Boot log: hp-11A-G6-EE-grunt

    1 12:56:43.794412  lava-dispatcher, installed at version: 2024.03
    2 12:56:43.794617  start: 0 validate
    3 12:56:43.794753  Start time: 2024-06-06 12:56:43.794745+00:00 (UTC)
    4 12:56:43.794873  Using caching service: 'http://localhost/cache/?uri=%s'
    5 12:56:43.795007  Validating that http://localhost/cache/?uri=http%3A%2F%2Fstorage.kernelci.org%2Fimages%2Frootfs%2Fdebian%2Fbookworm-ltp%2F20240313.0%2Famd64%2Finitrd.cpio.gz exists
    6 12:56:44.074486  Using caching service: 'http://localhost/cache/?uri=%s'
    7 12:56:44.075252  Validating that http://localhost/cache/?uri=http%3A%2F%2Fstorage.kernelci.org%2Fcip%2Flinux-5.10.y-cip-rt%2Fv5.10.218-cip49-rt20%2Fx86_64%2Fx86_64_defconfig%2Bx86-board%2Bpreempt_rt%2Fgcc-10%2Fkernel%2FbzImage exists
    8 12:56:44.337314  Using caching service: 'http://localhost/cache/?uri=%s'
    9 12:56:44.337487  Validating that http://localhost/cache/?uri=http%3A%2F%2Fstorage.kernelci.org%2Fimages%2Frootfs%2Fdebian%2Fbookworm-ltp%2F20240313.0%2Famd64%2Ffull.rootfs.tar.xz exists
   10 12:56:44.596381  Using caching service: 'http://localhost/cache/?uri=%s'
   11 12:56:44.596547  Validating that http://localhost/cache/?uri=http%3A%2F%2Fstorage.kernelci.org%2Fcip%2Flinux-5.10.y-cip-rt%2Fv5.10.218-cip49-rt20%2Fx86_64%2Fx86_64_defconfig%2Bx86-board%2Bpreempt_rt%2Fgcc-10%2Fmodules.tar.xz exists
   12 12:56:44.854709  validate duration: 1.06
   14 12:56:44.854996  start: 1 tftp-deploy (timeout 00:10:00) [common]
   15 12:56:44.855109  start: 1.1 download-retry (timeout 00:10:00) [common]
   16 12:56:44.855217  start: 1.1.1 http-download (timeout 00:10:00) [common]
   17 12:56:44.855348  Not decompressing ramdisk as can be used compressed.
   18 12:56:44.855433  downloading http://storage.kernelci.org/images/rootfs/debian/bookworm-ltp/20240313.0/amd64/initrd.cpio.gz
   19 12:56:44.855500  saving as /var/lib/lava/dispatcher/tmp/14202594/tftp-deploy-akeww2yd/ramdisk/initrd.cpio.gz
   20 12:56:44.855564  total size: 6464291 (6 MB)
   21 12:56:44.856671  progress   0 % (0 MB)
   22 12:56:44.858427  progress   5 % (0 MB)
   23 12:56:44.860156  progress  10 % (0 MB)
   24 12:56:44.861926  progress  15 % (0 MB)
   25 12:56:44.863654  progress  20 % (1 MB)
   26 12:56:44.865502  progress  25 % (1 MB)
   27 12:56:44.867241  progress  30 % (1 MB)
   28 12:56:44.869012  progress  35 % (2 MB)
   29 12:56:44.870581  progress  40 % (2 MB)
   30 12:56:44.872272  progress  45 % (2 MB)
   31 12:56:44.874035  progress  50 % (3 MB)
   32 12:56:44.875727  progress  55 % (3 MB)
   33 12:56:44.877460  progress  60 % (3 MB)
   34 12:56:44.879141  progress  65 % (4 MB)
   35 12:56:44.880868  progress  70 % (4 MB)
   36 12:56:44.882394  progress  75 % (4 MB)
   37 12:56:44.884073  progress  80 % (4 MB)
   38 12:56:44.885794  progress  85 % (5 MB)
   39 12:56:44.887486  progress  90 % (5 MB)
   40 12:56:44.889210  progress  95 % (5 MB)
   41 12:56:44.890912  progress 100 % (6 MB)
   42 12:56:44.891052  6 MB downloaded in 0.04 s (173.72 MB/s)
   43 12:56:44.891211  end: 1.1.1 http-download (duration 00:00:00) [common]
   45 12:56:44.891448  end: 1.1 download-retry (duration 00:00:00) [common]
   46 12:56:44.891534  start: 1.2 download-retry (timeout 00:10:00) [common]
   47 12:56:44.891620  start: 1.2.1 http-download (timeout 00:10:00) [common]
   48 12:56:44.891758  downloading http://storage.kernelci.org/cip/linux-5.10.y-cip-rt/v5.10.218-cip49-rt20/x86_64/x86_64_defconfig+x86-board+preempt_rt/gcc-10/kernel/bzImage
   49 12:56:44.891832  saving as /var/lib/lava/dispatcher/tmp/14202594/tftp-deploy-akeww2yd/kernel/bzImage
   50 12:56:44.891893  total size: 19950720 (19 MB)
   51 12:56:44.891955  No compression specified
   52 12:56:44.893080  progress   0 % (0 MB)
   53 12:56:44.898166  progress   5 % (0 MB)
   54 12:56:44.903172  progress  10 % (1 MB)
   55 12:56:44.908580  progress  15 % (2 MB)
   56 12:56:44.913738  progress  20 % (3 MB)
   57 12:56:44.919129  progress  25 % (4 MB)
   58 12:56:44.924275  progress  30 % (5 MB)
   59 12:56:44.929766  progress  35 % (6 MB)
   60 12:56:44.935024  progress  40 % (7 MB)
   61 12:56:44.940155  progress  45 % (8 MB)
   62 12:56:44.945631  progress  50 % (9 MB)
   63 12:56:44.950682  progress  55 % (10 MB)
   64 12:56:44.955887  progress  60 % (11 MB)
   65 12:56:44.960996  progress  65 % (12 MB)
   66 12:56:44.966184  progress  70 % (13 MB)
   67 12:56:44.971286  progress  75 % (14 MB)
   68 12:56:44.976637  progress  80 % (15 MB)
   69 12:56:44.981677  progress  85 % (16 MB)
   70 12:56:44.986977  progress  90 % (17 MB)
   71 12:56:44.992348  progress  95 % (18 MB)
   72 12:56:44.997343  progress 100 % (19 MB)
   73 12:56:44.997567  19 MB downloaded in 0.11 s (180.06 MB/s)
   74 12:56:44.997715  end: 1.2.1 http-download (duration 00:00:00) [common]
   76 12:56:44.997951  end: 1.2 download-retry (duration 00:00:00) [common]
   77 12:56:44.998037  start: 1.3 download-retry (timeout 00:10:00) [common]
   78 12:56:44.998121  start: 1.3.1 http-download (timeout 00:10:00) [common]
   79 12:56:44.998261  downloading http://storage.kernelci.org/images/rootfs/debian/bookworm-ltp/20240313.0/amd64/full.rootfs.tar.xz
   80 12:56:44.998330  saving as /var/lib/lava/dispatcher/tmp/14202594/tftp-deploy-akeww2yd/nfsrootfs/full.rootfs.tar
   81 12:56:44.998392  total size: 100036868 (95 MB)
   82 12:56:44.998454  Using unxz to decompress xz
   83 12:56:45.002605  progress   0 % (0 MB)
   84 12:56:45.383836  progress   5 % (4 MB)
   85 12:56:45.766363  progress  10 % (9 MB)
   86 12:56:46.156334  progress  15 % (14 MB)
   87 12:56:46.550095  progress  20 % (19 MB)
   88 12:56:46.949923  progress  25 % (23 MB)
   89 12:56:47.240401  progress  30 % (28 MB)
   90 12:56:47.521184  progress  35 % (33 MB)
   91 12:56:47.811629  progress  40 % (38 MB)
   92 12:56:48.058898  progress  45 % (42 MB)
   93 12:56:48.351812  progress  50 % (47 MB)
   94 12:56:48.534020  progress  55 % (52 MB)
   95 12:56:48.720387  progress  60 % (57 MB)
   96 12:56:49.013791  progress  65 % (62 MB)
   97 12:56:49.318126  progress  70 % (66 MB)
   98 12:56:49.591056  progress  75 % (71 MB)
   99 12:56:49.876770  progress  80 % (76 MB)
  100 12:56:50.168247  progress  85 % (81 MB)
  101 12:56:50.425152  progress  90 % (85 MB)
  102 12:56:50.709679  progress  95 % (90 MB)
  103 12:56:51.001260  progress 100 % (95 MB)
  104 12:56:51.007435  95 MB downloaded in 6.01 s (15.88 MB/s)
  105 12:56:51.007680  end: 1.3.1 http-download (duration 00:00:06) [common]
  107 12:56:51.007942  end: 1.3 download-retry (duration 00:00:06) [common]
  108 12:56:51.008031  start: 1.4 download-retry (timeout 00:09:54) [common]
  109 12:56:51.008120  start: 1.4.1 http-download (timeout 00:09:54) [common]
  110 12:56:51.008282  downloading http://storage.kernelci.org/cip/linux-5.10.y-cip-rt/v5.10.218-cip49-rt20/x86_64/x86_64_defconfig+x86-board+preempt_rt/gcc-10/modules.tar.xz
  111 12:56:51.008413  saving as /var/lib/lava/dispatcher/tmp/14202594/tftp-deploy-akeww2yd/modules/modules.tar
  112 12:56:51.008477  total size: 2386112 (2 MB)
  113 12:56:51.008544  Using unxz to decompress xz
  114 12:56:51.012713  progress   1 % (0 MB)
  115 12:56:51.016891  progress   6 % (0 MB)
  116 12:56:51.024818  progress  12 % (0 MB)
  117 12:56:51.033226  progress  17 % (0 MB)
  118 12:56:51.040264  progress  23 % (0 MB)
  119 12:56:51.049108  progress  28 % (0 MB)
  120 12:56:51.056548  progress  34 % (0 MB)
  121 12:56:51.065106  progress  39 % (0 MB)
  122 12:56:51.072223  progress  45 % (1 MB)
  123 12:56:51.079875  progress  50 % (1 MB)
  124 12:56:51.087657  progress  56 % (1 MB)
  125 12:56:51.095799  progress  61 % (1 MB)
  126 12:56:51.103569  progress  67 % (1 MB)
  127 12:56:51.111169  progress  72 % (1 MB)
  128 12:56:51.118873  progress  78 % (1 MB)
  129 12:56:51.126555  progress  83 % (1 MB)
  130 12:56:51.134246  progress  89 % (2 MB)
  131 12:56:51.142000  progress  94 % (2 MB)
  132 12:56:51.150020  progress 100 % (2 MB)
  133 12:56:51.155880  2 MB downloaded in 0.15 s (15.44 MB/s)
  134 12:56:51.156161  end: 1.4.1 http-download (duration 00:00:00) [common]
  136 12:56:51.156631  end: 1.4 download-retry (duration 00:00:00) [common]
  137 12:56:51.156772  start: 1.5 prepare-tftp-overlay (timeout 00:09:54) [common]
  138 12:56:51.156904  start: 1.5.1 extract-nfsrootfs (timeout 00:09:54) [common]
  139 12:56:54.369103  Extracted nfsroot to /var/lib/lava/dispatcher/tmp/14202594/extract-nfsrootfs-q5tzck3j
  140 12:56:54.369300  end: 1.5.1 extract-nfsrootfs (duration 00:00:03) [common]
  141 12:56:54.369399  start: 1.5.2 lava-overlay (timeout 00:09:50) [common]
  142 12:56:54.369562  [common] Preparing overlay tarball in /var/lib/lava/dispatcher/tmp/14202594/lava-overlay-x11056k4
  143 12:56:54.369690  makedir: /var/lib/lava/dispatcher/tmp/14202594/lava-overlay-x11056k4/lava-14202594/bin
  144 12:56:54.369791  makedir: /var/lib/lava/dispatcher/tmp/14202594/lava-overlay-x11056k4/lava-14202594/tests
  145 12:56:54.369889  makedir: /var/lib/lava/dispatcher/tmp/14202594/lava-overlay-x11056k4/lava-14202594/results
  146 12:56:54.369988  Creating /var/lib/lava/dispatcher/tmp/14202594/lava-overlay-x11056k4/lava-14202594/bin/lava-add-keys
  147 12:56:54.370128  Creating /var/lib/lava/dispatcher/tmp/14202594/lava-overlay-x11056k4/lava-14202594/bin/lava-add-sources
  148 12:56:54.370256  Creating /var/lib/lava/dispatcher/tmp/14202594/lava-overlay-x11056k4/lava-14202594/bin/lava-background-process-start
  149 12:56:54.370382  Creating /var/lib/lava/dispatcher/tmp/14202594/lava-overlay-x11056k4/lava-14202594/bin/lava-background-process-stop
  150 12:56:54.370504  Creating /var/lib/lava/dispatcher/tmp/14202594/lava-overlay-x11056k4/lava-14202594/bin/lava-common-functions
  151 12:56:54.370664  Creating /var/lib/lava/dispatcher/tmp/14202594/lava-overlay-x11056k4/lava-14202594/bin/lava-echo-ipv4
  152 12:56:54.370789  Creating /var/lib/lava/dispatcher/tmp/14202594/lava-overlay-x11056k4/lava-14202594/bin/lava-install-packages
  153 12:56:54.370911  Creating /var/lib/lava/dispatcher/tmp/14202594/lava-overlay-x11056k4/lava-14202594/bin/lava-installed-packages
  154 12:56:54.371033  Creating /var/lib/lava/dispatcher/tmp/14202594/lava-overlay-x11056k4/lava-14202594/bin/lava-os-build
  155 12:56:54.371154  Creating /var/lib/lava/dispatcher/tmp/14202594/lava-overlay-x11056k4/lava-14202594/bin/lava-probe-channel
  156 12:56:54.371274  Creating /var/lib/lava/dispatcher/tmp/14202594/lava-overlay-x11056k4/lava-14202594/bin/lava-probe-ip
  157 12:56:54.371396  Creating /var/lib/lava/dispatcher/tmp/14202594/lava-overlay-x11056k4/lava-14202594/bin/lava-target-ip
  158 12:56:54.371517  Creating /var/lib/lava/dispatcher/tmp/14202594/lava-overlay-x11056k4/lava-14202594/bin/lava-target-mac
  159 12:56:54.371639  Creating /var/lib/lava/dispatcher/tmp/14202594/lava-overlay-x11056k4/lava-14202594/bin/lava-target-storage
  160 12:56:54.371763  Creating /var/lib/lava/dispatcher/tmp/14202594/lava-overlay-x11056k4/lava-14202594/bin/lava-test-case
  161 12:56:54.371886  Creating /var/lib/lava/dispatcher/tmp/14202594/lava-overlay-x11056k4/lava-14202594/bin/lava-test-event
  162 12:56:54.372006  Creating /var/lib/lava/dispatcher/tmp/14202594/lava-overlay-x11056k4/lava-14202594/bin/lava-test-feedback
  163 12:56:54.372127  Creating /var/lib/lava/dispatcher/tmp/14202594/lava-overlay-x11056k4/lava-14202594/bin/lava-test-raise
  164 12:56:54.372245  Creating /var/lib/lava/dispatcher/tmp/14202594/lava-overlay-x11056k4/lava-14202594/bin/lava-test-reference
  165 12:56:54.372375  Creating /var/lib/lava/dispatcher/tmp/14202594/lava-overlay-x11056k4/lava-14202594/bin/lava-test-runner
  166 12:56:54.372535  Creating /var/lib/lava/dispatcher/tmp/14202594/lava-overlay-x11056k4/lava-14202594/bin/lava-test-set
  167 12:56:54.372656  Creating /var/lib/lava/dispatcher/tmp/14202594/lava-overlay-x11056k4/lava-14202594/bin/lava-test-shell
  168 12:56:54.372780  Updating /var/lib/lava/dispatcher/tmp/14202594/lava-overlay-x11056k4/lava-14202594/bin/lava-install-packages (oe)
  169 12:56:54.372928  Updating /var/lib/lava/dispatcher/tmp/14202594/lava-overlay-x11056k4/lava-14202594/bin/lava-installed-packages (oe)
  170 12:56:54.373048  Creating /var/lib/lava/dispatcher/tmp/14202594/lava-overlay-x11056k4/lava-14202594/environment
  171 12:56:54.373142  LAVA metadata
  172 12:56:54.373208  - LAVA_JOB_ID=14202594
  173 12:56:54.373269  - LAVA_DISPATCHER_IP=192.168.201.1
  174 12:56:54.373369  start: 1.5.2.1 lava-vland-overlay (timeout 00:09:50) [common]
  175 12:56:54.373433  skipped lava-vland-overlay
  176 12:56:54.373506  end: 1.5.2.1 lava-vland-overlay (duration 00:00:00) [common]
  177 12:56:54.373584  start: 1.5.2.2 lava-multinode-overlay (timeout 00:09:50) [common]
  178 12:56:54.373643  skipped lava-multinode-overlay
  179 12:56:54.373715  end: 1.5.2.2 lava-multinode-overlay (duration 00:00:00) [common]
  180 12:56:54.373791  start: 1.5.2.3 test-definition (timeout 00:09:50) [common]
  181 12:56:54.373869  Loading test definitions
  182 12:56:54.373955  start: 1.5.2.3.1 git-repo-action (timeout 00:09:50) [common]
  183 12:56:54.374023  Using /lava-14202594 at stage 0
  184 12:56:54.374118  Fetching tests from https://github.com/kernelci/test-definitions
  185 12:56:54.374204  Running '/usr/bin/git clone https://github.com/kernelci/test-definitions /var/lib/lava/dispatcher/tmp/14202594/lava-overlay-x11056k4/lava-14202594/0/tests/0_ltp-mm'
  186 12:56:56.688247  Running '/usr/bin/git checkout kernelci.org
  187 12:56:56.835111  Tests stored (tmp) in /var/lib/lava/dispatcher/tmp/14202594/lava-overlay-x11056k4/lava-14202594/0/tests/0_ltp-mm/automated/linux/ltp/ltp.yaml
  188 12:56:56.835889  uuid=14202594_1.5.2.3.1 testdef=None
  189 12:56:56.836052  end: 1.5.2.3.1 git-repo-action (duration 00:00:02) [common]
  191 12:56:56.836297  start: 1.5.2.3.2 test-overlay (timeout 00:09:48) [common]
  192 12:56:56.837109  end: 1.5.2.3.2 test-overlay (duration 00:00:00) [common]
  194 12:56:56.837335  start: 1.5.2.3.3 test-install-overlay (timeout 00:09:48) [common]
  195 12:56:56.838342  end: 1.5.2.3.3 test-install-overlay (duration 00:00:00) [common]
  197 12:56:56.838600  start: 1.5.2.3.4 test-runscript-overlay (timeout 00:09:48) [common]
  198 12:56:56.839607  runner path: /var/lib/lava/dispatcher/tmp/14202594/lava-overlay-x11056k4/lava-14202594/0/tests/0_ltp-mm test_uuid 14202594_1.5.2.3.1
  199 12:56:56.839697  SKIPFILE='skipfile-lkft.yaml'
  200 12:56:56.839760  SKIP_INSTALL='true'
  201 12:56:56.839819  TST_CMDFILES='mm'
  202 12:56:56.839978  end: 1.5.2.3.4 test-runscript-overlay (duration 00:00:00) [common]
  204 12:56:56.840187  Creating lava-test-runner.conf files
  205 12:56:56.840250  Using lava-test-runner path: /var/lib/lava/dispatcher/tmp/14202594/lava-overlay-x11056k4/lava-14202594/0 for stage 0
  206 12:56:56.840348  - 0_ltp-mm
  207 12:56:56.840483  end: 1.5.2.3 test-definition (duration 00:00:02) [common]
  208 12:56:56.840572  start: 1.5.2.4 compress-overlay (timeout 00:09:48) [common]
  209 12:57:04.592282  end: 1.5.2.4 compress-overlay (duration 00:00:08) [common]
  210 12:57:04.592487  start: 1.5.2.5 persistent-nfs-overlay (timeout 00:09:40) [common]
  211 12:57:04.592583  end: 1.5.2.5 persistent-nfs-overlay (duration 00:00:00) [common]
  212 12:57:04.592680  end: 1.5.2 lava-overlay (duration 00:00:10) [common]
  213 12:57:04.592767  start: 1.5.3 extract-overlay-ramdisk (timeout 00:09:40) [common]
  214 12:57:04.755475  end: 1.5.3 extract-overlay-ramdisk (duration 00:00:00) [common]
  215 12:57:04.755872  start: 1.5.4 extract-modules (timeout 00:09:40) [common]
  216 12:57:04.755992  extracting modules file /var/lib/lava/dispatcher/tmp/14202594/tftp-deploy-akeww2yd/modules/modules.tar to /var/lib/lava/dispatcher/tmp/14202594/extract-nfsrootfs-q5tzck3j
  217 12:57:04.822499  extracting modules file /var/lib/lava/dispatcher/tmp/14202594/tftp-deploy-akeww2yd/modules/modules.tar to /var/lib/lava/dispatcher/tmp/14202594/extract-overlay-ramdisk-khb7jv16/ramdisk
  218 12:57:04.892941  end: 1.5.4 extract-modules (duration 00:00:00) [common]
  219 12:57:04.893104  start: 1.5.5 apply-overlay-tftp (timeout 00:09:40) [common]
  220 12:57:04.893195  [common] Applying overlay to NFS
  221 12:57:04.893262  [common] Applying overlay /var/lib/lava/dispatcher/tmp/14202594/compress-overlay-tjtv0fab/overlay-1.5.2.4.tar.gz to directory /var/lib/lava/dispatcher/tmp/14202594/extract-nfsrootfs-q5tzck3j
  222 12:57:05.806464  end: 1.5.5 apply-overlay-tftp (duration 00:00:01) [common]
  223 12:57:05.806632  start: 1.5.6 configure-preseed-file (timeout 00:09:39) [common]
  224 12:57:05.806727  end: 1.5.6 configure-preseed-file (duration 00:00:00) [common]
  225 12:57:05.806817  start: 1.5.7 compress-ramdisk (timeout 00:09:39) [common]
  226 12:57:05.806900  Building ramdisk /var/lib/lava/dispatcher/tmp/14202594/extract-overlay-ramdisk-khb7jv16/ramdisk.cpio containing /var/lib/lava/dispatcher/tmp/14202594/extract-overlay-ramdisk-khb7jv16/ramdisk
  227 12:57:05.964304  >> 58656 blocks

  228 12:57:07.035881  rename /var/lib/lava/dispatcher/tmp/14202594/extract-overlay-ramdisk-khb7jv16/ramdisk.cpio.gz to /var/lib/lava/dispatcher/tmp/14202594/tftp-deploy-akeww2yd/ramdisk/ramdisk.cpio.gz
  229 12:57:07.036325  end: 1.5.7 compress-ramdisk (duration 00:00:01) [common]
  230 12:57:07.036495  start: 1.5.8 prepare-kernel (timeout 00:09:38) [common]
  231 12:57:07.036603  start: 1.5.8.1 prepare-fit (timeout 00:09:38) [common]
  232 12:57:07.036747  No mkimage arch provided, not using FIT.
  233 12:57:07.036850  end: 1.5.8.1 prepare-fit (duration 00:00:00) [common]
  234 12:57:07.036936  end: 1.5.8 prepare-kernel (duration 00:00:00) [common]
  235 12:57:07.037039  end: 1.5 prepare-tftp-overlay (duration 00:00:16) [common]
  236 12:57:07.037128  start: 1.6 lxc-create-udev-rule-action (timeout 00:09:38) [common]
  237 12:57:07.037201  No LXC device requested
  238 12:57:07.037279  end: 1.6 lxc-create-udev-rule-action (duration 00:00:00) [common]
  239 12:57:07.037366  start: 1.7 deploy-device-env (timeout 00:09:38) [common]
  240 12:57:07.037448  end: 1.7 deploy-device-env (duration 00:00:00) [common]
  241 12:57:07.037517  Checking files for TFTP limit of 4294967296 bytes.
  242 12:57:07.037916  end: 1 tftp-deploy (duration 00:00:22) [common]
  243 12:57:07.038024  start: 2 depthcharge-action (timeout 00:05:00) [common]
  244 12:57:07.038117  start: 2.1 depthcharge-overlay (timeout 00:05:00) [common]
  245 12:57:07.038240  substitutions:
  246 12:57:07.038306  - {DTB}: None
  247 12:57:07.038369  - {INITRD}: 14202594/tftp-deploy-akeww2yd/ramdisk/ramdisk.cpio.gz
  248 12:57:07.038428  - {KERNEL}: 14202594/tftp-deploy-akeww2yd/kernel/bzImage
  249 12:57:07.038484  - {LAVA_MAC}: None
  250 12:57:07.038539  - {NFSROOTFS}: /var/lib/lava/dispatcher/tmp/14202594/extract-nfsrootfs-q5tzck3j
  251 12:57:07.038597  - {NFS_SERVER_IP}: 192.168.201.1
  252 12:57:07.038651  - {PRESEED_CONFIG}: None
  253 12:57:07.038706  - {PRESEED_LOCAL}: None
  254 12:57:07.038759  - {RAMDISK}: 14202594/tftp-deploy-akeww2yd/ramdisk/ramdisk.cpio.gz
  255 12:57:07.038813  - {ROOT_PART}: None
  256 12:57:07.038866  - {ROOT}: None
  257 12:57:07.038919  - {SERVER_IP}: 192.168.201.1
  258 12:57:07.038972  - {TEE}: None
  259 12:57:07.039025  Parsed boot commands:
  260 12:57:07.039078  - tftpboot 192.168.201.1 {DEPTHCHARGE_KERNEL} {CMDLINE} {DEPTHCHARGE_RAMDISK}
  261 12:57:07.039260  Parsed boot commands: tftpboot 192.168.201.1 14202594/tftp-deploy-akeww2yd/kernel/bzImage 14202594/tftp-deploy-akeww2yd/kernel/cmdline 14202594/tftp-deploy-akeww2yd/ramdisk/ramdisk.cpio.gz
  262 12:57:07.039347  end: 2.1 depthcharge-overlay (duration 00:00:00) [common]
  263 12:57:07.039433  start: 2.2 depthcharge-retry (timeout 00:05:00) [common]
  264 12:57:07.039523  start: 2.2.1 reset-connection (timeout 00:05:00) [common]
  265 12:57:07.039611  start: 2.2.1.1 disconnect-device (timeout 00:05:00) [common]
  266 12:57:07.039682  Not connected, no need to disconnect.
  267 12:57:07.039755  end: 2.2.1.1 disconnect-device (duration 00:00:00) [common]
  268 12:57:07.039836  start: 2.2.1.2 connect-device (timeout 00:05:00) [common]
  269 12:57:07.039906  [common] connect-device Connecting to device using '/usr/local/bin/chromebook-console.sh hp-11A-G6-EE-grunt-cbg-9'
  270 12:57:07.043688  Setting prompt string to ['lava-test: # ']
  271 12:57:07.044045  end: 2.2.1.2 connect-device (duration 00:00:00) [common]
  272 12:57:07.044156  end: 2.2.1 reset-connection (duration 00:00:00) [common]
  273 12:57:07.044253  start: 2.2.2 reset-device (timeout 00:05:00) [common]
  274 12:57:07.044336  start: 2.2.2.1 pdu-reboot (timeout 00:05:00) [common]
  275 12:57:07.044565  Calling: ['pduclient', '--daemon=localhost', '--hostname=hp-11A-G6-EE-grunt-cbg-9', '--port=1', '--command=reboot']
  276 12:57:12.179033  >> Command sent successfully.

  277 12:57:12.181512  Returned 0 in 5 seconds
  278 12:57:12.281915  end: 2.2.2.1 pdu-reboot (duration 00:00:05) [common]
  280 12:57:12.282220  end: 2.2.2 reset-device (duration 00:00:05) [common]
  281 12:57:12.282321  start: 2.2.3 depthcharge-start (timeout 00:04:55) [common]
  282 12:57:12.282405  Setting prompt string to 'Starting depthcharge on grunt...'
  283 12:57:12.282474  Changing prompt to 'Starting depthcharge on grunt...'
  284 12:57:12.282563  depthcharge-start: Wait for prompt Starting depthcharge on grunt... (timeout 00:05:00)
  285 12:57:12.282958  [Enter `^Ec?' for help]

  286 12:57:12.706176  

  287 12:57:12.706315  

  288 12:57:12.709569  coreboot-56f9d1cd49 Thu Sep  5 21:57:06 UTC 2019 bootblock starting...

  289 12:57:12.713716  Family_Model: 00670f00

  290 12:57:12.716547  PMxC0 STATUS: 0x80800 DoReset BIT11 

  291 12:57:12.720425  DW I2C bus 1 at 0xfedc3000 (400 KHz)

  292 12:57:12.723970  VBOOT: Loading verstage.

  293 12:57:12.730089  CBFS: 'Master Header Locator' located CBFS at [df0000:ffffc0)

  294 12:57:12.733194  CBFS: Locating 'fallback/verstage'

  295 12:57:12.737017  CBFS: Found @ offset aa8c0 size d5a4

  296 12:57:12.751481  

  297 12:57:12.751570  

  298 12:57:12.755416  coreboot-56f9d1cd49 Thu Sep  5 21:57:06 UTC 2019 verstage starting...

  299 12:57:12.762055  Probing TPM I2C: done! DID_VID 0x00281ae0

  300 12:57:12.762140  TPM ready after 0 ms

  301 12:57:12.765122  cr50 TPM 2.0 (i2c 1:0x50 id 0x28)

  302 12:57:12.809319  TPM: setup succeeded

  303 12:57:12.826242  src/security/tpm/tss/tcg-2.0/tss.c:177 index 0x1007 return code 0

  304 12:57:12.829865  Chrome EC: UHEPI supported

  305 12:57:12.829970  Phase 1

  306 12:57:12.836640  FMAP: Found "FLASH" version 1.1 at d7f000.

  307 12:57:12.839744  FMAP: base = ff000000 size = 1000000 #areas = 30

  308 12:57:12.842990  FMAP: area GBB found @ d80000 (458752 bytes)

  309 12:57:12.850315  VB2:vb2_check_recovery() Recovery reason from previous boot: 0x0 / 0x0

  310 12:57:12.850462  Phase 2

  311 12:57:12.853450  Phase 3

  312 12:57:12.856792  FMAP: area GBB found @ d80000 (458752 bytes)

  313 12:57:12.863193  VB2:vb2_report_dev_firmware() This is developer signed firmware

  314 12:57:12.866638  FMAP: area VBLOCK_A found @ 21000 (65536 bytes)

  315 12:57:12.869404  FMAP: area VBLOCK_A found @ 21000 (65536 bytes)

  316 12:57:12.876590  VB2:vb2_verify_keyblock() Checking key block signature...

  317 12:57:12.903443  FMAP: area VBLOCK_A found @ 21000 (65536 bytes)

  318 12:57:12.907109  FMAP: area VBLOCK_A found @ 21000 (65536 bytes)

  319 12:57:12.910245  VB2:vb2_verify_fw_preamble() Verifying preamble.

  320 12:57:12.919087  Phase 4

  321 12:57:12.922487  FMAP: area FW_MAIN_A found @ 31000 (2154432 bytes)

  322 12:57:12.928791  VB2:vb2api_init_hash() HW crypto for hash_alg 2 not supported, using SW

  323 12:57:13.047498  VB2:vb2_rsa_verify_digest() Digest check failed!

  324 12:57:13.052313  VB2:vb2_fail() Need recovery, reason: 0x1b / 0x7

  325 12:57:13.052435  Saving nvdata

  326 12:57:13.056804  Reboot requested (10020007)

  327 12:57:13.056892  board_reset() called!

  328 12:57:13.191019  

  329 12:57:13.191156  

  330 12:57:13.191226  coreboot-56f9d1cd49 Thu Sep  5 21:57:06 UTC 2019 bootblock starting...

  331 12:57:13.191308  Family_Model: 00670f00

  332 12:57:13.191581  PMxC0 STATUS: 0x80800 DoReset BIT11 

  333 12:57:13.191646  DW I2C bus 1 at 0xfedc3000 (400 KHz)

  334 12:57:13.192157  VBOOT: Loading verstage.

  335 12:57:13.192432  CBFS: 'Master Header Locator' located CBFS at [df0000:ffffc0)

  336 12:57:13.192536  CBFS: Locating 'fallback/verstage'

  337 12:57:13.195064  CBFS: Found @ offset aa8c0 size d5a4

  338 12:57:13.208050  

  339 12:57:13.208134  

  340 12:57:13.211221  coreboot-56f9d1cd49 Thu Sep  5 21:57:06 UTC 2019 verstage starting...

  341 12:57:13.217510  Probing TPM I2C: done! DID_VID 0x00281ae0

  342 12:57:13.217647  TPM ready after 0 ms

  343 12:57:13.221051  cr50 TPM 2.0 (i2c 1:0x50 id 0x28)

  344 12:57:13.264850  TPM: setup succeeded

  345 12:57:13.282284  src/security/tpm/tss/tcg-2.0/tss.c:177 index 0x1007 return code 0

  346 12:57:13.285384  Chrome EC: UHEPI supported

  347 12:57:13.285471  Phase 1

  348 12:57:13.292641  FMAP: Found "FLASH" version 1.1 at d7f000.

  349 12:57:13.295773  FMAP: base = ff000000 size = 1000000 #areas = 30

  350 12:57:13.299181  FMAP: area GBB found @ d80000 (458752 bytes)

  351 12:57:13.307281  VB2:vb2_check_recovery() Recovery reason from previous boot: 0x1b / 0x7

  352 12:57:13.311245  VB2:vb2_check_recovery() We have a recovery request: 0x1b / 0x0

  353 12:57:13.314315  Recovery requested (1009000e)

  354 12:57:13.314402  Saving nvdata

  355 12:57:13.329624  tlcl_extend: response is 0

  356 12:57:13.344646  tlcl_extend: response is 0

  357 12:57:13.349830  CBFS: 'Master Header Locator' located CBFS at [df0000:ffffc0)

  358 12:57:13.352908  CBFS: Locating 'fallback/romstage'

  359 12:57:13.356249  CBFS: Found @ offset 80 size d2e4

  360 12:57:13.356336  

  361 12:57:13.356470  

  362 12:57:13.363091  coreboot-56f9d1cd49 Thu Sep  5 21:57:06 UTC 2019 romstage starting...

  363 12:57:13.369816  CBFS: 'Master Header Locator' located CBFS at [df0000:ffffc0)

  364 12:57:13.369902  CBFS: Locating 'smu_fw'

  365 12:57:13.372985  CBFS: Found @ offset 7bc00 size 12262

  366 12:57:13.400143  PSP: Load blob type 19 from @ffe6bc38... OK

  367 12:57:13.403603  Google Chrome set keyboard backlight: 4 status (0)

  368 12:57:13.403689  POST: 0x37

  369 12:57:13.406671  agesawrapper_amdinitreset() entry

  370 12:57:13.413848  CBFS: 'Master Header Locator' located CBFS at [df0000:ffffc0)

  371 12:57:13.416888  CBFS: Locating 'AGESA_PRE_MEM'

  372 12:57:13.420196  CBFS: Found @ offset df80 size 53bcc

  373 12:57:13.429172  agesawrapper_amdinitreset() returned AGESA_SUCCESS

  374 12:57:13.429258  POST: 0x38

  375 12:57:13.432164  agesawrapper_amdinitearly() entry

  376 12:57:13.447910  Warning - AGESA callout: platform_PcieSlotResetControl not supported

  377 12:57:13.454042  Warning - AGESA callout: platform_PcieSlotResetControl not supported

  378 12:57:13.476220  agesawrapper_amdinitearly() returned AGESA_SUCCESS

  379 12:57:13.476307  POST: 0x40

  380 12:57:13.479236  agesawrapper_amdinitpost() entry

  381 12:57:13.482871  DRAM clear on reset: Keep

  382 12:57:13.486658  variant_mainboard_read_spd SPD index 9

  383 12:57:13.492633  CBFS: 'Master Header Locator' located CBFS at [df0000:ffffc0)

  384 12:57:13.496149  CBFS: Locating 'spd.bin'

  385 12:57:13.499336  CBFS: Found @ offset 79bc0 size 2000

  386 12:57:13.757940  AGESA set: umamode UMA_SPECIFIED

  387 12:57:13.764288           : syslimit 0x12effffff, bottomio 0x00d00000

  388 12:57:13.768003           : uma size 16MB, uma start 0xcf000000

  389 12:57:13.774395  agesawrapper_amdinitpost() returned AGESA_SUCCESS

  390 12:57:13.774481  POST: 0x41

  391 12:57:13.777768  Boot Count incremented to 134100

  392 12:57:13.777853  POST: 0x42

  393 12:57:13.784713  PSP: Notify that DRAM is available... OK

  394 12:57:13.784799  POST: 0x43

  395 12:57:13.784866  CBMEM:

  396 12:57:13.787616  IMD: root @ cdfff000 254 entries.

  397 12:57:13.790709  IMD: root @ cdffec00 62 entries.

  398 12:57:13.794217  External stage cache:

  399 12:57:13.797692  IMD: root @ cefff000 254 entries.

  400 12:57:13.800661  IMD: root @ ceffec00 62 entries.

  401 12:57:13.804235  creating vboot_handoff structure

  402 12:57:13.807483  Chrome EC: UHEPI supported

  403 12:57:13.811278  Chrome EC: clear events_b mask to 0x0000000021004000

  404 12:57:13.814398  POST: 0x44

  405 12:57:13.818349  MTRR Range: Start=cd000000 End=ce000000 (Size 1000000)

  406 12:57:13.824542  MTRR Range: Start=ff000000 End=0 (Size 1000000)

  407 12:57:13.828149  MTRR Range: Start=ce800000 End=cf000000 (Size 800000)

  408 12:57:13.828249  POST: 0x45

  409 12:57:13.834913  CBFS: 'Master Header Locator' located CBFS at [df0000:ffffc0)

  410 12:57:13.838111  CBFS: Locating 'fallback/postcar'

  411 12:57:13.841699  CBFS: Found @ offset a2a80 size 41f4

  412 12:57:13.847627  Decompressing stage fallback/postcar @ 0xcdfa1fc0 (33488 bytes)

  413 12:57:13.858437  Loading module at cdfa2000 with entry cdfa2000. filesize: 0x3fd0 memsize: 0x8290

  414 12:57:13.861752  Processing 114 relocs. Offset value of 0xcbfa2000

  415 12:57:13.866319  

  416 12:57:13.866402  

  417 12:57:13.869576  coreboot-56f9d1cd49 Thu Sep  5 21:57:06 UTC 2019 postcar starting...

  418 12:57:13.875728  CBFS: 'Master Header Locator' located CBFS at [df0000:ffffc0)

  419 12:57:13.879306  CBFS: Locating 'fallback/ramstage'

  420 12:57:13.882631  CBFS: Found @ offset 61bc0 size 17f95

  421 12:57:13.888986  Decompressing stage fallback/ramstage @ 0xcde9efc0 (1055256 bytes)

  422 12:57:13.926201  Loading module at cde9f000 with entry cde9f000. filesize: 0x37198 memsize: 0x1019d8

  423 12:57:13.929066  Processing 3480 relocs. Offset value of 0xcdd9f000

  424 12:57:13.929154  

  425 12:57:13.929221  

  426 12:57:13.935702  coreboot-56f9d1cd49 Thu Sep  5 21:57:06 UTC 2019 ramstage starting...

  427 12:57:13.935787  POST: 0x39

  428 12:57:13.942251  FMAP: Found "FLASH" version 1.1 at d7f000.

  429 12:57:13.945659  FMAP: base = ff000000 size = 1000000 #areas = 30

  430 12:57:13.949076  FMAP: area RO_VPD found @ c00000 (16384 bytes)

  431 12:57:13.952267  WARNING: RO_VPD is uninitialized or empty.

  432 12:57:13.959399  FMAP: area RW_VPD found @ 465000 (8192 bytes)

  433 12:57:13.962156  FMAP: area RW_VPD found @ 465000 (8192 bytes)

  434 12:57:14.016691  POST: 0x80

  435 12:57:14.016841  Normal boot.

  436 12:57:14.016941  POST: 0x46

  437 12:57:14.023094  CBFS: 'Master Header Locator' located CBFS at [df0000:ffffc0)

  438 12:57:14.026428  CBFS: Locating 'smu_fw2'

  439 12:57:14.029708  CBFS: Found @ offset 8dec0 size 4cf2

  440 12:57:14.041377  PSP: Load blob type 1a from @ffe7def8... OK

  441 12:57:14.041464  POST: 0x47

  442 12:57:14.044480  agesawrapper_amdinitenv() entry

  443 12:57:14.048035  CBFS: 'Master Header Locator' located CBFS at [df0000:ffffc0)

  444 12:57:14.050896  CBFS: Locating 'AGESA_POST_MEM'

  445 12:57:14.054208  CBFS: Found @ offset b7f00 size 135b2

  446 12:57:14.061142  Decompressing stage AGESA_POST_MEM @ 0xcde6cfc0 (198492 bytes)

  447 12:57:14.092588  Loading module at cde6d000 with entry cde6d000. filesize: 0x2f340 memsize: 0x2f480

  448 12:57:14.095794  Processing 1271 relocs. Offset value of 0xce06d000

  449 12:57:14.099181  AGESA: Saving stage to cache

  450 12:57:14.102819  Fch OEM config in INIT ENV Done

  451 12:57:14.141856  agesawrapper_amdinitenv() returned AGESA_SUCCESS

  452 12:57:14.141976  POST: 0x70

  453 12:57:14.148421  BS: BS_PRE_DEVICE times (us): entry 124134 run 1060 exit 0

  454 12:57:14.148563  POST: 0x71

  455 12:57:14.148674  Board ID: 6

  456 12:57:14.151906  mainboard: EC init

  457 12:57:14.154931  Chrome EC: Set SMI mask to 0x0000000000000000

  458 12:57:14.158285  Chrome EC: UHEPI supported

  459 12:57:14.165012  Chrome EC: Set S5 LAZY WAKE mask to 0x0000000000000006

  460 12:57:14.168224  Chrome EC: Set S3 LAZY WAKE mask to 0x0000000010001006

  461 12:57:14.172182  Chrome EC: Set WAKE mask to 0x0000000000000000

  462 12:57:14.175305  DW I2C bus 0 at 0xfedc2000 (400 KHz)

  463 12:57:14.178540  DW I2C bus 2 at 0xfedc4000 (400 KHz)

  464 12:57:14.182035  DW I2C bus 3 at 0xfedc5000 (400 KHz)

  465 12:57:14.189249  FMAP: area RW_ELOG found @ 45d000 (16384 bytes)

  466 12:57:14.189334  Manufacturer: ef

  467 12:57:14.195382  SF: Detected W25Q128FW with sector size 0x1000, total 0x1000000

  468 12:57:14.198381  ELOG: NV offset 0x45d000 size 0x4000

  469 12:57:14.207761  ELOG: area is 4096 bytes, full threshold 3842, shrink size 1024

  470 12:57:14.214791  ELOG: Event(17) added with size 13 at 2024-06-06 12:52:31 UTC

  471 12:57:14.218024  POST: Unexpected post code in previous boot: 0x90

  472 12:57:14.224120  ELOG: Event(A3) added with size 11 at 2024-06-06 12:52:31 UTC

  473 12:57:14.231082  ELOG: Event(9F) added with size 14 at 2024-06-06 12:52:31 UTC

  474 12:57:14.231188  PM1_STS: PWRBTN BMSTATUS 

  475 12:57:14.237476  setup_bsp_ramtop, TOP MEM: msr.lo = 0xd0000000, msr.hi = 0x00000000

  476 12:57:14.244424  setup_bsp_ramtop, TOP MEM2: msr.lo = 0x2f000000, msr.hi = 0x00000001

  477 12:57:14.248023  BS: BS_DEV_INIT_CHIPS times (us): entry 0 run 96170 exit 0

  478 12:57:14.250883  POST: 0x72

  479 12:57:14.250982  Enumerating buses...

  480 12:57:14.257649  Show all devs... Before device enumeration.

  481 12:57:14.257760  Root Device: enabled 1

  482 12:57:14.261058  CPU_CLUSTER: 0: enabled 1

  483 12:57:14.264605  DOMAIN: 0000: enabled 1

  484 12:57:14.264744  MMIO: fedc2000: enabled 1

  485 12:57:14.267729  MMIO: fedc3000: enabled 1

  486 12:57:14.270806  MMIO: fedc4000: enabled 1

  487 12:57:14.270905  MMIO: fedc5000: enabled 1

  488 12:57:14.274553  APIC: 10: enabled 1

  489 12:57:14.278044  PCI: 00:00.0: enabled 1

  490 12:57:14.278126  PCI: 00:00.2: enabled 0

  491 12:57:14.281078  PCI: 00:01.0: enabled 1

  492 12:57:14.284170  PCI: 00:01.1: enabled 1

  493 12:57:14.284277  PCI: 00:02.0: enabled 1

  494 12:57:14.287488  PCI: 00:02.1: enabled 1

  495 12:57:14.290918  PCI: 00:02.2: enabled 1

  496 12:57:14.291023  PCI: 00:02.3: enabled 1

  497 12:57:14.294308  PCI: 00:02.4: enabled 1

  498 12:57:14.294428  PCI: 00:02.5: enabled 1

  499 12:57:14.297462  PCI: 00:08.0: enabled 1

  500 12:57:14.300831  PCI: 00:09.0: enabled 1

  501 12:57:14.300925  PCI: 00:09.2: enabled 1

  502 12:57:14.304516  PCI: 00:10.0: enabled 1

  503 12:57:14.307624  PCI: 00:11.0: enabled 0

  504 12:57:14.307706  PCI: 00:12.0: enabled 1

  505 12:57:14.310883  PCI: 00:14.0: enabled 1

  506 12:57:14.314166  PCI: 00:14.3: enabled 1

  507 12:57:14.314272  PCI: 00:14.7: enabled 1

  508 12:57:14.317379  PCI: 00:18.0: enabled 1

  509 12:57:14.320718  PCI: 00:18.1: enabled 1

  510 12:57:14.320792  PCI: 00:18.2: enabled 1

  511 12:57:14.324479  PCI: 00:18.3: enabled 1

  512 12:57:14.327519  PCI: 00:18.4: enabled 1

  513 12:57:14.327589  PCI: 00:18.5: enabled 1

  514 12:57:14.330595  GENERIC: 0.0: enabled 1

  515 12:57:14.333877  I2C: 00:1a: enabled 1

  516 12:57:14.333954  GENERIC: 0.1: enabled 1

  517 12:57:14.337556  I2C: 00:50: enabled 1

  518 12:57:14.337654  I2C: 00:15: enabled 1

  519 12:57:14.341078  I2C: 00:39: enabled 1

  520 12:57:14.344022  I2C: 00:10: enabled 1

  521 12:57:14.344118  PCI: 00:00.0: enabled 1

  522 12:57:14.347608  PNP: 0c09.0: enabled 1

  523 12:57:14.351048  Compare with tree...

  524 12:57:14.351156  Root Device: enabled 1

  525 12:57:14.354129   CPU_CLUSTER: 0: enabled 1

  526 12:57:14.354236    APIC: 10: enabled 1

  527 12:57:14.357489   DOMAIN: 0000: enabled 1

  528 12:57:14.360690    PCI: 00:00.0: enabled 1

  529 12:57:14.363907    PCI: 00:00.2: enabled 0

  530 12:57:14.364006    PCI: 00:01.0: enabled 1

  531 12:57:14.367084    PCI: 00:01.1: enabled 1

  532 12:57:14.370671    PCI: 00:02.0: enabled 1

  533 12:57:14.370776    PCI: 00:02.1: enabled 1

  534 12:57:14.373689    PCI: 00:02.2: enabled 1

  535 12:57:14.377404    PCI: 00:02.3: enabled 1

  536 12:57:14.380860    PCI: 00:02.4: enabled 1

  537 12:57:14.380964     PCI: 00:00.0: enabled 1

  538 12:57:14.383809    PCI: 00:02.5: enabled 1

  539 12:57:14.387135    PCI: 00:08.0: enabled 1

  540 12:57:14.387247    PCI: 00:09.0: enabled 1

  541 12:57:14.390477    PCI: 00:09.2: enabled 1

  542 12:57:14.394010    PCI: 00:10.0: enabled 1

  543 12:57:14.397227    PCI: 00:11.0: enabled 0

  544 12:57:14.397311    PCI: 00:12.0: enabled 1

  545 12:57:14.400482    PCI: 00:14.0: enabled 1

  546 12:57:14.403669    PCI: 00:14.3: enabled 1

  547 12:57:14.403772     PNP: 0c09.0: enabled 1

  548 12:57:14.407014    PCI: 00:14.7: enabled 1

  549 12:57:14.410461    PCI: 00:18.0: enabled 1

  550 12:57:14.410532    PCI: 00:18.1: enabled 1

  551 12:57:14.414068    PCI: 00:18.2: enabled 1

  552 12:57:14.417376    PCI: 00:18.3: enabled 1

  553 12:57:14.420567    PCI: 00:18.4: enabled 1

  554 12:57:14.420643    PCI: 00:18.5: enabled 1

  555 12:57:14.423585   MMIO: fedc2000: enabled 1

  556 12:57:14.427334    GENERIC: 0.0: enabled 1

  557 12:57:14.427432    I2C: 00:1a: enabled 1

  558 12:57:14.430816    GENERIC: 0.1: enabled 1

  559 12:57:14.433623   MMIO: fedc3000: enabled 1

  560 12:57:14.436863    I2C: 00:50: enabled 1

  561 12:57:14.436964   MMIO: fedc4000: enabled 1

  562 12:57:14.440319    I2C: 00:15: enabled 1

  563 12:57:14.443602   MMIO: fedc5000: enabled 1

  564 12:57:14.443706    I2C: 00:39: enabled 1

  565 12:57:14.446884    I2C: 00:10: enabled 1

  566 12:57:14.450486  Mainboard Grunt Enable.

  567 12:57:14.450568  Root Device scanning...

  568 12:57:14.453581  root_dev_scan_bus for Root Device

  569 12:57:14.456889  CPU_CLUSTER: 0 enabled

  570 12:57:14.456997  DOMAIN: 0000 enabled

  571 12:57:14.460616  MMIO: fedc2000 enabled

  572 12:57:14.463501  MMIO: fedc3000 enabled

  573 12:57:14.463609  MMIO: fedc4000 enabled

  574 12:57:14.467108  MMIO: fedc5000 enabled

  575 12:57:14.470040  DOMAIN: 0000 scanning...

  576 12:57:14.470148  PCI: pci_scan_bus for bus 00

  577 12:57:14.473612  POST: 0x24

  578 12:57:14.473719  sb_enable

  579 12:57:14.476632  PCI: 00:00.0 [1022/1576] enabled

  580 12:57:14.476739  sb_enable

  581 12:57:14.480289  sb_enable

  582 12:57:14.480458  PCI: 00:01.0 [1002/98e4] enabled

  583 12:57:14.483566  sb_enable

  584 12:57:14.486928  PCI: 00:01.1 [1002/15b3] enabled

  585 12:57:14.487061  sb_enable

  586 12:57:14.490036  PCI: 00:02.0 [1022/157b] enabled

  587 12:57:14.490143  sb_enable

  588 12:57:14.497079  PCI: Static device PCI: 00:02.1 not found, disabling it.

  589 12:57:14.497165  sb_enable

  590 12:57:14.500501  Capability: type 0x01 @ 0x50

  591 12:57:14.500585  Capability: type 0x10 @ 0x58

  592 12:57:14.503583  Capability: type 0x05 @ 0xa0

  593 12:57:14.506673  Capability: type 0x0d @ 0xc0

  594 12:57:14.509791  Capability: type 0x08 @ 0xc8

  595 12:57:14.513077  Capability: type 0x01 @ 0x50

  596 12:57:14.513179  Capability: type 0x10 @ 0x58

  597 12:57:14.520089  PCI: 00:02.2 subordinate bus PCI Express

  598 12:57:14.520165  PCI: 00:02.2 [1022/157c] enabled

  599 12:57:14.523309  sb_enable

  600 12:57:14.526473  PCI: Static device PCI: 00:02.3 not found, disabling it.

  601 12:57:14.529634  sb_enable

  602 12:57:14.529737  Capability: type 0x01 @ 0x50

  603 12:57:14.533425  Capability: type 0x10 @ 0x58

  604 12:57:14.536669  Capability: type 0x05 @ 0xa0

  605 12:57:14.539690  Capability: type 0x0d @ 0xc0

  606 12:57:14.539763  Capability: type 0x08 @ 0xc8

  607 12:57:14.542815  Capability: type 0x01 @ 0x50

  608 12:57:14.546455  Capability: type 0x10 @ 0x58

  609 12:57:14.549815  PCI: 00:02.4 subordinate bus PCI Express

  610 12:57:14.552992  PCI: 00:02.4 [1022/157c] enabled

  611 12:57:14.553100  sb_enable

  612 12:57:14.559317  PCI: Static device PCI: 00:02.5 not found, disabling it.

  613 12:57:14.563013  PCI: 00:03.0 [1022/157b] enabled

  614 12:57:14.563125  sb_enable

  615 12:57:14.566132  PCI: 00:08.0 [1022/1578] enabled

  616 12:57:14.566234  sb_enable

  617 12:57:14.569193  PCI: 00:09.0 [1022/157d] enabled

  618 12:57:14.569298  sb_enable

  619 12:57:14.576020  PCI: Static device PCI: 00:09.2 not found, disabling it.

  620 12:57:14.576139  sb_enable

  621 12:57:14.579323  PCI: 00:10.0 [1022/0000] bus ops

  622 12:57:14.582895  PCI: 00:10.0 [1022/7914] enabled

  623 12:57:14.582976  sb_enable

  624 12:57:14.585968  sb_enable

  625 12:57:14.586048  PCI: 00:12.0 [1022/0000] bus ops

  626 12:57:14.589245  PCI: 00:12.0 [1022/7908] enabled

  627 12:57:14.592561  sb_enable

  628 12:57:14.595946  PCI: 00:14.0 [1022/790b] bus ops

  629 12:57:14.596045  PCI: 00:14.0 [1022/790b] enabled

  630 12:57:14.599408  sb_enable

  631 12:57:14.602561  PCI: 00:14.3 [1022/0000] bus ops

  632 12:57:14.605791  PCI: 00:14.3 [1022/790e] enabled

  633 12:57:14.605905  sb_enable

  634 12:57:14.609811  PCI: 00:14.7 [1022/7906] enabled

  635 12:57:14.609925  sb_enable

  636 12:57:14.612497  PCI: 00:18.0 [1022/15b0] ops

  637 12:57:14.615882  PCI: 00:18.0 [1022/15b0] enabled

  638 12:57:14.615967  sb_enable

  639 12:57:14.619504  PCI: 00:18.1 [1022/15b1] enabled

  640 12:57:14.619588  sb_enable

  641 12:57:14.622597  PCI: 00:18.2 [1022/15b2] enabled

  642 12:57:14.622682  sb_enable

  643 12:57:14.625771  PCI: 00:18.3 [1022/15b3] enabled

  644 12:57:14.629728  sb_enable

  645 12:57:14.629812  PCI: 00:18.4 [1022/15b4] enabled

  646 12:57:14.632434  sb_enable

  647 12:57:14.636057  PCI: 00:18.5 [1022/15b5] enabled

  648 12:57:14.636146  POST: 0x25

  649 12:57:14.639350  PCI: 00:02.2 scanning...

  650 12:57:14.642838  do_pci_scan_bridge for PCI: 00:02.2

  651 12:57:14.642922  PCI: pci_scan_bus for bus 01

  652 12:57:14.645997  POST: 0x24

  653 12:57:14.649504  PCI: 01:00.0 [168c/003e] enabled

  654 12:57:14.649580  POST: 0x25

  655 12:57:14.649644  POST: 0x55

  656 12:57:14.652578  Capability: type 0x01 @ 0x40

  657 12:57:14.656269  Capability: type 0x05 @ 0x50

  658 12:57:14.659507  Capability: type 0x10 @ 0x70

  659 12:57:14.659579  Capability: type 0x01 @ 0x50

  660 12:57:14.662913  Capability: type 0x10 @ 0x58

  661 12:57:14.666224  Enabling Common Clock Configuration

  662 12:57:14.669082  ASPM: Enabled L0s and L1

  663 12:57:14.672936  Capability: type 0x01 @ 0x40

  664 12:57:14.673021  Capability: type 0x05 @ 0x50

  665 12:57:14.676167  Capability: type 0x10 @ 0x70

  666 12:57:14.682569  scan_bus: scanning of bus PCI: 00:02.2 took 40768 usecs

  667 12:57:14.682667  PCI: 00:02.4 scanning...

  668 12:57:14.686430  do_pci_scan_bridge for PCI: 00:02.4

  669 12:57:14.689117  PCI: pci_scan_bus for bus 02

  670 12:57:14.689201  POST: 0x24

  671 12:57:14.692521  PCI: 02:00.0 [1217/0000] ops

  672 12:57:14.696023  PCI: 02:00.0 [1217/8620] enabled

  673 12:57:14.696107  POST: 0x25

  674 12:57:14.699354  POST: 0x55

  675 12:57:14.702442  Capability: type 0x01 @ 0x6c

  676 12:57:14.702552  Capability: type 0x05 @ 0x48

  677 12:57:14.706183  Capability: type 0x10 @ 0x80

  678 12:57:14.709288  Capability: type 0x01 @ 0x50

  679 12:57:14.712417  Capability: type 0x10 @ 0x58

  680 12:57:14.712502  ASPM: Enabled L0s and L1

  681 12:57:14.715531  Capability: type 0x01 @ 0x6c

  682 12:57:14.719455  Capability: type 0x05 @ 0x48

  683 12:57:14.722686  Capability: type 0x10 @ 0x80

  684 12:57:14.725975  scan_bus: scanning of bus PCI: 00:02.4 took 40320 usecs

  685 12:57:14.729201  PCI: 00:10.0 scanning...

  686 12:57:14.732166  scan_usb_bus for PCI: 00:10.0

  687 12:57:14.735568  scan_usb_bus for PCI: 00:10.0 done

  688 12:57:14.739210  scan_bus: scanning of bus PCI: 00:10.0 took 8112 usecs

  689 12:57:14.742476  PCI: 00:12.0 scanning...

  690 12:57:14.745601  scan_usb_bus for PCI: 00:12.0

  691 12:57:14.748859  scan_usb_bus for PCI: 00:12.0 done

  692 12:57:14.752520  scan_bus: scanning of bus PCI: 00:12.0 took 8110 usecs

  693 12:57:14.755515  PCI: 00:14.0 scanning...

  694 12:57:14.758834  scan_generic_bus for PCI: 00:14.0

  695 12:57:14.762275  scan_generic_bus for PCI: 00:14.0 done

  696 12:57:14.765381  scan_bus: scanning of bus PCI: 00:14.0 took 8801 usecs

  697 12:57:14.768904  PCI: 00:14.3 scanning...

  698 12:57:14.772442  scan_lpc_bus for PCI: 00:14.3

  699 12:57:14.772526  PNP: 0c09.0 enabled

  700 12:57:14.775943  scan_lpc_bus for PCI: 00:14.3 done

  701 12:57:14.783526  scan_bus: scanning of bus PCI: 00:14.3 took 9941 usecs

  702 12:57:14.783612  POST: 0x55

  703 12:57:14.788693  scan_bus: scanning of bus DOMAIN: 0000 took 315117 usecs

  704 12:57:14.788778  MMIO: fedc2000 scanning...

  705 12:57:14.792234  scan_generic_bus for MMIO: fedc2000

  706 12:57:14.798805  bus: MMIO: fedc2000[0]->GENERIC: 0.0 enabled

  707 12:57:14.802056  bus: MMIO: fedc2000[0]->I2C: 01:1a enabled

  708 12:57:14.805159  bus: MMIO: fedc2000[0]->GENERIC: 0.1 enabled

  709 12:57:14.808730  scan_generic_bus for MMIO: fedc2000 done

  710 12:57:14.815171  scan_bus: scanning of bus MMIO: fedc2000 took 21172 usecs

  711 12:57:14.815297  MMIO: fedc3000 scanning...

  712 12:57:14.818787  scan_generic_bus for MMIO: fedc3000

  713 12:57:14.821798  bus: MMIO: fedc3000[0]->I2C: 02:50 enabled

  714 12:57:14.828582  scan_generic_bus for MMIO: fedc3000 done

  715 12:57:14.831643  scan_bus: scanning of bus MMIO: fedc3000 took 13151 usecs

  716 12:57:14.835625  MMIO: fedc4000 scanning...

  717 12:57:14.838844  scan_generic_bus for MMIO: fedc4000

  718 12:57:14.842058  bus: MMIO: fedc4000[0]->I2C: 03:15 enabled

  719 12:57:14.845061  scan_generic_bus for MMIO: fedc4000 done

  720 12:57:14.852203  scan_bus: scanning of bus MMIO: fedc4000 took 13154 usecs

  721 12:57:14.852314  MMIO: fedc5000 scanning...

  722 12:57:14.855432  scan_generic_bus for MMIO: fedc5000

  723 12:57:14.858487  bus: MMIO: fedc5000[0]->I2C: 04:39 enabled

  724 12:57:14.865240  bus: MMIO: fedc5000[0]->I2C: 04:10 enabled

  725 12:57:14.868307  scan_generic_bus for MMIO: fedc5000 done

  726 12:57:14.872049  scan_bus: scanning of bus MMIO: fedc5000 took 16982 usecs

  727 12:57:14.875146  root_dev_scan_bus for Root Device done

  728 12:57:14.881558  scan_bus: scanning of bus Root Device took 426158 usecs

  729 12:57:14.881680  done

  730 12:57:14.884888  BS: BS_DEV_ENUMERATE times (us): entry 0 run 631140 exit 0

  731 12:57:14.888174  POST: 0x73

  732 12:57:14.892165  found VGA at PCI: 00:01.0

  733 12:57:14.892292  Setting up VGA for PCI: 00:01.0

  734 12:57:14.898061  Setting PCI_BRIDGE_CTL_VGA for bridge DOMAIN: 0000

  735 12:57:14.901678  Setting PCI_BRIDGE_CTL_VGA for bridge Root Device

  736 12:57:14.904730  Allocating resources...

  737 12:57:14.904827  Reading resources...

  738 12:57:14.908748  Root Device read_resources bus 0 link: 0

  739 12:57:14.914922  CPU_CLUSTER: 0 read_resources bus 0 link: 0

  740 12:57:14.918247  CPU_CLUSTER: 0 read_resources bus 0 link: 0 done

  741 12:57:14.921538  DOMAIN: 0000 read_resources bus 0 link: 0

  742 12:57:14.924788  PCI: 00:02.2 read_resources bus 1 link: 0

  743 12:57:14.931481  PCI: 00:02.2 read_resources bus 1 link: 0 done

  744 12:57:14.934933  PCI: 00:02.4 read_resources bus 2 link: 0

  745 12:57:14.938109  PCI: 00:02.4 read_resources bus 2 link: 0 done

  746 12:57:14.941450  PCI: 00:14.3 read_resources bus 0 link: 0

  747 12:57:14.947852  PCI: 00:14.3 read_resources bus 0 link: 0 done

  748 12:57:14.951853  Adding PCIe enhanced config space BAR 0xf8000000-0xfc000000.

  749 12:57:14.958202  DOMAIN: 0000 read_resources bus 0 link: 0 done

  750 12:57:14.961183  MMIO: fedc2000 read_resources bus 1 link: 0

  751 12:57:14.964600  MMIO: fedc2000 read_resources bus 1 link: 0 done

  752 12:57:14.968243  MMIO: fedc3000 read_resources bus 2 link: 0

  753 12:57:14.974669  MMIO: fedc3000 read_resources bus 2 link: 0 done

  754 12:57:14.978253  MMIO: fedc4000 read_resources bus 3 link: 0

  755 12:57:14.981501  MMIO: fedc4000 read_resources bus 3 link: 0 done

  756 12:57:14.985238  MMIO: fedc5000 read_resources bus 4 link: 0

  757 12:57:14.991298  MMIO: fedc5000 read_resources bus 4 link: 0 done

  758 12:57:14.994614  Root Device read_resources bus 0 link: 0 done

  759 12:57:14.994686  Done reading resources.

  760 12:57:15.001380  Show resources in subtree (Root Device)...After reading.

  761 12:57:15.004686   Root Device child on link 0 CPU_CLUSTER: 0

  762 12:57:15.008443    CPU_CLUSTER: 0 child on link 0 APIC: 10

  763 12:57:15.011628     APIC: 10

  764 12:57:15.014592    DOMAIN: 0000 child on link 0 PCI: 00:00.0

  765 12:57:15.021412    DOMAIN: 0000 resource base 0 size 0 align 0 gran 0 limit ffff flags 40040100 index 10000000

  766 12:57:15.031685    DOMAIN: 0000 resource base 0 size 0 align 0 gran 0 limit ffffffff flags 40040200 index 10000100

  767 12:57:15.031775     PCI: 00:00.0

  768 12:57:15.034997     PCI: 00:00.2

  769 12:57:15.035077     PCI: 00:01.0

  770 12:57:15.044857     PCI: 00:01.0 resource base 0 size 4000000 align 26 gran 26 limit ffffffffffffffff flags 1201 index 10

  771 12:57:15.054913     PCI: 00:01.0 resource base 0 size 800000 align 23 gran 23 limit ffffffffffffffff flags 1201 index 18

  772 12:57:15.061379     PCI: 00:01.0 resource base 0 size 100 align 8 gran 8 limit ffff flags 100 index 20

  773 12:57:15.068232     PCI: 00:01.0 resource base 0 size 40000 align 18 gran 18 limit ffffffff flags 200 index 24

  774 12:57:15.078258     PCI: 00:01.0 resource base 0 size 20000 align 17 gran 17 limit ffffffff flags 2200 index 30

  775 12:57:15.078350     PCI: 00:01.1

  776 12:57:15.087921     PCI: 00:01.1 resource base 0 size 4000 align 14 gran 14 limit ffffffffffffffff flags 201 index 10

  777 12:57:15.091115     PCI: 00:02.0

  778 12:57:15.091188     PCI: 00:02.1

  779 12:57:15.094765     PCI: 00:02.2 child on link 0 PCI: 01:00.0

  780 12:57:15.104575     PCI: 00:02.2 resource base 0 size 0 align 12 gran 12 limit ffffffff flags 80102 index 1c

  781 12:57:15.111064     PCI: 00:02.2 resource base 0 size 0 align 20 gran 20 limit ffffffffffffffff flags 81202 index 24

  782 12:57:15.121293     PCI: 00:02.2 resource base 0 size 0 align 20 gran 20 limit ffffffff flags 80202 index 20

  783 12:57:15.121370      PCI: 01:00.0

  784 12:57:15.131162      PCI: 01:00.0 resource base 0 size 200000 align 21 gran 21 limit ffffffffffffffff flags 201 index 10

  785 12:57:15.131243     PCI: 00:02.3

  786 12:57:15.137923     PCI: 00:02.4 child on link 0 PCI: 02:00.0

  787 12:57:15.144384     PCI: 00:02.4 resource base 0 size 0 align 12 gran 12 limit ffffffff flags 80102 index 1c

  788 12:57:15.154593     PCI: 00:02.4 resource base 0 size 0 align 20 gran 20 limit ffffffffffffffff flags 81202 index 24

  789 12:57:15.160867     PCI: 00:02.4 resource base 0 size 0 align 20 gran 20 limit ffffffff flags 80202 index 20

  790 12:57:15.164496      PCI: 02:00.0

  791 12:57:15.171051      PCI: 02:00.0 resource base 0 size 1000 align 12 gran 12 limit ffffffff flags 200 index 10

  792 12:57:15.180969      PCI: 02:00.0 resource base 0 size 800 align 12 gran 11 limit ffffffff flags 200 index 14

  793 12:57:15.181059     PCI: 00:02.5

  794 12:57:15.181125     PCI: 00:03.0

  795 12:57:15.184233     PCI: 00:08.0

  796 12:57:15.194412     PCI: 00:08.0 resource base 0 size 20000 align 17 gran 17 limit ffffffffffffffff flags 1201 index 10

  797 12:57:15.200988     PCI: 00:08.0 resource base 0 size 100000 align 20 gran 20 limit ffffffff flags 200 index 18

  798 12:57:15.210542     PCI: 00:08.0 resource base 0 size 1000 align 12 gran 12 limit ffffffff flags 200 index 1c

  799 12:57:15.217356     PCI: 00:08.0 resource base 0 size 100000 align 20 gran 20 limit ffffffff flags 200 index 20

  800 12:57:15.227462     PCI: 00:08.0 resource base 0 size 2000 align 13 gran 13 limit ffffffff flags 200 index 24

  801 12:57:15.227546     PCI: 00:09.0

  802 12:57:15.227611     PCI: 00:09.2

  803 12:57:15.230726     PCI: 00:10.0

  804 12:57:15.240511     PCI: 00:10.0 resource base 0 size 2000 align 13 gran 13 limit ffffffffffffffff flags 201 index 10

  805 12:57:15.240595     PCI: 00:11.0

  806 12:57:15.240659     PCI: 00:12.0

  807 12:57:15.250814     PCI: 00:12.0 resource base 0 size 100 align 12 gran 8 limit ffffffff flags 200 index 10

  808 12:57:15.250892     PCI: 00:14.0

  809 12:57:15.253826     PCI: 00:14.3 child on link 0 PNP: 0c09.0

  810 12:57:15.264272     PCI: 00:14.3 resource base 0 size 1000 align 0 gran 0 limit 0 flags c0040100 index 10000000

  811 12:57:15.274059     PCI: 00:14.3 resource base ff000000 size 1000000 align 0 gran 0 limit 0 flags c0040200 index 10000100

  812 12:57:15.280571     PCI: 00:14.3 resource base fec10000 size 400 align 0 gran 0 limit 0 flags e0040200 index 2

  813 12:57:15.290552     PCI: 00:14.3 resource base fec00000 size 1000 align 0 gran 0 limit 0 flags c0000200 index 3

  814 12:57:15.297171     PCI: 00:14.3 resource base fedc2000 size 4000 align 0 gran 0 limit 0 flags c0000200 index 4

  815 12:57:15.301008      PNP: 0c09.0

  816 12:57:15.307276      PNP: 0c09.0 resource base 800 size 1ff align 0 gran 0 limit 0 flags c0000100 index 0

  817 12:57:15.307359     PCI: 00:14.7

  818 12:57:15.317668     PCI: 00:14.7 resource base 0 size 100 align 12 gran 8 limit ffffffffffffffff flags 201 index 10

  819 12:57:15.321005     PCI: 00:18.0

  820 12:57:15.327274     PCI: 00:18.0 resource base f8000000 size 4000000 align 0 gran 0 limit 0 flags f0000200 index c0010058

  821 12:57:15.337368     PCI: 00:18.0 resource base fec20000 size 1000 align 0 gran 0 limit 0 flags c0000200 index fec20000

  822 12:57:15.337445     PCI: 00:18.1

  823 12:57:15.340318     PCI: 00:18.2

  824 12:57:15.340436     PCI: 00:18.3

  825 12:57:15.344145     PCI: 00:18.4

  826 12:57:15.344215     PCI: 00:18.5

  827 12:57:15.350591    MMIO: fedc2000 child on link 0 GENERIC: 0.0

  828 12:57:15.350666     GENERIC: 0.0

  829 12:57:15.350728     I2C: 01:1a

  830 12:57:15.353621     GENERIC: 0.1

  831 12:57:15.357423    MMIO: fedc3000 child on link 0 I2C: 02:50

  832 12:57:15.357505     I2C: 02:50

  833 12:57:15.363496    MMIO: fedc4000 child on link 0 I2C: 03:15

  834 12:57:15.363573     I2C: 03:15

  835 12:57:15.367023    MMIO: fedc5000 child on link 0 I2C: 04:39

  836 12:57:15.370449     I2C: 04:39

  837 12:57:15.370523     I2C: 04:10

  838 12:57:15.376976  DOMAIN: 0000 io: base: 0 size: 0 align: 0 gran: 0 limit: ffff

  839 12:57:15.380462  PCI: 00:02.2 io: base: 0 size: 0 align: 12 gran: 12 limit: ffffffff

  840 12:57:15.387040  PCI: 00:02.2 io: base: 0 size: 0 align: 12 gran: 12 limit: ffffffff done

  841 12:57:15.393852  PCI: 00:02.4 io: base: 0 size: 0 align: 12 gran: 12 limit: ffffffff

  842 12:57:15.400699  PCI: 00:02.4 io: base: 0 size: 0 align: 12 gran: 12 limit: ffffffff done

  843 12:57:15.403839  PCI: 00:01.0 20 *  [0x0 - 0xff] io

  844 12:57:15.410337  DOMAIN: 0000 io: base: 100 size: 100 align: 8 gran: 0 limit: ffff done

  845 12:57:15.417305  DOMAIN: 0000 mem: base: 0 size: 0 align: 0 gran: 0 limit: ffffffff

  846 12:57:15.423567  PCI: 00:02.2 prefmem: base: 0 size: 0 align: 20 gran: 20 limit: ffffffffffffffff

  847 12:57:15.430265  PCI: 00:02.2 prefmem: base: 0 size: 0 align: 20 gran: 20 limit: ffffffffffffffff done

  848 12:57:15.437055  PCI: 00:02.2 mem: base: 0 size: 0 align: 20 gran: 20 limit: ffffffff

  849 12:57:15.440081  PCI: 01:00.0 10 *  [0x0 - 0x1fffff] mem

  850 12:57:15.447161  PCI: 00:02.2 mem: base: 200000 size: 200000 align: 21 gran: 20 limit: ffffffff done

  851 12:57:15.453485  PCI: 00:02.4 prefmem: base: 0 size: 0 align: 20 gran: 20 limit: ffffffffffffffff

  852 12:57:15.463277  PCI: 00:02.4 prefmem: base: 0 size: 0 align: 20 gran: 20 limit: ffffffffffffffff done

  853 12:57:15.466803  PCI: 00:02.4 mem: base: 0 size: 0 align: 20 gran: 20 limit: ffffffff

  854 12:57:15.470628  PCI: 02:00.0 10 *  [0x0 - 0xfff] mem

  855 12:57:15.476594  PCI: 02:00.0 14 *  [0x1000 - 0x17ff] mem

  856 12:57:15.483763  PCI: 00:02.4 mem: base: 1800 size: 100000 align: 20 gran: 20 limit: ffffffff done

  857 12:57:15.487035  PCI: 00:01.0 10 *  [0x0 - 0x3ffffff] prefmem

  858 12:57:15.490366  PCI: 00:01.0 18 *  [0x4000000 - 0x47fffff] prefmem

  859 12:57:15.496552  PCI: 00:02.2 20 *  [0x4800000 - 0x49fffff] mem

  860 12:57:15.500241  PCI: 00:02.4 20 *  [0x4a00000 - 0x4afffff] mem

  861 12:57:15.503202  PCI: 00:08.0 18 *  [0x4b00000 - 0x4bfffff] mem

  862 12:57:15.506298  PCI: 00:08.0 20 *  [0x4c00000 - 0x4cfffff] mem

  863 12:57:15.513549  PCI: 00:01.0 24 *  [0x4d00000 - 0x4d3ffff] mem

  864 12:57:15.516574  PCI: 00:01.0 30 *  [0x4d40000 - 0x4d5ffff] mem

  865 12:57:15.519849  PCI: 00:08.0 10 *  [0x4d60000 - 0x4d7ffff] prefmem

  866 12:57:15.522942  PCI: 00:01.1 10 *  [0x4d80000 - 0x4d83fff] mem

  867 12:57:15.529864  PCI: 00:08.0 24 *  [0x4d84000 - 0x4d85fff] mem

  868 12:57:15.532971  PCI: 00:10.0 10 *  [0x4d86000 - 0x4d87fff] mem

  869 12:57:15.536521  PCI: 00:08.0 1c *  [0x4d88000 - 0x4d88fff] mem

  870 12:57:15.543051  PCI: 00:12.0 10 *  [0x4d89000 - 0x4d890ff] mem

  871 12:57:15.546768  PCI: 00:14.7 10 *  [0x4d8a000 - 0x4d8a0ff] mem

  872 12:57:15.553506  DOMAIN: 0000 mem: base: 4d8a100 size: 4d8a100 align: 26 gran: 0 limit: ffffffff done

  873 12:57:15.556135  avoid_fixed_resources: DOMAIN: 0000

  874 12:57:15.562774  avoid_fixed_resources:@DOMAIN: 0000 10000000 limit 0000ffff

  875 12:57:15.566336  avoid_fixed_resources:@DOMAIN: 0000 10000100 limit ffffffff

  876 12:57:15.573238  constrain_resources: PCI: 00:14.3 10000000 base 00000000 limit 00000fff io (fixed)

  877 12:57:15.582872  constrain_resources: PCI: 00:14.3 10000100 base ff000000 limit ffffffff mem (fixed)

  878 12:57:15.589375  constrain_resources: PCI: 00:14.3 02 base fec10000 limit fec103ff mem (fixed)

  879 12:57:15.596349  constrain_resources: PCI: 00:14.3 03 base fec00000 limit fec00fff mem (fixed)

  880 12:57:15.602679  constrain_resources: PCI: 00:18.0 c0010058 base f8000000 limit fbffffff mem (fixed)

  881 12:57:15.609387  avoid_fixed_resources:@DOMAIN: 0000 10000000 base 00001000 limit 0000ffff

  882 12:57:15.615751  avoid_fixed_resources:@DOMAIN: 0000 10000100 base f0000000 limit f7ffffff

  883 12:57:15.615833  Setting resources...

  884 12:57:15.622733  DOMAIN: 0000 io: base:1000 size:100 align:8 gran:0 limit:ffff

  885 12:57:15.625940  PCI: 00:01.0 20 *  [0x1000 - 0x10ff] io

  886 12:57:15.632771  DOMAIN: 0000 io: next_base: 1100 size: 100 align: 8 gran: 0 done

  887 12:57:15.639162  PCI: 00:02.2 io: base:ffff size:0 align:12 gran:12 limit:ffff

  888 12:57:15.642649  PCI: 00:02.2 io: next_base: ffff size: 0 align: 12 gran: 12 done

  889 12:57:15.649502  PCI: 00:02.4 io: base:ffff size:0 align:12 gran:12 limit:ffff

  890 12:57:15.656170  PCI: 00:02.4 io: next_base: ffff size: 0 align: 12 gran: 12 done

  891 12:57:15.662706  DOMAIN: 0000 mem: base:f0000000 size:4d8a100 align:26 gran:0 limit:f7ffffff

  892 12:57:15.665757  PCI: 00:01.0 10 *  [0xf0000000 - 0xf3ffffff] prefmem

  893 12:57:15.672697  PCI: 00:01.0 18 *  [0xf4000000 - 0xf47fffff] prefmem

  894 12:57:15.675935  PCI: 00:02.2 20 *  [0xf4800000 - 0xf49fffff] mem

  895 12:57:15.679132  PCI: 00:02.4 20 *  [0xf4a00000 - 0xf4afffff] mem

  896 12:57:15.682647  PCI: 00:08.0 18 *  [0xf4b00000 - 0xf4bfffff] mem

  897 12:57:15.688754  PCI: 00:08.0 20 *  [0xf4c00000 - 0xf4cfffff] mem

  898 12:57:15.692590  PCI: 00:01.0 24 *  [0xf4d00000 - 0xf4d3ffff] mem

  899 12:57:15.695533  PCI: 00:01.0 30 *  [0xf4d40000 - 0xf4d5ffff] mem

  900 12:57:15.702357  PCI: 00:08.0 10 *  [0xf4d60000 - 0xf4d7ffff] prefmem

  901 12:57:15.705970  PCI: 00:01.1 10 *  [0xf4d80000 - 0xf4d83fff] mem

  902 12:57:15.708928  PCI: 00:08.0 24 *  [0xf4d84000 - 0xf4d85fff] mem

  903 12:57:15.715773  PCI: 00:10.0 10 *  [0xf4d86000 - 0xf4d87fff] mem

  904 12:57:15.718794  PCI: 00:08.0 1c *  [0xf4d88000 - 0xf4d88fff] mem

  905 12:57:15.722581  PCI: 00:12.0 10 *  [0xf4d89000 - 0xf4d890ff] mem

  906 12:57:15.728908  PCI: 00:14.7 10 *  [0xf4d8a000 - 0xf4d8a0ff] mem

  907 12:57:15.735624  DOMAIN: 0000 mem: next_base: f4d8a100 size: 4d8a100 align: 26 gran: 0 done

  908 12:57:15.742067  PCI: 00:02.2 prefmem: base:f7ffffff size:0 align:20 gran:20 limit:f7ffffff

  909 12:57:15.748806  PCI: 00:02.2 prefmem: next_base: f7ffffff size: 0 align: 20 gran: 20 done

  910 12:57:15.755024  PCI: 00:02.2 mem: base:f4800000 size:200000 align:21 gran:20 limit:f49fffff

  911 12:57:15.758686  PCI: 01:00.0 10 *  [0xf4800000 - 0xf49fffff] mem

  912 12:57:15.765705  PCI: 00:02.2 mem: next_base: f4a00000 size: 200000 align: 21 gran: 20 done

  913 12:57:15.771836  PCI: 00:02.4 prefmem: base:f7ffffff size:0 align:20 gran:20 limit:f7ffffff

  914 12:57:15.779030  PCI: 00:02.4 prefmem: next_base: f7ffffff size: 0 align: 20 gran: 20 done

  915 12:57:15.785163  PCI: 00:02.4 mem: base:f4a00000 size:100000 align:20 gran:20 limit:f4afffff

  916 12:57:15.788826  PCI: 02:00.0 10 *  [0xf4a00000 - 0xf4a00fff] mem

  917 12:57:15.792306  PCI: 02:00.0 14 *  [0xf4a01000 - 0xf4a017ff] mem

  918 12:57:15.798620  PCI: 00:02.4 mem: next_base: f4a01800 size: 100000 align: 20 gran: 20 done

  919 12:57:15.805472  Root Device assign_resources, bus 0 link: 0

  920 12:57:15.808603  DOMAIN: 0000 assign_resources, bus 0 link: 0

  921 12:57:15.815198  PCI: 00:01.0 10 <- [0x00f0000000 - 0x00f3ffffff] size 0x04000000 gran 0x1a prefmem64

  922 12:57:15.822097  PCI: 00:01.0 18 <- [0x00f4000000 - 0x00f47fffff] size 0x00800000 gran 0x17 prefmem64

  923 12:57:15.828476  PCI: 00:01.0 20 <- [0x0000001000 - 0x00000010ff] size 0x00000100 gran 0x08 io

  924 12:57:15.838319  PCI: 00:01.0 24 <- [0x00f4d00000 - 0x00f4d3ffff] size 0x00040000 gran 0x12 mem

  925 12:57:15.845217  PCI: 00:01.0 30 <- [0x00f4d40000 - 0x00f4d5ffff] size 0x00020000 gran 0x11 romem

  926 12:57:15.852084  PCI: 00:01.1 10 <- [0x00f4d80000 - 0x00f4d83fff] size 0x00004000 gran 0x0e mem64

  927 12:57:15.858671  PCI: 00:02.2 1c <- [0x000000ffff - 0x000000fffe] size 0x00000000 gran 0x0c bus 01 io

  928 12:57:15.865436  PCI: 00:02.2 24 <- [0x00f7ffffff - 0x00f7fffffe] size 0x00000000 gran 0x14 bus 01 prefmem

  929 12:57:15.874992  PCI: 00:02.2 20 <- [0x00f4800000 - 0x00f49fffff] size 0x00200000 gran 0x14 bus 01 mem

  930 12:57:15.878737  PCI: 00:02.2 assign_resources, bus 1 link: 0

  931 12:57:15.885398  PCI: 01:00.0 10 <- [0x00f4800000 - 0x00f49fffff] size 0x00200000 gran 0x15 mem64

  932 12:57:15.888707  PCI: 00:02.2 assign_resources, bus 1 link: 0

  933 12:57:15.898122  PCI: 00:02.4 1c <- [0x000000ffff - 0x000000fffe] size 0x00000000 gran 0x0c bus 02 io

  934 12:57:15.905066  PCI: 00:02.4 24 <- [0x00f7ffffff - 0x00f7fffffe] size 0x00000000 gran 0x14 bus 02 prefmem

  935 12:57:15.911696  PCI: 00:02.4 20 <- [0x00f4a00000 - 0x00f4afffff] size 0x00100000 gran 0x14 bus 02 mem

  936 12:57:15.915018  PCI: 00:02.4 assign_resources, bus 2 link: 0

  937 12:57:15.925145  PCI: 02:00.0 10 <- [0x00f4a00000 - 0x00f4a00fff] size 0x00001000 gran 0x0c mem

  938 12:57:15.931682  PCI: 02:00.0 14 <- [0x00f4a01000 - 0x00f4a017ff] size 0x00000800 gran 0x0b mem

  939 12:57:15.935205  PCI: 00:02.4 assign_resources, bus 2 link: 0

  940 12:57:15.941596  PCI: 00:08.0 10 <- [0x00f4d60000 - 0x00f4d7ffff] size 0x00020000 gran 0x11 prefmem64

  941 12:57:15.948307  PCI: 00:08.0 18 <- [0x00f4b00000 - 0x00f4bfffff] size 0x00100000 gran 0x14 mem

  942 12:57:15.954402  PCI: 00:08.0 1c <- [0x00f4d88000 - 0x00f4d88fff] size 0x00001000 gran 0x0c mem

  943 12:57:15.961444  PCI: 00:08.0 20 <- [0x00f4c00000 - 0x00f4cfffff] size 0x00100000 gran 0x14 mem

  944 12:57:15.971582  PCI: 00:08.0 24 <- [0x00f4d84000 - 0x00f4d85fff] size 0x00002000 gran 0x0d mem

  945 12:57:15.977929  PCI: 00:10.0 10 <- [0x00f4d86000 - 0x00f4d87fff] size 0x00002000 gran 0x0d mem64

  946 12:57:15.984480  PCI: 00:12.0 10 <- [0x00f4d89000 - 0x00f4d890ff] size 0x00000100 gran 0x08 mem

  947 12:57:15.988073  PCI: 00:14.3 assign_resources, bus 0 link: 0

  948 12:57:15.991077  PCI: 00:14.3 assign_resources, bus 0 link: 0

  949 12:57:15.997744  PCI: 00:14.7 10 <- [0x00f4d8a000 - 0x00f4d8a0ff] size 0x00000100 gran 0x08 mem64

  950 12:57:16.004507  DOMAIN: 0000 assign_resources, bus 0 link: 0

  951 12:57:16.007786  Root Device assign_resources, bus 0 link: 0

  952 12:57:16.011102  Done setting resources.

  953 12:57:16.014134  Show resources in subtree (Root Device)...After assigning values.

  954 12:57:16.017888   Root Device child on link 0 CPU_CLUSTER: 0

  955 12:57:16.023996    CPU_CLUSTER: 0 child on link 0 APIC: 10

  956 12:57:16.024104     APIC: 10

  957 12:57:16.027132    DOMAIN: 0000 child on link 0 PCI: 00:00.0

  958 12:57:16.037415    DOMAIN: 0000 resource base 1000 size 100 align 8 gran 0 limit ffff flags 40040100 index 10000000

  959 12:57:16.047348    DOMAIN: 0000 resource base f0000000 size 4d8a100 align 26 gran 0 limit f7ffffff flags 40040200 index 10000100

  960 12:57:16.053681    DOMAIN: 0000 resource base 0 size a0000 align 0 gran 0 limit 0 flags e0004200 index 10

  961 12:57:16.063631    DOMAIN: 0000 resource base a0000 size 20000 align 0 gran 0 limit 0 flags f0000200 index 11

  962 12:57:16.070567    DOMAIN: 0000 resource base c0000 size 40000 align 0 gran 0 limit 0 flags f0004200 index 12

  963 12:57:16.080184    DOMAIN: 0000 resource base 100000 size cdf00000 align 0 gran 0 limit 0 flags e0004200 index 13

  964 12:57:16.087002    DOMAIN: 0000 resource base ce000000 size 2000000 align 0 gran 0 limit 0 flags f0004200 index 14

  965 12:57:16.096849    DOMAIN: 0000 resource base 100000000 size 2f000000 align 0 gran 0 limit 0 flags e0004200 index 15

  966 12:57:16.096960     PCI: 00:00.0

  967 12:57:16.099897     PCI: 00:00.2

  968 12:57:16.099983     PCI: 00:01.0

  969 12:57:16.110378     PCI: 00:01.0 resource base f0000000 size 4000000 align 26 gran 26 limit f3ffffff flags 60001201 index 10

  970 12:57:16.119834     PCI: 00:01.0 resource base f4000000 size 800000 align 23 gran 23 limit f47fffff flags 60001201 index 18

  971 12:57:16.126876     PCI: 00:01.0 resource base 1000 size 100 align 8 gran 8 limit 10ff flags 60000100 index 20

  972 12:57:16.136875     PCI: 00:01.0 resource base f4d00000 size 40000 align 18 gran 18 limit f4d3ffff flags 60000200 index 24

  973 12:57:16.146703     PCI: 00:01.0 resource base f4d40000 size 20000 align 17 gran 17 limit f4d5ffff flags 60002200 index 30

  974 12:57:16.146784     PCI: 00:01.1

  975 12:57:16.156330     PCI: 00:01.1 resource base f4d80000 size 4000 align 14 gran 14 limit f4d83fff flags 60000201 index 10

  976 12:57:16.160550     PCI: 00:02.0

  977 12:57:16.160636     PCI: 00:02.1

  978 12:57:16.163597     PCI: 00:02.2 child on link 0 PCI: 01:00.0

  979 12:57:16.211214     PCI: 00:02.2 resource base ffff size 0 align 12 gran 12 limit ffff flags 60080102 index 1c

  980 12:57:16.212318     PCI: 00:02.2 resource base f7ffffff size 0 align 20 gran 20 limit f7ffffff flags 60081202 index 24

  981 12:57:16.213691     PCI: 00:02.2 resource base f4800000 size 200000 align 21 gran 20 limit f49fffff flags 60080202 index 20

  982 12:57:16.213769      PCI: 01:00.0

  983 12:57:16.214014      PCI: 01:00.0 resource base f4800000 size 200000 align 21 gran 21 limit f49fffff flags 60000201 index 10

  984 12:57:16.214090     PCI: 00:02.3

  985 12:57:16.214163     PCI: 00:02.4 child on link 0 PCI: 02:00.0

  986 12:57:16.251619     PCI: 00:02.4 resource base ffff size 0 align 12 gran 12 limit ffff flags 60080102 index 1c

  987 12:57:16.252508     PCI: 00:02.4 resource base f7ffffff size 0 align 20 gran 20 limit f7ffffff flags 60081202 index 24

  988 12:57:16.252769     PCI: 00:02.4 resource base f4a00000 size 100000 align 20 gran 20 limit f4afffff flags 60080202 index 20

  989 12:57:16.253359      PCI: 02:00.0

  990 12:57:16.254005      PCI: 02:00.0 resource base f4a00000 size 1000 align 12 gran 12 limit f4a00fff flags 60000200 index 10

  991 12:57:16.257019      PCI: 02:00.0 resource base f4a01000 size 800 align 12 gran 11 limit f4a017ff flags 60000200 index 14

  992 12:57:16.257102     PCI: 00:02.5

  993 12:57:16.257166     PCI: 00:03.0

  994 12:57:16.260691     PCI: 00:08.0

  995 12:57:16.266846     PCI: 00:08.0 resource base f4d60000 size 20000 align 17 gran 17 limit f4d7ffff flags 60001201 index 10

  996 12:57:16.277123     PCI: 00:08.0 resource base f4b00000 size 100000 align 20 gran 20 limit f4bfffff flags 60000200 index 18

  997 12:57:16.286729     PCI: 00:08.0 resource base f4d88000 size 1000 align 12 gran 12 limit f4d88fff flags 60000200 index 1c

  998 12:57:16.296875     PCI: 00:08.0 resource base f4c00000 size 100000 align 20 gran 20 limit f4cfffff flags 60000200 index 20

  999 12:57:16.306383     PCI: 00:08.0 resource base f4d84000 size 2000 align 13 gran 13 limit f4d85fff flags 60000200 index 24

 1000 12:57:16.306470     PCI: 00:09.0

 1001 12:57:16.306535     PCI: 00:09.2

 1002 12:57:16.310070     PCI: 00:10.0

 1003 12:57:16.319955     PCI: 00:10.0 resource base f4d86000 size 2000 align 13 gran 13 limit f4d87fff flags 60000201 index 10

 1004 12:57:16.320046     PCI: 00:11.0

 1005 12:57:16.323041     PCI: 00:12.0

 1006 12:57:16.330031     PCI: 00:12.0 resource base f4d89000 size 100 align 12 gran 8 limit f4d890ff flags 60000200 index 10

 1007 12:57:16.333213     PCI: 00:14.0

 1008 12:57:16.336486     PCI: 00:14.3 child on link 0 PNP: 0c09.0

 1009 12:57:16.343234     PCI: 00:14.3 resource base 0 size 1000 align 0 gran 0 limit 0 flags c0040100 index 10000000

 1010 12:57:16.352976     PCI: 00:14.3 resource base ff000000 size 1000000 align 0 gran 0 limit 0 flags c0040200 index 10000100

 1011 12:57:16.363253     PCI: 00:14.3 resource base fec10000 size 400 align 0 gran 0 limit 0 flags e0040200 index 2

 1012 12:57:16.370202     PCI: 00:14.3 resource base fec00000 size 1000 align 0 gran 0 limit 0 flags c0000200 index 3

 1013 12:57:16.379818     PCI: 00:14.3 resource base fedc2000 size 4000 align 0 gran 0 limit 0 flags c0000200 index 4

 1014 12:57:16.379900      PNP: 0c09.0

 1015 12:57:16.386515      PNP: 0c09.0 resource base 800 size 1ff align 0 gran 0 limit 0 flags c0000100 index 0

 1016 12:57:16.389966     PCI: 00:14.7

 1017 12:57:16.399757     PCI: 00:14.7 resource base f4d8a000 size 100 align 12 gran 8 limit f4d8a0ff flags 60000201 index 10

 1018 12:57:16.399839     PCI: 00:18.0

 1019 12:57:16.409526     PCI: 00:18.0 resource base f8000000 size 4000000 align 0 gran 0 limit 0 flags f0000200 index c0010058

 1020 12:57:16.419829     PCI: 00:18.0 resource base fec20000 size 1000 align 0 gran 0 limit 0 flags c0000200 index fec20000

 1021 12:57:16.419920     PCI: 00:18.1

 1022 12:57:16.419994     PCI: 00:18.2

 1023 12:57:16.422568     PCI: 00:18.3

 1024 12:57:16.422650     PCI: 00:18.4

 1025 12:57:16.426303     PCI: 00:18.5

 1026 12:57:16.429483    MMIO: fedc2000 child on link 0 GENERIC: 0.0

 1027 12:57:16.432732     GENERIC: 0.0

 1028 12:57:16.432828     I2C: 01:1a

 1029 12:57:16.432895     GENERIC: 0.1

 1030 12:57:16.439754    MMIO: fedc3000 child on link 0 I2C: 02:50

 1031 12:57:16.439828     I2C: 02:50

 1032 12:57:16.442523    MMIO: fedc4000 child on link 0 I2C: 03:15

 1033 12:57:16.446194     I2C: 03:15

 1034 12:57:16.449497    MMIO: fedc5000 child on link 0 I2C: 04:39

 1035 12:57:16.449579     I2C: 04:39

 1036 12:57:16.449642     I2C: 04:10

 1037 12:57:16.453191  Done allocating resources.

 1038 12:57:16.459538  BS: BS_DEV_RESOURCES times (us): entry 0 run 1563788 exit 0

 1039 12:57:16.462601  PCI_INTR tables: Writing registers C00/C01 for PCI IRQ routing:

 1040 12:57:16.469261  PCI_INTR_INDEX	name		     PIC mode	APIC mode

 1041 12:57:16.472711  0x00		INTA#                0x03	0x10

 1042 12:57:16.476134  0x01		INTB#                0x04	0x11

 1043 12:57:16.479216  0x02		INTC#                0x05	0x12

 1044 12:57:16.482514  0x03		INTD#                0x07	0x13

 1045 12:57:16.486248  0x04		INTE#                0x0B	0x14

 1046 12:57:16.489263  0x05		INTF#                0x1F	0x1F

 1047 12:57:16.492784  0x06		INTG#                0x1F	0x16

 1048 12:57:16.496293  0x07		INTH#                0x1F	0x17

 1049 12:57:16.499318  0x08		Misc                 0xFA	0x00

 1050 12:57:16.502965  0x09		Misc0                0xF1	0x00

 1051 12:57:16.505869  0x0A		Misc1                0x00	0x00

 1052 12:57:16.509811  0x0B		Misc2                0x00	0x00

 1053 12:57:16.512794  0x0C		Ser IRQ INTA         0x1F	0x1F

 1054 12:57:16.516549  0x0D		Ser IRQ INTB         0x1F	0x1F

 1055 12:57:16.519346  0x0E		Ser IRQ INTC         0x1F	0x1F

 1056 12:57:16.522866  0x0F		Ser IRQ INTD         0x1F	0x1F

 1057 12:57:16.526429  0x10		SCI                  0x09	0x09

 1058 12:57:16.529544  0x11		SMBUS                0x1F	0x1F

 1059 12:57:16.533121  0x12		ASF                  0x1F	0x1F

 1060 12:57:16.536335  0x13		HDA                  0x03	0x10

 1061 12:57:16.539407  0x14		FC                   0x1F	0x1F

 1062 12:57:16.542706  0x16		PerMon               0x1F	0x1F

 1063 12:57:16.546413  0x17		SD                   0x03	0x10

 1064 12:57:16.549653  0x1A		SDIOt                0x00	0x1F

 1065 12:57:16.552786  0x30		EHCI                 0x05	0x12

 1066 12:57:16.555934  0x34		XHCI                 0x04	0x12

 1067 12:57:16.559738  0x41		SATA                 0x07	0x13

 1068 12:57:16.563096  0x62		GPIO                 0x07	0x07

 1069 12:57:16.566011  0x70		I2C0                 0x03	0x03

 1070 12:57:16.569726  0x71		I2C1                 0x0F	0x0F

 1071 12:57:16.573049  0x72		I2C2                 0x06	0x06

 1072 12:57:16.576305  0x73		I2C3                 0x0E	0x0E

 1073 12:57:16.579342  0x74		UART0                0x0A	0x0A

 1074 12:57:16.582968  0x75		UART1                0x0B	0x0B

 1075 12:57:16.586085  PCI_CFG IRQ: Write PCI config space IRQ assignments

 1076 12:57:16.589606  PCI IRQ: Found device 0:01.00 using PIN A

 1077 12:57:16.592776  PCI Devfn (0x8) not found in pirq_data table

 1078 12:57:16.596229  PCI IRQ: Found device 0:01.01 using PIN B

 1079 12:57:16.602698  	Found this device in pirq_data table entry 5

 1080 12:57:16.602783  	Orig INT_PIN	: 2 (PIN B)

 1081 12:57:16.606323  	PCI_INTR idx	: 0x13 (HDA)

 1082 12:57:16.609514  	INT_LINE	: 0x3 (IRQ 3)

 1083 12:57:16.612528  PCI IRQ: Found device 0:02.02 using PIN A

 1084 12:57:16.616252  	Found this device in pirq_data table entry 1

 1085 12:57:16.619365  	Orig INT_PIN	: 1 (PIN A)

 1086 12:57:16.622585  	PCI_INTR idx	: 0x01 (INTB#)

 1087 12:57:16.622656  	INT_LINE	: 0x4 (IRQ 4)

 1088 12:57:16.625883  PCI IRQ: Found device 0:02.04 using PIN A

 1089 12:57:16.632840  	Found this device in pirq_data table entry 3

 1090 12:57:16.632920  	Orig INT_PIN	: 1 (PIN A)

 1091 12:57:16.636035  	PCI_INTR idx	: 0x03 (INTD#)

 1092 12:57:16.639483  	INT_LINE	: 0x7 (IRQ 7)

 1093 12:57:16.642870  PCI IRQ: Found device 0:08.00 using PIN A

 1094 12:57:16.646032  PCI Devfn (0x40) not found in pirq_data table

 1095 12:57:16.648997  PCI IRQ: Found device 0:10.00 using PIN A

 1096 12:57:16.652276  	Found this device in pirq_data table entry 10

 1097 12:57:16.656171  	Orig INT_PIN	: 1 (PIN A)

 1098 12:57:16.659292  	PCI_INTR idx	: 0x34 (XHCI)

 1099 12:57:16.662466  	INT_LINE	: 0x4 (IRQ 4)

 1100 12:57:16.666179  PCI IRQ: Found device 0:12.00 using PIN A

 1101 12:57:16.669125  	Found this device in pirq_data table entry 9

 1102 12:57:16.672212  	Orig INT_PIN	: 1 (PIN A)

 1103 12:57:16.672320  	PCI_INTR idx	: 0x30 (EHCI)

 1104 12:57:16.676014  	INT_LINE	: 0x5 (IRQ 5)

 1105 12:57:16.679338  PCI IRQ: Found device 0:14.07 using PIN A

 1106 12:57:16.682437  	Found this device in pirq_data table entry 6

 1107 12:57:16.685420  	Orig INT_PIN	: 1 (PIN A)

 1108 12:57:16.689195  	PCI_INTR idx	: 0x17 (SD)

 1109 12:57:16.692060  	INT_LINE	: 0x3 (IRQ 3)

 1110 12:57:16.695802  PCI IRQ: Found device 2:00.00 using PIN A

 1111 12:57:16.698818  	With INT_PIN swizzled to PIN A

 1112 12:57:16.701963  	Attached to bridge device 0:02h.04h

 1113 12:57:16.705657  	Found this device in pirq_data table entry 3

 1114 12:57:16.708966  	Orig INT_PIN	: 1 (PIN A)

 1115 12:57:16.709039  	PCI_INTR idx	: 0x03 (INTD#)

 1116 12:57:16.711985  	INT_LINE	: 0x7 (IRQ 7)

 1117 12:57:16.715661  PCI IRQ: Found device 1:00.00 using PIN A

 1118 12:57:16.718665  	With INT_PIN swizzled to PIN A

 1119 12:57:16.722455  	Attached to bridge device 0:02h.02h

 1120 12:57:16.725851  	Found this device in pirq_data table entry 1

 1121 12:57:16.728653  	Orig INT_PIN	: 1 (PIN A)

 1122 12:57:16.731916  	PCI_INTR idx	: 0x01 (INTB#)

 1123 12:57:16.731997  	INT_LINE	: 0x4 (IRQ 4)

 1124 12:57:16.738735  PCI_CFG IRQ: Finished writing PCI config space IRQ assignments

 1125 12:57:16.738809  POST: 0x74

 1126 12:57:16.742177  Enabling resources...

 1127 12:57:16.745664  agesawrapper_amdinitmid() entry

 1128 12:57:16.753548  agesawrapper_amdinitmid() returned AGESA_SUCCESS

 1129 12:57:16.756920  PCI: 00:00.0 subsystem <- 1022/1576

 1130 12:57:16.756993  PCI: 00:00.0 cmd <- 04

 1131 12:57:16.760418  PCI: 00:01.0 subsystem <- 1002/98e4

 1132 12:57:16.763458  PCI: 00:01.0 cmd <- 07

 1133 12:57:16.766685  PCI: 00:01.1 subsystem <- 1002/15b3

 1134 12:57:16.770443  PCI: 00:01.1 cmd <- 02

 1135 12:57:16.773871  PCI: 00:02.0 subsystem <- 1022/157b

 1136 12:57:16.773939  PCI: 00:02.0 cmd <- 00

 1137 12:57:16.776771  PCI: 00:02.2 bridge ctrl <- 0003

 1138 12:57:16.779984  PCI: 00:02.2 cmd <- 06

 1139 12:57:16.783671  PCI: 00:02.4 bridge ctrl <- 0003

 1140 12:57:16.783748  PCI: 00:02.4 cmd <- 06

 1141 12:57:16.786934  PCI: 00:03.0 cmd <- 00

 1142 12:57:16.790508  PCI: 00:08.0 subsystem <- 1022/1578

 1143 12:57:16.793558  PCI: 00:08.0 cmd <- 06

 1144 12:57:16.796740  PCI: 00:09.0 subsystem <- 1022/157d

 1145 12:57:16.796809  PCI: 00:09.0 cmd <- 00

 1146 12:57:16.799931  PCI: 00:10.0 subsystem <- 1022/7914

 1147 12:57:16.803511  PCI: 00:10.0 cmd <- 02

 1148 12:57:16.807075  PCI: 00:12.0 subsystem <- 1022/7908

 1149 12:57:16.807149  PCI: 00:12.0 cmd <- 02

 1150 12:57:16.810097  PCI: 00:14.0 subsystem <- 1022/790b

 1151 12:57:16.813280  PCI: 00:14.0 cmd <- 403

 1152 12:57:16.816885  PCI: 00:14.3 subsystem <- 1022/790e

 1153 12:57:16.820435  PCI: 00:14.3 cmd <- 0f

 1154 12:57:16.823226  Southbridge LPC decode:PNP: 0c09.0, base=0x00000800, end=0x000009fe

 1155 12:57:16.826947  Covered by wideIO 0

 1156 12:57:16.830025  PCI: 00:14.7 subsystem <- 1022/7906

 1157 12:57:16.833647  PCI: 00:14.7 cmd <- 06

 1158 12:57:16.833726  PCI: 00:18.0 cmd <- 00

 1159 12:57:16.836680  PCI: 00:18.1 subsystem <- 1022/15b1

 1160 12:57:16.839921  PCI: 00:18.1 cmd <- 00

 1161 12:57:16.843454  PCI: 00:18.2 subsystem <- 1022/15b2

 1162 12:57:16.846468  PCI: 00:18.2 cmd <- 00

 1163 12:57:16.846542  PCI: 00:18.3 subsystem <- 1022/15b3

 1164 12:57:16.850220  PCI: 00:18.3 cmd <- 00

 1165 12:57:16.853315  PCI: 00:18.4 subsystem <- 1022/15b4

 1166 12:57:16.856776  PCI: 00:18.4 cmd <- 00

 1167 12:57:16.860324  PCI: 00:18.5 subsystem <- 1022/15b5

 1168 12:57:16.860432  PCI: 00:18.5 cmd <- 00

 1169 12:57:16.863472  PCI: 01:00.0 cmd <- 02

 1170 12:57:16.866466  PCI: 02:00.0 subsystem <- 1217/8620

 1171 12:57:16.870019  PCI: 02:00.0 cmd <- 06

 1172 12:57:16.870091  done.

 1173 12:57:16.876493  BS: BS_DEV_ENABLE times (us): entry 279596 run 130784 exit 0

 1174 12:57:16.876579  POST: 0x75

 1175 12:57:16.879700  Initializing devices...

 1176 12:57:16.879769  Root Device init ...

 1177 12:57:16.883263  Root Device init finished in 1948 usecs

 1178 12:57:16.886459  POST: 0x75

 1179 12:57:16.886539  CPU_CLUSTER: 0 init ...

 1180 12:57:16.889689  MTRR: Physical address space:

 1181 12:57:16.896466  0x0000000000000000 - 0x00000000000a0000 size 0x000a0000 type 6

 1182 12:57:16.899647  0x00000000000a0000 - 0x00000000000c0000 size 0x00020000 type 0

 1183 12:57:16.906486  0x00000000000c0000 - 0x00000000d0000000 size 0xcff40000 type 6

 1184 12:57:16.912914  0x00000000d0000000 - 0x00000000f0000000 size 0x20000000 type 0

 1185 12:57:16.916846  0x00000000f0000000 - 0x00000000f4800000 size 0x04800000 type 1

 1186 12:57:16.923741  0x00000000f4800000 - 0x0000000100000000 size 0x0b800000 type 0

 1187 12:57:16.929910  0x0000000100000000 - 0x000000012f000000 size 0x2f000000 type 6

 1188 12:57:16.933317  MTRR: Fixed MSR 0x250 0x1e1e1e1e1e1e1e1e

 1189 12:57:16.936395  MTRR: Fixed MSR 0x258 0x1e1e1e1e1e1e1e1e

 1190 12:57:16.939577  MTRR: Fixed MSR 0x259 0x0000000000000000

 1191 12:57:16.943131  MTRR: Fixed MSR 0x268 0x1e1e1e1e1e1e1e1e

 1192 12:57:16.946557  MTRR: Fixed MSR 0x269 0x1e1e1e1e1e1e1e1e

 1193 12:57:16.949632  MTRR: Fixed MSR 0x26a 0x1e1e1e1e1e1e1e1e

 1194 12:57:16.956408  MTRR: Fixed MSR 0x26b 0x1e1e1e1e1e1e1e1e

 1195 12:57:16.959431  MTRR: Fixed MSR 0x26c 0x1e1e1e1e1e1e1e1e

 1196 12:57:16.962618  MTRR: Fixed MSR 0x26d 0x1e1e1e1e1e1e1e1e

 1197 12:57:16.966298  MTRR: Fixed MSR 0x26e 0x1e1e1e1e1e1e1e1e

 1198 12:57:16.969468  MTRR: Fixed MSR 0x26f 0x1e1e1e1e1e1e1e1e

 1199 12:57:16.973064  call enable_fixed_mtrr()

 1200 12:57:16.975973  CPU physical address size: 48 bits

 1201 12:57:16.979430  MTRR: default type WB/UC MTRR counts: 8/6.

 1202 12:57:16.982895  MTRR: UC selected as default type.

 1203 12:57:16.986012  MTRR: 0 base 0x0000000000000000 mask 0x0000ffff80000000 type 6

 1204 12:57:16.992636  MTRR: 1 base 0x0000000080000000 mask 0x0000ffffc0000000 type 6

 1205 12:57:16.999512  MTRR: 2 base 0x00000000c0000000 mask 0x0000fffff0000000 type 6

 1206 12:57:17.002520  MTRR: 3 base 0x00000000f0000000 mask 0x0000fffffc000000 type 1

 1207 12:57:17.009506  MTRR: 4 base 0x00000000f4000000 mask 0x0000ffffff800000 type 1

 1208 12:57:17.015799  MTRR: 5 base 0x0000000100000000 mask 0x0000ffffc0000000 type 6

 1209 12:57:17.015881  

 1210 12:57:17.015945  MTRR check

 1211 12:57:17.019409  Fixed MTRRs   : Enabled

 1212 12:57:17.019492  Variable MTRRs: Enabled

 1213 12:57:17.022706  

 1214 12:57:17.022787  POST: 0x93

 1215 12:57:17.022852  Will perform SMM setup.

 1216 12:57:17.029437  CPU: AMD A4-9120C RADEON R4, 5 COMPUTE CORES 2C+3G  .

 1217 12:57:17.035673  Loading module at 00030000 with entry 00030000. filesize: 0x170 memsize: 0x170

 1218 12:57:17.039455  Processing 16 relocs. Offset value of 0x00030000

 1219 12:57:17.042752  Attempting to start 1 APs

 1220 12:57:17.045844  Waiting for 10ms after sending INIT.

 1221 12:57:17.060821  Waiting for 1st SIPI to complete...AP: slot 1 apic_id 11.

 1222 12:57:17.060920  done.

 1223 12:57:17.064516  Waiting for 2nd SIPI to complete...done.

 1224 12:57:17.071117  Loading module at 00038000 with entry 00038000. filesize: 0x1a8 memsize: 0x1a8

 1225 12:57:17.077334  Processing 13 relocs. Offset value of 0x00038000

 1226 12:57:17.084374  SMM Module: stub loaded at 00038000. Will call cdeb995b(00000000)

 1227 12:57:17.087221  Installing SMM handler to 0xce800000

 1228 12:57:17.094219  Loading module at ce810000 with entry ce81142b. filesize: 0x6c98 memsize: 0xad18

 1229 12:57:17.097243  Processing 481 relocs. Offset value of 0xce810000

 1230 12:57:17.107394  Loading module at ce808000 with entry ce808000. filesize: 0x1a8 memsize: 0x1a8

 1231 12:57:17.110461  Processing 13 relocs. Offset value of 0xce808000

 1232 12:57:17.113996  SMM Module: placing jmp sequence at ce807e00 rel16 0x01fd

 1233 12:57:17.120805  SMM Module: stub loaded at ce808000. Will call ce81142b(00000000)

 1234 12:57:17.124461  New SMBASE 0xce800000

 1235 12:57:17.124543  Relocation complete.

 1236 12:57:17.127401  New SMBASE 0xce7ffe00

 1237 12:57:17.130785  Relocation complete.

 1238 12:57:17.130868  Initializing CPU #0

 1239 12:57:17.134003  CPU: vendor AMD device 670f00

 1240 12:57:17.137374  CPU: family 15, model 70, stepping 00

 1241 12:57:17.140490  Setting up local APIC... apic_id: 0x10 done.

 1242 12:57:17.144021  CPU #0 initialized

 1243 12:57:17.144104  Initializing CPU #1

 1244 12:57:17.147299  CPU: vendor AMD device 670f00

 1245 12:57:17.150706  CPU: family 15, model 70, stepping 00

 1246 12:57:17.153831  Setting up local APIC... apic_id: 0x11 done.

 1247 12:57:17.157105  CPU #1 initialized

 1248 12:57:17.160466  bsp_do_flight_plan done after 91 msecs.

 1249 12:57:17.163905  MTRR: TEMPORARY Physical address space:

 1250 12:57:17.170642  0x0000000000000000 - 0x00000000000a0000 size 0x000a0000 type 6

 1251 12:57:17.173626  0x00000000000a0000 - 0x00000000000c0000 size 0x00020000 type 0

 1252 12:57:17.180683  0x00000000000c0000 - 0x00000000d0000000 size 0xcff40000 type 6

 1253 12:57:17.187196  0x00000000d0000000 - 0x00000000ff000000 size 0x2f000000 type 0

 1254 12:57:17.190758  0x00000000ff000000 - 0x0000000100000000 size 0x01000000 type 5

 1255 12:57:17.197099  0x0000000100000000 - 0x000000012f000000 size 0x2f000000 type 6

 1256 12:57:17.200275  MTRR: default type WB/UC MTRR counts: 7/5.

 1257 12:57:17.203617  MTRR: UC selected as default type.

 1258 12:57:17.210131  MTRR: 0 base 0x0000000000000000 mask 0x0000ffff80000000 type 6

 1259 12:57:17.216866  MTRR: 1 base 0x0000000080000000 mask 0x0000ffffc0000000 type 6

 1260 12:57:17.220208  MTRR: 2 base 0x00000000c0000000 mask 0x0000fffff0000000 type 6

 1261 12:57:17.226796  MTRR: 3 base 0x00000000ff000000 mask 0x0000ffffff000000 type 5

 1262 12:57:17.233653  MTRR: 4 base 0x0000000100000000 mask 0x0000ffffc0000000 type 6

 1263 12:57:17.236652  CPU_CLUSTER: 0 init finished in 346102 usecs

 1264 12:57:17.236733  POST: 0x75

 1265 12:57:17.236798  POST: 0x75

 1266 12:57:17.239942  POST: 0x75

 1267 12:57:17.240044  POST: 0x75

 1268 12:57:17.240128  POST: 0x75

 1269 12:57:17.243783  POST: 0x75

 1270 12:57:17.243864  POST: 0x75

 1271 12:57:17.243928  POST: 0x75

 1272 12:57:17.246680  PCI: 00:00.0 init ...

 1273 12:57:17.250001  PCI: 00:00.0 init finished in 2003 usecs

 1274 12:57:17.250082  POST: 0x75

 1275 12:57:17.253427  POST: 0x75

 1276 12:57:17.253508  PCI: 00:01.0 init ...

 1277 12:57:17.260060  CBFS: 'Master Header Locator' located CBFS at [df0000:ffffc0)

 1278 12:57:17.263332  CBFS: Locating 'pci1002,98e4.rom'

 1279 12:57:17.266680  CBFS: Found @ offset 92c00 size fe00

 1280 12:57:17.270069  Mapping PCI device 100298e4 to 100298e0

 1281 12:57:17.273008  In CBFS, ROM address for PCI: 00:01.0 = ffe82c48

 1282 12:57:17.280051  PCI expansion ROM, signature 0xaa55, INIT size 0xfe00, data ptr 0x01c0

 1283 12:57:17.283208  PCI ROM image, vendor ID 1002, device ID 98e0,

 1284 12:57:17.290121  PCI ROM image, Class Code 030000, Code Type 00

 1285 12:57:17.293149  Copying VGA ROM Image from ffe82c48 to 0xc0000, 0xfe00 bytes

 1286 12:57:17.301919  Real mode stub @00000600: 867 bytes

 1287 12:57:17.305187  Calling Option ROM...

 1288 12:57:17.327188  ... Option ROM returned.

 1289 12:57:17.330660  VBE: Getting information about VESA mode 41d2

 1290 12:57:17.333928  VBE: resolution:  1366x768@16

 1291 12:57:17.337334  VBE: framebuffer: f0000000

 1292 12:57:17.340592  VBE: Setting VESA mode 41d2

 1293 12:57:17.364417  VGA Option ROM was run

 1294 12:57:17.368058  PCI: 00:01.0 init finished in 112268 usecs

 1295 12:57:17.371150  POST: 0x75

 1296 12:57:17.371232  PCI: 00:01.1 init ...

 1297 12:57:17.374736  PCI: 00:01.1 init finished in 2003 usecs

 1298 12:57:17.377979  POST: 0x75

 1299 12:57:17.378061  PCI: 00:02.0 init ...

 1300 12:57:17.381531  PCI: 00:02.0 init finished in 2002 usecs

 1301 12:57:17.384617  POST: 0x75

 1302 12:57:17.384702  POST: 0x75

 1303 12:57:17.384767  POST: 0x75

 1304 12:57:17.387893  POST: 0x75

 1305 12:57:17.387974  POST: 0x75

 1306 12:57:17.388038  POST: 0x75

 1307 12:57:17.391699  PCI: 00:03.0 init ...

 1308 12:57:17.394709  PCI: 00:03.0 init finished in 2002 usecs

 1309 12:57:17.394791  POST: 0x75

 1310 12:57:17.398219  PCI: 00:08.0 init ...

 1311 12:57:17.401397  PCI: 00:08.0 init finished in 2002 usecs

 1312 12:57:17.401490  POST: 0x75

 1313 12:57:17.404670  PCI: 00:09.0 init ...

 1314 12:57:17.407759  PCI: 00:09.0 init finished in 2002 usecs

 1315 12:57:17.407841  POST: 0x75

 1316 12:57:17.411753  POST: 0x75

 1317 12:57:17.411834  PCI: 00:10.0 init ...

 1318 12:57:17.414737  PCI: 00:10.0 init finished in 2002 usecs

 1319 12:57:17.418109  POST: 0x75

 1320 12:57:17.418189  POST: 0x75

 1321 12:57:17.421081  PCI: 00:12.0 init ...

 1322 12:57:17.424816  PCI: 00:12.0 init finished in 2002 usecs

 1323 12:57:17.424899  POST: 0x75

 1324 12:57:17.427991  PCI: 00:14.0 init ...

 1325 12:57:17.431643  IOAPIC: Initializing IOAPIC at 0xfec00000

 1326 12:57:17.434575  IOAPIC: Bootstrap Processor Local APIC = 0x10

 1327 12:57:17.437808  IOAPIC: ID = 0x04

 1328 12:57:17.437889  IOAPIC: Dumping registers

 1329 12:57:17.441657    reg 0x0000: 0x04000000

 1330 12:57:17.444905    reg 0x0001: 0x00178021

 1331 12:57:17.444986    reg 0x0002: 0x04000000

 1332 12:57:17.448296  IOAPIC: 24 interrupts

 1333 12:57:17.451415  IOAPIC: Enabling interrupts on FSB

 1334 12:57:17.455104  IOAPIC: reg 0x00000000 value 0x10000000 0x00000700

 1335 12:57:17.461356  IOAPIC: reg 0x00000001 value 0x00000000 0x00010000

 1336 12:57:17.464877  IOAPIC: reg 0x00000002 value 0x00000000 0x00010000

 1337 12:57:17.467772  IOAPIC: reg 0x00000003 value 0x00000000 0x00010000

 1338 12:57:17.474453  IOAPIC: reg 0x00000004 value 0x00000000 0x00010000

 1339 12:57:17.478030  IOAPIC: reg 0x00000005 value 0x00000000 0x00010000

 1340 12:57:17.481441  IOAPIC: reg 0x00000006 value 0x00000000 0x00010000

 1341 12:57:17.487605  IOAPIC: reg 0x00000007 value 0x00000000 0x00010000

 1342 12:57:17.491318  IOAPIC: reg 0x00000008 value 0x00000000 0x00010000

 1343 12:57:17.494980  IOAPIC: reg 0x00000009 value 0x00000000 0x00010000

 1344 12:57:17.501239  IOAPIC: reg 0x0000000a value 0x00000000 0x00010000

 1345 12:57:17.504352  IOAPIC: reg 0x0000000b value 0x00000000 0x00010000

 1346 12:57:17.507828  IOAPIC: reg 0x0000000c value 0x00000000 0x00010000

 1347 12:57:17.514417  IOAPIC: reg 0x0000000d value 0x00000000 0x00010000

 1348 12:57:17.517558  IOAPIC: reg 0x0000000e value 0x00000000 0x00010000

 1349 12:57:17.524466  IOAPIC: reg 0x0000000f value 0x00000000 0x00010000

 1350 12:57:17.527523  IOAPIC: reg 0x00000010 value 0x00000000 0x00010000

 1351 12:57:17.531245  IOAPIC: reg 0x00000011 value 0x00000000 0x00010000

 1352 12:57:17.537517  IOAPIC: reg 0x00000012 value 0x00000000 0x00010000

 1353 12:57:17.541272  IOAPIC: reg 0x00000013 value 0x00000000 0x00010000

 1354 12:57:17.544354  IOAPIC: reg 0x00000014 value 0x00000000 0x00010000

 1355 12:57:17.550736  IOAPIC: reg 0x00000015 value 0x00000000 0x00010000

 1356 12:57:17.554552  IOAPIC: reg 0x00000016 value 0x00000000 0x00010000

 1357 12:57:17.557583  IOAPIC: reg 0x00000017 value 0x00000000 0x00010000

 1358 12:57:17.564261  PCI: 00:14.0 init finished in 133955 usecs

 1359 12:57:17.564392  POST: 0x75

 1360 12:57:17.567460  PCI: 00:14.3 init ...

 1361 12:57:17.567542  RTC Init

 1362 12:57:17.571090  PCI: 00:14.3 init finished in 2962 usecs

 1363 12:57:17.571172  POST: 0x75

 1364 12:57:17.574262  PCI: 00:14.7 init ...

 1365 12:57:17.577439  PCI: 00:14.7 init finished in 2002 usecs

 1366 12:57:17.577520  POST: 0x75

 1367 12:57:17.581139  PCI: 00:18.0 init ...

 1368 12:57:17.584346  IOAPIC: Initializing IOAPIC at 0xfec20000

 1369 12:57:17.587606  IOAPIC: Bootstrap Processor Local APIC = 0x10

 1370 12:57:17.590888  IOAPIC: ID = 0x05

 1371 12:57:17.590969  IOAPIC: Dumping registers

 1372 12:57:17.594269    reg 0x0000: 0x05000000

 1373 12:57:17.597537    reg 0x0001: 0x001f8021

 1374 12:57:17.597609    reg 0x0002: 0x00000000

 1375 12:57:17.601065  IOAPIC: 32 interrupts

 1376 12:57:17.604740  IOAPIC: Enabling interrupts on FSB

 1377 12:57:17.607848  IOAPIC: reg 0x00000000 value 0x10000000 0x00000700

 1378 12:57:17.614510  IOAPIC: reg 0x00000001 value 0x00000000 0x00010000

 1379 12:57:17.617543  IOAPIC: reg 0x00000002 value 0x00000000 0x00010000

 1380 12:57:17.621215  IOAPIC: reg 0x00000003 value 0x00000000 0x00010000

 1381 12:57:17.627344  IOAPIC: reg 0x00000004 value 0x00000000 0x00010000

 1382 12:57:17.631081  IOAPIC: reg 0x00000005 value 0x00000000 0x00010000

 1383 12:57:17.637401  IOAPIC: reg 0x00000006 value 0x00000000 0x00010000

 1384 12:57:17.641047  IOAPIC: reg 0x00000007 value 0x00000000 0x00010000

 1385 12:57:17.644079  IOAPIC: reg 0x00000008 value 0x00000000 0x00010000

 1386 12:57:17.650864  IOAPIC: reg 0x00000009 value 0x00000000 0x00010000

 1387 12:57:17.654061  IOAPIC: reg 0x0000000a value 0x00000000 0x00010000

 1388 12:57:17.657448  IOAPIC: reg 0x0000000b value 0x00000000 0x00010000

 1389 12:57:17.664196  IOAPIC: reg 0x0000000c value 0x00000000 0x00010000

 1390 12:57:17.667751  IOAPIC: reg 0x0000000d value 0x00000000 0x00010000

 1391 12:57:17.670803  IOAPIC: reg 0x0000000e value 0x00000000 0x00010000

 1392 12:57:17.677610  IOAPIC: reg 0x0000000f value 0x00000000 0x00010000

 1393 12:57:17.680786  IOAPIC: reg 0x00000010 value 0x00000000 0x00010000

 1394 12:57:17.687566  IOAPIC: reg 0x00000011 value 0x00000000 0x00010000

 1395 12:57:17.690954  IOAPIC: reg 0x00000012 value 0x00000000 0x00010000

 1396 12:57:17.694417  IOAPIC: reg 0x00000013 value 0x00000000 0x00010000

 1397 12:57:17.700639  IOAPIC: reg 0x00000014 value 0x00000000 0x00010000

 1398 12:57:17.703838  IOAPIC: reg 0x00000015 value 0x00000000 0x00010000

 1399 12:57:17.707542  IOAPIC: reg 0x00000016 value 0x00000000 0x00010000

 1400 12:57:17.713932  IOAPIC: reg 0x00000017 value 0x00000000 0x00010000

 1401 12:57:17.717448  IOAPIC: reg 0x00000018 value 0x00000000 0x00010000

 1402 12:57:17.720643  IOAPIC: reg 0x00000019 value 0x00000000 0x00010000

 1403 12:57:17.727056  IOAPIC: reg 0x0000001a value 0x00000000 0x00010000

 1404 12:57:17.730538  IOAPIC: reg 0x0000001b value 0x00000000 0x00010000

 1405 12:57:17.733626  IOAPIC: reg 0x0000001c value 0x00000000 0x00010000

 1406 12:57:17.740504  IOAPIC: reg 0x0000001d value 0x00000000 0x00010000

 1407 12:57:17.743916  IOAPIC: reg 0x0000001e value 0x00000000 0x00010000

 1408 12:57:17.750878  IOAPIC: reg 0x0000001f value 0x00000000 0x00010000

 1409 12:57:17.753799  PCI: 00:18.0 init finished in 170077 usecs

 1410 12:57:17.753880  POST: 0x75

 1411 12:57:17.757115  PCI: 00:18.1 init ...

 1412 12:57:17.760654  PCI: 00:18.1 init finished in 2002 usecs

 1413 12:57:17.760737  POST: 0x75

 1414 12:57:17.763723  PCI: 00:18.2 init ...

 1415 12:57:17.767801  PCI: 00:18.2 init finished in 2002 usecs

 1416 12:57:17.767907  POST: 0x75

 1417 12:57:17.770584  PCI: 00:18.3 init ...

 1418 12:57:17.774231  PCI: 00:18.3 init finished in 2002 usecs

 1419 12:57:17.774318  POST: 0x75

 1420 12:57:17.777758  PCI: 00:18.4 init ...

 1421 12:57:17.780637  PCI: 00:18.4 init finished in 2002 usecs

 1422 12:57:17.780732  POST: 0x75

 1423 12:57:17.784251  PCI: 00:18.5 init ...

 1424 12:57:17.787519  PCI: 00:18.5 init finished in 2002 usecs

 1425 12:57:17.787602  POST: 0x75

 1426 12:57:17.790483  PCI: 01:00.0 init ...

 1427 12:57:17.794344  PCI: 01:00.0 init finished in 2002 usecs

 1428 12:57:17.794426  POST: 0x75

 1429 12:57:17.797421  PCI: 02:00.0 init ...

 1430 12:57:17.800948  BayHub BH720: Power-saving enabled (link_ctrl=0x110103)

 1431 12:57:17.804665  PCI: 02:00.0 init finished in 7128 usecs

 1432 12:57:17.807201  POST: 0x75

 1433 12:57:17.807283  PNP: 0c09.0 init ...

 1434 12:57:17.813664  Google Chrome EC: Hello got back 11223344 status (0)

 1435 12:57:17.817348  Google Chrome EC: version:

 1436 12:57:17.820299      ro: careena_v2.0.11488-7215d6e0e4

 1437 12:57:17.824044      rw: careena_v2.0.11488-7215d6e0e4

 1438 12:57:17.824125    running image: 1

 1439 12:57:17.827142  Google Chrome EC uptime: 5.600 seconds

 1440 12:57:17.830469  Google Chrome AP resets since EC boot: 0

 1441 12:57:17.837535  Google Chrome most recent AP reset causes:

 1442 12:57:17.840679  Google Chrome EC reset flags at last EC boot: reset-pin

 1443 12:57:17.843916  PNP: 0c09.0 init finished in 34505 usecs

 1444 12:57:17.847270  POST: 0x75

 1445 12:57:17.847355  POST: 0x75

 1446 12:57:17.847422  POST: 0x75

 1447 12:57:17.850269  POST: 0x75

 1448 12:57:17.850339  POST: 0x75

 1449 12:57:17.850400  POST: 0x75

 1450 12:57:17.853498  POST: 0x75

 1451 12:57:17.853581  Devices initialized

 1452 12:57:17.856785  Show all devs... After init.

 1453 12:57:17.860576  Root Device: enabled 1

 1454 12:57:17.860660  CPU_CLUSTER: 0: enabled 1

 1455 12:57:17.863671  DOMAIN: 0000: enabled 1

 1456 12:57:17.866876  MMIO: fedc2000: enabled 1

 1457 12:57:17.866960  MMIO: fedc3000: enabled 1

 1458 12:57:17.870658  MMIO: fedc4000: enabled 1

 1459 12:57:17.873974  MMIO: fedc5000: enabled 1

 1460 12:57:17.874057  APIC: 10: enabled 1

 1461 12:57:17.876848  PCI: 00:00.0: enabled 1

 1462 12:57:17.880265  PCI: 00:00.2: enabled 0

 1463 12:57:17.880354  PCI: 00:01.0: enabled 1

 1464 12:57:17.883574  PCI: 00:01.1: enabled 1

 1465 12:57:17.886630  PCI: 00:02.0: enabled 1

 1466 12:57:17.886713  PCI: 00:02.1: enabled 0

 1467 12:57:17.890425  PCI: 00:02.2: enabled 1

 1468 12:57:17.893480  PCI: 00:02.3: enabled 0

 1469 12:57:17.893563  PCI: 00:02.4: enabled 1

 1470 12:57:17.897308  PCI: 00:02.5: enabled 0

 1471 12:57:17.897392  PCI: 00:08.0: enabled 1

 1472 12:57:17.900279  PCI: 00:09.0: enabled 1

 1473 12:57:17.903388  PCI: 00:09.2: enabled 0

 1474 12:57:17.903471  PCI: 00:10.0: enabled 1

 1475 12:57:17.907147  PCI: 00:11.0: enabled 0

 1476 12:57:17.910099  PCI: 00:12.0: enabled 1

 1477 12:57:17.910182  PCI: 00:14.0: enabled 1

 1478 12:57:17.913835  PCI: 00:14.3: enabled 1

 1479 12:57:17.917367  PCI: 00:14.7: enabled 1

 1480 12:57:17.917450  PCI: 00:18.0: enabled 1

 1481 12:57:17.920071  PCI: 00:18.1: enabled 1

 1482 12:57:17.923505  PCI: 00:18.2: enabled 1

 1483 12:57:17.923588  PCI: 00:18.3: enabled 1

 1484 12:57:17.926882  PCI: 00:18.4: enabled 1

 1485 12:57:17.930083  PCI: 00:18.5: enabled 1

 1486 12:57:17.930166  GENERIC: 0.0: enabled 1

 1487 12:57:17.933448  I2C: 01:1a: enabled 1

 1488 12:57:17.937213  GENERIC: 0.1: enabled 1

 1489 12:57:17.937294  I2C: 02:50: enabled 1

 1490 12:57:17.940314  I2C: 03:15: enabled 1

 1491 12:57:17.940423  I2C: 04:39: enabled 1

 1492 12:57:17.943478  I2C: 04:10: enabled 1

 1493 12:57:17.946621  PCI: 02:00.0: enabled 1

 1494 12:57:17.946722  PNP: 0c09.0: enabled 1

 1495 12:57:17.950140  PCI: 00:03.0: enabled 1

 1496 12:57:17.953514  PCI: 01:00.0: enabled 1

 1497 12:57:17.953595  APIC: 11: enabled 1

 1498 12:57:17.959821  BS: BS_DEV_INIT times (us): entry 0 run 1076530 exit 150

 1499 12:57:17.966380  ELOG: Event(A1) added with size 10 at 2024-06-06 12:52:35 UTC

 1500 12:57:17.973553  elog_add_boot_reason: Logged recovery mode boot (Dev-switch on), reason: 0x1b

 1501 12:57:17.976464  ELOG: Event(A0) added with size 9 at 2024-06-06 12:52:35 UTC

 1502 12:57:17.980034  elog_add_boot_reason: Logged dev mode boot

 1503 12:57:17.983221  POST: 0x76

 1504 12:57:17.983303  Finalize devices...

 1505 12:57:17.986816  Devices finalized

 1506 12:57:17.989897  FMAP: area RW_NVRAM found @ 467000 (20480 bytes)

 1507 12:57:17.992976  agesawrapper_amdinitlate() entry

 1508 12:57:18.011688  DmiTable:cdfbd4a3, AcpiPstatein: cdfbc2b9, AcpiSrat:00000000,AcpiSlit:00000000, Mce:cdfbd327, Cmc:cdfbd3e9,Alib:cdfbe586, AcpiIvrs:00000000 in agesawrapper_amdinitlate

 1509 12:57:18.015208  agesawrapper_amdinitlate() returned AGESA_SUCCESS

 1510 12:57:18.018173  agesawrapper_amdinitrtb() entry

 1511 12:57:18.025092  agesawrapper_amdinitrtb() returned AGESA_SUCCESS

 1512 12:57:18.028509  BS: BS_POST_DEVICE times (us): entry 22175 run 4547 exit 37878

 1513 12:57:18.034983  FMAP: area RW_MRC_CACHE found @ 0 (65536 bytes)

 1514 12:57:18.038087  MRC: Checking cached data update for 'RW_MRC_CACHE'.

 1515 12:57:18.041476  MRC: cache data 'RW_MRC_CACHE' needs update.

 1516 12:57:18.044801  REGF update can't fit. Will empty.

 1517 12:57:19.310799  SF: Successfully erased 65536 bytes @ 0x0

 1518 12:57:19.325061  ELOG: Event(AA) added with size 11 at 2024-06-06 12:52:36 UTC

 1519 12:57:19.325160  POST: 0x77

 1520 12:57:19.331639  BS: BS_OS_RESUME_CHECK times (us): entry 1293742 run 1059 exit 1

 1521 12:57:19.334734  POST: 0x79

 1522 12:57:19.334816  POST: 0x9c

 1523 12:57:19.341373  CBFS: 'Master Header Locator' located CBFS at [df0000:ffffc0)

 1524 12:57:19.341501  CBFS: Locating 'fallback/dsdt.aml'

 1525 12:57:19.344983  CBFS: Found @ offset a6cc0 size 3b94

 1526 12:57:19.351309  CBFS: 'Master Header Locator' located CBFS at [df0000:ffffc0)

 1527 12:57:19.354946  CBFS: Locating 'fallback/slic'

 1528 12:57:19.358039  CBFS: 'fallback/slic' not found.

 1529 12:57:19.361604  ACPI: Writing ACPI tables at cde2e000.

 1530 12:57:19.361686  ACPI:    * FACS

 1531 12:57:19.364875  ACPI:    * DSDT

 1532 12:57:19.368048  Ramoops buffer: 0x100000@0xcdd2e000.

 1533 12:57:19.371714  ACPI:    * FADT

 1534 12:57:19.371795  pm_base: 0x0400

 1535 12:57:19.374710  ACPI: added table 1/32, length now 40

 1536 12:57:19.378236  ACPI:     * SSDT

 1537 12:57:19.378321  ACPI \_PR report 2 core(s)

 1538 12:57:19.381385  dw_i2c: bad counts. hcnt = -1 lcnt = 9

 1539 12:57:19.384780  dw_i2c: bad counts. hcnt = -1 lcnt = 13

 1540 12:57:19.391541  dw_i2c: bad counts. hcnt = -13 lcnt = 11

 1541 12:57:19.395158  dw_i2c: bad counts. hcnt = -7 lcnt = 16

 1542 12:57:19.397937  CBFS: 'Master Header Locator' located CBFS at [df0000:ffffc0)

 1543 12:57:19.401321  CBFS: Locating 'pci1002,98e4.rom'

 1544 12:57:19.404567  CBFS: Found @ offset 92c00 size fe00

 1545 12:57:19.408241  Mapping PCI device 100298e4 to 100298e0

 1546 12:57:19.414628  In CBFS, ROM address for PCI: 00:01.0 = ffe82c48

 1547 12:57:19.418386  PCI expansion ROM, signature 0xaa55, INIT size 0xfe00, data ptr 0x01c0

 1548 12:57:19.424586  PCI ROM image, vendor ID 1002, device ID 98e0,

 1549 12:57:19.428365  PCI ROM image, Class Code 030000, Code Type 00

 1550 12:57:19.434998  \_SB.I2CA.ADAU: Analog Digital DMIC

 1551 12:57:19.441881  \_SB.I2CA.DLG7: Dialog Semiconductor DA7219 Audio Codec address 01ah irq 0

 1552 12:57:19.448973  \_SB.I2CA.MAXM: Maxim Integrated 98357A Amplifier

 1553 12:57:19.452184  \_SB.I2CB.TPMI: I2C TPM at I2C: 02:50

 1554 12:57:19.455139  \_SB.I2CC.D015: ELAN Touchpad at I2C: 03:15

 1555 12:57:19.458750  \_SB.I2CD.D039: Raydium Touchscreen at I2C: 04:39

 1556 12:57:19.465468  \_SB.I2CD.D010: ELAN Touchscreen at I2C: 04:10

 1557 12:57:19.468343  ACPI: added table 2/32, length now 44

 1558 12:57:19.468425  ACPI:    * MCFG

 1559 12:57:19.472328  ACPI: added table 3/32, length now 48

 1560 12:57:19.472416  ACPI:    * TCPA

 1561 12:57:19.475334  TCPA log created at cdd0e000

 1562 12:57:19.478467  ACPI: added table 4/32, length now 52

 1563 12:57:19.482205  ACPI:    * MADT

 1564 12:57:19.485296  ACPI: added table 5/32, length now 56

 1565 12:57:19.485378  current = cde32e10

 1566 12:57:19.492048  CBFS: 'Master Header Locator' located CBFS at [df0000:ffffc0)

 1567 12:57:19.495546  CBFS: Locating 'pci1002,98e4.rom'

 1568 12:57:19.499004  CBFS: Found @ offset 92c00 size fe00

 1569 12:57:19.501879  Mapping PCI device 100298e4 to 100298e0

 1570 12:57:19.505065  In CBFS, ROM address for PCI: 00:01.0 = ffe82c48

 1571 12:57:19.511971  PCI expansion ROM, signature 0xaa55, INIT size 0xfe00, data ptr 0x01c0

 1572 12:57:19.515155  PCI ROM image, vendor ID 1002, device ID 98e0,

 1573 12:57:19.522077  PCI ROM image, Class Code 030000, Code Type 00

 1574 12:57:19.522158  ACPI:    * VFCT at cde32e10

 1575 12:57:19.528196             Copying initialized VBIOS image from 000c0000

 1576 12:57:19.531475  ACPI: added table 6/32, length now 60

 1577 12:57:19.531557  ACPI:    * HPET

 1578 12:57:19.538284  ACPI: added table 7/32, length now 64

 1579 12:57:19.541552  ACPI: added table 8/32, length now 68

 1580 12:57:19.541633  ACPI:    * IVRS at cde42e90

 1581 12:57:19.544771    AGESA IVRS table NULL. Skipping.

 1582 12:57:19.548205  ACPI:    * SRAT at cde42e90

 1583 12:57:19.551663    AGESA SRAT table NULL. Skipping.

 1584 12:57:19.554620  ACPI:   * SLIT at cde42e90

 1585 12:57:19.557839    AGESA SLIT table NULL. Skipping.

 1586 12:57:19.561556  ACPI:  * AGESA ALIB SSDT at cde42e90

 1587 12:57:19.564688  ACPI: added table 9/32, length now 72

 1588 12:57:19.564768  ACPI:    * SSDT at cde479f0

 1589 12:57:19.567902  ACPI: added table 10/32, length now 76

 1590 12:57:19.574602  ACPI:    * SSDT for PState at cde47e2c

 1591 12:57:19.574684  ACPI: done.

 1592 12:57:19.577940  ACPI tables: 106032 bytes.

 1593 12:57:19.578021  smbios_write_tables: cdd0d000

 1594 12:57:19.580907  Create SMBIOS type 17

 1595 12:57:19.584651  SMBIOS tables: 539 bytes.

 1596 12:57:19.588051  Writing table forward entry at 0x00000500

 1597 12:57:19.594326  Wrote coreboot table at: 00000500, 0x10 bytes, checksum 11f9

 1598 12:57:19.597895  Writing coreboot table at 0xcde52000

 1599 12:57:19.600579   0. 0000000000000000-0000000000000fff: CONFIGURATION TABLES

 1600 12:57:19.603848   1. 0000000000001000-000000000009ffff: RAM

 1601 12:57:19.611060   2. 00000000000a0000-00000000000fffff: RESERVED

 1602 12:57:19.614132   3. 0000000000100000-00000000cdd0cfff: RAM

 1603 12:57:19.617455   4. 00000000cdd0d000-00000000cde9efff: CONFIGURATION TABLES

 1604 12:57:19.623769   5. 00000000cde9f000-00000000cdfa0fff: RAMSTAGE

 1605 12:57:19.627548   6. 00000000cdfa1000-00000000cdffffff: CONFIGURATION TABLES

 1606 12:57:19.633555   7. 00000000ce000000-00000000cfffffff: RESERVED

 1607 12:57:19.637175   8. 00000000f8000000-00000000fbffffff: RESERVED

 1608 12:57:19.640718   9. 0000000100000000-000000012effffff: RAM

 1609 12:57:19.644223  Passing 5 GPIOs to payload:

 1610 12:57:19.647156              NAME |       PORT | POLARITY |     VALUE

 1611 12:57:19.653948     write protect |  undefined |     high |       low

 1612 12:57:19.657529          recovery |  undefined |     high |       low

 1613 12:57:19.664152               lid |  undefined |     high |      high

 1614 12:57:19.667634             power |  undefined |     high |       low

 1615 12:57:19.670874          EC in RW | 0x0000000f |     high |       low

 1616 12:57:19.674013  Board ID: 6

 1617 12:57:19.674093  SKU ID: 33

 1618 12:57:19.680494  CBFS: 'Master Header Locator' located CBFS at [df0000:ffffc0)

 1619 12:57:19.683821  Wrote coreboot table at: cde52000, 0x538 bytes, checksum 69c9

 1620 12:57:19.687305  coreboot table: 1360 bytes.

 1621 12:57:19.690680  IMD ROOT    0. cdfff000 00001000

 1622 12:57:19.693781  IMD SMALL   1. cdffe000 00001000

 1623 12:57:19.697010  CONSOLE     2. cdfde000 00020000

 1624 12:57:19.700664  TIME STAMP  3. cdfdd000 00000910

 1625 12:57:19.703861  VBOOT       4. cdfdc000 00000c0c

 1626 12:57:19.703941  ACPISCRATCH 5. cdfac000 00030000

 1627 12:57:19.707145  ROMSTG STCK 6. cdfab000 00000400

 1628 12:57:19.710699  AFTER CAR   7. cdfa1000 0000a000

 1629 12:57:19.714055  RAMSTAGE    8. cde9e000 00103000

 1630 12:57:19.717374  REFCODE     9. cde6c000 00032000

 1631 12:57:19.720234  ACPI GNVS  10. cde6b000 00001000

 1632 12:57:19.724023  SMM BACKUP 11. cde5b000 00010000

 1633 12:57:19.726995  MRC DATA   12. cde5a000 00000e75

 1634 12:57:19.730721  COREBOOT   13. cde52000 00008000

 1635 12:57:19.733827  ACPI       14. cde2e000 00024000

 1636 12:57:19.733908  RAMOOPS    15. cdd2e000 00100000

 1637 12:57:19.737094  VGA ROM #0 16. cdd1e000 0000fe00

 1638 12:57:19.740729  TCPA TCGLOG17. cdd0e000 00010000

 1639 12:57:19.743627  SMBIOS     18. cdd0d000 00000800

 1640 12:57:19.747151  IMD small region:

 1641 12:57:19.750717    IMD ROOT    0. cdffec00 00000400

 1642 12:57:19.753970    VBOOT SEL   1. cdffebe0 00000008

 1643 12:57:19.756902    EC HOSTEVENT 2. cdffebc0 00000008

 1644 12:57:19.756984    ROMSTAGE    3. cdffeba0 00000004

 1645 12:57:19.760767    VPD         4. cdffeb60 00000027

 1646 12:57:19.763446    POWER STATE 5. cdffeb40 00000010

 1647 12:57:19.767381    MEM INFO    6. cdffe9e0 00000149

 1648 12:57:19.770133    COREBOOTFWD 7. cdffe9a0 00000028

 1649 12:57:19.777242  BS: BS_WRITE_TABLES times (us): entry 2 run 438432 exit 1

 1650 12:57:19.777324  POST: 0x7a

 1651 12:57:19.783890  CBFS: 'Master Header Locator' located CBFS at [df0000:ffffc0)

 1652 12:57:19.786941  CBFS: Locating 'fallback/payload'

 1653 12:57:19.790514  CBFS: Found @ offset 1ae180 size 39f90

 1654 12:57:19.793623  Loading segment from ROM address 0xfff9e1b8

 1655 12:57:19.796976    code (compression=0)

 1656 12:57:19.803823    New segment dstaddr 0x30104020 memsize 0x254890 srcaddr 0xfff9e1f0 filesize 0x39f58

 1657 12:57:19.807184  Loading segment from ROM address 0xfff9e1d4

 1658 12:57:19.810268    Entry Point 0x30104020

 1659 12:57:19.817177  Loading Segment: addr: 0x0000000030104020 memsz: 0x0000000000254890 filesz: 0x0000000000039f58

 1660 12:57:19.823574  lb: [0x00000000cde9f000, 0x00000000cdfa09d8)

 1661 12:57:19.830039  Post relocation: addr: 0x0000000030104020 memsz: 0x0000000000254890 filesz: 0x0000000000039f58

 1662 12:57:19.833561  it's not compressed!

 1663 12:57:19.858220  [ 0x30104020, 3013df78, 0x303588b0) <- fff9e1f0

 1664 12:57:19.864883  Clearing Segment: addr: 0x000000003013df78 memsz: 0x000000000021a938

 1665 12:57:19.868348  dest 30104020, end 303588b0, bouncebuffer ffffffff

 1666 12:57:19.871397  Loaded segments

 1667 12:57:19.871477  Lock SMM configuration

 1668 12:57:19.874916  POST: 0xfe

 1669 12:57:19.878358  BS: BS_PAYLOAD_LOAD times (us): entry 230 run 92750 exit 3337

 1670 12:57:19.881430  PSP: Notify that POST is finishing... OK

 1671 12:57:19.885079  POST: 0x7b

 1672 12:57:19.885159  mp_park_aps done after 0 msecs.

 1673 12:57:19.891211  Jumping to boot code at 30104020(cde52000)

 1674 12:57:19.891316  POST: 0xf8

 1675 12:57:19.898432  CPU0: stack: cdeda000 - cdedb000, lowest used address cdeda558, stack used: 2728 bytes

 1676 12:57:19.903542  

 1677 12:57:19.903623  

 1678 12:57:19.903687  

 1679 12:57:19.903747  Starting depthcharge on grunt...

 1680 12:57:19.904069  end: 2.2.3 depthcharge-start (duration 00:00:08) [common]
 1681 12:57:19.904164  start: 2.2.4 bootloader-commands (timeout 00:04:47) [common]
 1682 12:57:19.904246  Setting prompt string to ['grunt:']
 1683 12:57:19.904325  bootloader-commands: Wait for prompt ['grunt:'] (timeout 00:04:47)
 1684 12:57:19.906712  

 1685 12:57:19.910575  WARNING: can't convert coreboot GPIOs, 'lid' won't be resampled at runtime!

 1686 12:57:19.910655  

 1687 12:57:19.919927  WARNING: can't convert coreboot GPIOs, 'power' won't be resampled at runtime!

 1688 12:57:19.920008  

 1689 12:57:19.923502  The GBB signature is at 0x30004020 and is:  24 47 42 42

 1690 12:57:19.927241  

 1691 12:57:19.930870  [firmware-grunt-11031.B-collabora] Dec 11 2020 09:59:28

 1692 12:57:19.930951  

 1693 12:57:19.931015  


 1694 12:57:19.931285  Setting prompt string to ['grunt:', 'Tftp failed.', 'Dhcp release failed.', 'No space left for ramdisk', 'TFTP failed for ramdisk.', 'Dhcp release failed.', 'Out of space adding TFTP server IP to the command line.', 'No network device.', 'Error code \\d+( \\([\\w\\s]+\\))?\\r\\n', '(Bulk read error(.*)){3}']
 1696 12:57:20.031646  grunt: tftpboot 192.168.201.1 14202594/tftp-deploy-akeww2yd/kernel/bzImage 14202594/tftp-deploy-akeww2yd/kernel/cmdline 14202594/tftp-deploy-akeww2yd/ramdisk/ramdisk.cpio.gz

 1697 12:57:20.031802  Setting prompt string to ['Starting kernel', 'Tftp failed.', 'Dhcp release failed.', 'No space left for ramdisk', 'TFTP failed for ramdisk.', 'Dhcp release failed.', 'Out of space adding TFTP server IP to the command line.', 'No network device.', 'Error code \\d+( \\([\\w\\s]+\\))?\\r\\n', '(Bulk read error(.*)){3}']
 1698 12:57:20.031918  bootloader-commands: Wait for prompt ['Starting kernel', 'Tftp failed.', 'Dhcp release failed.', 'No space left for ramdisk', 'TFTP failed for ramdisk.', 'Dhcp release failed.', 'Out of space adding TFTP server IP to the command line.', 'No network device.', 'Error code \\d+( \\([\\w\\s]+\\))?\\r\\n', '(Bulk read error(.*)){3}'] (timeout 00:04:47)
 1699 12:57:20.035903  tftpboot 192.168.201.1 14202594/tftp-deploy-akeww2yd/kernel/bzImage2yd/kernel/cmdline 14202594/tftp-deploy-akeww2yd/ramdisk/ramdisk.cpio.gz

 1700 12:57:20.035991  

 1701 12:57:20.036056  Waiting for link

 1702 12:57:20.473315  

 1703 12:57:20.473450  R8152: Initializing

 1704 12:57:20.473517  

 1705 12:57:20.476457  Version 9 (ocp_data = 6010)

 1706 12:57:20.507067  

 1707 12:57:20.507159  R8152: Done initializing

 1708 12:57:20.507227  

 1709 12:57:20.510296  Adding net device

 1710 12:57:20.687658  

 1711 12:57:20.687808  R8152: Initializing

 1712 12:57:20.687874  

 1713 12:57:20.690801  Version 9 (ocp_data = 6010)

 1714 12:57:20.721080  

 1715 12:57:20.721163  R8152: Done initializing

 1716 12:57:20.721255  

 1717 12:57:20.724072  net_add_device: Attemp to include the same device

 1718 12:57:20.932151  

 1719 12:57:20.932327  done.

 1720 12:57:20.932413  

 1721 12:57:20.932474  MAC: 00:e0:4c:78:41:78

 1722 12:57:20.932533  

 1723 12:57:20.935566  Sending DHCP discover... done.

 1724 12:57:20.935649  

 1725 12:57:20.938974  Waiting for reply... done.

 1726 12:57:20.939082  

 1727 12:57:20.942209  Sending DHCP request... done.

 1728 12:57:20.942292  

 1729 12:57:20.945800  Waiting for reply... done.

 1730 12:57:20.945882  

 1731 12:57:20.945947  My ip is 192.168.201.18

 1732 12:57:20.946006  

 1733 12:57:20.949502  The DHCP server ip is 192.168.201.1

 1734 12:57:20.949584  

 1735 12:57:20.955836  TFTP server IP predefined by user: 192.168.201.1

 1736 12:57:20.955919  

 1737 12:57:20.962499  Bootfile predefined by user: 14202594/tftp-deploy-akeww2yd/kernel/bzImage

 1738 12:57:20.962580  

 1739 12:57:20.962644  Sending tftp read request... done.

 1740 12:57:20.965770  

 1741 12:57:20.969241  Waiting for the transfer... 

 1742 12:57:20.969341  

 1743 12:57:21.210347  00000000 ################################################################

 1744 12:57:21.210523  

 1745 12:57:21.450394  00080000 ################################################################

 1746 12:57:21.450545  

 1747 12:57:21.691738  00100000 ################################################################

 1748 12:57:21.691890  

 1749 12:57:21.942903  00180000 ################################################################

 1750 12:57:21.943042  

 1751 12:57:22.181376  00200000 ################################################################

 1752 12:57:22.181527  

 1753 12:57:22.432894  00280000 ################################################################

 1754 12:57:22.433034  

 1755 12:57:22.688563  00300000 ################################################################

 1756 12:57:22.688724  

 1757 12:57:22.948736  00380000 ################################################################

 1758 12:57:22.948937  

 1759 12:57:23.192482  00400000 ################################################################

 1760 12:57:23.192621  

 1761 12:57:23.437003  00480000 ################################################################

 1762 12:57:23.437142  

 1763 12:57:23.678908  00500000 ################################################################

 1764 12:57:23.679072  

 1765 12:57:23.926406  00580000 ################################################################

 1766 12:57:23.926544  

 1767 12:57:24.181336  00600000 ################################################################

 1768 12:57:24.181481  

 1769 12:57:24.428764  00680000 ################################################################

 1770 12:57:24.428925  

 1771 12:57:24.661859  00700000 ################################################################

 1772 12:57:24.662044  

 1773 12:57:24.898513  00780000 ################################################################

 1774 12:57:24.898690  

 1775 12:57:25.140657  00800000 ################################################################

 1776 12:57:25.140791  

 1777 12:57:25.381917  00880000 ################################################################

 1778 12:57:25.382065  

 1779 12:57:25.628967  00900000 ################################################################

 1780 12:57:25.629105  

 1781 12:57:25.878047  00980000 ################################################################

 1782 12:57:25.878193  

 1783 12:57:26.142322  00a00000 ################################################################

 1784 12:57:26.142501  

 1785 12:57:26.408557  00a80000 ################################################################

 1786 12:57:26.408736  

 1787 12:57:26.675556  00b00000 ################################################################

 1788 12:57:26.675703  

 1789 12:57:26.929142  00b80000 ################################################################

 1790 12:57:26.929296  

 1791 12:57:27.189841  00c00000 ################################################################

 1792 12:57:27.190001  

 1793 12:57:27.456774  00c80000 ################################################################

 1794 12:57:27.456918  

 1795 12:57:27.713773  00d00000 ################################################################

 1796 12:57:27.713924  

 1797 12:57:27.963663  00d80000 ################################################################

 1798 12:57:27.963817  

 1799 12:57:28.209151  00e00000 ################################################################

 1800 12:57:28.209287  

 1801 12:57:28.449935  00e80000 ################################################################

 1802 12:57:28.450082  

 1803 12:57:28.689090  00f00000 ################################################################

 1804 12:57:28.689276  

 1805 12:57:28.929146  00f80000 ################################################################

 1806 12:57:28.929286  

 1807 12:57:29.167541  01000000 ################################################################

 1808 12:57:29.167707  

 1809 12:57:29.410198  01080000 ################################################################

 1810 12:57:29.410348  

 1811 12:57:29.664925  01100000 ################################################################

 1812 12:57:29.665073  

 1813 12:57:29.929484  01180000 ################################################################

 1814 12:57:29.929640  

 1815 12:57:30.185354  01200000 ################################################################

 1816 12:57:30.185533  

 1817 12:57:30.436459  01280000 ################################################################

 1818 12:57:30.436601  

 1819 12:57:30.449679  01300000 #### done.

 1820 12:57:30.449789  

 1821 12:57:30.453609  The bootfile was 19950720 bytes long.

 1822 12:57:30.453710  

 1823 12:57:30.456749  Sending tftp read request... done.

 1824 12:57:30.456834  

 1825 12:57:30.459658  Waiting for the transfer... 

 1826 12:57:30.459742  

 1827 12:57:30.711985  00000000 ################################################################

 1828 12:57:30.712164  

 1829 12:57:30.961053  00080000 ################################################################

 1830 12:57:30.961196  

 1831 12:57:31.206962  00100000 ################################################################

 1832 12:57:31.207124  

 1833 12:57:31.454357  00180000 ################################################################

 1834 12:57:31.454502  

 1835 12:57:31.698831  00200000 ################################################################

 1836 12:57:31.698981  

 1837 12:57:31.944161  00280000 ################################################################

 1838 12:57:31.944312  

 1839 12:57:32.195182  00300000 ################################################################

 1840 12:57:32.195348  

 1841 12:57:32.440737  00380000 ################################################################

 1842 12:57:32.440898  

 1843 12:57:32.686520  00400000 ################################################################

 1844 12:57:32.686656  

 1845 12:57:32.931541  00480000 ################################################################

 1846 12:57:32.931675  

 1847 12:57:33.178140  00500000 ################################################################

 1848 12:57:33.178366  

 1849 12:57:33.425184  00580000 ################################################################

 1850 12:57:33.425355  

 1851 12:57:33.672652  00600000 ################################################################

 1852 12:57:33.672836  

 1853 12:57:33.918451  00680000 ################################################################

 1854 12:57:33.918590  

 1855 12:57:34.172326  00700000 ################################################################

 1856 12:57:34.172504  

 1857 12:57:34.422775  00780000 ################################################################

 1858 12:57:34.422907  

 1859 12:57:34.668050  00800000 ################################################################

 1860 12:57:34.668190  

 1861 12:57:34.915469  00880000 ################################################################

 1862 12:57:34.915605  

 1863 12:57:35.161122  00900000 ################################################################

 1864 12:57:35.161295  

 1865 12:57:35.210782  00980000 ############## done.

 1866 12:57:35.210954  

 1867 12:57:35.213900  Sending tftp read request... done.

 1868 12:57:35.213994  

 1869 12:57:35.217538  Waiting for the transfer... 

 1870 12:57:35.217621  

 1871 12:57:35.217695  00000000 # done.

 1872 12:57:35.217759  

 1873 12:57:35.223966  Command line loaded dynamically from TFTP file: 14202594/tftp-deploy-akeww2yd/kernel/cmdline

 1874 12:57:35.227517  

 1875 12:57:35.253743  The command line is: earlyprintk=uart8250,mmio32,0xfedc6000,115200n8 console_msg_format=syslog earlycon deferred_probe_timeout=60 console=ttyS0,115200n8 root=/dev/nfs rw nfsroot=192.168.201.1:/var/lib/lava/dispatcher/tmp/14202594/extract-nfsrootfs-q5tzck3j,tcp,hard,v3 ip=dhcp tftpserverip=192.168.201.1

 1876 12:57:35.261919  

 1877 12:57:35.262001  Shutting down all USB controllers.

 1878 12:57:35.262066  

 1879 12:57:35.265066  Removing current net device

 1880 12:57:35.273738  

 1881 12:57:35.273814  Finalizing coreboot

 1882 12:57:35.273887  


 1883 12:57:35.273947  

 1884 12:57:35.280506  coreboot-56f9d1cd49 Thu Sep  5 21:57:06 UTC 2019 smm starting...

 1885 12:57:35.280595  

 1886 12:57:35.280660  SMI# #0

 1887 12:57:35.286780  Exiting depthcharge with code 4 at timestamp: 22109145

 1888 12:57:35.286861  

 1889 12:57:35.286936  

 1890 12:57:35.286996  Starting kernel ...

 1891 12:57:35.287054  

 1892 12:57:35.287121  

 1893 12:57:35.287557  end: 2.2.4 bootloader-commands (duration 00:00:15) [common]
 1894 12:57:35.287654  start: 2.2.5 auto-login-action (timeout 00:04:32) [common]
 1895 12:57:35.287740  Setting prompt string to ['Linux version [0-9]']
 1896 12:57:35.287808  Setting prompt string to ['Linux version [0-9]', 'Tftp failed.', 'Dhcp release failed.', 'No space left for ramdisk', 'TFTP failed for ramdisk.', 'Dhcp release failed.', 'Out of space adding TFTP server IP to the command line.', 'No network device.', 'Error code \\d+( \\([\\w\\s]+\\))?\\r\\n', '(Bulk read error(.*)){3}']
 1897 12:57:35.287884  auto-login-action: Wait for prompt ['Linux version [0-9]', 'Tftp failed.', 'Dhcp release failed.', 'No space left for ramdisk', 'TFTP failed for ramdisk.', 'Dhcp release failed.', 'Out of space adding TFTP server IP to the command line.', 'No network device.', 'Error code \\d+( \\([\\w\\s]+\\))?\\r\\n', '(Bulk read error(.*)){3}'] (timeout 00:05:00)
 1898 12:57:35.768630  


 1899 12:57:35.768766  

 1900 12:57:35.771981  coreboot-56f9d1cd49 Thu Sep  5 21:57:06 UTC 2019 smm starting...

 1901 12:57:35.772064  

 1902 12:57:35.774962  SMI# #0

 1903 12:57:35.778858  Chrome EC: Set SMI mask to 0x0000000000000000

 1904 12:57:35.781712  Chrome EC: UHEPI supported

 1905 12:57:35.785622  Clearing pending EC events. Error code 1 is expected.

 1906 12:57:35.789849  EC returned error result code 9

 1907 12:57:35.792759  Chrome EC: Set SCI mask to 0x00000000142609fb

 1908 12:57:36.847290  start: 2.2.5.1 login-action (timeout 00:04:30) [common]
 1909 12:57:36.847443  The string '/ #' does not look like a typical prompt and could match status messages instead. Please check the job log files and use a prompt string which matches the actual prompt string more closely.
 1910 12:57:36.847531  Setting prompt string to []
 1911 12:57:36.847607  Setting prompt string to ['-\\[ cut here \\]', 'Unhandled fault', 'BUG: KCSAN:', 'BUG: KASAN:', 'BUG: KFENCE:', 'Oops(?: -|:)', 'WARNING:', '(kernel BUG at|BUG:)', 'invalid opcode:', 'Kernel panic - not syncing']
 1912 12:57:36.847690  Using line separator: #'\n'#
 1913 12:57:36.847751  No login prompt set.
 1914 12:57:36.847813  Parsing kernel messages
 1915 12:57:36.847876  ['-\\[ cut here \\]', 'Unhandled fault', 'BUG: KCSAN:', 'BUG: KASAN:', 'BUG: KFENCE:', 'Oops(?: -|:)', 'WARNING:', '(kernel BUG at|BUG:)', 'invalid opcode:', 'Kernel panic - not syncing', '/ #', 'Login timed out', 'Login incorrect']
 1916 12:57:36.847977  [login-action] Waiting for messages, (timeout 00:04:30)
 1917 12:57:36.848043  Waiting using forced prompt support (timeout 00:02:15)
 1918 12:57:36.866556  <5>[    0.000000] Linux version 5.10.218-cip49-rt20 (KernelCI@build-j220247-x86-64-gcc-10-x86-64-defconfig-x86-board-lf6xm) (gcc (Debian 10.2.1-6) 10.2.1 20210110, GNU ld (GNU Binutils for Debian) 2.35.2) #1 SMP PREEMPT_RT Thu Jun 6 12:36:36 UTC 2024

 1919 12:57:36.896148  <6>[    0.000000] Command line: earlyprintk=uart8250,mmio32,0xfedc6000,115200n8 console_msg_format=syslog earlycon deferred_probe_timeout=60 console=ttyS0,115200n8 root=/dev/nfs rw nfsroot=192.168.201.1:/var/lib/lava/dispatcher/tmp/14202594/extract-nfsrootfs-q5tzck3j,tcp,hard,v3 ip=dhcp tftpserverip=192.168.201.1

 1920 12:57:36.899421  <6>[    0.000000] BIOS-provided physical RAM map:

 1921 12:57:36.906166  <6>[    0.000000] BIOS-e820: [mem 0x0000000000000000-0x0000000000000fff] type 16

 1922 12:57:36.916376  <6>[    0.000000] BIOS-e820: [mem 0x0000000000001000-0x000000000009ffff] usable

 1923 12:57:36.922955  <6>[    0.000000] BIOS-e820: [mem 0x00000000000a0000-0x00000000000fffff] reserved

 1924 12:57:36.929608  <6>[    0.000000] BIOS-e820: [mem 0x0000000000100000-0x00000000cdd0cfff] usable

 1925 12:57:36.935913  <6>[    0.000000] BIOS-e820: [mem 0x00000000cdd0d000-0x00000000cdffffff] type 16

 1926 12:57:36.942637  <6>[    0.000000] BIOS-e820: [mem 0x00000000ce000000-0x00000000cfffffff] reserved

 1927 12:57:36.949555  <6>[    0.000000] BIOS-e820: [mem 0x00000000f8000000-0x00000000fbffffff] reserved

 1928 12:57:36.956087  <6>[    0.000000] BIOS-e820: [mem 0x0000000100000000-0x000000012effffff] usable

 1929 12:57:36.962907  <6>[    0.000000] NX (Execute Disable) protection: active

 1930 12:57:36.966281  <6>[    0.000000] SMBIOS 2.7 present.

 1931 12:57:36.972308  <6>[    0.000000] DMI: Google Grunt/Grunt, BIOS  09/05/2019

 1932 12:57:36.976030  <6>[    0.000000] tsc: Fast TSC calibration using PIT

 1933 12:57:36.982845  <6>[    0.000000] tsc: Detected 1596.996 MHz processor

 1934 12:57:36.985967  <6>[    0.000918] last_pfn = 0x12f000 max_arch_pfn = 0x400000000

 1935 12:57:36.992111  <6>[    0.001107] x86/PAT: Configuration [0-7]: WB  WC  UC- UC  WB  WP  UC- WT  

 1936 12:57:36.998864  <6>[    0.001333] last_pfn = 0xcdd0d max_arch_pfn = 0x400000000

 1937 12:57:37.005250  <6>[    0.007374] check: Scanning 1 areas for low memory corruption

 1938 12:57:37.008981  <6>[    0.007381] Using GB pages for direct mapping

 1939 12:57:37.015231  <6>[    0.007590] RAMDISK: [mem 0x37665000-0x37ffffff]

 1940 12:57:37.022360  <6>[    0.007596] ACPI: Early table checksum verification disabled

 1941 12:57:37.025228  <6>[    0.007600] ACPI: RSDP 0x00000000000F0000 000024 (v02 COREv4)

 1942 12:57:37.034955  <6>[    0.007606] ACPI: XSDT 0x00000000CDE2E0E0 000074 (v01 COREv4 COREBOOT 00000000 CORE 00000000)

 1943 12:57:37.044880  <6>[    0.007613] ACPI: FACP 0x00000000CDE31E60 0000F4 (v04 COREv4 COREBOOT 00000000 CORE 00000000)

 1944 12:57:37.051763  <6>[    0.007620] ACPI: DSDT 0x00000000CDE2E280 003BE0 (v02 COREv4 COREBOOT 00010001 INTL 20180531)

 1945 12:57:37.058508  <6>[    0.007625] ACPI: FACS 0x00000000CDE2E240 000040

 1946 12:57:37.068807  <6>[    0.007627] ACPI: SSDT 0x00000000CDE31F60 000DB5 (v02 COREv4 COREBOOT 0000002A CORE 0000002A)

 1947 12:57:37.074977  <6>[    0.007631] ACPI: MCFG 0x00000000CDE32D20 00003C (v01 COREv4 COREBOOT 00000000 CORE 00000000)

 1948 12:57:37.084796  <6>[    0.007634] ACPI: TCPA 0x00000000CDE32D60 000032 (v02 COREv4 COREBOOT 00000000 CORE 00000000)

 1949 12:57:37.091633  <6>[    0.007638] ACPI: APIC 0x00000000CDE32DA0 00006E (v02 COREv4 COREBOOT 00000000 CORE 00000000)

 1950 12:57:37.101801  <6>[    0.007641] ACPI: VFCT 0x00000000CDE32E10 00FE69 (v01 COREv4 COREBOOT 00000000 CORE 00000000)

 1951 12:57:37.111623  <6>[    0.007644] ACPI: HPET 0x00000000CDE42C80 000038 (v01 COREv4 COREBOOT 00000000 CORE 00000000)

 1952 12:57:37.118002  <6>[    0.007648] ACPI: HEST 0x00000000CDE42CC0 0001D0 (v01 COREv4 COREBOOT 00000000 CORE 00000000)

 1953 12:57:37.128306  <6>[    0.007651] ACPI: SSDT 0x00000000CDE42E90 004B5B (v02 AMD    AGESA    00000002 MSFT 04000000)

 1954 12:57:37.137875  <6>[    0.007654] ACPI: SSDT 0x00000000CDE479F0 00043C (v01 AMD    AGESA    00000001 AMD  00000001)

 1955 12:57:37.144515  <6>[    0.007657] ACPI: Reserving FACP table memory at [mem 0xcde31e60-0xcde31f53]

 1956 12:57:37.151292  <6>[    0.007659] ACPI: Reserving DSDT table memory at [mem 0xcde2e280-0xcde31e5f]

 1957 12:57:37.157730  <6>[    0.007661] ACPI: Reserving FACS table memory at [mem 0xcde2e240-0xcde2e27f]

 1958 12:57:37.167687  <6>[    0.007662] ACPI: Reserving SSDT table memory at [mem 0xcde31f60-0xcde32d14]

 1959 12:57:37.174397  <6>[    0.007663] ACPI: Reserving MCFG table memory at [mem 0xcde32d20-0xcde32d5b]

 1960 12:57:37.181134  <6>[    0.007665] ACPI: Reserving TCPA table memory at [mem 0xcde32d60-0xcde32d91]

 1961 12:57:37.187370  <6>[    0.007666] ACPI: Reserving APIC table memory at [mem 0xcde32da0-0xcde32e0d]

 1962 12:57:37.194309  <6>[    0.007668] ACPI: Reserving VFCT table memory at [mem 0xcde32e10-0xcde42c78]

 1963 12:57:37.204064  <6>[    0.007669] ACPI: Reserving HPET table memory at [mem 0xcde42c80-0xcde42cb7]

 1964 12:57:37.210894  <6>[    0.007670] ACPI: Reserving HEST table memory at [mem 0xcde42cc0-0xcde42e8f]

 1965 12:57:37.217037  <6>[    0.007671] ACPI: Reserving SSDT table memory at [mem 0xcde42e90-0xcde479ea]

 1966 12:57:37.223972  <6>[    0.007673] ACPI: Reserving SSDT table memory at [mem 0xcde479f0-0xcde47e2b]

 1967 12:57:37.227041  <6>[    0.007732] No NUMA configuration found

 1968 12:57:37.237064  <6>[    0.007733] Faking a node at [mem 0x0000000000000000-0x000000012effffff]

 1969 12:57:37.240335  <6>[    0.007738] NODE_DATA(0) allocated [mem 0x12effc000-0x12effffff]

 1970 12:57:37.243458  <6>[    0.007765] Zone ranges:

 1971 12:57:37.250042  <6>[    0.007766]   DMA      [mem 0x0000000000001000-0x0000000000ffffff]

 1972 12:57:37.256901  <6>[    0.007768]   DMA32    [mem 0x0000000001000000-0x00000000ffffffff]

 1973 12:57:37.263419  <6>[    0.007770]   Normal   [mem 0x0000000100000000-0x000000012effffff]

 1974 12:57:37.270049  <6>[    0.007772] Movable zone start for each node

 1975 12:57:37.273115  <6>[    0.007773] Early memory node ranges

 1976 12:57:37.280107  <6>[    0.007773]   node   0: [mem 0x0000000000001000-0x000000000009ffff]

 1977 12:57:37.287041  <6>[    0.007775]   node   0: [mem 0x0000000000100000-0x00000000cdd0cfff]

 1978 12:57:37.293417  <6>[    0.007777]   node   0: [mem 0x0000000100000000-0x000000012effffff]

 1979 12:57:37.299513  <6>[    0.007779] Initmem setup node 0 [mem 0x0000000000001000-0x000000012effffff]

 1980 12:57:37.306267  <6>[    0.007795] On node 0, zone DMA: 1 pages in unavailable ranges

 1981 12:57:37.313421  <6>[    0.007830] On node 0, zone DMA: 96 pages in unavailable ranges

 1982 12:57:37.319936  <6>[    0.023719] On node 0, zone Normal: 8947 pages in unavailable ranges

 1983 12:57:37.326126  <6>[    0.023808] On node 0, zone Normal: 4096 pages in unavailable ranges

 1984 12:57:37.329336  <6>[    0.023872] ACPI: PM-Timer IO Port: 0x418

 1985 12:57:37.336401  <6>[    0.023879] ACPI: LAPIC_NMI (acpi_id[0xff] high edge lint[0x1])

 1986 12:57:37.342874  <6>[    0.023888] IOAPIC[0]: apic_id 4, version 33, address 0xfec00000, GSI 0-23

 1987 12:57:37.349720  <6>[    0.023892] IOAPIC[1]: apic_id 5, version 33, address 0xfec20000, GSI 24-55

 1988 12:57:37.355720  <6>[    0.023895] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl)

 1989 12:57:37.362862  <6>[    0.023898] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 low level)

 1990 12:57:37.369080  <6>[    0.023904] Using ACPI (MADT) for SMP configuration information

 1991 12:57:37.375947  <6>[    0.023905] ACPI: HPET id: 0x10228201 base: 0xfed00000

 1992 12:57:37.379055  <6>[    0.023910] smpboot: Allowing 2 CPUs, 0 hotplug CPUs

 1993 12:57:37.389056  <6>[    0.023927] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff]

 1994 12:57:37.395586  <6>[    0.023929] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff]

 1995 12:57:37.402561  <6>[    0.023931] PM: hibernation: Registered nosave memory: [mem 0xcdd0d000-0xcdffffff]

 1996 12:57:37.412408  <6>[    0.023933] PM: hibernation: Registered nosave memory: [mem 0xce000000-0xcfffffff]

 1997 12:57:37.418711  <6>[    0.023934] PM: hibernation: Registered nosave memory: [mem 0xd0000000-0xf7ffffff]

 1998 12:57:37.425718  <6>[    0.023935] PM: hibernation: Registered nosave memory: [mem 0xf8000000-0xfbffffff]

 1999 12:57:37.435729  <6>[    0.023936] PM: hibernation: Registered nosave memory: [mem 0xfc000000-0xffffffff]

 2000 12:57:37.442109  <6>[    0.023941] [mem 0xd0000000-0xf7ffffff] available for PCI devices

 2001 12:57:37.451871  <6>[    0.023944] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns

 2002 12:57:37.458587  <6>[    0.031402] setup_percpu: NR_CPUS:64 nr_cpumask_bits:64 nr_cpu_ids:2 nr_node_ids:1

 2003 12:57:37.465148  <6>[    0.031928] percpu: Embedded 53 pages/cpu s176832 r8192 d32064 u1048576

 2004 12:57:37.472058  <6>[    0.031963] Built 1 zonelists, mobility grouping on.  Total pages: 1019233

 2005 12:57:37.475184  <6>[    0.031965] Policy zone: Normal

 2006 12:57:37.504696  <5>[    0.031968] Kernel command line: earlyprintk=uart8250,mmio32,0xfedc6000,115200n8 console_msg_format=syslog earlycon deferred_probe_timeout=60 console=ttyS0,115200n8 root=/dev/nfs rw nfsroot=192.168.201.1:/var/lib/lava/dispatcher/tmp/14202594/extract-nfsrootfs-q5tzck3j,tcp,hard,v3 ip=dhcp tftpserverip=192.168.201.1

 2007 12:57:37.511337  <6>[    0.033052] Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear)

 2008 12:57:37.521307  <6>[    0.033527] Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear)

 2009 12:57:37.528659  <6>[    0.033553] mem auto-init: stack:off, heap alloc:off, heap free:off

 2010 12:57:37.541300  <6>[    0.067347] Memory: 3936072K/4141744K available (18446K kernel code, 2833K rwdata, 23356K rodata, 1588K init, 2008K bss, 205412K reserved, 0K cma-reserved)

 2011 12:57:37.548261  <6>[    0.067402] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=2, Nodes=1

 2012 12:57:37.554586  <6>[    0.067557] rcu: Preemptible hierarchical RCU implementation.

 2013 12:57:37.558042  <6>[    0.067559] rcu: 	RCU event tracing is enabled.

 2014 12:57:37.568233  <6>[    0.067560] rcu: 	RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=2.

 2015 12:57:37.570950  <6>[    0.067561] rcu: 	RCU priority boosting: priority 1 delay 500 ms.

 2016 12:57:37.577883  <6>[    0.067563] rcu: 	RCU_SOFTIRQ processing moved to rcuc kthreads.

 2017 12:57:37.584152  <6>[    0.067563] 	No expedited grace period (rcu_normal_after_boot).

 2018 12:57:37.590997  <6>[    0.067564] 	Trampoline variant of Tasks RCU enabled.

 2019 12:57:37.597960  <6>[    0.067566] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies.

 2020 12:57:37.604266  <6>[    0.067567] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=2

 2021 12:57:37.611067  <6>[    0.068751] NR_IRQS: 4352, nr_irqs: 512, preallocated irqs: 16

 2022 12:57:37.614303  <5>[    0.068982] random: crng init done

 2023 12:57:37.620954  <6>[    0.069018] Console: colour dummy device 80x25

 2024 12:57:37.624337  <6>[    0.069041] printk: console [ttyS0] enabled

 2025 12:57:37.627480  <6>[    0.069059] ACPI: Core revision 20200925

 2026 12:57:37.637545  <6>[    0.069185] clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 133484873504 ns

 2027 12:57:37.644110  <6>[    0.069204] APIC: Switch to symmetric I/O mode setup

 2028 12:57:37.650716  <6>[    0.069542] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=0 pin2=0

 2029 12:57:37.660618  <6>[    0.074205] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x17050f2bb6b, max_idle_ns: 440795222512 ns

 2030 12:57:37.670495  <6>[    0.074213] Calibrating delay loop (skipped), value calculated using timer frequency.. 3193.99 BogoMIPS (lpj=1596996)

 2031 12:57:37.680537  <6>[    0.074227] BIOS may not properly restore RDRAND after suspend, hiding RDRAND via CPUID. Use rdrand=force to reenable.

 2032 12:57:37.686750  <6>[    0.074293] LVT offset 1 assigned for vector 0xf9

 2033 12:57:37.693569  <6>[    0.074303] Last level iTLB entries: 4KB 512, 2MB 1024, 4MB 512

 2034 12:57:37.699821  <6>[    0.074305] Last level dTLB entries: 4KB 1024, 2MB 1024, 4MB 512, 1GB 0

 2035 12:57:37.709871  <6>[    0.074310] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization

 2036 12:57:37.713424  <6>[    0.074313] Spectre V2 : Mitigation: Retpolines

 2037 12:57:37.723078  <6>[    0.074314] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch

 2038 12:57:37.729553  <6>[    0.074315] Spectre V2 : Spectre v2 / SpectreRSB : Filling RSB on VMEXIT

 2039 12:57:37.736269  <6>[    0.074315] Spectre V2 : Enabling Speculation Barrier for firmware calls

 2040 12:57:37.742833  <6>[    0.074316] RETBleed: Mitigation: untrained return thunk

 2041 12:57:37.749638  <6>[    0.074319] Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier

 2042 12:57:37.759195  <6>[    0.074321] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl and seccomp

 2043 12:57:37.769079  <6>[    0.074329] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers'

 2044 12:57:37.775571  <6>[    0.074330] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers'

 2045 12:57:37.782328  <6>[    0.074332] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers'

 2046 12:57:37.789172  <6>[    0.074333] x86/fpu: xstate_offset[2]:  576, xstate_sizes[2]:  256

 2047 12:57:37.795389  <6>[    0.074335] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format.

 2048 12:57:37.802279  <6>[    0.102611] Freeing SMP alternatives memory: 44K

 2049 12:57:37.805398  <6>[    0.102618] pid_max: default: 32768 minimum: 301

 2050 12:57:37.812310  <6>[    0.102649] LSM: Security Framework initializing

 2051 12:57:37.815286  <6>[    0.102661] SELinux:  Initializing.

 2052 12:57:37.822060  <6>[    0.102706] Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear)

 2053 12:57:37.831801  <6>[    0.102723] Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear)

 2054 12:57:37.838761  <6>[    0.103289] smpboot: CPU 0 Converting physical 2 to logical die 0

 2055 12:57:37.848672  <6>[    0.205460] smpboot: CPU0: AMD A4-9120C RADEON R4, 5 COMPUTE CORES 2C+3G (family: 0x15, model: 0x70, stepping: 0x0)

 2056 12:57:37.855327  <6>[    0.205624] Performance Events: Fam15h core perfctr, AMD PMU driver.

 2057 12:57:37.858326  <6>[    0.205630] ... version:                0

 2058 12:57:37.862006  <6>[    0.205631] ... bit width:              48

 2059 12:57:37.868425  <6>[    0.205632] ... generic registers:      6

 2060 12:57:37.871343  <6>[    0.205633] ... value mask:             0000ffffffffffff

 2061 12:57:37.878023  <6>[    0.205634] ... max period:             00007fffffffffff

 2062 12:57:37.881801  <6>[    0.205635] ... fixed-purpose events:   0

 2063 12:57:37.888143  <6>[    0.205636] ... event mask:             000000000000003f

 2064 12:57:37.894599  <6>[    0.205747] rcu: Hierarchical SRCU implementation.

 2065 12:57:37.898202  <6>[    0.206135] smp: Bringing up secondary CPUs ...

 2066 12:57:37.901176  <6>[    0.206208] x86: Booting SMP configuration:

 2067 12:57:37.908153  <6>[    0.206208] .... node  #0, CPUs:      #1

 2068 12:57:37.911338  <6>[    0.207245] smp: Brought up 1 node, 2 CPUs

 2069 12:57:37.914657  <6>[    0.207245] smpboot: Max logical packages: 1

 2070 12:57:37.921015  <6>[    0.207245] smpboot: Total of 2 processors activated (6387.98 BogoMIPS)

 2071 12:57:37.924675  <6>[    0.207840] devtmpfs: initialized

 2072 12:57:37.934530  <6>[    0.208312] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns

 2073 12:57:37.944170  <6>[    0.208319] futex hash table entries: 512 (order: 4, 65536 bytes, linear)

 2074 12:57:37.947886  <6>[    0.208359] pinctrl core: initialized pinctrl subsystem

 2075 12:57:37.954164  <6>[    0.208499] PM: RTC time: 12:52:53, date: 2024-06-06

 2076 12:57:37.957257  <6>[    0.208623] NET: Registered protocol family 16

 2077 12:57:37.964444  <6>[    0.208763] audit: initializing netlink subsys (disabled)

 2078 12:57:37.973864  <5>[    0.208776] audit: type=2000 audit(1717678373.139:1): state=initialized audit_enabled=0 res=1

 2079 12:57:37.981013  <6>[    0.208776] thermal_sys: Registered thermal governor 'step_wise'

 2080 12:57:37.983933  <6>[    0.208776] thermal_sys: Registered thermal governor 'user_space'

 2081 12:57:37.990676  <6>[    0.209222] cpuidle: using governor menu

 2082 12:57:37.993717  <6>[    0.209306] ACPI: bus type PCI registered

 2083 12:57:38.003632  <6>[    0.209335] PCI: MMCONFIG for domain 0000 [bus 00-40] at [mem 0xf8000000-0xfc0fffff] (base 0xf8000000)

 2084 12:57:38.010450  <6>[    0.209341] PCI: MMCONFIG at [mem 0xf8000000-0xfc0fffff] reserved in E820

 2085 12:57:38.020126  <6>[    0.209344] PCI: MMCONFIG for 0000 [bus00-1f] at [mem 0xf8000000-0xf9ffffff] (base 0xf8000000) (size reduced!)

 2086 12:57:38.027085  <6>[    0.209361] PCI: Using configuration type 1 for base access

 2087 12:57:38.030421  <6>[    0.215139] Kprobes globally optimized

 2088 12:57:38.036442  <6>[    0.215241] HugeTLB registered 2.00 MiB page size, pre-allocated 0 pages

 2089 12:57:38.043286  <6>[    0.215241] cryptomgr_test (32) used greatest stack depth: 15664 bytes left

 2090 12:57:38.053061  <6>[    0.215241] cryptomgr_test (34) used greatest stack depth: 15512 bytes left

 2091 12:57:38.056380  <6>[    0.215299] ACPI: Added _OSI(Module Device)

 2092 12:57:38.060110  <6>[    0.215301] ACPI: Added _OSI(Processor Device)

 2093 12:57:38.066598  <6>[    0.215302] ACPI: Added _OSI(3.0 _SCP Extensions)

 2094 12:57:38.073132  <6>[    0.215304] ACPI: Added _OSI(Processor Aggregator Device)

 2095 12:57:38.076034  <6>[    0.215305] ACPI: Added _OSI(Linux-Dell-Video)

 2096 12:57:38.083122  <6>[    0.215306] ACPI: Added _OSI(Linux-Lenovo-NV-HDMI-Audio)

 2097 12:57:38.086200  <6>[    0.215308] ACPI: Added _OSI(Linux-HPI-Hybrid-Graphics)

 2098 12:57:38.092866  <6>[    0.221469] ACPI: 4 ACPI AML tables successfully acquired and loaded

 2099 12:57:38.096060  <6>[    0.224060] ACPI: EC: EC started

 2100 12:57:38.103092  <6>[    0.224062] ACPI: EC: interrupt blocked

 2101 12:57:38.106550  <6>[    0.224153] ACPI: EC: EC_CMD/EC_SC=0x66, EC_DATA=0x62

 2102 12:57:38.112960  <6>[    0.224156] ACPI: \_SB_.PCI0.LPCB.EC0_: Boot DSDT EC used to handle transactions

 2103 12:57:38.119647  <6>[    0.224159] ACPI: Interpreter enabled

 2104 12:57:38.123338  <6>[    0.224181] ACPI: (supports S0 S1 S3 S4 S5)

 2105 12:57:38.129843  <6>[    0.224183] ACPI: Using IOAPIC for interrupt routing

 2106 12:57:38.136604  <6>[    0.224203] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug

 2107 12:57:38.142849  <6>[    0.224404] ACPI: Enabled 3 GPEs in block 00 to 1F

 2108 12:57:38.146237  <6>[    0.225013] ACPI: Power Resource [P0U2] (off)

 2109 12:57:38.152824  <6>[    0.225050] ACPI: Power Resource [P3U2] (off)

 2110 12:57:38.156044  <6>[    0.225424] ACPI: Power Resource [P0U3] (off)

 2111 12:57:38.159371  <6>[    0.225462] ACPI: Power Resource [P3U3] (off)

 2112 12:57:38.166183  <6>[    0.227934] ACPI: Power Resource [PRIC] (on)

 2113 12:57:38.169203  <6>[    0.253393] ACPI: Power Resource [PRIC] (on)

 2114 12:57:38.176361  <6>[    0.280707] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff])

 2115 12:57:38.185707  <6>[    0.280719] acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3]

 2116 12:57:38.192203  <6>[    0.280764] acpi PNP0A08:00: _OSC: OS now controls [PME PCIeCapability LTR]

 2117 12:57:38.202659  <6>[    0.280775] acpi PNP0A08:00: [Firmware Info]: MMCONFIG for domain 0000 [bus 00-1f] only partially covers this bridge

 2118 12:57:38.215734  <6>[    0.280816] acpi PNP0A08:00: host bridge window expanded to [io  0x0000-0x0cf7 window]; [io  0x03b0-0x03df window] ignored

 2119 12:57:38.219043  <6>[    0.280855] PCI host bridge to bus 0000:00

 2120 12:57:38.225778  <6>[    0.280857] pci_bus 0000:00: root bus resource [io  0x0000-0x0cf7 window]

 2121 12:57:38.232125  <6>[    0.280859] pci_bus 0000:00: root bus resource [io  0x0d00-0xffff window]

 2122 12:57:38.242391  <6>[    0.280861] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff]

 2123 12:57:38.248462  <6>[    0.280863] pci_bus 0000:00: root bus resource [mem 0x000c0000-0x000dffff]

 2124 12:57:38.255594  <6>[    0.280865] pci_bus 0000:00: root bus resource [mem 0xd0000000-0xffffffff]

 2125 12:57:38.262164  <6>[    0.280868] pci_bus 0000:00: root bus resource [bus 00-ff]

 2126 12:57:38.265468  <6>[    0.280881] pci 0000:00:00.0: [1022:1576] type 00 class 0x060000

 2127 12:57:38.272155  <6>[    0.281016] pci 0000:00:01.0: [1002:98e4] type 00 class 0x030000

 2128 12:57:38.281991  <6>[    0.281030] pci 0000:00:01.0: reg 0x10: [mem 0xf0000000-0xf3ffffff 64bit pref]

 2129 12:57:38.288202  <6>[    0.281040] pci 0000:00:01.0: reg 0x18: [mem 0xf4000000-0xf47fffff 64bit pref]

 2130 12:57:38.294902  <6>[    0.281047] pci 0000:00:01.0: reg 0x20: [io  0x1000-0x10ff]

 2131 12:57:38.301429  <6>[    0.281053] pci 0000:00:01.0: reg 0x24: [mem 0xf4d00000-0xf4d3ffff]

 2132 12:57:38.308121  <6>[    0.281059] pci 0000:00:01.0: reg 0x30: [mem 0xf4d40000-0xf4d5ffff pref]

 2133 12:57:38.311867  <6>[    0.281066] pci 0000:00:01.0: enabling Extended Tags

 2134 12:57:38.318060  <6>[    0.281109] pci 0000:00:01.0: supports D1 D2

 2135 12:57:38.321220  <6>[    0.281111] pci 0000:00:01.0: PME# supported from D1 D2 D3hot

 2136 12:57:38.328277  <6>[    0.281221] pci 0000:00:01.1: [1002:15b3] type 00 class 0x040300

 2137 12:57:38.335010  <6>[    0.281234] pci 0000:00:01.1: reg 0x10: [mem 0xf4d80000-0xf4d83fff 64bit]

 2138 12:57:38.341148  <6>[    0.281261] pci 0000:00:01.1: enabling Extended Tags

 2139 12:57:38.344533  <6>[    0.281295] pci 0000:00:01.1: supports D1 D2

 2140 12:57:38.351076  <6>[    0.281374] pci 0000:00:02.0: [1022:157b] type 00 class 0x060000

 2141 12:57:38.357637  <6>[    0.281465] pci 0000:00:02.2: [1022:157c] type 01 class 0x060400

 2142 12:57:38.364264  <6>[    0.281502] pci 0000:00:02.2: enabling Extended Tags

 2143 12:57:38.370680  <6>[    0.281550] pci 0000:00:02.2: PME# supported from D0 D3hot D3cold

 2144 12:57:38.377832  <6>[    0.281662] pci 0000:00:02.4: [1022:157c] type 01 class 0x060400

 2145 12:57:38.380629  <6>[    0.281699] pci 0000:00:02.4: enabling Extended Tags

 2146 12:57:38.387456  <6>[    0.281744] pci 0000:00:02.4: PME# supported from D0 D3hot D3cold

 2147 12:57:38.394103  <6>[    0.281853] pci 0000:00:03.0: [1022:157b] type 00 class 0x060000

 2148 12:57:38.400485  <6>[    0.281949] pci 0000:00:08.0: [1022:1578] type 00 class 0x108000

 2149 12:57:38.407233  <6>[    0.281960] pci 0000:00:08.0: reg 0x10: [mem 0xf4d60000-0xf4d7ffff 64bit pref]

 2150 12:57:38.413934  <6>[    0.281966] pci 0000:00:08.0: reg 0x18: [mem 0xf4b00000-0xf4bfffff]

 2151 12:57:38.420120  <6>[    0.281972] pci 0000:00:08.0: reg 0x1c: [mem 0xf4d88000-0xf4d88fff]

 2152 12:57:38.427214  <6>[    0.281977] pci 0000:00:08.0: reg 0x20: [mem 0xf4c00000-0xf4cfffff]

 2153 12:57:38.433722  <6>[    0.281982] pci 0000:00:08.0: reg 0x24: [mem 0xf4d84000-0xf4d85fff]

 2154 12:57:38.439880  <6>[    0.282070] pci 0000:00:09.0: [1022:157d] type 00 class 0x060000

 2155 12:57:38.446681  <6>[    0.282179] pci 0000:00:10.0: [1022:7914] type 00 class 0x0c0330

 2156 12:57:38.453099  <6>[    0.282203] pci 0000:00:10.0: reg 0x10: [mem 0xf4d86000-0xf4d87fff 64bit]

 2157 12:57:38.459745  <6>[    0.282319] pci 0000:00:10.0: PME# supported from D0 D3hot D3cold

 2158 12:57:38.466268  <6>[    0.282437] pci 0000:00:12.0: [1022:7908] type 00 class 0x0c0320

 2159 12:57:38.472863  <6>[    0.282452] pci 0000:00:12.0: reg 0x10: [mem 0xf4d89000-0xf4d890ff]

 2160 12:57:38.476213  <6>[    0.282528] pci 0000:00:12.0: supports D1 D2

 2161 12:57:38.482941  <6>[    0.282530] pci 0000:00:12.0: PME# supported from D0 D1 D2 D3hot D3cold

 2162 12:57:38.489560  <6>[    0.282627] pci 0000:00:14.0: [1022:790b] type 00 class 0x0c0500

 2163 12:57:38.496278  <6>[    0.282772] pci 0000:00:14.3: [1022:790e] type 00 class 0x060100

 2164 12:57:38.502875  <6>[    0.282928] pci 0000:00:14.7: [1022:7906] type 00 class 0x080501

 2165 12:57:38.509535  <6>[    0.282948] pci 0000:00:14.7: reg 0x10: [mem 0xf4d8a000-0xf4d8a0ff 64bit]

 2166 12:57:38.515803  <6>[    0.283019] pci 0000:00:14.7: PME# supported from D3cold

 2167 12:57:38.522599  <6>[    0.283109] pci 0000:00:18.0: [1022:15b0] type 00 class 0x060000

 2168 12:57:38.529625  <6>[    0.283184] pci 0000:00:18.1: [1022:15b1] type 00 class 0x060000

 2169 12:57:38.532773  <6>[    0.283260] pci 0000:00:18.2: [1022:15b2] type 00 class 0x060000

 2170 12:57:38.538951  <6>[    0.283342] pci 0000:00:18.3: [1022:15b3] type 00 class 0x060000

 2171 12:57:38.545853  <6>[    0.283419] pci 0000:00:18.4: [1022:15b4] type 00 class 0x060000

 2172 12:57:38.552517  <6>[    0.283491] pci 0000:00:18.5: [1022:15b5] type 00 class 0x060000

 2173 12:57:38.558875  <6>[    0.283694] pci 0000:01:00.0: [168c:003e] type 00 class 0x028000

 2174 12:57:38.565831  <6>[    0.283719] pci 0000:01:00.0: reg 0x10: [mem 0xf4800000-0xf49fffff 64bit]

 2175 12:57:38.572287  <6>[    0.283851] pci 0000:01:00.0: PME# supported from D0 D3hot D3cold

 2176 12:57:38.578809  <6>[    0.284030] pci 0000:00:02.2: PCI bridge to [bus 01]

 2177 12:57:38.585687  <6>[    0.284037] pci 0000:00:02.2:   bridge window [mem 0xf4800000-0xf49fffff]

 2178 12:57:38.592258  <6>[    0.284187] pci 0000:02:00.0: [1217:8620] type 00 class 0x080501

 2179 12:57:38.598749  <6>[    0.284209] pci 0000:02:00.0: reg 0x10: [mem 0xf4a00000-0xf4a00fff]

 2180 12:57:38.605456  <6>[    0.284221] pci 0000:02:00.0: reg 0x14: [mem 0xf4a01000-0xf4a017ff]

 2181 12:57:38.608968  <6>[    0.284344] pci 0000:02:00.0: PME# supported from D3hot D3cold

 2182 12:57:38.615141  <6>[    0.287327] pci 0000:00:02.4: PCI bridge to [bus 02]

 2183 12:57:38.621996  <6>[    0.287340] pci 0000:00:02.4:   bridge window [mem 0xf4a00000-0xf4afffff]

 2184 12:57:38.628865  <6>[    0.287989] ACPI: PCI Interrupt Link [INTA] (IRQs *3 4 5 7 10 11 12 15)

 2185 12:57:38.635440  <6>[    0.288039] ACPI: PCI Interrupt Link [INTB] (IRQs 3 *4 5 7 10 11 12 15)

 2186 12:57:38.641841  <6>[    0.288086] ACPI: PCI Interrupt Link [INTC] (IRQs 3 4 *5 7 10 11 12 15)

 2187 12:57:38.648325  <6>[    0.288131] ACPI: PCI Interrupt Link [INTD] (IRQs 3 4 5 *7 10 11 12 15)

 2188 12:57:38.655321  <6>[    0.288237] ACPI: PCI Interrupt Link [INTE] (IRQs 3 4 5 7 10 *11 12 15)

 2189 12:57:38.661841  <6>[    0.288282] ACPI: PCI Interrupt Link [INTF] (IRQs 9) *0

 2190 12:57:38.668768  <6>[    0.288325] ACPI: PCI Interrupt Link [INTG] (IRQs 3 4 5 7 10 11 12 15) *0

 2191 12:57:38.675055  <6>[    0.288370] ACPI: PCI Interrupt Link [INTH] (IRQs 3 4 5 7 10 11 12 15) *0

 2192 12:57:38.681551  <6>[    0.290456] ACPI: EC: interrupt unblocked

 2193 12:57:38.685099  <6>[    0.290457] ACPI: EC: event unblocked

 2194 12:57:38.688037  <6>[    0.290462] ACPI: EC: EC_CMD/EC_SC=0x66, EC_DATA=0x62

 2195 12:57:38.691246  <6>[    0.290464] ACPI: EC: GPE=0x3

 2196 12:57:38.701717  <6>[    0.290466] ACPI: \_SB_.PCI0.LPCB.EC0_: Boot DSDT EC initialization complete

 2197 12:57:38.708026  <6>[    0.290468] ACPI: \_SB_.PCI0.LPCB.EC0_: EC: Used to handle transactions and events

 2198 12:57:38.714322  <6>[    0.290564] iommu: Default domain type: Translated 

 2199 12:57:38.717927  <6>[    0.290564] pci 0000:00:01.0: vgaarb: setting as boot VGA device

 2200 12:57:38.727870  <6>[    0.290564] pci 0000:00:01.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none

 2201 12:57:38.734444  <6>[    0.290564] pci 0000:00:01.0: vgaarb: bridge control possible

 2202 12:57:38.738040  <6>[    0.290564] vgaarb: loaded

 2203 12:57:38.740946  <5>[    0.290564] SCSI subsystem initialized

 2204 12:57:38.744866  <6>[    0.290564] ACPI: bus type USB registered

 2205 12:57:38.750939  <6>[    0.290564] usbcore: registered new interface driver usbfs

 2206 12:57:38.757554  <6>[    0.290564] usbcore: registered new interface driver hub

 2207 12:57:38.760699  <6>[    0.290564] usbcore: registered new device driver usb

 2208 12:57:38.767673  <6>[    0.304453] mc: Linux media interface: v0.10

 2209 12:57:38.770945  <6>[    0.304475] videodev: Linux video capture interface: v2.00

 2210 12:57:38.777804  <6>[    0.304491] pps_core: LinuxPPS API ver. 1 registered

 2211 12:57:38.787483  <6>[    0.304493] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti <giometti@linux.it>

 2212 12:57:38.790673  <6>[    0.304497] PTP clock support registered

 2213 12:57:38.797529  <6>[    0.305288] Advanced Linux Sound Architecture Driver Initialized.

 2214 12:57:38.800646  <6>[    0.305461] NetLabel: Initializing

 2215 12:57:38.807146  <6>[    0.305462] NetLabel:  domain hash size = 128

 2216 12:57:38.810301  <6>[    0.305463] NetLabel:  protocols = UNLABELED CIPSOv4 CALIPSO

 2217 12:57:38.817440  <6>[    0.305480] NetLabel:  unlabeled traffic allowed by default

 2218 12:57:38.820712  <6>[    0.305501] PCI: Using ACPI for IRQ routing

 2219 12:57:38.826975  <6>[    0.306794] hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0

 2220 12:57:38.833434  <6>[    0.306800] hpet0: 3 comparators, 32-bit 14.318180 MHz counter

 2221 12:57:38.840240  <6>[    0.309233] clocksource: Switched to clocksource tsc-early

 2222 12:57:38.843861  <5>[    0.535057] VFS: Disk quotas dquot_6.6.0

 2223 12:57:38.850380  <6>[    0.535078] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes)

 2224 12:57:38.853781  <6>[    0.535166] pnp: PnP ACPI init

 2225 12:57:38.859991  <6>[    0.535354] system 00:00: [mem 0xfec1000a-0xfec11009] has been reserved

 2226 12:57:38.866624  <6>[    0.535508] system 00:03: [io  0x0900-0x09fe] has been reserved

 2227 12:57:38.873471  <6>[    0.535567] system 00:04: [io  0x0200] has been reserved

 2228 12:57:38.876763  <6>[    0.535570] system 00:04: [io  0x0204] has been reserved

 2229 12:57:38.882981  <6>[    0.535573] system 00:04: [io  0x0800-0x087f] has been reserved

 2230 12:57:38.890221  <6>[    0.535575] system 00:04: [io  0x0880-0x08ff] has been reserved

 2231 12:57:38.893112  <6>[    0.536550] pnp: PnP ACPI: found 6 devices

 2232 12:57:38.903122  <6>[    0.543064] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns

 2233 12:57:38.906148  <6>[    0.543108] NET: Registered protocol family 2

 2234 12:57:38.916266  <6>[    0.543256] IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear)

 2235 12:57:38.923039  <6>[    0.543936] tcp_listen_portaddr_hash hash table entries: 2048 (order: 5, 131072 bytes, linear)

 2236 12:57:38.932624  <6>[    0.543976] TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear)

 2237 12:57:38.939125  <6>[    0.544063] TCP bind hash table entries: 32768 (order: 8, 1835008 bytes, linear)

 2238 12:57:38.945702  <6>[    0.544532] TCP: Hash tables configured (established 32768 bind 32768)

 2239 12:57:38.952433  <6>[    0.544607] UDP hash table entries: 2048 (order: 6, 262144 bytes, linear)

 2240 12:57:38.962504  <6>[    0.544691] UDP-Lite hash table entries: 2048 (order: 6, 262144 bytes, linear)

 2241 12:57:38.965721  <6>[    0.544901] NET: Registered protocol family 1

 2242 12:57:38.972441  <6>[    0.545058] RPC: Registered named UNIX socket transport module.

 2243 12:57:38.976138  <6>[    0.545061] RPC: Registered udp transport module.

 2244 12:57:38.982296  <6>[    0.545062] RPC: Registered tcp transport module.

 2245 12:57:38.989278  <6>[    0.545063] RPC: Registered tcp NFSv4.1 backchannel transport module.

 2246 12:57:38.996126  <6>[    0.545323] pci 0000:00:02.2: PCI bridge to [bus 01]

 2247 12:57:39.002231  <6>[    0.545332] pci 0000:00:02.2:   bridge window [mem 0xf4800000-0xf49fffff]

 2248 12:57:39.005364  <6>[    0.545340] pci 0000:00:02.4: PCI bridge to [bus 02]

 2249 12:57:39.011925  <6>[    0.545344] pci 0000:00:02.4:   bridge window [mem 0xf4a00000-0xf4afffff]

 2250 12:57:39.018940  <6>[    0.545353] pci_bus 0000:00: resource 4 [io  0x0000-0x0cf7 window]

 2251 12:57:39.025029  <6>[    0.545356] pci_bus 0000:00: resource 5 [io  0x0d00-0xffff window]

 2252 12:57:39.031654  <6>[    0.545358] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff]

 2253 12:57:39.038807  <6>[    0.545360] pci_bus 0000:00: resource 7 [mem 0x000c0000-0x000dffff]

 2254 12:57:39.045131  <6>[    0.545362] pci_bus 0000:00: resource 8 [mem 0xd0000000-0xffffffff]

 2255 12:57:39.051571  <6>[    0.545364] pci_bus 0000:01: resource 1 [mem 0xf4800000-0xf49fffff]

 2256 12:57:39.058474  <6>[    0.545366] pci_bus 0000:02: resource 1 [mem 0xf4a00000-0xf4afffff]

 2257 12:57:39.064656  <6>[    0.545412] pci 0000:00:01.0: disabling ATS

 2258 12:57:39.071233  <6>[    0.545417] pci 0000:00:01.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff]

 2259 12:57:39.078292  <6>[    0.545448] pci 0000:00:01.1: D0 power state depends on 0000:00:01.0

 2260 12:57:39.084871  <6>[    0.545707] pci 0000:00:10.0: PME# does not work under D0, disabling it

 2261 12:57:39.090988  <6>[    0.545993] PCI: CLS 64 bytes, default 64

 2262 12:57:39.094797  <6>[    0.546058] Unpacking initramfs...

 2263 12:57:39.097781  <6>[    0.756911] Freeing initrd memory: 9836K

 2264 12:57:39.104656  <6>[    0.756921] PCI-DMA: Using software bounce buffering for IO (SWIOTLB)

 2265 12:57:39.110979  <6>[    0.756922] software IO TLB: mapped [mem 0x00000000c9d0d000-0x00000000cdd0d000] (64MB)

 2266 12:57:39.117770  <6>[    0.756989] LVT offset 0 assigned for vector 0x400

 2267 12:57:39.121302  <6>[    0.757028] perf: AMD IBS detected (0x000007ff)

 2268 12:57:39.127135  <6>[    0.757305] check: Scanning for low memory corruption every 60 seconds

 2269 12:57:39.133949  <5>[    0.757753] Initialise system trusted keyrings

 2270 12:57:39.140297  <6>[    0.757838] workingset: timestamp_bits=56 max_order=20 bucket_order=0

 2271 12:57:39.147018  <5>[    0.760351] NFS: Registering the id_resolver key type

 2272 12:57:39.150567  <5>[    0.760360] Key type id_resolver registered

 2273 12:57:39.153865  <5>[    0.760361] Key type id_legacy registered

 2274 12:57:39.156938  <5>[    0.775381] Key type asymmetric registered

 2275 12:57:39.163279  <5>[    0.775384] Asymmetric key parser 'x509' registered

 2276 12:57:39.170412  <6>[    0.775400] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 248)

 2277 12:57:39.176743  <6>[    0.775402] io scheduler mq-deadline registered

 2278 12:57:39.179881  <6>[    0.775404] io scheduler kyber registered

 2279 12:57:39.186458  <6>[    0.776352] pcieport 0000:00:02.2: PME: Signaling with IRQ 25

 2280 12:57:39.193083  <6>[    0.776582] pcieport 0000:00:02.4: PME: Signaling with IRQ 26

 2281 12:57:39.196310  <6>[    0.776896] ACPI: AC Adapter [AC] (on-line)

 2282 12:57:39.206501  <6>[    0.776974] input: Lid Switch as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0A08:00/device:17/PNP0C09:00/PNP0C0D:00/input/input0

 2283 12:57:39.213071  <6>[    0.779658] ACPI: Lid Switch [LID0]

 2284 12:57:39.220074  <6>[    0.779717] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input1

 2285 12:57:39.222874  <6>[    0.787688] ACPI: Power Button [PWRF]

 2286 12:57:39.229454  <6>[    0.787747] ACPI: Video Device [IGFX] (multi-head: no  rom: yes  post: no)

 2287 12:57:39.239473  <6>[    0.787843] input: Video Bus as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0A08:00/LNXVIDEO:00/input/input2

 2288 12:57:39.246742  <6>[    0.787889] ACPI: \_PR_.P000: Found 2 idle states

 2289 12:57:39.249627  <6>[    0.787993] ACPI: \_PR_.P001: Found 2 idle states

 2290 12:57:39.255868  <6>[    0.788608] thermal LNXTHERM:00: registered as thermal_zone0

 2291 12:57:39.259520  <6>[    0.788610] ACPI: Thermal Zone [THRM] (22 C)

 2292 12:57:39.265812  <6>[    0.788803] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled

 2293 12:57:39.272540  <6>[    0.789467] battery: ACPI: Battery Slot [BAT0] (battery present)

 2294 12:57:39.279167  <6>[    0.789787] printk: console [ttyS0] disabled

 2295 12:57:39.285474  <6>[    0.789814] AMD0020:00: ttyS0 at MMIO 0xfedc6000 (irq = 10, base_baud = 3000000) is a 16550A

 2296 12:57:39.292233  <6>[    0.789829] printk: console [ttyS0] enabled

 2297 12:57:39.298755  <6>[    0.790011] AMD0020:01: ttyS1 at MMIO 0xfedc8000 (irq = 11, base_baud = 3000000) is a 16550A

 2298 12:57:39.305437  <6>[    0.790200] Non-volatile memory driver v1.3

 2299 12:57:39.308429  <6>[    0.790231] Linux agpgart interface v0.103

 2300 12:57:39.312334  <6>[    0.790305] ACPI: bus type drm_connector registered

 2301 12:57:39.318553  <6>[    0.790338] [drm] amdgpu kernel modesetting enabled.

 2302 12:57:39.325194  <6>[    0.790353] amdgpu 0000:00:01.0: vgaarb: deactivate vga console

 2303 12:57:39.331923  <6>[    0.790511] [drm] initializing kernel modesetting (STONEY 0x1002:0x98E4 0x1002:0x1EB0 0xEB).

 2304 12:57:39.342030  <4>[    0.790516] amdgpu 0000:00:01.0: amdgpu: Trusted Memory Zone (TMZ) feature not supported

 2305 12:57:39.345199  <6>[    0.790554] [drm] register mmio base: 0xF4D00000

 2306 12:57:39.351754  <6>[    0.790555] [drm] register mmio size: 262144

 2307 12:57:39.355049  <6>[    0.790561] [drm] add ip block number 0 <vi_common>

 2308 12:57:39.361277  <6>[    0.790563] [drm] add ip block number 1 <gmc_v8_0>

 2309 12:57:39.365094  <6>[    0.790564] [drm] add ip block number 2 <cz_ih>

 2310 12:57:39.371132  <6>[    0.790565] [drm] add ip block number 3 <gfx_v8_0>

 2311 12:57:39.374775  <6>[    0.790567] [drm] add ip block number 4 <sdma_v3_0>

 2312 12:57:39.381290  <6>[    0.790568] [drm] add ip block number 5 <powerplay>

 2313 12:57:39.384508  <6>[    0.790569] [drm] add ip block number 6 <dm>

 2314 12:57:39.391196  <6>[    0.790570] [drm] add ip block number 7 <uvd_v6_0>

 2315 12:57:39.394384  <6>[    0.790572] [drm] add ip block number 8 <vce_v3_0>

 2316 12:57:39.401202  <6>[    0.790573] [drm] add ip block number 9 <acp_ip>

 2317 12:57:39.407730  <6>[    0.790602] amdgpu 0000:00:01.0: amdgpu: Fetched VBIOS from VFCT

 2318 12:57:39.410960  <6>[    0.790605] amdgpu: ATOM BIOS: 113-C91400-010

 2319 12:57:39.417497  <6>[    0.790624] [drm] UVD is enabled in physical mode

 2320 12:57:39.420799  <6>[    0.790625] [drm] VCE enabled in VM mode

 2321 12:57:39.430569  <6>[    0.790656] [drm] vm size is 64 GB, 2 levels, block size is 10-bit, fragment size is 9-bit

 2322 12:57:39.437036  <6>[    0.790662] amdgpu 0000:00:01.0: amdgpu: VRAM: 16M 0x000000F400000000 - 0x000000F400FFFFFF (16M used)

 2323 12:57:39.447341  <6>[    0.790666] amdgpu 0000:00:01.0: amdgpu: GART: 1024M 0x000000FF00000000 - 0x000000FF3FFFFFFF

 2324 12:57:39.453716  <6>[    0.790673] [drm] Detected VRAM RAM=16M, BAR=16M

 2325 12:57:39.457488  <6>[    0.790674] [drm] RAM width 64bits UNKNOWN

 2326 12:57:39.463961  <6>[    0.790748] [TTM] Zone  kernel: Available graphics memory: 1973106 KiB

 2327 12:57:39.466968  <6>[    0.790751] [TTM] Initializing pool allocator

 2328 12:57:39.473509  <6>[    0.790757] [TTM] Initializing DMA pool allocator

 2329 12:57:39.476736  <6>[    0.790797] [drm] amdgpu: 16M of VRAM memory ready

 2330 12:57:39.483820  <6>[    0.790801] [drm] amdgpu: 2890M of GTT memory ready.

 2331 12:57:39.490115  <6>[    0.790804] [drm] GART: num cpu pages 262144, num gpu pages 262144

 2332 12:57:39.496660  <6>[    0.790840] [drm] PCIE GART of 1024M enabled (table at 0x000000F400401000).

 2333 12:57:39.503611  <6>[    0.792024] amdgpu: hwmgr_sw_init smu backed is smu8_smu

 2334 12:57:39.510095  <6>[    0.792037] [drm] Found UVD firmware Version: 1.43 Family ID: 15

 2335 12:57:39.513623  <6>[    0.792043] [drm] UVD ENC is disabled

 2336 12:57:39.520333  <6>[    0.792338] [drm] Found VCE firmware Version: 52.0 Binary ID: 3

 2337 12:57:39.523273  <6>[    0.793314] amdgpu: smu version 33.09.00

 2338 12:57:39.526451  <6>[    0.801210] [drm] DM_PPLIB: values for Engine clock

 2339 12:57:39.533168  <6>[    0.801213] [drm] DM_PPLIB:	 200000

 2340 12:57:39.536177  <6>[    0.801215] [drm] DM_PPLIB:	 300000

 2341 12:57:39.540094  <6>[    0.801216] [drm] DM_PPLIB:	 400000

 2342 12:57:39.542868  <6>[    0.801217] [drm] DM_PPLIB:	 450000

 2343 12:57:39.546328  <6>[    0.801218] [drm] DM_PPLIB:	 496560

 2344 12:57:39.549776  <6>[    0.801218] [drm] DM_PPLIB:	 533340

 2345 12:57:39.552843  <6>[    0.801219] [drm] DM_PPLIB:	 576000

 2346 12:57:39.559399  <6>[    0.801220] [drm] DM_PPLIB:	 600000

 2347 12:57:39.563336  <6>[    0.801221] [drm] DM_PPLIB: Validation clocks:

 2348 12:57:39.569438  <6>[    0.801222] [drm] DM_PPLIB:    engine_max_clock: 60000

 2349 12:57:39.572540  <6>[    0.801222] [drm] DM_PPLIB:    memory_max_clock: 93300

 2350 12:57:39.579289  <6>[    0.801223] [drm] DM_PPLIB:    level           : 8

 2351 12:57:39.582558  <6>[    0.801225] [drm] DM_PPLIB: values for Display clock

 2352 12:57:39.589423  <6>[    0.801226] [drm] DM_PPLIB:	 300000

 2353 12:57:39.592585  <6>[    0.801227] [drm] DM_PPLIB:	 400000

 2354 12:57:39.595920  <6>[    0.801227] [drm] DM_PPLIB:	 496560

 2355 12:57:39.599221  <6>[    0.801228] [drm] DM_PPLIB:	 626090

 2356 12:57:39.602671  <6>[    0.801229] [drm] DM_PPLIB:	 685720

 2357 12:57:39.606367  <6>[    0.801229] [drm] DM_PPLIB:	 757900

 2358 12:57:39.609392  <6>[    0.801230] [drm] DM_PPLIB:	 800000

 2359 12:57:39.612320  <6>[    0.801231] [drm] DM_PPLIB:	 847060

 2360 12:57:39.619201  <6>[    0.801231] [drm] DM_PPLIB: Validation clocks:

 2361 12:57:39.626020  <6>[    0.801232] [drm] DM_PPLIB:    engine_max_clock: 60000

 2362 12:57:39.629190  <6>[    0.801233] [drm] DM_PPLIB:    memory_max_clock: 93300

 2363 12:57:39.635391  <6>[    0.801233] [drm] DM_PPLIB:    level           : 8

 2364 12:57:39.639110  <6>[    0.801235] [drm] DM_PPLIB: values for Memory clock

 2365 12:57:39.645944  Loading, please wait...<6>[    0.801235] [drm] DM_PPLIB:	 667000

 2366 12:57:39.646026  

 2367 12:57:39.649067  <6>[    0.801236] [drm] DM_PPLIB:	 933000

 2368 12:57:39.655419  <6>[    0.801237] [drm] DM_PPLIB: Validation clocks:

 2369 12:57:39.658716  <6>[    0.801237] [drm] DM_PPLIB:    engine_max_clock: 60000

 2370 12:57:39.665501  <6>[    0.801238] [drm] DM_PPLIB:    memory_max_clock: 93300

 2371 12:57:39.668900  <6>[    0.801239] [drm] DM_PPLIB:    level           : 8

 2372 12:57:39.675617  <6>[    0.801336] [drm] Display Core initialized with v3.2.104!

 2373 12:57:39.678681  <6>[    0.909768] [drm] UVD initialized successfully.

 2374 12:57:39.685531  <6>[    1.010563] [drm] VCE initialized successfully.

 2375 12:57:39.688787  Starting systemd-udevd version 252.22-1~deb12u1

 2376 12:57:39.698547  <6>[    1.010699] amdgpu 0000:00:01.0: amdgpu: SE 1, SH per SE 1, CU per SH 3, active_cu_number 3

 2377 12:57:39.701843  <6>[    1.011131] [drm] fb mappable at 0xCF86F000

 2378 12:57:39.705415  <6>[    1.011133] [drm] vram apper at 0xCF000000

 2379 12:57:39.708367  <6>[    1.011134] [drm] size 1179648

 2380 12:57:39.712308  <6>[    1.011135] [drm] fb depth is 8

 2381 12:57:39.715153  

 2382 12:57:39.718699  <6>[    1.011136] [drm]    pitch is 1536

 2383 12:57:39.721657  <6>[    1.011204] fbcon: amdgpudrmfb (fb0) is primary device

 2384 12:57:39.728794  <6>[    1.012645] Console: switching to colour frame buffer device 170x48

 2385 12:57:39.735445  <6>[    1.014088] amdgpu 0000:00:01.0: [drm] fb0: amdgpudrmfb frame buffer device

 2386 12:57:39.744672  <6>[    1.016270] [drm] Initialized amdgpu 3.40.0 20150101 for 0000:00:01.0 on minor 0

 2387 12:57:39.752620  <6>[    1.018442] loop: module loaded

 2388 12:57:39.756046  <6>[    1.019005] e100: Intel(R) PRO/100 Network Driver

 2389 12:57:39.762657  <6>[    1.019007] e100: Copyright(c) 1999-2006 Intel Corporation

 2390 12:57:39.769124  <6>[    1.019021] e1000: Intel(R) PRO/1000 Network Driver

 2391 12:57:39.779644  <6>[    1.019023] e1000: Copyright (c) 1999-2006 Intel Corporation.

 2392 12:57:39.786104  <6>[    1.019040] e1000e: Intel(R) PRO/1000 Network Driver

 2393 12:57:39.792623  <6>[    1.019041] e1000e: Copyright(c) 1999 - 2015 Intel Corporation.

 2394 12:57:39.795798  <6>[    1.019061] sky2: driver version 1.30

 2395 12:57:39.802672  <6>[    1.019139] usbcore: registered new interface driver r8152

 2396 12:57:39.805947  <6>[    1.019149] usbcore: registered new interface driver asix

 2397 12:57:39.812433  <6>[    1.019157] usbcore: registered new interface driver ax88179_178a

 2398 12:57:39.819395  <6>[    1.019164] usbcore: registered new interface driver cdc_ether

 2399 12:57:39.825810  <6>[    1.019172] usbcore: registered new interface driver net1080

 2400 12:57:39.836299  <6>[    1.019181] usbcore: registered new interface driver cdc_subset

 2401 12:57:39.843191  <6>[    1.019188] usbcore: registered new interface driver zaurus

 2402 12:57:39.849642  <6>[    1.019199] usbcore: registered new interface driver cdc_ncm

 2403 12:57:39.856375  <6>[    1.019290] ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver

 2404 12:57:39.859312  <6>[    1.019292] ehci-pci: EHCI PCI platform driver

 2405 12:57:39.866255  <6>[    1.019467] ehci-pci 0000:00:12.0: EHCI Host Controller

 2406 12:57:39.876079  <6>[    1.019517] ehci-pci 0000:00:12.0: new USB bus registered, assigned bus number 1

 2407 12:57:39.879080  <6>[    1.019530] ehci-pci 0000:00:12.0: debug port 2

 2408 12:57:39.885952  <6>[    1.019643] ehci-pci 0000:00:12.0: irq 18, io mem 0xf4d89000

 2409 12:57:39.892763  <6>[    1.026843] ehci-pci 0000:00:12.0: USB 2.0 started, EHCI 1.00

 2410 12:57:39.902926  <6>[    1.026933] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.10

 2411 12:57:39.909038  <6>[    1.026936] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1

 2412 12:57:39.915483  <6>[    1.026939] usb usb1: Product: EHCI Host Controller

 2413 12:57:39.922430  <6>[    1.026941] usb usb1: Manufacturer: Linux 5.10.218-cip49-rt20 ehci_hcd

 2414 12:57:39.929105  <6>[    1.026942] usb usb1: SerialNumber: 0000:00:12.0

 2415 12:57:39.932154  <6>[    1.027136] hub 1-0:1.0: USB hub found

 2416 12:57:39.935740  <6>[    1.027143] hub 1-0:1.0: 2 ports detected

 2417 12:57:39.942416  <6>[    1.027339] ohci_hcd: USB 1.1 'Open' Host Controller (OHCI) Driver

 2418 12:57:39.949488  <6>[    1.027347] ohci-pci: OHCI PCI platform driver

 2419 12:57:39.955770  <6>[    1.027365] uhci_hcd: USB Universal Host Controller Interface driver

 2420 12:57:39.987028  <6>[    1.027499] xhci_hcd 0000:00:10.0: xHCI Host Controller

 2421 12:57:39.996940  <6>[    1.027550] xhci_hcd 0000:00:10.0: new USB bus registered, assigned bus number 2

 2422 12:57:40.006881  <6>[    1.027732] xhci_hcd 0000:00:10.0: hcc params 0x014040c3 hci version 0x100 quirks 0x0000000000000410

 2423 12:57:40.010433  <6>[    1.028206] xhci_hcd 0000:00:10.0: xHCI Host Controller

 2424 12:57:40.019923  <6>[    1.028258] xhci_hcd 0000:00:10.0: new USB bus registered, assigned bus number 3

 2425 12:57:40.026947  <6>[    1.028262] xhci_hcd 0000:00:10.0: Host supports USB 3.0 SuperSpeed

 2426 12:57:40.033218  <6>[    1.034681] usb usb2: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.10

 2427 12:57:40.043443  <6>[    1.034684] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1

 2428 12:57:40.046556  <6>[    1.034687] usb usb2: Product: xHCI Host Controller

 2429 12:57:40.053206  <6>[    1.034688] usb usb2: Manufacturer: Linux 5.10.218-cip49-rt20 xhci-hcd

 2430 12:57:40.059652  <6>[    1.034690] usb usb2: SerialNumber: 0000:00:10.0

 2431 12:57:40.062954  <6>[    1.034829] hub 2-0:1.0: USB hub found

 2432 12:57:40.066712  <6>[    1.034840] hub 2-0:1.0: 4 ports detected

 2433 12:57:40.076755  <6>[    1.035004] usb usb3: We don't know the algorithms for LPM for this host, disabling LPM.

 2434 12:57:40.082963  <6>[    1.035027] usb usb3: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.10

 2435 12:57:40.093547  <6>[    1.035030] usb usb3: New USB device strings: Mfr=3, Product=2, SerialNumber=1

 2436 12:57:40.096965  <6>[    1.035032] usb usb3: Product: xHCI Host Controller

 2437 12:57:40.103326  <6>[    1.035033] usb usb3: Manufacturer: Linux 5.10.218-cip49-rt20 xhci-hcd

 2438 12:57:40.110067  <6>[    1.035035] usb usb3: SerialNumber: 0000:00:10.0

 2439 12:57:40.113270  <6>[    1.035148] hub 3-0:1.0: USB hub found

 2440 12:57:40.119931  <6>[    1.035159] hub 3-0:1.0: 4 ports detected

 2441 12:57:40.123110  <6>[    1.035366] usbcore: registered new interface driver usblp

 2442 12:57:40.129959  <6>[    1.035386] usbcore: registered new interface driver usb-storage

 2443 12:57:40.140112  <6>[    1.035416] udc-core: couldn't find an available UDC - added [g_ether] to list of pending drivers

 2444 12:57:40.146509  <6>[    1.035457] i8042: PNP: PS/2 Controller [PNP0303:PS2K] at

 2445 12:57:40.146590  

 2446 12:57:40.152839  coreboot-56f9d1cd49 Thu Sep  5 21:57:06 UTC 2019 smm starting...

 2447 12:57:40.152922  

 2448 12:57:40.152986  SMI# #0

 2449 12:57:40.156371  GSMI Unknown: 0xff

 2450 12:57:40.156451   0x60,0x64 irq 1

 2451 12:57:40.166597  <4>[    1.035460] i8042: PNP: PS/2 appears to have AUX port disabled, if this is incorrect please boot with i8042.nopnp

 2452 12:57:40.173216  <4>[    1.036515] i8042: Warning: Keylock active

 2453 12:57:40.176939  <6>[    1.036706] serio: i8042 KBD port at 0x60,0x64 irq 1

 2454 12:57:40.183768  <6>[    1.036945] rtc_cmos 00:01: RTC can wake from S4

 2455 12:57:40.186832  <6>[    1.037221] rtc_cmos 00:01: registered as rtc0

 2456 12:57:40.196650  <6>[    1.037254] rtc_cmos 00:01: alarms up to one day, 114 bytes nvram, hpet irqs

 2457 12:57:40.203552  <6>[    1.037406] device-mapper: ioctl: 4.43.0-ioctl (2020-10-01) initialised: dm-devel@redhat.com

 2458 12:57:40.210207  <6>[    1.037426] sdhci: Secure Digital Host Controller Interface driver

 2459 12:57:40.216869  <6>[    1.037427] sdhci: Copyright(c) Pierre Ossman

 2460 12:57:40.223473  <6>[    1.037444] sdhci-pci 0000:00:14.7: SDHCI controller found [1022:7906] (rev 1)

 2461 12:57:40.233229  <6>[    1.039730] input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input3

 2462 12:57:40.240243  <6>[    1.146518] mmc0: SDHCI controller on PCI [0000:00:14.7] using ADMA 64-bit

 2463 12:57:40.246689  <6>[    1.146607] sdhci-pci 0000:02:00.0: SDHCI controller found [1217:8620] (rev 1)

 2464 12:57:40.254441  <6>[    1.146894] mmc1: emmc 1.8v flag is set, force 1.8v signaling voltage

 2465 12:57:40.269571  <6>[    1.147095] mmc1: SDH

 2466 12:57:40.269653  

 2467 12:57:40.276467  coreboot-56f9d1cd49 Thu Sep  5 21:57:06 UTC 2019 smm starting...

 2468 12:57:40.276548  

 2469 12:57:40.276611  SMI# #0

 2470 12:57:40.279341  GSMI Handshake

 2471 12:57:40.291402  CI controller on PCI [0000:02:00.0] using ADMA

 2472 12:57:40.294488  <6>[    1.147223] hid: raw HID events driver (C) Jiri Kosina

 2473 12:57:40.301255  <6>[    1.147439] usbcore: registered new interface driver usbhid

 2474 12:57:40.308157  Begin: Loading essential drivers ... <6>[    1.147441] usbhid: USB HID core driver

 2475 12:57:40.308240  done.

 2476 12:57:40.314516  <6>[    1.151224] cros_ec_lpcs GOOG0004:00: Chrome EC device registered

 2477 12:57:40.324590  Begin: Running /scripts/init-premount ... <6>[    1.151593] snd_hda_intel 0000:00:01.1: Force to non-snoop mode

 2478 12:57:40.331213  <6>[    1.151973] Initializing XFRM netlink socket

 2479 12:57:40.334161  <6>[    1.152107] NET: Registered protocol family 10

 2480 12:57:40.338161  <6>[    1.152440] Segment Routing with IPv6

 2481 12:57:40.344281  <6>[    1.152530] sit: IPv6, IPv4 and MPLS over IPv4 tunneling driver

 2482 12:57:40.350905  <6>[    1.152695] NET: Registered protocol family 17

 2483 12:57:40.354469  <5>[    1.152721] Key type dns_resolver registered

 2484 12:57:40.361094  <6>[    1.152724] x86/pm: family 0x15 cpu detected, MSR saving is needed during suspending.

 2485 12:57:40.367385  <6>[    1.153151] microcode: CPU0: patch_level=0x06006705

 2486 12:57:40.374107  <6>[    1.153157] microcode: CPU1: patch_level=0x06006705

 2487 12:57:40.377058  <6>[    1.153161] microcode: Microcode Update Driver: v2.2.

 2488 12:57:40.383811  <6>[    1.153167] IPI shorthand broadcast: enabled

 2489 12:57:40.384000  done.

 2490 12:57:40.393547  Begin: Mounting root file system ... <6>[    1.153189] sched_clock: Marking stable (1152658612, 253563)->(1180729166, -27816991)

 2491 12:57:40.400313  <6>[    1.153328] printk: console [ttyS0]: printing thread started

 2492 12:57:40.403515  <6>[    1.153360] registered taskstats version 1

 2493 12:57:40.409995  <5>[    1.153362] Loading compiled-in X.509 certificates

 2494 12:57:40.413427  <6>[    1.153756] PM:   Magic number: 12:62:885

 2495 12:57:40.420095  <6>[    1.176325] printk: console [netcon0]: printing thread started

 2496 12:57:40.423756  <6>[    1.176332] printk: console [netcon0] enabled

 2497 12:57:40.430057  <6>[    1.176334] netconsole: network logging started

 2498 12:57:40.437019  <6>[    1.176655] acpi_cpufreq: overriding BIOS provided _PSD data

 2499 12:57:40.443936  <3>[    1.183568] snd_hda_intel 0000:00:01.1: Cannot probe codecs, giving up

 2500 12:57:40.453248  Begin: Running /scripts/nfs-top ... <6>[    1.183675] irq/36-snd_hda_ (112) used greatest stack depth: 15240 bytes left

 2501 12:57:40.460028  <6>[    1.270707] usb 1-1: new high-speed USB device number 2 using ehci-pci

 2502 12:57:40.466902  <6>[    1.290262] usb 2-1: new high-speed USB device number 2 using xhci_hcd

 2503 12:57:40.467286  done.

 2504 12:57:40.476392  <6>[    1.418041] usb 2-1: New USB device found, idVendor=04b4, idProduct=6502, bcdDevice=50.10

 2505 12:57:40.483149  <6>[    1.418046] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0

 2506 12:57:40.489496  <6>[    1.419234] usb 1-1: New USB device found, idVendor=0438, idProduct=7900, bcdDevice= 0.18

 2507 12:57:40.499718  <6>[    1.419238] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0

 2508 12:57:40.506043  Begin: Running /scripts/nfs-premount ... <6>[    1.419702] hub 2-1:1.0: USB hub found

 2509 12:57:40.512501  Waiting up to 60 secs for any ethernet to become available

 2510 12:57:40.515870  <6>[    1.420037] hub 2-1:1.0: 4 ports detected

 2511 12:57:40.519201  <6>[    1.420525] hub 1-1:1.0: USB hub found

 2512 12:57:40.525679  Device /sys/class/net/enxf4f5e850e77e found

 2513 12:57:40.529024  <6>[    1.420609] hub 1-1:1.0: 4 ports detected

 2514 12:57:40.536035  <6>[    1.537263] usb 2-3: new high-speed USB device number 3 using xhci_hcd

 2515 12:57:40.542523  <6>[    1.670164] usb 2-3: New USB device found, idVendor=0bda, idProduct=8153, bcdDevice=31.00

 2516 12:57:40.552592  <6>[    1.670169] usb 2-3: New USB device strings: Mfr=1, Product=2, SerialNumber=6

 2517 12:57:40.555555  <6>[    1.670172] usb 2-3: Product: USB 10/100/1000 LAN

 2518 12:57:40.558762  <6>[    1.670175] usb 2-3: Manufacturer: Realtek

 2519 12:57:40.565569  <6>[    1.670177] usb 2-3: SerialNumber: 001000001

 2520 12:57:40.571916  <6>[    1.711413] usb 1-1.1: new high-speed USB device number 3 using ehci-pci

 2521 12:57:40.581644  done.<6>[    1.729262] usb 2-1.1: new high-speed USB device number 4 using xhci_hcd

 2522 12:57:40.581900  

 2523 12:57:40.588355  <6>[    1.767566] tsc: Refined TSC clocksource calibration: 1597.002 MHz

 2524 12:57:40.598654  <6>[    1.767572] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x170514dcf86, max_idle_ns: 440795282824 ns

 2525 12:57:40.611905  Begin: Waiting up to 180 secs for any network device to become available ... <6>[    1.767588] clocksource: Switched to clocksource tsc

 2526 12:57:40.612149  done.

 2527 12:57:40.618314  <6>[    1.813163] usb 2-1.1: New USB device found, idVendor=0bda, idProduct=8153, bcdDevice=31.00

 2528 12:57:40.628153  <6>[    1.813166] usb 2-1.1: New USB device strings: Mfr=1, Product=2, SerialNumber=6

 2529 12:57:40.631484  <6>[    1.813169] usb 2-1.1: Product: USB 10/100/1000 LAN

 2530 12:57:40.637830  <6>[    1.813171] usb 2-1.1: Manufacturer: Realtek

 2531 12:57:40.641389  <6>[    1.813172] usb 2-1.1: SerialNumber: 000000000000

 2532 12:57:40.651309  <6>[    1.855802] usb 1-1.1: New USB device found, idVendor=05c8, idProduct=03d1, bcdDevice= 1.03

 2533 12:57:40.658151  <6>[    1.855806] usb 1-1.1: New USB device strings: Mfr=3, Product=1, SerialNumber=2

 2534 12:57:40.664170  <6>[    1.855809] usb 1-1.1: Product: HP TrueVision HD Camera

 2535 12:57:40.667780  <6>[    1.855811] usb 1-1.1: Manufacturer: Foxlink

 2536 12:57:40.670905  <6>[    1.855813] usb 1-1.1: SerialNumber: 0x0001

 2537 12:57:40.680844  <6>[    1.921999] usb 2-3: reset high-speed USB device number 3 using xhci_hcd

 2538 12:57:40.687747  <6>[    1.945849] usb 1-1.2: new full-speed USB device number 4 using ehci-pci

 2539 12:57:40.694192  <6>[    2.077905] usb 1-1.2: New USB device found, idVendor=0cf3, idProduct=e300, bcdDevice= 0.01

 2540 12:57:40.704153  <6>[    2.077909] usb 1-1.2: New USB device strings: Mfr=0, Product=0, SerialNumber=0

 2541 12:57:40.710815  <6>[    2.115001] usb 2-1.1: reset high-speed USB device number 4 using xhci_hcd

 2542 12:57:40.717481  <6>[    2.135663] r8152 2-3:1.0: load rtl8153b-2 v2 04/27/23 successfully

 2543 12:57:40.720556  <6>[    2.192050] r8152 2-3:1.0 eth0: v1.11.11

 2544 12:57:40.734050  IP-Config: enxf4f5e850e77e hardware address f4:f5:e8:50:e7:7e mtu 1500 DHCP<6>[    2.278665] r8152 2-1.1:1.0: load rtl8153b-2 v2 04/27/23 successfully

 2545 12:57:40.737109  <6>[    2.335042] r8152 2-1.1:1.0 eth1: v1.11.11

 2546 12:57:40.744150  <6>[    2.387468] mmc1: new HS200 MMC card at address 0001

 2547 12:57:40.747297  <6>[    2.387730] mmcblk1: mmc1:0001 DF4016 14.7 GiB 

 2548 12:57:40.754065  <6>[    2.387847] mmcblk1boot0: mmc1:0001 DF4016 partition 1 4.00 MiB

 2549 12:57:40.760395  <6>[    2.387964] mmcblk1boot1: mmc1:0001 DF4016 partition 2 4.00 MiB

 2550 12:57:40.767326  <6>[    2.388053] mmcblk1rpmb: mmc1:0001 DF4016 partition 3 4.00 MiB, chardev (245:0)

 2551 12:57:40.767586  

 2552 12:57:40.773763  <6>[    2.392211]  mmcblk1: p1 p2 p3 p4 p5 p6 p7 p8 p9 p10 p11 p12

 2553 12:57:40.777073  <6>[    3.801793] r8152 2-3:1.0 eth0: carrier on

 2554 12:57:40.783473  <6>[    3.802282] IPv6: ADDRCONF(NETDEV_CHANGE): eth0: link becomes ready

 2555 12:57:40.790206  IP-Config: eth0 hardware address 00:e0:4c:78:41:78 mtu 1500 DHCP

 2556 12:57:40.793778  <5>[    3.814263] Sending DHCP requests ., OK

 2557 12:57:40.803549  <6>[    3.820813] IP-Config: Got DHCP answer from 192.168.201.1, my address is 192.168.201.18

 2558 12:57:40.806605  <6>[    3.820817] IP-Config: Complete:

 2559 12:57:40.813357  IP-Config: wlp1s0 hardware address 9c:b6:d0:81:fe:17 mtu 1500 DHCP

 2560 12:57:40.823503  <6>[    3.820818]      device=eth0, hwaddr=00:e0:4c:78:41:78, ipaddr=192.168.201.18, mask=255.255.255.0, gw=192.168.201.1

 2561 12:57:40.829564  <6>[    3.820822]      host=hp-11a-g6-ee-grunt-cbg-9, domain=lava-rack, nis-domain=(none)

 2562 12:57:40.839673  <6>[    3.820823]      bootserver=192.168.201.1, rootserver=192.168.201.1, rootpath=

 2563 12:57:40.842702  <6>[    3.820825]      nameserver0=192.168.201.1

 2564 12:57:40.849660  <5>[    3.854112] cfg80211: Loading compiled-in X.509 certificates for regulatory database

 2565 12:57:40.856458  <6>[    3.857853] modprobe (115) used greatest stack depth: 14296 bytes left

 2566 12:57:40.865805  <5>[    3.860946] cfg80211: Loaded X.509 cert 'sforshee: 00b28ddf47aef9cea7'

 2567 12:57:40.872701  <5>[    3.861276] cfg80211: Loaded X.509 cert 'wens: 61c038651aabdcf94bd0ac7ff06c7248db18c600'

 2568 12:57:40.875778  <6>[    3.861289] clk: Disabling unused clocks

 2569 12:57:40.879132  <6>[    3.861298] ALSA device list:

 2570 12:57:40.882679  <6>[    3.861301]   No soundcards found.

 2571 12:57:40.892612  <4>[    3.861347] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2

 2572 12:57:40.899213  <6>[    3.861351] cfg80211: failed to load regulatory.db

 2573 12:57:40.905603  <4>[    3.892282] dw-apb-uart AMD0020:00: forbid DMA for kernel console

 2574 12:57:40.908757  <6>[    3.907857] Freeing unused kernel image (initmem) memory: 1588K

 2575 12:57:40.915679  <6>[    3.907867] Write protecting the kernel read-only data: 45056k

 2576 12:57:40.922283  <6>[    3.908907] Freeing unused kernel image (text/rodata gap) memory: 2032K

 2577 12:57:40.928922  <6>[    3.909413] Freeing unused kernel image (rodata/data gap) memory: 1220K

 2578 12:57:40.936016  <6>[    3.909425] Run /init as init process

 2579 12:57:40.938705  <6>[    4.183022] chromeos ramoops using acpi device.

 2580 12:57:40.945521  <4>[    4.184336] raydium_ts i2c-RAYD0001:00: supply avdd not found, using dummy regulator

 2581 12:57:40.955587  <4>[    4.184941] raydium_ts i2c-RAYD0001:00: supply vccio not found, using dummy regulator

 2582 12:57:40.965035  <4>[    4.211932] da7219 i2c-DLGS7219:00: Using default DAI clk names: da7219-dai-wclk, da7219-dai-bclk

 2583 12:57:40.971704  <6>[    4.214003] udevadm (165) used greatest stack depth: 14056 bytes left

 2584 12:57:40.981714  <6>[    4.218018] cz-da7219-max98357a AMD7219:00: ASoC: CPU DAI designware-i2s.1.auto not registered

 2585 12:57:40.991440  <3>[    4.218044] cz-da7219-max98357a AMD7219:00: devm_snd_soc_register_card(acpd7219m98357) failed: -517

 2586 12:57:40.998393  <4>[    4.237183] cros-usbpd-notify-acpi GOOG0003:00: Couldn't get Chrome EC device pointer.

 2587 12:57:41.004574  <3>[    4.237344] raydium_ts i2c-RAYD0001:00: nothing at this address

 2588 12:57:41.014991  <6>[    4.241646] cz-da7219-max98357a AMD7219:00: ASoC: CPU DAI designware-i2s.1.auto not registered

 2589 12:57:41.024754  <3>[    4.241666] cz-da7219-max98357a AMD7219:00: devm_snd_soc_register_card(acpd7219m98357) failed: -517

 2590 12:57:41.031490  <3>[    4.247868] designware-i2s designware-i2s.1.auto: IRQ index 0 not found

 2591 12:57:41.037808  <3>[    4.247918] designware-i2s designware-i2s.2.auto: IRQ index 0 not found

 2592 12:57:41.044410  <3>[    4.247947] designware-i2s designware-i2s.3.auto: IRQ index 0 not found

 2593 12:57:41.051663  <6>[    4.266676]  amd-da7219-play: codec dai name = da7219-hifi

 2594 12:57:41.057721  <6>[    4.268665] input: acpd7219m98357 Headset Jack as /devices/platform/AMD7219:00/sound/card0/input4

 2595 12:57:41.067645  <6>[    4.303990] piix4_smbus 0000:00:14.0: SMBus Host Controller at 0xb00, revision 0

 2596 12:57:41.077795  IP-Config: eth0 complete (dhcp from 192.168.201.1):<6>[    4.303999] piix4_smbus 0000:00:14.0: Using register 0x02 for SMBus port selection

 2597 12:57:41.081024  

 2598 12:57:41.087783  <6>[    4.317066] piix4_smbus 0000:00:14.0: Auxiliary SMBus Host Controller at 0xb20

 2599 12:57:41.093941  <6>[    4.446802] ath10k_pci 0000:01:00.0: pci irq msi oper_irq_mode 2 irq_mode 0 reset_mode 0

 2600 12:57:41.100986   address: 192.168.201.18   broadcast: 192.168.201.255  netmask: 255.255.255.0   

 2601 12:57:41.107457  <6>[    4.492573] r8152 2-1.1:1.0 enxf4f5e850e77e: renamed from eth1

 2602 12:57:41.113713   gateway: 192.168.201.1    dns0     : 192.168.201.1    dns1   : 0.0.0.0         

 2603 12:57:41.123656  <6>[    4.554037] uvcvideo: Found UVC 1.00 device HP TrueVision HD Camera (05c8:03d1)

 2604 12:57:41.133887  <6>[    4.559093] input: HP TrueVision HD Camera: HP Tru as /devices/pci0000:00/0000:00:12.0/usb1/1-1/1-1.1/1-1.1:1.0/input/input5

 2605 12:57:41.140154  <6>[    4.559189] usbcore: registered new interface driver uvcvideo

 2606 12:57:41.143877  <6>[    4.559191] USB Video Class driver (1.1.1)

 2607 12:57:41.147066  <6>[    4.591661] Bluetooth: Core ver 2.22

 2608 12:57:41.153365   host   : hp-11a-g6-ee-grunt-cbg-9                                        

 2609 12:57:41.166792   domain : lava-rack                                                       <6>[    4.591693] NET: Registered protocol family 31

 2610 12:57:41.173056  <6>[    4.591695] Bluetooth: HCI device and connection manager initialized

 2611 12:57:41.176969  <6>[    4.591703] Bluetooth: HCI socket layer initialized

 2612 12:57:41.183181  <6>[    4.591708] Bluetooth: L2CAP socket layer initialized

 2613 12:57:41.183553  

 2614 12:57:41.189959  <6>[    4.591715] Bluetooth: SCO socket layer initialized

 2615 12:57:41.193641  <6>[    4.596299] usbcore: registered new interface driver btusb

 2616 12:57:41.196929   rootserver: 192.168.201.1 rootpath: 

 2617 12:57:41.203013   filename  : <6>[    4.596678] Registered efivars operations

 2618 12:57:41.206568  <6>[    4.596682] gsmi version 1.0 loaded

 2619 12:57:41.216063  <4>[    4.596975] bluetooth hci0: Direct firmware load for qca/rampatch_usb_00000302.bin failed with error -2

 2620 12:57:41.226315  <3>[    4.596981] Bluetooth: hci0: failed to request rampatch file: qca/rampatch_usb_00000302.bin (-2)

 2621 12:57:41.235630  <6>[    4.708326] ath10k_pci 0000:01:00.0: qca6174 hw3.2 target 0x05030000 chip_id 0x00340aff sub 1a56:1435

 2622 12:57:41.235879  

 2623 12:57:41.242257  <6>[    4.708334] ath10k_pci 0000:01:00.0: kconfig debug 0 debugfs 0 tracing 0 dfs 0 testmode 0

 2624 12:57:41.255737  <6>[    4.708971] ath10k_pci 0000:01:00.0: firmware ver WLAN.RM.4.4.1-00309- api 6 features wowlan,ignore-otp,mfp crc32 0793bcf2

 2625 12:57:41.262428  <6>[    4.807809] ath10k_pci 0000:01:00.0: board_file api 2 bmi_id N/A crc32 d2863f91

 2626 12:57:41.272078  <6>[    4.902349] ath10k_pci 0000:01:00.0: htt-ver 3.87 wmi-op 4 htt-op 3 cal otp max-sta 32 raw 0 hwcrypto 1

 2627 12:57:41.278642  <6>[    4.973635] ath10k_pci 0000:01:00.0 wlp1s0: renamed from wlan0

 2628 12:57:41.285545  <6>[    5.571757] ipconfig (195) used greatest stack depth: 13912 bytes left

 2629 12:57:41.463005  <6>[    5.763171] nfsmount (196) used greatest stack depth: 12568 bytes left

 2630 12:57:41.463146  done.

 2631 12:57:41.466790  Begin: Running /scripts/nfs-bottom ... done.

 2632 12:57:41.475331  Begin: Running /scripts/init-bottom ... done.

 2633 12:57:41.487353  <6>[    5.786660] run-init (203) used greatest stack depth: 12560 bytes left

 2634 12:57:42.561086  SELinux:  Could not open policy file <= /etc/selinux/targeted/policy/policy.33:  No such file or directory

 2635 12:57:42.687932  <30>[    6.964017] systemd[1]: systemd 252.22-1~deb12u1 running in system mode (+PAM +AUDIT +SELINUX +APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL +ACL +BLKID +CURL +ELFUTILS +FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY +P11KIT +QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified)

 2636 12:57:42.694146  <30>[    6.964028] systemd[1]: Detected architecture x86-64.

 2637 12:57:42.694564  

 2638 12:57:42.700805  Welcome to Debian GNU/Linux 12 (bookworm)!

 2639 12:57:42.701194  


 2640 12:57:42.714539  <30>[    7.016934] systemd[1]: Hostname set to <debian-bookworm-amd64>.

 2641 12:57:42.889976  <6>[    7.188880] systemd-hiberna (213) used greatest stack depth: 12416 bytes left

 2642 12:57:43.241229  <30>[    7.540836] systemd[1]: Queued start job for default target graphical.target.

 2643 12:57:43.247749  <30>[    7.543956] systemd[1]: Created slice system-getty.slice - Slice /system/getty.

 2644 12:57:43.254929  [  OK  ] Created slice system-getty.slice - Slice /system/getty.


 2645 12:57:43.266518  [  OK  ] Created slice system-modpr…lice - Slice /system/modprobe.


 2646 12:57:43.272978  <30>[    7.566031] systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe.

 2647 12:57:43.282895  [  OK  ] Created slice system-seria… - Slice /system/serial-getty.


 2648 12:57:43.292940  <30>[    7.582905] systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty.

 2649 12:57:43.299322  <30>[    7.600703] systemd[1]: Created slice user.slice - User and Session Slice.

 2650 12:57:43.306083  [  OK  ] Created slice user.slice - User and Session Slice.


 2651 12:57:43.317297  [  OK  ] Started systemd-ask-passwo…quests to Console Directory Watch.


 2652 12:57:43.326671  <30>[    7.616767] systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch.

 2653 12:57:43.336736  [  OK  ] Started systemd-ask-passwo… Requests to Wall Directory Watch.


 2654 12:57:43.346813  <30>[    7.636733] systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch.

 2655 12:57:43.359639  <30>[    7.656245] systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point.

 2656 12:57:43.369855  [  OK  ] Set up automount proc-sys-…rmats File System Automount Point.


 2657 12:57:43.376284           Expecting device dev-ttyS0.device - /dev/ttyS0...


 2658 12:57:43.382974  <30>[    7.677651] systemd[1]: Expecting device dev-ttyS0.device - /dev/ttyS0...

 2659 12:57:43.392765  [  OK  ] Reached target cryptsetup.…get - Local Encrypted Volumes.


 2660 12:57:43.399285  <30>[    7.691452] systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes.

 2661 12:57:43.409226  [  OK  ] Reached target integrityse…Local Integrity Protected Volumes.


 2662 12:57:43.416063  <30>[    7.707935] systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes.

 2663 12:57:43.422764  [  OK  ] Reached target paths.target - Path Units.


 2664 12:57:43.428975  <30>[    7.725543] systemd[1]: Reached target paths.target - Path Units.

 2665 12:57:43.438909  [  OK  ] Reached target remote-fs.target - Remote File Systems.


 2666 12:57:43.445888  <30>[    7.738847] systemd[1]: Reached target remote-fs.target - Remote File Systems.

 2667 12:57:43.452001  [  OK  ] Reached target slices.target - Slice Units.


 2668 12:57:43.458980  <30>[    7.754446] systemd[1]: Reached target slices.target - Slice Units.

 2669 12:57:43.465814  [  OK  ] Reached target swap.target - Swaps.


 2670 12:57:43.471955  <30>[    7.768160] systemd[1]: Reached target swap.target - Swaps.

 2671 12:57:43.481920  [  OK  ] Reached target veritysetup… - Local Verity Protected Volumes.


 2672 12:57:43.488214  <30>[    7.780372] systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes.

 2673 12:57:43.498550  [  OK  ] Listening on systemd-initc… initctl Compatibility Named Pipe.


 2674 12:57:43.507977  <30>[    7.797640] systemd[1]: Listening on systemd-initctl.socket - initctl Compatibility Named Pipe.

 2675 12:57:43.515286  [  OK  ] Listening on systemd-journ…socket - Journal Audit Socket.


 2676 12:57:43.525044  <30>[    7.815834] systemd[1]: Listening on systemd-journald-audit.socket - Journal Audit Socket.

 2677 12:57:43.534423  [  OK  ] Listening on systemd-journ…t - Journal Socket (/dev/log).


 2678 12:57:43.541229  <30>[    7.833542] systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log).

 2679 12:57:43.551713  [  OK  ] Listening on systemd-journald.socket - Journal Socket.


 2680 12:57:43.558408  <30>[    7.851507] systemd[1]: Listening on systemd-journald.socket - Journal Socket.

 2681 12:57:43.568449  [  OK  ] Listening on systemd-netwo… - Network Service Netlink Socket.


 2682 12:57:43.577950  <30>[    7.867960] systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket.

 2683 12:57:43.588736  [  OK  ] Listening on systemd-udevd….socket - udev Control Socket.


 2684 12:57:43.595089  <30>[    7.888580] systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket.

 2685 12:57:43.606047  [  OK  ] Listening on systemd-udevd…l.socket - udev Kernel Socket.


 2686 12:57:43.612434  <30>[    7.905730] systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket.

 2687 12:57:43.624017           Mounting dev-hugepages.mount - Huge Pages File System...


 2688 12:57:43.630190  <30>[    7.923521] systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System...

 2689 12:57:43.640024           Mounting dev-mqueue.mount…POSIX Message Queue File System...


 2690 12:57:43.646558  <30>[    7.939848] systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System...

 2691 12:57:43.657284           Mounting sys-kernel-debug.… - Kernel Debug File System...


 2692 12:57:43.663838  <30>[    7.957035] systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System...

 2693 12:57:43.674083           Mounting sys-kernel-tracin… - Kernel Trace File System...


 2694 12:57:43.680993  <30>[    7.974298] systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System...

 2695 12:57:43.692053           Starting modprobe@configfs…m - Load Kernel Module configfs...


 2696 12:57:43.708634  <30>[    7.990582] systemd[1]: kmod-static-nodes.service - Create List of Static Device Nodes was skipped because of an unmet condition check (ConditionFileNotEmpty=/lib/modules/5.10.218-cip49-rt20/modules.devname).

 2697 12:57:43.719607  <30>[    7.991887] systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs...

 2698 12:57:43.726482           Starting modprobe@dm_mod.s…[0m - Load Kernel Module dm_mod...


 2699 12:57:43.736505  <30>[    8.019457] systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod...

 2700 12:57:43.742462           Starting modprobe@drm.service - Load Kernel Module drm...


 2701 12:57:43.752807  <30>[    8.045212] systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm...

 2702 12:57:43.759544           Starting modprobe@efi_psto…- Load Kernel Module efi_pstore...


 2703 12:57:43.768689  <30>[    8.061597] systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore...

 2704 12:57:43.783283           Starting modprobe@fuse.ser…e - Load Kernel Module fuse...


 2705 12:57:43.789889  <30>[    8.082752] systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse...

 2706 12:57:43.799680           Starting modprobe@loop.ser…e - Load Kernel Module loop...


 2707 12:57:43.806038  <30>[    8.099578] systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop...

 2708 12:57:43.819433  <28>[    8.115965] systemd[1]: systemd-journald.service: unit configures an IP firewall, but the local system does not support BPF/cgroup firewalling.

 2709 12:57:43.829700           Starting systemd-journald.service - Journal Service...


 2710 12:57:43.836617  <28>[    8.115972] systemd[1]: (This warning is only shown for the first unit using IP firewalling.)

 2711 12:57:43.846484  <30>[    8.117029] systemd[1]: Starting systemd-journald.service - Journal Service...

 2712 12:57:43.852728           Starting systemd-modules-l…rvice - Load Kernel Modules...


 2713 12:57:43.862664  <30>[    8.149668] systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules...

 2714 12:57:43.869480           Starting systemd-network-g… units from Kernel command line...


 2715 12:57:43.893432  <30>[    8.171209] systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line...

 2716 12:57:43.903912           Starting systemd-remount-f…nt Root and Kernel File Systems...


 2717 12:57:43.913575  <30>[    8.203744] systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems...

 2718 12:57:43.920652           Starting systemd-udev-trig…[0m - Coldplug All udev Devices...


 2719 12:57:43.930346  <30>[    8.222754] systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices...

 2720 12:57:43.942544  [  OK  ] Mounted dev-hugepages.mount - Huge Pages File System.


 2721 12:57:43.949710  <30>[    8.242694] systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System.

 2722 12:57:43.959384  [  OK  ] Mounted dev-mqueue.mount[…- POSIX Message Queue File System.


 2723 12:57:43.965998  <30>[    8.258663] systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System.

 2724 12:57:43.976238  [  OK  ] Mounted sys-kernel-debug.m…nt - Kernel Debug File System.


 2725 12:57:43.982444  <30>[    8.275538] systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System.

 2726 12:57:43.992660  <30>[    8.292324] systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System.

 2727 12:57:43.999094  [  OK  ] Mounted sys-kernel-tracing…nt - Kernel Trace File System.


 2728 12:57:44.012598  [  OK  ] Finished modprobe@configfs…[0m - Load Kernel Module configfs.


 2729 12:57:44.016470  <30>[    8.309984] systemd[1]: modprobe@configfs.service: Deactivated successfully.

 2730 12:57:44.027833  <30>[    8.310240] systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs.

 2731 12:57:44.039367  [  OK  ] Finished modprobe@dm_mod.s…e - Load Kernel Module dm_mod.


 2732 12:57:44.046633  <30>[    8.327148] systemd[1]: modprobe@dm_mod.service: Deactivated successfully.

 2733 12:57:44.058651  <30>[    8.327488] systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod.

 2734 12:57:44.066240  <30>[    8.356508] systemd[1]: modprobe@drm.service: Deactivated successfully.

 2735 12:57:44.073012  <30>[    8.356738] systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm.

 2736 12:57:44.083383  [  OK  ] Finished modprobe@drm.service - Load Kernel Module drm.


 2737 12:57:44.093030  <30>[    8.393022] systemd[1]: modprobe@efi_pstore.service: Deactivated successfully.

 2738 12:57:44.103000  <30>[    8.393235] systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore.

 2739 12:57:44.117350  [  OK  ] Finished modprobe@efi_psto…m - Load Kernel Module efi_pstore.


 2740 12:57:44.127120  [  OK  ] Finished modprobe@fuse.service - Load Kernel Module fuse.


 2741 12:57:44.133925  <30>[    8.426954] systemd[1]: modprobe@fuse.service: Deactivated successfully.

 2742 12:57:44.148082  <30>[    8.427192] systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse.

 2743 12:57:44.155210  <30>[    8.453886] systemd[1]: modprobe@loop.service: Deactivated successfully.

 2744 12:57:44.164528  <30>[    8.454064] systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop.

 2745 12:57:44.171184  [  OK  ] Finished modprobe@loop.service - Load Kernel Module loop.


 2746 12:57:44.181363  [  OK  ] Finished systemd-modules-l…service - Load Kernel Modules.


 2747 12:57:44.191465  <30>[    8.481411] systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules.

 2748 12:57:44.201379  [  OK  ] Finished systemd-network-g…rk units from Kernel command line.


 2749 12:57:44.211143  <30>[    8.500731] systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line.

 2750 12:57:44.221048  [  OK  ] Started systemd-journald.service - Journal Service.


 2751 12:57:44.227753  <30>[    8.520405] systemd[1]: Started systemd-journald.service - Journal Service.

 2752 12:57:44.237831  [  OK  ] Finished systemd-remount-f…ount Root and Kernel File Systems.


 2753 12:57:44.247821  [  OK  ] Reached target network-pre…get - Preparation for Network.


 2754 12:57:44.259103           Mounting sys-kernel-config…ernel Configuration File System...


 2755 12:57:44.270077           Starting systemd-journal-f…h Journal to Persistent Storage...


 2756 12:57:44.282542           Starting systemd-random-se…ice - Load/Save Random Seed...


 2757 12:57:44.299045           Starting systemd-sysctl.se…ce - Apply Kernel Variables...


 2758 12:57:44.310750  <46>[    8.609986] systemd-journald[231]: Received client request to flush runtime journal.

 2759 12:57:44.320547           Starting systemd-sysusers.…rvice - Create System Users...


 2760 12:57:44.338237  [  OK  ] Mounted sys-kernel-config.… Kernel Configuration File System.


 2761 12:57:44.348170  [  OK  ] Finished systemd-random-se…rvice - Load/Save Random Seed.


 2762 12:57:44.365975  [  OK  ] Finished systemd-udev-trig…e - Coldplug All udev Devices.


 2763 12:57:44.380455  <6>[    8.680060] systemd-sysctl (239) used greatest stack depth: 12240 bytes left

 2764 12:57:44.387326  [  OK  ] Finished systemd-sysctl.service - Apply Kernel Variables.


 2765 12:57:44.400447  [  OK  ] Finished systemd-sysusers.service - Create System Users.


 2766 12:57:44.411574           Starting systemd-tmpfiles-…ate Static Device Nodes in /dev...


 2767 12:57:45.772172  [  OK  ] Finished systemd-journal-f…ush Journal to Persistent Storage.


 2768 12:57:45.798234  [  OK  ] Finished systemd-tmpfiles-…reate Static Device Nodes in /dev.

 2769 12:57:45.804334  <6>[   10.097280] systemd-tmpfile (243) used greatest stack depth: 12224 bytes left

 2770 12:57:45.804491  

 2771 12:57:45.816676  [  OK  ] Reached target local-fs-pr…reparation for Local File Systems.


 2772 12:57:45.823610  [  OK  ] Reached target local-fs.target - Local File Systems.


 2773 12:57:45.839450           Starting systemd-tmpfiles-… Volatile Files and Directories...


 2774 12:57:45.849965           Starting systemd-udevd.ser…ger for Device Events and Files...


 2775 12:57:45.993238  [  OK  ] Finished systemd-tmpfiles-…te Volatile Files and Directories.


 2776 12:57:46.017521           Starting systemd-timesyncd… - Network Time Synchronization...


 2777 12:57:46.028569           Starting systemd-update-ut…rd System Boot/Shutdown in UTMP...


 2778 12:57:46.073696  [  OK  ] Finished systemd-update-ut…cord System Boot/Shutdown in UTMP.


 2779 12:57:46.137883  [  OK  ] Started systemd-udevd.serv…nager for Device Events and Files.


 2780 12:57:46.149745           Starting systemd-networkd.…ice - Network Configuration...


 2781 12:57:46.460759  [  OK  ] Found device dev-ttyS0.device - /dev/ttyS0.


 2782 12:57:46.708549  [  OK  ] Started systemd-timesyncd.…0m - Network Time Synchronization.


 2783 12:57:46.719902  [  OK  ] Reached target sysinit.target - System Initialization.


 2784 12:57:46.729977  [  OK  ] Started systemd-tmpfiles-c… Cleanup of Temporary Directories.


 2785 12:57:46.736204  [  OK  ] Reached target time-set.target - System Time Set.


 2786 12:57:46.756570  [  OK  ] Started apt-daily.timer - Daily apt download activities.


 2787 12:57:46.768507  [  OK  ] Started apt-daily-upgrade.… apt upgrade and clean activities.


 2788 12:57:46.778238  [  OK  ] Started dpkg-db-backup.tim… Daily dpkg database backup timer.


 2789 12:57:46.790025  [  OK  ] Started e2scrub_all.timer…etadata Check for All Filesystems.


 2790 12:57:46.803685  [  OK  ] Started fstrim.timer - Discard unused blocks once a week.


 2791 12:57:46.810320  [  OK  ] Reached target timers.target - Timer Units.


 2792 12:57:46.850863  [  OK  ] Listening on dbus.socket[…- D-Bus System Message Bus Socket.


 2793 12:57:46.857429  [  OK  ] Reached target sockets.target - Socket Units.


 2794 12:57:46.875608  [  OK  ] Reached target basic.target - Basic System.


 2795 12:57:47.148606           Starting dbus.service - D-Bus System Message Bus...


 2796 12:57:47.407220           Starting e2scrub_reap.serv…e ext4 Metadata Check Snapshots...


 2797 12:57:47.556706           Starting systemd-logind.se…ice - User Login Management...


 2798 12:57:47.757374  [  OK  ] Started dbus.service - D-Bus System Message Bus.


 2799 12:57:49.900866  [  OK  ] Finished e2scrub_reap.serv…ine ext4 Metadata Check Snapshots.


 2800 12:57:51.033006  [  OK  ] Started systemd-networkd.service - Network Configuration.


 2801 12:57:51.139346  [  OK  ] Started systemd-logind.service - User Login Management.


 2802 12:57:51.150370  [  OK  ] Created slice system-syste…- Slice /system/systemd-backlight.


 2803 12:57:51.160911  [  OK  ] Reached target bluetooth.target - Bluetooth Support.


 2804 12:57:51.167047  [  OK  ] Reached target network.target - Network.


 2805 12:57:51.177608  [  OK  ] Reached target sound.target - Sound Card.


 2806 12:57:51.190615  [  OK  ] Listening on systemd-rfkil…l Switch Status /dev/rfkill Watch.


 2807 12:57:51.202307           Starting systemd-backlight…ghtness of backlight:amdgpu_bl0...


 2808 12:57:51.214100           Starting systemd-user-sess…vice - Permit User Sessions...


 2809 12:57:51.233709           Starting systemd-rfkill.se…Load/Save RF Kill Switch Status...


 2810 12:57:51.243491  [  OK  ] Finished systemd-user-sess…ervice - Permit User Sessions.


 2811 12:57:51.255040  [FAILED] Failed to start systemd-ba…rightness of backlight:amdgpu_bl0.


 2812 12:57:51.261290  See 'systemctl status systemd-backlight…klight:amdgpu_bl0.service' for details.


 2813 12:57:51.273888  [  OK  ] Started systemd-rfkill.ser…- Load/Save RF Kill Switch Status.


 2814 12:57:51.289340  [  OK  ] Started getty@tty1.service - Getty on tty1.


 2815 12:57:51.301673  [  OK  ] Started serial-getty@ttyS0…rvice - Serial Getty on ttyS0.


 2816 12:57:51.308247  [  OK  ] Reached target getty.target - Login Prompts.


 2817 12:57:51.321210  [  OK  ] Reached target multi-user.target - Multi-User System.


 2818 12:57:51.330937  [  OK  ] Reached target graphical.target - Graphical Interface.


 2819 12:57:51.341539           Starting systemd-backlight…ghtness of backlight:amdgpu_bl0...


 2820 12:57:51.352414           Starting systemd-update-ut… Record Runlevel Change in UTMP...


 2821 12:57:51.378466  [FAILED] Failed to start systemd-ba…rightness of backlight:amdgpu_bl0.


 2822 12:57:51.385046  See 'systemctl status systemd-backlight…klight:amdgpu_bl0.service' for details.


 2823 12:57:51.402102  [  OK  ] Finished systemd-update-ut… - Record Runlevel Change in UTMP.


 2824 12:57:51.415827           Starting systemd-backlight…ghtness of backlight:amdgpu_bl0...


 2825 12:57:51.438062  [FAILED] Failed to start systemd-ba…rightness of backlight:amdgpu_bl0.


 2826 12:57:51.448142  See 'systemctl status systemd-backlight…klight:amdgpu_bl0.service' for details.


 2827 12:57:51.475198  


 2828 12:57:51.478710  Debian GNU/Linux 12 debian-bookworm-amd64 ttyS0

 2829 12:57:51.478797  

 2830 12:57:51.481586  debian-bookworm-amd64 login: root (automatic login)

 2831 12:57:51.481667  


 2832 12:57:51.588301  Linux debian-bookworm-amd64 5.10.218-cip49-rt20 #1 SMP PREEMPT_RT Thu Jun 6 12:36:36 UTC 2024 x86_64

 2833 12:57:51.588452  

 2834 12:57:51.595063  The programs included with the Debian GNU/Linux system are free software;

 2835 12:57:51.601871  the exact distribution terms for each program are described in the

 2836 12:57:51.605140  individual files in /usr/share/doc/*/copyright.

 2837 12:57:51.605225  

 2838 12:57:51.611608  Debian GNU/Linux comes with ABSOLUTELY NO WARRANTY, to the extent

 2839 12:57:51.614811  permitted by applicable law.

 2840 12:57:51.674963  Matched prompt #10: / #
 2842 12:57:51.675244  Setting prompt string to ['/ #']
 2843 12:57:51.675340  end: 2.2.5.1 login-action (duration 00:00:15) [common]
 2845 12:57:51.675533  end: 2.2.5 auto-login-action (duration 00:00:16) [common]
 2846 12:57:51.675621  start: 2.2.6 expect-shell-connection (timeout 00:04:15) [common]
 2847 12:57:51.675691  Setting prompt string to ['/ #']
 2848 12:57:51.675751  Forcing a shell prompt, looking for ['/ #']
 2850 12:57:51.725977  / # 

 2851 12:57:51.726120  expect-shell-connection: Wait for prompt ['/ #'] (timeout 00:05:00)
 2852 12:57:51.726197  Waiting using forced prompt support (timeout 00:02:30)
 2853 12:57:51.730991  

 2854 12:57:51.731270  end: 2.2.6 expect-shell-connection (duration 00:00:00) [common]
 2855 12:57:51.731367  start: 2.2.7 export-device-env (timeout 00:04:15) [common]
 2857 12:57:51.831690  / # export NFS_ROOTFS='/var/lib/lava/dispatcher/tmp/14202594/extract-nfsrootfs-q5tzck3j'

 2858 12:57:51.836760  export NFS_ROOTFS='/var/lib/lava/dispatcher/tmp/14202594/extract-nfsrootfs-q5tzck3j'

 2860 12:57:51.937275  / # export NFS_SERVER_IP='192.168.201.1'

 2861 12:57:51.942185  export NFS_SERVER_IP='192.168.201.1'

 2862 12:57:51.942474  end: 2.2.7 export-device-env (duration 00:00:00) [common]
 2863 12:57:51.942570  end: 2.2 depthcharge-retry (duration 00:00:45) [common]
 2864 12:57:51.942667  end: 2 depthcharge-action (duration 00:00:45) [common]
 2865 12:57:51.942757  start: 3 lava-test-retry (timeout 00:28:53) [common]
 2866 12:57:51.942843  start: 3.1 lava-test-shell (timeout 00:28:53) [common]
 2867 12:57:51.942919  Using namespace: common
 2869 12:57:52.043274  / # #

 2870 12:57:52.043442  lava-test-shell: Wait for prompt ['/ #'] (timeout 00:30:00)
 2871 12:57:52.048314  #

 2872 12:57:52.048628  Using /lava-14202594
 2874 12:57:52.148975  / # export SHELL=/bin/sh

 2875 12:57:52.154438  export SHELL=/bin/sh

 2877 12:57:52.254943  / # . /lava-14202594/environment

 2878 12:57:52.260388  . /lava-14202594/environment

 2880 12:57:52.360912  / # /lava-14202594/bin/lava-test-runner /lava-14202594/0

 2881 12:57:52.361076  Test shell timeout: 10s (minimum of the action and connection timeout)
 2882 12:57:52.366148  /lava-14202594/bin/lava-test-runner /lava-14202594/0

 2883 12:57:52.483574  + export TESTRUN_ID=0_ltp-mm

 2884 12:57:52.486447  + cd /lava-14202594/0/tests/0_ltp-mm

 2885 12:57:52.490264  + cat uuid

 2886 12:57:52.490370  + UUID=14202594_1.5.2.3.1

 2887 12:57:52.493229  + set +x

 2888 12:57:52.496249  <LAVA_SIGNAL_STARTRUN 0_ltp-mm 14202594_1.5.2.3.1>

 2889 12:57:52.496539  Received signal: <STARTRUN> 0_ltp-mm 14202594_1.5.2.3.1
 2890 12:57:52.496635  Starting test lava.0_ltp-mm (14202594_1.5.2.3.1)
 2891 12:57:52.496748  Skipping test definition patterns.
 2892 12:57:52.499844  + cd ./automated/linux/ltp/

 2893 12:57:52.509935  + ./ltp.sh -T mm -s true -v  -M 3 -R root -b  -d /ltp-tmp -g  -e  -i /opt/ltp -S skipfile-lkft.yaml -p  -u  -t false -n 1 -c 1

 2894 12:57:52.513035  + . ../../lib/sh-test-lib

 2895 12:57:52.513119  ++ LANG=C

 2896 12:57:52.513184  ++ export LANG

 2897 12:57:52.526017  ++ export PATH=/lava-14202594/0/../bin:/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/sbin:/usr/sbin:/usr/local/sbin

 2898 12:57:52.536094  ++ PATH=/lava-14202594/0/../bin:/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/sbin:/usr/sbin:/usr/local/sbin

 2899 12:57:52.539228  ++ kernel_config=

 2900 12:57:52.539312  ++ pwd

 2901 12:57:52.545887  + OUTPUT=/lava-14202594/0/tests/0_ltp-mm/automated/linux/ltp/output

 2902 12:57:52.552609  + RESULT_FILE=/lava-14202594/0/tests/0_ltp-mm/automated/linux/ltp/output/result.txt

 2903 12:57:52.555757  ++ readlink -f ./ltp.sh

 2904 12:57:52.562431  + SCRIPT=/lava-14202594/0/tests/0_ltp-mm/automated/linux/ltp/ltp.sh

 2905 12:57:52.566007  ++ dirname /lava-14202594/0/tests/0_ltp-mm/automated/linux/ltp/ltp.sh

 2906 12:57:52.572370  + SCRIPTPATH=/lava-14202594/0/tests/0_ltp-mm/automated/linux/ltp

 2907 12:57:52.578727  + echo 'Script path is: /lava-14202594/0/tests/0_ltp-mm/automated/linux/ltp'

 2908 12:57:52.585696  Script path is: /lava-14202594/0/tests/0_ltp-mm/automated/linux/ltp

 2909 12:57:52.585780  + TST_CMDFILES=

 2910 12:57:52.588808  + SKIPFILE=

 2911 12:57:52.588893  + SKIPFILE_YAML=

 2912 12:57:52.588959  + BOARD=

 2913 12:57:52.591973  + BRANCH=

 2914 12:57:52.592057  + ENVIRONMENT=

 2915 12:57:52.595667  + LTP_VERSION=20180926

 2916 12:57:52.595750  + TEST_PROGRAM=ltp

 2917 12:57:52.598558  + TEST_GIT_URL=

 2918 12:57:52.598640  ++ pwd

 2919 12:57:52.605374  + TEST_DIR=/lava-14202594/0/tests/0_ltp-mm/automated/linux/ltp/ltp

 2920 12:57:52.605458  + BUILD_FROM_TAR=false

 2921 12:57:52.608421  + SHARD_NUMBER=1

 2922 12:57:52.608504  + SHARD_INDEX=1

 2923 12:57:52.611690  + LTP_TMPDIR=/ltp-tmp

 2924 12:57:52.615473  + LTP_INSTALL_PATH=/opt/ltp

 2925 12:57:52.618553  + getopts M:T:S:b:d:g:e:i:s:v:R:u:p:t:c:n: arg

 2926 12:57:52.618637  + case "$arg" in

 2927 12:57:52.621881  + TST_CMDFILES=mm

 2928 12:57:52.621963  ++ echo mm

 2929 12:57:52.624976  ++ sed 's,\/,_,'

 2930 12:57:52.625059  + LOG_FILE=mm

 2931 12:57:52.628842  + getopts M:T:S:b:d:g:e:i:s:v:R:u:p:t:c:n: arg

 2932 12:57:52.631823  + case "$arg" in

 2933 12:57:52.631905  + SKIP_INSTALL=true

 2934 12:57:52.638454  + getopts M:T:S:b:d:g:e:i:s:v:R:u:p:t:c:n: arg

 2935 12:57:52.638537  + case "$arg" in

 2936 12:57:52.641742  + LTP_VERSION=

 2937 12:57:52.644767  + getopts M:T:S:b:d:g:e:i:s:v:R:u:p:t:c:n: arg

 2938 12:57:52.644849  + case "$arg" in

 2939 12:57:52.648247  + export LTP_TIMEOUT_MUL=3

 2940 12:57:52.651246  + LTP_TIMEOUT_MUL=3

 2941 12:57:52.655111  + getopts M:T:S:b:d:g:e:i:s:v:R:u:p:t:c:n: arg

 2942 12:57:52.655195  + case "$arg" in

 2943 12:57:52.658264  + export PASSWD=root

 2944 12:57:52.658352  + PASSWD=root

 2945 12:57:52.664456  + getopts M:T:S:b:d:g:e:i:s:v:R:u:p:t:c:n: arg

 2946 12:57:52.664540  + case "$arg" in

 2947 12:57:52.667766  + export BOARD=

 2948 12:57:52.667849  + BOARD=

 2949 12:57:52.671473  + getopts M:T:S:b:d:g:e:i:s:v:R:u:p:t:c:n: arg

 2950 12:57:52.674195  + case "$arg" in

 2951 12:57:52.674278  + export LTP_TMPDIR=/ltp-tmp

 2952 12:57:52.677555  + LTP_TMPDIR=/ltp-tmp

 2953 12:57:52.681298  + getopts M:T:S:b:d:g:e:i:s:v:R:u:p:t:c:n: arg

 2954 12:57:52.684212  + case "$arg" in

 2955 12:57:52.684293  + export BRANCH=

 2956 12:57:52.684419  + BRANCH=

 2957 12:57:52.691105  + getopts M:T:S:b:d:g:e:i:s:v:R:u:p:t:c:n: arg

 2958 12:57:52.691187  + case "$arg" in

 2959 12:57:52.694474  + export ENVIRONMENT=

 2960 12:57:52.694556  + ENVIRONMENT=

 2961 12:57:52.701018  + getopts M:T:S:b:d:g:e:i:s:v:R:u:p:t:c:n: arg

 2962 12:57:52.701101  + case "$arg" in

 2963 12:57:52.704124  + export LTP_INSTALL_PATH=/opt/ltp

 2964 12:57:52.707520  + LTP_INSTALL_PATH=/opt/ltp

 2965 12:57:52.710806  + getopts M:T:S:b:d:g:e:i:s:v:R:u:p:t:c:n: arg

 2966 12:57:52.710889  + case "$arg" in

 2967 12:57:52.713963  + '[' -z skipfile-lkft.yaml ']'

 2968 12:57:52.717607  + '[' yaml = yaml ']'

 2969 12:57:52.723765  + SKIPFILE_YAML=/lava-14202594/0/tests/0_ltp-mm/automated/linux/ltp/skipfile-lkft.yaml

 2970 12:57:52.730585  + getopts M:T:S:b:d:g:e:i:s:v:R:u:p:t:c:n: arg

 2971 12:57:52.730668  + case "$arg" in

 2972 12:57:52.730733  + [[ '' != '' ]]

 2973 12:57:52.737060  + getopts M:T:S:b:d:g:e:i:s:v:R:u:p:t:c:n: arg

 2974 12:57:52.737142  + case "$arg" in

 2975 12:57:52.740650  + [[ '' != '' ]]

 2976 12:57:52.743621  + getopts M:T:S:b:d:g:e:i:s:v:R:u:p:t:c:n: arg

 2977 12:57:52.743704  + case "$arg" in

 2978 12:57:52.747309  + BUILD_FROM_TAR=false

 2979 12:57:52.750584  + getopts M:T:S:b:d:g:e:i:s:v:R:u:p:t:c:n: arg

 2980 12:57:52.753579  + case "$arg" in

 2981 12:57:52.753660  + SHARD_NUMBER=1

 2982 12:57:52.760794  + getopts M:T:S:b:d:g:e:i:s:v:R:u:p:t:c:n: arg

 2983 12:57:52.760877  + case "$arg" in

 2984 12:57:52.760941  + SHARD_INDEX=1

 2985 12:57:52.767090  + getopts M:T:S:b:d:g:e:i:s:v:R:u:p:t:c:n: arg

 2986 12:57:52.773546  + TEST_TARFILE=https://github.com/linux-test-project/ltp/releases/download//ltp-full-.tar.xz

 2987 12:57:52.780334  + '[' -n /lava-14202594/0/tests/0_ltp-mm/automated/linux/ltp/skipfile-lkft.yaml ']'

 2988 12:57:52.789990  + export SKIPFILE_PATH=/lava-14202594/0/tests/0_ltp-mm/automated/linux/ltp/generated_skipfile

 2989 12:57:52.796613  + SKIPFILE_PATH=/lava-14202594/0/tests/0_ltp-mm/automated/linux/ltp/generated_skipfile

 2990 12:57:52.799926  + generate_skipfile

 2991 12:57:52.809988  + info_msg 'Generating a skipfile based on /lava-14202594/0/tests/0_ltp-mm/automated/linux/ltp/skipfile-lkft.yaml'

 2992 12:57:52.819652  + local 'msg=Generating a skipfile based on /lava-14202594/0/tests/0_ltp-mm/automated/linux/ltp/skipfile-lkft.yaml'

 2993 12:57:52.829396  + '[' -z 'Generating a skipfile based on /lava-14202594/0/tests/0_ltp-mm/automated/linux/ltp/skipfile-lkft.yaml' ']'

 2994 12:57:52.839476  + printf 'INFO: %s\n' 'Generating a skipfile based on /lava-14202594/0/tests/0_ltp-mm/automated/linux/ltp/skipfile-lkft.yaml'

 2995 12:57:52.849426  INFO: Generating a skipfile based on /lava-14202594/0/tests/0_ltp-mm/automated/linux/ltp/skipfile-lkft.yaml

 2996 12:57:52.853123  + detect_abi

 2997 12:57:52.853205  ++ uname -m

 2998 12:57:52.853270  + abi=x86_64

 2999 12:57:52.856146  + case "${abi}" in

 3000 12:57:52.856228  + abi=x86_64

 3001 12:57:52.859081  + local SKIPGEN_ARGS=

 3002 12:57:52.859163  + test -n ''

 3003 12:57:52.863048  + test -n ''

 3004 12:57:52.863129  + test -n ''

 3005 12:57:52.872889  + ../../bin/x86_64/skipgen /lava-14202594/0/tests/0_ltp-mm/automated/linux/ltp/skipfile-lkft.yaml

 3006 12:57:52.872990  + res=0

 3007 12:57:52.873060  + test 0 -eq 0

 3008 12:57:52.879483  + info_msg 'Using the following generated skipfile contents (until EOF):'

 3009 12:57:52.886030  + local 'msg=Using the following generated skipfile contents (until EOF):'

 3010 12:57:52.892265  + '[' -z 'Using the following generated skipfile contents (until EOF):' ']'

 3011 12:57:52.902508  + printf 'INFO: %s\n' 'Using the following generated skipfile contents (until EOF):'

 3012 12:57:52.905270  INFO: Using the following generated skipfile contents (until EOF):

 3013 12:57:52.912495  + cat /lava-14202594/0/tests/0_ltp-mm/automated/linux/ltp/generated_skipfile

 3014 12:57:52.915637  bind06

 3015 12:57:52.915726  cve-2018-18559

 3016 12:57:52.915791  dio10

 3017 12:57:52.915851  dio12

 3018 12:57:52.919117  dio13

 3019 12:57:52.919200  dio14

 3020 12:57:52.919264  dio15

 3021 12:57:52.919325  dio16

 3022 12:57:52.919383  dio17

 3023 12:57:52.919439  dio18

 3024 12:57:52.922019  dio19

 3025 12:57:52.922102  dio20

 3026 12:57:52.922166  dio21

 3027 12:57:52.922227  dio22

 3028 12:57:52.922285  dio23

 3029 12:57:52.925455  dio24

 3030 12:57:52.925538  dio25

 3031 12:57:52.925603  dio26

 3032 12:57:52.925663  dio27

 3033 12:57:52.925721  dio28

 3034 12:57:52.928655  dio29

 3035 12:57:52.928807  dio30

 3036 12:57:52.928871  fanotify07

 3037 12:57:52.928932  fanotify08

 3038 12:57:52.932116  fanotify09

 3039 12:57:52.932198  fork13

 3040 12:57:52.932263  ftrace_stress_test.sh

 3041 12:57:52.935555  futex_wake04

 3042 12:57:52.935638  gf01

 3043 12:57:52.935702  gf14

 3044 12:57:52.935762  gf15

 3045 12:57:52.935820  gf18

 3046 12:57:52.938451  hackbench01

 3047 12:57:52.938534  hackbench02

 3048 12:57:52.938599  hugemmap06

 3049 12:57:52.942176  inotify07

 3050 12:57:52.942297  inotify08

 3051 12:57:52.942366  ksm01

 3052 12:57:52.945540  memcg_stress

 3053 12:57:52.945623  msgctl10

 3054 12:57:52.945686  msgctl11

 3055 12:57:52.945745  msgstress03

 3056 12:57:52.948652  msgstress04

 3057 12:57:52.948733  mtest06

 3058 12:57:52.951695  perf_event_open02

 3059 12:57:52.951776  ping01

 3060 12:57:52.951840  ping602

 3061 12:57:52.951901  pth_str01

 3062 12:57:52.954881  pth_str02

 3063 12:57:52.954966  pth_str03

 3064 12:57:52.955032  sendfile09

 3065 12:57:52.958457  sendfile09_64

 3066 12:57:52.958566  setsockopt06

 3067 12:57:52.958657  time-schedule01

 3068 12:57:52.961524  + info_msg EOF

 3069 12:57:52.961608  + local msg=EOF

 3070 12:57:52.965252  + '[' -z EOF ']'

 3071 12:57:52.965337  + printf 'INFO: %s\n' EOF

 3072 12:57:52.968412  INFO: EOF

 3073 12:57:52.975360  + '[' '!' -f /lava-14202594/0/tests/0_ltp-mm/automated/linux/ltp/generated_skipfile ']'

 3074 12:57:52.981592  + SKIPFILE='-S /lava-14202594/0/tests/0_ltp-mm/automated/linux/ltp/generated_skipfile'

 3075 12:57:52.985027  + check_root

 3076 12:57:52.985113  ++ id -ru

 3077 12:57:52.988299  + '[' 0 -eq 0 ']'

 3078 12:57:52.988431  + return 0

 3079 12:57:52.994980  + create_out_dir /lava-14202594/0/tests/0_ltp-mm/automated/linux/ltp/output

 3080 12:57:53.001534  + '[' -z /lava-14202594/0/tests/0_ltp-mm/automated/linux/ltp/output ']'

 3081 12:57:53.008320  + local OUTPUT=/lava-14202594/0/tests/0_ltp-mm/automated/linux/ltp/output

 3082 12:57:53.014617  + '[' -d /lava-14202594/0/tests/0_ltp-mm/automated/linux/ltp/output ']'

 3083 12:57:53.021700  + mkdir -p /lava-14202594/0/tests/0_ltp-mm/automated/linux/ltp/output

 3084 12:57:53.024735  + '[' -d /lava-14202594/0/tests/0_ltp-mm/automated/linux/ltp/output ']'

 3085 12:57:53.027729  + info_msg 'About to run ltp test...'

 3086 12:57:53.034691  + local 'msg=About to run ltp test...'

 3087 12:57:53.037701  + '[' -z 'About to run ltp test...' ']'

 3088 12:57:53.040882  + printf 'INFO: %s\n' 'About to run ltp test...'

 3089 12:57:53.044780  INFO: About to run ltp test...

 3090 12:57:53.051514  + info_msg 'Output directory: /lava-14202594/0/tests/0_ltp-mm/automated/linux/ltp/output'

 3091 12:57:53.061212  + local 'msg=Output directory: /lava-14202594/0/tests/0_ltp-mm/automated/linux/ltp/output'

 3092 12:57:53.067511  + '[' -z 'Output directory: /lava-14202594/0/tests/0_ltp-mm/automated/linux/ltp/output' ']'

 3093 12:57:53.077495  + printf 'INFO: %s\n' 'Output directory: /lava-14202594/0/tests/0_ltp-mm/automated/linux/ltp/output'

 3094 12:57:53.083859  INFO: Output directory: /lava-14202594/0/tests/0_ltp-mm/automated/linux/ltp/output

 3095 12:57:53.083954  + '[' true = true ']'

 3096 12:57:53.090985  + info_msg 'ltp installation skipped altogether'

 3097 12:57:53.094063  + local 'msg=ltp installation skipped altogether'

 3098 12:57:53.097016  + '[' -z 'ltp installation skipped altogether' ']'

 3099 12:57:53.104433  + printf 'INFO: %s\n' 'ltp installation skipped altogether'

 3100 12:57:53.107225  INFO: ltp installation skipped altogether

 3101 12:57:53.110628  + '[' '!' -d /opt/ltp ']'

 3102 12:57:53.113765  + info_msg 'Running prep_system'

 3103 12:57:53.117006  + local 'msg=Running prep_system'

 3104 12:57:53.120434  + '[' -z 'Running prep_system' ']'

 3105 12:57:53.123940  + printf 'INFO: %s\n' 'Running prep_system'

 3106 12:57:53.127018  INFO: Running prep_system

 3107 12:57:53.127117  + prep_system

 3108 12:57:53.130545  + systemctl is-active systemd-timesyncd

 3109 12:57:53.130640  active

 3110 12:57:53.133419  + info_msg 'Stopping systemd-timesyncd'

 3111 12:57:53.137206  + local 'msg=Stopping systemd-timesyncd'

 3112 12:57:53.143359  + '[' -z 'Stopping systemd-timesyncd' ']'

 3113 12:57:53.146516  + printf 'INFO: %s\n' 'Stopping systemd-timesyncd'

 3114 12:57:53.150096  INFO: Stopping systemd-timesyncd

 3115 12:57:53.153083  + systemctl stop systemd-timesyncd

 3116 12:57:53.157373  + '[' -f /proc/sys/kernel/unprivileged_userns_clone ']'

 3117 12:57:53.163243  + info_msg 'Kernel has no support of unprivileged_userns_clone'

 3118 12:57:53.169905  + local 'msg=Kernel has no support of unprivileged_userns_clone'

 3119 12:57:53.176333  + '[' -z 'Kernel has no support of unprivileged_userns_clone' ']'

 3120 12:57:53.183417  + printf 'INFO: %s\n' 'Kernel has no support of unprivileged_userns_clone'

 3121 12:57:53.186495  INFO: Kernel has no support of unprivileged_userns_clone

 3122 12:57:53.189520  + info_msg 'Running run_ltp'

 3123 12:57:53.193206  + local 'msg=Running run_ltp'

 3124 12:57:53.193294  + '[' -z 'Running run_ltp' ']'

 3125 12:57:53.199758  + printf 'INFO: %s\n' 'Running run_ltp'

 3126 12:57:53.199862  INFO: Running run_ltp

 3127 12:57:53.199929  + run_ltp

 3128 12:57:53.202643  + cd /opt/ltp

 3129 12:57:53.206256  + mkdir -m 777 -p /ltp-tmp

 3130 12:57:53.209241  + for file in ${TST_CMDFILES//,/ }

 3131 12:57:53.209334  + cat runtest/mm

 3132 12:57:53.212741  + sed -i 's/#.*$//;/^$/d' alltests

 3133 12:57:53.219342  + split --verbose --numeric-suffixes=1 -n l/1/1 alltests

 3134 12:57:53.222773  + echo '============== Tests to run ==============='

 3135 12:57:53.225783  ============== Tests to run ===============

 3136 12:57:53.229181  + cat runtest/shardfile

 3137 12:57:53.229277  mm01 mmap001 -m 10000

 3138 12:57:53.232298  mm02 mmap001

 3139 12:57:53.232423  mtest01 mtest01 -p80

 3140 12:57:53.235580  mtest01w mtest01 -p80 -w

 3141 12:57:53.239555  mtest05   mmstress

 3142 12:57:53.239652  mtest06   mmap1

 3143 12:57:53.242350  mtest06_2 mmap2 -a -p

 3144 12:57:53.242438  mtest06_3 mmap3 -p

 3145 12:57:53.242504  mem02 mem02

 3146 12:57:53.245845  page01 page01

 3147 12:57:53.245936  page02 page02

 3148 12:57:53.249147  data_space data_space

 3149 12:57:53.252847  stack_space stack_space

 3150 12:57:53.252935  shmt02 shmt02

 3151 12:57:53.253002  shmt03 shmt03

 3152 12:57:53.255711  shmt04 shmt04

 3153 12:57:53.255795  shmt05 shmt05

 3154 12:57:53.258855  shmt06 shmt06

 3155 12:57:53.258940  shmt07 shmt07

 3156 12:57:53.259006  shmt08 shmt08

 3157 12:57:53.262638  shmt09 shmt09

 3158 12:57:53.262725  shmt10 shmt10

 3159 12:57:53.265869  shm_test01	shm_test -l 10 -t 2

 3160 12:57:53.268796  mallocstress01	mallocstress

 3161 12:57:53.268883  mmapstress01 mmapstress01

 3162 12:57:53.272607  mmapstress02 mmapstress02

 3163 12:57:53.275939  mmapstress03 mmapstress03

 3164 12:57:53.278955  mmapstress04 mmapstress04

 3165 12:57:53.279043  mmapstress05 mmapstress05

 3166 12:57:53.282546  mmapstress06 mmapstress06 20

 3167 12:57:53.288823  mmapstress07 TMPFILE=`mktemp /tmp/example.XXXXXXXXXXXX`; mmapstress07 $TMPFILE

 3168 12:57:53.292541  mmapstress08 mmapstress08

 3169 12:57:53.295645  mmapstress09 mmapstress09 -p 20 -t 0.2

 3170 12:57:53.298616  mmapstress10 mmapstress10 -p 20 -t 0.2

 3171 12:57:53.298709  mmap10 mmap10

 3172 12:57:53.302222  mmap10_1 mmap10 -a

 3173 12:57:53.302320  mmap10_2 mmap10 -s

 3174 12:57:53.305520  mmap10_3 mmap10 -a -s

 3175 12:57:53.308530  mmap10_4 mmap10 -a -s -i 60

 3176 12:57:53.308622  ksm01 ksm01

 3177 12:57:53.312172  ksm01_1 ksm01 -u 128

 3178 12:57:53.312257  ksm02 ksm02

 3179 12:57:53.315192  ksm02_1 ksm02 -u 128

 3180 12:57:53.315277  ksm03 ksm03

 3181 12:57:53.318286  ksm03_1 ksm03 -u 128

 3182 12:57:53.318372  ksm04 ksm04

 3183 12:57:53.318437  ksm04_1 ksm04 -u 128

 3184 12:57:53.322037  ksm05 ksm05 -I 10

 3185 12:57:53.322122  ksm06 ksm06

 3186 12:57:53.324917  ksm06_1 ksm06 -n 10

 3187 12:57:53.325019  ksm06_2 ksm06 -n 8000

 3188 12:57:53.328295  ksm07 ksm07

 3189 12:57:53.328424  cpuset01 cpuset01

 3190 12:57:53.332136  oom01 oom01

 3191 12:57:53.332225  oom02 oom02

 3192 12:57:53.332290  oom03 oom03

 3193 12:57:53.334908  oom04 oom04

 3194 12:57:53.334993  oom05 oom05

 3195 12:57:53.338139  swapping01 swapping01 -i 5

 3196 12:57:53.338256  thp01 thp01 -I 120

 3197 12:57:53.341369  thp02 thp02

 3198 12:57:53.341460  thp03 thp03

 3199 12:57:53.341526  thp04 thp04

 3200 12:57:53.344898  vma01 vma01

 3201 12:57:53.344988  vma02 vma02

 3202 12:57:53.345052  vma03 vma03

 3203 12:57:53.348036  vma04 vma04

 3204 12:57:53.348117  vma05 vma05.sh

 3205 12:57:53.351546  overcommit_memory01 overcommit_memory

 3206 12:57:53.354827  overcommit_memory02 overcommit_memory -R 0

 3207 12:57:53.361534  overcommit_memory03 overcommit_memory -R 30

 3208 12:57:53.364761  overcommit_memory04 overcommit_memory -R 80

 3209 12:57:53.368250  overcommit_memory05 overcommit_memory -R 100

 3210 12:57:53.371444  overcommit_memory06 overcommit_memory -R 200

 3211 12:57:53.375170  max_map_count max_map_count -i 10

 3212 12:57:53.378318  min_free_kbytes min_free_kbytes

 3213 12:57:53.381242  + echo '===========End Tests to run ==============='

 3214 12:57:53.387907  ===========End Tests to run ===============

 3215 12:57:53.427658  + pipe0_status './runltp -p -q -f shardfile                                  -l /lava-14202594/0/tests/0_ltp-mm/automated/linux/ltp/output/LTP_mm.log                                  -C /lava-14202594/0/tests/0_ltp-mm/automated/linux/ltp/output/LTP_mm.failed                                  -d /ltp-tmp                                     -S /lava-14202594/0/tests/0_ltp-mm/automated/linux/ltp/generated_skipfile' 'tee /lava-14202594/0/tests/0_ltp-mm/automated/linux/ltp/output/LTP_mm.out'

 3216 12:57:53.431324  + '[' 2 -ne 2 ']'

 3217 12:57:53.467028  + local 'cmd1=./runltp -p -q -f shardfile                                  -l /lava-14202594/0/tests/0_ltp-mm/automated/linux/ltp/output/LTP_mm.log                                  -C /lava-14202594/0/tests/0_ltp-mm/automated/linux/ltp/output/LTP_mm.failed                                  -d /ltp-tmp                                     -S /lava-14202594/0/tests/0_ltp-mm/automated/linux/ltp/generated_skipfile'

 3218 12:57:53.474139  + local 'cmd2=tee /lava-14202594/0/tests/0_ltp-mm/automated/linux/ltp/output/LTP_mm.out'

 3219 12:57:53.474279  + exec

 3220 12:57:53.477085  + local ret_val

 3221 12:57:53.513596  ++ eval './runltp -p -q -f shardfile                                  -l /lava-14202594/0/tests/0_ltp-mm/automated/linux/ltp/output/LTP_mm.log                                  -C /lava-14202594/0/tests/0_ltp-mm/automated/linux/ltp/output/LTP_mm.failed                                  -d /ltp-tmp                                     -S /lava-14202594/0/tests/0_ltp-mm/automated/linux/ltp/generated_skipfile'

 3222 12:57:53.520082  ++ eval 'tee /lava-14202594/0/tests/0_ltp-mm/automated/linux/ltp/output/LTP_mm.out'

 3223 12:57:53.526961  +++ tee /lava-14202594/0/tests/0_ltp-mm/automated/linux/ltp/output/LTP_mm.out

 3224 12:57:53.549558  +++ ./runltp -p -q -f shardfile -l /lava-14202594/0/tests/0_ltp-mm/automated/linux/ltp/output/LTP_mm.log -C /lava-14202594/0/tests/0_ltp-mm/automated/linux/ltp/output/LTP_mm.failed -d /ltp-tmp -S /lava-14202594/0/tests/0_ltp-mm/automated/linux/ltp/generated_skipfile

 3225 12:57:53.552958  INFO: creating /opt/ltp/output directory

 3226 12:57:53.853197  Checking for required user/group ids

 3227 12:57:53.856461  

 3228 12:57:53.880424  'root' user id and group found.

 3229 12:57:53.884197  'nobody' user id and group found.

 3230 12:57:53.887095  'bin' user id and group found.

 3231 12:57:53.890803  'daemon' user id and group found.

 3232 12:57:53.893873  Users group found.

 3233 12:57:53.893957  Sys group found.

 3234 12:57:53.905194  Required users/groups exist.

 3235 12:57:53.912031  no big block device was specified on commandline.

 3236 12:57:53.914812  Tests which require a big block device are disabled.

 3237 12:57:53.918291  You can specify it with option -z

 3238 12:57:53.921644  INFO: Test start time: Thu Jun  6 12:53:11 UTC 2024

 3239 12:57:53.948147  COMMAND:    /opt/ltp/bin/ltp-pan -q  -e -S   -a 366     -n 366 -p -f /ltp-tmp/ltp-b9HYYapwsG/alltests -l /lava-14202594/0/tests/0_ltp-mm/automated/linux/ltp/output/LTP_mm.log  -C /lava-14202594/0/tests/0_ltp-mm/automated/linux/ltp/output/LTP_mm.failed -T /opt/ltp/output/LTP_RUN_ON-LTP_mm.log.tconf

 3240 12:57:53.954538  LOG File: /lava-14202594/0/tests/0_ltp-mm/automated/linux/ltp/output/LTP_mm.log

 3241 12:57:53.964223  FAILED COMMAND File: /lava-14202594/0/tests/0_ltp-mm/automated/linux/ltp/output/LTP_mm.failed

 3242 12:57:53.971006  TCONF COMMAND File: /opt/ltp/output/LTP_RUN_ON-LTP_mm.log.tconf

 3243 12:57:53.971102  Running tests.......

 3244 12:57:57.549404  mmap001     0  TINFO  :  mmap()ing file of 10000 pages or 40960000 bytes

 3245 12:57:57.556099  mmap001     1  TPASS  :  mmap() completed successfully.

 3246 12:57:57.559154  mmap001     0  TINFO  :  touching mmaped memory

 3247 12:57:57.565739  mmap001     2  TPASS  :  we're still here, mmaped area must be good

 3248 12:57:57.572610  mmap001     3  TPASS  :  synchronizing mmapped page passed

 3249 12:57:57.575867  mmap001     4  TPASS  :  munmapping testfile.470 successful

 3250 12:57:57.917364  mmap001     0  TINFO  :  mmap()ing file of 1000 pages or 4096000 bytes

 3251 12:57:57.923821  mmap001     1  TPASS  :  mmap() completed successfully.

 3252 12:57:57.926827  mmap001     0  TINFO  :  touching mmaped memory

 3253 12:57:57.933565  mmap001     2  TPASS  :  we're still here, mmaped area must be good

 3254 12:57:57.939837  mmap001     3  TPASS  :  synchronizing mmapped page passed

 3255 12:57:57.943603  mmap001     4  TPASS  :  munmapping testfile.472 successful

 3256 12:57:57.950174  tst_test.c:1741: TINFO: LTP version: 20240129-91-gcbc2d0568

 3257 12:57:57.953230  tst_test.c:1625: TINFO: Timeout per run is 0h 06m 30s

 3258 12:57:57.960231  mtest01.c:123: TINFO: Filling up 80% of free ram which is 3069020 kbytes

 3259 12:57:57.963288  mtest01.c:140: TINFO: ... child 475 starting

 3260 12:57:57.969520  mtest01.c:162: TINFO: ... [t=300] 3143630848 bytes allocated only in child 475

 3261 12:57:57.976201  mtest01.c:219: TPASS: 3069020 kbytes allocated 

 3262 12:57:57.976308  

 3263 12:57:57.976437  Summary:

 3264 12:57:57.976527  passed   1

 3265 12:57:57.979867  failed   0

 3266 12:57:57.979975  broken   0

 3267 12:57:57.980067  skipped  0

 3268 12:57:57.983039  warnings 0

 3269 12:57:57.986010  tst_test.c:1741: TINFO: LTP version: 20240129-91-gcbc2d0568

 3270 12:57:57.992981  tst_test.c:1625: TINFO: Timeout per run is 0h 06m 30s

 3271 12:57:57.999679  mtest01.c:123: TINFO: Filling up 80% of free ram which is 3068908 kbytes

 3272 12:57:58.002716  mtest01.c:140: TINFO: ... child 478 starting

 3273 12:57:59.782929  mtest01.c:159: TINFO: ... [t=299] 3142582272 bytes allocated and used in child 478

 3274 12:57:59.786556  mtest01.c:219: TPASS: 3068908 kbytes allocated (and written to) 

 3275 12:57:59.897093  

 3276 12:57:59.897268  Summary:

 3277 12:57:59.897368  passed   1

 3278 12:57:59.897461  failed   0

 3279 12:57:59.900935  broken   0

 3280 12:57:59.901044  skipped  0

 3281 12:57:59.901138  warnings 0

 3282 12:57:59.929484  mmstress    0  TINFO  :  run mmstress -h for all options

 3283 12:57:59.939245  mmstress    0  TINFO  :  test1: Test case tests the race condition between simultaneous read faults in the same address space.

 3284 12:58:03.881005  mmstress    1  TPASS  :  TEST 1 Passed

 3285 12:58:03.890855  mmstress    0  TINFO  :  test2: Test case tests the race condition between simultaneous write faults in the same address space.

 3286 12:58:07.840714  mmstress    2  TPASS  :  TEST 2 Passed

 3287 12:58:07.850440  mmstress    0  TINFO  :  test3: Test case tests the race condition between simultaneous COW faults in the same address space.

 3288 12:58:11.814047  mmstress    3  TPASS  :  TEST 3 Passed

 3289 12:58:11.826830  mmstress    0  TINFO  :  test4: Test case tests the race condition between simultaneous READ faults in the same address space. The file mapped is /dev/zero

 3290 12:58:12.234546  mmstress    4  TPASS  :  TEST 4 Passed

 3291 12:58:12.244000  mmstress    0  TINFO  :  test5: Test case tests the race condition between simultaneous fork - exit faults in the same address space.

 3292 12:58:12.247368  mmstress    5  TPASS  :  TEST 5 Passed

 3293 12:58:12.260808  mmstress    0  TINFO  :  test6: Test case tests the race condition between simultaneous fork -exec - exit faults in the same address space.

 3294 12:58:12.311514  mmstress    6  TPASS  :  TEST 6 Passed

 3295 12:58:12.414934  MM Stress test, map/write/unmap large file

 3296 12:58:12.417978  	Test scheduled to run for:       24.000000

 3297 12:58:12.421103  	Size of temp file in MB:         128

 3298 12:58:12.425041  Available memory: 3744MB

 3299 12:58:12.425124  file mapped at 0x7fed041b0000

 3300 12:58:12.428067  changing file content to 'A'

 3301 12:58:12.430991  unmapped file at 0x7fed041b0000

 3302 12:58:12.441646  tst_test.c:1741: TINFO: LTP version: 20240129-91-gcbc2d0568

 3303 12:58:12.448595  tst_test.c:1625: TINFO: Timeout per run is 0h 02m 30s

 3304 12:58:12.448680  mmap3.c:147: TINFO: Seed 10

 3305 12:58:12.451724  mmap3.c:148: TINFO: Number of loops 1000

 3306 12:58:12.458079  mmap3.c:149: TINFO: Number of threads 40

 3307 12:58:12.458162  mmap3.c:150: TINFO: MAP_PRIVATE = 1

 3308 12:58:12.662797  mmap3.c:88: TINFO: Thread    0, addr [0x7fb97e138000], size 2264kB, iter    0

 3309 12:58:12.884669  mmap3.c:88: TINFO: Thread    3, addr [0x7fb97e108000], size 2444kB, iter    0

 3310 12:58:13.128138  mmap3.c:88: TINFO: Thread    9, addr [0x7fb97e2b8000], size  720kB, iter    0

 3311 12:58:13.134427  mmap3.c:88: TINFO: Thread    1, addr [0x7fb97e0b8000], size 2024kB, iter    0

 3312 12:58:13.194446  mmap3.c:88: TINFO: Thread    8, addr [0x7fb97e2b8000], size  736kB, iter    0

 3313 12:58:13.659670  mmap3.c:88: TINFO: Thread    4, addr [0x7fb97e038000], size 3268kB, iter    0

 3314 12:58:13.685385  mmap3.c:88: TINFO: Thread   11, addr [0x7fb97e120000], size 2340kB, iter    0

 3315 12:58:13.691379  mmap3.c:88: TINFO: Thread    5, addr [0x7fb97e350000], size  104kB, iter    0

 3316 12:58:13.842438  mmap3.c:88: TINFO: Thread   12, addr [0x7fb97e1c8000], size 1692kB, iter    0

 3317 12:58:13.863100  mmap3.c:88: TINFO: Thread   14, addr [0x7fb97e330000], size  248kB, iter    0

 3318 12:58:14.003120  mmap3.c:88: TINFO: Thread   13, addr [0x7fb97e318000], size  336kB, iter    0

 3319 12:58:14.010036  mmap3.c:88: TINFO: Thread    6, addr [0x7fb97e230000], size 1268kB, iter    0

 3320 12:58:14.534461  mmap3.c:88: TINFO: Thread   10, addr [0x7fb97df98000], size 3916kB, iter    0

 3321 12:58:14.874645  mmap3.c:88: TINFO: Thread    2, addr [0x7fb97df98000], size 3908kB, iter    0

 3322 12:58:15.015547  mmap3.c:88: TINFO: Thread   17, addr [0x7fb97e338000], size  216kB, iter    0

 3323 12:58:15.021886  mmap3.c:88: TINFO: Thread    7, addr [0x7fb97e000000], size 3496kB, iter    0

 3324 12:58:15.145658  mmap3.c:88: TINFO: Thread   19, addr [0x7fb97e310000], size  372kB, iter    0

 3325 12:58:15.324603  mmap3.c:88: TINFO: Thread   18, addr [0x7fb97e260000], size 1076kB, iter    0

 3326 12:58:15.635052  mmap3.c:88: TINFO: Thread   20, addr [0x7fb97dff8000], size 3524kB, iter    0

 3327 12:58:15.658099  mmap3.c:88: TINFO: Thread   21, addr [0x7fb97e138000], size 2252kB, iter    0

 3328 12:58:16.065363  mmap3.c:88: TINFO: Thread   23, addr [0x7fb97e0d8000], size 2656kB, iter    0

 3329 12:58:16.565612  mmap3.c:88: TINFO: Thread   26, addr [0x7fb97dfa8000], size 3848kB, iter    0

 3330 12:58:16.611266  mmap3.c:88: TINFO: Thread   27, addr [0x7fb97e2e0000], size  560kB, iter    0

 3331 12:58:16.617911  mmap3.c:88: TINFO: Thread   25, addr [0x7fb97df08000], size 3928kB, iter    0

 3332 12:58:16.693033  mmap3.c:88: TINFO: Thread   15, addr [0x7fb97e290000], size  896kB, iter    0

 3333 12:58:16.767980  mmap3.c:88: TINFO: Thread   24, addr [0x7fb97e298000], size  860kB, iter    0

 3334 12:58:16.774344  mmap3.c:88: TINFO: Thread   22, addr [0x7fb97e360000], size   48kB, iter    0

 3335 12:58:17.160651  mmap3.c:88: TINFO: Thread   30, addr [0x7fb97e220000], size 1328kB, iter    0

 3336 12:58:17.384679  mmap3.c:88: TINFO: Thread   31, addr [0x7fb97e150000], size 2148kB, iter    0

 3337 12:58:17.391433  mmap3.c:88: TINFO: Thread   28, addr [0x7fb97dde8000], size 3476kB, iter    0

 3338 12:58:17.587845  mmap3.c:88: TINFO: Thread   32, addr [0x7fb97e140000], size 2228kB, iter    0

 3339 12:58:17.638461  mmap3.c:88: TINFO: Thread   29, addr [0x7fb97e2d8000], size  592kB, iter    0

 3340 12:58:17.976705  mmap3.c:88: TINFO: Thread   33, addr [0x7fb97dfe8000], size 3592kB, iter    0

 3341 12:58:17.983073  mmap3.c:88: TINFO: Thread   36, addr [0x7fb97dfa8000], size  252kB, iter    0

 3342 12:58:18.002646  mmap3.c:88: TINFO: Thread   37, addr [0x7fb97e320000], size  312kB, iter    0

 3343 12:58:18.096628  mmap3.c:88: TINFO: Thread   16, addr [0x7fb97e278000], size  984kB, iter    0

 3344 12:58:18.667669  mmap3.c:88: TINFO: Thread   39, addr [0x7fb97dd10000], size 2648kB, iter    0

 3345 12:58:18.674110  mmap3.c:88: TINFO: Thread   38, addr [0x7fb97dfa8000], size 3856kB, iter    0

 3346 12:58:18.894486  mmap3.c:88: TINFO: Thread   35, addr [0x7fb97e1e8000], size 1544kB, iter    0

 3347 12:58:18.901147  mmap3.c:88: TINFO: Thread   34, addr [0x7fb97e0d8000], size 1088kB, iter    0

 3348 12:58:19.414880  mmap3.c:88: TINFO: Thread    0, addr [0x7fb97df98000], size 3916kB, iter    1

 3349 12:58:19.536274  mmap3.c:88: TINFO: Thread    3, addr [0x7fb97e1b0000], size 1792kB, iter    1

 3350 12:58:19.543617  mmap3.c:88: TINFO: Thread    9, addr [0x7fb97e208000], size 1420kB, iter    1

 3351 12:58:20.024222  mmap3.c:88: TINFO: Thread    8, addr [0x7fb97e1c0000], size 1704kB, iter    1

 3352 12:58:20.030245  mmap3.c:88: TINFO: Thread    1, addr [0x7fb97de00000], size 3820kB, iter    1

 3353 12:58:20.106351  mmap3.c:88: TINFO: Thread    4, addr [0x7fb97e288000], size  916kB, iter    1

 3354 12:58:20.112652  mmap3.c:88: TINFO: Thread   11, addr [0x7fb97e360000], size   36kB, iter    1

 3355 12:58:20.362301  mmap3.c:88: TINFO: Thread    5, addr [0x7fb97e0b8000], size 2780kB, iter    1

 3356 12:58:20.739045  mmap3.c:88: TINFO: Thread   12, addr [0x7fb97e228000], size 1288kB, iter    1

 3357 12:58:20.827888  mmap3.c:88: TINFO: Thread   13, addr [0x7fb97e268000], size 1028kB, iter    1

 3358 12:58:20.874664  mmap3.c:88: TINFO: Thread   14, addr [0x7fb97dff0000], size 3556kB, iter    1

 3359 12:58:21.529609  mmap3.c:88: TINFO: Thread    6, addr [0x7fb97df90000], size 3940kB, iter    1

 3360 12:58:21.535955  mmap3.c:88: TINFO: Thread   10, addr [0x7fb97dc28000], size 3484kB, iter    1

 3361 12:58:21.602703  mmap3.c:88: TINFO: Thread    2, addr [0x7fb97e290000], size  876kB, iter    1

 3362 12:58:21.647579  mmap3.c:88: TINFO: Thread   17, addr [0x7fb97e2f0000], size  500kB, iter    1

 3363 12:58:21.678579  mmap3.c:88: TINFO: Thread    7, addr [0x7fb97e310000], size  376kB, iter    1

 3364 12:58:21.833421  mmap3.c:88: TINFO: Thread   19, addr [0x7fb97e1b8000], size 1736kB, iter    1

 3365 12:58:21.879923  mmap3.c:88: TINFO: Thread   18, addr [0x7fb97e2e0000], size  548kB, iter    1

 3366 12:58:22.416226  mmap3.c:88: TINFO: Thread   21, addr [0x7fb97e070000], size 3060kB, iter    1

 3367 12:58:22.488625  mmap3.c:88: TINFO: Thread   20, addr [0x7fb97dfa8000], size 3852kB, iter    1

 3368 12:58:22.908321  mmap3.c:88: TINFO: Thread   26, addr [0x7fb97e168000], size 2076kB, iter    1

 3369 12:58:22.915118  mmap3.c:88: TINFO: Thread   23, addr [0x7fb97dec0000], size 2692kB, iter    1

 3370 12:58:23.610528  mmap3.c:88: TINFO: Thread   25, addr [0x7fb97e128000], size 2328kB, iter    1

 3371 12:58:23.628837  mmap3.c:88: TINFO: Thread   27, addr [0x7fb97e0d8000], size 2652kB, iter    1

 3372 12:58:23.898129  mmap3.c:88: TINFO: Thread   15, addr [0x7fb97dd50000], size 3280kB, iter    1

 3373 12:58:23.904996  mmap3.c:88: TINFO: Thread   24, addr [0x7fb97e088000], size 2960kB, iter    1

 3374 12:58:24.455908  mmap3.c:88: TINFO: Thread   30, addr [0x7fb97e030000], size 3312kB, iter    1

 3375 12:58:24.595596  mmap3.c:88: TINFO: Thread   31, addr [0x7fb97e1d8000], size 1608kB, iter    1

 3376 12:58:24.601876  mmap3.c:88: TINFO: Thread   22, addr [0x7fb97e060000], size 3132kB, iter    1

 3377 12:58:24.653077  mmap3.c:88: TINFO: Thread   28, addr [0x7fb97e2c0000], size  676kB, iter    1

 3378 12:58:24.687418  mmap3.c:88: TINFO: Thread   32, addr [0x7fb97e308000], size  396kB, iter    1

 3379 12:58:25.039822  mmap3.c:88: TINFO: Thread   29, addr [0x7fb97e1f0000], size 1520kB, iter    1

 3380 12:58:25.046410  mmap3.c:88: TINFO: Thread   36, addr [0x7fb97e108000], size 2464kB, iter    1

 3381 12:58:25.059174  mmap3.c:88: TINFO: Thread   16, addr [0x7fb97e340000], size  168kB, iter    1

 3382 12:58:25.336653  mmap3.c:88: TINFO: Thread   37, addr [0x7fb97e220000], size 1340kB, iter    1

 3383 12:58:25.343373  mmap3.c:88: TINFO: Thread   33, addr [0x7fb97e058000], size 1816kB, iter    1

 3384 12:58:25.701207  mmap3.c:88: TINFO: Thread   38, addr [0x7fb97e218000], size 1372kB, iter    1

 3385 12:58:25.708234  mmap3.c:88: TINFO: Thread   39, addr [0x7fb97df68000], size 2728kB, iter    1

 3386 12:58:25.961512  mmap3.c:88: TINFO: Thread   34, addr [0x7fb97e368000], size   12kB, iter    1

 3387 12:58:25.968454  mmap3.c:88: TINFO: Thread   35, addr [0x7fb97e090000], size 2944kB, iter    1

 3388 12:58:26.063542  mmap3.c:88: TINFO: Thread    0, addr [0x7fb97e288000], size  928kB, iter    2

 3389 12:58:26.678396  mmap3.c:88: TINFO: Thread    3, addr [0x7fb97df88000], size 3972kB, iter    2

 3390 12:58:26.757075  mmap3.c:88: TINFO: Thread    9, addr [0x7fb97df90000], size 3952kB, iter    2

 3391 12:58:26.790657  mmap3.c:88: TINFO: Thread    8, addr [0x7fb97e308000], size  412kB, iter    2

 3392 12:58:26.830474  mmap3.c:88: TINFO: Thread    4, addr [0x7fb97e300000], size  448kB, iter    2

 3393 12:58:26.905942  mmap3.c:88: TINFO: Thread    1, addr [0x7fb97e298000], size  844kB, iter    2

 3394 12:58:26.975370  mmap3.c:88: TINFO: Thread   11, addr [0x7fb97e2a8000], size  788kB, iter    2

 3395 12:58:27.204079  mmap3.c:88: TINFO: Thread    5, addr [0x7fb97e0e8000], size 2576kB, iter    2

 3396 12:58:27.256310  mmap3.c:88: TINFO: Thread   13, addr [0x7fb97e2d0000], size  636kB, iter    2

 3397 12:58:27.353685  mmap3.c:88: TINFO: Thread   12, addr [0x7fb97e278000], size  992kB, iter    2

 3398 12:58:27.516039  mmap3.c:88: TINFO: Thread    2, addr [0x7fb97e328000], size  288kB, iter    2

 3399 12:58:27.837589  mmap3.c:88: TINFO: Thread   14, addr [0x7fb97e1d0000], size 1636kB, iter    2

 3400 12:58:28.081731  mmap3.c:88: TINFO: Thread    6, addr [0x7fb97dfd8000], size 3680kB, iter    2

 3401 12:58:28.173605  mmap3.c:88: TINFO: Thread   10, addr [0x7fb97e0c8000], size 2712kB, iter    2

 3402 12:58:28.424659  mmap3.c:88: TINFO: Thread    7, addr [0x7fb97e268000], size 1036kB, iter    2

 3403 12:58:28.713946  mmap3.c:88: TINFO: Thread   17, addr [0x7fb97dd58000], size 2956kB, iter    2

 3404 12:58:28.720791  mmap3.c:88: TINFO: Thread   19, addr [0x7fb97e040000], size 3248kB, iter    2

 3405 12:58:28.925513  mmap3.c:88: TINFO: Thread   21, addr [0x7fb97e108000], size  344kB, iter    2

 3406 12:58:28.932055  mmap3.c:88: TINFO: Thread   18, addr [0x7fb97e160000], size 2088kB, iter    2

 3407 12:58:29.000902  mmap3.c:88: TINFO: Thread   20, addr [0x7fb97e298000], size  852kB, iter    2

 3408 12:58:29.309046  mmap3.c:88: TINFO: Thread   23, addr [0x7fb97e2b8000], size  736kB, iter    2

 3409 12:58:29.315228  mmap3.c:88: TINFO: Thread   26, addr [0x7fb97e000000], size 2764kB, iter    2

 3410 12:58:29.628186  mmap3.c:88: TINFO: Thread   25, addr [0x7fb97e118000], size 2372kB, iter    2

 3411 12:58:29.846489  mmap3.c:88: TINFO: Thread   27, addr [0x7fb97e238000], size 1228kB, iter    2

 3412 12:58:30.115948  mmap3.c:88: TINFO: Thread   15, addr [0x7fb97e0f0000], size 2548kB, iter    2

 3413 12:58:30.294580  mmap3.c:88: TINFO: Thread   24, addr [0x7fb97dfd0000], size 3712kB, iter    2

 3414 12:58:30.316568  mmap3.c:88: TINFO: Thread   30, addr [0x7fb97e210000], size 1392kB, iter    2

 3415 12:58:30.408139  mmap3.c:88: TINFO: Thread   31, addr [0x7fb97e230000], size 1276kB, iter    2

 3416 12:58:30.436200  mmap3.c:88: TINFO: Thread   28, addr [0x7fb97e318000], size  332kB, iter    2

 3417 12:58:30.534152  mmap3.c:88: TINFO: Thread   22, addr [0x7fb97e260000], size 1080kB, iter    2

 3418 12:58:30.823613  mmap3.c:88: TINFO: Thread   32, addr [0x7fb97e228000], size 1288kB, iter    2

 3419 12:58:30.847973  mmap3.c:88: TINFO: Thread   36, addr [0x7fb97e128000], size  300kB, iter    2

 3420 12:58:30.854302  mmap3.c:88: TINFO: Thread   29, addr [0x7fb97e178000], size 2008kB, iter    2

 3421 12:58:30.960174  mmap3.c:88: TINFO: Thread   16, addr [0x7fb97e238000], size 1236kB, iter    2

 3422 12:58:31.269533  mmap3.c:88: TINFO: Thread   33, addr [0x7fb97e250000], size 1144kB, iter    2

 3423 12:58:31.276063  mmap3.c:88: TINFO: Thread   37, addr [0x7fb97e110000], size 2416kB, iter    2

 3424 12:58:31.431091  mmap3.c:88: TINFO: Thread   38, addr [0x7fb97e1c8000], size 1684kB, iter    2

 3425 12:58:32.038019  mmap3.c:88: TINFO: Thread   39, addr [0x7fb97e050000], size 3200kB, iter    2

 3426 12:58:32.044396  mmap3.c:88: TINFO: Thread   34, addr [0x7fb97dca8000], size 3720kB, iter    2

 3427 12:58:32.270388  mmap3.c:88: TINFO: Thread   35, addr [0x7fb97e0d0000], size 2672kB, iter    2

 3428 12:58:32.731521  mmap3.c:88: TINFO: Thread    3, addr [0x7fb97e218000], size 1356kB, iter    3

 3429 12:58:32.737833  mmap3.c:88: TINFO: Thread    0, addr [0x7fb97dfb0000], size 3836kB, iter    3

 3430 12:58:32.950176  mmap3.c:88: TINFO: Thread    9, addr [0x7fb97e120000], size 2352kB, iter    3

 3431 12:58:33.424841  mmap3.c:88: TINFO: Thread    1, addr [0x7fb97e228000], size 1304kB, iter    3

 3432 12:58:33.431154  mmap3.c:88: TINFO: Thread    8, addr [0x7fb97dfa8000], size 2544kB, iter    3

 3433 12:58:33.437848  mmap3.c:88: TINFO: Thread    4, addr [0x7fb97de08000], size 1640kB, iter    3

 3434 12:58:33.514349  mmap3.c:88: TINFO: Thread    5, addr [0x7fb97e290000], size  884kB, iter    3

 3435 12:58:34.157231  mmap3.c:88: TINFO: Thread   11, addr [0x7fb97dff0000], size 3576kB, iter    3

 3436 12:58:34.244541  mmap3.c:88: TINFO: Thread    2, addr [0x7fb97e1b8000], size 1736kB, iter    3

 3437 12:58:34.793121  mmap3.c:88: TINFO: Thread   13, addr [0x7fb97e020000], size 3392kB, iter    3

 3438 12:58:34.803865  mmap3.c:88: TINFO: Thread   12, addr [0x7fb97df98000], size 3920kB, iter    3

 3439 12:58:34.809987  mmap3.c:88: TINFO: Thread   14, addr [0x7fb97e150000], size 2152kB, iter    3

 3440 12:58:34.816444  mmap3.c:88: TINFO: Thread   10, addr [0x7fb97e350000], size  108kB, iter    3

 3441 12:58:34.870170  mmap3.c:88: TINFO: Thread    6, addr [0x7fb97e2c8000], size  656kB, iter    3

 3442 12:58:35.450747  mmap3.c:88: TINFO: Thread   17, addr [0x7fb97e050000], size 3200kB, iter    3

 3443 12:58:35.786054  mmap3.c:88: TINFO: Thread    7, addr [0x7fb97dc60000], size 3380kB, iter    3

 3444 12:58:35.792527  mmap3.c:88: TINFO: Thread   19, addr [0x7fb97dfb0000], size 3816kB, iter    3

 3445 12:58:35.849288  mmap3.c:88: TINFO: Thread   21, addr [0x7fb97e2b0000], size  768kB, iter    3

 3446 12:58:35.891506  mmap3.c:88: TINFO: Thread   18, addr [0x7fb97e2f8000], size  476kB, iter    3

 3447 12:58:35.973609  mmap3.c:88: TINFO: Thread   20, addr [0x7fb97e290000], size  896kB, iter    3

 3448 12:58:36.072637  mmap3.c:88: TINFO: Thread   23, addr [0x7fb97e258000], size 1100kB, iter    3

 3449 12:58:36.480754  mmap3.c:88: TINFO: Thread   26, addr [0x7fb97e1b8000], size 1760kB, iter    3

 3450 12:58:36.611143  mmap3.c:88: TINFO: Thread   25, addr [0x7fb97e098000], size 2904kB, iter    3

 3451 12:58:36.695579  mmap3.c:88: TINFO: Thread   27, addr [0x7fb97e210000], size 1400kB, iter    3

 3452 12:58:37.070272  mmap3.c:88: TINFO: Thread   24, addr [0x7fb97e220000], size 1316kB, iter    3

 3453 12:58:37.206660  mmap3.c:88: TINFO: Thread   30, addr [0x7fb97e0f0000], size 2544kB, iter    3

 3454 12:58:37.213279  mmap3.c:88: TINFO: Thread   15, addr [0x7fb97de00000], size 2996kB, iter    3

 3455 12:58:37.263412  mmap3.c:88: TINFO: Thread   31, addr [0x7fb97e2c0000], size  676kB, iter    3

 3456 12:58:37.308109  mmap3.c:88: TINFO: Thread   28, addr [0x7fb97e2e8000], size  516kB, iter    3

 3457 12:58:37.342711  mmap3.c:88: TINFO: Thread   36, addr [0x7fb97e318000], size  352kB, iter    3

 3458 12:58:37.840274  mmap3.c:88: TINFO: Thread   22, addr [0x7fb97e138000], size 2260kB, iter    3

 3459 12:58:37.846559  mmap3.c:88: TINFO: Thread   32, addr [0x7fb97ddf0000], size 3348kB, iter    3

 3460 12:58:38.300690  mmap3.c:88: TINFO: Thread   16, addr [0x7fb97e1c8000], size 1696kB, iter    3

 3461 12:58:38.558602  mmap3.c:88: TINFO: Thread   33, addr [0x7fb97e098000], size 2892kB, iter    3

 3462 12:58:38.565478  mmap3.c:88: TINFO: Thread   29, addr [0x7fb97dd10000], size 3616kB, iter    3

 3463 12:58:38.666829  mmap3.c:88: TINFO: Thread   37, addr [0x7fb97e230000], size 1256kB, iter    3

 3464 12:58:38.934772  mmap3.c:88: TINFO: Thread   38, addr [0x7fb97e080000], size 3000kB, iter    3

 3465 12:58:39.344209  mmap3.c:88: TINFO: Thread   34, addr [0x7fb97e158000], size 2140kB, iter    3

 3466 12:58:39.350846  mmap3.c:88: TINFO: Thread   39, addr [0x7fb97dee8000], size 2468kB, iter    3

 3467 12:58:39.565543  mmap3.c:88: TINFO: Thread   35, addr [0x7fb97e118000], size 2388kB, iter    3

 3468 12:58:40.115611  mmap3.c:88: TINFO: Thread    3, addr [0x7fb97e118000], size 2384kB, iter    4

 3469 12:58:40.157150  mmap3.c:88: TINFO: Thread    9, addr [0x7fb97e2e8000], size  540kB, iter    4

 3470 12:58:40.163756  mmap3.c:88: TINFO: Thread    0, addr [0x7fb97df20000], size 3872kB, iter    4

 3471 12:58:40.434399  mmap3.c:88: TINFO: Thread    1, addr [0x7fb97e078000], size 3036kB, iter    4

 3472 12:58:41.151218  mmap3.c:88: TINFO: Thread    4, addr [0x7fb97df88000], size 3976kB, iter    4

 3473 12:58:41.238324  mmap3.c:88: TINFO: Thread    5, addr [0x7fb97e140000], size 2236kB, iter    4

 3474 12:58:41.580811  mmap3.c:88: TINFO: Thread    8, addr [0x7fb97df98000], size 3916kB, iter    4

 3475 12:58:41.647629  mmap3.c:88: TINFO: Thread   11, addr [0x7fb97dfb8000], size 3792kB, iter    4

 3476 12:58:41.702100  mmap3.c:88: TINFO: Thread    2, addr [0x7fb97e2c0000], size  684kB, iter    4

 3477 12:58:41.942942  mmap3.c:88: TINFO: Thread   13, addr [0x7fb97e0c8000], size 2712kB, iter    4

 3478 12:58:41.999955  mmap3.c:88: TINFO: Thread   12, addr [0x7fb97e2c0000], size  684kB, iter    4

 3479 12:58:42.199109  mmap3.c:88: TINFO: Thread   10, addr [0x7fb97e2f8000], size  468kB, iter    4

 3480 12:58:42.209080  mmap3.c:88: TINFO: Thread   14, addr [0x7fb97e1b0000], size 1780kB, iter    4

 3481 12:58:42.298032  <6>[   66.597733] PDLOG 2024/06/06 12:52:31.296 P0 SNK Charger ??? 14850mV max 15000mV / 3000mA

 3482 12:58:42.304194  <6>[   66.598125] PDLOG 2024/06/06 12:52:31.295 P1 Disconnected

 3483 12:58:42.583895  mmap3.c:88: TINFO: Thread   19, addr [0x7fb97e288000], size  900kB, iter    4

 3484 12:58:42.853715  mmap3.c:88: TINFO: Thread    7, addr [0x7fb97e008000], size 3464kB, iter    4

 3485 12:58:43.182555  mmap3.c:88: TINFO: Thread    6, addr [0x7fb97dff0000], size 3584kB, iter    4

 3486 12:58:43.187659  mmap3.c:88: TINFO: Thread   17, addr [0x7fb97dcd0000], size 3176kB, iter    4

 3487 12:58:43.339119  mmap3.c:88: TINFO: Thread   18, addr [0x7fb97e348000], size  136kB, iter    4

 3488 12:58:43.346199  mmap3.c:88: TINFO: Thread   21, addr [0x7fb97e1c0000], size 1716kB, iter    4

 3489 12:58:43.823523  mmap3.c:88: TINFO: Thread   20, addr [0x7fb97e208000], size 1416kB, iter    4

 3490 12:58:43.829909  mmap3.c:88: TINFO: Thread   23, addr [0x7fb97de20000], size 3976kB, iter    4

 3491 12:58:44.543509  mmap3.c:88: TINFO: Thread   25, addr [0x7fb97e1b0000], size 1764kB, iter    4

 3492 12:58:44.592534  mmap3.c:88: TINFO: Thread   26, addr [0x7fb97e008000], size 3484kB, iter    4

 3493 12:58:44.598898  mmap3.c:88: TINFO: Thread   27, addr [0x7fb97dfe8000], size 3588kB, iter    4

 3494 12:58:44.750191  mmap3.c:88: TINFO: Thread   24, addr [0x7fb97e248000], size 1176kB, iter    4

 3495 12:58:44.756497  mmap3.c:88: TINFO: Thread   30, addr [0x7fb97e2c8000], size  656kB, iter    4

 3496 12:58:44.825821  mmap3.c:88: TINFO: Thread   15, addr [0x7fb97e298000], size  844kB, iter    4

 3497 12:58:44.840414  mmap3.c:88: TINFO: Thread   31, addr [0x7fb97e340000], size  172kB, iter    4

 3498 12:58:45.435190  mmap3.c:88: TINFO: Thread   28, addr [0x7fb97e060000], size 3124kB, iter    4

 3499 12:58:45.693718  mmap3.c:88: TINFO: Thread   22, addr [0x7fb97e0f0000], size 2560kB, iter    4

 3500 12:58:45.739308  mmap3.c:88: TINFO: Thread   32, addr [0x7fb97df00000], size 1508kB, iter    4

 3501 12:58:45.745484  mmap3.c:88: TINFO: Thread   36, addr [0x7fb97e080000], size 2980kB, iter    4

 3502 12:58:45.996605  mmap3.c:88: TINFO: Thread   16, addr [0x7fb97e0a8000], size 2848kB, iter    4

 3503 12:58:46.038250  mmap3.c:88: TINFO: Thread   29, addr [0x7fb97e2e8000], size  544kB, iter    4

 3504 12:58:46.311762  mmap3.c:88: TINFO: Thread   33, addr [0x7fb97e068000], size 3100kB, iter    4

 3505 12:58:46.564651  mmap3.c:88: TINFO: Thread   37, addr [0x7fb97e0a8000], size 2824kB, iter    4

 3506 12:58:46.835418  mmap3.c:88: TINFO: Thread   38, addr [0x7fb97e078000], size 3012kB, iter    4

 3507 12:58:47.405820  mmap3.c:88: TINFO: Thread   39, addr [0x7fb97e0e0000], size 2612kB, iter    4

 3508 12:58:47.637970  mmap3.c:88: TINFO: Thread   34, addr [0x7fb97e0b8000], size 2776kB, iter    4

 3509 12:58:47.769465  mmap3.c:88: TINFO: Thread    3, addr [0x7fb97e1f8000], size 1484kB, iter    5

 3510 12:58:47.776145  mmap3.c:88: TINFO: Thread   35, addr [0x7fb97de58000], size 3696kB, iter    4

 3511 12:58:48.252531  mmap3.c:88: TINFO: Thread    0, addr [0x7fb97e200000], size 1472kB, iter    5

 3512 12:58:48.342803  mmap3.c:88: TINFO: Thread    1, addr [0x7fb97e188000], size 1952kB, iter    5

 3513 12:58:48.366492  mmap3.c:88: TINFO: Thread    9, addr [0x7fb97e038000], size 3292kB, iter    5

 3514 12:58:48.420084  mmap3.c:88: TINFO: Thread    5, addr [0x7fb97e2c8000], size  648kB, iter    5

 3515 12:58:48.798198  mmap3.c:88: TINFO: Thread    8, addr [0x7fb97e208000], size 1412kB, iter    5

 3516 12:58:48.808151  mmap3.c:88: TINFO: Thread    4, addr [0x7fb97e0a0000], size 2876kB, iter    5

 3517 12:58:49.372332  mmap3.c:88: TINFO: Thread   11, addr [0x7fb97dfc0000], size 3772kB, iter    5

 3518 12:58:49.663952  mmap3.c:88: TINFO: Thread   13, addr [0x7fb97e1e8000], size 1548kB, iter    5

 3519 12:58:49.753073  mmap3.c:88: TINFO: Thread   12, addr [0x7fb97e240000], size 1188kB, iter    5

 3520 12:58:49.782600  mmap3.c:88: TINFO: Thread    2, addr [0x7fb97e120000], size 2364kB, iter    5

 3521 12:58:49.788880  mmap3.c:88: TINFO: Thread   10, addr [0x7fb97ded0000], size 2340kB, iter    5

 3522 12:58:50.133413  mmap3.c:88: TINFO: Thread   14, addr [0x7fb97e268000], size 1028kB, iter    5

 3523 12:58:50.140094  mmap3.c:88: TINFO: Thread   19, addr [0x7fb97df80000], size 2948kB, iter    5

 3524 12:58:50.580685  mmap3.c:88: TINFO: Thread    7, addr [0x7fb97e188000], size 1928kB, iter    5

 3525 12:58:50.810738  mmap3.c:88: TINFO: Thread   17, addr [0x7fb97dfe8000], size 3604kB, iter    5

 3526 12:58:50.816951  mmap3.c:88: TINFO: Thread    6, addr [0x7fb97ddc0000], size 2204kB, iter    5

 3527 12:58:51.436231  mmap3.c:88: TINFO: Thread   18, addr [0x7fb97e0b8000], size 2768kB, iter    5

 3528 12:58:51.524624  mmap3.c:88: TINFO: Thread   21, addr [0x7fb97e118000], size 2372kB, iter    5

 3529 12:58:51.646651  mmap3.c:88: TINFO: Thread   23, addr [0x7fb97e1b8000], size 1744kB, iter    5

 3530 12:58:51.730033  mmap3.c:88: TINFO: Thread   25, addr [0x7fb97dfd0000], size  932kB, iter    5

 3531 12:58:51.736362  mmap3.c:88: TINFO: Thread   20, addr [0x7fb97e0c0000], size 2724kB, iter    5

 3532 12:58:51.749111  mmap3.c:88: TINFO: Thread   26, addr [0x7fb97e330000], size  228kB, iter    5

 3533 12:58:51.801594  mmap3.c:88: TINFO: Thread   27, addr [0x7fb97e2d8000], size  588kB, iter    5

 3534 12:58:51.808111  mmap3.c:88: TINFO: Thread   24, addr [0x7fb97e368000], size   28kB, iter    5

 3535 12:58:51.873219  mmap3.c:88: TINFO: Thread   30, addr [0x7fb97e2b0000], size  768kB, iter    5

 3536 12:58:52.180045  mmap3.c:88: TINFO: Thread   15, addr [0x7fb97e018000], size 3412kB, iter    5

 3537 12:58:52.751625  mmap3.c:88: TINFO: Thread   31, addr [0x7fb97e078000], size 3040kB, iter    5

 3538 12:58:52.761675  mmap3.c:88: TINFO: Thread   22, addr [0x7fb97dd00000], size 3544kB, iter    5

 3539 12:58:52.848090  mmap3.c:88: TINFO: Thread   36, addr [0x7fb97e270000], size 1024kB, iter    5

 3540 12:58:53.351038  mmap3.c:88: TINFO: Thread   32, addr [0x7fb97e170000], size 2020kB, iter    5

 3541 12:58:53.378076  mmap3.c:88: TINFO: Thread   16, addr [0x7fb97df78000], size 1312kB, iter    5

 3542 12:58:53.384602  mmap3.c:88: TINFO: Thread   28, addr [0x7fb97e0c0000], size 2732kB, iter    5

 3543 12:58:53.391131  mmap3.c:88: TINFO: Thread   29, addr [0x7fb97e338000], size  204kB, iter    5

 3544 12:58:53.663490  mmap3.c:88: TINFO: Thread   33, addr [0x7fb97e088000], size 2976kB, iter    5

 3545 12:58:53.679461  mmap3.c:88: TINFO: Thread   37, addr [0x7fb97e340000], size  184kB, iter    5

 3546 12:58:53.759199  mmap3.c:88: TINFO: Thread   38, addr [0x7fb97e298000], size  848kB, iter    5

 3547 12:58:53.792564  mmap3.c:88: TINFO: Thread   39, addr [0x7fb97e308000], size  388kB, iter    5

 3548 12:58:54.427358  mmap3.c:88: TINFO: Thread    3, addr [0x7fb97e048000], size 3212kB, iter    6

 3549 12:58:54.433873  mmap3.c:88: TINFO: Thread   34, addr [0x7fb97dc68000], size 3956kB, iter    5

 3550 12:58:54.698612  mmap3.c:88: TINFO: Thread    0, addr [0x7fb97e250000], size 1140kB, iter    6

 3551 12:58:54.705210  mmap3.c:88: TINFO: Thread   35, addr [0x7fb97e068000], size 1932kB, iter    5

 3552 12:58:55.097245  mmap3.c:88: TINFO: Thread    1, addr [0x7fb97e1e8000], size 1548kB, iter    6

 3553 12:58:55.104034  mmap3.c:88: TINFO: Thread    5, addr [0x7fb97e358000], size   88kB, iter    6

 3554 12:58:55.110050  mmap3.c:88: TINFO: Thread    9, addr [0x7fb97e088000], size 2960kB, iter    6

 3555 12:58:55.512674  mmap3.c:88: TINFO: Thread    4, addr [0x7fb97e248000], size 1160kB, iter    6

 3556 12:58:55.782730  mmap3.c:88: TINFO: Thread    8, addr [0x7fb97e008000], size 3472kB, iter    6

 3557 12:58:55.842352  mmap3.c:88: TINFO: Thread   11, addr [0x7fb97dfd0000], size 3688kB, iter    6

 3558 12:58:56.301528  mmap3.c:88: TINFO: Thread   13, addr [0x7fb97e140000], size 2236kB, iter    6

 3559 12:58:56.553794  mmap3.c:88: TINFO: Thread    2, addr [0x7fb97dd98000], size 2408kB, iter    6

 3560 12:58:56.559763  mmap3.c:88: TINFO: Thread   12, addr [0x7fb97dff8000], size 3528kB, iter    6

 3561 12:58:56.942118  mmap3.c:88: TINFO: Thread   14, addr [0x7fb97e2f8000], size  460kB, iter    6

 3562 12:58:57.175324  mmap3.c:88: TINFO: Thread   19, addr [0x7fb97e0d8000], size 2632kB, iter    6

 3563 12:58:57.181778  mmap3.c:88: TINFO: Thread   10, addr [0x7fb97dcf0000], size 3976kB, iter    6

 3564 12:58:57.222798  mmap3.c:88: TINFO: Thread    7, addr [0x7fb97e2e0000], size  564kB, iter    6

 3565 12:58:57.267092  mmap3.c:88: TINFO: Thread    6, addr [0x7fb97e2f0000], size  484kB, iter    6

 3566 12:58:57.979444  mmap3.c:88: TINFO: Thread   23, addr [0x7fb97e090000], size 2940kB, iter    6

 3567 12:58:58.315650  mmap3.c:88: TINFO: Thread   17, addr [0x7fb97e018000], size 3400kB, iter    6

 3568 12:58:58.404985  mmap3.c:88: TINFO: Thread   21, addr [0x7fb97dff8000], size 3524kB, iter    6

 3569 12:58:58.487420  mmap3.c:88: TINFO: Thread   18, addr [0x7fb97df88000], size 3972kB, iter    6

 3570 12:58:58.854590  mmap3.c:88: TINFO: Thread   25, addr [0x7fb97e178000], size 1988kB, iter    6

 3571 12:58:59.122175  mmap3.c:88: TINFO: Thread   20, addr [0x7fb97e138000], size 2252kB, iter    6

 3572 12:58:59.296455  mmap3.c:88: TINFO: Thread   26, addr [0x7fb97df90000], size 3964kB, iter    6

 3573 12:58:59.685878  mmap3.c:88: TINFO: Thread   24, addr [0x7fb97e108000], size 2452kB, iter    6

 3574 12:58:59.962848  mmap3.c:88: TINFO: Thread   27, addr [0x7fb97e030000], size 3300kB, iter    6

 3575 12:59:00.235123  mmap3.c:88: TINFO: Thread   30, addr [0x7fb97e090000], size 2936kB, iter    6

 3576 12:59:00.538993  mmap3.c:88: TINFO: Thread   15, addr [0x7fb97e008000], size 3480kB, iter    6

 3577 12:59:00.564753  mmap3.c:88: TINFO: Thread   31, addr [0x7fb97e030000], size 3300kB, iter    6

 3578 12:59:01.159029  mmap3.c:88: TINFO: Thread   36, addr [0x7fb97e010000], size 3436kB, iter    6

 3579 12:59:01.165559  mmap3.c:88: TINFO: Thread   22, addr [0x7fb97dcd0000], size 3320kB, iter    6

 3580 12:59:01.482064  mmap3.c:88: TINFO: Thread   16, addr [0x7fb97e230000], size 1252kB, iter    6

 3581 12:59:01.530983  mmap3.c:88: TINFO: Thread   28, addr [0x7fb97e2e0000], size  572kB, iter    6

 3582 12:59:01.537667  mmap3.c:88: TINFO: Thread   32, addr [0x7fb97e0f8000], size 2508kB, iter    6

 3583 12:59:01.544224  mmap3.c:88: TINFO: Thread   29, addr [0x7fb97e360000], size   56kB, iter    6

 3584 12:59:01.563400  mmap3.c:88: TINFO: Thread   33, addr [0x7fb97e338000], size  208kB, iter    6

 3585 12:59:01.624913  mmap3.c:88: TINFO: Thread   37, addr [0x7fb97e2c8000], size  656kB, iter    6

 3586 12:59:02.056800  mmap3.c:88: TINFO: Thread   39, addr [0x7fb97e218000], size 1364kB, iter    6

 3587 12:59:02.062912  mmap3.c:88: TINFO: Thread   38, addr [0x7fb97dff8000], size 3524kB, iter    6

 3588 12:59:02.088808  mmap3.c:88: TINFO: Thread    3, addr [0x7fb97e318000], size  340kB, iter    7

 3589 12:59:02.243756  mmap3.c:88: TINFO: Thread   34, addr [0x7fb97e1b8000], size 1756kB, iter    6

 3590 12:59:02.329182  mmap3.c:88: TINFO: Thread    0, addr [0x7fb97e290000], size  892kB, iter    7

 3591 12:59:02.721424  mmap3.c:88: TINFO: Thread    1, addr [0x7fb97e1b8000], size 1732kB, iter    7

 3592 12:59:02.727712  mmap3.c:88: TINFO: Thread   35, addr [0x7fb97df08000], size 2748kB, iter    6

 3593 12:59:02.960399  mmap3.c:88: TINFO: Thread    5, addr [0x7fb97e218000], size 1352kB, iter    7

 3594 12:59:03.162251  mmap3.c:88: TINFO: Thread    9, addr [0x7fb97e210000], size 1380kB, iter    7

 3595 12:59:03.168969  mmap3.c:88: TINFO: Thread    4, addr [0x7fb97dfd0000], size 2292kB, iter    7

 3596 12:59:03.394206  mmap3.c:88: TINFO: Thread   11, addr [0x7fb97e2a8000], size  776kB, iter    7

 3597 12:59:03.400759  mmap3.c:88: TINFO: Thread    8, addr [0x7fb97e0d8000], size 1836kB, iter    7

 3598 12:59:03.592927  mmap3.c:88: TINFO: Thread   13, addr [0x7fb97e138000], size 2260kB, iter    7

 3599 12:59:04.035516  mmap3.c:88: TINFO: Thread    2, addr [0x7fb97e218000], size 1356kB, iter    7

 3600 12:59:04.048302  mmap3.c:88: TINFO: Thread   12, addr [0x7fb97dfd0000], size 3712kB, iter    7

 3601 12:59:04.377346  mmap3.c:88: TINFO: Thread   14, addr [0x7fb97e330000], size  248kB, iter    7

 3602 12:59:04.648623  mmap3.c:88: TINFO: Thread   19, addr [0x7fb97dfe8000], size 3604kB, iter    7

 3603 12:59:04.968741  mmap3.c:88: TINFO: Thread   10, addr [0x7fb97dfd8000], size 3676kB, iter    7

 3604 12:59:05.015261  mmap3.c:88: TINFO: Thread    7, addr [0x7fb97dff8000], size 3548kB, iter    7

 3605 12:59:05.510225  mmap3.c:88: TINFO: Thread   23, addr [0x7fb97e0e0000], size 2608kB, iter    7

 3606 12:59:05.773009  mmap3.c:88: TINFO: Thread    6, addr [0x7fb97e168000], size 2056kB, iter    7

 3607 12:59:05.806642  mmap3.c:88: TINFO: Thread   21, addr [0x7fb97e218000], size 1356kB, iter    7

 3608 12:59:05.812803  mmap3.c:88: TINFO: Thread   17, addr [0x7fb97df20000], size 3024kB, iter    7

 3609 12:59:06.191502  mmap3.c:88: TINFO: Thread   18, addr [0x7fb97e188000], size 1928kB, iter    7

 3610 12:59:06.550738  mmap3.c:88: TINFO: Thread   25, addr [0x7fb97e108000], size 2456kB, iter    7

 3611 12:59:06.814887  mmap3.c:88: TINFO: Thread   26, addr [0x7fb97e050000], size 3180kB, iter    7

 3612 12:59:06.904032  mmap3.c:88: TINFO: Thread   20, addr [0x7fb97dfa8000], size 3864kB, iter    7

 3613 12:59:07.418032  mmap3.c:88: TINFO: Thread   24, addr [0x7fb97e078000], size 3028kB, iter    7

 3614 12:59:07.424823  mmap3.c:88: TINFO: Thread   27, addr [0x7fb97df98000], size 3916kB, iter    7

 3615 12:59:07.985784  mmap3.c:88: TINFO: Thread   30, addr [0x7fb97e020000], size 3388kB, iter    7

 3616 12:59:08.044685  mmap3.c:88: TINFO: Thread   15, addr [0x7fb97dfd8000], size 3680kB, iter    7

 3617 12:59:08.109300  mmap3.c:88: TINFO: Thread   36, addr [0x7fb97e2b0000], size  752kB, iter    7

 3618 12:59:08.409697  mmap3.c:88: TINFO: Thread   22, addr [0x7fb97e368000], size   20kB, iter    7

 3619 12:59:08.416433  mmap3.c:88: TINFO: Thread   31, addr [0x7fb97e010000], size 3436kB, iter    7

 3620 12:59:08.521157  mmap3.c:88: TINFO: Thread   16, addr [0x7fb97e240000], size 1192kB, iter    7

 3621 12:59:08.906247  mmap3.c:88: TINFO: Thread   28, addr [0x7fb97e1d0000], size 1640kB, iter    7

 3622 12:59:08.912940  mmap3.c:88: TINFO: Thread   32, addr [0x7fb97df18000], size 2764kB, iter    7

 3623 12:59:09.169510  mmap3.c:88: TINFO: Thread   29, addr [0x7fb97e090000], size 2924kB, iter    7

 3624 12:59:09.447171  mmap3.c:88: TINFO: Thread   37, addr [0x7fb97e348000], size  140kB, iter    7

 3625 12:59:09.454000  mmap3.c:88: TINFO: Thread   33, addr [0x7fb97e080000], size 2992kB, iter    7

 3626 12:59:09.563818  mmap3.c:88: TINFO: Thread   39, addr [0x7fb97e240000], size 1212kB, iter    7

 3627 12:59:09.634428  mmap3.c:88: TINFO: Thread   38, addr [0x7fb97e2a0000], size  824kB, iter    7

 3628 12:59:09.714745  mmap3.c:88: TINFO: Thread    3, addr [0x7fb97e288000], size  916kB, iter    8

 3629 12:59:09.774687  mmap3.c:88: TINFO: Thread    1, addr [0x7fb97e2d0000], size  624kB, iter    8

 3630 12:59:10.535824  mmap3.c:88: TINFO: Thread   34, addr [0x7fb97e008000], size 3472kB, iter    7

 3631 12:59:10.592934  mmap3.c:88: TINFO: Thread    0, addr [0x7fb97e150000], size 2176kB, iter    8

 3632 12:59:10.599034  mmap3.c:88: TINFO: Thread   35, addr [0x7fb97dda8000], size 3720kB, iter    7

 3633 12:59:10.752558  mmap3.c:88: TINFO: Thread    5, addr [0x7fb97e1b0000], size 1780kB, iter    8

 3634 12:59:10.777846  mmap3.c:88: TINFO: Thread    9, addr [0x7fb97e320000], size  300kB, iter    8

 3635 12:59:11.406225  mmap3.c:88: TINFO: Thread    4, addr [0x7fb97e040000], size 3264kB, iter    8

 3636 12:59:11.664813  mmap3.c:88: TINFO: Thread    8, addr [0x7fb97dcd8000], size 2908kB, iter    8

 3637 12:59:11.671440  mmap3.c:88: TINFO: Thread   11, addr [0x7fb97dfb0000], size 3832kB, iter    8

 3638 12:59:11.967082  mmap3.c:88: TINFO: Thread   13, addr [0x7fb97e130000], size 2288kB, iter    8

 3639 12:59:11.973834  mmap3.c:88: TINFO: Thread    2, addr [0x7fb97e000000], size 1188kB, iter    8

 3640 12:59:12.037646  mmap3.c:88: TINFO: Thread   12, addr [0x7fb97e2a0000], size  832kB, iter    8

 3641 12:59:12.104139  mmap3.c:88: TINFO: Thread   14, addr [0x7fb97e2b0000], size  744kB, iter    8

 3642 12:59:12.110911  mmap3.c:88: TINFO: Thread   10, addr [0x7fb97e368000], size   12kB, iter    8

 3643 12:59:12.464145  mmap3.c:88: TINFO: Thread   19, addr [0x7fb97e268000], size 1048kB, iter    8

 3644 12:59:12.530329  mmap3.c:88: TINFO: Thread    7, addr [0x7fb97df98000], size 3768kB, iter    8

 3645 12:59:12.613231  mmap3.c:88: TINFO: Thread   23, addr [0x7fb97e258000], size  960kB, iter    8

 3646 12:59:12.647883  mmap3.c:88: TINFO: Thread   17, addr [0x7fb97e2e0000], size  396kB, iter    8

 3647 12:59:12.660373  mmap3.c:88: TINFO: Thread   18, addr [0x7fb97e320000], size  144kB, iter    8

 3648 12:59:13.260353  mmap3.c:88: TINFO: Thread   21, addr [0x7fb97dfe8000], size 3448kB, iter    8

 3649 12:59:13.266747  mmap3.c:88: TINFO: Thread    6, addr [0x7fb97dc90000], size 3396kB, iter    8

 3650 12:59:13.704487  mmap3.c:88: TINFO: Thread   26, addr [0x7fb97e1b8000], size 1588kB, iter    8

 3651 12:59:13.864800  mmap3.c:88: TINFO: Thread   25, addr [0x7fb97dfe0000], size 3464kB, iter    8

 3652 12:59:13.871132  mmap3.c:88: TINFO: Thread   20, addr [0x7fb97de20000], size 1784kB, iter    8

 3653 12:59:13.908368  mmap3.c:88: TINFO: Thread   27, addr [0x7fb97e2c8000], size  508kB, iter    8

 3654 12:59:14.104709  mmap3.c:88: TINFO: Thread   24, addr [0x7fb97e118000], size 2224kB, iter    8

 3655 12:59:14.170398  mmap3.c:88: TINFO: Thread   30, addr [0x7fb97e280000], size  772kB, iter    8

 3656 12:59:14.538762  mmap3.c:88: TINFO: Thread   15, addr [0x7fb97df48000], size 2364kB, iter    8

 3657 12:59:14.545559  mmap3.c:88: TINFO: Thread   36, addr [0x7fb97e198000], size 1720kB, iter    8

 3658 12:59:14.959680  mmap3.c:88: TINFO: Thread   22, addr [0x7fb97e1b8000], size 1592kB, iter    8

 3659 12:59:14.966568  mmap3.c:88: TINFO: Thread   31, addr [0x7fb97de80000], size 3276kB, iter    8

 3660 12:59:15.067200  mmap3.c:88: TINFO: Thread   16, addr [0x7fb97e218000], size 1192kB, iter    8

 3661 12:59:15.672391  mmap3.c:88: TINFO: Thread   28, addr [0x7fb97df98000], size 3768kB, iter    8

 3662 12:59:15.749325  mmap3.c:88: TINFO: Thread   32, addr [0x7fb97df78000], size 3900kB, iter    8

 3663 12:59:15.825639  mmap3.c:88: TINFO: Thread   29, addr [0x7fb97e260000], size  912kB, iter    8

 3664 12:59:15.975928  mmap3.c:88: TINFO: Thread   33, addr [0x7fb97e310000], size  196kB, iter    8

 3665 12:59:15.982551  mmap3.c:88: TINFO: Thread   37, addr [0x7fb97e1c0000], size 1544kB, iter    8

 3666 12:59:15.992191  mmap3.c:88: TINFO: Thread   39, addr [0x7fb97e318000], size  176kB, iter    8

 3667 12:59:16.118291  mmap3.c:88: TINFO: Thread   38, addr [0x7fb97e1f0000], size 1376kB, iter    8

 3668 12:59:16.829166  mmap3.c:88: TINFO: Thread    1, addr [0x7fb97ddd8000], size 2460kB, iter    9

 3669 12:59:16.835985  mmap3.c:88: TINFO: Thread    3, addr [0x7fb97e040000], size 3100kB, iter    9

 3670 12:59:16.842138  mmap3.c:88: TINFO: Thread   34, addr [0x7fb97ddc0000], size 2560kB, iter    8

 3671 12:59:17.866310  mmap3.c:88: TINFO: Thread    5, addr [0x7fb97dfc0000], size 3604kB, iter    9

 3672 12:59:18.044929  mmap3.c:88: TINFO: Thread    0, addr [0x7fb97df70000], size 3932kB, iter    9

 3673 12:59:18.125786  mmap3.c:88: TINFO: Thread    9, addr [0x7fb97df68000], size 3940kB, iter    9

 3674 12:59:18.132166  mmap3.c:88: TINFO: Thread   35, addr [0x7fb97dc40000], size 3204kB, iter    8

 3675 12:59:18.168287  mmap3.c:88: TINFO: Thread    8, addr [0x7fb97e2b8000], size  564kB, iter    9

 3676 12:59:18.436259  mmap3.c:88: TINFO: Thread    4, addr [0x7fb97e060000], size 2968kB, iter    9

 3677 12:59:19.020093  mmap3.c:88: TINFO: Thread    2, addr [0x7fb97e258000], size  960kB, iter    9

 3678 12:59:19.026683  mmap3.c:88: TINFO: Thread   11, addr [0x7fb97df10000], size 3336kB, iter    9

 3679 12:59:19.033154  mmap3.c:88: TINFO: Thread   13, addr [0x7fb992138000], size 2412kB, iter    9

 3680 12:59:19.487757  mmap3.c:88: TINFO: Thread   10, addr [0x7fb9921c0000], size 1876kB, iter    9

 3681 12:59:19.710877  mmap3.c:88: TINFO: Thread   12, addr [0x7fb992030000], size 3480kB, iter    9

 3682 12:59:19.717251  mmap3.c:88: TINFO: Thread   14, addr [0x7fb991db0000], size 2544kB, iter    9

 3683 12:59:19.720920  mmap3.c:124: TPASS: Test passed

 3684 12:59:19.721002  

 3685 12:59:19.721065  Summary:

 3686 12:59:19.721124  passed   1

 3687 12:59:19.721182  failed   0

 3688 12:59:19.723923  broken   0

 3689 12:59:19.724004  skipped  0

 3690 12:59:19.724069  warnings 0

 3691 12:59:20.098127  mem02       1  TPASS  :  calloc - calloc of 64MB of memory succeeded

 3692 12:59:20.104881  mem02       2  TPASS  :  malloc - malloc of 64MB of memory succeeded

 3693 12:59:20.111619  mem02       3  TPASS  :  realloc - realloc of 5 bytes succeeded

 3694 12:59:20.118160  mem02       4  TPASS  :  realloc - realloc of 15 bytes succeeded

 3695 12:59:20.124760  mem02       5  TPASS  :  valloc - valloc of rand() size of memory succeeded for 15000 iteration

 3696 12:59:21.159808  page01      1  TPASS  :  Test passed

 3697 12:59:22.197418  page02      1  TPASS  :  Test passed

 3698 12:59:22.348589  data_space    1  TPASS  :  Test passed

 3699 12:59:22.382484  stack_space    1  TPASS  :  Test passed

 3700 12:59:22.402283  shmt02      1  TPASS  :  shmget

 3701 12:59:22.405504  shmt02      2  TPASS  :  shmat

 3702 12:59:22.412139  shmt02      3  TPASS  :  Correct shared memory contents

 3703 12:59:22.424918  shmt03      1  TPASS  :  shmget

 3704 12:59:22.428071  shmt03      2  TPASS  :  1st shmat

 3705 12:59:22.431519  shmt03      3  TPASS  :  2nd shmat

 3706 12:59:22.438081  shmt03      4  TPASS  :  Correct shared memory contents

 3707 12:59:22.452679  shmt04      1  TPASS  :  shmget,shmat

 3708 12:59:22.452761  shmt04      2  TPASS  :  shmdt

 3709 12:59:22.476157  shmt05      1  TPASS  :  shmget & shmat

 3710 12:59:22.479317  shmt05      2  TPASS  :  2nd shmget & shmat

 3711 12:59:22.499946  shmt06      1  TPASS  :  shmget,shmat

 3712 12:59:22.500033  shmt06      2  TPASS  :  shmdt

 3713 12:59:22.523748  shmt07      1  TPASS  :  shmget,shmat

 3714 12:59:22.527229  shmt07      1  TPASS  :  shmget,shmat

 3715 12:59:22.530013  shmt07      2  TPASS  :  cp & cp+1 correct

 3716 12:59:22.547831  shmt08      1  TPASS  :  shmget,shmat

 3717 12:59:22.547913  shmt08      2  TPASS  :  shmdt

 3718 12:59:22.571144  shmt09      1  TPASS  :  sbrk, sbrk, shmget, shmat

 3719 12:59:22.574514  shmt09      2  TPASS  :  sbrk, shmat

 3720 12:59:22.577568  shmt09      3  TPASS  :  sbrk, shmat

 3721 12:59:22.581274  shmt09      4  TPASS  :  sbrk

 3722 12:59:22.594958  shmt10      1  TPASS  :  shmat,shmdt

 3723 12:59:40.856699  pid[823]: shmat_rd_wr(): shmget():success got segment id 10

 3724 12:59:40.862993  pid[823]: shmat_rd_wr(): shmget():success got segment id 10

 3725 12:59:40.866558  pid[823]: do_shmat_shmadt(): got shmat address = 0x7f62069e8000

 3726 12:59:40.873217  pid[823]: do_shmat_shmadt(): got shmat address = 0x7f6206c78000

 3727 12:59:40.880064  pid[823]: shmat_rd_wr(): shmget():success got segment id 11

 3728 12:59:40.882610  pid[823]: do_shmat_shmadt(): got shmat address = 0x7f6206c78000

 3729 12:59:40.889668  pid[823]: shmat_rd_wr(): shmget():success got segment id 11

 3730 12:59:40.896291  pid[823]: do_shmat_shmadt(): got shmat address = 0x7f62069e8000

 3731 12:59:40.899527  pid[823]: shmat_rd_wr(): shmget():success got segment id 12

 3732 12:59:40.906063  pid[823]: do_shmat_shmadt(): got shmat address = 0x7f6206c78000

 3733 12:59:40.912823  pid[823]: shmat_rd_wr(): shmget():success got segment id 13

 3734 12:59:40.915999  pid[823]: do_shmat_shmadt(): got shmat address = 0x7f6206c78000

 3735 12:59:40.922642  pid[823]: shmat_rd_wr(): shmget():success got segment id 13

 3736 12:59:40.929108  pid[823]: do_shmat_shmadt(): got shmat address = 0x7f62069e8000

 3737 12:59:40.932379  pid[823]: shmat_rd_wr(): shmget():success got segment id 14

 3738 12:59:40.938945  pid[823]: do_shmat_shmadt(): got shmat address = 0x7f6206c78000

 3739 12:59:40.945512  pid[823]: shmat_rd_wr(): shmget():success got segment id 14

 3740 12:59:40.949175  pid[823]: do_shmat_shmadt(): got shmat address = 0x7f62069e8000

 3741 12:59:40.955654  pid[823]: shmat_rd_wr(): shmget():success got segment id 15

 3742 12:59:40.961983  pid[823]: do_shmat_shmadt(): got shmat address = 0x7f6206c78000

 3743 12:59:40.965360  pid[823]: shmat_rd_wr(): shmget():success got segment id 16

 3744 12:59:40.972179  pid[823]: do_shmat_shmadt(): got shmat address = 0x7f6206c78000

 3745 12:59:40.978734  pid[823]: shmat_rd_wr(): shmget():success got segment id 16

 3746 12:59:40.981886  pid[823]: do_shmat_shmadt(): got shmat address = 0x7f62069e8000

 3747 12:59:40.988813  pid[823]: shmat_rd_wr(): shmget():success got segment id 17

 3748 12:59:40.994936  pid[823]: do_shmat_shmadt(): got shmat address = 0x7f6206c78000

 3749 12:59:40.998291  pid[823]: shmat_rd_wr(): shmget():success got segment id 17

 3750 12:59:41.005004  pid[823]: do_shmat_shmadt(): got shmat address = 0x7f62069e8000

 3751 12:59:41.008359  pid[823]: shmat_rd_wr(): shmget():success got segment id 18

 3752 12:59:41.014527  pid[823]: do_shmat_shmadt(): got shmat address = 0x7f6206c78000

 3753 12:59:41.021531  pid[823]: shmat_rd_wr(): shmget():success got segment id 19

 3754 12:59:41.024686  pid[823]: do_shmat_shmadt(): got shmat address = 0x7f6206c78000

 3755 12:59:41.031221  pid[823]: shmat_rd_wr(): shmget():success got segment id 19

 3756 12:59:41.037587  pid[823]: do_shmat_shmadt(): got shmat address = 0x7f62069e8000

 3757 12:59:41.041074  pid[823]: shmat_rd_wr(): shmget():success got segment id 20

 3758 12:59:41.047576  pid[823]: do_shmat_shmadt(): got shmat address = 0x7f6206c50000

 3759 12:59:41.054482  pid[823]: shmat_rd_wr(): shmget():success got segment id 21

 3760 12:59:41.057787  pid[823]: do_shmat_shmadt(): got shmat address = 0x7f6206c50000

 3761 12:59:41.064019  pid[823]: shmat_rd_wr(): shmget():success got segment id 22

 3762 12:59:41.071199  pid[823]: do_shmat_shmadt(): got shmat address = 0x7f6206c50000

 3763 12:59:41.074279  tst_test.c:1741: TINFO: LTP version: 20240129-91-gcbc2d0568

 3764 12:59:41.080919  tst_test.c:1625: TINFO: Timeout per run is 0h 11m 30s

 3765 12:59:41.717334  mallocstress.c:150: TINFO: Thread [55]: allocate_free() returned 0, succeeded.  Thread exiting.

 3766 12:59:41.717526  

 3767 12:59:41.742300  mallocstress.c:150: TINFO: Thread [3]: allocate_free() returned 0, succeeded.  Thread exiting.

 3768 12:59:41.742453  

 3769 12:59:41.752054  mallocstress.c:150: TINFO: Thread [7]: allocate_free() returned 0, succeeded.  Thread exiting.

 3770 12:59:41.752196  

 3771 12:59:41.761869  mallocstress.c:150: TINFO: Thread [51]: allocate_free() returned 0, succeeded.  Thread exiting.

 3772 12:59:41.762014  

 3773 12:59:41.771829  mallocstress.c:150: TINFO: Thread [15]: allocate_free() returned 0, succeeded.  Thread exiting.

 3774 12:59:41.771970  

 3775 12:59:41.778462  mallocstress.c:150: TINFO: Thread [39]: allocate_free() returned 0, succeeded.  Thread exiting.

 3776 12:59:41.781973  

 3777 12:59:41.845322  mallocstress.c:150: TINFO: Thread [27]: allocate_free() returned 0, succeeded.  Thread exiting.

 3778 12:59:41.845472  

 3779 12:59:41.885966  mallocstress.c:150: TINFO: Thread [59]: allocate_free() returned 0, succeeded.  Thread exiting.

 3780 12:59:41.886056  

 3781 12:59:41.937376  mallocstress.c:150: TINFO: Thread [50]: allocate_free() returned 0, succeeded.  Thread exiting.

 3782 12:59:41.937494  

 3783 12:59:41.946985  mallocstress.c:150: TINFO: Thread [2]: allocate_free() returned 0, succeeded.  Thread exiting.

 3784 12:59:41.947094  

 3785 12:59:41.957916  mallocstress.c:150: TINFO: Thread [18]: allocate_free() returned 0, succeeded.  Thread exiting.

 3786 12:59:41.957994  

 3787 12:59:41.967627  mallocstress.c:150: TINFO: Thread [30]: allocate_free() returned 0, succeeded.  Thread exiting.

 3788 12:59:41.967711  

 3789 12:59:41.973970  mallocstress.c:150: TINFO: Thread [54]: allocate_free() returned 0, succeeded.  Thread exiting.

 3790 12:59:41.974048  

 3791 12:59:41.984122  mallocstress.c:150: TINFO: Thread [10]: allocate_free() returned 0, succeeded.  Thread exiting.

 3792 12:59:41.984223  

 3793 12:59:41.990705  mallocstress.c:150: TINFO: Thread [6]: allocate_free() returned 0, succeeded.  Thread exiting.

 3794 12:59:41.990812  

 3795 12:59:42.000496  mallocstress.c:150: TINFO: Thread [42]: allocate_free() returned 0, succeeded.  Thread exiting.

 3796 12:59:42.000571  

 3797 12:59:42.026280  mallocstress.c:150: TINFO: Thread [11]: allocate_free() returned 0, succeeded.  Thread exiting.

 3798 12:59:42.026373  

 3799 12:59:42.035609  mallocstress.c:150: TINFO: Thread [47]: allocate_free() returned 0, succeeded.  Thread exiting.

 3800 12:59:42.035717  

 3801 12:59:42.042791  mallocstress.c:150: TINFO: Thread [23]: allocate_free() returned 0, succeeded.  Thread exiting.

 3802 12:59:42.042876  

 3803 12:59:42.052164  mallocstress.c:150: TINFO: Thread [35]: allocate_free() returned 0, succeeded.  Thread exiting.

 3804 12:59:42.052249  

 3805 12:59:42.079189  mallocstress.c:150: TINFO: Thread [19]: allocate_free() returned 0, succeeded.  Thread exiting.

 3806 12:59:42.079272  

 3807 12:59:42.091298  mallocstress.c:150: TINFO: Thread [31]: allocate_free() returned 0, succeeded.  Thread exiting.

 3808 12:59:42.091381  

 3809 12:59:42.114482  mallocstress.c:150: TINFO: Thread [53]: allocate_free() returned 0, succeeded.  Thread exiting.

 3810 12:59:42.114565  

 3811 12:59:42.123766  mallocstress.c:150: TINFO: Thread [43]: allocate_free() returned 0, succeeded.  Thread exiting.

 3812 12:59:42.123849  

 3813 12:59:42.130627  mallocstress.c:150: TINFO: Thread [5]: allocate_free() returned 0, succeeded.  Thread exiting.

 3814 12:59:42.130736  

 3815 12:59:42.183608  mallocstress.c:150: TINFO: Thread [45]: allocate_free() returned 0, succeeded.  Thread exiting.

 3816 12:59:42.183714  

 3817 12:59:42.193149  mallocstress.c:150: TINFO: Thread [21]: allocate_free() returned 0, succeeded.  Thread exiting.

 3818 12:59:42.193232  

 3819 12:59:42.199898  mallocstress.c:150: TINFO: Thread [33]: allocate_free() returned 0, succeeded.  Thread exiting.

 3820 12:59:42.199980  

 3821 12:59:42.209431  mallocstress.c:150: TINFO: Thread [26]: allocate_free() returned 0, succeeded.  Thread exiting.

 3822 12:59:42.209513  

 3823 12:59:42.219558  mallocstress.c:150: TINFO: Thread [38]: allocate_free() returned 0, succeeded.  Thread exiting.

 3824 12:59:42.219640  

 3825 12:59:42.225829  mallocstress.c:150: TINFO: Thread [14]: allocate_free() returned 0, succeeded.  Thread exiting.

 3826 12:59:42.225911  

 3827 12:59:42.259730  mallocstress.c:150: TINFO: Thread [58]: allocate_free() returned 0, succeeded.  Thread exiting.

 3828 12:59:42.259818  

 3829 12:59:42.269387  mallocstress.c:150: TINFO: Thread [46]: allocate_free() returned 0, succeeded.  Thread exiting.

 3830 12:59:42.269469  

 3831 12:59:42.276221  mallocstress.c:150: TINFO: Thread [34]: allocate_free() returned 0, succeeded.  Thread exiting.

 3832 12:59:42.276303  

 3833 12:59:42.285990  mallocstress.c:150: TINFO: Thread [22]: allocate_free() returned 0, succeeded.  Thread exiting.

 3834 12:59:42.286072  

 3835 12:59:42.359948  mallocstress.c:150: TINFO: Thread [52]: allocate_free() returned 0, succeeded.  Thread exiting.

 3836 12:59:42.360043  

 3837 12:59:42.370769  mallocstress.c:150: TINFO: Thread [4]: allocate_free() returned 0, succeeded.  Thread exiting.

 3838 12:59:42.370852  

 3839 12:59:42.385036  mallocstress.c:150: TINFO: Thread [17]: allocate_free() returned 0, succeeded.  Thread exiting.

 3840 12:59:42.385124  

 3841 12:59:42.395236  mallocstress.c:150: TINFO: Thread [57]: allocate_free() returned 0, succeeded.  Thread exiting.

 3842 12:59:42.395318  

 3843 12:59:42.401649  mallocstress.c:150: TINFO: Thread [8]: allocate_free() returned 0, succeeded.  Thread exiting.

 3844 12:59:42.401764  

 3845 12:59:42.411470  mallocstress.c:150: TINFO: Thread [29]: allocate_free() returned 0, succeeded.  Thread exiting.

 3846 12:59:42.411593  

 3847 12:59:42.418176  mallocstress.c:150: TINFO: Thread [41]: allocate_free() returned 0, succeeded.  Thread exiting.

 3848 12:59:42.418263  

 3849 12:59:42.437401  mallocstress.c:150: TINFO: Thread [25]: allocate_free() returned 0, succeeded.  Thread exiting.

 3850 12:59:42.437525  

 3851 12:59:42.447286  mallocstress.c:150: TINFO: Thread [37]: allocate_free() returned 0, succeeded.  Thread exiting.

 3852 12:59:42.447490  

 3853 12:59:42.453708  mallocstress.c:150: TINFO: Thread [13]: allocate_free() returned 0, succeeded.  Thread exiting.

 3854 12:59:42.453887  

 3855 12:59:42.463387  mallocstress.c:150: TINFO: Thread [49]: allocate_free() returned 0, succeeded.  Thread exiting.

 3856 12:59:42.463640  

 3857 12:59:42.470513  mallocstress.c:150: TINFO: Thread [1]: allocate_free() returned 0, succeeded.  Thread exiting.

 3858 12:59:42.470763  

 3859 12:59:42.480257  mallocstress.c:150: TINFO: Thread [9]: allocate_free() returned 0, succeeded.  Thread exiting.

 3860 12:59:42.480519  

 3861 12:59:42.490265  mallocstress.c:150: TINFO: Thread [48]: allocate_free() returned 0, succeeded.  Thread exiting.

 3862 12:59:42.490540  

 3863 12:59:42.496535  mallocstress.c:150: TINFO: Thread [12]: allocate_free() returned 0, succeeded.  Thread exiting.

 3864 12:59:42.496775  

 3865 12:59:42.531951  mallocstress.c:150: TINFO: Thread [36]: allocate_free() returned 0, succeeded.  Thread exiting.

 3866 12:59:42.532196  

 3867 12:59:42.554775  mallocstress.c:150: TINFO: Thread [0]: allocate_free() returned 0, succeeded.  Thread exiting.

 3868 12:59:42.555029  

 3869 12:59:42.564842  mallocstress.c:150: TINFO: Thread [20]: allocate_free() returned 0, succeeded.  Thread exiting.

 3870 12:59:42.565093  

 3871 12:59:42.571043  mallocstress.c:150: TINFO: Thread [44]: allocate_free() returned 0, succeeded.  Thread exiting.

 3872 12:59:42.571295  

 3873 12:59:42.583881  mallocstress.c:150: TINFO: Thread [32]: allocate_free() returned 0, succeeded.  Thread exiting.

 3874 12:59:42.584081  

 3875 12:59:42.594199  mallocstress.c:150: TINFO: Thread [56]: allocate_free() returned 0, succeeded.  Thread exiting.

 3876 12:59:42.594398  

 3877 12:59:42.627821  mallocstress.c:150: TINFO: Thread [16]: allocate_free() returned 0, succeeded.  Thread exiting.

 3878 12:59:42.628022  

 3879 12:59:42.637684  mallocstress.c:150: TINFO: Thread [28]: allocate_free() returned 0, succeeded.  Thread exiting.

 3880 12:59:42.637883  

 3881 12:59:42.644426  mallocstress.c:150: TINFO: Thread [40]: allocate_free() returned 0, succeeded.  Thread exiting.

 3882 12:59:42.644627  

 3883 12:59:42.654249  mallocstress.c:150: TINFO: Thread [24]: allocate_free() returned 0, succeeded.  Thread exiting.

 3884 12:59:42.654441  

 3885 12:59:42.661311  mallocstress.c:180: TPASS: malloc stress test finished successfully

 3886 12:59:42.661502  

 3887 12:59:42.661650  Summary:

 3888 12:59:42.661791  passed   1

 3889 12:59:42.664420  failed   0

 3890 12:59:42.664609  broken   0

 3891 12:59:42.664759  skipped  0

 3892 12:59:42.667483  warnings 0

 3893 12:59:42.679622  tst_test.c:1741: TINFO: LTP version: 20240129-91-gcbc2d0568

 3894 12:59:42.686157  tst_test.c:1625: TINFO: Timeout per run is 0h 01m 42s

 3895 12:59:42.692628  mmapstress01.c:107: TINFO: creating file <mmapstress01.out> with 4096 bytes, pattern 51

 3896 12:59:54.681446  mmapstress01.c:340: TPASS: file has expected data

 3897 12:59:54.682165  

 3898 12:59:54.682702  Summary:

 3899 12:59:54.683207  passed   1

 3900 12:59:54.684682  failed   0

 3901 12:59:54.685261  broken   0

 3902 12:59:54.685783  skipped  0

 3903 12:59:54.687769  warnings 0

 3904 12:59:54.726439  mmapstress02    1  TPASS  :  Test passed

 3905 12:59:54.755259  mmapstress03    0  TINFO  :  uname.machine=x86_64 kernel is 64bit

 3906 12:59:54.758159  mmapstress03    1  TPASS  :  Test passed

 3907 12:59:54.785847  tst_test.c:1741: TINFO: LTP version: 20240129-91-gcbc2d0568

 3908 12:59:54.792275  tst_test.c:1625: TINFO: Timeout per run is 0h 01m 30s

 3909 12:59:54.929562  mmapstress04.c:94: TPASS: blocks have expected data

 3910 12:59:54.930059  

 3911 12:59:54.930392  Summary:

 3912 12:59:54.932768  passed   1

 3913 12:59:54.933201  failed   0

 3914 12:59:54.933529  broken   0

 3915 12:59:54.933837  skipped  0

 3916 12:59:54.935910  warnings 0

 3917 12:59:54.963101  mmapstress05    1  TPASS  :  Test passed

 3918 13:00:14.987651  mmapstress06    1  TPASS  :  Test passed

 3919 13:00:15.080228  mmapstress07    1  TPASS  :  Test passed

 3920 13:00:15.104590  mmapstress08    1  TPASS  :  Test passed

 3921 13:00:27.129783  map data okay

 3922 13:00:27.132138  mmapstress09    1  TPASS  :  Test passed

 3923 13:00:39.176111  file data okay

 3924 13:00:39.179806  mmapstress10    1  TPASS  :  Test passed

 3925 13:00:39.210344  mmap10      0  TINFO  :  use /dev/zero.

 3926 13:00:39.213481  mmap10      0  TINFO  :  start tests.

 3927 13:00:39.216915  mmap10      0  TINFO  :  use /dev/zero.

 3928 13:00:39.220382  mmap10      0  TINFO  :  start tests.

 3929 13:00:39.223706  mmap10      0  TINFO  :  use /dev/zero.

 3930 13:00:39.226584  mmap10      0  TINFO  :  start tests.

 3931 13:00:39.230255  mmap10      0  TINFO  :  use /dev/zero.

 3932 13:00:39.233440  mmap10      0  TINFO  :  start tests.

 3933 13:00:39.236740  mmap10      0  TINFO  :  use anonymous pages.

 3934 13:00:39.239870  mmap10      0  TINFO  :  start tests.

 3935 13:00:39.243479  mmap10      0  TINFO  :  use anonymous pages.

 3936 13:00:39.246680  mmap10      0  TINFO  :  start tests.

 3937 13:00:39.253559  mmap10      0  TINFO  :  use anonymous pages.

 3938 13:00:39.256679  mmap10      0  TINFO  :  start tests.

 3939 13:00:39.259694  mmap10      0  TINFO  :  use anonymous pages.

 3940 13:00:39.263461  mmap10      0  TINFO  :  start tests.

 3941 13:00:39.269721  mmap10      1  TCONF  :  mmap10.c:96: KSM configuration is not enabled

 3942 13:00:39.276607  mmap10      2  TCONF  :  mmap10.c:96: Remaining cases not appropriate for configuration

 3943 13:00:39.282625  mmap10      1  TCONF  :  mmap10.c:96: KSM configuration is not enabled

 3944 13:00:39.289535  mmap10      2  TCONF  :  mmap10.c:96: Remaining cases not appropriate for configuration

 3945 13:00:39.295848  mmap10      1  TCONF  :  mmap10.c:96: KSM configuration is not enabled

 3946 13:00:39.305480  mmap10      2  TCONF  :  mmap10.c:96: Remaining cases not appropriate for configuration

 3947 13:00:39.308850  tst_kconfig.c:70: TINFO: Couldn't locate kernel config!

 3948 13:00:39.315645  tst_kconfig.c:206: TBROK: Cannot parse kernel .config

 3949 13:00:39.318588  tst_kconfig.c:70: TINFO: Couldn't locate kernel config!

 3950 13:00:39.325395  tst_kconfig.c:206: TBROK: Cannot parse kernel .config

 3951 13:00:39.331938  tst_kconfig.c:70: TINFO: Couldn't locate kernel config!

 3952 13:00:39.335308  tst_kconfig.c:206: TBROK: Cannot parse kernel .config

 3953 13:00:39.341680  tst_kconfig.c:70: TINFO: Couldn't locate kernel config!

 3954 13:00:39.344737  tst_kconfig.c:206: TBROK: Cannot parse kernel .config

 3955 13:00:39.364935  tst_kconfig.c:70: TINFO: Couldn't locate kernel config!

 3956 13:00:39.367979  tst_kconfig.c:206: TBROK: Cannot parse kernel .config

 3957 13:00:39.374555  tst_kconfig.c:70: TINFO: Couldn't locate kernel config!

 3958 13:00:39.377806  tst_kconfig.c:206: TBROK: Cannot parse kernel .config

 3959 13:00:39.397955  tst_kconfig.c:70: TINFO: Couldn't locate kernel config!

 3960 13:00:39.401681  tst_kconfig.c:206: TBROK: Cannot parse kernel .config

 3961 13:00:39.424005  tst_kconfig.c:70: TINFO: Couldn't locate kernel config!

 3962 13:00:39.427220  tst_kconfig.c:206: TBROK: Cannot parse kernel .config

 3963 13:00:39.433837  tst_kconfig.c:70: TINFO: Couldn't locate kernel config!

 3964 13:00:39.437312  tst_kconfig.c:206: TBROK: Cannot parse kernel .config

 3965 13:00:39.443681  tst_kconfig.c:70: TINFO: Couldn't locate kernel config!

 3966 13:00:39.447288  tst_kconfig.c:206: TBROK: Cannot parse kernel .config

 3967 13:00:39.459248  tst_kconfig.c:70: TINFO: Couldn't locate kernel config!

 3968 13:00:39.462178  tst_kconfig.c:206: TBROK: Cannot parse kernel .config

 3969 13:00:39.491170  tst_test.c:1741: TINFO: LTP version: 20240129-91-gcbc2d0568

 3970 13:00:39.497530  tst_test.c:1625: TINFO: Timeout per run is 0h 01m 30s

 3971 13:00:39.501156  cpuset01.c:85: TCONF: requires a NUMA system.

 3972 13:00:39.501251  

 3973 13:00:39.501327  Summary:

 3974 13:00:39.501415  passed   0

 3975 13:00:39.504667  failed   0

 3976 13:00:39.504762  broken   0

 3977 13:00:39.504853  skipped  1

 3978 13:00:39.507374  warnings 0

 3979 13:00:39.519431  tst_kernel.c:88: TINFO: uname.machine=x86_64 kernel is 64bit

 3980 13:00:39.526561  tst_test.c:1741: TINFO: LTP version: 20240129-91-gcbc2d0568

 3981 13:00:39.529784  tst_test.c:1614: TINFO: Timeout per run is disabled

 3982 13:00:39.532733  mem.c:646: TINFO: set overcommit_memory to 2

 3983 13:00:39.539566  mem.c:141: TINFO: expected victim is 64033.

 3984 13:00:39.542509  mem.c:36: TINFO: thread (7f9ec4a076c0), allocating 3221225472 bytes.

 3985 13:00:39.549597  mem.c:156: TPASS: victim retcode: (12) Cannot allocate memory

 3986 13:00:39.552735  mem.c:646: TINFO: set overcommit_memory to 0

 3987 13:00:39.556429  mem.c:141: TINFO: expected victim is 64035.

 3988 13:00:39.562555  mem.c:36: TINFO: thread (7f9ec4a076c0), allocating 3221225472 bytes.

 3989 13:00:41.362602  mem.c:36: TINFO: thread (7f9ec4a076c0), allocating 3221225472 bytes.

 3990 13:00:41.924076  <4>[  186.221914] oom01 invoked oom-killer: gfp_mask=0x100dca(GFP_HIGHUSER_MOVABLE|__GFP_ZERO), order=0, oom_score_adj=0

 3991 13:00:41.930265  <4>[  186.221927] CPU: 0 PID: 64036 Comm: oom01 Not tainted 5.10.218-cip49-rt20 #1

 3992 13:00:41.937573  <4>[  186.221931] Hardware name: Google Grunt/Grunt, BIOS  09/05/2019

 3993 13:00:41.940849  <4>[  186.221932] Call Trace:

 3994 13:00:41.943854  <4>[  186.221937]  dump_stack+0x57/0x6e

 3995 13:00:41.946910  <4>[  186.221946]  dump_header+0x4c/0x314

 3996 13:00:41.950453  <4>[  186.221951]  ? do_try_to_free_pages+0x2aa/0x390

 3997 13:00:41.956768  <4>[  186.221956]  ? ___ratelimit+0x97/0xf0

 3998 13:00:41.960374  <4>[  186.221961]  oom_kill_process.cold+0xa6/0xe8

 3999 13:00:41.963887  <4>[  186.221964]  ? rt_spin_unlock+0xe/0x40

 4000 13:00:41.967031  <4>[  186.221969]  out_of_memory+0x192/0x6a0

 4001 13:00:41.973997  <4>[  186.221973]  __alloc_pages_slowpath.constprop.0+0xc59/0xd30

 4002 13:00:41.980128  <4>[  186.221978]  ? free_unref_page_list+0x495/0x6e0

 4003 13:00:41.983986  <4>[  186.221980]  __alloc_pages_nodemask+0x2da/0x310

 4004 13:00:41.987035  <4>[  186.221983]  alloc_pages_vma+0x64/0x1a0

 4005 13:00:41.993405  <4>[  186.221987]  ? lru_cache_add+0x188/0x2b0

 4006 13:00:41.997054  <4>[  186.221989]  handle_mm_fault+0x65a/0xea0

 4007 13:00:41.999922  <4>[  186.221993]  ? asm_sysvec_call_function_single+0x12/0x20

 4008 13:00:42.006811  <4>[  186.221997]  do_user_addr_fault+0x1ce/0x410

 4009 13:00:42.009587  <4>[  186.222002]  exc_page_fault+0x4f/0x140

 4010 13:00:42.013322  <4>[  186.222007]  ? asm_exc_page_fault+0x8/0x30

 4011 13:00:42.019491  <4>[  186.222009]  asm_exc_page_fault+0x1e/0x30

 4012 13:00:42.022881  <4>[  186.222013] RIP: 0033:0x55f92b49f7b8

 4013 13:00:42.043017  <4>[  186.222017] Code: 4c fe ff 48 83 f8 ff 0f 84 96 00 00 00 48 89 c5 41 83 fc 02 74 2c 41 83 fc 03 74 6e e8 31 54 fe ff 31 d2 48 98 0f 1f 44 00 00 <c6> 44 15 00 07 48 01 c2 48 39 d3 7f f3 31 c0 5b 5d 41 5c c3 0f 1f

 4014 13:00:42.045912  <4>[  186.222019] RSP: 002b:00007f9ec4a06ea0 EFLAGS: 00010206

 4015 13:00:42.056077  <4>[  186.222023] RAX: 0000000000001000 RBX: 00000000c0000000 RCX: 00007f9ec4b118a3

 4016 13:00:42.062467  <4>[  186.222025] RDX: 000000002afdd000 RSI: 00000000c0000000 RDI: 0000000000000000

 4017 13:00:42.069174  <4>[  186.222027] RBP: 00007f9d44207000 R08: 00000000ffffffff R09: 0000000000000000

 4018 13:00:42.075622  <4>[  186.222028] R10: 0000000000000022 R11: 0000000000000246 R12: 0000000000000001

 4019 13:00:42.085809  <4>[  186.222030] R13: 0000000000000000 R14: 00007ffeec857ba0 R15: 00007f9ec4207000

 4020 13:00:42.086058  <4>[  186.222033] Mem-Info:

 4021 13:00:42.092706  <4>[  186.222034] active_anon:138 inactive_anon:965515 isolated_anon:0

 4022 13:00:42.099290  <4>[  186.222034]  active_file:0 inactive_file:0 isolated_file:0

 4023 13:00:42.102913  <4>[  186.222034]  unevictable:0 dirty:2 writeback:0

 4024 13:00:42.109160  <4>[  186.222034]  slab_reclaimable:3119 slab_unreclaimable:4956

 4025 13:00:42.116315  <4>[  186.222034]  mapped:4 shmem:246 pagetables:2125 bounce:0

 4026 13:00:42.119580  <4>[  186.222034]  free:6356 free_pcp:0 free_cma:0

 4027 13:00:42.142240  <4>[  186.222041] Node 0 active_anon:552kB inactive_anon:3862060kB active_file:0kB inactive_file:0kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:16kB dirty:8kB writeback:0kB shmem:984kB writeback_tmp:0kB kernel_stack:2208kB all_unreclaimable? yes

 4028 13:00:42.169044  <4>[  186.222046] Node 0 DMA free:15340kB min:32kB low:44kB high:56kB reserved_highatomic:0KB active_anon:0kB inactive_anon:568kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15996kB managed:15908kB mlocked:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB

 4029 13:00:42.175535  <4>[  186.222053] lowmem_reserve[]: 0 3203 3828 3828

 4030 13:00:42.201829  <4>[  186.222057] Node 0 DMA32 free:9092kB min:6612kB low:9892kB high:13172kB reserved_highatomic:0KB active_anon:0kB inactive_anon:3280296kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:3355700kB managed:3290164kB mlocked:0kB pagetables:8kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB

 4031 13:00:42.208819  <4>[  186.222063] lowmem_reserve[]: 0 0 625 625

 4032 13:00:42.235249  <4>[  186.222066] Node 0 Normal free:992kB min:1288kB low:1928kB high:2568kB reserved_highatomic:0KB active_anon:552kB inactive_anon:580736kB active_file:0kB inactive_file:56kB unevictable:0kB writepending:8kB present:770048kB managed:644980kB mlocked:0kB pagetables:8492kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB

 4033 13:00:42.238467  mem.c:146: TPASS: victim signalled: (9) SIGKILL

 4034 13:00:42.244730  <4>[  186.222073] lowmem_reserve[]: 0 0 0 0

 4035 13:00:42.258220  <4>[  186.222076] Node 0 DMA: 1*4kB (U) 1*8kB (M) 0*16kB 1*32kB (U) 3*64kB (UM) 2*128kB (UM) 2*256kB (UM) 0*512kB 2*1024kB (UM) 0*2048kB 3*4096kB (M) = 15340kB

 4036 13:00:42.271243  <4>[  186.222090] Node 0 DMA32: 1*4kB (U) 4*8kB (UM) 3*16kB (U) 3*32kB (U) 3*64kB (U) 2*128kB (UM) 1*256kB (U) 1*512kB (M) 2*1024kB (UM) 1*2048kB (U) 1*4096kB (M) = 9588kB

 4037 13:00:42.277882  mem.c:646: TINFO: set overcommit_memory to 1

 4038 13:00:42.290653  <4>[  186.222106] Node 0 Normal: 151*4kB (UM) 43*8kB (U) 5*16kB (UM) 3*32kB (UM) 3*64kB (M) 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 1316kB

 4039 13:00:42.294275  mem.c:219: TINFO: start normal OOM testing.

 4040 13:00:42.297453  mem.c:141: TINFO: expected victim is 64037.

 4041 13:00:42.307250  <6>[  186.222118] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB

 4042 13:00:42.314054  mem.c:36: TINFO: thread (7f9ec4a076c0), allocating 3221225472 bytes.

 4043 13:00:42.317286  <4>[  186.222121] 275 total pagecache pages

 4044 13:00:42.320935  <4>[  186.222123] 0 pages in swap cache

 4045 13:00:42.324213  <4>[  186.222123] Swap cache stats: add 0, delete 0, find 0/0

 4046 13:00:42.327329  <4>[  186.222125] Free swap  = 0kB

 4047 13:00:42.330617  <4>[  186.222125] Total swap = 0kB

 4048 13:00:42.333881  <4>[  186.222126] 1035436 pages RAM

 4049 13:00:42.340465  <4>[  186.222127] 0 pages HighMem/MovableOnly

 4050 13:00:42.344279  <4>[  186.222127] 47673 pages reserved

 4051 13:00:42.347479  <6>[  186.222128] Tasks state (memory values in pages):

 4052 13:00:42.357303  <6>[  186.222129] [  pid  ]   uid  tgid total_vm      rss pgtables_bytes swapents oom_score_adj name

 4053 13:00:42.367182  <6>[  186.222133] [    231]     0   231     8246      265    86016        0          -250 systemd-journal

 4054 13:00:42.377281  <6>[  186.222138] [    250]     0   250     5980      478    73728        0         -1000 systemd-udevd

 4055 13:00:42.383411  <6>[  186.222141] [    266]   998   266     4503      285    69632        0             0 systemd-network

 4056 13:00:42.393498  <6>[  186.222145] [    277]   100   277     1977       91    53248        0          -900 dbus-daemon

 4057 13:00:42.403090  <6>[  186.222149] [    280]     0   280    10309      223    86016        0             0 systemd-logind

 4058 13:00:42.413139  <6>[  186.222152] [    301]     0   301      722       22    45056        0             0 agetty

 4059 13:00:42.419637  <6>[  186.222155] [    303]     0   303     1168      103    49152        0             0 login

 4060 13:00:42.429315  <6>[  186.222157] [    314]     0   314      643       32    45056        0             0 sh

 4061 13:00:42.439500  <6>[  186.222161] [    324]     0   324      643       23    40960        0             0 lava-test-runne

 4062 13:00:42.445794  <6>[  186.222163] [    334]     0   334      643       23    40960        0             0 lava-test-shell

 4063 13:00:42.455842  <6>[  186.222166] [    335]     0   335      643       23    40960        0             0 sh

 4064 13:00:42.465849  <6>[  186.222169] [    337]     0   337     1217      194    49152        0             0 ltp.sh

 4065 13:00:42.472180  <6>[  186.222172] [    363]     0   363     1217      196    45056        0             0 ltp.sh

 4066 13:00:42.482406  <6>[  186.222174] [    364]     0   364     1217      196    45056        0             0 ltp.sh

 4067 13:00:42.488758  <6>[  186.222177] [    365]     0   365     1217      196    45056        0             0 ltp.sh

 4068 13:00:42.498948  <6>[  186.222179] [    366]     0   366      689       75    40960        0             0 runltp

 4069 13:00:42.505126  <6>[  186.222182] [    367]     0   367      621       23    40960        0             0 tee

 4070 13:00:42.515216  <6>[  186.222184] [    469]     0   469      620       35    45056        0             0 ltp-pan

 4071 13:00:42.525199  <6>[  186.222187] [  64031]     0 64031      706       26    40960        0         -1000 oom01

 4072 13:00:42.531468  <6>[  186.222190] [  64032]     0 64032      706       37    40960        0         -1000 oom01

 4073 13:00:42.541807  <6>[  186.222193] [  64035]     0 64035  1575619   962514  7761920        0             0 oom01

 4074 13:00:42.551330  <6>[  186.222195] oom-kill:constraint=CONSTRAINT_NONE,nodemask=(null),cpuset=system.slice,mems_allowed=0,task=oom01,pid=64035,uid=0

 4075 13:00:42.567937  <3>[  186.222207] Out of memory: Killed process 64035 (oom01) total-vm:6302476kB, anon-rss:3850056kB, file-rss:0kB, shmem-rss:0kB, UID:0 pgtables:7580kB oom_score_adj:0

 4076 13:00:44.259897  mem.c:36: TINFO: thread (7f9ec4a076c0), allocating 3221225472 bytes.

 4077 13:00:44.881892  <4>[  189.179527] oom01 invoked oom-killer: gfp_mask=0x100dca(GFP_HIGHUSER_MOVABLE|__GFP_ZERO), order=0, oom_score_adj=0

 4078 13:00:44.888311  <4>[  189.179539] CPU: 0 PID: 64038 Comm: oom01 Not tainted 5.10.218-cip49-rt20 #1

 4079 13:00:44.895211  <4>[  189.179543] Hardware name: Google Grunt/Grunt, BIOS  09/05/2019

 4080 13:00:44.898298  <4>[  189.179545] Call Trace:

 4081 13:00:44.901978  <4>[  189.179549]  dump_stack+0x57/0x6e

 4082 13:00:44.905166  <4>[  189.179557]  dump_header+0x4c/0x314

 4083 13:00:44.908437  <4>[  189.179563]  ? do_try_to_free_pages+0x2aa/0x390

 4084 13:00:44.915219  <4>[  189.179568]  ? ___ratelimit+0x97/0xf0

 4085 13:00:44.918432  <4>[  189.179573]  oom_kill_process.cold+0xa6/0xe8

 4086 13:00:44.921630  <4>[  189.179576]  ? rt_spin_unlock+0xe/0x40

 4087 13:00:44.928044  <4>[  189.179581]  out_of_memory+0x192/0x6a0

 4088 13:00:44.931484  <4>[  189.179585]  __alloc_pages_slowpath.constprop.0+0xc59/0xd30

 4089 13:00:44.938107  <4>[  189.179589]  ? free_unref_page_list+0x495/0x6e0

 4090 13:00:44.941794  <4>[  189.179592]  __alloc_pages_nodemask+0x2da/0x310

 4091 13:00:44.948119  <4>[  189.179595]  alloc_pages_vma+0x64/0x1a0

 4092 13:00:44.951314  <4>[  189.179598]  ? lru_cache_add+0x188/0x2b0

 4093 13:00:44.954733  <4>[  189.179600]  handle_mm_fault+0x65a/0xea0

 4094 13:00:44.961219  <4>[  189.179604]  ? asm_sysvec_apic_timer_interrupt+0x12/0x20

 4095 13:00:44.964295  <4>[  189.179608]  do_user_addr_fault+0x1ce/0x410

 4096 13:00:44.967807  <4>[  189.179613]  exc_page_fault+0x4f/0x140

 4097 13:00:44.974524  <4>[  189.179617]  ? asm_exc_page_fault+0x8/0x30

 4098 13:00:44.977930  <4>[  189.179620]  asm_exc_page_fault+0x1e/0x30

 4099 13:00:44.981073  <4>[  189.179623] RIP: 0033:0x55f92b49f7b8

 4100 13:00:44.987910  <4>[  189.179631] Code: Unable to access opcode bytes at RIP 0x55f92b49f78e.

 4101 13:00:44.994320  <4>[  189.179633] RSP: 002b:00007f9ec4a06ea0 EFLAGS: 00010206

 4102 13:00:45.001048  <4>[  189.179636] RAX: 0000000000001000 RBX: 00000000c0000000 RCX: 00007f9ec4b118a3

 4103 13:00:45.007766  <4>[  189.179638] RDX: 000000002b05e000 RSI: 00000000c0000000 RDI: 0000000000000000

 4104 13:00:45.017851  <4>[  189.179640] RBP: 00007f9d44207000 R08: 00000000ffffffff R09: 0000000000000000

 4105 13:00:45.024273  <4>[  189.179642] R10: 0000000000000022 R11: 0000000000000246 R12: 0000000000000001

 4106 13:00:45.030620  <4>[  189.179643] R13: 0000000000000000 R14: 00007ffeec857b30 R15: 00007f9ec4207000

 4107 13:00:45.033727  <4>[  189.179646] Mem-Info:

 4108 13:00:45.040257  <4>[  189.179648] active_anon:138 inactive_anon:965666 isolated_anon:0

 4109 13:00:45.047303  <4>[  189.179648]  active_file:12 inactive_file:0 isolated_file:0

 4110 13:00:45.050616  <4>[  189.179648]  unevictable:0 dirty:2 writeback:0

 4111 13:00:45.057303  <4>[  189.179648]  slab_reclaimable:3112 slab_unreclaimable:4941

 4112 13:00:45.063710  <4>[  189.179648]  mapped:3 shmem:246 pagetables:2119 bounce:0

 4113 13:00:45.067147  <4>[  189.179648]  free:6337 free_pcp:0 free_cma:0

 4114 13:00:45.089906  <4>[  189.179654] Node 0 active_anon:552kB inactive_anon:3862664kB active_file:48kB inactive_file:0kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:12kB dirty:8kB writeback:0kB shmem:984kB writeback_tmp:0kB kernel_stack:2208kB all_unreclaimable? yes

 4115 13:00:45.116781  <4>[  189.179660] Node 0 DMA free:15328kB min:32kB low:44kB high:56kB reserved_highatomic:0KB active_anon:0kB inactive_anon:576kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15996kB managed:15908kB mlocked:0kB pagetables:4kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB

 4116 13:00:45.122913  <4>[  189.179667] lowmem_reserve[]: 0 3203 3828 3828

 4117 13:00:45.149305  <4>[  189.179670] Node 0 DMA32 free:8772kB min:6612kB low:9892kB high:13172kB reserved_highatomic:0KB active_anon:0kB inactive_anon:3277248kB active_file:0kB inactive_file:284kB unevictable:0kB writepending:0kB present:3355700kB managed:3290164kB mlocked:0kB pagetables:3312kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB

 4118 13:00:45.152826  <4>[  189.179677] lowmem_reserve[]: 0 0 625 625

 4119 13:00:45.182593  <4>[  189.179680] Node 0 Normal free:1248kB min:1288kB low:1928kB high:2568kB reserved_highatomic:0KB active_anon:552kB inactive_anon:584460kB active_file:304kB inactive_file:228kB unevictable:0kB writepending:8kB present:770048kB managed:644980kB mlocked:0kB pagetables:5160kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB

 4120 13:00:45.185674  <4>[  189.179686] lowmem_reserve[]: 0 0 0 0

 4121 13:00:45.198779  <4>[  189.179689] Node 0 DMA: 0*4kB 0*8kB 0*16kB 1*32kB (U) 3*64kB (UM) 2*128kB (UM) 2*256kB (UM) 0*512kB 2*1024kB (UM) 0*2048kB 3*4096kB (M) = 15328kB

 4122 13:00:45.218673  mem.c:146: TPASS: victim signalled: (9) SIGKILL<4>[  189.179702] Node 0 DMA32: 6*4kB (UM) 4*8kB (M) 2*16kB (M) 4*32kB (UM) 2*64kB (UM) 2*128kB (UM) 2*256kB (UM) 0*512kB 0*1024kB 0*2048kB 2*4096kB (M) = 9304kB

 4123 13:00:45.232086  <4>[  189.179716] Node 0 Normal: 11*4kB (UME) 4*8kB (UME) 8*16kB (UME) 4*32kB (UME) 11*64kB (UME) 1*128kB (U) 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 1164kB

 4124 13:00:45.232227  

 4125 13:00:45.241643  <6>[  189.179729] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB

 4126 13:00:45.244914  <4>[  189.179732] 234 total pagecache pages

 4127 13:00:45.248502  <4>[  189.179733] 0 pages in swap cache

 4128 13:00:45.255005  <4>[  189.179734] Swap cache stats: add 0, delete 0, find 0/0

 4129 13:00:45.261790  mem.c:222: TINFO: start OOM testing for mlocked pages.<4>[  189.179735] Free swap  = 0kB

 4130 13:00:45.261920  

 4131 13:00:45.264870  <4>[  189.179736] Total swap = 0kB

 4132 13:00:45.268679  <4>[  189.179737] 1035436 pages RAM

 4133 13:00:45.271821  mem.c:141: TINFO: expected victim is 64039.

 4134 13:00:45.277987  <4>[  189.179738] 0 pages HighMem/MovableOnly

 4135 13:00:45.288283  mem.c:36: TINFO: thread (7f9ec4a076c0), allocating 3221225472 bytes.<4>[  189.179738] 47673 pages reserved

 4136 13:00:45.288392  

 4137 13:00:45.291368  <6>[  189.179739] Tasks state (memory values in pages):

 4138 13:00:45.301752  <6>[  189.179740] [  pid  ]   uid  tgid total_vm      rss pgtables_bytes swapents oom_score_adj name

 4139 13:00:45.311103  <6>[  189.179743] [    231]     0   231     8246      264    86016        0          -250 systemd-journal

 4140 13:00:45.317756  <6>[  189.179747] [    250]     0   250     5980      478    73728        0         -1000 systemd-udevd

 4141 13:00:45.328000  <6>[  189.179751] [    266]   998   266     4503      285    69632        0             0 systemd-network

 4142 13:00:45.337682  <6>[  189.179755] [    277]   100   277     1977       91    53248        0          -900 dbus-daemon

 4143 13:00:45.347290  <6>[  189.179758] [    280]     0   280    10309      223    86016        0             0 systemd-logind

 4144 13:00:45.357275  <6>[  189.179761] [    301]     0   301      722       22    45056        0             0 agetty

 4145 13:00:45.364298  <6>[  189.179764] [    303]     0   303     1168      103    49152        0             0 login

 4146 13:00:45.374038  <6>[  189.179767] [    314]     0   314      643       32    45056        0             0 sh

 4147 13:00:45.380737  <6>[  189.179770] [    324]     0   324      643       23    40960        0             0 lava-test-runne

 4148 13:00:45.390940  <6>[  189.179773] [    334]     0   334      643       23    40960        0             0 lava-test-shell

 4149 13:00:45.400777  <6>[  189.179775] [    335]     0   335      643       23    40960        0             0 sh

 4150 13:00:45.406991  <6>[  189.179778] [    337]     0   337     1217      194    49152        0             0 ltp.sh

 4151 13:00:45.417384  <6>[  189.179780] [    363]     0   363     1217      196    45056        0             0 ltp.sh

 4152 13:00:45.427191  <6>[  189.179783] [    364]     0   364     1217      196    45056        0             0 ltp.sh

 4153 13:00:45.433515  <6>[  189.179786] [    365]     0   365     1217      196    45056        0             0 ltp.sh

 4154 13:00:45.443697  <6>[  189.179788] [    366]     0   366      689       75    40960        0             0 runltp

 4155 13:00:45.450536  <6>[  189.179791] [    367]     0   367      621       23    40960        0             0 tee

 4156 13:00:45.459843  <6>[  189.179794] [    469]     0   469      620       35    45056        0             0 ltp-pan

 4157 13:00:45.469990  <6>[  189.179796] [  64031]     0 64031      706       26    40960        0         -1000 oom01

 4158 13:00:45.476658  <6>[  189.179799] [  64032]     0 64032      706       40    40960        0         -1000 oom01

 4159 13:00:45.486294  <6>[  189.179802] [  64037]     0 64037  1575619   962646  7766016        0             0 oom01

 4160 13:00:45.496411  <6>[  189.179805] oom-kill:constraint=CONSTRAINT_NONE,nodemask=(null),cpuset=system.slice,mems_allowed=0,task=oom01,pid=64037,uid=0

 4161 13:00:45.513215  <3>[  189.179817] Out of memory: Killed process 64037 (oom01) total-vm:6302476kB, anon-rss:3850584kB, file-rss:0kB, shmem-rss:0kB, UID:0 pgtables:7584kB oom_score_adj:0

 4162 13:00:46.979871  mem.c:36: TINFO: thread (7f9ec4a076c0), allocating 3221225472 bytes.

 4163 13:00:47.538143  <4>[  191.830012] oom01 invoked oom-killer: gfp_mask=0x100dca(GFP_HIGHUSER_MOVABLE|__GFP_ZERO), order=0, oom_score_adj=0

 4164 13:00:47.547978  <4>[  191.830026] CPU: 0 PID: 64040 Comm: oom01 Not tainted 5.10.218-cip49-rt20 #1

 4165 13:00:47.554549  <4>[  191.830030] Hardware name: Google Grunt/Grunt, BIOS  09/05/2019

 4166 13:00:47.554656  <4>[  191.830032] Call Trace:

 4167 13:00:47.562063  <4>[  191.830038]  dump_stack+0x57/0x6e

 4168 13:00:47.565483  <4>[  191.830048]  dump_header+0x4c/0x314

 4169 13:00:47.573940  <4>[  191.830054]  ? do_try_to_free_pages+0x2aa/0x390

 4170 13:00:47.577084  <4>[  191.830060]  ? ___ratelimit+0x97/0xf0

 4171 13:00:47.583951  <4>[  191.830065]  oom_kill_process.cold+0xa6/0xe8

 4172 13:00:47.590525  <4>[  191.830068]  ? rt_spin_unlock+0xe/0x40

 4173 13:00:47.593555  <4>[  191.830073]  out_of_memory+0x192/0x6a0

 4174 13:00:47.603514  <4>[  191.830077]  __alloc_pages_slowpath.constprop.0+0xc59/0xd30

 4175 13:00:47.606727  <4>[  191.830083]  __alloc_pages_nodemask+0x2da/0x310

 4176 13:00:47.613572  <4>[  191.830086]  alloc_pages_vma+0x64/0x1a0

 4177 13:00:47.616718  <4>[  191.830090]  handle_mm_fault+0x65a/0xea0

 4178 13:00:47.623741  <4>[  191.830095]  __get_user_pages+0x25e/0x730

 4179 13:00:47.629777  <4>[  191.830098]  populate_vma_page_range+0x57/0x60

 4180 13:00:47.632988  <4>[  191.830101]  __mm_populate+0xac/0x160

 4181 13:00:47.636665  <4>[  191.830104]  do_mlock+0xe4/0x250

 4182 13:00:47.642897  <4>[  191.830108]  __x64_sys_mlock+0x12/0x20

 4183 13:00:47.646539  <4>[  191.830111]  do_syscall_64+0x33/0x40

 4184 13:00:47.652886  <4>[  191.830115]  entry_SYSCALL_64_after_hwframe+0x67/0xd1

 4185 13:00:47.656494  <4>[  191.830119] RIP: 0033:0x7f9ec4b11a87

 4186 13:00:47.663043  <4>[  191.830130] Code: Unable to access opcode bytes at RIP 0x7f9ec4b11a5d.

 4187 13:00:47.669532  <4>[  191.830132] RSP: 002b:00007f9ec4a06e98 EFLAGS: 00000246 ORIG_RAX: 0000000000000095

 4188 13:00:47.676575  <4>[  191.830136] RAX: ffffffffffffffda RBX: 00000000c0000000 RCX: 00007f9ec4b11a87

 4189 13:00:47.686508  <4>[  191.830138] RDX: 0000000000000003 RSI: 00000000c0000000 RDI: 00007f9d44207000

 4190 13:00:47.692806  <4>[  191.830140] RBP: 00007f9d44207000 R08: 00000000ffffffff R09: 0000000000000000

 4191 13:00:47.699592  <4>[  191.830142] R10: 0000000000000022 R11: 0000000000000246 R12: 000000000000000a

 4192 13:00:47.706264  <4>[  191.830143] R13: 0000000000000000 R14: 00007ffeec857b30 R15: 00007f9ec4207000

 4193 13:00:47.709492  <4>[  191.830146] Mem-Info:

 4194 13:00:47.716454  <4>[  191.830149] active_anon:138 inactive_anon:3015 isolated_anon:0

 4195 13:00:47.722759  <4>[  191.830149]  active_file:1 inactive_file:0 isolated_file:0

 4196 13:00:47.726015  <4>[  191.830149]  unevictable:962324 dirty:0 writeback:1

 4197 13:00:47.732917  <4>[  191.830149]  slab_reclaimable:3112 slab_unreclaimable:4942

 4198 13:00:47.739196  <4>[  191.830149]  mapped:3 shmem:246 pagetables:2119 bounce:0

 4199 13:00:47.742922  <4>[  191.830149]  free:6372 free_pcp:399 free_cma:0

 4200 13:00:47.769434  <4>[  191.830155] Node 0 active_anon:552kB inactive_anon:12060kB active_file:4kB inactive_file:0kB unevictable:3849296kB isolated(anon):0kB isolated(file):0kB mapped:12kB dirty:0kB writeback:4kB shmem:984kB writeback_tmp:0kB kernel_stack:2208kB all_unreclaimable? yes

 4201 13:00:47.795482  <4>[  191.830161] Node 0 DMA free:15328kB min:32kB low:44kB high:56kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:580kB writepending:0kB present:15996kB managed:15908kB mlocked:580kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB

 4202 13:00:47.798829  <4>[  191.830168] lowmem_reserve[]: 0 3203 3828 3828

 4203 13:00:47.828688  <4>[  191.830171] Node 0 DMA32 free:8960kB min:6612kB low:9892kB high:13172kB reserved_highatomic:0KB active_anon:0kB inactive_anon:16kB active_file:0kB inactive_file:0kB unevictable:3277016kB writepending:0kB present:3355700kB managed:3290164kB mlocked:3277016kB pagetables:3168kB bounce:0kB free_pcp:640kB local_pcp:248kB free_cma:0kB

 4204 13:00:47.835566  <4>[  191.830178] lowmem_reserve[]: 0 0 625 625

 4205 13:00:47.865241  <4>[  191.830181] Node 0 Normal free:1200kB min:1288kB low:1928kB high:2568kB reserved_highatomic:0KB active_anon:552kB inactive_anon:12044kB active_file:4kB inactive_file:0kB unevictable:571640kB writepending:0kB present:770048kB managed:644980kB mlocked:571640kB pagetables:5308kB bounce:0kB free_pcp:956kB local_pcp:240kB free_cma:0kB

 4206 13:00:47.868798  <4>[  191.830188] lowmem_reserve[]: 0 0 0 0

 4207 13:00:47.884748  <4>[  191.830191] Node 0 DMA: 2*4kB (UM) 1*8kB (M) 1*16kB (M) 2*32kB (UM) 2*64kB (U) 2*128kB (UM) 2*256kB (UM) 0*512kB 2*1024kB (UM) 0*2048kB 3*4096kB (M) = 15328kB

 4208 13:00:47.898005  <4>[  191.830206] Node 0 DMA32: 0*4kB 2*8kB (UM) 1*16kB (M) 1*32kB (U) 1*64kB (U) 1*128kB (M) 0*256kB 1*512kB (U) 0*1024kB 0*2048kB 2*4096kB (M) = 8960kB

 4209 13:00:47.911269  <4>[  191.830219] Node 0 Normal: 38*4kB (ME) 7*8kB (ME) 20*16kB (E) 5*32kB (E) 8*64kB (M) 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 1200kB

 4210 13:00:47.921418  <6>[  191.830232] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB

 4211 13:00:47.924478  <4>[  191.830234] 247 total pagecache pages

 4212 13:00:47.927963  <4>[  191.830236] 0 pages in swap cache

 4213 13:00:47.934552  <4>[  191.830236] Swap cache stats: add 0, delete 0, find 0/0

 4214 13:00:47.937853  <4>[  191.830238] Free swap  = 0kB

 4215 13:00:47.941122  <4>[  191.830238] Total swap = 0kB

 4216 13:00:47.944790  <4>[  191.830239] 1035436 pages RAM

 4217 13:00:47.948434  <4>[  191.830240] 0 pages HighMem/MovableOnly

 4218 13:00:47.950925  <4>[  191.830241] 47673 pages reserved

 4219 13:00:47.957902  <6>[  191.830241] Tasks state (memory values in pages):

 4220 13:00:47.967600  <6>[  191.830242] [  pid  ]   uid  tgid total_vm      rss pgtables_bytes swapents oom_score_adj name

 4221 13:00:47.978161  <6>[  191.830372] [    231]     0   231     8246      264    86016        0          -250 systemd-journal

 4222 13:00:47.984490  <6>[  191.830379] [    250]     0   250     5980      478    73728        0         -1000 systemd-udevd

 4223 13:00:47.994421  <6>[  191.830383] [    266]   998   266     4503      285    69632        0             0 systemd-network

 4224 13:00:48.004398  <6>[  191.830387] [    277]   100   277     1977       91    53248        0          -900 dbus-daemon

 4225 13:00:48.014075  <6>[  191.830392] [    280]     0   280    10309      223    86016        0             0 systemd-logind

 4226 13:00:48.024091  <6>[  191.830395] [    301]     0   301      722       22    45056        0             0 agetty

 4227 13:00:48.030756  <6>[  191.830399] [    303]     0   303     1168      103    49152        0             0 login

 4228 13:00:48.040562  <6>[  191.830402] [    314]     0   314      643       32    45056        0             0 sh

 4229 13:00:48.050610  <6>[  191.830405] [    324]     0   324      643       23    40960        0             0 lava-test-runne

 4230 13:00:48.060285  <6>[  191.830408] [    334]     0   334      643       23    40960        0             0 lava-test-shell

 4231 13:00:48.066534  <6>[  191.830411] [    335]     0   335      643       23    40960        0             0 sh

 4232 13:00:48.076532  <6>[  191.830414] [    337]     0   337     1217      194    49152        0             0 ltp.sh

 4233 13:00:48.083215  <6>[  191.830418] [    363]     0   363     1217      196    45056        0             0 ltp.sh

 4234 13:00:48.093140  <6>[  191.830421] [    364]     0   364     1217      196    45056        0             0 ltp.sh

 4235 13:00:48.103284  <6>[  191.830424] [    365]     0   365     1217      196    45056        0             0 ltp.sh

 4236 13:00:48.109562  <6>[  191.830427] [    366]     0   366      689       75    40960        0             0 runltp

 4237 13:00:48.119786  <6>[  191.830430] [    367]     0   367      621       23    40960        0             0 tee

 4238 13:00:48.125933  <6>[  191.830433] [    469]     0   469      620       35    45056        0             0 ltp-pan

 4239 13:00:48.136355  <6>[  191.830437] [  64031]     0 64031      706       26    40960        0         -1000 oom01

 4240 13:00:48.142572  <6>[  191.830441] [  64032]     0 64032      706       40    40960        0         -1000 oom01

 4241 13:00:48.152301  <6>[  191.830444] [  64039]     0 64039  1575619   962318  7761920        0             0 oom01

 4242 13:00:48.162456  <6>[  191.830447] oom-kill:constraint=CONSTRAINT_NONE,nodemask=(null),cpuset=system.slice,mems_allowed=0,task=oom01,pid=64039,uid=0

 4243 13:00:48.179261  <3>[  191.830462] Out of memory: Killed process 64039 (oom01) total-vm:6302476kB, anon-rss:3849272kB, file-rss:0kB, shmem-rss:0kB, UID:0 pgtables:7580kB oom_score_adj:0

 4244 13:00:48.188928  <4>[  191.836032] systemd-journal invoked oom-killer: gfp_mask=0x100cca(GFP_HIGHUSER_MOVABLE), order=0, oom_score_adj=-250

 4245 13:00:48.198774  <4>[  191.836045] CPU: 1 PID: 231 Comm: systemd-journal Not tainted 5.10.218-cip49-rt20 #1

 4246 13:00:48.202059  <4>[  191.836050] Hardware name: Google Grunt/Grunt, BIOS  09/05/2019

 4247 13:00:48.205202  <4>[  191.836051] Call Trace:

 4248 13:00:48.208981  <4>[  191.836058]  dump_stack+0x57/0x6e

 4249 13:00:48.215282  <4>[  191.836068]  dump_header+0x4c/0x314

 4250 13:00:48.218424  <4>[  191.836075]  ? do_try_to_free_pages+0x2aa/0x390

 4251 13:00:48.222297  <4>[  191.836082]  ? ___ratelimit+0x97/0xf0

 4252 13:00:48.228576  <4>[  191.836087]  oom_kill_process.cold+0xa6/0xe8

 4253 13:00:48.231741  <4>[  191.836091]  ? rt_spin_unlock+0xe/0x40

 4254 13:00:48.235436  <4>[  191.836096]  out_of_memory+0x192/0x6a0

 4255 13:00:48.241715  <4>[  191.836101]  __alloc_pages_slowpath.constprop.0+0xc59/0xd30

 4256 13:00:48.245149  <4>[  191.836107]  __alloc_pages_nodemask+0x2da/0x310

 4257 13:00:48.251856  <4>[  191.836110]  pagecache_get_page+0x131/0x2c0

 4258 13:00:48.254901  <4>[  191.836114]  filemap_fault+0x4e6/0x7d0

 4259 13:00:48.258570  <4>[  191.836117]  ? xas_load+0x5/0x60

 4260 13:00:48.261831  <4>[  191.836121]  ? xas_find+0x15b/0x180

 4261 13:00:48.268228  <4>[  191.836123]  ? filemap_map_pages+0x17b/0x340

 4262 13:00:48.271816  <4>[  191.836127]  __do_fault+0x33/0x90

 4263 13:00:48.275050  <4>[  191.836131]  handle_mm_fault+0x961/0xea0

 4264 13:00:48.278187  <4>[  191.836136]  do_user_addr_fault+0x1ce/0x410

 4265 13:00:48.281216  <4>[  191.836142]  exc_page_fault+0x4f/0x140

 4266 13:00:48.288043  <4>[  191.836148]  ? asm_exc_page_fault+0x8/0x30

 4267 13:00:48.291465  <4>[  191.836151]  asm_exc_page_fault+0x1e/0x30

 4268 13:00:48.294586  <4>[  191.836155] RIP: 0033:0x7fc510e40e26

 4269 13:00:48.301336  <4>[  191.836166] Code: Unable to access opcode bytes at RIP 0x7fc510e40dfc.

 4270 13:00:48.307979  <4>[  191.836168] RSP: 002b:00007ffe29cc0e90 EFLAGS: 00010293

 4271 13:00:48.314531  <4>[  191.836171] RAX: 0000000000000001 RBX: 0000564a64949310 RCX: 00007fc510e40e26

 4272 13:00:48.324683  <4>[  191.836173] RDX: 0000000000000020 RSI: 0000564a649533a0 RDI: 0000000000000008

 4273 13:00:48.331204  <4>[  191.836175] RBP: 0000564a64949180 R08: 0000000000000000 R09: 00007ffe29d90080

 4274 13:00:48.337455  <4>[  191.836177] R10: 00000000ffffffff R11: 0000000000000293 R12: ffffffffffffffff

 4275 13:00:48.347226  <4>[  191.836178] R13: 0000000000000020 R14: 0000000000000014 R15: 00000000000000c8

 4276 13:00:48.347304  <4>[  191.836182] Mem-Info:

 4277 13:00:48.354402  <4>[  191.836183] active_anon:138 inactive_anon:22840 isolated_anon:0

 4278 13:00:48.361011  <4>[  191.836183]  active_file:1 inactive_file:0 isolated_file:0

 4279 13:00:48.367339  <4>[  191.836183]  unevictable:942499 dirty:0 writeback:1

 4280 13:00:48.370588  <4>[  191.836183]  slab_reclaimable:3112 slab_unreclaimable:4942

 4281 13:00:48.377650  <4>[  191.836183]  mapped:3 shmem:246 pagetables:2119 bounce:0

 4282 13:00:48.380816  <4>[  191.836183]  free:6372 free_pcp:415 free_cma:0

 4283 13:00:48.407159  <4>[  191.836191] Node 0 active_anon:552kB inactive_anon:91460kB active_file:4kB inactive_file:0kB unevictable:3769796kB isolated(anon):0kB isolated(file):0kB mapped:12kB dirty:0kB writeback:4kB shmem:984kB writeback_tmp:0kB kernel_stack:2208kB all_unreclaimable? yes

 4284 13:00:48.433813  <4>[  191.836196] Node 0 DMA free:15328kB min:32kB low:44kB high:56kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:580kB writepending:0kB present:15996kB managed:15908kB mlocked:580kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB

 4285 13:00:48.436871  <4>[  191.836204] lowmem_reserve[]: 0 3203 3828 3828

 4286 13:00:48.466827  <4>[  191.836207] Node 0 DMA32 free:8960kB min:6612kB low:9892kB high:13172kB reserved_highatomic:0KB active_anon:0kB inactive_anon:79716kB active_file:0kB inactive_file:0kB unevictable:3197316kB writepending:0kB present:3355700kB managed:3290164kB mlocked:3197292kB pagetables:3168kB bounce:0kB free_pcp:640kB local_pcp:392kB free_cma:0kB

 4287 13:00:48.469992  <4>[  191.836215] lowmem_reserve[]: 0 0 625 625

 4288 13:00:48.499196  <4>[  191.836218] Node 0 Normal free:1200kB min:1288kB low:1928kB high:2568kB reserved_highatomic:0KB active_anon:552kB inactive_anon:11976kB active_file:4kB inactive_file:0kB unevictable:571640kB writepending:0kB present:770048kB managed:644980kB mlocked:571640kB pagetables:5308kB bounce:0kB free_pcp:1020kB local_pcp:716kB free_cma:0kB

 4289 13:00:48.506127  <4>[  191.836225] lowmem_reserve[]: 0 0 0 0

 4290 13:00:48.519238  <4>[  191.836228] Node 0 DMA: 2*4kB (UM) 1*8kB (M) 1*16kB (M) 2*32kB (UM) 2*64kB (U) 2*128kB (UM) 2*256kB (UM) 0*512kB 2*1024kB (UM) 0*2048kB 3*4096kB (M) = 15328kB

 4291 13:00:48.532285  <4>[  191.836245] Node 0 DMA32: 0*4kB 2*8kB (UM) 1*16kB (M) 1*32kB (U) 1*64kB (U) 1*128kB (M) 0*256kB 1*512kB (U) 0*1024kB 0*2048kB 2*4096kB (M) = 8960kB

 4292 13:00:48.545424  <4>[  191.836281] Node 0 Normal: 38*4kB (ME) 7*8kB (ME) 20*16kB (E) 5*32kB (E) 8*64kB (M) 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 1200kB

 4293 13:00:48.555494  <6>[  191.836296] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB

 4294 13:00:48.558494  <4>[  191.836298] 247 total pagecache pages

 4295 13:00:48.562300  <4>[  191.836300] 0 pages in swap cache

 4296 13:00:48.568676  <4>[  191.836301] Swap cache stats: add 0, delete 0, find 0/0

 4297 13:00:48.571767  <4>[  191.836303] Free swap  = 0kB

 4298 13:00:48.575142  <4>[  191.836303] Total swap = 0kB

 4299 13:00:48.578304  <4>[  191.836304] 1035436 pages RAM

 4300 13:00:48.582120  <4>[  191.836305] 0 pages HighMem/MovableOnly

 4301 13:00:48.585387  <4>[  191.836305] 47673 pages reserved

 4302 13:00:48.591501  <6>[  191.836307] Tasks state (memory values in pages):

 4303 13:00:48.598455  <6>[  191.836307] [  pid  ]   uid  tgid total_vm      rss pgtables_bytes swapents oom_score_adj name

 4304 13:00:48.608334  <6>[  191.836312] [    231]     0   231     8246      264    86016        0          -250 systemd-journal

 4305 13:00:48.618509  <6>[  191.836318] [    250]     0   250     5980      478    73728        0         -1000 systemd-udevd

 4306 13:00:48.627839  <6>[  191.836322] [    266]   998   266     4503      285    69632        0             0 systemd-network

 4307 13:00:48.634458  <6>[  191.836325] [    277]   100   277     1977       91    53248        0          -900 dbus-daemon

 4308 13:00:48.644557  <6>[  191.836330] [    280]     0   280    10309      223    86016        0             0 systemd-logind

 4309 13:00:48.654325  <6>[  191.836334] [    301]     0   301      722       22    45056        0             0 agetty

 4310 13:00:48.661275  <6>[  191.836337] [    303]     0   303     1168      103    49152        0             0 login

 4311 13:00:48.671177  <6>[  191.836340] [    314]     0   314      643       32    45056        0             0 sh

 4312 13:00:48.680854  <6>[  191.836344] [    324]     0   324      643       23    40960        0             0 lava-test-runne

 4313 13:00:48.691120  <6>[  191.836347] [    334]     0   334      643       23    40960        0             0 lava-test-shell

 4314 13:00:48.697567  <6>[  191.836350] [    335]     0   335      643       23    40960        0             0 sh

 4315 13:00:48.707125  <6>[  191.836353] [    337]     0   337     1217      194    49152        0             0 ltp.sh

 4316 13:00:48.714068  <6>[  191.836357] [    363]     0   363     1217      196    45056        0             0 ltp.sh

 4317 13:00:48.724135  <6>[  191.836360] [    364]     0   364     1217      196    45056        0             0 ltp.sh

 4318 13:00:48.730858  <6>[  191.836363] [    365]     0   365     1217      196    45056        0             0 ltp.sh

 4319 13:00:48.740609  <6>[  191.836367] [    366]     0   366      689       75    40960        0             0 runltp

 4320 13:00:48.747041  <6>[  191.836370] [    367]     0   367      621       23    40960        0             0 tee

 4321 13:00:48.756852  <6>[  191.836373] [    469]     0   469      620       35    45056        0             0 ltp-pan

 4322 13:00:48.766698  <6>[  191.836376] [  64031]     0 64031      706       26    40960        0         -1000 oom01

 4323 13:00:48.773438  <6>[  191.836379] [  64032]     0 64032      706       40    40960        0         -1000 oom01

 4324 13:00:48.787324  <6>[  191.836382] oom-kill:constraint=CONSTRAINT_NONE,nodemask=(null),cpuset=system.slice,mems_allowed=0,task=systemd-network,pid=266,uid=998

 4325 13:00:48.803894  <3>[  191.836399] Out of memory: Killed process 266 (systemd-network) total-vm:18012kB, anon-rss:1140kB, file-rss:0kB, shmem-rss:0kB, UID:998 pgtables:68kB oom_score_adj:0

 4326 13:00:48.813474  <4>[  191.837713] systemd-journal invoked oom-killer: gfp_mask=0x100cca(GFP_HIGHUSER_MOVABLE), order=0, oom_score_adj=-250

 4327 13:00:48.820527  <4>[  191.837723] CPU: 1 PID: 231 Comm: systemd-journal Not tainted 5.10.218-cip49-rt20 #1

 4328 13:00:48.827064  <4>[  191.837727] Hardware name: Google Grunt/Grunt, BIOS  09/05/2019

 4329 13:00:48.830123  <4>[  191.837728] Call Trace:

 4330 13:00:48.832970  <4>[  191.837732]  dump_stack+0x57/0x6e

 4331 13:00:48.836471  <4>[  191.837739]  dump_header+0x4c/0x314

 4332 13:00:48.843165  <4>[  191.837744]  ? do_try_to_free_pages+0x2aa/0x390

 4333 13:00:48.846601  <4>[  191.837750]  ? ___ratelimit+0x97/0xf0

 4334 13:00:48.849751  <4>[  191.837754]  oom_kill_process.cold+0xa6/0xe8

 4335 13:00:48.853291  <4>[  191.837757]  ? rt_spin_unlock+0xe/0x40

 4336 13:00:48.859534  <4>[  191.837762]  out_of_memory+0x192/0x6a0

 4337 13:00:48.863073  <4>[  191.837766]  __alloc_pages_slowpath.constprop.0+0xc59/0xd30

 4338 13:00:48.869800  <4>[  191.837772]  __alloc_pages_nodemask+0x2da/0x310

 4339 13:00:48.872601  <4>[  191.837775]  pagecache_get_page+0x131/0x2c0

 4340 13:00:48.876200  <4>[  191.837779]  filemap_fault+0x4e6/0x7d0

 4341 13:00:48.879136  <4>[  191.837782]  ? xas_load+0x5/0x60

 4342 13:00:48.886140  <4>[  191.837785]  ? xas_find+0x15b/0x180

 4343 13:00:48.889084  <4>[  191.837788]  ? filemap_map_pages+0x17b/0x340

 4344 13:00:48.892779  <4>[  191.837791]  __do_fault+0x33/0x90

 4345 13:00:48.895930  <4>[  191.837795]  handle_mm_fault+0x961/0xea0

 4346 13:00:48.902555  <4>[  191.837799]  do_user_addr_fault+0x1ce/0x410

 4347 13:00:48.906270  <4>[  191.837804]  exc_page_fault+0x4f/0x140

 4348 13:00:48.909560  <4>[  191.837809]  ? asm_exc_page_fault+0x8/0x30

 4349 13:00:48.912555  <4>[  191.837812]  asm_exc_page_fault+0x1e/0x30

 4350 13:00:48.918908  <4>[  191.837815] RIP: 0033:0x7fc510e40e26

 4351 13:00:48.925989  <4>[  191.837825] Code: Unable to access opcode bytes at RIP 0x7fc510e40dfc.

 4352 13:00:48.932240  <4>[  191.837826] RSP: 002b:00007ffe29cc0e90 EFLAGS: 00010293

 4353 13:00:48.939176  <4>[  191.837830] RAX: 0000000000000001 RBX: 0000564a64949310 RCX: 00007fc510e40e26

 4354 13:00:48.945741  <4>[  191.837832] RDX: 0000000000000020 RSI: 0000564a649533a0 RDI: 0000000000000008

 4355 13:00:48.955118  <4>[  191.837833] RBP: 0000564a64949180 R08: 0000000000000000 R09: 00007ffe29d90080

 4356 13:00:48.962127  <4>[  191.837835] R10: 00000000ffffffff R11: 0000000000000293 R12: ffffffffffffffff

 4357 13:00:48.968531  <4>[  191.837836] R13: 0000000000000020 R14: 0000000000000014 R15: 00000000000000c8

 4358 13:00:48.971767  <4>[  191.837839] Mem-Info:

 4359 13:00:48.978431  <4>[  191.837841] active_anon:138 inactive_anon:27315 isolated_anon:0

 4360 13:00:48.981955  <4>[  191.837841]  active_file:1 inactive_file:0 isolated_file:0

 4361 13:00:48.991652  <4>[  191.837841]  unevictable:937724 dirty:0 writeback:1

 4362 13:00:48.994933  <4>[  191.837841]  slab_reclaimable:3112 slab_unreclaimable:4942

 4363 13:00:49.001404  <4>[  191.837841]  mapped:3 shmem:246 pagetables:2119 bounce:0

 4364 13:00:49.004724  <4>[  191.837841]  free:6635 free_pcp:462 free_cma:0

 4365 13:00:49.027779  <4>[  191.837847] Node 0 active_anon:552kB inactive_anon:109360kB active_file:4kB inactive_file:0kB unevictable:3750796kB isolated(anon):0kB isolated(file):0kB mapped:12kB dirty:0kB writeback:4kB shmem:984kB writeback_tmp:0kB kernel_stack:2208kB all_unreclaimable? yes

 4366 13:00:49.057752  <4>[  191.837853] Node 0 DMA free:15328kB min:32kB low:44kB high:56kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:580kB writepending:0kB present:15996kB managed:15908kB mlocked:580kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB

 4367 13:00:49.060902  <4>[  191.837861] lowmem_reserve[]: 0 3203 3828 3828

 4368 13:00:49.090626  <4>[  191.837865] Node 0 DMA32 free:8708kB min:6612kB low:9892kB high:13172kB reserved_highatomic:0KB active_anon:0kB inactive_anon:98816kB active_file:0kB inactive_file:0kB unevictable:3178216kB writepending:0kB present:3355700kB managed:3290164kB mlocked:3178252kB pagetables:3168kB bounce:0kB free_pcp:892kB local_pcp:644kB free_cma:0kB

 4369 13:00:49.097149  <4>[  191.837873] lowmem_reserve[]: 0 0 625 625

 4370 13:00:49.126992  <4>[  191.837876] Node 0 Normal free:2504kB min:5140kB low:5780kB high:6420kB reserved_highatomic:0KB active_anon:552kB inactive_anon:10752kB active_file:4kB inactive_file:0kB unevictable:571640kB writepending:0kB present:770048kB managed:644980kB mlocked:571640kB pagetables:5308kB bounce:0kB free_pcp:956kB local_pcp:652kB free_cma:0kB

 4371 13:00:49.130107  <4>[  191.837883] lowmem_reserve[]: 0 0 0 0

 4372 13:00:49.143661  <4>[  191.837886] Node 0 DMA: 2*4kB (UM) 1*8kB (M) 1*16kB (M) 2*32kB (UM) 2*64kB (U) 2*128kB (UM) 2*256kB (UM) 0*512kB 2*1024kB (UM) 0*2048kB 3*4096kB (M) = 15328kB

 4373 13:00:49.156431  <4>[  191.837902] Node 0 DMA32: 1*4kB (U) 2*8kB (UM) 1*16kB (M) 1*32kB (U) 1*64kB (U) 1*128kB (M) 1*256kB (U) 0*512kB 0*1024kB 0*2048kB 2*4096kB (M) = 8708kB

 4374 13:00:49.169815  <4>[  191.837917] Node 0 Normal: 235*4kB (UME) 27*8kB (UME) 26*16kB (ME) 9*32kB (ME) 11*64kB (UM) 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 2564kB

 4375 13:00:49.179485  <6>[  191.837931] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB

 4376 13:00:49.182789  <4>[  191.837933] 247 total pagecache pages

 4377 13:00:49.186358  <4>[  191.837935] 0 pages in swap cache

 4378 13:00:49.192652  <4>[  191.837936] Swap cache stats: add 0, delete 0, find 0/0

 4379 13:00:49.196309  <4>[  191.837937] Free swap  = 0kB

 4380 13:00:49.199847  <4>[  191.837938] Total swap = 0kB

 4381 13:00:49.203128  <4>[  191.837939] 1035436 pages RAM

 4382 13:00:49.206211  <4>[  191.837939] 0 pages HighMem/MovableOnly

 4383 13:00:49.209195  <4>[  191.837940] 47673 pages reserved

 4384 13:00:49.216128  <6>[  191.837941] Tasks state (memory values in pages):

 4385 13:00:49.222667  <6>[  191.837942] [  pid  ]   uid  tgid total_vm      rss pgtables_bytes swapents oom_score_adj name

 4386 13:00:49.232406  <6>[  191.837947] [    231]     0   231     8246      264    86016        0          -250 systemd-journal

 4387 13:00:49.242695  <6>[  191.837951] [    250]     0   250     5980      478    73728        0         -1000 systemd-udevd

 4388 13:00:49.252387  <6>[  191.837955] [    277]   100   277     1977       91    53248        0          -900 dbus-daemon

 4389 13:00:49.258654  <6>[  191.837959] [    280]     0   280    10309      223    86016        0             0 systemd-logind

 4390 13:00:49.268831  <6>[  191.837962] [    301]     0   301      722       22    45056        0             0 agetty

 4391 13:00:49.278802  <6>[  191.837966] [    303]     0   303     1168      103    49152        0             0 login

 4392 13:00:49.285057  <6>[  191.837969] [    314]     0   314      643       32    45056        0             0 sh

 4393 13:00:49.294953  <6>[  191.837972] [    324]     0   324      643       23    40960        0             0 lava-test-runne

 4394 13:00:49.304804  <6>[  191.837975] [    334]     0   334      643       23    40960        0             0 lava-test-shell

 4395 13:00:49.311830  <6>[  191.837978] [    335]     0   335      643       23    40960        0             0 sh

 4396 13:00:49.321601  <6>[  191.837981] [    337]     0   337     1217      194    49152        0             0 ltp.sh

 4397 13:00:49.328087  <6>[  191.837983] [    363]     0   363     1217      196    45056        0             0 ltp.sh

 4398 13:00:49.338161  <6>[  191.837986] [    364]     0   364     1217      196    45056        0             0 ltp.sh

 4399 13:00:49.348404  <6>[  191.837989] [    365]     0   365     1217      196    45056        0             0 ltp.sh

 4400 13:00:49.354773  <6>[  191.837992] [    366]     0   366      689       75    40960        0             0 runltp

 4401 13:00:49.364051  <6>[  191.837995] [    367]     0   367      621       23    40960        0             0 tee

 4402 13:00:49.371007  <6>[  191.837997] [    469]     0   469      620       35    45056        0             0 ltp-pan

 4403 13:00:49.380519  <6>[  191.838001] [  64031]     0 64031      706       26    40960        0         -1000 oom01

 4404 13:00:49.387662  <6>[  191.838004] [  64032]     0 64032      706       40    40960        0         -1000 oom01

 4405 13:00:49.400526  <6>[  191.838006] oom-kill:constraint=CONSTRAINT_NONE,nodemask=(null),cpuset=system.slice,mems_allowed=0,task=systemd-logind,pid=280,uid=0

 4406 13:00:49.413797  <3>[  191.838056] Out of memory: Killed process 280 (systemd-logind) total-vm:41236kB, anon-rss:892kB, file-rss:0kB, shmem-rss:0kB, UID:0 pgtables:84kB oom_score_adj:0

 4407 13:00:49.426850  <4>[  191.838281] systemd-journal invoked oom-killer: gfp_mask=0x100cca(GFP_HIGHUSER_MOVABLE), order=0, oom_score_adj=-250

 4408 13:00:49.433880  <4>[  191.838286] CPU: 1 PID: 231 Comm: systemd-journal Not tainted 5.10.218-cip49-rt20 #1

 4409 13:00:49.440090  <4>[  191.838289] Hardware name: Google Grunt/Grunt, BIOS  09/05/2019

 4410 13:00:49.443740  <4>[  191.838290] Call Trace:

 4411 13:00:49.447188  <4>[  191.838292]  dump_stack+0x57/0x6e

 4412 13:00:49.450511  <4>[  191.838297]  dump_header+0x4c/0x314

 4413 13:00:49.453648  <4>[  191.838301]  ? do_try_to_free_pages+0x2aa/0x390

 4414 13:00:49.460414  <4>[  191.838305]  ? ___ratelimit+0x97/0xf0

 4415 13:00:49.463102  <4>[  191.838307]  oom_kill_process.cold+0xa6/0xe8

 4416 13:00:49.466462  <4>[  191.838310]  ? rt_spin_unlock+0xe/0x40

 4417 13:00:49.469969  <4>[  191.838314]  out_of_memory+0x192/0x6a0

 4418 13:00:49.476605  <4>[  191.838318]  __alloc_pages_slowpath.constprop.0+0xc59/0xd30

 4419 13:00:49.482961  <4>[  191.838322]  __alloc_pages_nodemask+0x2da/0x310

 4420 13:00:49.486360  <4>[  191.838325]  pagecache_get_page+0x131/0x2c0

 4421 13:00:49.490318  <4>[  191.838328]  filemap_fault+0x4e6/0x7d0

 4422 13:00:49.493349  <4>[  191.838331]  ? xas_load+0x5/0x60

 4423 13:00:49.496530  <4>[  191.838334]  ? xas_find+0x15b/0x180

 4424 13:00:49.503025  <4>[  191.838336]  ? filemap_map_pages+0x17b/0x340

 4425 13:00:49.506471  <4>[  191.838339]  __do_fault+0x33/0x90

 4426 13:00:49.510083  <4>[  191.838343]  handle_mm_fault+0x961/0xea0

 4427 13:00:49.513078  <4>[  191.838347]  do_user_addr_fault+0x1ce/0x410

 4428 13:00:49.519938  <4>[  191.838351]  exc_page_fault+0x4f/0x140

 4429 13:00:49.522966  <4>[  191.838355]  ? asm_exc_page_fault+0x8/0x30

 4430 13:00:49.526695  <4>[  191.838358]  asm_exc_page_fault+0x1e/0x30

 4431 13:00:49.529524  <4>[  191.838361] RIP: 0033:0x7fc510e40e26

 4432 13:00:49.536040  <4>[  191.838367] Code: Unable to access opcode bytes at RIP 0x7fc510e40dfc.

 4433 13:00:49.542612  <4>[  191.838368] RSP: 002b:00007ffe29cc0e90 EFLAGS: 00010293

 4434 13:00:49.549564  <4>[  191.838371] RAX: 0000000000000001 RBX: 0000564a64949310 RCX: 00007fc510e40e26

 4435 13:00:49.559447  <4>[  191.838373] RDX: 0000000000000020 RSI: 0000564a649533a0 RDI: 0000000000000008

 4436 13:00:49.566149  <4>[  191.838375] RBP: 0000564a64949180 R08: 0000000000000000 R09: 00007ffe29d90080

 4437 13:00:49.572610  <4>[  191.838376] R10: 00000000ffffffff R11: 0000000000000293 R12: ffffffffffffffff

 4438 13:00:49.579430  <4>[  191.838378] R13: 0000000000000020 R14: 0000000000000014 R15: 00000000000000c8

 4439 13:00:49.582693  <4>[  191.838381] Mem-Info:

 4440 13:00:49.589228  <4>[  191.838382] active_anon:138 inactive_anon:27690 isolated_anon:0

 4441 13:00:49.595527  <4>[  191.838382]  active_file:1 inactive_file:0 isolated_file:0

 4442 13:00:49.599358  <4>[  191.838382]  unevictable:937099 dirty:0 writeback:1

 4443 13:00:49.605708  <4>[  191.838382]  slab_reclaimable:3112 slab_unreclaimable:4942

 4444 13:00:49.612298  <4>[  191.838382]  mapped:3 shmem:246 pagetables:2119 bounce:0

 4445 13:00:49.615692  <4>[  191.838382]  free:6716 free_pcp:626 free_cma:0

 4446 13:00:49.638827  <4>[  191.838388] Node 0 active_anon:552kB inactive_anon:110760kB active_file:4kB inactive_file:0kB unevictable:3748396kB isolated(anon):0kB isolated(file):0kB mapped:12kB dirty:0kB writeback:4kB shmem:984kB writeback_tmp:0kB kernel_stack:2208kB all_unreclaimable? yes

 4447 13:00:49.665339  <4>[  191.838394] Node 0 DMA free:15328kB min:32kB low:44kB high:56kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:580kB writepending:0kB present:15996kB managed:15908kB mlocked:580kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB

 4448 13:00:49.671729  <4>[  191.838401] lowmem_reserve[]: 0 3203 3828 3828

 4449 13:00:49.701576  <4>[  191.838404] Node 0 DMA32 free:8456kB min:6612kB low:9892kB high:13172kB reserved_highatomic:0KB active_anon:0kB inactive_anon:100916kB active_file:0kB inactive_file:0kB unevictable:3176116kB writepending:0kB present:3355700kB managed:3290164kB mlocked:3176084kB pagetables:3168kB bounce:0kB free_pcp:1144kB local_pcp:644kB free_cma:0kB

 4450 13:00:49.705081  <4>[  191.838412] lowmem_reserve[]: 0 0 625 625

 4451 13:00:49.734572  <4>[  191.838415] Node 0 Normal free:3216kB min:5140kB low:5780kB high:6420kB reserved_highatomic:0KB active_anon:552kB inactive_anon:9732kB active_file:4kB inactive_file:0kB unevictable:571640kB writepending:0kB present:770048kB managed:644980kB mlocked:571640kB pagetables:5208kB bounce:0kB free_pcp:1336kB local_pcp:652kB free_cma:0kB

 4452 13:00:49.738056  <4>[  191.838422] lowmem_reserve[]: 0 0 0 0

 4453 13:00:49.754169  <4>[  191.838425] Node 0 DMA: 2*4kB (UM) 1*8kB (M) 1*16kB (M) 2*32kB (UM) 2*64kB (U) 2*128kB (UM) 2*256kB (UM) 0*512kB 2*1024kB (UM) 0*2048kB 3*4096kB (M) = 15328kB

 4454 13:00:49.767886  <4>[  191.838442] Node 0 DMA32: 0*4kB 1*8kB (M) 2*16kB (UM) 1*32kB (U) 1*64kB (U) 1*128kB (M) 0*256kB 0*512kB 0*1024kB 0*2048kB 2*4096kB (M) = 8456kB

 4455 13:00:49.780951  <4>[  191.838456] Node 0 Normal: 313*4kB (UME) 45*8kB (UME) 32*16kB (UME) 11*32kB (UME) 13*64kB (UM) 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 3308kB

 4456 13:00:49.787549  <6>[  191.838470] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB

 4457 13:00:49.793960  <4>[  191.838472] 247 total pagecache pages

 4458 13:00:49.797652  <4>[  191.838473] 0 pages in swap cache

 4459 13:00:49.800640  <4>[  191.838474] Swap cache stats: add 0, delete 0, find 0/0

 4460 13:00:49.804372  <4>[  191.838476] Free swap  = 0kB

 4461 13:00:49.807462  <4>[  191.838476] Total swap = 0kB

 4462 13:00:49.810918  <4>[  191.838477] 1035436 pages RAM

 4463 13:00:49.814174  <4>[  191.838478] 0 pages HighMem/MovableOnly

 4464 13:00:49.820546  <4>[  191.838479] 47673 pages reserved

 4465 13:00:49.824025  <6>[  191.838479] Tasks state (memory values in pages):

 4466 13:00:49.834150  <6>[  191.838480] [  pid  ]   uid  tgid total_vm      rss pgtables_bytes swapents oom_score_adj name

 4467 13:00:49.844235  <6>[  191.838487] [    231]     0   231     8246      264    86016        0          -250 systemd-journal

 4468 13:00:49.850585  <6>[  191.838492] [    250]     0   250     5980      478    73728        0         -1000 systemd-udevd

 4469 13:00:49.860885  <6>[  191.838495] [    277]   100   277     1977       91    53248        0          -900 dbus-daemon

 4470 13:00:49.872018  <6>[  191.838500] [    301]     0   301      722       22    45056        0             0 agetty

 4471 13:00:49.876680  <6>[  191.838503] [    303]     0   303     1168      103    49152        0             0 login

 4472 13:00:49.887211  <6>[  191.838506] [    314]     0   314      643       32    45056        0             0 sh

 4473 13:00:49.896751  <6>[  191.838509] [    324]     0   324      643       23    40960        0             0 lava-test-runne

 4474 13:00:49.903441  <6>[  191.838512] [    334]     0   334      643       23    40960        0             0 lava-test-shell

 4475 13:00:49.913406  <6>[  191.838515] [    335]     0   335      643       23    40960        0             0 sh

 4476 13:00:49.919821  <6>[  191.838518] [    337]     0   337     1217      194    49152        0             0 ltp.sh

 4477 13:00:49.929691  <6>[  191.838520] [    363]     0   363     1217      196    45056        0             0 ltp.sh

 4478 13:00:49.939436  <6>[  191.838524] [    364]     0   364     1217      196    45056        0             0 ltp.sh

 4479 13:00:49.946171  <6>[  191.838527] [    365]     0   365     1217      196    45056        0             0 ltp.sh

 4480 13:00:49.956331  <6>[  191.838530] [    366]     0   366      689       75    40960        0             0 runltp

 4481 13:00:49.962838  <6>[  191.838532] [    367]     0   367      621       23    40960        0             0 tee

 4482 13:00:49.972690  <6>[  191.838535] [    469]     0   469      620       35    45056        0             0 ltp-pan

 4483 13:00:49.979301  <6>[  191.838538] [  64031]     0 64031      706       26    40960        0         -1000 oom01

 4484 13:00:49.989577  <6>[  191.838541] [  64032]     0 64032      706       40    40960        0         -1000 oom01

 4485 13:00:49.998881  <6>[  191.838544] oom-kill:constraint=CONSTRAINT_NONE,nodemask=(null),cpuset=system.slice,mems_allowed=0,task=ltp.sh,pid=365,uid=0

 4486 13:00:50.016015  <3>[  191.838555] Out of memory: Killed process 365 (ltp.sh) total-vm:4868kB, anon-rss:784kB, file-rss:0kB, shmem-rss:0kB, UID:0 pgtables:44kB oom_score_adj:0

 4487 13:00:50.025995  <4>[  191.838674] systemd-journal invoked oom-killer: gfp_mask=0x100cca(GFP_HIGHUSER_MOVABLE), order=0, oom_score_adj=-250

 4488 13:00:50.032206  <4>[  191.838680] CPU: 1 PID: 231 Comm: systemd-journal Not tainted 5.10.218-cip49-rt20 #1

 4489 13:00:50.039066  <4>[  191.838683] Hardware name: Google Grunt/Grunt, BIOS  09/05/2019

 4490 13:00:50.042047  <4>[  191.838684] Call Trace:

 4491 13:00:50.045817  <4>[  191.838687]  dump_stack+0x57/0x6e

 4492 13:00:50.049070  <4>[  191.838691]  dump_header+0x4c/0x314

 4493 13:00:50.055708  <4>[  191.838694]  ? do_try_to_free_pages+0x2aa/0x390

 4494 13:00:50.058754  <4>[  191.838698]  ? ___ratelimit+0x97/0xf0

 4495 13:00:50.062017  <4>[  191.838701]  oom_kill_process.cold+0xa6/0xe8

 4496 13:00:50.065465  <4>[  191.838704]  ? rt_spin_unlock+0xe/0x40

 4497 13:00:50.071772  <4>[  191.838707]  out_of_memory+0x192/0x6a0

 4498 13:00:50.075205  <4>[  191.838711]  __alloc_pages_slowpath.constprop.0+0xc59/0xd30

 4499 13:00:50.081544  <4>[  191.838715]  __alloc_pages_nodemask+0x2da/0x310

 4500 13:00:50.085004  <4>[  191.838717]  pagecache_get_page+0x131/0x2c0

 4501 13:00:50.088923  <4>[  191.838721]  filemap_fault+0x4e6/0x7d0

 4502 13:00:50.095437  <4>[  191.838724]  ? xas_load+0x5/0x60

 4503 13:00:50.098526  <4>[  191.838727]  ? xas_find+0x15b/0x180

 4504 13:00:50.101561  <4>[  191.838730]  ? filemap_map_pages+0x17b/0x340

 4505 13:00:50.104852  <4>[  191.838733]  __do_fault+0x33/0x90

 4506 13:00:50.108141  <4>[  191.838736]  handle_mm_fault+0x961/0xea0

 4507 13:00:50.115213  <4>[  191.838740]  do_user_addr_fault+0x1ce/0x410

 4508 13:00:50.118075  <4>[  191.838745]  exc_page_fault+0x4f/0x140

 4509 13:00:50.121639  <4>[  191.838749]  ? asm_exc_page_fault+0x8/0x30

 4510 13:00:50.128782  <4>[  191.838753]  asm_exc_page_fault+0x1e/0x30

 4511 13:00:50.131822  <4>[  191.838756] RIP: 0033:0x7fc510e40e26

 4512 13:00:50.137858  <4>[  191.838763] Code: Unable to access opcode bytes at RIP 0x7fc510e40dfc.

 4513 13:00:50.141034  <4>[  191.838764] RSP: 002b:00007ffe29cc0e90 EFLAGS: 00010293

 4514 13:00:50.151191  <4>[  191.838767] RAX: 0000000000000001 RBX: 0000564a64949310 RCX: 00007fc510e40e26

 4515 13:00:50.157716  <4>[  191.838769] RDX: 0000000000000020 RSI: 0000564a649533a0 RDI: 0000000000000008

 4516 13:00:50.165060  <4>[  191.838771] RBP: 0000564a64949180 R08: 0000000000000000 R09: 00007ffe29d90080

 4517 13:00:50.171363  <4>[  191.838773] R10: 00000000ffffffff R11: 0000000000000293 R12: ffffffffffffffff

 4518 13:00:50.180944  <4>[  191.838774] R13: 0000000000000020 R14: 0000000000000014 R15: 00000000000000c8

 4519 13:00:50.181491  <4>[  191.838974] Mem-Info:

 4520 13:00:50.187698  <4>[  191.838976] active_anon:138 inactive_anon:28440 isolated_anon:0

 4521 13:00:50.194147  <4>[  191.838976]  active_file:1 inactive_file:0 isolated_file:0

 4522 13:00:50.200467  <4>[  191.838976]  unevictable:936274 dirty:0 writeback:1

 4523 13:00:50.203953  <4>[  191.838976]  slab_reclaimable:3112 slab_unreclaimable:4942

 4524 13:00:50.210375  <4>[  191.838976]  mapped:3 shmem:246 pagetables:2094 bounce:0

 4525 13:00:50.216758  <4>[  191.838976]  free:6818 free_pcp:605 free_cma:0

 4526 13:00:50.239831  <4>[  191.838983] Node 0 active_anon:552kB inactive_anon:113960kB active_file:4kB inactive_file:0kB unevictable:3744996kB isolated(anon):0kB isolated(file):0kB mapped:12kB dirty:0kB writeback:4kB shmem:984kB writeback_tmp:0kB kernel_stack:2208kB all_unreclaimable? yes

 4527 13:00:50.266523  <4>[  191.838989] Node 0 DMA free:15328kB min:32kB low:44kB high:56kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:580kB writepending:0kB present:15996kB managed:15908kB mlocked:580kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB

 4528 13:00:50.270153  <4>[  191.838997] lowmem_reserve[]: 0 3203 3828 3828

 4529 13:00:50.299526  <4>[  191.839001] Node 0 DMA32 free:8456kB min:6612kB low:9892kB high:13172kB reserved_highatomic:0KB active_anon:0kB inactive_anon:104616kB active_file:0kB inactive_file:0kB unevictable:3172516kB writepending:0kB present:3355700kB managed:3290164kB mlocked:3172468kB pagetables:3168kB bounce:0kB free_pcp:1144kB local_pcp:644kB free_cma:0kB

 4530 13:00:50.302546  <4>[  191.839008] lowmem_reserve[]: 0 0 625 625

 4531 13:00:50.332400  <4>[  191.839012] Node 0 Normal free:3488kB min:5140kB low:5780kB high:6420kB reserved_highatomic:0KB active_anon:552kB inactive_anon:9596kB active_file:4kB inactive_file:0kB unevictable:571640kB writepending:0kB present:770048kB managed:644980kB mlocked:571640kB pagetables:5208kB bounce:0kB free_pcp:1276kB local_pcp:652kB free_cma:0kB

 4532 13:00:50.338991  <4>[  191.839019] lowmem_reserve[]: 0 0 0 0

 4533 13:00:50.352276  <4>[  191.839022] Node 0 DMA: 2*4kB (UM) 1*8kB (M) 1*16kB (M) 2*32kB (UM) 2*64kB (U) 2*128kB (UM) 2*256kB (UM) 0*512kB 2*1024kB (UM) 0*2048kB 3*4096kB (M) = 15328kB

 4534 13:00:50.366328  <4>[  191.839038] Node 0 DMA32: 0*4kB 1*8kB (M) 2*16kB (UM) 1*32kB (U) 1*64kB (U) 1*128kB (M) 0*256kB 0*512kB 0*1024kB 0*2048kB 2*4096kB (M) = 8456kB

 4535 13:00:50.379190  <4>[  191.839051] Node 0 Normal: 321*4kB (UME) 46*8kB (UME) 33*16kB (UME) 12*32kB (UME) 14*64kB (UM) 1*128kB (M) 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 3588kB

 4536 13:00:50.389436  <6>[  191.839066] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB

 4537 13:00:50.392433  <4>[  191.839068] 247 total pagecache pages

 4538 13:00:50.395905  <4>[  191.839069] 0 pages in swap cache

 4539 13:00:50.402046  <4>[  191.839070] Swap cache stats: add 0, delete 0, find 0/0

 4540 13:00:50.405773  <4>[  191.839071] Free swap  = 0kB

 4541 13:00:50.409285  <4>[  191.839072] Total swap = 0kB

 4542 13:00:50.412416  <4>[  191.839073] 1035436 pages RAM

 4543 13:00:50.415912  <4>[  191.839074] 0 pages HighMem/MovableOnly

 4544 13:00:50.418486  <4>[  191.839075] 47673 pages reserved

 4545 13:00:50.421809  <6>[  191.839075] Tasks state (memory values in pages):

 4546 13:00:50.431761  <6>[  191.839076] [  pid  ]   uid  tgid total_vm      rss pgtables_bytes swapents oom_score_adj name

 4547 13:00:50.441619  <6>[  191.839082] [    231]     0   231     8246      264    86016        0          -250 systemd-journal

 4548 13:00:50.452021  <6>[  191.839088] [    250]     0   250     5980      478    73728        0         -1000 systemd-udevd

 4549 13:00:50.458568  <6>[  191.839092] [    277]   100   277     1977       91    53248        0          -900 dbus-daemon

 4550 13:00:50.468405  <6>[  191.839097] [    301]     0   301      722       22    45056        0             0 agetty

 4551 13:00:50.478567  <6>[  191.839100] [    303]     0   303     1168      103    49152        0             0 login

 4552 13:00:50.484993  <6>[  191.839103] [    314]     0   314      643       32    45056        0             0 sh

 4553 13:00:50.494853  <6>[  191.839106] [    324]     0   324      643       23    40960        0             0 lava-test-runne

 4554 13:00:50.504510  <6>[  191.839109] [    334]     0   334      643       23    40960        0             0 lava-test-shell

 4555 13:00:50.511342  <6>[  191.839112] [    335]     0   335      643       23    40960        0             0 sh

 4556 13:00:50.521759  <6>[  191.839115] [    337]     0   337     1217      194    49152        0             0 ltp.sh

 4557 13:00:50.528395  <6>[  191.839136] [    363]     0   363     1217      196    45056        0             0 ltp.sh

 4558 13:00:50.537928  <6>[  191.839139] [    364]     0   364     1217      196    45056        0             0 ltp.sh

 4559 13:00:50.544291  <6>[  191.839142] [    366]     0   366      689       75    40960        0             0 runltp

 4560 13:00:50.544799  

 4561 13:00:50.553936  <6>[  191.839145] [    367]     0   367      621       23    40960        0             0 tee

 4562 13:00:50.554449  

 4563 13:00:50.563919  <6>[  191.839148] [    469]     0   469      620       35    45056        0             0 ltp-pan

 4564 13:00:50.567206  Debian GNU/Linux 12 debian-bookworm-amd64 ttyS0

 4565 13:00:50.567623  

 4566 13:00:50.577665  debian-bookworm-amd64 <6>[  191.839170] [  64031]     0 64031      706       26    40960        0         -1000 oom01

 4567 13:00:50.586917  <6>[  191.839173] [  64032]     0 64032      706       40    40960        0         -1000 oom01

 4568 13:00:50.596772  <6>[  191.839176] oom-kill:constraint=CONSTRAINT_NONE,nodemask=(null),cpuset=system.slice,mems_allowed=0,task=ltp.sh,pid=364,uid=0

 4569 13:00:50.610270  <3>[  191.839186] Out of memory: Killed process 364 (ltp.sh) total-vm:4868kB, anon-rss:784kB, file-rss:0kB, shmem-rss:0kB, UID:0 pgtables:44kB oom_score_adj:0

 4570 13:00:50.623403  <4>[  191.839361] systemd-journal invoked oom-killer: gfp_mask=0x100cca(GFP_HIGHUSER_MOVABLE), order=0, oom_score_adj=-250

 4571 13:00:50.630147  <4>[  191.839366] CPU: 1 PID: 231 Comm: systemd-journal Not tainted 5.10.218-cip49-rt20 #1

 4572 13:00:50.636299  <4>[  191.839369] Hardware name: Google Grunt/Grunt, BIOS  09/05/2019

 4573 13:00:50.640083  <4>[  191.839371] Call Trace:

 4574 13:00:50.643180  <4>[  191.839374]  dump_stack+0x57/0x6e

 4575 13:00:50.646281  login: root (automatic login)

 4576 13:00:50.646368  


 4577 13:00:50.649968  <4>[  191.839379]  dump_header+0x4c/0x314

 4578 13:00:50.653270  <4>[  191.839383]  ? do_try_to_free_pages+0x2aa/0x390

 4579 13:00:50.656207  <4>[  191.839386]  ? ___ratelimit+0x97/0xf0

 4580 13:00:50.662879  <4>[  191.839389]  oom_kill_process.cold+0xa6/0xe8

 4581 13:00:50.665910  <4>[  191.839392]  ? rt_spin_unlock+0xe/0x40

 4582 13:00:50.669137  <4>[  191.839396]  out_of_memory+0x192/0x6a0

 4583 13:00:50.676247  <4>[  191.839400]  __alloc_pages_slowpath.constprop.0+0xc59/0xd30

 4584 13:00:50.679523  <4>[  191.839405]  __alloc_pages_nodemask+0x2da/0x310

 4585 13:00:50.686617  <4>[  191.839407]  pagecache_get_page+0x131/0x2c0

 4586 13:00:50.690127  <4>[  191.839410]  filemap_fault+0x4e6/0x7d0

 4587 13:00:50.693064  <4>[  191.839413]  ? xas_load+0x5/0x60

 4588 13:00:50.696121  <4>[  191.839416]  ? xas_find+0x15b/0x180

 4589 13:00:50.706266  Linux debian-bookworm-amd64 5.10.218-cip49-rt20 #1 SMP PREEMPT_RT Thu Jun 6 12:36:36 UTC 2024 x86_64

 4590 13:00:50.709796  <4>[  191.839419]  ? filemap_map_pages+0x17b/0x340

 4591 13:00:50.712984  <4>[  191.839422]  __do_fault+0x33/0x90

 4592 13:00:50.713498  

 4593 13:00:50.719300  The programs included with the Debian GNU/Linux system are free software;

 4594 13:00:50.725754  the exact distribution terms for each program are described in the

 4595 13:00:50.728861  individual files in /usr/share/doc/*/copyright.

 4596 13:00:50.732263  

 4597 13:00:50.739135  Debian GNU/Linux comes with ABSOLUTELY NO WARRANTY, to the e<4>[  191.839425]  handle_mm_fault+0x961/0xea0

 4598 13:00:50.742605  xtent

 4599 13:00:50.743018  permitted by applicable law.

 4600 13:00:50.749182  <4>[  191.839429]  do_user_addr_fault+0x1ce/0x410

 4601 13:00:50.752333  Last login: Thu Jun  6 12:53:09 UTC 2024 on ttyS0

 4602 13:00:50.756030  <4>[  191.839433]  exc_page_fault+0x4f/0x140

 4603 13:00:50.762553  <4>[  191.839437]  ? asm_exc_page_fault+0x8/0x30

 4604 13:00:50.765817  <4>[  191.839440]  asm_exc_page_fault+0x1e/0x30

 4605 13:00:50.768839  <4>[  191.839443] RIP: 0033:0x7fc510e40e26

 4606 13:00:50.775735  <4>[  191.839450] Code: Unable to access opcode bytes at RIP 0x7fc510e40dfc.

 4607 13:00:50.782180  <4>[  191.839451] RSP: 002b:00007ffe29cc0e90 EFLAGS: 00010293

 4608 13:00:50.788683  <4>[  191.839454] RAX: 0000000000000001 RBX: 0000564a64949310 RCX: 00007fc510e40e26

 4609 13:00:50.795889  <4>[  191.839456] RDX: 0000000000000020 RSI: 0000564a649533a0 RDI: 0000000000000008

 4610 13:00:50.801901  <4>[  191.839458] RBP: 0000564a64949180 R08: 0000000000000000 R09: 00007ffe29d90080

 4611 13:00:50.812413  <4>[  191.839459] R10: 00000000ffffffff R11: 0000000000000293 R12: ffffffffffffffff

 4612 13:00:50.818760  <4>[  191.839461] R13: 0000000000000020 R14: 0000000000000014 R15: 00000000000000c8

 4613 13:00:50.821913  <4>[  191.839464] Mem-Info:

 4614 13:00:50.828587  <4>[  191.839465] active_anon:138 inactive_anon:29415 isolated_anon:0

 4615 13:00:50.831927  <4>[  191.839465]  active_file:1 inactive_file:0 isolated_file:0

 4616 13:00:50.838217  <4>[  191.839465]  unevictable:935249 dirty:0 writeback:1

 4617 13:00:50.844872  <4>[  191.839465]  slab_reclaimable:3112 slab_unreclaimable:4942

 4618 13:00:50.848162  <4>[  191.839465]  mapped:3 shmem:246 pagetables:2094 bounce:0

 4619 13:00:50.854804  <4>[  191.839465]  free:6852 free_pcp:629 free_cma:0

 4620 13:00:50.878557  <4>[  191.839471] Node 0 active_anon:552kB inactive_anon:117760kB active_file:4kB inactive_file:0kB unevictable:3740996kB isolated(anon):0kB isolated(file):0kB mapped:12kB dirty:0kB writeback:4kB shmem:984kB writeback_tmp:0kB kernel_stack:2208kB all_unreclaimable? yes

 4621 13:00:50.904968  <4>[  191.839476] Node 0 DMA free:15328kB min:32kB low:44kB high:56kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:580kB writepending:0kB present:15996kB managed:15908kB mlocked:580kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB

 4622 13:00:50.908189  <4>[  191.839484] lowmem_reserve[]: 0 3203 3828 3828

 4623 13:00:50.937735  <4>[  191.839487] Node 0 DMA32 free:8456kB min:6612kB low:9892kB high:13172kB reserved_highatomic:0KB active_anon:0kB inactive_anon:108616kB active_file:0kB inactive_file:0kB unevictable:3168516kB writepending:0kB present:3355700kB managed:3290164kB mlocked:3168492kB pagetables:3168kB bounce:0kB free_pcp:1144kB local_pcp:644kB free_cma:0kB

 4624 13:00:50.944100  <4>[  191.839494] lowmem_reserve[]: 0 0 625 625

 4625 13:00:50.974077  <4>[  191.839498] Node 0 Normal free:3624kB min:5140kB low:5780kB high:6420kB reserved_highatomic:0KB active_anon:552kB inactive_anon:9460kB active_file:4kB inactive_file:0kB unevictable:571640kB writepending:0kB present:770048kB managed:644980kB mlocked:571640kB pagetables:5208kB bounce:0kB free_pcp:1372kB local_pcp:652kB free_cma:0kB

 4626 13:00:50.977017  / # <4>[  191.839505] lowmem_reserve[]: 0 0 0 0

 4627 13:00:50.990387  <4>[  191.839507] Node 0 DMA: 2*4kB (UM) 1*8kB (M) 1*16kB (M) 2*32kB (UM) 2*64kB (U) 2*128kB (UM) 2*256kB (UM) 0*512kB 2*1024kB (UM) 0*2048kB 3*4096kB (M) = 15328kB

 4628 13:00:51.003476  <4>[  191.839523] Node 0 DMA32: 0*4kB 1*8kB (M) 2*16kB (UM) 1*32kB (U) 1*64kB (U) 1*128kB (M) 0*256kB 0*512kB 0*1024kB 0*2048kB 2*4096kB (M) = 8456kB

 4629 13:00:51.020540  <4>[  191.839537] Node 0 Normal: 336*4kB (UME) 46*8kB (UME) 33*16kB (UME) 12*32kB (UME) 13*64kB (UM) 2*128kB (M) 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 3712kB

 4630 13:00:51.027002  <6>[  191.839551] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB

 4631 13:00:51.029971  <4>[  191.839553] 247 total pagecache pages

 4632 13:00:51.033668  <4>[  191.839554] 0 pages in swap cache

 4633 13:00:51.039774  <4>[  191.839555] Swap cache stats: add 0, delete 0, find 0/0

 4634 13:00:51.043702  <4>[  191.839556] Free swap  = 0kB

 4635 13:00:51.046803  <4>[  191.839557] Total swap = 0kB

 4636 13:00:51.049871  <4>[  191.839557] 1035436 pages RAM

 4637 13:00:51.053076  <4>[  191.839558] 0 pages HighMem/MovableOnly

 4638 13:00:51.056419  <4>[  191.839559] 47673 pages reserved

 4639 13:00:51.063606  <6>[  191.839560] Tasks state (memory values in pages):

 4640 13:00:51.069931  <6>[  191.839560] [  pid  ]   uid  tgid total_vm      rss pgtables_bytes swapents oom_score_adj name

 4641 13:00:51.080029  <6>[  191.839563] [    231]     0   231     8246      264    86016        0          -250 systemd-journal

 4642 13:00:51.090154  <6>[  191.839567] [    250]     0   250     5980      478    73728        0         -1000 systemd-udevd

 4643 13:00:51.100025  <6>[  191.839571] [    277]   100   277     1977       91    53248        0          -900 dbus-daemon

 4644 13:00:51.105998  <6>[  191.839575] [    301]     0   301      722       22    45056        0             0 agetty

 4645 13:00:51.116128  <6>[  191.839578] [    303]     0   303     1168      103    49152        0             0 login

 4646 13:00:51.122735  <6>[  191.839582] [    314]     0   314      643       32    45056        0             0 sh

 4647 13:00:51.132314  <6>[  191.839585] [    324]     0   324      643       23    40960        0             0 lava-test-runne

 4648 13:00:51.142477  <6>[  191.839587] [    334]     0   334      643       23    40960        0             0 lava-test-shell

 4649 13:00:51.149154  <6>[  191.839590] [    335]     0   335      643       23    40960        0             0 sh

 4650 13:00:51.158980  <6>[  191.839593] [    337]     0   337     1217      194    49152        0             0 ltp.sh

 4651 13:00:51.165957  <6>[  191.839596] [    363]     0   363     1217      196    45056        0             0 ltp.sh

 4652 13:00:51.175861  <6>[  191.839598] [    366]     0   366      689       75    40960        0             0 runltp

 4653 13:00:51.185993  <6>[  191.839601] [    367]     0   367      621       23    40960        0             0 tee

 4654 13:00:51.192395  <6>[  191.839604] [    469]     0   469      620       35    45056        0             0 ltp-pan

 4655 13:00:51.202044  <6>[  191.839607] [  64031]     0 64031      706       26    40960        0         -1000 oom01

 4656 13:00:51.208589  <6>[  191.839609] [  64032]     0 64032      706       40    40960        0         -1000 oom01

 4657 13:00:51.221863  <6>[  191.839612] oom-kill:constraint=CONSTRAINT_NONE,nodemask=(null),cpuset=system.slice,mems_allowed=0,task=ltp.sh,pid=363,uid=0

 4658 13:00:51.235146  <3>[  191.839619] Out of memory: Killed process 363 (ltp.sh) total-vm:4868kB, anon-rss:784kB, file-rss:0kB, shmem-rss:0kB, UID:0 pgtables:44kB oom_score_adj:0

 4659 13:00:51.245179  <4>[  191.840656] systemd-journal invoked oom-killer: gfp_mask=0x100cca(GFP_HIGHUSER_MOVABLE), order=0, oom_score_adj=-250

 4660 13:00:51.254698  <4>[  191.840664] CPU: 1 PID: 231 Comm: systemd-journal Not tainted 5.10.218-cip49-rt20 #1

 4661 13:00:51.258832  <4>[  191.840667] Hardware name: Google Grunt/Grunt, BIOS  09/05/2019

 4662 13:00:51.262061  <4>[  191.840669] Call Trace:

 4663 13:00:51.265060  <4>[  191.840672]  dump_stack+0x57/0x6e

 4664 13:00:51.268525  <4>[  191.840676]  dump_header+0x4c/0x314

 4665 13:00:51.274898  <4>[  191.840680]  ? ___ratelimit+0x97/0xf0

 4666 13:00:51.278222  <4>[  191.840684]  oom_kill_process.cold+0xa6/0xe8

 4667 13:00:51.281930  <4>[  191.840686]  ? rt_spin_unlock+0xe/0x40

 4668 13:00:51.285180  <4>[  191.840691]  out_of_memory+0x192/0x6a0

 4669 13:00:51.291457  <4>[  191.840695]  __alloc_pages_slowpath.constprop.0+0xc59/0xd30

 4670 13:00:51.298261  <4>[  191.840700]  __alloc_pages_nodemask+0x2da/0x310

 4671 13:00:51.301467  <4>[  191.840702]  pagecache_get_page+0x131/0x2c0

 4672 13:00:51.305111  <4>[  191.840705]  filemap_fault+0x4e6/0x7d0

 4673 13:00:51.307682  <4>[  191.840708]  ? xas_load+0x5/0x60

 4674 13:00:51.311944  <4>[  191.840711]  ? xas_find+0x15b/0x180

 4675 13:00:51.318105  <4>[  191.840714]  ? filemap_map_pages+0x17b/0x340

 4676 13:00:51.321469  <4>[  191.840717]  __do_fault+0x33/0x90

 4677 13:00:51.324743  <4>[  191.840720]  handle_mm_fault+0x961/0xea0

 4678 13:00:51.327962  <4>[  191.840724]  do_user_addr_fault+0x1ce/0x410

 4679 13:00:51.334678  <4>[  191.840729]  exc_page_fault+0x4f/0x140

 4680 13:00:51.337939  <4>[  191.840732]  ? asm_exc_page_fault+0x8/0x30

 4681 13:00:51.341064  <4>[  191.840736]  asm_exc_page_fault+0x1e/0x30

 4682 13:00:51.344532  <4>[  191.840738] RIP: 0033:0x7fc510e40e26

 4683 13:00:51.351394  <4>[  191.840745] Code: Unable to access opcode bytes at RIP 0x7fc510e40dfc.

 4684 13:00:51.358146  <4>[  191.840746] RSP: 002b:00007ffe29cc0e90 EFLAGS: 00010293

 4685 13:00:51.364188  <4>[  191.840749] RAX: 0000000000000001 RBX: 0000564a64949310 RCX: 00007fc510e40e26

 4686 13:00:51.374240  <4>[  191.840751] RDX: 0000000000000020 RSI: 0000564a649533a0 RDI: 0000000000000008

 4687 13:00:51.380813  <4>[  191.840752] RBP: 0000564a64949180 R08: 0000000000000000 R09: 00007ffe29d90080

 4688 13:00:51.387327  <4>[  191.840754] R10: 00000000ffffffff R11: 0000000000000293 R12: ffffffffffffffff

 4689 13:00:51.394131  <4>[  191.840756] R13: 0000000000000020 R14: 0000000000000014 R15: 00000000000000c8

 4690 13:00:51.397234  <4>[  191.840759] Mem-Info:

 4691 13:00:51.404512  <4>[  191.840760] active_anon:138 inactive_anon:32840 isolated_anon:0

 4692 13:00:51.410850  <4>[  191.840760]  active_file:1 inactive_file:0 isolated_file:0

 4693 13:00:51.413636  <4>[  191.840760]  unevictable:931824 dirty:0 writeback:1

 4694 13:00:51.420617  <4>[  191.840760]  slab_reclaimable:3112 slab_unreclaimable:4942

 4695 13:00:51.426977  <4>[  191.840760]  mapped:3 shmem:246 pagetables:2069 bounce:0

 4696 13:00:51.430226  <4>[  191.840760]  free:6886 free_pcp:648 free_cma:0

 4697 13:00:51.453211  <4>[  191.840766] Node 0 active_anon:552kB inactive_anon:131460kB active_file:4kB inactive_file:0kB unevictable:3727196kB isolated(anon):0kB isolated(file):0kB mapped:12kB dirty:0kB writeback:4kB shmem:984kB writeback_tmp:0kB kernel_stack:2208kB all_unreclaimable? yes

 4698 13:00:51.479583  <4>[  191.840772] Node 0 DMA free:15328kB min:32kB low:44kB high:56kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:580kB writepending:0kB present:15996kB managed:15908kB mlocked:580kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB

 4699 13:00:51.486241  <4>[  191.840779] lowmem_reserve[]: 0 3203 3828 3828

 4700 13:00:51.516406  <4>[  191.840783] Node 0 DMA32 free:8456kB min:6612kB low:9892kB high:13172kB reserved_highatomic:0KB active_anon:0kB inactive_anon:122316kB active_file:0kB inactive_file:0kB unevictable:3154716kB writepending:0kB present:3355700kB managed:3290164kB mlocked:3154644kB pagetables:3168kB bounce:0kB free_pcp:1144kB local_pcp:644kB free_cma:0kB

 4701 13:00:51.519268  <4>[  191.840790] lowmem_reserve[]: 0 0 625 625

 4702 13:00:51.548813  <4>[  191.840793] Node 0 Normal free:3760kB min:5140kB low:5780kB high:6420kB reserved_highatomic:0KB active_anon:552kB inactive_anon:9324kB active_file:4kB inactive_file:0kB unevictable:571640kB writepending:0kB present:770048kB managed:644980kB mlocked:571640kB pagetables:5108kB bounce:0kB free_pcp:1448kB local_pcp:728kB free_cma:0kB

 4703 13:00:51.552094  <4>[  191.840800] lowmem_reserve[]: 0 0 0 0

 4704 13:00:51.568836  <4>[  191.840803] Node 0 DMA: 2*4kB (UM) 1*8kB (M) 1*16kB (M) 2*32kB (UM) 2*64kB (U) 2*128kB (UM) 2*256kB (UM) 0*512kB 2*1024kB (UM) 0*2048kB 3*4096kB (M) = 15328kB

 4705 13:00:51.578299  <4>[  191.840819] Node 0 DMA32: 0*4kB 1*8kB (M) 2*16kB (UM) 1*32kB (U) 1*64kB (U) 1*128kB (M) 0*256kB 0*512kB 0*1024kB 0*2048kB 2*4096kB (M) = 8456kB

 4706 13:00:51.594856  <4>[  191.840833] Node 0 Normal: 343*4kB (UME) 46*8kB (UME) 33*16kB (UME) 11*32kB (UME) 13*64kB (UM) 3*128kB (M) 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 3836kB

 4707 13:00:51.601653  <6>[  191.840847] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB

 4708 13:00:51.608105  <4>[  191.840849] 247 total pagecache pages

 4709 13:00:51.612146  <4>[  191.840850] 0 pages in swap cache

 4710 13:00:51.615247  <4>[  191.840851] Swap cache stats: add 0, delete 0, find 0/0

 4711 13:00:51.618178  <4>[  191.840852] Free swap  = 0kB

 4712 13:00:51.621725  <4>[  191.840853] Total swap = 0kB

 4713 13:00:51.624954  <4>[  191.840854] 1035436 pages RAM

 4714 13:00:51.632089  <4>[  191.840854] 0 pages HighMem/MovableOnly

 4715 13:00:51.635014  <4>[  191.840855] 47673 pages reserved

 4716 13:00:51.637758  <6>[  191.840856] Tasks state (memory values in pages):

 4717 13:00:51.648188  <6>[  191.840856] [  pid  ]   uid  tgid total_vm      rss pgtables_bytes swapents oom_score_adj name

 4718 13:00:51.657897  <6>[  191.840862] [    231]     0   231     8246      264    86016        0          -250 systemd-journal

 4719 13:00:51.664414  <6>[  191.840867] [    250]     0   250     5980      478    73728        0         -1000 systemd-udevd

 4720 13:00:51.674624  <6>[  191.840870] [    277]   100   277     1977       91    53248        0          -900 dbus-daemon

 4721 13:00:51.684183  <6>[  191.840875] [    301]     0   301      722       22    45056        0             0 agetty

 4722 13:00:51.690768  <6>[  191.840878] [    303]     0   303     1168      103    49152        0             0 login

 4723 13:00:51.701154  <6>[  191.840881] [    314]     0   314      643       32    45056        0             0 sh

 4724 13:00:51.707566  <6>[  191.840884] [    324]     0   324      643       23    40960        0             0 lava-test-runne

 4725 13:00:51.717682  <6>[  191.840887] [    334]     0   334      643       23    40960        0             0 lava-test-shell

 4726 13:00:51.727513  <6>[  191.840890] [    335]     0   335      643       23    40960        0             0 sh

 4727 13:00:51.733688  <6>[  191.840892] [    337]     0   337     1217      194    49152        0             0 ltp.sh

 4728 13:00:51.744016  <6>[  191.840895] [    366]     0   366      689       75    40960        0             0 runltp

 4729 13:00:51.750468  <6>[  191.840898] [    367]     0   367      621       23    40960        0             0 tee

 4730 13:00:51.760211  <6>[  191.840901] [    469]     0   469      620       35    45056        0             0 ltp-pan

 4731 13:00:51.770353  <6>[  191.840904] [  64031]     0 64031      706       26    40960        0         -1000 oom01

 4732 13:00:51.777705  <6>[  191.840908] [  64032]     0 64032      706       40    40960        0         -1000 oom01

 4733 13:00:51.790298  <6>[  191.840910] oom-kill:constraint=CONSTRAINT_NONE,nodemask=(null),cpuset=system.slice,mems_allowed=0,task=ltp.sh,pid=337,uid=0

 4734 13:00:51.803278  <3>[  191.840918] Out of memory: Killed process 337 (ltp.sh) total-vm:4868kB, anon-rss:772kB, file-rss:4kB, shmem-rss:0kB, UID:0 pgtables:48kB oom_score_adj:0

 4735 13:00:51.812821  <4>[  191.842492] systemd invoked oom-killer: gfp_mask=0x100cca(GFP_HIGHUSER_MOVABLE), order=0, oom_score_adj=0

 4736 13:00:51.819763  <4>[  191.842501] CPU: 1 PID: 1 Comm: systemd Not tainted 5.10.218-cip49-rt20 #1

 4737 13:00:51.826283  <4>[  191.842504] Hardware name: Google Grunt/Grunt, BIOS  09/05/2019

 4738 13:00:51.829499  <4>[  191.842505] Call Trace:

 4739 13:00:51.832892  <4>[  191.842508]  dump_stack+0x57/0x6e

 4740 13:00:51.836475  <4>[  191.842514]  dump_header+0x4c/0x314

 4741 13:00:51.839850  <4>[  191.842518]  ? do_try_to_free_pages+0x2aa/0x390

 4742 13:00:51.842779  <4>[  191.842524]  ? ___ratelimit+0x97/0xf0

 4743 13:00:51.849525  <4>[  191.842528]  oom_kill_process.cold+0xa6/0xe8

 4744 13:00:51.852868  <4>[  191.842531]  ? rt_spin_unlock+0xe/0x40

 4745 13:00:51.856154  <4>[  191.842535]  out_of_memory+0x192/0x6a0

 4746 13:00:51.862732  <4>[  191.842539]  __alloc_pages_slowpath.constprop.0+0xc59/0xd30

 4747 13:00:51.866065  <4>[  191.842545]  __alloc_pages_nodemask+0x2da/0x310

 4748 13:00:51.873177  <4>[  191.842548]  pagecache_get_page+0x131/0x2c0

 4749 13:00:51.875572  <4>[  191.842552]  filemap_fault+0x4e6/0x7d0

 4750 13:00:51.879473  <4>[  191.842554]  ? xas_load+0x5/0x60

 4751 13:00:51.882423  <4>[  191.842558]  ? xas_find+0x15b/0x180

 4752 13:00:51.889229  <4>[  191.842561]  ? filemap_map_pages+0x17b/0x340

 4753 13:00:51.892331  <4>[  191.842564]  __do_fault+0x33/0x90

 4754 13:00:51.895381  <4>[  191.842567]  handle_mm_fault+0x961/0xea0

 4755 13:00:51.899139  <4>[  191.842572]  do_user_addr_fault+0x1ce/0x410

 4756 13:00:51.902213  <4>[  191.842577]  exc_page_fault+0x4f/0x140

 4757 13:00:51.908285  <4>[  191.842583]  ? asm_exc_page_fault+0x8/0x30

 4758 13:00:51.912238  <4>[  191.842586]  asm_exc_page_fault+0x1e/0x30

 4759 13:00:51.914865  <4>[  191.842590] RIP: 0033:0x7fe246570e26

 4760 13:00:51.922248  <4>[  191.842598] Code: Unable to access opcode bytes at RIP 0x7fe246570dfc.

 4761 13:00:51.928510  <4>[  191.842600] RSP: 002b:00007ffd5aa9cc30 EFLAGS: 00010293

 4762 13:00:51.935221  <4>[  191.842603] RAX: 0000000000000001 RBX: 0000562155ee22d0 RCX: 00007fe246570e26

 4763 13:00:51.941389  <4>[  191.842606] RDX: 0000000000000046 RSI: 0000562155fdd4a0 RDI: 0000000000000004

 4764 13:00:51.951359  <4>[  191.842607] RBP: 0000562155ee2140 R08: 0000000000000000 R09: 0000000000000000

 4765 13:00:51.957919  <4>[  191.842609] R10: 00000000ffffffff R11: 0000000000000293 R12: ffffffffffffffff

 4766 13:00:51.964388  <4>[  191.842611] R13: 0000000000000046 R14: 0000000000000032 R15: 00000000000001f4

 4767 13:00:51.968120  <4>[  191.842614] Mem-Info:

 4768 13:00:51.974831  <4>[  191.842615] active_anon:138 inactive_anon:37590 isolated_anon:0

 4769 13:00:51.981020  <4>[  191.842615]  active_file:1 inactive_file:0 isolated_file:0

 4770 13:00:51.984632  <4>[  191.842615]  unevictable:926899 dirty:0 writeback:1

 4771 13:00:51.991410  <4>[  191.842615]  slab_reclaimable:3112 slab_unreclaimable:4942

 4772 13:00:51.997651  <4>[  191.842615]  mapped:3 shmem:246 pagetables:2044 bounce:0

 4773 13:00:52.000897  <4>[  191.842615]  free:7118 free_pcp:641 free_cma:0

 4774 13:00:52.024144  <4>[  191.842622] Node 0 active_anon:552kB inactive_anon:150360kB active_file:4kB inactive_file:0kB unevictable:3707596kB isolated(anon):0kB isolated(file):0kB mapped:12kB dirty:0kB writeback:4kB shmem:984kB writeback_tmp:0kB kernel_stack:2208kB all_unreclaimable? yes

 4775 13:00:52.050490  <4>[  191.842628] Node 0 DMA free:15328kB min:32kB low:44kB high:56kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:580kB writepending:0kB present:15996kB managed:15908kB mlocked:580kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB

 4776 13:00:52.056889  <4>[  191.842636] lowmem_reserve[]: 0 3203 3828 3828

 4777 13:00:52.087038  <4>[  191.842640] Node 0 DMA32 free:8456kB min:6612kB low:9892kB high:13172kB reserved_highatomic:0KB active_anon:0kB inactive_anon:141716kB active_file:0kB inactive_file:0kB unevictable:3135316kB writepending:0kB present:3355700kB managed:3290164kB mlocked:3135364kB pagetables:3168kB bounce:0kB free_pcp:1144kB local_pcp:644kB free_cma:0kB

 4778 13:00:52.090298  <4>[  191.842648] lowmem_reserve[]: 0 0 625 625

 4779 13:00:52.119998  <4>[  191.842651] Node 0 Normal free:4688kB min:5140kB low:5780kB high:6420kB reserved_highatomic:0KB active_anon:552kB inactive_anon:8508kB active_file:4kB inactive_file:0kB unevictable:571640kB writepending:0kB present:770048kB managed:644980kB mlocked:571640kB pagetables:5008kB bounce:0kB free_pcp:1420kB local_pcp:728kB free_cma:0kB

 4780 13:00:52.123237  <4>[  191.842659] lowmem_reserve[]: 0 0 0 0

 4781 13:00:52.136234  <4>[  191.842661] Node 0 DMA: 2*4kB (UM) 1*8kB (M) 1*16kB (M) 2*32kB (UM) 2*64kB (U) 2*128kB (UM) 2*256kB (UM) 0*512kB 2*1024kB (UM) 0*2048kB 3*4096kB (M) = 15328kB

 4782 13:00:52.149475  <4>[  191.842679] Node 0 DMA32: 0*4kB 1*8kB (M) 2*16kB (UM) 1*32kB (U) 1*64kB (U) 1*128kB (M) 0*256kB 0*512kB 0*1024kB 0*2048kB 2*4096kB (M) = 8456kB

 4783 13:00:52.166468  <4>[  191.842694] Node 0 Normal: 404*4kB (UME) 72*8kB (UME) 45*16kB (UME) 13*32kB (UME) 14*64kB (UM) 2*128kB (M) 1*256kB (M) 0*512kB 0*1024kB 0*2048kB 0*4096kB = 4736kB

 4784 13:00:52.172608  <6>[  191.842709] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB

 4785 13:00:52.179806  <4>[  191.842711] 247 total pagecache pages

 4786 13:00:52.183075  <4>[  191.842712] 0 pages in swap cache

 4787 13:00:52.185865  <4>[  191.842713] Swap cache stats: add 0, delete 0, find 0/0

 4788 13:00:52.189080  <4>[  191.842775] Free swap  = 0kB

 4789 13:00:52.192217  <4>[  191.842777] Total swap = 0kB

 4790 13:00:52.195493  <4>[  191.842778] 1035436 pages RAM

 4791 13:00:52.199165  <4>[  191.842778] 0 pages HighMem/MovableOnly

 4792 13:00:52.202431  <4>[  191.842779] 47673 pages reserved

 4793 13:00:52.208687  <6>[  191.842780] Tasks state (memory values in pages):

 4794 13:00:52.219404  <6>[  191.842781] [  pid  ]   uid  tgid total_vm      rss pgtables_bytes swapents oom_score_adj name

 4795 13:00:52.225183  <6>[  191.842787] [    231]     0   231     8246      264    86016        0          -250 systemd-journal

 4796 13:00:52.235341  <6>[  191.842792] [    250]     0   250     5980      478    73728        0         -1000 systemd-udevd

 4797 13:00:52.245160  <6>[  191.842796] [    277]   100   277     1977       91    53248        0          -900 dbus-daemon

 4798 13:00:52.255397  <6>[  191.842800] [    301]     0   301      722       22    45056        0             0 agetty

 4799 13:00:52.262138  <6>[  191.842803] [    303]     0   303     1168      103    49152        0             0 login

 4800 13:00:52.271898  <6>[  191.842807] [    314]     0   314      643       32    45056        0             0 sh

 4801 13:00:52.278318  <6>[  191.842810] [    324]     0   324      643       23    40960        0             0 lava-test-runne

 4802 13:00:52.288740  <6>[  191.842813] [    334]     0   334      643       23    40960        0             0 lava-test-shell

 4803 13:00:52.298150  <6>[  191.842816] [    335]     0   335      643       23    40960        0             0 sh

 4804 13:00:52.304623  <6>[  191.842820] [    366]     0   366      689       75    40960        0             0 runltp

 4805 13:00:52.314877  <6>[  191.842822] [    367]     0   367      621       23    40960        0             0 tee

 4806 13:00:52.321211  <6>[  191.842825] [    469]     0   469      620       35    45056        0             0 ltp-pan

 4807 13:00:52.331702  <6>[  191.842828] [  64031]     0 64031      706       26    40960        0         -1000 oom01

 4808 13:00:52.337956  <6>[  191.842832] [  64032]     0 64032      706       40    40960        0         -1000 oom01

 4809 13:00:52.350685  <6>[  191.842834] oom-kill:constraint=CONSTRAINT_NONE,nodemask=(null),cpuset=init.scope,mems_allowed=0,task=login,pid=303,uid=0

 4810 13:00:52.364185  <3>[  191.842893] Out of memory: Killed process 303 (login) total-vm:4672kB, anon-rss:412kB, file-rss:0kB, shmem-rss:0kB, UID:0 pgtables:48kB oom_score_adj:0

 4811 13:00:52.371032  <6>[  193.580992] modprobe (64047) used greatest stack depth: 12192 bytes left

 4812 13:13:20.055851  <6>[  944.366010] (sd-mkdcreds) (64066) used greatest stack depth: 12144 bytes left

 4813 13:26:44.943259  Marking unfinished test run as failed
 4816 13:26:44.945598  end: 3.1 lava-test-shell (duration 00:28:53) [common]
 4818 13:26:44.955713  lava-test-retry failed: 1 of 1 attempts. 'lava-test-shell timed out after 1733 seconds'
 4820 13:26:44.955876  end: 3 lava-test-retry (duration 00:28:53) [common]
 4822 13:26:44.956085  Cleaning after the job
 4823 13:26:44.956165  Cleaning up download directory: /var/lib/lava/dispatcher/tmp/14202594/tftp-deploy-akeww2yd/ramdisk
 4824 13:26:44.957381  Cleaning up download directory: /var/lib/lava/dispatcher/tmp/14202594/tftp-deploy-akeww2yd/kernel
 4825 13:26:44.959632  Cleaning up download directory: /var/lib/lava/dispatcher/tmp/14202594/tftp-deploy-akeww2yd/nfsrootfs
 4826 13:26:45.048490  Cleaning up download directory: /var/lib/lava/dispatcher/tmp/14202594/tftp-deploy-akeww2yd/modules
 4827 13:26:45.050433  start: 4.1 power-off (timeout 00:00:30) [common]
 4828 13:26:45.050595  Calling: ['pduclient', '--daemon=localhost', '--hostname=hp-11A-G6-EE-grunt-cbg-9', '--port=1', '--command=off']
 4829 13:26:45.128021  >> Command sent successfully.

 4830 13:26:45.132466  Returned 0 in 0 seconds
 4831 13:26:45.233376  end: 4.1 power-off (duration 00:00:00) [common]
 4833 13:26:45.234746  start: 4.2 read-feedback (timeout 00:10:00) [common]
 4834 13:26:45.236118  Listened to connection for namespace 'common' for up to 1s
 4835 13:26:45.236975  Listened to connection for namespace 'common' for up to 1s
 4836 13:26:46.236607  Finalising connection for namespace 'common'
 4837 13:26:46.237222  Disconnecting from shell: Finalise
 4838 13:26:46.237587  
 4839 13:26:46.338541  end: 4.2 read-feedback (duration 00:00:01) [common]
 4840 13:26:46.339121  Override tmp directory removed at /var/lib/lava/dispatcher/tmp/14202594
 4841 13:26:46.819096  Root tmp directory removed at /var/lib/lava/dispatcher/tmp/14202594
 4842 13:26:46.819295  TestError: A test failed to run, look at the error message.