Boot log: asus-C433TA-AJ0005-rammus

    1 17:35:33.563665  lava-dispatcher, installed at version: 2022.06
    2 17:35:33.563885  start: 0 validate
    3 17:35:33.564033  Start time: 2022-08-31 17:35:33.564025+00:00 (UTC)
    4 17:35:33.564185  Using caching service: 'http://localhost/cache/?uri=%s'
    5 17:35:33.564331  Validating that http://localhost/cache/?uri=http%3A%2F%2Fstorage.kernelci.org%2Fimages%2Frootfs%2Fdebian%2Fbullseye-kselftest%2F20220826.0%2Famd64%2Finitrd.cpio.gz exists
    6 17:35:33.856566  Using caching service: 'http://localhost/cache/?uri=%s'
    7 17:35:33.856745  Validating that http://localhost/cache/?uri=http%3A%2F%2Fstorage.kernelci.org%2Fcip-gitlab%2Fci-iwamatsu-linux-5.10.y-cip-rc%2Fv5.10.138-cip15-90-gd4130d0ee3c7%2Fx86_64%2Fx86_64_defconfig%2Bx86-chromebook%2Bkselftest%2Fgcc-10%2Fkernel%2FbzImage exists
    8 17:35:34.141530  Using caching service: 'http://localhost/cache/?uri=%s'
    9 17:35:34.141702  Validating that http://localhost/cache/?uri=http%3A%2F%2Fstorage.kernelci.org%2Fimages%2Frootfs%2Fdebian%2Fbullseye-kselftest%2F20220826.0%2Famd64%2Ffull.rootfs.tar.xz exists
   10 17:35:34.476791  Using caching service: 'http://localhost/cache/?uri=%s'
   11 17:35:34.476963  Validating that http://localhost/cache/?uri=http%3A%2F%2Fstorage.kernelci.org%2Fcip-gitlab%2Fci-iwamatsu-linux-5.10.y-cip-rc%2Fv5.10.138-cip15-90-gd4130d0ee3c7%2Fx86_64%2Fx86_64_defconfig%2Bx86-chromebook%2Bkselftest%2Fgcc-10%2Fmodules.tar.xz exists
   12 17:35:34.766167  validate duration: 1.20
   14 17:35:34.766489  start: 1 tftp-deploy (timeout 00:10:00) [common]
   15 17:35:34.766599  start: 1.1 download-retry (timeout 00:10:00) [common]
   16 17:35:34.766699  start: 1.1.1 http-download (timeout 00:10:00) [common]
   17 17:35:34.766807  Not decompressing ramdisk as can be used compressed.
   18 17:35:34.766898  downloading http://storage.kernelci.org/images/rootfs/debian/bullseye-kselftest/20220826.0/amd64/initrd.cpio.gz
   19 17:35:34.766973  saving as /var/lib/lava/dispatcher/tmp/7153137/tftp-deploy-lav9pm7t/ramdisk/initrd.cpio.gz
   20 17:35:34.767041  total size: 5411076 (5MB)
   21 17:35:34.768240  progress   0% (0MB)
   22 17:35:34.769848  progress   5% (0MB)
   23 17:35:34.771404  progress  10% (0MB)
   24 17:35:34.772939  progress  15% (0MB)
   25 17:35:34.774575  progress  20% (1MB)
   26 17:35:34.776031  progress  25% (1MB)
   27 17:35:34.777530  progress  30% (1MB)
   28 17:35:34.778994  progress  35% (1MB)
   29 17:35:34.780633  progress  40% (2MB)
   30 17:35:34.782113  progress  45% (2MB)
   31 17:35:34.783555  progress  50% (2MB)
   32 17:35:34.785027  progress  55% (2MB)
   33 17:35:34.786636  progress  60% (3MB)
   34 17:35:34.788072  progress  65% (3MB)
   35 17:35:34.789531  progress  70% (3MB)
   36 17:35:34.790970  progress  75% (3MB)
   37 17:35:34.792653  progress  80% (4MB)
   38 17:35:34.794099  progress  85% (4MB)
   39 17:35:34.795536  progress  90% (4MB)
   40 17:35:34.797000  progress  95% (4MB)
   41 17:35:34.798625  progress 100% (5MB)
   42 17:35:34.798811  5MB downloaded in 0.03s (162.45MB/s)
   43 17:35:34.798975  end: 1.1.1 http-download (duration 00:00:00) [common]
   45 17:35:34.799243  end: 1.1 download-retry (duration 00:00:00) [common]
   46 17:35:34.799341  start: 1.2 download-retry (timeout 00:10:00) [common]
   47 17:35:34.799436  start: 1.2.1 http-download (timeout 00:10:00) [common]
   48 17:35:34.799546  downloading http://storage.kernelci.org/cip-gitlab/ci-iwamatsu-linux-5.10.y-cip-rc/v5.10.138-cip15-90-gd4130d0ee3c7/x86_64/x86_64_defconfig+x86-chromebook+kselftest/gcc-10/kernel/bzImage
   49 17:35:34.799624  saving as /var/lib/lava/dispatcher/tmp/7153137/tftp-deploy-lav9pm7t/kernel/bzImage
   50 17:35:34.799692  total size: 13686528 (13MB)
   51 17:35:34.799758  No compression specified
   52 17:35:37.307216  progress   0% (0MB)
   53 17:35:37.311022  progress   5% (0MB)
   54 17:35:37.314826  progress  10% (1MB)
   55 17:35:37.318586  progress  15% (1MB)
   56 17:35:37.322305  progress  20% (2MB)
   57 17:35:37.326047  progress  25% (3MB)
   58 17:35:37.329791  progress  30% (3MB)
   59 17:35:37.333609  progress  35% (4MB)
   60 17:35:37.337359  progress  40% (5MB)
   61 17:35:37.340963  progress  45% (5MB)
   62 17:35:37.344696  progress  50% (6MB)
   63 17:35:37.348434  progress  55% (7MB)
   64 17:35:37.352160  progress  60% (7MB)
   65 17:35:37.355916  progress  65% (8MB)
   66 17:35:37.359630  progress  70% (9MB)
   67 17:35:37.363308  progress  75% (9MB)
   68 17:35:37.367023  progress  80% (10MB)
   69 17:35:37.370791  progress  85% (11MB)
   70 17:35:37.374294  progress  90% (11MB)
   71 17:35:37.377976  progress  95% (12MB)
   72 17:35:37.381665  progress 100% (13MB)
   73 17:35:37.381934  13MB downloaded in 2.58s (5.05MB/s)
   74 17:35:37.382101  end: 1.2.1 http-download (duration 00:00:03) [common]
   76 17:35:37.382366  end: 1.2 download-retry (duration 00:00:03) [common]
   77 17:35:37.382466  start: 1.3 download-retry (timeout 00:09:57) [common]
   78 17:35:37.382562  start: 1.3.1 http-download (timeout 00:09:57) [common]
   79 17:35:37.382678  downloading http://storage.kernelci.org/images/rootfs/debian/bullseye-kselftest/20220826.0/amd64/full.rootfs.tar.xz
   80 17:35:37.382752  saving as /var/lib/lava/dispatcher/tmp/7153137/tftp-deploy-lav9pm7t/nfsrootfs/full.rootfs.tar
   81 17:35:37.382821  total size: 207120848 (197MB)
   82 17:35:37.382890  Using unxz to decompress xz
   83 17:35:37.386471  progress   0% (0MB)
   84 17:35:38.004241  progress   5% (9MB)
   85 17:35:38.604730  progress  10% (19MB)
   86 17:35:39.268259  progress  15% (29MB)
   87 17:35:39.689397  progress  20% (39MB)
   88 17:35:40.087964  progress  25% (49MB)
   89 17:35:40.749753  progress  30% (59MB)
   90 17:35:41.359972  progress  35% (69MB)
   91 17:35:42.026240  progress  40% (79MB)
   92 17:35:42.646743  progress  45% (88MB)
   93 17:35:43.291243  progress  50% (98MB)
   94 17:35:43.996650  progress  55% (108MB)
   95 17:35:44.771616  progress  60% (118MB)
   96 17:35:44.936597  progress  65% (128MB)
   97 17:35:45.103831  progress  70% (138MB)
   98 17:35:45.213595  progress  75% (148MB)
   99 17:35:45.290370  progress  80% (158MB)
  100 17:35:45.369462  progress  85% (167MB)
  101 17:35:45.489324  progress  90% (177MB)
  102 17:35:45.788991  progress  95% (187MB)
  103 17:35:46.443001  progress 100% (197MB)
  104 17:35:46.449914  197MB downloaded in 9.07s (21.78MB/s)
  105 17:35:46.450198  end: 1.3.1 http-download (duration 00:00:09) [common]
  107 17:35:46.450492  end: 1.3 download-retry (duration 00:00:09) [common]
  108 17:35:46.450599  start: 1.4 download-retry (timeout 00:09:48) [common]
  109 17:35:46.450698  start: 1.4.1 http-download (timeout 00:09:48) [common]
  110 17:35:46.450830  downloading http://storage.kernelci.org/cip-gitlab/ci-iwamatsu-linux-5.10.y-cip-rc/v5.10.138-cip15-90-gd4130d0ee3c7/x86_64/x86_64_defconfig+x86-chromebook+kselftest/gcc-10/modules.tar.xz
  111 17:35:46.450912  saving as /var/lib/lava/dispatcher/tmp/7153137/tftp-deploy-lav9pm7t/modules/modules.tar
  112 17:35:46.450983  total size: 2022624 (1MB)
  113 17:35:46.451054  Using unxz to decompress xz
  114 17:35:46.742922  progress   1% (0MB)
  115 17:35:46.745054  progress   6% (0MB)
  116 17:35:46.751873  progress  11% (0MB)
  117 17:35:46.758695  progress  16% (0MB)
  118 17:35:46.765382  progress  21% (0MB)
  119 17:35:46.774301  progress  27% (0MB)
  120 17:35:46.780332  progress  32% (0MB)
  121 17:35:46.787625  progress  37% (0MB)
  122 17:35:46.795723  progress  42% (0MB)
  123 17:35:46.804698  progress  48% (0MB)
  124 17:35:46.810296  progress  53% (1MB)
  125 17:35:46.815753  progress  58% (1MB)
  126 17:35:46.821178  progress  63% (1MB)
  127 17:35:46.827800  progress  68% (1MB)
  128 17:35:46.838075  progress  74% (1MB)
  129 17:35:46.846200  progress  79% (1MB)
  130 17:35:46.851780  progress  84% (1MB)
  131 17:35:46.857239  progress  89% (1MB)
  132 17:35:46.866904  progress  95% (1MB)
  133 17:35:46.876402  progress 100% (1MB)
  134 17:35:46.883910  1MB downloaded in 0.43s (4.46MB/s)
  135 17:35:46.884185  end: 1.4.1 http-download (duration 00:00:00) [common]
  137 17:35:46.884493  end: 1.4 download-retry (duration 00:00:00) [common]
  138 17:35:46.884604  start: 1.5 prepare-tftp-overlay (timeout 00:09:48) [common]
  139 17:35:46.884712  start: 1.5.1 extract-nfsrootfs (timeout 00:09:48) [common]
  140 17:35:49.266259  Extracted nfsroot to /var/lib/lava/dispatcher/tmp/7153137/extract-nfsrootfs-ze5t87qb
  141 17:35:49.266483  end: 1.5.1 extract-nfsrootfs (duration 00:00:02) [common]
  142 17:35:49.266609  start: 1.5.2 lava-overlay (timeout 00:09:45) [common]
  143 17:35:49.266763  [common] Preparing overlay tarball in /var/lib/lava/dispatcher/tmp/7153137/lava-overlay-wlubsytu
  144 17:35:49.266878  makedir: /var/lib/lava/dispatcher/tmp/7153137/lava-overlay-wlubsytu/lava-7153137/bin
  145 17:35:49.266991  makedir: /var/lib/lava/dispatcher/tmp/7153137/lava-overlay-wlubsytu/lava-7153137/tests
  146 17:35:49.267083  makedir: /var/lib/lava/dispatcher/tmp/7153137/lava-overlay-wlubsytu/lava-7153137/results
  147 17:35:49.267192  Creating /var/lib/lava/dispatcher/tmp/7153137/lava-overlay-wlubsytu/lava-7153137/bin/lava-add-keys
  148 17:35:49.267348  Creating /var/lib/lava/dispatcher/tmp/7153137/lava-overlay-wlubsytu/lava-7153137/bin/lava-add-sources
  149 17:35:49.267479  Creating /var/lib/lava/dispatcher/tmp/7153137/lava-overlay-wlubsytu/lava-7153137/bin/lava-background-process-start
  150 17:35:49.267620  Creating /var/lib/lava/dispatcher/tmp/7153137/lava-overlay-wlubsytu/lava-7153137/bin/lava-background-process-stop
  151 17:35:49.267745  Creating /var/lib/lava/dispatcher/tmp/7153137/lava-overlay-wlubsytu/lava-7153137/bin/lava-common-functions
  152 17:35:49.267879  Creating /var/lib/lava/dispatcher/tmp/7153137/lava-overlay-wlubsytu/lava-7153137/bin/lava-echo-ipv4
  153 17:35:49.268005  Creating /var/lib/lava/dispatcher/tmp/7153137/lava-overlay-wlubsytu/lava-7153137/bin/lava-install-packages
  154 17:35:49.268128  Creating /var/lib/lava/dispatcher/tmp/7153137/lava-overlay-wlubsytu/lava-7153137/bin/lava-installed-packages
  155 17:35:49.268265  Creating /var/lib/lava/dispatcher/tmp/7153137/lava-overlay-wlubsytu/lava-7153137/bin/lava-os-build
  156 17:35:49.268388  Creating /var/lib/lava/dispatcher/tmp/7153137/lava-overlay-wlubsytu/lava-7153137/bin/lava-probe-channel
  157 17:35:49.268521  Creating /var/lib/lava/dispatcher/tmp/7153137/lava-overlay-wlubsytu/lava-7153137/bin/lava-probe-ip
  158 17:35:49.268644  Creating /var/lib/lava/dispatcher/tmp/7153137/lava-overlay-wlubsytu/lava-7153137/bin/lava-target-ip
  159 17:35:49.268776  Creating /var/lib/lava/dispatcher/tmp/7153137/lava-overlay-wlubsytu/lava-7153137/bin/lava-target-mac
  160 17:35:49.268897  Creating /var/lib/lava/dispatcher/tmp/7153137/lava-overlay-wlubsytu/lava-7153137/bin/lava-target-storage
  161 17:35:49.269032  Creating /var/lib/lava/dispatcher/tmp/7153137/lava-overlay-wlubsytu/lava-7153137/bin/lava-test-case
  162 17:35:49.269159  Creating /var/lib/lava/dispatcher/tmp/7153137/lava-overlay-wlubsytu/lava-7153137/bin/lava-test-event
  163 17:35:49.269291  Creating /var/lib/lava/dispatcher/tmp/7153137/lava-overlay-wlubsytu/lava-7153137/bin/lava-test-feedback
  164 17:35:49.269414  Creating /var/lib/lava/dispatcher/tmp/7153137/lava-overlay-wlubsytu/lava-7153137/bin/lava-test-raise
  165 17:35:49.269544  Creating /var/lib/lava/dispatcher/tmp/7153137/lava-overlay-wlubsytu/lava-7153137/bin/lava-test-reference
  166 17:35:49.269668  Creating /var/lib/lava/dispatcher/tmp/7153137/lava-overlay-wlubsytu/lava-7153137/bin/lava-test-runner
  167 17:35:49.269799  Creating /var/lib/lava/dispatcher/tmp/7153137/lava-overlay-wlubsytu/lava-7153137/bin/lava-test-set
  168 17:35:49.269922  Creating /var/lib/lava/dispatcher/tmp/7153137/lava-overlay-wlubsytu/lava-7153137/bin/lava-test-shell
  169 17:35:49.270055  Updating /var/lib/lava/dispatcher/tmp/7153137/lava-overlay-wlubsytu/lava-7153137/bin/lava-add-keys (debian)
  170 17:35:49.270182  Updating /var/lib/lava/dispatcher/tmp/7153137/lava-overlay-wlubsytu/lava-7153137/bin/lava-add-sources (debian)
  171 17:35:49.270317  Updating /var/lib/lava/dispatcher/tmp/7153137/lava-overlay-wlubsytu/lava-7153137/bin/lava-install-packages (debian)
  172 17:35:49.270444  Updating /var/lib/lava/dispatcher/tmp/7153137/lava-overlay-wlubsytu/lava-7153137/bin/lava-installed-packages (debian)
  173 17:35:49.270576  Updating /var/lib/lava/dispatcher/tmp/7153137/lava-overlay-wlubsytu/lava-7153137/bin/lava-os-build (debian)
  174 17:35:49.270686  Creating /var/lib/lava/dispatcher/tmp/7153137/lava-overlay-wlubsytu/lava-7153137/environment
  175 17:35:49.270784  LAVA metadata
  176 17:35:49.270868  - LAVA_JOB_ID=7153137
  177 17:35:49.270940  - LAVA_DISPATCHER_IP=192.168.201.1
  178 17:35:49.271051  start: 1.5.2.1 lava-vland-overlay (timeout 00:09:45) [common]
  179 17:35:49.271134  skipped lava-vland-overlay
  180 17:35:49.271219  end: 1.5.2.1 lava-vland-overlay (duration 00:00:00) [common]
  181 17:35:49.271310  start: 1.5.2.2 lava-multinode-overlay (timeout 00:09:45) [common]
  182 17:35:49.271388  skipped lava-multinode-overlay
  183 17:35:49.271471  end: 1.5.2.2 lava-multinode-overlay (duration 00:00:00) [common]
  184 17:35:49.271562  start: 1.5.2.3 test-definition (timeout 00:09:45) [common]
  185 17:35:49.271651  Loading test definitions
  186 17:35:49.271752  start: 1.5.2.3.1 inline-repo-action (timeout 00:09:45) [common]
  187 17:35:49.271836  Using /lava-7153137 at stage 0
  188 17:35:49.272112  uuid=7153137_1.5.2.3.1 testdef=None
  189 17:35:49.272370  end: 1.5.2.3.1 inline-repo-action (duration 00:00:00) [common]
  190 17:35:49.272474  start: 1.5.2.3.2 test-overlay (timeout 00:09:45) [common]
  191 17:35:49.272965  end: 1.5.2.3.2 test-overlay (duration 00:00:00) [common]
  193 17:35:49.273235  start: 1.5.2.3.3 test-install-overlay (timeout 00:09:45) [common]
  194 17:35:49.273805  end: 1.5.2.3.3 test-install-overlay (duration 00:00:00) [common]
  196 17:35:49.274089  start: 1.5.2.3.4 test-runscript-overlay (timeout 00:09:45) [common]
  197 17:35:49.274635  runner path: /var/lib/lava/dispatcher/tmp/7153137/lava-overlay-wlubsytu/lava-7153137/0/tests/0_timesync-off test_uuid 7153137_1.5.2.3.1
  198 17:35:49.274811  end: 1.5.2.3.4 test-runscript-overlay (duration 00:00:00) [common]
  200 17:35:49.275088  start: 1.5.2.3.5 git-repo-action (timeout 00:09:45) [common]
  201 17:35:49.275172  Using /lava-7153137 at stage 0
  202 17:35:49.275288  Fetching tests from https://github.com/kernelci/test-definitions.git
  203 17:35:49.275378  Running '/usr/bin/git clone https://github.com/kernelci/test-definitions.git /var/lib/lava/dispatcher/tmp/7153137/lava-overlay-wlubsytu/lava-7153137/0/tests/1_kselftest-seccomp'
  204 17:35:53.053827  Running '/usr/bin/git checkout kernelci.org
  205 17:35:53.123701  Tests stored (tmp) in /var/lib/lava/dispatcher/tmp/7153137/lava-overlay-wlubsytu/lava-7153137/0/tests/1_kselftest-seccomp/automated/linux/kselftest/kselftest.yaml
  206 17:35:53.124469  uuid=7153137_1.5.2.3.5 testdef=None
  207 17:35:53.124652  end: 1.5.2.3.5 git-repo-action (duration 00:00:04) [common]
  209 17:35:53.124934  start: 1.5.2.3.6 test-overlay (timeout 00:09:42) [common]
  210 17:35:53.125717  end: 1.5.2.3.6 test-overlay (duration 00:00:00) [common]
  212 17:35:53.125994  start: 1.5.2.3.7 test-install-overlay (timeout 00:09:42) [common]
  213 17:35:53.126971  end: 1.5.2.3.7 test-install-overlay (duration 00:00:00) [common]
  215 17:35:53.127252  start: 1.5.2.3.8 test-runscript-overlay (timeout 00:09:42) [common]
  216 17:35:53.128253  runner path: /var/lib/lava/dispatcher/tmp/7153137/lava-overlay-wlubsytu/lava-7153137/0/tests/1_kselftest-seccomp test_uuid 7153137_1.5.2.3.5
  217 17:35:53.128356  BOARD='asus-C433TA-AJ0005-rammus'
  218 17:35:53.128432  BRANCH='cip-gitlab'
  219 17:35:53.128502  SKIPFILE='skipfile-lkft.yaml'
  220 17:35:53.128572  TESTPROG_URL='http://storage.kernelci.org/cip-gitlab/ci-iwamatsu-linux-5.10.y-cip-rc/v5.10.138-cip15-90-gd4130d0ee3c7/x86_64/x86_64_defconfig+x86-chromebook+kselftest/gcc-10/kselftest.tar.xz'
  221 17:35:53.128643  TST_CASENAME=''
  222 17:35:53.128708  TST_CMDFILES='seccomp'
  223 17:35:53.128859  end: 1.5.2.3.8 test-runscript-overlay (duration 00:00:00) [common]
  225 17:35:53.129099  Creating lava-test-runner.conf files
  226 17:35:53.129173  Using lava-test-runner path: /var/lib/lava/dispatcher/tmp/7153137/lava-overlay-wlubsytu/lava-7153137/0 for stage 0
  227 17:35:53.129269  - 0_timesync-off
  228 17:35:53.129345  - 1_kselftest-seccomp
  229 17:35:53.129449  end: 1.5.2.3 test-definition (duration 00:00:04) [common]
  230 17:35:53.129551  start: 1.5.2.4 compress-overlay (timeout 00:09:42) [common]
  231 17:36:01.061900  end: 1.5.2.4 compress-overlay (duration 00:00:08) [common]
  232 17:36:01.062070  start: 1.5.2.5 persistent-nfs-overlay (timeout 00:09:34) [common]
  233 17:36:01.062174  end: 1.5.2.5 persistent-nfs-overlay (duration 00:00:00) [common]
  234 17:36:01.062289  end: 1.5.2 lava-overlay (duration 00:00:12) [common]
  235 17:36:01.062392  start: 1.5.3 extract-overlay-ramdisk (timeout 00:09:34) [common]
  236 17:36:01.171178  end: 1.5.3 extract-overlay-ramdisk (duration 00:00:00) [common]
  237 17:36:01.171546  start: 1.5.4 extract-modules (timeout 00:09:34) [common]
  238 17:36:01.171667  extracting modules file /var/lib/lava/dispatcher/tmp/7153137/tftp-deploy-lav9pm7t/modules/modules.tar to /var/lib/lava/dispatcher/tmp/7153137/extract-nfsrootfs-ze5t87qb
  239 17:36:01.196782  extracting modules file /var/lib/lava/dispatcher/tmp/7153137/tftp-deploy-lav9pm7t/modules/modules.tar to /var/lib/lava/dispatcher/tmp/7153137/extract-overlay-ramdisk-hxsp_qlv/ramdisk
  240 17:36:01.221264  end: 1.5.4 extract-modules (duration 00:00:00) [common]
  241 17:36:01.221438  start: 1.5.5 apply-overlay-tftp (timeout 00:09:34) [common]
  242 17:36:01.221543  [common] Applying overlay to NFS
  243 17:36:01.221622  [common] Applying overlay /var/lib/lava/dispatcher/tmp/7153137/compress-overlay-w3bq3nzt/overlay-1.5.2.4.tar.gz to directory /var/lib/lava/dispatcher/tmp/7153137/extract-nfsrootfs-ze5t87qb
  244 17:36:01.705931  end: 1.5.5 apply-overlay-tftp (duration 00:00:00) [common]
  245 17:36:01.706109  start: 1.5.6 configure-preseed-file (timeout 00:09:33) [common]
  246 17:36:01.706272  end: 1.5.6 configure-preseed-file (duration 00:00:00) [common]
  247 17:36:01.706369  start: 1.5.7 compress-ramdisk (timeout 00:09:33) [common]
  248 17:36:01.706457  Building ramdisk /var/lib/lava/dispatcher/tmp/7153137/extract-overlay-ramdisk-hxsp_qlv/ramdisk.cpio containing /var/lib/lava/dispatcher/tmp/7153137/extract-overlay-ramdisk-hxsp_qlv/ramdisk
  249 17:36:01.777189  >> 51437 blocks

  250 17:36:02.683059  rename /var/lib/lava/dispatcher/tmp/7153137/extract-overlay-ramdisk-hxsp_qlv/ramdisk.cpio.gz to /var/lib/lava/dispatcher/tmp/7153137/tftp-deploy-lav9pm7t/ramdisk/ramdisk.cpio.gz
  251 17:36:02.683494  end: 1.5.7 compress-ramdisk (duration 00:00:01) [common]
  252 17:36:02.683625  start: 1.5.8 prepare-kernel (timeout 00:09:32) [common]
  253 17:36:02.683740  start: 1.5.8.1 prepare-fit (timeout 00:09:32) [common]
  254 17:36:02.683845  No mkimage arch provided, not using FIT.
  255 17:36:02.683946  end: 1.5.8.1 prepare-fit (duration 00:00:00) [common]
  256 17:36:02.684039  end: 1.5.8 prepare-kernel (duration 00:00:00) [common]
  257 17:36:02.684150  end: 1.5 prepare-tftp-overlay (duration 00:00:16) [common]
  258 17:36:02.684261  start: 1.6 lxc-create-udev-rule-action (timeout 00:09:32) [common]
  259 17:36:02.684346  No LXC device requested
  260 17:36:02.684437  end: 1.6 lxc-create-udev-rule-action (duration 00:00:00) [common]
  261 17:36:02.684542  start: 1.7 deploy-device-env (timeout 00:09:32) [common]
  262 17:36:02.684631  end: 1.7 deploy-device-env (duration 00:00:00) [common]
  263 17:36:02.684715  Checking files for TFTP limit of 4294967296 bytes.
  264 17:36:02.685130  end: 1 tftp-deploy (duration 00:00:28) [common]
  265 17:36:02.685248  start: 2 depthcharge-action (timeout 00:05:00) [common]
  266 17:36:02.685350  start: 2.1 depthcharge-overlay (timeout 00:05:00) [common]
  267 17:36:02.685492  substitutions:
  268 17:36:02.685570  - {DTB}: None
  269 17:36:02.685644  - {INITRD}: 7153137/tftp-deploy-lav9pm7t/ramdisk/ramdisk.cpio.gz
  270 17:36:02.685711  - {KERNEL}: 7153137/tftp-deploy-lav9pm7t/kernel/bzImage
  271 17:36:02.685777  - {LAVA_MAC}: None
  272 17:36:02.685841  - {NFSROOTFS}: /var/lib/lava/dispatcher/tmp/7153137/extract-nfsrootfs-ze5t87qb
  273 17:36:02.685908  - {NFS_SERVER_IP}: 192.168.201.1
  274 17:36:02.685972  - {PRESEED_CONFIG}: None
  275 17:36:02.686037  - {PRESEED_LOCAL}: None
  276 17:36:02.686100  - {RAMDISK}: 7153137/tftp-deploy-lav9pm7t/ramdisk/ramdisk.cpio.gz
  277 17:36:02.686163  - {ROOT_PART}: None
  278 17:36:02.686225  - {ROOT}: None
  279 17:36:02.686287  - {SERVER_IP}: 192.168.201.1
  280 17:36:02.686349  - {TEE}: None
  281 17:36:02.686412  Parsed boot commands:
  282 17:36:02.686473  - tftpboot 192.168.201.1 {DEPTHCHARGE_KERNEL} {CMDLINE} {DEPTHCHARGE_RAMDISK}
  283 17:36:02.686644  Parsed boot commands: tftpboot 192.168.201.1 7153137/tftp-deploy-lav9pm7t/kernel/bzImage 7153137/tftp-deploy-lav9pm7t/kernel/cmdline 7153137/tftp-deploy-lav9pm7t/ramdisk/ramdisk.cpio.gz
  284 17:36:02.686745  end: 2.1 depthcharge-overlay (duration 00:00:00) [common]
  285 17:36:02.686846  start: 2.2 depthcharge-retry (timeout 00:05:00) [common]
  286 17:36:02.686947  start: 2.2.1 reset-connection (timeout 00:05:00) [common]
  287 17:36:02.687050  start: 2.2.1.1 disconnect-device (timeout 00:05:00) [common]
  288 17:36:02.687130  Not connected, no need to disconnect.
  289 17:36:02.687215  end: 2.2.1.1 disconnect-device (duration 00:00:00) [common]
  290 17:36:02.687306  start: 2.2.1.2 connect-device (timeout 00:05:00) [common]
  291 17:36:02.687382  [common] connect-device Connecting to device using '/usr/bin/console -k -f -M localhost asus-C433TA-AJ0005-rammus-cbg-4'
  292 17:36:02.690337  Setting prompt string to ['lava-test: # ']
  293 17:36:02.690659  end: 2.2.1.2 connect-device (duration 00:00:00) [common]
  294 17:36:02.690772  end: 2.2.1 reset-connection (duration 00:00:00) [common]
  295 17:36:02.690883  start: 2.2.2 reset-device (timeout 00:05:00) [common]
  296 17:36:02.690983  start: 2.2.2.1 pdu-reboot (timeout 00:05:00) [common]
  297 17:36:02.691187  Calling: 'nice' 'pduclient' '--daemon=localhost' '--hostname=asus-C433TA-AJ0005-rammus-cbg-4' '--port=1' '--command=reboot'
  298 17:36:02.711973  >> Command sent successfully.

  299 17:36:02.714016  Returned 0 in 0 seconds
  300 17:36:02.814920  end: 2.2.2.1 pdu-reboot (duration 00:00:00) [common]
  302 17:36:02.815266  end: 2.2.2 reset-device (duration 00:00:00) [common]
  303 17:36:02.815378  start: 2.2.3 depthcharge-start (timeout 00:05:00) [common]
  304 17:36:02.815478  Setting prompt string to 'Starting depthcharge on rammus...'
  305 17:36:02.815554  Changing prompt to 'Starting depthcharge on rammus...'
  306 17:36:02.815632  depthcharge-start: Wait for prompt Starting depthcharge on rammus... (timeout 00:05:00)
  307 17:36:02.815932  [Enter `^Ec?' for help]
  308 17:36:09.173286  
  309 17:36:09.174228  
  310 17:36:09.183129  coreboot-v1.9308_26_0.0.22-6607-g034eeb8dd5 Fri Sep  4 02:38:51 UTC 2020 bootblock starting...
  311 17:36:09.187624  CPU: Intel(R) Core(TM) m3-8100Y CPU @ 1.10GHz
  312 17:36:09.191549  CPU: ID 806e9, Kabylake H0, ucode: 00000097
  313 17:36:09.196907  CPU: AES supported, TXT NOT supported, VT supported
  314 17:36:09.201266  MCH: device id 590c (rev 02) is Kabylake-Y
  315 17:36:09.210060  PCH: device id 9d4b (rev 21) is Kabylake-Y iHDCP 2.2 Premium
  316 17:36:09.212330  IGD: device id 591c (rev 02) is Amberlake ULX GT2
  317 17:36:09.215368  VBOOT: Loading verstage.
  318 17:36:09.222414  CBFS: 'Master Header Locator' located CBFS at [d00000:ffffc0)
  319 17:36:09.224745  CBFS: Locating 'fallback/verstage'
  320 17:36:09.228536  CBFS: Found @ offset 1a0a80 size f47c
  321 17:36:09.240986  
  322 17:36:09.241414  
  323 17:36:09.249492  coreboot-v1.9308_26_0.0.22-6607-g034eeb8dd5 Fri Sep  4 02:38:51 UTC 2020 verstage starting...
  324 17:36:09.263717  Probing TPM: . done!
  325 17:36:09.266642  TPM ready after 0 ms
  326 17:36:09.271295  Connected to device vid:did:rid of 1ae0:0028:00
  327 17:36:09.281942  Firmware version: B2-C:0 RO_A:0.0.10/29d77172 RW_B:0.3.15/cr50_v1.9308_87_mp.224-6339b6f
  328 17:36:09.286062  Initialized TPM device CR50 revision 0
  329 17:36:09.307660  tlcl_send_startup: Startup return code is 0
  330 17:36:09.310041  TPM: setup succeeded
  331 17:36:09.323396  src/security/tpm/tss/tcg-2.0/tss.c:188 index 0x1007 return code 0
  332 17:36:09.327104  Chrome EC: UHEPI supported
  333 17:36:09.328844  Phase 1
  334 17:36:09.333376  FMAP: Found \"FLASH\" version 1.1 at c10000.
  335 17:36:09.337953  FMAP: base = ff000000 size = 1000000 #areas = 33
  336 17:36:09.342623  FMAP: area GBB found @ c11000 (978944 bytes)
  337 17:36:09.349675  VB2:vb2_check_recovery() Recovery reason from previous boot: 0x0 / 0x0
  338 17:36:09.351135  Phase 2
  339 17:36:09.351541  Phase 3
  340 17:36:09.355952  FMAP: area GBB found @ c11000 (978944 bytes)
  341 17:36:09.363232  VB2:vb2_report_dev_firmware() This is developer signed firmware
  342 17:36:09.371088  FMAP: area VBLOCK_A found @ 200000 (65536 bytes)
  343 17:36:09.372667  FMAP: area VBLOCK_A found @ 200000 (65536 bytes)
  344 17:36:09.378651  VB2:vb2_verify_keyblock() Checking key block signature...
  345 17:36:09.399613  FMAP: area VBLOCK_A found @ 200000 (65536 bytes)
  346 17:36:09.404236  FMAP: area VBLOCK_A found @ 200000 (65536 bytes)
  347 17:36:09.409066  VB2:vb2_verify_fw_preamble() Verifying preamble.
  348 17:36:09.415256  Phase 4
  349 17:36:09.419061  FMAP: area FW_MAIN_A found @ 210000 (4030400 bytes)
  350 17:36:09.426794  VB2:vb2api_init_hash() HW crypto for hash_alg 2 not supported, using SW
  351 17:36:09.686541  VB2:vb2_rsa_verify_digest() Digest check failed!
  352 17:36:09.690129  VB2:vb2_fail() Need recovery, reason: 0x1b / 0x7
  353 17:36:09.691334  Saving nvdata
  354 17:36:09.694980  Reboot requested (10020007)
  355 17:36:09.696737  board_reset() called!
  356 17:36:09.698783  full_reset() called!
  357 17:36:14.086317  
  358 17:36:14.086475  
  359 17:36:14.095891  coreboot-v1.9308_26_0.0.22-6607-g034eeb8dd5 Fri Sep  4 02:38:51 UTC 2020 bootblock starting...
  360 17:36:14.100071  CPU: Intel(R) Core(TM) m3-8100Y CPU @ 1.10GHz
  361 17:36:14.104491  CPU: ID 806e9, Kabylake H0, ucode: 00000097
  362 17:36:14.109396  CPU: AES supported, TXT NOT supported, VT supported
  363 17:36:14.116157  MCH: device id 590c (rev 02) is Kabylake-Y
  364 17:36:14.119921  PCH: device id 9d4b (rev 21) is Kabylake-Y iHDCP 2.2 Premium
  365 17:36:14.124881  IGD: device id 591c (rev 02) is Amberlake ULX GT2
  366 17:36:14.127761  VBOOT: Loading verstage.
  367 17:36:14.135768  CBFS: 'Master Header Locator' located CBFS at [d00000:ffffc0)
  368 17:36:14.137308  CBFS: Locating 'fallback/verstage'
  369 17:36:14.141441  CBFS: Found @ offset 1a0a80 size f47c
  370 17:36:14.154368  
  371 17:36:14.154476  
  372 17:36:14.162006  coreboot-v1.9308_26_0.0.22-6607-g034eeb8dd5 Fri Sep  4 02:38:51 UTC 2020 verstage starting...
  373 17:36:14.176490  Probing TPM: . done!
  374 17:36:14.179014  TPM ready after 0 ms
  375 17:36:14.184023  Connected to device vid:did:rid of 1ae0:0028:00
  376 17:36:14.195751  Firmware version: B2-C:0 RO_A:0.0.10/29d77172 RW_B:0.3.15/cr50_v1.9308_87_mp.224-6339b6f
  377 17:36:14.198170  Initialized TPM device CR50 revision 0
  378 17:36:14.220070  tlcl_send_startup: Startup return code is 0
  379 17:36:14.222487  TPM: setup succeeded
  380 17:36:14.236123  src/security/tpm/tss/tcg-2.0/tss.c:188 index 0x1007 return code 0
  381 17:36:14.239495  Chrome EC: UHEPI supported
  382 17:36:14.241531  Phase 1
  383 17:36:14.246067  FMAP: Found \"FLASH\" version 1.1 at c10000.
  384 17:36:14.250791  FMAP: base = ff000000 size = 1000000 #areas = 33
  385 17:36:14.256373  FMAP: area GBB found @ c11000 (978944 bytes)
  386 17:36:14.262933  VB2:vb2_check_recovery() Recovery reason from previous boot: 0x1b / 0x7
  387 17:36:14.269347  VB2:vb2_check_recovery() We have a recovery request: 0x1b / 0x0
  388 17:36:14.272666  Recovery requested (1009000e)
  389 17:36:14.273388  Saving nvdata
  390 17:36:14.284578  tlcl_extend: response is 0
  391 17:36:14.294615  tlcl_extend: response is 0
  392 17:36:14.302420  CBFS: 'Master Header Locator' located CBFS at [d00000:ffffc0)
  393 17:36:14.304775  CBFS: Locating 'fallback/romstage'
  394 17:36:14.308248  CBFS: Found @ offset 80 size 10ffc
  395 17:36:14.311080  
  396 17:36:14.311176  
  397 17:36:14.318823  coreboot-v1.9308_26_0.0.22-6607-g034eeb8dd5 Fri Sep  4 02:38:51 UTC 2020 romstage starting...
  398 17:36:14.325367  pm1_sts: 0100 pm1_en: 0000 pm1_cnt: 00001c00
  399 17:36:14.328570  gpe0_sts[0]: 00000000 gpe0_en[0]: 00000000
  400 17:36:14.332988  gpe0_sts[1]: 00000000 gpe0_en[1]: 00000000
  401 17:36:14.337062  gpe0_sts[2]: 00000001 gpe0_en[2]: 00000000
  402 17:36:14.341524  gpe0_sts[3]: 00000000 gpe0_en[3]: 00010000
  403 17:36:14.346046  TCO_STS:   0000 0000
  404 17:36:14.346708  GEN_PMCON: e0040200 0000523a
  405 17:36:14.349452  GBLRST_CAUSE: 00000000 00000000
  406 17:36:14.351485  prev_sleep_state 5
  407 17:36:14.355205  Boot Count incremented to 24244
  408 17:36:14.362128  CBFS: 'Master Header Locator' located CBFS at [d00000:ffffc0)
  409 17:36:14.365011  CBFS: Locating 'fspm.bin'
  410 17:36:14.368578  CBFS: Found @ offset 103fc0 size 63000
  411 17:36:14.371869  Chrome EC: UHEPI supported
  412 17:36:14.378028  FMAP: Found \"FLASH\" version 1.1 at c10000.
  413 17:36:14.383160  FMAP: base = ff000000 size = 1000000 #areas = 33
  414 17:36:14.388439  FMAP: area RECOVERY_MRC_CACHE found @ 9d0000 (65536 bytes)
  415 17:36:14.394777  Probing TPM:  done!
  416 17:36:14.398345  Connected to device vid:did:rid of 1ae0:0028:00
  417 17:36:14.410915  Firmware version: B2-C:0 RO_A:0.0.10/29d77172 RW_B:0.3.15/cr50_v1.9308_87_mp.224-6339b6f
  418 17:36:14.412736  Initialized TPM device CR50 revision 0
  419 17:36:14.427054  src/security/tpm/tss/tcg-2.0/tss.c:188 index 0x100b return code 0
  420 17:36:14.434751  MRC: Hash comparison successful. Using data from RECOVERY_MRC_CACHE
  421 17:36:14.436371  MRC cache found, size 1868
  422 17:36:14.438936  bootmode is set to :2
  423 17:36:14.442570  SPD index 1
  424 17:36:14.448952  CBFS: 'Master Header Locator' located CBFS at [d00000:ffffc0)
  425 17:36:14.449379  CBFS: Locating 'spd.bin'
  426 17:36:14.453787  CBFS: Found @ offset 1a0240 size 800
  427 17:36:14.455453  SPD: module type is LPDDR3
  428 17:36:14.460557  SPD: module part is K4E8E324EB-EGCF   
  429 17:36:14.467834  SPD: banks 8, ranks 1, rows 15, columns 10, density 8192 Mb
  430 17:36:14.469867  SPD: device width 32 bits, bus width 64 bits
  431 17:36:14.473596  SPD: module size is 2048 MB (per channel)
  432 17:36:14.585879  CBMEM:
  433 17:36:14.589069  IMD: root @ 7afff000 254 entries.
  434 17:36:14.592205  IMD: root @ 7affec00 62 entries.
  435 17:36:14.596119  External stage cache:
  436 17:36:14.599741  IMD: root @ 7b3ff000 254 entries.
  437 17:36:14.602826  IMD: root @ 7b3fec00 62 entries.
  438 17:36:14.606081  creating vboot_handoff structure
  439 17:36:14.611938  Chrome EC: clear events_b mask to 0x0000000021004000
  440 17:36:14.628981  src/security/tpm/tss/tcg-2.0/tss.c:188 index 0x100b return code 0
  441 17:36:14.640320  tlcl_write: response is 0
  442 17:36:14.654244  src/security/tpm/tss/tcg-2.0/tss.c:188 index 0x100b return code 0
  443 17:36:14.657010  MRC: TPM MRC hash updated successfully.
  444 17:36:14.658660  2 DIMMs found
  445 17:36:14.661435  top_of_ram = 0x7b000000
  446 17:36:14.667002  MTRR Range: Start=7a000000 End=7b000000 (Size 1000000)
  447 17:36:14.672783  MTRR Range: Start=7b000000 End=7b800000 (Size 800000)
  448 17:36:14.678105  MTRR Range: Start=ff000000 End=0 (Size 1000000)
  449 17:36:14.683175  CBFS: 'Master Header Locator' located CBFS at [d00000:ffffc0)
  450 17:36:14.686777  CBFS: Locating 'fallback/postcar'
  451 17:36:14.689993  CBFS: Found @ offset 197000 size 3f04
  452 17:36:14.696535  Decompressing stage fallback/postcar @ 0x7abd0fc0 (32720 bytes)
  453 17:36:14.706822  Loading module at 7abd1000 with entry 7abd1000. filesize: 0x3cd0 memsize: 0x7f90
  454 17:36:14.711235  Processing 118 relocs. Offset value of 0x78bd1000
  455 17:36:14.716299  
  456 17:36:14.716391  
  457 17:36:14.724756  coreboot-v1.9308_26_0.0.22-6607-g034eeb8dd5 Fri Sep  4 02:38:51 UTC 2020 postcar starting...
  458 17:36:14.731332  CBFS: 'Master Header Locator' located CBFS at [d00000:ffffc0)
  459 17:36:14.734425  CBFS: Locating 'fallback/ramstage'
  460 17:36:14.738553  CBFS: Found @ offset e8d80 size 1a462
  461 17:36:14.744871  Decompressing stage fallback/ramstage @ 0x7ab05fc0 (826808 bytes)
  462 17:36:14.782623  Loading module at 7ab06000 with entry 7ab06000. filesize: 0x38d90 memsize: 0xc9d78
  463 17:36:14.787363  Processing 3657 relocs. Offset value of 0x79d06000
  464 17:36:14.788534  
  465 17:36:14.788626  
  466 17:36:14.797324  coreboot-v1.9308_26_0.0.22-6607-g034eeb8dd5 Fri Sep  4 02:38:51 UTC 2020 ramstage starting...
  467 17:36:14.802001  FMAP: Found \"FLASH\" version 1.1 at c10000.
  468 17:36:14.806527  FMAP: base = ff000000 size = 1000000 #areas = 33
  469 17:36:14.811620  FMAP: area RO_VPD found @ c00000 (16384 bytes)
  470 17:36:14.815837  WARNING: RO_VPD is uninitialized or empty.
  471 17:36:14.820666  FMAP: area RW_VPD found @ 9f8000 (8192 bytes)
  472 17:36:14.825204  WARNING: RW_VPD is uninitialized or empty.
  473 17:36:14.826405  Normal boot.
  474 17:36:14.832676  BS: BS_PRE_DEVICE times (us): entry 0 run 30 exit 0
  475 17:36:14.837897  CBFS: 'Master Header Locator' located CBFS at [d00000:ffffc0)
  476 17:36:14.841557  CBFS: Locating 'cpu_microcode_blob.bin'
  477 17:36:14.847430  CBFS: Found @ offset 11100 size d7c00
  478 17:36:14.849500  microcode: sig=0x806e9 pf=0x10 revision=0x97
  479 17:36:14.852427  Skip microcode update
  480 17:36:14.860821  CBFS: 'Master Header Locator' located CBFS at [d00000:ffffc0)
  481 17:36:14.860916  CBFS: Locating 'fsps.bin'
  482 17:36:14.864936  CBFS: Found @ offset 167fc0 size 2f000
  483 17:36:14.893480  Detected 2 core, 4 thread CPU.
  484 17:36:14.893880  Setting up SMI for CPU
  485 17:36:14.898008  IED base = 0x7b400000
  486 17:36:14.898418  IED size = 0x00400000
  487 17:36:14.902082  Will perform SMM setup.
  488 17:36:14.906592  CPU: Intel(R) Core(TM) m3-8100Y CPU @ 1.10GHz.
  489 17:36:14.913826  Loading module at 00030000 with entry 00030000. filesize: 0x170 memsize: 0x170
  490 17:36:14.918169  Processing 16 relocs. Offset value of 0x00030000
  491 17:36:14.922410  Attempting to start 3 APs
  492 17:36:14.925198  Waiting for 10ms after sending INIT.
  493 17:36:14.940943  Waiting for 1st SIPI to complete...AP: slot 1 apic_id 1.
  494 17:36:14.941713  done.
  495 17:36:14.945360  AP: slot 2 apic_id 2.
  496 17:36:14.945731  AP: slot 3 apic_id 3.
  497 17:36:14.949831  Waiting for 2nd SIPI to complete...done.
  498 17:36:14.958414  Loading module at 00038000 with entry 00038000. filesize: 0x1a8 memsize: 0x1a8
  499 17:36:14.963346  Processing 13 relocs. Offset value of 0x00038000
  500 17:36:14.969821  SMM Module: stub loaded at 00038000. Will call 7ab21603(00000000)
  501 17:36:14.974320  Installing SMM handler to 0x7b000000
  502 17:36:14.982264  Loading module at 7b010000 with entry 7b010a19. filesize: 0x3b08 memsize: 0x8bc0
  503 17:36:14.985926  Processing 243 relocs. Offset value of 0x7b010000
  504 17:36:14.994374  Loading module at 7b008000 with entry 7b008000. filesize: 0x1a8 memsize: 0x1a8
  505 17:36:14.998294  Processing 13 relocs. Offset value of 0x7b008000
  506 17:36:15.004043  SMM Module: placing jmp sequence at 7b007c00 rel16 0x03fd
  507 17:36:15.011392  SMM Module: placing jmp sequence at 7b007800 rel16 0x07fd
  508 17:36:15.016354  SMM Module: placing jmp sequence at 7b007400 rel16 0x0bfd
  509 17:36:15.022240  SMM Module: stub loaded at 7b008000. Will call 7b010a19(00000000)
  510 17:36:15.026573  Clearing SMI status registers
  511 17:36:15.027424  SMI_STS: PM1 
  512 17:36:15.029458  PM1_STS: PWRBTN 
  513 17:36:15.031919  TCO_STS: BOOT SECOND_TO 
  514 17:36:15.034007  New SMBASE 0x7b000000
  515 17:36:15.037269  In relocation handler: CPU 0
  516 17:36:15.042128  New SMBASE=0x7b000000 IEDBASE=0x7b400000
  517 17:36:15.046652  Writing SMRR. base = 0x7b000006, mask=0xff800800
  518 17:36:15.048163  Relocation complete.
  519 17:36:15.050165  New SMBASE 0x7afffc00
  520 17:36:15.053774  In relocation handler: CPU 1
  521 17:36:15.059063  New SMBASE=0x7afffc00 IEDBASE=0x7b400000
  522 17:36:15.064166  Writing SMRR. base = 0x7b000006, mask=0xff800800
  523 17:36:15.065101  Relocation complete.
  524 17:36:15.069171  New SMBASE 0x7afff800
  525 17:36:15.070738  In relocation handler: CPU 2
  526 17:36:15.073933  New SMBASE=0x7afff800 IEDBASE=0x7b400000
  527 17:36:15.078353  Writing SMRR. base = 0x7b000006, mask=0xff800800
  528 17:36:15.080866  Relocation complete.
  529 17:36:15.083348  New SMBASE 0x7afff400
  530 17:36:15.086117  In relocation handler: CPU 3
  531 17:36:15.090092  New SMBASE=0x7afff400 IEDBASE=0x7b400000
  532 17:36:15.095111  Writing SMRR. base = 0x7b000006, mask=0xff800800
  533 17:36:15.097177  Relocation complete.
  534 17:36:15.099093  Initializing CPU #0
  535 17:36:15.102348  CPU: vendor Intel device 806e9
  536 17:36:15.106769  CPU: family 06, model 8e, stepping 09
  537 17:36:15.111627  Setting up local APIC... apic_id: 0x00 done.
  538 17:36:15.114109  Turbo is available but hidden
  539 17:36:15.116099  Turbo has been enabled
  540 17:36:15.118117  SGX : param.enable = 0
  541 17:36:15.120614  Skip microcode update
  542 17:36:15.122810  CPU #0 initialized
  543 17:36:15.125496  Initializing CPU #1
  544 17:36:15.126697  Initializing CPU #2
  545 17:36:15.128665  Initializing CPU #3
  546 17:36:15.132239  CPU: vendor Intel device 806e9
  547 17:36:15.136009  CPU: family 06, model 8e, stepping 09
  548 17:36:15.138882  CPU: vendor Intel device 806e9
  549 17:36:15.143271  CPU: family 06, model 8e, stepping 09
  550 17:36:15.148848  Setting up local APIC...CPU: vendor Intel device 806e9
  551 17:36:15.151714  CPU: family 06, model 8e, stepping 09
  552 17:36:15.158862  Setting up local APIC...Setting up local APIC... apic_id: 0x02 done.
  553 17:36:15.161292   apic_id: 0x03 done.
  554 17:36:15.163653  Skip microcode update
  555 17:36:15.166088  Skip microcode update
  556 17:36:15.166904  CPU #2 initialized
  557 17:36:15.169016  CPU #3 initialized
  558 17:36:15.172317   apic_id: 0x01 done.
  559 17:36:15.174350  Skip microcode update
  560 17:36:15.175856  CPU #1 initialized
  561 17:36:15.180101  bsp_do_flight_plan done after 226 msecs.
  562 17:36:15.183061  CPU: frequency set to 3400 MHz
  563 17:36:15.184232  Enabling SMIs.
  564 17:36:15.186416  Locking SMM.
  565 17:36:15.188429  VMX : param.enable = 1
  566 17:36:15.191647  VMX status: enabled, unlocked
  567 17:36:15.194422  SGX: pre-conditions not met
  568 17:36:15.197412  VMX status: enabled, unlocked
  569 17:36:15.199559  SGX: pre-conditions not met
  570 17:36:15.202930  VMX status: enabled, unlocked
  571 17:36:15.206505  VMX status: enabled, unlocked
  572 17:36:15.208470  SGX: pre-conditions not met
  573 17:36:15.212474  SGX: pre-conditions not met
  574 17:36:15.217351  CBFS: 'Master Header Locator' located CBFS at [d00000:ffffc0)
  575 17:36:15.220038  CBFS: Locating 'vbt.bin'
  576 17:36:15.224076  CBFS: Found @ offset 103a00 size 48e
  577 17:36:15.228958  Found a VBT of 4608 bytes after decompression
  578 17:36:15.232461  psys_pmax = 360
  579 17:36:15.237316  FMAP: area GBB found @ c11000 (978944 bytes)
  580 17:36:15.355175  ITSS IRQ Polarities Before:
  581 17:36:15.355971  IPC0: 0x00ff4000
  582 17:36:15.357919  IPC1: 0x00000007
  583 17:36:15.359637  IPC2: 0x00000000
  584 17:36:15.361322  IPC3: 0x00000000
  585 17:36:15.364503  ITSS IRQ Polarities After:
  586 17:36:15.365702  IPC0: 0x00ff4000
  587 17:36:15.367431  IPC1: 0x00000007
  588 17:36:15.369290  IPC2: 0x00000000
  589 17:36:15.370932  IPC3: 0x00000000
  590 17:36:15.376229  Override DT after FSP-S, PCH is KBL/SKL PCH-LP SKU
  591 17:36:15.382735  BS: BS_DEV_INIT_CHIPS times (us): entry 376083 run 171320 exit 0
  592 17:36:15.385542  Enumerating buses...
  593 17:36:15.389853  Show all devs... Before device enumeration.
  594 17:36:15.392514  Root Device: enabled 1
  595 17:36:15.395310  CPU_CLUSTER: 0: enabled 1
  596 17:36:15.396511  DOMAIN: 0000: enabled 1
  597 17:36:15.398522  APIC: 00: enabled 1
  598 17:36:15.401391  PCI: 00:00.0: enabled 1
  599 17:36:15.404195  PCI: 00:02.0: enabled 1
  600 17:36:15.406142  PCI: 00:14.0: enabled 1
  601 17:36:15.408453  PCI: 00:14.1: enabled 0
  602 17:36:15.411804  PCI: 00:14.2: enabled 1
  603 17:36:15.415448  PCI: 00:15.0: enabled 1
  604 17:36:15.415542  PCI: 00:15.1: enabled 1
  605 17:36:15.419387  PCI: 00:15.2: enabled 0
  606 17:36:15.420999  PCI: 00:15.3: enabled 0
  607 17:36:15.422963  PCI: 00:16.0: enabled 1
  608 17:36:15.426911  PCI: 00:16.1: enabled 0
  609 17:36:15.428113  PCI: 00:16.2: enabled 0
  610 17:36:15.430535  PCI: 00:16.3: enabled 0
  611 17:36:15.433198  PCI: 00:16.4: enabled 0
  612 17:36:15.436093  PCI: 00:17.0: enabled 0
  613 17:36:15.438447  PCI: 00:19.0: enabled 1
  614 17:36:15.440070  PCI: 00:19.1: enabled 1
  615 17:36:15.444545  PCI: 00:19.2: enabled 0
  616 17:36:15.444941  PCI: 00:1c.0: enabled 1
  617 17:36:15.448602  PCI: 00:1c.1: enabled 0
  618 17:36:15.450678  PCI: 00:1c.2: enabled 0
  619 17:36:15.453137  PCI: 00:1c.3: enabled 0
  620 17:36:15.454830  PCI: 00:1c.4: enabled 0
  621 17:36:15.457124  PCI: 00:1c.5: enabled 0
  622 17:36:15.464367  PCI: 00:1c.6: enabled 0
  623 17:36:15.464461  PCI: 00:1c.7: enabled 0
  624 17:36:15.464535  PCI: 00:1d.0: enabled 0
  625 17:36:15.467233  PCI: 00:1d.1: enabled 0
  626 17:36:15.469229  PCI: 00:1d.2: enabled 0
  627 17:36:15.472089  PCI: 00:1d.3: enabled 0
  628 17:36:15.477069  PCI: 00:1e.0: enabled 1
  629 17:36:15.477164  PCI: 00:1e.1: enabled 0
  630 17:36:15.480181  PCI: 00:1e.2: enabled 1
  631 17:36:15.482188  PCI: 00:1e.3: enabled 0
  632 17:36:15.483806  PCI: 00:1e.4: enabled 1
  633 17:36:15.486326  PCI: 00:1e.5: enabled 0
  634 17:36:15.490439  PCI: 00:1e.6: enabled 1
  635 17:36:15.491703  PCI: 00:1f.0: enabled 1
  636 17:36:15.493797  PCI: 00:1f.1: enabled 1
  637 17:36:15.496963  PCI: 00:1f.2: enabled 1
  638 17:36:15.499009  PCI: 00:1f.3: enabled 1
  639 17:36:15.501420  PCI: 00:1f.4: enabled 1
  640 17:36:15.503474  PCI: 00:1f.5: enabled 1
  641 17:36:15.506307  PCI: 00:1f.6: enabled 0
  642 17:36:15.509103  USB0 port 0: enabled 1
  643 17:36:15.510284  I2C: 00:5c: enabled 1
  644 17:36:15.513157  I2C: 00:15: enabled 1
  645 17:36:15.516026  I2C: 00:39: enabled 1
  646 17:36:15.517234  I2C: 00:3a: enabled 1
  647 17:36:15.519249  I2C: 00:1a: enabled 1
  648 17:36:15.522184  PCI: 00:00.0: enabled 1
  649 17:36:15.524578  SPI: 00: enabled 1
  650 17:36:15.525975  PNP: 0c09.0: enabled 1
  651 17:36:15.528154  USB2 port 0: enabled 1
  652 17:36:15.531592  USB2 port 1: enabled 1
  653 17:36:15.534371  USB2 port 2: enabled 1
  654 17:36:15.535564  USB2 port 4: enabled 1
  655 17:36:15.537510  USB2 port 8: enabled 1
  656 17:36:15.540122  APIC: 01: enabled 1
  657 17:36:15.542606  APIC: 02: enabled 1
  658 17:36:15.543854  APIC: 03: enabled 1
  659 17:36:15.546249  Compare with tree...
  660 17:36:15.548475  Root Device: enabled 1
  661 17:36:15.551257   CPU_CLUSTER: 0: enabled 1
  662 17:36:15.553821    APIC: 00: enabled 1
  663 17:36:15.556172    APIC: 01: enabled 1
  664 17:36:15.557811    APIC: 02: enabled 1
  665 17:36:15.561059    APIC: 03: enabled 1
  666 17:36:15.563079   DOMAIN: 0000: enabled 1
  667 17:36:15.567511    PCI: 00:00.0: enabled 1
  668 17:36:15.568756    PCI: 00:02.0: enabled 1
  669 17:36:15.570725    PCI: 00:14.0: enabled 1
  670 17:36:15.573147     USB0 port 0: enabled 1
  671 17:36:15.576619      USB2 port 0: enabled 1
  672 17:36:15.579984      USB2 port 1: enabled 1
  673 17:36:15.581512      USB2 port 2: enabled 1
  674 17:36:15.584443      USB2 port 4: enabled 1
  675 17:36:15.588107      USB2 port 8: enabled 1
  676 17:36:15.589716    PCI: 00:14.1: enabled 0
  677 17:36:15.592925    PCI: 00:14.2: enabled 1
  678 17:36:15.594954    PCI: 00:15.0: enabled 1
  679 17:36:15.597695     I2C: 00:5c: enabled 1
  680 17:36:15.600122    PCI: 00:15.1: enabled 1
  681 17:36:15.603630     I2C: 00:15: enabled 1
  682 17:36:15.604862    PCI: 00:15.2: enabled 0
  683 17:36:15.607822    PCI: 00:15.3: enabled 0
  684 17:36:15.611101    PCI: 00:16.0: enabled 1
  685 17:36:15.613014    PCI: 00:16.1: enabled 0
  686 17:36:15.616136    PCI: 00:16.2: enabled 0
  687 17:36:15.619069    PCI: 00:16.3: enabled 0
  688 17:36:15.621055    PCI: 00:16.4: enabled 0
  689 17:36:15.625946    PCI: 00:17.0: enabled 0
  690 17:36:15.626040    PCI: 00:19.0: enabled 1
  691 17:36:15.628716    PCI: 00:19.1: enabled 1
  692 17:36:15.631386     I2C: 00:39: enabled 1
  693 17:36:15.633998     I2C: 00:3a: enabled 1
  694 17:36:15.636275     I2C: 00:1a: enabled 1
  695 17:36:15.638829    PCI: 00:19.2: enabled 0
  696 17:36:15.641945    PCI: 00:1c.0: enabled 1
  697 17:36:15.644333     PCI: 00:00.0: enabled 1
  698 17:36:15.647228    PCI: 00:1c.1: enabled 0
  699 17:36:15.652101    PCI: 00:1c.2: enabled 0
  700 17:36:15.652202    PCI: 00:1c.3: enabled 0
  701 17:36:15.654912    PCI: 00:1c.4: enabled 0
  702 17:36:15.657295    PCI: 00:1c.5: enabled 0
  703 17:36:15.660072    PCI: 00:1c.6: enabled 0
  704 17:36:15.662429    PCI: 00:1c.7: enabled 0
  705 17:36:15.665135    PCI: 00:1d.0: enabled 0
  706 17:36:15.667503    PCI: 00:1d.1: enabled 0
  707 17:36:15.670400    PCI: 00:1d.2: enabled 0
  708 17:36:15.673581    PCI: 00:1d.3: enabled 0
  709 17:36:15.675946    PCI: 00:1e.0: enabled 1
  710 17:36:15.678035    PCI: 00:1e.1: enabled 0
  711 17:36:15.682430    PCI: 00:1e.2: enabled 1
  712 17:36:15.683365     SPI: 00: enabled 1
  713 17:36:15.685847    PCI: 00:1e.3: enabled 0
  714 17:36:15.689035    PCI: 00:1e.4: enabled 1
  715 17:36:15.691053    PCI: 00:1e.5: enabled 0
  716 17:36:15.694037    PCI: 00:1e.6: enabled 1
  717 17:36:15.696468    PCI: 00:1f.0: enabled 1
  718 17:36:15.698577     PNP: 0c09.0: enabled 1
  719 17:36:15.702072    PCI: 00:1f.1: enabled 1
  720 17:36:15.704042    PCI: 00:1f.2: enabled 1
  721 17:36:15.706807    PCI: 00:1f.3: enabled 1
  722 17:36:15.710060    PCI: 00:1f.4: enabled 1
  723 17:36:15.712099    PCI: 00:1f.5: enabled 1
  724 17:36:15.714561    PCI: 00:1f.6: enabled 0
  725 17:36:15.716831  Root Device scanning...
  726 17:36:15.720497  root_dev_scan_bus for Root Device
  727 17:36:15.722891  CPU_CLUSTER: 0 enabled
  728 17:36:15.725407  DOMAIN: 0000 enabled
  729 17:36:15.727482  DOMAIN: 0000 scanning...
  730 17:36:15.731431  PCI: pci_scan_bus for bus 00
  731 17:36:15.733713  PCI: 00:00.0 [8086/0000] ops
  732 17:36:15.737004  PCI: 00:00.0 [8086/590c] enabled
  733 17:36:15.739899  PCI: 00:02.0 [8086/0000] ops
  734 17:36:15.743948  PCI: 00:02.0 [8086/591c] enabled
  735 17:36:15.746817  PCI: 00:04.0 [8086/1903] enabled
  736 17:36:15.750019  PCI: 00:08.0 [8086/1911] enabled
  737 17:36:15.752931  PCI: 00:14.0 [8086/0000] bus ops
  738 17:36:15.756415  PCI: 00:14.0 [8086/9d2f] enabled
  739 17:36:15.760163  PCI: 00:14.2 [8086/9d31] enabled
  740 17:36:15.763493  PCI: 00:15.0 [8086/0000] bus ops
  741 17:36:15.767540  PCI: 00:15.0 [8086/9d60] enabled
  742 17:36:15.769576  PCI: 00:15.1 [8086/0000] bus ops
  743 17:36:15.772820  PCI: 00:15.1 [8086/9d61] enabled
  744 17:36:15.775964  PCI: 00:16.0 [8086/0000] ops
  745 17:36:15.779244  PCI: 00:16.0 [8086/9d3a] enabled
  746 17:36:15.782095  PCI: 00:19.0 [8086/0000] ops
  747 17:36:15.785337  PCI: 00:19.0 [8086/9d66] enabled
  748 17:36:15.788898  PCI: 00:19.1 [8086/0000] bus ops
  749 17:36:15.792157  PCI: 00:19.1 [8086/9d65] enabled
  750 17:36:15.795427  PCI: 00:1c.0 [8086/0000] bus ops
  751 17:36:15.799484  PCI: 00:1c.0 [8086/9d10] enabled
  752 17:36:15.801858  PCI: 00:1e.0 [8086/0000] ops
  753 17:36:15.805042  PCI: 00:1e.0 [8086/9d27] enabled
  754 17:36:15.808955  PCI: 00:1e.2 [8086/0000] bus ops
  755 17:36:15.811406  PCI: 00:1e.2 [8086/9d29] enabled
  756 17:36:15.815496  PCI: 00:1e.4 [8086/9d2b] enabled
  757 17:36:15.818775  PCI: 00:1e.6 [8086/0000] ops
  758 17:36:15.821180  PCI: 00:1e.6 [8086/9d2d] enabled
  759 17:36:15.824686  PCI: 00:1f.0 [8086/0000] bus ops
  760 17:36:15.829164  PCI: 00:1f.0 [8086/9d4b] enabled
  761 17:36:15.833929  PCI: Static device PCI: 00:1f.1 not found, disabling it.
  762 17:36:15.837047  PCI: 00:1f.2 [8086/0000] bus ops
  763 17:36:15.840244  PCI: 00:1f.2 [8086/9d21] enabled
  764 17:36:15.843523  PCI: 00:1f.3 [8086/0000] bus ops
  765 17:36:15.846909  PCI: 00:1f.3 [8086/9d71] enabled
  766 17:36:15.849849  PCI: 00:1f.4 [8086/0000] bus ops
  767 17:36:15.853119  PCI: 00:1f.4 [8086/9d23] enabled
  768 17:36:15.856742  PCI: 00:1f.5 [8086/0000] bus ops
  769 17:36:15.859839  PCI: 00:1f.5 [8086/9d24] enabled
  770 17:36:15.862379  PCI: 00:14.0 scanning...
  771 17:36:15.865735  scan_usb_bus for PCI: 00:14.0
  772 17:36:15.868052  USB0 port 0 enabled
  773 17:36:15.870640  USB0 port 0 scanning...
  774 17:36:15.874356  scan_usb_bus for USB0 port 0
  775 17:36:15.875167  USB2 port 0 enabled
  776 17:36:15.878357  USB2 port 1 enabled
  777 17:36:15.879572  USB2 port 2 enabled
  778 17:36:15.881969  USB2 port 4 enabled
  779 17:36:15.884019  USB2 port 8 enabled
  780 17:36:15.885731  USB2 port 0 scanning...
  781 17:36:15.889091  scan_usb_bus for USB2 port 0
  782 17:36:15.894119  scan_usb_bus for USB2 port 0 done
  783 17:36:15.898484  scan_bus: scanning of bus USB2 port 0 took 8965 usecs
  784 17:36:15.900185  USB2 port 1 scanning...
  785 17:36:15.903834  scan_usb_bus for USB2 port 1
  786 17:36:15.906990  scan_usb_bus for USB2 port 1 done
  787 17:36:15.912284  scan_bus: scanning of bus USB2 port 1 took 8964 usecs
  788 17:36:15.914322  USB2 port 2 scanning...
  789 17:36:15.917935  scan_usb_bus for USB2 port 2
  790 17:36:15.920755  scan_usb_bus for USB2 port 2 done
  791 17:36:15.926453  scan_bus: scanning of bus USB2 port 2 took 8971 usecs
  792 17:36:15.928932  USB2 port 4 scanning...
  793 17:36:15.931778  scan_usb_bus for USB2 port 4
  794 17:36:15.936059  scan_usb_bus for USB2 port 4 done
  795 17:36:15.940741  scan_bus: scanning of bus USB2 port 4 took 8976 usecs
  796 17:36:15.943084  USB2 port 8 scanning...
  797 17:36:15.947516  scan_usb_bus for USB2 port 8
  798 17:36:15.950293  scan_usb_bus for USB2 port 8 done
  799 17:36:15.954846  scan_bus: scanning of bus USB2 port 8 took 8972 usecs
  800 17:36:15.958837  scan_usb_bus for USB0 port 0 done
  801 17:36:15.963862  scan_bus: scanning of bus USB0 port 0 took 90941 usecs
  802 17:36:15.967431  scan_usb_bus for PCI: 00:14.0 done
  803 17:36:15.973115  scan_bus: scanning of bus PCI: 00:14.0 took 107721 usecs
  804 17:36:15.975577  PCI: 00:15.0 scanning...
  805 17:36:15.978847  scan_generic_bus for PCI: 00:15.0
  806 17:36:15.983235  bus: PCI: 00:15.0[0]->I2C: 01:5c enabled
  807 17:36:15.987312  scan_generic_bus for PCI: 00:15.0 done
  808 17:36:15.992184  scan_bus: scanning of bus PCI: 00:15.0 took 14145 usecs
  809 17:36:15.995076  PCI: 00:15.1 scanning...
  810 17:36:15.999541  scan_generic_bus for PCI: 00:15.1
  811 17:36:16.003285  bus: PCI: 00:15.1[0]->I2C: 02:15 enabled
  812 17:36:16.006803  scan_generic_bus for PCI: 00:15.1 done
  813 17:36:16.012574  scan_bus: scanning of bus PCI: 00:15.1 took 14156 usecs
  814 17:36:16.014395  PCI: 00:19.1 scanning...
  815 17:36:16.018304  scan_generic_bus for PCI: 00:19.1
  816 17:36:16.022714  bus: PCI: 00:19.1[0]->I2C: 03:39 enabled
  817 17:36:16.026298  bus: PCI: 00:19.1[0]->I2C: 03:3a enabled
  818 17:36:16.030307  bus: PCI: 00:19.1[0]->I2C: 03:1a enabled
  819 17:36:16.034469  scan_generic_bus for PCI: 00:19.1 done
  820 17:36:16.041510  scan_bus: scanning of bus PCI: 00:19.1 took 22369 usecs
  821 17:36:16.042249  PCI: 00:1c.0 scanning...
  822 17:36:16.047843  do_pci_scan_bridge for PCI: 00:1c.0
  823 17:36:16.049092  PCI: pci_scan_bus for bus 01
  824 17:36:16.052330  PCI: 01:00.0 [8086/095a] enabled
  825 17:36:16.055945  Capability: type 0x01 @ 0xc8
  826 17:36:16.058353  Capability: type 0x05 @ 0xd0
  827 17:36:16.061156  Capability: type 0x10 @ 0x40
  828 17:36:16.064119  Capability: type 0x10 @ 0x40
  829 17:36:16.067861  Enabling Common Clock Configuration
  830 17:36:16.072099  L1 Sub-State supported from root port 28
  831 17:36:16.075001  L1 Sub-State Support = 0xf
  832 17:36:16.077933  CommonModeRestoreTime = 0x28
  833 17:36:16.081893  Power On Value = 0x1e, Power On Scale = 0x0
  834 17:36:16.083912  ASPM: Enabled L1
  835 17:36:16.086867  Capability: type 0x01 @ 0xc8
  836 17:36:16.090193  Capability: type 0x05 @ 0xd0
  837 17:36:16.092990  Capability: type 0x10 @ 0x40
  838 17:36:16.099527  scan_bus: scanning of bus PCI: 00:1c.0 took 53508 usecs
  839 17:36:16.101150  PCI: 00:1e.2 scanning...
  840 17:36:16.104810  scan_generic_bus for PCI: 00:1e.2
  841 17:36:16.109212  bus: PCI: 00:1e.2[0]->SPI: 00 enabled
  842 17:36:16.112799  scan_generic_bus for PCI: 00:1e.2 done
  843 17:36:16.118918  scan_bus: scanning of bus PCI: 00:1e.2 took 13862 usecs
  844 17:36:16.120541  PCI: 00:1f.0 scanning...
  845 17:36:16.124876  scan_lpc_bus for PCI: 00:1f.0
  846 17:36:16.125714  PNP: 0c09.0 enabled
  847 17:36:16.129319  scan_lpc_bus for PCI: 00:1f.0 done
  848 17:36:16.134921  scan_bus: scanning of bus PCI: 00:1f.0 took 11324 usecs
  849 17:36:16.137333  PCI: 00:1f.2 scanning...
  850 17:36:16.140551  scan_lpc_bus for PCI: 00:1f.2
  851 17:36:16.144147  scan_lpc_bus for PCI: 00:1f.2 done
  852 17:36:16.149682  scan_bus: scanning of bus PCI: 00:1f.2 took 9266 usecs
  853 17:36:16.152118  PCI: 00:1f.3 scanning...
  854 17:36:16.158168  scan_bus: scanning of bus PCI: 00:1f.3 took 2719 usecs
  855 17:36:16.160118  PCI: 00:1f.4 scanning...
  856 17:36:16.165010  scan_generic_bus for PCI: 00:1f.4
  857 17:36:16.167368  scan_generic_bus for PCI: 00:1f.4 done
  858 17:36:16.173372  scan_bus: scanning of bus PCI: 00:1f.4 took 10050 usecs
  859 17:36:16.175740  PCI: 00:1f.5 scanning...
  860 17:36:16.179330  scan_generic_bus for PCI: 00:1f.5
  861 17:36:16.183139  scan_generic_bus for PCI: 00:1f.5 done
  862 17:36:16.188537  scan_bus: scanning of bus PCI: 00:1f.5 took 10050 usecs
  863 17:36:16.194494  scan_bus: scanning of bus DOMAIN: 0000 took 466019 usecs
  864 17:36:16.199455  root_dev_scan_bus for Root Device done
  865 17:36:16.203744  scan_bus: scanning of bus Root Device took 486129 usecs
  866 17:36:16.204404  done
  867 17:36:16.207736  Chrome EC: UHEPI supported
  868 17:36:16.213970  FMAP: area RECOVERY_MRC_CACHE found @ 9d0000 (65536 bytes)
  869 17:36:16.220128  MRC: Checking cached data update for 'RECOVERY_MRC_CACHE'.
  870 17:36:16.227963  SF: Detected FAST_SPI Hardware Sequencer with sector size 0x1000, total 0x1000000
  871 17:36:16.235641  FMAP: area UNIFIED_MRC_CACHE found @ 9d0000 (131072 bytes)
  872 17:36:16.238926  SPI flash protection: WPSW=0 SRP0=0
  873 17:36:16.243628  MRC: NOT enabling PRR for 'UNIFIED_MRC_CACHE'.
  874 17:36:16.250028  BS: BS_DEV_ENUMERATE times (us): entry 0 run 825917 exit 39349
  875 17:36:16.252965  found VGA at PCI: 00:02.0
  876 17:36:16.255855  Setting up VGA for PCI: 00:02.0
  877 17:36:16.261129  Setting PCI_BRIDGE_CTL_VGA for bridge DOMAIN: 0000
  878 17:36:16.267219  Setting PCI_BRIDGE_CTL_VGA for bridge Root Device
  879 17:36:16.268524  Allocating resources...
  880 17:36:16.270981  Reading resources...
  881 17:36:16.274253  Root Device read_resources bus 0 link: 0
  882 17:36:16.279189  CPU_CLUSTER: 0 read_resources bus 0 link: 0
  883 17:36:16.284084  CPU_CLUSTER: 0 read_resources bus 0 link: 0 done
  884 17:36:16.288172  DOMAIN: 0000 read_resources bus 0 link: 0
  885 17:36:16.293551  PCI: 00:14.0 read_resources bus 0 link: 0
  886 17:36:16.297962  USB0 port 0 read_resources bus 0 link: 0
  887 17:36:16.303598  USB0 port 0 read_resources bus 0 link: 0 done
  888 17:36:16.308149  PCI: 00:14.0 read_resources bus 0 link: 0 done
  889 17:36:16.312649  PCI: 00:15.0 read_resources bus 1 link: 0
  890 17:36:16.317840  PCI: 00:15.0 read_resources bus 1 link: 0 done
  891 17:36:16.322722  PCI: 00:15.1 read_resources bus 2 link: 0
  892 17:36:16.327480  PCI: 00:15.1 read_resources bus 2 link: 0 done
  893 17:36:16.332269  PCI: 00:19.1 read_resources bus 3 link: 0
  894 17:36:16.337715  PCI: 00:19.1 read_resources bus 3 link: 0 done
  895 17:36:16.342002  PCI: 00:1c.0 read_resources bus 1 link: 0
  896 17:36:16.347507  PCI: 00:1c.0 read_resources bus 1 link: 0 done
  897 17:36:16.351955  PCI: 00:1e.2 read_resources bus 4 link: 0
  898 17:36:16.357141  PCI: 00:1e.2 read_resources bus 4 link: 0 done
  899 17:36:16.361975  PCI: 00:1f.0 read_resources bus 0 link: 0
  900 17:36:16.366933  PCI: 00:1f.0 read_resources bus 0 link: 0 done
  901 17:36:16.372633  DOMAIN: 0000 read_resources bus 0 link: 0 done
  902 17:36:16.377894  Root Device read_resources bus 0 link: 0 done
  903 17:36:16.379918  Done reading resources.
  904 17:36:16.386432  Show resources in subtree (Root Device)...After reading.
  905 17:36:16.390519   Root Device child on link 0 CPU_CLUSTER: 0
  906 17:36:16.393825    CPU_CLUSTER: 0 child on link 0 APIC: 00
  907 17:36:16.395173     APIC: 00
  908 17:36:16.397174     APIC: 01
  909 17:36:16.398297     APIC: 02
  910 17:36:16.399520     APIC: 03
  911 17:36:16.403975    DOMAIN: 0000 child on link 0 PCI: 00:00.0
  912 17:36:16.413195    DOMAIN: 0000 resource base 0 size 0 align 0 gran 0 limit ffff flags 40040100 index 10000000
  913 17:36:16.422377    DOMAIN: 0000 resource base 0 size 0 align 0 gran 0 limit ffffffff flags 40040200 index 10000100
  914 17:36:16.425273     PCI: 00:00.0
  915 17:36:16.433722     PCI: 00:00.0 resource base e0000000 size 4000000 align 0 gran 0 limit 0 flags f0000200 index 0
  916 17:36:16.443712     PCI: 00:00.0 resource base fed10000 size 8000 align 0 gran 0 limit 0 flags f0000200 index 1
  917 17:36:16.452836     PCI: 00:00.0 resource base fed18000 size 1000 align 0 gran 0 limit 0 flags f0000200 index 2
  918 17:36:16.461738     PCI: 00:00.0 resource base fed19000 size 1000 align 0 gran 0 limit 0 flags f0000200 index 3
  919 17:36:16.471261     PCI: 00:00.0 resource base fed84000 size 1000 align 0 gran 0 limit 0 flags f0000200 index 4
  920 17:36:16.480549     PCI: 00:00.0 resource base fed80000 size 4000 align 0 gran 0 limit 0 flags f0000200 index 5
  921 17:36:16.489477     PCI: 00:00.0 resource base fed90000 size 1000 align 0 gran 0 limit 0 flags f0000200 index 6
  922 17:36:16.499435     PCI: 00:00.0 resource base fed91000 size 1000 align 0 gran 0 limit 0 flags f0000200 index 7
  923 17:36:16.508010     PCI: 00:00.0 resource base 0 size a0000 align 0 gran 0 limit 0 flags e0004200 index 8
  924 17:36:16.517914     PCI: 00:00.0 resource base c0000 size 7af40000 align 0 gran 0 limit 0 flags e0004200 index 9
  925 17:36:16.527301     PCI: 00:00.0 resource base 7b000000 size 800000 align 0 gran 0 limit 0 flags f0004200 index b
  926 17:36:16.536590     PCI: 00:00.0 resource base 7b800000 size 4800000 align 0 gran 0 limit 0 flags f0000200 index c
  927 17:36:16.546276     PCI: 00:00.0 resource base 100000000 size 7f000000 align 0 gran 0 limit 0 flags e0004200 index d
  928 17:36:16.555540     PCI: 00:00.0 resource base a0000 size 20000 align 0 gran 0 limit 0 flags f0000200 index e
  929 17:36:16.564789     PCI: 00:00.0 resource base c0000 size 40000 align 0 gran 0 limit 0 flags f0004200 index f
  930 17:36:16.565993     PCI: 00:02.0
  931 17:36:16.576533     PCI: 00:02.0 resource base 0 size 1000000 align 24 gran 24 limit ffffffffffffffff flags 201 index 10
  932 17:36:16.586532     PCI: 00:02.0 resource base 0 size 10000000 align 28 gran 28 limit ffffffffffffffff flags 1201 index 18
  933 17:36:16.596019     PCI: 00:02.0 resource base 0 size 40 align 6 gran 6 limit ffff flags 100 index 20
  934 17:36:16.596872     PCI: 00:04.0
  935 17:36:16.606962     PCI: 00:04.0 resource base 0 size 8000 align 15 gran 15 limit ffffffffffffffff flags 201 index 10
  936 17:36:16.608572     PCI: 00:08.0
  937 17:36:16.618440     PCI: 00:08.0 resource base 0 size 1000 align 12 gran 12 limit ffffffffffffffff flags 201 index 10
  938 17:36:16.623189     PCI: 00:14.0 child on link 0 USB0 port 0
  939 17:36:16.632379     PCI: 00:14.0 resource base 0 size 10000 align 16 gran 16 limit ffffffffffffffff flags 201 index 10
  940 17:36:16.637626      USB0 port 0 child on link 0 USB2 port 0
  941 17:36:16.638563       USB2 port 0
  942 17:36:16.640767       USB2 port 1
  943 17:36:16.642082       USB2 port 2
  944 17:36:16.644043       USB2 port 4
  945 17:36:16.645795       USB2 port 8
  946 17:36:16.647777     PCI: 00:14.1
  947 17:36:16.649344     PCI: 00:14.2
  948 17:36:16.659224     PCI: 00:14.2 resource base 0 size 1000 align 12 gran 12 limit ffffffffffffffff flags 201 index 10
  949 17:36:16.663884     PCI: 00:15.0 child on link 0 I2C: 01:5c
  950 17:36:16.673178     PCI: 00:15.0 resource base 0 size 1000 align 12 gran 12 limit ffffffffffffffff flags 201 index 10
  951 17:36:16.674881      I2C: 01:5c
  952 17:36:16.679697     PCI: 00:15.1 child on link 0 I2C: 02:15
  953 17:36:16.688740     PCI: 00:15.1 resource base 0 size 1000 align 12 gran 12 limit ffffffffffffffff flags 201 index 10
  954 17:36:16.690381      I2C: 02:15
  955 17:36:16.693409     PCI: 00:15.2
  956 17:36:16.694271     PCI: 00:15.3
  957 17:36:16.695426     PCI: 00:16.0
  958 17:36:16.705414     PCI: 00:16.0 resource base 0 size 1000 align 12 gran 12 limit ffffffffffffffff flags 201 index 10
  959 17:36:16.706888     PCI: 00:16.1
  960 17:36:16.708886     PCI: 00:16.2
  961 17:36:16.710850     PCI: 00:16.3
  962 17:36:16.711756     PCI: 00:16.4
  963 17:36:16.713848     PCI: 00:17.0
  964 17:36:16.716285     PCI: 00:19.0
  965 17:36:16.726313     PCI: 00:19.0 resource base fe034000 size 1000 align 12 gran 12 limit ffffffffffffffff flags c0000200 index 10
  966 17:36:16.736573     PCI: 00:19.0 resource base 0 size 1000 align 12 gran 12 limit ffffffffffffffff flags 201 index 18
  967 17:36:16.740574     PCI: 00:19.1 child on link 0 I2C: 03:39
  968 17:36:16.750348     PCI: 00:19.1 resource base 0 size 1000 align 12 gran 12 limit ffffffffffffffff flags 201 index 10
  969 17:36:16.752039      I2C: 03:39
  970 17:36:16.753710      I2C: 03:3a
  971 17:36:16.755189      I2C: 03:1a
  972 17:36:16.757192     PCI: 00:19.2
  973 17:36:16.761522     PCI: 00:1c.0 child on link 0 PCI: 01:00.0
  974 17:36:16.770985     PCI: 00:1c.0 resource base 0 size 0 align 12 gran 12 limit ffff flags 80102 index 1c
  975 17:36:16.780064     PCI: 00:1c.0 resource base 0 size 0 align 20 gran 20 limit ffffffffffffffff flags 81202 index 24
  976 17:36:16.790225     PCI: 00:1c.0 resource base 0 size 0 align 20 gran 20 limit ffffffff flags 80202 index 20
  977 17:36:16.791492      PCI: 01:00.0
  978 17:36:16.802490      PCI: 01:00.0 resource base 0 size 2000 align 13 gran 13 limit ffffffffffffffff flags 201 index 10
  979 17:36:16.802585     PCI: 00:1c.1
  980 17:36:16.803826     PCI: 00:1c.2
  981 17:36:16.805378     PCI: 00:1c.3
  982 17:36:16.807303     PCI: 00:1c.4
  983 17:36:16.809723     PCI: 00:1c.5
  984 17:36:16.810450     PCI: 00:1c.6
  985 17:36:16.812012     PCI: 00:1c.7
  986 17:36:16.813803     PCI: 00:1d.0
  987 17:36:16.815953     PCI: 00:1d.1
  988 17:36:16.817184     PCI: 00:1d.2
  989 17:36:16.818818     PCI: 00:1d.3
  990 17:36:16.821250     PCI: 00:1e.0
  991 17:36:16.830669     PCI: 00:1e.0 resource base 0 size 1000 align 12 gran 12 limit ffffffffffffffff flags 201 index 10
  992 17:36:16.832190     PCI: 00:1e.1
  993 17:36:16.836731     PCI: 00:1e.2 child on link 0 SPI: 00
  994 17:36:16.847514     PCI: 00:1e.2 resource base 0 size 1000 align 12 gran 12 limit ffffffffffffffff flags 201 index 10
  995 17:36:16.847610      SPI: 00
  996 17:36:16.849215     PCI: 00:1e.3
  997 17:36:16.850870     PCI: 00:1e.4
  998 17:36:16.861561     PCI: 00:1e.4 resource base 0 size 1000 align 12 gran 12 limit ffffffffffffffff flags 201 index 10
  999 17:36:16.862264     PCI: 00:1e.5
 1000 17:36:16.863463     PCI: 00:1e.6
 1001 17:36:16.873594     PCI: 00:1e.6 resource base 0 size 1000 align 12 gran 12 limit ffffffffffffffff flags 201 index 10
 1002 17:36:16.878020     PCI: 00:1f.0 child on link 0 PNP: 0c09.0
 1003 17:36:16.886923     PCI: 00:1f.0 resource base 0 size 1000 align 0 gran 0 limit 0 flags c0000100 index 0
 1004 17:36:16.888561      PNP: 0c09.0
 1005 17:36:16.897129      PNP: 0c09.0 resource base 800 size 1ff align 0 gran 0 limit 0 flags c0000100 index 0
 1006 17:36:16.899076     PCI: 00:1f.1
 1007 17:36:16.900297     PCI: 00:1f.2
 1008 17:36:16.909520     PCI: 00:1f.2 resource base 0 size 4000 align 14 gran 14 limit ffffffff flags 200 index 10
 1009 17:36:16.920480     PCI: 00:1f.2 resource base fe000000 size 10000 align 0 gran 0 limit 0 flags d0000200 index 48
 1010 17:36:16.929121     PCI: 00:1f.2 resource base 1800 size 100 align 0 gran 0 limit 0 flags c0000100 index 40
 1011 17:36:16.930730     PCI: 00:1f.3
 1012 17:36:16.940007     PCI: 00:1f.3 resource base 0 size 4000 align 14 gran 14 limit ffffffffffffffff flags 201 index 10
 1013 17:36:16.949690     PCI: 00:1f.3 resource base 0 size 10000 align 16 gran 16 limit ffffffffffffffff flags 201 index 20
 1014 17:36:16.953389     PCI: 00:1f.4
 1015 17:36:16.961326     PCI: 00:1f.4 resource base efa0 size 20 align 0 gran 0 limit efbf flags f0000100 index 20
 1016 17:36:16.970574     PCI: 00:1f.4 resource base 0 size 100 align 12 gran 8 limit ffffffffffffffff flags 201 index 10
 1017 17:36:16.971742     PCI: 00:1f.5
 1018 17:36:16.981026     PCI: 00:1f.5 resource base 0 size 1000 align 12 gran 12 limit ffffffff flags 200 index 10
 1019 17:36:16.982675     PCI: 00:1f.6
 1020 17:36:16.989259  DOMAIN: 0000 io: base: 0 size: 0 align: 0 gran: 0 limit: ffff
 1021 17:36:16.995472  PCI: 00:1c.0 io: base: 0 size: 0 align: 12 gran: 12 limit: ffff
 1022 17:36:17.002006  PCI: 00:1c.0 io: base: 0 size: 0 align: 12 gran: 12 limit: ffff done
 1023 17:36:17.005219  PCI: 00:02.0 20 *  [0x0 - 0x3f] io
 1024 17:36:17.012177  DOMAIN: 0000 io: base: 40 size: 40 align: 6 gran: 0 limit: ffff done
 1025 17:36:17.018867  DOMAIN: 0000 mem: base: 0 size: 0 align: 0 gran: 0 limit: ffffffff
 1026 17:36:17.026988  PCI: 00:1c.0 prefmem: base: 0 size: 0 align: 20 gran: 20 limit: ffffffffffffffff
 1027 17:36:17.035362  PCI: 00:1c.0 prefmem: base: 0 size: 0 align: 20 gran: 20 limit: ffffffffffffffff done
 1028 17:36:17.042182  PCI: 00:1c.0 mem: base: 0 size: 0 align: 20 gran: 20 limit: ffffffff
 1029 17:36:17.045907  PCI: 01:00.0 10 *  [0x0 - 0x1fff] mem
 1030 17:36:17.104518  PCI: 00:1c.0 mem: base: 2000 size: 100000 align: 20 gran: 20 limit: ffffffff done
 1031 17:36:17.104618  PCI: 00:02.0 18 *  [0x0 - 0xfffffff] prefmem
 1032 17:36:17.110593  PCI: 00:02.0 10 *  [0x10000000 - 0x10ffffff] mem
 1033 17:36:17.116750  PCI: 00:1c.0 20 *  [0x11000000 - 0x110fffff] mem
 1034 17:36:17.124034  PCI: 00:14.0 10 *  [0x11100000 - 0x1110ffff] mem
 1035 17:36:17.129620  PCI: 00:1f.3 20 *  [0x11110000 - 0x1111ffff] mem
 1036 17:36:17.129716  PCI: 00:04.0 10 *  [0x11120000 - 0x11127fff] mem
 1037 17:36:17.136018  PCI: 00:1f.2 10 *  [0x11128000 - 0x1112bfff] mem
 1038 17:36:17.141837  PCI: 00:1f.3 10 *  [0x1112c000 - 0x1112ffff] mem
 1039 17:36:17.147524  PCI: 00:08.0 10 *  [0x11130000 - 0x11130fff] mem
 1040 17:36:17.147620  PCI: 00:14.2 10 *  [0x11131000 - 0x11131fff] mem
 1041 17:36:17.153826  PCI: 00:15.0 10 *  [0x11132000 - 0x11132fff] mem
 1042 17:36:17.160868  PCI: 00:15.1 10 *  [0x11133000 - 0x11133fff] mem
 1043 17:36:17.166245  PCI: 00:16.0 10 *  [0x11134000 - 0x11134fff] mem
 1044 17:36:17.166607  PCI: 00:19.0 18 *  [0x11135000 - 0x11135fff] mem
 1045 17:36:17.166703  PCI: 00:19.1 10 *  [0x11136000 - 0x11136fff] mem
 1046 17:36:17.167049  PCI: 00:1e.0 10 *  [0x11137000 - 0x11137fff] mem
 1047 17:36:17.168341  PCI: 00:1e.2 10 *  [0x11138000 - 0x11138fff] mem
 1048 17:36:17.169163  PCI: 00:1e.4 10 *  [0x11139000 - 0x11139fff] mem
 1049 17:36:17.169259  PCI: 00:1e.6 10 *  [0x1113a000 - 0x1113afff] mem
 1050 17:36:17.170002  PCI: 00:1f.5 10 *  [0x1113b000 - 0x1113bfff] mem
 1051 17:36:17.170384  PCI: 00:1f.4 10 *  [0x1113c000 - 0x1113c0ff] mem
 1052 17:36:17.171739  DOMAIN: 0000 mem: base: 1113c100 size: 1113c100 align: 28 gran: 0 limit: ffffffff done
 1053 17:36:17.172104  avoid_fixed_resources: DOMAIN: 0000
 1054 17:36:17.174216  avoid_fixed_resources:@DOMAIN: 0000 10000000 limit 0000ffff
 1055 17:36:17.180901  avoid_fixed_resources:@DOMAIN: 0000 10000100 limit ffffffff
 1056 17:36:17.187353  constrain_resources: PCI: 00:00.0 00 base e0000000 limit e3ffffff mem (fixed)
 1057 17:36:17.195073  constrain_resources: PCI: 00:00.0 08 base 00000000 limit 0009ffff mem (fixed)
 1058 17:36:17.203628  constrain_resources: PCI: 00:00.0 09 base 000c0000 limit 7affffff mem (fixed)
 1059 17:36:17.210544  constrain_resources: PCI: 00:00.0 0b base 7b000000 limit 7b7fffff mem (fixed)
 1060 17:36:17.218232  constrain_resources: PCI: 00:00.0 0c base 7b800000 limit 7fffffff mem (fixed)
 1061 17:36:17.226326  constrain_resources: PCI: 00:1f.0 00 base 00000000 limit 00000fff io (fixed)
 1062 17:36:17.233497  constrain_resources: PCI: 00:1f.2 40 base 00001800 limit 000018ff io (fixed)
 1063 17:36:17.240811  constrain_resources: PCI: 00:1f.4 20 base 0000efa0 limit 0000efbf io (fixed)
 1064 17:36:17.248020  avoid_fixed_resources:@DOMAIN: 0000 10000000 base 00001900 limit 0000ef9f
 1065 17:36:17.255239  avoid_fixed_resources:@DOMAIN: 0000 10000100 base c0000000 limit dfffffff
 1066 17:36:17.257726  Setting resources...
 1067 17:36:17.264191  DOMAIN: 0000 io: base:1900 size:40 align:6 gran:0 limit:ef9f
 1068 17:36:17.267834  PCI: 00:02.0 20 *  [0x1c00 - 0x1c3f] io
 1069 17:36:17.274155  DOMAIN: 0000 io: next_base: 1c40 size: 40 align: 6 gran: 0 done
 1070 17:36:17.280309  PCI: 00:1c.0 io: base:ef9f size:0 align:12 gran:12 limit:ef9f
 1071 17:36:17.287503  PCI: 00:1c.0 io: next_base: ef9f size: 0 align: 12 gran: 12 done
 1072 17:36:17.294060  DOMAIN: 0000 mem: base:c0000000 size:1113c100 align:28 gran:0 limit:dfffffff
 1073 17:36:17.300918  PCI: 00:02.0 18 *  [0xc0000000 - 0xcfffffff] prefmem
 1074 17:36:17.304018  PCI: 00:02.0 10 *  [0xd0000000 - 0xd0ffffff] mem
 1075 17:36:17.309304  PCI: 00:1c.0 20 *  [0xd1000000 - 0xd10fffff] mem
 1076 17:36:17.314550  PCI: 00:14.0 10 *  [0xd1100000 - 0xd110ffff] mem
 1077 17:36:17.318740  PCI: 00:1f.3 20 *  [0xd1110000 - 0xd111ffff] mem
 1078 17:36:17.323653  PCI: 00:04.0 10 *  [0xd1120000 - 0xd1127fff] mem
 1079 17:36:17.328567  PCI: 00:1f.2 10 *  [0xd1128000 - 0xd112bfff] mem
 1080 17:36:17.333712  PCI: 00:1f.3 10 *  [0xd112c000 - 0xd112ffff] mem
 1081 17:36:17.338144  PCI: 00:08.0 10 *  [0xd1130000 - 0xd1130fff] mem
 1082 17:36:17.343315  PCI: 00:14.2 10 *  [0xd1131000 - 0xd1131fff] mem
 1083 17:36:17.348024  PCI: 00:15.0 10 *  [0xd1132000 - 0xd1132fff] mem
 1084 17:36:17.353407  PCI: 00:15.1 10 *  [0xd1133000 - 0xd1133fff] mem
 1085 17:36:17.357543  PCI: 00:16.0 10 *  [0xd1134000 - 0xd1134fff] mem
 1086 17:36:17.362736  PCI: 00:19.0 18 *  [0xd1135000 - 0xd1135fff] mem
 1087 17:36:17.367607  PCI: 00:19.1 10 *  [0xd1136000 - 0xd1136fff] mem
 1088 17:36:17.372415  PCI: 00:1e.0 10 *  [0xd1137000 - 0xd1137fff] mem
 1089 17:36:17.377260  PCI: 00:1e.2 10 *  [0xd1138000 - 0xd1138fff] mem
 1090 17:36:17.382015  PCI: 00:1e.4 10 *  [0xd1139000 - 0xd1139fff] mem
 1091 17:36:17.386870  PCI: 00:1e.6 10 *  [0xd113a000 - 0xd113afff] mem
 1092 17:36:17.392039  PCI: 00:1f.5 10 *  [0xd113b000 - 0xd113bfff] mem
 1093 17:36:17.397262  PCI: 00:1f.4 10 *  [0xd113c000 - 0xd113c0ff] mem
 1094 17:36:17.404307  DOMAIN: 0000 mem: next_base: d113c100 size: 1113c100 align: 28 gran: 0 done
 1095 17:36:17.411372  PCI: 00:1c.0 prefmem: base:dfffffff size:0 align:20 gran:20 limit:dfffffff
 1096 17:36:17.418615  PCI: 00:1c.0 prefmem: next_base: dfffffff size: 0 align: 20 gran: 20 done
 1097 17:36:17.426308  PCI: 00:1c.0 mem: base:d1000000 size:100000 align:20 gran:20 limit:d10fffff
 1098 17:36:17.431249  PCI: 01:00.0 10 *  [0xd1000000 - 0xd1001fff] mem
 1099 17:36:17.438879  PCI: 00:1c.0 mem: next_base: d1002000 size: 100000 align: 20 gran: 20 done
 1100 17:36:17.443023  Root Device assign_resources, bus 0 link: 0
 1101 17:36:17.447423  DOMAIN: 0000 assign_resources, bus 0 link: 0
 1102 17:36:17.455738  PCI: 00:02.0 10 <- [0x00d0000000 - 0x00d0ffffff] size 0x01000000 gran 0x18 mem64
 1103 17:36:17.464058  PCI: 00:02.0 18 <- [0x00c0000000 - 0x00cfffffff] size 0x10000000 gran 0x1c prefmem64
 1104 17:36:17.471704  PCI: 00:02.0 20 <- [0x0000001c00 - 0x0000001c3f] size 0x00000040 gran 0x06 io
 1105 17:36:17.480080  PCI: 00:04.0 10 <- [0x00d1120000 - 0x00d1127fff] size 0x00008000 gran 0x0f mem64
 1106 17:36:17.488294  PCI: 00:08.0 10 <- [0x00d1130000 - 0x00d1130fff] size 0x00001000 gran 0x0c mem64
 1107 17:36:17.496285  PCI: 00:14.0 10 <- [0x00d1100000 - 0x00d110ffff] size 0x00010000 gran 0x10 mem64
 1108 17:36:17.500621  PCI: 00:14.0 assign_resources, bus 0 link: 0
 1109 17:36:17.505277  PCI: 00:14.0 assign_resources, bus 0 link: 0
 1110 17:36:17.513467  PCI: 00:14.2 10 <- [0x00d1131000 - 0x00d1131fff] size 0x00001000 gran 0x0c mem64
 1111 17:36:17.522551  PCI: 00:15.0 10 <- [0x00d1132000 - 0x00d1132fff] size 0x00001000 gran 0x0c mem64
 1112 17:36:17.526198  PCI: 00:15.0 assign_resources, bus 1 link: 0
 1113 17:36:17.530775  PCI: 00:15.0 assign_resources, bus 1 link: 0
 1114 17:36:17.538945  PCI: 00:15.1 10 <- [0x00d1133000 - 0x00d1133fff] size 0x00001000 gran 0x0c mem64
 1115 17:36:17.543334  PCI: 00:15.1 assign_resources, bus 2 link: 0
 1116 17:36:17.548162  PCI: 00:15.1 assign_resources, bus 2 link: 0
 1117 17:36:17.556492  PCI: 00:16.0 10 <- [0x00d1134000 - 0x00d1134fff] size 0x00001000 gran 0x0c mem64
 1118 17:36:17.564482  PCI: 00:19.0 18 <- [0x00d1135000 - 0x00d1135fff] size 0x00001000 gran 0x0c mem64
 1119 17:36:17.572979  PCI: 00:19.1 10 <- [0x00d1136000 - 0x00d1136fff] size 0x00001000 gran 0x0c mem64
 1120 17:36:17.577136  PCI: 00:19.1 assign_resources, bus 3 link: 0
 1121 17:36:17.581817  PCI: 00:19.1 assign_resources, bus 3 link: 0
 1122 17:36:17.590345  PCI: 00:1c.0 1c <- [0x000000ef9f - 0x000000ef9e] size 0x00000000 gran 0x0c bus 01 io
 1123 17:36:17.599283  PCI: 00:1c.0 24 <- [0x00dfffffff - 0x00dffffffe] size 0x00000000 gran 0x14 bus 01 prefmem
 1124 17:36:17.607476  PCI: 00:1c.0 20 <- [0x00d1000000 - 0x00d10fffff] size 0x00100000 gran 0x14 bus 01 mem
 1125 17:36:17.611960  PCI: 00:1c.0 assign_resources, bus 1 link: 0
 1126 17:36:17.620159  PCI: 01:00.0 10 <- [0x00d1000000 - 0x00d1001fff] size 0x00002000 gran 0x0d mem64
 1127 17:36:17.625119  PCI: 00:1c.0 assign_resources, bus 1 link: 0
 1128 17:36:17.633160  PCI: 00:1e.0 10 <- [0x00d1137000 - 0x00d1137fff] size 0x00001000 gran 0x0c mem64
 1129 17:36:17.641728  PCI: 00:1e.2 10 <- [0x00d1138000 - 0x00d1138fff] size 0x00001000 gran 0x0c mem64
 1130 17:36:17.645745  PCI: 00:1e.2 assign_resources, bus 4 link: 0
 1131 17:36:17.650505  PCI: 00:1e.2 assign_resources, bus 4 link: 0
 1132 17:36:17.658635  PCI: 00:1e.4 10 <- [0x00d1139000 - 0x00d1139fff] size 0x00001000 gran 0x0c mem64
 1133 17:36:17.666815  PCI: 00:1e.6 10 <- [0x00d113a000 - 0x00d113afff] size 0x00001000 gran 0x0c mem64
 1134 17:36:17.671269  PCI: 00:1f.0 assign_resources, bus 0 link: 0
 1135 17:36:17.678880  PCI: 00:1f.0 assign_resources, bus 0 link: 0
 1136 17:36:17.680944  LPC: Trying to open IO window from 800 size 1ff
 1137 17:36:17.688917  PCI: 00:1f.2 10 <- [0x00d1128000 - 0x00d112bfff] size 0x00004000 gran 0x0e mem
 1138 17:36:17.697333  PCI: 00:1f.3 10 <- [0x00d112c000 - 0x00d112ffff] size 0x00004000 gran 0x0e mem64
 1139 17:36:17.705166  PCI: 00:1f.3 20 <- [0x00d1110000 - 0x00d111ffff] size 0x00010000 gran 0x10 mem64
 1140 17:36:17.713430  PCI: 00:1f.4 10 <- [0x00d113c000 - 0x00d113c0ff] size 0x00000100 gran 0x08 mem64
 1141 17:36:17.721021  PCI: 00:1f.5 10 <- [0x00d113b000 - 0x00d113bfff] size 0x00001000 gran 0x0c mem
 1142 17:36:17.726245  DOMAIN: 0000 assign_resources, bus 0 link: 0
 1143 17:36:17.730802  Root Device assign_resources, bus 0 link: 0
 1144 17:36:17.732824  Done setting resources.
 1145 17:36:17.739460  Show resources in subtree (Root Device)...After assigning values.
 1146 17:36:17.744162   Root Device child on link 0 CPU_CLUSTER: 0
 1147 17:36:17.748090    CPU_CLUSTER: 0 child on link 0 APIC: 00
 1148 17:36:17.750010     APIC: 00
 1149 17:36:17.750395     APIC: 01
 1150 17:36:17.752039     APIC: 02
 1151 17:36:17.753608     APIC: 03
 1152 17:36:17.757625    DOMAIN: 0000 child on link 0 PCI: 00:00.0
 1153 17:36:17.767105    DOMAIN: 0000 resource base 1900 size 40 align 6 gran 0 limit ef9f flags 40040100 index 10000000
 1154 17:36:17.778477    DOMAIN: 0000 resource base c0000000 size 1113c100 align 28 gran 0 limit dfffffff flags 40040200 index 10000100
 1155 17:36:17.780078     PCI: 00:00.0
 1156 17:36:17.789538     PCI: 00:00.0 resource base e0000000 size 4000000 align 0 gran 0 limit 0 flags f0000200 index 0
 1157 17:36:17.798867     PCI: 00:00.0 resource base fed10000 size 8000 align 0 gran 0 limit 0 flags f0000200 index 1
 1158 17:36:17.808378     PCI: 00:00.0 resource base fed18000 size 1000 align 0 gran 0 limit 0 flags f0000200 index 2
 1159 17:36:17.817492     PCI: 00:00.0 resource base fed19000 size 1000 align 0 gran 0 limit 0 flags f0000200 index 3
 1160 17:36:17.826587     PCI: 00:00.0 resource base fed84000 size 1000 align 0 gran 0 limit 0 flags f0000200 index 4
 1161 17:36:17.836405     PCI: 00:00.0 resource base fed80000 size 4000 align 0 gran 0 limit 0 flags f0000200 index 5
 1162 17:36:17.845880     PCI: 00:00.0 resource base fed90000 size 1000 align 0 gran 0 limit 0 flags f0000200 index 6
 1163 17:36:17.854872     PCI: 00:00.0 resource base fed91000 size 1000 align 0 gran 0 limit 0 flags f0000200 index 7
 1164 17:36:17.863211     PCI: 00:00.0 resource base 0 size a0000 align 0 gran 0 limit 0 flags e0004200 index 8
 1165 17:36:17.872781     PCI: 00:00.0 resource base c0000 size 7af40000 align 0 gran 0 limit 0 flags e0004200 index 9
 1166 17:36:17.882141     PCI: 00:00.0 resource base 7b000000 size 800000 align 0 gran 0 limit 0 flags f0004200 index b
 1167 17:36:17.892714     PCI: 00:00.0 resource base 7b800000 size 4800000 align 0 gran 0 limit 0 flags f0000200 index c
 1168 17:36:17.902070     PCI: 00:00.0 resource base 100000000 size 7f000000 align 0 gran 0 limit 0 flags e0004200 index d
 1169 17:36:17.910879     PCI: 00:00.0 resource base a0000 size 20000 align 0 gran 0 limit 0 flags f0000200 index e
 1170 17:36:17.921007     PCI: 00:00.0 resource base c0000 size 40000 align 0 gran 0 limit 0 flags f0004200 index f
 1171 17:36:17.921802     PCI: 00:02.0
 1172 17:36:17.933083     PCI: 00:02.0 resource base d0000000 size 1000000 align 24 gran 24 limit d0ffffff flags 60000201 index 10
 1173 17:36:17.943054     PCI: 00:02.0 resource base c0000000 size 10000000 align 28 gran 28 limit cfffffff flags 60001201 index 18
 1174 17:36:17.951942     PCI: 00:02.0 resource base 1c00 size 40 align 6 gran 6 limit 1c3f flags 60000100 index 20
 1175 17:36:17.953975     PCI: 00:04.0
 1176 17:36:17.964464     PCI: 00:04.0 resource base d1120000 size 8000 align 15 gran 15 limit d1127fff flags 60000201 index 10
 1177 17:36:17.966034     PCI: 00:08.0
 1178 17:36:17.976165     PCI: 00:08.0 resource base d1130000 size 1000 align 12 gran 12 limit d1130fff flags 60000201 index 10
 1179 17:36:17.980710     PCI: 00:14.0 child on link 0 USB0 port 0
 1180 17:36:17.991166     PCI: 00:14.0 resource base d1100000 size 10000 align 16 gran 16 limit d110ffff flags 60000201 index 10
 1181 17:36:17.995567      USB0 port 0 child on link 0 USB2 port 0
 1182 17:36:17.997203       USB2 port 0
 1183 17:36:17.999700       USB2 port 1
 1184 17:36:18.000488       USB2 port 2
 1185 17:36:18.002606       USB2 port 4
 1186 17:36:18.004303       USB2 port 8
 1187 17:36:18.005577     PCI: 00:14.1
 1188 17:36:18.007552     PCI: 00:14.2
 1189 17:36:18.018315     PCI: 00:14.2 resource base d1131000 size 1000 align 12 gran 12 limit d1131fff flags 60000201 index 10
 1190 17:36:18.021700     PCI: 00:15.0 child on link 0 I2C: 01:5c
 1191 17:36:18.033135     PCI: 00:15.0 resource base d1132000 size 1000 align 12 gran 12 limit d1132fff flags 60000201 index 10
 1192 17:36:18.033874      I2C: 01:5c
 1193 17:36:18.039153     PCI: 00:15.1 child on link 0 I2C: 02:15
 1194 17:36:18.049051     PCI: 00:15.1 resource base d1133000 size 1000 align 12 gran 12 limit d1133fff flags 60000201 index 10
 1195 17:36:18.049894      I2C: 02:15
 1196 17:36:18.051840     PCI: 00:15.2
 1197 17:36:18.053053     PCI: 00:15.3
 1198 17:36:18.056045     PCI: 00:16.0
 1199 17:36:18.065598     PCI: 00:16.0 resource base d1134000 size 1000 align 12 gran 12 limit d1134fff flags 60000201 index 10
 1200 17:36:18.066869     PCI: 00:16.1
 1201 17:36:18.068950     PCI: 00:16.2
 1202 17:36:18.070365     PCI: 00:16.3
 1203 17:36:18.071933     PCI: 00:16.4
 1204 17:36:18.073602     PCI: 00:17.0
 1205 17:36:18.076325     PCI: 00:19.0
 1206 17:36:18.086310     PCI: 00:19.0 resource base fe034000 size 1000 align 12 gran 12 limit ffffffffffffffff flags c0000200 index 10
 1207 17:36:18.096588     PCI: 00:19.0 resource base d1135000 size 1000 align 12 gran 12 limit d1135fff flags 60000201 index 18
 1208 17:36:18.101956     PCI: 00:19.1 child on link 0 I2C: 03:39
 1209 17:36:18.111182     PCI: 00:19.1 resource base d1136000 size 1000 align 12 gran 12 limit d1136fff flags 60000201 index 10
 1210 17:36:18.112744      I2C: 03:39
 1211 17:36:18.114312      I2C: 03:3a
 1212 17:36:18.116334      I2C: 03:1a
 1213 17:36:18.118407     PCI: 00:19.2
 1214 17:36:18.122150     PCI: 00:1c.0 child on link 0 PCI: 01:00.0
 1215 17:36:18.131306     PCI: 00:1c.0 resource base ef9f size 0 align 12 gran 12 limit ef9f flags 60080102 index 1c
 1216 17:36:18.141474     PCI: 00:1c.0 resource base dfffffff size 0 align 20 gran 20 limit dfffffff flags 60081202 index 24
 1217 17:36:18.151642     PCI: 00:1c.0 resource base d1000000 size 100000 align 20 gran 20 limit d10fffff flags 60080202 index 20
 1218 17:36:18.154025      PCI: 01:00.0
 1219 17:36:18.164074      PCI: 01:00.0 resource base d1000000 size 2000 align 13 gran 13 limit d1001fff flags 60000201 index 10
 1220 17:36:18.165693     PCI: 00:1c.1
 1221 17:36:18.167300     PCI: 00:1c.2
 1222 17:36:18.168930     PCI: 00:1c.3
 1223 17:36:18.170412     PCI: 00:1c.4
 1224 17:36:18.172301     PCI: 00:1c.5
 1225 17:36:18.174678     PCI: 00:1c.6
 1226 17:36:18.175410     PCI: 00:1c.7
 1227 17:36:18.177838     PCI: 00:1d.0
 1228 17:36:18.179797     PCI: 00:1d.1
 1229 17:36:18.180677     PCI: 00:1d.2
 1230 17:36:18.182201     PCI: 00:1d.3
 1231 17:36:18.183920     PCI: 00:1e.0
 1232 17:36:18.194206     PCI: 00:1e.0 resource base d1137000 size 1000 align 12 gran 12 limit d1137fff flags 60000201 index 10
 1233 17:36:18.195843     PCI: 00:1e.1
 1234 17:36:18.199684     PCI: 00:1e.2 child on link 0 SPI: 00
 1235 17:36:18.210121     PCI: 00:1e.2 resource base d1138000 size 1000 align 12 gran 12 limit d1138fff flags 60000201 index 10
 1236 17:36:18.212077      SPI: 00
 1237 17:36:18.212917     PCI: 00:1e.3
 1238 17:36:18.214947     PCI: 00:1e.4
 1239 17:36:18.226022     PCI: 00:1e.4 resource base d1139000 size 1000 align 12 gran 12 limit d1139fff flags 60000201 index 10
 1240 17:36:18.226323     PCI: 00:1e.5
 1241 17:36:18.228453     PCI: 00:1e.6
 1242 17:36:18.238894     PCI: 00:1e.6 resource base d113a000 size 1000 align 12 gran 12 limit d113afff flags 60000201 index 10
 1243 17:36:18.243327     PCI: 00:1f.0 child on link 0 PNP: 0c09.0
 1244 17:36:18.251502     PCI: 00:1f.0 resource base 0 size 1000 align 0 gran 0 limit 0 flags c0000100 index 0
 1245 17:36:18.253563      PNP: 0c09.0
 1246 17:36:18.262770      PNP: 0c09.0 resource base 800 size 1ff align 0 gran 0 limit 0 flags c0000100 index 0
 1247 17:36:18.263844     PCI: 00:1f.1
 1248 17:36:18.265457     PCI: 00:1f.2
 1249 17:36:18.275715     PCI: 00:1f.2 resource base d1128000 size 4000 align 14 gran 14 limit d112bfff flags 60000200 index 10
 1250 17:36:18.285406     PCI: 00:1f.2 resource base fe000000 size 10000 align 0 gran 0 limit 0 flags d0000200 index 48
 1251 17:36:18.293887     PCI: 00:1f.2 resource base 1800 size 100 align 0 gran 0 limit 0 flags c0000100 index 40
 1252 17:36:18.295656     PCI: 00:1f.3
 1253 17:36:18.306280     PCI: 00:1f.3 resource base d112c000 size 4000 align 14 gran 14 limit d112ffff flags 60000201 index 10
 1254 17:36:18.316256     PCI: 00:1f.3 resource base d1110000 size 10000 align 16 gran 16 limit d111ffff flags 60000201 index 20
 1255 17:36:18.318649     PCI: 00:1f.4
 1256 17:36:18.327253     PCI: 00:1f.4 resource base efa0 size 20 align 0 gran 0 limit efbf flags f0000100 index 20
 1257 17:36:18.337824     PCI: 00:1f.4 resource base d113c000 size 100 align 12 gran 8 limit d113c0ff flags 60000201 index 10
 1258 17:36:18.339052     PCI: 00:1f.5
 1259 17:36:18.349215     PCI: 00:1f.5 resource base d113b000 size 1000 align 12 gran 12 limit d113bfff flags 60000200 index 10
 1260 17:36:18.350773     PCI: 00:1f.6
 1261 17:36:18.354456  Done allocating resources.
 1262 17:36:18.359519  BS: BS_DEV_RESOURCES times (us): entry 0 run 2114259 exit 30
 1263 17:36:18.362239  Enabling resources...
 1264 17:36:18.366704  PCI: 00:00.0 subsystem <- 8086/590c
 1265 17:36:18.368718  PCI: 00:00.0 cmd <- 06
 1266 17:36:18.372794  PCI: 00:02.0 subsystem <- 8086/591c
 1267 17:36:18.374779  PCI: 00:02.0 cmd <- 03
 1268 17:36:18.377119  PCI: 00:04.0 cmd <- 02
 1269 17:36:18.379917  PCI: 00:08.0 cmd <- 06
 1270 17:36:18.383702  PCI: 00:14.0 subsystem <- 8086/9d2f
 1271 17:36:18.386082  PCI: 00:14.0 cmd <- 02
 1272 17:36:18.389798  PCI: 00:14.2 subsystem <- 8086/9d31
 1273 17:36:18.392041  PCI: 00:14.2 cmd <- 02
 1274 17:36:18.395958  PCI: 00:15.0 subsystem <- 8086/9d60
 1275 17:36:18.397928  PCI: 00:15.0 cmd <- 06
 1276 17:36:18.401956  PCI: 00:15.1 subsystem <- 8086/9d61
 1277 17:36:18.404455  PCI: 00:15.1 cmd <- 06
 1278 17:36:18.408017  PCI: 00:16.0 subsystem <- 8086/9d3a
 1279 17:36:18.410541  PCI: 00:16.0 cmd <- 02
 1280 17:36:18.415380  PCI: 00:19.0 subsystem <- 8086/9d66
 1281 17:36:18.416553  PCI: 00:19.0 cmd <- 06
 1282 17:36:18.420021  PCI: 00:19.1 subsystem <- 8086/9d65
 1283 17:36:18.422483  PCI: 00:19.1 cmd <- 06
 1284 17:36:18.426209  PCI: 00:1c.0 bridge ctrl <- 0003
 1285 17:36:18.429789  PCI: 00:1c.0 subsystem <- 8086/9d10
 1286 17:36:18.431770  PCI: 00:1c.0 cmd <- 06
 1287 17:36:18.435840  PCI: 00:1e.0 subsystem <- 8086/9d27
 1288 17:36:18.437882  PCI: 00:1e.0 cmd <- 06
 1289 17:36:18.444051  PCI: 00:1e.2 subsystem <- 8086/9d29
 1290 17:36:18.444140  PCI: 00:1e.2 cmd <- 06
 1291 17:36:18.448492  PCI: 00:1e.4 subsystem <- 8086/9d2b
 1292 17:36:18.450113  PCI: 00:1e.4 cmd <- 06
 1293 17:36:18.454337  PCI: 00:1e.6 subsystem <- 8086/9d2d
 1294 17:36:18.456323  PCI: 00:1e.6 cmd <- 06
 1295 17:36:18.460219  PCI: 00:1f.0 subsystem <- 8086/9d4b
 1296 17:36:18.462586  PCI: 00:1f.0 cmd <- 407
 1297 17:36:18.466655  PCI: 00:1f.2 subsystem <- 8086/9d21
 1298 17:36:18.468822  PCI: 00:1f.2 cmd <- 02
 1299 17:36:18.473278  PCI: 00:1f.3 subsystem <- 8086/9d71
 1300 17:36:18.474892  PCI: 00:1f.3 cmd <- 02
 1301 17:36:18.479627  PCI: 00:1f.4 subsystem <- 8086/9d23
 1302 17:36:18.480797  PCI: 00:1f.4 cmd <- 03
 1303 17:36:18.484814  PCI: 00:1f.5 subsystem <- 8086/9d24
 1304 17:36:18.487153  PCI: 00:1f.5 cmd <- 406
 1305 17:36:18.493939  PCI: 01:00.0 subsystem <- 8086/095a
 1306 17:36:18.496493  PCI: 01:00.0 cmd <- 02
 1307 17:36:18.498379  done.
 1308 17:36:18.516787  ME: Version : 11.8.50.3470
 1309 17:36:18.522437  BS: BS_DEV_ENABLE times (us): entry 230 run 139317 exit 18064
 1310 17:36:18.525253  Initializing devices...
 1311 17:36:18.527733  Root Device init ...
 1312 17:36:18.531722  Chrome EC: Set SMI mask to 0x0000000000000001
 1313 17:36:18.539181  Chrome EC: Set S5 LAZY WAKE mask to 0x0000000000000006
 1314 17:36:18.544365  Chrome EC: Set S3 LAZY WAKE mask to 0x0000000010001006
 1315 17:36:18.550542  Chrome EC: Set S0iX LAZY WAKE mask to 0x0000000010001006
 1316 17:36:18.555754  Chrome EC: Set WAKE mask to 0x0000000000000000
 1317 17:36:18.559781  Root Device init finished in 30833 usecs
 1318 17:36:18.562924  CPU_CLUSTER: 0 init ...
 1319 17:36:18.566713  CPU_CLUSTER: 0 init finished in 2445 usecs
 1320 17:36:18.570359  PCI: 00:00.0 init ...
 1321 17:36:18.573263  CPU TDP: 5 Watts
 1322 17:36:18.575257  CPU PL2 = 18 Watts
 1323 17:36:18.579405  PCI: 00:00.0 init finished in 6985 usecs
 1324 17:36:18.582143  PCI: 00:02.0 init ...
 1325 17:36:18.585754  PCI: 00:02.0 init finished in 2249 usecs
 1326 17:36:18.588127  PCI: 00:04.0 init ...
 1327 17:36:18.592156  PCI: 00:04.0 init finished in 2249 usecs
 1328 17:36:18.594984  PCI: 00:08.0 init ...
 1329 17:36:18.599130  PCI: 00:08.0 init finished in 2250 usecs
 1330 17:36:18.601855  PCI: 00:14.0 init ...
 1331 17:36:18.605205  PCI: 00:14.0 init finished in 2249 usecs
 1332 17:36:18.608913  PCI: 00:14.2 init ...
 1333 17:36:18.612114  PCI: 00:14.2 init finished in 2249 usecs
 1334 17:36:18.615032  PCI: 00:15.0 init ...
 1335 17:36:18.618726  DW I2C bus 0 at 0xd1132000 (400 KHz)
 1336 17:36:18.622627  PCI: 00:15.0 init finished in 5968 usecs
 1337 17:36:18.625529  PCI: 00:15.1 init ...
 1338 17:36:18.628788  DW I2C bus 1 at 0xd1133000 (400 KHz)
 1339 17:36:18.633240  PCI: 00:15.1 init finished in 5965 usecs
 1340 17:36:18.636135  PCI: 00:16.0 init ...
 1341 17:36:18.639706  PCI: 00:16.0 init finished in 2249 usecs
 1342 17:36:18.643989  PCI: 00:19.1 init ...
 1343 17:36:18.648911  DW I2C bus 5 at 0xd1136000 (400 KHz)
 1344 17:36:18.651440  PCI: 00:19.1 init finished in 5966 usecs
 1345 17:36:18.654251  PCI: 00:1c.0 init ...
 1346 17:36:18.657476  Initializing PCH PCIe bridge.
 1347 17:36:18.661163  PCI: 00:1c.0 init finished in 5289 usecs
 1348 17:36:18.667539  PCI: 00:1e.4 init ...
 1349 17:36:18.671312  PCI: 00:1e.4 init finished in 2248 usecs
 1350 17:36:18.673923  PCI: 00:1f.0 init ...
 1351 17:36:18.678764  IOAPIC: Initializing IOAPIC at 0xfec00000
 1352 17:36:18.683083  IOAPIC: Bootstrap Processor Local APIC = 0x00
 1353 17:36:18.685022  IOAPIC: ID = 0x02
 1354 17:36:18.687398  IOAPIC: Dumping registers
 1355 17:36:18.689893    reg 0x0000: 0x02000000
 1356 17:36:18.692744    reg 0x0001: 0x00770020
 1357 17:36:18.695164    reg 0x0002: 0x00000000
 1358 17:36:18.699433  PCI: 00:1f.0 init finished in 23477 usecs
 1359 17:36:18.702258  PCI: 00:1f.2 init ...
 1360 17:36:18.703466  RTC Init
 1361 17:36:18.707069  Set power on after power failure.
 1362 17:36:18.709520  Disabling ACPI via APMC:
 1363 17:36:18.722067  done.
 1364 17:36:18.722159  Disabling Deep S3
 1365 17:36:18.722232  Disabling Deep S3
 1366 17:36:18.722299  Enabling Deep S4
 1367 17:36:18.722363  Enabling Deep S4
 1368 17:36:18.722425  Enabling Deep S5
 1369 17:36:18.725440  Enabling Deep S5
 1370 17:36:18.728089  PCI: 00:1f.2 init finished in 23791 usecs
 1371 17:36:18.730778  PCI: 00:1f.4 init ...
 1372 17:36:18.734540  PCI: 00:1f.4 init finished in 2259 usecs
 1373 17:36:18.739923  PCI: 01:00.0 init ...
 1374 17:36:18.744274  PCI: 01:00.0 init finished in 2390 usecs
 1375 17:36:18.746828  PNP: 0c09.0 init ...
 1376 17:36:18.752798  Google Chrome EC: Hello got back 11223344 status (0)
 1377 17:36:18.756505  Google Chrome EC: version:
 1378 17:36:18.759895      ro: rammus_v2.0.387-f0df0fe2e
 1379 17:36:18.763669      rw: rammus_v2.0.427-c38dc837e
 1380 17:36:18.765200    running image: 1
 1381 17:36:18.770517  EC returned error result code 1
 1382 17:36:18.773687  PNP: 0c09.0 init finished in 25043 usecs
 1383 17:36:18.775846  Devices initialized
 1384 17:36:18.778924  Show all devs... After init.
 1385 17:36:18.781448  Root Device: enabled 1
 1386 17:36:18.785061  CPU_CLUSTER: 0: enabled 1
 1387 17:36:18.786208  DOMAIN: 0000: enabled 1
 1388 17:36:18.788148  APIC: 00: enabled 1
 1389 17:36:18.790913  PCI: 00:00.0: enabled 1
 1390 17:36:18.793636  PCI: 00:02.0: enabled 1
 1391 17:36:18.795706  PCI: 00:14.0: enabled 1
 1392 17:36:18.798116  PCI: 00:14.1: enabled 0
 1393 17:36:18.800503  PCI: 00:14.2: enabled 1
 1394 17:36:18.803278  PCI: 00:15.0: enabled 1
 1395 17:36:18.805311  PCI: 00:15.1: enabled 1
 1396 17:36:18.807740  PCI: 00:15.2: enabled 0
 1397 17:36:18.810197  PCI: 00:15.3: enabled 0
 1398 17:36:18.813434  PCI: 00:16.0: enabled 1
 1399 17:36:18.815812  PCI: 00:16.1: enabled 0
 1400 17:36:18.817834  PCI: 00:16.2: enabled 0
 1401 17:36:18.820292  PCI: 00:16.3: enabled 0
 1402 17:36:18.823545  PCI: 00:16.4: enabled 0
 1403 17:36:18.824845  PCI: 00:17.0: enabled 0
 1404 17:36:18.827869  PCI: 00:19.0: enabled 1
 1405 17:36:18.829844  PCI: 00:19.1: enabled 1
 1406 17:36:18.832304  PCI: 00:19.2: enabled 0
 1407 17:36:18.834843  PCI: 00:1c.0: enabled 1
 1408 17:36:18.837284  PCI: 00:1c.1: enabled 0
 1409 17:36:18.839358  PCI: 00:1c.2: enabled 0
 1410 17:36:18.842694  PCI: 00:1c.3: enabled 0
 1411 17:36:18.845514  PCI: 00:1c.4: enabled 0
 1412 17:36:18.847613  PCI: 00:1c.5: enabled 0
 1413 17:36:18.849618  PCI: 00:1c.6: enabled 0
 1414 17:36:18.852022  PCI: 00:1c.7: enabled 0
 1415 17:36:18.854063  PCI: 00:1d.0: enabled 0
 1416 17:36:18.856482  PCI: 00:1d.1: enabled 0
 1417 17:36:18.859380  PCI: 00:1d.2: enabled 0
 1418 17:36:18.861184  PCI: 00:1d.3: enabled 0
 1419 17:36:18.863498  PCI: 00:1e.0: enabled 1
 1420 17:36:18.866644  PCI: 00:1e.1: enabled 0
 1421 17:36:18.868667  PCI: 00:1e.2: enabled 1
 1422 17:36:18.871013  PCI: 00:1e.3: enabled 0
 1423 17:36:18.874351  PCI: 00:1e.4: enabled 1
 1424 17:36:18.876387  PCI: 00:1e.5: enabled 0
 1425 17:36:18.878520  PCI: 00:1e.6: enabled 1
 1426 17:36:18.880943  PCI: 00:1f.0: enabled 1
 1427 17:36:18.884180  PCI: 00:1f.1: enabled 0
 1428 17:36:18.885403  PCI: 00:1f.2: enabled 1
 1429 17:36:18.888267  PCI: 00:1f.3: enabled 1
 1430 17:36:18.890663  PCI: 00:1f.4: enabled 1
 1431 17:36:18.893065  PCI: 00:1f.5: enabled 1
 1432 17:36:18.895739  PCI: 00:1f.6: enabled 0
 1433 17:36:18.897908  USB0 port 0: enabled 1
 1434 17:36:18.900383  I2C: 01:5c: enabled 1
 1435 17:36:18.903063  I2C: 02:15: enabled 1
 1436 17:36:18.904282  I2C: 03:39: enabled 1
 1437 17:36:18.906681  I2C: 03:3a: enabled 1
 1438 17:36:18.908811  I2C: 03:1a: enabled 1
 1439 17:36:18.912119  PCI: 01:00.0: enabled 1
 1440 17:36:18.913436  SPI: 00: enabled 1
 1441 17:36:18.915680  PNP: 0c09.0: enabled 1
 1442 17:36:18.918393  USB2 port 0: enabled 1
 1443 17:36:18.920067  USB2 port 1: enabled 1
 1444 17:36:18.922651  USB2 port 2: enabled 1
 1445 17:36:18.924757  USB2 port 4: enabled 1
 1446 17:36:18.927610  USB2 port 8: enabled 1
 1447 17:36:18.929172  APIC: 01: enabled 1
 1448 17:36:18.931614  APIC: 02: enabled 1
 1449 17:36:18.934518  APIC: 03: enabled 1
 1450 17:36:18.935764  PCI: 00:04.0: enabled 1
 1451 17:36:18.938395  PCI: 00:08.0: enabled 1
 1452 17:36:18.944497  FMAP: area RW_ELOG found @ 9f0000 (16384 bytes)
 1453 17:36:18.947309  ELOG: NV offset 0x9f0000 size 0x4000
 1454 17:36:18.955463  ELOG: area is 4096 bytes, full threshold 3842, shrink size 1024
 1455 17:36:18.962008  ELOG: Event(17) added with size 13 at 2022-08-31 17:28:56 UTC
 1456 17:36:18.966980  POST: Unexpected post code in previous boot: 0x34
 1457 17:36:18.973257  ELOG: Event(A3) added with size 11 at 2022-08-31 17:28:56 UTC
 1458 17:36:18.979353  ELOG: Event(92) added with size 9 at 2022-08-31 17:28:56 UTC
 1459 17:36:18.985431  ELOG: Event(9A) added with size 9 at 2022-08-31 17:28:56 UTC
 1460 17:36:18.991818  ELOG: Event(AD) added with size 10 at 2022-08-31 17:28:56 UTC
 1461 17:36:18.997988  ELOG: Event(9F) added with size 14 at 2022-08-31 17:28:56 UTC
 1462 17:36:19.003624  BS: BS_DEV_INIT times (us): entry 0 run 417623 exit 60039
 1463 17:36:19.011308  ELOG: Event(A1) added with size 10 at 2022-08-31 17:28:56 UTC
 1464 17:36:19.018880  elog_add_boot_reason: Logged recovery mode boot (Dev-switch on), reason: 0x1b
 1465 17:36:19.025219  ELOG: Event(A0) added with size 9 at 2022-08-31 17:28:56 UTC
 1466 17:36:19.029074  elog_add_boot_reason: Logged dev mode boot
 1467 17:36:19.031505  Finalize devices...
 1468 17:36:19.033131  Devices finalized
 1469 17:36:19.038424  FMAP: area RW_NVRAM found @ 9fa000 (24576 bytes)
 1470 17:36:19.046119  BS: BS_POST_DEVICE times (us): entry 25555 run 3969 exit 5193
 1471 17:36:19.050085  BS: BS_OS_RESUME_CHECK times (us): entry 0 run 57 exit 0
 1472 17:36:19.056488  CBFS: 'Master Header Locator' located CBFS at [d00000:ffffc0)
 1473 17:36:19.059748  CBFS: Locating 'fallback/dsdt.aml'
 1474 17:36:19.064322  CBFS: Found @ offset 19af40 size 4691
 1475 17:36:19.070388  CBFS: 'Master Header Locator' located CBFS at [d00000:ffffc0)
 1476 17:36:19.073208  CBFS: Locating 'fallback/slic'
 1477 17:36:19.080362  CBFS: 'fallback/slic' not found.
 1478 17:36:19.083302  ACPI: Writing ACPI tables at 7aa9a000.
 1479 17:36:19.087285  ACPI:    * FACS
 1480 17:36:19.087375  ACPI:    * DSDT
 1481 17:36:19.090517  Ramoops buffer: 0x100000@0x7a999000.
 1482 17:36:19.095144  SGX: not enabled or not supported. skip gnvs fill
 1483 17:36:19.099639  ACPI:    * FADT
 1484 17:36:19.100417  SCI is IRQ9
 1485 17:36:19.104756  ACPI: added table 1/32, length now 40
 1486 17:36:19.105989  ACPI:     * SSDT
 1487 17:36:19.109451  Found 1 CPU(s) with 4 core(s) each.
 1488 17:36:19.115114  \_SB.PCI0.I2C0.H05C: SISC Touchscreen at I2C: 01:5c
 1489 17:36:19.119981  \_SB.PCI0.I2C1.D015: ELAN Touchpad at I2C: 02:15
 1490 17:36:19.125203  \_SB.PCI0.I2C5.MAXR: Maxim MAX98927 Codec address 039h
 1491 17:36:19.131401  \_SB.PCI0.I2C5.MAXL: Maxim MAX98927 Codec address 03ah
 1492 17:36:19.138674  \_SB.PCI0.I2C5.DLG7: Dialog Semiconductor DA7219 Audio Codec address 01ah irq 105
 1493 17:36:19.143236  Error: Could not locate 'wifi_sar' in VPD.
 1494 17:36:19.146929  Error: failed from getting SAR limits!
 1495 17:36:19.152127  \_SB.PCI0.RP01.WIFI: Intel WiFi PCI: 01:00.0
 1496 17:36:19.155839  \_SB.PCI0.SPI0.S001: SPI Device at SPI: 00
 1497 17:36:19.161503  \_SB.PCI0.XHCI.RHUB.HS01: USB Type C Port 1 at USB2 port 0
 1498 17:36:19.167314  \_SB.PCI0.XHCI.RHUB.HS02: USB Type A Port 1 at USB2 port 1
 1499 17:36:19.172261  \_SB.PCI0.XHCI.RHUB.HS03: Bluetooth at USB2 port 2
 1500 17:36:19.178763  \_SB.PCI0.XHCI.RHUB.HS05: USB Type C Port 2 at USB2 port 4
 1501 17:36:19.182850  \_SB.PCI0.XHCI.RHUB.HS09: Camera at USB2 port 8
 1502 17:36:19.186875  ACPI: added table 2/32, length now 44
 1503 17:36:19.188061  ACPI:    * MCFG
 1504 17:36:19.192482  ACPI: added table 3/32, length now 48
 1505 17:36:19.194410  ACPI:    * TPM2
 1506 17:36:19.197948  ACPI: added table 4/32, length now 52
 1507 17:36:19.200699  ACPI:    * MADT
 1508 17:36:19.200786  SCI is IRQ9
 1509 17:36:19.204030  ACPI: added table 5/32, length now 56
 1510 17:36:19.206315  current = 7aa9fa60
 1511 17:36:19.212471  CBFS: 'Master Header Locator' located CBFS at [d00000:ffffc0)
 1512 17:36:19.216940  CBFS: Locating 'dmic-4ch-48khz-16b.bin'
 1513 17:36:19.220179  CBFS: Found @ offset 167000 size ba8
 1514 17:36:19.226259  CBFS: 'Master Header Locator' located CBFS at [d00000:ffffc0)
 1515 17:36:19.231297  CBFS: Locating 'dmic-4ch-48khz-32b.bin'
 1516 17:36:19.234521  CBFS: Found @ offset 19f640 size ba8
 1517 17:36:19.240492  CBFS: 'Master Header Locator' located CBFS at [d00000:ffffc0)
 1518 17:36:19.244699  CBFS: Locating 'dialog-2ch-48khz-24b.bin'
 1519 17:36:19.248645  CBFS: Found @ offset 167cc0 size 64
 1520 17:36:19.254355  CBFS: 'Master Header Locator' located CBFS at [d00000:ffffc0)
 1521 17:36:19.258766  CBFS: Locating 'dialog-2ch-48khz-24b.bin'
 1522 17:36:19.262423  CBFS: Found @ offset 167cc0 size 64
 1523 17:36:19.268796  CBFS: 'Master Header Locator' located CBFS at [d00000:ffffc0)
 1524 17:36:19.273434  CBFS: Locating 'max98927-render-2ch-48khz-24b.bin'
 1525 17:36:19.277591  CBFS: Found @ offset 167c00 size 64
 1526 17:36:19.284372  CBFS: 'Master Header Locator' located CBFS at [d00000:ffffc0)
 1527 17:36:19.288871  CBFS: Locating 'max98927-render-2ch-48khz-16b.bin'
 1528 17:36:19.292881  CBFS: Found @ offset 103f00 size 64
 1529 17:36:19.298865  CBFS: 'Master Header Locator' located CBFS at [d00000:ffffc0)
 1530 17:36:19.303674  CBFS: Locating 'max98927-render-2ch-48khz-16b.bin'
 1531 17:36:19.306866  CBFS: Found @ offset 103f00 size 64
 1532 17:36:19.308100  ACPI:    * NHLT
 1533 17:36:19.312116  ACPI: added table 6/32, length now 60
 1534 17:36:19.314060  ACPI:    * DMAR
 1535 17:36:19.318024  ACPI: added table 7/32, length now 64
 1536 17:36:19.320059  ACPI: * IGD OpRegion
 1537 17:36:19.322973  GMA: Found VBT in CBFS
 1538 17:36:19.325444  GMA: Found valid VBT in CBFS
 1539 17:36:19.327031  current = 7aaa3610
 1540 17:36:19.330779  ACPI: added table 8/32, length now 68
 1541 17:36:19.332985  ACPI:    * HPET
 1542 17:36:19.336103  ACPI: added table 9/32, length now 72
 1543 17:36:19.337717  ACPI: done.
 1544 17:36:19.340104  ACPI tables: 38592 bytes.
 1545 17:36:19.343081  smbios_write_tables: 7a998000
 1546 17:36:19.346513  Create SMBIOS type 17
 1547 17:36:19.348997  PCI: 01:00.0 (Intel WiFi)
 1548 17:36:19.351396  SMBIOS tables: 662 bytes.
 1549 17:36:19.355574  Writing table forward entry at 0x00000500
 1550 17:36:19.361558  Wrote coreboot table at: 00000500, 0x10 bytes, checksum a532
 1551 17:36:19.366431  Writing coreboot table at 0x7aabe000
 1552 17:36:19.371754   0. 0000000000000000-0000000000000fff: CONFIGURATION TABLES
 1553 17:36:19.375986   1. 0000000000001000-000000000009ffff: RAM
 1554 17:36:19.380757   2. 00000000000a0000-00000000000fffff: RESERVED
 1555 17:36:19.384732   3. 0000000000100000-000000007a997fff: RAM
 1556 17:36:19.392622   4. 000000007a998000-000000007ab05fff: CONFIGURATION TABLES
 1557 17:36:19.395767   5. 000000007ab06000-000000007abcffff: RAMSTAGE
 1558 17:36:19.401084   6. 000000007abd0000-000000007affffff: CONFIGURATION TABLES
 1559 17:36:19.406344   7. 000000007b000000-000000007fffffff: RESERVED
 1560 17:36:19.411496   8. 00000000e0000000-00000000e3ffffff: RESERVED
 1561 17:36:19.415906   9. 00000000fe000000-00000000fe00ffff: RESERVED
 1562 17:36:19.420844  10. 00000000fed10000-00000000fed19fff: RESERVED
 1563 17:36:19.425294  11. 00000000fed80000-00000000fed84fff: RESERVED
 1564 17:36:19.429811  12. 00000000fed90000-00000000fed91fff: RESERVED
 1565 17:36:19.435459  13. 0000000100000000-000000017effffff: RAM
 1566 17:36:19.438653  Graphics framebuffer located at 0xc0000000
 1567 17:36:19.442378  Passing 6 GPIOs to payload:
 1568 17:36:19.447850              NAME |       PORT | POLARITY |     VALUE
 1569 17:36:19.452485     write protect |  undefined |     high |       low
 1570 17:36:19.457592          recovery |  undefined |     high |       low
 1571 17:36:19.463338               lid |  undefined |     high |      high
 1572 17:36:19.468156             power |  undefined |     high |       low
 1573 17:36:19.473553             oprom |  undefined |     high |       low
 1574 17:36:19.478679          EC in RW | 0x00000036 |     high |       low
 1575 17:36:19.480692  Board ID: 6
 1576 17:36:19.489710  CBFS: 'Master Header Locator' located CBFS at [d00000:ffffc0)
 1577 17:36:19.492782  Wrote coreboot table at: 7aabe000, 0x57c bytes, checksum ddc9
 1578 17:36:19.495678  coreboot table: 1428 bytes.
 1579 17:36:19.498917  IMD ROOT    0. 7afff000 00001000
 1580 17:36:19.502429  IMD SMALL   1. 7affe000 00001000
 1581 17:36:19.505480  FSP MEMORY  2. 7abfe000 00400000
 1582 17:36:19.509057  CONSOLE     3. 7abde000 00020000
 1583 17:36:19.511997  TIME STAMP  4. 7abdd000 00000910
 1584 17:36:19.515952  VBOOT       5. 7abdc000 00000c0c
 1585 17:36:19.519669  MRC DATA    6. 7abda000 00001878
 1586 17:36:19.523468  ROMSTG STCK 7. 7abd9000 00000400
 1587 17:36:19.525549  AFTER CAR   8. 7abd0000 00009000
 1588 17:36:19.529180  RAMSTAGE    9. 7ab05000 000cb000
 1589 17:36:19.532078  REFCODE    10. 7aad6000 0002f000
 1590 17:36:19.535164  SMM BACKUP 11. 7aac6000 00010000
 1591 17:36:19.539014  COREBOOT   12. 7aabe000 00008000
 1592 17:36:19.542176  ACPI       13. 7aa9a000 00024000
 1593 17:36:19.545586  ACPI GNVS  14. 7aa99000 00001000
 1594 17:36:19.548815  RAMOOPS    15. 7a999000 00100000
 1595 17:36:19.552286  SMBIOS     16. 7a998000 00000800
 1596 17:36:19.555568  IMD small region:
 1597 17:36:19.558382    IMD ROOT    0. 7affec00 00000400
 1598 17:36:19.560880    FSP RUNTIME 1. 7affebe0 00000004
 1599 17:36:19.564552    VBOOT SEL   2. 7affebc0 00000008
 1600 17:36:19.568233    EC HOSTEVENT 3. 7affeba0 00000008
 1601 17:36:19.571760    POWER STATE 4. 7affeb60 00000040
 1602 17:36:19.575393    ROMSTAGE    5. 7affeb40 00000004
 1603 17:36:19.578917    MEM INFO    6. 7affe980 000001a9
 1604 17:36:19.582702    COREBOOTFWD 7. 7affe940 00000028
 1605 17:36:19.585306  MTRR: Physical address space:
 1606 17:36:19.591180  0x0000000000000000 - 0x00000000000a0000 size 0x000a0000 type 6
 1607 17:36:19.597644  0x00000000000a0000 - 0x00000000000c0000 size 0x00020000 type 0
 1608 17:36:19.604707  0x00000000000c0000 - 0x000000007b800000 size 0x7b740000 type 6
 1609 17:36:19.609980  0x000000007b800000 - 0x00000000c0000000 size 0x44800000 type 0
 1610 17:36:19.616701  0x00000000c0000000 - 0x00000000d0000000 size 0x10000000 type 1
 1611 17:36:19.622374  0x00000000d0000000 - 0x0000000100000000 size 0x30000000 type 0
 1612 17:36:19.629051  0x0000000100000000 - 0x000000017f000000 size 0x7f000000 type 6
 1613 17:36:19.633863  MTRR: Fixed MSR 0x250 0x0606060606060606
 1614 17:36:19.637578  MTRR: Fixed MSR 0x258 0x0606060606060606
 1615 17:36:19.640752  MTRR: Fixed MSR 0x259 0x0000000000000000
 1616 17:36:19.645177  MTRR: Fixed MSR 0x268 0x0606060606060606
 1617 17:36:19.649971  MTRR: Fixed MSR 0x269 0x0606060606060606
 1618 17:36:19.652976  MTRR: Fixed MSR 0x26a 0x0606060606060606
 1619 17:36:19.658308  MTRR: Fixed MSR 0x26b 0x0606060606060606
 1620 17:36:19.661523  MTRR: Fixed MSR 0x26c 0x0606060606060606
 1621 17:36:19.665660  MTRR: Fixed MSR 0x26d 0x0606060606060606
 1622 17:36:19.670119  MTRR: Fixed MSR 0x26e 0x0606060606060606
 1623 17:36:19.673347  MTRR: Fixed MSR 0x26f 0x0606060606060606
 1624 17:36:19.677959  call enable_fixed_mtrr()
 1625 17:36:19.681582  CPU physical address size: 39 bits
 1626 17:36:19.686221  MTRR: default type WB/UC MTRR counts: 6/5.
 1627 17:36:19.688879  MTRR: UC selected as default type.
 1628 17:36:19.695424  MTRR: 0 base 0x0000000000000000 mask 0x0000007f80000000 type 6
 1629 17:36:19.701897  MTRR: 1 base 0x000000007b800000 mask 0x0000007fff800000 type 0
 1630 17:36:19.708209  MTRR: 2 base 0x000000007c000000 mask 0x0000007ffc000000 type 0
 1631 17:36:19.714019  MTRR: 3 base 0x00000000c0000000 mask 0x0000007ff0000000 type 1
 1632 17:36:19.719973  MTRR: 4 base 0x0000000100000000 mask 0x0000007f80000000 type 6
 1633 17:36:19.723160  
 1634 17:36:19.723606  MTRR check
 1635 17:36:19.726438  Fixed MTRRs   : Enabled
 1636 17:36:19.728545  Variable MTRRs: Enabled
 1637 17:36:19.728977  
 1638 17:36:19.732165  MTRR: Fixed MSR 0x250 0x0606060606060606
 1639 17:36:19.736285  MTRR: Fixed MSR 0x258 0x0606060606060606
 1640 17:36:19.740582  MTRR: Fixed MSR 0x259 0x0000000000000000
 1641 17:36:19.744627  MTRR: Fixed MSR 0x268 0x0606060606060606
 1642 17:36:19.749916  MTRR: Fixed MSR 0x269 0x0606060606060606
 1643 17:36:19.752980  MTRR: Fixed MSR 0x26a 0x0606060606060606
 1644 17:36:19.756759  MTRR: Fixed MSR 0x26b 0x0606060606060606
 1645 17:36:19.761080  MTRR: Fixed MSR 0x26c 0x0606060606060606
 1646 17:36:19.765492  MTRR: Fixed MSR 0x26d 0x0606060606060606
 1647 17:36:19.768791  MTRR: Fixed MSR 0x26e 0x0606060606060606
 1648 17:36:19.773282  MTRR: Fixed MSR 0x26f 0x0606060606060606
 1649 17:36:19.780285  BS: BS_WRITE_TABLES times (us): entry 0 run 534030 exit 146867
 1650 17:36:19.783108  call enable_fixed_mtrr()
 1651 17:36:19.788711  CBFS: 'Master Header Locator' located CBFS at [d00000:ffffc0)
 1652 17:36:19.793020  CPU physical address size: 39 bits
 1653 17:36:19.796572  CBFS: Locating 'fallback/payload'
 1654 17:36:19.800633  MTRR: Fixed MSR 0x250 0x0606060606060606
 1655 17:36:19.804949  MTRR: Fixed MSR 0x250 0x0606060606060606
 1656 17:36:19.808642  MTRR: Fixed MSR 0x258 0x0606060606060606
 1657 17:36:19.813927  MTRR: Fixed MSR 0x259 0x0000000000000000
 1658 17:36:19.817044  MTRR: Fixed MSR 0x268 0x0606060606060606
 1659 17:36:19.820774  MTRR: Fixed MSR 0x269 0x0606060606060606
 1660 17:36:19.825022  MTRR: Fixed MSR 0x26a 0x0606060606060606
 1661 17:36:19.829217  MTRR: Fixed MSR 0x26b 0x0606060606060606
 1662 17:36:19.832883  MTRR: Fixed MSR 0x26c 0x0606060606060606
 1663 17:36:19.837373  MTRR: Fixed MSR 0x26d 0x0606060606060606
 1664 17:36:19.841055  MTRR: Fixed MSR 0x26e 0x0606060606060606
 1665 17:36:19.845215  MTRR: Fixed MSR 0x26f 0x0606060606060606
 1666 17:36:19.849879  MTRR: Fixed MSR 0x258 0x0606060606060606
 1667 17:36:19.852828  call enable_fixed_mtrr()
 1668 17:36:19.856780  MTRR: Fixed MSR 0x259 0x0000000000000000
 1669 17:36:19.860855  MTRR: Fixed MSR 0x268 0x0606060606060606
 1670 17:36:19.864973  MTRR: Fixed MSR 0x269 0x0606060606060606
 1671 17:36:19.869076  MTRR: Fixed MSR 0x26a 0x0606060606060606
 1672 17:36:19.873519  MTRR: Fixed MSR 0x26b 0x0606060606060606
 1673 17:36:19.876960  MTRR: Fixed MSR 0x26c 0x0606060606060606
 1674 17:36:19.881041  MTRR: Fixed MSR 0x26d 0x0606060606060606
 1675 17:36:19.885738  MTRR: Fixed MSR 0x26e 0x0606060606060606
 1676 17:36:19.889215  MTRR: Fixed MSR 0x26f 0x0606060606060606
 1677 17:36:19.894260  CPU physical address size: 39 bits
 1678 17:36:19.896283  call enable_fixed_mtrr()
 1679 17:36:19.900196  CBFS: Found @ offset 223040 size 360b4
 1680 17:36:19.903937  CPU physical address size: 39 bits
 1681 17:36:19.908821  Checking segment from ROM address 0xfff23078
 1682 17:36:19.913256  Checking segment from ROM address 0xfff23094
 1683 17:36:19.917666  Loading segment from ROM address 0xfff23078
 1684 17:36:19.920109    code (compression=0)
 1685 17:36:19.929597    New segment dstaddr 0x30104020 memsize 0x64d8b0 srcaddr 0xfff230b0 filesize 0x3607c
 1686 17:36:19.937073  Loading Segment: addr: 0x30104020 memsz: 0x000000000064d8b0 filesz: 0x000000000003607c
 1687 17:36:19.938639  it's not compressed!
 1688 17:36:20.025871  [ 0x30104020, 3013a09c, 0x307518d0) <- fff230b0
 1689 17:36:20.031959  Clearing Segment: addr: 0x000000003013a09c memsz: 0x0000000000617834
 1690 17:36:20.037008  Loading segment from ROM address 0xfff23094
 1691 17:36:20.039556    Entry Point 0x30104020
 1692 17:36:20.041083  Loaded segments
 1693 17:36:20.068022  Finalizing chipset.
 1694 17:36:20.072934  ME: Host Firmware Status Register 1 : 0x90000245
 1695 17:36:20.077430  ME: Host Firmware Status Register 2 : 0x6B000306
 1696 17:36:20.082099  ME: Host Firmware Status Register 3 : 0x00000020
 1697 17:36:20.087881  ME: Host Firmware Status Register 4 : 0x00084004
 1698 17:36:20.091968  ME: Host Firmware Status Register 5 : 0x00000000
 1699 17:36:20.096688  ME: Host Firmware Status Register 6 : 0x40000002
 1700 17:36:20.100203  ME: FW Partition Table      : OK
 1701 17:36:20.103535  ME: Bringup Loader Failure  : NO
 1702 17:36:20.106824  ME: Firmware Init Complete  : YES
 1703 17:36:20.110406  ME: Manufacturing Mode      : NO
 1704 17:36:20.113982  ME: Boot Options Present    : NO
 1705 17:36:20.117067  ME: Update In Progress      : NO
 1706 17:36:20.121574  ME: D3 Support              : NO
 1707 17:36:20.123886  ME: D0i3 Support            : YES
 1708 17:36:20.127086  ME: Low Power State Enabled : YES
 1709 17:36:20.130470  ME: CPU Replaced            : NO
 1710 17:36:20.133717  ME: CPU Replacement Valid   : YES
 1711 17:36:20.137482  ME: Current Working State   : Normal
 1712 17:36:20.141974  ME: Current Operation State : M0 with UMA
 1713 17:36:20.145632  ME: Current Operation Mode  : Normal
 1714 17:36:20.149301  ME: Error Code              : No Error
 1715 17:36:20.153452  ME: Progress Phase          : Host Communication
 1716 17:36:20.160690  ME: Power Management Event  : Power cycle reset through Moff
 1717 17:36:20.165970  ME: Progress Phase State    : Host communication established
 1718 17:36:20.169480  ME: Power Down Mitigation   : NO
 1719 17:36:20.172847  ME: FPF status              : fused
 1720 17:36:20.175159  Clearing MCA.
 1721 17:36:20.176024  Finalizing SMM.
 1722 17:36:20.183165  BS: BS_PAYLOAD_LOAD times (us): entry 603 run 261867 exit 135691
 1723 17:36:20.186332  mp_park_aps done after 0 msecs.
 1724 17:36:20.189826  Jumping to boot code at 30104020(7aabe000)
 1725 17:36:20.199091  CPU0: stack: 7ab46000 - 7ab47000, lowest used address 7ab46abc, stack used: 1348 bytes
 1726 17:36:20.199941  
 1727 17:36:20.202556  Starting depthcharge on rammus...
 1728 17:36:20.204032  end: 2.2.3 depthcharge-start (duration 00:00:17) [common]
 1729 17:36:20.204617  start: 2.2.4 bootloader-commands (timeout 00:04:42) [common]
 1730 17:36:20.205040  Setting prompt string to ['rammus:']
 1731 17:36:20.205475  bootloader-commands: Wait for prompt ['rammus:'] (timeout 00:04:42)
 1732 17:36:20.210050  WARNING: can't convert coreboot GPIOs, 'lid' won't be resampled at runtime!
 1733 17:36:20.217499  WARNING: can't convert coreboot GPIOs, 'power' won't be resampled at runtime!
 1734 17:36:20.223953  The GBB signature is at 0x30004020 and is:  24 47 42 42
 1735 17:36:20.232826  [firmware-rammus-11275.B-collabora] Dec 11 2020 10:26:21
 1736 17:36:20.233356  
 1737 17:36:20.234392  Setting prompt string to ['rammus:', 'Tftp failed.', 'Dhcp release failed.', 'No space left for ramdisk', 'TFTP failed for ramdisk.', 'Dhcp release failed.', 'Out of space adding TFTP server IP to the command line.', 'No network device.', 'Error code \\d+']
 1739 17:36:20.336081  rammus: tftpboot 192.168.201.1 7153137/tftp-deploy-lav9pm7t/kernel/bzImage 7153137/tftp-deploy-lav9pm7t/kernel/cmdline 7153137/tftp-deploy-lav9pm7t/ramdisk/ramdisk.cpio.gz
 1740 17:36:20.336770  Setting prompt string to 'Starting kernel'
 1741 17:36:20.337211  Setting prompt string to ['Starting kernel']
 1742 17:36:20.337564  Setting prompt string to ['Starting kernel', 'Tftp failed.', 'Dhcp release failed.', 'No space left for ramdisk', 'TFTP failed for ramdisk.', 'Dhcp release failed.', 'Out of space adding TFTP server IP to the command line.', 'No network device.', 'Error code \\d+']
 1743 17:36:20.337935  bootloader-commands: Wait for prompt ['Starting kernel', 'Tftp failed.', 'Dhcp release failed.', 'No space left for ramdisk', 'TFTP failed for ramdisk.', 'Dhcp release failed.', 'Out of space adding TFTP server IP to the command line.', 'No network device.', 'Error code \\d+'] (timeout 00:04:42)
 1744 17:36:20.340254  tftpboot 192.168.201.1 7153137/tftp-deploy-lav9pm7t/kernel/bzImaoy-lav9pm7t/kernel/cmdline 7153137/tftp-deploy-lav9pm7t/ramdisk/ramdisk.cpio.gz
 1745 17:36:20.340961  Waiting for link
 1746 17:36:20.849186  R8152: Initializing
 1747 17:36:20.852079  Version 9 (ocp_data = 6010)
 1748 17:36:20.855954  R8152: Done initializing
 1749 17:36:20.857678  Adding net device
 1750 17:36:21.057437  done.
 1751 17:36:21.060298  MAC: 00:e0:4c:68:04:98
 1752 17:36:21.062845  Sending DHCP discover... done.
 1753 17:36:21.066208  Waiting for reply... done.
 1754 17:36:21.069045  Sending DHCP request... done.
 1755 17:36:21.073948  Waiting for reply... done.
 1756 17:36:21.076511  My ip is 192.168.201.13
 1757 17:36:21.079450  The DHCP server ip is 192.168.201.1
 1758 17:36:21.084675  TFTP server IP predefined by user: 192.168.201.1
 1759 17:36:21.092058  Bootfile predefined by user: 7153137/tftp-deploy-lav9pm7t/kernel/bzImage
 1760 17:36:21.095524  Sending tftp read request... done.
 1761 17:36:21.099804  Waiting for the transfer... 
 1762 17:36:21.422141  00000000 ################################################################
 1763 17:36:21.792743  00080000 ################################################################
 1764 17:36:22.170825  00100000 ################################################################
 1765 17:36:22.544920  00180000 ################################################################
 1766 17:36:22.917880  00200000 ################################################################
 1767 17:36:23.310932  00280000 ################################################################
 1768 17:36:23.761376  00300000 ################################################################
 1769 17:36:24.165769  00380000 ################################################################
 1770 17:36:24.572106  00400000 ################################################################
 1771 17:36:25.048245  00480000 ################################################################
 1772 17:36:25.524636  00500000 ################################################################
 1773 17:36:25.962017  00580000 ################################################################
 1774 17:36:26.393058  00600000 ################################################################
 1775 17:36:26.791448  00680000 ################################################################
 1776 17:36:27.070384  00700000 ################################################################
 1777 17:36:27.347861  00780000 ################################################################
 1778 17:36:27.710154  00800000 ################################################################
 1779 17:36:28.203932  00880000 ################################################################
 1780 17:36:28.646435  00900000 ################################################################
 1781 17:36:28.986837  00980000 ################################################################
 1782 17:36:29.331702  00a00000 ################################################################
 1783 17:36:29.663048  00a80000 ################################################################
 1784 17:36:29.957117  00b00000 ################################################################
 1785 17:36:30.227908  00b80000 ################################################################
 1786 17:36:30.538068  00c00000 ################################################################
 1787 17:36:30.825481  00c80000 ################################################################
 1788 17:36:30.856859  00d00000 ####### done.
 1789 17:36:30.860521  The bootfile was 13686528 bytes long.
 1790 17:36:30.863721  Sending tftp read request... done.
 1791 17:36:30.867078  Waiting for the transfer... 
 1792 17:36:31.168750  00000000 ################################################################
 1793 17:36:31.436038  00080000 ################################################################
 1794 17:36:31.702175  00100000 ################################################################
 1795 17:36:31.990786  00180000 ################################################################
 1796 17:36:32.298913  00200000 ################################################################
 1797 17:36:32.594348  00280000 ################################################################
 1798 17:36:32.882642  00300000 ################################################################
 1799 17:36:33.148665  00380000 ################################################################
 1800 17:36:33.425986  00400000 ################################################################
 1801 17:36:33.690803  00480000 ################################################################
 1802 17:36:33.953941  00500000 ################################################################
 1803 17:36:34.220994  00580000 ################################################################
 1804 17:36:34.512832  00600000 ################################################################
 1805 17:36:34.788987  00680000 ################################################################
 1806 17:36:35.079105  00700000 ################################################################
 1807 17:36:35.370977  00780000 ################################################################
 1808 17:36:35.385784  00800000 #### done.
 1809 17:36:35.388867  Sending tftp read request... done.
 1810 17:36:35.391121  Waiting for the transfer... 
 1811 17:36:35.393093  00000000 # done.
 1812 17:36:35.401973  Command line loaded dynamically from TFTP file: 7153137/tftp-deploy-lav9pm7t/kernel/cmdline
 1813 17:36:35.425459  The command line is: earlyprintk=uart8250,mmio32,0xde000000,115200n8  console=ttyS0,115200n8 root=/dev/nfs rw nfsroot=192.168.201.1:/var/lib/lava/dispatcher/tmp/7153137/extract-nfsrootfs-ze5t87qb,tcp,hard ip=dhcp tftpserverip=192.168.201.1
 1814 17:36:35.432841  Shutting down all USB controllers.
 1815 17:36:35.435662  Removing current net device
 1816 17:36:35.437327  Finalizing coreboot
 1817 17:36:35.443499  Exiting depthcharge with code 4 at timestamp: 21479008
 1818 17:36:35.443597  
 1819 17:36:35.444957  end: 2.2.4 bootloader-commands (duration 00:00:15) [common]
 1820 17:36:35.445077  start: 2.2.5 auto-login-action (timeout 00:04:27) [common]
 1821 17:36:35.445170  Setting prompt string to ['Linux version [0-9]']
 1822 17:36:35.445251  Setting prompt string to ['Linux version [0-9]', 'Tftp failed.', 'Dhcp release failed.', 'No space left for ramdisk', 'TFTP failed for ramdisk.', 'Dhcp release failed.', 'Out of space adding TFTP server IP to the command line.', 'No network device.', 'Error code \\d+']
 1823 17:36:35.445330  auto-login-action: Wait for prompt ['Linux version [0-9]', 'Tftp failed.', 'Dhcp release failed.', 'No space left for ramdisk', 'TFTP failed for ramdisk.', 'Dhcp release failed.', 'Out of space adding TFTP server IP to the command line.', 'No network device.', 'Error code \\d+'] (timeout 00:05:00)
 1824 17:36:35.445541  Starting kernel ...
 1825 17:36:35.445621  
 1826 17:36:35.445691  
 1827 17:36:37.802315  start: 2.2.5.1 login-action (timeout 00:04:25) [common]
 1828 17:36:37.802488  The string '/ #' does not look like a typical prompt and could match status messages instead. Please check the job log files and use a prompt string which matches the actual prompt string more closely.
 1829 17:36:37.802599  Setting prompt string to ['-+\\[ cut here \\]-+\\s+(.*\\s+-+\\[ end trace (\\w*) \\]-+)', '(Unhandled fault.*)\\r\\n', 'Kernel panic - (.*) end Kernel panic', 'Stack:\\s+(.*\\s+-+\\[ end trace (\\w*) \\]-+)', '^[^\\n]+WARNING:.*?$', '^[^\\n]+Oops(?: -|:).*?$', '^[^\\n]+BUG:.*?$']
 1830 17:36:37.802689  Using line separator: #'\n'#
 1831 17:36:37.802761  No login prompt set.
 1832 17:36:37.802835  Parsing kernel messages
 1833 17:36:37.802901  ['-+\\[ cut here \\]-+\\s+(.*\\s+-+\\[ end trace (\\w*) \\]-+)', '(Unhandled fault.*)\\r\\n', 'Kernel panic - (.*) end Kernel panic', 'Stack:\\s+(.*\\s+-+\\[ end trace (\\w*) \\]-+)', '^[^\\n]+WARNING:.*?$', '^[^\\n]+Oops(?: -|:).*?$', '^[^\\n]+BUG:.*?$', '/ #', 'Login timed out', 'Login incorrect']
 1834 17:36:37.803016  [login-action] Waiting for messages, (timeout 00:04:25)
 1835 17:36:37.823905  [    0.000000] Linux version 5.10.140-cip15 (KernelCI@build-j95066-x86-64-gcc-10-x86-64-defconfig-x86-chromebookhnpwj) (gcc (Debian 10.2.1-6) 10.2.1 20210110, GNU ld (GNU Binutils for Debian) 2.35.2) #1 SMP Wed Aug 31 17:24:52 UTC 2022
 1836 17:36:37.846677  [    0.000000] Command line: earlyprintk=uart8250,mmio32,0xde000000,115200n8  console=ttyS0,115200n8 root=/dev/nfs rw nfsroot=192.168.201.1:/var/lib/lava/dispatcher/tmp/7153137/extract-nfsrootfs-ze5t87qb,tcp,hard ip=dhcp tftpserverip=192.168.201.1
 1837 17:36:37.855841  [    0.000000] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers'
 1838 17:36:37.862083  [    0.000000] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers'
 1839 17:36:37.869434  [    0.000000] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers'
 1840 17:36:37.876821  [    0.000000] x86/fpu: Supporting XSAVE feature 0x008: 'MPX bounds registers'
 1841 17:36:37.883751  [    0.000000] x86/fpu: Supporting XSAVE feature 0x010: 'MPX CSR'
 1842 17:36:37.891173  [    0.000000] x86/fpu: xstate_offset[2]:  576, xstate_sizes[2]:  256
 1843 17:36:37.897902  [    0.000000] x86/fpu: xstate_offset[3]:  832, xstate_sizes[3]:   64
 1844 17:36:37.904418  [    0.000000] x86/fpu: xstate_offset[4]:  896, xstate_sizes[4]:   64
 1845 17:36:37.915035  [    0.000000] x86/fpu: Enabled xstate features 0x1f, context size is 960 bytes, using 'compacted' format.
 1846 17:36:37.920182  [    0.000000] BIOS-provided physical RAM map:
 1847 17:36:37.927699  [    0.000000] BIOS-e820: [mem 0x0000000000000000-0x0000000000000fff] type 16
 1848 17:36:37.935025  [    0.000000] BIOS-e820: [mem 0x0000000000001000-0x000000000009ffff] usable
 1849 17:36:37.942836  [    0.000000] BIOS-e820: [mem 0x00000000000a0000-0x00000000000fffff] reserved
 1850 17:36:37.950954  [    0.000000] BIOS-e820: [mem 0x0000000000100000-0x000000007a997fff] usable
 1851 17:36:37.957968  [    0.000000] BIOS-e820: [mem 0x000000007a998000-0x000000007affffff] type 16
 1852 17:36:37.965694  [    0.000000] BIOS-e820: [mem 0x000000007b000000-0x000000007fffffff] reserved
 1853 17:36:37.974273  [    0.000000] BIOS-e820: [mem 0x00000000e0000000-0x00000000e3ffffff] reserved
 1854 17:36:37.982409  [    0.000000] BIOS-e820: [mem 0x00000000fe000000-0x00000000fe00ffff] reserved
 1855 17:36:37.989785  [    0.000000] BIOS-e820: [mem 0x00000000fed10000-0x00000000fed19fff] reserved
 1856 17:36:37.998521  [    0.000000] BIOS-e820: [mem 0x00000000fed80000-0x00000000fed84fff] reserved
 1857 17:36:38.005666  [    0.000000] BIOS-e820: [mem 0x00000000fed90000-0x00000000fed91fff] reserved
 1858 17:36:38.013897  [    0.000000] BIOS-e820: [mem 0x0000000100000000-0x000000017effffff] usable
 1859 17:36:38.018805  [    0.000000] NX (Execute Disable) protection: active
 1860 17:36:38.022737  [    0.000000] SMBIOS 2.7 present.
 1861 17:36:38.029356  [    0.000000] DMI: Google Rammus/Rammus, BIOS  09/04/2020
 1862 17:36:38.033359  [    0.000000] tsc: Detected 1600.000 MHz processor
 1863 17:36:38.037880  [    0.000000] tsc: Detected 1599.960 MHz TSC
 1864 17:36:38.044042  [    0.000058] last_pfn = 0x17f000 max_arch_pfn = 0x400000000
 1865 17:36:38.052100  [    0.001407] x86/PAT: Configuration [0-7]: WB  WC  UC- UC  WB  WP  UC- WT  
 1866 17:36:38.058271  [    0.007243] last_pfn = 0x7a998 max_arch_pfn = 0x400000000
 1867 17:36:38.064370  [    0.026470] check: Scanning 1 areas for low memory corruption
 1868 17:36:38.069490  [    0.026484] Using GB pages for direct mapping
 1869 17:36:38.074375  [    0.027409] RAMDISK: [mem 0x377f9000-0x37ffffff]
 1870 17:36:38.080673  [    0.027417] ACPI: Early table checksum verification disabled
 1871 17:36:38.087191  [    0.027425] ACPI: RSDP 0x00000000000F0000 000024 (v02 CORE  )
 1872 17:36:38.096975  [    0.027438] ACPI: XSDT 0x000000007AA9A0E0 00006C (v01 CORE   COREBOOT 00000000 CORE 00000000)
 1873 17:36:38.106399  [    0.027455] ACPI: FACP 0x000000007AA9E970 0000F4 (v04 CORE   COREBOOT 00000000 CORE 00000000)
 1874 17:36:38.116898  [    0.027471] ACPI: DSDT 0x000000007AA9A280 0046E3 (v05 COREv4 COREBOOT 20110725 INTL 20180531)
 1875 17:36:38.120890  [    0.027486] ACPI: FACS 0x000000007AA9A240 000040
 1876 17:36:38.127177  [    0.027498] ACPI: FACS 0x000000007AA9A240 000040
 1877 17:36:38.136134  [    0.027510] ACPI: SSDT 0x000000007AA9EA70 000EFA (v02 CORE   COREBOOT 0000002A CORE 0000002A)
 1878 17:36:38.145546  [    0.027523] ACPI: MCFG 0x000000007AA9F970 00003C (v01 CORE   COREBOOT 00000000 CORE 00000000)
 1879 17:36:38.154666  [    0.027535] ACPI: TPM2 0x000000007AA9F9B0 000040 (v04 CORE   COREBOOT 00000000 CORE 00000000)
 1880 17:36:38.164521  [    0.027548] ACPI: APIC 0x000000007AA9F9F0 00006C (v02 CORE   COREBOOT 00000000 CORE 00000000)
 1881 17:36:38.174341  [    0.027560] ACPI: NHLT 0x000000007AA9FA60 001B1C (v05 GOOGLE RAMMUS   00000000 CORE 00000000)
 1882 17:36:38.183873  [    0.027573] ACPI: DMAR 0x000000007AAA1580 000088 (v01 CORE   COREBOOT 00000000 CORE 00000000)
 1883 17:36:38.192921  [    0.027585] ACPI: DBG2 0x000000007AAA3610 000061 (v00 CORE   COREBOOT 00000000 CORE 00000000)
 1884 17:36:38.202716  [    0.027598] ACPI: HPET 0x000000007AAA3680 000038 (v01 CORE   COREBOOT 00000000 CORE 00000000)
 1885 17:36:38.211083  [    0.027610] ACPI: Reserving FACP table memory at [mem 0x7aa9e970-0x7aa9ea63]
 1886 17:36:38.218637  [    0.027615] ACPI: Reserving DSDT table memory at [mem 0x7aa9a280-0x7aa9e962]
 1887 17:36:38.226923  [    0.027620] ACPI: Reserving FACS table memory at [mem 0x7aa9a240-0x7aa9a27f]
 1888 17:36:38.234227  [    0.027625] ACPI: Reserving FACS table memory at [mem 0x7aa9a240-0x7aa9a27f]
 1889 17:36:38.242136  [    0.027630] ACPI: Reserving SSDT table memory at [mem 0x7aa9ea70-0x7aa9f969]
 1890 17:36:38.251046  [    0.027635] ACPI: Reserving MCFG table memory at [mem 0x7aa9f970-0x7aa9f9ab]
 1891 17:36:38.258341  [    0.027640] ACPI: Reserving TPM2 table memory at [mem 0x7aa9f9b0-0x7aa9f9ef]
 1892 17:36:38.266118  [    0.027645] ACPI: Reserving APIC table memory at [mem 0x7aa9f9f0-0x7aa9fa5b]
 1893 17:36:38.273815  [    0.027650] ACPI: Reserving NHLT table memory at [mem 0x7aa9fa60-0x7aaa157b]
 1894 17:36:38.282371  [    0.027655] ACPI: Reserving DMAR table memory at [mem 0x7aaa1580-0x7aaa1607]
 1895 17:36:38.289741  [    0.027659] ACPI: Reserving DBG2 table memory at [mem 0x7aaa3610-0x7aaa3670]
 1896 17:36:38.297960  [    0.027664] ACPI: Reserving HPET table memory at [mem 0x7aaa3680-0x7aaa36b7]
 1897 17:36:38.301931  [    0.027804] No NUMA configuration found
 1898 17:36:38.309899  [    0.027810] Faking a node at [mem 0x0000000000000000-0x000000017effffff]
 1899 17:36:38.316562  [    0.027819] NODE_DATA(0) allocated [mem 0x17effc000-0x17effffff]
 1900 17:36:38.319461  [    0.027864] Zone ranges:
 1901 17:36:38.326017  [    0.027869]   DMA      [mem 0x0000000000001000-0x0000000000ffffff]
 1902 17:36:38.333553  [    0.027877]   DMA32    [mem 0x0000000001000000-0x00000000ffffffff]
 1903 17:36:38.340126  [    0.027885]   Normal   [mem 0x0000000100000000-0x000000017effffff]
 1904 17:36:38.344613  [    0.027893] Movable zone start for each node
 1905 17:36:38.348781  [    0.027897] Early memory node ranges
 1906 17:36:38.356079  [    0.027903]   node   0: [mem 0x0000000000001000-0x000000000009ffff]
 1907 17:36:38.363251  [    0.027908]   node   0: [mem 0x0000000000100000-0x000000007a997fff]
 1908 17:36:38.369811  [    0.027913]   node   0: [mem 0x0000000100000000-0x000000017effffff]
 1909 17:36:38.377953  [    0.027920] Initmem setup node 0 [mem 0x0000000000001000-0x000000017effffff]
 1910 17:36:38.384883  [    0.027956] On node 0, zone DMA: 1 pages in unavailable ranges
 1911 17:36:38.391010  [    0.028001] On node 0, zone DMA: 96 pages in unavailable ranges
 1912 17:36:38.398484  [    0.039376] On node 0, zone Normal: 22120 pages in unavailable ranges
 1913 17:36:38.405670  [    0.039478] On node 0, zone Normal: 4096 pages in unavailable ranges
 1914 17:36:38.412913  [    0.039504] Reserving Intel graphics memory at [mem 0x7c000000-0x7fffffff]
 1915 17:36:38.418118  [    0.039863] ACPI: PM-Timer IO Port: 0x1808
 1916 17:36:38.425812  [    0.039920] IOAPIC[0]: apic_id 2, version 32, address 0xfec00000, GSI 0-119
 1917 17:36:38.432865  [    0.039933] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl)
 1918 17:36:38.440209  [    0.039940] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level)
 1919 17:36:38.448678  [    0.039955] Using ACPI (MADT) for SMP configuration information
 1920 17:36:38.452556  [    0.039961] ACPI: HPET id: 0x8086a701 base: 0xfed00000
 1921 17:36:38.457225  [    0.039969] TSC deadline timer available
 1922 17:36:38.463246  [    0.039975] smpboot: Allowing 4 CPUs, 0 hotplug CPUs
 1923 17:36:38.470869  [    0.040006] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff]
 1924 17:36:38.479847  [    0.040012] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff]
 1925 17:36:38.488176  [    0.040018] PM: hibernation: Registered nosave memory: [mem 0x7a998000-0x7affffff]
 1926 17:36:38.496892  [    0.040023] PM: hibernation: Registered nosave memory: [mem 0x7b000000-0x7fffffff]
 1927 17:36:38.504905  [    0.040028] PM: hibernation: Registered nosave memory: [mem 0x80000000-0xdfffffff]
 1928 17:36:38.513661  [    0.040032] PM: hibernation: Registered nosave memory: [mem 0xe0000000-0xe3ffffff]
 1929 17:36:38.521922  [    0.040037] PM: hibernation: Registered nosave memory: [mem 0xe4000000-0xfdffffff]
 1930 17:36:38.530783  [    0.040041] PM: hibernation: Registered nosave memory: [mem 0xfe000000-0xfe00ffff]
 1931 17:36:38.539102  [    0.040046] PM: hibernation: Registered nosave memory: [mem 0xfe010000-0xfed0ffff]
 1932 17:36:38.547587  [    0.040050] PM: hibernation: Registered nosave memory: [mem 0xfed10000-0xfed19fff]
 1933 17:36:38.555845  [    0.040055] PM: hibernation: Registered nosave memory: [mem 0xfed1a000-0xfed7ffff]
 1934 17:36:38.565087  [    0.040059] PM: hibernation: Registered nosave memory: [mem 0xfed80000-0xfed84fff]
 1935 17:36:38.572708  [    0.040064] PM: hibernation: Registered nosave memory: [mem 0xfed85000-0xfed8ffff]
 1936 17:36:38.581490  [    0.040068] PM: hibernation: Registered nosave memory: [mem 0xfed90000-0xfed91fff]
 1937 17:36:38.589999  [    0.040073] PM: hibernation: Registered nosave memory: [mem 0xfed92000-0xffffffff]
 1938 17:36:38.597276  [    0.040082] [mem 0x80000000-0xdfffffff] available for PCI devices
 1939 17:36:38.608811  [    0.040090] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns
 1940 17:36:38.618420  [    0.054745] setup_percpu: NR_CPUS:64 nr_cpumask_bits:64 nr_cpu_ids:4 nr_node_ids:1
 1941 17:36:38.625157  [    0.055038] percpu: Embedded 59 pages/cpu s200848 r8192 d32624 u524288
 1942 17:36:38.632055  [    0.055114] Built 1 zonelists, mobility grouping on.  Total pages: 1006266
 1943 17:36:38.635674  [    0.055119] Policy zone: Normal
 1944 17:36:38.660737  [    0.055135] Kernel command line: earlyprintk=uart8250,mmio32,0xde000000,115200n8  console=ttyS0,115200n8 root=/dev/nfs rw nfsroot=192.168.201.1:/var/lib/lava/dispatcher/tmp/7153137/extract-nfsrootfs-ze5t87qb,tcp,hard ip=dhcp tftpserverip=192.168.201.1
 1945 17:36:38.669744  [    0.055690] Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear)
 1946 17:36:38.678089  [    0.055969] Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear)
 1947 17:36:38.685449  [    0.056062] mem auto-init: stack:off, heap alloc:off, heap free:off
 1948 17:36:38.700549  [    0.078326] Memory: 3890620K/4089052K available (18450K kernel code, 3465K rwdata, 6032K rodata, 2040K init, 13236K bss, 198172K reserved, 0K cma-reserved)
 1949 17:36:38.708455  [    0.078487] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1
 1950 17:36:38.714494  [    0.078551] Kernel/User page tables isolation: enabled
 1951 17:36:38.719706  [    0.078635] ftrace: allocating 53377 entries in 209 pages
 1952 17:36:38.725616  [    0.140400] ftrace: allocated 209 pages with 4 groups
 1953 17:36:38.729544  [    0.140718] Running RCU self tests
 1954 17:36:38.734602  [    0.140736] rcu: Hierarchical RCU implementation.
 1955 17:36:38.739770  [    0.140741] rcu: 	RCU event tracing is enabled.
 1956 17:36:38.745113  [    0.140745] rcu: 	RCU lockdep checking is enabled.
 1957 17:36:38.753542  [    0.140751] rcu: 	RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=4.
 1958 17:36:38.758523  [    0.140756] 	Rude variant of Tasks RCU enabled.
 1959 17:36:38.762981  [    0.140761] 	Tracing variant of Tasks RCU enabled.
 1960 17:36:38.772748  [    0.140766] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies.
 1961 17:36:38.779382  [    0.140771] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4
 1962 17:36:38.786084  [    0.151859] NR_IRQS: 4352, nr_irqs: 1024, preallocated irqs: 16
 1963 17:36:38.789554  [    0.152345] random: crng init done
 1964 17:36:38.794368  [    0.152459] Console: colour dummy device 80x25
 1965 17:36:38.799532  [    0.227726] printk: console [ttyS0] enabled
 1966 17:36:38.807685  [    0.228095] Lock dependency validator: Copyright (c) 2006 Red Hat, Inc., Ingo Molnar
 1967 17:36:38.812832  [    0.228757] ... MAX_LOCKDEP_SUBCLASSES:  8
 1968 17:36:38.817146  [    0.229119] ... MAX_LOCK_DEPTH:          48
 1969 17:36:38.822078  [    0.229487] ... MAX_LOCKDEP_KEYS:        8192
 1970 17:36:38.827152  [    0.229870] ... CLASSHASH_SIZE:          4096
 1971 17:36:38.831766  [    0.230252] ... MAX_LOCKDEP_ENTRIES:     32768
 1972 17:36:38.836862  [    0.230642] ... MAX_LOCKDEP_CHAINS:      65536
 1973 17:36:38.841739  [    0.231031] ... CHAINHASH_SIZE:          32768
 1974 17:36:38.848065  [    0.231421]  memory used by lock dependency info: 6365 kB
 1975 17:36:38.853632  [    0.231890]  memory used for stack traces: 4224 kB
 1976 17:36:38.859345  [    0.232308]  per task-struct memory footprint: 1920 bytes
 1977 17:36:38.864144  [    0.232838] ACPI: Core revision 20200925
 1978 17:36:38.870659  [    0.233446] hpet: HPET dysfunctional in PC10. Force disabled.
 1979 17:36:38.876584  [    0.233947] APIC: Switch to symmetric I/O mode setup
 1980 17:36:38.887994  [    0.238515] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x170fff30cc4, max_idle_ns: 440795237869 ns
 1981 17:36:38.900371  [    0.239439] Calibrating delay loop (skipped), value calculated using timer frequency.. 3199.92 BogoMIPS (lpj=1599960)
 1982 17:36:38.905042  [    0.240345] pid_max: default: 32768 minimum: 301
 1983 17:36:38.910794  [    0.240419] LSM: Security Framework initializing
 1984 17:36:38.913987  [    0.240419] SELinux:  Initializing.
 1985 17:36:38.918174  [    0.240419] LSM support for eBPF active
 1986 17:36:38.926869  [    0.240419] Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear)
 1987 17:36:38.935567  [    0.240419] Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear)
 1988 17:36:38.942729  [    0.240419] mce: CPU0: Thermal monitoring enabled (TM1)
 1989 17:36:38.947279  [    0.240419] process: using mwait in idle threads
 1990 17:36:38.952911  [    0.240419] Last level iTLB entries: 4KB 64, 2MB 8, 4MB 8
 1991 17:36:38.959400  [    0.240419] Last level dTLB entries: 4KB 64, 2MB 0, 4MB 0, 1GB 4
 1992 17:36:38.968760  [    0.240419] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization
 1993 17:36:38.973520  [    0.240419] Spectre V2 : Mitigation: IBRS
 1994 17:36:38.982243  [    0.240419] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch
 1995 17:36:38.990477  [    0.240419] Spectre V2 : Spectre v2 / SpectreRSB : Filling RSB on VMEXIT
 1996 17:36:38.994909  [    0.240419] RETBleed: Mitigation: IBRS
 1997 17:36:39.003847  [    0.240419] Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier
 1998 17:36:39.014527  [    0.240419] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl and seccomp
 1999 17:36:39.022435  [    0.240419] MDS: Vulnerable: Clear CPU buffers attempted, no microcode
 2000 17:36:39.030249  [    0.240419] MMIO Stale Data: Vulnerable: Clear CPU buffers attempted, no microcode
 2001 17:36:39.035494  [    0.240419] SRBDS: Vulnerable: No microcode
 2002 17:36:39.040706  [    0.240419] ------------[ cut here ]------------
 2003 17:36:39.052391  [    0.240419] missing return thunk: lkdtm_rodata_do_nothing+0x0/0x10-lkdtm_rodata_do_nothing+0x5/0x10: e9 00 00 00 00
 2004 17:36:39.062223  [    0.240419] WARNING: CPU: 0 PID: 0 at arch/x86/kernel/alternative.c:712 apply_returns+0x1f5/0x220
 2005 17:36:39.066004  [    0.240419] Modules linked in:
 2006 17:36:39.072631  [    0.240419] CPU: 0 PID: 0 Comm: swapper/0 Not tainted 5.10.140-cip15 #1
 2007 17:36:39.079621  [    0.240419] Hardware name: Google Rammus/Rammus, BIOS  09/04/2020
 2008 17:36:39.085476  [    0.240419] RIP: 0010:apply_returns+0x1f5/0x220
 2009 17:36:39.106038  [    0.240419] Code: c4 01 00 0f 85 e1 fe ff ff 49 89 e8 b9 05 00 00 00 4c 89 f2 48 89 ee 48 c7 c7 f0 6d 60 a9 c6 05 4c 5c c4 01 01 e8 76 7a e8 00 <0f> 0b e9 b9 fe ff ff 44 89 f9 c7 00 cc cc cc cc c7 44 08 fc cc cc
 2010 17:36:39.112236  [    0.240419] RSP: 0000:ffffffffa9803de0 EFLAGS: 00010282
 2011 17:36:39.120162  [    0.240419] RAX: 0000000000000000 RBX: ffffffffaa2e3f80 RCX: 0000000000000000
 2012 17:36:39.127540  [    0.240419] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffffffffa7f7a8a1
 2013 17:36:39.136028  [    0.240419] RBP: ffffffffa92da0e0 R08: 0000000000000001 R09: 0000000000000001
 2014 17:36:39.144836  [    0.240419] R10: ffffffffa988fb80 R11: 3fffffffffffffff R12: ffffffffaa2fbb28
 2015 17:36:39.151950  [    0.240419] R13: cccccccccccccccc R14: ffffffffa92da0e5 R15: 0000000000000004
 2016 17:36:39.161726  [    0.240419] FS:  0000000000000000(0000) GS:ffffa1023ac00000(0000) knlGS:0000000000000000
 2017 17:36:39.167194  [    0.240419] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
 2018 17:36:39.174957  [    0.240419] CR2: ffffa101d1201000 CR3: 000000010fa26001 CR4: 00000000003706f0
 2019 17:36:39.178409  [    0.240419] Call Trace:
 2020 17:36:39.184255  [    0.240419]  alternative_instructions+0x7d/0x143
 2021 17:36:39.187971  [    0.240419]  check_bugs+0xedd/0xf39
 2022 17:36:39.191578  [    0.240419]  start_kernel+0x517/0x54d
 2023 17:36:39.196765  [    0.240419]  secondary_startup_64_no_verify+0xc2/0xcb
 2024 17:36:39.200550  [    0.240419] irq event stamp: 162211
 2025 17:36:39.211031  [    0.240419] hardirqs last  enabled at (162219): [<ffffffffa7f7a8a1>] console_unlock+0x4d1/0x5f0
 2026 17:36:39.220115  [    0.240419] hardirqs last disabled at (162226): [<ffffffffa7f7a814>] console_unlock+0x444/0x5f0
 2027 17:36:39.230802  [    0.240419] softirqs last  enabled at (1856): [<ffffffffa7fd2f1b>] cgroup_idr_alloc.constprop.0+0x5b/0xe0
 2028 17:36:39.241890  [    0.240419] softirqs last disabled at (1854): [<ffffffffa7fd2eee>] cgroup_idr_alloc.constprop.0+0x2e/0xe0
 2029 17:36:39.247587  [    0.240419] ---[ end trace 7fad8bd6ad09a152 ]---
 2030 17:36:39.248311  login-action: exception
 2032 17:36:39.349025  [    #
 2033 17:36:39.349218  [login-action] Waiting for messages, (timeout 00:04:25)
 2034 17:36:39.349392  0.240419] Freeing SMP alternatives memory: 44K
 2035 17:36:39.349477  [    0.240419] smpboot: CPU0: Intel(R) Core(TM) m3-8100Y CPU @ 1.10GHz (family: 0x6, model: 0x8e, stepping: 0x9)
 2036 17:36:39.349556  [    0.241452] Performance Events: PEBS fmt3+, Skylake events, 32-deep LBR, full-width counters, Intel PMU driver.
 2037 17:36:39.349626  [    0.242406] ... version:                4
 2038 17:36:39.349693  [    0.242429] ... bit width:              48
 2039 17:36:39.349761  [    0.242795] ... generic registers:      4
 2040 17:36:39.349825  [    0.243151] ... value mask:             0000ffffffffffff
 2041 17:36:39.349889  [    0.243426] ... max period:             00007fffffffffff
 2042 17:36:39.349956  [    0.243892] ... fixed-purpose events:   3
 2043 17:36:39.350021  [    0.244248] ... event mask:             000000070000000f
 2044 17:36:39.350084  [    0.245111] rcu: Hierarchical SRCU implementation.
 2045 17:36:39.350147  [    0.247923] smp: Bringing up secondary CPUs ...
 2046 17:36:39.350209  [    0.249353] x86: Booting SMP configuration:
 2047 17:36:39.350270  [    0.249458] .... node  #0, CPUs:      #1
 2048 17:36:39.350345  [    0.250945] MDS CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/mds.html for more details.
 2049 17:36:39.392507  [    0.252432] MMIO Stale Data CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/processor_mmio_stale_data.html for more details.
 2050 17:36:39.392634  [    0.254331]  #2 #3
 2051 17:36:39.392712  [    0.257451] smp: Brought up 1 node, 4 CPUs
 2052 17:36:39.392788  [    0.258012] smpboot: Max logical packages: 1
 2053 17:36:39.392857  [    0.258394] smpboot: Total of 4 processors activated (12799.68 BogoMIPS)
 2054 17:36:39.392926  [    0.261430] devtmpfs: initialized
 2055 17:36:39.392991  [    0.262190] x86/mm: Memory block size: 128MB
 2056 17:36:39.402745  [    0.267647] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns
 2057 17:36:39.410193  [    0.268450] futex hash table entries: 1024 (order: 5, 131072 bytes, linear)
 2058 17:36:39.416025  [    0.269634] pinctrl core: initialized pinctrl subsystem
 2059 17:36:39.421824  [    0.270547] PM: RTC time: 17:29:13, date: 2022-08-31
 2060 17:36:39.472107  [    0.271717] NET: Registered protocol family 16
 2061 17:36:39.473785  [    0.273162] audit: initializing netlink subsys (disabled)
 2062 17:36:39.487715  [    0.273476] audit: type=2000 audit(1661966953.034:1): state=initialized audit_enabled=0 res=1
 2063 17:36:39.494060  [    0.274604] thermal_sys: Registered thermal governor 'step_wise'
 2064 17:36:39.498662  [    0.274611] thermal_sys: Registered thermal governor 'user_space'
 2065 17:36:39.499810  [    0.275245] cpuidle: using governor menu
 2066 17:36:39.500713  [    0.275885] ACPI: bus type PCI registered
 2067 17:36:39.502525  [    0.276932] PCI: MMCONFIG for domain 0000 [bus 00-3f] at [mem 0xe0000000-0xe3ffffff] (base 0xe0000000)
 2068 17:36:39.502932  [    0.277434] PCI: MMCONFIG at [mem 0xe0000000-0xe3ffffff] reserved in E820
 2069 17:36:39.503333  [    0.278075] PCI: Using configuration type 1 for base access
 2070 17:36:39.503417  [    0.310825] Kprobes globally optimized
 2071 17:36:39.505367  [    0.311617] HugeTLB registered 1.00 GiB page size, pre-allocated 0 pages
 2072 17:36:39.508747  [    0.312042] HugeTLB registered 2.00 MiB page size, pre-allocated 0 pages
 2073 17:36:39.516655  [    0.312683] cryptomgr_test (38) used greatest stack depth: 14880 bytes left
 2074 17:36:39.520714  [    0.316838] ACPI: Added _OSI(Module Device)
 2075 17:36:39.526194  [    0.317217] ACPI: Added _OSI(Processor Device)
 2076 17:36:39.531940  [    0.317443] ACPI: Added _OSI(3.0 _SCP Extensions)
 2077 17:36:39.537587  [    0.317862] ACPI: Added _OSI(Processor Aggregator Device)
 2078 17:36:39.542017  [    0.318341] ACPI: Added _OSI(Linux-Dell-Video)
 2079 17:36:39.548051  [    0.318436] ACPI: Added _OSI(Linux-Lenovo-NV-HDMI-Audio)
 2080 17:36:39.553948  [    0.318906] ACPI: Added _OSI(Linux-HPI-Hybrid-Graphics)
 2081 17:36:39.562308  [    0.336941] ACPI: 2 ACPI AML tables successfully acquired and loaded
 2082 17:36:39.565605  [    0.348323] ACPI: EC: EC started
 2083 17:36:39.568934  [    0.348425] ACPI: EC: interrupt blocked
 2084 17:36:39.574670  [    0.349806] ACPI: EC: EC_CMD/EC_SC=0x66, EC_DATA=0x62
 2085 17:36:39.583591  [    0.350257] ACPI: \_SB_.PCI0.LPCB.EC0_: Boot DSDT EC used to handle transactions
 2086 17:36:39.587533  [    0.350428] ACPI: Interpreter enabled
 2087 17:36:39.592237  [    0.350858] ACPI: (supports S0 S3 S4 S5)
 2088 17:36:39.597538  [    0.351211] ACPI: Using IOAPIC for interrupt routing
 2089 17:36:39.607585  [    0.351532] PCI: Using host bridge windows from ACPI; if necessary, use \"pci=nocrs\" and report a bug
 2090 17:36:39.612516  [    0.375932] ACPI: Power Resource [PRIC] (on)
 2091 17:36:39.619504  [    0.509734] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff])
 2092 17:36:39.629217  [    0.510288] acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3]
 2093 17:36:39.637135  [    0.510847] acpi PNP0A08:00: _OSC: OS now controls [PME PCIeCapability LTR]
 2094 17:36:39.648683  [    0.511523] acpi PNP0A08:00: [Firmware Info]: MMCONFIG for domain 0000 [bus 00-3f] only partially covers this bridge
 2095 17:36:39.653527  [    0.513284] PCI host bridge to bus 0000:00
 2096 17:36:39.660761  [    0.513434] pci_bus 0000:00: root bus resource [io  0x0000-0x0cf7 window]
 2097 17:36:39.668493  [    0.514025] pci_bus 0000:00: root bus resource [io  0x0d00-0xffff window]
 2098 17:36:39.676960  [    0.514429] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window]
 2099 17:36:39.685179  [    0.515077] pci_bus 0000:00: root bus resource [mem 0x000c0000-0x000c3fff window]
 2100 17:36:39.693456  [    0.515429] pci_bus 0000:00: root bus resource [mem 0x000c4000-0x000c7fff window]
 2101 17:36:39.701953  [    0.516076] pci_bus 0000:00: root bus resource [mem 0x000c8000-0x000cbfff window]
 2102 17:36:39.710939  [    0.516432] pci_bus 0000:00: root bus resource [mem 0x000cc000-0x000cffff window]
 2103 17:36:39.719077  [    0.517082] pci_bus 0000:00: root bus resource [mem 0x000d0000-0x000d3fff window]
 2104 17:36:39.727864  [    0.517429] pci_bus 0000:00: root bus resource [mem 0x000d4000-0x000d7fff window]
 2105 17:36:39.735728  [    0.518076] pci_bus 0000:00: root bus resource [mem 0x000d8000-0x000dbfff window]
 2106 17:36:39.745672  [    0.518429] pci_bus 0000:00: root bus resource [mem 0x000dc000-0x000dffff window]
 2107 17:36:39.752473  [    0.519076] pci_bus 0000:00: root bus resource [mem 0x000e0000-0x000e3fff window]
 2108 17:36:39.760646  [    0.519429] pci_bus 0000:00: root bus resource [mem 0x000e4000-0x000e7fff window]
 2109 17:36:39.769567  [    0.520076] pci_bus 0000:00: root bus resource [mem 0x000e8000-0x000ebfff window]
 2110 17:36:39.777605  [    0.520429] pci_bus 0000:00: root bus resource [mem 0x000ec000-0x000effff window]
 2111 17:36:39.786150  [    0.521078] pci_bus 0000:00: root bus resource [mem 0x000f0000-0x000fffff window]
 2112 17:36:39.795147  [    0.521429] pci_bus 0000:00: root bus resource [mem 0x80000001-0xdfffffff window]
 2113 17:36:39.803612  [    0.522077] pci_bus 0000:00: root bus resource [mem 0x800000000-0xbffffffff window]
 2114 17:36:39.812011  [    0.522429] pci_bus 0000:00: root bus resource [mem 0xfd000000-0xfe7fffff window]
 2115 17:36:39.819689  [    0.523077] pci_bus 0000:00: root bus resource [mem 0xfed40000-0xfed44fff window]
 2116 17:36:39.825826  [    0.523430] pci_bus 0000:00: root bus resource [bus 00-ff]
 2117 17:36:39.832873  [    0.524020] pci 0000:00:00.0: [8086:590c] type 00 class 0x060000
 2118 17:36:39.839248  [    0.525823] pci 0000:00:02.0: [8086:591c] type 00 class 0x030000
 2119 17:36:39.847687  [    0.526377] pci 0000:00:02.0: reg 0x10: [mem 0xd0000000-0xd0ffffff 64bit]
 2120 17:36:39.855451  [    0.526446] pci 0000:00:02.0: reg 0x18: [mem 0xc0000000-0xcfffffff 64bit pref]
 2121 17:36:39.861427  [    0.527083] pci 0000:00:02.0: reg 0x20: [io  0x1c00-0x1c3f]
 2122 17:36:39.868013  [    0.528318] pci 0000:00:04.0: [8086:1903] type 00 class 0x118000
 2123 17:36:39.876037  [    0.528458] pci 0000:00:04.0: reg 0x10: [mem 0xd1120000-0xd1127fff 64bit]
 2124 17:36:39.882322  [    0.530098] pci 0000:00:08.0: [8086:1911] type 00 class 0x088000
 2125 17:36:39.890409  [    0.530460] pci 0000:00:08.0: reg 0x10: [mem 0xd1130000-0xd1130fff 64bit]
 2126 17:36:39.897050  [    0.531958] pci 0000:00:14.0: [8086:9d2f] type 00 class 0x0c0330
 2127 17:36:39.904732  [    0.532473] pci 0000:00:14.0: reg 0x10: [mem 0xd1100000-0xd110ffff 64bit]
 2128 17:36:39.911897  [    0.533234] pci 0000:00:14.0: PME# supported from D3hot D3cold
 2129 17:36:39.919307  [    0.534509] pci 0000:00:14.2: [8086:9d31] type 00 class 0x118000
 2130 17:36:39.925702  [    0.535076] pci 0000:00:14.2: reg 0x10: [mem 0xd1131000-0xd1131fff 64bit]
 2131 17:36:39.931885  [    0.536353] pci 0000:00:15.0: [8086:9d60] type 00 class 0x118000
 2132 17:36:39.939613  [    0.536479] pci 0000:00:15.0: reg 0x10: [mem 0xd1132000-0xd1132fff 64bit]
 2133 17:36:39.946378  [    0.538184] pci 0000:00:15.1: [8086:9d61] type 00 class 0x118000
 2134 17:36:39.953987  [    0.538479] pci 0000:00:15.1: reg 0x10: [mem 0xd1133000-0xd1133fff 64bit]
 2135 17:36:39.960601  [    0.540227] pci 0000:00:19.0: [8086:9d66] type 00 class 0x118000
 2136 17:36:39.969600  [    0.540480] pci 0000:00:19.0: reg 0x10: [mem 0xfe034000-0xfe034fff 64bit]
 2137 17:36:39.976518  [    0.541100] pci 0000:00:19.0: reg 0x18: [mem 0xd1135000-0xd1135fff 64bit]
 2138 17:36:39.982708  [    0.542525] pci 0000:00:19.1: [8086:9d65] type 00 class 0x118000
 2139 17:36:39.992066  [    0.543098] pci 0000:00:19.1: reg 0x10: [mem 0xd1136000-0xd1136fff 64bit]
 2140 17:36:39.997083  [    0.544585] pci 0000:00:1c.0: [8086:9d10] type 01 class 0x060400
 2141 17:36:40.004756  [    0.545342] pci 0000:00:1c.0: PME# supported from D0 D3hot D3cold
 2142 17:36:40.010760  [    0.546492] pci 0000:00:1e.0: [8086:9d27] type 00 class 0x118000
 2143 17:36:40.018752  [    0.547065] pci 0000:00:1e.0: reg 0x10: [mem 0xd1137000-0xd1137fff 64bit]
 2144 17:36:40.025003  [    0.548564] pci 0000:00:1e.2: [8086:9d29] type 00 class 0x118000
 2145 17:36:40.032504  [    0.549138] pci 0000:00:1e.2: reg 0x10: [mem 0xd1138000-0xd1138fff 64bit]
 2146 17:36:40.039722  [    0.550551] pci 0000:00:1e.4: [8086:9d2b] type 00 class 0x080501
 2147 17:36:40.046781  [    0.551118] pci 0000:00:1e.4: reg 0x10: [mem 0xd1139000-0xd1139fff 64bit]
 2148 17:36:40.053630  [    0.552695] pci 0000:00:1e.6: [8086:9d2d] type 00 class 0x080501
 2149 17:36:40.061754  [    0.553264] pci 0000:00:1e.6: reg 0x10: [mem 0xd113a000-0xd113afff 64bit]
 2150 17:36:40.068967  [    0.554511] pci 0000:00:1f.0: [8086:9d4b] type 00 class 0x060100
 2151 17:36:40.076005  [    0.556108] pci 0000:00:1f.2: [8086:9d21] type 00 class 0x058000
 2152 17:36:40.081750  [    0.556465] pci 0000:00:1f.2: reg 0x10: [mem 0xd1128000-0xd112bfff]
 2153 17:36:40.088851  [    0.558063] pci 0000:00:1f.3: [8086:9d71] type 00 class 0x040100
 2154 17:36:40.097088  [    0.558478] pci 0000:00:1f.3: reg 0x10: [mem 0xd112c000-0xd112ffff 64bit]
 2155 17:36:40.104779  [    0.559131] pci 0000:00:1f.3: reg 0x20: [mem 0xd1110000-0xd111ffff 64bit]
 2156 17:36:40.110482  [    0.559555] pci 0000:00:1f.3: PME# supported from D3hot D3cold
 2157 17:36:40.117743  [    0.561123] pci 0000:00:1f.4: [8086:9d23] type 00 class 0x0c0500
 2158 17:36:40.124939  [    0.561497] pci 0000:00:1f.4: reg 0x10: [mem 0xd113c000-0xd113c0ff 64bit]
 2159 17:36:40.130656  [    0.562163] pci 0000:00:1f.4: reg 0x20: [io  0xefa0-0xefbf]
 2160 17:36:40.137673  [    0.563444] pci 0000:00:1f.5: [8086:9d24] type 00 class 0x000000
 2161 17:36:40.144907  [    0.564005] pci 0000:00:1f.5: reg 0x10: [mem 0xfe010000-0xfe010fff]
 2162 17:36:40.152605  [    0.566112] pci 0000:01:00.0: [8086:095a] type 00 class 0x028000
 2163 17:36:40.159151  [    0.567374] pci 0000:01:00.0: reg 0x10: [mem 0xd1000000-0xd1001fff 64bit]
 2164 17:36:40.166019  [    0.571627] pci 0000:01:00.0: PME# supported from D0 D3hot D3cold
 2165 17:36:40.171793  [    0.574658] pci 0000:00:1c.0: PCI bridge to [bus 01]
 2166 17:36:40.179351  [    0.575114] pci 0000:00:1c.0:   bridge window [mem 0xd1000000-0xd10fffff]
 2167 17:36:40.187779  [    0.577246] ACPI: PCI Interrupt Link [LNKA] (IRQs 3 4 5 6 10 12 14 15) *11
 2168 17:36:40.194687  [    0.577818] ACPI: PCI Interrupt Link [LNKB] (IRQs 3 4 5 6 *10 12 14 15)
 2169 17:36:40.201762  [    0.578807] ACPI: PCI Interrupt Link [LNKC] (IRQs 3 4 5 6 10 12 14 15) *11
 2170 17:36:40.210124  [    0.579813] ACPI: PCI Interrupt Link [LNKD] (IRQs 3 4 5 6 10 12 14 15) *11
 2171 17:36:40.217396  [    0.580807] ACPI: PCI Interrupt Link [LNKE] (IRQs 3 4 5 6 10 12 14 15) *11
 2172 17:36:40.225495  [    0.581806] ACPI: PCI Interrupt Link [LNKF] (IRQs 3 4 5 6 10 12 14 15) *11
 2173 17:36:40.232505  [    0.582806] ACPI: PCI Interrupt Link [LNKG] (IRQs 3 4 5 6 10 12 14 15) *11
 2174 17:36:40.240753  [    0.583807] ACPI: PCI Interrupt Link [LNKH] (IRQs 3 4 5 6 10 12 14 15) *11
 2175 17:36:40.245234  [    0.592027] ACPI: EC: interrupt unblocked
 2176 17:36:40.249708  [    0.592400] ACPI: EC: event unblocked
 2177 17:36:40.254970  [    0.592427] ACPI: EC: EC_CMD/EC_SC=0x66, EC_DATA=0x62
 2178 17:36:40.258203  [    0.592879] ACPI: EC: GPE=0x6e
 2179 17:36:40.265957  [    0.593164] ACPI: \_SB_.PCI0.LPCB.EC0_: Boot DSDT EC initialization complete
 2180 17:36:40.274788  [    0.593447] ACPI: \_SB_.PCI0.LPCB.EC0_: EC: Used to handle transactions and events
 2181 17:36:40.279988  [    0.594732] iommu: Default domain type: Translated 
 2182 17:36:40.288241  [    0.595660] pci 0000:00:02.0: vgaarb: setting as boot VGA device
 2183 17:36:40.297656  [    0.596067] pci 0000:00:02.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none
 2184 17:36:40.303096  [    0.596470] pci 0000:00:02.0: vgaarb: bridge control possible
 2185 17:36:40.306254  [    0.596974] vgaarb: loaded
 2186 17:36:40.310124  [    0.597927] SCSI subsystem initialized
 2187 17:36:40.316692  [    0.598695] ACPI: bus type USB registered
 2188 17:36:40.320902  [    0.599208] usbcore: registered new interface driver usbfs
 2189 17:36:40.326774  [    0.599508] usbcore: registered new interface driver hub
 2190 17:36:40.332967  [    0.600023] usbcore: registered new device driver usb
 2191 17:36:40.339077  [    0.600590] pps_core: LinuxPPS API ver. 1 registered
 2192 17:36:40.348695  [    0.601027] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti <giometti@linux.it>
 2193 17:36:40.354438  [    0.601445] PTP clock support registered
 2194 17:36:40.360827  [    0.602489] Advanced Linux Sound Architecture Driver Initialized.
 2195 17:36:40.364000  [    0.604288] NetLabel: Initializing
 2196 17:36:40.369315  [    0.604429] NetLabel:  domain hash size = 128
 2197 17:36:40.374687  [    0.604816] NetLabel:  protocols = UNLABELED CIPSOv4 CALIPSO
 2198 17:36:40.380688  [    0.605402] NetLabel:  unlabeled traffic allowed by default
 2199 17:36:40.385158  [    0.605587] PCI: Using ACPI for IRQ routing
 2200 17:36:40.391625  [    0.613885] clocksource: Switched to clocksource tsc-early
 2201 17:36:40.396324  [    1.118042] VFS: Disk quotas dquot_6.6.0
 2202 17:36:40.403806  [    1.118492] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes)
 2203 17:36:40.406963  [    1.119631] pnp: PnP ACPI init
 2204 17:36:40.414266  [    1.121009] system 00:00: [mem 0xfed10000-0xfed17fff] has been reserved
 2205 17:36:40.421955  [    1.121622] system 00:00: [mem 0xfed18000-0xfed18fff] has been reserved
 2206 17:36:40.429636  [    1.122205] system 00:00: [mem 0xfed19000-0xfed19fff] has been reserved
 2207 17:36:40.437168  [    1.122808] system 00:00: [mem 0xe0000000-0xe3ffffff] has been reserved
 2208 17:36:40.444119  [    1.123389] system 00:00: [mem 0xfed20000-0xfed3ffff] has been reserved
 2209 17:36:40.452384  [    1.123992] system 00:00: [mem 0xfed90000-0xfed93fff] could not be reserved
 2210 17:36:40.459588  [    1.124624] system 00:00: [mem 0xfed45000-0xfed8ffff] could not be reserved
 2211 17:36:40.467635  [    1.125233] system 00:00: [mem 0xff000000-0xffffffff] has been reserved
 2212 17:36:40.474849  [    1.125834] system 00:00: [mem 0xfee00000-0xfeefffff] has been reserved
 2213 17:36:40.483082  [    1.126415] system 00:00: [mem 0xfed00000-0xfed003ff] has been reserved
 2214 17:36:40.489061  [    1.128264] system 00:01: [io  0x1800-0x18fe] has been reserved
 2215 17:36:40.495273  [    1.129331] system 00:03: [io  0x0900-0x09fe] has been reserved
 2216 17:36:40.501733  [    1.130221] system 00:04: [io  0x0200] has been reserved
 2217 17:36:40.508317  [    1.130720] system 00:04: [io  0x0204] has been reserved
 2218 17:36:40.514205  [    1.131194] system 00:04: [io  0x0800-0x087f] has been reserved
 2219 17:36:40.520905  [    1.131738] system 00:04: [io  0x0880-0x08ff] has been reserved
 2220 17:36:40.525353  [    1.135869] pnp: PnP ACPI: found 6 devices
 2221 17:36:40.535745  [    1.153620] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns
 2222 17:36:40.539978  [    1.154562] NET: Registered protocol family 2
 2223 17:36:40.548334  [    1.155139] IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear)
 2224 17:36:40.558533  [    1.157818] tcp_listen_portaddr_hash hash table entries: 2048 (order: 5, 163840 bytes, linear)
 2225 17:36:40.566601  [    1.158734] TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear)
 2226 17:36:40.576039  [    1.159708] TCP bind hash table entries: 32768 (order: 9, 2359296 bytes, linear)
 2227 17:36:40.582933  [    1.162612] TCP: Hash tables configured (established 32768 bind 32768)
 2228 17:36:40.590921  [    1.163590] MPTCP token hash table entries: 4096 (order: 6, 360448 bytes, linear)
 2229 17:36:40.598524  [    1.164602] UDP hash table entries: 2048 (order: 6, 327680 bytes, linear)
 2230 17:36:40.607286  [    1.165532] UDP-Lite hash table entries: 2048 (order: 6, 327680 bytes, linear)
 2231 17:36:40.611700  [    1.166655] NET: Registered protocol family 1
 2232 17:36:40.618261  [    1.167970] RPC: Registered named UNIX socket transport module.
 2233 17:36:40.623675  [    1.168546] RPC: Registered udp transport module.
 2234 17:36:40.628782  [    1.168965] RPC: Registered tcp transport module.
 2235 17:36:40.636236  [    1.169383] RPC: Registered tcp NFSv4.1 backchannel transport module.
 2236 17:36:40.641306  [    1.170696] NET: Registered protocol family 44
 2237 17:36:40.646836  [    1.171116] pci 0000:00:1c.0: PCI bridge to [bus 01]
 2238 17:36:40.654541  [    1.171600] pci 0000:00:1c.0:   bridge window [mem 0xd1000000-0xd10fffff]
 2239 17:36:40.660918  [    1.172210] pci_bus 0000:00: resource 4 [io  0x0000-0x0cf7 window]
 2240 17:36:40.668969  [    1.172766] pci_bus 0000:00: resource 5 [io  0x0d00-0xffff window]
 2241 17:36:40.676025  [    1.173305] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window]
 2242 17:36:40.683693  [    1.173992] pci_bus 0000:00: resource 7 [mem 0x000c0000-0x000c3fff window]
 2243 17:36:40.690893  [    1.174609] pci_bus 0000:00: resource 8 [mem 0x000c4000-0x000c7fff window]
 2244 17:36:40.699449  [    1.175208] pci_bus 0000:00: resource 9 [mem 0x000c8000-0x000cbfff window]
 2245 17:36:40.706821  [    1.175824] pci_bus 0000:00: resource 10 [mem 0x000cc000-0x000cffff window]
 2246 17:36:40.714512  [    1.176449] pci_bus 0000:00: resource 11 [mem 0x000d0000-0x000d3fff window]
 2247 17:36:40.722587  [    1.177055] pci_bus 0000:00: resource 12 [mem 0x000d4000-0x000d7fff window]
 2248 17:36:40.730204  [    1.177678] pci_bus 0000:00: resource 13 [mem 0x000d8000-0x000dbfff window]
 2249 17:36:40.737887  [    1.178283] pci_bus 0000:00: resource 14 [mem 0x000dc000-0x000dffff window]
 2250 17:36:40.746613  [    1.178958] pci_bus 0000:00: resource 15 [mem 0x000e0000-0x000e3fff window]
 2251 17:36:40.754038  [    1.179583] pci_bus 0000:00: resource 16 [mem 0x000e4000-0x000e7fff window]
 2252 17:36:40.761315  [    1.180190] pci_bus 0000:00: resource 17 [mem 0x000e8000-0x000ebfff window]
 2253 17:36:40.769489  [    1.180812] pci_bus 0000:00: resource 18 [mem 0x000ec000-0x000effff window]
 2254 17:36:40.776609  [    1.181419] pci_bus 0000:00: resource 19 [mem 0x000f0000-0x000fffff window]
 2255 17:36:40.785039  [    1.182042] pci_bus 0000:00: resource 20 [mem 0x80000001-0xdfffffff window]
 2256 17:36:40.793124  [    1.182665] pci_bus 0000:00: resource 21 [mem 0x800000000-0xbffffffff window]
 2257 17:36:40.801073  [    1.183285] pci_bus 0000:00: resource 22 [mem 0xfd000000-0xfe7fffff window]
 2258 17:36:40.808594  [    1.183907] pci_bus 0000:00: resource 23 [mem 0xfed40000-0xfed44fff window]
 2259 17:36:40.815104  [    1.184532] pci_bus 0000:01: resource 1 [mem 0xd1000000-0xd10fffff]
 2260 17:36:40.825286  [    1.185731] pci 0000:00:02.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff]
 2261 17:36:40.829552  [    1.189123] PCI: CLS 64 bytes, default 64
 2262 17:36:40.833250  [    1.189975] Unpacking initramfs...
 2263 17:36:40.837425  [    1.554981] Freeing initrd memory: 8220K
 2264 17:36:40.842169  [    1.555458] DMAR: Host address width 39
 2265 17:36:40.847623  [    1.555850] DMAR: DRHD base: 0x000000fed90000 flags: 0x0
 2266 17:36:40.857857  [    1.556394] DMAR: dmar0: reg_base_addr fed90000 ver 1:0 cap 1c0000c40660462 ecap 19e2ff0505e
 2267 17:36:40.864549  [    1.557184] DMAR: RMRR base: 0x0000007b800000 end: 0x0000007fffffff
 2268 17:36:40.869920  [    1.557751] DMAR: DRHD base: 0x000000fed91000 flags: 0x1
 2269 17:36:40.879376  [    1.558240] DMAR: dmar1: reg_base_addr fed91000 ver 1:0 cap d2008c40660462 ecap f050da
 2270 17:36:40.887292  [    1.559059] PCI-DMA: Using software bounce buffering for IO (SWIOTLB)
 2271 17:36:40.895302  [    1.559639] software IO TLB: mapped [mem 0x0000000076998000-0x000000007a998000] (64MB)
 2272 17:36:40.904741  [    1.560598] RAPL PMU: API unit is 2^-32 Joules, 5 fixed counters, 655360 ms ovfl timer
 2273 17:36:40.910665  [    1.561283] RAPL PMU: hw unit of domain pp0-core 2^-14 Joules
 2274 17:36:40.917094  [    1.561823] RAPL PMU: hw unit of domain package 2^-14 Joules
 2275 17:36:40.923473  [    1.562322] RAPL PMU: hw unit of domain dram 2^-14 Joules
 2276 17:36:40.929659  [    1.562872] RAPL PMU: hw unit of domain pp1-gpu 2^-14 Joules
 2277 17:36:40.935621  [    1.563368] RAPL PMU: hw unit of domain psys 2^-14 Joules
 2278 17:36:40.940864  [    1.566176] kvm: already loaded the other module
 2279 17:36:40.948103  [    1.588928] check: Scanning for low memory corruption every 60 seconds
 2280 17:36:40.954342  [    1.593739] Initialise system trusted keyrings
 2281 17:36:40.960813  [    1.594474] workingset: timestamp_bits=56 max_order=20 bucket_order=0
 2282 17:36:40.965602  [    1.621582] NFS: Registering the id_resolver key type
 2283 17:36:40.970568  [    1.622075] Key type id_resolver registered
 2284 17:36:40.974727  [    1.622506] Key type id_legacy registered
 2285 17:36:40.980533  [    1.645933] Key type asymmetric registered
 2286 17:36:40.985529  [    1.646332] Asymmetric key parser 'x509' registered
 2287 17:36:40.993411  [    1.646854] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249)
 2288 17:36:40.998614  [    1.647531] io scheduler mq-deadline registered
 2289 17:36:41.003002  [    1.647934] io scheduler kyber registered
 2290 17:36:41.007897  [    1.648594] test_firmware: interface ready
 2291 17:36:41.014102  [    1.651036] pcieport 0000:00:1c.0: PME: Signaling with IRQ 120
 2292 17:36:41.019715  [    1.653234] ACPI: AC Adapter [AC] (on-line)
 2293 17:36:41.031061  [    1.654137] input: Lid Switch as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0A08:00/device:03/PNP0C09:00/PNP0C0D:00/input/input0
 2294 17:36:41.035617  [    1.656139] ACPI: Lid Switch [LID0]
 2295 17:36:41.043139  [    1.656842] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input1
 2296 17:36:41.047514  [    1.657822] ACPI: Power Button [PWRF]
 2297 17:36:41.053138  [    1.658759] ACPI: \_PR_.CP00: Found 3 idle states
 2298 17:36:41.058977  [    1.660114] ACPI: \_PR_.CP01: Found 3 idle states
 2299 17:36:41.063569  [    1.661343] ACPI: \_PR_.CP02: Found 3 idle states
 2300 17:36:41.068102  [    1.662735] ACPI: \_PR_.CP03: Found 3 idle states
 2301 17:36:41.075685  [    1.664825] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled
 2302 17:36:41.081392  [    1.668360] hpet_acpi_add: no address or irqs in _CRS
 2303 17:36:41.086339  [    1.669141] Non-volatile memory driver v1.3
 2304 17:36:41.090917  [    1.669752] Linux agpgart interface v0.103
 2305 17:36:41.097025  [    1.670236] battery: ACPI: Battery Slot [BAT0] (battery present)
 2306 17:36:41.103974  [    1.673747] i915 0000:00:02.0: vgaarb: deactivate vga console
 2307 17:36:41.114506  [    1.726974] i915 0000:00:02.0: vgaarb: changed VGA decodes: olddecodes=io+mem,decodes=io+mem:owns=io+mem
 2308 17:36:41.124759  [    1.728336] i915 0000:00:02.0: Direct firmware load for i915/kbl_dmc_ver1_04.bin failed with error -2
 2309 17:36:41.138299  [    1.729282] i915 0000:00:02.0: [drm] Failed to load DMC firmware i915/kbl_dmc_ver1_04.bin. Disabling runtime power management.
 2310 17:36:41.152279  [    1.730495] i915 0000:00:02.0: [drm] DMC firmware homepage: https://git.kernel.org/pub/scm/linux/kernel/git/firmware/linux-firmware.git/tree/i915
 2311 17:36:41.161677  [    1.770498] [drm] Initialized i915 1.6.0 20200917 for 0000:00:02.0 on minor 0
 2312 17:36:41.167151  [    1.775056] [drm] Initialized vgem 1.0.0 20120112 for vgem on minor 1
 2313 17:36:41.171605  [    1.798700] loop: module loaded
 2314 17:36:41.178388  [    1.800075] lkdtm: No crash points registered, enable through debugfs
 2315 17:36:41.183050  [    1.832082] printk: console [ttyS0] disabled
 2316 17:36:41.193012  [    1.833544] dw-apb-uart.2: ttyS0 at MMIO 0xfe034000 (irq = 32, base_baud = 115200) is a 16550A
 2317 17:36:41.199543  [    2.638593] tsc: Refined TSC clocksource calibration: 1607.999 MHz
 2318 17:36:41.204701  [    2.647237] printk: console [ttyS0] enabled
 2319 17:36:41.214992  [    2.655708] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x172da94f0e2, max_idle_ns: 440795278248 ns
 2320 17:36:41.225781  [    2.679989] dw-apb-uart.4: ttyS1 at MMIO 0xd1137000 (irq = 20, base_baud = 115200) is a 16550A
 2321 17:36:41.291666  [    5.276753] fbcon: i915drmfb (fb0) is primary device
 2322 17:36:41.292708  [    5.279284] clocksource: Switched to clocksource tsc
 2323 17:36:41.300665  [    5.280124] pxa2xx-spi pxa2xx-spi.5: no DMA channels available, using PIO
 2324 17:36:41.306764  [    5.290884] e100: Intel(R) PRO/100 Network Driver
 2325 17:36:41.311831  [    5.290889] e100: Copyright(c) 1999-2006 Intel Corporation
 2326 17:36:41.318281  [    5.290969] e1000: Intel(R) PRO/1000 Network Driver
 2327 17:36:41.323875  [    5.290972] e1000: Copyright (c) 1999-2006 Intel Corporation.
 2328 17:36:41.330601  [    5.291086] e1000e: Intel(R) PRO/1000 Network Driver
 2329 17:36:41.336497  [    5.291088] e1000e: Copyright(c) 1999 - 2015 Intel Corporation.
 2330 17:36:41.340019  [    5.291207] sky2: driver version 1.30
 2331 17:36:41.348089  [    5.291485] tpm_tis_spi spi-PRP0001:00: TPM ready IRQ confirmed on attempt 2
 2332 17:36:41.355830  [    5.291684] usbcore: registered new interface driver r8152
 2333 17:36:41.364311  [    5.292224] ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver
 2334 17:36:41.366762  [    5.292247] ehci-pci: EHCI PCI platform driver
 2335 17:36:41.373978  [    5.292335] ohci_hcd: USB 1.1 'Open' Host Controller (OHCI) Driver
 2336 17:36:41.378720  [    5.292362] ohci-pci: OHCI PCI platform driver
 2337 17:36:41.385271  [    5.292484] uhci_hcd: USB Universal Host Controller Interface driver
 2338 17:36:41.391588  [    5.294057] xhci_hcd 0000:00:14.0: xHCI Host Controller
 2339 17:36:41.400177  [    5.295088] xhci_hcd 0000:00:14.0: new USB bus registered, assigned bus number 1
 2340 17:36:41.410120  [    5.296612] xhci_hcd 0000:00:14.0: hcc params 0x200077c1 hci version 0x100 quirks 0x0000000081109810
 2341 17:36:41.417663  [    5.296690] xhci_hcd 0000:00:14.0: cache line size of 64 is not supported
 2342 17:36:41.427093  [    5.299252] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.10
 2343 17:36:41.436042  [    5.299275] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1
 2344 17:36:41.442138  [    5.299280] usb usb1: Product: xHCI Host Controller
 2345 17:36:41.447150  [    5.299284] usb usb1: Manufacturer: Linux 5.10.140-cip15 xhci-hcd
 2346 17:36:41.452872  [    5.299289] usb usb1: SerialNumber: 0000:00:14.0
 2347 17:36:41.457986  [    5.301276] hub 1-0:1.0: USB hub found
 2348 17:36:41.461249  [    5.301504] hub 1-0:1.0: 12 ports detected
 2349 17:36:41.466965  [    5.306376] xhci_hcd 0000:00:14.0: xHCI Host Controller
 2350 17:36:41.475863  [    5.306944] xhci_hcd 0000:00:14.0: new USB bus registered, assigned bus number 2
 2351 17:36:41.482929  [    5.306960] xhci_hcd 0000:00:14.0: Host supports USB 3.0 SuperSpeed
 2352 17:36:41.491652  [    5.307396] usb usb2: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.10
 2353 17:36:41.500606  [    5.307406] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1
 2354 17:36:41.505590  [    5.307411] usb usb2: Product: xHCI Host Controller
 2355 17:36:41.513991  [    5.307415] usb usb2: Manufacturer: Linux 5.10.140-cip15 xhci-hcd
 2356 17:36:41.533303  [    5.307419] usb usb2: SerialNumber: 0000:00:14.0
 2357 17:36:41.541068  [    5.309147] hub 2-0:1.0: USB hub found
 2358 17:36:41.541176  [    5.309286] hub 2-0:1.0: 6 ports detected
 2359 17:36:41.543439  [    5.312401] usbcore: registered new interface driver usblp
 2360 17:36:41.557346  [    5.312553] usbcore: registered new interface driver usb-storage
 2361 17:36:41.559369  [    5.313170] udc-core: couldn't find an available UDC - added [g_ether] to list of pending drivers
 2362 17:36:41.560720  [    5.313340] i8042: PNP: PS/2 Controller [PNP0303:PS2K] at 0x60,0x64 irq 1
 2363 17:36:41.568074  [    5.313343] i8042: PNP: PS/2 appears to have AUX port disabled, if this is incorrect please boot with i8042.nopnp
 2364 17:36:41.580193  [    5.314148] i8042: Warning: Keylock active
 2365 17:36:41.581501  [    5.314414] serio: i8042 KBD port at 0x60,0x64 irq 1
 2366 17:36:41.587108  [    5.315831] tpm_tis_spi spi-PRP0001:00: 2.0 TPM (device-id 0x28, rev-id 0)
 2367 17:36:41.591817  [    5.316720] rtc_cmos 00:02: RTC can wake from S4
 2368 17:36:41.598739  [    5.318994] rtc_cmos 00:02: registered as rtc0
 2369 17:36:41.603676  [    5.319264] rtc_cmos 00:02: alarms up to one month, 242 bytes nvram
 2370 17:36:41.612619  [    5.319898] input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input2
 2371 17:36:41.619554  [    5.321033] i801_smbus 0000:00:1f.4: SPD Write Disable is set
 2372 17:36:41.627562  [    5.321089] i801_smbus 0000:00:1f.4: SMBus using PCI interrupt
 2373 17:36:41.631933  [    5.322547] i2c i2c-9: 2/2 memory slots populated (from DMI)
 2374 17:36:41.641754  [    5.324415] device-mapper: ioctl: 4.43.0-ioctl (2020-10-01) initialised: dm-devel@redhat.com
 2375 17:36:41.648475  [    5.324492] intel_pstate: Intel P-state driver initializing
 2376 17:36:41.655719  [    5.325483] Console: switching to colour frame buffer device 240x67
 2377 17:36:41.659430  [    5.325494] intel_pstate: HWP enabled
 2378 17:36:41.666333  [    5.325533] sdhci: Secure Digital Host Controller Interface driver
 2379 17:36:41.671863  [    5.325534] sdhci: Copyright(c) Pierre Ossman
 2380 17:36:41.679008  [    5.325568] sdhci-pci 0000:00:1e.4: SDHCI controller found [8086:9d2b] (rev 21)
 2381 17:36:41.687072  [    5.326938] mmc0: SDHCI controller on PCI [0000:00:1e.4] using ADMA 64-bit
 2382 17:36:41.695236  [    5.327163] sdhci-pci 0000:00:1e.6: SDHCI controller found [8086:9d2d] (rev 21)
 2383 17:36:41.700461  [    5.328865] hid: raw HID events driver (C) Jiri Kosina
 2384 17:36:41.707353  [    5.329495] usbcore: registered new interface driver usbhid
 2385 17:36:41.711496  [    5.329497] usbhid: USB HID core driver
 2386 17:36:41.724664  [    5.330023] input: Tablet Mode Switch as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0A08:00/device:03/PNP0C09:00/GOOG0006:00/input/input3
 2387 17:36:41.731316  [    5.335051] cros_ec_lpcs GOOG0004:00: Chrome EC device registered
 2388 17:36:41.738484  [    5.338837] i915 0000:00:02.0: [drm] fb0: i915drmfb frame buffer device
 2389 17:36:41.749087  [    5.345039] snd_hda_intel 0000:00:1f.3: DSP detected with PCI class/subclass/prog-if info 0x040100
 2390 17:36:41.756055  [    5.544482] usb 1-3: new full-speed USB device number 2 using xhci_hcd
 2391 17:36:41.765454  [    5.553214] snd_hda_intel 0000:00:1f.3: bound 0000:00:02.0 (ops i915_audio_component_bind_ops)
 2392 17:36:41.772475  [    5.557408] ipip: IPv4 and MPLS over IPv4 tunneling driver
 2393 17:36:41.785194  [    5.640466] tpm_tis_spi spi-PRP0001:00: Cr50 firmware version: B2-C:0 RO_A:0.0.10/29d77172 RW_B:0.3.15/cr50_v1.9308_87_mp.224-6
 2394 17:36:41.794254  [    5.643609] snd_hda_intel 0000:00:1f.3: Cannot probe codecs, giving up
 2395 17:36:41.797868  [    5.647532] gre: GRE over IPv4 demultiplexor driver
 2396 17:36:41.803159  [    5.647533] ip_gre: GRE over IPv4 tunneling driver
 2397 17:36:41.807918  [    5.648533] IPv4 over IPsec tunneling driver
 2398 17:36:41.814455  [    5.682444] mmc0: new HS400 MMC card at address 0001
 2399 17:36:41.818381  [    5.684126] Initializing XFRM netlink socket
 2400 17:36:41.823501  [    5.693956] mmcblk0: mmc0:0001 DA4064 58.2 GiB 
 2401 17:36:41.828286  [    5.700168] NET: Registered protocol family 10
 2402 17:36:41.834966  [    5.706718] mmcblk0boot0: mmc0:0001 DA4064 partition 1 4.00 MiB
 2403 17:36:41.839512  [    5.711728] Segment Routing with IPv6
 2404 17:36:41.845177  [    5.717765] mmcblk0boot1: mmc0:0001 DA4064 partition 2 4.00 MiB
 2405 17:36:41.851406  [    5.723223] ip6_gre: GRE over IPv6 tunneling driver
 2406 17:36:41.861175  [    5.730900] mmcblk0rpmb: mmc0:0001 DA4064 partition 3 16.0 MiB, chardev (246:0)
 2407 17:36:41.865087  [    5.738754] NET: Registered protocol family 17
 2408 17:36:41.871674  [    5.768756]  mmcblk0: p1 p2 p3 p4 p5 p6 p7 p8 p9 p10 p11 p12
 2409 17:36:41.874937  [    5.776267] 8021q: 802.1Q VLAN Support v1.8
 2410 17:36:41.885295  [    5.788521] usb 1-3: New USB device found, idVendor=8087, idProduct=0a2a, bcdDevice= 0.03
 2411 17:36:41.889940  [    5.790368] Key type dns_resolver registered
 2412 17:36:41.897861  [    5.800390] usb 1-3: New USB device strings: Mfr=0, Product=0, SerialNumber=0
 2413 17:36:41.905364  [    5.926968] usb 2-3: new SuperSpeed Gen 1 USB device number 2 using xhci_hcd
 2414 17:36:41.912077  [    5.957365] microcode: sig=0x806e9, pf=0x10, revision=0x98
 2415 17:36:41.917735  [    5.963561] microcode: Microcode Update Driver: v2.2.
 2416 17:36:41.922219  [    5.963567] IPI shorthand broadcast: enabled
 2417 17:36:41.931132  [    5.969236] usb 2-3: New USB device found, idVendor=0bda, idProduct=8153, bcdDevice=31.00
 2418 17:36:41.940823  [    5.974023] sched_clock: Marking stable (5886877393, 87116225)->(6080770623, -106777005)
 2419 17:36:41.948775  [    5.983162] usb 2-3: New USB device strings: Mfr=1, Product=2, SerialNumber=6
 2420 17:36:41.954256  [    5.983164] usb 2-3: Product: USB 10/100/1000 LAN
 2421 17:36:41.958274  [    5.983166] usb 2-3: Manufacturer: Realtek
 2422 17:36:41.963578  [    5.983168] usb 2-3: SerialNumber: 001000001
 2423 17:36:41.967756  [    6.005646] registered taskstats version 1
 2424 17:36:41.973001  [    6.019460] Loading compiled-in X.509 certificates
 2425 17:36:41.983371  [    6.027158] sdhci-pci 0000:00:1e.6: SDHCI controller found [8086:9d2d] (rev 21)
 2426 17:36:41.993216  [    6.037080] sdhci-pci 0000:00:1e.6: SDHCI controller found [8086:9d2d] (rev 21)
 2427 17:36:41.999232  [    6.046490] PM:   Magic number: 2:74:493
 2428 17:36:42.004571  [    6.051287] printk: console [netcon0] enabled
 2429 17:36:42.009612  [    6.056167] netconsole: network logging started
 2430 17:36:42.038140  [    6.082578] usb 1-9: new high-speed USB device number 3 using xhci_hcd
 2431 17:36:42.209401  [    6.251324] usb 1-9: New USB device found, idVendor=13d3, idProduct=56d4, bcdDevice=18.07
 2432 17:36:42.216854  [    6.260544] usb 1-9: New USB device strings: Mfr=3, Product=1, SerialNumber=2
 2433 17:36:42.222153  [    6.268558] usb 1-9: Product: USB2.0 HD UVC WebCam
 2434 17:36:42.228182  [    6.273951] usb 1-9: Manufacturer: Azurewave
 2435 17:36:42.231952  [    6.278758] usb 1-9: SerialNumber: 0x0001
 2436 17:36:42.245698  [    6.289295] sdhci-pci 0000:00:1e.6: SDHCI controller found [8086:9d2d] (rev 21)
 2437 17:36:42.290969  [    6.333830] usb 2-3: reset SuperSpeed Gen 1 USB device number 2 using xhci_hcd
 2438 17:36:42.318084  [    6.359074] r8152 2-3:1.0: Direct firmware load for rtl_nic/rtl8153b-2.fw failed with error -2
 2439 17:36:42.326467  [    6.368825] r8152 2-3:1.0: unable to load firmware patch rtl_nic/rtl8153b-2.fw (-2)
 2440 17:36:42.361132  [    6.407694] r8152 2-3:1.0 eth0: v1.11.11
 2441 17:36:42.369902  [    6.412631] sdhci-pci 0000:00:1e.6: SDHCI controller found [8086:9d2d] (rev 21)
 2442 17:36:42.374231  [    6.412972] IP-Config: Failed to open gretap0
 2443 17:36:42.379040  [    6.425794] IP-Config: Failed to open erspan0
 2444 17:36:43.959030  [    6.448630] Sending DHCP requests .
 2445 17:36:43.965541  [    8.005612] IPv6: ADDRCONF(NETDEV_CHANGE): eth0: link becomes ready
 2446 17:36:43.969716  [    8.016878] r8152 2-3:1.0 eth0: carrier on
 2447 17:36:44.793755  [    8.834582] ., OK
 2448 17:36:44.803170  [    8.844838] IP-Config: Got DHCP answer from 192.168.201.1, my address is 192.168.201.13
 2449 17:36:44.806467  [    8.853843] IP-Config: Complete:
 2450 17:36:44.818625  [    8.857494]      device=eth0, hwaddr=00:e0:4c:68:04:98, ipaddr=192.168.201.13, mask=255.255.255.0, gw=192.168.201.1
 2451 17:36:44.827631  [    8.869191]      host=asus-C433TA-AJ0005-rammus-cbg-4, domain=lava-rack, nis-domain=(none)
 2452 17:36:44.834607  [    8.878453]      bootserver=192.168.201.1, rootserver=192.168.201.1, rootpath=
 2453 17:36:44.839893  [    8.878457]      nameserver0=192.168.201.1
 2454 17:36:44.848301  [    8.891302] cfg80211: Loading compiled-in X.509 certificates for regulatory database
 2455 17:36:44.858329  [    8.902779] modprobe (101) used greatest stack depth: 14120 bytes left
 2456 17:36:44.866078  [    8.906025] cfg80211: Loaded X.509 cert 'sforshee: 00b28ddf47aef9cea7'
 2457 17:36:44.869087  [    8.917566] ALSA device list:
 2458 17:36:44.878879  [    8.921101] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2
 2459 17:36:44.883216  [    8.921460]   No soundcards found.
 2460 17:36:44.888663  [    8.930797] cfg80211: failed to load regulatory.db
 2461 17:36:44.896172  [    8.940556] dw-apb-uart dw-apb-uart.2: forbid DMA for kernel console
 2462 17:36:44.905736  [    8.950681] Freeing unused kernel image (initmem) memory: 2040K
 2463 17:36:44.925433  [    8.969759] Write protecting the kernel read-only data: 26624k
 2464 17:36:44.934139  [    8.977511] Freeing unused kernel image (text/rodata gap) memory: 2028K
 2465 17:36:44.940561  [    8.985231] Freeing unused kernel image (rodata/data gap) memory: 112K
 2466 17:36:44.945732  [    8.992593] Run /init as init process
 2467 17:36:44.957313  [    9.001748] cat (111) used greatest stack depth: 14016 bytes left
 2468 17:36:44.959534  Loading, please wait...
 2469 17:36:44.971641  Starting version 247.3-7
 2470 17:36:44.979229  [    9.021099] systemd-udevd (123) used greatest stack depth: 13800 bytes left
 2471 17:36:45.034596  [    9.078114] udevadm (125) used greatest stack depth: 13576 bytes left
 2472 17:36:45.188109  [    9.230352] cros-usbpd-notify-acpi GOOG0003:00: Couldn't get Chrome EC device pointer.
 2473 17:36:45.197030  [    9.240277] sdhci-pci 0000:00:1e.6: SDHCI controller found [8086:9d2d] (rev 21)
 2474 17:36:45.228255  [    9.271591] sdhci-pci 0000:00:1e.6: SDHCI controller found [8086:9d2d] (rev 21)
 2475 17:36:45.283936  [    9.327270] sdhci-pci 0000:00:1e.6: SDHCI controller found [8086:9d2d] (rev 21)
 2476 17:36:45.295571  [    9.337917] sdhci-pci 0000:00:1e.6: SDHCI controller found [8086:9d2d] (rev 21)
 2477 17:36:45.307551  [    9.349895] sdhci-pci 0000:00:1e.6: SDHCI controller found [8086:9d2d] (rev 21)
 2478 17:36:45.325691  [    9.368081] sdhci-pci 0000:00:1e.6: SDHCI controller found [8086:9d2d] (rev 21)
 2479 17:36:45.335301  [    9.378535] sdhci-pci 0000:00:1e.6: SDHCI controller found [8086:9d2d] (rev 21)
 2480 17:36:45.346342  [    9.388478] sdhci-pci 0000:00:1e.6: SDHCI controller found [8086:9d2d] (rev 21)
 2481 17:36:45.363334  Begin: Loading essential drivers ... done.
 2482 17:36:45.363491  Begin: Running /scripts/init-premount ... done.
 2483 17:36:45.368021  Begin: Mounting root file system ... Begin: Running /scripts/nfs-top ... done.
 2484 17:36:45.372546  Begin: Running /scripts/nfs-premount ... done.
 2485 17:36:45.383633  IP-Config: gretap0 hardware address 00:00:00:00:00:00 mtu 1462 DHCP
 2486 17:36:45.388120  SIOCSIFFLAGS: Cannot assign requested address
 2487 17:36:45.394995  IP-Config: erspan0 hardware address 00:00:00:00:00:00 mtu 1450 DHCP
 2488 17:36:45.399604  SIOCSIFFLAGS: Cannot assign requested address
 2489 17:36:45.406446  IP-Config: eth0 hardware address 00:e0:4c:68:04:98 mtu 1500 DHCP
 2490 17:36:45.410988  IP-Config: eth0 complete (dhcp from 192.168.201.1):
 2491 17:36:45.418894   address: 192.168.201.13   broadcast: 192.168.201.255  netmask: 255.255.255.0   
 2492 17:36:45.434810   gateway: 192.168.201.1    dns0     : 192.168.201.1    dns1   : 0.0.0.0        [    9.474725] ipconfig (163) used greatest stack depth: 13464 bytes left
 2493 17:36:45.434953   
 2494 17:36:45.446851   host   : asus-C433TA-AJ0005-rammus-cbg-4                    [    9.490142] nfsmount (164) used greatest stack depth: 12688 bytes left
 2495 17:36:45.449121               
 2496 17:36:45.456928   domain : lava-rack                                                       
 2497 17:36:45.460301   rootserver: 192.168.201.1 rootpath: 
 2498 17:36:45.462584   filename  : 
 2499 17:36:45.462670  done.
 2500 17:36:45.467265  Begin: Running /scripts/nfs-bottom ... done.
 2501 17:36:45.477201  Begin: Running /scripts/init-bottom ... done.
 2502 17:36:46.466763  SELinux:  Could not open policy file <= /etc/selinux/targeted/policy/policy.33:  No such file or directory
 2503 17:36:46.619055  [   10.644987] systemd[1]: systemd 247.3-7 running in system mode. (+PAM +AUDIT +SELINUX +IMA +APPARMOR +SMACK +SYSVINIT +UTMP +LIBCRYPTSETUP +GCRYPT +GNUTLS +ACL +XZ +LZ4 +ZSTD +SECCOMP +BLKID +ELFUTILS +KMOD +IDN2 -IDN +PCRE2 default-hierarchy=unified)
 2504 17:36:46.636787  [   10.682786] systemd[1]: Detected architecture x86-64.
 2505 17:36:46.652649  
 2506 17:36:46.657592  Welcome to [1mDebian GNU/Linux 11 (bullseye)[0m!
 2507 17:36:46.657688  
 2508 17:36:46.668197  [   10.713384] systemd[1]: Set hostname to <debian-bullseye-amd64>.
 2509 17:36:47.144536  [   11.187965] systemd[1]: Queued start job for default target Graphical Interface.
 2510 17:36:47.153258  [   11.199171] systemd[1]: Created slice system-getty.slice.
 2511 17:36:47.160380  [[0;32m  OK  [0m] Created slice [0;1;39msystem-getty.slice[0m.
 2512 17:36:47.170337  [   11.215087] systemd[1]: Created slice system-modprobe.slice.
 2513 17:36:47.177369  [[0;32m  OK  [0m] Created slice [0;1;39msystem-modprobe.slice[0m.
 2514 17:36:47.186348  [   11.231108] systemd[1]: Created slice system-serial\x2dgetty.slice.
 2515 17:36:47.194787  [[0;32m  OK  [0m] Created slice [0;1;39msystem-serial\x2dgetty.slice[0m.
 2516 17:36:47.203190  [   11.248060] systemd[1]: Created slice User and Session Slice.
 2517 17:36:47.210337  [[0;32m  OK  [0m] Created slice [0;1;39mUser and Session Slice[0m.
 2518 17:36:47.221460  [   11.263986] systemd[1]: Started Dispatch Password Requests to Console Directory Watch.
 2519 17:36:47.230941  [[0;32m  OK  [0m] Started [0;1;39mDispatch Password …ts to Console Directory Watch[0m.
 2520 17:36:47.239924  [   11.282976] systemd[1]: Started Forward Password Requests to Wall Directory Watch.
 2521 17:36:47.249007  [[0;32m  OK  [0m] Started [0;1;39mForward Password R…uests to Wall Directory Watch[0m.
 2522 17:36:47.263544  [   11.304540] systemd[1]: Set up automount Arbitrary Executable File Formats File System Automount Point.
 2523 17:36:47.272870  [[0;32m  OK  [0m] Set up automount [0;1;39mArbitrary…s File System Automount Point[0m.
 2524 17:36:47.279796  [   11.324826] systemd[1]: Reached target Local Encrypted Volumes.
 2525 17:36:47.287967  [[0;32m  OK  [0m] Reached target [0;1;39mLocal Encrypted Volumes[0m.
 2526 17:36:47.293993  [   11.340734] systemd[1]: Reached target Paths.
 2527 17:36:47.299832  [[0;32m  OK  [0m] Reached target [0;1;39mPaths[0m.
 2528 17:36:47.306834  [   11.351695] systemd[1]: Reached target Remote File Systems.
 2529 17:36:47.313869  [[0;32m  OK  [0m] Reached target [0;1;39mRemote File Systems[0m.
 2530 17:36:47.321589  [   11.367778] systemd[1]: Reached target Slices.
 2531 17:36:47.327471  [[0;32m  OK  [0m] Reached target [0;1;39mSlices[0m.
 2532 17:36:47.332200  [   11.378688] systemd[1]: Reached target Swap.
 2533 17:36:47.337986  [[0;32m  OK  [0m] Reached target [0;1;39mSwap[0m.
 2534 17:36:47.346029  [   11.389995] systemd[1]: Listening on initctl Compatibility Named Pipe.
 2535 17:36:47.354881  [[0;32m  OK  [0m] Listening on [0;1;39minitctl Compatibility Named Pipe[0m.
 2536 17:36:47.362950  [   11.407668] systemd[1]: Listening on Journal Audit Socket.
 2537 17:36:47.370122  [[0;32m  OK  [0m] Listening on [0;1;39mJournal Audit Socket[0m.
 2538 17:36:47.379842  [   11.424577] systemd[1]: Listening on Journal Socket (/dev/log).
 2539 17:36:47.386956  [[0;32m  OK  [0m] Listening on [0;1;39mJournal Socket (/dev/log)[0m.
 2540 17:36:47.395141  [   11.441205] systemd[1]: Listening on Journal Socket.
 2541 17:36:47.400899  [[0;32m  OK  [0m] Listening on [0;1;39mJournal Socket[0m.
 2542 17:36:47.412064  [   11.456670] systemd[1]: Listening on Network Service Netlink Socket.
 2543 17:36:47.420354  [[0;32m  OK  [0m] Listening on [0;1;39mNetwork Service Netlink Socket[0m.
 2544 17:36:47.429758  [   11.475764] systemd[1]: Listening on udev Control Socket.
 2545 17:36:47.436805  [[0;32m  OK  [0m] Listening on [0;1;39mudev Control Socket[0m.
 2546 17:36:47.446659  [   11.492104] systemd[1]: Listening on udev Kernel Socket.
 2547 17:36:47.453786  [[0;32m  OK  [0m] Listening on [0;1;39mudev Kernel Socket[0m.
 2548 17:36:47.464748  [   11.509574] systemd[1]: Mounting Huge Pages File System...
 2549 17:36:47.470802           Mounting [0;1;39mHuge Pages File System[0m...
 2550 17:36:47.480698  [   11.525610] systemd[1]: Mounting POSIX Message Queue File System...
 2551 17:36:47.487989           Mounting [0;1;39mPOSIX Message Queue File System[0m...
 2552 17:36:47.500004  [   11.544655] systemd[1]: Mounting Kernel Debug File System...
 2553 17:36:47.505985           Mounting [0;1;39mKernel Debug File System[0m...
 2554 17:36:47.515731  [   11.560594] systemd[1]: Mounting Kernel Trace File System...
 2555 17:36:47.521862           Mounting [0;1;39mKernel Trace File System[0m...
 2556 17:36:47.539308  [   11.580655] systemd[1]: Starting Create list of static device nodes for the current kernel...
 2557 17:36:47.546524           Starting [0;1;39mCreate list of st…odes for the current kernel[0m...
 2558 17:36:47.557492  [   11.602097] systemd[1]: Starting Load Kernel Module configfs...
 2559 17:36:47.563544           Starting [0;1;39mLoad Kernel Module configfs[0m...
 2560 17:36:47.573351  [   11.619067] systemd[1]: Starting Load Kernel Module drm...
 2561 17:36:47.580575           Starting [0;1;39mLoad Kernel Module drm[0m...
 2562 17:36:47.589892  [   11.635644] systemd[1]: Starting Load Kernel Module fuse...
 2563 17:36:47.595970           Starting [0;1;39mLoad Kernel Module fuse[0m...
 2564 17:36:47.632603  [   11.673451] systemd[1]: Condition check resulted in Set Up Additional Binary Formats being skipped.
 2565 17:36:47.636387  [   11.683899] fuse: init (API version 7.32)
 2566 17:36:47.644951  [   11.690109] systemd[1]: Starting Journal Service...
 2567 17:36:47.648740           Starting [0;1;39mJournal Service[0m...
 2568 17:36:47.662325  [   11.707650] systemd[1]: Starting Load Kernel Modules...
 2569 17:36:47.667255           Starting [0;1;39mLoad Kernel Modules[0m...
 2570 17:36:47.678770  [   11.722297] systemd[1]: Starting Remount Root and Kernel File Systems...
 2571 17:36:47.685147           Starting [0;1;39mRemount Root and Kernel File Systems[0m...
 2572 17:36:47.695765  [   11.740318] systemd[1]: Starting Coldplug All udev Devices...
 2573 17:36:47.701974           Starting [0;1;39mColdplug All udev Devices[0m...
 2574 17:36:47.712223  [   11.757746] systemd[1]: Mounted Huge Pages File System.
 2575 17:36:47.718444  [[0;32m  OK  [0m] Mounted [0;1;39mHuge Pages File System[0m.
 2576 17:36:47.728148  [   11.773158] systemd[1]: Mounted POSIX Message Queue File System.
 2577 17:36:47.735568  [[0;32m  OK  [0m] Mounted [0;1;39mPOSIX Message Queue File System[0m.
 2578 17:36:47.743451  [   11.788908] systemd[1]: Mounted Kernel Debug File System.
 2579 17:36:47.750014  [[0;32m  OK  [0m] Mounted [0;1;39mKernel Debug File System[0m.
 2580 17:36:47.759203  [   11.804865] systemd[1]: Mounted Kernel Trace File System.
 2581 17:36:47.766693  [[0;32m  OK  [0m] Mounted [0;1;39mKernel Trace File System[0m.
 2582 17:36:47.780526  [   11.822110] systemd[1]: Finished Create list of static device nodes for the current kernel.
 2583 17:36:47.789247  [[0;32m  OK  [0m] Finished [0;1;39mCreate list of st… nodes for the current kernel[0m.
 2584 17:36:47.798362  [   11.842875] systemd[1]: modprobe@configfs.service: Succeeded.
 2585 17:36:47.805909  [   11.850401] systemd[1]: Finished Load Kernel Module configfs.
 2586 17:36:47.812416  [[0;32m  OK  [0m] Finished [0;1;39mLoad Kernel Module configfs[0m.
 2587 17:36:47.820465  [   11.866845] systemd[1]: Started Journal Service.
 2588 17:36:47.827268  [[0;32m  OK  [0m] Started [0;1;39mJournal Service[0m.
 2589 17:36:47.837206  [[0;32m  OK  [0m] Finished [0;1;39mLoad Kernel Module drm[0m.
 2590 17:36:47.848642  [[0;32m  OK  [0m] Finished [0;1;39mLoad Kernel Module fuse[0m.
 2591 17:36:47.858952  [[0;32m  OK  [0m] Finished [0;1;39mLoad Kernel Modules[0m.
 2592 17:36:47.872021  [[0;32m  OK  [0m] Finished [0;1;39mRemount Root and Kernel File Systems[0m.
 2593 17:36:47.883949           Mounting [0;1;39mFUSE Control File System[0m...
 2594 17:36:47.894900           Mounting [0;1;39mKernel Configuration File System[0m...
 2595 17:36:47.909267           Starting [0;1;39mFlush Journal to Persistent Storage[0m...
 2596 17:36:47.919421           Starting [0;1;39mLoad/Save Random Seed[0m...
 2597 17:36:47.930868           Starting [0;1;39mApply Kernel Variables[0m...
 2598 17:36:47.941830  [   11.984779] systemd-journald[199]: Received client request to flush runtime journal.
 2599 17:36:47.950322           Starting [0;1;39mCreate System Users[0m...
 2600 17:36:47.960303  [[0;32m  OK  [0m] Mounted [0;1;39mFUSE Control File System[0m.
 2601 17:36:47.970119  [[0;32m  OK  [0m] Mounted [0;1;39mKernel Configuration File System[0m.
 2602 17:36:47.979316  [[0;32m  OK  [0m] Finished [0;1;39mLoad/Save Random Seed[0m.
 2603 17:36:47.988323  [[0;32m  OK  [0m] Finished [0;1;39mApply Kernel Variables[0m.
 2604 17:36:48.104932  [[0;32m  OK  [0m] Finished [0;1;39mColdplug All udev Devices[0m.
 2605 17:36:49.370337  [[0;32m  OK  [0m] Finished [0;1;39mCreate System Users[0m.
 2606 17:36:49.381083           Starting [0;1;39mCreate Static Device Nodes in /dev[0m...
 2607 17:36:49.394406  [[0;32m  OK  [0m] Finished [0;1;39mFlush Journal to Persistent Storage[0m.
 2608 17:36:49.468917  [   13.512967] systemd-tmpfile (211) used greatest stack depth: 12528 bytes left
 2609 17:36:49.477989  [[0;32m  OK  [0m] Finished [0;1;39mCreate Static Device Nodes in /dev[0m.
 2610 17:36:49.488335  [[0;32m  OK  [0m] Reached target [0;1;39mLocal File Systems (Pre)[0m.
 2611 17:36:49.498157  [[0;32m  OK  [0m] Reached target [0;1;39mLocal File Systems[0m.
 2612 17:36:49.510550           Starting [0;1;39mCreate Volatile Files and Directories[0m...
 2613 17:36:49.533012           Starting [0;1;39mRule-based Manage…for Device Events and Files[0m...
 2614 17:36:49.712277  [[0;32m  OK  [0m] Started [0;1;39mRule-based Manager for Device Events and Files[0m.
 2615 17:36:49.725191           Starting [0;1;39mNetwork Service[0m...
 2616 17:36:49.762598  [[0;32m  OK  [0m] Finished [0;1;39mCreate Volatile Files and Directories[0m.
 2617 17:36:49.773955           Starting [0;1;39mUpdate UTMP about System Boot/Shutdown[0m...
 2618 17:36:50.022318  [[0;32m  OK  [0m] Finished [0;1;39mUpdate UTMP about System Boot/Shutdown[0m.
 2619 17:36:50.028967  [[0;32m  OK  [0m] Reached target [0;1;39mSystem Initialization[0m.
 2620 17:36:50.072302  [[0;32m  OK  [0m] Started [0;1;39mDaily apt download activities[0m.
 2621 17:36:50.081590  [[0;32m  OK  [0m] Started [0;1;39mDaily apt upgrade and clean activities[0m.
 2622 17:36:50.096102  [[0;32m  OK  [0m] Started [0;1;39mPeriodic ext4 Onli…ata Check for All Filesystems[0m.
 2623 17:36:50.165741  [[0;32m  OK  [0m] Started [0;1;39mDiscard unused blocks once a week[0m.
 2624 17:36:50.175522  [[0;32m  OK  [0m] Started [0;1;39mDaily Cleanup of Temporary Directories[0m.
 2625 17:36:50.184442  [[0;32m  OK  [0m] Reached target [0;1;39mTimers[0m.
 2626 17:36:50.220896  [[0;32m  OK  [0m] Listening on [0;1;39mD-Bus System Message Bus Socket[0m.
 2627 17:36:50.227642  [[0;32m  OK  [0m] Reached target [0;1;39mSockets[0m.
 2628 17:36:50.236031  [[0;32m  OK  [0m] Reached target [0;1;39mBasic System[0m.
 2629 17:36:50.247327  [[0;32m  OK  [0m] Started [0;1;39mD-Bus System Message Bus[0m.
 2630 17:36:50.340427           Starting [0;1;39mRemove Stale Onli…t4 Metadata Check Snapshots[0m...
 2631 17:36:50.480111           Starting [0;1;39mUser Login Management[0m...
 2632 17:36:50.497516  [[0;32m  OK  [0m] Found device [0;1;39mSunrise Point-LP Serial IO UART Controller[0m.
 2633 17:36:50.725781  [[0;32m  OK  [0m] Created slice [0;1;39msystem-systemd\x2dbacklight.slice[0m.
 2634 17:36:50.736709  [[0;32m  OK  [0m] Listening on [0;1;39mLoad/Save RF …itch Status /dev/rfkill Watch[0m.
 2635 17:36:50.748297           Starting [0;1;39mLoad/Save Screen …f backlight:intel_backlight[0m...
 2636 17:36:50.755304  [[0;32m  OK  [0m] Started [0;1;39mNetwork Service[0m.
 2637 17:36:50.788685           Starting [0;1;39mNetwork Name Resolution[0m...
 2638 17:36:50.856884  [[0;32m  OK  [0m] Finished [0;1;39mRemove Stale Onli…ext4 Metadata Check Snapshots[0m.
 2639 17:36:50.868612  [[0;32m  OK  [0m] Finished [0;1;39mLoad/Save Screen … of backlight:intel_backlight[0m.
 2640 17:36:50.877036  [[0;32m  OK  [0m] Started [0;1;39mUser Login Management[0m.
 2641 17:36:51.506139  [[0;32m  OK  [0m] Started [0;1;39mNetwork Name Resolution[0m.
 2642 17:36:51.516296  [[0;32m  OK  [0m] Reached target [0;1;39mNetwork[0m.
 2643 17:36:51.527876  [[0;32m  OK  [0m] Reached target [0;1;39mHost and Network Name Lookups[0m.
 2644 17:36:51.537106           Starting [0;1;39mPermit User Sessions[0m...
 2645 17:36:51.565311  [[0;32m  OK  [0m] Finished [0;1;39mPermit User Sessions[0m.
 2646 17:36:51.577021  [[0;32m  OK  [0m] Started [0;1;39mGetty on tty1[0m.
 2647 17:36:51.588856  [[0;32m  OK  [0m] Started [0;1;39mSerial Getty on ttyS0[0m.
 2648 17:36:51.599761  [[0;32m  OK  [0m] Reached target [0;1;39mLogin Prompts[0m.
 2649 17:36:51.609382  [[0;32m  OK  [0m] Reached target [0;1;39mMulti-User System[0m.
 2650 17:36:51.620354  [[0;32m  OK  [0m] Reached target [0;1;39mGraphical Interface[0m.
 2651 17:36:51.638198           Starting [0;1;39mUpdate UTMP about System Runlevel Changes[0m...
 2652 17:36:51.694124  [[0;32m  OK  [0m] Finished [0;1;39mUpdate UTMP about System Runlevel Changes[0m.
 2653 17:36:51.744858  
 2654 17:36:51.749122  Debian GNU/Linux 11 debian-bullseye-amd64 ttyS0
 2655 17:36:51.750601  
 2656 17:36:51.754767  debian-bullseye-amd64 login: root (automatic login)
 2657 17:36:51.754854  
 2658 17:36:52.101548  Linux debian-bullseye-amd64 5.10.140-cip15 #1 SMP Wed Aug 31 17:24:52 UTC 2022 x86_64
 2659 17:36:52.101699  
 2660 17:36:52.108996  The programs included with the Debian GNU/Linux system are free software;
 2661 17:36:52.114767  the exact distribution terms for each program are described in the
 2662 17:36:52.120562  individual files in /usr/share/doc/*/copyright.
 2663 17:36:52.120657  
 2664 17:36:52.126307  Debian GNU/Linux comes with ABSOLUTELY NO WARRANTY, to the extent
 2665 17:36:52.129255  permitted by applicable law.
 2666 17:36:52.704718  Matched prompt #7: / #
 2668 17:36:52.705119  Kernel warnings or errors detected.
 2669 17:36:52.705201  Setting prompt string to ['/ #']
 2670 17:36:52.705310  end: 2.2.5.1 login-action (duration 00:00:15) [common]
 2672 17:36:52.705597  end: 2.2.5 auto-login-action (duration 00:00:17) [common]
 2673 17:36:52.705700  start: 2.2.6 expect-shell-connection (timeout 00:04:10) [common]
 2674 17:36:52.705784  Setting prompt string to ['/ #']
 2675 17:36:52.705855  Forcing a shell prompt, looking for ['/ #']
 2677 17:36:52.756224  / # 
 2678 17:36:52.756346  expect-shell-connection: Wait for prompt ['/ #'] (timeout 00:05:00)
 2679 17:36:52.756434  Waiting using forced prompt support (timeout 00:02:30)
 2680 17:36:52.760037  
 2681 17:36:52.762213  end: 2.2.6 expect-shell-connection (duration 00:00:00) [common]
 2682 17:36:52.762335  start: 2.2.7 export-device-env (timeout 00:04:10) [common]
 2684 17:36:52.863121  / # export NFS_ROOTFS='/var/lib/lava/dispatcher/tmp/7153137/extract-nfsrootfs-ze5t87qb'
 2685 17:36:52.865708  export NFS_ROOTFS='/var/lib/lava/dispatcher/tmp/7153137/extract-nfsrootfs-ze5t87qb'
 2687 17:36:52.969361  / # export NFS_SERVER_IP='192.168.201.1'
 2688 17:36:52.971952  export NFS_SERVER_IP='192.168.201.1'
 2689 17:36:52.974869  end: 2.2.7 export-device-env (duration 00:00:00) [common]
 2690 17:36:52.974999  end: 2.2 depthcharge-retry (duration 00:00:50) [common]
 2691 17:36:52.975128  end: 2 depthcharge-action (duration 00:00:50) [common]
 2692 17:36:52.975387  start: 3 lava-test-retry (timeout 00:08:42) [common]
 2693 17:36:52.975502  start: 3.1 lava-test-shell (timeout 00:08:42) [common]
 2694 17:36:52.975590  Using namespace: common
 2696 17:36:53.076228  / # #
 2697 17:36:53.076380  lava-test-shell: Wait for prompt ['/ #'] (timeout 00:10:00)
 2698 17:36:53.078842  #
 2699 17:36:53.081236  Using /lava-7153137
 2701 17:36:53.182012  / # export SHELL=/bin/bash
 2702 17:36:53.184503  export SHELL=/bin/bash
 2704 17:36:53.287706  / # . /lava-7153137/environment
 2705 17:36:53.290394  . /lava-7153137/environment
 2707 17:36:53.398520  / # /lava-7153137/bin/lava-test-runner /lava-7153137/0
 2708 17:36:53.398651  Test shell timeout: 10s (minimum of the action and connection timeout)
 2709 17:36:53.400804  /lava-7153137/bin/lava-test-runner /lava-7153137/0
 2710 17:36:53.684966  + export TESTRUN_ID=0_timesync-off
 2711 17:36:53.688747  + TESTRUN_ID=0_timesync-off
 2712 17:36:53.691935  + cd /lava-7153137/0/tests/0_timesync-off
 2713 17:36:53.693124  ++ cat uuid
 2714 17:36:53.695775  + UUID=7153137_1.5.2.3.1
 2715 17:36:53.696646  + set +x
 2716 17:36:53.701842  <LAVA_SIGNAL_STARTRUN 0_timesync-off 7153137_1.5.2.3.1>
 2717 17:36:53.702122  Received signal: <STARTRUN> 0_timesync-off 7153137_1.5.2.3.1
 2718 17:36:53.702212  Starting test lava.0_timesync-off (7153137_1.5.2.3.1)
 2719 17:36:53.702318  Skipping test definition patterns.
 2720 17:36:53.705473  + systemctl stop systemd-timesyncd
 2721 17:36:53.721765  Failed to stop systemd-timesyncd.service: Unit systemd-timesyncd.service not loaded.
 2722 17:36:53.722576  + true
 2723 17:36:53.723385  + set +x
 2724 17:36:53.728861  Received signal: <ENDRUN> 0_timesync-off 7153137_1.5.2.3.1
 2725 17:36:53.729004  Ending use of test pattern.
 2726 17:36:53.729086  Ending test lava.0_timesync-off (7153137_1.5.2.3.1), duration 0.03
 2728 17:36:53.729433  <LAVA_SIGNAL_ENDRUN 0_timesync-off 7153137_1.5.2.3.1>
 2729 17:36:53.787257  + export TESTRUN_ID=1_kselftest-seccomp
 2730 17:36:53.790268  + TESTRUN_ID=1_kselftest-seccomp
 2731 17:36:53.796093  + cd /lava-7153137/0/tests/1_kselftest-seccomp
 2732 17:36:53.796219  ++ cat uuid
 2733 17:36:53.800182  + UUID=7153137_1.5.2.3.5
 2734 17:36:53.801267  + set +x
 2735 17:36:53.806416  <LAVA_SIGNAL_STARTRUN 1_kselftest-seccomp 7153137_1.5.2.3.5>
 2736 17:36:53.806697  Received signal: <STARTRUN> 1_kselftest-seccomp 7153137_1.5.2.3.5
 2737 17:36:53.806783  Starting test lava.1_kselftest-seccomp (7153137_1.5.2.3.5)
 2738 17:36:53.806876  Skipping test definition patterns.
 2739 17:36:53.810109  + cd ./automated/linux/kselftest/
 2740 17:36:53.844618  + ./kselftest.sh -c seccomp -T '' -t kselftest_armhf.tar.gz -s false -u http://storage.kernelci.org/cip-gitlab/ci-iwamatsu-linux-5.10.y-cip-rc/v5.10.138-cip15-90-gd4130d0ee3c7/x86_64/x86_64_defconfig+x86-chromebook+kselftest/gcc-10/kselftest.tar.xz -L '' -S skipfile-lkft.yaml -b asus-C433TA-AJ0005-rammus -g cip-gitlab -e '' -p /opt/kselftests/mainline/
 2741 17:36:53.856776  INFO: Generating a skipfile based on /lava-7153137/0/tests/1_kselftest-seccomp/automated/linux/kselftest/skipfile-lkft.yaml
 2742 17:36:53.931532  INFO: Using the following generated skipfile contents (until EOF):
 2743 17:36:53.934155  breakpoints:breakpoint_test
 2744 17:36:53.938995  breakpoints:step_after_suspend_test
 2745 17:36:53.939772  ftrace:ftracetest
 2746 17:36:53.941357  net:rtnetlink.sh
 2747 17:36:53.942854  net:tls
 2748 17:36:53.945214  netfilter:bridge_brouter.sh
 2749 17:36:53.947994  netfilter:nft_flowtable.sh
 2750 17:36:53.951530  netfilter:nft_trans_stress.sh
 2751 17:36:53.952765  pidfd:pidfd_wait
 2752 17:36:53.953514  INFO: EOF
 2753 17:36:53.960962  INFO: Installing sed perl wget xz-utils iproute2
 2754 17:36:54.756593  Hit:1 http://deb.debian.org/debian bullseye InRelease
 2755 17:37:08.116745  Reading package lists...
 2756 17:37:11.148608  Reading package lists...
 2757 17:37:11.392308  Building dependency tree...
 2758 17:37:11.394252  Reading state information...
 2759 17:37:11.429516  iproute2 is already the newest version (5.10.0-4).
 2760 17:37:11.435620  perl is already the newest version (5.32.1-4+deb11u2).
 2761 17:37:11.439375  sed is already the newest version (4.7-1).
 2762 17:37:11.444292  wget is already the newest version (1.21-1+deb11u1).
 2763 17:37:11.450237  xz-utils is already the newest version (5.2.5-2.1~deb11u1).
 2764 17:37:11.751890  0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded.
 2765 17:37:11.855149  --2022-08-31 17:29:48--  http://storage.kernelci.org/cip-gitlab/ci-iwamatsu-linux-5.10.y-cip-rc/v5.10.138-cip15-90-gd4130d0ee3c7/x86_64/x86_64_defconfig+x86-chromebook+kselftest/gcc-10/kselftest.tar.xz
 2766 17:37:11.861423  Resolving storage.kernelci.org (storage.kernelci.org)... 52.250.1.28
 2767 17:37:12.005923  Connecting to storage.kernelci.org (storage.kernelci.org)|52.250.1.28|:80... connected.
 2768 17:37:12.149840  HTTP request sent, awaiting response... 200 OK
 2769 17:37:12.153917  Length: 3524676 (3.4M) [application/octet-stream]
 2770 17:37:12.157688  Saving to: 'kselftest.tar.xz'
 2771 17:37:12.157786  
 2772 17:37:15.601030  kselftest.tar.xz      0%[                    ]       0  --.-KB/s               kselftest.tar.xz      1%[                    ]  46.39K   163KB/s               kselftest.tar.xz      5%[>                   ] 190.63K   266KB/s               kselftest.tar.xz     14%[=>                  ] 510.21K   508KB/s               kselftest.tar.xz     23%[===>                ] 798.67K   618KB/s               kselftest.tar.xz     32%[=====>              ]   1.08M   699KB/s               kselftest.tar.xz     41%[=======>            ]   1.40M   768KB/s               kselftest.tar.xz     51%[=========>          ]   1.73M   823KB/s               kselftest.tar.xz     61%[===========>        ]   2.07M   879KB/s               kselftest.tar.xz     72%[=============>      ]   2.42M   940KB/s               kselftest.tar.xz     77%[==============>     ]   2.61M   939KB/s               kselftest.tar.xz     88%[================>   ]   2.97M   990KB/s    eta 0s     kselftest.tar.xz     94%[=================>  ]   3.16M   990KB/s    eta 0s     kselftest.tar.xz    100%[===================>]   3.36M  1000KB/s    in 3.4s    
 2773 17:37:15.601197  
 2774 17:37:15.907196  2022-08-31 17:29:52 (1000 KB/s) - 'kselftest.tar.xz' saved [3524676/3524676]
 2775 17:37:15.907379  
 2776 17:37:16.006799  tar: ./futex/run.sh: time stamp 2022-08-31 17:32:54 is 181.189260206 s in the future
 2777 17:37:16.020455  tar: ./futex/functional/futex_wait_uninitialized_heap: time stamp 2022-08-31 17:32:27 is 154.178520678 s in the future
 2778 17:37:16.030841  tar: ./futex/functional/futex_requeue_pi: time stamp 2022-08-31 17:32:26 is 153.170630932 s in the future
 2779 17:37:16.042561  tar: ./futex/functional/futex_requeue_pi_mismatched_ops: time stamp 2022-08-31 17:32:27 is 154.16464667 s in the future
 2780 17:37:16.053259  tar: ./futex/functional/futex_wait_wouldblock: time stamp 2022-08-31 17:32:26 is 153.159194183 s in the future
 2781 17:37:16.064280  tar: ./futex/functional/futex_wait_timeout: time stamp 2022-08-31 17:32:26 is 153.153449535 s in the future
 2782 17:37:16.075767  tar: ./futex/functional/futex_wait_private_mapped_file: time stamp 2022-08-31 17:32:27 is 154.147013045 s in the future
 2783 17:37:16.087656  tar: ./futex/functional/futex_requeue_pi_signal_restart: time stamp 2022-08-31 17:32:26 is 153.140004777 s in the future
 2784 17:37:16.096305  tar: ./futex/functional: time stamp 2022-08-31 17:32:54 is 181.138332131 s in the future
 2785 17:37:16.105360  tar: ./futex: time stamp 2022-08-31 17:32:54 is 181.136239502 s in the future
 2786 17:37:16.114954  tar: ./filesystems/binderfs/binderfs_test: time stamp 2022-08-31 17:32:54 is 181.124688475 s in the future
 2787 17:37:16.123579  tar: ./filesystems/binderfs: time stamp 2022-08-31 17:32:54 is 181.123085261 s in the future
 2788 17:37:16.133545  tar: ./filesystems/dnotify_test: time stamp 2022-08-31 17:32:24 is 151.117675412 s in the future
 2789 17:37:16.143182  tar: ./filesystems/devpts_pts: time stamp 2022-08-31 17:32:24 is 151.112170728 s in the future
 2790 17:37:16.152971  tar: ./filesystems/epoll/epoll_wakeup_test: time stamp 2022-08-31 17:32:25 is 152.076325938 s in the future
 2791 17:37:16.162828  tar: ./filesystems/epoll: time stamp 2022-08-31 17:32:54 is 181.074678068 s in the future
 2792 17:37:16.170612  tar: ./filesystems: time stamp 2022-08-31 17:32:54 is 181.072881641 s in the future
 2793 17:37:16.179151  tar: ./ir/ir_loopback: time stamp 2022-08-31 17:32:27 is 154.066235859 s in the future
 2794 17:37:16.187582  tar: ./ir: time stamp 2022-08-31 17:32:55 is 182.061819303 s in the future
 2795 17:37:16.193500  tar: ./pstore: time stamp 2022-08-31 17:32:56 is 183.046742348 s in the future
 2796 17:37:16.204322  tar: ./firmware/fw_namespace: time stamp 2022-08-31 17:32:25 is 152.028190185 s in the future
 2797 17:37:16.211003  tar: ./firmware: time stamp 2022-08-31 17:32:54 is 181.022503599 s in the future
 2798 17:37:16.539629  tar: ./ftrace: time stamp 2022-08-31 17:32:54 is 180.656805562 s in the future
 2799 17:37:16.548054  tar: ./seccomp/seccomp_benchmark: time stamp 2022-08-31 17:32:45 is 171.649409853 s in the future
 2800 17:37:16.590915  tar: ./seccomp/seccomp_bpf: time stamp 2022-08-31 17:32:45 is 171.606810841 s in the future
 2801 17:37:16.597164  tar: ./seccomp: time stamp 2022-08-31 17:32:56 is 182.605741973 s in the future
 2802 17:37:16.635922  tar: ./kvm/dirty_log_test: time stamp 2022-08-31 17:32:33 is 159.560384548 s in the future
 2803 17:37:16.678841  tar: ./kvm/platform_info_test: time stamp 2022-08-31 17:32:30 is 156.517713746 s in the future
 2804 17:37:16.717506  tar: ./kvm/tsc_msrs_test: time stamp 2022-08-31 17:32:32 is 158.47845014 s in the future
 2805 17:37:16.773259  tar: ./kvm/vmx_set_nested_state_test: time stamp 2022-08-31 17:32:31 is 157.424061716 s in the future
 2806 17:37:16.806667  tar: ./kvm/xss_msr_test: time stamp 2022-08-31 17:32:32 is 158.389312889 s in the future
 2807 17:37:16.842483  tar: ./kvm/mmio_warning_test: time stamp 2022-08-31 17:32:30 is 156.354310482 s in the future
 2808 17:37:16.889435  tar: ./kvm/hyperv_cpuid: time stamp 2022-08-31 17:32:30 is 156.306496335 s in the future
 2809 17:37:16.925409  tar: ./kvm/set_sregs_test: time stamp 2022-08-31 17:32:30 is 156.270719298 s in the future
 2810 17:37:16.989590  tar: ./kvm/state_test: time stamp 2022-08-31 17:32:30 is 156.206350576 s in the future
 2811 17:37:17.026002  tar: ./kvm/sync_regs_test: time stamp 2022-08-31 17:32:31 is 157.170310776 s in the future
 2812 17:37:17.070671  tar: ./kvm/debug_regs: time stamp 2022-08-31 17:32:32 is 158.125246243 s in the future
 2813 17:37:17.130353  tar: ./kvm/vmx_preemption_timer_test: time stamp 2022-08-31 17:32:31 is 157.067032881 s in the future
 2814 17:37:17.177585  tar: ./kvm/smm_test: time stamp 2022-08-31 17:32:30 is 156.018200261 s in the future
 2815 17:37:17.226036  tar: ./kvm/set_memory_region_test: time stamp 2022-08-31 17:32:33 is 158.9706983 s in the future
 2816 17:37:17.270183  tar: ./kvm/svm_vmcall_test: time stamp 2022-08-31 17:32:31 is 156.92601745 s in the future
 2817 17:37:17.315340  tar: ./kvm/steal_time: time stamp 2022-08-31 17:32:33 is 158.880490072 s in the future
 2818 17:37:17.363206  tar: ./kvm/vmx_close_while_nested_test: time stamp 2022-08-31 17:32:31 is 156.834170848 s in the future
 2819 17:37:17.410456  tar: ./kvm/vmx_apic_access_test: time stamp 2022-08-31 17:32:31 is 156.786440027 s in the future
 2820 17:37:17.445429  tar: ./kvm/kvm_pv_test: time stamp 2022-08-31 17:32:30 is 155.750440151 s in the future
 2821 17:37:17.504858  tar: ./kvm/vmx_tsc_adjust_test: time stamp 2022-08-31 17:32:32 is 157.691886671 s in the future
 2822 17:37:17.553606  tar: ./kvm/vmx_dirty_log_test: time stamp 2022-08-31 17:32:31 is 156.642944425 s in the future
 2823 17:37:17.589504  tar: ./kvm/kvm_create_max_vcpus: time stamp 2022-08-31 17:32:33 is 158.60736196 s in the future
 2824 17:37:17.633245  tar: ./kvm/user_msr_test: time stamp 2022-08-31 17:32:32 is 157.562785222 s in the future
 2825 17:37:17.681749  tar: ./kvm/demand_paging_test: time stamp 2022-08-31 17:32:32 is 157.515061443 s in the future
 2826 17:37:17.731555  tar: ./kvm/evmcs_test: time stamp 2022-08-31 17:32:29 is 154.464385757 s in the future
 2827 17:37:17.778074  tar: ./kvm/dirty_log_perf_test: time stamp 2022-08-31 17:32:33 is 158.418646126 s in the future
 2828 17:37:17.819981  tar: ./kvm/cr4_cpuid_sync_test: time stamp 2022-08-31 17:32:29 is 154.376871588 s in the future
 2829 17:37:17.827363  tar: ./kvm: time stamp 2022-08-31 17:32:55 is 180.37552303 s in the future
 2830 17:37:17.835714  tar: ./nsfs/owner: time stamp 2022-08-31 17:32:41 is 166.370028179 s in the future
 2831 17:37:17.843537  tar: ./nsfs/pidns: time stamp 2022-08-31 17:32:41 is 166.36562078 s in the future
 2832 17:37:17.850974  tar: ./nsfs: time stamp 2022-08-31 17:32:56 is 181.364469745 s in the future
 2833 17:37:17.860556  tar: ./ptrace/peeksiginfo: time stamp 2022-08-31 17:32:42 is 167.359279871 s in the future
 2834 17:37:17.868881  tar: ./ptrace/vmaccess: time stamp 2022-08-31 17:32:42 is 167.35422272 s in the future
 2835 17:37:17.878301  tar: ./ptrace/get_syscall_info: time stamp 2022-08-31 17:32:42 is 167.347951436 s in the future
 2836 17:37:17.885775  tar: ./ptrace: time stamp 2022-08-31 17:32:56 is 181.346651297 s in the future
 2837 17:37:17.894179  tar: ./fpu/test_fpu: time stamp 2022-08-31 17:32:25 is 150.34102939 s in the future
 2838 17:37:17.901773  tar: ./fpu: time stamp 2022-08-31 17:32:54 is 179.337097468 s in the future
 2839 17:37:17.910596  tar: ./core/close_range_test: time stamp 2022-08-31 17:32:24 is 149.328889656 s in the future
 2840 17:37:17.918538  tar: ./core: time stamp 2022-08-31 17:32:53 is 178.327688211 s in the future
 2841 17:37:17.927308  tar: ./cpufreq: time stamp 2022-08-31 17:32:53 is 178.308919451 s in the future
 2842 17:37:17.934105  tar: ./ipc/msgque: time stamp 2022-08-31 17:32:27 is 152.30356362 s in the future
 2843 17:37:17.941649  tar: ./ipc: time stamp 2022-08-31 17:32:54 is 179.302319416 s in the future
 2844 17:37:17.949989  tar: ./cpu-hotplug: time stamp 2022-08-31 17:32:53 is 178.296446002 s in the future
 2845 17:37:17.959693  tar: ./mount/nosymfollow-test: time stamp 2022-08-31 17:32:34 is 159.290054707 s in the future
 2846 17:37:17.970128  tar: ./mount/unprivileged-remount-test: time stamp 2022-08-31 17:32:34 is 159.283330612 s in the future
 2847 17:37:17.977427  tar: ./mount: time stamp 2022-08-31 17:32:55 is 180.279445301 s in the future
 2848 17:37:18.021638  tar: ./exec/load_address_4096: time stamp 2022-08-31 17:32:24 is 149.175053026 s in the future
 2849 17:37:18.030930  tar: ./exec/non-regular: time stamp 2022-08-31 17:32:24 is 149.165207126 s in the future
 2850 17:37:18.039080  tar: ./exec/subdir: time stamp 2022-08-31 17:32:24 is 149.161937344 s in the future
 2851 17:37:18.048688  tar: ./exec/execveat.denatured: time stamp 2022-08-31 17:32:24 is 149.153847143 s in the future
 2852 17:37:18.464507  tar: ./exec/load_address_2097152: time stamp 2022-08-31 17:32:24 is 148.732641951 s in the future
 2853 17:37:18.473510  tar: ./exec/execveat.symlink: time stamp 2022-08-31 17:32:24 is 148.730897787 s in the future
 2854 17:37:18.481757  tar: ./exec/script: time stamp 2022-08-31 17:32:24 is 148.728579756 s in the future
 2855 17:37:18.490216  tar: ./exec/execveat: time stamp 2022-08-31 17:32:24 is 148.723481017 s in the future
 2856 17:37:18.499373  tar: ./exec/recursion-depth: time stamp 2022-08-31 17:32:24 is 148.718640833 s in the future
 2857 17:37:21.493969  tar: ./exec/load_address_16777216: time stamp 2022-08-31 17:32:24 is 145.702926587 s in the future
 2858 17:37:21.501583  tar: ./exec: time stamp 2022-08-31 17:32:54 is 175.701539636 s in the future
 2859 17:37:21.510868  tar: ./memfd/memfd_test: time stamp 2022-08-31 17:32:34 is 155.692128615 s in the future
 2860 17:37:21.519095  tar: ./memfd/fuse_test: time stamp 2022-08-31 17:32:33 is 154.68720459 s in the future
 2861 17:37:21.527665  tar: ./memfd/fuse_mnt: time stamp 2022-08-31 17:32:33 is 154.683202101 s in the future
 2862 17:37:21.535507  tar: ./memfd: time stamp 2022-08-31 17:32:55 is 176.679716801 s in the future
 2863 17:37:21.543460  tar: ./proc/self: time stamp 2022-08-31 17:32:42 is 163.675179011 s in the future
 2864 17:37:21.553178  tar: ./proc/fd-002-posix-eq: time stamp 2022-08-31 17:32:42 is 163.671457425 s in the future
 2865 17:37:21.561911  tar: ./proc/setns-sysvipc: time stamp 2022-08-31 17:32:42 is 163.667574626 s in the future
 2866 17:37:21.571101  tar: ./proc/proc-multiple-procfs: time stamp 2022-08-31 17:32:42 is 163.66304329 s in the future
 2867 17:37:21.580729  tar: ./proc/proc-self-map-files-001: time stamp 2022-08-31 17:32:42 is 163.656041526 s in the future
 2868 17:37:21.590520  tar: ./proc/fd-003-kthread: time stamp 2022-08-31 17:32:42 is 163.649774242 s in the future
 2869 17:37:21.598997  tar: ./proc/read: time stamp 2022-08-31 17:32:42 is 163.643139762 s in the future
 2870 17:37:21.606841  tar: ./proc/fd-001-lookup: time stamp 2022-08-31 17:32:42 is 163.636797374 s in the future
 2871 17:37:21.616097  tar: ./proc/proc-uptime-001: time stamp 2022-08-31 17:32:42 is 163.630736041 s in the future
 2872 17:37:21.624426  tar: ./proc/thread-self: time stamp 2022-08-31 17:32:42 is 163.624511431 s in the future
 2873 17:37:21.634280  tar: ./proc/proc-self-syscall: time stamp 2022-08-31 17:32:42 is 163.618806321 s in the future
 2874 17:37:21.643774  tar: ./proc/proc-fsconfig-hidepid: time stamp 2022-08-31 17:32:42 is 163.614209958 s in the future
 2875 17:37:21.654108  tar: ./proc/proc-self-map-files-002: time stamp 2022-08-31 17:32:42 is 163.609781247 s in the future
 2876 17:37:21.663295  tar: ./proc/proc-loadavg-001: time stamp 2022-08-31 17:32:42 is 163.605134089 s in the future
 2877 17:37:21.672039  tar: ./proc/proc-pid-vm: time stamp 2022-08-31 17:32:42 is 163.599903511 s in the future
 2878 17:37:21.681223  tar: ./proc/proc-uptime-002: time stamp 2022-08-31 17:32:42 is 163.595271976 s in the future
 2879 17:37:21.691470  tar: ./proc/proc-self-wchan: time stamp 2022-08-31 17:32:42 is 163.591063106 s in the future
 2880 17:37:21.699001  tar: ./proc/setns-dcache: time stamp 2022-08-31 17:32:42 is 163.586641476 s in the future
 2881 17:37:21.706307  tar: ./proc: time stamp 2022-08-31 17:32:56 is 177.585418559 s in the future
 2882 17:37:21.715282  tar: ./efivarfs/open-unlink: time stamp 2022-08-31 17:32:24 is 145.579433233 s in the future
 2883 17:37:21.724475  tar: ./efivarfs/create-read: time stamp 2022-08-31 17:32:24 is 145.572190989 s in the future
 2884 17:37:21.733178  tar: ./efivarfs: time stamp 2022-08-31 17:32:53 is 174.570968812 s in the future
 2885 17:37:21.741779  tar: ./vm/mlock-random-test: time stamp 2022-08-31 17:32:47 is 168.565640705 s in the future
 2886 17:37:21.750574  tar: ./vm/transhuge-stress: time stamp 2022-08-31 17:32:47 is 168.561385335 s in the future
 2887 17:37:21.759419  tar: ./vm/map_populate: time stamp 2022-08-31 17:32:47 is 168.55730466 s in the future
 2888 17:37:21.768355  tar: ./vm/gup_benchmark: time stamp 2022-08-31 17:32:46 is 167.553172468 s in the future
 2889 17:37:21.776264  tar: ./vm/userfaultfd: time stamp 2022-08-31 17:32:48 is 169.545830795 s in the future
 2890 17:37:21.785189  tar: ./vm/hugepage-shm: time stamp 2022-08-31 17:32:47 is 168.539151616 s in the future
 2891 17:37:21.794341  tar: ./vm/write_to_hugetlbfs: time stamp 2022-08-31 17:32:48 is 169.532144867 s in the future
 2892 17:37:21.803517  tar: ./vm/va_128TBswitch: time stamp 2022-08-31 17:32:48 is 169.521171461 s in the future
 2893 17:37:21.813391  tar: ./vm/mremap_dontunmap: time stamp 2022-08-31 17:32:47 is 168.515733983 s in the future
 2894 17:37:21.821825  tar: ./vm/protection_keys_32: time stamp 2022-08-31 17:32:48 is 169.508452926 s in the future
 2895 17:37:21.832009  tar: ./vm/map_fixed_noreplace: time stamp 2022-08-31 17:32:47 is 168.504428576 s in the future
 2896 17:37:21.840734  tar: ./vm/map_hugetlb: time stamp 2022-08-31 17:32:47 is 168.500082389 s in the future
 2897 17:37:21.848156  tar: ./vm/hmm-tests: time stamp 2022-08-31 17:32:47 is 168.486010366 s in the future
 2898 17:37:21.857111  tar: ./vm/on-fault-limit: time stamp 2022-08-31 17:32:47 is 168.482009532 s in the future
 2899 17:37:21.865313  tar: ./vm/hugepage-mmap: time stamp 2022-08-31 17:32:47 is 168.47796526 s in the future
 2900 17:37:21.874169  tar: ./vm/mlock2-tests: time stamp 2022-08-31 17:32:47 is 168.472955299 s in the future
 2901 17:37:21.883184  tar: ./vm/khugepaged: time stamp 2022-08-31 17:32:48 is 169.467222197 s in the future
 2902 17:37:21.892123  tar: ./vm/virtual_address_range: time stamp 2022-08-31 17:32:48 is 169.463266532 s in the future
 2903 17:37:21.900358  tar: ./vm/thuge-gen: time stamp 2022-08-31 17:32:47 is 168.459337827 s in the future
 2904 17:37:21.909778  tar: ./vm/compaction_test: time stamp 2022-08-31 17:32:46 is 167.455363871 s in the future
 2905 17:37:21.919058  tar: ./vm/protection_keys_64: time stamp 2022-08-31 17:32:48 is 169.447933951 s in the future
 2906 17:37:21.925633  tar: ./vm: time stamp 2022-08-31 17:32:57 is 178.443456893 s in the future
 2907 17:37:21.935576  tar: ./rtc/rtctest: time stamp 2022-08-31 17:32:44 is 165.435713463 s in the future
 2908 17:37:21.942609  tar: ./rtc/setdate: time stamp 2022-08-31 17:32:44 is 165.429561003 s in the future
 2909 17:37:21.949670  tar: ./rtc: time stamp 2022-08-31 17:32:56 is 177.428471837 s in the future
 2910 17:37:21.958849  tar: ./openat2/openat2_test: time stamp 2022-08-31 17:32:43 is 164.410958597 s in the future
 2911 17:37:21.968062  tar: ./openat2/resolve_test: time stamp 2022-08-31 17:32:43 is 164.386880923 s in the future
 2912 17:37:21.977839  tar: ./openat2/rename_attack_test: time stamp 2022-08-31 17:32:43 is 164.375191861 s in the future
 2913 17:37:21.986657  tar: ./openat2: time stamp 2022-08-31 17:32:56 is 177.374157853 s in the future
 2914 17:37:21.995619  tar: ./drivers/dma-buf/udmabuf: time stamp 2022-08-31 17:32:24 is 145.367481098 s in the future
 2915 17:37:22.003965  tar: ./drivers/dma-buf: time stamp 2022-08-31 17:32:53 is 174.366209537 s in the future
 2916 17:37:22.011511  tar: ./drivers: time stamp 2022-08-31 17:32:53 is 174.364739575 s in the future
 2917 17:37:22.020552  tar: ./run_kselftest.sh: time stamp 2022-08-31 17:32:49 is 170.362063102 s in the future
 2918 17:37:22.028229  tar: ./tpm2: time stamp 2022-08-31 17:32:57 is 178.345874361 s in the future
 2919 17:37:22.037305  tar: ./capabilities/test_execve: time stamp 2022-08-31 17:32:23 is 144.336196377 s in the future
 2920 17:37:22.047616  tar: ./capabilities/validate_cap: time stamp 2022-08-31 17:32:23 is 144.328759479 s in the future
 2921 17:37:22.055434  tar: ./capabilities: time stamp 2022-08-31 17:32:53 is 174.326349203 s in the future
 2922 17:37:22.062684  tar: ./user: time stamp 2022-08-31 17:32:57 is 178.31573535 s in the future
 2923 17:37:22.073800  tar: ./splice/default_file_splice_read: time stamp 2022-08-31 17:32:45 is 166.306575273 s in the future
 2924 17:37:22.083553  tar: ./splice/splice_read: time stamp 2022-08-31 17:32:45 is 166.300890286 s in the future
 2925 17:37:22.089637  tar: ./splice: time stamp 2022-08-31 17:32:56 is 177.293831891 s in the future
 2926 17:37:22.099305  tar: ./memory-hotplug: time stamp 2022-08-31 17:32:55 is 176.286909902 s in the future
 2927 17:37:22.107663  tar: ./net/reuseport_bpf_numa: time stamp 2022-08-31 17:32:34 is 155.272908828 s in the future
 2928 17:37:22.116135  tar: ./net/so_txtime: time stamp 2022-08-31 17:32:39 is 160.265705367 s in the future
 2929 17:37:22.204463  tar: ./net/forwarding: time stamp 2022-08-31 17:32:55 is 175.991040688 s in the future
 2930 17:37:22.216424  tar: ./net/ip_defrag: time stamp 2022-08-31 17:32:38 is 158.981033082 s in the future
 2931 17:37:22.223825  tar: ./net/ipv6_flowlabel_mgr: time stamp 2022-08-31 17:32:39 is 159.973962109 s in the future
 2932 17:37:22.235484  tar: ./net/nettest: time stamp 2022-08-31 17:32:36 is 156.960120667 s in the future
 2933 17:37:22.252517  tar: ./net/reuseport_dualstack: time stamp 2022-08-31 17:32:35 is 155.943950359 s in the future
 2934 17:37:22.260934  tar: ./net/socket: time stamp 2022-08-31 17:32:36 is 156.938761664 s in the future
 2935 17:37:22.270457  tar: ./net/tcp_fastopen_backup_key: time stamp 2022-08-31 17:32:39 is 159.932086584 s in the future
 2936 17:37:22.284093  tar: ./net/reuseaddr_conflict: time stamp 2022-08-31 17:32:35 is 155.912416766 s in the future
 2937 17:37:22.304514  tar: ./net/reuseport_addr_any: time stamp 2022-08-31 17:32:37 is 157.891949449 s in the future
 2938 17:37:22.316143  tar: ./net/udpgso: time stamp 2022-08-31 17:32:38 is 158.879036862 s in the future
 2939 17:37:22.328606  tar: ./net/hwtstamp_config: time stamp 2022-08-31 17:32:39 is 159.867728734 s in the future
 2940 17:37:22.337030  tar: ./net/rxtimestamp: time stamp 2022-08-31 17:32:39 is 159.858944208 s in the future
 2941 17:37:22.346273  tar: ./net/udpgso_bench_rx: time stamp 2022-08-31 17:32:38 is 158.849918739 s in the future
 2942 17:37:22.360860  tar: ./net/tcp_mmap: time stamp 2022-08-31 17:32:37 is 157.834506409 s in the future
 2943 17:37:22.385411  tar: ./net/ipsec: time stamp 2022-08-31 17:32:41 is 161.809756282 s in the future
 2944 17:37:22.403576  tar: ./net/psock_snd: time stamp 2022-08-31 17:32:38 is 158.792268889 s in the future
 2945 17:37:22.418893  tar: ./net/timestamping: time stamp 2022-08-31 17:32:40 is 160.777123824 s in the future
 2946 17:37:22.460300  tar: ./net/reuseport_bpf_cpu: time stamp 2022-08-31 17:32:34 is 154.736276708 s in the future
 2947 17:37:22.476884  tar: ./net/fin_ack_lat: time stamp 2022-08-31 17:32:39 is 159.719018016 s in the future
 2948 17:37:22.488504  tar: ./net/txtimestamp: time stamp 2022-08-31 17:32:40 is 160.707364203 s in the future
 2949 17:37:22.534509  tar: ./net/tls: time stamp 2022-08-31 17:32:36 is 156.661947455 s in the future
 2950 17:37:22.541594  tar: ./net/tcp_inq: time stamp 2022-08-31 17:32:37 is 157.656274921 s in the future
 2951 17:37:22.550502  tar: ./net/txring_overwrite: time stamp 2022-08-31 17:32:38 is 158.651064543 s in the future
 2952 17:37:22.560644  tar: ./net/reuseaddr_ports_exhausted: time stamp 2022-08-31 17:32:39 is 159.642586838 s in the future
 2953 17:37:22.569320  tar: ./net/psock_tpacket: time stamp 2022-08-31 17:32:37 is 157.634738626 s in the future
 2954 17:37:22.578193  tar: ./net/reuseport_bpf: time stamp 2022-08-31 17:32:34 is 154.627037769 s in the future
 2955 17:37:22.588129  tar: ./net/msg_zerocopy: time stamp 2022-08-31 17:32:37 is 157.618706853 s in the future
 2956 17:37:22.597627  tar: ./net/ipv6_flowlabel: time stamp 2022-08-31 17:32:39 is 159.608572814 s in the future
 2957 17:37:22.605242  tar: ./net/mptcp/mptcp_connect: time stamp 2022-08-31 17:32:41 is 161.591913308 s in the future
 2958 17:37:22.639962  tar: ./net/mptcp/pm_nl_ctl: time stamp 2022-08-31 17:32:41 is 161.556631336 s in the future
 2959 17:37:22.647739  tar: ./net/mptcp: time stamp 2022-08-31 17:32:56 is 176.551426004 s in the future
 2960 17:37:22.668886  tar: ./net/udpgso_bench_tx: time stamp 2022-08-31 17:32:38 is 158.527299995 s in the future
 2961 17:37:22.678789  tar: ./net/psock_fanout: time stamp 2022-08-31 17:32:37 is 157.516854518 s in the future
 2962 17:37:22.686555  tar: ./net: time stamp 2022-08-31 17:32:55 is 175.515474577 s in the future
 2963 17:37:22.695309  tar: ./netfilter/nf-queue: time stamp 2022-08-31 17:32:41 is 161.505427562 s in the future
 2964 17:37:22.735815  tar: ./netfilter: time stamp 2022-08-31 17:32:56 is 176.460753502 s in the future
 2965 17:37:22.743412  tar: ./size/get_size: time stamp 2022-08-31 17:32:45 is 165.455290036 s in the future
 2966 17:37:22.750992  tar: ./size: time stamp 2022-08-31 17:32:56 is 176.453771543 s in the future
 2967 17:37:22.758593  tar: ./zram: time stamp 2022-08-31 17:32:57 is 177.437329466 s in the future
 2968 17:37:22.767187  tar: ./static_keys: time stamp 2022-08-31 17:32:56 is 176.431461212 s in the future
 2969 17:37:22.774736  tar: ./intel_pstate: time stamp 2022-08-31 17:32:54 is 174.425746237 s in the future
 2970 17:37:22.782804  tar: ./lib: time stamp 2022-08-31 17:32:55 is 175.411786793 s in the future
 2971 17:37:22.885027  tar: ./x86/check_initial_reg_state_64: time stamp 2022-08-31 17:32:49 is 169.312835574 s in the future
 2972 17:37:22.893215  tar: ./x86/test_FISTTP_32: time stamp 2022-08-31 17:32:49 is 169.30912526 s in the future
 2973 17:37:22.901915  tar: ./x86/iopl_64: time stamp 2022-08-31 17:32:49 is 169.304652942 s in the future
 2974 17:37:22.909868  tar: ./x86/ldt_gdt_32: time stamp 2022-08-31 17:32:49 is 169.299314986 s in the future
 2975 17:37:22.919158  tar: ./x86/sigreturn_32: time stamp 2022-08-31 17:32:49 is 169.293187714 s in the future
 2976 17:37:22.928065  tar: ./x86/mov_ss_trap_32: time stamp 2022-08-31 17:32:49 is 169.288765461 s in the future
 2977 17:37:22.937454  tar: ./x86/ptrace_syscall_32: time stamp 2022-08-31 17:32:49 is 169.283977442 s in the future
 2978 17:37:22.945739  tar: ./x86/test_vdso_64: time stamp 2022-08-31 17:32:49 is 169.279154988 s in the future
 2979 17:37:22.954884  tar: ./x86/test_vsyscall_32: time stamp 2022-08-31 17:32:49 is 169.274363211 s in the future
 2980 17:37:22.964175  tar: ./x86/test_syscall_vdso_32: time stamp 2022-08-31 17:32:49 is 169.269250475 s in the future
 2981 17:37:22.973853  tar: ./x86/vdso_restorer_32: time stamp 2022-08-31 17:32:49 is 169.264646835 s in the future
 2982 17:37:22.983304  tar: ./x86/syscall_nt_64: time stamp 2022-08-31 17:32:49 is 169.259724028 s in the future
 2983 17:37:22.991832  tar: ./x86/fsgsbase_restore_32: time stamp 2022-08-31 17:32:49 is 169.255624893 s in the future
 2984 17:37:23.001298  tar: ./x86/test_vdso_32: time stamp 2022-08-31 17:32:49 is 169.250879106 s in the future
 2985 17:37:23.010277  tar: ./x86/syscall_arg_fault_32: time stamp 2022-08-31 17:32:49 is 169.24632848 s in the future
 2986 17:37:23.018934  tar: ./x86/test_vsyscall_64: time stamp 2022-08-31 17:32:49 is 169.240199066 s in the future
 2987 17:37:23.038816  tar: ./x86/check_initial_reg_state_32: time stamp 2022-08-31 17:32:49 is 169.159240404 s in the future
 2988 17:37:23.047278  tar: ./x86/syscall_arg_fault_64: time stamp 2022-08-31 17:32:49 is 169.153980247 s in the future
 2989 17:37:23.056924  tar: ./x86/ptrace_syscall_64: time stamp 2022-08-31 17:32:49 is 169.148586572 s in the future
 2990 17:37:23.066201  tar: ./x86/entry_from_vm86_32: time stamp 2022-08-31 17:32:49 is 169.143539726 s in the future
 2991 17:37:23.074958  tar: ./x86/sysret_rip_64: time stamp 2022-08-31 17:32:49 is 169.137318003 s in the future
 2992 17:37:23.083661  tar: ./x86/ldt_gdt_64: time stamp 2022-08-31 17:32:49 is 169.130865431 s in the future
 2993 17:37:23.093099  tar: ./x86/sysret_ss_attrs_64: time stamp 2022-08-31 17:32:49 is 169.126905988 s in the future
 2994 17:37:23.102126  tar: ./x86/mov_ss_trap_64: time stamp 2022-08-31 17:32:49 is 169.121920868 s in the future
 2995 17:37:23.111240  tar: ./x86/test_mremap_vdso_32: time stamp 2022-08-31 17:32:48 is 168.118000864 s in the future
 2996 17:37:23.119433  tar: ./x86/ioperm_32: time stamp 2022-08-31 17:32:48 is 168.113717828 s in the future
 2997 17:37:23.128675  tar: ./x86/unwind_vdso_32: time stamp 2022-08-31 17:32:49 is 169.109357993 s in the future
 2998 17:37:23.136874  tar: ./x86/fsgsbase_64: time stamp 2022-08-31 17:32:49 is 169.102472715 s in the future
 2999 17:37:23.146546  tar: ./x86/test_mremap_vdso_64: time stamp 2022-08-31 17:32:49 is 169.098304798 s in the future
 3000 17:37:23.155888  tar: ./x86/syscall_numbering_64: time stamp 2022-08-31 17:32:49 is 169.094133342 s in the future
 3001 17:37:23.166499  tar: ./x86/single_step_syscall_64: time stamp 2022-08-31 17:32:49 is 169.089185833 s in the future
 3002 17:37:23.175413  tar: ./x86/fsgsbase_restore_64: time stamp 2022-08-31 17:32:49 is 169.084841188 s in the future
 3003 17:37:23.184401  tar: ./x86/syscall_nt_32: time stamp 2022-08-31 17:32:49 is 169.080359113 s in the future
 3004 17:37:23.193199  tar: ./x86/sigreturn_64: time stamp 2022-08-31 17:32:49 is 169.070297061 s in the future
 3005 17:37:23.201738  tar: ./x86/ioperm_64: time stamp 2022-08-31 17:32:49 is 169.063093111 s in the future
 3006 17:37:23.211358  tar: ./x86/single_step_syscall_32: time stamp 2022-08-31 17:32:49 is 169.055898054 s in the future
 3007 17:37:23.219634  tar: ./x86/iopl_32: time stamp 2022-08-31 17:32:49 is 169.049162706 s in the future
 3008 17:37:23.229095  tar: ./x86/sysret_ss_attrs_32: time stamp 2022-08-31 17:32:48 is 168.042763457 s in the future
 3009 17:37:23.237983  tar: ./x86/test_FCOMI_32: time stamp 2022-08-31 17:32:49 is 169.036138019 s in the future
 3010 17:37:23.246442  tar: ./x86/test_FCMOV_32: time stamp 2022-08-31 17:32:49 is 169.029252005 s in the future
 3011 17:37:23.254189  tar: ./x86: time stamp 2022-08-31 17:32:57 is 177.027023976 s in the future
 3012 17:37:23.264768  tar: ./membarrier/membarrier_test_single_thread: time stamp 2022-08-31 17:32:33 is 153.017481178 s in the future
 3013 17:37:23.275957  tar: ./membarrier/membarrier_test_multi_thread: time stamp 2022-08-31 17:32:33 is 153.011141518 s in the future
 3014 17:37:23.283646  tar: ./membarrier: time stamp 2022-08-31 17:32:55 is 175.009566687 s in the future
 3015 17:37:23.292558  tar: ./timers/mqueue-lat: time stamp 2022-08-31 17:32:46 is 166.00312626 s in the future
 3016 17:37:23.301785  tar: ./timers/nsleep-lat: time stamp 2022-08-31 17:32:46 is 165.997944474 s in the future
 3017 17:37:23.310171  tar: ./timers/rtcpie: time stamp 2022-08-31 17:32:46 is 165.993115801 s in the future
 3018 17:37:23.319405  tar: ./timers/valid-adjtimex: time stamp 2022-08-31 17:32:46 is 165.987861717 s in the future
 3019 17:37:23.328474  tar: ./timers/alarmtimer-suspend: time stamp 2022-08-31 17:32:46 is 165.982077041 s in the future
 3020 17:37:23.337670  tar: ./timers/posix_timers: time stamp 2022-08-31 17:32:46 is 165.977041692 s in the future
 3021 17:37:23.346678  tar: ./timers/set-tai: time stamp 2022-08-31 17:32:46 is 165.972075881 s in the future
 3022 17:37:23.355735  tar: ./timers/set-tz: time stamp 2022-08-31 17:32:46 is 165.967145617 s in the future
 3023 17:37:23.363955  tar: ./timers/skew_consistency: time stamp 2022-08-31 17:32:46 is 165.959340251 s in the future
 3024 17:37:23.373400  tar: ./timers/set-timer-lat: time stamp 2022-08-31 17:32:46 is 165.954345699 s in the future
 3025 17:37:23.383855  tar: ./timers/set-2038: time stamp 2022-08-31 17:32:46 is 165.949285893 s in the future
 3026 17:37:23.390904  tar: ./timers/threadtest: time stamp 2022-08-31 17:32:46 is 165.944340581 s in the future
 3027 17:37:23.399548  tar: ./timers/leapcrash: time stamp 2022-08-31 17:32:46 is 165.939263988 s in the future
 3028 17:37:23.407957  tar: ./timers/adjtick: time stamp 2022-08-31 17:32:46 is 165.934323205 s in the future
 3029 17:37:23.416663  tar: ./timers/freq-step: time stamp 2022-08-31 17:32:46 is 165.929298788 s in the future
 3030 17:37:23.426313  tar: ./timers/clocksource-switch: time stamp 2022-08-31 17:32:46 is 165.924475028 s in the future
 3031 17:37:23.435151  tar: ./timers/leap-a-day: time stamp 2022-08-31 17:32:46 is 165.919435717 s in the future
 3032 17:37:23.444520  tar: ./timers/raw_skew: time stamp 2022-08-31 17:32:46 is 165.914648005 s in the future
 3033 17:37:23.452967  tar: ./timers/change_skew: time stamp 2022-08-31 17:32:46 is 165.910071674 s in the future
 3034 17:37:23.462547  tar: ./timers/inconsistency-check: time stamp 2022-08-31 17:32:46 is 165.904901886 s in the future
 3035 17:37:23.471307  tar: ./timers/nanosleep: time stamp 2022-08-31 17:32:46 is 165.899801288 s in the future
 3036 17:37:23.479658  tar: ./timers: time stamp 2022-08-31 17:32:57 is 176.898238396 s in the future
 3037 17:37:23.487857  tar: ./sigaltstack/sas: time stamp 2022-08-31 17:32:45 is 164.891500741 s in the future
 3038 17:37:23.495861  tar: ./sigaltstack: time stamp 2022-08-31 17:32:56 is 175.889882188 s in the future
 3039 17:37:23.505642  tar: ./rseq/librseq.so: time stamp 2022-08-31 17:32:44 is 163.882955658 s in the future
 3040 17:37:23.514647  tar: ./rseq/param_test_compare_twice: time stamp 2022-08-31 17:32:44 is 163.86592056 s in the future
 3041 17:37:23.525833  tar: ./rseq/param_test_benchmark: time stamp 2022-08-31 17:32:44 is 163.851720884 s in the future
 3042 17:37:23.533020  tar: ./rseq/basic_test: time stamp 2022-08-31 17:32:44 is 163.846104521 s in the future
 3043 17:37:23.542160  tar: ./rseq/param_test: time stamp 2022-08-31 17:32:44 is 163.831035542 s in the future
 3044 17:37:23.553449  tar: ./rseq/basic_percpu_ops_test: time stamp 2022-08-31 17:32:44 is 163.822439574 s in the future
 3045 17:37:23.560466  tar: ./rseq: time stamp 2022-08-31 17:32:56 is 175.818166031 s in the future
 3046 17:37:23.571096  tar: ./pid_namespace/regression_enomem: time stamp 2022-08-31 17:32:42 is 161.810701201 s in the future
 3047 17:37:23.579577  tar: ./pid_namespace: time stamp 2022-08-31 17:32:56 is 175.809408459 s in the future
 3048 17:37:23.588877  tar: ./cgroup/test_freezer: time stamp 2022-08-31 17:32:24 is 143.798353396 s in the future
 3049 17:37:23.598935  tar: ./cgroup/test_kmem: time stamp 2022-08-31 17:32:24 is 143.792233485 s in the future
 3050 17:37:23.608408  tar: ./cgroup/test_memcontrol: time stamp 2022-08-31 17:32:24 is 143.782702687 s in the future
 3051 17:37:23.617653  tar: ./cgroup/test_core: time stamp 2022-08-31 17:32:24 is 143.776173255 s in the future
 3052 17:37:23.625645  tar: ./cgroup: time stamp 2022-08-31 17:32:53 is 172.774664668 s in the future
 3053 17:37:23.634392  tar: ./android/run.sh: time stamp 2022-08-31 17:32:50 is 169.770469711 s in the future
 3054 17:37:23.642909  tar: ./android: time stamp 2022-08-31 17:32:50 is 169.768928508 s in the future
 3055 17:37:23.652544  tar: ./lkdtm/EXEC_USERSPACE.sh: time stamp 2022-08-31 17:32:33 is 152.764383592 s in the future
 3056 17:37:23.663426  tar: ./lkdtm/USERCOPY_HEAP_SIZE_FROM.sh: time stamp 2022-08-31 17:32:33 is 152.76145872 s in the future
 3057 17:37:23.673316  tar: ./lkdtm/WARNING.sh: time stamp 2022-08-31 17:32:33 is 152.758695213 s in the future
 3058 17:37:23.682140  tar: ./lkdtm/SLAB_FREE_PAGE.sh: time stamp 2022-08-31 17:32:33 is 152.7557282 s in the future
 3059 17:37:23.691190  tar: ./lkdtm/EXEC_RODATA.sh: time stamp 2022-08-31 17:32:33 is 152.752829084 s in the future
 3060 17:37:23.701126  tar: ./lkdtm/SLAB_FREE_DOUBLE.sh: time stamp 2022-08-31 17:32:33 is 152.7496825 s in the future
 3061 17:37:23.710102  tar: ./lkdtm/SOFTLOCKUP.sh: time stamp 2022-08-31 17:32:33 is 152.746974502 s in the future
 3062 17:37:23.718840  tar: ./lkdtm/SPINLOCKUP.sh: time stamp 2022-08-31 17:32:33 is 152.74415154 s in the future
 3063 17:37:23.729498  tar: ./lkdtm/REFCOUNT_INC_SATURATED.sh: time stamp 2022-08-31 17:32:33 is 152.741330059 s in the future
 3064 17:37:23.740295  tar: ./lkdtm/CORRUPT_LIST_DEL.sh: time stamp 2022-08-31 17:32:33 is 152.738370453 s in the future
 3065 17:37:23.751048  tar: ./lkdtm/REFCOUNT_SUB_AND_TEST_NEGATIVE.sh: time stamp 2022-08-31 17:32:33 is 152.735378839 s in the future
 3066 17:37:23.760761  tar: ./lkdtm/HUNG_TASK.sh: time stamp 2022-08-31 17:32:33 is 152.732238331 s in the future
 3067 17:37:23.770998  tar: ./lkdtm/USERCOPY_STACK_FRAME_TO.sh: time stamp 2022-08-31 17:32:33 is 152.729249839 s in the future
 3068 17:37:23.781619  tar: ./lkdtm/CFI_FORWARD_PROTO.sh: time stamp 2022-08-31 17:32:33 is 152.726298556 s in the future
 3069 17:37:23.791828  tar: ./lkdtm/USERCOPY_HEAP_SIZE_TO.sh: time stamp 2022-08-31 17:32:33 is 152.723316422 s in the future
 3070 17:37:23.802143  tar: ./lkdtm/SLAB_FREE_CROSS.sh: time stamp 2022-08-31 17:32:33 is 152.720272312 s in the future
 3071 17:37:23.811611  tar: ./lkdtm/DOUBLE_FAULT.sh: time stamp 2022-08-31 17:32:33 is 152.717258164 s in the future
 3072 17:37:23.822123  tar: ./lkdtm/WRITE_BUDDY_AFTER_FREE.sh: time stamp 2022-08-31 17:32:33 is 152.714427575 s in the future
 3073 17:37:23.832132  tar: ./lkdtm/EXHAUST_STACK.sh: time stamp 2022-08-31 17:32:33 is 152.711521537 s in the future
 3074 17:37:23.841951  tar: ./lkdtm/REFCOUNT_DEC_ZERO.sh: time stamp 2022-08-31 17:32:33 is 152.708440989 s in the future
 3075 17:37:23.851940  tar: ./lkdtm/CORRUPT_LIST_ADD.sh: time stamp 2022-08-31 17:32:33 is 152.705418636 s in the future
 3076 17:37:23.861406  tar: ./lkdtm/EXCEPTION.sh: time stamp 2022-08-31 17:32:33 is 152.702246963 s in the future
 3077 17:37:23.874291  tar: ./lkdtm/REFCOUNT_DEC_AND_TEST_NEGATIVE.sh: time stamp 2022-08-31 17:32:33 is 152.699313465 s in the future
 3078 17:37:23.883598  tar: ./lkdtm/REFCOUNT_DEC_SATURATED.sh: time stamp 2022-08-31 17:32:33 is 152.696466795 s in the future
 3079 17:37:23.894433  tar: ./lkdtm/REFCOUNT_ADD_NOT_ZERO_OVERFLOW.sh: time stamp 2022-08-31 17:32:33 is 152.693592965 s in the future
 3080 17:37:23.904323  tar: ./lkdtm/REFCOUNT_ADD_ZERO.sh: time stamp 2022-08-31 17:32:33 is 152.69048032 s in the future
 3081 17:37:23.913997  tar: ./lkdtm/ACCESS_USERSPACE.sh: time stamp 2022-08-31 17:32:33 is 152.687345193 s in the future
 3082 17:37:23.923633  tar: ./lkdtm/WRITE_AFTER_FREE.sh: time stamp 2022-08-31 17:32:33 is 152.299498167 s in the future
 3083 17:37:23.931823  tar: ./lkdtm/HARDLOCKUP.sh: time stamp 2022-08-31 17:32:33 is 152.29409712 s in the future
 3084 17:37:23.941353  tar: ./lkdtm/CORRUPT_STACK.sh: time stamp 2022-08-31 17:32:33 is 152.287790975 s in the future
 3085 17:37:23.951290  tar: ./lkdtm/WRITE_RO_AFTER_INIT.sh: time stamp 2022-08-31 17:32:33 is 152.282156768 s in the future
 3086 17:37:23.961640  tar: ./lkdtm/USERCOPY_STACK_BEYOND.sh: time stamp 2022-08-31 17:32:33 is 152.277053803 s in the future
 3087 17:37:23.971275  tar: ./lkdtm/WRITE_KERN.sh: time stamp 2022-08-31 17:32:33 is 152.272230635 s in the future
 3088 17:37:23.981222  tar: ./lkdtm/REFCOUNT_TIMING.sh: time stamp 2022-08-31 17:32:33 is 152.267532872 s in the future
 3089 17:37:23.990643  tar: ./lkdtm/REFCOUNT_DEC_NEGATIVE.sh: time stamp 2022-08-31 17:32:33 is 152.263208356 s in the future
 3090 17:37:23.999576  tar: ./lkdtm/UNSET_SMEP.sh: time stamp 2022-08-31 17:32:33 is 152.258283144 s in the future
 3091 17:37:24.009573  tar: ./lkdtm/REFCOUNT_INC_OVERFLOW.sh: time stamp 2022-08-31 17:32:33 is 152.253394575 s in the future
 3092 17:37:24.019870  tar: ./lkdtm/STACK_GUARD_PAGE_LEADING.sh: time stamp 2022-08-31 17:32:33 is 152.249291834 s in the future
 3093 17:37:24.029531  tar: ./lkdtm/USERCOPY_KERNEL.sh: time stamp 2022-08-31 17:32:33 is 152.245375016 s in the future
 3094 17:37:24.039742  tar: ./lkdtm/READ_AFTER_FREE.sh: time stamp 2022-08-31 17:32:33 is 152.241448062 s in the future
 3095 17:37:24.047475  tar: ./lkdtm/PANIC.sh: time stamp 2022-08-31 17:32:33 is 152.237490547 s in the future
 3096 17:37:24.057182  tar: ./lkdtm/EXEC_DATA.sh: time stamp 2022-08-31 17:32:33 is 152.23354878 s in the future
 3097 17:37:24.065552  tar: ./lkdtm/CORRUPT_PAC.sh: time stamp 2022-08-31 17:32:33 is 152.229556567 s in the future
 3098 17:37:24.074061  tar: ./lkdtm/BUG.sh: time stamp 2022-08-31 17:32:33 is 152.225482443 s in the future
 3099 17:37:24.084871  tar: ./lkdtm/REFCOUNT_DEC_AND_TEST_SATURATED.sh: time stamp 2022-08-31 17:32:33 is 152.221688495 s in the future
 3100 17:37:24.096328  tar: ./lkdtm/REFCOUNT_SUB_AND_TEST_SATURATED.sh: time stamp 2022-08-31 17:32:33 is 152.217515169 s in the future
 3101 17:37:24.104911  tar: ./lkdtm/WARNING_MESSAGE.sh: time stamp 2022-08-31 17:32:33 is 152.213568198 s in the future
 3102 17:37:24.116948  tar: ./lkdtm/STACK_GUARD_PAGE_TRAILING.sh: time stamp 2022-08-31 17:32:33 is 152.209477373 s in the future
 3103 17:37:24.126355  tar: ./lkdtm/READ_BUDDY_AFTER_FREE.sh: time stamp 2022-08-31 17:32:33 is 152.20545414 s in the future
 3104 17:37:24.136136  tar: ./lkdtm/REFCOUNT_ADD_SATURATED.sh: time stamp 2022-08-31 17:32:33 is 152.201221836 s in the future
 3105 17:37:24.144859  tar: ./lkdtm/EXEC_VMALLOC.sh: time stamp 2022-08-31 17:32:33 is 152.197193478 s in the future
 3106 17:37:24.154172  tar: ./lkdtm/EXEC_STACK.sh: time stamp 2022-08-31 17:32:33 is 152.192937225 s in the future
 3107 17:37:24.165120  tar: ./lkdtm/REFCOUNT_INC_NOT_ZERO_SATURATED.sh: time stamp 2022-08-31 17:32:33 is 152.184856887 s in the future
 3108 17:37:24.174113  tar: ./lkdtm/WRITE_RO.sh: time stamp 2022-08-31 17:32:33 is 152.180897146 s in the future
 3109 17:37:24.183686  tar: ./lkdtm/ATOMIC_TIMING.sh: time stamp 2022-08-31 17:32:33 is 152.176817962 s in the future
 3110 17:37:24.193745  tar: ./lkdtm/USERCOPY_HEAP_WHITELIST_FROM.sh: time stamp 2022-08-31 17:32:33 is 152.172930266 s in the future
 3111 17:37:24.204612  tar: ./lkdtm/REFCOUNT_ADD_OVERFLOW.sh: time stamp 2022-08-31 17:32:33 is 152.169028251 s in the future
 3112 17:37:24.214200  tar: ./lkdtm/ACCESS_NULL.sh: time stamp 2022-08-31 17:32:33 is 152.165120345 s in the future
 3113 17:37:24.224613  tar: ./lkdtm/REFCOUNT_ADD_NOT_ZERO_SATURATED.sh: time stamp 2022-08-31 17:32:33 is 152.161306929 s in the future
 3114 17:37:24.233984  tar: ./lkdtm/EXEC_KMALLOC.sh: time stamp 2022-08-31 17:32:33 is 152.158073213 s in the future
 3115 17:37:24.243650  tar: ./lkdtm/REFCOUNT_INC_ZERO.sh: time stamp 2022-08-31 17:32:33 is 152.154970803 s in the future
 3116 17:37:24.252959  tar: ./lkdtm/STACKLEAK_ERASING.sh: time stamp 2022-08-31 17:32:33 is 152.15200799 s in the future
 3117 17:37:24.263460  tar: ./lkdtm/OVERWRITE_ALLOCATION.sh: time stamp 2022-08-31 17:32:33 is 152.149087117 s in the future
 3118 17:37:24.274158  tar: ./lkdtm/UNALIGNED_LOAD_STORE_WRITE.sh: time stamp 2022-08-31 17:32:33 is 152.146154605 s in the future
 3119 17:37:24.284119  tar: ./lkdtm/CORRUPT_STACK_STRONG.sh: time stamp 2022-08-31 17:32:33 is 152.143057298 s in the future
 3120 17:37:24.292681  tar: ./lkdtm/EXEC_NULL.sh: time stamp 2022-08-31 17:32:33 is 152.140004826 s in the future
 3121 17:37:24.301236  tar: ./lkdtm/LOOP.sh: time stamp 2022-08-31 17:32:33 is 152.137067688 s in the future
 3122 17:37:24.311920  tar: ./lkdtm/USERCOPY_HEAP_WHITELIST_TO.sh: time stamp 2022-08-31 17:32:33 is 152.134113214 s in the future
 3123 17:37:24.322636  tar: ./lkdtm/REFCOUNT_INC_NOT_ZERO_OVERFLOW.sh: time stamp 2022-08-31 17:32:33 is 152.13102729 s in the future
 3124 17:37:24.332780  tar: ./lkdtm/USERCOPY_STACK_FRAME_FROM.sh: time stamp 2022-08-31 17:32:33 is 152.128034953 s in the future
 3125 17:37:24.340527  tar: ./lkdtm: time stamp 2022-08-31 17:32:55 is 174.126759184 s in the future
 3126 17:37:24.350322  tar: ./kselftest-list.txt: time stamp 2022-08-31 17:32:58 is 177.122690683 s in the future
 3127 17:37:24.358444  tar: ./kcmp/kcmp_test: time stamp 2022-08-31 17:32:27 is 146.116776901 s in the future
 3128 17:37:24.366325  tar: ./kcmp: time stamp 2022-08-31 17:32:55 is 174.115419871 s in the future
 3129 17:37:24.374375  tar: ./mqueue/mq_open_tests: time stamp 2022-08-31 17:32:34 is 153.10860686 s in the future
 3130 17:37:24.384773  tar: ./mqueue/mq_perf_tests: time stamp 2022-08-31 17:32:34 is 153.102368426 s in the future
 3131 17:37:24.392289  tar: ./mqueue: time stamp 2022-08-31 17:32:55 is 174.101071313 s in the future
 3132 17:37:24.401320  tar: ./pidfd/pidfd_fdinfo_test: time stamp 2022-08-31 17:32:41 is 160.094131844 s in the future
 3133 17:37:24.410419  tar: ./pidfd/pidfd_setns_test: time stamp 2022-08-31 17:32:42 is 161.082403833 s in the future
 3134 17:37:24.418740  tar: ./pidfd/pidfd_test: time stamp 2022-08-31 17:32:41 is 160.07481885 s in the future
 3135 17:37:24.428078  tar: ./pidfd/pidfd_wait: time stamp 2022-08-31 17:32:42 is 161.064406441 s in the future
 3136 17:37:24.437436  tar: ./pidfd/pidfd_getfd_test: time stamp 2022-08-31 17:32:42 is 161.055133663 s in the future
 3137 17:37:24.446518  tar: ./pidfd/pidfd_poll_test: time stamp 2022-08-31 17:32:41 is 160.048914742 s in the future
 3138 17:37:24.455863  tar: ./pidfd/pidfd_open_test: time stamp 2022-08-31 17:32:41 is 160.042346845 s in the future
 3139 17:37:24.464288  tar: ./pidfd: time stamp 2022-08-31 17:32:56 is 175.040391768 s in the future
 3140 17:37:24.472924  tar: ./kselftest/prefix.pl: time stamp 2022-08-31 17:32:49 is 168.034350318 s in the future
 3141 17:37:24.481269  tar: ./kselftest/runner.sh: time stamp 2022-08-31 17:32:49 is 168.030033906 s in the future
 3142 17:37:24.490349  tar: ./kselftest/module.sh: time stamp 2022-08-31 17:32:49 is 168.026085553 s in the future
 3143 17:37:24.498176  tar: ./kselftest: time stamp 2022-08-31 17:32:49 is 168.024094959 s in the future
 3144 17:37:24.509110  tar: ./breakpoints/step_after_suspend_test: time stamp 2022-08-31 17:32:23 is 142.015356034 s in the future
 3145 17:37:24.517820  tar: ./breakpoints: time stamp 2022-08-31 17:32:53 is 172.013303096 s in the future
 3146 17:37:24.528774  tar: ./tmpfs/bug-link-o-tmpfile: time stamp 2022-08-31 17:32:46 is 165.005036017 s in the future
 3147 17:37:24.535192  tar: ./tmpfs: time stamp 2022-08-31 17:32:57 is 176.002779025 s in the future
 3148 17:37:24.544377  tar: ./clone3/clone3_clear_sighand: time stamp 2022-08-31 17:32:24 is 142.994022827 s in the future
 3149 17:37:24.556349  tar: ./clone3/clone3_cap_checkpoint_restore: time stamp 2022-08-31 17:32:24 is 142.985331251 s in the future
 3150 17:37:24.564236  tar: ./clone3/clone3_set_tid: time stamp 2022-08-31 17:32:24 is 142.977692428 s in the future
 3151 17:37:24.572563  tar: ./clone3/clone3: time stamp 2022-08-31 17:32:24 is 142.971014757 s in the future
 3152 17:37:24.580053  tar: ./clone3: time stamp 2022-08-31 17:32:53 is 171.968771843 s in the future
 3153 17:37:24.589077  tar: ./timens/futex: time stamp 2022-08-31 17:32:46 is 164.960898546 s in the future
 3154 17:37:24.597742  tar: ./timens/procfs: time stamp 2022-08-31 17:32:46 is 164.954640358 s in the future
 3155 17:37:24.605201  tar: ./timens/timer: time stamp 2022-08-31 17:32:46 is 164.948653713 s in the future
 3156 17:37:24.613581  tar: ./timens/exec: time stamp 2022-08-31 17:32:46 is 164.942581108 s in the future
 3157 17:37:24.623954  tar: ./timens/clock_nanosleep: time stamp 2022-08-31 17:32:46 is 164.936298172 s in the future
 3158 17:37:24.631279  tar: ./timens/timerfd: time stamp 2022-08-31 17:32:46 is 164.930220101 s in the future
 3159 17:37:24.639874  tar: ./timens/timens: time stamp 2022-08-31 17:32:46 is 164.92360561 s in the future
 3160 17:37:24.650732  tar: ./timens/gettime_perf: time stamp 2022-08-31 17:32:46 is 164.917491109 s in the future
 3161 17:37:24.656620  tar: ./timens: time stamp 2022-08-31 17:32:57 is 175.915682445 s in the future
 3162 17:37:24.666389  tar: ./mincore/mincore_selftest: time stamp 2022-08-31 17:32:34 is 152.905663781 s in the future
 3163 17:37:24.673858  tar: ./mincore: time stamp 2022-08-31 17:32:55 is 173.903842687 s in the future
 3164 17:37:24.683197  tar: ./sync/sync_test: time stamp 2022-08-31 17:32:46 is 164.893040658 s in the future
 3165 17:37:24.690668  tar: ./sync: time stamp 2022-08-31 17:32:57 is 175.891241093 s in the future
 3166 17:37:24.699603  tar: ./livepatch: time stamp 2022-08-31 17:32:55 is 173.857850509 s in the future
 3167 17:37:24.707327  tar: ./sysctl: time stamp 2022-08-31 17:32:57 is 175.848705473 s in the future
 3168 17:37:24.713318  tar: .: time stamp 2022-08-31 17:32:58 is 176.846819046 s in the future
 3169 17:37:24.714135  skiplist:
 3170 17:37:24.718266  ========================================
 3171 17:37:24.721951  breakpoints:breakpoint_test
 3172 17:37:24.724620  breakpoints:step_after_suspend_test
 3173 17:37:24.727574  ftrace:ftracetest
 3174 17:37:24.728844  net:rtnetlink.sh
 3175 17:37:24.729133  net:tls
 3176 17:37:24.732926  netfilter:bridge_brouter.sh
 3177 17:37:24.746779  netfilter:nft_flowtable.sh
 3178 17:37:24.759406  netfilter:nft_trans_stress.sh
 3179 17:37:24.769618  pidfd:pidfd_wait
 3180 17:37:24.783564  ========================================
 3181 17:37:24.856516  [   48.903737] kselftest: Running tests in seccomp
 3182 17:37:24.864378  TAP version 13
 3183 17:37:24.873966  1..2
 3184 17:37:24.882972  # selftests: seccomp: seccomp_bpf
 3185 17:37:24.927505  [   48.951585] audit: type=1326 audit(1661967001.710:2): auid=0 uid=0 gid=0 ses=1 subj=kernel pid=477 comm=\"seccomp_bpf\" exe=\"/lava-7153137/0/tests/1_kselftest-seccomp/automated/linux/kselftest/output/seccomp/seccomp_bpf\" sig=9 arch=c000003e syscall=157 compat=0 ip=0x7fbf73f6c9b9 code=0x0
 3186 17:37:24.966101  [   48.989482] audit: type=1326 audit(1661967001.748:3): auid=0 uid=0 gid=0 ses=1 subj=kernel pid=487 comm=\"seccomp_bpf\" exe=\"/lava-7153137/0/tests/1_kselftest-seccomp/automated/linux/kselftest/output/seccomp/seccomp_bpf\" sig=0 arch=c000003e syscall=110 compat=0 ip=0x7fbf73f6c9b9 code=0x7ffc0000
 3187 17:37:24.995281  # T[   49.018521] audit: type=1326 audit(1661967001.749:4): auid=0 uid=0 gid=0 ses=1 subj=kernel pid=487 comm=\"seccomp_bpf\" exe=\"/lava-7153137/0/tests/1_kselftest-seccomp/automated/linux/kselftest/output/seccomp/seccomp_bpf\" sig=0 arch=c000003e syscall=231 compat=0 ip=0x7fbf73f3f699 code=0x7ffc0000
 3188 17:37:24.997687  AP version 13
 3189 17:37:24.997783  # 1..87
 3190 17:37:25.030291  # # Starting 87 tests from 7 test cases.[   49.048170] audit: type=1326 audit(1661967001.807:5): auid=0 uid=0 gid=0 ses=1 subj=kernel pid=488 comm=\"seccomp_bpf\" exe=\"/lava-7153137/0/tests/1_kselftest-seccomp/automated/linux/kselftest/output/seccomp/seccomp_bpf\" sig=31 arch=c000003e syscall=39 compat=0 ip=0x7fbf73f6c9b9 code=0x10000000
 3191 17:37:25.031113  
 3192 17:37:25.034325  # #  RUN           global.kcmp ...
 3193 17:37:25.066699  # #            OK  global.[   49.083148] audit: type=1326 audit(1661967001.842:6): auid=0 uid=0 gid=0 ses=1 subj=kernel pid=489 comm=\"seccomp_bpf\" exe=\"/lava-7153137/0/tests/1_kselftest-seccomp/automated/linux/kselftest/output/seccomp/seccomp_bpf\" sig=31 arch=c000003e syscall=39 compat=0 ip=0x7fbf73f6c9b9 code=0x90000000
 3194 17:37:25.066805  kcmp
 3195 17:37:25.068384  # ok 1 global.kcmp
 3196 17:37:25.100754  # #  RUN           global.mode_strict_[   49.118297] audit: type=1326 audit(1661967001.877:7): auid=0 uid=0 gid=0 ses=1 subj=kernel pid=490 comm=\"seccomp_bpf\" exe=\"/lava-7153137/0/tests/1_kselftest-seccomp/automated/linux/kselftest/output/seccomp/seccomp_bpf\" sig=31 arch=c000003e syscall=231 compat=0 ip=0x7fbf73f3f699 code=0x0
 3197 17:37:25.101584  support ...
 3198 17:37:25.106048  # #            OK  global.mode_strict_support
 3199 17:37:25.134953  # ok[   49.152905] audit: type=1326 audit(1661967001.912:8): auid=0 uid=0 gid=0 ses=1 subj=kernel pid=491 comm=\"seccomp_bpf\" exe=\"/lava-7153137/0/tests/1_kselftest-seccomp/automated/linux/kselftest/output/seccomp/seccomp_bpf\" sig=31 arch=c000003e syscall=39 compat=0 ip=0x7fbf73f6c9b9 code=0x0
 3200 17:37:25.138316   2 global.mode_strict_support
 3201 17:37:25.169573  # #  RUN           global.mode_st[   49.188069] audit: type=1326 audit(1661967001.946:9): auid=0 uid=0 gid=0 ses=1 subj=kernel pid=492 comm=\"seccomp_bpf\" exe=\"/lava-7153137/0/tests/1_kselftest-seccomp/automated/linux/kselftest/output/seccomp/seccomp_bpf\" sig=31 arch=c000003e syscall=100 compat=0 ip=0x7fbf73f6c9b9 code=0x0
 3202 17:37:25.172069  rict_cannot_call_prctl ...
 3203 17:37:25.203877  # #            OK  global.mode_stric[   49.221807] audit: type=1326 audit(1661967001.981:10): auid=0 uid=0 gid=0 ses=1 subj=kernel pid=493 comm=\"seccomp_bpf\" exe=\"/lava-7153137/0/tests/1_kselftest-seccomp/automated/linux/kselftest/output/seccomp/seccomp_bpf\" sig=31 arch=c000003e syscall=9 compat=0 ip=0x7fbf73f6c9b9 code=0x0
 3204 17:37:25.206441  t_cannot_call_prctl
 3205 17:37:25.238757  # ok 3 global.mode_strict_cannot_call_prctl[   49.256491] audit: type=1326 audit(1661967002.016:11): auid=0 uid=0 gid=0 ses=1 subj=kernel pid=495 comm=\"seccomp_bpf\" exe=\"/lava-7153137/0/tests/1_kselftest-seccomp/automated/linux/kselftest/output/seccomp/seccomp_bpf\" sig=31 arch=c000003e syscall=157 compat=0 ip=0x7fbf73f725cd code=0x0
 3206 17:37:25.240490  
 3207 17:37:25.243794  # #  RUN           global.no_new_privs_support ...
 3208 17:37:25.248956  # #            OK  global.no_new_privs_support
 3209 17:37:25.251607  # ok 4 global.no_new_privs_support
 3210 17:37:25.256800  # #  RUN           global.mode_filter_support ...
 3211 17:37:25.261814  # #            OK  global.mode_filter_support
 3212 17:37:25.264846  # ok 5 global.mode_filter_support
 3213 17:37:25.270752  # #  RUN           global.mode_filter_without_nnp ...
 3214 17:37:25.275446  # #            OK  global.mode_filter_without_nnp
 3215 17:37:25.279286  # ok 6 global.mode_filter_without_nnp
 3216 17:37:25.284678  # #  RUN           global.filter_size_limits ...
 3217 17:37:25.289221  # #            OK  global.filter_size_limits
 3218 17:37:25.292800  # ok 7 global.filter_size_limits
 3219 17:37:25.298053  # #  RUN           global.filter_chain_limits ...
 3220 17:37:25.302814  # #            OK  global.filter_chain_limits
 3221 17:37:25.306148  # ok 8 global.filter_chain_limits
 3222 17:37:25.312469  # #  RUN           global.mode_filter_cannot_move_to_strict ...
 3223 17:37:25.318642  # #            OK  global.mode_filter_cannot_move_to_strict
 3224 17:37:25.324030  # ok 9 global.mode_filter_cannot_move_to_strict
 3225 17:37:25.329862  # #  RUN           global.mode_filter_get_seccomp ...
 3226 17:37:25.334391  # #            OK  global.mode_filter_get_seccomp
 3227 17:37:25.338897  # ok 10 global.mode_filter_get_seccomp
 3228 17:37:25.342800  # #  RUN           global.ALLOW_all ...
 3229 17:37:25.346604  # #            OK  global.ALLOW_all
 3230 17:37:25.349053  # ok 11 global.ALLOW_all
 3231 17:37:25.353503  # #  RUN           global.empty_prog ...
 3232 17:37:25.357200  # #            OK  global.empty_prog
 3233 17:37:25.360155  # ok 12 global.empty_prog
 3234 17:37:25.363914  # #  RUN           global.log_all ...
 3235 17:37:25.367679  # #            OK  global.log_all
 3236 17:37:25.370293  # ok 13 global.log_all
 3237 17:37:25.376241  # #  RUN           global.unknown_ret_is_kill_inside ...
 3238 17:37:25.382175  # #            OK  global.unknown_ret_is_kill_inside
 3239 17:37:25.385129  # ok 14 global.unknown_ret_is_kill_inside
 3240 17:37:25.391748  # #  RUN           global.unknown_ret_is_kill_above_allow ...
 3241 17:37:25.397833  # #            OK  global.unknown_ret_is_kill_above_allow
 3242 17:37:25.403455  # ok 15 global.unknown_ret_is_kill_above_allow
 3243 17:37:25.406737  # #  RUN           global.KILL_all ...
 3244 17:37:25.409827  # #            OK  global.KILL_all
 3245 17:37:25.413153  # ok 16 global.KILL_all
 3246 17:37:25.416796  # #  RUN           global.KILL_one ...
 3247 17:37:25.420547  # #            OK  global.KILL_one
 3248 17:37:25.423916  # ok 17 global.KILL_one
 3249 17:37:25.427734  # #  RUN           global.KILL_one_arg_one ...
 3250 17:37:25.432848  # #            OK  global.KILL_one_arg_one
 3251 17:37:25.436581  # ok 18 global.KILL_one_arg_one
 3252 17:37:25.441494  # #  RUN           global.KILL_one_arg_six ...
 3253 17:37:25.445100  # #            OK  global.KILL_one_arg_six
 3254 17:37:25.448866  # ok 19 global.KILL_one_arg_six
 3255 17:37:25.452812  # #  RUN           global.KILL_thread ...
 3256 17:37:25.457191  # #            OK  global.KILL_thread
 3257 17:37:25.459569  # ok 20 global.KILL_thread
 3258 17:37:25.464099  # #  RUN           global.KILL_process ...
 3259 17:37:25.467814  # #            OK  global.KILL_process
 3260 17:37:25.471155  # ok 21 global.KILL_process
 3261 17:37:25.475411  # #  RUN           global.KILL_unknown ...
 3262 17:37:25.479616  # #            OK  global.KILL_unknown
 3263 17:37:25.483088  # ok 22 global.KILL_unknown
 3264 17:37:25.488062  # #  RUN           global.arg_out_of_range ...
 3265 17:37:25.492157  # #            OK  global.arg_out_of_range
 3266 17:37:25.495432  # ok 23 global.arg_out_of_range
 3267 17:37:25.499633  # #  RUN           global.ERRNO_valid ...
 3268 17:37:25.503440  # #            OK  global.ERRNO_valid
 3269 17:37:25.506446  # ok 24 global.ERRNO_valid
 3270 17:37:25.510492  # #  RUN           global.ERRNO_zero ...
 3271 17:37:25.514202  # #            OK  global.ERRNO_zero
 3272 17:37:25.517519  # ok 25 global.ERRNO_zero
 3273 17:37:25.521711  # #  RUN           global.ERRNO_capped ...
 3274 17:37:25.525837  # #            OK  global.ERRNO_capped
 3275 17:37:25.528264  # ok 26 global.ERRNO_capped
 3276 17:37:25.532905  # #  RUN           global.ERRNO_order ...
 3277 17:37:25.536173  # #            OK  global.ERRNO_order
 3278 17:37:25.539818  # ok 27 global.ERRNO_order
 3279 17:37:25.543932  # #  RUN           global.negative_ENOSYS ...
 3280 17:37:25.547818  # #            OK  global.negative_ENOSYS
 3281 17:37:25.550751  # ok 28 global.negative_ENOSYS
 3282 17:37:25.555170  # #  RUN           global.seccomp_syscall ...
 3283 17:37:25.559376  # #            OK  global.seccomp_syscall
 3284 17:37:25.563282  # ok 29 global.seccomp_syscall
 3285 17:37:25.569183  # #  RUN           global.seccomp_syscall_mode_lock ...
 3286 17:37:25.573897  # #            OK  global.seccomp_syscall_mode_lock
 3287 17:37:25.577942  # ok 30 global.seccomp_syscall_mode_lock
 3288 17:37:25.584364  # #  RUN           global.detect_seccomp_filter_flags ...
 3289 17:37:25.589321  # #            OK  global.detect_seccomp_filter_flags
 3290 17:37:25.594357  # ok 31 global.detect_seccomp_filter_flags
 3291 17:37:25.597598  # #  RUN           global.TSYNC_first ...
 3292 17:37:25.602577  # #            OK  global.TSYNC_first
 3293 17:37:25.605066  # ok 32 global.TSYNC_first
 3294 17:37:25.609362  # #  RUN           global.syscall_restart ...
 3295 17:37:26.254372  # #            OK  global.syscall_restart
 3296 17:37:26.257700  # ok 33 global.syscall_restart
 3297 17:37:26.262213  # #  RUN           global.filter_flag_log ...
 3298 17:37:26.266021  # #            OK  global.filter_flag_log
 3299 17:37:26.269323  # ok 34 global.filter_flag_log
 3300 17:37:26.274369  # #  RUN           global.get_action_avail ...
 3301 17:37:26.277964  # #            OK  global.get_action_avail
 3302 17:37:26.281209  # ok 35 global.get_action_avail
 3303 17:37:26.285630  # #  RUN           global.get_metadata ...
 3304 17:37:26.289316  # #            OK  global.get_metadata
 3305 17:37:26.293100  # ok 36 global.get_metadata
 3306 17:37:26.297832  # #  RUN           global.user_notification_basic ...
 3307 17:37:26.302449  # #            OK  global.user_notification_basic
 3308 17:37:26.306178  # ok 37 global.user_notification_basic
 3309 17:37:26.311877  # #  RUN           global.user_notification_with_tsync ...
 3310 17:37:26.317698  # #            OK  global.user_notification_with_tsync
 3311 17:37:26.322788  # ok 38 global.user_notification_with_tsync
 3312 17:37:26.328508  # #  RUN           global.user_notification_kill_in_middle ...
 3313 17:37:26.335523  # #            OK  global.user_notification_kill_in_middle
 3314 17:37:26.338749  # ok 39 global.user_notification_kill_in_middle
 3315 17:37:26.345920  # #  RUN           global.user_notification_signal ...
 3316 17:37:26.349682  # #            OK  global.user_notification_signal
 3317 17:37:26.353553  # ok 40 global.user_notification_signal
 3318 17:37:26.360090  # #  RUN           global.user_notification_closed_listener ...
 3319 17:37:26.366071  # #            OK  global.user_notification_closed_listener
 3320 17:37:26.370541  # ok 41 global.user_notification_closed_listener
 3321 17:37:26.377933  # #  RUN           global.user_notification_child_pid_ns ...
 3322 17:37:26.382494  # #            OK  global.user_notification_child_pid_ns
 3323 17:37:26.386357  # ok 42 global.user_notification_child_pid_ns
 3324 17:37:26.392789  # #  RUN           global.user_notification_sibling_pid_ns ...
 3325 17:37:26.398211  # #            OK  global.user_notification_sibling_pid_ns
 3326 17:37:26.403432  # ok 43 global.user_notification_sibling_pid_ns
 3327 17:37:26.409640  # #  RUN           global.user_notification_fault_recv ...
 3328 17:37:26.414973  # #            OK  global.user_notification_fault_recv
 3329 17:37:26.420359  # ok 44 global.user_notification_fault_recv
 3330 17:37:26.425098  # #  RUN           global.seccomp_get_notif_sizes ...
 3331 17:37:26.430384  # #            OK  global.seccomp_get_notif_sizes
 3332 17:37:26.434499  # ok 45 global.seccomp_get_notif_sizes
 3333 17:37:26.440436  # #  RUN           global.user_notification_continue ...
 3334 17:37:26.446098  # #            OK  global.user_notification_continue
 3335 17:37:26.450277  # ok 46 global.user_notification_continue
 3336 17:37:26.456300  # #  RUN           global.user_notification_filter_empty ...
 3337 17:37:26.462063  # #            OK  global.user_notification_filter_empty
 3338 17:37:26.467412  # ok 47 global.user_notification_filter_empty
 3339 17:37:26.474319  # #  RUN           global.user_notification_filter_empty_threaded ...
 3340 17:37:26.480945  # #            OK  global.user_notification_filter_empty_threaded
 3341 17:37:26.487172  # ok 48 global.user_notification_filter_empty_threaded
 3342 17:37:26.491822  # #  RUN           global.user_notification_addfd ...
 3343 17:37:26.499162  # # seccomp_bpf.c:4035:user_notification_addfd:Expected fd (7) == 5 (5)
 3344 17:37:26.506272  # # seccomp_bpf.c:4042:user_notification_addfd:Expected fd (8) == 6 (6)
 3345 17:37:26.510900  # # user_notification_addfd: Test failed at step #6
 3346 17:37:26.516379  # #          FAIL  global.user_notification_addfd
 3347 17:37:26.520518  # not ok 49 global.user_notification_addfd
 3348 17:37:26.526448  # #  RUN           global.user_notification_addfd_rlimit ...
 3349 17:37:26.532582  # #            OK  global.user_notification_addfd_rlimit
 3350 17:37:26.537177  # ok 50 global.user_notification_addfd_rlimit
 3351 17:37:26.540002  # #  RUN           TRAP.dfl ...
 3352 17:37:26.542842  # #            OK  TRAP.dfl
 3353 17:37:26.544896  # ok 51 TRAP.dfl
 3354 17:37:26.547645  # #  RUN           TRAP.ign ...
 3355 17:37:26.550655  # #            OK  TRAP.ign
 3356 17:37:26.551881  # ok 52 TRAP.ign
 3357 17:37:26.556211  # #  RUN           TRAP.handler ...
 3358 17:37:26.559649  # #            OK  TRAP.handler
 3359 17:37:26.561315  # ok 53 TRAP.handler
 3360 17:37:26.565411  # #  RUN           precedence.allow_ok ...
 3361 17:37:26.569319  # #            OK  precedence.allow_ok
 3362 17:37:26.572217  # ok 54 precedence.allow_ok
 3363 17:37:26.577153  # #  RUN           precedence.kill_is_highest ...
 3364 17:37:26.581683  # #            OK  precedence.kill_is_highest
 3365 17:37:26.585067  # ok 55 precedence.kill_is_highest
 3366 17:37:26.592158  # #  RUN           precedence.kill_is_highest_in_any_order ...
 3367 17:37:26.597317  # #            OK  precedence.kill_is_highest_in_any_order
 3368 17:37:26.602560  # ok 56 precedence.kill_is_highest_in_any_order
 3369 17:37:26.607083  # #  RUN           precedence.trap_is_second ...
 3370 17:37:26.610997  # #            OK  precedence.trap_is_second
 3371 17:37:26.614739  # ok 57 precedence.trap_is_second
 3372 17:37:26.620794  # #  RUN           precedence.trap_is_second_in_any_order ...
 3373 17:37:26.627135  # #            OK  precedence.trap_is_second_in_any_order
 3374 17:37:26.631265  # ok 58 precedence.trap_is_second_in_any_order
 3375 17:37:26.635867  # #  RUN           precedence.errno_is_third ...
 3376 17:37:26.640272  # #            OK  precedence.errno_is_third
 3377 17:37:26.644206  # ok 59 precedence.errno_is_third
 3378 17:37:26.650759  # #  RUN           precedence.errno_is_third_in_any_order ...
 3379 17:37:26.656182  # #            OK  precedence.errno_is_third_in_any_order
 3380 17:37:26.660461  # ok 60 precedence.errno_is_third_in_any_order
 3381 17:37:26.666154  # #  RUN           precedence.trace_is_fourth ...
 3382 17:37:26.670367  # #            OK  precedence.trace_is_fourth
 3383 17:37:26.673325  # ok 61 precedence.trace_is_fourth
 3384 17:37:26.679720  # #  RUN           precedence.trace_is_fourth_in_any_order ...
 3385 17:37:26.685673  # #            OK  precedence.trace_is_fourth_in_any_order
 3386 17:37:26.689885  # ok 62 precedence.trace_is_fourth_in_any_order
 3387 17:37:26.695025  # #  RUN           precedence.log_is_fifth ...
 3388 17:37:26.701548  # #            OK  precedence.log_is_fifth
 3389 17:37:26.702453  # ok 63 precedence.log_is_fifth
 3390 17:37:26.707902  # #  RUN           precedence.log_is_fifth_in_any_order ...
 3391 17:37:26.713989  # #            OK  precedence.log_is_fifth_in_any_order
 3392 17:37:26.718242  # ok 64 precedence.log_is_fifth_in_any_order
 3393 17:37:26.724575  # #  RUN           TRACE_poke.read_has_side_effects ...
 3394 17:37:26.728936  # #            OK  TRACE_poke.read_has_side_effects
 3395 17:37:26.733778  # ok 65 TRACE_poke.read_has_side_effects
 3396 17:37:26.738225  # #  RUN           TRACE_poke.getpid_runs_normally ...
 3397 17:37:26.743177  # #            OK  TRACE_poke.getpid_runs_normally
 3398 17:37:26.747213  # ok 66 TRACE_poke.getpid_runs_normally
 3399 17:37:26.753586  # #  RUN           TRACE_syscall.ptrace.negative_ENOSYS ...
 3400 17:37:26.759990  # #            OK  TRACE_syscall.ptrace.negative_ENOSYS
 3401 17:37:26.763409  # ok 67 TRACE_syscall.ptrace.negative_ENOSYS
 3402 17:37:26.769264  # #  RUN           TRACE_syscall.ptrace.syscall_allowed ...
 3403 17:37:26.775150  # #            OK  TRACE_syscall.ptrace.syscall_allowed
 3404 17:37:26.779291  # ok 68 TRACE_syscall.ptrace.syscall_allowed
 3405 17:37:26.785446  # #  RUN           TRACE_syscall.ptrace.syscall_redirected ...
 3406 17:37:26.792094  # #            OK  TRACE_syscall.ptrace.syscall_redirected
 3407 17:37:26.796842  # ok 69 TRACE_syscall.ptrace.syscall_redirected
 3408 17:37:26.801957  # #  RUN           TRACE_syscall.ptrace.syscall_errno ...
 3409 17:37:26.807615  # #            OK  TRACE_syscall.ptrace.syscall_errno
 3410 17:37:26.811448  # ok 70 TRACE_syscall.ptrace.syscall_errno
 3411 17:37:26.817520  # #  RUN           TRACE_syscall.ptrace.syscall_faked ...
 3412 17:37:26.823263  # #            OK  TRACE_syscall.ptrace.syscall_faked
 3413 17:37:26.826596  # ok 71 TRACE_syscall.ptrace.syscall_faked
 3414 17:37:26.832183  # #  RUN           TRACE_syscall.ptrace.skip_after ...
 3415 17:37:26.837225  # #            OK  TRACE_syscall.ptrace.skip_after
 3416 17:37:26.841205  # ok 72 TRACE_syscall.ptrace.skip_after
 3417 17:37:26.847468  # #  RUN           TRACE_syscall.ptrace.kill_after ...
 3418 17:37:26.852021  # #            OK  TRACE_syscall.ptrace.kill_after
 3419 17:37:26.855932  # ok 73 TRACE_syscall.ptrace.kill_after
 3420 17:37:26.862574  # #  RUN           TRACE_syscall.seccomp.negative_ENOSYS ...
 3421 17:37:26.867906  # #            OK  TRACE_syscall.seccomp.negative_ENOSYS
 3422 17:37:26.872040  # ok 74 TRACE_syscall.seccomp.negative_ENOSYS
 3423 17:37:26.877967  # #  RUN           TRACE_syscall.seccomp.syscall_allowed ...
 3424 17:37:26.883916  # #            OK  TRACE_syscall.seccomp.syscall_allowed
 3425 17:37:26.888643  # ok 75 TRACE_syscall.seccomp.syscall_allowed
 3426 17:37:26.894888  # #  RUN           TRACE_syscall.seccomp.syscall_redirected ...
 3427 17:37:26.900626  # #            OK  TRACE_syscall.seccomp.syscall_redirected
 3428 17:37:26.905283  # ok 76 TRACE_syscall.seccomp.syscall_redirected
 3429 17:37:26.911338  # #  RUN           TRACE_syscall.seccomp.syscall_errno ...
 3430 17:37:26.917138  # #            OK  TRACE_syscall.seccomp.syscall_errno
 3431 17:37:26.920865  # ok 77 TRACE_syscall.seccomp.syscall_errno
 3432 17:37:26.926530  # #  RUN           TRACE_syscall.seccomp.syscall_faked ...
 3433 17:37:26.932440  # #            OK  TRACE_syscall.seccomp.syscall_faked
 3434 17:37:26.936296  # ok 78 TRACE_syscall.seccomp.syscall_faked
 3435 17:37:26.943215  # #  RUN           TRACE_syscall.seccomp.skip_after ...
 3436 17:37:26.947318  # #            OK  TRACE_syscall.seccomp.skip_after
 3437 17:37:26.951663  # ok 79 TRACE_syscall.seccomp.skip_after
 3438 17:37:26.957028  # #  RUN           TRACE_syscall.seccomp.kill_after ...
 3439 17:37:26.962490  # #            OK  TRACE_syscall.seccomp.kill_after
 3440 17:37:26.966200  # ok 80 TRACE_syscall.seccomp.kill_after
 3441 17:37:26.970843  # #  RUN           TSYNC.siblings_fail_prctl ...
 3442 17:37:26.975883  # #            OK  TSYNC.siblings_fail_prctl
 3443 17:37:26.978825  # ok 81 TSYNC.siblings_fail_prctl
 3444 17:37:26.985653  # #  RUN           TSYNC.two_siblings_with_ancestor ...
 3445 17:37:26.989914  # #            OK  TSYNC.two_siblings_with_ancestor
 3446 17:37:26.993603  # ok 82 TSYNC.two_siblings_with_ancestor
 3447 17:37:26.998763  # #  RUN           TSYNC.two_sibling_want_nnp ...
 3448 17:37:27.002989  # #            OK  TSYNC.two_sibling_want_nnp
 3449 17:37:27.006398  # ok 83 TSYNC.two_sibling_want_nnp
 3450 17:37:27.012712  # #  RUN           TSYNC.two_siblings_with_no_filter ...
 3451 17:37:27.017400  # #            OK  TSYNC.two_siblings_with_no_filter
 3452 17:37:27.021844  # ok 84 TSYNC.two_siblings_with_no_filter
 3453 17:37:27.027578  # #  RUN           TSYNC.two_siblings_with_one_divergence ...
 3454 17:37:27.033493  # #            OK  TSYNC.two_siblings_with_one_divergence
 3455 17:37:27.038254  # ok 85 TSYNC.two_siblings_with_one_divergence
 3456 17:37:27.046231  # #  RUN           TSYNC.two_siblings_with_one_divergence_no_tid_in_err ...
 3457 17:37:27.053359  # #            OK  TSYNC.two_siblings_with_one_divergence_no_tid_in_err
 3458 17:37:27.058732  # ok 86 TSYNC.two_siblings_with_one_divergence_no_tid_in_err
 3459 17:37:27.065131  # #  RUN           TSYNC.two_siblings_not_under_filter ...
 3460 17:37:27.070094  # #            OK  TSYNC.two_siblings_not_under_filter
 3461 17:37:27.074658  # ok 87 TSYNC.two_siblings_not_under_filter
 3462 17:37:27.078792  # # FAILED: 86 / 87 tests passed.
 3463 17:37:27.083424  # # Totals: pass:86 fail:1 xfail:0 xpass:0 skip:0 error:0
 3464 17:37:27.088761  not ok 1 selftests: seccomp: seccomp_bpf # exit=1
 3465 17:37:27.092345  # selftests: seccomp: seccomp_benchmark
 3466 17:37:27.095481  # net.core.bpf_jit_enable = 1
 3467 17:37:27.098269  # net.core.bpf_jit_harden = 0
 3468 17:38:11.530940  #
 3469 17:38:11.537826  not ok 2 selftests: seccomp: seccomp_benchmark # TIMEOUT 45 seconds
 3470 17:38:11.551169  + ../../utils/send-to-lava.sh ./output/result.txt
 3471 17:38:11.627332  Received signal: <TESTCASE> TEST_CASE_ID=breakpoints:step_after_suspend_test RESULT=skip
 3473 17:38:11.627628  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=breakpoints:step_after_suspend_test RESULT=skip>
 3474 17:38:11.667939  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=ftrace:ftracetest RESULT=skip>
 3475 17:38:11.668192  Received signal: <TESTCASE> TEST_CASE_ID=ftrace:ftracetest RESULT=skip
 3477 17:38:11.713401  Received signal: <TESTCASE> TEST_CASE_ID=net:rtnetlink.sh RESULT=skip
 3479 17:38:11.713699  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=net:rtnetlink.sh RESULT=skip>
 3480 17:38:11.749007  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=net:tls RESULT=skip>
 3481 17:38:11.749298  Received signal: <TESTCASE> TEST_CASE_ID=net:tls RESULT=skip
 3483 17:38:11.790164  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=netfilter:bridge_brouter.sh RESULT=skip>
 3484 17:38:11.790447  Received signal: <TESTCASE> TEST_CASE_ID=netfilter:bridge_brouter.sh RESULT=skip
 3486 17:38:11.825063  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=netfilter:nft_flowtable.sh RESULT=skip>
 3487 17:38:11.825345  Received signal: <TESTCASE> TEST_CASE_ID=netfilter:nft_flowtable.sh RESULT=skip
 3489 17:38:11.860781  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=netfilter:nft_trans_stress.sh RESULT=skip>
 3490 17:38:11.861059  Received signal: <TESTCASE> TEST_CASE_ID=netfilter:nft_trans_stress.sh RESULT=skip
 3492 17:38:11.905575  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=pidfd:pidfd_wait RESULT=skip>
 3493 17:38:11.905848  Received signal: <TESTCASE> TEST_CASE_ID=pidfd:pidfd_wait RESULT=skip
 3495 17:38:11.943144  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.kcmp RESULT=pass
 3497 17:38:11.943411  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.kcmp RESULT=pass>
 3498 17:38:11.979785  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.mode_strict_support RESULT=pass>
 3499 17:38:11.980059  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.mode_strict_support RESULT=pass
 3501 17:38:12.016379  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.mode_strict_cannot_call_prctl RESULT=pass>
 3502 17:38:12.016651  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.mode_strict_cannot_call_prctl RESULT=pass
 3504 17:38:12.051597  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.no_new_privs_support RESULT=pass>
 3505 17:38:12.051869  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.no_new_privs_support RESULT=pass
 3507 17:38:12.086964  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.mode_filter_support RESULT=pass>
 3508 17:38:12.087236  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.mode_filter_support RESULT=pass
 3510 17:38:12.124015  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.mode_filter_without_nnp RESULT=pass
 3512 17:38:12.124297  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.mode_filter_without_nnp RESULT=pass>
 3513 17:38:12.160966  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.filter_size_limits RESULT=pass
 3515 17:38:12.161241  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.filter_size_limits RESULT=pass>
 3516 17:38:12.201078  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.filter_chain_limits RESULT=pass>
 3517 17:38:12.201357  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.filter_chain_limits RESULT=pass
 3519 17:38:12.241018  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.mode_filter_cannot_move_to_strict RESULT=pass>
 3520 17:38:12.241287  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.mode_filter_cannot_move_to_strict RESULT=pass
 3522 17:38:12.279217  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.mode_filter_get_seccomp RESULT=pass>
 3523 17:38:12.279492  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.mode_filter_get_seccomp RESULT=pass
 3525 17:38:12.321486  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.ALLOW_all RESULT=pass>
 3526 17:38:12.321769  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.ALLOW_all RESULT=pass
 3528 17:38:12.365546  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.empty_prog RESULT=pass
 3530 17:38:12.365827  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.empty_prog RESULT=pass>
 3531 17:38:12.409384  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.log_all RESULT=pass>
 3532 17:38:12.409658  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.log_all RESULT=pass
 3534 17:38:12.458004  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.unknown_ret_is_kill_inside RESULT=pass
 3536 17:38:12.458301  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.unknown_ret_is_kill_inside RESULT=pass>
 3537 17:38:12.503930  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.unknown_ret_is_kill_above_allow RESULT=pass
 3539 17:38:12.504212  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.unknown_ret_is_kill_above_allow RESULT=pass>
 3540 17:38:12.542049  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.KILL_all RESULT=pass
 3542 17:38:12.542334  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.KILL_all RESULT=pass>
 3543 17:38:12.582594  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.KILL_one RESULT=pass>
 3544 17:38:12.582869  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.KILL_one RESULT=pass
 3546 17:38:12.622783  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.KILL_one_arg_one RESULT=pass
 3548 17:38:12.623053  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.KILL_one_arg_one RESULT=pass>
 3549 17:38:12.662431  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.KILL_one_arg_six RESULT=pass>
 3550 17:38:12.662707  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.KILL_one_arg_six RESULT=pass
 3552 17:38:12.709024  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.KILL_thread RESULT=pass
 3554 17:38:12.709298  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.KILL_thread RESULT=pass>
 3555 17:38:12.754615  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.KILL_process RESULT=pass>
 3556 17:38:12.754891  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.KILL_process RESULT=pass
 3558 17:38:12.795759  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.KILL_unknown RESULT=pass
 3560 17:38:12.796071  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.KILL_unknown RESULT=pass>
 3561 17:38:12.837191  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.arg_out_of_range RESULT=pass>
 3562 17:38:12.837472  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.arg_out_of_range RESULT=pass
 3564 17:38:12.878249  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.ERRNO_valid RESULT=pass>
 3565 17:38:12.878524  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.ERRNO_valid RESULT=pass
 3567 17:38:12.919042  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.ERRNO_zero RESULT=pass>
 3568 17:38:12.919329  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.ERRNO_zero RESULT=pass
 3570 17:38:12.965183  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.ERRNO_capped RESULT=pass
 3572 17:38:12.965476  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.ERRNO_capped RESULT=pass>
 3573 17:38:13.007414  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.ERRNO_order RESULT=pass>
 3574 17:38:13.007681  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.ERRNO_order RESULT=pass
 3576 17:38:13.053342  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.negative_ENOSYS RESULT=pass
 3578 17:38:13.053626  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.negative_ENOSYS RESULT=pass>
 3579 17:38:13.095003  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.seccomp_syscall RESULT=pass
 3581 17:38:13.095269  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.seccomp_syscall RESULT=pass>
 3582 17:38:13.133491  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.seccomp_syscall_mode_lock RESULT=pass>
 3583 17:38:13.133765  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.seccomp_syscall_mode_lock RESULT=pass
 3585 17:38:13.175704  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.detect_seccomp_filter_flags RESULT=pass
 3587 17:38:13.175986  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.detect_seccomp_filter_flags RESULT=pass>
 3588 17:38:13.223133  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.TSYNC_first RESULT=pass>
 3589 17:38:13.223411  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.TSYNC_first RESULT=pass
 3591 17:38:13.273038  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.syscall_restart RESULT=pass>
 3592 17:38:13.273311  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.syscall_restart RESULT=pass
 3594 17:38:13.315718  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.filter_flag_log RESULT=pass>
 3595 17:38:13.315994  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.filter_flag_log RESULT=pass
 3597 17:38:13.362933  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.get_action_avail RESULT=pass
 3599 17:38:13.363249  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.get_action_avail RESULT=pass>
 3600 17:38:13.410032  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.get_metadata RESULT=pass>
 3601 17:38:13.410304  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.get_metadata RESULT=pass
 3603 17:38:13.456456  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.user_notification_basic RESULT=pass>
 3604 17:38:13.456733  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.user_notification_basic RESULT=pass
 3606 17:38:13.495732  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.user_notification_with_tsync RESULT=pass>
 3607 17:38:13.496005  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.user_notification_with_tsync RESULT=pass
 3609 17:38:13.532782  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.user_notification_kill_in_middle RESULT=pass>
 3610 17:38:13.533066  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.user_notification_kill_in_middle RESULT=pass
 3612 17:38:13.569312  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.user_notification_signal RESULT=pass>
 3613 17:38:13.569590  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.user_notification_signal RESULT=pass
 3615 17:38:13.607191  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.user_notification_closed_listener RESULT=pass>
 3616 17:38:13.607467  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.user_notification_closed_listener RESULT=pass
 3618 17:38:13.645476  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.user_notification_child_pid_ns RESULT=pass
 3620 17:38:13.645750  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.user_notification_child_pid_ns RESULT=pass>
 3621 17:38:13.681534  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.user_notification_sibling_pid_ns RESULT=pass
 3623 17:38:13.681809  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.user_notification_sibling_pid_ns RESULT=pass>
 3624 17:38:13.715992  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.user_notification_fault_recv RESULT=pass
 3626 17:38:13.716285  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.user_notification_fault_recv RESULT=pass>
 3627 17:38:13.750958  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.seccomp_get_notif_sizes RESULT=pass>
 3628 17:38:13.751233  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.seccomp_get_notif_sizes RESULT=pass
 3630 17:38:13.787636  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.user_notification_continue RESULT=pass>
 3631 17:38:13.787915  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.user_notification_continue RESULT=pass
 3633 17:38:13.823329  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.user_notification_filter_empty RESULT=pass>
 3634 17:38:13.823610  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.user_notification_filter_empty RESULT=pass
 3636 17:38:13.860279  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.user_notification_filter_empty_threaded RESULT=pass>
 3637 17:38:13.860576  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.user_notification_filter_empty_threaded RESULT=pass
 3639 17:38:13.893710  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.user_notification_addfd RESULT=fail
 3641 17:38:13.894004  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.user_notification_addfd RESULT=fail>
 3642 17:38:13.929898  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.user_notification_addfd_rlimit RESULT=pass>
 3643 17:38:13.930180  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.user_notification_addfd_rlimit RESULT=pass
 3645 17:38:13.965789  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.TRAP.dfl RESULT=pass
 3647 17:38:13.966075  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.TRAP.dfl RESULT=pass>
 3648 17:38:14.003813  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.TRAP.ign RESULT=pass>
 3649 17:38:14.004086  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.TRAP.ign RESULT=pass
 3651 17:38:14.041266  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.TRAP.handler RESULT=pass>
 3652 17:38:14.041539  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.TRAP.handler RESULT=pass
 3654 17:38:14.079182  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.precedence.allow_ok RESULT=pass>
 3655 17:38:14.079466  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.precedence.allow_ok RESULT=pass
 3657 17:38:14.115439  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.precedence.kill_is_highest RESULT=pass>
 3658 17:38:14.115721  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.precedence.kill_is_highest RESULT=pass
 3660 17:38:14.154074  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.precedence.kill_is_highest_in_any_order RESULT=pass>
 3661 17:38:14.154351  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.precedence.kill_is_highest_in_any_order RESULT=pass
 3663 17:38:14.189802  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.precedence.trap_is_second RESULT=pass>
 3664 17:38:14.190075  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.precedence.trap_is_second RESULT=pass
 3666 17:38:14.227680  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.precedence.trap_is_second_in_any_order RESULT=pass>
 3667 17:38:14.227956  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.precedence.trap_is_second_in_any_order RESULT=pass
 3669 17:38:14.261843  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.precedence.errno_is_third RESULT=pass>
 3670 17:38:14.262121  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.precedence.errno_is_third RESULT=pass
 3672 17:38:14.298354  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.precedence.errno_is_third_in_any_order RESULT=pass>
 3673 17:38:14.298628  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.precedence.errno_is_third_in_any_order RESULT=pass
 3675 17:38:14.332125  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.precedence.trace_is_fourth RESULT=pass
 3677 17:38:14.332416  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.precedence.trace_is_fourth RESULT=pass>
 3678 17:38:14.368338  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.precedence.trace_is_fourth_in_any_order RESULT=pass>
 3679 17:38:14.368616  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.precedence.trace_is_fourth_in_any_order RESULT=pass
 3681 17:38:14.402438  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.precedence.log_is_fifth RESULT=pass>
 3682 17:38:14.402713  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.precedence.log_is_fifth RESULT=pass
 3684 17:38:14.447099  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.precedence.log_is_fifth_in_any_order RESULT=pass>
 3685 17:38:14.447377  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.precedence.log_is_fifth_in_any_order RESULT=pass
 3687 17:38:14.489740  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.TRACE_poke.read_has_side_effects RESULT=pass>
 3688 17:38:14.490015  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.TRACE_poke.read_has_side_effects RESULT=pass
 3690 17:38:14.534698  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.TRACE_poke.getpid_runs_normally RESULT=pass>
 3691 17:38:14.534971  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.TRACE_poke.getpid_runs_normally RESULT=pass
 3693 17:38:14.576084  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.TRACE_syscall.ptrace.negative_ENOSYS RESULT=pass>
 3694 17:38:14.576384  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.TRACE_syscall.ptrace.negative_ENOSYS RESULT=pass
 3696 17:38:14.619423  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.TRACE_syscall.ptrace.syscall_allowed RESULT=pass>
 3697 17:38:14.619692  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.TRACE_syscall.ptrace.syscall_allowed RESULT=pass
 3699 17:38:14.666717  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.TRACE_syscall.ptrace.syscall_redirected RESULT=pass>
 3700 17:38:14.666993  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.TRACE_syscall.ptrace.syscall_redirected RESULT=pass
 3702 17:38:14.703816  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.TRACE_syscall.ptrace.syscall_errno RESULT=pass>
 3703 17:38:14.704086  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.TRACE_syscall.ptrace.syscall_errno RESULT=pass
 3705 17:38:14.741296  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.TRACE_syscall.ptrace.syscall_faked RESULT=pass>
 3706 17:38:14.741575  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.TRACE_syscall.ptrace.syscall_faked RESULT=pass
 3708 17:38:14.777622  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.TRACE_syscall.ptrace.skip_after RESULT=pass
 3710 17:38:14.777898  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.TRACE_syscall.ptrace.skip_after RESULT=pass>
 3711 17:38:14.817014  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.TRACE_syscall.ptrace.kill_after RESULT=pass>
 3712 17:38:14.817279  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.TRACE_syscall.ptrace.kill_after RESULT=pass
 3714 17:38:14.853709  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.TRACE_syscall.seccomp.negative_ENOSYS RESULT=pass
 3716 17:38:14.853974  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.TRACE_syscall.seccomp.negative_ENOSYS RESULT=pass>
 3717 17:38:14.889818  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.TRACE_syscall.seccomp.syscall_allowed RESULT=pass>
 3718 17:38:14.890085  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.TRACE_syscall.seccomp.syscall_allowed RESULT=pass
 3720 17:38:14.926956  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.TRACE_syscall.seccomp.syscall_redirected RESULT=pass
 3722 17:38:14.927226  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.TRACE_syscall.seccomp.syscall_redirected RESULT=pass>
 3723 17:38:14.965162  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.TRACE_syscall.seccomp.syscall_errno RESULT=pass>
 3724 17:38:14.965434  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.TRACE_syscall.seccomp.syscall_errno RESULT=pass
 3726 17:38:15.002791  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.TRACE_syscall.seccomp.syscall_faked RESULT=pass>
 3727 17:38:15.003058  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.TRACE_syscall.seccomp.syscall_faked RESULT=pass
 3729 17:38:15.039382  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.TRACE_syscall.seccomp.skip_after RESULT=pass
 3731 17:38:15.039644  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.TRACE_syscall.seccomp.skip_after RESULT=pass>
 3732 17:38:15.076968  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.TRACE_syscall.seccomp.kill_after RESULT=pass>
 3733 17:38:15.077246  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.TRACE_syscall.seccomp.kill_after RESULT=pass
 3735 17:38:15.112330  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.TSYNC.siblings_fail_prctl RESULT=pass>
 3736 17:38:15.112597  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.TSYNC.siblings_fail_prctl RESULT=pass
 3738 17:38:15.149558  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.TSYNC.two_siblings_with_ancestor RESULT=pass
 3740 17:38:15.149819  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.TSYNC.two_siblings_with_ancestor RESULT=pass>
 3741 17:38:15.187683  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.TSYNC.two_sibling_want_nnp RESULT=pass
 3743 17:38:15.187956  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.TSYNC.two_sibling_want_nnp RESULT=pass>
 3744 17:38:15.229019  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.TSYNC.two_siblings_with_no_filter RESULT=pass>
 3745 17:38:15.229289  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.TSYNC.two_siblings_with_no_filter RESULT=pass
 3747 17:38:15.270954  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.TSYNC.two_siblings_with_one_divergence RESULT=pass>
 3748 17:38:15.271228  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.TSYNC.two_siblings_with_one_divergence RESULT=pass
 3750 17:38:15.309873  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.TSYNC.two_siblings_with_one_divergence_no_tid_in_err RESULT=pass>
 3751 17:38:15.310142  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.TSYNC.two_siblings_with_one_divergence_no_tid_in_err RESULT=pass
 3753 17:38:15.347536  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.TSYNC.two_siblings_not_under_filter RESULT=pass>
 3754 17:38:15.347828  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.TSYNC.two_siblings_not_under_filter RESULT=pass
 3756 17:38:15.381091  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf RESULT=fail
 3758 17:38:15.381363  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf RESULT=fail>
 3759 17:38:15.420051  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_benchmark RESULT=fail
 3761 17:38:15.420633  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_benchmark RESULT=fail>
 3762 17:38:15.421495  + set +x
 3763 17:38:15.427249  <LAVA_SIGNAL_ENDRUN 1_kselftest-seccomp 7153137_1.5.2.3.5>
 3764 17:38:15.427516  Received signal: <ENDRUN> 1_kselftest-seccomp 7153137_1.5.2.3.5
 3765 17:38:15.427603  Ending use of test pattern.
 3766 17:38:15.427677  Ending test lava.1_kselftest-seccomp (7153137_1.5.2.3.5), duration 81.62
 3768 17:38:15.429657  <LAVA_TEST_RUNNER EXIT>
 3769 17:38:15.429921  ok: lava_test_shell seems to have completed
 3770 17:38:15.430582  breakpoints:step_after_suspend_test: skip
ftrace:ftracetest: skip
net:rtnetlink.sh: skip
net:tls: skip
netfilter:bridge_brouter.sh: skip
netfilter:nft_flowtable.sh: skip
netfilter:nft_trans_stress.sh: skip
pidfd:pidfd_wait: skip
seccomp.seccomp_benchmark: fail
seccomp.seccomp_bpf: fail
seccomp.seccomp_bpf.TRACE_poke.getpid_runs_normally: pass
seccomp.seccomp_bpf.TRACE_poke.read_has_side_effects: pass
seccomp.seccomp_bpf.TRACE_syscall.ptrace.kill_after: pass
seccomp.seccomp_bpf.TRACE_syscall.ptrace.negative_ENOSYS: pass
seccomp.seccomp_bpf.TRACE_syscall.ptrace.skip_after: pass
seccomp.seccomp_bpf.TRACE_syscall.ptrace.syscall_allowed: pass
seccomp.seccomp_bpf.TRACE_syscall.ptrace.syscall_errno: pass
seccomp.seccomp_bpf.TRACE_syscall.ptrace.syscall_faked: pass
seccomp.seccomp_bpf.TRACE_syscall.ptrace.syscall_redirected: pass
seccomp.seccomp_bpf.TRACE_syscall.seccomp.kill_after: pass
seccomp.seccomp_bpf.TRACE_syscall.seccomp.negative_ENOSYS: pass
seccomp.seccomp_bpf.TRACE_syscall.seccomp.skip_after: pass
seccomp.seccomp_bpf.TRACE_syscall.seccomp.syscall_allowed: pass
seccomp.seccomp_bpf.TRACE_syscall.seccomp.syscall_errno: pass
seccomp.seccomp_bpf.TRACE_syscall.seccomp.syscall_faked: pass
seccomp.seccomp_bpf.TRACE_syscall.seccomp.syscall_redirected: pass
seccomp.seccomp_bpf.TRAP.dfl: pass
seccomp.seccomp_bpf.TRAP.handler: pass
seccomp.seccomp_bpf.TRAP.ign: pass
seccomp.seccomp_bpf.TSYNC.siblings_fail_prctl: pass
seccomp.seccomp_bpf.TSYNC.two_sibling_want_nnp: pass
seccomp.seccomp_bpf.TSYNC.two_siblings_not_under_filter: pass
seccomp.seccomp_bpf.TSYNC.two_siblings_with_ancestor: pass
seccomp.seccomp_bpf.TSYNC.two_siblings_with_no_filter: pass
seccomp.seccomp_bpf.TSYNC.two_siblings_with_one_divergence: pass
seccomp.seccomp_bpf.TSYNC.two_siblings_with_one_divergence_no_tid_in_err: pass
seccomp.seccomp_bpf.global.ALLOW_all: pass
seccomp.seccomp_bpf.global.ERRNO_capped: pass
seccomp.seccomp_bpf.global.ERRNO_order: pass
seccomp.seccomp_bpf.global.ERRNO_valid: pass
seccomp.seccomp_bpf.global.ERRNO_zero: pass
seccomp.seccomp_bpf.global.KILL_all: pass
seccomp.seccomp_bpf.global.KILL_one: pass
seccomp.seccomp_bpf.global.KILL_one_arg_one: pass
seccomp.seccomp_bpf.global.KILL_one_arg_six: pass
seccomp.seccomp_bpf.global.KILL_process: pass
seccomp.seccomp_bpf.global.KILL_thread: pass
seccomp.seccomp_bpf.global.KILL_unknown: pass
seccomp.seccomp_bpf.global.TSYNC_first: pass
seccomp.seccomp_bpf.global.arg_out_of_range: pass
seccomp.seccomp_bpf.global.detect_seccomp_filter_flags: pass
seccomp.seccomp_bpf.global.empty_prog: pass
seccomp.seccomp_bpf.global.filter_chain_limits: pass
seccomp.seccomp_bpf.global.filter_flag_log: pass
seccomp.seccomp_bpf.global.filter_size_limits: pass
seccomp.seccomp_bpf.global.get_action_avail: pass
seccomp.seccomp_bpf.global.get_metadata: pass
seccomp.seccomp_bpf.global.kcmp: pass
seccomp.seccomp_bpf.global.log_all: pass
seccomp.seccomp_bpf.global.mode_filter_cannot_move_to_strict: pass
seccomp.seccomp_bpf.global.mode_filter_get_seccomp: pass
seccomp.seccomp_bpf.global.mode_filter_support: pass
seccomp.seccomp_bpf.global.mode_filter_without_nnp: pass
seccomp.seccomp_bpf.global.mode_strict_cannot_call_prctl: pass
seccomp.seccomp_bpf.global.mode_strict_support: pass
seccomp.seccomp_bpf.global.negative_ENOSYS: pass
seccomp.seccomp_bpf.global.no_new_privs_support: pass
seccomp.seccomp_bpf.global.seccomp_get_notif_sizes: pass
seccomp.seccomp_bpf.global.seccomp_syscall: pass
seccomp.seccomp_bpf.global.seccomp_syscall_mode_lock: pass
seccomp.seccomp_bpf.global.syscall_restart: pass
seccomp.seccomp_bpf.global.unknown_ret_is_kill_above_allow: pass
seccomp.seccomp_bpf.global.unknown_ret_is_kill_inside: pass
seccomp.seccomp_bpf.global.user_notification_addfd: fail
seccomp.seccomp_bpf.global.user_notification_addfd_rlimit: pass
seccomp.seccomp_bpf.global.user_notification_basic: pass
seccomp.seccomp_bpf.global.user_notification_child_pid_ns: pass
seccomp.seccomp_bpf.global.user_notification_closed_listener: pass
seccomp.seccomp_bpf.global.user_notification_continue: pass
seccomp.seccomp_bpf.global.user_notification_fault_recv: pass
seccomp.seccomp_bpf.global.user_notification_filter_empty: pass
seccomp.seccomp_bpf.global.user_notification_filter_empty_threaded: pass
seccomp.seccomp_bpf.global.user_notification_kill_in_middle: pass
seccomp.seccomp_bpf.global.user_notification_sibling_pid_ns: pass
seccomp.seccomp_bpf.global.user_notification_signal: pass
seccomp.seccomp_bpf.global.user_notification_with_tsync: pass
seccomp.seccomp_bpf.precedence.allow_ok: pass
seccomp.seccomp_bpf.precedence.errno_is_third: pass
seccomp.seccomp_bpf.precedence.errno_is_third_in_any_order: pass
seccomp.seccomp_bpf.precedence.kill_is_highest: pass
seccomp.seccomp_bpf.precedence.kill_is_highest_in_any_order: pass
seccomp.seccomp_bpf.precedence.log_is_fifth: pass
seccomp.seccomp_bpf.precedence.log_is_fifth_in_any_order: pass
seccomp.seccomp_bpf.precedence.trace_is_fourth: pass
seccomp.seccomp_bpf.precedence.trace_is_fourth_in_any_order: pass
seccomp.seccomp_bpf.precedence.trap_is_second: pass
seccomp.seccomp_bpf.precedence.trap_is_second_in_any_order: pass

 3771 17:38:15.430747  end: 3.1 lava-test-shell (duration 00:01:22) [common]
 3772 17:38:15.430853  end: 3 lava-test-retry (duration 00:01:22) [common]
 3773 17:38:15.430953  start: 4 finalize (timeout 00:07:19) [common]
 3774 17:38:15.431058  start: 4.1 power-off (timeout 00:00:30) [common]
 3775 17:38:15.431226  Calling: 'nice' 'pduclient' '--daemon=localhost' '--hostname=asus-C433TA-AJ0005-rammus-cbg-4' '--port=1' '--command=off'
 3776 17:38:15.453027  >> Command sent successfully.

 3777 17:38:15.455057  Returned 0 in 0 seconds
 3778 17:38:15.555869  end: 4.1 power-off (duration 00:00:00) [common]
 3780 17:38:15.556228  start: 4.2 read-feedback (timeout 00:07:19) [common]
 3781 17:38:15.556501  Listened to connection for namespace 'common' for up to 1s
 3782 17:38:15.556805  Listened to connection for namespace 'common' for up to 1s
 3783 17:38:16.560675  Finalising connection for namespace 'common'
 3784 17:38:16.560873  Disconnecting from shell: Finalise
 3785 17:38:16.560968  / # 
 3786 17:38:16.661674  end: 4.2 read-feedback (duration 00:00:01) [common]
 3787 17:38:16.661832  end: 4 finalize (duration 00:00:01) [common]
 3788 17:38:16.661942  Cleaning after the job
 3789 17:38:16.662045  Cleaning up download directory: /var/lib/lava/dispatcher/tmp/7153137/tftp-deploy-lav9pm7t/ramdisk
 3790 17:38:16.662823  Cleaning up download directory: /var/lib/lava/dispatcher/tmp/7153137/tftp-deploy-lav9pm7t/kernel
 3791 17:38:16.663975  Cleaning up download directory: /var/lib/lava/dispatcher/tmp/7153137/tftp-deploy-lav9pm7t/nfsrootfs
 3792 17:38:16.709518  Cleaning up download directory: /var/lib/lava/dispatcher/tmp/7153137/tftp-deploy-lav9pm7t/modules
 3793 17:38:16.710745  Override tmp directory removed at /var/lib/lava/dispatcher/tmp/7153137
 3794 17:38:16.914877  Root tmp directory removed at /var/lib/lava/dispatcher/tmp/7153137
 3795 17:38:16.915082  Job finished correctly