Guest User

UBI/UBIFS corruption: kernel 4.10-rc3+suggested ubi patches

a guest
Jan 13th, 2017
153
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 70.80 KB | None | 0 0
  1. U-Boot 2016.11+fslc+g22e68cb (Jan 11 2017 - 22:30:52 +0100)
  2.  
  3. CPU: Freescale Vybrid VF500 at 396 MHz
  4. Reset cause: POWER ON RESET
  5. DRAM: 128 MiB
  6. NAND: 128 MiB
  7. MMC: FSL_SDHC: 0
  8. *** Warning - bad CRC, using default environment
  9.  
  10. In: serial
  11. Out: serial
  12. Err: serial
  13. Missing Toradex config block
  14. Board: Colibri VF50
  15. Net: FEC
  16. Error: FEC address not set.
  17.  
  18. Hit any key to stop autoboot: 0
  19. Booting from NAND...
  20. ubi0: default fastmap pool size: 50
  21. ubi0: default fastmap WL pool size: 25
  22. ubi0: attaching mtd1
  23. ubi0: attached by fastmap
  24. ubi0: fastmap pool size: 50
  25. ubi0: fastmap WL pool size: 25
  26. ubi0: attached mtd1 (name "mtd=3", size 126 MiB)
  27. ubi0: PEB size: 131072 bytes (128 KiB), LEB size: 126976 bytes
  28. ubi0: min./max. I/O unit sizes: 2048/2048, sub-page size 2048
  29. ubi0: VID header offset: 2048 (aligned 2048), data offset: 4096
  30. ubi0: good PEBs: 1000, bad PEBs: 8, corrupted PEBs: 0
  31. ubi0: user volume: 3, internal volumes: 1, max. volumes count: 128
  32. ubi0: max/mean erase counter: 3/1, WL threshold: 4096, image sequence number: 0
  33. ubi0: available PEBs: 0, total reserved PEBs: 1000, PEBs reserved for bad PEB handling: 12
  34. Read 0 bytes from volume kernel to 81000000
  35. No size specified -> Using max size (6885800)
  36. Read 0 bytes from volume dtb to 82000000
  37. No size specified -> Using max size (21786)
  38. Kernel image @ 0x81000000 [ 0x000000 - 0x6911a8 ]
  39. ## Flattened Device Tree blob at 82000000
  40. Booting using the fdt blob at 0x82000000
  41. Using Device Tree in place at 82000000, end 82008519
  42.  
  43. Starting kernel ...
  44.  
  45. [ 0.000000] Booting Linux on physical CPU 0x0
  46. [ 0.000000] Linux version 4.10.0-rc3-00189-g8127d9b (dvb@tdx-in-nb-0014) (gcc version 4.9.3 20141031 (prerelease) 7
  47. [ 0.000000] CPU: ARMv7 Processor [410fc051] revision 1 (ARMv7), cr=10c5387d
  48. [ 0.000000] CPU: PIPT / VIPT nonaliasing data cache, VIPT aliasing instruction cache
  49. [ 0.000000] OF: fdt:Machine model: Toradex Colibri VF50 on Colibri Evaluation Board
  50. [ 0.000000] cma: Reserved 64 MiB at 0x83c00000
  51. [ 0.000000] Memory policy: Data cache writealloc
  52. [ 0.000000] percpu: Embedded 14 pages/cpu @c7cb8000 s26816 r8192 d22336 u57344
  53. [ 0.000000] Built 1 zonelists in Zone order, mobility grouping on. Total pages: 32004
  54. [ 0.000000] Kernel command line: ubi.mtd=ubi root=ubi0:rootfs rootfstype=ubifs ubi.fm_autoconvert=1 console=tty1 c)
  55. [ 0.000000] PID hash table entries: 512 (order: -1, 2048 bytes)
  56. [ 0.000000] Dentry cache hash table entries: 16384 (order: 4, 65536 bytes)
  57. [ 0.000000] Inode-cache hash table entries: 8192 (order: 3, 32768 bytes)
  58. [ 0.000000] Memory: 40016K/129024K available (9216K kernel code, 476K rwdata, 3024K rodata, 1024K init, 8236K bss,)
  59. [ 0.000000] Virtual kernel memory layout:
  60. [ 0.000000] vector : 0xffff0000 - 0xffff1000 ( 4 kB)
  61. [ 0.000000] fixmap : 0xffc00000 - 0xfff00000 (3072 kB)
  62. [ 0.000000] vmalloc : 0xc8000000 - 0xff800000 ( 888 MB)
  63. [ 0.000000] lowmem : 0xc0000000 - 0xc7e00000 ( 126 MB)
  64. [ 0.000000] pkmap : 0xbfe00000 - 0xc0000000 ( 2 MB)
  65. [ 0.000000] modules : 0xbf000000 - 0xbfe00000 ( 14 MB)
  66. [ 0.000000] .text : 0xc0008000 - 0xc0a00000 (10208 kB)
  67. [ 0.000000] .init : 0xc0d00000 - 0xc0e00000 (1024 kB)
  68. [ 0.000000] .data : 0xc0e00000 - 0xc0e77000 ( 476 kB)
  69. [ 0.000000] .bss : 0xc0e78000 - 0xc16833c4 (8237 kB)
  70. [ 0.000000] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=1, Nodes=1
  71. [ 0.000000] Running RCU self tests
  72. [ 0.000000] Hierarchical RCU implementation.
  73. [ 0.000000] RCU lockdep checking is enabled.
  74. [ 0.000000] Build-time adjustment of leaf fanout to 32.
  75. [ 0.000000] RCU restricting CPUs from NR_CPUS=4 to nr_cpu_ids=1.
  76. [ 0.000000] RCU: Adjusting geometry for rcu_fanout_leaf=32, nr_cpu_ids=1
  77. [ 0.000000] NR_IRQS:16 nr_irqs:16 16
  78. [ 0.000060] sched_clock: 64 bits at 132MHz, resolution 7ns, wraps every 2199023255551ns
  79. [ 0.000145] clocksource: arm_global_timer: mask: 0xffffffffffffffff max_cycles: 0x1e7178659b, max_idle_ns: 4407952s
  80. [ 0.000460] Switching to timer-based delay loop, resolution 7ns
  81. [ 0.002277] Console: colour dummy device 80x30
  82. [ 0.010045] console [tty1] enabled
  83. [ 0.010151] Lock dependency validator: Copyright (c) 2006 Red Hat, Inc., Ingo Molnar
  84. [ 0.010305] ... MAX_LOCKDEP_SUBCLASSES: 8
  85. [ 0.010399] ... MAX_LOCK_DEPTH: 48
  86. [ 0.010979] ... MAX_LOCKDEP_KEYS: 8191
  87. [ 0.011086] ... CLASSHASH_SIZE: 4096
  88. [ 0.011186] ... MAX_LOCKDEP_ENTRIES: 32768
  89. [ 0.011283] ... MAX_LOCKDEP_CHAINS: 65536
  90. [ 0.011380] ... CHAINHASH_SIZE: 32768
  91. [ 0.011476] memory used by lock dependency info: 5167 kB
  92. [ 0.011579] per task-struct memory footprint: 1536 bytes
  93. [ 0.011794] Calibrating delay loop (skipped), value calculated using timer frequency.. 264.00 BogoMIPS (lpj=132000)
  94. [ 0.012028] pid_max: default: 32768 minimum: 301
  95. [ 0.013007] Mount-cache hash table entries: 1024 (order: 0, 4096 bytes)
  96. [ 0.013208] Mountpoint-cache hash table entries: 1024 (order: 0, 4096 bytes)
  97. [ 0.020909] CPU: Testing write buffer coherency: ok
  98. [ 0.024309] CPU0: thread -1, cpu 0, socket 0, mpidr 80000000
  99. [ 0.028749] Setting up static identity map for 0x80100000 - 0x80100070
  100. [ 0.038098] smp: Bringing up secondary CPUs ...
  101. [ 0.038305] smp: Brought up 1 node, 1 CPU
  102. [ 0.038424] SMP: Total of 1 processors activated (264.00 BogoMIPS).
  103. [ 0.038549] CPU: All CPU(s) started in SVC mode.
  104. [ 0.045829] devtmpfs: initialized
  105. [ 0.106596] VFP support v0.3: implementor 41 architecture 2 part 30 variant 5 rev 1
  106. [ 0.109730] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 19112604462750000 ns
  107. [ 0.123698] pinctrl core: initialized pinctrl subsystem
  108. [ 0.136819] NET: Registered protocol family 16
  109. [ 0.147570] DMA: preallocated 256 KiB pool for atomic coherent allocations
  110. [ 0.161430] cpuidle: using governor menu
  111. [ 0.162169] No ATAGs?
  112. [ 0.162805] hw-breakpoint: found 2 (+1 reserved) breakpoint and 1 watchpoint registers.
  113. [ 0.163119] hw-breakpoint: maximum watchpoint size is 4 bytes.
  114. [ 0.203091] vf610-pinctrl 40048000.iomuxc: initialized IMX pinctrl driver
  115. [ 0.271114] irq: no irq domain found for /soc/aips-bus@40000000/gpio@40049000 !
  116. [ 0.465122] +V3.3: supplied by 3.3V
  117. [ 0.476493] vgaarb: loaded
  118. [ 0.480103] SCSI subsystem initialized
  119. [ 0.485434] usbcore: registered new interface driver usbfs
  120. [ 0.486309] usbcore: registered new interface driver hub
  121. [ 0.487509] usbcore: registered new device driver usb
  122. [ 0.496596] i2c i2c-0: IMX I2C adapter registered
  123. [ 0.497772] i2c i2c-0: using dma0chan0 (tx) and dma0chan1 (rx) for DMA transfers
  124. [ 0.500682] Linux video capture interface: v2.00
  125. [ 0.501830] pps_core: LinuxPPS API ver. 1 registered
  126. [ 0.502010] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti <giometti@linux.it>
  127. [ 0.502460] PTP clock support registered
  128. [ 0.505827] Advanced Linux Sound Architecture Driver Initialized.
  129. [ 0.516583] Bluetooth: Core ver 2.22
  130. [ 0.517211] NET: Registered protocol family 31
  131. [ 0.517370] Bluetooth: HCI device and connection manager initialized
  132. [ 0.517771] Bluetooth: HCI socket layer initialized
  133. [ 0.518011] Bluetooth: L2CAP socket layer initialized
  134. [ 0.518910] Bluetooth: SCO socket layer initialized
  135. [ 0.530181] clocksource: Switched to clocksource arm_global_timer
  136. [ 0.532924] VFS: Disk quotas dquot_6.6.0
  137. [ 0.533543] VFS: Dquot-cache hash table entries: 1024 (order 0, 4096 bytes)
  138. [ 0.663338] NET: Registered protocol family 2
  139. [ 0.670304] TCP established hash table entries: 1024 (order: 0, 4096 bytes)
  140. [ 0.670660] TCP bind hash table entries: 1024 (order: 3, 36864 bytes)
  141. [ 0.671957] TCP: Hash tables configured (established 1024 bind 1024)
  142. [ 0.672820] UDP hash table entries: 256 (order: 2, 20480 bytes)
  143. [ 0.673695] UDP-Lite hash table entries: 256 (order: 2, 20480 bytes)
  144. [ 0.676713] NET: Registered protocol family 1
  145. [ 0.682789] RPC: Registered named UNIX socket transport module.
  146. [ 0.683030] RPC: Registered udp transport module.
  147. [ 0.683167] RPC: Registered tcp transport module.
  148. [ 0.683298] RPC: Registered tcp NFSv4.1 backchannel transport module.
  149. [ 0.691506] hw perfevents: enabled with armv7_cortex_a5 PMU driver, 3 counters available
  150. [ 0.701113] futex hash table entries: 256 (order: 2, 16384 bytes)
  151. [ 0.709806] workingset: timestamp_bits=30 max_order=15 bucket_order=0
  152. [ 0.791212] NFS: Registering the id_resolver key type
  153. [ 0.792187] Key type id_resolver registered
  154. [ 0.792378] Key type id_legacy registered
  155. [ 0.793062] jffs2: version 2.2. (NAND) �� 2001-2006 Red Hat, Inc.
  156. [ 0.799699] fuse init (API version 7.26)
  157. [ 0.854935] io scheduler noop registered
  158. [ 0.855152] io scheduler deadline registered
  159. [ 0.856715] io scheduler cfq registered (default)
  160. [ 0.994457] 40027000.serial: ttyLP0 at MMIO 0x40027000 (irq = 19, base_baud = 4125000) is a FSL_LPUART
  161. [ 1.692648] console [ttyLP0] enabled
  162. [ 1.702726] 40028000.serial: ttyLP1 at MMIO 0x40028000 (irq = 20, base_baud = 4125000) is a FSL_LPUART
  163. [ 1.716958] 40029000.serial: ttyLP2 at MMIO 0x40029000 (irq = 21, base_baud = 4125000) is a FSL_LPUART
  164. [ 1.734029] [drm] Initialized
  165. [ 1.746281] panel supply power not found, using dummy regulator
  166. [ 1.897189] brd: module loaded
  167. [ 1.974911] loop: module loaded
  168. [ 1.993208] nand: device found, Manufacturer ID: 0xc2, Chip ID: 0xf1
  169. [ 1.999769] nand: Macronix NAND 128MiB 3,3V 8-bit
  170. [ 2.004831] nand: 128 MiB, SLC, erase size: 128 KiB, page size: 2048, OOB size: 64
  171. [ 2.014150] Bad block table found at page 65472, version 0x01
  172. [ 2.020815] Bad block table found at page 65408, version 0x01
  173. [ 2.027163] nand_read_bbt: bad block at 0x0000028c0000
  174. [ 2.032679] nand_read_bbt: bad block at 0x0000066e0000
  175. [ 2.037956] nand_read_bbt: bad block at 0x000006f00000
  176. [ 2.043371] nand_read_bbt: bad block at 0x000007260000
  177. [ 2.049072] 4 cmdlinepart partitions found on MTD device vf610_nfc
  178. [ 2.055619] Creating 4 MTD partitions on "vf610_nfc":
  179. [ 2.061005] 0x000000000000-0x000000020000 : "vf-bcb"
  180. [ 2.083542] 0x000000020000-0x000000180000 : "u-boot"
  181. [ 2.103745] 0x000000180000-0x000000200000 : "u-boot-env"
  182. [ 2.122512] 0x000000200000-0x000008000000 : "ubi"
  183. [ 2.175043] libphy: Fixed MDIO Bus: probed
  184. [ 2.183476] CAN device driver interface
  185. [ 2.195122] fec 400d1000.ethernet (unnamed net_device) (uninitialized): Invalid MAC address: 00:00:00:00:00:00
  186. [ 2.205727] fec 400d1000.ethernet (unnamed net_device) (uninitialized): Using random MAC address: 42:99:7e:f3:88:9b
  187. [ 2.249808] libphy: fec_enet_mii_bus: probed
  188. [ 2.265808] usbcore: registered new interface driver asix
  189. [ 2.272526] usbcore: registered new interface driver ax88179_178a
  190. [ 2.279327] usbcore: registered new interface driver cdc_ether
  191. [ 2.286377] usbcore: registered new interface driver net1080
  192. [ 2.292933] usbcore: registered new interface driver cdc_subset
  193. [ 2.299482] usbcore: registered new interface driver zaurus
  194. [ 2.306120] usbcore: registered new interface driver cdc_ncm
  195. [ 2.312145] ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver
  196. [ 2.318835] ehci-pci: EHCI PCI platform driver
  197. [ 2.324070] ehci-mxc: Freescale On-Chip EHCI Host driver
  198. [ 2.332159] usbcore: registered new interface driver usb-storage
  199. [ 2.372630] mousedev: PS/2 mouse device common for all mice
  200. [ 2.404278] rtc-ds1307 0-0068: rtc core: registered m41t00 as rtc0
  201. [ 2.420367] snvs_rtc 400a7000.snvs:snvs-rtc-lp: rtc core: registered 400a7000.snvs:snvs- as rtc1
  202. [ 2.430335] i2c /dev entries driver
  203. [ 2.440630] IR NEC protocol handler initialized
  204. [ 2.445386] IR RC5(x/sz) protocol handler initialized
  205. [ 2.450794] IR RC6 protocol handler initialized
  206. [ 2.455486] IR JVC protocol handler initialized
  207. [ 2.460323] IR Sony protocol handler initialized
  208. [ 2.465094] IR SANYO protocol handler initialized
  209. [ 2.470100] IR Sharp protocol handler initialized
  210. [ 2.474955] IR MCE Keyboard/mouse protocol handler initialized
  211. [ 2.481092] IR XMP protocol handler initialized
  212. [ 2.505645] imx2-wdt 4003e000.wdog: timeout 60 sec (nowayout=0)
  213. [ 2.512745] Bluetooth: HCI UART driver ver 2.3
  214. [ 2.517380] Bluetooth: HCI UART protocol H4 registered
  215. [ 2.522852] Bluetooth: HCI UART protocol LL registered
  216. [ 2.531322] sdhci: Secure Digital Host Controller Interface driver
  217. [ 2.537691] sdhci: Copyright(c) Pierre Ossman
  218. [ 2.542363] sdhci-pltfm: SDHCI platform and OF driver helper
  219. [ 2.552076] sdhci-esdhc-imx 400b2000.esdhc: Got CD GPIO
  220. [ 2.622439] mmc0: SDHCI controller on 400b2000.esdhc [400b2000.esdhc] using ADMA
  221. [ 2.641531] usbcore: registered new interface driver usbhid
  222. [ 2.647304] usbhid: USB HID core driver
  223. [ 2.711418] NET: Registered protocol family 10
  224. [ 2.727684] Segment Routing with IPv6
  225. [ 2.732424] sit: IPv6, IPv4 and MPLS over IPv4 tunneling driver
  226. [ 2.745998] NET: Registered protocol family 17
  227. [ 2.751030] can: controller area network core (rev 20120528 abi 9)
  228. [ 2.758062] NET: Registered protocol family 29
  229. [ 2.762908] can: raw protocol (rev 20120528)
  230. [ 2.767662] can: broadcast manager protocol (rev 20161123 t)
  231. [ 2.773812] can: netlink gateway (rev 20130117) max_hops=1
  232. [ 2.782326] Key type dns_resolver registered
  233. [ 2.787383] Registering SWP/SWPB emulation handler
  234. [ 2.948856] VCC_USB[1-4]: supplied by 5V
  235. [ 2.969722] ci_hdrc ci_hdrc.1: EHCI Host Controller
  236. [ 2.976391] ci_hdrc ci_hdrc.1: new USB bus registered, assigned bus number 1
  237. [ 3.010454] ci_hdrc ci_hdrc.1: USB 2.0 started, EHCI 1.00
  238. [ 3.032995] hub 1-0:1.0: USB hub found
  239. [ 3.037926] hub 1-0:1.0: 1 port detected
  240. [ 3.060851] input: colibri-vf50-ts as /devices/platform/vf50-touchscreen/input/input0
  241. [ 3.094583] ubi0: default fastmap pool size: 50
  242. [ 3.099309] ubi0: default fastmap WL pool size: 25
  243. [ 3.104550] ubi0: attaching mtd3
  244. [ 3.167535] random: fast init done
  245. [ 3.340718] ubi0: attached by fastmap
  246. [ 3.344573] ubi0: fastmap pool size: 50
  247. [ 3.348514] ubi0: fastmap WL pool size: 25
  248. [ 3.392629] ubi0: attached mtd3 (name "ubi", size 126 MiB)
  249. [ 3.398322] ubi0: PEB size: 131072 bytes (128 KiB), LEB size: 126976 bytes
  250. [ 3.405622] ubi0: min./max. I/O unit sizes: 2048/2048, sub-page size 2048
  251. [ 3.412776] ubi0: VID header offset: 2048 (aligned 2048), data offset: 4096
  252. [ 3.420065] ubi0: good PEBs: 1000, bad PEBs: 8, corrupted PEBs: 0
  253. [ 3.426304] ubi0: user volume: 3, internal volumes: 1, max. volumes count: 128
  254. [ 3.433857] ubi0: max/mean erase counter: 3/1, WL threshold: 4096, image sequence number: 0
  255. [ 3.442576] ubi0: available PEBs: 0, total reserved PEBs: 1000, PEBs reserved for bad PEB handling: 12
  256. [ 3.453041] usb 1-1: new high-speed USB device number 2 using ci_hdrc
  257. [ 3.461420] ubi0: background thread "ubi_bgt0d" started, PID 93
  258. [ 3.477777] rtc-ds1307 0-0068: setting system clock to 2017-01-13 08:58:42 UTC (1484297922)
  259. [ 3.488622] ALSA device list:
  260. [ 3.492061] No soundcards found.
  261. [ 3.598881] UBIFS (ubi0:2): recovery needed
  262. [ 3.682023] hub 1-1:1.0: USB hub found
  263. [ 3.687592] hub 1-1:1.0: 4 ports detected
  264. [ 3.700770] UBIFS error (ubi0:2 pid 1): ubifs_check_node: bad node length 8240
  265. [ 3.708363] UBIFS error (ubi0:2 pid 1): ubifs_check_node: bad node at LEB 865:92160
  266. [ 3.716971] magic 0x6101831
  267. [ 3.721144] crc 0x44b7c77
  268. [ 3.724952] node_type 1 (data node)
  269. [ 3.729143] group_type 0 (no node group)
  270. [ 3.733814] sqnum 107838
  271. [ 3.737339] len 8240
  272. [ 3.740900] key (19028, data, 0)
  273. [ 3.745293] size 64
  274. [ 3.748443] compr_typ 0
  275. [ 3.751665] data size 8192
  276. [ 3.755002] data:
  277. [ 3.757117] 00000000: 5b 67 6c 6f 62 61 6c 5d 0a 4f 66 66 6c 69 6e 65 4d 6f 64 65 3d 66 61 6c 73 65 0a 0a 5b 57 62
  278. [ 3.768233] 00000020: 65 64 5d 0a 45 6e 61 62 6c 65 3d 74 72 75 65 0a 54 65 74 68 65 72 69 6e 67 3d 66 61 6c 73 6a
  279. [ 3.779327] 00000040: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  280. [ 3.790470] 00000060: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  281. [ 3.801568] 00000080: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  282. [ 3.812703] 000000a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  283. [ 3.823801] 000000c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  284. [ 3.834933] 000000e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  285. [ 3.846021] 00000100: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  286. [ 3.857147] 00000120: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  287. [ 3.868240] 00000140: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  288. [ 3.879369] 00000160: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  289. [ 3.890515] 00000180: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  290. [ 3.901611] 000001a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  291. [ 3.912739] 000001c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  292. [ 3.923830] 000001e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  293. [ 3.934960] 00000200: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  294. [ 3.946055] 00000220: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  295. [ 3.957182] 00000240: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  296. [ 3.968266] 00000260: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  297. [ 3.979394] 00000280: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  298. [ 3.990540] 000002a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  299. [ 4.001638] 000002c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  300. [ 4.012761] 000002e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  301. [ 4.023854] 00000300: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  302. [ 4.034982] 00000320: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  303. [ 4.046077] 00000340: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  304. [ 4.057206] 00000360: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  305. [ 4.068304] 00000380: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  306. [ 4.079433] 000003a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  307. [ 4.090605] 000003c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  308. [ 4.101715] 000003e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  309. [ 4.112844] 00000400: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  310. [ 4.123938] 00000420: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  311. [ 4.135066] 00000440: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  312. [ 4.146156] 00000460: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  313. [ 4.157284] 00000480: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  314. [ 4.168368] 000004a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  315. [ 4.179492] 000004c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  316. [ 4.190641] 000004e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  317. [ 4.201735] 00000500: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  318. [ 4.212868] 00000520: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  319. [ 4.223953] 00000540: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  320. [ 4.235079] 00000560: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  321. [ 4.246176] 00000580: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  322. [ 4.257303] 000005a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  323. [ 4.268394] 000005c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  324. [ 4.279524] 000005e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  325. [ 4.290670] 00000600: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  326. [ 4.301763] 00000620: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  327. [ 4.312887] 00000640: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  328. [ 4.323985] 00000660: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  329. [ 4.335116] 00000680: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  330. [ 4.346210] 000006a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  331. [ 4.357348] 000006c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  332. [ 4.368433] 000006e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  333. [ 4.379564] 00000700: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  334. [ 4.390709] 00000720: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  335. [ 4.401808] 00000740: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  336. [ 4.412936] 00000760: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  337. [ 4.424031] 00000780: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  338. [ 4.435162] 000007a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  339. [ 4.446252] 000007c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  340. [ 4.457384] 000007e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  341. [ 4.468478] 00000800: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  342. [ 4.479608] 00000820: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  343. [ 4.490750] 00000840: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  344. [ 4.501845] 00000860: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  345. [ 4.512978] 00000880: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  346. [ 4.524069] 000008a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  347. [ 4.535203] 000008c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  348. [ 4.546290] 000008e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  349. [ 4.557418] 00000900: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  350. [ 4.568505] 00000920: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  351. [ 4.579637] 00000940: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  352. [ 4.590779] 00000960: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  353. [ 4.601871] 00000980: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  354. [ 4.613004] 000009a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  355. [ 4.624097] 000009c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  356. [ 4.635228] 000009e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  357. [ 4.646324] 00000a00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  358. [ 4.657456] 00000a20: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  359. [ 4.668546] 00000a40: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  360. [ 4.679681] 00000a60: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  361. [ 4.690823] 00000a80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  362. [ 4.701924] 00000aa0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  363. [ 4.713049] 00000ac0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  364. [ 4.724143] 00000ae0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  365. [ 4.735273] 00000b00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  366. [ 4.746360] 00000b20: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  367. [ 4.757486] 00000b40: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  368. [ 4.768576] 00000b60: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  369. [ 4.779703] 00000b80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  370. [ 4.790847] 00000ba0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  371. [ 4.801938] 00000bc0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  372. [ 4.813072] 00000be0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  373. [ 4.824162] 00000c00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  374. [ 4.835285] 00000c20: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  375. [ 4.846372] 00000c40: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  376. [ 4.857499] 00000c60: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  377. [ 4.868595] 00000c80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  378. [ 4.879726] 00000ca0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  379. [ 4.890866] 00000cc0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  380. [ 4.901953] 00000ce0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  381. [ 4.913089] 00000d00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  382. [ 4.924176] 00000d20: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  383. [ 4.935311] 00000d40: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  384. [ 4.946403] 00000d60: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  385. [ 4.957536] 00000d80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  386. [ 4.968632] 00000da0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  387. [ 4.979769] 00000dc0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  388. [ 4.990922] 00000de0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  389. [ 5.002014] 00000e00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  390. [ 5.013148] 00000e20: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  391. [ 5.024239] 00000e40: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  392. [ 5.035372] 00000e60: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  393. [ 5.046469] 00000e80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  394. [ 5.057602] 00000ea0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  395. [ 5.068685] 00000ec0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  396. [ 5.079816] 00000ee0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  397. [ 5.090957] 00000f00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  398. [ 5.102054] 00000f20: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  399. [ 5.113184] 00000f40: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  400. [ 5.124279] 00000f60: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  401. [ 5.135424] 00000f80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  402. [ 5.146521] 00000fa0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  403. [ 5.157659] 00000fc0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  404. [ 5.168748] 00000fe0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  405. [ 5.179977] 00001000: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  406. [ 5.191118] 00001020: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  407. [ 5.202206] 00001040: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  408. [ 5.213342] 00001060: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  409. [ 5.224443] 00001080: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  410. [ 5.235583] 000010a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  411. [ 5.246681] 000010c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  412. [ 5.257808] 000010e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  413. [ 5.268901] 00001100: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  414. [ 5.280087] 00001120: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  415. [ 5.291174] 00001140: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  416. [ 5.302308] 00001160: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  417. [ 5.313398] 00001180: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  418. [ 5.324527] 000011a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  419. [ 5.335623] 000011c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  420. [ 5.346755] 000011e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  421. [ 5.357845] 00001200: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  422. [ 5.368968] 00001220: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  423. [ 5.380113] 00001240: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  424. [ 5.391210] 00001260: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  425. [ 5.402340] 00001280: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  426. [ 5.413429] 000012a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  427. [ 5.424554] 000012c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  428. [ 5.435644] 000012e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  429. [ 5.446778] 00001300: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  430. [ 5.457860] 00001320: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  431. [ 5.468997] 00001340: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  432. [ 5.480143] 00001360: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  433. [ 5.491237] 00001380: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  434. [ 5.502377] 000013a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  435. [ 5.513471] 000013c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  436. [ 5.524606] 000013e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  437. [ 5.535706] 00001400: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  438. [ 5.546832] 00001420: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  439. [ 5.557927] 00001440: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  440. [ 5.569057] 00001460: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  441. [ 5.580202] 00001480: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  442. [ 5.591297] 000014a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  443. [ 5.602428] 000014c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  444. [ 5.613516] 000014e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  445. [ 5.624647] 00001500: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  446. [ 5.635744] 00001520: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  447. [ 5.646875] 00001540: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  448. [ 5.657967] 00001560: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  449. [ 5.669102] 00001580: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  450. [ 5.680247] 000015a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  451. [ 5.691335] 000015c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  452. [ 5.702465] 000015e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  453. [ 5.713557] 00001600: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  454. [ 5.724682] 00001620: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  455. [ 5.735770] 00001640: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  456. [ 5.746899] 00001660: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  457. [ 5.757989] 00001680: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  458. [ 5.769123] 000016a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  459. [ 5.780274] 000016c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  460. [ 5.791369] 000016e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  461. [ 5.802499] 00001700: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  462. [ 5.813588] 00001720: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  463. [ 5.824714] 00001740: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  464. [ 5.835800] 00001760: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  465. [ 5.846928] 00001780: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  466. [ 5.858012] 000017a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  467. [ 5.869141] 000017c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  468. [ 5.880287] 000017e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  469. [ 5.891386] 00001800: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  470. [ 5.902519] 00001820: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  471. [ 5.913613] 00001840: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  472. [ 5.924734] 00001860: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  473. [ 5.935826] 00001880: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  474. [ 5.946962] 000018a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  475. [ 5.958046] 000018c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  476. [ 5.969176] 000018e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  477. [ 5.980318] 00001900: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  478. [ 5.991420] 00001920: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  479. [ 6.002557] 00001940: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  480. [ 6.013654] 00001960: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  481. [ 6.024788] 00001980: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  482. [ 6.035882] 000019a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  483. [ 6.047007] 000019c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  484. [ 6.058095] 000019e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  485. [ 6.069226] 00001a00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  486. [ 6.080373] 00001a20: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  487. [ 6.091485] 00001a40: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  488. [ 6.102623] 00001a60: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  489. [ 6.113711] 00001a80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  490. [ 6.124847] 00001aa0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  491. [ 6.135941] 00001ac0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  492. [ 6.147066] 00001ae0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  493. [ 6.158153] 00001b00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  494. [ 6.169286] 00001b20: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  495. [ 6.180433] 00001b40: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  496. [ 6.191528] 00001b60: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  497. [ 6.202660] 00001b80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  498. [ 6.213743] 00001ba0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  499. [ 6.224878] 00001bc0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  500. [ 6.235977] 00001be0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  501. [ 6.247109] 00001c00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  502. [ 6.258197] 00001c20: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  503. [ 6.269331] 00001c40: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  504. [ 6.280487] 00001c60: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  505. [ 6.291572] 00001c80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  506. [ 6.302702] 00001ca0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  507. [ 6.313797] 00001cc0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  508. [ 6.324925] 00001ce0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  509. [ 6.336015] 00001d00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  510. [ 6.347149] 00001d20: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  511. [ 6.358237] 00001d40: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  512. [ 6.369364] 00001d60: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  513. [ 6.380517] 00001d80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  514. [ 6.391605] 00001da0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  515. [ 6.402731] 00001dc0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  516. [ 6.413834] 00001de0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  517. [ 6.424967] 00001e00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  518. [ 6.436062] 00001e20: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  519. [ 6.447188] 00001e40: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  520. [ 6.458276] 00001e60: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  521. [ 6.469399] 00001e80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  522. [ 6.480549] 00001ea0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  523. [ 6.491640] 00001ec0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  524. [ 6.502774] 00001ee0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  525. [ 6.513863] 00001f00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  526. [ 6.524999] 00001f20: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  527. [ 6.536098] 00001f40: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  528. [ 6.547226] 00001f60: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  529. [ 6.558317] 00001f80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  530. [ 6.569452] 00001fa0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  531. [ 6.580591] 00001fc0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  532. [ 6.591692] 00001fe0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  533. [ 6.602838] CPU: 0 PID: 1 Comm: swapper/0 Not tainted 4.10.0-rc3-00189-g8127d9b #10
  534. [ 6.610678] Hardware name: Freescale Vybrid VF5xx/VF6xx (Device Tree)
  535. [ 6.617238] Backtrace:
  536. [ 6.619852] [<c010c474>] (dump_backtrace) from [<c010c71c>] (show_stack+0x18/0x1c)
  537. [ 6.627604] r7:00000000 r6:60000013 r5:00000000 r4:c0e29058
  538. [ 6.633407] [<c010c704>] (show_stack) from [<c03fcb18>] (dump_stack+0xb4/0xe8)
  539. [ 6.640844] [<c03fca64>] (dump_stack) from [<c0368088>] (ubifs_check_node+0xdc/0x284)
  540. [ 6.648867] r10:c3226500 r9:00000000 r8:ffffffea r7:00000361 r6:c30e4000 r5:00016800
  541. [ 6.656858] r4:c8247800 r3:00000001
  542. [ 6.660553] [<c0367fac>] (ubifs_check_node) from [<c036fa2c>] (ubifs_scan_a_node+0xcc/0x1c4)
  543. [ 6.669184] r9:00000000 r8:00000361 r7:00000031 r6:c30e4000 r5:00000361 r4:c8247800
  544. [ 6.677105] [<c036f960>] (ubifs_scan_a_node) from [<c036fecc>] (ubifs_scan+0x60/0x2dc)
  545. [ 6.685204] r8:00000361 r7:c30e4000 r6:00016800 r5:c8247800 r4:00008800
  546. [ 6.692045] [<c036fe6c>] (ubifs_scan) from [<c03709d8>] (ubifs_replay_journal+0x584/0x145c)
  547. [ 6.700582] r10:c321a0c8 r9:c30e4000 r8:00000000 r7:00000043 r6:0000000a r5:00000000
  548. [ 6.708568] r4:00000000
  549. [ 6.711206] [<c0370454>] (ubifs_replay_journal) from [<c0365e54>] (ubifs_mount+0x13d8/0x17d8)
  550. [ 6.719924] r10:c30e4008 r9:c31f4a40 r8:c30e4b48 r7:00000000 r6:c30e4000 r5:c3191800
  551. [ 6.727914] r4:00000000
  552. [ 6.730570] [<c0364a7c>] (ubifs_mount) from [<c0225380>] (mount_fs+0x1c/0xb0)
  553. [ 6.737855] r10:00008001 r9:00000000 r8:c024875c r7:c0e2515c r6:c0e2515c r5:c31f49c0
  554. [ 6.745843] r4:c310fb00
  555. [ 6.748501] [<c0225364>] (mount_fs) from [<c02449bc>] (vfs_kern_mount+0x5c/0x134)
  556. [ 6.756161] r6:00008001 r5:c31f49c0 r4:c310fb00
  557. [ 6.760911] [<c0244960>] (vfs_kern_mount) from [<c024875c>] (do_mount+0x150/0xc84)
  558. [ 6.768658] r9:00000060 r8:c31f4980 r7:c0249640 r6:c31f49c0 r5:00000000 r4:c0e2515c
  559. [ 6.776588] [<c024860c>] (do_mount) from [<c0249640>] (SyS_mount+0x7c/0xa4)
  560. [ 6.783696] r10:c0d00604 r9:c0d60888 r8:00008001 r7:c0bf55e4 r6:00000000 r5:c31f49c0
  561. [ 6.791689] r4:c31f4980
  562. [ 6.794336] [<c02495c4>] (SyS_mount) from [<c0d0121c>] (mount_block_root+0x10c/0x274)
  563. [ 6.802347] r8:c0d60878 r7:c7d3cd20 r6:c31e9000 r5:c31e9000 r4:00008001
  564. [ 6.809187] [<c0d01110>] (mount_block_root) from [<c0d01644>] (prepare_namespace+0x98/0x1d0)
  565. [ 6.817813] r10:c0d00604 r9:c0d60858 r8:c0d60854 r7:c0e78000 r6:c0d60878 r5:c0d60878
  566. [ 6.825803] r4:c0d60888
  567. [ 6.828440] [<c0d015ac>] (prepare_namespace) from [<c0d00ec0>] (kernel_init_freeable+0x1ac/0x1f8)
  568. [ 6.837492] r6:c0d73d5c r5:c0e78000 r4:00000008
  569. [ 6.842234] [<c0d00d14>] (kernel_init_freeable) from [<c0979768>] (kernel_init+0x10/0x120)
  570. [ 6.850688] r10:00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:c0979758
  571. [ 6.858678] r4:00000000
  572. [ 6.861324] [<c0979758>] (kernel_init) from [<c0107ef0>] (ret_from_fork+0x14/0x24)
  573. [ 6.869058] r5:c0979758 r4:00000000
  574. [ 6.873171] UBIFS error (ubi0:2 pid 1): ubifs_scan: bad node
  575. [ 6.879013] UBIFS error (ubi0:2 pid 1): ubifs_scanned_corruption: corruption at LEB 865:92160
  576. [ 6.887941] UBIFS error (ubi0:2 pid 1): ubifs_scanned_corruption: first 8192 bytes from LEB 865:92160
  577. [ 6.906786] UBIFS error (ubi0:2 pid 1): ubifs_scan: LEB 865 scanning failed
  578. [ 6.936468] VFS: Cannot open root device "ubi0:rootfs" or unknown-block(0,0): error -117
  579. [ 6.945229] Please append a correct "root=" boot option; here are the available partitions:
  580. [ 6.954567] 0100 65536 ram0
  581. [ 6.954600] (driver?)
  582. [ 6.961320] 0101 65536 ram1
  583. [ 6.961348] (driver?)
  584. [ 6.967712] 0102 65536 ram2
  585. [ 6.967734] (driver?)
  586. [ 6.974368] 0103 65536 ram3
  587. [ 6.974395] (driver?)
  588. [ 6.980951] 0104 65536 ram4
  589. [ 6.980976] (driver?)
  590. [ 6.987339] 0105 65536 ram5
  591. [ 6.987359] (driver?)
  592. [ 6.993983] 0106 65536 ram6
  593. [ 6.994010] (driver?)
  594. [ 7.000562] 0107 65536 ram7
  595. [ 7.000590] (driver?)
  596. [ 7.006945] 0108 65536 ram8
  597. [ 7.006967] (driver?)
  598. [ 7.013584] 0109 65536 ram9
  599. [ 7.013611] (driver?)
  600. [ 7.020173] 010a 65536 ram10
  601. [ 7.020202] (driver?)
  602. [ 7.026643] 010b 65536 ram11
  603. [ 7.026665] (driver?)
  604. [ 7.033373] 010c 65536 ram12
  605. [ 7.033401] (driver?)
  606. [ 7.039834] 010d 65536 ram13
  607. [ 7.040148] (driver?)
  608. [ 7.046623] 010e 65536 ram14
  609. [ 7.046646] (driver?)
  610. [ 7.053348] 010f 65536 ram15
  611. [ 7.053375] (driver?)
  612. [ 7.060103] 1f00 128 mtdblock0
  613. [ 7.060131] (driver?)
  614. [ 7.066949] 1f01 1408 mtdblock1
  615. [ 7.066973] (driver?)
  616. [ 7.074017] 1f02 512 mtdblock2
  617. [ 7.074044] (driver?)
  618. [ 7.081035] 1f03 129024 mtdblock3
  619. [ 7.081063] (driver?)
  620. [ 7.087825] Kernel panic - not syncing: VFS: Unable to mount root fs on unknown-block(0,0)
  621. [ 7.096704] ---[ end Kernel panic - not syncing: VFS: Unable to mount root fs on unknown-block(0,0)
Add Comment
Please, Sign In to add comment