Boot log: hp-11A-G6-EE-grunt

    1 19:28:02.895782  lava-dispatcher, installed at version: 2022.08
    2 19:28:02.895968  start: 0 validate
    3 19:28:02.896133  Start time: 2022-10-26 19:28:02.896127+00:00 (UTC)
    4 19:28:02.896289  Using caching service: 'http://localhost/cache/?uri=%s'
    5 19:28:02.896458  Validating that http://localhost/cache/?uri=http%3A%2F%2Fstorage.kernelci.org%2Fimages%2Frootfs%2Fdebian%2Fbullseye-kselftest%2F20221024.1%2Famd64%2Finitrd.cpio.gz exists
    6 19:28:03.180628  Using caching service: 'http://localhost/cache/?uri=%s'
    7 19:28:03.180845  Validating that http://localhost/cache/?uri=http%3A%2F%2Fstorage.kernelci.org%2Fcip-gitlab%2Fci-iwamatsu-linux-5.10.y-cip-rc%2Fv5.10.147-cip18-451-g87ba4bc77ca06%2Fx86_64%2Fx86_64_defconfig%2Bx86-chromebook%2Bkselftest%2Fgcc-10%2Fkernel%2FbzImage exists
    8 19:28:03.468515  Using caching service: 'http://localhost/cache/?uri=%s'
    9 19:28:03.468674  Validating that http://localhost/cache/?uri=http%3A%2F%2Fstorage.kernelci.org%2Fimages%2Frootfs%2Fdebian%2Fbullseye-kselftest%2F20221024.1%2Famd64%2Ffull.rootfs.tar.xz exists
   10 19:28:03.756616  Using caching service: 'http://localhost/cache/?uri=%s'
   11 19:28:03.756814  Validating that http://localhost/cache/?uri=http%3A%2F%2Fstorage.kernelci.org%2Fcip-gitlab%2Fci-iwamatsu-linux-5.10.y-cip-rc%2Fv5.10.147-cip18-451-g87ba4bc77ca06%2Fx86_64%2Fx86_64_defconfig%2Bx86-chromebook%2Bkselftest%2Fgcc-10%2Fmodules.tar.xz exists
   12 19:28:04.046105  validate duration: 1.15
   14 19:28:04.046431  start: 1 tftp-deploy (timeout 00:10:00) [common]
   15 19:28:04.046551  start: 1.1 download-retry (timeout 00:10:00) [common]
   16 19:28:04.046644  start: 1.1.1 http-download (timeout 00:10:00) [common]
   17 19:28:04.046740  Not decompressing ramdisk as can be used compressed.
   18 19:28:04.046834  downloading http://storage.kernelci.org/images/rootfs/debian/bullseye-kselftest/20221024.1/amd64/initrd.cpio.gz
   19 19:28:04.046904  saving as /var/lib/lava/dispatcher/tmp/7729347/tftp-deploy-ueq5bh0k/ramdisk/initrd.cpio.gz
   20 19:28:04.046968  total size: 5431590 (5MB)
   21 19:28:04.048146  progress   0% (0MB)
   22 19:28:04.049714  progress   5% (0MB)
   23 19:28:04.051096  progress  10% (0MB)
   24 19:28:04.052515  progress  15% (0MB)
   25 19:28:04.054119  progress  20% (1MB)
   26 19:28:04.055486  progress  25% (1MB)
   27 19:28:04.056869  progress  30% (1MB)
   28 19:28:04.058404  progress  35% (1MB)
   29 19:28:04.059878  progress  40% (2MB)
   30 19:28:04.061302  progress  45% (2MB)
   31 19:28:04.062666  progress  50% (2MB)
   32 19:28:04.064178  progress  55% (2MB)
   33 19:28:04.065557  progress  60% (3MB)
   34 19:28:04.066884  progress  65% (3MB)
   35 19:28:04.068434  progress  70% (3MB)
   36 19:28:04.069803  progress  75% (3MB)
   37 19:28:04.071139  progress  80% (4MB)
   38 19:28:04.072501  progress  85% (4MB)
   39 19:28:04.074091  progress  90% (4MB)
   40 19:28:04.075461  progress  95% (4MB)
   41 19:28:04.076871  progress 100% (5MB)
   42 19:28:04.077138  5MB downloaded in 0.03s (171.71MB/s)
   43 19:28:04.077302  end: 1.1.1 http-download (duration 00:00:00) [common]
   45 19:28:04.077557  end: 1.1 download-retry (duration 00:00:00) [common]
   46 19:28:04.077648  start: 1.2 download-retry (timeout 00:10:00) [common]
   47 19:28:04.077736  start: 1.2.1 http-download (timeout 00:10:00) [common]
   48 19:28:04.077851  downloading http://storage.kernelci.org/cip-gitlab/ci-iwamatsu-linux-5.10.y-cip-rc/v5.10.147-cip18-451-g87ba4bc77ca06/x86_64/x86_64_defconfig+x86-chromebook+kselftest/gcc-10/kernel/bzImage
   49 19:28:04.077921  saving as /var/lib/lava/dispatcher/tmp/7729347/tftp-deploy-ueq5bh0k/kernel/bzImage
   50 19:28:04.077983  total size: 13872256 (13MB)
   51 19:28:04.078053  No compression specified
   52 19:28:04.079192  progress   0% (0MB)
   53 19:28:04.082869  progress   5% (0MB)
   54 19:28:04.086435  progress  10% (1MB)
   55 19:28:04.090092  progress  15% (2MB)
   56 19:28:04.093897  progress  20% (2MB)
   57 19:28:04.097547  progress  25% (3MB)
   58 19:28:04.101396  progress  30% (4MB)
   59 19:28:04.105292  progress  35% (4MB)
   60 19:28:04.109006  progress  40% (5MB)
   61 19:28:04.112399  progress  45% (5MB)
   62 19:28:04.115767  progress  50% (6MB)
   63 19:28:04.119166  progress  55% (7MB)
   64 19:28:04.122747  progress  60% (7MB)
   65 19:28:04.126108  progress  65% (8MB)
   66 19:28:04.129494  progress  70% (9MB)
   67 19:28:04.132827  progress  75% (9MB)
   68 19:28:04.136138  progress  80% (10MB)
   69 19:28:04.139452  progress  85% (11MB)
   70 19:28:04.142928  progress  90% (11MB)
   71 19:28:04.146240  progress  95% (12MB)
   72 19:28:04.149563  progress 100% (13MB)
   73 19:28:04.149769  13MB downloaded in 0.07s (184.30MB/s)
   74 19:28:04.149919  end: 1.2.1 http-download (duration 00:00:00) [common]
   76 19:28:04.150165  end: 1.2 download-retry (duration 00:00:00) [common]
   77 19:28:04.150256  start: 1.3 download-retry (timeout 00:10:00) [common]
   78 19:28:04.150344  start: 1.3.1 http-download (timeout 00:10:00) [common]
   79 19:28:04.150451  downloading http://storage.kernelci.org/images/rootfs/debian/bullseye-kselftest/20221024.1/amd64/full.rootfs.tar.xz
   80 19:28:04.150519  saving as /var/lib/lava/dispatcher/tmp/7729347/tftp-deploy-ueq5bh0k/nfsrootfs/full.rootfs.tar
   81 19:28:04.150582  total size: 207174592 (197MB)
   82 19:28:04.150645  Using unxz to decompress xz
   83 19:28:04.153965  progress   0% (0MB)
   84 19:28:04.729828  progress   5% (9MB)
   85 19:28:05.293319  progress  10% (19MB)
   86 19:28:05.911879  progress  15% (29MB)
   87 19:28:06.294623  progress  20% (39MB)
   88 19:28:06.679641  progress  25% (49MB)
   89 19:28:07.311150  progress  30% (59MB)
   90 19:28:07.882498  progress  35% (69MB)
   91 19:28:08.498783  progress  40% (79MB)
   92 19:28:09.072712  progress  45% (88MB)
   93 19:28:09.666527  progress  50% (98MB)
   94 19:28:10.304737  progress  55% (108MB)
   95 19:28:10.988845  progress  60% (118MB)
   96 19:28:11.135891  progress  65% (128MB)
   97 19:28:11.284458  progress  70% (138MB)
   98 19:28:11.380311  progress  75% (148MB)
   99 19:28:11.447564  progress  80% (158MB)
  100 19:28:11.517431  progress  85% (167MB)
  101 19:28:11.618697  progress  90% (177MB)
  102 19:28:11.883294  progress  95% (187MB)
  103 19:28:12.473814  progress 100% (197MB)
  104 19:28:12.479398  197MB downloaded in 8.33s (23.72MB/s)
  105 19:28:12.479660  end: 1.3.1 http-download (duration 00:00:08) [common]
  107 19:28:12.479941  end: 1.3 download-retry (duration 00:00:08) [common]
  108 19:28:12.480037  start: 1.4 download-retry (timeout 00:09:52) [common]
  109 19:28:12.480133  start: 1.4.1 http-download (timeout 00:09:52) [common]
  110 19:28:12.480260  downloading http://storage.kernelci.org/cip-gitlab/ci-iwamatsu-linux-5.10.y-cip-rc/v5.10.147-cip18-451-g87ba4bc77ca06/x86_64/x86_64_defconfig+x86-chromebook+kselftest/gcc-10/modules.tar.xz
  111 19:28:12.480334  saving as /var/lib/lava/dispatcher/tmp/7729347/tftp-deploy-ueq5bh0k/modules/modules.tar
  112 19:28:12.480396  total size: 2134688 (2MB)
  113 19:28:12.480460  Using unxz to decompress xz
  114 19:28:12.483564  progress   1% (0MB)
  115 19:28:12.485588  progress   6% (0MB)
  116 19:28:12.493741  progress  12% (0MB)
  117 19:28:12.501927  progress  18% (0MB)
  118 19:28:12.507760  progress  23% (0MB)
  119 19:28:12.515665  progress  29% (0MB)
  120 19:28:12.523546  progress  35% (0MB)
  121 19:28:12.531045  progress  41% (0MB)
  122 19:28:12.538672  progress  46% (0MB)
  123 19:28:12.546347  progress  52% (1MB)
  124 19:28:12.553103  progress  58% (1MB)
  125 19:28:12.561001  progress  64% (1MB)
  126 19:28:12.567203  progress  69% (1MB)
  127 19:28:12.577728  progress  75% (1MB)
  128 19:28:12.584218  progress  81% (1MB)
  129 19:28:12.590700  progress  87% (1MB)
  130 19:28:12.596390  progress  92% (1MB)
  131 19:28:12.605333  progress  98% (2MB)
  132 19:28:12.615279  2MB downloaded in 0.13s (15.09MB/s)
  133 19:28:12.615522  end: 1.4.1 http-download (duration 00:00:00) [common]
  135 19:28:12.615789  end: 1.4 download-retry (duration 00:00:00) [common]
  136 19:28:12.615886  start: 1.5 prepare-tftp-overlay (timeout 00:09:51) [common]
  137 19:28:12.615983  start: 1.5.1 extract-nfsrootfs (timeout 00:09:51) [common]
  138 19:28:14.627265  Extracted nfsroot to /var/lib/lava/dispatcher/tmp/7729347/extract-nfsrootfs-a0l716yg
  139 19:28:14.627460  end: 1.5.1 extract-nfsrootfs (duration 00:00:02) [common]
  140 19:28:14.627564  start: 1.5.2 lava-overlay (timeout 00:09:49) [common]
  141 19:28:14.627703  [common] Preparing overlay tarball in /var/lib/lava/dispatcher/tmp/7729347/lava-overlay-_tho_tg8
  142 19:28:14.627803  makedir: /var/lib/lava/dispatcher/tmp/7729347/lava-overlay-_tho_tg8/lava-7729347/bin
  143 19:28:14.627887  makedir: /var/lib/lava/dispatcher/tmp/7729347/lava-overlay-_tho_tg8/lava-7729347/tests
  144 19:28:14.627972  makedir: /var/lib/lava/dispatcher/tmp/7729347/lava-overlay-_tho_tg8/lava-7729347/results
  145 19:28:14.628071  Creating /var/lib/lava/dispatcher/tmp/7729347/lava-overlay-_tho_tg8/lava-7729347/bin/lava-add-keys
  146 19:28:14.628203  Creating /var/lib/lava/dispatcher/tmp/7729347/lava-overlay-_tho_tg8/lava-7729347/bin/lava-add-sources
  147 19:28:14.628321  Creating /var/lib/lava/dispatcher/tmp/7729347/lava-overlay-_tho_tg8/lava-7729347/bin/lava-background-process-start
  148 19:28:14.628436  Creating /var/lib/lava/dispatcher/tmp/7729347/lava-overlay-_tho_tg8/lava-7729347/bin/lava-background-process-stop
  149 19:28:14.628550  Creating /var/lib/lava/dispatcher/tmp/7729347/lava-overlay-_tho_tg8/lava-7729347/bin/lava-common-functions
  150 19:28:14.628662  Creating /var/lib/lava/dispatcher/tmp/7729347/lava-overlay-_tho_tg8/lava-7729347/bin/lava-echo-ipv4
  151 19:28:14.628817  Creating /var/lib/lava/dispatcher/tmp/7729347/lava-overlay-_tho_tg8/lava-7729347/bin/lava-install-packages
  152 19:28:14.628928  Creating /var/lib/lava/dispatcher/tmp/7729347/lava-overlay-_tho_tg8/lava-7729347/bin/lava-installed-packages
  153 19:28:14.629038  Creating /var/lib/lava/dispatcher/tmp/7729347/lava-overlay-_tho_tg8/lava-7729347/bin/lava-os-build
  154 19:28:14.629148  Creating /var/lib/lava/dispatcher/tmp/7729347/lava-overlay-_tho_tg8/lava-7729347/bin/lava-probe-channel
  155 19:28:14.629260  Creating /var/lib/lava/dispatcher/tmp/7729347/lava-overlay-_tho_tg8/lava-7729347/bin/lava-probe-ip
  156 19:28:14.629370  Creating /var/lib/lava/dispatcher/tmp/7729347/lava-overlay-_tho_tg8/lava-7729347/bin/lava-target-ip
  157 19:28:14.629480  Creating /var/lib/lava/dispatcher/tmp/7729347/lava-overlay-_tho_tg8/lava-7729347/bin/lava-target-mac
  158 19:28:14.629590  Creating /var/lib/lava/dispatcher/tmp/7729347/lava-overlay-_tho_tg8/lava-7729347/bin/lava-target-storage
  159 19:28:14.629704  Creating /var/lib/lava/dispatcher/tmp/7729347/lava-overlay-_tho_tg8/lava-7729347/bin/lava-test-case
  160 19:28:14.629817  Creating /var/lib/lava/dispatcher/tmp/7729347/lava-overlay-_tho_tg8/lava-7729347/bin/lava-test-event
  161 19:28:14.629927  Creating /var/lib/lava/dispatcher/tmp/7729347/lava-overlay-_tho_tg8/lava-7729347/bin/lava-test-feedback
  162 19:28:14.630036  Creating /var/lib/lava/dispatcher/tmp/7729347/lava-overlay-_tho_tg8/lava-7729347/bin/lava-test-raise
  163 19:28:14.630145  Creating /var/lib/lava/dispatcher/tmp/7729347/lava-overlay-_tho_tg8/lava-7729347/bin/lava-test-reference
  164 19:28:14.630256  Creating /var/lib/lava/dispatcher/tmp/7729347/lava-overlay-_tho_tg8/lava-7729347/bin/lava-test-runner
  165 19:28:14.630366  Creating /var/lib/lava/dispatcher/tmp/7729347/lava-overlay-_tho_tg8/lava-7729347/bin/lava-test-set
  166 19:28:14.630475  Creating /var/lib/lava/dispatcher/tmp/7729347/lava-overlay-_tho_tg8/lava-7729347/bin/lava-test-shell
  167 19:28:14.630589  Updating /var/lib/lava/dispatcher/tmp/7729347/lava-overlay-_tho_tg8/lava-7729347/bin/lava-add-keys (debian)
  168 19:28:14.630702  Updating /var/lib/lava/dispatcher/tmp/7729347/lava-overlay-_tho_tg8/lava-7729347/bin/lava-add-sources (debian)
  169 19:28:14.630814  Updating /var/lib/lava/dispatcher/tmp/7729347/lava-overlay-_tho_tg8/lava-7729347/bin/lava-install-packages (debian)
  170 19:28:14.630924  Updating /var/lib/lava/dispatcher/tmp/7729347/lava-overlay-_tho_tg8/lava-7729347/bin/lava-installed-packages (debian)
  171 19:28:14.631036  Updating /var/lib/lava/dispatcher/tmp/7729347/lava-overlay-_tho_tg8/lava-7729347/bin/lava-os-build (debian)
  172 19:28:14.631132  Creating /var/lib/lava/dispatcher/tmp/7729347/lava-overlay-_tho_tg8/lava-7729347/environment
  173 19:28:14.631216  LAVA metadata
  174 19:28:14.631281  - LAVA_JOB_ID=7729347
  175 19:28:14.631344  - LAVA_DISPATCHER_IP=192.168.201.1
  176 19:28:14.631440  start: 1.5.2.1 lava-vland-overlay (timeout 00:09:49) [common]
  177 19:28:14.631505  skipped lava-vland-overlay
  178 19:28:14.631580  end: 1.5.2.1 lava-vland-overlay (duration 00:00:00) [common]
  179 19:28:14.631661  start: 1.5.2.2 lava-multinode-overlay (timeout 00:09:49) [common]
  180 19:28:14.631722  skipped lava-multinode-overlay
  181 19:28:14.631795  end: 1.5.2.2 lava-multinode-overlay (duration 00:00:00) [common]
  182 19:28:14.631875  start: 1.5.2.3 test-definition (timeout 00:09:49) [common]
  183 19:28:14.631947  Loading test definitions
  184 19:28:14.632034  start: 1.5.2.3.1 inline-repo-action (timeout 00:09:49) [common]
  185 19:28:14.632103  Using /lava-7729347 at stage 0
  186 19:28:14.632337  uuid=7729347_1.5.2.3.1 testdef=None
  187 19:28:14.632425  end: 1.5.2.3.1 inline-repo-action (duration 00:00:00) [common]
  188 19:28:14.632512  start: 1.5.2.3.2 test-overlay (timeout 00:09:49) [common]
  189 19:28:14.633087  end: 1.5.2.3.2 test-overlay (duration 00:00:00) [common]
  191 19:28:14.633321  start: 1.5.2.3.3 test-install-overlay (timeout 00:09:49) [common]
  192 19:28:14.633813  end: 1.5.2.3.3 test-install-overlay (duration 00:00:00) [common]
  194 19:28:14.634056  start: 1.5.2.3.4 test-runscript-overlay (timeout 00:09:49) [common]
  195 19:28:14.634524  runner path: /var/lib/lava/dispatcher/tmp/7729347/lava-overlay-_tho_tg8/lava-7729347/0/tests/0_timesync-off test_uuid 7729347_1.5.2.3.1
  196 19:28:14.634675  end: 1.5.2.3.4 test-runscript-overlay (duration 00:00:00) [common]
  198 19:28:14.634913  start: 1.5.2.3.5 git-repo-action (timeout 00:09:49) [common]
  199 19:28:14.634989  Using /lava-7729347 at stage 0
  200 19:28:14.635084  Fetching tests from https://github.com/kernelci/test-definitions.git
  201 19:28:14.635165  Running '/usr/bin/git clone https://github.com/kernelci/test-definitions.git /var/lib/lava/dispatcher/tmp/7729347/lava-overlay-_tho_tg8/lava-7729347/0/tests/1_kselftest-seccomp'
  202 19:28:19.284347  Running '/usr/bin/git checkout kernelci.org
  203 19:28:19.423669  Tests stored (tmp) in /var/lib/lava/dispatcher/tmp/7729347/lava-overlay-_tho_tg8/lava-7729347/0/tests/1_kselftest-seccomp/automated/linux/kselftest/kselftest.yaml
  204 19:28:19.424326  uuid=7729347_1.5.2.3.5 testdef=None
  205 19:28:19.424509  end: 1.5.2.3.5 git-repo-action (duration 00:00:05) [common]
  207 19:28:19.424821  start: 1.5.2.3.6 test-overlay (timeout 00:09:45) [common]
  208 19:28:19.425504  end: 1.5.2.3.6 test-overlay (duration 00:00:00) [common]
  210 19:28:19.425744  start: 1.5.2.3.7 test-install-overlay (timeout 00:09:45) [common]
  211 19:28:19.426605  end: 1.5.2.3.7 test-install-overlay (duration 00:00:00) [common]
  213 19:28:19.426854  start: 1.5.2.3.8 test-runscript-overlay (timeout 00:09:45) [common]
  214 19:28:19.427739  runner path: /var/lib/lava/dispatcher/tmp/7729347/lava-overlay-_tho_tg8/lava-7729347/0/tests/1_kselftest-seccomp test_uuid 7729347_1.5.2.3.5
  215 19:28:19.427827  BOARD='hp-11A-G6-EE-grunt'
  216 19:28:19.427894  BRANCH='cip-gitlab'
  217 19:28:19.427955  SKIPFILE='skipfile-lkft.yaml'
  218 19:28:19.428015  TESTPROG_URL='http://storage.kernelci.org/cip-gitlab/ci-iwamatsu-linux-5.10.y-cip-rc/v5.10.147-cip18-451-g87ba4bc77ca06/x86_64/x86_64_defconfig+x86-chromebook+kselftest/gcc-10/kselftest.tar.xz'
  219 19:28:19.428079  TST_CASENAME=''
  220 19:28:19.428136  TST_CMDFILES='seccomp'
  221 19:28:19.428268  end: 1.5.2.3.8 test-runscript-overlay (duration 00:00:00) [common]
  223 19:28:19.428482  Creating lava-test-runner.conf files
  224 19:28:19.428546  Using lava-test-runner path: /var/lib/lava/dispatcher/tmp/7729347/lava-overlay-_tho_tg8/lava-7729347/0 for stage 0
  225 19:28:19.428631  - 0_timesync-off
  226 19:28:19.428699  - 1_kselftest-seccomp
  227 19:28:19.428853  end: 1.5.2.3 test-definition (duration 00:00:05) [common]
  228 19:28:19.428941  start: 1.5.2.4 compress-overlay (timeout 00:09:45) [common]
  229 19:28:26.795444  end: 1.5.2.4 compress-overlay (duration 00:00:07) [common]
  230 19:28:26.795608  start: 1.5.2.5 persistent-nfs-overlay (timeout 00:09:37) [common]
  231 19:28:26.795705  end: 1.5.2.5 persistent-nfs-overlay (duration 00:00:00) [common]
  232 19:28:26.795809  end: 1.5.2 lava-overlay (duration 00:00:12) [common]
  233 19:28:26.795903  start: 1.5.3 extract-overlay-ramdisk (timeout 00:09:37) [common]
  234 19:28:26.896206  end: 1.5.3 extract-overlay-ramdisk (duration 00:00:00) [common]
  235 19:28:26.896534  start: 1.5.4 extract-modules (timeout 00:09:37) [common]
  236 19:28:26.896649  extracting modules file /var/lib/lava/dispatcher/tmp/7729347/tftp-deploy-ueq5bh0k/modules/modules.tar to /var/lib/lava/dispatcher/tmp/7729347/extract-nfsrootfs-a0l716yg
  237 19:28:26.920656  extracting modules file /var/lib/lava/dispatcher/tmp/7729347/tftp-deploy-ueq5bh0k/modules/modules.tar to /var/lib/lava/dispatcher/tmp/7729347/extract-overlay-ramdisk-ar0hnsm3/ramdisk
  238 19:28:26.944902  end: 1.5.4 extract-modules (duration 00:00:00) [common]
  239 19:28:26.945064  start: 1.5.5 apply-overlay-tftp (timeout 00:09:37) [common]
  240 19:28:26.945157  [common] Applying overlay to NFS
  241 19:28:26.945228  [common] Applying overlay /var/lib/lava/dispatcher/tmp/7729347/compress-overlay-_y1pus22/overlay-1.5.2.4.tar.gz to directory /var/lib/lava/dispatcher/tmp/7729347/extract-nfsrootfs-a0l716yg
  242 19:28:27.403295  end: 1.5.5 apply-overlay-tftp (duration 00:00:00) [common]
  243 19:28:27.403453  start: 1.5.6 configure-preseed-file (timeout 00:09:37) [common]
  244 19:28:27.403552  end: 1.5.6 configure-preseed-file (duration 00:00:00) [common]
  245 19:28:27.403646  start: 1.5.7 compress-ramdisk (timeout 00:09:37) [common]
  246 19:28:27.403731  Building ramdisk /var/lib/lava/dispatcher/tmp/7729347/extract-overlay-ramdisk-ar0hnsm3/ramdisk.cpio containing /var/lib/lava/dispatcher/tmp/7729347/extract-overlay-ramdisk-ar0hnsm3/ramdisk
  247 19:28:27.470086  >> 53135 blocks

  248 19:28:28.286806  rename /var/lib/lava/dispatcher/tmp/7729347/extract-overlay-ramdisk-ar0hnsm3/ramdisk.cpio.gz to /var/lib/lava/dispatcher/tmp/7729347/tftp-deploy-ueq5bh0k/ramdisk/ramdisk.cpio.gz
  249 19:28:28.287190  end: 1.5.7 compress-ramdisk (duration 00:00:01) [common]
  250 19:28:28.287312  start: 1.5.8 prepare-kernel (timeout 00:09:36) [common]
  251 19:28:28.287417  start: 1.5.8.1 prepare-fit (timeout 00:09:36) [common]
  252 19:28:28.287511  No mkimage arch provided, not using FIT.
  253 19:28:28.287601  end: 1.5.8.1 prepare-fit (duration 00:00:00) [common]
  254 19:28:28.287685  end: 1.5.8 prepare-kernel (duration 00:00:00) [common]
  255 19:28:28.287787  end: 1.5 prepare-tftp-overlay (duration 00:00:16) [common]
  256 19:28:28.287883  start: 1.6 lxc-create-udev-rule-action (timeout 00:09:36) [common]
  257 19:28:28.287964  No LXC device requested
  258 19:28:28.288048  end: 1.6 lxc-create-udev-rule-action (duration 00:00:00) [common]
  259 19:28:28.288139  start: 1.7 deploy-device-env (timeout 00:09:36) [common]
  260 19:28:28.288222  end: 1.7 deploy-device-env (duration 00:00:00) [common]
  261 19:28:28.288294  Checking files for TFTP limit of 4294967296 bytes.
  262 19:28:28.288675  end: 1 tftp-deploy (duration 00:00:24) [common]
  263 19:28:28.288823  start: 2 depthcharge-action (timeout 00:05:00) [common]
  264 19:28:28.288920  start: 2.1 depthcharge-overlay (timeout 00:05:00) [common]
  265 19:28:28.289050  substitutions:
  266 19:28:28.289129  - {DTB}: None
  267 19:28:28.289202  - {INITRD}: 7729347/tftp-deploy-ueq5bh0k/ramdisk/ramdisk.cpio.gz
  268 19:28:28.289266  - {KERNEL}: 7729347/tftp-deploy-ueq5bh0k/kernel/bzImage
  269 19:28:28.289328  - {LAVA_MAC}: None
  270 19:28:28.289389  - {NFSROOTFS}: /var/lib/lava/dispatcher/tmp/7729347/extract-nfsrootfs-a0l716yg
  271 19:28:28.289451  - {NFS_SERVER_IP}: 192.168.201.1
  272 19:28:28.289511  - {PRESEED_CONFIG}: None
  273 19:28:28.289570  - {PRESEED_LOCAL}: None
  274 19:28:28.289627  - {RAMDISK}: 7729347/tftp-deploy-ueq5bh0k/ramdisk/ramdisk.cpio.gz
  275 19:28:28.289684  - {ROOT_PART}: None
  276 19:28:28.289741  - {ROOT}: None
  277 19:28:28.289799  - {SERVER_IP}: 192.168.201.1
  278 19:28:28.289855  - {TEE}: None
  279 19:28:28.289911  Parsed boot commands:
  280 19:28:28.289968  - tftpboot 192.168.201.1 {DEPTHCHARGE_KERNEL} {CMDLINE} {DEPTHCHARGE_RAMDISK}
  281 19:28:28.290120  Parsed boot commands: tftpboot 192.168.201.1 7729347/tftp-deploy-ueq5bh0k/kernel/bzImage 7729347/tftp-deploy-ueq5bh0k/kernel/cmdline 7729347/tftp-deploy-ueq5bh0k/ramdisk/ramdisk.cpio.gz
  282 19:28:28.290212  end: 2.1 depthcharge-overlay (duration 00:00:00) [common]
  283 19:28:28.290305  start: 2.2 depthcharge-retry (timeout 00:05:00) [common]
  284 19:28:28.290399  start: 2.2.1 reset-connection (timeout 00:05:00) [common]
  285 19:28:28.290490  start: 2.2.1.1 disconnect-device (timeout 00:05:00) [common]
  286 19:28:28.290560  Not connected, no need to disconnect.
  287 19:28:28.290639  end: 2.2.1.1 disconnect-device (duration 00:00:00) [common]
  288 19:28:28.290724  start: 2.2.1.2 connect-device (timeout 00:05:00) [common]
  289 19:28:28.290791  [common] connect-device Connecting to device using '/usr/bin/console -k -f -M localhost hp-11A-G6-EE-grunt-cbg-9'
  290 19:28:28.293422  Setting prompt string to ['lava-test: # ']
  291 19:28:28.293705  end: 2.2.1.2 connect-device (duration 00:00:00) [common]
  292 19:28:28.293811  end: 2.2.1 reset-connection (duration 00:00:00) [common]
  293 19:28:28.293910  start: 2.2.2 reset-device (timeout 00:05:00) [common]
  294 19:28:28.294002  start: 2.2.2.1 pdu-reboot (timeout 00:05:00) [common]
  295 19:28:28.294180  Calling: 'nice' 'pduclient' '--daemon=localhost' '--hostname=hp-11A-G6-EE-grunt-cbg-9' '--port=1' '--command=reboot'
  296 19:28:28.312846  >> Command sent successfully.

  297 19:28:28.314777  Returned 0 in 0 seconds
  298 19:28:28.415767  end: 2.2.2.1 pdu-reboot (duration 00:00:00) [common]
  300 19:28:28.416861  end: 2.2.2 reset-device (duration 00:00:00) [common]
  301 19:28:28.417252  start: 2.2.3 depthcharge-start (timeout 00:05:00) [common]
  302 19:28:28.417578  Setting prompt string to 'Starting depthcharge on grunt...'
  303 19:28:28.417852  Changing prompt to 'Starting depthcharge on grunt...'
  304 19:28:28.418124  depthcharge-start: Wait for prompt Starting depthcharge on grunt... (timeout 00:05:00)
  305 19:28:28.419066  [Enter `^Ec?' for help]
  306 19:28:35.715392  
  307 19:28:35.716054  
  308 19:28:35.716493  coreboot-56f9d1cd49 Thu Sep  5 21:57:06 UTC 2019 bootblock starting...
  309 19:28:35.716953  Family_Model: 00670f00
  310 19:28:35.717286  PMxC0 STATUS: 0x80800 DoReset BIT11 
  311 19:28:35.718007  DW I2C bus 1 at 0xfedc3000 (400 KHz)
  312 19:28:35.718413  VBOOT: Loading verstage.
  313 19:28:35.718848  CBFS: 'Master Header Locator' located CBFS at [df0000:ffffc0)
  314 19:28:35.719180  CBFS: Locating 'fallback/verstage'
  315 19:28:35.719603  CBFS: Found @ offset aa8c0 size d5a4
  316 19:28:35.719920  
  317 19:28:35.720224  
  318 19:28:35.720519  coreboot-56f9d1cd49 Thu Sep  5 21:57:06 UTC 2019 verstage starting...
  319 19:28:35.780302  Probing TPM I2C: .done! DID_VID 0x00281ae0
  320 19:28:35.783886  TPM ready after 0 ms
  321 19:28:35.787009  cr50 TPM 2.0 (i2c 1:0x50 id 0x28)
  322 19:28:35.823019  TPM: setup succeeded
  323 19:28:35.840147  src/security/tpm/tss/tcg-2.0/tss.c:177 index 0x1007 return code 0
  324 19:28:35.843285  Chrome EC: UHEPI supported
  325 19:28:35.843727  Phase 1
  326 19:28:35.850335  FMAP: Found \"FLASH\" version 1.1 at d7f000.
  327 19:28:35.853536  FMAP: base = ff000000 size = 1000000 #areas = 30
  328 19:28:35.857300  FMAP: area GBB found @ d80000 (458752 bytes)
  329 19:28:35.863561  VB2:vb2_check_recovery() Recovery reason from previous boot: 0x0 / 0x0
  330 19:28:35.864004  Phase 2
  331 19:28:35.867039  Phase 3
  332 19:28:35.870420  FMAP: area GBB found @ d80000 (458752 bytes)
  333 19:28:35.876612  VB2:vb2_report_dev_firmware() This is developer signed firmware
  334 19:28:35.880066  FMAP: area VBLOCK_B found @ 23f000 (65536 bytes)
  335 19:28:35.886873  FMAP: area VBLOCK_B found @ 23f000 (65536 bytes)
  336 19:28:35.890056  VB2:vb2_verify_keyblock() Checking key block signature...
  337 19:28:35.917684  FMAP: area VBLOCK_B found @ 23f000 (65536 bytes)
  338 19:28:35.920825  FMAP: area VBLOCK_B found @ 23f000 (65536 bytes)
  339 19:28:35.923927  VB2:vb2_verify_fw_preamble() Verifying preamble.
  340 19:28:35.933350  Phase 4
  341 19:28:35.936460  FMAP: area FW_MAIN_B found @ 24f000 (2154432 bytes)
  342 19:28:35.943338  VB2:vb2api_init_hash() HW crypto for hash_alg 2 not supported, using SW
  343 19:28:36.061451  VB2:vb2_rsa_verify_digest() Digest check failed!
  344 19:28:36.064916  VB2:vb2_fail() Need recovery, reason: 0x1b / 0x7
  345 19:28:36.068002  Saving nvdata
  346 19:28:36.068458  Reboot requested (10020007)
  347 19:28:36.071176  board_reset() called!
  348 19:28:36.264591  
  349 19:28:36.265243  
  350 19:28:36.266059  coreboot-56f9d1cd49 Thu Sep  5 21:57:06 UTC 2019 bootblock starting...
  351 19:28:36.266454  Family_Model: 00670f00
  352 19:28:36.266786  PMxC0 STATUS: 0x80800 DoReset BIT11 
  353 19:28:36.267122  DW I2C bus 1 at 0xfedc3000 (400 KHz)
  354 19:28:36.267442  VBOOT: Loading verstage.
  355 19:28:36.267743  CBFS: 'Master Header Locator' located CBFS at [df0000:ffffc0)
  356 19:28:36.268117  CBFS: Locating 'fallback/verstage'
  357 19:28:36.268491  CBFS: Found @ offset aa8c0 size d5a4
  358 19:28:36.268934  
  359 19:28:36.269321  
  360 19:28:36.270026  coreboot-56f9d1cd49 Thu Sep  5 21:57:06 UTC 2019 verstage starting...
  361 19:28:36.340646  Probing TPM I2C: .done! DID_VID 0x00281ae0
  362 19:28:36.343796  TPM ready after 0 ms
  363 19:28:36.346973  cr50 TPM 2.0 (i2c 1:0x50 id 0x28)
  364 19:28:36.383099  TPM: setup succeeded
  365 19:28:36.400705  src/security/tpm/tss/tcg-2.0/tss.c:177 index 0x1007 return code 0
  366 19:28:36.403795  Chrome EC: UHEPI supported
  367 19:28:36.404261  Phase 1
  368 19:28:36.410718  FMAP: Found \"FLASH\" version 1.1 at d7f000.
  369 19:28:36.414044  FMAP: base = ff000000 size = 1000000 #areas = 30
  370 19:28:36.417069  FMAP: area GBB found @ d80000 (458752 bytes)
  371 19:28:36.424007  VB2:vb2_check_recovery() Recovery reason from previous boot: 0x1b / 0x7
  372 19:28:36.430412  VB2:vb2_check_recovery() We have a recovery request: 0x1b / 0x0
  373 19:28:36.433494  Recovery requested (1009000e)
  374 19:28:36.433929  Saving nvdata
  375 19:28:36.448329  tlcl_extend: response is 0
  376 19:28:36.463974  tlcl_extend: response is 0
  377 19:28:36.470135  CBFS: 'Master Header Locator' located CBFS at [df0000:ffffc0)
  378 19:28:36.473721  CBFS: Locating 'fallback/romstage'
  379 19:28:36.477075  CBFS: Found @ offset 80 size d2e4
  380 19:28:36.477610  
  381 19:28:36.477957  
  382 19:28:36.483832  coreboot-56f9d1cd49 Thu Sep  5 21:57:06 UTC 2019 romstage starting...
  383 19:28:36.490049  CBFS: 'Master Header Locator' located CBFS at [df0000:ffffc0)
  384 19:28:36.490628  CBFS: Locating 'smu_fw'
  385 19:28:36.497152  CBFS: Found @ offset 7bc00 size 12262
  386 19:28:36.521095  PSP: Load blob type 19 from @ffe6bc38... OK
  387 19:28:36.524078  Google Chrome set keyboard backlight: 4 status (0)
  388 19:28:36.524652  POST: 0x37
  389 19:28:36.527553  agesawrapper_amdinitreset() entry
  390 19:28:36.534091  CBFS: 'Master Header Locator' located CBFS at [df0000:ffffc0)
  391 19:28:36.537281  CBFS: Locating 'AGESA_PRE_MEM'
  392 19:28:36.540710  CBFS: Found @ offset df80 size 53bcc
  393 19:28:36.549944  agesawrapper_amdinitreset() returned AGESA_SUCCESS
  394 19:28:36.550528  POST: 0x38
  395 19:28:36.552856  agesawrapper_amdinitearly() entry
  396 19:28:36.567842  Warning - AGESA callout: platform_PcieSlotResetControl not supported
  397 19:28:36.574769  Warning - AGESA callout: platform_PcieSlotResetControl not supported
  398 19:28:36.596668  agesawrapper_amdinitearly() returned AGESA_SUCCESS
  399 19:28:36.597289  POST: 0x40
  400 19:28:36.600404  agesawrapper_amdinitpost() entry
  401 19:28:36.603296  DRAM clear on reset: Keep
  402 19:28:36.606501  variant_mainboard_read_spd SPD index 9
  403 19:28:36.613484  CBFS: 'Master Header Locator' located CBFS at [df0000:ffffc0)
  404 19:28:36.616912  CBFS: Locating 'spd.bin'
  405 19:28:36.620244  CBFS: Found @ offset 79bc0 size 2000
  406 19:28:36.878550  AGESA set: umamode UMA_SPECIFIED
  407 19:28:36.884814           : syslimit 0x12effffff, bottomio 0x00d00000
  408 19:28:36.888198           : uma size 16MB, uma start 0xcf000000
  409 19:28:36.894830  agesawrapper_amdinitpost() returned AGESA_SUCCESS
  410 19:28:36.895083  POST: 0x41
  411 19:28:36.897943  Boot Count incremented to 50412
  412 19:28:36.898139  POST: 0x42
  413 19:28:36.904183  PSP: Notify that DRAM is available... OK
  414 19:28:36.904320  POST: 0x43
  415 19:28:36.904429  CBMEM:
  416 19:28:36.908204  IMD: root @ cdfff000 254 entries.
  417 19:28:36.911317  IMD: root @ cdffec00 62 entries.
  418 19:28:36.914578  External stage cache:
  419 19:28:36.917849  IMD: root @ cefff000 254 entries.
  420 19:28:36.920985  IMD: root @ ceffec00 62 entries.
  421 19:28:36.924123  creating vboot_handoff structure
  422 19:28:36.927976  Chrome EC: UHEPI supported
  423 19:28:36.931239  Chrome EC: clear events_b mask to 0x0000000021004000
  424 19:28:36.935003  POST: 0x44
  425 19:28:36.938235  MTRR Range: Start=cd000000 End=ce000000 (Size 1000000)
  426 19:28:36.945010  MTRR Range: Start=ff000000 End=0 (Size 1000000)
  427 19:28:36.948210  MTRR Range: Start=ce800000 End=cf000000 (Size 800000)
  428 19:28:36.948510  POST: 0x45
  429 19:28:36.954622  CBFS: 'Master Header Locator' located CBFS at [df0000:ffffc0)
  430 19:28:36.958491  CBFS: Locating 'fallback/postcar'
  431 19:28:36.961496  CBFS: Found @ offset a2a80 size 41f4
  432 19:28:36.967917  Decompressing stage fallback/postcar @ 0xcdfa1fc0 (33488 bytes)
  433 19:28:36.978490  Loading module at cdfa2000 with entry cdfa2000. filesize: 0x3fd0 memsize: 0x8290
  434 19:28:36.982435  Processing 114 relocs. Offset value of 0xcbfa2000
  435 19:28:36.986293  
  436 19:28:36.986636  
  437 19:28:36.989892  coreboot-56f9d1cd49 Thu Sep  5 21:57:06 UTC 2019 postcar starting...
  438 19:28:36.996881  CBFS: 'Master Header Locator' located CBFS at [df0000:ffffc0)
  439 19:28:37.000125  CBFS: Locating 'fallback/ramstage'
  440 19:28:37.003026  CBFS: Found @ offset 61bc0 size 17f95
  441 19:28:37.009934  Decompressing stage fallback/ramstage @ 0xcde9efc0 (1055256 bytes)
  442 19:28:37.046563  Loading module at cde9f000 with entry cde9f000. filesize: 0x37198 memsize: 0x1019d8
  443 19:28:37.050450  Processing 3480 relocs. Offset value of 0xcdd9f000
  444 19:28:37.051045  
  445 19:28:37.051430  
  446 19:28:37.056437  coreboot-56f9d1cd49 Thu Sep  5 21:57:06 UTC 2019 ramstage starting...
  447 19:28:37.056954  POST: 0x39
  448 19:28:37.063177  FMAP: Found \"FLASH\" version 1.1 at d7f000.
  449 19:28:37.066164  FMAP: base = ff000000 size = 1000000 #areas = 30
  450 19:28:37.069403  FMAP: area RO_VPD found @ c00000 (16384 bytes)
  451 19:28:37.072588  WARNING: RO_VPD is uninitialized or empty.
  452 19:28:37.079581  FMAP: area RW_VPD found @ 465000 (8192 bytes)
  453 19:28:37.082584  FMAP: area RW_VPD found @ 465000 (8192 bytes)
  454 19:28:37.126448  POST: 0x80
  455 19:28:37.127035  Normal boot.
  456 19:28:37.130060  POST: 0x46
  457 19:28:37.133291  CBFS: 'Master Header Locator' located CBFS at [df0000:ffffc0)
  458 19:28:37.136411  CBFS: Locating 'smu_fw2'
  459 19:28:37.139472  CBFS: Found @ offset 8dec0 size 4cf2
  460 19:28:37.151372  PSP: Load blob type 1a from @ffe7def8... OK
  461 19:28:37.152000  POST: 0x47
  462 19:28:37.154332  agesawrapper_amdinitenv() entry
  463 19:28:37.157401  CBFS: 'Master Header Locator' located CBFS at [df0000:ffffc0)
  464 19:28:37.161158  CBFS: Locating 'AGESA_POST_MEM'
  465 19:28:37.164430  CBFS: Found @ offset b7f00 size 135b2
  466 19:28:37.170560  Decompressing stage AGESA_POST_MEM @ 0xcde6cfc0 (198492 bytes)
  467 19:28:37.202527  Loading module at cde6d000 with entry cde6d000. filesize: 0x2f340 memsize: 0x2f480
  468 19:28:37.206266  Processing 1271 relocs. Offset value of 0xce06d000
  469 19:28:37.209328  AGESA: Saving stage to cache
  470 19:28:37.212598  Fch OEM config in INIT ENV Done
  471 19:28:37.252216  agesawrapper_amdinitenv() returned AGESA_SUCCESS
  472 19:28:37.252671  POST: 0x70
  473 19:28:37.259097  BS: BS_PRE_DEVICE times (us): entry 124149 run 1060 exit 0
  474 19:28:37.259554  POST: 0x71
  475 19:28:37.259898  Board ID: 6
  476 19:28:37.262203  mainboard: EC init
  477 19:28:37.265539  Chrome EC: Set SMI mask to 0x0000000000000000
  478 19:28:37.268620  Chrome EC: UHEPI supported
  479 19:28:37.275477  Chrome EC: Set S5 LAZY WAKE mask to 0x0000000000000006
  480 19:28:37.278781  Chrome EC: Set S3 LAZY WAKE mask to 0x0000000010001006
  481 19:28:37.281732  Chrome EC: Set WAKE mask to 0x0000000000000000
  482 19:28:37.285461  DW I2C bus 0 at 0xfedc2000 (400 KHz)
  483 19:28:37.288559  DW I2C bus 2 at 0xfedc4000 (400 KHz)
  484 19:28:37.292114  DW I2C bus 3 at 0xfedc5000 (400 KHz)
  485 19:28:37.298740  FMAP: area RW_ELOG found @ 45d000 (16384 bytes)
  486 19:28:37.299241  Manufacturer: ef
  487 19:28:37.305479  SF: Detected W25Q128FW with sector size 0x1000, total 0x1000000
  488 19:28:37.308596  ELOG: NV offset 0x45d000 size 0x4000
  489 19:28:37.317595  ELOG: area is 4096 bytes, full threshold 3842, shrink size 1024
  490 19:28:37.324631  ELOG: Event(17) added with size 13 at 2022-10-26 19:28:36 UTC
  491 19:28:37.327781  POST: Unexpected post code in previous boot: 0x90
  492 19:28:37.333942  ELOG: Event(A3) added with size 11 at 2022-10-26 19:28:36 UTC
  493 19:28:37.340898  ELOG: Event(9F) added with size 14 at 2022-10-26 19:28:36 UTC
  494 19:28:37.341341  PM1_STS: PWRBTN BMSTATUS 
  495 19:28:37.347642  setup_bsp_ramtop, TOP MEM: msr.lo = 0xd0000000, msr.hi = 0x00000000
  496 19:28:37.353916  setup_bsp_ramtop, TOP MEM2: msr.lo = 0x2f000000, msr.hi = 0x00000001
  497 19:28:37.360969  BS: BS_DEV_INIT_CHIPS times (us): entry 0 run 96153 exit 0
  498 19:28:37.361410  POST: 0x72
  499 19:28:37.361757  Enumerating buses...
  500 19:28:37.367063  Show all devs... Before device enumeration.
  501 19:28:37.367502  Root Device: enabled 1
  502 19:28:37.371297  CPU_CLUSTER: 0: enabled 1
  503 19:28:37.373786  DOMAIN: 0000: enabled 1
  504 19:28:37.374243  MMIO: fedc2000: enabled 1
  505 19:28:37.377558  MMIO: fedc3000: enabled 1
  506 19:28:37.380723  MMIO: fedc4000: enabled 1
  507 19:28:37.383816  MMIO: fedc5000: enabled 1
  508 19:28:37.384253  APIC: 10: enabled 1
  509 19:28:37.386959  PCI: 00:00.0: enabled 1
  510 19:28:37.387393  PCI: 00:00.2: enabled 0
  511 19:28:37.390651  PCI: 00:01.0: enabled 1
  512 19:28:37.393831  PCI: 00:01.1: enabled 1
  513 19:28:37.394267  PCI: 00:02.0: enabled 1
  514 19:28:37.396721  PCI: 00:02.1: enabled 1
  515 19:28:37.399824  PCI: 00:02.2: enabled 1
  516 19:28:37.400318  PCI: 00:02.3: enabled 1
  517 19:28:37.403432  PCI: 00:02.4: enabled 1
  518 19:28:37.406691  PCI: 00:02.5: enabled 1
  519 19:28:37.407138  PCI: 00:08.0: enabled 1
  520 19:28:37.409785  PCI: 00:09.0: enabled 1
  521 19:28:37.413577  PCI: 00:09.2: enabled 1
  522 19:28:37.414016  PCI: 00:10.0: enabled 1
  523 19:28:37.416894  PCI: 00:11.0: enabled 0
  524 19:28:37.420008  PCI: 00:12.0: enabled 1
  525 19:28:37.420446  PCI: 00:14.0: enabled 1
  526 19:28:37.423281  PCI: 00:14.3: enabled 1
  527 19:28:37.426620  PCI: 00:14.7: enabled 1
  528 19:28:37.427055  PCI: 00:18.0: enabled 1
  529 19:28:37.429629  PCI: 00:18.1: enabled 1
  530 19:28:37.432897  PCI: 00:18.2: enabled 1
  531 19:28:37.433334  PCI: 00:18.3: enabled 1
  532 19:28:37.436810  PCI: 00:18.4: enabled 1
  533 19:28:37.439881  PCI: 00:18.5: enabled 1
  534 19:28:37.440316  GENERIC: 0.0: enabled 1
  535 19:28:37.442992  I2C: 00:1a: enabled 1
  536 19:28:37.446756  GENERIC: 0.1: enabled 1
  537 19:28:37.447192  I2C: 00:50: enabled 1
  538 19:28:37.449744  I2C: 00:15: enabled 1
  539 19:28:37.450181  I2C: 00:39: enabled 1
  540 19:28:37.452793  I2C: 00:10: enabled 1
  541 19:28:37.456035  PCI: 00:00.0: enabled 1
  542 19:28:37.456473  PNP: 0c09.0: enabled 1
  543 19:28:37.459433  Compare with tree...
  544 19:28:37.462590  Root Device: enabled 1
  545 19:28:37.463030   CPU_CLUSTER: 0: enabled 1
  546 19:28:37.465940    APIC: 10: enabled 1
  547 19:28:37.469411   DOMAIN: 0000: enabled 1
  548 19:28:37.469848    PCI: 00:00.0: enabled 1
  549 19:28:37.472676    PCI: 00:00.2: enabled 0
  550 19:28:37.476482    PCI: 00:01.0: enabled 1
  551 19:28:37.476961    PCI: 00:01.1: enabled 1
  552 19:28:37.479593    PCI: 00:02.0: enabled 1
  553 19:28:37.482604    PCI: 00:02.1: enabled 1
  554 19:28:37.483043    PCI: 00:02.2: enabled 1
  555 19:28:37.486566    PCI: 00:02.3: enabled 1
  556 19:28:37.489637    PCI: 00:02.4: enabled 1
  557 19:28:37.492721     PCI: 00:00.0: enabled 1
  558 19:28:37.493212    PCI: 00:02.5: enabled 1
  559 19:28:37.495760    PCI: 00:08.0: enabled 1
  560 19:28:37.499509    PCI: 00:09.0: enabled 1
  561 19:28:37.502602    PCI: 00:09.2: enabled 1
  562 19:28:37.503060    PCI: 00:10.0: enabled 1
  563 19:28:37.506193    PCI: 00:11.0: enabled 0
  564 19:28:37.509051    PCI: 00:12.0: enabled 1
  565 19:28:37.509492    PCI: 00:14.0: enabled 1
  566 19:28:37.512802    PCI: 00:14.3: enabled 1
  567 19:28:37.516103     PNP: 0c09.0: enabled 1
  568 19:28:37.516542    PCI: 00:14.7: enabled 1
  569 19:28:37.519221    PCI: 00:18.0: enabled 1
  570 19:28:37.522406    PCI: 00:18.1: enabled 1
  571 19:28:37.525585    PCI: 00:18.2: enabled 1
  572 19:28:37.526025    PCI: 00:18.3: enabled 1
  573 19:28:37.529453    PCI: 00:18.4: enabled 1
  574 19:28:37.532411    PCI: 00:18.5: enabled 1
  575 19:28:37.535576   MMIO: fedc2000: enabled 1
  576 19:28:37.536015    GENERIC: 0.0: enabled 1
  577 19:28:37.538655    I2C: 00:1a: enabled 1
  578 19:28:37.542406    GENERIC: 0.1: enabled 1
  579 19:28:37.542842   MMIO: fedc3000: enabled 1
  580 19:28:37.545619    I2C: 00:50: enabled 1
  581 19:28:37.548782   MMIO: fedc4000: enabled 1
  582 19:28:37.549220    I2C: 00:15: enabled 1
  583 19:28:37.551751   MMIO: fedc5000: enabled 1
  584 19:28:37.555145    I2C: 00:39: enabled 1
  585 19:28:37.555592    I2C: 00:10: enabled 1
  586 19:28:37.558269  Mainboard Grunt Enable.
  587 19:28:37.561937  Root Device scanning...
  588 19:28:37.565103  root_dev_scan_bus for Root Device
  589 19:28:37.565542  CPU_CLUSTER: 0 enabled
  590 19:28:37.568215  DOMAIN: 0000 enabled
  591 19:28:37.572017  MMIO: fedc2000 enabled
  592 19:28:37.572449  MMIO: fedc3000 enabled
  593 19:28:37.575184  MMIO: fedc4000 enabled
  594 19:28:37.578232  MMIO: fedc5000 enabled
  595 19:28:37.578663  DOMAIN: 0000 scanning...
  596 19:28:37.581954  PCI: pci_scan_bus for bus 00
  597 19:28:37.582383  POST: 0x24
  598 19:28:37.585096  sb_enable
  599 19:28:37.588203  PCI: 00:00.0 [1022/1576] enabled
  600 19:28:37.588634  sb_enable
  601 19:28:37.589016  sb_enable
  602 19:28:37.591409  PCI: 00:01.0 [1002/98e4] enabled
  603 19:28:37.591841  sb_enable
  604 19:28:37.594528  PCI: 00:01.1 [1002/15b3] enabled
  605 19:28:37.598034  sb_enable
  606 19:28:37.598462  PCI: 00:02.0 [1022/157b] enabled
  607 19:28:37.601055  sb_enable
  608 19:28:37.604612  PCI: Static device PCI: 00:02.1 not found, disabling it.
  609 19:28:37.607695  sb_enable
  610 19:28:37.608136  Capability: type 0x01 @ 0x50
  611 19:28:37.610903  Capability: type 0x10 @ 0x58
  612 19:28:37.614808  Capability: type 0x05 @ 0xa0
  613 19:28:37.618036  Capability: type 0x0d @ 0xc0
  614 19:28:37.621154  Capability: type 0x08 @ 0xc8
  615 19:28:37.621592  Capability: type 0x01 @ 0x50
  616 19:28:37.624412  Capability: type 0x10 @ 0x58
  617 19:28:37.627714  PCI: 00:02.2 subordinate bus PCI Express
  618 19:28:37.630966  PCI: 00:02.2 [1022/157c] enabled
  619 19:28:37.631406  sb_enable
  620 19:28:37.637422  PCI: Static device PCI: 00:02.3 not found, disabling it.
  621 19:28:37.637863  sb_enable
  622 19:28:37.640763  Capability: type 0x01 @ 0x50
  623 19:28:37.644411  Capability: type 0x10 @ 0x58
  624 19:28:37.647688  Capability: type 0x05 @ 0xa0
  625 19:28:37.648131  Capability: type 0x0d @ 0xc0
  626 19:28:37.650946  Capability: type 0x08 @ 0xc8
  627 19:28:37.653873  Capability: type 0x01 @ 0x50
  628 19:28:37.657185  Capability: type 0x10 @ 0x58
  629 19:28:37.660237  PCI: 00:02.4 subordinate bus PCI Express
  630 19:28:37.663949  PCI: 00:02.4 [1022/157c] enabled
  631 19:28:37.664139  sb_enable
  632 19:28:37.670003  PCI: Static device PCI: 00:02.5 not found, disabling it.
  633 19:28:37.670089  PCI: 00:03.0 [1022/157b] enabled
  634 19:28:37.673814  sb_enable
  635 19:28:37.677191  PCI: 00:08.0 [1022/1578] enabled
  636 19:28:37.677276  sb_enable
  637 19:28:37.680319  PCI: 00:09.0 [1022/157d] enabled
  638 19:28:37.680404  sb_enable
  639 19:28:37.686577  PCI: Static device PCI: 00:09.2 not found, disabling it.
  640 19:28:37.686663  sb_enable
  641 19:28:37.689876  PCI: 00:10.0 [1022/0000] bus ops
  642 19:28:37.693445  PCI: 00:10.0 [1022/7914] enabled
  643 19:28:37.693535  sb_enable
  644 19:28:37.693603  sb_enable
  645 19:28:37.696658  PCI: 00:12.0 [1022/0000] bus ops
  646 19:28:37.699747  PCI: 00:12.0 [1022/7908] enabled
  647 19:28:37.699838  sb_enable
  648 19:28:37.703438  PCI: 00:14.0 [1022/790b] bus ops
  649 19:28:37.706636  PCI: 00:14.0 [1022/790b] enabled
  650 19:28:37.709749  sb_enable
  651 19:28:37.709855  PCI: 00:14.3 [1022/0000] bus ops
  652 19:28:37.713436  PCI: 00:14.3 [1022/790e] enabled
  653 19:28:37.716521  sb_enable
  654 19:28:37.719807  PCI: 00:14.7 [1022/7906] enabled
  655 19:28:37.719948  sb_enable
  656 19:28:37.723496  PCI: 00:18.0 [1022/15b0] ops
  657 19:28:37.723650  PCI: 00:18.0 [1022/15b0] enabled
  658 19:28:37.726833  sb_enable
  659 19:28:37.729923  PCI: 00:18.1 [1022/15b1] enabled
  660 19:28:37.730095  sb_enable
  661 19:28:37.732870  PCI: 00:18.2 [1022/15b2] enabled
  662 19:28:37.733050  sb_enable
  663 19:28:37.736700  PCI: 00:18.3 [1022/15b3] enabled
  664 19:28:37.736930  sb_enable
  665 19:28:37.739945  PCI: 00:18.4 [1022/15b4] enabled
  666 19:28:37.743063  sb_enable
  667 19:28:37.743314  PCI: 00:18.5 [1022/15b5] enabled
  668 19:28:37.746302  POST: 0x25
  669 19:28:37.746652  PCI: 00:02.2 scanning...
  670 19:28:37.749959  do_pci_scan_bridge for PCI: 00:02.2
  671 19:28:37.753198  PCI: pci_scan_bus for bus 01
  672 19:28:37.756216  POST: 0x24
  673 19:28:37.756304  PCI: 01:00.0 [168c/003e] enabled
  674 19:28:37.759021  POST: 0x25
  675 19:28:37.759117  POST: 0x55
  676 19:28:37.762772  Capability: type 0x01 @ 0x40
  677 19:28:37.765830  Capability: type 0x05 @ 0x50
  678 19:28:37.765908  Capability: type 0x10 @ 0x70
  679 19:28:37.769017  Capability: type 0x01 @ 0x50
  680 19:28:37.772769  Capability: type 0x10 @ 0x58
  681 19:28:37.775856  Enabling Common Clock Configuration
  682 19:28:37.779049  ASPM: Enabled L0s and L1
  683 19:28:37.782774  Capability: type 0x01 @ 0x40
  684 19:28:37.782880  Capability: type 0x05 @ 0x50
  685 19:28:37.785772  Capability: type 0x10 @ 0x70
  686 19:28:37.792168  scan_bus: scanning of bus PCI: 00:02.2 took 40763 usecs
  687 19:28:37.792294  PCI: 00:02.4 scanning...
  688 19:28:37.795767  do_pci_scan_bridge for PCI: 00:02.4
  689 19:28:37.798912  PCI: pci_scan_bus for bus 02
  690 19:28:37.799073  POST: 0x24
  691 19:28:37.802470  PCI: 02:00.0 [1217/0000] ops
  692 19:28:37.806119  PCI: 02:00.0 [1217/8620] enabled
  693 19:28:37.806311  POST: 0x25
  694 19:28:37.809147  POST: 0x55
  695 19:28:37.812278  Capability: type 0x01 @ 0x6c
  696 19:28:37.812493  Capability: type 0x05 @ 0x48
  697 19:28:37.815412  Capability: type 0x10 @ 0x80
  698 19:28:37.819226  Capability: type 0x01 @ 0x50
  699 19:28:37.822443  Capability: type 0x10 @ 0x58
  700 19:28:37.822799  ASPM: Enabled L0s and L1
  701 19:28:37.825707  Capability: type 0x01 @ 0x6c
  702 19:28:37.829036  Capability: type 0x05 @ 0x48
  703 19:28:37.832392  Capability: type 0x10 @ 0x80
  704 19:28:37.836059  scan_bus: scanning of bus PCI: 00:02.4 took 40318 usecs
  705 19:28:37.839251  PCI: 00:10.0 scanning...
  706 19:28:37.842464  scan_usb_bus for PCI: 00:10.0
  707 19:28:37.845557  scan_usb_bus for PCI: 00:10.0 done
  708 19:28:37.848830  scan_bus: scanning of bus PCI: 00:10.0 took 8111 usecs
  709 19:28:37.852636  PCI: 00:12.0 scanning...
  710 19:28:37.855577  scan_usb_bus for PCI: 00:12.0
  711 19:28:37.859232  scan_usb_bus for PCI: 00:12.0 done
  712 19:28:37.862512  scan_bus: scanning of bus PCI: 00:12.0 took 8112 usecs
  713 19:28:37.865686  PCI: 00:14.0 scanning...
  714 19:28:37.868643  scan_generic_bus for PCI: 00:14.0
  715 19:28:37.872557  scan_generic_bus for PCI: 00:14.0 done
  716 19:28:37.875470  scan_bus: scanning of bus PCI: 00:14.0 took 8803 usecs
  717 19:28:37.878877  PCI: 00:14.3 scanning...
  718 19:28:37.882399  scan_lpc_bus for PCI: 00:14.3
  719 19:28:37.882881  PNP: 0c09.0 enabled
  720 19:28:37.885558  scan_lpc_bus for PCI: 00:14.3 done
  721 19:28:37.892418  scan_bus: scanning of bus PCI: 00:14.3 took 9951 usecs
  722 19:28:37.893067  POST: 0x55
  723 19:28:37.898384  scan_bus: scanning of bus DOMAIN: 0000 took 315109 usecs
  724 19:28:37.899029  MMIO: fedc2000 scanning...
  725 19:28:37.902078  scan_generic_bus for MMIO: fedc2000
  726 19:28:37.908303  bus: MMIO: fedc2000[0]->GENERIC: 0.0 enabled
  727 19:28:37.911922  bus: MMIO: fedc2000[0]->I2C: 01:1a enabled
  728 19:28:37.914878  bus: MMIO: fedc2000[0]->GENERIC: 0.1 enabled
  729 19:28:37.918183  scan_generic_bus for MMIO: fedc2000 done
  730 19:28:37.925214  scan_bus: scanning of bus MMIO: fedc2000 took 21187 usecs
  731 19:28:37.925656  MMIO: fedc3000 scanning...
  732 19:28:37.928487  scan_generic_bus for MMIO: fedc3000
  733 19:28:37.934853  bus: MMIO: fedc3000[0]->I2C: 02:50 enabled
  734 19:28:37.938053  scan_generic_bus for MMIO: fedc3000 done
  735 19:28:37.941721  scan_bus: scanning of bus MMIO: fedc3000 took 13161 usecs
  736 19:28:37.944808  MMIO: fedc4000 scanning...
  737 19:28:37.948074  scan_generic_bus for MMIO: fedc4000
  738 19:28:37.951229  bus: MMIO: fedc4000[0]->I2C: 03:15 enabled
  739 19:28:37.955068  scan_generic_bus for MMIO: fedc4000 done
  740 19:28:37.961230  scan_bus: scanning of bus MMIO: fedc4000 took 13170 usecs
  741 19:28:37.961671  MMIO: fedc5000 scanning...
  742 19:28:37.964893  scan_generic_bus for MMIO: fedc5000
  743 19:28:37.971593  bus: MMIO: fedc5000[0]->I2C: 04:39 enabled
  744 19:28:37.974698  bus: MMIO: fedc5000[0]->I2C: 04:10 enabled
  745 19:28:37.977940  scan_generic_bus for MMIO: fedc5000 done
  746 19:28:37.981018  scan_bus: scanning of bus MMIO: fedc5000 took 16982 usecs
  747 19:28:37.987888  root_dev_scan_bus for Root Device done
  748 19:28:37.990857  scan_bus: scanning of bus Root Device took 426207 usecs
  749 19:28:37.991299  done
  750 19:28:37.997797  BS: BS_DEV_ENUMERATE times (us): entry 0 run 631221 exit 0
  751 19:28:37.998234  POST: 0x73
  752 19:28:38.000926  found VGA at PCI: 00:01.0
  753 19:28:38.004091  Setting up VGA for PCI: 00:01.0
  754 19:28:38.007784  Setting PCI_BRIDGE_CTL_VGA for bridge DOMAIN: 0000
  755 19:28:38.010850  Setting PCI_BRIDGE_CTL_VGA for bridge Root Device
  756 19:28:38.014576  Allocating resources...
  757 19:28:38.017763  Reading resources...
  758 19:28:38.020697  Root Device read_resources bus 0 link: 0
  759 19:28:38.024337  CPU_CLUSTER: 0 read_resources bus 0 link: 0
  760 19:28:38.027885  CPU_CLUSTER: 0 read_resources bus 0 link: 0 done
  761 19:28:38.030727  DOMAIN: 0000 read_resources bus 0 link: 0
  762 19:28:38.037105  PCI: 00:02.2 read_resources bus 1 link: 0
  763 19:28:38.040182  PCI: 00:02.2 read_resources bus 1 link: 0 done
  764 19:28:38.043931  PCI: 00:02.4 read_resources bus 2 link: 0
  765 19:28:38.047079  PCI: 00:02.4 read_resources bus 2 link: 0 done
  766 19:28:38.054126  PCI: 00:14.3 read_resources bus 0 link: 0
  767 19:28:38.057175  PCI: 00:14.3 read_resources bus 0 link: 0 done
  768 19:28:38.064152  Adding PCIe enhanced config space BAR 0xf8000000-0xfc000000.
  769 19:28:38.067087  DOMAIN: 0000 read_resources bus 0 link: 0 done
  770 19:28:38.070271  MMIO: fedc2000 read_resources bus 1 link: 0
  771 19:28:38.073908  MMIO: fedc2000 read_resources bus 1 link: 0 done
  772 19:28:38.080151  MMIO: fedc3000 read_resources bus 2 link: 0
  773 19:28:38.083640  MMIO: fedc3000 read_resources bus 2 link: 0 done
  774 19:28:38.087229  MMIO: fedc4000 read_resources bus 3 link: 0
  775 19:28:38.093391  MMIO: fedc4000 read_resources bus 3 link: 0 done
  776 19:28:38.097413  MMIO: fedc5000 read_resources bus 4 link: 0
  777 19:28:38.100568  MMIO: fedc5000 read_resources bus 4 link: 0 done
  778 19:28:38.103899  Root Device read_resources bus 0 link: 0 done
  779 19:28:38.107125  Done reading resources.
  780 19:28:38.113733  Show resources in subtree (Root Device)...After reading.
  781 19:28:38.116429   Root Device child on link 0 CPU_CLUSTER: 0
  782 19:28:38.120024    CPU_CLUSTER: 0 child on link 0 APIC: 10
  783 19:28:38.120509     APIC: 10
  784 19:28:38.123545    DOMAIN: 0000 child on link 0 PCI: 00:00.0
  785 19:28:38.133439    DOMAIN: 0000 resource base 0 size 0 align 0 gran 0 limit ffff flags 40040100 index 10000000
  786 19:28:38.142699    DOMAIN: 0000 resource base 0 size 0 align 0 gran 0 limit ffffffff flags 40040200 index 10000100
  787 19:28:38.143283     PCI: 00:00.0
  788 19:28:38.143666     PCI: 00:00.2
  789 19:28:38.146548     PCI: 00:01.0
  790 19:28:38.156283     PCI: 00:01.0 resource base 0 size 4000000 align 26 gran 26 limit ffffffffffffffff flags 1201 index 10
  791 19:28:38.162244     PCI: 00:01.0 resource base 0 size 800000 align 23 gran 23 limit ffffffffffffffff flags 1201 index 18
  792 19:28:38.172435     PCI: 00:01.0 resource base 0 size 100 align 8 gran 8 limit ffff flags 100 index 20
  793 19:28:38.179085     PCI: 00:01.0 resource base 0 size 40000 align 18 gran 18 limit ffffffff flags 200 index 24
  794 19:28:38.189016     PCI: 00:01.0 resource base 0 size 20000 align 17 gran 17 limit ffffffff flags 2200 index 30
  795 19:28:38.189463     PCI: 00:01.1
  796 19:28:38.199267     PCI: 00:01.1 resource base 0 size 4000 align 14 gran 14 limit ffffffffffffffff flags 201 index 10
  797 19:28:38.199806     PCI: 00:02.0
  798 19:28:38.202295     PCI: 00:02.1
  799 19:28:38.206079     PCI: 00:02.2 child on link 0 PCI: 01:00.0
  800 19:28:38.211775     PCI: 00:02.2 resource base 0 size 0 align 12 gran 12 limit ffffffff flags 80102 index 1c
  801 19:28:38.221793     PCI: 00:02.2 resource base 0 size 0 align 20 gran 20 limit ffffffffffffffff flags 81202 index 24
  802 19:28:38.231694     PCI: 00:02.2 resource base 0 size 0 align 20 gran 20 limit ffffffff flags 80202 index 20
  803 19:28:38.232138      PCI: 01:00.0
  804 19:28:38.241787      PCI: 01:00.0 resource base 0 size 200000 align 21 gran 21 limit ffffffffffffffff flags 201 index 10
  805 19:28:38.242252     PCI: 00:02.3
  806 19:28:38.245153     PCI: 00:02.4 child on link 0 PCI: 02:00.0
  807 19:28:38.255055     PCI: 00:02.4 resource base 0 size 0 align 12 gran 12 limit ffffffff flags 80102 index 1c
  808 19:28:38.264408     PCI: 00:02.4 resource base 0 size 0 align 20 gran 20 limit ffffffffffffffff flags 81202 index 24
  809 19:28:38.271377     PCI: 00:02.4 resource base 0 size 0 align 20 gran 20 limit ffffffff flags 80202 index 20
  810 19:28:38.274641      PCI: 02:00.0
  811 19:28:38.281217      PCI: 02:00.0 resource base 0 size 1000 align 12 gran 12 limit ffffffff flags 200 index 10
  812 19:28:38.291187      PCI: 02:00.0 resource base 0 size 800 align 12 gran 11 limit ffffffff flags 200 index 14
  813 19:28:38.291710     PCI: 00:02.5
  814 19:28:38.292061     PCI: 00:03.0
  815 19:28:38.294119     PCI: 00:08.0
  816 19:28:38.304494     PCI: 00:08.0 resource base 0 size 20000 align 17 gran 17 limit ffffffffffffffff flags 1201 index 10
  817 19:28:38.311054     PCI: 00:08.0 resource base 0 size 100000 align 20 gran 20 limit ffffffff flags 200 index 18
  818 19:28:38.320790     PCI: 00:08.0 resource base 0 size 1000 align 12 gran 12 limit ffffffff flags 200 index 1c
  819 19:28:38.327617     PCI: 00:08.0 resource base 0 size 100000 align 20 gran 20 limit ffffffff flags 200 index 20
  820 19:28:38.337643     PCI: 00:08.0 resource base 0 size 2000 align 13 gran 13 limit ffffffff flags 200 index 24
  821 19:28:38.338214     PCI: 00:09.0
  822 19:28:38.338601     PCI: 00:09.2
  823 19:28:38.340785     PCI: 00:10.0
  824 19:28:38.351019     PCI: 00:10.0 resource base 0 size 2000 align 13 gran 13 limit ffffffffffffffff flags 201 index 10
  825 19:28:38.351620     PCI: 00:11.0
  826 19:28:38.353951     PCI: 00:12.0
  827 19:28:38.360806     PCI: 00:12.0 resource base 0 size 100 align 12 gran 8 limit ffffffff flags 200 index 10
  828 19:28:38.361310     PCI: 00:14.0
  829 19:28:38.367309     PCI: 00:14.3 child on link 0 PNP: 0c09.0
  830 19:28:38.374005     PCI: 00:14.3 resource base 0 size 1000 align 0 gran 0 limit 0 flags c0040100 index 10000000
  831 19:28:38.383697     PCI: 00:14.3 resource base ff000000 size 1000000 align 0 gran 0 limit 0 flags c0040200 index 10000100
  832 19:28:38.390566     PCI: 00:14.3 resource base fec10000 size 400 align 0 gran 0 limit 0 flags e0040200 index 2
  833 19:28:38.400195     PCI: 00:14.3 resource base fec00000 size 1000 align 0 gran 0 limit 0 flags c0000200 index 3
  834 19:28:38.406486     PCI: 00:14.3 resource base fedc2000 size 4000 align 0 gran 0 limit 0 flags c0000200 index 4
  835 19:28:38.410156      PNP: 0c09.0
  836 19:28:38.416340      PNP: 0c09.0 resource base 800 size 1ff align 0 gran 0 limit 0 flags c0000100 index 0
  837 19:28:38.419498     PCI: 00:14.7
  838 19:28:38.426577     PCI: 00:14.7 resource base 0 size 100 align 12 gran 8 limit ffffffffffffffff flags 201 index 10
  839 19:28:38.429622     PCI: 00:18.0
  840 19:28:38.440084     PCI: 00:18.0 resource base f8000000 size 4000000 align 0 gran 0 limit 0 flags f0000200 index c0010058
  841 19:28:38.446152     PCI: 00:18.0 resource base fec20000 size 1000 align 0 gran 0 limit 0 flags c0000200 index fec20000
  842 19:28:38.449299     PCI: 00:18.1
  843 19:28:38.449728     PCI: 00:18.2
  844 19:28:38.452425     PCI: 00:18.3
  845 19:28:38.452889     PCI: 00:18.4
  846 19:28:38.455594     PCI: 00:18.5
  847 19:28:38.459510    MMIO: fedc2000 child on link 0 GENERIC: 0.0
  848 19:28:38.459947     GENERIC: 0.0
  849 19:28:38.463081     I2C: 01:1a
  850 19:28:38.463608     GENERIC: 0.1
  851 19:28:38.466064    MMIO: fedc3000 child on link 0 I2C: 02:50
  852 19:28:38.469188     I2C: 02:50
  853 19:28:38.472241    MMIO: fedc4000 child on link 0 I2C: 03:15
  854 19:28:38.472806     I2C: 03:15
  855 19:28:38.478966    MMIO: fedc5000 child on link 0 I2C: 04:39
  856 19:28:38.479406     I2C: 04:39
  857 19:28:38.479748     I2C: 04:10
  858 19:28:38.485951  DOMAIN: 0000 io: base: 0 size: 0 align: 0 gran: 0 limit: ffff
  859 19:28:38.492005  PCI: 00:02.2 io: base: 0 size: 0 align: 12 gran: 12 limit: ffffffff
  860 19:28:38.499064  PCI: 00:02.2 io: base: 0 size: 0 align: 12 gran: 12 limit: ffffffff done
  861 19:28:38.505257  PCI: 00:02.4 io: base: 0 size: 0 align: 12 gran: 12 limit: ffffffff
  862 19:28:38.512223  PCI: 00:02.4 io: base: 0 size: 0 align: 12 gran: 12 limit: ffffffff done
  863 19:28:38.515220  PCI: 00:01.0 20 *  [0x0 - 0xff] io
  864 19:28:38.518456  DOMAIN: 0000 io: base: 100 size: 100 align: 8 gran: 0 limit: ffff done
  865 19:28:38.525116  DOMAIN: 0000 mem: base: 0 size: 0 align: 0 gran: 0 limit: ffffffff
  866 19:28:38.532151  PCI: 00:02.2 prefmem: base: 0 size: 0 align: 20 gran: 20 limit: ffffffffffffffff
  867 19:28:38.541841  PCI: 00:02.2 prefmem: base: 0 size: 0 align: 20 gran: 20 limit: ffffffffffffffff done
  868 19:28:38.548456  PCI: 00:02.2 mem: base: 0 size: 0 align: 20 gran: 20 limit: ffffffff
  869 19:28:38.551663  PCI: 01:00.0 10 *  [0x0 - 0x1fffff] mem
  870 19:28:38.558414  PCI: 00:02.2 mem: base: 200000 size: 200000 align: 21 gran: 20 limit: ffffffff done
  871 19:28:38.564786  PCI: 00:02.4 prefmem: base: 0 size: 0 align: 20 gran: 20 limit: ffffffffffffffff
  872 19:28:38.571827  PCI: 00:02.4 prefmem: base: 0 size: 0 align: 20 gran: 20 limit: ffffffffffffffff done
  873 19:28:38.577668  PCI: 00:02.4 mem: base: 0 size: 0 align: 20 gran: 20 limit: ffffffff
  874 19:28:38.581621  PCI: 02:00.0 10 *  [0x0 - 0xfff] mem
  875 19:28:38.584526  PCI: 02:00.0 14 *  [0x1000 - 0x17ff] mem
  876 19:28:38.594330  PCI: 00:02.4 mem: base: 1800 size: 100000 align: 20 gran: 20 limit: ffffffff done
  877 19:28:38.597910  PCI: 00:01.0 10 *  [0x0 - 0x3ffffff] prefmem
  878 19:28:38.600995  PCI: 00:01.0 18 *  [0x4000000 - 0x47fffff] prefmem
  879 19:28:38.603977  PCI: 00:02.2 20 *  [0x4800000 - 0x49fffff] mem
  880 19:28:38.610838  PCI: 00:02.4 20 *  [0x4a00000 - 0x4afffff] mem
  881 19:28:38.613915  PCI: 00:08.0 18 *  [0x4b00000 - 0x4bfffff] mem
  882 19:28:38.617769  PCI: 00:08.0 20 *  [0x4c00000 - 0x4cfffff] mem
  883 19:28:38.620783  PCI: 00:01.0 24 *  [0x4d00000 - 0x4d3ffff] mem
  884 19:28:38.627137  PCI: 00:01.0 30 *  [0x4d40000 - 0x4d5ffff] mem
  885 19:28:38.631060  PCI: 00:08.0 10 *  [0x4d60000 - 0x4d7ffff] prefmem
  886 19:28:38.633760  PCI: 00:01.1 10 *  [0x4d80000 - 0x4d83fff] mem
  887 19:28:38.640500  PCI: 00:08.0 24 *  [0x4d84000 - 0x4d85fff] mem
  888 19:28:38.644042  PCI: 00:10.0 10 *  [0x4d86000 - 0x4d87fff] mem
  889 19:28:38.647459  PCI: 00:08.0 1c *  [0x4d88000 - 0x4d88fff] mem
  890 19:28:38.650258  PCI: 00:12.0 10 *  [0x4d89000 - 0x4d890ff] mem
  891 19:28:38.657134  PCI: 00:14.7 10 *  [0x4d8a000 - 0x4d8a0ff] mem
  892 19:28:38.663815  DOMAIN: 0000 mem: base: 4d8a100 size: 4d8a100 align: 26 gran: 0 limit: ffffffff done
  893 19:28:38.666769  avoid_fixed_resources: DOMAIN: 0000
  894 19:28:38.673646  avoid_fixed_resources:@DOMAIN: 0000 10000000 limit 0000ffff
  895 19:28:38.676681  avoid_fixed_resources:@DOMAIN: 0000 10000100 limit ffffffff
  896 19:28:38.683604  constrain_resources: PCI: 00:14.3 10000000 base 00000000 limit 00000fff io (fixed)
  897 19:28:38.692527  constrain_resources: PCI: 00:14.3 10000100 base ff000000 limit ffffffff mem (fixed)
  898 19:28:38.699416  constrain_resources: PCI: 00:14.3 02 base fec10000 limit fec103ff mem (fixed)
  899 19:28:38.706232  constrain_resources: PCI: 00:14.3 03 base fec00000 limit fec00fff mem (fixed)
  900 19:28:38.712544  constrain_resources: PCI: 00:18.0 c0010058 base f8000000 limit fbffffff mem (fixed)
  901 19:28:38.719556  avoid_fixed_resources:@DOMAIN: 0000 10000000 base 00001000 limit 0000ffff
  902 19:28:38.725480  avoid_fixed_resources:@DOMAIN: 0000 10000100 base f0000000 limit f7ffffff
  903 19:28:38.729175  Setting resources...
  904 19:28:38.732230  DOMAIN: 0000 io: base:1000 size:100 align:8 gran:0 limit:ffff
  905 19:28:38.736031  PCI: 00:01.0 20 *  [0x1000 - 0x10ff] io
  906 19:28:38.742272  DOMAIN: 0000 io: next_base: 1100 size: 100 align: 8 gran: 0 done
  907 19:28:38.748598  PCI: 00:02.2 io: base:ffff size:0 align:12 gran:12 limit:ffff
  908 19:28:38.752358  PCI: 00:02.2 io: next_base: ffff size: 0 align: 12 gran: 12 done
  909 19:28:38.758646  PCI: 00:02.4 io: base:ffff size:0 align:12 gran:12 limit:ffff
  910 19:28:38.765845  PCI: 00:02.4 io: next_base: ffff size: 0 align: 12 gran: 12 done
  911 19:28:38.772035  DOMAIN: 0000 mem: base:f0000000 size:4d8a100 align:26 gran:0 limit:f7ffffff
  912 19:28:38.775119  PCI: 00:01.0 10 *  [0xf0000000 - 0xf3ffffff] prefmem
  913 19:28:38.781904  PCI: 00:01.0 18 *  [0xf4000000 - 0xf47fffff] prefmem
  914 19:28:38.785183  PCI: 00:02.2 20 *  [0xf4800000 - 0xf49fffff] mem
  915 19:28:38.788253  PCI: 00:02.4 20 *  [0xf4a00000 - 0xf4afffff] mem
  916 19:28:38.795424  PCI: 00:08.0 18 *  [0xf4b00000 - 0xf4bfffff] mem
  917 19:28:38.798421  PCI: 00:08.0 20 *  [0xf4c00000 - 0xf4cfffff] mem
  918 19:28:38.801611  PCI: 00:01.0 24 *  [0xf4d00000 - 0xf4d3ffff] mem
  919 19:28:38.808402  PCI: 00:01.0 30 *  [0xf4d40000 - 0xf4d5ffff] mem
  920 19:28:38.811592  PCI: 00:08.0 10 *  [0xf4d60000 - 0xf4d7ffff] prefmem
  921 19:28:38.814504  PCI: 00:01.1 10 *  [0xf4d80000 - 0xf4d83fff] mem
  922 19:28:38.821734  PCI: 00:08.0 24 *  [0xf4d84000 - 0xf4d85fff] mem
  923 19:28:38.824672  PCI: 00:10.0 10 *  [0xf4d86000 - 0xf4d87fff] mem
  924 19:28:38.828380  PCI: 00:08.0 1c *  [0xf4d88000 - 0xf4d88fff] mem
  925 19:28:38.834691  PCI: 00:12.0 10 *  [0xf4d89000 - 0xf4d890ff] mem
  926 19:28:38.838275  PCI: 00:14.7 10 *  [0xf4d8a000 - 0xf4d8a0ff] mem
  927 19:28:38.844437  DOMAIN: 0000 mem: next_base: f4d8a100 size: 4d8a100 align: 26 gran: 0 done
  928 19:28:38.851353  PCI: 00:02.2 prefmem: base:f7ffffff size:0 align:20 gran:20 limit:f7ffffff
  929 19:28:38.857804  PCI: 00:02.2 prefmem: next_base: f7ffffff size: 0 align: 20 gran: 20 done
  930 19:28:38.864125  PCI: 00:02.2 mem: base:f4800000 size:200000 align:21 gran:20 limit:f49fffff
  931 19:28:38.867899  PCI: 01:00.0 10 *  [0xf4800000 - 0xf49fffff] mem
  932 19:28:38.874123  PCI: 00:02.2 mem: next_base: f4a00000 size: 200000 align: 21 gran: 20 done
  933 19:28:38.880957  PCI: 00:02.4 prefmem: base:f7ffffff size:0 align:20 gran:20 limit:f7ffffff
  934 19:28:38.887950  PCI: 00:02.4 prefmem: next_base: f7ffffff size: 0 align: 20 gran: 20 done
  935 19:28:38.893954  PCI: 00:02.4 mem: base:f4a00000 size:100000 align:20 gran:20 limit:f4afffff
  936 19:28:38.900704  PCI: 02:00.0 10 *  [0xf4a00000 - 0xf4a00fff] mem
  937 19:28:38.903781  PCI: 02:00.0 14 *  [0xf4a01000 - 0xf4a017ff] mem
  938 19:28:38.910767  PCI: 00:02.4 mem: next_base: f4a01800 size: 100000 align: 20 gran: 20 done
  939 19:28:38.913911  Root Device assign_resources, bus 0 link: 0
  940 19:28:38.917136  DOMAIN: 0000 assign_resources, bus 0 link: 0
  941 19:28:38.926709  PCI: 00:01.0 10 <- [0x00f0000000 - 0x00f3ffffff] size 0x04000000 gran 0x1a prefmem64
  942 19:28:38.933547  PCI: 00:01.0 18 <- [0x00f4000000 - 0x00f47fffff] size 0x00800000 gran 0x17 prefmem64
  943 19:28:38.940513  PCI: 00:01.0 20 <- [0x0000001000 - 0x00000010ff] size 0x00000100 gran 0x08 io
  944 19:28:38.946704  PCI: 00:01.0 24 <- [0x00f4d00000 - 0x00f4d3ffff] size 0x00040000 gran 0x12 mem
  945 19:28:38.953280  PCI: 00:01.0 30 <- [0x00f4d40000 - 0x00f4d5ffff] size 0x00020000 gran 0x11 romem
  946 19:28:38.960374  PCI: 00:01.1 10 <- [0x00f4d80000 - 0x00f4d83fff] size 0x00004000 gran 0x0e mem64
  947 19:28:38.969848  PCI: 00:02.2 1c <- [0x000000ffff - 0x000000fffe] size 0x00000000 gran 0x0c bus 01 io
  948 19:28:38.976768  PCI: 00:02.2 24 <- [0x00f7ffffff - 0x00f7fffffe] size 0x00000000 gran 0x14 bus 01 prefmem
  949 19:28:38.982916  PCI: 00:02.2 20 <- [0x00f4800000 - 0x00f49fffff] size 0x00200000 gran 0x14 bus 01 mem
  950 19:28:38.989928  PCI: 00:02.2 assign_resources, bus 1 link: 0
  951 19:28:38.996063  PCI: 01:00.0 10 <- [0x00f4800000 - 0x00f49fffff] size 0x00200000 gran 0x15 mem64
  952 19:28:38.999302  PCI: 00:02.2 assign_resources, bus 1 link: 0
  953 19:28:39.005837  PCI: 00:02.4 1c <- [0x000000ffff - 0x000000fffe] size 0x00000000 gran 0x0c bus 02 io
  954 19:28:39.015778  PCI: 00:02.4 24 <- [0x00f7ffffff - 0x00f7fffffe] size 0x00000000 gran 0x14 bus 02 prefmem
  955 19:28:39.022291  PCI: 00:02.4 20 <- [0x00f4a00000 - 0x00f4afffff] size 0x00100000 gran 0x14 bus 02 mem
  956 19:28:39.025357  PCI: 00:02.4 assign_resources, bus 2 link: 0
  957 19:28:39.032251  PCI: 02:00.0 10 <- [0x00f4a00000 - 0x00f4a00fff] size 0x00001000 gran 0x0c mem
  958 19:28:39.038659  PCI: 02:00.0 14 <- [0x00f4a01000 - 0x00f4a017ff] size 0x00000800 gran 0x0b mem
  959 19:28:39.045350  PCI: 00:02.4 assign_resources, bus 2 link: 0
  960 19:28:39.051918  PCI: 00:08.0 10 <- [0x00f4d60000 - 0x00f4d7ffff] size 0x00020000 gran 0x11 prefmem64
  961 19:28:39.058330  PCI: 00:08.0 18 <- [0x00f4b00000 - 0x00f4bfffff] size 0x00100000 gran 0x14 mem
  962 19:28:39.065278  PCI: 00:08.0 1c <- [0x00f4d88000 - 0x00f4d88fff] size 0x00001000 gran 0x0c mem
  963 19:28:39.071675  PCI: 00:08.0 20 <- [0x00f4c00000 - 0x00f4cfffff] size 0x00100000 gran 0x14 mem
  964 19:28:39.078487  PCI: 00:08.0 24 <- [0x00f4d84000 - 0x00f4d85fff] size 0x00002000 gran 0x0d mem
  965 19:28:39.087934  PCI: 00:10.0 10 <- [0x00f4d86000 - 0x00f4d87fff] size 0x00002000 gran 0x0d mem64
  966 19:28:39.094833  PCI: 00:12.0 10 <- [0x00f4d89000 - 0x00f4d890ff] size 0x00000100 gran 0x08 mem
  967 19:28:39.097974  PCI: 00:14.3 assign_resources, bus 0 link: 0
  968 19:28:39.101196  PCI: 00:14.3 assign_resources, bus 0 link: 0
  969 19:28:39.107994  PCI: 00:14.7 10 <- [0x00f4d8a000 - 0x00f4d8a0ff] size 0x00000100 gran 0x08 mem64
  970 19:28:39.114805  DOMAIN: 0000 assign_resources, bus 0 link: 0
  971 19:28:39.118020  Root Device assign_resources, bus 0 link: 0
  972 19:28:39.118106  Done setting resources.
  973 19:28:39.124268  Show resources in subtree (Root Device)...After assigning values.
  974 19:28:39.127430   Root Device child on link 0 CPU_CLUSTER: 0
  975 19:28:39.134135    CPU_CLUSTER: 0 child on link 0 APIC: 10
  976 19:28:39.134220     APIC: 10
  977 19:28:39.137834    DOMAIN: 0000 child on link 0 PCI: 00:00.0
  978 19:28:39.147626    DOMAIN: 0000 resource base 1000 size 100 align 8 gran 0 limit ffff flags 40040100 index 10000000
  979 19:28:39.157642    DOMAIN: 0000 resource base f0000000 size 4d8a100 align 26 gran 0 limit f7ffffff flags 40040200 index 10000100
  980 19:28:39.163943    DOMAIN: 0000 resource base 0 size a0000 align 0 gran 0 limit 0 flags e0004200 index 10
  981 19:28:39.173948    DOMAIN: 0000 resource base a0000 size 20000 align 0 gran 0 limit 0 flags f0000200 index 11
  982 19:28:39.180217    DOMAIN: 0000 resource base c0000 size 40000 align 0 gran 0 limit 0 flags f0004200 index 12
  983 19:28:39.190351    DOMAIN: 0000 resource base 100000 size cdf00000 align 0 gran 0 limit 0 flags e0004200 index 13
  984 19:28:39.197125    DOMAIN: 0000 resource base ce000000 size 2000000 align 0 gran 0 limit 0 flags f0004200 index 14
  985 19:28:39.206500    DOMAIN: 0000 resource base 100000000 size 2f000000 align 0 gran 0 limit 0 flags e0004200 index 15
  986 19:28:39.206641     PCI: 00:00.0
  987 19:28:39.210208     PCI: 00:00.2
  988 19:28:39.210364     PCI: 00:01.0
  989 19:28:39.219685     PCI: 00:01.0 resource base f0000000 size 4000000 align 26 gran 26 limit f3ffffff flags 60001201 index 10
  990 19:28:39.229639     PCI: 00:01.0 resource base f4000000 size 800000 align 23 gran 23 limit f47fffff flags 60001201 index 18
  991 19:28:39.274628     PCI: 00:01.0 resource base 1000 size 100 align 8 gran 8 limit 10ff flags 60000100 index 20
  992 19:28:39.274911     PCI: 00:01.0 resource base f4d00000 size 40000 align 18 gran 18 limit f4d3ffff flags 60000200 index 24
  993 19:28:39.275183     PCI: 00:01.0 resource base f4d40000 size 20000 align 17 gran 17 limit f4d5ffff flags 60002200 index 30
  994 19:28:39.275256     PCI: 00:01.1
  995 19:28:39.275511     PCI: 00:01.1 resource base f4d80000 size 4000 align 14 gran 14 limit f4d83fff flags 60000201 index 10
  996 19:28:39.275580     PCI: 00:02.0
  997 19:28:39.275641     PCI: 00:02.1
  998 19:28:39.275980     PCI: 00:02.2 child on link 0 PCI: 01:00.0
  999 19:28:39.318584     PCI: 00:02.2 resource base ffff size 0 align 12 gran 12 limit ffff flags 60080102 index 1c
 1000 19:28:39.318862     PCI: 00:02.2 resource base f7ffffff size 0 align 20 gran 20 limit f7ffffff flags 60081202 index 24
 1001 19:28:39.319127     PCI: 00:02.2 resource base f4800000 size 200000 align 21 gran 20 limit f49fffff flags 60080202 index 20
 1002 19:28:39.319198      PCI: 01:00.0
 1003 19:28:39.319878      PCI: 01:00.0 resource base f4800000 size 200000 align 21 gran 21 limit f49fffff flags 60000201 index 10
 1004 19:28:39.319961     PCI: 00:02.3
 1005 19:28:39.320213     PCI: 00:02.4 child on link 0 PCI: 02:00.0
 1006 19:28:39.363256     PCI: 00:02.4 resource base ffff size 0 align 12 gran 12 limit ffff flags 60080102 index 1c
 1007 19:28:39.363532     PCI: 00:02.4 resource base f7ffffff size 0 align 20 gran 20 limit f7ffffff flags 60081202 index 24
 1008 19:28:39.363793     PCI: 00:02.4 resource base f4a00000 size 100000 align 20 gran 20 limit f4afffff flags 60080202 index 20
 1009 19:28:39.363864      PCI: 02:00.0
 1010 19:28:39.364518      PCI: 02:00.0 resource base f4a00000 size 1000 align 12 gran 12 limit f4a00fff flags 60000200 index 10
 1011 19:28:39.364793      PCI: 02:00.0 resource base f4a01000 size 800 align 12 gran 11 limit f4a017ff flags 60000200 index 14
 1012 19:28:39.402859     PCI: 00:02.5
 1013 19:28:39.402951     PCI: 00:03.0
 1014 19:28:39.403037     PCI: 00:08.0
 1015 19:28:39.403385     PCI: 00:08.0 resource base f4d60000 size 20000 align 17 gran 17 limit f4d7ffff flags 60001201 index 10
 1016 19:28:39.403492     PCI: 00:08.0 resource base f4b00000 size 100000 align 20 gran 20 limit f4bfffff flags 60000200 index 18
 1017 19:28:39.403761     PCI: 00:08.0 resource base f4d88000 size 1000 align 12 gran 12 limit f4d88fff flags 60000200 index 1c
 1018 19:28:39.406767     PCI: 00:08.0 resource base f4c00000 size 100000 align 20 gran 20 limit f4cfffff flags 60000200 index 20
 1019 19:28:39.413518     PCI: 00:08.0 resource base f4d84000 size 2000 align 13 gran 13 limit f4d85fff flags 60000200 index 24
 1020 19:28:39.416675     PCI: 00:09.0
 1021 19:28:39.416800     PCI: 00:09.2
 1022 19:28:39.420347     PCI: 00:10.0
 1023 19:28:39.429806     PCI: 00:10.0 resource base f4d86000 size 2000 align 13 gran 13 limit f4d87fff flags 60000201 index 10
 1024 19:28:39.429894     PCI: 00:11.0
 1025 19:28:39.429980     PCI: 00:12.0
 1026 19:28:39.439715     PCI: 00:12.0 resource base f4d89000 size 100 align 12 gran 8 limit f4d890ff flags 60000200 index 10
 1027 19:28:39.443404     PCI: 00:14.0
 1028 19:28:39.446633     PCI: 00:14.3 child on link 0 PNP: 0c09.0
 1029 19:28:39.453273     PCI: 00:14.3 resource base 0 size 1000 align 0 gran 0 limit 0 flags c0040100 index 10000000
 1030 19:28:39.462823     PCI: 00:14.3 resource base ff000000 size 1000000 align 0 gran 0 limit 0 flags c0040200 index 10000100
 1031 19:28:39.472470     PCI: 00:14.3 resource base fec10000 size 400 align 0 gran 0 limit 0 flags e0040200 index 2
 1032 19:28:39.479386     PCI: 00:14.3 resource base fec00000 size 1000 align 0 gran 0 limit 0 flags c0000200 index 3
 1033 19:28:39.489690     PCI: 00:14.3 resource base fedc2000 size 4000 align 0 gran 0 limit 0 flags c0000200 index 4
 1034 19:28:39.489778      PNP: 0c09.0
 1035 19:28:39.498940      PNP: 0c09.0 resource base 800 size 1ff align 0 gran 0 limit 0 flags c0000100 index 0
 1036 19:28:39.499029     PCI: 00:14.7
 1037 19:28:39.508927     PCI: 00:14.7 resource base f4d8a000 size 100 align 12 gran 8 limit f4d8a0ff flags 60000201 index 10
 1038 19:28:39.509015     PCI: 00:18.0
 1039 19:28:39.518621     PCI: 00:18.0 resource base f8000000 size 4000000 align 0 gran 0 limit 0 flags f0000200 index c0010058
 1040 19:28:39.528640     PCI: 00:18.0 resource base fec20000 size 1000 align 0 gran 0 limit 0 flags c0000200 index fec20000
 1041 19:28:39.528736     PCI: 00:18.1
 1042 19:28:39.531864     PCI: 00:18.2
 1043 19:28:39.531950     PCI: 00:18.3
 1044 19:28:39.532035     PCI: 00:18.4
 1045 19:28:39.535527     PCI: 00:18.5
 1046 19:28:39.538612    MMIO: fedc2000 child on link 0 GENERIC: 0.0
 1047 19:28:39.541867     GENERIC: 0.0
 1048 19:28:39.541954     I2C: 01:1a
 1049 19:28:39.544972     GENERIC: 0.1
 1050 19:28:39.548301    MMIO: fedc3000 child on link 0 I2C: 02:50
 1051 19:28:39.548388     I2C: 02:50
 1052 19:28:39.551741    MMIO: fedc4000 child on link 0 I2C: 03:15
 1053 19:28:39.555207     I2C: 03:15
 1054 19:28:39.558392    MMIO: fedc5000 child on link 0 I2C: 04:39
 1055 19:28:39.558479     I2C: 04:39
 1056 19:28:39.561617     I2C: 04:10
 1057 19:28:39.561703  Done allocating resources.
 1058 19:28:39.567987  BS: BS_DEV_RESOURCES times (us): entry 0 run 1563737 exit 0
 1059 19:28:39.574960  PCI_INTR tables: Writing registers C00/C01 for PCI IRQ routing:
 1060 19:28:39.577970  PCI_INTR_INDEX	name		     PIC mode	APIC mode
 1061 19:28:39.581168  0x00		INTA#                0x03	0x10
 1062 19:28:39.584859  0x01		INTB#                0x04	0x11
 1063 19:28:39.587961  0x02		INTC#                0x05	0x12
 1064 19:28:39.591126  0x03		INTD#                0x07	0x13
 1065 19:28:39.594396  0x04		INTE#                0x0B	0x14
 1066 19:28:39.598037  0x05		INTF#                0x1F	0x1F
 1067 19:28:39.601222  0x06		INTG#                0x1F	0x16
 1068 19:28:39.604412  0x07		INTH#                0x1F	0x17
 1069 19:28:39.607429  0x08		Misc                 0xFA	0x00
 1070 19:28:39.611213  0x09		Misc0                0xF1	0x00
 1071 19:28:39.614290  0x0A		Misc1                0x00	0x00
 1072 19:28:39.617325  0x0B		Misc2                0x00	0x00
 1073 19:28:39.621200  0x0C		Ser IRQ INTA         0x1F	0x1F
 1074 19:28:39.624530  0x0D		Ser IRQ INTB         0x1F	0x1F
 1075 19:28:39.627452  0x0E		Ser IRQ INTC         0x1F	0x1F
 1076 19:28:39.630681  0x0F		Ser IRQ INTD         0x1F	0x1F
 1077 19:28:39.634409  0x10		SCI                  0x09	0x09
 1078 19:28:39.637388  0x11		SMBUS                0x1F	0x1F
 1079 19:28:39.640556  0x12		ASF                  0x1F	0x1F
 1080 19:28:39.643716  0x13		HDA                  0x03	0x10
 1081 19:28:39.647340  0x14		FC                   0x1F	0x1F
 1082 19:28:39.650577  0x16		PerMon               0x1F	0x1F
 1083 19:28:39.654201  0x17		SD                   0x03	0x10
 1084 19:28:39.657312  0x1A		SDIOt                0x00	0x1F
 1085 19:28:39.660505  0x30		EHCI                 0x05	0x12
 1086 19:28:39.663800  0x34		XHCI                 0x04	0x12
 1087 19:28:39.666966  0x41		SATA                 0x07	0x13
 1088 19:28:39.670131  0x62		GPIO                 0x07	0x07
 1089 19:28:39.673460  0x70		I2C0                 0x03	0x03
 1090 19:28:39.677243  0x71		I2C1                 0x0F	0x0F
 1091 19:28:39.680312  0x72		I2C2                 0x06	0x06
 1092 19:28:39.683609  0x73		I2C3                 0x0E	0x0E
 1093 19:28:39.686797  0x74		UART0                0x0A	0x0A
 1094 19:28:39.690492  0x75		UART1                0x0B	0x0B
 1095 19:28:39.696752  PCI_CFG IRQ: Write PCI config space IRQ assignments
 1096 19:28:39.699768  PCI IRQ: Found device 0:01.00 using PIN A
 1097 19:28:39.703044  PCI Devfn (0x8) not found in pirq_data table
 1098 19:28:39.706720  PCI IRQ: Found device 0:01.01 using PIN B
 1099 19:28:39.709792  	Found this device in pirq_data table entry 5
 1100 19:28:39.712983  	Orig INT_PIN	: 2 (PIN B)
 1101 19:28:39.716671  	PCI_INTR idx	: 0x13 (HDA)
 1102 19:28:39.719599  	INT_LINE	: 0x3 (IRQ 3)
 1103 19:28:39.722754  PCI IRQ: Found device 0:02.02 using PIN A
 1104 19:28:39.726606  	Found this device in pirq_data table entry 1
 1105 19:28:39.729645  	Orig INT_PIN	: 1 (PIN A)
 1106 19:28:39.729729  	PCI_INTR idx	: 0x01 (INTB#)
 1107 19:28:39.732911  	INT_LINE	: 0x4 (IRQ 4)
 1108 19:28:39.736058  PCI IRQ: Found device 0:02.04 using PIN A
 1109 19:28:39.739159  	Found this device in pirq_data table entry 3
 1110 19:28:39.742976  	Orig INT_PIN	: 1 (PIN A)
 1111 19:28:39.745950  	PCI_INTR idx	: 0x03 (INTD#)
 1112 19:28:39.749065  	INT_LINE	: 0x7 (IRQ 7)
 1113 19:28:39.752684  PCI IRQ: Found device 0:08.00 using PIN A
 1114 19:28:39.755898  PCI Devfn (0x40) not found in pirq_data table
 1115 19:28:39.759682  PCI IRQ: Found device 0:10.00 using PIN A
 1116 19:28:39.762852  	Found this device in pirq_data table entry 10
 1117 19:28:39.766106  	Orig INT_PIN	: 1 (PIN A)
 1118 19:28:39.769177  	PCI_INTR idx	: 0x34 (XHCI)
 1119 19:28:39.772332  	INT_LINE	: 0x4 (IRQ 4)
 1120 19:28:39.775479  PCI IRQ: Found device 0:12.00 using PIN A
 1121 19:28:39.779236  	Found this device in pirq_data table entry 9
 1122 19:28:39.782796  	Orig INT_PIN	: 1 (PIN A)
 1123 19:28:39.782880  	PCI_INTR idx	: 0x30 (EHCI)
 1124 19:28:39.785806  	INT_LINE	: 0x5 (IRQ 5)
 1125 19:28:39.788925  PCI IRQ: Found device 0:14.07 using PIN A
 1126 19:28:39.792129  	Found this device in pirq_data table entry 6
 1127 19:28:39.795928  	Orig INT_PIN	: 1 (PIN A)
 1128 19:28:39.798415  	PCI_INTR idx	: 0x17 (SD)
 1129 19:28:39.802142  	INT_LINE	: 0x3 (IRQ 3)
 1130 19:28:39.805207  PCI IRQ: Found device 2:00.00 using PIN A
 1131 19:28:39.808361  	With INT_PIN swizzled to PIN A
 1132 19:28:39.812070  	Attached to bridge device 0:02h.04h
 1133 19:28:39.815131  	Found this device in pirq_data table entry 3
 1134 19:28:39.818219  	Orig INT_PIN	: 1 (PIN A)
 1135 19:28:39.818296  	PCI_INTR idx	: 0x03 (INTD#)
 1136 19:28:39.821918  	INT_LINE	: 0x7 (IRQ 7)
 1137 19:28:39.825047  PCI IRQ: Found device 1:00.00 using PIN A
 1138 19:28:39.828149  	With INT_PIN swizzled to PIN A
 1139 19:28:39.831896  	Attached to bridge device 0:02h.02h
 1140 19:28:39.835091  	Found this device in pirq_data table entry 1
 1141 19:28:39.838177  	Orig INT_PIN	: 1 (PIN A)
 1142 19:28:39.841775  	PCI_INTR idx	: 0x01 (INTB#)
 1143 19:28:39.841858  	INT_LINE	: 0x4 (IRQ 4)
 1144 19:28:39.848158  PCI_CFG IRQ: Finished writing PCI config space IRQ assignments
 1145 19:28:39.848242  POST: 0x74
 1146 19:28:39.851231  Enabling resources...
 1147 19:28:39.854848  agesawrapper_amdinitmid() entry
 1148 19:28:39.862974  agesawrapper_amdinitmid() returned AGESA_SUCCESS
 1149 19:28:39.866234  PCI: 00:00.0 subsystem <- 1022/1576
 1150 19:28:39.866320  PCI: 00:00.0 cmd <- 04
 1151 19:28:39.869969  PCI: 00:01.0 subsystem <- 1002/98e4
 1152 19:28:39.873125  PCI: 00:01.0 cmd <- 07
 1153 19:28:39.876408  PCI: 00:01.1 subsystem <- 1002/15b3
 1154 19:28:39.879603  PCI: 00:01.1 cmd <- 02
 1155 19:28:39.882703  PCI: 00:02.0 subsystem <- 1022/157b
 1156 19:28:39.882786  PCI: 00:02.0 cmd <- 00
 1157 19:28:39.885887  PCI: 00:02.2 bridge ctrl <- 0003
 1158 19:28:39.889644  PCI: 00:02.2 cmd <- 06
 1159 19:28:39.892974  PCI: 00:02.4 bridge ctrl <- 0003
 1160 19:28:39.893057  PCI: 00:02.4 cmd <- 06
 1161 19:28:39.896064  PCI: 00:03.0 cmd <- 00
 1162 19:28:39.899092  PCI: 00:08.0 subsystem <- 1022/1578
 1163 19:28:39.902871  PCI: 00:08.0 cmd <- 06
 1164 19:28:39.905956  PCI: 00:09.0 subsystem <- 1022/157d
 1165 19:28:39.906039  PCI: 00:09.0 cmd <- 00
 1166 19:28:39.909068  PCI: 00:10.0 subsystem <- 1022/7914
 1167 19:28:39.912868  PCI: 00:10.0 cmd <- 02
 1168 19:28:39.915945  PCI: 00:12.0 subsystem <- 1022/7908
 1169 19:28:39.919944  PCI: 00:12.0 cmd <- 02
 1170 19:28:39.922769  PCI: 00:14.0 subsystem <- 1022/790b
 1171 19:28:39.922853  PCI: 00:14.0 cmd <- 403
 1172 19:28:39.926006  PCI: 00:14.3 subsystem <- 1022/790e
 1173 19:28:39.929004  PCI: 00:14.3 cmd <- 0f
 1174 19:28:39.936006  Southbridge LPC decode:PNP: 0c09.0, base=0x00000800, end=0x000009fe
 1175 19:28:39.936090  Covered by wideIO 0
 1176 19:28:39.939230  PCI: 00:14.7 subsystem <- 1022/7906
 1177 19:28:39.942209  PCI: 00:14.7 cmd <- 06
 1178 19:28:39.942293  PCI: 00:18.0 cmd <- 00
 1179 19:28:39.945885  PCI: 00:18.1 subsystem <- 1022/15b1
 1180 19:28:39.949148  PCI: 00:18.1 cmd <- 00
 1181 19:28:39.952268  PCI: 00:18.2 subsystem <- 1022/15b2
 1182 19:28:39.955594  PCI: 00:18.2 cmd <- 00
 1183 19:28:39.958685  PCI: 00:18.3 subsystem <- 1022/15b3
 1184 19:28:39.958769  PCI: 00:18.3 cmd <- 00
 1185 19:28:39.962391  PCI: 00:18.4 subsystem <- 1022/15b4
 1186 19:28:39.965489  PCI: 00:18.4 cmd <- 00
 1187 19:28:39.968658  PCI: 00:18.5 subsystem <- 1022/15b5
 1188 19:28:39.971822  PCI: 00:18.5 cmd <- 00
 1189 19:28:39.971906  PCI: 01:00.0 cmd <- 02
 1190 19:28:39.975654  PCI: 02:00.0 subsystem <- 1217/8620
 1191 19:28:39.978804  PCI: 02:00.0 cmd <- 06
 1192 19:28:39.978888  done.
 1193 19:28:39.985159  BS: BS_DEV_ENABLE times (us): entry 279623 run 130619 exit 0
 1194 19:28:39.985244  POST: 0x75
 1195 19:28:39.988332  Initializing devices...
 1196 19:28:39.991559  Root Device init ...
 1197 19:28:39.995304  Root Device init finished in 1948 usecs
 1198 19:28:39.995389  POST: 0x75
 1199 19:28:39.998560  CPU_CLUSTER: 0 init ...
 1200 19:28:39.998644  MTRR: Physical address space:
 1201 19:28:40.004982  0x0000000000000000 - 0x00000000000a0000 size 0x000a0000 type 6
 1202 19:28:40.011917  0x00000000000a0000 - 0x00000000000c0000 size 0x00020000 type 0
 1203 19:28:40.015060  0x00000000000c0000 - 0x00000000d0000000 size 0xcff40000 type 6
 1204 19:28:40.021608  0x00000000d0000000 - 0x00000000f0000000 size 0x20000000 type 0
 1205 19:28:40.027767  0x00000000f0000000 - 0x00000000f4800000 size 0x04800000 type 1
 1206 19:28:40.034762  0x00000000f4800000 - 0x0000000100000000 size 0x0b800000 type 0
 1207 19:28:40.037911  0x0000000100000000 - 0x000000012f000000 size 0x2f000000 type 6
 1208 19:28:40.041040  MTRR: Fixed MSR 0x250 0x1e1e1e1e1e1e1e1e
 1209 19:28:40.044984  MTRR: Fixed MSR 0x258 0x1e1e1e1e1e1e1e1e
 1210 19:28:40.051149  MTRR: Fixed MSR 0x259 0x0000000000000000
 1211 19:28:40.054969  MTRR: Fixed MSR 0x268 0x1e1e1e1e1e1e1e1e
 1212 19:28:40.058166  MTRR: Fixed MSR 0x269 0x1e1e1e1e1e1e1e1e
 1213 19:28:40.061163  MTRR: Fixed MSR 0x26a 0x1e1e1e1e1e1e1e1e
 1214 19:28:40.064270  MTRR: Fixed MSR 0x26b 0x1e1e1e1e1e1e1e1e
 1215 19:28:40.067975  MTRR: Fixed MSR 0x26c 0x1e1e1e1e1e1e1e1e
 1216 19:28:40.071193  MTRR: Fixed MSR 0x26d 0x1e1e1e1e1e1e1e1e
 1217 19:28:40.074424  MTRR: Fixed MSR 0x26e 0x1e1e1e1e1e1e1e1e
 1218 19:28:40.077556  MTRR: Fixed MSR 0x26f 0x1e1e1e1e1e1e1e1e
 1219 19:28:40.080863  call enable_fixed_mtrr()
 1220 19:28:40.084012  CPU physical address size: 48 bits
 1221 19:28:40.087721  MTRR: default type WB/UC MTRR counts: 8/6.
 1222 19:28:40.090934  MTRR: UC selected as default type.
 1223 19:28:40.097268  MTRR: 0 base 0x0000000000000000 mask 0x0000ffff80000000 type 6
 1224 19:28:40.104083  MTRR: 1 base 0x0000000080000000 mask 0x0000ffffc0000000 type 6
 1225 19:28:40.107202  MTRR: 2 base 0x00000000c0000000 mask 0x0000fffff0000000 type 6
 1226 19:28:40.114263  MTRR: 3 base 0x00000000f0000000 mask 0x0000fffffc000000 type 1
 1227 19:28:40.120232  MTRR: 4 base 0x00000000f4000000 mask 0x0000ffffff800000 type 1
 1228 19:28:40.124091  MTRR: 5 base 0x0000000100000000 mask 0x0000ffffc0000000 type 6
 1229 19:28:40.124176  
 1230 19:28:40.127097  MTRR check
 1231 19:28:40.127181  Fixed MTRRs   : Enabled
 1232 19:28:40.130212  Variable MTRRs: Enabled
 1233 19:28:40.130297  
 1234 19:28:40.130364  POST: 0x93
 1235 19:28:40.134139  Will perform SMM setup.
 1236 19:28:40.137211  CPU: AMD A4-9120C RADEON R4, 5 COMPUTE CORES 2C+3G  .
 1237 19:28:40.146650  Loading module at 00030000 with entry 00030000. filesize: 0x170 memsize: 0x170
 1238 19:28:40.150376  Processing 16 relocs. Offset value of 0x00030000
 1239 19:28:40.153342  Attempting to start 1 APs
 1240 19:28:40.156521  Waiting for 10ms after sending INIT.
 1241 19:28:40.170190  Waiting for 1st SIPI to complete...AP: slot 1 apic_id 11.
 1242 19:28:40.170275  done.
 1243 19:28:40.173897  Waiting for 2nd SIPI to complete...done.
 1244 19:28:40.180207  Loading module at 00038000 with entry 00038000. filesize: 0x1a8 memsize: 0x1a8
 1245 19:28:40.187152  Processing 13 relocs. Offset value of 0x00038000
 1246 19:28:40.193410  SMM Module: stub loaded at 00038000. Will call cdeb995b(00000000)
 1247 19:28:40.196509  Installing SMM handler to 0xce800000
 1248 19:28:40.203342  Loading module at ce810000 with entry ce81142b. filesize: 0x6c98 memsize: 0xad18
 1249 19:28:40.210254  Processing 481 relocs. Offset value of 0xce810000
 1250 19:28:40.216563  Loading module at ce808000 with entry ce808000. filesize: 0x1a8 memsize: 0x1a8
 1251 19:28:40.220293  Processing 13 relocs. Offset value of 0xce808000
 1252 19:28:40.226503  SMM Module: placing jmp sequence at ce807e00 rel16 0x01fd
 1253 19:28:40.230161  SMM Module: stub loaded at ce808000. Will call ce81142b(00000000)
 1254 19:28:40.233285  New SMBASE 0xce800000
 1255 19:28:40.236428  Relocation complete.
 1256 19:28:40.236513  New SMBASE 0xce7ffe00
 1257 19:28:40.239456  Relocation complete.
 1258 19:28:40.239540  Initializing CPU #0
 1259 19:28:40.242685  CPU: vendor AMD device 670f00
 1260 19:28:40.246595  CPU: family 15, model 70, stepping 00
 1261 19:28:40.249307  Setting up local APIC... apic_id: 0x10 done.
 1262 19:28:40.253013  CPU #0 initialized
 1263 19:28:40.253097  Initializing CPU #1
 1264 19:28:40.256093  CPU: vendor AMD device 670f00
 1265 19:28:40.259322  CPU: family 15, model 70, stepping 00
 1266 19:28:40.266160  Setting up local APIC... apic_id: 0x11 done.
 1267 19:28:40.266244  CPU #1 initialized
 1268 19:28:40.269109  bsp_do_flight_plan done after 91 msecs.
 1269 19:28:40.273011  MTRR: TEMPORARY Physical address space:
 1270 19:28:40.279163  0x0000000000000000 - 0x00000000000a0000 size 0x000a0000 type 6
 1271 19:28:40.286203  0x00000000000a0000 - 0x00000000000c0000 size 0x00020000 type 0
 1272 19:28:40.289372  0x00000000000c0000 - 0x00000000d0000000 size 0xcff40000 type 6
 1273 19:28:40.295705  0x00000000d0000000 - 0x00000000ff000000 size 0x2f000000 type 0
 1274 19:28:40.302547  0x00000000ff000000 - 0x0000000100000000 size 0x01000000 type 5
 1275 19:28:40.305672  0x0000000100000000 - 0x000000012f000000 size 0x2f000000 type 6
 1276 19:28:40.308878  MTRR: default type WB/UC MTRR counts: 7/5.
 1277 19:28:40.312495  MTRR: UC selected as default type.
 1278 19:28:40.318891  MTRR: 0 base 0x0000000000000000 mask 0x0000ffff80000000 type 6
 1279 19:28:40.325750  MTRR: 1 base 0x0000000080000000 mask 0x0000ffffc0000000 type 6
 1280 19:28:40.328840  MTRR: 2 base 0x00000000c0000000 mask 0x0000fffff0000000 type 6
 1281 19:28:40.335730  MTRR: 3 base 0x00000000ff000000 mask 0x0000ffffff000000 type 5
 1282 19:28:40.342031  MTRR: 4 base 0x0000000100000000 mask 0x0000ffffc0000000 type 6
 1283 19:28:40.345292  CPU_CLUSTER: 0 init finished in 346112 usecs
 1284 19:28:40.345376  POST: 0x75
 1285 19:28:40.348389  POST: 0x75
 1286 19:28:40.348472  POST: 0x75
 1287 19:28:40.348539  POST: 0x75
 1288 19:28:40.352066  POST: 0x75
 1289 19:28:40.352151  POST: 0x75
 1290 19:28:40.352218  POST: 0x75
 1291 19:28:40.355176  POST: 0x75
 1292 19:28:40.355260  PCI: 00:00.0 init ...
 1293 19:28:40.358392  PCI: 00:00.0 init finished in 2002 usecs
 1294 19:28:40.362091  POST: 0x75
 1295 19:28:40.362176  POST: 0x75
 1296 19:28:40.365233  PCI: 00:01.0 init ...
 1297 19:28:40.368132  CBFS: 'Master Header Locator' located CBFS at [df0000:ffffc0)
 1298 19:28:40.371775  CBFS: Locating 'pci1002,98e4.rom'
 1299 19:28:40.375004  CBFS: Found @ offset 92c00 size fe00
 1300 19:28:40.378173  Mapping PCI device 100298e4 to 100298e0
 1301 19:28:40.384638  In CBFS, ROM address for PCI: 00:01.0 = ffe82c48
 1302 19:28:40.391608  PCI expansion ROM, signature 0xaa55, INIT size 0xfe00, data ptr 0x01c0
 1303 19:28:40.394662  PCI ROM image, vendor ID 1002, device ID 98e0,
 1304 19:28:40.397888  PCI ROM image, Class Code 030000, Code Type 00
 1305 19:28:40.404923  Copying VGA ROM Image from ffe82c48 to 0xc0000, 0xfe00 bytes
 1306 19:28:40.411148  Real mode stub @00000600: 867 bytes
 1307 19:28:40.414211  Calling Option ROM...
 1308 19:28:40.436703  ... Option ROM returned.
 1309 19:28:40.439780  VBE: Getting information about VESA mode 41d2
 1310 19:28:40.443530  VBE: resolution:  1366x768@16
 1311 19:28:40.446682  VBE: framebuffer: f0000000
 1312 19:28:40.449783  VBE: Setting VESA mode 41d2
 1313 19:28:40.473853  VGA Option ROM was run
 1314 19:28:40.477727  PCI: 00:01.0 init finished in 112281 usecs
 1315 19:28:40.480964  POST: 0x75
 1316 19:28:40.481049  PCI: 00:01.1 init ...
 1317 19:28:40.484208  PCI: 00:01.1 init finished in 2003 usecs
 1318 19:28:40.487380  POST: 0x75
 1319 19:28:40.487465  PCI: 00:02.0 init ...
 1320 19:28:40.490640  PCI: 00:02.0 init finished in 2002 usecs
 1321 19:28:40.493719  POST: 0x75
 1322 19:28:40.493804  POST: 0x75
 1323 19:28:40.493870  POST: 0x75
 1324 19:28:40.497669  POST: 0x75
 1325 19:28:40.497755  POST: 0x75
 1326 19:28:40.497825  POST: 0x75
 1327 19:28:40.500680  PCI: 00:03.0 init ...
 1328 19:28:40.504010  PCI: 00:03.0 init finished in 2002 usecs
 1329 19:28:40.504095  POST: 0x75
 1330 19:28:40.507120  PCI: 00:08.0 init ...
 1331 19:28:40.510279  PCI: 00:08.0 init finished in 2002 usecs
 1332 19:28:40.510364  POST: 0x75
 1333 19:28:40.514248  PCI: 00:09.0 init ...
 1334 19:28:40.517268  PCI: 00:09.0 init finished in 2002 usecs
 1335 19:28:40.517354  POST: 0x75
 1336 19:28:40.520381  POST: 0x75
 1337 19:28:40.520466  PCI: 00:10.0 init ...
 1338 19:28:40.526949  PCI: 00:10.0 init finished in 2002 usecs
 1339 19:28:40.527034  POST: 0x75
 1340 19:28:40.527118  POST: 0x75
 1341 19:28:40.530082  PCI: 00:12.0 init ...
 1342 19:28:40.533859  PCI: 00:12.0 init finished in 2002 usecs
 1343 19:28:40.533949  POST: 0x75
 1344 19:28:40.536931  PCI: 00:14.0 init ...
 1345 19:28:40.540165  IOAPIC: Initializing IOAPIC at 0xfec00000
 1346 19:28:40.543480  IOAPIC: Bootstrap Processor Local APIC = 0x10
 1347 19:28:40.547148  IOAPIC: ID = 0x04
 1348 19:28:40.547233  IOAPIC: Dumping registers
 1349 19:28:40.550088    reg 0x0000: 0x04000000
 1350 19:28:40.553672    reg 0x0001: 0x00178021
 1351 19:28:40.556908    reg 0x0002: 0x04000000
 1352 19:28:40.556993  IOAPIC: 24 interrupts
 1353 19:28:40.560158  IOAPIC: Enabling interrupts on FSB
 1354 19:28:40.563452  IOAPIC: reg 0x00000000 value 0x10000000 0x00000700
 1355 19:28:40.569960  IOAPIC: reg 0x00000001 value 0x00000000 0x00010000
 1356 19:28:40.573009  IOAPIC: reg 0x00000002 value 0x00000000 0x00010000
 1357 19:28:40.579743  IOAPIC: reg 0x00000003 value 0x00000000 0x00010000
 1358 19:28:40.583478  IOAPIC: reg 0x00000004 value 0x00000000 0x00010000
 1359 19:28:40.586656  IOAPIC: reg 0x00000005 value 0x00000000 0x00010000
 1360 19:28:40.593049  IOAPIC: reg 0x00000006 value 0x00000000 0x00010000
 1361 19:28:40.596106  IOAPIC: reg 0x00000007 value 0x00000000 0x00010000
 1362 19:28:40.599832  IOAPIC: reg 0x00000008 value 0x00000000 0x00010000
 1363 19:28:40.606151  IOAPIC: reg 0x00000009 value 0x00000000 0x00010000
 1364 19:28:40.609413  IOAPIC: reg 0x0000000a value 0x00000000 0x00010000
 1365 19:28:40.616293  IOAPIC: reg 0x0000000b value 0x00000000 0x00010000
 1366 19:28:40.619397  IOAPIC: reg 0x0000000c value 0x00000000 0x00010000
 1367 19:28:40.622423  IOAPIC: reg 0x0000000d value 0x00000000 0x00010000
 1368 19:28:40.629347  IOAPIC: reg 0x0000000e value 0x00000000 0x00010000
 1369 19:28:40.632512  IOAPIC: reg 0x0000000f value 0x00000000 0x00010000
 1370 19:28:40.635625  IOAPIC: reg 0x00000010 value 0x00000000 0x00010000
 1371 19:28:40.642538  IOAPIC: reg 0x00000011 value 0x00000000 0x00010000
 1372 19:28:40.645750  IOAPIC: reg 0x00000012 value 0x00000000 0x00010000
 1373 19:28:40.648749  IOAPIC: reg 0x00000013 value 0x00000000 0x00010000
 1374 19:28:40.655814  IOAPIC: reg 0x00000014 value 0x00000000 0x00010000
 1375 19:28:40.658809  IOAPIC: reg 0x00000015 value 0x00000000 0x00010000
 1376 19:28:40.665922  IOAPIC: reg 0x00000016 value 0x00000000 0x00010000
 1377 19:28:40.668970  IOAPIC: reg 0x00000017 value 0x00000000 0x00010000
 1378 19:28:40.672146  PCI: 00:14.0 init finished in 133959 usecs
 1379 19:28:40.672231  POST: 0x75
 1380 19:28:40.675009  PCI: 00:14.3 init ...
 1381 19:28:40.675094  RTC Init
 1382 19:28:40.681900  PCI: 00:14.3 init finished in 2962 usecs
 1383 19:28:40.681985  POST: 0x75
 1384 19:28:40.682052  PCI: 00:14.7 init ...
 1385 19:28:40.688780  PCI: 00:14.7 init finished in 2002 usecs
 1386 19:28:40.688865  POST: 0x75
 1387 19:28:40.691954  PCI: 00:18.0 init ...
 1388 19:28:40.695180  IOAPIC: Initializing IOAPIC at 0xfec20000
 1389 19:28:40.698312  IOAPIC: Bootstrap Processor Local APIC = 0x10
 1390 19:28:40.698396  IOAPIC: ID = 0x05
 1391 19:28:40.701600  IOAPIC: Dumping registers
 1392 19:28:40.705248    reg 0x0000: 0x05000000
 1393 19:28:40.705332    reg 0x0001: 0x001f8021
 1394 19:28:40.708271    reg 0x0002: 0x00000000
 1395 19:28:40.711400  IOAPIC: 32 interrupts
 1396 19:28:40.715244  IOAPIC: Enabling interrupts on FSB
 1397 19:28:40.717742  IOAPIC: reg 0x00000000 value 0x10000000 0x00000700
 1398 19:28:40.721341  IOAPIC: reg 0x00000001 value 0x00000000 0x00010000
 1399 19:28:40.727781  IOAPIC: reg 0x00000002 value 0x00000000 0x00010000
 1400 19:28:40.731575  IOAPIC: reg 0x00000003 value 0x00000000 0x00010000
 1401 19:28:40.738023  IOAPIC: reg 0x00000004 value 0x00000000 0x00010000
 1402 19:28:40.741106  IOAPIC: reg 0x00000005 value 0x00000000 0x00010000
 1403 19:28:40.744292  IOAPIC: reg 0x00000006 value 0x00000000 0x00010000
 1404 19:28:40.751259  IOAPIC: reg 0x00000007 value 0x00000000 0x00010000
 1405 19:28:40.754583  IOAPIC: reg 0x00000008 value 0x00000000 0x00010000
 1406 19:28:40.757681  IOAPIC: reg 0x00000009 value 0x00000000 0x00010000
 1407 19:28:40.764678  IOAPIC: reg 0x0000000a value 0x00000000 0x00010000
 1408 19:28:40.767562  IOAPIC: reg 0x0000000b value 0x00000000 0x00010000
 1409 19:28:40.774082  IOAPIC: reg 0x0000000c value 0x00000000 0x00010000
 1410 19:28:40.777807  IOAPIC: reg 0x0000000d value 0x00000000 0x00010000
 1411 19:28:40.780765  IOAPIC: reg 0x0000000e value 0x00000000 0x00010000
 1412 19:28:40.787117  IOAPIC: reg 0x0000000f value 0x00000000 0x00010000
 1413 19:28:40.790502  IOAPIC: reg 0x00000010 value 0x00000000 0x00010000
 1414 19:28:40.793707  IOAPIC: reg 0x00000011 value 0x00000000 0x00010000
 1415 19:28:40.800394  IOAPIC: reg 0x00000012 value 0x00000000 0x00010000
 1416 19:28:40.804260  IOAPIC: reg 0x00000013 value 0x00000000 0x00010000
 1417 19:28:40.810235  IOAPIC: reg 0x00000014 value 0x00000000 0x00010000
 1418 19:28:40.813995  IOAPIC: reg 0x00000015 value 0x00000000 0x00010000
 1419 19:28:40.817078  IOAPIC: reg 0x00000016 value 0x00000000 0x00010000
 1420 19:28:40.823248  IOAPIC: reg 0x00000017 value 0x00000000 0x00010000
 1421 19:28:40.826943  IOAPIC: reg 0x00000018 value 0x00000000 0x00010000
 1422 19:28:40.829899  IOAPIC: reg 0x00000019 value 0x00000000 0x00010000
 1423 19:28:40.836893  IOAPIC: reg 0x0000001a value 0x00000000 0x00010000
 1424 19:28:40.840039  IOAPIC: reg 0x0000001b value 0x00000000 0x00010000
 1425 19:28:40.846938  IOAPIC: reg 0x0000001c value 0x00000000 0x00010000
 1426 19:28:40.850010  IOAPIC: reg 0x0000001d value 0x00000000 0x00010000
 1427 19:28:40.853069  IOAPIC: reg 0x0000001e value 0x00000000 0x00010000
 1428 19:28:40.859368  IOAPIC: reg 0x0000001f value 0x00000000 0x00010000
 1429 19:28:40.863128  PCI: 00:18.0 init finished in 170076 usecs
 1430 19:28:40.863214  POST: 0x75
 1431 19:28:40.866352  PCI: 00:18.1 init ...
 1432 19:28:40.869284  PCI: 00:18.1 init finished in 2002 usecs
 1433 19:28:40.869376  POST: 0x75
 1434 19:28:40.873030  PCI: 00:18.2 init ...
 1435 19:28:40.876187  PCI: 00:18.2 init finished in 2002 usecs
 1436 19:28:40.876293  POST: 0x75
 1437 19:28:40.879744  PCI: 00:18.3 init ...
 1438 19:28:40.882845  PCI: 00:18.3 init finished in 2002 usecs
 1439 19:28:40.882960  POST: 0x75
 1440 19:28:40.886069  PCI: 00:18.4 init ...
 1441 19:28:40.889130  PCI: 00:18.4 init finished in 2002 usecs
 1442 19:28:40.889258  POST: 0x75
 1443 19:28:40.893008  PCI: 00:18.5 init ...
 1444 19:28:40.896312  PCI: 00:18.5 init finished in 2002 usecs
 1445 19:28:40.896475  POST: 0x75
 1446 19:28:40.899345  PCI: 01:00.0 init ...
 1447 19:28:40.902342  PCI: 01:00.0 init finished in 2002 usecs
 1448 19:28:40.902523  POST: 0x75
 1449 19:28:40.906073  PCI: 02:00.0 init ...
 1450 19:28:40.912459  BayHub BH720: Power-saving enabled (link_ctrl=0x110103)
 1451 19:28:40.915716  PCI: 02:00.0 init finished in 7126 usecs
 1452 19:28:40.915968  POST: 0x75
 1453 19:28:40.918915  PNP: 0c09.0 init ...
 1454 19:28:40.922757  Google Chrome EC: Hello got back 11223344 status (0)
 1455 19:28:40.925862  Google Chrome EC: version:
 1456 19:28:40.928971      ro: careena_v2.0.11488-7215d6e0e4
 1457 19:28:40.932600      rw: careena_v2.0.11488-7215d6e0e4
 1458 19:28:40.935609    running image: 1
 1459 19:28:40.939357  Google Chrome EC uptime: 5.804 seconds
 1460 19:28:40.942471  Google Chrome AP resets since EC boot: 0
 1461 19:28:40.945590  Google Chrome most recent AP reset causes:
 1462 19:28:40.952603  Google Chrome EC reset flags at last EC boot: reset-pin
 1463 19:28:40.955537  PNP: 0c09.0 init finished in 34477 usecs
 1464 19:28:40.955980  POST: 0x75
 1465 19:28:40.956347  POST: 0x75
 1466 19:28:40.958704  POST: 0x75
 1467 19:28:40.959142  POST: 0x75
 1468 19:28:40.959489  POST: 0x75
 1469 19:28:40.962429  POST: 0x75
 1470 19:28:40.962866  POST: 0x75
 1471 19:28:40.965519  Devices initialized
 1472 19:28:40.965962  Show all devs... After init.
 1473 19:28:40.968798  Root Device: enabled 1
 1474 19:28:40.971859  CPU_CLUSTER: 0: enabled 1
 1475 19:28:40.972297  DOMAIN: 0000: enabled 1
 1476 19:28:40.975455  MMIO: fedc2000: enabled 1
 1477 19:28:40.978670  MMIO: fedc3000: enabled 1
 1478 19:28:40.979130  MMIO: fedc4000: enabled 1
 1479 19:28:40.982223  MMIO: fedc5000: enabled 1
 1480 19:28:40.985437  APIC: 10: enabled 1
 1481 19:28:40.985875  PCI: 00:00.0: enabled 1
 1482 19:28:40.988171  PCI: 00:00.2: enabled 0
 1483 19:28:40.991338  PCI: 00:01.0: enabled 1
 1484 19:28:40.991425  PCI: 00:01.1: enabled 1
 1485 19:28:40.994560  PCI: 00:02.0: enabled 1
 1486 19:28:40.997894  PCI: 00:02.1: enabled 0
 1487 19:28:40.997986  PCI: 00:02.2: enabled 1
 1488 19:28:41.001781  PCI: 00:02.3: enabled 0
 1489 19:28:41.004805  PCI: 00:02.4: enabled 1
 1490 19:28:41.004903  PCI: 00:02.5: enabled 0
 1491 19:28:41.008034  PCI: 00:08.0: enabled 1
 1492 19:28:41.011114  PCI: 00:09.0: enabled 1
 1493 19:28:41.011230  PCI: 00:09.2: enabled 0
 1494 19:28:41.014745  PCI: 00:10.0: enabled 1
 1495 19:28:41.017972  PCI: 00:11.0: enabled 0
 1496 19:28:41.018099  PCI: 00:12.0: enabled 1
 1497 19:28:41.021153  PCI: 00:14.0: enabled 1
 1498 19:28:41.024862  PCI: 00:14.3: enabled 1
 1499 19:28:41.025003  PCI: 00:14.7: enabled 1
 1500 19:28:41.027973  PCI: 00:18.0: enabled 1
 1501 19:28:41.031028  PCI: 00:18.1: enabled 1
 1502 19:28:41.031217  PCI: 00:18.2: enabled 1
 1503 19:28:41.034800  PCI: 00:18.3: enabled 1
 1504 19:28:41.037945  PCI: 00:18.4: enabled 1
 1505 19:28:41.038156  PCI: 00:18.5: enabled 1
 1506 19:28:41.041147  GENERIC: 0.0: enabled 1
 1507 19:28:41.041399  I2C: 01:1a: enabled 1
 1508 19:28:41.044417  GENERIC: 0.1: enabled 1
 1509 19:28:41.047523  I2C: 02:50: enabled 1
 1510 19:28:41.047881  I2C: 03:15: enabled 1
 1511 19:28:41.051270  I2C: 04:39: enabled 1
 1512 19:28:41.054425  I2C: 04:10: enabled 1
 1513 19:28:41.054831  PCI: 02:00.0: enabled 1
 1514 19:28:41.057674  PNP: 0c09.0: enabled 1
 1515 19:28:41.061402  PCI: 00:03.0: enabled 1
 1516 19:28:41.061846  PCI: 01:00.0: enabled 1
 1517 19:28:41.064279  APIC: 11: enabled 1
 1518 19:28:41.067282  BS: BS_DEV_INIT times (us): entry 0 run 1076510 exit 150
 1519 19:28:41.074108  ELOG: Event(A1) added with size 10 at 2022-10-26 19:28:40 UTC
 1520 19:28:41.080500  elog_add_boot_reason: Logged recovery mode boot (Dev-switch on), reason: 0x1b
 1521 19:28:41.087192  ELOG: Event(A0) added with size 9 at 2022-10-26 19:28:40 UTC
 1522 19:28:41.090300  elog_add_boot_reason: Logged dev mode boot
 1523 19:28:41.090387  POST: 0x76
 1524 19:28:41.093391  Finalize devices...
 1525 19:28:41.096618  Devices finalized
 1526 19:28:41.100447  FMAP: area RW_NVRAM found @ 467000 (20480 bytes)
 1527 19:28:41.103590  agesawrapper_amdinitlate() entry
 1528 19:28:41.121552  DmiTable:cdfbd4a3, AcpiPstatein: cdfbc2b9, AcpiSrat:00000000,AcpiSlit:00000000, Mce:cdfbd327, Cmc:cdfbd3e9,Alib:cdfbe586, AcpiIvrs:00000000 in agesawrapper_amdinitlate
 1529 19:28:41.124935  agesawrapper_amdinitlate() returned AGESA_SUCCESS
 1530 19:28:41.128265  agesawrapper_amdinitrtb() entry
 1531 19:28:41.135168  agesawrapper_amdinitrtb() returned AGESA_SUCCESS
 1532 19:28:41.138334  BS: BS_POST_DEVICE times (us): entry 22175 run 4547 exit 38191
 1533 19:28:41.144993  FMAP: area RW_MRC_CACHE found @ 0 (65536 bytes)
 1534 19:28:41.148090  MRC: Checking cached data update for 'RW_MRC_CACHE'.
 1535 19:28:41.151223  MRC: cache data 'RW_MRC_CACHE' needs update.
 1536 19:28:41.168517  ELOG: Event(AA) added with size 11 at 2022-10-26 19:28:40 UTC
 1537 19:28:41.171640  POST: 0x77
 1538 19:28:41.174850  BS: BS_OS_RESUME_CHECK times (us): entry 29413 run 1061 exit 0
 1539 19:28:41.175304  POST: 0x79
 1540 19:28:41.178694  POST: 0x9c
 1541 19:28:41.181622  CBFS: 'Master Header Locator' located CBFS at [df0000:ffffc0)
 1542 19:28:41.184826  CBFS: Locating 'fallback/dsdt.aml'
 1543 19:28:41.187974  CBFS: Found @ offset a6cc0 size 3b94
 1544 19:28:41.194812  CBFS: 'Master Header Locator' located CBFS at [df0000:ffffc0)
 1545 19:28:41.198109  CBFS: Locating 'fallback/slic'
 1546 19:28:41.201245  CBFS: 'fallback/slic' not found.
 1547 19:28:41.204529  ACPI: Writing ACPI tables at cde2e000.
 1548 19:28:41.205081  ACPI:    * FACS
 1549 19:28:41.207881  ACPI:    * DSDT
 1550 19:28:41.210944  Ramoops buffer: 0x100000@0xcdd2e000.
 1551 19:28:41.214661  ACPI:    * FADT
 1552 19:28:41.215095  pm_base: 0x0400
 1553 19:28:41.217867  ACPI: added table 1/32, length now 40
 1554 19:28:41.221470  ACPI:     * SSDT
 1555 19:28:41.221900  ACPI \_PR report 2 core(s)
 1556 19:28:41.227611  dw_i2c: bad counts. hcnt = -1 lcnt = 9
 1557 19:28:41.230869  dw_i2c: bad counts. hcnt = -1 lcnt = 13
 1558 19:28:41.234578  dw_i2c: bad counts. hcnt = -13 lcnt = 11
 1559 19:28:41.237886  dw_i2c: bad counts. hcnt = -7 lcnt = 16
 1560 19:28:41.240927  CBFS: 'Master Header Locator' located CBFS at [df0000:ffffc0)
 1561 19:28:41.244565  CBFS: Locating 'pci1002,98e4.rom'
 1562 19:28:41.247648  CBFS: Found @ offset 92c00 size fe00
 1563 19:28:41.250799  Mapping PCI device 100298e4 to 100298e0
 1564 19:28:41.257679  In CBFS, ROM address for PCI: 00:01.0 = ffe82c48
 1565 19:28:41.263942  PCI expansion ROM, signature 0xaa55, INIT size 0xfe00, data ptr 0x01c0
 1566 19:28:41.267228  PCI ROM image, vendor ID 1002, device ID 98e0,
 1567 19:28:41.270393  PCI ROM image, Class Code 030000, Code Type 00
 1568 19:28:41.278356  \_SB.I2CA.ADAU: Analog Digital DMIC
 1569 19:28:41.285611  \_SB.I2CA.DLG7: Dialog Semiconductor DA7219 Audio Codec address 01ah irq 0
 1570 19:28:41.291547  \_SB.I2CA.MAXM: Maxim Integrated 98357A Amplifier
 1571 19:28:41.295570  \_SB.I2CB.TPMI: I2C TPM at I2C: 02:50
 1572 19:28:41.298558  \_SB.I2CC.D015: ELAN Touchpad at I2C: 03:15
 1573 19:28:41.301732  \_SB.I2CD.D039: Raydium Touchscreen at I2C: 04:39
 1574 19:28:41.308754  \_SB.I2CD.D010: ELAN Touchscreen at I2C: 04:10
 1575 19:28:41.311269  ACPI: added table 2/32, length now 44
 1576 19:28:41.311699  ACPI:    * MCFG
 1577 19:28:41.314982  ACPI: added table 3/32, length now 48
 1578 19:28:41.318156  ACPI:    * TCPA
 1579 19:28:41.318586  TCPA log created at cdd0e000
 1580 19:28:41.321394  ACPI: added table 4/32, length now 52
 1581 19:28:41.324941  ACPI:    * MADT
 1582 19:28:41.328164  ACPI: added table 5/32, length now 56
 1583 19:28:41.328591  current = cde32e10
 1584 19:28:41.334398  CBFS: 'Master Header Locator' located CBFS at [df0000:ffffc0)
 1585 19:28:41.338206  CBFS: Locating 'pci1002,98e4.rom'
 1586 19:28:41.341414  CBFS: Found @ offset 92c00 size fe00
 1587 19:28:41.344342  Mapping PCI device 100298e4 to 100298e0
 1588 19:28:41.350600  In CBFS, ROM address for PCI: 00:01.0 = ffe82c48
 1589 19:28:41.354275  PCI expansion ROM, signature 0xaa55, INIT size 0xfe00, data ptr 0x01c0
 1590 19:28:41.361031  PCI ROM image, vendor ID 1002, device ID 98e0,
 1591 19:28:41.364125  PCI ROM image, Class Code 030000, Code Type 00
 1592 19:28:41.367343  ACPI:    * VFCT at cde32e10
 1593 19:28:41.371013             Copying initialized VBIOS image from 000c0000
 1594 19:28:41.374404  ACPI: added table 6/32, length now 60
 1595 19:28:41.377412  ACPI:    * HPET
 1596 19:28:41.380498  ACPI: added table 7/32, length now 64
 1597 19:28:41.384250  ACPI: added table 8/32, length now 68
 1598 19:28:41.387367  ACPI:    * IVRS at cde42e90
 1599 19:28:41.390492    AGESA IVRS table NULL. Skipping.
 1600 19:28:41.390924  ACPI:    * SRAT at cde42e90
 1601 19:28:41.394109    AGESA SRAT table NULL. Skipping.
 1602 19:28:41.397322  ACPI:   * SLIT at cde42e90
 1603 19:28:41.400507    AGESA SLIT table NULL. Skipping.
 1604 19:28:41.403711  ACPI:  * AGESA ALIB SSDT at cde42e90
 1605 19:28:41.407629  ACPI: added table 9/32, length now 72
 1606 19:28:41.410929  ACPI:    * SSDT at cde479f0
 1607 19:28:41.413652  ACPI: added table 10/32, length now 76
 1608 19:28:41.417271  ACPI:    * SSDT for PState at cde47e2c
 1609 19:28:41.417845  ACPI: done.
 1610 19:28:41.420624  ACPI tables: 106032 bytes.
 1611 19:28:41.423579  smbios_write_tables: cdd0d000
 1612 19:28:41.424064  Create SMBIOS type 17
 1613 19:28:41.426682  SMBIOS tables: 539 bytes.
 1614 19:28:41.430427  Writing table forward entry at 0x00000500
 1615 19:28:41.436835  Wrote coreboot table at: 00000500, 0x10 bytes, checksum 11f9
 1616 19:28:41.439959  Writing coreboot table at 0xcde52000
 1617 19:28:41.443222   0. 0000000000000000-0000000000000fff: CONFIGURATION TABLES
 1618 19:28:41.449950   1. 0000000000001000-000000000009ffff: RAM
 1619 19:28:41.453229   2. 00000000000a0000-00000000000fffff: RESERVED
 1620 19:28:41.456841   3. 0000000000100000-00000000cdd0cfff: RAM
 1621 19:28:41.463287   4. 00000000cdd0d000-00000000cde9efff: CONFIGURATION TABLES
 1622 19:28:41.466339   5. 00000000cde9f000-00000000cdfa0fff: RAMSTAGE
 1623 19:28:41.473337   6. 00000000cdfa1000-00000000cdffffff: CONFIGURATION TABLES
 1624 19:28:41.476492   7. 00000000ce000000-00000000cfffffff: RESERVED
 1625 19:28:41.479557   8. 00000000f8000000-00000000fbffffff: RESERVED
 1626 19:28:41.482950   9. 0000000100000000-000000012effffff: RAM
 1627 19:28:41.486038  Passing 5 GPIOs to payload:
 1628 19:28:41.492524              NAME |       PORT | POLARITY |     VALUE
 1629 19:28:41.496298     write protect |  undefined |     high |       low
 1630 19:28:41.499458          recovery |  undefined |     high |       low
 1631 19:28:41.505875               lid |  undefined |     high |      high
 1632 19:28:41.509149             power |  undefined |     high |       low
 1633 19:28:41.516063          EC in RW | 0x0000000f |     high |       low
 1634 19:28:41.516640  Board ID: 6
 1635 19:28:41.517126  SKU ID: 33
 1636 19:28:41.522484  CBFS: 'Master Header Locator' located CBFS at [df0000:ffffc0)
 1637 19:28:41.529288  Wrote coreboot table at: cde52000, 0x538 bytes, checksum 6ac4
 1638 19:28:41.529900  coreboot table: 1360 bytes.
 1639 19:28:41.532447  IMD ROOT    0. cdfff000 00001000
 1640 19:28:41.535536  IMD SMALL   1. cdffe000 00001000
 1641 19:28:41.539256  CONSOLE     2. cdfde000 00020000
 1642 19:28:41.542429  TIME STAMP  3. cdfdd000 00000910
 1643 19:28:41.545638  VBOOT       4. cdfdc000 00000c0c
 1644 19:28:41.548791  ACPISCRATCH 5. cdfac000 00030000
 1645 19:28:41.552436  ROMSTG STCK 6. cdfab000 00000400
 1646 19:28:41.555483  AFTER CAR   7. cdfa1000 0000a000
 1647 19:28:41.558554  RAMSTAGE    8. cde9e000 00103000
 1648 19:28:41.562542  REFCODE     9. cde6c000 00032000
 1649 19:28:41.562981  ACPI GNVS  10. cde6b000 00001000
 1650 19:28:41.565553  SMM BACKUP 11. cde5b000 00010000
 1651 19:28:41.568761  MRC DATA   12. cde5a000 00000e75
 1652 19:28:41.572337  COREBOOT   13. cde52000 00008000
 1653 19:28:41.575495  ACPI       14. cde2e000 00024000
 1654 19:28:41.578559  RAMOOPS    15. cdd2e000 00100000
 1655 19:28:41.581712  VGA ROM #0 16. cdd1e000 0000fe00
 1656 19:28:41.585370  TCPA TCGLOG17. cdd0e000 00010000
 1657 19:28:41.588484  SMBIOS     18. cdd0d000 00000800
 1658 19:28:41.588983  IMD small region:
 1659 19:28:41.591698    IMD ROOT    0. cdffec00 00000400
 1660 19:28:41.594682    VBOOT SEL   1. cdffebe0 00000008
 1661 19:28:41.598468    EC HOSTEVENT 2. cdffebc0 00000008
 1662 19:28:41.601562    ROMSTAGE    3. cdffeba0 00000004
 1663 19:28:41.604642    VPD         4. cdffeb20 0000006c
 1664 19:28:41.608436    POWER STATE 5. cdffeb00 00000010
 1665 19:28:41.611595    MEM INFO    6. cdffe9a0 00000149
 1666 19:28:41.614897    COREBOOTFWD 7. cdffe960 00000028
 1667 19:28:41.621248  BS: BS_WRITE_TABLES times (us): entry 1 run 438406 exit 1
 1668 19:28:41.621711  POST: 0x7a
 1669 19:28:41.628145  CBFS: 'Master Header Locator' located CBFS at [df0000:ffffc0)
 1670 19:28:41.631199  CBFS: Locating 'fallback/payload'
 1671 19:28:41.634385  CBFS: Found @ offset 1ae180 size 39f90
 1672 19:28:41.638076  Loading segment from ROM address 0xfff9e1b8
 1673 19:28:41.641209    code (compression=0)
 1674 19:28:41.647979    New segment dstaddr 0x30104020 memsize 0x254890 srcaddr 0xfff9e1f0 filesize 0x39f58
 1675 19:28:41.651006  Loading segment from ROM address 0xfff9e1d4
 1676 19:28:41.654093    Entry Point 0x30104020
 1677 19:28:41.660891  Loading Segment: addr: 0x0000000030104020 memsz: 0x0000000000254890 filesz: 0x0000000000039f58
 1678 19:28:41.664040  lb: [0x00000000cde9f000, 0x00000000cdfa09d8)
 1679 19:28:41.674026  Post relocation: addr: 0x0000000030104020 memsz: 0x0000000000254890 filesz: 0x0000000000039f58
 1680 19:28:41.677111  it's not compressed!
 1681 19:28:41.701316  [ 0x30104020, 3013df78, 0x303588b0) <- fff9e1f0
 1682 19:28:41.707608  Clearing Segment: addr: 0x000000003013df78 memsz: 0x000000000021a938
 1683 19:28:41.711670  dest 30104020, end 303588b0, bouncebuffer ffffffff
 1684 19:28:41.714628  Loaded segments
 1685 19:28:41.715064  Lock SMM configuration
 1686 19:28:41.717668  POST: 0xfe
 1687 19:28:41.720800  BS: BS_PAYLOAD_LOAD times (us): entry 230 run 92766 exit 3313
 1688 19:28:41.724426  PSP: Notify that POST is finishing... OK
 1689 19:28:41.727510  POST: 0x7b
 1690 19:28:41.730671  mp_park_aps done after 0 msecs.
 1691 19:28:41.734494  Jumping to boot code at 30104020(cde52000)
 1692 19:28:41.734931  POST: 0xf8
 1693 19:28:41.740866  CPU0: stack: cdeda000 - cdedb000, lowest used address cdeda558, stack used: 2728 bytes
 1694 19:28:41.747048  
 1695 19:28:41.747482  
 1696 19:28:41.747822  Starting depthcharge on grunt...
 1697 19:28:41.748707  end: 2.2.3 depthcharge-start (duration 00:00:13) [common]
 1698 19:28:41.749240  start: 2.2.4 bootloader-commands (timeout 00:04:47) [common]
 1699 19:28:41.749649  Setting prompt string to ['grunt:']
 1700 19:28:41.750072  bootloader-commands: Wait for prompt ['grunt:'] (timeout 00:04:47)
 1701 19:28:41.753356  WARNING: can't convert coreboot GPIOs, 'lid' won't be resampled at runtime!
 1702 19:28:41.763094  WARNING: can't convert coreboot GPIOs, 'power' won't be resampled at runtime!
 1703 19:28:41.766759  The GBB signature is at 0x30004020 and is:  24 47 42 42
 1704 19:28:41.774187  [firmware-grunt-11031.B-collabora] Dec 11 2020 09:59:28
 1705 19:28:41.774628  
 1706 19:28:41.775373  Setting prompt string to ['grunt:', 'Tftp failed.', 'Dhcp release failed.', 'No space left for ramdisk', 'TFTP failed for ramdisk.', 'Dhcp release failed.', 'Out of space adding TFTP server IP to the command line.', 'No network device.', 'Error code \\d+( \\([\\w\\s]+\\))?\\r\\n', '(Bulk read error(.*)){3}']
 1708 19:28:41.876887  grunt: tftpboot 192.168.201.1 7729347/tftp-deploy-ueq5bh0k/kernel/bzImage 7729347/tftp-deploy-ueq5bh0k/kernel/cmdline 7729347/tftp-deploy-ueq5bh0k/ramdisk/ramdisk.cpio.gz
 1709 19:28:41.877476  Setting prompt string to 'Starting kernel'
 1710 19:28:41.877919  Setting prompt string to ['Starting kernel']
 1711 19:28:41.878273  Setting prompt string to ['Starting kernel', 'Tftp failed.', 'Dhcp release failed.', 'No space left for ramdisk', 'TFTP failed for ramdisk.', 'Dhcp release failed.', 'Out of space adding TFTP server IP to the command line.', 'No network device.', 'Error code \\d+( \\([\\w\\s]+\\))?\\r\\n', '(Bulk read error(.*)){3}']
 1712 19:28:41.878648  bootloader-commands: Wait for prompt ['Starting kernel', 'Tftp failed.', 'Dhcp release failed.', 'No space left for ramdisk', 'TFTP failed for ramdisk.', 'Dhcp release failed.', 'Out of space adding TFTP server IP to the command line.', 'No network device.', 'Error code \\d+( \\([\\w\\s]+\\))?\\r\\n', '(Bulk read error(.*)){3}'] (timeout 00:04:46)
 1713 19:28:41.882234  tftpboot 192.168.201.1 7729347/tftp-deploy-ueq5bh0k/kernel/bzImage k/kernel/cmdline 7729347/tftp-deploy-ueq5bh0k/ramdisk/ramdisk.cpio.gz
 1714 19:28:41.882695  Waiting for link
 1715 19:28:42.319436  R8152: Initializing
 1716 19:28:42.322393  Version 9 (ocp_data = 6010)
 1717 19:28:42.353056  R8152: Done initializing
 1718 19:28:42.356687  Adding net device
 1719 19:28:42.533074  R8152: Initializing
 1720 19:28:42.536850  Version 9 (ocp_data = 6010)
 1721 19:28:42.566912  R8152: Done initializing
 1722 19:28:42.569955  net_add_device: Attemp to include the same device
 1723 19:28:42.777755  done.
 1724 19:28:42.777904  MAC: 00:e0:4c:78:41:78
 1725 19:28:42.780694  Sending DHCP discover... done.
 1726 19:28:42.783915  Waiting for reply... done.
 1727 19:28:42.787591  Sending DHCP request... done.
 1728 19:28:42.790596  Waiting for reply... done.
 1729 19:28:42.790688  My ip is 192.168.201.18
 1730 19:28:42.794326  The DHCP server ip is 192.168.201.1
 1731 19:28:42.797460  TFTP server IP predefined by user: 192.168.201.1
 1732 19:28:42.803813  Bootfile predefined by user: 7729347/tftp-deploy-ueq5bh0k/kernel/bzImage
 1733 19:28:42.807032  Sending tftp read request... done.
 1734 19:28:42.810725  Waiting for the transfer... 
 1735 19:28:43.092491  00000000 ################################################################
 1736 19:28:43.370643  00080000 ################################################################
 1737 19:28:43.654300  00100000 ################################################################
 1738 19:28:43.937412  00180000 ################################################################
 1739 19:28:44.231870  00200000 ################################################################
 1740 19:28:44.517399  00280000 ################################################################
 1741 19:28:44.815335  00300000 ################################################################
 1742 19:28:45.105492  00380000 ################################################################
 1743 19:28:45.404586  00400000 ################################################################
 1744 19:28:45.663914  00480000 ################################################################
 1745 19:28:45.946624  00500000 ################################################################
 1746 19:28:46.234956  00580000 ################################################################
 1747 19:28:46.530012  00600000 ################################################################
 1748 19:28:46.827350  00680000 ################################################################
 1749 19:28:47.132724  00700000 ################################################################
 1750 19:28:47.432962  00780000 ################################################################
 1751 19:28:47.736069  00800000 ################################################################
 1752 19:28:48.027677  00880000 ################################################################
 1753 19:28:48.336553  00900000 ################################################################
 1754 19:28:48.629760  00980000 ################################################################
 1755 19:28:48.921980  00a00000 ################################################################
 1756 19:28:49.204161  00a80000 ################################################################
 1757 19:28:49.491934  00b00000 ################################################################
 1758 19:28:49.779752  00b80000 ################################################################
 1759 19:28:50.078096  00c00000 ################################################################
 1760 19:28:50.377207  00c80000 ################################################################
 1761 19:28:50.511349  00d00000 ############################## done.
 1762 19:28:50.514527  The bootfile was 13872256 bytes long.
 1763 19:28:50.517741  Sending tftp read request... done.
 1764 19:28:50.521286  Waiting for the transfer... 
 1765 19:28:50.807971  00000000 ################################################################
 1766 19:28:51.073860  00080000 ################################################################
 1767 19:28:51.321689  00100000 ################################################################
 1768 19:28:51.586289  00180000 ################################################################
 1769 19:28:51.837506  00200000 ################################################################
 1770 19:28:52.088114  00280000 ################################################################
 1771 19:28:52.338162  00300000 ################################################################
 1772 19:28:52.588560  00380000 ################################################################
 1773 19:28:52.838556  00400000 ################################################################
 1774 19:28:53.087061  00480000 ################################################################
 1775 19:28:53.353851  00500000 ################################################################
 1776 19:28:53.642641  00580000 ################################################################
 1777 19:28:53.921940  00600000 ################################################################
 1778 19:28:54.196237  00680000 ################################################################
 1779 19:28:54.472988  00700000 ################################################################
 1780 19:28:54.728066  00780000 ################################################################
 1781 19:28:54.855299  00800000 ############################## done.
 1782 19:28:54.858506  Sending tftp read request... done.
 1783 19:28:54.858601  Waiting for the transfer... 
 1784 19:28:54.862349  00000000 # done.
 1785 19:28:54.868692  Command line loaded dynamically from TFTP file: 7729347/tftp-deploy-ueq5bh0k/kernel/cmdline
 1786 19:28:54.891443  The command line is: earlyprintk=uart8250,mmio32,0xfedc6000,115200n8  console=ttyS0,115200n8 root=/dev/nfs rw nfsroot=192.168.201.1:/var/lib/lava/dispatcher/tmp/7729347/extract-nfsrootfs-a0l716yg,tcp,hard ip=dhcp tftpserverip=192.168.201.1
 1787 19:28:54.898458  Shutting down all USB controllers.
 1788 19:28:54.902188  Removing current net device
 1789 19:28:54.910984  Finalizing coreboot
 1790 19:28:54.911070  
 1791 19:28:54.911138  
 1792 19:28:54.917183  coreboot-56f9d1cd49 Thu Sep  5 21:57:06 UTC 2019 smm starting...
 1793 19:28:54.917268  
 1794 19:28:54.917336  SMI# #0
 1795 19:28:54.924112  Exiting depthcharge with code 4 at timestamp: 18738563
 1796 19:28:54.924198  
 1797 19:28:54.924265  Starting kernel ...
 1798 19:28:54.924328  
 1799 19:28:54.924390  
 1800 19:28:54.924835  end: 2.2.4 bootloader-commands (duration 00:00:13) [common]
 1801 19:28:54.924934  start: 2.2.5 auto-login-action (timeout 00:04:33) [common]
 1802 19:28:54.925011  Setting prompt string to ['Linux version [0-9]']
 1803 19:28:54.925084  Setting prompt string to ['Linux version [0-9]', 'Tftp failed.', 'Dhcp release failed.', 'No space left for ramdisk', 'TFTP failed for ramdisk.', 'Dhcp release failed.', 'Out of space adding TFTP server IP to the command line.', 'No network device.', 'Error code \\d+( \\([\\w\\s]+\\))?\\r\\n', '(Bulk read error(.*)){3}']
 1804 19:28:54.925155  auto-login-action: Wait for prompt ['Linux version [0-9]', 'Tftp failed.', 'Dhcp release failed.', 'No space left for ramdisk', 'TFTP failed for ramdisk.', 'Dhcp release failed.', 'Out of space adding TFTP server IP to the command line.', 'No network device.', 'Error code \\d+( \\([\\w\\s]+\\))?\\r\\n', '(Bulk read error(.*)){3}'] (timeout 00:05:00)
 1805 19:28:55.405195  
 1806 19:28:55.405379  
 1807 19:28:55.408409  coreboot-56f9d1cd49 Thu Sep  5 21:57:06 UTC 2019 smm starting...
 1808 19:28:55.408493  
 1809 19:28:55.411514  SMI# #0
 1810 19:28:55.414856  Chrome EC: Set SMI mask to 0x0000000000000000
 1811 19:28:55.418395  Chrome EC: UHEPI supported
 1812 19:28:55.422026  Clearing pending EC events. Error code 1 is expected.
 1813 19:28:55.425864  EC returned error result code 9
 1814 19:28:55.429013  Chrome EC: Set SCI mask to 0x00000000142609fb
 1815 19:28:56.386840  start: 2.2.5.1 login-action (timeout 00:04:32) [common]
 1816 19:28:56.386998  The string '/ #' does not look like a typical prompt and could match status messages instead. Please check the job log files and use a prompt string which matches the actual prompt string more closely.
 1817 19:28:56.387092  Setting prompt string to ['-+\\[ cut here \\]-+\\s+(.*\\s+-+\\[ end trace (\\w*) \\]-+)', '(Unhandled fault.*)\\r\\n', 'Kernel panic - (.*) end Kernel panic', 'Stack:\\s+(.*\\s+-+\\[ end trace (\\w*) \\]-+)', '^[^\\n]+WARNING:.*?$', '^[^\\n]+Oops(?: -|:).*?$', '^[^\\n]+BUG:.*?$']
 1818 19:28:56.387179  Using line separator: #'\n'#
 1819 19:28:56.387245  No login prompt set.
 1820 19:28:56.387313  Parsing kernel messages
 1821 19:28:56.387373  ['-+\\[ cut here \\]-+\\s+(.*\\s+-+\\[ end trace (\\w*) \\]-+)', '(Unhandled fault.*)\\r\\n', 'Kernel panic - (.*) end Kernel panic', 'Stack:\\s+(.*\\s+-+\\[ end trace (\\w*) \\]-+)', '^[^\\n]+WARNING:.*?$', '^[^\\n]+Oops(?: -|:).*?$', '^[^\\n]+BUG:.*?$', '/ #', 'Login timed out', 'Login incorrect']
 1822 19:28:56.387479  [login-action] Waiting for messages, (timeout 00:04:32)
 1823 19:28:56.406108  [    0.000000] Linux version 5.10.150-cip18 (KernelCI@build-j388074-x86-64-gcc-10-x86-64-defconfig-x86-chromeboocczzp) (gcc (Debian 10.2.1-6) 10.2.1 20210110, GNU ld (GNU Binutils for Debian) 2.35.2) #1 SMP Wed Oct 26 17:15:56 UTC 2022
 1824 19:28:56.425894  [    0.000000] Command line: earlyprintk=uart8250,mmio32,0xfedc6000,115200n8  console=ttyS0,115200n8 root=/dev/nfs rw nfsroot=192.168.201.1:/var/lib/lava/dispatcher/tmp/7729347/extract-nfsrootfs-a0l716yg,tcp,hard ip=dhcp tftpserverip=192.168.201.1
 1825 19:28:56.435705  [    0.000000] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers'
 1826 19:28:56.441838  [    0.000000] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers'
 1827 19:28:56.448707  [    0.000000] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers'
 1828 19:28:56.451841  [    0.000000] x86/fpu: xstate_offset[2]:  576, xstate_sizes[2]:  256
 1829 19:28:56.462010  [    0.000000] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format.
 1830 19:28:56.465186  [    0.000000] BIOS-provided physical RAM map:
 1831 19:28:56.474708  [    0.000000] BIOS-e820: [mem 0x0000000000000000-0x0000000000000fff] type 16
 1832 19:28:56.481682  [    0.000000] BIOS-e820: [mem 0x0000000000001000-0x000000000009ffff] usable
 1833 19:28:56.487933  [    0.000000] BIOS-e820: [mem 0x00000000000a0000-0x00000000000fffff] reserved
 1834 19:28:56.494395  [    0.000000] BIOS-e820: [mem 0x0000000000100000-0x00000000cdd0cfff] usable
 1835 19:28:56.501410  [    0.000000] BIOS-e820: [mem 0x00000000cdd0d000-0x00000000cdffffff] type 16
 1836 19:28:56.507772  [    0.000000] BIOS-e820: [mem 0x00000000ce000000-0x00000000cfffffff] reserved
 1837 19:28:56.514212  [    0.000000] BIOS-e820: [mem 0x00000000f8000000-0x00000000fbffffff] reserved
 1838 19:28:56.521086  [    0.000000] BIOS-e820: [mem 0x0000000100000000-0x000000012effffff] usable
 1839 19:28:56.527515  [    0.000000] NX (Execute Disable) protection: active
 1840 19:28:56.530740  [    0.000000] SMBIOS 2.7 present.
 1841 19:28:56.533902  [    0.000000] DMI: Google Grunt/Grunt, BIOS  09/05/2019
 1842 19:28:56.540873  [    0.000000] tsc: Fast TSC calibration using PIT
 1843 19:28:56.543843  [    0.000000] tsc: Detected 1596.919 MHz processor
 1844 19:28:56.550557  [    0.001287] last_pfn = 0x12f000 max_arch_pfn = 0x400000000
 1845 19:28:56.556840  [    0.001780] x86/PAT: Configuration [0-7]: WB  WC  UC- UC  WB  WP  UC- WT  
 1846 19:28:56.560578  [    0.003368] last_pfn = 0xcdd0d max_arch_pfn = 0x400000000
 1847 19:28:56.567006  [    0.009886] check: Scanning 1 areas for low memory corruption
 1848 19:28:56.570000  [    0.009897] Using GB pages for direct mapping
 1849 19:28:56.576470  [    0.010329] RAMDISK: [mem 0x377c4000-0x37ffffff]
 1850 19:28:56.583374  [    0.010336] ACPI: Early table checksum verification disabled
 1851 19:28:56.586448  [    0.010343] ACPI: RSDP 0x00000000000F0000 000024 (v02 COREv4)
 1852 19:28:56.596635  [    0.010352] ACPI: XSDT 0x00000000CDE2E0E0 000074 (v01 COREv4 COREBOOT 00000000 CORE 00000000)
 1853 19:28:56.606395  [    0.010365] ACPI: FACP 0x00000000CDE31E60 0000F4 (v04 COREv4 COREBOOT 00000000 CORE 00000000)
 1854 19:28:56.613018  [    0.010377] ACPI: DSDT 0x00000000CDE2E280 003BE0 (v02 COREv4 COREBOOT 00010001 INTL 20180531)
 1855 19:28:56.620433  [    0.010386] ACPI: FACS 0x00000000CDE2E240 000040
 1856 19:28:56.626529  [    0.010394] ACPI: SSDT 0x00000000CDE31F60 000DB5 (v02 COREv4 COREBOOT 0000002A CORE 0000002A)
 1857 19:28:56.637049  [    0.010403] ACPI: MCFG 0x00000000CDE32D20 00003C (v01 COREv4 COREBOOT 00000000 CORE 00000000)
 1858 19:28:56.643143  [    0.010411] ACPI: TCPA 0x00000000CDE32D60 000032 (v02 COREv4 COREBOOT 00000000 CORE 00000000)
 1859 19:28:56.653178  [    0.010419] ACPI: APIC 0x00000000CDE32DA0 00006E (v02 COREv4 COREBOOT 00000000 CORE 00000000)
 1860 19:28:56.662930  [    0.010427] ACPI: VFCT 0x00000000CDE32E10 00FE69 (v01 COREv4 COREBOOT 00000000 CORE 00000000)
 1861 19:28:56.669344  [    0.010435] ACPI: HPET 0x00000000CDE42C80 000038 (v01 COREv4 COREBOOT 00000000 CORE 00000000)
 1862 19:28:56.678820  [    0.010443] ACPI: HEST 0x00000000CDE42CC0 0001D0 (v01 COREv4 COREBOOT 00000000 CORE 00000000)
 1863 19:28:56.685729  [    0.010451] ACPI: SSDT 0x00000000CDE42E90 004B5B (v02 AMD    AGESA    00000002 MSFT 04000000)
 1864 19:28:56.695307  [    0.010460] ACPI: SSDT 0x00000000CDE479F0 00043C (v01 AMD    AGESA    00000001 AMD  00000001)
 1865 19:28:56.702310  [    0.010468] ACPI: Reserving FACP table memory at [mem 0xcde31e60-0xcde31f53]
 1866 19:28:56.708752  [    0.010472] ACPI: Reserving DSDT table memory at [mem 0xcde2e280-0xcde31e5f]
 1867 19:28:56.715081  [    0.010475] ACPI: Reserving FACS table memory at [mem 0xcde2e240-0xcde2e27f]
 1868 19:28:56.721516  [    0.010479] ACPI: Reserving SSDT table memory at [mem 0xcde31f60-0xcde32d14]
 1869 19:28:56.731956  [    0.010482] ACPI: Reserving MCFG table memory at [mem 0xcde32d20-0xcde32d5b]
 1870 19:28:56.738551  [    0.010486] ACPI: Reserving TCPA table memory at [mem 0xcde32d60-0xcde32d91]
 1871 19:28:56.744819  [    0.010489] ACPI: Reserving APIC table memory at [mem 0xcde32da0-0xcde32e0d]
 1872 19:28:56.751395  [    0.010492] ACPI: Reserving VFCT table memory at [mem 0xcde32e10-0xcde42c78]
 1873 19:28:56.757346  [    0.010495] ACPI: Reserving HPET table memory at [mem 0xcde42c80-0xcde42cb7]
 1874 19:28:56.764201  [    0.010499] ACPI: Reserving HEST table memory at [mem 0xcde42cc0-0xcde42e8f]
 1875 19:28:56.774302  [    0.010502] ACPI: Reserving SSDT table memory at [mem 0xcde42e90-0xcde479ea]
 1876 19:28:56.781201  [    0.010505] ACPI: Reserving SSDT table memory at [mem 0xcde479f0-0xcde47e2b]
 1877 19:28:56.784376  [    0.010570] No NUMA configuration found
 1878 19:28:56.790206  [    0.010574] Faking a node at [mem 0x0000000000000000-0x000000012effffff]
 1879 19:28:56.797315  [    0.010581] NODE_DATA(0) allocated [mem 0x12effa000-0x12effdfff]
 1880 19:28:56.797833  [    0.010617] Zone ranges:
 1881 19:28:56.803725  [    0.010621]   DMA      [mem 0x0000000000001000-0x0000000000ffffff]
 1882 19:28:56.810146  [    0.010626]   DMA32    [mem 0x0000000001000000-0x00000000ffffffff]
 1883 19:28:56.817116  [    0.010631]   Normal   [mem 0x0000000100000000-0x000000012effffff]
 1884 19:28:56.820601  [    0.010636] Movable zone start for each node
 1885 19:28:56.826773  [    0.010639] Early memory node ranges
 1886 19:28:56.830057  [    0.010642]   node   0: [mem 0x0000000000001000-0x000000000009ffff]
 1887 19:28:56.836414  [    0.010646]   node   0: [mem 0x0000000000100000-0x00000000cdd0cfff]
 1888 19:28:56.842660  [    0.010649]   node   0: [mem 0x0000000100000000-0x000000012effffff]
 1889 19:28:56.849630  [    0.010654] Initmem setup node 0 [mem 0x0000000000001000-0x000000012effffff]
 1890 19:28:56.856077  [    0.010680] On node 0, zone DMA: 1 pages in unavailable ranges
 1891 19:28:56.862670  [    0.010717] On node 0, zone DMA: 96 pages in unavailable ranges
 1892 19:28:56.869384  [    0.026655] On node 0, zone Normal: 8947 pages in unavailable ranges
 1893 19:28:56.875605  [    0.026727] On node 0, zone Normal: 4096 pages in unavailable ranges
 1894 19:28:56.879460  [    0.026792] ACPI: PM-Timer IO Port: 0x418
 1895 19:28:56.885707  [    0.026806] ACPI: LAPIC_NMI (acpi_id[0xff] high edge lint[0x1])
 1896 19:28:56.892103  [    0.026826] IOAPIC[0]: apic_id 4, version 33, address 0xfec00000, GSI 0-23
 1897 19:28:56.899066  [    0.026839] IOAPIC[1]: apic_id 5, version 33, address 0xfec20000, GSI 24-55
 1898 19:28:56.905469  [    0.026844] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl)
 1899 19:28:56.912143  [    0.026849] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 low level)
 1900 19:28:56.918894  [    0.026859] Using ACPI (MADT) for SMP configuration information
 1901 19:28:56.922045  [    0.026864] ACPI: HPET id: 0x10228201 base: 0xfed00000
 1902 19:28:56.928483  [    0.026871] smpboot: Allowing 2 CPUs, 0 hotplug CPUs
 1903 19:28:56.934769  [    0.026894] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff]
 1904 19:28:56.945007  [    0.026899] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff]
 1905 19:28:56.951322  [    0.026903] PM: hibernation: Registered nosave memory: [mem 0xcdd0d000-0xcdffffff]
 1906 19:28:56.958356  [    0.026907] PM: hibernation: Registered nosave memory: [mem 0xce000000-0xcfffffff]
 1907 19:28:56.964549  [    0.026910] PM: hibernation: Registered nosave memory: [mem 0xd0000000-0xf7ffffff]
 1908 19:28:56.974552  [    0.026913] PM: hibernation: Registered nosave memory: [mem 0xf8000000-0xfbffffff]
 1909 19:28:56.980957  [    0.026916] PM: hibernation: Registered nosave memory: [mem 0xfc000000-0xffffffff]
 1910 19:28:56.987563  [    0.026922] [mem 0xd0000000-0xf7ffffff] available for PCI devices
 1911 19:28:56.997556  [    0.026929] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns
 1912 19:28:57.004290  [    0.034437] setup_percpu: NR_CPUS:64 nr_cpumask_bits:64 nr_cpu_ids:2 nr_node_ids:1
 1913 19:28:57.010794  [    0.034978] percpu: Embedded 59 pages/cpu s200848 r8192 d32624 u1048576
 1914 19:28:57.017201  [    0.035048] Built 1 zonelists, mobility grouping on.  Total pages: 1019233
 1915 19:28:57.020966  [    0.035052] Policy zone: Normal
 1916 19:28:57.043939  [    0.035066] Kernel command line: earlyprintk=uart8250,mmio32,0xfedc6000,115200n8  console=ttyS0,115200n8 root=/dev/nfs rw nfsroot=192.168.201.1:/var/lib/lava/dispatcher/tmp/7729347/extract-nfsrootfs-a0l716yg,tcp,hard ip=dhcp tftpserverip=192.168.201.1
 1917 19:28:57.050222  [    0.036134] Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear)
 1918 19:28:57.060018  [    0.036620] Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear)
 1919 19:28:57.067082  [    0.036650] mem auto-init: stack:off, heap alloc:off, heap free:off
 1920 19:28:57.079649  [    0.071258] Memory: 3941520K/4141744K available (18450K kernel code, 3458K rwdata, 6768K rodata, 2028K init, 13308K bss, 199964K reserved, 0K cma-reserved)
 1921 19:28:57.086533  [    0.071374] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=2, Nodes=1
 1922 19:28:57.093262  [    0.071426] ftrace: allocating 52750 entries in 207 pages
 1923 19:28:57.096697  [    0.119897] ftrace: allocated 207 pages with 6 groups
 1924 19:28:57.099809  [    0.120145] Running RCU self tests
 1925 19:28:57.106127  [    0.120157] rcu: Hierarchical RCU implementation.
 1926 19:28:57.109316  [    0.120160] rcu: 	RCU event tracing is enabled.
 1927 19:28:57.112632  [    0.120163] rcu: 	RCU lockdep checking is enabled.
 1928 19:28:57.119993  [    0.120167] rcu: 	RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=2.
 1929 19:28:57.126063  [    0.120171] 	Rude variant of Tasks RCU enabled.
 1930 19:28:57.129228  [    0.120173] 	Tracing variant of Tasks RCU enabled.
 1931 19:28:57.139004  [    0.120177] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies.
 1932 19:28:57.145258  [    0.120180] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=2
 1933 19:28:57.148541  [    0.127796] NR_IRQS: 4352, nr_irqs: 512, preallocated irqs: 16
 1934 19:28:57.152397  [    0.128114] random: crng init done
 1935 19:28:57.158739  [    0.128216] Console: colour dummy device 80x25
 1936 19:28:57.161941  [    0.154177] printk: console [ttyS0] enabled
 1937 19:28:57.168637  [    0.154323] Lock dependency validator: Copyright (c) 2006 Red Hat, Inc., Ingo Molnar
 1938 19:28:57.174985  [    0.154583] ... MAX_LOCKDEP_SUBCLASSES:  8
 1939 19:28:57.178756  [    0.154725] ... MAX_LOCK_DEPTH:          48
 1940 19:28:57.181931  [    0.154870] ... MAX_LOCKDEP_KEYS:        8192
 1941 19:28:57.188178  [    0.155020] ... CLASSHASH_SIZE:          4096
 1942 19:28:57.191956  [    0.155171] ... MAX_LOCKDEP_ENTRIES:     32768
 1943 19:28:57.195164  [    0.155324] ... MAX_LOCKDEP_CHAINS:      65536
 1944 19:28:57.201491  [    0.155477] ... CHAINHASH_SIZE:          32768
 1945 19:28:57.204891  [    0.155630]  memory used by lock dependency info: 6365 kB
 1946 19:28:57.211289  [    0.155814]  memory used for stack traces: 4224 kB
 1947 19:28:57.214484  [    0.155979]  per task-struct memory footprint: 1920 bytes
 1948 19:28:57.220988  [    0.156213] ACPI: Core revision 20200925
 1949 19:28:57.227284  [    0.156660] clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 133484873504 ns
 1950 19:28:57.234302  [    0.157017] APIC: Switch to symmetric I/O mode setup
 1951 19:28:57.240834  [    0.157630] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=0 pin2=0
 1952 19:28:57.250465  [    0.162007] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x1704c6566ca, max_idle_ns: 440795202975 ns
 1953 19:28:57.260277  [    0.162382] Calibrating delay loop (skipped), value calculated using timer frequency.. 3193.83 BogoMIPS (lpj=1596919)
 1954 19:28:57.266949  [    0.162741] pid_max: default: 32768 minimum: 301
 1955 19:28:57.270134  [    0.162962] LSM: Security Framework initializing
 1956 19:28:57.273768  [    0.163389] SELinux:  Initializing.
 1957 19:28:57.276907  [    0.163550] LSM support for eBPF active
 1958 19:28:57.283916  [    0.163719] Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear)
 1959 19:28:57.293253  [    0.163986] Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear)
 1960 19:28:57.303006  [    0.165337] BIOS may not properly restore RDRAND after suspend, hiding RDRAND via CPUID. Use rdrand=force to reenable.
 1961 19:28:57.309979  [    0.165450] LVT offset 1 assigned for vector 0xf9
 1962 19:28:57.313044  [    0.165623] Last level iTLB entries: 4KB 512, 2MB 1024, 4MB 512
 1963 19:28:57.320131  [    0.165825] Last level dTLB entries: 4KB 1024, 2MB 1024, 4MB 512, 1GB 0
 1964 19:28:57.329647  [    0.166375] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization
 1965 19:28:57.332813  [    0.166665] Spectre V2 : Mitigation: Retpolines
 1966 19:28:57.342982  [    0.166821] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch
 1967 19:28:57.349459  [    0.167099] Spectre V2 : Spectre v2 / SpectreRSB : Filling RSB on VMEXIT
 1968 19:28:57.355775  [    0.167325] Spectre V2 : Enabling Speculation Barrier for firmware calls
 1969 19:28:57.362881  [    0.167369] RETBleed: Mitigation: untrained return thunk
 1970 19:28:57.369153  [    0.167554] Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier
 1971 19:28:57.378793  [    0.167839] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl and seccomp
 1972 19:28:57.382467  [    0.175202] ------------[ cut here ]------------
 1973 19:28:57.395153  [    0.175379] missing return thunk: lkdtm_rodata_do_nothing+0x0/0x10-lkdtm_rodata_do_nothing+0x5/0x10: e9 00 00 00 00
 1974 19:28:57.402184  [    0.175390] WARNING: CPU: 0 PID: 0 at arch/x86/kernel/alternative.c:712 apply_returns+0x1f5/0x220
 1975 19:28:57.405351  [    0.176035] Modules linked in:
 1976 19:28:57.411614  [    0.176149] CPU: 0 PID: 0 Comm: swapper/0 Not tainted 5.10.150-cip18 #1
 1977 19:28:57.418038  [    0.176370] Hardware name: Google Grunt/Grunt, BIOS  09/05/2019
 1978 19:28:57.421865  [    0.176574] RIP: 0010:apply_returns+0x1f5/0x220
 1979 19:28:57.441211  [    0.176732] Code: e4 01 00 0f 85 e1 fe ff ff 49 89 e8 b9 05 00 00 00 4c 89 f2 48 89 ee 48 c7 c7 40 08 cc b9 c6 05 64 4a e4 01 01 e8 76 9a e5 00 <0f> 0b e9 b9 fe ff ff 44 89 f9 c7 00 cc cc cc cc c7 44 08 fc cc cc
 1980 19:28:57.447644  [    0.177370] RSP: 0000:ffffffffba003de0 EFLAGS: 00010282
 1981 19:28:57.454195  [    0.177551] RAX: 0000000000000000 RBX: ffffffffbaad2b3c RCX: 0000000000000000
 1982 19:28:57.461062  [    0.177792] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffffffffb857a891
 1983 19:28:57.467318  [    0.178034] RBP: ffffffffb999b720 R08: 0000000000000001 R09: 0000000000000001
 1984 19:28:57.473706  [    0.178275] R10: ffffffffba08fbc0 R11: 3fffffffffffffff R12: ffffffffbaae9ce4
 1985 19:28:57.483629  [    0.178369] R13: cccccccccccccccc R14: ffffffffb999b725 R15: 0000000000000000
 1986 19:28:57.490390  [    0.178611] FS:  0000000000000000(0000) GS:ffff913feac00000(0000) knlGS:0000000000000000
 1987 19:28:57.496978  [    0.178884] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
 1988 19:28:57.503874  [    0.179080] CR2: ffff913feefff000 CR3: 000000002b626000 CR4: 00000000001506f0
 1989 19:28:57.507113  [    0.179369] Call Trace:
 1990 19:28:57.510178  [    0.179476]  alternative_instructions+0x7d/0x143
 1991 19:28:57.513329  [    0.179639]  check_bugs+0xedd/0xf39
 1992 19:28:57.516587  [    0.179768]  start_kernel+0x517/0x54d
 1993 19:28:57.523606  [    0.179902]  secondary_startup_64_no_verify+0xc2/0xcb
 1994 19:28:57.526785  [    0.180086] irq event stamp: 1687
 1995 19:28:57.533007  [    0.180204] hardirqs last  enabled at (1695): [<ffffffffb857a891>] console_unlock+0x4d1/0x5f0
 1996 19:28:57.543327  [    0.180370] hardirqs last disabled at (1706): [<ffffffffb857a804>] console_unlock+0x444/0x5f0
 1997 19:28:57.552980  [    0.180658] softirqs last  enabled at (1704): [<ffffffffb850afd1>] irq_enter_rcu+0x71/0x80
 1998 19:28:57.559244  [    0.180937] softirqs last disabled at (1703): [<ffffffffb850afb6>] irq_enter_rcu+0x56/0x80
 1999 19:28:57.562538  [    0.181371] ---[ end trace 09a3c06e068b6c9a ]---
 2000 19:28:57.563400  login-action: exception
 2002 19:28:57.664248  [#
 2003 19:28:57.664395  [login-action] Waiting for messages, (timeout 00:04:32)
 2004 19:28:57.664537      0.185081] Freeing SMP alternatives memory: 44K
 2005 19:28:57.664609  [    0.185615] smpboot: CPU 0 Converting physical 2 to logical die 0
 2006 19:28:57.664673  [    0.288131] smpboot: CPU0: AMD A4-9120C RADEON R4, 5 COMPUTE CORES 2C+3G (family: 0x15, model: 0x70, stepping: 0x0)
 2007 19:28:57.664740  [    0.288366] Performance Events: Fam15h core perfctr, AMD PMU driver.
 2008 19:28:57.664833  [    0.288377] ... version:                0
 2009 19:28:57.664891  [    0.288518] ... bit width:              48
 2010 19:28:57.664949  [    0.288662] ... generic registers:      6
 2011 19:28:57.665006  [    0.288802] ... value mask:             0000ffffffffffff
 2012 19:28:57.665062  [    0.288984] ... max period:             00007fffffffffff
 2013 19:28:57.665119  [    0.289167] ... fixed-purpose events:   0
 2014 19:28:57.665174  [    0.289371] ... event mask:             000000000000003f
 2015 19:28:57.665229  [    0.289869] rcu: Hierarchical SRCU implementation.
 2016 19:28:57.665285  [    0.291560] smp: Bringing up secondary CPUs ...
 2017 19:28:57.665340  [    0.292312] x86: Booting SMP configuration:
 2018 19:28:57.665395  [    0.292398] .... node  #0, CPUs:      #1
 2019 19:28:57.665450  [    0.293541] smp: Brought up 1 node, 2 CPUs
 2020 19:28:57.665505  [    0.294389] smpboot: Max logical packages: 1
 2021 19:28:57.665560  [    0.294539] smpboot: Total of 2 processors activated (6387.67 BogoMIPS)
 2022 19:28:57.665615  [    0.295837] devtmpfs: initialized
 2023 19:28:57.665670  [    0.295837] x86/mm: Memory block size: 128MB
 2024 19:28:57.708871  [    0.299502] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns
 2025 19:28:57.708962  [    0.299714] futex hash table entries: 512 (order: 4, 65536 bytes, linear)
 2026 19:28:57.709030  [    0.300619] pinctrl core: initialized pinctrl subsystem
 2027 19:28:57.709093  [    0.301033] PM: RTC time: 19:28:55, date: 2022-10-26
 2028 19:28:57.709154  [    0.301664] NET: Registered protocol family 16
 2029 19:28:57.709213  [    0.302358] audit: initializing netlink subsys (disabled)
 2030 19:28:57.709272  [    0.302428] audit: type=2000 audit(1666812534.145:1): state=initialized audit_enabled=0 res=1
 2031 19:28:57.714013  [    0.302898] thermal_sys: Registered thermal governor 'step_wise'
 2032 19:28:57.720477  [    0.302903] thermal_sys: Registered thermal governor 'user_space'
 2033 19:28:57.723576  [    0.303199] cpuidle: using governor menu
 2034 19:28:57.729915  [    0.303748] ACPI: bus type PCI registered
 2035 19:28:57.736997  [    0.304148] PCI: MMCONFIG for domain 0000 [bus 00-40] at [mem 0xf8000000-0xfc0fffff] (base 0xf8000000)
 2036 19:28:57.743291  [    0.304378] PCI: MMCONFIG at [mem 0xf8000000-0xfc0fffff] reserved in E820
 2037 19:28:57.756301  [    0.304611] PCI: MMCONFIG for 0000 [bus00-1f] at [mem 0xf8000000-0xf9ffffff] (base 0xf8000000) (size reduced!)
 2038 19:28:57.759521  [    0.304976] PCI: Using configuration type 1 for base access
 2039 19:28:57.762693  [    0.321791] Kprobes globally optimized
 2040 19:28:57.769765  [    0.322487] HugeTLB registered 1.00 GiB page size, pre-allocated 0 pages
 2041 19:28:57.776048  [    0.322626] HugeTLB registered 2.00 MiB page size, pre-allocated 0 pages
 2042 19:28:57.786025  [    0.323495] cryptomgr_test (28) used greatest stack depth: 14880 bytes left
 2043 19:28:57.789124  [    0.325655] ACPI: Added _OSI(Module Device)
 2044 19:28:57.792281  [    0.325808] ACPI: Added _OSI(Processor Device)
 2045 19:28:57.799494  [    0.325964] ACPI: Added _OSI(3.0 _SCP Extensions)
 2046 19:28:57.802775  [    0.326129] ACPI: Added _OSI(Processor Aggregator Device)
 2047 19:28:57.809083  [    0.326317] ACPI: Added _OSI(Linux-Dell-Video)
 2048 19:28:57.812111  [    0.326388] ACPI: Added _OSI(Linux-Lenovo-NV-HDMI-Audio)
 2049 19:28:57.818500  [    0.326573] ACPI: Added _OSI(Linux-HPI-Hybrid-Graphics)
 2050 19:28:57.825460  [    0.343740] ACPI: 4 ACPI AML tables successfully acquired and loaded
 2051 19:28:57.828797  [    0.355094] ACPI: EC: EC started
 2052 19:28:57.831863  [    0.355228] ACPI: EC: interrupt blocked
 2053 19:28:57.834995  [    0.355842] ACPI: EC: EC_CMD/EC_SC=0x66, EC_DATA=0x62
 2054 19:28:57.844980  [    0.356021] ACPI: \_SB_.PCI0.LPCB.EC0_: Boot DSDT EC used to handle transactions
 2055 19:28:57.848160  [    0.356272] ACPI: Interpreter enabled
 2056 19:28:57.851325  [    0.356433] ACPI: (supports S0 S1 S3 S4 S5)
 2057 19:28:57.858457  [    0.356582] ACPI: Using IOAPIC for interrupt routing
 2058 19:28:57.865083  [    0.356796] PCI: Using host bridge windows from ACPI; if necessary, use \"pci=nocrs\" and report a bug
 2059 19:28:57.871457  [    0.357899] ACPI: Enabled 3 GPEs in block 00 to 1F
 2060 19:28:57.874636  [    0.360686] ACPI: Power Resource [P0U2] (off)
 2061 19:28:57.877699  [    0.361011] ACPI: Power Resource [P3U2] (off)
 2062 19:28:57.884637  [    0.362831] ACPI: Power Resource [P0U3] (off)
 2063 19:28:57.887636  [    0.363120] ACPI: Power Resource [P3U3] (off)
 2064 19:28:57.891188  [    0.373382] ACPI: Power Resource [PRIC] (on)
 2065 19:28:57.897512  [    0.400927] ACPI: Power Resource [PRIC] (on)
 2066 19:28:57.904509  [    0.434184] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff])
 2067 19:28:57.910859  [    0.434380] acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3]
 2068 19:28:57.920987  [    0.434898] acpi PNP0A08:00: _OSC: OS now controls [PME PCIeCapability LTR]
 2069 19:28:57.930420  [    0.435189] acpi PNP0A08:00: [Firmware Info]: MMCONFIG for domain 0000 [bus 00-1f] only partially covers this bridge
 2070 19:28:57.940336  [    0.435479] acpi PNP0A08:00: host bridge window expanded to [io  0x0000-0x0cf7 window]; [io  0x03b0-0x03df window] ignored
 2071 19:28:57.943544  [    0.436036] PCI host bridge to bus 0000:00
 2072 19:28:57.949874  [    0.436373] pci_bus 0000:00: root bus resource [io  0x0000-0x0cf7 window]
 2073 19:28:57.957011  [    0.436606] pci_bus 0000:00: root bus resource [io  0x0d00-0xffff window]
 2074 19:28:57.966744  [    0.436838] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff]
 2075 19:28:57.972892  [    0.437073] pci_bus 0000:00: root bus resource [mem 0x000c0000-0x000dffff]
 2076 19:28:57.979853  [    0.437308] pci_bus 0000:00: root bus resource [mem 0xd0000000-0xffffffff]
 2077 19:28:57.983127  [    0.437373] pci_bus 0000:00: root bus resource [bus 00-ff]
 2078 19:28:57.989700  [    0.437620] pci 0000:00:00.0: [1022:1576] type 00 class 0x060000
 2079 19:28:57.996356  [    0.438665] pci 0000:00:01.0: [1002:98e4] type 00 class 0x030000
 2080 19:28:58.002839  [    0.438889] pci 0000:00:01.0: reg 0x10: [mem 0xf0000000-0xf3ffffff 64bit pref]
 2081 19:28:58.009656  [    0.439146] pci 0000:00:01.0: reg 0x18: [mem 0xf4000000-0xf47fffff 64bit pref]
 2082 19:28:58.016018  [    0.439379] pci 0000:00:01.0: reg 0x20: [io  0x1000-0x10ff]
 2083 19:28:58.022753  [    0.439578] pci 0000:00:01.0: reg 0x24: [mem 0xf4d00000-0xf4d3ffff]
 2084 19:28:58.029017  [    0.439799] pci 0000:00:01.0: reg 0x30: [mem 0xf4d40000-0xf4d5ffff pref]
 2085 19:28:58.035264  [    0.440034] pci 0000:00:01.0: enabling Extended Tags
 2086 19:28:58.039119  [    0.440276] pci 0000:00:01.0: supports D1 D2
 2087 19:28:58.045390  [    0.440372] pci 0000:00:01.0: PME# supported from D1 D2 D3hot
 2088 19:28:58.051671  [    0.440955] pci 0000:00:01.1: [1002:15b3] type 00 class 0x040300
 2089 19:28:58.058669  [    0.441178] pci 0000:00:01.1: reg 0x10: [mem 0xf4d80000-0xf4d83fff 64bit]
 2090 19:28:58.061940  [    0.441408] pci 0000:00:01.1: enabling Extended Tags
 2091 19:28:58.065090  [    0.441634] pci 0000:00:01.1: supports D1 D2
 2092 19:28:58.071585  [    0.442034] pci 0000:00:02.0: [1022:157b] type 00 class 0x060000
 2093 19:28:58.078493  [    0.442632] pci 0000:00:02.2: [1022:157c] type 01 class 0x060400
 2094 19:28:58.084430  [    0.442886] pci 0000:00:02.2: enabling Extended Tags
 2095 19:28:58.088168  [    0.443128] pci 0000:00:02.2: PME# supported from D0 D3hot D3cold
 2096 19:28:58.094301  [    0.443725] pci 0000:00:02.4: [1022:157c] type 01 class 0x060400
 2097 19:28:58.101214  [    0.443979] pci 0000:00:02.4: enabling Extended Tags
 2098 19:28:58.108048  [    0.444219] pci 0000:00:02.4: PME# supported from D0 D3hot D3cold
 2099 19:28:58.111135  [    0.444739] pci 0000:00:03.0: [1022:157b] type 00 class 0x060000
 2100 19:28:58.117366  [    0.445217] pci 0000:00:08.0: [1022:1578] type 00 class 0x108000
 2101 19:28:58.127503  [    0.445386] pci 0000:00:08.0: reg 0x10: [mem 0xf4d60000-0xf4d7ffff 64bit pref]
 2102 19:28:58.130597  [    0.445638] pci 0000:00:08.0: reg 0x18: [mem 0xf4b00000-0xf4bfffff]
 2103 19:28:58.137148  [    0.445858] pci 0000:00:08.0: reg 0x1c: [mem 0xf4d88000-0xf4d88fff]
 2104 19:28:58.143873  [    0.446079] pci 0000:00:08.0: reg 0x20: [mem 0xf4c00000-0xf4cfffff]
 2105 19:28:58.150172  [    0.446377] pci 0000:00:08.0: reg 0x24: [mem 0xf4d84000-0xf4d85fff]
 2106 19:28:58.156609  [    0.446854] pci 0000:00:09.0: [1022:157d] type 00 class 0x060000
 2107 19:28:58.163685  [    0.447406] pci 0000:00:10.0: [1022:7914] type 00 class 0x0c0330
 2108 19:28:58.170079  [    0.447639] pci 0000:00:10.0: reg 0x10: [mem 0xf4d86000-0xf4d87fff 64bit]
 2109 19:28:58.176277  [    0.448014] pci 0000:00:10.0: PME# supported from D0 D3hot D3cold
 2110 19:28:58.183247  [    0.448623] pci 0000:00:12.0: [1022:7908] type 00 class 0x0c0320
 2111 19:28:58.189394  [    0.448847] pci 0000:00:12.0: reg 0x10: [mem 0xf4d89000-0xf4d890ff]
 2112 19:28:58.193118  [    0.449163] pci 0000:00:12.0: supports D1 D2
 2113 19:28:58.199865  [    0.449313] pci 0000:00:12.0: PME# supported from D0 D1 D2 D3hot D3cold
 2114 19:28:58.206072  [    0.449706] pci 0000:00:14.0: [1022:790b] type 00 class 0x0c0500
 2115 19:28:58.209240  [    0.450478] pci 0000:00:14.3: [1022:790e] type 00 class 0x060100
 2116 19:28:58.216131  [    0.451085] pci 0000:00:14.7: [1022:7906] type 00 class 0x080501
 2117 19:28:58.222407  [    0.451315] pci 0000:00:14.7: reg 0x10: [mem 0xf4d8a000-0xf4d8a0ff 64bit]
 2118 19:28:58.229334  [    0.451466] pci 0000:00:14.7: PME# supported from D3cold
 2119 19:28:58.235805  [    0.451984] pci 0000:00:18.0: [1022:15b0] type 00 class 0x060000
 2120 19:28:58.242598  [    0.452620] pci 0000:00:18.1: [1022:15b1] type 00 class 0x060000
 2121 19:28:58.245882  [    0.453071] pci 0000:00:18.2: [1022:15b2] type 00 class 0x060000
 2122 19:28:58.252161  [    0.453541] pci 0000:00:18.3: [1022:15b3] type 00 class 0x060000
 2123 19:28:58.258498  [    0.453997] pci 0000:00:18.4: [1022:15b4] type 00 class 0x060000
 2124 19:28:58.265478  [    0.454451] pci 0000:00:18.5: [1022:15b5] type 00 class 0x060000
 2125 19:28:58.271802  [    0.455088] pci 0000:01:00.0: [168c:003e] type 00 class 0x028000
 2126 19:28:58.278360  [    0.455437] pci 0000:01:00.0: reg 0x10: [mem 0xf4800000-0xf49fffff 64bit]
 2127 19:28:58.285228  [    0.455954] pci 0000:01:00.0: PME# supported from D0 D3hot D3cold
 2128 19:28:58.288283  [    0.456664] pci 0000:00:02.2: PCI bridge to [bus 01]
 2129 19:28:58.295105  [    0.456844] pci 0000:00:02.2:   bridge window [mem 0xf4800000-0xf49fffff]
 2130 19:28:58.301182  [    0.457285] pci 0000:02:00.0: [1217:8620] type 00 class 0x080501
 2131 19:28:58.308212  [    0.457477] pci 0000:02:00.0: reg 0x10: [mem 0xf4a00000-0xf4a00fff]
 2132 19:28:58.314348  [    0.457786] pci 0000:02:00.0: reg 0x14: [mem 0xf4a01000-0xf4a017ff]
 2133 19:28:58.321492  [    0.458381] pci 0000:02:00.0: PME# supported from D3hot D3cold
 2134 19:28:58.324653  [    0.461549] pci 0000:00:02.4: PCI bridge to [bus 02]
 2135 19:28:58.330868  [    0.461738] pci 0000:00:02.4:   bridge window [mem 0xf4a00000-0xf4afffff]
 2136 19:28:58.337303  [    0.463919] ACPI: PCI Interrupt Link [INTA] (IRQs *3 4 5 7 10 11 12 15)
 2137 19:28:58.344173  [    0.464328] ACPI: PCI Interrupt Link [INTB] (IRQs 3 *4 5 7 10 11 12 15)
 2138 19:28:58.350496  [    0.464507] ACPI: PCI Interrupt Link [INTC] (IRQs 3 4 *5 7 10 11 12 15)
 2139 19:28:58.357046  [    0.464891] ACPI: PCI Interrupt Link [INTD] (IRQs 3 4 5 *7 10 11 12 15)
 2140 19:28:58.363509  [    0.465493] ACPI: PCI Interrupt Link [INTE] (IRQs 3 4 5 7 10 *11 12 15)
 2141 19:28:58.370666  [    0.465875] ACPI: PCI Interrupt Link [INTF] (IRQs 9) *0
 2142 19:28:58.376973  [    0.466200] ACPI: PCI Interrupt Link [INTG] (IRQs 3 4 5 7 10 11 12 15) *0
 2143 19:28:58.383173  [    0.466506] ACPI: PCI Interrupt Link [INTH] (IRQs 3 4 5 7 10 11 12 15) *0
 2144 19:28:58.387052  [    0.471067] ACPI: EC: interrupt unblocked
 2145 19:28:58.390237  [    0.471220] ACPI: EC: event unblocked
 2146 19:28:58.396733  [    0.471355] ACPI: EC: EC_CMD/EC_SC=0x66, EC_DATA=0x62
 2147 19:28:58.399766  [    0.471372] ACPI: EC: GPE=0x3
 2148 19:28:58.406583  [    0.471482] ACPI: \_SB_.PCI0.LPCB.EC0_: Boot DSDT EC initialization complete
 2149 19:28:58.412983  [    0.471724] ACPI: \_SB_.PCI0.LPCB.EC0_: EC: Used to handle transactions and events
 2150 19:28:58.419784  [    0.472513] iommu: Default domain type: Translated 
 2151 19:28:58.426219  [    0.473431] pci 0000:00:01.0: vgaarb: setting as boot VGA device
 2152 19:28:58.432437  [    0.473655] pci 0000:00:01.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none
 2153 19:28:58.439364  [    0.473963] pci 0000:00:01.0: vgaarb: bridge control possible
 2154 19:28:58.442671  [    0.474161] vgaarb: loaded
 2155 19:28:58.445827  [    0.474758] SCSI subsystem initialized
 2156 19:28:58.449063  [    0.474913] ACPI: bus type USB registered
 2157 19:28:58.455932  [    0.474913] usbcore: registered new interface driver usbfs
 2158 19:28:58.458620  [    0.475042] usbcore: registered new interface driver hub
 2159 19:28:58.465493  [    0.475399] usbcore: registered new device driver usb
 2160 19:28:58.471902  [    0.493550] pps_core: LinuxPPS API ver. 1 registered
 2161 19:28:58.478516  [    0.493729] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti <giometti@linux.it>
 2162 19:28:58.484997  [    0.494381] PTP clock support registered
 2163 19:28:58.488654  [    0.495508] Advanced Linux Sound Architecture Driver Initialized.
 2164 19:28:58.491903  [    0.496513] NetLabel: Initializing
 2165 19:28:58.498195  [    0.496636] NetLabel:  domain hash size = 128
 2166 19:28:58.501238  [    0.496788] NetLabel:  protocols = UNLABELED CIPSOv4 CALIPSO
 2167 19:28:58.507980  [    0.497036] NetLabel:  unlabeled traffic allowed by default
 2168 19:28:58.511644  [    0.497435] PCI: Using ACPI for IRQ routing
 2169 19:28:58.517982  [    0.499073] hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0
 2170 19:28:58.524593  [    0.499253] hpet0: 3 comparators, 32-bit 14.318180 MHz counter
 2171 19:28:58.527909  [    0.502460] clocksource: Switched to clocksource tsc-early
 2172 19:28:58.534324  [    0.847932] VFS: Disk quotas dquot_6.6.0
 2173 19:28:58.540609  [    0.848111] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes)
 2174 19:28:58.543871  [    0.848661] pnp: PnP ACPI init
 2175 19:28:58.550805  [    0.849278] system 00:00: [mem 0xfec1000a-0xfec11009] has been reserved
 2176 19:28:58.553986  [    0.849970] system 00:03: [io  0x0900-0x09fe] has been reserved
 2177 19:28:58.560331  [    0.850359] system 00:04: [io  0x0200] has been reserved
 2178 19:28:58.567292  [    0.850546] system 00:04: [io  0x0204] has been reserved
 2179 19:28:58.570518  [    0.850731] system 00:04: [io  0x0800-0x087f] has been reserved
 2180 19:28:58.576986  [    0.850936] system 00:04: [io  0x0880-0x08ff] has been reserved
 2181 19:28:58.583280  [    0.852905] pnp: PnP ACPI: found 6 devices
 2182 19:28:58.589868  [    0.864322] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns
 2183 19:28:58.597006  [    0.864733] NET: Registered protocol family 2
 2184 19:28:58.603570  [    0.865081] IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear)
 2185 19:28:58.609632  [    0.866413] tcp_listen_portaddr_hash hash table entries: 2048 (order: 5, 163840 bytes, linear)
 2186 19:28:58.620190  [    0.866780] TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear)
 2187 19:28:58.626113  [    0.867269] TCP bind hash table entries: 32768 (order: 9, 2359296 bytes, linear)
 2188 19:28:58.632878  [    0.868559] TCP: Hash tables configured (established 32768 bind 32768)
 2189 19:28:58.639111  [    0.869356] MPTCP token hash table entries: 4096 (order: 6, 360448 bytes, linear)
 2190 19:28:58.646185  [    0.869780] UDP hash table entries: 2048 (order: 6, 327680 bytes, linear)
 2191 19:28:58.655537  [    0.870154] UDP-Lite hash table entries: 2048 (order: 6, 327680 bytes, linear)
 2192 19:28:58.658788  [    0.870675] NET: Registered protocol family 1
 2193 19:28:58.665923  [    0.871471] RPC: Registered named UNIX socket transport module.
 2194 19:28:58.669034  [    0.871708] RPC: Registered udp transport module.
 2195 19:28:58.675547  [    0.871872] RPC: Registered tcp transport module.
 2196 19:28:58.681834  [    0.872036] RPC: Registered tcp NFSv4.1 backchannel transport module.
 2197 19:28:58.685796  [    0.872647] NET: Registered protocol family 44
 2198 19:28:58.689006  [    0.872825] pci 0000:00:02.2: PCI bridge to [bus 01]
 2199 19:28:58.695190  [    0.873005] pci 0000:00:02.2:   bridge window [mem 0xf4800000-0xf49fffff]
 2200 19:28:58.701499  [    0.873251] pci 0000:00:02.4: PCI bridge to [bus 02]
 2201 19:28:58.708293  [    0.873427] pci 0000:00:02.4:   bridge window [mem 0xf4a00000-0xf4afffff]
 2202 19:28:58.715014  [    0.873668] pci_bus 0000:00: resource 4 [io  0x0000-0x0cf7 window]
 2203 19:28:58.721846  [    0.873880] pci_bus 0000:00: resource 5 [io  0x0d00-0xffff window]
 2204 19:28:58.727968  [    0.874092] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff]
 2205 19:28:58.734956  [    0.874314] pci_bus 0000:00: resource 7 [mem 0x000c0000-0x000dffff]
 2206 19:28:58.741270  [    0.874530] pci_bus 0000:00: resource 8 [mem 0xd0000000-0xffffffff]
 2207 19:28:58.744423  [    0.874744] pci_bus 0000:01: resource 1 [mem 0xf4800000-0xf49fffff]
 2208 19:28:58.750924  [    0.874959] pci_bus 0000:02: resource 1 [mem 0xf4a00000-0xf4afffff]
 2209 19:28:58.758198  [    0.875331] pci 0000:00:01.0: disabling ATS
 2210 19:28:58.764383  [    0.875484] pci 0000:00:01.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff]
 2211 19:28:58.770824  [    0.875948] pci 0000:00:01.1: D0 power state depends on 0000:00:01.0
 2212 19:28:58.777268  [    0.876987] pci 0000:00:10.0: PME# does not work under D0, disabling it
 2213 19:28:58.780524  [    0.877877] PCI: CLS 64 bytes, default 64
 2214 19:28:58.784290  [    0.878338] Unpacking initramfs...
 2215 19:28:58.790684  [    1.087821] Freeing initrd memory: 8432K
 2216 19:28:58.797130  [    1.088027] PCI-DMA: Using software bounce buffering for IO (SWIOTLB)
 2217 19:28:58.803852  [    1.088320] software IO TLB: mapped [mem 0x00000000c9d0d000-0x00000000cdd0d000] (64MB)
 2218 19:28:58.806896  [    1.088640] LVT offset 0 assigned for vector 0x400
 2219 19:28:58.813256  [    1.088878] perf: AMD IBS detected (0x000007ff)
 2220 19:28:58.817068  [    1.089092] kvm: no hardware support
 2221 19:28:58.820044  [    1.089344] kvm: Nested Virtualization enabled
 2222 19:28:58.826761  [    1.089503] SVM: kvm: Nested Paging enabled
 2223 19:28:58.829876  [    1.089650] SVM: Virtual VMLOAD VMSAVE supported
 2224 19:28:58.833503  [    1.089810] SVM: Virtual GIF supported
 2225 19:28:58.839523  [    1.091459] check: Scanning for low memory corruption every 60 seconds
 2226 19:28:58.843244  [    1.093113] Initialise system trusted keyrings
 2227 19:28:58.849697  [    1.093494] workingset: timestamp_bits=56 max_order=20 bucket_order=0
 2228 19:28:58.855964  [    1.106424] NFS: Registering the id_resolver key type
 2229 19:28:58.859649  [    1.106636] Key type id_resolver registered
 2230 19:28:58.862833  [    1.106805] Key type id_legacy registered
 2231 19:28:58.869132  [    1.122181] Key type asymmetric registered
 2232 19:28:58.872994  [    1.122352] Asymmetric key parser 'x509' registered
 2233 19:28:58.879147  [    1.122577] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249)
 2234 19:28:58.885594  [    1.122841] io scheduler mq-deadline registered
 2235 19:28:58.889446  [    1.123000] io scheduler kyber registered
 2236 19:28:58.892005  [    1.123314] test_firmware: interface ready
 2237 19:28:58.899058  [    1.125370] pcieport 0000:00:02.2: PME: Signaling with IRQ 25
 2238 19:28:58.905106  [    1.126129] pcieport 0000:00:02.4: PME: Signaling with IRQ 26
 2239 19:28:58.908719  [    1.127148] ACPI: AC Adapter [AC] (on-line)
 2240 19:28:58.918757  [    1.127564] input: Lid Switch as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0A08:00/device:17/PNP0C09:00/PNP0C0D:00/input/input0
 2241 19:28:58.922542  [    1.128468] ACPI: Lid Switch [LID0]
 2242 19:28:58.930448  [    1.128776] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input1
 2243 19:28:58.934268  [    1.129190] ACPI: Power Button [PWRF]
 2244 19:28:58.941858  [    1.129600] ACPI: Video Device [IGFX] (multi-head: no  rom: yes  post: no)
 2245 19:28:58.949477  [    1.130371] input: Video Bus as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0A08:00/LNXVIDEO:00/input/input2
 2246 19:28:58.953170  [    1.130833] ACPI: \_PR_.P000: Found 2 idle states
 2247 19:28:58.961568  [    1.131477] ACPI: \_PR_.P001: Found 2 idle states
 2248 19:28:58.965493  [    1.133907] thermal LNXTHERM:00: registered as thermal_zone0
 2249 19:28:58.969413  [    1.134105] ACPI: Thermal Zone [THRM] (38 C)
 2250 19:28:58.977128  [    1.134648] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled
 2251 19:28:58.980948  [    1.137869] printk: console [ttyS0] disabled
 2252 19:28:58.984877  [    1.137996] battery: ACPI: Battery Slot [BAT0] (battery present)
 2253 19:28:58.995159  [    1.138452] AMD0020:00: ttyS0 at MMIO 0xfedc6000 (irq = 10, base_baud = 3000000) is a 16550A
 2254 19:28:59.002168  [    2.109184] tsc: Refined TSC clocksource calibration: 1597.002 MHz
 2255 19:28:59.011525  [    2.109202] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x170514dcf86, max_idle_ns: 440795282824 ns
 2256 19:28:59.015335  [    2.109281] clocksource: Switched to clocksource tsc
 2257 19:28:59.018500  [    3.769566] printk: console [ttyS0] enabled
 2258 19:28:59.029182  [    3.774665] AMD0020:01: ttyS1 at MMIO 0xfedc8000 (irq = 11, base_baud = 3000000) is a 16550A
 2259 19:28:59.035218  [    3.783799] Non-volatile memory driver v1.3
 2260 19:28:59.038886  [    3.788095] Linux agpgart interface v0.103
 2261 19:28:59.045011  [    3.793602] [drm] Initialized vgem 1.0.0 20120112 for vgem on minor 0
 2262 19:28:59.057029  [    3.809579] loop: module loaded
 2263 19:28:59.064039  [    3.813244] lkdtm: No crash points registered, enable through debugfs
 2264 19:28:59.072317  [    3.821248] e100: Intel(R) PRO/100 Network Driver
 2265 19:28:59.078689  [    3.825965] e100: Copyright(c) 1999-2006 Intel Corporation
 2266 19:28:59.081889  [    3.831495] e1000: Intel(R) PRO/1000 Network Driver
 2267 19:28:59.088259  [    3.836382] e1000: Copyright (c) 1999-2006 Intel Corporation.
 2268 19:28:59.091578  [    3.842184] e1000e: Intel(R) PRO/1000 Network Driver
 2269 19:28:59.098451  [    3.847152] e1000e: Copyright(c) 1999 - 2015 Intel Corporation.
 2270 19:28:59.101648  [    3.853127] sky2: driver version 1.30
 2271 19:28:59.108152  [    3.857005] usbcore: registered new interface driver r8152
 2272 19:28:59.114988  [    3.862796] ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver
 2273 19:28:59.121198  [    3.869342] ehci-pci: EHCI PCI platform driver
 2274 19:28:59.124215  [    3.874236] ehci-pci 0000:00:12.0: EHCI Host Controller
 2275 19:28:59.133965  [    3.880011] ehci-pci 0000:00:12.0: new USB bus registered, assigned bus number 1
 2276 19:28:59.137623  [    3.887468] ehci-pci 0000:00:12.0: debug port 2
 2277 19:28:59.143936  [    3.892177] ehci-pci 0000:00:12.0: irq 18, io mem 0xf4d89000
 2278 19:28:59.155900  [    3.904660] ehci-pci 0000:00:12.0: USB 2.0 started, EHCI 1.00
 2279 19:28:59.165385  [    3.910909] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.10
 2280 19:28:59.171821  [    3.919210] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1
 2281 19:28:59.178800  [    3.926435] usb usb1: Product: EHCI Host Controller
 2282 19:28:59.181873  [    3.931318] usb usb1: Manufacturer: Linux 5.10.150-cip18 ehci_hcd
 2283 19:28:59.188327  [    3.937415] usb usb1: SerialNumber: 0000:00:12.0
 2284 19:28:59.191610  [    3.942999] hub 1-0:1.0: USB hub found
 2285 19:28:59.197879  [    3.946847] hub 1-0:1.0: 2 ports detected
 2286 19:28:59.204939  [    3.951817] ohci_hcd: USB 1.1 'Open' Host Controller (OHCI) Driver
 2287 19:28:59.208110  [    3.958024] ohci-pci: OHCI PCI platform driver
 2288 19:28:59.214396  [    3.962519] uhci_hcd: USB Universal Host Controller Interface driver
 2289 19:28:59.221179  [    3.969259] xhci_hcd 0000:00:10.0: xHCI Host Controller
 2290 19:28:59.227985  [    3.975162] xhci_hcd 0000:00:10.0: new USB bus registered, assigned bus number 2
 2291 19:28:59.237541  [    3.982800] xhci_hcd 0000:00:10.0: hcc params 0x014040c3 hci version 0x100 quirks 0x0000000000000410
 2292 19:28:59.247654  [    3.992946] usb usb2: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.10
 2293 19:28:59.254061  [    4.001229] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1
 2294 19:28:59.260614  [    4.008454] usb usb2: Product: xHCI Host Controller
 2295 19:28:59.267134  [    4.013339] usb usb2: Manufacturer: Linux 5.10.150-cip18 xhci-hcd
 2296 19:28:59.270845  [    4.019435] usb usb2: SerialNumber: 0000:00:10.0
 2297 19:28:59.273917  [    4.024758] hub 2-0:1.0: USB hub found
 2298 19:28:59.280457  [    4.028645] hub 2-0:1.0: 4 ports detected
 2299 19:28:59.283816  [    4.033581] xhci_hcd 0000:00:10.0: xHCI Host Controller
 2300 19:28:59.293513  [    4.039067] xhci_hcd 0000:00:10.0: new USB bus registered, assigned bus number 3
 2301 19:28:59.299826  [    4.046473] xhci_hcd 0000:00:10.0: Host supports USB 3.0 SuperSpeed
 2302 19:28:59.306822  [    4.052845] usb usb3: We don't know the algorithms for LPM for this host, disabling LPM.
 2303 19:28:59.316705  [    4.061236] usb usb3: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.10
 2304 19:28:59.323063  [    4.069501] usb usb3: New USB device strings: Mfr=3, Product=2, SerialNumber=1
 2305 19:28:59.326629  [    4.076797] usb usb3: Product: xHCI Host Controller
 2306 19:28:59.332793  [    4.081681] usb usb3: Manufacturer: Linux 5.10.150-cip18 xhci-hcd
 2307 19:28:59.339649  [    4.087777] usb usb3: SerialNumber: 0000:00:10.0
 2308 19:28:59.342750  [    4.093345] hub 3-0:1.0: USB hub found
 2309 19:28:59.345871  [    4.097233] hub 3-0:1.0: 4 ports detected
 2310 19:28:59.353389  [    4.102206] usbcore: registered new interface driver usblp
 2311 19:28:59.359816  [    4.107748] usbcore: registered new interface driver usb-storage
 2312 19:28:59.369992  [    4.114077] udc-core: couldn't find an available UDC - added [g_ether] to list of pending drivers
 2313 19:28:59.376269  [    4.123045] i8042: PNP: PS/2 Controller [PNP0303:PS2K] at 0x60,0x64 irq 1
 2314 19:28:59.386164  [    4.129833] i8042: PNP: PS/2 appears to have AUX port disabled, if this is incorrect please boot with i8042.nopnp
 2315 19:28:59.390166  [    4.141302] i8042: Warning: Keylock active
 2316 19:28:59.398157  [    4.145573] serio: i8042 KBD port at 0x60,0x64 irq 1
 2317 19:28:59.404655  [    4.151927] rtc_cmos 00:01: RTC can wake from S4
 2318 19:28:59.407799  [    4.157772] rtc_cmos 00:01: registered as rtc0
 2319 19:28:59.417256  [    4.162487] input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input3
 2320 19:28:59.424210  [    4.171324] rtc_cmos 00:01: alarms up to one day, 114 bytes nvram, hpet irqs
 2321 19:28:59.434059  [    4.178964] device-mapper: ioctl: 4.43.0-ioctl (2020-10-01) initialised: dm-devel@redhat.com
 2322 19:28:59.440561  [    4.187480] sdhci: Secure Digital Host Controller Interface driver
 2323 19:28:59.443610  [    4.193660] sdhci: Copyright(c) Pierre Ossman
 2324 19:28:59.450393  [    4.198072] sdhci-pci 0000:00:14.7: SDHCI controller found [1022:7906] (rev 1)
 2325 19:28:59.459852  [    4.208658] usb 1-1: new high-speed USB device number 2 using ehci-pci
 2326 19:28:59.543573  [    4.292644] usb 2-1: new high-speed USB device number 2 using xhci_hcd
 2327 19:28:59.564545  [    4.310342] mmc0: SDHCI controller on PCI [0000:00:14.7] using ADMA 64-bit
 2328 19:28:59.570966  [    4.317469] sdhci-pci 0000:02:00.0: SDHCI controller found [1217:8620] (rev 1)
 2329 19:28:59.577835  [    4.325280] mmc1: emmc 1.8v flag is set, force 1.8v signaling voltage
 2330 19:28:59.584154  [    4.333153] mmc1: SDHCI controller on PCI [0000:02:00.0] using ADMA
 2331 19:28:59.590625  [    4.339726] hid: raw HID events driver (C) Jiri Kosina
 2332 19:28:59.597163  [    4.345539] usbcore: registered new interface driver usbhid
 2333 19:28:59.604253  [    4.348067] usb 1-1: New USB device found, idVendor=0438, idProduct=7900, bcdDevice= 0.18
 2334 19:28:59.611484  [    4.351137] usbhid: USB HID core driver
 2335 19:28:59.615148  [    4.359321] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0
 2336 19:28:59.621520  [    4.367434] cros_ec_lpcs GOOG0004:00: Chrome EC device registered
 2337 19:28:59.624654  [    4.373546] hub 1-1:1.0: USB hub found
 2338 19:28:59.631433  [    4.378419] snd_hda_intel 0000:00:01.1: Force to non-snoop mode
 2339 19:28:59.634975  [    4.386921] netem: version 1.3
 2340 19:28:59.641119  [    4.387857] hub 1-1:1.0: 4 ports detected
 2341 19:28:59.644822  [    4.390337] ipip: IPv4 and MPLS over IPv4 tunneling driver
 2342 19:28:59.650895  [    4.399968] gre: GRE over IPv4 demultiplexor driver
 2343 19:28:59.654568  [    4.404858] ip_gre: GRE over IPv4 tunneling driver
 2344 19:28:59.662119  [    4.411069] snd_hda_intel 0000:00:01.1: Cannot probe codecs, giving up
 2345 19:28:59.669887  [    4.418917] IPv4 over IPsec tunneling driver
 2346 19:28:59.673005  [    4.423801] Initializing XFRM netlink socket
 2347 19:28:59.679906  [    4.428849] NET: Registered protocol family 10
 2348 19:28:59.683065  [    4.434781] Segment Routing with IPv6
 2349 19:28:59.690772  [    4.439449] ip6_gre: GRE over IPv6 tunneling driver
 2350 19:28:59.697125  [    4.445073] NET: Registered protocol family 17
 2351 19:28:59.700322  [    4.449740] Key type dns_resolver registered
 2352 19:28:59.706597  [    4.454026] x86/pm: family 0x15 cpu detected, MSR saving is needed during suspending.
 2353 19:28:59.716622  [    4.462163] usb 2-1: New USB device found, idVendor=04b4, idProduct=6502, bcdDevice=50.10
 2354 19:28:59.723056  [    4.470362] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0
 2355 19:28:59.730026  [    4.477967] microcode: CPU0: patch_level=0x06006705
 2356 19:28:59.733081  [    4.483081] microcode: CPU1: patch_level=0x06006705
 2357 19:28:59.739451  [    4.488003] microcode: Microcode Update Driver: v2.2.
 2358 19:28:59.742983  [    4.488014] IPI shorthand broadcast: enabled
 2359 19:28:59.752445  [    4.497415] sched_clock: Marking stable (4468071792, 29299219)->(4524939639, -27568628)
 2360 19:28:59.756164  [    4.505621] hub 2-1:1.0: USB hub found
 2361 19:28:59.759116  [    4.505826] registered taskstats version 1
 2362 19:28:59.762314  [    4.513537] hub 2-1:1.0: 4 ports detected
 2363 19:28:59.769207  [    4.513546] Loading compiled-in X.509 certificates
 2364 19:28:59.776103  [    4.525030] PM:   Magic number: 10:920:496
 2365 19:28:59.779202  [    4.529316] workqueue nvme-wq: hash matches
 2366 19:28:59.782386  [    4.533773] printk: console [netcon0] enabled
 2367 19:28:59.789384  [    4.538159] netconsole: network logging started
 2368 19:28:59.795691  [    4.543361] acpi_cpufreq: overriding BIOS provided _PSD data
 2369 19:28:59.802010  [    4.550514] IP-Config: Failed to open gretap0
 2370 19:28:59.805309  [    4.555029] IP-Config: Failed to open erspan0
 2371 19:28:59.808567  [    4.559415] IP-Config: No network devices available
 2372 19:28:59.818682  [    4.564353] cfg80211: Loading compiled-in X.509 certificates for regulatory database
 2373 19:28:59.827929  [    4.576788] modprobe (80) used greatest stack depth: 14208 bytes left
 2374 19:28:59.835308  [    4.584111] cfg80211: Loaded X.509 cert 'sforshee: 00b28ddf47aef9cea7'
 2375 19:28:59.845456  [    4.591003] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2
 2376 19:28:59.848558  [    4.594447] ALSA device list:
 2377 19:28:59.854704  [    4.599697] cfg80211: failed to load regulatory.db
 2378 19:28:59.858407  [    4.602765]   No soundcards found.
 2379 19:28:59.864764  [    4.611391] dw-apb-uart AMD0020:00: forbid DMA for kernel console
 2380 19:28:59.872638  [    4.621864] Freeing unused kernel image (initmem) memory: 2028K
 2381 19:28:59.884938  [    4.633720] Write protecting the kernel read-only data: 28672k
 2382 19:28:59.891993  [    4.641146] Freeing unused kernel image (text/rodata gap) memory: 2028K
 2383 19:28:59.902829  [    4.648712] Freeing unused kernel image (rodata/data gap) memory: 1424K
 2384 19:28:59.906132  [    4.655492] Run /init as init process
 2385 19:28:59.914483  [    4.663429] usb 2-3: new high-speed USB device number 3 using xhci_hcd
 2386 19:28:59.938532  [    4.684407] usb 1-1.1: new high-speed USB device number 3 using ehci-pci
 2387 19:28:59.949175  [    4.698339] cat (90) used greatest stack depth: 13800 bytes left
 2388 19:28:59.956567  Loading, please wait...
 2389 19:28:59.994975  Starting version 247.3-7+deb11u1
 2390 19:29:00.058490  [    4.804003] usb 1-1.1: New USB device found, idVendor=05c8, idProduct=03d1, bcdDevice= 1.03
 2391 19:29:00.065468  [    4.812413] usb 1-1.1: New USB device strings: Mfr=3, Product=1, SerialNumber=2
 2392 19:29:00.072044  [    4.819733] usb 1-1.1: Product: HP TrueVision HD Camera
 2393 19:29:00.075474  [    4.824972] usb 1-1.1: Manufacturer: Foxlink
 2394 19:29:00.078913  [    4.829260] usb 1-1.1: SerialNumber: 0x0001
 2395 19:29:00.089617  [    4.834669] usb 2-3: New USB device found, idVendor=0bda, idProduct=8153, bcdDevice=31.00
 2396 19:29:00.095909  [    4.842894] usb 2-3: New USB device strings: Mfr=1, Product=2, SerialNumber=6
 2397 19:29:00.102451  [    4.850073] usb 2-3: Product: USB 10/100/1000 LAN
 2398 19:29:00.105752  [    4.854815] usb 2-3: Manufacturer: Realtek
 2399 19:29:00.109060  [    4.858940] usb 2-3: SerialNumber: 001000001
 2400 19:29:00.140864  [    4.886410] usb 2-1.1: new high-speed USB device number 4 using xhci_hcd
 2401 19:29:00.175665  [    4.923648] udevadm (104) used greatest stack depth: 13616 bytes left
 2402 19:29:00.206506  [    4.949422] usb 1-1.2: new full-speed USB device number 4 using ehci-pci
 2403 19:29:00.240295  [    4.983410] usb 2-1.1: New USB device found, idVendor=0bda, idProduct=8153, bcdDevice=31.00
 2404 19:29:00.244956  [    4.991798] usb 2-1.1: New USB device strings: Mfr=1, Product=2, SerialNumber=6
 2405 19:29:00.253058  [    4.999112] usb 2-1.1: Product: USB 10/100/1000 LAN
 2406 19:29:00.257121  [    5.003995] usb 2-1.1: Manufacturer: Realtek
 2407 19:29:00.262792  [    5.008276] usb 2-1.1: SerialNumber: 000000000000
 2408 19:29:00.339937  [    5.083228] usb 1-1.2: New USB device found, idVendor=0cf3, idProduct=e300, bcdDevice= 0.01
 2409 19:29:00.344633  [    5.091609] usb 1-1.2: New USB device strings: Mfr=0, Product=0, SerialNumber=0
 2410 19:29:00.353536  [    5.100561] usb 2-3: reset high-speed USB device number 3 using xhci_hcd
 2411 19:29:00.531671  [    5.274619] cros-usbpd-notify-acpi GOOG0003:00: Couldn't get Chrome EC device pointer.
 2412 19:29:00.565704  [    5.308702] usb 2-1.1: reset high-speed USB device number 4 using xhci_hcd
 2413 19:29:00.609377  [    5.356544] r8152 2-3:1.0: load rtl8153b-2 v1 10/23/19 successfully
 2414 19:29:00.687445  [    5.435059] r8152 2-3:1.0 eth0: v1.11.11
 2415 19:29:00.757806  [    5.505403] r8152 2-1.1:1.0: load rtl8153b-2 v1 10/23/19 successfully
 2416 19:29:00.824575  [    5.571466] r8152 2-1.1:1.0 eth1: v1.11.11
 2417 19:29:00.850619  [    5.597630] r8152 2-3:1.0 enx00e04c784178: renamed from eth0
 2418 19:29:00.860091  [    5.607410] r8152 2-1.1:1.0 enxf4f5e850e77e: renamed from eth1
 2419 19:29:00.882956  Begin: Loading essential drivers ... done.
 2420 19:29:00.887484  Begin: Running /scripts/init-premount ... done.
 2421 19:29:00.891858  Begin: Mounting root file system ... Begin: Running /scripts/nfs-top ... done.
 2422 19:29:00.896177  Begin: Running /scripts/nfs-premount ... done.
 2423 19:29:00.922473  IP-Config: gretap0 hardware address 00:00:00:00:00:00 mtu 1462 DHCP[    5.669050] mmc1: new HS200 MMC card at address 0001
 2424 19:29:00.922865  
 2425 19:29:00.925840  SIOCSIFFLAGS: Cannot assign requested address
 2426 19:29:00.932257  IP-Config: erspan0 hardware address 00:00:00:00:00:00 mtu 1450 DHCP
 2427 19:29:00.936096  SIOCSIFFLAGS: Cannot assign requested address
 2428 19:29:00.939076  [    5.677260] mmcblk1: mmc1:0001 DF4016 14.7 GiB 
 2429 19:29:00.951700  IP-Config: enxf4f5e850e77e hardware address f4:f5:e8:50:e7:7e mtu 1500 DHCP[    5.694514] mmcblk1boot0: mmc1:0001 DF4016 partition 1 4.00 MiB
 2430 19:29:00.951925  
 2431 19:29:00.958678  [    5.707095] mmcblk1boot1: mmc1:0001 DF4016 partition 2 4.00 MiB
 2432 19:29:00.968478  [    5.713884] mmcblk1rpmb: mmc1:0001 DF4016 partition 3 4.00 MiB, chardev (246:0)
 2433 19:29:00.984003  [    5.732999]  mmcblk1: p1 p2 p3 p4 p5 p6 p7 p8 p9 p10 p11 p12
 2434 19:29:01.014885  IP-Config: enx00e04c784178 hardware address 00:e0:4c:78:41:78 mtu 1500 DHCP
 2435 19:29:02.313765  [    7.057450] IPv6: ADDRCONF(NETDEV_CHANGE): enx00e04c784178: link becomes ready
 2436 19:29:02.318575  [    7.066361] r8152 2-3:1.0 enx00e04c784178: carrier on
 2437 19:29:02.409599  IP-Config: no response after 2 secs - giving up
 2438 19:29:02.433918  [    7.181780] ipconfig (132) used greatest stack depth: 13232 bytes left
 2439 19:29:02.444567  IP-Config: gretap0 hardware address 00:00:00:00:00:00 mtu 1462 DHCP
 2440 19:29:02.449130  SIOCSIFFLAGS: Cannot assign requested address
 2441 19:29:02.453474  IP-Config: erspan0 hardware address 00:00:00:00:00:00 mtu 1450 DHCP
 2442 19:29:02.460588  SIOCSIFFLAGS: Cannot assign requested address
 2443 19:29:02.465831  IP-Config: enxf4f5e850e77e hardware address f4:f5:e8:50:e7:7e mtu 1500 DHCP
 2444 19:29:02.472169  IP-Config: enx00e04c784178 hardware address 00:e0:4c:78:41:78 mtu 1500 DHCP
 2445 19:29:02.476154  IP-Config: enx00e04c784178 complete (dhcp from 192.168.201.1):
 2446 19:29:02.485573   address: 192.168.201.18   broadcast: 192.168.201.255  netmask: 255.255.255.0   
 2447 19:29:02.491752   gateway: 192.168.201.1    dns0     : 192.168.201.1    dns1   : 0.0.0.0         
 2448 19:29:02.498599   host   : hp-11A-G6-EE-grunt-cbg-9                                        
 2449 19:29:02.504782   domain : lava-rack                                                       
 2450 19:29:02.507941   rootserver: 192.168.201.1 rootpath: 
 2451 19:29:02.508075   filename  : 
 2452 19:29:02.602858  [    7.351577] nfsmount (139) used greatest stack depth: 12680 bytes left
 2453 19:29:02.605787  done.
 2454 19:29:02.612712  Begin: Running /scripts/nfs-bottom ... done.
 2455 19:29:02.628047  Begin: Running /scripts/init-bottom ... done.
 2456 19:29:03.689159  SELinux:  Could not open policy file <= /etc/selinux/targeted/policy/policy.33:  No such file or directory
 2457 19:29:03.841104  [    8.573903] systemd[1]: systemd 247.3-7+deb11u1 running in system mode. (+PAM +AUDIT +SELINUX +IMA +APPARMOR +SMACK +SYSVINIT +UTMP +LIBCRYPTSETUP +GCRYPT +GNUTLS +ACL +XZ +LZ4 +ZSTD +SECCOMP +BLKID +ELFUTILS +KMOD +IDN2 -IDN +PCRE2 default-hierarchy=unified)
 2458 19:29:03.860538  [    8.609809] systemd[1]: Detected architecture x86-64.
 2459 19:29:03.881087  
 2460 19:29:03.884373  Welcome to [1mDebian GNU/Linux 11 (bullseye)[0m!
 2461 19:29:03.884693  
 2462 19:29:03.895175  [    8.642434] systemd[1]: Set hostname to <debian-bullseye-amd64>.
 2463 19:29:04.579219  [    9.324805] systemd[1]: Queued start job for default target Graphical Interface.
 2464 19:29:04.587069  [    9.336071] systemd[1]: Created slice system-getty.slice.
 2465 19:29:04.593531  [[0;32m  OK  [0m] Created slice [0;1;39msystem-getty.slice[0m.
 2466 19:29:04.602392  [    9.351411] systemd[1]: Created slice system-modprobe.slice.
 2467 19:29:04.608645  [[0;32m  OK  [0m] Created slice [0;1;39msystem-modprobe.slice[0m.
 2468 19:29:04.617040  [    9.366339] systemd[1]: Created slice system-serial\x2dgetty.slice.
 2469 19:29:04.627241  [[0;32m  OK  [0m] Created slice [0;1;39msystem-serial\x2dgetty.slice[0m.
 2470 19:29:04.634456  [    9.383262] systemd[1]: Created slice User and Session Slice.
 2471 19:29:04.640703  [[0;32m  OK  [0m] Created slice [0;1;39mUser and Session Slice[0m.
 2472 19:29:04.653347  [    9.399178] systemd[1]: Started Dispatch Password Requests to Console Directory Watch.
 2473 19:29:04.659824  [[0;32m  OK  [0m] Started [0;1;39mDispatch Password …ts to Console Directory Watch[0m.
 2474 19:29:04.673254  [    9.419034] systemd[1]: Started Forward Password Requests to Wall Directory Watch.
 2475 19:29:04.679708  [[0;32m  OK  [0m] Started [0;1;39mForward Password R…uests to Wall Directory Watch[0m.
 2476 19:29:04.693076  [    9.438816] systemd[1]: Set up automount Arbitrary Executable File Formats File System Automount Point.
 2477 19:29:04.703230  [[0;32m  OK  [0m] Set up automount [0;1;39mArbitrary…s File System Automount Point[0m.
 2478 19:29:04.710882  [    9.459837] systemd[1]: Reached target Local Encrypted Volumes.
 2479 19:29:04.717442  [[0;32m  OK  [0m] Reached target [0;1;39mLocal Encrypted Volumes[0m.
 2480 19:29:04.725666  [    9.474829] systemd[1]: Reached target Paths.
 2481 19:29:04.728922  [[0;32m  OK  [0m] Reached target [0;1;39mPaths[0m.
 2482 19:29:04.737921  [    9.486783] systemd[1]: Reached target Remote File Systems.
 2483 19:29:04.744604  [[0;32m  OK  [0m] Reached target [0;1;39mRemote File Systems[0m.
 2484 19:29:04.752681  [    9.501786] systemd[1]: Reached target Slices.
 2485 19:29:04.755860  [[0;32m  OK  [0m] Reached target [0;1;39mSlices[0m.
 2486 19:29:04.764563  [    9.513783] systemd[1]: Reached target Swap.
 2487 19:29:04.767784  [[0;32m  OK  [0m] Reached target [0;1;39mSwap[0m.
 2488 19:29:04.777340  [    9.526194] systemd[1]: Listening on initctl Compatibility Named Pipe.
 2489 19:29:04.786929  [[0;32m  OK  [0m] Listening on [0;1;39minitctl Compatibility Named Pipe[0m.
 2490 19:29:04.794508  [    9.543524] systemd[1]: Listening on Journal Audit Socket.
 2491 19:29:04.800797  [[0;32m  OK  [0m] Listening on [0;1;39mJournal Audit Socket[0m.
 2492 19:29:04.809754  [    9.558768] systemd[1]: Listening on Journal Socket (/dev/log).
 2493 19:29:04.816401  [[0;32m  OK  [0m] Listening on [0;1;39mJournal Socket (/dev/log)[0m.
 2494 19:29:04.825286  [    9.574368] systemd[1]: Listening on Journal Socket.
 2495 19:29:04.831707  [[0;32m  OK  [0m] Listening on [0;1;39mJournal Socket[0m.
 2496 19:29:04.838665  [    9.586692] systemd[1]: Listening on Network Service Netlink Socket.
 2497 19:29:04.845018  [[0;32m  OK  [0m] Listening on [0;1;39mNetwork Service Netlink Socket[0m.
 2498 19:29:04.854527  [    9.603285] systemd[1]: Listening on udev Control Socket.
 2499 19:29:04.860598  [[0;32m  OK  [0m] Listening on [0;1;39mudev Control Socket[0m.
 2500 19:29:04.869083  [    9.618212] systemd[1]: Listening on udev Kernel Socket.
 2501 19:29:04.875904  [[0;32m  OK  [0m] Listening on [0;1;39mudev Kernel Socket[0m.
 2502 19:29:04.882991  [    9.632087] systemd[1]: Mounting Huge Pages File System...
 2503 19:29:04.890021           Mounting [0;1;39mHuge Pages File System[0m...
 2504 19:29:04.898005  [    9.646785] systemd[1]: Mounting POSIX Message Queue File System...
 2505 19:29:04.904267           Mounting [0;1;39mPOSIX Message Queue File System[0m...
 2506 19:29:04.914044  [    9.662908] systemd[1]: Mounting Kernel Debug File System...
 2507 19:29:04.920516           Mounting [0;1;39mKernel Debug File System[0m...
 2508 19:29:04.933289  [    9.682610] systemd[1]: Mounting Kernel Trace File System...
 2509 19:29:04.940250           Mounting [0;1;39mKernel Trace File System[0m...
 2510 19:29:04.962637  [    9.708189] systemd[1]: Starting Create list of static device nodes for the current kernel...
 2511 19:29:04.971828           Starting [0;1;39mCreate list of st…odes for the current kernel[0m...
 2512 19:29:04.981017  [    9.730172] systemd[1]: Starting Load Kernel Module configfs...
 2513 19:29:04.987938           Starting [0;1;39mLoad Kernel Module configfs[0m...
 2514 19:29:05.000754  [    9.749831] systemd[1]: Starting Load Kernel Module drm...
 2515 19:29:05.007052           Starting [0;1;39mLoad Kernel Module drm[0m...
 2516 19:29:05.016501  [    9.765876] systemd[1]: Starting Load Kernel Module fuse...
 2517 19:29:05.023662           Starting [0;1;39mLoad Kernel Module fuse[0m...
 2518 19:29:05.037130  [    9.782671] systemd[1]: Condition check resulted in Set Up Additional Binary Formats being skipped.
 2519 19:29:05.048142  [    9.796858] systemd[1]: Starting Journal Service...
 2520 19:29:05.051189           Starting [0;1;39mJournal Service[0m...
 2521 19:29:05.073352  [    9.822048] fuse: init (API version 7.32)
 2522 19:29:05.082750  [    9.831153] systemd[1]: Starting Load Kernel Modules...
 2523 19:29:05.088874           Starting [0;1;39mLoad Kernel Modules[0m...
 2524 19:29:05.100146  [    9.845968] systemd[1]: Starting Remount Root and Kernel File Systems...
 2525 19:29:05.106760           Starting [0;1;39mRemount Root and Kernel File Systems[0m...
 2526 19:29:05.114397  [    9.863779] systemd[1]: Starting Coldplug All udev Devices...
 2527 19:29:05.124622           Starting [0;1;39mColdplug All udev Devices[0m...
 2528 19:29:05.142812  [    9.891706] systemd[1]: Mounted Huge Pages File System.
 2529 19:29:05.149086  [[0;32m  OK  [0m] Mounted [0;1;39mHuge Pages File System[0m.
 2530 19:29:05.157163  [    9.906240] systemd[1]: Mounted POSIX Message Queue File System.
 2531 19:29:05.163489  [[0;32m  OK  [0m] Mounted [0;1;39mPOSIX Message Queue File System[0m.
 2532 19:29:05.173273  [    9.922578] systemd[1]: Mounted Kernel Debug File System.
 2533 19:29:05.180787  [[0;32m  OK  [0m] Mounted [0;1;39mKernel Debug File System[0m.
 2534 19:29:05.189658  [    9.938921] systemd[1]: Mounted Kernel Trace File System.
 2535 19:29:05.196377  [[0;32m  OK  [0m] Mounted [0;1;39mKernel Trace File System[0m.
 2536 19:29:05.207909  [    9.953654] systemd[1]: Finished Create list of static device nodes for the current kernel.
 2537 19:29:05.217453  [[0;32m  OK  [0m] Finished [0;1;39mCreate list of st… nodes for the current kernel[0m.
 2538 19:29:05.227162  [    9.976426] systemd[1]: modprobe@configfs.service: Succeeded.
 2539 19:29:05.234222  [    9.983139] systemd[1]: Finished Load Kernel Module configfs.
 2540 19:29:05.240786  [[0;32m  OK  [0m] Finished [0;1;39mLoad Kernel Module configfs[0m.
 2541 19:29:05.250484  [    9.999236] systemd[1]: modprobe@drm.service: Succeeded.
 2542 19:29:05.256837  [   10.005811] systemd[1]: Finished Load Kernel Module drm.
 2543 19:29:05.263227  [[0;32m  OK  [0m] Finished [0;1;39mLoad Kernel Module drm[0m.
 2544 19:29:05.271882  [   10.020647] systemd[1]: modprobe@fuse.service: Succeeded.
 2545 19:29:05.283946  [   10.033283] systemd[1]: Finished Load Kernel Module fuse.
 2546 19:29:05.294606  [[0;32m  OK  [0m] Finished [0;1;39mLoad Kernel Module fuse[0m.
 2547 19:29:05.304937  [   10.053670] systemd[1]: Finished Load Kernel Modules.
 2548 19:29:05.311166  [[0;32m  OK  [0m] Finished [0;1;39mLoad Kernel Modules[0m.
 2549 19:29:05.318965  [   10.067715] systemd[1]: Finished Remount Root and Kernel File Systems.
 2550 19:29:05.335882  [[0;32m  OK  [0m] Finished [0;1;39mRemount Root and Kernel File Systems[0m.
 2551 19:29:05.347894  [   10.096680] systemd[1]: Mounting FUSE Control File System...
 2552 19:29:05.354086           Mounting [0;1;39mFUSE Control File System[0m...
 2553 19:29:05.364028  [   10.113015] systemd[1]: Mounting Kernel Configuration File System...
 2554 19:29:05.379514           Mounting [0;1;39mKernel Configuration File System[0m...
 2555 19:29:05.395684  [   10.141483] systemd[1]: Condition check resulted in Rebuild Hardware Database being skipped.
 2556 19:29:05.413130  [   10.158764] systemd[1]: Condition check resulted in Platform Persistent Storage Archival being skipped.
 2557 19:29:05.431862  [   10.180821] systemd[1]: Starting Load/Save Random Seed...
 2558 19:29:05.445157           Starting [0;1;39mLoad/Save Random Seed[0m...
 2559 19:29:05.454926  [   10.203931] systemd[1]: Starting Apply Kernel Variables...
 2560 19:29:05.477743           Starting [0;1;39mApply Kernel Variables[0m...
 2561 19:29:05.489429  [   10.238286] systemd[1]: Starting Create System Users...
 2562 19:29:05.521343           Starting [0;1;39mCreate System Users[0m...
 2563 19:29:05.539277  [   10.288523] systemd[1]: Mounted FUSE Control File System.
 2564 19:29:05.559575  [[0;32m  OK  [0m] Mounted [0;1;39mFUSE Control File System[0m.
 2565 19:29:05.569159  [   10.318114] systemd[1]: Mounted Kernel Configuration File System.
 2566 19:29:05.582063  [[0;32m  OK  [0m] Mounted [0;1;39mKernel Configuration File System[0m.
 2567 19:29:05.588873  [   10.337696] systemd[1]: Finished Load/Save Random Seed.
 2568 19:29:05.595574  [[0;32m  OK  [0m] Finished [0;1;39mLoad/Save Random Seed[0m.
 2569 19:29:05.605034  [   10.354259] systemd[1]: Started Journal Service.
 2570 19:29:05.612853  [[0;32m  OK  [0m] Started [0;1;39mJournal Service[0m.
 2571 19:29:05.625766  [[0;32m  OK  [0m] Finished [0;1;39mApply Kernel Variables[0m.
 2572 19:29:05.647018           Starting [0;1;39mFlush Journal to Persistent Storage[0m...
 2573 19:29:05.657252  [[0;32m  OK  [0m] Finished [0;1;39mColdplug All udev Devices[0m.
 2574 19:29:05.667932  [[0;32m  OK  [0m] Finished [0;1;39mCreate System Users[0m.
 2575 19:29:05.681736           Starting [0;1;39mCreate Static Device Nodes in /dev[0m...
 2576 19:29:05.706360  [   10.452168] systemd-journald[173]: Received client request to flush runtime journal.
 2577 19:29:06.378817  [   11.124626] systemd-tmpfile (184) used greatest stack depth: 12528 bytes left
 2578 19:29:06.385063  [[0;32m  OK  [0m] Finished [0;1;39mCreate Static Device Nodes in /dev[0m.
 2579 19:29:06.391495  [[0;32m  OK  [0m] Reached target [0;1;39mLocal File Systems (Pre)[0m.
 2580 19:29:06.400674  [[0;32m  OK  [0m] Reached target [0;1;39mLocal File Systems[0m.
 2581 19:29:06.417629           Starting [0;1;39mRule-based Manage…for Device Events and Files[0m...
 2582 19:29:07.136591  [[0;32m  OK  [0m] Finished [0;1;39mFlush Journal to Persistent Storage[0m.
 2583 19:29:07.145941           Starting [0;1;39mCreate Volatile Files and Directories[0m...
 2584 19:29:07.224948  [[0;32m  OK  [0m] Started [0;1;39mRule-based Manager for Device Events and Files[0m.
 2585 19:29:07.241227           Starting [0;1;39mNetwork Service[0m...
 2586 19:29:07.651585  [[0;32m  OK  [0m] Finished [0;1;39mCreate Volatile Files and Directories[0m.
 2587 19:29:07.694264           Starting [0;1;39mNetwork Time Synchronization[0m...
 2588 19:29:07.724665           Starting [0;1;39mUpdate UTMP about System Boot/Shutdown[0m...
 2589 19:29:08.046239  [[0;32m  OK  [0m] Finished [0;1;39mUpdate UTMP about System Boot/Shutdown[0m.
 2590 19:29:08.194832  [[0;32m  OK  [0m] Found device [0;1;39m/dev/ttyS0[0m.
 2591 19:29:08.573693  [[0;32m  OK  [0m] Started [0;1;39mNetwork Service[0m.
 2592 19:29:08.799974  [[0;32m  OK  [0m] Listening on [0;1;39mLoad/Save RF …itch Status /dev/rfkill Watch[0m.
 2593 19:29:08.834135           Starting [0;1;39mNetwork Name Resolution[0m...
 2594 19:29:08.842215  [[0;32m  OK  [0m] Started [0;1;39mNetwork Time Synchronization[0m.
 2595 19:29:08.852529  [[0;32m  OK  [0m] Reached target [0;1;39mSystem Initialization[0m.
 2596 19:29:08.866240  [[0;32m  OK  [0m] Started [0;1;39mDaily Cleanup of Temporary Directories[0m.
 2597 19:29:08.872959  [[0;32m  OK  [0m] Reached target [0;1;39mSystem Time Set[0m.
 2598 19:29:08.879658  [[0;32m  OK  [0m] Reached target [0;1;39mSystem Time Synchronized[0m.
 2599 19:29:08.892327  [[0;32m  OK  [0m] Started [0;1;39mDaily apt download activities[0m.
 2600 19:29:08.906687  [[0;32m  OK  [0m] Started [0;1;39mDaily apt upgrade and clean activities[0m.
 2601 19:29:08.919000  [[0;32m  OK  [0m] Started [0;1;39mPeriodic ext4 Onli…ata Check for All Filesystems[0m.
 2602 19:29:08.931918  [[0;32m  OK  [0m] Started [0;1;39mDiscard unused blocks once a week[0m.
 2603 19:29:08.938750  [[0;32m  OK  [0m] Reached target [0;1;39mTimers[0m.
 2604 19:29:08.954144  [[0;32m  OK  [0m] Listening on [0;1;39mD-Bus System Message Bus Socket[0m.
 2605 19:29:08.960625  [[0;32m  OK  [0m] Reached target [0;1;39mSockets[0m.
 2606 19:29:08.967285  [[0;32m  OK  [0m] Reached target [0;1;39mBasic System[0m.
 2607 19:29:08.981909  [[0;32m  OK  [0m] Started [0;1;39mD-Bus System Message Bus[0m.
 2608 19:29:09.031562           Starting [0;1;39mRemove Stale Onli…t4 Metadata Check Snapshots[0m...
 2609 19:29:09.073034           Starting [0;1;39mUser Login Management[0m...
 2610 19:29:09.722089  [[0;32m  OK  [0m] Started [0;1;39mUser Login Management[0m.
 2611 19:29:09.758955  [[0;32m  OK  [0m] Finished [0;1;39mRemove Stale Onli…ext4 Metadata Check Snapshots[0m.
 2612 19:29:09.821748  [[0;32m  OK  [0m] Started [0;1;39mNetwork Name Resolution[0m.
 2613 19:29:09.832164  [[0;32m  OK  [0m] Reached target [0;1;39mNetwork[0m.
 2614 19:29:09.844078  [[0;32m  OK  [0m] Reached target [0;1;39mHost and Network Name Lookups[0m.
 2615 19:29:09.854660           Starting [0;1;39mPermit User Sessions[0m...
 2616 19:29:09.878249  [[0;32m  OK  [0m] Finished [0;1;39mPermit User Sessions[0m.
 2617 19:29:09.889487  [[0;32m  OK  [0m] Started [0;1;39mGetty on tty1[0m.
 2618 19:29:09.899758  [[0;32m  OK  [0m] Started [0;1;39mSerial Getty on ttyS0[0m.
 2619 19:29:09.906557  [[0;32m  OK  [0m] Reached target [0;1;39mLogin Prompts[0m.
 2620 19:29:09.912952  [[0;32m  OK  [0m] Reached target [0;1;39mMulti-User System[0m.
 2621 19:29:09.921789  [[0;32m  OK  [0m] Reached target [0;1;39mGraphical Interface[0m.
 2622 19:29:09.937851           Starting [0;1;39mUpdate UTMP about System Runlevel Changes[0m...
 2623 19:29:09.967191  [[0;32m  OK  [0m] Finished [0;1;39mUpdate UTMP about System Runlevel Changes[0m.
 2624 19:29:09.997171  
 2625 19:29:10.000519  Debian GNU/Linux 11 debian-bullseye-amd64 ttyS0
 2626 19:29:10.000606  
 2627 19:29:10.003541  debian-bullseye-amd64 login: root (automatic login)
 2628 19:29:10.003620  
 2629 19:29:10.337828  Linux debian-bullseye-amd64 5.10.150-cip18 #1 SMP Wed Oct 26 17:15:56 UTC 2022 x86_64
 2630 19:29:10.337985  
 2631 19:29:10.344601  The programs included with the Debian GNU/Linux system are free software;
 2632 19:29:10.350568  the exact distribution terms for each program are described in the
 2633 19:29:10.354289  individual files in /usr/share/doc/*/copyright.
 2634 19:29:10.354367  
 2635 19:29:10.360516  Debian GNU/Linux comes with ABSOLUTELY NO WARRANTY, to the extent
 2636 19:29:10.364185  permitted by applicable law.
 2637 19:29:10.952192  Matched prompt #7: / #
 2639 19:29:10.952524  Kernel warnings or errors detected.
 2640 19:29:10.952595  Setting prompt string to ['/ #']
 2641 19:29:10.952692  end: 2.2.5.1 login-action (duration 00:00:15) [common]
 2643 19:29:10.953017  end: 2.2.5 auto-login-action (duration 00:00:16) [common]
 2644 19:29:10.953109  start: 2.2.6 expect-shell-connection (timeout 00:04:17) [common]
 2645 19:29:10.953185  Setting prompt string to ['/ #']
 2646 19:29:10.953247  Forcing a shell prompt, looking for ['/ #']
 2648 19:29:11.003685  / # 
 2649 19:29:11.003816  expect-shell-connection: Wait for prompt ['/ #'] (timeout 00:05:00)
 2650 19:29:11.003963  Waiting using forced prompt support (timeout 00:02:30)
 2651 19:29:11.009263  
 2652 19:29:11.009541  end: 2.2.6 expect-shell-connection (duration 00:00:00) [common]
 2653 19:29:11.009648  start: 2.2.7 export-device-env (timeout 00:04:17) [common]
 2655 19:29:11.110450  / # export NFS_ROOTFS='/var/lib/lava/dispatcher/tmp/7729347/extract-nfsrootfs-a0l716yg'
 2656 19:29:11.115814  export NFS_ROOTFS='/var/lib/lava/dispatcher/tmp/7729347/extract-nfsrootfs-a0l716yg'
 2658 19:29:11.216774  / # export NFS_SERVER_IP='192.168.201.1'
 2659 19:29:11.222137  export NFS_SERVER_IP='192.168.201.1'
 2660 19:29:11.222426  end: 2.2.7 export-device-env (duration 00:00:00) [common]
 2661 19:29:11.222539  end: 2.2 depthcharge-retry (duration 00:00:43) [common]
 2662 19:29:11.222649  end: 2 depthcharge-action (duration 00:00:43) [common]
 2663 19:29:11.222898  start: 3 lava-test-retry (timeout 00:08:53) [common]
 2664 19:29:11.223004  start: 3.1 lava-test-shell (timeout 00:08:53) [common]
 2665 19:29:11.223089  Using namespace: common
 2667 19:29:11.323846  / # #
 2668 19:29:11.323980  lava-test-shell: Wait for prompt ['/ #'] (timeout 00:10:00)
 2669 19:29:11.329009  #
 2670 19:29:11.329274  Using /lava-7729347
 2672 19:29:11.430026  / # export SHELL=/bin/bash
 2673 19:29:11.435930  export SHELL=/bin/bash
 2675 19:29:11.536761  / # . /lava-7729347/environment
 2676 19:29:11.542022  . /lava-7729347/environment
 2678 19:29:11.642994  / # /lava-7729347/bin/lava-test-runner /lava-7729347/0
 2679 19:29:11.643132  Test shell timeout: 10s (minimum of the action and connection timeout)
 2680 19:29:11.647883  /lava-7729347/bin/lava-test-runner /lava-7729347/0
 2681 19:29:11.892879  + export TESTRUN_ID=0_timesync-off
 2682 19:29:11.895835  + TESTRUN_ID=0_timesync-off
 2683 19:29:11.898876  + cd /lava-7729347/0/tests/0_timesync-off
 2684 19:29:11.902679  ++ cat uuid
 2685 19:29:11.902786  + UUID=7729347_1.5.2.3.1
 2686 19:29:11.905812  + set +x
 2687 19:29:11.908841  <LAVA_SIGNAL_STARTRUN 0_timesync-off 7729347_1.5.2.3.1>
 2688 19:29:11.909108  Received signal: <STARTRUN> 0_timesync-off 7729347_1.5.2.3.1
 2689 19:29:11.909190  Starting test lava.0_timesync-off (7729347_1.5.2.3.1)
 2690 19:29:11.909301  Skipping test definition patterns.
 2691 19:29:11.912074  + systemctl stop systemd-timesyncd
 2692 19:29:11.949424  + set +x
 2693 19:29:11.952478  <LAVA_SIGNAL_ENDRUN 0_timesync-off 7729347_1.5.2.3.1>
 2694 19:29:11.952748  Received signal: <ENDRUN> 0_timesync-off 7729347_1.5.2.3.1
 2695 19:29:11.952847  Ending use of test pattern.
 2696 19:29:11.952914  Ending test lava.0_timesync-off (7729347_1.5.2.3.1), duration 0.04
 2698 19:29:12.035617  + export TESTRUN_ID=1_kselftest-seccomp
 2699 19:29:12.035733  + TESTRUN_ID=1_kselftest-seccomp
 2700 19:29:12.041689  + cd /lava-7729347/0/tests/1_kselftest-seccomp
 2701 19:29:12.041774  ++ cat uuid
 2702 19:29:12.049089  + UUID=7729347_1.5.2.3.5
 2703 19:29:12.049185  + set +x
 2704 19:29:12.055751  <LAVA_SIGNAL_STARTRUN 1_kselftest-seccomp 7729347_1.5.2.3.5>
 2705 19:29:12.056003  Received signal: <STARTRUN> 1_kselftest-seccomp 7729347_1.5.2.3.5
 2706 19:29:12.056076  Starting test lava.1_kselftest-seccomp (7729347_1.5.2.3.5)
 2707 19:29:12.056159  Skipping test definition patterns.
 2708 19:29:12.058809  + cd ./automated/linux/kselftest/
 2709 19:29:12.088292  + ./kselftest.sh -c seccomp -T '' -t kselftest_armhf.tar.gz -s false -u http://storage.kernelci.org/cip-gitlab/ci-iwamatsu-linux-5.10.y-cip-rc/v5.10.147-cip18-451-g87ba4bc77ca06/x86_64/x86_64_defconfig+x86-chromebook+kselftest/gcc-10/kselftest.tar.xz -L '' -S skipfile-lkft.yaml -b hp-11A-G6-EE-grunt -g cip-gitlab -e '' -p /opt/kselftests/mainline/
 2710 19:29:12.101241  INFO: Generating a skipfile based on /lava-7729347/0/tests/1_kselftest-seccomp/automated/linux/kselftest/skipfile-lkft.yaml
 2711 19:29:12.184876  INFO: Using the following generated skipfile contents (until EOF):
 2712 19:29:12.187847  breakpoints:breakpoint_test
 2713 19:29:12.190967  breakpoints:step_after_suspend_test
 2714 19:29:12.194564  ftrace:ftracetest
 2715 19:29:12.194654  net:rtnetlink.sh
 2716 19:29:12.194722  net:tls
 2717 19:29:12.197828  netfilter:bridge_brouter.sh
 2718 19:29:12.200752  netfilter:nft_flowtable.sh
 2719 19:29:12.204251  netfilter:nft_trans_stress.sh
 2720 19:29:12.204336  pidfd:pidfd_wait
 2721 19:29:12.204403  INFO: EOF
 2722 19:29:12.228676  INFO: Installing sed perl wget xz-utils iproute2
 2723 19:29:12.991829  Hit:1 http://deb.debian.org/debian bullseye InRelease
 2724 19:29:26.451648  Reading package lists...
 2725 19:29:29.497343  Reading package lists...
 2726 19:29:29.765352  Building dependency tree...
 2727 19:29:29.765535  Reading state information...
 2728 19:29:29.828638  iproute2 is already the newest version (5.10.0-4).
 2729 19:29:29.831651  perl is already the newest version (5.32.1-4+deb11u2).
 2730 19:29:29.838463  sed is already the newest version (4.7-1).
 2731 19:29:29.841706  wget is already the newest version (1.21-1+deb11u1).
 2732 19:29:29.848042  xz-utils is already the newest version (5.2.5-2.1~deb11u1).
 2733 19:29:30.288920  0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded.
 2734 19:29:30.403901  --2022-10-26 19:29:30--  http://storage.kernelci.org/cip-gitlab/ci-iwamatsu-linux-5.10.y-cip-rc/v5.10.147-cip18-451-g87ba4bc77ca06/x86_64/x86_64_defconfig+x86-chromebook+kselftest/gcc-10/kselftest.tar.xz
 2735 19:29:30.414243  Resolving storage.kernelci.org (storage.kernelci.org)... 52.250.1.28
 2736 19:29:30.557471  Connecting to storage.kernelci.org (storage.kernelci.org)|52.250.1.28|:80... connected.
 2737 19:29:30.701427  HTTP request sent, awaiting response... 200 OK
 2738 19:29:30.704978  Length: 3539616 (3.4M) [application/octet-stream]
 2739 19:29:30.708373  Saving to: 'kselftest.tar.xz'
 2740 19:29:30.708458  
 2741 19:29:32.297554  kselftest.tar.xz      0%[                    ]       0  --.-KB/s               kselftest.tar.xz      1%[                    ]  47.81K   167KB/s               kselftest.tar.xz      6%[>                   ] 217.50K   379KB/s               kselftest.tar.xz     23%[===>                ] 819.89K   900KB/s               kselftest.tar.xz     57%[==========>         ]   1.96M  1.62MB/s               kselftest.tar.xz     86%[================>   ]   2.93M  2.04MB/s               kselftest.tar.xz    100%[===================>]   3.38M  2.13MB/s    in 1.6s    
 2742 19:29:32.297717  
 2743 19:29:32.601697  2022-10-26 19:29:32 (2.13 MB/s) - 'kselftest.tar.xz' saved [3539616/3539616]
 2744 19:29:32.601842  
 2745 19:29:39.950675  skiplist:
 2746 19:29:39.954202  ========================================
 2747 19:29:39.957291  breakpoints:breakpoint_test
 2748 19:29:40.256097  breakpoints:step_after_suspend_test
 2749 19:29:40.279837  ftrace:ftracetest
 2750 19:29:40.300023  net:rtnetlink.sh
 2751 19:29:40.320651  net:tls
 2752 19:29:40.341282  netfilter:bridge_brouter.sh
 2753 19:29:40.359468  netfilter:nft_flowtable.sh
 2754 19:29:40.379577  netfilter:nft_trans_stress.sh
 2755 19:29:40.399789  pidfd:pidfd_wait
 2756 19:29:40.423084  ========================================
 2757 19:29:40.508098  [   45.257874] kselftest: Running tests in seccomp
 2758 19:29:40.517104  TAP version 13
 2759 19:29:40.527880  1..2
 2760 19:29:40.535696  # selftests: seccomp: seccomp_bpf
 2761 19:29:40.582766  [   45.312585] audit: type=1326 audit(1666812580.554:2): auid=0 uid=0 gid=0 ses=1 subj=kernel pid=453 comm=\"seccomp_bpf\" exe=\"/lava-7729347/0/tests/1_kselftest-seccomp/automated/linux/kselftest/output/seccomp/seccomp_bpf\" sig=9 arch=c000003e syscall=157 compat=0 ip=0x7f61c14aa3a9 code=0x0
 2762 19:29:40.625461  [   45.355351] audit: type=1326 audit(1666812580.597:3): auid=0 uid=0 gid=0 ses=1 subj=kernel pid=463 comm=\"seccomp_bpf\" exe=\"/lava-7729347/0/tests/1_kselftest-seccomp/automated/linux/kselftest/output/seccomp/seccomp_bpf\" sig=0 arch=c000003e syscall=110 compat=0 ip=0x7f61c14aa3a9 code=0x7ffc0000
 2763 19:29:40.652357  [   45.381956] audit: type=1326 audit(1666812580.597:4): auid=0 uid=0 gid=0 ses=1 subj=kernel pid=463 comm=\"seccomp_bpf\" exe=\"/lava-7729347/0/tests/1_kselftest-seccomp/automated/linux/kselftest/output/seccomp/seccomp_bpf\" sig=0 arch=c000003e syscall=231 compat=0 ip=0x7f61c147d059 code=0x7ffc0000
 2764 19:29:40.678560  [   45.408160] audit: type=1326 audit(1666812580.624:5): auid=0 uid=0 gid=0 ses=1 subj=kernel pid=464 comm=\"seccomp_bpf\" exe=\"/lava-7729347/0/tests/1_kselftest-seccomp/automated/linux/kselftest/output/seccomp/seccomp_bpf\" sig=31 arch=c000003e syscall=39 compat=0 ip=0x7f61c14aa3a9 code=0x10000000
 2765 19:29:40.704751  [   45.434709] audit: type=1326 audit(1666812580.676:6): auid=0 uid=0 gid=0 ses=1 subj=kernel pid=465 comm=\"seccomp_bpf\" exe=\"/lava-7729347/0/tests/1_kselftest-seccomp/automated/linux/kselftest/output/seccomp/seccomp_bpf\" sig=31 arch=c000003e syscall=39 compat=0 ip=0x7f61c14aa3a9 code=0x90000000
 2766 19:29:40.731113  [   45.460993] audit: type=1326 audit(1666812580.703:7): auid=0 uid=0 gid=0 ses=1 subj=kernel pid=466 comm=\"seccomp_bpf\" exe=\"/lava-7729347/0/tests/1_kselftest-seccomp/automated/linux/kselftest/output/seccomp/seccomp_bpf\" sig=31 arch=c000003e syscall=231 compat=0 ip=0x7f61c147d059 code=0x0
 2767 19:29:40.757750  [   45.487166] audit: type=1326 audit(1666812580.729:8): auid=0 uid=0 gid=0 ses=1 subj=kernel pid=467 comm=\"seccomp_bpf\" exe=\"/lava-7729347/0/tests/1_kselftest-seccomp/automated/linux/kselftest/output/seccomp/seccomp_bpf\" sig=31 arch=c000003e syscall=39 compat=0 ip=0x7f61c14aa3a9 code=0x0
 2768 19:29:40.784098  [   45.512856] audit: type=1326 audit(1666812580.755:9): auid=0 uid=0 gid=0 ses=1 subj=kernel pid=468 comm=\"seccomp_bpf\" exe=\"/lava-7729347/0/tests/1_kselftest-seccomp/automated/linux/kselftest/output/seccomp/seccomp_bpf\" sig=31 arch=c000003e syscall=100 compat=0 ip=0x7f61c14aa3a9 code=0x0
 2769 19:29:40.811762  [   45.541746] audit: type=1326 audit(1666812580.784:10): auid=0 uid=0 gid=0 ses=1 subj=kernel pid=469 comm=\"seccomp_bpf\" exe=\"/lava-7729347/0/tests/1_kselftest-seccomp/automated/linux/kselftest/output/seccomp/seccomp_bpf\" sig=31 arch=c000003e syscall=9 compat=0 ip=0x7f61c14aa3a9 code=0x0
 2770 19:29:40.839540  [   45.569023] audit: type=1326 audit(1666812580.811:11): auid=0 uid=0 gid=0 ses=1 subj=kernel pid=471 comm=\"seccomp_bpf\" exe=\"/lava-7729347/0/tests/1_kselftest-seccomp/automated/linux/kselftest/output/seccomp/seccomp_bpf\" sig=31 arch=c000003e syscall=157 compat=0 ip=0x7f61c14b12cd code=0x0
 2771 19:29:40.891406  # TAP version 13
 2772 19:29:40.891548  # 1..87
 2773 19:29:40.894428  # # Starting 87 tests from 7 test cases.
 2774 19:29:40.897381  # #  RUN           global.kcmp ...
 2775 19:29:40.901049  # #            OK  global.kcmp
 2776 19:29:40.904258  # ok 1 global.kcmp
 2777 19:29:40.907982  # #  RUN           global.mode_strict_support ...
 2778 19:29:40.910890  # #            OK  global.mode_strict_support
 2779 19:29:40.914448  # ok 2 global.mode_strict_support
 2780 19:29:40.920458  # #  RUN           global.mode_strict_cannot_call_prctl ...
 2781 19:29:40.924327  # #            OK  global.mode_strict_cannot_call_prctl
 2782 19:29:40.927333  # ok 3 global.mode_strict_cannot_call_prctl
 2783 19:29:40.933894  # #  RUN           global.no_new_privs_support ...
 2784 19:29:40.937032  # #            OK  global.no_new_privs_support
 2785 19:29:40.940598  # ok 4 global.no_new_privs_support
 2786 19:29:40.944145  # #  RUN           global.mode_filter_support ...
 2787 19:29:40.950428  # #            OK  global.mode_filter_support
 2788 19:29:40.953887  # ok 5 global.mode_filter_support
 2789 19:29:40.957232  # #  RUN           global.mode_filter_without_nnp ...
 2790 19:29:40.960183  # #            OK  global.mode_filter_without_nnp
 2791 19:29:40.963773  # ok 6 global.mode_filter_without_nnp
 2792 19:29:40.970389  # #  RUN           global.filter_size_limits ...
 2793 19:29:40.973518  # #            OK  global.filter_size_limits
 2794 19:29:40.976668  # ok 7 global.filter_size_limits
 2795 19:29:40.980336  # #  RUN           global.filter_chain_limits ...
 2796 19:29:40.983507  # #            OK  global.filter_chain_limits
 2797 19:29:40.986610  # ok 8 global.filter_chain_limits
 2798 19:29:40.993146  # #  RUN           global.mode_filter_cannot_move_to_strict ...
 2799 19:29:40.999927  # #            OK  global.mode_filter_cannot_move_to_strict
 2800 19:29:41.002932  # ok 9 global.mode_filter_cannot_move_to_strict
 2801 19:29:41.006203  # #  RUN           global.mode_filter_get_seccomp ...
 2802 19:29:41.013095  # #            OK  global.mode_filter_get_seccomp
 2803 19:29:41.016074  # ok 10 global.mode_filter_get_seccomp
 2804 19:29:41.019705  # #  RUN           global.ALLOW_all ...
 2805 19:29:41.022875  # #            OK  global.ALLOW_all
 2806 19:29:41.025936  # ok 11 global.ALLOW_all
 2807 19:29:41.029394  # #  RUN           global.empty_prog ...
 2808 19:29:41.032398  # #            OK  global.empty_prog
 2809 19:29:41.032485  # ok 12 global.empty_prog
 2810 19:29:41.038988  # #  RUN           global.log_all ...
 2811 19:29:41.039078  # #            OK  global.log_all
 2812 19:29:41.042526  # ok 13 global.log_all
 2813 19:29:41.049223  # #  RUN           global.unknown_ret_is_kill_inside ...
 2814 19:29:41.052217  # #            OK  global.unknown_ret_is_kill_inside
 2815 19:29:41.055482  # ok 14 global.unknown_ret_is_kill_inside
 2816 19:29:41.061989  # #  RUN           global.unknown_ret_is_kill_above_allow ...
 2817 19:29:41.065552  # #            OK  global.unknown_ret_is_kill_above_allow
 2818 19:29:41.072232  # ok 15 global.unknown_ret_is_kill_above_allow
 2819 19:29:41.075307  # #  RUN           global.KILL_all ...
 2820 19:29:41.079014  # #            OK  global.KILL_all
 2821 19:29:41.079101  # ok 16 global.KILL_all
 2822 19:29:41.082075  # #  RUN           global.KILL_one ...
 2823 19:29:41.085181  # #            OK  global.KILL_one
 2824 19:29:41.088758  # ok 17 global.KILL_one
 2825 19:29:41.091697  # #  RUN           global.KILL_one_arg_one ...
 2826 19:29:41.095478  # #            OK  global.KILL_one_arg_one
 2827 19:29:41.098956  # ok 18 global.KILL_one_arg_one
 2828 19:29:41.105109  # #  RUN           global.KILL_one_arg_six ...
 2829 19:29:41.108935  # #            OK  global.KILL_one_arg_six
 2830 19:29:41.111818  # ok 19 global.KILL_one_arg_six
 2831 19:29:41.114924  # #  RUN           global.KILL_thread ...
 2832 19:29:41.118037  # #            OK  global.KILL_thread
 2833 19:29:41.121559  # ok 20 global.KILL_thread
 2834 19:29:41.124692  # #  RUN           global.KILL_process ...
 2835 19:29:41.128434  # #            OK  global.KILL_process
 2836 19:29:41.131401  # ok 21 global.KILL_process
 2837 19:29:41.134419  # #  RUN           global.KILL_unknown ...
 2838 19:29:41.138223  # #            OK  global.KILL_unknown
 2839 19:29:41.141161  # ok 22 global.KILL_unknown
 2840 19:29:41.144318  # #  RUN           global.arg_out_of_range ...
 2841 19:29:41.147782  # #            OK  global.arg_out_of_range
 2842 19:29:41.151042  # ok 23 global.arg_out_of_range
 2843 19:29:41.154896  # #  RUN           global.ERRNO_valid ...
 2844 19:29:41.157722  # #            OK  global.ERRNO_valid
 2845 19:29:41.160754  # ok 24 global.ERRNO_valid
 2846 19:29:41.163983  # #  RUN           global.ERRNO_zero ...
 2847 19:29:41.167512  # #            OK  global.ERRNO_zero
 2848 19:29:41.171237  # ok 25 global.ERRNO_zero
 2849 19:29:41.174254  # #  RUN           global.ERRNO_capped ...
 2850 19:29:41.177348  # #            OK  global.ERRNO_capped
 2851 19:29:41.180558  # ok 26 global.ERRNO_capped
 2852 19:29:41.184327  # #  RUN           global.ERRNO_order ...
 2853 19:29:41.187552  # #            OK  global.ERRNO_order
 2854 19:29:41.190533  # ok 27 global.ERRNO_order
 2855 19:29:41.194111  # #  RUN           global.negative_ENOSYS ...
 2856 19:29:41.197083  # #            OK  global.negative_ENOSYS
 2857 19:29:41.200629  # ok 28 global.negative_ENOSYS
 2858 19:29:41.203808  # #  RUN           global.seccomp_syscall ...
 2859 19:29:41.206695  # #            OK  global.seccomp_syscall
 2860 19:29:41.210253  # ok 29 global.seccomp_syscall
 2861 19:29:41.213445  # #  RUN           global.seccomp_syscall_mode_lock ...
 2862 19:29:41.220255  # #            OK  global.seccomp_syscall_mode_lock
 2863 19:29:41.223253  # ok 30 global.seccomp_syscall_mode_lock
 2864 19:29:41.229885  # #  RUN           global.detect_seccomp_filter_flags ...
 2865 19:29:41.233388  # #            OK  global.detect_seccomp_filter_flags
 2866 19:29:41.236421  # ok 31 global.detect_seccomp_filter_flags
 2867 19:29:41.240256  # #  RUN           global.TSYNC_first ...
 2868 19:29:41.243266  # #            OK  global.TSYNC_first
 2869 19:29:41.246825  # ok 32 global.TSYNC_first
 2870 19:29:41.249421  # #  RUN           global.syscall_restart ...
 2871 19:29:41.869811  # #            OK  global.syscall_restart
 2872 19:29:41.869997  # ok 33 global.syscall_restart
 2873 19:29:41.876640  # #  RUN           global.filter_flag_log ...
 2874 19:29:41.879609  # #            OK  global.filter_flag_log
 2875 19:29:41.882718  # ok 34 global.filter_flag_log
 2876 19:29:41.885806  # #  RUN           global.get_action_avail ...
 2877 19:29:41.889589  # #            OK  global.get_action_avail
 2878 19:29:41.892828  # ok 35 global.get_action_avail
 2879 19:29:41.895831  # #  RUN           global.get_metadata ...
 2880 19:29:41.899030  # #            OK  global.get_metadata
 2881 19:29:41.902230  # ok 36 global.get_metadata
 2882 19:29:41.905979  # #  RUN           global.user_notification_basic ...
 2883 19:29:41.912694  # #            OK  global.user_notification_basic
 2884 19:29:41.915806  # ok 37 global.user_notification_basic
 2885 19:29:41.919051  # #  RUN           global.user_notification_with_tsync ...
 2886 19:29:41.925939  # #            OK  global.user_notification_with_tsync
 2887 19:29:41.928977  # ok 38 global.user_notification_with_tsync
 2888 19:29:41.935331  # #  RUN           global.user_notification_kill_in_middle ...
 2889 19:29:41.938910  # #            OK  global.user_notification_kill_in_middle
 2890 19:29:41.945184  # ok 39 global.user_notification_kill_in_middle
 2891 19:29:41.948871  # #  RUN           global.user_notification_signal ...
 2892 19:29:41.952003  # #            OK  global.user_notification_signal
 2893 19:29:41.958243  # ok 40 global.user_notification_signal
 2894 19:29:41.961955  # #  RUN           global.user_notification_closed_listener ...
 2895 19:29:41.968756  # #            OK  global.user_notification_closed_listener
 2896 19:29:41.971832  # ok 41 global.user_notification_closed_listener
 2897 19:29:41.978689  # #  RUN           global.user_notification_child_pid_ns ...
 2898 19:29:41.981842  # #            OK  global.user_notification_child_pid_ns
 2899 19:29:41.988575  # ok 42 global.user_notification_child_pid_ns
 2900 19:29:41.991783  # #  RUN           global.user_notification_sibling_pid_ns ...
 2901 19:29:41.997947  # #            OK  global.user_notification_sibling_pid_ns
 2902 19:29:42.001401  # ok 43 global.user_notification_sibling_pid_ns
 2903 19:29:42.008126  # #  RUN           global.user_notification_fault_recv ...
 2904 19:29:42.011401  # #            OK  global.user_notification_fault_recv
 2905 19:29:42.014434  # ok 44 global.user_notification_fault_recv
 2906 19:29:42.021067  # #  RUN           global.seccomp_get_notif_sizes ...
 2907 19:29:42.024765  # #            OK  global.seccomp_get_notif_sizes
 2908 19:29:42.027889  # ok 45 global.seccomp_get_notif_sizes
 2909 19:29:42.034202  # #  RUN           global.user_notification_continue ...
 2910 19:29:42.037818  # #            OK  global.user_notification_continue
 2911 19:29:42.040777  # ok 46 global.user_notification_continue
 2912 19:29:42.047791  # #  RUN           global.user_notification_filter_empty ...
 2913 19:29:42.054023  # #            OK  global.user_notification_filter_empty
 2914 19:29:42.057689  # ok 47 global.user_notification_filter_empty
 2915 19:29:42.063984  # #  RUN           global.user_notification_filter_empty_threaded ...
 2916 19:29:42.070232  # #            OK  global.user_notification_filter_empty_threaded
 2917 19:29:42.073548  # ok 48 global.user_notification_filter_empty_threaded
 2918 19:29:42.077052  # #  RUN           global.user_notification_addfd ...
 2919 19:29:42.083782  # # seccomp_bpf.c:4035:user_notification_addfd:Expected fd (7) == 5 (5)
 2920 19:29:42.089953  # # seccomp_bpf.c:4042:user_notification_addfd:Expected fd (8) == 6 (6)
 2921 19:29:42.096669  # # user_notification_addfd: Test failed at step #6
 2922 19:29:42.099826  # #          FAIL  global.user_notification_addfd
 2923 19:29:42.103715  # not ok 49 global.user_notification_addfd
 2924 19:29:42.109825  # #  RUN           global.user_notification_addfd_rlimit ...
 2925 19:29:42.113453  # #            OK  global.user_notification_addfd_rlimit
 2926 19:29:42.119438  # ok 50 global.user_notification_addfd_rlimit
 2927 19:29:42.119529  # #  RUN           TRAP.dfl ...
 2928 19:29:42.123194  # #            OK  TRAP.dfl
 2929 19:29:42.126357  # ok 51 TRAP.dfl
 2930 19:29:42.129962  # #  RUN           TRAP.ign ...
 2931 19:29:42.130058  # #            OK  TRAP.ign
 2932 19:29:42.133084  # ok 52 TRAP.ign
 2933 19:29:42.136067  # #  RUN           TRAP.handler ...
 2934 19:29:42.139313  # #            OK  TRAP.handler
 2935 19:29:42.139409  # ok 53 TRAP.handler
 2936 19:29:42.142931  # #  RUN           precedence.allow_ok ...
 2937 19:29:42.146016  # #            OK  precedence.allow_ok
 2938 19:29:42.149263  # ok 54 precedence.allow_ok
 2939 19:29:42.156266  # #  RUN           precedence.kill_is_highest ...
 2940 19:29:42.159673  # #            OK  precedence.kill_is_highest
 2941 19:29:42.162547  # ok 55 precedence.kill_is_highest
 2942 19:29:42.165810  # #  RUN           precedence.kill_is_highest_in_any_order ...
 2943 19:29:42.172529  # #            OK  precedence.kill_is_highest_in_any_order
 2944 19:29:42.175655  # ok 56 precedence.kill_is_highest_in_any_order
 2945 19:29:42.182368  # #  RUN           precedence.trap_is_second ...
 2946 19:29:42.185413  # #            OK  precedence.trap_is_second
 2947 19:29:42.189071  # ok 57 precedence.trap_is_second
 2948 19:29:42.192382  # #  RUN           precedence.trap_is_second_in_any_order ...
 2949 19:29:42.199097  # #            OK  precedence.trap_is_second_in_any_order
 2950 19:29:42.202079  # ok 58 precedence.trap_is_second_in_any_order
 2951 19:29:42.208673  # #  RUN           precedence.errno_is_third ...
 2952 19:29:42.211661  # #            OK  precedence.errno_is_third
 2953 19:29:42.215391  # ok 59 precedence.errno_is_third
 2954 19:29:42.218322  # #  RUN           precedence.errno_is_third_in_any_order ...
 2955 19:29:42.225066  # #            OK  precedence.errno_is_third_in_any_order
 2956 19:29:42.228419  # ok 60 precedence.errno_is_third_in_any_order
 2957 19:29:42.234788  # #  RUN           precedence.trace_is_fourth ...
 2958 19:29:42.238698  # #            OK  precedence.trace_is_fourth
 2959 19:29:42.241662  # ok 61 precedence.trace_is_fourth
 2960 19:29:42.244973  # #  RUN           precedence.trace_is_fourth_in_any_order ...
 2961 19:29:42.251701  # #            OK  precedence.trace_is_fourth_in_any_order
 2962 19:29:42.254856  # ok 62 precedence.trace_is_fourth_in_any_order
 2963 19:29:42.261255  # #  RUN           precedence.log_is_fifth ...
 2964 19:29:42.264380  # #            OK  precedence.log_is_fifth
 2965 19:29:42.267483  # ok 63 precedence.log_is_fifth
 2966 19:29:42.271124  # #  RUN           precedence.log_is_fifth_in_any_order ...
 2967 19:29:42.277453  # #            OK  precedence.log_is_fifth_in_any_order
 2968 19:29:42.281305  # ok 64 precedence.log_is_fifth_in_any_order
 2969 19:29:42.284335  # #  RUN           TRACE_poke.read_has_side_effects ...
 2970 19:29:42.290766  # #            OK  TRACE_poke.read_has_side_effects
 2971 19:29:42.294542  # ok 65 TRACE_poke.read_has_side_effects
 2972 19:29:42.297598  # #  RUN           TRACE_poke.getpid_runs_normally ...
 2973 19:29:42.304174  # #            OK  TRACE_poke.getpid_runs_normally
 2974 19:29:42.307697  # ok 66 TRACE_poke.getpid_runs_normally
 2975 19:29:42.310695  # #  RUN           TRACE_syscall.ptrace.negative_ENOSYS ...
 2976 19:29:42.317560  # #            OK  TRACE_syscall.ptrace.negative_ENOSYS
 2977 19:29:42.320523  # ok 67 TRACE_syscall.ptrace.negative_ENOSYS
 2978 19:29:42.327159  # #  RUN           TRACE_syscall.ptrace.syscall_allowed ...
 2979 19:29:42.330498  # #            OK  TRACE_syscall.ptrace.syscall_allowed
 2980 19:29:42.333498  # ok 68 TRACE_syscall.ptrace.syscall_allowed
 2981 19:29:42.340385  # #  RUN           TRACE_syscall.ptrace.syscall_redirected ...
 2982 19:29:42.347617  # #            OK  TRACE_syscall.ptrace.syscall_redirected
 2983 19:29:42.350430  # ok 69 TRACE_syscall.ptrace.syscall_redirected
 2984 19:29:42.357333  # #  RUN           TRACE_syscall.ptrace.syscall_errno ...
 2985 19:29:42.360469  # #            OK  TRACE_syscall.ptrace.syscall_errno
 2986 19:29:42.364179  # ok 70 TRACE_syscall.ptrace.syscall_errno
 2987 19:29:42.370257  # #  RUN           TRACE_syscall.ptrace.syscall_faked ...
 2988 19:29:42.373960  # #            OK  TRACE_syscall.ptrace.syscall_faked
 2989 19:29:42.376923  # ok 71 TRACE_syscall.ptrace.syscall_faked
 2990 19:29:42.383857  # #  RUN           TRACE_syscall.ptrace.skip_after ...
 2991 19:29:42.386647  # #            OK  TRACE_syscall.ptrace.skip_after
 2992 19:29:42.389750  # ok 72 TRACE_syscall.ptrace.skip_after
 2993 19:29:42.396573  # #  RUN           TRACE_syscall.ptrace.kill_after ...
 2994 19:29:42.399871  # #            OK  TRACE_syscall.ptrace.kill_after
 2995 19:29:42.403152  # ok 73 TRACE_syscall.ptrace.kill_after
 2996 19:29:42.409810  # #  RUN           TRACE_syscall.seccomp.negative_ENOSYS ...
 2997 19:29:42.412846  # #            OK  TRACE_syscall.seccomp.negative_ENOSYS
 2998 19:29:42.419735  # ok 74 TRACE_syscall.seccomp.negative_ENOSYS
 2999 19:29:42.422581  # #  RUN           TRACE_syscall.seccomp.syscall_allowed ...
 3000 19:29:42.429674  # #            OK  TRACE_syscall.seccomp.syscall_allowed
 3001 19:29:42.432707  # ok 75 TRACE_syscall.seccomp.syscall_allowed
 3002 19:29:42.439475  # #  RUN           TRACE_syscall.seccomp.syscall_redirected ...
 3003 19:29:42.442707  # #            OK  TRACE_syscall.seccomp.syscall_redirected
 3004 19:29:42.448900  # ok 76 TRACE_syscall.seccomp.syscall_redirected
 3005 19:29:42.452519  # #  RUN           TRACE_syscall.seccomp.syscall_errno ...
 3006 19:29:42.458801  # #            OK  TRACE_syscall.seccomp.syscall_errno
 3007 19:29:42.462500  # ok 77 TRACE_syscall.seccomp.syscall_errno
 3008 19:29:42.465790  # #  RUN           TRACE_syscall.seccomp.syscall_faked ...
 3009 19:29:42.472185  # #            OK  TRACE_syscall.seccomp.syscall_faked
 3010 19:29:42.475451  # ok 78 TRACE_syscall.seccomp.syscall_faked
 3011 19:29:42.482016  # #  RUN           TRACE_syscall.seccomp.skip_after ...
 3012 19:29:42.485065  # #            OK  TRACE_syscall.seccomp.skip_after
 3013 19:29:42.488238  # ok 79 TRACE_syscall.seccomp.skip_after
 3014 19:29:42.495410  # #  RUN           TRACE_syscall.seccomp.kill_after ...
 3015 19:29:42.498753  # #            OK  TRACE_syscall.seccomp.kill_after
 3016 19:29:42.501779  # ok 80 TRACE_syscall.seccomp.kill_after
 3017 19:29:42.504889  # #  RUN           TSYNC.siblings_fail_prctl ...
 3018 19:29:42.511622  # #            OK  TSYNC.siblings_fail_prctl
 3019 19:29:42.515069  # ok 81 TSYNC.siblings_fail_prctl
 3020 19:29:42.518126  # #  RUN           TSYNC.two_siblings_with_ancestor ...
 3021 19:29:42.521106  # #            OK  TSYNC.two_siblings_with_ancestor
 3022 19:29:42.528031  # ok 82 TSYNC.two_siblings_with_ancestor
 3023 19:29:42.531212  # #  RUN           TSYNC.two_sibling_want_nnp ...
 3024 19:29:42.534223  # #            OK  TSYNC.two_sibling_want_nnp
 3025 19:29:42.537933  # ok 83 TSYNC.two_sibling_want_nnp
 3026 19:29:42.544478  # #  RUN           TSYNC.two_siblings_with_no_filter ...
 3027 19:29:42.547975  # #            OK  TSYNC.two_siblings_with_no_filter
 3028 19:29:42.551057  # ok 84 TSYNC.two_siblings_with_no_filter
 3029 19:29:42.557346  # #  RUN           TSYNC.two_siblings_with_one_divergence ...
 3030 19:29:42.560718  # #            OK  TSYNC.two_siblings_with_one_divergence
 3031 19:29:42.567648  # ok 85 TSYNC.two_siblings_with_one_divergence
 3032 19:29:42.574069  # #  RUN           TSYNC.two_siblings_with_one_divergence_no_tid_in_err ...
 3033 19:29:42.580628  # #            OK  TSYNC.two_siblings_with_one_divergence_no_tid_in_err
 3034 19:29:42.583907  # ok 86 TSYNC.two_siblings_with_one_divergence_no_tid_in_err
 3035 19:29:42.590671  # #  RUN           TSYNC.two_siblings_not_under_filter ...
 3036 19:29:42.593795  # #            OK  TSYNC.two_siblings_not_under_filter
 3037 19:29:42.596987  # ok 87 TSYNC.two_siblings_not_under_filter
 3038 19:29:42.600462  # # FAILED: 86 / 87 tests passed.
 3039 19:29:42.607122  # # Totals: pass:86 fail:1 xfail:0 xpass:0 skip:0 error:0
 3040 19:29:42.610224  not ok 1 selftests: seccomp: seccomp_bpf # exit=1
 3041 19:29:42.613376  # selftests: seccomp: seccomp_benchmark
 3042 19:29:42.616360  # net.core.bpf_jit_enable = 1
 3043 19:29:42.620040  # net.core.bpf_jit_harden = 0
 3044 19:30:27.085846  #
 3045 19:30:27.088905  not ok 2 selftests: seccomp: seccomp_benchmark # TIMEOUT 45 seconds
 3046 19:30:27.129824  + ../../utils/send-to-lava.sh ./output/result.txt
 3047 19:30:27.236478  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=breakpoints:step_after_suspend_test RESULT=skip>
 3048 19:30:27.236800  Received signal: <TESTCASE> TEST_CASE_ID=breakpoints:step_after_suspend_test RESULT=skip
 3050 19:30:27.284628  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=ftrace:ftracetest RESULT=skip>
 3051 19:30:27.284947  Received signal: <TESTCASE> TEST_CASE_ID=ftrace:ftracetest RESULT=skip
 3053 19:30:27.351796  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=net:rtnetlink.sh RESULT=skip>
 3054 19:30:27.352104  Received signal: <TESTCASE> TEST_CASE_ID=net:rtnetlink.sh RESULT=skip
 3056 19:30:27.408212  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=net:tls RESULT=skip>
 3057 19:30:27.408524  Received signal: <TESTCASE> TEST_CASE_ID=net:tls RESULT=skip
 3059 19:30:27.466967  Received signal: <TESTCASE> TEST_CASE_ID=netfilter:bridge_brouter.sh RESULT=skip
 3061 19:30:27.469898  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=netfilter:bridge_brouter.sh RESULT=skip>
 3062 19:30:27.531490  Received signal: <TESTCASE> TEST_CASE_ID=netfilter:nft_flowtable.sh RESULT=skip
 3064 19:30:27.534956  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=netfilter:nft_flowtable.sh RESULT=skip>
 3065 19:30:27.587333  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=netfilter:nft_trans_stress.sh RESULT=skip>
 3066 19:30:27.587643  Received signal: <TESTCASE> TEST_CASE_ID=netfilter:nft_trans_stress.sh RESULT=skip
 3068 19:30:27.625593  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=pidfd:pidfd_wait RESULT=skip>
 3069 19:30:27.625891  Received signal: <TESTCASE> TEST_CASE_ID=pidfd:pidfd_wait RESULT=skip
 3071 19:30:27.677003  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.kcmp RESULT=pass>
 3072 19:30:27.677350  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.kcmp RESULT=pass
 3074 19:30:27.733214  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.mode_strict_support RESULT=pass>
 3075 19:30:27.733569  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.mode_strict_support RESULT=pass
 3077 19:30:27.780397  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.mode_strict_cannot_call_prctl RESULT=pass>
 3078 19:30:27.780709  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.mode_strict_cannot_call_prctl RESULT=pass
 3080 19:30:27.831592  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.no_new_privs_support RESULT=pass>
 3081 19:30:27.831897  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.no_new_privs_support RESULT=pass
 3083 19:30:27.885099  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.mode_filter_support RESULT=pass>
 3084 19:30:27.885433  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.mode_filter_support RESULT=pass
 3086 19:30:27.941069  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.mode_filter_without_nnp RESULT=pass>
 3087 19:30:27.941394  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.mode_filter_without_nnp RESULT=pass
 3089 19:30:27.994656  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.filter_size_limits RESULT=pass>
 3090 19:30:27.994991  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.filter_size_limits RESULT=pass
 3092 19:30:28.043783  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.filter_chain_limits RESULT=pass>
 3093 19:30:28.044094  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.filter_chain_limits RESULT=pass
 3095 19:30:28.093506  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.mode_filter_cannot_move_to_strict RESULT=pass>
 3096 19:30:28.093835  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.mode_filter_cannot_move_to_strict RESULT=pass
 3098 19:30:28.143049  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.mode_filter_get_seccomp RESULT=pass>
 3099 19:30:28.143367  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.mode_filter_get_seccomp RESULT=pass
 3101 19:30:28.200974  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.ALLOW_all RESULT=pass>
 3102 19:30:28.201292  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.ALLOW_all RESULT=pass
 3104 19:30:28.263564  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.empty_prog RESULT=pass>
 3105 19:30:28.263885  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.empty_prog RESULT=pass
 3107 19:30:28.328432  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.log_all RESULT=pass>
 3108 19:30:28.328752  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.log_all RESULT=pass
 3110 19:30:28.384914  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.unknown_ret_is_kill_inside RESULT=pass>
 3111 19:30:28.385249  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.unknown_ret_is_kill_inside RESULT=pass
 3113 19:30:28.446289  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.unknown_ret_is_kill_above_allow RESULT=pass>
 3114 19:30:28.446614  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.unknown_ret_is_kill_above_allow RESULT=pass
 3116 19:30:28.493620  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.KILL_all RESULT=pass>
 3117 19:30:28.493931  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.KILL_all RESULT=pass
 3119 19:30:28.536941  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.KILL_one RESULT=pass>
 3120 19:30:28.537250  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.KILL_one RESULT=pass
 3122 19:30:28.581187  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.KILL_one_arg_one RESULT=pass>
 3123 19:30:28.581500  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.KILL_one_arg_one RESULT=pass
 3125 19:30:28.623610  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.KILL_one_arg_six RESULT=pass>
 3126 19:30:28.623924  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.KILL_one_arg_six RESULT=pass
 3128 19:30:28.665984  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.KILL_thread RESULT=pass>
 3129 19:30:28.666283  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.KILL_thread RESULT=pass
 3131 19:30:28.717047  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.KILL_process RESULT=pass>
 3132 19:30:28.717365  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.KILL_process RESULT=pass
 3134 19:30:28.776457  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.KILL_unknown RESULT=pass>
 3135 19:30:28.776781  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.KILL_unknown RESULT=pass
 3137 19:30:28.817547  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.arg_out_of_range RESULT=pass>
 3138 19:30:28.817843  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.arg_out_of_range RESULT=pass
 3140 19:30:28.862512  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.ERRNO_valid RESULT=pass>
 3141 19:30:28.862814  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.ERRNO_valid RESULT=pass
 3143 19:30:28.908917  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.ERRNO_zero RESULT=pass>
 3144 19:30:28.909221  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.ERRNO_zero RESULT=pass
 3146 19:30:28.951165  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.ERRNO_capped RESULT=pass>
 3147 19:30:28.951463  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.ERRNO_capped RESULT=pass
 3149 19:30:28.993869  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.ERRNO_order RESULT=pass>
 3150 19:30:28.994214  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.ERRNO_order RESULT=pass
 3152 19:30:29.037904  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.negative_ENOSYS RESULT=pass>
 3153 19:30:29.038218  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.negative_ENOSYS RESULT=pass
 3155 19:30:29.082049  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.seccomp_syscall RESULT=pass>
 3156 19:30:29.082386  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.seccomp_syscall RESULT=pass
 3158 19:30:29.124472  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.seccomp_syscall_mode_lock RESULT=pass>
 3159 19:30:29.124766  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.seccomp_syscall_mode_lock RESULT=pass
 3161 19:30:29.167324  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.detect_seccomp_filter_flags RESULT=pass>
 3162 19:30:29.167644  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.detect_seccomp_filter_flags RESULT=pass
 3164 19:30:29.213714  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.TSYNC_first RESULT=pass>
 3165 19:30:29.214045  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.TSYNC_first RESULT=pass
 3167 19:30:29.256261  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.syscall_restart RESULT=pass>
 3168 19:30:29.256579  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.syscall_restart RESULT=pass
 3170 19:30:29.300266  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.filter_flag_log RESULT=pass>
 3171 19:30:29.300576  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.filter_flag_log RESULT=pass
 3173 19:30:29.344603  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.get_action_avail RESULT=pass>
 3174 19:30:29.344935  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.get_action_avail RESULT=pass
 3176 19:30:29.386816  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.get_metadata RESULT=pass>
 3177 19:30:29.387122  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.get_metadata RESULT=pass
 3179 19:30:29.430278  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.user_notification_basic RESULT=pass>
 3180 19:30:29.430582  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.user_notification_basic RESULT=pass
 3182 19:30:29.488891  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.user_notification_with_tsync RESULT=pass>
 3183 19:30:29.489203  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.user_notification_with_tsync RESULT=pass
 3185 19:30:29.558560  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.user_notification_kill_in_middle RESULT=pass>
 3186 19:30:29.558881  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.user_notification_kill_in_middle RESULT=pass
 3188 19:30:29.606213  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.user_notification_signal RESULT=pass>
 3189 19:30:29.606549  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.user_notification_signal RESULT=pass
 3191 19:30:29.654607  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.user_notification_closed_listener RESULT=pass>
 3192 19:30:29.654941  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.user_notification_closed_listener RESULT=pass
 3194 19:30:29.718192  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.user_notification_child_pid_ns RESULT=pass>
 3195 19:30:29.718520  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.user_notification_child_pid_ns RESULT=pass
 3197 19:30:29.777171  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.user_notification_sibling_pid_ns RESULT=pass>
 3198 19:30:29.777500  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.user_notification_sibling_pid_ns RESULT=pass
 3200 19:30:29.825996  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.user_notification_fault_recv RESULT=pass>
 3201 19:30:29.826322  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.user_notification_fault_recv RESULT=pass
 3203 19:30:29.889601  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.seccomp_get_notif_sizes RESULT=pass>
 3204 19:30:29.889927  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.seccomp_get_notif_sizes RESULT=pass
 3206 19:30:29.958835  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.user_notification_continue RESULT=pass>
 3207 19:30:29.959159  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.user_notification_continue RESULT=pass
 3209 19:30:30.024695  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.user_notification_filter_empty RESULT=pass>
 3210 19:30:30.025057  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.user_notification_filter_empty RESULT=pass
 3212 19:30:30.068478  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.user_notification_filter_empty_threaded RESULT=pass
 3214 19:30:30.071299  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.user_notification_filter_empty_threaded RESULT=pass>
 3215 19:30:30.110001  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.user_notification_addfd RESULT=fail>
 3216 19:30:30.110314  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.user_notification_addfd RESULT=fail
 3218 19:30:30.152900  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.user_notification_addfd_rlimit RESULT=pass>
 3219 19:30:30.153221  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.user_notification_addfd_rlimit RESULT=pass
 3221 19:30:30.192365  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.TRAP.dfl RESULT=pass
 3223 19:30:30.195166  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.TRAP.dfl RESULT=pass>
 3224 19:30:30.237828  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.TRAP.ign RESULT=pass>
 3225 19:30:30.238122  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.TRAP.ign RESULT=pass
 3227 19:30:30.280261  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.TRAP.handler RESULT=pass>
 3228 19:30:30.280558  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.TRAP.handler RESULT=pass
 3230 19:30:30.321655  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.precedence.allow_ok RESULT=pass>
 3231 19:30:30.321959  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.precedence.allow_ok RESULT=pass
 3233 19:30:30.364665  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.precedence.kill_is_highest RESULT=pass>
 3234 19:30:30.364970  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.precedence.kill_is_highest RESULT=pass
 3236 19:30:30.407156  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.precedence.kill_is_highest_in_any_order RESULT=pass>
 3237 19:30:30.407453  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.precedence.kill_is_highest_in_any_order RESULT=pass
 3239 19:30:30.450940  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.precedence.trap_is_second RESULT=pass>
 3240 19:30:30.451250  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.precedence.trap_is_second RESULT=pass
 3242 19:30:30.514900  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.precedence.trap_is_second_in_any_order RESULT=pass>
 3243 19:30:30.515219  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.precedence.trap_is_second_in_any_order RESULT=pass
 3245 19:30:30.560848  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.precedence.errno_is_third RESULT=pass>
 3246 19:30:30.561159  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.precedence.errno_is_third RESULT=pass
 3248 19:30:30.603031  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.precedence.errno_is_third_in_any_order RESULT=pass>
 3249 19:30:30.603359  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.precedence.errno_is_third_in_any_order RESULT=pass
 3251 19:30:30.645511  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.precedence.trace_is_fourth RESULT=pass>
 3252 19:30:30.645819  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.precedence.trace_is_fourth RESULT=pass
 3254 19:30:30.701792  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.precedence.trace_is_fourth_in_any_order RESULT=pass>
 3255 19:30:30.702098  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.precedence.trace_is_fourth_in_any_order RESULT=pass
 3257 19:30:30.749403  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.precedence.log_is_fifth RESULT=pass>
 3258 19:30:30.749709  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.precedence.log_is_fifth RESULT=pass
 3260 19:30:30.791546  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.precedence.log_is_fifth_in_any_order RESULT=pass>
 3261 19:30:30.791859  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.precedence.log_is_fifth_in_any_order RESULT=pass
 3263 19:30:30.835940  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.TRACE_poke.read_has_side_effects RESULT=pass>
 3264 19:30:30.836252  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.TRACE_poke.read_has_side_effects RESULT=pass
 3266 19:30:30.899357  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.TRACE_poke.getpid_runs_normally RESULT=pass>
 3267 19:30:30.899671  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.TRACE_poke.getpid_runs_normally RESULT=pass
 3269 19:30:30.961676  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.TRACE_syscall.ptrace.negative_ENOSYS RESULT=pass>
 3270 19:30:30.961989  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.TRACE_syscall.ptrace.negative_ENOSYS RESULT=pass
 3272 19:30:31.005109  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.TRACE_syscall.ptrace.syscall_allowed RESULT=pass>
 3273 19:30:31.005439  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.TRACE_syscall.ptrace.syscall_allowed RESULT=pass
 3275 19:30:31.047653  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.TRACE_syscall.ptrace.syscall_redirected RESULT=pass>
 3276 19:30:31.047970  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.TRACE_syscall.ptrace.syscall_redirected RESULT=pass
 3278 19:30:31.090850  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.TRACE_syscall.ptrace.syscall_errno RESULT=pass>
 3279 19:30:31.091137  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.TRACE_syscall.ptrace.syscall_errno RESULT=pass
 3281 19:30:31.133659  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.TRACE_syscall.ptrace.syscall_faked RESULT=pass>
 3282 19:30:31.133983  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.TRACE_syscall.ptrace.syscall_faked RESULT=pass
 3284 19:30:31.182495  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.TRACE_syscall.ptrace.skip_after RESULT=pass>
 3285 19:30:31.182797  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.TRACE_syscall.ptrace.skip_after RESULT=pass
 3287 19:30:31.225627  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.TRACE_syscall.ptrace.kill_after RESULT=pass>
 3288 19:30:31.225915  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.TRACE_syscall.ptrace.kill_after RESULT=pass
 3290 19:30:31.274989  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.TRACE_syscall.seccomp.negative_ENOSYS RESULT=pass>
 3291 19:30:31.275325  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.TRACE_syscall.seccomp.negative_ENOSYS RESULT=pass
 3293 19:30:31.322766  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.TRACE_syscall.seccomp.syscall_allowed RESULT=pass>
 3294 19:30:31.323063  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.TRACE_syscall.seccomp.syscall_allowed RESULT=pass
 3296 19:30:31.367076  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.TRACE_syscall.seccomp.syscall_redirected RESULT=pass>
 3297 19:30:31.367392  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.TRACE_syscall.seccomp.syscall_redirected RESULT=pass
 3299 19:30:31.409435  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.TRACE_syscall.seccomp.syscall_errno RESULT=pass>
 3300 19:30:31.409722  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.TRACE_syscall.seccomp.syscall_errno RESULT=pass
 3302 19:30:31.458015  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.TRACE_syscall.seccomp.syscall_faked RESULT=pass>
 3303 19:30:31.458316  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.TRACE_syscall.seccomp.syscall_faked RESULT=pass
 3305 19:30:31.526742  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.TRACE_syscall.seccomp.skip_after RESULT=pass>
 3306 19:30:31.527063  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.TRACE_syscall.seccomp.skip_after RESULT=pass
 3308 19:30:31.585445  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.TRACE_syscall.seccomp.kill_after RESULT=pass>
 3309 19:30:31.585753  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.TRACE_syscall.seccomp.kill_after RESULT=pass
 3311 19:30:31.650815  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.TSYNC.siblings_fail_prctl RESULT=pass>
 3312 19:30:31.651135  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.TSYNC.siblings_fail_prctl RESULT=pass
 3314 19:30:31.716537  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.TSYNC.two_siblings_with_ancestor RESULT=pass>
 3315 19:30:31.716836  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.TSYNC.two_siblings_with_ancestor RESULT=pass
 3317 19:30:31.762564  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.TSYNC.two_sibling_want_nnp RESULT=pass>
 3318 19:30:31.762867  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.TSYNC.two_sibling_want_nnp RESULT=pass
 3320 19:30:31.807607  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.TSYNC.two_siblings_with_no_filter RESULT=pass>
 3321 19:30:31.807901  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.TSYNC.two_siblings_with_no_filter RESULT=pass
 3323 19:30:31.868916  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.TSYNC.two_siblings_with_one_divergence RESULT=pass>
 3324 19:30:31.869229  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.TSYNC.two_siblings_with_one_divergence RESULT=pass
 3326 19:30:31.931075  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.TSYNC.two_siblings_with_one_divergence_no_tid_in_err RESULT=pass>
 3327 19:30:31.931390  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.TSYNC.two_siblings_with_one_divergence_no_tid_in_err RESULT=pass
 3329 19:30:31.970687  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.TSYNC.two_siblings_not_under_filter RESULT=pass>
 3330 19:30:31.970987  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.TSYNC.two_siblings_not_under_filter RESULT=pass
 3332 19:30:32.008316  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf RESULT=fail>
 3333 19:30:32.008598  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf RESULT=fail
 3335 19:30:32.065585  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_benchmark RESULT=fail>
 3336 19:30:32.065914  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_benchmark RESULT=fail
 3338 19:30:32.069176  + set +x
 3339 19:30:32.072158  <LAVA_SIGNAL_ENDRUN 1_kselftest-seccomp 7729347_1.5.2.3.5>
 3340 19:30:32.072402  Received signal: <ENDRUN> 1_kselftest-seccomp 7729347_1.5.2.3.5
 3341 19:30:32.072478  Ending use of test pattern.
 3342 19:30:32.072548  Ending test lava.1_kselftest-seccomp (7729347_1.5.2.3.5), duration 80.02
 3344 19:30:32.075324  <LAVA_TEST_RUNNER EXIT>
 3345 19:30:32.075573  ok: lava_test_shell seems to have completed
 3346 19:30:32.076188  breakpoints:step_after_suspend_test: skip
ftrace:ftracetest: skip
net:rtnetlink.sh: skip
net:tls: skip
netfilter:bridge_brouter.sh: skip
netfilter:nft_flowtable.sh: skip
netfilter:nft_trans_stress.sh: skip
pidfd:pidfd_wait: skip
seccomp.seccomp_benchmark: fail
seccomp.seccomp_bpf: fail
seccomp.seccomp_bpf.TRACE_poke.getpid_runs_normally: pass
seccomp.seccomp_bpf.TRACE_poke.read_has_side_effects: pass
seccomp.seccomp_bpf.TRACE_syscall.ptrace.kill_after: pass
seccomp.seccomp_bpf.TRACE_syscall.ptrace.negative_ENOSYS: pass
seccomp.seccomp_bpf.TRACE_syscall.ptrace.skip_after: pass
seccomp.seccomp_bpf.TRACE_syscall.ptrace.syscall_allowed: pass
seccomp.seccomp_bpf.TRACE_syscall.ptrace.syscall_errno: pass
seccomp.seccomp_bpf.TRACE_syscall.ptrace.syscall_faked: pass
seccomp.seccomp_bpf.TRACE_syscall.ptrace.syscall_redirected: pass
seccomp.seccomp_bpf.TRACE_syscall.seccomp.kill_after: pass
seccomp.seccomp_bpf.TRACE_syscall.seccomp.negative_ENOSYS: pass
seccomp.seccomp_bpf.TRACE_syscall.seccomp.skip_after: pass
seccomp.seccomp_bpf.TRACE_syscall.seccomp.syscall_allowed: pass
seccomp.seccomp_bpf.TRACE_syscall.seccomp.syscall_errno: pass
seccomp.seccomp_bpf.TRACE_syscall.seccomp.syscall_faked: pass
seccomp.seccomp_bpf.TRACE_syscall.seccomp.syscall_redirected: pass
seccomp.seccomp_bpf.TRAP.dfl: pass
seccomp.seccomp_bpf.TRAP.handler: pass
seccomp.seccomp_bpf.TRAP.ign: pass
seccomp.seccomp_bpf.TSYNC.siblings_fail_prctl: pass
seccomp.seccomp_bpf.TSYNC.two_sibling_want_nnp: pass
seccomp.seccomp_bpf.TSYNC.two_siblings_not_under_filter: pass
seccomp.seccomp_bpf.TSYNC.two_siblings_with_ancestor: pass
seccomp.seccomp_bpf.TSYNC.two_siblings_with_no_filter: pass
seccomp.seccomp_bpf.TSYNC.two_siblings_with_one_divergence: pass
seccomp.seccomp_bpf.TSYNC.two_siblings_with_one_divergence_no_tid_in_err: pass
seccomp.seccomp_bpf.global.ALLOW_all: pass
seccomp.seccomp_bpf.global.ERRNO_capped: pass
seccomp.seccomp_bpf.global.ERRNO_order: pass
seccomp.seccomp_bpf.global.ERRNO_valid: pass
seccomp.seccomp_bpf.global.ERRNO_zero: pass
seccomp.seccomp_bpf.global.KILL_all: pass
seccomp.seccomp_bpf.global.KILL_one: pass
seccomp.seccomp_bpf.global.KILL_one_arg_one: pass
seccomp.seccomp_bpf.global.KILL_one_arg_six: pass
seccomp.seccomp_bpf.global.KILL_process: pass
seccomp.seccomp_bpf.global.KILL_thread: pass
seccomp.seccomp_bpf.global.KILL_unknown: pass
seccomp.seccomp_bpf.global.TSYNC_first: pass
seccomp.seccomp_bpf.global.arg_out_of_range: pass
seccomp.seccomp_bpf.global.detect_seccomp_filter_flags: pass
seccomp.seccomp_bpf.global.empty_prog: pass
seccomp.seccomp_bpf.global.filter_chain_limits: pass
seccomp.seccomp_bpf.global.filter_flag_log: pass
seccomp.seccomp_bpf.global.filter_size_limits: pass
seccomp.seccomp_bpf.global.get_action_avail: pass
seccomp.seccomp_bpf.global.get_metadata: pass
seccomp.seccomp_bpf.global.kcmp: pass
seccomp.seccomp_bpf.global.log_all: pass
seccomp.seccomp_bpf.global.mode_filter_cannot_move_to_strict: pass
seccomp.seccomp_bpf.global.mode_filter_get_seccomp: pass
seccomp.seccomp_bpf.global.mode_filter_support: pass
seccomp.seccomp_bpf.global.mode_filter_without_nnp: pass
seccomp.seccomp_bpf.global.mode_strict_cannot_call_prctl: pass
seccomp.seccomp_bpf.global.mode_strict_support: pass
seccomp.seccomp_bpf.global.negative_ENOSYS: pass
seccomp.seccomp_bpf.global.no_new_privs_support: pass
seccomp.seccomp_bpf.global.seccomp_get_notif_sizes: pass
seccomp.seccomp_bpf.global.seccomp_syscall: pass
seccomp.seccomp_bpf.global.seccomp_syscall_mode_lock: pass
seccomp.seccomp_bpf.global.syscall_restart: pass
seccomp.seccomp_bpf.global.unknown_ret_is_kill_above_allow: pass
seccomp.seccomp_bpf.global.unknown_ret_is_kill_inside: pass
seccomp.seccomp_bpf.global.user_notification_addfd: fail
seccomp.seccomp_bpf.global.user_notification_addfd_rlimit: pass
seccomp.seccomp_bpf.global.user_notification_basic: pass
seccomp.seccomp_bpf.global.user_notification_child_pid_ns: pass
seccomp.seccomp_bpf.global.user_notification_closed_listener: pass
seccomp.seccomp_bpf.global.user_notification_continue: pass
seccomp.seccomp_bpf.global.user_notification_fault_recv: pass
seccomp.seccomp_bpf.global.user_notification_filter_empty: pass
seccomp.seccomp_bpf.global.user_notification_filter_empty_threaded: pass
seccomp.seccomp_bpf.global.user_notification_kill_in_middle: pass
seccomp.seccomp_bpf.global.user_notification_sibling_pid_ns: pass
seccomp.seccomp_bpf.global.user_notification_signal: pass
seccomp.seccomp_bpf.global.user_notification_with_tsync: pass
seccomp.seccomp_bpf.precedence.allow_ok: pass
seccomp.seccomp_bpf.precedence.errno_is_third: pass
seccomp.seccomp_bpf.precedence.errno_is_third_in_any_order: pass
seccomp.seccomp_bpf.precedence.kill_is_highest: pass
seccomp.seccomp_bpf.precedence.kill_is_highest_in_any_order: pass
seccomp.seccomp_bpf.precedence.log_is_fifth: pass
seccomp.seccomp_bpf.precedence.log_is_fifth_in_any_order: pass
seccomp.seccomp_bpf.precedence.trace_is_fourth: pass
seccomp.seccomp_bpf.precedence.trace_is_fourth_in_any_order: pass
seccomp.seccomp_bpf.precedence.trap_is_second: pass
seccomp.seccomp_bpf.precedence.trap_is_second_in_any_order: pass

 3347 19:30:32.076346  end: 3.1 lava-test-shell (duration 00:01:21) [common]
 3348 19:30:32.076438  end: 3 lava-test-retry (duration 00:01:21) [common]
 3349 19:30:32.076540  start: 4 finalize (timeout 00:07:32) [common]
 3350 19:30:32.076636  start: 4.1 power-off (timeout 00:00:30) [common]
 3351 19:30:32.076836  Calling: 'nice' 'pduclient' '--daemon=localhost' '--hostname=hp-11A-G6-EE-grunt-cbg-9' '--port=1' '--command=off'
 3352 19:30:32.096079  >> Command sent successfully.

 3353 19:30:32.098076  Returned 0 in 0 seconds
 3354 19:30:32.198836  end: 4.1 power-off (duration 00:00:00) [common]
 3356 19:30:32.199166  start: 4.2 read-feedback (timeout 00:07:32) [common]
 3357 19:30:32.199402  Listened to connection for namespace 'common' for up to 1s
 3358 19:30:33.200829  Finalising connection for namespace 'common'
 3359 19:30:33.201075  Disconnecting from shell: Finalise
 3360 19:30:33.201217  / # 
 3361 19:30:33.302015  end: 4.2 read-feedback (duration 00:00:01) [common]
 3362 19:30:33.302292  end: 4 finalize (duration 00:00:01) [common]
 3363 19:30:33.302472  Cleaning after the job
 3364 19:30:33.302618  Cleaning up download directory: /var/lib/lava/dispatcher/tmp/7729347/tftp-deploy-ueq5bh0k/ramdisk
 3365 19:30:33.303719  Cleaning up download directory: /var/lib/lava/dispatcher/tmp/7729347/tftp-deploy-ueq5bh0k/kernel
 3366 19:30:33.305298  Cleaning up download directory: /var/lib/lava/dispatcher/tmp/7729347/tftp-deploy-ueq5bh0k/nfsrootfs
 3367 19:30:33.354819  Cleaning up download directory: /var/lib/lava/dispatcher/tmp/7729347/tftp-deploy-ueq5bh0k/modules
 3368 19:30:33.355899  Override tmp directory removed at /var/lib/lava/dispatcher/tmp/7729347
 3369 19:30:33.539881  Root tmp directory removed at /var/lib/lava/dispatcher/tmp/7729347
 3370 19:30:33.540060  Job finished correctly