Boot log: asus-C433TA-AJ0005-rammus

    1 12:05:30.237596  lava-dispatcher, installed at version: 2022.11
    2 12:05:30.237771  start: 0 validate
    3 12:05:30.237897  Start time: 2023-01-04 12:05:30.237890+00:00 (UTC)
    4 12:05:30.238013  Using caching service: 'http://localhost/cache/?uri=%s'
    5 12:05:30.238149  Validating that http://localhost/cache/?uri=http%3A%2F%2Fstorage.kernelci.org%2Fimages%2Frootfs%2Fdebian%2Fbullseye-kselftest%2F20221230.0%2Famd64%2Finitrd.cpio.gz exists
    6 12:05:30.241426  Using caching service: 'http://localhost/cache/?uri=%s'
    7 12:05:30.241551  Validating that http://localhost/cache/?uri=http%3A%2F%2Fstorage.kernelci.org%2Fcip-gitlab%2Fci-iwamatsu-linux-5.10.y-cip-rc%2Fv5.10.161-cip23-65-gca8c192cb189%2Fx86_64%2Fx86_64_defconfig%2Bx86-chromebook%2Bkselftest%2Fgcc-10%2Fkernel%2FbzImage exists
    8 12:05:32.244298  Using caching service: 'http://localhost/cache/?uri=%s'
    9 12:05:32.244997  Validating that http://localhost/cache/?uri=http%3A%2F%2Fstorage.kernelci.org%2Fimages%2Frootfs%2Fdebian%2Fbullseye-kselftest%2F20221230.0%2Famd64%2Ffull.rootfs.tar.xz exists
   10 12:05:32.251525  Using caching service: 'http://localhost/cache/?uri=%s'
   11 12:05:32.252176  Validating that http://localhost/cache/?uri=http%3A%2F%2Fstorage.kernelci.org%2Fcip-gitlab%2Fci-iwamatsu-linux-5.10.y-cip-rc%2Fv5.10.161-cip23-65-gca8c192cb189%2Fx86_64%2Fx86_64_defconfig%2Bx86-chromebook%2Bkselftest%2Fgcc-10%2Fmodules.tar.xz exists
   12 12:05:33.257367  validate duration: 3.02
   14 12:05:33.257650  start: 1 tftp-deploy (timeout 00:10:00) [common]
   15 12:05:33.257766  start: 1.1 download-retry (timeout 00:10:00) [common]
   16 12:05:33.257864  start: 1.1.1 http-download (timeout 00:10:00) [common]
   17 12:05:33.257969  Not decompressing ramdisk as can be used compressed.
   18 12:05:33.258077  downloading http://storage.kernelci.org/images/rootfs/debian/bullseye-kselftest/20221230.0/amd64/initrd.cpio.gz
   19 12:05:33.258158  saving as /var/lib/lava/dispatcher/tmp/8570449/tftp-deploy-3iiekbzm/ramdisk/initrd.cpio.gz
   20 12:05:33.258221  total size: 5431801 (5MB)
   21 12:05:33.260695  progress   0% (0MB)
   22 12:05:33.267385  progress   5% (0MB)
   23 12:05:33.275675  progress  10% (0MB)
   24 12:05:33.282376  progress  15% (0MB)
   25 12:05:33.289480  progress  20% (1MB)
   26 12:05:33.296580  progress  25% (1MB)
   27 12:05:33.302142  progress  30% (1MB)
   28 12:05:33.309392  progress  35% (1MB)
   29 12:05:33.316143  progress  40% (2MB)
   30 12:05:33.323433  progress  45% (2MB)
   31 12:05:33.329401  progress  50% (2MB)
   32 12:05:33.337643  progress  55% (2MB)
   33 12:05:33.345164  progress  60% (3MB)
   34 12:05:33.350350  progress  65% (3MB)
   35 12:05:33.357630  progress  70% (3MB)
   36 12:05:33.364321  progress  75% (3MB)
   37 12:05:33.371232  progress  80% (4MB)
   38 12:05:33.378370  progress  85% (4MB)
   39 12:05:33.385281  progress  90% (4MB)
   40 12:05:33.390803  progress  95% (4MB)
   41 12:05:33.395399  progress 100% (5MB)
   42 12:05:33.395680  5MB downloaded in 0.14s (37.69MB/s)
   43 12:05:33.395835  end: 1.1.1 http-download (duration 00:00:00) [common]
   45 12:05:33.396088  end: 1.1 download-retry (duration 00:00:00) [common]
   46 12:05:33.396179  start: 1.2 download-retry (timeout 00:10:00) [common]
   47 12:05:33.396267  start: 1.2.1 http-download (timeout 00:10:00) [common]
   48 12:05:33.396367  downloading http://storage.kernelci.org/cip-gitlab/ci-iwamatsu-linux-5.10.y-cip-rc/v5.10.161-cip23-65-gca8c192cb189/x86_64/x86_64_defconfig+x86-chromebook+kselftest/gcc-10/kernel/bzImage
   49 12:05:33.396442  saving as /var/lib/lava/dispatcher/tmp/8570449/tftp-deploy-3iiekbzm/kernel/bzImage
   50 12:05:33.396506  total size: 14455616 (13MB)
   51 12:05:33.396567  No compression specified
   52 12:05:33.407208  progress   0% (0MB)
   53 12:05:33.422293  progress   5% (0MB)
   54 12:05:33.436128  progress  10% (1MB)
   55 12:05:33.451678  progress  15% (2MB)
   56 12:05:33.467949  progress  20% (2MB)
   57 12:05:33.482413  progress  25% (3MB)
   58 12:05:33.498676  progress  30% (4MB)
   59 12:05:33.514644  progress  35% (4MB)
   60 12:05:33.529106  progress  40% (5MB)
   61 12:05:33.546142  progress  45% (6MB)
   62 12:05:33.562041  progress  50% (6MB)
   63 12:05:33.578358  progress  55% (7MB)
   64 12:05:33.592769  progress  60% (8MB)
   65 12:05:33.605902  progress  65% (8MB)
   66 12:05:33.621645  progress  70% (9MB)
   67 12:05:33.636073  progress  75% (10MB)
   68 12:05:33.652176  progress  80% (11MB)
   69 12:05:33.668306  progress  85% (11MB)
   70 12:05:33.685857  progress  90% (12MB)
   71 12:05:33.702305  progress  95% (13MB)
   72 12:05:33.716534  progress 100% (13MB)
   73 12:05:33.716724  13MB downloaded in 0.32s (43.05MB/s)
   74 12:05:33.716877  end: 1.2.1 http-download (duration 00:00:00) [common]
   76 12:05:33.717123  end: 1.2 download-retry (duration 00:00:00) [common]
   77 12:05:33.717214  start: 1.3 download-retry (timeout 00:10:00) [common]
   78 12:05:33.717304  start: 1.3.1 http-download (timeout 00:10:00) [common]
   79 12:05:33.717414  downloading http://storage.kernelci.org/images/rootfs/debian/bullseye-kselftest/20221230.0/amd64/full.rootfs.tar.xz
   80 12:05:33.717483  saving as /var/lib/lava/dispatcher/tmp/8570449/tftp-deploy-3iiekbzm/nfsrootfs/full.rootfs.tar
   81 12:05:33.717548  total size: 207176196 (197MB)
   82 12:05:33.717620  Using unxz to decompress xz
   83 12:05:33.729326  progress   0% (0MB)
   84 12:05:34.304880  progress   5% (9MB)
   85 12:05:34.854771  progress  10% (19MB)
   86 12:05:35.461241  progress  15% (29MB)
   87 12:05:35.843025  progress  20% (39MB)
   88 12:05:36.205914  progress  25% (49MB)
   89 12:05:36.842875  progress  30% (59MB)
   90 12:05:37.430063  progress  35% (69MB)
   91 12:05:38.072584  progress  40% (79MB)
   92 12:05:38.643508  progress  45% (88MB)
   93 12:05:39.223333  progress  50% (98MB)
   94 12:05:39.847140  progress  55% (108MB)
   95 12:05:40.525921  progress  60% (118MB)
   96 12:05:40.673223  progress  65% (128MB)
   97 12:05:40.824277  progress  70% (138MB)
   98 12:05:40.920979  progress  75% (148MB)
   99 12:05:40.991110  progress  80% (158MB)
  100 12:05:41.061136  progress  85% (167MB)
  101 12:05:41.164595  progress  90% (177MB)
  102 12:05:41.440380  progress  95% (187MB)
  103 12:05:42.037180  progress 100% (197MB)
  104 12:05:42.042961  197MB downloaded in 8.33s (23.73MB/s)
  105 12:05:42.043231  end: 1.3.1 http-download (duration 00:00:08) [common]
  107 12:05:42.043507  end: 1.3 download-retry (duration 00:00:08) [common]
  108 12:05:42.043601  start: 1.4 download-retry (timeout 00:09:51) [common]
  109 12:05:42.043697  start: 1.4.1 http-download (timeout 00:09:51) [common]
  110 12:05:42.043811  downloading http://storage.kernelci.org/cip-gitlab/ci-iwamatsu-linux-5.10.y-cip-rc/v5.10.161-cip23-65-gca8c192cb189/x86_64/x86_64_defconfig+x86-chromebook+kselftest/gcc-10/modules.tar.xz
  111 12:05:42.043904  saving as /var/lib/lava/dispatcher/tmp/8570449/tftp-deploy-3iiekbzm/modules/modules.tar
  112 12:05:42.043998  total size: 2012448 (1MB)
  113 12:05:42.044067  Using unxz to decompress xz
  114 12:05:42.058858  progress   1% (0MB)
  115 12:05:42.068105  progress   6% (0MB)
  116 12:05:42.074063  progress  11% (0MB)
  117 12:05:42.080347  progress  16% (0MB)
  118 12:05:42.085785  progress  21% (0MB)
  119 12:05:42.094653  progress  26% (0MB)
  120 12:05:42.109225  progress  32% (0MB)
  121 12:05:42.115094  progress  37% (0MB)
  122 12:05:42.124315  progress  42% (0MB)
  123 12:05:42.128952  progress  47% (0MB)
  124 12:05:42.139414  progress  52% (1MB)
  125 12:05:42.149179  progress  58% (1MB)
  126 12:05:42.155014  progress  63% (1MB)
  127 12:05:42.164152  progress  68% (1MB)
  128 12:05:42.169097  progress  73% (1MB)
  129 12:05:42.174898  progress  78% (1MB)
  130 12:05:42.184052  progress  83% (1MB)
  131 12:05:42.194017  progress  89% (1MB)
  132 12:05:42.200008  progress  94% (1MB)
  133 12:05:42.209424  progress  99% (1MB)
  134 12:05:42.214410  1MB downloaded in 0.17s (11.26MB/s)
  135 12:05:42.214674  end: 1.4.1 http-download (duration 00:00:00) [common]
  137 12:05:42.214951  end: 1.4 download-retry (duration 00:00:00) [common]
  138 12:05:42.215047  start: 1.5 prepare-tftp-overlay (timeout 00:09:51) [common]
  139 12:05:42.215146  start: 1.5.1 extract-nfsrootfs (timeout 00:09:51) [common]
  140 12:05:44.204635  Extracted nfsroot to /var/lib/lava/dispatcher/tmp/8570449/extract-nfsrootfs-30i80kt1
  141 12:05:44.204847  end: 1.5.1 extract-nfsrootfs (duration 00:00:02) [common]
  142 12:05:44.204950  start: 1.5.2 lava-overlay (timeout 00:09:49) [common]
  143 12:05:44.205092  [common] Preparing overlay tarball in /var/lib/lava/dispatcher/tmp/8570449/lava-overlay-q1qiw17x
  144 12:05:44.205193  makedir: /var/lib/lava/dispatcher/tmp/8570449/lava-overlay-q1qiw17x/lava-8570449/bin
  145 12:05:44.205281  makedir: /var/lib/lava/dispatcher/tmp/8570449/lava-overlay-q1qiw17x/lava-8570449/tests
  146 12:05:44.205363  makedir: /var/lib/lava/dispatcher/tmp/8570449/lava-overlay-q1qiw17x/lava-8570449/results
  147 12:05:44.205462  Creating /var/lib/lava/dispatcher/tmp/8570449/lava-overlay-q1qiw17x/lava-8570449/bin/lava-add-keys
  148 12:05:44.205589  Creating /var/lib/lava/dispatcher/tmp/8570449/lava-overlay-q1qiw17x/lava-8570449/bin/lava-add-sources
  149 12:05:44.205703  Creating /var/lib/lava/dispatcher/tmp/8570449/lava-overlay-q1qiw17x/lava-8570449/bin/lava-background-process-start
  150 12:05:44.205815  Creating /var/lib/lava/dispatcher/tmp/8570449/lava-overlay-q1qiw17x/lava-8570449/bin/lava-background-process-stop
  151 12:05:44.205924  Creating /var/lib/lava/dispatcher/tmp/8570449/lava-overlay-q1qiw17x/lava-8570449/bin/lava-common-functions
  152 12:05:44.206032  Creating /var/lib/lava/dispatcher/tmp/8570449/lava-overlay-q1qiw17x/lava-8570449/bin/lava-echo-ipv4
  153 12:05:44.206177  Creating /var/lib/lava/dispatcher/tmp/8570449/lava-overlay-q1qiw17x/lava-8570449/bin/lava-install-packages
  154 12:05:44.206285  Creating /var/lib/lava/dispatcher/tmp/8570449/lava-overlay-q1qiw17x/lava-8570449/bin/lava-installed-packages
  155 12:05:44.206392  Creating /var/lib/lava/dispatcher/tmp/8570449/lava-overlay-q1qiw17x/lava-8570449/bin/lava-os-build
  156 12:05:44.206498  Creating /var/lib/lava/dispatcher/tmp/8570449/lava-overlay-q1qiw17x/lava-8570449/bin/lava-probe-channel
  157 12:05:44.206604  Creating /var/lib/lava/dispatcher/tmp/8570449/lava-overlay-q1qiw17x/lava-8570449/bin/lava-probe-ip
  158 12:05:44.206711  Creating /var/lib/lava/dispatcher/tmp/8570449/lava-overlay-q1qiw17x/lava-8570449/bin/lava-target-ip
  159 12:05:44.206816  Creating /var/lib/lava/dispatcher/tmp/8570449/lava-overlay-q1qiw17x/lava-8570449/bin/lava-target-mac
  160 12:05:44.206920  Creating /var/lib/lava/dispatcher/tmp/8570449/lava-overlay-q1qiw17x/lava-8570449/bin/lava-target-storage
  161 12:05:44.207029  Creating /var/lib/lava/dispatcher/tmp/8570449/lava-overlay-q1qiw17x/lava-8570449/bin/lava-test-case
  162 12:05:44.207146  Creating /var/lib/lava/dispatcher/tmp/8570449/lava-overlay-q1qiw17x/lava-8570449/bin/lava-test-event
  163 12:05:44.207253  Creating /var/lib/lava/dispatcher/tmp/8570449/lava-overlay-q1qiw17x/lava-8570449/bin/lava-test-feedback
  164 12:05:44.207360  Creating /var/lib/lava/dispatcher/tmp/8570449/lava-overlay-q1qiw17x/lava-8570449/bin/lava-test-raise
  165 12:05:44.207466  Creating /var/lib/lava/dispatcher/tmp/8570449/lava-overlay-q1qiw17x/lava-8570449/bin/lava-test-reference
  166 12:05:44.207572  Creating /var/lib/lava/dispatcher/tmp/8570449/lava-overlay-q1qiw17x/lava-8570449/bin/lava-test-runner
  167 12:05:44.207678  Creating /var/lib/lava/dispatcher/tmp/8570449/lava-overlay-q1qiw17x/lava-8570449/bin/lava-test-set
  168 12:05:44.207787  Creating /var/lib/lava/dispatcher/tmp/8570449/lava-overlay-q1qiw17x/lava-8570449/bin/lava-test-shell
  169 12:05:44.207896  Updating /var/lib/lava/dispatcher/tmp/8570449/lava-overlay-q1qiw17x/lava-8570449/bin/lava-add-keys (debian)
  170 12:05:44.208005  Updating /var/lib/lava/dispatcher/tmp/8570449/lava-overlay-q1qiw17x/lava-8570449/bin/lava-add-sources (debian)
  171 12:05:44.208114  Updating /var/lib/lava/dispatcher/tmp/8570449/lava-overlay-q1qiw17x/lava-8570449/bin/lava-install-packages (debian)
  172 12:05:44.208222  Updating /var/lib/lava/dispatcher/tmp/8570449/lava-overlay-q1qiw17x/lava-8570449/bin/lava-installed-packages (debian)
  173 12:05:44.208329  Updating /var/lib/lava/dispatcher/tmp/8570449/lava-overlay-q1qiw17x/lava-8570449/bin/lava-os-build (debian)
  174 12:05:44.208423  Creating /var/lib/lava/dispatcher/tmp/8570449/lava-overlay-q1qiw17x/lava-8570449/environment
  175 12:05:44.208506  LAVA metadata
  176 12:05:44.208570  - LAVA_JOB_ID=8570449
  177 12:05:44.208633  - LAVA_DISPATCHER_IP=192.168.201.1
  178 12:05:44.208728  start: 1.5.2.1 lava-vland-overlay (timeout 00:09:49) [common]
  179 12:05:44.208792  skipped lava-vland-overlay
  180 12:05:44.208867  end: 1.5.2.1 lava-vland-overlay (duration 00:00:00) [common]
  181 12:05:44.208947  start: 1.5.2.2 lava-multinode-overlay (timeout 00:09:49) [common]
  182 12:05:44.209010  skipped lava-multinode-overlay
  183 12:05:44.209083  end: 1.5.2.2 lava-multinode-overlay (duration 00:00:00) [common]
  184 12:05:44.209165  start: 1.5.2.3 test-definition (timeout 00:09:49) [common]
  185 12:05:44.209286  Loading test definitions
  186 12:05:44.209378  start: 1.5.2.3.1 inline-repo-action (timeout 00:09:49) [common]
  187 12:05:44.209450  Using /lava-8570449 at stage 0
  188 12:05:44.209677  uuid=8570449_1.5.2.3.1 testdef=None
  189 12:05:44.209765  end: 1.5.2.3.1 inline-repo-action (duration 00:00:00) [common]
  190 12:05:44.209850  start: 1.5.2.3.2 test-overlay (timeout 00:09:49) [common]
  191 12:05:44.210450  end: 1.5.2.3.2 test-overlay (duration 00:00:00) [common]
  193 12:05:44.210684  start: 1.5.2.3.3 test-install-overlay (timeout 00:09:49) [common]
  194 12:05:44.211156  end: 1.5.2.3.3 test-install-overlay (duration 00:00:00) [common]
  196 12:05:44.211402  start: 1.5.2.3.4 test-runscript-overlay (timeout 00:09:49) [common]
  197 12:05:44.211851  runner path: /var/lib/lava/dispatcher/tmp/8570449/lava-overlay-q1qiw17x/lava-8570449/0/tests/0_timesync-off test_uuid 8570449_1.5.2.3.1
  198 12:05:44.211996  end: 1.5.2.3.4 test-runscript-overlay (duration 00:00:00) [common]
  200 12:05:44.212227  start: 1.5.2.3.5 git-repo-action (timeout 00:09:49) [common]
  201 12:05:44.212302  Using /lava-8570449 at stage 0
  202 12:05:44.212479  Fetching tests from https://github.com/kernelci/test-definitions.git
  203 12:05:44.212594  Running '/usr/bin/git clone https://github.com/kernelci/test-definitions.git /var/lib/lava/dispatcher/tmp/8570449/lava-overlay-q1qiw17x/lava-8570449/0/tests/1_kselftest-seccomp'
  204 12:05:55.420731  Running '/usr/bin/git checkout kernelci.org
  205 12:05:55.557403  Tests stored (tmp) in /var/lib/lava/dispatcher/tmp/8570449/lava-overlay-q1qiw17x/lava-8570449/0/tests/1_kselftest-seccomp/automated/linux/kselftest/kselftest.yaml
  206 12:05:55.558139  uuid=8570449_1.5.2.3.5 testdef=None
  207 12:05:55.558299  end: 1.5.2.3.5 git-repo-action (duration 00:00:11) [common]
  209 12:05:55.558556  start: 1.5.2.3.6 test-overlay (timeout 00:09:38) [common]
  210 12:05:55.559279  end: 1.5.2.3.6 test-overlay (duration 00:00:00) [common]
  212 12:05:55.559521  start: 1.5.2.3.7 test-install-overlay (timeout 00:09:38) [common]
  213 12:05:55.560435  end: 1.5.2.3.7 test-install-overlay (duration 00:00:00) [common]
  215 12:05:55.560695  start: 1.5.2.3.8 test-runscript-overlay (timeout 00:09:38) [common]
  216 12:05:55.561645  runner path: /var/lib/lava/dispatcher/tmp/8570449/lava-overlay-q1qiw17x/lava-8570449/0/tests/1_kselftest-seccomp test_uuid 8570449_1.5.2.3.5
  217 12:05:55.561737  BOARD='asus-C433TA-AJ0005-rammus'
  218 12:05:55.561806  BRANCH='cip-gitlab'
  219 12:05:55.561869  SKIPFILE='skipfile-lkft.yaml'
  220 12:05:55.561933  TESTPROG_URL='http://storage.kernelci.org/cip-gitlab/ci-iwamatsu-linux-5.10.y-cip-rc/v5.10.161-cip23-65-gca8c192cb189/x86_64/x86_64_defconfig+x86-chromebook+kselftest/gcc-10/kselftest.tar.xz'
  221 12:05:55.561997  TST_CASENAME=''
  222 12:05:55.562084  TST_CMDFILES='seccomp'
  223 12:05:55.562234  end: 1.5.2.3.8 test-runscript-overlay (duration 00:00:00) [common]
  225 12:05:55.562451  Creating lava-test-runner.conf files
  226 12:05:55.562516  Using lava-test-runner path: /var/lib/lava/dispatcher/tmp/8570449/lava-overlay-q1qiw17x/lava-8570449/0 for stage 0
  227 12:05:55.562599  - 0_timesync-off
  228 12:05:55.562667  - 1_kselftest-seccomp
  229 12:05:55.562769  end: 1.5.2.3 test-definition (duration 00:00:11) [common]
  230 12:05:55.562896  start: 1.5.2.4 compress-overlay (timeout 00:09:38) [common]
  231 12:06:03.089074  end: 1.5.2.4 compress-overlay (duration 00:00:08) [common]
  232 12:06:03.089244  start: 1.5.2.5 persistent-nfs-overlay (timeout 00:09:30) [common]
  233 12:06:03.089339  end: 1.5.2.5 persistent-nfs-overlay (duration 00:00:00) [common]
  234 12:06:03.089441  end: 1.5.2 lava-overlay (duration 00:00:19) [common]
  235 12:06:03.089532  start: 1.5.3 extract-overlay-ramdisk (timeout 00:09:30) [common]
  236 12:06:03.189941  end: 1.5.3 extract-overlay-ramdisk (duration 00:00:00) [common]
  237 12:06:03.190352  start: 1.5.4 extract-modules (timeout 00:09:30) [common]
  238 12:06:03.190463  extracting modules file /var/lib/lava/dispatcher/tmp/8570449/tftp-deploy-3iiekbzm/modules/modules.tar to /var/lib/lava/dispatcher/tmp/8570449/extract-nfsrootfs-30i80kt1
  239 12:06:03.212798  extracting modules file /var/lib/lava/dispatcher/tmp/8570449/tftp-deploy-3iiekbzm/modules/modules.tar to /var/lib/lava/dispatcher/tmp/8570449/extract-overlay-ramdisk-f0_ln370/ramdisk
  240 12:06:03.234419  end: 1.5.4 extract-modules (duration 00:00:00) [common]
  241 12:06:03.234581  start: 1.5.5 apply-overlay-tftp (timeout 00:09:30) [common]
  242 12:06:03.234670  [common] Applying overlay to NFS
  243 12:06:03.234741  [common] Applying overlay /var/lib/lava/dispatcher/tmp/8570449/compress-overlay-h6pe9q76/overlay-1.5.2.4.tar.gz to directory /var/lib/lava/dispatcher/tmp/8570449/extract-nfsrootfs-30i80kt1
  244 12:06:03.683111  end: 1.5.5 apply-overlay-tftp (duration 00:00:00) [common]
  245 12:06:03.683282  start: 1.5.6 configure-preseed-file (timeout 00:09:30) [common]
  246 12:06:03.683377  end: 1.5.6 configure-preseed-file (duration 00:00:00) [common]
  247 12:06:03.683466  start: 1.5.7 compress-ramdisk (timeout 00:09:30) [common]
  248 12:06:03.683548  Building ramdisk /var/lib/lava/dispatcher/tmp/8570449/extract-overlay-ramdisk-f0_ln370/ramdisk.cpio containing /var/lib/lava/dispatcher/tmp/8570449/extract-overlay-ramdisk-f0_ln370/ramdisk
  249 12:06:03.747744  >> 51512 blocks

  250 12:06:04.541959  rename /var/lib/lava/dispatcher/tmp/8570449/extract-overlay-ramdisk-f0_ln370/ramdisk.cpio.gz to /var/lib/lava/dispatcher/tmp/8570449/tftp-deploy-3iiekbzm/ramdisk/ramdisk.cpio.gz
  251 12:06:04.542413  end: 1.5.7 compress-ramdisk (duration 00:00:01) [common]
  252 12:06:04.542533  start: 1.5.8 prepare-kernel (timeout 00:09:29) [common]
  253 12:06:04.542632  start: 1.5.8.1 prepare-fit (timeout 00:09:29) [common]
  254 12:06:04.542725  No mkimage arch provided, not using FIT.
  255 12:06:04.542809  end: 1.5.8.1 prepare-fit (duration 00:00:00) [common]
  256 12:06:04.542893  end: 1.5.8 prepare-kernel (duration 00:00:00) [common]
  257 12:06:04.542987  end: 1.5 prepare-tftp-overlay (duration 00:00:22) [common]
  258 12:06:04.543076  start: 1.6 lxc-create-udev-rule-action (timeout 00:09:29) [common]
  259 12:06:04.543154  No LXC device requested
  260 12:06:04.543237  end: 1.6 lxc-create-udev-rule-action (duration 00:00:00) [common]
  261 12:06:04.543322  start: 1.7 deploy-device-env (timeout 00:09:29) [common]
  262 12:06:04.543406  end: 1.7 deploy-device-env (duration 00:00:00) [common]
  263 12:06:04.543476  Checking files for TFTP limit of 4294967296 bytes.
  264 12:06:04.543851  end: 1 tftp-deploy (duration 00:00:31) [common]
  265 12:06:04.543955  start: 2 depthcharge-action (timeout 00:05:00) [common]
  266 12:06:04.544051  start: 2.1 depthcharge-overlay (timeout 00:05:00) [common]
  267 12:06:04.544214  substitutions:
  268 12:06:04.544290  - {DTB}: None
  269 12:06:04.544357  - {INITRD}: 8570449/tftp-deploy-3iiekbzm/ramdisk/ramdisk.cpio.gz
  270 12:06:04.544419  - {KERNEL}: 8570449/tftp-deploy-3iiekbzm/kernel/bzImage
  271 12:06:04.544479  - {LAVA_MAC}: None
  272 12:06:04.544537  - {NFSROOTFS}: /var/lib/lava/dispatcher/tmp/8570449/extract-nfsrootfs-30i80kt1
  273 12:06:04.544596  - {NFS_SERVER_IP}: 192.168.201.1
  274 12:06:04.544653  - {PRESEED_CONFIG}: None
  275 12:06:04.544710  - {PRESEED_LOCAL}: None
  276 12:06:04.544766  - {RAMDISK}: 8570449/tftp-deploy-3iiekbzm/ramdisk/ramdisk.cpio.gz
  277 12:06:04.544821  - {ROOT_PART}: None
  278 12:06:04.544877  - {ROOT}: None
  279 12:06:04.544932  - {SERVER_IP}: 192.168.201.1
  280 12:06:04.544987  - {TEE}: None
  281 12:06:04.545042  Parsed boot commands:
  282 12:06:04.545121  - tftpboot 192.168.201.1 {DEPTHCHARGE_KERNEL} {CMDLINE} {DEPTHCHARGE_RAMDISK}
  283 12:06:04.545291  Parsed boot commands: tftpboot 192.168.201.1 8570449/tftp-deploy-3iiekbzm/kernel/bzImage 8570449/tftp-deploy-3iiekbzm/kernel/cmdline 8570449/tftp-deploy-3iiekbzm/ramdisk/ramdisk.cpio.gz
  284 12:06:04.545381  end: 2.1 depthcharge-overlay (duration 00:00:00) [common]
  285 12:06:04.545467  start: 2.2 depthcharge-retry (timeout 00:05:00) [common]
  286 12:06:04.545559  start: 2.2.1 reset-connection (timeout 00:05:00) [common]
  287 12:06:04.545655  start: 2.2.1.1 disconnect-device (timeout 00:05:00) [common]
  288 12:06:04.545747  Not connected, no need to disconnect.
  289 12:06:04.545840  end: 2.2.1.1 disconnect-device (duration 00:00:00) [common]
  290 12:06:04.545921  start: 2.2.1.2 connect-device (timeout 00:05:00) [common]
  291 12:06:04.545990  [common] connect-device Connecting to device using '/usr/bin/console -k -f -M localhost asus-C433TA-AJ0005-rammus-cbg-3'
  292 12:06:04.548852  Setting prompt string to ['lava-test: # ']
  293 12:06:04.549124  end: 2.2.1.2 connect-device (duration 00:00:00) [common]
  294 12:06:04.549227  end: 2.2.1 reset-connection (duration 00:00:00) [common]
  295 12:06:04.549323  start: 2.2.2 reset-device (timeout 00:05:00) [common]
  296 12:06:04.549412  start: 2.2.2.1 pdu-reboot (timeout 00:05:00) [common]
  297 12:06:04.549588  Calling: 'nice' 'pduclient' '--daemon=localhost' '--hostname=asus-C433TA-AJ0005-rammus-cbg-3' '--port=1' '--command=reboot'
  298 12:06:04.568071  >> Command sent successfully.

  299 12:06:04.569879  Returned 0 in 0 seconds
  300 12:06:04.671160  end: 2.2.2.1 pdu-reboot (duration 00:00:00) [common]
  302 12:06:04.672559  end: 2.2.2 reset-device (duration 00:00:00) [common]
  303 12:06:04.673041  start: 2.2.3 depthcharge-start (timeout 00:05:00) [common]
  304 12:06:04.673474  Setting prompt string to 'Starting depthcharge on rammus...'
  305 12:06:04.673820  Changing prompt to 'Starting depthcharge on rammus...'
  306 12:06:04.674204  depthcharge-start: Wait for prompt Starting depthcharge on rammus... (timeout 00:05:00)
  307 12:06:04.675377  [Enter `^Ec?' for help]
  308 12:06:10.993773  
  309 12:06:10.994400  
  310 12:06:10.995143  coreboot-v1.9308_26_0.0.22-6607-g034eeb8dd5 Fri Sep  4 02:38:51 UTC 2020 bootblock starting...
  311 12:06:10.995595  CPU: Intel(R) Core(TM) m3-8100Y CPU @ 1.10GHz
  312 12:06:10.995932  CPU: ID 806e9, Kabylake H0, ucode: 00000097
  313 12:06:10.996288  CPU: AES supported, TXT NOT supported, VT supported
  314 12:06:10.996624  MCH: device id 590c (rev 02) is Kabylake-Y
  315 12:06:10.996929  PCH: device id 9d4b (rev 21) is Kabylake-Y iHDCP 2.2 Premium
  316 12:06:10.997249  IGD: device id 591c (rev 02) is Amberlake ULX GT2
  317 12:06:10.997573  VBOOT: Loading verstage.
  318 12:06:10.998227  CBFS: 'Master Header Locator' located CBFS at [d00000:ffffc0)
  319 12:06:11.023122  CBFS: Locating 'fallback/verstage'
  320 12:06:11.023621  CBFS: Found @ offset 1a0a80 size f47c
  321 12:06:11.023985  
  322 12:06:11.024337  
  323 12:06:11.026780  coreboot-v1.9308_26_0.0.22-6607-g034eeb8dd5 Fri Sep  4 02:38:51 UTC 2020 verstage starting...
  324 12:06:11.036549  Probing TPM: . done!
  325 12:06:11.039643  TPM ready after 0 ms
  326 12:06:11.042621  Connected to device vid:did:rid of 1ae0:0028:00
  327 12:06:11.053376  Firmware version: B2-C:0 RO_B:0.0.11/4d655eab RW_A:0.5.6/cr50_v1.9308_87_mp.510-d2da4373
  328 12:06:11.056648  Initialized TPM device CR50 revision 0
  329 12:06:11.103490  tlcl_send_startup: Startup return code is 0
  330 12:06:11.103958  TPM: setup succeeded
  331 12:06:11.115691  src/security/tpm/tss/tcg-2.0/tss.c:188 index 0x1007 return code 0
  332 12:06:11.120038  Chrome EC: UHEPI supported
  333 12:06:11.123128  Phase 1
  334 12:06:11.126786  FMAP: Found "FLASH" version 1.1 at c10000.
  335 12:06:11.133177  FMAP: base = ff000000 size = 1000000 #areas = 33
  336 12:06:11.136332  FMAP: area GBB found @ c11000 (978944 bytes)
  337 12:06:11.143254  VB2:vb2_check_recovery() Recovery reason from previous boot: 0x0 / 0x0
  338 12:06:11.143790  Phase 2
  339 12:06:11.146447  Phase 3
  340 12:06:11.150266  FMAP: area GBB found @ c11000 (978944 bytes)
  341 12:06:11.156370  VB2:vb2_report_dev_firmware() This is developer signed firmware
  342 12:06:11.163167  FMAP: area VBLOCK_B found @ 5e8000 (65536 bytes)
  343 12:06:11.166242  FMAP: area VBLOCK_B found @ 5e8000 (65536 bytes)
  344 12:06:11.172899  VB2:vb2_verify_keyblock() Checking key block signature...
  345 12:06:11.193284  FMAP: area VBLOCK_B found @ 5e8000 (65536 bytes)
  346 12:06:11.197042  FMAP: area VBLOCK_B found @ 5e8000 (65536 bytes)
  347 12:06:11.203983  VB2:vb2_verify_fw_preamble() Verifying preamble.
  348 12:06:11.209261  Phase 4
  349 12:06:11.212723  FMAP: area FW_MAIN_B found @ 5f8000 (4030400 bytes)
  350 12:06:11.219051  VB2:vb2api_init_hash() HW crypto for hash_alg 2 not supported, using SW
  351 12:06:11.478482  VB2:vb2_rsa_verify_digest() Digest check failed!
  352 12:06:11.482245  VB2:vb2_fail() Need recovery, reason: 0x1b / 0x7
  353 12:06:11.485779  Saving nvdata
  354 12:06:11.488642  Reboot requested (10020007)
  355 12:06:11.489148  board_reset() called!
  356 12:06:11.492454  
  357 12:06:11.492953  full_reset() called!
  358 12:06:15.961002  
  359 12:06:15.961152  
  360 12:06:15.967726  coreboot-v1.9308_26_0.0.22-6607-g034eeb8dd5 Fri Sep  4 02:38:51 UTC 2020 bootblock starting...
  361 12:06:15.974227  CPU: Intel(R) Core(TM) m3-8100Y CPU @ 1.10GHz
  362 12:06:15.977510  CPU: ID 806e9, Kabylake H0, ucode: 00000097
  363 12:06:15.984086  CPU: AES supported, TXT NOT supported, VT supported
  364 12:06:15.987650  MCH: device id 590c (rev 02) is Kabylake-Y
  365 12:06:15.993857  PCH: device id 9d4b (rev 21) is Kabylake-Y iHDCP 2.2 Premium
  366 12:06:15.997190  IGD: device id 591c (rev 02) is Amberlake ULX GT2
  367 12:06:16.000449  VBOOT: Loading verstage.
  368 12:06:16.007143  CBFS: 'Master Header Locator' located CBFS at [d00000:ffffc0)
  369 12:06:16.010743  CBFS: Locating 'fallback/verstage'
  370 12:06:16.014360  CBFS: Found @ offset 1a0a80 size f47c
  371 12:06:16.027722  
  372 12:06:16.027809  
  373 12:06:16.034380  coreboot-v1.9308_26_0.0.22-6607-g034eeb8dd5 Fri Sep  4 02:38:51 UTC 2020 verstage starting...
  374 12:06:16.050365  Probing TPM: . done!
  375 12:06:16.053735  TPM ready after 0 ms
  376 12:06:16.057680  Connected to device vid:did:rid of 1ae0:0028:00
  377 12:06:16.067369  Firmware version: B2-C:0 RO_B:0.0.11/4d655eab RW_A:0.5.6/cr50_v1.9308_87_mp.510-d2da4373
  378 12:06:16.070712  Initialized TPM device CR50 revision 0
  379 12:06:16.117578  tlcl_send_startup: Startup return code is 0
  380 12:06:16.117672  TPM: setup succeeded
  381 12:06:16.130237  src/security/tpm/tss/tcg-2.0/tss.c:188 index 0x1007 return code 0
  382 12:06:16.134132  Chrome EC: UHEPI supported
  383 12:06:16.137579  Phase 1
  384 12:06:16.141002  FMAP: Found "FLASH" version 1.1 at c10000.
  385 12:06:16.147461  FMAP: base = ff000000 size = 1000000 #areas = 33
  386 12:06:16.150805  FMAP: area GBB found @ c11000 (978944 bytes)
  387 12:06:16.157109  VB2:vb2_check_recovery() Recovery reason from previous boot: 0x1b / 0x7
  388 12:06:16.163935  VB2:vb2_check_recovery() We have a recovery request: 0x1b / 0x0
  389 12:06:16.167221  Recovery requested (1009000e)
  390 12:06:16.167307  Saving nvdata
  391 12:06:16.178362  tlcl_extend: response is 0
  392 12:06:16.187250  tlcl_extend: response is 0
  393 12:06:16.193757  CBFS: 'Master Header Locator' located CBFS at [d00000:ffffc0)
  394 12:06:16.197528  CBFS: Locating 'fallback/romstage'
  395 12:06:16.199859  CBFS: Found @ offset 80 size 10ffc
  396 12:06:16.204397  
  397 12:06:16.204483  
  398 12:06:16.210543  coreboot-v1.9308_26_0.0.22-6607-g034eeb8dd5 Fri Sep  4 02:38:51 UTC 2020 romstage starting...
  399 12:06:16.218025  pm1_sts: 0100 pm1_en: 0000 pm1_cnt: 00001c00
  400 12:06:16.221410  gpe0_sts[0]: 00000000 gpe0_en[0]: 00000000
  401 12:06:16.224450  gpe0_sts[1]: 00000000 gpe0_en[1]: 00000000
  402 12:06:16.230912  gpe0_sts[2]: 00000001 gpe0_en[2]: 00000000
  403 12:06:16.234549  gpe0_sts[3]: 00000000 gpe0_en[3]: 00010000
  404 12:06:16.238009  TCO_STS:   0000 0000
  405 12:06:16.241460  GEN_PMCON: e0040200 0000523a
  406 12:06:16.244262  GBLRST_CAUSE: 00000000 00000000
  407 12:06:16.244348  prev_sleep_state 5
  408 12:06:16.247906  Boot Count incremented to 31618
  409 12:06:16.254641  CBFS: 'Master Header Locator' located CBFS at [d00000:ffffc0)
  410 12:06:16.257960  CBFS: Locating 'fspm.bin'
  411 12:06:16.260520  CBFS: Found @ offset 103fc0 size 63000
  412 12:06:16.264436  Chrome EC: UHEPI supported
  413 12:06:16.272591  FMAP: Found "FLASH" version 1.1 at c10000.
  414 12:06:16.275147  FMAP: base = ff000000 size = 1000000 #areas = 33
  415 12:06:16.282154  FMAP: area RECOVERY_MRC_CACHE found @ 9d0000 (65536 bytes)
  416 12:06:16.286297  Probing TPM:  done!
  417 12:06:16.293075  Connected to device vid:did:rid of 1ae0:0028:00
  418 12:06:16.303208  Firmware version: B2-C:0 RO_B:0.0.11/4d655eab RW_A:0.5.6/cr50_v1.9308_87_mp.510-d2da4373
  419 12:06:16.310233  Initialized TPM device CR50 revision 0
  420 12:06:16.318884  src/security/tpm/tss/tcg-2.0/tss.c:188 index 0x100b return code 0
  421 12:06:16.325660  MRC: Hash comparison successful. Using data from RECOVERY_MRC_CACHE
  422 12:06:16.328905  MRC cache found, size 1868
  423 12:06:16.331917  bootmode is set to :2
  424 12:06:16.332047  SPD index 1
  425 12:06:16.338852  CBFS: 'Master Header Locator' located CBFS at [d00000:ffffc0)
  426 12:06:16.341834  CBFS: Locating 'spd.bin'
  427 12:06:16.345113  CBFS: Found @ offset 1a0240 size 800
  428 12:06:16.348482  SPD: module type is LPDDR3
  429 12:06:16.352150  SPD: module part is K4E8E324EB-EGCF   
  430 12:06:16.358367  SPD: banks 8, ranks 1, rows 15, columns 10, density 8192 Mb
  431 12:06:16.362078  SPD: device width 32 bits, bus width 64 bits
  432 12:06:16.368580  SPD: module size is 2048 MB (per channel)
  433 12:06:16.480143  CBMEM:
  434 12:06:16.483534  IMD: root @ 7afff000 254 entries.
  435 12:06:16.486913  IMD: root @ 7affec00 62 entries.
  436 12:06:16.490500  External stage cache:
  437 12:06:16.493300  IMD: root @ 7b3ff000 254 entries.
  438 12:06:16.496416  IMD: root @ 7b3fec00 62 entries.
  439 12:06:16.500412  creating vboot_handoff structure
  440 12:06:16.506410  Chrome EC: clear events_b mask to 0x0000000021004000
  441 12:06:16.521504  src/security/tpm/tss/tcg-2.0/tss.c:188 index 0x100b return code 0
  442 12:06:16.536357  tlcl_write: response is 0
  443 12:06:16.545898  src/security/tpm/tss/tcg-2.0/tss.c:188 index 0x100b return code 0
  444 12:06:16.552034  MRC: TPM MRC hash updated successfully.
  445 12:06:16.552124  2 DIMMs found
  446 12:06:16.555405  top_of_ram = 0x7b000000
  447 12:06:16.558825  MTRR Range: Start=7a000000 End=7b000000 (Size 1000000)
  448 12:06:16.562170  
  449 12:06:16.565071  MTRR Range: Start=7b000000 End=7b800000 (Size 800000)
  450 12:06:16.571782  MTRR Range: Start=ff000000 End=0 (Size 1000000)
  451 12:06:16.575198  CBFS: 'Master Header Locator' located CBFS at [d00000:ffffc0)
  452 12:06:16.578456  CBFS: Locating 'fallback/postcar'
  453 12:06:16.585143  CBFS: Found @ offset 197000 size 3f04
  454 12:06:16.588283  Decompressing stage fallback/postcar @ 0x7abd0fc0 (32720 bytes)
  455 12:06:16.591692  
  456 12:06:16.598542  Loading module at 7abd1000 with entry 7abd1000. filesize: 0x3cd0 memsize: 0x7f90
  457 12:06:16.601968  
  458 12:06:16.604764  Processing 118 relocs. Offset value of 0x78bd1000
  459 12:06:16.610656  
  460 12:06:16.610744  
  461 12:06:16.617409  coreboot-v1.9308_26_0.0.22-6607-g034eeb8dd5 Fri Sep  4 02:38:51 UTC 2020 postcar starting...
  462 12:06:16.623725  CBFS: 'Master Header Locator' located CBFS at [d00000:ffffc0)
  463 12:06:16.627038  CBFS: Locating 'fallback/ramstage'
  464 12:06:16.630199  CBFS: Found @ offset e8d80 size 1a462
  465 12:06:16.633774  
  466 12:06:16.636968  Decompressing stage fallback/ramstage @ 0x7ab05fc0 (826808 bytes)
  467 12:06:16.676110  Loading module at 7ab06000 with entry 7ab06000. filesize: 0x38d90 memsize: 0xc9d78
  468 12:06:16.680159  Processing 3657 relocs. Offset value of 0x79d06000
  469 12:06:16.683314  
  470 12:06:16.683402  
  471 12:06:16.689658  coreboot-v1.9308_26_0.0.22-6607-g034eeb8dd5 Fri Sep  4 02:38:51 UTC 2020 ramstage starting...
  472 12:06:16.696448  FMAP: Found "FLASH" version 1.1 at c10000.
  473 12:06:16.699719  FMAP: base = ff000000 size = 1000000 #areas = 33
  474 12:06:16.706156  FMAP: area RO_VPD found @ c00000 (16384 bytes)
  475 12:06:16.709514  WARNING: RO_VPD is uninitialized or empty.
  476 12:06:16.712489  FMAP: area RW_VPD found @ 9f8000 (8192 bytes)
  477 12:06:16.719341  FMAP: area RW_VPD found @ 9f8000 (8192 bytes)
  478 12:06:16.719429  Normal boot.
  479 12:06:16.725815  BS: BS_PRE_DEVICE times (us): entry 0 run 30 exit 0
  480 12:06:16.732253  CBFS: 'Master Header Locator' located CBFS at [d00000:ffffc0)
  481 12:06:16.735676  CBFS: Locating 'cpu_microcode_blob.bin'
  482 12:06:16.739386  CBFS: Found @ offset 11100 size d7c00
  483 12:06:16.742238  microcode: sig=0x806e9 pf=0x10 revision=0x97
  484 12:06:16.745489  Skip microcode update
  485 12:06:16.752635  CBFS: 'Master Header Locator' located CBFS at [d00000:ffffc0)
  486 12:06:16.755434  CBFS: Locating 'fsps.bin'
  487 12:06:16.758679  CBFS: Found @ offset 167fc0 size 2f000
  488 12:06:16.784285  Detected 2 core, 4 thread CPU.
  489 12:06:16.787583  Setting up SMI for CPU
  490 12:06:16.790748  IED base = 0x7b400000
  491 12:06:16.790836  IED size = 0x00400000
  492 12:06:16.794239  Will perform SMM setup.
  493 12:06:16.800768  CPU: Intel(R) Core(TM) m3-8100Y CPU @ 1.10GHz.
  494 12:06:16.807536  Loading module at 00030000 with entry 00030000. filesize: 0x170 memsize: 0x170
  495 12:06:16.810692  Processing 16 relocs. Offset value of 0x00030000
  496 12:06:16.814925  Attempting to start 3 APs
  497 12:06:16.817738  Waiting for 10ms after sending INIT.
  498 12:06:16.834089  Waiting for 1st SIPI to complete...done.
  499 12:06:16.834183  AP: slot 2 apic_id 2.
  500 12:06:16.837636  AP: slot 3 apic_id 3.
  501 12:06:16.840666  AP: slot 1 apic_id 1.
  502 12:06:16.843918  Waiting for 2nd SIPI to complete...done.
  503 12:06:16.850821  Loading module at 00038000 with entry 00038000. filesize: 0x1a8 memsize: 0x1a8
  504 12:06:16.857125  Processing 13 relocs. Offset value of 0x00038000
  505 12:06:16.863868  SMM Module: stub loaded at 00038000. Will call 7ab21603(00000000)
  506 12:06:16.867186  Installing SMM handler to 0x7b000000
  507 12:06:16.873460  Loading module at 7b010000 with entry 7b010a19. filesize: 0x3b08 memsize: 0x8bc0
  508 12:06:16.880398  Processing 243 relocs. Offset value of 0x7b010000
  509 12:06:16.886700  Loading module at 7b008000 with entry 7b008000. filesize: 0x1a8 memsize: 0x1a8
  510 12:06:16.893527  Processing 13 relocs. Offset value of 0x7b008000
  511 12:06:16.896913  SMM Module: placing jmp sequence at 7b007c00 rel16 0x03fd
  512 12:06:16.903461  SMM Module: placing jmp sequence at 7b007800 rel16 0x07fd
  513 12:06:16.909854  SMM Module: placing jmp sequence at 7b007400 rel16 0x0bfd
  514 12:06:16.916907  SMM Module: stub loaded at 7b008000. Will call 7b010a19(00000000)
  515 12:06:16.919671  Clearing SMI status registers
  516 12:06:16.919758  SMI_STS: PM1 
  517 12:06:16.922959  
  518 12:06:16.923047  PM1_STS: PWRBTN 
  519 12:06:16.926526  TCO_STS: BOOT SECOND_TO 
  520 12:06:16.929717  New SMBASE 0x7b000000
  521 12:06:16.929806  In relocation handler: CPU 0
  522 12:06:16.936053  New SMBASE=0x7b000000 IEDBASE=0x7b400000
  523 12:06:16.939071  Writing SMRR. base = 0x7b000006, mask=0xff800800
  524 12:06:16.942450  Relocation complete.
  525 12:06:16.946217  New SMBASE 0x7afffc00
  526 12:06:16.946306  In relocation handler: CPU 1
  527 12:06:16.952491  New SMBASE=0x7afffc00 IEDBASE=0x7b400000
  528 12:06:16.955729  Writing SMRR. base = 0x7b000006, mask=0xff800800
  529 12:06:16.959096  Relocation complete.
  530 12:06:16.959179  New SMBASE 0x7afff800
  531 12:06:16.962746  In relocation handler: CPU 2
  532 12:06:16.969053  New SMBASE=0x7afff800 IEDBASE=0x7b400000
  533 12:06:16.972115  Writing SMRR. base = 0x7b000006, mask=0xff800800
  534 12:06:16.975531  Relocation complete.
  535 12:06:16.975608  New SMBASE 0x7afff400
  536 12:06:16.978719  In relocation handler: CPU 3
  537 12:06:16.985634  New SMBASE=0x7afff400 IEDBASE=0x7b400000
  538 12:06:16.988845  Writing SMRR. base = 0x7b000006, mask=0xff800800
  539 12:06:16.992022  Relocation complete.
  540 12:06:16.992097  Initializing CPU #0
  541 12:06:16.995421  CPU: vendor Intel device 806e9
  542 12:06:16.999202  CPU: family 06, model 8e, stepping 09
  543 12:06:17.005644  Setting up local APIC... apic_id: 0x00 done.
  544 12:06:17.008593  Turbo is available but hidden
  545 12:06:17.008676  Turbo has been enabled
  546 12:06:17.012054  SGX : param.enable = 0
  547 12:06:17.015359  Skip microcode update
  548 12:06:17.015440  CPU #0 initialized
  549 12:06:17.018690  Initializing CPU #1
  550 12:06:17.022211  Initializing CPU #3
  551 12:06:17.022293  Initializing CPU #2
  552 12:06:17.025122  CPU: vendor Intel device 806e9
  553 12:06:17.029040  CPU: family 06, model 8e, stepping 09
  554 12:06:17.031869  CPU: vendor Intel device 806e9
  555 12:06:17.035003  CPU: family 06, model 8e, stepping 09
  556 12:06:17.041776  Setting up local APIC...CPU: vendor Intel device 806e9
  557 12:06:17.045046  CPU: family 06, model 8e, stepping 09
  558 12:06:17.048362   apic_id: 0x03 done.
  559 12:06:17.054893  Setting up local APIC...Setting up local APIC...Skip microcode update
  560 12:06:17.058438   apic_id: 0x02 done.
  561 12:06:17.058515  CPU #3 initialized
  562 12:06:17.061560  Skip microcode update
  563 12:06:17.064872   apic_id: 0x01 done.
  564 12:06:17.064954  CPU #2 initialized
  565 12:06:17.068658  Skip microcode update
  566 12:06:17.068733  CPU #1 initialized
  567 12:06:17.074535  bsp_do_flight_plan done after 226 msecs.
  568 12:06:17.077852  CPU: frequency set to 3400 MHz
  569 12:06:17.077928  Enabling SMIs.
  570 12:06:17.081234  Locking SMM.
  571 12:06:17.081308  VMX : param.enable = 1
  572 12:06:17.084603  VMX status: enabled, unlocked
  573 12:06:17.087950  SGX: pre-conditions not met
  574 12:06:17.091225  VMX status: enabled, unlocked
  575 12:06:17.094545  SGX: pre-conditions not met
  576 12:06:17.097849  VMX status: enabled, unlocked
  577 12:06:17.100813  VMX status: enabled, unlocked
  578 12:06:17.100889  SGX: pre-conditions not met
  579 12:06:17.104186  SGX: pre-conditions not met
  580 12:06:17.111253  CBFS: 'Master Header Locator' located CBFS at [d00000:ffffc0)
  581 12:06:17.114347  CBFS: Locating 'vbt.bin'
  582 12:06:17.117673  CBFS: Found @ offset 103a00 size 48e
  583 12:06:17.124269  Found a VBT of 4608 bytes after decompression
  584 12:06:17.127521  psys_pmax = 360
  585 12:06:17.131050  FMAP: area GBB found @ c11000 (978944 bytes)
  586 12:06:17.246597  ITSS IRQ Polarities Before:
  587 12:06:17.249663  IPC0: 0x00ff4000
  588 12:06:17.249748  IPC1: 0x00000007
  589 12:06:17.252948  IPC2: 0x00000000
  590 12:06:17.253022  IPC3: 0x00000000
  591 12:06:17.256032  ITSS IRQ Polarities After:
  592 12:06:17.259598  IPC0: 0x00ff4000
  593 12:06:17.259686  IPC1: 0x00000007
  594 12:06:17.262854  IPC2: 0x00000000
  595 12:06:17.262941  IPC3: 0x00000000
  596 12:06:17.268871  Override DT after FSP-S, PCH is KBL/SKL PCH-LP SKU
  597 12:06:17.275676  BS: BS_DEV_INIT_CHIPS times (us): entry 376023 run 170351 exit 0
  598 12:06:17.279313  Enumerating buses...
  599 12:06:17.282310  Show all devs... Before device enumeration.
  600 12:06:17.285883  Root Device: enabled 1
  601 12:06:17.285971  CPU_CLUSTER: 0: enabled 1
  602 12:06:17.288613  
  603 12:06:17.288701  DOMAIN: 0000: enabled 1
  604 12:06:17.292151  APIC: 00: enabled 1
  605 12:06:17.295502  PCI: 00:00.0: enabled 1
  606 12:06:17.295590  PCI: 00:02.0: enabled 1
  607 12:06:17.298985  PCI: 00:14.0: enabled 1
  608 12:06:17.301983  PCI: 00:14.1: enabled 0
  609 12:06:17.305421  PCI: 00:14.2: enabled 1
  610 12:06:17.305508  PCI: 00:15.0: enabled 1
  611 12:06:17.308743  PCI: 00:15.1: enabled 1
  612 12:06:17.311889  PCI: 00:15.2: enabled 0
  613 12:06:17.311974  PCI: 00:15.3: enabled 0
  614 12:06:17.315337  
  615 12:06:17.315417  PCI: 00:16.0: enabled 1
  616 12:06:17.318873  PCI: 00:16.1: enabled 0
  617 12:06:17.321937  PCI: 00:16.2: enabled 0
  618 12:06:17.322021  PCI: 00:16.3: enabled 0
  619 12:06:17.325024  PCI: 00:16.4: enabled 0
  620 12:06:17.328274  PCI: 00:17.0: enabled 0
  621 12:06:17.331505  PCI: 00:19.0: enabled 1
  622 12:06:17.331587  PCI: 00:19.1: enabled 1
  623 12:06:17.335106  PCI: 00:19.2: enabled 0
  624 12:06:17.338404  PCI: 00:1c.0: enabled 1
  625 12:06:17.341525  PCI: 00:1c.1: enabled 0
  626 12:06:17.341604  PCI: 00:1c.2: enabled 0
  627 12:06:17.345040  PCI: 00:1c.3: enabled 0
  628 12:06:17.348265  PCI: 00:1c.4: enabled 0
  629 12:06:17.351466  PCI: 00:1c.5: enabled 0
  630 12:06:17.351549  PCI: 00:1c.6: enabled 0
  631 12:06:17.354990  PCI: 00:1c.7: enabled 0
  632 12:06:17.358383  PCI: 00:1d.0: enabled 0
  633 12:06:17.358460  PCI: 00:1d.1: enabled 0
  634 12:06:17.361126  
  635 12:06:17.361207  PCI: 00:1d.2: enabled 0
  636 12:06:17.364218  PCI: 00:1d.3: enabled 0
  637 12:06:17.367636  PCI: 00:1e.0: enabled 1
  638 12:06:17.367715  PCI: 00:1e.1: enabled 0
  639 12:06:17.370916  
  640 12:06:17.370993  PCI: 00:1e.2: enabled 1
  641 12:06:17.374372  PCI: 00:1e.3: enabled 0
  642 12:06:17.377851  PCI: 00:1e.4: enabled 1
  643 12:06:17.377928  PCI: 00:1e.5: enabled 0
  644 12:06:17.380859  PCI: 00:1e.6: enabled 1
  645 12:06:17.384199  PCI: 00:1f.0: enabled 1
  646 12:06:17.387650  PCI: 00:1f.1: enabled 1
  647 12:06:17.387724  PCI: 00:1f.2: enabled 1
  648 12:06:17.391077  PCI: 00:1f.3: enabled 1
  649 12:06:17.394319  PCI: 00:1f.4: enabled 1
  650 12:06:17.397700  PCI: 00:1f.5: enabled 1
  651 12:06:17.397775  PCI: 00:1f.6: enabled 0
  652 12:06:17.400741  USB0 port 0: enabled 1
  653 12:06:17.404128  I2C: 00:5c: enabled 1
  654 12:06:17.404204  I2C: 00:15: enabled 1
  655 12:06:17.407374  I2C: 00:39: enabled 1
  656 12:06:17.410641  I2C: 00:3a: enabled 1
  657 12:06:17.410717  I2C: 00:1a: enabled 1
  658 12:06:17.413796  PCI: 00:00.0: enabled 1
  659 12:06:17.417207  SPI: 00: enabled 1
  660 12:06:17.417281  PNP: 0c09.0: enabled 1
  661 12:06:17.420787  USB2 port 0: enabled 1
  662 12:06:17.424274  USB2 port 1: enabled 1
  663 12:06:17.427305  USB2 port 2: enabled 1
  664 12:06:17.427383  USB2 port 4: enabled 1
  665 12:06:17.430484  USB2 port 8: enabled 1
  666 12:06:17.433713  APIC: 01: enabled 1
  667 12:06:17.433794  APIC: 02: enabled 1
  668 12:06:17.436992  APIC: 03: enabled 1
  669 12:06:17.440341  Compare with tree...
  670 12:06:17.440418  Root Device: enabled 1
  671 12:06:17.443693   CPU_CLUSTER: 0: enabled 1
  672 12:06:17.447320    APIC: 00: enabled 1
  673 12:06:17.447402    APIC: 01: enabled 1
  674 12:06:17.450276    APIC: 02: enabled 1
  675 12:06:17.453505    APIC: 03: enabled 1
  676 12:06:17.456722   DOMAIN: 0000: enabled 1
  677 12:06:17.456805    PCI: 00:00.0: enabled 1
  678 12:06:17.460421    PCI: 00:02.0: enabled 1
  679 12:06:17.463260    PCI: 00:14.0: enabled 1
  680 12:06:17.466849     USB0 port 0: enabled 1
  681 12:06:17.470422      USB2 port 0: enabled 1
  682 12:06:17.470504      USB2 port 1: enabled 1
  683 12:06:17.473497      USB2 port 2: enabled 1
  684 12:06:17.476750      USB2 port 4: enabled 1
  685 12:06:17.480170      USB2 port 8: enabled 1
  686 12:06:17.482973    PCI: 00:14.1: enabled 0
  687 12:06:17.483049    PCI: 00:14.2: enabled 1
  688 12:06:17.486256    PCI: 00:15.0: enabled 1
  689 12:06:17.490367     I2C: 00:5c: enabled 1
  690 12:06:17.493625    PCI: 00:15.1: enabled 1
  691 12:06:17.496181     I2C: 00:15: enabled 1
  692 12:06:17.496293    PCI: 00:15.2: enabled 0
  693 12:06:17.499499    PCI: 00:15.3: enabled 0
  694 12:06:17.503065    PCI: 00:16.0: enabled 1
  695 12:06:17.505952    PCI: 00:16.1: enabled 0
  696 12:06:17.509371    PCI: 00:16.2: enabled 0
  697 12:06:17.509457    PCI: 00:16.3: enabled 0
  698 12:06:17.512988    PCI: 00:16.4: enabled 0
  699 12:06:17.516358    PCI: 00:17.0: enabled 0
  700 12:06:17.519439    PCI: 00:19.0: enabled 1
  701 12:06:17.522663    PCI: 00:19.1: enabled 1
  702 12:06:17.522749     I2C: 00:39: enabled 1
  703 12:06:17.526309     I2C: 00:3a: enabled 1
  704 12:06:17.529409     I2C: 00:1a: enabled 1
  705 12:06:17.532750    PCI: 00:19.2: enabled 0
  706 12:06:17.532839    PCI: 00:1c.0: enabled 1
  707 12:06:17.536311     PCI: 00:00.0: enabled 1
  708 12:06:17.539113    PCI: 00:1c.1: enabled 0
  709 12:06:17.542827    PCI: 00:1c.2: enabled 0
  710 12:06:17.545826    PCI: 00:1c.3: enabled 0
  711 12:06:17.545912    PCI: 00:1c.4: enabled 0
  712 12:06:17.548964    PCI: 00:1c.5: enabled 0
  713 12:06:17.552474    PCI: 00:1c.6: enabled 0
  714 12:06:17.555870    PCI: 00:1c.7: enabled 0
  715 12:06:17.558727    PCI: 00:1d.0: enabled 0
  716 12:06:17.558814    PCI: 00:1d.1: enabled 0
  717 12:06:17.562009    PCI: 00:1d.2: enabled 0
  718 12:06:17.565622    PCI: 00:1d.3: enabled 0
  719 12:06:17.568921    PCI: 00:1e.0: enabled 1
  720 12:06:17.572186    PCI: 00:1e.1: enabled 0
  721 12:06:17.572273    PCI: 00:1e.2: enabled 1
  722 12:06:17.575630     SPI: 00: enabled 1
  723 12:06:17.578754    PCI: 00:1e.3: enabled 0
  724 12:06:17.581848    PCI: 00:1e.4: enabled 1
  725 12:06:17.581935    PCI: 00:1e.5: enabled 0
  726 12:06:17.585231  
  727 12:06:17.585318    PCI: 00:1e.6: enabled 1
  728 12:06:17.588689    PCI: 00:1f.0: enabled 1
  729 12:06:17.592151     PNP: 0c09.0: enabled 1
  730 12:06:17.594944    PCI: 00:1f.1: enabled 1
  731 12:06:17.595031    PCI: 00:1f.2: enabled 1
  732 12:06:17.598356  
  733 12:06:17.598443    PCI: 00:1f.3: enabled 1
  734 12:06:17.601934    PCI: 00:1f.4: enabled 1
  735 12:06:17.605388    PCI: 00:1f.5: enabled 1
  736 12:06:17.608893    PCI: 00:1f.6: enabled 0
  737 12:06:17.608979  Root Device scanning...
  738 12:06:17.611994  root_dev_scan_bus for Root Device
  739 12:06:17.615148  CPU_CLUSTER: 0 enabled
  740 12:06:17.618605  DOMAIN: 0000 enabled
  741 12:06:17.621862  DOMAIN: 0000 scanning...
  742 12:06:17.624744  PCI: pci_scan_bus for bus 00
  743 12:06:17.624831  PCI: 00:00.0 [8086/0000] ops
  744 12:06:17.628534  PCI: 00:00.0 [8086/590c] enabled
  745 12:06:17.631563  PCI: 00:02.0 [8086/0000] ops
  746 12:06:17.634836  PCI: 00:02.0 [8086/591c] enabled
  747 12:06:17.638105  PCI: 00:04.0 [8086/1903] enabled
  748 12:06:17.641573  PCI: 00:08.0 [8086/1911] enabled
  749 12:06:17.644718  PCI: 00:14.0 [8086/0000] bus ops
  750 12:06:17.648501  PCI: 00:14.0 [8086/9d2f] enabled
  751 12:06:17.651106  PCI: 00:14.2 [8086/9d31] enabled
  752 12:06:17.655032  PCI: 00:15.0 [8086/0000] bus ops
  753 12:06:17.657973  PCI: 00:15.0 [8086/9d60] enabled
  754 12:06:17.661375  PCI: 00:15.1 [8086/0000] bus ops
  755 12:06:17.664398  PCI: 00:15.1 [8086/9d61] enabled
  756 12:06:17.667571  PCI: 00:16.0 [8086/0000] ops
  757 12:06:17.671239  PCI: 00:16.0 [8086/9d3a] enabled
  758 12:06:17.674816  PCI: 00:19.0 [8086/0000] ops
  759 12:06:17.677353  PCI: 00:19.0 [8086/9d66] enabled
  760 12:06:17.680666  PCI: 00:19.1 [8086/0000] bus ops
  761 12:06:17.684069  PCI: 00:19.1 [8086/9d65] enabled
  762 12:06:17.687323  PCI: 00:1c.0 [8086/0000] bus ops
  763 12:06:17.690870  PCI: 00:1c.0 [8086/9d10] enabled
  764 12:06:17.693774  PCI: 00:1e.0 [8086/0000] ops
  765 12:06:17.697168  PCI: 00:1e.0 [8086/9d27] enabled
  766 12:06:17.700426  PCI: 00:1e.2 [8086/0000] bus ops
  767 12:06:17.704344  PCI: 00:1e.2 [8086/9d29] enabled
  768 12:06:17.707225  PCI: 00:1e.4 [8086/9d2b] enabled
  769 12:06:17.710471  PCI: 00:1e.6 [8086/0000] ops
  770 12:06:17.713814  PCI: 00:1e.6 [8086/9d2d] enabled
  771 12:06:17.717384  PCI: 00:1f.0 [8086/0000] bus ops
  772 12:06:17.720443  PCI: 00:1f.0 [8086/9d4b] enabled
  773 12:06:17.726926  PCI: Static device PCI: 00:1f.1 not found, disabling it.
  774 12:06:17.730570  PCI: 00:1f.2 [8086/0000] bus ops
  775 12:06:17.733290  PCI: 00:1f.2 [8086/9d21] enabled
  776 12:06:17.737312  PCI: 00:1f.3 [8086/0000] bus ops
  777 12:06:17.740787  PCI: 00:1f.3 [8086/9d71] enabled
  778 12:06:17.743911  PCI: 00:1f.4 [8086/0000] bus ops
  779 12:06:17.747063  PCI: 00:1f.4 [8086/9d23] enabled
  780 12:06:17.750089  PCI: 00:1f.5 [8086/0000] bus ops
  781 12:06:17.753171  PCI: 00:1f.5 [8086/9d24] enabled
  782 12:06:17.757079  PCI: 00:14.0 scanning...
  783 12:06:17.759999  scan_usb_bus for PCI: 00:14.0
  784 12:06:17.760086  USB0 port 0 enabled
  785 12:06:17.762934  USB0 port 0 scanning...
  786 12:06:17.766575  scan_usb_bus for USB0 port 0
  787 12:06:17.766661  USB2 port 0 enabled
  788 12:06:17.769712  USB2 port 1 enabled
  789 12:06:17.773375  USB2 port 2 enabled
  790 12:06:17.773462  USB2 port 4 enabled
  791 12:06:17.776576  USB2 port 8 enabled
  792 12:06:17.779845  USB2 port 0 scanning...
  793 12:06:17.782937  scan_usb_bus for USB2 port 0
  794 12:06:17.786058  scan_usb_bus for USB2 port 0 done
  795 12:06:17.789531  scan_bus: scanning of bus USB2 port 0 took 8973 usecs
  796 12:06:17.793199  USB2 port 1 scanning...
  797 12:06:17.796024  scan_usb_bus for USB2 port 1
  798 12:06:17.799067  scan_usb_bus for USB2 port 1 done
  799 12:06:17.805818  scan_bus: scanning of bus USB2 port 1 took 8964 usecs
  800 12:06:17.805904  USB2 port 2 scanning...
  801 12:06:17.809425  scan_usb_bus for USB2 port 2
  802 12:06:17.812484  scan_usb_bus for USB2 port 2 done
  803 12:06:17.819666  scan_bus: scanning of bus USB2 port 2 took 8970 usecs
  804 12:06:17.822512  USB2 port 4 scanning...
  805 12:06:17.825723  scan_usb_bus for USB2 port 4
  806 12:06:17.828628  scan_usb_bus for USB2 port 4 done
  807 12:06:17.832099  scan_bus: scanning of bus USB2 port 4 took 8970 usecs
  808 12:06:17.835704  USB2 port 8 scanning...
  809 12:06:17.838732  scan_usb_bus for USB2 port 8
  810 12:06:17.841876  scan_usb_bus for USB2 port 8 done
  811 12:06:17.848859  scan_bus: scanning of bus USB2 port 8 took 8964 usecs
  812 12:06:17.852066  scan_usb_bus for USB0 port 0 done
  813 12:06:17.855303  scan_bus: scanning of bus USB0 port 0 took 90930 usecs
  814 12:06:17.858575  scan_usb_bus for PCI: 00:14.0 done
  815 12:06:17.865426  scan_bus: scanning of bus PCI: 00:14.0 took 107714 usecs
  816 12:06:17.868834  PCI: 00:15.0 scanning...
  817 12:06:17.871988  scan_generic_bus for PCI: 00:15.0
  818 12:06:17.874798  bus: PCI: 00:15.0[0]->I2C: 01:5c enabled
  819 12:06:17.878382  scan_generic_bus for PCI: 00:15.0 done
  820 12:06:17.885215  scan_bus: scanning of bus PCI: 00:15.0 took 14143 usecs
  821 12:06:17.888957  PCI: 00:15.1 scanning...
  822 12:06:17.891391  scan_generic_bus for PCI: 00:15.1
  823 12:06:17.895287  bus: PCI: 00:15.1[0]->I2C: 02:15 enabled
  824 12:06:17.898116  scan_generic_bus for PCI: 00:15.1 done
  825 12:06:17.905229  scan_bus: scanning of bus PCI: 00:15.1 took 14148 usecs
  826 12:06:17.908326  PCI: 00:19.1 scanning...
  827 12:06:17.911362  scan_generic_bus for PCI: 00:19.1
  828 12:06:17.915039  bus: PCI: 00:19.1[0]->I2C: 03:39 enabled
  829 12:06:17.918008  bus: PCI: 00:19.1[0]->I2C: 03:3a enabled
  830 12:06:17.924290  bus: PCI: 00:19.1[0]->I2C: 03:1a enabled
  831 12:06:17.928353  scan_generic_bus for PCI: 00:19.1 done
  832 12:06:17.931204  scan_bus: scanning of bus PCI: 00:19.1 took 22364 usecs
  833 12:06:17.934245  PCI: 00:1c.0 scanning...
  834 12:06:17.938147  do_pci_scan_bridge for PCI: 00:1c.0
  835 12:06:17.940984  PCI: pci_scan_bus for bus 01
  836 12:06:17.944483  PCI: 01:00.0 [8086/095a] enabled
  837 12:06:17.947318  Capability: type 0x01 @ 0xc8
  838 12:06:17.950651  Capability: type 0x05 @ 0xd0
  839 12:06:17.954316  Capability: type 0x10 @ 0x40
  840 12:06:17.957622  Capability: type 0x10 @ 0x40
  841 12:06:17.960989  Enabling Common Clock Configuration
  842 12:06:17.963964  L1 Sub-State supported from root port 28
  843 12:06:17.967393  L1 Sub-State Support = 0xf
  844 12:06:17.970791  CommonModeRestoreTime = 0x28
  845 12:06:17.974024  Power On Value = 0x1e, Power On Scale = 0x0
  846 12:06:17.977385  ASPM: Enabled L1
  847 12:06:17.980799  Capability: type 0x01 @ 0xc8
  848 12:06:17.983838  Capability: type 0x05 @ 0xd0
  849 12:06:17.987195  Capability: type 0x10 @ 0x40
  850 12:06:17.990447  scan_bus: scanning of bus PCI: 00:1c.0 took 53513 usecs
  851 12:06:17.993658  PCI: 00:1e.2 scanning...
  852 12:06:17.997195  scan_generic_bus for PCI: 00:1e.2
  853 12:06:18.000501  bus: PCI: 00:1e.2[0]->SPI: 00 enabled
  854 12:06:18.003446  scan_generic_bus for PCI: 00:1e.2 done
  855 12:06:18.010443  scan_bus: scanning of bus PCI: 00:1e.2 took 13863 usecs
  856 12:06:18.013324  PCI: 00:1f.0 scanning...
  857 12:06:18.016558  scan_lpc_bus for PCI: 00:1f.0
  858 12:06:18.016646  PNP: 0c09.0 enabled
  859 12:06:18.023417  scan_lpc_bus for PCI: 00:1f.0 done
  860 12:06:18.027227  scan_bus: scanning of bus PCI: 00:1f.0 took 11323 usecs
  861 12:06:18.029900  PCI: 00:1f.2 scanning...
  862 12:06:18.033288  scan_lpc_bus for PCI: 00:1f.2
  863 12:06:18.037270  scan_lpc_bus for PCI: 00:1f.2 done
  864 12:06:18.043322  scan_bus: scanning of bus PCI: 00:1f.2 took 9259 usecs
  865 12:06:18.043410  PCI: 00:1f.3 scanning...
  866 12:06:18.049583  scan_bus: scanning of bus PCI: 00:1f.3 took 2720 usecs
  867 12:06:18.053324  PCI: 00:1f.4 scanning...
  868 12:06:18.056453  scan_generic_bus for PCI: 00:1f.4
  869 12:06:18.059691  scan_generic_bus for PCI: 00:1f.4 done
  870 12:06:18.065919  scan_bus: scanning of bus PCI: 00:1f.4 took 10051 usecs
  871 12:06:18.069566  PCI: 00:1f.5 scanning...
  872 12:06:18.072628  scan_generic_bus for PCI: 00:1f.5
  873 12:06:18.076075  scan_generic_bus for PCI: 00:1f.5 done
  874 12:06:18.082676  scan_bus: scanning of bus PCI: 00:1f.5 took 10049 usecs
  875 12:06:18.085802  scan_bus: scanning of bus DOMAIN: 0000 took 465955 usecs
  876 12:06:18.089055  root_dev_scan_bus for Root Device done
  877 12:06:18.092573  
  878 12:06:18.095629  scan_bus: scanning of bus Root Device took 486053 usecs
  879 12:06:18.095717  done
  880 12:06:18.099425  Chrome EC: UHEPI supported
  881 12:06:18.106211  FMAP: area RECOVERY_MRC_CACHE found @ 9d0000 (65536 bytes)
  882 12:06:18.113008  MRC: Checking cached data update for 'RECOVERY_MRC_CACHE'.
  883 12:06:18.119426  SF: Detected FAST_SPI Hardware Sequencer with sector size 0x1000, total 0x1000000
  884 12:06:18.127772  FMAP: area UNIFIED_MRC_CACHE found @ 9d0000 (131072 bytes)
  885 12:06:18.131361  SPI flash protection: WPSW=0 SRP0=0
  886 12:06:18.137909  MRC: NOT enabling PRR for 'UNIFIED_MRC_CACHE'.
  887 12:06:18.144320  BS: BS_DEV_ENUMERATE times (us): entry 0 run 825712 exit 39789
  888 12:06:18.144409  found VGA at PCI: 00:02.0
  889 12:06:18.148139  Setting up VGA for PCI: 00:02.0
  890 12:06:18.153876  Setting PCI_BRIDGE_CTL_VGA for bridge DOMAIN: 0000
  891 12:06:18.157578  Setting PCI_BRIDGE_CTL_VGA for bridge Root Device
  892 12:06:18.160894  Allocating resources...
  893 12:06:18.163898  Reading resources...
  894 12:06:18.167752  Root Device read_resources bus 0 link: 0
  895 12:06:18.170628  CPU_CLUSTER: 0 read_resources bus 0 link: 0
  896 12:06:18.177795  CPU_CLUSTER: 0 read_resources bus 0 link: 0 done
  897 12:06:18.180578  DOMAIN: 0000 read_resources bus 0 link: 0
  898 12:06:18.187539  PCI: 00:14.0 read_resources bus 0 link: 0
  899 12:06:18.191134  USB0 port 0 read_resources bus 0 link: 0
  900 12:06:18.197676  USB0 port 0 read_resources bus 0 link: 0 done
  901 12:06:18.200708  PCI: 00:14.0 read_resources bus 0 link: 0 done
  902 12:06:18.207719  PCI: 00:15.0 read_resources bus 1 link: 0
  903 12:06:18.210346  PCI: 00:15.0 read_resources bus 1 link: 0 done
  904 12:06:18.213748  PCI: 00:15.1 read_resources bus 2 link: 0
  905 12:06:18.217313  
  906 12:06:18.220309  PCI: 00:15.1 read_resources bus 2 link: 0 done
  907 12:06:18.223671  PCI: 00:19.1 read_resources bus 3 link: 0
  908 12:06:18.226933  
  909 12:06:18.230597  PCI: 00:19.1 read_resources bus 3 link: 0 done
  910 12:06:18.233740  PCI: 00:1c.0 read_resources bus 1 link: 0
  911 12:06:18.236547  
  912 12:06:18.240242  PCI: 00:1c.0 read_resources bus 1 link: 0 done
  913 12:06:18.246405  PCI: 00:1e.2 read_resources bus 4 link: 0
  914 12:06:18.250102  PCI: 00:1e.2 read_resources bus 4 link: 0 done
  915 12:06:18.256418  PCI: 00:1f.0 read_resources bus 0 link: 0
  916 12:06:18.259588  PCI: 00:1f.0 read_resources bus 0 link: 0 done
  917 12:06:18.266558  DOMAIN: 0000 read_resources bus 0 link: 0 done
  918 12:06:18.269733  Root Device read_resources bus 0 link: 0 done
  919 12:06:18.273059  Done reading resources.
  920 12:06:18.279591  Show resources in subtree (Root Device)...After reading.
  921 12:06:18.282734   Root Device child on link 0 CPU_CLUSTER: 0
  922 12:06:18.285984    CPU_CLUSTER: 0 child on link 0 APIC: 00
  923 12:06:18.289774     APIC: 00
  924 12:06:18.289851     APIC: 01
  925 12:06:18.289917     APIC: 02
  926 12:06:18.292993     APIC: 03
  927 12:06:18.296369    DOMAIN: 0000 child on link 0 PCI: 00:00.0
  928 12:06:18.306257    DOMAIN: 0000 resource base 0 size 0 align 0 gran 0 limit ffff flags 40040100 index 10000000
  929 12:06:18.316235    DOMAIN: 0000 resource base 0 size 0 align 0 gran 0 limit ffffffff flags 40040200 index 10000100
  930 12:06:18.316324     PCI: 00:00.0
  931 12:06:18.325693     PCI: 00:00.0 resource base e0000000 size 4000000 align 0 gran 0 limit 0 flags f0000200 index 0
  932 12:06:18.336158     PCI: 00:00.0 resource base fed10000 size 8000 align 0 gran 0 limit 0 flags f0000200 index 1
  933 12:06:18.345380     PCI: 00:00.0 resource base fed18000 size 1000 align 0 gran 0 limit 0 flags f0000200 index 2
  934 12:06:18.355599     PCI: 00:00.0 resource base fed19000 size 1000 align 0 gran 0 limit 0 flags f0000200 index 3
  935 12:06:18.365127     PCI: 00:00.0 resource base fed84000 size 1000 align 0 gran 0 limit 0 flags f0000200 index 4
  936 12:06:18.372376     PCI: 00:00.0 resource base fed80000 size 4000 align 0 gran 0 limit 0 flags f0000200 index 5
  937 12:06:18.381929     PCI: 00:00.0 resource base fed90000 size 1000 align 0 gran 0 limit 0 flags f0000200 index 6
  938 12:06:18.391948     PCI: 00:00.0 resource base fed91000 size 1000 align 0 gran 0 limit 0 flags f0000200 index 7
  939 12:06:18.402317     PCI: 00:00.0 resource base 0 size a0000 align 0 gran 0 limit 0 flags e0004200 index 8
  940 12:06:18.411826     PCI: 00:00.0 resource base c0000 size 7af40000 align 0 gran 0 limit 0 flags e0004200 index 9
  941 12:06:18.418028     PCI: 00:00.0 resource base 7b000000 size 800000 align 0 gran 0 limit 0 flags f0004200 index b
  942 12:06:18.428599     PCI: 00:00.0 resource base 7b800000 size 4800000 align 0 gran 0 limit 0 flags f0000200 index c
  943 12:06:18.438084     PCI: 00:00.0 resource base 100000000 size 7f000000 align 0 gran 0 limit 0 flags e0004200 index d
  944 12:06:18.448142     PCI: 00:00.0 resource base a0000 size 20000 align 0 gran 0 limit 0 flags f0000200 index e
  945 12:06:18.457716     PCI: 00:00.0 resource base c0000 size 40000 align 0 gran 0 limit 0 flags f0004200 index f
  946 12:06:18.457806     PCI: 00:02.0
  947 12:06:18.468088     PCI: 00:02.0 resource base 0 size 1000000 align 24 gran 24 limit ffffffffffffffff flags 201 index 10
  948 12:06:18.481188     PCI: 00:02.0 resource base 0 size 10000000 align 28 gran 28 limit ffffffffffffffff flags 1201 index 18
  949 12:06:18.487697     PCI: 00:02.0 resource base 0 size 40 align 6 gran 6 limit ffff flags 100 index 20
  950 12:06:18.491244     PCI: 00:04.0
  951 12:06:18.501221     PCI: 00:04.0 resource base 0 size 8000 align 15 gran 15 limit ffffffffffffffff flags 201 index 10
  952 12:06:18.501310     PCI: 00:08.0
  953 12:06:18.511180     PCI: 00:08.0 resource base 0 size 1000 align 12 gran 12 limit ffffffffffffffff flags 201 index 10
  954 12:06:18.514621     PCI: 00:14.0 child on link 0 USB0 port 0
  955 12:06:18.524596     PCI: 00:14.0 resource base 0 size 10000 align 16 gran 16 limit ffffffffffffffff flags 201 index 10
  956 12:06:18.531072      USB0 port 0 child on link 0 USB2 port 0
  957 12:06:18.531161       USB2 port 0
  958 12:06:18.534211       USB2 port 1
  959 12:06:18.534298       USB2 port 2
  960 12:06:18.537139       USB2 port 4
  961 12:06:18.537226       USB2 port 8
  962 12:06:18.540842     PCI: 00:14.1
  963 12:06:18.540929     PCI: 00:14.2
  964 12:06:18.551026     PCI: 00:14.2 resource base 0 size 1000 align 12 gran 12 limit ffffffffffffffff flags 201 index 10
  965 12:06:18.556912     PCI: 00:15.0 child on link 0 I2C: 01:5c
  966 12:06:18.566847     PCI: 00:15.0 resource base 0 size 1000 align 12 gran 12 limit ffffffffffffffff flags 201 index 10
  967 12:06:18.566937      I2C: 01:5c
  968 12:06:18.573691     PCI: 00:15.1 child on link 0 I2C: 02:15
  969 12:06:18.583631     PCI: 00:15.1 resource base 0 size 1000 align 12 gran 12 limit ffffffffffffffff flags 201 index 10
  970 12:06:18.583720      I2C: 02:15
  971 12:06:18.583790     PCI: 00:15.2
  972 12:06:18.586964  
  973 12:06:18.587053     PCI: 00:15.3
  974 12:06:18.587122     PCI: 00:16.0
  975 12:06:18.589869  
  976 12:06:18.596639     PCI: 00:16.0 resource base 0 size 1000 align 12 gran 12 limit ffffffffffffffff flags 201 index 10
  977 12:06:18.600089  
  978 12:06:18.600176     PCI: 00:16.1
  979 12:06:18.600254     PCI: 00:16.2
  980 12:06:18.603376  
  981 12:06:18.603462     PCI: 00:16.3
  982 12:06:18.603529     PCI: 00:16.4
  983 12:06:18.606758  
  984 12:06:18.606833     PCI: 00:17.0
  985 12:06:18.606898     PCI: 00:19.0
  986 12:06:18.610064  
  987 12:06:18.620025     PCI: 00:19.0 resource base fe034000 size 1000 align 12 gran 12 limit ffffffffffffffff flags c0000200 index 10
  988 12:06:18.630230     PCI: 00:19.0 resource base 0 size 1000 align 12 gran 12 limit ffffffffffffffff flags 201 index 18
  989 12:06:18.634043     PCI: 00:19.1 child on link 0 I2C: 03:39
  990 12:06:18.643193     PCI: 00:19.1 resource base 0 size 1000 align 12 gran 12 limit ffffffffffffffff flags 201 index 10
  991 12:06:18.646416      I2C: 03:39
  992 12:06:18.646502      I2C: 03:3a
  993 12:06:18.649799      I2C: 03:1a
  994 12:06:18.649886     PCI: 00:19.2
  995 12:06:18.653056     PCI: 00:1c.0 child on link 0 PCI: 01:00.0
  996 12:06:18.662929     PCI: 00:1c.0 resource base 0 size 0 align 12 gran 12 limit ffff flags 80102 index 1c
  997 12:06:18.672829     PCI: 00:1c.0 resource base 0 size 0 align 20 gran 20 limit ffffffffffffffff flags 81202 index 24
  998 12:06:18.682494     PCI: 00:1c.0 resource base 0 size 0 align 20 gran 20 limit ffffffff flags 80202 index 20
  999 12:06:18.682582      PCI: 01:00.0
 1000 12:06:18.692521      PCI: 01:00.0 resource base 0 size 2000 align 13 gran 13 limit ffffffffffffffff flags 201 index 10
 1001 12:06:18.696118     PCI: 00:1c.1
 1002 12:06:18.696194     PCI: 00:1c.2
 1003 12:06:18.699314     PCI: 00:1c.3
 1004 12:06:18.699400     PCI: 00:1c.4
 1005 12:06:18.702684     PCI: 00:1c.5
 1006 12:06:18.702770     PCI: 00:1c.6
 1007 12:06:18.705819     PCI: 00:1c.7
 1008 12:06:18.705906     PCI: 00:1d.0
 1009 12:06:18.709189     PCI: 00:1d.1
 1010 12:06:18.709276     PCI: 00:1d.2
 1011 12:06:18.712720     PCI: 00:1d.3
 1012 12:06:18.712806     PCI: 00:1e.0
 1013 12:06:18.722620     PCI: 00:1e.0 resource base 0 size 1000 align 12 gran 12 limit ffffffffffffffff flags 201 index 10
 1014 12:06:18.725480     PCI: 00:1e.1
 1015 12:06:18.729041     PCI: 00:1e.2 child on link 0 SPI: 00
 1016 12:06:18.739239     PCI: 00:1e.2 resource base 0 size 1000 align 12 gran 12 limit ffffffffffffffff flags 201 index 10
 1017 12:06:18.739327      SPI: 00
 1018 12:06:18.742205     PCI: 00:1e.3
 1019 12:06:18.742291     PCI: 00:1e.4
 1020 12:06:18.752476     PCI: 00:1e.4 resource base 0 size 1000 align 12 gran 12 limit ffffffffffffffff flags 201 index 10
 1021 12:06:18.755270     PCI: 00:1e.5
 1022 12:06:18.755357     PCI: 00:1e.6
 1023 12:06:18.765894     PCI: 00:1e.6 resource base 0 size 1000 align 12 gran 12 limit ffffffffffffffff flags 201 index 10
 1024 12:06:18.771803     PCI: 00:1f.0 child on link 0 PNP: 0c09.0
 1025 12:06:18.778525     PCI: 00:1f.0 resource base 0 size 1000 align 0 gran 0 limit 0 flags c0000100 index 0
 1026 12:06:18.781974      PNP: 0c09.0
 1027 12:06:18.791795      PNP: 0c09.0 resource base 800 size 1ff align 0 gran 0 limit 0 flags c0000100 index 0
 1028 12:06:18.791884     PCI: 00:1f.1
 1029 12:06:18.795000     PCI: 00:1f.2
 1030 12:06:18.801636     PCI: 00:1f.2 resource base 0 size 4000 align 14 gran 14 limit ffffffff flags 200 index 10
 1031 12:06:18.811319     PCI: 00:1f.2 resource base fe000000 size 10000 align 0 gran 0 limit 0 flags d0000200 index 48
 1032 12:06:18.821578     PCI: 00:1f.2 resource base 1800 size 100 align 0 gran 0 limit 0 flags c0000100 index 40
 1033 12:06:18.821667     PCI: 00:1f.3
 1034 12:06:18.831405     PCI: 00:1f.3 resource base 0 size 4000 align 14 gran 14 limit ffffffffffffffff flags 201 index 10
 1035 12:06:18.841197     PCI: 00:1f.3 resource base 0 size 10000 align 16 gran 16 limit ffffffffffffffff flags 201 index 20
 1036 12:06:18.844411     PCI: 00:1f.4
 1037 12:06:18.854362     PCI: 00:1f.4 resource base efa0 size 20 align 0 gran 0 limit efbf flags f0000100 index 20
 1038 12:06:18.864591     PCI: 00:1f.4 resource base 0 size 100 align 12 gran 8 limit ffffffffffffffff flags 201 index 10
 1039 12:06:18.864675     PCI: 00:1f.5
 1040 12:06:18.874289     PCI: 00:1f.5 resource base 0 size 1000 align 12 gran 12 limit ffffffff flags 200 index 10
 1041 12:06:18.874427     PCI: 00:1f.6
 1042 12:06:18.880716  DOMAIN: 0000 io: base: 0 size: 0 align: 0 gran: 0 limit: ffff
 1043 12:06:18.887235  PCI: 00:1c.0 io: base: 0 size: 0 align: 12 gran: 12 limit: ffff
 1044 12:06:18.893975  PCI: 00:1c.0 io: base: 0 size: 0 align: 12 gran: 12 limit: ffff done
 1045 12:06:18.897627  PCI: 00:02.0 20 *  [0x0 - 0x3f] io
 1046 12:06:18.903806  DOMAIN: 0000 io: base: 40 size: 40 align: 6 gran: 0 limit: ffff done
 1047 12:06:18.910681  DOMAIN: 0000 mem: base: 0 size: 0 align: 0 gran: 0 limit: ffffffff
 1048 12:06:18.967124  PCI: 00:1c.0 prefmem: base: 0 size: 0 align: 20 gran: 20 limit: ffffffffffffffff
 1049 12:06:18.967435  PCI: 00:1c.0 prefmem: base: 0 size: 0 align: 20 gran: 20 limit: ffffffffffffffff done
 1050 12:06:18.967724  PCI: 00:1c.0 mem: base: 0 size: 0 align: 20 gran: 20 limit: ffffffff
 1051 12:06:18.967798  PCI: 01:00.0 10 *  [0x0 - 0x1fff] mem
 1052 12:06:18.968048  PCI: 00:1c.0 mem: base: 2000 size: 100000 align: 20 gran: 20 limit: ffffffff done
 1053 12:06:18.968386  PCI: 00:02.0 18 *  [0x0 - 0xfffffff] prefmem
 1054 12:06:18.969053  PCI: 00:02.0 10 *  [0x10000000 - 0x10ffffff] mem
 1055 12:06:18.969140  PCI: 00:1c.0 20 *  [0x11000000 - 0x110fffff] mem
 1056 12:06:18.969390  PCI: 00:14.0 10 *  [0x11100000 - 0x1110ffff] mem
 1057 12:06:19.016526  PCI: 00:1f.3 20 *  [0x11110000 - 0x1111ffff] mem
 1058 12:06:19.016805  PCI: 00:04.0 10 *  [0x11120000 - 0x11127fff] mem
 1059 12:06:19.016893  PCI: 00:1f.2 10 *  [0x11128000 - 0x1112bfff] mem
 1060 12:06:19.017159  PCI: 00:1f.3 10 *  [0x1112c000 - 0x1112ffff] mem
 1061 12:06:19.017230  PCI: 00:08.0 10 *  [0x11130000 - 0x11130fff] mem
 1062 12:06:19.017516  PCI: 00:14.2 10 *  [0x11131000 - 0x11131fff] mem
 1063 12:06:19.017792  PCI: 00:15.0 10 *  [0x11132000 - 0x11132fff] mem
 1064 12:06:19.017863  PCI: 00:15.1 10 *  [0x11133000 - 0x11133fff] mem
 1065 12:06:19.018279  PCI: 00:16.0 10 *  [0x11134000 - 0x11134fff] mem
 1066 12:06:19.018551  PCI: 00:19.0 18 *  [0x11135000 - 0x11135fff] mem
 1067 12:06:19.021408  PCI: 00:19.1 10 *  [0x11136000 - 0x11136fff] mem
 1068 12:06:19.024539  PCI: 00:1e.0 10 *  [0x11137000 - 0x11137fff] mem
 1069 12:06:19.028038  PCI: 00:1e.2 10 *  [0x11138000 - 0x11138fff] mem
 1070 12:06:19.034652  PCI: 00:1e.4 10 *  [0x11139000 - 0x11139fff] mem
 1071 12:06:19.037855  PCI: 00:1e.6 10 *  [0x1113a000 - 0x1113afff] mem
 1072 12:06:19.044547  PCI: 00:1f.5 10 *  [0x1113b000 - 0x1113bfff] mem
 1073 12:06:19.047694  PCI: 00:1f.4 10 *  [0x1113c000 - 0x1113c0ff] mem
 1074 12:06:19.057953  DOMAIN: 0000 mem: base: 1113c100 size: 1113c100 align: 28 gran: 0 limit: ffffffff done
 1075 12:06:19.060889  avoid_fixed_resources: DOMAIN: 0000
 1076 12:06:19.067464  avoid_fixed_resources:@DOMAIN: 0000 10000000 limit 0000ffff
 1077 12:06:19.073784  avoid_fixed_resources:@DOMAIN: 0000 10000100 limit ffffffff
 1078 12:06:19.080771  constrain_resources: PCI: 00:00.0 00 base e0000000 limit e3ffffff mem (fixed)
 1079 12:06:19.087250  constrain_resources: PCI: 00:00.0 08 base 00000000 limit 0009ffff mem (fixed)
 1080 12:06:19.097130  constrain_resources: PCI: 00:00.0 09 base 000c0000 limit 7affffff mem (fixed)
 1081 12:06:19.103999  constrain_resources: PCI: 00:00.0 0b base 7b000000 limit 7b7fffff mem (fixed)
 1082 12:06:19.110475  constrain_resources: PCI: 00:00.0 0c base 7b800000 limit 7fffffff mem (fixed)
 1083 12:06:19.120740  constrain_resources: PCI: 00:1f.0 00 base 00000000 limit 00000fff io (fixed)
 1084 12:06:19.126804  constrain_resources: PCI: 00:1f.2 40 base 00001800 limit 000018ff io (fixed)
 1085 12:06:19.133592  constrain_resources: PCI: 00:1f.4 20 base 0000efa0 limit 0000efbf io (fixed)
 1086 12:06:19.140346  avoid_fixed_resources:@DOMAIN: 0000 10000000 base 00001900 limit 0000ef9f
 1087 12:06:19.150170  avoid_fixed_resources:@DOMAIN: 0000 10000100 base c0000000 limit dfffffff
 1088 12:06:19.150256  Setting resources...
 1089 12:06:19.157181  DOMAIN: 0000 io: base:1900 size:40 align:6 gran:0 limit:ef9f
 1090 12:06:19.160432  PCI: 00:02.0 20 *  [0x1c00 - 0x1c3f] io
 1091 12:06:19.166430  DOMAIN: 0000 io: next_base: 1c40 size: 40 align: 6 gran: 0 done
 1092 12:06:19.173598  PCI: 00:1c.0 io: base:ef9f size:0 align:12 gran:12 limit:ef9f
 1093 12:06:19.179799  PCI: 00:1c.0 io: next_base: ef9f size: 0 align: 12 gran: 12 done
 1094 12:06:19.186643  DOMAIN: 0000 mem: base:c0000000 size:1113c100 align:28 gran:0 limit:dfffffff
 1095 12:06:19.193029  PCI: 00:02.0 18 *  [0xc0000000 - 0xcfffffff] prefmem
 1096 12:06:19.196632  PCI: 00:02.0 10 *  [0xd0000000 - 0xd0ffffff] mem
 1097 12:06:19.202980  PCI: 00:1c.0 20 *  [0xd1000000 - 0xd10fffff] mem
 1098 12:06:19.206266  PCI: 00:14.0 10 *  [0xd1100000 - 0xd110ffff] mem
 1099 12:06:19.212889  PCI: 00:1f.3 20 *  [0xd1110000 - 0xd111ffff] mem
 1100 12:06:19.216238  PCI: 00:04.0 10 *  [0xd1120000 - 0xd1127fff] mem
 1101 12:06:19.222718  PCI: 00:1f.2 10 *  [0xd1128000 - 0xd112bfff] mem
 1102 12:06:19.226411  PCI: 00:1f.3 10 *  [0xd112c000 - 0xd112ffff] mem
 1103 12:06:19.232878  PCI: 00:08.0 10 *  [0xd1130000 - 0xd1130fff] mem
 1104 12:06:19.236300  PCI: 00:14.2 10 *  [0xd1131000 - 0xd1131fff] mem
 1105 12:06:19.242260  PCI: 00:15.0 10 *  [0xd1132000 - 0xd1132fff] mem
 1106 12:06:19.246527  PCI: 00:15.1 10 *  [0xd1133000 - 0xd1133fff] mem
 1107 12:06:19.252401  PCI: 00:16.0 10 *  [0xd1134000 - 0xd1134fff] mem
 1108 12:06:19.255643  PCI: 00:19.0 18 *  [0xd1135000 - 0xd1135fff] mem
 1109 12:06:19.259131  PCI: 00:19.1 10 *  [0xd1136000 - 0xd1136fff] mem
 1110 12:06:19.265974  PCI: 00:1e.0 10 *  [0xd1137000 - 0xd1137fff] mem
 1111 12:06:19.269128  PCI: 00:1e.2 10 *  [0xd1138000 - 0xd1138fff] mem
 1112 12:06:19.275575  PCI: 00:1e.4 10 *  [0xd1139000 - 0xd1139fff] mem
 1113 12:06:19.279155  PCI: 00:1e.6 10 *  [0xd113a000 - 0xd113afff] mem
 1114 12:06:19.285522  PCI: 00:1f.5 10 *  [0xd113b000 - 0xd113bfff] mem
 1115 12:06:19.288710  PCI: 00:1f.4 10 *  [0xd113c000 - 0xd113c0ff] mem
 1116 12:06:19.299012  DOMAIN: 0000 mem: next_base: d113c100 size: 1113c100 align: 28 gran: 0 done
 1117 12:06:19.305283  PCI: 00:1c.0 prefmem: base:dfffffff size:0 align:20 gran:20 limit:dfffffff
 1118 12:06:19.311905  PCI: 00:1c.0 prefmem: next_base: dfffffff size: 0 align: 20 gran: 20 done
 1119 12:06:19.318607  PCI: 00:1c.0 mem: base:d1000000 size:100000 align:20 gran:20 limit:d10fffff
 1120 12:06:19.325138  PCI: 01:00.0 10 *  [0xd1000000 - 0xd1001fff] mem
 1121 12:06:19.331830  PCI: 00:1c.0 mem: next_base: d1002000 size: 100000 align: 20 gran: 20 done
 1122 12:06:19.335263  Root Device assign_resources, bus 0 link: 0
 1123 12:06:19.341682  DOMAIN: 0000 assign_resources, bus 0 link: 0
 1124 12:06:19.348571  PCI: 00:02.0 10 <- [0x00d0000000 - 0x00d0ffffff] size 0x01000000 gran 0x18 mem64
 1125 12:06:19.357936  PCI: 00:02.0 18 <- [0x00c0000000 - 0x00cfffffff] size 0x10000000 gran 0x1c prefmem64
 1126 12:06:19.364824  PCI: 00:02.0 20 <- [0x0000001c00 - 0x0000001c3f] size 0x00000040 gran 0x06 io
 1127 12:06:19.374702  PCI: 00:04.0 10 <- [0x00d1120000 - 0x00d1127fff] size 0x00008000 gran 0x0f mem64
 1128 12:06:19.381296  PCI: 00:08.0 10 <- [0x00d1130000 - 0x00d1130fff] size 0x00001000 gran 0x0c mem64
 1129 12:06:19.387694  PCI: 00:14.0 10 <- [0x00d1100000 - 0x00d110ffff] size 0x00010000 gran 0x10 mem64
 1130 12:06:19.391116  
 1131 12:06:19.394515  PCI: 00:14.0 assign_resources, bus 0 link: 0
 1132 12:06:19.397717  PCI: 00:14.0 assign_resources, bus 0 link: 0
 1133 12:06:19.407772  PCI: 00:14.2 10 <- [0x00d1131000 - 0x00d1131fff] size 0x00001000 gran 0x0c mem64
 1134 12:06:19.414422  PCI: 00:15.0 10 <- [0x00d1132000 - 0x00d1132fff] size 0x00001000 gran 0x0c mem64
 1135 12:06:19.420821  PCI: 00:15.0 assign_resources, bus 1 link: 0
 1136 12:06:19.424040  PCI: 00:15.0 assign_resources, bus 1 link: 0
 1137 12:06:19.430570  PCI: 00:15.1 10 <- [0x00d1133000 - 0x00d1133fff] size 0x00001000 gran 0x0c mem64
 1138 12:06:19.437209  PCI: 00:15.1 assign_resources, bus 2 link: 0
 1139 12:06:19.440616  PCI: 00:15.1 assign_resources, bus 2 link: 0
 1140 12:06:19.450505  PCI: 00:16.0 10 <- [0x00d1134000 - 0x00d1134fff] size 0x00001000 gran 0x0c mem64
 1141 12:06:19.457191  PCI: 00:19.0 18 <- [0x00d1135000 - 0x00d1135fff] size 0x00001000 gran 0x0c mem64
 1142 12:06:19.466920  PCI: 00:19.1 10 <- [0x00d1136000 - 0x00d1136fff] size 0x00001000 gran 0x0c mem64
 1143 12:06:19.470562  PCI: 00:19.1 assign_resources, bus 3 link: 0
 1144 12:06:19.473556  PCI: 00:19.1 assign_resources, bus 3 link: 0
 1145 12:06:19.483683  PCI: 00:1c.0 1c <- [0x000000ef9f - 0x000000ef9e] size 0x00000000 gran 0x0c bus 01 io
 1146 12:06:19.493367  PCI: 00:1c.0 24 <- [0x00dfffffff - 0x00dffffffe] size 0x00000000 gran 0x14 bus 01 prefmem
 1147 12:06:19.499741  PCI: 00:1c.0 20 <- [0x00d1000000 - 0x00d10fffff] size 0x00100000 gran 0x14 bus 01 mem
 1148 12:06:19.506617  PCI: 00:1c.0 assign_resources, bus 1 link: 0
 1149 12:06:19.513059  PCI: 01:00.0 10 <- [0x00d1000000 - 0x00d1001fff] size 0x00002000 gran 0x0d mem64
 1150 12:06:19.520013  PCI: 00:1c.0 assign_resources, bus 1 link: 0
 1151 12:06:19.526301  PCI: 00:1e.0 10 <- [0x00d1137000 - 0x00d1137fff] size 0x00001000 gran 0x0c mem64
 1152 12:06:19.536119  PCI: 00:1e.2 10 <- [0x00d1138000 - 0x00d1138fff] size 0x00001000 gran 0x0c mem64
 1153 12:06:19.539510  PCI: 00:1e.2 assign_resources, bus 4 link: 0
 1154 12:06:19.542934  PCI: 00:1e.2 assign_resources, bus 4 link: 0
 1155 12:06:19.552603  PCI: 00:1e.4 10 <- [0x00d1139000 - 0x00d1139fff] size 0x00001000 gran 0x0c mem64
 1156 12:06:19.559043  PCI: 00:1e.6 10 <- [0x00d113a000 - 0x00d113afff] size 0x00001000 gran 0x0c mem64
 1157 12:06:19.565524  PCI: 00:1f.0 assign_resources, bus 0 link: 0
 1158 12:06:19.569100  PCI: 00:1f.0 assign_resources, bus 0 link: 0
 1159 12:06:19.575340  LPC: Trying to open IO window from 800 size 1ff
 1160 12:06:19.582627  PCI: 00:1f.2 10 <- [0x00d1128000 - 0x00d112bfff] size 0x00004000 gran 0x0e mem
 1161 12:06:19.588674  PCI: 00:1f.3 10 <- [0x00d112c000 - 0x00d112ffff] size 0x00004000 gran 0x0e mem64
 1162 12:06:19.598758  PCI: 00:1f.3 20 <- [0x00d1110000 - 0x00d111ffff] size 0x00010000 gran 0x10 mem64
 1163 12:06:19.605546  PCI: 00:1f.4 10 <- [0x00d113c000 - 0x00d113c0ff] size 0x00000100 gran 0x08 mem64
 1164 12:06:19.615751  PCI: 00:1f.5 10 <- [0x00d113b000 - 0x00d113bfff] size 0x00001000 gran 0x0c mem
 1165 12:06:19.618415  DOMAIN: 0000 assign_resources, bus 0 link: 0
 1166 12:06:19.625280  Root Device assign_resources, bus 0 link: 0
 1167 12:06:19.625367  Done setting resources.
 1168 12:06:19.631541  Show resources in subtree (Root Device)...After assigning values.
 1169 12:06:19.638676   Root Device child on link 0 CPU_CLUSTER: 0
 1170 12:06:19.641387    CPU_CLUSTER: 0 child on link 0 APIC: 00
 1171 12:06:19.641473     APIC: 00
 1172 12:06:19.644744     APIC: 01
 1173 12:06:19.644830     APIC: 02
 1174 12:06:19.644897     APIC: 03
 1175 12:06:19.651808    DOMAIN: 0000 child on link 0 PCI: 00:00.0
 1176 12:06:19.661566    DOMAIN: 0000 resource base 1900 size 40 align 6 gran 0 limit ef9f flags 40040100 index 10000000
 1177 12:06:19.671782    DOMAIN: 0000 resource base c0000000 size 1113c100 align 28 gran 0 limit dfffffff flags 40040200 index 10000100
 1178 12:06:19.671870     PCI: 00:00.0
 1179 12:06:19.681291     PCI: 00:00.0 resource base e0000000 size 4000000 align 0 gran 0 limit 0 flags f0000200 index 0
 1180 12:06:19.691293     PCI: 00:00.0 resource base fed10000 size 8000 align 0 gran 0 limit 0 flags f0000200 index 1
 1181 12:06:19.700814     PCI: 00:00.0 resource base fed18000 size 1000 align 0 gran 0 limit 0 flags f0000200 index 2
 1182 12:06:19.711034     PCI: 00:00.0 resource base fed19000 size 1000 align 0 gran 0 limit 0 flags f0000200 index 3
 1183 12:06:19.720693     PCI: 00:00.0 resource base fed84000 size 1000 align 0 gran 0 limit 0 flags f0000200 index 4
 1184 12:06:19.727483     PCI: 00:00.0 resource base fed80000 size 4000 align 0 gran 0 limit 0 flags f0000200 index 5
 1185 12:06:19.730846  
 1186 12:06:19.737371     PCI: 00:00.0 resource base fed90000 size 1000 align 0 gran 0 limit 0 flags f0000200 index 6
 1187 12:06:19.747451     PCI: 00:00.0 resource base fed91000 size 1000 align 0 gran 0 limit 0 flags f0000200 index 7
 1188 12:06:19.757265     PCI: 00:00.0 resource base 0 size a0000 align 0 gran 0 limit 0 flags e0004200 index 8
 1189 12:06:19.767079     PCI: 00:00.0 resource base c0000 size 7af40000 align 0 gran 0 limit 0 flags e0004200 index 9
 1190 12:06:19.777048     PCI: 00:00.0 resource base 7b000000 size 800000 align 0 gran 0 limit 0 flags f0004200 index b
 1191 12:06:19.783814     PCI: 00:00.0 resource base 7b800000 size 4800000 align 0 gran 0 limit 0 flags f0000200 index c
 1192 12:06:19.793486     PCI: 00:00.0 resource base 100000000 size 7f000000 align 0 gran 0 limit 0 flags e0004200 index d
 1193 12:06:19.803559     PCI: 00:00.0 resource base a0000 size 20000 align 0 gran 0 limit 0 flags f0000200 index e
 1194 12:06:19.813713     PCI: 00:00.0 resource base c0000 size 40000 align 0 gran 0 limit 0 flags f0004200 index f
 1195 12:06:19.813800     PCI: 00:02.0
 1196 12:06:19.826732     PCI: 00:02.0 resource base d0000000 size 1000000 align 24 gran 24 limit d0ffffff flags 60000201 index 10
 1197 12:06:19.836549     PCI: 00:02.0 resource base c0000000 size 10000000 align 28 gran 28 limit cfffffff flags 60001201 index 18
 1198 12:06:19.846404     PCI: 00:02.0 resource base 1c00 size 40 align 6 gran 6 limit 1c3f flags 60000100 index 20
 1199 12:06:19.846492     PCI: 00:04.0
 1200 12:06:19.856279     PCI: 00:04.0 resource base d1120000 size 8000 align 15 gran 15 limit d1127fff flags 60000201 index 10
 1201 12:06:19.859694     PCI: 00:08.0
 1202 12:06:19.869893     PCI: 00:08.0 resource base d1130000 size 1000 align 12 gran 12 limit d1130fff flags 60000201 index 10
 1203 12:06:19.872885     PCI: 00:14.0 child on link 0 USB0 port 0
 1204 12:06:19.883066     PCI: 00:14.0 resource base d1100000 size 10000 align 16 gran 16 limit d110ffff flags 60000201 index 10
 1205 12:06:19.889208      USB0 port 0 child on link 0 USB2 port 0
 1206 12:06:19.889294       USB2 port 0
 1207 12:06:19.892453       USB2 port 1
 1208 12:06:19.892539       USB2 port 2
 1209 12:06:19.896103       USB2 port 4
 1210 12:06:19.896189       USB2 port 8
 1211 12:06:19.899638     PCI: 00:14.1
 1212 12:06:19.899726     PCI: 00:14.2
 1213 12:06:19.909217     PCI: 00:14.2 resource base d1131000 size 1000 align 12 gran 12 limit d1131fff flags 60000201 index 10
 1214 12:06:19.916099     PCI: 00:15.0 child on link 0 I2C: 01:5c
 1215 12:06:19.925974     PCI: 00:15.0 resource base d1132000 size 1000 align 12 gran 12 limit d1132fff flags 60000201 index 10
 1216 12:06:19.926087      I2C: 01:5c
 1217 12:06:19.932198     PCI: 00:15.1 child on link 0 I2C: 02:15
 1218 12:06:19.942285     PCI: 00:15.1 resource base d1133000 size 1000 align 12 gran 12 limit d1133fff flags 60000201 index 10
 1219 12:06:19.942423      I2C: 02:15
 1220 12:06:19.945580     PCI: 00:15.2
 1221 12:06:19.945667     PCI: 00:15.3
 1222 12:06:19.949243     PCI: 00:16.0
 1223 12:06:19.959069     PCI: 00:16.0 resource base d1134000 size 1000 align 12 gran 12 limit d1134fff flags 60000201 index 10
 1224 12:06:19.959157     PCI: 00:16.1
 1225 12:06:19.962330     PCI: 00:16.2
 1226 12:06:19.962416     PCI: 00:16.3
 1227 12:06:19.965747     PCI: 00:16.4
 1228 12:06:19.965835     PCI: 00:17.0
 1229 12:06:19.969139     PCI: 00:19.0
 1230 12:06:19.979053     PCI: 00:19.0 resource base fe034000 size 1000 align 12 gran 12 limit ffffffffffffffff flags c0000200 index 10
 1231 12:06:19.988506     PCI: 00:19.0 resource base d1135000 size 1000 align 12 gran 12 limit d1135fff flags 60000201 index 18
 1232 12:06:19.995054     PCI: 00:19.1 child on link 0 I2C: 03:39
 1233 12:06:20.004921     PCI: 00:19.1 resource base d1136000 size 1000 align 12 gran 12 limit d1136fff flags 60000201 index 10
 1234 12:06:20.005009      I2C: 03:39
 1235 12:06:20.008513      I2C: 03:3a
 1236 12:06:20.008599      I2C: 03:1a
 1237 12:06:20.011718     PCI: 00:19.2
 1238 12:06:20.015275     PCI: 00:1c.0 child on link 0 PCI: 01:00.0
 1239 12:06:20.024870     PCI: 00:1c.0 resource base ef9f size 0 align 12 gran 12 limit ef9f flags 60080102 index 1c
 1240 12:06:20.034504     PCI: 00:1c.0 resource base dfffffff size 0 align 20 gran 20 limit dfffffff flags 60081202 index 24
 1241 12:06:20.044473     PCI: 00:1c.0 resource base d1000000 size 100000 align 20 gran 20 limit d10fffff flags 60080202 index 20
 1242 12:06:20.047704      PCI: 01:00.0
 1243 12:06:20.057968      PCI: 01:00.0 resource base d1000000 size 2000 align 13 gran 13 limit d1001fff flags 60000201 index 10
 1244 12:06:20.058081     PCI: 00:1c.1
 1245 12:06:20.061465     PCI: 00:1c.2
 1246 12:06:20.061551     PCI: 00:1c.3
 1247 12:06:20.064819     PCI: 00:1c.4
 1248 12:06:20.064905     PCI: 00:1c.5
 1249 12:06:20.067925     PCI: 00:1c.6
 1250 12:06:20.068011     PCI: 00:1c.7
 1251 12:06:20.070897     PCI: 00:1d.0
 1252 12:06:20.070983     PCI: 00:1d.1
 1253 12:06:20.074429     PCI: 00:1d.2
 1254 12:06:20.074515     PCI: 00:1d.3
 1255 12:06:20.077513     PCI: 00:1e.0
 1256 12:06:20.087567     PCI: 00:1e.0 resource base d1137000 size 1000 align 12 gran 12 limit d1137fff flags 60000201 index 10
 1257 12:06:20.087654     PCI: 00:1e.1
 1258 12:06:20.094322     PCI: 00:1e.2 child on link 0 SPI: 00
 1259 12:06:20.104249     PCI: 00:1e.2 resource base d1138000 size 1000 align 12 gran 12 limit d1138fff flags 60000201 index 10
 1260 12:06:20.104337      SPI: 00
 1261 12:06:20.107152     PCI: 00:1e.3
 1262 12:06:20.107238     PCI: 00:1e.4
 1263 12:06:20.117184     PCI: 00:1e.4 resource base d1139000 size 1000 align 12 gran 12 limit d1139fff flags 60000201 index 10
 1264 12:06:20.120786     PCI: 00:1e.5
 1265 12:06:20.120873     PCI: 00:1e.6
 1266 12:06:20.130593     PCI: 00:1e.6 resource base d113a000 size 1000 align 12 gran 12 limit d113afff flags 60000201 index 10
 1267 12:06:20.137345     PCI: 00:1f.0 child on link 0 PNP: 0c09.0
 1268 12:06:20.143392     PCI: 00:1f.0 resource base 0 size 1000 align 0 gran 0 limit 0 flags c0000100 index 0
 1269 12:06:20.146924      PNP: 0c09.0
 1270 12:06:20.153622      PNP: 0c09.0 resource base 800 size 1ff align 0 gran 0 limit 0 flags c0000100 index 0
 1271 12:06:20.156763     PCI: 00:1f.1
 1272 12:06:20.156850     PCI: 00:1f.2
 1273 12:06:20.170238     PCI: 00:1f.2 resource base d1128000 size 4000 align 14 gran 14 limit d112bfff flags 60000200 index 10
 1274 12:06:20.176536     PCI: 00:1f.2 resource base fe000000 size 10000 align 0 gran 0 limit 0 flags d0000200 index 48
 1275 12:06:20.186876     PCI: 00:1f.2 resource base 1800 size 100 align 0 gran 0 limit 0 flags c0000100 index 40
 1276 12:06:20.190327     PCI: 00:1f.3
 1277 12:06:20.199955     PCI: 00:1f.3 resource base d112c000 size 4000 align 14 gran 14 limit d112ffff flags 60000201 index 10
 1278 12:06:20.209680     PCI: 00:1f.3 resource base d1110000 size 10000 align 16 gran 16 limit d111ffff flags 60000201 index 20
 1279 12:06:20.209767     PCI: 00:1f.4
 1280 12:06:20.219273     PCI: 00:1f.4 resource base efa0 size 20 align 0 gran 0 limit efbf flags f0000100 index 20
 1281 12:06:20.229569     PCI: 00:1f.4 resource base d113c000 size 100 align 12 gran 8 limit d113c0ff flags 60000201 index 10
 1282 12:06:20.232666     PCI: 00:1f.5
 1283 12:06:20.242665     PCI: 00:1f.5 resource base d113b000 size 1000 align 12 gran 12 limit d113bfff flags 60000200 index 10
 1284 12:06:20.242753     PCI: 00:1f.6
 1285 12:06:20.246027  Done allocating resources.
 1286 12:06:20.252420  BS: BS_DEV_RESOURCES times (us): entry 0 run 2114197 exit 29
 1287 12:06:20.255608  Enabling resources...
 1288 12:06:20.259162  PCI: 00:00.0 subsystem <- 8086/590c
 1289 12:06:20.262280  PCI: 00:00.0 cmd <- 06
 1290 12:06:20.265420  PCI: 00:02.0 subsystem <- 8086/591c
 1291 12:06:20.268972  PCI: 00:02.0 cmd <- 03
 1292 12:06:20.269058  PCI: 00:04.0 cmd <- 02
 1293 12:06:20.272008  PCI: 00:08.0 cmd <- 06
 1294 12:06:20.276011  PCI: 00:14.0 subsystem <- 8086/9d2f
 1295 12:06:20.279030  PCI: 00:14.0 cmd <- 02
 1296 12:06:20.282178  PCI: 00:14.2 subsystem <- 8086/9d31
 1297 12:06:20.285443  PCI: 00:14.2 cmd <- 02
 1298 12:06:20.289005  PCI: 00:15.0 subsystem <- 8086/9d60
 1299 12:06:20.291814  PCI: 00:15.0 cmd <- 06
 1300 12:06:20.295025  PCI: 00:15.1 subsystem <- 8086/9d61
 1301 12:06:20.298419  PCI: 00:15.1 cmd <- 06
 1302 12:06:20.302195  PCI: 00:16.0 subsystem <- 8086/9d3a
 1303 12:06:20.302281  PCI: 00:16.0 cmd <- 02
 1304 12:06:20.308713  PCI: 00:19.0 subsystem <- 8086/9d66
 1305 12:06:20.308828  PCI: 00:19.0 cmd <- 06
 1306 12:06:20.312149  PCI: 00:19.1 subsystem <- 8086/9d65
 1307 12:06:20.315870  PCI: 00:19.1 cmd <- 06
 1308 12:06:20.318481  PCI: 00:1c.0 bridge ctrl <- 0003
 1309 12:06:20.322365  PCI: 00:1c.0 subsystem <- 8086/9d10
 1310 12:06:20.325541  PCI: 00:1c.0 cmd <- 06
 1311 12:06:20.327936  PCI: 00:1e.0 subsystem <- 8086/9d27
 1312 12:06:20.331257  PCI: 00:1e.0 cmd <- 06
 1313 12:06:20.334805  PCI: 00:1e.2 subsystem <- 8086/9d29
 1314 12:06:20.338148  PCI: 00:1e.2 cmd <- 06
 1315 12:06:20.341874  PCI: 00:1e.4 subsystem <- 8086/9d2b
 1316 12:06:20.344910  PCI: 00:1e.4 cmd <- 06
 1317 12:06:20.348213  PCI: 00:1e.6 subsystem <- 8086/9d2d
 1318 12:06:20.348300  PCI: 00:1e.6 cmd <- 06
 1319 12:06:20.354748  PCI: 00:1f.0 subsystem <- 8086/9d4b
 1320 12:06:20.354835  PCI: 00:1f.0 cmd <- 407
 1321 12:06:20.357886  PCI: 00:1f.2 subsystem <- 8086/9d21
 1322 12:06:20.361600  PCI: 00:1f.2 cmd <- 02
 1323 12:06:20.364633  PCI: 00:1f.3 subsystem <- 8086/9d71
 1324 12:06:20.367813  PCI: 00:1f.3 cmd <- 02
 1325 12:06:20.371679  PCI: 00:1f.4 subsystem <- 8086/9d23
 1326 12:06:20.374287  PCI: 00:1f.4 cmd <- 03
 1327 12:06:20.377935  PCI: 00:1f.5 subsystem <- 8086/9d24
 1328 12:06:20.381106  PCI: 00:1f.5 cmd <- 406
 1329 12:06:20.388838  PCI: 01:00.0 subsystem <- 8086/095a
 1330 12:06:20.388925  PCI: 01:00.0 cmd <- 02
 1331 12:06:20.392348  done.
 1332 12:06:20.409547  ME: Version : 11.8.50.3470
 1333 12:06:20.416361  BS: BS_DEV_ENABLE times (us): entry 228 run 139302 exit 18951
 1334 12:06:20.419162  Initializing devices...
 1335 12:06:20.422887  Root Device init ...
 1336 12:06:20.426771  Chrome EC: Set SMI mask to 0x0000000000000001
 1337 12:06:20.433559  Chrome EC: Set S5 LAZY WAKE mask to 0x0000000000000006
 1338 12:06:20.439364  Chrome EC: Set S3 LAZY WAKE mask to 0x0000000010001006
 1339 12:06:20.446580  Chrome EC: Set S0iX LAZY WAKE mask to 0x0000000010001006
 1340 12:06:20.449484  Chrome EC: Set WAKE mask to 0x0000000000000000
 1341 12:06:20.452938  Root Device init finished in 30897 usecs
 1342 12:06:20.456129  CPU_CLUSTER: 0 init ...
 1343 12:06:20.459883  CPU_CLUSTER: 0 init finished in 2443 usecs
 1344 12:06:20.463740  PCI: 00:00.0 init ...
 1345 12:06:20.467036  CPU TDP: 5 Watts
 1346 12:06:20.470217  CPU PL2 = 18 Watts
 1347 12:06:20.473658  PCI: 00:00.0 init finished in 6983 usecs
 1348 12:06:20.476825  PCI: 00:02.0 init ...
 1349 12:06:20.480198  PCI: 00:02.0 init finished in 2248 usecs
 1350 12:06:20.483778  PCI: 00:04.0 init ...
 1351 12:06:20.486970  PCI: 00:04.0 init finished in 2249 usecs
 1352 12:06:20.490190  PCI: 00:08.0 init ...
 1353 12:06:20.493633  PCI: 00:08.0 init finished in 2248 usecs
 1354 12:06:20.496726  PCI: 00:14.0 init ...
 1355 12:06:20.500129  PCI: 00:14.0 init finished in 2249 usecs
 1356 12:06:20.503350  PCI: 00:14.2 init ...
 1357 12:06:20.506257  PCI: 00:14.2 init finished in 2248 usecs
 1358 12:06:20.509405  PCI: 00:15.0 init ...
 1359 12:06:20.512724  DW I2C bus 0 at 0xd1132000 (400 KHz)
 1360 12:06:20.516298  PCI: 00:15.0 init finished in 5968 usecs
 1361 12:06:20.519573  PCI: 00:15.1 init ...
 1362 12:06:20.522610  DW I2C bus 1 at 0xd1133000 (400 KHz)
 1363 12:06:20.525790  PCI: 00:15.1 init finished in 5968 usecs
 1364 12:06:20.529569  PCI: 00:16.0 init ...
 1365 12:06:20.532393  PCI: 00:16.0 init finished in 2250 usecs
 1366 12:06:20.537373  PCI: 00:19.1 init ...
 1367 12:06:20.540554  DW I2C bus 5 at 0xd1136000 (400 KHz)
 1368 12:06:20.547110  PCI: 00:19.1 init finished in 5967 usecs
 1369 12:06:20.547199  PCI: 00:1c.0 init ...
 1370 12:06:20.550372  Initializing PCH PCIe bridge.
 1371 12:06:20.556577  PCI: 00:1c.0 init finished in 5288 usecs
 1372 12:06:20.560546  PCI: 00:1e.4 init ...
 1373 12:06:20.564010  PCI: 00:1e.4 init finished in 2250 usecs
 1374 12:06:20.567746  PCI: 00:1f.0 init ...
 1375 12:06:20.570937  IOAPIC: Initializing IOAPIC at 0xfec00000
 1376 12:06:20.577379  IOAPIC: Bootstrap Processor Local APIC = 0x00
 1377 12:06:20.577465  IOAPIC: ID = 0x02
 1378 12:06:20.580576  IOAPIC: Dumping registers
 1379 12:06:20.584342    reg 0x0000: 0x02000000
 1380 12:06:20.587501    reg 0x0001: 0x00770020
 1381 12:06:20.590671    reg 0x0002: 0x00000000
 1382 12:06:20.594329  PCI: 00:1f.0 init finished in 23487 usecs
 1383 12:06:20.597366  PCI: 00:1f.2 init ...
 1384 12:06:20.597451  RTC Init
 1385 12:06:20.600402  Set power on after power failure.
 1386 12:06:20.603750  Disabling ACPI via APMC:
 1387 12:06:20.608240  done.
 1388 12:06:20.608326  Disabling Deep S3
 1389 12:06:20.612312  Disabling Deep S3
 1390 12:06:20.612398  Enabling Deep S4
 1391 12:06:20.615687  Enabling Deep S4
 1392 12:06:20.615773  Enabling Deep S5
 1393 12:06:20.618979  Enabling Deep S5
 1394 12:06:20.622333  PCI: 00:1f.2 init finished in 23890 usecs
 1395 12:06:20.625638  PCI: 00:1f.4 init ...
 1396 12:06:20.628786  PCI: 00:1f.4 init finished in 2261 usecs
 1397 12:06:20.633568  PCI: 01:00.0 init ...
 1398 12:06:20.636764  PCI: 01:00.0 init finished in 2392 usecs
 1399 12:06:20.640829  PNP: 0c09.0 init ...
 1400 12:06:20.647451  Google Chrome EC: Hello got back 11223344 status (0)
 1401 12:06:20.651250  Google Chrome EC: version:
 1402 12:06:20.654261      ro: rammus_v2.0.387-f0df0fe2e
 1403 12:06:20.657896      rw: rammus_v2.0.425-6e0dd622e
 1404 12:06:20.657982    running image: 1
 1405 12:06:20.660996  
 1406 12:06:20.664511  EC returned error result code 1
 1407 12:06:20.667671  PNP: 0c09.0 init finished in 24407 usecs
 1408 12:06:20.671217  Devices initialized
 1409 12:06:20.671302  Show all devs... After init.
 1410 12:06:20.673992  Root Device: enabled 1
 1411 12:06:20.677306  CPU_CLUSTER: 0: enabled 1
 1412 12:06:20.680683  DOMAIN: 0000: enabled 1
 1413 12:06:20.680769  APIC: 00: enabled 1
 1414 12:06:20.684131  PCI: 00:00.0: enabled 1
 1415 12:06:20.687910  PCI: 00:02.0: enabled 1
 1416 12:06:20.687997  PCI: 00:14.0: enabled 1
 1417 12:06:20.690642  
 1418 12:06:20.690728  PCI: 00:14.1: enabled 0
 1419 12:06:20.694184  PCI: 00:14.2: enabled 1
 1420 12:06:20.697032  PCI: 00:15.0: enabled 1
 1421 12:06:20.697145  PCI: 00:15.1: enabled 1
 1422 12:06:20.700349  PCI: 00:15.2: enabled 0
 1423 12:06:20.703584  PCI: 00:15.3: enabled 0
 1424 12:06:20.706902  PCI: 00:16.0: enabled 1
 1425 12:06:20.706990  PCI: 00:16.1: enabled 0
 1426 12:06:20.710232  PCI: 00:16.2: enabled 0
 1427 12:06:20.713448  PCI: 00:16.3: enabled 0
 1428 12:06:20.716825  PCI: 00:16.4: enabled 0
 1429 12:06:20.716912  PCI: 00:17.0: enabled 0
 1430 12:06:20.720117  PCI: 00:19.0: enabled 1
 1431 12:06:20.723992  PCI: 00:19.1: enabled 1
 1432 12:06:20.727110  PCI: 00:19.2: enabled 0
 1433 12:06:20.727198  PCI: 00:1c.0: enabled 1
 1434 12:06:20.729874  PCI: 00:1c.1: enabled 0
 1435 12:06:20.733220  PCI: 00:1c.2: enabled 0
 1436 12:06:20.736617  PCI: 00:1c.3: enabled 0
 1437 12:06:20.736705  PCI: 00:1c.4: enabled 0
 1438 12:06:20.740066  PCI: 00:1c.5: enabled 0
 1439 12:06:20.743025  PCI: 00:1c.6: enabled 0
 1440 12:06:20.746336  PCI: 00:1c.7: enabled 0
 1441 12:06:20.746423  PCI: 00:1d.0: enabled 0
 1442 12:06:20.749806  PCI: 00:1d.1: enabled 0
 1443 12:06:20.753286  PCI: 00:1d.2: enabled 0
 1444 12:06:20.753374  PCI: 00:1d.3: enabled 0
 1445 12:06:20.756574  
 1446 12:06:20.756662  PCI: 00:1e.0: enabled 1
 1447 12:06:20.759593  PCI: 00:1e.1: enabled 0
 1448 12:06:20.763003  PCI: 00:1e.2: enabled 1
 1449 12:06:20.763091  PCI: 00:1e.3: enabled 0
 1450 12:06:20.766339  PCI: 00:1e.4: enabled 1
 1451 12:06:20.769445  PCI: 00:1e.5: enabled 0
 1452 12:06:20.773376  PCI: 00:1e.6: enabled 1
 1453 12:06:20.773464  PCI: 00:1f.0: enabled 1
 1454 12:06:20.776126  PCI: 00:1f.1: enabled 0
 1455 12:06:20.779505  PCI: 00:1f.2: enabled 1
 1456 12:06:20.782747  PCI: 00:1f.3: enabled 1
 1457 12:06:20.782834  PCI: 00:1f.4: enabled 1
 1458 12:06:20.785949  PCI: 00:1f.5: enabled 1
 1459 12:06:20.789351  PCI: 00:1f.6: enabled 0
 1460 12:06:20.792958  USB0 port 0: enabled 1
 1461 12:06:20.793046  I2C: 01:5c: enabled 1
 1462 12:06:20.795654  I2C: 02:15: enabled 1
 1463 12:06:20.799199  I2C: 03:39: enabled 1
 1464 12:06:20.799313  I2C: 03:3a: enabled 1
 1465 12:06:20.802402  I2C: 03:1a: enabled 1
 1466 12:06:20.805672  PCI: 01:00.0: enabled 1
 1467 12:06:20.805759  SPI: 00: enabled 1
 1468 12:06:20.809067  PNP: 0c09.0: enabled 1
 1469 12:06:20.812567  USB2 port 0: enabled 1
 1470 12:06:20.812655  USB2 port 1: enabled 1
 1471 12:06:20.815252  USB2 port 2: enabled 1
 1472 12:06:20.818542  USB2 port 4: enabled 1
 1473 12:06:20.822319  USB2 port 8: enabled 1
 1474 12:06:20.822406  APIC: 01: enabled 1
 1475 12:06:20.825863  APIC: 02: enabled 1
 1476 12:06:20.825951  APIC: 03: enabled 1
 1477 12:06:20.828869  PCI: 00:04.0: enabled 1
 1478 12:06:20.832139  PCI: 00:08.0: enabled 1
 1479 12:06:20.838732  FMAP: area RW_ELOG found @ 9f0000 (16384 bytes)
 1480 12:06:20.842411  ELOG: NV offset 0x9f0000 size 0x4000
 1481 12:06:20.848466  ELOG: area is 4096 bytes, full threshold 3842, shrink size 1024
 1482 12:06:20.855000  ELOG: Event(17) added with size 13 at 2023-01-04 12:06:20 UTC
 1483 12:06:20.861400  POST: Unexpected post code in previous boot: 0x34
 1484 12:06:20.868415  ELOG: Event(A3) added with size 11 at 2023-01-04 12:06:20 UTC
 1485 12:06:20.871327  ELOG: Event(92) added with size 9 at 2023-01-04 12:06:20 UTC
 1486 12:06:20.877894  ELOG: Event(9A) added with size 9 at 2023-01-04 12:06:20 UTC
 1487 12:06:20.884809  ELOG: Event(AD) added with size 10 at 2023-01-04 12:06:20 UTC
 1488 12:06:20.891369  ELOG: Event(9F) added with size 14 at 2023-01-04 12:06:20 UTC
 1489 12:06:20.897912  BS: BS_DEV_INIT times (us): entry 0 run 417179 exit 60047
 1490 12:06:20.904642  ELOG: Event(A1) added with size 10 at 2023-01-04 12:06:21 UTC
 1491 12:06:20.910861  elog_add_boot_reason: Logged recovery mode boot (Dev-switch on), reason: 0x1b
 1492 12:06:20.917756  ELOG: Event(A0) added with size 9 at 2023-01-04 12:06:21 UTC
 1493 12:06:20.924221  elog_add_boot_reason: Logged dev mode boot
 1494 12:06:20.924309  Finalize devices...
 1495 12:06:20.927617  Devices finalized
 1496 12:06:20.930919  FMAP: area RW_NVRAM found @ 9fa000 (24576 bytes)
 1497 12:06:20.937633  BS: BS_POST_DEVICE times (us): entry 25666 run 3969 exit 5191
 1498 12:06:20.944065  BS: BS_OS_RESUME_CHECK times (us): entry 0 run 55 exit 0
 1499 12:06:20.950473  CBFS: 'Master Header Locator' located CBFS at [d00000:ffffc0)
 1500 12:06:20.954000  CBFS: Locating 'fallback/dsdt.aml'
 1501 12:06:20.956674  CBFS: Found @ offset 19af40 size 4691
 1502 12:06:20.963449  CBFS: 'Master Header Locator' located CBFS at [d00000:ffffc0)
 1503 12:06:20.966819  CBFS: Locating 'fallback/slic'
 1504 12:06:20.971572  CBFS: 'fallback/slic' not found.
 1505 12:06:20.978279  ACPI: Writing ACPI tables at 7aa9a000.
 1506 12:06:20.978363  ACPI:    * FACS
 1507 12:06:20.981398  ACPI:    * DSDT
 1508 12:06:20.985085  Ramoops buffer: 0x100000@0x7a999000.
 1509 12:06:20.988111  SGX: not enabled or not supported. skip gnvs fill
 1510 12:06:20.993621  ACPI:    * FADT
 1511 12:06:20.993698  SCI is IRQ9
 1512 12:06:20.996567  ACPI: added table 1/32, length now 40
 1513 12:06:20.999778  
 1514 12:06:20.999865  ACPI:     * SSDT
 1515 12:06:21.002924  Found 1 CPU(s) with 4 core(s) each.
 1516 12:06:21.009383  \_SB.PCI0.I2C0.H05C: SISC Touchscreen at I2C: 01:5c
 1517 12:06:21.012788  \_SB.PCI0.I2C1.D015: ELAN Touchpad at I2C: 02:15
 1518 12:06:21.019670  \_SB.PCI0.I2C5.MAXR: Maxim MAX98927 Codec address 039h
 1519 12:06:21.022699  \_SB.PCI0.I2C5.MAXL: Maxim MAX98927 Codec address 03ah
 1520 12:06:21.025831  
 1521 12:06:21.032327  \_SB.PCI0.I2C5.DLG7: Dialog Semiconductor DA7219 Audio Codec address 01ah irq 105
 1522 12:06:21.036036  Error: Could not locate 'wifi_sar' in VPD.
 1523 12:06:21.039290  Error: failed from getting SAR limits!
 1524 12:06:21.045517  \_SB.PCI0.RP01.WIFI: Intel WiFi PCI: 01:00.0
 1525 12:06:21.049121  \_SB.PCI0.SPI0.S001: SPI Device at SPI: 00
 1526 12:06:21.055502  \_SB.PCI0.XHCI.RHUB.HS01: USB Type C Port 1 at USB2 port 0
 1527 12:06:21.062338  \_SB.PCI0.XHCI.RHUB.HS02: USB Type A Port 1 at USB2 port 1
 1528 12:06:21.065466  \_SB.PCI0.XHCI.RHUB.HS03: Bluetooth at USB2 port 2
 1529 12:06:21.072175  \_SB.PCI0.XHCI.RHUB.HS05: USB Type C Port 2 at USB2 port 4
 1530 12:06:21.074995  \_SB.PCI0.XHCI.RHUB.HS09: Camera at USB2 port 8
 1531 12:06:21.081896  ACPI: added table 2/32, length now 44
 1532 12:06:21.081985  ACPI:    * MCFG
 1533 12:06:21.085108  ACPI: added table 3/32, length now 48
 1534 12:06:21.088444  ACPI:    * TPM2
 1535 12:06:21.091547  ACPI: added table 4/32, length now 52
 1536 12:06:21.091635  ACPI:    * MADT
 1537 12:06:21.094695  SCI is IRQ9
 1538 12:06:21.098035  ACPI: added table 5/32, length now 56
 1539 12:06:21.102200  current = 7aa9fa60
 1540 12:06:21.105248  CBFS: 'Master Header Locator' located CBFS at [d00000:ffffc0)
 1541 12:06:21.111586  CBFS: Locating 'dmic-4ch-48khz-16b.bin'
 1542 12:06:21.114705  CBFS: Found @ offset 167000 size ba8
 1543 12:06:21.121311  CBFS: 'Master Header Locator' located CBFS at [d00000:ffffc0)
 1544 12:06:21.124755  CBFS: Locating 'dmic-4ch-48khz-32b.bin'
 1545 12:06:21.127750  CBFS: Found @ offset 19f640 size ba8
 1546 12:06:21.134629  CBFS: 'Master Header Locator' located CBFS at [d00000:ffffc0)
 1547 12:06:21.137784  CBFS: Locating 'dialog-2ch-48khz-24b.bin'
 1548 12:06:21.141049  CBFS: Found @ offset 167cc0 size 64
 1549 12:06:21.147406  CBFS: 'Master Header Locator' located CBFS at [d00000:ffffc0)
 1550 12:06:21.150772  CBFS: Locating 'dialog-2ch-48khz-24b.bin'
 1551 12:06:21.157532  CBFS: Found @ offset 167cc0 size 64
 1552 12:06:21.160480  CBFS: 'Master Header Locator' located CBFS at [d00000:ffffc0)
 1553 12:06:21.167117  CBFS: Locating 'max98927-render-2ch-48khz-24b.bin'
 1554 12:06:21.170802  CBFS: Found @ offset 167c00 size 64
 1555 12:06:21.177325  CBFS: 'Master Header Locator' located CBFS at [d00000:ffffc0)
 1556 12:06:21.180370  CBFS: Locating 'max98927-render-2ch-48khz-16b.bin'
 1557 12:06:21.187068  CBFS: Found @ offset 103f00 size 64
 1558 12:06:21.190155  CBFS: 'Master Header Locator' located CBFS at [d00000:ffffc0)
 1559 12:06:21.197271  CBFS: Locating 'max98927-render-2ch-48khz-16b.bin'
 1560 12:06:21.200523  CBFS: Found @ offset 103f00 size 64
 1561 12:06:21.204183  ACPI:    * NHLT
 1562 12:06:21.206888  ACPI: added table 6/32, length now 60
 1563 12:06:21.206977  ACPI:    * DMAR
 1564 12:06:21.210153  ACPI: added table 7/32, length now 64
 1565 12:06:21.213107  ACPI: * IGD OpRegion
 1566 12:06:21.216618  GMA: Found VBT in CBFS
 1567 12:06:21.219868  GMA: Found valid VBT in CBFS
 1568 12:06:21.219956  current = 7aaa3610
 1569 12:06:21.223584  ACPI: added table 8/32, length now 68
 1570 12:06:21.226653  ACPI:    * HPET
 1571 12:06:21.229846  ACPI: added table 9/32, length now 72
 1572 12:06:21.229933  ACPI: done.
 1573 12:06:21.233447  ACPI tables: 38592 bytes.
 1574 12:06:21.236399  smbios_write_tables: 7a998000
 1575 12:06:21.239675  Create SMBIOS type 17
 1576 12:06:21.243138  PCI: 01:00.0 (Intel WiFi)
 1577 12:06:21.243226  SMBIOS tables: 662 bytes.
 1578 12:06:21.246691  
 1579 12:06:21.249720  Writing table forward entry at 0x00000500
 1580 12:06:21.256473  Wrote coreboot table at: 00000500, 0x10 bytes, checksum a532
 1581 12:06:21.259587  Writing coreboot table at 0x7aabe000
 1582 12:06:21.265982   0. 0000000000000000-0000000000000fff: CONFIGURATION TABLES
 1583 12:06:21.269415   1. 0000000000001000-000000000009ffff: RAM
 1584 12:06:21.273106   2. 00000000000a0000-00000000000fffff: RESERVED
 1585 12:06:21.279223   3. 0000000000100000-000000007a997fff: RAM
 1586 12:06:21.282547   4. 000000007a998000-000000007ab05fff: CONFIGURATION TABLES
 1587 12:06:21.289127   5. 000000007ab06000-000000007abcffff: RAMSTAGE
 1588 12:06:21.295826   6. 000000007abd0000-000000007affffff: CONFIGURATION TABLES
 1589 12:06:21.299525   7. 000000007b000000-000000007fffffff: RESERVED
 1590 12:06:21.305704   8. 00000000e0000000-00000000e3ffffff: RESERVED
 1591 12:06:21.308940   9. 00000000fe000000-00000000fe00ffff: RESERVED
 1592 12:06:21.312168  10. 00000000fed10000-00000000fed19fff: RESERVED
 1593 12:06:21.318876  11. 00000000fed80000-00000000fed84fff: RESERVED
 1594 12:06:21.322292  12. 00000000fed90000-00000000fed91fff: RESERVED
 1595 12:06:21.328882  13. 0000000100000000-000000017effffff: RAM
 1596 12:06:21.332433  Graphics framebuffer located at 0xc0000000
 1597 12:06:21.335689  Passing 6 GPIOs to payload:
 1598 12:06:21.339017              NAME |       PORT | POLARITY |     VALUE
 1599 12:06:21.345742     write protect |  undefined |     high |       low
 1600 12:06:21.351880          recovery |  undefined |     high |       low
 1601 12:06:21.355504               lid |  undefined |     high |      high
 1602 12:06:21.362080             power |  undefined |     high |       low
 1603 12:06:21.365063             oprom |  undefined |     high |       low
 1604 12:06:21.372023          EC in RW | 0x00000036 |     high |       low
 1605 12:06:21.372111  Board ID: 6
 1606 12:06:21.378829  CBFS: 'Master Header Locator' located CBFS at [d00000:ffffc0)
 1607 12:06:21.385194  Wrote coreboot table at: 7aabe000, 0x5a4 bytes, checksum a50e
 1608 12:06:21.388610  coreboot table: 1468 bytes.
 1609 12:06:21.391639  IMD ROOT    0. 7afff000 00001000
 1610 12:06:21.394932  IMD SMALL   1. 7affe000 00001000
 1611 12:06:21.398203  FSP MEMORY  2. 7abfe000 00400000
 1612 12:06:21.401788  CONSOLE     3. 7abde000 00020000
 1613 12:06:21.405107  TIME STAMP  4. 7abdd000 00000910
 1614 12:06:21.408377  VBOOT       5. 7abdc000 00000c0c
 1615 12:06:21.411316  MRC DATA    6. 7abda000 00001878
 1616 12:06:21.414868  ROMSTG STCK 7. 7abd9000 00000400
 1617 12:06:21.418244  AFTER CAR   8. 7abd0000 00009000
 1618 12:06:21.421565  RAMSTAGE    9. 7ab05000 000cb000
 1619 12:06:21.424825  REFCODE    10. 7aad6000 0002f000
 1620 12:06:21.427957  SMM BACKUP 11. 7aac6000 00010000
 1621 12:06:21.431253  COREBOOT   12. 7aabe000 00008000
 1622 12:06:21.434695  ACPI       13. 7aa9a000 00024000
 1623 12:06:21.438116  ACPI GNVS  14. 7aa99000 00001000
 1624 12:06:21.441402  RAMOOPS    15. 7a999000 00100000
 1625 12:06:21.444804  SMBIOS     16. 7a998000 00000800
 1626 12:06:21.447758  IMD small region:
 1627 12:06:21.450991    IMD ROOT    0. 7affec00 00000400
 1628 12:06:21.454337    FSP RUNTIME 1. 7affebe0 00000004
 1629 12:06:21.457835    VBOOT SEL   2. 7affebc0 00000008
 1630 12:06:21.460913    EC HOSTEVENT 3. 7affeba0 00000008
 1631 12:06:21.464014    POWER STATE 4. 7affeb60 00000040
 1632 12:06:21.467377    ROMSTAGE    5. 7affeb40 00000004
 1633 12:06:21.471105    MEM INFO    6. 7affe980 000001a9
 1634 12:06:21.474417    VPD         7. 7affe920 00000047
 1635 12:06:21.477421    COREBOOTFWD 8. 7affe8e0 00000028
 1636 12:06:21.480201  
 1637 12:06:21.480289  MTRR: Physical address space:
 1638 12:06:21.486998  0x0000000000000000 - 0x00000000000a0000 size 0x000a0000 type 6
 1639 12:06:21.493439  0x00000000000a0000 - 0x00000000000c0000 size 0x00020000 type 0
 1640 12:06:21.500623  0x00000000000c0000 - 0x000000007b800000 size 0x7b740000 type 6
 1641 12:06:21.506859  0x000000007b800000 - 0x00000000c0000000 size 0x44800000 type 0
 1642 12:06:21.513330  0x00000000c0000000 - 0x00000000d0000000 size 0x10000000 type 1
 1643 12:06:21.519921  0x00000000d0000000 - 0x0000000100000000 size 0x30000000 type 0
 1644 12:06:21.526470  0x0000000100000000 - 0x000000017f000000 size 0x7f000000 type 6
 1645 12:06:21.529927  MTRR: Fixed MSR 0x250 0x0606060606060606
 1646 12:06:21.533327  MTRR: Fixed MSR 0x258 0x0606060606060606
 1647 12:06:21.536479  MTRR: Fixed MSR 0x259 0x0000000000000000
 1648 12:06:21.543236  MTRR: Fixed MSR 0x268 0x0606060606060606
 1649 12:06:21.546560  MTRR: Fixed MSR 0x269 0x0606060606060606
 1650 12:06:21.549907  MTRR: Fixed MSR 0x26a 0x0606060606060606
 1651 12:06:21.553032  MTRR: Fixed MSR 0x26b 0x0606060606060606
 1652 12:06:21.559720  MTRR: Fixed MSR 0x26c 0x0606060606060606
 1653 12:06:21.562749  MTRR: Fixed MSR 0x26d 0x0606060606060606
 1654 12:06:21.565924  MTRR: Fixed MSR 0x26e 0x0606060606060606
 1655 12:06:21.569415  MTRR: Fixed MSR 0x26f 0x0606060606060606
 1656 12:06:21.573264  call enable_fixed_mtrr()
 1657 12:06:21.577097  CPU physical address size: 39 bits
 1658 12:06:21.583319  MTRR: default type WB/UC MTRR counts: 6/5.
 1659 12:06:21.587061  MTRR: UC selected as default type.
 1660 12:06:21.592798  MTRR: 0 base 0x0000000000000000 mask 0x0000007f80000000 type 6
 1661 12:06:21.596339  MTRR: 1 base 0x000000007b800000 mask 0x0000007fff800000 type 0
 1662 12:06:21.603177  MTRR: 2 base 0x000000007c000000 mask 0x0000007ffc000000 type 0
 1663 12:06:21.609403  MTRR: 3 base 0x00000000c0000000 mask 0x0000007ff0000000 type 1
 1664 12:06:21.615863  MTRR: 4 base 0x0000000100000000 mask 0x0000007f80000000 type 6
 1665 12:06:21.620000  
 1666 12:06:21.620084  MTRR check
 1667 12:06:21.623408  Fixed MTRRs   : Enabled
 1668 12:06:21.623482  Variable MTRRs: Enabled
 1669 12:06:21.623545  
 1670 12:06:21.629162  MTRR: Fixed MSR 0x250 0x0606060606060606
 1671 12:06:21.632448  MTRR: Fixed MSR 0x258 0x0606060606060606
 1672 12:06:21.635898  MTRR: Fixed MSR 0x259 0x0000000000000000
 1673 12:06:21.639464  MTRR: Fixed MSR 0x268 0x0606060606060606
 1674 12:06:21.645838  MTRR: Fixed MSR 0x269 0x0606060606060606
 1675 12:06:21.649233  MTRR: Fixed MSR 0x26a 0x0606060606060606
 1676 12:06:21.652461  MTRR: Fixed MSR 0x26b 0x0606060606060606
 1677 12:06:21.655538  MTRR: Fixed MSR 0x26c 0x0606060606060606
 1678 12:06:21.662493  MTRR: Fixed MSR 0x26d 0x0606060606060606
 1679 12:06:21.665418  MTRR: Fixed MSR 0x26e 0x0606060606060606
 1680 12:06:21.668865  MTRR: Fixed MSR 0x26f 0x0606060606060606
 1681 12:06:21.676112  BS: BS_WRITE_TABLES times (us): entry 0 run 537714 exit 146374
 1682 12:06:21.679909  call enable_fixed_mtrr()
 1683 12:06:21.685740  CBFS: 'Master Header Locator' located CBFS at [d00000:ffffc0)
 1684 12:06:21.689010  CPU physical address size: 39 bits
 1685 12:06:21.692648  CBFS: Locating 'fallback/payload'
 1686 12:06:21.695726  MTRR: Fixed MSR 0x250 0x0606060606060606
 1687 12:06:21.698978  MTRR: Fixed MSR 0x250 0x0606060606060606
 1688 12:06:21.705598  MTRR: Fixed MSR 0x258 0x0606060606060606
 1689 12:06:21.708784  MTRR: Fixed MSR 0x259 0x0000000000000000
 1690 12:06:21.712065  MTRR: Fixed MSR 0x268 0x0606060606060606
 1691 12:06:21.715590  MTRR: Fixed MSR 0x269 0x0606060606060606
 1692 12:06:21.722445  MTRR: Fixed MSR 0x26a 0x0606060606060606
 1693 12:06:21.725333  MTRR: Fixed MSR 0x26b 0x0606060606060606
 1694 12:06:21.728691  MTRR: Fixed MSR 0x26c 0x0606060606060606
 1695 12:06:21.732314  MTRR: Fixed MSR 0x26d 0x0606060606060606
 1696 12:06:21.735235  MTRR: Fixed MSR 0x26e 0x0606060606060606
 1697 12:06:21.738798  
 1698 12:06:21.742132  MTRR: Fixed MSR 0x26f 0x0606060606060606
 1699 12:06:21.745562  MTRR: Fixed MSR 0x258 0x0606060606060606
 1700 12:06:21.748618  MTRR: Fixed MSR 0x259 0x0000000000000000
 1701 12:06:21.755194  MTRR: Fixed MSR 0x268 0x0606060606060606
 1702 12:06:21.758600  MTRR: Fixed MSR 0x269 0x0606060606060606
 1703 12:06:21.761749  MTRR: Fixed MSR 0x26a 0x0606060606060606
 1704 12:06:21.765313  MTRR: Fixed MSR 0x26b 0x0606060606060606
 1705 12:06:21.771595  MTRR: Fixed MSR 0x26c 0x0606060606060606
 1706 12:06:21.775771  MTRR: Fixed MSR 0x26d 0x0606060606060606
 1707 12:06:21.778581  MTRR: Fixed MSR 0x26e 0x0606060606060606
 1708 12:06:21.781616  MTRR: Fixed MSR 0x26f 0x0606060606060606
 1709 12:06:21.784753  call enable_fixed_mtrr()
 1710 12:06:21.788373  call enable_fixed_mtrr()
 1711 12:06:21.791512  CBFS: Found @ offset 223040 size 360b4
 1712 12:06:21.794807  CPU physical address size: 39 bits
 1713 12:06:21.801207  CPU physical address size: 39 bits
 1714 12:06:21.804487  Checking segment from ROM address 0xfff23078
 1715 12:06:21.807995  Checking segment from ROM address 0xfff23094
 1716 12:06:21.814519  Loading segment from ROM address 0xfff23078
 1717 12:06:21.814595    code (compression=0)
 1718 12:06:21.823984    New segment dstaddr 0x30104020 memsize 0x64d8b0 srcaddr 0xfff230b0 filesize 0x3607c
 1719 12:06:21.833658  Loading Segment: addr: 0x30104020 memsz: 0x000000000064d8b0 filesz: 0x000000000003607c
 1720 12:06:21.833742  it's not compressed!
 1721 12:06:21.920043  [ 0x30104020, 3013a09c, 0x307518d0) <- fff230b0
 1722 12:06:21.926437  Clearing Segment: addr: 0x000000003013a09c memsz: 0x0000000000617834
 1723 12:06:21.929793  Loading segment from ROM address 0xfff23094
 1724 12:06:21.932861  
 1725 12:06:21.932939    Entry Point 0x30104020
 1726 12:06:21.935983  Loaded segments
 1727 12:06:21.961049  Finalizing chipset.
 1728 12:06:21.967716  ME: Host Firmware Status Register 1 : 0x90000245
 1729 12:06:21.971427  ME: Host Firmware Status Register 2 : 0x6B000306
 1730 12:06:21.978042  ME: Host Firmware Status Register 3 : 0x00000020
 1731 12:06:21.981124  ME: Host Firmware Status Register 4 : 0x00084000
 1732 12:06:21.984204  ME: Host Firmware Status Register 5 : 0x00000000
 1733 12:06:21.987324  
 1734 12:06:21.990775  ME: Host Firmware Status Register 6 : 0x40000002
 1735 12:06:21.994349  ME: FW Partition Table      : OK
 1736 12:06:21.997614  ME: Bringup Loader Failure  : NO
 1737 12:06:22.000738  ME: Firmware Init Complete  : YES
 1738 12:06:22.004121  ME: Manufacturing Mode      : NO
 1739 12:06:22.007372  ME: Boot Options Present    : NO
 1740 12:06:22.010707  ME: Update In Progress      : NO
 1741 12:06:22.013867  ME: D3 Support              : NO
 1742 12:06:22.016820  ME: D0i3 Support            : YES
 1743 12:06:22.020349  ME: Low Power State Enabled : YES
 1744 12:06:22.023647  ME: CPU Replaced            : NO
 1745 12:06:22.026942  ME: CPU Replacement Valid   : YES
 1746 12:06:22.030502  ME: Current Working State   : Normal
 1747 12:06:22.036990  ME: Current Operation State : M0 with UMA
 1748 12:06:22.040419  ME: Current Operation Mode  : Normal
 1749 12:06:22.043747  ME: Error Code              : No Error
 1750 12:06:22.046612  ME: Progress Phase          : Host Communication
 1751 12:06:22.053273  ME: Power Management Event  : Power cycle reset through Moff
 1752 12:06:22.060244  ME: Progress Phase State    : Host communication established
 1753 12:06:22.063912  ME: Power Down Mitigation   : NO
 1754 12:06:22.066873  ME: FPF status              : fused
 1755 12:06:22.069772  Clearing MCA.
 1756 12:06:22.069861  Finalizing SMM.
 1757 12:06:22.076464  BS: BS_PAYLOAD_LOAD times (us): entry 606 run 260006 exit 135349
 1758 12:06:22.079840  mp_park_aps done after 0 msecs.
 1759 12:06:22.083293  Jumping to boot code at 30104020(7aabe000)
 1760 12:06:22.092717  CPU0: stack: 7ab46000 - 7ab47000, lowest used address 7ab46abc, stack used: 1348 bytes
 1761 12:06:22.092804  
 1762 12:06:22.092873  
 1763 12:06:22.092936  
 1764 12:06:22.096076  Starting depthcharge on rammus...
 1765 12:06:22.096162  
 1766 12:06:22.096492  end: 2.2.3 depthcharge-start (duration 00:00:17) [common]
 1767 12:06:22.096591  start: 2.2.4 bootloader-commands (timeout 00:04:42) [common]
 1768 12:06:22.096677  Setting prompt string to ['rammus:']
 1769 12:06:22.096759  bootloader-commands: Wait for prompt ['rammus:'] (timeout 00:04:42)
 1770 12:06:22.102439  WARNING: can't convert coreboot GPIOs, 'lid' won't be resampled at runtime!
 1771 12:06:22.102527  
 1772 12:06:22.112654  WARNING: can't convert coreboot GPIOs, 'power' won't be resampled at runtime!
 1773 12:06:22.112742  
 1774 12:06:22.119569  The GBB signature is at 0x30004020 and is:  24 47 42 42
 1775 12:06:22.119651  
 1776 12:06:22.125958  [firmware-rammus-11275.B-collabora] Dec 11 2020 10:26:21
 1777 12:06:22.126042  
 1778 12:06:22.126114  
 1779 12:06:22.126176  
 1780 12:06:22.129150  Setting prompt string to ['rammus:', 'Tftp failed.', 'Dhcp release failed.', 'No space left for ramdisk', 'TFTP failed for ramdisk.', 'Dhcp release failed.', 'Out of space adding TFTP server IP to the command line.', 'No network device.', 'Error code \\d+( \\([\\w\\s]+\\))?\\r\\n', '(Bulk read error(.*)){3}']
 1782 12:06:22.229928  rammus: tftpboot 192.168.201.1 8570449/tftp-deploy-3iiekbzm/kernel/bzImage 8570449/tftp-deploy-3iiekbzm/kernel/cmdline 8570449/tftp-deploy-3iiekbzm/ramdisk/ramdisk.cpio.gz
 1783 12:06:22.230065  Setting prompt string to 'Starting kernel'
 1784 12:06:22.230141  Setting prompt string to ['Starting kernel']
 1785 12:06:22.230211  Setting prompt string to ['Starting kernel', 'Tftp failed.', 'Dhcp release failed.', 'No space left for ramdisk', 'TFTP failed for ramdisk.', 'Dhcp release failed.', 'Out of space adding TFTP server IP to the command line.', 'No network device.', 'Error code \\d+( \\([\\w\\s]+\\))?\\r\\n', '(Bulk read error(.*)){3}']
 1786 12:06:22.230286  bootloader-commands: Wait for prompt ['Starting kernel', 'Tftp failed.', 'Dhcp release failed.', 'No space left for ramdisk', 'TFTP failed for ramdisk.', 'Dhcp release failed.', 'Out of space adding TFTP server IP to the command line.', 'No network device.', 'Error code \\d+( \\([\\w\\s]+\\))?\\r\\n', '(Bulk read error(.*)){3}'] (timeout 00:04:42)
 1787 12:06:22.234731  tftpboot 192.168.201.1 8570449/tftp-deploy-3iiekbzm/kernel/bzImoy-3iiekbzm/kernel/cmdline 8570449/tftp-deploy-3iiekbzm/ramdisk/ramdisk.cpio.gz
 1788 12:06:22.234823  
 1789 12:06:22.234892  Waiting for link
 1790 12:06:22.234955  
 1791 12:06:22.742453  R8152: Initializing
 1792 12:06:22.742612  
 1793 12:06:22.745654  Version 9 (ocp_data = 6010)
 1794 12:06:22.745740  
 1795 12:06:22.749189  R8152: Done initializing
 1796 12:06:22.749274  
 1797 12:06:22.751940  Adding net device
 1798 12:06:22.752039  
 1799 12:06:22.952056  done.
 1800 12:06:22.952209  
 1801 12:06:22.952307  MAC: 00:e0:4c:78:7f:da
 1802 12:06:22.952383  
 1803 12:06:22.955308  Sending DHCP discover... done.
 1804 12:06:22.955395  
 1805 12:06:22.958530  Waiting for reply... done.
 1806 12:06:22.958615  
 1807 12:06:22.961492  Sending DHCP request... done.
 1808 12:06:22.961600  
 1809 12:06:22.964786  Waiting for reply... done.
 1810 12:06:22.964871  
 1811 12:06:22.968312  My ip is 192.168.201.17
 1812 12:06:22.968398  
 1813 12:06:22.971419  The DHCP server ip is 192.168.201.1
 1814 12:06:22.971514  
 1815 12:06:22.978141  TFTP server IP predefined by user: 192.168.201.1
 1816 12:06:22.978232  
 1817 12:06:22.984841  Bootfile predefined by user: 8570449/tftp-deploy-3iiekbzm/kernel/bzImage
 1818 12:06:22.984924  
 1819 12:06:22.988287  Sending tftp read request... done.
 1820 12:06:22.988376  
 1821 12:06:22.991172  Waiting for the transfer... 
 1822 12:06:22.991261  
 1823 12:06:23.273224  00000000 ################################################################
 1824 12:06:23.273363  
 1825 12:06:23.533864  00080000 ################################################################
 1826 12:06:23.534004  
 1827 12:06:23.809997  00100000 ################################################################
 1828 12:06:23.810164  
 1829 12:06:24.083812  00180000 ################################################################
 1830 12:06:24.083958  
 1831 12:06:24.359765  00200000 ################################################################
 1832 12:06:24.359908  
 1833 12:06:24.615532  00280000 ################################################################
 1834 12:06:24.615682  
 1835 12:06:24.876465  00300000 ################################################################
 1836 12:06:24.876612  
 1837 12:06:25.151089  00380000 ################################################################
 1838 12:06:25.151236  
 1839 12:06:25.451772  00400000 ################################################################
 1840 12:06:25.451923  
 1841 12:06:25.747744  00480000 ################################################################
 1842 12:06:25.747912  
 1843 12:06:26.129597  00500000 ################################################################
 1844 12:06:26.130205  
 1845 12:06:26.440265  00580000 ################################################################
 1846 12:06:26.440415  
 1847 12:06:26.726016  00600000 ################################################################
 1848 12:06:26.726189  
 1849 12:06:27.004447  00680000 ################################################################
 1850 12:06:27.004587  
 1851 12:06:27.293771  00700000 ################################################################
 1852 12:06:27.293905  
 1853 12:06:27.547509  00780000 ################################################################
 1854 12:06:27.547646  
 1855 12:06:27.820782  00800000 ################################################################
 1856 12:06:27.820924  
 1857 12:06:28.117319  00880000 ################################################################
 1858 12:06:28.117460  
 1859 12:06:28.383408  00900000 ################################################################
 1860 12:06:28.383550  
 1861 12:06:28.651180  00980000 ################################################################
 1862 12:06:28.651326  
 1863 12:06:28.934366  00a00000 ################################################################
 1864 12:06:28.934503  
 1865 12:06:29.184698  00a80000 ################################################################
 1866 12:06:29.184835  
 1867 12:06:29.432718  00b00000 ################################################################
 1868 12:06:29.432856  
 1869 12:06:29.699107  00b80000 ################################################################
 1870 12:06:29.699241  
 1871 12:06:29.958510  00c00000 ################################################################
 1872 12:06:29.958649  
 1873 12:06:30.205285  00c80000 ################################################################
 1874 12:06:30.205420  
 1875 12:06:30.492430  00d00000 ################################################################
 1876 12:06:30.492574  
 1877 12:06:30.652721  00d80000 ##################################### done.
 1878 12:06:30.652850  
 1879 12:06:30.659033  The bootfile was 14455616 bytes long.
 1880 12:06:30.659128  
 1881 12:06:30.662256  Sending tftp read request... done.
 1882 12:06:30.662349  
 1883 12:06:30.665707  Waiting for the transfer... 
 1884 12:06:30.665807  
 1885 12:06:30.955179  00000000 ################################################################
 1886 12:06:30.955325  
 1887 12:06:31.224003  00080000 ################################################################
 1888 12:06:31.224149  
 1889 12:06:31.520835  00100000 ################################################################
 1890 12:06:31.520981  
 1891 12:06:31.800392  00180000 ################################################################
 1892 12:06:31.800533  
 1893 12:06:32.073595  00200000 ################################################################
 1894 12:06:32.073747  
 1895 12:06:32.342841  00280000 ################################################################
 1896 12:06:32.342989  
 1897 12:06:32.589136  00300000 ################################################################
 1898 12:06:32.589312  
 1899 12:06:32.847643  00380000 ################################################################
 1900 12:06:32.847785  
 1901 12:06:33.118919  00400000 ################################################################
 1902 12:06:33.119071  
 1903 12:06:33.407817  00480000 ################################################################
 1904 12:06:33.407965  
 1905 12:06:33.699421  00500000 ################################################################
 1906 12:06:33.699572  
 1907 12:06:33.983780  00580000 ################################################################
 1908 12:06:33.983923  
 1909 12:06:34.248061  00600000 ################################################################
 1910 12:06:34.248214  
 1911 12:06:34.507710  00680000 ################################################################
 1912 12:06:34.507868  
 1913 12:06:34.780637  00700000 ################################################################
 1914 12:06:34.780777  
 1915 12:06:35.060832  00780000 ################################################################
 1916 12:06:35.060968  
 1917 12:06:35.084485  00800000 ###### done.
 1918 12:06:35.084579  
 1919 12:06:35.087449  Sending tftp read request... done.
 1920 12:06:35.087538  
 1921 12:06:35.090722  Waiting for the transfer... 
 1922 12:06:35.090810  
 1923 12:06:35.090879  00000000 # done.
 1924 12:06:35.090945  
 1925 12:06:35.100549  Command line loaded dynamically from TFTP file: 8570449/tftp-deploy-3iiekbzm/kernel/cmdline
 1926 12:06:35.100652  
 1927 12:06:35.123712  The command line is: earlyprintk=uart8250,mmio32,0xde000000,115200n8  console=ttyS0,115200n8 root=/dev/nfs rw nfsroot=192.168.201.1:/var/lib/lava/dispatcher/tmp/8570449/extract-nfsrootfs-30i80kt1,tcp,hard ip=dhcp tftpserverip=192.168.201.1
 1928 12:06:35.123892  
 1929 12:06:35.133501  Shutting down all USB controllers.
 1930 12:06:35.133744  
 1931 12:06:35.133920  Removing current net device
 1932 12:06:35.134095  
 1933 12:06:35.136593  Finalizing coreboot
 1934 12:06:35.136798  
 1935 12:06:35.143631  Exiting depthcharge with code 4 at timestamp: 19293813
 1936 12:06:35.143987  
 1937 12:06:35.144280  
 1938 12:06:35.144525  Starting kernel ...
 1939 12:06:35.144748  
 1940 12:06:35.144972  
 1941 12:06:35.145198  
 1942 12:06:35.146192  end: 2.2.4 bootloader-commands (duration 00:00:13) [common]
 1943 12:06:35.146569  start: 2.2.5 auto-login-action (timeout 00:04:29) [common]
 1944 12:06:35.146855  Setting prompt string to ['Linux version [0-9]']
 1945 12:06:35.147120  Setting prompt string to ['Linux version [0-9]', 'Tftp failed.', 'Dhcp release failed.', 'No space left for ramdisk', 'TFTP failed for ramdisk.', 'Dhcp release failed.', 'Out of space adding TFTP server IP to the command line.', 'No network device.', 'Error code \\d+( \\([\\w\\s]+\\))?\\r\\n', '(Bulk read error(.*)){3}']
 1946 12:06:35.147377  auto-login-action: Wait for prompt ['Linux version [0-9]', 'Tftp failed.', 'Dhcp release failed.', 'No space left for ramdisk', 'TFTP failed for ramdisk.', 'Dhcp release failed.', 'Out of space adding TFTP server IP to the command line.', 'No network device.', 'Error code \\d+( \\([\\w\\s]+\\))?\\r\\n', '(Bulk read error(.*)){3}'] (timeout 00:05:00)
 1947 12:06:37.034136  start: 2.2.5.1 login-action (timeout 00:04:28) [common]
 1948 12:06:37.034313  The string '/ #' does not look like a typical prompt and could match status messages instead. Please check the job log files and use a prompt string which matches the actual prompt string more closely.
 1949 12:06:37.034409  Setting prompt string to ['-\\[ cut here \\]', 'Unhandled fault', 'BUG: KCSAN:', 'BUG: KASAN:', 'BUG: KFENCE:', 'Oops(?: -|:)', 'WARNING:', '(kernel BUG at|BUG:)', 'invalid opcode:', 'Kernel panic - not syncing']
 1950 12:06:37.034493  Using line separator: #'\n'#
 1951 12:06:37.034559  No login prompt set.
 1952 12:06:37.034624  Parsing kernel messages
 1953 12:06:37.034686  ['-\\[ cut here \\]', 'Unhandled fault', 'BUG: KCSAN:', 'BUG: KASAN:', 'BUG: KFENCE:', 'Oops(?: -|:)', 'WARNING:', '(kernel BUG at|BUG:)', 'invalid opcode:', 'Kernel panic - not syncing', '/ #', 'Login timed out', 'Login incorrect']
 1954 12:06:37.034795  [login-action] Waiting for messages, (timeout 00:04:28)
 1955 12:06:37.054600  [    0.000000] Linux version 5.10.162-cip23 (KernelCI@build-j782755-x86-64-gcc-10-x86-64-defconfig-x86-chromeboor7nwm) (gcc (Debian 10.2.1-6) 10.2.1 20210110, GNU ld (GNU Binutils for Debian) 2.35.2) #1 SMP Wed Jan 4 11:58:25 UTC 2023
 1956 12:06:37.080028  [    0.000000] Command line: earlyprintk=uart8250,mmio32,0xde000000,115200n8  console=ttyS0,115200n8 root=/dev/nfs rw nfsroot=192.168.201.1:/var/lib/lava/dispatcher/tmp/8570449/extract-nfsrootfs-30i80kt1,tcp,hard ip=dhcp tftpserverip=192.168.201.1
 1957 12:06:37.086772  [    0.000000] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers'
 1958 12:06:37.096833  [    0.000000] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers'
 1959 12:06:37.102989  [    0.000000] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers'
 1960 12:06:37.109451  [    0.000000] x86/fpu: Supporting XSAVE feature 0x008: 'MPX bounds registers'
 1961 12:06:37.116131  [    0.000000] x86/fpu: Supporting XSAVE feature 0x010: 'MPX CSR'
 1962 12:06:37.122663  [    0.000000] x86/fpu: xstate_offset[2]:  576, xstate_sizes[2]:  256
 1963 12:06:37.129444  [    0.000000] x86/fpu: xstate_offset[3]:  832, xstate_sizes[3]:   64
 1964 12:06:37.136401  [    0.000000] x86/fpu: xstate_offset[4]:  896, xstate_sizes[4]:   64
 1965 12:06:37.148808  [    0.000000] x86/fpu: Enabled xstate features 0x1f, context size is 960 bytes, using 'compacted' format.
 1966 12:06:37.152512  [    0.000000] BIOS-provided physical RAM map:
 1967 12:06:37.158652  [    0.000000] BIOS-e820: [mem 0x0000000000000000-0x0000000000000fff] type 16
 1968 12:06:37.168705  [    0.000000] BIOS-e820: [mem 0x0000000000001000-0x000000000009ffff] usable
 1969 12:06:37.175130  [    0.000000] BIOS-e820: [mem 0x00000000000a0000-0x00000000000fffff] reserved
 1970 12:06:37.182188  [    0.000000] BIOS-e820: [mem 0x0000000000100000-0x000000007a997fff] usable
 1971 12:06:37.191611  [    0.000000] BIOS-e820: [mem 0x000000007a998000-0x000000007affffff] type 16
 1972 12:06:37.198023  [    0.000000] BIOS-e820: [mem 0x000000007b000000-0x000000007fffffff] reserved
 1973 12:06:37.208231  [    0.000000] BIOS-e820: [mem 0x00000000e0000000-0x00000000e3ffffff] reserved
 1974 12:06:37.214918  [    0.000000] BIOS-e820: [mem 0x00000000fe000000-0x00000000fe00ffff] reserved
 1975 12:06:37.221371  [    0.000000] BIOS-e820: [mem 0x00000000fed10000-0x00000000fed19fff] reserved
 1976 12:06:37.231127  [    0.000000] BIOS-e820: [mem 0x00000000fed80000-0x00000000fed84fff] reserved
 1977 12:06:37.237774  [    0.000000] BIOS-e820: [mem 0x00000000fed90000-0x00000000fed91fff] reserved
 1978 12:06:37.244031  [    0.000000] BIOS-e820: [mem 0x0000000100000000-0x000000017effffff] usable
 1979 12:06:37.251015  [    0.000000] NX (Execute Disable) protection: active
 1980 12:06:37.253907  [    0.000000] SMBIOS 2.7 present.
 1981 12:06:37.260745  [    0.000000] DMI: Google Rammus/Rammus, BIOS  09/04/2020
 1982 12:06:37.267201  [    0.000000] tsc: Detected 1600.000 MHz processor
 1983 12:06:37.270396  [    0.000000] tsc: Detected 1599.960 MHz TSC
 1984 12:06:37.276863  [    0.000047] last_pfn = 0x17f000 max_arch_pfn = 0x400000000
 1985 12:06:37.283903  [    0.001168] x86/PAT: Configuration [0-7]: WB  WC  UC- UC  WB  WP  UC- WT  
 1986 12:06:37.290368  [    0.006029] last_pfn = 0x7a998 max_arch_pfn = 0x400000000
 1987 12:06:37.297054  [    0.020448] check: Scanning 1 areas for low memory corruption
 1988 12:06:37.299799  [    0.020459] Using GB pages for direct mapping
 1989 12:06:37.306621  [    0.021123] RAMDISK: [mem 0x377f5000-0x37ffffff]
 1990 12:06:37.313094  [    0.021130] ACPI: Early table checksum verification disabled
 1991 12:06:37.319927  [    0.021137] ACPI: RSDP 0x00000000000F0000 000024 (v02 CORE  )
 1992 12:06:37.329532  [    0.021148] ACPI: XSDT 0x000000007AA9A0E0 00006C (v01 CORE   COREBOOT 00000000 CORE 00000000)
 1993 12:06:37.339629  [    0.021162] ACPI: FACP 0x000000007AA9E970 0000F4 (v04 CORE   COREBOOT 00000000 CORE 00000000)
 1994 12:06:37.349068  [    0.021175] ACPI: DSDT 0x000000007AA9A280 0046E3 (v05 COREv4 COREBOOT 20110725 INTL 20180531)
 1995 12:06:37.352535  [    0.021186] ACPI: FACS 0x000000007AA9A240 000040
 1996 12:06:37.358831  [    0.021196] ACPI: FACS 0x000000007AA9A240 000040
 1997 12:06:37.369253  [    0.021205] ACPI: SSDT 0x000000007AA9EA70 000EFA (v02 CORE   COREBOOT 0000002A CORE 0000002A)
 1998 12:06:37.378598  [    0.021215] ACPI: MCFG 0x000000007AA9F970 00003C (v01 CORE   COREBOOT 00000000 CORE 00000000)
 1999 12:06:37.388849  [    0.021225] ACPI: TPM2 0x000000007AA9F9B0 000040 (v04 CORE   COREBOOT 00000000 CORE 00000000)
 2000 12:06:37.395204  [    0.021235] ACPI: APIC 0x000000007AA9F9F0 00006C (v02 CORE   COREBOOT 00000000 CORE 00000000)
 2001 12:06:37.398488  
 2002 12:06:37.405055  [    0.021245] ACPI: NHLT 0x000000007AA9FA60 001B1C (v05 GOOGLE RAMMUS   00000000 CORE 00000000)
 2003 12:06:37.415141  [    0.021255] ACPI: DMAR 0x000000007AAA1580 000088 (v01 CORE   COREBOOT 00000000 CORE 00000000)
 2004 12:06:37.424460  [    0.021265] ACPI: DBG2 0x000000007AAA3610 000061 (v00 CORE   COREBOOT 00000000 CORE 00000000)
 2005 12:06:37.435218  [    0.021275] ACPI: HPET 0x000000007AAA3680 000038 (v01 CORE   COREBOOT 00000000 CORE 00000000)
 2006 12:06:37.444282  [    0.021285] ACPI: Reserving FACP table memory at [mem 0x7aa9e970-0x7aa9ea63]
 2007 12:06:37.450925  [    0.021290] ACPI: Reserving DSDT table memory at [mem 0x7aa9a280-0x7aa9e962]
 2008 12:06:37.457386  [    0.021293] ACPI: Reserving FACS table memory at [mem 0x7aa9a240-0x7aa9a27f]
 2009 12:06:37.467531  [    0.021297] ACPI: Reserving FACS table memory at [mem 0x7aa9a240-0x7aa9a27f]
 2010 12:06:37.474182  [    0.021301] ACPI: Reserving SSDT table memory at [mem 0x7aa9ea70-0x7aa9f969]
 2011 12:06:37.484002  [    0.021305] ACPI: Reserving MCFG table memory at [mem 0x7aa9f970-0x7aa9f9ab]
 2012 12:06:37.490599  [    0.021309] ACPI: Reserving TPM2 table memory at [mem 0x7aa9f9b0-0x7aa9f9ef]
 2013 12:06:37.497417  [    0.021313] ACPI: Reserving APIC table memory at [mem 0x7aa9f9f0-0x7aa9fa5b]
 2014 12:06:37.507066  [    0.021317] ACPI: Reserving NHLT table memory at [mem 0x7aa9fa60-0x7aaa157b]
 2015 12:06:37.513836  [    0.021320] ACPI: Reserving DMAR table memory at [mem 0x7aaa1580-0x7aaa1607]
 2016 12:06:37.523174  [    0.021324] ACPI: Reserving DBG2 table memory at [mem 0x7aaa3610-0x7aaa3670]
 2017 12:06:37.529952  [    0.021328] ACPI: Reserving HPET table memory at [mem 0x7aaa3680-0x7aaa36b7]
 2018 12:06:37.533231  [    0.021459] No NUMA configuration found
 2019 12:06:37.543448  [    0.021463] Faking a node at [mem 0x0000000000000000-0x000000017effffff]
 2020 12:06:37.549886  [    0.021471] NODE_DATA(0) allocated [mem 0x17effa000-0x17effdfff]
 2021 12:06:37.553262  [    0.021509] Zone ranges:
 2022 12:06:37.559300  [    0.021513]   DMA      [mem 0x0000000000001000-0x0000000000ffffff]
 2023 12:06:37.565998  [    0.021519]   DMA32    [mem 0x0000000001000000-0x00000000ffffffff]
 2024 12:06:37.572644  [    0.021525]   Normal   [mem 0x0000000100000000-0x000000017effffff]
 2025 12:06:37.578936  [    0.021531] Movable zone start for each node
 2026 12:06:37.582171  [    0.021535] Early memory node ranges
 2027 12:06:37.588825  [    0.021539]   node   0: [mem 0x0000000000001000-0x000000000009ffff]
 2028 12:06:37.595561  [    0.021543]   node   0: [mem 0x0000000000100000-0x000000007a997fff]
 2029 12:06:37.601969  [    0.021547]   node   0: [mem 0x0000000100000000-0x000000017effffff]
 2030 12:06:37.611893  [    0.021552] Initmem setup node 0 [mem 0x0000000000001000-0x000000017effffff]
 2031 12:06:37.618297  [    0.021582] On node 0, zone DMA: 1 pages in unavailable ranges
 2032 12:06:37.625188  [    0.021619] On node 0, zone DMA: 96 pages in unavailable ranges
 2033 12:06:37.631588  [    0.031537] On node 0, zone Normal: 22120 pages in unavailable ranges
 2034 12:06:37.637937  [    0.031591] On node 0, zone Normal: 4096 pages in unavailable ranges
 2035 12:06:37.644216  [    0.031614] Reserving Intel graphics memory at [mem 0x7c000000-0x7fffffff]
 2036 12:06:37.650958  [    0.031959] ACPI: PM-Timer IO Port: 0x1808
 2037 12:06:37.657357  [    0.032010] IOAPIC[0]: apic_id 2, version 32, address 0xfec00000, GSI 0-119
 2038 12:06:37.664276  [    0.032021] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl)
 2039 12:06:37.674121  [    0.032026] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level)
 2040 12:06:37.680863  [    0.032037] Using ACPI (MADT) for SMP configuration information
 2041 12:06:37.683628  [    0.032042] ACPI: HPET id: 0x8086a701 base: 0xfed00000
 2042 12:06:37.690401  [    0.032048] TSC deadline timer available
 2043 12:06:37.693808  [    0.032052] smpboot: Allowing 4 CPUs, 0 hotplug CPUs
 2044 12:06:37.696607  
 2045 12:06:37.703690  [    0.032076] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff]
 2046 12:06:37.713439  [    0.032081] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff]
 2047 12:06:37.720252  [    0.032086] PM: hibernation: Registered nosave memory: [mem 0x7a998000-0x7affffff]
 2048 12:06:37.729310  [    0.032089] PM: hibernation: Registered nosave memory: [mem 0x7b000000-0x7fffffff]
 2049 12:06:37.735778  [    0.032092] PM: hibernation: Registered nosave memory: [mem 0x80000000-0xdfffffff]
 2050 12:06:37.745931  [    0.032096] PM: hibernation: Registered nosave memory: [mem 0xe0000000-0xe3ffffff]
 2051 12:06:37.755664  [    0.032099] PM: hibernation: Registered nosave memory: [mem 0xe4000000-0xfdffffff]
 2052 12:06:37.762066  [    0.032103] PM: hibernation: Registered nosave memory: [mem 0xfe000000-0xfe00ffff]
 2053 12:06:37.771996  [    0.032106] PM: hibernation: Registered nosave memory: [mem 0xfe010000-0xfed0ffff]
 2054 12:06:37.778622  [    0.032109] PM: hibernation: Registered nosave memory: [mem 0xfed10000-0xfed19fff]
 2055 12:06:37.788422  [    0.032113] PM: hibernation: Registered nosave memory: [mem 0xfed1a000-0xfed7ffff]
 2056 12:06:37.798744  [    0.032116] PM: hibernation: Registered nosave memory: [mem 0xfed80000-0xfed84fff]
 2057 12:06:37.804924  [    0.032119] PM: hibernation: Registered nosave memory: [mem 0xfed85000-0xfed8ffff]
 2058 12:06:37.815259  [    0.032123] PM: hibernation: Registered nosave memory: [mem 0xfed90000-0xfed91fff]
 2059 12:06:37.821608  [    0.032126] PM: hibernation: Registered nosave memory: [mem 0xfed92000-0xffffffff]
 2060 12:06:37.828113  [    0.032133] [mem 0x80000000-0xdfffffff] available for PCI devices
 2061 12:06:37.841510  [    0.032139] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns
 2062 12:06:37.847762  [    0.043097] setup_percpu: NR_CPUS:64 nr_cpumask_bits:64 nr_cpu_ids:4 nr_node_ids:1
 2063 12:06:37.857865  [    0.043317] percpu: Embedded 59 pages/cpu s200848 r8192 d32624 u524288
 2064 12:06:37.864539  [    0.043381] Built 1 zonelists, mobility grouping on.  Total pages: 1006266
 2065 12:06:37.867843  [    0.043385] Policy zone: Normal
 2066 12:06:37.894176  [    0.043397] Kernel command line: earlyprintk=uart8250,mmio32,0xde000000,115200n8  console=ttyS0,115200n8 root=/dev/nfs rw nfsroot=192.168.201.1:/var/lib/lava/dispatcher/tmp/8570449/extract-nfsrootfs-30i80kt1,tcp,hard ip=dhcp tftpserverip=192.168.201.1
 2067 12:06:37.901315  [    0.043820] Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear)
 2068 12:06:37.910928  [    0.044016] Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear)
 2069 12:06:37.916937  [    0.044089] mem auto-init: stack:off, heap alloc:off, heap free:off
 2070 12:06:37.933736  [    0.062672] Memory: 3888548K/4089052K available (18450K kernel code, 3466K rwdata, 8028K rodata, 2024K init, 13244K bss, 200244K reserved, 0K cma-reserved)
 2071 12:06:37.940459  [    0.062810] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1
 2072 12:06:37.946709  [    0.062863] Kernel/User page tables isolation: enabled
 2073 12:06:37.953927  [    0.062937] ftrace: allocating 53430 entries in 209 pages
 2074 12:06:37.959678  [    0.111325] ftrace: allocated 209 pages with 4 groups
 2075 12:06:37.963115  [    0.111567] Running RCU self tests
 2076 12:06:37.966498  [    0.111581] rcu: Hierarchical RCU implementation.
 2077 12:06:37.972878  [    0.111585] rcu: 	RCU event tracing is enabled.
 2078 12:06:37.976162  [    0.111588] rcu: 	RCU lockdep checking is enabled.
 2079 12:06:37.979490  
 2080 12:06:37.986201  [    0.111592] rcu: 	RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=4.
 2081 12:06:37.989338  [    0.111596] 	Rude variant of Tasks RCU enabled.
 2082 12:06:37.996208  [    0.111600] 	Tracing variant of Tasks RCU enabled.
 2083 12:06:38.005445  [    0.111604] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies.
 2084 12:06:38.012243  [    0.111607] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4
 2085 12:06:38.018771  [    0.119949] NR_IRQS: 4352, nr_irqs: 1024, preallocated irqs: 16
 2086 12:06:38.022145  [    0.120375] random: crng init done
 2087 12:06:38.028869  [    0.120467] Console: colour dummy device 80x25
 2088 12:06:38.032368  [    0.195607] printk: console [ttyS0] enabled
 2089 12:06:38.041720  [    0.195975] Lock dependency validator: Copyright (c) 2006 Red Hat, Inc., Ingo Molnar
 2090 12:06:38.045239  [    0.196636] ... MAX_LOCKDEP_SUBCLASSES:  8
 2091 12:06:38.048597  [    0.196996] ... MAX_LOCK_DEPTH:          48
 2092 12:06:38.055251  [    0.197357] ... MAX_LOCKDEP_KEYS:        8192
 2093 12:06:38.058165  [    0.197738] ... CLASSHASH_SIZE:          4096
 2094 12:06:38.064690  [    0.198114] ... MAX_LOCKDEP_ENTRIES:     32768
 2095 12:06:38.067940  [    0.198503] ... MAX_LOCKDEP_CHAINS:      65536
 2096 12:06:38.074169  [    0.198886] ... CHAINHASH_SIZE:          32768
 2097 12:06:38.080859  [    0.199269]  memory used by lock dependency info: 6365 kB
 2098 12:06:38.084162  [    0.199736]  memory used for stack traces: 4224 kB
 2099 12:06:38.091189  [    0.200148]  per task-struct memory footprint: 1920 bytes
 2100 12:06:38.097217  [    0.200662] ACPI: Core revision 20200925
 2101 12:06:38.104232  [    0.201207] hpet: HPET dysfunctional in PC10. Force disabled.
 2102 12:06:38.107311  [    0.201706] APIC: Switch to symmetric I/O mode setup
 2103 12:06:38.120913  [    0.206132] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x170fff30cc4, max_idle_ns: 440795237869 ns
 2104 12:06:38.133697  [    0.207048] Calibrating delay loop (skipped), value calculated using timer frequency.. 3199.92 BogoMIPS (lpj=1599960)
 2105 12:06:38.137034  [    0.207952] pid_max: default: 32768 minimum: 301
 2106 12:06:38.143472  [    0.208033] LSM: Security Framework initializing
 2107 12:06:38.146348  [    0.208033] SELinux:  Initializing.
 2108 12:06:38.149802  [    0.208033] LSM support for eBPF active
 2109 12:06:38.159724  [    0.208033] Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear)
 2110 12:06:38.166349  [    0.208033] Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear)
 2111 12:06:38.172429  [    0.208033] mce: CPU0: Thermal monitoring enabled (TM1)
 2112 12:06:38.179280  [    0.208033] process: using mwait in idle threads
 2113 12:06:38.186089  [    0.208033] Last level iTLB entries: 4KB 64, 2MB 8, 4MB 8
 2114 12:06:38.192197  [    0.208033] Last level dTLB entries: 4KB 64, 2MB 0, 4MB 0, 1GB 4
 2115 12:06:38.202943  [    0.208033] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization
 2116 12:06:38.206004  [    0.208033] Spectre V2 : Mitigation: IBRS
 2117 12:06:38.215470  [    0.208033] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch
 2118 12:06:38.222158  [    0.208033] Spectre V2 : Spectre v2 / SpectreRSB : Filling RSB on VMEXIT
 2119 12:06:38.225678  [    0.208033] RETBleed: Mitigation: IBRS
 2120 12:06:38.235534  [    0.208033] Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier
 2121 12:06:38.245547  [    0.208033] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl and seccomp
 2122 12:06:38.248547  
 2123 12:06:38.255559  [    0.208033] MDS: Vulnerable: Clear CPU buffers attempted, no microcode
 2124 12:06:38.261867  [    0.208033] MMIO Stale Data: Vulnerable: Clear CPU buffers attempted, no microcode
 2125 12:06:38.268143  [    0.208033] SRBDS: Vulnerable: No microcode
 2126 12:06:38.271834  [    0.208033] ------------[ cut here ]------------
 2127 12:06:38.272947  Setting prompt string to ['-+\\[ end trace \\w* \\]-+[^\\n]*\\r\\n', '/ #', 'Login timed out', 'Login incorrect']
 2128 12:06:38.284757  [    0.208033] missing return thunk: lkdtm_rodata_do_nothing+0x0/0x10-lkdtm_rodata_do_nothing+0x5/0x10: e9 00 00 00 00
 2129 12:06:38.294556  [    0.208033] WARNING: CPU: 0 PID: 0 at arch/x86/kernel/alternative.c:712 apply_returns+0x1f5/0x220
 2130 12:06:38.297843  [    0.208033] Modules linked in:
 2131 12:06:38.304144  [    0.208033] CPU: 0 PID: 0 Comm: swapper/0 Not tainted 5.10.162-cip23 #1
 2132 12:06:38.310788  [    0.208033] Hardware name: Google Rammus/Rammus, BIOS  09/04/2020
 2133 12:06:38.317350  [    0.208033] RIP: 0010:apply_returns+0x1f5/0x220
 2134 12:06:38.337937  [    0.208033] Code: e4 01 00 0f 85 e1 fe ff ff 49 89 e8 b9 05 00 00 00 4c 89 f2 48 89 ee 48 c7 c7 c0 9b 7f 94 c6 05 98 5b e4 01 01 e8 c6 d5 e8 00 <0f> 0b e9 b9 fe ff ff 44 89 f9 c7 00 cc cc cc cc c7 44 08 fc cc cc
 2135 12:06:38.343718  [    0.208033] RSP: 0000:ffffffff94a03de0 EFLAGS: 00010282
 2136 12:06:38.353985  [    0.208033] RAX: 0000000000000000 RBX: ffffffff954e278c RCX: 0000000000000000
 2137 12:06:38.359949  [    0.208033] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffffffff92f7ab01
 2138 12:06:38.366772  [    0.208033] RBP: ffffffff944d1220 R08: 0000000000000001 R09: 0000000000000001
 2139 12:06:38.376709  [    0.208033] R10: ffffffff94a8fd20 R11: 3fffffffffffffff R12: ffffffff954fa3a0
 2140 12:06:38.383587  [    0.208033] R13: cccccccccccccccc R14: ffffffff944d1225 R15: 0000000000000004
 2141 12:06:38.393439  [    0.208033] FS:  0000000000000000(0000) GS:ffff9f88bac00000(0000) knlGS:0000000000000000
 2142 12:06:38.399078  [    0.208033] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
 2143 12:06:38.406191  [    0.208033] CR2: ffff9f88befff000 CR3: 0000000021826001 CR4: 00000000003706f0
 2144 12:06:38.409300  [    0.208033] Call Trace:
 2145 12:06:38.416105  [    0.208033]  alternative_instructions+0x7d/0x143
 2146 12:06:38.419618  [    0.208033]  check_bugs+0xece/0xf2a
 2147 12:06:38.422361  [    0.208033]  start_kernel+0x517/0x54d
 2148 12:06:38.429248  [    0.208033]  secondary_startup_64_no_verify+0xc2/0xcb
 2149 12:06:38.432643  [    0.208033] irq event stamp: 162677
 2150 12:06:38.442221  [    0.208033] hardirqs last  enabled at (162685): [<ffffffff92f7ab01>] console_unlock+0x4d1/0x5f0
 2151 12:06:38.451848  [    0.208033] hardirqs last disabled at (162692): [<ffffffff92f7aa74>] console_unlock+0x444/0x5f0
 2152 12:06:38.461997  [    0.208033] softirqs last  enabled at (1824): [<ffffffff92fd338b>] cgroup_idr_alloc.constprop.0+0x5b/0xe0
 2153 12:06:38.474518  [    0.208033] softirqs last disabled at (1822): [<ffffffff92fd335e>] cgroup_idr_alloc.constprop.0+0x2e/0xe0
 2154 12:06:38.478359  [    0.208033] ---[ end trace ae1d12d47d77ab56 ]---
 2155 12:06:38.479249  Setting prompt string to ['-\\[ cut here \\]', 'Unhandled fault', 'BUG: KCSAN:', 'BUG: KASAN:', 'BUG: KFENCE:', 'Oops(?: -|:)', 'WARNING:', '(kernel BUG at|BUG:)', 'invalid opcode:', 'Kernel panic - not syncing', '/ #', 'Login timed out', 'Login incorrect']
 2156 12:06:38.479716  login-action: kernel 'warning'
 2157 12:06:38.480143  [login-action] Waiting for messages, (timeout 00:04:26)
 2158 12:06:38.484763  [    0.208033] Freeing SMP alternatives memory: 44K
 2159 12:06:38.494514  [    0.208033] smpboot: CPU0: Intel(R) Core(TM) m3-8100Y CPU @ 1.10GHz (family: 0x6, model: 0x8e, stepping: 0x9)
 2160 12:06:38.507917  [    0.208696] Performance Events: PEBS fmt3+, Skylake events, 32-deep LBR, full-width counters, Intel PMU driver.
 2161 12:06:38.510695  [    0.209048] ... version:                4
 2162 12:06:38.514590  [    0.209405] ... bit width:              48
 2163 12:06:38.517430  
 2164 12:06:38.520784  [    0.209766] ... generic registers:      4
 2165 12:06:38.527337  [    0.210040] ... value mask:             0000ffffffffffff
 2166 12:06:38.533918  [    0.210504] ... max period:             00007fffffffffff
 2167 12:06:38.537004  [    0.210966] ... fixed-purpose events:   3
 2168 12:06:38.543903  [    0.211039] ... event mask:             000000070000000f
 2169 12:06:38.547112  [    0.212016] rcu: Hierarchical SRCU implementation.
 2170 12:06:38.553750  [    0.213868] smp: Bringing up secondary CPUs ...
 2171 12:06:38.556863  [    0.214791] x86: Booting SMP configuration:
 2172 12:06:38.563347  [    0.215055] .... node  #0, CPUs:      #1
 2173 12:06:38.576589  [    0.216096] MDS CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/mds.html for more details.
 2174 12:06:38.595816  [    0.217062] MMIO Stale Data CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/processor_mmio_stale_data.html for more details.
 2175 12:06:38.599380  [    0.218717]  #2 #3
 2176 12:06:38.603439  [    0.220822] smp: Brought up 1 node, 4 CPUs
 2177 12:06:38.609385  [    0.221401] smpboot: Max logical packages: 1
 2178 12:06:38.615777  [    0.221780] smpboot: Total of 4 processors activated (12799.68 BogoMIPS)
 2179 12:06:38.619268  [    0.224382] devtmpfs: initialized
 2180 12:06:38.625360  [    0.225188] x86/mm: Memory block size: 128MB
 2181 12:06:38.635415  [    0.229238] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns
 2182 12:06:38.642306  [    0.230055] futex hash table entries: 1024 (order: 5, 131072 bytes, linear)
 2183 12:06:38.648267  [    0.231058] pinctrl core: initialized pinctrl subsystem
 2184 12:06:38.654878  [    0.231902] PM: RTC time: 12:06:35, date: 2023-01-04
 2185 12:06:38.658135  [    0.232567] NET: Registered protocol family 16
 2186 12:06:38.664644  [    0.233680] audit: initializing netlink subsys (disabled)
 2187 12:06:38.673950  [    0.234084] audit: type=2000 audit(1672833995.027:1): state=initialized audit_enabled=0 res=1
 2188 12:06:38.680600  [    0.234749] thermal_sys: Registered thermal governor 'step_wise'
 2189 12:06:38.687467  [    0.234826] thermal_sys: Registered thermal governor 'user_space'
 2190 12:06:38.693917  [    0.235117] cpuidle: using governor menu
 2191 12:06:38.697567  [    0.236162] ACPI: bus type PCI registered
 2192 12:06:38.707287  [    0.236874] PCI: MMCONFIG for domain 0000 [bus 00-3f] at [mem 0xe0000000-0xe3ffffff] (base 0xe0000000)
 2193 12:06:38.713391  [    0.237047] PCI: MMCONFIG at [mem 0xe0000000-0xe3ffffff] reserved in E820
 2194 12:06:38.719993  [    0.237667] PCI: Using configuration type 1 for base access
 2195 12:06:38.726849  [    0.261135] Kprobes globally optimized
 2196 12:06:38.733849  [    0.261506] HugeTLB registered 1.00 GiB page size, pre-allocated 0 pages
 2197 12:06:38.740135  [    0.262059] HugeTLB registered 2.00 MiB page size, pre-allocated 0 pages
 2198 12:06:38.750016  [    0.262814] cryptomgr_test (38) used greatest stack depth: 14880 bytes left
 2199 12:06:38.753485  [    0.265341] ACPI: Added _OSI(Module Device)
 2200 12:06:38.759930  [    0.266045] ACPI: Added _OSI(Processor Device)
 2201 12:06:38.763651  [    0.266440] ACPI: Added _OSI(3.0 _SCP Extensions)
 2202 12:06:38.769799  [    0.266853] ACPI: Added _OSI(Processor Aggregator Device)
 2203 12:06:38.772936  [    0.267043] ACPI: Added _OSI(Linux-Dell-Video)
 2204 12:06:38.776479  
 2205 12:06:38.780002  [    0.267438] ACPI: Added _OSI(Linux-Lenovo-NV-HDMI-Audio)
 2206 12:06:38.787014  [    0.267902] ACPI: Added _OSI(Linux-HPI-Hybrid-Graphics)
 2207 12:06:38.792997  [    0.280783] ACPI: 2 ACPI AML tables successfully acquired and loaded
 2208 12:06:38.796088  [    0.289318] ACPI: EC: EC started
 2209 12:06:38.802796  [    0.289629] ACPI: EC: interrupt blocked
 2210 12:06:38.805877  [    0.290765] ACPI: EC: EC_CMD/EC_SC=0x66, EC_DATA=0x62
 2211 12:06:38.815487  [    0.291044] ACPI: \_SB_.PCI0.LPCB.EC0_: Boot DSDT EC used to handle transactions
 2212 12:06:38.818634  [    0.291681] ACPI: Interpreter enabled
 2213 12:06:38.825409  [    0.292070] ACPI: (supports S0 S3 S4 S5)
 2214 12:06:38.829181  [    0.292421] ACPI: Using IOAPIC for interrupt routing
 2215 12:06:38.838176  [    0.292933] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug
 2216 12:06:38.844983  [    0.310862] ACPI: Power Resource [PRIC] (on)
 2217 12:06:38.851426  [    0.440107] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff])
 2218 12:06:38.861429  [    0.440655] acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3]
 2219 12:06:38.868010  [    0.441351] acpi PNP0A08:00: _OSC: OS now controls [PME PCIeCapability LTR]
 2220 12:06:38.880903  [    0.442019] acpi PNP0A08:00: [Firmware Info]: MMCONFIG for domain 0000 [bus 00-3f] only partially covers this bridge
 2221 12:06:38.884470  [    0.442673] PCI host bridge to bus 0000:00
 2222 12:06:38.894153  [    0.443042] pci_bus 0000:00: root bus resource [io  0x0000-0x0cf7 window]
 2223 12:06:38.901023  [    0.443630] pci_bus 0000:00: root bus resource [io  0x0d00-0xffff window]
 2224 12:06:38.911039  [    0.444042] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window]
 2225 12:06:38.917767  [    0.444688] pci_bus 0000:00: root bus resource [mem 0x000c0000-0x000c3fff window]
 2226 12:06:38.927559  [    0.445041] pci_bus 0000:00: root bus resource [mem 0x000c4000-0x000c7fff window]
 2227 12:06:38.934095  [    0.445686] pci_bus 0000:00: root bus resource [mem 0x000c8000-0x000cbfff window]
 2228 12:06:38.944157  [    0.446041] pci_bus 0000:00: root bus resource [mem 0x000cc000-0x000cffff window]
 2229 12:06:38.950455  [    0.446686] pci_bus 0000:00: root bus resource [mem 0x000d0000-0x000d3fff window]
 2230 12:06:38.960273  [    0.447041] pci_bus 0000:00: root bus resource [mem 0x000d4000-0x000d7fff window]
 2231 12:06:38.966737  [    0.447686] pci_bus 0000:00: root bus resource [mem 0x000d8000-0x000dbfff window]
 2232 12:06:38.976592  [    0.448040] pci_bus 0000:00: root bus resource [mem 0x000dc000-0x000dffff window]
 2233 12:06:38.986400  [    0.448686] pci_bus 0000:00: root bus resource [mem 0x000e0000-0x000e3fff window]
 2234 12:06:38.992970  [    0.449041] pci_bus 0000:00: root bus resource [mem 0x000e4000-0x000e7fff window]
 2235 12:06:39.002544  [    0.449686] pci_bus 0000:00: root bus resource [mem 0x000e8000-0x000ebfff window]
 2236 12:06:39.009253  [    0.450041] pci_bus 0000:00: root bus resource [mem 0x000ec000-0x000effff window]
 2237 12:06:39.019062  [    0.450686] pci_bus 0000:00: root bus resource [mem 0x000f0000-0x000fffff window]
 2238 12:06:39.026251  [    0.451041] pci_bus 0000:00: root bus resource [mem 0x80000001-0xdfffffff window]
 2239 12:06:39.035547  [    0.451686] pci_bus 0000:00: root bus resource [mem 0x800000000-0xbffffffff window]
 2240 12:06:39.042260  [    0.452041] pci_bus 0000:00: root bus resource [mem 0xfd000000-0xfe7fffff window]
 2241 12:06:39.045761  
 2242 12:06:39.051959  [    0.452687] pci_bus 0000:00: root bus resource [mem 0xfed40000-0xfed44fff window]
 2243 12:06:39.058729  [    0.453042] pci_bus 0000:00: root bus resource [bus 00-ff]
 2244 12:06:39.064873  [    0.453612] pci 0000:00:00.0: [8086:590c] type 00 class 0x060000
 2245 12:06:39.071839  [    0.455074] pci 0000:00:02.0: [8086:591c] type 00 class 0x030000
 2246 12:06:39.078196  [    0.455618] pci 0000:00:02.0: reg 0x10: [mem 0xd0000000-0xd0ffffff 64bit]
 2247 12:06:39.088153  [    0.456054] pci 0000:00:02.0: reg 0x18: [mem 0xc0000000-0xcfffffff 64bit pref]
 2248 12:06:39.094438  [    0.456686] pci 0000:00:02.0: reg 0x20: [io  0x1c00-0x1c3f]
 2249 12:06:39.101161  [    0.457720] pci 0000:00:04.0: [8086:1903] type 00 class 0x118000
 2250 12:06:39.107519  [    0.458065] pci 0000:00:04.0: reg 0x10: [mem 0xd1120000-0xd1127fff 64bit]
 2251 12:06:39.114214  [    0.459453] pci 0000:00:08.0: [8086:1911] type 00 class 0x088000
 2252 12:06:39.121335  [    0.460000] pci 0000:00:08.0: reg 0x10: [mem 0xd1130000-0xd1130fff 64bit]
 2253 12:06:39.127293  [    0.460728] pci 0000:00:14.0: [8086:9d2f] type 00 class 0x0c0330
 2254 12:06:39.131169  
 2255 12:06:39.137025  [    0.461078] pci 0000:00:14.0: reg 0x10: [mem 0xd1100000-0xd110ffff 64bit]
 2256 12:06:39.143693  [    0.461803] pci 0000:00:14.0: PME# supported from D3hot D3cold
 2257 12:06:39.150550  [    0.462851] pci 0000:00:14.2: [8086:9d31] type 00 class 0x118000
 2258 12:06:39.157643  [    0.463079] pci 0000:00:14.2: reg 0x10: [mem 0xd1131000-0xd1131fff 64bit]
 2259 12:06:39.165257  [    0.464378] pci 0000:00:15.0: [8086:9d60] type 00 class 0x118000
 2260 12:06:39.172738  [    0.464937] pci 0000:00:15.0: reg 0x10: [mem 0xd1132000-0xd1132fff 64bit]
 2261 12:06:39.180656  [    0.465915] pci 0000:00:15.1: [8086:9d61] type 00 class 0x118000
 2262 12:06:39.188323  [    0.466085] pci 0000:00:15.1: reg 0x10: [mem 0xd1133000-0xd1133fff 64bit]
 2263 12:06:39.191745  [    0.467559] pci 0000:00:19.0: [8086:9d66] type 00 class 0x118000
 2264 12:06:39.202292  [    0.468085] pci 0000:00:19.0: reg 0x10: [mem 0xfe034000-0xfe034fff 64bit]
 2265 12:06:39.209611  [    0.468694] pci 0000:00:19.0: reg 0x18: [mem 0xd1135000-0xd1135fff 64bit]
 2266 12:06:39.216732  [    0.469884] pci 0000:00:19.1: [8086:9d65] type 00 class 0x118000
 2267 12:06:39.223929  [    0.470086] pci 0000:00:19.1: reg 0x10: [mem 0xd1136000-0xd1136fff 64bit]
 2268 12:06:39.227104  [    0.471561] pci 0000:00:1c.0: [8086:9d10] type 01 class 0x060400
 2269 12:06:39.230809  
 2270 12:06:39.236768  [    0.472237] pci 0000:00:1c.0: PME# supported from D0 D3hot D3cold
 2271 12:06:39.243710  [    0.473585] pci 0000:00:1e.0: [8086:9d27] type 00 class 0x118000
 2272 12:06:39.249977  [    0.474086] pci 0000:00:1e.0: reg 0x10: [mem 0xd1137000-0xd1137fff 64bit]
 2273 12:06:39.256806  [    0.475535] pci 0000:00:1e.2: [8086:9d29] type 00 class 0x118000
 2274 12:06:39.263347  [    0.476086] pci 0000:00:1e.2: reg 0x10: [mem 0xd1138000-0xd1138fff 64bit]
 2275 12:06:39.269636  [    0.477542] pci 0000:00:1e.4: [8086:9d2b] type 00 class 0x080501
 2276 12:06:39.279557  [    0.478079] pci 0000:00:1e.4: reg 0x10: [mem 0xd1139000-0xd1139fff 64bit]
 2277 12:06:39.286320  [    0.479624] pci 0000:00:1e.6: [8086:9d2d] type 00 class 0x080501
 2278 12:06:39.293248  [    0.480080] pci 0000:00:1e.6: reg 0x10: [mem 0xd113a000-0xd113afff 64bit]
 2279 12:06:39.299313  [    0.481498] pci 0000:00:1f.0: [8086:9d4b] type 00 class 0x060100
 2280 12:06:39.305873  [    0.482836] pci 0000:00:1f.2: [8086:9d21] type 00 class 0x058000
 2281 12:06:39.312054  [    0.483078] pci 0000:00:1f.2: reg 0x10: [mem 0xd1128000-0xd112bfff]
 2282 12:06:39.319242  [    0.484418] pci 0000:00:1f.3: [8086:9d71] type 00 class 0x040100
 2283 12:06:39.328370  [    0.484974] pci 0000:00:1f.3: reg 0x10: [mem 0xd112c000-0xd112ffff 64bit]
 2284 12:06:39.335037  [    0.485100] pci 0000:00:1f.3: reg 0x20: [mem 0xd1110000-0xd111ffff 64bit]
 2285 12:06:39.341866  [    0.485788] pci 0000:00:1f.3: PME# supported from D3hot D3cold
 2286 12:06:39.348082  [    0.486843] pci 0000:00:1f.4: [8086:9d23] type 00 class 0x0c0500
 2287 12:06:39.355172  [    0.487107] pci 0000:00:1f.4: reg 0x10: [mem 0xd113c000-0xd113c0ff 64bit]
 2288 12:06:39.361647  [    0.487763] pci 0000:00:1f.4: reg 0x20: [io  0xefa0-0xefbf]
 2289 12:06:39.367706  [    0.488817] pci 0000:00:1f.5: [8086:9d24] type 00 class 0x000000
 2290 12:06:39.377450  [    0.489073] pci 0000:00:1f.5: reg 0x10: [mem 0xfe010000-0xfe010fff]
 2291 12:06:39.384769  [    0.490694] pci 0000:01:00.0: [8086:095a] type 00 class 0x028000
 2292 12:06:39.390836  [    0.491242] pci 0000:01:00.0: reg 0x10: [mem 0xd1000000-0xd1001fff 64bit]
 2293 12:06:39.397086  [    0.492783] pci 0000:01:00.0: PME# supported from D0 D3hot D3cold
 2294 12:06:39.403686  [    0.494813] pci 0000:00:1c.0: PCI bridge to [bus 01]
 2295 12:06:39.410661  [    0.495057] pci 0000:00:1c.0:   bridge window [mem 0xd1000000-0xd10fffff]
 2296 12:06:39.417093  [    0.497003] ACPI: PCI Interrupt Link [LNKA] (IRQs 3 4 5 6 10 12 14 15) *11
 2297 12:06:39.426855  [    0.497959] ACPI: PCI Interrupt Link [LNKB] (IRQs 3 4 5 6 *10 12 14 15)
 2298 12:06:39.433584  [    0.498335] ACPI: PCI Interrupt Link [LNKC] (IRQs 3 4 5 6 10 12 14 15) *11
 2299 12:06:39.440253  [    0.499263] ACPI: PCI Interrupt Link [LNKD] (IRQs 3 4 5 6 10 12 14 15) *11
 2300 12:06:39.449948  [    0.500186] ACPI: PCI Interrupt Link [LNKE] (IRQs 3 4 5 6 10 12 14 15) *11
 2301 12:06:39.457018  [    0.501116] ACPI: PCI Interrupt Link [LNKF] (IRQs 3 4 5 6 10 12 14 15) *11
 2302 12:06:39.463459  [    0.502055] ACPI: PCI Interrupt Link [LNKG] (IRQs 3 4 5 6 10 12 14 15) *11
 2303 12:06:39.473033  [    0.502981] ACPI: PCI Interrupt Link [LNKH] (IRQs 3 4 5 6 10 12 14 15) *11
 2304 12:06:39.476300  [    0.509140] ACPI: EC: interrupt unblocked
 2305 12:06:39.479399  [    0.509508] ACPI: EC: event unblocked
 2306 12:06:39.486017  [    0.509846] ACPI: EC: EC_CMD/EC_SC=0x66, EC_DATA=0x62
 2307 12:06:39.489161  [    0.510040] ACPI: EC: GPE=0x6e
 2308 12:06:39.498957  [    0.510323] ACPI: \_SB_.PCI0.LPCB.EC0_: Boot DSDT EC initialization complete
 2309 12:06:39.505873  [    0.510933] ACPI: \_SB_.PCI0.LPCB.EC0_: EC: Used to handle transactions and events
 2310 12:06:39.512125  [    0.511460] iommu: Default domain type: Translated 
 2311 12:06:39.518770  [    0.512218] pci 0000:00:02.0: vgaarb: setting as boot VGA device
 2312 12:06:39.528504  [    0.512647] pci 0000:00:02.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none
 2313 12:06:39.535843  [    0.513072] pci 0000:00:02.0: vgaarb: bridge control possible
 2314 12:06:39.538204  [    0.513573] vgaarb: loaded
 2315 12:06:39.541773  [    0.514355] SCSI subsystem initialized
 2316 12:06:39.545243  [    0.514719] ACPI: bus type USB registered
 2317 12:06:39.551633  [    0.515196] usbcore: registered new interface driver usbfs
 2318 12:06:39.558273  [    0.515734] usbcore: registered new interface driver hub
 2319 12:06:39.564563  [    0.516077] usbcore: registered new device driver usb
 2320 12:06:39.568202  [    0.516641] pps_core: LinuxPPS API ver. 1 registered
 2321 12:06:39.571425  
 2322 12:06:39.581242  [    0.517040] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti <giometti@linux.it>
 2323 12:06:39.584240  [    0.517831] PTP clock support registered
 2324 12:06:39.590840  [    0.518266] Advanced Linux Sound Architecture Driver Initialized.
 2325 12:06:39.594332  [    0.519991] NetLabel: Initializing
 2326 12:06:39.600555  [    0.520041] NetLabel:  domain hash size = 128
 2327 12:06:39.607102  [    0.520426] NetLabel:  protocols = UNLABELED CIPSOv4 CALIPSO
 2328 12:06:39.613975  [    0.520988] NetLabel:  unlabeled traffic allowed by default
 2329 12:06:39.617092  [    0.521158] PCI: Using ACPI for IRQ routing
 2330 12:06:39.623664  [    0.529384] clocksource: Switched to clocksource tsc-early
 2331 12:06:39.627181  [    0.915744] VFS: Disk quotas dquot_6.6.0
 2332 12:06:39.636677  [    0.916163] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes)
 2333 12:06:39.640164  [    0.917162] pnp: PnP ACPI init
 2334 12:06:39.646268  [    0.918250] system 00:00: [mem 0xfed10000-0xfed17fff] has been reserved
 2335 12:06:39.653103  [    0.918829] system 00:00: [mem 0xfed18000-0xfed18fff] has been reserved
 2336 12:06:39.659618  [    0.919425] system 00:00: [mem 0xfed19000-0xfed19fff] has been reserved
 2337 12:06:39.669486  [    0.920003] system 00:00: [mem 0xe0000000-0xe3ffffff] has been reserved
 2338 12:06:39.676072  [    0.920594] system 00:00: [mem 0xfed20000-0xfed3ffff] has been reserved
 2339 12:06:39.682466  [    0.921189] system 00:00: [mem 0xfed90000-0xfed93fff] could not be reserved
 2340 12:06:39.692259  [    0.921794] system 00:00: [mem 0xfed45000-0xfed8ffff] could not be reserved
 2341 12:06:39.699424  [    0.922415] system 00:00: [mem 0xff000000-0xffffffff] has been reserved
 2342 12:06:39.705213  [    0.922992] system 00:00: [mem 0xfee00000-0xfeefffff] has been reserved
 2343 12:06:39.712273  [    0.923589] system 00:00: [mem 0xfed00000-0xfed003ff] has been reserved
 2344 12:06:39.715110  
 2345 12:06:39.722152  [    0.925122] system 00:01: [io  0x1800-0x18fe] has been reserved
 2346 12:06:39.728609  [    0.926017] system 00:03: [io  0x0900-0x09fe] has been reserved
 2347 12:06:39.732370  [    0.926807] system 00:04: [io  0x0200] has been reserved
 2348 12:06:39.738448  [    0.927295] system 00:04: [io  0x0204] has been reserved
 2349 12:06:39.744974  [    0.927764] system 00:04: [io  0x0800-0x087f] has been reserved
 2350 12:06:39.751616  [    0.928299] system 00:04: [io  0x0880-0x08ff] has been reserved
 2351 12:06:39.758321  [    0.931674] pnp: PnP ACPI: found 6 devices
 2352 12:06:39.768405  [    0.945928] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns
 2353 12:06:39.771614  [    0.946831] NET: Registered protocol family 2
 2354 12:06:39.781632  [    0.947371] IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear)
 2355 12:06:39.791053  [    0.949736] tcp_listen_portaddr_hash hash table entries: 2048 (order: 5, 163840 bytes, linear)
 2356 12:06:39.798119  [    0.950618] TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear)
 2357 12:06:39.807540  [    0.951539] TCP bind hash table entries: 32768 (order: 9, 2359296 bytes, linear)
 2358 12:06:39.814208  [    0.953850] TCP: Hash tables configured (established 32768 bind 32768)
 2359 12:06:39.824116  [    0.954720] MPTCP token hash table entries: 4096 (order: 6, 360448 bytes, linear)
 2360 12:06:39.830638  [    0.955643] UDP hash table entries: 2048 (order: 6, 327680 bytes, linear)
 2361 12:06:39.837035  [    0.956490] UDP-Lite hash table entries: 2048 (order: 6, 327680 bytes, linear)
 2362 12:06:39.843566  [    0.957499] NET: Registered protocol family 1
 2363 12:06:39.850118  [    0.958506] RPC: Registered named UNIX socket transport module.
 2364 12:06:39.856475  [    0.959065] RPC: Registered udp transport module.
 2365 12:06:39.859853  [    0.959481] RPC: Registered tcp transport module.
 2366 12:06:39.866865  [    0.959895] RPC: Registered tcp NFSv4.1 backchannel transport module.
 2367 12:06:39.873171  [    0.960981] NET: Registered protocol family 44
 2368 12:06:39.879901  [    0.961411] pci 0000:00:1c.0: PCI bridge to [bus 01]
 2369 12:06:39.886339  [    0.961862] pci 0000:00:1c.0:   bridge window [mem 0xd1000000-0xd10fffff]
 2370 12:06:39.892802  [    0.962479] pci_bus 0000:00: resource 4 [io  0x0000-0x0cf7 window]
 2371 12:06:39.899471  [    0.963015] pci_bus 0000:00: resource 5 [io  0x0d00-0xffff window]
 2372 12:06:39.905930  [    0.963561] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window]
 2373 12:06:39.915567  [    0.964222] pci_bus 0000:00: resource 7 [mem 0x000c0000-0x000c3fff window]
 2374 12:06:39.922479  [    0.964816] pci_bus 0000:00: resource 8 [mem 0x000c4000-0x000c7fff window]
 2375 12:06:39.929008  [    0.965424] pci_bus 0000:00: resource 9 [mem 0x000c8000-0x000cbfff window]
 2376 12:06:39.932262  
 2377 12:06:39.938825  [    0.966020] pci_bus 0000:00: resource 10 [mem 0x000cc000-0x000cffff window]
 2378 12:06:39.945277  [    0.966633] pci_bus 0000:00: resource 11 [mem 0x000d0000-0x000d3fff window]
 2379 12:06:39.955374  [    0.967249] pci_bus 0000:00: resource 12 [mem 0x000d4000-0x000d7fff window]
 2380 12:06:39.961482  [    0.967853] pci_bus 0000:00: resource 13 [mem 0x000d8000-0x000dbfff window]
 2381 12:06:39.968499  [    0.968465] pci_bus 0000:00: resource 14 [mem 0x000dc000-0x000dffff window]
 2382 12:06:39.978495  [    0.969082] pci_bus 0000:00: resource 15 [mem 0x000e0000-0x000e3fff window]
 2383 12:06:39.984679  [    0.969685] pci_bus 0000:00: resource 16 [mem 0x000e4000-0x000e7fff window]
 2384 12:06:39.994313  [    0.970336] pci_bus 0000:00: resource 17 [mem 0x000e8000-0x000ebfff window]
 2385 12:06:40.001125  [    0.970938] pci_bus 0000:00: resource 18 [mem 0x000ec000-0x000effff window]
 2386 12:06:40.007297  [    0.971551] pci_bus 0000:00: resource 19 [mem 0x000f0000-0x000fffff window]
 2387 12:06:40.017076  [    0.972168] pci_bus 0000:00: resource 20 [mem 0x80000001-0xdfffffff window]
 2388 12:06:40.023522  [    0.972772] pci_bus 0000:00: resource 21 [mem 0x800000000-0xbffffffff window]
 2389 12:06:40.033714  [    0.973400] pci_bus 0000:00: resource 22 [mem 0xfd000000-0xfe7fffff window]
 2390 12:06:40.039704  [    0.974003] pci_bus 0000:00: resource 23 [mem 0xfed40000-0xfed44fff window]
 2391 12:06:40.046386  [    0.974617] pci_bus 0000:01: resource 1 [mem 0xd1000000-0xd10fffff]
 2392 12:06:40.056299  [    0.975642] pci 0000:00:02.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff]
 2393 12:06:40.059228  [    0.978353] PCI: CLS 64 bytes, default 64
 2394 12:06:40.066113  [    0.979082] Unpacking initramfs...
 2395 12:06:40.069697  [    1.235940] Freeing initrd memory: 8236K
 2396 12:06:40.072372  [    1.236426] DMAR: Host address width 39
 2397 12:06:40.079205  [    1.236796] DMAR: DRHD base: 0x000000fed90000 flags: 0x0
 2398 12:06:40.089013  [    1.237337] DMAR: dmar0: reg_base_addr fed90000 ver 1:0 cap 1c0000c40660462 ecap 19e2ff0505e
 2399 12:06:40.096030  [    1.238110] DMAR: RMRR base: 0x0000007b800000 end: 0x0000007fffffff
 2400 12:06:40.102157  [    1.238657] DMAR: DRHD base: 0x000000fed91000 flags: 0x1
 2401 12:06:40.111923  [    1.239150] DMAR: dmar1: reg_base_addr fed91000 ver 1:0 cap d2008c40660462 ecap f050da
 2402 12:06:40.118945  [    1.239921] PCI-DMA: Using software bounce buffering for IO (SWIOTLB)
 2403 12:06:40.128488  [    1.240494] software IO TLB: mapped [mem 0x0000000076998000-0x000000007a998000] (64MB)
 2404 12:06:40.135425  [    1.241385] RAPL PMU: API unit is 2^-32 Joules, 5 fixed counters, 655360 ms ovfl timer
 2405 12:06:40.142143  [    1.242081] RAPL PMU: hw unit of domain pp0-core 2^-14 Joules
 2406 12:06:40.148077  [    1.242580] RAPL PMU: hw unit of domain package 2^-14 Joules
 2407 12:06:40.154836  [    1.243085] RAPL PMU: hw unit of domain dram 2^-14 Joules
 2408 12:06:40.160845  [    1.243556] RAPL PMU: hw unit of domain pp1-gpu 2^-14 Joules
 2409 12:06:40.167301  [    1.244062] RAPL PMU: hw unit of domain psys 2^-14 Joules
 2410 12:06:40.170647  [    1.246213] kvm: already loaded the other module
 2411 12:06:40.180377  [    1.254100] check: Scanning for low memory corruption every 60 seconds
 2412 12:06:40.184214  [    1.257707] Initialise system trusted keyrings
 2413 12:06:40.190726  [    1.258410] workingset: timestamp_bits=56 max_order=20 bucket_order=0
 2414 12:06:40.197206  [    1.278337] NFS: Registering the id_resolver key type
 2415 12:06:40.200310  [    1.278817] Key type id_resolver registered
 2416 12:06:40.206851  [    1.279238] Key type id_legacy registered
 2417 12:06:40.210419  [    1.295759] Key type asymmetric registered
 2418 12:06:40.216927  [    1.296165] Asymmetric key parser 'x509' registered
 2419 12:06:40.223403  [    1.296637] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249)
 2420 12:06:40.229764  [    1.297323] io scheduler mq-deadline registered
 2421 12:06:40.233106  [    1.297725] io scheduler kyber registered
 2422 12:06:40.239666  [    1.298314] test_firmware: interface ready
 2423 12:06:40.246353  [    1.300168] pcieport 0000:00:1c.0: PME: Signaling with IRQ 120
 2424 12:06:40.249320  [    1.301917] ACPI: AC Adapter [AC] (on-line)
 2425 12:06:40.262752  [    1.302671] input: Lid Switch as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0A08:00/device:03/PNP0C09:00/PNP0C0D:00/input/input0
 2426 12:06:40.265658  [    1.304337] ACPI: Lid Switch [LID0]
 2427 12:06:40.276282  [    1.304903] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input1
 2428 12:06:40.279068  [    1.305788] ACPI: Power Button [PWRF]
 2429 12:06:40.282224  [    1.306536] ACPI: \_PR_.CP00: Found 3 idle states
 2430 12:06:40.289157  [    1.307667] ACPI: \_PR_.CP01: Found 3 idle states
 2431 12:06:40.295537  [    1.308653] ACPI: \_PR_.CP02: Found 3 idle states
 2432 12:06:40.298721  [    1.309673] ACPI: \_PR_.CP03: Found 3 idle states
 2433 12:06:40.305560  [    1.311124] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled
 2434 12:06:40.312713  [    1.314484] hpet_acpi_add: no address or irqs in _CRS
 2435 12:06:40.318916  [    1.315270] Non-volatile memory driver v1.3
 2436 12:06:40.325001  [    1.315853] battery: ACPI: Battery Slot [BAT0] (battery present)
 2437 12:06:40.328405  [    1.315868] Linux agpgart interface v0.103
 2438 12:06:40.334956  [    1.319436] i915 0000:00:02.0: vgaarb: deactivate vga console
 2439 12:06:40.345401  [    1.372570] i915 0000:00:02.0: vgaarb: changed VGA decodes: olddecodes=io+mem,decodes=io+mem:owns=io+mem
 2440 12:06:40.354879  [    1.374401] i915 0000:00:02.0: [drm] Finished loading DMC firmware i915/kbl_dmc_ver1_04.bin (v1.4)
 2441 12:06:40.364753  [    1.408819] [drm] Initialized i915 1.6.0 20200917 for 0000:00:02.0 on minor 0
 2442 12:06:40.371174  [    1.413355] [drm] Initialized vgem 1.0.0 20120112 for vgem on minor 1
 2443 12:06:40.374825  [    1.433366] loop: module loaded
 2444 12:06:40.380928  [    1.434652] lkdtm: No crash points registered, enable through debugfs
 2445 12:06:40.387871  [    1.460036] printk: console [ttyS0] disabled
 2446 12:06:40.397904  [    1.460747] dw-apb-uart.2: ttyS0 at MMIO 0xfe034000 (irq = 32, base_baud = 115200) is a 16550A
 2447 12:06:40.403944  [    2.289249] tsc: Refined TSC clocksource calibration: 1608.000 MHz
 2448 12:06:40.414084  [    2.289276] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x172daa3a18b, max_idle_ns: 440795212390 ns
 2449 12:06:40.420617  [    2.289425] clocksource: Switched to clocksource tsc
 2450 12:06:40.483007  [    4.852522] printk: console [ttyS0] enabled
 2451 12:06:40.490977  [    4.852575] fbcon: i915drmfb (fb0) is primary device
 2452 12:06:40.497293  [    4.864680] dw-apb-uart.4: ttyS1 at MMIO 0xd1137000 (irq = 20, base_baud = 115200) is a 16550A
 2453 12:06:40.512884  [    4.866677] pxa2xx-spi pxa2xx-spi.5: no DMA channels available, using PIO
 2454 12:06:40.513382  [    4.874343] e100: Intel(R) PRO/100 Network Driver
 2455 12:06:40.516241  [    4.874346] e100: Copyright(c) 1999-2006 Intel Corporation
 2456 12:06:40.523577  [    4.874403] e1000: Intel(R) PRO/1000 Network Driver
 2457 12:06:40.526812  [    4.874405] e1000: Copyright (c) 1999-2006 Intel Corporation.
 2458 12:06:40.533862  [    4.874479] e1000e: Intel(R) PRO/1000 Network Driver
 2459 12:06:40.540565  [    4.874481] e1000e: Copyright(c) 1999 - 2015 Intel Corporation.
 2460 12:06:40.544178  [    4.874571] sky2: driver version 1.30
 2461 12:06:40.551603  [    4.874862] usbcore: registered new interface driver r8152
 2462 12:06:40.558178  [    4.875315] ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver
 2463 12:06:40.561544  [    4.875336] ehci-pci: EHCI PCI platform driver
 2464 12:06:40.568299  [    4.875397] ohci_hcd: USB 1.1 'Open' Host Controller (OHCI) Driver
 2465 12:06:40.571529  
 2466 12:06:40.574829  [    4.875412] ohci-pci: OHCI PCI platform driver
 2467 12:06:40.581683  [    4.875470] uhci_hcd: USB Universal Host Controller Interface driver
 2468 12:06:40.588268  [    4.876495] xhci_hcd 0000:00:14.0: xHCI Host Controller
 2469 12:06:40.594996  [    4.876881] tpm_tis_spi spi-PRP0001:00: TPM ready IRQ confirmed on attempt 2
 2470 12:06:40.604775  [    4.877397] xhci_hcd 0000:00:14.0: new USB bus registered, assigned bus number 1
 2471 12:06:40.614706  [    4.878761] xhci_hcd 0000:00:14.0: hcc params 0x200077c1 hci version 0x100 quirks 0x0000000081109810
 2472 12:06:40.621115  [    4.878812] xhci_hcd 0000:00:14.0: cache line size of 64 is not supported
 2473 12:06:40.631321  [    4.880776] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.10
 2474 12:06:40.637856  [    4.880797] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1
 2475 12:06:40.644814  [    4.880802] usb usb1: Product: xHCI Host Controller
 2476 12:06:40.651186  [    4.880806] usb usb1: Manufacturer: Linux 5.10.162-cip23 xhci-hcd
 2477 12:06:40.658010  [    4.880809] usb usb1: SerialNumber: 0000:00:14.0
 2478 12:06:40.660796  [    4.882448] hub 1-0:1.0: USB hub found
 2479 12:06:40.664367  [    4.882615] hub 1-0:1.0: 12 ports detected
 2480 12:06:40.670731  [    4.886685] xhci_hcd 0000:00:14.0: xHCI Host Controller
 2481 12:06:40.680864  [    4.887102] xhci_hcd 0000:00:14.0: new USB bus registered, assigned bus number 2
 2482 12:06:40.687156  [    4.887112] xhci_hcd 0000:00:14.0: Host supports USB 3.0 SuperSpeed
 2483 12:06:40.697119  [    4.887476] usb usb2: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.10
 2484 12:06:40.704051  [    4.887485] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1
 2485 12:06:40.710376  [    4.887489] usb usb2: Product: xHCI Host Controller
 2486 12:06:40.717334  [    4.887492] usb usb2: Manufacturer: Linux 5.10.162-cip23 xhci-hcd
 2487 12:06:40.720712  [    4.887495] usb usb2: SerialNumber: 0000:00:14.0
 2488 12:06:40.727252  [    4.888708] hub 2-0:1.0: USB hub found
 2489 12:06:40.730634  [    4.888814] hub 2-0:1.0: 6 ports detected
 2490 12:06:40.737356  [    4.890724] usbcore: registered new interface driver usblp
 2491 12:06:40.743460  [    4.890791] usbcore: registered new interface driver usb-storage
 2492 12:06:40.754217  [    4.891218] udc-core: couldn't find an available UDC - added [g_ether] to list of pending drivers
 2493 12:06:40.760133  [    4.891329] i8042: PNP: PS/2 Controller [PNP0303:PS2K] at 0x60,0x64 irq 1
 2494 12:06:40.773865  [    4.891331] i8042: PNP: PS/2 appears to have AUX port disabled, if this is incorrect please boot with i8042.nopnp
 2495 12:06:40.777228  [    4.891999] i8042: Warning: Keylock active
 2496 12:06:40.783485  [    4.892270] serio: i8042 KBD port at 0x60,0x64 irq 1
 2497 12:06:40.786872  [    4.894348] rtc_cmos 00:02: RTC can wake from S4
 2498 12:06:40.796459  [    4.896940] input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input2
 2499 12:06:40.803354  [    4.898560] rtc_cmos 00:02: registered as rtc0
 2500 12:06:40.810090  [    4.898780] rtc_cmos 00:02: alarms up to one month, 242 bytes nvram
 2501 12:06:40.817041  [    4.898893] tpm_tis_spi spi-PRP0001:00: 2.0 TPM (device-id 0x28, rev-id 0)
 2502 12:06:40.823140  [    4.899386] Console: switching to colour frame buffer device 240x67
 2503 12:06:40.829462  [    4.899970] i801_smbus 0000:00:1f.4: SPD Write Disable is set
 2504 12:06:40.836493  [    4.900021] i801_smbus 0000:00:1f.4: SMBus using PCI interrupt
 2505 12:06:40.843342  [    4.901090] i2c i2c-9: 2/2 memory slots populated (from DMI)
 2506 12:06:40.852668  [    4.902667] device-mapper: ioctl: 4.43.0-ioctl (2020-10-01) initialised: dm-devel@redhat.com
 2507 12:06:40.859439  [    4.902719] intel_pstate: Intel P-state driver initializing
 2508 12:06:40.862669  [    4.903535] intel_pstate: HWP enabled
 2509 12:06:40.869417  [    4.903573] sdhci: Secure Digital Host Controller Interface driver
 2510 12:06:40.876127  [    4.903574] sdhci: Copyright(c) Pierre Ossman
 2511 12:06:40.882384  [    4.903607] sdhci-pci 0000:00:1e.4: SDHCI controller found [8086:9d2b] (rev 21)
 2512 12:06:40.889005  [    4.904814] mmc0: SDHCI controller on PCI [0000:00:1e.4] using ADMA 64-bit
 2513 12:06:40.898888  [    4.905009] sdhci-pci 0000:00:1e.6: SDHCI controller found [8086:9d2d] (rev 21)
 2514 12:06:40.905448  [    4.906655] hid: raw HID events driver (C) Jiri Kosina
 2515 12:06:40.908622  [    4.908073] usbcore: registered new interface driver usbhid
 2516 12:06:40.915414  [    4.908075] usbhid: USB HID core driver
 2517 12:06:40.928557  [    4.908582] input: Tablet Mode Switch as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0A08:00/device:03/PNP0C09:00/GOOG0006:00/input/input3
 2518 12:06:40.935298  [    4.913448] cros_ec_lpcs GOOG0004:00: Chrome EC device registered
 2519 12:06:40.942129  [    4.914740] i915 0000:00:02.0: [drm] fb0: i915drmfb frame buffer device
 2520 12:06:40.952094  [    4.920907] snd_hda_intel 0000:00:1f.3: DSP detected with PCI class/subclass/prog-if info 0x040100
 2521 12:06:40.965362  [    4.993276] tpm_tis_spi spi-PRP0001:00: Cr50 firmware version: B2-C:0 RO_B:0.0.11/4d655eab RW_A:0.5.6/cr50_v1.9308_87_mp.510-d2
 2522 12:06:40.971454  [    4.997231] ipip: IPv4 and MPLS over IPv4 tunneling driver
 2523 12:06:40.978445  [    5.404211] gre: GRE over IPv4 demultiplexor driver
 2524 12:06:40.981632  [    5.409688] ip_gre: GRE over IPv4 tunneling driver
 2525 12:06:40.989198  [    5.416086] IPv4 over IPsec tunneling driver
 2526 12:06:40.992362  [    5.421223] Initializing XFRM netlink socket
 2527 12:06:40.999392  [    5.426581] NET: Registered protocol family 10
 2528 12:06:41.002574  [    5.432462] Segment Routing with IPv6
 2529 12:06:41.005994  
 2530 12:06:41.008896  [    5.437141] ip6_gre: GRE over IPv6 tunneling driver
 2531 12:06:41.015400  [    5.442856] NET: Registered protocol family 17
 2532 12:06:41.018956  [    5.448060] 8021q: 802.1Q VLAN Support v1.8
 2533 12:06:41.025535  [    5.452792] Key type dns_resolver registered
 2534 12:06:41.032314  [    5.458293] microcode: sig=0x806e9, pf=0x10, revision=0x98
 2535 12:06:41.039012  [    5.464476] microcode: Microcode Update Driver: v2.2.
 2536 12:06:41.041767  [    5.464482] IPI shorthand broadcast: enabled
 2537 12:06:41.051906  [    5.475013] sched_clock: Marking stable (5388243163, 86693470)->(5585736001, -110799368)
 2538 12:06:41.055047  [    5.484375] registered taskstats version 1
 2539 12:06:41.058263  
 2540 12:06:41.061605  [    5.488982] Loading compiled-in X.509 certificates
 2541 12:06:41.072483  [    5.496262] sdhci-pci 0000:00:1e.6: SDHCI controller found [8086:9d2d] (rev 21)
 2542 12:06:41.082156  [    5.506314] sdhci-pci 0000:00:1e.6: SDHCI controller found [8086:9d2d] (rev 21)
 2543 12:06:41.089533  [    5.516618] PM:   Magic number: 7:604:126
 2544 12:06:41.093184  [    5.521198] acpi device:01: hash matches
 2545 12:06:41.099274  [    5.525745] printk: console [netcon0] enabled
 2546 12:06:41.102584  [    5.528130] mmc0: new HS400 MMC card at address 0001
 2547 12:06:41.109000  [    5.530618] netconsole: network logging started
 2548 12:06:41.112721  [    5.531333] IP-Config: Failed to open gretap0
 2549 12:06:41.122173  [    5.536268] usb 1-3: new full-speed USB device number 2 using xhci_hcd
 2550 12:06:41.125703  [    5.541340] IP-Config: Failed to open erspan0
 2551 12:06:41.132304  [    5.541342] IP-Config: No network devices available
 2552 12:06:41.138791  [    5.541351] cfg80211: Loading compiled-in X.509 certificates for regulatory database
 2553 12:06:41.145593  [    5.547018] mmcblk0: mmc0:0001 DA4064 58.2 GiB 
 2554 12:06:41.152333  [    5.556739] modprobe (100) used greatest stack depth: 14208 bytes left
 2555 12:06:41.158794  [    5.558671] mmcblk0boot0: mmc0:0001 DA4064 partition 1 4.00 MiB
 2556 12:06:41.165039  [    5.563943] modprobe (101) used greatest stack depth: 14120 bytes left
 2557 12:06:41.168630  
 2558 12:06:41.174866  [    5.564526] cfg80211: Loaded X.509 cert 'sforshee: 00b28ddf47aef9cea7'
 2559 12:06:41.181798  [    5.572856] mmcblk0boot1: mmc0:0001 DA4064 partition 2 4.00 MiB
 2560 12:06:41.191477  [    5.578034] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2
 2561 12:06:41.194834  [    5.586330] ALSA device list:
 2562 12:06:41.205021  [    5.589680] snd_hda_intel 0000:00:1f.3: bound 0000:00:02.0 (ops i915_audio_component_bind_ops)
 2563 12:06:41.211311  [    5.590563] mmcblk0rpmb: mmc0:0001 DA4064 partition 3 16.0 MiB, chardev (246:0)
 2564 12:06:41.217701  [    5.591798] cfg80211: failed to load regulatory.db
 2565 12:06:41.221270  [    5.599075]   No soundcards found.
 2566 12:06:41.227707  [    5.604534] snd_hda_intel 0000:00:1f.3: Cannot probe codecs, giving up
 2567 12:06:41.234140  [    5.660941] dw-apb-uart dw-apb-uart.2: forbid DMA for kernel console
 2568 12:06:41.245205  [    5.671781] Freeing unused kernel image (initmem) memory: 2024K
 2569 12:06:41.254018  [    5.681448]  mmcblk0: p1 p2 p3 p4 p5 p6 p7 p8 p9 p10 p11 p12
 2570 12:06:41.268247  [    5.692362] sdhci-pci 0000:00:1e.6: SDHCI controller found [8086:9d2d] (rev 21)
 2571 12:06:41.275016  [    5.701147] Write protecting the kernel read-only data: 28672k
 2572 12:06:41.284718  [    5.701963] usb 1-3: New USB device found, idVendor=8087, idProduct=0a2a, bcdDevice= 0.03
 2573 12:06:41.291759  [    5.716874] usb 1-3: New USB device strings: Mfr=0, Product=0, SerialNumber=0
 2574 12:06:41.302039  [    5.725524] Freeing unused kernel image (text/rodata gap) memory: 2028K
 2575 12:06:41.308235  [    5.732776] sdhci-pci 0000:00:1e.6: SDHCI controller found [8086:9d2d] (rev 21)
 2576 12:06:41.315009  [    5.741277] Freeing unused kernel image (rodata/data gap) memory: 164K
 2577 12:06:41.320963  [    5.748634] Run /init as init process
 2578 12:06:41.327945  Loading, please wait...
 2579 12:06:41.340564  Starting version 247.3-7+deb11u1
 2580 12:06:41.350033  [    5.771160] systemd-udevd (124) used greatest stack depth: 13800 bytes left
 2581 12:06:41.390810  [    5.815182] usb 2-3: new SuperSpeed Gen 1 USB device number 2 using xhci_hcd
 2582 12:06:41.402992  [    5.826665] udevadm (126) used greatest stack depth: 13576 bytes left
 2583 12:06:41.413419  [    5.837272] usb 2-3: New USB device found, idVendor=0bda, idProduct=8153, bcdDevice=31.00
 2584 12:06:41.423116  [    5.846456] usb 2-3: New USB device strings: Mfr=1, Product=2, SerialNumber=6
 2585 12:06:41.426323  [    5.854452] usb 2-3: Product: USB 10/100/1000 LAN
 2586 12:06:41.432827  [    5.859727] usb 2-3: Manufacturer: Realtek
 2587 12:06:41.436565  [    5.864317] usb 2-3: SerialNumber: 001000001
 2588 12:06:41.453536  [    5.877460] sdhci-pci 0000:00:1e.6: SDHCI controller found [8086:9d2d] (rev 21)
 2589 12:06:41.526121  [    5.950103] usb 1-9: new high-speed USB device number 3 using xhci_hcd
 2590 12:06:41.560868  [    5.984297] cros-usbpd-notify-acpi GOOG0003:00: Couldn't get Chrome EC device pointer.
 2591 12:06:41.570464  [    5.993325] sdhci-pci 0000:00:1e.6: SDHCI controller found [8086:9d2d] (rev 21)
 2592 12:06:41.593328  [    6.017129] sdhci-pci 0000:00:1e.6: SDHCI controller found [8086:9d2d] (rev 21)
 2593 12:06:41.658531  [    6.082712] sdhci-pci 0000:00:1e.6: SDHCI controller found [8086:9d2d] (rev 21)
 2594 12:06:41.672998  [    6.096362] sdhci-pci 0000:00:1e.6: SDHCI controller found [8086:9d2d] (rev 21)
 2595 12:06:41.684505  [    6.107535] sdhci-pci 0000:00:1e.6: SDHCI controller found [8086:9d2d] (rev 21)
 2596 12:06:41.697694  [    6.120349] sdhci-pci 0000:00:1e.6: SDHCI controller found [8086:9d2d] (rev 21)
 2597 12:06:41.704163  [    6.128581] usb 1-9: New USB device found, idVendor=13d3, idProduct=56d4, bcdDevice=18.07
 2598 12:06:41.714386  [    6.130229] sdhci-pci 0000:00:1e.6: SDHCI controller found [8086:9d2d] (rev 21)
 2599 12:06:41.720428  [    6.137762] usb 1-9: New USB device strings: Mfr=3, Product=1, SerialNumber=2
 2600 12:06:41.727110  [    6.153903] usb 1-9: Product: USB2.0 HD UVC WebCam
 2601 12:06:41.730708  [    6.159290] usb 1-9: Manufacturer: Azurewave
 2602 12:06:41.737375  [    6.164077] usb 1-9: SerialNumber: 0x0001
 2603 12:06:41.749350  [    6.173705] sdhci-pci 0000:00:1e.6: SDHCI controller found [8086:9d2d] (rev 21)
 2604 12:06:41.798255  [    6.222250] usb 2-3: reset SuperSpeed Gen 1 USB device number 2 using xhci_hcd
 2605 12:06:41.845499  [    6.269046] r8152 2-3:1.0: load rtl8153b-2 v1 10/23/19 successfully
 2606 12:06:41.879420  [    6.306337] r8152 2-3:1.0 eth0: v1.11.11
 2607 12:06:41.888967  [    6.311568] sdhci-pci 0000:00:1e.6: SDHCI controller found [8086:9d2d] (rev 21)
 2608 12:06:41.923797  [    6.351301] r8152 2-3:1.0 enx00e04c787fda: renamed from eth0
 2609 12:06:41.950843  [    6.374914] udevadm (144) used greatest stack depth: 13400 bytes left
 2610 12:06:41.954000  Begin: Loading essential drivers ... done.
 2611 12:06:41.957491  Begin: Running /scripts/init-premount ... done.
 2612 12:06:41.967707  Begin: Mounting root file system ... Begin: Running /scripts/nfs-top ... done.
 2613 12:06:41.977265  Begin: Running /scripts/nfs-premount ... Waiting up to 60 secs for any ethernet to become available
 2614 12:06:41.980562  Device /sys/class/net/enx00e04c787fda found
 2615 12:06:41.981058  done.
 2616 12:06:42.006502  IP-Config: gretap0 hardware address 00:00:00:00:00:00 mtu 1462 DHCP
 2617 12:06:42.009762  SIOCSIFFLAGS: Cannot assign requested address
 2618 12:06:42.016236  IP-Config: erspan0 hardware address 00:00:00:00:00:00 mtu 1450 DHCP
 2619 12:06:42.019802  SIOCSIFFLAGS: Cannot assign requested address
 2620 12:06:42.029892  IP-Config: enx00e04c787fda hardware address 00:e0:4c:78:7f:da mtu 1500 DHCP
 2621 12:06:43.498597  [    7.922651] IPv6: ADDRCONF(NETDEV_CHANGE): enx00e04c787fda: link becomes ready
 2622 12:06:43.505001  [    7.931255] r8152 2-3:1.0 enx00e04c787fda: carrier on
 2623 12:06:43.779554  IP-Config: no response after 2 secs - giving up
 2624 12:06:43.811899  IP-Config: gretap0 hardware address 00:00:00:00:00:00 mtu 1462 DHCP
 2625 12:06:43.815330  SIOCSIFFLAGS: Cannot assign requested address
 2626 12:06:43.821681  IP-Config: erspan0 hardware address 00:00:00:00:00:00 mtu 1450 DHCP
 2627 12:06:43.825008  SIOCSIFFLAGS: Cannot assign requested address
 2628 12:06:43.828098  
 2629 12:06:43.834877  IP-Config: enx00e04c787fda hardware address 00:e0:4c:78:7f:da mtu 1500 DHCP
 2630 12:06:43.841354  IP-Config: enx00e04c787fda complete (dhcp from 192.168.201.1):
 2631 12:06:43.848198   address: 192.168.201.17   broadcast: 192.168.201.255  netmask: 255.255.255.0   
 2632 12:06:43.858391   gateway: 192.168.201.1    dns0     : 192.168.201.1    dns1   : 0.0.0.0         
 2633 12:06:43.864563   host   : asus-C433TA-AJ0005-rammus-cbg-3                                 
 2634 12:06:43.871265   domain : lava-rack                                                       
 2635 12:06:43.874498   rootserver: 192.168.201.1 rootpath: 
 2636 12:06:43.878076   filename  : 
 2637 12:06:44.002165  [    8.426586] nfsmount (169) used greatest stack depth: 12688 bytes left
 2638 12:06:44.002305  done.
 2639 12:06:44.010229  Begin: Running /scripts/nfs-bottom ... done.
 2640 12:06:44.017844  Begin: Running /scripts/init-bottom ... done.
 2641 12:06:44.999969  SELinux:  Could not open policy file <= /etc/selinux/targeted/policy/policy.33:  No such file or directory
 2642 12:06:45.163777  [    9.571527] systemd[1]: systemd 247.3-7+deb11u1 running in system mode. (+PAM +AUDIT +SELINUX +IMA +APPARMOR +SMACK +SYSVINIT +UTMP +LIBCRYPTSETUP +GCRYPT +GNUTLS +ACL +XZ +LZ4 +ZSTD +SECCOMP +BLKID +ELFUTILS +KMOD +IDN2 -IDN +PCRE2 default-hierarchy=unified)
 2643 12:06:45.182795  [    9.610404] systemd[1]: Detected architecture x86-64.
 2644 12:06:45.198631  
 2645 12:06:45.202864  Welcome to Debian GNU/Linux 11 (bullseye)!
 2646 12:06:45.202951  
 2647 12:06:45.211825  [    9.639503] systemd[1]: Set hostname to <debian-bullseye-amd64>.
 2648 12:06:45.215191  
 2649 12:06:45.684246  [   10.109141] systemd[1]: Queued start job for default target Graphical Interface.
 2650 12:06:45.692546  [   10.120449] systemd[1]: Created slice system-getty.slice.
 2651 12:06:45.699260  [  OK  ] Created slice system-getty.slice.
 2652 12:06:45.709139  [   10.136704] systemd[1]: Created slice system-modprobe.slice.
 2653 12:06:45.718948  [  OK  ] Created slice system-modprobe.slice.
 2654 12:06:45.725475  [   10.152769] systemd[1]: Created slice system-serial\x2dgetty.slice.
 2655 12:06:45.728244  
 2656 12:06:45.735416  [  OK  ] Created slice system-serial\x2dgetty.slice.
 2657 12:06:45.741826  [   10.169686] systemd[1]: Created slice User and Session Slice.
 2658 12:06:45.751746  [  OK  ] Created slice User and Session Slice.
 2659 12:06:45.761793  [   10.185635] systemd[1]: Started Dispatch Password Requests to Console Directory Watch.
 2660 12:06:45.771577  [  OK  ] Started Dispatch Password …ts to Console Directory Watch.
 2661 12:06:45.781227  [   10.204517] systemd[1]: Started Forward Password Requests to Wall Directory Watch.
 2662 12:06:45.787843  [  OK  ] Started Forward Password R…uests to Wall Directory Watch.
 2663 12:06:45.805014  [   10.226250] systemd[1]: Set up automount Arbitrary Executable File Formats File System Automount Point.
 2664 12:06:45.814692  [  OK  ] Set up automount Arbitrary…s File System Automount Point.
 2665 12:06:45.821211  [   10.249351] systemd[1]: Reached target Local Encrypted Volumes.
 2666 12:06:45.831358  [  OK  ] Reached target Local Encrypted Volumes.
 2667 12:06:45.838519  [   10.265344] systemd[1]: Reached target Paths.
 2668 12:06:45.841152  [  OK  ] Reached target Paths.
 2669 12:06:45.848515  [   10.276308] systemd[1]: Reached target Remote File Systems.
 2670 12:06:45.857973  [  OK  ] Reached target Remote File Systems.
 2671 12:06:45.865044  [   10.292380] systemd[1]: Reached target Slices.
 2672 12:06:45.871360  [  OK  ] Reached target Slices.
 2673 12:06:45.874657  [   10.303309] systemd[1]: Reached target Swap.
 2674 12:06:45.881324  [  OK  ] Reached target Swap.
 2675 12:06:45.887956  [   10.314639] systemd[1]: Listening on initctl Compatibility Named Pipe.
 2676 12:06:45.897496  [  OK  ] Listening on initctl Compatibility Named Pipe.
 2677 12:06:45.904754  [   10.332374] systemd[1]: Listening on Journal Audit Socket.
 2678 12:06:45.910838  [  OK  ] Listening on Journal Audit Socket.
 2679 12:06:45.914440  
 2680 12:06:45.921506  [   10.349292] systemd[1]: Listening on Journal Socket (/dev/log).
 2681 12:06:45.931654  [  OK  ] Listening on Journal Socket (/dev/log).
 2682 12:06:45.938196  [   10.365860] systemd[1]: Listening on Journal Socket.
 2683 12:06:45.944533  [  OK  ] Listening on Journal Socket.
 2684 12:06:45.957212  [   10.381331] systemd[1]: Listening on Network Service Netlink Socket.
 2685 12:06:45.963478  [  OK  ] Listening on Network Service Netlink Socket.
 2686 12:06:45.972803  [   10.400537] systemd[1]: Listening on udev Control Socket.
 2687 12:06:45.979236  [  OK  ] Listening on udev Control Socket.
 2688 12:06:45.989235  [   10.416785] systemd[1]: Listening on udev Kernel Socket.
 2689 12:06:45.995745  [  OK  ] Listening on udev Kernel Socket.
 2690 12:06:46.006707  [   10.434280] systemd[1]: Mounting Huge Pages File System...
 2691 12:06:46.013330           Mounting Huge Pages File System...
 2692 12:06:46.026300  [   10.451178] systemd[1]: Mounting POSIX Message Queue File System...
 2693 12:06:46.033098           Mounting POSIX Message Queue File System...
 2694 12:06:46.042024  [   10.469949] systemd[1]: Mounting Kernel Debug File System...
 2695 12:06:46.048923           Mounting Kernel Debug File System...
 2696 12:06:46.057999  [   10.485849] systemd[1]: Mounting Kernel Trace File System...
 2697 12:06:46.064729           Mounting Kernel Trace File System...
 2698 12:06:46.081626  [   10.506200] systemd[1]: Starting Create list of static device nodes for the current kernel...
 2699 12:06:46.091459           Starting Create list of st…odes for the current kernel...
 2700 12:06:46.099520  [   10.526814] systemd[1]: Starting Load Kernel Module configfs...
 2701 12:06:46.105617           Starting Load Kernel Module configfs...
 2702 12:06:46.114244  [   10.541811] systemd[1]: Starting Load Kernel Module drm...
 2703 12:06:46.120322           Starting Load Kernel Module drm...
 2704 12:06:46.127831  [   10.555856] systemd[1]: Starting Load Kernel Module fuse...
 2705 12:06:46.134238           Starting Load Kernel Module fuse...
 2706 12:06:46.172754  [   10.594073] systemd[1]: Condition check resulted in Set Up Additional Binary Formats being skipped.
 2707 12:06:46.175942  [   10.604536] fuse: init (API version 7.32)
 2708 12:06:46.182759  [   10.610663] systemd[1]: Starting Journal Service...
 2709 12:06:46.189331           Starting Journal Service...
 2710 12:06:46.198725  [   10.626814] systemd[1]: Starting Load Kernel Modules...
 2711 12:06:46.205482           Starting Load Kernel Modules...
 2712 12:06:46.218247  [   10.642864] systemd[1]: Starting Remount Root and Kernel File Systems...
 2713 12:06:46.224603           Starting Remount Root and Kernel File Systems...
 2714 12:06:46.233271  [   10.660997] systemd[1]: Starting Coldplug All udev Devices...
 2715 12:06:46.239570           Starting Coldplug All udev Devices...
 2716 12:06:46.252308  [   10.679795] systemd[1]: Mounted Huge Pages File System.
 2717 12:06:46.258216  [  OK  ] Mounted Huge Pages File System.
 2718 12:06:46.266296  [   10.694432] systemd[1]: Mounted POSIX Message Queue File System.
 2719 12:06:46.269909  
 2720 12:06:46.276747  [  OK  ] Mounted POSIX Message Queue File System.
 2721 12:06:46.283308  [   10.710390] systemd[1]: Mounted Kernel Debug File System.
 2722 12:06:46.289887  [  OK  ] Mounted Kernel Debug File System.
 2723 12:06:46.297456  [   10.725356] systemd[1]: Mounted Kernel Trace File System.
 2724 12:06:46.303814  [  OK  ] Mounted Kernel Trace File System.
 2725 12:06:46.316619  [   10.741438] systemd[1]: Finished Create list of static device nodes for the current kernel.
 2726 12:06:46.326748  [  OK  ] Finished Create list of st… nodes for the current kernel.
 2727 12:06:46.332989  [   10.761132] systemd[1]: modprobe@configfs.service: Succeeded.
 2728 12:06:46.340261  [   10.768152] systemd[1]: Finished Load Kernel Module configfs.
 2729 12:06:46.350410  [  OK  ] Finished Load Kernel Module configfs.
 2730 12:06:46.356572  [   10.783913] systemd[1]: modprobe@drm.service: Succeeded.
 2731 12:06:46.363376  [   10.790542] systemd[1]: Finished Load Kernel Module drm.
 2732 12:06:46.369575  [  OK  ] Finished Load Kernel Module drm.
 2733 12:06:46.377980  [   10.805918] systemd[1]: modprobe@fuse.service: Succeeded.
 2734 12:06:46.384457  [   10.812571] systemd[1]: Finished Load Kernel Module fuse.
 2735 12:06:46.391187  [  OK  ] Finished Load Kernel Module fuse.
 2736 12:06:46.399943  [   10.827413] systemd[1]: Started Journal Service.
 2737 12:06:46.405973  [  OK  ] Started Journal Service.
 2738 12:06:46.413374  [  OK  ] Finished Load Kernel Modules.
 2739 12:06:46.426157  [  OK  ] Finished Remount Root and Kernel File Systems.
 2740 12:06:46.436800           Mounting FUSE Control File System...
 2741 12:06:46.445562           Mounting Kernel Configuration File System...
 2742 12:06:46.461678           Starting Flush Journal to Persistent Storage...
 2743 12:06:46.469712           Starting Load/Save Random Seed...
 2744 12:06:46.477667           Starting Apply Kernel Variables...
 2745 12:06:46.489377           Starting Create System Users...
 2746 12:06:46.498831  [   10.918225] systemd-journald[204]: Received client request to flush runtime journal.
 2747 12:06:46.506017  [  OK  ] Mounted FUSE Control File System.
 2748 12:06:46.519777  [  OK  ] Mounted Kernel Configuration File System.
 2749 12:06:46.525735  [  OK  ] Finished Load/Save Random Seed.
 2750 12:06:46.535268  [  OK  ] Finished Apply Kernel Variables.
 2751 12:06:46.640438  [  OK  ] Finished Coldplug All udev Devices.
 2752 12:06:47.609467  [  OK  ] Finished Create System Users.
 2753 12:06:47.625059           Starting Create Static Device Nodes in /dev...
 2754 12:06:47.936674  [  OK  ] Finished Flush Journal to Persistent Storage.
 2755 12:06:47.992870  [   12.417277] systemd-tmpfile (215) used greatest stack depth: 12528 bytes left
 2756 12:06:47.998944  [  OK  ] Finished Create Static Device Nodes in /dev.
 2757 12:06:48.011038  [  OK  ] Reached target Local File Systems (Pre).
 2758 12:06:48.021140  [  OK  ] Reached target Local File Systems.
 2759 12:06:48.033134           Starting Create Volatile Files and Directories...
 2760 12:06:48.049401           Starting Rule-based Manage…for Device Events and Files...
 2761 12:06:48.208379  [  OK  ] Started Rule-based Manager for Device Events and Files.
 2762 12:06:48.219866           Starting Network Service...
 2763 12:06:48.261035  [  OK  ] Finished Create Volatile Files and Directories.
 2764 12:06:48.273470           Starting Network Time Synchronization...
 2765 12:06:48.285583           Starting Update UTMP about System Boot/Shutdown...
 2766 12:06:48.548813  [  OK  ] Finished Update UTMP about System Boot/Shutdown.
 2767 12:06:48.638470  [  OK  ] Found device Sunrise Point-LP Serial IO UART Controller.
 2768 12:06:48.933598  [  OK  ] Created slice system-systemd\x2dbacklight.slice.
 2769 12:06:48.949552  [  OK  ] Listening on Load/Save RF …itch Status /dev/rfkill Watch.
 2770 12:06:48.964057           Starting Load/Save Screen …f backlight:intel_backlight...
 2771 12:06:49.044024  [  OK  ] Started Network Service.
 2772 12:06:49.056569  [  OK  ] Finished Load/Save Screen … of backlight:intel_backlight.
 2773 12:06:49.069377  [  OK  ] Started Network Time Synchronization.
 2774 12:06:49.075262  [  OK  ] Reached target System Initialization.
 2775 12:06:49.087975  [  OK  ] Started Daily Cleanup of Temporary Directories.
 2776 12:06:49.095754  [  OK  ] Reached target System Time Set.
 2777 12:06:49.108558  [  OK  ] Reached target System Time Synchronized.
 2778 12:06:49.151074  [  OK  ] Started Daily apt download activities.
 2779 12:06:49.164171  [  OK  ] Started Daily apt upgrade and clean activities.
 2780 12:06:49.178490  [  OK  ] Started Periodic ext4 Onli…ata Check for All Filesystems.
 2781 12:06:49.192331  [  OK  ] Started Discard unused blocks once a week.
 2782 12:06:49.198762  [  OK  ] Reached target Timers.
 2783 12:06:49.214149  [  OK  ] Listening on D-Bus System Message Bus Socket.
 2784 12:06:49.220939  [  OK  ] Reached target Sockets.
 2785 12:06:49.229661  [  OK  ] Reached target Basic System.
 2786 12:06:49.244322  [  OK  ] Started D-Bus System Message Bus.
 2787 12:06:49.281602           Starting Remove Stale Onli…t4 Metadata Check Snapshots...
 2788 12:06:49.345265           Starting User Login Management...
 2789 12:06:49.380401           Starting Network Name Resolution...
 2790 12:06:49.622493  [  OK  ] Finished Remove Stale Onli…ext4 Metadata Check Snapshots.
 2791 12:06:49.671710  [  OK  ] Started User Login Management.
 2792 12:06:50.170820  [  OK  ] Started Network Name Resolution.
 2793 12:06:50.173576  
 2794 12:06:50.180841  [  OK  ] Reached target Network.
 2795 12:06:50.190024  [  OK  ] Reached target Host and Network Name Lookups.
 2796 12:06:50.199988           Starting Permit User Sessions...
 2797 12:06:50.220744  [  OK  ] Finished Permit User Sessions.
 2798 12:06:50.230628  [  OK  ] Started Getty on tty1.
 2799 12:06:50.239706  [  OK  ] Started Serial Getty on ttyS0.
 2800 12:06:50.249182  [  OK  ] Reached target Login Prompts.
 2801 12:06:50.259062  [  OK  ] Reached target Multi-User System.
 2802 12:06:50.261916  
 2803 12:06:50.272350  [  OK  ] Reached target Graphical Interface.
 2804 12:06:50.288787           Starting Update UTMP about System Runlevel Changes...
 2805 12:06:50.340288  [  OK  ] Finished Update UTMP about System Runlevel Changes.
 2806 12:06:50.391213  
 2807 12:06:50.391315  
 2808 12:06:50.394718  Debian GNU/Linux 11 debian-bullseye-amd64 ttyS0
 2809 12:06:50.394807  
 2810 12:06:50.401012  debian-bullseye-amd64 login: root (automatic login)
 2811 12:06:50.401100  
 2812 12:06:50.401169  
 2813 12:06:50.763466  Linux debian-bullseye-amd64 5.10.162-cip23 #1 SMP Wed Jan 4 11:58:25 UTC 2023 x86_64
 2814 12:06:50.764047  
 2815 12:06:50.770130  The programs included with the Debian GNU/Linux system are free software;
 2816 12:06:50.776646  the exact distribution terms for each program are described in the
 2817 12:06:50.783102  individual files in /usr/share/doc/*/copyright.
 2818 12:06:50.783718  
 2819 12:06:50.789757  Debian GNU/Linux comes with ABSOLUTELY NO WARRANTY, to the extent
 2820 12:06:50.792727  permitted by applicable law.
 2821 12:06:51.442592  Matched prompt #10: / #
 2823 12:06:51.442944  Kernel warnings or errors detected.
 2824 12:06:51.443019  Setting prompt string to ['/ #']
 2825 12:06:51.443127  end: 2.2.5.1 login-action (duration 00:00:14) [common]
 2827 12:06:51.443386  end: 2.2.5 auto-login-action (duration 00:00:16) [common]
 2828 12:06:51.443489  start: 2.2.6 expect-shell-connection (timeout 00:04:13) [common]
 2829 12:06:51.443564  Setting prompt string to ['/ #']
 2830 12:06:51.443629  Forcing a shell prompt, looking for ['/ #']
 2832 12:06:51.494048  / # 
 2833 12:06:51.494206  expect-shell-connection: Wait for prompt ['/ #'] (timeout 00:05:00)
 2834 12:06:51.494296  Waiting using forced prompt support (timeout 00:02:30)
 2835 12:06:51.501259  
 2836 12:06:51.501546  end: 2.2.6 expect-shell-connection (duration 00:00:00) [common]
 2837 12:06:51.501656  start: 2.2.7 export-device-env (timeout 00:04:13) [common]
 2839 12:06:51.602371  / # export NFS_ROOTFS='/var/lib/lava/dispatcher/tmp/8570449/extract-nfsrootfs-30i80kt1'
 2840 12:06:51.607497  export NFS_ROOTFS='/var/lib/lava/dispatcher/tmp/8570449/extract-nfsrootfs-30i80kt1'
 2842 12:06:51.708394  / # export NFS_SERVER_IP='192.168.201.1'
 2843 12:06:51.713750  export NFS_SERVER_IP='192.168.201.1'
 2844 12:06:51.714040  end: 2.2.7 export-device-env (duration 00:00:00) [common]
 2845 12:06:51.714186  end: 2.2 depthcharge-retry (duration 00:00:47) [common]
 2846 12:06:51.714283  end: 2 depthcharge-action (duration 00:00:47) [common]
 2847 12:06:51.714524  start: 3 lava-test-retry (timeout 00:08:42) [common]
 2848 12:06:51.714619  start: 3.1 lava-test-shell (timeout 00:08:42) [common]
 2849 12:06:51.714698  Using namespace: common
 2851 12:06:51.815416  / # #
 2852 12:06:51.815584  lava-test-shell: Wait for prompt ['/ #'] (timeout 00:10:00)
 2853 12:06:51.820655  #
 2854 12:06:51.820927  Using /lava-8570449
 2856 12:06:51.921671  / # export SHELL=/bin/bash
 2857 12:06:51.926663  export SHELL=/bin/bash
 2859 12:06:52.027546  / # . /lava-8570449/environment
 2860 12:06:52.032726  . /lava-8570449/environment
 2862 12:06:52.139777  / # /lava-8570449/bin/lava-test-runner /lava-8570449/0
 2863 12:06:52.139936  Test shell timeout: 10s (minimum of the action and connection timeout)
 2864 12:06:52.145028  /lava-8570449/bin/lava-test-runner /lava-8570449/0
 2865 12:06:52.441694  + export TESTRUN_ID=0_timesync-off
 2866 12:06:52.441849  + TESTRUN_ID=0_timesync-off
 2867 12:06:52.448250  + cd /lava-8570449/0/tests/0_timesync-off
 2868 12:06:52.448334  ++ cat uuid
 2869 12:06:52.453381  + UUID=8570449_1.5.2.3.1
 2870 12:06:52.456572  + set +x
 2871 12:06:52.460384  <LAVA_SIGNAL_STARTRUN 0_timesync-off 8570449_1.5.2.3.1>
 2872 12:06:52.460655  Received signal: <STARTRUN> 0_timesync-off 8570449_1.5.2.3.1
 2873 12:06:52.460734  Starting test lava.0_timesync-off (8570449_1.5.2.3.1)
 2874 12:06:52.460829  Skipping test definition patterns.
 2875 12:06:52.463065  + systemctl stop systemd-timesyncd
 2876 12:06:52.503188  + set +x
 2877 12:06:52.506443  <LAVA_SIGNAL_ENDRUN 0_timesync-off 8570449_1.5.2.3.1>
 2878 12:06:52.506699  Received signal: <ENDRUN> 0_timesync-off 8570449_1.5.2.3.1
 2879 12:06:52.506788  Ending use of test pattern.
 2880 12:06:52.506856  Ending test lava.0_timesync-off (8570449_1.5.2.3.1), duration 0.05
 2882 12:06:52.565605  + export TESTRUN_ID=1_kselftest-seccomp
 2883 12:06:52.568796  + TESTRUN_ID=1_kselftest-seccomp
 2884 12:06:52.571971  + cd /lava-8570449/0/tests/1_kselftest-seccomp
 2885 12:06:52.572061  ++ cat uuid
 2886 12:06:52.575360  
 2887 12:06:52.578796  + UUID=8570449_1.5.2.3.5
 2888 12:06:52.578886  + set +x
 2889 12:06:52.585197  <LAVA_SIGNAL_STARTRUN 1_kselftest-seccomp 8570449_1.5.2.3.5>
 2890 12:06:52.585458  Received signal: <STARTRUN> 1_kselftest-seccomp 8570449_1.5.2.3.5
 2891 12:06:52.585533  Starting test lava.1_kselftest-seccomp (8570449_1.5.2.3.5)
 2892 12:06:52.585623  Skipping test definition patterns.
 2893 12:06:52.588260  + cd ./automated/linux/kselftest/
 2894 12:06:52.624434  + ./kselftest.sh -c seccomp -T '' -t kselftest_armhf.tar.gz -s false -u http://storage.kernelci.org/cip-gitlab/ci-iwamatsu-linux-5.10.y-cip-rc/v5.10.161-cip23-65-gca8c192cb189/x86_64/x86_64_defconfig+x86-chromebook+kselftest/gcc-10/kselftest.tar.xz -L '' -S skipfile-lkft.yaml -b asus-C433TA-AJ0005-rammus -g cip-gitlab -e '' -p /opt/kselftests/mainline/ -n 1 -i 1
 2895 12:06:52.634743  INFO: Generating a skipfile based on /lava-8570449/0/tests/1_kselftest-seccomp/automated/linux/kselftest/skipfile-lkft.yaml
 2896 12:06:52.637527  
 2897 12:06:52.719647  INFO: Using the following generated skipfile contents (until EOF):
 2898 12:06:52.722775  breakpoints:breakpoint_test
 2899 12:06:52.726461  breakpoints:step_after_suspend_test
 2900 12:06:52.729456  ftrace:ftracetest
 2901 12:06:52.729545  net:rtnetlink.sh
 2902 12:06:52.732445  
 2903 12:06:52.732533  net:tls
 2904 12:06:52.736171  netfilter:bridge_brouter.sh
 2905 12:06:52.736259  netfilter:nft_flowtable.sh
 2906 12:06:52.739289  netfilter:nft_trans_stress.sh
 2907 12:06:52.742839  pidfd:pidfd_wait
 2908 12:06:52.742927  INFO: EOF
 2909 12:06:52.760284  INFO: Installing sed perl wget xz-utils iproute2
 2910 12:06:53.535752  Hit:1 http://deb.debian.org/debian bullseye InRelease
 2911 12:07:06.993463  Reading package lists...
 2912 12:07:10.096270  Reading package lists...
 2913 12:07:10.342619  Building dependency tree...
 2914 12:07:10.343306  Reading state information...
 2915 12:07:10.378917  iproute2 is already the newest version (5.10.0-4).
 2916 12:07:10.385266  perl is already the newest version (5.32.1-4+deb11u2).
 2917 12:07:10.389106  sed is already the newest version (4.7-1).
 2918 12:07:10.395430  wget is already the newest version (1.21-1+deb11u1).
 2919 12:07:10.398740  xz-utils is already the newest version (5.2.5-2.1~deb11u1).
 2920 12:07:10.703215  0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded.
 2921 12:07:10.816445  --2023-01-04 12:07:10--  http://storage.kernelci.org/cip-gitlab/ci-iwamatsu-linux-5.10.y-cip-rc/v5.10.161-cip23-65-gca8c192cb189/x86_64/x86_64_defconfig+x86-chromebook+kselftest/gcc-10/kselftest.tar.xz
 2922 12:07:10.822990  Resolving storage.kernelci.org (storage.kernelci.org)... 52.250.1.28
 2923 12:07:10.966455  Connecting to storage.kernelci.org (storage.kernelci.org)|52.250.1.28|:80... connected.
 2924 12:07:11.112367  HTTP request sent, awaiting response... 200 OK
 2925 12:07:11.115747  Length: 3538644 (3.4M) [application/octet-stream]
 2926 12:07:11.119324  Saving to: 'kselftest.tar.xz'
 2927 12:07:11.119814  
 2928 12:07:11.120207  
 2929 12:07:11.404144  kselftest.tar.xz      0%[                    ]       0  --.-KB/s               
 2930 12:07:11.703926  kselftest.tar.xz      1%[                    ]  46.39K   160KB/s               
 2931 12:07:11.904533  kselftest.tar.xz      6%[>                   ] 213.25K   362KB/s               
 2932 12:07:12.258304  kselftest.tar.xz     21%[===>                ] 737.87K   934KB/s               
 2933 12:07:12.625349  kselftest.tar.xz     38%[======>             ]   1.28M  1.12MB/s               
 2934 12:07:12.646437  kselftest.tar.xz     56%[==========>         ]   1.91M  1.26MB/s               
 2935 12:07:12.652581  kselftest.tar.xz    100%[===================>]   3.37M  2.20MB/s    in 1.5s    
 2936 12:07:12.653197  
 2937 12:07:12.959551  2023-01-04 12:07:12 (2.20 MB/s) - 'kselftest.tar.xz' saved [3538644/3538644]
 2938 12:07:12.959716  
 2939 12:07:22.542663  skiplist:
 2940 12:07:22.545822  ========================================
 2941 12:07:22.549305  breakpoints:breakpoint_test
 2942 12:07:22.870531  breakpoints:step_after_suspend_test
 2943 12:07:22.893363  ftrace:ftracetest
 2944 12:07:22.923235  net:rtnetlink.sh
 2945 12:07:22.951541  net:tls
 2946 12:07:22.976857  netfilter:bridge_brouter.sh
 2947 12:07:23.001665  netfilter:nft_flowtable.sh
 2948 12:07:23.028746  netfilter:nft_trans_stress.sh
 2949 12:07:23.056365  pidfd:pidfd_wait
 2950 12:07:23.090508  ========================================
 2951 12:07:23.163884  seccomp:seccomp_bpf
 2952 12:07:23.167147  seccomp:seccomp_benchmark
 2953 12:07:23.186294  ============== Tests to run ===============
 2954 12:07:23.189338  seccomp:seccomp_bpf
 2955 12:07:23.189832  seccomp:seccomp_benchmark
 2956 12:07:23.196057  ===========End Tests to run ===============
 2957 12:07:23.301977  [   47.729962] kselftest: Running tests in seccomp
 2958 12:07:23.319156  TAP version 13
 2959 12:07:23.335968  1..2
 2960 12:07:23.345859  # selftests: seccomp: seccomp_bpf
 2961 12:07:23.349056  
 2962 12:07:23.398456  [   47.803589] audit: type=1326 audit(1672834043.367:2): auid=0 uid=0 gid=0 ses=1 subj=kernel pid=496 comm="seccomp_bpf" exe="/lava-8570449/0/tests/1_kselftest-seccomp/automated/linux/kselftest/seccomp/seccomp_bpf" sig=9 arch=c000003e syscall=157 compat=0 ip=0x7f185d1a82e9 code=0x0
 2963 12:07:23.437079  [   47.842170] audit: type=1326 audit(1672834043.406:3): auid=0 uid=0 gid=0 ses=1 subj=kernel pid=506 comm="seccomp_bpf" exe="/lava-8570449/0/tests/1_kselftest-seccomp/automated/linux/kselftest/seccomp/seccomp_bpf" sig=0 arch=c000003e syscall=110 compat=0 ip=0x7f185d1a82e9 code=0x7ffc0000
 2964 12:07:23.466855  [   47.870510] audit: type=1326 audit(1672834043.406:4): auid=0 uid=0 gid=0 ses=1 subj=kernel pid=506 comm="seccomp_bpf" exe="/lava-8570449/0/tests/1_kselftest-seccomp/automated/linux/kselftest/seccomp/seccomp_bpf" sig=0 arch=c000003e syscall=231 compat=0 ip=0x7f185d17af99 code=0x7ffc0000
 2965 12:07:23.493094  # T[   47.898869] audit: type=1326 audit(1672834043.462:5): auid=0 uid=0 gid=0 ses=1 subj=kernel pid=507 comm="seccomp_bpf" exe="/lava-8570449/0/tests/1_kselftest-seccomp/automated/linux/kselftest/seccomp/seccomp_bpf" sig=31 arch=c000003e syscall=39 compat=0 ip=0x7f185d1a82e9 code=0x10000000
 2966 12:07:23.523819  AP version 13[   47.927518] audit: type=1326 audit(1672834043.491:6): auid=0 uid=0 gid=0 ses=1 subj=kernel pid=508 comm="seccomp_bpf" exe="/lava-8570449/0/tests/1_kselftest-seccomp/automated/linux/kselftest/seccomp/seccomp_bpf" sig=31 arch=c000003e syscall=39 compat=0 ip=0x7f185d1a82e9 code=0x90000000
 2967 12:07:23.524435  
 2968 12:07:23.526210  # 1..87
 2969 12:07:23.529732  # # Starting 87 tests from 7 test cases.
 2970 12:07:23.558899  # #  RUN     [   47.958218] audit: type=1326 audit(1672834043.522:7): auid=0 uid=0 gid=0 ses=1 subj=kernel pid=509 comm="seccomp_bpf" exe="/lava-8570449/0/tests/1_kselftest-seccomp/automated/linux/kselftest/seccomp/seccomp_bpf" sig=31 arch=c000003e syscall=231 compat=0 ip=0x7f185d17af99 code=0x0
 2971 12:07:23.559528        global.kcmp ...
 2972 12:07:23.561968  # #            OK  global.kcmp
 2973 12:07:23.591846  # ok 1 gl[   47.991175] audit: type=1326 audit(1672834043.555:8): auid=0 uid=0 gid=0 ses=1 subj=kernel pid=510 comm="seccomp_bpf" exe="/lava-8570449/0/tests/1_kselftest-seccomp/automated/linux/kselftest/seccomp/seccomp_bpf" sig=31 arch=c000003e syscall=39 compat=0 ip=0x7f185d1a82e9 code=0x0
 2974 12:07:23.592375  obal.kcmp
 2975 12:07:23.598354  # #  RUN           global.mode_strict_support ...
 2976 12:07:23.624849  # [   48.024982] audit: type=1326 audit(1672834043.588:9): auid=0 uid=0 gid=0 ses=1 subj=kernel pid=511 comm="seccomp_bpf" exe="/lava-8570449/0/tests/1_kselftest-seccomp/automated/linux/kselftest/seccomp/seccomp_bpf" sig=31 arch=c000003e syscall=100 compat=0 ip=0x7f185d1a82e9 code=0x0
 2977 12:07:23.631354  #            OK  global.mode_strict_support
 2978 12:07:23.657730  # ok 2 global.mode_[   48.058922] audit: type=1326 audit(1672834043.623:10): auid=0 uid=0 gid=0 ses=1 subj=kernel pid=512 comm="seccomp_bpf" exe="/lava-8570449/0/tests/1_kselftest-seccomp/automated/linux/kselftest/seccomp/seccomp_bpf" sig=31 arch=c000003e syscall=9 compat=0 ip=0x7f185d1a82e9 code=0x0
 2979 12:07:23.660978  
 2980 12:07:23.661502  strict_support
 2981 12:07:23.694101  # #  RUN           global.mode_strict_cannot_cal[   48.093145] audit: type=1326 audit(1672834043.657:11): auid=0 uid=0 gid=0 ses=1 subj=kernel pid=514 comm="seccomp_bpf" exe="/lava-8570449/0/tests/1_kselftest-seccomp/automated/linux/kselftest/seccomp/seccomp_bpf" sig=31 arch=c000003e syscall=157 compat=0 ip=0x7f185d1af20d code=0x0
 2982 12:07:23.694714  l_prctl ...
 2983 12:07:23.701045  # #            OK  global.mode_strict_cannot_call_prctl
 2984 12:07:23.704508  # ok 3 global.mode_strict_cannot_call_prctl
 2985 12:07:23.710491  # #  RUN           global.no_new_privs_support ...
 2986 12:07:23.713611  # #            OK  global.no_new_privs_support
 2987 12:07:23.717389  # ok 4 global.no_new_privs_support
 2988 12:07:23.723845  # #  RUN           global.mode_filter_support ...
 2989 12:07:23.727083  # #            OK  global.mode_filter_support
 2990 12:07:23.730381  # ok 5 global.mode_filter_support
 2991 12:07:23.737342  # #  RUN           global.mode_filter_without_nnp ...
 2992 12:07:23.740229  # #            OK  global.mode_filter_without_nnp
 2993 12:07:23.743564  
 2994 12:07:23.746938  # ok 6 global.mode_filter_without_nnp
 2995 12:07:23.750324  # #  RUN           global.filter_size_limits ...
 2996 12:07:23.756362  # #            OK  global.filter_size_limits
 2997 12:07:23.759362  # ok 7 global.filter_size_limits
 2998 12:07:23.763511  # #  RUN           global.filter_chain_limits ...
 2999 12:07:23.769710  # #            OK  global.filter_chain_limits
 3000 12:07:23.773514  # ok 8 global.filter_chain_limits
 3001 12:07:23.779726  # #  RUN           global.mode_filter_cannot_move_to_strict ...
 3002 12:07:23.786250  # #            OK  global.mode_filter_cannot_move_to_strict
 3003 12:07:23.789395  # ok 9 global.mode_filter_cannot_move_to_strict
 3004 12:07:23.796041  # #  RUN           global.mode_filter_get_seccomp ...
 3005 12:07:23.799409  # #            OK  global.mode_filter_get_seccomp
 3006 12:07:23.802667  
 3007 12:07:23.806301  # ok 10 global.mode_filter_get_seccomp
 3008 12:07:23.809357  # #  RUN           global.ALLOW_all ...
 3009 12:07:23.812296  # #            OK  global.ALLOW_all
 3010 12:07:23.815666  # ok 11 global.ALLOW_all
 3011 12:07:23.819322  # #  RUN           global.empty_prog ...
 3012 12:07:23.822624  # #            OK  global.empty_prog
 3013 12:07:23.825811  # ok 12 global.empty_prog
 3014 12:07:23.829230  # #  RUN           global.log_all ...
 3015 12:07:23.832116  # #            OK  global.log_all
 3016 12:07:23.835455  # ok 13 global.log_all
 3017 12:07:23.842307  # #  RUN           global.unknown_ret_is_kill_inside ...
 3018 12:07:23.848182  # #            OK  global.unknown_ret_is_kill_inside
 3019 12:07:23.851972  # ok 14 global.unknown_ret_is_kill_inside
 3020 12:07:23.858408  # #  RUN           global.unknown_ret_is_kill_above_allow ...
 3021 12:07:23.865139  # #            OK  global.unknown_ret_is_kill_above_allow
 3022 12:07:23.868907  # ok 15 global.unknown_ret_is_kill_above_allow
 3023 12:07:23.871403  # #  RUN           global.KILL_all ...
 3024 12:07:23.877920  # #            OK  global.KILL_all
 3025 12:07:23.878446  # ok 16 global.KILL_all
 3026 12:07:23.884559  # #  RUN           global.KILL_one ...
 3027 12:07:23.888251  # #            OK  global.KILL_one
 3028 12:07:23.888747  # ok 17 global.KILL_one
 3029 12:07:23.891008  
 3030 12:07:23.894964  # #  RUN           global.KILL_one_arg_one ...
 3031 12:07:23.897451  # #            OK  global.KILL_one_arg_one
 3032 12:07:23.901043  # ok 18 global.KILL_one_arg_one
 3033 12:07:23.907731  # #  RUN           global.KILL_one_arg_six ...
 3034 12:07:23.911187  # #            OK  global.KILL_one_arg_six
 3035 12:07:23.914441  # ok 19 global.KILL_one_arg_six
 3036 12:07:23.917552  # #  RUN           global.KILL_thread ...
 3037 12:07:23.920934  
 3038 12:07:23.923784  # #            OK  global.KILL_thread
 3039 12:07:23.927272  # ok 20 global.KILL_thread
 3040 12:07:23.930784  # #  RUN           global.KILL_process ...
 3041 12:07:23.934285  # #            OK  global.KILL_process
 3042 12:07:23.937590  # ok 21 global.KILL_process
 3043 12:07:23.940689  # #  RUN           global.KILL_unknown ...
 3044 12:07:23.947354  # #            OK  global.KILL_unknown
 3045 12:07:23.947949  # ok 22 global.KILL_unknown
 3046 12:07:23.953924  # #  RUN           global.arg_out_of_range ...
 3047 12:07:23.957329  # #            OK  global.arg_out_of_range
 3048 12:07:23.960066  # ok 23 global.arg_out_of_range
 3049 12:07:23.966977  # #  RUN           global.ERRNO_valid ...
 3050 12:07:23.969880  # #            OK  global.ERRNO_valid
 3051 12:07:23.973640  # ok 24 global.ERRNO_valid
 3052 12:07:23.976455  # #  RUN           global.ERRNO_zero ...
 3053 12:07:23.980462  # #            OK  global.ERRNO_zero
 3054 12:07:23.983331  # ok 25 global.ERRNO_zero
 3055 12:07:23.986703  # #  RUN           global.ERRNO_capped ...
 3056 12:07:23.993251  # #            OK  global.ERRNO_capped
 3057 12:07:23.993882  # ok 26 global.ERRNO_capped
 3058 12:07:23.999811  # #  RUN           global.ERRNO_order ...
 3059 12:07:24.003094  # #            OK  global.ERRNO_order
 3060 12:07:24.006285  # ok 27 global.ERRNO_order
 3061 12:07:24.009503  # #  RUN           global.negative_ENOSYS ...
 3062 12:07:24.016262  # #            OK  global.negative_ENOSYS
 3063 12:07:24.019569  # ok 28 global.negative_ENOSYS
 3064 12:07:24.022836  # #  RUN           global.seccomp_syscall ...
 3065 12:07:24.025579  # #            OK  global.seccomp_syscall
 3066 12:07:24.029434  # ok 29 global.seccomp_syscall
 3067 12:07:24.035782  # #  RUN           global.seccomp_syscall_mode_lock ...
 3068 12:07:24.042654  # #            OK  global.seccomp_syscall_mode_lock
 3069 12:07:24.045811  # ok 30 global.seccomp_syscall_mode_lock
 3070 12:07:24.052225  # #  RUN           global.detect_seccomp_filter_flags ...
 3071 12:07:24.058486  # #            OK  global.detect_seccomp_filter_flags
 3072 12:07:24.062160  # ok 31 global.detect_seccomp_filter_flags
 3073 12:07:24.065147  # #  RUN           global.TSYNC_first ...
 3074 12:07:24.068443  # #            OK  global.TSYNC_first
 3075 12:07:24.071600  # ok 32 global.TSYNC_first
 3076 12:07:24.078028  # #  RUN           global.syscall_restart ...
 3077 12:07:24.711365  # #            OK  global.syscall_restart
 3078 12:07:24.715185  # ok 33 global.syscall_restart
 3079 12:07:24.718008  # #  RUN           global.filter_flag_log ...
 3080 12:07:24.721463  # #            OK  global.filter_flag_log
 3081 12:07:24.724604  # ok 34 global.filter_flag_log
 3082 12:07:24.731361  # #  RUN           global.get_action_avail ...
 3083 12:07:24.734813  # #            OK  global.get_action_avail
 3084 12:07:24.738118  # ok 35 global.get_action_avail
 3085 12:07:24.740991  # #  RUN           global.get_metadata ...
 3086 12:07:24.747697  # #            OK  global.get_metadata
 3087 12:07:24.748303  # ok 36 global.get_metadata
 3088 12:07:24.753937  # #  RUN           global.user_notification_basic ...
 3089 12:07:24.760941  # #            OK  global.user_notification_basic
 3090 12:07:24.764085  # ok 37 global.user_notification_basic
 3091 12:07:24.767338  # #  RUN           global.user_notification_with_tsync ...
 3092 12:07:24.773591  # #            OK  global.user_notification_with_tsync
 3093 12:07:24.776857  # ok 38 global.user_notification_with_tsync
 3094 12:07:24.783627  # #  RUN           global.user_notification_kill_in_middle ...
 3095 12:07:24.790905  # #            OK  global.user_notification_kill_in_middle
 3096 12:07:24.797106  # ok 39 global.user_notification_kill_in_middle
 3097 12:07:24.800217  # #  RUN           global.user_notification_signal ...
 3098 12:07:24.806628  # #            OK  global.user_notification_signal
 3099 12:07:24.810569  # ok 40 global.user_notification_signal
 3100 12:07:24.817197  # #  RUN           global.user_notification_closed_listener ...
 3101 12:07:24.823618  # #            OK  global.user_notification_closed_listener
 3102 12:07:24.826472  # ok 41 global.user_notification_closed_listener
 3103 12:07:24.833458  # #  RUN           global.user_notification_child_pid_ns ...
 3104 12:07:24.839590  # #            OK  global.user_notification_child_pid_ns
 3105 12:07:24.842955  # ok 42 global.user_notification_child_pid_ns
 3106 12:07:24.849954  # #  RUN           global.user_notification_sibling_pid_ns ...
 3107 12:07:24.856263  # #            OK  global.user_notification_sibling_pid_ns
 3108 12:07:24.859684  # ok 43 global.user_notification_sibling_pid_ns
 3109 12:07:24.866115  # #  RUN           global.user_notification_fault_recv ...
 3110 12:07:24.872521  # #            OK  global.user_notification_fault_recv
 3111 12:07:24.875862  # ok 44 global.user_notification_fault_recv
 3112 12:07:24.882453  # #  RUN           global.seccomp_get_notif_sizes ...
 3113 12:07:24.885453  # #            OK  global.seccomp_get_notif_sizes
 3114 12:07:24.888737  # ok 45 global.seccomp_get_notif_sizes
 3115 12:07:24.895656  # #  RUN           global.user_notification_continue ...
 3116 12:07:24.902486  # #            OK  global.user_notification_continue
 3117 12:07:24.905428  # ok 46 global.user_notification_continue
 3118 12:07:24.912625  # #  RUN           global.user_notification_filter_empty ...
 3119 12:07:24.918867  # #            OK  global.user_notification_filter_empty
 3120 12:07:24.922641  # ok 47 global.user_notification_filter_empty
 3121 12:07:24.928579  # #  RUN           global.user_notification_filter_empty_threaded ...
 3122 12:07:24.932242  
 3123 12:07:24.938547  # #            OK  global.user_notification_filter_empty_threaded
 3124 12:07:24.942008  # ok 48 global.user_notification_filter_empty_threaded
 3125 12:07:24.948396  # #  RUN           global.user_notification_addfd ...
 3126 12:07:24.955218  # # seccomp_bpf.c:4035:user_notification_addfd:Expected fd (7) == 5 (5)
 3127 12:07:24.961302  # # seccomp_bpf.c:4042:user_notification_addfd:Expected fd (8) == 6 (6)
 3128 12:07:24.967491  # # user_notification_addfd: Test failed at step #6
 3129 12:07:24.970970  # #          FAIL  global.user_notification_addfd
 3130 12:07:24.977311  # not ok 49 global.user_notification_addfd
 3131 12:07:24.980555  # #  RUN           global.user_notification_addfd_rlimit ...
 3132 12:07:24.987886  # #            OK  global.user_notification_addfd_rlimit
 3133 12:07:24.994272  # ok 50 global.user_notification_addfd_rlimit
 3134 12:07:24.994373  # #  RUN           TRAP.dfl ...
 3135 12:07:24.998141  
 3136 12:07:24.998317  # #            OK  TRAP.dfl
 3137 12:07:25.001189  # ok 51 TRAP.dfl
 3138 12:07:25.004672  # #  RUN           TRAP.ign ...
 3139 12:07:25.007469  # #            OK  TRAP.ign
 3140 12:07:25.007599  # ok 52 TRAP.ign
 3141 12:07:25.010921  # #  RUN           TRAP.handler ...
 3142 12:07:25.014523  # #            OK  TRAP.handler
 3143 12:07:25.017739  # ok 53 TRAP.handler
 3144 12:07:25.021019  # #  RUN           precedence.allow_ok ...
 3145 12:07:25.027524  # #            OK  precedence.allow_ok
 3146 12:07:25.030496  # ok 54 precedence.allow_ok
 3147 12:07:25.034168  # #  RUN           precedence.kill_is_highest ...
 3148 12:07:25.040975  # #            OK  precedence.kill_is_highest
 3149 12:07:25.043948  # ok 55 precedence.kill_is_highest
 3150 12:07:25.050629  # #  RUN           precedence.kill_is_highest_in_any_order ...
 3151 12:07:25.054035  # #            OK  precedence.kill_is_highest_in_any_order
 3152 12:07:25.060304  # ok 56 precedence.kill_is_highest_in_any_order
 3153 12:07:25.064149  # #  RUN           precedence.trap_is_second ...
 3154 12:07:25.070133  # #            OK  precedence.trap_is_second
 3155 12:07:25.073589  # ok 57 precedence.trap_is_second
 3156 12:07:25.080204  # #  RUN           precedence.trap_is_second_in_any_order ...
 3157 12:07:25.083435  # #            OK  precedence.trap_is_second_in_any_order
 3158 12:07:25.090013  # ok 58 precedence.trap_is_second_in_any_order
 3159 12:07:25.093626  # #  RUN           precedence.errno_is_third ...
 3160 12:07:25.100109  # #            OK  precedence.errno_is_third
 3161 12:07:25.103240  # ok 59 precedence.errno_is_third
 3162 12:07:25.109818  # #  RUN           precedence.errno_is_third_in_any_order ...
 3163 12:07:25.113027  # #            OK  precedence.errno_is_third_in_any_order
 3164 12:07:25.119583  # ok 60 precedence.errno_is_third_in_any_order
 3165 12:07:25.122753  # #  RUN           precedence.trace_is_fourth ...
 3166 12:07:25.129134  # #            OK  precedence.trace_is_fourth
 3167 12:07:25.132669  # ok 61 precedence.trace_is_fourth
 3168 12:07:25.139152  # #  RUN           precedence.trace_is_fourth_in_any_order ...
 3169 12:07:25.142507  # #            OK  precedence.trace_is_fourth_in_any_order
 3170 12:07:25.149695  # ok 62 precedence.trace_is_fourth_in_any_order
 3171 12:07:25.153000  # #  RUN           precedence.log_is_fifth ...
 3172 12:07:25.155758  # #            OK  precedence.log_is_fifth
 3173 12:07:25.158919  
 3174 12:07:25.159433  # ok 63 precedence.log_is_fifth
 3175 12:07:25.165871  # #  RUN           precedence.log_is_fifth_in_any_order ...
 3176 12:07:25.172469  # #            OK  precedence.log_is_fifth_in_any_order
 3177 12:07:25.175851  # ok 64 precedence.log_is_fifth_in_any_order
 3178 12:07:25.182829  # #  RUN           TRACE_poke.read_has_side_effects ...
 3179 12:07:25.188814  # #            OK  TRACE_poke.read_has_side_effects
 3180 12:07:25.191985  # ok 65 TRACE_poke.read_has_side_effects
 3181 12:07:25.195256  # #  RUN           TRACE_poke.getpid_runs_normally ...
 3182 12:07:25.202024  # #            OK  TRACE_poke.getpid_runs_normally
 3183 12:07:25.205441  # ok 66 TRACE_poke.getpid_runs_normally
 3184 12:07:25.212272  # #  RUN           TRACE_syscall.ptrace.negative_ENOSYS ...
 3185 12:07:25.218640  # #            OK  TRACE_syscall.ptrace.negative_ENOSYS
 3186 12:07:25.222319  # ok 67 TRACE_syscall.ptrace.negative_ENOSYS
 3187 12:07:25.228641  # #  RUN           TRACE_syscall.ptrace.syscall_allowed ...
 3188 12:07:25.231658  # #            OK  TRACE_syscall.ptrace.syscall_allowed
 3189 12:07:25.238991  # ok 68 TRACE_syscall.ptrace.syscall_allowed
 3190 12:07:25.245296  # #  RUN           TRACE_syscall.ptrace.syscall_redirected ...
 3191 12:07:25.248533  # #            OK  TRACE_syscall.ptrace.syscall_redirected
 3192 12:07:25.254975  # ok 69 TRACE_syscall.ptrace.syscall_redirected
 3193 12:07:25.261699  # #  RUN           TRACE_syscall.ptrace.syscall_errno ...
 3194 12:07:25.264420  # #            OK  TRACE_syscall.ptrace.syscall_errno
 3195 12:07:25.271198  # ok 70 TRACE_syscall.ptrace.syscall_errno
 3196 12:07:25.274415  # #  RUN           TRACE_syscall.ptrace.syscall_faked ...
 3197 12:07:25.281492  # #            OK  TRACE_syscall.ptrace.syscall_faked
 3198 12:07:25.284789  # ok 71 TRACE_syscall.ptrace.syscall_faked
 3199 12:07:25.290733  # #  RUN           TRACE_syscall.ptrace.skip_after ...
 3200 12:07:25.294612  # #            OK  TRACE_syscall.ptrace.skip_after
 3201 12:07:25.300613  # ok 72 TRACE_syscall.ptrace.skip_after
 3202 12:07:25.304523  # #  RUN           TRACE_syscall.ptrace.kill_after ...
 3203 12:07:25.311031  # #            OK  TRACE_syscall.ptrace.kill_after
 3204 12:07:25.314561  # ok 73 TRACE_syscall.ptrace.kill_after
 3205 12:07:25.320989  # #  RUN           TRACE_syscall.seccomp.negative_ENOSYS ...
 3206 12:07:25.327578  # #            OK  TRACE_syscall.seccomp.negative_ENOSYS
 3207 12:07:25.330645  # ok 74 TRACE_syscall.seccomp.negative_ENOSYS
 3208 12:07:25.337183  # #  RUN           TRACE_syscall.seccomp.syscall_allowed ...
 3209 12:07:25.340616  # #            OK  TRACE_syscall.seccomp.syscall_allowed
 3210 12:07:25.347396  # ok 75 TRACE_syscall.seccomp.syscall_allowed
 3211 12:07:25.353850  # #  RUN           TRACE_syscall.seccomp.syscall_redirected ...
 3212 12:07:25.360678  # #            OK  TRACE_syscall.seccomp.syscall_redirected
 3213 12:07:25.363488  # ok 76 TRACE_syscall.seccomp.syscall_redirected
 3214 12:07:25.370265  # #  RUN           TRACE_syscall.seccomp.syscall_errno ...
 3215 12:07:25.373677  # #            OK  TRACE_syscall.seccomp.syscall_errno
 3216 12:07:25.380382  # ok 77 TRACE_syscall.seccomp.syscall_errno
 3217 12:07:25.386371  # #  RUN           TRACE_syscall.seccomp.syscall_faked ...
 3218 12:07:25.390038  # #            OK  TRACE_syscall.seccomp.syscall_faked
 3219 12:07:25.396251  # ok 78 TRACE_syscall.seccomp.syscall_faked
 3220 12:07:25.399348  # #  RUN           TRACE_syscall.seccomp.skip_after ...
 3221 12:07:25.406423  # #            OK  TRACE_syscall.seccomp.skip_after
 3222 12:07:25.409940  # ok 79 TRACE_syscall.seccomp.skip_after
 3223 12:07:25.416375  # #  RUN           TRACE_syscall.seccomp.kill_after ...
 3224 12:07:25.419997  # #            OK  TRACE_syscall.seccomp.kill_after
 3225 12:07:25.426263  # ok 80 TRACE_syscall.seccomp.kill_after
 3226 12:07:25.429254  # #  RUN           TSYNC.siblings_fail_prctl ...
 3227 12:07:25.432881  # #            OK  TSYNC.siblings_fail_prctl
 3228 12:07:25.435950  # ok 81 TSYNC.siblings_fail_prctl
 3229 12:07:25.442487  # #  RUN           TSYNC.two_siblings_with_ancestor ...
 3230 12:07:25.449240  # #            OK  TSYNC.two_siblings_with_ancestor
 3231 12:07:25.452481  # ok 82 TSYNC.two_siblings_with_ancestor
 3232 12:07:25.455908  # #  RUN           TSYNC.two_sibling_want_nnp ...
 3233 12:07:25.462759  # #            OK  TSYNC.two_sibling_want_nnp
 3234 12:07:25.465735  # ok 83 TSYNC.two_sibling_want_nnp
 3235 12:07:25.469126  # #  RUN           TSYNC.two_siblings_with_no_filter ...
 3236 12:07:25.472247  
 3237 12:07:25.475635  # #            OK  TSYNC.two_siblings_with_no_filter
 3238 12:07:25.479066  # ok 84 TSYNC.two_siblings_with_no_filter
 3239 12:07:25.485423  # #  RUN           TSYNC.two_siblings_with_one_divergence ...
 3240 12:07:25.491861  # #            OK  TSYNC.two_siblings_with_one_divergence
 3241 12:07:25.495121  # ok 85 TSYNC.two_siblings_with_one_divergence
 3242 12:07:25.505334  # #  RUN           TSYNC.two_siblings_with_one_divergence_no_tid_in_err ...
 3243 12:07:25.511619  # #            OK  TSYNC.two_siblings_with_one_divergence_no_tid_in_err
 3244 12:07:25.518351  # ok 86 TSYNC.two_siblings_with_one_divergence_no_tid_in_err
 3245 12:07:25.521600  # #  RUN           TSYNC.two_siblings_not_under_filter ...
 3246 12:07:25.528305  # #            OK  TSYNC.two_siblings_not_under_filter
 3247 12:07:25.531330  # ok 87 TSYNC.two_siblings_not_under_filter
 3248 12:07:25.534618  # # FAILED: 86 / 87 tests passed.
 3249 12:07:25.541703  # # Totals: pass:86 fail:1 xfail:0 xpass:0 skip:0 error:0
 3250 12:07:25.548586  not ok 1 selftests: seccomp: seccomp_bpf # exit=1
 3251 12:07:25.551549  # selftests: seccomp: seccomp_benchmark
 3252 12:07:25.554900  # net.core.bpf_jit_enable = 1
 3253 12:07:25.558508  # net.core.bpf_jit_harden = 0
 3254 12:08:10.113314  #
 3255 12:08:10.120011  not ok 2 selftests: seccomp: seccomp_benchmark # TIMEOUT 45 seconds
 3256 12:08:10.143462  /lava-8570449/0/tests/1_kselftest-seccomp
 3257 12:08:10.147049  ./kselftest.sh: 131: ./parse-output.py: not found
 3258 12:08:10.153629  + ../../utils/send-to-lava.sh ./output/result.txt
 3259 12:08:10.257262  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=breakpoints:step_after_suspend_test RESULT=skip>
 3260 12:08:10.258171  Received signal: <TESTCASE> TEST_CASE_ID=breakpoints:step_after_suspend_test RESULT=skip
 3262 12:08:10.322508  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=ftrace:ftracetest RESULT=skip>
 3263 12:08:10.323355  Received signal: <TESTCASE> TEST_CASE_ID=ftrace:ftracetest RESULT=skip
 3265 12:08:10.401083  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=net:rtnetlink.sh RESULT=skip>
 3266 12:08:10.402111  Received signal: <TESTCASE> TEST_CASE_ID=net:rtnetlink.sh RESULT=skip
 3268 12:08:10.484530  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=net:tls RESULT=skip>
 3269 12:08:10.485428  Received signal: <TESTCASE> TEST_CASE_ID=net:tls RESULT=skip
 3271 12:08:10.555970  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=netfilter:bridge_brouter.sh RESULT=skip>
 3272 12:08:10.556815  Received signal: <TESTCASE> TEST_CASE_ID=netfilter:bridge_brouter.sh RESULT=skip
 3274 12:08:10.630363  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=netfilter:nft_flowtable.sh RESULT=skip>
 3275 12:08:10.631264  Received signal: <TESTCASE> TEST_CASE_ID=netfilter:nft_flowtable.sh RESULT=skip
 3277 12:08:10.713319  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=netfilter:nft_trans_stress.sh RESULT=skip>
 3278 12:08:10.714224  Received signal: <TESTCASE> TEST_CASE_ID=netfilter:nft_trans_stress.sh RESULT=skip
 3280 12:08:10.789767  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=pidfd:pidfd_wait RESULT=skip>
 3281 12:08:10.790676  Received signal: <TESTCASE> TEST_CASE_ID=pidfd:pidfd_wait RESULT=skip
 3283 12:08:10.792874  + set +x
 3284 12:08:10.796223  <LAVA_SIGNAL_ENDRUN 1_kselftest-seccomp 8570449_1.5.2.3.5>
 3285 12:08:10.796976  Received signal: <ENDRUN> 1_kselftest-seccomp 8570449_1.5.2.3.5
 3286 12:08:10.797409  Ending use of test pattern.
 3287 12:08:10.797786  Ending test lava.1_kselftest-seccomp (8570449_1.5.2.3.5), duration 78.21
 3289 12:08:10.799661  <LAVA_TEST_RUNNER EXIT>
 3290 12:08:10.800399  ok: lava_test_shell seems to have completed
 3291 12:08:10.801207  breakpoints:step_after_suspend_test: skip
ftrace:ftracetest: skip
net:rtnetlink.sh: skip
net:tls: skip
netfilter:bridge_brouter.sh: skip
netfilter:nft_flowtable.sh: skip
netfilter:nft_trans_stress.sh: skip
pidfd:pidfd_wait: skip

 3292 12:08:10.801712  end: 3.1 lava-test-shell (duration 00:01:19) [common]
 3293 12:08:10.802252  end: 3 lava-test-retry (duration 00:01:19) [common]
 3294 12:08:10.802772  start: 4 finalize (timeout 00:07:22) [common]
 3295 12:08:10.803294  start: 4.1 power-off (timeout 00:00:30) [common]
 3296 12:08:10.804132  Calling: 'nice' 'pduclient' '--daemon=localhost' '--hostname=asus-C433TA-AJ0005-rammus-cbg-3' '--port=1' '--command=off'
 3297 12:08:10.830318  >> Command sent successfully.

 3298 12:08:10.832144  Returned 0 in 0 seconds
 3299 12:08:10.933403  end: 4.1 power-off (duration 00:00:00) [common]
 3301 12:08:10.935092  start: 4.2 read-feedback (timeout 00:07:22) [common]
 3302 12:08:10.936349  Listened to connection for namespace 'common' for up to 1s
 3303 12:08:11.554951  Listened to connection for namespace 'common' for up to 1s
 3304 12:08:11.558855  Listened to connection for namespace 'common' for up to 1s
 3305 12:08:11.563528  Listened to connection for namespace 'common' for up to 1s
 3306 12:08:11.567342  Listened to connection for namespace 'common' for up to 1s
 3307 12:08:11.571123  Listened to connection for namespace 'common' for up to 1s
 3308 12:08:11.575253  Listened to connection for namespace 'common' for up to 1s
 3309 12:08:11.579324  Listened to connection for namespace 'common' for up to 1s
 3310 12:08:11.583482  Listened to connection for namespace 'common' for up to 1s
 3311 12:08:11.587476  Listened to connection for namespace 'common' for up to 1s
 3312 12:08:11.592448  Listened to connection for namespace 'common' for up to 1s
 3313 12:08:11.595859  Listened to connection for namespace 'common' for up to 1s
 3314 12:08:11.600204  Listened to connection for namespace 'common' for up to 1s
 3315 12:08:11.604123  Listened to connection for namespace 'common' for up to 1s
 3316 12:08:11.616593  Listened to connection for namespace 'common' for up to 1s
 3317 12:08:11.617231  Listened to connection for namespace 'common' for up to 1s
 3318 12:08:11.635945  Listened to connection for namespace 'common' for up to 1s
 3319 12:08:11.637141  Listened to connection for namespace 'common' for up to 1s
 3320 12:08:11.639701  Listened to connection for namespace 'common' for up to 1s
 3321 12:08:11.937489  Finalising connection for namespace 'common'
 3322 12:08:11.938253  Disconnecting from shell: Finalise
 3323 12:08:11.938707  / # 
 3324 12:08:12.040202  end: 4.2 read-feedback (duration 00:00:01) [common]
 3325 12:08:12.040990  end: 4 finalize (duration 00:00:01) [common]
 3326 12:08:12.041611  Cleaning after the job
 3327 12:08:12.042146  Cleaning up download directory: /var/lib/lava/dispatcher/tmp/8570449/tftp-deploy-3iiekbzm/ramdisk
 3328 12:08:12.045200  Cleaning up download directory: /var/lib/lava/dispatcher/tmp/8570449/tftp-deploy-3iiekbzm/kernel
 3329 12:08:12.049949  Cleaning up download directory: /var/lib/lava/dispatcher/tmp/8570449/tftp-deploy-3iiekbzm/nfsrootfs
 3330 12:08:12.120531  Cleaning up download directory: /var/lib/lava/dispatcher/tmp/8570449/tftp-deploy-3iiekbzm/modules
 3331 12:08:12.121582  Override tmp directory removed at /var/lib/lava/dispatcher/tmp/8570449
 3332 12:08:12.299370  Root tmp directory removed at /var/lib/lava/dispatcher/tmp/8570449
 3333 12:08:12.299555  Job finished correctly