Boot log: hp-11A-G6-EE-grunt

    1 02:11:24.788095  lava-dispatcher, installed at version: 2023.05.1
    2 02:11:24.788296  start: 0 validate
    3 02:11:24.788420  Start time: 2023-06-14 02:11:24.788413+00:00 (UTC)
    4 02:11:24.788533  Using caching service: 'http://localhost/cache/?uri=%s'
    5 02:11:24.788656  Validating that http://localhost/cache/?uri=http%3A%2F%2Fstorage.kernelci.org%2Fimages%2Frootfs%2Fdebian%2Fbullseye-kselftest%2F20230609.0%2Famd64%2Finitrd.cpio.gz exists
    6 02:11:25.050653  Using caching service: 'http://localhost/cache/?uri=%s'
    7 02:11:25.051503  Validating that http://localhost/cache/?uri=http%3A%2F%2Fstorage.kernelci.org%2Fcip-gitlab%2Fci-iwamatsu-linux-5.10.y-cip-rc%2Fv5.10.182-cip35-8-gc3d08808cfa7%2Fx86_64%2Fx86_64_defconfig%2Bx86-chromebook%2Bkselftest%2Fgcc-10%2Fkernel%2FbzImage exists
    8 02:11:25.314326  Using caching service: 'http://localhost/cache/?uri=%s'
    9 02:11:25.315129  Validating that http://localhost/cache/?uri=http%3A%2F%2Fstorage.kernelci.org%2Fimages%2Frootfs%2Fdebian%2Fbullseye-kselftest%2F20230609.0%2Famd64%2Ffull.rootfs.tar.xz exists
   10 02:11:25.577315  Using caching service: 'http://localhost/cache/?uri=%s'
   11 02:11:25.578090  Validating that http://localhost/cache/?uri=http%3A%2F%2Fstorage.kernelci.org%2Fcip-gitlab%2Fci-iwamatsu-linux-5.10.y-cip-rc%2Fv5.10.182-cip35-8-gc3d08808cfa7%2Fx86_64%2Fx86_64_defconfig%2Bx86-chromebook%2Bkselftest%2Fgcc-10%2Fmodules.tar.xz exists
   12 02:11:25.838751  validate duration: 1.05
   14 02:11:25.840042  start: 1 tftp-deploy (timeout 00:10:00) [common]
   15 02:11:25.840579  start: 1.1 download-retry (timeout 00:10:00) [common]
   16 02:11:25.841053  start: 1.1.1 http-download (timeout 00:10:00) [common]
   17 02:11:25.841646  Not decompressing ramdisk as can be used compressed.
   18 02:11:25.842103  downloading http://storage.kernelci.org/images/rootfs/debian/bullseye-kselftest/20230609.0/amd64/initrd.cpio.gz
   19 02:11:25.842462  saving as /var/lib/lava/dispatcher/tmp/10716723/tftp-deploy-9afwq6ne/ramdisk/initrd.cpio.gz
   20 02:11:25.842802  total size: 5432707 (5MB)
   21 02:11:25.848288  progress   0% (0MB)
   22 02:11:25.856720  progress   5% (0MB)
   23 02:11:25.862963  progress  10% (0MB)
   24 02:11:25.867422  progress  15% (0MB)
   25 02:11:25.871452  progress  20% (1MB)
   26 02:11:25.874455  progress  25% (1MB)
   27 02:11:25.877233  progress  30% (1MB)
   28 02:11:25.880028  progress  35% (1MB)
   29 02:11:25.882288  progress  40% (2MB)
   30 02:11:25.884442  progress  45% (2MB)
   31 02:11:25.886502  progress  50% (2MB)
   32 02:11:25.888606  progress  55% (2MB)
   33 02:11:25.890502  progress  60% (3MB)
   34 02:11:25.892303  progress  65% (3MB)
   35 02:11:25.894200  progress  70% (3MB)
   36 02:11:25.895889  progress  75% (3MB)
   37 02:11:25.897402  progress  80% (4MB)
   38 02:11:25.898936  progress  85% (4MB)
   39 02:11:25.900699  progress  90% (4MB)
   40 02:11:25.902112  progress  95% (4MB)
   41 02:11:25.903528  progress 100% (5MB)
   42 02:11:25.903741  5MB downloaded in 0.06s (85.01MB/s)
   43 02:11:25.903893  end: 1.1.1 http-download (duration 00:00:00) [common]
   45 02:11:25.904139  end: 1.1 download-retry (duration 00:00:00) [common]
   46 02:11:25.904247  start: 1.2 download-retry (timeout 00:10:00) [common]
   47 02:11:25.904333  start: 1.2.1 http-download (timeout 00:10:00) [common]
   48 02:11:25.904460  downloading http://storage.kernelci.org/cip-gitlab/ci-iwamatsu-linux-5.10.y-cip-rc/v5.10.182-cip35-8-gc3d08808cfa7/x86_64/x86_64_defconfig+x86-chromebook+kselftest/gcc-10/kernel/bzImage
   49 02:11:25.904534  saving as /var/lib/lava/dispatcher/tmp/10716723/tftp-deploy-9afwq6ne/kernel/bzImage
   50 02:11:25.904596  total size: 16397280 (15MB)
   51 02:11:25.904657  No compression specified
   52 02:11:25.905767  progress   0% (0MB)
   53 02:11:25.910037  progress   5% (0MB)
   54 02:11:25.914111  progress  10% (1MB)
   55 02:11:25.918299  progress  15% (2MB)
   56 02:11:25.922506  progress  20% (3MB)
   57 02:11:25.926619  progress  25% (3MB)
   58 02:11:25.930734  progress  30% (4MB)
   59 02:11:25.934849  progress  35% (5MB)
   60 02:11:25.938934  progress  40% (6MB)
   61 02:11:25.943033  progress  45% (7MB)
   62 02:11:25.947318  progress  50% (7MB)
   63 02:11:25.951405  progress  55% (8MB)
   64 02:11:25.955627  progress  60% (9MB)
   65 02:11:25.959729  progress  65% (10MB)
   66 02:11:25.963834  progress  70% (10MB)
   67 02:11:25.967936  progress  75% (11MB)
   68 02:11:25.971957  progress  80% (12MB)
   69 02:11:25.975957  progress  85% (13MB)
   70 02:11:25.979919  progress  90% (14MB)
   71 02:11:25.983880  progress  95% (14MB)
   72 02:11:25.987850  progress 100% (15MB)
   73 02:11:25.988006  15MB downloaded in 0.08s (187.49MB/s)
   74 02:11:25.988146  end: 1.2.1 http-download (duration 00:00:00) [common]
   76 02:11:25.988371  end: 1.2 download-retry (duration 00:00:00) [common]
   77 02:11:25.988454  start: 1.3 download-retry (timeout 00:10:00) [common]
   78 02:11:25.988535  start: 1.3.1 http-download (timeout 00:10:00) [common]
   79 02:11:25.988666  downloading http://storage.kernelci.org/images/rootfs/debian/bullseye-kselftest/20230609.0/amd64/full.rootfs.tar.xz
   80 02:11:25.988732  saving as /var/lib/lava/dispatcher/tmp/10716723/tftp-deploy-9afwq6ne/nfsrootfs/full.rootfs.tar
   81 02:11:25.988790  total size: 207209004 (197MB)
   82 02:11:25.988849  Using unxz to decompress xz
   83 02:11:25.992464  progress   0% (0MB)
   84 02:11:26.524572  progress   5% (9MB)
   85 02:11:27.043441  progress  10% (19MB)
   86 02:11:27.642210  progress  15% (29MB)
   87 02:11:27.999936  progress  20% (39MB)
   88 02:11:28.359024  progress  25% (49MB)
   89 02:11:28.955636  progress  30% (59MB)
   90 02:11:29.505912  progress  35% (69MB)
   91 02:11:30.102056  progress  40% (79MB)
   92 02:11:30.649403  progress  45% (88MB)
   93 02:11:31.221918  progress  50% (98MB)
   94 02:11:31.851097  progress  55% (108MB)
   95 02:11:32.542018  progress  60% (118MB)
   96 02:11:32.687602  progress  65% (128MB)
   97 02:11:32.827926  progress  70% (138MB)
   98 02:11:32.919424  progress  75% (148MB)
   99 02:11:32.988923  progress  80% (158MB)
  100 02:11:33.058142  progress  85% (167MB)
  101 02:11:33.154563  progress  90% (177MB)
  102 02:11:33.429249  progress  95% (187MB)
  103 02:11:34.019092  progress 100% (197MB)
  104 02:11:34.024699  197MB downloaded in 8.04s (24.59MB/s)
  105 02:11:34.024986  end: 1.3.1 http-download (duration 00:00:08) [common]
  107 02:11:34.025404  end: 1.3 download-retry (duration 00:00:08) [common]
  108 02:11:34.025527  start: 1.4 download-retry (timeout 00:09:52) [common]
  109 02:11:34.025647  start: 1.4.1 http-download (timeout 00:09:52) [common]
  110 02:11:34.025834  downloading http://storage.kernelci.org/cip-gitlab/ci-iwamatsu-linux-5.10.y-cip-rc/v5.10.182-cip35-8-gc3d08808cfa7/x86_64/x86_64_defconfig+x86-chromebook+kselftest/gcc-10/modules.tar.xz
  111 02:11:34.025942  saving as /var/lib/lava/dispatcher/tmp/10716723/tftp-deploy-9afwq6ne/modules/modules.tar
  112 02:11:34.026036  total size: 3416488 (3MB)
  113 02:11:34.026129  Using unxz to decompress xz
  114 02:11:34.030300  progress   0% (0MB)
  115 02:11:34.036031  progress   5% (0MB)
  116 02:11:34.048279  progress  10% (0MB)
  117 02:11:34.058424  progress  15% (0MB)
  118 02:11:34.069036  progress  20% (0MB)
  119 02:11:34.080879  progress  25% (0MB)
  120 02:11:34.090794  progress  30% (1MB)
  121 02:11:34.100382  progress  35% (1MB)
  122 02:11:34.110670  progress  40% (1MB)
  123 02:11:34.120400  progress  45% (1MB)
  124 02:11:34.132197  progress  50% (1MB)
  125 02:11:34.141980  progress  55% (1MB)
  126 02:11:34.151758  progress  60% (1MB)
  127 02:11:34.161557  progress  65% (2MB)
  128 02:11:34.171430  progress  70% (2MB)
  129 02:11:34.182272  progress  75% (2MB)
  130 02:11:34.192014  progress  80% (2MB)
  131 02:11:34.204909  progress  85% (2MB)
  132 02:11:34.213709  progress  90% (2MB)
  133 02:11:34.223325  progress  95% (3MB)
  134 02:11:34.234265  progress 100% (3MB)
  135 02:11:34.240911  3MB downloaded in 0.21s (15.16MB/s)
  136 02:11:34.241171  end: 1.4.1 http-download (duration 00:00:00) [common]
  138 02:11:34.241433  end: 1.4 download-retry (duration 00:00:00) [common]
  139 02:11:34.241525  start: 1.5 prepare-tftp-overlay (timeout 00:09:52) [common]
  140 02:11:34.241620  start: 1.5.1 extract-nfsrootfs (timeout 00:09:52) [common]
  141 02:11:37.509071  Extracted nfsroot to /var/lib/lava/dispatcher/tmp/10716723/extract-nfsrootfs-nctdz21o
  142 02:11:37.509280  end: 1.5.1 extract-nfsrootfs (duration 00:00:03) [common]
  143 02:11:37.509410  start: 1.5.2 lava-overlay (timeout 00:09:48) [common]
  144 02:11:37.509576  [common] Preparing overlay tarball in /var/lib/lava/dispatcher/tmp/10716723/lava-overlay-elwoeyoj
  145 02:11:37.509706  makedir: /var/lib/lava/dispatcher/tmp/10716723/lava-overlay-elwoeyoj/lava-10716723/bin
  146 02:11:37.509805  makedir: /var/lib/lava/dispatcher/tmp/10716723/lava-overlay-elwoeyoj/lava-10716723/tests
  147 02:11:37.509901  makedir: /var/lib/lava/dispatcher/tmp/10716723/lava-overlay-elwoeyoj/lava-10716723/results
  148 02:11:37.510004  Creating /var/lib/lava/dispatcher/tmp/10716723/lava-overlay-elwoeyoj/lava-10716723/bin/lava-add-keys
  149 02:11:37.510145  Creating /var/lib/lava/dispatcher/tmp/10716723/lava-overlay-elwoeyoj/lava-10716723/bin/lava-add-sources
  150 02:11:37.510290  Creating /var/lib/lava/dispatcher/tmp/10716723/lava-overlay-elwoeyoj/lava-10716723/bin/lava-background-process-start
  151 02:11:37.510420  Creating /var/lib/lava/dispatcher/tmp/10716723/lava-overlay-elwoeyoj/lava-10716723/bin/lava-background-process-stop
  152 02:11:37.510546  Creating /var/lib/lava/dispatcher/tmp/10716723/lava-overlay-elwoeyoj/lava-10716723/bin/lava-common-functions
  153 02:11:37.510668  Creating /var/lib/lava/dispatcher/tmp/10716723/lava-overlay-elwoeyoj/lava-10716723/bin/lava-echo-ipv4
  154 02:11:37.510789  Creating /var/lib/lava/dispatcher/tmp/10716723/lava-overlay-elwoeyoj/lava-10716723/bin/lava-install-packages
  155 02:11:37.510955  Creating /var/lib/lava/dispatcher/tmp/10716723/lava-overlay-elwoeyoj/lava-10716723/bin/lava-installed-packages
  156 02:11:37.511075  Creating /var/lib/lava/dispatcher/tmp/10716723/lava-overlay-elwoeyoj/lava-10716723/bin/lava-os-build
  157 02:11:37.511195  Creating /var/lib/lava/dispatcher/tmp/10716723/lava-overlay-elwoeyoj/lava-10716723/bin/lava-probe-channel
  158 02:11:37.511317  Creating /var/lib/lava/dispatcher/tmp/10716723/lava-overlay-elwoeyoj/lava-10716723/bin/lava-probe-ip
  159 02:11:37.511437  Creating /var/lib/lava/dispatcher/tmp/10716723/lava-overlay-elwoeyoj/lava-10716723/bin/lava-target-ip
  160 02:11:37.511557  Creating /var/lib/lava/dispatcher/tmp/10716723/lava-overlay-elwoeyoj/lava-10716723/bin/lava-target-mac
  161 02:11:37.511676  Creating /var/lib/lava/dispatcher/tmp/10716723/lava-overlay-elwoeyoj/lava-10716723/bin/lava-target-storage
  162 02:11:37.511798  Creating /var/lib/lava/dispatcher/tmp/10716723/lava-overlay-elwoeyoj/lava-10716723/bin/lava-test-case
  163 02:11:37.511919  Creating /var/lib/lava/dispatcher/tmp/10716723/lava-overlay-elwoeyoj/lava-10716723/bin/lava-test-event
  164 02:11:37.512038  Creating /var/lib/lava/dispatcher/tmp/10716723/lava-overlay-elwoeyoj/lava-10716723/bin/lava-test-feedback
  165 02:11:37.512157  Creating /var/lib/lava/dispatcher/tmp/10716723/lava-overlay-elwoeyoj/lava-10716723/bin/lava-test-raise
  166 02:11:37.512278  Creating /var/lib/lava/dispatcher/tmp/10716723/lava-overlay-elwoeyoj/lava-10716723/bin/lava-test-reference
  167 02:11:37.512399  Creating /var/lib/lava/dispatcher/tmp/10716723/lava-overlay-elwoeyoj/lava-10716723/bin/lava-test-runner
  168 02:11:37.512519  Creating /var/lib/lava/dispatcher/tmp/10716723/lava-overlay-elwoeyoj/lava-10716723/bin/lava-test-set
  169 02:11:37.512639  Creating /var/lib/lava/dispatcher/tmp/10716723/lava-overlay-elwoeyoj/lava-10716723/bin/lava-test-shell
  170 02:11:37.512760  Updating /var/lib/lava/dispatcher/tmp/10716723/lava-overlay-elwoeyoj/lava-10716723/bin/lava-add-keys (debian)
  171 02:11:37.512906  Updating /var/lib/lava/dispatcher/tmp/10716723/lava-overlay-elwoeyoj/lava-10716723/bin/lava-add-sources (debian)
  172 02:11:37.513040  Updating /var/lib/lava/dispatcher/tmp/10716723/lava-overlay-elwoeyoj/lava-10716723/bin/lava-install-packages (debian)
  173 02:11:37.513174  Updating /var/lib/lava/dispatcher/tmp/10716723/lava-overlay-elwoeyoj/lava-10716723/bin/lava-installed-packages (debian)
  174 02:11:37.513307  Updating /var/lib/lava/dispatcher/tmp/10716723/lava-overlay-elwoeyoj/lava-10716723/bin/lava-os-build (debian)
  175 02:11:37.513424  Creating /var/lib/lava/dispatcher/tmp/10716723/lava-overlay-elwoeyoj/lava-10716723/environment
  176 02:11:37.513519  LAVA metadata
  177 02:11:37.513588  - LAVA_JOB_ID=10716723
  178 02:11:37.513652  - LAVA_DISPATCHER_IP=192.168.201.1
  179 02:11:37.513752  start: 1.5.2.1 lava-vland-overlay (timeout 00:09:48) [common]
  180 02:11:37.513818  skipped lava-vland-overlay
  181 02:11:37.513891  end: 1.5.2.1 lava-vland-overlay (duration 00:00:00) [common]
  182 02:11:37.513969  start: 1.5.2.2 lava-multinode-overlay (timeout 00:09:48) [common]
  183 02:11:37.514030  skipped lava-multinode-overlay
  184 02:11:37.514101  end: 1.5.2.2 lava-multinode-overlay (duration 00:00:00) [common]
  185 02:11:37.514191  start: 1.5.2.3 test-definition (timeout 00:09:48) [common]
  186 02:11:37.514263  Loading test definitions
  187 02:11:37.514352  start: 1.5.2.3.1 inline-repo-action (timeout 00:09:48) [common]
  188 02:11:37.514422  Using /lava-10716723 at stage 0
  189 02:11:37.514692  uuid=10716723_1.5.2.3.1 testdef=None
  190 02:11:37.514780  end: 1.5.2.3.1 inline-repo-action (duration 00:00:00) [common]
  191 02:11:37.514906  start: 1.5.2.3.2 test-overlay (timeout 00:09:48) [common]
  192 02:11:37.515345  end: 1.5.2.3.2 test-overlay (duration 00:00:00) [common]
  194 02:11:37.515561  start: 1.5.2.3.3 test-install-overlay (timeout 00:09:48) [common]
  195 02:11:37.516097  end: 1.5.2.3.3 test-install-overlay (duration 00:00:00) [common]
  197 02:11:37.516328  start: 1.5.2.3.4 test-runscript-overlay (timeout 00:09:48) [common]
  198 02:11:37.516884  runner path: /var/lib/lava/dispatcher/tmp/10716723/lava-overlay-elwoeyoj/lava-10716723/0/tests/0_timesync-off test_uuid 10716723_1.5.2.3.1
  199 02:11:37.517032  end: 1.5.2.3.4 test-runscript-overlay (duration 00:00:00) [common]
  201 02:11:37.517254  start: 1.5.2.3.5 git-repo-action (timeout 00:09:48) [common]
  202 02:11:37.517326  Using /lava-10716723 at stage 0
  203 02:11:37.517422  Fetching tests from https://github.com/kernelci/test-definitions.git
  204 02:11:37.517499  Running '/usr/bin/git clone https://github.com/kernelci/test-definitions.git /var/lib/lava/dispatcher/tmp/10716723/lava-overlay-elwoeyoj/lava-10716723/0/tests/1_kselftest-seccomp'
  205 02:11:41.829791  Running '/usr/bin/git checkout kernelci.org
  206 02:11:41.974966  Tests stored (tmp) in /var/lib/lava/dispatcher/tmp/10716723/lava-overlay-elwoeyoj/lava-10716723/0/tests/1_kselftest-seccomp/automated/linux/kselftest/kselftest.yaml
  207 02:11:41.975913  uuid=10716723_1.5.2.3.5 testdef=None
  208 02:11:41.976097  end: 1.5.2.3.5 git-repo-action (duration 00:00:04) [common]
  210 02:11:41.976460  start: 1.5.2.3.6 test-overlay (timeout 00:09:44) [common]
  211 02:11:41.977633  end: 1.5.2.3.6 test-overlay (duration 00:00:00) [common]
  213 02:11:41.977998  start: 1.5.2.3.7 test-install-overlay (timeout 00:09:44) [common]
  214 02:11:41.979360  end: 1.5.2.3.7 test-install-overlay (duration 00:00:00) [common]
  216 02:11:41.979591  start: 1.5.2.3.8 test-runscript-overlay (timeout 00:09:44) [common]
  217 02:11:41.980538  runner path: /var/lib/lava/dispatcher/tmp/10716723/lava-overlay-elwoeyoj/lava-10716723/0/tests/1_kselftest-seccomp test_uuid 10716723_1.5.2.3.5
  218 02:11:41.980630  BOARD='hp-11A-G6-EE-grunt'
  219 02:11:41.980703  BRANCH='cip-gitlab'
  220 02:11:41.980765  SKIPFILE='/dev/null'
  221 02:11:41.980824  SKIP_INSTALL='True'
  222 02:11:41.980880  TESTPROG_URL='http://storage.kernelci.org/cip-gitlab/ci-iwamatsu-linux-5.10.y-cip-rc/v5.10.182-cip35-8-gc3d08808cfa7/x86_64/x86_64_defconfig+x86-chromebook+kselftest/gcc-10/kselftest.tar.xz'
  223 02:11:41.980941  TST_CASENAME=''
  224 02:11:41.980999  TST_CMDFILES='seccomp'
  225 02:11:41.981137  end: 1.5.2.3.8 test-runscript-overlay (duration 00:00:00) [common]
  227 02:11:41.981340  Creating lava-test-runner.conf files
  228 02:11:41.981404  Using lava-test-runner path: /var/lib/lava/dispatcher/tmp/10716723/lava-overlay-elwoeyoj/lava-10716723/0 for stage 0
  229 02:11:41.981493  - 0_timesync-off
  230 02:11:41.981589  - 1_kselftest-seccomp
  231 02:11:41.981684  end: 1.5.2.3 test-definition (duration 00:00:04) [common]
  232 02:11:41.981773  start: 1.5.2.4 compress-overlay (timeout 00:09:44) [common]
  233 02:11:49.468208  end: 1.5.2.4 compress-overlay (duration 00:00:07) [common]
  234 02:11:49.468364  start: 1.5.2.5 persistent-nfs-overlay (timeout 00:09:36) [common]
  235 02:11:49.468454  end: 1.5.2.5 persistent-nfs-overlay (duration 00:00:00) [common]
  236 02:11:49.468555  end: 1.5.2 lava-overlay (duration 00:00:12) [common]
  237 02:11:49.468644  start: 1.5.3 extract-overlay-ramdisk (timeout 00:09:36) [common]
  238 02:11:49.601558  end: 1.5.3 extract-overlay-ramdisk (duration 00:00:00) [common]
  239 02:11:49.601925  start: 1.5.4 extract-modules (timeout 00:09:36) [common]
  240 02:11:49.602043  extracting modules file /var/lib/lava/dispatcher/tmp/10716723/tftp-deploy-9afwq6ne/modules/modules.tar to /var/lib/lava/dispatcher/tmp/10716723/extract-nfsrootfs-nctdz21o
  241 02:11:49.680118  extracting modules file /var/lib/lava/dispatcher/tmp/10716723/tftp-deploy-9afwq6ne/modules/modules.tar to /var/lib/lava/dispatcher/tmp/10716723/extract-overlay-ramdisk-t2x1wfk7/ramdisk
  242 02:11:49.760344  end: 1.5.4 extract-modules (duration 00:00:00) [common]
  243 02:11:49.760514  start: 1.5.5 apply-overlay-tftp (timeout 00:09:36) [common]
  244 02:11:49.760604  [common] Applying overlay to NFS
  245 02:11:49.760673  [common] Applying overlay /var/lib/lava/dispatcher/tmp/10716723/compress-overlay-pk12mkko/overlay-1.5.2.4.tar.gz to directory /var/lib/lava/dispatcher/tmp/10716723/extract-nfsrootfs-nctdz21o
  246 02:11:50.655917  end: 1.5.5 apply-overlay-tftp (duration 00:00:01) [common]
  247 02:11:50.656081  start: 1.5.6 configure-preseed-file (timeout 00:09:35) [common]
  248 02:11:50.656175  end: 1.5.6 configure-preseed-file (duration 00:00:00) [common]
  249 02:11:50.656270  start: 1.5.7 compress-ramdisk (timeout 00:09:35) [common]
  250 02:11:50.656352  Building ramdisk /var/lib/lava/dispatcher/tmp/10716723/extract-overlay-ramdisk-t2x1wfk7/ramdisk.cpio containing /var/lib/lava/dispatcher/tmp/10716723/extract-overlay-ramdisk-t2x1wfk7/ramdisk
  251 02:11:50.837613  >> 69093 blocks

  252 02:11:52.053129  rename /var/lib/lava/dispatcher/tmp/10716723/extract-overlay-ramdisk-t2x1wfk7/ramdisk.cpio.gz to /var/lib/lava/dispatcher/tmp/10716723/tftp-deploy-9afwq6ne/ramdisk/ramdisk.cpio.gz
  253 02:11:52.053546  end: 1.5.7 compress-ramdisk (duration 00:00:01) [common]
  254 02:11:52.053664  start: 1.5.8 prepare-kernel (timeout 00:09:34) [common]
  255 02:11:52.053764  start: 1.5.8.1 prepare-fit (timeout 00:09:34) [common]
  256 02:11:52.053857  No mkimage arch provided, not using FIT.
  257 02:11:52.053941  end: 1.5.8.1 prepare-fit (duration 00:00:00) [common]
  258 02:11:52.054021  end: 1.5.8 prepare-kernel (duration 00:00:00) [common]
  259 02:11:52.054125  end: 1.5 prepare-tftp-overlay (duration 00:00:18) [common]
  260 02:11:52.054211  start: 1.6 lxc-create-udev-rule-action (timeout 00:09:34) [common]
  261 02:11:52.054287  No LXC device requested
  262 02:11:52.054364  end: 1.6 lxc-create-udev-rule-action (duration 00:00:00) [common]
  263 02:11:52.054453  start: 1.7 deploy-device-env (timeout 00:09:34) [common]
  264 02:11:52.054537  end: 1.7 deploy-device-env (duration 00:00:00) [common]
  265 02:11:52.054608  Checking files for TFTP limit of 4294967296 bytes.
  266 02:11:52.055039  end: 1 tftp-deploy (duration 00:00:26) [common]
  267 02:11:52.055138  start: 2 depthcharge-action (timeout 00:05:00) [common]
  268 02:11:52.055228  start: 2.1 depthcharge-overlay (timeout 00:05:00) [common]
  269 02:11:52.055350  substitutions:
  270 02:11:52.055413  - {DTB}: None
  271 02:11:52.055473  - {INITRD}: 10716723/tftp-deploy-9afwq6ne/ramdisk/ramdisk.cpio.gz
  272 02:11:52.055529  - {KERNEL}: 10716723/tftp-deploy-9afwq6ne/kernel/bzImage
  273 02:11:52.055585  - {LAVA_MAC}: None
  274 02:11:52.055639  - {NFSROOTFS}: /var/lib/lava/dispatcher/tmp/10716723/extract-nfsrootfs-nctdz21o
  275 02:11:52.055693  - {NFS_SERVER_IP}: 192.168.201.1
  276 02:11:52.055745  - {PRESEED_CONFIG}: None
  277 02:11:52.055797  - {PRESEED_LOCAL}: None
  278 02:11:52.055849  - {RAMDISK}: 10716723/tftp-deploy-9afwq6ne/ramdisk/ramdisk.cpio.gz
  279 02:11:52.055902  - {ROOT_PART}: None
  280 02:11:52.055954  - {ROOT}: None
  281 02:11:52.056006  - {SERVER_IP}: 192.168.201.1
  282 02:11:52.056058  - {TEE}: None
  283 02:11:52.056109  Parsed boot commands:
  284 02:11:52.056161  - tftpboot 192.168.201.1 {DEPTHCHARGE_KERNEL} {CMDLINE} {DEPTHCHARGE_RAMDISK}
  285 02:11:52.056330  Parsed boot commands: tftpboot 192.168.201.1 10716723/tftp-deploy-9afwq6ne/kernel/bzImage 10716723/tftp-deploy-9afwq6ne/kernel/cmdline 10716723/tftp-deploy-9afwq6ne/ramdisk/ramdisk.cpio.gz
  286 02:11:52.056416  end: 2.1 depthcharge-overlay (duration 00:00:00) [common]
  287 02:11:52.056498  start: 2.2 depthcharge-retry (timeout 00:05:00) [common]
  288 02:11:52.056588  start: 2.2.1 reset-connection (timeout 00:05:00) [common]
  289 02:11:52.056670  start: 2.2.1.1 disconnect-device (timeout 00:05:00) [common]
  290 02:11:52.056737  Not connected, no need to disconnect.
  291 02:11:52.056808  end: 2.2.1.1 disconnect-device (duration 00:00:00) [common]
  292 02:11:52.056884  start: 2.2.1.2 connect-device (timeout 00:05:00) [common]
  293 02:11:52.056946  [common] connect-device Connecting to device using '/usr/bin/console -k -f -M localhost hp-11A-G6-EE-grunt-cbg-8'
  294 02:11:52.060451  Setting prompt string to ['lava-test: # ']
  295 02:11:52.060779  end: 2.2.1.2 connect-device (duration 00:00:00) [common]
  296 02:11:52.060879  end: 2.2.1 reset-connection (duration 00:00:00) [common]
  297 02:11:52.060974  start: 2.2.2 reset-device (timeout 00:05:00) [common]
  298 02:11:52.061062  start: 2.2.2.1 pdu-reboot (timeout 00:05:00) [common]
  299 02:11:52.061247  Calling: 'pduclient' '--daemon=localhost' '--hostname=hp-11A-G6-EE-grunt-cbg-8' '--port=1' '--command=reboot'
  300 02:11:57.199981  >> Command sent successfully.

  301 02:11:57.211220  Returned 0 in 5 seconds
  302 02:11:57.312554  end: 2.2.2.1 pdu-reboot (duration 00:00:05) [common]
  304 02:11:57.314652  end: 2.2.2 reset-device (duration 00:00:05) [common]
  305 02:11:57.315498  start: 2.2.3 depthcharge-start (timeout 00:04:55) [common]
  306 02:11:57.316214  Setting prompt string to 'Starting depthcharge on grunt...'
  307 02:11:57.316794  Changing prompt to 'Starting depthcharge on grunt...'
  308 02:11:57.317225  depthcharge-start: Wait for prompt Starting depthcharge on grunt... (timeout 00:05:00)
  309 02:11:57.318555  [Enter `^Ec?' for help]

  310 02:11:57.722674  

  311 02:11:57.723419  

  312 02:11:57.734987  coreboot-56f9d1cd49 Thu Sep  5 21:57:06 UTC 2019 bootblock starting...

  313 02:11:57.735606  Family_Model: 00670f00

  314 02:11:57.736276  PMxC0 STATUS: 0x80800 DoReset BIT11 

  315 02:11:57.738677  DW I2C bus 1 at 0xfedc3000 (400 KHz)

  316 02:11:57.741426  VBOOT: Loading verstage.

  317 02:11:57.747153  CBFS: 'Master Header Locator' located CBFS at [df0000:ffffc0)

  318 02:11:57.749735  CBFS: Locating 'fallback/verstage'

  319 02:11:57.753546  CBFS: Found @ offset aa8c0 size d5a4

  320 02:11:57.769003  

  321 02:11:57.769574  

  322 02:11:57.775298  coreboot-56f9d1cd49 Thu Sep  5 21:57:06 UTC 2019 verstage starting...

  323 02:11:57.778886  Probing TPM I2C: done! DID_VID 0x00281ae0

  324 02:11:57.781274  TPM ready after 0 ms

  325 02:11:57.784330  cr50 TPM 2.0 (i2c 1:0x50 id 0x28)

  326 02:11:57.806649  TPM: setup succeeded

  327 02:11:57.824624  src/security/tpm/tss/tcg-2.0/tss.c:177 index 0x1007 return code 0

  328 02:11:57.827728  Chrome EC: UHEPI supported

  329 02:11:57.828642  Phase 1

  330 02:11:57.835484  FMAP: Found "FLASH" version 1.1 at d7f000.

  331 02:11:57.837010  FMAP: base = ff000000 size = 1000000 #areas = 30

  332 02:11:57.842252  FMAP: area GBB found @ d80000 (458752 bytes)

  333 02:11:57.847656  VB2:vb2_check_recovery() Recovery reason from previous boot: 0x0 / 0x0

  334 02:11:57.848650  Phase 2

  335 02:11:57.849421  Phase 3

  336 02:11:57.853077  FMAP: area GBB found @ d80000 (458752 bytes)

  337 02:11:57.859397  VB2:vb2_report_dev_firmware() This is developer signed firmware

  338 02:11:57.864911  FMAP: area VBLOCK_A found @ 21000 (65536 bytes)

  339 02:11:57.868114  FMAP: area VBLOCK_A found @ 21000 (65536 bytes)

  340 02:11:57.874208  VB2:vb2_verify_keyblock() Checking key block signature...

  341 02:11:57.900513  FMAP: area VBLOCK_A found @ 21000 (65536 bytes)

  342 02:11:57.904204  FMAP: area VBLOCK_A found @ 21000 (65536 bytes)

  343 02:11:57.908929  VB2:vb2_verify_fw_preamble() Verifying preamble.

  344 02:11:57.915308  Phase 4

  345 02:11:57.919358  FMAP: area FW_MAIN_A found @ 31000 (2154432 bytes)

  346 02:11:57.926360  VB2:vb2api_init_hash() HW crypto for hash_alg 2 not supported, using SW

  347 02:11:58.048509  VB2:vb2_rsa_verify_digest() Digest check failed!

  348 02:11:58.049099  VB2:vb2_fail() Need recovery, reason: 0x1b / 0x7

  349 02:11:58.050024  Saving nvdata

  350 02:11:58.052305  Reboot requested (10020007)

  351 02:11:58.054401  board_reset() called!

  352 02:11:58.158439  

  353 02:11:58.159086  

  354 02:11:58.189014  coreboot-56f9d1cd49 Thu Sep  5 21:57:06 UTC 2019 bootblock starting...

  355 02:11:58.189968  Family_Model: 00670f00

  356 02:11:58.190386  PMxC0 STATUS: 0x80800 DoReset BIT11 

  357 02:11:58.190748  DW I2C bus 1 at 0xfedc3000 (400 KHz)

  358 02:11:58.191187  VBOOT: Loading verstage.

  359 02:11:58.191535  CBFS: 'Master Header Locator' located CBFS at [df0000:ffffc0)

  360 02:11:58.191939  CBFS: Locating 'fallback/verstage'

  361 02:11:58.192280  CBFS: Found @ offset aa8c0 size d5a4

  362 02:11:58.210435  

  363 02:11:58.211073  

  364 02:11:58.211769  coreboot-56f9d1cd49 Thu Sep  5 21:57:06 UTC 2019 verstage starting...

  365 02:11:58.331212  Probing TPM I2C: .done! DID_VID 0x00281ae0

  366 02:11:58.331807  TPM ready after 0 ms

  367 02:11:58.332478  cr50 TPM 2.0 (i2c 1:0x50 id 0x28)

  368 02:11:58.352295  TPM: setup succeeded

  369 02:11:58.370933  src/security/tpm/tss/tcg-2.0/tss.c:177 index 0x1007 return code 0

  370 02:11:58.372716  Chrome EC: UHEPI supported

  371 02:11:58.373821  Phase 1

  372 02:11:58.379373  FMAP: Found "FLASH" version 1.1 at d7f000.

  373 02:11:58.382688  FMAP: base = ff000000 size = 1000000 #areas = 30

  374 02:11:58.386417  FMAP: area GBB found @ d80000 (458752 bytes)

  375 02:11:58.392954  VB2:vb2_check_recovery() Recovery reason from previous boot: 0x1b / 0x7

  376 02:11:58.398928  VB2:vb2_check_recovery() We have a recovery request: 0x1b / 0x0

  377 02:11:58.401885  Recovery requested (1009000e)

  378 02:11:58.402893  Saving nvdata

  379 02:11:58.418159  tlcl_extend: response is 0

  380 02:11:58.433469  tlcl_extend: response is 0

  381 02:11:58.439598  CBFS: 'Master Header Locator' located CBFS at [df0000:ffffc0)

  382 02:11:58.442398  CBFS: Locating 'fallback/romstage'

  383 02:11:58.445482  CBFS: Found @ offset 80 size d2e4

  384 02:11:58.446419  

  385 02:11:58.447154  

  386 02:11:58.452424  coreboot-56f9d1cd49 Thu Sep  5 21:57:06 UTC 2019 romstage starting...

  387 02:11:58.458058  CBFS: 'Master Header Locator' located CBFS at [df0000:ffffc0)

  388 02:11:58.460181  CBFS: Locating 'smu_fw'

  389 02:11:58.463722  CBFS: Found @ offset 7bc00 size 12262

  390 02:11:58.487912  PSP: Load blob type 19 from @ffe6bc38... OK

  391 02:11:58.493220  Google Chrome set keyboard backlight: 4 status (0)

  392 02:11:58.495480  POST: 0x37

  393 02:11:58.497898  agesawrapper_amdinitreset() entry

  394 02:11:58.504027  CBFS: 'Master Header Locator' located CBFS at [df0000:ffffc0)

  395 02:11:58.506824  CBFS: Locating 'AGESA_PRE_MEM'

  396 02:11:58.508818  CBFS: Found @ offset df80 size 53bcc

  397 02:11:58.519492  agesawrapper_amdinitreset() returned AGESA_SUCCESS

  398 02:11:58.519965  POST: 0x38

  399 02:11:58.522428  agesawrapper_amdinitearly() entry

  400 02:11:58.538202  Warning - AGESA callout: platform_PcieSlotResetControl not supported

  401 02:11:58.544293  Warning - AGESA callout: platform_PcieSlotResetControl not supported

  402 02:11:58.565194  agesawrapper_amdinitearly() returned AGESA_SUCCESS

  403 02:11:58.569104  POST: 0x40

  404 02:11:58.569683  agesawrapper_amdinitpost() entry

  405 02:11:58.572457  DRAM clear on reset: Keep

  406 02:11:58.575733  variant_mainboard_read_spd SPD index 9

  407 02:11:58.582054  CBFS: 'Master Header Locator' located CBFS at [df0000:ffffc0)

  408 02:11:58.583567  CBFS: Locating 'spd.bin'

  409 02:11:58.587683  CBFS: Found @ offset 79bc0 size 2000

  410 02:11:58.848853  AGESA set: umamode UMA_SPECIFIED

  411 02:11:58.853745           : syslimit 0x12effffff, bottomio 0x00d00000

  412 02:11:58.857675           : uma size 16MB, uma start 0xcf000000

  413 02:11:58.862992  agesawrapper_amdinitpost() returned AGESA_SUCCESS

  414 02:11:58.864317  POST: 0x41

  415 02:11:58.868458  Boot Count incremented to 65066

  416 02:11:58.868925  POST: 0x42

  417 02:11:58.872475  PSP: Notify that DRAM is available... OK

  418 02:11:58.874203  POST: 0x43

  419 02:11:58.875070  CBMEM:

  420 02:11:58.879717  IMD: root @ cdfff000 254 entries.

  421 02:11:58.880482  IMD: root @ cdffec00 62 entries.

  422 02:11:58.883690  External stage cache:

  423 02:11:58.886792  IMD: root @ cefff000 254 entries.

  424 02:11:58.889915  IMD: root @ ceffec00 62 entries.

  425 02:11:58.892728  creating vboot_handoff structure

  426 02:11:58.896419  Chrome EC: UHEPI supported

  427 02:11:58.901753  Chrome EC: clear events_b mask to 0x0000000021004000

  428 02:11:58.903724  POST: 0x44

  429 02:11:58.908536  MTRR Range: Start=cd000000 End=ce000000 (Size 1000000)

  430 02:11:58.912823  MTRR Range: Start=ff000000 End=0 (Size 1000000)

  431 02:11:58.918137  MTRR Range: Start=ce800000 End=cf000000 (Size 800000)

  432 02:11:58.919102  POST: 0x45

  433 02:11:58.924986  CBFS: 'Master Header Locator' located CBFS at [df0000:ffffc0)

  434 02:11:58.927773  CBFS: Locating 'fallback/postcar'

  435 02:11:58.930734  CBFS: Found @ offset a2a80 size 41f4

  436 02:11:58.936659  Decompressing stage fallback/postcar @ 0xcdfa1fc0 (33488 bytes)

  437 02:11:58.946520  Loading module at cdfa2000 with entry cdfa2000. filesize: 0x3fd0 memsize: 0x8290

  438 02:11:58.950876  Processing 114 relocs. Offset value of 0xcbfa2000

  439 02:11:58.954550  

  440 02:11:58.955018  

  441 02:11:58.960096  coreboot-56f9d1cd49 Thu Sep  5 21:57:06 UTC 2019 postcar starting...

  442 02:11:58.965673  CBFS: 'Master Header Locator' located CBFS at [df0000:ffffc0)

  443 02:11:58.969107  CBFS: Locating 'fallback/ramstage'

  444 02:11:58.973386  CBFS: Found @ offset 61bc0 size 17f95

  445 02:11:58.977596  Decompressing stage fallback/ramstage @ 0xcde9efc0 (1055256 bytes)

  446 02:11:59.014320  Loading module at cde9f000 with entry cde9f000. filesize: 0x37198 memsize: 0x1019d8

  447 02:11:59.019445  Processing 3480 relocs. Offset value of 0xcdd9f000

  448 02:11:59.020842  

  449 02:11:59.021276  

  450 02:11:59.028386  coreboot-56f9d1cd49 Thu Sep  5 21:57:06 UTC 2019 ramstage starting...

  451 02:11:59.028825  POST: 0x39

  452 02:11:59.030685  FMAP: Found "FLASH" version 1.1 at d7f000.

  453 02:11:59.036569  FMAP: base = ff000000 size = 1000000 #areas = 30

  454 02:11:59.039594  FMAP: area RO_VPD found @ c00000 (16384 bytes)

  455 02:11:59.042848  WARNING: RO_VPD is uninitialized or empty.

  456 02:11:59.047912  FMAP: area RW_VPD found @ 465000 (8192 bytes)

  457 02:11:59.051096  FMAP: area RW_VPD found @ 465000 (8192 bytes)

  458 02:11:59.098772  POST: 0x80

  459 02:11:59.100128  Normal boot.

  460 02:11:59.105672  POST: 0x46

  461 02:11:59.106428  CBFS: 'Master Header Locator' located CBFS at [df0000:ffffc0)

  462 02:11:59.108252  CBFS: Locating 'smu_fw2'

  463 02:11:59.111554  CBFS: Found @ offset 8dec0 size 4cf2

  464 02:11:59.123433  PSP: Load blob type 1a from @ffe7def8... OK

  465 02:11:59.123882  POST: 0x47

  466 02:11:59.126469  agesawrapper_amdinitenv() entry

  467 02:11:59.132469  CBFS: 'Master Header Locator' located CBFS at [df0000:ffffc0)

  468 02:11:59.134512  CBFS: Locating 'AGESA_POST_MEM'

  469 02:11:59.138563  CBFS: Found @ offset b7f00 size 135b2

  470 02:11:59.143689  Decompressing stage AGESA_POST_MEM @ 0xcde6cfc0 (198492 bytes)

  471 02:11:59.174816  Loading module at cde6d000 with entry cde6d000. filesize: 0x2f340 memsize: 0x2f480

  472 02:11:59.181325  Processing 1271 relocs. Offset value of 0xce06d000

  473 02:11:59.182263  AGESA: Saving stage to cache

  474 02:11:59.185610  Fch OEM config in INIT ENV Done

  475 02:11:59.223914  agesawrapper_amdinitenv() returned AGESA_SUCCESS

  476 02:11:59.225488  POST: 0x70

  477 02:11:59.230186  BS: BS_PRE_DEVICE times (us): entry 124176 run 1059 exit 1

  478 02:11:59.231129  POST: 0x71

  479 02:11:59.233537  Board ID: 6

  480 02:11:59.234464  mainboard: EC init

  481 02:11:59.237815  Chrome EC: Set SMI mask to 0x0000000000000000

  482 02:11:59.241453  Chrome EC: UHEPI supported

  483 02:11:59.246648  Chrome EC: Set S5 LAZY WAKE mask to 0x0000000000000006

  484 02:11:59.251312  Chrome EC: Set S3 LAZY WAKE mask to 0x0000000010001006

  485 02:11:59.255887  Chrome EC: Set WAKE mask to 0x0000000000000000

  486 02:11:59.259676  DW I2C bus 0 at 0xfedc2000 (400 KHz)

  487 02:11:59.262574  DW I2C bus 2 at 0xfedc4000 (400 KHz)

  488 02:11:59.266047  DW I2C bus 3 at 0xfedc5000 (400 KHz)

  489 02:11:59.269879  FMAP: area RW_ELOG found @ 45d000 (16384 bytes)

  490 02:11:59.272108  Manufacturer: ef

  491 02:11:59.277861  SF: Detected W25Q128FW with sector size 0x1000, total 0x1000000

  492 02:11:59.280910  ELOG: NV offset 0x45d000 size 0x4000

  493 02:11:59.291364  ELOG: area is 4096 bytes, full threshold 3842, shrink size 1024

  494 02:11:59.296106  ELOG: Event(17) added with size 13 at 2023-06-14 02:11:58 UTC

  495 02:11:59.300532  POST: Unexpected post code in previous boot: 0x90

  496 02:11:59.305940  ELOG: Event(A3) added with size 11 at 2023-06-14 02:11:58 UTC

  497 02:11:59.311902  ELOG: Event(9F) added with size 14 at 2023-06-14 02:11:58 UTC

  498 02:11:59.315843  PM1_STS: PWRBTN BMSTATUS 

  499 02:11:59.320483  setup_bsp_ramtop, TOP MEM: msr.lo = 0xd0000000, msr.hi = 0x00000000

  500 02:11:59.326514  setup_bsp_ramtop, TOP MEM2: msr.lo = 0x2f000000, msr.hi = 0x00000001

  501 02:11:59.331648  BS: BS_DEV_INIT_CHIPS times (us): entry 0 run 96181 exit 0

  502 02:11:59.333844  POST: 0x72

  503 02:11:59.336130  Enumerating buses...

  504 02:11:59.338984  Show all devs... Before device enumeration.

  505 02:11:59.341031  Root Device: enabled 1

  506 02:11:59.342862  CPU_CLUSTER: 0: enabled 1

  507 02:11:59.350745  DOMAIN: 0000: enabled 1

  508 02:11:59.351142  MMIO: fedc2000: enabled 1

  509 02:11:59.351460  MMIO: fedc3000: enabled 1

  510 02:11:59.354942  MMIO: fedc4000: enabled 1

  511 02:11:59.355226  MMIO: fedc5000: enabled 1

  512 02:11:59.357133  APIC: 10: enabled 1

  513 02:11:59.358882  PCI: 00:00.0: enabled 1

  514 02:11:59.361339  PCI: 00:00.2: enabled 0

  515 02:11:59.363509  PCI: 00:01.0: enabled 1

  516 02:11:59.365247  PCI: 00:01.1: enabled 1

  517 02:11:59.368493  PCI: 00:02.0: enabled 1

  518 02:11:59.371019  PCI: 00:02.1: enabled 1

  519 02:11:59.372331  PCI: 00:02.2: enabled 1

  520 02:11:59.373907  PCI: 00:02.3: enabled 1

  521 02:11:59.375974  PCI: 00:02.4: enabled 1

  522 02:11:59.377965  PCI: 00:02.5: enabled 1

  523 02:11:59.381373  PCI: 00:08.0: enabled 1

  524 02:11:59.383048  PCI: 00:09.0: enabled 1

  525 02:11:59.385968  PCI: 00:09.2: enabled 1

  526 02:11:59.387000  PCI: 00:10.0: enabled 1

  527 02:11:59.390535  PCI: 00:11.0: enabled 0

  528 02:11:59.391392  PCI: 00:12.0: enabled 1

  529 02:11:59.394297  PCI: 00:14.0: enabled 1

  530 02:11:59.397974  PCI: 00:14.3: enabled 1

  531 02:11:59.399664  PCI: 00:14.7: enabled 1

  532 02:11:59.400696  PCI: 00:18.0: enabled 1

  533 02:11:59.403017  PCI: 00:18.1: enabled 1

  534 02:11:59.404152  PCI: 00:18.2: enabled 1

  535 02:11:59.408938  PCI: 00:18.3: enabled 1

  536 02:11:59.409751  PCI: 00:18.4: enabled 1

  537 02:11:59.410897  PCI: 00:18.5: enabled 1

  538 02:11:59.413378  GENERIC: 0.0: enabled 1

  539 02:11:59.415019  I2C: 00:1a: enabled 1

  540 02:11:59.419975  GENERIC: 0.1: enabled 1

  541 02:11:59.420477  I2C: 00:50: enabled 1

  542 02:11:59.421350  I2C: 00:15: enabled 1

  543 02:11:59.423451  I2C: 00:39: enabled 1

  544 02:11:59.425436  I2C: 00:10: enabled 1

  545 02:11:59.428713  PCI: 00:00.0: enabled 1

  546 02:11:59.429669  PNP: 0c09.0: enabled 1

  547 02:11:59.432149  Compare with tree...

  548 02:11:59.434328  Root Device: enabled 1

  549 02:11:59.436032   CPU_CLUSTER: 0: enabled 1

  550 02:11:59.437619    APIC: 10: enabled 1

  551 02:11:59.440496   DOMAIN: 0000: enabled 1

  552 02:11:59.442103    PCI: 00:00.0: enabled 1

  553 02:11:59.444664    PCI: 00:00.2: enabled 0

  554 02:11:59.448785    PCI: 00:01.0: enabled 1

  555 02:11:59.450196    PCI: 00:01.1: enabled 1

  556 02:11:59.452273    PCI: 00:02.0: enabled 1

  557 02:11:59.454470    PCI: 00:02.1: enabled 1

  558 02:11:59.456997    PCI: 00:02.2: enabled 1

  559 02:11:59.459021    PCI: 00:02.3: enabled 1

  560 02:11:59.461762    PCI: 00:02.4: enabled 1

  561 02:11:59.463495     PCI: 00:00.0: enabled 1

  562 02:11:59.466410    PCI: 00:02.5: enabled 1

  563 02:11:59.468231    PCI: 00:08.0: enabled 1

  564 02:11:59.471420    PCI: 00:09.0: enabled 1

  565 02:11:59.473539    PCI: 00:09.2: enabled 1

  566 02:11:59.475587    PCI: 00:10.0: enabled 1

  567 02:11:59.478153    PCI: 00:11.0: enabled 0

  568 02:11:59.480318    PCI: 00:12.0: enabled 1

  569 02:11:59.482660    PCI: 00:14.0: enabled 1

  570 02:11:59.485777    PCI: 00:14.3: enabled 1

  571 02:11:59.487246     PNP: 0c09.0: enabled 1

  572 02:11:59.490603    PCI: 00:14.7: enabled 1

  573 02:11:59.492398    PCI: 00:18.0: enabled 1

  574 02:11:59.494658    PCI: 00:18.1: enabled 1

  575 02:11:59.496585    PCI: 00:18.2: enabled 1

  576 02:11:59.499484    PCI: 00:18.3: enabled 1

  577 02:11:59.501497    PCI: 00:18.4: enabled 1

  578 02:11:59.503930    PCI: 00:18.5: enabled 1

  579 02:11:59.506497   MMIO: fedc2000: enabled 1

  580 02:11:59.508825    GENERIC: 0.0: enabled 1

  581 02:11:59.511820    I2C: 00:1a: enabled 1

  582 02:11:59.513195    GENERIC: 0.1: enabled 1

  583 02:11:59.515684   MMIO: fedc3000: enabled 1

  584 02:11:59.517768    I2C: 00:50: enabled 1

  585 02:11:59.519913   MMIO: fedc4000: enabled 1

  586 02:11:59.522822    I2C: 00:15: enabled 1

  587 02:11:59.525154   MMIO: fedc5000: enabled 1

  588 02:11:59.527503    I2C: 00:39: enabled 1

  589 02:11:59.529620    I2C: 00:10: enabled 1

  590 02:11:59.532473  Mainboard Grunt Enable.

  591 02:11:59.535443  Root Device scanning...

  592 02:11:59.538216  root_dev_scan_bus for Root Device

  593 02:11:59.538639  CPU_CLUSTER: 0 enabled

  594 02:11:59.540842  DOMAIN: 0000 enabled

  595 02:11:59.542856  MMIO: fedc2000 enabled

  596 02:11:59.544969  MMIO: fedc3000 enabled

  597 02:11:59.547824  MMIO: fedc4000 enabled

  598 02:11:59.549555  MMIO: fedc5000 enabled

  599 02:11:59.551886  DOMAIN: 0000 scanning...

  600 02:11:59.555170  PCI: pci_scan_bus for bus 00

  601 02:11:59.555379  POST: 0x24

  602 02:11:59.556791  sb_enable

  603 02:11:59.558864  PCI: 00:00.0 [1022/1576] enabled

  604 02:11:59.560743  sb_enable

  605 02:11:59.560949  sb_enable

  606 02:11:59.564218  PCI: 00:01.0 [1002/98e4] enabled

  607 02:11:59.565052  sb_enable

  608 02:11:59.568641  PCI: 00:01.1 [1002/15b3] enabled

  609 02:11:59.568892  sb_enable

  610 02:11:59.572260  PCI: 00:02.0 [1022/157b] enabled

  611 02:11:59.573358  sb_enable

  612 02:11:59.578059  PCI: Static device PCI: 00:02.1 not found, disabling it.

  613 02:11:59.579154  sb_enable

  614 02:11:59.581778  Capability: type 0x01 @ 0x50

  615 02:11:59.584545  Capability: type 0x10 @ 0x58

  616 02:11:59.586732  Capability: type 0x05 @ 0xa0

  617 02:11:59.590582  Capability: type 0x0d @ 0xc0

  618 02:11:59.592217  Capability: type 0x08 @ 0xc8

  619 02:11:59.594348  Capability: type 0x01 @ 0x50

  620 02:11:59.597632  Capability: type 0x10 @ 0x58

  621 02:11:59.601489  PCI: 00:02.2 subordinate bus PCI Express

  622 02:11:59.604257  PCI: 00:02.2 [1022/157c] enabled

  623 02:11:59.604757  sb_enable

  624 02:11:59.610271  PCI: Static device PCI: 00:02.3 not found, disabling it.

  625 02:11:59.610866  sb_enable

  626 02:11:59.613197  Capability: type 0x01 @ 0x50

  627 02:11:59.616515  Capability: type 0x10 @ 0x58

  628 02:11:59.618712  Capability: type 0x05 @ 0xa0

  629 02:11:59.621033  Capability: type 0x0d @ 0xc0

  630 02:11:59.624321  Capability: type 0x08 @ 0xc8

  631 02:11:59.626144  Capability: type 0x01 @ 0x50

  632 02:11:59.629368  Capability: type 0x10 @ 0x58

  633 02:11:59.632584  PCI: 00:02.4 subordinate bus PCI Express

  634 02:11:59.635429  PCI: 00:02.4 [1022/157c] enabled

  635 02:11:59.637863  sb_enable

  636 02:11:59.641604  PCI: Static device PCI: 00:02.5 not found, disabling it.

  637 02:11:59.644609  PCI: 00:03.0 [1022/157b] enabled

  638 02:11:59.646578  sb_enable

  639 02:11:59.648383  PCI: 00:08.0 [1022/1578] enabled

  640 02:11:59.650611  sb_enable

  641 02:11:59.652065  PCI: 00:09.0 [1022/157d] enabled

  642 02:11:59.653660  sb_enable

  643 02:11:59.658432  PCI: Static device PCI: 00:09.2 not found, disabling it.

  644 02:11:59.659748  sb_enable

  645 02:11:59.662519  PCI: 00:10.0 [1022/0000] bus ops

  646 02:11:59.665549  PCI: 00:10.0 [1022/7914] enabled

  647 02:11:59.666729  sb_enable

  648 02:11:59.667362  sb_enable

  649 02:11:59.671595  PCI: 00:12.0 [1022/0000] bus ops

  650 02:11:59.673359  PCI: 00:12.0 [1022/7908] enabled

  651 02:11:59.673759  sb_enable

  652 02:11:59.677256  PCI: 00:14.0 [1022/790b] bus ops

  653 02:11:59.680168  PCI: 00:14.0 [1022/790b] enabled

  654 02:11:59.680711  sb_enable

  655 02:11:59.685515  PCI: 00:14.3 [1022/0000] bus ops

  656 02:11:59.687055  PCI: 00:14.3 [1022/790e] enabled

  657 02:11:59.687659  sb_enable

  658 02:11:59.690844  PCI: 00:14.7 [1022/7906] enabled

  659 02:11:59.691785  sb_enable

  660 02:11:59.694645  PCI: 00:18.0 [1022/15b0] ops

  661 02:11:59.697848  PCI: 00:18.0 [1022/15b0] enabled

  662 02:11:59.698374  sb_enable

  663 02:11:59.700995  PCI: 00:18.1 [1022/15b1] enabled

  664 02:11:59.702643  sb_enable

  665 02:11:59.705987  PCI: 00:18.2 [1022/15b2] enabled

  666 02:11:59.706248  sb_enable

  667 02:11:59.709766  PCI: 00:18.3 [1022/15b3] enabled

  668 02:11:59.710882  sb_enable

  669 02:11:59.713336  PCI: 00:18.4 [1022/15b4] enabled

  670 02:11:59.713928  sb_enable

  671 02:11:59.717145  PCI: 00:18.5 [1022/15b5] enabled

  672 02:11:59.718965  POST: 0x25

  673 02:11:59.720214  PCI: 00:02.2 scanning...

  674 02:11:59.724469  do_pci_scan_bridge for PCI: 00:02.2

  675 02:11:59.726385  PCI: pci_scan_bus for bus 01

  676 02:11:59.727425  POST: 0x24

  677 02:11:59.731627  PCI: 01:00.0 [168c/003e] enabled

  678 02:11:59.731710  POST: 0x25

  679 02:11:59.732477  POST: 0x55

  680 02:11:59.734757  Capability: type 0x01 @ 0x40

  681 02:11:59.737349  Capability: type 0x05 @ 0x50

  682 02:11:59.741020  Capability: type 0x10 @ 0x70

  683 02:11:59.743014  Capability: type 0x01 @ 0x50

  684 02:11:59.745823  Capability: type 0x10 @ 0x58

  685 02:11:59.749417  Enabling Common Clock Configuration

  686 02:11:59.751337  ASPM: Enabled L0s and L1

  687 02:11:59.754120  Capability: type 0x01 @ 0x40

  688 02:11:59.757829  Capability: type 0x05 @ 0x50

  689 02:11:59.759619  Capability: type 0x10 @ 0x70

  690 02:11:59.766270  scan_bus: scanning of bus PCI: 00:02.2 took 40767 usecs

  691 02:11:59.766354  PCI: 00:02.4 scanning...

  692 02:11:59.769816  do_pci_scan_bridge for PCI: 00:02.4

  693 02:11:59.771994  PCI: pci_scan_bus for bus 02

  694 02:11:59.772546  POST: 0x24

  695 02:11:59.776633  PCI: 02:00.0 [1217/0000] ops

  696 02:11:59.778569  PCI: 02:00.0 [1217/8620] enabled

  697 02:11:59.781028  POST: 0x25

  698 02:11:59.781112  POST: 0x55

  699 02:11:59.783024  Capability: type 0x01 @ 0x6c

  700 02:11:59.785988  Capability: type 0x05 @ 0x48

  701 02:11:59.789260  Capability: type 0x10 @ 0x80

  702 02:11:59.791150  Capability: type 0x01 @ 0x50

  703 02:11:59.793989  Capability: type 0x10 @ 0x58

  704 02:11:59.795980  ASPM: Enabled L0s and L1

  705 02:11:59.798517  Capability: type 0x01 @ 0x6c

  706 02:11:59.801605  Capability: type 0x05 @ 0x48

  707 02:11:59.804912  Capability: type 0x10 @ 0x80

  708 02:11:59.810716  scan_bus: scanning of bus PCI: 00:02.4 took 40323 usecs

  709 02:11:59.811829  PCI: 00:10.0 scanning...

  710 02:11:59.814152  scan_usb_bus for PCI: 00:10.0

  711 02:11:59.817198  scan_usb_bus for PCI: 00:10.0 done

  712 02:11:59.822445  scan_bus: scanning of bus PCI: 00:10.0 took 8112 usecs

  713 02:11:59.824338  PCI: 00:12.0 scanning...

  714 02:11:59.827373  scan_usb_bus for PCI: 00:12.0

  715 02:11:59.831101  scan_usb_bus for PCI: 00:12.0 done

  716 02:11:59.836612  scan_bus: scanning of bus PCI: 00:12.0 took 8112 usecs

  717 02:11:59.838136  PCI: 00:14.0 scanning...

  718 02:11:59.841611  scan_generic_bus for PCI: 00:14.0

  719 02:11:59.845185  scan_generic_bus for PCI: 00:14.0 done

  720 02:11:59.849272  scan_bus: scanning of bus PCI: 00:14.0 took 8803 usecs

  721 02:11:59.851389  PCI: 00:14.3 scanning...

  722 02:11:59.854067  scan_lpc_bus for PCI: 00:14.3

  723 02:11:59.856290  PNP: 0c09.0 enabled

  724 02:11:59.859122  scan_lpc_bus for PCI: 00:14.3 done

  725 02:11:59.865129  scan_bus: scanning of bus PCI: 00:14.3 took 9971 usecs

  726 02:11:59.865668  POST: 0x55

  727 02:11:59.870330  scan_bus: scanning of bus DOMAIN: 0000 took 315177 usecs

  728 02:11:59.872501  MMIO: fedc2000 scanning...

  729 02:11:59.877141  scan_generic_bus for MMIO: fedc2000

  730 02:11:59.879989  bus: MMIO: fedc2000[0]->GENERIC: 0.0 enabled

  731 02:11:59.883408  bus: MMIO: fedc2000[0]->I2C: 01:1a enabled

  732 02:11:59.887987  bus: MMIO: fedc2000[0]->GENERIC: 0.1 enabled

  733 02:11:59.891366  scan_generic_bus for MMIO: fedc2000 done

  734 02:11:59.897121  scan_bus: scanning of bus MMIO: fedc2000 took 21223 usecs

  735 02:11:59.900195  MMIO: fedc3000 scanning...

  736 02:11:59.903212  scan_generic_bus for MMIO: fedc3000

  737 02:11:59.906694  bus: MMIO: fedc3000[0]->I2C: 02:50 enabled

  738 02:11:59.909772  scan_generic_bus for MMIO: fedc3000 done

  739 02:11:59.915389  scan_bus: scanning of bus MMIO: fedc3000 took 13210 usecs

  740 02:11:59.917630  MMIO: fedc4000 scanning...

  741 02:11:59.920175  scan_generic_bus for MMIO: fedc4000

  742 02:11:59.924729  bus: MMIO: fedc4000[0]->I2C: 03:15 enabled

  743 02:11:59.928374  scan_generic_bus for MMIO: fedc4000 done

  744 02:11:59.933474  scan_bus: scanning of bus MMIO: fedc4000 took 13175 usecs

  745 02:11:59.935752  MMIO: fedc5000 scanning...

  746 02:11:59.940134  scan_generic_bus for MMIO: fedc5000

  747 02:11:59.943494  bus: MMIO: fedc5000[0]->I2C: 04:39 enabled

  748 02:11:59.946766  bus: MMIO: fedc5000[0]->I2C: 04:10 enabled

  749 02:11:59.950609  scan_generic_bus for MMIO: fedc5000 done

  750 02:11:59.955578  scan_bus: scanning of bus MMIO: fedc5000 took 16989 usecs

  751 02:11:59.958809  root_dev_scan_bus for Root Device done

  752 02:11:59.963927  scan_bus: scanning of bus Root Device took 426404 usecs

  753 02:11:59.964991  done

  754 02:11:59.969778  BS: BS_DEV_ENUMERATE times (us): entry 0 run 631358 exit 0

  755 02:11:59.971301  POST: 0x73

  756 02:11:59.973589  found VGA at PCI: 00:01.0

  757 02:11:59.975780  Setting up VGA for PCI: 00:01.0

  758 02:11:59.980439  Setting PCI_BRIDGE_CTL_VGA for bridge DOMAIN: 0000

  759 02:11:59.984562  Setting PCI_BRIDGE_CTL_VGA for bridge Root Device

  760 02:11:59.987507  Allocating resources...

  761 02:11:59.988501  Reading resources...

  762 02:11:59.992771  Root Device read_resources bus 0 link: 0

  763 02:11:59.997126  CPU_CLUSTER: 0 read_resources bus 0 link: 0

  764 02:12:00.001550  CPU_CLUSTER: 0 read_resources bus 0 link: 0 done

  765 02:12:00.004654  DOMAIN: 0000 read_resources bus 0 link: 0

  766 02:12:00.008816  PCI: 00:02.2 read_resources bus 1 link: 0

  767 02:12:00.012960  PCI: 00:02.2 read_resources bus 1 link: 0 done

  768 02:12:00.017015  PCI: 00:02.4 read_resources bus 2 link: 0

  769 02:12:00.021215  PCI: 00:02.4 read_resources bus 2 link: 0 done

  770 02:12:00.025389  PCI: 00:14.3 read_resources bus 0 link: 0

  771 02:12:00.029393  PCI: 00:14.3 read_resources bus 0 link: 0 done

  772 02:12:00.035082  Adding PCIe enhanced config space BAR 0xf8000000-0xfc000000.

  773 02:12:00.039508  DOMAIN: 0000 read_resources bus 0 link: 0 done

  774 02:12:00.043564  MMIO: fedc2000 read_resources bus 1 link: 0

  775 02:12:00.047792  MMIO: fedc2000 read_resources bus 1 link: 0 done

  776 02:12:00.051847  MMIO: fedc3000 read_resources bus 2 link: 0

  777 02:12:00.056335  MMIO: fedc3000 read_resources bus 2 link: 0 done

  778 02:12:00.060246  MMIO: fedc4000 read_resources bus 3 link: 0

  779 02:12:00.065052  MMIO: fedc4000 read_resources bus 3 link: 0 done

  780 02:12:00.068690  MMIO: fedc5000 read_resources bus 4 link: 0

  781 02:12:00.073176  MMIO: fedc5000 read_resources bus 4 link: 0 done

  782 02:12:00.077067  Root Device read_resources bus 0 link: 0 done

  783 02:12:00.079267  Done reading resources.

  784 02:12:00.084550  Show resources in subtree (Root Device)...After reading.

  785 02:12:00.088136   Root Device child on link 0 CPU_CLUSTER: 0

  786 02:12:00.092209    CPU_CLUSTER: 0 child on link 0 APIC: 10

  787 02:12:00.093391     APIC: 10

  788 02:12:00.097477    DOMAIN: 0000 child on link 0 PCI: 00:00.0

  789 02:12:00.105790    DOMAIN: 0000 resource base 0 size 0 align 0 gran 0 limit ffff flags 40040100 index 10000000

  790 02:12:00.113844    DOMAIN: 0000 resource base 0 size 0 align 0 gran 0 limit ffffffff flags 40040200 index 10000100

  791 02:12:00.116033     PCI: 00:00.0

  792 02:12:00.117166     PCI: 00:00.2

  793 02:12:00.118298     PCI: 00:01.0

  794 02:12:00.127146     PCI: 00:01.0 resource base 0 size 4000000 align 26 gran 26 limit ffffffffffffffff flags 1201 index 10

  795 02:12:00.136701     PCI: 00:01.0 resource base 0 size 800000 align 23 gran 23 limit ffffffffffffffff flags 1201 index 18

  796 02:12:00.143859     PCI: 00:01.0 resource base 0 size 100 align 8 gran 8 limit ffff flags 100 index 20

  797 02:12:00.152529     PCI: 00:01.0 resource base 0 size 40000 align 18 gran 18 limit ffffffff flags 200 index 24

  798 02:12:00.161127     PCI: 00:01.0 resource base 0 size 20000 align 17 gran 17 limit ffffffff flags 2200 index 30

  799 02:12:00.162504     PCI: 00:01.1

  800 02:12:00.171666     PCI: 00:01.1 resource base 0 size 4000 align 14 gran 14 limit ffffffffffffffff flags 201 index 10

  801 02:12:00.174683     PCI: 00:02.0

  802 02:12:00.175327     PCI: 00:02.1

  803 02:12:00.178905     PCI: 00:02.2 child on link 0 PCI: 01:00.0

  804 02:12:00.186450     PCI: 00:02.2 resource base 0 size 0 align 12 gran 12 limit ffffffff flags 80102 index 1c

  805 02:12:00.195093     PCI: 00:02.2 resource base 0 size 0 align 20 gran 20 limit ffffffffffffffff flags 81202 index 24

  806 02:12:00.203470     PCI: 00:02.2 resource base 0 size 0 align 20 gran 20 limit ffffffff flags 80202 index 20

  807 02:12:00.206482      PCI: 01:00.0

  808 02:12:00.214338      PCI: 01:00.0 resource base 0 size 200000 align 21 gran 21 limit ffffffffffffffff flags 201 index 10

  809 02:12:00.215191     PCI: 00:02.3

  810 02:12:00.219622     PCI: 00:02.4 child on link 0 PCI: 02:00.0

  811 02:12:00.227350     PCI: 00:02.4 resource base 0 size 0 align 12 gran 12 limit ffffffff flags 80102 index 1c

  812 02:12:00.236272     PCI: 00:02.4 resource base 0 size 0 align 20 gran 20 limit ffffffffffffffff flags 81202 index 24

  813 02:12:00.245118     PCI: 00:02.4 resource base 0 size 0 align 20 gran 20 limit ffffffff flags 80202 index 20

  814 02:12:00.246279      PCI: 02:00.0

  815 02:12:00.254316      PCI: 02:00.0 resource base 0 size 1000 align 12 gran 12 limit ffffffff flags 200 index 10

  816 02:12:00.262172      PCI: 02:00.0 resource base 0 size 800 align 12 gran 11 limit ffffffff flags 200 index 14

  817 02:12:00.264057     PCI: 00:02.5

  818 02:12:00.264974     PCI: 00:03.0

  819 02:12:00.267121     PCI: 00:08.0

  820 02:12:00.276127     PCI: 00:08.0 resource base 0 size 20000 align 17 gran 17 limit ffffffffffffffff flags 1201 index 10

  821 02:12:00.286014     PCI: 00:08.0 resource base 0 size 100000 align 20 gran 20 limit ffffffff flags 200 index 18

  822 02:12:00.293278     PCI: 00:08.0 resource base 0 size 1000 align 12 gran 12 limit ffffffff flags 200 index 1c

  823 02:12:00.300515     PCI: 00:08.0 resource base 0 size 100000 align 20 gran 20 limit ffffffff flags 200 index 20

  824 02:12:00.309277     PCI: 00:08.0 resource base 0 size 2000 align 13 gran 13 limit ffffffff flags 200 index 24

  825 02:12:00.310576     PCI: 00:09.0

  826 02:12:00.312596     PCI: 00:09.2

  827 02:12:00.313993     PCI: 00:10.0

  828 02:12:00.323150     PCI: 00:10.0 resource base 0 size 2000 align 13 gran 13 limit ffffffffffffffff flags 201 index 10

  829 02:12:00.323995     PCI: 00:11.0

  830 02:12:00.325684     PCI: 00:12.0

  831 02:12:00.333314     PCI: 00:12.0 resource base 0 size 100 align 12 gran 8 limit ffffffff flags 200 index 10

  832 02:12:00.334802     PCI: 00:14.0

  833 02:12:00.338463     PCI: 00:14.3 child on link 0 PNP: 0c09.0

  834 02:12:00.347018     PCI: 00:14.3 resource base 0 size 1000 align 0 gran 0 limit 0 flags c0040100 index 10000000

  835 02:12:00.356923     PCI: 00:14.3 resource base ff000000 size 1000000 align 0 gran 0 limit 0 flags c0040200 index 10000100

  836 02:12:00.364899     PCI: 00:14.3 resource base fec10000 size 400 align 0 gran 0 limit 0 flags e0040200 index 2

  837 02:12:00.373643     PCI: 00:14.3 resource base fec00000 size 1000 align 0 gran 0 limit 0 flags c0000200 index 3

  838 02:12:00.381297     PCI: 00:14.3 resource base fedc2000 size 4000 align 0 gran 0 limit 0 flags c0000200 index 4

  839 02:12:00.383040      PNP: 0c09.0

  840 02:12:00.390027      PNP: 0c09.0 resource base 800 size 1ff align 0 gran 0 limit 0 flags c0000100 index 0

  841 02:12:00.391959     PCI: 00:14.7

  842 02:12:00.402163     PCI: 00:14.7 resource base 0 size 100 align 12 gran 8 limit ffffffffffffffff flags 201 index 10

  843 02:12:00.402817     PCI: 00:18.0

  844 02:12:00.411005     PCI: 00:18.0 resource base f8000000 size 4000000 align 0 gran 0 limit 0 flags f0000200 index c0010058

  845 02:12:00.420198     PCI: 00:18.0 resource base fec20000 size 1000 align 0 gran 0 limit 0 flags c0000200 index fec20000

  846 02:12:00.421554     PCI: 00:18.1

  847 02:12:00.423115     PCI: 00:18.2

  848 02:12:00.425330     PCI: 00:18.3

  849 02:12:00.426449     PCI: 00:18.4

  850 02:12:00.427494     PCI: 00:18.5

  851 02:12:00.432085    MMIO: fedc2000 child on link 0 GENERIC: 0.0

  852 02:12:00.433582     GENERIC: 0.0

  853 02:12:00.434658     I2C: 01:1a

  854 02:12:00.436470     GENERIC: 0.1

  855 02:12:00.441630    MMIO: fedc3000 child on link 0 I2C: 02:50

  856 02:12:00.442077     I2C: 02:50

  857 02:12:00.445388    MMIO: fedc4000 child on link 0 I2C: 03:15

  858 02:12:00.446586     I2C: 03:15

  859 02:12:00.450481    MMIO: fedc5000 child on link 0 I2C: 04:39

  860 02:12:00.451298     I2C: 04:39

  861 02:12:00.453676     I2C: 04:10

  862 02:12:00.459873  DOMAIN: 0000 io: base: 0 size: 0 align: 0 gran: 0 limit: ffff

  863 02:12:00.464458  PCI: 00:02.2 io: base: 0 size: 0 align: 12 gran: 12 limit: ffffffff

  864 02:12:00.471344  PCI: 00:02.2 io: base: 0 size: 0 align: 12 gran: 12 limit: ffffffff done

  865 02:12:00.478884  PCI: 00:02.4 io: base: 0 size: 0 align: 12 gran: 12 limit: ffffffff

  866 02:12:00.483635  PCI: 00:02.4 io: base: 0 size: 0 align: 12 gran: 12 limit: ffffffff done

  867 02:12:00.487303  PCI: 00:01.0 20 *  [0x0 - 0xff] io

  868 02:12:00.492991  DOMAIN: 0000 io: base: 100 size: 100 align: 8 gran: 0 limit: ffff done

  869 02:12:00.499014  DOMAIN: 0000 mem: base: 0 size: 0 align: 0 gran: 0 limit: ffffffff

  870 02:12:00.508216  PCI: 00:02.2 prefmem: base: 0 size: 0 align: 20 gran: 20 limit: ffffffffffffffff

  871 02:12:00.513305  PCI: 00:02.2 prefmem: base: 0 size: 0 align: 20 gran: 20 limit: ffffffffffffffff done

  872 02:12:00.519071  PCI: 00:02.2 mem: base: 0 size: 0 align: 20 gran: 20 limit: ffffffff

  873 02:12:00.523546  PCI: 01:00.0 10 *  [0x0 - 0x1fffff] mem

  874 02:12:00.530426  PCI: 00:02.2 mem: base: 200000 size: 200000 align: 21 gran: 20 limit: ffffffff done

  875 02:12:00.538007  PCI: 00:02.4 prefmem: base: 0 size: 0 align: 20 gran: 20 limit: ffffffffffffffff

  876 02:12:00.545413  PCI: 00:02.4 prefmem: base: 0 size: 0 align: 20 gran: 20 limit: ffffffffffffffff done

  877 02:12:00.552152  PCI: 00:02.4 mem: base: 0 size: 0 align: 20 gran: 20 limit: ffffffff

  878 02:12:00.554475  PCI: 02:00.0 10 *  [0x0 - 0xfff] mem

  879 02:12:00.558278  PCI: 02:00.0 14 *  [0x1000 - 0x17ff] mem

  880 02:12:00.565345  PCI: 00:02.4 mem: base: 1800 size: 100000 align: 20 gran: 20 limit: ffffffff done

  881 02:12:00.569925  PCI: 00:01.0 10 *  [0x0 - 0x3ffffff] prefmem

  882 02:12:00.573759  PCI: 00:01.0 18 *  [0x4000000 - 0x47fffff] prefmem

  883 02:12:00.578686  PCI: 00:02.2 20 *  [0x4800000 - 0x49fffff] mem

  884 02:12:00.582565  PCI: 00:02.4 20 *  [0x4a00000 - 0x4afffff] mem

  885 02:12:00.586857  PCI: 00:08.0 18 *  [0x4b00000 - 0x4bfffff] mem

  886 02:12:00.591244  PCI: 00:08.0 20 *  [0x4c00000 - 0x4cfffff] mem

  887 02:12:00.594539  PCI: 00:01.0 24 *  [0x4d00000 - 0x4d3ffff] mem

  888 02:12:00.599397  PCI: 00:01.0 30 *  [0x4d40000 - 0x4d5ffff] mem

  889 02:12:00.603766  PCI: 00:08.0 10 *  [0x4d60000 - 0x4d7ffff] prefmem

  890 02:12:00.607356  PCI: 00:01.1 10 *  [0x4d80000 - 0x4d83fff] mem

  891 02:12:00.611560  PCI: 00:08.0 24 *  [0x4d84000 - 0x4d85fff] mem

  892 02:12:00.616621  PCI: 00:10.0 10 *  [0x4d86000 - 0x4d87fff] mem

  893 02:12:00.620389  PCI: 00:08.0 1c *  [0x4d88000 - 0x4d88fff] mem

  894 02:12:00.624818  PCI: 00:12.0 10 *  [0x4d89000 - 0x4d890ff] mem

  895 02:12:00.629139  PCI: 00:14.7 10 *  [0x4d8a000 - 0x4d8a0ff] mem

  896 02:12:00.637131  DOMAIN: 0000 mem: base: 4d8a100 size: 4d8a100 align: 26 gran: 0 limit: ffffffff done

  897 02:12:00.639945  avoid_fixed_resources: DOMAIN: 0000

  898 02:12:00.645510  avoid_fixed_resources:@DOMAIN: 0000 10000000 limit 0000ffff

  899 02:12:00.650069  avoid_fixed_resources:@DOMAIN: 0000 10000100 limit ffffffff

  900 02:12:00.657485  constrain_resources: PCI: 00:14.3 10000000 base 00000000 limit 00000fff io (fixed)

  901 02:12:00.665100  constrain_resources: PCI: 00:14.3 10000100 base ff000000 limit ffffffff mem (fixed)

  902 02:12:00.671348  constrain_resources: PCI: 00:14.3 02 base fec10000 limit fec103ff mem (fixed)

  903 02:12:00.678209  constrain_resources: PCI: 00:14.3 03 base fec00000 limit fec00fff mem (fixed)

  904 02:12:00.685311  constrain_resources: PCI: 00:18.0 c0010058 base f8000000 limit fbffffff mem (fixed)

  905 02:12:00.692616  avoid_fixed_resources:@DOMAIN: 0000 10000000 base 00001000 limit 0000ffff

  906 02:12:00.698760  avoid_fixed_resources:@DOMAIN: 0000 10000100 base f0000000 limit f7ffffff

  907 02:12:00.700397  Setting resources...

  908 02:12:00.706675  DOMAIN: 0000 io: base:1000 size:100 align:8 gran:0 limit:ffff

  909 02:12:00.709426  PCI: 00:01.0 20 *  [0x1000 - 0x10ff] io

  910 02:12:00.716369  DOMAIN: 0000 io: next_base: 1100 size: 100 align: 8 gran: 0 done

  911 02:12:00.721026  PCI: 00:02.2 io: base:ffff size:0 align:12 gran:12 limit:ffff

  912 02:12:00.727428  PCI: 00:02.2 io: next_base: ffff size: 0 align: 12 gran: 12 done

  913 02:12:00.731816  PCI: 00:02.4 io: base:ffff size:0 align:12 gran:12 limit:ffff

  914 02:12:00.739098  PCI: 00:02.4 io: next_base: ffff size: 0 align: 12 gran: 12 done

  915 02:12:00.745732  DOMAIN: 0000 mem: base:f0000000 size:4d8a100 align:26 gran:0 limit:f7ffffff

  916 02:12:00.749241  PCI: 00:01.0 10 *  [0xf0000000 - 0xf3ffffff] prefmem

  917 02:12:00.754644  PCI: 00:01.0 18 *  [0xf4000000 - 0xf47fffff] prefmem

  918 02:12:00.758527  PCI: 00:02.2 20 *  [0xf4800000 - 0xf49fffff] mem

  919 02:12:00.763280  PCI: 00:02.4 20 *  [0xf4a00000 - 0xf4afffff] mem

  920 02:12:00.766882  PCI: 00:08.0 18 *  [0xf4b00000 - 0xf4bfffff] mem

  921 02:12:00.771004  PCI: 00:08.0 20 *  [0xf4c00000 - 0xf4cfffff] mem

  922 02:12:00.775586  PCI: 00:01.0 24 *  [0xf4d00000 - 0xf4d3ffff] mem

  923 02:12:00.780893  PCI: 00:01.0 30 *  [0xf4d40000 - 0xf4d5ffff] mem

  924 02:12:00.784824  PCI: 00:08.0 10 *  [0xf4d60000 - 0xf4d7ffff] prefmem

  925 02:12:00.788747  PCI: 00:01.1 10 *  [0xf4d80000 - 0xf4d83fff] mem

  926 02:12:00.793171  PCI: 00:08.0 24 *  [0xf4d84000 - 0xf4d85fff] mem

  927 02:12:00.797683  PCI: 00:10.0 10 *  [0xf4d86000 - 0xf4d87fff] mem

  928 02:12:00.802528  PCI: 00:08.0 1c *  [0xf4d88000 - 0xf4d88fff] mem

  929 02:12:00.806766  PCI: 00:12.0 10 *  [0xf4d89000 - 0xf4d890ff] mem

  930 02:12:00.810697  PCI: 00:14.7 10 *  [0xf4d8a000 - 0xf4d8a0ff] mem

  931 02:12:00.817744  DOMAIN: 0000 mem: next_base: f4d8a100 size: 4d8a100 align: 26 gran: 0 done

  932 02:12:00.824220  PCI: 00:02.2 prefmem: base:f7ffffff size:0 align:20 gran:20 limit:f7ffffff

  933 02:12:00.830683  PCI: 00:02.2 prefmem: next_base: f7ffffff size: 0 align: 20 gran: 20 done

  934 02:12:00.836712  PCI: 00:02.2 mem: base:f4800000 size:200000 align:21 gran:20 limit:f49fffff

  935 02:12:00.842506  PCI: 01:00.0 10 *  [0xf4800000 - 0xf49fffff] mem

  936 02:12:00.848199  PCI: 00:02.2 mem: next_base: f4a00000 size: 200000 align: 21 gran: 20 done

  937 02:12:00.856168  PCI: 00:02.4 prefmem: base:f7ffffff size:0 align:20 gran:20 limit:f7ffffff

  938 02:12:00.862204  PCI: 00:02.4 prefmem: next_base: f7ffffff size: 0 align: 20 gran: 20 done

  939 02:12:00.867971  PCI: 00:02.4 mem: base:f4a00000 size:100000 align:20 gran:20 limit:f4afffff

  940 02:12:00.872836  PCI: 02:00.0 10 *  [0xf4a00000 - 0xf4a00fff] mem

  941 02:12:00.876337  PCI: 02:00.0 14 *  [0xf4a01000 - 0xf4a017ff] mem

  942 02:12:00.883612  PCI: 00:02.4 mem: next_base: f4a01800 size: 100000 align: 20 gran: 20 done

  943 02:12:00.886705  Root Device assign_resources, bus 0 link: 0

  944 02:12:00.890643  DOMAIN: 0000 assign_resources, bus 0 link: 0

  945 02:12:00.898604  PCI: 00:01.0 10 <- [0x00f0000000 - 0x00f3ffffff] size 0x04000000 gran 0x1a prefmem64

  946 02:12:00.906274  PCI: 00:01.0 18 <- [0x00f4000000 - 0x00f47fffff] size 0x00800000 gran 0x17 prefmem64

  947 02:12:00.913550  PCI: 00:01.0 20 <- [0x0000001000 - 0x00000010ff] size 0x00000100 gran 0x08 io

  948 02:12:00.920153  PCI: 00:01.0 24 <- [0x00f4d00000 - 0x00f4d3ffff] size 0x00040000 gran 0x12 mem

  949 02:12:00.927245  PCI: 00:01.0 30 <- [0x00f4d40000 - 0x00f4d5ffff] size 0x00020000 gran 0x11 romem

  950 02:12:00.934400  PCI: 00:01.1 10 <- [0x00f4d80000 - 0x00f4d83fff] size 0x00004000 gran 0x0e mem64

  951 02:12:00.941629  PCI: 00:02.2 1c <- [0x000000ffff - 0x000000fffe] size 0x00000000 gran 0x0c bus 01 io

  952 02:12:00.949891  PCI: 00:02.2 24 <- [0x00f7ffffff - 0x00f7fffffe] size 0x00000000 gran 0x14 bus 01 prefmem

  953 02:12:00.957378  PCI: 00:02.2 20 <- [0x00f4800000 - 0x00f49fffff] size 0x00200000 gran 0x14 bus 01 mem

  954 02:12:00.960928  PCI: 00:02.2 assign_resources, bus 1 link: 0

  955 02:12:00.968452  PCI: 01:00.0 10 <- [0x00f4800000 - 0x00f49fffff] size 0x00200000 gran 0x15 mem64

  956 02:12:00.972218  PCI: 00:02.2 assign_resources, bus 1 link: 0

  957 02:12:00.979697  PCI: 00:02.4 1c <- [0x000000ffff - 0x000000fffe] size 0x00000000 gran 0x0c bus 02 io

  958 02:12:00.987433  PCI: 00:02.4 24 <- [0x00f7ffffff - 0x00f7fffffe] size 0x00000000 gran 0x14 bus 02 prefmem

  959 02:12:00.995303  PCI: 00:02.4 20 <- [0x00f4a00000 - 0x00f4afffff] size 0x00100000 gran 0x14 bus 02 mem

  960 02:12:00.999166  PCI: 00:02.4 assign_resources, bus 2 link: 0

  961 02:12:01.006032  PCI: 02:00.0 10 <- [0x00f4a00000 - 0x00f4a00fff] size 0x00001000 gran 0x0c mem

  962 02:12:01.013598  PCI: 02:00.0 14 <- [0x00f4a01000 - 0x00f4a017ff] size 0x00000800 gran 0x0b mem

  963 02:12:01.017928  PCI: 00:02.4 assign_resources, bus 2 link: 0

  964 02:12:01.025794  PCI: 00:08.0 10 <- [0x00f4d60000 - 0x00f4d7ffff] size 0x00020000 gran 0x11 prefmem64

  965 02:12:01.032952  PCI: 00:08.0 18 <- [0x00f4b00000 - 0x00f4bfffff] size 0x00100000 gran 0x14 mem

  966 02:12:01.039519  PCI: 00:08.0 1c <- [0x00f4d88000 - 0x00f4d88fff] size 0x00001000 gran 0x0c mem

  967 02:12:01.045666  PCI: 00:08.0 20 <- [0x00f4c00000 - 0x00f4cfffff] size 0x00100000 gran 0x14 mem

  968 02:12:01.053009  PCI: 00:08.0 24 <- [0x00f4d84000 - 0x00f4d85fff] size 0x00002000 gran 0x0d mem

  969 02:12:01.060179  PCI: 00:10.0 10 <- [0x00f4d86000 - 0x00f4d87fff] size 0x00002000 gran 0x0d mem64

  970 02:12:01.067739  PCI: 00:12.0 10 <- [0x00f4d89000 - 0x00f4d890ff] size 0x00000100 gran 0x08 mem

  971 02:12:01.070868  PCI: 00:14.3 assign_resources, bus 0 link: 0

  972 02:12:01.074611  PCI: 00:14.3 assign_resources, bus 0 link: 0

  973 02:12:01.082114  PCI: 00:14.7 10 <- [0x00f4d8a000 - 0x00f4d8a0ff] size 0x00000100 gran 0x08 mem64

  974 02:12:01.085902  DOMAIN: 0000 assign_resources, bus 0 link: 0

  975 02:12:01.089821  Root Device assign_resources, bus 0 link: 0

  976 02:12:01.093123  Done setting resources.

  977 02:12:01.097548  Show resources in subtree (Root Device)...After assigning values.

  978 02:12:01.101713   Root Device child on link 0 CPU_CLUSTER: 0

  979 02:12:01.106890    CPU_CLUSTER: 0 child on link 0 APIC: 10

  980 02:12:01.107619     APIC: 10

  981 02:12:01.110910    DOMAIN: 0000 child on link 0 PCI: 00:00.0

  982 02:12:01.120222    DOMAIN: 0000 resource base 1000 size 100 align 8 gran 0 limit ffff flags 40040100 index 10000000

  983 02:12:01.129368    DOMAIN: 0000 resource base f0000000 size 4d8a100 align 26 gran 0 limit f7ffffff flags 40040200 index 10000100

  984 02:12:01.137205    DOMAIN: 0000 resource base 0 size a0000 align 0 gran 0 limit 0 flags e0004200 index 10

  985 02:12:01.145074    DOMAIN: 0000 resource base a0000 size 20000 align 0 gran 0 limit 0 flags f0000200 index 11

  986 02:12:01.155611    DOMAIN: 0000 resource base c0000 size 40000 align 0 gran 0 limit 0 flags f0004200 index 12

  987 02:12:01.161983    DOMAIN: 0000 resource base 100000 size cdf00000 align 0 gran 0 limit 0 flags e0004200 index 13

  988 02:12:01.170463    DOMAIN: 0000 resource base ce000000 size 2000000 align 0 gran 0 limit 0 flags f0004200 index 14

  989 02:12:01.179845    DOMAIN: 0000 resource base 100000000 size 2f000000 align 0 gran 0 limit 0 flags e0004200 index 15

  990 02:12:01.181048     PCI: 00:00.0

  991 02:12:01.182319     PCI: 00:00.2

  992 02:12:01.184478     PCI: 00:01.0

  993 02:12:01.250446     PCI: 00:01.0 resource base f0000000 size 4000000 align 26 gran 26 limit f3ffffff flags 60001201 index 10

  994 02:12:01.261209     PCI: 00:01.0 resource base f4000000 size 800000 align 23 gran 23 limit f47fffff flags 60001201 index 18

  995 02:12:01.266732     PCI: 00:01.0 resource base 1000 size 100 align 8 gran 8 limit 10ff flags 60000100 index 20

  996 02:12:01.277715     PCI: 00:01.0 resource base f4d00000 size 40000 align 18 gran 18 limit f4d3ffff flags 60000200 index 24

  997 02:12:01.282971     PCI: 00:01.0 resource base f4d40000 size 20000 align 17 gran 17 limit f4d5ffff flags 60002200 index 30

  998 02:12:01.287670     PCI: 00:01.1

  999 02:12:01.299031     PCI: 00:01.1 resource base f4d80000 size 4000 align 14 gran 14 limit f4d83fff flagse 0 align 12 gran 12 limit ffff flags 60080102 index 1c

 1000 02:12:01.304400     PCI: 00:02.2 resource base f7ffffff size 0 align 20 gran 20 limit f7ffffff flags 60081202 index 24

 1001 02:12:01.315963     PCI: 00:02.2 resource base f4800000 size 200000 align 21 gran 20 limit f49fffff flags 60080202 index 20

 1002 02:12:01.316285      PCI: 01:00.0

 1003 02:12:01.327377      PCI: 01:00.0 resource base f4800000 size 200000 align 21 gran 21 limit f49fffff flags 60000201 index 10

 1004 02:12:01.327695     PCI: 00:02.3

 1005 02:12:01.332693     PCI: 00:02.4 child on link 0 PCI: 02:00.0

 1006 02:12:01.344430     PCI: 00:02.4 resource base ffff size 0 align 12 gran 12 limit ffff flags 60080102 index 1c

 1007 02:12:01.345077     PCI: 00:02.4 resource base f7ffffff size 0 align 20 gran 20 limit f7ffffff flags 60081202 index 24

 1008 02:12:01.346700     PCI: 00:02.4 resource base f4a00000 size 100000 align 20 gran 20 limit f4afffff flags 60080202 index 20

 1009 02:12:01.347159      PCI: 02:00.0

 1010 02:12:01.347830      PCI: 02:00.0 resource base f4a00000 size 1000 align 12 gran 12 limit f4a00fff flags 60000200 index 10

 1011 02:12:01.350288      PCI: 02:00.0 resource base f4a01000 size 800 align 12 gran 11 limit f4a017ff flags 60000200 index 14

 1012 02:12:01.350662     PCI: 00:02.5

 1013 02:12:01.350950     PCI: 00:03.0

 1014 02:12:01.351293     PCI: 00:08.0

 1015 02:12:01.351791     PCI: 00:08.0 resource base f4d60000 size 20000 align 17 gran 17 limit f4d7ffff flags 60001201 index 10

 1016 02:12:01.360271     PCI: 00:08.0 resource base f4b00000 size 100000 align 20 gran 20 limit f4bfffff flags 60000200 index 18

 1017 02:12:01.369193     PCI: 00:08.0 resource base f4d88000 size 1000 align 12 gran 12 limit f4d88fff flags 60000200 index 1c

 1018 02:12:01.377969     PCI: 00:08.0 resource base f4c00000 size 100000 align 20 gran 20 limit f4cfffff flags 60000200 index 20

 1019 02:12:01.387678     PCI: 00:08.0 resource base f4d84000 size 2000 align 13 gran 13 limit f4d85fff flags 60000200 index 24

 1020 02:12:01.389112     PCI: 00:09.0

 1021 02:12:01.390881     PCI: 00:09.2

 1022 02:12:01.393519     PCI: 00:10.0

 1023 02:12:01.401491     PCI: 00:10.0 resource base f4d86000 size 2000 align 13 gran 13 limit f4d87fff flags 60000201 index 10

 1024 02:12:01.402329     PCI: 00:11.0

 1025 02:12:01.404413     PCI: 00:12.0

 1026 02:12:01.413001     PCI: 00:12.0 resource base f4d89000 size 100 align 12 gran 8 limit f4d890ff flags 60000200 index 10

 1027 02:12:01.414575     PCI: 00:14.0

 1028 02:12:01.418741     PCI: 00:14.3 child on link 0 PNP: 0c09.0

 1029 02:12:01.426705     PCI: 00:14.3 resource base 0 size 1000 align 0 gran 0 limit 0 flags c0040100 index 10000000

 1030 02:12:01.436286     PCI: 00:14.3 resource base ff000000 size 1000000 align 0 gran 0 limit 0 flags c0040200 index 10000100

 1031 02:12:01.445051     PCI: 00:14.3 resource base fec10000 size 400 align 0 gran 0 limit 0 flags e0040200 index 2

 1032 02:12:01.452652     PCI: 00:14.3 resource base fec00000 size 1000 align 0 gran 0 limit 0 flags c0000200 index 3

 1033 02:12:01.461325     PCI: 00:14.3 resource base fedc2000 size 4000 align 0 gran 0 limit 0 flags c0000200 index 4

 1034 02:12:01.463352      PNP: 0c09.0

 1035 02:12:01.470768      PNP: 0c09.0 resource base 800 size 1ff align 0 gran 0 limit 0 flags c0000100 index 0

 1036 02:12:01.471781     PCI: 00:14.7

 1037 02:12:01.480986     PCI: 00:14.7 resource base f4d8a000 size 100 align 12 gran 8 limit f4d8a0ff flags 60000201 index 10

 1038 02:12:01.482624     PCI: 00:18.0

 1039 02:12:01.491826     PCI: 00:18.0 resource base f8000000 size 4000000 align 0 gran 0 limit 0 flags f0000200 index c0010058

 1040 02:12:01.501028     PCI: 00:18.0 resource base fec20000 size 1000 align 0 gran 0 limit 0 flags c0000200 index fec20000

 1041 02:12:01.502541     PCI: 00:18.1

 1042 02:12:01.504182     PCI: 00:18.2

 1043 02:12:01.505117     PCI: 00:18.3

 1044 02:12:01.506931     PCI: 00:18.4

 1045 02:12:01.508460     PCI: 00:18.5

 1046 02:12:01.512326    MMIO: fedc2000 child on link 0 GENERIC: 0.0

 1047 02:12:01.513710     GENERIC: 0.0

 1048 02:12:01.515962     I2C: 01:1a

 1049 02:12:01.516749     GENERIC: 0.1

 1050 02:12:01.522692    MMIO: fedc3000 child on link 0 I2C: 02:50

 1051 02:12:01.522849     I2C: 02:50

 1052 02:12:01.525830    MMIO: fedc4000 child on link 0 I2C: 03:15

 1053 02:12:01.526974     I2C: 03:15

 1054 02:12:01.531270    MMIO: fedc5000 child on link 0 I2C: 04:39

 1055 02:12:01.532243     I2C: 04:39

 1056 02:12:01.534585     I2C: 04:10

 1057 02:12:01.536215  Done allocating resources.

 1058 02:12:01.540894  BS: BS_DEV_RESOURCES times (us): entry 0 run 1563761 exit 0

 1059 02:12:01.547862  PCI_INTR tables: Writing registers C00/C01 for PCI IRQ routing:

 1060 02:12:01.552475  PCI_INTR_INDEX	name		     PIC mode	APIC mode

 1061 02:12:01.554508  0x00		INTA#                0x03	0x10

 1062 02:12:01.557849  0x01		INTB#                0x04	0x11

 1063 02:12:01.562090  0x02		INTC#                0x05	0x12

 1064 02:12:01.564875  0x03		INTD#                0x07	0x13

 1065 02:12:01.567099  0x04		INTE#                0x0B	0x14

 1066 02:12:01.571359  0x05		INTF#                0x1F	0x1F

 1067 02:12:01.574119  0x06		INTG#                0x1F	0x16

 1068 02:12:01.577423  0x07		INTH#                0x1F	0x17

 1069 02:12:01.581117  0x08		Misc                 0xFA	0x00

 1070 02:12:01.584956  0x09		Misc0                0xF1	0x00

 1071 02:12:01.588491  0x0A		Misc1                0x00	0x00

 1072 02:12:01.591969  0x0B		Misc2                0x00	0x00

 1073 02:12:01.594509  0x0C		Ser IRQ INTA         0x1F	0x1F

 1074 02:12:01.597685  0x0D		Ser IRQ INTB         0x1F	0x1F

 1075 02:12:01.602100  0x0E		Ser IRQ INTC         0x1F	0x1F

 1076 02:12:01.604592  0x0F		Ser IRQ INTD         0x1F	0x1F

 1077 02:12:01.608069  0x10		SCI                  0x09	0x09

 1078 02:12:01.611329  0x11		SMBUS                0x1F	0x1F

 1079 02:12:01.613876  0x12		ASF                  0x1F	0x1F

 1080 02:12:01.619235  0x13		HDA                  0x03	0x10

 1081 02:12:01.621293  0x14		FC                   0x1F	0x1F

 1082 02:12:01.624770  0x16		PerMon               0x1F	0x1F

 1083 02:12:01.627171  0x17		SD                   0x03	0x10

 1084 02:12:01.631531  0x1A		SDIOt                0x00	0x1F

 1085 02:12:01.634413  0x30		EHCI                 0x05	0x12

 1086 02:12:01.638555  0x34		XHCI                 0x04	0x12

 1087 02:12:01.641374  0x41		SATA                 0x07	0x13

 1088 02:12:01.644496  0x62		GPIO                 0x07	0x07

 1089 02:12:01.648218  0x70		I2C0                 0x03	0x03

 1090 02:12:01.651002  0x71		I2C1                 0x0F	0x0F

 1091 02:12:01.654153  0x72		I2C2                 0x06	0x06

 1092 02:12:01.657580  0x73		I2C3                 0x0E	0x0E

 1093 02:12:01.660442  0x74		UART0                0x0A	0x0A

 1094 02:12:01.665694  0x75		UART1                0x0B	0x0B

 1095 02:12:01.668757  PCI_CFG IRQ: Write PCI config space IRQ assignments

 1096 02:12:01.672640  PCI IRQ: Found device 0:01.00 using PIN A

 1097 02:12:01.677197  PCI Devfn (0x8) not found in pirq_data table

 1098 02:12:01.680360  PCI IRQ: Found device 0:01.01 using PIN B

 1099 02:12:01.684664  	Found this device in pirq_data table entry 5

 1100 02:12:01.686400  	Orig INT_PIN	: 2 (PIN B)

 1101 02:12:01.690076  	PCI_INTR idx	: 0x13 (HDA)

 1102 02:12:01.691102  	INT_LINE	: 0x3 (IRQ 3)

 1103 02:12:01.694763  PCI IRQ: Found device 0:02.02 using PIN A

 1104 02:12:01.699676  	Found this device in pirq_data table entry 1

 1105 02:12:01.701326  	Orig INT_PIN	: 1 (PIN A)

 1106 02:12:01.703972  	PCI_INTR idx	: 0x01 (INTB#)

 1107 02:12:01.706073  	INT_LINE	: 0x4 (IRQ 4)

 1108 02:12:01.709543  PCI IRQ: Found device 0:02.04 using PIN A

 1109 02:12:01.713939  	Found this device in pirq_data table entry 3

 1110 02:12:01.716902  	Orig INT_PIN	: 1 (PIN A)

 1111 02:12:01.720275  	PCI_INTR idx	: 0x03 (INTD#)

 1112 02:12:01.721275  	INT_LINE	: 0x7 (IRQ 7)

 1113 02:12:01.725325  PCI IRQ: Found device 0:08.00 using PIN A

 1114 02:12:01.729425  PCI Devfn (0x40) not found in pirq_data table

 1115 02:12:01.732585  PCI IRQ: Found device 0:10.00 using PIN A

 1116 02:12:01.736789  	Found this device in pirq_data table entry 10

 1117 02:12:01.738984  	Orig INT_PIN	: 1 (PIN A)

 1118 02:12:01.741922  	PCI_INTR idx	: 0x34 (XHCI)

 1119 02:12:01.743277  	INT_LINE	: 0x4 (IRQ 4)

 1120 02:12:01.747567  PCI IRQ: Found device 0:12.00 using PIN A

 1121 02:12:01.751535  	Found this device in pirq_data table entry 9

 1122 02:12:01.754328  	Orig INT_PIN	: 1 (PIN A)

 1123 02:12:01.756650  	PCI_INTR idx	: 0x30 (EHCI)

 1124 02:12:01.759046  	INT_LINE	: 0x5 (IRQ 5)

 1125 02:12:01.762684  PCI IRQ: Found device 0:14.07 using PIN A

 1126 02:12:01.766488  	Found this device in pirq_data table entry 6

 1127 02:12:01.769420  	Orig INT_PIN	: 1 (PIN A)

 1128 02:12:01.771548  	PCI_INTR idx	: 0x17 (SD)

 1129 02:12:01.773473  	INT_LINE	: 0x3 (IRQ 3)

 1130 02:12:01.777582  PCI IRQ: Found device 2:00.00 using PIN A

 1131 02:12:01.779958  	With INT_PIN swizzled to PIN A

 1132 02:12:01.783096  	Attached to bridge device 0:02h.04h

 1133 02:12:01.787720  	Found this device in pirq_data table entry 3

 1134 02:12:01.790063  	Orig INT_PIN	: 1 (PIN A)

 1135 02:12:01.792470  	PCI_INTR idx	: 0x03 (INTD#)

 1136 02:12:01.794201  	INT_LINE	: 0x7 (IRQ 7)

 1137 02:12:01.798079  PCI IRQ: Found device 1:00.00 using PIN A

 1138 02:12:01.801683  	With INT_PIN swizzled to PIN A

 1139 02:12:01.804540  	Attached to bridge device 0:02h.02h

 1140 02:12:01.809846  	Found this device in pirq_data table entry 1

 1141 02:12:01.811349  	Orig INT_PIN	: 1 (PIN A)

 1142 02:12:01.813908  	PCI_INTR idx	: 0x01 (INTB#)

 1143 02:12:01.815896  	INT_LINE	: 0x4 (IRQ 4)

 1144 02:12:01.821464  PCI_CFG IRQ: Finished writing PCI config space IRQ assignments

 1145 02:12:01.823331  POST: 0x74

 1146 02:12:01.824351  Enabling resources...

 1147 02:12:01.827284  agesawrapper_amdinitmid() entry

 1148 02:12:01.835545  agesawrapper_amdinitmid() returned AGESA_SUCCESS

 1149 02:12:01.840266  PCI: 00:00.0 subsystem <- 1022/1576

 1150 02:12:01.842018  PCI: 00:00.0 cmd <- 04

 1151 02:12:01.844778  PCI: 00:01.0 subsystem <- 1002/98e4

 1152 02:12:01.846696  PCI: 00:01.0 cmd <- 07

 1153 02:12:01.849326  PCI: 00:01.1 subsystem <- 1002/15b3

 1154 02:12:01.851452  PCI: 00:01.1 cmd <- 02

 1155 02:12:01.855764  PCI: 00:02.0 subsystem <- 1022/157b

 1156 02:12:01.856983  PCI: 00:02.0 cmd <- 00

 1157 02:12:01.859681  PCI: 00:02.2 bridge ctrl <- 0003

 1158 02:12:01.862273  PCI: 00:02.2 cmd <- 06

 1159 02:12:01.865231  PCI: 00:02.4 bridge ctrl <- 0003

 1160 02:12:01.868324  PCI: 00:02.4 cmd <- 06

 1161 02:12:01.869276  PCI: 00:03.0 cmd <- 00

 1162 02:12:01.872644  PCI: 00:08.0 subsystem <- 1022/1578

 1163 02:12:01.874885  PCI: 00:08.0 cmd <- 06

 1164 02:12:01.878542  PCI: 00:09.0 subsystem <- 1022/157d

 1165 02:12:01.880740  PCI: 00:09.0 cmd <- 00

 1166 02:12:01.883676  PCI: 00:10.0 subsystem <- 1022/7914

 1167 02:12:01.885512  PCI: 00:10.0 cmd <- 02

 1168 02:12:01.889539  PCI: 00:12.0 subsystem <- 1022/7908

 1169 02:12:01.891002  PCI: 00:12.0 cmd <- 02

 1170 02:12:01.894637  PCI: 00:14.0 subsystem <- 1022/790b

 1171 02:12:01.896068  PCI: 00:14.0 cmd <- 403

 1172 02:12:01.900378  PCI: 00:14.3 subsystem <- 1022/790e

 1173 02:12:01.902359  PCI: 00:14.3 cmd <- 0f

 1174 02:12:01.908388  Southbridge LPC decode:PNP: 0c09.0, base=0x00000800, end=0x000009fe

 1175 02:12:01.909365  Covered by wideIO 0

 1176 02:12:01.913865  PCI: 00:14.7 subsystem <- 1022/7906

 1177 02:12:01.915164  PCI: 00:14.7 cmd <- 06

 1178 02:12:01.917015  PCI: 00:18.0 cmd <- 00

 1179 02:12:01.920750  PCI: 00:18.1 subsystem <- 1022/15b1

 1180 02:12:01.922566  PCI: 00:18.1 cmd <- 00

 1181 02:12:01.925889  PCI: 00:18.2 subsystem <- 1022/15b2

 1182 02:12:01.927918  PCI: 00:18.2 cmd <- 00

 1183 02:12:01.931072  PCI: 00:18.3 subsystem <- 1022/15b3

 1184 02:12:01.933054  PCI: 00:18.3 cmd <- 00

 1185 02:12:01.936545  PCI: 00:18.4 subsystem <- 1022/15b4

 1186 02:12:01.938340  PCI: 00:18.4 cmd <- 00

 1187 02:12:01.942625  PCI: 00:18.5 subsystem <- 1022/15b5

 1188 02:12:01.944253  PCI: 00:18.5 cmd <- 00

 1189 02:12:01.945407  PCI: 01:00.0 cmd <- 02

 1190 02:12:01.949133  PCI: 02:00.0 subsystem <- 1217/8620

 1191 02:12:01.951606  PCI: 02:00.0 cmd <- 06

 1192 02:12:01.952315  done.

 1193 02:12:01.958595  BS: BS_DEV_ENABLE times (us): entry 279582 run 130715 exit 0

 1194 02:12:01.959855  POST: 0x75

 1195 02:12:01.961512  Initializing devices...

 1196 02:12:01.964111  Root Device init ...

 1197 02:12:01.967546  Root Device init finished in 1948 usecs

 1198 02:12:01.968404  POST: 0x75

 1199 02:12:01.971202  CPU_CLUSTER: 0 init ...

 1200 02:12:01.974294  MTRR: Physical address space:

 1201 02:12:01.978522  0x0000000000000000 - 0x00000000000a0000 size 0x000a0000 type 6

 1202 02:12:01.984399  0x00000000000a0000 - 0x00000000000c0000 size 0x00020000 type 0

 1203 02:12:01.990034  0x00000000000c0000 - 0x00000000d0000000 size 0xcff40000 type 6

 1204 02:12:01.995431  0x00000000d0000000 - 0x00000000f0000000 size 0x20000000 type 0

 1205 02:12:02.000790  0x00000000f0000000 - 0x00000000f4800000 size 0x04800000 type 1

 1206 02:12:02.005989  0x00000000f4800000 - 0x0000000100000000 size 0x0b800000 type 0

 1207 02:12:02.012050  0x0000000100000000 - 0x000000012f000000 size 0x2f000000 type 6

 1208 02:12:02.016280  MTRR: Fixed MSR 0x250 0x1e1e1e1e1e1e1e1e

 1209 02:12:02.019265  MTRR: Fixed MSR 0x258 0x1e1e1e1e1e1e1e1e

 1210 02:12:02.023496  MTRR: Fixed MSR 0x259 0x0000000000000000

 1211 02:12:02.027303  MTRR: Fixed MSR 0x268 0x1e1e1e1e1e1e1e1e

 1212 02:12:02.030885  MTRR: Fixed MSR 0x269 0x1e1e1e1e1e1e1e1e

 1213 02:12:02.034569  MTRR: Fixed MSR 0x26a 0x1e1e1e1e1e1e1e1e

 1214 02:12:02.037099  MTRR: Fixed MSR 0x26b 0x1e1e1e1e1e1e1e1e

 1215 02:12:02.041312  MTRR: Fixed MSR 0x26c 0x1e1e1e1e1e1e1e1e

 1216 02:12:02.044421  MTRR: Fixed MSR 0x26d 0x1e1e1e1e1e1e1e1e

 1217 02:12:02.048425  MTRR: Fixed MSR 0x26e 0x1e1e1e1e1e1e1e1e

 1218 02:12:02.052286  MTRR: Fixed MSR 0x26f 0x1e1e1e1e1e1e1e1e

 1219 02:12:02.054951  call enable_fixed_mtrr()

 1220 02:12:02.057333  CPU physical address size: 48 bits

 1221 02:12:02.061514  MTRR: default type WB/UC MTRR counts: 8/6.

 1222 02:12:02.065190  MTRR: UC selected as default type.

 1223 02:12:02.071619  MTRR: 0 base 0x0000000000000000 mask 0x0000ffff80000000 type 6

 1224 02:12:02.076117  MTRR: 1 base 0x0000000080000000 mask 0x0000ffffc0000000 type 6

 1225 02:12:02.081665  MTRR: 2 base 0x00000000c0000000 mask 0x0000fffff0000000 type 6

 1226 02:12:02.086566  MTRR: 3 base 0x00000000f0000000 mask 0x0000fffffc000000 type 1

 1227 02:12:02.092967  MTRR: 4 base 0x00000000f4000000 mask 0x0000ffffff800000 type 1

 1228 02:12:02.098151  MTRR: 5 base 0x0000000100000000 mask 0x0000ffffc0000000 type 6

 1229 02:12:02.098568  

 1230 02:12:02.099872  MTRR check

 1231 02:12:02.101562  Fixed MTRRs   : Enabled

 1232 02:12:02.104818  Variable MTRRs: Enabled

 1233 02:12:02.105232  

 1234 02:12:02.105554  POST: 0x93

 1235 02:12:02.107057  Will perform SMM setup.

 1236 02:12:02.112470  CPU: AMD A4-9120C RADEON R4, 5 COMPUTE CORES 2C+3G  .

 1237 02:12:02.118865  Loading module at 00030000 with entry 00030000. filesize: 0x170 memsize: 0x170

 1238 02:12:02.123529  Processing 16 relocs. Offset value of 0x00030000

 1239 02:12:02.127089  Attempting to start 1 APs

 1240 02:12:02.128714  Waiting for 10ms after sending INIT.

 1241 02:12:02.143783  Waiting for 1st SIPI to complete...AP: slot 1 apic_id 11.

 1242 02:12:02.144926  done.

 1243 02:12:02.148255  Waiting for 2nd SIPI to complete...done.

 1244 02:12:02.155156  Loading module at 00038000 with entry 00038000. filesize: 0x1a8 memsize: 0x1a8

 1245 02:12:02.160499  Processing 13 relocs. Offset value of 0x00038000

 1246 02:12:02.165694  SMM Module: stub loaded at 00038000. Will call cdeb995b(00000000)

 1247 02:12:02.168433  Installing SMM handler to 0xce800000

 1248 02:12:02.177211  Loading module at ce810000 with entry ce81142b. filesize: 0x6c98 memsize: 0xad18

 1249 02:12:02.182102  Processing 481 relocs. Offset value of 0xce810000

 1250 02:12:02.188946  Loading module at ce808000 with entry ce808000. filesize: 0x1a8 memsize: 0x1a8

 1251 02:12:02.194988  Processing 13 relocs. Offset value of 0xce808000

 1252 02:12:02.198468  SMM Module: placing jmp sequence at ce807e00 rel16 0x01fd

 1253 02:12:02.204518  SMM Module: stub loaded at ce808000. Will call ce81142b(00000000)

 1254 02:12:02.206269  New SMBASE 0xce800000

 1255 02:12:02.208238  Relocation complete.

 1256 02:12:02.212649  New SMBASE 0xce7ffe00

 1257 02:12:02.213066  Relocation complete.

 1258 02:12:02.214466  Initializing CPU #0

 1259 02:12:02.217065  CPU: vendor AMD device 670f00

 1260 02:12:02.219819  CPU: family 15, model 70, stepping 00

 1261 02:12:02.223906  Setting up local APIC... apic_id: 0x10 done.

 1262 02:12:02.225799  CPU #0 initialized

 1263 02:12:02.227870  Initializing CPU #1

 1264 02:12:02.230234  CPU: vendor AMD device 670f00

 1265 02:12:02.234088  CPU: family 15, model 70, stepping 00

 1266 02:12:02.237778  Setting up local APIC... apic_id: 0x11 done.

 1267 02:12:02.239309  CPU #1 initialized

 1268 02:12:02.243812  bsp_do_flight_plan done after 91 msecs.

 1269 02:12:02.247924  MTRR: TEMPORARY Physical address space:

 1270 02:12:02.252267  0x0000000000000000 - 0x00000000000a0000 size 0x000a0000 type 6

 1271 02:12:02.257608  0x00000000000a0000 - 0x00000000000c0000 size 0x00020000 type 0

 1272 02:12:02.266438  0x00000000000c0000 - 0x00000000d0000000 size 0xcff40000 type 6

 1273 02:12:02.269067  0x00000000d0000000 - 0x00000000ff000000 size 0x2f000000 type 0

 1274 02:12:02.275365  0x00000000ff000000 - 0x0000000100000000 size 0x01000000 type 5

 1275 02:12:02.279925  0x0000000100000000 - 0x000000012f000000 size 0x2f000000 type 6

 1276 02:12:02.284233  MTRR: default type WB/UC MTRR counts: 7/5.

 1277 02:12:02.287179  MTRR: UC selected as default type.

 1278 02:12:02.293092  MTRR: 0 base 0x0000000000000000 mask 0x0000ffff80000000 type 6

 1279 02:12:02.300005  MTRR: 1 base 0x0000000080000000 mask 0x0000ffffc0000000 type 6

 1280 02:12:02.303592  MTRR: 2 base 0x00000000c0000000 mask 0x0000fffff0000000 type 6

 1281 02:12:02.309663  MTRR: 3 base 0x00000000ff000000 mask 0x0000ffffff000000 type 5

 1282 02:12:02.314575  MTRR: 4 base 0x0000000100000000 mask 0x0000ffffc0000000 type 6

 1283 02:12:02.319185  CPU_CLUSTER: 0 init finished in 346105 usecs

 1284 02:12:02.320076  POST: 0x75

 1285 02:12:02.320863  POST: 0x75

 1286 02:12:02.322516  POST: 0x75

 1287 02:12:02.323973  POST: 0x75

 1288 02:12:02.324377  POST: 0x75

 1289 02:12:02.325483  POST: 0x75

 1290 02:12:02.326240  POST: 0x75

 1291 02:12:02.327363  POST: 0x75

 1292 02:12:02.329546  PCI: 00:00.0 init ...

 1293 02:12:02.333745  PCI: 00:00.0 init finished in 2003 usecs

 1294 02:12:02.334469  POST: 0x75

 1295 02:12:02.336196  POST: 0x75

 1296 02:12:02.337741  PCI: 00:01.0 init ...

 1297 02:12:02.343411  CBFS: 'Master Header Locator' located CBFS at [df0000:ffffc0)

 1298 02:12:02.345450  CBFS: Locating 'pci1002,98e4.rom'

 1299 02:12:02.350074  CBFS: Found @ offset 92c00 size fe00

 1300 02:12:02.352686  Mapping PCI device 100298e4 to 100298e0

 1301 02:12:02.357172  In CBFS, ROM address for PCI: 00:01.0 = ffe82c48

 1302 02:12:02.363338  PCI expansion ROM, signature 0xaa55, INIT size 0xfe00, data ptr 0x01c0

 1303 02:12:02.368689  PCI ROM image, vendor ID 1002, device ID 98e0,

 1304 02:12:02.371955  PCI ROM image, Class Code 030000, Code Type 00

 1305 02:12:02.377138  Copying VGA ROM Image from ffe82c48 to 0xc0000, 0xfe00 bytes

 1306 02:12:02.386535  Real mode stub @00000600: 867 bytes

 1307 02:12:02.388189  Calling Option ROM...

 1308 02:12:02.411129  ... Option ROM returned.

 1309 02:12:02.415010  VBE: Getting information about VESA mode 41d2

 1310 02:12:02.417873  VBE: resolution:  1366x768@16

 1311 02:12:02.420159  VBE: framebuffer: f0000000

 1312 02:12:02.422484  VBE: Setting VESA mode 41d2

 1313 02:12:02.447813  VGA Option ROM was run

 1314 02:12:02.452637  PCI: 00:01.0 init finished in 112225 usecs

 1315 02:12:02.453532  POST: 0x75

 1316 02:12:02.454880  PCI: 00:01.1 init ...

 1317 02:12:02.459489  PCI: 00:01.1 init finished in 2002 usecs

 1318 02:12:02.460259  POST: 0x75

 1319 02:12:02.461414  PCI: 00:02.0 init ...

 1320 02:12:02.465583  PCI: 00:02.0 init finished in 2002 usecs

 1321 02:12:02.466576  POST: 0x75

 1322 02:12:02.467433  POST: 0x75

 1323 02:12:02.468440  POST: 0x75

 1324 02:12:02.470024  POST: 0x75

 1325 02:12:02.470910  POST: 0x75

 1326 02:12:02.472702  POST: 0x75

 1327 02:12:02.474719  PCI: 00:03.0 init ...

 1328 02:12:02.478620  PCI: 00:03.0 init finished in 2002 usecs

 1329 02:12:02.479137  POST: 0x75

 1330 02:12:02.480450  PCI: 00:08.0 init ...

 1331 02:12:02.484374  PCI: 00:08.0 init finished in 2002 usecs

 1332 02:12:02.485222  POST: 0x75

 1333 02:12:02.488547  PCI: 00:09.0 init ...

 1334 02:12:02.491738  PCI: 00:09.0 init finished in 2002 usecs

 1335 02:12:02.492768  POST: 0x75

 1336 02:12:02.493240  POST: 0x75

 1337 02:12:02.495292  PCI: 00:10.0 init ...

 1338 02:12:02.499425  PCI: 00:10.0 init finished in 2002 usecs

 1339 02:12:02.500196  POST: 0x75

 1340 02:12:02.500637  POST: 0x75

 1341 02:12:02.503546  PCI: 00:12.0 init ...

 1342 02:12:02.506634  PCI: 00:12.0 init finished in 2002 usecs

 1343 02:12:02.508581  POST: 0x75

 1344 02:12:02.509628  PCI: 00:14.0 init ...

 1345 02:12:02.513207  IOAPIC: Initializing IOAPIC at 0xfec00000

 1346 02:12:02.517793  IOAPIC: Bootstrap Processor Local APIC = 0x10

 1347 02:12:02.519312  IOAPIC: ID = 0x04

 1348 02:12:02.522237  IOAPIC: Dumping registers

 1349 02:12:02.524424    reg 0x0000: 0x04000000

 1350 02:12:02.526248    reg 0x0001: 0x00178021

 1351 02:12:02.528352    reg 0x0002: 0x04000000

 1352 02:12:02.530977  IOAPIC: 24 interrupts

 1353 02:12:02.534432  IOAPIC: Enabling interrupts on FSB

 1354 02:12:02.538160  IOAPIC: reg 0x00000000 value 0x10000000 0x00000700

 1355 02:12:02.542859  IOAPIC: reg 0x00000001 value 0x00000000 0x00010000

 1356 02:12:02.547566  IOAPIC: reg 0x00000002 value 0x00000000 0x00010000

 1357 02:12:02.551362  IOAPIC: reg 0x00000003 value 0x00000000 0x00010000

 1358 02:12:02.556708  IOAPIC: reg 0x00000004 value 0x00000000 0x00010000

 1359 02:12:02.560733  IOAPIC: reg 0x00000005 value 0x00000000 0x00010000

 1360 02:12:02.565162  IOAPIC: reg 0x00000006 value 0x00000000 0x00010000

 1361 02:12:02.569560  IOAPIC: reg 0x00000007 value 0x00000000 0x00010000

 1362 02:12:02.574581  IOAPIC: reg 0x00000008 value 0x00000000 0x00010000

 1363 02:12:02.579546  IOAPIC: reg 0x00000009 value 0x00000000 0x00010000

 1364 02:12:02.583742  IOAPIC: reg 0x0000000a value 0x00000000 0x00010000

 1365 02:12:02.588072  IOAPIC: reg 0x0000000b value 0x00000000 0x00010000

 1366 02:12:02.592398  IOAPIC: reg 0x0000000c value 0x00000000 0x00010000

 1367 02:12:02.597835  IOAPIC: reg 0x0000000d value 0x00000000 0x00010000

 1368 02:12:02.601182  IOAPIC: reg 0x0000000e value 0x00000000 0x00010000

 1369 02:12:02.605768  IOAPIC: reg 0x0000000f value 0x00000000 0x00010000

 1370 02:12:02.610756  IOAPIC: reg 0x00000010 value 0x00000000 0x00010000

 1371 02:12:02.614674  IOAPIC: reg 0x00000011 value 0x00000000 0x00010000

 1372 02:12:02.620605  IOAPIC: reg 0x00000012 value 0x00000000 0x00010000

 1373 02:12:02.624547  IOAPIC: reg 0x00000013 value 0x00000000 0x00010000

 1374 02:12:02.628432  IOAPIC: reg 0x00000014 value 0x00000000 0x00010000

 1375 02:12:02.632896  IOAPIC: reg 0x00000015 value 0x00000000 0x00010000

 1376 02:12:02.638613  IOAPIC: reg 0x00000016 value 0x00000000 0x00010000

 1377 02:12:02.643249  IOAPIC: reg 0x00000017 value 0x00000000 0x00010000

 1378 02:12:02.646082  PCI: 00:14.0 init finished in 133958 usecs

 1379 02:12:02.647045  POST: 0x75

 1380 02:12:02.649596  PCI: 00:14.3 init ...

 1381 02:12:02.650066  RTC Init

 1382 02:12:02.653748  PCI: 00:14.3 init finished in 2962 usecs

 1383 02:12:02.654411  POST: 0x75

 1384 02:12:02.657094  PCI: 00:14.7 init ...

 1385 02:12:02.660791  PCI: 00:14.7 init finished in 2002 usecs

 1386 02:12:02.661628  POST: 0x75

 1387 02:12:02.663099  PCI: 00:18.0 init ...

 1388 02:12:02.667361  IOAPIC: Initializing IOAPIC at 0xfec20000

 1389 02:12:02.671338  IOAPIC: Bootstrap Processor Local APIC = 0x10

 1390 02:12:02.672859  IOAPIC: ID = 0x05

 1391 02:12:02.675563  IOAPIC: Dumping registers

 1392 02:12:02.677452    reg 0x0000: 0x05000000

 1393 02:12:02.679343    reg 0x0001: 0x001f8021

 1394 02:12:02.684667    reg 0x0002: 0x00000000

 1395 02:12:02.685222  IOAPIC: 32 interrupts

 1396 02:12:02.687118  IOAPIC: Enabling interrupts on FSB

 1397 02:12:02.691659  IOAPIC: reg 0x00000000 value 0x10000000 0x00000700

 1398 02:12:02.696131  IOAPIC: reg 0x00000001 value 0x00000000 0x00010000

 1399 02:12:02.700690  IOAPIC: reg 0x00000002 value 0x00000000 0x00010000

 1400 02:12:02.705682  IOAPIC: reg 0x00000003 value 0x00000000 0x00010000

 1401 02:12:02.710774  IOAPIC: reg 0x00000004 value 0x00000000 0x00010000

 1402 02:12:02.714706  IOAPIC: reg 0x00000005 value 0x00000000 0x00010000

 1403 02:12:02.718399  IOAPIC: reg 0x00000006 value 0x00000000 0x00010000

 1404 02:12:02.723368  IOAPIC: reg 0x00000007 value 0x00000000 0x00010000

 1405 02:12:02.727574  IOAPIC: reg 0x00000008 value 0x00000000 0x00010000

 1406 02:12:02.731836  IOAPIC: reg 0x00000009 value 0x00000000 0x00010000

 1407 02:12:02.737536  IOAPIC: reg 0x0000000a value 0x00000000 0x00010000

 1408 02:12:02.742580  IOAPIC: reg 0x0000000b value 0x00000000 0x00010000

 1409 02:12:02.745938  IOAPIC: reg 0x0000000c value 0x00000000 0x00010000

 1410 02:12:02.750500  IOAPIC: reg 0x0000000d value 0x00000000 0x00010000

 1411 02:12:02.755638  IOAPIC: reg 0x0000000e value 0x00000000 0x00010000

 1412 02:12:02.759596  IOAPIC: reg 0x0000000f value 0x00000000 0x00010000

 1413 02:12:02.764690  IOAPIC: reg 0x00000010 value 0x00000000 0x00010000

 1414 02:12:02.769655  IOAPIC: reg 0x00000011 value 0x00000000 0x00010000

 1415 02:12:02.773008  IOAPIC: reg 0x00000012 value 0x00000000 0x00010000

 1416 02:12:02.778626  IOAPIC: reg 0x00000013 value 0x00000000 0x00010000

 1417 02:12:02.782148  IOAPIC: reg 0x00000014 value 0x00000000 0x00010000

 1418 02:12:02.787367  IOAPIC: reg 0x00000015 value 0x00000000 0x00010000

 1419 02:12:02.791347  IOAPIC: reg 0x00000016 value 0x00000000 0x00010000

 1420 02:12:02.796936  IOAPIC: reg 0x00000017 value 0x00000000 0x00010000

 1421 02:12:02.799859  IOAPIC: reg 0x00000018 value 0x00000000 0x00010000

 1422 02:12:02.804901  IOAPIC: reg 0x00000019 value 0x00000000 0x00010000

 1423 02:12:02.810429  IOAPIC: reg 0x0000001a value 0x00000000 0x00010000

 1424 02:12:02.814201  IOAPIC: reg 0x0000001b value 0x00000000 0x00010000

 1425 02:12:02.817988  IOAPIC: reg 0x0000001c value 0x00000000 0x00010000

 1426 02:12:02.823232  IOAPIC: reg 0x0000001d value 0x00000000 0x00010000

 1427 02:12:02.827581  IOAPIC: reg 0x0000001e value 0x00000000 0x00010000

 1428 02:12:02.832023  IOAPIC: reg 0x0000001f value 0x00000000 0x00010000

 1429 02:12:02.836220  PCI: 00:18.0 init finished in 170061 usecs

 1430 02:12:02.837084  POST: 0x75

 1431 02:12:02.838602  PCI: 00:18.1 init ...

 1432 02:12:02.842503  PCI: 00:18.1 init finished in 2002 usecs

 1433 02:12:02.843546  POST: 0x75

 1434 02:12:02.845510  PCI: 00:18.2 init ...

 1435 02:12:02.849735  PCI: 00:18.2 init finished in 2002 usecs

 1436 02:12:02.851029  POST: 0x75

 1437 02:12:02.852449  PCI: 00:18.3 init ...

 1438 02:12:02.855594  PCI: 00:18.3 init finished in 2002 usecs

 1439 02:12:02.856565  POST: 0x75

 1440 02:12:02.859198  PCI: 00:18.4 init ...

 1441 02:12:02.862605  PCI: 00:18.4 init finished in 2002 usecs

 1442 02:12:02.863391  POST: 0x75

 1443 02:12:02.866296  PCI: 00:18.5 init ...

 1444 02:12:02.870031  PCI: 00:18.5 init finished in 2002 usecs

 1445 02:12:02.870746  POST: 0x75

 1446 02:12:02.872713  PCI: 01:00.0 init ...

 1447 02:12:02.876316  PCI: 01:00.0 init finished in 2001 usecs

 1448 02:12:02.877140  POST: 0x75

 1449 02:12:02.879415  PCI: 02:00.0 init ...

 1450 02:12:02.884299  BayHub BH720: Power-saving enabled (link_ctrl=0x110103)

 1451 02:12:02.888502  PCI: 02:00.0 init finished in 7127 usecs

 1452 02:12:02.889304  POST: 0x75

 1453 02:12:02.891284  PNP: 0c09.0 init ...

 1454 02:12:02.895405  Google Chrome EC: Hello got back 11223344 status (0)

 1455 02:12:02.899898  Google Chrome EC: version:

 1456 02:12:02.902232      ro: careena_v2.0.11488-7215d6e0e4

 1457 02:12:02.905775      rw: careena_v2.0.11488-7215d6e0e4

 1458 02:12:02.907094    running image: 1

 1459 02:12:02.912860  Google Chrome EC uptime: 5.674 seconds

 1460 02:12:02.914684  Google Chrome AP resets since EC boot: 0

 1461 02:12:02.919367  Google Chrome most recent AP reset causes:

 1462 02:12:02.923885  Google Chrome EC reset flags at last EC boot: reset-pin

 1463 02:12:02.927308  PNP: 0c09.0 init finished in 34468 usecs

 1464 02:12:02.928209  POST: 0x75

 1465 02:12:02.929372  POST: 0x75

 1466 02:12:02.930534  POST: 0x75

 1467 02:12:02.931387  POST: 0x75

 1468 02:12:02.932727  POST: 0x75

 1469 02:12:02.933705  POST: 0x75

 1470 02:12:02.934469  POST: 0x75

 1471 02:12:02.936936  Devices initialized

 1472 02:12:02.940524  Show all devs... After init.

 1473 02:12:02.941628  Root Device: enabled 1

 1474 02:12:02.943581  CPU_CLUSTER: 0: enabled 1

 1475 02:12:02.945754  DOMAIN: 0000: enabled 1

 1476 02:12:02.948883  MMIO: fedc2000: enabled 1

 1477 02:12:02.951490  MMIO: fedc3000: enabled 1

 1478 02:12:02.953061  MMIO: fedc4000: enabled 1

 1479 02:12:02.956266  MMIO: fedc5000: enabled 1

 1480 02:12:02.957149  APIC: 10: enabled 1

 1481 02:12:02.959762  PCI: 00:00.0: enabled 1

 1482 02:12:02.961654  PCI: 00:00.2: enabled 0

 1483 02:12:02.964172  PCI: 00:01.0: enabled 1

 1484 02:12:02.966518  PCI: 00:01.1: enabled 1

 1485 02:12:02.970347  PCI: 00:02.0: enabled 1

 1486 02:12:02.971614  PCI: 00:02.1: enabled 0

 1487 02:12:02.972398  PCI: 00:02.2: enabled 1

 1488 02:12:02.975035  PCI: 00:02.3: enabled 0

 1489 02:12:02.977723  PCI: 00:02.4: enabled 1

 1490 02:12:02.979508  PCI: 00:02.5: enabled 0

 1491 02:12:02.980943  PCI: 00:08.0: enabled 1

 1492 02:12:02.983482  PCI: 00:09.0: enabled 1

 1493 02:12:02.985729  PCI: 00:09.2: enabled 0

 1494 02:12:02.988545  PCI: 00:10.0: enabled 1

 1495 02:12:02.992508  PCI: 00:11.0: enabled 0

 1496 02:12:02.992970  PCI: 00:12.0: enabled 1

 1497 02:12:02.993879  PCI: 00:14.0: enabled 1

 1498 02:12:02.996802  PCI: 00:14.3: enabled 1

 1499 02:12:02.999364  PCI: 00:14.7: enabled 1

 1500 02:12:03.000575  PCI: 00:18.0: enabled 1

 1501 02:12:03.002664  PCI: 00:18.1: enabled 1

 1502 02:12:03.005559  PCI: 00:18.2: enabled 1

 1503 02:12:03.007448  PCI: 00:18.3: enabled 1

 1504 02:12:03.009706  PCI: 00:18.4: enabled 1

 1505 02:12:03.013354  PCI: 00:18.5: enabled 1

 1506 02:12:03.014385  GENERIC: 0.0: enabled 1

 1507 02:12:03.015664  I2C: 01:1a: enabled 1

 1508 02:12:03.017839  GENERIC: 0.1: enabled 1

 1509 02:12:03.019973  I2C: 02:50: enabled 1

 1510 02:12:03.022249  I2C: 03:15: enabled 1

 1511 02:12:03.024262  I2C: 04:39: enabled 1

 1512 02:12:03.026674  I2C: 04:10: enabled 1

 1513 02:12:03.028763  PCI: 02:00.0: enabled 1

 1514 02:12:03.030814  PNP: 0c09.0: enabled 1

 1515 02:12:03.032453  PCI: 00:03.0: enabled 1

 1516 02:12:03.034877  PCI: 01:00.0: enabled 1

 1517 02:12:03.037003  APIC: 11: enabled 1

 1518 02:12:03.042015  BS: BS_DEV_INIT times (us): entry 0 run 1076425 exit 151

 1519 02:12:03.047661  ELOG: Event(A1) added with size 10 at 2023-06-14 02:12:02 UTC

 1520 02:12:03.054642  elog_add_boot_reason: Logged recovery mode boot (Dev-switch on), reason: 0x1b

 1521 02:12:03.060136  ELOG: Event(A0) added with size 9 at 2023-06-14 02:12:02 UTC

 1522 02:12:03.064347  elog_add_boot_reason: Logged dev mode boot

 1523 02:12:03.065506  POST: 0x76

 1524 02:12:03.066658  Finalize devices...

 1525 02:12:03.068660  Devices finalized

 1526 02:12:03.073446  FMAP: area RW_NVRAM found @ 467000 (20480 bytes)

 1527 02:12:03.076286  agesawrapper_amdinitlate() entry

 1528 02:12:03.094081  DmiTable:cdfbd4a3, AcpiPstatein: cdfbc2b9, AcpiSrat:00000000,AcpiSlit:00000000, Mce:cdfbd327, Cmc:cdfbd3e9,Alib:cdfbe586, AcpiIvrs:00000000 in agesawrapper_amdinitlate

 1529 02:12:03.098974  agesawrapper_amdinitlate() returned AGESA_SUCCESS

 1530 02:12:03.101385  agesawrapper_amdinitrtb() entry

 1531 02:12:03.107102  agesawrapper_amdinitrtb() returned AGESA_SUCCESS

 1532 02:12:03.111888  BS: BS_POST_DEVICE times (us): entry 22175 run 4547 exit 38181

 1533 02:12:03.116668  FMAP: area RW_MRC_CACHE found @ 0 (65536 bytes)

 1534 02:12:03.121297  MRC: Checking cached data update for 'RW_MRC_CACHE'.

 1535 02:12:03.125864  MRC: cache data 'RW_MRC_CACHE' needs update.

 1536 02:12:03.142404  ELOG: Event(AA) added with size 11 at 2023-06-14 02:12:02 UTC

 1537 02:12:03.144136  POST: 0x77

 1538 02:12:03.149136  BS: BS_OS_RESUME_CHECK times (us): entry 29625 run 1059 exit 1

 1539 02:12:03.149977  POST: 0x79

 1540 02:12:03.150735  POST: 0x9c

 1541 02:12:03.156958  CBFS: 'Master Header Locator' located CBFS at [df0000:ffffc0)

 1542 02:12:03.159328  CBFS: Locating 'fallback/dsdt.aml'

 1543 02:12:03.162624  CBFS: Found @ offset a6cc0 size 3b94

 1544 02:12:03.168528  CBFS: 'Master Header Locator' located CBFS at [df0000:ffffc0)

 1545 02:12:03.171041  CBFS: Locating 'fallback/slic'

 1546 02:12:03.174969  CBFS: 'fallback/slic' not found.

 1547 02:12:03.177851  ACPI: Writing ACPI tables at cde2e000.

 1548 02:12:03.179982  ACPI:    * FACS

 1549 02:12:03.183056  ACPI:    * DSDT

 1550 02:12:03.184364  Ramoops buffer: 0x100000@0xcdd2e000.

 1551 02:12:03.188215  ACPI:    * FADT

 1552 02:12:03.189223  pm_base: 0x0400

 1553 02:12:03.192154  ACPI: added table 1/32, length now 40

 1554 02:12:03.194060  ACPI:     * SSDT

 1555 02:12:03.196004  ACPI \_PR report 2 core(s)

 1556 02:12:03.199467  dw_i2c: bad counts. hcnt = -1 lcnt = 9

 1557 02:12:03.202442  dw_i2c: bad counts. hcnt = -1 lcnt = 13

 1558 02:12:03.207046  dw_i2c: bad counts. hcnt = -13 lcnt = 11

 1559 02:12:03.210181  dw_i2c: bad counts. hcnt = -7 lcnt = 16

 1560 02:12:03.215782  CBFS: 'Master Header Locator' located CBFS at [df0000:ffffc0)

 1561 02:12:03.218803  CBFS: Locating 'pci1002,98e4.rom'

 1562 02:12:03.222505  CBFS: Found @ offset 92c00 size fe00

 1563 02:12:03.225672  Mapping PCI device 100298e4 to 100298e0

 1564 02:12:03.231911  In CBFS, ROM address for PCI: 00:01.0 = ffe82c48

 1565 02:12:03.235964  PCI expansion ROM, signature 0xaa55, INIT size 0xfe00, data ptr 0x01c0

 1566 02:12:03.240360  PCI ROM image, vendor ID 1002, device ID 98e0,

 1567 02:12:03.244193  PCI ROM image, Class Code 030000, Code Type 00

 1568 02:12:03.253210  \_SB.I2CA.ADAU: Analog Digital DMIC

 1569 02:12:03.259787  \_SB.I2CA.DLG7: Dialog Semiconductor DA7219 Audio Codec address 01ah irq 0

 1570 02:12:03.264226  \_SB.I2CA.MAXM: Maxim Integrated 98357A Amplifier

 1571 02:12:03.267458  \_SB.I2CB.TPMI: I2C TPM at I2C: 02:50

 1572 02:12:03.272250  \_SB.I2CC.D015: ELAN Touchpad at I2C: 03:15

 1573 02:12:03.276283  \_SB.I2CD.D039: Raydium Touchscreen at I2C: 04:39

 1574 02:12:03.281464  \_SB.I2CD.D010: ELAN Touchscreen at I2C: 04:10

 1575 02:12:03.284529  ACPI: added table 2/32, length now 44

 1576 02:12:03.285458  ACPI:    * MCFG

 1577 02:12:03.289151  ACPI: added table 3/32, length now 48

 1578 02:12:03.290458  ACPI:    * TCPA

 1579 02:12:03.292610  TCPA log created at cdd0e000

 1580 02:12:03.295656  ACPI: added table 4/32, length now 52

 1581 02:12:03.297803  ACPI:    * MADT

 1582 02:12:03.301175  ACPI: added table 5/32, length now 56

 1583 02:12:03.302555  current = cde32e10

 1584 02:12:03.308689  CBFS: 'Master Header Locator' located CBFS at [df0000:ffffc0)

 1585 02:12:03.311219  CBFS: Locating 'pci1002,98e4.rom'

 1586 02:12:03.314229  CBFS: Found @ offset 92c00 size fe00

 1587 02:12:03.318935  Mapping PCI device 100298e4 to 100298e0

 1588 02:12:03.322859  In CBFS, ROM address for PCI: 00:01.0 = ffe82c48

 1589 02:12:03.328647  PCI expansion ROM, signature 0xaa55, INIT size 0xfe00, data ptr 0x01c0

 1590 02:12:03.332404  PCI ROM image, vendor ID 1002, device ID 98e0,

 1591 02:12:03.337810  PCI ROM image, Class Code 030000, Code Type 00

 1592 02:12:03.339807  ACPI:    * VFCT at cde32e10

 1593 02:12:03.344678             Copying initialized VBIOS image from 000c0000

 1594 02:12:03.348826  ACPI: added table 6/32, length now 60

 1595 02:12:03.349791  ACPI:    * HPET

 1596 02:12:03.353142  ACPI: added table 7/32, length now 64

 1597 02:12:03.356239  ACPI: added table 8/32, length now 68

 1598 02:12:03.358881  ACPI:    * IVRS at cde42e90

 1599 02:12:03.362998    AGESA IVRS table NULL. Skipping.

 1600 02:12:03.364797  ACPI:    * SRAT at cde42e90

 1601 02:12:03.367281    AGESA SRAT table NULL. Skipping.

 1602 02:12:03.370423  ACPI:   * SLIT at cde42e90

 1603 02:12:03.373851    AGESA SLIT table NULL. Skipping.

 1604 02:12:03.376542  ACPI:  * AGESA ALIB SSDT at cde42e90

 1605 02:12:03.380575  ACPI: added table 9/32, length now 72

 1606 02:12:03.383285  ACPI:    * SSDT at cde479f0

 1607 02:12:03.386401  ACPI: added table 10/32, length now 76

 1608 02:12:03.389872  ACPI:    * SSDT for PState at cde47e2c

 1609 02:12:03.391327  ACPI: done.

 1610 02:12:03.393090  ACPI tables: 106032 bytes.

 1611 02:12:03.395490  smbios_write_tables: cdd0d000

 1612 02:12:03.397627  Create SMBIOS type 17

 1613 02:12:03.401242  SMBIOS tables: 539 bytes.

 1614 02:12:03.403918  Writing table forward entry at 0x00000500

 1615 02:12:03.409672  Wrote coreboot table at: 00000500, 0x10 bytes, checksum 11f9

 1616 02:12:03.412504  Writing coreboot table at 0xcde52000

 1617 02:12:03.419779   0. 0000000000000000-0000000000000fff: CONFIGURATION TABLES

 1618 02:12:03.423087   1. 0000000000001000-000000000009ffff: RAM

 1619 02:12:03.425742   2. 00000000000a0000-00000000000fffff: RESERVED

 1620 02:12:03.429869   3. 0000000000100000-00000000cdd0cfff: RAM

 1621 02:12:03.435773   4. 00000000cdd0d000-00000000cde9efff: CONFIGURATION TABLES

 1622 02:12:03.439577   5. 00000000cde9f000-00000000cdfa0fff: RAMSTAGE

 1623 02:12:03.444881   6. 00000000cdfa1000-00000000cdffffff: CONFIGURATION TABLES

 1624 02:12:03.449405   7. 00000000ce000000-00000000cfffffff: RESERVED

 1625 02:12:03.452768   8. 00000000f8000000-00000000fbffffff: RESERVED

 1626 02:12:03.457027   9. 0000000100000000-000000012effffff: RAM

 1627 02:12:03.459608  Passing 5 GPIOs to payload:

 1628 02:12:03.464587              NAME |       PORT | POLARITY |     VALUE

 1629 02:12:03.469377     write protect |  undefined |     high |      high

 1630 02:12:03.473552          recovery |  undefined |     high |       low

 1631 02:12:03.478456               lid |  undefined |     high |      high

 1632 02:12:03.483173             power |  undefined |     high |       low

 1633 02:12:03.488171          EC in RW | 0x0000000f |     high |       low

 1634 02:12:03.488996  Board ID: 6

 1635 02:12:03.490423  SKU ID: 33

 1636 02:12:03.496176  CBFS: 'Master Header Locator' located CBFS at [df0000:ffffc0)

 1637 02:12:03.501333  Wrote coreboot table at: cde52000, 0x538 bytes, checksum 6ac3

 1638 02:12:03.504002  coreboot table: 1360 bytes.

 1639 02:12:03.508003  IMD ROOT    0. cdfff000 00001000

 1640 02:12:03.509760  IMD SMALL   1. cdffe000 00001000

 1641 02:12:03.513199  CONSOLE     2. cdfde000 00020000

 1642 02:12:03.515775  TIME STAMP  3. cdfdd000 00000910

 1643 02:12:03.518603  VBOOT       4. cdfdc000 00000c0c

 1644 02:12:03.521707  ACPISCRATCH 5. cdfac000 00030000

 1645 02:12:03.525442  ROMSTG STCK 6. cdfab000 00000400

 1646 02:12:03.527683  AFTER CAR   7. cdfa1000 0000a000

 1647 02:12:03.531393  RAMSTAGE    8. cde9e000 00103000

 1648 02:12:03.533913  REFCODE     9. cde6c000 00032000

 1649 02:12:03.536641  ACPI GNVS  10. cde6b000 00001000

 1650 02:12:03.539660  SMM BACKUP 11. cde5b000 00010000

 1651 02:12:03.542315  MRC DATA   12. cde5a000 00000e75

 1652 02:12:03.545990  COREBOOT   13. cde52000 00008000

 1653 02:12:03.548943  ACPI       14. cde2e000 00024000

 1654 02:12:03.552617  RAMOOPS    15. cdd2e000 00100000

 1655 02:12:03.554698  VGA ROM #0 16. cdd1e000 0000fe00

 1656 02:12:03.557705  TCPA TCGLOG17. cdd0e000 00010000

 1657 02:12:03.561518  SMBIOS     18. cdd0d000 00000800

 1658 02:12:03.562451  IMD small region:

 1659 02:12:03.566556    IMD ROOT    0. cdffec00 00000400

 1660 02:12:03.569259    VBOOT SEL   1. cdffebe0 00000008

 1661 02:12:03.571906    EC HOSTEVENT 2. cdffebc0 00000008

 1662 02:12:03.575545    ROMSTAGE    3. cdffeba0 00000004

 1663 02:12:03.578686    VPD         4. cdffeb20 0000006c

 1664 02:12:03.582060    POWER STATE 5. cdffeb00 00000010

 1665 02:12:03.585505    MEM INFO    6. cdffe9a0 00000149

 1666 02:12:03.587879    COREBOOTFWD 7. cdffe960 00000028

 1667 02:12:03.593031  BS: BS_WRITE_TABLES times (us): entry 1 run 438396 exit 1

 1668 02:12:03.593901  POST: 0x7a

 1669 02:12:03.599495  CBFS: 'Master Header Locator' located CBFS at [df0000:ffffc0)

 1670 02:12:03.602815  CBFS: Locating 'fallback/payload'

 1671 02:12:03.606695  CBFS: Found @ offset 1ae180 size 39f90

 1672 02:12:03.610353  Loading segment from ROM address 0xfff9e1b8

 1673 02:12:03.613342    code (compression=0)

 1674 02:12:03.620134    New segment dstaddr 0x30104020 memsize 0x254890 srcaddr 0xfff9e1f0 filesize 0x39f58

 1675 02:12:03.624660  Loading segment from ROM address 0xfff9e1d4

 1676 02:12:03.626213    Entry Point 0x30104020

 1677 02:12:03.635044  Loading Segment: addr: 0x0000000030104020 memsz: 0x0000000000254890 filesz: 0x0000000000039f58

 1678 02:12:03.639645  lb: [0x00000000cde9f000, 0x00000000cdfa09d8)

 1679 02:12:03.647414  Post relocation: addr: 0x0000000030104020 memsz: 0x0000000000254890 filesz: 0x0000000000039f58

 1680 02:12:03.648951  it's not compressed!

 1681 02:12:03.673740  [ 0x30104020, 3013df78, 0x303588b0) <- fff9e1f0

 1682 02:12:03.679713  Clearing Segment: addr: 0x000000003013df78 memsz: 0x000000000021a938

 1683 02:12:03.686130  dest 30104020, end 303588b0, bouncebuffer ffffffff

 1684 02:12:03.686687  Loaded segments

 1685 02:12:03.689950  Lock SMM configuration

 1686 02:12:03.690416  POST: 0xfe

 1687 02:12:03.695687  BS: BS_PAYLOAD_LOAD times (us): entry 227 run 92765 exit 3338

 1688 02:12:03.698854  PSP: Notify that POST is finishing... OK

 1689 02:12:03.699665  POST: 0x7b

 1690 02:12:03.703062  mp_park_aps done after 0 msecs.

 1691 02:12:03.707220  Jumping to boot code at 30104020(cde52000)

 1692 02:12:03.708171  POST: 0xf8

 1693 02:12:03.715257  CPU0: stack: cdeda000 - cdedb000, lowest used address cdeda558, stack used: 2728 bytes

 1694 02:12:03.718516  

 1695 02:12:03.719467  

 1696 02:12:03.719869  

 1697 02:12:03.722280  Starting depthcharge on grunt...

 1698 02:12:03.722767  

 1699 02:12:03.724147  end: 2.2.3 depthcharge-start (duration 00:00:06) [common]
 1700 02:12:03.724674  start: 2.2.4 bootloader-commands (timeout 00:04:48) [common]
 1701 02:12:03.725114  Setting prompt string to ['grunt:']
 1702 02:12:03.725546  bootloader-commands: Wait for prompt ['grunt:'] (timeout 00:04:48)
 1703 02:12:03.728342  WARNING: can't convert coreboot GPIOs, 'lid' won't be resampled at runtime!

 1704 02:12:03.729102  

 1705 02:12:03.735768  WARNING: can't convert coreboot GPIOs, 'power' won't be resampled at runtime!

 1706 02:12:03.736401  

 1707 02:12:03.740361  The GBB signature is at 0x30004020 and is:  24 47 42 42

 1708 02:12:03.742386  

 1709 02:12:03.747596  [firmware-grunt-11031.B-collabora] Dec 11 2020 09:59:28

 1710 02:12:03.748160  

 1711 02:12:03.748542  

 1712 02:12:03.748878  

 1713 02:12:03.749886  Setting prompt string to ['grunt:', 'Tftp failed.', 'Dhcp release failed.', 'No space left for ramdisk', 'TFTP failed for ramdisk.', 'Dhcp release failed.', 'Out of space adding TFTP server IP to the command line.', 'No network device.', 'Error code \\d+( \\([\\w\\s]+\\))?\\r\\n', '(Bulk read error(.*)){3}']
 1715 02:12:03.851126  grunt: tftpboot 192.168.201.1 10716723/tftp-deploy-9afwq6ne/kernel/bzImage 10716723/tftp-deploy-9afwq6ne/kernel/cmdline 10716723/tftp-deploy-9afwq6ne/ramdisk/ramdisk.cpio.gz

 1716 02:12:03.851797  Setting prompt string to ['Starting kernel', 'Tftp failed.', 'Dhcp release failed.', 'No space left for ramdisk', 'TFTP failed for ramdisk.', 'Dhcp release failed.', 'Out of space adding TFTP server IP to the command line.', 'No network device.', 'Error code \\d+( \\([\\w\\s]+\\))?\\r\\n', '(Bulk read error(.*)){3}']
 1717 02:12:03.852258  bootloader-commands: Wait for prompt ['Starting kernel', 'Tftp failed.', 'Dhcp release failed.', 'No space left for ramdisk', 'TFTP failed for ramdisk.', 'Dhcp release failed.', 'Out of space adding TFTP server IP to the command line.', 'No network device.', 'Error code \\d+( \\([\\w\\s]+\\))?\\r\\n', '(Bulk read error(.*)){3}'] (timeout 00:04:48)
 1718 02:12:03.855488  tftpboot 192.168.201.1 10716723/tftp-deploy-9afwq6ne/kernel/bzImage 106ne/kernel/cmdline 10716723/tftp-deploy-9afwq6ne/ramdisk/ramdisk.cpio.gz

 1719 02:12:03.899346  

 1720 02:12:03.900003  Waiting for link

 1721 02:12:04.059127  

 1722 02:12:04.060556  R8152: Initializing

 1723 02:12:04.061348  

 1724 02:12:04.063267  Version 9 (ocp_data = 6010)

 1725 02:12:04.092841  

 1726 02:12:04.095644  R8152: Done initializing

 1727 02:12:04.096118  

 1728 02:12:04.096927  Adding net device

 1729 02:12:04.298119  

 1730 02:12:04.299124  done.

 1731 02:12:04.299530  

 1732 02:12:04.301370  MAC: 00:e0:4c:78:85:55

 1733 02:12:04.301834  

 1734 02:12:04.303910  Sending DHCP discover... done.

 1735 02:12:04.304436  

 1736 02:12:04.306881  Waiting for reply... done.

 1737 02:12:04.307563  

 1738 02:12:04.310000  Sending DHCP request... done.

 1739 02:12:04.310472  

 1740 02:12:04.313922  Waiting for reply... done.

 1741 02:12:04.314391  

 1742 02:12:04.317670  My ip is 192.168.201.11

 1743 02:12:04.318193  

 1744 02:12:04.320332  The DHCP server ip is 192.168.201.1

 1745 02:12:04.320802  

 1746 02:12:04.324718  TFTP server IP predefined by user: 192.168.201.1

 1747 02:12:04.325193  

 1748 02:12:04.330596  Bootfile predefined by user: 10716723/tftp-deploy-9afwq6ne/kernel/bzImage

 1749 02:12:04.331244  

 1750 02:12:04.333753  Sending tftp read request... done.

 1751 02:12:04.334220  

 1752 02:12:04.339685  Waiting for the transfer... 

 1753 02:12:04.340168  

 1754 02:12:04.710803  00000000 ################################################################

 1755 02:12:04.711825  

 1756 02:12:05.078288  00080000 ################################################################

 1757 02:12:05.079226  

 1758 02:12:05.459974  00100000 ################################################################

 1759 02:12:05.460542  

 1760 02:12:05.763091  00180000 ################################################################

 1761 02:12:05.763707  

 1762 02:12:06.036342  00200000 ################################################################

 1763 02:12:06.037821  

 1764 02:12:06.292071  00280000 ################################################################

 1765 02:12:06.293041  

 1766 02:12:06.546867  00300000 ################################################################

 1767 02:12:06.547771  

 1768 02:12:06.803679  00380000 ################################################################

 1769 02:12:06.804582  

 1770 02:12:07.066622  00400000 ################################################################

 1771 02:12:07.066980  

 1772 02:12:07.302859  00480000 ################################################################

 1773 02:12:07.303594  

 1774 02:12:07.541317  00500000 ################################################################

 1775 02:12:07.541885  

 1776 02:12:07.819549  00580000 ################################################################

 1777 02:12:07.819972  

 1778 02:12:08.114953  00600000 ################################################################

 1779 02:12:08.115911  

 1780 02:12:08.402901  00680000 ################################################################

 1781 02:12:08.403255  

 1782 02:12:08.696878  00700000 ################################################################

 1783 02:12:08.697770  

 1784 02:12:08.992096  00780000 ################################################################

 1785 02:12:08.992572  

 1786 02:12:09.274694  00800000 ################################################################

 1787 02:12:09.275140  

 1788 02:12:09.554711  00880000 ################################################################

 1789 02:12:09.555144  

 1790 02:12:09.850774  00900000 ################################################################

 1791 02:12:09.851261  

 1792 02:12:10.146221  00980000 ################################################################

 1793 02:12:10.146671  

 1794 02:12:10.429510  00a00000 ################################################################

 1795 02:12:10.429905  

 1796 02:12:10.700613  00a80000 ################################################################

 1797 02:12:10.701011  

 1798 02:12:10.962899  00b00000 ################################################################

 1799 02:12:10.963263  

 1800 02:12:11.233552  00b80000 ################################################################

 1801 02:12:11.234266  

 1802 02:12:11.501510  00c00000 ################################################################

 1803 02:12:11.502844  

 1804 02:12:11.777125  00c80000 ################################################################

 1805 02:12:11.777912  

 1806 02:12:12.069690  00d00000 ################################################################

 1807 02:12:12.070707  

 1808 02:12:12.356934  00d80000 ################################################################

 1809 02:12:12.357588  

 1810 02:12:12.646529  00e00000 ################################################################

 1811 02:12:12.647012  

 1812 02:12:12.922889  00e80000 ################################################################

 1813 02:12:12.924088  

 1814 02:12:13.217185  00f00000 ################################################################

 1815 02:12:13.217859  

 1816 02:12:13.300498  00f80000 ################## done.

 1817 02:12:13.300601  

 1818 02:12:13.303914  The bootfile was 16397280 bytes long.

 1819 02:12:13.304022  

 1820 02:12:13.306428  Sending tftp read request... done.

 1821 02:12:13.306535  

 1822 02:12:13.308763  Waiting for the transfer... 

 1823 02:12:13.309417  

 1824 02:12:13.599175  00000000 ################################################################

 1825 02:12:13.599694  

 1826 02:12:13.895600  00080000 ################################################################

 1827 02:12:13.896378  

 1828 02:12:14.189958  00100000 ################################################################

 1829 02:12:14.190470  

 1830 02:12:14.466206  00180000 ################################################################

 1831 02:12:14.467031  

 1832 02:12:14.736424  00200000 ################################################################

 1833 02:12:14.736871  

 1834 02:12:15.018710  00280000 ################################################################

 1835 02:12:15.019709  

 1836 02:12:15.295789  00300000 ################################################################

 1837 02:12:15.296592  

 1838 02:12:15.557947  00380000 ################################################################

 1839 02:12:15.558404  

 1840 02:12:15.831916  00400000 ################################################################

 1841 02:12:15.832399  

 1842 02:12:16.096453  00480000 ################################################################

 1843 02:12:16.097824  

 1844 02:12:16.364507  00500000 ################################################################

 1845 02:12:16.364919  

 1846 02:12:16.621628  00580000 ################################################################

 1847 02:12:16.622674  

 1848 02:12:16.878966  00600000 ################################################################

 1849 02:12:16.880171  

 1850 02:12:17.147650  00680000 ################################################################

 1851 02:12:17.148744  

 1852 02:12:17.419771  00700000 ################################################################

 1853 02:12:17.420219  

 1854 02:12:17.720919  00780000 ################################################################

 1855 02:12:17.722075  

 1856 02:12:17.978087  00800000 ################################################################

 1857 02:12:17.979200  

 1858 02:12:18.238701  00880000 ################################################################

 1859 02:12:18.239259  

 1860 02:12:18.513000  00900000 ################################################################

 1861 02:12:18.513453  

 1862 02:12:18.801520  00980000 ################################################################

 1863 02:12:18.802401  

 1864 02:12:18.880950  00a00000 #################### done.

 1865 02:12:18.881067  

 1866 02:12:18.883665  Sending tftp read request... done.

 1867 02:12:18.883748  

 1868 02:12:18.886284  Waiting for the transfer... 

 1869 02:12:18.886373  

 1870 02:12:18.888042  00000000 # done.

 1871 02:12:18.888208  

 1872 02:12:18.895947  Command line loaded dynamically from TFTP file: 10716723/tftp-deploy-9afwq6ne/kernel/cmdline

 1873 02:12:18.896133  

 1874 02:12:18.919999  The command line is: earlyprintk=uart8250,mmio32,0xfedc6000,115200n8 console_msg_format=syslog earlycon console=ttyS0,115200n8 root=/dev/nfs rw nfsroot=192.168.201.1:/var/lib/lava/dispatcher/tmp/10716723/extract-nfsrootfs-nctdz21o,tcp,hard ip=dhcp tftpserverip=192.168.201.1

 1875 02:12:18.927922  

 1876 02:12:18.931054  Shutting down all USB controllers.

 1877 02:12:18.931519  

 1878 02:12:18.934375  Removing current net device

 1879 02:12:18.938888  

 1880 02:12:18.940882  Finalizing coreboot

 1881 02:12:18.941281  

 1882 02:12:18.941632  

 1883 02:12:18.941992  

 1884 02:12:18.946627  coreboot-56f9d1cd49 Thu Sep  5 21:57:06 UTC 2019 smm starting...

 1885 02:12:18.948547  

 1886 02:12:18.949012  SMI# #0

 1887 02:12:18.953447  Exiting depthcharge with code 4 at timestamp: 20780932

 1888 02:12:18.953914  

 1889 02:12:18.954279  

 1890 02:12:18.955439  Starting kernel ...

 1891 02:12:18.955818  

 1892 02:12:18.956153  

 1893 02:12:18.957767  end: 2.2.4 bootloader-commands (duration 00:00:15) [common]
 1894 02:12:18.958308  start: 2.2.5 auto-login-action (timeout 00:04:33) [common]
 1895 02:12:18.958714  Setting prompt string to ['Linux version [0-9]']
 1896 02:12:18.959152  Setting prompt string to ['Linux version [0-9]', 'Tftp failed.', 'Dhcp release failed.', 'No space left for ramdisk', 'TFTP failed for ramdisk.', 'Dhcp release failed.', 'Out of space adding TFTP server IP to the command line.', 'No network device.', 'Error code \\d+( \\([\\w\\s]+\\))?\\r\\n', '(Bulk read error(.*)){3}']
 1897 02:12:18.959550  auto-login-action: Wait for prompt ['Linux version [0-9]', 'Tftp failed.', 'Dhcp release failed.', 'No space left for ramdisk', 'TFTP failed for ramdisk.', 'Dhcp release failed.', 'Out of space adding TFTP server IP to the command line.', 'No network device.', 'Error code \\d+( \\([\\w\\s]+\\))?\\r\\n', '(Bulk read error(.*)){3}'] (timeout 00:05:00)
 1898 02:12:19.497560  

 1899 02:12:19.498180  

 1900 02:12:19.498675  

 1901 02:12:19.503300  coreboot-56f9d1cd49 Thu Sep  5 21:57:06 UTC 2019 smm starting...

 1902 02:12:19.503803  

 1903 02:12:19.504595  SMI# #0

 1904 02:12:19.508057  Chrome EC: Set SMI mask to 0x0000000000000000

 1905 02:12:19.510465  Chrome EC: UHEPI supported

 1906 02:12:19.515440  Clearing pending EC events. Error code 1 is expected.

 1907 02:12:19.519692  EC returned error result code 9

 1908 02:12:19.522795  Chrome EC: Set SCI mask to 0x00000000142609fb

 1909 02:12:20.490361  start: 2.2.5.1 login-action (timeout 00:04:32) [common]
 1910 02:12:20.491145  The string '/ #' does not look like a typical prompt and could match status messages instead. Please check the job log files and use a prompt string which matches the actual prompt string more closely.
 1911 02:12:20.491686  Setting prompt string to ['-\\[ cut here \\]', 'Unhandled fault', 'BUG: KCSAN:', 'BUG: KASAN:', 'BUG: KFENCE:', 'Oops(?: -|:)', 'WARNING:', '(kernel BUG at|BUG:)', 'invalid opcode:', 'Kernel panic - not syncing']
 1912 02:12:20.492124  Using line separator: #'\n'#
 1913 02:12:20.492494  No login prompt set.
 1914 02:12:20.492890  Parsing kernel messages
 1915 02:12:20.493239  ['-\\[ cut here \\]', 'Unhandled fault', 'BUG: KCSAN:', 'BUG: KASAN:', 'BUG: KFENCE:', 'Oops(?: -|:)', 'WARNING:', '(kernel BUG at|BUG:)', 'invalid opcode:', 'Kernel panic - not syncing', '/ #', 'Login timed out', 'Login incorrect']
 1916 02:12:20.493848  [login-action] Waiting for messages, (timeout 00:04:32)
 1917 02:12:20.507509  <5>[    0.000000] Linux version 5.10.182-cip35 (KernelCI@build-j32995-x86-64-gcc-10-x86-64-defconfig-x86-chromebookdxwnc) (gcc (Debian 10.2.1-6) 10.2.1 20210110, GNU ld (GNU Binutils for Debian) 2.35.2) #1 SMP Wed Jun 14 01:54:33 UTC 2023

 1918 02:12:20.532459  <6>[    0.000000] Command line: earlyprintk=uart8250,mmio32,0xfedc6000,115200n8 console_msg_format=syslog earlycon console=ttyS0,115200n8 root=/dev/nfs rw nfsroot=192.168.201.1:/var/lib/lava/dispatcher/tmp/10716723/extract-nfsrootfs-nctdz21o,tcp,hard ip=dhcp tftpserverip=192.168.201.1

 1919 02:12:20.540614  <6>[    0.000000] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers'

 1920 02:12:20.547280  <6>[    0.000000] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers'

 1921 02:12:20.553679  <6>[    0.000000] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers'

 1922 02:12:20.560178  <6>[    0.000000] x86/fpu: xstate_offset[2]:  576, xstate_sizes[2]:  256

 1923 02:12:20.569283  <6>[    0.000000] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format.

 1924 02:12:20.575302  <6>[    0.000000] BIOS-provided physical RAM map:

 1925 02:12:20.581024  <6>[    0.000000] BIOS-e820: [mem 0x0000000000000000-0x0000000000000fff] type 16

 1926 02:12:20.588633  <6>[    0.000000] BIOS-e820: [mem 0x0000000000001000-0x000000000009ffff] usable

 1927 02:12:20.596063  <6>[    0.000000] BIOS-e820: [mem 0x00000000000a0000-0x00000000000fffff] reserved

 1928 02:12:20.603146  <6>[    0.000000] BIOS-e820: [mem 0x0000000000100000-0x00000000cdd0cfff] usable

 1929 02:12:20.609791  <6>[    0.000000] BIOS-e820: [mem 0x00000000cdd0d000-0x00000000cdffffff] type 16

 1930 02:12:20.617869  <6>[    0.000000] BIOS-e820: [mem 0x00000000ce000000-0x00000000cfffffff] reserved

 1931 02:12:20.623628  <6>[    0.000000] BIOS-e820: [mem 0x00000000f8000000-0x00000000fbffffff] reserved

 1932 02:12:20.631260  <6>[    0.000000] BIOS-e820: [mem 0x0000000100000000-0x000000012effffff] usable

 1933 02:12:20.636140  <6>[    0.000000] NX (Execute Disable) protection: active

 1934 02:12:20.639319  <6>[    0.000000] SMBIOS 2.7 present.

 1935 02:12:20.644938  <6>[    0.000000] DMI: Google Grunt/Grunt, BIOS  09/05/2019

 1936 02:12:20.651139  <6>[    0.000000] tsc: Fast TSC calibration using PIT

 1937 02:12:20.654439  <6>[    0.000000] tsc: Detected 1596.951 MHz processor

 1938 02:12:20.661840  <6>[    0.001288] last_pfn = 0x12f000 max_arch_pfn = 0x400000000

 1939 02:12:20.668227  <6>[    0.001787] x86/PAT: Configuration [0-7]: WB  WC  UC- UC  WB  WP  UC- WT  

 1940 02:12:20.672539  <6>[    0.003349] last_pfn = 0xcdd0d max_arch_pfn = 0x400000000

 1941 02:12:20.679054  <6>[    0.009876] check: Scanning 1 areas for low memory corruption

 1942 02:12:20.684662  <6>[    0.009886] Using GB pages for direct mapping

 1943 02:12:20.689717  <6>[    0.010220] RAMDISK: [mem 0x375d9000-0x37ffffff]

 1944 02:12:20.694649  <6>[    0.010227] ACPI: Early table checksum verification disabled

 1945 02:12:20.701775  <6>[    0.010233] ACPI: RSDP 0x00000000000F0000 000024 (v02 COREv4)

 1946 02:12:20.709957  <6>[    0.010243] ACPI: XSDT 0x00000000CDE2E0E0 000074 (v01 COREv4 COREBOOT 00000000 CORE 00000000)

 1947 02:12:20.719202  <6>[    0.010255] ACPI: FACP 0x00000000CDE31E60 0000F4 (v04 COREv4 COREBOOT 00000000 CORE 00000000)

 1948 02:12:20.726473  <6>[    0.010266] ACPI: DSDT 0x00000000CDE2E280 003BE0 (v02 COREv4 COREBOOT 00010001 INTL 20180531)

 1949 02:12:20.732519  <6>[    0.010275] ACPI: FACS 0x00000000CDE2E240 000040

 1950 02:12:20.740345  <6>[    0.010282] ACPI: SSDT 0x00000000CDE31F60 000DB5 (v02 COREv4 COREBOOT 0000002A CORE 0000002A)

 1951 02:12:20.749695  <6>[    0.010291] ACPI: MCFG 0x00000000CDE32D20 00003C (v01 COREv4 COREBOOT 00000000 CORE 00000000)

 1952 02:12:20.757856  <6>[    0.010299] ACPI: TCPA 0x00000000CDE32D60 000032 (v02 COREv4 COREBOOT 00000000 CORE 00000000)

 1953 02:12:20.766947  <6>[    0.010306] ACPI: APIC 0x00000000CDE32DA0 00006E (v02 COREv4 COREBOOT 00000000 CORE 00000000)

 1954 02:12:20.775783  <6>[    0.010314] ACPI: VFCT 0x00000000CDE32E10 00FE69 (v01 COREv4 COREBOOT 00000000 CORE 00000000)

 1955 02:12:20.786436  <6>[    0.010322] ACPI: HPET 0x00000000CDE42C80 000038 (v01 COREv4 COREBOOT 00000000 CORE 00000000)

 1956 02:12:20.793111  <6>[    0.010329] ACPI: HEST 0x00000000CDE42CC0 0001D0 (v01 COREv4 COREBOOT 00000000 CORE 00000000)

 1957 02:12:20.802102  <6>[    0.010337] ACPI: SSDT 0x00000000CDE42E90 004B5B (v02 AMD    AGESA    00000002 MSFT 04000000)

 1958 02:12:20.810553  <6>[    0.010345] ACPI: SSDT 0x00000000CDE479F0 00043C (v01 AMD    AGESA    00000001 AMD  00000001)

 1959 02:12:20.818105  <6>[    0.010353] ACPI: Reserving FACP table memory at [mem 0xcde31e60-0xcde31f53]

 1960 02:12:20.825781  <6>[    0.010356] ACPI: Reserving DSDT table memory at [mem 0xcde2e280-0xcde31e5f]

 1961 02:12:20.834178  <6>[    0.010360] ACPI: Reserving FACS table memory at [mem 0xcde2e240-0xcde2e27f]

 1962 02:12:20.840212  <6>[    0.010363] ACPI: Reserving SSDT table memory at [mem 0xcde31f60-0xcde32d14]

 1963 02:12:20.848036  <6>[    0.010366] ACPI: Reserving MCFG table memory at [mem 0xcde32d20-0xcde32d5b]

 1964 02:12:20.854295  <6>[    0.010369] ACPI: Reserving TCPA table memory at [mem 0xcde32d60-0xcde32d91]

 1965 02:12:20.862108  <6>[    0.010372] ACPI: Reserving APIC table memory at [mem 0xcde32da0-0xcde32e0d]

 1966 02:12:20.869261  <6>[    0.010376] ACPI: Reserving VFCT table memory at [mem 0xcde32e10-0xcde42c78]

 1967 02:12:20.876826  <6>[    0.010379] ACPI: Reserving HPET table memory at [mem 0xcde42c80-0xcde42cb7]

 1968 02:12:20.886408  <6>[    0.010382] ACPI: Reserving HEST table memory at [mem 0xcde42cc0-0xcde42e8f]

 1969 02:12:20.890864  <6>[    0.010385] ACPI: Reserving SSDT table memory at [mem 0xcde42e90-0xcde479ea]

 1970 02:12:20.898906  <6>[    0.010388] ACPI: Reserving SSDT table memory at [mem 0xcde479f0-0xcde47e2b]

 1971 02:12:20.902605  <6>[    0.010453] No NUMA configuration found

 1972 02:12:20.909801  <6>[    0.010456] Faking a node at [mem 0x0000000000000000-0x000000012effffff]

 1973 02:12:20.915607  <6>[    0.010464] NODE_DATA(0) allocated [mem 0x12effc000-0x12effffff]

 1974 02:12:20.918042  <6>[    0.010500] Zone ranges:

 1975 02:12:20.925893  <6>[    0.010503]   DMA      [mem 0x0000000000001000-0x0000000000ffffff]

 1976 02:12:20.931129  <6>[    0.010508]   DMA32    [mem 0x0000000001000000-0x00000000ffffffff]

 1977 02:12:20.937469  <6>[    0.010513]   Normal   [mem 0x0000000100000000-0x000000012effffff]

 1978 02:12:20.942405  <6>[    0.010517] Movable zone start for each node

 1979 02:12:20.945733  <6>[    0.010520] Early memory node ranges

 1980 02:12:20.952894  <6>[    0.010523]   node   0: [mem 0x0000000000001000-0x000000000009ffff]

 1981 02:12:20.959716  <6>[    0.010527]   node   0: [mem 0x0000000000100000-0x00000000cdd0cfff]

 1982 02:12:20.966550  <6>[    0.010530]   node   0: [mem 0x0000000100000000-0x000000012effffff]

 1983 02:12:20.972733  <6>[    0.010534] Initmem setup node 0 [mem 0x0000000000001000-0x000000012effffff]

 1984 02:12:20.979293  <6>[    0.010560] On node 0, zone DMA: 1 pages in unavailable ranges

 1985 02:12:20.985382  <6>[    0.010596] On node 0, zone DMA: 96 pages in unavailable ranges

 1986 02:12:20.992256  <6>[    0.026471] On node 0, zone Normal: 8947 pages in unavailable ranges

 1987 02:12:20.999491  <6>[    0.026545] On node 0, zone Normal: 4096 pages in unavailable ranges

 1988 02:12:21.002404  <6>[    0.026611] ACPI: PM-Timer IO Port: 0x418

 1989 02:12:21.009402  <6>[    0.026625] ACPI: LAPIC_NMI (acpi_id[0xff] high edge lint[0x1])

 1990 02:12:21.016333  <6>[    0.026644] IOAPIC[0]: apic_id 4, version 33, address 0xfec00000, GSI 0-23

 1991 02:12:21.023014  <6>[    0.026656] IOAPIC[1]: apic_id 5, version 33, address 0xfec20000, GSI 24-55

 1992 02:12:21.030343  <6>[    0.026661] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl)

 1993 02:12:21.036854  <6>[    0.026666] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 low level)

 1994 02:12:21.043117  <6>[    0.026675] Using ACPI (MADT) for SMP configuration information

 1995 02:12:21.048113  <6>[    0.026680] ACPI: HPET id: 0x10228201 base: 0xfed00000

 1996 02:12:21.053443  <6>[    0.026687] smpboot: Allowing 2 CPUs, 0 hotplug CPUs

 1997 02:12:21.061115  <6>[    0.026708] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff]

 1998 02:12:21.069027  <6>[    0.026713] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff]

 1999 02:12:21.076941  <6>[    0.026717] PM: hibernation: Registered nosave memory: [mem 0xcdd0d000-0xcdffffff]

 2000 02:12:21.085030  <6>[    0.026720] PM: hibernation: Registered nosave memory: [mem 0xce000000-0xcfffffff]

 2001 02:12:21.092331  <6>[    0.026723] PM: hibernation: Registered nosave memory: [mem 0xd0000000-0xf7ffffff]

 2002 02:12:21.101306  <6>[    0.026726] PM: hibernation: Registered nosave memory: [mem 0xf8000000-0xfbffffff]

 2003 02:12:21.107798  <6>[    0.026729] PM: hibernation: Registered nosave memory: [mem 0xfc000000-0xffffffff]

 2004 02:12:21.114744  <6>[    0.026735] [mem 0xd0000000-0xf7ffffff] available for PCI devices

 2005 02:12:21.125683  <6>[    0.026742] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns

 2006 02:12:21.133349  <6>[    0.035941] setup_percpu: NR_CPUS:64 nr_cpumask_bits:64 nr_cpu_ids:2 nr_node_ids:1

 2007 02:12:21.139795  <6>[    0.036492] percpu: Embedded 59 pages/cpu s200848 r8192 d32624 u1048576

 2008 02:12:21.146785  <6>[    0.036560] Built 1 zonelists, mobility grouping on.  Total pages: 1019233

 2009 02:12:21.151629  <6>[    0.036564] Policy zone: Normal

 2010 02:12:21.176324  <5>[    0.036577] Kernel command line: earlyprintk=uart8250,mmio32,0xfedc6000,115200n8 console_msg_format=syslog earlycon console=ttyS0,115200n8 root=/dev/nfs rw nfsroot=192.168.201.1:/var/lib/lava/dispatcher/tmp/10716723/extract-nfsrootfs-nctdz21o,tcp,hard ip=dhcp tftpserverip=192.168.201.1

 2011 02:12:21.183925  <6>[    0.037671] Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear)

 2012 02:12:21.192573  <6>[    0.038157] Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear)

 2013 02:12:21.200194  <6>[    0.038188] mem auto-init: stack:off, heap alloc:off, heap free:off

 2014 02:12:21.212611  <6>[    0.072774] Memory: 3931372K/4141744K available (22546K kernel code, 3691K rwdata, 9380K rodata, 2148K init, 14096K bss, 210112K reserved, 0K cma-reserved)

 2015 02:12:21.219480  <6>[    0.072885] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=2, Nodes=1

 2016 02:12:21.225213  <6>[    0.072937] ftrace: allocating 60761 entries in 238 pages

 2017 02:12:21.230203  <6>[    0.127885] ftrace: allocated 238 pages with 6 groups

 2018 02:12:21.234106  <6>[    0.128136] Running RCU self tests

 2019 02:12:21.239191  <6>[    0.128147] rcu: Hierarchical RCU implementation.

 2020 02:12:21.245422  <6>[    0.128150] rcu: 	RCU event tracing is enabled.

 2021 02:12:21.250385  <6>[    0.128153] rcu: 	RCU lockdep checking is enabled.

 2022 02:12:21.256023  <6>[    0.128156] rcu: 	RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=2.

 2023 02:12:21.261196  <6>[    0.128160] 	Rude variant of Tasks RCU enabled.

 2024 02:12:21.267330  <6>[    0.128163] 	Tracing variant of Tasks RCU enabled.

 2025 02:12:21.273798  <6>[    0.128166] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies.

 2026 02:12:21.282177  <6>[    0.128169] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=2

 2027 02:12:21.286803  <6>[    0.135487] NR_IRQS: 4352, nr_irqs: 512, preallocated irqs: 16

 2028 02:12:21.290137  <5>[    0.135808] random: crng init done

 2029 02:12:21.295443  <6>[    0.135908] Console: colour dummy device 80x25

 2030 02:12:21.301493  <6>[    0.163021] printk: console [ttyS0] enabled

 2031 02:12:21.307866  <4>[    0.163175] Lock dependency validator: Copyright (c) 2006 Red Hat, Inc., Ingo Molnar

 2032 02:12:21.312505  <4>[    0.163444] ... MAX_LOCKDEP_SUBCLASSES:  8

 2033 02:12:21.316121  <4>[    0.163595] ... MAX_LOCK_DEPTH:          48

 2034 02:12:21.320774  <4>[    0.163748] ... MAX_LOCKDEP_KEYS:        8192

 2035 02:12:21.325538  <4>[    0.163907] ... CLASSHASH_SIZE:          4096

 2036 02:12:21.331144  <4>[    0.164065] ... MAX_LOCKDEP_ENTRIES:     32768

 2037 02:12:21.335470  <4>[    0.164227] ... MAX_LOCKDEP_CHAINS:      65536

 2038 02:12:21.340604  <4>[    0.164388] ... CHAINHASH_SIZE:          32768

 2039 02:12:21.345418  <4>[    0.164550]  memory used by lock dependency info: 6365 kB

 2040 02:12:21.351756  <4>[    0.164742]  memory used for stack traces: 4224 kB

 2041 02:12:21.357160  <4>[    0.164915]  per task-struct memory footprint: 1920 bytes

 2042 02:12:21.361167  <6>[    0.165157] ACPI: Core revision 20200925

 2043 02:12:21.370912  <6>[    0.165536] clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 133484873504 ns

 2044 02:12:21.374187  <6>[    0.165902] APIC: Switch to symmetric I/O mode setup

 2045 02:12:21.381302  <6>[    0.166517] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=0 pin2=0

 2046 02:12:21.393217  <6>[    0.170892] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x1704e4bce00, max_idle_ns: 440795270080 ns

 2047 02:12:21.403566  <6>[    0.171275] Calibrating delay loop (skipped), value calculated using timer frequency.. 3193.90 BogoMIPS (lpj=1596951)

 2048 02:12:21.407851  <6>[    0.171643] pid_max: default: 32768 minimum: 301

 2049 02:12:21.412416  <6>[    0.171864] LSM: Security Framework initializing

 2050 02:12:21.416220  <6>[    0.172283] SELinux:  Initializing.

 2051 02:12:21.419876  <6>[    0.172451] LSM support for eBPF active

 2052 02:12:21.429525  <6>[    0.172628] Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear)

 2053 02:12:21.435941  <6>[    0.172903] Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear)

 2054 02:12:21.447309  <6>[    0.174286] BIOS may not properly restore RDRAND after suspend, hiding RDRAND via CPUID. Use rdrand=force to reenable.

 2055 02:12:21.452606  <6>[    0.174738] LVT offset 1 assigned for vector 0xf9

 2056 02:12:21.459373  <6>[    0.174919] Last level iTLB entries: 4KB 512, 2MB 1024, 4MB 512

 2057 02:12:21.465296  <6>[    0.175129] Last level dTLB entries: 4KB 1024, 2MB 1024, 4MB 512, 1GB 0

 2058 02:12:21.474846  <6>[    0.175270] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization

 2059 02:12:21.479516  <6>[    0.175567] Spectre V2 : Mitigation: Retpolines

 2060 02:12:21.486660  <6>[    0.175732] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch

 2061 02:12:21.494604  <6>[    0.176018] Spectre V2 : Spectre v2 / SpectreRSB : Filling RSB on VMEXIT

 2062 02:12:21.502891  <6>[    0.176263] Spectre V2 : Enabling Speculation Barrier for firmware calls

 2063 02:12:21.506366  <6>[    0.176499] RETBleed: Mitigation: untrained return thunk

 2064 02:12:21.515857  <6>[    0.176692] Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier

 2065 02:12:21.525152  <6>[    0.176985] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl and seccomp

 2066 02:12:21.529178  Setting prompt string to ['-+\\[ end trace \\w* \\]-+[^\\n]*\\r', '/ #', 'Login timed out', 'Login incorrect']
 2067 02:12:21.530174  <4>[    0.185811] ------------[ cut here ]------------

 2068 02:12:21.540974  <4>[    0.185993] missing return thunk: lkdtm_rodata_do_nothing+0x0/0x10-lkdtm_rodata_do_nothing+0x5/0x10: e9 00 00 00 00

 2069 02:12:21.549679  <4>[    0.186005] WARNING: CPU: 0 PID: 0 at arch/x86/kernel/alternative.c:712 apply_returns+0x1f5/0x220

 2070 02:12:21.553180  <4>[    0.186567] Modules linked in:

 2071 02:12:21.560600  <4>[    0.186690] CPU: 0 PID: 0 Comm: swapper/0 Not tainted 5.10.182-cip35 #1

 2072 02:12:21.566692  <4>[    0.186923] Hardware name: Google Grunt/Grunt, BIOS  09/05/2019

 2073 02:12:21.571249  <4>[    0.187136] RIP: 0010:apply_returns+0x1f5/0x220

 2074 02:12:21.589822  <4>[    0.187265] Code: 46 02 00 0f 85 e1 fe ff ff 49 89 e8 b9 05 00 00 00 4c 89 f2 48 89 ee 48 c7 c7 c8 61 0f b8 c6 05 6b ea 46 02 01 e8 82 e7 10 01 <0f> 0b e9 b9 fe ff ff 44 89 f9 c7 00 cc cc cc cc c7 44 08 fc cc cc

 2075 02:12:21.595651  <4>[    0.187894] RSP: 0000:ffffffffb8403de0 EFLAGS: 00010282

 2076 02:12:21.604409  <4>[    0.188084] RAX: 0000000000000000 RBX: ffffffffb900b2f4 RCX: 0000000000000000

 2077 02:12:21.610733  <4>[    0.188263] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffffffffb6377c91

 2078 02:12:21.618524  <4>[    0.188513] RBP: ffffffffb7d7ece0 R08: 0000000000000001 R09: 0000000000000001

 2079 02:12:21.624464  <4>[    0.188763] R10: ffffffffb848fee0 R11: 3fffffffffffffff R12: ffffffffb90233fc

 2080 02:12:21.633028  <4>[    0.189012] R13: cccccccccccccccc R14: ffffffffb7d7ece5 R15: 0000000000000000

 2081 02:12:21.641054  <4>[    0.189264] FS:  0000000000000000(0000) GS:ffff8ef36ac00000(0000) knlGS:0000000000000000

 2082 02:12:21.646613  <4>[    0.189545] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033

 2083 02:12:21.653833  <4>[    0.189749] CR2: ffff8ef362c01000 CR3: 0000000121226000 CR4: 00000000001506f0

 2084 02:12:21.657170  <4>[    0.189999] Call Trace:

 2085 02:12:21.660393  <4>[    0.190270]  ? __warn+0x80/0x110

 2086 02:12:21.664311  <4>[    0.190394]  ? apply_returns+0x1f5/0x220

 2087 02:12:21.668042  <4>[    0.190543]  ? report_bug+0x9e/0xc0

 2088 02:12:21.673234  <4>[    0.190675]  ? __warn_printk+0x6c/0x8d

 2089 02:12:21.676442  <4>[    0.190818]  ? handle_bug+0x41/0x90

 2090 02:12:21.679803  <4>[    0.190950]  ? exc_invalid_op+0x14/0x70

 2091 02:12:21.684221  <4>[    0.191095]  ? asm_exc_invalid_op+0x12/0x20

 2092 02:12:21.689586  <4>[    0.191272]  ? console_unlock+0x4d1/0x5f0

 2093 02:12:21.692780  <4>[    0.191421]  ? apply_returns+0x1f5/0x220

 2094 02:12:21.696986  <4>[    0.191569]  ? lock_acquire+0xbf/0x280

 2095 02:12:21.702166  <4>[    0.191722]  alternative_instructions+0x7d/0x143

 2096 02:12:21.705253  <4>[    0.191892]  check_bugs+0xe9f/0xefb

 2097 02:12:21.709502  <4>[    0.192029]  start_kernel+0x517/0x54d

 2098 02:12:21.714900  <4>[    0.192171]  secondary_startup_64_no_verify+0xc2/0xcb

 2099 02:12:21.719043  <4>[    0.192273] irq event stamp: 1783

 2100 02:12:21.727379  <4>[    0.192400] hardirqs last  enabled at (1791): [<ffffffffb6377c91>] console_unlock+0x4d1/0x5f0

 2101 02:12:21.738360  <4>[    0.192696] hardirqs last disabled at (1798): [<ffffffffb6377c04>] console_unlock+0x444/0x5f0

 2102 02:12:21.744366  <4>[    0.192992] softirqs last  enabled at (1780): [<ffffffffb6307a51>] irq_enter_rcu+0x71/0x80

 2103 02:12:21.753204  <4>[    0.193264] softirqs last disabled at (1815): [<ffffffffb6307a36>] irq_enter_rcu+0x56/0x80

 2104 02:12:21.757681  <4>[    0.193553] ---[ end trace 4b314443103552ea ]---

 2105 02:12:21.758688  Setting prompt string to ['-\\[ cut here \\]', 'Unhandled fault', 'BUG: KCSAN:', 'BUG: KASAN:', 'BUG: KFENCE:', 'Oops(?: -|:)', 'WARNING:', '(kernel BUG at|BUG:)', 'invalid opcode:', 'Kernel panic - not syncing', '/ #', 'Login timed out', 'Login incorrect']
 2106 02:12:21.759220  login-action: kernel 'warning'
 2107 02:12:21.759716  [login-action] Waiting for messages, (timeout 00:04:30)
 2108 02:12:21.762825  <6>[    0.197568] Freeing SMP alternatives memory: 48K

 2109 02:12:21.768662  <6>[    0.199395] smpboot: CPU 0 Converting physical 2 to logical die 0

 2110 02:12:21.780435  <6>[    0.301634] smpboot: CPU0: AMD A4-9120C RADEON R4, 5 COMPUTE CORES 2C+3G (family: 0x15, model: 0x70, stepping: 0x0)

 2111 02:12:21.787270  <6>[    0.302260] Performance Events: Fam15h core perfctr, AMD PMU driver.

 2112 02:12:21.790484  <6>[    0.302272] ... version:                0

 2113 02:12:21.794640  <6>[    0.302420] ... bit width:              48

 2114 02:12:21.799228  <6>[    0.302571] ... generic registers:      6

 2115 02:12:21.805295  <6>[    0.302719] ... value mask:             0000ffffffffffff

 2116 02:12:21.810389  <6>[    0.302909] ... max period:             00007fffffffffff

 2117 02:12:21.814795  <6>[    0.303099] ... fixed-purpose events:   0

 2118 02:12:21.820043  <6>[    0.303264] ... event mask:             000000000000003f

 2119 02:12:21.825632  <6>[    0.303738] rcu: Hierarchical SRCU implementation.

 2120 02:12:21.830082  <6>[    0.305344] smp: Bringing up secondary CPUs ...

 2121 02:12:21.834565  <6>[    0.306034] x86: Booting SMP configuration:

 2122 02:12:21.838327  <6>[    0.306204] .... node  #0, CPUs:      #1

 2123 02:12:21.843121  <6>[    0.307408] smp: Brought up 1 node, 2 CPUs

 2124 02:12:21.847607  <6>[    0.307639] smpboot: Max logical packages: 1

 2125 02:12:21.856188  <6>[    0.308264] smpboot: Total of 2 processors activated (6387.80 BogoMIPS)

 2126 02:12:21.857947  <6>[    0.309586] devtmpfs: initialized

 2127 02:12:21.863670  <6>[    0.309621] x86/mm: Memory block size: 128MB

 2128 02:12:21.873298  <6>[    0.312673] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns

 2129 02:12:21.879915  <6>[    0.313284] futex hash table entries: 512 (order: 4, 65536 bytes, linear)

 2130 02:12:21.885351  <6>[    0.313849] pinctrl core: initialized pinctrl subsystem

 2131 02:12:21.890715  <6>[    0.314761] PM: RTC time: 02:12:19, date: 2023-06-14

 2132 02:12:21.894920  <6>[    0.315378] NET: Registered protocol family 16

 2133 02:12:21.901514  <6>[    0.316023] audit: initializing netlink subsys (disabled)

 2134 02:12:21.909075  <5>[    0.316298] audit: type=2000 audit(1686708738.150:1): state=initialized audit_enabled=0 res=1

 2135 02:12:21.915702  <6>[    0.316598] thermal_sys: Registered thermal governor 'step_wise'

 2136 02:12:21.922525  <6>[    0.316602] thermal_sys: Registered thermal governor 'user_space'

 2137 02:12:21.926422  <6>[    0.316896] cpuidle: using governor menu

 2138 02:12:21.930408  <6>[    0.317496] ACPI: bus type PCI registered

 2139 02:12:21.941638  <6>[    0.317874] PCI: MMCONFIG for domain 0000 [bus 00-40] at [mem 0xf8000000-0xfc0fffff] (base 0xf8000000)

 2140 02:12:21.947395  <6>[    0.318200] PCI: MMCONFIG at [mem 0xf8000000-0xfc0fffff] reserved in E820

 2141 02:12:21.957094  <6>[    0.318268] PCI: MMCONFIG for 0000 [bus00-1f] at [mem 0xf8000000-0xf9ffffff] (base 0xf8000000) (size reduced!)

 2142 02:12:21.964403  <6>[    0.318639] PCI: Using configuration type 1 for base access

 2143 02:12:21.967117  <6>[    0.340453] Kprobes globally optimized

 2144 02:12:21.973868  <6>[    0.340634] HugeTLB registered 1.00 GiB page size, pre-allocated 0 pages

 2145 02:12:21.980490  <6>[    0.341267] HugeTLB registered 2.00 MiB page size, pre-allocated 0 pages

 2146 02:12:21.988306  <6>[    0.341636] cryptomgr_test (28) used greatest stack depth: 14880 bytes left

 2147 02:12:21.992859  <6>[    0.344417] ACPI: Added _OSI(Module Device)

 2148 02:12:21.997550  <6>[    0.344577] ACPI: Added _OSI(Processor Device)

 2149 02:12:22.001909  <6>[    0.344740] ACPI: Added _OSI(3.0 _SCP Extensions)

 2150 02:12:22.007748  <6>[    0.344911] ACPI: Added _OSI(Processor Aggregator Device)

 2151 02:12:22.013131  <6>[    0.345106] ACPI: Added _OSI(Linux-Dell-Video)

 2152 02:12:22.018045  <6>[    0.345266] ACPI: Added _OSI(Linux-Lenovo-NV-HDMI-Audio)

 2153 02:12:22.024302  <6>[    0.345458] ACPI: Added _OSI(Linux-HPI-Hybrid-Graphics)

 2154 02:12:22.030314  <6>[    0.358894] ACPI: 4 ACPI AML tables successfully acquired and loaded

 2155 02:12:22.034217  <6>[    0.367845] ACPI: EC: EC started

 2156 02:12:22.038736  <6>[    0.367986] ACPI: EC: interrupt blocked

 2157 02:12:22.043683  <6>[    0.368506] ACPI: EC: EC_CMD/EC_SC=0x66, EC_DATA=0x62

 2158 02:12:22.051029  <6>[    0.368693] ACPI: \_SB_.PCI0.LPCB.EC0_: Boot DSDT EC used to handle transactions

 2159 02:12:22.055584  <6>[    0.368951] ACPI: Interpreter enabled

 2160 02:12:22.059276  <6>[    0.369140] ACPI: (supports S0 S1 S3 S4 S5)

 2161 02:12:22.064368  <6>[    0.369266] ACPI: Using IOAPIC for interrupt routing

 2162 02:12:22.073865  <6>[    0.369480] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug

 2163 02:12:22.078766  <6>[    0.370440] ACPI: Enabled 3 GPEs in block 00 to 1F

 2164 02:12:22.083515  <6>[    0.372717] ACPI: Power Resource [P0U2] (off)

 2165 02:12:22.088352  <6>[    0.373024] ACPI: Power Resource [P3U2] (off)

 2166 02:12:22.093480  <6>[    0.374508] ACPI: Power Resource [P0U3] (off)

 2167 02:12:22.097538  <6>[    0.374776] ACPI: Power Resource [P3U3] (off)

 2168 02:12:22.102261  <6>[    0.382928] ACPI: Power Resource [PRIC] (on)

 2169 02:12:22.106288  <6>[    0.408751] ACPI: Power Resource [PRIC] (on)

 2170 02:12:22.112802  <6>[    0.439187] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff])

 2171 02:12:22.122195  <6>[    0.439273] acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3]

 2172 02:12:22.130211  <6>[    0.439756] acpi PNP0A08:00: _OSC: OS now controls [PME PCIeCapability LTR]

 2173 02:12:22.140741  <6>[    0.440047] acpi PNP0A08:00: [Firmware Info]: MMCONFIG for domain 0000 [bus 00-1f] only partially covers this bridge

 2174 02:12:22.151055  <6>[    0.440353] acpi PNP0A08:00: host bridge window expanded to [io  0x0000-0x0cf7 window]; [io  0x03b0-0x03df window] ignored

 2175 02:12:22.155652  <6>[    0.440886] PCI host bridge to bus 0000:00

 2176 02:12:22.163211  <6>[    0.441266] pci_bus 0000:00: root bus resource [io  0x0000-0x0cf7 window]

 2177 02:12:22.170347  <6>[    0.441507] pci_bus 0000:00: root bus resource [io  0x0d00-0xffff window]

 2178 02:12:22.176916  <6>[    0.441747] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff]

 2179 02:12:22.184926  <6>[    0.441989] pci_bus 0000:00: root bus resource [mem 0x000c0000-0x000dffff]

 2180 02:12:22.190919  <6>[    0.442265] pci_bus 0000:00: root bus resource [mem 0xd0000000-0xffffffff]

 2181 02:12:22.197538  <6>[    0.442508] pci_bus 0000:00: root bus resource [bus 00-ff]

 2182 02:12:22.203515  <6>[    0.442759] pci 0000:00:00.0: [1022:1576] type 00 class 0x060000

 2183 02:12:22.209885  <6>[    0.443575] pci 0000:00:01.0: [1002:98e4] type 00 class 0x030000

 2184 02:12:22.216797  <6>[    0.443806] pci 0000:00:01.0: reg 0x10: [mem 0xf0000000-0xf3ffffff 64bit pref]

 2185 02:12:22.224577  <6>[    0.444069] pci 0000:00:01.0: reg 0x18: [mem 0xf4000000-0xf47fffff 64bit pref]

 2186 02:12:22.231046  <6>[    0.444271] pci 0000:00:01.0: reg 0x20: [io  0x1000-0x10ff]

 2187 02:12:22.237461  <6>[    0.444477] pci 0000:00:01.0: reg 0x24: [mem 0xf4d00000-0xf4d3ffff]

 2188 02:12:22.243284  <6>[    0.444705] pci 0000:00:01.0: reg 0x30: [mem 0xf4d40000-0xf4d5ffff pref]

 2189 02:12:22.249699  <6>[    0.444947] pci 0000:00:01.0: enabling Extended Tags

 2190 02:12:22.253431  <6>[    0.445273] pci 0000:00:01.0: supports D1 D2

 2191 02:12:22.259435  <6>[    0.445432] pci 0000:00:01.0: PME# supported from D1 D2 D3hot

 2192 02:12:22.265713  <6>[    0.445958] pci 0000:00:01.1: [1002:15b3] type 00 class 0x040300

 2193 02:12:22.272804  <6>[    0.446188] pci 0000:00:01.1: reg 0x10: [mem 0xf4d80000-0xf4d83fff 64bit]

 2194 02:12:22.279363  <6>[    0.446299] pci 0000:00:01.1: enabling Extended Tags

 2195 02:12:22.283221  <6>[    0.446527] pci 0000:00:01.1: supports D1 D2

 2196 02:12:22.289165  <6>[    0.446890] pci 0000:00:02.0: [1022:157b] type 00 class 0x060000

 2197 02:12:22.295381  <6>[    0.447483] pci 0000:00:02.2: [1022:157c] type 01 class 0x060400

 2198 02:12:22.300683  <6>[    0.447742] pci 0000:00:02.2: enabling Extended Tags

 2199 02:12:22.306311  <6>[    0.447985] pci 0000:00:02.2: PME# supported from D0 D3hot D3cold

 2200 02:12:22.313295  <6>[    0.448529] pci 0000:00:02.4: [1022:157c] type 01 class 0x060400

 2201 02:12:22.318958  <6>[    0.448787] pci 0000:00:02.4: enabling Extended Tags

 2202 02:12:22.324615  <6>[    0.449029] pci 0000:00:02.4: PME# supported from D0 D3hot D3cold

 2203 02:12:22.331460  <6>[    0.449562] pci 0000:00:03.0: [1022:157b] type 00 class 0x060000

 2204 02:12:22.338428  <6>[    0.450002] pci 0000:00:08.0: [1022:1578] type 00 class 0x108000

 2205 02:12:22.344928  <6>[    0.450229] pci 0000:00:08.0: reg 0x10: [mem 0xf4d60000-0xf4d7ffff 64bit pref]

 2206 02:12:22.351848  <6>[    0.450270] pci 0000:00:08.0: reg 0x18: [mem 0xf4b00000-0xf4bfffff]

 2207 02:12:22.357351  <6>[    0.450498] pci 0000:00:08.0: reg 0x1c: [mem 0xf4d88000-0xf4d88fff]

 2208 02:12:22.364894  <6>[    0.450725] pci 0000:00:08.0: reg 0x20: [mem 0xf4c00000-0xf4cfffff]

 2209 02:12:22.370886  <6>[    0.450953] pci 0000:00:08.0: reg 0x24: [mem 0xf4d84000-0xf4d85fff]

 2210 02:12:22.376915  <6>[    0.451485] pci 0000:00:09.0: [1022:157d] type 00 class 0x060000

 2211 02:12:22.383072  <6>[    0.451939] pci 0000:00:10.0: [1022:7914] type 00 class 0x0c0330

 2212 02:12:22.390020  <6>[    0.452290] pci 0000:00:10.0: reg 0x10: [mem 0xf4d86000-0xf4d87fff 64bit]

 2213 02:12:22.396091  <6>[    0.452664] pci 0000:00:10.0: PME# supported from D0 D3hot D3cold

 2214 02:12:22.403608  <6>[    0.453213] pci 0000:00:12.0: [1022:7908] type 00 class 0x0c0320

 2215 02:12:22.408857  <6>[    0.453282] pci 0000:00:12.0: reg 0x10: [mem 0xf4d89000-0xf4d890ff]

 2216 02:12:22.413974  <6>[    0.453598] pci 0000:00:12.0: supports D1 D2

 2217 02:12:22.421049  <6>[    0.453755] pci 0000:00:12.0: PME# supported from D0 D1 D2 D3hot D3cold

 2218 02:12:22.427480  <6>[    0.454470] pci 0000:00:14.0: [1022:790b] type 00 class 0x0c0500

 2219 02:12:22.433606  <6>[    0.455009] pci 0000:00:14.3: [1022:790e] type 00 class 0x060100

 2220 02:12:22.439697  <6>[    0.455568] pci 0000:00:14.7: [1022:7906] type 00 class 0x080501

 2221 02:12:22.447327  <6>[    0.455804] pci 0000:00:14.7: reg 0x10: [mem 0xf4d8a000-0xf4d8a0ff 64bit]

 2222 02:12:22.452248  <6>[    0.456131] pci 0000:00:14.7: PME# supported from D3cold

 2223 02:12:22.458687  <6>[    0.456539] pci 0000:00:18.0: [1022:15b0] type 00 class 0x060000

 2224 02:12:22.464580  <6>[    0.456957] pci 0000:00:18.1: [1022:15b1] type 00 class 0x060000

 2225 02:12:22.470981  <6>[    0.457440] pci 0000:00:18.2: [1022:15b2] type 00 class 0x060000

 2226 02:12:22.477772  <6>[    0.457861] pci 0000:00:18.3: [1022:15b3] type 00 class 0x060000

 2227 02:12:22.483583  <6>[    0.458288] pci 0000:00:18.4: [1022:15b4] type 00 class 0x060000

 2228 02:12:22.490049  <6>[    0.458699] pci 0000:00:18.5: [1022:15b5] type 00 class 0x060000

 2229 02:12:22.496152  <6>[    0.459292] pci 0000:01:00.0: [168c:003e] type 00 class 0x028000

 2230 02:12:22.503541  <6>[    0.459591] pci 0000:01:00.0: reg 0x10: [mem 0xf4800000-0xf49fffff 64bit]

 2231 02:12:22.509949  <6>[    0.460100] pci 0000:01:00.0: PME# supported from D0 D3hot D3cold

 2232 02:12:22.514692  <6>[    0.460707] pci 0000:00:02.2: PCI bridge to [bus 01]

 2233 02:12:22.521660  <6>[    0.460894] pci 0000:00:02.2:   bridge window [mem 0xf4800000-0xf49fffff]

 2234 02:12:22.528664  <6>[    0.461396] pci 0000:02:00.0: [1217:8620] type 00 class 0x080501

 2235 02:12:22.535197  <6>[    0.461715] pci 0000:02:00.0: reg 0x10: [mem 0xf4a00000-0xf4a00fff]

 2236 02:12:22.540986  <6>[    0.462031] pci 0000:02:00.0: reg 0x14: [mem 0xf4a01000-0xf4a017ff]

 2237 02:12:22.547598  <6>[    0.462413] pci 0000:02:00.0: PME# supported from D3hot D3cold

 2238 02:12:22.552684  <6>[    0.465506] pci 0000:00:02.4: PCI bridge to [bus 02]

 2239 02:12:22.559838  <6>[    0.465702] pci 0000:00:02.4:   bridge window [mem 0xf4a00000-0xf4afffff]

 2240 02:12:22.566402  <6>[    0.467748] ACPI: PCI Interrupt Link [INTA] (IRQs *3 4 5 7 10 11 12 15)

 2241 02:12:22.573095  <6>[    0.468127] ACPI: PCI Interrupt Link [INTB] (IRQs 3 *4 5 7 10 11 12 15)

 2242 02:12:22.580360  <6>[    0.468370] ACPI: PCI Interrupt Link [INTC] (IRQs 3 4 *5 7 10 11 12 15)

 2243 02:12:22.586447  <6>[    0.468724] ACPI: PCI Interrupt Link [INTD] (IRQs 3 4 5 *7 10 11 12 15)

 2244 02:12:22.594506  <6>[    0.469077] ACPI: PCI Interrupt Link [INTE] (IRQs 3 4 5 7 10 *11 12 15)

 2245 02:12:22.599176  <6>[    0.469369] ACPI: PCI Interrupt Link [INTF] (IRQs 9) *0

 2246 02:12:22.607139  <6>[    0.469669] ACPI: PCI Interrupt Link [INTG] (IRQs 3 4 5 7 10 11 12 15) *0

 2247 02:12:22.613172  <6>[    0.470029] ACPI: PCI Interrupt Link [INTH] (IRQs 3 4 5 7 10 11 12 15) *0

 2248 02:12:22.618543  <6>[    0.474157] ACPI: EC: interrupt unblocked

 2249 02:12:22.622112  <6>[    0.474265] ACPI: EC: event unblocked

 2250 02:12:22.626545  <6>[    0.474408] ACPI: EC: EC_CMD/EC_SC=0x66, EC_DATA=0x62

 2251 02:12:22.629907  <6>[    0.474597] ACPI: EC: GPE=0x3

 2252 02:12:22.638151  <6>[    0.474715] ACPI: \_SB_.PCI0.LPCB.EC0_: Boot DSDT EC initialization complete

 2253 02:12:22.645503  <6>[    0.474964] ACPI: \_SB_.PCI0.LPCB.EC0_: EC: Used to handle transactions and events

 2254 02:12:22.651023  <6>[    0.475574] iommu: Default domain type: Translated 

 2255 02:12:22.656843  <6>[    0.475601] pci 0000:00:01.0: vgaarb: setting as boot VGA device

 2256 02:12:22.665477  <6>[    0.475601] pci 0000:00:01.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none

 2257 02:12:22.671337  <6>[    0.476280] pci 0000:00:01.0: vgaarb: bridge control possible

 2258 02:12:22.674334  <6>[    0.476486] vgaarb: loaded

 2259 02:12:22.679072  <5>[    0.476981] SCSI subsystem initialized

 2260 02:12:22.683017  <6>[    0.477442] ACPI: bus type USB registered

 2261 02:12:22.688175  <6>[    0.477678] usbcore: registered new interface driver usbfs

 2262 02:12:22.694444  <6>[    0.478303] usbcore: registered new interface driver hub

 2263 02:12:22.699510  <6>[    0.478516] usbcore: registered new device driver usb

 2264 02:12:22.703648  <6>[    0.493339] mc: Linux media interface: v0.10

 2265 02:12:22.709175  <6>[    0.493524] videodev: Linux video capture interface: v2.00

 2266 02:12:22.714905  <6>[    0.493749] pps_core: LinuxPPS API ver. 1 registered

 2267 02:12:22.724637  <6>[    0.493929] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti <giometti@linux.it>

 2268 02:12:22.728248  <6>[    0.494274] PTP clock support registered

 2269 02:12:22.734741  <6>[    0.494480] Advanced Linux Sound Architecture Driver Initialized.

 2270 02:12:22.737949  <6>[    0.495579] NetLabel: Initializing

 2271 02:12:22.742666  <6>[    0.495708] NetLabel:  domain hash size = 128

 2272 02:12:22.749162  <6>[    0.495867] NetLabel:  protocols = UNLABELED CIPSOv4 CALIPSO

 2273 02:12:22.755054  <6>[    0.496118] NetLabel:  unlabeled traffic allowed by default

 2274 02:12:22.760005  <6>[    0.496362] PCI: Using ACPI for IRQ routing

 2275 02:12:22.764985  <6>[    0.498077] hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0

 2276 02:12:22.770326  <6>[    0.498267] hpet0: 3 comparators, 32-bit 14.318180 MHz counter

 2277 02:12:22.775855  <6>[    0.501345] clocksource: Switched to clocksource tsc-early

 2278 02:12:22.780342  <5>[    0.826896] VFS: Disk quotas dquot_6.6.0

 2279 02:12:22.787178  <6>[    0.827090] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes)

 2280 02:12:22.791646  <6>[    0.827606] pnp: PnP ACPI init

 2281 02:12:22.798454  <6>[    0.828161] system 00:00: [mem 0xfec1000a-0xfec11009] has been reserved

 2282 02:12:22.804246  <6>[    0.828795] system 00:03: [io  0x0900-0x09fe] has been reserved

 2283 02:12:22.809777  <6>[    0.829160] system 00:04: [io  0x0200] has been reserved

 2284 02:12:22.815894  <6>[    0.829354] system 00:04: [io  0x0204] has been reserved

 2285 02:12:22.822480  <6>[    0.829546] system 00:04: [io  0x0800-0x087f] has been reserved

 2286 02:12:22.826942  <6>[    0.829759] system 00:04: [io  0x0880-0x08ff] has been reserved

 2287 02:12:22.833133  <6>[    0.831528] pnp: PnP ACPI: found 6 devices

 2288 02:12:22.840593  <6>[    0.841937] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns

 2289 02:12:22.845236  <6>[    0.842343] NET: Registered protocol family 2

 2290 02:12:22.853276  <6>[    0.842698] IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear)

 2291 02:12:22.861624  <6>[    0.843965] tcp_listen_portaddr_hash hash table entries: 2048 (order: 5, 163840 bytes, linear)

 2292 02:12:22.869720  <6>[    0.844392] TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear)

 2293 02:12:22.877355  <6>[    0.844921] TCP bind hash table entries: 32768 (order: 9, 2359296 bytes, linear)

 2294 02:12:22.884132  <6>[    0.846272] TCP: Hash tables configured (established 32768 bind 32768)

 2295 02:12:22.892902  <6>[    0.846913] MPTCP token hash table entries: 4096 (order: 6, 360448 bytes, linear)

 2296 02:12:22.899131  <6>[    0.847349] UDP hash table entries: 2048 (order: 6, 327680 bytes, linear)

 2297 02:12:22.907832  <6>[    0.847737] UDP-Lite hash table entries: 2048 (order: 6, 327680 bytes, linear)

 2298 02:12:22.911426  <6>[    0.848269] NET: Registered protocol family 1

 2299 02:12:22.917248  <6>[    0.848990] RPC: Registered named UNIX socket transport module.

 2300 02:12:22.921781  <6>[    0.849234] RPC: Registered udp transport module.

 2301 02:12:22.929057  <6>[    0.849406] RPC: Registered tcp transport module.

 2302 02:12:22.933871  <6>[    0.849576] RPC: Registered tcp NFSv4.1 backchannel transport module.

 2303 02:12:22.938287  <6>[    0.850182] NET: Registered protocol family 44

 2304 02:12:22.987287  <6>[    0.850369] pci 0000:00:02.2: PCI bridge to [bus 01]

 2305 02:12:22.991594  <6>[    0.850556] pci 0000:00:02.2:   bridge window [mem 0xf4800000-0xf49fffff]

 2306 02:12:22.998016  <6>[    0.850812] pci 0000:00:02.4: PCI bridge to [bus 02]

 2307 02:12:23.003244  <6>[    0.850995] pci 0000:00:02.4:   bridge window [mem 0xf4a00000-0xf4afffff]

 2308 02:12:23.013846  <6>[    0.851245] pci_bus 0000:00: resource 4 [io  0x0000-0x0cf7 window]

 2309 02:12:23.016862  <6>[    0.851464] pci_bus 0000:00: resource 5 [io  0x0d00-0xffff window]

 2310 02:12:23.019029  <6>[    0.851690] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff]

 2311 02:12:23.020210  <6>[    0.851912] pci_bus 0000:00: resource 7 [mem 0x000c0000-0x000dffff]

 2312 02:12:23.020539  <6>[    0.852134] pci_bus 0000:00: resource 8 [mem 0xd0000000-0xffffffff]

 2313 02:12:23.021267  <6>[    0.852357] pci_bus 0000:01: resource 1 [mem 0xf4800000-0xf49fffff]

 2314 02:12:23.022279  <6>[    0.852579] pci_bus 0000:02: resource 1 [mem 0xf4a00000-0xf4afffff]

 2315 02:12:23.022386  <6>[    0.852931] pci 0000:00:01.0: disabling ATS

 2316 02:12:23.023575  <6>[    0.853092] pci 0000:00:01.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff]

 2317 02:12:23.028153  <6>[    0.853545] pci 0000:00:01.1: D0 power state depends on 0000:00:01.0

 2318 02:12:23.034786  <6>[    0.854515] pci 0000:00:10.0: PME# does not work under D0, disabling it

 2319 02:12:23.039802  <6>[    0.855298] PCI: CLS 64 bytes, default 64

 2320 02:12:23.043050  <6>[    0.855724] Unpacking initramfs...

 2321 02:12:23.046621  <6>[    1.113273] Freeing initrd memory: 10396K

 2322 02:12:23.053851  <6>[    1.113498] PCI-DMA: Using software bounce buffering for IO (SWIOTLB)

 2323 02:12:23.061874  <6>[    1.113779] software IO TLB: mapped [mem 0x00000000c9d0d000-0x00000000cdd0d000] (64MB)

 2324 02:12:23.067387  <6>[    1.114114] LVT offset 0 assigned for vector 0x400

 2325 02:12:23.071858  <6>[    1.114350] perf: AMD IBS detected (0x000007ff)

 2326 02:12:23.075548  <3>[    1.114574] kvm: no hardware support

 2327 02:12:23.080040  <6>[    1.114825] kvm: Nested Virtualization enabled

 2328 02:12:23.084290  <6>[    1.114991] SVM: kvm: Nested Paging enabled

 2329 02:12:23.089945  <6>[    1.115145] SVM: Virtual VMLOAD VMSAVE supported

 2330 02:12:23.093527  <6>[    1.115313] SVM: Virtual GIF supported

 2331 02:12:23.100495  <6>[    1.116799] check: Scanning for low memory corruption every 60 seconds

 2332 02:12:23.105186  <5>[    1.118277] Initialise system trusted keyrings

 2333 02:12:23.111853  <6>[    1.118630] workingset: timestamp_bits=56 max_order=20 bucket_order=0

 2334 02:12:23.118976  <5>[    1.129297] NFS: Registering the id_resolver key type

 2335 02:12:23.123523  <5>[    1.129513] Key type id_resolver registered

 2336 02:12:23.126929  <5>[    1.129689] Key type id_legacy registered

 2337 02:12:23.130420  <5>[    1.145873] Key type asymmetric registered

 2338 02:12:23.135991  <5>[    1.146058] Asymmetric key parser 'x509' registered

 2339 02:12:23.142958  <6>[    1.146278] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 248)

 2340 02:12:23.147738  <6>[    1.146550] io scheduler mq-deadline registered

 2341 02:12:23.152813  <6>[    1.146717] io scheduler kyber registered

 2342 02:12:23.156883  <4>[    1.147023] test_firmware: interface ready

 2343 02:12:23.162907  <6>[    1.148853] pcieport 0000:00:02.2: PME: Signaling with IRQ 25

 2344 02:12:23.168615  <6>[    1.149521] pcieport 0000:00:02.4: PME: Signaling with IRQ 26

 2345 02:12:23.173155  <6>[    1.150415] ACPI: AC Adapter [AC] (on-line)

 2346 02:12:23.184665  <6>[    1.150791] input: Lid Switch as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0A08:00/device:17/PNP0C09:00/PNP0C0D:00/input/input0

 2347 02:12:23.188852  <6>[    1.151675] ACPI: Lid Switch [LID0]

 2348 02:12:23.195696  <6>[    1.151946] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input1

 2349 02:12:23.200603  <6>[    1.152373] ACPI: Power Button [PWRF]

 2350 02:12:23.206684  <6>[    1.152756] ACPI: Video Device [IGFX] (multi-head: no  rom: yes  post: no)

 2351 02:12:23.215936  <6>[    1.153466] input: Video Bus as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0A08:00/LNXVIDEO:00/input/input2

 2352 02:12:23.221648  <6>[    1.153912] ACPI: \_PR_.P000: Found 2 idle states

 2353 02:12:23.226463  <6>[    1.154517] ACPI: \_PR_.P001: Found 2 idle states

 2354 02:12:23.232089  <6>[    1.156514] thermal LNXTHERM:00: registered as thermal_zone0

 2355 02:12:23.236576  <6>[    1.156733] ACPI: Thermal Zone [THRM] (32 C)

 2356 02:12:23.242803  <6>[    1.157288] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled

 2357 02:12:23.250252  <6>[    1.159448] battery: ACPI: Battery Slot [BAT0] (battery present)

 2358 02:12:23.254178  <6>[    1.160285] printk: console [ttyS0] disabled

 2359 02:12:23.262940  <6>[    1.160592] AMD0020:00: ttyS0 at MMIO 0xfedc6000 (irq = 10, base_baud = 3000000) is a 16550A

 2360 02:12:23.269838  <6>[    2.120798] tsc: Refined TSC clocksource calibration: 1597.002 MHz

 2361 02:12:23.278917  <6>[    2.120816] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x170514dcf86, max_idle_ns: 440795282824 ns

 2362 02:12:23.284734  <6>[    2.120891] clocksource: Switched to clocksource tsc

 2363 02:12:23.288673  <6>[    3.958495] printk: console [ttyS0] enabled

 2364 02:12:23.298444  <6>[    3.963760] AMD0020:01: ttyS1 at MMIO 0xfedc8000 (irq = 11, base_baud = 3000000) is a 16550A

 2365 02:12:23.303270  <6>[    3.973075] Non-volatile memory driver v1.3

 2366 02:12:23.307977  <6>[    3.977614] Linux agpgart interface v0.103

 2367 02:12:23.313726  <6>[    3.982329] [drm] amdgpu kernel modesetting enabled.

 2368 02:12:23.319644  <6>[    3.987613] amdgpu 0000:00:01.0: vgaarb: deactivate vga console

 2369 02:12:23.329161  <6>[    3.994308] [drm] initializing kernel modesetting (STONEY 0x1002:0x98E4 0x1002:0x1EB0 0xEB).

 2370 02:12:23.337296  <4>[    4.003015] amdgpu 0000:00:01.0: amdgpu: Trusted Memory Zone (TMZ) feature not supported

 2371 02:12:23.342465  <6>[    4.011419] [drm] register mmio base: 0xF4D00000

 2372 02:12:23.346524  <6>[    4.016305] [drm] register mmio size: 262144

 2373 02:12:23.352229  <6>[    4.020841] [drm] add ip block number 0 <vi_common>

 2374 02:12:23.356808  <6>[    4.025977] [drm] add ip block number 1 <gmc_v8_0>

 2375 02:12:23.364060  <6>[    4.031028] [drm] add ip block number 2 <cz_ih>

 2376 02:12:23.366615  <6>[    4.035817] [drm] add ip block number 3 <gfx_v8_0>

 2377 02:12:23.372489  <6>[    4.040867] [drm] add ip block number 4 <sdma_v3_0>

 2378 02:12:23.378162  <6>[    4.046003] [drm] add ip block number 5 <powerplay>

 2379 02:12:23.382268  <6>[    4.051140] [drm] add ip block number 6 <dm>

 2380 02:12:23.387187  <6>[    4.055671] [drm] add ip block number 7 <uvd_v6_0>

 2381 02:12:23.391717  <6>[    4.060720] [drm] add ip block number 8 <vce_v3_0>

 2382 02:12:23.396770  <6>[    4.065770] [drm] add ip block number 9 <acp_ip>

 2383 02:12:23.403082  <6>[    4.070700] amdgpu 0000:00:01.0: amdgpu: Fetched VBIOS from VFCT

 2384 02:12:23.407859  <6>[    4.076969] amdgpu: ATOM BIOS: 113-C91400-010

 2385 02:12:23.412907  <6>[    4.081614] [drm] UVD is enabled in physical mode

 2386 02:12:23.416879  <6>[    4.086580] [drm] VCE enabled in VM mode

 2387 02:12:23.425252  <6>[    4.090898] [drm] vm size is 64 GB, 2 levels, block size is 10-bit, fragment size is 9-bit

 2388 02:12:23.435182  <6>[    4.099422] amdgpu 0000:00:01.0: amdgpu: VRAM: 16M 0x000000F400000000 - 0x000000F400FFFFFF (16M used)

 2389 02:12:23.444135  <6>[    4.108895] amdgpu 0000:00:01.0: amdgpu: GART: 1024M 0x000000FF00000000 - 0x000000FF3FFFFFFF

 2390 02:12:23.448818  <6>[    4.117591] [drm] Detected VRAM RAM=16M, BAR=16M

 2391 02:12:23.452367  <6>[    4.122468] [drm] RAM width 64bits UNKNOWN

 2392 02:12:23.460281  <6>[    4.127144] [TTM] Zone  kernel: Available graphics memory: 1971038 KiB

 2393 02:12:23.464613  <6>[    4.133967] [TTM] Initializing pool allocator

 2394 02:12:23.469353  <6>[    4.138608] [TTM] Initializing DMA pool allocator

 2395 02:12:23.475506  <6>[    4.143786] [drm] amdgpu: 16M of VRAM memory ready

 2396 02:12:23.480442  <6>[    4.148848] [drm] amdgpu: 2887M of GTT memory ready.

 2397 02:12:23.486495  <6>[    4.154079] [drm] GART: num cpu pages 262144, num gpu pages 262144

 2398 02:12:23.494293  <6>[    4.160607] [drm] PCIE GART of 1024M enabled (table at 0x000000F400401000).

 2399 02:12:23.502930  <6>[    4.170259] amdgpu: hwmgr_sw_init smu backed is smu8_smu

 2400 02:12:23.508107  <6>[    4.175875] [drm] Found UVD firmware Version: 1.43 Family ID: 15

 2401 02:12:23.512096  <6>[    4.182150] [drm] UVD ENC is disabled

 2402 02:12:23.519356  <6>[    4.186420] [drm] Found VCE firmware Version: 52.0 Binary ID: 3

 2403 02:12:23.524804  <6>[    4.194304] amdgpu: smu version 33.09.00

 2404 02:12:23.538087  <6>[    4.206572] [drm] DM_PPLIB: values for Engine clock

 2405 02:12:23.541060  <6>[    4.211718] [drm] DM_PPLIB:	 200000

 2406 02:12:23.545692  <6>[    4.215479] [drm] DM_PPLIB:	 300000

 2407 02:12:23.549104  <6>[    4.219231] [drm] DM_PPLIB:	 400000

 2408 02:12:23.553108  <6>[    4.222983] [drm] DM_PPLIB:	 450000

 2409 02:12:23.558773  <6>[    4.226733] [drm] DM_PPLIB:	 496560

 2410 02:12:23.559669  <6>[    4.230485] [drm] DM_PPLIB:	 533340

 2411 02:12:23.564654  <6>[    4.234237] [drm] DM_PPLIB:	 576000

 2412 02:12:23.568372  <6>[    4.237994] [drm] DM_PPLIB:	 600000

 2413 02:12:23.572934  <6>[    4.241759] [drm] DM_PPLIB: Validation clocks:

 2414 02:12:23.578238  <6>[    4.246466] [drm] DM_PPLIB:    engine_max_clock: 60000

 2415 02:12:23.583822  <6>[    4.251862] [drm] DM_PPLIB:    memory_max_clock: 93300

 2416 02:12:23.588366  <6>[    4.257259] [drm] DM_PPLIB:    level           : 8

 2417 02:12:23.594063  <6>[    4.262309] [drm] DM_PPLIB: values for Display clock

 2418 02:12:23.597829  <6>[    4.267532] [drm] DM_PPLIB:	 300000

 2419 02:12:23.601117  <6>[    4.271282] [drm] DM_PPLIB:	 400000

 2420 02:12:23.604891  <6>[    4.275035] [drm] DM_PPLIB:	 496560

 2421 02:12:23.608816  <6>[    4.278785] [drm] DM_PPLIB:	 626090

 2422 02:12:23.613226  <6>[    4.282535] [drm] DM_PPLIB:	 685720

 2423 02:12:23.616347  <6>[    4.286284] [drm] DM_PPLIB:	 757900

 2424 02:12:23.619504  <6>[    4.290034] [drm] DM_PPLIB:	 800000

 2425 02:12:23.623667  <6>[    4.293783] [drm] DM_PPLIB:	 847060

 2426 02:12:23.628382  <6>[    4.297533] [drm] DM_PPLIB: Validation clocks:

 2427 02:12:23.634174  <6>[    4.302234] [drm] DM_PPLIB:    engine_max_clock: 60000

 2428 02:12:23.638866  <6>[    4.307629] [drm] DM_PPLIB:    memory_max_clock: 93300

 2429 02:12:23.645678  <6>[    4.313025] [drm] DM_PPLIB:    level           : 8

 2430 02:12:23.649284  <6>[    4.318075] [drm] DM_PPLIB: values for Memory clock

 2431 02:12:23.652980  <6>[    4.323211] [drm] DM_PPLIB:	 667000

 2432 02:12:23.657566  <6>[    4.326961] [drm] DM_PPLIB:	 933000

 2433 02:12:23.662147  <6>[    4.330709] [drm] DM_PPLIB: Validation clocks:

 2434 02:12:23.666901  <6>[    4.335411] [drm] DM_PPLIB:    engine_max_clock: 60000

 2435 02:12:23.672654  <6>[    4.340808] [drm] DM_PPLIB:    memory_max_clock: 93300

 2436 02:12:23.677103  <6>[    4.346204] [drm] DM_PPLIB:    level           : 8

 2437 02:12:23.683181  <6>[    4.351378] [drm] Display Core initialized with v3.2.104!

 2438 02:12:23.803431  <6>[    4.472751] [drm] UVD initialized successfully.

 2439 02:12:23.909438  <6>[    4.578966] [drm] VCE initialized successfully.

 2440 02:12:23.919245  <6>[    4.584253] amdgpu 0000:00:01.0: amdgpu: SE 1, SH per SE 1, CU per SH 3, active_cu_number 3

 2441 02:12:23.924626  <6>[    4.594139] [drm] fb mappable at 0xCF86F000

 2442 02:12:23.929559  <6>[    4.598621] [drm] vram apper at 0xCF000000

 2443 02:12:23.933695  <6>[    4.602979] [drm] size 1179648

 2444 02:12:23.936108  <6>[    4.606297] [drm] fb depth is 8

 2445 02:12:23.939064  <6>[    4.609701] [drm]    pitch is 1536

 2446 02:12:23.948783  <6>[    4.613805] fbcon: amdgpudrmfb (fb0) is primary device

 2447 02:12:23.955883  <6>[    4.615775] Console: switching to colour frame buffer device 170x48

 2448 02:12:23.963562  <6>[    4.629462] amdgpu 0000:00:01.0: [drm] fb0: amdgpudrmfb frame buffer device

 2449 02:12:23.974123  <6>[    4.640337] [drm] Initialized amdgpu 3.40.0 20150101 for 0000:00:01.0 on minor 0

 2450 02:12:23.982197  <6>[    4.649232] [drm] Initialized vgem 1.0.0 20120112 for vgem on minor 1

 2451 02:12:23.994011  <6>[    4.664095] loop: module loaded

 2452 02:12:24.000219  <6>[    4.667919] lkdtm: No crash points registered, enable through debugfs

 2453 02:12:24.007036  <6>[    4.675961] e100: Intel(R) PRO/100 Network Driver

 2454 02:12:24.012793  <6>[    4.680941] e100: Copyright(c) 1999-2006 Intel Corporation

 2455 02:12:24.019179  <6>[    4.686722] e1000: Intel(R) PRO/1000 Network Driver

 2456 02:12:24.025413  <6>[    4.691861] e1000: Copyright (c) 1999-2006 Intel Corporation.

 2457 02:12:24.030024  <6>[    4.697912] e1000e: Intel(R) PRO/1000 Network Driver

 2458 02:12:24.035254  <6>[    4.703137] e1000e: Copyright(c) 1999 - 2015 Intel Corporation.

 2459 02:12:24.039331  <6>[    4.709362] sky2: driver version 1.30

 2460 02:12:24.044913  <6>[    4.713464] usbcore: registered new interface driver r8152

 2461 02:12:24.052504  <6>[    4.719473] ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver

 2462 02:12:24.056906  <6>[    4.726275] ehci-pci: EHCI PCI platform driver

 2463 02:12:24.063071  <6>[    4.731376] ehci-pci 0000:00:12.0: EHCI Host Controller

 2464 02:12:24.071406  <6>[    4.737411] ehci-pci 0000:00:12.0: new USB bus registered, assigned bus number 1

 2465 02:12:24.076079  <6>[    4.745122] ehci-pci 0000:00:12.0: debug port 2

 2466 02:12:24.081621  <6>[    4.750079] ehci-pci 0000:00:12.0: irq 18, io mem 0xf4d89000

 2467 02:12:24.094583  <6>[    4.762759] ehci-pci 0000:00:12.0: USB 2.0 started, EHCI 1.00

 2468 02:12:24.104208  <6>[    4.769264] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.10

 2469 02:12:24.110970  <6>[    4.777819] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1

 2470 02:12:24.117114  <6>[    4.785301] usb usb1: Product: EHCI Host Controller

 2471 02:12:24.123024  <6>[    4.790440] usb usb1: Manufacturer: Linux 5.10.182-cip35 ehci_hcd

 2472 02:12:24.127914  <6>[    4.796792] usb usb1: SerialNumber: 0000:00:12.0

 2473 02:12:24.133802  <6>[    4.802595] hub 1-0:1.0: USB hub found

 2474 02:12:24.136901  <6>[    4.806693] hub 1-0:1.0: 2 ports detected

 2475 02:12:24.146152  <6>[    4.811837] ohci_hcd: USB 1.1 'Open' Host Controller (OHCI) Driver

 2476 02:12:24.149145  <6>[    4.818303] ohci-pci: OHCI PCI platform driver

 2477 02:12:24.155495  <6>[    4.823054] uhci_hcd: USB Universal Host Controller Interface driver

 2478 02:12:24.161461  <6>[    4.830016] xhci_hcd 0000:00:10.0: xHCI Host Controller

 2479 02:12:24.169646  <6>[    4.836199] xhci_hcd 0000:00:10.0: new USB bus registered, assigned bus number 2

 2480 02:12:24.179911  <6>[    4.844089] xhci_hcd 0000:00:10.0: hcc params 0x014040c3 hci version 0x100 quirks 0x0000000000000410

 2481 02:12:24.186943  <6>[    4.854354] xhci_hcd 0000:00:10.0: xHCI Host Controller

 2482 02:12:24.193788  <6>[    4.860103] xhci_hcd 0000:00:10.0: new USB bus registered, assigned bus number 3

 2483 02:12:24.200158  <6>[    4.867767] xhci_hcd 0000:00:10.0: Host supports USB 3.0 SuperSpeed

 2484 02:12:24.209539  <6>[    4.874497] usb usb2: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.10

 2485 02:12:24.216346  <6>[    4.883045] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1

 2486 02:12:24.221757  <6>[    4.890525] usb usb2: Product: xHCI Host Controller

 2487 02:12:24.228474  <6>[    4.895666] usb usb2: Manufacturer: Linux 5.10.182-cip35 xhci-hcd

 2488 02:12:24.233178  <6>[    4.902018] usb usb2: SerialNumber: 0000:00:10.0

 2489 02:12:24.238013  <6>[    4.907481] hub 2-0:1.0: USB hub found

 2490 02:12:24.241615  <6>[    4.911582] hub 2-0:1.0: 4 ports detected

 2491 02:12:24.250622  <6>[    4.916510] usb usb3: We don't know the algorithms for LPM for this host, disabling LPM.

 2492 02:12:24.259699  <6>[    4.924940] usb usb3: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.10

 2493 02:12:24.267156  <6>[    4.933460] usb usb3: New USB device strings: Mfr=3, Product=2, SerialNumber=1

 2494 02:12:24.271824  <6>[    4.940950] usb usb3: Product: xHCI Host Controller

 2495 02:12:24.280350  <6>[    4.946154] usb usb3: Manufacturer: Linux 5.10.182-cip35 xhci-hcd

 2496 02:12:24.283761  <6>[    4.952514] usb usb3: SerialNumber: 0000:00:10.0

 2497 02:12:24.288110  <6>[    4.958118] hub 3-0:1.0: USB hub found

 2498 02:12:24.292275  <6>[    4.962208] hub 3-0:1.0: 4 ports detected

 2499 02:12:24.299490  <6>[    4.967153] usbcore: registered new interface driver usblp

 2500 02:12:24.304814  <6>[    4.972948] usbcore: registered new interface driver usb-storage

 2501 02:12:24.315054  <6>[    4.979498] udc-core: couldn't find an available UDC - added [g_ether] to list of pending drivers

 2502 02:12:24.322603  <6>[    4.988747] i8042: PNP: PS/2 Controller [PNP0303:PS2K] at 0x60,0x64 irq 1

 2503 02:12:24.332349  <4>[    4.995794] i8042: PNP: PS/2 appears to have AUX port disabled, if this is incorrect please boot with i8042.nopnp

 2504 02:12:24.337896  <4>[    5.007441] i8042: Warning: Keylock active

 2505 02:12:24.343161  <6>[    5.011968] serio: i8042 KBD port at 0x60,0x64 irq 1

 2506 02:12:24.349390  <6>[    5.018410] rtc_cmos 00:01: RTC can wake from S4

 2507 02:12:24.355480  <6>[    5.024313] rtc_cmos 00:01: registered as rtc0

 2508 02:12:24.362506  <6>[    5.029181] rtc_cmos 00:01: alarms up to one day, 114 bytes nvram, hpet irqs

 2509 02:12:24.371812  <6>[    5.037124] device-mapper: ioctl: 4.43.0-ioctl (2020-10-01) initialised: dm-devel@redhat.com

 2510 02:12:24.378823  <6>[    5.045969] sdhci: Secure Digital Host Controller Interface driver

 2511 02:12:24.387377  <6>[    5.046127] input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input3

 2512 02:12:24.392069  <6>[    5.052424] sdhci: Copyright(c) Pierre Ossman

 2513 02:12:24.399154  <6>[    5.052496] sdhci-pci 0000:00:14.7: SDHCI controller found [1022:7906] (rev 1)

 2514 02:12:24.406654  <6>[    5.073624] usb 1-1: new high-speed USB device number 2 using ehci-pci

 2515 02:12:24.507178  <6>[    5.174242] mmc0: SDHCI controller on PCI [0000:00:14.7] using ADMA 64-bit

 2516 02:12:24.515539  <6>[    5.181616] sdhci-pci 0000:02:00.0: SDHCI controller found [1217:8620] (rev 1)

 2517 02:12:24.522632  <6>[    5.190003] mmc1: emmc 1.8v flag is set, force 1.8v signaling voltage

 2518 02:12:24.529981  <6>[    5.194567] usb 2-4: new high-speed USB device number 2 using xhci_hcd

 2519 02:12:24.536626  <6>[    5.198790] mmc1: SDHCI controller on PCI [0000:02:00.0] using ADMA

 2520 02:12:24.541799  <6>[    5.210375] hid: raw HID events driver (C) Jiri Kosina

 2521 02:12:24.549338  <6>[    5.216370] usbcore: registered new interface driver usbhid

 2522 02:12:24.559244  <6>[    5.220219] usb 1-1: New USB device found, idVendor=0438, idProduct=7900, bcdDevice= 0.18

 2523 02:12:24.560788  <6>[    5.222212] usbhid: USB HID core driver

 2524 02:12:24.567950  <6>[    5.226384] cros_ec_lpcs GOOG0004:00: Chrome EC device registered

 2525 02:12:24.574213  <6>[    5.230674] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0

 2526 02:12:24.578942  <6>[    5.232179] hub 1-1:1.0: USB hub found

 2527 02:12:24.584722  <6>[    5.236479] snd_hda_intel 0000:00:01.1: Force to non-snoop mode

 2528 02:12:24.589646  <6>[    5.241473] hub 1-1:1.0: 4 ports detected

 2529 02:12:24.592224  <6>[    5.259260] netem: version 1.3

 2530 02:12:24.598609  <6>[    5.267081] ipip: IPv4 and MPLS over IPv4 tunneling driver

 2531 02:12:24.603548  <6>[    5.273233] IPv4 over IPsec tunneling driver

 2532 02:12:24.612139  <3>[    5.279098] snd_hda_intel 0000:00:01.1: Cannot probe codecs, giving up

 2533 02:12:24.617184  <6>[    5.286203] Initializing XFRM netlink socket

 2534 02:12:24.621948  <6>[    5.291424] NET: Registered protocol family 10

 2535 02:12:24.627336  <6>[    5.297073] Segment Routing with IPv6

 2536 02:12:24.632939  <6>[    5.302322] NET: Registered protocol family 17

 2537 02:12:24.638405  <5>[    5.307228] Key type dns_resolver registered

 2538 02:12:24.646128  <6>[    5.311769] x86/pm: family 0x15 cpu detected, MSR saving is needed during suspending.

 2539 02:12:24.651510  <6>[    5.320569] microcode: CPU0: patch_level=0x06006705

 2540 02:12:24.656934  <6>[    5.325772] microcode: CPU1: patch_level=0x06006705

 2541 02:12:24.663155  <6>[    5.330964] microcode: Microcode Update Driver: v2.2.

 2542 02:12:24.666405  <6>[    5.330978] IPI shorthand broadcast: enabled

 2543 02:12:24.674943  <6>[    5.340939] sched_clock: Marking stable (5310320694, 30499267)->(5367423291, -26603330)

 2544 02:12:24.680359  <6>[    5.349497] registered taskstats version 1

 2545 02:12:24.685122  <5>[    5.353883] Loading compiled-in X.509 certificates

 2546 02:12:24.690990  <6>[    5.360620] PM:   Magic number: 11:428:207

 2547 02:12:24.696527  <6>[    5.365705] printk: console [netcon0] enabled

 2548 02:12:24.701023  <6>[    5.370338] netconsole: network logging started

 2549 02:12:24.707412  <6>[    5.375856] acpi_cpufreq: overriding BIOS provided _PSD data

 2550 02:12:24.721274  <6>[    5.386404] usb 2-4: New USB device found, idVendor=0bda, idProduct=8153, bcdDevice=31.00

 2551 02:12:24.728692  <6>[    5.394850] usb 2-4: New USB device strings: Mfr=1, Product=2, SerialNumber=6

 2552 02:12:24.733456  <6>[    5.402246] usb 2-4: Product: USB 10/100/1000 LAN

 2553 02:12:24.737773  <6>[    5.407212] usb 2-4: Manufacturer: Realtek

 2554 02:12:24.741825  <6>[    5.411571] usb 2-4: SerialNumber: 001000001

 2555 02:12:24.875419  <6>[    5.541791] usb 2-4: reset high-speed USB device number 2 using xhci_hcd

 2556 02:12:24.881837  <6>[    5.548824] usb 1-1.1: new high-speed USB device number 3 using ehci-pci

 2557 02:12:24.992716  <6>[    5.658155] usb 1-1.1: New USB device found, idVendor=0408, idProduct=5186, bcdDevice= 0.03

 2558 02:12:25.000654  <6>[    5.666766] usb 1-1.1: New USB device strings: Mfr=1, Product=2, SerialNumber=3

 2559 02:12:25.006505  <6>[    5.674346] usb 1-1.1: Product: HP TrueVision HD Camera

 2560 02:12:25.010732  <6>[    5.679860] usb 1-1.1: Manufacturer: SunplusIT Inc

 2561 02:12:25.016034  <6>[    5.684915] usb 1-1.1: SerialNumber: SunplusIT Inc

 2562 02:12:25.110097  <6>[    5.776519] usb 1-1.2: new full-speed USB device number 4 using ehci-pci

 2563 02:12:25.133754  <6>[    5.801453] r8152 2-4:1.0: load rtl8153b-2 v2 04/27/23 successfully

 2564 02:12:25.195580  <6>[    5.865186] r8152 2-4:1.0 eth0: v1.11.11

 2565 02:12:25.222096  <6>[    5.887134] usb 1-1.2: New USB device found, idVendor=0cf3, idProduct=e300, bcdDevice= 0.01

 2566 02:12:25.229745  <6>[    5.895754] usb 1-1.2: New USB device strings: Mfr=0, Product=0, SerialNumber=0

 2567 02:12:25.814812  <6>[    6.483330] mmc1: new HS200 MMC card at address 0001

 2568 02:12:25.820191  <6>[    6.489635] mmcblk1: mmc1:0001 DF4016 14.7 GiB 

 2569 02:12:25.827676  <6>[    6.494667] mmcblk1boot0: mmc1:0001 DF4016 partition 1 4.00 MiB

 2570 02:12:25.833386  <6>[    6.501008] mmcblk1boot1: mmc1:0001 DF4016 partition 2 4.00 MiB

 2571 02:12:25.841037  <6>[    6.507497] mmcblk1rpmb: mmc1:0001 DF4016 partition 3 4.00 MiB, chardev (245:0)

 2572 02:12:25.857896  <6>[    6.525686]  mmcblk1: p1 p2 p3 p4 p5 p6 p7 p8 p9 p10 p11 p12

 2573 02:12:26.830766  <6>[    7.498590] IPv6: ADDRCONF(NETDEV_CHANGE): eth0: link becomes ready

 2574 02:12:26.835528  <6>[    7.499459] r8152 2-4:1.0 eth0: carrier on

 2575 02:12:29.796883  <5>[    7.510708] Sending DHCP requests .., OK

 2576 02:12:29.806246  <6>[   10.470947] IP-Config: Got DHCP answer from 192.168.201.1, my address is 192.168.201.11

 2577 02:12:29.808629  <6>[   10.479209] IP-Config: Complete:

 2578 02:12:29.819190  <6>[   10.482703]      device=eth0, hwaddr=00:e0:4c:78:85:55, ipaddr=192.168.201.11, mask=255.255.255.0, gw=192.168.201.1

 2579 02:12:29.828000  <6>[   10.493388]      host=hp-11a-g6-ee-grunt-cbg-8, domain=lava-rack, nis-domain=(none)

 2580 02:12:29.835242  <6>[   10.501299]      bootserver=192.168.201.1, rootserver=192.168.201.1, rootpath=

 2581 02:12:29.838873  <6>[   10.501302]      nameserver0=192.168.201.1

 2582 02:12:29.847461  <5>[   10.513363] cfg80211: Loading compiled-in X.509 certificates for regulatory database

 2583 02:12:29.858573  <6>[   10.525808] modprobe (96) used greatest stack depth: 14208 bytes left

 2584 02:12:29.866387  <5>[   10.533501] cfg80211: Loaded X.509 cert 'sforshee: 00b28ddf47aef9cea7'

 2585 02:12:29.875440  <4>[   10.540726] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2

 2586 02:12:29.879380  <6>[   10.541596] ALSA device list:

 2587 02:12:29.884093  <6>[   10.549681] cfg80211: failed to load regulatory.db

 2588 02:12:29.887481  <6>[   10.552882]   No soundcards found.

 2589 02:12:29.894204  <4>[   10.562094] dw-apb-uart AMD0020:00: forbid DMA for kernel console

 2590 02:12:29.904329  <6>[   10.572350] Freeing unused kernel image (initmem) memory: 2148K

 2591 02:12:29.917338  <6>[   10.584877] Write protecting the kernel read-only data: 34816k

 2592 02:12:29.924862  <6>[   10.592392] Freeing unused kernel image (text/rodata gap) memory: 2028K

 2593 02:12:29.933182  <6>[   10.599758] Freeing unused kernel image (rodata/data gap) memory: 860K

 2594 02:12:29.936330  <6>[   10.606557] Run /init as init process

 2595 02:12:29.945062  Loading, please wait...

 2596 02:12:29.968944  Starting version 247.3-7+deb11u2<6>[   10.633631] systemd-udevd (118) used greatest stack depth: 13816 bytes left

 2597 02:12:29.969502  

 2598 02:12:30.039081  <6>[   10.706119] udevadm (120) used greatest stack depth: 13600 bytes left

 2599 02:12:30.250406  <4>[   10.915444] da7219 i2c-DLGS7219:00: Using default DAI clk names: da7219-dai-wclk, da7219-dai-bclk

 2600 02:12:30.277165  <6>[   10.944825] udevadm (141) used greatest stack depth: 13408 bytes left

 2601 02:12:30.282982  <6>[   10.952126] chromeos ramoops using acpi device.

 2602 02:12:30.293446  <6>[   10.958562] cz-da7219-max98357a AMD7219:00: ASoC: CPU DAI designware-i2s.1.auto not registered

 2603 02:12:30.302301  <4>[   10.968174] cros-usbpd-notify-acpi GOOG0003:00: Couldn't get Chrome EC device pointer.

 2604 02:12:30.317670  <3>[   10.984816] designware-i2s designware-i2s.1.auto: IRQ index 0 not found

 2605 02:12:30.327193  <3>[   10.987880] cz-da7219-max98357a AMD7219:00: devm_snd_soc_register_card(acpd7219m98357) failed: -517

 2606 02:12:30.339250  <6>[   11.004385] cz-da7219-max98357a AMD7219:00: ASoC: CPU DAI designware-i2s.1.auto not registered

 2607 02:12:30.356532  <3>[   11.021086] cz-da7219-max98357a AMD7219:00: devm_snd_soc_register_card(acpd7219m98357) failed: -517

 2608 02:12:30.363602  <3>[   11.021941] designware-i2s designware-i2s.2.auto: IRQ index 0 not found

 2609 02:12:30.373393  <6>[   11.033043] cz-da7219-max98357a AMD7219:00: ASoC: CPU DAI designware-i2s.2.auto not registered

 2610 02:12:30.391314  <3>[   11.055645] cz-da7219-max98357a AMD7219:00: devm_snd_soc_register_card(acpd7219m98357) failed: -517

 2611 02:12:30.411049  <6>[   11.076174] cz-da7219-max98357a AMD7219:00: ASoC: CPU DAI designware-i2s.3.auto not registered

 2612 02:12:30.422716  <3>[   11.086651] cz-da7219-max98357a AMD7219:00: devm_snd_soc_register_card(acpd7219m98357) failed: -517

 2613 02:12:30.429058  <3>[   11.089749] designware-i2s designware-i2s.3.auto: IRQ index 0 not found

 2614 02:12:30.445917  <6>[   11.112294] uvcvideo: Found UVC 1.00 device HP TrueVision HD Camera (0408:5186)

 2615 02:12:30.467672  <6>[   11.135696]  amd-da7219-play: codec dai name = da7219-hifi

 2616 02:12:30.486775  <6>[   11.149181] input: HP TrueVision HD Camera: HP Tru as /devices/pci0000:00/0000:00:12.0/usb1/1-1/1-1.1/1-1.1:1.0/input/input5

 2617 02:12:30.495617  <6>[   11.163130] usbcore: registered new interface driver uvcvideo

 2618 02:12:30.499455  <6>[   11.169197] USB Video Class driver (1.1.1)

 2619 02:12:30.502945  

 2620 02:12:30.503500  

 2621 02:12:30.508886  coreboot-56f9d1cd49 Thu Sep  5 21:57:06 UTC 2019 smm starting...

 2622 02:12:30.509437  

 2623 02:12:30.509873  SMI# #1

 2624 02:12:30.511180  GSMI Unknown: 0xff

 2625 02:12:30.521404  <6>[   11.185973] input: acpd7219m98357 Headset Jack as /devices/platform/AMD7219:00/sound/card0/input4

 2626 02:12:30.524684  

 2627 02:12:30.525250  

 2628 02:12:30.529829  coreboot-56f9d1cd49 Thu Sep  5 21:57:06 UTC 2019 smm starting...

 2629 02:12:30.530790  

 2630 02:12:30.531773  SMI# #0

 2631 02:12:30.532236  GSMI Handshake

 2632 02:12:30.538696  <6>[   11.208137] Registered efivars operations

 2633 02:12:30.550043  <6>[   11.220243] gsmi version 1.0 loaded

 2634 02:12:30.631938  Begin: Loading essential drivers ... done.

 2635 02:12:30.636180  Begin: Running /scripts/init-premount ... done.

 2636 02:12:30.643036  Begin: Mounting root file system ... Begin: Running /scripts/nfs-top ... done.

 2637 02:12:30.650943  Begin: Running /scripts/nfs-premount ... Waiting up to 60 secs for any ethernet to become available

 2638 02:12:30.654542  Device /sys/class/net/eth0 found

 2639 02:12:30.655554  done.

 2640 02:12:30.663635  IP-Config: eth0 hardware address 00:e0:4c:78:85:55 mtu 1500 DHCP

 2641 02:12:30.669692  IP-Config: eth0 complete (dhcp from 192.168.201.1):

 2642 02:12:30.676345   address: 192.168.201.11   broadcast: 192.168.201.255  netmask: 255.255.255.0   

 2643 02:12:30.683864   gateway: 192.168.201.1    dns0     : 192.168.201.1    dns1   : 0.0.0.0         

 2644 02:12:30.691630   host   : hp-11a-g6-ee-grunt-cbg-8                                        

 2645 02:12:30.697350   domain : lava-rack                                                       

 2646 02:12:30.701207   rootserver: 192.168.201.1 rootpath: 

 2647 02:12:30.702159   filename  : 

 2648 02:12:30.761846  <6>[   11.429362] nfsmount (159) used greatest stack depth: 12680 bytes left

 2649 02:12:30.762409  done.

 2650 02:12:30.769950  Begin: Running /scripts/nfs-bottom ... done.

 2651 02:12:30.783394  Begin: Running /scripts/init-bottom ... done.

 2652 02:12:31.831670  SELinux:  Could not open policy file <= /etc/selinux/targeted/policy/policy.33:  No such file or directory

 2653 02:12:32.029992  <30>[   12.680813] systemd[1]: systemd 247.3-7+deb11u2 running in system mode. (+PAM +AUDIT +SELINUX +IMA +APPARMOR +SMACK +SYSVINIT +UTMP +LIBCRYPTSETUP +GCRYPT +GNUTLS +ACL +XZ +LZ4 +ZSTD +SECCOMP +BLKID +ELFUTILS +KMOD +IDN2 -IDN +PCRE2 default-hierarchy=unified)

 2654 02:12:32.048494  <30>[   12.716958] systemd[1]: Detected architecture x86-64.

 2655 02:12:32.068162  

 2656 02:12:32.072491  Welcome to Debian GNU/Linux 11 (bullseye)!

 2657 02:12:32.072978  

 2658 02:12:32.082773  <30>[   12.750612] systemd[1]: Set hostname to <debian-bullseye-amd64>.

 2659 02:12:32.842696  <30>[   13.508870] systemd[1]: Queued start job for default target Graphical Interface.

 2660 02:12:32.852365  <30>[   13.520485] systemd[1]: Created slice system-getty.slice.

 2661 02:12:32.858478  [  OK  ] Created slice system-getty.slice.

 2662 02:12:32.865821  <30>[   13.533457] systemd[1]: Created slice system-modprobe.slice.

 2663 02:12:32.873046  [  OK  ] Created slice system-modprobe.slice.

 2664 02:12:32.882332  <30>[   13.549602] systemd[1]: Created slice system-serial\x2dgetty.slice.

 2665 02:12:32.889618  [  OK  ] Created slice system-serial\x2dgetty.slice.

 2666 02:12:32.897930  <30>[   13.565394] systemd[1]: Created slice User and Session Slice.

 2667 02:12:32.904670  [  OK  ] Created slice User and Session Slice.

 2668 02:12:32.915358  <30>[   13.581337] systemd[1]: Started Dispatch Password Requests to Console Directory Watch.

 2669 02:12:32.924222  [  OK  ] Started Dispatch Password …ts to Console Directory Watch.

 2670 02:12:32.932766  <30>[   13.599169] systemd[1]: Started Forward Password Requests to Wall Directory Watch.

 2671 02:12:32.941621  [  OK  ] Started Forward Password R…uests to Wall Directory Watch.

 2672 02:12:32.952822  <30>[   13.617054] systemd[1]: Set up automount Arbitrary Executable File Formats File System Automount Point.

 2673 02:12:32.961037  [  OK  ] Set up automount Arbitrary…s File System Automount Point.

 2674 02:12:32.970453  <30>[   13.637992] systemd[1]: Reached target Local Encrypted Volumes.

 2675 02:12:32.976937  [  OK  ] Reached target Local Encrypted Volumes.

 2676 02:12:32.984673  <30>[   13.653961] systemd[1]: Reached target Paths.

 2677 02:12:32.990035  [  OK  ] Reached target Paths.

 2678 02:12:32.999107  <30>[   13.666926] systemd[1]: Reached target Remote File Systems.

 2679 02:12:33.006243  [  OK  ] Reached target Remote File Systems.

 2680 02:12:33.012563  <30>[   13.681920] systemd[1]: Reached target Slices.

 2681 02:12:33.017502  [  OK  ] Reached target Slices.

 2682 02:12:33.025967  <30>[   13.694922] systemd[1]: Reached target Swap.

 2683 02:12:33.030691  [  OK  ] Reached target Swap.

 2684 02:12:33.040357  <30>[   13.707390] systemd[1]: Listening on initctl Compatibility Named Pipe.

 2685 02:12:33.048100  [  OK  ] Listening on initctl Compatibility Named Pipe.

 2686 02:12:33.056819  <30>[   13.725084] systemd[1]: Listening on Journal Audit Socket.

 2687 02:12:33.062980  [  OK  ] Listening on Journal Audit Socket.

 2688 02:12:33.073359  <30>[   13.741050] systemd[1]: Listening on Journal Socket (/dev/log).

 2689 02:12:33.080500  [  OK  ] Listening on Journal Socket (/dev/log).

 2690 02:12:33.087729  <30>[   13.756474] systemd[1]: Listening on Journal Socket.

 2691 02:12:33.092904  [  OK  ] Listening on Journal Socket.

 2692 02:12:33.101782  <30>[   13.769000] systemd[1]: Listening on Network Service Netlink Socket.

 2693 02:12:33.108387  [  OK  ] Listening on Network Service Netlink Socket.

 2694 02:12:33.119581  <30>[   13.787281] systemd[1]: Listening on udev Control Socket.

 2695 02:12:33.125216  [  OK  ] Listening on udev Control Socket.

 2696 02:12:33.134471  <30>[   13.802350] systemd[1]: Listening on udev Kernel Socket.

 2697 02:12:33.140151  [  OK  ] Listening on udev Kernel Socket.

 2698 02:12:33.151032  <30>[   13.819230] systemd[1]: Mounting Huge Pages File System...

 2699 02:12:33.156218           Mounting Huge Pages File System...

 2700 02:12:33.166736  <30>[   13.834061] systemd[1]: Mounting POSIX Message Queue File System...

 2701 02:12:33.172912           Mounting POSIX Message Queue File System...

 2702 02:12:33.185004  <30>[   13.852953] systemd[1]: Mounting Kernel Debug File System...

 2703 02:12:33.190380           Mounting Kernel Debug File System...

 2704 02:12:33.202113  <30>[   13.870367] systemd[1]: Mounting Kernel Trace File System...

 2705 02:12:33.207581           Mounting Kernel Trace File System...

 2706 02:12:33.225493  <30>[   13.891058] systemd[1]: Starting Create list of static device nodes for the current kernel...

 2707 02:12:33.233100           Starting Create list of st…odes for the current kernel...

 2708 02:12:33.242901  <30>[   13.911086] systemd[1]: Starting Load Kernel Module configfs...

 2709 02:12:33.248579           Starting Load Kernel Module configfs...

 2710 02:12:33.258039  <30>[   13.926666] systemd[1]: Starting Load Kernel Module drm...

 2711 02:12:33.263676           Starting Load Kernel Module drm...

 2712 02:12:33.274226  <30>[   13.942844] systemd[1]: Starting Load Kernel Module fuse...

 2713 02:12:33.279629           Starting Load Kernel Module fuse...

 2714 02:12:33.307667  <30>[   13.972875] systemd[1]: Condition check resulted in Set Up Additional Binary Formats being skipped.

 2715 02:12:33.317458  <30>[   13.986912] systemd[1]: Starting Journal Service...

 2716 02:12:33.322312           Starting Journal Service...

 2717 02:12:33.350148  <6>[   14.019549] fuse: init (API version 7.32)

 2718 02:12:33.359069  <30>[   14.027171] systemd[1]: Starting Load Kernel Modules...

 2719 02:12:33.365263           Starting Load Kernel Modules...

 2720 02:12:33.375296  <30>[   14.042372] systemd[1]: Starting Remount Root and Kernel File Systems...

 2721 02:12:33.381889           Starting Remount Root and Kernel File Systems...

 2722 02:12:33.393662  <30>[   14.061530] systemd[1]: Starting Coldplug All udev Devices...

 2723 02:12:33.399381           Starting Coldplug All udev Devices...

 2724 02:12:33.418542  <30>[   14.086916] systemd[1]: Mounted Huge Pages File System.

 2725 02:12:33.424384  [  OK  ] Mounted Huge Pages File System.

 2726 02:12:33.431406  <30>[   14.099226] systemd[1]: Mounted POSIX Message Queue File System.

 2727 02:12:33.438105  [  OK  ] Mounted POSIX Message Queue File System.

 2728 02:12:33.446804  <30>[   14.115157] systemd[1]: Mounted Kernel Debug File System.

 2729 02:12:33.460770  [  OK  ] Mounted Kernel Debug File System.

 2730 02:12:33.467786  <30>[   14.136418] systemd[1]: Mounted Kernel Trace File System.

 2731 02:12:33.474162  [  OK  ] Mounted Kernel Trace File System.

 2732 02:12:33.489963  <30>[   14.155071] systemd[1]: Finished Create list of static device nodes for the current kernel.

 2733 02:12:33.498694  [  OK  ] Finished Create list of st… nodes for the current kernel.

 2734 02:12:33.507504  <30>[   14.175694] systemd[1]: modprobe@configfs.service: Succeeded.

 2735 02:12:33.515918  <30>[   14.183488] systemd[1]: Finished Load Kernel Module configfs.

 2736 02:12:33.522469  [  OK  ] Finished Load Kernel Module configfs.

 2737 02:12:33.532420  <30>[   14.200845] systemd[1]: modprobe@drm.service: Succeeded.

 2738 02:12:33.540265  <30>[   14.208456] systemd[1]: Finished Load Kernel Module drm.

 2739 02:12:33.546807  [  OK  ] Finished Load Kernel Module drm.

 2740 02:12:33.554595  <30>[   14.222887] systemd[1]: modprobe@fuse.service: Succeeded.

 2741 02:12:33.562637  <30>[   14.230742] systemd[1]: Finished Load Kernel Module fuse.

 2742 02:12:33.568748  [  OK  ] Finished Load Kernel Module fuse.

 2743 02:12:33.579068  <30>[   14.248058] systemd[1]: Finished Load Kernel Modules.

 2744 02:12:33.586622  [  OK  ] Finished Load Kernel Modules.

 2745 02:12:33.596178  <30>[   14.263658] systemd[1]: Finished Remount Root and Kernel File Systems.

 2746 02:12:33.603343  [  OK  ] Finished Remount Root and Kernel File Systems.

 2747 02:12:33.612785  <30>[   14.281691] systemd[1]: Started Journal Service.

 2748 02:12:33.618468  [  OK  ] Started Journal Service.

 2749 02:12:33.632116           Mounting FUSE Control File System...

 2750 02:12:33.642296           Mounting Kernel Configuration File System...

 2751 02:12:33.658032           Starting Flush Journal to Persistent Storage...

 2752 02:12:33.668567           Starting Load/Save Random Seed...

 2753 02:12:33.679880           Starting Apply Kernel Variables...

 2754 02:12:33.691512           Starting Create System Users...

 2755 02:12:33.706303  [  OK  ] Mounted FUSE Control File System.

 2756 02:12:33.716606  [  OK  ] Mounted Kernel Configuration File System.

 2757 02:12:33.723940  <46>[   14.384846] systemd-journald[194]: Received client request to flush runtime journal.

 2758 02:12:33.749245  [  OK  ] Finished Load/Save Random Seed.

 2759 02:12:33.758409  [  OK  ] Finished Apply Kernel Variables.

 2760 02:12:33.981416  [  OK  ] Finished Coldplug All udev Devices.

 2761 02:12:34.861579  [  OK  ] Finished Create System Users.

 2762 02:12:34.871247           Starting Create Static Device Nodes in /dev...

 2763 02:12:35.202943  [  OK  ] Finished Flush Journal to Persistent Storage.

 2764 02:12:35.269329  <6>[   15.936389] systemd-tmpfile (205) used greatest stack depth: 12528 bytes left

 2765 02:12:35.276501  [  OK  ] Finished Create Static Device Nodes in /dev.

 2766 02:12:35.287514  [  OK  ] Reached target Local File Systems (Pre).

 2767 02:12:35.297957  [  OK  ] Reached target Local File Systems.

 2768 02:12:35.308992           Starting Create Volatile Files and Directories...

 2769 02:12:35.324379           Starting Rule-based Manage…for Device Events and Files...

 2770 02:12:35.503126  [  OK  ] Started Rule-based Manager for Device Events and Files.

 2771 02:12:35.516830           Starting Network Service...

 2772 02:12:35.593189  [  OK  ] Finished Create Volatile Files and Directories.

 2773 02:12:35.610798           Starting Network Time Synchronization...

 2774 02:12:35.621210           Starting Update UTMP about System Boot/Shutdown...

 2775 02:12:35.775866  [  OK  ] Finished Update UTMP about System Boot/Shutdown.

 2776 02:12:36.205154  [  OK  ] Created slice system-systemd\x2dbacklight.slice.

 2777 02:12:36.243915           Starting Load/Save Screen …ess of backlight:amdgpu_bl0...

 2778 02:12:36.459039  [  OK  ] Found device /dev/ttyS0.

 2779 02:12:36.544363  [  OK  ] Started Network Time Synchronization.

 2780 02:12:36.583918  [FAILED] Failed to start Load/Save …tness of backlight:amdgpu_bl0.

 2781 02:12:36.592208  See 'systemctl status systemd-backlight…klight:amdgpu_bl0.service' for details.

 2782 02:12:36.681298  [  OK  ] Started Network Service.

 2783 02:12:36.998800  [  OK  ] Reached target Sound Card.

 2784 02:12:37.006779  [  OK  ] Reached target System Initialization.

 2785 02:12:37.016436  [  OK  ] Started Daily Cleanup of Temporary Directories.

 2786 02:12:37.023759  [  OK  ] Reached target System Time Set.

 2787 02:12:37.033766  [  OK  ] Reached target System Time Synchronized.

 2788 02:12:37.054532  [  OK  ] Started Daily apt download activities.

 2789 02:12:37.068921  [  OK  ] Started Daily apt upgrade and clean activities.

 2790 02:12:37.081828  [  OK  ] Started Periodic ext4 Onli…ata Check for All Filesystems.

 2791 02:12:37.094263  [  OK  ] Started Discard unused blocks once a week.

 2792 02:12:37.101752  [  OK  ] Reached target Timers.

 2793 02:12:37.115033  [  OK  ] Listening on D-Bus System Message Bus Socket.

 2794 02:12:37.122930  [  OK  ] Reached target Sockets.

 2795 02:12:37.132363  [  OK  ] Reached target Basic System.

 2796 02:12:37.144371  [  OK  ] Listening on Load/Save RF …itch Status /dev/rfkill Watch.

 2797 02:12:37.154601  [  OK  ] Started D-Bus System Message Bus.

 2798 02:12:37.200401           Starting Remove Stale Onli…t4 Metadata Check Snapshots...

 2799 02:12:37.235173           Starting User Login Management...

 2800 02:12:37.293028           Starting Network Name Resolution...

 2801 02:12:37.567605  [  OK  ] Started User Login Management.

 2802 02:12:37.642699  [  OK  ] Finished Remove Stale Onli…ext4 Metadata Check Snapshots.

 2803 02:12:38.145072  [  OK  ] Started Network Name Resolution.

 2804 02:12:38.153908  [  OK  ] Reached target Network.

 2805 02:12:38.164359  [  OK  ] Reached target Host and Network Name Lookups.

 2806 02:12:38.175111           Starting Permit User Sessions...

 2807 02:12:38.211295  [  OK  ] Finished Permit User Sessions.

 2808 02:12:38.222613  [  OK  ] Started Getty on tty1.

 2809 02:12:38.233675  [  OK  ] Started Serial Getty on ttyS0.

 2810 02:12:38.244544  [  OK  ] Reached target Login Prompts.

 2811 02:12:38.253660  [  OK  ] Reached target Multi-User System.

 2812 02:12:38.264131  [  OK  ] Reached target Graphical Interface.

 2813 02:12:38.278557           Starting Update UTMP about System Runlevel Changes...

 2814 02:12:38.321540  [  OK  ] Finished Update UTMP about System Runlevel Changes.

 2815 02:12:38.373316  

 2816 02:12:38.373432  

 2817 02:12:38.377525  Debian GNU/Linux 11 debian-bullseye-amd64 ttyS0

 2818 02:12:38.377607  

 2819 02:12:38.381870  debian-bullseye-amd64 login: root (automatic login)

 2820 02:12:38.381953  

 2821 02:12:38.382018  

 2822 02:12:38.748026  Linux debian-bullseye-amd64 5.10.182-cip35 #1 SMP Wed Jun 14 01:54:33 UTC 2023 x86_64

 2823 02:12:38.749412  

 2824 02:12:38.755402  The programs included with the Debian GNU/Linux system are free software;

 2825 02:12:38.761355  the exact distribution terms for each program are described in the

 2826 02:12:38.765033  individual files in /usr/share/doc/*/copyright.

 2827 02:12:38.765506  

 2828 02:12:38.771452  Debian GNU/Linux comes with ABSOLUTELY NO WARRANTY, to the extent

 2829 02:12:38.773182  permitted by applicable law.

 2830 02:12:39.513752  Matched prompt #10: / #
 2832 02:12:39.515368  Kernel warnings or errors detected.
 2833 02:12:39.515756  Setting prompt string to ['/ #']
 2834 02:12:39.516221  end: 2.2.5.1 login-action (duration 00:00:19) [common]
 2836 02:12:39.517564  end: 2.2.5 auto-login-action (duration 00:00:21) [common]
 2837 02:12:39.517702  start: 2.2.6 expect-shell-connection (timeout 00:04:13) [common]
 2838 02:12:39.517776  Setting prompt string to ['/ #']
 2839 02:12:39.517835  Forcing a shell prompt, looking for ['/ #']
 2841 02:12:39.568163  / # 

 2842 02:12:39.568870  expect-shell-connection: Wait for prompt ['/ #'] (timeout 00:05:00)
 2843 02:12:39.569331  Waiting using forced prompt support (timeout 00:02:30)
 2844 02:12:39.572686  

 2845 02:12:39.573987  end: 2.2.6 expect-shell-connection (duration 00:00:00) [common]
 2846 02:12:39.574533  start: 2.2.7 export-device-env (timeout 00:04:12) [common]
 2848 02:12:39.675791  / # export NFS_ROOTFS='/var/lib/lava/dispatcher/tmp/10716723/extract-nfsrootfs-nctdz21o'

 2849 02:12:39.719333  export NFS_ROOTFS='/var/lib/lava/dispatcher/tmp/10716723/extract-nfsrootfs-nctdz21o'

 2851 02:12:39.821076  / # export NFS_SERVER_IP='192.168.201.1'

 2852 02:12:39.823534  export NFS_SERVER_IP='192.168.201.1'

 2853 02:12:39.824684  end: 2.2.7 export-device-env (duration 00:00:00) [common]
 2854 02:12:39.824889  end: 2.2 depthcharge-retry (duration 00:00:48) [common]
 2855 02:12:39.825035  end: 2 depthcharge-action (duration 00:00:48) [common]
 2856 02:12:39.825166  start: 3 lava-test-retry (timeout 00:08:46) [common]
 2857 02:12:39.825297  start: 3.1 lava-test-shell (timeout 00:08:46) [common]
 2858 02:12:39.825406  Using namespace: common
 2860 02:12:39.926162  / # #

 2861 02:12:39.926820  lava-test-shell: Wait for prompt ['/ #'] (timeout 00:10:00)
 2862 02:12:39.929719  #

 2863 02:12:39.930979  Using /lava-10716723
 2865 02:12:40.032225  / # export SHELL=/bin/bash

 2866 02:12:40.035441  export SHELL=/bin/bash

 2868 02:12:40.137510  / # . /lava-10716723/environment

 2869 02:12:40.141005  . /lava-10716723/environment

 2871 02:12:40.247094  / # /lava-10716723/bin/lava-test-runner /lava-10716723/0

 2872 02:12:40.247745  Test shell timeout: 10s (minimum of the action and connection timeout)
 2873 02:12:40.251122  /lava-10716723/bin/lava-test-runner /lava-10716723/0

 2874 02:12:40.575168  + export TESTRUN_ID=0_timesync-off

 2875 02:12:40.577533  + TESTRUN_ID=0_timesync-off

 2876 02:12:40.581131  + cd /lava-10716723/0/tests/0_timesync-off

 2877 02:12:40.582164  ++ cat uuid

 2878 02:12:40.592122  + UUID=10716723_1.5.2.3.1

 2879 02:12:40.593507  + set +x

 2880 02:12:40.597885  <LAVA_SIGNAL_STARTRUN 0_timesync-off 10716723_1.5.2.3.1>

 2881 02:12:40.598686  Received signal: <STARTRUN> 0_timesync-off 10716723_1.5.2.3.1
 2882 02:12:40.599199  Starting test lava.0_timesync-off (10716723_1.5.2.3.1)
 2883 02:12:40.599722  Skipping test definition patterns.
 2884 02:12:40.600879  + systemctl stop systemd-timesyncd

 2885 02:12:40.659760  + set +x

 2886 02:12:40.662914  <LAVA_SIGNAL_ENDRUN 0_timesync-off 10716723_1.5.2.3.1>

 2887 02:12:40.663713  Received signal: <ENDRUN> 0_timesync-off 10716723_1.5.2.3.1
 2888 02:12:40.664184  Ending use of test pattern.
 2889 02:12:40.664592  Ending test lava.0_timesync-off (10716723_1.5.2.3.1), duration 0.07
 2891 02:12:40.765245  + export TESTRUN_ID=1_kselftest-seccomp

 2892 02:12:40.767795  + TESTRUN_ID=1_kselftest-seccomp

 2893 02:12:40.773132  + cd /lava-10716723/0/tests/1_kselftest-seccomp

 2894 02:12:40.773605  ++ cat uuid

 2895 02:12:40.784293  + UUID=10716723_1.5.2.3.5

 2896 02:12:40.785058  + set +x

 2897 02:12:40.790441  <LAVA_SIGNAL_STARTRUN 1_kselftest-seccomp 10716723_1.5.2.3.5>

 2898 02:12:40.791323  Received signal: <STARTRUN> 1_kselftest-seccomp 10716723_1.5.2.3.5
 2899 02:12:40.791751  Starting test lava.1_kselftest-seccomp (10716723_1.5.2.3.5)
 2900 02:12:40.792197  Skipping test definition patterns.
 2901 02:12:40.792776  + cd ./automated/linux/kselftest/

 2902 02:12:40.822885  + ./kselftest.sh -c seccomp -T '' -t kselftest_armhf.tar.gz -s True -u http://storage.kernelci.org/cip-gitlab/ci-iwamatsu-linux-5.10.y-cip-rc/v5.10.182-cip35-8-gc3d08808cfa7/x86_64/x86_64_defconfig+x86-chromebook+kselftest/gcc-10/kselftest.tar.xz -L '' -S /dev/null -b hp-11A-G6-EE-grunt -g cip-gitlab -e '' -p /opt/kselftests/mainline/ -n 1 -i 1

 2903 02:12:40.877383  INFO: install_deps skipped

 2904 02:12:41.003703  --2023-06-14 02:12:40--  http://storage.kernelci.org/cip-gitlab/ci-iwamatsu-linux-5.10.y-cip-rc/v5.10.182-cip35-8-gc3d08808cfa7/x86_64/x86_64_defconfig+x86-chromebook+kselftest/gcc-10/kselftest.tar.xz

 2905 02:12:41.025321  Resolving storage.kernelci.org (storage.kernelci.org)... 20.171.243.82

 2906 02:12:41.157778  Connecting to storage.kernelci.org (storage.kernelci.org)|20.171.243.82|:80... connected.

 2907 02:12:41.291145  HTTP request sent, awaiting response... 200 OK

 2908 02:12:41.295370  Length: 3307804 (3.2M) [application/octet-stream]

 2909 02:12:41.296803  Saving to: 'kselftest.tar.xz'

 2910 02:12:41.297576  

 2911 02:12:41.297995  

 2912 02:12:41.556599  kselftest.tar.xz      0%[                    ]       0  --.-KB/s               

 2913 02:12:41.822054  kselftest.tar.xz      1%[                    ]  46.39K   175KB/s               

 2914 02:12:42.091635  kselftest.tar.xz      6%[>                   ] 217.50K   410KB/s               

 2915 02:12:42.291142  kselftest.tar.xz     27%[====>               ] 893.42K  1.09MB/s               

 2916 02:12:42.556845  kselftest.tar.xz     45%[========>           ]   1.43M  1.43MB/s               

 2917 02:12:42.563412  kselftest.tar.xz     96%[==================> ]   3.04M  2.40MB/s               

 2918 02:12:42.569917  kselftest.tar.xz    100%[===================>]   3.15M  2.49MB/s    in 1.3s    

 2919 02:12:42.570895  

 2920 02:12:42.850422  2023-06-14 02:12:42 (2.49 MB/s) - 'kselftest.tar.xz' saved [3307804/3307804]

 2921 02:12:42.850576  

 2922 02:12:50.224284  skiplist:

 2923 02:12:50.228022  ========================================

 2924 02:12:50.230944  ========================================

 2925 02:12:50.267698  seccomp:seccomp_bpf

 2926 02:12:50.268833  seccomp:seccomp_benchmark

 2927 02:12:50.285063  ============== Tests to run ===============

 2928 02:12:50.287843  seccomp:seccomp_bpf

 2929 02:12:50.289667  seccomp:seccomp_benchmark

 2930 02:12:50.293239  ===========End Tests to run ===============

 2931 02:12:50.397024  <12>[   31.066545] kselftest: Running tests in seccomp

 2932 02:12:50.407144  TAP version 13

 2933 02:12:50.419236  1..2

 2934 02:12:50.431522  # selftests: seccomp: seccomp_bpf

 2935 02:12:50.484292  <5>[   31.133406] audit: type=1326 audit(1686708770.456:2): auid=0 uid=0 gid=0 ses=1 subj=kernel pid=372 comm="seccomp_bpf" exe="/lava-10716723/0/tests/1_kselftest-seccomp/automated/linux/kselftest/seccomp/seccomp_bpf" sig=9 arch=c000003e syscall=157 compat=0 ip=0x7f61a8bdff29 code=0x0

 2936 02:12:50.528569  <5>[   31.177306] audit: type=1326 audit(1686708770.500:3): auid=0 uid=0 gid=0 ses=1 subj=kernel pid=382 comm="seccomp_bpf" exe="/lava-10716723/0/tests/1_kselftest-seccomp/automated/linux/kselftest/seccomp/seccomp_bpf" sig=0 arch=c000003e syscall=110 compat=0 ip=0x7f61a8bdff29 code=0x7ffc0000

 2937 02:12:50.554573  <5>[   31.203259] audit: type=1326 audit(1686708770.504:4): auid=0 uid=0 gid=0 ses=1 subj=kernel pid=382 comm="seccomp_bpf" exe="/lava-10716723/0/tests/1_kselftest-seccomp/automated/linux/kselftest/seccomp/seccomp_bpf" sig=0 arch=c000003e syscall=231 compat=0 ip=0x7f61a8bb2bd9 code=0x7ffc0000

 2938 02:12:50.581110  <5>[   31.230079] audit: type=1326 audit(1686708770.553:5): auid=0 uid=0 gid=0 ses=1 subj=kernel pid=383 comm="seccomp_bpf" exe="/lava-10716723/0/tests/1_kselftest-seccomp/automated/linux/kselftest/seccomp/seccomp_bpf" sig=31 arch=c000003e syscall=39 compat=0 ip=0x7f61a8bdff29 code=0x10000000

 2939 02:12:50.607126  <5>[   31.256061] audit: type=1326 audit(1686708770.580:6): auid=0 uid=0 gid=0 ses=1 subj=kernel pid=384 comm="seccomp_bpf" exe="/lava-10716723/0/tests/1_kselftest-seccomp/automated/linux/kselftest/seccomp/seccomp_bpf" sig=31 arch=c000003e syscall=39 compat=0 ip=0x7f61a8bdff29 code=0x90000000

 2940 02:12:50.632440  <5>[   31.282187] audit: type=1326 audit(1686708770.605:7): auid=0 uid=0 gid=0 ses=1 subj=kernel pid=385 comm="seccomp_bpf" exe="/lava-10716723/0/tests/1_kselftest-seccomp/automated/linux/kselftest/seccomp/seccomp_bpf" sig=31 arch=c000003e syscall=231 compat=0 ip=0x7f61a8bb2bd9 code=0x0

 2941 02:12:50.658374  <5>[   31.307995] audit: type=1326 audit(1686708770.631:8): auid=0 uid=0 gid=0 ses=1 subj=kernel pid=386 comm="seccomp_bpf" exe="/lava-10716723/0/tests/1_kselftest-seccomp/automated/linux/kselftest/seccomp/seccomp_bpf" sig=31 arch=c000003e syscall=39 compat=0 ip=0x7f61a8bdff29 code=0x0

 2942 02:12:50.685565  <5>[   31.334836] audit: type=1326 audit(1686708770.658:9): auid=0 uid=0 gid=0 ses=1 subj=kernel pid=387 comm="seccomp_bpf" exe="/lava-10716723/0/tests/1_kselftest-seccomp/automated/linux/kselftest/seccomp/seccomp_bpf" sig=31 arch=c000003e syscall=100 compat=0 ip=0x7f61a8bdff29 code=0x0

 2943 02:12:50.712311  <5>[   31.361241] audit: type=1326 audit(1686708770.684:10): auid=0 uid=0 gid=0 ses=1 subj=kernel pid=388 comm="seccomp_bpf" exe="/lava-10716723/0/tests/1_kselftest-seccomp/automated/linux/kselftest/seccomp/seccomp_bpf" sig=31 arch=c000003e syscall=9 compat=0 ip=0x7f61a8bdff29 code=0x0

 2944 02:12:50.738643  <5>[   31.388047] audit: type=1326 audit(1686708770.711:11): auid=0 uid=0 gid=0 ses=1 subj=kernel pid=390 comm="seccomp_bpf" exe="/lava-10716723/0/tests/1_kselftest-seccomp/automated/linux/kselftest/seccomp/seccomp_bpf" sig=31 arch=c000003e syscall=157 compat=0 ip=0x7f61a8be720d code=0x0

 2945 02:12:51.062476  # TAP version 13

 2946 02:12:51.063146  # 1..87

 2947 02:12:51.066358  # # Starting 87 tests from 7 test cases.

 2948 02:12:51.071972  # #  RUN           global.kcmp ...

 2949 02:12:51.072247  # #            OK  global.kcmp

 2950 02:12:51.074734  # ok 1 global.kcmp

 2951 02:12:51.079097  # #  RUN           global.mode_strict_support ...

 2952 02:12:51.083018  # #            OK  global.mode_strict_support

 2953 02:12:51.085452  # ok 2 global.mode_strict_support

 2954 02:12:51.091672  # #  RUN           global.mode_strict_cannot_call_prctl ...

 2955 02:12:51.096913  # #            OK  global.mode_strict_cannot_call_prctl

 2956 02:12:51.100504  # ok 3 global.mode_strict_cannot_call_prctl

 2957 02:12:51.107328  # #  RUN           global.no_new_privs_support ...

 2958 02:12:51.108218  # #            OK  global.no_new_privs_support

 2959 02:12:51.111579  # ok 4 global.no_new_privs_support

 2960 02:12:51.116842  # #  RUN           global.mode_filter_support ...

 2961 02:12:51.119842  # #            OK  global.mode_filter_support

 2962 02:12:51.123359  # ok 5 global.mode_filter_support

 2963 02:12:51.128469  # #  RUN           global.mode_filter_without_nnp ...

 2964 02:12:51.132797  # #            OK  global.mode_filter_without_nnp

 2965 02:12:51.135295  # ok 6 global.mode_filter_without_nnp

 2966 02:12:51.140223  # #  RUN           global.filter_size_limits ...

 2967 02:12:51.144419  # #            OK  global.filter_size_limits

 2968 02:12:51.147084  # ok 7 global.filter_size_limits

 2969 02:12:51.152053  # #  RUN           global.filter_chain_limits ...

 2970 02:12:51.156735  # #            OK  global.filter_chain_limits

 2971 02:12:51.159154  # ok 8 global.filter_chain_limits

 2972 02:12:51.164838  # #  RUN           global.mode_filter_cannot_move_to_strict ...

 2973 02:12:51.169510  # #            OK  global.mode_filter_cannot_move_to_strict

 2974 02:12:51.174347  # ok 9 global.mode_filter_cannot_move_to_strict

 2975 02:12:51.178890  # #  RUN           global.mode_filter_get_seccomp ...

 2976 02:12:51.183948  # #            OK  global.mode_filter_get_seccomp

 2977 02:12:51.186336  # ok 10 global.mode_filter_get_seccomp

 2978 02:12:51.190916  # #  RUN           global.ALLOW_all ...

 2979 02:12:51.194281  # #            OK  global.ALLOW_all

 2980 02:12:51.196197  # ok 11 global.ALLOW_all

 2981 02:12:51.199724  # #  RUN           global.empty_prog ...

 2982 02:12:51.203190  # #            OK  global.empty_prog

 2983 02:12:51.204796  # ok 12 global.empty_prog

 2984 02:12:51.209022  # #  RUN           global.log_all ...

 2985 02:12:51.212138  # #            OK  global.log_all

 2986 02:12:51.213170  # ok 13 global.log_all

 2987 02:12:51.219532  # #  RUN           global.unknown_ret_is_kill_inside ...

 2988 02:12:51.223855  # #            OK  global.unknown_ret_is_kill_inside

 2989 02:12:51.227939  # ok 14 global.unknown_ret_is_kill_inside

 2990 02:12:51.232782  # #  RUN           global.unknown_ret_is_kill_above_allow ...

 2991 02:12:51.238118  # #            OK  global.unknown_ret_is_kill_above_allow

 2992 02:12:51.241694  # ok 15 global.unknown_ret_is_kill_above_allow

 2993 02:12:51.245076  # #  RUN           global.KILL_all ...

 2994 02:12:51.248998  # #            OK  global.KILL_all

 2995 02:12:51.250550  # ok 16 global.KILL_all

 2996 02:12:51.255662  # #  RUN           global.KILL_one ...

 2997 02:12:51.257534  # #            OK  global.KILL_one

 2998 02:12:51.258967  # ok 17 global.KILL_one

 2999 02:12:51.264369  # #  RUN           global.KILL_one_arg_one ...

 3000 02:12:51.267739  # #            OK  global.KILL_one_arg_one

 3001 02:12:51.270407  # ok 18 global.KILL_one_arg_one

 3002 02:12:51.274647  # #  RUN           global.KILL_one_arg_six ...

 3003 02:12:51.278108  # #            OK  global.KILL_one_arg_six

 3004 02:12:51.282754  # ok 19 global.KILL_one_arg_six

 3005 02:12:51.284854  # #  RUN           global.KILL_thread ...

 3006 02:12:51.288166  # #            OK  global.KILL_thread

 3007 02:12:51.291565  # ok 20 global.KILL_thread

 3008 02:12:51.294219  # #  RUN           global.KILL_process ...

 3009 02:12:51.298205  # #            OK  global.KILL_process

 3010 02:12:51.301218  # ok 21 global.KILL_process

 3011 02:12:51.304518  # #  RUN           global.KILL_unknown ...

 3012 02:12:51.307975  # #            OK  global.KILL_unknown

 3013 02:12:51.310941  # ok 22 global.KILL_unknown

 3014 02:12:51.315088  # #  RUN           global.arg_out_of_range ...

 3015 02:12:51.318358  # #            OK  global.arg_out_of_range

 3016 02:12:51.321509  # ok 23 global.arg_out_of_range

 3017 02:12:51.324723  # #  RUN           global.ERRNO_valid ...

 3018 02:12:51.328071  # #            OK  global.ERRNO_valid

 3019 02:12:51.330339  # ok 24 global.ERRNO_valid

 3020 02:12:51.335004  # #  RUN           global.ERRNO_zero ...

 3021 02:12:51.338026  # #            OK  global.ERRNO_zero

 3022 02:12:51.340971  # ok 25 global.ERRNO_zero

 3023 02:12:51.344473  # #  RUN           global.ERRNO_capped ...

 3024 02:12:51.348197  # #            OK  global.ERRNO_capped

 3025 02:12:51.350179  # ok 26 global.ERRNO_capped

 3026 02:12:51.353758  # #  RUN           global.ERRNO_order ...

 3027 02:12:51.356927  # #            OK  global.ERRNO_order

 3028 02:12:51.359594  # ok 27 global.ERRNO_order

 3029 02:12:51.363937  # #  RUN           global.negative_ENOSYS ...

 3030 02:12:51.367210  # #            OK  global.negative_ENOSYS

 3031 02:12:51.369775  # ok 28 global.negative_ENOSYS

 3032 02:12:51.375573  # #  RUN           global.seccomp_syscall ...

 3033 02:12:51.377843  # #            OK  global.seccomp_syscall

 3034 02:12:51.380775  # ok 29 global.seccomp_syscall

 3035 02:12:51.386790  # #  RUN           global.seccomp_syscall_mode_lock ...

 3036 02:12:51.390792  # #            OK  global.seccomp_syscall_mode_lock

 3037 02:12:51.395038  # ok 30 global.seccomp_syscall_mode_lock

 3038 02:12:51.399391  # #  RUN           global.detect_seccomp_filter_flags ...

 3039 02:12:51.403801  # #            OK  global.detect_seccomp_filter_flags

 3040 02:12:51.407530  # ok 31 global.detect_seccomp_filter_flags

 3041 02:12:51.411779  # #  RUN           global.TSYNC_first ...

 3042 02:12:51.415684  # #            OK  global.TSYNC_first

 3043 02:12:51.417005  # ok 32 global.TSYNC_first

 3044 02:12:51.421680  # #  RUN           global.syscall_restart ...

 3045 02:12:51.760672  # #            OK  global.syscall_restart

 3046 02:12:51.764066  # ok 33 global.syscall_restart

 3047 02:12:51.768082  # #  RUN           global.filter_flag_log ...

 3048 02:12:51.771159  # #            OK  global.filter_flag_log

 3049 02:12:51.774554  # ok 34 global.filter_flag_log

 3050 02:12:51.778226  # #  RUN           global.get_action_avail ...

 3051 02:12:51.781522  # #            OK  global.get_action_avail

 3052 02:12:51.785061  # ok 35 global.get_action_avail

 3053 02:12:51.788617  # #  RUN           global.get_metadata ...

 3054 02:12:51.791798  # #            OK  global.get_metadata

 3055 02:12:51.794678  # ok 36 global.get_metadata

 3056 02:12:51.799239  # #  RUN           global.user_notification_basic ...

 3057 02:12:51.804317  # #            OK  global.user_notification_basic

 3058 02:12:51.807499  # ok 37 global.user_notification_basic

 3059 02:12:51.812349  # #  RUN           global.user_notification_with_tsync ...

 3060 02:12:51.818170  # #            OK  global.user_notification_with_tsync

 3061 02:12:51.821636  # ok 38 global.user_notification_with_tsync

 3062 02:12:51.827043  # #  RUN           global.user_notification_kill_in_middle ...

 3063 02:12:51.833319  # #            OK  global.user_notification_kill_in_middle

 3064 02:12:51.835874  # ok 39 global.user_notification_kill_in_middle

 3065 02:12:51.841635  # #  RUN           global.user_notification_signal ...

 3066 02:12:51.845404  # #            OK  global.user_notification_signal

 3067 02:12:51.848819  # ok 40 global.user_notification_signal

 3068 02:12:51.855817  # #  RUN           global.user_notification_closed_listener ...

 3069 02:12:51.860146  # #            OK  global.user_notification_closed_listener

 3070 02:12:51.864131  # ok 41 global.user_notification_closed_listener

 3071 02:12:51.870425  # #  RUN           global.user_notification_child_pid_ns ...

 3072 02:12:51.874545  # #            OK  global.user_notification_child_pid_ns

 3073 02:12:51.879091  # ok 42 global.user_notification_child_pid_ns

 3074 02:12:51.886248  # #  RUN           global.user_notification_sibling_pid_ns ...

 3075 02:12:51.889619  # #            OK  global.user_notification_sibling_pid_ns

 3076 02:12:51.894983  # ok 43 global.user_notification_sibling_pid_ns

 3077 02:12:51.899043  # #  RUN           global.user_notification_fault_recv ...

 3078 02:12:51.904281  # #            OK  global.user_notification_fault_recv

 3079 02:12:51.908140  # ok 44 global.user_notification_fault_recv

 3080 02:12:51.913792  # #  RUN           global.seccomp_get_notif_sizes ...

 3081 02:12:51.917673  # #            OK  global.seccomp_get_notif_sizes

 3082 02:12:51.920875  # ok 45 global.seccomp_get_notif_sizes

 3083 02:12:51.926461  # #  RUN           global.user_notification_continue ...

 3084 02:12:51.931116  # #            OK  global.user_notification_continue

 3085 02:12:51.934371  # ok 46 global.user_notification_continue

 3086 02:12:51.939820  # #  RUN           global.user_notification_filter_empty ...

 3087 02:12:51.945503  # #            OK  global.user_notification_filter_empty

 3088 02:12:51.948707  # ok 47 global.user_notification_filter_empty

 3089 02:12:51.955719  # #  RUN           global.user_notification_filter_empty_threaded ...

 3090 02:12:51.960602  # #            OK  global.user_notification_filter_empty_threaded

 3091 02:12:51.967242  # ok 48 global.user_notification_filter_empty_threaded

 3092 02:12:51.970178  # #  RUN           global.user_notification_addfd ...

 3093 02:12:51.976508  # # seccomp_bpf.c:4035:user_notification_addfd:Expected fd (7) == 5 (5)

 3094 02:12:51.983728  # # seccomp_bpf.c:4042:user_notification_addfd:Expected fd (8) == 6 (6)

 3095 02:12:51.987388  # # user_notification_addfd: Test failed at step #6

 3096 02:12:51.991944  # #          FAIL  global.user_notification_addfd

 3097 02:12:51.996217  # not ok 49 global.user_notification_addfd

 3098 02:12:52.001597  # #  RUN           global.user_notification_addfd_rlimit ...

 3099 02:12:52.006115  # #            OK  global.user_notification_addfd_rlimit

 3100 02:12:52.010437  # ok 50 global.user_notification_addfd_rlimit

 3101 02:12:52.013223  # #  RUN           TRAP.dfl ...

 3102 02:12:52.016068  # #            OK  TRAP.dfl

 3103 02:12:52.017988  # ok 51 TRAP.dfl

 3104 02:12:52.020788  # #  RUN           TRAP.ign ...

 3105 02:12:52.022540  # #            OK  TRAP.ign

 3106 02:12:52.024054  # ok 52 TRAP.ign

 3107 02:12:52.027213  # #  RUN           TRAP.handler ...

 3108 02:12:52.030477  # #            OK  TRAP.handler

 3109 02:12:52.031995  # ok 53 TRAP.handler

 3110 02:12:52.035788  # #  RUN           precedence.allow_ok ...

 3111 02:12:52.039031  # #            OK  precedence.allow_ok

 3112 02:12:52.041646  # ok 54 precedence.allow_ok

 3113 02:12:52.046156  # #  RUN           precedence.kill_is_highest ...

 3114 02:12:52.050151  # #            OK  precedence.kill_is_highest

 3115 02:12:52.054035  # ok 55 precedence.kill_is_highest

 3116 02:12:52.059433  # #  RUN           precedence.kill_is_highest_in_any_order ...

 3117 02:12:52.064595  # #            OK  precedence.kill_is_highest_in_any_order

 3118 02:12:52.068472  # ok 56 precedence.kill_is_highest_in_any_order

 3119 02:12:52.073872  # #  RUN           precedence.trap_is_second ...

 3120 02:12:52.077031  # #            OK  precedence.trap_is_second

 3121 02:12:52.080753  # ok 57 precedence.trap_is_second

 3122 02:12:52.085541  # #  RUN           precedence.trap_is_second_in_any_order ...

 3123 02:12:52.090522  # #            OK  precedence.trap_is_second_in_any_order

 3124 02:12:52.094812  # ok 58 precedence.trap_is_second_in_any_order

 3125 02:12:52.099048  # #  RUN           precedence.errno_is_third ...

 3126 02:12:52.102355  # #            OK  precedence.errno_is_third

 3127 02:12:52.106692  # ok 59 precedence.errno_is_third

 3128 02:12:52.111148  # #  RUN           precedence.errno_is_third_in_any_order ...

 3129 02:12:52.116855  # #            OK  precedence.errno_is_third_in_any_order

 3130 02:12:52.121418  # ok 60 precedence.errno_is_third_in_any_order

 3131 02:12:52.125202  # #  RUN           precedence.trace_is_fourth ...

 3132 02:12:52.129313  # #            OK  precedence.trace_is_fourth

 3133 02:12:52.132276  # ok 61 precedence.trace_is_fourth

 3134 02:12:52.137539  # #  RUN           precedence.trace_is_fourth_in_any_order ...

 3135 02:12:52.143541  # #            OK  precedence.trace_is_fourth_in_any_order

 3136 02:12:52.147721  # ok 62 precedence.trace_is_fourth_in_any_order

 3137 02:12:52.152203  # #  RUN           precedence.log_is_fifth ...

 3138 02:12:52.155511  # #            OK  precedence.log_is_fifth

 3139 02:12:52.158949  # ok 63 precedence.log_is_fifth

 3140 02:12:52.164309  # #  RUN           precedence.log_is_fifth_in_any_order ...

 3141 02:12:52.167967  # #            OK  precedence.log_is_fifth_in_any_order

 3142 02:12:52.172066  # ok 64 precedence.log_is_fifth_in_any_order

 3143 02:12:52.177089  # #  RUN           TRACE_poke.read_has_side_effects ...

 3144 02:12:52.181969  # #            OK  TRACE_poke.read_has_side_effects

 3145 02:12:52.186403  # ok 65 TRACE_poke.read_has_side_effects

 3146 02:12:52.191093  # #  RUN           TRACE_poke.getpid_runs_normally ...

 3147 02:12:52.194866  # #            OK  TRACE_poke.getpid_runs_normally

 3148 02:12:52.198855  # ok 66 TRACE_poke.getpid_runs_normally

 3149 02:12:52.205144  # #  RUN           TRACE_syscall.ptrace.negative_ENOSYS ...

 3150 02:12:52.208918  # #            OK  TRACE_syscall.ptrace.negative_ENOSYS

 3151 02:12:52.212852  # ok 67 TRACE_syscall.ptrace.negative_ENOSYS

 3152 02:12:52.217852  # #  RUN           TRACE_syscall.ptrace.syscall_allowed ...

 3153 02:12:52.222676  # #            OK  TRACE_syscall.ptrace.syscall_allowed

 3154 02:12:52.227563  # ok 68 TRACE_syscall.ptrace.syscall_allowed

 3155 02:12:52.233913  # #  RUN           TRACE_syscall.ptrace.syscall_redirected ...

 3156 02:12:52.237641  # #            OK  TRACE_syscall.ptrace.syscall_redirected

 3157 02:12:52.242181  # ok 69 TRACE_syscall.ptrace.syscall_redirected

 3158 02:12:52.247120  # #  RUN           TRACE_syscall.ptrace.syscall_errno ...

 3159 02:12:52.253348  # #            OK  TRACE_syscall.ptrace.syscall_errno

 3160 02:12:52.255727  # ok 70 TRACE_syscall.ptrace.syscall_errno

 3161 02:12:52.261370  # #  RUN           TRACE_syscall.ptrace.syscall_faked ...

 3162 02:12:52.265390  # #            OK  TRACE_syscall.ptrace.syscall_faked

 3163 02:12:52.269735  # ok 71 TRACE_syscall.ptrace.syscall_faked

 3164 02:12:52.274112  # #  RUN           TRACE_syscall.ptrace.skip_after ...

 3165 02:12:52.279703  # #            OK  TRACE_syscall.ptrace.skip_after

 3166 02:12:52.282614  # ok 72 TRACE_syscall.ptrace.skip_after

 3167 02:12:52.287737  # #  RUN           TRACE_syscall.ptrace.kill_after ...

 3168 02:12:52.291253  # #            OK  TRACE_syscall.ptrace.kill_after

 3169 02:12:52.295987  # ok 73 TRACE_syscall.ptrace.kill_after

 3170 02:12:52.300200  # #  RUN           TRACE_syscall.seccomp.negative_ENOSYS ...

 3171 02:12:52.305587  # #            OK  TRACE_syscall.seccomp.negative_ENOSYS

 3172 02:12:52.309568  # ok 74 TRACE_syscall.seccomp.negative_ENOSYS

 3173 02:12:52.315049  # #  RUN           TRACE_syscall.seccomp.syscall_allowed ...

 3174 02:12:52.320297  # #            OK  TRACE_syscall.seccomp.syscall_allowed

 3175 02:12:52.325625  # ok 75 TRACE_syscall.seccomp.syscall_allowed

 3176 02:12:52.329610  # #  RUN           TRACE_syscall.seccomp.syscall_redirected ...

 3177 02:12:52.335105  # #            OK  TRACE_syscall.seccomp.syscall_redirected

 3178 02:12:52.339563  # ok 76 TRACE_syscall.seccomp.syscall_redirected

 3179 02:12:52.344681  # #  RUN           TRACE_syscall.seccomp.syscall_errno ...

 3180 02:12:52.349142  # #            OK  TRACE_syscall.seccomp.syscall_errno

 3181 02:12:52.353382  # ok 77 TRACE_syscall.seccomp.syscall_errno

 3182 02:12:52.358330  # #  RUN           TRACE_syscall.seccomp.syscall_faked ...

 3183 02:12:52.363790  # #            OK  TRACE_syscall.seccomp.syscall_faked

 3184 02:12:52.367199  # ok 78 TRACE_syscall.seccomp.syscall_faked

 3185 02:12:52.372521  # #  RUN           TRACE_syscall.seccomp.skip_after ...

 3186 02:12:52.376884  # #            OK  TRACE_syscall.seccomp.skip_after

 3187 02:12:52.380529  # ok 79 TRACE_syscall.seccomp.skip_after

 3188 02:12:52.385298  # #  RUN           TRACE_syscall.seccomp.kill_after ...

 3189 02:12:52.390045  # #            OK  TRACE_syscall.seccomp.kill_after

 3190 02:12:52.394056  # ok 80 TRACE_syscall.seccomp.kill_after

 3191 02:12:52.397732  # #  RUN           TSYNC.siblings_fail_prctl ...

 3192 02:12:52.401319  # #            OK  TSYNC.siblings_fail_prctl

 3193 02:12:52.404657  # ok 81 TSYNC.siblings_fail_prctl

 3194 02:12:52.409399  # #  RUN           TSYNC.two_siblings_with_ancestor ...

 3195 02:12:52.414355  # #            OK  TSYNC.two_siblings_with_ancestor

 3196 02:12:52.418436  # ok 82 TSYNC.two_siblings_with_ancestor

 3197 02:12:52.422797  # #  RUN           TSYNC.two_sibling_want_nnp ...

 3198 02:12:52.426773  # #            OK  TSYNC.two_sibling_want_nnp

 3199 02:12:52.429894  # ok 83 TSYNC.two_sibling_want_nnp

 3200 02:12:52.434764  # #  RUN           TSYNC.two_siblings_with_no_filter ...

 3201 02:12:52.440234  # #            OK  TSYNC.two_siblings_with_no_filter

 3202 02:12:52.443573  # ok 84 TSYNC.two_siblings_with_no_filter

 3203 02:12:52.449374  # #  RUN           TSYNC.two_siblings_with_one_divergence ...

 3204 02:12:52.453404  # #            OK  TSYNC.two_siblings_with_one_divergence

 3205 02:12:52.458090  # ok 85 TSYNC.two_siblings_with_one_divergence

 3206 02:12:52.464288  # #  RUN           TSYNC.two_siblings_with_one_divergence_no_tid_in_err ...

 3207 02:12:52.470763  # #            OK  TSYNC.two_siblings_with_one_divergence_no_tid_in_err

 3208 02:12:52.476237  # ok 86 TSYNC.two_siblings_with_one_divergence_no_tid_in_err

 3209 02:12:52.481467  # #  RUN           TSYNC.two_siblings_not_under_filter ...

 3210 02:12:52.486116  # #            OK  TSYNC.two_siblings_not_under_filter

 3211 02:12:52.490445  # ok 87 TSYNC.two_siblings_not_under_filter

 3212 02:12:52.493735  # # FAILED: 86 / 87 tests passed.

 3213 02:12:52.498357  # # Totals: pass:86 fail:1 xfail:0 xpass:0 skip:0 error:0

 3214 02:12:52.502969  not ok 1 selftests: seccomp: seccomp_bpf # exit=1

 3215 02:12:52.506795  # selftests: seccomp: seccomp_benchmark

 3216 02:12:52.509102  # net.core.bpf_jit_enable = 1

 3217 02:12:52.511635  # net.core.bpf_jit_harden = 0

 3218 02:13:34.221615  <6>[   74.886585] PDLOG 2023/06/14 02:11:58.097 P0 SNK (not charging) Charger ??? 5000mV max 5000mV / 500mA

 3219 02:13:34.230774  <6>[   74.896878] PDLOG 2023/06/14 02:11:58.098 P1 SNK Charger ??? 14960mV max 15000mV / 3000mA

 3220 02:13:34.241089  <6>[   74.906217] PDLOG 2023/06/14 02:11:58.112 P0 SNK (not charging) Charger ??? 5000mV max 5000mV / 1500mA

 3221 02:13:34.251390  <6>[   74.916178] PDLOG 2023/06/14 02:11:58.840 P0 SNK (not charging) Charger ??? 5000mV max 5000mV / 1500mA

 3222 02:13:36.966815  #

 3223 02:13:36.972411  not ok 2 selftests: seccomp: seccomp_benchmark # TIMEOUT 45 seconds

 3224 02:13:37.511583  seccomp_seccomp_bpf_global_kcmp pass

 3225 02:13:37.516149  seccomp_seccomp_bpf_global_mode_strict_support pass

 3226 02:13:37.521682  seccomp_seccomp_bpf_global_mode_strict_cannot_call_prctl pass

 3227 02:13:37.526684  seccomp_seccomp_bpf_global_no_new_privs_support pass

 3228 02:13:37.530643  seccomp_seccomp_bpf_global_mode_filter_support pass

 3229 02:13:37.536669  seccomp_seccomp_bpf_global_mode_filter_without_nnp pass

 3230 02:13:37.541249  seccomp_seccomp_bpf_global_filter_size_limits pass

 3231 02:13:37.545617  seccomp_seccomp_bpf_global_filter_chain_limits pass

 3232 02:13:37.550938  seccomp_seccomp_bpf_global_mode_filter_cannot_move_to_strict pass

 3233 02:13:37.556351  seccomp_seccomp_bpf_global_mode_filter_get_seccomp pass

 3234 02:13:37.559673  seccomp_seccomp_bpf_global_ALLOW_all pass

 3235 02:13:37.564908  seccomp_seccomp_bpf_global_empty_prog pass

 3236 02:13:37.567364  seccomp_seccomp_bpf_global_log_all pass

 3237 02:13:37.572081  seccomp_seccomp_bpf_global_unknown_ret_is_kill_inside pass

 3238 02:13:37.577517  seccomp_seccomp_bpf_global_unknown_ret_is_kill_above_allow pass

 3239 02:13:37.581779  seccomp_seccomp_bpf_global_KILL_all pass

 3240 02:13:37.584793  seccomp_seccomp_bpf_global_KILL_one pass

 3241 02:13:37.590001  seccomp_seccomp_bpf_global_KILL_one_arg_one pass

 3242 02:13:37.593758  seccomp_seccomp_bpf_global_KILL_one_arg_six pass

 3243 02:13:37.597692  seccomp_seccomp_bpf_global_KILL_thread pass

 3244 02:13:37.602476  seccomp_seccomp_bpf_global_KILL_process pass

 3245 02:13:37.606083  seccomp_seccomp_bpf_global_KILL_unknown pass

 3246 02:13:37.609969  seccomp_seccomp_bpf_global_arg_out_of_range pass

 3247 02:13:37.614479  seccomp_seccomp_bpf_global_ERRNO_valid pass

 3248 02:13:37.617798  seccomp_seccomp_bpf_global_ERRNO_zero pass

 3249 02:13:37.622612  seccomp_seccomp_bpf_global_ERRNO_capped pass

 3250 02:13:37.626195  seccomp_seccomp_bpf_global_ERRNO_order pass

 3251 02:13:37.630077  seccomp_seccomp_bpf_global_negative_ENOSYS pass

 3252 02:13:37.635986  seccomp_seccomp_bpf_global_seccomp_syscall pass

 3253 02:13:37.639883  seccomp_seccomp_bpf_global_seccomp_syscall_mode_lock pass

 3254 02:13:37.645735  seccomp_seccomp_bpf_global_detect_seccomp_filter_flags pass

 3255 02:13:37.648588  seccomp_seccomp_bpf_global_TSYNC_first pass

 3256 02:13:37.652954  seccomp_seccomp_bpf_global_syscall_restart pass

 3257 02:13:37.657427  seccomp_seccomp_bpf_global_filter_flag_log pass

 3258 02:13:37.661423  seccomp_seccomp_bpf_global_get_action_avail pass

 3259 02:13:37.665379  seccomp_seccomp_bpf_global_get_metadata pass

 3260 02:13:37.670665  seccomp_seccomp_bpf_global_user_notification_basic pass

 3261 02:13:37.676619  seccomp_seccomp_bpf_global_user_notification_with_tsync pass

 3262 02:13:37.681658  seccomp_seccomp_bpf_global_user_notification_kill_in_middle pass

 3263 02:13:37.686391  seccomp_seccomp_bpf_global_user_notification_signal pass

 3264 02:13:37.692634  seccomp_seccomp_bpf_global_user_notification_closed_listener pass

 3265 02:13:37.697983  seccomp_seccomp_bpf_global_user_notification_child_pid_ns pass

 3266 02:13:37.703860  seccomp_seccomp_bpf_global_user_notification_sibling_pid_ns pass

 3267 02:13:37.709307  seccomp_seccomp_bpf_global_user_notification_fault_recv pass

 3268 02:13:37.713873  seccomp_seccomp_bpf_global_seccomp_get_notif_sizes pass

 3269 02:13:37.719001  seccomp_seccomp_bpf_global_user_notification_continue pass

 3270 02:13:37.725459  seccomp_seccomp_bpf_global_user_notification_filter_empty pass

 3271 02:13:37.730859  seccomp_seccomp_bpf_global_user_notification_filter_empty_threaded pass

 3272 02:13:37.736270  seccomp_seccomp_bpf_global_user_notification_addfd fail

 3273 02:13:37.742664  seccomp_seccomp_bpf_global_user_notification_addfd_rlimit pass

 3274 02:13:37.745365  seccomp_seccomp_bpf_TRAP_dfl pass

 3275 02:13:37.747796  seccomp_seccomp_bpf_TRAP_ign pass

 3276 02:13:37.751264  seccomp_seccomp_bpf_TRAP_handler pass

 3277 02:13:37.755436  seccomp_seccomp_bpf_precedence_allow_ok pass

 3278 02:13:37.761076  seccomp_seccomp_bpf_precedence_kill_is_highest pass

 3279 02:13:37.765713  seccomp_seccomp_bpf_precedence_kill_is_highest_in_any_order pass

 3280 02:13:37.769782  seccomp_seccomp_bpf_precedence_trap_is_second pass

 3281 02:13:37.776644  seccomp_seccomp_bpf_precedence_trap_is_second_in_any_order pass

 3282 02:13:37.780324  seccomp_seccomp_bpf_precedence_errno_is_third pass

 3283 02:13:37.786121  seccomp_seccomp_bpf_precedence_errno_is_third_in_any_order pass

 3284 02:13:37.790756  seccomp_seccomp_bpf_precedence_trace_is_fourth pass

 3285 02:13:37.796589  seccomp_seccomp_bpf_precedence_trace_is_fourth_in_any_order pass

 3286 02:13:37.800883  seccomp_seccomp_bpf_precedence_log_is_fifth pass

 3287 02:13:37.806099  seccomp_seccomp_bpf_precedence_log_is_fifth_in_any_order pass

 3288 02:13:37.811401  seccomp_seccomp_bpf_TRACE_poke_read_has_side_effects pass

 3289 02:13:37.816840  seccomp_seccomp_bpf_TRACE_poke_getpid_runs_normally pass

 3290 02:13:37.821951  seccomp_seccomp_bpf_TRACE_syscall_ptrace_negative_ENOSYS pass

 3291 02:13:37.828223  seccomp_seccomp_bpf_TRACE_syscall_ptrace_syscall_allowed pass

 3292 02:13:37.833215  seccomp_seccomp_bpf_TRACE_syscall_ptrace_syscall_redirected pass

 3293 02:13:37.839548  seccomp_seccomp_bpf_TRACE_syscall_ptrace_syscall_errno pass

 3294 02:13:37.844015  seccomp_seccomp_bpf_TRACE_syscall_ptrace_syscall_faked pass

 3295 02:13:37.849848  seccomp_seccomp_bpf_TRACE_syscall_ptrace_skip_after pass

 3296 02:13:37.854158  seccomp_seccomp_bpf_TRACE_syscall_ptrace_kill_after pass

 3297 02:13:37.860831  seccomp_seccomp_bpf_TRACE_syscall_seccomp_negative_ENOSYS pass

 3298 02:13:37.865422  seccomp_seccomp_bpf_TRACE_syscall_seccomp_syscall_allowed pass

 3299 02:13:37.870892  seccomp_seccomp_bpf_TRACE_syscall_seccomp_syscall_redirected pass

 3300 02:13:37.876791  seccomp_seccomp_bpf_TRACE_syscall_seccomp_syscall_errno pass

 3301 02:13:37.881102  seccomp_seccomp_bpf_TRACE_syscall_seccomp_syscall_faked pass

 3302 02:13:37.886581  seccomp_seccomp_bpf_TRACE_syscall_seccomp_skip_after pass

 3303 02:13:37.892045  seccomp_seccomp_bpf_TRACE_syscall_seccomp_kill_after pass

 3304 02:13:37.896063  seccomp_seccomp_bpf_TSYNC_siblings_fail_prctl pass

 3305 02:13:37.901351  seccomp_seccomp_bpf_TSYNC_two_siblings_with_ancestor pass

 3306 02:13:37.906333  seccomp_seccomp_bpf_TSYNC_two_sibling_want_nnp pass

 3307 02:13:37.911204  seccomp_seccomp_bpf_TSYNC_two_siblings_with_no_filter pass

 3308 02:13:37.917216  seccomp_seccomp_bpf_TSYNC_two_siblings_with_one_divergence pass

 3309 02:13:37.924327  seccomp_seccomp_bpf_TSYNC_two_siblings_with_one_divergence_no_tid_in_err pass

 3310 02:13:37.929667  seccomp_seccomp_bpf_TSYNC_two_siblings_not_under_filter pass

 3311 02:13:37.931090  seccomp_seccomp_bpf fail

 3312 02:13:37.934504  seccomp_seccomp_benchmark fail

 3313 02:13:37.938050  + ../../utils/send-to-lava.sh ./output/result.txt

 3314 02:13:37.945482  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_global_kcmp RESULT=pass>

 3315 02:13:37.945776  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_global_kcmp RESULT=pass
 3317 02:13:37.954917  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_global_mode_strict_support RESULT=pass>

 3318 02:13:37.955203  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_global_mode_strict_support RESULT=pass
 3320 02:13:37.962625  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_global_mode_strict_cannot_call_prctl RESULT=pass>

 3321 02:13:37.962870  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_global_mode_strict_cannot_call_prctl RESULT=pass
 3323 02:13:37.980354  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_global_no_new_privs_support RESULT=pass>

 3324 02:13:37.980613  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_global_no_new_privs_support RESULT=pass
 3326 02:13:38.012320  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_global_mode_filter_support RESULT=pass>

 3327 02:13:38.012626  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_global_mode_filter_support RESULT=pass
 3329 02:13:38.045849  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_global_mode_filter_without_nnp RESULT=pass
 3331 02:13:38.046125  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_global_mode_filter_without_nnp RESULT=pass>

 3332 02:13:38.077626  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_global_filter_size_limits RESULT=pass>

 3333 02:13:38.077945  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_global_filter_size_limits RESULT=pass
 3335 02:13:38.110256  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_global_filter_chain_limits RESULT=pass>

 3336 02:13:38.110548  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_global_filter_chain_limits RESULT=pass
 3338 02:13:38.143018  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_global_mode_filter_cannot_move_to_strict RESULT=pass
 3340 02:13:38.143446  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_global_mode_filter_cannot_move_to_strict RESULT=pass>

 3341 02:13:38.175769  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_global_mode_filter_get_seccomp RESULT=pass>

 3342 02:13:38.176075  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_global_mode_filter_get_seccomp RESULT=pass
 3344 02:13:38.227270  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_global_ALLOW_all RESULT=pass>

 3345 02:13:38.227597  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_global_ALLOW_all RESULT=pass
 3347 02:13:38.283371  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_global_empty_prog RESULT=pass
 3349 02:13:38.283745  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_global_empty_prog RESULT=pass>

 3350 02:13:38.334473  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_global_log_all RESULT=pass>

 3351 02:13:38.334823  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_global_log_all RESULT=pass
 3353 02:13:38.385996  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_global_unknown_ret_is_kill_inside RESULT=pass>

 3354 02:13:38.386313  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_global_unknown_ret_is_kill_inside RESULT=pass
 3356 02:13:38.443539  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_global_unknown_ret_is_kill_above_allow RESULT=pass
 3358 02:13:38.443837  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_global_unknown_ret_is_kill_above_allow RESULT=pass>

 3359 02:13:38.495365  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_global_KILL_all RESULT=pass
 3361 02:13:38.495718  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_global_KILL_all RESULT=pass>

 3362 02:13:38.537804  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_global_KILL_one RESULT=pass>

 3363 02:13:38.538140  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_global_KILL_one RESULT=pass
 3365 02:13:38.592647  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_global_KILL_one_arg_one RESULT=pass>

 3366 02:13:38.592996  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_global_KILL_one_arg_one RESULT=pass
 3368 02:13:38.644457  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_global_KILL_one_arg_six RESULT=pass>

 3369 02:13:38.644798  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_global_KILL_one_arg_six RESULT=pass
 3371 02:13:38.695437  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_global_KILL_thread RESULT=pass>

 3372 02:13:38.695759  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_global_KILL_thread RESULT=pass
 3374 02:13:38.745515  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_global_KILL_process RESULT=pass>

 3375 02:13:38.745837  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_global_KILL_process RESULT=pass
 3377 02:13:38.784595  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_global_KILL_unknown RESULT=pass
 3379 02:13:38.784863  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_global_KILL_unknown RESULT=pass>

 3380 02:13:38.826144  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_global_arg_out_of_range RESULT=pass>

 3381 02:13:38.826490  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_global_arg_out_of_range RESULT=pass
 3383 02:13:38.878334  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_global_ERRNO_valid RESULT=pass>

 3384 02:13:38.878684  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_global_ERRNO_valid RESULT=pass
 3386 02:13:38.932629  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_global_ERRNO_zero RESULT=pass>

 3387 02:13:38.932955  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_global_ERRNO_zero RESULT=pass
 3389 02:13:38.988432  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_global_ERRNO_capped RESULT=pass>

 3390 02:13:38.988787  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_global_ERRNO_capped RESULT=pass
 3392 02:13:39.043085  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_global_ERRNO_order RESULT=pass>

 3393 02:13:39.043419  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_global_ERRNO_order RESULT=pass
 3395 02:13:39.091959  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_global_negative_ENOSYS RESULT=pass
 3397 02:13:39.092323  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_global_negative_ENOSYS RESULT=pass>

 3398 02:13:39.135289  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_global_seccomp_syscall RESULT=pass
 3400 02:13:39.135729  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_global_seccomp_syscall RESULT=pass>

 3401 02:13:39.194795  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_global_seccomp_syscall_mode_lock RESULT=pass
 3403 02:13:39.195167  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_global_seccomp_syscall_mode_lock RESULT=pass>

 3404 02:13:39.250587  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_global_detect_seccomp_filter_flags RESULT=pass
 3406 02:13:39.250999  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_global_detect_seccomp_filter_flags RESULT=pass>

 3407 02:13:39.301488  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_global_TSYNC_first RESULT=pass>

 3408 02:13:39.301813  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_global_TSYNC_first RESULT=pass
 3410 02:13:39.344720  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_global_syscall_restart RESULT=pass
 3412 02:13:39.345133  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_global_syscall_restart RESULT=pass>

 3413 02:13:39.384719  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_global_filter_flag_log RESULT=pass>

 3414 02:13:39.385064  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_global_filter_flag_log RESULT=pass
 3416 02:13:39.439576  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_global_get_action_avail RESULT=pass>

 3417 02:13:39.439892  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_global_get_action_avail RESULT=pass
 3419 02:13:39.487937  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_global_get_metadata RESULT=pass
 3421 02:13:39.488252  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_global_get_metadata RESULT=pass>

 3422 02:13:39.539913  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_global_user_notification_basic RESULT=pass>

 3423 02:13:39.540265  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_global_user_notification_basic RESULT=pass
 3425 02:13:39.579521  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_global_user_notification_with_tsync RESULT=pass>

 3426 02:13:39.579864  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_global_user_notification_with_tsync RESULT=pass
 3428 02:13:39.635203  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_global_user_notification_kill_in_middle RESULT=pass>

 3429 02:13:39.635612  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_global_user_notification_kill_in_middle RESULT=pass
 3431 02:13:39.686096  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_global_user_notification_signal RESULT=pass>

 3432 02:13:39.686446  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_global_user_notification_signal RESULT=pass
 3434 02:13:39.741438  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_global_user_notification_closed_listener RESULT=pass>

 3435 02:13:39.741789  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_global_user_notification_closed_listener RESULT=pass
 3437 02:13:39.797636  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_global_user_notification_child_pid_ns RESULT=pass>

 3438 02:13:39.797956  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_global_user_notification_child_pid_ns RESULT=pass
 3440 02:13:39.839191  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_global_user_notification_sibling_pid_ns RESULT=pass>

 3441 02:13:39.839578  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_global_user_notification_sibling_pid_ns RESULT=pass
 3443 02:13:39.892096  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_global_user_notification_fault_recv RESULT=pass>

 3444 02:13:39.892457  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_global_user_notification_fault_recv RESULT=pass
 3446 02:13:39.949562  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_global_seccomp_get_notif_sizes RESULT=pass>

 3447 02:13:39.949910  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_global_seccomp_get_notif_sizes RESULT=pass
 3449 02:13:40.006736  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_global_user_notification_continue RESULT=pass
 3451 02:13:40.007237  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_global_user_notification_continue RESULT=pass>

 3452 02:13:40.053457  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_global_user_notification_filter_empty RESULT=pass
 3454 02:13:40.053900  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_global_user_notification_filter_empty RESULT=pass>

 3455 02:13:40.110479  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_global_user_notification_filter_empty_threaded RESULT=pass
 3457 02:13:40.110927  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_global_user_notification_filter_empty_threaded RESULT=pass>

 3458 02:13:40.165040  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_global_user_notification_addfd RESULT=fail>

 3459 02:13:40.165389  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_global_user_notification_addfd RESULT=fail
 3461 02:13:40.208123  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_global_user_notification_addfd_rlimit RESULT=pass>

 3462 02:13:40.208445  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_global_user_notification_addfd_rlimit RESULT=pass
 3464 02:13:40.243675  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_TRAP_dfl RESULT=pass>

 3465 02:13:40.243975  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_TRAP_dfl RESULT=pass
 3467 02:13:40.281134  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_TRAP_ign RESULT=pass>

 3468 02:13:40.281427  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_TRAP_ign RESULT=pass
 3470 02:13:40.329814  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_TRAP_handler RESULT=pass>

 3471 02:13:40.330153  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_TRAP_handler RESULT=pass
 3473 02:13:40.371164  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_precedence_allow_ok RESULT=pass>

 3474 02:13:40.371475  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_precedence_allow_ok RESULT=pass
 3476 02:13:40.418643  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_precedence_kill_is_highest RESULT=pass>

 3477 02:13:40.418987  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_precedence_kill_is_highest RESULT=pass
 3479 02:13:40.465914  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_precedence_kill_is_highest_in_any_order RESULT=pass>

 3480 02:13:40.466217  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_precedence_kill_is_highest_in_any_order RESULT=pass
 3482 02:13:40.507258  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_precedence_trap_is_second RESULT=pass>

 3483 02:13:40.507585  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_precedence_trap_is_second RESULT=pass
 3485 02:13:40.539566  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_precedence_trap_is_second_in_any_order RESULT=pass>

 3486 02:13:40.539875  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_precedence_trap_is_second_in_any_order RESULT=pass
 3488 02:13:40.574632  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_precedence_errno_is_third RESULT=pass>

 3489 02:13:40.574928  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_precedence_errno_is_third RESULT=pass
 3491 02:13:40.606340  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_precedence_errno_is_third_in_any_order RESULT=pass>

 3492 02:13:40.606640  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_precedence_errno_is_third_in_any_order RESULT=pass
 3494 02:13:40.640612  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_precedence_trace_is_fourth RESULT=pass>

 3495 02:13:40.640929  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_precedence_trace_is_fourth RESULT=pass
 3497 02:13:40.683693  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_precedence_trace_is_fourth_in_any_order RESULT=pass>

 3498 02:13:40.684010  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_precedence_trace_is_fourth_in_any_order RESULT=pass
 3500 02:13:40.727286  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_precedence_log_is_fifth RESULT=pass>

 3501 02:13:40.727608  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_precedence_log_is_fifth RESULT=pass
 3503 02:13:40.757955  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_precedence_log_is_fifth_in_any_order RESULT=pass>

 3504 02:13:40.758250  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_precedence_log_is_fifth_in_any_order RESULT=pass
 3506 02:13:40.790755  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_TRACE_poke_read_has_side_effects RESULT=pass>

 3507 02:13:40.791085  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_TRACE_poke_read_has_side_effects RESULT=pass
 3509 02:13:40.833108  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_TRACE_poke_getpid_runs_normally RESULT=pass>

 3510 02:13:40.833424  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_TRACE_poke_getpid_runs_normally RESULT=pass
 3512 02:13:40.884874  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_TRACE_syscall_ptrace_negative_ENOSYS RESULT=pass>

 3513 02:13:40.885198  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_TRACE_syscall_ptrace_negative_ENOSYS RESULT=pass
 3515 02:13:40.926000  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_TRACE_syscall_ptrace_syscall_allowed RESULT=pass>

 3516 02:13:40.926326  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_TRACE_syscall_ptrace_syscall_allowed RESULT=pass
 3518 02:13:40.966344  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_TRACE_syscall_ptrace_syscall_redirected RESULT=pass
 3520 02:13:40.966795  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_TRACE_syscall_ptrace_syscall_redirected RESULT=pass>

 3521 02:13:41.004388  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_TRACE_syscall_ptrace_syscall_errno RESULT=pass
 3523 02:13:41.004713  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_TRACE_syscall_ptrace_syscall_errno RESULT=pass>

 3524 02:13:41.045873  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_TRACE_syscall_ptrace_syscall_faked RESULT=pass
 3526 02:13:41.046243  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_TRACE_syscall_ptrace_syscall_faked RESULT=pass>

 3527 02:13:41.087257  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_TRACE_syscall_ptrace_skip_after RESULT=pass
 3529 02:13:41.087574  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_TRACE_syscall_ptrace_skip_after RESULT=pass>

 3530 02:13:41.130105  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_TRACE_syscall_ptrace_kill_after RESULT=pass>

 3531 02:13:41.130425  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_TRACE_syscall_ptrace_kill_after RESULT=pass
 3533 02:13:41.177106  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_TRACE_syscall_seccomp_negative_ENOSYS RESULT=pass
 3535 02:13:41.177536  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_TRACE_syscall_seccomp_negative_ENOSYS RESULT=pass>

 3536 02:13:41.225672  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_TRACE_syscall_seccomp_syscall_allowed RESULT=pass
 3538 02:13:41.225989  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_TRACE_syscall_seccomp_syscall_allowed RESULT=pass>

 3539 02:13:41.279013  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_TRACE_syscall_seccomp_syscall_redirected RESULT=pass>

 3540 02:13:41.279394  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_TRACE_syscall_seccomp_syscall_redirected RESULT=pass
 3542 02:13:41.332350  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_TRACE_syscall_seccomp_syscall_errno RESULT=pass>

 3543 02:13:41.332670  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_TRACE_syscall_seccomp_syscall_errno RESULT=pass
 3545 02:13:41.372684  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_TRACE_syscall_seccomp_syscall_faked RESULT=pass
 3547 02:13:41.372978  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_TRACE_syscall_seccomp_syscall_faked RESULT=pass>

 3548 02:13:41.417271  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_TRACE_syscall_seccomp_skip_after RESULT=pass>

 3549 02:13:41.417618  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_TRACE_syscall_seccomp_skip_after RESULT=pass
 3551 02:13:41.468183  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_TRACE_syscall_seccomp_kill_after RESULT=pass>

 3552 02:13:41.468495  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_TRACE_syscall_seccomp_kill_after RESULT=pass
 3554 02:13:41.512664  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_TSYNC_siblings_fail_prctl RESULT=pass>

 3555 02:13:41.512980  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_TSYNC_siblings_fail_prctl RESULT=pass
 3557 02:13:41.566358  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_TSYNC_two_siblings_with_ancestor RESULT=pass>

 3558 02:13:41.566678  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_TSYNC_two_siblings_with_ancestor RESULT=pass
 3560 02:13:41.620801  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_TSYNC_two_sibling_want_nnp RESULT=pass>

 3561 02:13:41.621125  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_TSYNC_two_sibling_want_nnp RESULT=pass
 3563 02:13:41.679241  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_TSYNC_two_siblings_with_no_filter RESULT=pass>

 3564 02:13:41.679566  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_TSYNC_two_siblings_with_no_filter RESULT=pass
 3566 02:13:41.735824  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_TSYNC_two_siblings_with_one_divergence RESULT=pass>

 3567 02:13:41.736145  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_TSYNC_two_siblings_with_one_divergence RESULT=pass
 3569 02:13:41.792764  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_TSYNC_two_siblings_with_one_divergence_no_tid_in_err RESULT=pass>

 3570 02:13:41.793088  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_TSYNC_two_siblings_with_one_divergence_no_tid_in_err RESULT=pass
 3572 02:13:41.844891  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_TSYNC_two_siblings_not_under_filter RESULT=pass>

 3573 02:13:41.845246  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_TSYNC_two_siblings_not_under_filter RESULT=pass
 3575 02:13:41.895677  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf RESULT=fail>

 3576 02:13:41.896028  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf RESULT=fail
 3578 02:13:41.944977  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_benchmark RESULT=fail>

 3579 02:13:41.945125  + set +x

 3580 02:13:41.945377  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_benchmark RESULT=fail
 3582 02:13:41.949855  <LAVA_SIGNAL_ENDRUN 1_kselftest-seccomp 10716723_1.5.2.3.5>

 3583 02:13:41.950131  Received signal: <ENDRUN> 1_kselftest-seccomp 10716723_1.5.2.3.5
 3584 02:13:41.950231  Ending use of test pattern.
 3585 02:13:41.950322  Ending test lava.1_kselftest-seccomp (10716723_1.5.2.3.5), duration 61.16
 3587 02:13:41.952219  ok: lava_test_shell seems to have completed
 3588 02:13:41.953497  seccomp_seccomp_benchmark: fail
seccomp_seccomp_bpf: fail
seccomp_seccomp_bpf_TRACE_poke_getpid_runs_normally: pass
seccomp_seccomp_bpf_TRACE_poke_read_has_side_effects: pass
seccomp_seccomp_bpf_TRACE_syscall_ptrace_kill_after: pass
seccomp_seccomp_bpf_TRACE_syscall_ptrace_negative_ENOSYS: pass
seccomp_seccomp_bpf_TRACE_syscall_ptrace_skip_after: pass
seccomp_seccomp_bpf_TRACE_syscall_ptrace_syscall_allowed: pass
seccomp_seccomp_bpf_TRACE_syscall_ptrace_syscall_errno: pass
seccomp_seccomp_bpf_TRACE_syscall_ptrace_syscall_faked: pass
seccomp_seccomp_bpf_TRACE_syscall_ptrace_syscall_redirected: pass
seccomp_seccomp_bpf_TRACE_syscall_seccomp_kill_after: pass
seccomp_seccomp_bpf_TRACE_syscall_seccomp_negative_ENOSYS: pass
seccomp_seccomp_bpf_TRACE_syscall_seccomp_skip_after: pass
seccomp_seccomp_bpf_TRACE_syscall_seccomp_syscall_allowed: pass
seccomp_seccomp_bpf_TRACE_syscall_seccomp_syscall_errno: pass
seccomp_seccomp_bpf_TRACE_syscall_seccomp_syscall_faked: pass
seccomp_seccomp_bpf_TRACE_syscall_seccomp_syscall_redirected: pass
seccomp_seccomp_bpf_TRAP_dfl: pass
seccomp_seccomp_bpf_TRAP_handler: pass
seccomp_seccomp_bpf_TRAP_ign: pass
seccomp_seccomp_bpf_TSYNC_siblings_fail_prctl: pass
seccomp_seccomp_bpf_TSYNC_two_sibling_want_nnp: pass
seccomp_seccomp_bpf_TSYNC_two_siblings_not_under_filter: pass
seccomp_seccomp_bpf_TSYNC_two_siblings_with_ancestor: pass
seccomp_seccomp_bpf_TSYNC_two_siblings_with_no_filter: pass
seccomp_seccomp_bpf_TSYNC_two_siblings_with_one_divergence: pass
seccomp_seccomp_bpf_TSYNC_two_siblings_with_one_divergence_no_tid_in_err: pass
seccomp_seccomp_bpf_global_ALLOW_all: pass
seccomp_seccomp_bpf_global_ERRNO_capped: pass
seccomp_seccomp_bpf_global_ERRNO_order: pass
seccomp_seccomp_bpf_global_ERRNO_valid: pass
seccomp_seccomp_bpf_global_ERRNO_zero: pass
seccomp_seccomp_bpf_global_KILL_all: pass
seccomp_seccomp_bpf_global_KILL_one: pass
seccomp_seccomp_bpf_global_KILL_one_arg_one: pass
seccomp_seccomp_bpf_global_KILL_one_arg_six: pass
seccomp_seccomp_bpf_global_KILL_process: pass
seccomp_seccomp_bpf_global_KILL_thread: pass
seccomp_seccomp_bpf_global_KILL_unknown: pass
seccomp_seccomp_bpf_global_TSYNC_first: pass
seccomp_seccomp_bpf_global_arg_out_of_range: pass
seccomp_seccomp_bpf_global_detect_seccomp_filter_flags: pass
seccomp_seccomp_bpf_global_empty_prog: pass
seccomp_seccomp_bpf_global_filter_chain_limits: pass
seccomp_seccomp_bpf_global_filter_flag_log: pass
seccomp_seccomp_bpf_global_filter_size_limits: pass
seccomp_seccomp_bpf_global_get_action_avail: pass
seccomp_seccomp_bpf_global_get_metadata: pass
seccomp_seccomp_bpf_global_kcmp: pass
seccomp_seccomp_bpf_global_log_all: pass
seccomp_seccomp_bpf_global_mode_filter_cannot_move_to_strict: pass
seccomp_seccomp_bpf_global_mode_filter_get_seccomp: pass
seccomp_seccomp_bpf_global_mode_filter_support: pass
seccomp_seccomp_bpf_global_mode_filter_without_nnp: pass
seccomp_seccomp_bpf_global_mode_strict_cannot_call_prctl: pass
seccomp_seccomp_bpf_global_mode_strict_support: pass
seccomp_seccomp_bpf_global_negative_ENOSYS: pass
seccomp_seccomp_bpf_global_no_new_privs_support: pass
seccomp_seccomp_bpf_global_seccomp_get_notif_sizes: pass
seccomp_seccomp_bpf_global_seccomp_syscall: pass
seccomp_seccomp_bpf_global_seccomp_syscall_mode_lock: pass
seccomp_seccomp_bpf_global_syscall_restart: pass
seccomp_seccomp_bpf_global_unknown_ret_is_kill_above_allow: pass
seccomp_seccomp_bpf_global_unknown_ret_is_kill_inside: pass
seccomp_seccomp_bpf_global_user_notification_addfd: fail
seccomp_seccomp_bpf_global_user_notification_addfd_rlimit: pass
seccomp_seccomp_bpf_global_user_notification_basic: pass
seccomp_seccomp_bpf_global_user_notification_child_pid_ns: pass
seccomp_seccomp_bpf_global_user_notification_closed_listener: pass
seccomp_seccomp_bpf_global_user_notification_continue: pass
seccomp_seccomp_bpf_global_user_notification_fault_recv: pass
seccomp_seccomp_bpf_global_user_notification_filter_empty: pass
seccomp_seccomp_bpf_global_user_notification_filter_empty_threaded: pass
seccomp_seccomp_bpf_global_user_notification_kill_in_middle: pass
seccomp_seccomp_bpf_global_user_notification_sibling_pid_ns: pass
seccomp_seccomp_bpf_global_user_notification_signal: pass
seccomp_seccomp_bpf_global_user_notification_with_tsync: pass
seccomp_seccomp_bpf_precedence_allow_ok: pass
seccomp_seccomp_bpf_precedence_errno_is_third: pass
seccomp_seccomp_bpf_precedence_errno_is_third_in_any_order: pass
seccomp_seccomp_bpf_precedence_kill_is_highest: pass
seccomp_seccomp_bpf_precedence_kill_is_highest_in_any_order: pass
seccomp_seccomp_bpf_precedence_log_is_fifth: pass
seccomp_seccomp_bpf_precedence_log_is_fifth_in_any_order: pass
seccomp_seccomp_bpf_precedence_trace_is_fourth: pass
seccomp_seccomp_bpf_precedence_trace_is_fourth_in_any_order: pass
seccomp_seccomp_bpf_precedence_trap_is_second: pass
seccomp_seccomp_bpf_precedence_trap_is_second_in_any_order: pass

 3589 02:13:41.953689  end: 3.1 lava-test-shell (duration 00:01:02) [common]
 3590 02:13:41.953810  end: 3 lava-test-retry (duration 00:01:02) [common]
 3591 02:13:41.953928  start: 4 finalize (timeout 00:07:44) [common]
 3592 02:13:41.954028  start: 4.1 power-off (timeout 00:00:30) [common]
 3593 02:13:41.954185  Calling: 'pduclient' '--daemon=localhost' '--hostname=hp-11A-G6-EE-grunt-cbg-8' '--port=1' '--command=off'
 3594 02:13:42.023410  >> Command sent successfully.

 3595 02:13:42.025684  Returned 0 in 0 seconds
 3596 02:13:42.126079  end: 4.1 power-off (duration 00:00:00) [common]
 3598 02:13:42.126424  start: 4.2 read-feedback (timeout 00:07:44) [common]
 3600 02:13:42.127096  Listened to connection for namespace 'common' for up to 1s
 3601 02:13:42.127616  Listened to connection for namespace 'common' for up to 1s
 3602 02:13:42.128976  Listened to connection for namespace 'common' for up to 1s
 3603 02:13:42.129405  Listened to connection for namespace 'common' for up to 1s
 3604 02:13:42.131137  Listened to connection for namespace 'common' for up to 1s
 3605 02:13:42.132172  Listened to connection for namespace 'common' for up to 1s
 3606 02:13:42.133854  Listened to connection for namespace 'common' for up to 1s
 3607 02:13:42.134325  Listened to connection for namespace 'common' for up to 1s
 3608 02:13:42.135262  Listened to connection for namespace 'common' for up to 1s
 3609 02:13:42.135539  Listened to connection for namespace 'common' for up to 1s
 3610 02:13:42.136349  Listened to connection for namespace 'common' for up to 1s
 3611 02:13:42.136807  Listened to connection for namespace 'common' for up to 1s
 3612 02:13:42.138409  Listened to connection for namespace 'common' for up to 1s
 3613 02:13:42.138798  Listened to connection for namespace 'common' for up to 1s
 3614 02:13:42.139991  Listened to connection for namespace 'common' for up to 1s
 3615 02:13:42.140318  Listened to connection for namespace 'common' for up to 1s
 3616 02:13:42.141581  Listened to connection for namespace 'common' for up to 1s
 3617 02:13:42.142393  Listened to connection for namespace 'common' for up to 1s
 3618 02:13:42.143201  Listened to connection for namespace 'common' for up to 1s
 3619 02:13:42.143476  Listened to connection for namespace 'common' for up to 1s
 3620 02:13:42.145477  Listened to connection for namespace 'common' for up to 1s
 3621 02:13:42.146147  Listened to connection for namespace 'common' for up to 1s
 3622 02:13:42.147520  Listened to connection for namespace 'common' for up to 1s
 3623 02:13:42.147795  Listened to connection for namespace 'common' for up to 1s
 3624 02:13:42.148892  Listened to connection for namespace 'common' for up to 1s
 3625 02:13:42.149985  Listened to connection for namespace 'common' for up to 1s
 3626 02:13:42.150261  Listened to connection for namespace 'common' for up to 1s
 3627 02:13:42.150811  Listened to connection for namespace 'common' for up to 1s
 3628 02:13:42.151426  Listened to connection for namespace 'common' for up to 1s
 3629 02:13:42.152843  Listened to connection for namespace 'common' for up to 1s
 3630 02:13:42.154331  Listened to connection for namespace 'common' for up to 1s
 3631 02:13:42.154607  Listened to connection for namespace 'common' for up to 1s
 3632 02:13:42.155524  Listened to connection for namespace 'common' for up to 1s
 3633 02:13:42.156581  Listened to connection for namespace 'common' for up to 1s
 3634 02:13:42.156857  Listened to connection for namespace 'common' for up to 1s
 3635 02:13:42.157274  Listened to connection for namespace 'common' for up to 1s
 3636 02:13:42.157829  Listened to connection for namespace 'common' for up to 1s
 3637 02:13:42.158367  Listened to connection for namespace 'common' for up to 1s
 3638 02:13:42.160110  Listened to connection for namespace 'common' for up to 1s
 3639 02:13:42.160673  Listened to connection for namespace 'common' for up to 1s
 3640 02:13:42.161422  Listened to connection for namespace 'common' for up to 1s
 3641 02:13:42.161877  Listened to connection for namespace 'common' for up to 1s
 3642 02:13:42.163407  Listened to connection for namespace 'common' for up to 1s
 3643 02:13:42.164274  Listened to connection for namespace 'common' for up to 1s
 3644 02:13:42.165205  Listened to connection for namespace 'common' for up to 1s
 3645 02:13:42.165530  Listened to connection for namespace 'common' for up to 1s
 3646 02:13:42.166064  Listened to connection for namespace 'common' for up to 1s
 3647 02:13:42.166782  Listened to connection for namespace 'common' for up to 1s
 3648 02:13:42.167192  Listened to connection for namespace 'common' for up to 1s
 3649 02:13:42.168026  Listened to connection for namespace 'common' for up to 1s
 3650 02:13:42.169084  Listened to connection for namespace 'common' for up to 1s
 3651 02:13:42.169362  Listened to connection for namespace 'common' for up to 1s
 3652 02:13:42.170546  Listened to connection for namespace 'common' for up to 1s
 3653 02:13:42.172685  Listened to connection for namespace 'common' for up to 1s
 3654 02:13:42.173852  Listened to connection for namespace 'common' for up to 1s
 3655 02:13:42.174680  Listened to connection for namespace 'common' for up to 1s
 3656 02:13:42.178226  Listened to connection for namespace 'common' for up to 1s
 3657 02:13:42.178859  Listened to connection for namespace 'common' for up to 1s
 3658 02:13:42.179261  Listened to connection for namespace 'common' for up to 1s
 3659 02:13:42.181405  Listened to connection for namespace 'common' for up to 1s
 3660 02:13:42.182078  Listened to connection for namespace 'common' for up to 1s
 3661 02:13:42.182646  Listened to connection for namespace 'common' for up to 1s
 3662 02:13:42.183731  Listened to connection for namespace 'common' for up to 1s
 3663 02:13:42.184402  Listened to connection for namespace 'common' for up to 1s
 3664 02:13:42.187162  Listened to connection for namespace 'common' for up to 1s
 3665 02:13:42.188263  Listened to connection for namespace 'common' for up to 1s
 3666 02:13:42.189097  Listened to connection for namespace 'common' for up to 1s
 3667 02:13:42.189925  Listened to connection for namespace 'common' for up to 1s
 3668 02:13:42.190204  Listened to connection for namespace 'common' for up to 1s
 3669 02:13:42.191526  Listened to connection for namespace 'common' for up to 1s
 3670 02:13:42.193053  Listened to connection for namespace 'common' for up to 1s
 3671 02:13:42.194462  Listened to connection for namespace 'common' for up to 1s
 3672 02:13:42.194740  Listened to connection for namespace 'common' for up to 1s
 3673 02:13:42.195534  Listened to connection for namespace 'common' for up to 1s
 3674 02:13:42.196630  Listened to connection for namespace 'common' for up to 1s
 3675 02:13:42.198431  Listened to connection for namespace 'common' for up to 1s
 3676 02:13:42.198709  Listened to connection for namespace 'common' for up to 1s
 3677 02:13:42.199626  Listened to connection for namespace 'common' for up to 1s
 3678 02:13:42.201348  Listened to connection for namespace 'common' for up to 1s
 3679 02:13:42.202902  Listened to connection for namespace 'common' for up to 1s
 3680 02:13:42.203830  Listened to connection for namespace 'common' for up to 1s
 3681 02:13:42.204540  Listened to connection for namespace 'common' for up to 1s
 3682 02:13:42.206922  Listened to connection for namespace 'common' for up to 1s
 3683 02:13:42.207443  Listened to connection for namespace 'common' for up to 1s
 3684 02:13:42.208518  Listened to connection for namespace 'common' for up to 1s
 3685 02:13:42.208789  Listened to connection for namespace 'common' for up to 1s
 3686 02:13:42.209895  Listened to connection for namespace 'common' for up to 1s
 3687 02:13:42.212102  Listened to connection for namespace 'common' for up to 1s
 3688 02:13:42.213554  Listened to connection for namespace 'common' for up to 1s
 3689 02:13:42.213904  Listened to connection for namespace 'common' for up to 1s
 3690 02:13:42.214311  Listened to connection for namespace 'common' for up to 1s
 3691 02:13:42.214592  Listened to connection for namespace 'common' for up to 1s
 3692 02:13:42.215297  Listened to connection for namespace 'common' for up to 1s
 3693 02:13:42.215852  Listened to connection for namespace 'common' for up to 1s
 3694 02:13:42.216464  Listened to connection for namespace 'common' for up to 1s
 3695 02:13:42.217335  Listened to connection for namespace 'common' for up to 1s
 3696 02:13:42.219974  Listened to connection for namespace 'common' for up to 1s
 3697 02:13:42.221226  Listened to connection for namespace 'common' for up to 1s
 3698 02:13:42.221955  Listened to connection for namespace 'common' for up to 1s
 3699 02:13:42.222816  Listened to connection for namespace 'common' for up to 1s
 3700 02:13:42.223133  Listened to connection for namespace 'common' for up to 1s
 3701 02:13:42.226161  Listened to connection for namespace 'common' for up to 1s
 3702 02:13:42.226442  Listened to connection for namespace 'common' for up to 1s
 3703 02:13:42.227197  Listened to connection for namespace 'common' for up to 1s
 3704 02:13:42.228647  Listened to connection for namespace 'common' for up to 1s
 3705 02:13:42.229975  Listened to connection for namespace 'common' for up to 1s
 3706 02:13:42.230257  Listened to connection for namespace 'common' for up to 1s
 3707 02:13:42.230919  Listened to connection for namespace 'common' for up to 1s
 3708 02:13:42.231209  Listened to connection for namespace 'common' for up to 1s
 3709 02:13:42.232374  Listened to connection for namespace 'common' for up to 1s
 3710 02:13:42.235597  Listened to connection for namespace 'common' for up to 1s
 3711 02:13:42.237361  Listened to connection for namespace 'common' for up to 1s
 3712 02:13:42.237663  Listened to connection for namespace 'common' for up to 1s
 3713 02:13:42.238668  Listened to connection for namespace 'common' for up to 1s
 3714 02:13:42.240791  Listened to connection for namespace 'common' for up to 1s
 3715 02:13:42.241072  Listened to connection for namespace 'common' for up to 1s
 3716 02:13:42.241353  Listened to connection for namespace 'common' for up to 1s
 3717 02:13:42.242135  Listened to connection for namespace 'common' for up to 1s
 3718 02:13:42.243190  Listened to connection for namespace 'common' for up to 1s
 3719 02:13:42.244104  Listened to connection for namespace 'common' for up to 1s
 3720 02:13:42.245213  Listened to connection for namespace 'common' for up to 1s
 3721 02:13:42.246178  Listened to connection for namespace 'common' for up to 1s
 3722 02:13:42.247206  Listened to connection for namespace 'common' for up to 1s
 3723 02:13:42.248532  Listened to connection for namespace 'common' for up to 1s
 3724 02:13:42.249825  Listened to connection for namespace 'common' for up to 1s
 3725 02:13:42.250729  Listened to connection for namespace 'common' for up to 1s
 3726 02:13:42.251462  Listened to connection for namespace 'common' for up to 1s
 3727 02:13:42.252993  Listened to connection for namespace 'common' for up to 1s
 3728 02:13:42.253292  Listened to connection for namespace 'common' for up to 1s
 3729 02:13:42.254397  Listened to connection for namespace 'common' for up to 1s
 3730 02:13:42.255166  Listened to connection for namespace 'common' for up to 1s
 3731 02:13:42.255889  Listened to connection for namespace 'common' for up to 1s
 3732 02:13:42.256331  Listened to connection for namespace 'common' for up to 1s
 3733 02:13:42.258653  Listened to connection for namespace 'common' for up to 1s
 3734 02:13:42.259585  Listened to connection for namespace 'common' for up to 1s
 3735 02:13:42.261289  Listened to connection for namespace 'common' for up to 1s
 3736 02:13:42.262739  Listened to connection for namespace 'common' for up to 1s
 3737 02:13:42.263319  Listened to connection for namespace 'common' for up to 1s
 3738 02:13:42.264690  Listened to connection for namespace 'common' for up to 1s
 3739 02:13:42.265216  Listened to connection for namespace 'common' for up to 1s
 3740 02:13:42.266076  Listened to connection for namespace 'common' for up to 1s
 3741 02:13:42.266377  Listened to connection for namespace 'common' for up to 1s
 3742 02:13:42.266647  Listened to connection for namespace 'common' for up to 1s
 3743 02:13:42.268599  Listened to connection for namespace 'common' for up to 1s
 3744 02:13:42.268971  Listened to connection for namespace 'common' for up to 1s
 3745 02:13:42.269264  Listened to connection for namespace 'common' for up to 1s
 3746 02:13:42.270957  Listened to connection for namespace 'common' for up to 1s
 3747 02:13:42.271848  Listened to connection for namespace 'common' for up to 1s
 3748 02:13:42.272218  Listened to connection for namespace 'common' for up to 1s
 3749 02:13:42.273455  Listened to connection for namespace 'common' for up to 1s
 3750 02:13:42.273737  Listened to connection for namespace 'common' for up to 1s
 3751 02:13:42.274607  Listened to connection for namespace 'common' for up to 1s
 3752 02:13:42.275451  Listened to connection for namespace 'common' for up to 1s
 3753 02:13:42.276381  Listened to connection for namespace 'common' for up to 1s
 3754 02:13:42.278150  Listened to connection for namespace 'common' for up to 1s
 3755 02:13:42.278433  Listened to connection for namespace 'common' for up to 1s
 3756 02:13:42.279018  Listened to connection for namespace 'common' for up to 1s
 3757 02:13:42.279609  Listened to connection for namespace 'common' for up to 1s
 3758 02:13:42.280829  Listened to connection for namespace 'common' for up to 1s
 3759 02:13:42.282378  Listened to connection for namespace 'common' for up to 1s
 3760 02:13:42.286254  Listened to connection for namespace 'common' for up to 1s
 3761 02:13:42.286698  Listened to connection for namespace 'common' for up to 1s
 3762 02:13:42.287615  Listened to connection for namespace 'common' for up to 1s
 3763 02:13:42.288178  Listened to connection for namespace 'common' for up to 1s
 3764 02:13:42.288475  Listened to connection for namespace 'common' for up to 1s
 3765 02:13:42.289086  Listened to connection for namespace 'common' for up to 1s
 3766 02:13:42.290494  Listened to connection for namespace 'common' for up to 1s
 3767 02:13:42.290778  Listened to connection for namespace 'common' for up to 1s
 3768 02:13:42.291368  Listened to connection for namespace 'common' for up to 1s
 3769 02:13:42.291650  Listened to connection for namespace 'common' for up to 1s
 3770 02:13:42.292592  Listened to connection for namespace 'common' for up to 1s
 3771 02:13:42.293659  Listened to connection for namespace 'common' for up to 1s
 3772 02:13:42.294739  Listened to connection for namespace 'common' for up to 1s
 3773 02:13:42.295069  Listened to connection for namespace 'common' for up to 1s
 3774 02:13:42.296641  Listened to connection for namespace 'common' for up to 1s
 3775 02:13:42.297447  Listened to connection for namespace 'common' for up to 1s
 3776 02:13:42.298336  Listened to connection for namespace 'common' for up to 1s
 3777 02:13:42.299175  Listened to connection for namespace 'common' for up to 1s
 3778 02:13:42.300234  Listened to connection for namespace 'common' for up to 1s
 3779 02:13:42.300783  Listened to connection for namespace 'common' for up to 1s
 3780 02:13:42.301684  Listened to connection for namespace 'common' for up to 1s
 3781 02:13:42.303140  Listened to connection for namespace 'common' for up to 1s
 3782 02:13:42.303886  Listened to connection for namespace 'common' for up to 1s
 3783 02:13:42.304424  Listened to connection for namespace 'common' for up to 1s
 3784 02:13:42.305174  Listened to connection for namespace 'common' for up to 1s
 3785 02:13:42.307294  Listened to connection for namespace 'common' for up to 1s
 3786 02:13:42.307970  Listened to connection for namespace 'common' for up to 1s
 3787 02:13:42.309232  Listened to connection for namespace 'common' for up to 1s
 3788 02:13:42.310262  Listened to connection for namespace 'common' for up to 1s
 3789 02:13:42.311522  Listened to connection for namespace 'common' for up to 1s
 3790 02:13:42.313592  Listened to connection for namespace 'common' for up to 1s
 3791 02:13:42.314568  Listened to connection for namespace 'common' for up to 1s
 3792 02:13:42.315599  Listened to connection for namespace 'common' for up to 1s
 3793 02:13:42.319833  Listened to connection for namespace 'common' for up to 1s
 3794 02:13:42.320569  Listened to connection for namespace 'common' for up to 1s
 3795 02:13:42.321339  Listened to connection for namespace 'common' for up to 1s
 3796 02:13:42.322585  Listened to connection for namespace 'common' for up to 1s
 3797 02:13:42.323728  Listened to connection for namespace 'common' for up to 1s
 3798 02:13:42.324455  Listened to connection for namespace 'common' for up to 1s
 3799 02:13:42.325844  Listened to connection for namespace 'common' for up to 1s
 3800 02:13:42.326759  Listened to connection for namespace 'common' for up to 1s
 3801 02:13:42.327701  Listened to connection for namespace 'common' for up to 1s
 3802 02:13:42.328611  Listened to connection for namespace 'common' for up to 1s
 3803 02:13:42.330014  Listened to connection for namespace 'common' for up to 1s
 3804 02:13:42.332319  Listened to connection for namespace 'common' for up to 1s
 3805 02:13:42.332976  Listened to connection for namespace 'common' for up to 1s
 3806 02:13:42.333668  Listened to connection for namespace 'common' for up to 1s
 3807 02:13:42.334055  Listened to connection for namespace 'common' for up to 1s
 3808 02:13:42.334608  Listened to connection for namespace 'common' for up to 1s
 3809 02:13:42.336431  Listened to connection for namespace 'common' for up to 1s
 3810 02:13:42.336744  Listened to connection for namespace 'common' for up to 1s
 3811 02:13:42.339006  Listened to connection for namespace 'common' for up to 1s
 3812 02:13:42.344048  Listened to connection for namespace 'common' for up to 1s
 3813 02:13:42.346076  Listened to connection for namespace 'common' for up to 1s
 3814 02:13:42.347175  Listened to connection for namespace 'common' for up to 1s
 3815 02:13:42.347704  Listened to connection for namespace 'common' for up to 1s
 3816 02:13:42.350234  Listened to connection for namespace 'common' for up to 1s
 3817 02:13:42.350847  Listened to connection for namespace 'common' for up to 1s
 3818 02:13:42.351305  Listened to connection for namespace 'common' for up to 1s
 3819 02:13:42.352468  Listened to connection for namespace 'common' for up to 1s
 3820 02:13:42.352753  Listened to connection for namespace 'common' for up to 1s
 3821 02:13:42.353208  Listened to connection for namespace 'common' for up to 1s
 3822 02:13:42.353909  Listened to connection for namespace 'common' for up to 1s
 3823 02:13:42.354847  Listened to connection for namespace 'common' for up to 1s
 3824 02:13:42.355598  Listened to connection for namespace 'common' for up to 1s
 3825 02:13:42.356872  Listened to connection for namespace 'common' for up to 1s
 3826 02:13:42.357156  Listened to connection for namespace 'common' for up to 1s
 3827 02:13:42.357548  Listened to connection for namespace 'common' for up to 1s
 3828 02:13:42.358056  Listened to connection for namespace 'common' for up to 1s
 3829 02:13:42.359605  Listened to connection for namespace 'common' for up to 1s
 3830 02:13:42.362474  Listened to connection for namespace 'common' for up to 1s
 3831 02:13:42.363701  Listened to connection for namespace 'common' for up to 1s
 3832 02:13:42.366006  Listened to connection for namespace 'common' for up to 1s
 3833 02:13:42.366958  Listened to connection for namespace 'common' for up to 1s
 3834 02:13:42.367425  Listened to connection for namespace 'common' for up to 1s
 3835 02:13:42.368091  Listened to connection for namespace 'common' for up to 1s
 3836 02:13:42.370460  Listened to connection for namespace 'common' for up to 1s
 3837 02:13:42.371425  Listened to connection for namespace 'common' for up to 1s
 3838 02:13:42.372977  Listened to connection for namespace 'common' for up to 1s
 3839 02:13:42.373476  Listened to connection for namespace 'common' for up to 1s
 3840 02:13:42.374693  Listened to connection for namespace 'common' for up to 1s
 3841 02:13:42.374979  Listened to connection for namespace 'common' for up to 1s
 3842 02:13:42.376017  Listened to connection for namespace 'common' for up to 1s
 3843 02:13:42.378106  Listened to connection for namespace 'common' for up to 1s
 3844 02:13:42.379225  Listened to connection for namespace 'common' for up to 1s
 3845 02:13:42.380041  Listened to connection for namespace 'common' for up to 1s
 3846 02:13:42.381655  Listened to connection for namespace 'common' for up to 1s
 3847 02:13:42.384029  Listened to connection for namespace 'common' for up to 1s
 3848 02:13:42.384606  Listened to connection for namespace 'common' for up to 1s
 3849 02:13:42.387307  Listened to connection for namespace 'common' for up to 1s
 3850 02:13:42.387656  Listened to connection for namespace 'common' for up to 1s
 3851 02:13:42.388900  Listened to connection for namespace 'common' for up to 1s
 3852 02:13:42.389771  Listened to connection for namespace 'common' for up to 1s
 3853 02:13:42.390268  Listened to connection for namespace 'common' for up to 1s
 3854 02:13:42.391213  Listened to connection for namespace 'common' for up to 1s
 3855 02:13:42.392033  Listened to connection for namespace 'common' for up to 1s
 3856 02:13:42.392832  Listened to connection for namespace 'common' for up to 1s
 3857 02:13:42.393120  Listened to connection for namespace 'common' for up to 1s
 3858 02:13:42.393822  Listened to connection for namespace 'common' for up to 1s
 3859 02:13:42.395618  Listened to connection for namespace 'common' for up to 1s
 3860 02:13:42.395908  Listened to connection for namespace 'common' for up to 1s
 3861 02:13:42.396299  Listened to connection for namespace 'common' for up to 1s
 3862 02:13:42.397272  Listened to connection for namespace 'common' for up to 1s
 3863 02:13:42.397562  Listened to connection for namespace 'common' for up to 1s
 3864 02:13:42.397839  Listened to connection for namespace 'common' for up to 1s
 3865 02:13:42.398377  Listened to connection for namespace 'common' for up to 1s
 3866 02:13:42.399902  Listened to connection for namespace 'common' for up to 1s
 3867 02:13:42.401130  Listened to connection for namespace 'common' for up to 1s
 3868 02:13:42.402420  Listened to connection for namespace 'common' for up to 1s
 3869 02:13:42.403782  Listened to connection for namespace 'common' for up to 1s
 3870 02:13:42.404161  Listened to connection for namespace 'common' for up to 1s
 3871 02:13:42.405313  Listened to connection for namespace 'common' for up to 1s
 3872 02:13:42.406365  Listened to connection for namespace 'common' for up to 1s
 3873 02:13:42.407219  Listened to connection for namespace 'common' for up to 1s
 3874 02:13:42.408153  Listened to connection for namespace 'common' for up to 1s
 3875 02:13:42.410306  Listened to connection for namespace 'common' for up to 1s
 3876 02:13:42.410620  Listened to connection for namespace 'common' for up to 1s
 3877 02:13:42.411026  Listened to connection for namespace 'common' for up to 1s
 3878 02:13:42.411727  Listened to connection for namespace 'common' for up to 1s
 3879 02:13:42.413973  Listened to connection for namespace 'common' for up to 1s
 3880 02:13:42.417800  Listened to connection for namespace 'common' for up to 1s
 3881 02:13:42.419031  Listened to connection for namespace 'common' for up to 1s
 3882 02:13:42.419624  Listened to connection for namespace 'common' for up to 1s
 3883 02:13:42.421019  Listened to connection for namespace 'common' for up to 1s
 3884 02:13:42.421690  Listened to connection for namespace 'common' for up to 1s
 3885 02:13:42.423022  Listened to connection for namespace 'common' for up to 1s
 3886 02:13:42.424656  Listened to connection for namespace 'common' for up to 1s
 3887 02:13:42.425293  Listened to connection for namespace 'common' for up to 1s
 3888 02:13:42.426404  Listened to connection for namespace 'common' for up to 1s
 3889 02:13:42.428839  Listened to connection for namespace 'common' for up to 1s
 3890 02:13:42.429442  Listened to connection for namespace 'common' for up to 1s
 3891 02:13:42.430353  Listened to connection for namespace 'common' for up to 1s
 3892 02:13:42.430824  Listened to connection for namespace 'common' for up to 1s
 3893 02:13:42.431949  Listened to connection for namespace 'common' for up to 1s
 3894 02:13:42.432490  Listened to connection for namespace 'common' for up to 1s
 3895 02:13:42.433136  Listened to connection for namespace 'common' for up to 1s
 3896 02:13:42.433811  Listened to connection for namespace 'common' for up to 1s
 3897 02:13:42.434270  Listened to connection for namespace 'common' for up to 1s
 3898 02:13:42.434942  Listened to connection for namespace 'common' for up to 1s
 3899 02:13:42.435452  Listened to connection for namespace 'common' for up to 1s
 3900 02:13:42.435979  Listened to connection for namespace 'common' for up to 1s
 3901 02:13:42.436379  Listened to connection for namespace 'common' for up to 1s
 3902 02:13:42.436883  Listened to connection for namespace 'common' for up to 1s
 3903 02:13:42.437568  Listened to connection for namespace 'common' for up to 1s
 3904 02:13:42.438663  Listened to connection for namespace 'common' for up to 1s
 3905 02:13:42.440387  Listened to connection for namespace 'common' for up to 1s
 3906 02:13:42.443169  Listened to connection for namespace 'common' for up to 1s
 3907 02:13:42.444255  Listened to connection for namespace 'common' for up to 1s
 3908 02:13:42.445278  Listened to connection for namespace 'common' for up to 1s
 3909 02:13:42.446175  Listened to connection for namespace 'common' for up to 1s
 3910 02:13:42.446929  Listened to connection for namespace 'common' for up to 1s
 3911 02:13:42.447309  Listened to connection for namespace 'common' for up to 1s
 3912 02:13:42.448640  Listened to connection for namespace 'common' for up to 1s
 3913 02:13:42.448914  Listened to connection for namespace 'common' for up to 1s
 3914 02:13:42.449807  Listened to connection for namespace 'common' for up to 1s
 3915 02:13:42.450691  Listened to connection for namespace 'common' for up to 1s
 3916 02:13:42.451601  Listened to connection for namespace 'common' for up to 1s
 3917 02:13:42.453414  Listened to connection for namespace 'common' for up to 1s
 3918 02:13:42.454351  Listened to connection for namespace 'common' for up to 1s
 3919 02:13:42.456489  Listened to connection for namespace 'common' for up to 1s
 3920 02:13:42.456974  Listened to connection for namespace 'common' for up to 1s
 3921 02:13:42.457421  Listened to connection for namespace 'common' for up to 1s
 3922 02:13:42.458494  Listened to connection for namespace 'common' for up to 1s
 3923 02:13:42.459254  Listened to connection for namespace 'common' for up to 1s
 3924 02:13:42.460828  Listened to connection for namespace 'common' for up to 1s
 3925 02:13:42.461271  Listened to connection for namespace 'common' for up to 1s
 3926 02:13:42.461855  Listened to connection for namespace 'common' for up to 1s
 3927 02:13:42.462558  Listened to connection for namespace 'common' for up to 1s
 3928 02:13:42.463030  Listened to connection for namespace 'common' for up to 1s
 3929 02:13:42.463862  Listened to connection for namespace 'common' for up to 1s
 3930 02:13:42.464620  Listened to connection for namespace 'common' for up to 1s
 3931 02:13:42.465287  Listened to connection for namespace 'common' for up to 1s
 3932 02:13:42.466791  Listened to connection for namespace 'common' for up to 1s
 3933 02:13:42.467131  Listened to connection for namespace 'common' for up to 1s
 3934 02:13:42.469418  Listened to connection for namespace 'common' for up to 1s
 3935 02:13:42.470786  Listened to connection for namespace 'common' for up to 1s
 3936 02:13:42.472691  Listened to connection for namespace 'common' for up to 1s
 3937 02:13:42.473434  Listened to connection for namespace 'common' for up to 1s
 3938 02:13:42.474097  Listened to connection for namespace 'common' for up to 1s
 3939 02:13:42.475035  Listened to connection for namespace 'common' for up to 1s
 3940 02:13:42.475778  Listened to connection for namespace 'common' for up to 1s
 3941 02:13:42.476619  Listened to connection for namespace 'common' for up to 1s
 3942 02:13:42.478990  Listened to connection for namespace 'common' for up to 1s
 3943 02:13:42.480439  Listened to connection for namespace 'common' for up to 1s
 3944 02:13:42.480907  Listened to connection for namespace 'common' for up to 1s
 3945 02:13:42.481427  Listened to connection for namespace 'common' for up to 1s
 3946 02:13:42.483003  Listened to connection for namespace 'common' for up to 1s
 3947 02:13:42.483758  Listened to connection for namespace 'common' for up to 1s
 3948 02:13:42.485149  Listened to connection for namespace 'common' for up to 1s
 3949 02:13:42.486063  Listened to connection for namespace 'common' for up to 1s
 3950 02:13:42.486981  Listened to connection for namespace 'common' for up to 1s
 3951 02:13:42.487253  Listened to connection for namespace 'common' for up to 1s
 3952 02:13:42.488109  Listened to connection for namespace 'common' for up to 1s
 3953 02:13:42.489013  Listened to connection for namespace 'common' for up to 1s
 3954 02:13:42.490034  Listened to connection for namespace 'common' for up to 1s
 3955 02:13:42.490369  Listened to connection for namespace 'common' for up to 1s
 3956 02:13:42.492127  Listened to connection for namespace 'common' for up to 1s
 3957 02:13:42.493241  Listened to connection for namespace 'common' for up to 1s
 3958 02:13:42.494242  Listened to connection for namespace 'common' for up to 1s
 3959 02:13:42.496081  Listened to connection for namespace 'common' for up to 1s
 3960 02:13:42.496354  Listened to connection for namespace 'common' for up to 1s
 3961 02:13:42.496958  Listened to connection for namespace 'common' for up to 1s
 3962 02:13:42.498092  Listened to connection for namespace 'common' for up to 1s
 3963 02:13:42.499930  Listened to connection for namespace 'common' for up to 1s
 3964 02:13:42.500894  Listened to connection for namespace 'common' for up to 1s
 3965 02:13:42.501583  Listened to connection for namespace 'common' for up to 1s
 3966 02:13:42.501942  Listened to connection for namespace 'common' for up to 1s
 3967 02:13:42.503406  Listened to connection for namespace 'common' for up to 1s
 3968 02:13:42.503795  Listened to connection for namespace 'common' for up to 1s
 3969 02:13:42.504073  Listened to connection for namespace 'common' for up to 1s
 3970 02:13:42.505376  Listened to connection for namespace 'common' for up to 1s
 3971 02:13:42.506221  Listened to connection for namespace 'common' for up to 1s
 3972 02:13:42.506621  Listened to connection for namespace 'common' for up to 1s
 3973 02:13:42.507877  Listened to connection for namespace 'common' for up to 1s
 3974 02:13:42.508184  Listened to connection for namespace 'common' for up to 1s
 3975 02:13:42.508637  Listened to connection for namespace 'common' for up to 1s
 3976 02:13:42.510360  Listened to connection for namespace 'common' for up to 1s
 3977 02:13:42.510893  Listened to connection for namespace 'common' for up to 1s
 3978 02:13:42.511565  Listened to connection for namespace 'common' for up to 1s
 3979 02:13:42.511836  Listened to connection for namespace 'common' for up to 1s
 3980 02:13:42.512589  Listened to connection for namespace 'common' for up to 1s
 3981 02:13:42.513169  Listened to connection for namespace 'common' for up to 1s
 3982 02:13:42.514702  Listened to connection for namespace 'common' for up to 1s
 3983 02:13:42.514985  Listened to connection for namespace 'common' for up to 1s
 3984 02:13:42.515869  Listened to connection for namespace 'common' for up to 1s
 3985 02:13:42.516771  Listened to connection for namespace 'common' for up to 1s
 3986 02:13:42.517510  Listened to connection for namespace 'common' for up to 1s
 3987 02:13:42.519288  Listened to connection for namespace 'common' for up to 1s
 3988 02:13:42.521398  Listened to connection for namespace 'common' for up to 1s
 3989 02:13:42.522599  Listened to connection for namespace 'common' for up to 1s
 3990 02:13:42.524367  Listened to connection for namespace 'common' for up to 1s
 3991 02:13:42.525549  Listened to connection for namespace 'common' for up to 1s
 3992 02:13:42.525843  Listened to connection for namespace 'common' for up to 1s
 3993 02:13:42.526825  Listened to connection for namespace 'common' for up to 1s
 3994 02:13:42.527141  Listened to connection for namespace 'common' for up to 1s
 3995 02:13:42.527623  Listened to connection for namespace 'common' for up to 1s
 3996 02:13:42.527898  Listened to connection for namespace 'common' for up to 1s
 3997 02:13:42.529149  Listened to connection for namespace 'common' for up to 1s
 3998 02:13:42.529872  Listened to connection for namespace 'common' for up to 1s
 3999 02:13:42.530404  Listened to connection for namespace 'common' for up to 1s
 4000 02:13:42.531030  Listened to connection for namespace 'common' for up to 1s
 4001 02:13:42.531308  Listened to connection for namespace 'common' for up to 1s
 4002 02:13:42.533197  Listened to connection for namespace 'common' for up to 1s
 4003 02:13:42.534311  Listened to connection for namespace 'common' for up to 1s
 4004 02:13:42.536278  Listened to connection for namespace 'common' for up to 1s
 4005 02:13:42.537255  Listened to connection for namespace 'common' for up to 1s
 4006 02:13:42.538131  Listened to connection for namespace 'common' for up to 1s
 4007 02:13:42.538998  Listened to connection for namespace 'common' for up to 1s
 4008 02:13:42.539355  Listened to connection for namespace 'common' for up to 1s
 4009 02:13:42.540459  Listened to connection for namespace 'common' for up to 1s
 4010 02:13:42.540736  Listened to connection for namespace 'common' for up to 1s
 4011 02:13:42.541122  Listened to connection for namespace 'common' for up to 1s
 4012 02:13:42.542134  Listened to connection for namespace 'common' for up to 1s
 4013 02:13:42.544285  Listened to connection for namespace 'common' for up to 1s
 4014 02:13:42.544834  Listened to connection for namespace 'common' for up to 1s
 4015 02:13:42.545903  Listened to connection for namespace 'common' for up to 1s
 4016 02:13:42.547666  Listened to connection for namespace 'common' for up to 1s
 4017 02:13:42.547942  Listened to connection for namespace 'common' for up to 1s
 4018 02:13:42.548470  Listened to connection for namespace 'common' for up to 1s
 4019 02:13:42.548961  Listened to connection for namespace 'common' for up to 1s
 4020 02:13:42.552253  Listened to connection for namespace 'common' for up to 1s
 4021 02:13:42.553498  Listened to connection for namespace 'common' for up to 1s
 4022 02:13:42.554654  Listened to connection for namespace 'common' for up to 1s
 4023 02:13:42.555693  Listened to connection for namespace 'common' for up to 1s
 4024 02:13:42.555971  Listened to connection for namespace 'common' for up to 1s
 4025 02:13:42.556684  Listened to connection for namespace 'common' for up to 1s
 4026 02:13:42.556963  Listened to connection for namespace 'common' for up to 1s
 4027 02:13:42.557713  Listened to connection for namespace 'common' for up to 1s
 4028 02:13:42.558390  Listened to connection for namespace 'common' for up to 1s
 4029 02:13:42.559107  Listened to connection for namespace 'common' for up to 1s
 4030 02:13:42.561367  Listened to connection for namespace 'common' for up to 1s
 4031 02:13:42.561943  Listened to connection for namespace 'common' for up to 1s
 4032 02:13:42.562491  Listened to connection for namespace 'common' for up to 1s
 4033 02:13:42.564073  Listened to connection for namespace 'common' for up to 1s
 4034 02:13:42.565127  Listened to connection for namespace 'common' for up to 1s
 4035 02:13:42.565852  Listened to connection for namespace 'common' for up to 1s
 4036 02:13:42.567896  Listened to connection for namespace 'common' for up to 1s
 4037 02:13:42.569388  Listened to connection for namespace 'common' for up to 1s
 4038 02:13:42.570230  Listened to connection for namespace 'common' for up to 1s
 4039 02:13:42.571256  Listened to connection for namespace 'common' for up to 1s
 4040 02:13:42.572881  Listened to connection for namespace 'common' for up to 1s
 4041 02:13:42.573403  Listened to connection for namespace 'common' for up to 1s
 4042 02:13:42.575066  Listened to connection for namespace 'common' for up to 1s
 4043 02:13:42.575910  Listened to connection for namespace 'common' for up to 1s
 4044 02:13:42.577853  Listened to connection for namespace 'common' for up to 1s
 4045 02:13:42.578548  Listened to connection for namespace 'common' for up to 1s
 4046 02:13:42.580990  Listened to connection for namespace 'common' for up to 1s
 4047 02:13:42.582658  Listened to connection for namespace 'common' for up to 1s
 4048 02:13:42.584614  Listened to connection for namespace 'common' for up to 1s
 4049 02:13:42.585191  Listened to connection for namespace 'common' for up to 1s
 4050 02:13:42.585958  Listened to connection for namespace 'common' for up to 1s
 4051 02:13:42.586648  Listened to connection for namespace 'common' for up to 1s
 4052 02:13:42.587692  Listened to connection for namespace 'common' for up to 1s
 4053 02:13:42.589533  Listened to connection for namespace 'common' for up to 1s
 4054 02:13:42.592563  Listened to connection for namespace 'common' for up to 1s
 4055 02:13:42.592854  Listened to connection for namespace 'common' for up to 1s
 4056 02:13:42.593333  Listened to connection for namespace 'common' for up to 1s
 4057 02:13:42.594140  Listened to connection for namespace 'common' for up to 1s
 4058 02:13:42.594430  Listened to connection for namespace 'common' for up to 1s
 4059 02:13:42.594916  Listened to connection for namespace 'common' for up to 1s
 4060 02:13:42.595416  Listened to connection for namespace 'common' for up to 1s
 4061 02:13:42.596644  Listened to connection for namespace 'common' for up to 1s
 4062 02:13:42.597131  Listened to connection for namespace 'common' for up to 1s
 4063 02:13:42.597916  Listened to connection for namespace 'common' for up to 1s
 4064 02:13:42.598704  Listened to connection for namespace 'common' for up to 1s
 4065 02:13:42.599232  Listened to connection for namespace 'common' for up to 1s
 4066 02:13:42.600618  Listened to connection for namespace 'common' for up to 1s
 4067 02:13:42.603015  Listened to connection for namespace 'common' for up to 1s
 4068 02:13:42.603692  Listened to connection for namespace 'common' for up to 1s
 4069 02:13:42.605577  Listened to connection for namespace 'common' for up to 1s
 4070 02:13:42.605871  Listened to connection for namespace 'common' for up to 1s
 4071 02:13:42.606705  Listened to connection for namespace 'common' for up to 1s
 4072 02:13:42.607603  Listened to connection for namespace 'common' for up to 1s
 4073 02:13:42.607913  Listened to connection for namespace 'common' for up to 1s
 4074 02:13:42.608683  Listened to connection for namespace 'common' for up to 1s
 4075 02:13:42.609537  Listened to connection for namespace 'common' for up to 1s
 4076 02:13:42.610175  Listened to connection for namespace 'common' for up to 1s
 4077 02:13:42.611044  Listened to connection for namespace 'common' for up to 1s
 4078 02:13:42.611855  Listened to connection for namespace 'common' for up to 1s
 4079 02:13:42.612312  Listened to connection for namespace 'common' for up to 1s
 4080 02:13:42.612862  Listened to connection for namespace 'common' for up to 1s
 4081 02:13:42.613419  Listened to connection for namespace 'common' for up to 1s
 4082 02:13:42.614156  Listened to connection for namespace 'common' for up to 1s
 4083 02:13:42.614723  Listened to connection for namespace 'common' for up to 1s
 4084 02:13:42.615304  Listened to connection for namespace 'common' for up to 1s
 4085 02:13:42.616245  Listened to connection for namespace 'common' for up to 1s
 4086 02:13:42.617677  Listened to connection for namespace 'common' for up to 1s
 4087 02:13:42.617972  Listened to connection for namespace 'common' for up to 1s
 4088 02:13:42.618761  Listened to connection for namespace 'common' for up to 1s
 4089 02:13:42.620871  Listened to connection for namespace 'common' for up to 1s
 4090 02:13:42.621249  Listened to connection for namespace 'common' for up to 1s
 4091 02:13:42.621554  Listened to connection for namespace 'common' for up to 1s
 4092 02:13:42.621922  Listened to connection for namespace 'common' for up to 1s
 4093 02:13:42.622625  Listened to connection for namespace 'common' for up to 1s
 4094 02:13:42.623449  Listened to connection for namespace 'common' for up to 1s
 4095 02:13:42.623744  Listened to connection for namespace 'common' for up to 1s
 4096 02:13:42.625937  Listened to connection for namespace 'common' for up to 1s
 4097 02:13:42.626762  Listened to connection for namespace 'common' for up to 1s
 4098 02:13:42.627477  Listened to connection for namespace 'common' for up to 1s
 4099 02:13:42.628420  Listened to connection for namespace 'common' for up to 1s
 4100 02:13:42.629891  Listened to connection for namespace 'common' for up to 1s
 4101 02:13:42.631773  Listened to connection for namespace 'common' for up to 1s
 4102 02:13:42.632558  Listened to connection for namespace 'common' for up to 1s
 4103 02:13:42.633394  Listened to connection for namespace 'common' for up to 1s
 4104 02:13:42.634563  Listened to connection for namespace 'common' for up to 1s
 4105 02:13:42.636064  Listened to connection for namespace 'common' for up to 1s
 4106 02:13:42.636358  Listened to connection for namespace 'common' for up to 1s
 4107 02:13:42.637019  Listened to connection for namespace 'common' for up to 1s
 4108 02:13:42.638908  Listened to connection for namespace 'common' for up to 1s
 4109 02:13:42.639219  Listened to connection for namespace 'common' for up to 1s
 4110 02:13:42.640314  Listened to connection for namespace 'common' for up to 1s
 4111 02:13:42.640907  Listened to connection for namespace 'common' for up to 1s
 4112 02:13:42.641666  Listened to connection for namespace 'common' for up to 1s
 4113 02:13:42.645722  Listened to connection for namespace 'common' for up to 1s
 4114 02:13:42.647332  Listened to connection for namespace 'common' for up to 1s
 4115 02:13:42.648238  Listened to connection for namespace 'common' for up to 1s
 4116 02:13:42.648819  Listened to connection for namespace 'common' for up to 1s
 4117 02:13:42.649863  Listened to connection for namespace 'common' for up to 1s
 4118 02:13:42.650491  Listened to connection for namespace 'common' for up to 1s
 4119 02:13:42.651237  Listened to connection for namespace 'common' for up to 1s
 4120 02:13:42.652022  Listened to connection for namespace 'common' for up to 1s
 4121 02:13:42.654148  Listened to connection for namespace 'common' for up to 1s
 4122 02:13:42.656521  Listened to connection for namespace 'common' for up to 1s
 4123 02:13:42.657298  Listened to connection for namespace 'common' for up to 1s
 4124 02:13:42.658211  Listened to connection for namespace 'common' for up to 1s
 4125 02:13:42.658814  Listened to connection for namespace 'common' for up to 1s
 4126 02:13:42.660398  Listened to connection for namespace 'common' for up to 1s
 4127 02:13:42.661052  Listened to connection for namespace 'common' for up to 1s
 4128 02:13:42.661592  Listened to connection for namespace 'common' for up to 1s
 4129 02:13:42.662769  Listened to connection for namespace 'common' for up to 1s
 4130 02:13:42.663929  Listened to connection for namespace 'common' for up to 1s
 4131 02:13:42.664591  Listened to connection for namespace 'common' for up to 1s
 4132 02:13:42.664887  Listened to connection for namespace 'common' for up to 1s
 4133 02:13:42.665256  Listened to connection for namespace 'common' for up to 1s
 4134 02:13:42.666258  Listened to connection for namespace 'common' for up to 1s
 4135 02:13:42.667350  Listened to connection for namespace 'common' for up to 1s
 4136 02:13:42.667925  Listened to connection for namespace 'common' for up to 1s
 4137 02:13:42.668995  Listened to connection for namespace 'common' for up to 1s
 4138 02:13:42.669414  Listened to connection for namespace 'common' for up to 1s
 4139 02:13:42.670521  Listened to connection for namespace 'common' for up to 1s
 4140 02:13:42.671037  Listened to connection for namespace 'common' for up to 1s
 4141 02:13:42.671599  Listened to connection for namespace 'common' for up to 1s
 4142 02:13:42.673132  Listened to connection for namespace 'common' for up to 1s
 4143 02:13:42.675164  Listened to connection for namespace 'common' for up to 1s
 4144 02:13:42.678115  Listened to connection for namespace 'common' for up to 1s
 4145 02:13:42.679008  Listened to connection for namespace 'common' for up to 1s
 4146 02:13:42.679357  Listened to connection for namespace 'common' for up to 1s
 4147 02:13:42.679770  Listened to connection for namespace 'common' for up to 1s
 4148 02:13:42.681518  Listened to connection for namespace 'common' for up to 1s
 4149 02:13:42.684934  Listened to connection for namespace 'common' for up to 1s
 4150 02:13:42.685935  Listened to connection for namespace 'common' for up to 1s
 4151 02:13:42.687443  Listened to connection for namespace 'common' for up to 1s
 4152 02:13:42.687734  Listened to connection for namespace 'common' for up to 1s
 4153 02:13:42.688452  Listened to connection for namespace 'common' for up to 1s
 4154 02:13:42.689726  Listened to connection for namespace 'common' for up to 1s
 4155 02:13:42.690620  Listened to connection for namespace 'common' for up to 1s
 4156 02:13:42.692031  Listened to connection for namespace 'common' for up to 1s
 4157 02:13:42.692318  Listened to connection for namespace 'common' for up to 1s
 4158 02:13:42.693772  Listened to connection for namespace 'common' for up to 1s
 4159 02:13:42.695646  Listened to connection for namespace 'common' for up to 1s
 4160 02:13:42.697207  Listened to connection for namespace 'common' for up to 1s
 4161 02:13:42.700794  Listened to connection for namespace 'common' for up to 1s
 4162 02:13:42.701633  Listened to connection for namespace 'common' for up to 1s
 4163 02:13:42.701930  Listened to connection for namespace 'common' for up to 1s
 4164 02:13:42.702545  Listened to connection for namespace 'common' for up to 1s
 4165 02:13:42.703727  Listened to connection for namespace 'common' for up to 1s
 4166 02:13:42.706723  Listened to connection for namespace 'common' for up to 1s
 4167 02:13:42.708519  Listened to connection for namespace 'common' for up to 1s
 4168 02:13:42.709295  Listened to connection for namespace 'common' for up to 1s
 4169 02:13:42.710328  Listened to connection for namespace 'common' for up to 1s
 4170 02:13:42.710797  Listened to connection for namespace 'common' for up to 1s
 4171 02:13:42.713232  Listened to connection for namespace 'common' for up to 1s
 4172 02:13:42.714037  Listened to connection for namespace 'common' for up to 1s
 4173 02:13:42.714982  Listened to connection for namespace 'common' for up to 1s
 4174 02:13:42.716028  Listened to connection for namespace 'common' for up to 1s
 4175 02:13:42.716954  Listened to connection for namespace 'common' for up to 1s
 4176 02:13:42.718310  Listened to connection for namespace 'common' for up to 1s
 4177 02:13:42.719057  Listened to connection for namespace 'common' for up to 1s
 4178 02:13:42.719542  Listened to connection for namespace 'common' for up to 1s
 4179 02:13:42.720176  Listened to connection for namespace 'common' for up to 1s
 4180 02:13:42.721047  Listened to connection for namespace 'common' for up to 1s
 4181 02:13:42.722149  Listened to connection for namespace 'common' for up to 1s
 4182 02:13:42.722784  Listened to connection for namespace 'common' for up to 1s
 4183 02:13:42.723149  Listened to connection for namespace 'common' for up to 1s
 4184 02:13:42.724772  Listened to connection for namespace 'common' for up to 1s
 4185 02:13:42.725493  Listened to connection for namespace 'common' for up to 1s
 4186 02:13:42.726098  Listened to connection for namespace 'common' for up to 1s
 4187 02:13:42.726973  Listened to connection for namespace 'common' for up to 1s
 4188 02:13:42.727261  Listened to connection for namespace 'common' for up to 1s
 4189 02:13:42.728449  Listened to connection for namespace 'common' for up to 1s
 4190 02:13:42.729165  Listened to connection for namespace 'common' for up to 1s
 4191 02:13:42.729956  Listened to connection for namespace 'common' for up to 1s
 4192 02:13:42.730702  Listened to connection for namespace 'common' for up to 1s
 4193 02:13:42.731061  Listened to connection for namespace 'common' for up to 1s
 4194 02:13:42.732388  Listened to connection for namespace 'common' for up to 1s
 4195 02:13:42.735073  Listened to connection for namespace 'common' for up to 1s
 4196 02:13:42.735361  Listened to connection for namespace 'common' for up to 1s
 4197 02:13:42.736156  Listened to connection for namespace 'common' for up to 1s
 4198 02:13:42.736461  Listened to connection for namespace 'common' for up to 1s
 4199 02:13:42.737482  Listened to connection for namespace 'common' for up to 1s
 4200 02:13:42.739006  Listened to connection for namespace 'common' for up to 1s
 4201 02:13:42.740294  Listened to connection for namespace 'common' for up to 1s
 4202 02:13:42.741402  Listened to connection for namespace 'common' for up to 1s
 4203 02:13:42.741918  Listened to connection for namespace 'common' for up to 1s
 4204 02:13:42.743657  Listened to connection for namespace 'common' for up to 1s
 4205 02:13:42.744207  Listened to connection for namespace 'common' for up to 1s
 4206 02:13:42.745052  Listened to connection for namespace 'common' for up to 1s
 4207 02:13:42.745339  Listened to connection for namespace 'common' for up to 1s
 4208 02:13:42.745827  Listened to connection for namespace 'common' for up to 1s
 4209 02:13:42.748075  Listened to connection for namespace 'common' for up to 1s
 4210 02:13:42.748409  Listened to connection for namespace 'common' for up to 1s
 4211 02:13:42.749720  Listened to connection for namespace 'common' for up to 1s
 4212 02:13:42.752855  Listened to connection for namespace 'common' for up to 1s
 4213 02:13:42.754032  Listened to connection for namespace 'common' for up to 1s
 4214 02:13:42.755030  Listened to connection for namespace 'common' for up to 1s
 4215 02:13:42.755430  Listened to connection for namespace 'common' for up to 1s
 4216 02:13:42.755728  Listened to connection for namespace 'common' for up to 1s
 4217 02:13:42.758183  Listened to connection for namespace 'common' for up to 1s
 4218 02:13:42.758756  Listened to connection for namespace 'common' for up to 1s
 4219 02:13:42.760443  Listened to connection for namespace 'common' for up to 1s
 4220 02:13:42.761614  Listened to connection for namespace 'common' for up to 1s
 4221 02:13:42.764878  Listened to connection for namespace 'common' for up to 1s
 4222 02:13:42.766374  Listened to connection for namespace 'common' for up to 1s
 4223 02:13:42.766838  Listened to connection for namespace 'common' for up to 1s
 4224 02:13:42.768609  Listened to connection for namespace 'common' for up to 1s
 4225 02:13:42.769385  Listened to connection for namespace 'common' for up to 1s
 4226 02:13:42.770084  Listened to connection for namespace 'common' for up to 1s
 4227 02:13:42.770953  Listened to connection for namespace 'common' for up to 1s
 4228 02:13:42.771921  Listened to connection for namespace 'common' for up to 1s
 4229 02:13:42.772664  Listened to connection for namespace 'common' for up to 1s
 4230 02:13:42.773968  Listened to connection for namespace 'common' for up to 1s
 4231 02:13:42.774644  Listened to connection for namespace 'common' for up to 1s
 4232 02:13:42.774944  Listened to connection for namespace 'common' for up to 1s
 4233 02:13:42.775617  Listened to connection for namespace 'common' for up to 1s
 4234 02:13:42.776071  Listened to connection for namespace 'common' for up to 1s
 4235 02:13:42.778224  Listened to connection for namespace 'common' for up to 1s
 4236 02:13:42.778523  Listened to connection for namespace 'common' for up to 1s
 4237 02:13:42.780592  Listened to connection for namespace 'common' for up to 1s
 4238 02:13:42.781192  Listened to connection for namespace 'common' for up to 1s
 4239 02:13:42.784052  Listened to connection for namespace 'common' for up to 1s
 4240 02:13:42.784726  Listened to connection for namespace 'common' for up to 1s
 4241 02:13:42.786159  Listened to connection for namespace 'common' for up to 1s
 4242 02:13:42.787643  Listened to connection for namespace 'common' for up to 1s
 4243 02:13:42.790059  Listened to connection for namespace 'common' for up to 1s
 4244 02:13:42.790700  Listened to connection for namespace 'common' for up to 1s
 4245 02:13:42.791232  Listened to connection for namespace 'common' for up to 1s
 4246 02:13:42.791576  Listened to connection for namespace 'common' for up to 1s
 4247 02:13:42.792428  Listened to connection for namespace 'common' for up to 1s
 4248 02:13:42.792859  Listened to connection for namespace 'common' for up to 1s
 4249 02:13:42.793776  Listened to connection for namespace 'common' for up to 1s
 4250 02:13:42.794887  Listened to connection for namespace 'common' for up to 1s
 4251 02:13:42.796182  Listened to connection for namespace 'common' for up to 1s
 4252 02:13:42.798244  Listened to connection for namespace 'common' for up to 1s
 4253 02:13:42.800138  Listened to connection for namespace 'common' for up to 1s
 4254 02:13:42.802135  Listened to connection for namespace 'common' for up to 1s
 4255 02:13:42.802862  Listened to connection for namespace 'common' for up to 1s
 4256 02:13:42.803192  Listened to connection for namespace 'common' for up to 1s
 4257 02:13:42.803843  Listened to connection for namespace 'common' for up to 1s
 4258 02:13:42.804797  Listened to connection for namespace 'common' for up to 1s
 4259 02:13:42.805489  Listened to connection for namespace 'common' for up to 1s
 4260 02:13:42.806757  Listened to connection for namespace 'common' for up to 1s
 4261 02:13:42.807318  Listened to connection for namespace 'common' for up to 1s
 4262 02:13:42.807834  Listened to connection for namespace 'common' for up to 1s
 4263 02:13:42.809134  Listened to connection for namespace 'common' for up to 1s
 4264 02:13:42.809976  Listened to connection for namespace 'common' for up to 1s
 4265 02:13:42.810608  Listened to connection for namespace 'common' for up to 1s
 4266 02:13:42.813870  Listened to connection for namespace 'common' for up to 1s
 4267 02:13:42.814172  Listened to connection for namespace 'common' for up to 1s
 4268 02:13:42.815313  Listened to connection for namespace 'common' for up to 1s
 4269 02:13:42.815827  Listened to connection for namespace 'common' for up to 1s
 4270 02:13:42.816648  Listened to connection for namespace 'common' for up to 1s
 4271 02:13:42.817781  Listened to connection for namespace 'common' for up to 1s
 4272 02:13:42.818081  Listened to connection for namespace 'common' for up to 1s
 4273 02:13:42.818657  Listened to connection for namespace 'common' for up to 1s
 4274 02:13:42.819417  Listened to connection for namespace 'common' for up to 1s
 4275 02:13:42.820253  Listened to connection for namespace 'common' for up to 1s
 4276 02:13:42.821217  Listened to connection for namespace 'common' for up to 1s
 4277 02:13:42.822495  Listened to connection for namespace 'common' for up to 1s
 4278 02:13:42.824409  Listened to connection for namespace 'common' for up to 1s
 4279 02:13:42.825822  Listened to connection for namespace 'common' for up to 1s
 4280 02:13:42.826778  Listened to connection for namespace 'common' for up to 1s
 4281 02:13:42.827751  Listened to connection for namespace 'common' for up to 1s
 4282 02:13:42.828053  Listened to connection for namespace 'common' for up to 1s
 4283 02:13:42.828442  Listened to connection for namespace 'common' for up to 1s
 4284 02:13:42.829884  Listened to connection for namespace 'common' for up to 1s
 4285 02:13:42.830652  Listened to connection for namespace 'common' for up to 1s
 4286 02:13:42.831381  Listened to connection for namespace 'common' for up to 1s
 4287 02:13:42.834210  Listened to connection for namespace 'common' for up to 1s
 4288 02:13:42.835334  Listened to connection for namespace 'common' for up to 1s
 4289 02:13:42.835847  Listened to connection for namespace 'common' for up to 1s
 4290 02:13:42.836869  Listened to connection for namespace 'common' for up to 1s
 4291 02:13:42.838622  Listened to connection for namespace 'common' for up to 1s
 4292 02:13:42.838925  Listened to connection for namespace 'common' for up to 1s
 4293 02:13:42.840137  Listened to connection for namespace 'common' for up to 1s
 4294 02:13:42.840710  Listened to connection for namespace 'common' for up to 1s
 4295 02:13:42.842032  Listened to connection for namespace 'common' for up to 1s
 4296 02:13:42.842335  Listened to connection for namespace 'common' for up to 1s
 4297 02:13:42.842723  Listened to connection for namespace 'common' for up to 1s
 4298 02:13:42.843884  Listened to connection for namespace 'common' for up to 1s
 4299 02:13:42.846583  Listened to connection for namespace 'common' for up to 1s
 4300 02:13:42.847305  Listened to connection for namespace 'common' for up to 1s
 4301 02:13:42.848135  Listened to connection for namespace 'common' for up to 1s
 4302 02:13:42.848642  Listened to connection for namespace 'common' for up to 1s
 4303 02:13:42.849564  Listened to connection for namespace 'common' for up to 1s
 4304 02:13:42.850863  Listened to connection for namespace 'common' for up to 1s
 4305 02:13:42.852934  Listened to connection for namespace 'common' for up to 1s
 4306 02:13:42.854233  Listened to connection for namespace 'common' for up to 1s
 4307 02:13:42.855174  Listened to connection for namespace 'common' for up to 1s
 4308 02:13:42.856904  Listened to connection for namespace 'common' for up to 1s
 4309 02:13:42.859431  Listened to connection for namespace 'common' for up to 1s
 4310 02:13:42.860206  Listened to connection for namespace 'common' for up to 1s
 4311 02:13:42.860867  Listened to connection for namespace 'common' for up to 1s
 4312 02:13:42.861179  Listened to connection for namespace 'common' for up to 1s
 4313 02:13:42.861964  Listened to connection for namespace 'common' for up to 1s
 4314 02:13:42.862268  Listened to connection for namespace 'common' for up to 1s
 4315 02:13:42.864876  Listened to connection for namespace 'common' for up to 1s
 4316 02:13:42.865178  Listened to connection for namespace 'common' for up to 1s
 4317 02:13:42.866097  Listened to connection for namespace 'common' for up to 1s
 4318 02:13:42.868341  Listened to connection for namespace 'common' for up to 1s
 4319 02:13:42.872880  Listened to connection for namespace 'common' for up to 1s
 4320 02:13:42.873184  Listened to connection for namespace 'common' for up to 1s
 4321 02:13:42.873928  Listened to connection for namespace 'common' for up to 1s
 4322 02:13:42.874232  Listened to connection for namespace 'common' for up to 1s
 4323 02:13:42.874524  Listened to connection for namespace 'common' for up to 1s
 4324 02:13:42.875964  Listened to connection for namespace 'common' for up to 1s
 4325 02:13:42.877529  Listened to connection for namespace 'common' for up to 1s
 4326 02:13:42.879080  Listened to connection for namespace 'common' for up to 1s
 4327 02:13:42.880061  Listened to connection for namespace 'common' for up to 1s
 4328 02:13:42.880859  Listened to connection for namespace 'common' for up to 1s
 4329 02:13:42.881549  Listened to connection for namespace 'common' for up to 1s
 4330 02:13:42.881853  Listened to connection for namespace 'common' for up to 1s
 4331 02:13:42.883931  Listened to connection for namespace 'common' for up to 1s
 4332 02:13:42.884815  Listened to connection for namespace 'common' for up to 1s
 4333 02:13:42.885119  Listened to connection for namespace 'common' for up to 1s
 4334 02:13:42.886952  Listened to connection for namespace 'common' for up to 1s
 4335 02:13:42.888881  Listened to connection for namespace 'common' for up to 1s
 4336 02:13:42.891462  Listened to connection for namespace 'common' for up to 1s
 4337 02:13:42.893194  Listened to connection for namespace 'common' for up to 1s
 4338 02:13:42.894253  Listened to connection for namespace 'common' for up to 1s
 4339 02:13:42.896116  Listened to connection for namespace 'common' for up to 1s
 4340 02:13:42.897985  Listened to connection for namespace 'common' for up to 1s
 4341 02:13:42.898293  Listened to connection for namespace 'common' for up to 1s
 4342 02:13:42.899333  Listened to connection for namespace 'common' for up to 1s
 4343 02:13:42.904592  Listened to connection for namespace 'common' for up to 1s
 4344 02:13:42.904973  Listened to connection for namespace 'common' for up to 1s
 4345 02:13:42.907691  Listened to connection for namespace 'common' for up to 1s
 4346 02:13:42.907992  Listened to connection for namespace 'common' for up to 1s
 4347 02:13:42.908768  Listened to connection for namespace 'common' for up to 1s
 4348 02:13:42.910921  Listened to connection for namespace 'common' for up to 1s
 4349 02:13:42.911395  Listened to connection for namespace 'common' for up to 1s
 4350 02:13:42.912132  Listened to connection for namespace 'common' for up to 1s
 4351 02:13:42.912758  Listened to connection for namespace 'common' for up to 1s
 4352 02:13:42.913643  Listened to connection for namespace 'common' for up to 1s
 4353 02:13:42.913943  Listened to connection for namespace 'common' for up to 1s
 4354 02:13:42.914569  Listened to connection for namespace 'common' for up to 1s
 4355 02:13:42.914861  Listened to connection for namespace 'common' for up to 1s
 4356 02:13:42.915785  Listened to connection for namespace 'common' for up to 1s
 4357 02:13:42.916655  Listened to connection for namespace 'common' for up to 1s
 4358 02:13:42.918580  Listened to connection for namespace 'common' for up to 1s
 4359 02:13:42.918994  Listened to connection for namespace 'common' for up to 1s
 4360 02:13:42.919546  Listened to connection for namespace 'common' for up to 1s
 4361 02:13:42.920654  Listened to connection for namespace 'common' for up to 1s
 4362 02:13:42.921122  Listened to connection for namespace 'common' for up to 1s
 4363 02:13:42.921998  Listened to connection for namespace 'common' for up to 1s
 4364 02:13:42.922845  Listened to connection for namespace 'common' for up to 1s
 4365 02:13:42.924597  Listened to connection for namespace 'common' for up to 1s
 4366 02:13:42.925065  Listened to connection for namespace 'common' for up to 1s
 4367 02:13:42.925991  Listened to connection for namespace 'common' for up to 1s
 4368 02:13:42.926277  Listened to connection for namespace 'common' for up to 1s
 4369 02:13:42.927464  Listened to connection for namespace 'common' for up to 1s
 4370 02:13:42.928616  Listened to connection for namespace 'common' for up to 1s
 4371 02:13:42.929072  Listened to connection for namespace 'common' for up to 1s
 4372 02:13:42.931304  Listened to connection for namespace 'common' for up to 1s
 4373 02:13:42.932448  Listened to connection for namespace 'common' for up to 1s
 4374 02:13:42.932787  Listened to connection for namespace 'common' for up to 1s
 4375 02:13:42.934182  Listened to connection for namespace 'common' for up to 1s
 4376 02:13:42.934471  Listened to connection for namespace 'common' for up to 1s
 4377 02:13:42.935198  Listened to connection for namespace 'common' for up to 1s
 4378 02:13:42.936075  Listened to connection for namespace 'common' for up to 1s
 4379 02:13:42.936645  Listened to connection for namespace 'common' for up to 1s
 4380 02:13:42.937362  Listened to connection for namespace 'common' for up to 1s
 4381 02:13:42.939274  Listened to connection for namespace 'common' for up to 1s
 4382 02:13:42.939664  Listened to connection for namespace 'common' for up to 1s
 4383 02:13:42.941386  Listened to connection for namespace 'common' for up to 1s
 4384 02:13:42.942859  Listened to connection for namespace 'common' for up to 1s
 4385 02:13:42.943164  Listened to connection for namespace 'common' for up to 1s
 4386 02:13:42.946589  Listened to connection for namespace 'common' for up to 1s
 4387 02:13:42.947044  Listened to connection for namespace 'common' for up to 1s
 4388 02:13:42.948275  Listened to connection for namespace 'common' for up to 1s
 4389 02:13:42.949825  Listened to connection for namespace 'common' for up to 1s
 4390 02:13:42.951729  Listened to connection for namespace 'common' for up to 1s
 4391 02:13:42.953395  Listened to connection for namespace 'common' for up to 1s
 4392 02:13:42.954347  Listened to connection for namespace 'common' for up to 1s
 4393 02:13:42.956007  Listened to connection for namespace 'common' for up to 1s
 4394 02:13:42.957390  Listened to connection for namespace 'common' for up to 1s
 4395 02:13:42.957677  Listened to connection for namespace 'common' for up to 1s
 4396 02:13:42.959159  Listened to connection for namespace 'common' for up to 1s
 4397 02:13:42.960243  Listened to connection for namespace 'common' for up to 1s
 4398 02:13:42.961795  Listened to connection for namespace 'common' for up to 1s
 4399 02:13:42.962135  Listened to connection for namespace 'common' for up to 1s
 4400 02:13:42.962866  Listened to connection for namespace 'common' for up to 1s
 4401 02:13:42.964655  Listened to connection for namespace 'common' for up to 1s
 4402 02:13:42.966222  Listened to connection for namespace 'common' for up to 1s
 4403 02:13:42.967099  Listened to connection for namespace 'common' for up to 1s
 4404 02:13:42.968597  Listened to connection for namespace 'common' for up to 1s
 4405 02:13:42.970859  Listened to connection for namespace 'common' for up to 1s
 4406 02:13:42.972525  Listened to connection for namespace 'common' for up to 1s
 4407 02:13:42.975016  Listened to connection for namespace 'common' for up to 1s
 4408 02:13:42.976534  Listened to connection for namespace 'common' for up to 1s
 4409 02:13:42.978510  Listened to connection for namespace 'common' for up to 1s
 4410 02:13:42.979510  Listened to connection for namespace 'common' for up to 1s
 4411 02:13:42.980681  Listened to connection for namespace 'common' for up to 1s
 4412 02:13:42.983601  Listened to connection for namespace 'common' for up to 1s
 4413 02:13:42.983888  Listened to connection for namespace 'common' for up to 1s
 4414 02:13:42.984173  Listened to connection for namespace 'common' for up to 1s
 4415 02:13:42.985042  Listened to connection for namespace 'common' for up to 1s
 4416 02:13:42.986662  Listened to connection for namespace 'common' for up to 1s
 4417 02:13:42.987243  Listened to connection for namespace 'common' for up to 1s
 4418 02:13:42.987533  Listened to connection for namespace 'common' for up to 1s
 4419 02:13:42.988234  Listened to connection for namespace 'common' for up to 1s
 4420 02:13:42.988520  Listened to connection for namespace 'common' for up to 1s
 4421 02:13:42.988810  Listened to connection for namespace 'common' for up to 1s
 4422 02:13:42.989887  Listened to connection for namespace 'common' for up to 1s
 4423 02:13:42.990554  Listened to connection for namespace 'common' for up to 1s
 4424 02:13:42.991839  Listened to connection for namespace 'common' for up to 1s
 4425 02:13:42.992747  Listened to connection for namespace 'common' for up to 1s
 4426 02:13:42.993784  Listened to connection for namespace 'common' for up to 1s
 4427 02:13:42.994220  Listened to connection for namespace 'common' for up to 1s
 4428 02:13:42.995224  Listened to connection for namespace 'common' for up to 1s
 4429 02:13:42.995668  Listened to connection for namespace 'common' for up to 1s
 4430 02:13:42.996387  Listened to connection for namespace 'common' for up to 1s
 4431 02:13:42.997117  Listened to connection for namespace 'common' for up to 1s
 4432 02:13:42.997682  Listened to connection for namespace 'common' for up to 1s
 4433 02:13:42.998697  Listened to connection for namespace 'common' for up to 1s
 4434 02:13:43.001054  Listened to connection for namespace 'common' for up to 1s
 4435 02:13:43.001801  Listened to connection for namespace 'common' for up to 1s
 4436 02:13:43.002386  Listened to connection for namespace 'common' for up to 1s
 4437 02:13:43.004131  Listened to connection for namespace 'common' for up to 1s
 4438 02:13:43.004420  Listened to connection for namespace 'common' for up to 1s
 4439 02:13:43.005978  Listened to connection for namespace 'common' for up to 1s
 4440 02:13:43.007025  Listened to connection for namespace 'common' for up to 1s
 4441 02:13:43.007535  Listened to connection for namespace 'common' for up to 1s
 4442 02:13:43.008296  Listened to connection for namespace 'common' for up to 1s
 4443 02:13:43.009571  Listened to connection for namespace 'common' for up to 1s
 4444 02:13:43.010085  Listened to connection for namespace 'common' for up to 1s
 4445 02:13:43.011217  Listened to connection for namespace 'common' for up to 1s
 4446 02:13:43.011731  Listened to connection for namespace 'common' for up to 1s
 4447 02:13:43.013183  Listened to connection for namespace 'common' for up to 1s
 4448 02:13:43.013653  Listened to connection for namespace 'common' for up to 1s
 4449 02:13:43.016015  Listened to connection for namespace 'common' for up to 1s
 4450 02:13:43.017865  Listened to connection for namespace 'common' for up to 1s
 4451 02:13:43.019323  Listened to connection for namespace 'common' for up to 1s
 4452 02:13:43.020432  Listened to connection for namespace 'common' for up to 1s
 4453 02:13:43.022292  Listened to connection for namespace 'common' for up to 1s
 4454 02:13:43.025095  Listened to connection for namespace 'common' for up to 1s
 4455 02:13:43.026313  Listened to connection for namespace 'common' for up to 1s
 4456 02:13:43.027211  Listened to connection for namespace 'common' for up to 1s
 4457 02:13:43.027881  Listened to connection for namespace 'common' for up to 1s
 4458 02:13:43.028169  Listened to connection for namespace 'common' for up to 1s
 4459 02:13:43.028989  Listened to connection for namespace 'common' for up to 1s
 4460 02:13:43.030425  Listened to connection for namespace 'common' for up to 1s
 4461 02:13:43.032364  Listened to connection for namespace 'common' for up to 1s
 4462 02:13:43.032655  Listened to connection for namespace 'common' for up to 1s
 4463 02:13:43.034960  Listened to connection for namespace 'common' for up to 1s
 4464 02:13:43.036684  Listened to connection for namespace 'common' for up to 1s
 4465 02:13:43.038936  Listened to connection for namespace 'common' for up to 1s
 4466 02:13:43.039914  Listened to connection for namespace 'common' for up to 1s
 4467 02:13:43.040546  Listened to connection for namespace 'common' for up to 1s
 4468 02:13:43.041234  Listened to connection for namespace 'common' for up to 1s
 4469 02:13:43.043446  Listened to connection for namespace 'common' for up to 1s
 4470 02:13:43.043975  Listened to connection for namespace 'common' for up to 1s
 4471 02:13:43.044486  Listened to connection for namespace 'common' for up to 1s
 4472 02:13:43.045371  Listened to connection for namespace 'common' for up to 1s
 4473 02:13:43.045757  Listened to connection for namespace 'common' for up to 1s
 4474 02:13:43.046657  Listened to connection for namespace 'common' for up to 1s
 4475 02:13:43.047172  Listened to connection for namespace 'common' for up to 1s
 4476 02:13:43.048625  Listened to connection for namespace 'common' for up to 1s
 4477 02:13:43.048973  Listened to connection for namespace 'common' for up to 1s
 4478 02:13:43.049484  Listened to connection for namespace 'common' for up to 1s
 4479 02:13:43.050255  Listened to connection for namespace 'common' for up to 1s
 4480 02:13:43.050549  Listened to connection for namespace 'common' for up to 1s
 4481 02:13:43.052612  Listened to connection for namespace 'common' for up to 1s
 4482 02:13:43.052909  Listened to connection for namespace 'common' for up to 1s
 4483 02:13:43.054566  Listened to connection for namespace 'common' for up to 1s
 4484 02:13:43.055644  Listened to connection for namespace 'common' for up to 1s
 4485 02:13:43.056561  Listened to connection for namespace 'common' for up to 1s
 4486 02:13:43.057877  Listened to connection for namespace 'common' for up to 1s
 4487 02:13:43.058856  Listened to connection for namespace 'common' for up to 1s
 4488 02:13:43.059169  Listened to connection for namespace 'common' for up to 1s
 4489 02:13:43.060129  Listened to connection for namespace 'common' for up to 1s
 4490 02:13:43.060422  Listened to connection for namespace 'common' for up to 1s
 4491 02:13:43.061885  Listened to connection for namespace 'common' for up to 1s
 4492 02:13:43.063596  Listened to connection for namespace 'common' for up to 1s
 4493 02:13:43.064113  Listened to connection for namespace 'common' for up to 1s
 4494 02:13:43.065772  Listened to connection for namespace 'common' for up to 1s
 4495 02:13:43.066373  Listened to connection for namespace 'common' for up to 1s
 4496 02:13:43.067137  Listened to connection for namespace 'common' for up to 1s
 4497 02:13:43.067569  Listened to connection for namespace 'common' for up to 1s
 4498 02:13:43.067990  Listened to connection for namespace 'common' for up to 1s
 4499 02:13:43.068702  Listened to connection for namespace 'common' for up to 1s
 4500 02:13:43.072006  Listened to connection for namespace 'common' for up to 1s
 4501 02:13:43.073078  Listened to connection for namespace 'common' for up to 1s
 4502 02:13:43.073447  Listened to connection for namespace 'common' for up to 1s
 4503 02:13:43.074700  Listened to connection for namespace 'common' for up to 1s
 4504 02:13:43.075437  Listened to connection for namespace 'common' for up to 1s
 4505 02:13:43.076053  Listened to connection for namespace 'common' for up to 1s
 4506 02:13:43.076344  Listened to connection for namespace 'common' for up to 1s
 4507 02:13:43.077070  Listened to connection for namespace 'common' for up to 1s
 4508 02:13:43.077631  Listened to connection for namespace 'common' for up to 1s
 4509 02:13:43.080422  Listened to connection for namespace 'common' for up to 1s
 4510 02:13:43.082343  Listened to connection for namespace 'common' for up to 1s
 4511 02:13:43.082719  Listened to connection for namespace 'common' for up to 1s
 4512 02:13:43.083204  Listened to connection for namespace 'common' for up to 1s
 4513 02:13:43.084513  Listened to connection for namespace 'common' for up to 1s
 4514 02:13:43.086221  Listened to connection for namespace 'common' for up to 1s
 4515 02:13:43.086701  Listened to connection for namespace 'common' for up to 1s
 4516 02:13:43.087071  Listened to connection for namespace 'common' for up to 1s
 4517 02:13:43.087836  Listened to connection for namespace 'common' for up to 1s
 4518 02:13:43.088965  Listened to connection for namespace 'common' for up to 1s
 4519 02:13:43.089273  Listened to connection for namespace 'common' for up to 1s
 4520 02:13:43.090207  Listened to connection for namespace 'common' for up to 1s
 4521 02:13:43.090497  Listened to connection for namespace 'common' for up to 1s
 4522 02:13:43.091852  Listened to connection for namespace 'common' for up to 1s
 4523 02:13:43.093823  Listened to connection for namespace 'common' for up to 1s
 4524 02:13:43.094129  Listened to connection for namespace 'common' for up to 1s
 4525 02:13:43.095458  Listened to connection for namespace 'common' for up to 1s
 4526 02:13:43.096951  Listened to connection for namespace 'common' for up to 1s
 4527 02:13:43.097662  Listened to connection for namespace 'common' for up to 1s
 4528 02:13:43.097987  Listened to connection for namespace 'common' for up to 1s
 4529 02:13:43.099035  Listened to connection for namespace 'common' for up to 1s
 4530 02:13:43.099329  Listened to connection for namespace 'common' for up to 1s
 4531 02:13:43.101776  Listened to connection for namespace 'common' for up to 1s
 4532 02:13:43.103222  Listened to connection for namespace 'common' for up to 1s
 4533 02:13:43.103517  Listened to connection for namespace 'common' for up to 1s
 4534 02:13:43.104690  Listened to connection for namespace 'common' for up to 1s
 4535 02:13:43.117953  Listened to connection for namespace 'common' for up to 1s
 4536 02:13:43.118480  Listened to connection for namespace 'common' for up to 1s
 4537 02:13:43.118788  Listened to connection for namespace 'common' for up to 1s
 4538 02:13:43.126649  Finalising connection for namespace 'common'
 4539 02:13:43.126746  Disconnecting from shell: Finalise
 4540 02:13:43.126815  / # 
 4541 02:13:43.227279  end: 4.2 read-feedback (duration 00:00:01) [common]
 4542 02:13:43.227410  end: 4 finalize (duration 00:00:01) [common]
 4543 02:13:43.227520  Cleaning after the job
 4544 02:13:43.227613  Cleaning up download directory: /var/lib/lava/dispatcher/tmp/10716723/tftp-deploy-9afwq6ne/ramdisk
 4545 02:13:43.228947  Cleaning up download directory: /var/lib/lava/dispatcher/tmp/10716723/tftp-deploy-9afwq6ne/kernel
 4546 02:13:43.230760  Cleaning up download directory: /var/lib/lava/dispatcher/tmp/10716723/tftp-deploy-9afwq6ne/nfsrootfs
 4547 02:13:43.298031  Cleaning up download directory: /var/lib/lava/dispatcher/tmp/10716723/tftp-deploy-9afwq6ne/modules
 4548 02:13:43.300724  Override tmp directory removed at /var/lib/lava/dispatcher/tmp/10716723
 4549 02:13:43.792556  Root tmp directory removed at /var/lib/lava/dispatcher/tmp/10716723
 4550 02:13:43.792738  Job finished correctly