Boot log: imx6q-sabrelite

    1 06:28:43.934839  lava-dispatcher, installed at version: 2022.06
    2 06:28:43.935281  start: 0 validate
    3 06:28:43.935644  Start time: 2022-08-04 06:28:43.935614+00:00 (UTC)
    4 06:28:43.935996  Using caching service: 'http://localhost/cache/?uri=%s'
    5 06:28:43.936365  Validating that http://localhost/cache/?uri=http%3A%2F%2Fstorage.kernelci.org%2Fimages%2Frootfs%2Fdebian%2Fbullseye-kselftest%2F20220718.0%2Farmhf%2Finitrd.cpio.gz exists
    6 06:28:44.228866  Using caching service: 'http://localhost/cache/?uri=%s'
    7 06:28:44.229333  Validating that http://localhost/cache/?uri=http%3A%2F%2Fstorage.kernelci.org%2Fcip-gitlab%2Fci-iwamatsu-linux-5.10.y-cip-rc%2Fv5.10.131-cip13-37-ge3a52725ce96e%2Farm%2Fmulti_v7_defconfig%2Bkselftest%2Fgcc-10%2Fkernel%2FzImage exists
    8 06:28:44.531289  Using caching service: 'http://localhost/cache/?uri=%s'
    9 06:28:44.531745  Validating that http://localhost/cache/?uri=http%3A%2F%2Fstorage.kernelci.org%2Fcip-gitlab%2Fci-iwamatsu-linux-5.10.y-cip-rc%2Fv5.10.131-cip13-37-ge3a52725ce96e%2Farm%2Fmulti_v7_defconfig%2Bkselftest%2Fgcc-10%2Fdtbs%2Fimx6q-sabrelite.dtb exists
   10 06:28:44.837202  Using caching service: 'http://localhost/cache/?uri=%s'
   11 06:28:44.837581  Validating that http://localhost/cache/?uri=http%3A%2F%2Fstorage.kernelci.org%2Fimages%2Frootfs%2Fdebian%2Fbullseye-kselftest%2F20220718.0%2Farmhf%2Ffull.rootfs.tar.xz exists
   12 06:28:45.126637  Using caching service: 'http://localhost/cache/?uri=%s'
   13 06:28:45.127023  Validating that http://localhost/cache/?uri=http%3A%2F%2Fstorage.kernelci.org%2Fcip-gitlab%2Fci-iwamatsu-linux-5.10.y-cip-rc%2Fv5.10.131-cip13-37-ge3a52725ce96e%2Farm%2Fmulti_v7_defconfig%2Bkselftest%2Fgcc-10%2Fmodules.tar.xz exists
   14 06:28:45.424366  validate duration: 1.49
   16 06:28:45.425481  start: 1 tftp-deploy (timeout 00:10:00) [common]
   17 06:28:45.425884  start: 1.1 download-retry (timeout 00:10:00) [common]
   18 06:28:45.426278  start: 1.1.1 http-download (timeout 00:10:00) [common]
   19 06:28:45.426707  Not decompressing ramdisk as can be used compressed.
   20 06:28:45.427046  downloading http://storage.kernelci.org/images/rootfs/debian/bullseye-kselftest/20220718.0/armhf/initrd.cpio.gz
   21 06:28:45.427354  saving as /var/lib/lava/dispatcher/tmp/6968593/tftp-deploy-7adq7vgc/ramdisk/initrd.cpio.gz
   22 06:28:45.427646  total size: 4016079 (3MB)
   23 06:28:45.431844  progress   0% (0MB)
   24 06:28:45.436630  progress   5% (0MB)
   25 06:28:45.441233  progress  10% (0MB)
   26 06:28:45.445910  progress  15% (0MB)
   27 06:28:45.450489  progress  20% (0MB)
   28 06:28:45.455080  progress  25% (0MB)
   29 06:28:45.459616  progress  30% (1MB)
   30 06:28:45.464206  progress  35% (1MB)
   31 06:28:45.469599  progress  40% (1MB)
   32 06:28:45.474135  progress  45% (1MB)
   33 06:28:45.478268  progress  50% (1MB)
   34 06:28:45.482061  progress  55% (2MB)
   35 06:28:45.485392  progress  60% (2MB)
   36 06:28:45.488683  progress  65% (2MB)
   37 06:28:45.491708  progress  70% (2MB)
   38 06:28:45.494743  progress  75% (2MB)
   39 06:28:45.498231  progress  80% (3MB)
   40 06:28:45.501288  progress  85% (3MB)
   41 06:28:45.504266  progress  90% (3MB)
   42 06:28:45.507280  progress  95% (3MB)
   43 06:28:45.510345  progress 100% (3MB)
   44 06:28:45.511070  3MB downloaded in 0.08s (45.92MB/s)
   45 06:28:45.511547  end: 1.1.1 http-download (duration 00:00:00) [common]
   47 06:28:45.512381  end: 1.1 download-retry (duration 00:00:00) [common]
   48 06:28:45.512726  start: 1.2 download-retry (timeout 00:10:00) [common]
   49 06:28:45.513086  start: 1.2.1 http-download (timeout 00:10:00) [common]
   50 06:28:45.513527  downloading http://storage.kernelci.org/cip-gitlab/ci-iwamatsu-linux-5.10.y-cip-rc/v5.10.131-cip13-37-ge3a52725ce96e/arm/multi_v7_defconfig+kselftest/gcc-10/kernel/zImage
   51 06:28:45.513747  saving as /var/lib/lava/dispatcher/tmp/6968593/tftp-deploy-7adq7vgc/kernel/zImage
   52 06:28:45.514017  total size: 12444160 (11MB)
   53 06:28:45.514290  No compression specified
   54 06:28:48.519565  progress   0% (0MB)
   55 06:28:48.528520  progress   5% (0MB)
   56 06:28:48.537486  progress  10% (1MB)
   57 06:28:48.546382  progress  15% (1MB)
   58 06:28:48.555185  progress  20% (2MB)
   59 06:28:48.563949  progress  25% (2MB)
   60 06:28:48.572725  progress  30% (3MB)
   61 06:28:48.581493  progress  35% (4MB)
   62 06:28:48.590361  progress  40% (4MB)
   63 06:28:48.599126  progress  45% (5MB)
   64 06:28:48.607846  progress  50% (5MB)
   65 06:28:48.616578  progress  55% (6MB)
   66 06:28:48.625335  progress  60% (7MB)
   67 06:28:48.634041  progress  65% (7MB)
   68 06:28:48.642702  progress  70% (8MB)
   69 06:28:48.651295  progress  75% (8MB)
   70 06:28:48.659863  progress  80% (9MB)
   71 06:28:48.668995  progress  85% (10MB)
   72 06:28:48.677573  progress  90% (10MB)
   73 06:28:48.686115  progress  95% (11MB)
   74 06:28:48.694696  progress 100% (11MB)
   75 06:28:48.695486  11MB downloaded in 3.18s (3.73MB/s)
   76 06:28:48.695964  end: 1.2.1 http-download (duration 00:00:03) [common]
   78 06:28:48.696795  end: 1.2 download-retry (duration 00:00:03) [common]
   79 06:28:48.697149  start: 1.3 download-retry (timeout 00:09:57) [common]
   80 06:28:48.697482  start: 1.3.1 http-download (timeout 00:09:57) [common]
   81 06:28:48.697935  downloading http://storage.kernelci.org/cip-gitlab/ci-iwamatsu-linux-5.10.y-cip-rc/v5.10.131-cip13-37-ge3a52725ce96e/arm/multi_v7_defconfig+kselftest/gcc-10/dtbs/imx6q-sabrelite.dtb
   82 06:28:48.698154  saving as /var/lib/lava/dispatcher/tmp/6968593/tftp-deploy-7adq7vgc/dtb/imx6q-sabrelite.dtb
   83 06:28:48.698424  total size: 42397 (0MB)
   84 06:28:48.698689  No compression specified
   85 06:28:48.701868  progress  77% (0MB)
   86 06:28:48.702622  progress 100% (0MB)
   87 06:28:48.703169  0MB downloaded in 0.00s (8.53MB/s)
   88 06:28:48.703587  end: 1.3.1 http-download (duration 00:00:00) [common]
   90 06:28:48.704366  end: 1.3 download-retry (duration 00:00:00) [common]
   91 06:28:48.704706  start: 1.4 download-retry (timeout 00:09:57) [common]
   92 06:28:48.705030  start: 1.4.1 http-download (timeout 00:09:57) [common]
   93 06:28:48.705451  downloading http://storage.kernelci.org/images/rootfs/debian/bullseye-kselftest/20220718.0/armhf/full.rootfs.tar.xz
   94 06:28:48.705666  saving as /var/lib/lava/dispatcher/tmp/6968593/tftp-deploy-7adq7vgc/nfsrootfs/full.rootfs.tar
   95 06:28:48.705939  total size: 195736464 (186MB)
   96 06:28:48.706209  Using unxz to decompress xz
   97 06:28:48.714598  progress   0% (0MB)
   98 06:28:49.894230  progress   5% (9MB)
   99 06:28:50.850369  progress  10% (18MB)
  100 06:28:52.000891  progress  15% (28MB)
  101 06:28:52.775932  progress  20% (37MB)
  102 06:28:53.336633  progress  25% (46MB)
  103 06:28:54.875006  progress  30% (56MB)
  104 06:28:55.931336  progress  35% (65MB)
  105 06:28:57.051721  progress  40% (74MB)
  106 06:28:58.143406  progress  45% (84MB)
  107 06:28:59.245214  progress  50% (93MB)
  108 06:29:00.468680  progress  55% (102MB)
  109 06:29:01.793722  progress  60% (112MB)
  110 06:29:02.028297  progress  65% (121MB)
  111 06:29:02.322306  progress  70% (130MB)
  112 06:29:02.500170  progress  75% (140MB)
  113 06:29:02.649199  progress  80% (149MB)
  114 06:29:02.803874  progress  85% (158MB)
  115 06:29:03.002174  progress  90% (168MB)
  116 06:29:03.621297  progress  95% (177MB)
  117 06:29:04.778026  progress 100% (186MB)
  118 06:29:04.789140  186MB downloaded in 16.08s (11.61MB/s)
  119 06:29:04.789858  end: 1.4.1 http-download (duration 00:00:16) [common]
  121 06:29:04.790614  end: 1.4 download-retry (duration 00:00:16) [common]
  122 06:29:04.790900  start: 1.5 download-retry (timeout 00:09:41) [common]
  123 06:29:04.791188  start: 1.5.1 http-download (timeout 00:09:41) [common]
  124 06:29:04.791640  downloading http://storage.kernelci.org/cip-gitlab/ci-iwamatsu-linux-5.10.y-cip-rc/v5.10.131-cip13-37-ge3a52725ce96e/arm/multi_v7_defconfig+kselftest/gcc-10/modules.tar.xz
  125 06:29:04.791862  saving as /var/lib/lava/dispatcher/tmp/6968593/tftp-deploy-7adq7vgc/modules/modules.tar
  126 06:29:04.792050  total size: 7354616 (7MB)
  127 06:29:04.792242  Using unxz to decompress xz
  128 06:29:05.093745  progress   0% (0MB)
  129 06:29:05.132052  progress   5% (0MB)
  130 06:29:05.177567  progress  10% (0MB)
  131 06:29:05.224160  progress  15% (1MB)
  132 06:29:05.267582  progress  20% (1MB)
  133 06:29:05.316777  progress  25% (1MB)
  134 06:29:05.358912  progress  30% (2MB)
  135 06:29:05.401640  progress  35% (2MB)
  136 06:29:05.445132  progress  40% (2MB)
  137 06:29:05.488926  progress  45% (3MB)
  138 06:29:05.533487  progress  50% (3MB)
  139 06:29:05.574854  progress  55% (3MB)
  140 06:29:05.618291  progress  60% (4MB)
  141 06:29:05.659270  progress  65% (4MB)
  142 06:29:05.705528  progress  70% (4MB)
  143 06:29:05.748105  progress  75% (5MB)
  144 06:29:05.789810  progress  80% (5MB)
  145 06:29:05.835910  progress  85% (5MB)
  146 06:29:05.888246  progress  90% (6MB)
  147 06:29:05.930254  progress  95% (6MB)
  148 06:29:05.972696  progress 100% (7MB)
  149 06:29:05.983472  7MB downloaded in 1.19s (5.89MB/s)
  150 06:29:05.984171  end: 1.5.1 http-download (duration 00:00:01) [common]
  152 06:29:05.984960  end: 1.5 download-retry (duration 00:00:01) [common]
  153 06:29:05.985296  start: 1.6 prepare-tftp-overlay (timeout 00:09:39) [common]
  154 06:29:05.985585  start: 1.6.1 extract-nfsrootfs (timeout 00:09:39) [common]
  155 06:29:21.375169  Extracted nfsroot to /var/lib/lava/dispatcher/tmp/6968593/extract-nfsrootfs-karwr_0_
  156 06:29:21.375740  end: 1.6.1 extract-nfsrootfs (duration 00:00:15) [common]
  157 06:29:21.376024  start: 1.6.2 lava-overlay (timeout 00:09:24) [common]
  158 06:29:21.376581  [common] Preparing overlay tarball in /var/lib/lava/dispatcher/tmp/6968593/lava-overlay-pq861ouu
  159 06:29:21.376947  makedir: /var/lib/lava/dispatcher/tmp/6968593/lava-overlay-pq861ouu/lava-6968593/bin
  160 06:29:21.377261  makedir: /var/lib/lava/dispatcher/tmp/6968593/lava-overlay-pq861ouu/lava-6968593/tests
  161 06:29:21.377545  makedir: /var/lib/lava/dispatcher/tmp/6968593/lava-overlay-pq861ouu/lava-6968593/results
  162 06:29:21.377863  Creating /var/lib/lava/dispatcher/tmp/6968593/lava-overlay-pq861ouu/lava-6968593/bin/lava-add-keys
  163 06:29:21.378337  Creating /var/lib/lava/dispatcher/tmp/6968593/lava-overlay-pq861ouu/lava-6968593/bin/lava-add-sources
  164 06:29:21.378747  Creating /var/lib/lava/dispatcher/tmp/6968593/lava-overlay-pq861ouu/lava-6968593/bin/lava-background-process-start
  165 06:29:21.379153  Creating /var/lib/lava/dispatcher/tmp/6968593/lava-overlay-pq861ouu/lava-6968593/bin/lava-background-process-stop
  166 06:29:21.379552  Creating /var/lib/lava/dispatcher/tmp/6968593/lava-overlay-pq861ouu/lava-6968593/bin/lava-common-functions
  167 06:29:21.379950  Creating /var/lib/lava/dispatcher/tmp/6968593/lava-overlay-pq861ouu/lava-6968593/bin/lava-echo-ipv4
  168 06:29:21.380363  Creating /var/lib/lava/dispatcher/tmp/6968593/lava-overlay-pq861ouu/lava-6968593/bin/lava-install-packages
  169 06:29:21.380776  Creating /var/lib/lava/dispatcher/tmp/6968593/lava-overlay-pq861ouu/lava-6968593/bin/lava-installed-packages
  170 06:29:21.381248  Creating /var/lib/lava/dispatcher/tmp/6968593/lava-overlay-pq861ouu/lava-6968593/bin/lava-os-build
  171 06:29:21.381650  Creating /var/lib/lava/dispatcher/tmp/6968593/lava-overlay-pq861ouu/lava-6968593/bin/lava-probe-channel
  172 06:29:21.382054  Creating /var/lib/lava/dispatcher/tmp/6968593/lava-overlay-pq861ouu/lava-6968593/bin/lava-probe-ip
  173 06:29:21.382447  Creating /var/lib/lava/dispatcher/tmp/6968593/lava-overlay-pq861ouu/lava-6968593/bin/lava-target-ip
  174 06:29:21.382839  Creating /var/lib/lava/dispatcher/tmp/6968593/lava-overlay-pq861ouu/lava-6968593/bin/lava-target-mac
  175 06:29:21.383230  Creating /var/lib/lava/dispatcher/tmp/6968593/lava-overlay-pq861ouu/lava-6968593/bin/lava-target-storage
  176 06:29:21.383631  Creating /var/lib/lava/dispatcher/tmp/6968593/lava-overlay-pq861ouu/lava-6968593/bin/lava-test-case
  177 06:29:21.384031  Creating /var/lib/lava/dispatcher/tmp/6968593/lava-overlay-pq861ouu/lava-6968593/bin/lava-test-event
  178 06:29:21.384422  Creating /var/lib/lava/dispatcher/tmp/6968593/lava-overlay-pq861ouu/lava-6968593/bin/lava-test-feedback
  179 06:29:21.384846  Creating /var/lib/lava/dispatcher/tmp/6968593/lava-overlay-pq861ouu/lava-6968593/bin/lava-test-raise
  180 06:29:21.385259  Creating /var/lib/lava/dispatcher/tmp/6968593/lava-overlay-pq861ouu/lava-6968593/bin/lava-test-reference
  181 06:29:21.385655  Creating /var/lib/lava/dispatcher/tmp/6968593/lava-overlay-pq861ouu/lava-6968593/bin/lava-test-runner
  182 06:29:21.386069  Creating /var/lib/lava/dispatcher/tmp/6968593/lava-overlay-pq861ouu/lava-6968593/bin/lava-test-set
  183 06:29:21.386478  Creating /var/lib/lava/dispatcher/tmp/6968593/lava-overlay-pq861ouu/lava-6968593/bin/lava-test-shell
  184 06:29:21.386873  Updating /var/lib/lava/dispatcher/tmp/6968593/lava-overlay-pq861ouu/lava-6968593/bin/lava-add-keys (debian)
  185 06:29:21.387291  Updating /var/lib/lava/dispatcher/tmp/6968593/lava-overlay-pq861ouu/lava-6968593/bin/lava-add-sources (debian)
  186 06:29:21.387699  Updating /var/lib/lava/dispatcher/tmp/6968593/lava-overlay-pq861ouu/lava-6968593/bin/lava-install-packages (debian)
  187 06:29:21.388113  Updating /var/lib/lava/dispatcher/tmp/6968593/lava-overlay-pq861ouu/lava-6968593/bin/lava-installed-packages (debian)
  188 06:29:21.388517  Updating /var/lib/lava/dispatcher/tmp/6968593/lava-overlay-pq861ouu/lava-6968593/bin/lava-os-build (debian)
  189 06:29:21.388884  Creating /var/lib/lava/dispatcher/tmp/6968593/lava-overlay-pq861ouu/lava-6968593/environment
  190 06:29:21.389278  LAVA metadata
  191 06:29:21.389497  - LAVA_JOB_ID=6968593
  192 06:29:21.389692  - LAVA_DISPATCHER_IP=192.168.101.1
  193 06:29:21.390017  start: 1.6.2.1 ssh-authorize (timeout 00:09:24) [common]
  194 06:29:21.390732  end: 1.6.2.1 ssh-authorize (duration 00:00:00) [common]
  195 06:29:21.390997  start: 1.6.2.2 lava-vland-overlay (timeout 00:09:24) [common]
  196 06:29:21.391188  skipped lava-vland-overlay
  197 06:29:21.391428  end: 1.6.2.2 lava-vland-overlay (duration 00:00:00) [common]
  198 06:29:21.391678  start: 1.6.2.3 lava-multinode-overlay (timeout 00:09:24) [common]
  199 06:29:21.391876  skipped lava-multinode-overlay
  200 06:29:21.392116  end: 1.6.2.3 lava-multinode-overlay (duration 00:00:00) [common]
  201 06:29:21.392370  start: 1.6.2.4 test-definition (timeout 00:09:24) [common]
  202 06:29:21.392621  Loading test definitions
  203 06:29:21.392909  start: 1.6.2.4.1 inline-repo-action (timeout 00:09:24) [common]
  204 06:29:21.393142  Using /lava-6968593 at stage 0
  205 06:29:21.394051  uuid=6968593_1.6.2.4.1 testdef=None
  206 06:29:21.394310  end: 1.6.2.4.1 inline-repo-action (duration 00:00:00) [common]
  207 06:29:21.394561  start: 1.6.2.4.2 test-overlay (timeout 00:09:24) [common]
  208 06:29:21.395988  end: 1.6.2.4.2 test-overlay (duration 00:00:00) [common]
  210 06:29:21.396673  start: 1.6.2.4.3 test-install-overlay (timeout 00:09:24) [common]
  211 06:29:21.398296  end: 1.6.2.4.3 test-install-overlay (duration 00:00:00) [common]
  213 06:29:21.398968  start: 1.6.2.4.4 test-runscript-overlay (timeout 00:09:24) [common]
  214 06:29:21.400463  runner path: /var/lib/lava/dispatcher/tmp/6968593/lava-overlay-pq861ouu/lava-6968593/0/tests/0_timesync-off test_uuid 6968593_1.6.2.4.1
  215 06:29:21.400960  end: 1.6.2.4.4 test-runscript-overlay (duration 00:00:00) [common]
  217 06:29:21.401647  start: 1.6.2.4.5 git-repo-action (timeout 00:09:24) [common]
  218 06:29:21.401853  Using /lava-6968593 at stage 0
  219 06:29:21.402136  Fetching tests from https://github.com/kernelci/test-definitions.git
  220 06:29:21.402385  Running '/usr/bin/git clone https://github.com/kernelci/test-definitions.git /var/lib/lava/dispatcher/tmp/6968593/lava-overlay-pq861ouu/lava-6968593/0/tests/1_kselftest-seccomp'
  221 06:29:25.469792  Running '/usr/bin/git checkout kernelci.org
  222 06:29:25.732341  Tests stored (tmp) in /var/lib/lava/dispatcher/tmp/6968593/lava-overlay-pq861ouu/lava-6968593/0/tests/1_kselftest-seccomp/automated/linux/kselftest/kselftest.yaml
  223 06:29:25.735087  uuid=6968593_1.6.2.4.5 testdef=None
  224 06:29:25.735677  end: 1.6.2.4.5 git-repo-action (duration 00:00:04) [common]
  226 06:29:25.736760  start: 1.6.2.4.6 test-overlay (timeout 00:09:20) [common]
  227 06:29:25.740661  end: 1.6.2.4.6 test-overlay (duration 00:00:00) [common]
  229 06:29:25.741681  start: 1.6.2.4.7 test-install-overlay (timeout 00:09:20) [common]
  230 06:29:25.746991  end: 1.6.2.4.7 test-install-overlay (duration 00:00:00) [common]
  232 06:29:25.748684  start: 1.6.2.4.8 test-runscript-overlay (timeout 00:09:20) [common]
  233 06:29:25.751521  runner path: /var/lib/lava/dispatcher/tmp/6968593/lava-overlay-pq861ouu/lava-6968593/0/tests/1_kselftest-seccomp test_uuid 6968593_1.6.2.4.5
  234 06:29:25.751788  BOARD='imx6q-sabrelite'
  235 06:29:25.751991  BRANCH='cip-gitlab'
  236 06:29:25.752190  SKIPFILE='skipfile-lkft.yaml'
  237 06:29:25.752393  TESTPROG_URL='http://storage.kernelci.org/cip-gitlab/ci-iwamatsu-linux-5.10.y-cip-rc/v5.10.131-cip13-37-ge3a52725ce96e/arm/multi_v7_defconfig+kselftest/gcc-10/kselftest.tar.xz'
  238 06:29:25.752620  TST_CASENAME=''
  239 06:29:25.752815  TST_CMDFILES='seccomp'
  240 06:29:25.753309  end: 1.6.2.4.8 test-runscript-overlay (duration 00:00:00) [common]
  242 06:29:25.753950  Creating lava-test-runner.conf files
  243 06:29:25.754154  Using lava-test-runner path: /var/lib/lava/dispatcher/tmp/6968593/lava-overlay-pq861ouu/lava-6968593/0 for stage 0
  244 06:29:25.754444  - 0_timesync-off
  245 06:29:25.754660  - 1_kselftest-seccomp
  246 06:29:25.754981  end: 1.6.2.4 test-definition (duration 00:00:04) [common]
  247 06:29:25.755254  start: 1.6.2.5 compress-overlay (timeout 00:09:20) [common]
  248 06:29:38.077776  end: 1.6.2.5 compress-overlay (duration 00:00:12) [common]
  249 06:29:38.078143  start: 1.6.2.6 persistent-nfs-overlay (timeout 00:09:07) [common]
  250 06:29:38.078379  end: 1.6.2.6 persistent-nfs-overlay (duration 00:00:00) [common]
  251 06:29:38.078650  end: 1.6.2 lava-overlay (duration 00:00:17) [common]
  252 06:29:38.078909  start: 1.6.3 extract-overlay-ramdisk (timeout 00:09:07) [common]
  253 06:29:38.259317  end: 1.6.3 extract-overlay-ramdisk (duration 00:00:00) [common]
  254 06:29:38.260584  start: 1.6.4 extract-modules (timeout 00:09:07) [common]
  255 06:29:38.260912  extracting modules file /var/lib/lava/dispatcher/tmp/6968593/tftp-deploy-7adq7vgc/modules/modules.tar to /var/lib/lava/dispatcher/tmp/6968593/extract-nfsrootfs-karwr_0_
  256 06:29:38.893789  extracting modules file /var/lib/lava/dispatcher/tmp/6968593/tftp-deploy-7adq7vgc/modules/modules.tar to /var/lib/lava/dispatcher/tmp/6968593/extract-overlay-ramdisk-hphn1ipg/ramdisk
  257 06:29:39.535105  end: 1.6.4 extract-modules (duration 00:00:01) [common]
  258 06:29:39.535491  start: 1.6.5 apply-overlay-tftp (timeout 00:09:06) [common]
  259 06:29:39.535716  [common] Applying overlay to NFS
  260 06:29:39.535916  [common] Applying overlay /var/lib/lava/dispatcher/tmp/6968593/compress-overlay-m8xh12oz/overlay-1.6.2.5.tar.gz to directory /var/lib/lava/dispatcher/tmp/6968593/extract-nfsrootfs-karwr_0_
  261 06:29:41.079265  end: 1.6.5 apply-overlay-tftp (duration 00:00:02) [common]
  262 06:29:41.079634  start: 1.6.6 prepare-kernel (timeout 00:09:04) [common]
  263 06:29:41.079884  start: 1.6.6.1 uboot-prepare-kernel (timeout 00:09:04) [common]
  264 06:29:41.080164  end: 1.6.6.1 uboot-prepare-kernel (duration 00:00:00) [common]
  265 06:29:41.080389  end: 1.6.6 prepare-kernel (duration 00:00:00) [common]
  266 06:29:41.080663  start: 1.6.7 configure-preseed-file (timeout 00:09:04) [common]
  267 06:29:41.080915  end: 1.6.7 configure-preseed-file (duration 00:00:00) [common]
  268 06:29:41.081217  start: 1.6.8 compress-ramdisk (timeout 00:09:04) [common]
  269 06:29:41.081438  Building ramdisk /var/lib/lava/dispatcher/tmp/6968593/extract-overlay-ramdisk-hphn1ipg/ramdisk.cpio containing /var/lib/lava/dispatcher/tmp/6968593/extract-overlay-ramdisk-hphn1ipg/ramdisk
  270 06:29:41.603854  >> 79900 blocks

  271 06:29:43.989145  Adding RAMdisk u-boot header.
  272 06:29:43.990274  mkimage -A arm -T ramdisk -C none -d /var/lib/lava/dispatcher/tmp/6968593/extract-overlay-ramdisk-hphn1ipg/ramdisk.cpio.gz /var/lib/lava/dispatcher/tmp/6968593/extract-overlay-ramdisk-hphn1ipg/ramdisk.cpio.gz.uboot
  273 06:29:44.494971  output: Image Name:   
  274 06:29:44.496210  output: Created:      Thu Aug  4 07:29:43 2022
  275 06:29:44.496535  output: Image Type:   ARM Linux RAMDisk Image (uncompressed)
  276 06:29:44.496840  output: Data Size:    15259939 Bytes = 14902.28 KiB = 14.55 MiB
  277 06:29:44.497188  output: Load Address: 00000000
  278 06:29:44.497432  output: Entry Point:  00000000
  279 06:29:44.497692  output: 
  280 06:29:44.498188  rename /var/lib/lava/dispatcher/tmp/6968593/extract-overlay-ramdisk-hphn1ipg/ramdisk.cpio.gz.uboot to /var/lib/lava/dispatcher/tmp/6968593/tftp-deploy-7adq7vgc/ramdisk/ramdisk.cpio.gz.uboot
  281 06:29:44.498975  end: 1.6.8 compress-ramdisk (duration 00:00:03) [common]
  282 06:29:44.499474  end: 1.6 prepare-tftp-overlay (duration 00:00:39) [common]
  283 06:29:44.499926  start: 1.7 lxc-create-udev-rule-action (timeout 00:09:01) [common]
  284 06:29:44.500306  No LXC device requested
  285 06:29:44.500733  end: 1.7 lxc-create-udev-rule-action (duration 00:00:00) [common]
  286 06:29:44.501178  start: 1.8 deploy-device-env (timeout 00:09:01) [common]
  287 06:29:44.501554  end: 1.8 deploy-device-env (duration 00:00:00) [common]
  288 06:29:44.501856  Checking files for TFTP limit of 4294967296 bytes.
  289 06:29:44.503932  end: 1 tftp-deploy (duration 00:00:59) [common]
  290 06:29:44.504353  start: 2 uboot-action (timeout 00:05:00) [common]
  291 06:29:44.504770  start: 2.1 uboot-from-media (timeout 00:05:00) [common]
  292 06:29:44.505037  end: 2.1 uboot-from-media (duration 00:00:00) [common]
  293 06:29:44.505348  start: 2.2 bootloader-overlay (timeout 00:05:00) [common]
  294 06:29:44.505824  substitutions:
  295 06:29:44.506031  - {BOOTX}: bootz 0x10000000 0x14000000 0x13f00000
  296 06:29:44.506229  - {DTB_ADDR}: 0x13f00000
  297 06:29:44.506425  - {DTB}: 6968593/tftp-deploy-7adq7vgc/dtb/imx6q-sabrelite.dtb
  298 06:29:44.506618  - {INITRD}: 6968593/tftp-deploy-7adq7vgc/ramdisk/ramdisk.cpio.gz.uboot
  299 06:29:44.506810  - {KERNEL_ADDR}: 0x10000000
  300 06:29:44.507000  - {KERNEL}: 6968593/tftp-deploy-7adq7vgc/kernel/zImage
  301 06:29:44.507188  - {LAVA_MAC}: None
  302 06:29:44.507374  - {NFSROOTFS}: /var/lib/lava/dispatcher/tmp/6968593/extract-nfsrootfs-karwr_0_
  303 06:29:44.507574  - {NFS_SERVER_IP}: 192.168.101.1
  304 06:29:44.507759  - {PRESEED_CONFIG}: None
  305 06:29:44.507943  - {PRESEED_LOCAL}: None
  306 06:29:44.508128  - {RAMDISK_ADDR}: 0x14000000
  307 06:29:44.508311  - {RAMDISK}: 6968593/tftp-deploy-7adq7vgc/ramdisk/ramdisk.cpio.gz.uboot
  308 06:29:44.508495  - {ROOT_PART}: None
  309 06:29:44.508695  - {ROOT}: None
  310 06:29:44.508879  - {SERVER_IP}: 192.168.101.1
  311 06:29:44.509081  - {TEE_ADDR}: 0x83000000
  312 06:29:44.509267  - {TEE}: None
  313 06:29:44.509451  Parsed boot commands:
  314 06:29:44.509631  - setenv autoload no
  315 06:29:44.509813  - setenv initrd_high 0xffffffff
  316 06:29:44.509995  - setenv fdt_high 0xffffffff
  317 06:29:44.510177  - dhcp
  318 06:29:44.510357  - setenv serverip 192.168.101.1
  319 06:29:44.510538  - tftp 0x10000000 6968593/tftp-deploy-7adq7vgc/kernel/zImage
  320 06:29:44.510719  - tftp 0x14000000 6968593/tftp-deploy-7adq7vgc/ramdisk/ramdisk.cpio.gz.uboot
  321 06:29:44.510902  - setenv initrd_size ${filesize}
  322 06:29:44.511084  - tftp 0x13f00000 6968593/tftp-deploy-7adq7vgc/dtb/imx6q-sabrelite.dtb
  323 06:29:44.511265  - setenv bootargs 'console=ttymxc1,115200n8 root=/dev/nfs rw nfsroot=192.168.101.1:/var/lib/lava/dispatcher/tmp/6968593/extract-nfsrootfs-karwr_0_,tcp,hard  ip=dhcp'
  324 06:29:44.511451  - bootz 0x10000000 0x14000000 0x13f00000
  325 06:29:44.511694  end: 2.2 bootloader-overlay (duration 00:00:00) [common]
  327 06:29:44.512436  start: 2.3 connect-device (timeout 00:05:00) [common]
  328 06:29:44.512673  [common] connect-device Connecting to device using '/usr/bin/console -f -M rack-control imx6q-sabrelite-lava-cbg-0'
  329 06:29:44.519867  Setting prompt string to ['lava-test: # ']
  330 06:29:44.520792  end: 2.3 connect-device (duration 00:00:00) [common]
  331 06:29:44.521154  start: 2.4 uboot-commands (timeout 00:05:00) [common]
  332 06:29:44.521455  start: 2.4.1 reset-device (timeout 00:05:00) [common]
  333 06:29:44.521759  start: 2.4.1.1 pdu-reboot (timeout 00:05:00) [common]
  334 06:29:44.522226  Calling: 'nice' '/usr/local/bin/rack-power.sh' 'rack-power-0' '-t' '1'
  335 06:29:44.555808  >> Software version: 7

  336 06:29:44.564654  >> Intermediate Relay states: 0xfd

  337 06:29:46.573518  >> Relay states: 0xff

  338 06:29:46.574706  Returned 0 in 2 seconds
  339 06:29:46.676345  end: 2.4.1.1 pdu-reboot (duration 00:00:02) [common]
  341 06:29:46.678129  end: 2.4.1 reset-device (duration 00:00:02) [common]
  342 06:29:46.678770  start: 2.4.2 bootloader-interrupt (timeout 00:04:58) [common]
  343 06:29:46.679343  Setting prompt string to ['Hit any key to stop autoboot']
  344 06:29:46.679826  bootloader-interrupt: Wait for prompt ['Hit any key to stop autoboot'] (timeout 00:05:00)
  345 06:29:46.685260  [Enter `^Ec?' for help]
  346 06:29:47.914602  
  347 06:29:47.915170  
  348 06:29:47.921541  U-Boot 2021.10+dfsg-1+apertis10bv2023dev2b2 (Apr 18 2022 - 16:34:49 +0000)
  349 06:29:47.922105  
  350 06:29:47.925019  CPU:   Freescale i.MX6Q rev1.2 at 792 MHz
  351 06:29:47.925767  Reset cause: POR
  352 06:29:47.930010  Model: Freescale i.MX6 Quad SABRE Lite Board
  353 06:29:47.930471  Board: SABRE Lite
  354 06:29:47.930931  I2C:   ready
  355 06:29:47.931716  DRAM:  1 GiB
  356 06:29:47.988125  MMC:   FSL_SDHC: 0, FSL_SDHC: 1
  357 06:29:48.004578  Loading Environment from SPIFlash... SF: Detected gd25q16 with page size 256 Bytes, erase size 4 KiB, total 2 MiB
  358 06:29:48.014709  *** Warning - bad CRC, using default environment
  359 06:29:48.015252  
  360 06:29:48.021222  In:    serial
  361 06:29:48.023578  Out:   serial
  362 06:29:48.024087  Err:   serial
  363 06:29:48.035198  Net:   using phy at 7
  364 06:29:48.041238  FEC [PRIME], usb_ether
  365 06:29:48.042922  Error: usb_ether address not set.
  366 06:29:48.043431  
  367 06:29:48.045351  starting USB...
  368 06:29:48.046808  Bus usb@2184000: usb dr_mode not found
  369 06:29:48.100346  Bus usb@2184200: USB EHCI 1.00
  370 06:29:51.138972  scanning bus usb@2184000 for devices... 1 USB Device(s) found
  371 06:29:56.281754  scanning bus usb@2184200 for devices... 2 USB Device(s) found
  372 06:29:56.282840         scanning usb for storage devices... 0 Storage Device(s) found
  373 06:29:56.287446         scanning usb for ethernet devices... 0 Ethernet Device(s) found
  375 06:29:56.461014  Hit any key to stop autoboot:  3 
  376 06:29:56.461890  end: 2.4.2 bootloader-interrupt (duration 00:00:10) [common]
  377 06:29:56.462561  start: 2.4.3 bootloader-commands (timeout 00:04:48) [common]
  378 06:29:56.463114  Setting prompt string to ['=>']
  379 06:29:56.463630  bootloader-commands: Wait for prompt ['=>'] (timeout 00:04:48)
  380 06:29:56.470670   0 
  381 06:29:56.471694  Setting prompt string to ['=>', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image']
  382 06:29:56.472109  Sending with 10 millisecond of delay
  384 06:29:57.613384  => setenv autoload no
  385 06:29:57.624213  bootloader-commands: Wait for prompt ['=>', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:04:47)
  386 06:29:57.627887  setenv autoload no
  387 06:29:57.628536  Sending with 10 millisecond of delay
  389 06:29:59.439018  => setenv initrd_high 0xffffffff
  390 06:29:59.450001  bootloader-commands: Wait for prompt ['=>', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:04:45)
  391 06:29:59.450947  setenv initrd_high 0xffffffff
  392 06:29:59.451714  Sending with 10 millisecond of delay
  394 06:30:01.081925  => setenv fdt_high 0xffffffff
  395 06:30:01.092778  bootloader-commands: Wait for prompt ['=>', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:04:43)
  396 06:30:01.093773  setenv fdt_high 0xffffffff
  397 06:30:01.094402  Sending with 10 millisecond of delay
  399 06:30:01.388571  => dhcp
  400 06:30:01.399267  bootloader-commands: Wait for prompt ['=>', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:04:43)
  401 06:30:01.399835  dhcp
  402 06:30:01.493540  BOOTP broadcast 1
  403 06:30:01.500503  DHCP client bound to address 192.168.101.99 (4 ms)
  404 06:30:01.502569  Sending with 10 millisecond of delay
  406 06:30:03.316992  => setenv serverip 192.168.101.1
  407 06:30:03.328028  bootloader-commands: Wait for prompt ['=>', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:04:41)
  408 06:30:03.328991  setenv serverip 192.168.101.1
  409 06:30:03.329663  Sending with 10 millisecond of delay
  411 06:30:06.893822  => tftp 0x10000000 6968593/tftp-deploy-7adq7vgc/kernel/zImage
  412 06:30:06.904664  bootloader-commands: Wait for prompt ['=>', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:04:38)
  413 06:30:06.905329  tftp 0x10000000 6968593/tftp-deploy-7adq7vgc/kernel/zImage
  414 06:30:07.003048  Using FEC device
  415 06:30:07.006357  TFTP from server 192.168.101.1; our IP address is 192.168.101.99
  416 06:30:07.009743  Filename '6968593/tftp-deploy-7adq7vgc/kernel/zImage'.
  417 06:30:07.012851  Load address: 0x10000000
  418 06:30:07.345414  Loading: *#################################################################
  419 06:30:07.688629  	 #################################################################
  420 06:30:08.039464  	 #################################################################
  421 06:30:08.411809  	 #################################################################
  422 06:30:08.758836  	 #################################################################
  423 06:30:09.105768  	 #################################################################
  424 06:30:09.520230  	 #################################################################
  425 06:30:09.893831  	 #################################################################
  426 06:30:10.419949  	 #################################################################
  427 06:30:20.879975  	 #########T ##########T ##############################################
  428 06:30:21.246874  	 #################################################################
  429 06:30:21.612877  	 #################################################################
  430 06:30:21.976138  	 #################################################################
  431 06:30:21.996334  	 ###
  432 06:30:21.996642  	 810.5 KiB/s
  433 06:30:21.996918  done
  434 06:30:21.997563  Bytes transferred = 12444160 (bde200 hex)
  435 06:30:21.998372  Sending with 10 millisecond of delay
  437 06:30:26.541577  => tftp 0x14000000 6968593/tftp-deploy-7adq7vgc/ramdisk/ramdisk.cpio.gz.uboot
  438 06:30:26.552259  bootloader-commands: Wait for prompt ['=>', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:04:18)
  439 06:30:26.552903  tftp 0x14000000 6968593/tftp-deploy-7adq7vgc/ramdisk/ramdisk.cpio.gz.uboot
  440 06:30:26.651325  Using FEC device
  441 06:30:26.652730  TFTP from server 192.168.101.1; our IP address is 192.168.101.99
  442 06:30:26.659521  Filename '6968593/tftp-deploy-7adq7vgc/ramdisk/ramdisk.cpio.gz.uboot'.
  443 06:30:26.661855  Load address: 0x14000000
  444 06:30:27.030674  Loading: *#################################################################
  445 06:30:27.395670  	 #################################################################
  446 06:30:27.756785  	 #################################################################
  447 06:30:28.120799  	 #################################################################
  448 06:30:28.499987  	 #################################################################
  449 06:30:28.858786  	 #################################################################
  450 06:30:29.180157  	 #################################################################
  451 06:30:29.492932  	 #################################################################
  452 06:30:29.809788  	 #################################################################
  453 06:30:30.120971  	 #################################################################
  454 06:30:35.438532  	 ##############T ###################################################
  455 06:30:35.736461  	 #################################################################
  456 06:30:36.032527  	 #################################################################
  457 06:30:36.327491  	 #################################################################
  458 06:30:41.682434  	 ######################################################T ###########
  459 06:30:42.085216  	 #################################################################
  460 06:30:42.085560  	 965.8 KiB/s
  461 06:30:42.085850  done
  462 06:30:42.086445  Bytes transferred = 15260003 (e8d963 hex)
  463 06:30:42.087025  Sending with 10 millisecond of delay
  465 06:30:43.953348  => setenv initrd_size ${filesize}
  466 06:30:43.963880  bootloader-commands: Wait for prompt ['=>', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:04:01)
  467 06:30:43.964336  setenv initrd_size ${filesize}
  468 06:30:43.964807  Sending with 10 millisecond of delay
  470 06:30:48.126944  => tftp 0x13f00000 6968593/tftp-deploy-7adq7vgc/dtb/imx6q-sabrelite.dtb
  471 06:30:48.137482  bootloader-commands: Wait for prompt ['=>', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:03:56)
  472 06:30:48.137932  tftp 0x13f00000 6968593/tftp-deploy-7adq7vgc/dtb/imx6q-sabrelite.dtb
  473 06:30:48.235170  Using FEC device
  474 06:30:48.241054  TFTP from server 192.168.101.1; our IP address is 192.168.101.99
  475 06:30:48.248822  Filename '6968593/tftp-deploy-7adq7vgc/dtb/imx6q-sabrelite.dtb'.
  476 06:30:48.252830  Load address: 0x13f00000
  477 06:30:48.269550  Loading: *###
  478 06:30:48.269781  	 2.5 MiB/s
  479 06:30:48.269973  done
  480 06:30:48.271256  Bytes transferred = 42397 (a59d hex)
  481 06:30:48.271722  Sending with 10 millisecond of delay
  483 06:30:58.181342  => setenv bootargs 'console=ttymxc1,115200n8 root=/dev/nfs rw nfsroot=192.168.101.1:/var/lib/lava/dispatcher/tmp/6968593/extract-nfsrootfs-karwr_0_,tcp,hard  ip=dhcp'
  484 06:30:58.191899  bootloader-commands: Wait for prompt ['=>', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:03:46)
  485 06:30:58.192362  setenv bootargs 'console=ttymxc1,115200n8 root=/dev/nfs rw nfsroot=192.168.101.1:/var/lib/lava/dispatcher/tmp/6968593/extract-nfsrootfs-karwr_0_,tcp,hard  ip=dhcp'
  486 06:30:58.192889  Sending with 10 millisecond of delay
  488 06:31:00.550179  => bootz 0x10000000 0x14000000 0x13f00000
  489 06:31:00.563442  Setting prompt string to 'Starting kernel'
  490 06:31:00.563714  Setting prompt string to ['Starting kernel']
  491 06:31:00.563950  Setting prompt string to ['Starting kernel', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image']
  492 06:31:00.564238  bootloader-commands: Wait for prompt ['Starting kernel', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:03:44)
  493 06:31:00.565016  bootz 0x10000000 0x14000000 0x13f00000
  494 06:31:00.565308  Kernel image @ 0x10000000 [ 0x000000 - 0xbde200 ]
  495 06:31:00.565808  ## Loading init Ramdisk from Legacy Image at 14000000 ...
  496 06:31:00.568054     Image Name:   
  497 06:31:00.575800     Image Type:   ARM Linux RAMDisk Image (uncompressed)
  498 06:31:00.578549     Data Size:    15259939 Bytes = 14.6 MiB
  499 06:31:00.578782     Load Address: 00000000
  500 06:31:00.581949     Entry Point:  00000000
  501 06:31:00.757273     Verifying Checksum ... OK
  502 06:31:00.762720  ## Flattened Device Tree blob at 13f00000
  503 06:31:00.765648     Booting using the fdt blob at 0x13f00000
  504 06:31:00.771079     Using Device Tree in place at 13f00000, end 13f0d59c
  505 06:31:00.780052  
  506 06:31:00.780848  end: 2.4.3 bootloader-commands (duration 00:01:04) [common]
  507 06:31:00.781176  start: 2.4.4 auto-login-action (timeout 00:03:44) [common]
  508 06:31:00.781493  Setting prompt string to ['Linux version [0-9]']
  509 06:31:00.781713  Setting prompt string to ['Linux version [0-9]', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image']
  510 06:31:00.782026  auto-login-action: Wait for prompt ['Linux version [0-9]', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:05:00)
  511 06:31:00.782587  Starting kernel ...
  512 06:31:00.782793  
  513 06:31:09.407063  [    0.000000] Booting Linux on physical CPU 0x0
  514 06:31:09.412240  start: 2.4.4.1 login-action (timeout 00:03:35) [common]
  515 06:31:09.412493  The string '/ #' does not look like a typical prompt and could match status messages instead. Please check the job log files and use a prompt string which matches the actual prompt string more closely.
  516 06:31:09.412768  Setting prompt string to ['-+\\[ cut here \\]-+\\s+(.*\\s+-+\\[ end trace (\\w*) \\]-+)', '(Unhandled fault.*)\\r\\n', 'Kernel panic - (.*) end Kernel panic', 'Stack:\\s+(.*\\s+-+\\[ end trace (\\w*) \\]-+)', '^[^\\n]+WARNING:.*?$', '^[^\\n]+Oops(?: -|:).*?$', '^[^\\n]+BUG:.*?$']
  517 06:31:09.412996  Using line separator: #'\n'#
  518 06:31:09.413207  No login prompt set.
  519 06:31:09.413397  Parsing kernel messages
  520 06:31:09.413569  ['-+\\[ cut here \\]-+\\s+(.*\\s+-+\\[ end trace (\\w*) \\]-+)', '(Unhandled fault.*)\\r\\n', 'Kernel panic - (.*) end Kernel panic', 'Stack:\\s+(.*\\s+-+\\[ end trace (\\w*) \\]-+)', '^[^\\n]+WARNING:.*?$', '^[^\\n]+Oops(?: -|:).*?$', '^[^\\n]+BUG:.*?$', '/ #', 'Login timed out', 'Login incorrect']
  521 06:31:09.413885  [login-action] Waiting for messages, (timeout 00:03:35)
  522 06:31:09.430693  [    0.000000] Linux version 5.10.131-cip13 (KernelCI@build-j453048-arm-gcc-10-multi-v7-defconfig-kselftest-ftkxb) (arm-linux-gnueabihf-gcc (Debian 10.2.1-6) 10.2.1 20210110, GNU ld (GNU Binutils for Debian) 2.35.2) #1 SMP Thu Aug 4 03:56:16 UTC 2022
  523 06:31:09.436624  [    0.000000] CPU: ARMv7 Processor [412fc09a] revision 10 (ARMv7), cr=10c5387d
  524 06:31:09.446741  [    0.000000] CPU: PIPT / VIPT nonaliasing data cache, VIPT aliasing instruction cache
  525 06:31:09.452030  [    0.000000] OF: fdt: Machine model: Freescale i.MX6 Quad SABRE Lite Board
  526 06:31:09.456697  [    0.000000] Memory policy: Data cache writealloc
  527 06:31:09.461585  [    0.000000] efi: UEFI not found.
  528 06:31:09.466451  [    0.000000] OF: fdt: Reserved memory: unsupported node format, ignoring
  529 06:31:09.472200  [    0.000000] cma: Reserved 64 MiB at 0x4c000000
  530 06:31:09.474729  [    0.000000] Zone ranges:
  531 06:31:09.480314  [    0.000000]   DMA      [mem 0x0000000010000000-0x000000003fffffff]
  532 06:31:09.482194  [    0.000000]   Normal   empty
  533 06:31:09.489961  [    0.000000]   HighMem  [mem 0x0000000040000000-0x000000004fffffff]
  534 06:31:09.493318  [    0.000000] Movable zone start for each node
  535 06:31:09.496196  [    0.000000] Early memory node ranges
  536 06:31:09.502444  [    0.000000]   node   0: [mem 0x0000000010000000-0x000000004fffffff]
  537 06:31:09.511011  [    0.000000] Initmem setup node 0 [mem 0x0000000010000000-0x000000004fffffff]
  538 06:31:09.515939  [    0.000000] percpu: Embedded 21 pages/cpu s55468 r8192 d22356 u86016
  539 06:31:09.525223  [    0.000000] Built 1 zonelists, mobility grouping on.  Total pages: 260608
  540 06:31:09.541113  [    0.000000] Kernel command line: console=ttymxc1,115200n8 root=/dev/nfs rw nfsroot=192.168.101.1:/var/lib/lava/dispatcher/tmp/6968593/extract-nfsrootfs-karwr_0_,tcp,hard  ip=dhcp
  541 06:31:09.546629  [    0.000000] Dentry cache hash table entries: 131072 (order: 7, 524288 bytes, linear)
  542 06:31:09.554356  [    0.000000] Inode-cache hash table entries: 65536 (order: 6, 262144 bytes, linear)
  543 06:31:09.560597  [    0.000000] mem auto-init: stack:off, heap alloc:off, heap free:off
  544 06:31:09.576503  [    0.000000] Memory: 921616K/1048576K available (17408K kernel code, 2652K rwdata, 8116K rodata, 2048K init, 6694K bss, 61424K reserved, 65536K cma-reserved, 196608K highmem)
  545 06:31:09.583210  [    0.000000] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1
  546 06:31:09.588457  [    0.000000] ftrace: allocating 56033 entries in 165 pages
  547 06:31:09.593320  [    0.000000] ftrace: allocated 165 pages with 4 groups
  548 06:31:09.598437  [    0.000000] Running RCU self tests
  549 06:31:09.602369  [    0.000000] rcu: Hierarchical RCU implementation.
  550 06:31:09.607751  [    0.000000] rcu: 	RCU event tracing is enabled.
  551 06:31:09.612077  [    0.000000] rcu: 	RCU lockdep checking is enabled.
  552 06:31:09.619058  [    0.000000] rcu: 	RCU restricting CPUs from NR_CPUS=16 to nr_cpu_ids=4.
  553 06:31:09.622243  [    0.000000] 	Rude variant of Tasks RCU enabled.
  554 06:31:09.628103  [    0.000000] 	Tracing variant of Tasks RCU enabled.
  555 06:31:09.635833  [    0.000000] rcu: RCU calculated value of scheduler-enlistment delay is 10 jiffies.
  556 06:31:09.642958  [    0.000000] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4
  557 06:31:09.648581  [    0.000000] NR_IRQS: 16, nr_irqs: 16, preallocated irqs: 16
  558 06:31:09.653234  [    0.000000] L2C-310 errata 752271 769419 enabled
  559 06:31:09.658694  [    0.000000] L2C-310 enabling early BRESP for Cortex-A9
  560 06:31:09.662645  [    0.000000] L2C-310 full line of zeros enabled for Cortex-A9
  561 06:31:09.669230  [    0.000000] L2C-310 ID prefetch enabled, offset 16 lines
  562 06:31:09.674473  [    0.000000] L2C-310 dynamic clock gating enabled, standby mode enabled
  563 06:31:09.681720  [    0.000000] L2C-310 cache controller enabled, 16 ways, 1024 kB
  564 06:31:09.686537  [    0.000000] L2C-310: CACHE_ID 0x410000c7, AUX_CTRL 0x76470001
  565 06:31:09.692345  [    0.000000] Switching to timer-based delay loop, resolution 333ns
  566 06:31:09.704159  [    0.000009] sched_clock: 32 bits at 3000kHz, resolution 333ns, wraps every 715827882841ns
  567 06:31:09.710595  [    0.000042] clocksource: mxc_timer1: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 637086815595 ns
  568 06:31:09.716698  [    0.004510] Console: colour dummy device 80x30
  569 06:31:09.724738  [    0.004578] Lock dependency validator: Copyright (c) 2006 Red Hat, Inc., Ingo Molnar
  570 06:31:09.727344  [    0.004608] ... MAX_LOCKDEP_SUBCLASSES:  8
  571 06:31:09.732865  [    0.004636] ... MAX_LOCK_DEPTH:          48
  572 06:31:09.735252  [    0.004663] ... MAX_LOCKDEP_KEYS:        8192
  573 06:31:09.741537  [    0.004689] ... CLASSHASH_SIZE:          4096
  574 06:31:09.744508  [    0.004716] ... MAX_LOCKDEP_ENTRIES:     32768
  575 06:31:09.751772  [    0.004742] ... MAX_LOCKDEP_CHAINS:      65536
  576 06:31:09.755703  [    0.004768] ... CHAINHASH_SIZE:          32768
  577 06:31:09.759600  [    0.004795]  memory used by lock dependency info: 4061 kB
  578 06:31:09.764731  [    0.004821]  memory used for stack traces: 2112 kB
  579 06:31:09.769843  [    0.004848]  per task-struct memory footprint: 1536 bytes
  580 06:31:09.779545  [    0.004947] Calibrating delay loop (skipped), value calculated using timer frequency.. 6.00 BogoMIPS (lpj=30000)
  581 06:31:09.783733  [    0.005000] pid_max: default: 32768 minimum: 301
  582 06:31:09.789967  [    0.005385] LSM: Security Framework initializing
  583 06:31:09.792485  [    0.005500] LSM support for eBPF active
  584 06:31:09.803792  [    0.005647] Mount-cache hash table entries: 2048 (order: 1, 8192 bytes, linear)
  585 06:31:09.807389  [    0.005699] Mountpoint-cache hash table entries: 2048 (order: 1, 8192 bytes, linear)
  586 06:31:09.814842  [    0.008309] CPU: Testing write buffer coherency: ok
  587 06:31:09.818357  [    0.008431] CPU0: Spectre v2: using BPIALL workaround
  588 06:31:09.823235  [    0.009543] CPU0: thread -1, cpu 0, socket 0, mpidr 80000000
  589 06:31:09.832383  [    0.013506] Setting up static identity map for 0x10300000 - 0x103000ac
  590 06:31:09.836347  [    0.015905] rcu: Hierarchical SRCU implementation.
  591 06:31:09.839361  [    0.025405] EFI services will not be available.
  592 06:31:09.843735  [    0.026741] smp: Bringing up secondary CPUs ...
  593 06:31:09.850277  [    0.030169] CPU1: thread -1, cpu 1, socket 0, mpidr 80000001
  594 06:31:09.856268  [    0.030185] CPU1: Spectre v2: using BPIALL workaround
  595 06:31:09.862337  [    0.034288] CPU2: thread -1, cpu 2, socket 0, mpidr 80000002
  596 06:31:09.865647  [    0.034303] CPU2: Spectre v2: using BPIALL workaround
  597 06:31:09.872485  [    0.038050] CPU3: thread -1, cpu 3, socket 0, mpidr 80000003
  598 06:31:09.876670  [    0.038065] CPU3: Spectre v2: using BPIALL workaround
  599 06:31:09.880279  [    0.039154] smp: Brought up 1 node, 4 CPUs
  600 06:31:09.886631  [    0.039201] SMP: Total of 4 processors activated (24.00 BogoMIPS).
  601 06:31:09.892112  [    0.039238] CPU: All CPU(s) started in SVC mode.
  602 06:31:09.895246  [    0.041900] devtmpfs: initialized
  603 06:31:09.902659  [    0.101273] VFP support v0.3: implementor 41 architecture 3 part 30 variant 9 rev 4
  604 06:31:09.912238  [    0.103998] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 19112604462750000 ns
  605 06:31:09.920223  [    0.104076] futex hash table entries: 1024 (order: 4, 65536 bytes, linear)
  606 06:31:09.927140  [    0.108828] pinctrl core: initialized pinctrl subsystem
  607 06:31:09.930086  [    0.115943] DMI not present or invalid.
  608 06:31:09.933933  [    0.118333] NET: Registered protocol family 16
  609 06:31:09.941724  [    0.130079] DMA: preallocated 256 KiB pool for atomic coherent allocations
  610 06:31:09.945661  [    0.139842] thermal_sys: Registered thermal governor 'step_wise'
  611 06:31:09.950701  [    0.140409] cpuidle: using governor menu
  612 06:31:09.954749  [    0.140961] CPU identified as i.MX6Q, silicon rev 1.2
  613 06:31:09.960717  [    0.899564] vdd1p1: supplied by regulator-dummy
  614 06:31:09.965138  [    0.931928] vdd3p0: supplied by regulator-dummy
  615 06:31:09.970558  [    0.963848] vdd2p5: supplied by regulator-dummy
  616 06:31:09.974816  [    0.995742] vddarm: supplied by regulator-dummy
  617 06:31:09.978258  [    1.028600] vddpu: supplied by regulator-dummy
  618 06:31:09.982217  [    1.059619] vddsoc: supplied by regulator-dummy
  619 06:31:09.986732  [    2.413625] No ATAGs?
  620 06:31:09.992455  [    2.414391] hw-breakpoint: found 5 (+1 reserved) breakpoint and 1 watchpoint registers.
  621 06:31:09.998896  [    2.414476] hw-breakpoint: maximum watchpoint size is 4 bytes.
  622 06:31:10.005268  [    2.434544] imx6q-pinctrl 20e0000.pinctrl: initialized IMX pinctrl driver
  623 06:31:10.010162  [    2.464489] Serial: AMBA PL011 UART driver
  624 06:31:10.013433  [    2.531257] Kprobes globally optimized
  625 06:31:10.020016  [    2.628257] mxs-dma 110000.dma-apbh: initialized
  626 06:31:10.024493  [    2.661273] iommu: Default domain type: Translated 
  627 06:31:10.026291  [    2.663457] vgaarb: loaded
  628 06:31:10.032658  [    2.668407] SCSI subsystem initialized
  629 06:31:10.034897  [    2.670632] usbcore: registered new interface driver usbfs
  630 06:31:10.040913  [    2.670968] usbcore: registered new interface driver hub
  631 06:31:10.046355  [    2.671208] usbcore: registered new device driver usb
  632 06:31:10.050544  [    2.679070] i2c i2c-0: IMX I2C adapter registered
  633 06:31:10.056493  [    2.686255] i2c i2c-1: IMX I2C adapter registered
  634 06:31:10.059552  [    2.690989] i2c i2c-2: IMX I2C adapter registered
  635 06:31:10.065165  [    2.695645] pps_core: LinuxPPS API ver. 1 registered
  636 06:31:10.073641  [    2.695690] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti <giometti@linux.it>
  637 06:31:10.078295  [    2.695792] PTP clock support registered
  638 06:31:10.083978  [    2.714135] clocksource: Switched to clocksource mxc_timer1
  639 06:31:10.089698  [    4.424086] NET: Registered protocol family 2
  640 06:31:10.095171  [    4.424853] IP idents hash table entries: 16384 (order: 5, 131072 bytes, linear)
  641 06:31:10.103773  [    4.428300] tcp_listen_portaddr_hash hash table entries: 512 (order: 2, 22528 bytes, linear)
  642 06:31:10.111832  [    4.428485] TCP established hash table entries: 8192 (order: 3, 32768 bytes, linear)
  643 06:31:10.120690  [    4.428718] TCP bind hash table entries: 8192 (order: 6, 327680 bytes, linear)
  644 06:31:10.125174  [    4.430163] TCP: Hash tables configured (established 8192 bind 8192)
  645 06:31:10.133256  [    4.431241] MPTCP token hash table entries: 1024 (order: 3, 49152 bytes, linear)
  646 06:31:10.139535  [    4.431591] UDP hash table entries: 512 (order: 3, 49152 bytes, linear)
  647 06:31:10.146386  [    4.431854] UDP-Lite hash table entries: 512 (order: 3, 49152 bytes, linear)
  648 06:31:10.152321  [    4.432612] NET: Registered protocol family 1
  649 06:31:10.158490  [    4.435637] RPC: Registered named UNIX socket transport module.
  650 06:31:10.163136  [    4.435730] RPC: Registered udp transport module.
  651 06:31:10.167081  [    4.435771] RPC: Registered tcp transport module.
  652 06:31:10.172706  [    4.435811] RPC: Registered tcp NFSv4.1 backchannel transport module.
  653 06:31:10.177466  [    4.435866] NET: Registered protocol family 44
  654 06:31:10.181898  [    4.435937] PCI: CLS 0 bytes, default 64
  655 06:31:10.188397  [    4.438469] Trying to unpack rootfs image as initramfs...
  656 06:31:10.191694  [    6.336497] Freeing initrd memory: 14904K
  657 06:31:10.199387  [    6.337480] hw perfevents: no interrupt-affinity property for /pmu, guessing.
  658 06:31:10.206015  [    6.338879] hw perfevents: enabled with armv7_cortex_a9 PMU driver, 7 counters available
  659 06:31:10.213446  [    6.348339] Initialise system trusted keyrings
  660 06:31:10.217817  [    6.349555] workingset: timestamp_bits=30 max_order=18 bucket_order=0
  661 06:31:10.224557  [    6.402761] squashfs: version 4.0 (2009/01/31) Phillip Lougher
  662 06:31:10.228146  [    6.406985] NFS: Registering the id_resolver key type
  663 06:31:10.232184  [    6.407232] Key type id_resolver registered
  664 06:31:10.240184  [    6.407324] Key type id_legacy registered
  665 06:31:10.244849  [    6.408000] nfs4filelayout_init: NFSv4 File Layout Driver Registering...
  666 06:31:10.251118  [    6.408109] nfs4flexfilelayout_init: NFSv4 Flexfile Layout Driver Registering...
  667 06:31:10.256229  [    6.408305] ntfs: driver 2.1.32 [Flags: R/O].
  668 06:31:10.259743  [    6.410572] Key type asymmetric registered
  669 06:31:10.266114  [    6.410699] Asymmetric key parser 'x509' registered
  670 06:31:10.268719  [    6.411155] bounce: pool size: 64 pages
  671 06:31:10.275281  [    6.411322] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 247)
  672 06:31:10.281552  [    6.411428] io scheduler mq-deadline registered
  673 06:31:10.285146  [    6.411471] io scheduler kyber registered
  674 06:31:10.288793  [    6.412437] test_firmware: interface ready
  675 06:31:10.298121  [    6.656087] imx-sdma 20ec000.sdma: Direct firmware load for imx/sdma/sdma-imx6q.bin failed with error -2
  676 06:31:10.305754  [    6.656347] imx-sdma 20ec000.sdma: external firmware not found, using ROM firmware
  677 06:31:10.313346  [    6.934806] Serial: 8250/16550 driver, 5 ports, IRQ sharing enabled
  678 06:31:10.317821  [    6.956127] SuperH (H)SCI(F) driver initialized
  679 06:31:10.325438  [    6.959181] 2020000.serial: ttymxc0 at MMIO 0x2020000 (irq = 34, base_baud = 5000000) is a IMX
  680 06:31:10.333971  [    6.964610] 21e8000.serial: ttymxc1 at MMIO 0x21e8000 (irq = 81, base_baud = 5000000) is a IMX
  681 06:31:10.338935  [    7.896278] printk: console [ttymxc1] enabled
  682 06:31:10.349572  [    7.907228] msm_serial: driver initialized
  683 06:31:10.356017  [    7.912448] STMicroelectronics ASC driver initialized
  684 06:31:10.367076  [    7.924391] STM32 USART driver initialized
  685 06:31:10.396505  [    7.951834] [drm] Initialized vgem 1.0.0 20120112 for vgem on minor 0
  686 06:31:10.420815  [    7.974526] panel-simple panel-lcd: supply power not found, using dummy regulator
  687 06:31:10.426767  [    7.982995] panel-simple panel-lcd: Specify missing connector_type
  688 06:31:10.436865  [    7.991049] panel-simple panel-lvds0: supply power not found, using dummy regulator
  689 06:31:10.489659  [    8.047995] brd: module loaded
  690 06:31:10.553729  [    8.112212] loop: module loaded
  691 06:31:10.563545  [    8.118917] lkdtm: No crash points registered, enable through debugfs
  692 06:31:10.587316  [    8.141691] ahci-imx 2200000.sata: fsl,transmit-level-mV not specified, using 00000024
  693 06:31:10.595449  [    8.149731] ahci-imx 2200000.sata: fsl,transmit-boost-mdB not specified, using 00000480
  694 06:31:10.605110  [    8.157852] ahci-imx 2200000.sata: fsl,transmit-atten-16ths not specified, using 00002000
  695 06:31:10.611490  [    8.166141] ahci-imx 2200000.sata: fsl,receive-eq-mdB not specified, using 05000000
  696 06:31:10.619095  [    8.174222] ahci-imx 2200000.sata: supply ahci not found, using dummy regulator
  697 06:31:10.627873  [    8.182450] ahci-imx 2200000.sata: supply phy not found, using dummy regulator
  698 06:31:10.636250  [    8.190414] ahci-imx 2200000.sata: supply target not found, using dummy regulator
  699 06:31:10.646929  [    8.201875] ahci-imx 2200000.sata: SSS flag set, parallel bus scan disabled
  700 06:31:10.656211  [    8.209011] ahci-imx 2200000.sata: AHCI 0001.0300 32 slots 1 ports 3 Gbps 0x1 impl platform mode
  701 06:31:10.665531  [    8.217912] ahci-imx 2200000.sata: flags: ncq sntf stag pm led clo only pmp pio slum part ccc apst 
  702 06:31:10.673425  [    8.232448] scsi host0: ahci-imx
  703 06:31:10.684505  [    8.238228] ata1: SATA max UDMA/133 mmio [mem 0x02200000-0x02203fff] port 0x100 irq 84
  704 06:31:10.749156  [    8.305603] bgmac_bcma: Broadcom 47xx GBit MAC driver loaded
  705 06:31:10.761514  [    8.319471] pps pps0: new PPS source ptp0
  706 06:31:10.811285  [    8.366872] fec 2188000.ethernet eth0: registered PHC device 0
  707 06:31:10.820338  [    8.377796] e1000e: Intel(R) PRO/1000 Network Driver
  708 06:31:10.826511  [    8.382803] e1000e: Copyright(c) 1999 - 2015 Intel Corporation.
  709 06:31:10.832706  [    8.389069] igb: Intel(R) Gigabit Ethernet Network Driver
  710 06:31:10.838672  [    8.394561] igb: Copyright (c) 2007-2014 Intel Corporation.
  711 06:31:10.868235  [    8.423155] pegasus: v0.9.3 (2013/04/25), Pegasus/Pegasus II USB Ethernet driver
  712 06:31:10.874332  [    8.430849] usbcore: registered new interface driver pegasus
  713 06:31:10.879768  [    8.436817] usbcore: registered new interface driver asix
  714 06:31:10.886528  [    8.442406] usbcore: registered new interface driver ax88179_178a
  715 06:31:10.893501  [    8.448760] usbcore: registered new interface driver cdc_ether
  716 06:31:10.898223  [    8.454910] usbcore: registered new interface driver smsc75xx
  717 06:31:10.904609  [    8.460906] usbcore: registered new interface driver smsc95xx
  718 06:31:10.910939  [    8.466902] usbcore: registered new interface driver net1080
  719 06:31:10.916650  [    8.472746] usbcore: registered new interface driver cdc_subset
  720 06:31:10.922259  [    8.478901] usbcore: registered new interface driver zaurus
  721 06:31:10.928097  [    8.484842] usbcore: registered new interface driver cdc_ncm
  722 06:31:10.950710  [    8.503816] ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver
  723 06:31:10.952641  [    8.510518] ehci-pci: EHCI PCI platform driver
  724 06:31:10.958974  [    8.515258] ehci-platform: EHCI generic platform driver
  725 06:31:10.963222  [    8.521562] ehci-orion: EHCI orion driver
  726 06:31:10.968260  [    8.526610] SPEAr-ehci: EHCI SPEAr driver
  727 06:31:10.975148  [    8.531551] ehci-st: EHCI STMicroelectronics driver
  728 06:31:10.979224  [    8.537425] ehci-exynos: EHCI Exynos driver
  729 06:31:10.984445  [    8.542527] ehci-atmel: EHCI Atmel driver
  730 06:31:10.989785  [    8.547542] tegra-ehci: Tegra EHCI driver
  731 06:31:10.997427  [    8.552520] ohci_hcd: USB 1.1 'Open' Host Controller (OHCI) Driver
  732 06:31:11.001710  [    8.558862] ohci-pci: OHCI PCI platform driver
  733 06:31:11.007386  [    8.563523] ohci-platform: OHCI generic platform driver
  734 06:31:11.011396  [    8.569842] SPEAr-ohci: OHCI SPEAr driver
  735 06:31:11.017716  [    8.574850] ohci-st: OHCI STMicroelectronics driver
  736 06:31:11.023005  [    8.580678] ohci-atmel: OHCI Atmel driver
  737 06:31:11.032104  [    8.588447] usbcore: registered new interface driver usb-storage
  738 06:31:11.069804  [    8.628812] i2c /dev entries driver
  739 06:31:11.163029  [    8.719323] sdhci: Secure Digital Host Controller Interface driver
  740 06:31:11.167821  [    8.725625] sdhci: Copyright(c) Pierre Ossman
  741 06:31:11.186856  [    8.740050] Synopsys Designware Multimedia Card Interface Driver
  742 06:31:11.190067  [    8.744034] ata1: SATA link up 3.0 Gbps (SStatus 123 SControl 300)
  743 06:31:11.198341  [    8.753001] ata1.00: ATA-8: INTEL SSDSA2CW080G3, 4PC10362, max UDMA/133
  744 06:31:11.203780  [    8.754047] sdhci-pltfm: SDHCI platform and OF driver helper
  745 06:31:11.209800  [    8.759729] ata1.00: 156301488 sectors, multi 1: LBA48 NCQ (depth 32)
  746 06:31:11.217577  [    8.775010] sdhci-esdhc-imx 2198000.mmc: Got CD GPIO
  747 06:31:11.224439  [    8.776384] sdhci-esdhc-imx 219c000.mmc: Got CD GPIO
  748 06:31:11.227767  [    8.780227] sdhci-esdhc-imx 2198000.mmc: Got WP GPIO
  749 06:31:11.232933  [    8.790319] ata1.00: configured for UDMA/133
  750 06:31:11.243122  [    8.796587] ledtrig-cpu: registered to indicate activity on CPUs
  751 06:31:11.250267  [    8.799691] scsi 0:0:0:0: Direct-Access     ATA      INTEL SSDSA2CW08 0362 PQ: 0 ANSI: 5
  752 06:31:11.254655  [    8.806711] usbcore: registered new interface driver usbhid
  753 06:31:11.259236  [    8.816465] usbhid: USB HID core driver
  754 06:31:11.264521  [    8.818123] ata1.00: Enabling discard_zeroes_data
  755 06:31:11.270274  [    8.825374] mmc3: SDHCI controller on 219c000.mmc [219c000.mmc] using ADMA
  756 06:31:11.277488  [    8.826597] sd 0:0:0:0: [sda] 156301488 512-byte logical blocks: (80.0 GB/74.5 GiB)
  757 06:31:11.286302  [    8.827590] mmc2: SDHCI controller on 2198000.mmc [2198000.mmc] using ADMA
  758 06:31:11.291743  [    8.846796] ipip: IPv4 and MPLS over IPv4 tunneling driver
  759 06:31:11.297166  [    8.847264] sd 0:0:0:0: [sda] Write Protect is off
  760 06:31:11.300585  [    8.855243] gre: GRE over IPv4 demultiplexor driver
  761 06:31:11.304427  [    8.862136] ip_gre: GRE over IPv4 tunneling driver
  762 06:31:11.314546  [    8.862584] sd 0:0:0:0: [sda] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA
  763 06:31:11.321206  [    8.869536] mmc2: new high speed SDHC card at address 0001
  764 06:31:11.324512  [    8.873344] IPv4 over IPsec tunneling driver
  765 06:31:11.329306  [    8.878993] NET: Registered protocol family 10
  766 06:31:11.333613  [    8.886079] mmcblk2: mmc2:0001 SD 14.6 GiB 
  767 06:31:11.342696  [    8.900348] ata1.00: Enabling discard_zeroes_data
  768 06:31:11.346940  [    8.902428] Segment Routing with IPv6
  769 06:31:11.352269  [    8.909093]  sda: sda1 sda2 sda3
  770 06:31:11.357547  [    8.909332] GPT:Primary header thinks Alt. header is not at the end of the disk.
  771 06:31:11.362532  [    8.917012] ip6_gre: GRE over IPv6 tunneling driver
  772 06:31:11.368131  [    8.920056] GPT:7812499 != 30560255
  773 06:31:11.373781  [    8.922275] ata1.00: Enabling discard_zeroes_data
  774 06:31:11.376018  [    8.924912] sd 0:0:0:0: [sda] Attached SCSI disk
  775 06:31:11.380658  [    8.928206] NET: Registered protocol family 17
  776 06:31:11.387234  [    8.928501] GPT:Alternate GPT header not at the end of the disk.
  777 06:31:11.391043  [    8.934879] 8021q: 802.1Q VLAN Support v1.8
  778 06:31:11.393921  [    8.937908] GPT:7812499 != 30560255
  779 06:31:11.399662  [    8.943315] Key type dns_resolver registered
  780 06:31:11.404565  [    8.948383] GPT: Use GNU Parted to correct GPT errors.
  781 06:31:11.408140  [    8.948473]  mmcblk2: p1 p2 p3
  782 06:31:11.414806  [    8.972429] ThumbEE CPU extension supported.
  783 06:31:11.419946  [    8.976898] Registering SWP/SWPB emulation handler
  784 06:31:11.429963  [    8.985912] Loading compiled-in X.509 certificates
  785 06:31:11.622621  [    9.177050] panel-simple panel-lcd: supply power not found, using dummy regulator
  786 06:31:11.629908  [    9.185536] panel-simple panel-lcd: Specify missing connector_type
  787 06:31:11.644441  [    9.199094] panel-simple panel-lvds0: supply power not found, using dummy regulator
  788 06:31:11.684576  [    9.240856] imx_usb 2184200.usb: No over current polarity defined
  789 06:31:11.700175  [    9.257380] ci_hdrc ci_hdrc.1: EHCI Host Controller
  790 06:31:11.707220  [    9.262629] ci_hdrc ci_hdrc.1: new USB bus registered, assigned bus number 1
  791 06:31:11.738092  [    9.294563] ci_hdrc ci_hdrc.1: USB 2.0 started, EHCI 1.00
  792 06:31:11.757706  [    9.316055] hub 1-0:1.0: USB hub found
  793 06:31:11.762542  [    9.320323] hub 1-0:1.0: 1 port detected
  794 06:31:11.786058  [    9.336991] imx_thermal 20c8000.anatop:tempmon: Automotive CPU temperature grade - max:125C critical:120C passive:115C
  795 06:31:11.816490  [    9.370223] panel-simple panel-lcd: supply power not found, using dummy regulator
  796 06:31:11.822378  [    9.378576] panel-simple panel-lcd: Specify missing connector_type
  797 06:31:11.838383  [    9.392091] panel-simple panel-lvds0: supply power not found, using dummy regulator
  798 06:31:11.869547  [    9.423768] panel-simple panel-lcd: supply power not found, using dummy regulator
  799 06:31:11.877104  [    9.432224] panel-simple panel-lcd: Specify missing connector_type
  800 06:31:11.892988  [    9.445761] panel-simple panel-lvds0: supply power not found, using dummy regulator
  801 06:31:11.909261  [    9.465074] input: gpio-keys as /devices/platform/gpio-keys/input/input0
  802 06:31:11.939998  [    9.494875] panel-simple panel-lcd: supply power not found, using dummy regulator
  803 06:31:11.947018  [    9.503162] panel-simple panel-lcd: Specify missing connector_type
  804 06:31:11.963964  [    9.516729] panel-simple panel-lvds0: supply power not found, using dummy regulator
  805 06:31:11.991070  [    9.537825] Micrel KSZ9021 Gigabit PHY 2188000.ethernet-1:07: attached PHY driver [Micrel KSZ9021 Gigabit PHY] (mii_bus:phy_addr=2188000.ethernet-1:07, irq=POLL)
  806 06:31:11.998062  [    9.553204] IP-Config: Failed to open gretap0
  807 06:31:11.999640  [    9.557656] IP-Config: Failed to open erspan0
  808 06:31:12.155760  [    9.584706] Sending DHCP requests .
  809 06:31:12.163810  [    9.714485] usb 1-1: new high-speed USB device number 2 using ci_hdrc
  810 06:31:12.376466  [    9.934293] hub 1-1:1.0: USB hub found
  811 06:31:12.382006  [    9.939004] hub 1-1:1.0: 3 ports detected
  812 06:31:12.415707  [    9.970487] panel-simple panel-lcd: supply power not found, using dummy regulator
  813 06:31:12.423543  [    9.978860] panel-simple panel-lcd: Specify missing connector_type
  814 06:31:12.440024  [    9.992639] panel-simple panel-lvds0: supply power not found, using dummy regulator
  815 06:31:14.122806  [   11.675607] fec 2188000.ethernet eth0: Link is Up - 100Mbps/Full - flow control rx/tx
  816 06:31:14.129599  [   11.684408] IPv6: ADDRCONF(NETDEV_CHANGE): eth0: link becomes ready
  817 06:31:14.574490  [   12.094146] ., OK
  818 06:31:14.582271  [   12.136687] IP-Config: Got DHCP answer from 192.168.101.1, my address is 192.168.101.99
  819 06:31:14.587044  [   12.144947] IP-Config: Complete:
  820 06:31:14.598541  [   12.148262]      device=eth0, hwaddr=00:19:b8:07:40:03, ipaddr=192.168.101.99, mask=255.255.255.0, gw=192.168.101.1
  821 06:31:14.605936  [   12.159012]      host=imx6q-sabrelite-cbg-0, domain=lava.cbg.collabora.co.uk, nis-domain=(none)
  822 06:31:14.614580  [   12.167920]      bootserver=192.168.101.1, rootserver=192.168.101.1, rootpath=
  823 06:31:14.618584  [   12.167969]      nameserver0=192.168.101.1
  824 06:31:14.682660  [   12.239759] Freeing unused kernel memory: 2048K
  825 06:31:14.688568  [   12.245615] Run /init as init process
  826 06:31:14.735451  Loading, please wait...
  827 06:31:14.850829  Starting version 247.3-7
  828 06:31:18.793095  [   16.349896] imx-ipuv3 2400000.ipu: IPUv3H probed
  829 06:31:18.860272  [   16.417068] imx-ipuv3 2800000.ipu: IPUv3H probed
  830 06:31:18.879656  [   16.434461] panel-simple panel-lcd: supply power not found, using dummy regulator
  831 06:31:18.906744  [   16.461552] panel-simple panel-lcd: Specify missing connector_type
  832 06:31:18.922117  [   16.475956] panel-simple panel-lvds0: supply power not found, using dummy regulator
  833 06:31:18.933576  [   16.491860] CAN device driver interface
  834 06:31:18.960666  [   16.514849] panel-simple panel-lcd: supply power not found, using dummy regulator
  835 06:31:18.970002  [   16.525218] panel-simple panel-lcd: Specify missing connector_type
  836 06:31:18.989508  [   16.544834] etnaviv etnaviv: bound 130000.gpu (ops gpu_ops [etnaviv])
  837 06:31:18.999120  [   16.551890] panel-simple panel-lvds0: supply power not found, using dummy regulator
  838 06:31:19.006828  [   16.562290] etnaviv etnaviv: bound 134000.gpu (ops gpu_ops [etnaviv])
  839 06:31:19.028554  [   16.584355] etnaviv etnaviv: bound 2204000.gpu (ops gpu_ops [etnaviv])
  840 06:31:19.034747  [   16.590945] etnaviv-gpu 130000.gpu: model: GC2000, revision: 5108
  841 06:31:19.051100  [   16.604672] panel-simple panel-lcd: supply power not found, using dummy regulator
  842 06:31:19.059721  [   16.614609] panel-simple panel-lcd: Specify missing connector_type
  843 06:31:19.075872  [   16.631340] etnaviv-gpu 134000.gpu: model: GC320, revision: 5007
  844 06:31:19.083037  [   16.637868] etnaviv-gpu 2204000.gpu: model: GC355, revision: 1215
  845 06:31:19.089852  [   16.644074] etnaviv-gpu 2204000.gpu: Ignoring GPU with VG and FE2.0
  846 06:31:19.120340  [   16.674484] [drm] Initialized etnaviv 1.3.0 20151214 for etnaviv on minor 1
  847 06:31:19.133141  [   16.686151] panel-simple panel-lvds0: supply power not found, using dummy regulator
  848 06:31:19.164995  [   16.721314] caam 2100000.crypto: Entropy delay = 3200
  849 06:31:19.183802  [   16.738600] panel-simple panel-lcd: supply power not found, using dummy regulator
  850 06:31:19.191126  [   16.747133] panel-simple panel-lcd: Specify missing connector_type
  851 06:31:19.228764  [   16.781595] panel-simple panel-lvds0: supply power not found, using dummy regulator
  852 06:31:19.232983  [   16.787375] caam 2100000.crypto: Instantiated RNG4 SH0
  853 06:31:19.270795  [   16.823655] imx-drm display-subsystem: bound imx-ipuv3-crtc.2 (ops ipu_crtc_ops [imxdrm])
  854 06:31:19.279367  [   16.832389] imx-drm display-subsystem: bound imx-ipuv3-crtc.3 (ops ipu_crtc_ops [imxdrm])
  855 06:31:19.291848  [   16.848140] caam 2100000.crypto: Instantiated RNG4 SH1
  856 06:31:19.298515  [   16.853354] caam 2100000.crypto: device ID = 0x0a16010000000000 (Era 4)
  857 06:31:19.304417  [   16.860114] caam 2100000.crypto: job rings = 2, qi = 0
  858 06:31:19.312625  [   16.865872] imx-drm display-subsystem: bound imx-ipuv3-crtc.6 (ops ipu_crtc_ops [imxdrm])
  859 06:31:19.322272  [   16.874730] imx-drm display-subsystem: bound imx-ipuv3-crtc.7 (ops ipu_crtc_ops [imxdrm])
  860 06:31:19.359462  [   16.912860] panel-simple panel-lcd: supply power not found, using dummy regulator
  861 06:31:19.365195  [   16.921347] panel-simple panel-lcd: Specify missing connector_type
  862 06:31:19.384130  [   16.935422] panel-simple panel-lvds0: supply power not found, using dummy regulator
  863 06:31:19.389851  [   16.935869] usb_phy_generic usbphynop1: supply vcc not found, using dummy regulator
  864 06:31:19.430456  [   16.984120] usb_phy_generic usbphynop1: dummy supplies not allowed for exclusive requests
  865 06:31:19.439873  [   16.993006] usb_phy_generic usbphynop2: supply vcc not found, using dummy regulator
  866 06:31:19.452933  [   17.009155] sgtl5000 0-000a: sgtl5000 revision 0x11
  867 06:31:19.460786  [   17.011288] usb_phy_generic usbphynop2: dummy supplies not allowed for exclusive requests
  868 06:31:19.469691  [   17.012530] imx-drm display-subsystem: bound imx-ipuv3-crtc.2 (ops ipu_crtc_ops [imxdrm])
  869 06:31:19.478009  [   17.012743] imx-drm display-subsystem: bound imx-ipuv3-crtc.3 (ops ipu_crtc_ops [imxdrm])
  870 06:31:19.485932  [   17.013005] imx-drm display-subsystem: bound imx-ipuv3-crtc.6 (ops ipu_crtc_ops [imxdrm])
  871 06:31:19.494182  [   17.013198] imx-drm display-subsystem: bound imx-ipuv3-crtc.7 (ops ipu_crtc_ops [imxdrm])
  872 06:31:19.502989  [   17.021126] panel-simple panel-lcd: supply power not found, using dummy regulator
  873 06:31:19.508456  [   17.031103] sgtl5000 0-000a: Using internal LDO instead of VDDD: check ER1 erratum
  874 06:31:19.515158  [   17.040065] panel-simple panel-lcd: Specify missing connector_type
  875 06:31:19.541017  [   17.094377] panel-simple panel-lvds0: supply power not found, using dummy regulator
  876 06:31:19.630596  [   17.183831] imx-drm display-subsystem: bound imx-ipuv3-crtc.2 (ops ipu_crtc_ops [imxdrm])
  877 06:31:19.640432  [   17.192595] imx-drm display-subsystem: bound imx-ipuv3-crtc.3 (ops ipu_crtc_ops [imxdrm])
  878 06:31:19.648380  [   17.201235] imx-drm display-subsystem: bound imx-ipuv3-crtc.6 (ops ipu_crtc_ops [imxdrm])
  879 06:31:19.658236  [   17.209782] imx-drm display-subsystem: bound imx-ipuv3-crtc.7 (ops ipu_crtc_ops [imxdrm])
  880 06:31:19.681016  [   17.234595] panel-simple panel-lcd: supply power not found, using dummy regulator
  881 06:31:19.690192  [   17.244964] panel-simple panel-lcd: Specify missing connector_type
  882 06:31:19.707668  [   17.260836] panel-simple panel-lvds0: supply power not found, using dummy regulator
  883 06:31:19.771191  [   17.324266] imx-drm display-subsystem: bound imx-ipuv3-crtc.2 (ops ipu_crtc_ops [imxdrm])
  884 06:31:19.778785  [   17.332885] imx-drm display-subsystem: bound imx-ipuv3-crtc.3 (ops ipu_crtc_ops [imxdrm])
  885 06:31:19.788184  [   17.341598] imx-drm display-subsystem: bound imx-ipuv3-crtc.6 (ops ipu_crtc_ops [imxdrm])
  886 06:31:19.797598  [   17.350220] imx-drm display-subsystem: bound imx-ipuv3-crtc.7 (ops ipu_crtc_ops [imxdrm])
  887 06:31:20.433552  [   17.960216] caam algorithms registered in /proc/crypto
  888 06:31:20.434236  [   17.971207] caam 2100000.crypto: registering rng-caam
  889 06:31:20.544871  [   18.100150] random: crng init done
  890 06:31:20.556463  [   18.110243] panel-simple panel-lcd: supply power not found, using dummy regulator
  891 06:31:20.563309  [   18.119028] panel-simple panel-lcd: Specify missing connector_type
  892 06:31:20.580068  [   18.133914] panel-simple panel-lvds0: supply power not found, using dummy regulator
  893 06:31:20.618506  [   18.171755] imx-drm display-subsystem: bound imx-ipuv3-crtc.2 (ops ipu_crtc_ops [imxdrm])
  894 06:31:20.628400  [   18.180309] imx-drm display-subsystem: bound imx-ipuv3-crtc.3 (ops ipu_crtc_ops [imxdrm])
  895 06:31:20.637497  [   18.188888] imx-drm display-subsystem: bound imx-ipuv3-crtc.6 (ops ipu_crtc_ops [imxdrm])
  896 06:31:20.646061  [   18.197349] imx-drm display-subsystem: bound imx-ipuv3-crtc.7 (ops ipu_crtc_ops [imxdrm])
  897 06:31:20.660173  [   18.212468] panel-simple panel-lcd: supply power not found, using dummy regulator
  898 06:31:20.665748  [   18.220986] panel-simple panel-lcd: Specify missing connector_type
  899 06:31:20.683892  [   18.235314] panel-simple panel-lvds0: supply power not found, using dummy regulator
  900 06:31:20.692784  Begin: Loading essential drivers ... done.
  901 06:31:20.702173  Begin: Running /scripts/init-premount ... done.
  902 06:31:20.708422  Begin: Mounting root file system ... Begin: Running /scripts/nfs-top ... done.
  903 06:31:20.712711  Begin: Running /scripts/nfs-premount ... done.
  904 06:31:20.726913  [   18.279551] imx-drm display-subsystem: bound imx-ipuv3-crtc.2 (ops ipu_crtc_ops [imxdrm])
  905 06:31:20.734086  [   18.288129] imx-drm display-subsystem: bound imx-ipuv3-crtc.3 (ops ipu_crtc_ops [imxdrm])
  906 06:31:20.745179  [   18.297203] imx-drm display-subsystem: bound imx-ipuv3-crtc.6 (ops ipu_crtc_ops [imxdrm])
  907 06:31:20.753644  [   18.305722] imx-drm display-subsystem: bound imx-ipuv3-crtc.7 (ops ipu_crtc_ops [imxdrm])
  908 06:31:20.972385  IP-Config: erspan0 hardware address 00:00:00:00:00:00 mtu 1450 DHCP
  909 06:31:20.972936  SIOCSIFFLAGS: Cannot assign requested address
  910 06:31:21.022188  IP-Config: gretap0 hardware address 00:00:00:00:00:00 mtu 1462 DHCP
  911 06:31:21.026148  SIOCSIFFLAGS: Cannot assign requested address
  912 06:31:21.057715  IP-Config: eth0 hardware address 00:19:b8:07:40:03 mtu 1500 DHCP
  913 06:31:21.068632  IP-Config: eth0 complete (dhcp from 192.168.101.1):
  914 06:31:21.074136   address: 192.168.101.99   broadcast: 192.168.101.255  netmask: 255.255.255.0   
  915 06:31:21.079625   gateway: 192.168.101.1    dns0     : 192.168.101.1    dns1   : 0.0.0.0         
  916 06:31:21.087090   host   : imx6q-sabrelite-cbg-0                                           
  917 06:31:21.095036   domain : lava.cbg.collabora.co.uk                                        
  918 06:31:21.097048   rootserver: 192.168.101.1 rootpath: 
  919 06:31:21.097286   filename  : 
  920 06:31:21.995978  done.
  921 06:31:22.015882  Begin: Running /scripts/nfs-bottom ... done.
  922 06:31:22.089953  Begin: Running /scripts/init-bottom ... done.
  923 06:31:23.711763  [   21.262983] systemd[1]: System time before build time, advancing clock.
  924 06:31:23.983116  [   21.522745] systemd[1]: systemd 247.3-7 running in system mode. (+PAM +AUDIT +SELINUX +IMA +APPARMOR +SMACK +SYSVINIT +UTMP +LIBCRYPTSETUP +GCRYPT +GNUTLS +ACL +XZ +LZ4 +ZSTD +SECCOMP +BLKID +ELFUTILS +KMOD +IDN2 -IDN +PCRE2 default-hierarchy=unified)
  925 06:31:23.991471  [   21.548817] systemd[1]: Detected architecture arm.
  926 06:31:24.016590  
  927 06:31:24.019719  Welcome to [1mDebian GNU/Linux 11 (bullseye)[0m!
  928 06:31:24.020058  
  929 06:31:24.059776  [   21.612266] systemd[1]: Set hostname to <debian-bullseye-armhf>.
  930 06:31:25.879298  [   23.431487] systemd[1]: Queued start job for default target Graphical Interface.
  931 06:31:25.889884  [   23.446687] systemd[1]: Created slice system-getty.slice.
  932 06:31:25.901464  [[0;32m  OK  [0m] Created slice [0;1;39msystem-getty.slice[0m.
  933 06:31:25.936238  [   23.489459] systemd[1]: Created slice system-modprobe.slice.
  934 06:31:25.945736  [[0;32m  OK  [0m] Created slice [0;1;39msystem-modprobe.slice[0m.
  935 06:31:25.988339  [   23.539586] systemd[1]: Created slice system-serial\x2dgetty.slice.
  936 06:31:25.998560  [[0;32m  OK  [0m] Created slice [0;1;39msystem-serial\x2dgetty.slice[0m.
  937 06:31:26.033253  [   23.588604] systemd[1]: Created slice User and Session Slice.
  938 06:31:26.046193  [[0;32m  OK  [0m] Created slice [0;1;39mUser and Session Slice[0m.
  939 06:31:26.086750  [   23.639936] systemd[1]: Started Dispatch Password Requests to Console Directory Watch.
  940 06:31:26.101561  [[0;32m  OK  [0m] Started [0;1;39mDispatch Password …ts to Console Directory Watch[0m.
  941 06:31:26.136417  [   23.687962] systemd[1]: Started Forward Password Requests to Wall Directory Watch.
  942 06:31:26.150263  [[0;32m  OK  [0m] Started [0;1;39mForward Password R…uests to Wall Directory Watch[0m.
  943 06:31:26.185632  [   23.735721] systemd[1]: Condition check resulted in Arbitrary Executable File Formats File System Automount Point being skipped.
  944 06:31:26.195352  [   23.749738] systemd[1]: Reached target Local Encrypted Volumes.
  945 06:31:26.205103  [[0;32m  OK  [0m] Reached target [0;1;39mLocal Encrypted Volumes[0m.
  946 06:31:26.241133  [   23.796653] systemd[1]: Reached target Paths.
  947 06:31:26.250089  [[0;32m  OK  [0m] Reached target [0;1;39mPaths[0m.
  948 06:31:26.280516  [   23.834505] systemd[1]: Reached target Remote File Systems.
  949 06:31:26.291038  [[0;32m  OK  [0m] Reached target [0;1;39mRemote File Systems[0m.
  950 06:31:26.317287  [   23.874484] systemd[1]: Reached target Slices.
  951 06:31:26.326884  [[0;32m  OK  [0m] Reached target [0;1;39mSlices[0m.
  952 06:31:26.358990  [   23.914948] systemd[1]: Reached target Swap.
  953 06:31:26.369788  [[0;32m  OK  [0m] Reached target [0;1;39mSwap[0m.
  954 06:31:26.402426  [   23.956418] systemd[1]: Listening on initctl Compatibility Named Pipe.
  955 06:31:26.412278  [[0;32m  OK  [0m] Listening on [0;1;39minitctl Compatibility Named Pipe[0m.
  956 06:31:26.509511  [   24.062508] systemd[1]: Condition check resulted in Journal Audit Socket being skipped.
  957 06:31:26.523769  [   24.077684] systemd[1]: Listening on Journal Socket (/dev/log).
  958 06:31:26.532831  [[0;32m  OK  [0m] Listening on [0;1;39mJournal Socket (/dev/log)[0m.
  959 06:31:26.565871  [   24.121498] systemd[1]: Listening on Journal Socket.
  960 06:31:26.577103  [[0;32m  OK  [0m] Listening on [0;1;39mJournal Socket[0m.
  961 06:31:26.619539  [   24.171456] systemd[1]: Listening on Network Service Netlink Socket.
  962 06:31:26.631351  [[0;32m  OK  [0m] Listening on [0;1;39mNetwork Service Netlink Socket[0m.
  963 06:31:26.672409  [   24.226249] systemd[1]: Listening on udev Control Socket.
  964 06:31:26.679469  [[0;32m  OK  [0m] Listening on [0;1;39mudev Control Socket[0m.
  965 06:31:26.712661  [   24.266951] systemd[1]: Listening on udev Kernel Socket.
  966 06:31:26.720163  [[0;32m  OK  [0m] Listening on [0;1;39mudev Kernel Socket[0m.
  967 06:31:26.754850  [   24.308610] systemd[1]: Condition check resulted in Huge Pages File System being skipped.
  968 06:31:26.769029  [   24.319999] systemd[1]: Condition check resulted in POSIX Message Queue File System being skipped.
  969 06:31:26.789262  [   24.343467] systemd[1]: Mounting Kernel Debug File System...
  970 06:31:26.795813           Mounting [0;1;39mKernel Debug File System[0m...
  971 06:31:26.853883  [   24.409757] systemd[1]: Mounting Kernel Trace File System...
  972 06:31:26.863524           Mounting [0;1;39mKernel Trace File System[0m...
  973 06:31:26.905430  [   24.458427] systemd[1]: Starting Create list of static device nodes for the current kernel...
  974 06:31:26.918047           Starting [0;1;39mCreate list of st…odes for the current kernel[0m...
  975 06:31:26.974666  [   24.527971] systemd[1]: Starting Load Kernel Module configfs...
  976 06:31:26.980882           Starting [0;1;39mLoad Kernel Module configfs[0m...
  977 06:31:27.028470  [   24.584473] systemd[1]: Starting Load Kernel Module drm...
  978 06:31:27.037566           Starting [0;1;39mLoad Kernel Module drm[0m...
  979 06:31:27.091759  [   24.647055] systemd[1]: Starting Load Kernel Module fuse...
  980 06:31:27.102557           Starting [0;1;39mLoad Kernel Module fuse[0m...
  981 06:31:27.155792  [   24.706693] systemd[1]: Condition check resulted in Set Up Additional Binary Formats being skipped.
  982 06:31:27.182098  [   24.738684] systemd[1]: Starting Journal Service...
  983 06:31:27.190882  [   24.744068] fuse: init (API version 7.32)
  984 06:31:27.191191           Starting [0;1;39mJournal Service[0m...
  985 06:31:27.263172  [   24.816332] systemd[1]: Starting Load Kernel Modules...
  986 06:31:27.269520           Starting [0;1;39mLoad Kernel Modules[0m...
  987 06:31:27.312469  [   24.866900] systemd[1]: Starting Remount Root and Kernel File Systems...
  988 06:31:27.323467           Starting [0;1;39mRemount Root and Kernel File Systems[0m...
  989 06:31:27.363023  [   24.918758] systemd[1]: Starting Coldplug All udev Devices...
  990 06:31:27.374407           Starting [0;1;39mColdplug All udev Devices[0m...
  991 06:31:27.419393  [   24.973703] systemd[1]: Mounted Kernel Debug File System.
  992 06:31:27.427318  [[0;32m  OK  [0m] Mounted [0;1;39mKernel Debug File System[0m.
  993 06:31:27.472143  [   25.028460] systemd[1]: Mounted Kernel Trace File System.
  994 06:31:27.484749  [[0;32m  OK  [0m] Mounted [0;1;39mKernel Trace File System[0m.
  995 06:31:27.523358  [   25.075518] systemd[1]: Finished Create list of static device nodes for the current kernel.
  996 06:31:27.533681  [[0;32m  OK  [0m] Finished [0;1;39mCreate list of st… nodes for the current kernel[0m.
  997 06:31:27.615257  [   25.170335] systemd[1]: modprobe@configfs.service: Succeeded.
  998 06:31:27.626483  [   25.181109] systemd[1]: Finished Load Kernel Module configfs.
  999 06:31:27.634114  [[0;32m  OK  [0m] Finished [0;1;39mLoad Kernel Module configfs[0m.
 1000 06:31:27.684119  [   25.240343] systemd[1]: modprobe@drm.service: Succeeded.
 1001 06:31:27.695565  [   25.250505] systemd[1]: Finished Load Kernel Module drm.
 1002 06:31:27.702140  [[0;32m  OK  [0m] Finished [0;1;39mLoad Kernel Module drm[0m.
 1003 06:31:27.737350  [   25.290821] systemd[1]: modprobe@fuse.service: Succeeded.
 1004 06:31:27.746943  [   25.301262] systemd[1]: Finished Load Kernel Module fuse.
 1005 06:31:27.755444  [[0;32m  OK  [0m] Finished [0;1;39mLoad Kernel Module fuse[0m.
 1006 06:31:27.804294  [   25.360147] systemd[1]: Finished Load Kernel Modules.
 1007 06:31:27.812625  [[0;32m  OK  [0m] Finished [0;1;39mLoad Kernel Modules[0m.
 1008 06:31:27.857712  [   25.410022] systemd[1]: Finished Remount Root and Kernel File Systems.
 1009 06:31:27.865915  [[0;32m  OK  [0m] Finished [0;1;39mRemount Root and Kernel File Systems[0m.
 1010 06:31:27.912200  [   25.467019] systemd[1]: Mounting FUSE Control File System...
 1011 06:31:27.920849           Mounting [0;1;39mFUSE Control File System[0m...
 1012 06:31:27.969956  [   25.523674] systemd[1]: Mounting Kernel Configuration File System...
 1013 06:31:27.977585           Mounting [0;1;39mKernel Configuration File System[0m...
 1014 06:31:28.005523  [   25.556979] systemd[1]: Condition check resulted in Rebuild Hardware Database being skipped.
 1015 06:31:28.015931  [   25.566845] systemd[1]: Condition check resulted in Platform Persistent Storage Archival being skipped.
 1016 06:31:28.031254  [   25.586165] systemd[1]: Starting Load/Save Random Seed...
 1017 06:31:28.040208           Starting [0;1;39mLoad/Save Random Seed[0m...
 1018 06:31:28.080728  [   25.634470] systemd[1]: Starting Apply Kernel Variables...
 1019 06:31:28.088604           Starting [0;1;39mApply Kernel Variables[0m...
 1020 06:31:28.140774  [   25.696828] systemd[1]: Starting Create System Users...
 1021 06:31:28.151281           Starting [0;1;39mCreate System Users[0m...
 1022 06:31:28.185763  [   25.741949] systemd[1]: Started Journal Service.
 1023 06:31:28.197503  [[0;32m  OK  [0m] Started [0;1;39mJournal Service[0m.
 1024 06:31:28.246766  [[0;32m  OK  [0m] Mounted [0;1;39mFUSE Control File System[0m.
 1025 06:31:28.287068  [[0;32m  OK  [0m] Mounted [0;1;39mKernel Configuration File System[0m.
 1026 06:31:28.328587  [[0;32m  OK  [0m] Finished [0;1;39mLoad/Save Random Seed[0m.
 1027 06:31:28.380051  [[0;32m  OK  [0m] Finished [0;1;39mApply Kernel Variables[0m.
 1028 06:31:28.455947           Starting [0;1;39mFlush Journal to Persistent Storage[0m...
 1029 06:31:28.509784  [[0;32m  OK  [0m] Finished [0;1;39mCreate System Users[0m.
 1030 06:31:28.561216  [   26.112848] systemd-journald[273]: Received client request to flush runtime journal.
 1031 06:31:28.573723           Starting [0;1;39mCreate Static Device Nodes in /dev[0m...
 1032 06:31:28.811386  [[0;32m  OK  [0m] Finished [0;1;39mCreate Static Device Nodes in /dev[0m.
 1033 06:31:28.853763  [[0;32m  OK  [0m] Reached target [0;1;39mLocal File Systems (Pre)[0m.
 1034 06:31:28.891537  [[0;32m  OK  [0m] Reached target [0;1;39mLocal File Systems[0m.
 1035 06:31:28.947184           Starting [0;1;39mRule-based Manage…for Device Events and Files[0m...
 1036 06:31:30.354288  [[0;32m  OK  [0m] Finished [0;1;39mFlush Journal to Persistent Storage[0m.
 1037 06:31:30.397690           Starting [0;1;39mCreate Volatile Files and Directories[0m...
 1038 06:31:30.456449  [[0;32m  OK  [0m] Started [0;1;39mRule-based Manager for Device Events and Files[0m.
 1039 06:31:30.539151           Starting [0;1;39mNetwork Service[0m...
 1040 06:31:31.727884  [[0;32m  OK  [0m] Finished [0;1;39mCreate Volatile Files and Directories[0m.
 1041 06:31:31.794716           Starting [0;1;39mUpdate UTMP about System Boot/Shutdown[0m...
 1042 06:31:32.069018  [[0;32m  OK  [0m] Started [0;1;39mNetwork Service[0m.
 1043 06:31:32.202238           Starting [0;1;39mNetwork Name Resolution[0m...
 1044 06:31:32.316933  [[0;32m  OK  [0m] Finished [0;1;39mUpdate UTMP about System Boot/Shutdown[0m.
 1045 06:31:34.192870  [[0;32m  OK  [0m] Reached target [0;1;39mHardware activated USB gadget[0m.
 1046 06:31:34.244846  [[0;32m  OK  [0m] Found device [0;1;39m/dev/ttymxc1[0m.
 1047 06:31:34.281267  [[0;32m  OK  [0m] Started [0;1;39mNetwork Name Resolution[0m.
 1048 06:31:34.439194  [[0;32m  OK  [0m] Finished [0;1;39mColdplug All udev Devices[0m.
 1049 06:31:35.467057  [[0;32m  OK  [0m] Reached target [0;1;39mNetwork[0m.
 1050 06:31:35.506341  [[0;32m  OK  [0m] Reached target [0;1;39mHost and Network Name Lookups[0m.
 1051 06:31:35.515720  [[0;32m  OK  [0m] Reached target [0;1;39mSystem Initialization[0m.
 1052 06:31:35.550380  [[0;32m  OK  [0m] Started [0;1;39mDaily apt download activities[0m.
 1053 06:31:35.576923  [[0;32m  OK  [0m] Started [0;1;39mDaily apt upgrade and clean activities[0m.
 1054 06:31:35.635006  [[0;32m  OK  [0m] Started [0;1;39mPeriodic ext4 Onli…ata Check for All Filesystems[0m.
 1055 06:31:35.679010  [[0;32m  OK  [0m] Started [0;1;39mDiscard unused blocks once a week[0m.
 1056 06:31:35.723658  [[0;32m  OK  [0m] Started [0;1;39mDaily Cleanup of Temporary Directories[0m.
 1057 06:31:35.763143  [[0;32m  OK  [0m] Reached target [0;1;39mTimers[0m.
 1058 06:31:35.800744  [[0;32m  OK  [0m] Listening on [0;1;39mD-Bus System Message Bus Socket[0m.
 1059 06:31:35.830901  [[0;32m  OK  [0m] Reached target [0;1;39mSockets[0m.
 1060 06:31:35.863542  [[0;32m  OK  [0m] Reached target [0;1;39mBasic System[0m.
 1061 06:31:35.900327  [[0;32m  OK  [0m] Listening on [0;1;39mLoad/Save RF …itch Status /dev/rfkill Watch[0m.
 1062 06:31:35.962681  [[0;32m  OK  [0m] Started [0;1;39mD-Bus System Message Bus[0m.
 1063 06:31:36.092912           Starting [0;1;39mRemove Stale Onli…t4 Metadata Check Snapshots[0m...
 1064 06:31:36.256519           Starting [0;1;39mUser Login Management[0m...
 1065 06:31:36.304567           Starting [0;1;39mPermit User Sessions[0m...
 1066 06:31:36.480606  [[0;32m  OK  [0m] Finished [0;1;39mPermit User Sessions[0m.
 1067 06:31:36.617853  [[0;32m  OK  [0m] Finished [0;1;39mRemove Stale Onli…ext4 Metadata Check Snapshots[0m.
 1068 06:31:38.245884  [[0;32m  OK  [0m] Started [0;1;39mUser Login Management[0m.
 1069 06:31:38.309621  [[0;32m  OK  [0m] Started [0;1;39mGetty on tty1[0m.
 1070 06:31:38.367869  [[0;32m  OK  [0m] Started [0;1;39mSerial Getty on ttymxc1[0m.
 1071 06:31:38.410080  [[0;32m  OK  [0m] Reached target [0;1;39mLogin Prompts[0m.
 1072 06:31:38.452016  [[0;32m  OK  [0m] Reached target [0;1;39mMulti-User System[0m.
 1073 06:31:38.482844  [[0;32m  OK  [0m] Reached target [0;1;39mGraphical Interface[0m.
 1074 06:31:38.541213           Starting [0;1;39mUpdate UTMP about System Runlevel Changes[0m...
 1075 06:31:38.739185  [[0;32m  OK  [0m] Finished [0;1;39mUpdate UTMP about System Runlevel Changes[0m.
 1076 06:31:38.895215  
 1077 06:31:38.900108  Debian GNU/Linux 11 debian-bullseye-armhf ttymxc1
 1078 06:31:38.900537  
 1079 06:31:38.900960  debian-bullseye-armhf login: root (automatic login)
 1080 06:31:38.901424  
 1081 06:31:39.526543  Linux debian-bullseye-armhf 5.10.131-cip13 #1 SMP Thu Aug 4 03:56:16 UTC 2022 armv7l
 1082 06:31:39.526899  
 1083 06:31:39.533351  The programs included with the Debian GNU/Linux system are free software;
 1084 06:31:39.538315  the exact distribution terms for each program are described in the
 1085 06:31:39.541457  individual files in /usr/share/doc/*/copyright.
 1086 06:31:39.541674  
 1087 06:31:39.549431  Debian GNU/Linux comes with ABSOLUTELY NO WARRANTY, to the extent
 1088 06:31:39.549662  permitted by applicable law.
 1089 06:31:44.732640  Matched prompt #7: / #
 1091 06:31:44.734158  Setting prompt string to ['/ #']
 1092 06:31:44.734681  end: 2.4.4.1 login-action (duration 00:00:35) [common]
 1094 06:31:44.735906  end: 2.4.4 auto-login-action (duration 00:00:44) [common]
 1095 06:31:44.736447  start: 2.4.5 expect-shell-connection (timeout 00:03:00) [common]
 1096 06:31:44.736895  Setting prompt string to ['/ #']
 1097 06:31:44.737340  Forcing a shell prompt, looking for ['/ #']
 1099 06:31:44.788592  / # 
 1100 06:31:44.789259  expect-shell-connection: Wait for prompt ['/ #'] (timeout 00:05:00)
 1101 06:31:44.789696  Waiting using forced prompt support (timeout 00:02:30)
 1102 06:31:44.794432  
 1103 06:31:44.805852  end: 2.4.5 expect-shell-connection (duration 00:00:00) [common]
 1104 06:31:44.806518  start: 2.4.6 export-device-env (timeout 00:03:00) [common]
 1105 06:31:44.807076  Sending with 10 millisecond of delay
 1107 06:31:49.890457  / # export NFS_ROOTFS='/var/lib/lava/dispatcher/tmp/6968593/extract-nfsrootfs-karwr_0_'
 1108 06:31:49.901676  export NFS_ROOTFS='/var/lib/lava/dispatcher/tmp/6968593/extract-nfsrootfs-karwr_0_'
 1109 06:31:49.906376  Sending with 10 millisecond of delay
 1111 06:31:52.138642  / # export NFS_SERVER_IP='192.168.101.1'
 1112 06:31:52.149746  export NFS_SERVER_IP='192.168.101.1'
 1113 06:31:52.154549  end: 2.4.6 export-device-env (duration 00:00:07) [common]
 1114 06:31:52.155162  end: 2.4 uboot-commands (duration 00:02:08) [common]
 1115 06:31:52.155744  end: 2 uboot-action (duration 00:02:08) [common]
 1116 06:31:52.156321  start: 3 lava-test-retry (timeout 00:06:53) [common]
 1117 06:31:52.156888  start: 3.1 lava-test-shell (timeout 00:06:53) [common]
 1118 06:31:52.157357  Using namespace: common
 1120 06:31:52.258936  / # #
 1121 06:31:52.259359  lava-test-shell: Wait for prompt ['/ #'] (timeout 00:10:00)
 1122 06:31:52.262255  #
 1123 06:31:52.273382  Using /lava-6968593
 1125 06:31:52.374891  / # export SHELL=/bin/bash
 1126 06:31:52.378398  export SHELL=/bin/bash
 1128 06:31:52.490896  / # . /lava-6968593/environment
 1129 06:31:52.494319  . /lava-6968593/environment
 1131 06:31:52.617724  / # /lava-6968593/bin/lava-test-runner /lava-6968593/0
 1132 06:31:52.618168  Test shell timeout: 10s (minimum of the action and connection timeout)
 1133 06:31:52.621156  /lava-6968593/bin/lava-test-runner /lava-6968593/0
 1134 06:31:53.284131  + export TESTRUN_ID=0_timesync-off
 1135 06:31:53.285232  + TESTRUN_ID=0_timesync-off
 1136 06:31:53.288093  + cd /lava-6968593/0/tests/0_timesync-off
 1137 06:31:53.288635  ++ cat uuid
 1138 06:31:53.325367  + UUID=6968593_1.6.2.4.1
 1139 06:31:53.328253  + set +x
 1140 06:31:53.331796  <LAVA_SIGNAL_STARTRUN 0_timesync-off 6968593_1.6.2.4.1>
 1141 06:31:53.332677  Received signal: <STARTRUN> 0_timesync-off 6968593_1.6.2.4.1
 1142 06:31:53.333199  Starting test lava.0_timesync-off (6968593_1.6.2.4.1)
 1143 06:31:53.333770  Skipping test definition patterns.
 1144 06:31:53.334511  + systemctl stop systemd-timesyncd
 1145 06:31:53.437639  Failed to stop systemd-timesyncd.service: Unit systemd-timesyncd.service not loaded.
 1146 06:31:53.440100  + true
 1147 06:31:53.442717  + set +x
 1148 06:31:53.445517  <LAVA_SIGNAL_ENDRUN 0_timesync-off 6968593_1.6.2.4.1>
 1149 06:31:53.446328  Received signal: <ENDRUN> 0_timesync-off 6968593_1.6.2.4.1
 1150 06:31:53.446862  Ending use of test pattern.
 1151 06:31:53.447312  Ending test lava.0_timesync-off (6968593_1.6.2.4.1), duration 0.11
 1153 06:31:53.698762  + export TESTRUN_ID=1_kselftest-seccomp
 1154 06:31:53.699277  + TESTRUN_ID=1_kselftest-seccomp
 1155 06:31:53.703865  + cd /lava-6968593/0/tests/1_kselftest-seccomp
 1156 06:31:53.704798  ++ cat uuid
 1157 06:31:53.745749  + UUID=6968593_1.6.2.4.5
 1158 06:31:53.746264  + set +x
 1159 06:31:53.749535  <LAVA_SIGNAL_STARTRUN 1_kselftest-seccomp 6968593_1.6.2.4.5>
 1160 06:31:53.750357  Received signal: <STARTRUN> 1_kselftest-seccomp 6968593_1.6.2.4.5
 1161 06:31:53.750812  Starting test lava.1_kselftest-seccomp (6968593_1.6.2.4.5)
 1162 06:31:53.751322  Skipping test definition patterns.
 1163 06:31:53.752508  + cd ./automated/linux/kselftest/
 1164 06:31:53.779232  + ./kselftest.sh -c seccomp -T '' -t kselftest_armhf.tar.gz -s false -u http://storage.kernelci.org/cip-gitlab/ci-iwamatsu-linux-5.10.y-cip-rc/v5.10.131-cip13-37-ge3a52725ce96e/arm/multi_v7_defconfig+kselftest/gcc-10/kselftest.tar.xz -L '' -S skipfile-lkft.yaml -b imx6q-sabrelite -g cip-gitlab -e '' -p /opt/kselftests/mainline/
 1165 06:31:53.876867  INFO: Generating a skipfile based on /lava-6968593/0/tests/1_kselftest-seccomp/automated/linux/kselftest/skipfile-lkft.yaml
 1166 06:31:54.043170  INFO: Using the following generated skipfile contents (until EOF):
 1167 06:31:54.053462  breakpoints:breakpoint_test
 1168 06:31:54.056282  breakpoints:step_after_suspend_test
 1169 06:31:54.057995  ftrace:ftracetest
 1170 06:31:54.058915  net:rtnetlink.sh
 1171 06:31:54.061952  net:tls
 1172 06:31:54.062463  netfilter:bridge_brouter.sh
 1173 06:31:54.064733  netfilter:nft_flowtable.sh
 1174 06:31:54.069168  netfilter:nft_trans_stress.sh
 1175 06:31:54.069512  pidfd:pidfd_wait
 1176 06:31:54.069808  INFO: EOF
 1177 06:31:54.191231  INFO: Installing sed perl wget xz-utils iproute2
 1178 06:31:55.445242  Hit:1 http://deb.debian.org/debian bullseye InRelease
 1179 06:32:17.263155  Reading package lists...
 1180 06:32:17.482570  E: Release file for http://deb.debian.org/debian/dists/bullseye/InRelease is not valid yet (invalid for another 110d 13h 47min 14s). Updates for this repository will not be applied.
 1181 06:32:20.682428  Reading package lists...
 1182 06:32:21.588889  Building dependency tree...
 1183 06:32:21.591279  Reading state information...
 1184 06:32:21.790302  iproute2 is already the newest version (5.10.0-4).
 1185 06:32:21.793430  perl is already the newest version (5.32.1-4+deb11u2).
 1186 06:32:21.796489  sed is already the newest version (4.7-1).
 1187 06:32:21.800994  wget is already the newest version (1.21-1+deb11u1).
 1188 06:32:21.805137  xz-utils is already the newest version (5.2.5-2.1~deb11u1).
 1189 06:32:23.417390  0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded.
 1190 06:32:23.605797  --2022-03-20 19:56:24--  http://storage.kernelci.org/cip-gitlab/ci-iwamatsu-linux-5.10.y-cip-rc/v5.10.131-cip13-37-ge3a52725ce96e/arm/multi_v7_defconfig+kselftest/gcc-10/kselftest.tar.xz
 1191 06:32:23.635364  Resolving storage.kernelci.org (storage.kernelci.org)... 52.250.1.28
 1192 06:32:23.779553  Connecting to storage.kernelci.org (storage.kernelci.org)|52.250.1.28|:80... connected.
 1193 06:32:23.934777  HTTP request sent, awaiting response... 200 OK
 1194 06:32:23.936702  Length: 1407692 (1.3M) [application/octet-stream]
 1195 06:32:23.937160  Saving to: 'kselftest.tar.xz'
 1196 06:32:23.938759  
 1197 06:32:25.563047  kselftest.tar.xz      0%[                    ]       0  --.-KB/s               kselftest.tar.xz      3%[                    ]  44.98K   159KB/s               kselftest.tar.xz     13%[=>                  ] 190.63K   331KB/s               kselftest.tar.xz     22%[===>                ] 304.68K   344KB/s               kselftest.tar.xz     58%[==========>         ] 805.75K   679KB/s               kselftest.tar.xz     82%[===============>    ]   1.11M   783KB/s               kselftest.tar.xz    100%[===================>]   1.34M   848KB/s    in 1.6s    
 1198 06:32:25.563399  
 1199 06:32:25.704065  2022-03-20 19:56:26 (848 KB/s) - 'kselftest.tar.xz' saved [1407692/1407692]
 1200 06:32:25.704439  
 1201 06:32:25.867762  tar: ./futex/run.sh: time stamp 2022-08-04 04:09:37 is 11779989.842913326 s in the future
 1202 06:32:25.879428  tar: ./futex/functional/run.sh: time stamp 2022-06-24 15:00:54 is 8276666.831434993 s in the future
 1203 06:32:25.893456  tar: ./futex/functional/futex_wait_uninitialized_heap: time stamp 2022-08-04 04:09:16 is 11779968.819801326 s in the future
 1204 06:32:25.905039  tar: ./futex/functional/futex_requeue_pi: time stamp 2022-08-04 04:09:15 is 11779967.806470993 s in the future
 1205 06:32:25.917205  tar: ./futex/functional/futex_requeue_pi_mismatched_ops: time stamp 2022-08-04 04:09:16 is 11779968.79558266 s in the future
 1206 06:32:25.929047  tar: ./futex/functional/futex_wait_wouldblock: time stamp 2022-08-04 04:09:15 is 11779967.782876993 s in the future
 1207 06:32:25.939433  tar: ./futex/functional/futex_wait_timeout: time stamp 2022-08-04 04:09:14 is 11779966.772059993 s in the future
 1208 06:32:25.957376  tar: ./futex/functional/futex_wait_private_mapped_file: time stamp 2022-08-04 04:09:16 is 11779968.756296993 s in the future
 1209 06:32:25.970978  tar: ./futex/functional/futex_requeue_pi_signal_restart: time stamp 2022-08-04 04:09:16 is 11779968.744141326 s in the future
 1210 06:32:25.983396  tar: ./futex/functional: time stamp 2022-08-04 04:09:37 is 11779989.74061266 s in the future
 1211 06:32:25.984175  tar: ./futex: time stamp 2022-08-04 04:09:37 is 11779989.736549326 s in the future
 1212 06:32:26.002288  tar: ./filesystems/binderfs/binderfs_test: time stamp 2022-08-04 04:09:37 is 11779989.711334326 s in the future
 1213 06:32:26.010978  tar: ./filesystems/binderfs: time stamp 2022-08-04 04:09:37 is 11779989.707596326 s in the future
 1214 06:32:26.018549  tar: ./filesystems/dnotify_test: time stamp 2022-08-04 04:09:12 is 11779964.697203326 s in the future
 1215 06:32:26.026291  tar: ./filesystems/devpts_pts: time stamp 2022-08-04 04:09:12 is 11779964.687595326 s in the future
 1216 06:32:26.081240  tar: ./filesystems/epoll/epoll_wakeup_test: time stamp 2022-08-04 04:09:14 is 11779966.63085766 s in the future
 1217 06:32:26.090081  tar: ./filesystems/epoll: time stamp 2022-08-04 04:09:37 is 11779989.627047326 s in the future
 1218 06:32:26.097920  tar: ./filesystems: time stamp 2022-08-04 04:09:37 is 11779989.623474326 s in the future
 1219 06:32:26.107396  tar: ./ir/ir_loopback: time stamp 2022-08-04 04:09:17 is 11779969.611852993 s in the future
 1220 06:32:26.113272  tar: ./ir/ir_loopback.sh: time stamp 2022-06-24 15:00:54 is 8276666.60500366 s in the future
 1221 06:32:26.121529  tar: ./ir: time stamp 2022-08-04 04:09:37 is 11779989.601824993 s in the future
 1222 06:32:26.131610  tar: ./pstore/pstore_tests: time stamp 2022-06-24 15:00:54 is 8276666.592104993 s in the future
 1223 06:32:26.138328  tar: ./pstore/pstore_crash_test: time stamp 2022-06-24 15:00:54 is 8276666.58524866 s in the future
 1224 06:32:26.149015  tar: ./pstore/pstore_post_reboot_tests: time stamp 2022-06-24 15:00:54 is 8276666.578481326 s in the future
 1225 06:32:26.157564  tar: ./pstore/common_tests: time stamp 2022-06-24 15:00:54 is 8276666.57148766 s in the future
 1226 06:32:26.164695  tar: ./pstore: time stamp 2022-08-04 04:09:39 is 11779991.568251326 s in the future
 1227 06:32:26.172352  tar: ./firmware/fw_run_tests.sh: time stamp 2022-06-24 15:00:54 is 8276666.558134326 s in the future
 1228 06:32:26.181793  tar: ./firmware/fw_filesystem.sh: time stamp 2022-06-24 15:00:54 is 8276666.549806993 s in the future
 1229 06:32:26.191612  tar: ./firmware/fw_fallback.sh: time stamp 2022-06-24 15:00:54 is 8276666.542018993 s in the future
 1230 06:32:26.199064  tar: ./firmware/fw_namespace: time stamp 2022-08-04 04:09:14 is 11779966.533245326 s in the future
 1231 06:32:26.209284  tar: ./firmware/fw_lib.sh: time stamp 2022-06-24 15:00:54 is 8276666.525603993 s in the future
 1232 06:32:26.214556  tar: ./firmware: time stamp 2022-08-04 04:09:37 is 11779989.52225666 s in the future
 1233 06:32:26.221894  tar: ./ftrace/ftracetest: time stamp 2022-06-24 15:00:54 is 8276666.510953993 s in the future
 1234 06:32:26.230968  tar: ./ftrace/settings: time stamp 2022-06-24 15:00:54 is 8276666.504160993 s in the future
 1235 06:32:26.240887  tar: ./ftrace/test.d/ftrace/func_event_triggers.tc: time stamp 2022-06-24 15:00:54 is 8276666.491430993 s in the future
 1236 06:32:26.252158  tar: ./ftrace/test.d/ftrace/func_cpumask.tc: time stamp 2022-06-24 15:00:54 is 8276666.48449966 s in the future
 1237 06:32:26.263423  tar: ./ftrace/test.d/ftrace/func-filter-stacktrace.tc: time stamp 2022-06-24 15:00:54 is 8276666.477947326 s in the future
 1238 06:32:26.272982  tar: ./ftrace/test.d/ftrace/fgraph-filter-stack.tc: time stamp 2022-06-24 15:00:54 is 8276666.47131566 s in the future
 1239 06:32:26.284289  tar: ./ftrace/test.d/ftrace/func-filter-notrace-pid.tc: time stamp 2022-06-24 15:00:54 is 8276666.464245993 s in the future
 1240 06:32:26.298198  tar: ./ftrace/test.d/ftrace/fgraph-filter.tc: time stamp 2022-06-24 15:00:54 is 8276666.45758866 s in the future
 1241 06:32:26.305299  tar: ./ftrace/test.d/ftrace/func_mod_trace.tc: time stamp 2022-06-24 15:00:54 is 8276666.450848326 s in the future
 1242 06:32:26.317715  tar: ./ftrace/test.d/ftrace/func_profile_stat.tc: time stamp 2022-06-24 15:00:54 is 8276666.444055326 s in the future
 1243 06:32:26.325423  tar: ./ftrace/test.d/ftrace/func-filter-glob.tc: time stamp 2022-06-24 15:00:54 is 8276666.437328326 s in the future
 1244 06:32:26.333910  tar: ./ftrace/test.d/ftrace/tracing-error-log.tc: time stamp 2022-06-24 15:00:54 is 8276666.43089266 s in the future
 1245 06:32:26.346780  tar: ./ftrace/test.d/ftrace/func_set_ftrace_file.tc: time stamp 2022-06-24 15:00:54 is 8276666.423480993 s in the future
 1246 06:32:26.360695  tar: ./ftrace/test.d/ftrace/func_profiler.tc: time stamp 2022-06-24 15:00:54 is 8276666.416816993 s in the future
 1247 06:32:26.367689  tar: ./ftrace/test.d/ftrace/func-filter-pid.tc: time stamp 2022-06-24 15:00:54 is 8276666.410229993 s in the future
 1248 06:32:26.376764  tar: ./ftrace/test.d/ftrace/func_stack_tracer.tc: time stamp 2022-06-24 15:00:54 is 8276666.402914993 s in the future
 1249 06:32:26.384939  tar: ./ftrace/test.d/ftrace/func_traceonoff_triggers.tc: time stamp 2022-06-24 15:00:54 is 8276666.395738326 s in the future
 1250 06:32:26.393722  tar: ./ftrace/test.d/ftrace: time stamp 2022-06-24 15:00:54 is 8276666.392628326 s in the future
 1251 06:32:26.404932  tar: ./ftrace/test.d/direct/ftrace-direct.tc: time stamp 2022-06-24 15:00:54 is 8276666.382487993 s in the future
 1252 06:32:26.415405  tar: ./ftrace/test.d/direct/kprobe-direct.tc: time stamp 2022-06-24 15:00:54 is 8276666.37545666 s in the future
 1253 06:32:26.421636  tar: ./ftrace/test.d/direct: time stamp 2022-06-24 15:00:54 is 8276666.372402993 s in the future
 1254 06:32:26.433185  tar: ./ftrace/test.d/instances/instance-event.tc: time stamp 2022-06-24 15:00:54 is 8276666.36217266 s in the future
 1255 06:32:26.445232  tar: ./ftrace/test.d/instances/instance.tc: time stamp 2022-06-24 15:00:54 is 8276666.355077993 s in the future
 1256 06:32:26.452094  tar: ./ftrace/test.d/instances: time stamp 2022-06-24 15:00:54 is 8276666.35181666 s in the future
 1257 06:32:26.461796  tar: ./ftrace/test.d/trigger/trigger-hist.tc: time stamp 2022-06-24 15:00:54 is 8276666.341271993 s in the future
 1258 06:32:26.473835  tar: ./ftrace/test.d/trigger/trigger-trace-marker-synthetic-kernel.tc: time stamp 2022-06-24 15:00:54 is 8276666.334298993 s in the future
 1259 06:32:26.484762  tar: ./ftrace/test.d/trigger/trigger-trace-marker-snapshot.tc: time stamp 2022-06-24 15:00:54 is 8276666.327273993 s in the future
 1260 06:32:26.497677  tar: ./ftrace/test.d/trigger/trigger-hist-syntax-errors.tc: time stamp 2022-06-24 15:00:54 is 8276666.320243993 s in the future
 1261 06:32:26.510816  tar: ./ftrace/test.d/trigger/trigger-multihist.tc: time stamp 2022-06-24 15:00:54 is 8276666.312925326 s in the future
 1262 06:32:26.518347  tar: ./ftrace/test.d/trigger/trigger-snapshot.tc: time stamp 2022-06-24 15:00:54 is 8276666.306000993 s in the future
 1263 06:32:26.529204  tar: ./ftrace/test.d/trigger/trigger-trace-marker-hist.tc: time stamp 2022-06-24 15:00:54 is 8276666.29916466 s in the future
 1264 06:32:26.542661  tar: ./ftrace/test.d/trigger/trigger-traceonoff.tc: time stamp 2022-06-24 15:00:54 is 8276666.29194966 s in the future
 1265 06:32:26.549323  tar: ./ftrace/test.d/trigger/trigger-filter.tc: time stamp 2022-06-24 15:00:54 is 8276666.284976993 s in the future
 1266 06:32:26.561659  tar: ./ftrace/test.d/trigger/inter-event/trigger-synthetic-event-createremove.tc: time stamp 2022-06-24 15:00:54 is 8276666.275094326 s in the future
 1267 06:32:26.573990  tar: ./ftrace/test.d/trigger/inter-event/trigger-onmax-action-hist.tc: time stamp 2022-06-24 15:00:54 is 8276666.268162993 s in the future
 1268 06:32:26.587539  tar: ./ftrace/test.d/trigger/inter-event/trigger-synthetic-event-dynstring.tc: time stamp 2022-06-24 15:00:54 is 8276666.26137066 s in the future
 1269 06:32:26.599171  tar: ./ftrace/test.d/trigger/inter-event/trigger-field-variable-support.tc: time stamp 2022-06-24 15:00:54 is 8276666.254508993 s in the future
 1270 06:32:26.612472  tar: ./ftrace/test.d/trigger/inter-event/trigger-onchange-action-hist.tc: time stamp 2022-06-24 15:00:54 is 8276666.247844993 s in the future
 1271 06:32:26.623609  tar: ./ftrace/test.d/trigger/inter-event/trigger-synthetic-event-syntax.tc: time stamp 2022-06-24 15:00:54 is 8276666.24074566 s in the future
 1272 06:32:26.637296  tar: ./ftrace/test.d/trigger/inter-event/trigger-onmatch-onmax-action-hist.tc: time stamp 2022-06-24 15:00:54 is 8276666.233648326 s in the future
 1273 06:32:26.650789  tar: ./ftrace/test.d/trigger/inter-event/trigger-synthetic_event_syntax_errors.tc: time stamp 2022-06-24 15:00:54 is 8276666.226719993 s in the future
 1274 06:32:26.665966  tar: ./ftrace/test.d/trigger/inter-event/trigger-snapshot-action-hist.tc: time stamp 2022-06-24 15:00:54 is 8276666.219875993 s in the future
 1275 06:32:26.675506  tar: ./ftrace/test.d/trigger/inter-event/trigger-inter-event-combined-hist.tc: time stamp 2022-06-24 15:00:54 is 8276666.212790326 s in the future
 1276 06:32:26.687113  tar: ./ftrace/test.d/trigger/inter-event/trigger-multi-actions-accept.tc: time stamp 2022-06-24 15:00:54 is 8276666.20592066 s in the future
 1277 06:32:26.700911  tar: ./ftrace/test.d/trigger/inter-event/trigger-onmatch-action-hist.tc: time stamp 2022-06-24 15:00:54 is 8276666.19861066 s in the future
 1278 06:32:26.712363  tar: ./ftrace/test.d/trigger/inter-event/trigger-trace-action-hist.tc: time stamp 2022-06-24 15:00:54 is 8276666.191501326 s in the future
 1279 06:32:26.727880  tar: ./ftrace/test.d/trigger/inter-event/trigger-action-hist-xfail.tc: time stamp 2022-06-24 15:00:54 is 8276666.184583326 s in the future
 1280 06:32:26.734593  tar: ./ftrace/test.d/trigger/inter-event: time stamp 2022-06-24 15:00:54 is 8276666.181372993 s in the future
 1281 06:32:26.746109  tar: ./ftrace/test.d/trigger/trigger-trace-marker-synthetic.tc: time stamp 2022-06-24 15:00:54 is 8276666.173802326 s in the future
 1282 06:32:26.755854  tar: ./ftrace/test.d/trigger/trigger-stacktrace.tc: time stamp 2022-06-24 15:00:54 is 8276666.166876326 s in the future
 1283 06:32:26.767940  tar: ./ftrace/test.d/trigger/trigger-hist-mod.tc: time stamp 2022-06-24 15:00:54 is 8276666.15988966 s in the future
 1284 06:32:26.776240  tar: ./ftrace/test.d/trigger/trigger-eventonoff.tc: time stamp 2022-06-24 15:00:54 is 8276666.152882993 s in the future
 1285 06:32:26.785246  tar: ./ftrace/test.d/trigger: time stamp 2022-06-24 15:00:54 is 8276666.149764326 s in the future
 1286 06:32:26.796859  tar: ./ftrace/test.d/dynevent/generic_clear_event.tc: time stamp 2022-06-24 15:00:54 is 8276666.139872326 s in the future
 1287 06:32:26.809283  tar: ./ftrace/test.d/dynevent/clear_select_events.tc: time stamp 2022-06-24 15:00:54 is 8276666.13308666 s in the future
 1288 06:32:26.817330  tar: ./ftrace/test.d/dynevent/add_remove_synth.tc: time stamp 2022-06-24 15:00:54 is 8276666.126516326 s in the future
 1289 06:32:26.832100  tar: ./ftrace/test.d/dynevent/add_remove_kprobe.tc: time stamp 2022-06-24 15:00:54 is 8276666.119634993 s in the future
 1290 06:32:26.836146  tar: ./ftrace/test.d/dynevent: time stamp 2022-06-24 15:00:54 is 8276666.11625366 s in the future
 1291 06:32:26.844712  tar: ./ftrace/test.d/functions: time stamp 2022-06-24 15:00:54 is 8276666.108473326 s in the future
 1292 06:32:26.855212  tar: ./ftrace/test.d/selftest/bashisms.tc: time stamp 2022-06-24 15:00:54 is 8276666.09841166 s in the future
 1293 06:32:26.867218  tar: ./ftrace/test.d/selftest: time stamp 2022-06-24 15:00:54 is 8276666.095019326 s in the future
 1294 06:32:26.874059  tar: ./ftrace/test.d/00basic/snapshot.tc: time stamp 2022-06-24 15:00:54 is 8276666.084933993 s in the future
 1295 06:32:26.882375  tar: ./ftrace/test.d/00basic/basic2.tc: time stamp 2022-06-24 15:00:54 is 8276666.07722466 s in the future
 1296 06:32:26.890796  tar: ./ftrace/test.d/00basic/basic3.tc: time stamp 2022-06-24 15:00:54 is 8276666.070353993 s in the future
 1297 06:32:26.905380  tar: ./ftrace/test.d/00basic/trace_pipe.tc: time stamp 2022-06-24 15:00:54 is 8276666.06337566 s in the future
 1298 06:32:26.910035  tar: ./ftrace/test.d/00basic/basic1.tc: time stamp 2022-06-24 15:00:33 is 8276645.05610066 s in the future
 1299 06:32:26.925802  tar: ./ftrace/test.d/00basic/basic4.tc: time stamp 2022-06-24 15:00:54 is 8276666.04944366 s in the future
 1300 06:32:26.930799  tar: ./ftrace/test.d/00basic/ringbuffer_size.tc: time stamp 2022-06-24 15:00:54 is 8276666.042509993 s in the future
 1301 06:32:26.939402  tar: ./ftrace/test.d/00basic: time stamp 2022-06-24 15:00:54 is 8276666.039338993 s in the future
 1302 06:32:26.952768  tar: ./ftrace/test.d/tracer/wakeup_rt.tc: time stamp 2022-06-24 15:00:54 is 8276666.029189326 s in the future
 1303 06:32:26.958923  tar: ./ftrace/test.d/tracer/wakeup.tc: time stamp 2022-06-24 15:00:54 is 8276666.022026326 s in the future
 1304 06:32:26.966073  tar: ./ftrace/test.d/tracer: time stamp 2022-06-24 15:00:54 is 8276666.018239326 s in the future
 1305 06:32:26.976659  tar: ./ftrace/test.d/preemptirq/irqsoff_tracer.tc: time stamp 2022-06-24 15:00:54 is 8276666.00636566 s in the future
 1306 06:32:26.990441  tar: ./ftrace/test.d/preemptirq: time stamp 2022-06-24 15:00:54 is 8276666.002898326 s in the future
 1307 06:32:26.995941  tar: ./ftrace/test.d/event/subsystem-enable.tc: time stamp 2022-06-24 15:00:54 is 8276665.992425993 s in the future
 1308 06:32:27.005219  tar: ./ftrace/test.d/event/event-no-pid.tc: time stamp 2022-06-24 15:00:54 is 8276665.984965993 s in the future
 1309 06:32:27.015995  tar: ./ftrace/test.d/event/trace_printk.tc: time stamp 2022-06-24 15:00:54 is 8276665.977744326 s in the future
 1310 06:32:27.026180  tar: ./ftrace/test.d/event/event-enable.tc: time stamp 2022-06-24 15:00:54 is 8276665.97083566 s in the future
 1311 06:32:27.036962  tar: ./ftrace/test.d/event/toplevel-enable.tc: time stamp 2022-06-24 15:00:54 is 8276665.963302326 s in the future
 1312 06:32:27.046798  tar: ./ftrace/test.d/event/event-pid.tc: time stamp 2022-06-24 15:00:54 is 8276665.956185993 s in the future
 1313 06:32:27.053290  tar: ./ftrace/test.d/event: time stamp 2022-06-24 15:00:54 is 8276665.952758326 s in the future
 1314 06:32:27.062947  tar: ./ftrace/test.d/template: time stamp 2022-06-24 15:00:54 is 8276665.94547666 s in the future
 1315 06:32:27.071002  tar: ./ftrace/test.d/kprobe/busy_check.tc: time stamp 2022-06-24 15:00:54 is 8276665.93600166 s in the future
 1316 06:32:27.083636  tar: ./ftrace/test.d/kprobe/kretprobe_args.tc: time stamp 2022-06-24 15:00:54 is 8276665.92920966 s in the future
 1317 06:32:27.090935  tar: ./ftrace/test.d/kprobe/probepoint.tc: time stamp 2022-06-24 15:00:54 is 8276665.92212866 s in the future
 1318 06:32:27.104055  tar: ./ftrace/test.d/kprobe/kprobe_args_symbol.tc: time stamp 2022-06-24 15:00:54 is 8276665.914766993 s in the future
 1319 06:32:27.111538  tar: ./ftrace/test.d/kprobe/kprobe_args_user.tc: time stamp 2022-06-24 15:00:54 is 8276665.907618326 s in the future
 1320 06:32:27.126390  tar: ./ftrace/test.d/kprobe/kprobe_multiprobe.tc: time stamp 2022-06-24 15:00:54 is 8276665.900754993 s in the future
 1321 06:32:27.132191  tar: ./ftrace/test.d/kprobe/kprobe_args_type.tc: time stamp 2022-06-24 15:00:54 is 8276665.893656993 s in the future
 1322 06:32:27.143973  tar: ./ftrace/test.d/kprobe/kprobe_args_syntax.tc: time stamp 2022-06-24 15:00:54 is 8276665.88632166 s in the future
 1323 06:32:27.153570  tar: ./ftrace/test.d/kprobe/kprobe_args_string.tc: time stamp 2022-06-24 15:00:54 is 8276665.879343993 s in the future
 1324 06:32:27.167845  tar: ./ftrace/test.d/kprobe/kprobe_args.tc: time stamp 2022-06-24 15:00:54 is 8276665.87255166 s in the future
 1325 06:32:27.172711  tar: ./ftrace/test.d/kprobe/kprobe_ftrace.tc: time stamp 2022-06-24 15:00:54 is 8276665.865800326 s in the future
 1326 06:32:27.182074  tar: ./ftrace/test.d/kprobe/add_and_remove.tc: time stamp 2022-06-24 15:00:54 is 8276665.85943766 s in the future
 1327 06:32:27.195847  tar: ./ftrace/test.d/kprobe/kretprobe_return_suffix.tc: time stamp 2022-06-24 15:00:54 is 8276665.852260993 s in the future
 1328 06:32:27.204765  tar: ./ftrace/test.d/kprobe/uprobe_syntax_errors.tc: time stamp 2022-06-24 15:00:54 is 8276665.844901993 s in the future
 1329 06:32:27.214873  tar: ./ftrace/test.d/kprobe/kprobe_module.tc: time stamp 2022-06-24 15:00:54 is 8276665.837450993 s in the future
 1330 06:32:27.224876  tar: ./ftrace/test.d/kprobe/kprobe_syntax_errors.tc: time stamp 2022-06-24 15:00:54 is 8276665.829760326 s in the future
 1331 06:32:27.234079  tar: ./ftrace/test.d/kprobe/multiple_kprobes.tc: time stamp 2022-06-24 15:00:54 is 8276665.82293366 s in the future
 1332 06:32:27.246140  tar: ./ftrace/test.d/kprobe/profile.tc: time stamp 2022-06-24 15:00:54 is 8276665.816133326 s in the future
 1333 06:32:27.256917  tar: ./ftrace/test.d/kprobe/kprobe_args_comm.tc: time stamp 2022-06-24 15:00:54 is 8276665.469928993 s in the future
 1334 06:32:27.264762  tar: ./ftrace/test.d/kprobe/kretprobe_maxactive.tc: time stamp 2022-06-24 15:00:54 is 8276665.45523566 s in the future
 1335 06:32:27.274858  tar: ./ftrace/test.d/kprobe/kprobe_eventname.tc: time stamp 2022-06-24 15:00:54 is 8276665.44886466 s in the future
 1336 06:32:27.285964  tar: ./ftrace/test.d/kprobe: time stamp 2022-06-24 15:00:54 is 8276665.44588566 s in the future
 1337 06:32:27.292495  tar: ./ftrace/test.d: time stamp 2022-06-24 15:00:54 is 8276665.442740993 s in the future
 1338 06:32:27.299474  tar: ./ftrace: time stamp 2022-08-04 04:09:37 is 11779988.438567326 s in the future
 1339 06:32:27.307544  tar: ./seccomp/seccomp_benchmark: time stamp 2022-08-04 04:09:29 is 11779980.42463366 s in the future
 1340 06:32:27.346899  tar: ./seccomp/seccomp_bpf: time stamp 2022-08-04 04:09:31 is 11779982.366439326 s in the future
 1341 06:32:27.353980  tar: ./seccomp: time stamp 2022-08-04 04:09:39 is 11779990.362697993 s in the future
 1342 06:32:27.358919  tar: ./nsfs/owner: time stamp 2022-08-04 04:09:25 is 11779976.350359326 s in the future
 1343 06:32:27.367983  tar: ./nsfs/pidns: time stamp 2022-08-04 04:09:25 is 11779976.34157766 s in the future
 1344 06:32:27.374902  tar: ./nsfs: time stamp 2022-08-04 04:09:38 is 11779989.337804993 s in the future
 1345 06:32:27.385332  tar: ./ptrace/peeksiginfo: time stamp 2022-08-04 04:09:26 is 11779977.32500366 s in the future
 1346 06:32:27.395668  tar: ./ptrace/vmaccess: time stamp 2022-08-04 04:09:26 is 11779977.314082326 s in the future
 1347 06:32:27.411433  tar: ./ptrace/get_syscall_info: time stamp 2022-08-04 04:09:26 is 11779977.301397993 s in the future
 1348 06:32:27.416738  tar: ./ptrace: time stamp 2022-08-04 04:09:39 is 11779990.29746366 s in the future
 1349 06:32:27.424874  tar: ./fpu/test_fpu: time stamp 2022-08-04 04:09:14 is 11779965.284928993 s in the future
 1350 06:32:27.433493  tar: ./fpu/run_test_fpu.sh: time stamp 2022-06-24 15:00:54 is 8276665.277036326 s in the future
 1351 06:32:27.440169  tar: ./fpu: time stamp 2022-08-04 04:09:37 is 11779988.273467993 s in the future
 1352 06:32:27.454208  tar: ./core/close_range_test: time stamp 2022-08-04 04:09:12 is 11779963.256604326 s in the future
 1353 06:32:27.465172  tar: ./core: time stamp 2022-08-04 04:09:36 is 11779987.252981326 s in the future
 1354 06:32:27.469614  tar: ./cpufreq/module.sh: time stamp 2022-06-24 15:00:54 is 8276665.241339326 s in the future
 1355 06:32:27.479036  tar: ./cpufreq/cpufreq.sh: time stamp 2022-06-24 15:00:54 is 8276665.232905326 s in the future
 1356 06:32:27.487357  tar: ./cpufreq/governor.sh: time stamp 2022-06-24 15:00:54 is 8276665.22482766 s in the future
 1357 06:32:27.494022  tar: ./cpufreq/main.sh: time stamp 2022-06-24 15:00:54 is 8276665.216981993 s in the future
 1358 06:32:27.506058  tar: ./cpufreq/special-tests.sh: time stamp 2022-06-24 15:00:54 is 8276665.210106993 s in the future
 1359 06:32:27.512447  tar: ./cpufreq/cpu.sh: time stamp 2022-06-24 15:00:54 is 8276665.20300266 s in the future
 1360 06:32:27.521167  tar: ./cpufreq: time stamp 2022-08-04 04:09:36 is 11779987.197828993 s in the future
 1361 06:32:27.527249  tar: ./ipc/msgque: time stamp 2022-08-04 04:09:17 is 11779968.186048993 s in the future
 1362 06:32:27.537401  tar: ./ipc: time stamp 2022-08-04 04:09:37 is 11779988.18272966 s in the future
 1363 06:32:27.542948  tar: ./cpu-hotplug/cpu-on-off-test.sh: time stamp 2022-06-24 15:00:54 is 8276665.17164766 s in the future
 1364 06:32:27.551874  tar: ./cpu-hotplug: time stamp 2022-08-04 04:09:36 is 11779987.168327326 s in the future
 1365 06:32:27.563263  tar: ./mount/nosymfollow-test: time stamp 2022-08-04 04:09:17 is 11779968.156631326 s in the future
 1366 06:32:27.569679  tar: ./mount/run_unprivileged_remount.sh: time stamp 2022-06-24 15:00:54 is 8276665.150143993 s in the future
 1367 06:32:27.579946  tar: ./mount/unprivileged-remount-test: time stamp 2022-08-04 04:09:17 is 11779968.141199993 s in the future
 1368 06:32:27.586902  tar: ./mount/run_nosymfollow.sh: time stamp 2022-06-24 15:00:54 is 8276665.13397966 s in the future
 1369 06:32:27.596016  tar: ./mount: time stamp 2022-08-04 04:09:38 is 11779989.130769326 s in the future
 1370 06:32:27.602694  tar: ./exec/binfmt_script: time stamp 2022-06-24 15:00:54 is 8276665.11975366 s in the future
 1371 06:32:27.708740  tar: ./exec/load_address_4096: time stamp 2022-08-04 04:09:12 is 11779963.00510466 s in the future
 1372 06:32:27.713139  tar: ./exec/Makefile: time stamp 2022-06-24 15:00:54 is 8276664.99660366 s in the future
 1373 06:32:27.727894  tar: ./exec/non-regular: time stamp 2022-08-04 04:09:12 is 11779962.98545266 s in the future
 1374 06:32:27.732162  tar: ./exec/subdir: time stamp 2022-08-04 04:09:12 is 11779962.980403993 s in the future
 1375 06:32:27.741598  tar: ./exec/execveat.denatured: time stamp 2022-08-04 04:09:12 is 11779962.969362993 s in the future
 1376 06:32:27.817652  tar: ./exec/load_address_2097152: time stamp 2022-08-04 04:09:12 is 11779962.894177993 s in the future
 1377 06:32:27.826309  tar: ./exec/execveat.symlink: time stamp 2022-08-04 04:09:12 is 11779962.889329993 s in the future
 1378 06:32:27.837994  tar: ./exec/script: time stamp 2022-08-04 04:09:12 is 11779962.882402326 s in the future
 1379 06:32:27.844651  tar: ./exec/execveat: time stamp 2022-08-04 04:09:12 is 11779962.871850993 s in the future
 1380 06:32:27.849669  tar: ./exec/recursion-depth: time stamp 2022-08-04 04:09:12 is 11779962.863442326 s in the future
 1381 06:32:27.921499  tar: ./exec/load_address_16777216: time stamp 2022-08-04 04:09:12 is 11779962.789654326 s in the future
 1382 06:32:27.929570  tar: ./exec: time stamp 2022-08-04 04:09:36 is 11779986.784961326 s in the future
 1383 06:32:27.937864  tar: ./memfd/run_hugetlbfs_test.sh: time stamp 2022-06-24 15:00:54 is 8276664.773086993 s in the future
 1384 06:32:27.950100  tar: ./memfd/memfd_test: time stamp 2022-08-04 04:09:17 is 11779967.76299466 s in the future
 1385 06:32:27.955878  tar: ./memfd/fuse_test: time stamp 2022-08-04 04:09:17 is 11779967.75415066 s in the future
 1386 06:32:27.965962  tar: ./memfd/fuse_mnt: time stamp 2022-08-04 04:09:17 is 11779967.745459993 s in the future
 1387 06:32:27.974397  tar: ./memfd/run_fuse_test.sh: time stamp 2022-06-24 15:00:54 is 8276664.738870993 s in the future
 1388 06:32:27.983341  tar: ./memfd: time stamp 2022-08-04 04:09:38 is 11779988.735638326 s in the future
 1389 06:32:27.989985  tar: ./proc/self: time stamp 2022-08-04 04:09:26 is 11779976.72474166 s in the future
 1390 06:32:27.999457  tar: ./proc/fd-002-posix-eq: time stamp 2022-08-04 04:09:26 is 11779976.717006993 s in the future
 1391 06:32:28.005710  tar: ./proc/setns-sysvipc: time stamp 2022-08-04 04:09:26 is 11779976.709052993 s in the future
 1392 06:32:28.017331  tar: ./proc/proc-multiple-procfs: time stamp 2022-08-04 04:09:26 is 11779976.700815993 s in the future
 1393 06:32:28.025323  tar: ./proc/proc-self-map-files-001: time stamp 2022-08-04 04:09:26 is 11779976.692634993 s in the future
 1394 06:32:28.035037  tar: ./proc/fd-003-kthread: time stamp 2022-08-04 04:09:26 is 11779976.684566659 s in the future
 1395 06:32:28.039890  tar: ./proc/read: time stamp 2022-08-04 04:09:26 is 11779976.676519326 s in the future
 1396 06:32:28.049948  tar: ./proc/fd-001-lookup: time stamp 2022-08-04 04:09:26 is 11779976.668042326 s in the future
 1397 06:32:28.057529  tar: ./proc/proc-uptime-001: time stamp 2022-08-04 04:09:26 is 11779976.660326993 s in the future
 1398 06:32:28.065445  tar: ./proc/thread-self: time stamp 2022-08-04 04:09:26 is 11779976.652458326 s in the future
 1399 06:32:28.076407  tar: ./proc/proc-self-syscall: time stamp 2022-08-04 04:09:26 is 11779976.644293659 s in the future
 1400 06:32:28.085175  tar: ./proc/proc-fsconfig-hidepid: time stamp 2022-08-04 04:09:26 is 11779976.636186993 s in the future
 1401 06:32:28.094774  tar: ./proc/proc-self-map-files-002: time stamp 2022-08-04 04:09:26 is 11779976.628084993 s in the future
 1402 06:32:28.103098  tar: ./proc/proc-loadavg-001: time stamp 2022-08-04 04:09:26 is 11779976.620200659 s in the future
 1403 06:32:28.111003  tar: ./proc/proc-pid-vm: time stamp 2022-08-04 04:09:26 is 11779976.612430326 s in the future
 1404 06:32:28.120099  tar: ./proc/proc-uptime-002: time stamp 2022-08-04 04:09:26 is 11779976.604397326 s in the future
 1405 06:32:28.126152  tar: ./proc/proc-self-wchan: time stamp 2022-08-04 04:09:26 is 11779976.596678659 s in the future
 1406 06:32:28.135082  tar: ./proc/setns-dcache: time stamp 2022-08-04 04:09:26 is 11779976.588613659 s in the future
 1407 06:32:28.146157  tar: ./proc: time stamp 2022-08-04 04:09:39 is 11779989.585285326 s in the future
 1408 06:32:28.151973  tar: ./efivarfs/open-unlink: time stamp 2022-08-04 04:09:12 is 11779962.572435659 s in the future
 1409 06:32:28.159193  tar: ./efivarfs/efivarfs.sh: time stamp 2022-06-24 15:00:54 is 8276664.561351326 s in the future
 1410 06:32:28.167033  tar: ./efivarfs/create-read: time stamp 2022-08-04 04:09:12 is 11779962.553130326 s in the future
 1411 06:32:28.177960  tar: ./efivarfs: time stamp 2022-08-04 04:09:36 is 11779986.549732326 s in the future
 1412 06:32:28.183090  tar: ./vm/mlock-random-test: time stamp 2022-08-04 04:09:33 is 11779983.537752326 s in the future
 1413 06:32:28.191696  tar: ./vm/transhuge-stress: time stamp 2022-08-04 04:09:33 is 11779983.529324326 s in the future
 1414 06:32:28.203216  tar: ./vm/map_populate: time stamp 2022-08-04 04:09:32 is 11779982.520413326 s in the future
 1415 06:32:28.212445  tar: ./vm/gup_benchmark: time stamp 2022-08-04 04:09:32 is 11779982.512478993 s in the future
 1416 06:32:28.217930  tar: ./vm/userfaultfd: time stamp 2022-08-04 04:09:33 is 11779983.500875326 s in the future
 1417 06:32:28.225050  tar: ./vm/hugepage-shm: time stamp 2022-08-04 04:09:32 is 11779982.492746993 s in the future
 1418 06:32:28.234501  tar: ./vm/write_to_hugetlbfs: time stamp 2022-08-04 04:09:33 is 11779983.484058993 s in the future
 1419 06:32:28.243101  tar: ./vm/test_vmalloc.sh: time stamp 2022-06-24 15:00:54 is 8276664.476704326 s in the future
 1420 06:32:28.254114  tar: ./vm/va_128TBswitch: time stamp 2022-08-04 04:09:33 is 11779983.468391659 s in the future
 1421 06:32:28.262840  tar: ./vm/mremap_dontunmap: time stamp 2022-08-04 04:09:33 is 11779983.459384326 s in the future
 1422 06:32:28.267310  tar: ./vm/map_fixed_noreplace: time stamp 2022-08-04 04:09:32 is 11779982.451368326 s in the future
 1423 06:32:28.275219  tar: ./vm/map_hugetlb: time stamp 2022-08-04 04:09:32 is 11779982.443035659 s in the future
 1424 06:32:28.289223  tar: ./vm/hmm-tests: time stamp 2022-08-04 04:09:32 is 11779982.420338326 s in the future
 1425 06:32:28.298119  tar: ./vm/on-fault-limit: time stamp 2022-08-04 04:09:33 is 11779983.412162659 s in the future
 1426 06:32:28.305903  tar: ./vm/hugepage-mmap: time stamp 2022-08-04 04:09:32 is 11779982.404343326 s in the future
 1427 06:32:28.314736  tar: ./vm/mlock2-tests: time stamp 2022-08-04 04:09:33 is 11779983.395511993 s in the future
 1428 06:32:28.324927  tar: ./vm/khugepaged: time stamp 2022-08-04 04:09:33 is 11779983.385201659 s in the future
 1429 06:32:28.333339  tar: ./vm/virtual_address_range: time stamp 2022-08-04 04:09:33 is 11779983.377234659 s in the future
 1430 06:32:28.343015  tar: ./vm/thuge-gen: time stamp 2022-08-04 04:09:33 is 11779983.366889993 s in the future
 1431 06:32:28.357235  tar: ./vm/compaction_test: time stamp 2022-08-04 04:09:32 is 11779982.357947993 s in the future
 1432 06:32:28.362079  tar: ./vm/run_vmtests: time stamp 2022-06-24 15:00:54 is 8276664.350479993 s in the future
 1433 06:32:28.368965  tar: ./vm: time stamp 2022-08-04 04:09:40 is 11779990.347013659 s in the future
 1434 06:32:28.375390  tar: ./rtc/rtctest: time stamp 2022-08-04 04:09:29 is 11779979.334140993 s in the future
 1435 06:32:28.384113  tar: ./rtc/settings: time stamp 2022-06-24 15:00:54 is 8276664.326066659 s in the future
 1436 06:32:28.392278  tar: ./rtc/setdate: time stamp 2022-08-04 04:09:29 is 11779979.317834993 s in the future
 1437 06:32:28.398699  tar: ./rtc: time stamp 2022-08-04 04:09:39 is 11779989.314627993 s in the future
 1438 06:32:28.417861  tar: ./openat2/openat2_test: time stamp 2022-08-04 04:09:27 is 11779977.292539993 s in the future
 1439 06:32:28.448302  tar: ./openat2/resolve_test: time stamp 2022-08-04 04:09:28 is 11779978.262148659 s in the future
 1440 06:32:28.466595  tar: ./openat2/rename_attack_test: time stamp 2022-08-04 04:09:27 is 11779977.245457993 s in the future
 1441 06:32:28.473087  tar: ./openat2: time stamp 2022-08-04 04:09:39 is 11779989.242206326 s in the future
 1442 06:32:28.484612  tar: ./drivers/dma-buf/udmabuf: time stamp 2022-08-04 04:09:12 is 11779962.226760326 s in the future
 1443 06:32:28.496104  tar: ./drivers/dma-buf: time stamp 2022-08-04 04:09:36 is 11779986.223385326 s in the future
 1444 06:32:28.502287  tar: ./drivers: time stamp 2022-08-04 04:09:36 is 11779986.219828659 s in the future
 1445 06:32:28.511561  tar: ./run_kselftest.sh: time stamp 2022-08-04 04:09:33 is 11779983.210196326 s in the future
 1446 06:32:28.517239  tar: ./tpm2/tpm2_tests.py: time stamp 2022-06-24 15:00:54 is 8276664.198809326 s in the future
 1447 06:32:28.524153  tar: ./tpm2/test_smoke.sh: time stamp 2022-06-24 15:00:54 is 8276664.193055993 s in the future
 1448 06:32:28.533660  tar: ./tpm2/tpm2.py: time stamp 2022-06-24 15:00:54 is 8276664.176940993 s in the future
 1449 06:32:28.544277  tar: ./tpm2/test_space.sh: time stamp 2022-06-24 15:00:54 is 8276664.169881326 s in the future
 1450 06:32:28.548568  tar: ./tpm2: time stamp 2022-08-04 04:09:40 is 11779990.166178993 s in the future
 1451 06:32:28.565510  tar: ./capabilities/test_execve: time stamp 2022-08-04 04:09:11 is 11779961.146033659 s in the future
 1452 06:32:28.580324  tar: ./capabilities/validate_cap: time stamp 2022-08-04 04:09:11 is 11779961.134747326 s in the future
 1453 06:32:28.585774  tar: ./capabilities: time stamp 2022-08-04 04:09:36 is 11779986.131473993 s in the future
 1454 06:32:28.594275  tar: ./user/test_user_copy.sh: time stamp 2022-06-24 15:00:54 is 8276664.120483993 s in the future
 1455 06:32:28.600069  tar: ./user: time stamp 2022-08-04 04:09:40 is 11779990.117207993 s in the future
 1456 06:32:28.616272  tar: ./splice/default_file_splice_read: time stamp 2022-08-04 04:09:31 is 11779981.095864993 s in the future
 1457 06:32:28.628472  tar: ./splice/splice_read: time stamp 2022-08-04 04:09:31 is 11779981.082850993 s in the future
 1458 06:32:28.638262  tar: ./splice/default_file_splice_read.sh: time stamp 2022-06-24 15:00:54 is 8276664.075892659 s in the future
 1459 06:32:28.647908  tar: ./splice/short_splice_read.sh: time stamp 2022-06-24 15:00:54 is 8276664.068623993 s in the future
 1460 06:32:28.655031  tar: ./splice: time stamp 2022-08-04 04:09:40 is 11779990.065262326 s in the future
 1461 06:32:28.663949  tar: ./memory-hotplug/mem-on-off-test.sh: time stamp 2022-06-24 15:00:54 is 8276664.052381659 s in the future
 1462 06:32:28.671460  tar: ./memory-hotplug: time stamp 2022-08-04 04:09:38 is 11779988.049071326 s in the future
 1463 06:32:28.680796  tar: ./net/rtnetlink.sh: time stamp 2022-06-24 15:00:54 is 8276664.035117326 s in the future
 1464 06:32:28.689159  tar: ./net/reuseport_bpf_numa: time stamp 2022-08-04 04:09:18 is 11779968.021976326 s in the future
 1465 06:32:28.699582  tar: ./net/so_txtime: time stamp 2022-08-04 04:09:23 is 11779973.010064659 s in the future
 1466 06:32:28.709782  tar: ./net/icmp_redirect.sh: time stamp 2022-06-24 15:00:54 is 8276664.001233993 s in the future
 1467 06:32:28.718001  tar: ./net/udpgro.sh: time stamp 2022-06-24 15:00:54 is 8276663.993242659 s in the future
 1468 06:32:28.725267  tar: ./net/run_netsocktests: time stamp 2022-06-24 15:00:54 is 8276663.986356659 s in the future
 1469 06:32:28.737417  tar: ./net/forwarding/tc_vlan_modify.sh: time stamp 2022-06-24 15:00:54 is 8276663.975718659 s in the future
 1470 06:32:28.747947  tar: ./net/forwarding/ipip_flat_gre_keys.sh: time stamp 2022-06-24 15:00:54 is 8276663.969107659 s in the future
 1471 06:32:28.758870  tar: ./net/forwarding/mirror_gre_topo_lib.sh: time stamp 2022-06-24 15:00:54 is 8276663.961614326 s in the future
 1472 06:32:28.767606  tar: ./net/forwarding/mirror_vlan.sh: time stamp 2022-06-24 15:00:54 is 8276663.954656659 s in the future
 1473 06:32:28.776862  tar: ./net/forwarding/ipip_hier_gre_keys.sh: time stamp 2022-06-24 15:00:54 is 8276663.947642993 s in the future
 1474 06:32:28.785653  tar: ./net/forwarding/tc_actions.sh: time stamp 2022-06-24 15:00:54 is 8276663.940301659 s in the future
 1475 06:32:28.794798  tar: ./net/forwarding/tc_shblocks.sh: time stamp 2022-06-24 15:00:54 is 8276663.932574326 s in the future
 1476 06:32:28.806027  tar: ./net/forwarding/mirror_gre_vlan.sh: time stamp 2022-06-24 15:00:54 is 8276663.925435993 s in the future
 1477 06:32:28.812951  tar: ./net/forwarding/ipip_flat_gre_key.sh: time stamp 2022-06-24 15:00:54 is 8276663.918720326 s in the future
 1478 06:32:28.823906  tar: ./net/forwarding/router_multicast.sh: time stamp 2022-06-24 15:00:54 is 8276663.910745993 s in the future
 1479 06:32:28.832938  tar: ./net/forwarding/vxlan_asymmetric.sh: time stamp 2022-06-24 15:00:54 is 8276663.901431993 s in the future
 1480 06:32:28.843103  tar: ./net/forwarding/mirror_gre.sh: time stamp 2022-06-24 15:00:54 is 8276663.894164993 s in the future
 1481 06:32:28.851962  tar: ./net/forwarding/router_multipath.sh: time stamp 2022-06-24 15:00:54 is 8276663.886273993 s in the future
 1482 06:32:28.865177  tar: ./net/forwarding/sch_ets_tests.sh: time stamp 2022-06-24 15:00:54 is 8276663.879225993 s in the future
 1483 06:32:28.872033  tar: ./net/forwarding/ethtool_lib.sh: time stamp 2022-06-24 15:00:54 is 8276663.871985326 s in the future
 1484 06:32:28.883277  tar: ./net/forwarding/mirror_gre_vlan_bridge_1q.sh: time stamp 2022-06-24 15:00:54 is 8276663.863809659 s in the future
 1485 06:32:28.890418  tar: ./net/forwarding/sch_tbf_core.sh: time stamp 2022-06-24 15:00:54 is 8276663.855807993 s in the future
 1486 06:32:28.902142  tar: ./net/forwarding/devlink_lib.sh: time stamp 2022-06-24 15:00:54 is 8276663.847390326 s in the future
 1487 06:32:28.910199  tar: ./net/forwarding/mirror_gre_nh.sh: time stamp 2022-06-24 15:00:54 is 8276663.840293326 s in the future
 1488 06:32:28.918053  tar: ./net/forwarding/fib_offload_lib.sh: time stamp 2022-06-24 15:00:54 is 8276663.829583659 s in the future
 1489 06:32:28.927277  tar: ./net/forwarding/sch_ets.sh: time stamp 2022-06-24 15:00:54 is 8276663.822829326 s in the future
 1490 06:32:28.940938  tar: ./net/forwarding/router_broadcast.sh: time stamp 2022-06-24 15:00:54 is 8276663.815469326 s in the future
 1491 06:32:28.948863  tar: ./net/forwarding/mirror_gre_flower.sh: time stamp 2022-06-24 15:00:54 is 8276663.808289659 s in the future
 1492 06:32:28.956243  tar: ./net/forwarding/sch_tbf_prio.sh: time stamp 2022-06-24 15:00:54 is 8276663.801721993 s in the future
 1493 06:32:28.967276  tar: ./net/forwarding/router.sh: time stamp 2022-06-24 15:00:54 is 8276663.794166326 s in the future
 1494 06:32:28.981963  tar: ./net/forwarding/mirror_gre_bridge_1q.sh: time stamp 2022-06-24 15:00:54 is 8276663.786977326 s in the future
 1495 06:32:28.987239  tar: ./net/forwarding/vxlan_symmetric.sh: time stamp 2022-06-24 15:00:54 is 8276663.777565993 s in the future
 1496 06:32:28.996758  tar: ./net/forwarding/ipip_flat_gre.sh: time stamp 2022-06-24 15:00:54 is 8276663.770936659 s in the future
 1497 06:32:29.004754  tar: ./net/forwarding/ethtool.sh: time stamp 2022-06-24 15:00:54 is 8276663.762830326 s in the future
 1498 06:32:29.013804  tar: ./net/forwarding/sch_tbf_ets.sh: time stamp 2022-06-24 15:00:54 is 8276663.756088993 s in the future
 1499 06:32:29.024113  tar: ./net/forwarding/tc_common.sh: time stamp 2022-06-24 15:00:54 is 8276663.749515659 s in the future
 1500 06:32:29.032436  tar: ./net/forwarding/vxlan_bridge_1d.sh: time stamp 2022-06-24 15:00:54 is 8276663.739606326 s in the future
 1501 06:32:29.042908  tar: ./net/forwarding/sch_tbf_root.sh: time stamp 2022-06-24 15:00:54 is 8276663.732892659 s in the future
 1502 06:32:29.054316  tar: ./net/forwarding/router_mpath_nh.sh: time stamp 2022-06-24 15:00:54 is 8276663.724963993 s in the future
 1503 06:32:29.061174  tar: ./net/forwarding/router_vid_1.sh: time stamp 2022-06-24 15:00:54 is 8276663.717761326 s in the future
 1504 06:32:29.071220  tar: ./net/forwarding/router_bridge.sh: time stamp 2022-06-24 15:00:54 is 8276663.710833993 s in the future
 1505 06:32:29.078801  tar: ./net/forwarding/ipip_hier_gre.sh: time stamp 2022-06-24 15:00:54 is 8276663.703913326 s in the future
 1506 06:32:29.090181  tar: ./net/forwarding/mirror_lib.sh: time stamp 2022-06-24 15:00:54 is 8276663.696884993 s in the future
 1507 06:32:29.096974  tar: ./net/forwarding/tc_chains.sh: time stamp 2022-06-24 15:00:54 is 8276663.688583659 s in the future
 1508 06:32:29.110410  tar: ./net/forwarding/vxlan_bridge_1d_port_8472.sh: time stamp 2022-06-24 15:00:54 is 8276663.682230326 s in the future
 1509 06:32:29.118138  tar: ./net/forwarding/mirror_gre_lag_lacp.sh: time stamp 2022-06-24 15:00:54 is 8276663.674274326 s in the future
 1510 06:32:29.126135  tar: ./net/forwarding/lib.sh: time stamp 2022-08-03 14:27:17 is 11730646.663715326 s in the future
 1511 06:32:29.138972  tar: ./net/forwarding/ip6gre_inner_v4_multipath.sh: time stamp 2022-06-24 15:00:54 is 8276663.655808326 s in the future
 1512 06:32:29.147180  tar: ./net/forwarding/mirror_gre_bridge_1d.sh: time stamp 2022-06-24 15:00:54 is 8276663.648443993 s in the future
 1513 06:32:29.159331  tar: ./net/forwarding/gre_inner_v6_multipath.sh: time stamp 2022-06-24 15:00:54 is 8276663.640840326 s in the future
 1514 06:32:29.168185  tar: ./net/forwarding/mirror_topo_lib.sh: time stamp 2022-06-24 15:00:54 is 8276663.633650993 s in the future
 1515 06:32:29.178399  tar: ./net/forwarding/vxlan_bridge_1q.sh: time stamp 2022-06-24 15:00:54 is 8276663.623597993 s in the future
 1516 06:32:29.187527  tar: ./net/forwarding/ipip_hier_gre_key.sh: time stamp 2022-06-24 15:00:54 is 8276663.616638993 s in the future
 1517 06:32:29.195873  tar: ./net/forwarding/mirror_gre_lib.sh: time stamp 2022-06-24 15:00:54 is 8276663.609567993 s in the future
 1518 06:32:29.207867  tar: ./net/forwarding/mirror_gre_neigh.sh: time stamp 2022-06-24 15:00:54 is 8276663.602385659 s in the future
 1519 06:32:29.215170  tar: ./net/forwarding/gre_inner_v4_multipath.sh: time stamp 2022-06-24 15:00:54 is 8276663.594993326 s in the future
 1520 06:32:29.228180  tar: ./net/forwarding/router_bridge_vlan.sh: time stamp 2022-06-24 15:00:54 is 8276663.587960326 s in the future
 1521 06:32:29.236322  tar: ./net/forwarding/gre_multipath.sh: time stamp 2022-06-24 15:00:54 is 8276663.580287659 s in the future
 1522 06:32:29.245761  tar: ./net/forwarding/ipip_lib.sh: time stamp 2022-06-24 15:00:54 is 8276663.572034659 s in the future
 1523 06:32:29.255593  tar: ./net/forwarding/tc_flower.sh: time stamp 2022-06-24 15:00:54 is 8276663.563762993 s in the future
 1524 06:32:29.264236  tar: ./net/forwarding/sch_tbf_etsprio.sh: time stamp 2022-06-24 15:00:54 is 8276663.557051659 s in the future
 1525 06:32:29.276129  tar: ./net/forwarding/ip6gre_inner_v6_multipath.sh: time stamp 2022-06-24 15:00:54 is 8276663.549469326 s in the future
 1526 06:32:29.284670  tar: ./net/forwarding/tc_flower_router.sh: time stamp 2022-06-24 15:00:54 is 8276663.542221326 s in the future
 1527 06:32:29.293888  tar: ./net/forwarding/bridge_igmp.sh: time stamp 2022-06-24 15:00:54 is 8276663.534951993 s in the future
 1528 06:32:29.302550  tar: ./net/forwarding/forwarding.config.sample: time stamp 2022-06-24 15:00:54 is 8276663.528009326 s in the future
 1529 06:32:29.312994  tar: ./net/forwarding/mirror_gre_bridge_1d_vlan.sh: time stamp 2022-06-24 15:00:54 is 8276663.521100659 s in the future
 1530 06:32:29.322992  tar: ./net/forwarding/bridge_vlan_aware.sh: time stamp 2022-06-24 15:00:54 is 8276663.514100659 s in the future
 1531 06:32:29.335026  tar: ./net/forwarding/loopback.sh: time stamp 2022-06-24 15:00:54 is 8276663.507292326 s in the future
 1532 06:32:29.342057  tar: ./net/forwarding/vxlan_bridge_1q_port_8472.sh: time stamp 2022-06-24 15:00:54 is 8276663.500507993 s in the future
 1533 06:32:29.352265  tar: ./net/forwarding/bridge_port_isolation.sh: time stamp 2022-06-24 15:00:54 is 8276663.493678326 s in the future
 1534 06:32:29.362829  tar: ./net/forwarding/sch_ets_core.sh: time stamp 2022-06-24 15:00:54 is 8276663.485828659 s in the future
 1535 06:32:29.375752  tar: ./net/forwarding/bridge_vlan_unaware.sh: time stamp 2022-06-24 15:00:54 is 8276663.478950326 s in the future
 1536 06:32:29.382363  tar: ./net/forwarding/bridge_sticky_fdb.sh: time stamp 2022-06-24 15:00:54 is 8276663.472130993 s in the future
 1537 06:32:29.391406  tar: ./net/forwarding/mirror_gre_bound.sh: time stamp 2022-06-24 15:00:54 is 8276663.464280659 s in the future
 1538 06:32:29.405491  tar: ./net/forwarding/mirror_gre_changes.sh: time stamp 2022-06-24 15:00:54 is 8276663.456753659 s in the future
 1539 06:32:29.415338  tar: ./net/forwarding/mirror_gre_bridge_1q_lag.sh: time stamp 2022-06-24 15:00:54 is 8276663.449414326 s in the future
 1540 06:32:29.423823  tar: ./net/forwarding/ip6_forward_instats_vrf.sh: time stamp 2022-06-24 15:00:54 is 8276663.441918993 s in the future
 1541 06:32:29.433264  tar: ./net/forwarding: time stamp 2022-08-04 04:09:38 is 11779987.438590326 s in the future
 1542 06:32:29.438263  tar: ./net/route_localnet.sh: time stamp 2022-06-24 15:00:54 is 8276663.431179659 s in the future
 1543 06:32:29.447654  tar: ./net/ip_defrag: time stamp 2022-08-04 04:09:22 is 11779971.418835993 s in the future
 1544 06:32:29.455369  tar: ./net/ipv6_flowlabel_mgr: time stamp 2022-08-04 04:09:23 is 11779972.407630326 s in the future
 1545 06:32:29.466664  tar: ./net/nettest: time stamp 2022-08-04 04:09:20 is 11779969.389459659 s in the future
 1546 06:32:29.473782  tar: ./net/fib_tests.sh: time stamp 2022-06-24 15:00:54 is 8276663.375263659 s in the future
 1547 06:32:29.481113  tar: ./net/reuseaddr_ports_exhausted.sh: time stamp 2022-06-24 15:00:54 is 8276663.368112659 s in the future
 1548 06:32:29.490270  tar: ./net/reuseport_dualstack: time stamp 2022-08-04 04:09:18 is 11779967.357275659 s in the future
 1549 06:32:29.497367  tar: ./net/socket: time stamp 2022-08-04 04:09:20 is 11779969.348353993 s in the future
 1550 06:32:29.507355  tar: ./net/tcp_fastopen_backup_key: time stamp 2022-08-04 04:09:23 is 11779972.336918659 s in the future
 1551 06:32:29.515419  tar: ./net/fib_nexthop_multiprefix.sh: time stamp 2022-06-24 15:00:54 is 8276663.329181326 s in the future
 1552 06:32:29.525588  tar: ./net/netdevice.sh: time stamp 2022-06-24 15:00:54 is 8276663.321304659 s in the future
 1553 06:32:29.532222  tar: ./net/run_afpackettests: time stamp 2022-06-24 15:00:54 is 8276663.314121326 s in the future
 1554 06:32:29.541506  tar: ./net/drop_monitor_tests.sh: time stamp 2022-06-24 15:00:54 is 8276663.306974326 s in the future
 1555 06:32:29.553364  tar: ./net/test_vxlan_under_vrf.sh: time stamp 2022-06-24 15:00:54 is 8276663.299094326 s in the future
 1556 06:32:29.559303  tar: ./net/reuseaddr_conflict: time stamp 2022-08-04 04:09:18 is 11779967.289463659 s in the future
 1557 06:32:29.570382  tar: ./net/vrf-xfrm-tests.sh: time stamp 2022-06-24 15:00:54 is 8276663.280785659 s in the future
 1558 06:32:29.577421  tar: ./net/pmtu.sh: time stamp 2022-06-24 15:00:54 is 8276663.265269326 s in the future
 1559 06:32:29.587695  tar: ./net/ip_defrag.sh: time stamp 2022-06-24 15:00:54 is 8276663.257261326 s in the future
 1560 06:32:29.593811  tar: ./net/reuseport_addr_any: time stamp 2022-08-04 04:09:21 is 11779970.245701659 s in the future
 1561 06:32:29.602300  tar: ./net/in_netns.sh: time stamp 2022-06-24 15:00:54 is 8276663.238462993 s in the future
 1562 06:32:29.611622  tar: ./net/msg_zerocopy.sh: time stamp 2022-06-24 15:00:54 is 8276663.230808659 s in the future
 1563 06:32:29.618670  tar: ./net/udpgso: time stamp 2022-08-04 04:09:22 is 11779971.217818659 s in the future
 1564 06:32:29.625315  tar: ./net/fib_rule_tests.sh: time stamp 2022-06-24 15:00:54 is 8276663.209458993 s in the future
 1565 06:32:29.634993  tar: ./net/rxtimestamp.sh: time stamp 2022-06-24 15:00:54 is 8276663.201764993 s in the future
 1566 06:32:29.646459  tar: ./net/hwtstamp_config: time stamp 2022-08-04 04:09:23 is 11779972.191678993 s in the future
 1567 06:32:29.653019  tar: ./net/test_blackhole_dev.sh: time stamp 2022-06-24 15:00:54 is 8276663.183631659 s in the future
 1568 06:32:29.660487  tar: ./net/rxtimestamp: time stamp 2022-08-04 04:09:24 is 11779973.170950993 s in the future
 1569 06:32:29.667271  tar: ./net/udpgso.sh: time stamp 2022-06-24 15:00:54 is 8276663.163276659 s in the future
 1570 06:32:29.676449  tar: ./net/udpgso_bench_rx: time stamp 2022-08-04 04:09:22 is 11779971.151316993 s in the future
 1571 06:32:29.684124  tar: ./net/test_bpf.sh: time stamp 2022-06-24 15:00:54 is 8276663.143493659 s in the future
 1572 06:32:29.693307  tar: ./net/tcp_fastopen_backup_key.sh: time stamp 2022-06-24 15:00:54 is 8276663.136055326 s in the future
 1573 06:32:29.703506  tar: ./net/psock_snd.sh: time stamp 2022-06-24 15:00:54 is 8276663.128082659 s in the future
 1574 06:32:29.709890  tar: ./net/tcp_mmap: time stamp 2022-08-04 04:09:21 is 11779970.115839659 s in the future
 1575 06:32:29.719495  tar: ./net/xfrm_policy.sh: time stamp 2022-06-24 15:00:54 is 8276663.106401993 s in the future
 1576 06:32:29.727940  tar: ./net/ipsec: time stamp 2022-08-04 04:09:25 is 11779974.081770993 s in the future
 1577 06:32:29.735250  tar: ./net/fib_nexthops.sh: time stamp 2022-06-24 15:00:54 is 8276663.067698326 s in the future
 1578 06:32:29.742280  tar: ./net/psock_snd: time stamp 2022-08-04 04:09:22 is 11779971.055474659 s in the future
 1579 06:32:29.752162  tar: ./net/fib-onlink-tests.sh: time stamp 2022-06-24 15:00:54 is 8276663.046833993 s in the future
 1580 06:32:29.760165  tar: ./net/timestamping: time stamp 2022-08-04 04:09:24 is 11779973.035450326 s in the future
 1581 06:32:29.767530  tar: ./net/ipv6_flowlabel.sh: time stamp 2022-06-24 15:00:54 is 8276663.027936993 s in the future
 1582 06:32:29.777774  tar: ./net/reuseport_addr_any.sh: time stamp 2022-06-24 15:00:54 is 8276663.020687659 s in the future
 1583 06:32:29.785346  tar: ./net/fcnal-test.sh: time stamp 2022-06-24 15:00:54 is 8276662.999909993 s in the future
 1584 06:32:29.793432  tar: ./net/so_txtime.sh: time stamp 2022-06-24 15:00:54 is 8276662.992794659 s in the future
 1585 06:32:29.801385  tar: ./net/altnames.sh: time stamp 2022-06-24 15:00:54 is 8276662.985583993 s in the future
 1586 06:32:29.809237  tar: ./net/reuseport_bpf_cpu: time stamp 2022-08-04 04:09:18 is 11779966.973139659 s in the future
 1587 06:32:29.819003  tar: ./net/vrf_route_leaking.sh: time stamp 2022-06-24 15:00:54 is 8276662.964029993 s in the future
 1588 06:32:29.828060  tar: ./net/ip6_gre_headroom.sh: time stamp 2022-06-24 15:00:54 is 8276662.956303326 s in the future
 1589 06:32:29.835755  tar: ./net/fin_ack_lat: time stamp 2022-08-04 04:09:23 is 11779971.945652659 s in the future
 1590 06:32:29.844092  tar: ./net/txtimestamp: time stamp 2022-08-04 04:09:24 is 11779972.930268326 s in the future
 1591 06:32:29.852924  tar: ./net/tls: time stamp 2022-08-04 04:09:20 is 11779968.864025993 s in the future
 1592 06:32:29.858417  tar: ./net/tcp_inq: time stamp 2022-08-04 04:09:21 is 11779969.853206326 s in the future
 1593 06:32:29.867160  tar: ./net/txring_overwrite: time stamp 2022-08-04 04:09:22 is 11779970.843214659 s in the future
 1594 06:32:29.882638  tar: ./net/reuseaddr_ports_exhausted: time stamp 2022-08-04 04:09:23 is 11779971.828518659 s in the future
 1595 06:32:29.895825  tar: ./net/psock_tpacket: time stamp 2022-08-04 04:09:21 is 11779969.814236659 s in the future
 1596 06:32:29.909163  tar: ./net/reuseport_bpf: time stamp 2022-08-04 04:09:18 is 11779966.801050993 s in the future
 1597 06:32:29.926933  tar: ./net/msg_zerocopy: time stamp 2022-08-04 04:09:21 is 11779969.784399326 s in the future
 1598 06:32:29.935607  tar: ./net/txtimestamp.sh: time stamp 2022-06-24 15:00:54 is 8276662.776762993 s in the future
 1599 06:32:29.943061  tar: ./net/fin_ack_lat.sh: time stamp 2022-06-24 15:00:54 is 8276662.769270659 s in the future
 1600 06:32:29.952512  tar: ./net/ipv6_flowlabel: time stamp 2022-08-04 04:09:23 is 11779971.757673659 s in the future
 1601 06:32:29.962468  tar: ./net/devlink_port_split.py: time stamp 2022-06-24 15:00:54 is 8276662.749163993 s in the future
 1602 06:32:29.981394  tar: ./net/mptcp/mptcp_connect: time stamp 2022-08-04 04:09:25 is 11779973.731313326 s in the future
 1603 06:32:29.991055  tar: ./net/mptcp/simult_flows.sh: time stamp 2022-06-24 15:00:54 is 8276662.723172659 s in the future
 1604 06:32:29.999399  tar: ./net/mptcp/settings: time stamp 2022-06-24 15:00:54 is 8276662.715953993 s in the future
 1605 06:32:30.005504  tar: ./net/mptcp/mptcp_join.sh: time stamp 2022-06-24 15:00:54 is 8276662.704913659 s in the future
 1606 06:32:30.020025  tar: ./net/mptcp/mptcp_connect.sh: time stamp 2022-06-24 15:00:54 is 8276662.695127659 s in the future
 1607 06:32:30.024421  tar: ./net/mptcp/diag.sh: time stamp 2022-06-24 15:00:54 is 8276662.687492659 s in the future
 1608 06:32:30.038954  tar: ./net/mptcp/pm_nl_ctl: time stamp 2022-08-04 04:09:25 is 11779973.674296659 s in the future
 1609 06:32:30.047272  tar: ./net/mptcp/pm_netlink.sh: time stamp 2022-06-24 15:00:54 is 8276662.666129993 s in the future
 1610 06:32:30.053005  tar: ./net/mptcp: time stamp 2022-08-04 04:09:38 is 11779986.662349326 s in the future
 1611 06:32:30.068435  tar: ./net/test_vxlan_fdb_changelink.sh: time stamp 2022-06-24 15:00:54 is 8276662.654349326 s in the future
 1612 06:32:30.073424  tar: ./net/traceroute.sh: time stamp 2022-06-24 15:00:54 is 8276662.645989659 s in the future
 1613 06:32:30.078376  tar: ./net/l2tp.sh: time stamp 2022-06-24 15:00:54 is 8276662.636796993 s in the future
 1614 06:32:30.086748  tar: ./net/udpgro_bench.sh: time stamp 2022-06-24 15:00:54 is 8276662.628517659 s in the future
 1615 06:32:30.096519  tar: ./net/udpgso_bench_tx: time stamp 2022-08-04 04:09:22 is 11779970.613881326 s in the future
 1616 06:32:30.105094  tar: ./net/udpgso_bench.sh: time stamp 2022-07-15 10:55:02 is 10076310.606449659 s in the future
 1617 06:32:30.117623  tar: ./net/psock_fanout: time stamp 2022-08-04 04:09:20 is 11779968.593856659 s in the future
 1618 06:32:30.123401  tar: ./net: time stamp 2022-08-04 04:09:38 is 11779986.590350659 s in the future
 1619 06:32:30.133293  tar: ./netfilter/bridge_brouter.sh: time stamp 2022-06-24 15:00:54 is 8276662.578135993 s in the future
 1620 06:32:30.144093  tar: ./netfilter/nf-queue: time stamp 2022-08-04 04:09:25 is 11779973.568452993 s in the future
 1621 06:32:30.153942  tar: ./netfilter/nft_trans_stress.sh: time stamp 2022-06-24 15:00:54 is 8276662.560649993 s in the future
 1622 06:32:30.159646  tar: ./netfilter/nft_queue.sh: time stamp 2022-06-24 15:00:54 is 8276662.552396326 s in the future
 1623 06:32:30.173248  tar: ./netfilter/nft_concat_range.sh: time stamp 2022-07-15 10:55:02 is 10076310.539365659 s in the future
 1624 06:32:30.182187  tar: ./netfilter/nft_meta.sh: time stamp 2022-06-24 15:00:54 is 8276662.531367993 s in the future
 1625 06:32:30.190357  tar: ./netfilter/conntrack_vrf.sh: time stamp 2022-06-24 15:00:54 is 8276662.522881659 s in the future
 1626 06:32:30.202478  tar: ./netfilter/nft_conntrack_helper.sh: time stamp 2022-06-24 15:00:54 is 8276662.514901993 s in the future
 1627 06:32:30.207921  tar: ./netfilter/ipvs.sh: time stamp 2022-06-24 15:00:54 is 8276662.506606659 s in the future
 1628 06:32:30.218414  tar: ./netfilter/nft_flowtable.sh: time stamp 2022-06-24 15:00:54 is 8276662.497673993 s in the future
 1629 06:32:30.230134  tar: ./netfilter/conntrack_icmp_related.sh: time stamp 2022-06-24 15:00:54 is 8276662.489565326 s in the future
 1630 06:32:30.235063  tar: ./netfilter/nft_nat.sh: time stamp 2022-06-24 15:00:54 is 8276662.478764659 s in the future
 1631 06:32:30.248697  tar: ./netfilter: time stamp 2022-08-04 04:09:38 is 11779986.475302993 s in the future
 1632 06:32:30.254248  tar: ./size/get_size: time stamp 2022-08-04 04:09:31 is 11779979.463272659 s in the future
 1633 06:32:30.259262  tar: ./size: time stamp 2022-08-04 04:09:40 is 11779988.460193993 s in the future
 1634 06:32:30.270456  tar: ./zram/zram.sh: time stamp 2022-06-24 15:00:54 is 8276662.450347326 s in the future
 1635 06:32:30.274258  tar: ./zram/zram_lib.sh: time stamp 2022-06-24 15:00:54 is 8276662.442778326 s in the future
 1636 06:32:30.283281  tar: ./zram/zram02.sh: time stamp 2022-06-24 15:00:54 is 8276662.433575326 s in the future
 1637 06:32:30.289639  tar: ./zram/zram01.sh: time stamp 2022-06-24 15:00:54 is 8276662.425865659 s in the future
 1638 06:32:30.296976  tar: ./zram: time stamp 2022-08-04 04:09:40 is 11779988.422196993 s in the future
 1639 06:32:30.306984  tar: ./static_keys/test_static_keys.sh: time stamp 2022-06-24 15:00:54 is 8276662.411178659 s in the future
 1640 06:32:30.317443  tar: ./static_keys: time stamp 2022-08-04 04:09:40 is 11779988.407335993 s in the future
 1641 06:32:30.324062  tar: ./intel_pstate/run.sh: time stamp 2022-06-24 15:00:54 is 8276662.395698659 s in the future
 1642 06:32:30.332097  tar: ./intel_pstate: time stamp 2022-08-04 04:09:37 is 11779985.391924326 s in the future
 1643 06:32:30.342875  tar: ./lib/strscpy.sh: time stamp 2022-06-24 15:00:54 is 8276662.380884659 s in the future
 1644 06:32:30.347882  tar: ./lib/printf.sh: time stamp 2022-06-24 15:00:54 is 8276662.373662993 s in the future
 1645 06:32:30.357512  tar: ./lib/prime_numbers.sh: time stamp 2022-06-24 15:00:54 is 8276662.366594326 s in the future
 1646 06:32:30.364400  tar: ./lib/bitmap.sh: time stamp 2022-06-24 15:00:54 is 8276662.359634659 s in the future
 1647 06:32:30.374410  tar: ./lib: time stamp 2022-08-04 04:09:37 is 11779985.356229326 s in the future
 1648 06:32:30.381948  tar: ./membarrier/membarrier_test_single_thread: time stamp 2022-08-04 04:09:17 is 11779965.342781659 s in the future
 1649 06:32:30.392225  tar: ./membarrier/membarrier_test_multi_thread: time stamp 2022-08-04 04:09:17 is 11779965.331974326 s in the future
 1650 06:32:30.400906  tar: ./membarrier: time stamp 2022-08-04 04:09:38 is 11779986.328337993 s in the future
 1651 06:32:30.408403  tar: ./timers/mqueue-lat: time stamp 2022-08-04 04:09:31 is 11779979.316635659 s in the future
 1652 06:32:30.414890  tar: ./timers/nsleep-lat: time stamp 2022-08-04 04:09:31 is 11779979.307489659 s in the future
 1653 06:32:30.423274  tar: ./timers/rtcpie: time stamp 2022-08-04 04:09:31 is 11779979.298514659 s in the future
 1654 06:32:30.436273  tar: ./timers/valid-adjtimex: time stamp 2022-08-04 04:09:31 is 11779979.289398659 s in the future
 1655 06:32:30.442958  tar: ./timers/alarmtimer-suspend: time stamp 2022-08-04 04:09:31 is 11779979.280490993 s in the future
 1656 06:32:30.451495  tar: ./timers/posix_timers: time stamp 2022-08-04 04:09:31 is 11779979.271775659 s in the future
 1657 06:32:30.458695  tar: ./timers/set-tai: time stamp 2022-08-04 04:09:31 is 11779979.262887659 s in the future
 1658 06:32:30.466545  tar: ./timers/set-tz: time stamp 2022-08-04 04:09:31 is 11779979.254666993 s in the future
 1659 06:32:30.473517  tar: ./timers/settings: time stamp 2022-06-24 15:00:54 is 8276662.247456659 s in the future
 1660 06:32:30.482350  tar: ./timers/skew_consistency: time stamp 2022-08-04 04:09:31 is 11779979.239282659 s in the future
 1661 06:32:30.493046  tar: ./timers/set-timer-lat: time stamp 2022-08-04 04:09:31 is 11779979.229797659 s in the future
 1662 06:32:30.500387  tar: ./timers/set-2038: time stamp 2022-08-04 04:09:31 is 11779979.221370326 s in the future
 1663 06:32:30.507967  tar: ./timers/threadtest: time stamp 2022-08-04 04:09:31 is 11779979.212232659 s in the future
 1664 06:32:30.515450  tar: ./timers/leapcrash: time stamp 2022-08-04 04:09:31 is 11779979.203607659 s in the future
 1665 06:32:30.524217  tar: ./timers/adjtick: time stamp 2022-08-04 04:09:31 is 11779979.194299993 s in the future
 1666 06:32:30.532214  tar: ./timers/freq-step: time stamp 2022-08-04 04:09:31 is 11779979.184949326 s in the future
 1667 06:32:30.543413  tar: ./timers/clocksource-switch: time stamp 2022-08-04 04:09:31 is 11779979.176646993 s in the future
 1668 06:32:30.550415  tar: ./timers/leap-a-day: time stamp 2022-08-04 04:09:31 is 11779979.167649659 s in the future
 1669 06:32:30.562364  tar: ./timers/raw_skew: time stamp 2022-08-04 04:09:31 is 11779979.158297993 s in the future
 1670 06:32:30.567615  tar: ./timers/change_skew: time stamp 2022-08-04 04:09:31 is 11779979.150016326 s in the future
 1671 06:32:30.575480  tar: ./timers/inconsistency-check: time stamp 2022-08-04 04:09:31 is 11779979.140488993 s in the future
 1672 06:32:30.584289  tar: ./timers/nanosleep: time stamp 2022-08-04 04:09:31 is 11779979.131401993 s in the future
 1673 06:32:30.592203  tar: ./timers: time stamp 2022-08-04 04:09:40 is 11779988.127612326 s in the future
 1674 06:32:30.600742  tar: ./sigaltstack/sas: time stamp 2022-08-04 04:09:31 is 11779979.114110659 s in the future
 1675 06:32:30.606133  tar: ./sigaltstack: time stamp 2022-08-04 04:09:39 is 11779987.110688659 s in the future
 1676 06:32:30.617373  tar: ./pid_namespace/regression_enomem: time stamp 2022-08-04 04:09:26 is 11779974.095092993 s in the future
 1677 06:32:30.625273  tar: ./pid_namespace: time stamp 2022-08-04 04:09:39 is 11779987.091608326 s in the future
 1678 06:32:30.637255  tar: ./cgroup/with_stress.sh: time stamp 2022-06-24 15:00:54 is 8276662.080966326 s in the future
 1679 06:32:30.642464  tar: ./cgroup/test_freezer: time stamp 2022-08-04 04:09:11 is 11779959.070282659 s in the future
 1680 06:32:30.653915  tar: ./cgroup/test_kmem: time stamp 2022-08-04 04:09:11 is 11779959.059223993 s in the future
 1681 06:32:30.659615  tar: ./cgroup/test_stress.sh: time stamp 2022-06-24 15:00:54 is 8276662.051477659 s in the future
 1682 06:32:30.671297  tar: ./cgroup/test_memcontrol: time stamp 2022-08-04 04:09:11 is 11779959.039533326 s in the future
 1683 06:32:30.683517  tar: ./cgroup/test_core: time stamp 2022-08-04 04:09:11 is 11779959.027762326 s in the future
 1684 06:32:30.690291  tar: ./cgroup: time stamp 2022-08-04 04:09:36 is 11779984.024105659 s in the future
 1685 06:32:30.698705  tar: ./android/run.sh: time stamp 2022-08-04 04:09:34 is 11779982.013117659 s in the future
 1686 06:32:30.707554  tar: ./android: time stamp 2022-08-04 04:09:34 is 11779982.009713326 s in the future
 1687 06:32:30.718637  tar: ./lkdtm/EXEC_USERSPACE.sh: time stamp 2022-08-04 04:09:17 is 11779964.997988326 s in the future
 1688 06:32:30.724646  tar: ./lkdtm/USERCOPY_HEAP_SIZE_FROM.sh: time stamp 2022-08-04 04:09:17 is 11779964.990223659 s in the future
 1689 06:32:30.734066  tar: ./lkdtm/WARNING.sh: time stamp 2022-08-04 04:09:17 is 11779964.982227993 s in the future
 1690 06:32:30.742285  tar: ./lkdtm/SLAB_FREE_PAGE.sh: time stamp 2022-08-04 04:09:17 is 11779964.974469659 s in the future
 1691 06:32:30.751683  tar: ./lkdtm/EXEC_RODATA.sh: time stamp 2022-08-04 04:09:17 is 11779964.966648993 s in the future
 1692 06:32:30.759167  tar: ./lkdtm/SLAB_FREE_DOUBLE.sh: time stamp 2022-08-04 04:09:17 is 11779964.959165659 s in the future
 1693 06:32:30.767387  tar: ./lkdtm/SOFTLOCKUP.sh: time stamp 2022-08-04 04:09:17 is 11779964.951549993 s in the future
 1694 06:32:30.776430  tar: ./lkdtm/SPINLOCKUP.sh: time stamp 2022-08-04 04:09:17 is 11779964.943681326 s in the future
 1695 06:32:30.785328  tar: ./lkdtm/REFCOUNT_INC_SATURATED.sh: time stamp 2022-08-04 04:09:17 is 11779964.935550659 s in the future
 1696 06:32:30.794559  tar: ./lkdtm/CORRUPT_LIST_DEL.sh: time stamp 2022-08-04 04:09:17 is 11779964.927889659 s in the future
 1697 06:32:30.805465  tar: ./lkdtm/REFCOUNT_SUB_AND_TEST_NEGATIVE.sh: time stamp 2022-08-04 04:09:17 is 11779964.919813659 s in the future
 1698 06:32:30.813510  tar: ./lkdtm/HUNG_TASK.sh: time stamp 2022-08-04 04:09:17 is 11779964.912199659 s in the future
 1699 06:32:30.823194  tar: ./lkdtm/USERCOPY_STACK_FRAME_TO.sh: time stamp 2022-08-04 04:09:17 is 11779964.904824326 s in the future
 1700 06:32:30.833276  tar: ./lkdtm/CFI_FORWARD_PROTO.sh: time stamp 2022-08-04 04:09:17 is 11779964.897553326 s in the future
 1701 06:32:30.843670  tar: ./lkdtm/USERCOPY_HEAP_SIZE_TO.sh: time stamp 2022-08-04 04:09:17 is 11779964.889797992 s in the future
 1702 06:32:30.857675  tar: ./lkdtm/SLAB_FREE_CROSS.sh: time stamp 2022-08-04 04:09:17 is 11779964.881820992 s in the future
 1703 06:32:30.859308  tar: ./lkdtm/DOUBLE_FAULT.sh: time stamp 2022-08-04 04:09:17 is 11779964.873988659 s in the future
 1704 06:32:30.868518  tar: ./lkdtm/WRITE_BUDDY_AFTER_FREE.sh: time stamp 2022-08-04 04:09:17 is 11779964.866511659 s in the future
 1705 06:32:30.877415  tar: ./lkdtm/EXHAUST_STACK.sh: time stamp 2022-08-04 04:09:17 is 11779964.858132992 s in the future
 1706 06:32:30.886375  tar: ./lkdtm/REFCOUNT_DEC_ZERO.sh: time stamp 2022-08-04 04:09:17 is 11779964.850400326 s in the future
 1707 06:32:30.900107  tar: ./lkdtm/CORRUPT_LIST_ADD.sh: time stamp 2022-08-04 04:09:17 is 11779964.842496992 s in the future
 1708 06:32:30.904328  tar: ./lkdtm/EXCEPTION.sh: time stamp 2022-08-04 04:09:17 is 11779964.834851326 s in the future
 1709 06:32:30.914746  tar: ./lkdtm/REFCOUNT_DEC_AND_TEST_NEGATIVE.sh: time stamp 2022-08-04 04:09:17 is 11779964.827331659 s in the future
 1710 06:32:30.924421  tar: ./lkdtm/REFCOUNT_DEC_SATURATED.sh: time stamp 2022-08-04 04:09:17 is 11779964.820049659 s in the future
 1711 06:32:30.934988  tar: ./lkdtm/REFCOUNT_ADD_NOT_ZERO_OVERFLOW.sh: time stamp 2022-08-04 04:09:17 is 11779964.812827326 s in the future
 1712 06:32:30.944120  tar: ./lkdtm/REFCOUNT_ADD_ZERO.sh: time stamp 2022-08-04 04:09:17 is 11779964.804966992 s in the future
 1713 06:32:30.952392  tar: ./lkdtm/ACCESS_USERSPACE.sh: time stamp 2022-08-04 04:09:17 is 11779964.797387659 s in the future
 1714 06:32:30.962495  tar: ./lkdtm/WRITE_AFTER_FREE.sh: time stamp 2022-08-04 04:09:17 is 11779964.789654659 s in the future
 1715 06:32:30.970156  tar: ./lkdtm/HARDLOCKUP.sh: time stamp 2022-08-04 04:09:17 is 11779964.781291326 s in the future
 1716 06:32:30.978679  tar: ./lkdtm/CORRUPT_STACK.sh: time stamp 2022-08-04 04:09:17 is 11779964.773484326 s in the future
 1717 06:32:30.987871  tar: ./lkdtm/WRITE_RO_AFTER_INIT.sh: time stamp 2022-08-04 04:09:17 is 11779964.765295326 s in the future
 1718 06:32:30.997380  tar: ./lkdtm/USERCOPY_STACK_BEYOND.sh: time stamp 2022-08-04 04:09:17 is 11779964.757036326 s in the future
 1719 06:32:31.007898  tar: ./lkdtm/WRITE_KERN.sh: time stamp 2022-08-04 04:09:17 is 11779964.749784326 s in the future
 1720 06:32:31.015773  tar: ./lkdtm/REFCOUNT_TIMING.sh: time stamp 2022-08-04 04:09:17 is 11779964.741997659 s in the future
 1721 06:32:31.027138  tar: ./lkdtm/REFCOUNT_DEC_NEGATIVE.sh: time stamp 2022-08-04 04:09:17 is 11779964.733736992 s in the future
 1722 06:32:31.034459  tar: ./lkdtm/UNSET_SMEP.sh: time stamp 2022-08-04 04:09:17 is 11779964.725606992 s in the future
 1723 06:32:31.043568  tar: ./lkdtm/REFCOUNT_INC_OVERFLOW.sh: time stamp 2022-08-04 04:09:17 is 11779964.717259992 s in the future
 1724 06:32:31.051518  tar: ./lkdtm/STACK_GUARD_PAGE_LEADING.sh: time stamp 2022-08-04 04:09:17 is 11779964.709614326 s in the future
 1725 06:32:31.062531  tar: ./lkdtm/USERCOPY_KERNEL.sh: time stamp 2022-08-04 04:09:17 is 11779964.702021326 s in the future
 1726 06:32:31.070539  tar: ./lkdtm/READ_AFTER_FREE.sh: time stamp 2022-08-04 04:09:17 is 11779964.693746992 s in the future
 1727 06:32:31.078358  tar: ./lkdtm/PANIC.sh: time stamp 2022-08-04 04:09:17 is 11779964.686068326 s in the future
 1728 06:32:31.087476  tar: ./lkdtm/EXEC_DATA.sh: time stamp 2022-08-04 04:09:17 is 11779964.678352992 s in the future
 1729 06:32:31.096689  tar: ./lkdtm/CORRUPT_PAC.sh: time stamp 2022-08-04 04:09:17 is 11779964.670718659 s in the future
 1730 06:32:31.103021  tar: ./lkdtm/BUG.sh: time stamp 2022-08-04 04:09:17 is 11779964.662863659 s in the future
 1731 06:32:31.114244  tar: ./lkdtm/REFCOUNT_DEC_AND_TEST_SATURATED.sh: time stamp 2022-08-04 04:09:17 is 11779964.655457659 s in the future
 1732 06:32:31.124284  tar: ./lkdtm/REFCOUNT_SUB_AND_TEST_SATURATED.sh: time stamp 2022-08-04 04:09:17 is 11779964.647486326 s in the future
 1733 06:32:31.131866  tar: ./lkdtm/WARNING_MESSAGE.sh: time stamp 2022-08-04 04:09:17 is 11779964.639972992 s in the future
 1734 06:32:31.144245  tar: ./lkdtm/STACK_GUARD_PAGE_TRAILING.sh: time stamp 2022-08-04 04:09:17 is 11779964.632797326 s in the future
 1735 06:32:31.154583  tar: ./lkdtm/READ_BUDDY_AFTER_FREE.sh: time stamp 2022-08-04 04:09:17 is 11779964.625535326 s in the future
 1736 06:32:31.162466  tar: ./lkdtm/REFCOUNT_ADD_SATURATED.sh: time stamp 2022-08-04 04:09:17 is 11779964.617927326 s in the future
 1737 06:32:31.170377  tar: ./lkdtm/EXEC_VMALLOC.sh: time stamp 2022-08-04 04:09:17 is 11779964.610142992 s in the future
 1738 06:32:31.180067  tar: ./lkdtm/EXEC_STACK.sh: time stamp 2022-08-04 04:09:17 is 11779964.601820326 s in the future
 1739 06:32:31.186609  tar: ./lkdtm/tests.txt: time stamp 2022-06-24 15:00:54 is 8276661.594156992 s in the future
 1740 06:32:31.198315  tar: ./lkdtm/REFCOUNT_INC_NOT_ZERO_SATURATED.sh: time stamp 2022-08-04 04:09:17 is 11779964.586147326 s in the future
 1741 06:32:31.205781  tar: ./lkdtm/WRITE_RO.sh: time stamp 2022-08-04 04:09:17 is 11779964.578484992 s in the future
 1742 06:32:31.217532  tar: ./lkdtm/ATOMIC_TIMING.sh: time stamp 2022-08-04 04:09:17 is 11779964.571090992 s in the future
 1743 06:32:31.224083  tar: ./lkdtm/USERCOPY_HEAP_WHITELIST_FROM.sh: time stamp 2022-08-04 04:09:17 is 11779964.563519992 s in the future
 1744 06:32:31.233667  tar: ./lkdtm/REFCOUNT_ADD_OVERFLOW.sh: time stamp 2022-08-04 04:09:17 is 11779964.555663992 s in the future
 1745 06:32:31.241381  tar: ./lkdtm/ACCESS_NULL.sh: time stamp 2022-08-04 04:09:17 is 11779964.547919659 s in the future
 1746 06:32:31.252993  tar: ./lkdtm/REFCOUNT_ADD_NOT_ZERO_SATURATED.sh: time stamp 2022-08-04 04:09:17 is 11779964.540472992 s in the future
 1747 06:32:31.263622  tar: ./lkdtm/EXEC_KMALLOC.sh: time stamp 2022-08-04 04:09:17 is 11779964.532647326 s in the future
 1748 06:32:31.269665  tar: ./lkdtm/REFCOUNT_INC_ZERO.sh: time stamp 2022-08-04 04:09:17 is 11779964.525721659 s in the future
 1749 06:32:31.281395  tar: ./lkdtm/STACKLEAK_ERASING.sh: time stamp 2022-08-04 04:09:17 is 11779964.518610326 s in the future
 1750 06:32:31.289229  tar: ./lkdtm/OVERWRITE_ALLOCATION.sh: time stamp 2022-08-04 04:09:17 is 11779964.511092659 s in the future
 1751 06:32:31.300639  tar: ./lkdtm/UNALIGNED_LOAD_STORE_WRITE.sh: time stamp 2022-08-04 04:09:17 is 11779964.503376659 s in the future
 1752 06:32:31.307441  tar: ./lkdtm/CORRUPT_STACK_STRONG.sh: time stamp 2022-08-04 04:09:17 is 11779964.495480659 s in the future
 1753 06:32:31.316732  tar: ./lkdtm/EXEC_NULL.sh: time stamp 2022-08-04 04:09:17 is 11779964.487757992 s in the future
 1754 06:32:31.324585  tar: ./lkdtm/LOOP.sh: time stamp 2022-08-04 04:09:17 is 11779964.479911326 s in the future
 1755 06:32:31.336567  tar: ./lkdtm/USERCOPY_HEAP_WHITELIST_TO.sh: time stamp 2022-08-04 04:09:17 is 11779964.472082326 s in the future
 1756 06:32:31.345577  tar: ./lkdtm/REFCOUNT_INC_NOT_ZERO_OVERFLOW.sh: time stamp 2022-08-04 04:09:17 is 11779964.464460326 s in the future
 1757 06:32:31.355272  tar: ./lkdtm/USERCOPY_STACK_FRAME_FROM.sh: time stamp 2022-08-04 04:09:17 is 11779964.457344659 s in the future
 1758 06:32:31.362144  tar: ./lkdtm: time stamp 2022-08-04 04:09:38 is 11779985.453910992 s in the future
 1759 06:32:31.372515  tar: ./kselftest-list.txt: time stamp 2022-08-04 04:09:41 is 11779988.443835659 s in the future
 1760 06:32:31.380948  tar: ./kcmp/kcmp_test: time stamp 2022-08-04 04:09:17 is 11779964.427396659 s in the future
 1761 06:32:31.385396  tar: ./kcmp: time stamp 2022-08-04 04:09:37 is 11779984.423475992 s in the future
 1762 06:32:31.396550  tar: ./mqueue/mq_open_tests: time stamp 2022-08-04 04:09:18 is 11779965.406550992 s in the future
 1763 06:32:31.403422  tar: ./mqueue/mq_perf_tests: time stamp 2022-08-04 04:09:18 is 11779965.393224659 s in the future
 1764 06:32:31.409474  tar: ./mqueue: time stamp 2022-08-04 04:09:38 is 11779985.389708992 s in the future
 1765 06:32:31.418549  tar: ./pidfd/pidfd_fdinfo_test: time stamp 2022-08-04 04:09:25 is 11779972.375641326 s in the future
 1766 06:32:31.428272  tar: ./pidfd/pidfd_setns_test: time stamp 2022-08-04 04:09:26 is 11779973.358307659 s in the future
 1767 06:32:31.435880  tar: ./pidfd/pidfd_test: time stamp 2022-08-04 04:09:25 is 11779972.346945992 s in the future
 1768 06:32:31.445211  tar: ./pidfd/pidfd_wait: time stamp 2022-08-04 04:09:26 is 11779973.330646992 s in the future
 1769 06:32:31.453210  tar: ./pidfd/pidfd_getfd_test: time stamp 2022-08-04 04:09:25 is 11779972.317345659 s in the future
 1770 06:32:31.461150  tar: ./pidfd/pidfd_poll_test: time stamp 2022-08-04 04:09:25 is 11779972.307284326 s in the future
 1771 06:32:31.470245  tar: ./pidfd/pidfd_open_test: time stamp 2022-08-04 04:09:25 is 11779972.297365992 s in the future
 1772 06:32:31.477322  tar: ./pidfd: time stamp 2022-08-04 04:09:38 is 11779985.293842659 s in the future
 1773 06:32:31.487606  tar: ./kselftest/prefix.pl: time stamp 2022-08-04 04:09:33 is 11779980.283157326 s in the future
 1774 06:32:31.494399  tar: ./kselftest/runner.sh: time stamp 2022-08-04 04:09:33 is 11779980.275699659 s in the future
 1775 06:32:31.503812  tar: ./kselftest/module.sh: time stamp 2022-08-04 04:09:33 is 11779980.267742992 s in the future
 1776 06:32:31.511139  tar: ./kselftest: time stamp 2022-08-04 04:09:33 is 11779980.264257992 s in the future
 1777 06:32:31.521917  tar: ./breakpoints/step_after_suspend_test: time stamp 2022-08-04 04:09:11 is 11779958.250914992 s in the future
 1778 06:32:31.528371  tar: ./breakpoints: time stamp 2022-08-04 04:09:36 is 11779983.246955659 s in the future
 1779 06:32:31.538841  tar: ./tmpfs/bug-link-o-tmpfile: time stamp 2022-08-04 04:09:31 is 11779978.234136659 s in the future
 1780 06:32:31.546153  tar: ./tmpfs: time stamp 2022-08-04 04:09:40 is 11779987.230850659 s in the future
 1781 06:32:31.555851  tar: ./clone3/clone3_clear_sighand: time stamp 2022-08-04 04:09:11 is 11779958.215994659 s in the future
 1782 06:32:31.564468  tar: ./clone3/clone3_cap_checkpoint_restore: time stamp 2022-08-04 04:09:11 is 11779958.203886659 s in the future
 1783 06:32:31.572697  tar: ./clone3/clone3_set_tid: time stamp 2022-08-04 04:09:11 is 11779958.192135659 s in the future
 1784 06:32:31.582323  tar: ./clone3/clone3: time stamp 2022-08-04 04:09:11 is 11779958.181684326 s in the future
 1785 06:32:31.587660  tar: ./clone3: time stamp 2022-08-04 04:09:36 is 11779983.177692659 s in the future
 1786 06:32:31.596379  tar: ./timens/futex: time stamp 2022-08-04 04:09:31 is 11779978.165168659 s in the future
 1787 06:32:31.604166  tar: ./timens/procfs: time stamp 2022-08-04 04:09:31 is 11779978.156224659 s in the future
 1788 06:32:31.611333  tar: ./timens/timer: time stamp 2022-08-04 04:09:31 is 11779978.146937659 s in the future
 1789 06:32:31.621843  tar: ./timens/exec: time stamp 2022-08-04 04:09:31 is 11779978.137479326 s in the future
 1790 06:32:31.629371  tar: ./timens/clock_nanosleep: time stamp 2022-08-04 04:09:31 is 11779978.127917659 s in the future
 1791 06:32:31.638574  tar: ./timens/timerfd: time stamp 2022-08-04 04:09:31 is 11779978.118522992 s in the future
 1792 06:32:31.646183  tar: ./timens/timens: time stamp 2022-08-04 04:09:31 is 11779978.109290659 s in the future
 1793 06:32:31.652644  tar: ./timens/gettime_perf: time stamp 2022-08-04 04:09:31 is 11779978.100244659 s in the future
 1794 06:32:31.659492  tar: ./timens: time stamp 2022-08-04 04:09:40 is 11779987.096155326 s in the future
 1795 06:32:31.670831  tar: ./mincore/mincore_selftest: time stamp 2022-08-04 04:09:17 is 11779964.080435992 s in the future
 1796 06:32:31.678421  tar: ./mincore: time stamp 2022-08-04 04:09:38 is 11779985.076212992 s in the future
 1797 06:32:31.685471  tar: ./sync/sync_test: time stamp 2022-08-04 04:09:31 is 11779978.054853992 s in the future
 1798 06:32:31.692796  tar: ./sync: time stamp 2022-08-04 04:09:40 is 11779987.051469659 s in the future
 1799 06:32:31.704795  tar: ./livepatch/test-livepatch.sh: time stamp 2022-06-24 15:00:54 is 8276661.039382992 s in the future
 1800 06:32:31.709321  tar: ./livepatch/functions.sh: time stamp 2022-06-24 15:00:54 is 8276661.030938659 s in the future
 1801 06:32:31.719714  tar: ./livepatch/test-callbacks.sh: time stamp 2022-06-24 15:00:54 is 8276661.012984326 s in the future
 1802 06:32:31.731726  tar: ./livepatch/test-ftrace.sh: time stamp 2022-06-24 15:00:54 is 8276661.005437659 s in the future
 1803 06:32:31.738034  tar: ./livepatch/settings: time stamp 2022-06-24 15:00:54 is 8276660.998187659 s in the future
 1804 06:32:31.745828  tar: ./livepatch/test-state.sh: time stamp 2022-06-24 15:00:54 is 8276660.989928992 s in the future
 1805 06:32:31.754162  tar: ./livepatch/test-shadow-vars.sh: time stamp 2022-06-24 15:00:54 is 8276660.981921992 s in the future
 1806 06:32:31.769515  tar: ./livepatch: time stamp 2022-08-04 04:09:37 is 11779983.978245659 s in the future
 1807 06:32:31.771145  tar: ./sysctl/sysctl.sh: time stamp 2022-06-24 15:00:54 is 8276660.963954992 s in the future
 1808 06:32:31.779305  tar: ./sysctl: time stamp 2022-08-04 04:09:40 is 11779986.959877992 s in the future
 1809 06:32:31.783332  tar: .: time stamp 2022-08-04 04:09:41 is 11779987.955667326 s in the future
 1810 06:32:31.861670  skiplist:
 1811 06:32:31.864731  ========================================
 1812 06:32:31.865964  breakpoints:breakpoint_test
 1813 06:32:32.167790  breakpoints:step_after_suspend_test
 1814 06:32:32.229421  ftrace:ftracetest
 1815 06:32:32.290634  net:rtnetlink.sh
 1816 06:32:32.348035  net:tls
 1817 06:32:32.407651  netfilter:bridge_brouter.sh
 1818 06:32:32.463470  netfilter:nft_flowtable.sh
 1819 06:32:32.522726  netfilter:nft_trans_stress.sh
 1820 06:32:32.577392  pidfd:pidfd_wait
 1821 06:32:32.632160  ========================================
 1822 06:32:32.938165  [   90.494130] kselftest: Running tests in seccomp
 1823 06:32:32.977252  TAP version 13
 1824 06:32:33.012616  1..2
 1825 06:32:33.054709  # selftests: seccomp: seccomp_bpf
 1826 06:32:33.427559  # TAP version 13
 1827 06:32:33.428075  # 1..87
 1828 06:32:33.432248  # # Starting 87 tests from 7 test cases.
 1829 06:32:33.432660  # #  RUN           global.kcmp ...
 1830 06:32:33.434576  # #            OK  global.kcmp
 1831 06:32:33.434841  # ok 1 global.kcmp
 1832 06:32:33.438285  # #  RUN           global.mode_strict_support ...
 1833 06:32:33.446844  # #            OK  global.mode_strict_support
 1834 06:32:33.447191  # ok 2 global.mode_strict_support
 1835 06:32:33.452771  # #  RUN           global.mode_strict_cannot_call_prctl ...
 1836 06:32:33.455952  # #            OK  global.mode_strict_cannot_call_prctl
 1837 06:32:33.462120  # ok 3 global.mode_strict_cannot_call_prctl
 1838 06:32:33.464595  # #  RUN           global.no_new_privs_support ...
 1839 06:32:33.469911  # #            OK  global.no_new_privs_support
 1840 06:32:33.473403  # ok 4 global.no_new_privs_support
 1841 06:32:33.476560  # #  RUN           global.mode_filter_support ...
 1842 06:32:33.479742  # #            OK  global.mode_filter_support
 1843 06:32:33.484729  # ok 5 global.mode_filter_support
 1844 06:32:33.488975  # #  RUN           global.mode_filter_without_nnp ...
 1845 06:32:33.493822  # #            OK  global.mode_filter_without_nnp
 1846 06:32:33.495882  # ok 6 global.mode_filter_without_nnp
 1847 06:32:33.501092  # #  RUN           global.filter_size_limits ...
 1848 06:32:33.505500  # #            OK  global.filter_size_limits
 1849 06:32:33.507292  # ok 7 global.filter_size_limits
 1850 06:32:33.512125  # #  RUN           global.filter_chain_limits ...
 1851 06:32:33.516938  # #            OK  global.filter_chain_limits
 1852 06:32:33.520807  # ok 8 global.filter_chain_limits
 1853 06:32:33.525039  # #  RUN           global.mode_filter_cannot_move_to_strict ...
 1854 06:32:33.530194  # #            OK  global.mode_filter_cannot_move_to_strict
 1855 06:32:33.537568  # ok 9 global.mode_filter_cannot_move_to_strict
 1856 06:32:33.540492  # #  RUN           global.mode_filter_get_seccomp ...
 1857 06:32:33.543396  # #            OK  global.mode_filter_get_seccomp
 1858 06:32:33.546477  # ok 10 global.mode_filter_get_seccomp
 1859 06:32:33.550690  # #  RUN           global.ALLOW_all ...
 1860 06:32:33.554782  # #            OK  global.ALLOW_all
 1861 06:32:33.555928  # ok 11 global.ALLOW_all
 1862 06:32:33.560765  # #  RUN           global.empty_prog ...
 1863 06:32:33.563666  # #            OK  global.empty_prog
 1864 06:32:33.566248  # ok 12 global.empty_prog
 1865 06:32:33.568695  # #  RUN           global.log_all ...
 1866 06:32:33.571911  # #            OK  global.log_all
 1867 06:32:33.577520  # ok 13 global.log_all
 1868 06:32:33.578622  # #  RUN           global.unknown_ret_is_kill_inside ...
 1869 06:32:33.585012  # #            OK  global.unknown_ret_is_kill_inside
 1870 06:32:33.588303  # ok 14 global.unknown_ret_is_kill_inside
 1871 06:32:33.595826  # #  RUN           global.unknown_ret_is_kill_above_allow ...
 1872 06:32:33.598865  # #            OK  global.unknown_ret_is_kill_above_allow
 1873 06:32:33.604030  # ok 15 global.unknown_ret_is_kill_above_allow
 1874 06:32:33.607028  # #  RUN           global.KILL_all ...
 1875 06:32:33.609616  # #            OK  global.KILL_all
 1876 06:32:33.613039  # ok 16 global.KILL_all
 1877 06:32:33.615797  # #  RUN           global.KILL_one ...
 1878 06:32:33.618799  # #            OK  global.KILL_one
 1879 06:32:33.619823  # ok 17 global.KILL_one
 1880 06:32:33.625808  # #  RUN           global.KILL_one_arg_one ...
 1881 06:32:33.627657  # #            OK  global.KILL_one_arg_one
 1882 06:32:33.629978  # ok 18 global.KILL_one_arg_one
 1883 06:32:33.634422  # #  RUN           global.KILL_one_arg_six ...
 1884 06:32:33.638561  # #            OK  global.KILL_one_arg_six
 1885 06:32:33.641563  # ok 19 global.KILL_one_arg_six
 1886 06:32:33.645865  # #  RUN           global.KILL_thread ...
 1887 06:32:33.649630  # #            OK  global.KILL_thread
 1888 06:32:33.651320  # ok 20 global.KILL_thread
 1889 06:32:33.654887  # #  RUN           global.KILL_process ...
 1890 06:32:33.658151  # #            OK  global.KILL_process
 1891 06:32:33.661354  # ok 21 global.KILL_process
 1892 06:32:33.664471  # #  RUN           global.KILL_unknown ...
 1893 06:32:33.667589  # #            OK  global.KILL_unknown
 1894 06:32:33.671112  # ok 22 global.KILL_unknown
 1895 06:32:33.674764  # #  RUN           global.arg_out_of_range ...
 1896 06:32:33.678481  # #            OK  global.arg_out_of_range
 1897 06:32:33.680785  # ok 23 global.arg_out_of_range
 1898 06:32:33.686033  # #  RUN           global.ERRNO_valid ...
 1899 06:32:33.687950  # #            OK  global.ERRNO_valid
 1900 06:32:33.692356  # ok 24 global.ERRNO_valid
 1901 06:32:33.693332  # #  RUN           global.ERRNO_zero ...
 1902 06:32:33.698955  # #            OK  global.ERRNO_zero
 1903 06:32:33.699902  # ok 25 global.ERRNO_zero
 1904 06:32:33.703670  # #  RUN           global.ERRNO_capped ...
 1905 06:32:33.707739  # #            OK  global.ERRNO_capped
 1906 06:32:33.710966  # ok 26 global.ERRNO_capped
 1907 06:32:33.714256  # #  RUN           global.ERRNO_order ...
 1908 06:32:33.717095  # #            OK  global.ERRNO_order
 1909 06:32:33.718799  # ok 27 global.ERRNO_order
 1910 06:32:33.725838  # #  RUN           global.negative_ENOSYS ...
 1911 06:32:33.729565  # # negative_ENOSYS: Test terminated unexpectedly by signal 4
 1912 06:32:33.732646  # #          FAIL  global.negative_ENOSYS
 1913 06:32:33.737087  # not ok 28 global.negative_ENOSYS
 1914 06:32:33.739486  # #  RUN           global.seccomp_syscall ...
 1915 06:32:33.743666  # #            OK  global.seccomp_syscall
 1916 06:32:33.747519  # ok 29 global.seccomp_syscall
 1917 06:32:33.751711  # #  RUN           global.seccomp_syscall_mode_lock ...
 1918 06:32:33.758225  # #            OK  global.seccomp_syscall_mode_lock
 1919 06:32:33.761524  # ok 30 global.seccomp_syscall_mode_lock
 1920 06:32:33.767775  # #  RUN           global.detect_seccomp_filter_flags ...
 1921 06:32:33.769782  # #            OK  global.detect_seccomp_filter_flags
 1922 06:32:33.772982  # ok 31 global.detect_seccomp_filter_flags
 1923 06:32:33.778152  # #  RUN           global.TSYNC_first ...
 1924 06:32:33.783280  # #            OK  global.TSYNC_first
 1925 06:32:33.784928  # ok 32 global.TSYNC_first
 1926 06:32:33.787808  # #  RUN           global.syscall_restart ...
 1927 06:32:33.794083  # # seccomp_bpf.c:3033:syscall_restart:Expected true (1) == WIFSTOPPED(status) (0)
 1928 06:32:33.799797  # # syscall_restart: Test terminated by assertion
 1929 06:32:33.802588  # #          FAIL  global.syscall_restart
 1930 06:32:33.806976  # not ok 33 global.syscall_restart
 1931 06:32:33.810056  # #  RUN           global.filter_flag_log ...
 1932 06:32:33.814655  # #            OK  global.filter_flag_log
 1933 06:32:33.816371  # ok 34 global.filter_flag_log
 1934 06:32:33.821864  # #  RUN           global.get_action_avail ...
 1935 06:32:33.830119  # #            OK  global.get_action_avail
 1936 06:32:33.830496  # ok 35 global.get_action_avail
 1937 06:32:33.830812  # #  RUN           global.get_metadata ...
 1938 06:32:33.834031  # #            OK  global.get_metadata
 1939 06:32:33.836810  # ok 36 global.get_metadata
 1940 06:32:33.842521  # #  RUN           global.user_notification_basic ...
 1941 06:32:33.845666  # #            OK  global.user_notification_basic
 1942 06:32:33.851029  # ok 37 global.user_notification_basic
 1943 06:32:33.854208  # #  RUN           global.user_notification_with_tsync ...
 1944 06:32:33.859944  # #            OK  global.user_notification_with_tsync
 1945 06:32:33.862609  # ok 38 global.user_notification_with_tsync
 1946 06:32:33.868948  # #  RUN           global.user_notification_kill_in_middle ...
 1947 06:32:33.874874  # #            OK  global.user_notification_kill_in_middle
 1948 06:32:33.880954  # ok 39 global.user_notification_kill_in_middle
 1949 06:32:33.883758  # #  RUN           global.user_notification_signal ...
 1950 06:32:33.889611  # #            OK  global.user_notification_signal
 1951 06:32:33.891335  # ok 40 global.user_notification_signal
 1952 06:32:33.898724  # #  RUN           global.user_notification_closed_listener ...
 1953 06:32:33.903934  # #            OK  global.user_notification_closed_listener
 1954 06:32:33.907946  # ok 41 global.user_notification_closed_listener
 1955 06:32:33.912700  # #  RUN           global.user_notification_child_pid_ns ...
 1956 06:32:33.920058  # #            OK  global.user_notification_child_pid_ns
 1957 06:32:33.922064  # ok 42 global.user_notification_child_pid_ns
 1958 06:32:33.927636  # #  RUN           global.user_notification_sibling_pid_ns ...
 1959 06:32:33.931480  # #            OK  global.user_notification_sibling_pid_ns
 1960 06:32:33.937940  # ok 43 global.user_notification_sibling_pid_ns
 1961 06:32:33.942164  # #  RUN           global.user_notification_fault_recv ...
 1962 06:32:33.945830  # #            OK  global.user_notification_fault_recv
 1963 06:32:33.950850  # ok 44 global.user_notification_fault_recv
 1964 06:32:33.954624  # #  RUN           global.seccomp_get_notif_sizes ...
 1965 06:32:33.958589  # #            OK  global.seccomp_get_notif_sizes
 1966 06:32:33.962893  # ok 45 global.seccomp_get_notif_sizes
 1967 06:32:33.971601  # #  RUN           global.user_notification_continue ...
 1968 06:32:33.974806  # #            OK  global.user_notification_continue
 1969 06:32:33.982385  # ok 46 global.user_notification_continue
 1970 06:32:33.985198  # #  RUN           global.user_notification_filter_empty ...
 1971 06:32:33.986296  # #            OK  global.user_notification_filter_empty
 1972 06:32:33.991997  # ok 47 global.user_notification_filter_empty
 1973 06:32:33.997893  # #  RUN           global.user_notification_filter_empty_threaded ...
 1974 06:32:34.003083  # #            OK  global.user_notification_filter_empty_threaded
 1975 06:32:34.009613  # ok 48 global.user_notification_filter_empty_threaded
 1976 06:32:34.012434  # #  RUN           global.user_notification_addfd ...
 1977 06:32:34.020153  # # seccomp_bpf.c:4035:user_notification_addfd:Expected fd (7) == 5 (5)
 1978 06:32:34.024948  # # seccomp_bpf.c:4042:user_notification_addfd:Expected fd (8) == 6 (6)
 1979 06:32:34.031206  # # user_notification_addfd: Test failed at step #6
 1980 06:32:34.034028  # #          FAIL  global.user_notification_addfd
 1981 06:32:34.038850  # not ok 49 global.user_notification_addfd
 1982 06:32:34.043059  # #  RUN           global.user_notification_addfd_rlimit ...
 1983 06:32:34.048833  # #            OK  global.user_notification_addfd_rlimit
 1984 06:32:34.053490  # ok 50 global.user_notification_addfd_rlimit
 1985 06:32:34.054515  # #  RUN           TRAP.dfl ...
 1986 06:32:34.058113  # #            OK  TRAP.dfl
 1987 06:32:34.059003  # ok 51 TRAP.dfl
 1988 06:32:34.062353  # #  RUN           TRAP.ign ...
 1989 06:32:34.064695  # #            OK  TRAP.ign
 1990 06:32:34.069727  # ok 52 TRAP.ign
 1991 06:32:34.071421  # #  RUN           TRAP.handler ...
 1992 06:32:34.072367  # #            OK  TRAP.handler
 1993 06:32:34.074970  # ok 53 TRAP.handler
 1994 06:32:34.077688  # #  RUN           precedence.allow_ok ...
 1995 06:32:34.081665  # #            OK  precedence.allow_ok
 1996 06:32:34.085004  # ok 54 precedence.allow_ok
 1997 06:32:34.088054  # #  RUN           precedence.kill_is_highest ...
 1998 06:32:34.092498  # #            OK  precedence.kill_is_highest
 1999 06:32:34.098110  # ok 55 precedence.kill_is_highest
 2000 06:32:34.101167  # #  RUN           precedence.kill_is_highest_in_any_order ...
 2001 06:32:34.107279  # #            OK  precedence.kill_is_highest_in_any_order
 2002 06:32:34.111635  # ok 56 precedence.kill_is_highest_in_any_order
 2003 06:32:34.115050  # #  RUN           precedence.trap_is_second ...
 2004 06:32:34.120763  # #            OK  precedence.trap_is_second
 2005 06:32:34.123536  # ok 57 precedence.trap_is_second
 2006 06:32:34.128827  # #  RUN           precedence.trap_is_second_in_any_order ...
 2007 06:32:34.132103  # #            OK  precedence.trap_is_second_in_any_order
 2008 06:32:34.137863  # ok 58 precedence.trap_is_second_in_any_order
 2009 06:32:34.141944  # #  RUN           precedence.errno_is_third ...
 2010 06:32:34.144748  # #            OK  precedence.errno_is_third
 2011 06:32:34.150443  # ok 59 precedence.errno_is_third
 2012 06:32:34.153388  # #  RUN           precedence.errno_is_third_in_any_order ...
 2013 06:32:34.162480  # #            OK  precedence.errno_is_third_in_any_order
 2014 06:32:34.163589  # ok 60 precedence.errno_is_third_in_any_order
 2015 06:32:34.168672  # #  RUN           precedence.trace_is_fourth ...
 2016 06:32:34.171423  # #            OK  precedence.trace_is_fourth
 2017 06:32:34.173676  # ok 61 precedence.trace_is_fourth
 2018 06:32:34.180550  # #  RUN           precedence.trace_is_fourth_in_any_order ...
 2019 06:32:34.189097  # #            OK  precedence.trace_is_fourth_in_any_order
 2020 06:32:34.189482  # ok 62 precedence.trace_is_fourth_in_any_order
 2021 06:32:34.194608  # #  RUN           precedence.log_is_fifth ...
 2022 06:32:34.196917  # #            OK  precedence.log_is_fifth
 2023 06:32:34.200062  # ok 63 precedence.log_is_fifth
 2024 06:32:34.209484  # #  RUN           precedence.log_is_fifth_in_any_order ...
 2025 06:32:34.213166  # #            OK  precedence.log_is_fifth_in_any_order
 2026 06:32:34.215646  # ok 64 precedence.log_is_fifth_in_any_order
 2027 06:32:34.219704  # #  RUN           TRACE_poke.read_has_side_effects ...
 2028 06:32:34.223686  # #            OK  TRACE_poke.read_has_side_effects
 2029 06:32:34.227967  # ok 65 TRACE_poke.read_has_side_effects
 2030 06:32:34.233502  # #  RUN           TRACE_poke.getpid_runs_normally ...
 2031 06:32:34.238446  # #            OK  TRACE_poke.getpid_runs_normally
 2032 06:32:34.242030  # ok 66 TRACE_poke.getpid_runs_normally
 2033 06:32:34.248034  # #  RUN           TRACE_syscall.ptrace.negative_ENOSYS ...
 2034 06:32:34.253483  # # seccomp_bpf.c:2146:negative_ENOSYS:Expected -1 (-1) == syscall(-1) (-1093720020)
 2035 06:32:34.260450  # # seccomp_bpf.c:2147:negative_ENOSYS:Expected errno (0) == ENOSYS (38)
 2036 06:32:34.273638  # # seccomp_bpf.c:2019:negative_ENOSYS:Expected entry ? PTRACE_EVENTMSG_SYSCALL_ENTRY : PTRACE_EVENTMSG_SYSCALL_EXIT (1) == msg (0)
 2037 06:32:34.282762  # # seccomp_bpf.c:2019:negative_ENOSYS:Expected entry ? PTRACE_EVENTMSG_SYSCALL_ENTRY : PTRACE_EVENTMSG_SYSCALL_EXIT (2) == msg (1)
 2038 06:32:34.293127  # # seccomp_bpf.c:2150:negative_ENOSYS:Expected -1 (-1) == syscall(-101) (0)
 2039 06:32:34.303614  # # seccomp_bpf.c:2019:negative_ENOSYS:Expected entry ? PTRACE_EVENTMSG_SYSCALL_ENTRY : PTRACE_EVENTMSG_SYSCALL_EXIT (1) == msg (2)
 2040 06:32:34.320116  # # seccomp_bpf.c:2019:negative_ENOSYS:Expected entry ? PTRACE_EVENTMSG_SYSCALL_ENTRY : PTRACE_EVENTMSG_SYSCALL_EXIT (2) == msg (1)
 2041 06:32:34.329134  # # seccomp_bpf.c:2151:negative_ENOSYS:Expected errno (0) == ENOSYS (38)
 2042 06:32:34.337052  # # seccomp_bpf.c:2019:negative_ENOSYS:Expected entry ? PTRACE_EVENTMSG_SYSCALL_ENTRY : PTRACE_EVENTMSG_SYSCALL_EXIT (1) == msg (2)
 2043 06:32:34.342597  # # seccomp_bpf.c:2019:negative_ENOSYS:Expected entry ? PTRACE_EVENTMSG_SYSCALL_ENTRY : PTRACE_EVENTMSG_SYSCALL_EXIT (2) == msg (1)
 2044 06:32:34.354444  # # seccomp_bpf.c:2019:negative_ENOSYS:Expected entry ? PTRACE_EVENTMSG_SYSCALL_ENTRY : PTRACE_EVENTMSG_SYSCALL_EXIT (1) == msg (2)
 2045 06:32:34.358439  # # negative_ENOSYS: Test failed at step #10
 2046 06:32:34.364224  # #          FAIL  TRACE_syscall.ptrace.negative_ENOSYS
 2047 06:32:34.368193  # not ok 67 TRACE_syscall.ptrace.negative_ENOSYS
 2048 06:32:34.374889  # #  RUN           TRACE_syscall.ptrace.syscall_allowed ...
 2049 06:32:34.377421  # #            OK  TRACE_syscall.ptrace.syscall_allowed
 2050 06:32:34.382836  # ok 68 TRACE_syscall.ptrace.syscall_allowed
 2051 06:32:34.389043  # #  RUN           TRACE_syscall.ptrace.syscall_redirected ...
 2052 06:32:34.392720  # #            OK  TRACE_syscall.ptrace.syscall_redirected
 2053 06:32:34.398010  # ok 69 TRACE_syscall.ptrace.syscall_redirected
 2054 06:32:34.401400  # #  RUN           TRACE_syscall.ptrace.syscall_errno ...
 2055 06:32:34.406809  # #            OK  TRACE_syscall.ptrace.syscall_errno
 2056 06:32:34.410198  # ok 70 TRACE_syscall.ptrace.syscall_errno
 2057 06:32:34.417527  # #  RUN           TRACE_syscall.ptrace.syscall_faked ...
 2058 06:32:34.419878  # #            OK  TRACE_syscall.ptrace.syscall_faked
 2059 06:32:34.425217  # ok 71 TRACE_syscall.ptrace.syscall_faked
 2060 06:32:34.428702  # #  RUN           TRACE_syscall.ptrace.skip_after ...
 2061 06:32:34.434062  # #            OK  TRACE_syscall.ptrace.skip_after
 2062 06:32:34.439078  # ok 72 TRACE_syscall.ptrace.skip_after
 2063 06:32:34.442884  # #  RUN           TRACE_syscall.ptrace.kill_after ...
 2064 06:32:34.447971  # #            OK  TRACE_syscall.ptrace.kill_after
 2065 06:32:34.449784  # ok 73 TRACE_syscall.ptrace.kill_after
 2066 06:32:34.455720  # #  RUN           TRACE_syscall.seccomp.negative_ENOSYS ...
 2067 06:32:34.462129  # # seccomp_bpf.c:2146:negative_ENOSYS:Expected -1 (-1) == syscall(-1) (-1093720020)
 2068 06:32:34.470901  # # seccomp_bpf.c:2147:negative_ENOSYS:Expected errno (0) == ENOSYS (38)
 2069 06:32:34.478807  # # seccomp_bpf.c:1543:negative_ENOSYS:Expected !ptrace_syscall (1) == IS_SECCOMP_EVENT(status) (0)
 2070 06:32:34.486366  # # seccomp_bpf.c:2150:negative_ENOSYS:Expected -1 (-1) == syscall(-101) (0)
 2071 06:32:34.491068  # # seccomp_bpf.c:2151:negative_ENOSYS:Expected errno (0) == ENOSYS (38)
 2072 06:32:34.497509  # # negative_ENOSYS: Test failed at step #11
 2073 06:32:34.500521  # #          FAIL  TRACE_syscall.seccomp.negative_ENOSYS
 2074 06:32:34.504764  # not ok 74 TRACE_syscall.seccomp.negative_ENOSYS
 2075 06:32:34.510910  # #  RUN           TRACE_syscall.seccomp.syscall_allowed ...
 2076 06:32:34.519143  # #            OK  TRACE_syscall.seccomp.syscall_allowed
 2077 06:32:34.522694  # ok 75 TRACE_syscall.seccomp.syscall_allowed
 2078 06:32:34.528710  # #  RUN           TRACE_syscall.seccomp.syscall_redirected ...
 2079 06:32:34.534149  # #            OK  TRACE_syscall.seccomp.syscall_redirected
 2080 06:32:34.534556  # ok 76 TRACE_syscall.seccomp.syscall_redirected
 2081 06:32:34.539081  # #  RUN           TRACE_syscall.seccomp.syscall_errno ...
 2082 06:32:34.544726  # #            OK  TRACE_syscall.seccomp.syscall_errno
 2083 06:32:34.550266  # ok 77 TRACE_syscall.seccomp.syscall_errno
 2084 06:32:34.555043  # #  RUN           TRACE_syscall.seccomp.syscall_faked ...
 2085 06:32:34.558154  # #            OK  TRACE_syscall.seccomp.syscall_faked
 2086 06:32:34.564216  # ok 78 TRACE_syscall.seccomp.syscall_faked
 2087 06:32:34.567890  # #  RUN           TRACE_syscall.seccomp.skip_after ...
 2088 06:32:34.573672  # #            OK  TRACE_syscall.seccomp.skip_after
 2089 06:32:34.576676  # ok 79 TRACE_syscall.seccomp.skip_after
 2090 06:32:34.581653  # #  RUN           TRACE_syscall.seccomp.kill_after ...
 2091 06:32:34.587297  # #            OK  TRACE_syscall.seccomp.kill_after
 2092 06:32:34.590466  # ok 80 TRACE_syscall.seccomp.kill_after
 2093 06:32:34.592751  # #  RUN           TSYNC.siblings_fail_prctl ...
 2094 06:32:34.599354  # #            OK  TSYNC.siblings_fail_prctl
 2095 06:32:34.601029  # ok 81 TSYNC.siblings_fail_prctl
 2096 06:32:34.604850  # #  RUN           TSYNC.two_siblings_with_ancestor ...
 2097 06:32:34.611512  # #            OK  TSYNC.two_siblings_with_ancestor
 2098 06:32:34.612813  # ok 82 TSYNC.two_siblings_with_ancestor
 2099 06:32:34.617734  # #  RUN           TSYNC.two_sibling_want_nnp ...
 2100 06:32:34.621811  # #            OK  TSYNC.two_sibling_want_nnp
 2101 06:32:34.625526  # ok 83 TSYNC.two_sibling_want_nnp
 2102 06:32:34.629387  # #  RUN           TSYNC.two_siblings_with_no_filter ...
 2103 06:32:34.636178  # #            OK  TSYNC.two_siblings_with_no_filter
 2104 06:32:34.638636  # ok 84 TSYNC.two_siblings_with_no_filter
 2105 06:32:34.643886  # #  RUN           TSYNC.two_siblings_with_one_divergence ...
 2106 06:32:34.648735  # #            OK  TSYNC.two_siblings_with_one_divergence
 2107 06:32:34.656187  # ok 85 TSYNC.two_siblings_with_one_divergence
 2108 06:32:34.660682  # #  RUN           TSYNC.two_siblings_with_one_divergence_no_tid_in_err ...
 2109 06:32:34.667697  # #            OK  TSYNC.two_siblings_with_one_divergence_no_tid_in_err
 2110 06:32:34.671171  # ok 86 TSYNC.two_siblings_with_one_divergence_no_tid_in_err
 2111 06:32:34.678132  # #  RUN           TSYNC.two_siblings_not_under_filter ...
 2112 06:32:34.681053  # #            OK  TSYNC.two_siblings_not_under_filter
 2113 06:32:34.684822  # ok 87 TSYNC.two_siblings_not_under_filter
 2114 06:32:34.688776  # # FAILED: 82 / 87 tests passed.
 2115 06:32:34.694124  # # Totals: pass:82 fail:5 xfail:0 xpass:0 skip:0 error:0
 2116 06:32:34.698780  not ok 1 selftests: seccomp: seccomp_bpf # exit=1
 2117 06:32:34.702059  # selftests: seccomp: seccomp_benchmark
 2118 06:32:34.703986  # net.core.bpf_jit_enable = 0
 2119 06:32:34.706609  # net.core.bpf_jit_harden = 0
 2120 06:33:19.275429  #
 2121 06:33:19.278833  not ok 2 selftests: seccomp: seccomp_benchmark # TIMEOUT 45 seconds
 2122 06:33:19.360872  + ../../utils/send-to-lava.sh ./output/result.txt
 2123 06:33:19.659580  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=breakpoints:step_after_suspend_test RESULT=skip>
 2124 06:33:19.660676  Received signal: <TESTCASE> TEST_CASE_ID=breakpoints:step_after_suspend_test RESULT=skip
 2126 06:33:19.895034  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=ftrace:ftracetest RESULT=skip>
 2127 06:33:19.896011  Received signal: <TESTCASE> TEST_CASE_ID=ftrace:ftracetest RESULT=skip
 2129 06:33:20.152575  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=net:rtnetlink.sh RESULT=skip>
 2130 06:33:20.153532  Received signal: <TESTCASE> TEST_CASE_ID=net:rtnetlink.sh RESULT=skip
 2132 06:33:20.377836  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=net:tls RESULT=skip>
 2133 06:33:20.378433  Received signal: <TESTCASE> TEST_CASE_ID=net:tls RESULT=skip
 2135 06:33:20.599385  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=netfilter:bridge_brouter.sh RESULT=skip>
 2136 06:33:20.600179  Received signal: <TESTCASE> TEST_CASE_ID=netfilter:bridge_brouter.sh RESULT=skip
 2138 06:33:20.811659  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=netfilter:nft_flowtable.sh RESULT=skip>
 2139 06:33:20.812370  Received signal: <TESTCASE> TEST_CASE_ID=netfilter:nft_flowtable.sh RESULT=skip
 2141 06:33:21.030902  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=netfilter:nft_trans_stress.sh RESULT=skip>
 2142 06:33:21.031747  Received signal: <TESTCASE> TEST_CASE_ID=netfilter:nft_trans_stress.sh RESULT=skip
 2144 06:33:21.249872  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=pidfd:pidfd_wait RESULT=skip>
 2145 06:33:21.250452  Received signal: <TESTCASE> TEST_CASE_ID=pidfd:pidfd_wait RESULT=skip
 2147 06:33:21.466520  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.kcmp RESULT=pass>
 2148 06:33:21.467114  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.kcmp RESULT=pass
 2150 06:33:21.677429  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.mode_strict_support RESULT=pass>
 2151 06:33:21.678043  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.mode_strict_support RESULT=pass
 2153 06:33:21.893627  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.mode_strict_cannot_call_prctl RESULT=pass>
 2154 06:33:21.894210  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.mode_strict_cannot_call_prctl RESULT=pass
 2156 06:33:22.103118  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.no_new_privs_support RESULT=pass>
 2157 06:33:22.103722  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.no_new_privs_support RESULT=pass
 2159 06:33:22.313827  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.mode_filter_support RESULT=pass>
 2160 06:33:22.314562  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.mode_filter_support RESULT=pass
 2162 06:33:22.531755  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.mode_filter_without_nnp RESULT=pass>
 2163 06:33:22.532375  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.mode_filter_without_nnp RESULT=pass
 2165 06:33:22.748504  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.filter_size_limits RESULT=pass>
 2166 06:33:22.749122  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.filter_size_limits RESULT=pass
 2168 06:33:22.963907  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.filter_chain_limits RESULT=pass>
 2169 06:33:22.964473  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.filter_chain_limits RESULT=pass
 2171 06:33:23.181885  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.mode_filter_cannot_move_to_strict RESULT=pass>
 2172 06:33:23.182487  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.mode_filter_cannot_move_to_strict RESULT=pass
 2174 06:33:23.396915  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.mode_filter_get_seccomp RESULT=pass>
 2175 06:33:23.397551  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.mode_filter_get_seccomp RESULT=pass
 2177 06:33:23.610631  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.ALLOW_all RESULT=pass>
 2178 06:33:23.611238  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.ALLOW_all RESULT=pass
 2180 06:33:23.833392  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.empty_prog RESULT=pass
 2182 06:33:23.834196  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.empty_prog RESULT=pass>
 2183 06:33:24.059057  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.log_all RESULT=pass>
 2184 06:33:24.059670  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.log_all RESULT=pass
 2186 06:33:24.277130  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.unknown_ret_is_kill_inside RESULT=pass>
 2187 06:33:24.280609  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.unknown_ret_is_kill_inside RESULT=pass
 2189 06:33:24.494096  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.unknown_ret_is_kill_above_allow RESULT=pass>
 2190 06:33:24.494704  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.unknown_ret_is_kill_above_allow RESULT=pass
 2192 06:33:24.707478  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.KILL_all RESULT=pass>
 2193 06:33:24.708063  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.KILL_all RESULT=pass
 2195 06:33:24.918376  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.KILL_one RESULT=pass
 2197 06:33:24.919207  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.KILL_one RESULT=pass>
 2198 06:33:25.137008  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.KILL_one_arg_one RESULT=pass>
 2199 06:33:25.137604  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.KILL_one_arg_one RESULT=pass
 2201 06:33:25.344235  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.KILL_one_arg_six RESULT=pass>
 2202 06:33:25.344854  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.KILL_one_arg_six RESULT=pass
 2204 06:33:25.545252  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.KILL_thread RESULT=pass>
 2205 06:33:25.545851  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.KILL_thread RESULT=pass
 2207 06:33:25.784550  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.KILL_process RESULT=pass>
 2208 06:33:25.785408  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.KILL_process RESULT=pass
 2210 06:33:26.005274  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.KILL_unknown RESULT=pass>
 2211 06:33:26.009148  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.KILL_unknown RESULT=pass
 2213 06:33:26.215222  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.arg_out_of_range RESULT=pass>
 2214 06:33:26.215912  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.arg_out_of_range RESULT=pass
 2216 06:33:26.427633  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.ERRNO_valid RESULT=pass>
 2217 06:33:26.428295  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.ERRNO_valid RESULT=pass
 2219 06:33:26.644020  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.ERRNO_zero RESULT=pass>
 2220 06:33:26.644653  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.ERRNO_zero RESULT=pass
 2222 06:33:26.853271  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.ERRNO_capped RESULT=pass>
 2223 06:33:26.853904  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.ERRNO_capped RESULT=pass
 2225 06:33:27.072328  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.ERRNO_order RESULT=pass>
 2226 06:33:27.072987  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.ERRNO_order RESULT=pass
 2228 06:33:27.282613  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.negative_ENOSYS RESULT=fail>
 2229 06:33:27.283405  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.negative_ENOSYS RESULT=fail
 2231 06:33:27.496042  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.seccomp_syscall RESULT=pass>
 2232 06:33:27.496903  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.seccomp_syscall RESULT=pass
 2234 06:33:27.710780  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.seccomp_syscall_mode_lock RESULT=pass>
 2235 06:33:27.711469  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.seccomp_syscall_mode_lock RESULT=pass
 2237 06:33:27.928398  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.detect_seccomp_filter_flags RESULT=pass>
 2238 06:33:27.929080  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.detect_seccomp_filter_flags RESULT=pass
 2240 06:33:28.138150  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.TSYNC_first RESULT=pass>
 2241 06:33:28.138947  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.TSYNC_first RESULT=pass
 2243 06:33:28.352262  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.syscall_restart RESULT=fail>
 2244 06:33:28.352930  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.syscall_restart RESULT=fail
 2246 06:33:28.569501  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.filter_flag_log RESULT=pass>
 2247 06:33:28.570149  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.filter_flag_log RESULT=pass
 2249 06:33:28.784739  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.get_action_avail RESULT=pass>
 2250 06:33:28.785464  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.get_action_avail RESULT=pass
 2252 06:33:29.000021  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.get_metadata RESULT=pass>
 2253 06:33:29.000666  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.get_metadata RESULT=pass
 2255 06:33:29.215800  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.user_notification_basic RESULT=pass>
 2256 06:33:29.216856  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.user_notification_basic RESULT=pass
 2258 06:33:29.423244  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.user_notification_with_tsync RESULT=pass>
 2259 06:33:29.423946  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.user_notification_with_tsync RESULT=pass
 2261 06:33:29.627856  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.user_notification_kill_in_middle RESULT=pass>
 2262 06:33:29.628481  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.user_notification_kill_in_middle RESULT=pass
 2264 06:33:29.850633  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.user_notification_signal RESULT=pass>
 2265 06:33:29.851775  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.user_notification_signal RESULT=pass
 2267 06:33:30.065501  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.user_notification_closed_listener RESULT=pass>
 2268 06:33:30.066233  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.user_notification_closed_listener RESULT=pass
 2270 06:33:30.277154  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.user_notification_child_pid_ns RESULT=pass>
 2271 06:33:30.277787  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.user_notification_child_pid_ns RESULT=pass
 2273 06:33:30.492125  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.user_notification_sibling_pid_ns RESULT=pass>
 2274 06:33:30.492948  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.user_notification_sibling_pid_ns RESULT=pass
 2276 06:33:30.722460  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.user_notification_fault_recv RESULT=pass>
 2277 06:33:30.723103  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.user_notification_fault_recv RESULT=pass
 2279 06:33:30.943124  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.seccomp_get_notif_sizes RESULT=pass>
 2280 06:33:30.944220  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.seccomp_get_notif_sizes RESULT=pass
 2282 06:33:31.158972  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.user_notification_continue RESULT=pass>
 2283 06:33:31.160124  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.user_notification_continue RESULT=pass
 2285 06:33:31.388045  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.user_notification_filter_empty RESULT=pass>
 2286 06:33:31.388759  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.user_notification_filter_empty RESULT=pass
 2288 06:33:31.599115  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.user_notification_filter_empty_threaded RESULT=pass>
 2289 06:33:31.600285  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.user_notification_filter_empty_threaded RESULT=pass
 2291 06:33:31.810374  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.user_notification_addfd RESULT=fail
 2293 06:33:31.812010  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.user_notification_addfd RESULT=fail>
 2294 06:33:32.023275  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.user_notification_addfd_rlimit RESULT=pass>
 2295 06:33:32.023859  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.user_notification_addfd_rlimit RESULT=pass
 2297 06:33:32.227945  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.TRAP.dfl RESULT=pass>
 2298 06:33:32.228563  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.TRAP.dfl RESULT=pass
 2300 06:33:32.438005  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.TRAP.ign RESULT=pass>
 2301 06:33:32.438587  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.TRAP.ign RESULT=pass
 2303 06:33:32.649740  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.TRAP.handler RESULT=pass>
 2304 06:33:32.650337  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.TRAP.handler RESULT=pass
 2306 06:33:32.861092  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.precedence.allow_ok RESULT=pass>
 2307 06:33:32.861664  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.precedence.allow_ok RESULT=pass
 2309 06:33:33.074462  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.precedence.kill_is_highest RESULT=pass>
 2310 06:33:33.075062  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.precedence.kill_is_highest RESULT=pass
 2312 06:33:33.285667  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.precedence.kill_is_highest_in_any_order RESULT=pass>
 2313 06:33:33.286247  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.precedence.kill_is_highest_in_any_order RESULT=pass
 2315 06:33:33.490820  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.precedence.trap_is_second RESULT=pass>
 2316 06:33:33.491590  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.precedence.trap_is_second RESULT=pass
 2318 06:33:33.713518  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.precedence.trap_is_second_in_any_order RESULT=pass>
 2319 06:33:33.714464  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.precedence.trap_is_second_in_any_order RESULT=pass
 2321 06:33:33.933200  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.precedence.errno_is_third RESULT=pass>
 2322 06:33:33.934024  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.precedence.errno_is_third RESULT=pass
 2324 06:33:34.156765  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.precedence.errno_is_third_in_any_order RESULT=pass>
 2325 06:33:34.157468  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.precedence.errno_is_third_in_any_order RESULT=pass
 2327 06:33:34.374550  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.precedence.trace_is_fourth RESULT=pass>
 2328 06:33:34.375130  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.precedence.trace_is_fourth RESULT=pass
 2330 06:33:34.591452  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.precedence.trace_is_fourth_in_any_order RESULT=pass>
 2331 06:33:34.595015  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.precedence.trace_is_fourth_in_any_order RESULT=pass
 2333 06:33:34.797183  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.precedence.log_is_fifth RESULT=pass>
 2334 06:33:34.798018  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.precedence.log_is_fifth RESULT=pass
 2336 06:33:35.025165  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.precedence.log_is_fifth_in_any_order RESULT=pass>
 2337 06:33:35.026172  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.precedence.log_is_fifth_in_any_order RESULT=pass
 2339 06:33:35.252201  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.TRACE_poke.read_has_side_effects RESULT=pass>
 2340 06:33:35.253292  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.TRACE_poke.read_has_side_effects RESULT=pass
 2342 06:33:35.489159  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.TRACE_poke.getpid_runs_normally RESULT=pass>
 2343 06:33:35.489979  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.TRACE_poke.getpid_runs_normally RESULT=pass
 2345 06:33:35.737842  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.TRACE_syscall.ptrace.negative_ENOSYS RESULT=fail>
 2346 06:33:35.738787  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.TRACE_syscall.ptrace.negative_ENOSYS RESULT=fail
 2348 06:33:36.002541  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.TRACE_syscall.ptrace.syscall_allowed RESULT=pass>
 2349 06:33:36.003090  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.TRACE_syscall.ptrace.syscall_allowed RESULT=pass
 2351 06:33:36.552242  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.TRACE_syscall.ptrace.syscall_redirected RESULT=pass>
 2352 06:33:36.553163  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.TRACE_syscall.ptrace.syscall_redirected RESULT=pass
 2354 06:33:36.785517  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.TRACE_syscall.ptrace.syscall_errno RESULT=pass>
 2355 06:33:36.786310  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.TRACE_syscall.ptrace.syscall_errno RESULT=pass
 2357 06:33:37.011530  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.TRACE_syscall.ptrace.syscall_faked RESULT=pass>
 2358 06:33:37.012659  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.TRACE_syscall.ptrace.syscall_faked RESULT=pass
 2360 06:33:37.231973  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.TRACE_syscall.ptrace.skip_after RESULT=pass>
 2361 06:33:37.232874  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.TRACE_syscall.ptrace.skip_after RESULT=pass
 2363 06:33:37.457615  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.TRACE_syscall.ptrace.kill_after RESULT=pass>
 2364 06:33:37.458536  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.TRACE_syscall.ptrace.kill_after RESULT=pass
 2366 06:33:37.688224  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.TRACE_syscall.seccomp.negative_ENOSYS RESULT=fail>
 2367 06:33:37.689281  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.TRACE_syscall.seccomp.negative_ENOSYS RESULT=fail
 2369 06:33:37.919333  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.TRACE_syscall.seccomp.syscall_allowed RESULT=pass>
 2370 06:33:37.920310  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.TRACE_syscall.seccomp.syscall_allowed RESULT=pass
 2372 06:33:38.151395  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.TRACE_syscall.seccomp.syscall_redirected RESULT=pass>
 2373 06:33:38.152214  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.TRACE_syscall.seccomp.syscall_redirected RESULT=pass
 2375 06:33:38.372108  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.TRACE_syscall.seccomp.syscall_errno RESULT=pass>
 2376 06:33:38.372730  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.TRACE_syscall.seccomp.syscall_errno RESULT=pass
 2378 06:33:38.600721  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.TRACE_syscall.seccomp.syscall_faked RESULT=pass>
 2379 06:33:38.601886  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.TRACE_syscall.seccomp.syscall_faked RESULT=pass
 2381 06:33:38.833498  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.TRACE_syscall.seccomp.skip_after RESULT=pass>
 2382 06:33:38.834518  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.TRACE_syscall.seccomp.skip_after RESULT=pass
 2384 06:33:39.072910  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.TRACE_syscall.seccomp.kill_after RESULT=pass>
 2385 06:33:39.073939  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.TRACE_syscall.seccomp.kill_after RESULT=pass
 2387 06:33:39.303775  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.TSYNC.siblings_fail_prctl RESULT=pass>
 2388 06:33:39.304696  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.TSYNC.siblings_fail_prctl RESULT=pass
 2390 06:33:39.535592  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.TSYNC.two_siblings_with_ancestor RESULT=pass>
 2391 06:33:39.536056  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.TSYNC.two_siblings_with_ancestor RESULT=pass
 2393 06:33:39.788048  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.TSYNC.two_sibling_want_nnp RESULT=pass>
 2394 06:33:39.788826  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.TSYNC.two_sibling_want_nnp RESULT=pass
 2396 06:33:39.999508  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.TSYNC.two_siblings_with_no_filter RESULT=pass>
 2397 06:33:40.000201  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.TSYNC.two_siblings_with_no_filter RESULT=pass
 2399 06:33:40.226647  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.TSYNC.two_siblings_with_one_divergence RESULT=pass>
 2400 06:33:40.227366  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.TSYNC.two_siblings_with_one_divergence RESULT=pass
 2402 06:33:40.778189  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.TSYNC.two_siblings_with_one_divergence_no_tid_in_err RESULT=pass
 2404 06:33:40.779141  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.TSYNC.two_siblings_with_one_divergence_no_tid_in_err RESULT=pass>
 2405 06:33:41.092797  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.TSYNC.two_siblings_not_under_filter RESULT=pass>
 2406 06:33:41.093452  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.TSYNC.two_siblings_not_under_filter RESULT=pass
 2408 06:33:41.634778  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf RESULT=fail>
 2409 06:33:41.635508  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf RESULT=fail
 2411 06:33:41.970332  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_benchmark RESULT=fail>
 2412 06:33:41.970949  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_benchmark RESULT=fail
 2414 06:33:41.976035  + set +x
 2415 06:33:41.983571  <LAVA_SIGNAL_ENDRUN 1_kselftest-seccomp 6968593_1.6.2.4.5>
 2416 06:33:41.984068  Received signal: <ENDRUN> 1_kselftest-seccomp 6968593_1.6.2.4.5
 2417 06:33:41.984314  Ending use of test pattern.
 2418 06:33:41.984517  Ending test lava.1_kselftest-seccomp (6968593_1.6.2.4.5), duration 108.23
 2420 06:33:42.003088  <LAVA_TEST_RUNNER EXIT>
 2421 06:33:42.003783  ok: lava_test_shell seems to have completed
 2422 06:33:42.005723  breakpoints:step_after_suspend_test: skip
ftrace:ftracetest: skip
net:rtnetlink.sh: skip
net:tls: skip
netfilter:bridge_brouter.sh: skip
netfilter:nft_flowtable.sh: skip
netfilter:nft_trans_stress.sh: skip
pidfd:pidfd_wait: skip
seccomp.seccomp_benchmark: fail
seccomp.seccomp_bpf: fail
seccomp.seccomp_bpf.TRACE_poke.getpid_runs_normally: pass
seccomp.seccomp_bpf.TRACE_poke.read_has_side_effects: pass
seccomp.seccomp_bpf.TRACE_syscall.ptrace.kill_after: pass
seccomp.seccomp_bpf.TRACE_syscall.ptrace.negative_ENOSYS: fail
seccomp.seccomp_bpf.TRACE_syscall.ptrace.skip_after: pass
seccomp.seccomp_bpf.TRACE_syscall.ptrace.syscall_allowed: pass
seccomp.seccomp_bpf.TRACE_syscall.ptrace.syscall_errno: pass
seccomp.seccomp_bpf.TRACE_syscall.ptrace.syscall_faked: pass
seccomp.seccomp_bpf.TRACE_syscall.ptrace.syscall_redirected: pass
seccomp.seccomp_bpf.TRACE_syscall.seccomp.kill_after: pass
seccomp.seccomp_bpf.TRACE_syscall.seccomp.negative_ENOSYS: fail
seccomp.seccomp_bpf.TRACE_syscall.seccomp.skip_after: pass
seccomp.seccomp_bpf.TRACE_syscall.seccomp.syscall_allowed: pass
seccomp.seccomp_bpf.TRACE_syscall.seccomp.syscall_errno: pass
seccomp.seccomp_bpf.TRACE_syscall.seccomp.syscall_faked: pass
seccomp.seccomp_bpf.TRACE_syscall.seccomp.syscall_redirected: pass
seccomp.seccomp_bpf.TRAP.dfl: pass
seccomp.seccomp_bpf.TRAP.handler: pass
seccomp.seccomp_bpf.TRAP.ign: pass
seccomp.seccomp_bpf.TSYNC.siblings_fail_prctl: pass
seccomp.seccomp_bpf.TSYNC.two_sibling_want_nnp: pass
seccomp.seccomp_bpf.TSYNC.two_siblings_not_under_filter: pass
seccomp.seccomp_bpf.TSYNC.two_siblings_with_ancestor: pass
seccomp.seccomp_bpf.TSYNC.two_siblings_with_no_filter: pass
seccomp.seccomp_bpf.TSYNC.two_siblings_with_one_divergence: pass
seccomp.seccomp_bpf.TSYNC.two_siblings_with_one_divergence_no_tid_in_err: pass
seccomp.seccomp_bpf.global.ALLOW_all: pass
seccomp.seccomp_bpf.global.ERRNO_capped: pass
seccomp.seccomp_bpf.global.ERRNO_order: pass
seccomp.seccomp_bpf.global.ERRNO_valid: pass
seccomp.seccomp_bpf.global.ERRNO_zero: pass
seccomp.seccomp_bpf.global.KILL_all: pass
seccomp.seccomp_bpf.global.KILL_one: pass
seccomp.seccomp_bpf.global.KILL_one_arg_one: pass
seccomp.seccomp_bpf.global.KILL_one_arg_six: pass
seccomp.seccomp_bpf.global.KILL_process: pass
seccomp.seccomp_bpf.global.KILL_thread: pass
seccomp.seccomp_bpf.global.KILL_unknown: pass
seccomp.seccomp_bpf.global.TSYNC_first: pass
seccomp.seccomp_bpf.global.arg_out_of_range: pass
seccomp.seccomp_bpf.global.detect_seccomp_filter_flags: pass
seccomp.seccomp_bpf.global.empty_prog: pass
seccomp.seccomp_bpf.global.filter_chain_limits: pass
seccomp.seccomp_bpf.global.filter_flag_log: pass
seccomp.seccomp_bpf.global.filter_size_limits: pass
seccomp.seccomp_bpf.global.get_action_avail: pass
seccomp.seccomp_bpf.global.get_metadata: pass
seccomp.seccomp_bpf.global.kcmp: pass
seccomp.seccomp_bpf.global.log_all: pass
seccomp.seccomp_bpf.global.mode_filter_cannot_move_to_strict: pass
seccomp.seccomp_bpf.global.mode_filter_get_seccomp: pass
seccomp.seccomp_bpf.global.mode_filter_support: pass
seccomp.seccomp_bpf.global.mode_filter_without_nnp: pass
seccomp.seccomp_bpf.global.mode_strict_cannot_call_prctl: pass
seccomp.seccomp_bpf.global.mode_strict_support: pass
seccomp.seccomp_bpf.global.negative_ENOSYS: fail
seccomp.seccomp_bpf.global.no_new_privs_support: pass
seccomp.seccomp_bpf.global.seccomp_get_notif_sizes: pass
seccomp.seccomp_bpf.global.seccomp_syscall: pass
seccomp.seccomp_bpf.global.seccomp_syscall_mode_lock: pass
seccomp.seccomp_bpf.global.syscall_restart: fail
seccomp.seccomp_bpf.global.unknown_ret_is_kill_above_allow: pass
seccomp.seccomp_bpf.global.unknown_ret_is_kill_inside: pass
seccomp.seccomp_bpf.global.user_notification_addfd: fail
seccomp.seccomp_bpf.global.user_notification_addfd_rlimit: pass
seccomp.seccomp_bpf.global.user_notification_basic: pass
seccomp.seccomp_bpf.global.user_notification_child_pid_ns: pass
seccomp.seccomp_bpf.global.user_notification_closed_listener: pass
seccomp.seccomp_bpf.global.user_notification_continue: pass
seccomp.seccomp_bpf.global.user_notification_fault_recv: pass
seccomp.seccomp_bpf.global.user_notification_filter_empty: pass
seccomp.seccomp_bpf.global.user_notification_filter_empty_threaded: pass
seccomp.seccomp_bpf.global.user_notification_kill_in_middle: pass
seccomp.seccomp_bpf.global.user_notification_sibling_pid_ns: pass
seccomp.seccomp_bpf.global.user_notification_signal: pass
seccomp.seccomp_bpf.global.user_notification_with_tsync: pass
seccomp.seccomp_bpf.precedence.allow_ok: pass
seccomp.seccomp_bpf.precedence.errno_is_third: pass
seccomp.seccomp_bpf.precedence.errno_is_third_in_any_order: pass
seccomp.seccomp_bpf.precedence.kill_is_highest: pass
seccomp.seccomp_bpf.precedence.kill_is_highest_in_any_order: pass
seccomp.seccomp_bpf.precedence.log_is_fifth: pass
seccomp.seccomp_bpf.precedence.log_is_fifth_in_any_order: pass
seccomp.seccomp_bpf.precedence.trace_is_fourth: pass
seccomp.seccomp_bpf.precedence.trace_is_fourth_in_any_order: pass
seccomp.seccomp_bpf.precedence.trap_is_second: pass
seccomp.seccomp_bpf.precedence.trap_is_second_in_any_order: pass

 2423 06:33:42.006158  end: 3.1 lava-test-shell (duration 00:01:50) [common]
 2424 06:33:42.006435  end: 3 lava-test-retry (duration 00:01:50) [common]
 2425 06:33:42.006725  start: 4 finalize (timeout 00:05:03) [common]
 2426 06:33:42.007014  start: 4.1 power-off (timeout 00:00:30) [common]
 2427 06:33:42.007397  Calling: 'nice' '/usr/local/bin/rack-power.sh' 'rack-power-0' '-f' '1'
 2428 06:33:42.038523  >> Software version: 7

 2429 06:33:42.048786  >> Relay states: 0xf5

 2430 06:33:42.050111  Returned 0 in 0 seconds
 2431 06:33:42.151394  end: 4.1 power-off (duration 00:00:00) [common]
 2433 06:33:42.152391  start: 4.2 read-feedback (timeout 00:05:03) [common]
 2434 06:33:42.153178  Listened to connection for namespace 'common' for up to 1s
 2435 06:33:42.153768  Listened to connection for namespace 'common' for up to 1s
 2436 06:33:43.157962  Finalising connection for namespace 'common'
 2437 06:33:43.158473  Disconnecting from shell: Finalise
 2438 06:33:43.158734  / # 
 2439 06:33:43.259898  end: 4.2 read-feedback (duration 00:00:01) [common]
 2440 06:33:43.260379  end: 4 finalize (duration 00:00:01) [common]
 2441 06:33:43.260663  Cleaning after the job
 2442 06:33:43.261028  Cleaning up download directory: /var/lib/lava/dispatcher/tmp/6968593/tftp-deploy-7adq7vgc/ramdisk
 2443 06:33:43.264299  Cleaning up download directory: /var/lib/lava/dispatcher/tmp/6968593/tftp-deploy-7adq7vgc/kernel
 2444 06:33:43.267025  Cleaning up download directory: /var/lib/lava/dispatcher/tmp/6968593/tftp-deploy-7adq7vgc/dtb
 2445 06:33:43.267502  Cleaning up download directory: /var/lib/lava/dispatcher/tmp/6968593/tftp-deploy-7adq7vgc/nfsrootfs
 2446 06:33:43.356931  Cleaning up download directory: /var/lib/lava/dispatcher/tmp/6968593/tftp-deploy-7adq7vgc/modules
 2447 06:33:43.363171  Override tmp directory removed at /var/lib/lava/dispatcher/tmp/6968593
 2448 06:33:45.027714  Root tmp directory removed at /var/lib/lava/dispatcher/tmp/6968593
 2449 06:33:45.028189  Job finished correctly