Boot log: hp-11A-G6-EE-grunt

    1 13:57:38.866524  lava-dispatcher, installed at version: 2022.06
    2 13:57:38.866702  start: 0 validate
    3 13:57:38.866825  Start time: 2022-09-28 13:57:38.866819+00:00 (UTC)
    4 13:57:38.866945  Using caching service: 'http://localhost/cache/?uri=%s'
    5 13:57:38.867068  Validating that http://localhost/cache/?uri=http%3A%2F%2Fstorage.kernelci.org%2Fimages%2Frootfs%2Fdebian%2Fbullseye-kselftest%2F20220919.0%2Famd64%2Finitrd.cpio.gz exists
    6 13:57:39.157905  Using caching service: 'http://localhost/cache/?uri=%s'
    7 13:57:39.158093  Validating that http://localhost/cache/?uri=http%3A%2F%2Fstorage.kernelci.org%2Fcip-gitlab%2Fci-iwamatsu-linux-5.10.y-cip-rc%2Fv5.10.145-cip17-140-g62223aebb3a92%2Fx86_64%2Fx86_64_defconfig%2Bx86-chromebook%2Bkselftest%2Fgcc-10%2Fkernel%2FbzImage exists
    8 13:57:39.450078  Using caching service: 'http://localhost/cache/?uri=%s'
    9 13:57:39.450764  Validating that http://localhost/cache/?uri=http%3A%2F%2Fstorage.kernelci.org%2Fimages%2Frootfs%2Fdebian%2Fbullseye-kselftest%2F20220919.0%2Famd64%2Ffull.rootfs.tar.xz exists
   10 13:57:39.748136  Using caching service: 'http://localhost/cache/?uri=%s'
   11 13:57:39.748867  Validating that http://localhost/cache/?uri=http%3A%2F%2Fstorage.kernelci.org%2Fcip-gitlab%2Fci-iwamatsu-linux-5.10.y-cip-rc%2Fv5.10.145-cip17-140-g62223aebb3a92%2Fx86_64%2Fx86_64_defconfig%2Bx86-chromebook%2Bkselftest%2Fgcc-10%2Fmodules.tar.xz exists
   12 13:57:40.047176  validate duration: 1.18
   14 13:57:40.047443  start: 1 tftp-deploy (timeout 00:10:00) [common]
   15 13:57:40.047545  start: 1.1 download-retry (timeout 00:10:00) [common]
   16 13:57:40.047639  start: 1.1.1 http-download (timeout 00:10:00) [common]
   17 13:57:40.047730  Not decompressing ramdisk as can be used compressed.
   18 13:57:40.047813  downloading http://storage.kernelci.org/images/rootfs/debian/bullseye-kselftest/20220919.0/amd64/initrd.cpio.gz
   19 13:57:40.047877  saving as /var/lib/lava/dispatcher/tmp/7438668/tftp-deploy-3iwxlu29/ramdisk/initrd.cpio.gz
   20 13:57:40.047935  total size: 5431608 (5MB)
   21 13:57:40.049038  progress   0% (0MB)
   22 13:57:40.050490  progress   5% (0MB)
   23 13:57:40.051878  progress  10% (0MB)
   24 13:57:40.053295  progress  15% (0MB)
   25 13:57:40.054808  progress  20% (1MB)
   26 13:57:40.056152  progress  25% (1MB)
   27 13:57:40.057504  progress  30% (1MB)
   28 13:57:40.059002  progress  35% (1MB)
   29 13:57:40.060343  progress  40% (2MB)
   30 13:57:40.061716  progress  45% (2MB)
   31 13:57:40.063058  progress  50% (2MB)
   32 13:57:40.064558  progress  55% (2MB)
   33 13:57:40.065900  progress  60% (3MB)
   34 13:57:40.067239  progress  65% (3MB)
   35 13:57:40.068732  progress  70% (3MB)
   36 13:57:40.070081  progress  75% (3MB)
   37 13:57:40.071421  progress  80% (4MB)
   38 13:57:40.072760  progress  85% (4MB)
   39 13:57:40.074275  progress  90% (4MB)
   40 13:57:40.075639  progress  95% (4MB)
   41 13:57:40.076909  progress 100% (5MB)
   42 13:57:40.077156  5MB downloaded in 0.03s (177.29MB/s)
   43 13:57:40.077345  end: 1.1.1 http-download (duration 00:00:00) [common]
   45 13:57:40.077581  end: 1.1 download-retry (duration 00:00:00) [common]
   46 13:57:40.077668  start: 1.2 download-retry (timeout 00:10:00) [common]
   47 13:57:40.077752  start: 1.2.1 http-download (timeout 00:10:00) [common]
   48 13:57:40.077850  downloading http://storage.kernelci.org/cip-gitlab/ci-iwamatsu-linux-5.10.y-cip-rc/v5.10.145-cip17-140-g62223aebb3a92/x86_64/x86_64_defconfig+x86-chromebook+kselftest/gcc-10/kernel/bzImage
   49 13:57:40.077920  saving as /var/lib/lava/dispatcher/tmp/7438668/tftp-deploy-3iwxlu29/kernel/bzImage
   50 13:57:40.077981  total size: 14018848 (13MB)
   51 13:57:40.078041  No compression specified
   52 13:57:45.603021  progress   0% (0MB)
   53 13:57:45.606689  progress   5% (0MB)
   54 13:57:45.610419  progress  10% (1MB)
   55 13:57:45.614067  progress  15% (2MB)
   56 13:57:45.617379  progress  20% (2MB)
   57 13:57:45.620647  progress  25% (3MB)
   58 13:57:45.624552  progress  30% (4MB)
   59 13:57:45.628186  progress  35% (4MB)
   60 13:57:45.631916  progress  40% (5MB)
   61 13:57:45.635367  progress  45% (6MB)
   62 13:57:45.638732  progress  50% (6MB)
   63 13:57:45.642227  progress  55% (7MB)
   64 13:57:45.645623  progress  60% (8MB)
   65 13:57:45.649059  progress  65% (8MB)
   66 13:57:45.652363  progress  70% (9MB)
   67 13:57:45.655647  progress  75% (10MB)
   68 13:57:45.659072  progress  80% (10MB)
   69 13:57:45.662377  progress  85% (11MB)
   70 13:57:45.665761  progress  90% (12MB)
   71 13:57:45.669009  progress  95% (12MB)
   72 13:57:45.672283  progress 100% (13MB)
   73 13:57:45.672551  13MB downloaded in 5.59s (2.39MB/s)
   74 13:57:45.672707  end: 1.2.1 http-download (duration 00:00:06) [common]
   76 13:57:45.672944  end: 1.2 download-retry (duration 00:00:06) [common]
   77 13:57:45.673035  start: 1.3 download-retry (timeout 00:09:54) [common]
   78 13:57:45.673122  start: 1.3.1 http-download (timeout 00:09:54) [common]
   79 13:57:45.673230  downloading http://storage.kernelci.org/images/rootfs/debian/bullseye-kselftest/20220919.0/amd64/full.rootfs.tar.xz
   80 13:57:45.673305  saving as /var/lib/lava/dispatcher/tmp/7438668/tftp-deploy-3iwxlu29/nfsrootfs/full.rootfs.tar
   81 13:57:45.673366  total size: 207142660 (197MB)
   82 13:57:45.673427  Using unxz to decompress xz
   83 13:57:45.676696  progress   0% (0MB)
   84 13:57:46.228135  progress   5% (9MB)
   85 13:57:46.765466  progress  10% (19MB)
   86 13:57:47.357974  progress  15% (29MB)
   87 13:57:47.730981  progress  20% (39MB)
   88 13:57:48.091850  progress  25% (49MB)
   89 13:57:48.684076  progress  30% (59MB)
   90 13:57:49.233646  progress  35% (69MB)
   91 13:57:49.830612  progress  40% (79MB)
   92 13:57:50.386094  progress  45% (88MB)
   93 13:57:50.965220  progress  50% (98MB)
   94 13:57:51.589535  progress  55% (108MB)
   95 13:57:52.274515  progress  60% (118MB)
   96 13:57:52.425893  progress  65% (128MB)
   97 13:57:52.578856  progress  70% (138MB)
   98 13:57:52.671616  progress  75% (148MB)
   99 13:57:52.745499  progress  80% (158MB)
  100 13:57:52.813465  progress  85% (167MB)
  101 13:57:52.915506  progress  90% (177MB)
  102 13:57:53.186601  progress  95% (187MB)
  103 13:57:53.774345  progress 100% (197MB)
  104 13:57:53.779941  197MB downloaded in 8.11s (24.37MB/s)
  105 13:57:53.780196  end: 1.3.1 http-download (duration 00:00:08) [common]
  107 13:57:53.780463  end: 1.3 download-retry (duration 00:00:08) [common]
  108 13:57:53.780557  start: 1.4 download-retry (timeout 00:09:46) [common]
  109 13:57:53.780652  start: 1.4.1 http-download (timeout 00:09:46) [common]
  110 13:57:53.780771  downloading http://storage.kernelci.org/cip-gitlab/ci-iwamatsu-linux-5.10.y-cip-rc/v5.10.145-cip17-140-g62223aebb3a92/x86_64/x86_64_defconfig+x86-chromebook+kselftest/gcc-10/modules.tar.xz
  111 13:57:53.780846  saving as /var/lib/lava/dispatcher/tmp/7438668/tftp-deploy-3iwxlu29/modules/modules.tar
  112 13:57:53.780909  total size: 2002272 (1MB)
  113 13:57:53.780975  Using unxz to decompress xz
  114 13:57:54.073906  progress   1% (0MB)
  115 13:57:54.075838  progress   6% (0MB)
  116 13:57:54.081913  progress  11% (0MB)
  117 13:57:54.087171  progress  16% (0MB)
  118 13:57:54.092238  progress  21% (0MB)
  119 13:57:54.097461  progress  26% (0MB)
  120 13:57:54.104003  progress  31% (0MB)
  121 13:57:54.110569  progress  36% (0MB)
  122 13:57:54.120593  progress  42% (0MB)
  123 13:57:54.125792  progress  47% (0MB)
  124 13:57:54.130782  progress  52% (1MB)
  125 13:57:54.137545  progress  57% (1MB)
  126 13:57:54.145551  progress  62% (1MB)
  127 13:57:54.152351  progress  67% (1MB)
  128 13:57:54.158159  progress  72% (1MB)
  129 13:57:54.167449  progress  78% (1MB)
  130 13:57:54.173247  progress  83% (1MB)
  131 13:57:54.179070  progress  88% (1MB)
  132 13:57:54.184680  progress  93% (1MB)
  133 13:57:54.190311  progress  98% (1MB)
  134 13:57:54.199099  1MB downloaded in 0.42s (4.57MB/s)
  135 13:57:54.199358  end: 1.4.1 http-download (duration 00:00:00) [common]
  137 13:57:54.199628  end: 1.4 download-retry (duration 00:00:00) [common]
  138 13:57:54.199726  start: 1.5 prepare-tftp-overlay (timeout 00:09:46) [common]
  139 13:57:54.199823  start: 1.5.1 extract-nfsrootfs (timeout 00:09:46) [common]
  140 13:57:56.197799  Extracted nfsroot to /var/lib/lava/dispatcher/tmp/7438668/extract-nfsrootfs-ajdyu8ij
  141 13:57:56.198010  end: 1.5.1 extract-nfsrootfs (duration 00:00:02) [common]
  142 13:57:56.198117  start: 1.5.2 lava-overlay (timeout 00:09:44) [common]
  143 13:57:56.198251  [common] Preparing overlay tarball in /var/lib/lava/dispatcher/tmp/7438668/lava-overlay-y8dgkyyg
  144 13:57:56.198351  makedir: /var/lib/lava/dispatcher/tmp/7438668/lava-overlay-y8dgkyyg/lava-7438668/bin
  145 13:57:56.198434  makedir: /var/lib/lava/dispatcher/tmp/7438668/lava-overlay-y8dgkyyg/lava-7438668/tests
  146 13:57:56.198513  makedir: /var/lib/lava/dispatcher/tmp/7438668/lava-overlay-y8dgkyyg/lava-7438668/results
  147 13:57:56.198610  Creating /var/lib/lava/dispatcher/tmp/7438668/lava-overlay-y8dgkyyg/lava-7438668/bin/lava-add-keys
  148 13:57:56.198739  Creating /var/lib/lava/dispatcher/tmp/7438668/lava-overlay-y8dgkyyg/lava-7438668/bin/lava-add-sources
  149 13:57:56.198858  Creating /var/lib/lava/dispatcher/tmp/7438668/lava-overlay-y8dgkyyg/lava-7438668/bin/lava-background-process-start
  150 13:57:56.199000  Creating /var/lib/lava/dispatcher/tmp/7438668/lava-overlay-y8dgkyyg/lava-7438668/bin/lava-background-process-stop
  151 13:57:56.199111  Creating /var/lib/lava/dispatcher/tmp/7438668/lava-overlay-y8dgkyyg/lava-7438668/bin/lava-common-functions
  152 13:57:56.199221  Creating /var/lib/lava/dispatcher/tmp/7438668/lava-overlay-y8dgkyyg/lava-7438668/bin/lava-echo-ipv4
  153 13:57:56.199330  Creating /var/lib/lava/dispatcher/tmp/7438668/lava-overlay-y8dgkyyg/lava-7438668/bin/lava-install-packages
  154 13:57:56.199440  Creating /var/lib/lava/dispatcher/tmp/7438668/lava-overlay-y8dgkyyg/lava-7438668/bin/lava-installed-packages
  155 13:57:56.199545  Creating /var/lib/lava/dispatcher/tmp/7438668/lava-overlay-y8dgkyyg/lava-7438668/bin/lava-os-build
  156 13:57:56.199652  Creating /var/lib/lava/dispatcher/tmp/7438668/lava-overlay-y8dgkyyg/lava-7438668/bin/lava-probe-channel
  157 13:57:56.199758  Creating /var/lib/lava/dispatcher/tmp/7438668/lava-overlay-y8dgkyyg/lava-7438668/bin/lava-probe-ip
  158 13:57:56.199863  Creating /var/lib/lava/dispatcher/tmp/7438668/lava-overlay-y8dgkyyg/lava-7438668/bin/lava-target-ip
  159 13:57:56.199968  Creating /var/lib/lava/dispatcher/tmp/7438668/lava-overlay-y8dgkyyg/lava-7438668/bin/lava-target-mac
  160 13:57:56.200073  Creating /var/lib/lava/dispatcher/tmp/7438668/lava-overlay-y8dgkyyg/lava-7438668/bin/lava-target-storage
  161 13:57:56.200181  Creating /var/lib/lava/dispatcher/tmp/7438668/lava-overlay-y8dgkyyg/lava-7438668/bin/lava-test-case
  162 13:57:56.200288  Creating /var/lib/lava/dispatcher/tmp/7438668/lava-overlay-y8dgkyyg/lava-7438668/bin/lava-test-event
  163 13:57:56.200393  Creating /var/lib/lava/dispatcher/tmp/7438668/lava-overlay-y8dgkyyg/lava-7438668/bin/lava-test-feedback
  164 13:57:56.200503  Creating /var/lib/lava/dispatcher/tmp/7438668/lava-overlay-y8dgkyyg/lava-7438668/bin/lava-test-raise
  165 13:57:56.200608  Creating /var/lib/lava/dispatcher/tmp/7438668/lava-overlay-y8dgkyyg/lava-7438668/bin/lava-test-reference
  166 13:57:56.200713  Creating /var/lib/lava/dispatcher/tmp/7438668/lava-overlay-y8dgkyyg/lava-7438668/bin/lava-test-runner
  167 13:57:56.200818  Creating /var/lib/lava/dispatcher/tmp/7438668/lava-overlay-y8dgkyyg/lava-7438668/bin/lava-test-set
  168 13:57:56.200921  Creating /var/lib/lava/dispatcher/tmp/7438668/lava-overlay-y8dgkyyg/lava-7438668/bin/lava-test-shell
  169 13:57:56.201027  Updating /var/lib/lava/dispatcher/tmp/7438668/lava-overlay-y8dgkyyg/lava-7438668/bin/lava-add-keys (debian)
  170 13:57:56.201135  Updating /var/lib/lava/dispatcher/tmp/7438668/lava-overlay-y8dgkyyg/lava-7438668/bin/lava-add-sources (debian)
  171 13:57:56.201243  Updating /var/lib/lava/dispatcher/tmp/7438668/lava-overlay-y8dgkyyg/lava-7438668/bin/lava-install-packages (debian)
  172 13:57:56.201355  Updating /var/lib/lava/dispatcher/tmp/7438668/lava-overlay-y8dgkyyg/lava-7438668/bin/lava-installed-packages (debian)
  173 13:57:56.201461  Updating /var/lib/lava/dispatcher/tmp/7438668/lava-overlay-y8dgkyyg/lava-7438668/bin/lava-os-build (debian)
  174 13:57:56.201553  Creating /var/lib/lava/dispatcher/tmp/7438668/lava-overlay-y8dgkyyg/lava-7438668/environment
  175 13:57:56.201635  LAVA metadata
  176 13:57:56.201699  - LAVA_JOB_ID=7438668
  177 13:57:56.201761  - LAVA_DISPATCHER_IP=192.168.201.1
  178 13:57:56.201855  start: 1.5.2.1 lava-vland-overlay (timeout 00:09:44) [common]
  179 13:57:56.201918  skipped lava-vland-overlay
  180 13:57:56.201992  end: 1.5.2.1 lava-vland-overlay (duration 00:00:00) [common]
  181 13:57:56.202071  start: 1.5.2.2 lava-multinode-overlay (timeout 00:09:44) [common]
  182 13:57:56.202131  skipped lava-multinode-overlay
  183 13:57:56.202203  end: 1.5.2.2 lava-multinode-overlay (duration 00:00:00) [common]
  184 13:57:56.202280  start: 1.5.2.3 test-definition (timeout 00:09:44) [common]
  185 13:57:56.202351  Loading test definitions
  186 13:57:56.202439  start: 1.5.2.3.1 inline-repo-action (timeout 00:09:44) [common]
  187 13:57:56.202508  Using /lava-7438668 at stage 0
  188 13:57:56.202736  uuid=7438668_1.5.2.3.1 testdef=None
  189 13:57:56.202822  end: 1.5.2.3.1 inline-repo-action (duration 00:00:00) [common]
  190 13:57:56.202907  start: 1.5.2.3.2 test-overlay (timeout 00:09:44) [common]
  191 13:57:56.203315  end: 1.5.2.3.2 test-overlay (duration 00:00:00) [common]
  193 13:57:56.203541  start: 1.5.2.3.3 test-install-overlay (timeout 00:09:44) [common]
  194 13:57:56.204015  end: 1.5.2.3.3 test-install-overlay (duration 00:00:00) [common]
  196 13:57:56.204254  start: 1.5.2.3.4 test-runscript-overlay (timeout 00:09:44) [common]
  197 13:57:56.204705  runner path: /var/lib/lava/dispatcher/tmp/7438668/lava-overlay-y8dgkyyg/lava-7438668/0/tests/0_timesync-off test_uuid 7438668_1.5.2.3.1
  198 13:57:56.204853  end: 1.5.2.3.4 test-runscript-overlay (duration 00:00:00) [common]
  200 13:57:56.205082  start: 1.5.2.3.5 git-repo-action (timeout 00:09:44) [common]
  201 13:57:56.205154  Using /lava-7438668 at stage 0
  202 13:57:56.205248  Fetching tests from https://github.com/kernelci/test-definitions.git
  203 13:57:56.205524  Running '/usr/bin/git clone https://github.com/kernelci/test-definitions.git /var/lib/lava/dispatcher/tmp/7438668/lava-overlay-y8dgkyyg/lava-7438668/0/tests/1_kselftest-seccomp'
  204 13:58:01.576046  Running '/usr/bin/git checkout kernelci.org
  205 13:58:01.710533  Tests stored (tmp) in /var/lib/lava/dispatcher/tmp/7438668/lava-overlay-y8dgkyyg/lava-7438668/0/tests/1_kselftest-seccomp/automated/linux/kselftest/kselftest.yaml
  206 13:58:01.711207  uuid=7438668_1.5.2.3.5 testdef=None
  207 13:58:01.711369  end: 1.5.2.3.5 git-repo-action (duration 00:00:06) [common]
  209 13:58:01.711623  start: 1.5.2.3.6 test-overlay (timeout 00:09:38) [common]
  210 13:58:01.712304  end: 1.5.2.3.6 test-overlay (duration 00:00:00) [common]
  212 13:58:01.712543  start: 1.5.2.3.7 test-install-overlay (timeout 00:09:38) [common]
  213 13:58:01.713416  end: 1.5.2.3.7 test-install-overlay (duration 00:00:00) [common]
  215 13:58:01.713670  start: 1.5.2.3.8 test-runscript-overlay (timeout 00:09:38) [common]
  216 13:58:01.714554  runner path: /var/lib/lava/dispatcher/tmp/7438668/lava-overlay-y8dgkyyg/lava-7438668/0/tests/1_kselftest-seccomp test_uuid 7438668_1.5.2.3.5
  217 13:58:01.714643  BOARD='hp-11A-G6-EE-grunt'
  218 13:58:01.714710  BRANCH='cip-gitlab'
  219 13:58:01.714783  SKIPFILE='skipfile-lkft.yaml'
  220 13:58:01.714896  TESTPROG_URL='http://storage.kernelci.org/cip-gitlab/ci-iwamatsu-linux-5.10.y-cip-rc/v5.10.145-cip17-140-g62223aebb3a92/x86_64/x86_64_defconfig+x86-chromebook+kselftest/gcc-10/kselftest.tar.xz'
  221 13:58:01.714961  TST_CASENAME=''
  222 13:58:01.715020  TST_CMDFILES='seccomp'
  223 13:58:01.715154  end: 1.5.2.3.8 test-runscript-overlay (duration 00:00:00) [common]
  225 13:58:01.715366  Creating lava-test-runner.conf files
  226 13:58:01.715433  Using lava-test-runner path: /var/lib/lava/dispatcher/tmp/7438668/lava-overlay-y8dgkyyg/lava-7438668/0 for stage 0
  227 13:58:01.715517  - 0_timesync-off
  228 13:58:01.715583  - 1_kselftest-seccomp
  229 13:58:01.715674  end: 1.5.2.3 test-definition (duration 00:00:06) [common]
  230 13:58:01.715761  start: 1.5.2.4 compress-overlay (timeout 00:09:38) [common]
  231 13:58:08.844194  end: 1.5.2.4 compress-overlay (duration 00:00:07) [common]
  232 13:58:08.844362  start: 1.5.2.5 persistent-nfs-overlay (timeout 00:09:31) [common]
  233 13:58:08.844457  end: 1.5.2.5 persistent-nfs-overlay (duration 00:00:00) [common]
  234 13:58:08.844558  end: 1.5.2 lava-overlay (duration 00:00:13) [common]
  235 13:58:08.844651  start: 1.5.3 extract-overlay-ramdisk (timeout 00:09:31) [common]
  236 13:58:08.946376  end: 1.5.3 extract-overlay-ramdisk (duration 00:00:00) [common]
  237 13:58:08.946720  start: 1.5.4 extract-modules (timeout 00:09:31) [common]
  238 13:58:08.946832  extracting modules file /var/lib/lava/dispatcher/tmp/7438668/tftp-deploy-3iwxlu29/modules/modules.tar to /var/lib/lava/dispatcher/tmp/7438668/extract-nfsrootfs-ajdyu8ij
  239 13:58:08.969050  extracting modules file /var/lib/lava/dispatcher/tmp/7438668/tftp-deploy-3iwxlu29/modules/modules.tar to /var/lib/lava/dispatcher/tmp/7438668/extract-overlay-ramdisk-8kq1221k/ramdisk
  240 13:58:08.991035  end: 1.5.4 extract-modules (duration 00:00:00) [common]
  241 13:58:08.991200  start: 1.5.5 apply-overlay-tftp (timeout 00:09:31) [common]
  242 13:58:08.991300  [common] Applying overlay to NFS
  243 13:58:08.991374  [common] Applying overlay /var/lib/lava/dispatcher/tmp/7438668/compress-overlay-3dc42l42/overlay-1.5.2.4.tar.gz to directory /var/lib/lava/dispatcher/tmp/7438668/extract-nfsrootfs-ajdyu8ij
  244 13:58:09.432010  end: 1.5.5 apply-overlay-tftp (duration 00:00:00) [common]
  245 13:58:09.432176  start: 1.5.6 configure-preseed-file (timeout 00:09:31) [common]
  246 13:58:09.432272  end: 1.5.6 configure-preseed-file (duration 00:00:00) [common]
  247 13:58:09.432365  start: 1.5.7 compress-ramdisk (timeout 00:09:31) [common]
  248 13:58:09.432452  Building ramdisk /var/lib/lava/dispatcher/tmp/7438668/extract-overlay-ramdisk-8kq1221k/ramdisk.cpio containing /var/lib/lava/dispatcher/tmp/7438668/extract-overlay-ramdisk-8kq1221k/ramdisk
  249 13:58:09.497166  >> 51449 blocks

  250 13:58:10.294786  rename /var/lib/lava/dispatcher/tmp/7438668/extract-overlay-ramdisk-8kq1221k/ramdisk.cpio.gz to /var/lib/lava/dispatcher/tmp/7438668/tftp-deploy-3iwxlu29/ramdisk/ramdisk.cpio.gz
  251 13:58:10.295282  end: 1.5.7 compress-ramdisk (duration 00:00:01) [common]
  252 13:58:10.295447  start: 1.5.8 prepare-kernel (timeout 00:09:30) [common]
  253 13:58:10.295588  start: 1.5.8.1 prepare-fit (timeout 00:09:30) [common]
  254 13:58:10.295717  No mkimage arch provided, not using FIT.
  255 13:58:10.295846  end: 1.5.8.1 prepare-fit (duration 00:00:00) [common]
  256 13:58:10.295964  end: 1.5.8 prepare-kernel (duration 00:00:00) [common]
  257 13:58:10.296098  end: 1.5 prepare-tftp-overlay (duration 00:00:16) [common]
  258 13:58:10.296219  start: 1.6 lxc-create-udev-rule-action (timeout 00:09:30) [common]
  259 13:58:10.296327  No LXC device requested
  260 13:58:10.296443  end: 1.6 lxc-create-udev-rule-action (duration 00:00:00) [common]
  261 13:58:10.296568  start: 1.7 deploy-device-env (timeout 00:09:30) [common]
  262 13:58:10.296686  end: 1.7 deploy-device-env (duration 00:00:00) [common]
  263 13:58:10.296793  Checking files for TFTP limit of 4294967296 bytes.
  264 13:58:10.297319  end: 1 tftp-deploy (duration 00:00:30) [common]
  265 13:58:10.297481  start: 2 depthcharge-action (timeout 00:05:00) [common]
  266 13:58:10.297612  start: 2.1 depthcharge-overlay (timeout 00:05:00) [common]
  267 13:58:10.297790  substitutions:
  268 13:58:10.297891  - {DTB}: None
  269 13:58:10.297986  - {INITRD}: 7438668/tftp-deploy-3iwxlu29/ramdisk/ramdisk.cpio.gz
  270 13:58:10.298074  - {KERNEL}: 7438668/tftp-deploy-3iwxlu29/kernel/bzImage
  271 13:58:10.298163  - {LAVA_MAC}: None
  272 13:58:10.298253  - {NFSROOTFS}: /var/lib/lava/dispatcher/tmp/7438668/extract-nfsrootfs-ajdyu8ij
  273 13:58:10.298341  - {NFS_SERVER_IP}: 192.168.201.1
  274 13:58:10.298430  - {PRESEED_CONFIG}: None
  275 13:58:10.298520  - {PRESEED_LOCAL}: None
  276 13:58:10.298607  - {RAMDISK}: 7438668/tftp-deploy-3iwxlu29/ramdisk/ramdisk.cpio.gz
  277 13:58:10.298694  - {ROOT_PART}: None
  278 13:58:10.298781  - {ROOT}: None
  279 13:58:10.298868  - {SERVER_IP}: 192.168.201.1
  280 13:58:10.298953  - {TEE}: None
  281 13:58:10.299036  Parsed boot commands:
  282 13:58:10.299120  - tftpboot 192.168.201.1 {DEPTHCHARGE_KERNEL} {CMDLINE} {DEPTHCHARGE_RAMDISK}
  283 13:58:10.299328  Parsed boot commands: tftpboot 192.168.201.1 7438668/tftp-deploy-3iwxlu29/kernel/bzImage 7438668/tftp-deploy-3iwxlu29/kernel/cmdline 7438668/tftp-deploy-3iwxlu29/ramdisk/ramdisk.cpio.gz
  284 13:58:10.299464  end: 2.1 depthcharge-overlay (duration 00:00:00) [common]
  285 13:58:10.299596  start: 2.2 depthcharge-retry (timeout 00:05:00) [common]
  286 13:58:10.299731  start: 2.2.1 reset-connection (timeout 00:05:00) [common]
  287 13:58:10.299858  start: 2.2.1.1 disconnect-device (timeout 00:05:00) [common]
  288 13:58:10.299966  Not connected, no need to disconnect.
  289 13:58:10.300081  end: 2.2.1.1 disconnect-device (duration 00:00:00) [common]
  290 13:58:10.300203  start: 2.2.1.2 connect-device (timeout 00:05:00) [common]
  291 13:58:10.300306  [common] connect-device Connecting to device using '/usr/bin/console -k -f -M localhost hp-11A-G6-EE-grunt-cbg-9'
  292 13:58:10.303503  Setting prompt string to ['lava-test: # ']
  293 13:58:10.303851  end: 2.2.1.2 connect-device (duration 00:00:00) [common]
  294 13:58:10.303991  end: 2.2.1 reset-connection (duration 00:00:00) [common]
  295 13:58:10.304127  start: 2.2.2 reset-device (timeout 00:05:00) [common]
  296 13:58:10.304250  start: 2.2.2.1 pdu-reboot (timeout 00:05:00) [common]
  297 13:58:10.304516  Calling: 'nice' 'pduclient' '--daemon=localhost' '--hostname=hp-11A-G6-EE-grunt-cbg-9' '--port=1' '--command=reboot'
  298 13:58:10.323658  >> Command sent successfully.

  299 13:58:10.325575  Returned 0 in 0 seconds
  300 13:58:10.426366  end: 2.2.2.1 pdu-reboot (duration 00:00:00) [common]
  302 13:58:10.426789  end: 2.2.2 reset-device (duration 00:00:00) [common]
  303 13:58:10.426933  start: 2.2.3 depthcharge-start (timeout 00:05:00) [common]
  304 13:58:10.427058  Setting prompt string to 'Starting depthcharge on grunt...'
  305 13:58:10.427163  Changing prompt to 'Starting depthcharge on grunt...'
  306 13:58:10.427267  depthcharge-start: Wait for prompt Starting depthcharge on grunt... (timeout 00:05:00)
  307 13:58:10.427633  [Enter `^Ec?' for help]
  308 13:58:16.807342  
  309 13:58:16.807961  
  310 13:58:16.808713  coreboot-56f9d1cd49 Thu Sep  5 21:57:06 UTC 2019 bootblock starting...
  311 13:58:16.809108  Family_Model: 00670f00
  312 13:58:16.809554  PMxC0 STATUS: 0x80800 DoReset BIT11 
  313 13:58:16.810096  DW I2C bus 1 at 0xfedc3000 (400 KHz)
  314 13:58:16.810451  VBOOT: Loading verstage.
  315 13:58:16.810800  CBFS: 'Master Header Locator' located CBFS at [df0000:ffffc0)
  316 13:58:16.811179  CBFS: Locating 'fallback/verstage'
  317 13:58:16.811835  CBFS: Found @ offset aa8c0 size d5a4
  318 13:58:16.812193  
  319 13:58:16.812536  
  320 13:58:16.812866  coreboot-56f9d1cd49 Thu Sep  5 21:57:06 UTC 2019 verstage starting...
  321 13:58:16.880084  Probing TPM I2C: .done! DID_VID 0x00281ae0
  322 13:58:16.883743  TPM ready after 0 ms
  323 13:58:16.886578  cr50 TPM 2.0 (i2c 1:0x50 id 0x28)
  324 13:58:16.925406  TPM: setup succeeded
  325 13:58:16.943061  src/security/tpm/tss/tcg-2.0/tss.c:177 index 0x1007 return code 0
  326 13:58:16.946088  Chrome EC: UHEPI supported
  327 13:58:16.946563  Phase 1
  328 13:58:16.952873  FMAP: Found \"FLASH\" version 1.1 at d7f000.
  329 13:58:16.956172  FMAP: base = ff000000 size = 1000000 #areas = 30
  330 13:58:16.959760  FMAP: area GBB found @ d80000 (458752 bytes)
  331 13:58:16.965809  VB2:vb2_check_recovery() Recovery reason from previous boot: 0x0 / 0x0
  332 13:58:16.966244  Phase 2
  333 13:58:16.969218  Phase 3
  334 13:58:16.972650  FMAP: area GBB found @ d80000 (458752 bytes)
  335 13:58:16.979137  VB2:vb2_report_dev_firmware() This is developer signed firmware
  336 13:58:16.982749  FMAP: area VBLOCK_B found @ 23f000 (65536 bytes)
  337 13:58:16.985552  FMAP: area VBLOCK_B found @ 23f000 (65536 bytes)
  338 13:58:16.992780  VB2:vb2_verify_keyblock() Checking key block signature...
  339 13:58:17.019524  FMAP: area VBLOCK_B found @ 23f000 (65536 bytes)
  340 13:58:17.023340  FMAP: area VBLOCK_B found @ 23f000 (65536 bytes)
  341 13:58:17.026511  VB2:vb2_verify_fw_preamble() Verifying preamble.
  342 13:58:17.035478  Phase 4
  343 13:58:17.038835  FMAP: area FW_MAIN_B found @ 24f000 (2154432 bytes)
  344 13:58:17.045199  VB2:vb2api_init_hash() HW crypto for hash_alg 2 not supported, using SW
  345 13:58:17.163408  VB2:vb2_rsa_verify_digest() Digest check failed!
  346 13:58:17.166620  VB2:vb2_fail() Need recovery, reason: 0x1b / 0x7
  347 13:58:17.170023  Saving nvdata
  348 13:58:17.170109  Reboot requested (10020007)
  349 13:58:17.172703  board_reset() called!
  350 13:58:17.358537  
  351 13:58:17.358665  
  352 13:58:17.358931  coreboot-56f9d1cd49 Thu Sep  5 21:57:06 UTC 2019 bootblock starting...
  353 13:58:17.359006  Family_Model: 00670f00
  354 13:58:17.359070  PMxC0 STATUS: 0x80800 DoReset BIT11 
  355 13:58:17.359131  DW I2C bus 1 at 0xfedc3000 (400 KHz)
  356 13:58:17.359534  VBOOT: Loading verstage.
  357 13:58:17.359800  CBFS: 'Master Header Locator' located CBFS at [df0000:ffffc0)
  358 13:58:17.359872  CBFS: Locating 'fallback/verstage'
  359 13:58:17.360509  CBFS: Found @ offset aa8c0 size d5a4
  360 13:58:17.360595  
  361 13:58:17.360662  
  362 13:58:17.363282  coreboot-56f9d1cd49 Thu Sep  5 21:57:06 UTC 2019 verstage starting...
  363 13:58:17.442256  Probing TPM I2C: .done! DID_VID 0x00281ae0
  364 13:58:17.445260  TPM ready after 0 ms
  365 13:58:17.448995  cr50 TPM 2.0 (i2c 1:0x50 id 0x28)
  366 13:58:17.487603  TPM: setup succeeded
  367 13:58:17.505228  src/security/tpm/tss/tcg-2.0/tss.c:177 index 0x1007 return code 0
  368 13:58:17.507980  Chrome EC: UHEPI supported
  369 13:58:17.508066  Phase 1
  370 13:58:17.514910  FMAP: Found \"FLASH\" version 1.1 at d7f000.
  371 13:58:17.518099  FMAP: base = ff000000 size = 1000000 #areas = 30
  372 13:58:17.521797  FMAP: area GBB found @ d80000 (458752 bytes)
  373 13:58:17.528318  VB2:vb2_check_recovery() Recovery reason from previous boot: 0x1b / 0x7
  374 13:58:17.534846  VB2:vb2_check_recovery() We have a recovery request: 0x1b / 0x0
  375 13:58:17.538058  Recovery requested (1009000e)
  376 13:58:17.538144  Saving nvdata
  377 13:58:17.552728  tlcl_extend: response is 0
  378 13:58:17.567985  tlcl_extend: response is 0
  379 13:58:17.574834  CBFS: 'Master Header Locator' located CBFS at [df0000:ffffc0)
  380 13:58:17.578235  CBFS: Locating 'fallback/romstage'
  381 13:58:17.581117  CBFS: Found @ offset 80 size d2e4
  382 13:58:17.581203  
  383 13:58:17.581292  
  384 13:58:17.588290  coreboot-56f9d1cd49 Thu Sep  5 21:57:06 UTC 2019 romstage starting...
  385 13:58:17.594634  CBFS: 'Master Header Locator' located CBFS at [df0000:ffffc0)
  386 13:58:17.594720  CBFS: Locating 'smu_fw'
  387 13:58:17.597835  CBFS: Found @ offset 7bc00 size 12262
  388 13:58:17.625000  PSP: Load blob type 19 from @ffe6bc38... OK
  389 13:58:17.628337  Google Chrome set keyboard backlight: 4 status (0)
  390 13:58:17.628423  POST: 0x37
  391 13:58:17.631914  agesawrapper_amdinitreset() entry
  392 13:58:17.637946  CBFS: 'Master Header Locator' located CBFS at [df0000:ffffc0)
  393 13:58:17.641686  CBFS: Locating 'AGESA_PRE_MEM'
  394 13:58:17.644858  CBFS: Found @ offset df80 size 53bcc
  395 13:58:17.653742  agesawrapper_amdinitreset() returned AGESA_SUCCESS
  396 13:58:17.653827  POST: 0x38
  397 13:58:17.657445  agesawrapper_amdinitearly() entry
  398 13:58:17.672891  Warning - AGESA callout: platform_PcieSlotResetControl not supported
  399 13:58:17.678768  Warning - AGESA callout: platform_PcieSlotResetControl not supported
  400 13:58:17.701009  agesawrapper_amdinitearly() returned AGESA_SUCCESS
  401 13:58:17.701094  POST: 0x40
  402 13:58:17.704228  agesawrapper_amdinitpost() entry
  403 13:58:17.707619  DRAM clear on reset: Keep
  404 13:58:17.710926  variant_mainboard_read_spd SPD index 9
  405 13:58:17.717304  CBFS: 'Master Header Locator' located CBFS at [df0000:ffffc0)
  406 13:58:17.717404  CBFS: Locating 'spd.bin'
  407 13:58:17.721058  CBFS: Found @ offset 79bc0 size 2000
  408 13:58:17.982568  AGESA set: umamode UMA_SPECIFIED
  409 13:58:17.988923           : syslimit 0x12effffff, bottomio 0x00d00000
  410 13:58:17.992894           : uma size 16MB, uma start 0xcf000000
  411 13:58:17.999025  agesawrapper_amdinitpost() returned AGESA_SUCCESS
  412 13:58:17.999108  POST: 0x41
  413 13:58:18.002253  Boot Count incremented to 47560
  414 13:58:18.002336  POST: 0x42
  415 13:58:18.008538  PSP: Notify that DRAM is available... OK
  416 13:58:18.008698  POST: 0x43
  417 13:58:18.008807  CBMEM:
  418 13:58:18.012434  IMD: root @ cdfff000 254 entries.
  419 13:58:18.015328  IMD: root @ cdffec00 62 entries.
  420 13:58:18.018889  External stage cache:
  421 13:58:18.022575  IMD: root @ cefff000 254 entries.
  422 13:58:18.025178  IMD: root @ ceffec00 62 entries.
  423 13:58:18.028772  creating vboot_handoff structure
  424 13:58:18.031664  Chrome EC: UHEPI supported
  425 13:58:18.035444  Chrome EC: clear events_b mask to 0x0000000021004000
  426 13:58:18.039213  POST: 0x44
  427 13:58:18.042466  MTRR Range: Start=cd000000 End=ce000000 (Size 1000000)
  428 13:58:18.049114  MTRR Range: Start=ff000000 End=0 (Size 1000000)
  429 13:58:18.052470  MTRR Range: Start=ce800000 End=cf000000 (Size 800000)
  430 13:58:18.052653  POST: 0x45
  431 13:58:18.059340  CBFS: 'Master Header Locator' located CBFS at [df0000:ffffc0)
  432 13:58:18.062423  CBFS: Locating 'fallback/postcar'
  433 13:58:18.066060  CBFS: Found @ offset a2a80 size 41f4
  434 13:58:18.072664  Decompressing stage fallback/postcar @ 0xcdfa1fc0 (33488 bytes)
  435 13:58:18.083033  Loading module at cdfa2000 with entry cdfa2000. filesize: 0x3fd0 memsize: 0x8290
  436 13:58:18.086509  Processing 114 relocs. Offset value of 0xcbfa2000
  437 13:58:18.090361  
  438 13:58:18.090671  
  439 13:58:18.094478  coreboot-56f9d1cd49 Thu Sep  5 21:57:06 UTC 2019 postcar starting...
  440 13:58:18.101296  CBFS: 'Master Header Locator' located CBFS at [df0000:ffffc0)
  441 13:58:18.104070  CBFS: Locating 'fallback/ramstage'
  442 13:58:18.107156  CBFS: Found @ offset 61bc0 size 17f95
  443 13:58:18.113957  Decompressing stage fallback/ramstage @ 0xcde9efc0 (1055256 bytes)
  444 13:58:18.150505  Loading module at cde9f000 with entry cde9f000. filesize: 0x37198 memsize: 0x1019d8
  445 13:58:18.154224  Processing 3480 relocs. Offset value of 0xcdd9f000
  446 13:58:18.154659  
  447 13:58:18.155002  
  448 13:58:18.160911  coreboot-56f9d1cd49 Thu Sep  5 21:57:06 UTC 2019 ramstage starting...
  449 13:58:18.161382  POST: 0x39
  450 13:58:18.167516  FMAP: Found \"FLASH\" version 1.1 at d7f000.
  451 13:58:18.170743  FMAP: base = ff000000 size = 1000000 #areas = 30
  452 13:58:18.174172  FMAP: area RO_VPD found @ c00000 (16384 bytes)
  453 13:58:18.177535  WARNING: RO_VPD is uninitialized or empty.
  454 13:58:18.184195  FMAP: area RW_VPD found @ 465000 (8192 bytes)
  455 13:58:18.187353  FMAP: area RW_VPD found @ 465000 (8192 bytes)
  456 13:58:18.219921  POST: 0x80
  457 13:58:18.220437  Normal boot.
  458 13:58:18.222989  POST: 0x46
  459 13:58:18.226853  CBFS: 'Master Header Locator' located CBFS at [df0000:ffffc0)
  460 13:58:18.230322  CBFS: Locating 'smu_fw2'
  461 13:58:18.233464  CBFS: Found @ offset 8dec0 size 4cf2
  462 13:58:18.244741  PSP: Load blob type 1a from @ffe7def8... OK
  463 13:58:18.245315  POST: 0x47
  464 13:58:18.247811  agesawrapper_amdinitenv() entry
  465 13:58:18.251393  CBFS: 'Master Header Locator' located CBFS at [df0000:ffffc0)
  466 13:58:18.254628  CBFS: Locating 'AGESA_POST_MEM'
  467 13:58:18.257857  CBFS: Found @ offset b7f00 size 135b2
  468 13:58:18.264404  Decompressing stage AGESA_POST_MEM @ 0xcde6cfc0 (198492 bytes)
  469 13:58:18.296692  Loading module at cde6d000 with entry cde6d000. filesize: 0x2f340 memsize: 0x2f480
  470 13:58:18.299583  Processing 1271 relocs. Offset value of 0xce06d000
  471 13:58:18.303379  AGESA: Saving stage to cache
  472 13:58:18.306606  Fch OEM config in INIT ENV Done
  473 13:58:18.345437  agesawrapper_amdinitenv() returned AGESA_SUCCESS
  474 13:58:18.345974  POST: 0x70
  475 13:58:18.352229  BS: BS_PRE_DEVICE times (us): entry 124076 run 1059 exit 1
  476 13:58:18.352662  POST: 0x71
  477 13:58:18.353001  Board ID: 6
  478 13:58:18.355308  mainboard: EC init
  479 13:58:18.358788  Chrome EC: Set SMI mask to 0x0000000000000000
  480 13:58:18.362079  Chrome EC: UHEPI supported
  481 13:58:18.368905  Chrome EC: Set S5 LAZY WAKE mask to 0x0000000000000006
  482 13:58:18.371757  Chrome EC: Set S3 LAZY WAKE mask to 0x0000000010001006
  483 13:58:18.375668  Chrome EC: Set WAKE mask to 0x0000000000000000
  484 13:58:18.378622  DW I2C bus 0 at 0xfedc2000 (400 KHz)
  485 13:58:18.381955  DW I2C bus 2 at 0xfedc4000 (400 KHz)
  486 13:58:18.386166  DW I2C bus 3 at 0xfedc5000 (400 KHz)
  487 13:58:18.392428  FMAP: area RW_ELOG found @ 45d000 (16384 bytes)
  488 13:58:18.392970  Manufacturer: ef
  489 13:58:18.398987  SF: Detected W25Q128FW with sector size 0x1000, total 0x1000000
  490 13:58:18.402242  ELOG: NV offset 0x45d000 size 0x4000
  491 13:58:18.411345  ELOG: area is 4096 bytes, full threshold 3842, shrink size 1024
  492 13:58:18.417492  ELOG: Event(17) added with size 13 at 2022-09-28 13:58:17 UTC
  493 13:58:18.421197  POST: Unexpected post code in previous boot: 0x90
  494 13:58:18.428043  ELOG: Event(A3) added with size 11 at 2022-09-28 13:58:17 UTC
  495 13:58:18.434363  ELOG: Event(9F) added with size 14 at 2022-09-28 13:58:17 UTC
  496 13:58:18.434825  PM1_STS: PWRBTN BMSTATUS 
  497 13:58:18.440994  setup_bsp_ramtop, TOP MEM: msr.lo = 0xd0000000, msr.hi = 0x00000000
  498 13:58:18.447707  setup_bsp_ramtop, TOP MEM2: msr.lo = 0x2f000000, msr.hi = 0x00000001
  499 13:58:18.453939  BS: BS_DEV_INIT_CHIPS times (us): entry 0 run 96153 exit 0
  500 13:58:18.454445  POST: 0x72
  501 13:58:18.454791  Enumerating buses...
  502 13:58:18.460953  Show all devs... Before device enumeration.
  503 13:58:18.461438  Root Device: enabled 1
  504 13:58:18.464445  CPU_CLUSTER: 0: enabled 1
  505 13:58:18.467550  DOMAIN: 0000: enabled 1
  506 13:58:18.468084  MMIO: fedc2000: enabled 1
  507 13:58:18.471054  MMIO: fedc3000: enabled 1
  508 13:58:18.474096  MMIO: fedc4000: enabled 1
  509 13:58:18.477508  MMIO: fedc5000: enabled 1
  510 13:58:18.477949  APIC: 10: enabled 1
  511 13:58:18.481600  PCI: 00:00.0: enabled 1
  512 13:58:18.482108  PCI: 00:00.2: enabled 0
  513 13:58:18.484182  PCI: 00:01.0: enabled 1
  514 13:58:18.487414  PCI: 00:01.1: enabled 1
  515 13:58:18.487948  PCI: 00:02.0: enabled 1
  516 13:58:18.490628  PCI: 00:02.1: enabled 1
  517 13:58:18.493975  PCI: 00:02.2: enabled 1
  518 13:58:18.494509  PCI: 00:02.3: enabled 1
  519 13:58:18.497343  PCI: 00:02.4: enabled 1
  520 13:58:18.500794  PCI: 00:02.5: enabled 1
  521 13:58:18.501354  PCI: 00:08.0: enabled 1
  522 13:58:18.503979  PCI: 00:09.0: enabled 1
  523 13:58:18.507730  PCI: 00:09.2: enabled 1
  524 13:58:18.508208  PCI: 00:10.0: enabled 1
  525 13:58:18.510559  PCI: 00:11.0: enabled 0
  526 13:58:18.513645  PCI: 00:12.0: enabled 1
  527 13:58:18.514134  PCI: 00:14.0: enabled 1
  528 13:58:18.516898  PCI: 00:14.3: enabled 1
  529 13:58:18.520035  PCI: 00:14.7: enabled 1
  530 13:58:18.520482  PCI: 00:18.0: enabled 1
  531 13:58:18.523465  PCI: 00:18.1: enabled 1
  532 13:58:18.527275  PCI: 00:18.2: enabled 1
  533 13:58:18.527884  PCI: 00:18.3: enabled 1
  534 13:58:18.530427  PCI: 00:18.4: enabled 1
  535 13:58:18.533682  PCI: 00:18.5: enabled 1
  536 13:58:18.534115  GENERIC: 0.0: enabled 1
  537 13:58:18.537093  I2C: 00:1a: enabled 1
  538 13:58:18.537625  GENERIC: 0.1: enabled 1
  539 13:58:18.540218  I2C: 00:50: enabled 1
  540 13:58:18.543518  I2C: 00:15: enabled 1
  541 13:58:18.543981  I2C: 00:39: enabled 1
  542 13:58:18.546916  I2C: 00:10: enabled 1
  543 13:58:18.550463  PCI: 00:00.0: enabled 1
  544 13:58:18.550909  PNP: 0c09.0: enabled 1
  545 13:58:18.553332  Compare with tree...
  546 13:58:18.553764  Root Device: enabled 1
  547 13:58:18.556923   CPU_CLUSTER: 0: enabled 1
  548 13:58:18.560745    APIC: 10: enabled 1
  549 13:58:18.561169   DOMAIN: 0000: enabled 1
  550 13:58:18.564387    PCI: 00:00.0: enabled 1
  551 13:58:18.566881    PCI: 00:00.2: enabled 0
  552 13:58:18.570353    PCI: 00:01.0: enabled 1
  553 13:58:18.570804    PCI: 00:01.1: enabled 1
  554 13:58:18.573583    PCI: 00:02.0: enabled 1
  555 13:58:18.576956    PCI: 00:02.1: enabled 1
  556 13:58:18.577416    PCI: 00:02.2: enabled 1
  557 13:58:18.580242    PCI: 00:02.3: enabled 1
  558 13:58:18.583899    PCI: 00:02.4: enabled 1
  559 13:58:18.586886     PCI: 00:00.0: enabled 1
  560 13:58:18.587443    PCI: 00:02.5: enabled 1
  561 13:58:18.590119    PCI: 00:08.0: enabled 1
  562 13:58:18.593649    PCI: 00:09.0: enabled 1
  563 13:58:18.594312    PCI: 00:09.2: enabled 1
  564 13:58:18.596534    PCI: 00:10.0: enabled 1
  565 13:58:18.600095    PCI: 00:11.0: enabled 0
  566 13:58:18.600643    PCI: 00:12.0: enabled 1
  567 13:58:18.603560    PCI: 00:14.0: enabled 1
  568 13:58:18.606485    PCI: 00:14.3: enabled 1
  569 13:58:18.610225     PNP: 0c09.0: enabled 1
  570 13:58:18.610664    PCI: 00:14.7: enabled 1
  571 13:58:18.613191    PCI: 00:18.0: enabled 1
  572 13:58:18.616638    PCI: 00:18.1: enabled 1
  573 13:58:18.617099    PCI: 00:18.2: enabled 1
  574 13:58:18.619721    PCI: 00:18.3: enabled 1
  575 13:58:18.623434    PCI: 00:18.4: enabled 1
  576 13:58:18.626623    PCI: 00:18.5: enabled 1
  577 13:58:18.627164   MMIO: fedc2000: enabled 1
  578 13:58:18.629777    GENERIC: 0.0: enabled 1
  579 13:58:18.633060    I2C: 00:1a: enabled 1
  580 13:58:18.633607    GENERIC: 0.1: enabled 1
  581 13:58:18.636445   MMIO: fedc3000: enabled 1
  582 13:58:18.639792    I2C: 00:50: enabled 1
  583 13:58:18.642909   MMIO: fedc4000: enabled 1
  584 13:58:18.643339    I2C: 00:15: enabled 1
  585 13:58:18.646354   MMIO: fedc5000: enabled 1
  586 13:58:18.649740    I2C: 00:39: enabled 1
  587 13:58:18.650170    I2C: 00:10: enabled 1
  588 13:58:18.652926  Mainboard Grunt Enable.
  589 13:58:18.656239  Root Device scanning...
  590 13:58:18.656676  root_dev_scan_bus for Root Device
  591 13:58:18.659713  CPU_CLUSTER: 0 enabled
  592 13:58:18.662843  DOMAIN: 0000 enabled
  593 13:58:18.663289  MMIO: fedc2000 enabled
  594 13:58:18.665938  MMIO: fedc3000 enabled
  595 13:58:18.669498  MMIO: fedc4000 enabled
  596 13:58:18.670043  MMIO: fedc5000 enabled
  597 13:58:18.673100  DOMAIN: 0000 scanning...
  598 13:58:18.676536  PCI: pci_scan_bus for bus 00
  599 13:58:18.677082  POST: 0x24
  600 13:58:18.677474  sb_enable
  601 13:58:18.679891  PCI: 00:00.0 [1022/1576] enabled
  602 13:58:18.682629  sb_enable
  603 13:58:18.683060  sb_enable
  604 13:58:18.685867  PCI: 00:01.0 [1002/98e4] enabled
  605 13:58:18.686302  sb_enable
  606 13:58:18.689771  PCI: 00:01.1 [1002/15b3] enabled
  607 13:58:18.690289  sb_enable
  608 13:58:18.693774  PCI: 00:02.0 [1022/157b] enabled
  609 13:58:18.694304  sb_enable
  610 13:58:18.699869  PCI: Static device PCI: 00:02.1 not found, disabling it.
  611 13:58:18.700390  sb_enable
  612 13:58:18.702608  Capability: type 0x01 @ 0x50
  613 13:58:18.706238  Capability: type 0x10 @ 0x58
  614 13:58:18.709297  Capability: type 0x05 @ 0xa0
  615 13:58:18.709735  Capability: type 0x0d @ 0xc0
  616 13:58:18.713322  Capability: type 0x08 @ 0xc8
  617 13:58:18.716128  Capability: type 0x01 @ 0x50
  618 13:58:18.719052  Capability: type 0x10 @ 0x58
  619 13:58:18.722591  PCI: 00:02.2 subordinate bus PCI Express
  620 13:58:18.725881  PCI: 00:02.2 [1022/157c] enabled
  621 13:58:18.726325  sb_enable
  622 13:58:18.732530  PCI: Static device PCI: 00:02.3 not found, disabling it.
  623 13:58:18.733048  sb_enable
  624 13:58:18.736141  Capability: type 0x01 @ 0x50
  625 13:58:18.736580  Capability: type 0x10 @ 0x58
  626 13:58:18.739045  Capability: type 0x05 @ 0xa0
  627 13:58:18.742309  Capability: type 0x0d @ 0xc0
  628 13:58:18.745585  Capability: type 0x08 @ 0xc8
  629 13:58:18.749164  Capability: type 0x01 @ 0x50
  630 13:58:18.749659  Capability: type 0x10 @ 0x58
  631 13:58:18.752354  PCI: 00:02.4 subordinate bus PCI Express
  632 13:58:18.755779  PCI: 00:02.4 [1022/157c] enabled
  633 13:58:18.759689  sb_enable
  634 13:58:18.762042  PCI: Static device PCI: 00:02.5 not found, disabling it.
  635 13:58:18.765802  PCI: 00:03.0 [1022/157b] enabled
  636 13:58:18.766239  sb_enable
  637 13:58:18.769040  PCI: 00:08.0 [1022/1578] enabled
  638 13:58:18.772346  sb_enable
  639 13:58:18.772781  PCI: 00:09.0 [1022/157d] enabled
  640 13:58:18.775404  sb_enable
  641 13:58:18.778745  PCI: Static device PCI: 00:09.2 not found, disabling it.
  642 13:58:18.782402  sb_enable
  643 13:58:18.782913  PCI: 00:10.0 [1022/0000] bus ops
  644 13:58:18.785581  PCI: 00:10.0 [1022/7914] enabled
  645 13:58:18.788914  sb_enable
  646 13:58:18.789496  sb_enable
  647 13:58:18.792076  PCI: 00:12.0 [1022/0000] bus ops
  648 13:58:18.795802  PCI: 00:12.0 [1022/7908] enabled
  649 13:58:18.796340  sb_enable
  650 13:58:18.799043  PCI: 00:14.0 [1022/790b] bus ops
  651 13:58:18.802070  PCI: 00:14.0 [1022/790b] enabled
  652 13:58:18.802579  sb_enable
  653 13:58:18.805650  PCI: 00:14.3 [1022/0000] bus ops
  654 13:58:18.808661  PCI: 00:14.3 [1022/790e] enabled
  655 13:58:18.809093  sb_enable
  656 13:58:18.812098  PCI: 00:14.7 [1022/7906] enabled
  657 13:58:18.812620  sb_enable
  658 13:58:18.815349  PCI: 00:18.0 [1022/15b0] ops
  659 13:58:18.818791  PCI: 00:18.0 [1022/15b0] enabled
  660 13:58:18.819223  sb_enable
  661 13:58:18.822056  PCI: 00:18.1 [1022/15b1] enabled
  662 13:58:18.822490  sb_enable
  663 13:58:18.825324  PCI: 00:18.2 [1022/15b2] enabled
  664 13:58:18.828738  sb_enable
  665 13:58:18.831739  PCI: 00:18.3 [1022/15b3] enabled
  666 13:58:18.832170  sb_enable
  667 13:58:18.835315  PCI: 00:18.4 [1022/15b4] enabled
  668 13:58:18.835843  sb_enable
  669 13:58:18.838576  PCI: 00:18.5 [1022/15b5] enabled
  670 13:58:18.839021  POST: 0x25
  671 13:58:18.841982  PCI: 00:02.2 scanning...
  672 13:58:18.844958  do_pci_scan_bridge for PCI: 00:02.2
  673 13:58:18.848468  PCI: pci_scan_bus for bus 01
  674 13:58:18.848901  POST: 0x24
  675 13:58:18.851676  PCI: 01:00.0 [168c/003e] enabled
  676 13:58:18.852110  POST: 0x25
  677 13:58:18.855106  POST: 0x55
  678 13:58:18.855624  Capability: type 0x01 @ 0x40
  679 13:58:18.858460  Capability: type 0x05 @ 0x50
  680 13:58:18.861889  Capability: type 0x10 @ 0x70
  681 13:58:18.865125  Capability: type 0x01 @ 0x50
  682 13:58:18.865675  Capability: type 0x10 @ 0x58
  683 13:58:18.868741  Enabling Common Clock Configuration
  684 13:58:18.871560  ASPM: Enabled L0s and L1
  685 13:58:18.874821  Capability: type 0x01 @ 0x40
  686 13:58:18.877861  Capability: type 0x05 @ 0x50
  687 13:58:18.881745  Capability: type 0x10 @ 0x70
  688 13:58:18.885071  scan_bus: scanning of bus PCI: 00:02.2 took 40762 usecs
  689 13:58:18.888556  PCI: 00:02.4 scanning...
  690 13:58:18.891792  do_pci_scan_bridge for PCI: 00:02.4
  691 13:58:18.892311  PCI: pci_scan_bus for bus 02
  692 13:58:18.894787  POST: 0x24
  693 13:58:18.898685  PCI: 02:00.0 [1217/0000] ops
  694 13:58:18.899124  PCI: 02:00.0 [1217/8620] enabled
  695 13:58:18.901768  POST: 0x25
  696 13:58:18.902291  POST: 0x55
  697 13:58:18.904636  Capability: type 0x01 @ 0x6c
  698 13:58:18.907964  Capability: type 0x05 @ 0x48
  699 13:58:18.908453  Capability: type 0x10 @ 0x80
  700 13:58:18.911301  Capability: type 0x01 @ 0x50
  701 13:58:18.915067  Capability: type 0x10 @ 0x58
  702 13:58:18.918544  ASPM: Enabled L0s and L1
  703 13:58:18.921481  Capability: type 0x01 @ 0x6c
  704 13:58:18.921934  Capability: type 0x05 @ 0x48
  705 13:58:18.924703  Capability: type 0x10 @ 0x80
  706 13:58:18.931685  scan_bus: scanning of bus PCI: 00:02.4 took 40326 usecs
  707 13:58:18.932264  PCI: 00:10.0 scanning...
  708 13:58:18.934780  scan_usb_bus for PCI: 00:10.0
  709 13:58:18.938171  scan_usb_bus for PCI: 00:10.0 done
  710 13:58:18.944650  scan_bus: scanning of bus PCI: 00:10.0 took 8109 usecs
  711 13:58:18.945166  PCI: 00:12.0 scanning...
  712 13:58:18.948614  scan_usb_bus for PCI: 00:12.0
  713 13:58:18.951983  scan_usb_bus for PCI: 00:12.0 done
  714 13:58:18.954711  scan_bus: scanning of bus PCI: 00:12.0 took 8110 usecs
  715 13:58:18.957876  PCI: 00:14.0 scanning...
  716 13:58:18.961471  scan_generic_bus for PCI: 00:14.0
  717 13:58:18.964971  scan_generic_bus for PCI: 00:14.0 done
  718 13:58:18.971568  scan_bus: scanning of bus PCI: 00:14.0 took 8802 usecs
  719 13:58:18.972036  PCI: 00:14.3 scanning...
  720 13:58:18.974688  scan_lpc_bus for PCI: 00:14.3
  721 13:58:18.977868  PNP: 0c09.0 enabled
  722 13:58:18.981190  scan_lpc_bus for PCI: 00:14.3 done
  723 13:58:18.984331  scan_bus: scanning of bus PCI: 00:14.3 took 9951 usecs
  724 13:58:18.984771  POST: 0x55
  725 13:58:18.991088  scan_bus: scanning of bus DOMAIN: 0000 took 315146 usecs
  726 13:58:18.994351  MMIO: fedc2000 scanning...
  727 13:58:18.997867  scan_generic_bus for MMIO: fedc2000
  728 13:58:19.000970  bus: MMIO: fedc2000[0]->GENERIC: 0.0 enabled
  729 13:58:19.005223  bus: MMIO: fedc2000[0]->I2C: 01:1a enabled
  730 13:58:19.007777  bus: MMIO: fedc2000[0]->GENERIC: 0.1 enabled
  731 13:58:19.011199  scan_generic_bus for MMIO: fedc2000 done
  732 13:58:19.017393  scan_bus: scanning of bus MMIO: fedc2000 took 21183 usecs
  733 13:58:19.020779  MMIO: fedc3000 scanning...
  734 13:58:19.023810  scan_generic_bus for MMIO: fedc3000
  735 13:58:19.027768  bus: MMIO: fedc3000[0]->I2C: 02:50 enabled
  736 13:58:19.030625  scan_generic_bus for MMIO: fedc3000 done
  737 13:58:19.033994  scan_bus: scanning of bus MMIO: fedc3000 took 13162 usecs
  738 13:58:19.037353  MMIO: fedc4000 scanning...
  739 13:58:19.040690  scan_generic_bus for MMIO: fedc4000
  740 13:58:19.043963  bus: MMIO: fedc4000[0]->I2C: 03:15 enabled
  741 13:58:19.047290  scan_generic_bus for MMIO: fedc4000 done
  742 13:58:19.054125  scan_bus: scanning of bus MMIO: fedc4000 took 13152 usecs
  743 13:58:19.057591  MMIO: fedc5000 scanning...
  744 13:58:19.060666  scan_generic_bus for MMIO: fedc5000
  745 13:58:19.063666  bus: MMIO: fedc5000[0]->I2C: 04:39 enabled
  746 13:58:19.067279  bus: MMIO: fedc5000[0]->I2C: 04:10 enabled
  747 13:58:19.070621  scan_generic_bus for MMIO: fedc5000 done
  748 13:58:19.076898  scan_bus: scanning of bus MMIO: fedc5000 took 16981 usecs
  749 13:58:19.080355  root_dev_scan_bus for Root Device done
  750 13:58:19.083976  scan_bus: scanning of bus Root Device took 426211 usecs
  751 13:58:19.084489  done
  752 13:58:19.090694  BS: BS_DEV_ENUMERATE times (us): entry 0 run 631172 exit 0
  753 13:58:19.091204  POST: 0x73
  754 13:58:19.093719  found VGA at PCI: 00:01.0
  755 13:58:19.096633  Setting up VGA for PCI: 00:01.0
  756 13:58:19.100084  Setting PCI_BRIDGE_CTL_VGA for bridge DOMAIN: 0000
  757 13:58:19.107093  Setting PCI_BRIDGE_CTL_VGA for bridge Root Device
  758 13:58:19.107594  Allocating resources...
  759 13:58:19.109891  Reading resources...
  760 13:58:19.113253  Root Device read_resources bus 0 link: 0
  761 13:58:19.116652  CPU_CLUSTER: 0 read_resources bus 0 link: 0
  762 13:58:19.120136  CPU_CLUSTER: 0 read_resources bus 0 link: 0 done
  763 13:58:19.126478  DOMAIN: 0000 read_resources bus 0 link: 0
  764 13:58:19.129972  PCI: 00:02.2 read_resources bus 1 link: 0
  765 13:58:19.133295  PCI: 00:02.2 read_resources bus 1 link: 0 done
  766 13:58:19.136635  PCI: 00:02.4 read_resources bus 2 link: 0
  767 13:58:19.143155  PCI: 00:02.4 read_resources bus 2 link: 0 done
  768 13:58:19.146318  PCI: 00:14.3 read_resources bus 0 link: 0
  769 13:58:19.149753  PCI: 00:14.3 read_resources bus 0 link: 0 done
  770 13:58:19.156468  Adding PCIe enhanced config space BAR 0xf8000000-0xfc000000.
  771 13:58:19.159878  DOMAIN: 0000 read_resources bus 0 link: 0 done
  772 13:58:19.162560  MMIO: fedc2000 read_resources bus 1 link: 0
  773 13:58:19.169719  MMIO: fedc2000 read_resources bus 1 link: 0 done
  774 13:58:19.172987  MMIO: fedc3000 read_resources bus 2 link: 0
  775 13:58:19.176220  MMIO: fedc3000 read_resources bus 2 link: 0 done
  776 13:58:19.179318  MMIO: fedc4000 read_resources bus 3 link: 0
  777 13:58:19.186008  MMIO: fedc4000 read_resources bus 3 link: 0 done
  778 13:58:19.189338  MMIO: fedc5000 read_resources bus 4 link: 0
  779 13:58:19.192702  MMIO: fedc5000 read_resources bus 4 link: 0 done
  780 13:58:19.199624  Root Device read_resources bus 0 link: 0 done
  781 13:58:19.200125  Done reading resources.
  782 13:58:19.205942  Show resources in subtree (Root Device)...After reading.
  783 13:58:19.209183   Root Device child on link 0 CPU_CLUSTER: 0
  784 13:58:19.212796    CPU_CLUSTER: 0 child on link 0 APIC: 10
  785 13:58:19.213339     APIC: 10
  786 13:58:19.219641    DOMAIN: 0000 child on link 0 PCI: 00:00.0
  787 13:58:19.226033    DOMAIN: 0000 resource base 0 size 0 align 0 gran 0 limit ffff flags 40040100 index 10000000
  788 13:58:19.235930    DOMAIN: 0000 resource base 0 size 0 align 0 gran 0 limit ffffffff flags 40040200 index 10000100
  789 13:58:19.236370     PCI: 00:00.0
  790 13:58:19.239473     PCI: 00:00.2
  791 13:58:19.239904     PCI: 00:01.0
  792 13:58:19.249096     PCI: 00:01.0 resource base 0 size 4000000 align 26 gran 26 limit ffffffffffffffff flags 1201 index 10
  793 13:58:19.258858     PCI: 00:01.0 resource base 0 size 800000 align 23 gran 23 limit ffffffffffffffff flags 1201 index 18
  794 13:58:19.265980     PCI: 00:01.0 resource base 0 size 100 align 8 gran 8 limit ffff flags 100 index 20
  795 13:58:19.272041     PCI: 00:01.0 resource base 0 size 40000 align 18 gran 18 limit ffffffff flags 200 index 24
  796 13:58:19.281824     PCI: 00:01.0 resource base 0 size 20000 align 17 gran 17 limit ffffffff flags 2200 index 30
  797 13:58:19.282262     PCI: 00:01.1
  798 13:58:19.291916     PCI: 00:01.1 resource base 0 size 4000 align 14 gran 14 limit ffffffffffffffff flags 201 index 10
  799 13:58:19.292420     PCI: 00:02.0
  800 13:58:19.295169     PCI: 00:02.1
  801 13:58:19.298835     PCI: 00:02.2 child on link 0 PCI: 01:00.0
  802 13:58:19.308693     PCI: 00:02.2 resource base 0 size 0 align 12 gran 12 limit ffffffff flags 80102 index 1c
  803 13:58:19.315402     PCI: 00:02.2 resource base 0 size 0 align 20 gran 20 limit ffffffffffffffff flags 81202 index 24
  804 13:58:19.325292     PCI: 00:02.2 resource base 0 size 0 align 20 gran 20 limit ffffffff flags 80202 index 20
  805 13:58:19.325738      PCI: 01:00.0
  806 13:58:19.335148      PCI: 01:00.0 resource base 0 size 200000 align 21 gran 21 limit ffffffffffffffff flags 201 index 10
  807 13:58:19.335581     PCI: 00:02.3
  808 13:58:19.338585     PCI: 00:02.4 child on link 0 PCI: 02:00.0
  809 13:58:19.348621     PCI: 00:02.4 resource base 0 size 0 align 12 gran 12 limit ffffffff flags 80102 index 1c
  810 13:58:19.358570     PCI: 00:02.4 resource base 0 size 0 align 20 gran 20 limit ffffffffffffffff flags 81202 index 24
  811 13:58:19.364757     PCI: 00:02.4 resource base 0 size 0 align 20 gran 20 limit ffffffff flags 80202 index 20
  812 13:58:19.368254      PCI: 02:00.0
  813 13:58:19.374933      PCI: 02:00.0 resource base 0 size 1000 align 12 gran 12 limit ffffffff flags 200 index 10
  814 13:58:19.381609      PCI: 02:00.0 resource base 0 size 800 align 12 gran 11 limit ffffffff flags 200 index 14
  815 13:58:19.384601     PCI: 00:02.5
  816 13:58:19.385102     PCI: 00:03.0
  817 13:58:19.388468     PCI: 00:08.0
  818 13:58:19.397879     PCI: 00:08.0 resource base 0 size 20000 align 17 gran 17 limit ffffffffffffffff flags 1201 index 10
  819 13:58:19.404631     PCI: 00:08.0 resource base 0 size 100000 align 20 gran 20 limit ffffffff flags 200 index 18
  820 13:58:19.414307     PCI: 00:08.0 resource base 0 size 1000 align 12 gran 12 limit ffffffff flags 200 index 1c
  821 13:58:19.421185     PCI: 00:08.0 resource base 0 size 100000 align 20 gran 20 limit ffffffff flags 200 index 20
  822 13:58:19.428290     PCI: 00:08.0 resource base 0 size 2000 align 13 gran 13 limit ffffffff flags 200 index 24
  823 13:58:19.431392     PCI: 00:09.0
  824 13:58:19.431820     PCI: 00:09.2
  825 13:58:19.434815     PCI: 00:10.0
  826 13:58:19.444270     PCI: 00:10.0 resource base 0 size 2000 align 13 gran 13 limit ffffffffffffffff flags 201 index 10
  827 13:58:19.444778     PCI: 00:11.0
  828 13:58:19.445117     PCI: 00:12.0
  829 13:58:19.455050     PCI: 00:12.0 resource base 0 size 100 align 12 gran 8 limit ffffffff flags 200 index 10
  830 13:58:19.455602     PCI: 00:14.0
  831 13:58:19.457842     PCI: 00:14.3 child on link 0 PNP: 0c09.0
  832 13:58:19.467696     PCI: 00:14.3 resource base 0 size 1000 align 0 gran 0 limit 0 flags c0040100 index 10000000
  833 13:58:19.477660     PCI: 00:14.3 resource base ff000000 size 1000000 align 0 gran 0 limit 0 flags c0040200 index 10000100
  834 13:58:19.484087     PCI: 00:14.3 resource base fec10000 size 400 align 0 gran 0 limit 0 flags e0040200 index 2
  835 13:58:19.493801     PCI: 00:14.3 resource base fec00000 size 1000 align 0 gran 0 limit 0 flags c0000200 index 3
  836 13:58:19.500759     PCI: 00:14.3 resource base fedc2000 size 4000 align 0 gran 0 limit 0 flags c0000200 index 4
  837 13:58:19.503781      PNP: 0c09.0
  838 13:58:19.510474      PNP: 0c09.0 resource base 800 size 1ff align 0 gran 0 limit 0 flags c0000100 index 0
  839 13:58:19.514068     PCI: 00:14.7
  840 13:58:19.520637     PCI: 00:14.7 resource base 0 size 100 align 12 gran 8 limit ffffffffffffffff flags 201 index 10
  841 13:58:19.523609     PCI: 00:18.0
  842 13:58:19.530905     PCI: 00:18.0 resource base f8000000 size 4000000 align 0 gran 0 limit 0 flags f0000200 index c0010058
  843 13:58:19.540197     PCI: 00:18.0 resource base fec20000 size 1000 align 0 gran 0 limit 0 flags c0000200 index fec20000
  844 13:58:19.543468     PCI: 00:18.1
  845 13:58:19.543897     PCI: 00:18.2
  846 13:58:19.546670     PCI: 00:18.3
  847 13:58:19.547103     PCI: 00:18.4
  848 13:58:19.547446     PCI: 00:18.5
  849 13:58:19.553333    MMIO: fedc2000 child on link 0 GENERIC: 0.0
  850 13:58:19.553771     GENERIC: 0.0
  851 13:58:19.556655     I2C: 01:1a
  852 13:58:19.557088     GENERIC: 0.1
  853 13:58:19.560049    MMIO: fedc3000 child on link 0 I2C: 02:50
  854 13:58:19.563382     I2C: 02:50
  855 13:58:19.566569    MMIO: fedc4000 child on link 0 I2C: 03:15
  856 13:58:19.567005     I2C: 03:15
  857 13:58:19.569914    MMIO: fedc5000 child on link 0 I2C: 04:39
  858 13:58:19.573500     I2C: 04:39
  859 13:58:19.574038     I2C: 04:10
  860 13:58:19.580218  DOMAIN: 0000 io: base: 0 size: 0 align: 0 gran: 0 limit: ffff
  861 13:58:19.586839  PCI: 00:02.2 io: base: 0 size: 0 align: 12 gran: 12 limit: ffffffff
  862 13:58:19.593020  PCI: 00:02.2 io: base: 0 size: 0 align: 12 gran: 12 limit: ffffffff done
  863 13:58:19.596280  PCI: 00:02.4 io: base: 0 size: 0 align: 12 gran: 12 limit: ffffffff
  864 13:58:19.603468  PCI: 00:02.4 io: base: 0 size: 0 align: 12 gran: 12 limit: ffffffff done
  865 13:58:19.606373  PCI: 00:01.0 20 *  [0x0 - 0xff] io
  866 13:58:19.612977  DOMAIN: 0000 io: base: 100 size: 100 align: 8 gran: 0 limit: ffff done
  867 13:58:19.619544  DOMAIN: 0000 mem: base: 0 size: 0 align: 0 gran: 0 limit: ffffffff
  868 13:58:19.626243  PCI: 00:02.2 prefmem: base: 0 size: 0 align: 20 gran: 20 limit: ffffffffffffffff
  869 13:58:19.632936  PCI: 00:02.2 prefmem: base: 0 size: 0 align: 20 gran: 20 limit: ffffffffffffffff done
  870 13:58:19.639617  PCI: 00:02.2 mem: base: 0 size: 0 align: 20 gran: 20 limit: ffffffff
  871 13:58:19.642876  PCI: 01:00.0 10 *  [0x0 - 0x1fffff] mem
  872 13:58:19.652861  PCI: 00:02.2 mem: base: 200000 size: 200000 align: 21 gran: 20 limit: ffffffff done
  873 13:58:19.659231  PCI: 00:02.4 prefmem: base: 0 size: 0 align: 20 gran: 20 limit: ffffffffffffffff
  874 13:58:19.665816  PCI: 00:02.4 prefmem: base: 0 size: 0 align: 20 gran: 20 limit: ffffffffffffffff done
  875 13:58:19.672479  PCI: 00:02.4 mem: base: 0 size: 0 align: 20 gran: 20 limit: ffffffff
  876 13:58:19.675557  PCI: 02:00.0 10 *  [0x0 - 0xfff] mem
  877 13:58:19.678992  PCI: 02:00.0 14 *  [0x1000 - 0x17ff] mem
  878 13:58:19.685568  PCI: 00:02.4 mem: base: 1800 size: 100000 align: 20 gran: 20 limit: ffffffff done
  879 13:58:19.689586  PCI: 00:01.0 10 *  [0x0 - 0x3ffffff] prefmem
  880 13:58:19.695852  PCI: 00:01.0 18 *  [0x4000000 - 0x47fffff] prefmem
  881 13:58:19.698952  PCI: 00:02.2 20 *  [0x4800000 - 0x49fffff] mem
  882 13:58:19.702171  PCI: 00:02.4 20 *  [0x4a00000 - 0x4afffff] mem
  883 13:58:19.705459  PCI: 00:08.0 18 *  [0x4b00000 - 0x4bfffff] mem
  884 13:58:19.712505  PCI: 00:08.0 20 *  [0x4c00000 - 0x4cfffff] mem
  885 13:58:19.715229  PCI: 00:01.0 24 *  [0x4d00000 - 0x4d3ffff] mem
  886 13:58:19.719053  PCI: 00:01.0 30 *  [0x4d40000 - 0x4d5ffff] mem
  887 13:58:19.725485  PCI: 00:08.0 10 *  [0x4d60000 - 0x4d7ffff] prefmem
  888 13:58:19.729143  PCI: 00:01.1 10 *  [0x4d80000 - 0x4d83fff] mem
  889 13:58:19.732277  PCI: 00:08.0 24 *  [0x4d84000 - 0x4d85fff] mem
  890 13:58:19.735114  PCI: 00:10.0 10 *  [0x4d86000 - 0x4d87fff] mem
  891 13:58:19.741891  PCI: 00:08.0 1c *  [0x4d88000 - 0x4d88fff] mem
  892 13:58:19.745193  PCI: 00:12.0 10 *  [0x4d89000 - 0x4d890ff] mem
  893 13:58:19.749667  PCI: 00:14.7 10 *  [0x4d8a000 - 0x4d8a0ff] mem
  894 13:58:19.755054  DOMAIN: 0000 mem: base: 4d8a100 size: 4d8a100 align: 26 gran: 0 limit: ffffffff done
  895 13:58:19.758307  avoid_fixed_resources: DOMAIN: 0000
  896 13:58:19.764977  avoid_fixed_resources:@DOMAIN: 0000 10000000 limit 0000ffff
  897 13:58:19.771668  avoid_fixed_resources:@DOMAIN: 0000 10000100 limit ffffffff
  898 13:58:19.778364  constrain_resources: PCI: 00:14.3 10000000 base 00000000 limit 00000fff io (fixed)
  899 13:58:19.784914  constrain_resources: PCI: 00:14.3 10000100 base ff000000 limit ffffffff mem (fixed)
  900 13:58:19.791298  constrain_resources: PCI: 00:14.3 02 base fec10000 limit fec103ff mem (fixed)
  901 13:58:19.797869  constrain_resources: PCI: 00:14.3 03 base fec00000 limit fec00fff mem (fixed)
  902 13:58:19.804785  constrain_resources: PCI: 00:18.0 c0010058 base f8000000 limit fbffffff mem (fixed)
  903 13:58:19.811128  avoid_fixed_resources:@DOMAIN: 0000 10000000 base 00001000 limit 0000ffff
  904 13:58:19.818063  avoid_fixed_resources:@DOMAIN: 0000 10000100 base f0000000 limit f7ffffff
  905 13:58:19.821237  Setting resources...
  906 13:58:19.827949  DOMAIN: 0000 io: base:1000 size:100 align:8 gran:0 limit:ffff
  907 13:58:19.831368  PCI: 00:01.0 20 *  [0x1000 - 0x10ff] io
  908 13:58:19.834556  DOMAIN: 0000 io: next_base: 1100 size: 100 align: 8 gran: 0 done
  909 13:58:19.841758  PCI: 00:02.2 io: base:ffff size:0 align:12 gran:12 limit:ffff
  910 13:58:19.847598  PCI: 00:02.2 io: next_base: ffff size: 0 align: 12 gran: 12 done
  911 13:58:19.851463  PCI: 00:02.4 io: base:ffff size:0 align:12 gran:12 limit:ffff
  912 13:58:19.857580  PCI: 00:02.4 io: next_base: ffff size: 0 align: 12 gran: 12 done
  913 13:58:19.864211  DOMAIN: 0000 mem: base:f0000000 size:4d8a100 align:26 gran:0 limit:f7ffffff
  914 13:58:19.871202  PCI: 00:01.0 10 *  [0xf0000000 - 0xf3ffffff] prefmem
  915 13:58:19.874297  PCI: 00:01.0 18 *  [0xf4000000 - 0xf47fffff] prefmem
  916 13:58:19.877709  PCI: 00:02.2 20 *  [0xf4800000 - 0xf49fffff] mem
  917 13:58:19.883795  PCI: 00:02.4 20 *  [0xf4a00000 - 0xf4afffff] mem
  918 13:58:19.887278  PCI: 00:08.0 18 *  [0xf4b00000 - 0xf4bfffff] mem
  919 13:58:19.890622  PCI: 00:08.0 20 *  [0xf4c00000 - 0xf4cfffff] mem
  920 13:58:19.897284  PCI: 00:01.0 24 *  [0xf4d00000 - 0xf4d3ffff] mem
  921 13:58:19.900429  PCI: 00:01.0 30 *  [0xf4d40000 - 0xf4d5ffff] mem
  922 13:58:19.903709  PCI: 00:08.0 10 *  [0xf4d60000 - 0xf4d7ffff] prefmem
  923 13:58:19.910594  PCI: 00:01.1 10 *  [0xf4d80000 - 0xf4d83fff] mem
  924 13:58:19.913688  PCI: 00:08.0 24 *  [0xf4d84000 - 0xf4d85fff] mem
  925 13:58:19.917105  PCI: 00:10.0 10 *  [0xf4d86000 - 0xf4d87fff] mem
  926 13:58:19.923896  PCI: 00:08.0 1c *  [0xf4d88000 - 0xf4d88fff] mem
  927 13:58:19.927223  PCI: 00:12.0 10 *  [0xf4d89000 - 0xf4d890ff] mem
  928 13:58:19.930190  PCI: 00:14.7 10 *  [0xf4d8a000 - 0xf4d8a0ff] mem
  929 13:58:19.937060  DOMAIN: 0000 mem: next_base: f4d8a100 size: 4d8a100 align: 26 gran: 0 done
  930 13:58:19.943919  PCI: 00:02.2 prefmem: base:f7ffffff size:0 align:20 gran:20 limit:f7ffffff
  931 13:58:19.950759  PCI: 00:02.2 prefmem: next_base: f7ffffff size: 0 align: 20 gran: 20 done
  932 13:58:19.957012  PCI: 00:02.2 mem: base:f4800000 size:200000 align:21 gran:20 limit:f49fffff
  933 13:58:19.963039  PCI: 01:00.0 10 *  [0xf4800000 - 0xf49fffff] mem
  934 13:58:19.969766  PCI: 00:02.2 mem: next_base: f4a00000 size: 200000 align: 21 gran: 20 done
  935 13:58:19.976524  PCI: 00:02.4 prefmem: base:f7ffffff size:0 align:20 gran:20 limit:f7ffffff
  936 13:58:19.983572  PCI: 00:02.4 prefmem: next_base: f7ffffff size: 0 align: 20 gran: 20 done
  937 13:58:19.990117  PCI: 00:02.4 mem: base:f4a00000 size:100000 align:20 gran:20 limit:f4afffff
  938 13:58:19.992940  PCI: 02:00.0 10 *  [0xf4a00000 - 0xf4a00fff] mem
  939 13:58:19.996282  PCI: 02:00.0 14 *  [0xf4a01000 - 0xf4a017ff] mem
  940 13:58:20.003391  PCI: 00:02.4 mem: next_base: f4a01800 size: 100000 align: 20 gran: 20 done
  941 13:58:20.006070  Root Device assign_resources, bus 0 link: 0
  942 13:58:20.013941  DOMAIN: 0000 assign_resources, bus 0 link: 0
  943 13:58:20.019600  PCI: 00:01.0 10 <- [0x00f0000000 - 0x00f3ffffff] size 0x04000000 gran 0x1a prefmem64
  944 13:58:20.026010  PCI: 00:01.0 18 <- [0x00f4000000 - 0x00f47fffff] size 0x00800000 gran 0x17 prefmem64
  945 13:58:20.032634  PCI: 00:01.0 20 <- [0x0000001000 - 0x00000010ff] size 0x00000100 gran 0x08 io
  946 13:58:20.039242  PCI: 00:01.0 24 <- [0x00f4d00000 - 0x00f4d3ffff] size 0x00040000 gran 0x12 mem
  947 13:58:20.046077  PCI: 00:01.0 30 <- [0x00f4d40000 - 0x00f4d5ffff] size 0x00020000 gran 0x11 romem
  948 13:58:20.056257  PCI: 00:01.1 10 <- [0x00f4d80000 - 0x00f4d83fff] size 0x00004000 gran 0x0e mem64
  949 13:58:20.062319  PCI: 00:02.2 1c <- [0x000000ffff - 0x000000fffe] size 0x00000000 gran 0x0c bus 01 io
  950 13:58:20.068965  PCI: 00:02.2 24 <- [0x00f7ffffff - 0x00f7fffffe] size 0x00000000 gran 0x14 bus 01 prefmem
  951 13:58:20.079063  PCI: 00:02.2 20 <- [0x00f4800000 - 0x00f49fffff] size 0x00200000 gran 0x14 bus 01 mem
  952 13:58:20.082213  PCI: 00:02.2 assign_resources, bus 1 link: 0
  953 13:58:20.089065  PCI: 01:00.0 10 <- [0x00f4800000 - 0x00f49fffff] size 0x00200000 gran 0x15 mem64
  954 13:58:20.092440  PCI: 00:02.2 assign_resources, bus 1 link: 0
  955 13:58:20.099098  PCI: 00:02.4 1c <- [0x000000ffff - 0x000000fffe] size 0x00000000 gran 0x0c bus 02 io
  956 13:58:20.108651  PCI: 00:02.4 24 <- [0x00f7ffffff - 0x00f7fffffe] size 0x00000000 gran 0x14 bus 02 prefmem
  957 13:58:20.115313  PCI: 00:02.4 20 <- [0x00f4a00000 - 0x00f4afffff] size 0x00100000 gran 0x14 bus 02 mem
  958 13:58:20.118578  PCI: 00:02.4 assign_resources, bus 2 link: 0
  959 13:58:20.125159  PCI: 02:00.0 10 <- [0x00f4a00000 - 0x00f4a00fff] size 0x00001000 gran 0x0c mem
  960 13:58:20.135270  PCI: 02:00.0 14 <- [0x00f4a01000 - 0x00f4a017ff] size 0x00000800 gran 0x0b mem
  961 13:58:20.138564  PCI: 00:02.4 assign_resources, bus 2 link: 0
  962 13:58:20.145087  PCI: 00:08.0 10 <- [0x00f4d60000 - 0x00f4d7ffff] size 0x00020000 gran 0x11 prefmem64
  963 13:58:20.152099  PCI: 00:08.0 18 <- [0x00f4b00000 - 0x00f4bfffff] size 0x00100000 gran 0x14 mem
  964 13:58:20.158501  PCI: 00:08.0 1c <- [0x00f4d88000 - 0x00f4d88fff] size 0x00001000 gran 0x0c mem
  965 13:58:20.165044  PCI: 00:08.0 20 <- [0x00f4c00000 - 0x00f4cfffff] size 0x00100000 gran 0x14 mem
  966 13:58:20.175081  PCI: 00:08.0 24 <- [0x00f4d84000 - 0x00f4d85fff] size 0x00002000 gran 0x0d mem
  967 13:58:20.181967  PCI: 00:10.0 10 <- [0x00f4d86000 - 0x00f4d87fff] size 0x00002000 gran 0x0d mem64
  968 13:58:20.188467  PCI: 00:12.0 10 <- [0x00f4d89000 - 0x00f4d890ff] size 0x00000100 gran 0x08 mem
  969 13:58:20.191330  PCI: 00:14.3 assign_resources, bus 0 link: 0
  970 13:58:20.194907  PCI: 00:14.3 assign_resources, bus 0 link: 0
  971 13:58:20.201749  PCI: 00:14.7 10 <- [0x00f4d8a000 - 0x00f4d8a0ff] size 0x00000100 gran 0x08 mem64
  972 13:58:20.208205  DOMAIN: 0000 assign_resources, bus 0 link: 0
  973 13:58:20.211198  Root Device assign_resources, bus 0 link: 0
  974 13:58:20.211628  Done setting resources.
  975 13:58:20.218051  Show resources in subtree (Root Device)...After assigning values.
  976 13:58:20.221343   Root Device child on link 0 CPU_CLUSTER: 0
  977 13:58:20.227959    CPU_CLUSTER: 0 child on link 0 APIC: 10
  978 13:58:20.228411     APIC: 10
  979 13:58:20.231423    DOMAIN: 0000 child on link 0 PCI: 00:00.0
  980 13:58:20.240937    DOMAIN: 0000 resource base 1000 size 100 align 8 gran 0 limit ffff flags 40040100 index 10000000
  981 13:58:20.251394    DOMAIN: 0000 resource base f0000000 size 4d8a100 align 26 gran 0 limit f7ffffff flags 40040200 index 10000100
  982 13:58:20.257703    DOMAIN: 0000 resource base 0 size a0000 align 0 gran 0 limit 0 flags e0004200 index 10
  983 13:58:20.267653    DOMAIN: 0000 resource base a0000 size 20000 align 0 gran 0 limit 0 flags f0000200 index 11
  984 13:58:20.274107    DOMAIN: 0000 resource base c0000 size 40000 align 0 gran 0 limit 0 flags f0004200 index 12
  985 13:58:20.284570    DOMAIN: 0000 resource base 100000 size cdf00000 align 0 gran 0 limit 0 flags e0004200 index 13
  986 13:58:20.290624    DOMAIN: 0000 resource base ce000000 size 2000000 align 0 gran 0 limit 0 flags f0004200 index 14
  987 13:58:20.300384    DOMAIN: 0000 resource base 100000000 size 2f000000 align 0 gran 0 limit 0 flags e0004200 index 15
  988 13:58:20.300826     PCI: 00:00.0
  989 13:58:20.303708     PCI: 00:00.2
  990 13:58:20.304146     PCI: 00:01.0
  991 13:58:20.313654     PCI: 00:01.0 resource base f0000000 size 4000000 align 26 gran 26 limit f3ffffff flags 60001201 index 10
  992 13:58:20.324378     PCI: 00:01.0 resource base f4000000 size 800000 align 23 gran 23 limit f47fffff flags 60001201 index 18
  993 13:58:20.329894     PCI: 00:01.0 resource base 1000 size 100 align 8 gran 8 limit 10ff flags 60000100 index 20
  994 13:58:20.381445     PCI: 00:01.0 resource base f4d00000 size 40000 align 18 gran 18 limit f4d3ffff flags 60000200 index 24
  995 13:58:20.382371     PCI: 00:01.0 resource base f4d40000 size 20000 align 17 gran 17 limit f4d5ffff flags 60002200 index 30
  996 13:58:20.382751     PCI: 00:01.1
  997 13:58:20.383779     PCI: 00:01.1 resource base f4d80000 size 4000 align 14 gran 14 limit f4d83fff flags 60000201 index 10
  998 13:58:20.384159     PCI: 00:02.0
  999 13:58:20.384486     PCI: 00:02.1
 1000 13:58:20.384795     PCI: 00:02.2 child on link 0 PCI: 01:00.0
 1001 13:58:20.385479     PCI: 00:02.2 resource base ffff size 0 align 12 gran 12 limit ffff flags 60080102 index 1c
 1002 13:58:20.425825     PCI: 00:02.2 resource base f7ffffff size 0 align 20 gran 20 limit f7ffffff flags 60081202 index 24
 1003 13:58:20.426802     PCI: 00:02.2 resource base f4800000 size 200000 align 21 gran 20 limit f49fffff flags 60080202 index 20
 1004 13:58:20.427268      PCI: 01:00.0
 1005 13:58:20.428052      PCI: 01:00.0 resource base f4800000 size 200000 align 21 gran 21 limit f49fffff flags 60000201 index 10
 1006 13:58:20.428454     PCI: 00:02.3
 1007 13:58:20.428807     PCI: 00:02.4 child on link 0 PCI: 02:00.0
 1008 13:58:20.429150     PCI: 00:02.4 resource base ffff size 0 align 12 gran 12 limit ffff flags 60080102 index 1c
 1009 13:58:20.470570     PCI: 00:02.4 resource base f7ffffff size 0 align 20 gran 20 limit f7ffffff flags 60081202 index 24
 1010 13:58:20.471090     PCI: 00:02.4 resource base f4a00000 size 100000 align 20 gran 20 limit f4afffff flags 60080202 index 20
 1011 13:58:20.471831      PCI: 02:00.0
 1012 13:58:20.472183      PCI: 02:00.0 resource base f4a00000 size 1000 align 12 gran 12 limit f4a00fff flags 60000200 index 10
 1013 13:58:20.472504      PCI: 02:00.0 resource base f4a01000 size 800 align 12 gran 11 limit f4a017ff flags 60000200 index 14
 1014 13:58:20.472811     PCI: 00:02.5
 1015 13:58:20.473103     PCI: 00:03.0
 1016 13:58:20.473811     PCI: 00:08.0
 1017 13:58:20.474135     PCI: 00:08.0 resource base f4d60000 size 20000 align 17 gran 17 limit f4d7ffff flags 60001201 index 10
 1018 13:58:20.498640     PCI: 00:08.0 resource base f4b00000 size 100000 align 20 gran 20 limit f4bfffff flags 60000200 index 18
 1019 13:58:20.499530     PCI: 00:08.0 resource base f4d88000 size 1000 align 12 gran 12 limit f4d88fff flags 60000200 index 1c
 1020 13:58:20.499897     PCI: 00:08.0 resource base f4c00000 size 100000 align 20 gran 20 limit f4cfffff flags 60000200 index 20
 1021 13:58:20.509103     PCI: 00:08.0 resource base f4d84000 size 2000 align 13 gran 13 limit f4d85fff flags 60000200 index 24
 1022 13:58:20.509597     PCI: 00:09.0
 1023 13:58:20.512370     PCI: 00:09.2
 1024 13:58:20.512798     PCI: 00:10.0
 1025 13:58:20.522174     PCI: 00:10.0 resource base f4d86000 size 2000 align 13 gran 13 limit f4d87fff flags 60000201 index 10
 1026 13:58:20.522824     PCI: 00:11.0
 1027 13:58:20.525737     PCI: 00:12.0
 1028 13:58:20.535637     PCI: 00:12.0 resource base f4d89000 size 100 align 12 gran 8 limit f4d890ff flags 60000200 index 10
 1029 13:58:20.536215     PCI: 00:14.0
 1030 13:58:20.539264     PCI: 00:14.3 child on link 0 PNP: 0c09.0
 1031 13:58:20.549545     PCI: 00:14.3 resource base 0 size 1000 align 0 gran 0 limit 0 flags c0040100 index 10000000
 1032 13:58:20.559374     PCI: 00:14.3 resource base ff000000 size 1000000 align 0 gran 0 limit 0 flags c0040200 index 10000100
 1033 13:58:20.565422     PCI: 00:14.3 resource base fec10000 size 400 align 0 gran 0 limit 0 flags e0040200 index 2
 1034 13:58:20.575358     PCI: 00:14.3 resource base fec00000 size 1000 align 0 gran 0 limit 0 flags c0000200 index 3
 1035 13:58:20.582202     PCI: 00:14.3 resource base fedc2000 size 4000 align 0 gran 0 limit 0 flags c0000200 index 4
 1036 13:58:20.585294      PNP: 0c09.0
 1037 13:58:20.591830      PNP: 0c09.0 resource base 800 size 1ff align 0 gran 0 limit 0 flags c0000100 index 0
 1038 13:58:20.592261     PCI: 00:14.7
 1039 13:58:20.601806     PCI: 00:14.7 resource base f4d8a000 size 100 align 12 gran 8 limit f4d8a0ff flags 60000201 index 10
 1040 13:58:20.605447     PCI: 00:18.0
 1041 13:58:20.611544     PCI: 00:18.0 resource base f8000000 size 4000000 align 0 gran 0 limit 0 flags f0000200 index c0010058
 1042 13:58:20.621368     PCI: 00:18.0 resource base fec20000 size 1000 align 0 gran 0 limit 0 flags c0000200 index fec20000
 1043 13:58:20.621858     PCI: 00:18.1
 1044 13:58:20.625097     PCI: 00:18.2
 1045 13:58:20.625606     PCI: 00:18.3
 1046 13:58:20.628267     PCI: 00:18.4
 1047 13:58:20.628690     PCI: 00:18.5
 1048 13:58:20.631359    MMIO: fedc2000 child on link 0 GENERIC: 0.0
 1049 13:58:20.635010     GENERIC: 0.0
 1050 13:58:20.635551     I2C: 01:1a
 1051 13:58:20.637973     GENERIC: 0.1
 1052 13:58:20.641340    MMIO: fedc3000 child on link 0 I2C: 02:50
 1053 13:58:20.641781     I2C: 02:50
 1054 13:58:20.648085    MMIO: fedc4000 child on link 0 I2C: 03:15
 1055 13:58:20.648584     I2C: 03:15
 1056 13:58:20.651455    MMIO: fedc5000 child on link 0 I2C: 04:39
 1057 13:58:20.654710     I2C: 04:39
 1058 13:58:20.655150     I2C: 04:10
 1059 13:58:20.658105  Done allocating resources.
 1060 13:58:20.661452  BS: BS_DEV_RESOURCES times (us): entry 0 run 1563790 exit 0
 1061 13:58:20.667750  PCI_INTR tables: Writing registers C00/C01 for PCI IRQ routing:
 1062 13:58:20.671412  PCI_INTR_INDEX	name		     PIC mode	APIC mode
 1063 13:58:20.674858  0x00		INTA#                0x03	0x10
 1064 13:58:20.678000  0x01		INTB#                0x04	0x11
 1065 13:58:20.681332  0x02		INTC#                0x05	0x12
 1066 13:58:20.684610  0x03		INTD#                0x07	0x13
 1067 13:58:20.687902  0x04		INTE#                0x0B	0x14
 1068 13:58:20.691411  0x05		INTF#                0x1F	0x1F
 1069 13:58:20.694587  0x06		INTG#                0x1F	0x16
 1070 13:58:20.697919  0x07		INTH#                0x1F	0x17
 1071 13:58:20.701027  0x08		Misc                 0xFA	0x00
 1072 13:58:20.704554  0x09		Misc0                0xF1	0x00
 1073 13:58:20.708157  0x0A		Misc1                0x00	0x00
 1074 13:58:20.711385  0x0B		Misc2                0x00	0x00
 1075 13:58:20.714396  0x0C		Ser IRQ INTA         0x1F	0x1F
 1076 13:58:20.718039  0x0D		Ser IRQ INTB         0x1F	0x1F
 1077 13:58:20.721749  0x0E		Ser IRQ INTC         0x1F	0x1F
 1078 13:58:20.724512  0x0F		Ser IRQ INTD         0x1F	0x1F
 1079 13:58:20.727823  0x10		SCI                  0x09	0x09
 1080 13:58:20.731099  0x11		SMBUS                0x1F	0x1F
 1081 13:58:20.734499  0x12		ASF                  0x1F	0x1F
 1082 13:58:20.737663  0x13		HDA                  0x03	0x10
 1083 13:58:20.741938  0x14		FC                   0x1F	0x1F
 1084 13:58:20.744742  0x16		PerMon               0x1F	0x1F
 1085 13:58:20.748318  0x17		SD                   0x03	0x10
 1086 13:58:20.751309  0x1A		SDIOt                0x00	0x1F
 1087 13:58:20.754509  0x30		EHCI                 0x05	0x12
 1088 13:58:20.758038  0x34		XHCI                 0x04	0x12
 1089 13:58:20.761260  0x41		SATA                 0x07	0x13
 1090 13:58:20.764876  0x62		GPIO                 0x07	0x07
 1091 13:58:20.768131  0x70		I2C0                 0x03	0x03
 1092 13:58:20.770960  0x71		I2C1                 0x0F	0x0F
 1093 13:58:20.774863  0x72		I2C2                 0x06	0x06
 1094 13:58:20.777856  0x73		I2C3                 0x0E	0x0E
 1095 13:58:20.781362  0x74		UART0                0x0A	0x0A
 1096 13:58:20.784462  0x75		UART1                0x0B	0x0B
 1097 13:58:20.791256  PCI_CFG IRQ: Write PCI config space IRQ assignments
 1098 13:58:20.794259  PCI IRQ: Found device 0:01.00 using PIN A
 1099 13:58:20.797522  PCI Devfn (0x8) not found in pirq_data table
 1100 13:58:20.801310  PCI IRQ: Found device 0:01.01 using PIN B
 1101 13:58:20.804623  	Found this device in pirq_data table entry 5
 1102 13:58:20.807691  	Orig INT_PIN	: 2 (PIN B)
 1103 13:58:20.810890  	PCI_INTR idx	: 0x13 (HDA)
 1104 13:58:20.811325  	INT_LINE	: 0x3 (IRQ 3)
 1105 13:58:20.815040  PCI IRQ: Found device 0:02.02 using PIN A
 1106 13:58:20.821078  	Found this device in pirq_data table entry 1
 1107 13:58:20.821679  	Orig INT_PIN	: 1 (PIN A)
 1108 13:58:20.823788  	PCI_INTR idx	: 0x01 (INTB#)
 1109 13:58:20.827624  	INT_LINE	: 0x4 (IRQ 4)
 1110 13:58:20.831026  PCI IRQ: Found device 0:02.04 using PIN A
 1111 13:58:20.834405  	Found this device in pirq_data table entry 3
 1112 13:58:20.837376  	Orig INT_PIN	: 1 (PIN A)
 1113 13:58:20.840479  	PCI_INTR idx	: 0x03 (INTD#)
 1114 13:58:20.840908  	INT_LINE	: 0x7 (IRQ 7)
 1115 13:58:20.847456  PCI IRQ: Found device 0:08.00 using PIN A
 1116 13:58:20.850754  PCI Devfn (0x40) not found in pirq_data table
 1117 13:58:20.853930  PCI IRQ: Found device 0:10.00 using PIN A
 1118 13:58:20.856964  	Found this device in pirq_data table entry 10
 1119 13:58:20.860464  	Orig INT_PIN	: 1 (PIN A)
 1120 13:58:20.863646  	PCI_INTR idx	: 0x34 (XHCI)
 1121 13:58:20.864075  	INT_LINE	: 0x4 (IRQ 4)
 1122 13:58:20.867198  PCI IRQ: Found device 0:12.00 using PIN A
 1123 13:58:20.873710  	Found this device in pirq_data table entry 9
 1124 13:58:20.874147  	Orig INT_PIN	: 1 (PIN A)
 1125 13:58:20.876900  	PCI_INTR idx	: 0x30 (EHCI)
 1126 13:58:20.880278  	INT_LINE	: 0x5 (IRQ 5)
 1127 13:58:20.883963  PCI IRQ: Found device 0:14.07 using PIN A
 1128 13:58:20.886882  	Found this device in pirq_data table entry 6
 1129 13:58:20.890013  	Orig INT_PIN	: 1 (PIN A)
 1130 13:58:20.893990  	PCI_INTR idx	: 0x17 (SD)
 1131 13:58:20.894435  	INT_LINE	: 0x3 (IRQ 3)
 1132 13:58:20.896950  PCI IRQ: Found device 2:00.00 using PIN A
 1133 13:58:20.900194  	With INT_PIN swizzled to PIN A
 1134 13:58:20.903387  	Attached to bridge device 0:02h.04h
 1135 13:58:20.907362  	Found this device in pirq_data table entry 3
 1136 13:58:20.910312  	Orig INT_PIN	: 1 (PIN A)
 1137 13:58:20.913786  	PCI_INTR idx	: 0x03 (INTD#)
 1138 13:58:20.917017  	INT_LINE	: 0x7 (IRQ 7)
 1139 13:58:20.920592  PCI IRQ: Found device 1:00.00 using PIN A
 1140 13:58:20.923368  	With INT_PIN swizzled to PIN A
 1141 13:58:20.926849  	Attached to bridge device 0:02h.02h
 1142 13:58:20.930039  	Found this device in pirq_data table entry 1
 1143 13:58:20.933323  	Orig INT_PIN	: 1 (PIN A)
 1144 13:58:20.933771  	PCI_INTR idx	: 0x01 (INTB#)
 1145 13:58:20.936956  	INT_LINE	: 0x4 (IRQ 4)
 1146 13:58:20.943639  PCI_CFG IRQ: Finished writing PCI config space IRQ assignments
 1147 13:58:20.944174  POST: 0x74
 1148 13:58:20.947186  Enabling resources...
 1149 13:58:20.949960  agesawrapper_amdinitmid() entry
 1150 13:58:20.956873  agesawrapper_amdinitmid() returned AGESA_SUCCESS
 1151 13:58:20.960769  PCI: 00:00.0 subsystem <- 1022/1576
 1152 13:58:20.961329  PCI: 00:00.0 cmd <- 04
 1153 13:58:20.963865  PCI: 00:01.0 subsystem <- 1002/98e4
 1154 13:58:20.967135  PCI: 00:01.0 cmd <- 07
 1155 13:58:20.970365  PCI: 00:01.1 subsystem <- 1002/15b3
 1156 13:58:20.974504  PCI: 00:01.1 cmd <- 02
 1157 13:58:20.977088  PCI: 00:02.0 subsystem <- 1022/157b
 1158 13:58:20.977558  PCI: 00:02.0 cmd <- 00
 1159 13:58:20.980449  PCI: 00:02.2 bridge ctrl <- 0003
 1160 13:58:20.983941  PCI: 00:02.2 cmd <- 06
 1161 13:58:20.986728  PCI: 00:02.4 bridge ctrl <- 0003
 1162 13:58:20.987221  PCI: 00:02.4 cmd <- 06
 1163 13:58:20.990079  PCI: 00:03.0 cmd <- 00
 1164 13:58:20.993575  PCI: 00:08.0 subsystem <- 1022/1578
 1165 13:58:20.996793  PCI: 00:08.0 cmd <- 06
 1166 13:58:20.999816  PCI: 00:09.0 subsystem <- 1022/157d
 1167 13:58:21.000250  PCI: 00:09.0 cmd <- 00
 1168 13:58:21.003135  PCI: 00:10.0 subsystem <- 1022/7914
 1169 13:58:21.007380  PCI: 00:10.0 cmd <- 02
 1170 13:58:21.010115  PCI: 00:12.0 subsystem <- 1022/7908
 1171 13:58:21.013399  PCI: 00:12.0 cmd <- 02
 1172 13:58:21.013917  PCI: 00:14.0 subsystem <- 1022/790b
 1173 13:58:21.016581  PCI: 00:14.0 cmd <- 403
 1174 13:58:21.019996  PCI: 00:14.3 subsystem <- 1022/790e
 1175 13:58:21.023206  PCI: 00:14.3 cmd <- 0f
 1176 13:58:21.029598  Southbridge LPC decode:PNP: 0c09.0, base=0x00000800, end=0x000009fe
 1177 13:58:21.030087  Covered by wideIO 0
 1178 13:58:21.033160  PCI: 00:14.7 subsystem <- 1022/7906
 1179 13:58:21.036396  PCI: 00:14.7 cmd <- 06
 1180 13:58:21.036929  PCI: 00:18.0 cmd <- 00
 1181 13:58:21.039967  PCI: 00:18.1 subsystem <- 1022/15b1
 1182 13:58:21.043636  PCI: 00:18.1 cmd <- 00
 1183 13:58:21.046309  PCI: 00:18.2 subsystem <- 1022/15b2
 1184 13:58:21.049791  PCI: 00:18.2 cmd <- 00
 1185 13:58:21.053096  PCI: 00:18.3 subsystem <- 1022/15b3
 1186 13:58:21.053573  PCI: 00:18.3 cmd <- 00
 1187 13:58:21.056368  PCI: 00:18.4 subsystem <- 1022/15b4
 1188 13:58:21.059727  PCI: 00:18.4 cmd <- 00
 1189 13:58:21.063178  PCI: 00:18.5 subsystem <- 1022/15b5
 1190 13:58:21.066069  PCI: 00:18.5 cmd <- 00
 1191 13:58:21.066524  PCI: 01:00.0 cmd <- 02
 1192 13:58:21.069849  PCI: 02:00.0 subsystem <- 1217/8620
 1193 13:58:21.072392  PCI: 02:00.0 cmd <- 06
 1194 13:58:21.072822  done.
 1195 13:58:21.079567  BS: BS_DEV_ENABLE times (us): entry 279572 run 130721 exit 0
 1196 13:58:21.080073  POST: 0x75
 1197 13:58:21.082737  Initializing devices...
 1198 13:58:21.083165  Root Device init ...
 1199 13:58:21.089373  Root Device init finished in 1948 usecs
 1200 13:58:21.089967  POST: 0x75
 1201 13:58:21.092446  CPU_CLUSTER: 0 init ...
 1202 13:58:21.093133  MTRR: Physical address space:
 1203 13:58:21.098928  0x0000000000000000 - 0x00000000000a0000 size 0x000a0000 type 6
 1204 13:58:21.105808  0x00000000000a0000 - 0x00000000000c0000 size 0x00020000 type 0
 1205 13:58:21.108998  0x00000000000c0000 - 0x00000000d0000000 size 0xcff40000 type 6
 1206 13:58:21.115616  0x00000000d0000000 - 0x00000000f0000000 size 0x20000000 type 0
 1207 13:58:21.122124  0x00000000f0000000 - 0x00000000f4800000 size 0x04800000 type 1
 1208 13:58:21.128629  0x00000000f4800000 - 0x0000000100000000 size 0x0b800000 type 0
 1209 13:58:21.132039  0x0000000100000000 - 0x000000012f000000 size 0x2f000000 type 6
 1210 13:58:21.135671  MTRR: Fixed MSR 0x250 0x1e1e1e1e1e1e1e1e
 1211 13:58:21.138676  MTRR: Fixed MSR 0x258 0x1e1e1e1e1e1e1e1e
 1212 13:58:21.144951  MTRR: Fixed MSR 0x259 0x0000000000000000
 1213 13:58:21.148657  MTRR: Fixed MSR 0x268 0x1e1e1e1e1e1e1e1e
 1214 13:58:21.151879  MTRR: Fixed MSR 0x269 0x1e1e1e1e1e1e1e1e
 1215 13:58:21.154943  MTRR: Fixed MSR 0x26a 0x1e1e1e1e1e1e1e1e
 1216 13:58:21.158258  MTRR: Fixed MSR 0x26b 0x1e1e1e1e1e1e1e1e
 1217 13:58:21.161579  MTRR: Fixed MSR 0x26c 0x1e1e1e1e1e1e1e1e
 1218 13:58:21.164896  MTRR: Fixed MSR 0x26d 0x1e1e1e1e1e1e1e1e
 1219 13:58:21.170277  MTRR: Fixed MSR 0x26e 0x1e1e1e1e1e1e1e1e
 1220 13:58:21.171557  MTRR: Fixed MSR 0x26f 0x1e1e1e1e1e1e1e1e
 1221 13:58:21.174702  call enable_fixed_mtrr()
 1222 13:58:21.177829  CPU physical address size: 48 bits
 1223 13:58:21.181534  MTRR: default type WB/UC MTRR counts: 8/6.
 1224 13:58:21.185190  MTRR: UC selected as default type.
 1225 13:58:21.191212  MTRR: 0 base 0x0000000000000000 mask 0x0000ffff80000000 type 6
 1226 13:58:21.198123  MTRR: 1 base 0x0000000080000000 mask 0x0000ffffc0000000 type 6
 1227 13:58:21.201743  MTRR: 2 base 0x00000000c0000000 mask 0x0000fffff0000000 type 6
 1228 13:58:21.207885  MTRR: 3 base 0x00000000f0000000 mask 0x0000fffffc000000 type 1
 1229 13:58:21.214301  MTRR: 4 base 0x00000000f4000000 mask 0x0000ffffff800000 type 1
 1230 13:58:21.217905  MTRR: 5 base 0x0000000100000000 mask 0x0000ffffc0000000 type 6
 1231 13:58:21.218348  
 1232 13:58:21.221375  MTRR check
 1233 13:58:21.221811  Fixed MTRRs   : Enabled
 1234 13:58:21.224192  Variable MTRRs: Enabled
 1235 13:58:21.224624  
 1236 13:58:21.224971  POST: 0x93
 1237 13:58:21.227236  Will perform SMM setup.
 1238 13:58:21.230896  CPU: AMD A4-9120C RADEON R4, 5 COMPUTE CORES 2C+3G  .
 1239 13:58:21.240498  Loading module at 00030000 with entry 00030000. filesize: 0x170 memsize: 0x170
 1240 13:58:21.244055  Processing 16 relocs. Offset value of 0x00030000
 1241 13:58:21.247446  Attempting to start 1 APs
 1242 13:58:21.250682  Waiting for 10ms after sending INIT.
 1243 13:58:21.264663  Waiting for 1st SIPI to complete...AP: slot 1 apic_id 11.
 1244 13:58:21.265195  done.
 1245 13:58:21.268183  Waiting for 2nd SIPI to complete...done.
 1246 13:58:21.274437  Loading module at 00038000 with entry 00038000. filesize: 0x1a8 memsize: 0x1a8
 1247 13:58:21.281205  Processing 13 relocs. Offset value of 0x00038000
 1248 13:58:21.284408  SMM Module: stub loaded at 00038000. Will call cdeb995b(00000000)
 1249 13:58:21.288020  Installing SMM handler to 0xce800000
 1250 13:58:21.299538  Loading module at ce810000 with entry ce81142b. filesize: 0x6c98 memsize: 0xad18
 1251 13:58:21.302324  Processing 481 relocs. Offset value of 0xce810000
 1252 13:58:21.308959  Loading module at ce808000 with entry ce808000. filesize: 0x1a8 memsize: 0x1a8
 1253 13:58:21.312280  Processing 13 relocs. Offset value of 0xce808000
 1254 13:58:21.319420  SMM Module: placing jmp sequence at ce807e00 rel16 0x01fd
 1255 13:58:21.325442  SMM Module: stub loaded at ce808000. Will call ce81142b(00000000)
 1256 13:58:21.326098  New SMBASE 0xce800000
 1257 13:58:21.328797  Relocation complete.
 1258 13:58:21.332568  New SMBASE 0xce7ffe00
 1259 13:58:21.333005  Relocation complete.
 1260 13:58:21.335750  Initializing CPU #0
 1261 13:58:21.339194  CPU: vendor AMD device 670f00
 1262 13:58:21.342156  CPU: family 15, model 70, stepping 00
 1263 13:58:21.345385  Setting up local APIC... apic_id: 0x10 done.
 1264 13:58:21.345840  CPU #0 initialized
 1265 13:58:21.348895  Initializing CPU #1
 1266 13:58:21.351861  CPU: vendor AMD device 670f00
 1267 13:58:21.355543  CPU: family 15, model 70, stepping 00
 1268 13:58:21.358667  Setting up local APIC... apic_id: 0x11 done.
 1269 13:58:21.359099  CPU #1 initialized
 1270 13:58:21.365739  bsp_do_flight_plan done after 91 msecs.
 1271 13:58:21.368659  MTRR: TEMPORARY Physical address space:
 1272 13:58:21.372145  0x0000000000000000 - 0x00000000000a0000 size 0x000a0000 type 6
 1273 13:58:21.378706  0x00000000000a0000 - 0x00000000000c0000 size 0x00020000 type 0
 1274 13:58:21.385354  0x00000000000c0000 - 0x00000000d0000000 size 0xcff40000 type 6
 1275 13:58:21.388842  0x00000000d0000000 - 0x00000000ff000000 size 0x2f000000 type 0
 1276 13:58:21.395201  0x00000000ff000000 - 0x0000000100000000 size 0x01000000 type 5
 1277 13:58:21.401831  0x0000000100000000 - 0x000000012f000000 size 0x2f000000 type 6
 1278 13:58:21.405259  MTRR: default type WB/UC MTRR counts: 7/5.
 1279 13:58:21.408479  MTRR: UC selected as default type.
 1280 13:58:21.411840  MTRR: 0 base 0x0000000000000000 mask 0x0000ffff80000000 type 6
 1281 13:58:21.418006  MTRR: 1 base 0x0000000080000000 mask 0x0000ffffc0000000 type 6
 1282 13:58:21.424763  MTRR: 2 base 0x00000000c0000000 mask 0x0000fffff0000000 type 6
 1283 13:58:21.431335  MTRR: 3 base 0x00000000ff000000 mask 0x0000ffffff000000 type 5
 1284 13:58:21.434655  MTRR: 4 base 0x0000000100000000 mask 0x0000ffffc0000000 type 6
 1285 13:58:21.438034  CPU_CLUSTER: 0 init finished in 346099 usecs
 1286 13:58:21.441505  POST: 0x75
 1287 13:58:21.441964  POST: 0x75
 1288 13:58:21.442342  POST: 0x75
 1289 13:58:21.444694  POST: 0x75
 1290 13:58:21.445125  POST: 0x75
 1291 13:58:21.445530  POST: 0x75
 1292 13:58:21.447891  POST: 0x75
 1293 13:58:21.448324  POST: 0x75
 1294 13:58:21.452151  PCI: 00:00.0 init ...
 1295 13:58:21.454478  PCI: 00:00.0 init finished in 2003 usecs
 1296 13:58:21.454915  POST: 0x75
 1297 13:58:21.455255  POST: 0x75
 1298 13:58:21.457887  PCI: 00:01.0 init ...
 1299 13:58:21.464495  CBFS: 'Master Header Locator' located CBFS at [df0000:ffffc0)
 1300 13:58:21.468237  CBFS: Locating 'pci1002,98e4.rom'
 1301 13:58:21.471297  CBFS: Found @ offset 92c00 size fe00
 1302 13:58:21.474690  Mapping PCI device 100298e4 to 100298e0
 1303 13:58:21.477575  In CBFS, ROM address for PCI: 00:01.0 = ffe82c48
 1304 13:58:21.484609  PCI expansion ROM, signature 0xaa55, INIT size 0xfe00, data ptr 0x01c0
 1305 13:58:21.487672  PCI ROM image, vendor ID 1002, device ID 98e0,
 1306 13:58:21.490933  PCI ROM image, Class Code 030000, Code Type 00
 1307 13:58:21.497718  Copying VGA ROM Image from ffe82c48 to 0xc0000, 0xfe00 bytes
 1308 13:58:21.505222  Real mode stub @00000600: 867 bytes
 1309 13:58:21.508458  Calling Option ROM...
 1310 13:58:21.531193  ... Option ROM returned.
 1311 13:58:21.533901  VBE: Getting information about VESA mode 41d2
 1312 13:58:21.537695  VBE: resolution:  1366x768@16
 1313 13:58:21.540882  VBE: framebuffer: f0000000
 1314 13:58:21.543906  VBE: Setting VESA mode 41d2
 1315 13:58:21.568471  VGA Option ROM was run
 1316 13:58:21.571869  PCI: 00:01.0 init finished in 112280 usecs
 1317 13:58:21.575256  POST: 0x75
 1318 13:58:21.575825  PCI: 00:01.1 init ...
 1319 13:58:21.577974  PCI: 00:01.1 init finished in 2003 usecs
 1320 13:58:21.581219  POST: 0x75
 1321 13:58:21.581743  PCI: 00:02.0 init ...
 1322 13:58:21.584476  PCI: 00:02.0 init finished in 2002 usecs
 1323 13:58:21.587798  POST: 0x75
 1324 13:58:21.588312  POST: 0x75
 1325 13:58:21.588662  POST: 0x75
 1326 13:58:21.591390  POST: 0x75
 1327 13:58:21.591853  POST: 0x75
 1328 13:58:21.592208  POST: 0x75
 1329 13:58:21.595094  PCI: 00:03.0 init ...
 1330 13:58:21.597855  PCI: 00:03.0 init finished in 2002 usecs
 1331 13:58:21.598298  POST: 0x75
 1332 13:58:21.601292  PCI: 00:08.0 init ...
 1333 13:58:21.604478  PCI: 00:08.0 init finished in 2002 usecs
 1334 13:58:21.604915  POST: 0x75
 1335 13:58:21.608283  PCI: 00:09.0 init ...
 1336 13:58:21.611656  PCI: 00:09.0 init finished in 2002 usecs
 1337 13:58:21.612166  POST: 0x75
 1338 13:58:21.614834  POST: 0x75
 1339 13:58:21.615274  PCI: 00:10.0 init ...
 1340 13:58:21.618106  PCI: 00:10.0 init finished in 2002 usecs
 1341 13:58:21.620907  POST: 0x75
 1342 13:58:21.621374  POST: 0x75
 1343 13:58:21.624593  PCI: 00:12.0 init ...
 1344 13:58:21.628132  PCI: 00:12.0 init finished in 2002 usecs
 1345 13:58:21.628669  POST: 0x75
 1346 13:58:21.631541  PCI: 00:14.0 init ...
 1347 13:58:21.634283  IOAPIC: Initializing IOAPIC at 0xfec00000
 1348 13:58:21.637721  IOAPIC: Bootstrap Processor Local APIC = 0x10
 1349 13:58:21.641056  IOAPIC: ID = 0x04
 1350 13:58:21.641570  IOAPIC: Dumping registers
 1351 13:58:21.644291    reg 0x0000: 0x04000000
 1352 13:58:21.647568    reg 0x0001: 0x00178021
 1353 13:58:21.648008    reg 0x0002: 0x04000000
 1354 13:58:21.650638  IOAPIC: 24 interrupts
 1355 13:58:21.654468  IOAPIC: Enabling interrupts on FSB
 1356 13:58:21.657555  IOAPIC: reg 0x00000000 value 0x10000000 0x00000700
 1357 13:58:21.664124  IOAPIC: reg 0x00000001 value 0x00000000 0x00010000
 1358 13:58:21.667505  IOAPIC: reg 0x00000002 value 0x00000000 0x00010000
 1359 13:58:21.670868  IOAPIC: reg 0x00000003 value 0x00000000 0x00010000
 1360 13:58:21.677119  IOAPIC: reg 0x00000004 value 0x00000000 0x00010000
 1361 13:58:21.680476  IOAPIC: reg 0x00000005 value 0x00000000 0x00010000
 1362 13:58:21.687644  IOAPIC: reg 0x00000006 value 0x00000000 0x00010000
 1363 13:58:21.690204  IOAPIC: reg 0x00000007 value 0x00000000 0x00010000
 1364 13:58:21.693910  IOAPIC: reg 0x00000008 value 0x00000000 0x00010000
 1365 13:58:21.700560  IOAPIC: reg 0x00000009 value 0x00000000 0x00010000
 1366 13:58:21.704021  IOAPIC: reg 0x0000000a value 0x00000000 0x00010000
 1367 13:58:21.707279  IOAPIC: reg 0x0000000b value 0x00000000 0x00010000
 1368 13:58:21.713869  IOAPIC: reg 0x0000000c value 0x00000000 0x00010000
 1369 13:58:21.717055  IOAPIC: reg 0x0000000d value 0x00000000 0x00010000
 1370 13:58:21.723254  IOAPIC: reg 0x0000000e value 0x00000000 0x00010000
 1371 13:58:21.727112  IOAPIC: reg 0x0000000f value 0x00000000 0x00010000
 1372 13:58:21.730089  IOAPIC: reg 0x00000010 value 0x00000000 0x00010000
 1373 13:58:21.736641  IOAPIC: reg 0x00000011 value 0x00000000 0x00010000
 1374 13:58:21.739972  IOAPIC: reg 0x00000012 value 0x00000000 0x00010000
 1375 13:58:21.743656  IOAPIC: reg 0x00000013 value 0x00000000 0x00010000
 1376 13:58:21.750302  IOAPIC: reg 0x00000014 value 0x00000000 0x00010000
 1377 13:58:21.753237  IOAPIC: reg 0x00000015 value 0x00000000 0x00010000
 1378 13:58:21.756867  IOAPIC: reg 0x00000016 value 0x00000000 0x00010000
 1379 13:58:21.763358  IOAPIC: reg 0x00000017 value 0x00000000 0x00010000
 1380 13:58:21.766484  PCI: 00:14.0 init finished in 133959 usecs
 1381 13:58:21.766919  POST: 0x75
 1382 13:58:21.769928  PCI: 00:14.3 init ...
 1383 13:58:21.770455  RTC Init
 1384 13:58:21.773343  PCI: 00:14.3 init finished in 2962 usecs
 1385 13:58:21.776513  POST: 0x75
 1386 13:58:21.777021  PCI: 00:14.7 init ...
 1387 13:58:21.780160  PCI: 00:14.7 init finished in 2002 usecs
 1388 13:58:21.783065  POST: 0x75
 1389 13:58:21.783501  PCI: 00:18.0 init ...
 1390 13:58:21.786627  IOAPIC: Initializing IOAPIC at 0xfec20000
 1391 13:58:21.792913  IOAPIC: Bootstrap Processor Local APIC = 0x10
 1392 13:58:21.793391  IOAPIC: ID = 0x05
 1393 13:58:21.796237  IOAPIC: Dumping registers
 1394 13:58:21.799618    reg 0x0000: 0x05000000
 1395 13:58:21.800057    reg 0x0001: 0x001f8021
 1396 13:58:21.803032    reg 0x0002: 0x00000000
 1397 13:58:21.806225  IOAPIC: 32 interrupts
 1398 13:58:21.806662  IOAPIC: Enabling interrupts on FSB
 1399 13:58:21.813361  IOAPIC: reg 0x00000000 value 0x10000000 0x00000700
 1400 13:58:21.816552  IOAPIC: reg 0x00000001 value 0x00000000 0x00010000
 1401 13:58:21.822573  IOAPIC: reg 0x00000002 value 0x00000000 0x00010000
 1402 13:58:21.826460  IOAPIC: reg 0x00000003 value 0x00000000 0x00010000
 1403 13:58:21.829735  IOAPIC: reg 0x00000004 value 0x00000000 0x00010000
 1404 13:58:21.835827  IOAPIC: reg 0x00000005 value 0x00000000 0x00010000
 1405 13:58:21.839875  IOAPIC: reg 0x00000006 value 0x00000000 0x00010000
 1406 13:58:21.843161  IOAPIC: reg 0x00000007 value 0x00000000 0x00010000
 1407 13:58:21.849414  IOAPIC: reg 0x00000008 value 0x00000000 0x00010000
 1408 13:58:21.852559  IOAPIC: reg 0x00000009 value 0x00000000 0x00010000
 1409 13:58:21.855975  IOAPIC: reg 0x0000000a value 0x00000000 0x00010000
 1410 13:58:21.862810  IOAPIC: reg 0x0000000b value 0x00000000 0x00010000
 1411 13:58:21.866171  IOAPIC: reg 0x0000000c value 0x00000000 0x00010000
 1412 13:58:21.872502  IOAPIC: reg 0x0000000d value 0x00000000 0x00010000
 1413 13:58:21.875964  IOAPIC: reg 0x0000000e value 0x00000000 0x00010000
 1414 13:58:21.879481  IOAPIC: reg 0x0000000f value 0x00000000 0x00010000
 1415 13:58:21.886136  IOAPIC: reg 0x00000010 value 0x00000000 0x00010000
 1416 13:58:21.888805  IOAPIC: reg 0x00000011 value 0x00000000 0x00010000
 1417 13:58:21.892309  IOAPIC: reg 0x00000012 value 0x00000000 0x00010000
 1418 13:58:21.898873  IOAPIC: reg 0x00000013 value 0x00000000 0x00010000
 1419 13:58:21.902477  IOAPIC: reg 0x00000014 value 0x00000000 0x00010000
 1420 13:58:21.905934  IOAPIC: reg 0x00000015 value 0x00000000 0x00010000
 1421 13:58:21.912085  IOAPIC: reg 0x00000016 value 0x00000000 0x00010000
 1422 13:58:21.915246  IOAPIC: reg 0x00000017 value 0x00000000 0x00010000
 1423 13:58:21.922048  IOAPIC: reg 0x00000018 value 0x00000000 0x00010000
 1424 13:58:21.925306  IOAPIC: reg 0x00000019 value 0x00000000 0x00010000
 1425 13:58:21.929004  IOAPIC: reg 0x0000001a value 0x00000000 0x00010000
 1426 13:58:21.935396  IOAPIC: reg 0x0000001b value 0x00000000 0x00010000
 1427 13:58:21.938932  IOAPIC: reg 0x0000001c value 0x00000000 0x00010000
 1428 13:58:21.942027  IOAPIC: reg 0x0000001d value 0x00000000 0x00010000
 1429 13:58:21.948763  IOAPIC: reg 0x0000001e value 0x00000000 0x00010000
 1430 13:58:21.951915  IOAPIC: reg 0x0000001f value 0x00000000 0x00010000
 1431 13:58:21.955226  PCI: 00:18.0 init finished in 170058 usecs
 1432 13:58:21.958547  POST: 0x75
 1433 13:58:21.958987  PCI: 00:18.1 init ...
 1434 13:58:21.961813  PCI: 00:18.1 init finished in 2002 usecs
 1435 13:58:21.964981  POST: 0x75
 1436 13:58:21.965445  PCI: 00:18.2 init ...
 1437 13:58:21.968426  PCI: 00:18.2 init finished in 2002 usecs
 1438 13:58:21.971835  POST: 0x75
 1439 13:58:21.972275  PCI: 00:18.3 init ...
 1440 13:58:21.975092  PCI: 00:18.3 init finished in 2002 usecs
 1441 13:58:21.978647  POST: 0x75
 1442 13:58:21.979156  PCI: 00:18.4 init ...
 1443 13:58:21.981777  PCI: 00:18.4 init finished in 2002 usecs
 1444 13:58:21.985399  POST: 0x75
 1445 13:58:21.985942  PCI: 00:18.5 init ...
 1446 13:58:21.991904  PCI: 00:18.5 init finished in 2002 usecs
 1447 13:58:21.992345  POST: 0x75
 1448 13:58:21.992784  PCI: 01:00.0 init ...
 1449 13:58:21.998171  PCI: 01:00.0 init finished in 2002 usecs
 1450 13:58:21.998611  POST: 0x75
 1451 13:58:21.999050  PCI: 02:00.0 init ...
 1452 13:58:22.004935  BayHub BH720: Power-saving enabled (link_ctrl=0x110103)
 1453 13:58:22.008231  PCI: 02:00.0 init finished in 7126 usecs
 1454 13:58:22.008673  POST: 0x75
 1455 13:58:22.011845  PNP: 0c09.0 init ...
 1456 13:58:22.018229  Google Chrome EC: Hello got back 11223344 status (0)
 1457 13:58:22.018747  Google Chrome EC: version:
 1458 13:58:22.021409      ro: careena_v2.0.11488-7215d6e0e4
 1459 13:58:22.024580      rw: careena_v2.0.11488-7215d6e0e4
 1460 13:58:22.027771    running image: 1
 1461 13:58:22.031055  Google Chrome EC uptime: 5.798 seconds
 1462 13:58:22.034935  Google Chrome AP resets since EC boot: 0
 1463 13:58:22.038044  Google Chrome most recent AP reset causes:
 1464 13:58:22.044415  Google Chrome EC reset flags at last EC boot: reset-pin
 1465 13:58:22.047762  PNP: 0c09.0 init finished in 34475 usecs
 1466 13:58:22.048191  POST: 0x75
 1467 13:58:22.051062  POST: 0x75
 1468 13:58:22.051490  POST: 0x75
 1469 13:58:22.051828  POST: 0x75
 1470 13:58:22.054854  POST: 0x75
 1471 13:58:22.055387  POST: 0x75
 1472 13:58:22.055781  POST: 0x75
 1473 13:58:22.057714  Devices initialized
 1474 13:58:22.060747  Show all devs... After init.
 1475 13:58:22.061175  Root Device: enabled 1
 1476 13:58:22.064262  CPU_CLUSTER: 0: enabled 1
 1477 13:58:22.068001  DOMAIN: 0000: enabled 1
 1478 13:58:22.068539  MMIO: fedc2000: enabled 1
 1479 13:58:22.070609  MMIO: fedc3000: enabled 1
 1480 13:58:22.074180  MMIO: fedc4000: enabled 1
 1481 13:58:22.077480  MMIO: fedc5000: enabled 1
 1482 13:58:22.077907  APIC: 10: enabled 1
 1483 13:58:22.081026  PCI: 00:00.0: enabled 1
 1484 13:58:22.081569  PCI: 00:00.2: enabled 0
 1485 13:58:22.083906  PCI: 00:01.0: enabled 1
 1486 13:58:22.087246  PCI: 00:01.1: enabled 1
 1487 13:58:22.087673  PCI: 00:02.0: enabled 1
 1488 13:58:22.091088  PCI: 00:02.1: enabled 0
 1489 13:58:22.094168  PCI: 00:02.2: enabled 1
 1490 13:58:22.094596  PCI: 00:02.3: enabled 0
 1491 13:58:22.097927  PCI: 00:02.4: enabled 1
 1492 13:58:22.100941  PCI: 00:02.5: enabled 0
 1493 13:58:22.101397  PCI: 00:08.0: enabled 1
 1494 13:58:22.103989  PCI: 00:09.0: enabled 1
 1495 13:58:22.107407  PCI: 00:09.2: enabled 0
 1496 13:58:22.107836  PCI: 00:10.0: enabled 1
 1497 13:58:22.110963  PCI: 00:11.0: enabled 0
 1498 13:58:22.113917  PCI: 00:12.0: enabled 1
 1499 13:58:22.114531  PCI: 00:14.0: enabled 1
 1500 13:58:22.117291  PCI: 00:14.3: enabled 1
 1501 13:58:22.120463  PCI: 00:14.7: enabled 1
 1502 13:58:22.120889  PCI: 00:18.0: enabled 1
 1503 13:58:22.123926  PCI: 00:18.1: enabled 1
 1504 13:58:22.127274  PCI: 00:18.2: enabled 1
 1505 13:58:22.127699  PCI: 00:18.3: enabled 1
 1506 13:58:22.130498  PCI: 00:18.4: enabled 1
 1507 13:58:22.133758  PCI: 00:18.5: enabled 1
 1508 13:58:22.134201  GENERIC: 0.0: enabled 1
 1509 13:58:22.137038  I2C: 01:1a: enabled 1
 1510 13:58:22.140114  GENERIC: 0.1: enabled 1
 1511 13:58:22.140540  I2C: 02:50: enabled 1
 1512 13:58:22.143384  I2C: 03:15: enabled 1
 1513 13:58:22.143813  I2C: 04:39: enabled 1
 1514 13:58:22.147283  I2C: 04:10: enabled 1
 1515 13:58:22.149942  PCI: 02:00.0: enabled 1
 1516 13:58:22.150368  PNP: 0c09.0: enabled 1
 1517 13:58:22.153782  PCI: 00:03.0: enabled 1
 1518 13:58:22.156567  PCI: 01:00.0: enabled 1
 1519 13:58:22.156994  APIC: 11: enabled 1
 1520 13:58:22.163588  BS: BS_DEV_INIT times (us): entry 0 run 1076471 exit 150
 1521 13:58:22.166862  ELOG: Event(A1) added with size 10 at 2022-09-28 13:58:21 UTC
 1522 13:58:22.176567  elog_add_boot_reason: Logged recovery mode boot (Dev-switch on), reason: 0x1b
 1523 13:58:22.180330  ELOG: Event(A0) added with size 9 at 2022-09-28 13:58:21 UTC
 1524 13:58:22.183142  elog_add_boot_reason: Logged dev mode boot
 1525 13:58:22.186562  POST: 0x76
 1526 13:58:22.187074  Finalize devices...
 1527 13:58:22.189881  Devices finalized
 1528 13:58:22.193483  FMAP: area RW_NVRAM found @ 467000 (20480 bytes)
 1529 13:58:22.196868  agesawrapper_amdinitlate() entry
 1530 13:58:22.215436  DmiTable:cdfbd4a3, AcpiPstatein: cdfbc2b9, AcpiSrat:00000000,AcpiSlit:00000000, Mce:cdfbd327, Cmc:cdfbd3e9,Alib:cdfbe586, AcpiIvrs:00000000 in agesawrapper_amdinitlate
 1531 13:58:22.219045  agesawrapper_amdinitlate() returned AGESA_SUCCESS
 1532 13:58:22.222144  agesawrapper_amdinitrtb() entry
 1533 13:58:22.228620  agesawrapper_amdinitrtb() returned AGESA_SUCCESS
 1534 13:58:22.232004  BS: BS_POST_DEVICE times (us): entry 22186 run 4547 exit 38242
 1535 13:58:22.238868  FMAP: area RW_MRC_CACHE found @ 0 (65536 bytes)
 1536 13:58:22.241865  MRC: Checking cached data update for 'RW_MRC_CACHE'.
 1537 13:58:22.245306  MRC: cache data 'RW_MRC_CACHE' needs update.
 1538 13:58:22.248571  REGF update can't fit. Will empty.
 1539 13:58:23.270484  SF: Successfully erased 65536 bytes @ 0x0
 1540 13:58:23.285534  ELOG: Event(AA) added with size 11 at 2022-09-28 13:58:22 UTC
 1541 13:58:23.286016  POST: 0x77
 1542 13:58:23.292247  BS: BS_OS_RESUME_CHECK times (us): entry 1050885 run 1077 exit 0
 1543 13:58:23.295937  POST: 0x79
 1544 13:58:23.296528  POST: 0x9c
 1545 13:58:23.302311  CBFS: 'Master Header Locator' located CBFS at [df0000:ffffc0)
 1546 13:58:23.302894  CBFS: Locating 'fallback/dsdt.aml'
 1547 13:58:23.305060  CBFS: Found @ offset a6cc0 size 3b94
 1548 13:58:23.312289  CBFS: 'Master Header Locator' located CBFS at [df0000:ffffc0)
 1549 13:58:23.315142  CBFS: Locating 'fallback/slic'
 1550 13:58:23.318538  CBFS: 'fallback/slic' not found.
 1551 13:58:23.321983  ACPI: Writing ACPI tables at cde2e000.
 1552 13:58:23.322556  ACPI:    * FACS
 1553 13:58:23.325865  ACPI:    * DSDT
 1554 13:58:23.329016  Ramoops buffer: 0x100000@0xcdd2e000.
 1555 13:58:23.331697  ACPI:    * FADT
 1556 13:58:23.332176  pm_base: 0x0400
 1557 13:58:23.334955  ACPI: added table 1/32, length now 40
 1558 13:58:23.338632  ACPI:     * SSDT
 1559 13:58:23.339066  ACPI \_PR report 2 core(s)
 1560 13:58:23.341696  dw_i2c: bad counts. hcnt = -1 lcnt = 9
 1561 13:58:23.348120  dw_i2c: bad counts. hcnt = -1 lcnt = 13
 1562 13:58:23.351433  dw_i2c: bad counts. hcnt = -13 lcnt = 11
 1563 13:58:23.355265  dw_i2c: bad counts. hcnt = -7 lcnt = 16
 1564 13:58:23.358470  CBFS: 'Master Header Locator' located CBFS at [df0000:ffffc0)
 1565 13:58:23.361492  CBFS: Locating 'pci1002,98e4.rom'
 1566 13:58:23.365476  CBFS: Found @ offset 92c00 size fe00
 1567 13:58:23.368551  Mapping PCI device 100298e4 to 100298e0
 1568 13:58:23.374912  In CBFS, ROM address for PCI: 00:01.0 = ffe82c48
 1569 13:58:23.381349  PCI expansion ROM, signature 0xaa55, INIT size 0xfe00, data ptr 0x01c0
 1570 13:58:23.384982  PCI ROM image, vendor ID 1002, device ID 98e0,
 1571 13:58:23.388337  PCI ROM image, Class Code 030000, Code Type 00
 1572 13:58:23.396292  \_SB.I2CA.ADAU: Analog Digital DMIC
 1573 13:58:23.402509  \_SB.I2CA.DLG7: Dialog Semiconductor DA7219 Audio Codec address 01ah irq 0
 1574 13:58:23.409341  \_SB.I2CA.MAXM: Maxim Integrated 98357A Amplifier
 1575 13:58:23.412804  \_SB.I2CB.TPMI: I2C TPM at I2C: 02:50
 1576 13:58:23.415618  \_SB.I2CC.D015: ELAN Touchpad at I2C: 03:15
 1577 13:58:23.419045  \_SB.I2CD.D039: Raydium Touchscreen at I2C: 04:39
 1578 13:58:23.425448  \_SB.I2CD.D010: ELAN Touchscreen at I2C: 04:10
 1579 13:58:23.428974  ACPI: added table 2/32, length now 44
 1580 13:58:23.429572  ACPI:    * MCFG
 1581 13:58:23.432300  ACPI: added table 3/32, length now 48
 1582 13:58:23.435311  ACPI:    * TCPA
 1583 13:58:23.435796  TCPA log created at cdd0e000
 1584 13:58:23.438472  ACPI: added table 4/32, length now 52
 1585 13:58:23.441854  ACPI:    * MADT
 1586 13:58:23.445122  ACPI: added table 5/32, length now 56
 1587 13:58:23.445597  current = cde32e10
 1588 13:58:23.451787  CBFS: 'Master Header Locator' located CBFS at [df0000:ffffc0)
 1589 13:58:23.455580  CBFS: Locating 'pci1002,98e4.rom'
 1590 13:58:23.458723  CBFS: Found @ offset 92c00 size fe00
 1591 13:58:23.462182  Mapping PCI device 100298e4 to 100298e0
 1592 13:58:23.465249  In CBFS, ROM address for PCI: 00:01.0 = ffe82c48
 1593 13:58:23.471876  PCI expansion ROM, signature 0xaa55, INIT size 0xfe00, data ptr 0x01c0
 1594 13:58:23.478312  PCI ROM image, vendor ID 1002, device ID 98e0,
 1595 13:58:23.481764  PCI ROM image, Class Code 030000, Code Type 00
 1596 13:58:23.484785  ACPI:    * VFCT at cde32e10
 1597 13:58:23.488340             Copying initialized VBIOS image from 000c0000
 1598 13:58:23.492020  ACPI: added table 6/32, length now 60
 1599 13:58:23.495024  ACPI:    * HPET
 1600 13:58:23.498251  ACPI: added table 7/32, length now 64
 1601 13:58:23.501813  ACPI: added table 8/32, length now 68
 1602 13:58:23.502245  ACPI:    * IVRS at cde42e90
 1603 13:58:23.504770    AGESA IVRS table NULL. Skipping.
 1604 13:58:23.508610  ACPI:    * SRAT at cde42e90
 1605 13:58:23.511811    AGESA SRAT table NULL. Skipping.
 1606 13:58:23.514961  ACPI:   * SLIT at cde42e90
 1607 13:58:23.517965    AGESA SLIT table NULL. Skipping.
 1608 13:58:23.521633  ACPI:  * AGESA ALIB SSDT at cde42e90
 1609 13:58:23.525024  ACPI: added table 9/32, length now 72
 1610 13:58:23.528443  ACPI:    * SSDT at cde479f0
 1611 13:58:23.531187  ACPI: added table 10/32, length now 76
 1612 13:58:23.534416  ACPI:    * SSDT for PState at cde47e2c
 1613 13:58:23.535020  ACPI: done.
 1614 13:58:23.538179  ACPI tables: 106032 bytes.
 1615 13:58:23.541345  smbios_write_tables: cdd0d000
 1616 13:58:23.541781  Create SMBIOS type 17
 1617 13:58:23.544575  SMBIOS tables: 539 bytes.
 1618 13:58:23.547714  Writing table forward entry at 0x00000500
 1619 13:58:23.554425  Wrote coreboot table at: 00000500, 0x10 bytes, checksum 11f9
 1620 13:58:23.558076  Writing coreboot table at 0xcde52000
 1621 13:58:23.561041   0. 0000000000000000-0000000000000fff: CONFIGURATION TABLES
 1622 13:58:23.564599   1. 0000000000001000-000000000009ffff: RAM
 1623 13:58:23.571480   2. 00000000000a0000-00000000000fffff: RESERVED
 1624 13:58:23.574533   3. 0000000000100000-00000000cdd0cfff: RAM
 1625 13:58:23.577355   4. 00000000cdd0d000-00000000cde9efff: CONFIGURATION TABLES
 1626 13:58:23.584337   5. 00000000cde9f000-00000000cdfa0fff: RAMSTAGE
 1627 13:58:23.587367   6. 00000000cdfa1000-00000000cdffffff: CONFIGURATION TABLES
 1628 13:58:23.594604   7. 00000000ce000000-00000000cfffffff: RESERVED
 1629 13:58:23.598143   8. 00000000f8000000-00000000fbffffff: RESERVED
 1630 13:58:23.600885   9. 0000000100000000-000000012effffff: RAM
 1631 13:58:23.604347  Passing 5 GPIOs to payload:
 1632 13:58:23.607691              NAME |       PORT | POLARITY |     VALUE
 1633 13:58:23.614393     write protect |  undefined |     high |       low
 1634 13:58:23.617629          recovery |  undefined |     high |       low
 1635 13:58:23.624596               lid |  undefined |     high |      high
 1636 13:58:23.627408             power |  undefined |     high |       low
 1637 13:58:23.633925          EC in RW | 0x0000000f |     high |       low
 1638 13:58:23.634506  Board ID: 6
 1639 13:58:23.634890  SKU ID: 33
 1640 13:58:23.640423  CBFS: 'Master Header Locator' located CBFS at [df0000:ffffc0)
 1641 13:58:23.643765  Wrote coreboot table at: cde52000, 0x538 bytes, checksum 6ac4
 1642 13:58:23.647722  coreboot table: 1360 bytes.
 1643 13:58:23.650253  IMD ROOT    0. cdfff000 00001000
 1644 13:58:23.653428  IMD SMALL   1. cdffe000 00001000
 1645 13:58:23.657168  CONSOLE     2. cdfde000 00020000
 1646 13:58:23.660998  TIME STAMP  3. cdfdd000 00000910
 1647 13:58:23.663618  VBOOT       4. cdfdc000 00000c0c
 1648 13:58:23.666874  ACPISCRATCH 5. cdfac000 00030000
 1649 13:58:23.670093  ROMSTG STCK 6. cdfab000 00000400
 1650 13:58:23.673450  AFTER CAR   7. cdfa1000 0000a000
 1651 13:58:23.673960  RAMSTAGE    8. cde9e000 00103000
 1652 13:58:23.676398  REFCODE     9. cde6c000 00032000
 1653 13:58:23.679890  ACPI GNVS  10. cde6b000 00001000
 1654 13:58:23.683252  SMM BACKUP 11. cde5b000 00010000
 1655 13:58:23.686508  MRC DATA   12. cde5a000 00000e75
 1656 13:58:23.691141  COREBOOT   13. cde52000 00008000
 1657 13:58:23.693839  ACPI       14. cde2e000 00024000
 1658 13:58:23.697483  RAMOOPS    15. cdd2e000 00100000
 1659 13:58:23.699822  VGA ROM #0 16. cdd1e000 0000fe00
 1660 13:58:23.703765  TCPA TCGLOG17. cdd0e000 00010000
 1661 13:58:23.704314  SMBIOS     18. cdd0d000 00000800
 1662 13:58:23.706561  IMD small region:
 1663 13:58:23.710239    IMD ROOT    0. cdffec00 00000400
 1664 13:58:23.713025    VBOOT SEL   1. cdffebe0 00000008
 1665 13:58:23.717047    EC HOSTEVENT 2. cdffebc0 00000008
 1666 13:58:23.720026    ROMSTAGE    3. cdffeba0 00000004
 1667 13:58:23.723801    VPD         4. cdffeb20 0000006c
 1668 13:58:23.726603    POWER STATE 5. cdffeb00 00000010
 1669 13:58:23.729977    MEM INFO    6. cdffe9a0 00000149
 1670 13:58:23.733320    COREBOOTFWD 7. cdffe960 00000028
 1671 13:58:23.736308  BS: BS_WRITE_TABLES times (us): entry 2 run 438482 exit 0
 1672 13:58:23.739557  POST: 0x7a
 1673 13:58:23.742985  CBFS: 'Master Header Locator' located CBFS at [df0000:ffffc0)
 1674 13:58:23.746065  CBFS: Locating 'fallback/payload'
 1675 13:58:23.749212  CBFS: Found @ offset 1ae180 size 39f90
 1676 13:58:23.756365  Loading segment from ROM address 0xfff9e1b8
 1677 13:58:23.756917    code (compression=0)
 1678 13:58:23.763516    New segment dstaddr 0x30104020 memsize 0x254890 srcaddr 0xfff9e1f0 filesize 0x39f58
 1679 13:58:23.769394  Loading segment from ROM address 0xfff9e1d4
 1680 13:58:23.769842    Entry Point 0x30104020
 1681 13:58:23.779890  Loading Segment: addr: 0x0000000030104020 memsz: 0x0000000000254890 filesz: 0x0000000000039f58
 1682 13:58:23.782469  lb: [0x00000000cde9f000, 0x00000000cdfa09d8)
 1683 13:58:23.792610  Post relocation: addr: 0x0000000030104020 memsz: 0x0000000000254890 filesz: 0x0000000000039f58
 1684 13:58:23.793165  it's not compressed!
 1685 13:58:23.818485  [ 0x30104020, 3013df78, 0x303588b0) <- fff9e1f0
 1686 13:58:23.825373  Clearing Segment: addr: 0x000000003013df78 memsz: 0x000000000021a938
 1687 13:58:23.829107  dest 30104020, end 303588b0, bouncebuffer ffffffff
 1688 13:58:23.831621  Loaded segments
 1689 13:58:23.832201  Lock SMM configuration
 1690 13:58:23.834912  POST: 0xfe
 1691 13:58:23.838372  BS: BS_PAYLOAD_LOAD times (us): entry 230 run 92770 exit 3337
 1692 13:58:23.841393  PSP: Notify that POST is finishing... OK
 1693 13:58:23.845414  POST: 0x7b
 1694 13:58:23.848327  mp_park_aps done after 0 msecs.
 1695 13:58:23.851380  Jumping to boot code at 30104020(cde52000)
 1696 13:58:23.851808  POST: 0xf8
 1697 13:58:23.858309  CPU0: stack: cdeda000 - cdedb000, lowest used address cdeda558, stack used: 2728 bytes
 1698 13:58:23.864110  
 1699 13:58:23.864549  
 1700 13:58:23.864884  Starting depthcharge on grunt...
 1701 13:58:23.865750  end: 2.2.3 depthcharge-start (duration 00:00:13) [common]
 1702 13:58:23.866259  start: 2.2.4 bootloader-commands (timeout 00:04:46) [common]
 1703 13:58:23.866664  Setting prompt string to ['grunt:']
 1704 13:58:23.867163  bootloader-commands: Wait for prompt ['grunt:'] (timeout 00:04:46)
 1705 13:58:23.870372  WARNING: can't convert coreboot GPIOs, 'lid' won't be resampled at runtime!
 1706 13:58:23.881534  WARNING: can't convert coreboot GPIOs, 'power' won't be resampled at runtime!
 1707 13:58:23.884140  The GBB signature is at 0x30004020 and is:  24 47 42 42
 1708 13:58:23.891262  [firmware-grunt-11031.B-collabora] Dec 11 2020 09:59:28
 1709 13:58:23.891788  
 1710 13:58:23.892550  Setting prompt string to ['grunt:', 'Tftp failed.', 'Dhcp release failed.', 'No space left for ramdisk', 'TFTP failed for ramdisk.', 'Dhcp release failed.', 'Out of space adding TFTP server IP to the command line.', 'No network device.', '(Bulk read error(.*)){3}']
 1712 13:58:23.994111  grunt: tftpboot 192.168.201.1 7438668/tftp-deploy-3iwxlu29/kernel/bzImage 7438668/tftp-deploy-3iwxlu29/kernel/cmdline 7438668/tftp-deploy-3iwxlu29/ramdisk/ramdisk.cpio.gz
 1713 13:58:23.994840  Setting prompt string to 'Starting kernel'
 1714 13:58:23.995242  Setting prompt string to ['Starting kernel']
 1715 13:58:23.995601  Setting prompt string to ['Starting kernel', 'Tftp failed.', 'Dhcp release failed.', 'No space left for ramdisk', 'TFTP failed for ramdisk.', 'Dhcp release failed.', 'Out of space adding TFTP server IP to the command line.', 'No network device.', '(Bulk read error(.*)){3}']
 1716 13:58:23.995972  bootloader-commands: Wait for prompt ['Starting kernel', 'Tftp failed.', 'Dhcp release failed.', 'No space left for ramdisk', 'TFTP failed for ramdisk.', 'Dhcp release failed.', 'Out of space adding TFTP server IP to the command line.', 'No network device.', '(Bulk read error(.*)){3}'] (timeout 00:04:46)
 1717 13:58:24.000039  tftpboot 192.168.201.1 7438668/tftp-deploy-3iwxlu29/kernel/bzImage 9/kernel/cmdline 7438668/tftp-deploy-3iwxlu29/ramdisk/ramdisk.cpio.gz
 1718 13:58:24.000528  Waiting for link
 1719 13:58:24.437052  R8152: Initializing
 1720 13:58:24.440138  Version 9 (ocp_data = 6010)
 1721 13:58:24.470828  R8152: Done initializing
 1722 13:58:24.474282  Adding net device
 1723 13:58:24.650655  R8152: Initializing
 1724 13:58:24.654211  Version 9 (ocp_data = 6010)
 1725 13:58:24.684067  R8152: Done initializing
 1726 13:58:24.687476  net_add_device: Attemp to include the same device
 1727 13:58:24.895158  done.
 1728 13:58:24.895296  MAC: 00:e0:4c:78:41:78
 1729 13:58:24.898437  Sending DHCP discover... done.
 1730 13:58:24.901698  Waiting for reply... done.
 1731 13:58:24.905181  Sending DHCP request... done.
 1732 13:58:24.908475  Waiting for reply... done.
 1733 13:58:24.908552  My ip is 192.168.201.18
 1734 13:58:24.911897  The DHCP server ip is 192.168.201.1
 1735 13:58:24.915019  TFTP server IP predefined by user: 192.168.201.1
 1736 13:58:24.921816  Bootfile predefined by user: 7438668/tftp-deploy-3iwxlu29/kernel/bzImage
 1737 13:58:24.925042  Sending tftp read request... done.
 1738 13:58:24.927965  Waiting for the transfer... 
 1739 13:58:25.203455  00000000 ################################################################
 1740 13:58:25.461375  00080000 ################################################################
 1741 13:58:25.713876  00100000 ################################################################
 1742 13:58:25.967915  00180000 ################################################################
 1743 13:58:26.220515  00200000 ################################################################
 1744 13:58:26.471007  00280000 ################################################################
 1745 13:58:26.723216  00300000 ################################################################
 1746 13:58:26.977681  00380000 ################################################################
 1747 13:58:27.230670  00400000 ################################################################
 1748 13:58:27.501050  00480000 ################################################################
 1749 13:58:27.750010  00500000 ################################################################
 1750 13:58:28.015761  00580000 ################################################################
 1751 13:58:28.296575  00600000 ################################################################
 1752 13:58:28.564068  00680000 ################################################################
 1753 13:58:28.813490  00700000 ################################################################
 1754 13:58:29.061563  00780000 ################################################################
 1755 13:58:29.311460  00800000 ################################################################
 1756 13:58:29.562306  00880000 ################################################################
 1757 13:58:29.814388  00900000 ################################################################
 1758 13:58:30.065311  00980000 ################################################################
 1759 13:58:30.345457  00a00000 ################################################################
 1760 13:58:30.624989  00a80000 ################################################################
 1761 13:58:30.884632  00b00000 ################################################################
 1762 13:58:31.137622  00b80000 ################################################################
 1763 13:58:31.424529  00c00000 ################################################################
 1764 13:58:31.709411  00c80000 ################################################################
 1765 13:58:31.896502  00d00000 ################################################ done.
 1766 13:58:31.899827  The bootfile was 14018848 bytes long.
 1767 13:58:31.903107  Sending tftp read request... done.
 1768 13:58:31.906381  Waiting for the transfer... 
 1769 13:58:32.176708  00000000 ################################################################
 1770 13:58:32.427800  00080000 ################################################################
 1771 13:58:32.681847  00100000 ################################################################
 1772 13:58:32.935969  00180000 ################################################################
 1773 13:58:33.188294  00200000 ################################################################
 1774 13:58:33.441420  00280000 ################################################################
 1775 13:58:33.696134  00300000 ################################################################
 1776 13:58:33.963798  00380000 ################################################################
 1777 13:58:34.224980  00400000 ################################################################
 1778 13:58:34.479507  00480000 ################################################################
 1779 13:58:34.770700  00500000 ################################################################
 1780 13:58:35.025907  00580000 ################################################################
 1781 13:58:35.284552  00600000 ################################################################
 1782 13:58:35.626917  00680000 ################################################################
 1783 13:58:35.937214  00700000 ################################################################
 1784 13:58:36.235524  00780000 ################################################################
 1785 13:58:36.252853  00800000 #### done.
 1786 13:58:36.256005  Sending tftp read request... done.
 1787 13:58:36.256096  Waiting for the transfer... 
 1788 13:58:36.259453  00000000 # done.
 1789 13:58:36.266315  Command line loaded dynamically from TFTP file: 7438668/tftp-deploy-3iwxlu29/kernel/cmdline
 1790 13:58:36.289460  The command line is: earlyprintk=uart8250,mmio32,0xfedc6000,115200n8  console=ttyS0,115200n8 root=/dev/nfs rw nfsroot=192.168.201.1:/var/lib/lava/dispatcher/tmp/7438668/extract-nfsrootfs-ajdyu8ij,tcp,hard ip=dhcp tftpserverip=192.168.201.1
 1791 13:58:36.296236  Shutting down all USB controllers.
 1792 13:58:36.299442  Removing current net device
 1793 13:58:36.309178  Finalizing coreboot
 1794 13:58:36.309541  
 1795 13:58:36.309772  
 1796 13:58:36.315721  coreboot-56f9d1cd49 Thu Sep  5 21:57:06 UTC 2019 smm starting...
 1797 13:58:36.316219  
 1798 13:58:36.316541  SMI# #0
 1799 13:58:36.322086  Exiting depthcharge with code 4 at timestamp: 19033714
 1800 13:58:36.322565  
 1801 13:58:36.322938  Starting kernel ...
 1802 13:58:36.323284  
 1803 13:58:36.323624  
 1804 13:58:36.325138  end: 2.2.4 bootloader-commands (duration 00:00:12) [common]
 1805 13:58:36.325718  start: 2.2.5 auto-login-action (timeout 00:04:34) [common]
 1806 13:58:36.326128  Setting prompt string to ['Linux version [0-9]']
 1807 13:58:36.326527  Setting prompt string to ['Linux version [0-9]', 'Tftp failed.', 'Dhcp release failed.', 'No space left for ramdisk', 'TFTP failed for ramdisk.', 'Dhcp release failed.', 'Out of space adding TFTP server IP to the command line.', 'No network device.', '(Bulk read error(.*)){3}']
 1808 13:58:36.326913  auto-login-action: Wait for prompt ['Linux version [0-9]', 'Tftp failed.', 'Dhcp release failed.', 'No space left for ramdisk', 'TFTP failed for ramdisk.', 'Dhcp release failed.', 'Out of space adding TFTP server IP to the command line.', 'No network device.', '(Bulk read error(.*)){3}'] (timeout 00:05:00)
 1809 13:58:36.803955  
 1810 13:58:36.804186  
 1811 13:58:36.807008  coreboot-56f9d1cd49 Thu Sep  5 21:57:06 UTC 2019 smm starting...
 1812 13:58:36.807207  
 1813 13:58:36.810165  SMI# #0
 1814 13:58:36.813340  Chrome EC: Set SMI mask to 0x0000000000000000
 1815 13:58:36.816758  Chrome EC: UHEPI supported
 1816 13:58:36.820540  Clearing pending EC events. Error code 1 is expected.
 1817 13:58:36.823777  EC returned error result code 9
 1818 13:58:36.827294  Chrome EC: Set SCI mask to 0x00000000142609fb
 1819 13:58:37.764712  start: 2.2.5.1 login-action (timeout 00:04:33) [common]
 1820 13:58:37.765133  The string '/ #' does not look like a typical prompt and could match status messages instead. Please check the job log files and use a prompt string which matches the actual prompt string more closely.
 1821 13:58:37.765495  Setting prompt string to ['-+\\[ cut here \\]-+\\s+(.*\\s+-+\\[ end trace (\\w*) \\]-+)', '(Unhandled fault.*)\\r\\n', 'Kernel panic - (.*) end Kernel panic', 'Stack:\\s+(.*\\s+-+\\[ end trace (\\w*) \\]-+)', '^[^\\n]+WARNING:.*?$', '^[^\\n]+Oops(?: -|:).*?$', '^[^\\n]+BUG:.*?$']
 1822 13:58:37.765788  Using line separator: #'\n'#
 1823 13:58:37.766035  No login prompt set.
 1824 13:58:37.766279  Parsing kernel messages
 1825 13:58:37.766526  ['-+\\[ cut here \\]-+\\s+(.*\\s+-+\\[ end trace (\\w*) \\]-+)', '(Unhandled fault.*)\\r\\n', 'Kernel panic - (.*) end Kernel panic', 'Stack:\\s+(.*\\s+-+\\[ end trace (\\w*) \\]-+)', '^[^\\n]+WARNING:.*?$', '^[^\\n]+Oops(?: -|:).*?$', '^[^\\n]+BUG:.*?$', '/ #', 'Login timed out', 'Login incorrect']
 1826 13:58:37.766942  [login-action] Waiting for messages, (timeout 00:04:33)
 1827 13:58:37.784101  [    0.000000] Linux version 5.10.146-cip17 (KernelCI@build-j229519-x86-64-gcc-10-x86-64-defconfig-x86-chromeboopd5s5) (gcc (Debian 10.2.1-6) 10.2.1 20210110, GNU ld (GNU Binutils for Debian) 2.35.2) #1 SMP Wed Sep 28 13:47:48 UTC 2022
 1828 13:58:37.803707  [    0.000000] Command line: earlyprintk=uart8250,mmio32,0xfedc6000,115200n8  console=ttyS0,115200n8 root=/dev/nfs rw nfsroot=192.168.201.1:/var/lib/lava/dispatcher/tmp/7438668/extract-nfsrootfs-ajdyu8ij,tcp,hard ip=dhcp tftpserverip=192.168.201.1
 1829 13:58:37.813912  [    0.000000] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers'
 1830 13:58:37.820259  [    0.000000] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers'
 1831 13:58:37.826841  [    0.000000] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers'
 1832 13:58:37.830277  [    0.000000] x86/fpu: xstate_offset[2]:  576, xstate_sizes[2]:  256
 1833 13:58:37.839987  [    0.000000] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format.
 1834 13:58:37.843078  [    0.000000] BIOS-provided physical RAM map:
 1835 13:58:37.853134  [    0.000000] BIOS-e820: [mem 0x0000000000000000-0x0000000000000fff] type 16
 1836 13:58:37.859453  [    0.000000] BIOS-e820: [mem 0x0000000000001000-0x000000000009ffff] usable
 1837 13:58:37.866769  [    0.000000] BIOS-e820: [mem 0x00000000000a0000-0x00000000000fffff] reserved
 1838 13:58:37.872719  [    0.000000] BIOS-e820: [mem 0x0000000000100000-0x00000000cdd0cfff] usable
 1839 13:58:37.879020  [    0.000000] BIOS-e820: [mem 0x00000000cdd0d000-0x00000000cdffffff] type 16
 1840 13:58:37.886191  [    0.000000] BIOS-e820: [mem 0x00000000ce000000-0x00000000cfffffff] reserved
 1841 13:58:37.892645  [    0.000000] BIOS-e820: [mem 0x00000000f8000000-0x00000000fbffffff] reserved
 1842 13:58:37.899092  [    0.000000] BIOS-e820: [mem 0x0000000100000000-0x000000012effffff] usable
 1843 13:58:37.905565  [    0.000000] NX (Execute Disable) protection: active
 1844 13:58:37.908684  [    0.000000] SMBIOS 2.7 present.
 1845 13:58:37.911990  [    0.000000] DMI: Google Grunt/Grunt, BIOS  09/05/2019
 1846 13:58:37.918961  [    0.000000] tsc: Fast TSC calibration using PIT
 1847 13:58:37.922026  [    0.000000] tsc: Detected 1597.063 MHz processor
 1848 13:58:37.928641  [    0.001286] last_pfn = 0x12f000 max_arch_pfn = 0x400000000
 1849 13:58:37.935045  [    0.001780] x86/PAT: Configuration [0-7]: WB  WC  UC- UC  WB  WP  UC- WT  
 1850 13:58:37.938482  [    0.003345] last_pfn = 0xcdd0d max_arch_pfn = 0x400000000
 1851 13:58:37.945313  [    0.009862] check: Scanning 1 areas for low memory corruption
 1852 13:58:37.948450  [    0.009872] Using GB pages for direct mapping
 1853 13:58:37.954730  [    0.010365] RAMDISK: [mem 0x377f8000-0x37ffffff]
 1854 13:58:37.961343  [    0.010372] ACPI: Early table checksum verification disabled
 1855 13:58:37.964901  [    0.010379] ACPI: RSDP 0x00000000000F0000 000024 (v02 COREv4)
 1856 13:58:37.974763  [    0.010389] ACPI: XSDT 0x00000000CDE2E0E0 000074 (v01 COREv4 COREBOOT 00000000 CORE 00000000)
 1857 13:58:37.984168  [    0.010401] ACPI: FACP 0x00000000CDE31E60 0000F4 (v04 COREv4 COREBOOT 00000000 CORE 00000000)
 1858 13:58:37.991073  [    0.010413] ACPI: DSDT 0x00000000CDE2E280 003BE0 (v02 COREv4 COREBOOT 00010001 INTL 20180531)
 1859 13:58:37.994561  [    0.010422] ACPI: FACS 0x00000000CDE2E240 000040
 1860 13:58:38.004373  [    0.010430] ACPI: SSDT 0x00000000CDE31F60 000DB5 (v02 COREv4 COREBOOT 0000002A CORE 0000002A)
 1861 13:58:38.014418  [    0.010439] ACPI: MCFG 0x00000000CDE32D20 00003C (v01 COREv4 COREBOOT 00000000 CORE 00000000)
 1862 13:58:38.021619  [    0.010447] ACPI: TCPA 0x00000000CDE32D60 000032 (v02 COREv4 COREBOOT 00000000 CORE 00000000)
 1863 13:58:38.031392  [    0.010455] ACPI: APIC 0x00000000CDE32DA0 00006E (v02 COREv4 COREBOOT 00000000 CORE 00000000)
 1864 13:58:38.037886  [    0.010463] ACPI: VFCT 0x00000000CDE32E10 00FE69 (v01 COREv4 COREBOOT 00000000 CORE 00000000)
 1865 13:58:38.047899  [    0.010472] ACPI: HPET 0x00000000CDE42C80 000038 (v01 COREv4 COREBOOT 00000000 CORE 00000000)
 1866 13:58:38.057429  [    0.010480] ACPI: HEST 0x00000000CDE42CC0 0001D0 (v01 COREv4 COREBOOT 00000000 CORE 00000000)
 1867 13:58:38.063875  [    0.010488] ACPI: SSDT 0x00000000CDE42E90 004B5B (v02 AMD    AGESA    00000002 MSFT 04000000)
 1868 13:58:38.073715  [    0.010496] ACPI: SSDT 0x00000000CDE479F0 00043C (v01 AMD    AGESA    00000001 AMD  00000001)
 1869 13:58:38.080345  [    0.010504] ACPI: Reserving FACP table memory at [mem 0xcde31e60-0xcde31f53]
 1870 13:58:38.086771  [    0.010508] ACPI: Reserving DSDT table memory at [mem 0xcde2e280-0xcde31e5f]
 1871 13:58:38.093451  [    0.010512] ACPI: Reserving FACS table memory at [mem 0xcde2e240-0xcde2e27f]
 1872 13:58:38.100102  [    0.010516] ACPI: Reserving SSDT table memory at [mem 0xcde31f60-0xcde32d14]
 1873 13:58:38.106557  [    0.010519] ACPI: Reserving MCFG table memory at [mem 0xcde32d20-0xcde32d5b]
 1874 13:58:38.117001  [    0.010522] ACPI: Reserving TCPA table memory at [mem 0xcde32d60-0xcde32d91]
 1875 13:58:38.123105  [    0.010526] ACPI: Reserving APIC table memory at [mem 0xcde32da0-0xcde32e0d]
 1876 13:58:38.129391  [    0.010529] ACPI: Reserving VFCT table memory at [mem 0xcde32e10-0xcde42c78]
 1877 13:58:38.136113  [    0.010533] ACPI: Reserving HPET table memory at [mem 0xcde42c80-0xcde42cb7]
 1878 13:58:38.143014  [    0.010536] ACPI: Reserving HEST table memory at [mem 0xcde42cc0-0xcde42e8f]
 1879 13:58:38.149194  [    0.010539] ACPI: Reserving SSDT table memory at [mem 0xcde42e90-0xcde479ea]
 1880 13:58:38.156434  [    0.010543] ACPI: Reserving SSDT table memory at [mem 0xcde479f0-0xcde47e2b]
 1881 13:58:38.162896  [    0.010608] No NUMA configuration found
 1882 13:58:38.169009  [    0.010612] Faking a node at [mem 0x0000000000000000-0x000000012effffff]
 1883 13:58:38.172285  [    0.010619] NODE_DATA(0) allocated [mem 0x12effa000-0x12effdfff]
 1884 13:58:38.175855  [    0.010655] Zone ranges:
 1885 13:58:38.181990  [    0.010658]   DMA      [mem 0x0000000000001000-0x0000000000ffffff]
 1886 13:58:38.188544  [    0.010663]   DMA32    [mem 0x0000000001000000-0x00000000ffffffff]
 1887 13:58:38.195635  [    0.010668]   Normal   [mem 0x0000000100000000-0x000000012effffff]
 1888 13:58:38.198585  [    0.010673] Movable zone start for each node
 1889 13:58:38.201979  [    0.010676] Early memory node ranges
 1890 13:58:38.208688  [    0.010680]   node   0: [mem 0x0000000000001000-0x000000000009ffff]
 1891 13:58:38.215835  [    0.010683]   node   0: [mem 0x0000000000100000-0x00000000cdd0cfff]
 1892 13:58:38.221849  [    0.010687]   node   0: [mem 0x0000000100000000-0x000000012effffff]
 1893 13:58:38.228678  [    0.010691] Initmem setup node 0 [mem 0x0000000000001000-0x000000012effffff]
 1894 13:58:38.235355  [    0.010717] On node 0, zone DMA: 1 pages in unavailable ranges
 1895 13:58:38.241408  [    0.010754] On node 0, zone DMA: 96 pages in unavailable ranges
 1896 13:58:38.248289  [    0.026709] On node 0, zone Normal: 8947 pages in unavailable ranges
 1897 13:58:38.251389  [    0.026783] On node 0, zone Normal: 4096 pages in unavailable ranges
 1898 13:58:38.257910  [    0.026849] ACPI: PM-Timer IO Port: 0x418
 1899 13:58:38.261609  [    0.026863] ACPI: LAPIC_NMI (acpi_id[0xff] high edge lint[0x1])
 1900 13:58:38.271203  [    0.026882] IOAPIC[0]: apic_id 4, version 33, address 0xfec00000, GSI 0-23
 1901 13:58:38.278129  [    0.026894] IOAPIC[1]: apic_id 5, version 33, address 0xfec20000, GSI 24-55
 1902 13:58:38.284471  [    0.026900] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl)
 1903 13:58:38.291040  [    0.026904] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 low level)
 1904 13:58:38.294885  [    0.026915] Using ACPI (MADT) for SMP configuration information
 1905 13:58:38.301510  [    0.026920] ACPI: HPET id: 0x10228201 base: 0xfed00000
 1906 13:58:38.304532  [    0.026928] smpboot: Allowing 2 CPUs, 0 hotplug CPUs
 1907 13:58:38.314752  [    0.026950] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff]
 1908 13:58:38.321448  [    0.026954] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff]
 1909 13:58:38.327641  [    0.026959] PM: hibernation: Registered nosave memory: [mem 0xcdd0d000-0xcdffffff]
 1910 13:58:38.337713  [    0.026962] PM: hibernation: Registered nosave memory: [mem 0xce000000-0xcfffffff]
 1911 13:58:38.344192  [    0.026965] PM: hibernation: Registered nosave memory: [mem 0xd0000000-0xf7ffffff]
 1912 13:58:38.351072  [    0.026968] PM: hibernation: Registered nosave memory: [mem 0xf8000000-0xfbffffff]
 1913 13:58:38.357337  [    0.026971] PM: hibernation: Registered nosave memory: [mem 0xfc000000-0xffffffff]
 1914 13:58:38.363808  [    0.026977] [mem 0xd0000000-0xf7ffffff] available for PCI devices
 1915 13:58:38.373548  [    0.026984] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns
 1916 13:58:38.383413  [    0.034563] setup_percpu: NR_CPUS:64 nr_cpumask_bits:64 nr_cpu_ids:2 nr_node_ids:1
 1917 13:58:38.390157  [    0.035112] percpu: Embedded 59 pages/cpu s200848 r8192 d32624 u1048576
 1918 13:58:38.396971  [    0.035174] Built 1 zonelists, mobility grouping on.  Total pages: 1019233
 1919 13:58:38.400408  [    0.035178] Policy zone: Normal
 1920 13:58:38.423138  [    0.035193] Kernel command line: earlyprintk=uart8250,mmio32,0xfedc6000,115200n8  console=ttyS0,115200n8 root=/dev/nfs rw nfsroot=192.168.201.1:/var/lib/lava/dispatcher/tmp/7438668/extract-nfsrootfs-ajdyu8ij,tcp,hard ip=dhcp tftpserverip=192.168.201.1
 1921 13:58:38.429709  [    0.036256] Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear)
 1922 13:58:38.436662  [    0.036740] Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear)
 1923 13:58:38.443099  [    0.036770] mem auto-init: stack:off, heap alloc:off, heap free:off
 1924 13:58:38.456321  [    0.071317] Memory: 3941728K/4141744K available (18450K kernel code, 3465K rwdata, 6808K rodata, 2036K init, 13236K bss, 199756K reserved, 0K cma-reserved)
 1925 13:58:38.463296  [    0.071429] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=2, Nodes=1
 1926 13:58:38.469109  [    0.071482] ftrace: allocating 53398 entries in 209 pages
 1927 13:58:38.476391  [    0.120616] ftrace: allocated 209 pages with 4 groups
 1928 13:58:38.479830  [    0.120864] Running RCU self tests
 1929 13:58:38.482711  [    0.120876] rcu: Hierarchical RCU implementation.
 1930 13:58:38.485624  [    0.120879] rcu: 	RCU event tracing is enabled.
 1931 13:58:38.493248  [    0.120882] rcu: 	RCU lockdep checking is enabled.
 1932 13:58:38.499352  [    0.120886] rcu: 	RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=2.
 1933 13:58:38.502114  [    0.120889] 	Rude variant of Tasks RCU enabled.
 1934 13:58:38.508810  [    0.120892] 	Tracing variant of Tasks RCU enabled.
 1935 13:58:38.515398  [    0.120896] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies.
 1936 13:58:38.522512  [    0.120900] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=2
 1937 13:58:38.529021  [    0.128065] NR_IRQS: 4352, nr_irqs: 512, preallocated irqs: 16
 1938 13:58:38.531977  [    0.128383] random: crng init done
 1939 13:58:38.535625  [    0.128486] Console: colour dummy device 80x25
 1940 13:58:38.538860  [    0.154450] printk: console [ttyS0] enabled
 1941 13:58:38.549124  [    0.154595] Lock dependency validator: Copyright (c) 2006 Red Hat, Inc., Ingo Molnar
 1942 13:58:38.552139  [    0.154856] ... MAX_LOCKDEP_SUBCLASSES:  8
 1943 13:58:38.555448  [    0.154998] ... MAX_LOCK_DEPTH:          48
 1944 13:58:38.561883  [    0.155142] ... MAX_LOCKDEP_KEYS:        8192
 1945 13:58:38.565208  [    0.155293] ... CLASSHASH_SIZE:          4096
 1946 13:58:38.568571  [    0.155443] ... MAX_LOCKDEP_ENTRIES:     32768
 1947 13:58:38.575615  [    0.155596] ... MAX_LOCKDEP_CHAINS:      65536
 1948 13:58:38.578566  [    0.155749] ... CHAINHASH_SIZE:          32768
 1949 13:58:38.584853  [    0.155903]  memory used by lock dependency info: 6365 kB
 1950 13:58:38.588498  [    0.156087]  memory used for stack traces: 4224 kB
 1951 13:58:38.595051  [    0.156251]  per task-struct memory footprint: 1920 bytes
 1952 13:58:38.597998  [    0.156486] ACPI: Core revision 20200925
 1953 13:58:38.608089  [    0.156895] clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 133484873504 ns
 1954 13:58:38.611951  [    0.157252] APIC: Switch to symmetric I/O mode setup
 1955 13:58:38.618169  [    0.157869] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=0 pin2=0
 1956 13:58:38.628505  [    0.162241] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x17054e90df9, max_idle_ns: 440795264138 ns
 1957 13:58:38.637592  [    0.162622] Calibrating delay loop (skipped), value calculated using timer frequency.. 3194.12 BogoMIPS (lpj=1597063)
 1958 13:58:38.644583  [    0.162981] pid_max: default: 32768 minimum: 301
 1959 13:58:38.647975  [    0.163200] LSM: Security Framework initializing
 1960 13:58:38.650860  [    0.163629] SELinux:  Initializing.
 1961 13:58:38.654698  [    0.163789] LSM support for eBPF active
 1962 13:58:38.664439  [    0.163960] Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear)
 1963 13:58:38.671060  [    0.164226] Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear)
 1964 13:58:38.680951  [    0.165578] BIOS may not properly restore RDRAND after suspend, hiding RDRAND via CPUID. Use rdrand=force to reenable.
 1965 13:58:38.687217  [    0.165703] LVT offset 1 assigned for vector 0xf9
 1966 13:58:38.691032  [    0.165875] Last level iTLB entries: 4KB 512, 2MB 1024, 4MB 512
 1967 13:58:38.697573  [    0.166077] Last level dTLB entries: 4KB 1024, 2MB 1024, 4MB 512, 1GB 0
 1968 13:58:38.707361  [    0.166615] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization
 1969 13:58:38.710763  [    0.166904] Spectre V2 : Mitigation: Retpolines
 1970 13:58:38.720477  [    0.167061] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch
 1971 13:58:38.726839  [    0.167338] Spectre V2 : Spectre v2 / SpectreRSB : Filling RSB on VMEXIT
 1972 13:58:38.733540  [    0.167608] Spectre V2 : Enabling Speculation Barrier for firmware calls
 1973 13:58:38.736744  [    0.167835] RETBleed: Mitigation: untrained return thunk
 1974 13:58:38.746697  [    0.168020] Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier
 1975 13:58:38.756618  [    0.168304] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl and seccomp
 1976 13:58:38.760108  [    0.175321] ------------[ cut here ]------------
 1977 13:58:38.772782  [    0.175494] missing return thunk: lkdtm_rodata_do_nothing+0x0/0x10-lkdtm_rodata_do_nothing+0x5/0x10: e9 00 00 00 00
 1978 13:58:38.779717  [    0.175506] WARNING: CPU: 0 PID: 0 at arch/x86/kernel/alternative.c:712 apply_returns+0x1f5/0x220
 1979 13:58:38.782766  [    0.175905] Modules linked in:
 1980 13:58:38.789538  [    0.176018] CPU: 0 PID: 0 Comm: swapper/0 Not tainted 5.10.146-cip17 #1
 1981 13:58:38.796207  [    0.176242] Hardware name: Google Grunt/Grunt, BIOS  09/05/2019
 1982 13:58:38.799889  [    0.176610] RIP: 0010:apply_returns+0x1f5/0x220
 1983 13:58:38.819490  [    0.176768] Code: e4 01 00 0f 85 e1 fe ff ff 49 89 e8 b9 05 00 00 00 4c 89 f2 48 89 ee 48 c7 c7 40 8e 0c 8b c6 05 ab 5c e4 01 01 e8 56 9a e8 00 <0f> 0b e9 b9 fe ff ff 44 89 f9 c7 00 cc cc cc cc c7 44 08 fc cc cc
 1984 13:58:38.825717  [    0.177389] RSP: 0000:ffffffff8b403de0 EFLAGS: 00010282
 1985 13:58:38.832281  [    0.177608] RAX: 0000000000000000 RBX: ffffffff8bee4064 RCX: 0000000000000000
 1986 13:58:38.839199  [    0.177850] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffffffff8997a891
 1987 13:58:38.845323  [    0.178091] RBP: ffffffff8ad9b320 R08: 0000000000000001 R09: 0000000000000001
 1988 13:58:38.851925  [    0.178333] R10: ffffffff8b48fbc0 R11: 3fffffffffffffff R12: ffffffff8befbc58
 1989 13:58:38.858758  [    0.178608] R13: cccccccccccccccc R14: ffffffff8ad9b325 R15: 0000000000000000
 1990 13:58:38.868375  [    0.178850] FS:  0000000000000000(0000) GS:ffff899a2ac00000(0000) knlGS:0000000000000000
 1991 13:58:38.875122  [    0.179123] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
 1992 13:58:38.881726  [    0.179319] CR2: ffff899a2efff000 CR3: 000000000bc26000 CR4: 00000000001506f0
 1993 13:58:38.884952  [    0.179559] Call Trace:
 1994 13:58:38.888042  [    0.179627]  alternative_instructions+0x7d/0x143
 1995 13:58:38.891831  [    0.179790]  check_bugs+0xedd/0xf39
 1996 13:58:38.894618  [    0.179918]  start_kernel+0x517/0x54d
 1997 13:58:38.901966  [    0.180052]  secondary_startup_64_no_verify+0xc2/0xcb
 1998 13:58:38.904628  [    0.180236] irq event stamp: 1675
 1999 13:58:38.911214  [    0.180356] hardirqs last  enabled at (1683): [<ffffffff8997a891>] console_unlock+0x4d1/0x5f0
 2000 13:58:38.921320  [    0.180610] hardirqs last disabled at (1694): [<ffffffff8997a804>] console_unlock+0x444/0x5f0
 2001 13:58:38.927968  [    0.180898] softirqs last  enabled at (1692): [<ffffffff8990afd1>] irq_enter_rcu+0x71/0x80
 2002 13:58:38.937648  [    0.181177] softirqs last disabled at (1691): [<ffffffff8990afb6>] irq_enter_rcu+0x56/0x80
 2003 13:58:38.940850  [    0.181457] ---[ end trace 38d99117ad321a10 ]---
 2004 13:58:38.941814  login-action: exception
 2006 13:58:39.042811  [    0.185#
 2007 13:58:39.043173  [login-action] Waiting for messages, (timeout 00:04:33)
 2008 13:58:39.043548  180] Freeing SMP alternatives memory: 44K
 2009 13:58:39.043756  [    0.185854] smpboot: CPU 0 Converting physical 2 to logical die 0
 2010 13:58:39.043940  [    0.288241] smpboot: CPU0: AMD A4-9120C RADEON R4, 5 COMPUTE CORES 2C+3G (family: 0x15, model: 0x70, stepping: 0x0)
 2011 13:58:39.044119  [    0.288652] Performance Events: Fam15h core perfctr, AMD PMU driver.
 2012 13:58:39.044291  [    0.288887] ... version:                0
 2013 13:58:39.044459  [    0.289027] ... bit width:              48
 2014 13:58:39.044624  [    0.289170] ... generic registers:      6
 2015 13:58:39.044788  [    0.289310] ... value mask:             0000ffffffffffff
 2016 13:58:39.044950  [    0.289492] ... max period:             00007fffffffffff
 2017 13:58:39.045113  [    0.289610] ... fixed-purpose events:   0
 2018 13:58:39.045289  [    0.289750] ... event mask:             000000000000003f
 2019 13:58:39.045454  [    0.290237] rcu: Hierarchical SRCU implementation.
 2020 13:58:39.045614  [    0.291862] smp: Bringing up secondary CPUs ...
 2021 13:58:39.045774  [    0.292600] x86: Booting SMP configuration:
 2022 13:58:39.045933  [    0.292794] .... node  #0, CPUs:      #1
 2023 13:58:39.046093  [    0.293778] smp: Brought up 1 node, 2 CPUs
 2024 13:58:39.046253  [    0.294632] smpboot: Max logical packages: 1
 2025 13:58:39.046414  [    0.294782] smpboot: Total of 2 processors activated (6388.25 BogoMIPS)
 2026 13:58:39.046577  [    0.296132] devtmpfs: initialized
 2027 13:58:39.046737  [    0.296132] x86/mm: Memory block size: 128MB
 2028 13:58:39.049917  [    0.299731] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns
 2029 13:58:39.056649  [    0.299953] futex hash table entries: 512 (order: 4, 65536 bytes, linear)
 2030 13:58:39.063111  [    0.300847] pinctrl core: initialized pinctrl subsystem
 2031 13:58:39.069888  [    0.301262] PM: RTC time: 13:58:36, date: 2022-09-28
 2032 13:58:39.073156  [    0.301887] NET: Registered protocol family 16
 2033 13:58:39.077227  [    0.302578] audit: initializing netlink subsys (disabled)
 2034 13:58:39.086229  [    0.302668] audit: type=2000 audit(1664373516.145:1): state=initialized audit_enabled=0 res=1
 2035 13:58:39.092830  [    0.303041] thermal_sys: Registered thermal governor 'step_wise'
 2036 13:58:39.099340  [    0.303045] thermal_sys: Registered thermal governor 'user_space'
 2037 13:58:39.102955  [    0.303340] cpuidle: using governor menu
 2038 13:58:39.106179  [    0.303850] ACPI: bus type PCI registered
 2039 13:58:39.116358  [    0.304243] PCI: MMCONFIG for domain 0000 [bus 00-40] at [mem 0xf8000000-0xfc0fffff] (base 0xf8000000)
 2040 13:58:39.122679  [    0.304616] PCI: MMCONFIG at [mem 0xf8000000-0xfc0fffff] reserved in E820
 2041 13:58:39.132529  [    0.304849] PCI: MMCONFIG for 0000 [bus00-1f] at [mem 0xf8000000-0xf9ffffff] (base 0xf8000000) (size reduced!)
 2042 13:58:39.138730  [    0.305214] PCI: Using configuration type 1 for base access
 2043 13:58:39.142247  [    0.321635] Kprobes globally optimized
 2044 13:58:39.148972  [    0.322639] HugeTLB registered 1.00 GiB page size, pre-allocated 0 pages
 2045 13:58:39.155821  [    0.322870] HugeTLB registered 2.00 MiB page size, pre-allocated 0 pages
 2046 13:58:39.162386  [    0.323241] cryptomgr_test (29) used greatest stack depth: 14880 bytes left
 2047 13:58:39.165753  [    0.325888] ACPI: Added _OSI(Module Device)
 2048 13:58:39.171722  [    0.326040] ACPI: Added _OSI(Processor Device)
 2049 13:58:39.175060  [    0.326195] ACPI: Added _OSI(3.0 _SCP Extensions)
 2050 13:58:39.182032  [    0.326359] ACPI: Added _OSI(Processor Aggregator Device)
 2051 13:58:39.185307  [    0.326656] ACPI: Added _OSI(Linux-Dell-Video)
 2052 13:58:39.191722  [    0.326812] ACPI: Added _OSI(Linux-Lenovo-NV-HDMI-Audio)
 2053 13:58:39.195365  [    0.326996] ACPI: Added _OSI(Linux-HPI-Hybrid-Graphics)
 2054 13:58:39.201838  [    0.344156] ACPI: 4 ACPI AML tables successfully acquired and loaded
 2055 13:58:39.205178  [    0.355568] ACPI: EC: EC started
 2056 13:58:39.209022  [    0.355609] ACPI: EC: interrupt blocked
 2057 13:58:39.214916  [    0.356224] ACPI: EC: EC_CMD/EC_SC=0x66, EC_DATA=0x62
 2058 13:58:39.221699  [    0.356403] ACPI: \_SB_.PCI0.LPCB.EC0_: Boot DSDT EC used to handle transactions
 2059 13:58:39.225105  [    0.356611] ACPI: Interpreter enabled
 2060 13:58:39.228255  [    0.356804] ACPI: (supports S0 S1 S3 S4 S5)
 2061 13:58:39.234799  [    0.356954] ACPI: Using IOAPIC for interrupt routing
 2062 13:58:39.244672  [    0.357165] PCI: Using host bridge windows from ACPI; if necessary, use \"pci=nocrs\" and report a bug
 2063 13:58:39.248096  [    0.358364] ACPI: Enabled 3 GPEs in block 00 to 1F
 2064 13:58:39.251642  [    0.361174] ACPI: Power Resource [P0U2] (off)
 2065 13:58:39.258283  [    0.361502] ACPI: Power Resource [P3U2] (off)
 2066 13:58:39.261515  [    0.363324] ACPI: Power Resource [P0U3] (off)
 2067 13:58:39.264761  [    0.363618] ACPI: Power Resource [P3U3] (off)
 2068 13:58:39.271105  [    0.373942] ACPI: Power Resource [PRIC] (on)
 2069 13:58:39.274424  [    0.400165] ACPI: Power Resource [PRIC] (on)
 2070 13:58:39.280862  [    0.431391] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff])
 2071 13:58:39.290591  [    0.431619] acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3]
 2072 13:58:39.297922  [    0.432138] acpi PNP0A08:00: _OSC: OS now controls [PME PCIeCapability LTR]
 2073 13:58:39.307857  [    0.432427] acpi PNP0A08:00: [Firmware Info]: MMCONFIG for domain 0000 [bus 00-1f] only partially covers this bridge
 2074 13:58:39.317324  [    0.432721] acpi PNP0A08:00: host bridge window expanded to [io  0x0000-0x0cf7 window]; [io  0x03b0-0x03df window] ignored
 2075 13:58:39.324219  [    0.433275] PCI host bridge to bus 0000:00
 2076 13:58:39.330477  [    0.433612] pci_bus 0000:00: root bus resource [io  0x0000-0x0cf7 window]
 2077 13:58:39.337164  [    0.433845] pci_bus 0000:00: root bus resource [io  0x0d00-0xffff window]
 2078 13:58:39.343978  [    0.434077] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff]
 2079 13:58:39.350713  [    0.434312] pci_bus 0000:00: root bus resource [mem 0x000c0000-0x000dffff]
 2080 13:58:39.357251  [    0.434546] pci_bus 0000:00: root bus resource [mem 0xd0000000-0xffffffff]
 2081 13:58:39.363452  [    0.434612] pci_bus 0000:00: root bus resource [bus 00-ff]
 2082 13:58:39.366836  [    0.434858] pci 0000:00:00.0: [1022:1576] type 00 class 0x060000
 2083 13:58:39.373602  [    0.435864] pci 0000:00:01.0: [1002:98e4] type 00 class 0x030000
 2084 13:58:39.380230  [    0.436089] pci 0000:00:01.0: reg 0x10: [mem 0xf0000000-0xf3ffffff 64bit pref]
 2085 13:58:39.389964  [    0.436345] pci 0000:00:01.0: reg 0x18: [mem 0xf4000000-0xf47fffff 64bit pref]
 2086 13:58:39.393237  [    0.436597] pci 0000:00:01.0: reg 0x20: [io  0x1000-0x10ff]
 2087 13:58:39.399363  [    0.436807] pci 0000:00:01.0: reg 0x24: [mem 0xf4d00000-0xf4d3ffff]
 2088 13:58:39.406205  [    0.437027] pci 0000:00:01.0: reg 0x30: [mem 0xf4d40000-0xf4d5ffff pref]
 2089 13:58:39.412937  [    0.437262] pci 0000:00:01.0: enabling Extended Tags
 2090 13:58:39.416265  [    0.437504] pci 0000:00:01.0: supports D1 D2
 2091 13:58:39.423121  [    0.437611] pci 0000:00:01.0: PME# supported from D1 D2 D3hot
 2092 13:58:39.429398  [    0.438194] pci 0000:00:01.1: [1002:15b3] type 00 class 0x040300
 2093 13:58:39.436268  [    0.438417] pci 0000:00:01.1: reg 0x10: [mem 0xf4d80000-0xf4d83fff 64bit]
 2094 13:58:39.439540  [    0.438647] pci 0000:00:01.1: enabling Extended Tags
 2095 13:58:39.442933  [    0.438872] pci 0000:00:01.1: supports D1 D2
 2096 13:58:39.449493  [    0.439267] pci 0000:00:02.0: [1022:157b] type 00 class 0x060000
 2097 13:58:39.455872  [    0.439838] pci 0000:00:02.2: [1022:157c] type 01 class 0x060400
 2098 13:58:39.462969  [    0.440092] pci 0000:00:02.2: enabling Extended Tags
 2099 13:58:39.466069  [    0.440333] pci 0000:00:02.2: PME# supported from D0 D3hot D3cold
 2100 13:58:39.472426  [    0.440935] pci 0000:00:02.4: [1022:157c] type 01 class 0x060400
 2101 13:58:39.479195  [    0.441189] pci 0000:00:02.4: enabling Extended Tags
 2102 13:58:39.485534  [    0.441428] pci 0000:00:02.4: PME# supported from D0 D3hot D3cold
 2103 13:58:39.489009  [    0.441983] pci 0000:00:03.0: [1022:157b] type 00 class 0x060000
 2104 13:58:39.495519  [    0.442460] pci 0000:00:08.0: [1022:1578] type 00 class 0x108000
 2105 13:58:39.502346  [    0.442626] pci 0000:00:08.0: reg 0x10: [mem 0xf4d60000-0xf4d7ffff 64bit pref]
 2106 13:58:39.508659  [    0.442877] pci 0000:00:08.0: reg 0x18: [mem 0xf4b00000-0xf4bfffff]
 2107 13:58:39.515380  [    0.443098] pci 0000:00:08.0: reg 0x1c: [mem 0xf4d88000-0xf4d88fff]
 2108 13:58:39.522057  [    0.443318] pci 0000:00:08.0: reg 0x20: [mem 0xf4c00000-0xf4cfffff]
 2109 13:58:39.528822  [    0.443616] pci 0000:00:08.0: reg 0x24: [mem 0xf4d84000-0xf4d85fff]
 2110 13:58:39.534986  [    0.444094] pci 0000:00:09.0: [1022:157d] type 00 class 0x060000
 2111 13:58:39.541718  [    0.444620] pci 0000:00:10.0: [1022:7914] type 00 class 0x0c0330
 2112 13:58:39.548301  [    0.444853] pci 0000:00:10.0: reg 0x10: [mem 0xf4d86000-0xf4d87fff 64bit]
 2113 13:58:39.555090  [    0.445227] pci 0000:00:10.0: PME# supported from D0 D3hot D3cold
 2114 13:58:39.558242  [    0.445840] pci 0000:00:12.0: [1022:7908] type 00 class 0x0c0320
 2115 13:58:39.564844  [    0.446065] pci 0000:00:12.0: reg 0x10: [mem 0xf4d89000-0xf4d890ff]
 2116 13:58:39.571302  [    0.446380] pci 0000:00:12.0: supports D1 D2
 2117 13:58:39.578235  [    0.446529] pci 0000:00:12.0: PME# supported from D0 D1 D2 D3hot D3cold
 2118 13:58:39.581504  [    0.446946] pci 0000:00:14.0: [1022:790b] type 00 class 0x0c0500
 2119 13:58:39.588197  [    0.447698] pci 0000:00:14.3: [1022:790e] type 00 class 0x060100
 2120 13:58:39.594973  [    0.448304] pci 0000:00:14.7: [1022:7906] type 00 class 0x080501
 2121 13:58:39.601522  [    0.448533] pci 0000:00:14.7: reg 0x10: [mem 0xf4d8a000-0xf4d8a0ff 64bit]
 2122 13:58:39.607670  [    0.448705] pci 0000:00:14.7: PME# supported from D3cold
 2123 13:58:39.611110  [    0.449230] pci 0000:00:18.0: [1022:15b0] type 00 class 0x060000
 2124 13:58:39.617343  [    0.449854] pci 0000:00:18.1: [1022:15b1] type 00 class 0x060000
 2125 13:58:39.624275  [    0.450301] pci 0000:00:18.2: [1022:15b2] type 00 class 0x060000
 2126 13:58:39.631321  [    0.450766] pci 0000:00:18.3: [1022:15b3] type 00 class 0x060000
 2127 13:58:39.637571  [    0.451229] pci 0000:00:18.4: [1022:15b4] type 00 class 0x060000
 2128 13:58:39.644457  [    0.451683] pci 0000:00:18.5: [1022:15b5] type 00 class 0x060000
 2129 13:58:39.647270  [    0.452321] pci 0000:01:00.0: [168c:003e] type 00 class 0x028000
 2130 13:58:39.654533  [    0.452673] pci 0000:01:00.0: reg 0x10: [mem 0xf4800000-0xf49fffff 64bit]
 2131 13:58:39.660863  [    0.453190] pci 0000:01:00.0: PME# supported from D0 D3hot D3cold
 2132 13:58:39.667309  [    0.453885] pci 0000:00:02.2: PCI bridge to [bus 01]
 2133 13:58:39.673979  [    0.454065] pci 0000:00:02.2:   bridge window [mem 0xf4800000-0xf49fffff]
 2134 13:58:39.680609  [    0.454506] pci 0000:02:00.0: [1217:8620] type 00 class 0x080501
 2135 13:58:39.687103  [    0.454716] pci 0000:02:00.0: reg 0x10: [mem 0xf4a00000-0xf4a00fff]
 2136 13:58:39.690282  [    0.455025] pci 0000:02:00.0: reg 0x14: [mem 0xf4a01000-0xf4a017ff]
 2137 13:58:39.696629  [    0.455483] pci 0000:02:00.0: PME# supported from D3hot D3cold
 2138 13:58:39.703968  [    0.458858] pci 0000:00:02.4: PCI bridge to [bus 02]
 2139 13:58:39.709901  [    0.459047] pci 0000:00:02.4:   bridge window [mem 0xf4a00000-0xf4afffff]
 2140 13:58:39.716561  [    0.461362] ACPI: PCI Interrupt Link [INTA] (IRQs *3 4 5 7 10 11 12 15)
 2141 13:58:39.723683  [    0.461751] ACPI: PCI Interrupt Link [INTB] (IRQs 3 *4 5 7 10 11 12 15)
 2142 13:58:39.729556  [    0.462137] ACPI: PCI Interrupt Link [INTC] (IRQs 3 4 *5 7 10 11 12 15)
 2143 13:58:39.736152  [    0.462521] ACPI: PCI Interrupt Link [INTD] (IRQs 3 4 5 *7 10 11 12 15)
 2144 13:58:39.742958  [    0.462747] ACPI: PCI Interrupt Link [INTE] (IRQs 3 4 5 7 10 *11 12 15)
 2145 13:58:39.746105  [    0.463131] ACPI: PCI Interrupt Link [INTF] (IRQs 9) *0
 2146 13:58:39.752920  [    0.463662] ACPI: PCI Interrupt Link [INTG] (IRQs 3 4 5 7 10 11 12 15) *0
 2147 13:58:39.763244  [    0.464053] ACPI: PCI Interrupt Link [INTH] (IRQs 3 4 5 7 10 11 12 15) *0
 2148 13:58:39.766387  [    0.468499] ACPI: EC: interrupt unblocked
 2149 13:58:39.769603  [    0.468610] ACPI: EC: event unblocked
 2150 13:58:39.772600  [    0.468745] ACPI: EC: EC_CMD/EC_SC=0x66, EC_DATA=0x62
 2151 13:58:39.776047  [    0.468925] ACPI: EC: GPE=0x3
 2152 13:58:39.782861  [    0.469035] ACPI: \_SB_.PCI0.LPCB.EC0_: Boot DSDT EC initialization complete
 2153 13:58:39.792648  [    0.469277] ACPI: \_SB_.PCI0.LPCB.EC0_: EC: Used to handle transactions and events
 2154 13:58:39.796063  [    0.469937] iommu: Default domain type: Translated 
 2155 13:58:39.802313  [    0.469937] pci 0000:00:01.0: vgaarb: setting as boot VGA device
 2156 13:58:39.812416  [    0.469937] pci 0000:00:01.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none
 2157 13:58:39.815579  [    0.470630] pci 0000:00:01.0: vgaarb: bridge control possible
 2158 13:58:39.819014  [    0.470827] vgaarb: loaded
 2159 13:58:39.822239  [    0.471349] SCSI subsystem initialized
 2160 13:58:39.828457  [    0.471804] ACPI: bus type USB registered
 2161 13:58:39.831909  [    0.472041] usbcore: registered new interface driver usbfs
 2162 13:58:39.838642  [    0.472653] usbcore: registered new interface driver hub
 2163 13:58:39.842028  [    0.472861] usbcore: registered new device driver usb
 2164 13:58:39.848684  [    0.490724] pps_core: LinuxPPS API ver. 1 registered
 2165 13:58:39.858739  [    0.490902] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti <giometti@linux.it>
 2166 13:58:39.861669  [    0.491219] PTP clock support registered
 2167 13:58:39.868751  [    0.491801] Advanced Linux Sound Architecture Driver Initialized.
 2168 13:58:39.871889  [    0.492629] NetLabel: Initializing
 2169 13:58:39.875689  [    0.492751] NetLabel:  domain hash size = 128
 2170 13:58:39.882571  [    0.492903] NetLabel:  protocols = UNLABELED CIPSOv4 CALIPSO
 2171 13:58:39.884972  [    0.493149] NetLabel:  unlabeled traffic allowed by default
 2172 13:58:39.891636  [    0.493712] PCI: Using ACPI for IRQ routing
 2173 13:58:39.895985  [    0.495169] hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0
 2174 13:58:39.901451  [    0.495348] hpet0: 3 comparators, 32-bit 14.318180 MHz counter
 2175 13:58:39.909014  [    0.498656] clocksource: Switched to clocksource tsc-early
 2176 13:58:39.911500  [    0.839844] VFS: Disk quotas dquot_6.6.0
 2177 13:58:39.918264  [    0.840022] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes)
 2178 13:58:39.921538  [    0.840556] pnp: PnP ACPI init
 2179 13:58:39.927852  [    0.841166] system 00:00: [mem 0xfec1000a-0xfec11009] has been reserved
 2180 13:58:39.934584  [    0.841859] system 00:03: [io  0x0900-0x09fe] has been reserved
 2181 13:58:39.937901  [    0.842240] system 00:04: [io  0x0200] has been reserved
 2182 13:58:39.944845  [    0.842426] system 00:04: [io  0x0204] has been reserved
 2183 13:58:39.951235  [    0.842619] system 00:04: [io  0x0800-0x087f] has been reserved
 2184 13:58:39.954455  [    0.842824] system 00:04: [io  0x0880-0x08ff] has been reserved
 2185 13:58:39.961324  [    0.844822] pnp: PnP ACPI: found 6 devices
 2186 13:58:39.967650  [    0.856092] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns
 2187 13:58:39.974113  [    0.856494] NET: Registered protocol family 2
 2188 13:58:39.980813  [    0.856852] IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear)
 2189 13:58:39.987327  [    0.858172] tcp_listen_portaddr_hash hash table entries: 2048 (order: 5, 163840 bytes, linear)
 2190 13:58:39.997647  [    0.858536] TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear)
 2191 13:58:40.004030  [    0.859048] TCP bind hash table entries: 32768 (order: 9, 2359296 bytes, linear)
 2192 13:58:40.010587  [    0.860344] TCP: Hash tables configured (established 32768 bind 32768)
 2193 13:58:40.016810  [    0.860989] MPTCP token hash table entries: 4096 (order: 6, 360448 bytes, linear)
 2194 13:58:40.023511  [    0.861409] UDP hash table entries: 2048 (order: 6, 327680 bytes, linear)
 2195 13:58:40.033207  [    0.861800] UDP-Lite hash table entries: 2048 (order: 6, 327680 bytes, linear)
 2196 13:58:40.036506  [    0.862309] NET: Registered protocol family 1
 2197 13:58:40.043155  [    0.863084] RPC: Registered named UNIX socket transport module.
 2198 13:58:40.046477  [    0.863311] RPC: Registered udp transport module.
 2199 13:58:40.053675  [    0.863474] RPC: Registered tcp transport module.
 2200 13:58:40.056355  [    0.863646] RPC: Registered tcp NFSv4.1 backchannel transport module.
 2201 13:58:40.062986  [    0.864228] NET: Registered protocol family 44
 2202 13:58:40.066464  [    0.864406] pci 0000:00:02.2: PCI bridge to [bus 01]
 2203 13:58:40.073003  [    0.864585] pci 0000:00:02.2:   bridge window [mem 0xf4800000-0xf49fffff]
 2204 13:58:40.079345  [    0.864824] pci 0000:00:02.4: PCI bridge to [bus 02]
 2205 13:58:40.086476  [    0.864999] pci 0000:00:02.4:   bridge window [mem 0xf4a00000-0xf4afffff]
 2206 13:58:40.093049  [    0.865248] pci_bus 0000:00: resource 4 [io  0x0000-0x0cf7 window]
 2207 13:58:40.099271  [    0.865460] pci_bus 0000:00: resource 5 [io  0x0d00-0xffff window]
 2208 13:58:40.105956  [    0.865672] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff]
 2209 13:58:40.109589  [    0.865886] pci_bus 0000:00: resource 7 [mem 0x000c0000-0x000dffff]
 2210 13:58:40.116219  [    0.866101] pci_bus 0000:00: resource 8 [mem 0xd0000000-0xffffffff]
 2211 13:58:40.122724  [    0.866323] pci_bus 0000:01: resource 1 [mem 0xf4800000-0xf49fffff]
 2212 13:58:40.129451  [    0.866537] pci_bus 0000:02: resource 1 [mem 0xf4a00000-0xf4afffff]
 2213 13:58:40.132449  [    0.866900] pci 0000:00:01.0: disabling ATS
 2214 13:58:40.142416  [    0.867053] pci 0000:00:01.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff]
 2215 13:58:40.149321  [    0.867526] pci 0000:00:01.1: D0 power state depends on 0000:00:01.0
 2216 13:58:40.155450  [    0.868553] pci 0000:00:10.0: PME# does not work under D0, disabling it
 2217 13:58:40.159121  [    0.869414] PCI: CLS 64 bytes, default 64
 2218 13:58:40.162169  [    0.869863] Unpacking initramfs...
 2219 13:58:40.165445  [    1.067676] Freeing initrd memory: 8224K
 2220 13:58:40.172490  [    1.067872] PCI-DMA: Using software bounce buffering for IO (SWIOTLB)
 2221 13:58:40.182064  [    1.068095] software IO TLB: mapped [mem 0x00000000c9d0d000-0x00000000cdd0d000] (64MB)
 2222 13:58:40.185479  [    1.068481] LVT offset 0 assigned for vector 0x400
 2223 13:58:40.189038  [    1.068717] perf: AMD IBS detected (0x000007ff)
 2224 13:58:40.195129  [    1.068929] kvm: no hardware support
 2225 13:58:40.198991  [    1.069199] kvm: Nested Virtualization enabled
 2226 13:58:40.202422  [    1.069357] SVM: kvm: Nested Paging enabled
 2227 13:58:40.208659  [    1.069503] SVM: Virtual VMLOAD VMSAVE supported
 2228 13:58:40.211704  [    1.069663] SVM: Virtual GIF supported
 2229 13:58:40.218740  [    1.071281] check: Scanning for low memory corruption every 60 seconds
 2230 13:58:40.221962  [    1.072915] Initialise system trusted keyrings
 2231 13:58:40.228471  [    1.073275] workingset: timestamp_bits=56 max_order=20 bucket_order=0
 2232 13:58:40.235110  [    1.086055] NFS: Registering the id_resolver key type
 2233 13:58:40.238838  [    1.086277] Key type id_resolver registered
 2234 13:58:40.241546  [    1.086446] Key type id_legacy registered
 2235 13:58:40.245288  [    1.102082] Key type asymmetric registered
 2236 13:58:40.251535  [    1.102253] Asymmetric key parser 'x509' registered
 2237 13:58:40.257870  [    1.102466] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249)
 2238 13:58:40.261119  [    1.102738] io scheduler mq-deadline registered
 2239 13:58:40.267698  [    1.102896] io scheduler kyber registered
 2240 13:58:40.271539  [    1.103199] test_firmware: interface ready
 2241 13:58:40.277932  [    1.105269] pcieport 0000:00:02.2: PME: Signaling with IRQ 25
 2242 13:58:40.281153  [    1.106015] pcieport 0000:00:02.4: PME: Signaling with IRQ 26
 2243 13:58:40.287460  [    1.107004] ACPI: AC Adapter [AC] (on-line)
 2244 13:58:40.297496  [    1.107407] input: Lid Switch as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0A08:00/device:17/PNP0C09:00/PNP0C0D:00/input/input0
 2245 13:58:40.301533  [    1.108320] ACPI: Lid Switch [LID0]
 2246 13:58:40.308060  [    1.108624] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input1
 2247 13:58:40.310580  [    1.109034] ACPI: Power Button [PWRF]
 2248 13:58:40.317259  [    1.109425] ACPI: Video Device [IGFX] (multi-head: no  rom: yes  post: no)
 2249 13:58:40.329161  [    1.110217] input: Video Bus as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0A08:00/LNXVIDEO:00/input/input2
 2250 13:58:40.333002  [    1.110679] ACPI: \_PR_.P000: Found 2 idle states
 2251 13:58:40.336720  [    1.111323] ACPI: \_PR_.P001: Found 2 idle states
 2252 13:58:40.344690  [    1.113764] thermal LNXTHERM:00: registered as thermal_zone0
 2253 13:58:40.348892  [    1.113963] ACPI: Thermal Zone [THRM] (20 C)
 2254 13:58:40.352703  [    1.114504] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled
 2255 13:58:40.360521  [    1.117412] battery: ACPI: Battery Slot [BAT0] (battery present)
 2256 13:58:40.364645  [    1.117602] printk: console [ttyS0] disabled
 2257 13:58:40.372003  [    1.117987] AMD0020:00: ttyS0 at MMIO 0xfedc6000 (irq = 10, base_baud = 3000000) is a 16550A
 2258 13:58:40.380180  [    2.111827] tsc: Refined TSC clocksource calibration: 1597.002 MHz
 2259 13:58:40.387904  [    2.111845] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x170514dcf86, max_idle_ns: 440795282824 ns
 2260 13:58:40.395087  [    2.111922] clocksource: Switched to clocksource tsc
 2261 13:58:40.398013  [    3.748710] printk: console [ttyS0] enabled
 2262 13:58:40.408221  [    3.753797] AMD0020:01: ttyS1 at MMIO 0xfedc8000 (irq = 11, base_baud = 3000000) is a 16550A
 2263 13:58:40.411103  [    3.762908] Non-volatile memory driver v1.3
 2264 13:58:40.414117  [    3.767199] Linux agpgart interface v0.103
 2265 13:58:40.422158  [    3.772702] [drm] Initialized vgem 1.0.0 20120112 for vgem on minor 0
 2266 13:58:40.434538  [    3.788574] loop: module loaded
 2267 13:58:40.441427  [    3.792227] lkdtm: No crash points registered, enable through debugfs
 2268 13:58:40.449782  [    3.800253] e100: Intel(R) PRO/100 Network Driver
 2269 13:58:40.456233  [    3.804966] e100: Copyright(c) 1999-2006 Intel Corporation
 2270 13:58:40.459484  [    3.810492] e1000: Intel(R) PRO/1000 Network Driver
 2271 13:58:40.466490  [    3.815376] e1000: Copyright (c) 1999-2006 Intel Corporation.
 2272 13:58:40.469717  [    3.821204] e1000e: Intel(R) PRO/1000 Network Driver
 2273 13:58:40.475963  [    3.826181] e1000e: Copyright(c) 1999 - 2015 Intel Corporation.
 2274 13:58:40.479292  [    3.832157] sky2: driver version 1.30
 2275 13:58:40.486054  [    3.836030] usbcore: registered new interface driver r8152
 2276 13:58:40.492861  [    3.841804] ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver
 2277 13:58:40.496097  [    3.848367] ehci-pci: EHCI PCI platform driver
 2278 13:58:40.502756  [    3.853271] ehci-pci 0000:00:12.0: EHCI Host Controller
 2279 13:58:40.509769  [    3.859038] ehci-pci 0000:00:12.0: new USB bus registered, assigned bus number 1
 2280 13:58:40.516020  [    3.866500] ehci-pci 0000:00:12.0: debug port 2
 2281 13:58:40.522426  [    3.871205] ehci-pci 0000:00:12.0: irq 18, io mem 0xf4d89000
 2282 13:58:40.533649  [    3.883906] ehci-pci 0000:00:12.0: USB 2.0 started, EHCI 1.00
 2283 13:58:40.543269  [    3.890163] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.10
 2284 13:58:40.550028  [    3.898462] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1
 2285 13:58:40.556669  [    3.905686] usb usb1: Product: EHCI Host Controller
 2286 13:58:40.559748  [    3.910568] usb usb1: Manufacturer: Linux 5.10.146-cip17 ehci_hcd
 2287 13:58:40.566286  [    3.916664] usb usb1: SerialNumber: 0000:00:12.0
 2288 13:58:40.569743  [    3.922230] hub 1-0:1.0: USB hub found
 2289 13:58:40.573135  [    3.926076] hub 1-0:1.0: 2 ports detected
 2290 13:58:40.580558  [    3.931029] ohci_hcd: USB 1.1 'Open' Host Controller (OHCI) Driver
 2291 13:58:40.587009  [    3.937237] ohci-pci: OHCI PCI platform driver
 2292 13:58:40.593854  [    3.941728] uhci_hcd: USB Universal Host Controller Interface driver
 2293 13:58:40.597034  [    3.948468] xhci_hcd 0000:00:10.0: xHCI Host Controller
 2294 13:58:40.607454  [    3.954377] xhci_hcd 0000:00:10.0: new USB bus registered, assigned bus number 2
 2295 13:58:40.617570  [    3.962018] xhci_hcd 0000:00:10.0: hcc params 0x014040c3 hci version 0x100 quirks 0x0000000000000410
 2296 13:58:40.624184  [    3.972152] usb usb2: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.10
 2297 13:58:40.633442  [    3.980439] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1
 2298 13:58:40.636604  [    3.987664] usb usb2: Product: xHCI Host Controller
 2299 13:58:40.643792  [    3.992546] usb usb2: Manufacturer: Linux 5.10.146-cip17 xhci-hcd
 2300 13:58:40.647339  [    3.998642] usb usb2: SerialNumber: 0000:00:10.0
 2301 13:58:40.653338  [    4.003942] hub 2-0:1.0: USB hub found
 2302 13:58:40.656746  [    4.007823] hub 2-0:1.0: 4 ports detected
 2303 13:58:40.663775  [    4.012724] xhci_hcd 0000:00:10.0: xHCI Host Controller
 2304 13:58:40.669761  [    4.018214] xhci_hcd 0000:00:10.0: new USB bus registered, assigned bus number 3
 2305 13:58:40.676749  [    4.025627] xhci_hcd 0000:00:10.0: Host supports USB 3.0 SuperSpeed
 2306 13:58:40.683522  [    4.031981] usb usb3: We don't know the algorithms for LPM for this host, disabling LPM.
 2307 13:58:40.693197  [    4.040374] usb usb3: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.10
 2308 13:58:40.700122  [    4.048639] usb usb3: New USB device strings: Mfr=3, Product=2, SerialNumber=1
 2309 13:58:40.706212  [    4.055862] usb usb3: Product: xHCI Host Controller
 2310 13:58:40.713247  [    4.060814] usb usb3: Manufacturer: Linux 5.10.146-cip17 xhci-hcd
 2311 13:58:40.716565  [    4.066910] usb usb3: SerialNumber: 0000:00:10.0
 2312 13:58:40.719245  [    4.072532] hub 3-0:1.0: USB hub found
 2313 13:58:40.725882  [    4.076359] hub 3-0:1.0: 4 ports detected
 2314 13:58:40.732860  [    4.081348] usbcore: registered new interface driver usblp
 2315 13:58:40.735546  [    4.086892] usbcore: registered new interface driver usb-storage
 2316 13:58:40.746318  [    4.093202] udc-core: couldn't find an available UDC - added [g_ether] to list of pending drivers
 2317 13:58:40.752540  [    4.102171] i8042: PNP: PS/2 Controller [PNP0303:PS2K] at 0x60,0x64 irq 1
 2318 13:58:40.762576  [    4.108959] i8042: PNP: PS/2 appears to have AUX port disabled, if this is incorrect please boot with i8042.nopnp
 2319 13:58:40.770923  [    4.120508] i8042: Warning: Keylock active
 2320 13:58:40.774418  [    4.124775] serio: i8042 KBD port at 0x60,0x64 irq 1
 2321 13:58:40.781832  [    4.130785] rtc_cmos 00:01: RTC can wake from S4
 2322 13:58:40.788480  [    4.133341] input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input3
 2323 13:58:40.791982  [    4.136272] rtc_cmos 00:01: registered as rtc0
 2324 13:58:40.802213  [    4.148750] rtc_cmos 00:01: alarms up to one day, 114 bytes nvram, hpet irqs
 2325 13:58:40.808707  [    4.156272] device-mapper: ioctl: 4.43.0-ioctl (2020-10-01) initialised: dm-devel@redhat.com
 2326 13:58:40.814728  [    4.164782] sdhci: Secure Digital Host Controller Interface driver
 2327 13:58:40.818039  [    4.170961] sdhci: Copyright(c) Pierre Ossman
 2328 13:58:40.828304  [    4.175370] sdhci-pci 0000:00:14.7: SDHCI controller found [1022:7906] (rev 1)
 2329 13:58:40.845791  [    4.195672] usb 1-1: new high-speed USB device number 2 using ehci-pci
 2330 13:58:40.913585  [    4.262881] usb 2-1: new high-speed USB device number 2 using xhci_hcd
 2331 13:58:40.944224  [    4.290824] mmc0: SDHCI controller on PCI [0000:00:14.7] using ADMA 64-bit
 2332 13:58:40.950852  [    4.297809] sdhci-pci 0000:02:00.0: SDHCI controller found [1217:8620] (rev 1)
 2333 13:58:40.957430  [    4.305895] mmc1: emmc 1.8v flag is set, force 1.8v signaling voltage
 2334 13:58:40.964037  [    4.313256] mmc1: SDHCI controller on PCI [0000:02:00.0] using ADMA
 2335 13:58:40.970701  [    4.320805] hid: raw HID events driver (C) Jiri Kosina
 2336 13:58:40.976874  [    4.326599] usbcore: registered new interface driver usbhid
 2337 13:58:40.980593  [    4.332171] usbhid: USB HID core driver
 2338 13:58:40.987726  [    4.335720] usb 1-1: New USB device found, idVendor=0438, idProduct=7900, bcdDevice= 0.18
 2339 13:58:40.993532  [    4.340142] cros_ec_lpcs GOOG0004:00: Chrome EC device registered
 2340 13:58:41.000296  [    4.344225] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0
 2341 13:58:41.007358  [    4.352477] snd_hda_intel 0000:00:01.1: Force to non-snoop mode
 2342 13:58:41.010290  [    4.360464] hub 1-1:1.0: USB hub found
 2343 13:58:41.013539  [    4.367445] netem: version 1.3
 2344 13:58:41.020794  [    4.370771] ipip: IPv4 and MPLS over IPv4 tunneling driver
 2345 13:58:41.023447  [    4.372718] hub 1-1:1.0: 4 ports detected
 2346 13:58:41.030129  [    4.376724] gre: GRE over IPv4 demultiplexor driver
 2347 13:58:41.033457  [    4.385192] ip_gre: GRE over IPv4 tunneling driver
 2348 13:58:41.040895  [    4.391512] snd_hda_intel 0000:00:01.1: Cannot probe codecs, giving up
 2349 13:58:41.047637  [    4.391571] IPv4 over IPsec tunneling driver
 2350 13:58:41.050884  [    4.403057] Initializing XFRM netlink socket
 2351 13:58:41.057836  [    4.408195] NET: Registered protocol family 10
 2352 13:58:41.064299  [    4.412678] usb 2-1: New USB device found, idVendor=04b4, idProduct=6502, bcdDevice=50.10
 2353 13:58:41.070925  [    4.420873] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0
 2354 13:58:41.077302  [    4.422077] Segment Routing with IPv6
 2355 13:58:41.080809  [    4.432875] ip6_gre: GRE over IPv6 tunneling driver
 2356 13:58:41.087761  [    4.437970] hub 2-1:1.0: USB hub found
 2357 13:58:41.090812  [    4.438218] NET: Registered protocol family 17
 2358 13:58:41.094370  [    4.446225] hub 2-1:1.0: 4 ports detected
 2359 13:58:41.097236  [    4.446482] 8021q: 802.1Q VLAN Support v1.8
 2360 13:58:41.104011  [    4.454546] Key type dns_resolver registered
 2361 13:58:41.110555  [    4.458851] x86/pm: family 0x15 cpu detected, MSR saving is needed during suspending.
 2362 13:58:41.117187  [    4.467494] microcode: CPU0: patch_level=0x06006705
 2363 13:58:41.120799  [    4.472475] microcode: CPU1: patch_level=0x06006705
 2364 13:58:41.127509  [    4.477400] microcode: Microcode Update Driver: v2.2.
 2365 13:58:41.130667  [    4.477410] IPI shorthand broadcast: enabled
 2366 13:58:41.140123  [    4.486851] sched_clock: Marking stable (4457499411, 29269000)->(4514474662, -27706251)
 2367 13:58:41.143675  [    4.495167] registered taskstats version 1
 2368 13:58:41.150276  [    4.499319] Loading compiled-in X.509 certificates
 2369 13:58:41.156503  [    4.506542] PM:   Magic number: 6:943:989
 2370 13:58:41.160611  [    4.510726] memory memory32: hash matches
 2371 13:58:41.163185  [    4.514905] printk: console [netcon0] enabled
 2372 13:58:41.169514  [    4.519280] netconsole: network logging started
 2373 13:58:41.173208  [    4.524424] acpi_cpufreq: overriding BIOS provided _PSD data
 2374 13:58:41.181358  [    4.531261] IP-Config: Failed to open gretap0
 2375 13:58:41.185334  [    4.535680] IP-Config: Failed to open erspan0
 2376 13:58:41.192837  [    4.540044] IP-Config: No network devices available
 2377 13:58:41.200174  [    4.545003] cfg80211: Loading compiled-in X.509 certificates for regulatory database
 2378 13:58:41.207533  [    4.557263] modprobe (80) used greatest stack depth: 14208 bytes left
 2379 13:58:41.213892  [    4.564650] cfg80211: Loaded X.509 cert 'sforshee: 00b28ddf47aef9cea7'
 2380 13:58:41.224740  [    4.572065] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2
 2381 13:58:41.228440  [    4.580839] ALSA device list:
 2382 13:58:41.231196  [    4.583824]   No soundcards found.
 2383 13:58:41.238038  [    4.587280] cfg80211: failed to load regulatory.db
 2384 13:58:41.244528  [    4.592681] dw-apb-uart AMD0020:00: forbid DMA for kernel console
 2385 13:58:41.253739  [    4.604300] Freeing unused kernel image (initmem) memory: 2036K
 2386 13:58:41.263375  [    4.613696] Write protecting the kernel read-only data: 28672k
 2387 13:58:41.270952  [    4.621282] Freeing unused kernel image (text/rodata gap) memory: 2028K
 2388 13:58:41.278212  [    4.628694] usb 2-3: new high-speed USB device number 3 using xhci_hcd
 2389 13:58:41.284733  [    4.628737] Freeing unused kernel image (rodata/data gap) memory: 1384K
 2390 13:58:41.291883  [    4.641873] Run /init as init process
 2391 13:58:41.310947  Loading, please wait...
 2392 13:58:41.340576  [    4.686665] usb 1-1.1: new high-speed USB device number 3 using ehci-pci
 2393 13:58:41.351946  Starting version 247.3-7+deb11u1
 2394 13:58:41.359531  [    4.706222] systemd-udevd (102) used greatest stack depth: 14160 bytes left
 2395 13:58:41.436149  [    4.781570] usb 2-3: New USB device found, idVendor=0bda, idProduct=8153, bcdDevice=31.00
 2396 13:58:41.444292  [    4.789808] usb 2-3: New USB device strings: Mfr=1, Product=2, SerialNumber=6
 2397 13:58:41.448385  [    4.792588] udevadm (104) used greatest stack depth: 13560 bytes left
 2398 13:58:41.456047  [    4.796968] usb 2-3: Product: USB 10/100/1000 LAN
 2399 13:58:41.460105  [    4.808119] usb 2-3: Manufacturer: Realtek
 2400 13:58:41.463174  [    4.812237] usb 2-3: SerialNumber: 001000001
 2401 13:58:41.501802  [    4.848895] usb 1-1.1: New USB device found, idVendor=05c8, idProduct=03d1, bcdDevice= 1.03
 2402 13:58:41.508171  [    4.857284] usb 1-1.1: New USB device strings: Mfr=3, Product=1, SerialNumber=2
 2403 13:58:41.515130  [    4.864660] usb 1-1.1: Product: HP TrueVision HD Camera
 2404 13:58:41.518037  [    4.869922] usb 1-1.1: Manufacturer: Foxlink
 2405 13:58:41.521609  [    4.874214] usb 1-1.1: SerialNumber: 0x0001
 2406 13:58:41.528067  [    4.878432] usb 2-1.1: new high-speed USB device number 4 using xhci_hcd
 2407 13:58:41.626654  [    4.971691] usb 2-1.1: New USB device found, idVendor=0bda, idProduct=8153, bcdDevice=31.00
 2408 13:58:41.630970  [    4.980083] usb 2-1.1: New USB device strings: Mfr=1, Product=2, SerialNumber=6
 2409 13:58:41.638842  [    4.987416] usb 2-1.1: Product: USB 10/100/1000 LAN
 2410 13:58:41.643009  [    4.992311] usb 2-1.1: Manufacturer: Realtek
 2411 13:58:41.647123  [    4.996605] usb 2-1.1: SerialNumber: 000000000000
 2412 13:58:41.654489  [    5.001643] usb 1-1.2: new full-speed USB device number 4 using ehci-pci
 2413 13:58:41.725691  [    5.070605] cros-usbpd-notify-acpi GOOG0003:00: Couldn't get Chrome EC device pointer.
 2414 13:58:41.737626  [    5.082428] usb 2-3: reset high-speed USB device number 3 using xhci_hcd
 2415 13:58:41.759424  [    5.105376] usb 1-1.2: New USB device found, idVendor=0cf3, idProduct=e300, bcdDevice= 0.01
 2416 13:58:41.767633  [    5.113777] usb 1-1.2: New USB device strings: Mfr=0, Product=0, SerialNumber=0
 2417 13:58:41.942517  [    5.286853] usb 2-1.1: reset high-speed USB device number 4 using xhci_hcd
 2418 13:58:41.969186  [    5.318560] r8152 2-3:1.0: load rtl8153b-2 v1 10/23/19 successfully
 2419 13:58:42.034249  [    5.382654] r8152 2-3:1.0 eth0: v1.11.11
 2420 13:58:42.113824  [    5.462556] r8152 2-1.1:1.0: load rtl8153b-2 v1 10/23/19 successfully
 2421 13:58:42.176901  [    5.526003] r8152 2-1.1:1.0 eth1: v1.11.11
 2422 13:58:42.205533  [    5.554798] r8152 2-3:1.0 enx00e04c784178: renamed from eth0
 2423 13:58:42.214520  [    5.563950] r8152 2-1.1:1.0 enxf4f5e850e77e: renamed from eth1
 2424 13:58:42.231746  [    5.580808] mmc1: new HS200 MMC card at address 0001
 2425 13:58:42.240102  Begin: Loading essential drivers ... [    5.587443] mmcblk1: mmc1:0001 DF4016 14.7 GiB 
 2426 13:58:42.244630  done.
 2427 13:58:42.248533  Begin: Running /scripts/init-premount ... [    5.593957] mmcblk1boot0: mmc1:0001 DF4016 partition 1 4.00 MiB
 2428 13:58:42.251623  done.
 2429 13:58:42.256310  Begin: Mounting root file system ... [    5.604107] mmcblk1boot1: mmc1:0001 DF4016 partition 2 4.00 MiB
 2430 13:58:42.263363  Begin: Running /scripts/nfs-top ... done.
 2431 13:58:42.266641  Begin: Running /scripts/nfs-premount ... done.
 2432 13:58:42.273074  [    5.614251] mmcblk1rpmb: mmc1:0001 DF4016 partition 3 4.00 MiB, chardev (246:0)
 2433 13:58:42.284956  IP-Config: enxf4f5e850e77e hardware address f4:f5:e8:50:e7:7e mtu 1500 DHCP
 2434 13:58:42.291109  [    5.639792]  mmcblk1: p1 p2 p3 p4 p5 p6 p7 p8 p9 p10 p11 p12
 2435 13:58:42.324507  IP-Config: enx00e04c784178 hardware address 00:e0:4c:78:41:78 mtu 1500 DHCP
 2436 13:58:42.379232  IP-Config: gretap0 hardware address 00:00:00:00:00:00 mtu 1462 DHCP
 2437 13:58:42.385922  SIOCSIFFLAGS: Cannot assign requested address
 2438 13:58:42.388827  IP-Config: erspan0 hardware address 00:00:00:00:00:00 mtu 1450 DHCP
 2439 13:58:42.395975  SIOCSIFFLAGS: Cannot assign requested address
 2440 13:58:43.724258  [    7.068583] IPv6: ADDRCONF(NETDEV_CHANGE): enx00e04c784178: link becomes ready
 2441 13:58:43.729018  [    7.077384] r8152 2-3:1.0 enx00e04c784178: carrier on
 2442 13:58:43.809209  IP-Config: no response after 2 secs - giving up
 2443 13:58:43.832863  [    7.182024] ipconfig (128) used greatest stack depth: 13080 bytes left
 2444 13:58:43.846942  IP-Config: enxf4f5e850e77e hardware address f4:f5:e8:50:e7:7e mtu 1500 DHCP
 2445 13:58:43.851436  IP-Config: enx00e04c784178 hardware address 00:e0:4c:78:41:78 mtu 1500 DHCP
 2446 13:58:43.855750  IP-Config: gretap0 hardware address 00:00:00:00:00:00 mtu 1462 DHCP
 2447 13:58:43.861407  SIOCSIFFLAGS: Cannot assign requested address
 2448 13:58:43.864161  IP-Config: erspan0 hardware address 00:00:00:00:00:00 mtu 1450 DHCP
 2449 13:58:43.871463  SIOCSIFFLAGS: Cannot assign requested address
 2450 13:58:43.874482  IP-Config: enx00e04c784178 complete (dhcp from 192.168.201.1):
 2451 13:58:43.883958   address: 192.168.201.18   broadcast: 192.168.201.255  netmask: 255.255.255.0   
 2452 13:58:43.890485   gateway: 192.168.201.1    dns0     : 192.168.201.1    dns1   : 0.0.0.0         
 2453 13:58:43.896973   host   : hp-11A-G6-EE-grunt-cbg-9                                        
 2454 13:58:43.903453   domain : lava-rack                                                       
 2455 13:58:43.906667   rootserver: 192.168.201.1 rootpath: 
 2456 13:58:43.906772   filename  : 
 2457 13:58:44.047313  [    7.397831] nfsmount (135) used greatest stack depth: 12680 bytes left
 2458 13:58:44.050151  done.
 2459 13:58:44.057640  Begin: Running /scripts/nfs-bottom ... done.
 2460 13:58:44.069713  Begin: Running /scripts/init-bottom ... done.
 2461 13:58:45.107220  SELinux:  Could not open policy file <= /etc/selinux/targeted/policy/policy.33:  No such file or directory
 2462 13:58:45.300890  [    8.632740] systemd[1]: systemd 247.3-7+deb11u1 running in system mode. (+PAM +AUDIT +SELINUX +IMA +APPARMOR +SMACK +SYSVINIT +UTMP +LIBCRYPTSETUP +GCRYPT +GNUTLS +ACL +XZ +LZ4 +ZSTD +SECCOMP +BLKID +ELFUTILS +KMOD +IDN2 -IDN +PCRE2 default-hierarchy=unified)
 2463 13:58:45.319038  [    8.668088] systemd[1]: Detected architecture x86-64.
 2464 13:58:45.337977  
 2465 13:58:45.343016  Welcome to [1mDebian GNU/Linux 11 (bullseye)[0m!
 2466 13:58:45.343418  
 2467 13:58:45.352326  [    8.700592] systemd[1]: Set hostname to <debian-bullseye-amd64>.
 2468 13:58:46.098478  [    9.443313] systemd[1]: Queued start job for default target Graphical Interface.
 2469 13:58:46.105056  [    9.454661] systemd[1]: Created slice system-getty.slice.
 2470 13:58:46.110578  [[0;32m  OK  [0m] Created slice [0;1;39msystem-getty.slice[0m.
 2471 13:58:46.119055  [    9.469555] systemd[1]: Created slice system-modprobe.slice.
 2472 13:58:46.125543  [[0;32m  OK  [0m] Created slice [0;1;39msystem-modprobe.slice[0m.
 2473 13:58:46.133616  [    9.484563] systemd[1]: Created slice system-serial\x2dgetty.slice.
 2474 13:58:46.143989  [[0;32m  OK  [0m] Created slice [0;1;39msystem-serial\x2dgetty.slice[0m.
 2475 13:58:46.153152  [    9.500504] systemd[1]: Created slice User and Session Slice.
 2476 13:58:46.158007  [[0;32m  OK  [0m] Created slice [0;1;39mUser and Session Slice[0m.
 2477 13:58:46.170199  [    9.515423] systemd[1]: Started Dispatch Password Requests to Console Directory Watch.
 2478 13:58:46.175680  [[0;32m  OK  [0m] Started [0;1;39mDispatch Password …ts to Console Directory Watch[0m.
 2479 13:58:46.187869  [    9.535268] systemd[1]: Started Forward Password Requests to Wall Directory Watch.
 2480 13:58:46.194449  [[0;32m  OK  [0m] Started [0;1;39mForward Password R…uests to Wall Directory Watch[0m.
 2481 13:58:46.208042  [    9.555054] systemd[1]: Set up automount Arbitrary Executable File Formats File System Automount Point.
 2482 13:58:46.218089  [[0;32m  OK  [0m] Set up automount [0;1;39mArbitrary…s File System Automount Point[0m.
 2483 13:58:46.225564  [    9.576073] systemd[1]: Reached target Local Encrypted Volumes.
 2484 13:58:46.232004  [[0;32m  OK  [0m] Reached target [0;1;39mLocal Encrypted Volumes[0m.
 2485 13:58:46.240703  [    9.591065] systemd[1]: Reached target Paths.
 2486 13:58:46.243401  [[0;32m  OK  [0m] Reached target [0;1;39mPaths[0m.
 2487 13:58:46.252395  [    9.603016] systemd[1]: Reached target Remote File Systems.
 2488 13:58:46.259097  [[0;32m  OK  [0m] Reached target [0;1;39mRemote File Systems[0m.
 2489 13:58:46.267639  [    9.618005] systemd[1]: Reached target Slices.
 2490 13:58:46.270432  [[0;32m  OK  [0m] Reached target [0;1;39mSlices[0m.
 2491 13:58:46.279229  [    9.630029] systemd[1]: Reached target Swap.
 2492 13:58:46.282516  [[0;32m  OK  [0m] Reached target [0;1;39mSwap[0m.
 2493 13:58:46.292020  [    9.642422] systemd[1]: Listening on initctl Compatibility Named Pipe.
 2494 13:58:46.301498  [[0;32m  OK  [0m] Listening on [0;1;39minitctl Compatibility Named Pipe[0m.
 2495 13:58:46.309363  [    9.660097] systemd[1]: Listening on Journal Audit Socket.
 2496 13:58:46.315757  [[0;32m  OK  [0m] Listening on [0;1;39mJournal Audit Socket[0m.
 2497 13:58:46.322295  [    9.672999] systemd[1]: Listening on Journal Socket (/dev/log).
 2498 13:58:46.329475  [[0;32m  OK  [0m] Listening on [0;1;39mJournal Socket (/dev/log)[0m.
 2499 13:58:46.337983  [    9.688567] systemd[1]: Listening on Journal Socket.
 2500 13:58:46.344405  [[0;32m  OK  [0m] Listening on [0;1;39mJournal Socket[0m.
 2501 13:58:46.351212  [    9.700977] systemd[1]: Listening on Network Service Netlink Socket.
 2502 13:58:46.357657  [[0;32m  OK  [0m] Listening on [0;1;39mNetwork Service Netlink Socket[0m.
 2503 13:58:46.367582  [    9.717756] systemd[1]: Listening on udev Control Socket.
 2504 13:58:46.374751  [[0;32m  OK  [0m] Listening on [0;1;39mudev Control Socket[0m.
 2505 13:58:46.381672  [    9.732525] systemd[1]: Listening on udev Kernel Socket.
 2506 13:58:46.388277  [[0;32m  OK  [0m] Listening on [0;1;39mudev Kernel Socket[0m.
 2507 13:58:46.395681  [    9.746364] systemd[1]: Mounting Huge Pages File System...
 2508 13:58:46.401810           Mounting [0;1;39mHuge Pages File System[0m...
 2509 13:58:46.410417  [    9.760827] systemd[1]: Mounting POSIX Message Queue File System...
 2510 13:58:46.417186           Mounting [0;1;39mPOSIX Message Queue File System[0m...
 2511 13:58:46.425569  [    9.776395] systemd[1]: Mounting Kernel Debug File System...
 2512 13:58:46.432305           Mounting [0;1;39mKernel Debug File System[0m...
 2513 13:58:46.446220  [    9.797041] systemd[1]: Mounting Kernel Trace File System...
 2514 13:58:46.452755           Mounting [0;1;39mKernel Trace File System[0m...
 2515 13:58:46.466822  [    9.814336] systemd[1]: Starting Create list of static device nodes for the current kernel...
 2516 13:58:46.473508           Starting [0;1;39mCreate list of st…odes for the current kernel[0m...
 2517 13:58:46.486151  [    9.836741] systemd[1]: Starting Load Kernel Module configfs...
 2518 13:58:46.492286           Starting [0;1;39mLoad Kernel Module configfs[0m...
 2519 13:58:46.503915  [    9.854432] systemd[1]: Starting Load Kernel Module drm...
 2520 13:58:46.509857           Starting [0;1;39mLoad Kernel Module drm[0m...
 2521 13:58:46.525939  [    9.876528] systemd[1]: Starting Load Kernel Module fuse...
 2522 13:58:46.531982           Starting [0;1;39mLoad Kernel Module fuse[0m...
 2523 13:58:46.543627  [    9.891098] systemd[1]: Condition check resulted in Set Up Additional Binary Formats being skipped.
 2524 13:58:46.555040  [    9.905565] systemd[1]: Starting Journal Service...
 2525 13:58:46.557951           Starting [0;1;39mJournal Service[0m...
 2526 13:58:46.582591  [    9.933224] fuse: init (API version 7.32)
 2527 13:58:46.592180  [    9.943054] systemd[1]: Starting Load Kernel Modules...
 2528 13:58:46.598548           Starting [0;1;39mLoad Kernel Modules[0m...
 2529 13:58:46.611407  [    9.958297] systemd[1]: Starting Remount Root and Kernel File Systems...
 2530 13:58:46.617380           Starting [0;1;39mRemount Root and Kernel File Systems[0m...
 2531 13:58:46.625475  [    9.976108] systemd[1]: Starting Coldplug All udev Devices...
 2532 13:58:46.631835           Starting [0;1;39mColdplug All udev Devices[0m...
 2533 13:58:46.650052  [    9.998960] systemd[1]: Mounted Huge Pages File System.
 2534 13:58:46.654805  [[0;32m  OK  [0m] Mounted [0;1;39mHuge Pages File System[0m.
 2535 13:58:46.666294  [   10.017205] systemd[1]: Mounted POSIX Message Queue File System.
 2536 13:58:46.673117  [[0;32m  OK  [0m] Mounted [0;1;39mPOSIX Message Queue File System[0m.
 2537 13:58:46.683142  [   10.033657] systemd[1]: Mounted Kernel Debug File System.
 2538 13:58:46.689417  [[0;32m  OK  [0m] Mounted [0;1;39mKernel Debug File System[0m.
 2539 13:58:46.696433  [   10.046391] systemd[1]: Mounted Kernel Trace File System.
 2540 13:58:46.702847  [[0;32m  OK  [0m] Mounted [0;1;39mKernel Trace File System[0m.
 2541 13:58:46.715353  [   10.062785] systemd[1]: Finished Create list of static device nodes for the current kernel.
 2542 13:58:46.724925  [[0;32m  OK  [0m] Finished [0;1;39mCreate list of st… nodes for the current kernel[0m.
 2543 13:58:46.731867  [   10.082163] systemd[1]: modprobe@configfs.service: Succeeded.
 2544 13:58:46.740194  [   10.090926] systemd[1]: Finished Load Kernel Module configfs.
 2545 13:58:46.746945  [[0;32m  OK  [0m] Finished [0;1;39mLoad Kernel Module configfs[0m.
 2546 13:58:46.756374  [   10.107310] systemd[1]: modprobe@drm.service: Succeeded.
 2547 13:58:46.763175  [   10.113921] systemd[1]: Finished Load Kernel Module drm.
 2548 13:58:46.769393  [[0;32m  OK  [0m] Finished [0;1;39mLoad Kernel Module drm[0m.
 2549 13:58:46.780405  [   10.131195] systemd[1]: modprobe@fuse.service: Succeeded.
 2550 13:58:46.787053  [   10.138013] systemd[1]: Finished Load Kernel Module fuse.
 2551 13:58:46.793553  [[0;32m  OK  [0m] Finished [0;1;39mLoad Kernel Module fuse[0m.
 2552 13:58:46.802607  [   10.153534] systemd[1]: Finished Load Kernel Modules.
 2553 13:58:46.809151  [[0;32m  OK  [0m] Finished [0;1;39mLoad Kernel Modules[0m.
 2554 13:58:46.823249  [   10.173754] systemd[1]: Finished Remount Root and Kernel File Systems.
 2555 13:58:46.839720  [[0;32m  OK  [0m] Finished [0;1;39mRemount Root and Kernel File Systems[0m.
 2556 13:58:46.848481  [   10.199409] systemd[1]: Mounting FUSE Control File System...
 2557 13:58:46.858055           Mounting [0;1;39mFUSE Control File System[0m...
 2558 13:58:46.869234  [   10.220005] systemd[1]: Mounting Kernel Configuration File System...
 2559 13:58:46.880228           Mounting [0;1;39mKernel Configuration File System[0m...
 2560 13:58:46.896399  [   10.243944] systemd[1]: Condition check resulted in Rebuild Hardware Database being skipped.
 2561 13:58:46.908936  [   10.256154] systemd[1]: Condition check resulted in Platform Persistent Storage Archival being skipped.
 2562 13:58:46.917193  [   10.268028] systemd[1]: Starting Load/Save Random Seed...
 2563 13:58:46.923982           Starting [0;1;39mLoad/Save Random Seed[0m...
 2564 13:58:46.933413  [   10.284068] systemd[1]: Starting Apply Kernel Variables...
 2565 13:58:46.939636           Starting [0;1;39mApply Kernel Variables[0m...
 2566 13:58:46.953149  [   10.303739] systemd[1]: Starting Create System Users...
 2567 13:58:46.960189           Starting [0;1;39mCreate System Users[0m...
 2568 13:58:46.966761  [   10.317257] systemd[1]: Started Journal Service.
 2569 13:58:46.973311  [[0;32m  OK  [0m] Started [0;1;39mJournal Service[0m.
 2570 13:58:46.991026  [[0;32m  OK  [0m] Mounted [0;1;39mFUSE Control File System[0m.
 2571 13:58:46.998930  [[0;32m  OK  [0m] Mounted [0;1;39mKernel Configuration File System[0m.
 2572 13:58:47.009133  [[0;32m  OK  [0m] Finished [0;1;39mLoad/Save Random Seed[0m.
 2573 13:58:47.020435  [[0;32m  OK  [0m] Finished [0;1;39mApply Kernel Variables[0m.
 2574 13:58:47.034126           Starting [0;1;39mFlush Journal to Persistent Storage[0m...
 2575 13:58:47.075730  [[0;32m  OK  [0m] Finished [0;1;39mCreate System Users[0m.
 2576 13:58:47.096653           Starting [0;1;39mCreate Static Device Nodes in /dev[0m...[   10.439322] systemd-journald[170]: Received client request to flush runtime journal.
 2577 13:58:47.096769  
 2578 13:58:47.172708  [   10.520335] systemd-tmpfile (181) used greatest stack depth: 12528 bytes left
 2579 13:58:47.179550  [[0;32m  OK  [0m] Finished [0;1;39mCreate Static Device Nodes in /dev[0m.
 2580 13:58:47.187266  [[0;32m  OK  [0m] Reached target [0;1;39mLocal File Systems (Pre)[0m.
 2581 13:58:47.196186  [[0;32m  OK  [0m] Reached target [0;1;39mLocal File Systems[0m.
 2582 13:58:47.213507           Starting [0;1;39mRule-based Manage…for Device Events and Files[0m...
 2583 13:58:47.278845  [[0;32m  OK  [0m] Finished [0;1;39mColdplug All udev Devices[0m.
 2584 13:58:48.558550  [[0;32m  OK  [0m] Finished [0;1;39mFlush Journal to Persistent Storage[0m.
 2585 13:58:48.567507           Starting [0;1;39mCreate Volatile Files and Directories[0m...
 2586 13:58:48.639775  [[0;32m  OK  [0m] Started [0;1;39mRule-based Manager for Device Events and Files[0m.
 2587 13:58:48.651119           Starting [0;1;39mNetwork Service[0m...
 2588 13:58:49.338931  [[0;32m  OK  [0m] Finished [0;1;39mCreate Volatile Files and Directories[0m.
 2589 13:58:49.349334           Starting [0;1;39mUpdate UTMP about System Boot/Shutdown[0m...
 2590 13:58:49.538706  [[0;32m  OK  [0m] Finished [0;1;39mUpdate UTMP about System Boot/Shutdown[0m.
 2591 13:58:49.547149  [[0;32m  OK  [0m] Reached target [0;1;39mSystem Initialization[0m.
 2592 13:58:49.579260  [[0;32m  OK  [0m] Started [0;1;39mDaily apt download activities[0m.
 2593 13:58:49.592925  [[0;32m  OK  [0m] Started [0;1;39mDaily apt upgrade and clean activities[0m.
 2594 13:58:49.631779  [[0;32m  OK  [0m] Started [0;1;39mPeriodic ext4 Onli…ata Check for All Filesystems[0m.
 2595 13:58:49.663590  [[0;32m  OK  [0m] Started [0;1;39mDiscard unused blocks once a week[0m.
 2596 13:58:49.676825  [[0;32m  OK  [0m] Started [0;1;39mDaily Cleanup of Temporary Directories[0m.
 2597 13:58:49.685019  [[0;32m  OK  [0m] Reached target [0;1;39mTimers[0m.
 2598 13:58:49.729900  [[0;32m  OK  [0m] Listening on [0;1;39mD-Bus System Message Bus Socket[0m.
 2599 13:58:49.732363  [[0;32m  OK  [0m] Reached target [0;1;39mSockets[0m.
 2600 13:58:49.737806  [[0;32m  OK  [0m] Reached target [0;1;39mBasic System[0m.
 2601 13:58:49.748136  [[0;32m  OK  [0m] Started [0;1;39mD-Bus System Message Bus[0m.
 2602 13:58:49.798813           Starting [0;1;39mRemove Stale Onli…t4 Metadata Check Snapshots[0m...
 2603 13:58:49.891885           Starting [0;1;39mUser Login Management[0m...
 2604 13:58:49.898820  [[0;32m  OK  [0m] Started [0;1;39mNetwork Service[0m.
 2605 13:58:49.936550  [[0;32m  OK  [0m] Found device [0;1;39m/dev/ttyS0[0m.
 2606 13:58:50.102961  [[0;32m  OK  [0m] Listening on [0;1;39mLoad/Save RF …itch Status /dev/rfkill Watch[0m.
 2607 13:58:50.129131           Starting [0;1;39mNetwork Name Resolution[0m...
 2608 13:58:50.372304  [[0;32m  OK  [0m] Started [0;1;39mUser Login Management[0m.
 2609 13:58:50.597375  [[0;32m  OK  [0m] Finished [0;1;39mRemove Stale Onli…ext4 Metadata Check Snapshots[0m.
 2610 13:58:51.128043  [[0;32m  OK  [0m] Started [0;1;39mNetwork Name Resolution[0m.
 2611 13:58:51.135864  [[0;32m  OK  [0m] Reached target [0;1;39mNetwork[0m.
 2612 13:58:51.148243  [[0;32m  OK  [0m] Reached target [0;1;39mHost and Network Name Lookups[0m.
 2613 13:58:51.157941           Starting [0;1;39mPermit User Sessions[0m...
 2614 13:58:51.196300  [[0;32m  OK  [0m] Finished [0;1;39mPermit User Sessions[0m.
 2615 13:58:51.209746  [[0;32m  OK  [0m] Started [0;1;39mGetty on tty1[0m.
 2616 13:58:51.221582  [[0;32m  OK  [0m] Started [0;1;39mSerial Getty on ttyS0[0m.
 2617 13:58:51.231747  [[0;32m  OK  [0m] Reached target [0;1;39mLogin Prompts[0m.
 2618 13:58:51.241210  [[0;32m  OK  [0m] Reached target [0;1;39mMulti-User System[0m.
 2619 13:58:51.247660  [[0;32m  OK  [0m] Reached target [0;1;39mGraphical Interface[0m.
 2620 13:58:51.263517           Starting [0;1;39mUpdate UTMP about System Runlevel Changes[0m...
 2621 13:58:51.304632  [[0;32m  OK  [0m] Finished [0;1;39mUpdate UTMP about System Runlevel Changes[0m.
 2622 13:58:51.353377  
 2623 13:58:51.356605  Debian GNU/Linux 11 debian-bullseye-amd64 ttyS0
 2624 13:58:51.356691  
 2625 13:58:51.360072  debian-bullseye-amd64 login: root (automatic login)
 2626 13:58:51.360156  
 2627 13:58:51.741731  Linux debian-bullseye-amd64 5.10.146-cip17 #1 SMP Wed Sep 28 13:47:48 UTC 2022 x86_64
 2628 13:58:51.741878  
 2629 13:58:51.747739  The programs included with the Debian GNU/Linux system are free software;
 2630 13:58:51.754025  the exact distribution terms for each program are described in the
 2631 13:58:51.757229  individual files in /usr/share/doc/*/copyright.
 2632 13:58:51.757339  
 2633 13:58:51.763742  Debian GNU/Linux comes with ABSOLUTELY NO WARRANTY, to the extent
 2634 13:58:51.766964  permitted by applicable law.
 2635 13:58:52.521527  Matched prompt #7: / #
 2637 13:58:52.521868  Kernel warnings or errors detected.
 2638 13:58:52.521939  Setting prompt string to ['/ #']
 2639 13:58:52.522034  end: 2.2.5.1 login-action (duration 00:00:15) [common]
 2641 13:58:52.522284  end: 2.2.5 auto-login-action (duration 00:00:16) [common]
 2642 13:58:52.522374  start: 2.2.6 expect-shell-connection (timeout 00:04:18) [common]
 2643 13:58:52.522443  Setting prompt string to ['/ #']
 2644 13:58:52.522504  Forcing a shell prompt, looking for ['/ #']
 2646 13:58:52.572985  / # 
 2647 13:58:52.573418  expect-shell-connection: Wait for prompt ['/ #'] (timeout 00:05:00)
 2648 13:58:52.573702  Waiting using forced prompt support (timeout 00:02:30)
 2649 13:58:52.579588  
 2650 13:58:52.580440  end: 2.2.6 expect-shell-connection (duration 00:00:00) [common]
 2651 13:58:52.580900  start: 2.2.7 export-device-env (timeout 00:04:18) [common]
 2653 13:58:52.682472  / # export NFS_ROOTFS='/var/lib/lava/dispatcher/tmp/7438668/extract-nfsrootfs-ajdyu8ij'
 2654 13:58:52.689008  export NFS_ROOTFS='/var/lib/lava/dispatcher/tmp/7438668/extract-nfsrootfs-ajdyu8ij'
 2656 13:58:52.790790  / # export NFS_SERVER_IP='192.168.201.1'
 2657 13:58:52.795741  export NFS_SERVER_IP='192.168.201.1'
 2658 13:58:52.796028  end: 2.2.7 export-device-env (duration 00:00:00) [common]
 2659 13:58:52.796135  end: 2.2 depthcharge-retry (duration 00:00:42) [common]
 2660 13:58:52.796226  end: 2 depthcharge-action (duration 00:00:42) [common]
 2661 13:58:52.796455  start: 3 lava-test-retry (timeout 00:08:47) [common]
 2662 13:58:52.796546  start: 3.1 lava-test-shell (timeout 00:08:47) [common]
 2663 13:58:52.796620  Using namespace: common
 2665 13:58:52.897632  / # #
 2666 13:58:52.897799  lava-test-shell: Wait for prompt ['/ #'] (timeout 00:10:00)
 2667 13:58:52.902727  #
 2668 13:58:52.902993  Using /lava-7438668
 2670 13:58:53.003833  / # export SHELL=/bin/bash
 2671 13:58:53.009854  export SHELL=/bin/bash
 2673 13:58:53.112068  / # . /lava-7438668/environment
 2674 13:58:53.118662  . /lava-7438668/environment
 2676 13:58:53.226036  / # /lava-7438668/bin/lava-test-runner /lava-7438668/0
 2677 13:58:53.226708  Test shell timeout: 10s (minimum of the action and connection timeout)
 2678 13:58:53.232695  /lava-7438668/bin/lava-test-runner /lava-7438668/0
 2679 13:58:53.539878  + export TESTRUN_ID=0_timesync-off
 2680 13:58:53.543727  + TESTRUN_ID=0_timesync-off
 2681 13:58:53.546063  + cd /lava-7438668/0/tests/0_timesync-off
 2682 13:58:53.549856  ++ cat uuid
 2683 13:58:53.549943  + UUID=7438668_1.5.2.3.1
 2684 13:58:53.552663  + set +x
 2685 13:58:53.555785  <LAVA_SIGNAL_STARTRUN 0_timesync-off 7438668_1.5.2.3.1>
 2686 13:58:53.556057  Received signal: <STARTRUN> 0_timesync-off 7438668_1.5.2.3.1
 2687 13:58:53.556137  Starting test lava.0_timesync-off (7438668_1.5.2.3.1)
 2688 13:58:53.556252  Skipping test definition patterns.
 2689 13:58:53.559091  + systemctl stop systemd-timesyncd
 2690 13:58:53.577076  Failed to stop systemd-timesyncd.service: Unit systemd-timesyncd.service not loaded.
 2691 13:58:53.577163  + true
 2692 13:58:53.577232  + set +x
 2693 13:58:53.583346  <LAVA_SIGNAL_ENDRUN 0_timesync-off 7438668_1.5.2.3.1>
 2694 13:58:53.583600  Received signal: <ENDRUN> 0_timesync-off 7438668_1.5.2.3.1
 2695 13:58:53.583686  Ending use of test pattern.
 2696 13:58:53.583753  Ending test lava.0_timesync-off (7438668_1.5.2.3.1), duration 0.03
 2698 13:58:53.665697  + export TESTRUN_ID=1_kselftest-seccomp
 2699 13:58:53.665887  + TESTRUN_ID=1_kselftest-seccomp
 2700 13:58:53.672282  + cd /lava-7438668/0/tests/1_kselftest-seccomp
 2701 13:58:53.672464  ++ cat uuid
 2702 13:58:53.679774  + UUID=7438668_1.5.2.3.5
 2703 13:58:53.679985  + set +x
 2704 13:58:53.686239  <LAVA_SIGNAL_STARTRUN 1_kselftest-seccomp 7438668_1.5.2.3.5>
 2705 13:58:53.686875  Received signal: <STARTRUN> 1_kselftest-seccomp 7438668_1.5.2.3.5
 2706 13:58:53.687176  Starting test lava.1_kselftest-seccomp (7438668_1.5.2.3.5)
 2707 13:58:53.687487  Skipping test definition patterns.
 2708 13:58:53.689643  + cd ./automated/linux/kselftest/
 2709 13:58:53.719341  + ./kselftest.sh -c seccomp -T '' -t kselftest_armhf.tar.gz -s false -u http://storage.kernelci.org/cip-gitlab/ci-iwamatsu-linux-5.10.y-cip-rc/v5.10.145-cip17-140-g62223aebb3a92/x86_64/x86_64_defconfig+x86-chromebook+kselftest/gcc-10/kselftest.tar.xz -L '' -S skipfile-lkft.yaml -b hp-11A-G6-EE-grunt -g cip-gitlab -e '' -p /opt/kselftests/mainline/
 2710 13:58:53.738593  INFO: Generating a skipfile based on /lava-7438668/0/tests/1_kselftest-seccomp/automated/linux/kselftest/skipfile-lkft.yaml
 2711 13:58:53.836361  INFO: Using the following generated skipfile contents (until EOF):
 2712 13:58:53.839358  breakpoints:breakpoint_test
 2713 13:58:53.842953  breakpoints:step_after_suspend_test
 2714 13:58:53.846550  ftrace:ftracetest
 2715 13:58:53.846692  net:rtnetlink.sh
 2716 13:58:53.846805  net:tls
 2717 13:58:53.849904  netfilter:bridge_brouter.sh
 2718 13:58:53.852341  netfilter:nft_flowtable.sh
 2719 13:58:53.856032  netfilter:nft_trans_stress.sh
 2720 13:58:53.856213  pidfd:pidfd_wait
 2721 13:58:53.856353  INFO: EOF
 2722 13:58:53.895935  INFO: Installing sed perl wget xz-utils iproute2
 2723 13:58:54.742974  Hit:1 http://deb.debian.org/debian bullseye InRelease
 2724 13:59:08.415223  Reading package lists...
 2725 13:59:11.465291  Reading package lists...
 2726 13:59:11.734888  Building dependency tree...
 2727 13:59:11.735598  Reading state information...
 2728 13:59:11.797393  iproute2 is already the newest version (5.10.0-4).
 2729 13:59:11.800743  perl is already the newest version (5.32.1-4+deb11u2).
 2730 13:59:11.804264  sed is already the newest version (4.7-1).
 2731 13:59:11.810400  wget is already the newest version (1.21-1+deb11u1).
 2732 13:59:11.817005  xz-utils is already the newest version (5.2.5-2.1~deb11u1).
 2733 13:59:12.261397  0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded.
 2734 13:59:12.390569  --2022-09-28 13:59:11--  http://storage.kernelci.org/cip-gitlab/ci-iwamatsu-linux-5.10.y-cip-rc/v5.10.145-cip17-140-g62223aebb3a92/x86_64/x86_64_defconfig+x86-chromebook+kselftest/gcc-10/kselftest.tar.xz
 2735 13:59:12.416489  Resolving storage.kernelci.org (storage.kernelci.org)... 52.250.1.28
 2736 13:59:12.561780  Connecting to storage.kernelci.org (storage.kernelci.org)|52.250.1.28|:80... connected.
 2737 13:59:12.707313  HTTP request sent, awaiting response... 200 OK
 2738 13:59:12.710702  Length: 3543688 (3.4M) [application/octet-stream]
 2739 13:59:12.714162  Saving to: 'kselftest.tar.xz'
 2740 13:59:12.714642  
 2741 13:59:14.335176  kselftest.tar.xz      0%[                    ]       0  --.-KB/s               kselftest.tar.xz      1%[                    ]  47.81K   165KB/s               kselftest.tar.xz      6%[>                   ] 214.67K   370KB/s               kselftest.tar.xz     19%[==>                 ] 672.82K   746KB/s               kselftest.tar.xz     50%[=========>          ]   1.72M  1.48MB/s               kselftest.tar.xz     79%[==============>     ]   2.67M  1.96MB/s               kselftest.tar.xz     93%[=================>  ]   3.18M  1.99MB/s               kselftest.tar.xz    100%[===================>]   3.38M  2.09MB/s    in 1.6s    
 2742 13:59:14.335331  
 2743 13:59:14.640125  2022-09-28 13:59:13 (2.09 MB/s) - 'kselftest.tar.xz' saved [3543688/3543688]
 2744 13:59:14.640284  
 2745 13:59:22.032316  skiplist:
 2746 13:59:22.035712  ========================================
 2747 13:59:22.038723  breakpoints:breakpoint_test
 2748 13:59:22.333749  breakpoints:step_after_suspend_test
 2749 13:59:22.353201  ftrace:ftracetest
 2750 13:59:22.368050  net:rtnetlink.sh
 2751 13:59:22.384430  net:tls
 2752 13:59:22.403333  netfilter:bridge_brouter.sh
 2753 13:59:22.420791  netfilter:nft_flowtable.sh
 2754 13:59:22.436924  netfilter:nft_trans_stress.sh
 2755 13:59:22.456100  pidfd:pidfd_wait
 2756 13:59:22.479164  ========================================
 2757 13:59:22.574306  [   45.925569] kselftest: Running tests in seccomp
 2758 13:59:22.584852  TAP version 13
 2759 13:59:22.599180  1..2
 2760 13:59:22.610678  # selftests: seccomp: seccomp_bpf
 2761 13:59:22.659089  [   45.990486] audit: type=1326 audit(1664373561.831:2): auid=0 uid=0 gid=0 ses=1 subj=kernel pid=447 comm=\"seccomp_bpf\" exe=\"/lava-7438668/0/tests/1_kselftest-seccomp/automated/linux/kselftest/output/seccomp/seccomp_bpf\" sig=9 arch=c000003e syscall=157 compat=0 ip=0x7ff1557e83a9 code=0x0
 2762 13:59:22.700787  [   46.032208] audit: type=1326 audit(1664373561.873:3): auid=0 uid=0 gid=0 ses=1 subj=kernel pid=457 comm=\"seccomp_bpf\" exe=\"/lava-7438668/0/tests/1_kselftest-seccomp/automated/linux/kselftest/output/seccomp/seccomp_bpf\" sig=0 arch=c000003e syscall=110 compat=0 ip=0x7ff1557e83a9 code=0x7ffc0000
 2763 13:59:22.728006  [   46.058892] audit: type=1326 audit(1664373561.873:4): auid=0 uid=0 gid=0 ses=1 subj=kernel pid=457 comm=\"seccomp_bpf\" exe=\"/lava-7438668/0/tests/1_kselftest-seccomp/automated/linux/kselftest/output/seccomp/seccomp_bpf\" sig=0 arch=c000003e syscall=231 compat=0 ip=0x7ff1557bb059 code=0x7ffc0000
 2764 13:59:22.755502  [   46.086657] audit: type=1326 audit(1664373561.927:5): auid=0 uid=0 gid=0 ses=1 subj=kernel pid=458 comm=\"seccomp_bpf\" exe=\"/lava-7438668/0/tests/1_kselftest-seccomp/automated/linux/kselftest/output/seccomp/seccomp_bpf\" sig=31 arch=c000003e syscall=39 compat=0 ip=0x7ff1557e83a9 code=0x10000000
 2765 13:59:22.785586  [   46.116714] audit: type=1326 audit(1664373561.953:6): auid=0 uid=0 gid=0 ses=1 subj=kernel pid=459 comm=\"seccomp_bpf\" exe=\"/lava-7438668/0/tests/1_kselftest-seccomp/automated/linux/kselftest/output/seccomp/seccomp_bpf\" sig=31 arch=c000003e syscall=39 compat=0 ip=0x7ff1557e83a9 code=0x90000000
 2766 13:59:22.812122  [   46.143007] audit: type=1326 audit(1664373561.955:7): auid=0 uid=0 gid=0 ses=1 subj=kernel pid=460 comm=\"seccomp_bpf\" exe=\"/lava-7438668/0/tests/1_kselftest-seccomp/automated/linux/kselftest/output/seccomp/seccomp_bpf\" sig=31 arch=c000003e syscall=231 compat=0 ip=0x7ff1557bb059 code=0x0
 2767 13:59:22.838205  [   46.168924] audit: type=1326 audit(1664373561.955:8): auid=0 uid=0 gid=0 ses=1 subj=kernel pid=461 comm=\"seccomp_bpf\" exe=\"/lava-7438668/0/tests/1_kselftest-seccomp/automated/linux/kselftest/output/seccomp/seccomp_bpf\" sig=31 arch=c000003e syscall=39 compat=0 ip=0x7ff1557e83a9 code=0x0
 2768 13:59:22.864424  [   46.195383] audit: type=1326 audit(1664373561.956:9): auid=0 uid=0 gid=0 ses=1 subj=kernel pid=462 comm=\"seccomp_bpf\" exe=\"/lava-7438668/0/tests/1_kselftest-seccomp/automated/linux/kselftest/output/seccomp/seccomp_bpf\" sig=31 arch=c000003e syscall=100 compat=0 ip=0x7ff1557e83a9 code=0x0
 2769 13:59:22.891024  [   46.220898] audit: type=1326 audit(1664373561.957:10): auid=0 uid=0 gid=0 ses=1 subj=kernel pid=463 comm=\"seccomp_bpf\" exe=\"/lava-7438668/0/tests/1_kselftest-seccomp/automated/linux/kselftest/output/seccomp/seccomp_bpf\" sig=31 arch=c000003e syscall=9 compat=0 ip=0x7ff1557e83a9 code=0x0
 2770 13:59:22.917475  [   46.246306] audit: type=1326 audit(1664373562.010:11): auid=0 uid=0 gid=0 ses=1 subj=kernel pid=465 comm=\"seccomp_bpf\" exe=\"/lava-7438668/0/tests/1_kselftest-seccomp/automated/linux/kselftest/output/seccomp/seccomp_bpf\" sig=31 arch=c000003e syscall=157 compat=0 ip=0x7ff1557ef2cd code=0x0
 2771 13:59:22.968193  # TAP version 13
 2772 13:59:22.968643  # 1..87
 2773 13:59:22.971127  # # Starting 87 tests from 7 test cases.
 2774 13:59:22.974347  # #  RUN           global.kcmp ...
 2775 13:59:22.977814  # #            OK  global.kcmp
 2776 13:59:22.980820  # ok 1 global.kcmp
 2777 13:59:22.984221  # #  RUN           global.mode_strict_support ...
 2778 13:59:22.987769  # #            OK  global.mode_strict_support
 2779 13:59:22.990945  # ok 2 global.mode_strict_support
 2780 13:59:22.997544  # #  RUN           global.mode_strict_cannot_call_prctl ...
 2781 13:59:23.000721  # #            OK  global.mode_strict_cannot_call_prctl
 2782 13:59:23.004280  # ok 3 global.mode_strict_cannot_call_prctl
 2783 13:59:23.010473  # #  RUN           global.no_new_privs_support ...
 2784 13:59:23.013872  # #            OK  global.no_new_privs_support
 2785 13:59:23.017640  # ok 4 global.no_new_privs_support
 2786 13:59:23.020231  # #  RUN           global.mode_filter_support ...
 2787 13:59:23.027165  # #            OK  global.mode_filter_support
 2788 13:59:23.030493  # ok 5 global.mode_filter_support
 2789 13:59:23.033603  # #  RUN           global.mode_filter_without_nnp ...
 2790 13:59:23.037153  # #            OK  global.mode_filter_without_nnp
 2791 13:59:23.040449  # ok 6 global.mode_filter_without_nnp
 2792 13:59:23.046577  # #  RUN           global.filter_size_limits ...
 2793 13:59:23.050068  # #            OK  global.filter_size_limits
 2794 13:59:23.053314  # ok 7 global.filter_size_limits
 2795 13:59:23.056733  # #  RUN           global.filter_chain_limits ...
 2796 13:59:23.059951  # #            OK  global.filter_chain_limits
 2797 13:59:23.063190  # ok 8 global.filter_chain_limits
 2798 13:59:23.069819  # #  RUN           global.mode_filter_cannot_move_to_strict ...
 2799 13:59:23.076463  # #            OK  global.mode_filter_cannot_move_to_strict
 2800 13:59:23.079945  # ok 9 global.mode_filter_cannot_move_to_strict
 2801 13:59:23.083283  # #  RUN           global.mode_filter_get_seccomp ...
 2802 13:59:23.089471  # #            OK  global.mode_filter_get_seccomp
 2803 13:59:23.093116  # ok 10 global.mode_filter_get_seccomp
 2804 13:59:23.096447  # #  RUN           global.ALLOW_all ...
 2805 13:59:23.099699  # #            OK  global.ALLOW_all
 2806 13:59:23.103031  # ok 11 global.ALLOW_all
 2807 13:59:23.105997  # #  RUN           global.empty_prog ...
 2808 13:59:23.109412  # #            OK  global.empty_prog
 2809 13:59:23.109846  # ok 12 global.empty_prog
 2810 13:59:23.112705  # #  RUN           global.log_all ...
 2811 13:59:23.115785  # #            OK  global.log_all
 2812 13:59:23.119112  # ok 13 global.log_all
 2813 13:59:23.125935  # #  RUN           global.unknown_ret_is_kill_inside ...
 2814 13:59:23.129367  # #            OK  global.unknown_ret_is_kill_inside
 2815 13:59:23.132729  # ok 14 global.unknown_ret_is_kill_inside
 2816 13:59:23.139236  # #  RUN           global.unknown_ret_is_kill_above_allow ...
 2817 13:59:23.142126  # #            OK  global.unknown_ret_is_kill_above_allow
 2818 13:59:23.148654  # ok 15 global.unknown_ret_is_kill_above_allow
 2819 13:59:23.152841  # #  RUN           global.KILL_all ...
 2820 13:59:23.155135  # #            OK  global.KILL_all
 2821 13:59:23.155577  # ok 16 global.KILL_all
 2822 13:59:23.158445  # #  RUN           global.KILL_one ...
 2823 13:59:23.162083  # #            OK  global.KILL_one
 2824 13:59:23.165201  # ok 17 global.KILL_one
 2825 13:59:23.168780  # #  RUN           global.KILL_one_arg_one ...
 2826 13:59:23.171978  # #            OK  global.KILL_one_arg_one
 2827 13:59:23.175129  # ok 18 global.KILL_one_arg_one
 2828 13:59:23.182067  # #  RUN           global.KILL_one_arg_six ...
 2829 13:59:23.185375  # #            OK  global.KILL_one_arg_six
 2830 13:59:23.188665  # ok 19 global.KILL_one_arg_six
 2831 13:59:23.191909  # #  RUN           global.KILL_thread ...
 2832 13:59:23.195034  # #            OK  global.KILL_thread
 2833 13:59:23.198278  # ok 20 global.KILL_thread
 2834 13:59:23.201375  # #  RUN           global.KILL_process ...
 2835 13:59:23.204860  # #            OK  global.KILL_process
 2836 13:59:23.208318  # ok 21 global.KILL_process
 2837 13:59:23.211544  # #  RUN           global.KILL_unknown ...
 2838 13:59:23.214749  # #            OK  global.KILL_unknown
 2839 13:59:23.217686  # ok 22 global.KILL_unknown
 2840 13:59:23.220978  # #  RUN           global.arg_out_of_range ...
 2841 13:59:23.224867  # #            OK  global.arg_out_of_range
 2842 13:59:23.227684  # ok 23 global.arg_out_of_range
 2843 13:59:23.231001  # #  RUN           global.ERRNO_valid ...
 2844 13:59:23.234372  # #            OK  global.ERRNO_valid
 2845 13:59:23.238124  # ok 24 global.ERRNO_valid
 2846 13:59:23.241166  # #  RUN           global.ERRNO_zero ...
 2847 13:59:23.243885  # #            OK  global.ERRNO_zero
 2848 13:59:23.247282  # ok 25 global.ERRNO_zero
 2849 13:59:23.251051  # #  RUN           global.ERRNO_capped ...
 2850 13:59:23.254183  # #            OK  global.ERRNO_capped
 2851 13:59:23.257574  # ok 26 global.ERRNO_capped
 2852 13:59:23.260810  # #  RUN           global.ERRNO_order ...
 2853 13:59:23.264038  # #            OK  global.ERRNO_order
 2854 13:59:23.266971  # ok 27 global.ERRNO_order
 2855 13:59:23.270998  # #  RUN           global.negative_ENOSYS ...
 2856 13:59:23.274086  # #            OK  global.negative_ENOSYS
 2857 13:59:23.277053  # ok 28 global.negative_ENOSYS
 2858 13:59:23.280397  # #  RUN           global.seccomp_syscall ...
 2859 13:59:23.283711  # #            OK  global.seccomp_syscall
 2860 13:59:23.287162  # ok 29 global.seccomp_syscall
 2861 13:59:23.290453  # #  RUN           global.seccomp_syscall_mode_lock ...
 2862 13:59:23.297009  # #            OK  global.seccomp_syscall_mode_lock
 2863 13:59:23.300310  # ok 30 global.seccomp_syscall_mode_lock
 2864 13:59:23.306601  # #  RUN           global.detect_seccomp_filter_flags ...
 2865 13:59:23.309803  # #            OK  global.detect_seccomp_filter_flags
 2866 13:59:23.313752  # ok 31 global.detect_seccomp_filter_flags
 2867 13:59:23.317084  # #  RUN           global.TSYNC_first ...
 2868 13:59:23.320216  # #            OK  global.TSYNC_first
 2869 13:59:23.323088  # ok 32 global.TSYNC_first
 2870 13:59:23.326458  # #  RUN           global.syscall_restart ...
 2871 13:59:23.937368  # #            OK  global.syscall_restart
 2872 13:59:23.937901  # ok 33 global.syscall_restart
 2873 13:59:23.943851  # #  RUN           global.filter_flag_log ...
 2874 13:59:23.947723  # #            OK  global.filter_flag_log
 2875 13:59:23.950566  # ok 34 global.filter_flag_log
 2876 13:59:23.953933  # #  RUN           global.get_action_avail ...
 2877 13:59:23.957576  # #            OK  global.get_action_avail
 2878 13:59:23.960412  # ok 35 global.get_action_avail
 2879 13:59:23.963740  # #  RUN           global.get_metadata ...
 2880 13:59:23.967422  # #            OK  global.get_metadata
 2881 13:59:23.970704  # ok 36 global.get_metadata
 2882 13:59:23.973345  # #  RUN           global.user_notification_basic ...
 2883 13:59:23.980400  # #            OK  global.user_notification_basic
 2884 13:59:23.983540  # ok 37 global.user_notification_basic
 2885 13:59:23.986944  # #  RUN           global.user_notification_with_tsync ...
 2886 13:59:23.993461  # #            OK  global.user_notification_with_tsync
 2887 13:59:23.996446  # ok 38 global.user_notification_with_tsync
 2888 13:59:24.003420  # #  RUN           global.user_notification_kill_in_middle ...
 2889 13:59:24.006398  # #            OK  global.user_notification_kill_in_middle
 2890 13:59:24.013160  # ok 39 global.user_notification_kill_in_middle
 2891 13:59:24.016081  # #  RUN           global.user_notification_signal ...
 2892 13:59:24.023093  # #            OK  global.user_notification_signal
 2893 13:59:24.026166  # ok 40 global.user_notification_signal
 2894 13:59:24.029411  # #  RUN           global.user_notification_closed_listener ...
 2895 13:59:24.035879  # #            OK  global.user_notification_closed_listener
 2896 13:59:24.039296  # ok 41 global.user_notification_closed_listener
 2897 13:59:24.046028  # #  RUN           global.user_notification_child_pid_ns ...
 2898 13:59:24.048916  # #            OK  global.user_notification_child_pid_ns
 2899 13:59:24.055586  # ok 42 global.user_notification_child_pid_ns
 2900 13:59:24.059140  # #  RUN           global.user_notification_sibling_pid_ns ...
 2901 13:59:24.065350  # #            OK  global.user_notification_sibling_pid_ns
 2902 13:59:24.069122  # ok 43 global.user_notification_sibling_pid_ns
 2903 13:59:24.075436  # #  RUN           global.user_notification_fault_recv ...
 2904 13:59:24.078891  # #            OK  global.user_notification_fault_recv
 2905 13:59:24.085177  # ok 44 global.user_notification_fault_recv
 2906 13:59:24.088748  # #  RUN           global.seccomp_get_notif_sizes ...
 2907 13:59:24.092171  # #            OK  global.seccomp_get_notif_sizes
 2908 13:59:24.095141  # ok 45 global.seccomp_get_notif_sizes
 2909 13:59:24.101871  # #  RUN           global.user_notification_continue ...
 2910 13:59:24.105145  # #            OK  global.user_notification_continue
 2911 13:59:24.112156  # ok 46 global.user_notification_continue
 2912 13:59:24.115144  # #  RUN           global.user_notification_filter_empty ...
 2913 13:59:24.121741  # #            OK  global.user_notification_filter_empty
 2914 13:59:24.125132  # ok 47 global.user_notification_filter_empty
 2915 13:59:24.131459  # #  RUN           global.user_notification_filter_empty_threaded ...
 2916 13:59:24.137628  # #            OK  global.user_notification_filter_empty_threaded
 2917 13:59:24.141206  # ok 48 global.user_notification_filter_empty_threaded
 2918 13:59:24.147720  # #  RUN           global.user_notification_addfd ...
 2919 13:59:24.151210  # # seccomp_bpf.c:4035:user_notification_addfd:Expected fd (7) == 5 (5)
 2920 13:59:24.157573  # # seccomp_bpf.c:4042:user_notification_addfd:Expected fd (8) == 6 (6)
 2921 13:59:24.164645  # # user_notification_addfd: Test failed at step #6
 2922 13:59:24.167654  # #          FAIL  global.user_notification_addfd
 2923 13:59:24.170684  # not ok 49 global.user_notification_addfd
 2924 13:59:24.177298  # #  RUN           global.user_notification_addfd_rlimit ...
 2925 13:59:24.181123  # #            OK  global.user_notification_addfd_rlimit
 2926 13:59:24.187802  # ok 50 global.user_notification_addfd_rlimit
 2927 13:59:24.190835  # #  RUN           TRAP.dfl ...
 2928 13:59:24.191312  # #            OK  TRAP.dfl
 2929 13:59:24.194206  # ok 51 TRAP.dfl
 2930 13:59:24.197079  # #  RUN           TRAP.ign ...
 2931 13:59:24.197547  # #            OK  TRAP.ign
 2932 13:59:24.200834  # ok 52 TRAP.ign
 2933 13:59:24.203588  # #  RUN           TRAP.handler ...
 2934 13:59:24.207143  # #            OK  TRAP.handler
 2935 13:59:24.207619  # ok 53 TRAP.handler
 2936 13:59:24.210224  # #  RUN           precedence.allow_ok ...
 2937 13:59:24.213837  # #            OK  precedence.allow_ok
 2938 13:59:24.217208  # ok 54 precedence.allow_ok
 2939 13:59:24.223880  # #  RUN           precedence.kill_is_highest ...
 2940 13:59:24.227286  # #            OK  precedence.kill_is_highest
 2941 13:59:24.230278  # ok 55 precedence.kill_is_highest
 2942 13:59:24.233308  # #  RUN           precedence.kill_is_highest_in_any_order ...
 2943 13:59:24.240617  # #            OK  precedence.kill_is_highest_in_any_order
 2944 13:59:24.243227  # ok 56 precedence.kill_is_highest_in_any_order
 2945 13:59:24.250381  # #  RUN           precedence.trap_is_second ...
 2946 13:59:24.253382  # #            OK  precedence.trap_is_second
 2947 13:59:24.256713  # ok 57 precedence.trap_is_second
 2948 13:59:24.259618  # #  RUN           precedence.trap_is_second_in_any_order ...
 2949 13:59:24.266341  # #            OK  precedence.trap_is_second_in_any_order
 2950 13:59:24.269749  # ok 58 precedence.trap_is_second_in_any_order
 2951 13:59:24.276229  # #  RUN           precedence.errno_is_third ...
 2952 13:59:24.279242  # #            OK  precedence.errno_is_third
 2953 13:59:24.282822  # ok 59 precedence.errno_is_third
 2954 13:59:24.286061  # #  RUN           precedence.errno_is_third_in_any_order ...
 2955 13:59:24.292957  # #            OK  precedence.errno_is_third_in_any_order
 2956 13:59:24.295554  # ok 60 precedence.errno_is_third_in_any_order
 2957 13:59:24.302770  # #  RUN           precedence.trace_is_fourth ...
 2958 13:59:24.306021  # #            OK  precedence.trace_is_fourth
 2959 13:59:24.309622  # ok 61 precedence.trace_is_fourth
 2960 13:59:24.312873  # #  RUN           precedence.trace_is_fourth_in_any_order ...
 2961 13:59:24.319321  # #            OK  precedence.trace_is_fourth_in_any_order
 2962 13:59:24.322209  # ok 62 precedence.trace_is_fourth_in_any_order
 2963 13:59:24.328965  # #  RUN           precedence.log_is_fifth ...
 2964 13:59:24.332410  # #            OK  precedence.log_is_fifth
 2965 13:59:24.335849  # ok 63 precedence.log_is_fifth
 2966 13:59:24.339098  # #  RUN           precedence.log_is_fifth_in_any_order ...
 2967 13:59:24.345247  # #            OK  precedence.log_is_fifth_in_any_order
 2968 13:59:24.348581  # ok 64 precedence.log_is_fifth_in_any_order
 2969 13:59:24.351933  # #  RUN           TRACE_poke.read_has_side_effects ...
 2970 13:59:24.358780  # #            OK  TRACE_poke.read_has_side_effects
 2971 13:59:24.362290  # ok 65 TRACE_poke.read_has_side_effects
 2972 13:59:24.364908  # #  RUN           TRACE_poke.getpid_runs_normally ...
 2973 13:59:24.371783  # #            OK  TRACE_poke.getpid_runs_normally
 2974 13:59:24.374950  # ok 66 TRACE_poke.getpid_runs_normally
 2975 13:59:24.378721  # #  RUN           TRACE_syscall.ptrace.negative_ENOSYS ...
 2976 13:59:24.384784  # #            OK  TRACE_syscall.ptrace.negative_ENOSYS
 2977 13:59:24.388202  # ok 67 TRACE_syscall.ptrace.negative_ENOSYS
 2978 13:59:24.394838  # #  RUN           TRACE_syscall.ptrace.syscall_allowed ...
 2979 13:59:24.398289  # #            OK  TRACE_syscall.ptrace.syscall_allowed
 2980 13:59:24.401873  # ok 68 TRACE_syscall.ptrace.syscall_allowed
 2981 13:59:24.408073  # #  RUN           TRACE_syscall.ptrace.syscall_redirected ...
 2982 13:59:24.415116  # #            OK  TRACE_syscall.ptrace.syscall_redirected
 2983 13:59:24.418194  # ok 69 TRACE_syscall.ptrace.syscall_redirected
 2984 13:59:24.424510  # #  RUN           TRACE_syscall.ptrace.syscall_errno ...
 2985 13:59:24.427874  # #            OK  TRACE_syscall.ptrace.syscall_errno
 2986 13:59:24.431318  # ok 70 TRACE_syscall.ptrace.syscall_errno
 2987 13:59:24.437780  # #  RUN           TRACE_syscall.ptrace.syscall_faked ...
 2988 13:59:24.440670  # #            OK  TRACE_syscall.ptrace.syscall_faked
 2989 13:59:24.444683  # ok 71 TRACE_syscall.ptrace.syscall_faked
 2990 13:59:24.450696  # #  RUN           TRACE_syscall.ptrace.skip_after ...
 2991 13:59:24.454167  # #            OK  TRACE_syscall.ptrace.skip_after
 2992 13:59:24.457509  # ok 72 TRACE_syscall.ptrace.skip_after
 2993 13:59:24.463870  # #  RUN           TRACE_syscall.ptrace.kill_after ...
 2994 13:59:24.467151  # #            OK  TRACE_syscall.ptrace.kill_after
 2995 13:59:24.470669  # ok 73 TRACE_syscall.ptrace.kill_after
 2996 13:59:24.477118  # #  RUN           TRACE_syscall.seccomp.negative_ENOSYS ...
 2997 13:59:24.480312  # #            OK  TRACE_syscall.seccomp.negative_ENOSYS
 2998 13:59:24.486821  # ok 74 TRACE_syscall.seccomp.negative_ENOSYS
 2999 13:59:24.490156  # #  RUN           TRACE_syscall.seccomp.syscall_allowed ...
 3000 13:59:24.497082  # #            OK  TRACE_syscall.seccomp.syscall_allowed
 3001 13:59:24.500259  # ok 75 TRACE_syscall.seccomp.syscall_allowed
 3002 13:59:24.506938  # #  RUN           TRACE_syscall.seccomp.syscall_redirected ...
 3003 13:59:24.510544  # #            OK  TRACE_syscall.seccomp.syscall_redirected
 3004 13:59:24.516772  # ok 76 TRACE_syscall.seccomp.syscall_redirected
 3005 13:59:24.520091  # #  RUN           TRACE_syscall.seccomp.syscall_errno ...
 3006 13:59:24.526776  # #            OK  TRACE_syscall.seccomp.syscall_errno
 3007 13:59:24.529787  # ok 77 TRACE_syscall.seccomp.syscall_errno
 3008 13:59:24.533094  # #  RUN           TRACE_syscall.seccomp.syscall_faked ...
 3009 13:59:24.539869  # #            OK  TRACE_syscall.seccomp.syscall_faked
 3010 13:59:24.543319  # ok 78 TRACE_syscall.seccomp.syscall_faked
 3011 13:59:24.550346  # #  RUN           TRACE_syscall.seccomp.skip_after ...
 3012 13:59:24.552844  # #            OK  TRACE_syscall.seccomp.skip_after
 3013 13:59:24.556233  # ok 79 TRACE_syscall.seccomp.skip_after
 3014 13:59:24.563003  # #  RUN           TRACE_syscall.seccomp.kill_after ...
 3015 13:59:24.566586  # #            OK  TRACE_syscall.seccomp.kill_after
 3016 13:59:24.569377  # ok 80 TRACE_syscall.seccomp.kill_after
 3017 13:59:24.572966  # #  RUN           TSYNC.siblings_fail_prctl ...
 3018 13:59:24.579283  # #            OK  TSYNC.siblings_fail_prctl
 3019 13:59:24.579721  # ok 81 TSYNC.siblings_fail_prctl
 3020 13:59:24.586161  # #  RUN           TSYNC.two_siblings_with_ancestor ...
 3021 13:59:24.589208  # #            OK  TSYNC.two_siblings_with_ancestor
 3022 13:59:24.592479  # ok 82 TSYNC.two_siblings_with_ancestor
 3023 13:59:24.599344  # #  RUN           TSYNC.two_sibling_want_nnp ...
 3024 13:59:24.602727  # #            OK  TSYNC.two_sibling_want_nnp
 3025 13:59:24.606056  # ok 83 TSYNC.two_sibling_want_nnp
 3026 13:59:24.609239  # #  RUN           TSYNC.two_siblings_with_no_filter ...
 3027 13:59:24.615579  # #            OK  TSYNC.two_siblings_with_no_filter
 3028 13:59:24.618941  # ok 84 TSYNC.two_siblings_with_no_filter
 3029 13:59:24.625445  # #  RUN           TSYNC.two_siblings_with_one_divergence ...
 3030 13:59:24.628858  # #            OK  TSYNC.two_siblings_with_one_divergence
 3031 13:59:24.635255  # ok 85 TSYNC.two_siblings_with_one_divergence
 3032 13:59:24.642060  # #  RUN           TSYNC.two_siblings_with_one_divergence_no_tid_in_err ...
 3033 13:59:24.645207  # #            OK  TSYNC.two_siblings_with_one_divergence_no_tid_in_err
 3034 13:59:24.651808  # ok 86 TSYNC.two_siblings_with_one_divergence_no_tid_in_err
 3035 13:59:24.658317  # #  RUN           TSYNC.two_siblings_not_under_filter ...
 3036 13:59:24.661685  # #            OK  TSYNC.two_siblings_not_under_filter
 3037 13:59:24.665138  # ok 87 TSYNC.two_siblings_not_under_filter
 3038 13:59:24.668426  # # FAILED: 86 / 87 tests passed.
 3039 13:59:24.675188  # # Totals: pass:86 fail:1 xfail:0 xpass:0 skip:0 error:0
 3040 13:59:24.677792  not ok 1 selftests: seccomp: seccomp_bpf # exit=1
 3041 13:59:24.681325  # selftests: seccomp: seccomp_benchmark
 3042 13:59:24.685572  # net.core.bpf_jit_enable = 1
 3043 13:59:24.688007  # net.core.bpf_jit_harden = 0
 3044 14:00:09.153444  #
 3045 14:00:09.159707  not ok 2 selftests: seccomp: seccomp_benchmark # TIMEOUT 45 seconds
 3046 14:00:09.203771  + ../../utils/send-to-lava.sh ./output/result.txt
 3047 14:00:09.370409  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=breakpoints:step_after_suspend_test RESULT=skip>
 3048 14:00:09.371238  Received signal: <TESTCASE> TEST_CASE_ID=breakpoints:step_after_suspend_test RESULT=skip
 3050 14:00:09.466844  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=ftrace:ftracetest RESULT=skip>
 3051 14:00:09.467630  Received signal: <TESTCASE> TEST_CASE_ID=ftrace:ftracetest RESULT=skip
 3053 14:00:09.566811  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=net:rtnetlink.sh RESULT=skip>
 3054 14:00:09.567619  Received signal: <TESTCASE> TEST_CASE_ID=net:rtnetlink.sh RESULT=skip
 3056 14:00:09.665877  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=net:tls RESULT=skip>
 3057 14:00:09.666638  Received signal: <TESTCASE> TEST_CASE_ID=net:tls RESULT=skip
 3059 14:00:09.762626  Received signal: <TESTCASE> TEST_CASE_ID=netfilter:bridge_brouter.sh RESULT=skip
 3061 14:00:09.764966  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=netfilter:bridge_brouter.sh RESULT=skip>
 3062 14:00:09.854881  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=netfilter:nft_flowtable.sh RESULT=skip>
 3063 14:00:09.855649  Received signal: <TESTCASE> TEST_CASE_ID=netfilter:nft_flowtable.sh RESULT=skip
 3065 14:00:09.947463  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=netfilter:nft_trans_stress.sh RESULT=skip>
 3066 14:00:09.948245  Received signal: <TESTCASE> TEST_CASE_ID=netfilter:nft_trans_stress.sh RESULT=skip
 3068 14:00:10.033128  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=pidfd:pidfd_wait RESULT=skip>
 3069 14:00:10.033933  Received signal: <TESTCASE> TEST_CASE_ID=pidfd:pidfd_wait RESULT=skip
 3071 14:00:10.131083  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.kcmp RESULT=pass>
 3072 14:00:10.131844  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.kcmp RESULT=pass
 3074 14:00:10.228172  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.mode_strict_support RESULT=pass>
 3075 14:00:10.228945  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.mode_strict_support RESULT=pass
 3077 14:00:10.323415  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.mode_strict_cannot_call_prctl RESULT=pass>
 3078 14:00:10.324199  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.mode_strict_cannot_call_prctl RESULT=pass
 3080 14:00:10.419967  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.no_new_privs_support RESULT=pass>
 3081 14:00:10.420738  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.no_new_privs_support RESULT=pass
 3083 14:00:10.513295  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.mode_filter_support RESULT=pass>
 3084 14:00:10.513645  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.mode_filter_support RESULT=pass
 3086 14:00:10.581183  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.mode_filter_without_nnp RESULT=pass>
 3087 14:00:10.581468  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.mode_filter_without_nnp RESULT=pass
 3089 14:00:10.652934  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.filter_size_limits RESULT=pass>
 3090 14:00:10.653221  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.filter_size_limits RESULT=pass
 3092 14:00:10.732443  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.filter_chain_limits RESULT=pass>
 3093 14:00:10.732822  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.filter_chain_limits RESULT=pass
 3095 14:00:10.823304  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.mode_filter_cannot_move_to_strict RESULT=pass>
 3096 14:00:10.824137  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.mode_filter_cannot_move_to_strict RESULT=pass
 3098 14:00:10.917378  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.mode_filter_get_seccomp RESULT=pass>
 3099 14:00:10.918143  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.mode_filter_get_seccomp RESULT=pass
 3101 14:00:11.008853  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.ALLOW_all RESULT=pass>
 3102 14:00:11.009663  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.ALLOW_all RESULT=pass
 3104 14:00:11.104849  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.empty_prog RESULT=pass>
 3105 14:00:11.105669  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.empty_prog RESULT=pass
 3107 14:00:11.185351  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.log_all RESULT=pass>
 3108 14:00:11.185676  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.log_all RESULT=pass
 3110 14:00:11.248759  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.unknown_ret_is_kill_inside RESULT=pass>
 3111 14:00:11.249028  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.unknown_ret_is_kill_inside RESULT=pass
 3113 14:00:11.334766  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.unknown_ret_is_kill_above_allow RESULT=pass>
 3114 14:00:11.335089  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.unknown_ret_is_kill_above_allow RESULT=pass
 3116 14:00:11.408871  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.KILL_all RESULT=pass>
 3117 14:00:11.409659  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.KILL_all RESULT=pass
 3119 14:00:11.502345  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.KILL_one RESULT=pass>
 3120 14:00:11.503109  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.KILL_one RESULT=pass
 3122 14:00:11.597034  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.KILL_one_arg_one RESULT=pass>
 3123 14:00:11.597840  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.KILL_one_arg_one RESULT=pass
 3125 14:00:11.690783  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.KILL_one_arg_six RESULT=pass>
 3126 14:00:11.691551  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.KILL_one_arg_six RESULT=pass
 3128 14:00:11.783241  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.KILL_thread RESULT=pass>
 3129 14:00:11.784008  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.KILL_thread RESULT=pass
 3131 14:00:11.877260  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.KILL_process RESULT=pass>
 3132 14:00:11.878085  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.KILL_process RESULT=pass
 3134 14:00:11.974005  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.KILL_unknown RESULT=pass>
 3135 14:00:11.974712  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.KILL_unknown RESULT=pass
 3137 14:00:12.071630  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.arg_out_of_range RESULT=pass>
 3138 14:00:12.072431  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.arg_out_of_range RESULT=pass
 3140 14:00:12.162753  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.ERRNO_valid RESULT=pass>
 3141 14:00:12.163519  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.ERRNO_valid RESULT=pass
 3143 14:00:12.249385  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.ERRNO_zero RESULT=pass>
 3144 14:00:12.250146  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.ERRNO_zero RESULT=pass
 3146 14:00:12.339224  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.ERRNO_capped RESULT=pass>
 3147 14:00:12.339987  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.ERRNO_capped RESULT=pass
 3149 14:00:12.433497  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.ERRNO_order RESULT=pass>
 3150 14:00:12.434194  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.ERRNO_order RESULT=pass
 3152 14:00:12.525568  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.negative_ENOSYS RESULT=pass>
 3153 14:00:12.526380  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.negative_ENOSYS RESULT=pass
 3155 14:00:12.621337  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.seccomp_syscall RESULT=pass>
 3156 14:00:12.622128  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.seccomp_syscall RESULT=pass
 3158 14:00:12.713155  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.seccomp_syscall_mode_lock RESULT=pass>
 3159 14:00:12.713979  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.seccomp_syscall_mode_lock RESULT=pass
 3161 14:00:12.807130  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.detect_seccomp_filter_flags RESULT=pass>
 3162 14:00:12.807959  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.detect_seccomp_filter_flags RESULT=pass
 3164 14:00:12.899346  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.TSYNC_first RESULT=pass>
 3165 14:00:12.900117  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.TSYNC_first RESULT=pass
 3167 14:00:12.992880  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.syscall_restart RESULT=pass>
 3168 14:00:12.993666  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.syscall_restart RESULT=pass
 3170 14:00:13.087174  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.filter_flag_log RESULT=pass>
 3171 14:00:13.087936  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.filter_flag_log RESULT=pass
 3173 14:00:13.173762  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.get_action_avail RESULT=pass>
 3174 14:00:13.174538  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.get_action_avail RESULT=pass
 3176 14:00:13.264559  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.get_metadata RESULT=pass>
 3177 14:00:13.265410  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.get_metadata RESULT=pass
 3179 14:00:13.358537  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.user_notification_basic RESULT=pass>
 3180 14:00:13.359387  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.user_notification_basic RESULT=pass
 3182 14:00:13.453418  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.user_notification_with_tsync RESULT=pass>
 3183 14:00:13.454227  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.user_notification_with_tsync RESULT=pass
 3185 14:00:13.546497  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.user_notification_kill_in_middle RESULT=pass>
 3186 14:00:13.547323  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.user_notification_kill_in_middle RESULT=pass
 3188 14:00:13.639483  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.user_notification_signal RESULT=pass>
 3189 14:00:13.640311  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.user_notification_signal RESULT=pass
 3191 14:00:13.734976  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.user_notification_closed_listener RESULT=pass>
 3192 14:00:13.735755  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.user_notification_closed_listener RESULT=pass
 3194 14:00:13.826236  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.user_notification_child_pid_ns RESULT=pass>
 3195 14:00:13.827007  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.user_notification_child_pid_ns RESULT=pass
 3197 14:00:13.921255  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.user_notification_sibling_pid_ns RESULT=pass>
 3198 14:00:13.922064  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.user_notification_sibling_pid_ns RESULT=pass
 3200 14:00:14.014664  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.user_notification_fault_recv RESULT=pass>
 3201 14:00:14.015448  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.user_notification_fault_recv RESULT=pass
 3203 14:00:14.113369  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.seccomp_get_notif_sizes RESULT=pass>
 3204 14:00:14.114188  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.seccomp_get_notif_sizes RESULT=pass
 3206 14:00:14.207202  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.user_notification_continue RESULT=pass>
 3207 14:00:14.208039  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.user_notification_continue RESULT=pass
 3209 14:00:14.295861  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.user_notification_filter_empty RESULT=pass>
 3210 14:00:14.296294  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.user_notification_filter_empty RESULT=pass
 3212 14:00:14.371237  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.user_notification_filter_empty_threaded RESULT=pass
 3214 14:00:14.374322  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.user_notification_filter_empty_threaded RESULT=pass>
 3215 14:00:14.450611  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.user_notification_addfd RESULT=fail>
 3216 14:00:14.451309  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.user_notification_addfd RESULT=fail
 3218 14:00:14.540045  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.user_notification_addfd_rlimit RESULT=pass>
 3219 14:00:14.540906  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.user_notification_addfd_rlimit RESULT=pass
 3221 14:00:14.628036  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.TRAP.dfl RESULT=pass
 3223 14:00:14.631103  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.TRAP.dfl RESULT=pass>
 3224 14:00:14.723003  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.TRAP.ign RESULT=pass
 3226 14:00:14.725920  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.TRAP.ign RESULT=pass>
 3227 14:00:14.821845  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.TRAP.handler RESULT=pass>
 3228 14:00:14.822672  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.TRAP.handler RESULT=pass
 3230 14:00:14.911133  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.precedence.allow_ok RESULT=pass>
 3231 14:00:14.911428  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.precedence.allow_ok RESULT=pass
 3233 14:00:14.987317  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.precedence.kill_is_highest RESULT=pass>
 3234 14:00:14.987754  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.precedence.kill_is_highest RESULT=pass
 3236 14:00:15.055477  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.precedence.kill_is_highest_in_any_order RESULT=pass>
 3237 14:00:15.055763  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.precedence.kill_is_highest_in_any_order RESULT=pass
 3239 14:00:15.133219  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.precedence.trap_is_second RESULT=pass>
 3240 14:00:15.133504  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.precedence.trap_is_second RESULT=pass
 3242 14:00:15.218144  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.precedence.trap_is_second_in_any_order RESULT=pass>
 3243 14:00:15.218441  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.precedence.trap_is_second_in_any_order RESULT=pass
 3245 14:00:15.300323  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.precedence.errno_is_third RESULT=pass>
 3246 14:00:15.301084  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.precedence.errno_is_third RESULT=pass
 3248 14:00:15.394089  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.precedence.errno_is_third_in_any_order RESULT=pass>
 3249 14:00:15.394918  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.precedence.errno_is_third_in_any_order RESULT=pass
 3251 14:00:15.480047  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.precedence.trace_is_fourth RESULT=pass>
 3252 14:00:15.480794  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.precedence.trace_is_fourth RESULT=pass
 3254 14:00:15.565616  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.precedence.trace_is_fourth_in_any_order RESULT=pass>
 3255 14:00:15.565948  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.precedence.trace_is_fourth_in_any_order RESULT=pass
 3257 14:00:15.637733  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.precedence.log_is_fifth RESULT=pass>
 3258 14:00:15.638541  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.precedence.log_is_fifth RESULT=pass
 3260 14:00:15.734295  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.precedence.log_is_fifth_in_any_order RESULT=pass>
 3261 14:00:15.735081  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.precedence.log_is_fifth_in_any_order RESULT=pass
 3263 14:00:15.819606  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.TRACE_poke.read_has_side_effects RESULT=pass>
 3264 14:00:15.820302  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.TRACE_poke.read_has_side_effects RESULT=pass
 3266 14:00:15.906854  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.TRACE_poke.getpid_runs_normally RESULT=pass>
 3267 14:00:15.907638  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.TRACE_poke.getpid_runs_normally RESULT=pass
 3269 14:00:16.005054  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.TRACE_syscall.ptrace.negative_ENOSYS RESULT=pass>
 3270 14:00:16.005847  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.TRACE_syscall.ptrace.negative_ENOSYS RESULT=pass
 3272 14:00:16.100102  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.TRACE_syscall.ptrace.syscall_allowed RESULT=pass>
 3273 14:00:16.100878  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.TRACE_syscall.ptrace.syscall_allowed RESULT=pass
 3275 14:00:16.190970  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.TRACE_syscall.ptrace.syscall_redirected RESULT=pass>
 3276 14:00:16.191811  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.TRACE_syscall.ptrace.syscall_redirected RESULT=pass
 3278 14:00:16.286590  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.TRACE_syscall.ptrace.syscall_errno RESULT=pass>
 3279 14:00:16.287380  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.TRACE_syscall.ptrace.syscall_errno RESULT=pass
 3281 14:00:16.379040  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.TRACE_syscall.ptrace.syscall_faked RESULT=pass>
 3282 14:00:16.379805  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.TRACE_syscall.ptrace.syscall_faked RESULT=pass
 3284 14:00:16.475430  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.TRACE_syscall.ptrace.skip_after RESULT=pass>
 3285 14:00:16.476224  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.TRACE_syscall.ptrace.skip_after RESULT=pass
 3287 14:00:16.567810  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.TRACE_syscall.ptrace.kill_after RESULT=pass>
 3288 14:00:16.568599  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.TRACE_syscall.ptrace.kill_after RESULT=pass
 3290 14:00:16.662416  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.TRACE_syscall.seccomp.negative_ENOSYS RESULT=pass>
 3291 14:00:16.663181  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.TRACE_syscall.seccomp.negative_ENOSYS RESULT=pass
 3293 14:00:16.754823  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.TRACE_syscall.seccomp.syscall_allowed RESULT=pass>
 3294 14:00:16.755588  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.TRACE_syscall.seccomp.syscall_allowed RESULT=pass
 3296 14:00:16.845488  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.TRACE_syscall.seccomp.syscall_redirected RESULT=pass>
 3297 14:00:16.846187  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.TRACE_syscall.seccomp.syscall_redirected RESULT=pass
 3299 14:00:16.934651  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.TRACE_syscall.seccomp.syscall_errno RESULT=pass>
 3300 14:00:16.935357  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.TRACE_syscall.seccomp.syscall_errno RESULT=pass
 3302 14:00:17.016426  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.TRACE_syscall.seccomp.syscall_faked RESULT=pass>
 3303 14:00:17.016691  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.TRACE_syscall.seccomp.syscall_faked RESULT=pass
 3305 14:00:17.093364  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.TRACE_syscall.seccomp.skip_after RESULT=pass>
 3306 14:00:17.093654  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.TRACE_syscall.seccomp.skip_after RESULT=pass
 3308 14:00:17.174034  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.TRACE_syscall.seccomp.kill_after RESULT=pass>
 3309 14:00:17.174806  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.TRACE_syscall.seccomp.kill_after RESULT=pass
 3311 14:00:17.268560  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.TSYNC.siblings_fail_prctl RESULT=pass>
 3312 14:00:17.269261  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.TSYNC.siblings_fail_prctl RESULT=pass
 3314 14:00:17.355252  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.TSYNC.two_siblings_with_ancestor RESULT=pass>
 3315 14:00:17.355550  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.TSYNC.two_siblings_with_ancestor RESULT=pass
 3317 14:00:17.422855  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.TSYNC.two_sibling_want_nnp RESULT=pass>
 3318 14:00:17.423540  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.TSYNC.two_sibling_want_nnp RESULT=pass
 3320 14:00:17.513466  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.TSYNC.two_siblings_with_no_filter RESULT=pass>
 3321 14:00:17.514234  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.TSYNC.two_siblings_with_no_filter RESULT=pass
 3323 14:00:17.604494  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.TSYNC.two_siblings_with_one_divergence RESULT=pass>
 3324 14:00:17.605296  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.TSYNC.two_siblings_with_one_divergence RESULT=pass
 3326 14:00:17.699513  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.TSYNC.two_siblings_with_one_divergence_no_tid_in_err RESULT=pass>
 3327 14:00:17.700284  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.TSYNC.two_siblings_with_one_divergence_no_tid_in_err RESULT=pass
 3329 14:00:17.766527  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.TSYNC.two_siblings_not_under_filter RESULT=pass>
 3330 14:00:17.767071  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.TSYNC.two_siblings_not_under_filter RESULT=pass
 3332 14:00:17.857553  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf RESULT=fail>
 3333 14:00:17.858337  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf RESULT=fail
 3335 14:00:17.948309  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_benchmark RESULT=fail>
 3336 14:00:17.949083  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_benchmark RESULT=fail
 3338 14:00:17.951627  + set +x
 3339 14:00:17.954846  <LAVA_SIGNAL_ENDRUN 1_kselftest-seccomp 7438668_1.5.2.3.5>
 3340 14:00:17.955532  Received signal: <ENDRUN> 1_kselftest-seccomp 7438668_1.5.2.3.5
 3341 14:00:17.955927  Ending use of test pattern.
 3342 14:00:17.956257  Ending test lava.1_kselftest-seccomp (7438668_1.5.2.3.5), duration 84.27
 3344 14:00:17.957993  <LAVA_TEST_RUNNER EXIT>
 3345 14:00:17.958656  ok: lava_test_shell seems to have completed
 3346 14:00:17.961659  breakpoints:step_after_suspend_test: skip
ftrace:ftracetest: skip
net:rtnetlink.sh: skip
net:tls: skip
netfilter:bridge_brouter.sh: skip
netfilter:nft_flowtable.sh: skip
netfilter:nft_trans_stress.sh: skip
pidfd:pidfd_wait: skip
seccomp.seccomp_benchmark: fail
seccomp.seccomp_bpf: fail
seccomp.seccomp_bpf.TRACE_poke.getpid_runs_normally: pass
seccomp.seccomp_bpf.TRACE_poke.read_has_side_effects: pass
seccomp.seccomp_bpf.TRACE_syscall.ptrace.kill_after: pass
seccomp.seccomp_bpf.TRACE_syscall.ptrace.negative_ENOSYS: pass
seccomp.seccomp_bpf.TRACE_syscall.ptrace.skip_after: pass
seccomp.seccomp_bpf.TRACE_syscall.ptrace.syscall_allowed: pass
seccomp.seccomp_bpf.TRACE_syscall.ptrace.syscall_errno: pass
seccomp.seccomp_bpf.TRACE_syscall.ptrace.syscall_faked: pass
seccomp.seccomp_bpf.TRACE_syscall.ptrace.syscall_redirected: pass
seccomp.seccomp_bpf.TRACE_syscall.seccomp.kill_after: pass
seccomp.seccomp_bpf.TRACE_syscall.seccomp.negative_ENOSYS: pass
seccomp.seccomp_bpf.TRACE_syscall.seccomp.skip_after: pass
seccomp.seccomp_bpf.TRACE_syscall.seccomp.syscall_allowed: pass
seccomp.seccomp_bpf.TRACE_syscall.seccomp.syscall_errno: pass
seccomp.seccomp_bpf.TRACE_syscall.seccomp.syscall_faked: pass
seccomp.seccomp_bpf.TRACE_syscall.seccomp.syscall_redirected: pass
seccomp.seccomp_bpf.TRAP.dfl: pass
seccomp.seccomp_bpf.TRAP.handler: pass
seccomp.seccomp_bpf.TRAP.ign: pass
seccomp.seccomp_bpf.TSYNC.siblings_fail_prctl: pass
seccomp.seccomp_bpf.TSYNC.two_sibling_want_nnp: pass
seccomp.seccomp_bpf.TSYNC.two_siblings_not_under_filter: pass
seccomp.seccomp_bpf.TSYNC.two_siblings_with_ancestor: pass
seccomp.seccomp_bpf.TSYNC.two_siblings_with_no_filter: pass
seccomp.seccomp_bpf.TSYNC.two_siblings_with_one_divergence: pass
seccomp.seccomp_bpf.TSYNC.two_siblings_with_one_divergence_no_tid_in_err: pass
seccomp.seccomp_bpf.global.ALLOW_all: pass
seccomp.seccomp_bpf.global.ERRNO_capped: pass
seccomp.seccomp_bpf.global.ERRNO_order: pass
seccomp.seccomp_bpf.global.ERRNO_valid: pass
seccomp.seccomp_bpf.global.ERRNO_zero: pass
seccomp.seccomp_bpf.global.KILL_all: pass
seccomp.seccomp_bpf.global.KILL_one: pass
seccomp.seccomp_bpf.global.KILL_one_arg_one: pass
seccomp.seccomp_bpf.global.KILL_one_arg_six: pass
seccomp.seccomp_bpf.global.KILL_process: pass
seccomp.seccomp_bpf.global.KILL_thread: pass
seccomp.seccomp_bpf.global.KILL_unknown: pass
seccomp.seccomp_bpf.global.TSYNC_first: pass
seccomp.seccomp_bpf.global.arg_out_of_range: pass
seccomp.seccomp_bpf.global.detect_seccomp_filter_flags: pass
seccomp.seccomp_bpf.global.empty_prog: pass
seccomp.seccomp_bpf.global.filter_chain_limits: pass
seccomp.seccomp_bpf.global.filter_flag_log: pass
seccomp.seccomp_bpf.global.filter_size_limits: pass
seccomp.seccomp_bpf.global.get_action_avail: pass
seccomp.seccomp_bpf.global.get_metadata: pass
seccomp.seccomp_bpf.global.kcmp: pass
seccomp.seccomp_bpf.global.log_all: pass
seccomp.seccomp_bpf.global.mode_filter_cannot_move_to_strict: pass
seccomp.seccomp_bpf.global.mode_filter_get_seccomp: pass
seccomp.seccomp_bpf.global.mode_filter_support: pass
seccomp.seccomp_bpf.global.mode_filter_without_nnp: pass
seccomp.seccomp_bpf.global.mode_strict_cannot_call_prctl: pass
seccomp.seccomp_bpf.global.mode_strict_support: pass
seccomp.seccomp_bpf.global.negative_ENOSYS: pass
seccomp.seccomp_bpf.global.no_new_privs_support: pass
seccomp.seccomp_bpf.global.seccomp_get_notif_sizes: pass
seccomp.seccomp_bpf.global.seccomp_syscall: pass
seccomp.seccomp_bpf.global.seccomp_syscall_mode_lock: pass
seccomp.seccomp_bpf.global.syscall_restart: pass
seccomp.seccomp_bpf.global.unknown_ret_is_kill_above_allow: pass
seccomp.seccomp_bpf.global.unknown_ret_is_kill_inside: pass
seccomp.seccomp_bpf.global.user_notification_addfd: fail
seccomp.seccomp_bpf.global.user_notification_addfd_rlimit: pass
seccomp.seccomp_bpf.global.user_notification_basic: pass
seccomp.seccomp_bpf.global.user_notification_child_pid_ns: pass
seccomp.seccomp_bpf.global.user_notification_closed_listener: pass
seccomp.seccomp_bpf.global.user_notification_continue: pass
seccomp.seccomp_bpf.global.user_notification_fault_recv: pass
seccomp.seccomp_bpf.global.user_notification_filter_empty: pass
seccomp.seccomp_bpf.global.user_notification_filter_empty_threaded: pass
seccomp.seccomp_bpf.global.user_notification_kill_in_middle: pass
seccomp.seccomp_bpf.global.user_notification_sibling_pid_ns: pass
seccomp.seccomp_bpf.global.user_notification_signal: pass
seccomp.seccomp_bpf.global.user_notification_with_tsync: pass
seccomp.seccomp_bpf.precedence.allow_ok: pass
seccomp.seccomp_bpf.precedence.errno_is_third: pass
seccomp.seccomp_bpf.precedence.errno_is_third_in_any_order: pass
seccomp.seccomp_bpf.precedence.kill_is_highest: pass
seccomp.seccomp_bpf.precedence.kill_is_highest_in_any_order: pass
seccomp.seccomp_bpf.precedence.log_is_fifth: pass
seccomp.seccomp_bpf.precedence.log_is_fifth_in_any_order: pass
seccomp.seccomp_bpf.precedence.trace_is_fourth: pass
seccomp.seccomp_bpf.precedence.trace_is_fourth_in_any_order: pass
seccomp.seccomp_bpf.precedence.trap_is_second: pass
seccomp.seccomp_bpf.precedence.trap_is_second_in_any_order: pass

 3347 14:00:17.962377  end: 3.1 lava-test-shell (duration 00:01:25) [common]
 3348 14:00:17.962828  end: 3 lava-test-retry (duration 00:01:25) [common]
 3349 14:00:17.963280  start: 4 finalize (timeout 00:07:22) [common]
 3350 14:00:17.963745  start: 4.1 power-off (timeout 00:00:30) [common]
 3351 14:00:17.964458  Calling: 'nice' 'pduclient' '--daemon=localhost' '--hostname=hp-11A-G6-EE-grunt-cbg-9' '--port=1' '--command=off'
 3352 14:00:18.021321  >> Command sent successfully.

 3353 14:00:18.023692  Returned 0 in 0 seconds
 3354 14:00:18.124964  end: 4.1 power-off (duration 00:00:00) [common]
 3356 14:00:18.126578  start: 4.2 read-feedback (timeout 00:07:22) [common]
 3357 14:00:18.127759  Listened to connection for namespace 'common' for up to 1s
 3358 14:00:19.131273  Finalising connection for namespace 'common'
 3359 14:00:19.132009  Disconnecting from shell: Finalise
 3360 14:00:19.132482  / # 
 3361 14:00:19.233930  end: 4.2 read-feedback (duration 00:00:01) [common]
 3362 14:00:19.234659  end: 4 finalize (duration 00:00:01) [common]
 3363 14:00:19.235157  Cleaning after the job
 3364 14:00:19.235650  Cleaning up download directory: /var/lib/lava/dispatcher/tmp/7438668/tftp-deploy-3iwxlu29/ramdisk
 3365 14:00:19.238772  Cleaning up download directory: /var/lib/lava/dispatcher/tmp/7438668/tftp-deploy-3iwxlu29/kernel
 3366 14:00:19.240318  Cleaning up download directory: /var/lib/lava/dispatcher/tmp/7438668/tftp-deploy-3iwxlu29/nfsrootfs
 3367 14:00:19.278587  Cleaning up download directory: /var/lib/lava/dispatcher/tmp/7438668/tftp-deploy-3iwxlu29/modules
 3368 14:00:19.279609  Override tmp directory removed at /var/lib/lava/dispatcher/tmp/7438668
 3369 14:00:19.457218  Root tmp directory removed at /var/lib/lava/dispatcher/tmp/7438668
 3370 14:00:19.457449  Job finished correctly