Boot log: meson-gxl-s905x-libretech-cc

    1 15:06:50.994828  lava-dispatcher, installed at version: 2022.03
    2 15:06:50.995202  start: 0 validate
    3 15:06:50.995460  Start time: 2022-08-03 15:06:50.995446+00:00 (UTC)
    4 15:06:50.995747  Validating that http://storage.kernelci.org/images/rootfs/debian/bullseye-kselftest/20220718.0/arm64/initrd.cpio.gz exists
    5 15:06:51.017990  Validating that http://storage.kernelci.org/cip-gitlab/ci-iwamatsu-linux-5.10.y-cip-rc/v5.10.131-cip13-431-g420b8f43ddc46/arm64/defconfig+kselftest/gcc-10/kernel/Image exists
    6 15:06:51.202075  Validating that http://storage.kernelci.org/cip-gitlab/ci-iwamatsu-linux-5.10.y-cip-rc/v5.10.131-cip13-431-g420b8f43ddc46/arm64/defconfig+kselftest/gcc-10/dtbs/amlogic/meson-gxl-s905x-libretech-cc.dtb exists
    7 15:06:51.397948  Validating that http://storage.kernelci.org/images/rootfs/debian/bullseye-kselftest/20220718.0/arm64/full.rootfs.tar.xz exists
    8 15:06:51.413362  Validating that http://storage.kernelci.org/cip-gitlab/ci-iwamatsu-linux-5.10.y-cip-rc/v5.10.131-cip13-431-g420b8f43ddc46/arm64/defconfig+kselftest/gcc-10/modules.tar.xz exists
    9 15:06:51.607793  validate duration: 0.61
   11 15:06:51.608376  start: 1 tftp-deploy (timeout 00:10:00) [common]
   12 15:06:51.608608  start: 1.1 download-retry (timeout 00:10:00) [common]
   13 15:06:51.608825  start: 1.1.1 http-download (timeout 00:10:00) [common]
   14 15:06:51.609102  Not decompressing ramdisk as can be used compressed.
   15 15:06:51.609311  downloading http://storage.kernelci.org/images/rootfs/debian/bullseye-kselftest/20220718.0/arm64/initrd.cpio.gz
   16 15:06:51.609461  saving as /var/lib/lava/dispatcher/tmp/381797/tftp-deploy-ddkeced0/ramdisk/initrd.cpio.gz
   17 15:06:51.609629  total size: 4660914 (4MB)
   18 15:06:51.636425  progress   0% (0MB)
   19 15:06:51.685169  progress   5% (0MB)
   20 15:06:51.707084  progress  10% (0MB)
   21 15:06:51.728196  progress  15% (0MB)
   22 15:06:51.745513  progress  20% (0MB)
   23 15:06:51.762949  progress  25% (1MB)
   24 15:06:51.778860  progress  30% (1MB)
   25 15:06:51.800612  progress  35% (1MB)
   26 15:06:51.822276  progress  40% (1MB)
   27 15:06:51.847179  progress  45% (2MB)
   28 15:06:51.867894  progress  50% (2MB)
   29 15:06:51.888747  progress  55% (2MB)
   30 15:06:51.912433  progress  60% (2MB)
   31 15:06:51.938032  progress  65% (2MB)
   32 15:06:51.956048  progress  70% (3MB)
   33 15:06:51.974974  progress  75% (3MB)
   34 15:06:51.995878  progress  80% (3MB)
   35 15:06:52.016946  progress  85% (3MB)
   36 15:06:52.040484  progress  90% (4MB)
   37 15:06:52.057851  progress  95% (4MB)
   38 15:06:52.079629  progress 100% (4MB)
   39 15:06:52.080396  4MB downloaded in 0.47s (9.44MB/s)
   40 15:06:52.080944  end: 1.1.1 http-download (duration 00:00:00) [common]
   42 15:06:52.081520  end: 1.1 download-retry (duration 00:00:00) [common]
   43 15:06:52.081718  start: 1.2 download-retry (timeout 00:10:00) [common]
   44 15:06:52.081960  start: 1.2.1 http-download (timeout 00:10:00) [common]
   45 15:06:52.082350  downloading http://storage.kernelci.org/cip-gitlab/ci-iwamatsu-linux-5.10.y-cip-rc/v5.10.131-cip13-431-g420b8f43ddc46/arm64/defconfig+kselftest/gcc-10/kernel/Image
   46 15:06:52.082556  saving as /var/lib/lava/dispatcher/tmp/381797/tftp-deploy-ddkeced0/kernel/Image
   47 15:06:52.082731  total size: 44304896 (42MB)
   48 15:06:52.082947  No compression specified
   49 15:06:52.276833  progress   0% (0MB)
   50 15:06:52.754873  progress   5% (2MB)
   51 15:06:53.089261  progress  10% (4MB)
   52 15:06:53.396655  progress  15% (6MB)
   53 15:06:53.706872  progress  20% (8MB)
   54 15:06:54.031656  progress  25% (10MB)
   55 15:06:54.343150  progress  30% (12MB)
   56 15:06:54.691791  progress  35% (14MB)
   57 15:06:54.999519  progress  40% (16MB)
   58 15:06:55.327239  progress  45% (19MB)
   59 15:06:55.646987  progress  50% (21MB)
   60 15:06:55.984559  progress  55% (23MB)
   61 15:06:56.301383  progress  60% (25MB)
   62 15:06:56.618624  progress  65% (27MB)
   63 15:06:56.950504  progress  70% (29MB)
   64 15:06:57.278859  progress  75% (31MB)
   65 15:06:57.592346  progress  80% (33MB)
   66 15:06:57.898894  progress  85% (35MB)
   67 15:06:58.223932  progress  90% (38MB)
   68 15:06:58.535498  progress  95% (40MB)
   69 15:06:58.813130  progress 100% (42MB)
   70 15:06:58.814122  42MB downloaded in 6.73s (6.28MB/s)
   71 15:06:58.814823  end: 1.2.1 http-download (duration 00:00:07) [common]
   73 15:06:58.816071  end: 1.2 download-retry (duration 00:00:07) [common]
   74 15:06:58.816515  start: 1.3 download-retry (timeout 00:09:53) [common]
   75 15:06:58.816948  start: 1.3.1 http-download (timeout 00:09:53) [common]
   76 15:06:58.817560  downloading http://storage.kernelci.org/cip-gitlab/ci-iwamatsu-linux-5.10.y-cip-rc/v5.10.131-cip13-431-g420b8f43ddc46/arm64/defconfig+kselftest/gcc-10/dtbs/amlogic/meson-gxl-s905x-libretech-cc.dtb
   77 15:06:58.817957  saving as /var/lib/lava/dispatcher/tmp/381797/tftp-deploy-ddkeced0/dtb/meson-gxl-s905x-libretech-cc.dtb
   78 15:06:58.818285  total size: 28939 (0MB)
   79 15:06:58.818598  No compression specified
   80 15:06:59.006035  progress 100% (0MB)
   81 15:06:59.007893  0MB downloaded in 0.19s (0.15MB/s)
   82 15:06:59.008771  end: 1.3.1 http-download (duration 00:00:00) [common]
   84 15:06:59.010272  end: 1.3 download-retry (duration 00:00:00) [common]
   85 15:06:59.010871  start: 1.4 download-retry (timeout 00:09:53) [common]
   86 15:06:59.011508  start: 1.4.1 http-download (timeout 00:09:53) [common]
   87 15:06:59.012283  downloading http://storage.kernelci.org/images/rootfs/debian/bullseye-kselftest/20220718.0/arm64/full.rootfs.tar.xz
   88 15:06:59.012721  saving as /var/lib/lava/dispatcher/tmp/381797/tftp-deploy-ddkeced0/nfsrootfs/full.rootfs.tar
   89 15:06:59.013200  total size: 200747476 (191MB)
   90 15:06:59.013665  Using unxz to decompress xz
   91 15:06:59.032855  progress   0% (0MB)
   92 15:07:00.018028  progress   5% (9MB)
   93 15:07:00.946084  progress  10% (19MB)
   94 15:07:02.058724  progress  15% (28MB)
   95 15:07:02.760987  progress  20% (38MB)
   96 15:07:03.468850  progress  25% (47MB)
   97 15:07:04.684902  progress  30% (57MB)
   98 15:07:05.810423  progress  35% (67MB)
   99 15:07:07.006252  progress  40% (76MB)
  100 15:07:08.045335  progress  45% (86MB)
  101 15:07:09.129400  progress  50% (95MB)
  102 15:07:10.303812  progress  55% (105MB)
  103 15:07:11.533811  progress  60% (114MB)
  104 15:07:12.031060  progress  65% (124MB)
  105 15:07:12.528972  progress  70% (134MB)
  106 15:07:13.037819  progress  75% (143MB)
  107 15:07:13.558021  progress  80% (153MB)
  108 15:07:14.083085  progress  85% (162MB)
  109 15:07:14.600034  progress  90% (172MB)
  110 15:07:15.322052  progress  95% (181MB)
  111 15:07:16.359958  progress 100% (191MB)
  112 15:07:16.369011  191MB downloaded in 17.36s (11.03MB/s)
  113 15:07:16.369494  end: 1.4.1 http-download (duration 00:00:17) [common]
  115 15:07:16.370029  end: 1.4 download-retry (duration 00:00:17) [common]
  116 15:07:16.370219  start: 1.5 download-retry (timeout 00:09:35) [common]
  117 15:07:16.370398  start: 1.5.1 http-download (timeout 00:09:35) [common]
  118 15:07:16.370678  downloading http://storage.kernelci.org/cip-gitlab/ci-iwamatsu-linux-5.10.y-cip-rc/v5.10.131-cip13-431-g420b8f43ddc46/arm64/defconfig+kselftest/gcc-10/modules.tar.xz
  119 15:07:16.370826  saving as /var/lib/lava/dispatcher/tmp/381797/tftp-deploy-ddkeced0/modules/modules.tar
  120 15:07:16.370951  total size: 8596456 (8MB)
  121 15:07:16.371148  Using unxz to decompress xz
  122 15:07:16.611333  progress   0% (0MB)
  123 15:07:16.730882  progress   5% (0MB)
  124 15:07:16.821373  progress  10% (0MB)
  125 15:07:16.920733  progress  15% (1MB)
  126 15:07:17.018955  progress  20% (1MB)
  127 15:07:17.118389  progress  25% (2MB)
  128 15:07:17.180604  progress  30% (2MB)
  129 15:07:17.245999  progress  35% (2MB)
  130 15:07:17.308501  progress  40% (3MB)
  131 15:07:17.374784  progress  45% (3MB)
  132 15:07:17.438825  progress  50% (4MB)
  133 15:07:17.499222  progress  55% (4MB)
  134 15:07:17.562126  progress  60% (4MB)
  135 15:07:17.623150  progress  65% (5MB)
  136 15:07:17.684854  progress  70% (5MB)
  137 15:07:17.749476  progress  75% (6MB)
  138 15:07:17.813387  progress  80% (6MB)
  139 15:07:17.876160  progress  85% (6MB)
  140 15:07:17.937683  progress  90% (7MB)
  141 15:07:17.993636  progress  95% (7MB)
  142 15:07:18.045942  progress 100% (8MB)
  143 15:07:18.053975  8MB downloaded in 1.68s (4.87MB/s)
  144 15:07:18.054541  end: 1.5.1 http-download (duration 00:00:02) [common]
  146 15:07:18.055267  end: 1.5 download-retry (duration 00:00:02) [common]
  147 15:07:18.055525  start: 1.6 prepare-tftp-overlay (timeout 00:09:34) [common]
  148 15:07:18.055792  start: 1.6.1 extract-nfsrootfs (timeout 00:09:34) [common]
  149 15:07:22.699924  Extracted nfsroot to /var/lib/lava/dispatcher/tmp/381797/extract-nfsrootfs-bkfy2cww
  150 15:07:22.700300  end: 1.6.1 extract-nfsrootfs (duration 00:00:05) [common]
  151 15:07:22.700494  start: 1.6.2 lava-overlay (timeout 00:09:29) [common]
  152 15:07:22.700819  [common] Preparing overlay tarball in /var/lib/lava/dispatcher/tmp/381797/lava-overlay-cosxt4x7
  153 15:07:22.701088  makedir: /var/lib/lava/dispatcher/tmp/381797/lava-overlay-cosxt4x7/lava-381797/bin
  154 15:07:22.701308  makedir: /var/lib/lava/dispatcher/tmp/381797/lava-overlay-cosxt4x7/lava-381797/tests
  155 15:07:22.701532  makedir: /var/lib/lava/dispatcher/tmp/381797/lava-overlay-cosxt4x7/lava-381797/results
  156 15:07:22.701738  Creating /var/lib/lava/dispatcher/tmp/381797/lava-overlay-cosxt4x7/lava-381797/bin/lava-add-keys
  157 15:07:22.702000  Creating /var/lib/lava/dispatcher/tmp/381797/lava-overlay-cosxt4x7/lava-381797/bin/lava-add-sources
  158 15:07:22.702234  Creating /var/lib/lava/dispatcher/tmp/381797/lava-overlay-cosxt4x7/lava-381797/bin/lava-background-process-start
  159 15:07:22.702536  Creating /var/lib/lava/dispatcher/tmp/381797/lava-overlay-cosxt4x7/lava-381797/bin/lava-background-process-stop
  160 15:07:22.702767  Creating /var/lib/lava/dispatcher/tmp/381797/lava-overlay-cosxt4x7/lava-381797/bin/lava-common-functions
  161 15:07:22.703046  Creating /var/lib/lava/dispatcher/tmp/381797/lava-overlay-cosxt4x7/lava-381797/bin/lava-echo-ipv4
  162 15:07:22.703289  Creating /var/lib/lava/dispatcher/tmp/381797/lava-overlay-cosxt4x7/lava-381797/bin/lava-install-packages
  163 15:07:22.703513  Creating /var/lib/lava/dispatcher/tmp/381797/lava-overlay-cosxt4x7/lava-381797/bin/lava-installed-packages
  164 15:07:22.703735  Creating /var/lib/lava/dispatcher/tmp/381797/lava-overlay-cosxt4x7/lava-381797/bin/lava-os-build
  165 15:07:22.703956  Creating /var/lib/lava/dispatcher/tmp/381797/lava-overlay-cosxt4x7/lava-381797/bin/lava-probe-channel
  166 15:07:22.704178  Creating /var/lib/lava/dispatcher/tmp/381797/lava-overlay-cosxt4x7/lava-381797/bin/lava-probe-ip
  167 15:07:22.704404  Creating /var/lib/lava/dispatcher/tmp/381797/lava-overlay-cosxt4x7/lava-381797/bin/lava-target-ip
  168 15:07:22.704623  Creating /var/lib/lava/dispatcher/tmp/381797/lava-overlay-cosxt4x7/lava-381797/bin/lava-target-mac
  169 15:07:22.704845  Creating /var/lib/lava/dispatcher/tmp/381797/lava-overlay-cosxt4x7/lava-381797/bin/lava-target-storage
  170 15:07:22.705071  Creating /var/lib/lava/dispatcher/tmp/381797/lava-overlay-cosxt4x7/lava-381797/bin/lava-test-case
  171 15:07:22.705298  Creating /var/lib/lava/dispatcher/tmp/381797/lava-overlay-cosxt4x7/lava-381797/bin/lava-test-event
  172 15:07:22.705518  Creating /var/lib/lava/dispatcher/tmp/381797/lava-overlay-cosxt4x7/lava-381797/bin/lava-test-feedback
  173 15:07:22.705748  Creating /var/lib/lava/dispatcher/tmp/381797/lava-overlay-cosxt4x7/lava-381797/bin/lava-test-raise
  174 15:07:22.705971  Creating /var/lib/lava/dispatcher/tmp/381797/lava-overlay-cosxt4x7/lava-381797/bin/lava-test-reference
  175 15:07:22.706192  Creating /var/lib/lava/dispatcher/tmp/381797/lava-overlay-cosxt4x7/lava-381797/bin/lava-test-runner
  176 15:07:22.706416  Creating /var/lib/lava/dispatcher/tmp/381797/lava-overlay-cosxt4x7/lava-381797/bin/lava-test-set
  177 15:07:22.706638  Creating /var/lib/lava/dispatcher/tmp/381797/lava-overlay-cosxt4x7/lava-381797/bin/lava-test-shell
  178 15:07:22.706864  Updating /var/lib/lava/dispatcher/tmp/381797/lava-overlay-cosxt4x7/lava-381797/bin/lava-add-keys (debian)
  179 15:07:22.707435  Updating /var/lib/lava/dispatcher/tmp/381797/lava-overlay-cosxt4x7/lava-381797/bin/lava-add-sources (debian)
  180 15:07:22.707714  Updating /var/lib/lava/dispatcher/tmp/381797/lava-overlay-cosxt4x7/lava-381797/bin/lava-install-packages (debian)
  181 15:07:22.707973  Updating /var/lib/lava/dispatcher/tmp/381797/lava-overlay-cosxt4x7/lava-381797/bin/lava-installed-packages (debian)
  182 15:07:22.708229  Updating /var/lib/lava/dispatcher/tmp/381797/lava-overlay-cosxt4x7/lava-381797/bin/lava-os-build (debian)
  183 15:07:22.708451  Creating /var/lib/lava/dispatcher/tmp/381797/lava-overlay-cosxt4x7/lava-381797/environment
  184 15:07:22.708628  LAVA metadata
  185 15:07:22.708755  - LAVA_JOB_ID=381797
  186 15:07:22.708950  start: 1.6.2.1 ssh-authorize (timeout 00:09:29) [common]
  187 15:07:22.709360  end: 1.6.2.1 ssh-authorize (duration 00:00:00) [common]
  188 15:07:22.709525  start: 1.6.2.2 lava-vland-overlay (timeout 00:09:29) [common]
  189 15:07:22.709644  skipped lava-vland-overlay
  190 15:07:22.709779  end: 1.6.2.2 lava-vland-overlay (duration 00:00:00) [common]
  191 15:07:22.709923  start: 1.6.2.3 lava-multinode-overlay (timeout 00:09:29) [common]
  192 15:07:22.710037  skipped lava-multinode-overlay
  193 15:07:22.710168  end: 1.6.2.3 lava-multinode-overlay (duration 00:00:00) [common]
  194 15:07:22.710310  start: 1.6.2.4 test-definition (timeout 00:09:29) [common]
  195 15:07:22.710442  Loading test definitions
  196 15:07:22.710603  start: 1.6.2.4.1 inline-repo-action (timeout 00:09:29) [common]
  197 15:07:22.710733  Using /lava-381797 at stage 0
  198 15:07:22.711259  uuid=381797_1.6.2.4.1 testdef=None
  199 15:07:22.711420  end: 1.6.2.4.1 inline-repo-action (duration 00:00:00) [common]
  200 15:07:22.711571  start: 1.6.2.4.2 test-overlay (timeout 00:09:29) [common]
  201 15:07:22.712405  end: 1.6.2.4.2 test-overlay (duration 00:00:00) [common]
  203 15:07:22.712805  start: 1.6.2.4.3 test-install-overlay (timeout 00:09:29) [common]
  204 15:07:22.713882  end: 1.6.2.4.3 test-install-overlay (duration 00:00:00) [common]
  206 15:07:22.714300  start: 1.6.2.4.4 test-runscript-overlay (timeout 00:09:29) [common]
  207 15:07:22.715412  runner path: /var/lib/lava/dispatcher/tmp/381797/lava-overlay-cosxt4x7/lava-381797/0/tests/0_timesync-off test_uuid 381797_1.6.2.4.1
  208 15:07:22.715701  end: 1.6.2.4.4 test-runscript-overlay (duration 00:00:00) [common]
  210 15:07:22.716110  start: 1.6.2.4.5 git-repo-action (timeout 00:09:29) [common]
  211 15:07:22.716241  Using /lava-381797 at stage 0
  212 15:07:22.716414  Fetching tests from https://github.com/kernelci/test-definitions.git
  213 15:07:22.716551  Running '/usr/bin/git clone https://github.com/kernelci/test-definitions.git /var/lib/lava/dispatcher/tmp/381797/lava-overlay-cosxt4x7/lava-381797/0/tests/1_kselftest-seccomp'
  214 15:07:25.864227  Running '/usr/bin/git checkout kernelci.org
  215 15:07:26.153528  Tests stored (tmp) in /var/lib/lava/dispatcher/tmp/381797/lava-overlay-cosxt4x7/lava-381797/0/tests/1_kselftest-seccomp/automated/linux/kselftest/kselftest.yaml
  216 15:07:26.154876  uuid=381797_1.6.2.4.5 testdef=None
  217 15:07:26.155172  end: 1.6.2.4.5 git-repo-action (duration 00:00:03) [common]
  219 15:07:26.155655  start: 1.6.2.4.6 test-overlay (timeout 00:09:25) [common]
  220 15:07:26.156957  end: 1.6.2.4.6 test-overlay (duration 00:00:00) [common]
  222 15:07:26.157420  start: 1.6.2.4.7 test-install-overlay (timeout 00:09:25) [common]
  223 15:07:26.159250  end: 1.6.2.4.7 test-install-overlay (duration 00:00:00) [common]
  225 15:07:26.159747  start: 1.6.2.4.8 test-runscript-overlay (timeout 00:09:25) [common]
  226 15:07:26.161479  runner path: /var/lib/lava/dispatcher/tmp/381797/lava-overlay-cosxt4x7/lava-381797/0/tests/1_kselftest-seccomp test_uuid 381797_1.6.2.4.5
  227 15:07:26.161659  BOARD='meson-gxl-s905x-libretech-cc'
  228 15:07:26.161806  BRANCH='cip-gitlab'
  229 15:07:26.161946  SKIPFILE='skipfile-lkft.yaml'
  230 15:07:26.162085  TESTPROG_URL='http://storage.kernelci.org/cip-gitlab/ci-iwamatsu-linux-5.10.y-cip-rc/v5.10.131-cip13-431-g420b8f43ddc46/arm64/defconfig+kselftest/gcc-10/kselftest.tar.xz'
  231 15:07:26.162223  TST_CASENAME=''
  232 15:07:26.162356  TST_CMDFILES='seccomp'
  233 15:07:26.162647  end: 1.6.2.4.8 test-runscript-overlay (duration 00:00:00) [common]
  235 15:07:26.163125  Creating lava-test-runner.conf files
  236 15:07:26.163278  Using lava-test-runner path: /var/lib/lava/dispatcher/tmp/381797/lava-overlay-cosxt4x7/lava-381797/0 for stage 0
  237 15:07:26.163489  - 0_timesync-off
  238 15:07:26.163638  - 1_kselftest-seccomp
  239 15:07:26.163849  end: 1.6.2.4 test-definition (duration 00:00:03) [common]
  240 15:07:26.164044  start: 1.6.2.5 compress-overlay (timeout 00:09:25) [common]
  241 15:07:40.180287  end: 1.6.2.5 compress-overlay (duration 00:00:14) [common]
  242 15:07:40.180704  start: 1.6.2.6 persistent-nfs-overlay (timeout 00:09:11) [common]
  243 15:07:40.181013  end: 1.6.2.6 persistent-nfs-overlay (duration 00:00:00) [common]
  244 15:07:40.181325  end: 1.6.2 lava-overlay (duration 00:00:17) [common]
  245 15:07:40.181622  start: 1.6.3 extract-overlay-ramdisk (timeout 00:09:11) [common]
  246 15:07:40.428400  end: 1.6.3 extract-overlay-ramdisk (duration 00:00:00) [common]
  247 15:07:40.429113  start: 1.6.4 extract-modules (timeout 00:09:11) [common]
  248 15:07:40.429676  extracting modules file /var/lib/lava/dispatcher/tmp/381797/tftp-deploy-ddkeced0/modules/modules.tar to /var/lib/lava/dispatcher/tmp/381797/extract-nfsrootfs-bkfy2cww
  249 15:07:40.810023  extracting modules file /var/lib/lava/dispatcher/tmp/381797/tftp-deploy-ddkeced0/modules/modules.tar to /var/lib/lava/dispatcher/tmp/381797/extract-overlay-ramdisk-ocupxfgo/ramdisk
  250 15:07:41.203285  end: 1.6.4 extract-modules (duration 00:00:01) [common]
  251 15:07:41.203751  start: 1.6.5 apply-overlay-tftp (timeout 00:09:10) [common]
  252 15:07:41.204076  [common] Applying overlay to NFS
  253 15:07:41.204344  [common] Applying overlay /var/lib/lava/dispatcher/tmp/381797/compress-overlay-z6zpben5/overlay-1.6.2.5.tar.gz to directory /var/lib/lava/dispatcher/tmp/381797/extract-nfsrootfs-bkfy2cww
  254 15:07:42.497021  end: 1.6.5 apply-overlay-tftp (duration 00:00:01) [common]
  255 15:07:42.497389  start: 1.6.6 prepare-kernel (timeout 00:09:09) [common]
  256 15:07:42.497672  start: 1.6.6.1 uboot-prepare-kernel (timeout 00:09:09) [common]
  257 15:07:42.497905  Converting downloaded kernel to a uImage
  258 15:07:42.498159  mkimage -A arm64 -O linux -T kernel -C none -a 0x13000000 -e 0x13000000 -d /var/lib/lava/dispatcher/tmp/381797/tftp-deploy-ddkeced0/kernel/Image /var/lib/lava/dispatcher/tmp/381797/tftp-deploy-ddkeced0/kernel/uImage
  259 15:07:42.816124  output: Image Name:   
  260 15:07:42.816841  output: Created:      Wed Aug  3 15:07:42 2022
  261 15:07:42.817069  output: Image Type:   AArch64 Linux Kernel Image (uncompressed)
  262 15:07:42.817288  output: Data Size:    44304896 Bytes = 43266.50 KiB = 42.25 MiB
  263 15:07:42.817502  output: Load Address: 13000000
  264 15:07:42.817707  output: Entry Point:  13000000
  265 15:07:42.817913  output: 
  266 15:07:42.818325  end: 1.6.6.1 uboot-prepare-kernel (duration 00:00:00) [common]
  267 15:07:42.818615  end: 1.6.6 prepare-kernel (duration 00:00:00) [common]
  268 15:07:42.818907  start: 1.6.7 configure-preseed-file (timeout 00:09:09) [common]
  269 15:07:42.819201  end: 1.6.7 configure-preseed-file (duration 00:00:00) [common]
  270 15:07:42.819486  start: 1.6.8 compress-ramdisk (timeout 00:09:09) [common]
  271 15:07:42.819764  Building ramdisk /var/lib/lava/dispatcher/tmp/381797/extract-overlay-ramdisk-ocupxfgo/ramdisk.cpio containing /var/lib/lava/dispatcher/tmp/381797/extract-overlay-ramdisk-ocupxfgo/ramdisk
  272 15:07:43.529250  >> 123997 blocks

  273 15:07:47.651835  Adding RAMdisk u-boot header.
  274 15:07:47.652371  mkimage -A arm64 -T ramdisk -C none -d /var/lib/lava/dispatcher/tmp/381797/extract-overlay-ramdisk-ocupxfgo/ramdisk.cpio.gz /var/lib/lava/dispatcher/tmp/381797/extract-overlay-ramdisk-ocupxfgo/ramdisk.cpio.gz.uboot
  275 15:07:47.790691  output: Image Name:   
  276 15:07:47.791215  output: Created:      Wed Aug  3 15:07:47 2022
  277 15:07:47.791553  output: Image Type:   AArch64 Linux RAMDisk Image (uncompressed)
  278 15:07:47.791763  output: Data Size:    17882335 Bytes = 17463.22 KiB = 17.05 MiB
  279 15:07:47.791958  output: Load Address: 00000000
  280 15:07:47.792137  output: Entry Point:  00000000
  281 15:07:47.792309  output: 
  282 15:07:47.792605  rename /var/lib/lava/dispatcher/tmp/381797/extract-overlay-ramdisk-ocupxfgo/ramdisk.cpio.gz.uboot to /var/lib/lava/dispatcher/tmp/381797/tftp-deploy-ddkeced0/ramdisk/ramdisk.cpio.gz.uboot
  283 15:07:47.792976  end: 1.6.8 compress-ramdisk (duration 00:00:05) [common]
  284 15:07:47.793251  end: 1.6 prepare-tftp-overlay (duration 00:00:30) [common]
  285 15:07:47.793576  start: 1.7 lxc-create-udev-rule-action (timeout 00:09:04) [common]
  286 15:07:47.793767  No LXC device requested
  287 15:07:47.794068  end: 1.7 lxc-create-udev-rule-action (duration 00:00:00) [common]
  288 15:07:47.794309  start: 1.8 deploy-device-env (timeout 00:09:04) [common]
  289 15:07:47.794526  end: 1.8 deploy-device-env (duration 00:00:00) [common]
  290 15:07:47.794711  Checking files for TFTP limit of 4294967296 bytes.
  291 15:07:47.795734  end: 1 tftp-deploy (duration 00:00:56) [common]
  292 15:07:47.795986  start: 2 uboot-action (timeout 00:05:00) [common]
  293 15:07:47.796259  start: 2.1 uboot-from-media (timeout 00:05:00) [common]
  294 15:07:47.796469  end: 2.1 uboot-from-media (duration 00:00:00) [common]
  295 15:07:47.796756  start: 2.2 bootloader-overlay (timeout 00:05:00) [common]
  296 15:07:47.796999  Using kernel file from prepare-kernel: 381797/tftp-deploy-ddkeced0/kernel/uImage
  297 15:07:47.797316  substitutions:
  298 15:07:47.797483  - {BOOTX}: bootm 0x13000000 0x6000000 0x9000000
  299 15:07:47.797655  - {DTB_ADDR}: 0x9000000
  300 15:07:47.797817  - {DTB}: 381797/tftp-deploy-ddkeced0/dtb/meson-gxl-s905x-libretech-cc.dtb
  301 15:07:47.798028  - {INITRD}: 381797/tftp-deploy-ddkeced0/ramdisk/ramdisk.cpio.gz.uboot
  302 15:07:47.798187  - {KERNEL_ADDR}: 0x13000000
  303 15:07:47.798345  - {KERNEL}: 381797/tftp-deploy-ddkeced0/kernel/uImage
  304 15:07:47.798545  - {LAVA_MAC}: None
  305 15:07:47.798708  - {NFSROOTFS}: /var/lib/lava/dispatcher/tmp/381797/extract-nfsrootfs-bkfy2cww
  306 15:07:47.798865  - {NFS_SERVER_IP}: 192.168.56.123
  307 15:07:47.799037  - {PRESEED_CONFIG}: None
  308 15:07:47.799248  - {PRESEED_LOCAL}: None
  309 15:07:47.799408  - {RAMDISK_ADDR}: 0x6000000
  310 15:07:47.799564  - {RAMDISK}: 381797/tftp-deploy-ddkeced0/ramdisk/ramdisk.cpio.gz.uboot
  311 15:07:47.799763  - {ROOT_PART}: None
  312 15:07:47.799923  - {ROOT}: None
  313 15:07:47.800078  - {SERVER_IP}: 192.168.56.123
  314 15:07:47.800261  - {TEE_ADDR}: 0x83000000
  315 15:07:47.800402  - {TEE}: None
  316 15:07:47.800522  Parsed boot commands:
  317 15:07:47.800634  - setenv autoload no
  318 15:07:47.800747  - setenv initrd_high 0xffffffff
  319 15:07:47.801056  - setenv fdt_high 0xffffffff
  320 15:07:47.801219  - dhcp
  321 15:07:47.801374  - setenv serverip 192.168.56.123
  322 15:07:47.801577  - tftp 0x13000000 381797/tftp-deploy-ddkeced0/kernel/uImage
  323 15:07:47.801735  - tftp 0x6000000 381797/tftp-deploy-ddkeced0/ramdisk/ramdisk.cpio.gz.uboot
  324 15:07:47.801892  - setenv initrd_size ${filesize}
  325 15:07:47.802052  - tftp 0x9000000 381797/tftp-deploy-ddkeced0/dtb/meson-gxl-s905x-libretech-cc.dtb
  326 15:07:47.802252  - setenv bootargs 'console=ttyAML0,115200n8 root=/dev/nfs rw nfsroot=192.168.56.123:/var/lib/lava/dispatcher/tmp/381797/extract-nfsrootfs-bkfy2cww,tcp,hard  ip=dhcp'
  327 15:07:47.802418  - bootm 0x13000000 0x6000000 0x9000000
  328 15:07:47.802629  end: 2.2 bootloader-overlay (duration 00:00:00) [common]
  330 15:07:47.803224  start: 2.3 connect-device (timeout 00:05:00) [common]
  331 15:07:47.803474  [common] connect-device Connecting to device using 'telnet conserv2 3003'
  332 15:07:48.215455  Setting prompt string to ['lava-test: # ']
  333 15:07:48.216197  end: 2.3 connect-device (duration 00:00:00) [common]
  334 15:07:48.216527  start: 2.4 uboot-commands (timeout 00:05:00) [common]
  335 15:07:48.216822  start: 2.4.1 reset-device (timeout 00:05:00) [common]
  336 15:07:48.217106  start: 2.4.1.1 pdu-reboot (timeout 00:05:00) [common]
  337 15:07:48.218230  Calling: 'nice' 'curl' 'http://conserv2.mayfield.sirena.org.uk:16421/power/control/reboot?hostname=cambrionix&port=potato-01'
  338 15:07:48.692273  >> OK - accepted request

  339 15:07:48.694179  Returned 0 in 0 seconds
  340 15:07:48.795300  end: 2.4.1.1 pdu-reboot (duration 00:00:01) [common]
  342 15:07:48.796534  end: 2.4.1 reset-device (duration 00:00:01) [common]
  343 15:07:48.796865  start: 2.4.2 bootloader-interrupt (timeout 00:04:59) [common]
  344 15:07:48.797123  Setting prompt string to ['stop autoboot']
  345 15:07:48.797313  bootloader-interrupt: Wait for prompt ['stop autoboot'] (timeout 00:05:00)
  346 15:07:48.797884  Trying 192.168.56.184...
  347 15:07:48.798088  Connected to conserv2.
  348 15:07:48.798243  Escape character is '^]'.
  349 15:07:48.798369  
  350 15:07:48.798488  ser2net port telnet,3003 device serialdev, /dev/serial/by-path/platform-fd500000.pcie-pci-0000:01:00.0-usb-0:1.1.4.3:1.0-port0, 115200n81, [] (Debian GNU/Linux)
  351 15:07:48.798653  
  352 15:08:01.855247  GXL:BL1:9ac50e:bb16dc;FEAT:ADFC318C:0;POC:0;RCY:0;USB:0;SPI:0;CHK:A7;EMMC:400;NAND:81;SD:0;READ:0;0.0;CHK:0;
  353 15:08:01.855605  no sdio debug board detected 
  354 15:08:01.855816  TE: 1966855
  355 15:08:01.860750  
  356 15:08:01.866346  BL2 Built : 16:20:27, Apr 19 2018. gxl g9478cf1 - jenkins@walle02-sh
  357 15:08:01.866617  
  358 15:08:01.866844  set vcck to 1120 mv
  359 15:08:01.867076  set vddee to 1000 mv
  360 15:08:01.869404  Board ID = 6
  361 15:08:01.869649  CPU clk: 1200MHz
  362 15:08:01.874871  DQS-corr enabled
  363 15:08:01.875147  DDR scramble enabled
  364 15:08:01.875365  DDR3 chl: Rank0+1 @ 912MHz
  365 15:08:02.039678  bist_test rank: 0 18 00 31 2c 14 45 17 00 2f 33 1b 4b 18 00 30 2a 12 42 17 00 2f 2e 16 47 676  rank: 1 16 00 2d 2c 15 44 11 00 22 31 19 49 14 00 29 2b 16 41 15 00 2a 30 18 48 676   - PASS
  366 15:08:02.040047  
  367 15:08:02.040306  Rank0: 1024MB(auto)-2T-13
  368 15:08:02.040529  
  369 15:08:02.045302  Rank1: 1024MB(auto)-2T-13
  370 15:08:02.045606  AddrBus test pass!
  371 15:08:02.052736  Load fip header from SD, src: 0x0000c200, des: 0x01400000, size: 0x00004000
  372 15:08:02.144560  New fip structure!
  373 15:08:02.149919  Load bl30 from SD, src: 0x00010200, des: 0x013c0000, size: 0x0000d600
  374 15:08:02.242920  Load bl31 from SD, src: 0x00020200, des: 0x05100000, size: 0x00007400
  375 15:08:02.335084  Load bl33 from SD, src: 0x00028200, des: 0x01000000, size: 0x000aac00
  376 15:08:03.359623  NOTICE:  BL31: v2.6(release):v2.6-457-g510155aa7-dirty
  377 15:08:03.365142  NOTICE:  BL31: Built : 18:23:41, Apr 14 2022
  378 15:08:03.365440  mpu_config_enable:ok
  379 15:08:03.376011  [Image: gxl_v1.1.3308-45470c4 2018-04-12 16:22:58 jenkins@walle02-sh]
  380 15:08:03.376317  OPS=0x84
  381 15:08:03.381580  21 0d 84 00 1c c4 97 9a c9 dd b2 8c 1e 5c 1a b5 
  382 15:08:03.381857  [3.492528 Inits done]
  383 15:08:03.382059  secure task start!
  384 15:08:03.387676  high task start!
  385 15:08:03.387971  low task start!
  386 15:08:03.388175  
  387 15:08:03.388370  <debug_uart>
  388 15:08:03.551250  
  389 15:08:03.551607  
  390 15:08:03.559672  U-Boot 2022.04-00708-g42a2d90cf5-dirty (Apr 17 2022 - 21:08:42 +0100) libretech-cc
  391 15:08:03.560026  
  392 15:08:03.560266  Model: Libre Computer AML-S905X-CC
  393 15:08:03.609355  SoC:   Amlogic Meson GXL (S905X) Revision 21:d (84:2)
  394 15:08:03.620895  DRAM:  2 GiB
  395 15:08:03.669297  Core:  160 devices, 24 uclasses, devicetree: separate
  396 15:08:03.691102  MMC:   mmc@72000: 0, mmc@74000: 1
  397 15:08:03.694696  Loading Environment from nowhere... OK
  398 15:08:04.789816  In:    serial
  399 15:08:04.790158  Out:   serial
  400 15:08:04.790370  Err:   serial
  401 15:08:04.826478  Net:   eth0: ethernet@c9410000
  403 15:08:04.827424  end: 2.4.2 bootloader-interrupt (duration 00:00:16) [common]
  404 15:08:04.827725  start: 2.4.3 bootloader-commands (timeout 00:04:43) [common]
  405 15:08:04.827965  Setting prompt string to ['=>']
  406 15:08:04.828200  bootloader-commands: Wait for prompt ['=>'] (timeout 00:04:43)
  407 15:08:04.835032  Hit any key to stop autoboot:  2  0 
  408 15:08:04.835639  Setting prompt string to ['=>', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image']
  410 15:08:04.936733  => setenv autoload no
  411 15:08:04.937143  bootloader-commands: Wait for prompt ['=>', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:04:43)
  412 15:08:04.941713  setenv autoload no
  414 15:08:05.043075  => setenv initrd_high 0xffffffff
  415 15:08:05.043590  bootloader-commands: Wait for prompt ['=>', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:04:43)
  416 15:08:05.048099  setenv initrd_high 0xffffffff
  418 15:08:05.149417  => setenv fdt_high 0xffffffff
  419 15:08:05.150008  bootloader-commands: Wait for prompt ['=>', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:04:43)
  420 15:08:05.154458  setenv fdt_high 0xffffffff
  422 15:08:05.256505  => dhcp
  423 15:08:05.256975  bootloader-commands: Wait for prompt ['=>', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:04:43)
  424 15:08:05.261493  dhcp
  425 15:08:06.467532  ethernet@c9410000 Waiting for PHY auto negotiation to complete... done
  426 15:08:06.467897  Speed: 100, full duplex
  427 15:08:06.468132  BOOTP broadcast 1
  428 15:08:06.716589  BOOTP broadcast 2
  429 15:08:07.217438  BOOTP broadcast 3
  430 15:08:08.218572  BOOTP broadcast 4
  431 15:08:10.219629  BOOTP broadcast 5
  432 15:08:10.277517  DHCP client bound to address 192.168.56.203 (3808 ms)
  434 15:08:10.378758  => setenv serverip 192.168.56.123
  435 15:08:10.379100  bootloader-commands: Wait for prompt ['=>', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:04:37)
  436 15:08:10.383636  setenv serverip 192.168.56.123
  438 15:08:10.484840  => tftp 0x13000000 381797/tftp-deploy-ddkeced0/kernel/uImage
  439 15:08:10.485353  bootloader-commands: Wait for prompt ['=>', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:04:37)
  440 15:08:10.489583  tftp 0x13000000 381797/tftp-deploy-ddkeced0/kernel/uImage
  441 15:08:10.592579  Speed: 100, full duplex
  442 15:08:10.592924  Using ethernet@c9410000 device
  443 15:08:10.598026  TFTP from server 192.168.56.123; our IP address is 192.168.56.203
  444 15:08:10.603486  Filename '381797/tftp-deploy-ddkeced0/kernel/uImage'.
  445 15:08:10.619541  Load address: 0x13000000
  446 15:08:10.814389  Loading: *#################################################################
  447 15:08:11.023581  	 #################################################################
  448 15:08:11.232882  	 #################################################################
  449 15:08:11.396778  	 #################################################################
  450 15:08:11.585328  	 #################################################################
  451 15:08:11.789272  	 #################################################################
  452 15:08:11.974212  	 #################################################################
  453 15:08:12.156021  	 #################################################################
  454 15:08:12.367713  	 #################################################################
  455 15:08:12.614389  	 #################################################################
  456 15:08:12.888684  	 #################################################################
  457 15:08:13.020239  	 #################################################################
  458 15:08:13.114259  	 #################################################################
  459 15:08:13.299033  	 #################################################################
  460 15:08:13.499687  	 #################################################################
  461 15:08:13.676775  	 #################################################################
  462 15:08:13.876294  	 #################################################################
  463 15:08:14.136795  	 #################################################################
  464 15:08:14.400783  	 #################################################################
  465 15:08:14.457074  	 #################################################################
  466 15:08:14.650453  	 #################################################################
  467 15:08:14.976003  	 #################################################################
  468 15:08:15.000709  	 #################################################################
  469 15:08:15.202692  	 #################################################################
  470 15:08:15.392509  	 #################################################################
  471 15:08:20.701621  	 #######T ##########################################################
  472 15:08:20.821743  	 #################################################################
  473 15:08:21.110567  	 #################################################################
  474 15:08:21.296918  	 #################################################################
  475 15:08:21.352455  	 #################################################################
  476 15:08:21.613773  	 #################################################################
  477 15:08:21.860075  	 #################################################################
  478 15:08:21.976270  	 #################################################################
  479 15:08:22.102764  	 #################################################################
  480 15:08:22.424769  	 #################################################################
  481 15:08:22.613558  	 #################################################################
  482 15:08:22.693058  	 #################################################################
  483 15:08:22.988818  	 #################################################################
  484 15:08:23.121664  	 #################################################################
  485 15:08:23.256587  	 #################################################################
  486 15:08:23.481759  	 #################################################################
  487 15:08:23.668053  	 #################################################################
  488 15:08:23.926340  	 #################################################################
  489 15:08:24.114371  	 #################################################################
  490 15:08:24.149583  	 #################################################################
  491 15:08:24.407232  	 #################################################################
  492 15:08:24.407606  	 #############################
  493 15:08:24.407871  	 3.1 MiB/s
  494 15:08:24.408105  done
  495 15:08:24.413442  Bytes transferred = 44304960 (2a40a40 hex)
  497 15:08:24.514859  => tftp 0x6000000 381797/tftp-deploy-ddkeced0/ramdisk/ramdisk.cpio.gz.uboot
  498 15:08:24.515344  bootloader-commands: Wait for prompt ['=>', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:04:23)
  499 15:08:24.520326  tftp 0x6000000 381797/tftp-deploy-ddkeced0/ramdisk/ramdisk.cpio.gz.uboot
  500 15:08:24.624307  Speed: 100, full duplex
  501 15:08:24.624589  Using ethernet@c9410000 device
  502 15:08:24.629894  TFTP from server 192.168.56.123; our IP address is 192.168.56.203
  503 15:08:24.638835  Filename '381797/tftp-deploy-ddkeced0/ramdisk/ramdisk.cpio.gz.uboot'.
  504 15:08:24.639193  Load address: 0x6000000
  505 15:08:24.994526  Loading: *#################################################################
  506 15:08:25.183400  	 #################################################################
  507 15:08:25.259297  	 #################################################################
  508 15:08:25.402691  	 #################################################################
  509 15:08:25.665089  	 #################################################################
  510 15:08:25.792019  	 #################################################################
  511 15:08:25.987474  	 #################################################################
  512 15:08:26.183920  	 #################################################################
  513 15:08:26.382624  	 #################################################################
  514 15:08:26.587842  	 #################################################################
  515 15:08:26.824673  	 #################################################################
  516 15:08:26.982302  	 #################################################################
  517 15:08:27.173904  	 #################################################################
  518 15:08:27.382024  	 #################################################################
  519 15:08:27.607892  	 #################################################################
  520 15:08:27.804588  	 #################################################################
  521 15:08:27.998127  	 #################################################################
  522 15:08:28.192481  	 #################################################################
  523 15:08:28.325792  	 #################################################
  524 15:08:28.326176  	 4.6 MiB/s
  525 15:08:28.326445  done
  526 15:08:28.329751  Bytes transferred = 17882399 (110dd1f hex)
  528 15:08:28.431085  => setenv initrd_size ${filesize}
  529 15:08:28.431841  bootloader-commands: Wait for prompt ['=>', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:04:19)
  530 15:08:28.437245  setenv initrd_size ${filesize}
  532 15:08:28.538732  => tftp 0x9000000 381797/tftp-deploy-ddkeced0/dtb/meson-gxl-s905x-libretech-cc.dtb
  533 15:08:28.539171  bootloader-commands: Wait for prompt ['=>', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:04:19)
  534 15:08:28.544323  tftp 0x9000000 381797/tftp-deploy-ddkeced0/dtb/meson-gxl-s905x-libretech-cc.dtb
  535 15:08:28.648227  Speed: 100, full duplex
  536 15:08:28.648585  Using ethernet@c9410000 device
  537 15:08:28.653772  TFTP from server 192.168.56.123; our IP address is 192.168.56.203
  538 15:08:28.662833  Filename '381797/tftp-deploy-ddkeced0/dtb/meson-gxl-s905x-libretech-cc.dtb'.
  539 15:08:28.663135  Load address: 0x9000000
  540 15:08:28.672688  Loading: *##
  541 15:08:28.672958  	 3.4 MiB/s
  542 15:08:28.673135  done
  543 15:08:28.676209  Bytes transferred = 28939 (710b hex)
  545 15:08:28.777433  => setenv bootargs 'console=ttyAML0,115200n8 root=/dev/nfs rw nfsroot=192.168.56.123:/var/lib/lava/dispatcher/tmp/381797/extract-nfsrootfs-bkfy2cww,tcp,hard  ip=dhcp'
  546 15:08:28.777776  bootloader-commands: Wait for prompt ['=>', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:04:19)
  547 15:08:28.782353  setenv bootargs 'console=ttyAML0,115200n8 root=/dev/nfs rw nfsroot=192.168.56.123:/var/lib/lava/dispatcher/tmp/381797/extract-nfsrootfs-bkfy2cww,tcp,hard  ip=dhcp'
  549 15:08:28.883650  => bootm 0x13000000 0x6000000 0x9000000
  550 15:08:28.883994  Setting prompt string to ['Starting kernel']
  551 15:08:28.884247  bootloader-commands: Wait for prompt ['Starting kernel'] (timeout 00:04:19)
  552 15:08:28.892354  bootm 0x13000000 0x6000000 0x9000000
  553 15:08:28.892839  ## Booting kernel from Legacy Image at 13000000 ...
  554 15:08:28.897903     Image Name:   
  555 15:08:28.903443     Image Type:   AArch64 Linux Kernel Image (uncompressed)
  556 15:08:28.903698     Data Size:    44304896 Bytes = 42.3 MiB
  557 15:08:28.905966     Load Address: 13000000
  558 15:08:28.912289     Entry Point:  13000000
  559 15:08:29.134498     Verifying Checksum ... OK
  560 15:08:29.134892  ## Loading init Ramdisk from Legacy Image at 06000000 ...
  561 15:08:29.139758     Image Name:   
  562 15:08:29.145370     Image Type:   AArch64 Linux RAMDisk Image (uncompressed)
  563 15:08:29.145796     Data Size:    17882335 Bytes = 17.1 MiB
  564 15:08:29.150846     Load Address: 00000000
  565 15:08:29.151166     Entry Point:  00000000
  566 15:08:29.243791     Verifying Checksum ... OK
  567 15:08:29.244179  ## Flattened Device Tree blob at 09000000
  568 15:08:29.251425     Booting using the fdt blob at 0x9000000
  569 15:08:29.251772     Loading Kernel Image
  570 15:08:29.286530     Loading Ramdisk to 7ae36000, end 7bf43cdf ... OK
  571 15:08:29.295765     Loading Device Tree to 000000007ae2b000, end 000000007ae3510a ... OK
  572 15:08:29.296128  
  573 15:08:29.296385  Starting kernel ...
  574 15:08:29.296612  
  575 15:08:29.297135  end: 2.4.3 bootloader-commands (duration 00:00:24) [common]
  576 15:08:29.297474  start: 2.4.4 auto-login-action (timeout 00:04:18) [common]
  577 15:08:29.297733  Setting prompt string to ['Linux version [0-9]']
  578 15:08:29.297980  Setting prompt string to ['Linux version [0-9]', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image']
  579 15:08:29.298231  auto-login-action: Wait for prompt ['Linux version [0-9]', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:05:00)
  580 15:08:33.451858  [    0.000000] Booting Linux on physical CPU 0x0000000000 [0x410fd034]
  581 15:08:33.452492  start: 2.4.4.1 login-action (timeout 00:04:14) [common]
  582 15:08:33.452729  The string '/ #' does not look like a typical prompt and could match status messages instead. Please check the job log files and use a prompt string which matches the actual prompt string more closely.
  583 15:08:33.452946  Setting prompt string to ['-+\\[ cut here \\]-+\\s+(.*\\s+-+\\[ end trace (\\w*) \\]-+)', '(Unhandled fault.*)\\r\\n', 'Kernel panic - (.*) end Kernel panic', 'Stack:\\s+(.*\\s+-+\\[ end trace (\\w*) \\]-+)', '^[^\\n]+WARNING:.*?$', '^[^\\n]+Oops(?: -|:).*?$', '^[^\\n]+BUG:.*?$']
  584 15:08:33.453153  Using line separator: #'\n'#
  585 15:08:33.453322  No login prompt set.
  586 15:08:33.453493  Parsing kernel messages
  587 15:08:33.453654  ['-+\\[ cut here \\]-+\\s+(.*\\s+-+\\[ end trace (\\w*) \\]-+)', '(Unhandled fault.*)\\r\\n', 'Kernel panic - (.*) end Kernel panic', 'Stack:\\s+(.*\\s+-+\\[ end trace (\\w*) \\]-+)', '^[^\\n]+WARNING:.*?$', '^[^\\n]+Oops(?: -|:).*?$', '^[^\\n]+BUG:.*?$', '/ #', 'Login timed out', 'Login incorrect']
  588 15:08:33.454142  [login-action] Waiting for messages, (timeout 00:04:14)
  589 15:08:33.471854  [    0.000000] Linux version 5.10.135-cip13 (KernelCI@build-j447689-arm64-gcc-10-defconfig-kselftest-f8dpv) (aarch64-linux-gnu-gcc (Debian 10.2.1-6) 10.2.1 20210110, GNU ld (GNU Binutils for Debian) 2.35.2) #1 SMP PREEMPT Wed Aug 3 14:37:25 UTC 2022
  590 15:08:33.477115  [    0.000000] Machine model: Libre Computer AML-S905X-CC
  591 15:08:33.477344  [    0.000000] efi: UEFI not found.
  592 15:08:33.492386  [    0.000000] OF: fdt: Reserved memory: failed to reserve memory for node 'hwrom@0': base 0x0000000000000000, size 16 MiB
  593 15:08:33.501750  [    0.000000] OF: fdt: Reserved memory: failed to reserve memory for node 'secmon@10000000': base 0x0000000010000000, size 2 MiB
  594 15:08:33.507140  [    0.000000] Reserved memory: created CMA memory pool at 0x000000006ac00000, size 256 MiB
  595 15:08:33.518218  [    0.000000] OF: reserved mem: initialized node linux,cma, compatible id shared-dma-pool
  596 15:08:33.522519  [    0.000000] NUMA: No NUMA configuration found
  597 15:08:33.530563  [    0.000000] NUMA: Faking a node at [mem 0x0000000000000000-0x000000007fe5afff]
  598 15:08:33.532918  [    0.000000] NUMA: NODE_DATA [mem 0x7fa3f7c0-0x7fa41fff]
  599 15:08:33.538352  [    0.000000] Zone ranges:
  600 15:08:33.543983  [    0.000000]   DMA      [mem 0x0000000000000000-0x000000007fe5afff]
  601 15:08:33.544179  [    0.000000]   DMA32    empty
  602 15:08:33.549396  [    0.000000]   Normal   empty
  603 15:08:33.554915  [    0.000000] Movable zone start for each node
  604 15:08:33.555082  [    0.000000] Early memory node ranges
  605 15:08:33.560478  [    0.000000]   node   0: [mem 0x0000000000000000-0x0000000004ffffff]
  606 15:08:33.565986  [    0.000000]   node   0: [mem 0x0000000005000000-0x00000000072fffff]
  607 15:08:33.577051  [    0.000000]   node   0: [mem 0x0000000007300000-0x000000007fe5afff]
  608 15:08:33.582580  [    0.000000] Initmem setup node 0 [mem 0x0000000000000000-0x000000007fe5afff]
  609 15:08:33.588021  [    0.000000] On node 0, zone DMA: 421 pages in unavailable ranges
  610 15:08:33.593601  [    0.000000] psci: probing for conduit method from DT.
  611 15:08:33.599126  [    0.000000] psci: PSCIv1.1 detected in firmware.
  612 15:08:33.604683  [    0.000000] psci: Using standard PSCI v0.2 function IDs
  613 15:08:33.604871  [    0.000000] psci: MIGRATE_INFO_TYPE not supported.
  614 15:08:33.610101  [    0.000000] psci: SMC Calling Convention v1.2
  615 15:08:33.615695  [    0.000000] percpu: Embedded 34 pages/cpu s100944 r8192 d30128 u139264
  616 15:08:33.621186  [    0.000000] Detected VIPT I-cache on CPU0
  617 15:08:33.626682  [    0.000000] CPU features: detected: ARM erratum 845719
  618 15:08:33.632264  [    0.000000] Built 1 zonelists, mobility grouping on.  Total pages: 515681
  619 15:08:33.637947  [    0.000000] Policy zone: DMA
  620 15:08:33.654296  [    0.000000] Kernel command line: console=ttyAML0,115200n8 root=/dev/nfs rw nfsroot=192.168.56.123:/var/lib/lava/dispatcher/tmp/381797/extract-nfsrootfs-bkfy2cww,tcp,hard  ip=dhcp
  621 15:08:33.659830  [    0.000000] Dentry cache hash table entries: 262144 (order: 9, 2097152 bytes, linear)
  622 15:08:33.665370  [    0.000000] Inode-cache hash table entries: 131072 (order: 8, 1048576 bytes, linear)
  623 15:08:33.676380  [    0.000000] mem auto-init: stack:off, heap alloc:off, heap free:off
  624 15:08:33.687391  [    0.000000] Memory: 1666364K/2095468K available (19264K kernel code, 4546K rwdata, 9496K rodata, 9856K init, 11275K bss, 166960K reserved, 262144K cma-reserved)
  625 15:08:33.692922  [    0.000000] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1
  626 15:08:33.698454  [    0.000000] ftrace: allocating 59118 entries in 231 pages
  627 15:08:33.703980  [    0.000000] ftrace: allocated 231 pages with 6 groups
  628 15:08:33.709620  [    0.000000] Running RCU self tests
  629 15:08:33.715040  [    0.000000] rcu: Preemptible hierarchical RCU implementation.
  630 15:08:33.720564  [    0.000000] rcu: 	RCU event tracing is enabled.
  631 15:08:33.726076  [    0.000000] rcu: 	RCU lockdep checking is enabled.
  632 15:08:33.731656  [    0.000000] rcu: 	RCU restricting CPUs from NR_CPUS=256 to nr_cpu_ids=4.
  633 15:08:33.737147  [    0.000000] 	Trampoline variant of Tasks RCU enabled.
  634 15:08:33.737503  [    0.000000] 	Rude variant of Tasks RCU enabled.
  635 15:08:33.750251  [    0.000000] 	Tracing variant of Tasks RCU enabled.
  636 15:08:33.752601  [    0.000000] rcu: RCU calculated value of scheduler-enlistment delay is 25 jiffies.
  637 15:08:33.758124  [    0.000000] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4
  638 15:08:33.763675  [    0.000000] NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0
  639 15:08:33.769156  [    0.000000] GIC: Using split EOI/Deactivate mode
  640 15:08:33.774665  [    0.000000] irq_meson_gpio: 110 to 8 gpio interrupt mux initialized
  641 15:08:33.780218  [    0.000000] arch_timer: cp15 timer(s) running at 24.00MHz (phys).
  642 15:08:33.791323  [    0.000000] clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x588fe9dc0, max_idle_ns: 440795202592 ns
  643 15:08:33.796818  [    0.000005] sched_clock: 56 bits at 24MHz, resolution 41ns, wraps every 4398046511097ns
  644 15:08:33.802325  [    0.001123] Console: colour dummy device 80x25
  645 15:08:33.813338  [    0.001178] Lock dependency validator: Copyright (c) 2006 Red Hat, Inc., Ingo Molnar
  646 15:08:33.813619  [    0.001200] ... MAX_LOCKDEP_SUBCLASSES:  8
  647 15:08:33.818874  [    0.001220] ... MAX_LOCK_DEPTH:          48
  648 15:08:33.824381  [    0.001241] ... MAX_LOCKDEP_KEYS:        8192
  649 15:08:33.829920  [    0.001262] ... CLASSHASH_SIZE:          4096
  650 15:08:33.830208  [    0.001282] ... MAX_LOCKDEP_ENTRIES:     32768
  651 15:08:33.835428  [    0.001302] ... MAX_LOCKDEP_CHAINS:      65536
  652 15:08:33.840941  [    0.001323] ... CHAINHASH_SIZE:          32768
  653 15:08:33.846451  [    0.001343]  memory used by lock dependency info: 6365 kB
  654 15:08:33.851969  [    0.001363]  memory used for stack traces: 4224 kB
  655 15:08:33.857520  [    0.001384]  per task-struct memory footprint: 1920 bytes
  656 15:08:33.868566  [    0.001578] Calibrating delay loop (skipped), value calculated using timer frequency.. 48.00 BogoMIPS (lpj=96000)
  657 15:08:33.874071  [    0.001618] pid_max: default: 32768 minimum: 301
  658 15:08:33.874310  [    0.001908] LSM: Security Framework initializing
  659 15:08:33.879635  [    0.001984] LSM support for eBPF active
  660 15:08:33.885086  [    0.002122] Mount-cache hash table entries: 4096 (order: 3, 32768 bytes, linear)
  661 15:08:33.896131  [    0.002157] Mountpoint-cache hash table entries: 4096 (order: 3, 32768 bytes, linear)
  662 15:08:33.901698  [    0.009879] rcu: Hierarchical SRCU implementation.
  663 15:08:33.901947  [    0.017068] EFI services will not be available.
  664 15:08:33.907192  [    0.018435] smp: Bringing up secondary CPUs ...
  665 15:08:33.912711  [    0.021664] Detected VIPT I-cache on CPU1
  666 15:08:33.918236  [    0.021761] CPU1: Booted secondary processor 0x0000000001 [0x410fd034]
  667 15:08:33.923776  [    0.025318] Detected VIPT I-cache on CPU2
  668 15:08:33.929256  [    0.025408] CPU2: Booted secondary processor 0x0000000002 [0x410fd034]
  669 15:08:33.934787  [    0.028684] Detected VIPT I-cache on CPU3
  670 15:08:33.940310  [    0.028774] CPU3: Booted secondary processor 0x0000000003 [0x410fd034]
  671 15:08:33.945818  [    0.029435] smp: Brought up 1 node, 4 CPUs
  672 15:08:33.951345  [    0.029528] SMP: Total of 4 processors activated.
  673 15:08:33.951548  [    0.029558] CPU features: detected: 32-bit EL0 Support
  674 15:08:33.956880  [    0.029586] CPU features: detected: CRC32 instructions
  675 15:08:33.962399  [    0.029615] CPU features: detected: 32-bit EL1 Support
  676 15:08:33.967896  [    0.078989] CPU: All CPU(s) started at EL2
  677 15:08:33.973422  [    0.079157] alternatives: patching kernel code
  678 15:08:33.973678  [    0.082578] devtmpfs: initialized
  679 15:08:33.978914  [    0.117289] KASLR disabled due to lack of seed
  680 15:08:33.989976  [    0.119786] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645041785100000 ns
  681 15:08:33.995525  [    0.119856] futex hash table entries: 1024 (order: 5, 131072 bytes, linear)
  682 15:08:34.001046  [    0.128911] pinctrl core: initialized pinctrl subsystem
  683 15:08:34.006557  [    0.134642] DMI not present or invalid.
  684 15:08:34.012079  [    0.136587] NET: Registered protocol family 16
  685 15:08:34.017685  [    0.145310] DMA: preallocated 256 KiB GFP_KERNEL pool for atomic allocations
  686 15:08:34.023139  [    0.145806] DMA: preallocated 256 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations
  687 15:08:34.034166  [    0.146485] DMA: preallocated 256 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations
  688 15:08:34.039673  [    0.146757] audit: initializing netlink subsys (disabled)
  689 15:08:34.045204  [    0.147470] audit: type=2000 audit(0.144:1): state=initialized audit_enabled=0 res=1
  690 15:08:34.050707  [    0.151673] thermal_sys: Registered thermal governor 'step_wise'
  691 15:08:34.056240  [    0.151702] thermal_sys: Registered thermal governor 'power_allocator'
  692 15:08:34.061739  [    0.153126] cpuidle: using governor menu
  693 15:08:34.067276  [    0.153866] hw-breakpoint: found 6 breakpoint and 4 watchpoint registers.
  694 15:08:34.072811  [    0.154262] ASID allocator initialised with 65536 entries
  695 15:08:34.078335  [    0.159379] Serial: AMBA PL011 UART driver
  696 15:08:34.083830  [    0.396433] HugeTLB registered 1.00 GiB page size, pre-allocated 0 pages
  697 15:08:34.089333  [    0.396474] HugeTLB registered 32.0 MiB page size, pre-allocated 0 pages
  698 15:08:34.100396  [    0.396503] HugeTLB registered 2.00 MiB page size, pre-allocated 0 pages
  699 15:08:34.105992  [    0.396531] HugeTLB registered 64.0 KiB page size, pre-allocated 0 pages
  700 15:08:34.113543  [    0.403097] cryptd: max_cpu_qlen set to 1000
  701 15:08:34.113800  [    0.415826] ACPI: Interpreter disabled.
  702 15:08:34.116953  [    0.428994] VDDIO_BOOT: supplied by VCC_3V3
  703 15:08:34.122488  [    0.434037] iommu: Default domain type: Translated 
  704 15:08:34.122702  [    0.435889] vgaarb: loaded
  705 15:08:34.127977  [    0.437572] SCSI subsystem initialized
  706 15:08:34.133488  [    0.439601] usbcore: registered new interface driver usbfs
  707 15:08:34.139031  [    0.439850] usbcore: registered new interface driver hub
  708 15:08:34.144549  [    0.440063] usbcore: registered new device driver usb
  709 15:08:34.150055  [    0.443546] pps_core: LinuxPPS API ver. 1 registered
  710 15:08:34.155633  [    0.443581] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti <giometti@linux.it>
  711 15:08:34.161157  [    0.443666] PTP clock support registered
  712 15:08:34.166726  [    0.444391] EDAC MC: Ver: 3.0.0
  713 15:08:34.166971  [    0.452955] FPGA manager framework
  714 15:08:34.172176  [    0.453489] Advanced Linux Sound Architecture Driver Initialized.
  715 15:08:34.177706  [    0.457395] clocksource: Switched to clocksource arch_sys_counter
  716 15:08:34.183283  [    1.923836] VFS: Disk quotas dquot_6.6.0
  717 15:08:34.188803  [    1.924051] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes)
  718 15:08:34.194242  [    1.925446] pnp: PnP ACPI: disabled
  719 15:08:34.199752  [    1.960307] NET: Registered protocol family 2
  720 15:08:34.205289  [    1.960714] IP idents hash table entries: 32768 (order: 6, 262144 bytes, linear)
  721 15:08:34.224739  [    1.964008] tcp_listen_portaddr_hash hash table entries: 1024 (order: 4, 81920 bytes, linear)
  722 15:08:34.226034  [    1.964225] TCP established hash table entries: 16384 (order: 5, 131072 bytes, linear)
  723 15:08:34.231760  [    1.964806] TCP bind hash table entries: 16384 (order: 8, 1179648 bytes, linear)
  724 15:08:34.237284  [    1.966748] TCP: Hash tables configured (established 16384 bind 16384)
  725 15:08:34.242827  [    1.967571] MPTCP token hash table entries: 2048 (order: 5, 180224 bytes, linear)
  726 15:08:34.250378  [    1.968064] UDP hash table entries: 1024 (order: 5, 163840 bytes, linear)
  727 15:08:34.255884  [    1.968406] UDP-Lite hash table entries: 1024 (order: 5, 163840 bytes, linear)
  728 15:08:34.261417  [    1.969180] NET: Registered protocol family 1
  729 15:08:34.264962  [    1.971737] RPC: Registered named UNIX socket transport module.
  730 15:08:34.270471  [    1.971799] RPC: Registered udp transport module.
  731 15:08:34.275972  [    1.971828] RPC: Registered tcp transport module.
  732 15:08:34.281532  [    1.971857] RPC: Registered tcp NFSv4.1 backchannel transport module.
  733 15:08:34.285065  [    1.971904] NET: Registered protocol family 44
  734 15:08:34.290587  [    1.971956] PCI: CLS 0 bytes, default 64
  735 15:08:34.296084  [    1.972943] Unpacking initramfs...
  736 15:08:34.296286  [    3.512534] Freeing initrd memory: 17460K
  737 15:08:34.305148  [    3.515822] hw perfevents: enabled with armv8_cortex_a53 PMU driver, 7 counters available
  738 15:08:34.310726  [    3.516761] kvm [1]: IPA Size Limit: 40 bits
  739 15:08:34.316241  [    3.530121] kvm [1]: vgic interrupt IRQ9
  740 15:08:34.321707  [    3.530643] kvm [1]: Hyp mode initialized successfully
  741 15:08:34.321947  [    3.551006] Initialise system trusted keyrings
  742 15:08:34.330750  [    3.551937] workingset: timestamp_bits=42 max_order=19 bucket_order=0
  743 15:08:34.336292  [    3.603198] squashfs: version 4.0 (2009/01/31) Phillip Lougher
  744 15:08:34.341859  [    3.606537] NFS: Registering the id_resolver key type
  745 15:08:34.347362  [    3.606713] Key type id_resolver registered
  746 15:08:34.347541  [    3.606766] Key type id_legacy registered
  747 15:08:34.358373  [    3.607341] nfs4filelayout_init: NFSv4 File Layout Driver Registering...
  748 15:08:34.363891  [    3.607415] nfs4flexfilelayout_init: NFSv4 Flexfile Layout Driver Registering...
  749 15:08:34.369370  [    3.608175] 9p: Installing v9fs 9p2000 file system support
  750 15:08:34.374955  [    3.647075] Key type asymmetric registered
  751 15:08:34.380420  [    3.647226] Asymmetric key parser 'x509' registered
  752 15:08:34.385918  [    3.647405] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 245)
  753 15:08:34.391476  [    3.647508] io scheduler mq-deadline registered
  754 15:08:34.391701  [    3.647540] io scheduler kyber registered
  755 15:08:34.397007  [    3.648321] test_firmware: interface ready
  756 15:08:34.402495  [    3.730568] EINJ: ACPI disabled.
  757 15:08:34.408030  [    3.794699] soc soc0: Amlogic Meson GXL (S905X) Revision 21:d (84:2) Detected
  758 15:08:34.413580  [    3.833729] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled
  759 15:08:34.419109  [    3.847666] SuperH (H)SCI(F) driver initialized
  760 15:08:34.430089  [    3.850378] c81004c0.serial: ttyAML0 at MMIO 0xc81004c0 (irq = 22, base_baud = 1500000) is a meson_uart
  761 15:08:34.430281  [    4.830213] printk: console [ttyAML0] enabled
  762 15:08:34.436823  [    4.838571] msm_serial: driver initialized
  763 15:08:34.494265  [    4.898750] loop: module loaded
  764 15:08:34.500293  [    4.901326] lkdtm: No crash points registered, enable through debugfs
  765 15:08:34.504951  [    4.907694] megasas: 07.714.04.00-rc1
  766 15:08:34.539511  [    4.943940] thunder_xcv, ver 1.0
  767 15:08:34.546383  [    4.944156] thunder_bgx, ver 1.0
  768 15:08:34.546598  [    4.944932] nicpf, ver 1.0
  769 15:08:34.551919  [    4.954381] hclge is initializing
  770 15:08:34.557439  [    4.954638] hns3: Hisilicon Ethernet Network Driver for Hip08 Family - version
  771 15:08:34.562939  [    4.959335] hns3: Copyright (c) 2017 Huawei Corporation.
  772 15:08:34.568479  [    4.964778] e1000: Intel(R) PRO/1000 Network Driver
  773 15:08:34.573973  [    4.969395] e1000: Copyright (c) 1999-2006 Intel Corporation.
  774 15:08:34.579532  [    4.975274] e1000e: Intel(R) PRO/1000 Network Driver
  775 15:08:34.585057  [    4.979997] e1000e: Copyright(c) 1999 - 2015 Intel Corporation.
  776 15:08:34.590603  [    4.986024] igb: Intel(R) Gigabit Ethernet Network Driver
  777 15:08:34.596111  [    4.991209] igb: Copyright (c) 2007-2014 Intel Corporation.
  778 15:08:34.601618  [    4.996842] igbvf: Intel(R) Gigabit Virtual Function Network Driver
  779 15:08:34.607125  [    5.002968] igbvf: Copyright (c) 2009 - 2012 Intel Corporation.
  780 15:08:34.613261  [    5.011021] sky2: driver version 1.30
  781 15:08:34.616744  [    5.018535] VFIO - User Level meta-driver version: 0.3
  782 15:08:34.630439  [    5.029028] ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver
  783 15:08:34.630941  [    5.030069] ehci-pci: EHCI PCI platform driver
  784 15:08:34.635720  [    5.034543] ehci-platform: EHCI generic platform driver
  785 15:08:34.641281  [    5.040289] ehci-orion: EHCI orion driver
  786 15:08:34.646724  [    5.044218] ehci-exynos: EHCI Exynos driver
  787 15:08:34.652238  [    5.048320] ohci_hcd: USB 1.1 'Open' Host Controller (OHCI) Driver
  788 15:08:34.657739  [    5.053854] ohci-pci: OHCI PCI platform driver
  789 15:08:34.663314  [    5.058344] ohci-platform: OHCI generic platform driver
  790 15:08:34.663603  [    5.064061] ohci-exynos: OHCI Exynos driver
  791 15:08:34.672140  [    5.070011] usbcore: registered new interface driver usb-storage
  792 15:08:34.685394  [    5.088742] i2c /dev entries driver
  793 15:08:34.727876  [    5.126670] sdhci: Secure Digital Host Controller Interface driver
  794 15:08:34.728383  [    5.127237] sdhci: Copyright(c) Pierre Ossman
  795 15:08:34.734205  [    5.134837] Synopsys Designware Multimedia Card Interface Driver
  796 15:08:34.739793  [    5.143963] sdhci-pltfm: SDHCI platform and OF driver helper
  797 15:08:34.746960  [    5.146326] meson-gx-mmc d0074000.mmc: allocated mmc-pwrseq
  798 15:08:34.757932  [    5.156602] ledtrig-cpu: registered to indicate activity on CPUs
  799 15:08:34.758253  [    5.161226] meson-sm: secure-monitor enabled
  800 15:08:34.763398  [    5.163408] SMCCC: SOC_ID: ARCH_SOC_ID not implemented, skipping ....
  801 15:08:34.768867  [    5.172219] usbcore: registered new interface driver usbhid
  802 15:08:34.777344  [    5.173123] usbhid: USB HID core driver
  803 15:08:34.782869  [    5.185223] platform-mhu c883c404.mailbox: Platform MHU Mailbox registered
  804 15:08:34.796968  [    5.187725] meson-gx-mmc d0074000.mmc: no support for card's volts
  805 15:08:34.797362  [    5.192796] mmc1: error -22 whilst initialising SDIO card
  806 15:08:34.816489  [    5.220717] ipip: IPv4 and MPLS over IPv4 tunneling driver
  807 15:08:34.822050  [    5.222814] gre: GRE over IPv4 demultiplexor driver
  808 15:08:34.827438  [    5.225472] ip_gre: GRE over IPv4 tunneling driver
  809 15:08:34.833444  [    5.235460] IPv4 over IPsec tunneling driver
  810 15:08:34.841569  [    5.240382] NET: Registered protocol family 10
  811 15:08:34.841851  [    5.246698] Segment Routing with IPv6
  812 15:08:34.847128  [    5.251074] ip6_gre: GRE over IPv6 tunneling driver
  813 15:08:34.852626  [    5.253076] NET: Registered protocol family 17
  814 15:08:34.858145  [    5.255952] 8021q: 802.1Q VLAN Support v1.8
  815 15:08:34.863717  [    5.259780] 9pnet: Installing 9P2000 support
  816 15:08:34.864041  [    5.263651] Key type dns_resolver registered
  817 15:08:34.869157  [    5.268676] registered taskstats version 1
  818 15:08:34.874960  [    5.271548] Loading compiled-in X.509 certificates
  819 15:08:35.048162  [    5.452441] dwc3-meson-g12a d0078080.usb: USB2 ports: 2
  820 15:08:35.056094  [    5.452545] dwc3-meson-g12a d0078080.usb: USB3 ports: 0
  821 15:08:35.599178  [    5.997999] dwc2 c9100000.usb: supply vusb_d not found, using dummy regulator
  822 15:08:35.604714  [    6.000517] dwc2 c9100000.usb: supply vusb_a not found, using dummy regulator
  823 15:08:35.612319  [    6.008277] dwc2 c9100000.usb: EPs: 7, dedicated fifos, 712 entries in SPRAM
  824 15:08:35.624695  [    6.029050] xhci-hcd xhci-hcd.0.auto: xHCI Host Controller
  825 15:08:35.635741  [    6.029630] xhci-hcd xhci-hcd.0.auto: new USB bus registered, assigned bus number 1
  826 15:08:35.646700  [    6.037338] xhci-hcd xhci-hcd.0.auto: hcc params 0x0228f664 hci version 0x100 quirks 0x0000000002010010
  827 15:08:35.653613  [    6.046231] xhci-hcd xhci-hcd.0.auto: irq 48, io mem 0xc9000000
  828 15:08:35.653904  [    6.058568] hub 1-0:1.0: USB hub found
  829 15:08:35.659200  [    6.059147] hub 1-0:1.0: 2 ports detected
  830 15:08:35.664704  [    6.063751] xhci-hcd xhci-hcd.0.auto: xHCI Host Controller
  831 15:08:35.670227  [    6.066333] xhci-hcd xhci-hcd.0.auto: new USB bus registered, assigned bus number 2
  832 15:08:35.681300  [    6.073885] xhci-hcd xhci-hcd.0.auto: Host supports USB 3.0 SuperSpeed
  833 15:08:35.686753  [    6.080680] usb usb2: We don't know the algorithms for LPM for this host, disabling LPM.
  834 15:08:35.692350  [    6.092278] hub 2-0:1.0: USB hub found
  835 15:08:35.697822  [    6.092542] hub 2-0:1.0: config failed, hub doesn't have any ports! (err -19)
  836 15:08:35.712820  [    6.111220] scpi_protocol scpi: SCP Protocol legacy pre-1.0 firmware
  837 15:08:35.713208  domain-0 init dvfs: 4
  838 15:08:35.760481  [    6.162433] meson-gx-mmc d0072000.mmc: Got CD GPIO
  839 15:08:35.800089  [    6.204309] IP-Config: Failed to open gretap0
  840 15:08:35.805516  [    6.204438] IP-Config: Failed to open erspan0
  841 15:08:35.811080  [    6.207510] IP-Config: No network devices available
  842 15:08:35.811378  [    6.215344] ALSA device list:
  843 15:08:35.815417  [    6.215659]   No soundcards found.
  844 15:08:35.841579  [    6.245849] mmc0: new high speed SDXC card at address aaaa
  845 15:08:35.849207  [    6.249131] mmcblk0: mmc0:aaaa SD128 119 GiB 
  846 15:08:35.854780  [    6.257818] Freeing unused kernel memory: 9856K
  847 15:08:35.862186  [    6.258408]  mmcblk0: p1 p2 p3
  848 15:08:35.862634  [    6.258458] Run /init as init process
  849 15:08:35.897532  Loading, please wait...
  850 15:08:35.925451  [    6.325673] usb 1-1: new high-speed USB device number 2 using xhci-hcd
  851 15:08:36.004546  Starting version 247.3-7
  852 15:08:36.126121  [    6.530428] hub 1-1:1.0: USB hub found
  853 15:08:36.131421  [    6.530989] hub 1-1:1.0: 4 ports detected
  854 15:08:38.123687  [    8.528036] Registered IR keymap rc-empty
  855 15:08:38.132927  [    8.528936] rc rc0: meson-ir as /devices/platform/soc/c8100000.bus/c8100580.ir/rc/rc0
  856 15:08:38.149555  [    8.547006] rc rc0: lirc_dev: driver meson-ir registered at minor = 0, raw IR receiver, no transmitter
  857 15:08:38.172031  [    8.570575] input: meson-ir as /devices/platform/soc/c8100000.bus/c8100580.ir/rc/rc0/input0
  858 15:08:38.186672  [    8.585768] gxl-crypto c883e000.crypto: will run requests pump with realtime priority
  859 15:08:38.198848  [    8.603274] meson-ir c8100580.ir: receiver initialized
  860 15:08:38.209322  [    8.605550] gxl-crypto c883e000.crypto: will run requests pump with realtime priority
  861 15:08:38.247869  [    8.652218] meson-drm d0100000.vpu: Queued 3 outputs on vpu
  862 15:08:38.305003  [    8.703875] lima d00c0000.gpu: gp - mali450 version major 0 minor 0
  863 15:08:38.310496  [    8.708409] lima d00c0000.gpu: pp0 - mali450 version major 0 minor 0
  864 15:08:38.316018  [    8.708716] meson8b-dwmac c9410000.ethernet: IRQ eth_wake_irq not found
  865 15:08:38.321591  [    8.721449] meson8b-dwmac c9410000.ethernet: IRQ eth_lpi not found
  866 15:08:38.327089  [    8.723899] meson8b-dwmac c9410000.ethernet: PTP uses main clock
  867 15:08:38.332557  [    8.729657] meson8b-dwmac c9410000.ethernet: no reset control found
  868 15:08:38.338183  [    8.732968] lima d00c0000.gpu: pp1 - mali450 version major 0 minor 0
  869 15:08:38.349131  [    8.742986] lima d00c0000.gpu: pp2 - mali450 version major 0 minor 0
  870 15:08:38.354707  [    8.746459] meson8b-dwmac c9410000.ethernet: User ID: 0x11, Synopsys ID: 0x37
  871 15:08:38.360330  [    8.750567] lima d00c0000.gpu: l2 cache 8K, 4-way, 64byte cache line, 128bit external bus
  872 15:08:38.371315  [    8.763842] lima d00c0000.gpu: l2 cache 64K, 4-way, 64byte cache line, 128bit external bus
  873 15:08:38.378495  [    8.766705] meson8b-dwmac c9410000.ethernet: 	DWMAC1000
  874 15:08:38.383883  [    8.783919] meson8b-dwmac c9410000.ethernet: DMA HW capability register supported
  875 15:08:38.389494  [    8.786397] meson8b-dwmac c9410000.ethernet: RX Checksum Offload Engine supported
  876 15:08:38.394875  [    8.794847] lima d00c0000.gpu: bus rate = 166666667
  877 15:08:38.400448  [    8.796718] meson8b-dwmac c9410000.ethernet: COE Type 2
  878 15:08:38.406065  [    8.798193] lima d00c0000.gpu: mod rate = 24000000
  879 15:08:38.411429  [    8.806179] meson8b-dwmac c9410000.ethernet: TX Checksum insertion supported
  880 15:08:38.422556  [    8.809068] meson-dw-hdmi c883a000.hdmi-tx: Detected HDMI TX controller v2.01a with HDCP (meson_dw_hdmi_phy)
  881 15:08:38.428044  [    8.817459] meson8b-dwmac c9410000.ethernet: Wake-Up On Lan supported
  882 15:08:38.439023  [    8.829609] lima d00c0000.gpu: dev_pm_opp_set_regulators: no regulator (mali) found: -19
  883 15:08:38.444668  [    8.837780] meson8b-dwmac c9410000.ethernet: Normal descriptors
  884 15:08:38.450130  [    8.845377] meson8b-dwmac c9410000.ethernet: Ring mode enabled
  885 15:08:38.455598  [    8.851493] meson-dw-hdmi c883a000.hdmi-tx: registered DesignWare HDMI I2C bus driver
  886 15:08:38.466656  [    8.853506] meson8b-dwmac c9410000.ethernet: Enable RX Mitigation via HW Watchdog Timer
  887 15:08:38.471107  [    8.858603] lima d00c0000.gpu: Failed to register cooling device
  888 15:08:38.497786  [    8.896334] [drm] Initialized lima 1.1.0 20191231 for d00c0000.gpu on minor 0
  889 15:08:38.505774  [    8.903758] meson-drm d0100000.vpu: bound c883a000.hdmi-tx (ops meson_dw_hdmi_ops [meson_dw_hdmi])
  890 15:08:38.532793  [    8.932383] [drm] Initialized meson 1.0.0 20161109 for d0100000.vpu on minor 1
  891 15:08:38.596416  [    8.973096] Console: switching to colour frame buffer device 90x36
  892 15:08:38.601712  [    8.995802] meson-drm d0100000.vpu: [drm] fb0: mesondrmfb frame buffer device
  893 15:08:38.681576  [    9.080295] debugfs: Directory 'c1105400.audio-controller' with parent 'GXL-LIBRETECH-S905X-CC' already present!
  894 15:08:38.693902  [    9.085422] debugfs: Directory 'c1105400.audio-controller' with parent 'GXL-LIBRETECH-S905X-CC' already present!
  895 15:08:38.735847  Begin: Loading essential drivers ... done.
  896 15:08:38.744953  Begin: Running /scripts/init-premount ... done.
  897 15:08:38.757638  Begin: Mounting root file system ... Begin: Running /scripts/nfs-top ... done.
  898 15:08:38.757986  Begin: Running /scripts/nfs-premount ... done.
  899 15:08:38.897314  IP-Config: gretap0 hardware address 00:00:00:00:00:00 mtu 1462 DHCP
  900 15:08:38.897587  SIOCSIFFLAGS: Cannot assign requested address
  901 15:08:38.920846  IP-Config: erspan0 hardware address 00:00:00:00:00:00 mtu 1450 DHCP
  902 15:08:38.921100  SIOCSIFFLAGS: Cannot assign requested address
  903 15:08:38.940562  IP-Config: eth0 hardware address de:a9:74:06:21:06 mtu 1500 DHCP
  904 15:08:38.997337  [    9.393975] meson8b-dwmac c9410000.ethernet eth0: PHY [0.e40908ff:08] driver [Meson GXL Internal PHY] (irq=49)
  905 15:08:39.012098  [    9.410895] meson8b-dwmac c9410000.ethernet eth0: No Safety Features support found
  906 15:08:39.018496  [    9.412868] meson8b-dwmac c9410000.ethernet eth0: PTP not supported by HW
  907 15:08:39.032367  [    9.431274] meson8b-dwmac c9410000.ethernet eth0: configuring for phy/rmii link mode
  908 15:08:40.533259  [   10.931827] IPv6: ADDRCONF(NETDEV_CHANGE): eth0: link becomes ready
  909 15:08:40.540044  [   10.933562] meson8b-dwmac c9410000.ethernet eth0: Link is Up - 100Mbps/Full - flow control off
  910 15:08:40.607003  IP-Config: no response after 2 secs - giving up
  911 15:08:40.708905  IP-Config: gretap0 hardware address 00:00:00:00:00:00 mtu 1462 DHCP
  912 15:08:40.709155  SIOCSIFFLAGS: Cannot assign requested address
  913 15:08:40.737059  IP-Config: erspan0 hardware address 00:00:00:00:00:00 mtu 1450 DHCP
  914 15:08:40.737406  SIOCSIFFLAGS: Cannot assign requested address
  915 15:08:40.756785  IP-Config: eth0 hardware address de:a9:74:06:21:06 mtu 1500 DHCP
  916 15:08:43.865812  IP-Config: no response after 3 secs - giving up
  917 15:08:43.980873  IP-Config: gretap0 hardware address 00:00:00:00:00:00 mtu 1462 DHCP
  918 15:08:43.981141  SIOCSIFFLAGS: Cannot assign requested address
  919 15:08:43.997471  IP-Config: erspan0 hardware address 00:00:00:00:00:00 mtu 1450 DHCP
  920 15:08:43.997759  SIOCSIFFLAGS: Cannot assign requested address
  921 15:08:44.016650  IP-Config: eth0 hardware address de:a9:74:06:21:06 mtu 1500 DHCP
  922 15:08:44.082115  IP-Config: eth0 complete (dhcp from 192.168.56.254):
  923 15:08:44.093130   address: 192.168.56.203   broadcast: 192.168.56.255   netmask: 255.255.255.0   
  924 15:08:44.098637   gateway: 192.168.56.254   dns0     : 192.168.56.254   dns1   : 0.0.0.0         
  925 15:08:44.104244   domain : mayfield.sirena.org.uk                                          
  926 15:08:44.109839   rootserver: 192.168.56.254 rootpath: 
  927 15:08:44.110090   filename  : 
  928 15:08:44.234948  done.
  929 15:08:44.251480  Begin: Running /scripts/nfs-bottom ... done.
  930 15:08:44.310171  Begin: Running /scripts/init-bottom ... done.
  931 15:08:46.116969  [   16.516875] systemd[1]: System time before build time, advancing clock.
  932 15:08:46.482849  [   16.870476] systemd[1]: systemd 247.3-7 running in system mode. (+PAM +AUDIT +SELINUX +IMA +APPARMOR +SMACK +SYSVINIT +UTMP +LIBCRYPTSETUP +GCRYPT +GNUTLS +ACL +XZ +LZ4 +ZSTD +SECCOMP +BLKID +ELFUTILS +KMOD +IDN2 -IDN +PCRE2 default-hierarchy=unified)
  933 15:08:46.492320  [   16.893950] systemd[1]: Detected architecture arm64.
  934 15:08:46.530085  
  935 15:08:46.530446  Welcome to [1mDebian GNU/Linux 11 (bullseye)[0m!
  936 15:08:46.530705  
  937 15:08:46.549883  [   16.950395] systemd[1]: Set hostname to <debian-bullseye-arm64>.
  938 15:08:48.383032  [   18.781655] systemd[1]: Queued start job for default target Graphical Interface.
  939 15:08:48.388472  [   18.788210] random: systemd: uninitialized urandom read (16 bytes read)
  940 15:08:48.412354  [   18.816452] systemd[1]: Created slice system-getty.slice.
  941 15:08:48.421038  [[0;32m  OK  [0m] Created slice [0;1;39msystem-getty.slice[0m.
  942 15:08:48.436616  [   18.834101] random: systemd: uninitialized urandom read (16 bytes read)
  943 15:08:48.442258  [   18.841777] systemd[1]: Created slice system-modprobe.slice.
  944 15:08:48.445092  [[0;32m  OK  [0m] Created slice [0;1;39msystem-modprobe.slice[0m.
  945 15:08:48.457154  [   18.857863] random: systemd: uninitialized urandom read (16 bytes read)
  946 15:08:48.470921  [   18.869637] systemd[1]: Created slice system-serial\x2dgetty.slice.
  947 15:08:48.475101  [[0;32m  OK  [0m] Created slice [0;1;39msystem-serial\x2dgetty.slice[0m.
  948 15:08:48.498088  [   18.896729] systemd[1]: Created slice User and Session Slice.
  949 15:08:48.501574  [[0;32m  OK  [0m] Created slice [0;1;39mUser and Session Slice[0m.
  950 15:08:48.519095  [   18.917775] systemd[1]: Started Dispatch Password Requests to Console Directory Watch.
  951 15:08:48.526398  [[0;32m  OK  [0m] Started [0;1;39mDispatch Password …ts to Console Directory Watch[0m.
  952 15:08:48.546345  [   18.945050] systemd[1]: Started Forward Password Requests to Wall Directory Watch.
  953 15:08:48.553590  [[0;32m  OK  [0m] Started [0;1;39mForward Password R…uests to Wall Directory Watch[0m.
  954 15:08:48.573952  [   18.967135] systemd[1]: Condition check resulted in Arbitrary Executable File Formats File System Automount Point being skipped.
  955 15:08:48.579490  [   18.974572] systemd[1]: Reached target Local Encrypted Volumes.
  956 15:08:48.583948  [[0;32m  OK  [0m] Reached target [0;1;39mLocal Encrypted Volumes[0m.
  957 15:08:48.594616  [   18.998859] systemd[1]: Reached target Paths.
  958 15:08:48.600602  [[0;32m  OK  [0m] Reached target [0;1;39mPaths[0m.
  959 15:08:48.610471  [   19.014691] systemd[1]: Reached target Remote File Systems.
  960 15:08:48.618857  [[0;32m  OK  [0m] Reached target [0;1;39mRemote File Systems[0m.
  961 15:08:48.630498  [   19.034595] systemd[1]: Reached target Slices.
  962 15:08:48.636528  [[0;32m  OK  [0m] Reached target [0;1;39mSlices[0m.
  963 15:08:48.647746  [   19.051895] systemd[1]: Reached target Swap.
  964 15:08:48.653863  [[0;32m  OK  [0m] Reached target [0;1;39mSwap[0m.
  965 15:08:48.677195  [   19.075913] systemd[1]: Listening on initctl Compatibility Named Pipe.
  966 15:08:48.682220  [[0;32m  OK  [0m] Listening on [0;1;39minitctl Compatibility Named Pipe[0m.
  967 15:08:48.711611  [   19.115761] systemd[1]: Listening on Journal Audit Socket.
  968 15:08:48.719583  [[0;32m  OK  [0m] Listening on [0;1;39mJournal Audit Socket[0m.
  969 15:08:48.753350  [   19.152004] systemd[1]: Listening on Journal Socket (/dev/log).
  970 15:08:48.756776  [[0;32m  OK  [0m] Listening on [0;1;39mJournal Socket (/dev/log)[0m.
  971 15:08:48.773986  [   19.178186] systemd[1]: Listening on Journal Socket.
  972 15:08:48.781247  [[0;32m  OK  [0m] Listening on [0;1;39mJournal Socket[0m.
  973 15:08:48.808299  [   19.206931] systemd[1]: Listening on Network Service Netlink Socket.
  974 15:08:48.813387  [[0;32m  OK  [0m] Listening on [0;1;39mNetwork Service Netlink Socket[0m.
  975 15:08:48.839764  [   19.243928] systemd[1]: Listening on udev Control Socket.
  976 15:08:48.848015  [[0;32m  OK  [0m] Listening on [0;1;39mudev Control Socket[0m.
  977 15:08:48.863761  [   19.267965] systemd[1]: Listening on udev Kernel Socket.
  978 15:08:48.869262  [[0;32m  OK  [0m] Listening on [0;1;39mudev Kernel Socket[0m.
  979 15:08:48.924960  [   19.329196] systemd[1]: Mounting Huge Pages File System...
  980 15:08:48.932225           Mounting [0;1;39mHuge Pages File System[0m...
  981 15:08:48.969996  [   19.368715] systemd[1]: Mounting POSIX Message Queue File System...
  982 15:08:48.973907           Mounting [0;1;39mPOSIX Message Queue File System[0m...
  983 15:08:49.018190  [   19.414045] systemd[1]: Mounting Kernel Debug File System...
  984 15:08:49.018629           Mounting [0;1;39mKernel Debug File System[0m...
  985 15:08:49.057758  [   19.453625] systemd[1]: Mounting Kernel Trace File System...
  986 15:08:49.058239           Mounting [0;1;39mKernel Trace File System[0m...
  987 15:08:49.101218  [   19.499959] systemd[1]: Starting Create list of static device nodes for the current kernel...
  988 15:08:49.108332           Starting [0;1;39mCreate list of st…odes for the current kernel[0m...
  989 15:08:49.147011  [   19.545736] systemd[1]: Starting Load Kernel Module configfs...
  990 15:08:49.150262           Starting [0;1;39mLoad Kernel Module configfs[0m...
  991 15:08:49.184097  [   19.588268] systemd[1]: Starting Load Kernel Module drm...
  992 15:08:49.191111           Starting [0;1;39mLoad Kernel Module drm[0m...
  993 15:08:49.223401  [   19.627642] systemd[1]: Starting Load Kernel Module fuse...
  994 15:08:49.231427           Starting [0;1;39mLoad Kernel Module fuse[0m...
  995 15:08:49.258511  [   19.656468] systemd[1]: Condition check resulted in Set Up Additional Binary Formats being skipped.
  996 15:08:49.286283  [   19.690548] systemd[1]: Starting Journal Service...
  997 15:08:49.293047           Starting [0;1;39mJournal Service[0m...
  998 15:08:49.314047  [   19.717368] fuse: init (API version 7.32)
  999 15:08:49.335336  [   19.739536] systemd[1]: Starting Load Kernel Modules...
 1000 15:08:49.342703           Starting [0;1;39mLoad Kernel Modules[0m...
 1001 15:08:49.377748  [   19.776464] systemd[1]: Starting Remount Root and Kernel File Systems...
 1002 15:08:49.382350           Starting [0;1;39mRemount Root and Kernel File Systems[0m...
 1003 15:08:49.394930  [   19.794751] random: systemd: uninitialized urandom read (16 bytes read)
 1004 15:08:49.419111  [   19.815107] systemd[1]: Starting Coldplug All udev Devices...
 1005 15:08:49.419548           Starting [0;1;39mColdplug All udev Devices[0m...
 1006 15:08:49.460912  [   19.865138] systemd[1]: Mounted Huge Pages File System.
 1007 15:08:49.469046  [[0;32m  OK  [0m] Mounted [0;1;39mHuge Pages File System[0m.
 1008 15:08:49.486050  [   19.884757] systemd[1]: Mounted POSIX Message Queue File System.
 1009 15:08:49.489503  [[0;32m  OK  [0m] Mounted [0;1;39mPOSIX Message Queue File System[0m.
 1010 15:08:49.504844  [   19.909096] systemd[1]: Mounted Kernel Debug File System.
 1011 15:08:49.512660  [[0;32m  OK  [0m] Mounted [0;1;39mKernel Debug File System[0m.
 1012 15:08:49.527782  [   19.931991] systemd[1]: Mounted Kernel Trace File System.
 1013 15:08:49.536321  [[0;32m  OK  [0m] Mounted [0;1;39mKernel Trace File System[0m.
 1014 15:08:49.565047  [   19.963765] systemd[1]: Finished Create list of static device nodes for the current kernel.
 1015 15:08:49.573501  [[0;32m  OK  [0m] Finished [0;1;39mCreate list of st… nodes for the current kernel[0m.
 1016 15:08:49.600116  [   19.998725] systemd[1]: modprobe@configfs.service: Succeeded.
 1017 15:08:49.605516  [   20.002493] random: systemd-journal: uninitialized urandom read (16 bytes read)
 1018 15:08:49.611062  [   20.008117] systemd[1]: Finished Load Kernel Module configfs.
 1019 15:08:49.616013  [[0;32m  OK  [0m] Finished [0;1;39mLoad Kernel Module configfs[0m.
 1020 15:08:49.638986  [   20.041058] systemd[1]: modprobe@drm.service: Succeeded.
 1021 15:08:49.644427  [   20.048415] systemd[1]: Finished Load Kernel Module drm.
 1022 15:08:49.651477  [[0;32m  OK  [0m] Finished [0;1;39mLoad Kernel Module drm[0m.
 1023 15:08:49.671685  [   20.073338] systemd[1]: modprobe@fuse.service: Succeeded.
 1024 15:08:49.677965  [   20.082160] systemd[1]: Finished Load Kernel Module fuse.
 1025 15:08:49.686058  [[0;32m  OK  [0m] Finished [0;1;39mLoad Kernel Module fuse[0m.
 1026 15:08:49.705939  [   20.110160] systemd[1]: Finished Load Kernel Modules.
 1027 15:08:49.713631  [[0;32m  OK  [0m] Finished [0;1;39mLoad Kernel Modules[0m.
 1028 15:08:49.740868  [   20.139593] systemd[1]: Finished Remount Root and Kernel File Systems.
 1029 15:08:49.746276  [[0;32m  OK  [0m] Finished [0;1;39mRemount Root and Kernel File Systems[0m.
 1030 15:08:49.765293  [   20.165511] random: systemd: uninitialized urandom read (16 bytes read)
 1031 15:08:49.786028  [   20.182790] systemd[1]: Mounting FUSE Control File System...
 1032 15:08:49.786375           Mounting [0;1;39mFUSE Control File System[0m...
 1033 15:08:49.824634  [   20.223318] systemd[1]: Mounting Kernel Configuration File System...
 1034 15:08:49.828014           Mounting [0;1;39mKernel Configuration File System[0m...
 1035 15:08:49.856222  [   20.254905] systemd[1]: Condition check resulted in Rebuild Hardware Database being skipped.
 1036 15:08:49.864981  [   20.258936] systemd[1]: Condition check resulted in Platform Persistent Storage Archival being skipped.
 1037 15:08:49.885369  [   20.289574] systemd[1]: Starting Load/Save Random Seed...
 1038 15:08:49.893160           Starting [0;1;39mLoad/Save Random Seed[0m...
 1039 15:08:49.923383  [   20.327555] systemd[1]: Starting Apply Kernel Variables...
 1040 15:08:49.930527           Starting [0;1;39mApply Kernel Variables[0m...
 1041 15:08:49.966228  [   20.370405] systemd[1]: Starting Create System Users...
 1042 15:08:49.972772           Starting [0;1;39mCreate System Users[0m...
 1043 15:08:49.994798  [   20.398864] systemd[1]: Started Journal Service.
 1044 15:08:50.001119  [[0;32m  OK  [0m] Started [0;1;39mJournal Service[0m.
 1045 15:08:50.040403  [[0;32m  OK  [0m] Mounted [0;1;39mFUSE Control File System[0m.
 1046 15:08:50.059356  [[0;32m  OK  [0m] Mounted [0;1;39mKernel Configuration File System[0m.
 1047 15:08:50.103118           Starting [0;1;39mFlush Journal to Persistent Storage[0m...
 1048 15:08:50.137889  [[0;32m  OK  [0m] Finished [0;1;39mApply Kernel Variables[0m.
 1049 15:08:50.311337  [   20.711116] systemd-journald[237]: Received client request to flush runtime journal.
 1050 15:08:50.541284  [[0;32m  OK  [0m] Finished [0;1;39mCreate System Users[0m.
 1051 15:08:50.558437  [   20.959540] random: systemd: uninitialized urandom read (16 bytes read)
 1052 15:08:50.581128           Starting [0;1;39mCreate Static Device Nodes in /dev[0m...
 1053 15:08:50.887082  [   21.290951] random: crng init done
 1054 15:08:50.893745  [   21.291334] random: 49 urandom warning(s) missed due to ratelimiting
 1055 15:08:51.238722  [[0;32m  OK  [0m] Finished [0;1;39mLoad/Save Random Seed[0m.
 1056 15:08:52.358492  [[0;32m  OK  [0m] Finished [0;1;39mCreate Static Device Nodes in /dev[0m.
 1057 15:08:52.375813  [[0;32m  OK  [0m] Reached target [0;1;39mLocal File Systems (Pre)[0m.
 1058 15:08:52.394102  [[0;32m  OK  [0m] Reached target [0;1;39mLocal File Systems[0m.
 1059 15:08:52.442042           Starting [0;1;39mRule-based Manage…for Device Events and Files[0m...
 1060 15:08:52.539347  [[0;32m  OK  [0m] Finished [0;1;39mColdplug All udev Devices[0m.
 1061 15:08:52.578240  [[0;32m  OK  [0m] Finished [0;1;39mFlush Journal to Persistent Storage[0m.
 1062 15:08:52.614696           Starting [0;1;39mCreate Volatile Files and Directories[0m...
 1063 15:08:52.902643  [[0;32m  OK  [0m] Started [0;1;39mRule-based Manager for Device Events and Files[0m.
 1064 15:08:52.944430           Starting [0;1;39mNetwork Service[0m...
 1065 15:08:53.871265  [[0;32m  OK  [0m] Finished [0;1;39mCreate Volatile Files and Directories[0m.
 1066 15:08:53.891268  [[0;32m  OK  [0m] Started [0;1;39mNetwork Service[0m.
 1067 15:08:53.960235           Starting [0;1;39mNetwork Name Resolution[0m...
 1068 15:08:53.999567           Starting [0;1;39mUpdate UTMP about System Boot/Shutdown[0m...
 1069 15:08:54.202578  [[0;32m  OK  [0m] Finished [0;1;39mUpdate UTMP about System Boot/Shutdown[0m.
 1070 15:08:54.218981  [[0;32m  OK  [0m] Reached target [0;1;39mSystem Initialization[0m.
 1071 15:08:54.272905  [[0;32m  OK  [0m] Started [0;1;39mDaily apt download activities[0m.
 1072 15:08:54.317690  [[0;32m  OK  [0m] Started [0;1;39mDaily apt upgrade and clean activities[0m.
 1073 15:08:54.364988  [[0;32m  OK  [0m] Started [0;1;39mPeriodic ext4 Onli…ata Check for All Filesystems[0m.
 1074 15:08:54.401580  [[0;32m  OK  [0m] Started [0;1;39mDiscard unused blocks once a week[0m.
 1075 15:08:54.415404  [[0;32m  OK  [0m] Started [0;1;39mDaily Cleanup of Temporary Directories[0m.
 1076 15:08:54.429486  [[0;32m  OK  [0m] Reached target [0;1;39mTimers[0m.
 1077 15:08:54.454551  [[0;32m  OK  [0m] Listening on [0;1;39mD-Bus System Message Bus Socket[0m.
 1078 15:08:54.464628  [[0;32m  OK  [0m] Reached target [0;1;39mSockets[0m.
 1079 15:08:54.478883  [[0;32m  OK  [0m] Reached target [0;1;39mBasic System[0m.
 1080 15:08:54.521506  [[0;32m  OK  [0m] Started [0;1;39mD-Bus System Message Bus[0m.
 1081 15:08:54.619076           Starting [0;1;39mRemove Stale Onli…t4 Metadata Check Snapshots[0m...
 1082 15:08:54.742489           Starting [0;1;39mUser Login Management[0m...
 1083 15:08:55.615328  [[0;32m  OK  [0m] Started [0;1;39mUser Login Management[0m.
 1084 15:08:55.668540  [[0;32m  OK  [0m] Finished [0;1;39mRemove Stale Onli…ext4 Metadata Check Snapshots[0m.
 1085 15:08:55.698879  [[0;32m  OK  [0m] Started [0;1;39mNetwork Name Resolution[0m.
 1086 15:08:55.719583  [[0;32m  OK  [0m] Reached target [0;1;39mNetwork[0m.
 1087 15:08:55.747823  [[0;32m  OK  [0m] Reached target [0;1;39mHost and Network Name Lookups[0m.
 1088 15:08:55.792814           Starting [0;1;39mPermit User Sessions[0m...
 1089 15:08:55.944492  [[0;32m  OK  [0m] Finished [0;1;39mPermit User Sessions[0m.
 1090 15:08:55.978687  [[0;32m  OK  [0m] Started [0;1;39mGetty on tty1[0m.
 1091 15:08:56.031962  [[0;32m  OK  [0m] Found device [0;1;39m/dev/ttyAML0[0m.
 1092 15:08:56.079550  [[0;32m  OK  [0m] Started [0;1;39mSerial Getty on ttyAML0[0m.
 1093 15:08:56.093120  [[0;32m  OK  [0m] Reached target [0;1;39mLogin Prompts[0m.
 1094 15:08:56.111352  [[0;32m  OK  [0m] Reached target [0;1;39mMulti-User System[0m.
 1095 15:08:56.127137  [[0;32m  OK  [0m] Reached target [0;1;39mGraphical Interface[0m.
 1096 15:08:56.175447           Starting [0;1;39mUpdate UTMP about System Runlevel Changes[0m...
 1097 15:08:56.332897  [[0;32m  OK  [0m] Reached target [0;1;39mHardware activated USB gadget[0m.
 1098 15:08:56.378959  [[0;32m  OK  [0m] Reached target [0;1;39mSound Card[0m.
 1099 15:08:56.536049  [[0;32m  OK  [0m] Finished [0;1;39mUpdate UTMP about System Runlevel Changes[0m.
 1100 15:08:56.869033  
 1101 15:08:56.869346  Debian GNU/Linux 11 debian-bullseye-arm64 ttyAML0
 1102 15:08:56.869589  
 1103 15:08:56.878262  debian-bullseye-arm64 login: root (automatic login)
 1104 15:08:56.878556  
 1105 15:08:57.151368  [   27.553358] raid6: neonx8   gen()  2458 MB/s
 1106 15:08:57.228531  [   27.630601] raid6: neonx8   xor()  1835 MB/s
 1107 15:08:57.296065  [   27.698207] raid6: neonx4   gen()  2530 MB/s
 1108 15:08:57.364227  [   27.766323] raid6: neonx4   xor()  1795 MB/s
 1109 15:08:57.431257  [   27.833398] raid6: neonx2   gen()  2404 MB/s
 1110 15:08:57.500624  [   27.902758] raid6: neonx2   xor()  1646 MB/s
 1111 15:08:57.570200  [   27.972231] raid6: neonx1   gen()  2061 MB/s
 1112 15:08:57.635551  [   28.037430] raid6: neonx1   xor()  1409 MB/s
 1113 15:08:57.706536  Linux debian-bullseye-arm64 5.10.135-cip13 #1 SMP PREEMPT Wed Aug[   28.105308] raid6: int64x8  gen()  1672 MB/s
 1114 15:08:57.712094   3 14:37:25 UTC 2022 aarch64
 1115 15:08:57.712402  
 1116 15:08:57.715745  The programs included with the Debian GNU/Linux system are free software;
 1117 15:08:57.721125  the exact distribution terms for each program are described in the
 1118 15:08:57.726728  individual files in /usr/share/doc/*/copyright.
 1119 15:08:57.727009  
 1120 15:08:57.732217  Debian GNU/Linux comes with ABSOLUTELY NO WARRANTY, to the extent
 1121 15:08:57.736418  permitted by applicable law.
 1122 15:08:57.775195  [   28.177306] raid6: int64x8  xor()   899 MB/s
 1123 15:08:57.843269  [   28.245407] raid6: int64x4  gen()  1843 MB/s
 1124 15:08:57.911116  [   28.313354] raid6: int64x4  xor()   914 MB/s
 1125 15:08:57.979482  [   28.381360] raid6: int64x2  gen()  1542 MB/s
 1126 15:08:58.047495  [   28.449550] raid6: int64x2  xor()   301 MB/s
 1127 15:08:58.115251  [   28.517333] raid6: int64x1  gen()  1201 MB/s
 1128 15:08:58.181322  [   28.585335] raid6: int64x1  xor()   603 MB/s
 1129 15:08:58.186872  [   28.585390] raid6: using algorithm neonx4 gen() 2530 MB/s
 1130 15:08:58.192309  [   28.589441] raid6: .... xor() 1795 MB/s, rmw enabled
 1131 15:08:58.196298  [   28.594511] raid6: using neon recovery algorithm
 1132 15:08:58.236123  [   28.640044] xor: measuring software checksum speed
 1133 15:08:58.241595  [   28.644333]    8regs           :  2782 MB/sec
 1134 15:08:58.247284  [   28.648270]    32regs          :  2871 MB/sec
 1135 15:08:58.252598  [   28.652619]    arm64_neon      :  2421 MB/sec
 1136 15:08:58.256286  [   28.652672] xor: using function: 32regs (2871 MB/sec)
 1137 15:08:58.606576  [   29.008532] Btrfs loaded, crc32c=crc32c-generic
 1138 15:08:58.623028  [   29.019825] BTRFS: device label SYSTEM devid 1 transid 1019 /dev/mmcblk0p2 scanned by systemd-udevd (261)
 1139 15:09:00.045286  Matched prompt #7: / #
 1141 15:09:00.045904  Setting prompt string to ['/ #']
 1142 15:09:00.046120  end: 2.4.4.1 login-action (duration 00:00:27) [common]
 1144 15:09:00.046629  end: 2.4.4 auto-login-action (duration 00:00:31) [common]
 1145 15:09:00.046834  start: 2.4.5 expect-shell-connection (timeout 00:03:48) [common]
 1146 15:09:00.046991  Setting prompt string to ['/ #']
 1147 15:09:00.047154  Forcing a shell prompt, looking for ['/ #']
 1149 15:09:00.097732  / # 
 1150 15:09:00.098034  expect-shell-connection: Wait for prompt ['/ #'] (timeout 00:05:00)
 1151 15:09:00.098288  Waiting using forced prompt support (timeout 00:02:30)
 1152 15:09:00.104603  
 1153 15:09:00.118916  end: 2.4.5 expect-shell-connection (duration 00:00:00) [common]
 1154 15:09:00.119239  start: 2.4.6 export-device-env (timeout 00:03:48) [common]
 1156 15:09:00.220298  / # export NFS_ROOTFS='/var/lib/lava/dispatcher/tmp/381797/extract-nfsrootfs-bkfy2cww'
 1157 15:09:00.225122  export NFS_ROOTFS='/var/lib/lava/dispatcher/tmp/381797/extract-nfsrootfs-bkfy2cww'
 1159 15:09:00.341419  / # export NFS_SERVER_IP='192.168.56.123'
 1160 15:09:00.347896  export NFS_SERVER_IP='192.168.56.123'
 1161 15:09:00.363895  end: 2.4.6 export-device-env (duration 00:00:00) [common]
 1162 15:09:00.364176  end: 2.4 uboot-commands (duration 00:01:12) [common]
 1163 15:09:00.364408  end: 2 uboot-action (duration 00:01:13) [common]
 1164 15:09:00.364633  start: 3 lava-test-retry (timeout 00:07:51) [common]
 1165 15:09:00.364835  start: 3.1 lava-test-shell (timeout 00:07:51) [common]
 1166 15:09:00.365000  Using namespace: common
 1168 15:09:00.465920  / # #
 1169 15:09:00.466246  lava-test-shell: Wait for prompt ['/ #'] (timeout 00:10:00)
 1170 15:09:00.472557  #
 1171 15:09:00.490849  Using /lava-381797
 1173 15:09:00.591882  / # export SHELL=/bin/bash
 1174 15:09:00.601567  export SHELL=/bin/bash
 1176 15:09:00.719075  / # . /lava-381797/environment
 1177 15:09:00.723840  . /lava-381797/environment
 1179 15:09:00.885394  / # /lava-381797/bin/lava-test-runner /lava-381797/0
 1180 15:09:00.885694  Test shell timeout: 10s (minimum of the action and connection timeout)
 1181 15:09:00.890863  /lava-381797/bin/lava-test-runner /lava-381797/0
 1182 15:09:01.995632  + export TESTRUN_ID=0_timesync-off
 1183 15:09:02.002787  + TESTRUN_ID=0_timesync-off
 1184 15:09:02.003099  + cd /lava-381797/0/tests/0_timesync-off
 1185 15:09:02.003291  ++ cat uuid
 1186 15:09:02.042163  + UUID=381797_1.6.2.4.1
 1187 15:09:02.042561  + set +x
 1188 15:09:02.050165  <LAVA_SIGNAL_STARTRUN 0_timesync-off 381797_1.6.2.4.1>
 1189 15:09:02.050464  + systemctl stop systemd-timesyncd
 1190 15:09:02.050944  Received signal: <STARTRUN> 0_timesync-off 381797_1.6.2.4.1
 1191 15:09:02.051284  Starting test lava.0_timesync-off (381797_1.6.2.4.1)
 1192 15:09:02.051588  Skipping test definition patterns.
 1193 15:09:02.134575  Failed to stop systemd-timesyncd.service: Unit systemd-timesyncd.service not loaded.
 1194 15:09:02.148232  + true
 1195 15:09:02.148551  + set +x
 1196 15:09:02.151455  <LAVA_SIGNAL_ENDRUN 0_timesync-off 381797_1.6.2.4.1>
 1197 15:09:02.151943  Received signal: <ENDRUN> 0_timesync-off 381797_1.6.2.4.1
 1198 15:09:02.152197  Ending use of test pattern.
 1199 15:09:02.152393  Ending test lava.0_timesync-off (381797_1.6.2.4.1), duration 0.10
 1201 15:09:02.764324  + export TESTRUN_ID=1_kselftest-seccomp
 1202 15:09:02.769795  + TESTRUN_ID=1_kselftest-seccomp
 1203 15:09:02.770145  + cd /lava-381797/0/tests/1_kselftest-seccomp
 1204 15:09:02.772956  ++ cat uuid
 1205 15:09:02.811189  + UUID=381797_1.6.2.4.5
 1206 15:09:02.811491  + set +x
 1207 15:09:02.816445  <LAVA_SIGNAL_STARTRUN 1_kselftest-seccomp 381797_1.6.2.4.5>
 1208 15:09:02.816935  Received signal: <STARTRUN> 1_kselftest-seccomp 381797_1.6.2.4.5
 1209 15:09:02.817162  Starting test lava.1_kselftest-seccomp (381797_1.6.2.4.5)
 1210 15:09:02.817430  Skipping test definition patterns.
 1211 15:09:02.822868  + cd ./automated/linux/kselftest/
 1212 15:09:02.849322  + ./kselftest.sh -c seccomp -T '' -t kselftest_armhf.tar.gz -s false -u http://storage.kernelci.org/cip-gitlab/ci-iwamatsu-linux-5.10.y-cip-rc/v5.10.131-cip13-431-g420b8f43ddc46/arm64/defconfig+kselftest/gcc-10/kselftest.tar.xz -L '' -S skipfile-lkft.yaml -b meson-gxl-s905x-libretech-cc -g cip-gitlab -e '' -p /opt/kselftests/mainline/
 1213 15:09:02.951140  INFO: Generating a skipfile based on /lava-381797/0/tests/1_kselftest-seccomp/automated/linux/kselftest/skipfile-lkft.yaml
 1214 15:09:03.392234  INFO: Using the following generated skipfile contents (until EOF):
 1215 15:09:03.406775  breakpoints:breakpoint_test
 1216 15:09:03.412208  breakpoints:step_after_suspend_test
 1217 15:09:03.412503  ftrace:ftracetest
 1218 15:09:03.412738  net:rtnetlink.sh
 1219 15:09:03.412942  net:tls
 1220 15:09:03.417806  netfilter:bridge_brouter.sh
 1221 15:09:03.418051  netfilter:nft_flowtable.sh
 1222 15:09:03.422095  netfilter:nft_trans_stress.sh
 1223 15:09:03.422358  pidfd:pidfd_wait
 1224 15:09:03.422577  INFO: EOF
 1225 15:09:03.735411  INFO: Installing sed perl wget xz-utils iproute2
 1226 15:09:07.465358  [   37.868454] VDDIO_BOOT: disabling
 1227 15:09:07.763127  Hit:1 http://deb.debian.org/debian bullseye InRelease
 1228 15:09:27.071356  Reading package lists...
 1229 15:09:27.204816  E: Release file for http://deb.debian.org/debian/dists/bullseye/InRelease is not valid yet (invalid for another 110d 13h 47min 23s). Updates for this repository will not be applied.
 1230 15:09:30.511092  Reading package lists...
 1231 15:09:31.248393  Building dependency tree...
 1232 15:09:31.248963  Reading state information...
 1233 15:09:31.433177  iproute2 is already the newest version (5.10.0-4).
 1234 15:09:31.438676  perl is already the newest version (5.32.1-4+deb11u2).
 1235 15:09:31.444231  sed is already the newest version (4.7-1).
 1236 15:09:31.447808  wget is already the newest version (1.21-1+deb11u1).
 1237 15:09:31.452837  xz-utils is already the newest version (5.2.5-2.1~deb11u1).
 1238 15:09:33.081106  0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded.
 1239 15:09:33.367979  --2022-03-20 19:56:12--  http://storage.kernelci.org/cip-gitlab/ci-iwamatsu-linux-5.10.y-cip-rc/v5.10.131-cip13-431-g420b8f43ddc46/arm64/defconfig+kselftest/gcc-10/kselftest.tar.xz
 1240 15:09:33.439565  Resolving storage.kernelci.org (storage.kernelci.org)... 52.250.1.28
 1241 15:09:33.604526  Connecting to storage.kernelci.org (storage.kernelci.org)|52.250.1.28|:80... connected.
 1242 15:09:33.774860  HTTP request sent, awaiting response... 200 OK
 1243 15:09:33.775489  Length: 1734684 (1.7M) [application/octet-stream]
 1244 15:09:33.783950  Saving to: 'kselftest.tar.xz'
 1245 15:09:33.784517  
 1246 15:09:36.415987  kselftest.tar.xz      0%[                    ]       0  --.-KB/s               kselftest.tar.xz      2%[                    ]  47.81K   157KB/s               kselftest.tar.xz     12%[=>                  ] 217.50K   350KB/s               kselftest.tar.xz     36%[======>             ] 612.31K   746KB/s               kselftest.tar.xz     88%[================>   ]   1.46M  1.26MB/s               kselftest.tar.xz     88%[================>   ]   1.47M  1018KB/s               kselftest.tar.xz     89%[================>   ]   1.49M   846KB/s               kselftest.tar.xz     91%[=================>  ]   1.52M   734KB/s               kselftest.tar.xz     95%[==================> ]   1.58M   662KB/s               kselftest.tar.xz    100%[===================>]   1.65M   646KB/s    in 2.6s    
 1247 15:09:36.416634  
 1248 15:09:36.635671  2022-03-20 19:56:15 (646 KB/s) - 'kselftest.tar.xz' saved [1734684/1734684]
 1249 15:09:36.636206  
 1250 15:09:36.899462  tar: ./futex/run.sh: time stamp 2022-08-03 14:56:57 is 11732441.221816643 s in the future
 1251 15:09:36.944958  tar: ./futex/functional/run.sh: time stamp 2022-06-24 15:00:54 is 8276678.175197643 s in the future
 1252 15:09:37.006709  tar: ./futex/functional/futex_wait_uninitialized_heap: time stamp 2022-08-03 14:56:28 is 11732412.123057226 s in the future
 1253 15:09:37.063486  tar: ./futex/functional/futex_requeue_pi: time stamp 2022-08-03 14:56:27 is 11732411.057544851 s in the future
 1254 15:09:37.121396  tar: ./futex/functional/futex_requeue_pi_mismatched_ops: time stamp 2022-08-03 14:56:28 is 11732412.001279185 s in the future
 1255 15:09:37.180598  tar: ./futex/functional/futex_wait_wouldblock: time stamp 2022-08-03 14:56:26 is 11732409.941480184 s in the future
 1256 15:09:37.246278  tar: ./futex/functional/futex_wait_timeout: time stamp 2022-08-03 14:56:26 is 11732409.875746268 s in the future
 1257 15:09:37.305295  tar: ./futex/functional/futex_wait_private_mapped_file: time stamp 2022-08-03 14:56:28 is 11732411.817371934 s in the future
 1258 15:09:37.357478  tar: ./futex/functional/futex_requeue_pi_signal_restart: time stamp 2022-08-03 14:56:27 is 11732410.765127184 s in the future
 1259 15:09:37.375311  tar: ./futex/functional: time stamp 2022-08-03 14:56:57 is 11732440.746100184 s in the future
 1260 15:09:37.402166  tar: ./futex: time stamp 2022-08-03 14:56:57 is 11732440.716826184 s in the future
 1261 15:09:37.478673  tar: ./filesystems/binderfs/binderfs_test: time stamp 2022-08-03 14:56:56 is 11732439.642560518 s in the future
 1262 15:09:37.499086  tar: ./filesystems/binderfs: time stamp 2022-08-03 14:56:56 is 11732439.621197059 s in the future
 1263 15:09:37.553190  tar: ./filesystems/dnotify_test: time stamp 2022-08-03 14:56:24 is 11732407.567256184 s in the future
 1264 15:09:37.602073  tar: ./filesystems/devpts_pts: time stamp 2022-08-03 14:56:24 is 11732407.518165101 s in the future
 1265 15:09:37.734979  tar: ./filesystems/epoll/epoll_wakeup_test: time stamp 2022-08-03 14:56:26 is 11732409.386663184 s in the future
 1266 15:09:37.759753  tar: ./filesystems/epoll: time stamp 2022-08-03 14:56:56 is 11732439.360522434 s in the future
 1267 15:09:37.786836  tar: ./filesystems: time stamp 2022-08-03 14:56:56 is 11732439.332756559 s in the future
 1268 15:09:37.858194  tar: ./ir/ir_loopback: time stamp 2022-08-03 14:56:29 is 11732412.261605142 s in the future
 1269 15:09:37.922491  tar: ./ir/ir_loopback.sh: time stamp 2022-06-24 15:00:54 is 8276677.199923184 s in the future
 1270 15:09:37.962739  tar: ./ir: time stamp 2022-08-03 14:56:57 is 11732440.156366101 s in the future
 1271 15:09:38.051200  tar: ./pstore/pstore_tests: time stamp 2022-06-24 15:00:54 is 8276677.069183809 s in the future
 1272 15:09:38.110685  tar: ./pstore/pstore_crash_test: time stamp 2022-06-24 15:00:54 is 8276677.012012767 s in the future
 1273 15:09:38.175868  tar: ./pstore/pstore_post_reboot_tests: time stamp 2022-06-24 15:00:54 is 8276676.945516559 s in the future
 1274 15:09:38.214029  tar: ./pstore/common_tests: time stamp 2022-06-24 15:00:54 is 8276676.906158601 s in the future
 1275 15:09:38.233344  tar: ./pstore: time stamp 2022-08-03 14:56:58 is 11732440.885986184 s in the future
 1276 15:09:38.309620  tar: ./firmware/fw_run_tests.sh: time stamp 2022-06-24 15:00:54 is 8276676.813092684 s in the future
 1277 15:09:38.382310  tar: ./firmware/fw_filesystem.sh: time stamp 2022-06-24 15:00:54 is 8276676.738364684 s in the future
 1278 15:09:38.453068  tar: ./firmware/fw_fallback.sh: time stamp 2022-06-24 15:00:54 is 8276676.668206392 s in the future
 1279 15:09:38.515632  tar: ./firmware/fw_namespace: time stamp 2022-08-03 14:56:26 is 11732408.606051434 s in the future
 1280 15:09:38.574599  tar: ./firmware/fw_lib.sh: time stamp 2022-06-24 15:00:54 is 8276676.545694392 s in the future
 1281 15:09:38.598007  tar: ./firmware: time stamp 2022-08-03 14:56:56 is 11732438.521522142 s in the future
 1282 15:09:38.666980  tar: ./ftrace/ftracetest: time stamp 2022-06-24 15:00:54 is 8276676.453156559 s in the future
 1283 15:09:38.727535  tar: ./ftrace/settings: time stamp 2022-06-24 15:00:54 is 8276676.392464017 s in the future
 1284 15:09:38.829608  tar: ./ftrace/test.d/ftrace/func_event_triggers.tc: time stamp 2022-06-24 15:00:54 is 8276676.294074809 s in the future
 1285 15:09:38.902781  tar: ./ftrace/test.d/ftrace/func_cpumask.tc: time stamp 2022-06-24 15:00:54 is 8276676.22115685 s in the future
 1286 15:09:38.972080  tar: ./ftrace/test.d/ftrace/func-filter-stacktrace.tc: time stamp 2022-06-24 15:00:54 is 8276676.15254285 s in the future
 1287 15:09:39.040190  tar: ./ftrace/test.d/ftrace/fgraph-filter-stack.tc: time stamp 2022-06-24 15:00:54 is 8276676.082273392 s in the future
 1288 15:09:39.109180  tar: ./ftrace/test.d/ftrace/func-filter-notrace-pid.tc: time stamp 2022-06-24 15:00:54 is 8276676.013621934 s in the future
 1289 15:09:39.150461  tar: ./ftrace/test.d/ftrace/fgraph-filter.tc: time stamp 2022-06-24 15:00:54 is 8276675.971887975 s in the future
 1290 15:09:39.201257  tar: ./ftrace/test.d/ftrace/func_mod_trace.tc: time stamp 2022-06-24 15:00:54 is 8276675.920735684 s in the future
 1291 15:09:39.243228  tar: ./ftrace/test.d/ftrace/func_profile_stat.tc: time stamp 2022-06-24 15:00:54 is 8276675.879596392 s in the future
 1292 15:09:39.311615  tar: ./ftrace/test.d/ftrace/func-filter-glob.tc: time stamp 2022-06-24 15:00:54 is 8276675.81256035 s in the future
 1293 15:09:39.376421  tar: ./ftrace/test.d/ftrace/tracing-error-log.tc: time stamp 2022-06-24 15:00:54 is 8276675.745750725 s in the future
 1294 15:09:39.432416  tar: ./ftrace/test.d/ftrace/func_set_ftrace_file.tc: time stamp 2022-06-24 15:00:54 is 8276675.690077558 s in the future
 1295 15:09:39.480206  tar: ./ftrace/test.d/ftrace/func_profiler.tc: time stamp 2022-06-24 15:00:54 is 8276675.641716267 s in the future
 1296 15:09:39.539429  tar: ./ftrace/test.d/ftrace/func-filter-pid.tc: time stamp 2022-06-24 15:00:54 is 8276675.585167475 s in the future
 1297 15:09:39.600621  tar: ./ftrace/test.d/ftrace/func_stack_tracer.tc: time stamp 2022-06-24 15:00:54 is 8276675.5215571 s in the future
 1298 15:09:39.657459  tar: ./ftrace/test.d/ftrace/func_traceonoff_triggers.tc: time stamp 2022-06-24 15:00:54 is 8276675.465492308 s in the future
 1299 15:09:39.682876  tar: ./ftrace/test.d/ftrace: time stamp 2022-06-24 15:00:54 is 8276675.437548225 s in the future
 1300 15:09:39.759616  tar: ./ftrace/test.d/direct/ftrace-direct.tc: time stamp 2022-06-24 15:00:54 is 8276675.362166433 s in the future
 1301 15:09:39.826572  tar: ./ftrace/test.d/direct/kprobe-direct.tc: time stamp 2022-06-24 15:00:54 is 8276675.295580808 s in the future
 1302 15:09:39.858457  tar: ./ftrace/test.d/direct: time stamp 2022-06-24 15:00:54 is 8276675.262020517 s in the future
 1303 15:09:39.940488  tar: ./ftrace/test.d/instances/instance-event.tc: time stamp 2022-06-24 15:00:54 is 8276675.181716475 s in the future
 1304 15:09:39.984702  tar: ./ftrace/test.d/instances/instance.tc: time stamp 2022-06-24 15:00:54 is 8276675.136979558 s in the future
 1305 15:09:40.002964  tar: ./ftrace/test.d/instances: time stamp 2022-06-24 15:00:54 is 8276675.117628516 s in the future
 1306 15:09:40.062611  tar: ./ftrace/test.d/trigger/trigger-hist.tc: time stamp 2022-06-24 15:00:54 is 8276675.059926266 s in the future
 1307 15:09:40.104806  tar: ./ftrace/test.d/trigger/trigger-trace-marker-synthetic-kernel.tc: time stamp 2022-06-24 15:00:54 is 8276675.019659016 s in the future
 1308 15:09:40.153024  tar: ./ftrace/test.d/trigger/trigger-trace-marker-snapshot.tc: time stamp 2022-06-24 15:00:54 is 8276674.970532891 s in the future
 1309 15:09:40.200546  tar: ./ftrace/test.d/trigger/trigger-hist-syntax-errors.tc: time stamp 2022-06-24 15:00:54 is 8276674.923747225 s in the future
 1310 15:09:40.247150  tar: ./ftrace/test.d/trigger/trigger-multihist.tc: time stamp 2022-06-24 15:00:54 is 8276674.874496808 s in the future
 1311 15:09:40.295567  tar: ./ftrace/test.d/trigger/trigger-snapshot.tc: time stamp 2022-06-24 15:00:54 is 8276674.82664185 s in the future
 1312 15:09:40.341791  tar: ./ftrace/test.d/trigger/trigger-trace-marker-hist.tc: time stamp 2022-06-24 15:00:54 is 8276674.778140808 s in the future
 1313 15:09:40.393079  tar: ./ftrace/test.d/trigger/trigger-traceonoff.tc: time stamp 2022-06-24 15:00:54 is 8276674.72928885 s in the future
 1314 15:09:40.461459  tar: ./ftrace/test.d/trigger/trigger-filter.tc: time stamp 2022-06-24 15:00:54 is 8276674.660638308 s in the future
 1315 15:09:40.534341  tar: ./ftrace/test.d/trigger/inter-event/trigger-synthetic-event-createremove.tc: time stamp 2022-06-24 15:00:54 is 8276674.590660891 s in the future
 1316 15:09:40.593440  tar: ./ftrace/test.d/trigger/inter-event/trigger-onmax-action-hist.tc: time stamp 2022-06-24 15:00:54 is 8276674.532924016 s in the future
 1317 15:09:40.688100  tar: ./ftrace/test.d/trigger/inter-event/trigger-synthetic-event-dynstring.tc: time stamp 2022-06-24 15:00:54 is 8276674.437975016 s in the future
 1318 15:09:40.774732  tar: ./ftrace/test.d/trigger/inter-event/trigger-field-variable-support.tc: time stamp 2022-06-24 15:00:54 is 8276674.349784891 s in the future
 1319 15:09:40.822821  tar: ./ftrace/test.d/trigger/inter-event/trigger-onchange-action-hist.tc: time stamp 2022-06-24 15:00:54 is 8276674.301699266 s in the future
 1320 15:09:40.885531  tar: ./ftrace/test.d/trigger/inter-event/trigger-synthetic-event-syntax.tc: time stamp 2022-06-24 15:00:54 is 8276674.239706474 s in the future
 1321 15:09:40.925751  tar: ./ftrace/test.d/trigger/inter-event/trigger-onmatch-onmax-action-hist.tc: time stamp 2022-06-24 15:00:54 is 8276674.198992516 s in the future
 1322 15:09:40.978166  tar: ./ftrace/test.d/trigger/inter-event/trigger-synthetic_event_syntax_errors.tc: time stamp 2022-06-24 15:00:54 is 8276674.146892891 s in the future
 1323 15:09:41.021418  tar: ./ftrace/test.d/trigger/inter-event/trigger-snapshot-action-hist.tc: time stamp 2022-06-24 15:00:54 is 8276674.102897224 s in the future
 1324 15:09:41.086081  tar: ./ftrace/test.d/trigger/inter-event/trigger-inter-event-combined-hist.tc: time stamp 2022-06-24 15:00:54 is 8276674.038856558 s in the future
 1325 15:09:41.141171  tar: ./ftrace/test.d/trigger/inter-event/trigger-multi-actions-accept.tc: time stamp 2022-06-24 15:00:54 is 8276673.982976599 s in the future
 1326 15:09:41.186314  tar: ./ftrace/test.d/trigger/inter-event/trigger-onmatch-action-hist.tc: time stamp 2022-06-24 15:00:54 is 8276673.937888683 s in the future
 1327 15:09:41.234056  tar: ./ftrace/test.d/trigger/inter-event/trigger-trace-action-hist.tc: time stamp 2022-06-24 15:00:54 is 8276673.889937558 s in the future
 1328 15:09:41.288560  tar: ./ftrace/test.d/trigger/inter-event/trigger-action-hist-xfail.tc: time stamp 2022-06-24 15:00:54 is 8276673.837068641 s in the future
 1329 15:09:41.322963  tar: ./ftrace/test.d/trigger/inter-event: time stamp 2022-06-24 15:00:54 is 8276673.798587224 s in the future
 1330 15:09:41.390186  tar: ./ftrace/test.d/trigger/trigger-trace-marker-synthetic.tc: time stamp 2022-06-24 15:00:54 is 8276673.734422307 s in the future
 1331 15:09:41.455735  tar: ./ftrace/test.d/trigger/trigger-stacktrace.tc: time stamp 2022-06-24 15:00:54 is 8276673.668607141 s in the future
 1332 15:09:41.550291  tar: ./ftrace/test.d/trigger/trigger-hist-mod.tc: time stamp 2022-06-24 15:00:54 is 8276673.572611349 s in the future
 1333 15:09:41.607128  tar: ./ftrace/test.d/trigger/trigger-eventonoff.tc: time stamp 2022-06-24 15:00:54 is 8276673.515840516 s in the future
 1334 15:09:41.626037  tar: ./ftrace/test.d/trigger: time stamp 2022-06-24 15:00:54 is 8276673.494395641 s in the future
 1335 15:09:41.678875  tar: ./ftrace/test.d/dynevent/generic_clear_event.tc: time stamp 2022-06-24 15:00:54 is 8276673.443847516 s in the future
 1336 15:09:41.717151  tar: ./ftrace/test.d/dynevent/clear_select_events.tc: time stamp 2022-06-24 15:00:54 is 8276673.404582266 s in the future
 1337 15:09:41.757570  tar: ./ftrace/test.d/dynevent/add_remove_synth.tc: time stamp 2022-06-24 15:00:54 is 8276673.364754141 s in the future
 1338 15:09:41.800701  tar: ./ftrace/test.d/dynevent/add_remove_kprobe.tc: time stamp 2022-06-24 15:00:54 is 8276673.321656766 s in the future
 1339 15:09:41.823039  tar: ./ftrace/test.d/dynevent: time stamp 2022-06-24 15:00:54 is 8276673.297639099 s in the future
 1340 15:09:41.873120  tar: ./ftrace/test.d/functions: time stamp 2022-06-24 15:00:54 is 8276673.247977766 s in the future
 1341 15:09:41.932639  tar: ./ftrace/test.d/selftest/bashisms.tc: time stamp 2022-06-24 15:00:54 is 8276673.188966682 s in the future
 1342 15:09:41.955863  tar: ./ftrace/test.d/selftest: time stamp 2022-06-24 15:00:54 is 8276673.164629724 s in the future
 1343 15:09:42.017698  tar: ./ftrace/test.d/00basic/snapshot.tc: time stamp 2022-06-24 15:00:54 is 8276673.104362807 s in the future
 1344 15:09:42.070353  tar: ./ftrace/test.d/00basic/basic2.tc: time stamp 2022-06-24 15:00:54 is 8276673.051632807 s in the future
 1345 15:09:42.129440  tar: ./ftrace/test.d/00basic/basic3.tc: time stamp 2022-06-24 15:00:54 is 8276672.99223314 s in the future
 1346 15:09:42.198994  tar: ./ftrace/test.d/00basic/trace_pipe.tc: time stamp 2022-06-24 15:00:54 is 8276672.922125474 s in the future
 1347 15:09:42.282741  tar: ./ftrace/test.d/00basic/basic1.tc: time stamp 2022-06-24 15:00:33 is 8276651.838896932 s in the future
 1348 15:09:42.354625  tar: ./ftrace/test.d/00basic/basic4.tc: time stamp 2022-06-24 15:00:54 is 8276672.768346182 s in the future
 1349 15:09:42.398800  tar: ./ftrace/test.d/00basic/ringbuffer_size.tc: time stamp 2022-06-24 15:00:54 is 8276672.724073057 s in the future
 1350 15:09:42.416452  tar: ./ftrace/test.d/00basic: time stamp 2022-06-24 15:00:54 is 8276672.704431724 s in the future
 1351 15:09:42.467428  tar: ./ftrace/test.d/tracer/wakeup_rt.tc: time stamp 2022-06-24 15:00:54 is 8276672.654069557 s in the future
 1352 15:09:42.506714  tar: ./ftrace/test.d/tracer/wakeup.tc: time stamp 2022-06-24 15:00:54 is 8276672.615914724 s in the future
 1353 15:09:42.524040  tar: ./ftrace/test.d/tracer: time stamp 2022-06-24 15:00:54 is 8276672.595975182 s in the future
 1354 15:09:42.583374  tar: ./ftrace/test.d/preemptirq/irqsoff_tracer.tc: time stamp 2022-06-24 15:00:54 is 8276672.539696182 s in the future
 1355 15:09:42.604066  tar: ./ftrace/test.d/preemptirq: time stamp 2022-06-24 15:00:54 is 8276672.516792349 s in the future
 1356 15:09:42.665093  tar: ./ftrace/test.d/event/subsystem-enable.tc: time stamp 2022-06-24 15:00:54 is 8276672.45696964 s in the future
 1357 15:09:42.726059  tar: ./ftrace/test.d/event/event-no-pid.tc: time stamp 2022-06-24 15:00:54 is 8276672.396288474 s in the future
 1358 15:09:42.775485  tar: ./ftrace/test.d/event/trace_printk.tc: time stamp 2022-06-24 15:00:54 is 8276672.346297682 s in the future
 1359 15:09:42.829865  tar: ./ftrace/test.d/event/event-enable.tc: time stamp 2022-06-24 15:00:54 is 8276672.292316557 s in the future
 1360 15:09:42.891185  tar: ./ftrace/test.d/event/toplevel-enable.tc: time stamp 2022-06-24 15:00:54 is 8276672.23086039 s in the future
 1361 15:09:42.958057  tar: ./ftrace/test.d/event/event-pid.tc: time stamp 2022-06-24 15:00:54 is 8276672.165307848 s in the future
 1362 15:09:43.000610  tar: ./ftrace/test.d/event: time stamp 2022-06-24 15:00:54 is 8276672.121714432 s in the future
 1363 15:09:43.091112  tar: ./ftrace/test.d/template: time stamp 2022-06-24 15:00:54 is 8276672.02954489 s in the future
 1364 15:09:43.208292  tar: ./ftrace/test.d/kprobe/busy_check.tc: time stamp 2022-06-24 15:00:54 is 8276671.913429307 s in the future
 1365 15:09:43.272992  tar: ./ftrace/test.d/kprobe/kretprobe_args.tc: time stamp 2022-06-24 15:00:54 is 8276671.848947557 s in the future
 1366 15:09:43.324131  tar: ./ftrace/test.d/kprobe/probepoint.tc: time stamp 2022-06-24 15:00:54 is 8276671.797481557 s in the future
 1367 15:09:43.379160  tar: ./ftrace/test.d/kprobe/kprobe_args_symbol.tc: time stamp 2022-06-24 15:00:54 is 8276671.744372348 s in the future
 1368 15:09:43.418595  tar: ./ftrace/test.d/kprobe/kprobe_args_user.tc: time stamp 2022-06-24 15:00:54 is 8276671.70426889 s in the future
 1369 15:09:43.471130  tar: ./ftrace/test.d/kprobe/kprobe_multiprobe.tc: time stamp 2022-06-24 15:00:54 is 8276671.65375839 s in the future
 1370 15:09:43.531810  tar: ./ftrace/test.d/kprobe/kprobe_args_type.tc: time stamp 2022-06-24 15:00:54 is 8276671.590572306 s in the future
 1371 15:09:43.584379  tar: ./ftrace/test.d/kprobe/kprobe_args_syntax.tc: time stamp 2022-06-24 15:00:54 is 8276671.53797914 s in the future
 1372 15:09:43.631828  tar: ./ftrace/test.d/kprobe/kprobe_args_string.tc: time stamp 2022-06-24 15:00:54 is 8276671.490468431 s in the future
 1373 15:09:43.679465  tar: ./ftrace/test.d/kprobe/kprobe_args.tc: time stamp 2022-06-24 15:00:54 is 8276671.442285306 s in the future
 1374 15:09:43.728305  tar: ./ftrace/test.d/kprobe/kprobe_ftrace.tc: time stamp 2022-06-24 15:00:54 is 8276671.393629515 s in the future
 1375 15:09:43.783570  tar: ./ftrace/test.d/kprobe/add_and_remove.tc: time stamp 2022-06-24 15:00:54 is 8276671.338449765 s in the future
 1376 15:09:43.845426  tar: ./ftrace/test.d/kprobe/kretprobe_return_suffix.tc: time stamp 2022-06-24 15:00:54 is 8276671.278674265 s in the future
 1377 15:09:43.924730  tar: ./ftrace/test.d/kprobe/uprobe_syntax_errors.tc: time stamp 2022-06-24 15:00:54 is 8276671.199846556 s in the future
 1378 15:09:44.016705  tar: ./ftrace/test.d/kprobe/kprobe_module.tc: time stamp 2022-06-24 15:00:54 is 8276671.105409515 s in the future
 1379 15:09:44.074891  tar: ./ftrace/test.d/kprobe/kprobe_syntax_errors.tc: time stamp 2022-06-24 15:00:54 is 8276671.046692306 s in the future
 1380 15:09:44.114045  tar: ./ftrace/test.d/kprobe/multiple_kprobes.tc: time stamp 2022-06-24 15:00:54 is 8276671.008028598 s in the future
 1381 15:09:44.153304  tar: ./ftrace/test.d/kprobe/profile.tc: time stamp 2022-06-24 15:00:54 is 8276670.967727723 s in the future
 1382 15:09:44.197151  tar: ./ftrace/test.d/kprobe/kprobe_args_comm.tc: time stamp 2022-06-24 15:00:54 is 8276670.925042306 s in the future
 1383 15:09:44.255603  tar: ./ftrace/test.d/kprobe/kretprobe_maxactive.tc: time stamp 2022-06-24 15:00:54 is 8276670.866770764 s in the future
 1384 15:09:44.315466  tar: ./ftrace/test.d/kprobe/kprobe_eventname.tc: time stamp 2022-06-24 15:00:54 is 8276670.806612473 s in the future
 1385 15:09:44.337095  tar: ./ftrace/test.d/kprobe: time stamp 2022-06-24 15:00:54 is 8276670.783814348 s in the future
 1386 15:09:44.361001  tar: ./ftrace/test.d: time stamp 2022-06-24 15:00:54 is 8276670.758774764 s in the future
 1387 15:09:44.384998  tar: ./ftrace: time stamp 2022-08-03 14:56:57 is 11732433.734405348 s in the future
 1388 15:09:44.451329  tar: ./seccomp/seccomp_benchmark: time stamp 2022-08-03 14:56:48 is 11732424.669326598 s in the future
 1389 15:09:44.592027  tar: ./seccomp/seccomp_bpf: time stamp 2022-08-03 14:56:49 is 11732425.530617848 s in the future
 1390 15:09:44.598773  tar: ./seccomp: time stamp 2022-08-03 14:56:59 is 11732435.519160973 s in the future
 1391 15:09:44.715421  tar: ./kvm/dirty_log_test: time stamp 2022-08-03 14:56:32 is 11732408.404779723 s in the future
 1392 15:09:44.806051  tar: ./kvm/get-reg-list-sve: time stamp 2022-08-03 14:56:31 is 11732407.314217556 s in the future
 1393 15:09:44.897403  tar: ./kvm/set_memory_region_test: time stamp 2022-08-03 14:56:32 is 11732408.222723139 s in the future
 1394 15:09:44.989479  tar: ./kvm/steal_time: time stamp 2022-08-03 14:56:32 is 11732408.129019181 s in the future
 1395 15:09:45.048550  tar: ./kvm/kvm_create_max_vcpus: time stamp 2022-08-03 14:56:32 is 11732408.070994681 s in the future
 1396 15:09:45.139123  tar: ./kvm/demand_paging_test: time stamp 2022-08-03 14:56:31 is 11732406.981061514 s in the future
 1397 15:09:45.227250  tar: ./kvm/get-reg-list: time stamp 2022-08-03 14:56:31 is 11732406.891694847 s in the future
 1398 15:09:45.249532  tar: ./kvm: time stamp 2022-08-03 14:56:57 is 11732432.869537389 s in the future
 1399 15:09:45.321332  tar: ./nsfs/owner: time stamp 2022-08-03 14:56:43 is 11732418.800167597 s in the future
 1400 15:09:45.382866  tar: ./nsfs/pidns: time stamp 2022-08-03 14:56:43 is 11732418.736677181 s in the future
 1401 15:09:45.401788  tar: ./nsfs: time stamp 2022-08-03 14:56:58 is 11732433.717210306 s in the future
 1402 15:09:45.462637  tar: ./ptrace/peeksiginfo: time stamp 2022-08-03 14:56:44 is 11732419.656805972 s in the future
 1403 15:09:45.507553  tar: ./ptrace/vmaccess: time stamp 2022-08-03 14:56:44 is 11732419.611211264 s in the future
 1404 15:09:45.545281  tar: ./ptrace/get_syscall_info: time stamp 2022-08-03 14:56:44 is 11732419.574407555 s in the future
 1405 15:09:45.565402  tar: ./ptrace: time stamp 2022-08-03 14:56:58 is 11732433.55362193 s in the future
 1406 15:09:45.628127  tar: ./fpu/test_fpu: time stamp 2022-08-03 14:56:26 is 11732401.492225305 s in the future
 1407 15:09:45.674655  tar: ./fpu/run_test_fpu.sh: time stamp 2022-06-24 15:00:54 is 8276669.445613889 s in the future
 1408 15:09:45.695969  tar: ./fpu: time stamp 2022-08-03 14:56:56 is 11732431.422272055 s in the future
 1409 15:09:45.773560  tar: ./core/close_range_test: time stamp 2022-08-03 14:56:24 is 11732399.345666139 s in the future
 1410 15:09:45.796961  tar: ./core: time stamp 2022-08-03 14:56:56 is 11732431.321120889 s in the future
 1411 15:09:45.866538  tar: ./cpufreq/module.sh: time stamp 2022-06-24 15:00:54 is 8276669.253458764 s in the future
 1412 15:09:45.925124  tar: ./cpufreq/cpufreq.sh: time stamp 2022-06-24 15:00:54 is 8276669.195906514 s in the future
 1413 15:09:46.013601  tar: ./cpufreq/governor.sh: time stamp 2022-06-24 15:00:54 is 8276669.108950639 s in the future
 1414 15:09:46.075995  tar: ./cpufreq/main.sh: time stamp 2022-06-24 15:00:54 is 8276669.044181722 s in the future
 1415 15:09:46.128305  tar: ./cpufreq/special-tests.sh: time stamp 2022-06-24 15:00:54 is 8276668.993314139 s in the future
 1416 15:09:46.168971  tar: ./cpufreq/cpu.sh: time stamp 2022-06-24 15:00:54 is 8276668.950044347 s in the future
 1417 15:09:46.188185  tar: ./cpufreq: time stamp 2022-08-03 14:56:56 is 11732430.930373597 s in the future
 1418 15:09:46.244378  tar: ./ipc/msgque: time stamp 2022-08-03 14:56:29 is 11732403.874425805 s in the future
 1419 15:09:46.270366  tar: ./ipc: time stamp 2022-08-03 14:56:57 is 11732431.848698638 s in the future
 1420 15:09:46.332126  tar: ./cpu-hotplug/cpu-on-off-test.sh: time stamp 2022-06-24 15:00:54 is 8276668.788728305 s in the future
 1421 15:09:46.353191  tar: ./cpu-hotplug: time stamp 2022-08-03 14:56:56 is 11732430.765958055 s in the future
 1422 15:09:46.426279  tar: ./mount/nosymfollow-test: time stamp 2022-08-03 14:56:33 is 11732407.696428638 s in the future
 1423 15:09:46.482747  tar: ./mount/run_unprivileged_remount.sh: time stamp 2022-06-24 15:00:54 is 8276668.637794888 s in the future
 1424 15:09:46.550488  tar: ./mount/unprivileged-remount-test: time stamp 2022-08-03 14:56:33 is 11732407.570744347 s in the future
 1425 15:09:46.602449  tar: ./mount/run_nosymfollow.sh: time stamp 2022-06-24 15:00:54 is 8276668.518315222 s in the future
 1426 15:09:46.627081  tar: ./mount: time stamp 2022-08-03 14:56:58 is 11732432.492348138 s in the future
 1427 15:09:46.696122  tar: ./exec/binfmt_script: time stamp 2022-06-24 15:00:54 is 8276668.423683888 s in the future
 1428 15:09:46.929060  tar: ./exec/load_address_4096: time stamp 2022-08-03 14:56:24 is 11732398.19085218 s in the future
 1429 15:09:46.987416  tar: ./exec/Makefile: time stamp 2022-06-24 15:00:54 is 8276668.132117346 s in the future
 1430 15:09:47.060656  tar: ./exec/non-regular: time stamp 2022-08-03 14:56:24 is 11732398.059189596 s in the future
 1431 15:09:47.084911  tar: ./exec/subdir: time stamp 2022-08-03 14:56:24 is 11732398.034655846 s in the future
 1432 15:09:47.125910  tar: ./exec/execveat.denatured: time stamp 2022-08-03 14:56:24 is 11732397.994654305 s in the future
 1433 15:09:47.270863  tar: ./exec/load_address_2097152: time stamp 2022-08-03 14:56:24 is 11732397.849556388 s in the future
 1434 15:09:47.296428  tar: ./exec/execveat.symlink: time stamp 2022-08-03 14:56:24 is 11732397.824254763 s in the future
 1435 15:09:47.330878  tar: ./exec/script: time stamp 2022-08-03 14:56:24 is 11732397.788633888 s in the future
 1436 15:09:47.372348  tar: ./exec/execveat: time stamp 2022-08-03 14:56:24 is 11732397.748104138 s in the future
 1437 15:09:47.429894  tar: ./exec/recursion-depth: time stamp 2022-08-03 14:56:24 is 11732397.690411471 s in the future
 1438 15:09:48.073337  tar: ./exec/load_address_16777216: time stamp 2022-08-03 14:56:24 is 11732397.047219721 s in the future
 1439 15:09:48.085107  tar: ./exec: time stamp 2022-08-03 14:56:56 is 11732429.033525096 s in the future
 1440 15:09:48.145413  tar: ./memfd/run_hugetlbfs_test.sh: time stamp 2022-06-24 15:00:54 is 8276666.975849138 s in the future
 1441 15:09:48.187344  tar: ./memfd/memfd_test: time stamp 2022-08-03 14:56:33 is 11732405.932653513 s in the future
 1442 15:09:48.227396  tar: ./memfd/fuse_test: time stamp 2022-08-03 14:56:33 is 11732405.892258388 s in the future
 1443 15:09:48.285157  tar: ./memfd/fuse_mnt: time stamp 2022-08-03 14:56:32 is 11732404.834743388 s in the future
 1444 15:09:48.333015  tar: ./memfd/run_fuse_test.sh: time stamp 2022-06-24 15:00:54 is 8276666.787610096 s in the future
 1445 15:09:48.356793  tar: ./memfd: time stamp 2022-08-03 14:56:57 is 11732429.762301221 s in the future
 1446 15:09:48.433095  tar: ./proc/self: time stamp 2022-08-03 14:56:44 is 11732416.686274012 s in the future
 1447 15:09:48.535268  tar: ./proc/fd-002-posix-eq: time stamp 2022-08-03 14:56:44 is 11732416.585096929 s in the future
 1448 15:09:48.647072  tar: ./proc/setns-sysvipc: time stamp 2022-08-03 14:56:44 is 11732416.474365512 s in the future
 1449 15:09:48.786500  tar: ./proc/proc-multiple-procfs: time stamp 2022-08-03 14:56:44 is 11732416.335804012 s in the future
 1450 15:09:48.894995  tar: ./proc/proc-self-map-files-001: time stamp 2022-08-03 14:56:44 is 11732416.228460804 s in the future
 1451 15:09:49.033195  tar: ./proc/fd-003-kthread: time stamp 2022-08-03 14:56:44 is 11732416.096314179 s in the future
 1452 15:09:49.115925  tar: ./proc/read: time stamp 2022-08-03 14:56:44 is 11732416.00425797 s in the future
 1453 15:09:49.206202  tar: ./proc/fd-001-lookup: time stamp 2022-08-03 14:56:44 is 11732415.916109054 s in the future
 1454 15:09:49.292775  tar: ./proc/proc-uptime-001: time stamp 2022-08-03 14:56:44 is 11732415.826609345 s in the future
 1455 15:09:49.342010  tar: ./proc/thread-self: time stamp 2022-08-03 14:56:44 is 11732415.778021304 s in the future
 1456 15:09:49.406935  tar: ./proc/proc-self-syscall: time stamp 2022-08-03 14:56:44 is 11732415.714971387 s in the future
 1457 15:09:49.474217  tar: ./proc/proc-fsconfig-hidepid: time stamp 2022-08-03 14:56:44 is 11732415.649077929 s in the future
 1458 15:09:49.538380  tar: ./proc/proc-self-map-files-002: time stamp 2022-08-03 14:56:44 is 11732415.584923137 s in the future
 1459 15:09:49.599523  tar: ./proc/proc-loadavg-001: time stamp 2022-08-03 14:56:44 is 11732415.522163679 s in the future
 1460 15:09:49.675553  tar: ./proc/proc-pid-vm: time stamp 2022-08-03 14:56:44 is 11732415.444678137 s in the future
 1461 15:09:49.741276  tar: ./proc/proc-uptime-002: time stamp 2022-08-03 14:56:44 is 11732415.379996678 s in the future
 1462 15:09:49.801612  tar: ./proc/proc-self-wchan: time stamp 2022-08-03 14:56:44 is 11732415.31861172 s in the future
 1463 15:09:49.854299  tar: ./proc/setns-dcache: time stamp 2022-08-03 14:56:44 is 11732415.265888553 s in the future
 1464 15:09:49.882209  tar: ./proc: time stamp 2022-08-03 14:56:58 is 11732429.236827095 s in the future
 1465 15:09:49.963774  tar: ./efivarfs/open-unlink: time stamp 2022-08-03 14:56:24 is 11732395.156923345 s in the future
 1466 15:09:50.043573  tar: ./efivarfs/efivarfs.sh: time stamp 2022-06-24 15:00:54 is 8276665.078015095 s in the future
 1467 15:09:50.134771  tar: ./efivarfs/create-read: time stamp 2022-08-03 14:56:24 is 11732394.985778678 s in the future
 1468 15:09:50.154822  tar: ./efivarfs: time stamp 2022-08-03 14:56:56 is 11732426.967965262 s in the future
 1469 15:09:50.212423  tar: ./vm/mlock-random-test: time stamp 2022-08-03 14:56:51 is 11732421.907245303 s in the future
 1470 15:09:50.253083  tar: ./vm/transhuge-stress: time stamp 2022-08-03 14:56:52 is 11732422.866037095 s in the future
 1471 15:09:50.301246  tar: ./vm/map_populate: time stamp 2022-08-03 14:56:51 is 11732421.818421387 s in the future
 1472 15:09:50.360574  tar: ./vm/gup_benchmark: time stamp 2022-08-03 14:56:50 is 11732420.761173345 s in the future
 1473 15:09:50.448827  tar: ./vm/userfaultfd: time stamp 2022-08-03 14:56:52 is 11732422.671021345 s in the future
 1474 15:09:50.512616  tar: ./vm/hugepage-shm: time stamp 2022-08-03 14:56:51 is 11732421.607784886 s in the future
 1475 15:09:50.573710  tar: ./vm/write_to_hugetlbfs: time stamp 2022-08-03 14:56:52 is 11732422.546833803 s in the future
 1476 15:09:50.617624  tar: ./vm/test_vmalloc.sh: time stamp 2022-06-24 15:00:54 is 8276664.502574761 s in the future
 1477 15:09:50.662740  tar: ./vm/va_128TBswitch: time stamp 2022-08-03 14:56:52 is 11732422.457578636 s in the future
 1478 15:09:50.709959  tar: ./vm/mremap_dontunmap: time stamp 2022-08-03 14:56:51 is 11732421.410429053 s in the future
 1479 15:09:50.758724  tar: ./vm/map_fixed_noreplace: time stamp 2022-08-03 14:56:51 is 11732421.361920761 s in the future
 1480 15:09:50.807987  tar: ./vm/map_hugetlb: time stamp 2022-08-03 14:56:51 is 11732421.312488511 s in the future
 1481 15:09:50.885974  tar: ./vm/hmm-tests: time stamp 2022-08-03 14:56:51 is 11732421.233275595 s in the future
 1482 15:09:50.938175  tar: ./vm/on-fault-limit: time stamp 2022-08-03 14:56:51 is 11732421.181871095 s in the future
 1483 15:09:51.014047  tar: ./vm/hugepage-mmap: time stamp 2022-08-03 14:56:51 is 11732421.106393345 s in the future
 1484 15:09:51.075530  tar: ./vm/mlock2-tests: time stamp 2022-08-03 14:56:51 is 11732421.043685636 s in the future
 1485 15:09:51.125075  tar: ./vm/khugepaged: time stamp 2022-08-03 14:56:52 is 11732421.994629261 s in the future
 1486 15:09:51.185144  tar: ./vm/virtual_address_range: time stamp 2022-08-03 14:56:52 is 11732421.934724094 s in the future
 1487 15:09:51.258115  tar: ./vm/thuge-gen: time stamp 2022-08-03 14:56:52 is 11732421.861839928 s in the future
 1488 15:09:51.329437  tar: ./vm/compaction_test: time stamp 2022-08-03 14:56:50 is 11732419.790409761 s in the future
 1489 15:09:51.409639  tar: ./vm/run_vmtests: time stamp 2022-06-24 15:00:54 is 8276663.710034261 s in the future
 1490 15:09:51.457874  tar: ./vm: time stamp 2022-08-03 14:57:00 is 11732429.672871011 s in the future
 1491 15:09:51.543153  tar: ./rtc/rtctest: time stamp 2022-08-03 14:56:48 is 11732417.576452636 s in the future
 1492 15:09:51.584456  tar: ./rtc/settings: time stamp 2022-06-24 15:00:54 is 8276663.535745886 s in the future
 1493 15:09:51.652494  tar: ./rtc/setdate: time stamp 2022-08-03 14:56:47 is 11732416.466178094 s in the future
 1494 15:09:51.696118  tar: ./rtc: time stamp 2022-08-03 14:56:59 is 11732428.424703344 s in the future
 1495 15:09:51.817276  tar: ./openat2/openat2_test: time stamp 2022-08-03 14:56:45 is 11732414.302930678 s in the future
 1496 15:09:51.909956  tar: ./openat2/resolve_test: time stamp 2022-08-03 14:56:46 is 11732415.210338219 s in the future
 1497 15:09:51.967342  tar: ./openat2/rename_attack_test: time stamp 2022-08-03 14:56:45 is 11732414.153473886 s in the future
 1498 15:09:51.985673  tar: ./openat2: time stamp 2022-08-03 14:56:58 is 11732427.133631052 s in the future
 1499 15:09:52.065907  tar: ./drivers/dma-buf/udmabuf: time stamp 2022-08-03 14:56:24 is 11732393.053991427 s in the future
 1500 15:09:52.093709  tar: ./drivers/dma-buf: time stamp 2022-08-03 14:56:56 is 11732425.026520802 s in the future
 1501 15:09:52.120485  tar: ./drivers: time stamp 2022-08-03 14:56:56 is 11732424.998428552 s in the future
 1502 15:09:52.196685  tar: ./run_kselftest.sh: time stamp 2022-08-03 14:56:52 is 11732420.924165052 s in the future
 1503 15:09:52.289345  tar: ./tpm2/tpm2_tests.py: time stamp 2022-06-24 15:00:54 is 8276662.830195844 s in the future
 1504 15:09:52.326761  tar: ./tpm2/test_smoke.sh: time stamp 2022-06-24 15:00:54 is 8276662.793731219 s in the future
 1505 15:09:52.369647  tar: ./tpm2/tpm2.py: time stamp 2022-06-24 15:00:54 is 8276662.749745094 s in the future
 1506 15:09:52.414638  tar: ./tpm2/test_space.sh: time stamp 2022-06-24 15:00:54 is 8276662.705647011 s in the future
 1507 15:09:52.436335  tar: ./tpm2: time stamp 2022-08-03 14:57:00 is 11732428.682930427 s in the future
 1508 15:09:52.510999  tar: ./capabilities/test_execve: time stamp 2022-08-03 14:56:23 is 11732391.609540219 s in the future
 1509 15:09:52.567050  tar: ./capabilities/validate_cap: time stamp 2022-08-03 14:56:23 is 11732391.554023677 s in the future
 1510 15:09:52.590845  tar: ./capabilities: time stamp 2022-08-03 14:56:55 is 11732423.528922177 s in the future
 1511 15:09:52.657609  tar: ./user/test_user_copy.sh: time stamp 2022-06-24 15:00:54 is 8276662.462911177 s in the future
 1512 15:09:52.681923  tar: ./user: time stamp 2022-08-03 14:57:00 is 11732428.43735501 s in the future
 1513 15:09:52.770692  tar: ./splice/default_file_splice_read: time stamp 2022-08-03 14:56:49 is 11732417.352694594 s in the future
 1514 15:09:52.837018  tar: ./splice/splice_read: time stamp 2022-08-03 14:56:49 is 11732417.28441076 s in the future
 1515 15:09:52.903488  tar: ./splice/default_file_splice_read.sh: time stamp 2022-06-24 15:00:54 is 8276662.218386385 s in the future
 1516 15:09:52.971667  tar: ./splice/short_splice_read.sh: time stamp 2022-06-24 15:00:54 is 8276662.14951176 s in the future
 1517 15:09:53.006242  tar: ./splice: time stamp 2022-08-03 14:56:59 is 11732427.11303526 s in the future
 1518 15:09:53.115926  tar: ./memory-hotplug/mem-on-off-test.sh: time stamp 2022-06-24 15:00:54 is 8276662.007623302 s in the future
 1519 15:09:53.156996  tar: ./memory-hotplug: time stamp 2022-08-03 14:56:57 is 11732424.964295969 s in the future
 1520 15:09:53.296468  tar: ./net/rtnetlink.sh: time stamp 2022-06-24 15:00:54 is 8276661.825093677 s in the future
 1521 15:09:53.402624  tar: ./net/reuseport_bpf_numa: time stamp 2022-08-03 14:56:34 is 11732401.717699177 s in the future
 1522 15:09:53.485847  tar: ./net/so_txtime: time stamp 2022-08-03 14:56:40 is 11732407.633916927 s in the future
 1523 15:09:53.557625  tar: ./net/icmp_redirect.sh: time stamp 2022-06-24 15:00:54 is 8276661.562887968 s in the future
 1524 15:09:53.638233  tar: ./net/udpgro.sh: time stamp 2022-06-24 15:00:54 is 8276661.482699635 s in the future
 1525 15:09:53.708524  tar: ./net/run_netsocktests: time stamp 2022-06-24 15:00:54 is 8276661.412539135 s in the future
 1526 15:09:53.768823  tar: ./net/forwarding/tc_vlan_modify.sh: time stamp 2022-06-24 15:00:54 is 8276661.352657802 s in the future
 1527 15:09:53.827775  tar: ./net/forwarding/ipip_flat_gre_keys.sh: time stamp 2022-06-24 15:00:54 is 8276661.294110427 s in the future
 1528 15:09:53.899370  tar: ./net/forwarding/mirror_gre_topo_lib.sh: time stamp 2022-06-24 15:00:54 is 8276661.223549843 s in the future
 1529 15:09:53.987746  tar: ./net/forwarding/mirror_vlan.sh: time stamp 2022-06-24 15:00:54 is 8276661.133374301 s in the future
 1530 15:09:54.065505  tar: ./net/forwarding/ipip_hier_gre_keys.sh: time stamp 2022-06-24 15:00:54 is 8276661.056577968 s in the future
 1531 15:09:54.160428  tar: ./net/forwarding/tc_actions.sh: time stamp 2022-06-24 15:00:54 is 8276660.963615926 s in the future
 1532 15:09:54.254508  tar: ./net/forwarding/tc_shblocks.sh: time stamp 2022-06-24 15:00:54 is 8276660.865810218 s in the future
 1533 15:09:54.328841  tar: ./net/forwarding/mirror_gre_vlan.sh: time stamp 2022-06-24 15:00:54 is 8276660.792750801 s in the future
 1534 15:09:54.385704  tar: ./net/forwarding/ipip_flat_gre_key.sh: time stamp 2022-06-24 15:00:54 is 8276660.736535718 s in the future
 1535 15:09:54.444200  tar: ./net/forwarding/router_multicast.sh: time stamp 2022-06-24 15:00:54 is 8276660.677621926 s in the future
 1536 15:09:54.503162  tar: ./net/forwarding/vxlan_asymmetric.sh: time stamp 2022-06-24 15:00:54 is 8276660.617430176 s in the future
 1537 15:09:54.567980  tar: ./net/forwarding/mirror_gre.sh: time stamp 2022-06-24 15:00:54 is 8276660.553065176 s in the future
 1538 15:09:54.626256  tar: ./net/forwarding/router_multipath.sh: time stamp 2022-06-24 15:00:54 is 8276660.495927926 s in the future
 1539 15:09:54.670338  tar: ./net/forwarding/sch_ets_tests.sh: time stamp 2022-06-24 15:00:54 is 8276660.450986634 s in the future
 1540 15:09:54.745523  tar: ./net/forwarding/ethtool_lib.sh: time stamp 2022-06-24 15:00:54 is 8276660.377626718 s in the future
 1541 15:09:54.812433  tar: ./net/forwarding/mirror_gre_vlan_bridge_1q.sh: time stamp 2022-06-24 15:00:54 is 8276660.309663384 s in the future
 1542 15:09:54.863820  tar: ./net/forwarding/sch_tbf_core.sh: time stamp 2022-06-24 15:00:54 is 8276660.257527218 s in the future
 1543 15:09:54.938945  tar: ./net/forwarding/devlink_lib.sh: time stamp 2022-06-24 15:00:54 is 8276660.182392176 s in the future
 1544 15:09:55.007216  tar: ./net/forwarding/mirror_gre_nh.sh: time stamp 2022-06-24 15:00:54 is 8276660.114170968 s in the future
 1545 15:09:55.115590  tar: ./net/forwarding/fib_offload_lib.sh: time stamp 2022-06-24 15:00:54 is 8276660.005933093 s in the future
 1546 15:09:55.163610  tar: ./net/forwarding/sch_ets.sh: time stamp 2022-06-24 15:00:54 is 8276659.957398634 s in the future
 1547 15:09:55.225037  tar: ./net/forwarding/router_broadcast.sh: time stamp 2022-06-24 15:00:54 is 8276659.896243968 s in the future
 1548 15:09:55.283222  tar: ./net/forwarding/mirror_gre_flower.sh: time stamp 2022-06-24 15:00:54 is 8276659.838415134 s in the future
 1549 15:09:55.336248  tar: ./net/forwarding/sch_tbf_prio.sh: time stamp 2022-06-24 15:00:54 is 8276659.785120301 s in the future
 1550 15:09:55.391006  tar: ./net/forwarding/router.sh: time stamp 2022-06-24 15:00:54 is 8276659.728803134 s in the future
 1551 15:09:55.460513  tar: ./net/forwarding/mirror_gre_bridge_1q.sh: time stamp 2022-06-24 15:00:54 is 8276659.661115301 s in the future
 1552 15:09:55.503620  tar: ./net/forwarding/vxlan_symmetric.sh: time stamp 2022-06-24 15:00:54 is 8276659.616967009 s in the future
 1553 15:09:55.541706  tar: ./net/forwarding/ipip_flat_gre.sh: time stamp 2022-06-24 15:00:54 is 8276659.580184217 s in the future
 1554 15:09:55.582238  tar: ./net/forwarding/ethtool.sh: time stamp 2022-06-24 15:00:54 is 8276659.538541509 s in the future
 1555 15:09:55.622642  tar: ./net/forwarding/sch_tbf_ets.sh: time stamp 2022-06-24 15:00:54 is 8276659.498565384 s in the future
 1556 15:09:55.678018  tar: ./net/forwarding/tc_common.sh: time stamp 2022-06-24 15:00:54 is 8276659.442928092 s in the future
 1557 15:09:55.738552  tar: ./net/forwarding/vxlan_bridge_1d.sh: time stamp 2022-06-24 15:00:54 is 8276659.382707426 s in the future
 1558 15:09:55.801672  tar: ./net/forwarding/sch_tbf_root.sh: time stamp 2022-06-24 15:00:54 is 8276659.319888842 s in the future
 1559 15:09:55.868742  tar: ./net/forwarding/router_mpath_nh.sh: time stamp 2022-06-24 15:00:54 is 8276659.252697801 s in the future
 1560 15:09:55.928769  tar: ./net/forwarding/router_vid_1.sh: time stamp 2022-06-24 15:00:54 is 8276659.192739342 s in the future
 1561 15:09:55.986454  tar: ./net/forwarding/router_bridge.sh: time stamp 2022-06-24 15:00:54 is 8276659.135934259 s in the future
 1562 15:09:56.034948  tar: ./net/forwarding/ipip_hier_gre.sh: time stamp 2022-06-24 15:00:54 is 8276659.086565134 s in the future
 1563 15:09:56.074460  tar: ./net/forwarding/mirror_lib.sh: time stamp 2022-06-24 15:00:54 is 8276659.046744425 s in the future
 1564 15:09:56.273958  tar: ./net/forwarding/tc_chains.sh: time stamp 2022-06-24 15:00:54 is 8276658.849204217 s in the future
 1565 15:09:56.600038  tar: ./net/forwarding/vxlan_bridge_1d_port_8472.sh: time stamp 2022-06-24 15:00:54 is 8276658.524840884 s in the future
 1566 15:09:56.685181  tar: ./net/forwarding/mirror_gre_lag_lacp.sh: time stamp 2022-06-24 15:00:54 is 8276658.436664009 s in the future
 1567 15:09:56.783511  tar: ./net/forwarding/lib.sh: time stamp 2022-08-03 14:27:17 is 11730641.338367092 s in the future
 1568 15:09:56.856833  tar: ./net/forwarding/ip6gre_inner_v4_multipath.sh: time stamp 2022-06-24 15:00:54 is 8276658.265004967 s in the future
 1569 15:09:56.923887  tar: ./net/forwarding/mirror_gre_bridge_1d.sh: time stamp 2022-06-24 15:00:54 is 8276658.198265842 s in the future
 1570 15:09:56.987997  tar: ./net/forwarding/gre_inner_v6_multipath.sh: time stamp 2022-06-24 15:00:54 is 8276658.134200967 s in the future
 1571 15:09:57.065989  tar: ./net/forwarding/mirror_topo_lib.sh: time stamp 2022-06-24 15:00:54 is 8276658.056611842 s in the future
 1572 15:09:57.146584  tar: ./net/forwarding/vxlan_bridge_1q.sh: time stamp 2022-06-24 15:00:54 is 8276657.974886383 s in the future
 1573 15:09:57.212152  tar: ./net/forwarding/ipip_hier_gre_key.sh: time stamp 2022-06-24 15:00:54 is 8276657.909595717 s in the future
 1574 15:09:57.304212  tar: ./net/forwarding/mirror_gre_lib.sh: time stamp 2022-06-24 15:00:54 is 8276657.817356842 s in the future
 1575 15:09:57.397163  tar: ./net/forwarding/mirror_gre_neigh.sh: time stamp 2022-06-24 15:00:54 is 8276657.724794467 s in the future
 1576 15:09:57.499518  tar: ./net/forwarding/gre_inner_v4_multipath.sh: time stamp 2022-06-24 15:00:54 is 8276657.624962508 s in the future
 1577 15:09:57.575091  tar: ./net/forwarding/router_bridge_vlan.sh: time stamp 2022-06-24 15:00:54 is 8276657.546959216 s in the future
 1578 15:09:57.637465  tar: ./net/forwarding/gre_multipath.sh: time stamp 2022-06-24 15:00:54 is 8276657.4829763 s in the future
 1579 15:09:57.685695  tar: ./net/forwarding/ipip_lib.sh: time stamp 2022-06-24 15:00:54 is 8276657.434553133 s in the future
 1580 15:09:57.726845  tar: ./net/forwarding/tc_flower.sh: time stamp 2022-06-24 15:00:54 is 8276657.393630425 s in the future
 1581 15:09:57.765578  tar: ./net/forwarding/sch_tbf_etsprio.sh: time stamp 2022-06-24 15:00:54 is 8276657.3557743 s in the future
 1582 15:09:57.811350  tar: ./net/forwarding/ip6gre_inner_v6_multipath.sh: time stamp 2022-06-24 15:00:54 is 8276657.310280466 s in the future
 1583 15:09:57.858179  tar: ./net/forwarding/tc_flower_router.sh: time stamp 2022-06-24 15:00:54 is 8276657.262742341 s in the future
 1584 15:09:57.906191  tar: ./net/forwarding/bridge_igmp.sh: time stamp 2022-06-24 15:00:54 is 8276657.214060633 s in the future
 1585 15:09:57.954700  tar: ./net/forwarding/forwarding.config.sample: time stamp 2022-06-24 15:00:54 is 8276657.166570883 s in the future
 1586 15:09:58.016314  tar: ./net/forwarding/mirror_gre_bridge_1d_vlan.sh: time stamp 2022-06-24 15:00:54 is 8276657.108591966 s in the future
 1587 15:09:58.094449  tar: ./net/forwarding/bridge_vlan_aware.sh: time stamp 2022-06-24 15:00:54 is 8276657.027890508 s in the future
 1588 15:09:58.179686  tar: ./net/forwarding/loopback.sh: time stamp 2022-06-24 15:00:54 is 8276656.940726633 s in the future
 1589 15:09:58.263583  tar: ./net/forwarding/vxlan_bridge_1q_port_8472.sh: time stamp 2022-06-24 15:00:54 is 8276656.858340174 s in the future
 1590 15:09:58.364619  tar: ./net/forwarding/bridge_port_isolation.sh: time stamp 2022-06-24 15:00:54 is 8276656.759827383 s in the future
 1591 15:09:58.440155  tar: ./net/forwarding/sch_ets_core.sh: time stamp 2022-06-24 15:00:54 is 8276656.681310883 s in the future
 1592 15:09:58.485585  tar: ./net/forwarding/bridge_vlan_unaware.sh: time stamp 2022-06-24 15:00:54 is 8276656.636611633 s in the future
 1593 15:09:58.524140  tar: ./net/forwarding/bridge_sticky_fdb.sh: time stamp 2022-06-24 15:00:54 is 8276656.596954216 s in the future
 1594 15:09:58.565772  tar: ./net/forwarding/mirror_gre_bound.sh: time stamp 2022-06-24 15:00:54 is 8276656.556145633 s in the future
 1595 15:09:58.608933  tar: ./net/forwarding/mirror_gre_changes.sh: time stamp 2022-06-24 15:00:54 is 8276656.512941841 s in the future
 1596 15:09:58.659049  tar: ./net/forwarding/mirror_gre_bridge_1q_lag.sh: time stamp 2022-06-24 15:00:54 is 8276656.464195299 s in the future
 1597 15:09:58.703863  tar: ./net/forwarding/ip6_forward_instats_vrf.sh: time stamp 2022-06-24 15:00:54 is 8276656.417663716 s in the future
 1598 15:09:58.724515  tar: ./net/forwarding: time stamp 2022-08-03 14:56:58 is 11732420.394594924 s in the future
 1599 15:09:58.783330  tar: ./net/route_localnet.sh: time stamp 2022-06-24 15:00:54 is 8276656.337377841 s in the future
 1600 15:09:58.859663  tar: ./net/ip_defrag: time stamp 2022-08-03 14:56:39 is 11732401.260248091 s in the future
 1601 15:09:58.922803  tar: ./net/ipv6_flowlabel_mgr: time stamp 2022-08-03 14:56:40 is 11732402.197842549 s in the future
 1602 15:09:59.011326  tar: ./net/nettest: time stamp 2022-08-03 14:56:37 is 11732399.108750632 s in the future
 1603 15:09:59.068024  tar: ./net/fib_tests.sh: time stamp 2022-06-24 15:00:54 is 8276656.052008924 s in the future
 1604 15:09:59.094969  tar: ./net/reuseaddr_ports_exhausted.sh: time stamp 2022-06-24 15:00:54 is 8276656.025682466 s in the future
 1605 15:09:59.145263  tar: ./net/reuseport_dualstack: time stamp 2022-08-03 14:56:34 is 11732395.974716591 s in the future
 1606 15:09:59.190105  tar: ./net/socket: time stamp 2022-08-03 14:56:36 is 11732397.930099091 s in the future
 1607 15:09:59.249108  tar: ./net/tcp_fastopen_backup_key: time stamp 2022-08-03 14:56:40 is 11732401.871610132 s in the future
 1608 15:09:59.298017  tar: ./net/fib_nexthop_multiprefix.sh: time stamp 2022-06-24 15:00:54 is 8276655.822455924 s in the future
 1609 15:09:59.348469  tar: ./net/netdevice.sh: time stamp 2022-06-24 15:00:54 is 8276655.771552049 s in the future
 1610 15:09:59.397670  tar: ./net/run_afpackettests: time stamp 2022-06-24 15:00:54 is 8276655.723550132 s in the future
 1611 15:09:59.451449  tar: ./net/drop_monitor_tests.sh: time stamp 2022-06-24 15:00:54 is 8276655.669625757 s in the future
 1612 15:09:59.514796  tar: ./net/test_vxlan_under_vrf.sh: time stamp 2022-06-24 15:00:54 is 8276655.608618341 s in the future
 1613 15:09:59.574818  tar: ./net/reuseaddr_conflict: time stamp 2022-08-03 14:56:34 is 11732395.54577309 s in the future
 1614 15:09:59.633638  tar: ./net/vrf-xfrm-tests.sh: time stamp 2022-06-24 15:00:54 is 8276655.488274965 s in the future
 1615 15:09:59.688492  tar: ./net/pmtu.sh: time stamp 2022-06-24 15:00:54 is 8276655.430967882 s in the future
 1616 15:09:59.724763  tar: ./net/ip_defrag.sh: time stamp 2022-06-24 15:00:54 is 8276655.396341965 s in the future
 1617 15:09:59.773631  tar: ./net/reuseport_addr_any: time stamp 2022-08-03 14:56:38 is 11732399.346924007 s in the future
 1618 15:09:59.811723  tar: ./net/in_netns.sh: time stamp 2022-06-24 15:00:54 is 8276655.308265424 s in the future
 1619 15:09:59.859970  tar: ./net/msg_zerocopy.sh: time stamp 2022-06-24 15:00:54 is 8276655.260838965 s in the future
 1620 15:09:59.920903  tar: ./net/udpgso: time stamp 2022-08-03 14:56:39 is 11732400.198668465 s in the future
 1621 15:09:59.969727  tar: ./net/fib_rule_tests.sh: time stamp 2022-06-24 15:00:54 is 8276655.15088584 s in the future
 1622 15:10:00.017981  tar: ./net/rxtimestamp.sh: time stamp 2022-06-24 15:00:54 is 8276655.102366049 s in the future
 1623 15:10:00.090550  tar: ./net/hwtstamp_config: time stamp 2022-08-03 14:56:41 is 11732402.030149424 s in the future
 1624 15:10:00.142664  tar: ./net/test_blackhole_dev.sh: time stamp 2022-06-24 15:00:54 is 8276654.978547715 s in the future
 1625 15:10:00.212601  tar: ./net/rxtimestamp: time stamp 2022-08-03 14:56:41 is 11732401.907774924 s in the future
 1626 15:10:00.256630  tar: ./net/udpgso.sh: time stamp 2022-06-24 15:00:54 is 8276654.863954632 s in the future
 1627 15:10:00.306748  tar: ./net/udpgso_bench_rx: time stamp 2022-08-03 14:56:39 is 11732399.813070423 s in the future
 1628 15:10:00.344723  tar: ./net/test_bpf.sh: time stamp 2022-06-24 15:00:54 is 8276654.776466007 s in the future
 1629 15:10:00.385865  tar: ./net/tcp_fastopen_backup_key.sh: time stamp 2022-06-24 15:00:54 is 8276654.73620659 s in the future
 1630 15:10:00.438266  tar: ./net/psock_snd.sh: time stamp 2022-06-24 15:00:54 is 8276654.682058132 s in the future
 1631 15:10:00.514245  tar: ./net/tcp_mmap: time stamp 2022-08-03 14:56:38 is 11732398.605755965 s in the future
 1632 15:10:00.583008  tar: ./net/xfrm_policy.sh: time stamp 2022-06-24 15:00:54 is 8276654.537484215 s in the future
 1633 15:10:00.686460  tar: ./net/ipsec: time stamp 2022-08-03 14:56:42 is 11732402.433258132 s in the future
 1634 15:10:00.752969  tar: ./net/fib_nexthops.sh: time stamp 2022-06-24 15:00:54 is 8276654.366837507 s in the future
 1635 15:10:00.821724  tar: ./net/psock_snd: time stamp 2022-08-03 14:56:38 is 11732398.297993882 s in the future
 1636 15:10:00.881636  tar: ./net/fib-onlink-tests.sh: time stamp 2022-06-24 15:00:54 is 8276654.239743507 s in the future
 1637 15:10:00.954633  tar: ./net/timestamping: time stamp 2022-08-03 14:56:41 is 11732401.165369256 s in the future
 1638 15:10:01.030349  tar: ./net/ipv6_flowlabel.sh: time stamp 2022-06-24 15:00:54 is 8276654.090333673 s in the future
 1639 15:10:01.090446  tar: ./net/reuseport_addr_any.sh: time stamp 2022-06-24 15:00:54 is 8276654.030641965 s in the future
 1640 15:10:01.160827  tar: ./net/fcnal-test.sh: time stamp 2022-06-24 15:00:54 is 8276653.95906259 s in the future
 1641 15:10:01.193024  tar: ./net/so_txtime.sh: time stamp 2022-06-24 15:00:54 is 8276653.928306048 s in the future
 1642 15:10:01.246353  tar: ./net/altnames.sh: time stamp 2022-06-24 15:00:54 is 8276653.873985256 s in the future
 1643 15:10:01.305956  tar: ./net/reuseport_bpf_cpu: time stamp 2022-08-03 14:56:34 is 11732393.814610215 s in the future
 1644 15:10:01.351978  tar: ./net/vrf_route_leaking.sh: time stamp 2022-06-24 15:00:54 is 8276653.769025881 s in the future
 1645 15:10:01.401799  tar: ./net/ip6_gre_headroom.sh: time stamp 2022-06-24 15:00:54 is 8276653.719835256 s in the future
 1646 15:10:01.457376  tar: ./net/fin_ack_lat: time stamp 2022-08-03 14:56:40 is 11732399.662693756 s in the future
 1647 15:10:01.526215  tar: ./net/txtimestamp: time stamp 2022-08-03 14:56:42 is 11732401.593691298 s in the future
 1648 15:10:01.661878  tar: ./net/tls: time stamp 2022-08-03 14:56:36 is 11732395.457523089 s in the future
 1649 15:10:01.700343  tar: ./net/tcp_inq: time stamp 2022-08-03 14:56:38 is 11732397.419576798 s in the future
 1650 15:10:01.746459  tar: ./net/txring_overwrite: time stamp 2022-08-03 14:56:38 is 11732397.374263714 s in the future
 1651 15:10:01.798915  tar: ./net/reuseaddr_ports_exhausted: time stamp 2022-08-03 14:56:41 is 11732400.322655089 s in the future
 1652 15:10:01.857470  tar: ./net/psock_tpacket: time stamp 2022-08-03 14:56:37 is 11732396.263597006 s in the future
 1653 15:10:01.904939  tar: ./net/reuseport_bpf: time stamp 2022-08-03 14:56:33 is 11732392.215193089 s in the future
 1654 15:10:01.963396  tar: ./net/msg_zerocopy: time stamp 2022-08-03 14:56:38 is 11732397.156858964 s in the future
 1655 15:10:02.014923  tar: ./net/txtimestamp.sh: time stamp 2022-06-24 15:00:54 is 8276653.105476714 s in the future
 1656 15:10:02.067529  tar: ./net/fin_ack_lat.sh: time stamp 2022-06-24 15:00:54 is 8276653.052941798 s in the future
 1657 15:10:02.129729  tar: ./net/ipv6_flowlabel: time stamp 2022-08-03 14:56:40 is 11732398.990649048 s in the future
 1658 15:10:02.188256  tar: ./net/devlink_port_split.py: time stamp 2022-06-24 15:00:54 is 8276652.933996673 s in the future
 1659 15:10:02.281786  tar: ./net/mptcp/mptcp_connect: time stamp 2022-08-03 14:56:43 is 11732401.838851006 s in the future
 1660 15:10:02.338246  tar: ./net/mptcp/simult_flows.sh: time stamp 2022-06-24 15:00:54 is 8276652.782760964 s in the future
 1661 15:10:02.385826  tar: ./net/mptcp/settings: time stamp 2022-06-24 15:00:54 is 8276652.734657714 s in the future
 1662 15:10:02.430428  tar: ./net/mptcp/mptcp_join.sh: time stamp 2022-06-24 15:00:54 is 8276652.690701172 s in the future
 1663 15:10:02.484942  tar: ./net/mptcp/mptcp_connect.sh: time stamp 2022-06-24 15:00:54 is 8276652.636338381 s in the future
 1664 15:10:02.531350  tar: ./net/mptcp/diag.sh: time stamp 2022-06-24 15:00:54 is 8276652.588951506 s in the future
 1665 15:10:02.594881  tar: ./net/mptcp/pm_nl_ctl: time stamp 2022-08-03 14:56:43 is 11732401.525384464 s in the future
 1666 15:10:02.650611  tar: ./net/mptcp/pm_netlink.sh: time stamp 2022-06-24 15:00:54 is 8276652.470209256 s in the future
 1667 15:10:02.675139  tar: ./net/mptcp: time stamp 2022-08-03 14:56:58 is 11732416.444632256 s in the future
 1668 15:10:02.731800  tar: ./net/test_vxlan_fdb_changelink.sh: time stamp 2022-06-24 15:00:54 is 8276652.389718964 s in the future
 1669 15:10:02.806106  tar: ./net/traceroute.sh: time stamp 2022-06-24 15:00:54 is 8276652.315963714 s in the future
 1670 15:10:02.897906  tar: ./net/l2tp.sh: time stamp 2022-06-24 15:00:54 is 8276652.221902006 s in the future
 1671 15:10:03.027902  tar: ./net/udpgro_bench.sh: time stamp 2022-06-24 15:00:54 is 8276652.093905922 s in the future
 1672 15:10:03.185527  tar: ./net/udpgso_bench_tx: time stamp 2022-08-03 14:56:39 is 11732396.951643339 s in the future
 1673 15:10:03.286949  tar: ./net/udpgso_bench.sh: time stamp 2022-07-15 10:55:02 is 10076299.833691172 s in the future
 1674 15:10:03.397060  tar: ./net/psock_fanout: time stamp 2022-08-03 14:56:37 is 11732394.737082964 s in the future
 1675 15:10:03.444674  tar: ./net: time stamp 2022-08-03 14:56:58 is 11732415.676369339 s in the future
 1676 15:10:03.522270  tar: ./netfilter/bridge_brouter.sh: time stamp 2022-06-24 15:00:54 is 8276651.602075839 s in the future
 1677 15:10:03.586190  tar: ./netfilter/nf-queue: time stamp 2022-08-03 14:56:43 is 11732400.53430438 s in the future
 1678 15:10:03.679823  tar: ./netfilter/nft_trans_stress.sh: time stamp 2022-06-24 15:00:54 is 8276651.441954089 s in the future
 1679 15:10:03.762424  tar: ./netfilter/nft_queue.sh: time stamp 2022-06-24 15:00:54 is 8276651.358466088 s in the future
 1680 15:10:03.808027  tar: ./netfilter/nft_concat_range.sh: time stamp 2022-07-15 10:55:02 is 10076299.313353588 s in the future
 1681 15:10:03.841803  tar: ./netfilter/nft_meta.sh: time stamp 2022-06-24 15:00:54 is 8276651.27882663 s in the future
 1682 15:10:03.895435  tar: ./netfilter/conntrack_vrf.sh: time stamp 2022-06-24 15:00:54 is 8276651.225791463 s in the future
 1683 15:10:03.944147  tar: ./netfilter/nft_conntrack_helper.sh: time stamp 2022-06-24 15:00:54 is 8276651.177756547 s in the future
 1684 15:10:03.991613  tar: ./netfilter/ipvs.sh: time stamp 2022-06-24 15:00:54 is 8276651.128909922 s in the future
 1685 15:10:04.046849  tar: ./netfilter/nft_flowtable.sh: time stamp 2022-06-24 15:00:54 is 8276651.074312588 s in the future
 1686 15:10:04.112862  tar: ./netfilter/conntrack_icmp_related.sh: time stamp 2022-06-24 15:00:54 is 8276651.009150088 s in the future
 1687 15:10:04.192068  tar: ./netfilter/nft_nat.sh: time stamp 2022-06-24 15:00:54 is 8276650.931055297 s in the future
 1688 15:10:04.234720  tar: ./netfilter: time stamp 2022-08-03 14:56:58 is 11732414.887580172 s in the future
 1689 15:10:04.336507  tar: ./size/get_size: time stamp 2022-08-03 14:56:49 is 11732405.784120755 s in the future
 1690 15:10:04.363903  tar: ./size: time stamp 2022-08-03 14:56:59 is 11732415.755947297 s in the future
 1691 15:10:04.443531  tar: ./zram/zram.sh: time stamp 2022-06-24 15:00:54 is 8276650.676639588 s in the future
 1692 15:10:04.516844  tar: ./zram/zram_lib.sh: time stamp 2022-06-24 15:00:54 is 8276650.604117255 s in the future
 1693 15:10:04.575627  tar: ./zram/zram02.sh: time stamp 2022-06-24 15:00:54 is 8276650.544701921 s in the future
 1694 15:10:04.647739  tar: ./zram/zram01.sh: time stamp 2022-06-24 15:00:54 is 8276650.473535255 s in the future
 1695 15:10:04.689729  tar: ./zram: time stamp 2022-08-03 14:57:00 is 11732416.428936463 s in the future
 1696 15:10:04.777983  tar: ./static_keys/test_static_keys.sh: time stamp 2022-06-24 15:00:54 is 8276650.344312588 s in the future
 1697 15:10:04.794029  tar: ./static_keys: time stamp 2022-08-03 14:57:00 is 11732416.32585638 s in the future
 1698 15:10:04.855467  tar: ./intel_pstate/run.sh: time stamp 2022-06-24 15:00:54 is 8276650.265403921 s in the future
 1699 15:10:04.873252  tar: ./intel_pstate: time stamp 2022-08-03 14:56:57 is 11732413.246803921 s in the future
 1700 15:10:04.929830  tar: ./lib/strscpy.sh: time stamp 2022-06-24 15:00:54 is 8276650.190557046 s in the future
 1701 15:10:04.978419  tar: ./lib/printf.sh: time stamp 2022-06-24 15:00:54 is 8276650.141957505 s in the future
 1702 15:10:05.033297  tar: ./lib/prime_numbers.sh: time stamp 2022-06-24 15:00:54 is 8276650.087827755 s in the future
 1703 15:10:05.084935  tar: ./lib/bitmap.sh: time stamp 2022-06-24 15:00:54 is 8276650.035897463 s in the future
 1704 15:10:05.115961  tar: ./lib: time stamp 2022-08-03 14:56:57 is 11732413.003935713 s in the future
 1705 15:10:05.197293  tar: ./membarrier/membarrier_test_single_thread: time stamp 2022-08-03 14:56:32 is 11732387.925344588 s in the future
 1706 15:10:05.257645  tar: ./membarrier/membarrier_test_multi_thread: time stamp 2022-08-03 14:56:32 is 11732387.864529796 s in the future
 1707 15:10:05.272077  tar: ./membarrier: time stamp 2022-08-03 14:56:57 is 11732412.847831296 s in the future
 1708 15:10:05.337493  tar: ./timers/mqueue-lat: time stamp 2022-08-03 14:56:50 is 11732405.783649504 s in the future
 1709 15:10:05.386386  tar: ./timers/nsleep-lat: time stamp 2022-08-03 14:56:50 is 11732405.734275421 s in the future
 1710 15:10:05.437742  tar: ./timers/rtcpie: time stamp 2022-08-03 14:56:50 is 11732405.682506838 s in the future
 1711 15:10:05.494524  tar: ./timers/valid-adjtimex: time stamp 2022-08-03 14:56:50 is 11732405.626688671 s in the future
 1712 15:10:05.553985  tar: ./timers/alarmtimer-suspend: time stamp 2022-08-03 14:56:50 is 11732405.566902129 s in the future
 1713 15:10:05.611426  tar: ./timers/posix_timers: time stamp 2022-08-03 14:56:50 is 11732405.509592713 s in the future
 1714 15:10:05.693949  tar: ./timers/set-tai: time stamp 2022-08-03 14:56:50 is 11732405.426387671 s in the future
 1715 15:10:05.768164  tar: ./timers/set-tz: time stamp 2022-08-03 14:56:50 is 11732405.352276463 s in the future
 1716 15:10:05.807787  tar: ./timers/settings: time stamp 2022-06-24 15:00:54 is 8276649.312694546 s in the future
 1717 15:10:05.849519  tar: ./timers/skew_consistency: time stamp 2022-08-03 14:56:50 is 11732405.270704879 s in the future
 1718 15:10:05.902381  tar: ./timers/set-timer-lat: time stamp 2022-08-03 14:56:50 is 11732405.218293921 s in the future
 1719 15:10:05.950081  tar: ./timers/set-2038: time stamp 2022-08-03 14:56:50 is 11732405.170379212 s in the future
 1720 15:10:06.002243  tar: ./timers/threadtest: time stamp 2022-08-03 14:56:50 is 11732405.118337171 s in the future
 1721 15:10:06.057274  tar: ./timers/leapcrash: time stamp 2022-08-03 14:56:50 is 11732405.063768712 s in the future
 1722 15:10:06.121657  tar: ./timers/adjtick: time stamp 2022-08-03 14:56:50 is 11732404.998357671 s in the future
 1723 15:10:06.188914  tar: ./timers/freq-step: time stamp 2022-08-03 14:56:50 is 11732404.932120671 s in the future
 1724 15:10:06.240186  tar: ./timers/clocksource-switch: time stamp 2022-08-03 14:56:50 is 11732404.880733296 s in the future
 1725 15:10:06.283134  tar: ./timers/leap-a-day: time stamp 2022-08-03 14:56:50 is 11732404.837443379 s in the future
 1726 15:10:06.333817  tar: ./timers/raw_skew: time stamp 2022-08-03 14:56:50 is 11732404.786537379 s in the future
 1727 15:10:06.384882  tar: ./timers/change_skew: time stamp 2022-08-03 14:56:50 is 11732404.736381212 s in the future
 1728 15:10:06.435192  tar: ./timers/inconsistency-check: time stamp 2022-08-03 14:56:50 is 11732404.686085212 s in the future
 1729 15:10:06.494603  tar: ./timers/nanosleep: time stamp 2022-08-03 14:56:50 is 11732404.625806087 s in the future
 1730 15:10:06.516961  tar: ./timers: time stamp 2022-08-03 14:57:00 is 11732414.602629129 s in the future
 1731 15:10:06.601519  tar: ./sigaltstack/sas: time stamp 2022-08-03 14:56:49 is 11732403.520883379 s in the future
 1732 15:10:06.639196  tar: ./sigaltstack: time stamp 2022-08-03 14:56:59 is 11732413.480888587 s in the future
 1733 15:10:06.766211  tar: ./arm64/fake_sigreturn_misaligned_sp: time stamp 2022-08-03 14:55:55 is 11732349.355746504 s in the future
 1734 15:10:06.823120  tar: ./arm64/mangle_pstate_invalid_mode_el3h: time stamp 2022-08-03 14:55:55 is 11732349.299037004 s in the future
 1735 15:10:06.886092  tar: ./arm64/exec_target: time stamp 2022-08-03 14:55:55 is 11732349.234430462 s in the future
 1736 15:10:06.950757  tar: ./arm64/mangle_pstate_invalid_mode_el1t: time stamp 2022-08-03 14:55:55 is 11732349.171168212 s in the future
 1737 15:10:06.998846  tar: ./arm64/check_tags_inclusion: time stamp 2022-08-03 14:55:59 is 11732353.122067045 s in the future
 1738 15:10:07.061960  tar: ./arm64/mangle_pstate_invalid_compat_toggle: time stamp 2022-08-03 14:55:55 is 11732349.060335879 s in the future
 1739 15:10:07.122627  tar: ./arm64/pac: time stamp 2022-08-03 14:55:55 is 11732348.997037254 s in the future
 1740 15:10:07.195391  tar: ./arm64/mangle_pstate_invalid_mode_el1h: time stamp 2022-08-03 14:55:55 is 11732348.926891337 s in the future
 1741 15:10:07.265826  tar: ./arm64/check_ksm_options: time stamp 2022-08-03 14:55:58 is 11732351.854969212 s in the future
 1742 15:10:07.344709  tar: ./arm64/mangle_pstate_invalid_mode_el2t: time stamp 2022-08-03 14:55:55 is 11732348.777241628 s in the future
 1743 15:10:07.404808  tar: ./arm64/mangle_pstate_invalid_daif_bits: time stamp 2022-08-03 14:55:55 is 11732348.717099753 s in the future
 1744 15:10:07.430942  tar: ./arm64/pac_corruptor.o: time stamp 2022-08-03 14:55:55 is 11732348.689903587 s in the future
 1745 15:10:07.470428  tar: ./arm64/run_tags_test.sh: time stamp 2022-06-24 15:00:54 is 8276647.650542837 s in the future
 1746 15:10:07.530085  tar: ./arm64/check_child_memory: time stamp 2022-08-03 14:55:57 is 11732350.590835462 s in the future
 1747 15:10:07.600158  tar: ./arm64/mangle_pstate_invalid_mode_el2h: time stamp 2022-08-03 14:55:55 is 11732348.521971295 s in the future
 1748 15:10:07.651597  tar: ./arm64/tags_test: time stamp 2022-08-03 14:55:45 is 11732338.468804712 s in the future
 1749 15:10:07.740131  tar: ./arm64/check_mmap_options: time stamp 2022-08-03 14:55:58 is 11732351.381188045 s in the future
 1750 15:10:07.823273  tar: ./arm64/fake_sigreturn_bad_size_for_magic0: time stamp 2022-08-03 14:55:55 is 11732348.299887628 s in the future
 1751 15:10:07.894597  tar: ./arm64/check_buffer_fill: time stamp 2022-08-03 14:55:57 is 11732350.226145545 s in the future
 1752 15:10:07.934496  tar: ./arm64/check_user_mem: time stamp 2022-08-03 14:55:59 is 11732352.186494545 s in the future
 1753 15:10:07.993839  tar: ./arm64/mangle_pstate_invalid_mode_el3t: time stamp 2022-08-03 14:55:55 is 11732348.128081753 s in the future
 1754 15:10:08.046005  tar: ./arm64/fake_sigreturn_bad_size: time stamp 2022-08-03 14:55:55 is 11732348.075242003 s in the future
 1755 15:10:08.111061  tar: ./arm64/fake_sigreturn_duplicated_fpsimd: time stamp 2022-08-03 14:55:55 is 11732348.01090392 s in the future
 1756 15:10:08.170484  tar: ./arm64/fake_sigreturn_bad_magic: time stamp 2022-08-03 14:55:55 is 11732347.95087317 s in the future
 1757 15:10:08.239889  tar: ./arm64/fake_sigreturn_missing_fpsimd: time stamp 2022-08-03 14:55:55 is 11732347.881981461 s in the future
 1758 15:10:08.291668  tar: ./arm64/helper.o: time stamp 2022-08-03 14:55:55 is 11732347.828825586 s in the future
 1759 15:10:08.323990  tar: ./arm64: time stamp 2022-08-03 14:56:54 is 11732406.795957295 s in the future
 1760 15:10:08.425090  tar: ./pid_namespace/regression_enomem: time stamp 2022-08-03 14:56:44 is 11732396.697228128 s in the future
 1761 15:10:08.432844  tar: ./pid_namespace: time stamp 2022-08-03 14:56:58 is 11732410.68505817 s in the future
 1762 15:10:08.485656  tar: ./cgroup/with_stress.sh: time stamp 2022-06-24 15:00:54 is 8276646.635572836 s in the future
 1763 15:10:08.534713  tar: ./cgroup/test_freezer: time stamp 2022-08-03 14:56:23 is 11732375.585722461 s in the future
 1764 15:10:08.585220  tar: ./cgroup/test_kmem: time stamp 2022-08-03 14:56:23 is 11732375.535055461 s in the future
 1765 15:10:08.630436  tar: ./cgroup/test_stress.sh: time stamp 2022-06-24 15:00:54 is 8276646.490349503 s in the future
 1766 15:10:08.690017  tar: ./cgroup/test_memcontrol: time stamp 2022-08-03 14:56:23 is 11732375.430637211 s in the future
 1767 15:10:08.750153  tar: ./cgroup/test_core: time stamp 2022-08-03 14:56:23 is 11732375.370347294 s in the future
 1768 15:10:08.774266  tar: ./cgroup: time stamp 2022-08-03 14:56:55 is 11732407.345426294 s in the future
 1769 15:10:08.839691  tar: ./android/run.sh: time stamp 2022-08-03 14:56:53 is 11732405.280787461 s in the future
 1770 15:10:08.865636  tar: ./android: time stamp 2022-08-03 14:56:53 is 11732405.254022378 s in the future
 1771 15:10:08.934640  tar: ./lkdtm/EXEC_USERSPACE.sh: time stamp 2022-08-03 14:56:32 is 11732384.186411044 s in the future
 1772 15:10:09.001541  tar: ./lkdtm/USERCOPY_HEAP_SIZE_FROM.sh: time stamp 2022-08-03 14:56:32 is 11732384.120509294 s in the future
 1773 15:10:09.061891  tar: ./lkdtm/WARNING.sh: time stamp 2022-08-03 14:56:32 is 11732384.058554378 s in the future
 1774 15:10:09.121065  tar: ./lkdtm/SLAB_FREE_PAGE.sh: time stamp 2022-08-03 14:56:32 is 11732384.000541128 s in the future
 1775 15:10:09.161843  tar: ./lkdtm/EXEC_RODATA.sh: time stamp 2022-08-03 14:56:32 is 11732383.959645919 s in the future
 1776 15:10:09.206054  tar: ./lkdtm/SLAB_FREE_DOUBLE.sh: time stamp 2022-08-03 14:56:32 is 11732383.915849169 s in the future
 1777 15:10:09.252833  tar: ./lkdtm/SOFTLOCKUP.sh: time stamp 2022-08-03 14:56:32 is 11732383.868299003 s in the future
 1778 15:10:09.304990  tar: ./lkdtm/SPINLOCKUP.sh: time stamp 2022-08-03 14:56:32 is 11732383.817862419 s in the future
 1779 15:10:09.355157  tar: ./lkdtm/REFCOUNT_INC_SATURATED.sh: time stamp 2022-08-03 14:56:32 is 11732383.765931877 s in the future
 1780 15:10:09.405190  tar: ./lkdtm/CORRUPT_LIST_DEL.sh: time stamp 2022-08-03 14:56:32 is 11732383.716412877 s in the future
 1781 15:10:09.460061  tar: ./lkdtm/REFCOUNT_SUB_AND_TEST_NEGATIVE.sh: time stamp 2022-08-03 14:56:32 is 11732383.662445836 s in the future
 1782 15:10:09.515948  tar: ./lkdtm/HUNG_TASK.sh: time stamp 2022-08-03 14:56:32 is 11732383.604664877 s in the future
 1783 15:10:09.572541  tar: ./lkdtm/USERCOPY_STACK_FRAME_TO.sh: time stamp 2022-08-03 14:56:32 is 11732383.549331461 s in the future
 1784 15:10:09.627909  tar: ./lkdtm/CFI_FORWARD_PROTO.sh: time stamp 2022-08-03 14:56:32 is 11732383.493387836 s in the future
 1785 15:10:09.688718  tar: ./lkdtm/USERCOPY_HEAP_SIZE_TO.sh: time stamp 2022-08-03 14:56:32 is 11732383.432952419 s in the future
 1786 15:10:09.730357  tar: ./lkdtm/SLAB_FREE_CROSS.sh: time stamp 2022-08-03 14:56:32 is 11732383.391690252 s in the future
 1787 15:10:09.771260  tar: ./lkdtm/DOUBLE_FAULT.sh: time stamp 2022-08-03 14:56:32 is 11732383.349625377 s in the future
 1788 15:10:09.813471  tar: ./lkdtm/WRITE_BUDDY_AFTER_FREE.sh: time stamp 2022-08-03 14:56:32 is 11732383.308383336 s in the future
 1789 15:10:09.859884  tar: ./lkdtm/EXHAUST_STACK.sh: time stamp 2022-08-03 14:56:32 is 11732383.261164419 s in the future
 1790 15:10:09.907118  tar: ./lkdtm/REFCOUNT_DEC_ZERO.sh: time stamp 2022-08-03 14:56:32 is 11732383.214144211 s in the future
 1791 15:10:09.960413  tar: ./lkdtm/CORRUPT_LIST_ADD.sh: time stamp 2022-08-03 14:56:32 is 11732383.164062752 s in the future
 1792 15:10:10.038641  tar: ./lkdtm/EXCEPTION.sh: time stamp 2022-08-03 14:56:32 is 11732383.081130169 s in the future
 1793 15:10:10.108543  tar: ./lkdtm/REFCOUNT_DEC_AND_TEST_NEGATIVE.sh: time stamp 2022-08-03 14:56:32 is 11732383.014079502 s in the future
 1794 15:10:10.172117  tar: ./lkdtm/REFCOUNT_DEC_SATURATED.sh: time stamp 2022-08-03 14:56:32 is 11732382.949703419 s in the future
 1795 15:10:10.223786  tar: ./lkdtm/REFCOUNT_ADD_NOT_ZERO_OVERFLOW.sh: time stamp 2022-08-03 14:56:32 is 11732382.89857871 s in the future
 1796 15:10:10.290507  tar: ./lkdtm/REFCOUNT_ADD_ZERO.sh: time stamp 2022-08-03 14:56:32 is 11732382.83072471 s in the future
 1797 15:10:10.358469  tar: ./lkdtm/ACCESS_USERSPACE.sh: time stamp 2022-08-03 14:56:32 is 11732382.764099377 s in the future
 1798 15:10:10.439286  tar: ./lkdtm/WRITE_AFTER_FREE.sh: time stamp 2022-08-03 14:56:32 is 11732382.684376002 s in the future
 1799 15:10:10.507174  tar: ./lkdtm/HARDLOCKUP.sh: time stamp 2022-08-03 14:56:32 is 11732382.614749252 s in the future
 1800 15:10:10.591216  tar: ./lkdtm/CORRUPT_STACK.sh: time stamp 2022-08-03 14:56:32 is 11732382.529422002 s in the future
 1801 15:10:10.686097  tar: ./lkdtm/WRITE_RO_AFTER_INIT.sh: time stamp 2022-08-03 14:56:32 is 11732382.436006835 s in the future
 1802 15:10:10.758123  tar: ./lkdtm/USERCOPY_STACK_BEYOND.sh: time stamp 2022-08-03 14:56:32 is 11732382.364028085 s in the future
 1803 15:10:10.815046  tar: ./lkdtm/WRITE_KERN.sh: time stamp 2022-08-03 14:56:32 is 11732382.305751002 s in the future
 1804 15:10:10.900269  tar: ./lkdtm/REFCOUNT_TIMING.sh: time stamp 2022-08-03 14:56:32 is 11732382.22093796 s in the future
 1805 15:10:10.979751  tar: ./lkdtm/REFCOUNT_DEC_NEGATIVE.sh: time stamp 2022-08-03 14:56:32 is 11732382.142079752 s in the future
 1806 15:10:11.054298  tar: ./lkdtm/UNSET_SMEP.sh: time stamp 2022-08-03 14:56:32 is 11732382.06547671 s in the future
 1807 15:10:11.147190  tar: ./lkdtm/REFCOUNT_INC_OVERFLOW.sh: time stamp 2022-08-03 14:56:32 is 11732381.974597085 s in the future
 1808 15:10:11.211706  tar: ./lkdtm/STACK_GUARD_PAGE_LEADING.sh: time stamp 2022-08-03 14:56:32 is 11732381.913520543 s in the future
 1809 15:10:11.289145  tar: ./lkdtm/USERCOPY_KERNEL.sh: time stamp 2022-08-03 14:56:32 is 11732381.832733252 s in the future
 1810 15:10:11.343914  tar: ./lkdtm/READ_AFTER_FREE.sh: time stamp 2022-08-03 14:56:32 is 11732381.777226293 s in the future
 1811 15:10:11.399194  tar: ./lkdtm/PANIC.sh: time stamp 2022-08-03 14:56:32 is 11732381.721272668 s in the future
 1812 15:10:11.473188  tar: ./lkdtm/EXEC_DATA.sh: time stamp 2022-08-03 14:56:32 is 11732381.649528668 s in the future
 1813 15:10:11.545719  tar: ./lkdtm/CORRUPT_PAC.sh: time stamp 2022-08-03 14:56:32 is 11732381.575710251 s in the future
 1814 15:10:11.638290  tar: ./lkdtm/BUG.sh: time stamp 2022-08-03 14:56:32 is 11732381.481831335 s in the future
 1815 15:10:11.710607  tar: ./lkdtm/REFCOUNT_DEC_AND_TEST_SATURATED.sh: time stamp 2022-08-03 14:56:32 is 11732381.413802543 s in the future
 1816 15:10:11.800791  tar: ./lkdtm/REFCOUNT_SUB_AND_TEST_SATURATED.sh: time stamp 2022-08-03 14:56:32 is 11732381.321747418 s in the future
 1817 15:10:11.874921  tar: ./lkdtm/WARNING_MESSAGE.sh: time stamp 2022-08-03 14:56:32 is 11732381.246192751 s in the future
 1818 15:10:11.952293  tar: ./lkdtm/STACK_GUARD_PAGE_TRAILING.sh: time stamp 2022-08-03 14:56:32 is 11732381.169821668 s in the future
 1819 15:10:12.032572  tar: ./lkdtm/READ_BUDDY_AFTER_FREE.sh: time stamp 2022-08-03 14:56:32 is 11732381.089211751 s in the future
 1820 15:10:12.103759  tar: ./lkdtm/REFCOUNT_ADD_SATURATED.sh: time stamp 2022-08-03 14:56:32 is 11732381.018205793 s in the future
 1821 15:10:12.174015  tar: ./lkdtm/EXEC_VMALLOC.sh: time stamp 2022-08-03 14:56:32 is 11732380.947791084 s in the future
 1822 15:10:12.238043  tar: ./lkdtm/EXEC_STACK.sh: time stamp 2022-08-03 14:56:32 is 11732380.882848209 s in the future
 1823 15:10:12.298060  tar: ./lkdtm/tests.txt: time stamp 2022-06-24 15:00:54 is 8276642.822227543 s in the future
 1824 15:10:12.376816  tar: ./lkdtm/REFCOUNT_INC_NOT_ZERO_SATURATED.sh: time stamp 2022-08-03 14:56:32 is 11732380.745779334 s in the future
 1825 15:10:12.451639  tar: ./lkdtm/WRITE_RO.sh: time stamp 2022-08-03 14:56:32 is 11732380.668968876 s in the future
 1826 15:10:12.542545  tar: ./lkdtm/ATOMIC_TIMING.sh: time stamp 2022-08-03 14:56:32 is 11732380.578550293 s in the future
 1827 15:10:12.628591  tar: ./lkdtm/USERCOPY_HEAP_WHITELIST_FROM.sh: time stamp 2022-08-03 14:56:32 is 11732380.493980751 s in the future
 1828 15:10:12.708570  tar: ./lkdtm/REFCOUNT_ADD_OVERFLOW.sh: time stamp 2022-08-03 14:56:32 is 11732380.413275293 s in the future
 1829 15:10:12.787309  tar: ./lkdtm/ACCESS_NULL.sh: time stamp 2022-08-03 14:56:32 is 11732380.335594793 s in the future
 1830 15:10:12.883693  tar: ./lkdtm/REFCOUNT_ADD_NOT_ZERO_SATURATED.sh: time stamp 2022-08-03 14:56:32 is 11732380.240380792 s in the future
 1831 15:10:12.961715  tar: ./lkdtm/EXEC_KMALLOC.sh: time stamp 2022-08-03 14:56:32 is 11732380.159726042 s in the future
 1832 15:10:13.056222  tar: ./lkdtm/REFCOUNT_INC_ZERO.sh: time stamp 2022-08-03 14:56:32 is 11732380.070329542 s in the future
 1833 15:10:13.108556  tar: ./lkdtm/STACKLEAK_ERASING.sh: time stamp 2022-08-03 14:56:32 is 11732380.013033751 s in the future
 1834 15:10:13.159864  tar: ./lkdtm/OVERWRITE_ALLOCATION.sh: time stamp 2022-08-03 14:56:32 is 11732379.961955751 s in the future
 1835 15:10:13.212003  tar: ./lkdtm/UNALIGNED_LOAD_STORE_WRITE.sh: time stamp 2022-08-03 14:56:32 is 11732379.910424084 s in the future
 1836 15:10:13.264439  tar: ./lkdtm/CORRUPT_STACK_STRONG.sh: time stamp 2022-08-03 14:56:32 is 11732379.857618417 s in the future
 1837 15:10:13.320030  tar: ./lkdtm/EXEC_NULL.sh: time stamp 2022-08-03 14:56:32 is 11732379.801021584 s in the future
 1838 15:10:13.376669  tar: ./lkdtm/LOOP.sh: time stamp 2022-08-03 14:56:32 is 11732379.744183584 s in the future
 1839 15:10:13.441014  tar: ./lkdtm/USERCOPY_HEAP_WHITELIST_TO.sh: time stamp 2022-08-03 14:56:32 is 11732379.681523417 s in the future
 1840 15:10:13.508275  tar: ./lkdtm/REFCOUNT_INC_NOT_ZERO_OVERFLOW.sh: time stamp 2022-08-03 14:56:32 is 11732379.614569042 s in the future
 1841 15:10:13.578967  tar: ./lkdtm/USERCOPY_STACK_FRAME_FROM.sh: time stamp 2022-08-03 14:56:32 is 11732379.545648834 s in the future
 1842 15:10:13.604099  tar: ./lkdtm: time stamp 2022-08-03 14:56:57 is 11732404.515582584 s in the future
 1843 15:10:13.661672  tar: ./kselftest-list.txt: time stamp 2022-08-03 14:57:01 is 11732408.459066167 s in the future
 1844 15:10:13.728586  tar: ./kcmp/kcmp_test: time stamp 2022-08-03 14:56:29 is 11732376.390791959 s in the future
 1845 15:10:13.752488  tar: ./kcmp: time stamp 2022-08-03 14:56:57 is 11732404.366948417 s in the future
 1846 15:10:13.819275  tar: ./mqueue/mq_open_tests: time stamp 2022-08-03 14:56:33 is 11732380.301240834 s in the future
 1847 15:10:13.873740  tar: ./mqueue/mq_perf_tests: time stamp 2022-08-03 14:56:33 is 11732380.246786667 s in the future
 1848 15:10:13.893242  tar: ./mqueue: time stamp 2022-08-03 14:56:58 is 11732405.226388584 s in the future
 1849 15:10:13.965168  tar: ./pidfd/pidfd_fdinfo_test: time stamp 2022-08-03 14:56:43 is 11732390.156539959 s in the future
 1850 15:10:14.020580  tar: ./pidfd/pidfd_setns_test: time stamp 2022-08-03 14:56:43 is 11732390.100033834 s in the future
 1851 15:10:14.063033  tar: ./pidfd/pidfd_test: time stamp 2022-08-03 14:56:43 is 11732390.057476084 s in the future
 1852 15:10:14.122395  tar: ./pidfd/pidfd_wait: time stamp 2022-08-03 14:56:43 is 11732389.997850875 s in the future
 1853 15:10:14.191574  tar: ./pidfd/pidfd_getfd_test: time stamp 2022-08-03 14:56:43 is 11732389.929122459 s in the future
 1854 15:10:14.246657  tar: ./pidfd/pidfd_poll_test: time stamp 2022-08-03 14:56:43 is 11732389.874318542 s in the future
 1855 15:10:14.299365  tar: ./pidfd/pidfd_open_test: time stamp 2022-08-03 14:56:43 is 11732389.821611583 s in the future
 1856 15:10:14.320502  tar: ./pidfd: time stamp 2022-08-03 14:56:58 is 11732404.799553208 s in the future
 1857 15:10:14.382297  tar: ./kselftest/prefix.pl: time stamp 2022-08-03 14:56:52 is 11732398.738689208 s in the future
 1858 15:10:14.421945  tar: ./kselftest/runner.sh: time stamp 2022-08-03 14:56:52 is 11732398.698750208 s in the future
 1859 15:10:14.471959  tar: ./kselftest/module.sh: time stamp 2022-08-03 14:56:52 is 11732398.648809417 s in the future
 1860 15:10:14.490315  tar: ./kselftest: time stamp 2022-08-03 14:56:52 is 11732398.629597875 s in the future
 1861 15:10:14.547657  tar: ./breakpoints/step_after_suspend_test: time stamp 2022-08-03 14:56:23 is 11732369.57402 s in the future
 1862 15:10:14.605965  tar: ./breakpoints/breakpoint_test_arm64: time stamp 2022-08-03 14:56:23 is 11732369.515145333 s in the future
 1863 15:10:14.636390  tar: ./breakpoints: time stamp 2022-08-03 14:56:55 is 11732401.483809292 s in the future
 1864 15:10:14.715552  tar: ./tmpfs/bug-link-o-tmpfile: time stamp 2022-08-03 14:56:50 is 11732396.405289125 s in the future
 1865 15:10:14.737925  tar: ./tmpfs: time stamp 2022-08-03 14:57:00 is 11732406.381652792 s in the future
 1866 15:10:14.801934  tar: ./clone3/clone3_clear_sighand: time stamp 2022-08-03 14:56:24 is 11732370.318369417 s in the future
 1867 15:10:14.857044  tar: ./clone3/clone3_cap_checkpoint_restore: time stamp 2022-08-03 14:56:24 is 11732370.26466475 s in the future
 1868 15:10:14.904887  tar: ./clone3/clone3_set_tid: time stamp 2022-08-03 14:56:24 is 11732370.214831 s in the future
 1869 15:10:14.946469  tar: ./clone3/clone3: time stamp 2022-08-03 14:56:24 is 11732370.172624416 s in the future
 1870 15:10:14.961510  tar: ./clone3: time stamp 2022-08-03 14:56:55 is 11732401.157162208 s in the future
 1871 15:10:15.025187  tar: ./timens/futex: time stamp 2022-08-03 14:56:49 is 11732395.094773958 s in the future
 1872 15:10:15.093160  tar: ./timens/procfs: time stamp 2022-08-03 14:56:49 is 11732395.026378166 s in the future
 1873 15:10:15.147770  tar: ./timens/timer: time stamp 2022-08-03 14:56:49 is 11732394.971588666 s in the future
 1874 15:10:15.199491  tar: ./timens/exec: time stamp 2022-08-03 14:56:49 is 11732394.920305666 s in the future
 1875 15:10:15.251509  tar: ./timens/clock_nanosleep: time stamp 2022-08-03 14:56:49 is 11732394.869196458 s in the future
 1876 15:10:15.293802  tar: ./timens/timerfd: time stamp 2022-08-03 14:56:49 is 11732394.825209416 s in the future
 1877 15:10:15.349008  tar: ./timens/timens: time stamp 2022-08-03 14:56:49 is 11732394.770352583 s in the future
 1878 15:10:15.397154  tar: ./timens/gettime_perf: time stamp 2022-08-03 14:56:49 is 11732394.723618541 s in the future
 1879 15:10:15.413835  tar: ./timens: time stamp 2022-08-03 14:57:00 is 11732405.705017083 s in the future
 1880 15:10:15.498798  tar: ./mincore/mincore_selftest: time stamp 2022-08-03 14:56:33 is 11732378.622332875 s in the future
 1881 15:10:15.528608  tar: ./mincore: time stamp 2022-08-03 14:56:58 is 11732403.590560166 s in the future
 1882 15:10:15.608347  tar: ./sync/sync_test: time stamp 2022-08-03 14:56:49 is 11732394.510732083 s in the future
 1883 15:10:15.630296  tar: ./sync: time stamp 2022-08-03 14:57:00 is 11732405.489096458 s in the future
 1884 15:10:15.690150  tar: ./livepatch/test-livepatch.sh: time stamp 2022-06-24 15:00:54 is 8276639.430453374 s in the future
 1885 15:10:15.734310  tar: ./livepatch/functions.sh: time stamp 2022-06-24 15:00:54 is 8276639.385869749 s in the future
 1886 15:10:15.779758  tar: ./livepatch/test-callbacks.sh: time stamp 2022-06-24 15:00:54 is 8276639.340309749 s in the future
 1887 15:10:15.837772  tar: ./livepatch/test-ftrace.sh: time stamp 2022-06-24 15:00:54 is 8276639.285877624 s in the future
 1888 15:10:15.876669  tar: ./livepatch/settings: time stamp 2022-06-24 15:00:54 is 8276639.244221999 s in the future
 1889 15:10:15.930740  tar: ./livepatch/test-state.sh: time stamp 2022-06-24 15:00:54 is 8276639.189659166 s in the future
 1890 15:10:16.003262  tar: ./livepatch/test-shadow-vars.sh: time stamp 2022-06-24 15:00:54 is 8276639.120433041 s in the future
 1891 15:10:16.036506  tar: ./livepatch: time stamp 2022-08-03 14:56:57 is 11732402.084423374 s in the future
 1892 15:10:16.107035  tar: ./sysctl/sysctl.sh: time stamp 2022-06-24 15:00:54 is 8276639.012193749 s in the future
 1893 15:10:16.128889  tar: ./sysctl: time stamp 2022-08-03 14:57:00 is 11732404.990223791 s in the future
 1894 15:10:16.151764  tar: .: time stamp 2022-08-03 14:57:01 is 11732405.966639333 s in the future
 1895 15:10:16.524626  skiplist:
 1896 15:10:16.525175  ========================================
 1897 15:10:16.529648  breakpoints:breakpoint_test
 1898 15:10:17.014261  breakpoints:step_after_suspend_test
 1899 15:10:17.127338  ftrace:ftracetest
 1900 15:10:17.213456  net:rtnetlink.sh
 1901 15:10:17.312817  net:tls
 1902 15:10:17.412268  netfilter:bridge_brouter.sh
 1903 15:10:17.499269  netfilter:nft_flowtable.sh
 1904 15:10:17.586362  netfilter:nft_trans_stress.sh
 1905 15:10:17.682539  pidfd:pidfd_wait
 1906 15:10:17.788324  ========================================
 1907 15:10:18.118953  [  108.520316] kselftest: Running tests in seccomp
 1908 15:10:18.164227  TAP version 13
 1909 15:10:18.206246  1..2
 1910 15:10:18.250153  # selftests: seccomp: seccomp_bpf
 1911 15:10:18.362802  [  108.744872] audit: type=1326 audit(1647806217.224:2): auid=0 uid=0 gid=0 ses=1 pid=511 comm=\"seccomp_bpf\" exe=\"/lava-381797/0/tests/1_kselftest-seccomp/automated/linux/kselftest/output/seccomp/seccomp_bpf\" sig=9 arch=c00000b7 syscall=167 compat=0 ip=0xffffa24120e4 code=0x0
 1912 15:10:18.442327  [  108.822919] audit: type=1326 audit(1647806217.304:3): auid=0 uid=0 gid=0 ses=1 pid=521 comm=\"seccomp_bpf\" exe=\"/lava-381797/0/tests/1_kselftest-seccomp/automated/linux/kselftest/output/seccomp/seccomp_bpf\" sig=0 arch=c00000b7 syscall=173 compat=0 ip=0xffffa24120e4 code=0x7ffc0000
 1913 15:10:18.464407  [  108.842149] audit: type=1326 audit(1647806217.304:4): auid=0 uid=0 gid=0 ses=1 pid=521 comm=\"seccomp_bpf\" exe=\"/lava-381797/0/tests/1_kselftest-seccomp/automated/linux/kselftest/output/seccomp/seccomp_bpf\" sig=0 arch=c00000b7 syscall=94 compat=0 ip=0xffffa23e80fc code=0x7ffc0000
 1914 15:10:18.491915  [  108.866623] audit: type=1326 audit(1647806217.324:5): auid=0 uid=0 gid=0 ses=1 pid=522 comm=\"seccomp_bpf\" exe=\"/lava-381797/0/tests/1_kselftest-seccomp/automated/linux/kselftest/output/seccomp/seccomp_bpf\" sig=31 arch=c00000b7 syscall=172 compat=0 ip=0xffffa24120e4 code=0x10000000
 1915 15:10:18.513971  [  108.891261] audit: type=1326 audit(1647806217.348:6): auid=0 uid=0 gid=0 ses=1 pid=523 comm=\"seccomp_bpf\" exe=\"/lava-381797/0/tests/1_kselftest-seccomp/automated/linux/kselftest/output/seccomp/seccomp_bpf\" sig=31 arch=c00000b7 syscall=172 compat=0 ip=0xffffa24120e4 code=0x90000000
 1916 15:10:18.541654  [  108.915926] audit: type=1326 audit(1647806217.372:7): auid=0 uid=0 gid=0 ses=1 pid=524 comm=\"seccomp_bpf\" exe=\"/lava-381797/0/tests/1_kselftest-seccomp/automated/linux/kselftest/output/seccomp/seccomp_bpf\" sig=31 arch=c00000b7 syscall=94 compat=0 ip=0xffffa23e80fc code=0x0
 1917 15:10:18.563608  [  108.939934] audit: type=1326 audit(1647806217.396:8): auid=0 uid=0 gid=0 ses=1 pid=525 comm=\"seccomp_bpf\" exe=\"/lava-381797/0/tests/1_kselftest-seccomp/automated/linux/kselftest/output/seccomp/seccomp_bpf\" sig=31 arch=c00000b7 syscall=172 compat=0 ip=0xffffa24120e4 code=0x0
 1918 15:10:18.585674  [  108.964107] audit: type=1326 audit(1647806217.420:9): auid=0 uid=0 gid=0 ses=1 pid=526 comm=\"seccomp_bpf\" exe=\"/lava-381797/0/tests/1_kselftest-seccomp/automated/linux/kselftest/output/seccomp/seccomp_bpf\" sig=31 arch=c00000b7 syscall=153 compat=0 ip=0xffffa24120e4 code=0x0
 1919 15:10:18.613301  [  108.988283] audit: type=1326 audit(1647806217.444:10): auid=0 uid=0 gid=0 ses=1 pid=527 comm=\"seccomp_bpf\" exe=\"/lava-381797/0/tests/1_kselftest-seccomp/automated/linux/kselftest/output/seccomp/seccomp_bpf\" sig=31 arch=c00000b7 syscall=222 compat=0 ip=0xffffa24120e4 code=0x0
 1920 15:10:18.635484  [  109.012296] audit: type=1326 audit(1647806217.468:11): auid=0 uid=0 gid=0 ses=1 pid=529 comm=\"seccomp_bpf\" exe=\"/lava-381797/0/tests/1_kselftest-seccomp/automated/linux/kselftest/output/seccomp/seccomp_bpf\" sig=31 arch=c00000b7 syscall=167 compat=0 ip=0xffffa2416858 code=0x0
 1921 15:10:18.636344  # TAP version 13
 1922 15:10:18.640889  # 1..87
 1923 15:10:18.641227  # # Starting 87 tests from 7 test cases.
 1924 15:10:18.646442  # #  RUN           global.kcmp ...
 1925 15:10:18.647081  # #            OK  global.kcmp
 1926 15:10:18.651970  # ok 1 global.kcmp
 1927 15:10:18.652481  # #  RUN           global.mode_strict_support ...
 1928 15:10:18.657464  # #            OK  global.mode_strict_support
 1929 15:10:18.662939  # ok 2 global.mode_strict_support
 1930 15:10:18.668517  # #  RUN           global.mode_strict_cannot_call_prctl ...
 1931 15:10:18.674030  # #            OK  global.mode_strict_cannot_call_prctl
 1932 15:10:18.674374  # ok 3 global.mode_strict_cannot_call_prctl
 1933 15:10:18.679567  # #  RUN           global.no_new_privs_support ...
 1934 15:10:18.685118  # #            OK  global.no_new_privs_support
 1935 15:10:18.685697  # ok 4 global.no_new_privs_support
 1936 15:10:18.690611  # #  RUN           global.mode_filter_support ...
 1937 15:10:18.696092  # #            OK  global.mode_filter_support
 1938 15:10:18.696503  # ok 5 global.mode_filter_support
 1939 15:10:18.701617  # #  RUN           global.mode_filter_without_nnp ...
 1940 15:10:18.707089  # #            OK  global.mode_filter_without_nnp
 1941 15:10:18.712649  # ok 6 global.mode_filter_without_nnp
 1942 15:10:18.712986  # #  RUN           global.filter_size_limits ...
 1943 15:10:18.718168  # #            OK  global.filter_size_limits
 1944 15:10:18.723771  # ok 7 global.filter_size_limits
 1945 15:10:18.729189  # #  RUN           global.filter_chain_limits ...
 1946 15:10:18.729570  # #            OK  global.filter_chain_limits
 1947 15:10:18.734764  # ok 8 global.filter_chain_limits
 1948 15:10:18.740385  # #  RUN           global.mode_filter_cannot_move_to_strict ...
 1949 15:10:18.745791  # #            OK  global.mode_filter_cannot_move_to_strict
 1950 15:10:18.751324  # ok 9 global.mode_filter_cannot_move_to_strict
 1951 15:10:18.751656  # #  RUN           global.mode_filter_get_seccomp ...
 1952 15:10:18.756840  # #            OK  global.mode_filter_get_seccomp
 1953 15:10:18.762363  # ok 10 global.mode_filter_get_seccomp
 1954 15:10:18.762769  # #  RUN           global.ALLOW_all ...
 1955 15:10:18.767923  # #            OK  global.ALLOW_all
 1956 15:10:18.768396  # ok 11 global.ALLOW_all
 1957 15:10:18.773403  # #  RUN           global.empty_prog ...
 1958 15:10:18.778932  # #            OK  global.empty_prog
 1959 15:10:18.779286  # ok 12 global.empty_prog
 1960 15:10:18.784411  # #  RUN           global.log_all ...
 1961 15:10:18.784660  # #            OK  global.log_all
 1962 15:10:18.789921  # ok 13 global.log_all
 1963 15:10:18.795464  # #  RUN           global.unknown_ret_is_kill_inside ...
 1964 15:10:18.795833  # #            OK  global.unknown_ret_is_kill_inside
 1965 15:10:18.800985  # ok 14 global.unknown_ret_is_kill_inside
 1966 15:10:18.806534  # #  RUN           global.unknown_ret_is_kill_above_allow ...
 1967 15:10:18.812033  # #            OK  global.unknown_ret_is_kill_above_allow
 1968 15:10:18.817651  # ok 15 global.unknown_ret_is_kill_above_allow
 1969 15:10:18.818119  # #  RUN           global.KILL_all ...
 1970 15:10:18.823171  # #            OK  global.KILL_all
 1971 15:10:18.824137  # ok 16 global.KILL_all
 1972 15:10:18.828722  # #  RUN           global.KILL_one ...
 1973 15:10:18.829464  # #            OK  global.KILL_one
 1974 15:10:18.834203  # ok 17 global.KILL_one
 1975 15:10:18.839675  # #  RUN           global.KILL_one_arg_one ...
 1976 15:10:18.840191  # #            OK  global.KILL_one_arg_one
 1977 15:10:18.845159  # ok 18 global.KILL_one_arg_one
 1978 15:10:18.850740  # #  RUN           global.KILL_one_arg_six ...
 1979 15:10:18.851268  # #            OK  global.KILL_one_arg_six
 1980 15:10:18.856321  # ok 19 global.KILL_one_arg_six
 1981 15:10:18.856687  # #  RUN           global.KILL_thread ...
 1982 15:10:18.861851  # #            OK  global.KILL_thread
 1983 15:10:18.862404  # ok 20 global.KILL_thread
 1984 15:10:18.867247  # #  RUN           global.KILL_process ...
 1985 15:10:18.872726  # #            OK  global.KILL_process
 1986 15:10:18.873129  # ok 21 global.KILL_process
 1987 15:10:18.878300  # #  RUN           global.KILL_unknown ...
 1988 15:10:18.883872  # #            OK  global.KILL_unknown
 1989 15:10:18.884418  # ok 22 global.KILL_unknown
 1990 15:10:18.889390  # #  RUN           global.arg_out_of_range ...
 1991 15:10:18.889768  # #            OK  global.arg_out_of_range
 1992 15:10:18.894789  # ok 23 global.arg_out_of_range
 1993 15:10:18.900421  # #  RUN           global.ERRNO_valid ...
 1994 15:10:18.900909  # #            OK  global.ERRNO_valid
 1995 15:10:18.906025  # ok 24 global.ERRNO_valid
 1996 15:10:18.907088  # #  RUN           global.ERRNO_zero ...
 1997 15:10:18.911366  # #            OK  global.ERRNO_zero
 1998 15:10:18.911723  # ok 25 global.ERRNO_zero
 1999 15:10:18.916969  # #  RUN           global.ERRNO_capped ...
 2000 15:10:18.922474  # #            OK  global.ERRNO_capped
 2001 15:10:18.922864  # ok 26 global.ERRNO_capped
 2002 15:10:18.927942  # #  RUN           global.ERRNO_order ...
 2003 15:10:18.928272  # #            OK  global.ERRNO_order
 2004 15:10:18.933502  # ok 27 global.ERRNO_order
 2005 15:10:18.939031  # #  RUN           global.negative_ENOSYS ...
 2006 15:10:18.939503  # #            OK  global.negative_ENOSYS
 2007 15:10:18.944523  # ok 28 global.negative_ENOSYS
 2008 15:10:18.944967  # #  RUN           global.seccomp_syscall ...
 2009 15:10:18.949980  # #            OK  global.seccomp_syscall
 2010 15:10:18.955681  # ok 29 global.seccomp_syscall
 2011 15:10:18.961120  # #  RUN           global.seccomp_syscall_mode_lock ...
 2012 15:10:18.961623  # #            OK  global.seccomp_syscall_mode_lock
 2013 15:10:18.966672  # ok 30 global.seccomp_syscall_mode_lock
 2014 15:10:18.972178  # #  RUN           global.detect_seccomp_filter_flags ...
 2015 15:10:18.977618  # #            OK  global.detect_seccomp_filter_flags
 2016 15:10:18.983280  # ok 31 global.detect_seccomp_filter_flags
 2017 15:10:18.983763  # #  RUN           global.TSYNC_first ...
 2018 15:10:18.988660  # #            OK  global.TSYNC_first
 2019 15:10:18.989161  # ok 32 global.TSYNC_first
 2020 15:10:18.993358  # #  RUN           global.syscall_restart ...
 2021 15:10:19.717005  # #            OK  global.syscall_restart
 2022 15:10:19.722396  # ok 33 global.syscall_restart
 2023 15:10:19.722841  # #  RUN           global.filter_flag_log ...
 2024 15:10:19.727964  # #            OK  global.filter_flag_log
 2025 15:10:19.731533  # ok 34 global.filter_flag_log
 2026 15:10:19.737056  # #  RUN           global.get_action_avail ...
 2027 15:10:19.737386  # #            OK  global.get_action_avail
 2028 15:10:19.742514  # ok 35 global.get_action_avail
 2029 15:10:19.748098  # #  RUN           global.get_metadata ...
 2030 15:10:19.748431  # #            OK  global.get_metadata
 2031 15:10:19.753566  # ok 36 global.get_metadata
 2032 15:10:19.756759  # #  RUN           global.user_notification_basic ...
 2033 15:10:19.766985  # #            OK  global.user_notification_basic
 2034 15:10:19.772501  # ok 37 global.user_notification_basic
 2035 15:10:19.778039  # #  RUN           global.user_notification_with_tsync ...
 2036 15:10:19.781563  # #            OK  global.user_notification_with_tsync
 2037 15:10:19.787184  # ok 38 global.user_notification_with_tsync
 2038 15:10:19.792654  # #  RUN           global.user_notification_kill_in_middle ...
 2039 15:10:19.798095  # #            OK  global.user_notification_kill_in_middle
 2040 15:10:19.798436  # ok 39 global.user_notification_kill_in_middle
 2041 15:10:19.803629  # #  RUN           global.user_notification_signal ...
 2042 15:10:19.809174  # #            OK  global.user_notification_signal
 2043 15:10:19.814738  # ok 40 global.user_notification_signal
 2044 15:10:19.820221  # #  RUN           global.user_notification_closed_listener ...
 2045 15:10:19.825701  # #            OK  global.user_notification_closed_listener
 2046 15:10:19.831226  # ok 41 global.user_notification_closed_listener
 2047 15:10:19.836740  # #  RUN           global.user_notification_child_pid_ns ...
 2048 15:10:19.837128  # #            OK  global.user_notification_child_pid_ns
 2049 15:10:19.842297  # ok 42 global.user_notification_child_pid_ns
 2050 15:10:19.847817  # #  RUN           global.user_notification_sibling_pid_ns ...
 2051 15:10:19.853355  # #            OK  global.user_notification_sibling_pid_ns
 2052 15:10:19.858848  # ok 43 global.user_notification_sibling_pid_ns
 2053 15:10:19.864328  # #  RUN           global.user_notification_fault_recv ...
 2054 15:10:19.869860  # #            OK  global.user_notification_fault_recv
 2055 15:10:19.870184  # ok 44 global.user_notification_fault_recv
 2056 15:10:19.875346  # #  RUN           global.seccomp_get_notif_sizes ...
 2057 15:10:19.880882  # #            OK  global.seccomp_get_notif_sizes
 2058 15:10:19.886446  # ok 45 global.seccomp_get_notif_sizes
 2059 15:10:19.891943  # #  RUN           global.user_notification_continue ...
 2060 15:10:19.892209  # #            OK  global.user_notification_continue
 2061 15:10:19.897436  # ok 46 global.user_notification_continue
 2062 15:10:19.903728  # #  RUN           global.user_notification_filter_empty ...
 2063 15:10:19.921462  # #            OK  global.user_notification_filter_empty
 2064 15:10:19.926965  # ok 47 global.user_notification_filter_empty
 2065 15:10:19.934219  # #  RUN           global.user_notification_filter_empty_threaded ...
 2066 15:10:19.973839  # #            OK  global.user_notification_filter_empty_threaded
 2067 15:10:19.974214  # ok 48 global.user_notification_filter_empty_threaded
 2068 15:10:19.979349  # #  RUN           global.user_notification_addfd ...
 2069 15:10:19.984844  # # seccomp_bpf.c:4035:user_notification_addfd:Expected fd (7) == 5 (5)
 2070 15:10:19.995935  # # seccomp_bpf.c:4042:user_notification_addfd:Expected fd (8) == 6 (6)
 2071 15:10:19.996434  # # user_notification_addfd: Test failed at step #6
 2072 15:10:20.001453  # #          FAIL  global.user_notification_addfd
 2073 15:10:20.006997  # not ok 49 global.user_notification_addfd
 2074 15:10:20.012529  # #  RUN           global.user_notification_addfd_rlimit ...
 2075 15:10:20.017978  # #            OK  global.user_notification_addfd_rlimit
 2076 15:10:20.018416  # ok 50 global.user_notification_addfd_rlimit
 2077 15:10:20.023512  # #  RUN           TRAP.dfl ...
 2078 15:10:20.023936  # #            OK  TRAP.dfl
 2079 15:10:20.029121  # ok 51 TRAP.dfl
 2080 15:10:20.029441  # #  RUN           TRAP.ign ...
 2081 15:10:20.034619  # #            OK  TRAP.ign
 2082 15:10:20.035197  # ok 52 TRAP.ign
 2083 15:10:20.040199  # #  RUN           TRAP.handler ...
 2084 15:10:20.040527  # #            OK  TRAP.handler
 2085 15:10:20.040802  # ok 53 TRAP.handler
 2086 15:10:20.045630  # #  RUN           precedence.allow_ok ...
 2087 15:10:20.051188  # #            OK  precedence.allow_ok
 2088 15:10:20.051519  # ok 54 precedence.allow_ok
 2089 15:10:20.056656  # #  RUN           precedence.kill_is_highest ...
 2090 15:10:20.062333  # #            OK  precedence.kill_is_highest
 2091 15:10:20.062723  # ok 55 precedence.kill_is_highest
 2092 15:10:20.068017  # #  RUN           precedence.kill_is_highest_in_any_order ...
 2093 15:10:20.073525  # #            OK  precedence.kill_is_highest_in_any_order
 2094 15:10:20.078919  # ok 56 precedence.kill_is_highest_in_any_order
 2095 15:10:20.084584  # #  RUN           precedence.trap_is_second ...
 2096 15:10:20.084985  # #            OK  precedence.trap_is_second
 2097 15:10:20.089882  # ok 57 precedence.trap_is_second
 2098 15:10:20.095631  # #  RUN           precedence.trap_is_second_in_any_order ...
 2099 15:10:20.101138  # #            OK  precedence.trap_is_second_in_any_order
 2100 15:10:20.106598  # ok 58 precedence.trap_is_second_in_any_order
 2101 15:10:20.107217  # #  RUN           precedence.errno_is_third ...
 2102 15:10:20.112274  # #            OK  precedence.errno_is_third
 2103 15:10:20.117639  # ok 59 precedence.errno_is_third
 2104 15:10:20.123209  # #  RUN           precedence.errno_is_third_in_any_order ...
 2105 15:10:20.128738  # #            OK  precedence.errno_is_third_in_any_order
 2106 15:10:20.129141  # ok 60 precedence.errno_is_third_in_any_order
 2107 15:10:20.134248  # #  RUN           precedence.trace_is_fourth ...
 2108 15:10:20.139741  # #            OK  precedence.trace_is_fourth
 2109 15:10:20.140142  # ok 61 precedence.trace_is_fourth
 2110 15:10:20.145301  # #  RUN           precedence.trace_is_fourth_in_any_order ...
 2111 15:10:20.150805  # #            OK  precedence.trace_is_fourth_in_any_order
 2112 15:10:20.156336  # ok 62 precedence.trace_is_fourth_in_any_order
 2113 15:10:20.161841  # #  RUN           precedence.log_is_fifth ...
 2114 15:10:20.167434  # #            OK  precedence.log_is_fifth
 2115 15:10:20.167835  # ok 63 precedence.log_is_fifth
 2116 15:10:20.172875  # #  RUN           precedence.log_is_fifth_in_any_order ...
 2117 15:10:20.178487  # #            OK  precedence.log_is_fifth_in_any_order
 2118 15:10:20.184001  # ok 64 precedence.log_is_fifth_in_any_order
 2119 15:10:20.189507  # #  RUN           TRACE_poke.read_has_side_effects ...
 2120 15:10:20.190117  # #            OK  TRACE_poke.read_has_side_effects
 2121 15:10:20.195110  # ok 65 TRACE_poke.read_has_side_effects
 2122 15:10:20.200606  # #  RUN           TRACE_poke.getpid_runs_normally ...
 2123 15:10:20.206086  # #            OK  TRACE_poke.getpid_runs_normally
 2124 15:10:20.206675  # ok 66 TRACE_poke.getpid_runs_normally
 2125 15:10:20.211610  # #  RUN           TRACE_syscall.ptrace.negative_ENOSYS ...
 2126 15:10:20.217170  # #            OK  TRACE_syscall.ptrace.negative_ENOSYS
 2127 15:10:20.222668  # ok 67 TRACE_syscall.ptrace.negative_ENOSYS
 2128 15:10:20.228222  # #  RUN           TRACE_syscall.ptrace.syscall_allowed ...
 2129 15:10:20.233695  # #            OK  TRACE_syscall.ptrace.syscall_allowed
 2130 15:10:20.239201  # ok 68 TRACE_syscall.ptrace.syscall_allowed
 2131 15:10:20.244736  # #  RUN           TRACE_syscall.ptrace.syscall_redirected ...
 2132 15:10:20.245327  # #            OK  TRACE_syscall.ptrace.syscall_redirected
 2133 15:10:20.250164  # ok 69 TRACE_syscall.ptrace.syscall_redirected
 2134 15:10:20.255730  # #  RUN           TRACE_syscall.ptrace.syscall_errno ...
 2135 15:10:20.261308  # #            OK  TRACE_syscall.ptrace.syscall_errno
 2136 15:10:20.266825  # ok 70 TRACE_syscall.ptrace.syscall_errno
 2137 15:10:20.272331  # #  RUN           TRACE_syscall.ptrace.syscall_faked ...
 2138 15:10:20.272947  # #            OK  TRACE_syscall.ptrace.syscall_faked
 2139 15:10:20.277854  # ok 71 TRACE_syscall.ptrace.syscall_faked
 2140 15:10:20.283414  # #  RUN           TRACE_syscall.ptrace.skip_after ...
 2141 15:10:20.288914  # #            OK  TRACE_syscall.ptrace.skip_after
 2142 15:10:20.289561  # ok 72 TRACE_syscall.ptrace.skip_after
 2143 15:10:20.294223  # #  RUN           TRACE_syscall.ptrace.kill_after ...
 2144 15:10:20.299903  # #            OK  TRACE_syscall.ptrace.kill_after
 2145 15:10:20.305431  # ok 73 TRACE_syscall.ptrace.kill_after
 2146 15:10:20.311127  # #  RUN           TRACE_syscall.seccomp.negative_ENOSYS ...
 2147 15:10:20.316544  # #            OK  TRACE_syscall.seccomp.negative_ENOSYS
 2148 15:10:20.317118  # ok 74 TRACE_syscall.seccomp.negative_ENOSYS
 2149 15:10:20.322019  # #  RUN           TRACE_syscall.seccomp.syscall_allowed ...
 2150 15:10:20.327575  # #            OK  TRACE_syscall.seccomp.syscall_allowed
 2151 15:10:20.333064  # ok 75 TRACE_syscall.seccomp.syscall_allowed
 2152 15:10:20.338427  # #  RUN           TRACE_syscall.seccomp.syscall_redirected ...
 2153 15:10:20.344077  # #            OK  TRACE_syscall.seccomp.syscall_redirected
 2154 15:10:20.349563  # ok 76 TRACE_syscall.seccomp.syscall_redirected
 2155 15:10:20.355112  # #  RUN           TRACE_syscall.seccomp.syscall_errno ...
 2156 15:10:20.360628  # #            OK  TRACE_syscall.seccomp.syscall_errno
 2157 15:10:20.361313  # ok 77 TRACE_syscall.seccomp.syscall_errno
 2158 15:10:20.366166  # #  RUN           TRACE_syscall.seccomp.syscall_faked ...
 2159 15:10:20.371658  # #            OK  TRACE_syscall.seccomp.syscall_faked
 2160 15:10:20.377194  # ok 78 TRACE_syscall.seccomp.syscall_faked
 2161 15:10:20.382617  # #  RUN           TRACE_syscall.seccomp.skip_after ...
 2162 15:10:20.388127  # #            OK  TRACE_syscall.seccomp.skip_after
 2163 15:10:20.388707  # ok 79 TRACE_syscall.seccomp.skip_after
 2164 15:10:20.393741  # #  RUN           TRACE_syscall.seccomp.kill_after ...
 2165 15:10:20.399161  # #            OK  TRACE_syscall.seccomp.kill_after
 2166 15:10:20.404868  # ok 80 TRACE_syscall.seccomp.kill_after
 2167 15:10:20.405451  # #  RUN           TSYNC.siblings_fail_prctl ...
 2168 15:10:20.410210  # #            OK  TSYNC.siblings_fail_prctl
 2169 15:10:20.415645  # ok 81 TSYNC.siblings_fail_prctl
 2170 15:10:20.421247  # #  RUN           TSYNC.two_siblings_with_ancestor ...
 2171 15:10:20.421891  # #            OK  TSYNC.two_siblings_with_ancestor
 2172 15:10:20.426642  # ok 82 TSYNC.two_siblings_with_ancestor
 2173 15:10:20.432329  # #  RUN           TSYNC.two_sibling_want_nnp ...
 2174 15:10:20.437823  # #            OK  TSYNC.two_sibling_want_nnp
 2175 15:10:20.438426  # ok 83 TSYNC.two_sibling_want_nnp
 2176 15:10:20.443313  # #  RUN           TSYNC.two_siblings_with_no_filter ...
 2177 15:10:20.448836  # #            OK  TSYNC.two_siblings_with_no_filter
 2178 15:10:20.454250  # ok 84 TSYNC.two_siblings_with_no_filter
 2179 15:10:20.454724  # #  RUN           TSYNC.two_siblings_with_one_divergence ...
 2180 15:10:20.459778  # #            OK  TSYNC.two_siblings_with_one_divergence
 2181 15:10:20.465342  # ok 85 TSYNC.two_siblings_with_one_divergence
 2182 15:10:20.470771  # #  RUN           TSYNC.two_siblings_with_one_divergence_no_tid_in_err ...
 2183 15:10:20.481817  # #            OK  TSYNC.two_siblings_with_one_divergence_no_tid_in_err
 2184 15:10:20.482399  # ok 86 TSYNC.two_siblings_with_one_divergence_no_tid_in_err
 2185 15:10:20.490021  # #  RUN           TSYNC.two_siblings_not_under_filter ...
 2186 15:10:20.575574  # #            OK  TSYNC.two_siblings_not_under_filter
 2187 15:10:20.581095  # ok 87 TSYNC.two_siblings_not_under_filter
 2188 15:10:20.586598  # # FAILED: 86 / 87 tests passed.
 2189 15:10:20.589890  # # Totals: pass:86 fail:1 xfail:0 xpass:0 skip:0 error:0
 2190 15:10:20.619109  not ok 1 selftests: seccomp: seccomp_bpf # exit=1
 2191 15:10:20.672501  # selftests: seccomp: seccomp_benchmark
 2192 15:10:20.861367  # net.core.bpf_jit_enable = 1
 2193 15:10:20.861735  # net.core.bpf_jit_harden = 0
 2194 15:11:05.794699  #
 2195 15:11:05.798418  not ok 2 selftests: seccomp: seccomp_benchmark # TIMEOUT 45 seconds
 2196 15:11:05.999274  + ../../utils/send-to-lava.sh ./output/result.txt
 2197 15:11:06.377761  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=breakpoints:step_after_suspend_test RESULT=skip>
 2198 15:11:06.378434  Received signal: <TESTCASE> TEST_CASE_ID=breakpoints:step_after_suspend_test RESULT=skip
 2200 15:11:06.656332  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=ftrace:ftracetest RESULT=skip>
 2201 15:11:06.656859  Received signal: <TESTCASE> TEST_CASE_ID=ftrace:ftracetest RESULT=skip
 2203 15:11:06.941674  Received signal: <TESTCASE> TEST_CASE_ID=net:rtnetlink.sh RESULT=skip
 2205 15:11:06.944642  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=net:rtnetlink.sh RESULT=skip>
 2206 15:11:07.220342  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=net:tls RESULT=skip>
 2207 15:11:07.220924  Received signal: <TESTCASE> TEST_CASE_ID=net:tls RESULT=skip
 2209 15:11:07.516915  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=netfilter:bridge_brouter.sh RESULT=skip>
 2210 15:11:07.517473  Received signal: <TESTCASE> TEST_CASE_ID=netfilter:bridge_brouter.sh RESULT=skip
 2212 15:11:07.810269  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=netfilter:nft_flowtable.sh RESULT=skip>
 2213 15:11:07.810777  Received signal: <TESTCASE> TEST_CASE_ID=netfilter:nft_flowtable.sh RESULT=skip
 2215 15:11:08.098682  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=netfilter:nft_trans_stress.sh RESULT=skip>
 2216 15:11:08.099342  Received signal: <TESTCASE> TEST_CASE_ID=netfilter:nft_trans_stress.sh RESULT=skip
 2218 15:11:08.392388  Received signal: <TESTCASE> TEST_CASE_ID=pidfd:pidfd_wait RESULT=skip
 2220 15:11:08.395427  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=pidfd:pidfd_wait RESULT=skip>
 2221 15:11:08.674698  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.kcmp RESULT=pass>
 2222 15:11:08.675372  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.kcmp RESULT=pass
 2224 15:11:08.954733  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.mode_strict_support RESULT=pass>
 2225 15:11:08.955743  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.mode_strict_support RESULT=pass
 2227 15:11:09.299933  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.mode_strict_cannot_call_prctl RESULT=pass>
 2228 15:11:09.300630  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.mode_strict_cannot_call_prctl RESULT=pass
 2230 15:11:09.594209  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.no_new_privs_support RESULT=pass>
 2231 15:11:09.594834  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.no_new_privs_support RESULT=pass
 2233 15:11:09.879312  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.mode_filter_support RESULT=pass>
 2234 15:11:09.879922  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.mode_filter_support RESULT=pass
 2236 15:11:10.178868  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.mode_filter_without_nnp RESULT=pass>
 2237 15:11:10.179628  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.mode_filter_without_nnp RESULT=pass
 2239 15:11:10.458471  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.filter_size_limits RESULT=pass>
 2240 15:11:10.459169  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.filter_size_limits RESULT=pass
 2242 15:11:10.751107  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.filter_chain_limits RESULT=pass>
 2243 15:11:10.751723  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.filter_chain_limits RESULT=pass
 2245 15:11:11.049319  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.mode_filter_cannot_move_to_strict RESULT=pass>
 2246 15:11:11.049933  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.mode_filter_cannot_move_to_strict RESULT=pass
 2248 15:11:11.318483  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.mode_filter_get_seccomp RESULT=pass>
 2249 15:11:11.319109  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.mode_filter_get_seccomp RESULT=pass
 2251 15:11:11.601142  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.ALLOW_all RESULT=pass>
 2252 15:11:11.601794  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.ALLOW_all RESULT=pass
 2254 15:11:11.909379  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.empty_prog RESULT=pass>
 2255 15:11:11.910012  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.empty_prog RESULT=pass
 2257 15:11:12.210744  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.log_all RESULT=pass>
 2258 15:11:12.211457  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.log_all RESULT=pass
 2260 15:11:12.507772  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.unknown_ret_is_kill_inside RESULT=pass>
 2261 15:11:12.508398  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.unknown_ret_is_kill_inside RESULT=pass
 2263 15:11:12.797426  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.unknown_ret_is_kill_above_allow RESULT=pass>
 2264 15:11:12.798057  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.unknown_ret_is_kill_above_allow RESULT=pass
 2266 15:11:13.078970  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.KILL_all RESULT=pass>
 2267 15:11:13.079617  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.KILL_all RESULT=pass
 2269 15:11:13.368465  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.KILL_one RESULT=pass>
 2270 15:11:13.369133  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.KILL_one RESULT=pass
 2272 15:11:13.652627  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.KILL_one_arg_one RESULT=pass>
 2273 15:11:13.653257  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.KILL_one_arg_one RESULT=pass
 2275 15:11:13.933577  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.KILL_one_arg_six RESULT=pass>
 2276 15:11:13.934207  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.KILL_one_arg_six RESULT=pass
 2278 15:11:14.214861  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.KILL_thread RESULT=pass>
 2279 15:11:14.215501  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.KILL_thread RESULT=pass
 2281 15:11:14.505216  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.KILL_process RESULT=pass>
 2282 15:11:14.505845  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.KILL_process RESULT=pass
 2284 15:11:14.793756  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.KILL_unknown RESULT=pass>
 2285 15:11:14.794390  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.KILL_unknown RESULT=pass
 2287 15:11:15.072470  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.arg_out_of_range RESULT=pass>
 2288 15:11:15.072908  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.arg_out_of_range RESULT=pass
 2290 15:11:15.333664  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.ERRNO_valid RESULT=pass>
 2291 15:11:15.334160  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.ERRNO_valid RESULT=pass
 2293 15:11:15.639197  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.ERRNO_zero RESULT=pass>
 2294 15:11:15.639910  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.ERRNO_zero RESULT=pass
 2296 15:11:15.932271  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.ERRNO_capped RESULT=pass>
 2297 15:11:15.932919  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.ERRNO_capped RESULT=pass
 2299 15:11:16.205122  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.ERRNO_order RESULT=pass>
 2300 15:11:16.205774  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.ERRNO_order RESULT=pass
 2302 15:11:16.493718  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.negative_ENOSYS RESULT=pass>
 2303 15:11:16.494335  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.negative_ENOSYS RESULT=pass
 2305 15:11:16.795562  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.seccomp_syscall RESULT=pass>
 2306 15:11:16.796056  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.seccomp_syscall RESULT=pass
 2308 15:11:17.082957  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.seccomp_syscall_mode_lock RESULT=pass>
 2309 15:11:17.083560  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.seccomp_syscall_mode_lock RESULT=pass
 2311 15:11:17.400332  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.detect_seccomp_filter_flags RESULT=pass>
 2312 15:11:17.400907  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.detect_seccomp_filter_flags RESULT=pass
 2314 15:11:17.702538  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.TSYNC_first RESULT=pass>
 2315 15:11:17.703145  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.TSYNC_first RESULT=pass
 2317 15:11:17.993806  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.syscall_restart RESULT=pass>
 2318 15:11:17.994432  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.syscall_restart RESULT=pass
 2320 15:11:18.293472  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.filter_flag_log RESULT=pass>
 2321 15:11:18.294090  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.filter_flag_log RESULT=pass
 2323 15:11:18.596897  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.get_action_avail RESULT=pass>
 2324 15:11:18.597745  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.get_action_avail RESULT=pass
 2326 15:11:18.892525  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.get_metadata RESULT=pass>
 2327 15:11:18.893377  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.get_metadata RESULT=pass
 2329 15:11:19.187954  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.user_notification_basic RESULT=pass>
 2330 15:11:19.188744  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.user_notification_basic RESULT=pass
 2332 15:11:19.485626  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.user_notification_with_tsync RESULT=pass>
 2333 15:11:19.486389  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.user_notification_with_tsync RESULT=pass
 2335 15:11:19.769912  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.user_notification_kill_in_middle RESULT=pass>
 2336 15:11:19.770831  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.user_notification_kill_in_middle RESULT=pass
 2338 15:11:20.051730  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.user_notification_signal RESULT=pass>
 2339 15:11:20.052584  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.user_notification_signal RESULT=pass
 2341 15:11:20.353639  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.user_notification_closed_listener RESULT=pass>
 2342 15:11:20.354500  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.user_notification_closed_listener RESULT=pass
 2344 15:11:20.651140  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.user_notification_child_pid_ns RESULT=pass>
 2345 15:11:20.651975  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.user_notification_child_pid_ns RESULT=pass
 2347 15:11:20.958074  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.user_notification_sibling_pid_ns RESULT=pass>
 2348 15:11:20.958919  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.user_notification_sibling_pid_ns RESULT=pass
 2350 15:11:21.260086  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.user_notification_fault_recv RESULT=pass>
 2351 15:11:21.260883  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.user_notification_fault_recv RESULT=pass
 2353 15:11:21.560836  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.seccomp_get_notif_sizes RESULT=pass>
 2354 15:11:21.561627  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.seccomp_get_notif_sizes RESULT=pass
 2356 15:11:21.841506  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.user_notification_continue RESULT=pass>
 2357 15:11:21.842150  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.user_notification_continue RESULT=pass
 2359 15:11:22.121124  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.user_notification_filter_empty RESULT=pass>
 2360 15:11:22.121901  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.user_notification_filter_empty RESULT=pass
 2362 15:11:22.393737  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.user_notification_filter_empty_threaded RESULT=pass>
 2363 15:11:22.394462  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.user_notification_filter_empty_threaded RESULT=pass
 2365 15:11:22.676162  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.user_notification_addfd RESULT=fail>
 2366 15:11:22.676840  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.user_notification_addfd RESULT=fail
 2368 15:11:22.960904  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.user_notification_addfd_rlimit RESULT=pass>
 2369 15:11:22.961781  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.user_notification_addfd_rlimit RESULT=pass
 2371 15:11:23.237014  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.TRAP.dfl RESULT=pass>
 2372 15:11:23.237888  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.TRAP.dfl RESULT=pass
 2374 15:11:23.509730  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.TRAP.ign RESULT=pass>
 2375 15:11:23.510851  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.TRAP.ign RESULT=pass
 2377 15:11:23.884461  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.TRAP.handler RESULT=pass>
 2378 15:11:23.885105  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.TRAP.handler RESULT=pass
 2380 15:11:24.165337  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.precedence.allow_ok RESULT=pass>
 2381 15:11:24.165938  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.precedence.allow_ok RESULT=pass
 2383 15:11:24.439363  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.precedence.kill_is_highest RESULT=pass>
 2384 15:11:24.439965  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.precedence.kill_is_highest RESULT=pass
 2386 15:11:24.715869  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.precedence.kill_is_highest_in_any_order RESULT=pass>
 2387 15:11:24.716546  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.precedence.kill_is_highest_in_any_order RESULT=pass
 2389 15:11:24.998814  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.precedence.trap_is_second RESULT=pass>
 2390 15:11:24.999452  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.precedence.trap_is_second RESULT=pass
 2392 15:11:25.304570  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.precedence.trap_is_second_in_any_order RESULT=pass>
 2393 15:11:25.305407  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.precedence.trap_is_second_in_any_order RESULT=pass
 2395 15:11:25.589310  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.precedence.errno_is_third RESULT=pass>
 2396 15:11:25.589942  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.precedence.errno_is_third RESULT=pass
 2398 15:11:25.862231  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.precedence.errno_is_third_in_any_order RESULT=pass>
 2399 15:11:25.862850  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.precedence.errno_is_third_in_any_order RESULT=pass
 2401 15:11:26.143244  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.precedence.trace_is_fourth RESULT=pass>
 2402 15:11:26.143997  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.precedence.trace_is_fourth RESULT=pass
 2404 15:11:26.430026  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.precedence.trace_is_fourth_in_any_order RESULT=pass>
 2405 15:11:26.430677  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.precedence.trace_is_fourth_in_any_order RESULT=pass
 2407 15:11:26.702440  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.precedence.log_is_fifth RESULT=pass>
 2408 15:11:26.703043  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.precedence.log_is_fifth RESULT=pass
 2410 15:11:26.964474  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.precedence.log_is_fifth_in_any_order RESULT=pass>
 2411 15:11:26.965070  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.precedence.log_is_fifth_in_any_order RESULT=pass
 2413 15:11:27.228530  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.TRACE_poke.read_has_side_effects RESULT=pass>
 2414 15:11:27.229306  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.TRACE_poke.read_has_side_effects RESULT=pass
 2416 15:11:27.487054  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.TRACE_poke.getpid_runs_normally RESULT=pass>
 2417 15:11:27.487694  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.TRACE_poke.getpid_runs_normally RESULT=pass
 2419 15:11:27.763924  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.TRACE_syscall.ptrace.negative_ENOSYS RESULT=pass>
 2420 15:11:27.764418  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.TRACE_syscall.ptrace.negative_ENOSYS RESULT=pass
 2422 15:11:28.054934  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.TRACE_syscall.ptrace.syscall_allowed RESULT=pass>
 2423 15:11:28.055425  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.TRACE_syscall.ptrace.syscall_allowed RESULT=pass
 2425 15:11:28.357481  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.TRACE_syscall.ptrace.syscall_redirected RESULT=pass>
 2426 15:11:28.358128  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.TRACE_syscall.ptrace.syscall_redirected RESULT=pass
 2428 15:11:28.643867  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.TRACE_syscall.ptrace.syscall_errno RESULT=pass>
 2429 15:11:28.644722  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.TRACE_syscall.ptrace.syscall_errno RESULT=pass
 2431 15:11:28.949434  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.TRACE_syscall.ptrace.syscall_faked RESULT=pass>
 2432 15:11:28.950396  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.TRACE_syscall.ptrace.syscall_faked RESULT=pass
 2434 15:11:29.309346  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.TRACE_syscall.ptrace.skip_after RESULT=pass>
 2435 15:11:29.310060  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.TRACE_syscall.ptrace.skip_after RESULT=pass
 2437 15:11:29.675386  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.TRACE_syscall.ptrace.kill_after RESULT=pass>
 2438 15:11:29.676072  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.TRACE_syscall.ptrace.kill_after RESULT=pass
 2440 15:11:29.981521  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.TRACE_syscall.seccomp.negative_ENOSYS RESULT=pass>
 2441 15:11:29.982177  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.TRACE_syscall.seccomp.negative_ENOSYS RESULT=pass
 2443 15:11:30.286455  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.TRACE_syscall.seccomp.syscall_allowed RESULT=pass>
 2444 15:11:30.287131  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.TRACE_syscall.seccomp.syscall_allowed RESULT=pass
 2446 15:11:30.589361  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.TRACE_syscall.seccomp.syscall_redirected RESULT=pass>
 2447 15:11:30.590010  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.TRACE_syscall.seccomp.syscall_redirected RESULT=pass
 2449 15:11:30.895587  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.TRACE_syscall.seccomp.syscall_errno RESULT=pass>
 2450 15:11:30.896241  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.TRACE_syscall.seccomp.syscall_errno RESULT=pass
 2452 15:11:31.199852  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.TRACE_syscall.seccomp.syscall_faked RESULT=pass>
 2453 15:11:31.200479  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.TRACE_syscall.seccomp.syscall_faked RESULT=pass
 2455 15:11:31.495872  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.TRACE_syscall.seccomp.skip_after RESULT=pass>
 2456 15:11:31.496491  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.TRACE_syscall.seccomp.skip_after RESULT=pass
 2458 15:11:31.829467  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.TRACE_syscall.seccomp.kill_after RESULT=pass>
 2459 15:11:31.830127  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.TRACE_syscall.seccomp.kill_after RESULT=pass
 2461 15:11:32.128026  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.TSYNC.siblings_fail_prctl RESULT=pass>
 2462 15:11:32.128904  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.TSYNC.siblings_fail_prctl RESULT=pass
 2464 15:11:32.428310  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.TSYNC.two_siblings_with_ancestor RESULT=pass>
 2465 15:11:32.428940  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.TSYNC.two_siblings_with_ancestor RESULT=pass
 2467 15:11:32.742982  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.TSYNC.two_sibling_want_nnp RESULT=pass>
 2468 15:11:32.743874  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.TSYNC.two_sibling_want_nnp RESULT=pass
 2470 15:11:33.065233  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.TSYNC.two_siblings_with_no_filter RESULT=pass>
 2471 15:11:33.066082  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.TSYNC.two_siblings_with_no_filter RESULT=pass
 2473 15:11:33.393515  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.TSYNC.two_siblings_with_one_divergence RESULT=pass>
 2474 15:11:33.394400  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.TSYNC.two_siblings_with_one_divergence RESULT=pass
 2476 15:11:33.694433  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.TSYNC.two_siblings_with_one_divergence_no_tid_in_err RESULT=pass>
 2477 15:11:33.695377  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.TSYNC.two_siblings_with_one_divergence_no_tid_in_err RESULT=pass
 2479 15:11:34.019879  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.TSYNC.two_siblings_not_under_filter RESULT=pass>
 2480 15:11:34.020527  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.TSYNC.two_siblings_not_under_filter RESULT=pass
 2482 15:11:34.324398  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf RESULT=fail>
 2483 15:11:34.325226  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf RESULT=fail
 2485 15:11:34.606542  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_benchmark RESULT=fail>
 2486 15:11:34.607378  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_benchmark RESULT=fail
 2488 15:11:34.631397  + set +x
 2489 15:11:34.634631  <LAVA_SIGNAL_ENDRUN 1_kselftest-seccomp 381797_1.6.2.4.5>
 2490 15:11:34.635535  Received signal: <ENDRUN> 1_kselftest-seccomp 381797_1.6.2.4.5
 2491 15:11:34.635973  Ending use of test pattern.
 2492 15:11:34.636340  Ending test lava.1_kselftest-seccomp (381797_1.6.2.4.5), duration 151.82
 2494 15:11:34.690099  <LAVA_TEST_RUNNER EXIT>
 2495 15:11:34.690909  ok: lava_test_shell seems to have completed
 2496 15:11:34.694353  breakpoints:step_after_suspend_test: skip
ftrace:ftracetest: skip
net:rtnetlink.sh: skip
net:tls: skip
netfilter:bridge_brouter.sh: skip
netfilter:nft_flowtable.sh: skip
netfilter:nft_trans_stress.sh: skip
pidfd:pidfd_wait: skip
seccomp.seccomp_benchmark: fail
seccomp.seccomp_bpf: fail
seccomp.seccomp_bpf.TRACE_poke.getpid_runs_normally: pass
seccomp.seccomp_bpf.TRACE_poke.read_has_side_effects: pass
seccomp.seccomp_bpf.TRACE_syscall.ptrace.kill_after: pass
seccomp.seccomp_bpf.TRACE_syscall.ptrace.negative_ENOSYS: pass
seccomp.seccomp_bpf.TRACE_syscall.ptrace.skip_after: pass
seccomp.seccomp_bpf.TRACE_syscall.ptrace.syscall_allowed: pass
seccomp.seccomp_bpf.TRACE_syscall.ptrace.syscall_errno: pass
seccomp.seccomp_bpf.TRACE_syscall.ptrace.syscall_faked: pass
seccomp.seccomp_bpf.TRACE_syscall.ptrace.syscall_redirected: pass
seccomp.seccomp_bpf.TRACE_syscall.seccomp.kill_after: pass
seccomp.seccomp_bpf.TRACE_syscall.seccomp.negative_ENOSYS: pass
seccomp.seccomp_bpf.TRACE_syscall.seccomp.skip_after: pass
seccomp.seccomp_bpf.TRACE_syscall.seccomp.syscall_allowed: pass
seccomp.seccomp_bpf.TRACE_syscall.seccomp.syscall_errno: pass
seccomp.seccomp_bpf.TRACE_syscall.seccomp.syscall_faked: pass
seccomp.seccomp_bpf.TRACE_syscall.seccomp.syscall_redirected: pass
seccomp.seccomp_bpf.TRAP.dfl: pass
seccomp.seccomp_bpf.TRAP.handler: pass
seccomp.seccomp_bpf.TRAP.ign: pass
seccomp.seccomp_bpf.TSYNC.siblings_fail_prctl: pass
seccomp.seccomp_bpf.TSYNC.two_sibling_want_nnp: pass
seccomp.seccomp_bpf.TSYNC.two_siblings_not_under_filter: pass
seccomp.seccomp_bpf.TSYNC.two_siblings_with_ancestor: pass
seccomp.seccomp_bpf.TSYNC.two_siblings_with_no_filter: pass
seccomp.seccomp_bpf.TSYNC.two_siblings_with_one_divergence: pass
seccomp.seccomp_bpf.TSYNC.two_siblings_with_one_divergence_no_tid_in_err: pass
seccomp.seccomp_bpf.global.ALLOW_all: pass
seccomp.seccomp_bpf.global.ERRNO_capped: pass
seccomp.seccomp_bpf.global.ERRNO_order: pass
seccomp.seccomp_bpf.global.ERRNO_valid: pass
seccomp.seccomp_bpf.global.ERRNO_zero: pass
seccomp.seccomp_bpf.global.KILL_all: pass
seccomp.seccomp_bpf.global.KILL_one: pass
seccomp.seccomp_bpf.global.KILL_one_arg_one: pass
seccomp.seccomp_bpf.global.KILL_one_arg_six: pass
seccomp.seccomp_bpf.global.KILL_process: pass
seccomp.seccomp_bpf.global.KILL_thread: pass
seccomp.seccomp_bpf.global.KILL_unknown: pass
seccomp.seccomp_bpf.global.TSYNC_first: pass
seccomp.seccomp_bpf.global.arg_out_of_range: pass
seccomp.seccomp_bpf.global.detect_seccomp_filter_flags: pass
seccomp.seccomp_bpf.global.empty_prog: pass
seccomp.seccomp_bpf.global.filter_chain_limits: pass
seccomp.seccomp_bpf.global.filter_flag_log: pass
seccomp.seccomp_bpf.global.filter_size_limits: pass
seccomp.seccomp_bpf.global.get_action_avail: pass
seccomp.seccomp_bpf.global.get_metadata: pass
seccomp.seccomp_bpf.global.kcmp: pass
seccomp.seccomp_bpf.global.log_all: pass
seccomp.seccomp_bpf.global.mode_filter_cannot_move_to_strict: pass
seccomp.seccomp_bpf.global.mode_filter_get_seccomp: pass
seccomp.seccomp_bpf.global.mode_filter_support: pass
seccomp.seccomp_bpf.global.mode_filter_without_nnp: pass
seccomp.seccomp_bpf.global.mode_strict_cannot_call_prctl: pass
seccomp.seccomp_bpf.global.mode_strict_support: pass
seccomp.seccomp_bpf.global.negative_ENOSYS: pass
seccomp.seccomp_bpf.global.no_new_privs_support: pass
seccomp.seccomp_bpf.global.seccomp_get_notif_sizes: pass
seccomp.seccomp_bpf.global.seccomp_syscall: pass
seccomp.seccomp_bpf.global.seccomp_syscall_mode_lock: pass
seccomp.seccomp_bpf.global.syscall_restart: pass
seccomp.seccomp_bpf.global.unknown_ret_is_kill_above_allow: pass
seccomp.seccomp_bpf.global.unknown_ret_is_kill_inside: pass
seccomp.seccomp_bpf.global.user_notification_addfd: fail
seccomp.seccomp_bpf.global.user_notification_addfd_rlimit: pass
seccomp.seccomp_bpf.global.user_notification_basic: pass
seccomp.seccomp_bpf.global.user_notification_child_pid_ns: pass
seccomp.seccomp_bpf.global.user_notification_closed_listener: pass
seccomp.seccomp_bpf.global.user_notification_continue: pass
seccomp.seccomp_bpf.global.user_notification_fault_recv: pass
seccomp.seccomp_bpf.global.user_notification_filter_empty: pass
seccomp.seccomp_bpf.global.user_notification_filter_empty_threaded: pass
seccomp.seccomp_bpf.global.user_notification_kill_in_middle: pass
seccomp.seccomp_bpf.global.user_notification_sibling_pid_ns: pass
seccomp.seccomp_bpf.global.user_notification_signal: pass
seccomp.seccomp_bpf.global.user_notification_with_tsync: pass
seccomp.seccomp_bpf.precedence.allow_ok: pass
seccomp.seccomp_bpf.precedence.errno_is_third: pass
seccomp.seccomp_bpf.precedence.errno_is_third_in_any_order: pass
seccomp.seccomp_bpf.precedence.kill_is_highest: pass
seccomp.seccomp_bpf.precedence.kill_is_highest_in_any_order: pass
seccomp.seccomp_bpf.precedence.log_is_fifth: pass
seccomp.seccomp_bpf.precedence.log_is_fifth_in_any_order: pass
seccomp.seccomp_bpf.precedence.trace_is_fourth: pass
seccomp.seccomp_bpf.precedence.trace_is_fourth_in_any_order: pass
seccomp.seccomp_bpf.precedence.trap_is_second: pass
seccomp.seccomp_bpf.precedence.trap_is_second_in_any_order: pass

 2497 15:11:34.695062  end: 3.1 lava-test-shell (duration 00:02:34) [common]
 2498 15:11:34.695513  end: 3 lava-test-retry (duration 00:02:34) [common]
 2499 15:11:34.695961  start: 4 finalize (timeout 00:05:17) [common]
 2500 15:11:34.696394  start: 4.1 power-off (timeout 00:00:30) [common]
 2501 15:11:34.697152  Calling: 'nice' 'curl' 'http://conserv2.mayfield.sirena.org.uk:16421/power/control/off?hostname=cambrionix&port=potato-01'
 2502 15:11:35.090673  >> OK - accepted request

 2503 15:11:35.099565  Returned 0 in 0 seconds
 2504 15:11:35.200922  end: 4.1 power-off (duration 00:00:01) [common]
 2506 15:11:35.202625  start: 4.2 read-feedback (timeout 00:05:16) [common]
 2507 15:11:35.203809  Listened to connection for namespace 'common' for up to 1s
 2508 15:11:35.204761  Listened to connection for namespace 'common' for up to 1s
 2509 15:11:36.208609  Finalising connection for namespace 'common'
 2510 15:11:36.209504  Disconnecting from shell: Finalise
 2511 15:11:36.210185  / # 
 2512 15:11:36.311469  end: 4.2 read-feedback (duration 00:00:01) [common]
 2513 15:11:36.312200  end: 4 finalize (duration 00:00:02) [common]
 2514 15:11:36.312698  Cleaning after the job
 2515 15:11:36.313177  Cleaning up download directory: /var/lib/lava/dispatcher/tmp/381797/tftp-deploy-ddkeced0/ramdisk
 2516 15:11:36.322077  Cleaning up download directory: /var/lib/lava/dispatcher/tmp/381797/tftp-deploy-ddkeced0/kernel
 2517 15:11:36.361403  Cleaning up download directory: /var/lib/lava/dispatcher/tmp/381797/tftp-deploy-ddkeced0/dtb
 2518 15:11:36.362265  Cleaning up download directory: /var/lib/lava/dispatcher/tmp/381797/tftp-deploy-ddkeced0/nfsrootfs
 2519 15:11:36.465194  Cleaning up download directory: /var/lib/lava/dispatcher/tmp/381797/tftp-deploy-ddkeced0/modules
 2520 15:11:36.473942  Override tmp directory removed at /var/lib/lava/dispatcher/tmp/381797
 2521 15:11:37.343183  Root tmp directory removed at /var/lib/lava/dispatcher/tmp/381797
 2522 15:11:37.343507  Job finished correctly