Boot log: hp-11A-G6-EE-grunt

    1 05:44:19.820741  lava-dispatcher, installed at version: 2022.04
    2 05:44:19.820918  start: 0 validate
    3 05:44:19.821047  Start time: 2022-07-07 05:44:19.821040+00:00 (UTC)
    4 05:44:19.821172  Using caching service: 'http://localhost/cache/?uri=%s'
    5 05:44:19.821299  Validating that http://localhost/cache/?uri=http%3A%2F%2Fstorage.kernelci.org%2Fimages%2Frootfs%2Fdebian%2Fbullseye-kselftest%2F20220624.0%2Famd64%2Finitrd.cpio.gz exists
    6 05:44:19.823490  Using caching service: 'http://localhost/cache/?uri=%s'
    7 05:44:19.823613  Validating that http://localhost/cache/?uri=http%3A%2F%2Fstorage.kernelci.org%2Fcip-gitlab%2Fci-iwamatsu-linux-5.10.y-cip-rc%2Fv5.10.126-cip11-116-gef362fbbff528%2Fx86_64%2Fx86_64_defconfig%2Bx86-chromebook%2Bkselftest%2Fgcc-10%2Fkernel%2FbzImage exists
    8 05:44:22.326252  Using caching service: 'http://localhost/cache/?uri=%s'
    9 05:44:22.326413  Validating that http://localhost/cache/?uri=http%3A%2F%2Fstorage.kernelci.org%2Fimages%2Frootfs%2Fdebian%2Fbullseye-kselftest%2F20220624.0%2Famd64%2Ffull.rootfs.tar.xz exists
   10 05:44:22.327508  Using caching service: 'http://localhost/cache/?uri=%s'
   11 05:44:22.327635  Validating that http://localhost/cache/?uri=http%3A%2F%2Fstorage.kernelci.org%2Fcip-gitlab%2Fci-iwamatsu-linux-5.10.y-cip-rc%2Fv5.10.126-cip11-116-gef362fbbff528%2Fx86_64%2Fx86_64_defconfig%2Bx86-chromebook%2Bkselftest%2Fgcc-10%2Fmodules.tar.xz exists
   12 05:44:22.330055  validate duration: 2.51
   14 05:44:22.330304  start: 1 tftp-deploy (timeout 00:10:00) [common]
   15 05:44:22.330420  start: 1.1 download-retry (timeout 00:10:00) [common]
   16 05:44:22.330514  start: 1.1.1 http-download (timeout 00:10:00) [common]
   17 05:44:22.330621  Not decompressing ramdisk as can be used compressed.
   18 05:44:22.330710  downloading http://storage.kernelci.org/images/rootfs/debian/bullseye-kselftest/20220624.0/amd64/initrd.cpio.gz
   19 05:44:22.330788  saving as /var/lib/lava/dispatcher/tmp/6771450/tftp-deploy-mk9wqcpr/ramdisk/initrd.cpio.gz
   20 05:44:22.330853  total size: 5411042 (5MB)
   21 05:44:22.331913  progress   0% (0MB)
   22 05:44:22.333433  progress   5% (0MB)
   23 05:44:22.334864  progress  10% (0MB)
   24 05:44:22.336310  progress  15% (0MB)
   25 05:44:22.337808  progress  20% (1MB)
   26 05:44:22.339151  progress  25% (1MB)
   27 05:44:22.340424  progress  30% (1MB)
   28 05:44:22.341791  progress  35% (1MB)
   29 05:44:22.343281  progress  40% (2MB)
   30 05:44:22.344620  progress  45% (2MB)
   31 05:44:22.345880  progress  50% (2MB)
   32 05:44:22.347231  progress  55% (2MB)
   33 05:44:22.348635  progress  60% (3MB)
   34 05:44:22.349916  progress  65% (3MB)
   35 05:44:22.351217  progress  70% (3MB)
   36 05:44:22.352491  progress  75% (3MB)
   37 05:44:22.353898  progress  80% (4MB)
   38 05:44:22.355195  progress  85% (4MB)
   39 05:44:22.356500  progress  90% (4MB)
   40 05:44:22.357787  progress  95% (4MB)
   41 05:44:22.359296  progress 100% (5MB)
   42 05:44:22.359465  5MB downloaded in 0.03s (180.38MB/s)
   43 05:44:22.359617  end: 1.1.1 http-download (duration 00:00:00) [common]
   45 05:44:22.359871  end: 1.1 download-retry (duration 00:00:00) [common]
   46 05:44:22.359960  start: 1.2 download-retry (timeout 00:10:00) [common]
   47 05:44:22.360059  start: 1.2.1 http-download (timeout 00:10:00) [common]
   48 05:44:22.360166  downloading http://storage.kernelci.org/cip-gitlab/ci-iwamatsu-linux-5.10.y-cip-rc/v5.10.126-cip11-116-gef362fbbff528/x86_64/x86_64_defconfig+x86-chromebook+kselftest/gcc-10/kernel/bzImage
   49 05:44:22.360238  saving as /var/lib/lava/dispatcher/tmp/6771450/tftp-deploy-mk9wqcpr/kernel/bzImage
   50 05:44:22.360299  total size: 13094944 (12MB)
   51 05:44:22.360360  No compression specified
   52 05:44:22.361423  progress   0% (0MB)
   53 05:44:22.364655  progress   5% (0MB)
   54 05:44:22.367853  progress  10% (1MB)
   55 05:44:22.371031  progress  15% (1MB)
   56 05:44:22.374194  progress  20% (2MB)
   57 05:44:22.377463  progress  25% (3MB)
   58 05:44:22.380639  progress  30% (3MB)
   59 05:44:22.383833  progress  35% (4MB)
   60 05:44:22.387093  progress  40% (5MB)
   61 05:44:22.390250  progress  45% (5MB)
   62 05:44:22.393463  progress  50% (6MB)
   63 05:44:22.396689  progress  55% (6MB)
   64 05:44:22.399906  progress  60% (7MB)
   65 05:44:22.403136  progress  65% (8MB)
   66 05:44:22.406349  progress  70% (8MB)
   67 05:44:22.409637  progress  75% (9MB)
   68 05:44:22.412854  progress  80% (10MB)
   69 05:44:22.416022  progress  85% (10MB)
   70 05:44:22.419237  progress  90% (11MB)
   71 05:44:22.422358  progress  95% (11MB)
   72 05:44:22.425511  progress 100% (12MB)
   73 05:44:22.425747  12MB downloaded in 0.07s (190.83MB/s)
   74 05:44:22.425896  end: 1.2.1 http-download (duration 00:00:00) [common]
   76 05:44:22.426155  end: 1.2 download-retry (duration 00:00:00) [common]
   77 05:44:22.426258  start: 1.3 download-retry (timeout 00:10:00) [common]
   78 05:44:22.426346  start: 1.3.1 http-download (timeout 00:10:00) [common]
   79 05:44:22.426455  downloading http://storage.kernelci.org/images/rootfs/debian/bullseye-kselftest/20220624.0/amd64/full.rootfs.tar.xz
   80 05:44:22.426524  saving as /var/lib/lava/dispatcher/tmp/6771450/tftp-deploy-mk9wqcpr/nfsrootfs/full.rootfs.tar
   81 05:44:22.426586  total size: 207053672 (197MB)
   82 05:44:22.426646  Using unxz to decompress xz
   83 05:44:22.429945  progress   0% (0MB)
   84 05:44:22.991956  progress   5% (9MB)
   85 05:44:23.543684  progress  10% (19MB)
   86 05:44:24.151136  progress  15% (29MB)
   87 05:44:24.526789  progress  20% (39MB)
   88 05:44:24.898546  progress  25% (49MB)
   89 05:44:25.509082  progress  30% (59MB)
   90 05:44:26.074084  progress  35% (69MB)
   91 05:44:26.681350  progress  40% (79MB)
   92 05:44:27.250128  progress  45% (88MB)
   93 05:44:27.845125  progress  50% (98MB)
   94 05:44:28.479646  progress  55% (108MB)
   95 05:44:29.174645  progress  60% (118MB)
   96 05:44:29.327782  progress  65% (128MB)
   97 05:44:29.492672  progress  70% (138MB)
   98 05:44:29.591257  progress  75% (148MB)
   99 05:44:29.670438  progress  80% (158MB)
  100 05:44:29.755684  progress  85% (167MB)
  101 05:44:29.874620  progress  90% (177MB)
  102 05:44:30.153760  progress  95% (187MB)
  103 05:44:30.752721  progress 100% (197MB)
  104 05:44:30.758998  197MB downloaded in 8.33s (23.70MB/s)
  105 05:44:30.759347  end: 1.3.1 http-download (duration 00:00:08) [common]
  107 05:44:30.759751  end: 1.3 download-retry (duration 00:00:08) [common]
  108 05:44:30.759889  start: 1.4 download-retry (timeout 00:09:52) [common]
  109 05:44:30.760025  start: 1.4.1 http-download (timeout 00:09:52) [common]
  110 05:44:30.760195  downloading http://storage.kernelci.org/cip-gitlab/ci-iwamatsu-linux-5.10.y-cip-rc/v5.10.126-cip11-116-gef362fbbff528/x86_64/x86_64_defconfig+x86-chromebook+kselftest/gcc-10/modules.tar.xz
  111 05:44:30.760306  saving as /var/lib/lava/dispatcher/tmp/6771450/tftp-deploy-mk9wqcpr/modules/modules.tar
  112 05:44:30.760405  total size: 2079608 (1MB)
  113 05:44:30.760508  Using unxz to decompress xz
  114 05:44:30.764529  progress   1% (0MB)
  115 05:44:30.766520  progress   6% (0MB)
  116 05:44:30.774452  progress  11% (0MB)
  117 05:44:30.782533  progress  17% (0MB)
  118 05:44:30.788306  progress  22% (0MB)
  119 05:44:30.795508  progress  28% (0MB)
  120 05:44:30.801948  progress  33% (0MB)
  121 05:44:30.812173  progress  39% (0MB)
  122 05:44:30.818701  progress  44% (0MB)
  123 05:44:30.825164  progress  50% (1MB)
  124 05:44:30.829915  progress  55% (1MB)
  125 05:44:30.837445  progress  61% (1MB)
  126 05:44:30.845010  progress  66% (1MB)
  127 05:44:30.853941  progress  72% (1MB)
  128 05:44:30.859844  progress  77% (1MB)
  129 05:44:30.867654  progress  83% (1MB)
  130 05:44:30.873369  progress  88% (1MB)
  131 05:44:30.880838  progress  94% (1MB)
  132 05:44:30.886800  progress  99% (1MB)
  133 05:44:30.893930  1MB downloaded in 0.13s (14.85MB/s)
  134 05:44:30.894200  end: 1.4.1 http-download (duration 00:00:00) [common]
  136 05:44:30.894476  end: 1.4 download-retry (duration 00:00:00) [common]
  137 05:44:30.894572  start: 1.5 prepare-tftp-overlay (timeout 00:09:51) [common]
  138 05:44:30.894680  start: 1.5.1 extract-nfsrootfs (timeout 00:09:51) [common]
  139 05:44:32.938074  Extracted nfsroot to /var/lib/lava/dispatcher/tmp/6771450/extract-nfsrootfs-7fh8d5_f
  140 05:44:32.938298  end: 1.5.1 extract-nfsrootfs (duration 00:00:02) [common]
  141 05:44:32.938413  start: 1.5.2 lava-overlay (timeout 00:09:49) [common]
  142 05:44:32.938555  [common] Preparing overlay tarball in /var/lib/lava/dispatcher/tmp/6771450/lava-overlay-xo40ho5t
  143 05:44:32.938656  makedir: /var/lib/lava/dispatcher/tmp/6771450/lava-overlay-xo40ho5t/lava-6771450/bin
  144 05:44:32.938763  makedir: /var/lib/lava/dispatcher/tmp/6771450/lava-overlay-xo40ho5t/lava-6771450/tests
  145 05:44:32.938859  makedir: /var/lib/lava/dispatcher/tmp/6771450/lava-overlay-xo40ho5t/lava-6771450/results
  146 05:44:32.938958  Creating /var/lib/lava/dispatcher/tmp/6771450/lava-overlay-xo40ho5t/lava-6771450/bin/lava-add-keys
  147 05:44:32.939088  Creating /var/lib/lava/dispatcher/tmp/6771450/lava-overlay-xo40ho5t/lava-6771450/bin/lava-add-sources
  148 05:44:32.939207  Creating /var/lib/lava/dispatcher/tmp/6771450/lava-overlay-xo40ho5t/lava-6771450/bin/lava-background-process-start
  149 05:44:32.939324  Creating /var/lib/lava/dispatcher/tmp/6771450/lava-overlay-xo40ho5t/lava-6771450/bin/lava-background-process-stop
  150 05:44:32.939438  Creating /var/lib/lava/dispatcher/tmp/6771450/lava-overlay-xo40ho5t/lava-6771450/bin/lava-common-functions
  151 05:44:32.939550  Creating /var/lib/lava/dispatcher/tmp/6771450/lava-overlay-xo40ho5t/lava-6771450/bin/lava-echo-ipv4
  152 05:44:32.939661  Creating /var/lib/lava/dispatcher/tmp/6771450/lava-overlay-xo40ho5t/lava-6771450/bin/lava-install-packages
  153 05:44:32.939771  Creating /var/lib/lava/dispatcher/tmp/6771450/lava-overlay-xo40ho5t/lava-6771450/bin/lava-installed-packages
  154 05:44:32.939884  Creating /var/lib/lava/dispatcher/tmp/6771450/lava-overlay-xo40ho5t/lava-6771450/bin/lava-os-build
  155 05:44:32.939996  Creating /var/lib/lava/dispatcher/tmp/6771450/lava-overlay-xo40ho5t/lava-6771450/bin/lava-probe-channel
  156 05:44:32.940106  Creating /var/lib/lava/dispatcher/tmp/6771450/lava-overlay-xo40ho5t/lava-6771450/bin/lava-probe-ip
  157 05:44:32.940217  Creating /var/lib/lava/dispatcher/tmp/6771450/lava-overlay-xo40ho5t/lava-6771450/bin/lava-target-ip
  158 05:44:32.940326  Creating /var/lib/lava/dispatcher/tmp/6771450/lava-overlay-xo40ho5t/lava-6771450/bin/lava-target-mac
  159 05:44:32.940436  Creating /var/lib/lava/dispatcher/tmp/6771450/lava-overlay-xo40ho5t/lava-6771450/bin/lava-target-storage
  160 05:44:32.940547  Creating /var/lib/lava/dispatcher/tmp/6771450/lava-overlay-xo40ho5t/lava-6771450/bin/lava-test-case
  161 05:44:32.940660  Creating /var/lib/lava/dispatcher/tmp/6771450/lava-overlay-xo40ho5t/lava-6771450/bin/lava-test-event
  162 05:44:32.940769  Creating /var/lib/lava/dispatcher/tmp/6771450/lava-overlay-xo40ho5t/lava-6771450/bin/lava-test-feedback
  163 05:44:32.940877  Creating /var/lib/lava/dispatcher/tmp/6771450/lava-overlay-xo40ho5t/lava-6771450/bin/lava-test-raise
  164 05:44:32.940986  Creating /var/lib/lava/dispatcher/tmp/6771450/lava-overlay-xo40ho5t/lava-6771450/bin/lava-test-reference
  165 05:44:32.941094  Creating /var/lib/lava/dispatcher/tmp/6771450/lava-overlay-xo40ho5t/lava-6771450/bin/lava-test-runner
  166 05:44:32.941202  Creating /var/lib/lava/dispatcher/tmp/6771450/lava-overlay-xo40ho5t/lava-6771450/bin/lava-test-set
  167 05:44:32.941312  Creating /var/lib/lava/dispatcher/tmp/6771450/lava-overlay-xo40ho5t/lava-6771450/bin/lava-test-shell
  168 05:44:32.941422  Updating /var/lib/lava/dispatcher/tmp/6771450/lava-overlay-xo40ho5t/lava-6771450/bin/lava-add-keys (debian)
  169 05:44:32.941536  Updating /var/lib/lava/dispatcher/tmp/6771450/lava-overlay-xo40ho5t/lava-6771450/bin/lava-add-sources (debian)
  170 05:44:32.941649  Updating /var/lib/lava/dispatcher/tmp/6771450/lava-overlay-xo40ho5t/lava-6771450/bin/lava-install-packages (debian)
  171 05:44:32.941761  Updating /var/lib/lava/dispatcher/tmp/6771450/lava-overlay-xo40ho5t/lava-6771450/bin/lava-installed-packages (debian)
  172 05:44:32.941873  Updating /var/lib/lava/dispatcher/tmp/6771450/lava-overlay-xo40ho5t/lava-6771450/bin/lava-os-build (debian)
  173 05:44:32.941971  Creating /var/lib/lava/dispatcher/tmp/6771450/lava-overlay-xo40ho5t/lava-6771450/environment
  174 05:44:32.942057  LAVA metadata
  175 05:44:32.942123  - LAVA_JOB_ID=6771450
  176 05:44:32.942187  - LAVA_DISPATCHER_IP=192.168.201.1
  177 05:44:32.942286  start: 1.5.2.1 lava-vland-overlay (timeout 00:09:49) [common]
  178 05:44:32.942354  skipped lava-vland-overlay
  179 05:44:32.942431  end: 1.5.2.1 lava-vland-overlay (duration 00:00:00) [common]
  180 05:44:32.942515  start: 1.5.2.2 lava-multinode-overlay (timeout 00:09:49) [common]
  181 05:44:32.942579  skipped lava-multinode-overlay
  182 05:44:32.942653  end: 1.5.2.2 lava-multinode-overlay (duration 00:00:00) [common]
  183 05:44:32.942929  start: 1.5.2.3 test-definition (timeout 00:09:49) [common]
  184 05:44:32.943006  Loading test definitions
  185 05:44:32.943100  start: 1.5.2.3.1 inline-repo-action (timeout 00:09:49) [common]
  186 05:44:32.943176  Using /lava-6771450 at stage 0
  187 05:44:32.943444  uuid=6771450_1.5.2.3.1 testdef=None
  188 05:44:32.943536  end: 1.5.2.3.1 inline-repo-action (duration 00:00:00) [common]
  189 05:44:32.943624  start: 1.5.2.3.2 test-overlay (timeout 00:09:49) [common]
  190 05:44:32.944049  end: 1.5.2.3.2 test-overlay (duration 00:00:00) [common]
  192 05:44:32.944286  start: 1.5.2.3.3 test-install-overlay (timeout 00:09:49) [common]
  193 05:44:32.944778  end: 1.5.2.3.3 test-install-overlay (duration 00:00:00) [common]
  195 05:44:32.945020  start: 1.5.2.3.4 test-runscript-overlay (timeout 00:09:49) [common]
  196 05:44:32.945519  runner path: /var/lib/lava/dispatcher/tmp/6771450/lava-overlay-xo40ho5t/lava-6771450/0/tests/0_timesync-off test_uuid 6771450_1.5.2.3.1
  197 05:44:32.945668  end: 1.5.2.3.4 test-runscript-overlay (duration 00:00:00) [common]
  199 05:44:32.945905  start: 1.5.2.3.5 git-repo-action (timeout 00:09:49) [common]
  200 05:44:32.945982  Using /lava-6771450 at stage 0
  201 05:44:32.946081  Fetching tests from https://github.com/kernelci/test-definitions.git
  202 05:44:32.946164  Running '/usr/bin/git clone https://github.com/kernelci/test-definitions.git /var/lib/lava/dispatcher/tmp/6771450/lava-overlay-xo40ho5t/lava-6771450/0/tests/1_kselftest-seccomp'
  203 05:44:39.651999  Running '/usr/bin/git checkout kernelci.org
  204 05:44:39.785084  Tests stored (tmp) in /var/lib/lava/dispatcher/tmp/6771450/lava-overlay-xo40ho5t/lava-6771450/0/tests/1_kselftest-seccomp/automated/linux/kselftest/kselftest.yaml
  205 05:44:39.785786  uuid=6771450_1.5.2.3.5 testdef=None
  206 05:44:39.785960  end: 1.5.2.3.5 git-repo-action (duration 00:00:07) [common]
  208 05:44:39.786229  start: 1.5.2.3.6 test-overlay (timeout 00:09:43) [common]
  209 05:44:39.787035  end: 1.5.2.3.6 test-overlay (duration 00:00:00) [common]
  211 05:44:39.787295  start: 1.5.2.3.7 test-install-overlay (timeout 00:09:43) [common]
  212 05:44:39.788206  end: 1.5.2.3.7 test-install-overlay (duration 00:00:00) [common]
  214 05:44:39.788454  start: 1.5.2.3.8 test-runscript-overlay (timeout 00:09:43) [common]
  215 05:44:39.789336  runner path: /var/lib/lava/dispatcher/tmp/6771450/lava-overlay-xo40ho5t/lava-6771450/0/tests/1_kselftest-seccomp test_uuid 6771450_1.5.2.3.5
  216 05:44:39.789426  BOARD='hp-11A-G6-EE-grunt'
  217 05:44:39.789497  BRANCH='cip-gitlab'
  218 05:44:39.789589  SKIPFILE='skipfile-lkft.yaml'
  219 05:44:39.789653  TESTPROG_URL='http://storage.kernelci.org/cip-gitlab/ci-iwamatsu-linux-5.10.y-cip-rc/v5.10.126-cip11-116-gef362fbbff528/x86_64/x86_64_defconfig+x86-chromebook+kselftest/gcc-10/kselftest.tar.xz'
  220 05:44:39.789716  TST_CASENAME=''
  221 05:44:39.789806  TST_CMDFILES='seccomp'
  222 05:44:39.789943  end: 1.5.2.3.8 test-runscript-overlay (duration 00:00:00) [common]
  224 05:44:39.790183  Creating lava-test-runner.conf files
  225 05:44:39.790248  Using lava-test-runner path: /var/lib/lava/dispatcher/tmp/6771450/lava-overlay-xo40ho5t/lava-6771450/0 for stage 0
  226 05:44:39.790332  - 0_timesync-off
  227 05:44:39.790400  - 1_kselftest-seccomp
  228 05:44:39.790491  end: 1.5.2.3 test-definition (duration 00:00:07) [common]
  229 05:44:39.790580  start: 1.5.2.4 compress-overlay (timeout 00:09:43) [common]
  230 05:44:47.041046  end: 1.5.2.4 compress-overlay (duration 00:00:07) [common]
  231 05:44:47.041215  start: 1.5.2.5 persistent-nfs-overlay (timeout 00:09:35) [common]
  232 05:44:47.041318  end: 1.5.2.5 persistent-nfs-overlay (duration 00:00:00) [common]
  233 05:44:47.041438  end: 1.5.2 lava-overlay (duration 00:00:14) [common]
  234 05:44:47.041554  start: 1.5.3 extract-overlay-ramdisk (timeout 00:09:35) [common]
  235 05:44:47.143323  end: 1.5.3 extract-overlay-ramdisk (duration 00:00:00) [common]
  236 05:44:47.143674  start: 1.5.4 extract-modules (timeout 00:09:35) [common]
  237 05:44:47.143789  extracting modules file /var/lib/lava/dispatcher/tmp/6771450/tftp-deploy-mk9wqcpr/modules/modules.tar to /var/lib/lava/dispatcher/tmp/6771450/extract-nfsrootfs-7fh8d5_f
  238 05:44:47.167786  extracting modules file /var/lib/lava/dispatcher/tmp/6771450/tftp-deploy-mk9wqcpr/modules/modules.tar to /var/lib/lava/dispatcher/tmp/6771450/extract-overlay-ramdisk-0ktinuuc/ramdisk
  239 05:44:47.190675  end: 1.5.4 extract-modules (duration 00:00:00) [common]
  240 05:44:47.190899  start: 1.5.5 apply-overlay-tftp (timeout 00:09:35) [common]
  241 05:44:47.190992  [common] Applying overlay to NFS
  242 05:44:47.191065  [common] Applying overlay /var/lib/lava/dispatcher/tmp/6771450/compress-overlay-gw6uro4h/overlay-1.5.2.4.tar.gz to directory /var/lib/lava/dispatcher/tmp/6771450/extract-nfsrootfs-7fh8d5_f
  243 05:44:47.630996  end: 1.5.5 apply-overlay-tftp (duration 00:00:00) [common]
  244 05:44:47.631170  start: 1.5.6 configure-preseed-file (timeout 00:09:35) [common]
  245 05:44:47.631272  end: 1.5.6 configure-preseed-file (duration 00:00:00) [common]
  246 05:44:47.631365  start: 1.5.7 compress-ramdisk (timeout 00:09:35) [common]
  247 05:44:47.631449  Building ramdisk /var/lib/lava/dispatcher/tmp/6771450/extract-overlay-ramdisk-0ktinuuc/ramdisk.cpio containing /var/lib/lava/dispatcher/tmp/6771450/extract-overlay-ramdisk-0ktinuuc/ramdisk
  248 05:44:47.696693  >> 51834 blocks

  249 05:44:48.517683  rename /var/lib/lava/dispatcher/tmp/6771450/extract-overlay-ramdisk-0ktinuuc/ramdisk.cpio.gz to /var/lib/lava/dispatcher/tmp/6771450/tftp-deploy-mk9wqcpr/ramdisk/ramdisk.cpio.gz
  250 05:44:48.518090  end: 1.5.7 compress-ramdisk (duration 00:00:01) [common]
  251 05:44:48.518221  start: 1.5.8 prepare-kernel (timeout 00:09:34) [common]
  252 05:44:48.518328  start: 1.5.8.1 prepare-fit (timeout 00:09:34) [common]
  253 05:44:48.518425  No mkimage arch provided, not using FIT.
  254 05:44:48.518518  end: 1.5.8.1 prepare-fit (duration 00:00:00) [common]
  255 05:44:48.518604  end: 1.5.8 prepare-kernel (duration 00:00:00) [common]
  256 05:44:48.518707  end: 1.5 prepare-tftp-overlay (duration 00:00:18) [common]
  257 05:44:48.518847  start: 1.6 lxc-create-udev-rule-action (timeout 00:09:34) [common]
  258 05:44:48.518925  No LXC device requested
  259 05:44:48.519010  end: 1.6 lxc-create-udev-rule-action (duration 00:00:00) [common]
  260 05:44:48.519102  start: 1.7 deploy-device-env (timeout 00:09:34) [common]
  261 05:44:48.519190  end: 1.7 deploy-device-env (duration 00:00:00) [common]
  262 05:44:48.519260  Checking files for TFTP limit of 4294967296 bytes.
  263 05:44:48.519639  end: 1 tftp-deploy (duration 00:00:26) [common]
  264 05:44:48.519745  start: 2 depthcharge-action (timeout 00:05:00) [common]
  265 05:44:48.519842  start: 2.1 depthcharge-overlay (timeout 00:05:00) [common]
  266 05:44:48.519978  substitutions:
  267 05:44:48.520049  - {DTB}: None
  268 05:44:48.520116  - {INITRD}: 6771450/tftp-deploy-mk9wqcpr/ramdisk/ramdisk.cpio.gz
  269 05:44:48.520178  - {KERNEL}: 6771450/tftp-deploy-mk9wqcpr/kernel/bzImage
  270 05:44:48.520238  - {LAVA_MAC}: None
  271 05:44:48.520297  - {NFSROOTFS}: /var/lib/lava/dispatcher/tmp/6771450/extract-nfsrootfs-7fh8d5_f
  272 05:44:48.520356  - {NFS_SERVER_IP}: 192.168.201.1
  273 05:44:48.520413  - {PRESEED_CONFIG}: None
  274 05:44:48.520471  - {PRESEED_LOCAL}: None
  275 05:44:48.520528  - {RAMDISK}: 6771450/tftp-deploy-mk9wqcpr/ramdisk/ramdisk.cpio.gz
  276 05:44:48.520584  - {ROOT_PART}: None
  277 05:44:48.520641  - {ROOT}: None
  278 05:44:48.520699  - {SERVER_IP}: 192.168.201.1
  279 05:44:48.520755  - {TEE}: None
  280 05:44:48.520812  Parsed boot commands:
  281 05:44:48.520868  - tftpboot 192.168.201.1 {DEPTHCHARGE_KERNEL} {CMDLINE} {DEPTHCHARGE_RAMDISK}
  282 05:44:48.521022  Parsed boot commands: tftpboot 192.168.201.1 6771450/tftp-deploy-mk9wqcpr/kernel/bzImage 6771450/tftp-deploy-mk9wqcpr/kernel/cmdline 6771450/tftp-deploy-mk9wqcpr/ramdisk/ramdisk.cpio.gz
  283 05:44:48.521115  end: 2.1 depthcharge-overlay (duration 00:00:00) [common]
  284 05:44:48.521208  start: 2.2 depthcharge-retry (timeout 00:05:00) [common]
  285 05:44:48.521307  start: 2.2.1 reset-connection (timeout 00:05:00) [common]
  286 05:44:48.521406  start: 2.2.1.1 disconnect-device (timeout 00:05:00) [common]
  287 05:44:48.521477  Not connected, no need to disconnect.
  288 05:44:48.521557  end: 2.2.1.1 disconnect-device (duration 00:00:00) [common]
  289 05:44:48.521643  start: 2.2.1.2 connect-device (timeout 00:05:00) [common]
  290 05:44:48.521713  [common] connect-device Connecting to device using '/usr/bin/console -k -f -M localhost hp-11A-G6-EE-grunt-cbg-3'
  291 05:44:48.524411  Setting prompt string to ['lava-test: # ']
  292 05:44:48.524701  end: 2.2.1.2 connect-device (duration 00:00:00) [common]
  293 05:44:48.524810  end: 2.2.1 reset-connection (duration 00:00:00) [common]
  294 05:44:48.524908  start: 2.2.2 reset-device (timeout 00:05:00) [common]
  295 05:44:48.525004  start: 2.2.2.1 pdu-reboot (timeout 00:05:00) [common]
  296 05:44:48.525186  Calling: 'nice' 'pduclient' '--daemon=localhost' '--hostname=hp-11A-G6-EE-grunt-cbg-3' '--port=1' '--command=reboot'
  297 05:44:48.543826  >> Command sent successfully.

  298 05:44:48.545723  Returned 0 in 0 seconds
  299 05:44:48.646505  end: 2.2.2.1 pdu-reboot (duration 00:00:00) [common]
  301 05:44:48.646874  end: 2.2.2 reset-device (duration 00:00:00) [common]
  302 05:44:48.646974  start: 2.2.3 depthcharge-start (timeout 00:05:00) [common]
  303 05:44:48.647066  Setting prompt string to 'Starting depthcharge on grunt...'
  304 05:44:48.647136  Changing prompt to 'Starting depthcharge on grunt...'
  305 05:44:48.647207  depthcharge-start: Wait for prompt Starting depthcharge on grunt... (timeout 00:05:00)
  306 05:44:48.647479  [Enter `^Ec?' for help]
  307 05:44:55.736262  
  308 05:44:55.736901  
  309 05:44:55.737262  coreboot-56f9d1cd49 Thu Sep  5 21:57:06 UTC 2019 bootblock starting...
  310 05:44:55.737948  Family_Model: 00670f00
  311 05:44:55.738316  PMxC0 STATUS: 0x80800 DoReset BIT11 
  312 05:44:55.738641  DW I2C bus 1 at 0xfedc3000 (400 KHz)
  313 05:44:55.739007  VBOOT: Loading verstage.
  314 05:44:55.739340  CBFS: 'Master Header Locator' located CBFS at [df0000:ffffc0)
  315 05:44:55.744585  CBFS: Locating 'fallback/verstage'
  316 05:44:55.745055  CBFS: Found @ offset aa8c0 size d5a4
  317 05:44:55.751381  
  318 05:44:55.751824  
  319 05:44:55.754753  coreboot-56f9d1cd49 Thu Sep  5 21:57:06 UTC 2019 verstage starting...
  320 05:44:55.761851  Probing TPM I2C: done! DID_VID 0x00281ae0
  321 05:44:55.762292  TPM ready after 0 ms
  322 05:44:55.764823  cr50 TPM 2.0 (i2c 1:0x50 id 0x28)
  323 05:44:55.804272  TPM: setup succeeded
  324 05:44:55.820983  src/security/tpm/tss/tcg-2.0/tss.c:177 index 0x1007 return code 0
  325 05:44:55.824573  Chrome EC: UHEPI supported
  326 05:44:55.825014  Phase 1
  327 05:44:55.831846  FMAP: Found \"FLASH\" version 1.1 at d7f000.
  328 05:44:55.834771  FMAP: base = ff000000 size = 1000000 #areas = 30
  329 05:44:55.838412  FMAP: area GBB found @ d80000 (458752 bytes)
  330 05:44:55.845132  VB2:vb2_check_recovery() Recovery reason from previous boot: 0x0 / 0x0
  331 05:44:55.845572  Phase 2
  332 05:44:55.848340  Phase 3
  333 05:44:55.851520  FMAP: area GBB found @ d80000 (458752 bytes)
  334 05:44:55.858402  VB2:vb2_report_dev_firmware() This is developer signed firmware
  335 05:44:55.861712  FMAP: area VBLOCK_B found @ 23f000 (65536 bytes)
  336 05:44:55.864544  FMAP: area VBLOCK_B found @ 23f000 (65536 bytes)
  337 05:44:55.871321  VB2:vb2_verify_keyblock() Checking key block signature...
  338 05:44:55.899031  FMAP: area VBLOCK_B found @ 23f000 (65536 bytes)
  339 05:44:55.901701  FMAP: area VBLOCK_B found @ 23f000 (65536 bytes)
  340 05:44:55.905352  VB2:vb2_verify_fw_preamble() Verifying preamble.
  341 05:44:55.913957  Phase 4
  342 05:44:55.917408  FMAP: area FW_MAIN_B found @ 24f000 (2154432 bytes)
  343 05:44:55.923822  VB2:vb2api_init_hash() HW crypto for hash_alg 2 not supported, using SW
  344 05:44:56.042873  VB2:vb2_rsa_verify_digest() Digest check failed!
  345 05:44:56.046000  VB2:vb2_fail() Need recovery, reason: 0x1b / 0x7
  346 05:44:56.050044  Saving nvdata
  347 05:44:56.050575  Reboot requested (10020007)
  348 05:44:56.053176  board_reset() called!
  349 05:44:56.173994  
  350 05:44:56.174540  
  351 05:44:56.174916  coreboot-56f9d1cd49 Thu Sep  5 21:57:06 UTC 2019 bootblock starting...
  352 05:44:56.175246  Family_Model: 00670f00
  353 05:44:56.175564  PMxC0 STATUS: 0x80800 DoReset BIT11 
  354 05:44:56.175875  DW I2C bus 1 at 0xfedc3000 (400 KHz)
  355 05:44:56.191124  VBOOT: Loading verstage.
  356 05:44:56.191873  CBFS: 'Master Header Locator' located CBFS at [df0000:ffffc0)
  357 05:44:56.192247  CBFS: Locating 'fallback/verstage'
  358 05:44:56.194135  CBFS: Found @ offset aa8c0 size d5a4
  359 05:44:56.202924  
  360 05:44:56.203456  
  361 05:44:56.205826  coreboot-56f9d1cd49 Thu Sep  5 21:57:06 UTC 2019 verstage starting...
  362 05:44:56.212759  Probing TPM I2C: done! DID_VID 0x00281ae0
  363 05:44:56.213198  TPM ready after 0 ms
  364 05:44:56.216407  cr50 TPM 2.0 (i2c 1:0x50 id 0x28)
  365 05:44:56.255601  TPM: setup succeeded
  366 05:44:56.272753  src/security/tpm/tss/tcg-2.0/tss.c:177 index 0x1007 return code 0
  367 05:44:56.276145  Chrome EC: UHEPI supported
  368 05:44:56.276588  Phase 1
  369 05:44:56.282855  FMAP: Found \"FLASH\" version 1.1 at d7f000.
  370 05:44:56.286163  FMAP: base = ff000000 size = 1000000 #areas = 30
  371 05:44:56.289773  FMAP: area GBB found @ d80000 (458752 bytes)
  372 05:44:56.296329  VB2:vb2_check_recovery() Recovery reason from previous boot: 0x1b / 0x7
  373 05:44:56.304738  VB2:vb2_check_recovery() We have a recovery request: 0x1b / 0x0
  374 05:44:56.305256  Recovery requested (1009000e)
  375 05:44:56.307447  Saving nvdata
  376 05:44:56.320970  tlcl_extend: response is 0
  377 05:44:56.336351  tlcl_extend: response is 0
  378 05:44:56.342828  CBFS: 'Master Header Locator' located CBFS at [df0000:ffffc0)
  379 05:44:56.346390  CBFS: Locating 'fallback/romstage'
  380 05:44:56.349688  CBFS: Found @ offset 80 size d2e4
  381 05:44:56.350221  
  382 05:44:56.350570  
  383 05:44:56.355873  coreboot-56f9d1cd49 Thu Sep  5 21:57:06 UTC 2019 romstage starting...
  384 05:44:56.362486  CBFS: 'Master Header Locator' located CBFS at [df0000:ffffc0)
  385 05:44:56.362959  CBFS: Locating 'smu_fw'
  386 05:44:56.365779  CBFS: Found @ offset 7bc00 size 12262
  387 05:44:56.393115  PSP: Load blob type 19 from @ffe6bc38... OK
  388 05:44:56.396641  Google Chrome set keyboard backlight: 4 status (0)
  389 05:44:56.397086  POST: 0x37
  390 05:44:56.400389  agesawrapper_amdinitreset() entry
  391 05:44:56.406431  CBFS: 'Master Header Locator' located CBFS at [df0000:ffffc0)
  392 05:44:56.409823  CBFS: Locating 'AGESA_PRE_MEM'
  393 05:44:56.412774  CBFS: Found @ offset df80 size 53bcc
  394 05:44:56.422118  agesawrapper_amdinitreset() returned AGESA_SUCCESS
  395 05:44:56.422554  POST: 0x38
  396 05:44:56.425672  agesawrapper_amdinitearly() entry
  397 05:44:56.440732  Warning - AGESA callout: platform_PcieSlotResetControl not supported
  398 05:44:56.447228  Warning - AGESA callout: platform_PcieSlotResetControl not supported
  399 05:44:56.469700  agesawrapper_amdinitearly() returned AGESA_SUCCESS
  400 05:44:56.470275  POST: 0x40
  401 05:44:56.472913  agesawrapper_amdinitpost() entry
  402 05:44:56.475647  DRAM clear on reset: Keep
  403 05:44:56.479243  variant_mainboard_read_spd SPD index 8
  404 05:44:56.485895  CBFS: 'Master Header Locator' located CBFS at [df0000:ffffc0)
  405 05:44:56.488860  CBFS: Locating 'spd.bin'
  406 05:44:56.492190  CBFS: Found @ offset 79bc0 size 2000
  407 05:44:56.751572  AGESA set: umamode UMA_SPECIFIED
  408 05:44:56.758075           : syslimit 0x12effffff, bottomio 0x00d00000
  409 05:44:56.761417           : uma size 16MB, uma start 0xcf000000
  410 05:44:56.768136  agesawrapper_amdinitpost() returned AGESA_SUCCESS
  411 05:44:56.768667  POST: 0x41
  412 05:44:56.771227  Boot Count incremented to 42455
  413 05:44:56.771663  POST: 0x42
  414 05:44:56.777869  PSP: Notify that DRAM is available... OK
  415 05:44:56.778306  POST: 0x43
  416 05:44:56.778653  CBMEM:
  417 05:44:56.781381  IMD: root @ cdfff000 254 entries.
  418 05:44:56.784284  IMD: root @ cdffec00 62 entries.
  419 05:44:56.787771  External stage cache:
  420 05:44:56.791122  IMD: root @ cefff000 254 entries.
  421 05:44:56.794493  IMD: root @ ceffec00 62 entries.
  422 05:44:56.798022  creating vboot_handoff structure
  423 05:44:56.801308  Chrome EC: UHEPI supported
  424 05:44:56.804464  Chrome EC: clear events_b mask to 0x0000000021004000
  425 05:44:56.807999  POST: 0x44
  426 05:44:56.811495  MTRR Range: Start=cd000000 End=ce000000 (Size 1000000)
  427 05:44:56.818113  MTRR Range: Start=ff000000 End=0 (Size 1000000)
  428 05:44:56.821598  MTRR Range: Start=ce800000 End=cf000000 (Size 800000)
  429 05:44:56.822032  POST: 0x45
  430 05:44:56.827927  CBFS: 'Master Header Locator' located CBFS at [df0000:ffffc0)
  431 05:44:56.831349  CBFS: Locating 'fallback/postcar'
  432 05:44:56.834819  CBFS: Found @ offset a2a80 size 41f4
  433 05:44:56.841134  Decompressing stage fallback/postcar @ 0xcdfa1fc0 (33488 bytes)
  434 05:44:56.851698  Loading module at cdfa2000 with entry cdfa2000. filesize: 0x3fd0 memsize: 0x8290
  435 05:44:56.855375  Processing 114 relocs. Offset value of 0xcbfa2000
  436 05:44:56.859316  
  437 05:44:56.859635  
  438 05:44:56.862949  coreboot-56f9d1cd49 Thu Sep  5 21:57:06 UTC 2019 postcar starting...
  439 05:44:56.869349  CBFS: 'Master Header Locator' located CBFS at [df0000:ffffc0)
  440 05:44:56.872727  CBFS: Locating 'fallback/ramstage'
  441 05:44:56.876125  CBFS: Found @ offset 61bc0 size 17f95
  442 05:44:56.882673  Decompressing stage fallback/ramstage @ 0xcde9efc0 (1055256 bytes)
  443 05:44:56.919650  Loading module at cde9f000 with entry cde9f000. filesize: 0x37198 memsize: 0x1019d8
  444 05:44:56.922894  Processing 3480 relocs. Offset value of 0xcdd9f000
  445 05:44:56.923371  
  446 05:44:56.923766  
  447 05:44:56.929181  coreboot-56f9d1cd49 Thu Sep  5 21:57:06 UTC 2019 ramstage starting...
  448 05:44:56.929618  POST: 0x39
  449 05:44:56.936108  FMAP: Found \"FLASH\" version 1.1 at d7f000.
  450 05:44:56.939607  FMAP: base = ff000000 size = 1000000 #areas = 30
  451 05:44:56.942388  FMAP: area RO_VPD found @ c00000 (16384 bytes)
  452 05:44:56.945880  WARNING: RO_VPD is uninitialized or empty.
  453 05:44:56.952644  FMAP: area RW_VPD found @ 465000 (8192 bytes)
  454 05:44:56.955874  WARNING: RW_VPD is uninitialized or empty.
  455 05:44:56.988084  POST: 0x80
  456 05:44:56.988593  Normal boot.
  457 05:44:56.991697  POST: 0x46
  458 05:44:56.995032  CBFS: 'Master Header Locator' located CBFS at [df0000:ffffc0)
  459 05:44:56.998472  CBFS: Locating 'smu_fw2'
  460 05:44:57.001879  CBFS: Found @ offset 8dec0 size 4cf2
  461 05:44:57.013275  PSP: Load blob type 1a from @ffe7def8... OK
  462 05:44:57.013844  POST: 0x47
  463 05:44:57.016028  agesawrapper_amdinitenv() entry
  464 05:44:57.019656  CBFS: 'Master Header Locator' located CBFS at [df0000:ffffc0)
  465 05:44:57.022626  CBFS: Locating 'AGESA_POST_MEM'
  466 05:44:57.026186  CBFS: Found @ offset b7f00 size 135b2
  467 05:44:57.033250  Decompressing stage AGESA_POST_MEM @ 0xcde6cfc0 (198492 bytes)
  468 05:44:57.064983  Loading module at cde6d000 with entry cde6d000. filesize: 0x2f340 memsize: 0x2f480
  469 05:44:57.068058  Processing 1271 relocs. Offset value of 0xce06d000
  470 05:44:57.071689  AGESA: Saving stage to cache
  471 05:44:57.074381  Fch OEM config in INIT ENV Done
  472 05:44:57.114109  agesawrapper_amdinitenv() returned AGESA_SUCCESS
  473 05:44:57.114620  POST: 0x70
  474 05:44:57.120640  BS: BS_PRE_DEVICE times (us): entry 124228 run 1060 exit 1
  475 05:44:57.121159  POST: 0x71
  476 05:44:57.121510  Board ID: 6
  477 05:44:57.124182  mainboard: EC init
  478 05:44:57.127147  Chrome EC: Set SMI mask to 0x0000000000000000
  479 05:44:57.131060  Chrome EC: UHEPI supported
  480 05:44:57.137282  Chrome EC: Set S5 LAZY WAKE mask to 0x0000000000000006
  481 05:44:57.140835  Chrome EC: Set S3 LAZY WAKE mask to 0x0000000010001006
  482 05:44:57.143586  Chrome EC: Set WAKE mask to 0x0000000000000000
  483 05:44:57.147567  DW I2C bus 0 at 0xfedc2000 (400 KHz)
  484 05:44:57.150498  DW I2C bus 2 at 0xfedc4000 (400 KHz)
  485 05:44:57.154031  DW I2C bus 3 at 0xfedc5000 (400 KHz)
  486 05:44:57.160587  FMAP: area RW_ELOG found @ 45d000 (16384 bytes)
  487 05:44:57.161032  Manufacturer: ef
  488 05:44:57.167640  SF: Detected W25Q128FW with sector size 0x1000, total 0x1000000
  489 05:44:57.170567  ELOG: NV offset 0x45d000 size 0x4000
  490 05:44:57.179841  ELOG: area is 4096 bytes, full threshold 3842, shrink size 1024
  491 05:44:57.186065  ELOG: Event(17) added with size 13 at 2022-07-07 05:44:33 UTC
  492 05:44:57.189434  POST: Unexpected post code in previous boot: 0x90
  493 05:44:57.196240  ELOG: Event(A3) added with size 11 at 2022-07-07 05:44:33 UTC
  494 05:44:57.203052  ELOG: Event(9F) added with size 14 at 2022-07-07 05:44:33 UTC
  495 05:44:57.203502  PM1_STS: PWRBTN BMSTATUS 
  496 05:44:57.209693  setup_bsp_ramtop, TOP MEM: msr.lo = 0xd0000000, msr.hi = 0x00000000
  497 05:44:57.216381  setup_bsp_ramtop, TOP MEM2: msr.lo = 0x2f000000, msr.hi = 0x00000001
  498 05:44:57.223105  BS: BS_DEV_INIT_CHIPS times (us): entry 0 run 96155 exit 0
  499 05:44:57.223681  POST: 0x72
  500 05:44:57.224041  Enumerating buses...
  501 05:44:57.229786  Show all devs... Before device enumeration.
  502 05:44:57.230335  Root Device: enabled 1
  503 05:44:57.233429  CPU_CLUSTER: 0: enabled 1
  504 05:44:57.236396  DOMAIN: 0000: enabled 1
  505 05:44:57.236946  MMIO: fedc2000: enabled 1
  506 05:44:57.239590  MMIO: fedc3000: enabled 1
  507 05:44:57.242523  MMIO: fedc4000: enabled 1
  508 05:44:57.243002  MMIO: fedc5000: enabled 1
  509 05:44:57.246302  APIC: 10: enabled 1
  510 05:44:57.249357  PCI: 00:00.0: enabled 1
  511 05:44:57.249793  PCI: 00:00.2: enabled 0
  512 05:44:57.252735  PCI: 00:01.0: enabled 1
  513 05:44:57.255773  PCI: 00:01.1: enabled 1
  514 05:44:57.256213  PCI: 00:02.0: enabled 1
  515 05:44:57.259290  PCI: 00:02.1: enabled 1
  516 05:44:57.262882  PCI: 00:02.2: enabled 1
  517 05:44:57.263377  PCI: 00:02.3: enabled 1
  518 05:44:57.265867  PCI: 00:02.4: enabled 1
  519 05:44:57.269505  PCI: 00:02.5: enabled 1
  520 05:44:57.269947  PCI: 00:08.0: enabled 1
  521 05:44:57.272402  PCI: 00:09.0: enabled 1
  522 05:44:57.276029  PCI: 00:09.2: enabled 1
  523 05:44:57.276469  PCI: 00:10.0: enabled 1
  524 05:44:57.278852  PCI: 00:11.0: enabled 0
  525 05:44:57.282294  PCI: 00:12.0: enabled 1
  526 05:44:57.282799  PCI: 00:14.0: enabled 1
  527 05:44:57.285512  PCI: 00:14.3: enabled 1
  528 05:44:57.285949  PCI: 00:14.7: enabled 1
  529 05:44:57.289315  PCI: 00:18.0: enabled 1
  530 05:44:57.292303  PCI: 00:18.1: enabled 1
  531 05:44:57.292746  PCI: 00:18.2: enabled 1
  532 05:44:57.295861  PCI: 00:18.3: enabled 1
  533 05:44:57.299095  PCI: 00:18.4: enabled 1
  534 05:44:57.299535  PCI: 00:18.5: enabled 1
  535 05:44:57.302583  GENERIC: 0.0: enabled 1
  536 05:44:57.305363  I2C: 00:1a: enabled 1
  537 05:44:57.305802  GENERIC: 0.1: enabled 1
  538 05:44:57.308891  I2C: 00:50: enabled 1
  539 05:44:57.312195  I2C: 00:15: enabled 1
  540 05:44:57.312635  I2C: 00:39: enabled 1
  541 05:44:57.315543  I2C: 00:10: enabled 1
  542 05:44:57.315980  PCI: 00:00.0: enabled 1
  543 05:44:57.319413  PNP: 0c09.0: enabled 1
  544 05:44:57.322145  Compare with tree...
  545 05:44:57.322587  Root Device: enabled 1
  546 05:44:57.325941   CPU_CLUSTER: 0: enabled 1
  547 05:44:57.329542    APIC: 10: enabled 1
  548 05:44:57.330054   DOMAIN: 0000: enabled 1
  549 05:44:57.332453    PCI: 00:00.0: enabled 1
  550 05:44:57.335527    PCI: 00:00.2: enabled 0
  551 05:44:57.335970    PCI: 00:01.0: enabled 1
  552 05:44:57.339018    PCI: 00:01.1: enabled 1
  553 05:44:57.342717    PCI: 00:02.0: enabled 1
  554 05:44:57.345461    PCI: 00:02.1: enabled 1
  555 05:44:57.345897    PCI: 00:02.2: enabled 1
  556 05:44:57.348795    PCI: 00:02.3: enabled 1
  557 05:44:57.352219    PCI: 00:02.4: enabled 1
  558 05:44:57.352653     PCI: 00:00.0: enabled 1
  559 05:44:57.355655    PCI: 00:02.5: enabled 1
  560 05:44:57.359266    PCI: 00:08.0: enabled 1
  561 05:44:57.362020    PCI: 00:09.0: enabled 1
  562 05:44:57.362499    PCI: 00:09.2: enabled 1
  563 05:44:57.365913    PCI: 00:10.0: enabled 1
  564 05:44:57.369600    PCI: 00:11.0: enabled 0
  565 05:44:57.370125    PCI: 00:12.0: enabled 1
  566 05:44:57.372211    PCI: 00:14.0: enabled 1
  567 05:44:57.375709    PCI: 00:14.3: enabled 1
  568 05:44:57.376149     PNP: 0c09.0: enabled 1
  569 05:44:57.378891    PCI: 00:14.7: enabled 1
  570 05:44:57.381775    PCI: 00:18.0: enabled 1
  571 05:44:57.385448    PCI: 00:18.1: enabled 1
  572 05:44:57.385965    PCI: 00:18.2: enabled 1
  573 05:44:57.389037    PCI: 00:18.3: enabled 1
  574 05:44:57.391769    PCI: 00:18.4: enabled 1
  575 05:44:57.392209    PCI: 00:18.5: enabled 1
  576 05:44:57.395204   MMIO: fedc2000: enabled 1
  577 05:44:57.398859    GENERIC: 0.0: enabled 1
  578 05:44:57.402336    I2C: 00:1a: enabled 1
  579 05:44:57.402860    GENERIC: 0.1: enabled 1
  580 05:44:57.405203   MMIO: fedc3000: enabled 1
  581 05:44:57.408451    I2C: 00:50: enabled 1
  582 05:44:57.408893   MMIO: fedc4000: enabled 1
  583 05:44:57.412150    I2C: 00:15: enabled 1
  584 05:44:57.415341   MMIO: fedc5000: enabled 1
  585 05:44:57.415785    I2C: 00:39: enabled 1
  586 05:44:57.419052    I2C: 00:10: enabled 1
  587 05:44:57.422257  Mainboard Grunt Enable.
  588 05:44:57.422700  Root Device scanning...
  589 05:44:57.425136  root_dev_scan_bus for Root Device
  590 05:44:57.428660  CPU_CLUSTER: 0 enabled
  591 05:44:57.429127  DOMAIN: 0000 enabled
  592 05:44:57.432249  MMIO: fedc2000 enabled
  593 05:44:57.435669  MMIO: fedc3000 enabled
  594 05:44:57.436193  MMIO: fedc4000 enabled
  595 05:44:57.438726  MMIO: fedc5000 enabled
  596 05:44:57.442117  DOMAIN: 0000 scanning...
  597 05:44:57.442840  PCI: pci_scan_bus for bus 00
  598 05:44:57.445382  POST: 0x24
  599 05:44:57.445823  sb_enable
  600 05:44:57.449101  PCI: 00:00.0 [1022/1576] enabled
  601 05:44:57.449694  sb_enable
  602 05:44:57.452053  sb_enable
  603 05:44:57.452660  PCI: 00:01.0 [1002/98e4] enabled
  604 05:44:57.455431  sb_enable
  605 05:44:57.458821  PCI: 00:01.1 [1002/15b3] enabled
  606 05:44:57.459263  sb_enable
  607 05:44:57.461771  PCI: 00:02.0 [1022/157b] enabled
  608 05:44:57.462388  sb_enable
  609 05:44:57.468641  PCI: Static device PCI: 00:02.1 not found, disabling it.
  610 05:44:57.469343  sb_enable
  611 05:44:57.471846  Capability: type 0x01 @ 0x50
  612 05:44:57.475562  Capability: type 0x10 @ 0x58
  613 05:44:57.476182  Capability: type 0x05 @ 0xa0
  614 05:44:57.478432  Capability: type 0x0d @ 0xc0
  615 05:44:57.482131  Capability: type 0x08 @ 0xc8
  616 05:44:57.485102  Capability: type 0x01 @ 0x50
  617 05:44:57.485543  Capability: type 0x10 @ 0x58
  618 05:44:57.491704  PCI: 00:02.2 subordinate bus PCI Express
  619 05:44:57.492148  PCI: 00:02.2 [1022/157c] enabled
  620 05:44:57.495157  sb_enable
  621 05:44:57.498645  PCI: Static device PCI: 00:02.3 not found, disabling it.
  622 05:44:57.501745  sb_enable
  623 05:44:57.502253  Capability: type 0x01 @ 0x50
  624 05:44:57.505124  Capability: type 0x10 @ 0x58
  625 05:44:57.508503  Capability: type 0x05 @ 0xa0
  626 05:44:57.511442  Capability: type 0x0d @ 0xc0
  627 05:44:57.514789  Capability: type 0x08 @ 0xc8
  628 05:44:57.515236  Capability: type 0x01 @ 0x50
  629 05:44:57.518159  Capability: type 0x10 @ 0x58
  630 05:44:57.521487  PCI: 00:02.4 subordinate bus PCI Express
  631 05:44:57.525128  PCI: 00:02.4 [1022/157c] enabled
  632 05:44:57.525567  sb_enable
  633 05:44:57.531692  PCI: Static device PCI: 00:02.5 not found, disabling it.
  634 05:44:57.534640  PCI: 00:03.0 [1022/157b] enabled
  635 05:44:57.535111  sb_enable
  636 05:44:57.538208  PCI: 00:08.0 [1022/1578] enabled
  637 05:44:57.538640  sb_enable
  638 05:44:57.541688  PCI: 00:09.0 [1022/157d] enabled
  639 05:44:57.542202  sb_enable
  640 05:44:57.548308  PCI: Static device PCI: 00:09.2 not found, disabling it.
  641 05:44:57.548749  sb_enable
  642 05:44:57.551801  PCI: 00:10.0 [1022/0000] bus ops
  643 05:44:57.554637  PCI: 00:10.0 [1022/7914] enabled
  644 05:44:57.555123  sb_enable
  645 05:44:57.558108  sb_enable
  646 05:44:57.558545  PCI: 00:12.0 [1022/0000] bus ops
  647 05:44:57.561604  PCI: 00:12.0 [1022/7908] enabled
  648 05:44:57.564644  sb_enable
  649 05:44:57.568137  PCI: 00:14.0 [1022/790b] bus ops
  650 05:44:57.568564  PCI: 00:14.0 [1022/790b] enabled
  651 05:44:57.571620  sb_enable
  652 05:44:57.574509  PCI: 00:14.3 [1022/0000] bus ops
  653 05:44:57.578203  PCI: 00:14.3 [1022/790e] enabled
  654 05:44:57.578642  sb_enable
  655 05:44:57.581594  PCI: 00:14.7 [1022/7906] enabled
  656 05:44:57.582029  sb_enable
  657 05:44:57.584347  PCI: 00:18.0 [1022/15b0] ops
  658 05:44:57.587874  PCI: 00:18.0 [1022/15b0] enabled
  659 05:44:57.588310  sb_enable
  660 05:44:57.591298  PCI: 00:18.1 [1022/15b1] enabled
  661 05:44:57.591730  sb_enable
  662 05:44:57.594799  PCI: 00:18.2 [1022/15b2] enabled
  663 05:44:57.595234  sb_enable
  664 05:44:57.597698  PCI: 00:18.3 [1022/15b3] enabled
  665 05:44:57.601209  sb_enable
  666 05:44:57.601645  PCI: 00:18.4 [1022/15b4] enabled
  667 05:44:57.604744  sb_enable
  668 05:44:57.607955  PCI: 00:18.5 [1022/15b5] enabled
  669 05:44:57.608435  POST: 0x25
  670 05:44:57.611221  PCI: 00:02.2 scanning...
  671 05:44:57.614499  do_pci_scan_bridge for PCI: 00:02.2
  672 05:44:57.614962  PCI: pci_scan_bus for bus 01
  673 05:44:57.617994  POST: 0x24
  674 05:44:57.621277  PCI: 01:00.0 [168c/003e] enabled
  675 05:44:57.621778  POST: 0x25
  676 05:44:57.622120  POST: 0x55
  677 05:44:57.624151  Capability: type 0x01 @ 0x40
  678 05:44:57.627525  Capability: type 0x05 @ 0x50
  679 05:44:57.631251  Capability: type 0x10 @ 0x70
  680 05:44:57.631752  Capability: type 0x01 @ 0x50
  681 05:44:57.634168  Capability: type 0x10 @ 0x58
  682 05:44:57.637686  Enabling Common Clock Configuration
  683 05:44:57.641136  ASPM: Enabled L0s and L1
  684 05:44:57.644079  Capability: type 0x01 @ 0x40
  685 05:44:57.644515  Capability: type 0x05 @ 0x50
  686 05:44:57.647645  Capability: type 0x10 @ 0x70
  687 05:44:57.654176  scan_bus: scanning of bus PCI: 00:02.2 took 40758 usecs
  688 05:44:57.654620  PCI: 00:02.4 scanning...
  689 05:44:57.657637  do_pci_scan_bridge for PCI: 00:02.4
  690 05:44:57.660658  PCI: pci_scan_bus for bus 02
  691 05:44:57.664272  POST: 0x24
  692 05:44:57.664709  PCI: 02:00.0 [1217/0000] ops
  693 05:44:57.667339  PCI: 02:00.0 [1217/8620] enabled
  694 05:44:57.670895  POST: 0x25
  695 05:44:57.671466  POST: 0x55
  696 05:44:57.674457  Capability: type 0x01 @ 0x6c
  697 05:44:57.674914  Capability: type 0x05 @ 0x48
  698 05:44:57.677365  Capability: type 0x10 @ 0x80
  699 05:44:57.681139  Capability: type 0x01 @ 0x50
  700 05:44:57.683799  Capability: type 0x10 @ 0x58
  701 05:44:57.684259  ASPM: Enabled L0s and L1
  702 05:44:57.687505  Capability: type 0x01 @ 0x6c
  703 05:44:57.690775  Capability: type 0x05 @ 0x48
  704 05:44:57.694427  Capability: type 0x10 @ 0x80
  705 05:44:57.697696  scan_bus: scanning of bus PCI: 00:02.4 took 40319 usecs
  706 05:44:57.700580  PCI: 00:10.0 scanning...
  707 05:44:57.703802  scan_usb_bus for PCI: 00:10.0
  708 05:44:57.707239  scan_usb_bus for PCI: 00:10.0 done
  709 05:44:57.710805  scan_bus: scanning of bus PCI: 00:10.0 took 8111 usecs
  710 05:44:57.714330  PCI: 00:12.0 scanning...
  711 05:44:57.717280  scan_usb_bus for PCI: 00:12.0
  712 05:44:57.720481  scan_usb_bus for PCI: 00:12.0 done
  713 05:44:57.723941  scan_bus: scanning of bus PCI: 00:12.0 took 8113 usecs
  714 05:44:57.727192  PCI: 00:14.0 scanning...
  715 05:44:57.730682  scan_generic_bus for PCI: 00:14.0
  716 05:44:57.733726  scan_generic_bus for PCI: 00:14.0 done
  717 05:44:57.737135  scan_bus: scanning of bus PCI: 00:14.0 took 8803 usecs
  718 05:44:57.740649  PCI: 00:14.3 scanning...
  719 05:44:57.744222  scan_lpc_bus for PCI: 00:14.3
  720 05:44:57.744725  PNP: 0c09.0 enabled
  721 05:44:57.747071  scan_lpc_bus for PCI: 00:14.3 done
  722 05:44:57.753951  scan_bus: scanning of bus PCI: 00:14.3 took 9945 usecs
  723 05:44:57.754536  POST: 0x55
  724 05:44:57.760967  scan_bus: scanning of bus DOMAIN: 0000 took 315040 usecs
  725 05:44:57.761497  MMIO: fedc2000 scanning...
  726 05:44:57.763732  scan_generic_bus for MMIO: fedc2000
  727 05:44:57.770248  bus: MMIO: fedc2000[0]->GENERIC: 0.0 enabled
  728 05:44:57.773738  bus: MMIO: fedc2000[0]->I2C: 01:1a enabled
  729 05:44:57.777328  bus: MMIO: fedc2000[0]->GENERIC: 0.1 enabled
  730 05:44:57.780619  scan_generic_bus for MMIO: fedc2000 done
  731 05:44:57.787211  scan_bus: scanning of bus MMIO: fedc2000 took 21180 usecs
  732 05:44:57.787653  MMIO: fedc3000 scanning...
  733 05:44:57.790124  scan_generic_bus for MMIO: fedc3000
  734 05:44:57.793642  bus: MMIO: fedc3000[0]->I2C: 02:50 enabled
  735 05:44:57.800094  scan_generic_bus for MMIO: fedc3000 done
  736 05:44:57.803663  scan_bus: scanning of bus MMIO: fedc3000 took 13150 usecs
  737 05:44:57.806951  MMIO: fedc4000 scanning...
  738 05:44:57.810552  scan_generic_bus for MMIO: fedc4000
  739 05:44:57.813326  bus: MMIO: fedc4000[0]->I2C: 03:15 enabled
  740 05:44:57.816885  scan_generic_bus for MMIO: fedc4000 done
  741 05:44:57.823756  scan_bus: scanning of bus MMIO: fedc4000 took 13174 usecs
  742 05:44:57.824260  MMIO: fedc5000 scanning...
  743 05:44:57.827270  scan_generic_bus for MMIO: fedc5000
  744 05:44:57.833966  bus: MMIO: fedc5000[0]->I2C: 04:39 enabled
  745 05:44:57.837478  bus: MMIO: fedc5000[0]->I2C: 04:10 enabled
  746 05:44:57.840091  scan_generic_bus for MMIO: fedc5000 done
  747 05:44:57.843864  scan_bus: scanning of bus MMIO: fedc5000 took 16979 usecs
  748 05:44:57.846678  root_dev_scan_bus for Root Device done
  749 05:44:57.853767  scan_bus: scanning of bus Root Device took 426129 usecs
  750 05:44:57.854244  done
  751 05:44:57.860438  BS: BS_DEV_ENUMERATE times (us): entry 0 run 631099 exit 0
  752 05:44:57.860887  POST: 0x73
  753 05:44:57.863524  found VGA at PCI: 00:01.0
  754 05:44:57.864018  Setting up VGA for PCI: 00:01.0
  755 05:44:57.870377  Setting PCI_BRIDGE_CTL_VGA for bridge DOMAIN: 0000
  756 05:44:57.873601  Setting PCI_BRIDGE_CTL_VGA for bridge Root Device
  757 05:44:57.876481  Allocating resources...
  758 05:44:57.876917  Reading resources...
  759 05:44:57.880128  Root Device read_resources bus 0 link: 0
  760 05:44:57.886593  CPU_CLUSTER: 0 read_resources bus 0 link: 0
  761 05:44:57.890165  CPU_CLUSTER: 0 read_resources bus 0 link: 0 done
  762 05:44:57.893642  DOMAIN: 0000 read_resources bus 0 link: 0
  763 05:44:57.896984  PCI: 00:02.2 read_resources bus 1 link: 0
  764 05:44:57.903256  PCI: 00:02.2 read_resources bus 1 link: 0 done
  765 05:44:57.906644  PCI: 00:02.4 read_resources bus 2 link: 0
  766 05:44:57.909771  PCI: 00:02.4 read_resources bus 2 link: 0 done
  767 05:44:57.913323  PCI: 00:14.3 read_resources bus 0 link: 0
  768 05:44:57.920219  PCI: 00:14.3 read_resources bus 0 link: 0 done
  769 05:44:57.923012  Adding PCIe enhanced config space BAR 0xf8000000-0xfc000000.
  770 05:44:57.929934  DOMAIN: 0000 read_resources bus 0 link: 0 done
  771 05:44:57.933756  MMIO: fedc2000 read_resources bus 1 link: 0
  772 05:44:57.936524  MMIO: fedc2000 read_resources bus 1 link: 0 done
  773 05:44:57.940111  MMIO: fedc3000 read_resources bus 2 link: 0
  774 05:44:57.946855  MMIO: fedc3000 read_resources bus 2 link: 0 done
  775 05:44:57.949680  MMIO: fedc4000 read_resources bus 3 link: 0
  776 05:44:57.953699  MMIO: fedc4000 read_resources bus 3 link: 0 done
  777 05:44:57.956753  MMIO: fedc5000 read_resources bus 4 link: 0
  778 05:44:57.962984  MMIO: fedc5000 read_resources bus 4 link: 0 done
  779 05:44:57.966871  Root Device read_resources bus 0 link: 0 done
  780 05:44:57.969862  Done reading resources.
  781 05:44:57.972742  Show resources in subtree (Root Device)...After reading.
  782 05:44:57.976880   Root Device child on link 0 CPU_CLUSTER: 0
  783 05:44:57.979517    CPU_CLUSTER: 0 child on link 0 APIC: 10
  784 05:44:57.983095     APIC: 10
  785 05:44:57.986495    DOMAIN: 0000 child on link 0 PCI: 00:00.0
  786 05:44:57.996001    DOMAIN: 0000 resource base 0 size 0 align 0 gran 0 limit ffff flags 40040100 index 10000000
  787 05:44:58.002614    DOMAIN: 0000 resource base 0 size 0 align 0 gran 0 limit ffffffff flags 40040200 index 10000100
  788 05:44:58.006114     PCI: 00:00.0
  789 05:44:58.006625     PCI: 00:00.2
  790 05:44:58.007160     PCI: 00:01.0
  791 05:44:58.016203     PCI: 00:01.0 resource base 0 size 4000000 align 26 gran 26 limit ffffffffffffffff flags 1201 index 10
  792 05:44:58.026177     PCI: 00:01.0 resource base 0 size 800000 align 23 gran 23 limit ffffffffffffffff flags 1201 index 18
  793 05:44:58.032972     PCI: 00:01.0 resource base 0 size 100 align 8 gran 8 limit ffff flags 100 index 20
  794 05:44:58.043352     PCI: 00:01.0 resource base 0 size 40000 align 18 gran 18 limit ffffffff flags 200 index 24
  795 05:44:58.049451     PCI: 00:01.0 resource base 0 size 20000 align 17 gran 17 limit ffffffff flags 2200 index 30
  796 05:44:58.052778     PCI: 00:01.1
  797 05:44:58.059202     PCI: 00:01.1 resource base 0 size 4000 align 14 gran 14 limit ffffffffffffffff flags 201 index 10
  798 05:44:58.062283     PCI: 00:02.0
  799 05:44:58.062755     PCI: 00:02.1
  800 05:44:58.065880     PCI: 00:02.2 child on link 0 PCI: 01:00.0
  801 05:44:58.075396     PCI: 00:02.2 resource base 0 size 0 align 12 gran 12 limit ffffffff flags 80102 index 1c
  802 05:44:58.085559     PCI: 00:02.2 resource base 0 size 0 align 20 gran 20 limit ffffffffffffffff flags 81202 index 24
  803 05:44:58.092261     PCI: 00:02.2 resource base 0 size 0 align 20 gran 20 limit ffffffff flags 80202 index 20
  804 05:44:58.092703      PCI: 01:00.0
  805 05:44:58.102520      PCI: 01:00.0 resource base 0 size 200000 align 21 gran 21 limit ffffffffffffffff flags 201 index 10
  806 05:44:58.105280     PCI: 00:02.3
  807 05:44:58.108759     PCI: 00:02.4 child on link 0 PCI: 02:00.0
  808 05:44:58.115504     PCI: 00:02.4 resource base 0 size 0 align 12 gran 12 limit ffffffff flags 80102 index 1c
  809 05:44:58.125442     PCI: 00:02.4 resource base 0 size 0 align 20 gran 20 limit ffffffffffffffff flags 81202 index 24
  810 05:44:58.132029     PCI: 00:02.4 resource base 0 size 0 align 20 gran 20 limit ffffffff flags 80202 index 20
  811 05:44:58.135738      PCI: 02:00.0
  812 05:44:58.142186      PCI: 02:00.0 resource base 0 size 1000 align 12 gran 12 limit ffffffff flags 200 index 10
  813 05:44:58.151867      PCI: 02:00.0 resource base 0 size 800 align 12 gran 11 limit ffffffff flags 200 index 14
  814 05:44:58.152404     PCI: 00:02.5
  815 05:44:58.155458     PCI: 00:03.0
  816 05:44:58.155993     PCI: 00:08.0
  817 05:44:58.165018     PCI: 00:08.0 resource base 0 size 20000 align 17 gran 17 limit ffffffffffffffff flags 1201 index 10
  818 05:44:58.171760     PCI: 00:08.0 resource base 0 size 100000 align 20 gran 20 limit ffffffff flags 200 index 18
  819 05:44:58.181842     PCI: 00:08.0 resource base 0 size 1000 align 12 gran 12 limit ffffffff flags 200 index 1c
  820 05:44:58.188053     PCI: 00:08.0 resource base 0 size 100000 align 20 gran 20 limit ffffffff flags 200 index 20
  821 05:44:58.198420     PCI: 00:08.0 resource base 0 size 2000 align 13 gran 13 limit ffffffff flags 200 index 24
  822 05:44:58.198919     PCI: 00:09.0
  823 05:44:58.201540     PCI: 00:09.2
  824 05:44:58.202017     PCI: 00:10.0
  825 05:44:58.211459     PCI: 00:10.0 resource base 0 size 2000 align 13 gran 13 limit ffffffffffffffff flags 201 index 10
  826 05:44:58.211904     PCI: 00:11.0
  827 05:44:58.214923     PCI: 00:12.0
  828 05:44:58.221380     PCI: 00:12.0 resource base 0 size 100 align 12 gran 8 limit ffffffff flags 200 index 10
  829 05:44:58.224855     PCI: 00:14.0
  830 05:44:58.228294     PCI: 00:14.3 child on link 0 PNP: 0c09.0
  831 05:44:58.234595     PCI: 00:14.3 resource base 0 size 1000 align 0 gran 0 limit 0 flags c0040100 index 10000000
  832 05:44:58.244633     PCI: 00:14.3 resource base ff000000 size 1000000 align 0 gran 0 limit 0 flags c0040200 index 10000100
  833 05:44:58.254826     PCI: 00:14.3 resource base fec10000 size 400 align 0 gran 0 limit 0 flags e0040200 index 2
  834 05:44:58.261169     PCI: 00:14.3 resource base fec00000 size 1000 align 0 gran 0 limit 0 flags c0000200 index 3
  835 05:44:58.271216     PCI: 00:14.3 resource base fedc2000 size 4000 align 0 gran 0 limit 0 flags c0000200 index 4
  836 05:44:58.271665      PNP: 0c09.0
  837 05:44:58.277687      PNP: 0c09.0 resource base 800 size 1ff align 0 gran 0 limit 0 flags c0000100 index 0
  838 05:44:58.281251     PCI: 00:14.7
  839 05:44:58.288325     PCI: 00:14.7 resource base 0 size 100 align 12 gran 8 limit ffffffffffffffff flags 201 index 10
  840 05:44:58.291289     PCI: 00:18.0
  841 05:44:58.301358     PCI: 00:18.0 resource base f8000000 size 4000000 align 0 gran 0 limit 0 flags f0000200 index c0010058
  842 05:44:58.307837     PCI: 00:18.0 resource base fec20000 size 1000 align 0 gran 0 limit 0 flags c0000200 index fec20000
  843 05:44:58.311229     PCI: 00:18.1
  844 05:44:58.311672     PCI: 00:18.2
  845 05:44:58.314780     PCI: 00:18.3
  846 05:44:58.315216     PCI: 00:18.4
  847 05:44:58.318009     PCI: 00:18.5
  848 05:44:58.321048    MMIO: fedc2000 child on link 0 GENERIC: 0.0
  849 05:44:58.321488     GENERIC: 0.0
  850 05:44:58.324598     I2C: 01:1a
  851 05:44:58.325032     GENERIC: 0.1
  852 05:44:58.328141    MMIO: fedc3000 child on link 0 I2C: 02:50
  853 05:44:58.331005     I2C: 02:50
  854 05:44:58.334544    MMIO: fedc4000 child on link 0 I2C: 03:15
  855 05:44:58.335017     I2C: 03:15
  856 05:44:58.340857    MMIO: fedc5000 child on link 0 I2C: 04:39
  857 05:44:58.341294     I2C: 04:39
  858 05:44:58.341642     I2C: 04:10
  859 05:44:58.347985  DOMAIN: 0000 io: base: 0 size: 0 align: 0 gran: 0 limit: ffff
  860 05:44:58.354406  PCI: 00:02.2 io: base: 0 size: 0 align: 12 gran: 12 limit: ffffffff
  861 05:44:58.360889  PCI: 00:02.2 io: base: 0 size: 0 align: 12 gran: 12 limit: ffffffff done
  862 05:44:58.367552  PCI: 00:02.4 io: base: 0 size: 0 align: 12 gran: 12 limit: ffffffff
  863 05:44:58.371274  PCI: 00:02.4 io: base: 0 size: 0 align: 12 gran: 12 limit: ffffffff done
  864 05:44:58.374218  PCI: 00:01.0 20 *  [0x0 - 0xff] io
  865 05:44:58.381073  DOMAIN: 0000 io: base: 100 size: 100 align: 8 gran: 0 limit: ffff done
  866 05:44:58.387438  DOMAIN: 0000 mem: base: 0 size: 0 align: 0 gran: 0 limit: ffffffff
  867 05:44:58.394414  PCI: 00:02.2 prefmem: base: 0 size: 0 align: 20 gran: 20 limit: ffffffffffffffff
  868 05:44:58.403948  PCI: 00:02.2 prefmem: base: 0 size: 0 align: 20 gran: 20 limit: ffffffffffffffff done
  869 05:44:58.407495  PCI: 00:02.2 mem: base: 0 size: 0 align: 20 gran: 20 limit: ffffffff
  870 05:44:58.410441  PCI: 01:00.0 10 *  [0x0 - 0x1fffff] mem
  871 05:44:58.420836  PCI: 00:02.2 mem: base: 200000 size: 200000 align: 21 gran: 20 limit: ffffffff done
  872 05:44:58.427523  PCI: 00:02.4 prefmem: base: 0 size: 0 align: 20 gran: 20 limit: ffffffffffffffff
  873 05:44:58.433687  PCI: 00:02.4 prefmem: base: 0 size: 0 align: 20 gran: 20 limit: ffffffffffffffff done
  874 05:44:58.440576  PCI: 00:02.4 mem: base: 0 size: 0 align: 20 gran: 20 limit: ffffffff
  875 05:44:58.444305  PCI: 02:00.0 10 *  [0x0 - 0xfff] mem
  876 05:44:58.446851  PCI: 02:00.0 14 *  [0x1000 - 0x17ff] mem
  877 05:44:58.453982  PCI: 00:02.4 mem: base: 1800 size: 100000 align: 20 gran: 20 limit: ffffffff done
  878 05:44:58.456882  PCI: 00:01.0 10 *  [0x0 - 0x3ffffff] prefmem
  879 05:44:58.463564  PCI: 00:01.0 18 *  [0x4000000 - 0x47fffff] prefmem
  880 05:44:58.467184  PCI: 00:02.2 20 *  [0x4800000 - 0x49fffff] mem
  881 05:44:58.470512  PCI: 00:02.4 20 *  [0x4a00000 - 0x4afffff] mem
  882 05:44:58.477206  PCI: 00:08.0 18 *  [0x4b00000 - 0x4bfffff] mem
  883 05:44:58.480345  PCI: 00:08.0 20 *  [0x4c00000 - 0x4cfffff] mem
  884 05:44:58.483933  PCI: 00:01.0 24 *  [0x4d00000 - 0x4d3ffff] mem
  885 05:44:58.486687  PCI: 00:01.0 30 *  [0x4d40000 - 0x4d5ffff] mem
  886 05:44:58.493824  PCI: 00:08.0 10 *  [0x4d60000 - 0x4d7ffff] prefmem
  887 05:44:58.496797  PCI: 00:01.1 10 *  [0x4d80000 - 0x4d83fff] mem
  888 05:44:58.500469  PCI: 00:08.0 24 *  [0x4d84000 - 0x4d85fff] mem
  889 05:44:58.507003  PCI: 00:10.0 10 *  [0x4d86000 - 0x4d87fff] mem
  890 05:44:58.509697  PCI: 00:08.0 1c *  [0x4d88000 - 0x4d88fff] mem
  891 05:44:58.513249  PCI: 00:12.0 10 *  [0x4d89000 - 0x4d890ff] mem
  892 05:44:58.516637  PCI: 00:14.7 10 *  [0x4d8a000 - 0x4d8a0ff] mem
  893 05:44:58.526358  DOMAIN: 0000 mem: base: 4d8a100 size: 4d8a100 align: 26 gran: 0 limit: ffffffff done
  894 05:44:58.529977  avoid_fixed_resources: DOMAIN: 0000
  895 05:44:58.533431  avoid_fixed_resources:@DOMAIN: 0000 10000000 limit 0000ffff
  896 05:44:58.539698  avoid_fixed_resources:@DOMAIN: 0000 10000100 limit ffffffff
  897 05:44:58.546974  constrain_resources: PCI: 00:14.3 10000000 base 00000000 limit 00000fff io (fixed)
  898 05:44:58.553615  constrain_resources: PCI: 00:14.3 10000100 base ff000000 limit ffffffff mem (fixed)
  899 05:44:58.559828  constrain_resources: PCI: 00:14.3 02 base fec10000 limit fec103ff mem (fixed)
  900 05:44:58.566112  constrain_resources: PCI: 00:14.3 03 base fec00000 limit fec00fff mem (fixed)
  901 05:44:58.576191  constrain_resources: PCI: 00:18.0 c0010058 base f8000000 limit fbffffff mem (fixed)
  902 05:44:58.582690  avoid_fixed_resources:@DOMAIN: 0000 10000000 base 00001000 limit 0000ffff
  903 05:44:58.586046  avoid_fixed_resources:@DOMAIN: 0000 10000100 base f0000000 limit f7ffffff
  904 05:44:58.589538  Setting resources...
  905 05:44:58.596069  DOMAIN: 0000 io: base:1000 size:100 align:8 gran:0 limit:ffff
  906 05:44:58.599518  PCI: 00:01.0 20 *  [0x1000 - 0x10ff] io
  907 05:44:58.606194  DOMAIN: 0000 io: next_base: 1100 size: 100 align: 8 gran: 0 done
  908 05:44:58.609105  PCI: 00:02.2 io: base:ffff size:0 align:12 gran:12 limit:ffff
  909 05:44:58.616153  PCI: 00:02.2 io: next_base: ffff size: 0 align: 12 gran: 12 done
  910 05:44:58.622910  PCI: 00:02.4 io: base:ffff size:0 align:12 gran:12 limit:ffff
  911 05:44:58.625741  PCI: 00:02.4 io: next_base: ffff size: 0 align: 12 gran: 12 done
  912 05:44:58.632875  DOMAIN: 0000 mem: base:f0000000 size:4d8a100 align:26 gran:0 limit:f7ffffff
  913 05:44:58.639196  PCI: 00:01.0 10 *  [0xf0000000 - 0xf3ffffff] prefmem
  914 05:44:58.642421  PCI: 00:01.0 18 *  [0xf4000000 - 0xf47fffff] prefmem
  915 05:44:58.645833  PCI: 00:02.2 20 *  [0xf4800000 - 0xf49fffff] mem
  916 05:44:58.652489  PCI: 00:02.4 20 *  [0xf4a00000 - 0xf4afffff] mem
  917 05:44:58.656361  PCI: 00:08.0 18 *  [0xf4b00000 - 0xf4bfffff] mem
  918 05:44:58.659070  PCI: 00:08.0 20 *  [0xf4c00000 - 0xf4cfffff] mem
  919 05:44:58.665994  PCI: 00:01.0 24 *  [0xf4d00000 - 0xf4d3ffff] mem
  920 05:44:58.668882  PCI: 00:01.0 30 *  [0xf4d40000 - 0xf4d5ffff] mem
  921 05:44:58.672443  PCI: 00:08.0 10 *  [0xf4d60000 - 0xf4d7ffff] prefmem
  922 05:44:58.678856  PCI: 00:01.1 10 *  [0xf4d80000 - 0xf4d83fff] mem
  923 05:44:58.682398  PCI: 00:08.0 24 *  [0xf4d84000 - 0xf4d85fff] mem
  924 05:44:58.685449  PCI: 00:10.0 10 *  [0xf4d86000 - 0xf4d87fff] mem
  925 05:44:58.692468  PCI: 00:08.0 1c *  [0xf4d88000 - 0xf4d88fff] mem
  926 05:44:58.695582  PCI: 00:12.0 10 *  [0xf4d89000 - 0xf4d890ff] mem
  927 05:44:58.699209  PCI: 00:14.7 10 *  [0xf4d8a000 - 0xf4d8a0ff] mem
  928 05:44:58.705736  DOMAIN: 0000 mem: next_base: f4d8a100 size: 4d8a100 align: 26 gran: 0 done
  929 05:44:58.712137  PCI: 00:02.2 prefmem: base:f7ffffff size:0 align:20 gran:20 limit:f7ffffff
  930 05:44:58.718607  PCI: 00:02.2 prefmem: next_base: f7ffffff size: 0 align: 20 gran: 20 done
  931 05:44:58.725369  PCI: 00:02.2 mem: base:f4800000 size:200000 align:21 gran:20 limit:f49fffff
  932 05:44:58.732272  PCI: 01:00.0 10 *  [0xf4800000 - 0xf49fffff] mem
  933 05:44:58.738834  PCI: 00:02.2 mem: next_base: f4a00000 size: 200000 align: 21 gran: 20 done
  934 05:44:58.745069  PCI: 00:02.4 prefmem: base:f7ffffff size:0 align:20 gran:20 limit:f7ffffff
  935 05:44:58.751842  PCI: 00:02.4 prefmem: next_base: f7ffffff size: 0 align: 20 gran: 20 done
  936 05:44:58.758648  PCI: 00:02.4 mem: base:f4a00000 size:100000 align:20 gran:20 limit:f4afffff
  937 05:44:58.761548  PCI: 02:00.0 10 *  [0xf4a00000 - 0xf4a00fff] mem
  938 05:44:58.765291  PCI: 02:00.0 14 *  [0xf4a01000 - 0xf4a017ff] mem
  939 05:44:58.771588  PCI: 00:02.4 mem: next_base: f4a01800 size: 100000 align: 20 gran: 20 done
  940 05:44:58.775143  Root Device assign_resources, bus 0 link: 0
  941 05:44:58.781537  DOMAIN: 0000 assign_resources, bus 0 link: 0
  942 05:44:58.788189  PCI: 00:01.0 10 <- [0x00f0000000 - 0x00f3ffffff] size 0x04000000 gran 0x1a prefmem64
  943 05:44:58.795245  PCI: 00:01.0 18 <- [0x00f4000000 - 0x00f47fffff] size 0x00800000 gran 0x17 prefmem64
  944 05:44:58.801785  PCI: 00:01.0 20 <- [0x0000001000 - 0x00000010ff] size 0x00000100 gran 0x08 io
  945 05:44:58.808619  PCI: 00:01.0 24 <- [0x00f4d00000 - 0x00f4d3ffff] size 0x00040000 gran 0x12 mem
  946 05:44:58.815216  PCI: 00:01.0 30 <- [0x00f4d40000 - 0x00f4d5ffff] size 0x00020000 gran 0x11 romem
  947 05:44:58.822013  PCI: 00:01.1 10 <- [0x00f4d80000 - 0x00f4d83fff] size 0x00004000 gran 0x0e mem64
  948 05:44:58.831825  PCI: 00:02.2 1c <- [0x000000ffff - 0x000000fffe] size 0x00000000 gran 0x0c bus 01 io
  949 05:44:58.838426  PCI: 00:02.2 24 <- [0x00f7ffffff - 0x00f7fffffe] size 0x00000000 gran 0x14 bus 01 prefmem
  950 05:44:58.844764  PCI: 00:02.2 20 <- [0x00f4800000 - 0x00f49fffff] size 0x00200000 gran 0x14 bus 01 mem
  951 05:44:58.851488  PCI: 00:02.2 assign_resources, bus 1 link: 0
  952 05:44:58.858153  PCI: 01:00.0 10 <- [0x00f4800000 - 0x00f49fffff] size 0x00200000 gran 0x15 mem64
  953 05:44:58.861615  PCI: 00:02.2 assign_resources, bus 1 link: 0
  954 05:44:58.868049  PCI: 00:02.4 1c <- [0x000000ffff - 0x000000fffe] size 0x00000000 gran 0x0c bus 02 io
  955 05:44:58.877991  PCI: 00:02.4 24 <- [0x00f7ffffff - 0x00f7fffffe] size 0x00000000 gran 0x14 bus 02 prefmem
  956 05:44:58.884428  PCI: 00:02.4 20 <- [0x00f4a00000 - 0x00f4afffff] size 0x00100000 gran 0x14 bus 02 mem
  957 05:44:58.888032  PCI: 00:02.4 assign_resources, bus 2 link: 0
  958 05:44:58.894474  PCI: 02:00.0 10 <- [0x00f4a00000 - 0x00f4a00fff] size 0x00001000 gran 0x0c mem
  959 05:44:58.901231  PCI: 02:00.0 14 <- [0x00f4a01000 - 0x00f4a017ff] size 0x00000800 gran 0x0b mem
  960 05:44:58.907459  PCI: 00:02.4 assign_resources, bus 2 link: 0
  961 05:44:58.913974  PCI: 00:08.0 10 <- [0x00f4d60000 - 0x00f4d7ffff] size 0x00020000 gran 0x11 prefmem64
  962 05:44:58.920792  PCI: 00:08.0 18 <- [0x00f4b00000 - 0x00f4bfffff] size 0x00100000 gran 0x14 mem
  963 05:44:58.927183  PCI: 00:08.0 1c <- [0x00f4d88000 - 0x00f4d88fff] size 0x00001000 gran 0x0c mem
  964 05:44:58.934210  PCI: 00:08.0 20 <- [0x00f4c00000 - 0x00f4cfffff] size 0x00100000 gran 0x14 mem
  965 05:44:58.940781  PCI: 00:08.0 24 <- [0x00f4d84000 - 0x00f4d85fff] size 0x00002000 gran 0x0d mem
  966 05:44:58.950437  PCI: 00:10.0 10 <- [0x00f4d86000 - 0x00f4d87fff] size 0x00002000 gran 0x0d mem64
  967 05:44:58.957288  PCI: 00:12.0 10 <- [0x00f4d89000 - 0x00f4d890ff] size 0x00000100 gran 0x08 mem
  968 05:44:58.960306  PCI: 00:14.3 assign_resources, bus 0 link: 0
  969 05:44:58.963876  PCI: 00:14.3 assign_resources, bus 0 link: 0
  970 05:44:58.970401  PCI: 00:14.7 10 <- [0x00f4d8a000 - 0x00f4d8a0ff] size 0x00000100 gran 0x08 mem64
  971 05:44:58.973906  DOMAIN: 0000 assign_resources, bus 0 link: 0
  972 05:44:58.980342  Root Device assign_resources, bus 0 link: 0
  973 05:44:58.980805  Done setting resources.
  974 05:44:58.986966  Show resources in subtree (Root Device)...After assigning values.
  975 05:44:58.990459   Root Device child on link 0 CPU_CLUSTER: 0
  976 05:44:58.993489    CPU_CLUSTER: 0 child on link 0 APIC: 10
  977 05:44:58.996944     APIC: 10
  978 05:44:59.000545    DOMAIN: 0000 child on link 0 PCI: 00:00.0
  979 05:44:59.010253    DOMAIN: 0000 resource base 1000 size 100 align 8 gran 0 limit ffff flags 40040100 index 10000000
  980 05:44:59.020231    DOMAIN: 0000 resource base f0000000 size 4d8a100 align 26 gran 0 limit f7ffffff flags 40040200 index 10000100
  981 05:44:59.026523    DOMAIN: 0000 resource base 0 size a0000 align 0 gran 0 limit 0 flags e0004200 index 10
  982 05:44:59.033253    DOMAIN: 0000 resource base a0000 size 20000 align 0 gran 0 limit 0 flags f0000200 index 11
  983 05:44:59.043210    DOMAIN: 0000 resource base c0000 size 40000 align 0 gran 0 limit 0 flags f0004200 index 12
  984 05:44:59.050092    DOMAIN: 0000 resource base 100000 size cdf00000 align 0 gran 0 limit 0 flags e0004200 index 13
  985 05:44:59.059824    DOMAIN: 0000 resource base ce000000 size 2000000 align 0 gran 0 limit 0 flags f0004200 index 14
  986 05:44:59.069897    DOMAIN: 0000 resource base 100000000 size 2f000000 align 0 gran 0 limit 0 flags e0004200 index 15
  987 05:44:59.070311     PCI: 00:00.0
  988 05:44:59.072913     PCI: 00:00.2
  989 05:44:59.073350     PCI: 00:01.0
  990 05:44:59.083143     PCI: 00:01.0 resource base f0000000 size 4000000 align 26 gran 26 limit f3ffffff flags 60001201 index 10
  991 05:44:59.092647     PCI: 00:01.0 resource base f4000000 size 800000 align 23 gran 23 limit f47fffff flags 60001201 index 18
  992 05:44:59.099774     PCI: 00:01.0 resource base 1000 size 100 align 8 gran 8 limit 10ff flags 60000100 index 20
  993 05:44:59.109700     PCI: 00:01.0 resource base f4d00000 size 40000 align 18 gran 18 limit f4d3ffff flags 60000200 index 24
  994 05:44:59.119208     PCI: 00:01.0 resource base f4d40000 size 20000 align 17 gran 17 limit f4d5ffff flags 60002200 index 30
  995 05:44:59.119654     PCI: 00:01.1
  996 05:44:59.129143     PCI: 00:01.1 resource base f4d80000 size 4000 align 14 gran 14 limit f4d83fff flags 60000201 index 10
  997 05:44:59.129599     PCI: 00:02.0
  998 05:44:59.132522     PCI: 00:02.1
  999 05:44:59.136064     PCI: 00:02.2 child on link 0 PCI: 01:00.0
 1000 05:44:59.146071     PCI: 00:02.2 resource base ffff size 0 align 12 gran 12 limit ffff flags 60080102 index 1c
 1001 05:44:59.152387     PCI: 00:02.2 resource base f7ffffff size 0 align 20 gran 20 limit f7ffffff flags 60081202 index 24
 1002 05:44:59.162942     PCI: 00:02.2 resource base f4800000 size 200000 align 21 gran 20 limit f49fffff flags 60080202 index 20
 1003 05:44:59.207250      PCI: 01:00.0
 1004 05:44:59.207732      PCI: 01:00.0 resource base f4800000 size 200000 align 21 gran 21 limit f49fffff flags 60000201 index 10
 1005 05:44:59.208471     PCI: 00:02.3
 1006 05:44:59.208835     PCI: 00:02.4 child on link 0 PCI: 02:00.0
 1007 05:44:59.209164     PCI: 00:02.4 resource base ffff size 0 align 12 gran 12 limit ffff flags 60080102 index 1c
 1008 05:44:59.209578     PCI: 00:02.4 resource base f7ffffff size 0 align 20 gran 20 limit f7ffffff flags 60081202 index 24
 1009 05:44:59.210262     PCI: 00:02.4 resource base f4a00000 size 100000 align 20 gran 20 limit f4afffff flags 60080202 index 20
 1010 05:44:59.210609      PCI: 02:00.0
 1011 05:44:59.234763      PCI: 02:00.0 resource base f4a00000 size 1000 align 12 gran 12 limit f4a00fff flags 60000200 index 10
 1012 05:44:59.235265      PCI: 02:00.0 resource base f4a01000 size 800 align 12 gran 11 limit f4a017ff flags 60000200 index 14
 1013 05:44:59.235622     PCI: 00:02.5
 1014 05:44:59.235949     PCI: 00:03.0
 1015 05:44:59.236264     PCI: 00:08.0
 1016 05:44:59.239080     PCI: 00:08.0 resource base f4d60000 size 20000 align 17 gran 17 limit f4d7ffff flags 60001201 index 10
 1017 05:44:59.248566     PCI: 00:08.0 resource base f4b00000 size 100000 align 20 gran 20 limit f4bfffff flags 60000200 index 18
 1018 05:44:59.258801     PCI: 00:08.0 resource base f4d88000 size 1000 align 12 gran 12 limit f4d88fff flags 60000200 index 1c
 1019 05:44:59.269257     PCI: 00:08.0 resource base f4c00000 size 100000 align 20 gran 20 limit f4cfffff flags 60000200 index 20
 1020 05:44:59.278422     PCI: 00:08.0 resource base f4d84000 size 2000 align 13 gran 13 limit f4d85fff flags 60000200 index 24
 1021 05:44:59.278974     PCI: 00:09.0
 1022 05:44:59.279324     PCI: 00:09.2
 1023 05:44:59.282137     PCI: 00:10.0
 1024 05:44:59.291900     PCI: 00:10.0 resource base f4d86000 size 2000 align 13 gran 13 limit f4d87fff flags 60000201 index 10
 1025 05:44:59.292403     PCI: 00:11.0
 1026 05:44:59.295377     PCI: 00:12.0
 1027 05:44:59.301828     PCI: 00:12.0 resource base f4d89000 size 100 align 12 gran 8 limit f4d890ff flags 60000200 index 10
 1028 05:44:59.305238     PCI: 00:14.0
 1029 05:44:59.308269     PCI: 00:14.3 child on link 0 PNP: 0c09.0
 1030 05:44:59.314827     PCI: 00:14.3 resource base 0 size 1000 align 0 gran 0 limit 0 flags c0040100 index 10000000
 1031 05:44:59.325057     PCI: 00:14.3 resource base ff000000 size 1000000 align 0 gran 0 limit 0 flags c0040200 index 10000100
 1032 05:44:59.334963     PCI: 00:14.3 resource base fec10000 size 400 align 0 gran 0 limit 0 flags e0040200 index 2
 1033 05:44:59.341187     PCI: 00:14.3 resource base fec00000 size 1000 align 0 gran 0 limit 0 flags c0000200 index 3
 1034 05:44:59.351554     PCI: 00:14.3 resource base fedc2000 size 4000 align 0 gran 0 limit 0 flags c0000200 index 4
 1035 05:44:59.351995      PNP: 0c09.0
 1036 05:44:59.361221      PNP: 0c09.0 resource base 800 size 1ff align 0 gran 0 limit 0 flags c0000100 index 0
 1037 05:44:59.361680     PCI: 00:14.7
 1038 05:44:59.371306     PCI: 00:14.7 resource base f4d8a000 size 100 align 12 gran 8 limit f4d8a0ff flags 60000201 index 10
 1039 05:44:59.371823     PCI: 00:18.0
 1040 05:44:59.380907     PCI: 00:18.0 resource base f8000000 size 4000000 align 0 gran 0 limit 0 flags f0000200 index c0010058
 1041 05:44:59.390831     PCI: 00:18.0 resource base fec20000 size 1000 align 0 gran 0 limit 0 flags c0000200 index fec20000
 1042 05:44:59.391343     PCI: 00:18.1
 1043 05:44:59.394322     PCI: 00:18.2
 1044 05:44:59.394789     PCI: 00:18.3
 1045 05:44:59.397698     PCI: 00:18.4
 1046 05:44:59.398133     PCI: 00:18.5
 1047 05:44:59.401347    MMIO: fedc2000 child on link 0 GENERIC: 0.0
 1048 05:44:59.404115     GENERIC: 0.0
 1049 05:44:59.404553     I2C: 01:1a
 1050 05:44:59.407768     GENERIC: 0.1
 1051 05:44:59.410725    MMIO: fedc3000 child on link 0 I2C: 02:50
 1052 05:44:59.411201     I2C: 02:50
 1053 05:44:59.414334    MMIO: fedc4000 child on link 0 I2C: 03:15
 1054 05:44:59.417317     I2C: 03:15
 1055 05:44:59.420757    MMIO: fedc5000 child on link 0 I2C: 04:39
 1056 05:44:59.421195     I2C: 04:39
 1057 05:44:59.424397     I2C: 04:10
 1058 05:44:59.424838  Done allocating resources.
 1059 05:44:59.431007  BS: BS_DEV_RESOURCES times (us): entry 0 run 1563853 exit 0
 1060 05:44:59.437278  PCI_INTR tables: Writing registers C00/C01 for PCI IRQ routing:
 1061 05:44:59.440690  PCI_INTR_INDEX	name		     PIC mode	APIC mode
 1062 05:44:59.444115  0x00		INTA#                0x03	0x10
 1063 05:44:59.447289  0x01		INTB#                0x04	0x11
 1064 05:44:59.451236  0x02		INTC#                0x05	0x12
 1065 05:44:59.453922  0x03		INTD#                0x07	0x13
 1066 05:44:59.457324  0x04		INTE#                0x0B	0x14
 1067 05:44:59.460712  0x05		INTF#                0x1F	0x1F
 1068 05:44:59.463835  0x06		INTG#                0x1F	0x16
 1069 05:44:59.467569  0x07		INTH#                0x1F	0x17
 1070 05:44:59.470557  0x08		Misc                 0xFA	0x00
 1071 05:44:59.474225  0x09		Misc0                0xF1	0x00
 1072 05:44:59.477155  0x0A		Misc1                0x00	0x00
 1073 05:44:59.480627  0x0B		Misc2                0x00	0x00
 1074 05:44:59.483592  0x0C		Ser IRQ INTA         0x1F	0x1F
 1075 05:44:59.487124  0x0D		Ser IRQ INTB         0x1F	0x1F
 1076 05:44:59.490434  0x0E		Ser IRQ INTC         0x1F	0x1F
 1077 05:44:59.493921  0x0F		Ser IRQ INTD         0x1F	0x1F
 1078 05:44:59.497605  0x10		SCI                  0x09	0x09
 1079 05:44:59.500582  0x11		SMBUS                0x1F	0x1F
 1080 05:44:59.504204  0x12		ASF                  0x1F	0x1F
 1081 05:44:59.506911  0x13		HDA                  0x03	0x10
 1082 05:44:59.510604  0x14		FC                   0x1F	0x1F
 1083 05:44:59.514205  0x16		PerMon               0x1F	0x1F
 1084 05:44:59.517167  0x17		SD                   0x03	0x10
 1085 05:44:59.520610  0x1A		SDIOt                0x00	0x1F
 1086 05:44:59.524289  0x30		EHCI                 0x05	0x12
 1087 05:44:59.527212  0x34		XHCI                 0x04	0x12
 1088 05:44:59.530698  0x41		SATA                 0x07	0x13
 1089 05:44:59.534161  0x62		GPIO                 0x07	0x07
 1090 05:44:59.537064  0x70		I2C0                 0x03	0x03
 1091 05:44:59.540506  0x71		I2C1                 0x0F	0x0F
 1092 05:44:59.544017  0x72		I2C2                 0x06	0x06
 1093 05:44:59.547487  0x73		I2C3                 0x0E	0x0E
 1094 05:44:59.550414  0x74		UART0                0x0A	0x0A
 1095 05:44:59.553868  0x75		UART1                0x0B	0x0B
 1096 05:44:59.557401  PCI_CFG IRQ: Write PCI config space IRQ assignments
 1097 05:44:59.560202  PCI IRQ: Found device 0:01.00 using PIN A
 1098 05:44:59.567013  PCI Devfn (0x8) not found in pirq_data table
 1099 05:44:59.570438  PCI IRQ: Found device 0:01.01 using PIN B
 1100 05:44:59.574033  	Found this device in pirq_data table entry 5
 1101 05:44:59.577195  	Orig INT_PIN	: 2 (PIN B)
 1102 05:44:59.577636  	PCI_INTR idx	: 0x13 (HDA)
 1103 05:44:59.580484  	INT_LINE	: 0x3 (IRQ 3)
 1104 05:44:59.583928  PCI IRQ: Found device 0:02.02 using PIN A
 1105 05:44:59.587008  	Found this device in pirq_data table entry 1
 1106 05:44:59.590383  	Orig INT_PIN	: 1 (PIN A)
 1107 05:44:59.593797  	PCI_INTR idx	: 0x01 (INTB#)
 1108 05:44:59.596776  	INT_LINE	: 0x4 (IRQ 4)
 1109 05:44:59.600147  PCI IRQ: Found device 0:02.04 using PIN A
 1110 05:44:59.603709  	Found this device in pirq_data table entry 3
 1111 05:44:59.606707  	Orig INT_PIN	: 1 (PIN A)
 1112 05:44:59.607194  	PCI_INTR idx	: 0x03 (INTD#)
 1113 05:44:59.610262  	INT_LINE	: 0x7 (IRQ 7)
 1114 05:44:59.613278  PCI IRQ: Found device 0:08.00 using PIN A
 1115 05:44:59.616951  PCI Devfn (0x40) not found in pirq_data table
 1116 05:44:59.623519  PCI IRQ: Found device 0:10.00 using PIN A
 1117 05:44:59.626921  	Found this device in pirq_data table entry 10
 1118 05:44:59.629771  	Orig INT_PIN	: 1 (PIN A)
 1119 05:44:59.630244  	PCI_INTR idx	: 0x34 (XHCI)
 1120 05:44:59.633412  	INT_LINE	: 0x4 (IRQ 4)
 1121 05:44:59.636951  PCI IRQ: Found device 0:12.00 using PIN A
 1122 05:44:59.640216  	Found this device in pirq_data table entry 9
 1123 05:44:59.643644  	Orig INT_PIN	: 1 (PIN A)
 1124 05:44:59.646504  	PCI_INTR idx	: 0x30 (EHCI)
 1125 05:44:59.646985  	INT_LINE	: 0x5 (IRQ 5)
 1126 05:44:59.653487  PCI IRQ: Found device 0:14.07 using PIN A
 1127 05:44:59.656457  	Found this device in pirq_data table entry 6
 1128 05:44:59.659914  	Orig INT_PIN	: 1 (PIN A)
 1129 05:44:59.660440  	PCI_INTR idx	: 0x17 (SD)
 1130 05:44:59.663152  	INT_LINE	: 0x3 (IRQ 3)
 1131 05:44:59.666562  PCI IRQ: Found device 2:00.00 using PIN A
 1132 05:44:59.669529  	With INT_PIN swizzled to PIN A
 1133 05:44:59.673039  	Attached to bridge device 0:02h.04h
 1134 05:44:59.676507  	Found this device in pirq_data table entry 3
 1135 05:44:59.679375  	Orig INT_PIN	: 1 (PIN A)
 1136 05:44:59.682907  	PCI_INTR idx	: 0x03 (INTD#)
 1137 05:44:59.683421  	INT_LINE	: 0x7 (IRQ 7)
 1138 05:44:59.689789  PCI IRQ: Found device 1:00.00 using PIN A
 1139 05:44:59.690234  	With INT_PIN swizzled to PIN A
 1140 05:44:59.692624  	Attached to bridge device 0:02h.02h
 1141 05:44:59.699605  	Found this device in pirq_data table entry 1
 1142 05:44:59.700053  	Orig INT_PIN	: 1 (PIN A)
 1143 05:44:59.702394  	PCI_INTR idx	: 0x01 (INTB#)
 1144 05:44:59.706008  	INT_LINE	: 0x4 (IRQ 4)
 1145 05:44:59.712546  PCI_CFG IRQ: Finished writing PCI config space IRQ assignments
 1146 05:44:59.712981  POST: 0x74
 1147 05:44:59.713317  Enabling resources...
 1148 05:44:59.715592  agesawrapper_amdinitmid() entry
 1149 05:44:59.725596  agesawrapper_amdinitmid() returned AGESA_SUCCESS
 1150 05:44:59.729026  PCI: 00:00.0 subsystem <- 1022/1576
 1151 05:44:59.729467  PCI: 00:00.0 cmd <- 04
 1152 05:44:59.732131  PCI: 00:01.0 subsystem <- 1002/98e4
 1153 05:44:59.735482  PCI: 00:01.0 cmd <- 07
 1154 05:44:59.739171  PCI: 00:01.1 subsystem <- 1002/15b3
 1155 05:44:59.742356  PCI: 00:01.1 cmd <- 02
 1156 05:44:59.745734  PCI: 00:02.0 subsystem <- 1022/157b
 1157 05:44:59.746171  PCI: 00:02.0 cmd <- 00
 1158 05:44:59.749162  PCI: 00:02.2 bridge ctrl <- 0003
 1159 05:44:59.751940  PCI: 00:02.2 cmd <- 06
 1160 05:44:59.755484  PCI: 00:02.4 bridge ctrl <- 0003
 1161 05:44:59.755946  PCI: 00:02.4 cmd <- 06
 1162 05:44:59.759045  PCI: 00:03.0 cmd <- 00
 1163 05:44:59.762096  PCI: 00:08.0 subsystem <- 1022/1578
 1164 05:44:59.765675  PCI: 00:08.0 cmd <- 06
 1165 05:44:59.769024  PCI: 00:09.0 subsystem <- 1022/157d
 1166 05:44:59.769523  PCI: 00:09.0 cmd <- 00
 1167 05:44:59.771888  PCI: 00:10.0 subsystem <- 1022/7914
 1168 05:44:59.775307  PCI: 00:10.0 cmd <- 02
 1169 05:44:59.778390  PCI: 00:12.0 subsystem <- 1022/7908
 1170 05:44:59.778859  PCI: 00:12.0 cmd <- 02
 1171 05:44:59.781930  PCI: 00:14.0 subsystem <- 1022/790b
 1172 05:44:59.785436  PCI: 00:14.0 cmd <- 403
 1173 05:44:59.788393  PCI: 00:14.3 subsystem <- 1022/790e
 1174 05:44:59.792029  PCI: 00:14.3 cmd <- 0f
 1175 05:44:59.798386  Southbridge LPC decode:PNP: 0c09.0, base=0x00000800, end=0x000009fe
 1176 05:44:59.798854  Covered by wideIO 0
 1177 05:44:59.802030  PCI: 00:14.7 subsystem <- 1022/7906
 1178 05:44:59.804858  PCI: 00:14.7 cmd <- 06
 1179 05:44:59.805289  PCI: 00:18.0 cmd <- 00
 1180 05:44:59.808397  PCI: 00:18.1 subsystem <- 1022/15b1
 1181 05:44:59.811809  PCI: 00:18.1 cmd <- 00
 1182 05:44:59.814815  PCI: 00:18.2 subsystem <- 1022/15b2
 1183 05:44:59.818194  PCI: 00:18.2 cmd <- 00
 1184 05:44:59.821902  PCI: 00:18.3 subsystem <- 1022/15b3
 1185 05:44:59.822337  PCI: 00:18.3 cmd <- 00
 1186 05:44:59.825389  PCI: 00:18.4 subsystem <- 1022/15b4
 1187 05:44:59.828309  PCI: 00:18.4 cmd <- 00
 1188 05:44:59.831897  PCI: 00:18.5 subsystem <- 1022/15b5
 1189 05:44:59.832382  PCI: 00:18.5 cmd <- 00
 1190 05:44:59.834879  PCI: 01:00.0 cmd <- 02
 1191 05:44:59.838356  PCI: 02:00.0 subsystem <- 1217/8620
 1192 05:44:59.841825  PCI: 02:00.0 cmd <- 06
 1193 05:44:59.842265  done.
 1194 05:44:59.848090  BS: BS_DEV_ENABLE times (us): entry 279611 run 130698 exit 0
 1195 05:44:59.848522  POST: 0x75
 1196 05:44:59.851432  Initializing devices...
 1197 05:44:59.851863  Root Device init ...
 1198 05:44:59.854953  Root Device init finished in 1950 usecs
 1199 05:44:59.858330  POST: 0x75
 1200 05:44:59.858791  CPU_CLUSTER: 0 init ...
 1201 05:44:59.861277  MTRR: Physical address space:
 1202 05:44:59.868241  0x0000000000000000 - 0x00000000000a0000 size 0x000a0000 type 6
 1203 05:44:59.875015  0x00000000000a0000 - 0x00000000000c0000 size 0x00020000 type 0
 1204 05:44:59.877972  0x00000000000c0000 - 0x00000000d0000000 size 0xcff40000 type 6
 1205 05:44:59.885020  0x00000000d0000000 - 0x00000000f0000000 size 0x20000000 type 0
 1206 05:44:59.891392  0x00000000f0000000 - 0x00000000f4800000 size 0x04800000 type 1
 1207 05:44:59.894933  0x00000000f4800000 - 0x0000000100000000 size 0x0b800000 type 0
 1208 05:44:59.901467  0x0000000100000000 - 0x000000012f000000 size 0x2f000000 type 6
 1209 05:44:59.904959  MTRR: Fixed MSR 0x250 0x1e1e1e1e1e1e1e1e
 1210 05:44:59.907927  MTRR: Fixed MSR 0x258 0x1e1e1e1e1e1e1e1e
 1211 05:44:59.911361  MTRR: Fixed MSR 0x259 0x0000000000000000
 1212 05:44:59.914368  MTRR: Fixed MSR 0x268 0x1e1e1e1e1e1e1e1e
 1213 05:44:59.917956  MTRR: Fixed MSR 0x269 0x1e1e1e1e1e1e1e1e
 1214 05:44:59.924286  MTRR: Fixed MSR 0x26a 0x1e1e1e1e1e1e1e1e
 1215 05:44:59.927853  MTRR: Fixed MSR 0x26b 0x1e1e1e1e1e1e1e1e
 1216 05:44:59.931417  MTRR: Fixed MSR 0x26c 0x1e1e1e1e1e1e1e1e
 1217 05:44:59.934351  MTRR: Fixed MSR 0x26d 0x1e1e1e1e1e1e1e1e
 1218 05:44:59.937816  MTRR: Fixed MSR 0x26e 0x1e1e1e1e1e1e1e1e
 1219 05:44:59.940841  MTRR: Fixed MSR 0x26f 0x1e1e1e1e1e1e1e1e
 1220 05:44:59.944267  call enable_fixed_mtrr()
 1221 05:44:59.947756  CPU physical address size: 48 bits
 1222 05:44:59.951297  MTRR: default type WB/UC MTRR counts: 8/6.
 1223 05:44:59.954264  MTRR: UC selected as default type.
 1224 05:44:59.960719  MTRR: 0 base 0x0000000000000000 mask 0x0000ffff80000000 type 6
 1225 05:44:59.963931  MTRR: 1 base 0x0000000080000000 mask 0x0000ffffc0000000 type 6
 1226 05:44:59.970827  MTRR: 2 base 0x00000000c0000000 mask 0x0000fffff0000000 type 6
 1227 05:44:59.977226  MTRR: 3 base 0x00000000f0000000 mask 0x0000fffffc000000 type 1
 1228 05:44:59.980704  MTRR: 4 base 0x00000000f4000000 mask 0x0000ffffff800000 type 1
 1229 05:44:59.987276  MTRR: 5 base 0x0000000100000000 mask 0x0000ffffc0000000 type 6
 1230 05:44:59.987710  
 1231 05:44:59.988055  MTRR check
 1232 05:44:59.991266  Fixed MTRRs   : Enabled
 1233 05:44:59.994352  Variable MTRRs: Enabled
 1234 05:44:59.994913  
 1235 05:44:59.995278  POST: 0x93
 1236 05:44:59.997328  Will perform SMM setup.
 1237 05:45:00.000743  CPU: AMD A4-9120C RADEON R4, 5 COMPUTE CORES 2C+3G  .
 1238 05:45:00.007373  Loading module at 00030000 with entry 00030000. filesize: 0x170 memsize: 0x170
 1239 05:45:00.010968  Processing 16 relocs. Offset value of 0x00030000
 1240 05:45:00.015036  Attempting to start 1 APs
 1241 05:45:00.017239  Waiting for 10ms after sending INIT.
 1242 05:45:00.032969  Waiting for 1st SIPI to complete...AP: slot 1 apic_id 11.
 1243 05:45:00.033515  done.
 1244 05:45:00.036591  Waiting for 2nd SIPI to complete...done.
 1245 05:45:00.042894  Loading module at 00038000 with entry 00038000. filesize: 0x1a8 memsize: 0x1a8
 1246 05:45:00.049281  Processing 13 relocs. Offset value of 0x00038000
 1247 05:45:00.055922  SMM Module: stub loaded at 00038000. Will call cdeb995b(00000000)
 1248 05:45:00.059441  Installing SMM handler to 0xce800000
 1249 05:45:00.065702  Loading module at ce810000 with entry ce81142b. filesize: 0x6c98 memsize: 0xad18
 1250 05:45:00.072735  Processing 481 relocs. Offset value of 0xce810000
 1251 05:45:00.079221  Loading module at ce808000 with entry ce808000. filesize: 0x1a8 memsize: 0x1a8
 1252 05:45:00.082615  Processing 13 relocs. Offset value of 0xce808000
 1253 05:45:00.085845  SMM Module: placing jmp sequence at ce807e00 rel16 0x01fd
 1254 05:45:00.092209  SMM Module: stub loaded at ce808000. Will call ce81142b(00000000)
 1255 05:45:00.095841  New SMBASE 0xce800000
 1256 05:45:00.096284  Relocation complete.
 1257 05:45:00.099353  New SMBASE 0xce7ffe00
 1258 05:45:00.102269  Relocation complete.
 1259 05:45:00.102703  Initializing CPU #0
 1260 05:45:00.105746  CPU: vendor AMD device 670f00
 1261 05:45:00.109153  CPU: family 15, model 70, stepping 00
 1262 05:45:00.112185  Setting up local APIC... apic_id: 0x10 done.
 1263 05:45:00.115866  CPU #0 initialized
 1264 05:45:00.116304  Initializing CPU #1
 1265 05:45:00.118706  CPU: vendor AMD device 670f00
 1266 05:45:00.122363  CPU: family 15, model 70, stepping 00
 1267 05:45:00.125311  Setting up local APIC... apic_id: 0x11 done.
 1268 05:45:00.129022  CPU #1 initialized
 1269 05:45:00.131967  bsp_do_flight_plan done after 91 msecs.
 1270 05:45:00.135564  MTRR: TEMPORARY Physical address space:
 1271 05:45:00.142198  0x0000000000000000 - 0x00000000000a0000 size 0x000a0000 type 6
 1272 05:45:00.145613  0x00000000000a0000 - 0x00000000000c0000 size 0x00020000 type 0
 1273 05:45:00.151975  0x00000000000c0000 - 0x00000000d0000000 size 0xcff40000 type 6
 1274 05:45:00.158939  0x00000000d0000000 - 0x00000000ff000000 size 0x2f000000 type 0
 1275 05:45:00.165510  0x00000000ff000000 - 0x0000000100000000 size 0x01000000 type 5
 1276 05:45:00.168892  0x0000000100000000 - 0x000000012f000000 size 0x2f000000 type 6
 1277 05:45:00.171751  MTRR: default type WB/UC MTRR counts: 7/5.
 1278 05:45:00.175321  MTRR: UC selected as default type.
 1279 05:45:00.181812  MTRR: 0 base 0x0000000000000000 mask 0x0000ffff80000000 type 6
 1280 05:45:00.188355  MTRR: 1 base 0x0000000080000000 mask 0x0000ffffc0000000 type 6
 1281 05:45:00.191943  MTRR: 2 base 0x00000000c0000000 mask 0x0000fffff0000000 type 6
 1282 05:45:00.198597  MTRR: 3 base 0x00000000ff000000 mask 0x0000ffffff000000 type 5
 1283 05:45:00.205302  MTRR: 4 base 0x0000000100000000 mask 0x0000ffffc0000000 type 6
 1284 05:45:00.208215  CPU_CLUSTER: 0 init finished in 346137 usecs
 1285 05:45:00.208661  POST: 0x75
 1286 05:45:00.211686  POST: 0x75
 1287 05:45:00.212153  POST: 0x75
 1288 05:45:00.212498  POST: 0x75
 1289 05:45:00.214844  POST: 0x75
 1290 05:45:00.215286  POST: 0x75
 1291 05:45:00.215637  POST: 0x75
 1292 05:45:00.218277  POST: 0x75
 1293 05:45:00.218719  PCI: 00:00.0 init ...
 1294 05:45:00.221917  PCI: 00:00.0 init finished in 2003 usecs
 1295 05:45:00.224716  POST: 0x75
 1296 05:45:00.225178  POST: 0x75
 1297 05:45:00.225651  PCI: 00:01.0 init ...
 1298 05:45:00.231948  CBFS: 'Master Header Locator' located CBFS at [df0000:ffffc0)
 1299 05:45:00.234962  CBFS: Locating 'pci1002,98e4.rom'
 1300 05:45:00.238476  CBFS: Found @ offset 92c00 size fe00
 1301 05:45:00.241453  Mapping PCI device 100298e4 to 100298e0
 1302 05:45:00.244830  In CBFS, ROM address for PCI: 00:01.0 = ffe82c48
 1303 05:45:00.251450  PCI expansion ROM, signature 0xaa55, INIT size 0xfe00, data ptr 0x01c0
 1304 05:45:00.258262  PCI ROM image, vendor ID 1002, device ID 98e0,
 1305 05:45:00.261696  PCI ROM image, Class Code 030000, Code Type 00
 1306 05:45:00.267929  Copying VGA ROM Image from ffe82c48 to 0xc0000, 0xfe00 bytes
 1307 05:45:00.274034  Real mode stub @00000600: 867 bytes
 1308 05:45:00.277135  Calling Option ROM...
 1309 05:45:00.299343  ... Option ROM returned.
 1310 05:45:00.302832  VBE: Getting information about VESA mode 41d2
 1311 05:45:00.305708  VBE: resolution:  1366x768@16
 1312 05:45:00.309356  VBE: framebuffer: f0000000
 1313 05:45:00.312249  VBE: Setting VESA mode 41d2
 1314 05:45:00.332886  VGA Option ROM was run
 1315 05:45:00.336443  PCI: 00:01.0 init finished in 108311 usecs
 1316 05:45:00.339406  POST: 0x75
 1317 05:45:00.339838  PCI: 00:01.1 init ...
 1318 05:45:00.343079  PCI: 00:01.1 init finished in 2002 usecs
 1319 05:45:00.346358  POST: 0x75
 1320 05:45:00.346822  PCI: 00:02.0 init ...
 1321 05:45:00.349431  PCI: 00:02.0 init finished in 2002 usecs
 1322 05:45:00.352820  POST: 0x75
 1323 05:45:00.353253  POST: 0x75
 1324 05:45:00.353641  POST: 0x75
 1325 05:45:00.355863  POST: 0x75
 1326 05:45:00.356437  POST: 0x75
 1327 05:45:00.356794  POST: 0x75
 1328 05:45:00.359336  PCI: 00:03.0 init ...
 1329 05:45:00.362903  PCI: 00:03.0 init finished in 2002 usecs
 1330 05:45:00.363339  POST: 0x75
 1331 05:45:00.366130  PCI: 00:08.0 init ...
 1332 05:45:00.369491  PCI: 00:08.0 init finished in 2002 usecs
 1333 05:45:00.369941  POST: 0x75
 1334 05:45:00.372911  PCI: 00:09.0 init ...
 1335 05:45:00.375901  PCI: 00:09.0 init finished in 2002 usecs
 1336 05:45:00.376334  POST: 0x75
 1337 05:45:00.379466  POST: 0x75
 1338 05:45:00.379897  PCI: 00:10.0 init ...
 1339 05:45:00.382325  PCI: 00:10.0 init finished in 2002 usecs
 1340 05:45:00.385838  POST: 0x75
 1341 05:45:00.386271  POST: 0x75
 1342 05:45:00.389594  PCI: 00:12.0 init ...
 1343 05:45:00.392603  PCI: 00:12.0 init finished in 2002 usecs
 1344 05:45:00.393122  POST: 0x75
 1345 05:45:00.395716  PCI: 00:14.0 init ...
 1346 05:45:00.399253  IOAPIC: Initializing IOAPIC at 0xfec00000
 1347 05:45:00.402225  IOAPIC: Bootstrap Processor Local APIC = 0x10
 1348 05:45:00.406038  IOAPIC: ID = 0x04
 1349 05:45:00.406591  IOAPIC: Dumping registers
 1350 05:45:00.409381    reg 0x0000: 0x04000000
 1351 05:45:00.412459    reg 0x0001: 0x00178021
 1352 05:45:00.412905    reg 0x0002: 0x04000000
 1353 05:45:00.415469  IOAPIC: 24 interrupts
 1354 05:45:00.419178  IOAPIC: Enabling interrupts on FSB
 1355 05:45:00.422489  IOAPIC: reg 0x00000000 value 0x10000000 0x00000700
 1356 05:45:00.429086  IOAPIC: reg 0x00000001 value 0x00000000 0x00010000
 1357 05:45:00.432467  IOAPIC: reg 0x00000002 value 0x00000000 0x00010000
 1358 05:45:00.435383  IOAPIC: reg 0x00000003 value 0x00000000 0x00010000
 1359 05:45:00.442085  IOAPIC: reg 0x00000004 value 0x00000000 0x00010000
 1360 05:45:00.445547  IOAPIC: reg 0x00000005 value 0x00000000 0x00010000
 1361 05:45:00.452102  IOAPIC: reg 0x00000006 value 0x00000000 0x00010000
 1362 05:45:00.455209  IOAPIC: reg 0x00000007 value 0x00000000 0x00010000
 1363 05:45:00.458539  IOAPIC: reg 0x00000008 value 0x00000000 0x00010000
 1364 05:45:00.465201  IOAPIC: reg 0x00000009 value 0x00000000 0x00010000
 1365 05:45:00.468627  IOAPIC: reg 0x0000000a value 0x00000000 0x00010000
 1366 05:45:00.471564  IOAPIC: reg 0x0000000b value 0x00000000 0x00010000
 1367 05:45:00.478254  IOAPIC: reg 0x0000000c value 0x00000000 0x00010000
 1368 05:45:00.481764  IOAPIC: reg 0x0000000d value 0x00000000 0x00010000
 1369 05:45:00.485161  IOAPIC: reg 0x0000000e value 0x00000000 0x00010000
 1370 05:45:00.491675  IOAPIC: reg 0x0000000f value 0x00000000 0x00010000
 1371 05:45:00.495026  IOAPIC: reg 0x00000010 value 0x00000000 0x00010000
 1372 05:45:00.501453  IOAPIC: reg 0x00000011 value 0x00000000 0x00010000
 1373 05:45:00.505339  IOAPIC: reg 0x00000012 value 0x00000000 0x00010000
 1374 05:45:00.508475  IOAPIC: reg 0x00000013 value 0x00000000 0x00010000
 1375 05:45:00.514583  IOAPIC: reg 0x00000014 value 0x00000000 0x00010000
 1376 05:45:00.518328  IOAPIC: reg 0x00000015 value 0x00000000 0x00010000
 1377 05:45:00.521466  IOAPIC: reg 0x00000016 value 0x00000000 0x00010000
 1378 05:45:00.528036  IOAPIC: reg 0x00000017 value 0x00000000 0x00010000
 1379 05:45:00.531481  PCI: 00:14.0 init finished in 133956 usecs
 1380 05:45:00.532002  POST: 0x75
 1381 05:45:00.535006  PCI: 00:14.3 init ...
 1382 05:45:00.535451  RTC Init
 1383 05:45:00.537885  PCI: 00:14.3 init finished in 2964 usecs
 1384 05:45:00.541374  POST: 0x75
 1385 05:45:00.541817  PCI: 00:14.7 init ...
 1386 05:45:00.544816  PCI: 00:14.7 init finished in 2002 usecs
 1387 05:45:00.547889  POST: 0x75
 1388 05:45:00.548330  PCI: 00:18.0 init ...
 1389 05:45:00.551427  IOAPIC: Initializing IOAPIC at 0xfec20000
 1390 05:45:00.558401  IOAPIC: Bootstrap Processor Local APIC = 0x10
 1391 05:45:00.558945  IOAPIC: ID = 0x05
 1392 05:45:00.561111  IOAPIC: Dumping registers
 1393 05:45:00.561554    reg 0x0000: 0x05000000
 1394 05:45:00.565498    reg 0x0001: 0x001f8021
 1395 05:45:00.567967    reg 0x0002: 0x00000000
 1396 05:45:00.568410  IOAPIC: 32 interrupts
 1397 05:45:00.571428  IOAPIC: Enabling interrupts on FSB
 1398 05:45:00.577907  IOAPIC: reg 0x00000000 value 0x10000000 0x00000700
 1399 05:45:00.581321  IOAPIC: reg 0x00000001 value 0x00000000 0x00010000
 1400 05:45:00.584311  IOAPIC: reg 0x00000002 value 0x00000000 0x00010000
 1401 05:45:00.591254  IOAPIC: reg 0x00000003 value 0x00000000 0x00010000
 1402 05:45:00.594186  IOAPIC: reg 0x00000004 value 0x00000000 0x00010000
 1403 05:45:00.600954  IOAPIC: reg 0x00000005 value 0x00000000 0x00010000
 1404 05:45:00.604291  IOAPIC: reg 0x00000006 value 0x00000000 0x00010000
 1405 05:45:00.607817  IOAPIC: reg 0x00000007 value 0x00000000 0x00010000
 1406 05:45:00.614351  IOAPIC: reg 0x00000008 value 0x00000000 0x00010000
 1407 05:45:00.617482  IOAPIC: reg 0x00000009 value 0x00000000 0x00010000
 1408 05:45:00.620975  IOAPIC: reg 0x0000000a value 0x00000000 0x00010000
 1409 05:45:00.627543  IOAPIC: reg 0x0000000b value 0x00000000 0x00010000
 1410 05:45:00.631101  IOAPIC: reg 0x0000000c value 0x00000000 0x00010000
 1411 05:45:00.634146  IOAPIC: reg 0x0000000d value 0x00000000 0x00010000
 1412 05:45:00.640579  IOAPIC: reg 0x0000000e value 0x00000000 0x00010000
 1413 05:45:00.644259  IOAPIC: reg 0x0000000f value 0x00000000 0x00010000
 1414 05:45:00.650932  IOAPIC: reg 0x00000010 value 0x00000000 0x00010000
 1415 05:45:00.653822  IOAPIC: reg 0x00000011 value 0x00000000 0x00010000
 1416 05:45:00.657625  IOAPIC: reg 0x00000012 value 0x00000000 0x00010000
 1417 05:45:00.663828  IOAPIC: reg 0x00000013 value 0x00000000 0x00010000
 1418 05:45:00.667326  IOAPIC: reg 0x00000014 value 0x00000000 0x00010000
 1419 05:45:00.670836  IOAPIC: reg 0x00000015 value 0x00000000 0x00010000
 1420 05:45:00.677251  IOAPIC: reg 0x00000016 value 0x00000000 0x00010000
 1421 05:45:00.680269  IOAPIC: reg 0x00000017 value 0x00000000 0x00010000
 1422 05:45:00.683745  IOAPIC: reg 0x00000018 value 0x00000000 0x00010000
 1423 05:45:00.690694  IOAPIC: reg 0x00000019 value 0x00000000 0x00010000
 1424 05:45:00.693666  IOAPIC: reg 0x0000001a value 0x00000000 0x00010000
 1425 05:45:00.700613  IOAPIC: reg 0x0000001b value 0x00000000 0x00010000
 1426 05:45:00.703677  IOAPIC: reg 0x0000001c value 0x00000000 0x00010000
 1427 05:45:00.706993  IOAPIC: reg 0x0000001d value 0x00000000 0x00010000
 1428 05:45:00.713562  IOAPIC: reg 0x0000001e value 0x00000000 0x00010000
 1429 05:45:00.717184  IOAPIC: reg 0x0000001f value 0x00000000 0x00010000
 1430 05:45:00.720061  PCI: 00:18.0 init finished in 170064 usecs
 1431 05:45:00.720521  POST: 0x75
 1432 05:45:00.723656  PCI: 00:18.1 init ...
 1433 05:45:00.727062  PCI: 00:18.1 init finished in 2002 usecs
 1434 05:45:00.730073  POST: 0x75
 1435 05:45:00.730519  PCI: 00:18.2 init ...
 1436 05:45:00.733619  PCI: 00:18.2 init finished in 2002 usecs
 1437 05:45:00.737091  POST: 0x75
 1438 05:45:00.737530  PCI: 00:18.3 init ...
 1439 05:45:00.740031  PCI: 00:18.3 init finished in 2002 usecs
 1440 05:45:00.743541  POST: 0x75
 1441 05:45:00.743979  PCI: 00:18.4 init ...
 1442 05:45:00.747045  PCI: 00:18.4 init finished in 2002 usecs
 1443 05:45:00.750163  POST: 0x75
 1444 05:45:00.750603  PCI: 00:18.5 init ...
 1445 05:45:00.753758  PCI: 00:18.5 init finished in 2002 usecs
 1446 05:45:00.756652  POST: 0x75
 1447 05:45:00.757120  PCI: 01:00.0 init ...
 1448 05:45:00.760202  PCI: 01:00.0 init finished in 2002 usecs
 1449 05:45:00.763141  POST: 0x75
 1450 05:45:00.763566  PCI: 02:00.0 init ...
 1451 05:45:00.770030  BayHub BH720: Power-saving enabled (link_ctrl=0x110103)
 1452 05:45:00.773392  PCI: 02:00.0 init finished in 7127 usecs
 1453 05:45:00.773838  POST: 0x75
 1454 05:45:00.776773  PNP: 0c09.0 init ...
 1455 05:45:00.779671  Google Chrome EC: Hello got back 11223344 status (0)
 1456 05:45:00.783293  Google Chrome EC: version:
 1457 05:45:00.786901      ro: careena_v2.0.11488-7215d6e0e4
 1458 05:45:00.790154      rw: careena_v2.0.11488-7215d6e0e4
 1459 05:45:00.793144    running image: 1
 1460 05:45:00.796455  Google Chrome EC uptime: 5.574 seconds
 1461 05:45:00.800137  Google Chrome AP resets since EC boot: 0
 1462 05:45:00.803223  Google Chrome most recent AP reset causes:
 1463 05:45:00.809624  Google Chrome EC reset flags at last EC boot: reset-pin
 1464 05:45:00.813141  PNP: 0c09.0 init finished in 34472 usecs
 1465 05:45:00.813577  POST: 0x75
 1466 05:45:00.813918  POST: 0x75
 1467 05:45:00.816169  POST: 0x75
 1468 05:45:00.816597  POST: 0x75
 1469 05:45:00.816937  POST: 0x75
 1470 05:45:00.819754  POST: 0x75
 1471 05:45:00.820376  POST: 0x75
 1472 05:45:00.823386  Devices initialized
 1473 05:45:00.823817  Show all devs... After init.
 1474 05:45:00.826131  Root Device: enabled 1
 1475 05:45:00.829636  CPU_CLUSTER: 0: enabled 1
 1476 05:45:00.830065  DOMAIN: 0000: enabled 1
 1477 05:45:00.833252  MMIO: fedc2000: enabled 1
 1478 05:45:00.836175  MMIO: fedc3000: enabled 1
 1479 05:45:00.839509  MMIO: fedc4000: enabled 1
 1480 05:45:00.839937  MMIO: fedc5000: enabled 1
 1481 05:45:00.843109  APIC: 10: enabled 1
 1482 05:45:00.846105  PCI: 00:00.0: enabled 1
 1483 05:45:00.846533  PCI: 00:00.2: enabled 0
 1484 05:45:00.849553  PCI: 00:01.0: enabled 1
 1485 05:45:00.853545  PCI: 00:01.1: enabled 1
 1486 05:45:00.854092  PCI: 00:02.0: enabled 1
 1487 05:45:00.856388  PCI: 00:02.1: enabled 0
 1488 05:45:00.856925  PCI: 00:02.2: enabled 1
 1489 05:45:00.859736  PCI: 00:02.3: enabled 0
 1490 05:45:00.862697  PCI: 00:02.4: enabled 1
 1491 05:45:00.863171  PCI: 00:02.5: enabled 0
 1492 05:45:00.866285  PCI: 00:08.0: enabled 1
 1493 05:45:00.869191  PCI: 00:09.0: enabled 1
 1494 05:45:00.869623  PCI: 00:09.2: enabled 0
 1495 05:45:00.872534  PCI: 00:10.0: enabled 1
 1496 05:45:00.876201  PCI: 00:11.0: enabled 0
 1497 05:45:00.876672  PCI: 00:12.0: enabled 1
 1498 05:45:00.879545  PCI: 00:14.0: enabled 1
 1499 05:45:00.882916  PCI: 00:14.3: enabled 1
 1500 05:45:00.883372  PCI: 00:14.7: enabled 1
 1501 05:45:00.886269  PCI: 00:18.0: enabled 1
 1502 05:45:00.889952  PCI: 00:18.1: enabled 1
 1503 05:45:00.890540  PCI: 00:18.2: enabled 1
 1504 05:45:00.892522  PCI: 00:18.3: enabled 1
 1505 05:45:00.896001  PCI: 00:18.4: enabled 1
 1506 05:45:00.896435  PCI: 00:18.5: enabled 1
 1507 05:45:00.899415  GENERIC: 0.0: enabled 1
 1508 05:45:00.902330  I2C: 01:1a: enabled 1
 1509 05:45:00.902782  GENERIC: 0.1: enabled 1
 1510 05:45:00.905872  I2C: 02:50: enabled 1
 1511 05:45:00.906303  I2C: 03:15: enabled 1
 1512 05:45:00.909451  I2C: 04:39: enabled 1
 1513 05:45:00.912341  I2C: 04:10: enabled 1
 1514 05:45:00.912770  PCI: 02:00.0: enabled 1
 1515 05:45:00.916096  PNP: 0c09.0: enabled 1
 1516 05:45:00.919380  PCI: 00:03.0: enabled 1
 1517 05:45:00.919810  PCI: 01:00.0: enabled 1
 1518 05:45:00.922773  APIC: 11: enabled 1
 1519 05:45:00.926010  BS: BS_DEV_INIT times (us): entry 0 run 1072531 exit 149
 1520 05:45:00.932448  ELOG: Event(A1) added with size 10 at 2022-07-07 05:44:37 UTC
 1521 05:45:00.939092  elog_add_boot_reason: Logged recovery mode boot (Dev-switch on), reason: 0x1b
 1522 05:45:00.945982  ELOG: Event(A0) added with size 9 at 2022-07-07 05:44:37 UTC
 1523 05:45:00.949281  elog_add_boot_reason: Logged dev mode boot
 1524 05:45:00.949830  POST: 0x76
 1525 05:45:00.952766  Finalize devices...
 1526 05:45:00.953318  Devices finalized
 1527 05:45:00.958933  FMAP: area RW_NVRAM found @ 467000 (20480 bytes)
 1528 05:45:00.962421  agesawrapper_amdinitlate() entry
 1529 05:45:00.980400  DmiTable:cdfbd4a3, AcpiPstatein: cdfbc2b9, AcpiSrat:00000000,AcpiSlit:00000000, Mce:cdfbd327, Cmc:cdfbd3e9,Alib:cdfbe586, AcpiIvrs:00000000 in agesawrapper_amdinitlate
 1530 05:45:00.983223  agesawrapper_amdinitlate() returned AGESA_SUCCESS
 1531 05:45:00.986643  agesawrapper_amdinitrtb() entry
 1532 05:45:00.993055  agesawrapper_amdinitrtb() returned AGESA_SUCCESS
 1533 05:45:00.996321  BS: BS_POST_DEVICE times (us): entry 22177 run 4547 exit 37797
 1534 05:45:01.003030  FMAP: area RW_MRC_CACHE found @ 0 (65536 bytes)
 1535 05:45:01.006139  MRC: Checking cached data update for 'RW_MRC_CACHE'.
 1536 05:45:01.009719  MRC: cache data 'RW_MRC_CACHE' needs update.
 1537 05:45:01.026645  ELOG: Event(AA) added with size 11 at 2022-07-07 05:44:37 UTC
 1538 05:45:01.027215  POST: 0x77
 1539 05:45:01.033096  BS: BS_OS_RESUME_CHECK times (us): entry 29844 run 1058 exit 1
 1540 05:45:01.033540  POST: 0x79
 1541 05:45:01.036529  POST: 0x9c
 1542 05:45:01.039533  CBFS: 'Master Header Locator' located CBFS at [df0000:ffffc0)
 1543 05:45:01.043155  CBFS: Locating 'fallback/dsdt.aml'
 1544 05:45:01.046722  CBFS: Found @ offset a6cc0 size 3b94
 1545 05:45:01.053269  CBFS: 'Master Header Locator' located CBFS at [df0000:ffffc0)
 1546 05:45:01.056772  CBFS: Locating 'fallback/slic'
 1547 05:45:01.059701  CBFS: 'fallback/slic' not found.
 1548 05:45:01.063215  ACPI: Writing ACPI tables at cde2e000.
 1549 05:45:01.063654  ACPI:    * FACS
 1550 05:45:01.066334  ACPI:    * DSDT
 1551 05:45:01.069866  Ramoops buffer: 0x100000@0xcdd2e000.
 1552 05:45:01.073305  ACPI:    * FADT
 1553 05:45:01.073757  pm_base: 0x0400
 1554 05:45:01.076231  ACPI: added table 1/32, length now 40
 1555 05:45:01.079712  ACPI:     * SSDT
 1556 05:45:01.080150  ACPI \_PR report 2 core(s)
 1557 05:45:01.083189  dw_i2c: bad counts. hcnt = -1 lcnt = 9
 1558 05:45:01.086461  dw_i2c: bad counts. hcnt = -1 lcnt = 13
 1559 05:45:01.092966  dw_i2c: bad counts. hcnt = -13 lcnt = 11
 1560 05:45:01.096411  dw_i2c: bad counts. hcnt = -7 lcnt = 16
 1561 05:45:01.099850  CBFS: 'Master Header Locator' located CBFS at [df0000:ffffc0)
 1562 05:45:01.103355  CBFS: Locating 'pci1002,98e4.rom'
 1563 05:45:01.106243  CBFS: Found @ offset 92c00 size fe00
 1564 05:45:01.109855  Mapping PCI device 100298e4 to 100298e0
 1565 05:45:01.116217  In CBFS, ROM address for PCI: 00:01.0 = ffe82c48
 1566 05:45:01.119834  PCI expansion ROM, signature 0xaa55, INIT size 0xfe00, data ptr 0x01c0
 1567 05:45:01.126276  PCI ROM image, vendor ID 1002, device ID 98e0,
 1568 05:45:01.129760  PCI ROM image, Class Code 030000, Code Type 00
 1569 05:45:01.136863  \_SB.I2CA.ADAU: Analog Digital DMIC
 1570 05:45:01.143289  \_SB.I2CA.DLG7: Dialog Semiconductor DA7219 Audio Codec address 01ah irq 0
 1571 05:45:01.150296  \_SB.I2CA.MAXM: Maxim Integrated 98357A Amplifier
 1572 05:45:01.153313  \_SB.I2CB.TPMI: I2C TPM at I2C: 02:50
 1573 05:45:01.156644  \_SB.I2CC.D015: ELAN Touchpad at I2C: 03:15
 1574 05:45:01.160209  \_SB.I2CD.D039: Raydium Touchscreen at I2C: 04:39
 1575 05:45:01.166311  \_SB.I2CD.D010: ELAN Touchscreen at I2C: 04:10
 1576 05:45:01.169802  ACPI: added table 2/32, length now 44
 1577 05:45:01.170248  ACPI:    * MCFG
 1578 05:45:01.173312  ACPI: added table 3/32, length now 48
 1579 05:45:01.176893  ACPI:    * TCPA
 1580 05:45:01.177331  TCPA log created at cdd0e000
 1581 05:45:01.179635  ACPI: added table 4/32, length now 52
 1582 05:45:01.183164  ACPI:    * MADT
 1583 05:45:01.186759  ACPI: added table 5/32, length now 56
 1584 05:45:01.187242  current = cde32e10
 1585 05:45:01.193286  CBFS: 'Master Header Locator' located CBFS at [df0000:ffffc0)
 1586 05:45:01.196443  CBFS: Locating 'pci1002,98e4.rom'
 1587 05:45:01.199495  CBFS: Found @ offset 92c00 size fe00
 1588 05:45:01.202966  Mapping PCI device 100298e4 to 100298e0
 1589 05:45:01.206386  In CBFS, ROM address for PCI: 00:01.0 = ffe82c48
 1590 05:45:01.212905  PCI expansion ROM, signature 0xaa55, INIT size 0xfe00, data ptr 0x01c0
 1591 05:45:01.219830  PCI ROM image, vendor ID 1002, device ID 98e0,
 1592 05:45:01.222858  PCI ROM image, Class Code 030000, Code Type 00
 1593 05:45:01.226660  ACPI:    * VFCT at cde32e10
 1594 05:45:01.229399             Copying initialized VBIOS image from 000c0000
 1595 05:45:01.232890  ACPI: added table 6/32, length now 60
 1596 05:45:01.236291  ACPI:    * HPET
 1597 05:45:01.239730  ACPI: added table 7/32, length now 64
 1598 05:45:01.242663  ACPI: added table 8/32, length now 68
 1599 05:45:01.243129  ACPI:    * IVRS at cde42e90
 1600 05:45:01.246002    AGESA IVRS table NULL. Skipping.
 1601 05:45:01.249457  ACPI:    * SRAT at cde42e90
 1602 05:45:01.252556    AGESA SRAT table NULL. Skipping.
 1603 05:45:01.255995  ACPI:   * SLIT at cde42e90
 1604 05:45:01.259590    AGESA SLIT table NULL. Skipping.
 1605 05:45:01.262537  ACPI:  * AGESA ALIB SSDT at cde42e90
 1606 05:45:01.266008  ACPI: added table 9/32, length now 72
 1607 05:45:01.266482  ACPI:    * SSDT at cde479f0
 1608 05:45:01.272535  ACPI: added table 10/32, length now 76
 1609 05:45:01.276095  ACPI:    * SSDT for PState at cde47e2c
 1610 05:45:01.276633  ACPI: done.
 1611 05:45:01.278973  ACPI tables: 106032 bytes.
 1612 05:45:01.279424  smbios_write_tables: cdd0d000
 1613 05:45:01.282440  Create SMBIOS type 17
 1614 05:45:01.285906  SMBIOS tables: 545 bytes.
 1615 05:45:01.289416  Writing table forward entry at 0x00000500
 1616 05:45:01.295899  Wrote coreboot table at: 00000500, 0x10 bytes, checksum 11f9
 1617 05:45:01.299191  Writing coreboot table at 0xcde52000
 1618 05:45:01.302091   0. 0000000000000000-0000000000000fff: CONFIGURATION TABLES
 1619 05:45:01.305518   1. 0000000000001000-000000000009ffff: RAM
 1620 05:45:01.312506   2. 00000000000a0000-00000000000fffff: RESERVED
 1621 05:45:01.315440   3. 0000000000100000-00000000cdd0cfff: RAM
 1622 05:45:01.319006   4. 00000000cdd0d000-00000000cde9efff: CONFIGURATION TABLES
 1623 05:45:01.325488   5. 00000000cde9f000-00000000cdfa0fff: RAMSTAGE
 1624 05:45:01.329060   6. 00000000cdfa1000-00000000cdffffff: CONFIGURATION TABLES
 1625 05:45:01.335623   7. 00000000ce000000-00000000cfffffff: RESERVED
 1626 05:45:01.339104   8. 00000000f8000000-00000000fbffffff: RESERVED
 1627 05:45:01.342000   9. 0000000100000000-000000012effffff: RAM
 1628 05:45:01.345474  Passing 5 GPIOs to payload:
 1629 05:45:01.349100              NAME |       PORT | POLARITY |     VALUE
 1630 05:45:01.355401     write protect |  undefined |     high |       low
 1631 05:45:01.358849          recovery |  undefined |     high |       low
 1632 05:45:01.365197               lid |  undefined |     high |      high
 1633 05:45:01.368629             power |  undefined |     high |       low
 1634 05:45:01.372252          EC in RW | 0x0000000f |     high |       low
 1635 05:45:01.375218  Board ID: 6
 1636 05:45:01.375683  SKU ID: 17
 1637 05:45:01.381987  CBFS: 'Master Header Locator' located CBFS at [df0000:ffffc0)
 1638 05:45:01.385461  Wrote coreboot table at: cde52000, 0x510 bytes, checksum 66f7
 1639 05:45:01.388401  coreboot table: 1320 bytes.
 1640 05:45:01.392040  IMD ROOT    0. cdfff000 00001000
 1641 05:45:01.395217  IMD SMALL   1. cdffe000 00001000
 1642 05:45:01.398685  CONSOLE     2. cdfde000 00020000
 1643 05:45:01.402096  TIME STAMP  3. cdfdd000 00000910
 1644 05:45:01.405110  VBOOT       4. cdfdc000 00000c0c
 1645 05:45:01.405540  ACPISCRATCH 5. cdfac000 00030000
 1646 05:45:01.408329  ROMSTG STCK 6. cdfab000 00000400
 1647 05:45:01.411764  AFTER CAR   7. cdfa1000 0000a000
 1648 05:45:01.414623  RAMSTAGE    8. cde9e000 00103000
 1649 05:45:01.418108  REFCODE     9. cde6c000 00032000
 1650 05:45:01.421180  ACPI GNVS  10. cde6b000 00001000
 1651 05:45:01.424641  SMM BACKUP 11. cde5b000 00010000
 1652 05:45:01.428172  MRC DATA   12. cde5a000 00000e75
 1653 05:45:01.431213  COREBOOT   13. cde52000 00008000
 1654 05:45:01.434638  ACPI       14. cde2e000 00024000
 1655 05:45:01.438352  RAMOOPS    15. cdd2e000 00100000
 1656 05:45:01.438428  VGA ROM #0 16. cdd1e000 0000fe00
 1657 05:45:01.441129  TCPA TCGLOG17. cdd0e000 00010000
 1658 05:45:01.444647  SMBIOS     18. cdd0d000 00000800
 1659 05:45:01.447490  IMD small region:
 1660 05:45:01.451019    IMD ROOT    0. cdffec00 00000400
 1661 05:45:01.454544    VBOOT SEL   1. cdffebe0 00000008
 1662 05:45:01.457672    EC HOSTEVENT 2. cdffebc0 00000008
 1663 05:45:01.461391    ROMSTAGE    3. cdffeba0 00000004
 1664 05:45:01.464116    POWER STATE 4. cdffeb80 00000010
 1665 05:45:01.467648    MEM INFO    5. cdffea20 00000149
 1666 05:45:01.467729    COREBOOTFWD 6. cdffe9e0 00000028
 1667 05:45:01.474551  BS: BS_WRITE_TABLES times (us): entry 2 run 435249 exit 0
 1668 05:45:01.474635  POST: 0x7a
 1669 05:45:01.480903  CBFS: 'Master Header Locator' located CBFS at [df0000:ffffc0)
 1670 05:45:01.484290  CBFS: Locating 'fallback/payload'
 1671 05:45:01.487753  CBFS: Found @ offset 1ae180 size 39f90
 1672 05:45:01.490783  Loading segment from ROM address 0xfff9e1b8
 1673 05:45:01.494155    code (compression=0)
 1674 05:45:01.500881    New segment dstaddr 0x30104020 memsize 0x254890 srcaddr 0xfff9e1f0 filesize 0x39f58
 1675 05:45:01.504397  Loading segment from ROM address 0xfff9e1d4
 1676 05:45:01.507330    Entry Point 0x30104020
 1677 05:45:01.517682  Loading Segment: addr: 0x0000000030104020 memsz: 0x0000000000254890 filesz: 0x0000000000039f58
 1678 05:45:01.520553  lb: [0x00000000cde9f000, 0x00000000cdfa09d8)
 1679 05:45:01.527072  Post relocation: addr: 0x0000000030104020 memsz: 0x0000000000254890 filesz: 0x0000000000039f58
 1680 05:45:01.530618  it's not compressed!
 1681 05:45:01.555662  [ 0x30104020, 3013df78, 0x303588b0) <- fff9e1f0
 1682 05:45:01.562772  Clearing Segment: addr: 0x000000003013df78 memsz: 0x000000000021a938
 1683 05:45:01.565824  dest 30104020, end 303588b0, bouncebuffer ffffffff
 1684 05:45:01.569336  Loaded segments
 1685 05:45:01.569419  Lock SMM configuration
 1686 05:45:01.572312  POST: 0xfe
 1687 05:45:01.575683  BS: BS_PAYLOAD_LOAD times (us): entry 231 run 92771 exit 3313
 1688 05:45:01.579239  PSP: Notify that POST is finishing... OK
 1689 05:45:01.582966  POST: 0x7b
 1690 05:45:01.585787  mp_park_aps done after 0 msecs.
 1691 05:45:01.589190  Jumping to boot code at 30104020(cde52000)
 1692 05:45:01.589289  POST: 0xf8
 1693 05:45:01.595520  CPU0: stack: cdeda000 - cdedb000, lowest used address cdeda558, stack used: 2728 bytes
 1694 05:45:01.601396  
 1695 05:45:01.601482  
 1696 05:45:01.601549  Starting depthcharge on grunt...
 1697 05:45:01.601859  end: 2.2.3 depthcharge-start (duration 00:00:13) [common]
 1698 05:45:01.601961  start: 2.2.4 bootloader-commands (timeout 00:04:47) [common]
 1699 05:45:01.602043  Setting prompt string to ['grunt:']
 1700 05:45:01.602121  bootloader-commands: Wait for prompt ['grunt:'] (timeout 00:04:47)
 1701 05:45:01.607822  WARNING: can't convert coreboot GPIOs, 'lid' won't be resampled at runtime!
 1702 05:45:01.618120  WARNING: can't convert coreboot GPIOs, 'power' won't be resampled at runtime!
 1703 05:45:01.621102  The GBB signature is at 0x30004020 and is:  24 47 42 42
 1704 05:45:01.628686  [firmware-grunt-11031.B-collabora] Dec 11 2020 09:59:28
 1705 05:45:01.628772  
 1706 05:45:01.629044  Setting prompt string to ['grunt:', 'Tftp failed.', 'Dhcp release failed.', 'No space left for ramdisk', 'TFTP failed for ramdisk.', 'Dhcp release failed.', 'Out of space adding TFTP server IP to the command line.', 'No network device.']
 1708 05:45:01.729856  grunt: tftpboot 192.168.201.1 6771450/tftp-deploy-mk9wqcpr/kernel/bzImage 6771450/tftp-deploy-mk9wqcpr/kernel/cmdline 6771450/tftp-deploy-mk9wqcpr/ramdisk/ramdisk.cpio.gz
 1709 05:45:01.730062  Setting prompt string to ['Starting kernel']
 1710 05:45:01.730174  Setting prompt string to ['Starting kernel', 'Tftp failed.', 'Dhcp release failed.', 'No space left for ramdisk', 'TFTP failed for ramdisk.', 'Dhcp release failed.', 'Out of space adding TFTP server IP to the command line.', 'No network device.']
 1711 05:45:01.730291  bootloader-commands: Wait for prompt ['Starting kernel', 'Tftp failed.', 'Dhcp release failed.', 'No space left for ramdisk', 'TFTP failed for ramdisk.', 'Dhcp release failed.', 'Out of space adding TFTP server IP to the command line.', 'No network device.'] (timeout 00:04:47)
 1712 05:45:01.734202  tftpboot 192.168.201.1 6771450/tftp-deploy-mk9wqcpr/kernel/bzImage 67r/kernel/cmdline 6771450/tftp-deploy-mk9wqcpr/ramdisk/ramdisk.cpio.gz
 1713 05:45:01.734336  Waiting for link
 1714 05:45:01.938966  R8152: Initializing
 1715 05:45:01.942307  Version 9 (ocp_data = 6010)
 1716 05:45:01.973072  R8152: Done initializing
 1717 05:45:01.976553  Adding net device
 1718 05:45:02.178409  done.
 1719 05:45:02.178611  MAC: 00:e0:4c:68:08:dd
 1720 05:45:02.181373  Sending DHCP discover... done.
 1721 05:45:02.184842  Waiting for reply... done.
 1722 05:45:02.188372  Sending DHCP request... done.
 1723 05:45:02.193123  Waiting for reply... done.
 1724 05:45:02.193302  My ip is 192.168.201.11
 1725 05:45:02.196000  The DHCP server ip is 192.168.201.1
 1726 05:45:02.203032  TFTP server IP predefined by user: 192.168.201.1
 1727 05:45:02.209481  Bootfile predefined by user: 6771450/tftp-deploy-mk9wqcpr/kernel/bzImage
 1728 05:45:02.209957  Sending tftp read request... done.
 1729 05:45:02.216538  Waiting for the transfer... 
 1730 05:45:02.522665  00000000 ################################################################
 1731 05:45:02.766431  00080000 ################################################################
 1732 05:45:03.016312  00100000 ################################################################
 1733 05:45:03.266630  00180000 ################################################################
 1734 05:45:03.520355  00200000 ################################################################
 1735 05:45:03.764861  00280000 ################################################################
 1736 05:45:04.008818  00300000 ################################################################
 1737 05:45:04.276301  00380000 ################################################################
 1738 05:45:04.547062  00400000 ################################################################
 1739 05:45:04.816548  00480000 ################################################################
 1740 05:45:05.072707  00500000 ################################################################
 1741 05:45:05.324027  00580000 ################################################################
 1742 05:45:05.584655  00600000 ################################################################
 1743 05:45:05.841574  00680000 ################################################################
 1744 05:45:06.088854  00700000 ################################################################
 1745 05:45:06.356337  00780000 ################################################################
 1746 05:45:06.612796  00800000 ################################################################
 1747 05:45:06.860269  00880000 ################################################################
 1748 05:45:07.114349  00900000 ################################################################
 1749 05:45:07.367572  00980000 ################################################################
 1750 05:45:07.614784  00a00000 ################################################################
 1751 05:45:07.862974  00a80000 ################################################################
 1752 05:45:08.126939  00b00000 ################################################################
 1753 05:45:08.373476  00b80000 ################################################################
 1754 05:45:08.612233  00c00000 ############################################################### done.
 1755 05:45:08.615026  The bootfile was 13094944 bytes long.
 1756 05:45:08.618463  Sending tftp read request... done.
 1757 05:45:08.621960  Waiting for the transfer... 
 1758 05:45:08.864657  00000000 ################################################################
 1759 05:45:09.110971  00080000 ################################################################
 1760 05:45:09.356003  00100000 ################################################################
 1761 05:45:09.598422  00180000 ################################################################
 1762 05:45:09.840821  00200000 ################################################################
 1763 05:45:10.100974  00280000 ################################################################
 1764 05:45:10.346381  00300000 ################################################################
 1765 05:45:10.591447  00380000 ################################################################
 1766 05:45:10.839123  00400000 ################################################################
 1767 05:45:11.087248  00480000 ################################################################
 1768 05:45:11.333529  00500000 ################################################################
 1769 05:45:11.582661  00580000 ################################################################
 1770 05:45:11.839389  00600000 ################################################################
 1771 05:45:12.089339  00680000 ################################################################
 1772 05:45:12.334591  00700000 ################################################################
 1773 05:45:12.602635  00780000 ################################################################
 1774 05:45:12.675879  00800000 ############### done.
 1775 05:45:12.679295  Sending tftp read request... done.
 1776 05:45:12.679398  Waiting for the transfer... 
 1777 05:45:12.682237  00000000 # done.
 1778 05:45:12.689116  Command line loaded dynamically from TFTP file: 6771450/tftp-deploy-mk9wqcpr/kernel/cmdline
 1779 05:45:12.711767  The command line is: earlyprintk=uart8250,mmio32,0xfedc6000,115200n8  console=ttyS0,115200n8 root=/dev/nfs rw nfsroot=192.168.201.1:/var/lib/lava/dispatcher/tmp/6771450/extract-nfsrootfs-7fh8d5_f,tcp,hard ip=dhcp tftpserverip=192.168.201.1
 1780 05:45:12.718630  Shutting down all USB controllers.
 1781 05:45:12.721980  Removing current net device
 1782 05:45:12.730481  Finalizing coreboot
 1783 05:45:12.730567  
 1784 05:45:12.730635  
 1785 05:45:12.736894  coreboot-56f9d1cd49 Thu Sep  5 21:57:06 UTC 2019 smm starting...
 1786 05:45:12.736980  
 1787 05:45:12.737050  SMI# #0
 1788 05:45:12.743586  Exiting depthcharge with code 4 at timestamp: 16580832
 1789 05:45:12.743673  
 1790 05:45:12.743740  Starting kernel ...
 1791 05:45:12.743804  
 1792 05:45:12.743865  
 1793 05:45:12.744168  end: 2.2.4 bootloader-commands (duration 00:00:11) [common]
 1794 05:45:12.744272  start: 2.2.5 auto-login-action (timeout 00:04:36) [common]
 1795 05:45:12.744349  Setting prompt string to ['Linux version [0-9]']
 1796 05:45:12.744420  Setting prompt string to ['Linux version [0-9]', 'Tftp failed.', 'Dhcp release failed.', 'No space left for ramdisk', 'TFTP failed for ramdisk.', 'Dhcp release failed.', 'Out of space adding TFTP server IP to the command line.', 'No network device.']
 1797 05:45:12.744490  auto-login-action: Wait for prompt ['Linux version [0-9]', 'Tftp failed.', 'Dhcp release failed.', 'No space left for ramdisk', 'TFTP failed for ramdisk.', 'Dhcp release failed.', 'Out of space adding TFTP server IP to the command line.', 'No network device.'] (timeout 00:05:00)
 1798 05:45:13.165381  
 1799 05:45:13.165525  
 1800 05:45:13.168235  coreboot-56f9d1cd49 Thu Sep  5 21:57:06 UTC 2019 smm starting...
 1801 05:45:13.168348  
 1802 05:45:13.171809  SMI# #0
 1803 05:45:13.174843  Chrome EC: Set SMI mask to 0x0000000000000000
 1804 05:45:13.178312  Chrome EC: UHEPI supported
 1805 05:45:13.181886  Clearing pending EC events. Error code 1 is expected.
 1806 05:45:13.185396  EC returned error result code 9
 1807 05:45:13.188296  Chrome EC: Set SCI mask to 0x00000000142609fb
 1808 05:45:14.124617  start: 2.2.5.1 login-action (timeout 00:04:34) [common]
 1809 05:45:14.125279  The string '/ #' does not look like a typical prompt and could match status messages instead. Please check the job log files and use a prompt string which matches the actual prompt string more closely.
 1810 05:45:14.126014  Setting prompt string to ['-+\\[ cut here \\]-+\\s+(.*\\s+-+\\[ end trace (\\w*) \\]-+)', '(Unhandled fault.*)\\r\\n', 'Kernel panic - (.*) end Kernel panic', 'Stack:\\s+(.*\\s+-+\\[ end trace (\\w*) \\]-+)', '^[^\\n]+WARNING:.*?$', '^[^\\n]+Oops(?: -|:).*?$', '^[^\\n]+BUG:.*?$']
 1811 05:45:14.126704  Using line separator: #'\n'#
 1812 05:45:14.127313  No login prompt set.
 1813 05:45:14.127861  Parsing kernel messages
 1814 05:45:14.128361  ['-+\\[ cut here \\]-+\\s+(.*\\s+-+\\[ end trace (\\w*) \\]-+)', '(Unhandled fault.*)\\r\\n', 'Kernel panic - (.*) end Kernel panic', 'Stack:\\s+(.*\\s+-+\\[ end trace (\\w*) \\]-+)', '^[^\\n]+WARNING:.*?$', '^[^\\n]+Oops(?: -|:).*?$', '^[^\\n]+BUG:.*?$', '/ #', 'Login timed out', 'Login incorrect']
 1815 05:45:14.129263  [login-action] Waiting for messages, (timeout 00:04:34)
 1816 05:45:14.143833  [    0.000000] Linux version 5.10.128-cip11 (KernelCI@build-j325125-x86-64-gcc-10-x86-64-defconfig-x86-chromebool6cmd) (gcc (Debian 10.2.1-6) 10.2.1 20210110, GNU ld (GNU Binutils for Debian) 2.35.2) #1 SMP Thu Jul 7 05:34:40 UTC 2022
 1817 05:45:14.163508  [    0.000000] Command line: earlyprintk=uart8250,mmio32,0xfedc6000,115200n8  console=ttyS0,115200n8 root=/dev/nfs rw nfsroot=192.168.201.1:/var/lib/lava/dispatcher/tmp/6771450/extract-nfsrootfs-7fh8d5_f,tcp,hard ip=dhcp tftpserverip=192.168.201.1
 1818 05:45:14.173275  [    0.000000] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers'
 1819 05:45:14.179464  [    0.000000] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers'
 1820 05:45:14.183094  [    0.000000] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers'
 1821 05:45:14.189778  [    0.000000] x86/fpu: xstate_offset[2]:  576, xstate_sizes[2]:  256
 1822 05:45:14.199718  [    0.000000] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format.
 1823 05:45:14.203200  [    0.000000] BIOS-provided physical RAM map:
 1824 05:45:14.209842  [    0.000000] BIOS-e820: [mem 0x0000000000000000-0x0000000000000fff] type 16
 1825 05:45:14.216513  [    0.000000] BIOS-e820: [mem 0x0000000000001000-0x000000000009ffff] usable
 1826 05:45:14.226473  [    0.000000] BIOS-e820: [mem 0x00000000000a0000-0x00000000000fffff] reserved
 1827 05:45:14.233003  [    0.000000] BIOS-e820: [mem 0x0000000000100000-0x00000000cdd0cfff] usable
 1828 05:45:14.239330  [    0.000000] BIOS-e820: [mem 0x00000000cdd0d000-0x00000000cdffffff] type 16
 1829 05:45:14.245954  [    0.000000] BIOS-e820: [mem 0x00000000ce000000-0x00000000cfffffff] reserved
 1830 05:45:14.253006  [    0.000000] BIOS-e820: [mem 0x00000000f8000000-0x00000000fbffffff] reserved
 1831 05:45:14.259334  [    0.000000] BIOS-e820: [mem 0x0000000100000000-0x000000012effffff] usable
 1832 05:45:14.262867  [    0.000000] NX (Execute Disable) protection: active
 1833 05:45:14.266223  [    0.000000] SMBIOS 2.7 present.
 1834 05:45:14.272802  [    0.000000] DMI: Google Grunt/Grunt, BIOS  09/05/2019
 1835 05:45:14.276129  [    0.000000] tsc: Fast TSC calibration using PIT
 1836 05:45:14.282716  [    0.000000] tsc: Detected 1597.090 MHz processor
 1837 05:45:14.285617  [    0.000984] last_pfn = 0x12f000 max_arch_pfn = 0x400000000
 1838 05:45:14.292361  [    0.001452] x86/PAT: Configuration [0-7]: WB  WC  UC- UC  WB  WP  UC- WT  
 1839 05:45:14.298993  [    0.002974] last_pfn = 0xcdd0d max_arch_pfn = 0x400000000
 1840 05:45:14.305480  [    0.009163] check: Scanning 1 areas for low memory corruption
 1841 05:45:14.308902  [    0.009173] Using GB pages for direct mapping
 1842 05:45:14.312460  [    0.009628] RAMDISK: [mem 0x377e2000-0x37ffffff]
 1843 05:45:14.318818  [    0.009635] ACPI: Early table checksum verification disabled
 1844 05:45:14.325300  [    0.009642] ACPI: RSDP 0x00000000000F0000 000024 (v02 COREv4)
 1845 05:45:14.335572  [    0.009652] ACPI: XSDT 0x00000000CDE2E0E0 000074 (v01 COREv4 COREBOOT 00000000 CORE 00000000)
 1846 05:45:14.342015  [    0.009663] ACPI: FACP 0x00000000CDE31E60 0000F4 (v04 COREv4 COREBOOT 00000000 CORE 00000000)
 1847 05:45:14.352029  [    0.009675] ACPI: DSDT 0x00000000CDE2E280 003BE0 (v02 COREv4 COREBOOT 00010001 INTL 20180531)
 1848 05:45:14.355396  [    0.009684] ACPI: FACS 0x00000000CDE2E240 000040
 1849 05:45:14.365364  [    0.009691] ACPI: SSDT 0x00000000CDE31F60 000DB5 (v02 COREv4 COREBOOT 0000002A CORE 0000002A)
 1850 05:45:14.371729  [    0.009700] ACPI: MCFG 0x00000000CDE32D20 00003C (v01 COREv4 COREBOOT 00000000 CORE 00000000)
 1851 05:45:14.381565  [    0.009708] ACPI: TCPA 0x00000000CDE32D60 000032 (v02 COREv4 COREBOOT 00000000 CORE 00000000)
 1852 05:45:14.388385  [    0.009716] ACPI: APIC 0x00000000CDE32DA0 00006E (v02 COREv4 COREBOOT 00000000 CORE 00000000)
 1853 05:45:14.397985  [    0.009723] ACPI: VFCT 0x00000000CDE32E10 00FE69 (v01 COREv4 COREBOOT 00000000 CORE 00000000)
 1854 05:45:14.407963  [    0.009731] ACPI: HPET 0x00000000CDE42C80 000038 (v01 COREv4 COREBOOT 00000000 CORE 00000000)
 1855 05:45:14.414545  [    0.009739] ACPI: HEST 0x00000000CDE42CC0 0001D0 (v01 COREv4 COREBOOT 00000000 CORE 00000000)
 1856 05:45:14.424487  [    0.009747] ACPI: SSDT 0x00000000CDE42E90 004B5B (v02 AMD    AGESA    00000002 MSFT 04000000)
 1857 05:45:14.431006  [    0.009754] ACPI: SSDT 0x00000000CDE479F0 00043C (v01 AMD    AGESA    00000001 AMD  00000001)
 1858 05:45:14.437897  [    0.009762] ACPI: Reserving FACP table memory at [mem 0xcde31e60-0xcde31f53]
 1859 05:45:14.447494  [    0.009766] ACPI: Reserving DSDT table memory at [mem 0xcde2e280-0xcde31e5f]
 1860 05:45:14.454224  [    0.009769] ACPI: Reserving FACS table memory at [mem 0xcde2e240-0xcde2e27f]
 1861 05:45:14.460596  [    0.009773] ACPI: Reserving SSDT table memory at [mem 0xcde31f60-0xcde32d14]
 1862 05:45:14.467482  [    0.009776] ACPI: Reserving MCFG table memory at [mem 0xcde32d20-0xcde32d5b]
 1863 05:45:14.474027  [    0.009779] ACPI: Reserving TCPA table memory at [mem 0xcde32d60-0xcde32d91]
 1864 05:45:14.480804  [    0.009782] ACPI: Reserving APIC table memory at [mem 0xcde32da0-0xcde32e0d]
 1865 05:45:14.487092  [    0.009785] ACPI: Reserving VFCT table memory at [mem 0xcde32e10-0xcde42c78]
 1866 05:45:14.493632  [    0.009789] ACPI: Reserving HPET table memory at [mem 0xcde42c80-0xcde42cb7]
 1867 05:45:14.503752  [    0.009792] ACPI: Reserving HEST table memory at [mem 0xcde42cc0-0xcde42e8f]
 1868 05:45:14.510170  [    0.009795] ACPI: Reserving SSDT table memory at [mem 0xcde42e90-0xcde479ea]
 1869 05:45:14.517016  [    0.009798] ACPI: Reserving SSDT table memory at [mem 0xcde479f0-0xcde47e2b]
 1870 05:45:14.520569  [    0.009862] No NUMA configuration found
 1871 05:45:14.526600  [    0.009866] Faking a node at [mem 0x0000000000000000-0x000000012effffff]
 1872 05:45:14.533625  [    0.009873] NODE_DATA(0) allocated [mem 0x12effa000-0x12effdfff]
 1873 05:45:14.536526  [    0.009908] Zone ranges:
 1874 05:45:14.543610  [    0.009911]   DMA      [mem 0x0000000000001000-0x0000000000ffffff]
 1875 05:45:14.546552  [    0.009916]   DMA32    [mem 0x0000000001000000-0x00000000ffffffff]
 1876 05:45:14.553014  [    0.009921]   Normal   [mem 0x0000000100000000-0x000000012effffff]
 1877 05:45:14.559820  [    0.009926] Movable zone start for each node
 1878 05:45:14.563276  [    0.009928] Early memory node ranges
 1879 05:45:14.569581  [    0.009932]   node   0: [mem 0x0000000000001000-0x000000000009ffff]
 1880 05:45:14.573157  [    0.009935]   node   0: [mem 0x0000000000100000-0x00000000cdd0cfff]
 1881 05:45:14.579647  [    0.009939]   node   0: [mem 0x0000000100000000-0x000000012effffff]
 1882 05:45:14.586202  [    0.009943] Initmem setup node 0 [mem 0x0000000000001000-0x000000012effffff]
 1883 05:45:14.593055  [    0.009968] On node 0, zone DMA: 1 pages in unavailable ranges
 1884 05:45:14.599524  [    0.010004] On node 0, zone DMA: 96 pages in unavailable ranges
 1885 05:45:14.605927  [    0.025866] On node 0, zone Normal: 8947 pages in unavailable ranges
 1886 05:45:14.612379  [    0.025937] On node 0, zone Normal: 4096 pages in unavailable ranges
 1887 05:45:14.615994  [    0.026004] ACPI: PM-Timer IO Port: 0x418
 1888 05:45:14.622384  [    0.026017] ACPI: LAPIC_NMI (acpi_id[0xff] high edge lint[0x1])
 1889 05:45:14.629680  [    0.026037] IOAPIC[0]: apic_id 4, version 33, address 0xfec00000, GSI 0-23
 1890 05:45:14.635852  [    0.026048] IOAPIC[1]: apic_id 5, version 33, address 0xfec20000, GSI 24-55
 1891 05:45:14.642425  [    0.026053] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl)
 1892 05:45:14.648906  [    0.026058] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 low level)
 1893 05:45:14.655316  [    0.026068] Using ACPI (MADT) for SMP configuration information
 1894 05:45:14.658901  [    0.026072] ACPI: HPET id: 0x10228201 base: 0xfed00000
 1895 05:45:14.665671  [    0.026079] smpboot: Allowing 2 CPUs, 0 hotplug CPUs
 1896 05:45:14.671981  [    0.026101] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff]
 1897 05:45:14.678472  [    0.026106] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff]
 1898 05:45:14.689042  [    0.026110] PM: hibernation: Registered nosave memory: [mem 0xcdd0d000-0xcdffffff]
 1899 05:45:14.695080  [    0.026113] PM: hibernation: Registered nosave memory: [mem 0xce000000-0xcfffffff]
 1900 05:45:14.702051  [    0.026116] PM: hibernation: Registered nosave memory: [mem 0xd0000000-0xf7ffffff]
 1901 05:45:14.712050  [    0.026119] PM: hibernation: Registered nosave memory: [mem 0xf8000000-0xfbffffff]
 1902 05:45:14.718711  [    0.026122] PM: hibernation: Registered nosave memory: [mem 0xfc000000-0xffffffff]
 1903 05:45:14.725504  [    0.026128] [mem 0xd0000000-0xf7ffffff] available for PCI devices
 1904 05:45:14.734688  [    0.026134] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns
 1905 05:45:14.741832  [    0.033509] setup_percpu: NR_CPUS:64 nr_cpumask_bits:64 nr_cpu_ids:2 nr_node_ids:1
 1906 05:45:14.748478  [    0.034052] percpu: Embedded 59 pages/cpu s200848 r8192 d32624 u1048576
 1907 05:45:14.754713  [    0.034111] Built 1 zonelists, mobility grouping on.  Total pages: 1019233
 1908 05:45:14.758272  [    0.034115] Policy zone: Normal
 1909 05:45:14.781873  [    0.034128] Kernel command line: earlyprintk=uart8250,mmio32,0xfedc6000,115200n8  console=ttyS0,115200n8 root=/dev/nfs rw nfsroot=192.168.201.1:/var/lib/lava/dispatcher/tmp/6771450/extract-nfsrootfs-7fh8d5_f,tcp,hard ip=dhcp tftpserverip=192.168.201.1
 1910 05:45:14.788022  [    0.035200] Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear)
 1911 05:45:14.797802  [    0.035686] Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear)
 1912 05:45:14.804627  [    0.035717] mem auto-init: stack:off, heap alloc:off, heap free:off
 1913 05:45:14.817495  [    0.070263] Memory: 3945736K/4141744K available (18450K kernel code, 3458K rwdata, 5992K rodata, 1688K init, 11616K bss, 195748K reserved, 0K cma-reserved)
 1914 05:45:14.824525  [    0.070370] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=2, Nodes=1
 1915 05:45:14.827345  [    0.070417] ftrace: allocating 52723 entries in 206 pages
 1916 05:45:14.834023  [    0.099218] ftrace: allocated 206 pages with 5 groups
 1917 05:45:14.837490  [    0.099456] Running RCU self tests
 1918 05:45:14.840488  [    0.099467] rcu: Hierarchical RCU implementation.
 1919 05:45:14.847534  [    0.099470] rcu: 	RCU event tracing is enabled.
 1920 05:45:14.850595  [    0.099473] rcu: 	RCU lockdep checking is enabled.
 1921 05:45:14.857723  [    0.099476] rcu: 	RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=2.
 1922 05:45:14.863581  [    0.099479] 	Rude variant of Tasks RCU enabled.
 1923 05:45:14.866992  [    0.099482] 	Tracing variant of Tasks RCU enabled.
 1924 05:45:14.874054  [    0.099485] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies.
 1925 05:45:14.880388  [    0.099489] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=2
 1926 05:45:14.886719  [    0.105899] NR_IRQS: 4352, nr_irqs: 512, preallocated irqs: 16
 1927 05:45:14.890093  [    0.106212] random: crng init done
 1928 05:45:14.893606  [    0.106305] Console: colour dummy device 80x25
 1929 05:45:14.900267  [    0.131694] printk: console [ttyS0] enabled
 1930 05:45:14.906638  [    0.131836] Lock dependency validator: Copyright (c) 2006 Red Hat, Inc., Ingo Molnar
 1931 05:45:14.910148  [    0.132091] ... MAX_LOCKDEP_SUBCLASSES:  8
 1932 05:45:14.917210  [    0.132230] ... MAX_LOCK_DEPTH:          48
 1933 05:45:14.920061  [    0.132371] ... MAX_LOCKDEP_KEYS:        8192
 1934 05:45:14.923524  [    0.132518] ... CLASSHASH_SIZE:          4096
 1935 05:45:14.930236  [    0.132665] ... MAX_LOCKDEP_ENTRIES:     32768
 1936 05:45:14.933534  [    0.132815] ... MAX_LOCKDEP_CHAINS:      65536
 1937 05:45:14.936469  [    0.132964] ... CHAINHASH_SIZE:          32768
 1938 05:45:14.943357  [    0.133114]  memory used by lock dependency info: 6365 kB
 1939 05:45:14.946395  [    0.133294]  memory used for stack traces: 4224 kB
 1940 05:45:14.953618  [    0.133455]  per task-struct memory footprint: 1920 bytes
 1941 05:45:14.956510  [    0.133682] ACPI: Core revision 20200925
 1942 05:45:14.966192  [    0.134074] clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 133484873504 ns
 1943 05:45:14.969620  [    0.134418] APIC: Switch to symmetric I/O mode setup
 1944 05:45:14.976565  [    0.135012] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=0 pin2=0
 1945 05:45:14.986194  [    0.139410] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x170567eceb5, max_idle_ns: 440795224213 ns
 1946 05:45:14.999686  [    0.139779] Calibrating delay loop (skipped), value calculated using timer frequency.. 3194.18 BogoMIPS (lpj=1597090)
 1947 05:45:15.002773  [    0.140130] pid_max: default: 32768 minimum: 301
 1948 05:45:15.006604  [    0.140342] LSM: Security Framework initializing
 1949 05:45:15.009531  [    0.140787] SELinux:  Initializing.
 1950 05:45:15.016106  [    0.140942] LSM support for eBPF active
 1951 05:45:15.022446  [    0.141107] Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear)
 1952 05:45:15.029499  [    0.141369] Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear)
 1953 05:45:15.038955  [    0.142567] BIOS may not properly restore RDRAND after suspend, hiding RDRAND via CPUID. Use rdrand=force to reenable.
 1954 05:45:15.046263  [    0.142860] LVT offset 1 assigned for vector 0xf9
 1955 05:45:15.052131  [    0.143029] Last level iTLB entries: 4KB 512, 2MB 1024, 4MB 512
 1956 05:45:15.059128  [    0.143226] Last level dTLB entries: 4KB 1024, 2MB 1024, 4MB 512, 1GB 0
 1957 05:45:15.065938  [    0.143452] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization
 1958 05:45:15.072192  [    0.143769] Spectre V2 : Mitigation: Retpolines
 1959 05:45:15.079185  [    0.143922] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch
 1960 05:45:15.088916  [    0.144197] Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier
 1961 05:45:15.095301  [    0.144475] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl and seccomp
 1962 05:45:15.101964  [    0.145241] Freeing SMP alternatives memory: 44K
 1963 05:45:15.108864  [    0.145991] smpboot: CPU 0 Converting physical 2 to logical die 0
 1964 05:45:15.118371  [    0.248419] smpboot: CPU0: AMD A4-9120C RADEON R4, 5 COMPUTE CORES 2C+3G (family: 0x15, model: 0x70, stepping: 0x0)
 1965 05:45:15.124867  [    0.248803] Performance Events: Fam15h core perfctr, AMD PMU driver.
 1966 05:45:15.128414  [    0.249039] ... version:                0
 1967 05:45:15.131963  [    0.249179] ... bit width:              48
 1968 05:45:15.134940  [    0.249322] ... generic registers:      6
 1969 05:45:15.141650  [    0.249461] ... value mask:             0000ffffffffffff
 1970 05:45:15.148204  [    0.249644] ... max period:             00007fffffffffff
 1971 05:45:15.151712  [    0.249769] ... fixed-purpose events:   0
 1972 05:45:15.158253  [    0.249909] ... event mask:             000000000000003f
 1973 05:45:15.161765  [    0.250392] rcu: Hierarchical SRCU implementation.
 1974 05:45:15.164765  [    0.252009] smp: Bringing up secondary CPUs ...
 1975 05:45:15.171133  [    0.252738] x86: Booting SMP configuration:
 1976 05:45:15.174770  [    0.252779] .... node  #0, CPUs:      #1
 1977 05:45:15.178273  [    0.253933] smp: Brought up 1 node, 2 CPUs
 1978 05:45:15.181654  [    0.254785] smpboot: Max logical packages: 1
 1979 05:45:15.188011  [    0.254934] smpboot: Total of 2 processors activated (6388.36 BogoMIPS)
 1980 05:45:15.191505  [    0.256223] devtmpfs: initialized
 1981 05:45:15.197969  [    0.256223] x86/mm: Memory block size: 128MB
 1982 05:45:15.207797  [    0.259840] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns
 1983 05:45:15.214427  [    0.260112] futex hash table entries: 512 (order: 4, 65536 bytes, linear)
 1984 05:45:15.218002  [    0.260840] pinctrl core: initialized pinctrl subsystem
 1985 05:45:15.224458  [    0.261249] PM: RTC time: 05:44:49, date: 2022-07-07
 1986 05:45:15.228243  [    0.261859] NET: Registered protocol family 16
 1987 05:45:15.234122  [    0.262539] audit: initializing netlink subsys (disabled)
 1988 05:45:15.241170  [    0.262801] audit: type=2000 audit(1657172689.128:1): state=initialized audit_enabled=0 res=1
 1989 05:45:15.247567  [    0.263015] thermal_sys: Registered thermal governor 'step_wise'
 1990 05:45:15.254003  [    0.263019] thermal_sys: Registered thermal governor 'user_space'
 1991 05:45:15.257655  [    0.263310] cpuidle: using governor menu
 1992 05:45:15.260595  [    0.263904] ACPI: bus type PCI registered
 1993 05:45:15.270623  [    0.264290] PCI: MMCONFIG for domain 0000 [bus 00-40] at [mem 0xf8000000-0xfc0fffff] (base 0xf8000000)
 1994 05:45:15.277050  [    0.264608] PCI: MMCONFIG at [mem 0xf8000000-0xfc0fffff] reserved in E820
 1995 05:45:15.286869  [    0.264771] PCI: MMCONFIG for 0000 [bus00-1f] at [mem 0xf8000000-0xf9ffffff] (base 0xf8000000) (size reduced!)
 1996 05:45:15.293895  [    0.265137] PCI: Using configuration type 1 for base access
 1997 05:45:15.296811  [    0.280958] Kprobes globally optimized
 1998 05:45:15.303907  [    0.281809] HugeTLB registered 1.00 GiB page size, pre-allocated 0 pages
 1999 05:45:15.310384  [    0.282021] HugeTLB registered 2.00 MiB page size, pre-allocated 0 pages
 2000 05:45:15.316775  [    0.282387] cryptomgr_test (29) used greatest stack depth: 14880 bytes left
 2001 05:45:15.320226  [    0.285041] ACPI: Added _OSI(Module Device)
 2002 05:45:15.327003  [    0.285041] ACPI: Added _OSI(Processor Device)
 2003 05:45:15.329904  [    0.285041] ACPI: Added _OSI(3.0 _SCP Extensions)
 2004 05:45:15.336467  [    0.285091] ACPI: Added _OSI(Processor Aggregator Device)
 2005 05:45:15.340190  [    0.285280] ACPI: Added _OSI(Linux-Dell-Video)
 2006 05:45:15.346604  [    0.285436] ACPI: Added _OSI(Linux-Lenovo-NV-HDMI-Audio)
 2007 05:45:15.349485  [    0.285620] ACPI: Added _OSI(Linux-HPI-Hybrid-Graphics)
 2008 05:45:15.356708  [    0.302397] ACPI: 4 ACPI AML tables successfully acquired and loaded
 2009 05:45:15.359619  [    0.313479] ACPI: EC: EC started
 2010 05:45:15.363177  [    0.313613] ACPI: EC: interrupt blocked
 2011 05:45:15.369548  [    0.314211] ACPI: EC: EC_CMD/EC_SC=0x66, EC_DATA=0x62
 2012 05:45:15.376312  [    0.314389] ACPI: \_SB_.PCI0.LPCB.EC0_: Boot DSDT EC used to handle transactions
 2013 05:45:15.379860  [    0.314640] ACPI: Interpreter enabled
 2014 05:45:15.386058  [    0.314829] ACPI: (supports S0 S1 S3 S4 S5)
 2015 05:45:15.389604  [    0.314977] ACPI: Using IOAPIC for interrupt routing
 2016 05:45:15.399446  [    0.315190] PCI: Using host bridge windows from ACPI; if necessary, use \"pci=nocrs\" and report a bug
 2017 05:45:15.402446  [    0.316239] ACPI: Enabled 3 GPEs in block 00 to 1F
 2018 05:45:15.409430  [    0.318957] ACPI: Power Resource [P0U2] (off)
 2019 05:45:15.412449  [    0.319279] ACPI: Power Resource [P3U2] (off)
 2020 05:45:15.416131  [    0.321053] ACPI: Power Resource [P0U3] (off)
 2021 05:45:15.422633  [    0.321337] ACPI: Power Resource [P3U3] (off)
 2022 05:45:15.425607  [    0.331321] ACPI: Power Resource [PRIC] (on)
 2023 05:45:15.429075  [    0.359311] ACPI: Power Resource [PRIC] (on)
 2024 05:45:15.435681  [    0.392462] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff])
 2025 05:45:15.445966  [    0.392688] acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3]
 2026 05:45:15.452231  [    0.392978] acpi PNP0A08:00: _OSC: OS now controls [PME PCIeCapability LTR]
 2027 05:45:15.462360  [    0.393267] acpi PNP0A08:00: [Firmware Info]: MMCONFIG for domain 0000 [bus 00-1f] only partially covers this bridge
 2028 05:45:15.471896  [    0.393878] acpi PNP0A08:00: host bridge window expanded to [io  0x0000-0x0cf7 window]; [io  0x03b0-0x03df window] ignored
 2029 05:45:15.478612  [    0.394429] PCI host bridge to bus 0000:00
 2030 05:45:15.485426  [    0.394574] pci_bus 0000:00: root bus resource [io  0x0000-0x0cf7 window]
 2031 05:45:15.491805  [    0.394771] pci_bus 0000:00: root bus resource [io  0x0d00-0xffff window]
 2032 05:45:15.498433  [    0.395003] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff]
 2033 05:45:15.505317  [    0.395239] pci_bus 0000:00: root bus resource [mem 0x000c0000-0x000dffff]
 2034 05:45:15.511882  [    0.395474] pci_bus 0000:00: root bus resource [mem 0xd0000000-0xffffffff]
 2035 05:45:15.518580  [    0.395771] pci_bus 0000:00: root bus resource [bus 00-ff]
 2036 05:45:15.521495  [    0.396016] pci 0000:00:00.0: [1022:1576] type 00 class 0x060000
 2037 05:45:15.528031  [    0.396908] pci 0000:00:01.0: [1002:98e4] type 00 class 0x030000
 2038 05:45:15.535138  [    0.397131] pci 0000:00:01.0: reg 0x10: [mem 0xf0000000-0xf3ffffff 64bit pref]
 2039 05:45:15.544990  [    0.397388] pci 0000:00:01.0: reg 0x18: [mem 0xf4000000-0xf47fffff 64bit pref]
 2040 05:45:15.548134  [    0.397640] pci 0000:00:01.0: reg 0x20: [io  0x1000-0x10ff]
 2041 05:45:15.554525  [    0.397776] pci 0000:00:01.0: reg 0x24: [mem 0xf4d00000-0xf4d3ffff]
 2042 05:45:15.561510  [    0.397997] pci 0000:00:01.0: reg 0x30: [mem 0xf4d40000-0xf4d5ffff pref]
 2043 05:45:15.567827  [    0.398231] pci 0000:00:01.0: enabling Extended Tags
 2044 05:45:15.571349  [    0.398472] pci 0000:00:01.0: supports D1 D2
 2045 05:45:15.577768  [    0.398622] pci 0000:00:01.0: PME# supported from D1 D2 D3hot
 2046 05:45:15.584738  [    0.399140] pci 0000:00:01.1: [1002:15b3] type 00 class 0x040300
 2047 05:45:15.591040  [    0.399363] pci 0000:00:01.1: reg 0x10: [mem 0xf4d80000-0xf4d83fff 64bit]
 2048 05:45:15.594533  [    0.399630] pci 0000:00:01.1: enabling Extended Tags
 2049 05:45:15.597478  [    0.399822] pci 0000:00:01.1: supports D1 D2
 2050 05:45:15.604282  [    0.400211] pci 0000:00:02.0: [1022:157b] type 00 class 0x060000
 2051 05:45:15.610701  [    0.400839] pci 0000:00:02.2: [1022:157c] type 01 class 0x060400
 2052 05:45:15.617667  [    0.401092] pci 0000:00:02.2: enabling Extended Tags
 2053 05:45:15.620527  [    0.401331] pci 0000:00:02.2: PME# supported from D0 D3hot D3cold
 2054 05:45:15.627153  [    0.401905] pci 0000:00:02.4: [1022:157c] type 01 class 0x060400
 2055 05:45:15.633796  [    0.402158] pci 0000:00:02.4: enabling Extended Tags
 2056 05:45:15.640667  [    0.402398] pci 0000:00:02.4: PME# supported from D0 D3hot D3cold
 2057 05:45:15.644185  [    0.402967] pci 0000:00:03.0: [1022:157b] type 00 class 0x060000
 2058 05:45:15.650744  [    0.403442] pci 0000:00:08.0: [1022:1578] type 00 class 0x108000
 2059 05:45:15.657261  [    0.403663] pci 0000:00:08.0: reg 0x10: [mem 0xf4d60000-0xf4d7ffff 64bit pref]
 2060 05:45:15.664027  [    0.403776] pci 0000:00:08.0: reg 0x18: [mem 0xf4b00000-0xf4bfffff]
 2061 05:45:15.670425  [    0.403996] pci 0000:00:08.0: reg 0x1c: [mem 0xf4d88000-0xf4d88fff]
 2062 05:45:15.676782  [    0.404216] pci 0000:00:08.0: reg 0x20: [mem 0xf4c00000-0xf4cfffff]
 2063 05:45:15.683861  [    0.404437] pci 0000:00:08.0: reg 0x24: [mem 0xf4d84000-0xf4d85fff]
 2064 05:45:15.690176  [    0.405026] pci 0000:00:09.0: [1022:157d] type 00 class 0x060000
 2065 05:45:15.696597  [    0.405513] pci 0000:00:10.0: [1022:7914] type 00 class 0x0c0330
 2066 05:45:15.703564  [    0.405784] pci 0000:00:10.0: reg 0x10: [mem 0xf4d86000-0xf4d87fff 64bit]
 2067 05:45:15.709935  [    0.406157] pci 0000:00:10.0: PME# supported from D0 D3hot D3cold
 2068 05:45:15.713327  [    0.406746] pci 0000:00:12.0: [1022:7908] type 00 class 0x0c0320
 2069 05:45:15.719786  [    0.406788] pci 0000:00:12.0: reg 0x10: [mem 0xf4d89000-0xf4d890ff]
 2070 05:45:15.726680  [    0.407103] pci 0000:00:12.0: supports D1 D2
 2071 05:45:15.733055  [    0.407253] pci 0000:00:12.0: PME# supported from D0 D1 D2 D3hot D3cold
 2072 05:45:15.736609  [    0.407995] pci 0000:00:14.0: [1022:790b] type 00 class 0x0c0500
 2073 05:45:15.742757  [    0.408573] pci 0000:00:14.3: [1022:790e] type 00 class 0x060100
 2074 05:45:15.749473  [    0.409155] pci 0000:00:14.7: [1022:7906] type 00 class 0x080501
 2075 05:45:15.756587  [    0.409385] pci 0000:00:14.7: reg 0x10: [mem 0xf4d8a000-0xf4d8a0ff 64bit]
 2076 05:45:15.763013  [    0.409710] pci 0000:00:14.7: PME# supported from D3cold
 2077 05:45:15.765928  [    0.410088] pci 0000:00:18.0: [1022:15b0] type 00 class 0x060000
 2078 05:45:15.773098  [    0.410537] pci 0000:00:18.1: [1022:15b1] type 00 class 0x060000
 2079 05:45:15.779496  [    0.411006] pci 0000:00:18.2: [1022:15b2] type 00 class 0x060000
 2080 05:45:15.785841  [    0.411457] pci 0000:00:18.3: [1022:15b3] type 00 class 0x060000
 2081 05:45:15.792777  [    0.412015] pci 0000:00:18.4: [1022:15b4] type 00 class 0x060000
 2082 05:45:15.799122  [    0.412458] pci 0000:00:18.5: [1022:15b5] type 00 class 0x060000
 2083 05:45:15.802544  [    0.413117] pci 0000:01:00.0: [168c:003e] type 00 class 0x028000
 2084 05:45:15.809495  [    0.413411] pci 0000:01:00.0: reg 0x10: [mem 0xf4800000-0xf49fffff 64bit]
 2085 05:45:15.816222  [    0.413993] pci 0000:01:00.0: PME# supported from D0 D3hot D3cold
 2086 05:45:15.822534  [    0.414687] pci 0000:00:02.2: PCI bridge to [bus 01]
 2087 05:45:15.828909  [    0.414778] pci 0000:00:02.2:   bridge window [mem 0xf4800000-0xf49fffff]
 2088 05:45:15.835459  [    0.415215] pci 0000:02:00.0: [1217:8620] type 00 class 0x080501
 2089 05:45:15.842119  [    0.415526] pci 0000:02:00.0: reg 0x10: [mem 0xf4a00000-0xf4a00fff]
 2090 05:45:15.845772  [    0.415865] pci 0000:02:00.0: reg 0x14: [mem 0xf4a01000-0xf4a017ff]
 2091 05:45:15.852308  [    0.416323] pci 0000:02:00.0: PME# supported from D3hot D3cold
 2092 05:45:15.858743  [    0.419947] pci 0000:00:02.4: PCI bridge to [bus 02]
 2093 05:45:15.865287  [    0.420135] pci 0000:00:02.4:   bridge window [mem 0xf4a00000-0xf4afffff]
 2094 05:45:15.872436  [    0.422269] ACPI: PCI Interrupt Link [INTA] (IRQs *3 4 5 7 10 11 12 15)
 2095 05:45:15.878884  [    0.422674] ACPI: PCI Interrupt Link [INTB] (IRQs 3 *4 5 7 10 11 12 15)
 2096 05:45:15.885155  [    0.422902] ACPI: PCI Interrupt Link [INTC] (IRQs 3 4 *5 7 10 11 12 15)
 2097 05:45:15.891848  [    0.423282] ACPI: PCI Interrupt Link [INTD] (IRQs 3 4 5 *7 10 11 12 15)
 2098 05:45:15.898636  [    0.423828] ACPI: PCI Interrupt Link [INTE] (IRQs 3 4 5 7 10 *11 12 15)
 2099 05:45:15.901620  [    0.424206] ACPI: PCI Interrupt Link [INTF] (IRQs 9) *0
 2100 05:45:15.908586  [    0.424526] ACPI: PCI Interrupt Link [INTG] (IRQs 3 4 5 7 10 11 12 15) *0
 2101 05:45:15.914916  [    0.424900] ACPI: PCI Interrupt Link [INTH] (IRQs 3 4 5 7 10 11 12 15) *0
 2102 05:45:15.921594  [    0.429279] ACPI: EC: interrupt unblocked
 2103 05:45:15.925087  [    0.429433] ACPI: EC: event unblocked
 2104 05:45:15.928041  [    0.429568] ACPI: EC: EC_CMD/EC_SC=0x66, EC_DATA=0x62
 2105 05:45:15.931490  [    0.429749] ACPI: EC: GPE=0x3
 2106 05:45:15.937919  [    0.429773] ACPI: \_SB_.PCI0.LPCB.EC0_: Boot DSDT EC initialization complete
 2107 05:45:15.948192  [    0.430015] ACPI: \_SB_.PCI0.LPCB.EC0_: EC: Used to handle transactions and events
 2108 05:45:15.951782  [    0.430842] iommu: Default domain type: Translated 
 2109 05:45:15.958320  [    0.431114] pci 0000:00:01.0: vgaarb: setting as boot VGA device
 2110 05:45:15.964796  [    0.431114] pci 0000:00:01.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none
 2111 05:45:15.971292  [    0.431787] pci 0000:00:01.0: vgaarb: bridge control possible
 2112 05:45:15.974928  [    0.431985] vgaarb: loaded
 2113 05:45:15.977848  [    0.432989] SCSI subsystem initialized
 2114 05:45:15.981399  [    0.433143] ACPI: bus type USB registered
 2115 05:45:15.987886  [    0.433198] usbcore: registered new interface driver usbfs
 2116 05:45:15.994614  [    0.433815] usbcore: registered new interface driver hub
 2117 05:45:15.997882  [    0.434021] usbcore: registered new device driver usb
 2118 05:45:16.004217  [    0.451886] pps_core: LinuxPPS API ver. 1 registered
 2119 05:45:16.010742  [    0.452064] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti <giometti@linux.it>
 2120 05:45:16.017287  [    0.452780] PTP clock support registered
 2121 05:45:16.020642  [    0.452975] Advanced Linux Sound Architecture Driver Initialized.
 2122 05:45:16.024101  [    0.453967] NetLabel: Initializing
 2123 05:45:16.030657  [    0.454089] NetLabel:  domain hash size = 128
 2124 05:45:16.034211  [    0.454240] NetLabel:  protocols = UNLABELED CIPSOv4 CALIPSO
 2125 05:45:16.040765  [    0.454486] NetLabel:  unlabeled traffic allowed by default
 2126 05:45:16.043672  [    0.454869] PCI: Using ACPI for IRQ routing
 2127 05:45:16.050209  [    0.456505] hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0
 2128 05:45:16.057402  [    0.456685] hpet0: 3 comparators, 32-bit 14.318180 MHz counter
 2129 05:45:16.060242  [    0.460856] clocksource: Switched to clocksource tsc-early
 2130 05:45:16.066832  [    0.798178] VFS: Disk quotas dquot_6.6.0
 2131 05:45:16.073381  [    0.798354] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes)
 2132 05:45:16.076977  [    0.798882] pnp: PnP ACPI init
 2133 05:45:16.083387  [    0.799465] system 00:00: [mem 0xfec1000a-0xfec11009] has been reserved
 2134 05:45:16.087085  [    0.800149] system 00:03: [io  0x0900-0x09fe] has been reserved
 2135 05:45:16.093435  [    0.800525] system 00:04: [io  0x0200] has been reserved
 2136 05:45:16.100370  [    0.800718] system 00:04: [io  0x0204] has been reserved
 2137 05:45:16.103276  [    0.800904] system 00:04: [io  0x0800-0x087f] has been reserved
 2138 05:45:16.110598  [    0.801109] system 00:04: [io  0x0880-0x08ff] has been reserved
 2139 05:45:16.113209  [    0.803074] pnp: PnP ACPI: found 6 devices
 2140 05:45:16.123483  [    0.814208] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns
 2141 05:45:16.126883  [    0.814611] NET: Registered protocol family 2
 2142 05:45:16.136335  [    0.814962] IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear)
 2143 05:45:16.143379  [    0.816290] tcp_listen_portaddr_hash hash table entries: 2048 (order: 5, 163840 bytes, linear)
 2144 05:45:16.153402  [    0.816702] TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear)
 2145 05:45:16.160019  [    0.817148] TCP bind hash table entries: 32768 (order: 9, 2359296 bytes, linear)
 2146 05:45:16.166512  [    0.818390] TCP: Hash tables configured (established 32768 bind 32768)
 2147 05:45:16.172946  [    0.819025] MPTCP token hash table entries: 4096 (order: 6, 360448 bytes, linear)
 2148 05:45:16.179744  [    0.819439] UDP hash table entries: 2048 (order: 6, 327680 bytes, linear)
 2149 05:45:16.186106  [    0.819819] UDP-Lite hash table entries: 2048 (order: 6, 327680 bytes, linear)
 2150 05:45:16.193174  [    0.820320] NET: Registered protocol family 1
 2151 05:45:16.196367  [    0.821095] RPC: Registered named UNIX socket transport module.
 2152 05:45:16.202742  [    0.821320] RPC: Registered udp transport module.
 2153 05:45:16.206332  [    0.821483] RPC: Registered tcp transport module.
 2154 05:45:16.212872  [    0.821654] RPC: Registered tcp NFSv4.1 backchannel transport module.
 2155 05:45:16.219257  [    0.822228] NET: Registered protocol family 44
 2156 05:45:16.222722  [    0.822407] pci 0000:00:02.2: PCI bridge to [bus 01]
 2157 05:45:16.229277  [    0.822586] pci 0000:00:02.2:   bridge window [mem 0xf4800000-0xf49fffff]
 2158 05:45:16.235889  [    0.822824] pci 0000:00:02.4: PCI bridge to [bus 02]
 2159 05:45:16.242374  [    0.822999] pci 0000:00:02.4:   bridge window [mem 0xf4a00000-0xf4afffff]
 2160 05:45:16.246142  [    0.823248] pci_bus 0000:00: resource 4 [io  0x0000-0x0cf7 window]
 2161 05:45:16.253654  [    0.823460] pci_bus 0000:00: resource 5 [io  0x0d00-0xffff window]
 2162 05:45:16.261455  [    0.823672] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff]
 2163 05:45:16.268916  [    0.823886] pci_bus 0000:00: resource 7 [mem 0x000c0000-0x000dffff]
 2164 05:45:16.274723  [    0.824100] pci_bus 0000:00: resource 8 [mem 0xd0000000-0xffffffff]
 2165 05:45:16.279063  [    0.824322] pci_bus 0000:01: resource 1 [mem 0xf4800000-0xf49fffff]
 2166 05:45:16.285606  [    0.824536] pci_bus 0000:02: resource 1 [mem 0xf4a00000-0xf4afffff]
 2167 05:45:16.288843  [    0.824893] pci 0000:00:01.0: disabling ATS
 2168 05:45:16.298519  [    0.825046] pci 0000:00:01.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff]
 2169 05:45:16.305319  [    0.825508] pci 0000:00:01.1: D0 power state depends on 0000:00:01.0
 2170 05:45:16.311923  [    0.826521] pci 0000:00:10.0: PME# does not work under D0, disabling it
 2171 05:45:16.315540  [    0.827362] PCI: CLS 64 bytes, default 64
 2172 05:45:16.318683  [    0.827802] Unpacking initramfs...
 2173 05:45:16.322020  [    1.026378] Freeing initrd memory: 8312K
 2174 05:45:16.328597  [    1.026526] PCI-DMA: Using software bounce buffering for IO (SWIOTLB)
 2175 05:45:16.334909  [    1.026748] software IO TLB: mapped [mem 0x00000000c9d0d000-0x00000000cdd0d000] (64MB)
 2176 05:45:16.341913  [    1.027075] LVT offset 0 assigned for vector 0x400
 2177 05:45:16.344807  [    1.027331] perf: AMD IBS detected (0x000007ff)
 2178 05:45:16.348314  [    1.027543] kvm: no hardware support
 2179 05:45:16.354538  [    1.027770] kvm: Nested Virtualization enabled
 2180 05:45:16.358100  [    1.027928] SVM: kvm: Nested Paging enabled
 2181 05:45:16.361702  [    1.028074] SVM: Virtual VMLOAD VMSAVE supported
 2182 05:45:16.364671  [    1.028278] SVM: Virtual GIF supported
 2183 05:45:16.371124  [    1.029926] check: Scanning for low memory corruption every 60 seconds
 2184 05:45:16.377665  [    1.031526] Initialise system trusted keyrings
 2185 05:45:16.384720  [    1.031877] workingset: timestamp_bits=56 max_order=20 bucket_order=0
 2186 05:45:16.387650  [    1.044096] NFS: Registering the id_resolver key type
 2187 05:45:16.391076  [    1.044323] Key type id_resolver registered
 2188 05:45:16.397569  [    1.044490] Key type id_legacy registered
 2189 05:45:16.401038  [    1.060151] Key type asymmetric registered
 2190 05:45:16.404472  [    1.060320] Asymmetric key parser 'x509' registered
 2191 05:45:16.414465  [    1.060531] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249)
 2192 05:45:16.417494  [    1.060803] io scheduler mq-deadline registered
 2193 05:45:16.420971  [    1.060962] io scheduler kyber registered
 2194 05:45:16.424305  [    1.061272] test_firmware: interface ready
 2195 05:45:16.430921  [    1.063299] pcieport 0000:00:02.2: PME: Signaling with IRQ 25
 2196 05:45:16.437298  [    1.064026] pcieport 0000:00:02.4: PME: Signaling with IRQ 26
 2197 05:45:16.440660  [    1.064994] ACPI: AC Adapter [AC] (on-line)
 2198 05:45:16.450803  [    1.065391] input: Lid Switch as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0A08:00/device:17/PNP0C09:00/PNP0C0D:00/input/input0
 2199 05:45:16.457390  [    1.066284] ACPI: Lid Switch [LID0]
 2200 05:45:16.463845  [    1.066585] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input1
 2201 05:45:16.467446  [    1.066991] ACPI: Power Button [PWRF]
 2202 05:45:16.473795  [    1.067375] ACPI: Video Device [IGFX] (multi-head: no  rom: yes  post: no)
 2203 05:45:16.483840  [    1.068128] input: Video Bus as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0A08:00/LNXVIDEO:00/input/input2
 2204 05:45:16.487307  [    1.068587] ACPI: \_PR_.P000: Found 2 idle states
 2205 05:45:16.493775  [    1.069218] ACPI: \_PR_.P001: Found 2 idle states
 2206 05:45:16.496724  [    1.071580] thermal LNXTHERM:00: registered as thermal_zone0
 2207 05:45:16.503849  [    1.071778] ACPI: Thermal Zone [THRM] (25 C)
 2208 05:45:16.506662  [    1.072303] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled
 2209 05:45:16.513638  [    1.075057] battery: ACPI: Battery Slot [BAT0] (battery present)
 2210 05:45:16.519959  [    1.075267] printk: console [ttyS0] disabled
 2211 05:45:16.526972  [    1.075653] AMD0020:00: ttyS0 at MMIO 0xfedc6000 (irq = 10, base_baud = 3000000) is a 16550A
 2212 05:45:16.533314  [    2.086181] tsc: Refined TSC clocksource calibration: 1597.002 MHz
 2213 05:45:16.543352  [    2.086198] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x170514dcf86, max_idle_ns: 440795282824 ns
 2214 05:45:16.549887  [    2.086273] clocksource: Switched to clocksource tsc
 2215 05:45:16.552808  [    3.501980] printk: console [ttyS0] enabled
 2216 05:45:16.562756  [    3.507028] AMD0020:01: ttyS1 at MMIO 0xfedc8000 (irq = 11, base_baud = 3000000) is a 16550A
 2217 05:45:16.566379  [    3.516121] Non-volatile memory driver v1.3
 2218 05:45:16.569362  [    3.520414] Linux agpgart interface v0.103
 2219 05:45:16.577217  [    3.525851] [drm] Initialized vgem 1.0.0 20120112 for vgem on minor 0
 2220 05:45:16.589288  [    3.541272] loop: module loaded
 2221 05:45:16.596355  [    3.544917] lkdtm: No crash points registered, enable through debugfs
 2222 05:45:16.604768  [    3.552867] e100: Intel(R) PRO/100 Network Driver
 2223 05:45:16.611244  [    3.557578] e100: Copyright(c) 1999-2006 Intel Corporation
 2224 05:45:16.614322  [    3.563103] e1000: Intel(R) PRO/1000 Network Driver
 2225 05:45:16.620887  [    3.567993] e1000: Copyright (c) 1999-2006 Intel Corporation.
 2226 05:45:16.624398  [    3.573802] e1000e: Intel(R) PRO/1000 Network Driver
 2227 05:45:16.630679  [    3.578775] e1000e: Copyright(c) 1999 - 2015 Intel Corporation.
 2228 05:45:16.634184  [    3.584745] sky2: driver version 1.30
 2229 05:45:16.640904  [    3.588615] usbcore: registered new interface driver r8152
 2230 05:45:16.647273  [    3.594379] ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver
 2231 05:45:16.651074  [    3.600921] ehci-pci: EHCI PCI platform driver
 2232 05:45:16.657415  [    3.605806] ehci-pci 0000:00:12.0: EHCI Host Controller
 2233 05:45:16.663972  [    3.611530] ehci-pci 0000:00:12.0: new USB bus registered, assigned bus number 1
 2234 05:45:16.670264  [    3.618988] ehci-pci 0000:00:12.0: debug port 2
 2235 05:45:16.676707  [    3.623690] ehci-pci 0000:00:12.0: irq 18, io mem 0xf4d89000
 2236 05:45:16.687307  [    3.636059] ehci-pci 0000:00:12.0: USB 2.0 started, EHCI 1.00
 2237 05:45:16.697298  [    3.642305] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.10
 2238 05:45:16.704106  [    3.650598] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1
 2239 05:45:16.710453  [    3.657821] usb usb1: Product: EHCI Host Controller
 2240 05:45:16.713853  [    3.662702] usb usb1: Manufacturer: Linux 5.10.128-cip11 ehci_hcd
 2241 05:45:16.720706  [    3.668796] usb usb1: SerialNumber: 0000:00:12.0
 2242 05:45:16.723494  [    3.674345] hub 1-0:1.0: USB hub found
 2243 05:45:16.726914  [    3.678198] hub 1-0:1.0: 2 ports detected
 2244 05:45:16.734627  [    3.683113] ohci_hcd: USB 1.1 'Open' Host Controller (OHCI) Driver
 2245 05:45:16.738548  [    3.689315] ohci-pci: OHCI PCI platform driver
 2246 05:45:16.746199  [    3.693813] uhci_hcd: USB Universal Host Controller Interface driver
 2247 05:45:16.753874  [    3.700542] xhci_hcd 0000:00:10.0: xHCI Host Controller
 2248 05:45:16.762314  [    3.706415] xhci_hcd 0000:00:10.0: new USB bus registered, assigned bus number 2
 2249 05:45:16.769483  [    3.714043] xhci_hcd 0000:00:10.0: hcc params 0x014040c3 hci version 0x100 quirks 0x0000000000000410
 2250 05:45:16.777962  [    3.724151] usb usb2: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.10
 2251 05:45:16.785906  [    3.732439] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1
 2252 05:45:16.790603  [    3.739664] usb usb2: Product: xHCI Host Controller
 2253 05:45:16.799498  [    3.744547] usb usb2: Manufacturer: Linux 5.10.128-cip11 xhci-hcd
 2254 05:45:16.804089  [    3.750643] usb usb2: SerialNumber: 0000:00:10.0
 2255 05:45:16.809658  [    3.755938] hub 2-0:1.0: USB hub found
 2256 05:45:16.811031  [    3.759815] hub 2-0:1.0: 4 ports detected
 2257 05:45:16.818156  [    3.764663] xhci_hcd 0000:00:10.0: xHCI Host Controller
 2258 05:45:16.824026  [    3.770152] xhci_hcd 0000:00:10.0: new USB bus registered, assigned bus number 3
 2259 05:45:16.830679  [    3.777557] xhci_hcd 0000:00:10.0: Host supports USB 3.0 SuperSpeed
 2260 05:45:16.837230  [    3.783915] usb usb3: We don't know the algorithms for LPM for this host, disabling LPM.
 2261 05:45:16.847135  [    3.792281] usb usb3: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.10
 2262 05:45:16.854072  [    3.800544] usb usb3: New USB device strings: Mfr=3, Product=2, SerialNumber=1
 2263 05:45:16.860908  [    3.807768] usb usb3: Product: xHCI Host Controller
 2264 05:45:16.864508  [    3.812658] usb usb3: Manufacturer: Linux 5.10.128-cip11 xhci-hcd
 2265 05:45:16.870325  [    3.818854] usb usb3: SerialNumber: 0000:00:10.0
 2266 05:45:16.873830  [    3.824430] hub 3-0:1.0: USB hub found
 2267 05:45:16.876842  [    3.828258] hub 3-0:1.0: 4 ports detected
 2268 05:45:16.884423  [    3.833169] usbcore: registered new interface driver usblp
 2269 05:45:16.891282  [    3.838705] usbcore: registered new interface driver usb-storage
 2270 05:45:16.901083  [    3.845021] udc-core: couldn't find an available UDC - added [g_ether] to list of pending drivers
 2271 05:45:16.907676  [    3.853982] i8042: PNP: PS/2 Controller [PNP0303:PS2K] at 0x60,0x64 irq 1
 2272 05:45:16.917793  [    3.860777] i8042: PNP: PS/2 appears to have AUX port disabled, if this is incorrect please boot with i8042.nopnp
 2273 05:45:16.921138  [    3.872182] i8042: Warning: Keylock active
 2274 05:45:16.929794  [    3.876449] serio: i8042 KBD port at 0x60,0x64 irq 1
 2275 05:45:16.932726  [    3.882717] rtc_cmos 00:01: RTC can wake from S4
 2276 05:45:16.940467  [    3.888577] rtc_cmos 00:01: registered as rtc0
 2277 05:45:16.947163  [    3.893260] input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input3
 2278 05:45:16.957204  [    3.902093] rtc_cmos 00:01: alarms up to one day, 114 bytes nvram, hpet irqs
 2279 05:45:16.963711  [    3.909694] device-mapper: ioctl: 4.43.0-ioctl (2020-10-01) initialised: dm-devel@redhat.com
 2280 05:45:16.970291  [    3.918203] sdhci: Secure Digital Host Controller Interface driver
 2281 05:45:16.973459  [    3.924384] sdhci: Copyright(c) Pierre Ossman
 2282 05:45:16.983120  [    3.928801] sdhci-pci 0000:00:14.7: SDHCI controller found [1022:7906] (rev 1)
 2283 05:45:16.990385  [    3.939051] usb 1-1: new high-speed USB device number 2 using ehci-pci
 2284 05:45:17.074602  [    4.023043] usb 2-4: new high-speed USB device number 2 using xhci_hcd
 2285 05:45:17.095626  [    4.040662] mmc0: SDHCI controller on PCI [0000:00:14.7] using ADMA 64-bit
 2286 05:45:17.102373  [    4.047780] sdhci-pci 0000:02:00.0: SDHCI controller found [1217:8620] (rev 1)
 2287 05:45:17.109129  [    4.055573] mmc1: emmc 1.8v flag is set, force 1.8v signaling voltage
 2288 05:45:17.115788  [    4.064403] mmc1: SDHCI controller on PCI [0000:02:00.0] using ADMA
 2289 05:45:17.122221  [    4.071019] hid: raw HID events driver (C) Jiri Kosina
 2290 05:45:17.131964  [    4.075079] usb 1-1: New USB device found, idVendor=0438, idProduct=7900, bcdDevice= 0.18
 2291 05:45:17.135411  [    4.076814] usbcore: registered new interface driver usbhid
 2292 05:45:17.143761  [    4.084362] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0
 2293 05:45:17.146719  [    4.085570] hub 1-1:1.0: USB hub found
 2294 05:45:17.150072  [    4.089962] usbhid: USB HID core driver
 2295 05:45:17.156462  [    4.094063] cros_ec_lpcs GOOG0004:00: Chrome EC device registered
 2296 05:45:17.159958  [    4.097825] hub 1-1:1.0: 4 ports detected
 2297 05:45:17.166462  [    4.102671] snd_hda_intel 0000:00:01.1: Force to non-snoop mode
 2298 05:45:17.170326  [    4.121466] netem: version 1.3
 2299 05:45:17.176606  [    4.124914] ipip: IPv4 and MPLS over IPv4 tunneling driver
 2300 05:45:17.183058  [    4.131019] gre: GRE over IPv4 demultiplexor driver
 2301 05:45:17.186787  [    4.135914] ip_gre: GRE over IPv4 tunneling driver
 2302 05:45:17.193603  [    4.142012] snd_hda_intel 0000:00:01.1: Cannot probe codecs, giving up
 2303 05:45:17.200018  [    4.142095] IPv4 over IPsec tunneling driver
 2304 05:45:17.203054  [    4.153370] Initializing XFRM netlink socket
 2305 05:45:17.209568  [    4.158383] NET: Registered protocol family 10
 2306 05:45:17.213250  [    4.164230] Segment Routing with IPv6
 2307 05:45:17.220227  [    4.168970] ip6_gre: GRE over IPv6 tunneling driver
 2308 05:45:17.223509  [    4.174298] NET: Registered protocol family 17
 2309 05:45:17.230610  [    4.178963] Key type dns_resolver registered
 2310 05:45:17.236988  [    4.183259] x86/pm: family 0x15 cpu detected, MSR saving is needed during suspending.
 2311 05:45:17.243243  [    4.192038] microcode: CPU0: patch_level=0x06006705
 2312 05:45:17.246587  [    4.196997] microcode: CPU1: patch_level=0x06006705
 2313 05:45:17.253549  [    4.201900] microcode: Microcode Update Driver: v2.2.
 2314 05:45:17.256683  [    4.201910] IPI shorthand broadcast: enabled
 2315 05:45:17.266214  [    4.211417] sched_clock: Marking stable (4182650227, 28596739)->(4239128214, -27881248)
 2316 05:45:17.269697  [    4.219876] registered taskstats version 1
 2317 05:45:17.279943  [    4.224005] usb 2-4: New USB device found, idVendor=0bda, idProduct=8153, bcdDevice=31.00
 2318 05:45:17.282703  [    4.224102] Loading compiled-in X.509 certificates
 2319 05:45:17.289437  [    4.232257] usb 2-4: New USB device strings: Mfr=1, Product=2, SerialNumber=6
 2320 05:45:17.296288  [    4.232260] usb 2-4: Product: USB 10/100/1000 LAN
 2321 05:45:17.299704  [    4.232262] usb 2-4: Manufacturer: Realtek
 2322 05:45:17.303188  [    4.232265] usb 2-4: SerialNumber: 001000001
 2323 05:45:17.311899  [    4.260210] PM:   Magic number: 14:742:718
 2324 05:45:17.315127  [    4.264601] printk: console [netcon0] enabled
 2325 05:45:17.321498  [    4.268983] netconsole: network logging started
 2326 05:45:17.324910  [    4.274160] acpi_cpufreq: overriding BIOS provided _PSD data
 2327 05:45:17.332472  [    4.281212] IP-Config: Failed to open gretap0
 2328 05:45:17.335957  [    4.285839] IP-Config: Failed to open erspan0
 2329 05:45:17.342797  [    4.290225] IP-Config: No network devices available
 2330 05:45:17.349284  [    4.295256] cfg80211: Loading compiled-in X.509 certificates for regulatory database
 2331 05:45:17.358551  [    4.307298] modprobe (78) used greatest stack depth: 14208 bytes left
 2332 05:45:17.366285  [    4.314667] cfg80211: Loaded X.509 cert 'sforshee: 00b28ddf47aef9cea7'
 2333 05:45:17.376405  [    4.321649] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2
 2334 05:45:17.379290  [    4.330394] ALSA device list:
 2335 05:45:17.386205  [    4.333445] cfg80211: failed to load regulatory.db
 2336 05:45:17.389121  [    4.338350]   No soundcards found.
 2337 05:45:17.395754  [    4.342362] dw-apb-uart AMD0020:00: forbid DMA for kernel console
 2338 05:45:17.404129  [    4.352898] Freeing unused kernel image (initmem) memory: 1688K
 2339 05:45:17.417153  [    4.365833] Write protecting the kernel read-only data: 26624k
 2340 05:45:17.424585  [    4.373344] Freeing unused kernel image (text/rodata gap) memory: 2028K
 2341 05:45:17.431405  [    4.380087] Freeing unused kernel image (rodata/data gap) memory: 152K
 2342 05:45:17.437741  [    4.386629] Run /init as init process
 2343 05:45:17.448020  [    4.393799] usb 1-1.1: new high-speed USB device number 3 using ehci-pci
 2344 05:45:17.455053  [    4.401919] usb 2-4: reset high-speed USB device number 2 using xhci_hcd
 2345 05:45:17.488355  Loading, please wait...
 2346 05:45:17.523656  Starting version 247.3-7[    4.469870] systemd-udevd (100) used greatest stack depth: 14160 bytes left
 2347 05:45:17.523798  
 2348 05:45:17.566542  [    4.511790] usb 1-1.1: New USB device found, idVendor=04f2, idProduct=b687, bcdDevice=92.66
 2349 05:45:17.573077  [    4.520165] usb 1-1.1: New USB device strings: Mfr=1, Product=2, SerialNumber=3
 2350 05:45:17.579534  [    4.527481] usb 1-1.1: Product: HP Wide Vision HD Camera
 2351 05:45:17.583141  [    4.532807] usb 1-1.1: Manufacturer: Chicony
 2352 05:45:17.586155  [    4.537092] usb 1-1.1: SerialNumber: Chicony
 2353 05:45:17.648257  [    4.593450] r8152 2-4:1.0: Direct firmware load for rtl_nic/rtl8153b-2.fw failed with error -2
 2354 05:45:17.671648  [    4.616801] r8152 2-4:1.0: unable to load firmware patch rtl_nic/rtl8153b-2.fw (-2)
 2355 05:45:17.688140  [    4.637131] udevadm (102) used greatest stack depth: 13584 bytes left
 2356 05:45:17.713263  [    4.658821] usb 1-1.2: new full-speed USB device number 4 using ehci-pci
 2357 05:45:17.764691  [    4.713118] r8152 2-4:1.0 eth0: v1.11.11
 2358 05:45:17.776748  [    4.725557] r8152 2-4:1.0 enx00e04c6808dd: renamed from eth0
 2359 05:45:17.814951  [    4.757371] usb 1-1.2: New USB device found, idVendor=0cf3, idProduct=e300, bcdDevice= 0.01
 2360 05:45:17.818861  [    4.765759] usb 1-1.2: New USB device strings: Mfr=0, Product=0, SerialNumber=0
 2361 05:45:17.973597  [    4.919191] cros-usbpd-notify-acpi GOOG0003:00: Couldn't get Chrome EC device pointer.
 2362 05:45:18.102476  Begin: Loading essential drivers ... done.
 2363 05:45:18.105952  Begin: Running /scripts/init-premount ... done.
 2364 05:45:18.112526  Begin: Mounting root file system ... Begin: Running /scripts/nfs-top ... done.
 2365 05:45:18.115932  Begin: Running /scripts/nfs-premount ... done.
 2366 05:45:18.139474  IP-Config: enx00e04c6808dd hardware address 00:e0:4c:68:08:dd mtu 1500 DHCP
 2367 05:45:18.172662  IP-Config: gretap0 hardware address 00:00:00:00:00:00 mtu 1462 DHCP
 2368 05:45:18.177744  SIOCSIFFLAGS: Cannot assign requested address
 2369 05:45:18.178053  IP-Config: erspan0 hardware address 00:00:00:00:00:00 mtu 1450 DHCP
 2370 05:45:18.184555  SIOCSIFFLAGS: Cannot assign requested address
 2371 05:45:18.396940  [    5.345753] mmc1: new HS200 MMC card at address 0001
 2372 05:45:18.403888  [    5.352556] mmcblk1: mmc1:0001 DA4032 29.1 GiB 
 2373 05:45:18.410514  [    5.357339] mmcblk1boot0: mmc1:0001 DA4032 partition 1 4.00 MiB
 2374 05:45:18.416951  [    5.363476] mmcblk1boot1: mmc1:0001 DA4032 partition 2 4.00 MiB
 2375 05:45:18.423280  [    5.370251] mmcblk1rpmb: mmc1:0001 DA4032 partition 3 16.0 MiB, chardev (246:0)
 2376 05:45:18.434872  [    5.383701]  mmcblk1: p1 p2 p3 p4 p5 p6 p7 p8 p9 p10 p11 p12
 2377 05:45:19.186226  IP-Config: no response after 2 secs - giving up
 2378 05:45:19.213748  IP-Config: enx00e04c6808dd hardware address 00:e0:4c:68:08:dd mtu 1500 DHCP
 2379 05:45:19.219785  IP-Config: gretap0 hardware address 00:00:00:00:00:00 mtu 1462 DHCP
 2380 05:45:19.223227  SIOCSIFFLAGS: Cannot assign requested address
 2381 05:45:19.230082  IP-Config: erspan0 hardware address 00:00:00:00:00:00 mtu 1450 DHCP
 2382 05:45:19.233004  SIOCSIFFLAGS: Cannot assign requested address
 2383 05:45:19.479559  [    6.425124] IPv6: ADDRCONF(NETDEV_CHANGE): enx00e04c6808dd: link becomes ready
 2384 05:45:19.485846  [    6.433917] r8152 2-4:1.0 enx00e04c6808dd: carrier on
 2385 05:45:21.093235  IP-Config: enx00e04c6808dd complete (dhcp from 192.168.201.1):
 2386 05:45:21.099578   address: 192.168.201.11   broadcast: 192.168.201.255  netmask: 255.255.255.0   
 2387 05:45:21.106062   gateway: 192.168.201.1    dns0     : 192.168.201.1    dns1   : 0.0.0.0         
 2388 05:45:21.112934   host   : hp-11A-G6-EE-grunt-cbg-3                                        
 2389 05:45:21.119721   domain : lab-rack-1                                                      
 2390 05:45:21.125950   rootserver: 192.168.201.1 rootpath: 
 2391 05:45:21.126039   filename  : 
 2392 05:45:21.160772  [    8.109768] nfsmount (134) used greatest stack depth: 12680 bytes left
 2393 05:45:21.164152  done.
 2394 05:45:21.173573  Begin: Running /scripts/nfs-bottom ... done.
 2395 05:45:21.186269  Begin: Running /scripts/init-bottom ... done.
 2396 05:45:22.201082  SELinux:  Could not open policy file <= /etc/selinux/targeted/policy/policy.33:  No such file or directory
 2397 05:45:22.365490  [    9.297887] systemd[1]: systemd 247.3-7 running in system mode. (+PAM +AUDIT +SELINUX +IMA +APPARMOR +SMACK +SYSVINIT +UTMP +LIBCRYPTSETUP +GCRYPT +GNUTLS +ACL +XZ +LZ4 +ZSTD +SECCOMP +BLKID +ELFUTILS +KMOD +IDN2 -IDN +PCRE2 default-hierarchy=unified)
 2398 05:45:22.383234  [    9.332225] systemd[1]: Detected architecture x86-64.
 2399 05:45:22.400881  
 2400 05:45:22.403741  Welcome to [1mDebian GNU/Linux 11 (bullseye)[0m!
 2401 05:45:22.403864  
 2402 05:45:22.411893  [    9.361005] systemd[1]: Set hostname to <debian-bullseye-amd64>.
 2403 05:45:23.022200  [    9.967904] systemd[1]: Queued start job for default target Graphical Interface.
 2404 05:45:23.030247  [    9.979011] systemd[1]: Created slice system-getty.slice.
 2405 05:45:23.036788  [[0;32m  OK  [0m] Created slice [0;1;39msystem-getty.slice[0m.
 2406 05:45:23.043559  [    9.991694] systemd[1]: Created slice system-modprobe.slice.
 2407 05:45:23.049988  [[0;32m  OK  [0m] Created slice [0;1;39msystem-modprobe.slice[0m.
 2408 05:45:23.058023  [   10.006729] systemd[1]: Created slice system-serial\x2dgetty.slice.
 2409 05:45:23.067757  [[0;32m  OK  [0m] Created slice [0;1;39msystem-serial\x2dgetty.slice[0m.
 2410 05:45:23.074071  [   10.022641] systemd[1]: Created slice User and Session Slice.
 2411 05:45:23.081025  [[0;32m  OK  [0m] Created slice [0;1;39mUser and Session Slice[0m.
 2412 05:45:23.091913  [   10.037562] systemd[1]: Started Dispatch Password Requests to Console Directory Watch.
 2413 05:45:23.098338  [[0;32m  OK  [0m] Started [0;1;39mDispatch Password …ts to Console Directory Watch[0m.
 2414 05:45:23.109010  [   10.054424] systemd[1]: Started Forward Password Requests to Wall Directory Watch.
 2415 05:45:23.115306  [[0;32m  OK  [0m] Started [0;1;39mForward Password R…uests to Wall Directory Watch[0m.
 2416 05:45:23.126677  [   10.072202] systemd[1]: Set up automount Arbitrary Executable File Formats File System Automount Point.
 2417 05:45:23.136420  [[0;32m  OK  [0m] Set up automount [0;1;39mArbitrary…s File System Automount Point[0m.
 2418 05:45:23.143349  [   10.090233] systemd[1]: Reached target Local Encrypted Volumes.
 2419 05:45:23.149739  [[0;32m  OK  [0m] Reached target [0;1;39mLocal Encrypted Volumes[0m.
 2420 05:45:23.156180  [   10.105217] systemd[1]: Reached target Paths.
 2421 05:45:23.159456  [[0;32m  OK  [0m] Reached target [0;1;39mPaths[0m.
 2422 05:45:23.167187  [   10.116173] systemd[1]: Reached target Remote File Systems.
 2423 05:45:23.173987  [[0;32m  OK  [0m] Reached target [0;1;39mRemote File Systems[0m.
 2424 05:45:23.182590  [   10.131175] systemd[1]: Reached target Slices.
 2425 05:45:23.185591  [[0;32m  OK  [0m] Reached target [0;1;39mSlices[0m.
 2426 05:45:23.193685  [   10.142176] systemd[1]: Reached target Swap.
 2427 05:45:23.196555  [[0;32m  OK  [0m] Reached target [0;1;39mSwap[0m.
 2428 05:45:23.203711  [   10.152614] systemd[1]: Listening on initctl Compatibility Named Pipe.
 2429 05:45:23.213663  [[0;32m  OK  [0m] Listening on [0;1;39minitctl Compatibility Named Pipe[0m.
 2430 05:45:23.219984  [   10.169133] systemd[1]: Listening on Journal Audit Socket.
 2431 05:45:23.226901  [[0;32m  OK  [0m] Listening on [0;1;39mJournal Audit Socket[0m.
 2432 05:45:23.233383  [   10.182145] systemd[1]: Listening on Journal Socket (/dev/log).
 2433 05:45:23.239636  [[0;32m  OK  [0m] Listening on [0;1;39mJournal Socket (/dev/log)[0m.
 2434 05:45:23.248999  [   10.197724] systemd[1]: Listening on Journal Socket.
 2435 05:45:23.255435  [[0;32m  OK  [0m] Listening on [0;1;39mJournal Socket[0m.
 2436 05:45:23.262180  [   10.210055] systemd[1]: Listening on Network Service Netlink Socket.
 2437 05:45:23.268619  [[0;32m  OK  [0m] Listening on [0;1;39mNetwork Service Netlink Socket[0m.
 2438 05:45:23.277837  [   10.226709] systemd[1]: Listening on udev Control Socket.
 2439 05:45:23.284636  [[0;32m  OK  [0m] Listening on [0;1;39mudev Control Socket[0m.
 2440 05:45:23.292806  [   10.241597] systemd[1]: Listening on udev Kernel Socket.
 2441 05:45:23.299159  [[0;32m  OK  [0m] Listening on [0;1;39mudev Kernel Socket[0m.
 2442 05:45:23.306654  [   10.255412] systemd[1]: Mounting Huge Pages File System...
 2443 05:45:23.313172           Mounting [0;1;39mHuge Pages File System[0m...
 2444 05:45:23.320757  [   10.269718] systemd[1]: Mounting POSIX Message Queue File System...
 2445 05:45:23.327650           Mounting [0;1;39mPOSIX Message Queue File System[0m...
 2446 05:45:23.338517  [   10.287309] systemd[1]: Mounting Kernel Debug File System...
 2447 05:45:23.344922           Mounting [0;1;39mKernel Debug File System[0m...
 2448 05:45:23.355902  [   10.304583] systemd[1]: Mounting Kernel Trace File System...
 2449 05:45:23.362265           Mounting [0;1;39mKernel Trace File System[0m...
 2450 05:45:23.387528  [   10.332938] systemd[1]: Starting Create list of static device nodes for the current kernel...
 2451 05:45:23.397332           Starting [0;1;39mCreate list of st…odes for the current kernel[0m...
 2452 05:45:23.407105  [   10.356097] systemd[1]: Starting Load Kernel Module configfs...
 2453 05:45:23.414255           Starting [0;1;39mLoad Kernel Module configfs[0m...
 2454 05:45:23.424117  [   10.373174] systemd[1]: Starting Load Kernel Module drm...
 2455 05:45:23.431036           Starting [0;1;39mLoad Kernel Module drm[0m...
 2456 05:45:23.442616  [   10.391257] systemd[1]: Starting Load Kernel Module fuse...
 2457 05:45:23.450778           Starting [0;1;39mLoad Kernel Module fuse[0m...
 2458 05:45:23.465101  [   10.410747] systemd[1]: Condition check resulted in Set Up Additional Binary Formats being skipped.
 2459 05:45:23.475734  [   10.424802] systemd[1]: Starting Journal Service...
 2460 05:45:23.479260           Starting [0;1;39mJournal Service[0m...
 2461 05:45:23.500486  [   10.449245] fuse: init (API version 7.32)
 2462 05:45:23.504020  [   10.449793] systemd[1]: Starting Load Kernel Modules...
 2463 05:45:23.511062           Starting [0;1;39mLoad Kernel Modules[0m...
 2464 05:45:23.525158  [   10.470816] systemd[1]: Starting Remount Root and Kernel File Systems...
 2465 05:45:23.531620           Starting [0;1;39mRemount Root and Kernel File Systems[0m...
 2466 05:45:23.547109  [   10.495643] systemd[1]: Starting Coldplug All udev Devices...
 2467 05:45:23.553380           Starting [0;1;39mColdplug All udev Devices[0m...
 2468 05:45:23.574606  [   10.523739] systemd[1]: Mounted Huge Pages File System.
 2469 05:45:23.582020  [[0;32m  OK  [0m] Mounted [0;1;39mHuge Pages File System[0m.
 2470 05:45:23.588813  [   10.537675] systemd[1]: Mounted POSIX Message Queue File System.
 2471 05:45:23.595269  [[0;32m  OK  [0m] Mounted [0;1;39mPOSIX Message Queue File System[0m.
 2472 05:45:23.604558  [   10.553634] systemd[1]: Mounted Kernel Debug File System.
 2473 05:45:23.611647  [[0;32m  OK  [0m] Mounted [0;1;39mKernel Debug File System[0m.
 2474 05:45:23.620466  [   10.569309] systemd[1]: Mounted Kernel Trace File System.
 2475 05:45:23.626907  [[0;32m  OK  [0m] Mounted [0;1;39mKernel Trace File System[0m.
 2476 05:45:23.641466  [   10.587063] systemd[1]: Finished Create list of static device nodes for the current kernel.
 2477 05:45:23.651290  [[0;32m  OK  [0m] Finished [0;1;39mCreate list of st… nodes for the current kernel[0m.
 2478 05:45:23.658180  [   10.607288] systemd[1]: modprobe@configfs.service: Succeeded.
 2479 05:45:23.665236  [   10.613864] systemd[1]: Finished Load Kernel Module configfs.
 2480 05:45:23.671684  [[0;32m  OK  [0m] Finished [0;1;39mLoad Kernel Module configfs[0m.
 2481 05:45:23.679026  [   10.627792] systemd[1]: modprobe@drm.service: Succeeded.
 2482 05:45:23.685432  [   10.634041] systemd[1]: Finished Load Kernel Module drm.
 2483 05:45:23.692379  [[0;32m  OK  [0m] Finished [0;1;39mLoad Kernel Module drm[0m.
 2484 05:45:23.701748  [   10.650498] systemd[1]: modprobe@fuse.service: Succeeded.
 2485 05:45:23.725639  [   10.674672] systemd[1]: Finished Load Kernel Module fuse.
 2486 05:45:23.734610  [[0;32m  OK  [0m] Finished [0;1;39mLoad Kernel Module fuse[0m.
 2487 05:45:23.743914  [   10.693049] systemd[1]: Finished Load Kernel Modules.
 2488 05:45:23.750790  [[0;32m  OK  [0m] Finished [0;1;39mLoad Kernel Modules[0m.
 2489 05:45:23.760128  [   10.708978] systemd[1]: Finished Remount Root and Kernel File Systems.
 2490 05:45:23.772054  [[0;32m  OK  [0m] Finished [0;1;39mRemount Root and Kernel File Systems[0m.
 2491 05:45:23.781497  [   10.730565] systemd[1]: Mounting FUSE Control File System...
 2492 05:45:23.791341           Mounting [0;1;39mFUSE Control File System[0m...
 2493 05:45:23.801813  [   10.750764] systemd[1]: Mounting Kernel Configuration File System...
 2494 05:45:23.808398           Mounting [0;1;39mKernel Configuration File System[0m...
 2495 05:45:23.824046  [   10.769602] systemd[1]: Condition check resulted in Rebuild Hardware Database being skipped.
 2496 05:45:23.833975  [   10.778547] systemd[1]: Condition check resulted in Platform Persistent Storage Archival being skipped.
 2497 05:45:23.842111  [   10.791106] systemd[1]: Starting Load/Save Random Seed...
 2498 05:45:23.848674           Starting [0;1;39mLoad/Save Random Seed[0m...
 2499 05:45:23.856214  [   10.805046] systemd[1]: Starting Apply Kernel Variables...
 2500 05:45:23.862462           Starting [0;1;39mApply Kernel Variables[0m...
 2501 05:45:23.872876  [   10.822033] systemd[1]: Starting Create System Users...
 2502 05:45:23.879844           Starting [0;1;39mCreate System Users[0m...
 2503 05:45:23.888880  [   10.837683] systemd[1]: Started Journal Service.
 2504 05:45:23.895105  [[0;32m  OK  [0m] Started [0;1;39mJournal Service[0m.
 2505 05:45:23.908986  [[0;32m  OK  [0m] Mounted [0;1;39mFUSE Control File System[0m.
 2506 05:45:23.918277  [[0;32m  OK  [0m] Mounted [0;1;39mKernel Configuration File System[0m.
 2507 05:45:23.928245  [[0;32m  OK  [0m] Finished [0;1;39mLoad/Save Random Seed[0m.
 2508 05:45:23.938137  [[0;32m  OK  [0m] Finished [0;1;39mApply Kernel Variables[0m.
 2509 05:45:23.950213           Starting [0;1;39mFlush Journal to Persistent Storage[0m...
 2510 05:45:24.004036  [   10.949476] systemd-journald[169]: Received client request to flush runtime journal.
 2511 05:45:24.018649  [[0;32m  OK  [0m] Finished [0;1;39mCreate System Users[0m.
 2512 05:45:24.029586           Starting [0;1;39mCreate Static Device Nodes in /dev[0m...
 2513 05:45:24.163887  [[0;32m  OK  [0m] Finished [0;1;39mColdplug All udev Devices[0m.
 2514 05:45:25.438469  [[0;32m  OK  [0m] Finished [0;1;39mFlush Journal to Persistent Storage[0m.
 2515 05:45:25.455950  [[0;32m  OK  [0m] Finished [0;1;39mCreate Static Device Nodes in /dev[0m.
 2516 05:45:25.462370  [[0;32m  OK  [0m] Reached target [0;1;39mLocal File Systems (Pre)[0m.
 2517 05:45:25.470317  [[0;32m  OK  [0m] Reached target [0;1;39mLocal File Systems[0m.
 2518 05:45:25.481361           Starting [0;1;39mCreate Volatile Files and Directories[0m...
 2519 05:45:25.499278           Starting [0;1;39mRule-based Manage…for Device Events and Files[0m...
 2520 05:45:25.680411  [[0;32m  OK  [0m] Started [0;1;39mRule-based Manager for Device Events and Files[0m.
 2521 05:45:25.699918           Starting [0;1;39mNetwork Service[0m...
 2522 05:45:25.784914  [   12.730596] systemd-tmpfile (183) used greatest stack depth: 12528 bytes left
 2523 05:45:25.791408  [[0;32m  OK  [0m] Finished [0;1;39mCreate Volatile Files and Directories[0m.
 2524 05:45:25.802253           Starting [0;1;39mUpdate UTMP about System Boot/Shutdown[0m...
 2525 05:45:25.880532  [[0;32m  OK  [0m] Finished [0;1;39mUpdate UTMP about System Boot/Shutdown[0m.
 2526 05:45:25.887534  [[0;32m  OK  [0m] Reached target [0;1;39mSystem Initialization[0m.
 2527 05:45:25.901529  [[0;32m  OK  [0m] Started [0;1;39mDaily apt download activities[0m.
 2528 05:45:25.947161  [[0;32m  OK  [0m] Started [0;1;39mDaily apt upgrade and clean activities[0m.
 2529 05:45:26.009622  [[0;32m  OK  [0m] Started [0;1;39mPeriodic ext4 Onli…ata Check for All Filesystems[0m.
 2530 05:45:26.096581  [[0;32m  OK  [0m] Started [0;1;39mDiscard unused blocks once a week[0m.
 2531 05:45:26.108505  [[0;32m  OK  [0m] Started [0;1;39mDaily Cleanup of Temporary Directories[0m.
 2532 05:45:26.116044  [[0;32m  OK  [0m] Reached target [0;1;39mTimers[0m.
 2533 05:45:26.136026  [[0;32m  OK  [0m] Listening on [0;1;39mD-Bus System Message Bus Socket[0m.
 2534 05:45:26.142406  [[0;32m  OK  [0m] Reached target [0;1;39mSockets[0m.
 2535 05:45:26.150108  [[0;32m  OK  [0m] Reached target [0;1;39mBasic System[0m.
 2536 05:45:26.171831  [[0;32m  OK  [0m] Started [0;1;39mD-Bus System Message Bus[0m.
 2537 05:45:26.342572           Starting [0;1;39mRemove Stale Onli…t4 Metadata Check Snapshots[0m...
 2538 05:45:26.433870           Starting [0;1;39mUser Login Management[0m...
 2539 05:45:26.526098  [[0;32m  OK  [0m] Found device [0;1;39m/dev/ttyS0[0m.
 2540 05:45:26.977093  [[0;32m  OK  [0m] Listening on [0;1;39mLoad/Save RF …itch Status /dev/rfkill Watch[0m.
 2541 05:45:27.136147  [[0;32m  OK  [0m] Started [0;1;39mNetwork Service[0m.
 2542 05:45:27.214125           Starting [0;1;39mNetwork Name Resolution[0m...
 2543 05:45:27.226834  [[0;32m  OK  [0m] Started [0;1;39mUser Login Management[0m.
 2544 05:45:27.310781  [[0;32m  OK  [0m] Finished [0;1;39mRemove Stale Onli…ext4 Metadata Check Snapshots[0m.
 2545 05:45:27.963843  [[0;32m  OK  [0m] Started [0;1;39mNetwork Name Resolution[0m.
 2546 05:45:27.972869  [[0;32m  OK  [0m] Reached target [0;1;39mNetwork[0m.
 2547 05:45:27.985296  [[0;32m  OK  [0m] Reached target [0;1;39mHost and Network Name Lookups[0m.
 2548 05:45:27.994568           Starting [0;1;39mPermit User Sessions[0m...
 2549 05:45:28.029001  [[0;32m  OK  [0m] Finished [0;1;39mPermit User Sessions[0m.
 2550 05:45:28.041879  [[0;32m  OK  [0m] Started [0;1;39mGetty on tty1[0m.
 2551 05:45:28.052856  [[0;32m  OK  [0m] Started [0;1;39mSerial Getty on ttyS0[0m.
 2552 05:45:28.061977  [[0;32m  OK  [0m] Reached target [0;1;39mLogin Prompts[0m.
 2553 05:45:28.070674  [[0;32m  OK  [0m] Reached target [0;1;39mMulti-User System[0m.
 2554 05:45:28.080460  [[0;32m  OK  [0m] Reached target [0;1;39mGraphical Interface[0m.
 2555 05:45:28.096788           Starting [0;1;39mUpdate UTMP about System Runlevel Changes[0m...
 2556 05:45:28.128595  [[0;32m  OK  [0m] Finished [0;1;39mUpdate UTMP about System Runlevel Changes[0m.
 2557 05:45:28.181045  
 2558 05:45:28.183973  Debian GNU/Linux 11 debian-bullseye-amd64 ttyS0
 2559 05:45:28.184056  
 2560 05:45:28.187461  debian-bullseye-amd64 login: root (automatic login)
 2561 05:45:28.187545  
 2562 05:45:28.552300  Linux debian-bullseye-amd64 5.10.128-cip11 #1 SMP Thu Jul 7 05:34:40 UTC 2022 x86_64
 2563 05:45:28.552442  
 2564 05:45:28.559101  The programs included with the Debian GNU/Linux system are free software;
 2565 05:45:28.565586  the exact distribution terms for each program are described in the
 2566 05:45:28.569099  individual files in /usr/share/doc/*/copyright.
 2567 05:45:28.569185  
 2568 05:45:28.575576  Debian GNU/Linux comes with ABSOLUTELY NO WARRANTY, to the extent
 2569 05:45:28.575675  permitted by applicable law.
 2570 05:45:29.166672  Matched prompt #7: / #
 2572 05:45:29.167004  Setting prompt string to ['/ #']
 2573 05:45:29.167110  end: 2.2.5.1 login-action (duration 00:00:15) [common]
 2575 05:45:29.167324  end: 2.2.5 auto-login-action (duration 00:00:16) [common]
 2576 05:45:29.167418  start: 2.2.6 expect-shell-connection (timeout 00:04:19) [common]
 2577 05:45:29.167494  Setting prompt string to ['/ #']
 2578 05:45:29.167564  Forcing a shell prompt, looking for ['/ #']
 2580 05:45:29.217973  / # 
 2581 05:45:29.218145  expect-shell-connection: Wait for prompt ['/ #'] (timeout 00:05:00)
 2582 05:45:29.218231  Waiting using forced prompt support (timeout 00:02:30)
 2583 05:45:29.223190  
 2584 05:45:29.223481  end: 2.2.6 expect-shell-connection (duration 00:00:00) [common]
 2585 05:45:29.223583  start: 2.2.7 export-device-env (timeout 00:04:19) [common]
 2587 05:45:29.324311  / # export NFS_ROOTFS='/var/lib/lava/dispatcher/tmp/6771450/extract-nfsrootfs-7fh8d5_f'
 2588 05:45:29.329350  export NFS_ROOTFS='/var/lib/lava/dispatcher/tmp/6771450/extract-nfsrootfs-7fh8d5_f'
 2590 05:45:29.430352  / # export NFS_SERVER_IP='192.168.201.1'
 2591 05:45:29.435107  export NFS_SERVER_IP='192.168.201.1'
 2592 05:45:29.435468  end: 2.2.7 export-device-env (duration 00:00:00) [common]
 2593 05:45:29.435631  end: 2.2 depthcharge-retry (duration 00:00:41) [common]
 2594 05:45:29.435785  end: 2 depthcharge-action (duration 00:00:41) [common]
 2595 05:45:29.436138  start: 3 lava-test-retry (timeout 00:08:53) [common]
 2596 05:45:29.436298  start: 3.1 lava-test-shell (timeout 00:08:53) [common]
 2597 05:45:29.436427  Using namespace: common
 2599 05:45:29.537248  / # #
 2600 05:45:29.537494  lava-test-shell: Wait for prompt ['/ #'] (timeout 00:10:00)
 2601 05:45:29.542058  #
 2602 05:45:29.542378  Using /lava-6771450
 2604 05:45:29.643193  / # export SHELL=/bin/bash
 2605 05:45:29.647968  export SHELL=/bin/bash
 2607 05:45:29.748988  / # . /lava-6771450/environment
 2608 05:45:29.753966  . /lava-6771450/environment
 2610 05:45:29.859463  / # /lava-6771450/bin/lava-test-runner /lava-6771450/0
 2611 05:45:29.859679  Test shell timeout: 10s (minimum of the action and connection timeout)
 2612 05:45:29.864692  /lava-6771450/bin/lava-test-runner /lava-6771450/0
 2613 05:45:30.107795  + export TESTRUN_ID=0_timesync-off
 2614 05:45:30.111212  + TESTRUN_ID=0_timesync-off
 2615 05:45:30.114379  + cd /lava-6771450/0/tests/0_timesync-off
 2616 05:45:30.117844  ++ cat uuid
 2617 05:45:30.117933  + UUID=6771450_1.5.2.3.1
 2618 05:45:30.121339  + set +x
 2619 05:45:30.124248  <LAVA_SIGNAL_STARTRUN 0_timesync-off 6771450_1.5.2.3.1>
 2620 05:45:30.124507  Received signal: <STARTRUN> 0_timesync-off 6771450_1.5.2.3.1
 2621 05:45:30.124584  Starting test lava.0_timesync-off (6771450_1.5.2.3.1)
 2622 05:45:30.124685  Skipping test definition patterns.
 2623 05:45:30.127764  + systemctl stop systemd-timesyncd
 2624 05:45:30.143625  Failed to stop systemd-timesyncd.service: Unit systemd-timesyncd.service not loaded.
 2625 05:45:30.143711  + true
 2626 05:45:30.143779  + set +x
 2627 05:45:30.150024  <LAVA_SIGNAL_ENDRUN 0_timesync-off 6771450_1.5.2.3.1>
 2628 05:45:30.150287  Received signal: <ENDRUN> 0_timesync-off 6771450_1.5.2.3.1
 2629 05:45:30.150370  Ending use of test pattern.
 2630 05:45:30.150436  Ending test lava.0_timesync-off (6771450_1.5.2.3.1), duration 0.03
 2632 05:45:30.225369  + export TESTRUN_ID=1_kselftest-seccomp
 2633 05:45:30.225517  + TESTRUN_ID=1_kselftest-seccomp
 2634 05:45:30.231777  + cd /lava-6771450/0/tests/1_kselftest-seccomp
 2635 05:45:30.231857  ++ cat uuid
 2636 05:45:30.239862  + UUID=6771450_1.5.2.3.5
 2637 05:45:30.239948  + set +x
 2638 05:45:30.246330  <LAVA_SIGNAL_STARTRUN 1_kselftest-seccomp 6771450_1.5.2.3.5>
 2639 05:45:30.246592  Received signal: <STARTRUN> 1_kselftest-seccomp 6771450_1.5.2.3.5
 2640 05:45:30.246674  Starting test lava.1_kselftest-seccomp (6771450_1.5.2.3.5)
 2641 05:45:30.246798  Skipping test definition patterns.
 2642 05:45:30.249776  + cd ./automated/linux/kselftest/
 2643 05:45:30.279391  + ./kselftest.sh -c seccomp -T '' -t kselftest_armhf.tar.gz -s false -u http://storage.kernelci.org/cip-gitlab/ci-iwamatsu-linux-5.10.y-cip-rc/v5.10.126-cip11-116-gef362fbbff528/x86_64/x86_64_defconfig+x86-chromebook+kselftest/gcc-10/kselftest.tar.xz -L '' -S skipfile-lkft.yaml -b hp-11A-G6-EE-grunt -g cip-gitlab -e '' -p /opt/kselftests/mainline/
 2644 05:45:30.293377  INFO: Generating a skipfile based on /lava-6771450/0/tests/1_kselftest-seccomp/automated/linux/kselftest/skipfile-lkft.yaml
 2645 05:45:30.385928  INFO: Using the following generated skipfile contents (until EOF):
 2646 05:45:30.389387  breakpoints:breakpoint_test
 2647 05:45:30.392264  breakpoints:step_after_suspend_test
 2648 05:45:30.395678  ftrace:ftracetest
 2649 05:45:30.395754  net:rtnetlink.sh
 2650 05:45:30.395819  net:tls
 2651 05:45:30.399017  netfilter:bridge_brouter.sh
 2652 05:45:30.402611  netfilter:nft_flowtable.sh
 2653 05:45:30.405442  netfilter:nft_trans_stress.sh
 2654 05:45:30.405521  pidfd:pidfd_wait
 2655 05:45:30.405589  INFO: EOF
 2656 05:45:30.439863  INFO: Installing sed perl wget xz-utils iproute2
 2657 05:45:31.218372  Hit:1 http://deb.debian.org/debian bullseye InRelease
 2658 05:45:44.756422  Reading package lists...
 2659 05:45:47.803393  Reading package lists...
 2660 05:45:48.071162  Building dependency tree...
 2661 05:45:48.071304  Reading state information...
 2662 05:45:48.134272  iproute2 is already the newest version (5.10.0-4).
 2663 05:45:48.137286  perl is already the newest version (5.32.1-4+deb11u2).
 2664 05:45:48.140808  sed is already the newest version (4.7-1).
 2665 05:45:48.147434  wget is already the newest version (1.21-1+deb11u1).
 2666 05:45:48.150615  xz-utils is already the newest version (5.2.5-2).
 2667 05:45:48.596174  0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded.
 2668 05:45:48.723030  --2022-07-07 05:45:24--  http://storage.kernelci.org/cip-gitlab/ci-iwamatsu-linux-5.10.y-cip-rc/v5.10.126-cip11-116-gef362fbbff528/x86_64/x86_64_defconfig+x86-chromebook+kselftest/gcc-10/kselftest.tar.xz
 2669 05:45:48.736016  Resolving storage.kernelci.org (storage.kernelci.org)... 52.250.1.28
 2670 05:45:48.882835  Connecting to storage.kernelci.org (storage.kernelci.org)|52.250.1.28|:80... connected.
 2671 05:45:49.030197  HTTP request sent, awaiting response... 200 OK
 2672 05:45:49.033853  Length: 3464952 (3.3M) [application/octet-stream]
 2673 05:45:49.037374  Saving to: 'kselftest.tar.xz'
 2674 05:45:49.037453  
 2675 05:45:58.157198  kselftest.tar.xz      0%[                    ]       0  --.-KB/s               kselftest.tar.xz      0%[                    ]  28.94K  98.3KB/s               kselftest.tar.xz      2%[                    ]  94.47K   162KB/s               kselftest.tar.xz      4%[                    ] 152.45K   174KB/s               kselftest.tar.xz      6%[>                   ] 211.84K   182KB/s               kselftest.tar.xz      8%[>                   ] 278.30K   191KB/s               kselftest.tar.xz     10%[=>                  ] 347.59K   199KB/s               kselftest.tar.xz     12%[=>                  ] 418.29K   205KB/s               kselftest.tar.xz     14%[=>                  ] 487.58K   209KB/s               kselftest.tar.xz     16%[==>                 ] 555.46K   217KB/s               kselftest.tar.xz     17%[==>                 ] 593.64K   215KB/s               kselftest.tar.xz     19%[==>                 ] 658.68K   220KB/s               kselftest.tar.xz     20%[===>                ] 703.93K   220KB/s    eta 12s    kselftest.tar.xz     22%[===>                ] 767.57K   223KB/s    eta 12s    kselftest.tar.xz     24%[===>                ] 817.06K   225KB/s    eta 12s    kselftest.tar.xz     26%[====>               ] 884.93K   229KB/s    eta 12s    kselftest.tar.xz     27%[====>               ] 938.67K   235KB/s    eta 12s    kselftest.tar.xz     29%[====>               ]   1008K   242KB/s    eta 10s    kselftest.tar.xz     31%[=====>              ]   1.04M   251KB/s    eta 10s    kselftest.tar.xz     33%[=====>              ]   1.11M   253KB/s    eta 10s    kselftest.tar.xz     35%[======>             ]   1.17M   259KB/s    eta 10s    kselftest.tar.xz     37%[======>             ]   1.24M   262KB/s    eta 10s    kselftest.tar.xz     39%[======>             ]   1.30M   271KB/s    eta 8s     kselftest.tar.xz     41%[=======>            ]   1.38M   275KB/s    eta 8s     kselftest.tar.xz     43%[=======>            ]   1.45M   284KB/s    eta 8s     kselftest.tar.xz     45%[========>           ]   1.52M   286KB/s    eta 8s     kselftest.tar.xz     48%[========>           ]   1.60M   294KB/s    eta 8s     kselftest.tar.xz     50%[=========>          ]   1.68M   306KB/s    eta 6s     kselftest.tar.xz     53%[=========>          ]   1.76M   315KB/s    eta 6s     kselftest.tar.xz     55%[==========>         ]   1.83M   319KB/s    eta 6s     kselftest.tar.xz     58%[==========>         ]   1.93M   337KB/s    eta 6s     kselftest.tar.xz     61%[===========>        ]   2.04M   350KB/s    eta 6s     kselftest.tar.xz     65%[============>       ]   2.16M   370KB/s    eta 4s     kselftest.tar.xz     69%[============>       ]   2.29M   391KB/s    eta 4s     kselftest.tar.xz     72%[=============>      ]   2.39M   405KB/s    eta 4s     kselftest.tar.xz     76%[==============>     ]   2.53M   427KB/s    eta 4s     kselftest.tar.xz     81%[===============>    ]   2.69M   464KB/s    eta 4s     kselftest.tar.xz     86%[================>   ]   2.84M   489KB/s    eta 1s     kselftest.tar.xz     91%[=================>  ]   3.01M   517KB/s    eta 1s     kselftest.tar.xz     93%[=================>  ]   3.07M   524KB/s    eta 1s     kselftest.tar.xz    100%[===================>]   3.30M   573KB/s    in 9.1s    
 2676 05:45:58.157376  
 2677 05:45:58.454938  2022-07-07 05:45:34 (371 KB/s) - 'kselftest.tar.xz' saved [3464952/3464952]
 2678 05:45:58.455085  
 2679 05:46:05.864902  skiplist:
 2680 05:46:05.868271  ========================================
 2681 05:46:05.871263  breakpoints:breakpoint_test
 2682 05:46:06.167603  breakpoints:step_after_suspend_test
 2683 05:46:06.189178  ftrace:ftracetest
 2684 05:46:06.207442  net:rtnetlink.sh
 2685 05:46:06.222722  net:tls
 2686 05:46:06.242007  netfilter:bridge_brouter.sh
 2687 05:46:06.263172  netfilter:nft_flowtable.sh
 2688 05:46:06.284365  netfilter:nft_trans_stress.sh
 2689 05:46:06.305138  pidfd:pidfd_wait
 2690 05:46:06.330602  ========================================
 2691 05:46:06.429769  [   53.378905] kselftest: Running tests in seccomp
 2692 05:46:06.437796  TAP version 13
 2693 05:46:06.449133  1..2
 2694 05:46:06.457424  # selftests: seccomp: seccomp_bpf
 2695 05:46:06.503053  [   53.431831] audit: type=1326 audit(1657172742.295:2): auid=0 uid=0 gid=0 ses=1 subj=kernel pid=443 comm=\"seccomp_bpf\" exe=\"/lava-6771450/0/tests/1_kselftest-seccomp/automated/linux/kselftest/output/seccomp/seccomp_bpf\" sig=9 arch=c000003e syscall=157 compat=0 ip=0x7fa8bacd99b9 code=0x0
 2696 05:46:06.543400  [   53.472232] audit: type=1326 audit(1657172742.336:3): auid=0 uid=0 gid=0 ses=1 subj=kernel pid=453 comm=\"seccomp_bpf\" exe=\"/lava-6771450/0/tests/1_kselftest-seccomp/automated/linux/kselftest/output/seccomp/seccomp_bpf\" sig=0 arch=c000003e syscall=110 compat=0 ip=0x7fa8bacd99b9 code=0x7ffc0000
 2697 05:46:06.570114  [   53.498736] audit: type=1326 audit(1657172742.336:4): auid=0 uid=0 gid=0 ses=1 subj=kernel pid=453 comm=\"seccomp_bpf\" exe=\"/lava-6771450/0/tests/1_kselftest-seccomp/automated/linux/kselftest/output/seccomp/seccomp_bpf\" sig=0 arch=c000003e syscall=231 compat=0 ip=0x7fa8bacac699 code=0x7ffc0000
 2698 05:46:06.595941  [   53.525005] audit: type=1326 audit(1657172742.389:5): auid=0 uid=0 gid=0 ses=1 subj=kernel pid=454 comm=\"seccomp_bpf\" exe=\"/lava-6771450/0/tests/1_kselftest-seccomp/automated/linux/kselftest/output/seccomp/seccomp_bpf\" sig=31 arch=c000003e syscall=39 compat=0 ip=0x7fa8bacd99b9 code=0x10000000
 2699 05:46:06.623053  [   53.551774] audit: type=1326 audit(1657172742.415:6): auid=0 uid=0 gid=0 ses=1 subj=kernel pid=455 comm=\"seccomp_bpf\" exe=\"/lava-6771450/0/tests/1_kselftest-seccomp/automated/linux/kselftest/output/seccomp/seccomp_bpf\" sig=31 arch=c000003e syscall=39 compat=0 ip=0x7fa8bacd99b9 code=0x90000000
 2700 05:46:06.649482  [   53.578337] audit: type=1326 audit(1657172742.442:7): auid=0 uid=0 gid=0 ses=1 subj=kernel pid=456 comm=\"seccomp_bpf\" exe=\"/lava-6771450/0/tests/1_kselftest-seccomp/automated/linux/kselftest/output/seccomp/seccomp_bpf\" sig=31 arch=c000003e syscall=231 compat=0 ip=0x7fa8bacac699 code=0x0
 2701 05:46:06.675575  [   53.604285] audit: type=1326 audit(1657172742.468:8): auid=0 uid=0 gid=0 ses=1 subj=kernel pid=457 comm=\"seccomp_bpf\" exe=\"/lava-6771450/0/tests/1_kselftest-seccomp/automated/linux/kselftest/output/seccomp/seccomp_bpf\" sig=31 arch=c000003e syscall=39 compat=0 ip=0x7fa8bacd99b9 code=0x0
 2702 05:46:06.702385  [   53.630546] audit: type=1326 audit(1657172742.494:9): auid=0 uid=0 gid=0 ses=1 subj=kernel pid=458 comm=\"seccomp_bpf\" exe=\"/lava-6771450/0/tests/1_kselftest-seccomp/automated/linux/kselftest/output/seccomp/seccomp_bpf\" sig=31 arch=c000003e syscall=100 compat=0 ip=0x7fa8bacd99b9 code=0x0
 2703 05:46:06.728476  [   53.656324] audit: type=1326 audit(1657172742.520:10): auid=0 uid=0 gid=0 ses=1 subj=kernel pid=459 comm=\"seccomp_bpf\" exe=\"/lava-6771450/0/tests/1_kselftest-seccomp/automated/linux/kselftest/output/seccomp/seccomp_bpf\" sig=31 arch=c000003e syscall=9 compat=0 ip=0x7fa8bacd99b9 code=0x0
 2704 05:46:06.754665  [   53.683024] audit: type=1326 audit(1657172742.547:11): auid=0 uid=0 gid=0 ses=1 subj=kernel pid=461 comm=\"seccomp_bpf\" exe=\"/lava-6771450/0/tests/1_kselftest-seccomp/automated/linux/kselftest/output/seccomp/seccomp_bpf\" sig=31 arch=c000003e syscall=157 compat=0 ip=0x7fa8bacdf5cd code=0x0
 2705 05:46:06.837628  # TAP version 13
 2706 05:46:06.838245  # 1..87
 2707 05:46:06.840522  # # Starting 87 tests from 7 test cases.
 2708 05:46:06.844303  # #  RUN           global.kcmp ...
 2709 05:46:06.847189  # #            OK  global.kcmp
 2710 05:46:06.850567  # ok 1 global.kcmp
 2711 05:46:06.854163  # #  RUN           global.mode_strict_support ...
 2712 05:46:06.857090  # #            OK  global.mode_strict_support
 2713 05:46:06.860760  # ok 2 global.mode_strict_support
 2714 05:46:06.867245  # #  RUN           global.mode_strict_cannot_call_prctl ...
 2715 05:46:06.871030  # #            OK  global.mode_strict_cannot_call_prctl
 2716 05:46:06.873730  # ok 3 global.mode_strict_cannot_call_prctl
 2717 05:46:06.880153  # #  RUN           global.no_new_privs_support ...
 2718 05:46:06.883740  # #            OK  global.no_new_privs_support
 2719 05:46:06.886622  # ok 4 global.no_new_privs_support
 2720 05:46:06.890252  # #  RUN           global.mode_filter_support ...
 2721 05:46:06.896445  # #            OK  global.mode_filter_support
 2722 05:46:06.900056  # ok 5 global.mode_filter_support
 2723 05:46:06.903599  # #  RUN           global.mode_filter_without_nnp ...
 2724 05:46:06.906536  # #            OK  global.mode_filter_without_nnp
 2725 05:46:06.910050  # ok 6 global.mode_filter_without_nnp
 2726 05:46:06.916674  # #  RUN           global.filter_size_limits ...
 2727 05:46:06.919940  # #            OK  global.filter_size_limits
 2728 05:46:06.923328  # ok 7 global.filter_size_limits
 2729 05:46:06.926243  # #  RUN           global.filter_chain_limits ...
 2730 05:46:06.929843  # #            OK  global.filter_chain_limits
 2731 05:46:06.932835  # ok 8 global.filter_chain_limits
 2732 05:46:06.939824  # #  RUN           global.mode_filter_cannot_move_to_strict ...
 2733 05:46:06.946513  # #            OK  global.mode_filter_cannot_move_to_strict
 2734 05:46:06.949460  # ok 9 global.mode_filter_cannot_move_to_strict
 2735 05:46:06.953137  # #  RUN           global.mode_filter_get_seccomp ...
 2736 05:46:06.959659  # #            OK  global.mode_filter_get_seccomp
 2737 05:46:06.962701  # ok 10 global.mode_filter_get_seccomp
 2738 05:46:06.966120  # #  RUN           global.ALLOW_all ...
 2739 05:46:06.969247  # #            OK  global.ALLOW_all
 2740 05:46:06.972928  # ok 11 global.ALLOW_all
 2741 05:46:06.975911  # #  RUN           global.empty_prog ...
 2742 05:46:06.979463  # #            OK  global.empty_prog
 2743 05:46:06.979939  # ok 12 global.empty_prog
 2744 05:46:06.982420  # #  RUN           global.log_all ...
 2745 05:46:06.985869  # #            OK  global.log_all
 2746 05:46:06.988995  # ok 13 global.log_all
 2747 05:46:06.992428  # #  RUN           global.unknown_ret_is_kill_inside ...
 2748 05:46:06.999119  # #            OK  global.unknown_ret_is_kill_inside
 2749 05:46:07.001878  # ok 14 global.unknown_ret_is_kill_inside
 2750 05:46:07.009019  # #  RUN           global.unknown_ret_is_kill_above_allow ...
 2751 05:46:07.012043  # #            OK  global.unknown_ret_is_kill_above_allow
 2752 05:46:07.015479  # ok 15 global.unknown_ret_is_kill_above_allow
 2753 05:46:07.022186  # #  RUN           global.KILL_all ...
 2754 05:46:07.025097  # #            OK  global.KILL_all
 2755 05:46:07.025533  # ok 16 global.KILL_all
 2756 05:46:07.028758  # #  RUN           global.KILL_one ...
 2757 05:46:07.031614  # #            OK  global.KILL_one
 2758 05:46:07.035260  # ok 17 global.KILL_one
 2759 05:46:07.038405  # #  RUN           global.KILL_one_arg_one ...
 2760 05:46:07.041997  # #            OK  global.KILL_one_arg_one
 2761 05:46:07.045507  # ok 18 global.KILL_one_arg_one
 2762 05:46:07.048293  # #  RUN           global.KILL_one_arg_six ...
 2763 05:46:07.055119  # #            OK  global.KILL_one_arg_six
 2764 05:46:07.055714  # ok 19 global.KILL_one_arg_six
 2765 05:46:07.061493  # #  RUN           global.KILL_thread ...
 2766 05:46:07.065109  # #            OK  global.KILL_thread
 2767 05:46:07.065720  # ok 20 global.KILL_thread
 2768 05:46:07.071260  # #  RUN           global.KILL_process ...
 2769 05:46:07.074904  # #            OK  global.KILL_process
 2770 05:46:07.075468  # ok 21 global.KILL_process
 2771 05:46:07.081292  # #  RUN           global.KILL_unknown ...
 2772 05:46:07.084772  # #            OK  global.KILL_unknown
 2773 05:46:07.085412  # ok 22 global.KILL_unknown
 2774 05:46:07.091180  # #  RUN           global.arg_out_of_range ...
 2775 05:46:07.094698  # #            OK  global.arg_out_of_range
 2776 05:46:07.097533  # ok 23 global.arg_out_of_range
 2777 05:46:07.101080  # #  RUN           global.ERRNO_valid ...
 2778 05:46:07.104639  # #            OK  global.ERRNO_valid
 2779 05:46:07.107892  # ok 24 global.ERRNO_valid
 2780 05:46:07.111202  # #  RUN           global.ERRNO_zero ...
 2781 05:46:07.114281  # #            OK  global.ERRNO_zero
 2782 05:46:07.114977  # ok 25 global.ERRNO_zero
 2783 05:46:07.120594  # #  RUN           global.ERRNO_capped ...
 2784 05:46:07.124212  # #            OK  global.ERRNO_capped
 2785 05:46:07.124716  # ok 26 global.ERRNO_capped
 2786 05:46:07.130669  # #  RUN           global.ERRNO_order ...
 2787 05:46:07.133621  # #            OK  global.ERRNO_order
 2788 05:46:07.134180  # ok 27 global.ERRNO_order
 2789 05:46:07.140701  # #  RUN           global.negative_ENOSYS ...
 2790 05:46:07.143681  # #            OK  global.negative_ENOSYS
 2791 05:46:07.146878  # ok 28 global.negative_ENOSYS
 2792 05:46:07.149779  # #  RUN           global.seccomp_syscall ...
 2793 05:46:07.153444  # #            OK  global.seccomp_syscall
 2794 05:46:07.156526  # ok 29 global.seccomp_syscall
 2795 05:46:07.160003  # #  RUN           global.seccomp_syscall_mode_lock ...
 2796 05:46:07.166416  # #            OK  global.seccomp_syscall_mode_lock
 2797 05:46:07.170011  # ok 30 global.seccomp_syscall_mode_lock
 2798 05:46:07.172846  # #  RUN           global.detect_seccomp_filter_flags ...
 2799 05:46:07.179400  # #            OK  global.detect_seccomp_filter_flags
 2800 05:46:07.182997  # ok 31 global.detect_seccomp_filter_flags
 2801 05:46:07.186540  # #  RUN           global.TSYNC_first ...
 2802 05:46:07.189434  # #            OK  global.TSYNC_first
 2803 05:46:07.193054  # ok 32 global.TSYNC_first
 2804 05:46:07.195994  # #  RUN           global.syscall_restart ...
 2805 05:46:07.781542  # #            OK  global.syscall_restart
 2806 05:46:07.782053  # ok 33 global.syscall_restart
 2807 05:46:07.788048  # #  RUN           global.filter_flag_log ...
 2808 05:46:07.790901  # #            OK  global.filter_flag_log
 2809 05:46:07.794364  # ok 34 global.filter_flag_log
 2810 05:46:07.797833  # #  RUN           global.get_action_avail ...
 2811 05:46:07.800863  # #            OK  global.get_action_avail
 2812 05:46:07.804364  # ok 35 global.get_action_avail
 2813 05:46:07.807996  # #  RUN           global.get_metadata ...
 2814 05:46:07.810604  # #            OK  global.get_metadata
 2815 05:46:07.814004  # ok 36 global.get_metadata
 2816 05:46:07.817725  # #  RUN           global.user_notification_basic ...
 2817 05:46:07.824229  # #            OK  global.user_notification_basic
 2818 05:46:07.827033  # ok 37 global.user_notification_basic
 2819 05:46:07.830723  # #  RUN           global.user_notification_with_tsync ...
 2820 05:46:07.837236  # #            OK  global.user_notification_with_tsync
 2821 05:46:07.840834  # ok 38 global.user_notification_with_tsync
 2822 05:46:07.847314  # #  RUN           global.user_notification_kill_in_middle ...
 2823 05:46:07.850593  # #            OK  global.user_notification_kill_in_middle
 2824 05:46:07.857236  # ok 39 global.user_notification_kill_in_middle
 2825 05:46:07.860240  # #  RUN           global.user_notification_signal ...
 2826 05:46:07.863784  # #            OK  global.user_notification_signal
 2827 05:46:07.870288  # ok 40 global.user_notification_signal
 2828 05:46:07.873384  # #  RUN           global.user_notification_closed_listener ...
 2829 05:46:07.879944  # #            OK  global.user_notification_closed_listener
 2830 05:46:07.883444  # ok 41 global.user_notification_closed_listener
 2831 05:46:07.889541  # #  RUN           global.user_notification_child_pid_ns ...
 2832 05:46:07.893056  # #            OK  global.user_notification_child_pid_ns
 2833 05:46:07.899810  # ok 42 global.user_notification_child_pid_ns
 2834 05:46:07.903275  # #  RUN           global.user_notification_sibling_pid_ns ...
 2835 05:46:07.909950  # #            OK  global.user_notification_sibling_pid_ns
 2836 05:46:07.912801  # ok 43 global.user_notification_sibling_pid_ns
 2837 05:46:07.919316  # #  RUN           global.user_notification_fault_recv ...
 2838 05:46:07.923082  # #            OK  global.user_notification_fault_recv
 2839 05:46:07.925940  # ok 44 global.user_notification_fault_recv
 2840 05:46:07.932517  # #  RUN           global.seccomp_get_notif_sizes ...
 2841 05:46:07.936075  # #            OK  global.seccomp_get_notif_sizes
 2842 05:46:07.939120  # ok 45 global.seccomp_get_notif_sizes
 2843 05:46:07.946218  # #  RUN           global.user_notification_continue ...
 2844 05:46:07.949253  # #            OK  global.user_notification_continue
 2845 05:46:07.952703  # ok 46 global.user_notification_continue
 2846 05:46:07.959112  # #  RUN           global.user_notification_filter_empty ...
 2847 05:46:07.965726  # #            OK  global.user_notification_filter_empty
 2848 05:46:07.968773  # ok 47 global.user_notification_filter_empty
 2849 05:46:07.975634  # #  RUN           global.user_notification_filter_empty_threaded ...
 2850 05:46:07.978664  # #            OK  global.user_notification_filter_empty_threaded
 2851 05:46:07.985211  # ok 48 global.user_notification_filter_empty_threaded
 2852 05:46:07.988702  # #  RUN           global.user_notification_addfd ...
 2853 05:46:07.995712  # # seccomp_bpf.c:4035:user_notification_addfd:Expected fd (7) == 5 (5)
 2854 05:46:08.002054  # # seccomp_bpf.c:4042:user_notification_addfd:Expected fd (8) == 6 (6)
 2855 05:46:08.008363  # # user_notification_addfd: Test failed at step #6
 2856 05:46:08.011747  # #          FAIL  global.user_notification_addfd
 2857 05:46:08.014752  # not ok 49 global.user_notification_addfd
 2858 05:46:08.021760  # #  RUN           global.user_notification_addfd_rlimit ...
 2859 05:46:08.024756  # #            OK  global.user_notification_addfd_rlimit
 2860 05:46:08.028232  # ok 50 global.user_notification_addfd_rlimit
 2861 05:46:08.031164  # #  RUN           TRAP.dfl ...
 2862 05:46:08.034640  # #            OK  TRAP.dfl
 2863 05:46:08.038204  # ok 51 TRAP.dfl
 2864 05:46:08.038715  # #  RUN           TRAP.ign ...
 2865 05:46:08.041229  # #            OK  TRAP.ign
 2866 05:46:08.044772  # ok 52 TRAP.ign
 2867 05:46:08.047766  # #  RUN           TRAP.handler ...
 2868 05:46:08.051162  # #            OK  TRAP.handler
 2869 05:46:08.051684  # ok 53 TRAP.handler
 2870 05:46:08.054531  # #  RUN           precedence.allow_ok ...
 2871 05:46:08.057998  # #            OK  precedence.allow_ok
 2872 05:46:08.060922  # ok 54 precedence.allow_ok
 2873 05:46:08.064538  # #  RUN           precedence.kill_is_highest ...
 2874 05:46:08.070937  # #            OK  precedence.kill_is_highest
 2875 05:46:08.073911  # ok 55 precedence.kill_is_highest
 2876 05:46:08.077401  # #  RUN           precedence.kill_is_highest_in_any_order ...
 2877 05:46:08.083993  # #            OK  precedence.kill_is_highest_in_any_order
 2878 05:46:08.087405  # ok 56 precedence.kill_is_highest_in_any_order
 2879 05:46:08.090924  # #  RUN           precedence.trap_is_second ...
 2880 05:46:08.097408  # #            OK  precedence.trap_is_second
 2881 05:46:08.100494  # ok 57 precedence.trap_is_second
 2882 05:46:08.104017  # #  RUN           precedence.trap_is_second_in_any_order ...
 2883 05:46:08.110425  # #            OK  precedence.trap_is_second_in_any_order
 2884 05:46:08.113820  # ok 58 precedence.trap_is_second_in_any_order
 2885 05:46:08.117254  # #  RUN           precedence.errno_is_third ...
 2886 05:46:08.123901  # #            OK  precedence.errno_is_third
 2887 05:46:08.126828  # ok 59 precedence.errno_is_third
 2888 05:46:08.130328  # #  RUN           precedence.errno_is_third_in_any_order ...
 2889 05:46:08.136802  # #            OK  precedence.errno_is_third_in_any_order
 2890 05:46:08.140259  # ok 60 precedence.errno_is_third_in_any_order
 2891 05:46:08.143751  # #  RUN           precedence.trace_is_fourth ...
 2892 05:46:08.150201  # #            OK  precedence.trace_is_fourth
 2893 05:46:08.153191  # ok 61 precedence.trace_is_fourth
 2894 05:46:08.156719  # #  RUN           precedence.trace_is_fourth_in_any_order ...
 2895 05:46:08.163231  # #            OK  precedence.trace_is_fourth_in_any_order
 2896 05:46:08.166598  # ok 62 precedence.trace_is_fourth_in_any_order
 2897 05:46:08.169219  # #  RUN           precedence.log_is_fifth ...
 2898 05:46:08.172765  # #            OK  precedence.log_is_fifth
 2899 05:46:08.175736  # ok 63 precedence.log_is_fifth
 2900 05:46:08.182744  # #  RUN           precedence.log_is_fifth_in_any_order ...
 2901 05:46:08.185733  # #            OK  precedence.log_is_fifth_in_any_order
 2902 05:46:08.192737  # ok 64 precedence.log_is_fifth_in_any_order
 2903 05:46:08.195782  # #  RUN           TRACE_poke.read_has_side_effects ...
 2904 05:46:08.202219  # #            OK  TRACE_poke.read_has_side_effects
 2905 05:46:08.205660  # ok 65 TRACE_poke.read_has_side_effects
 2906 05:46:08.209262  # #  RUN           TRACE_poke.getpid_runs_normally ...
 2907 05:46:08.215513  # #            OK  TRACE_poke.getpid_runs_normally
 2908 05:46:08.219084  # ok 66 TRACE_poke.getpid_runs_normally
 2909 05:46:08.222472  # #  RUN           TRACE_syscall.ptrace.negative_ENOSYS ...
 2910 05:46:08.228808  # #            OK  TRACE_syscall.ptrace.negative_ENOSYS
 2911 05:46:08.232301  # ok 67 TRACE_syscall.ptrace.negative_ENOSYS
 2912 05:46:08.238745  # #  RUN           TRACE_syscall.ptrace.syscall_allowed ...
 2913 05:46:08.242107  # #            OK  TRACE_syscall.ptrace.syscall_allowed
 2914 05:46:08.245112  # ok 68 TRACE_syscall.ptrace.syscall_allowed
 2915 05:46:08.251781  # #  RUN           TRACE_syscall.ptrace.syscall_redirected ...
 2916 05:46:08.255235  # #            OK  TRACE_syscall.ptrace.syscall_redirected
 2917 05:46:08.261610  # ok 69 TRACE_syscall.ptrace.syscall_redirected
 2918 05:46:08.265111  # #  RUN           TRACE_syscall.ptrace.syscall_errno ...
 2919 05:46:08.271993  # #            OK  TRACE_syscall.ptrace.syscall_errno
 2920 05:46:08.275004  # ok 70 TRACE_syscall.ptrace.syscall_errno
 2921 05:46:08.278212  # #  RUN           TRACE_syscall.ptrace.syscall_faked ...
 2922 05:46:08.284856  # #            OK  TRACE_syscall.ptrace.syscall_faked
 2923 05:46:08.288434  # ok 71 TRACE_syscall.ptrace.syscall_faked
 2924 05:46:08.294737  # #  RUN           TRACE_syscall.ptrace.skip_after ...
 2925 05:46:08.298383  # #            OK  TRACE_syscall.ptrace.skip_after
 2926 05:46:08.301208  # ok 72 TRACE_syscall.ptrace.skip_after
 2927 05:46:08.304871  # #  RUN           TRACE_syscall.ptrace.kill_after ...
 2928 05:46:08.311359  # #            OK  TRACE_syscall.ptrace.kill_after
 2929 05:46:08.314917  # ok 73 TRACE_syscall.ptrace.kill_after
 2930 05:46:08.317764  # #  RUN           TRACE_syscall.seccomp.negative_ENOSYS ...
 2931 05:46:08.324794  # #            OK  TRACE_syscall.seccomp.negative_ENOSYS
 2932 05:46:08.327770  # ok 74 TRACE_syscall.seccomp.negative_ENOSYS
 2933 05:46:08.334254  # #  RUN           TRACE_syscall.seccomp.syscall_allowed ...
 2934 05:46:08.337851  # #            OK  TRACE_syscall.seccomp.syscall_allowed
 2935 05:46:08.344421  # ok 75 TRACE_syscall.seccomp.syscall_allowed
 2936 05:46:08.347941  # #  RUN           TRACE_syscall.seccomp.syscall_redirected ...
 2937 05:46:08.354438  # #            OK  TRACE_syscall.seccomp.syscall_redirected
 2938 05:46:08.357480  # ok 76 TRACE_syscall.seccomp.syscall_redirected
 2939 05:46:08.364427  # #  RUN           TRACE_syscall.seccomp.syscall_errno ...
 2940 05:46:08.367987  # #            OK  TRACE_syscall.seccomp.syscall_errno
 2941 05:46:08.370904  # ok 77 TRACE_syscall.seccomp.syscall_errno
 2942 05:46:08.377451  # #  RUN           TRACE_syscall.seccomp.syscall_faked ...
 2943 05:46:08.380844  # #            OK  TRACE_syscall.seccomp.syscall_faked
 2944 05:46:08.387499  # ok 78 TRACE_syscall.seccomp.syscall_faked
 2945 05:46:08.391007  # #  RUN           TRACE_syscall.seccomp.skip_after ...
 2946 05:46:08.397557  # #            OK  TRACE_syscall.seccomp.skip_after
 2947 05:46:08.400410  # ok 79 TRACE_syscall.seccomp.skip_after
 2948 05:46:08.403883  # #  RUN           TRACE_syscall.seccomp.kill_after ...
 2949 05:46:08.410368  # #            OK  TRACE_syscall.seccomp.kill_after
 2950 05:46:08.413862  # ok 80 TRACE_syscall.seccomp.kill_after
 2951 05:46:08.417226  # #  RUN           TSYNC.siblings_fail_prctl ...
 2952 05:46:08.420109  # #            OK  TSYNC.siblings_fail_prctl
 2953 05:46:08.423625  # ok 81 TSYNC.siblings_fail_prctl
 2954 05:46:08.430180  # #  RUN           TSYNC.two_siblings_with_ancestor ...
 2955 05:46:08.433778  # #            OK  TSYNC.two_siblings_with_ancestor
 2956 05:46:08.436804  # ok 82 TSYNC.two_siblings_with_ancestor
 2957 05:46:08.440248  # #  RUN           TSYNC.two_sibling_want_nnp ...
 2958 05:46:08.446684  # #            OK  TSYNC.two_sibling_want_nnp
 2959 05:46:08.450395  # ok 83 TSYNC.two_sibling_want_nnp
 2960 05:46:08.453459  # #  RUN           TSYNC.two_siblings_with_no_filter ...
 2961 05:46:08.459897  # #            OK  TSYNC.two_siblings_with_no_filter
 2962 05:46:08.463305  # ok 84 TSYNC.two_siblings_with_no_filter
 2963 05:46:08.466719  # #  RUN           TSYNC.two_siblings_with_one_divergence ...
 2964 05:46:08.473080  # #            OK  TSYNC.two_siblings_with_one_divergence
 2965 05:46:08.476600  # ok 85 TSYNC.two_siblings_with_one_divergence
 2966 05:46:08.483199  # #  RUN           TSYNC.two_siblings_with_one_divergence_no_tid_in_err ...
 2967 05:46:08.489644  # #            OK  TSYNC.two_siblings_with_one_divergence_no_tid_in_err
 2968 05:46:08.496120  # ok 86 TSYNC.two_siblings_with_one_divergence_no_tid_in_err
 2969 05:46:08.499657  # #  RUN           TSYNC.two_siblings_not_under_filter ...
 2970 05:46:08.506080  # #            OK  TSYNC.two_siblings_not_under_filter
 2971 05:46:08.509684  # ok 87 TSYNC.two_siblings_not_under_filter
 2972 05:46:08.512605  # # FAILED: 86 / 87 tests passed.
 2973 05:46:08.516111  # # Totals: pass:86 fail:1 xfail:0 xpass:0 skip:0 error:0
 2974 05:46:08.522552  not ok 1 selftests: seccomp: seccomp_bpf # exit=1
 2975 05:46:08.525997  # selftests: seccomp: seccomp_benchmark
 2976 05:46:08.528848  # net.core.bpf_jit_enable = 1
 2977 05:46:08.528931  # net.core.bpf_jit_harden = 0
 2978 05:46:52.989918  #
 2979 05:46:52.996311  not ok 2 selftests: seccomp: seccomp_benchmark # TIMEOUT 45 seconds
 2980 05:46:53.029919  + ../../utils/send-to-lava.sh ./output/result.txt
 2981 05:46:53.189231  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=breakpoints:step_after_suspend_test RESULT=skip>
 2982 05:46:53.190062  Received signal: <TESTCASE> TEST_CASE_ID=breakpoints:step_after_suspend_test RESULT=skip
 2984 05:46:53.282259  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=ftrace:ftracetest RESULT=skip>
 2985 05:46:53.283001  Received signal: <TESTCASE> TEST_CASE_ID=ftrace:ftracetest RESULT=skip
 2987 05:46:53.376343  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=net:rtnetlink.sh RESULT=skip>
 2988 05:46:53.377102  Received signal: <TESTCASE> TEST_CASE_ID=net:rtnetlink.sh RESULT=skip
 2990 05:46:53.472140  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=net:tls RESULT=skip>
 2991 05:46:53.472851  Received signal: <TESTCASE> TEST_CASE_ID=net:tls RESULT=skip
 2993 05:46:53.567723  Received signal: <TESTCASE> TEST_CASE_ID=netfilter:bridge_brouter.sh RESULT=skip
 2995 05:46:53.570718  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=netfilter:bridge_brouter.sh RESULT=skip>
 2996 05:46:53.663859  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=netfilter:nft_flowtable.sh RESULT=skip>
 2997 05:46:53.664641  Received signal: <TESTCASE> TEST_CASE_ID=netfilter:nft_flowtable.sh RESULT=skip
 2999 05:46:53.762829  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=netfilter:nft_trans_stress.sh RESULT=skip>
 3000 05:46:53.763542  Received signal: <TESTCASE> TEST_CASE_ID=netfilter:nft_trans_stress.sh RESULT=skip
 3002 05:46:53.852600  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=pidfd:pidfd_wait RESULT=skip>
 3003 05:46:53.853464  Received signal: <TESTCASE> TEST_CASE_ID=pidfd:pidfd_wait RESULT=skip
 3005 05:46:53.941908  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.kcmp RESULT=pass>
 3006 05:46:53.942715  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.kcmp RESULT=pass
 3008 05:46:54.007762  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.mode_strict_support RESULT=pass>
 3009 05:46:54.008505  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.mode_strict_support RESULT=pass
 3011 05:46:54.063266  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.mode_strict_cannot_call_prctl RESULT=pass>
 3012 05:46:54.063537  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.mode_strict_cannot_call_prctl RESULT=pass
 3014 05:46:54.122840  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.no_new_privs_support RESULT=pass>
 3015 05:46:54.123128  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.no_new_privs_support RESULT=pass
 3017 05:46:54.190685  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.mode_filter_support RESULT=pass>
 3018 05:46:54.191009  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.mode_filter_support RESULT=pass
 3020 05:46:54.269119  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.mode_filter_without_nnp RESULT=pass>
 3021 05:46:54.269524  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.mode_filter_without_nnp RESULT=pass
 3023 05:46:54.353286  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.filter_size_limits RESULT=pass>
 3024 05:46:54.353569  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.filter_size_limits RESULT=pass
 3026 05:46:54.404062  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.filter_chain_limits RESULT=pass>
 3027 05:46:54.404346  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.filter_chain_limits RESULT=pass
 3029 05:46:54.451505  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.mode_filter_cannot_move_to_strict RESULT=pass>
 3030 05:46:54.451771  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.mode_filter_cannot_move_to_strict RESULT=pass
 3032 05:46:54.512432  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.mode_filter_get_seccomp RESULT=pass>
 3033 05:46:54.512714  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.mode_filter_get_seccomp RESULT=pass
 3035 05:46:54.572341  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.ALLOW_all RESULT=pass>
 3036 05:46:54.572619  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.ALLOW_all RESULT=pass
 3038 05:46:54.646285  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.empty_prog RESULT=pass>
 3039 05:46:54.646748  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.empty_prog RESULT=pass
 3041 05:46:54.742461  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.log_all RESULT=pass>
 3042 05:46:54.743349  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.log_all RESULT=pass
 3044 05:46:54.839729  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.unknown_ret_is_kill_inside RESULT=pass>
 3045 05:46:54.840439  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.unknown_ret_is_kill_inside RESULT=pass
 3047 05:46:54.935512  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.unknown_ret_is_kill_above_allow RESULT=pass>
 3048 05:46:54.936258  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.unknown_ret_is_kill_above_allow RESULT=pass
 3050 05:46:55.031070  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.KILL_all RESULT=pass>
 3051 05:46:55.031787  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.KILL_all RESULT=pass
 3053 05:46:55.126869  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.KILL_one RESULT=pass>
 3054 05:46:55.127619  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.KILL_one RESULT=pass
 3056 05:46:55.222567  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.KILL_one_arg_one RESULT=pass>
 3057 05:46:55.223323  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.KILL_one_arg_one RESULT=pass
 3059 05:46:55.312599  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.KILL_one_arg_six RESULT=pass>
 3060 05:46:55.313323  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.KILL_one_arg_six RESULT=pass
 3062 05:46:55.399259  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.KILL_thread RESULT=pass>
 3063 05:46:55.400058  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.KILL_thread RESULT=pass
 3065 05:46:55.485131  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.KILL_process RESULT=pass>
 3066 05:46:55.485859  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.KILL_process RESULT=pass
 3068 05:46:55.572439  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.KILL_unknown RESULT=pass>
 3069 05:46:55.573169  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.KILL_unknown RESULT=pass
 3071 05:46:55.661051  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.arg_out_of_range RESULT=pass>
 3072 05:46:55.661339  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.arg_out_of_range RESULT=pass
 3074 05:46:55.705888  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.ERRNO_valid RESULT=pass>
 3075 05:46:55.706160  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.ERRNO_valid RESULT=pass
 3077 05:46:55.771511  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.ERRNO_zero RESULT=pass>
 3078 05:46:55.771791  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.ERRNO_zero RESULT=pass
 3080 05:46:55.834348  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.ERRNO_capped RESULT=pass>
 3081 05:46:55.834631  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.ERRNO_capped RESULT=pass
 3083 05:46:55.884275  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.ERRNO_order RESULT=pass>
 3084 05:46:55.884555  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.ERRNO_order RESULT=pass
 3086 05:46:55.937384  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.negative_ENOSYS RESULT=pass>
 3087 05:46:55.937656  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.negative_ENOSYS RESULT=pass
 3089 05:46:55.983791  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.seccomp_syscall RESULT=pass>
 3090 05:46:55.984066  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.seccomp_syscall RESULT=pass
 3092 05:46:56.038919  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.seccomp_syscall_mode_lock RESULT=pass>
 3093 05:46:56.039189  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.seccomp_syscall_mode_lock RESULT=pass
 3095 05:46:56.097180  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.detect_seccomp_filter_flags RESULT=pass>
 3096 05:46:56.097461  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.detect_seccomp_filter_flags RESULT=pass
 3098 05:46:56.151687  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.TSYNC_first RESULT=pass>
 3099 05:46:56.151963  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.TSYNC_first RESULT=pass
 3101 05:46:56.204083  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.syscall_restart RESULT=pass>
 3102 05:46:56.204363  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.syscall_restart RESULT=pass
 3104 05:46:56.264792  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.filter_flag_log RESULT=pass>
 3105 05:46:56.265071  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.filter_flag_log RESULT=pass
 3107 05:46:56.328815  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.get_action_avail RESULT=pass>
 3108 05:46:56.329122  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.get_action_avail RESULT=pass
 3110 05:46:56.414949  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.get_metadata RESULT=pass>
 3111 05:46:56.415667  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.get_metadata RESULT=pass
 3113 05:46:56.511816  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.user_notification_basic RESULT=pass>
 3114 05:46:56.512643  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.user_notification_basic RESULT=pass
 3116 05:46:56.611827  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.user_notification_with_tsync RESULT=pass>
 3117 05:46:56.612672  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.user_notification_with_tsync RESULT=pass
 3119 05:46:56.706282  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.user_notification_kill_in_middle RESULT=pass>
 3120 05:46:56.707036  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.user_notification_kill_in_middle RESULT=pass
 3122 05:46:56.800784  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.user_notification_signal RESULT=pass>
 3123 05:46:56.801516  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.user_notification_signal RESULT=pass
 3125 05:46:56.886583  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.user_notification_closed_listener RESULT=pass>
 3126 05:46:56.887206  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.user_notification_closed_listener RESULT=pass
 3128 05:46:56.980802  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.user_notification_child_pid_ns RESULT=pass>
 3129 05:46:56.981584  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.user_notification_child_pid_ns RESULT=pass
 3131 05:46:57.071253  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.user_notification_sibling_pid_ns RESULT=pass>
 3132 05:46:57.072059  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.user_notification_sibling_pid_ns RESULT=pass
 3134 05:46:57.164569  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.user_notification_fault_recv RESULT=pass>
 3135 05:46:57.165464  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.user_notification_fault_recv RESULT=pass
 3137 05:46:57.253355  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.seccomp_get_notif_sizes RESULT=pass>
 3138 05:46:57.254100  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.seccomp_get_notif_sizes RESULT=pass
 3140 05:46:57.342311  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.user_notification_continue RESULT=pass>
 3141 05:46:57.343077  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.user_notification_continue RESULT=pass
 3143 05:46:57.428824  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.user_notification_filter_empty RESULT=pass>
 3144 05:46:57.429558  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.user_notification_filter_empty RESULT=pass
 3146 05:46:57.516207  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.user_notification_filter_empty_threaded RESULT=pass
 3148 05:46:57.518831  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.user_notification_filter_empty_threaded RESULT=pass>
 3149 05:46:57.598997  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.user_notification_addfd RESULT=fail>
 3150 05:46:57.599724  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.user_notification_addfd RESULT=fail
 3152 05:46:57.688159  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.user_notification_addfd_rlimit RESULT=pass>
 3153 05:46:57.688942  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.user_notification_addfd_rlimit RESULT=pass
 3155 05:46:57.774029  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.TRAP.dfl RESULT=pass
 3157 05:46:57.776306  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.TRAP.dfl RESULT=pass>
 3158 05:46:57.862466  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.TRAP.ign RESULT=pass
 3160 05:46:57.865649  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.TRAP.ign RESULT=pass>
 3161 05:46:57.956447  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.TRAP.handler RESULT=pass>
 3162 05:46:57.957142  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.TRAP.handler RESULT=pass
 3164 05:46:58.047271  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.precedence.allow_ok RESULT=pass>
 3165 05:46:58.048108  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.precedence.allow_ok RESULT=pass
 3167 05:46:58.137761  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.precedence.kill_is_highest RESULT=pass>
 3168 05:46:58.138611  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.precedence.kill_is_highest RESULT=pass
 3170 05:46:58.227537  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.precedence.kill_is_highest_in_any_order RESULT=pass>
 3171 05:46:58.228294  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.precedence.kill_is_highest_in_any_order RESULT=pass
 3173 05:46:58.317782  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.precedence.trap_is_second RESULT=pass>
 3174 05:46:58.318535  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.precedence.trap_is_second RESULT=pass
 3176 05:46:58.405428  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.precedence.trap_is_second_in_any_order RESULT=pass>
 3177 05:46:58.406141  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.precedence.trap_is_second_in_any_order RESULT=pass
 3179 05:46:58.494647  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.precedence.errno_is_third RESULT=pass>
 3180 05:46:58.495401  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.precedence.errno_is_third RESULT=pass
 3182 05:46:58.581365  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.precedence.errno_is_third_in_any_order RESULT=pass>
 3183 05:46:58.582137  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.precedence.errno_is_third_in_any_order RESULT=pass
 3185 05:46:58.672138  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.precedence.trace_is_fourth RESULT=pass>
 3186 05:46:58.672856  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.precedence.trace_is_fourth RESULT=pass
 3188 05:46:58.764035  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.precedence.trace_is_fourth_in_any_order RESULT=pass>
 3189 05:46:58.764745  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.precedence.trace_is_fourth_in_any_order RESULT=pass
 3191 05:46:58.853561  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.precedence.log_is_fifth RESULT=pass>
 3192 05:46:58.854273  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.precedence.log_is_fifth RESULT=pass
 3194 05:46:58.939257  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.precedence.log_is_fifth_in_any_order RESULT=pass>
 3195 05:46:58.939531  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.precedence.log_is_fifth_in_any_order RESULT=pass
 3197 05:46:58.995286  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.TRACE_poke.read_has_side_effects RESULT=pass>
 3198 05:46:58.995576  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.TRACE_poke.read_has_side_effects RESULT=pass
 3200 05:46:59.067342  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.TRACE_poke.getpid_runs_normally RESULT=pass>
 3201 05:46:59.068116  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.TRACE_poke.getpid_runs_normally RESULT=pass
 3203 05:46:59.163347  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.TRACE_syscall.ptrace.negative_ENOSYS RESULT=pass>
 3204 05:46:59.164069  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.TRACE_syscall.ptrace.negative_ENOSYS RESULT=pass
 3206 05:46:59.258721  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.TRACE_syscall.ptrace.syscall_allowed RESULT=pass>
 3207 05:46:59.259572  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.TRACE_syscall.ptrace.syscall_allowed RESULT=pass
 3209 05:46:59.354774  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.TRACE_syscall.ptrace.syscall_redirected RESULT=pass>
 3210 05:46:59.355616  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.TRACE_syscall.ptrace.syscall_redirected RESULT=pass
 3212 05:46:59.450289  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.TRACE_syscall.ptrace.syscall_errno RESULT=pass>
 3213 05:46:59.451051  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.TRACE_syscall.ptrace.syscall_errno RESULT=pass
 3215 05:46:59.547373  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.TRACE_syscall.ptrace.syscall_faked RESULT=pass>
 3216 05:46:59.548174  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.TRACE_syscall.ptrace.syscall_faked RESULT=pass
 3218 05:46:59.639604  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.TRACE_syscall.ptrace.skip_after RESULT=pass>
 3219 05:46:59.640437  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.TRACE_syscall.ptrace.skip_after RESULT=pass
 3221 05:46:59.731314  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.TRACE_syscall.ptrace.kill_after RESULT=pass>
 3222 05:46:59.732143  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.TRACE_syscall.ptrace.kill_after RESULT=pass
 3224 05:46:59.822932  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.TRACE_syscall.seccomp.negative_ENOSYS RESULT=pass>
 3225 05:46:59.823762  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.TRACE_syscall.seccomp.negative_ENOSYS RESULT=pass
 3227 05:46:59.912469  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.TRACE_syscall.seccomp.syscall_allowed RESULT=pass>
 3228 05:46:59.913310  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.TRACE_syscall.seccomp.syscall_allowed RESULT=pass
 3230 05:47:00.001961  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.TRACE_syscall.seccomp.syscall_redirected RESULT=pass>
 3231 05:47:00.002816  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.TRACE_syscall.seccomp.syscall_redirected RESULT=pass
 3233 05:47:00.091425  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.TRACE_syscall.seccomp.syscall_errno RESULT=pass>
 3234 05:47:00.092131  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.TRACE_syscall.seccomp.syscall_errno RESULT=pass
 3236 05:47:00.186363  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.TRACE_syscall.seccomp.syscall_faked RESULT=pass>
 3237 05:47:00.187222  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.TRACE_syscall.seccomp.syscall_faked RESULT=pass
 3239 05:47:00.284546  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.TRACE_syscall.seccomp.skip_after RESULT=pass>
 3240 05:47:00.285376  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.TRACE_syscall.seccomp.skip_after RESULT=pass
 3242 05:47:00.378801  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.TRACE_syscall.seccomp.kill_after RESULT=pass>
 3243 05:47:00.379629  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.TRACE_syscall.seccomp.kill_after RESULT=pass
 3245 05:47:00.467561  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.TSYNC.siblings_fail_prctl RESULT=pass>
 3246 05:47:00.468361  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.TSYNC.siblings_fail_prctl RESULT=pass
 3248 05:47:00.559849  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.TSYNC.two_siblings_with_ancestor RESULT=pass>
 3249 05:47:00.560679  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.TSYNC.two_siblings_with_ancestor RESULT=pass
 3251 05:47:00.648395  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.TSYNC.two_sibling_want_nnp RESULT=pass>
 3252 05:47:00.649105  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.TSYNC.two_sibling_want_nnp RESULT=pass
 3254 05:47:00.737326  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.TSYNC.two_siblings_with_no_filter RESULT=pass>
 3255 05:47:00.738047  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.TSYNC.two_siblings_with_no_filter RESULT=pass
 3257 05:47:00.825918  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.TSYNC.two_siblings_with_one_divergence RESULT=pass>
 3258 05:47:00.826625  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.TSYNC.two_siblings_with_one_divergence RESULT=pass
 3260 05:47:00.917719  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.TSYNC.two_siblings_with_one_divergence_no_tid_in_err RESULT=pass>
 3261 05:47:00.918430  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.TSYNC.two_siblings_with_one_divergence_no_tid_in_err RESULT=pass
 3263 05:47:01.006766  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.TSYNC.two_siblings_not_under_filter RESULT=pass>
 3264 05:47:01.007610  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.TSYNC.two_siblings_not_under_filter RESULT=pass
 3266 05:47:01.097890  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf RESULT=fail>
 3267 05:47:01.098775  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf RESULT=fail
 3269 05:47:01.188173  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_benchmark RESULT=fail>
 3270 05:47:01.189018  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_benchmark RESULT=fail
 3272 05:47:01.191079  + set +x
 3273 05:47:01.194354  <LAVA_SIGNAL_ENDRUN 1_kselftest-seccomp 6771450_1.5.2.3.5>
 3274 05:47:01.195216  Received signal: <ENDRUN> 1_kselftest-seccomp 6771450_1.5.2.3.5
 3275 05:47:01.195612  Ending use of test pattern.
 3276 05:47:01.195945  Ending test lava.1_kselftest-seccomp (6771450_1.5.2.3.5), duration 90.95
 3278 05:47:01.197805  <LAVA_TEST_RUNNER EXIT>
 3279 05:47:01.198516  ok: lava_test_shell seems to have completed
 3280 05:47:01.201948  breakpoints:step_after_suspend_test: skip
ftrace:ftracetest: skip
net:rtnetlink.sh: skip
net:tls: skip
netfilter:bridge_brouter.sh: skip
netfilter:nft_flowtable.sh: skip
netfilter:nft_trans_stress.sh: skip
pidfd:pidfd_wait: skip
seccomp.seccomp_benchmark: fail
seccomp.seccomp_bpf: fail
seccomp.seccomp_bpf.TRACE_poke.getpid_runs_normally: pass
seccomp.seccomp_bpf.TRACE_poke.read_has_side_effects: pass
seccomp.seccomp_bpf.TRACE_syscall.ptrace.kill_after: pass
seccomp.seccomp_bpf.TRACE_syscall.ptrace.negative_ENOSYS: pass
seccomp.seccomp_bpf.TRACE_syscall.ptrace.skip_after: pass
seccomp.seccomp_bpf.TRACE_syscall.ptrace.syscall_allowed: pass
seccomp.seccomp_bpf.TRACE_syscall.ptrace.syscall_errno: pass
seccomp.seccomp_bpf.TRACE_syscall.ptrace.syscall_faked: pass
seccomp.seccomp_bpf.TRACE_syscall.ptrace.syscall_redirected: pass
seccomp.seccomp_bpf.TRACE_syscall.seccomp.kill_after: pass
seccomp.seccomp_bpf.TRACE_syscall.seccomp.negative_ENOSYS: pass
seccomp.seccomp_bpf.TRACE_syscall.seccomp.skip_after: pass
seccomp.seccomp_bpf.TRACE_syscall.seccomp.syscall_allowed: pass
seccomp.seccomp_bpf.TRACE_syscall.seccomp.syscall_errno: pass
seccomp.seccomp_bpf.TRACE_syscall.seccomp.syscall_faked: pass
seccomp.seccomp_bpf.TRACE_syscall.seccomp.syscall_redirected: pass
seccomp.seccomp_bpf.TRAP.dfl: pass
seccomp.seccomp_bpf.TRAP.handler: pass
seccomp.seccomp_bpf.TRAP.ign: pass
seccomp.seccomp_bpf.TSYNC.siblings_fail_prctl: pass
seccomp.seccomp_bpf.TSYNC.two_sibling_want_nnp: pass
seccomp.seccomp_bpf.TSYNC.two_siblings_not_under_filter: pass
seccomp.seccomp_bpf.TSYNC.two_siblings_with_ancestor: pass
seccomp.seccomp_bpf.TSYNC.two_siblings_with_no_filter: pass
seccomp.seccomp_bpf.TSYNC.two_siblings_with_one_divergence: pass
seccomp.seccomp_bpf.TSYNC.two_siblings_with_one_divergence_no_tid_in_err: pass
seccomp.seccomp_bpf.global.ALLOW_all: pass
seccomp.seccomp_bpf.global.ERRNO_capped: pass
seccomp.seccomp_bpf.global.ERRNO_order: pass
seccomp.seccomp_bpf.global.ERRNO_valid: pass
seccomp.seccomp_bpf.global.ERRNO_zero: pass
seccomp.seccomp_bpf.global.KILL_all: pass
seccomp.seccomp_bpf.global.KILL_one: pass
seccomp.seccomp_bpf.global.KILL_one_arg_one: pass
seccomp.seccomp_bpf.global.KILL_one_arg_six: pass
seccomp.seccomp_bpf.global.KILL_process: pass
seccomp.seccomp_bpf.global.KILL_thread: pass
seccomp.seccomp_bpf.global.KILL_unknown: pass
seccomp.seccomp_bpf.global.TSYNC_first: pass
seccomp.seccomp_bpf.global.arg_out_of_range: pass
seccomp.seccomp_bpf.global.detect_seccomp_filter_flags: pass
seccomp.seccomp_bpf.global.empty_prog: pass
seccomp.seccomp_bpf.global.filter_chain_limits: pass
seccomp.seccomp_bpf.global.filter_flag_log: pass
seccomp.seccomp_bpf.global.filter_size_limits: pass
seccomp.seccomp_bpf.global.get_action_avail: pass
seccomp.seccomp_bpf.global.get_metadata: pass
seccomp.seccomp_bpf.global.kcmp: pass
seccomp.seccomp_bpf.global.log_all: pass
seccomp.seccomp_bpf.global.mode_filter_cannot_move_to_strict: pass
seccomp.seccomp_bpf.global.mode_filter_get_seccomp: pass
seccomp.seccomp_bpf.global.mode_filter_support: pass
seccomp.seccomp_bpf.global.mode_filter_without_nnp: pass
seccomp.seccomp_bpf.global.mode_strict_cannot_call_prctl: pass
seccomp.seccomp_bpf.global.mode_strict_support: pass
seccomp.seccomp_bpf.global.negative_ENOSYS: pass
seccomp.seccomp_bpf.global.no_new_privs_support: pass
seccomp.seccomp_bpf.global.seccomp_get_notif_sizes: pass
seccomp.seccomp_bpf.global.seccomp_syscall: pass
seccomp.seccomp_bpf.global.seccomp_syscall_mode_lock: pass
seccomp.seccomp_bpf.global.syscall_restart: pass
seccomp.seccomp_bpf.global.unknown_ret_is_kill_above_allow: pass
seccomp.seccomp_bpf.global.unknown_ret_is_kill_inside: pass
seccomp.seccomp_bpf.global.user_notification_addfd: fail
seccomp.seccomp_bpf.global.user_notification_addfd_rlimit: pass
seccomp.seccomp_bpf.global.user_notification_basic: pass
seccomp.seccomp_bpf.global.user_notification_child_pid_ns: pass
seccomp.seccomp_bpf.global.user_notification_closed_listener: pass
seccomp.seccomp_bpf.global.user_notification_continue: pass
seccomp.seccomp_bpf.global.user_notification_fault_recv: pass
seccomp.seccomp_bpf.global.user_notification_filter_empty: pass
seccomp.seccomp_bpf.global.user_notification_filter_empty_threaded: pass
seccomp.seccomp_bpf.global.user_notification_kill_in_middle: pass
seccomp.seccomp_bpf.global.user_notification_sibling_pid_ns: pass
seccomp.seccomp_bpf.global.user_notification_signal: pass
seccomp.seccomp_bpf.global.user_notification_with_tsync: pass
seccomp.seccomp_bpf.precedence.allow_ok: pass
seccomp.seccomp_bpf.precedence.errno_is_third: pass
seccomp.seccomp_bpf.precedence.errno_is_third_in_any_order: pass
seccomp.seccomp_bpf.precedence.kill_is_highest: pass
seccomp.seccomp_bpf.precedence.kill_is_highest_in_any_order: pass
seccomp.seccomp_bpf.precedence.log_is_fifth: pass
seccomp.seccomp_bpf.precedence.log_is_fifth_in_any_order: pass
seccomp.seccomp_bpf.precedence.trace_is_fourth: pass
seccomp.seccomp_bpf.precedence.trace_is_fourth_in_any_order: pass
seccomp.seccomp_bpf.precedence.trap_is_second: pass
seccomp.seccomp_bpf.precedence.trap_is_second_in_any_order: pass

 3281 05:47:01.202866  end: 3.1 lava-test-shell (duration 00:01:32) [common]
 3282 05:47:01.203392  end: 3 lava-test-retry (duration 00:01:32) [common]
 3283 05:47:01.203947  start: 4 finalize (timeout 00:07:21) [common]
 3284 05:47:01.204520  start: 4.1 power-off (timeout 00:00:30) [common]
 3285 05:47:01.205314  Calling: 'nice' 'pduclient' '--daemon=localhost' '--hostname=hp-11A-G6-EE-grunt-cbg-3' '--port=1' '--command=off'
 3286 05:47:01.266668  >> Command sent successfully.

 3287 05:47:01.269189  Returned 0 in 0 seconds
 3288 05:47:01.370417  end: 4.1 power-off (duration 00:00:00) [common]
 3290 05:47:01.372089  start: 4.2 read-feedback (timeout 00:07:21) [common]
 3291 05:47:01.373271  Listened to connection for namespace 'common' for up to 1s
 3292 05:47:02.370210  Listened to connection for namespace 'common' for up to 1s
 3293 05:47:02.372758  Finalising connection for namespace 'common'
 3294 05:47:02.372952  Disconnecting from shell: Finalise
 3295 05:47:02.373085  / # 
 3296 05:47:02.474142  end: 4.2 read-feedback (duration 00:00:01) [common]
 3297 05:47:02.474970  end: 4 finalize (duration 00:00:01) [common]
 3298 05:47:02.475546  Cleaning after the job
 3299 05:47:02.476093  Cleaning up download directory: /var/lib/lava/dispatcher/tmp/6771450/tftp-deploy-mk9wqcpr/ramdisk
 3300 05:47:02.479450  Cleaning up download directory: /var/lib/lava/dispatcher/tmp/6771450/tftp-deploy-mk9wqcpr/kernel
 3301 05:47:02.483923  Cleaning up download directory: /var/lib/lava/dispatcher/tmp/6771450/tftp-deploy-mk9wqcpr/nfsrootfs
 3302 05:47:02.555293  Cleaning up download directory: /var/lib/lava/dispatcher/tmp/6771450/tftp-deploy-mk9wqcpr/modules
 3303 05:47:02.556367  Override tmp directory removed at /var/lib/lava/dispatcher/tmp/6771450
 3304 05:47:02.734191  Root tmp directory removed at /var/lib/lava/dispatcher/tmp/6771450
 3305 05:47:02.734369  Job finished correctly