Boot log: sun50i-a64-pine64-plus

    1 13:30:40.426500  lava-dispatcher, installed at version: 2022.03
    2 13:30:40.426870  start: 0 validate
    3 13:30:40.427163  Start time: 2022-08-04 13:30:40.427149+00:00 (UTC)
    4 13:30:40.427462  Validating that http://storage.kernelci.org/images/rootfs/debian/bullseye-kselftest/20220718.0/arm64/initrd.cpio.gz exists
    5 13:30:40.445417  Validating that http://storage.kernelci.org/cip-gitlab/ci-iwamatsu-linux-5.10.y-cip-rc/v5.10.131-cip13-431-g420b8f43ddc46/arm64/defconfig+kselftest/gcc-10/kernel/Image exists
    6 13:30:40.461580  Validating that http://storage.kernelci.org/cip-gitlab/ci-iwamatsu-linux-5.10.y-cip-rc/v5.10.131-cip13-431-g420b8f43ddc46/arm64/defconfig+kselftest/gcc-10/dtbs/allwinner/sun50i-a64-pine64-plus.dtb exists
    7 13:30:40.478086  Validating that http://storage.kernelci.org/images/rootfs/debian/bullseye-kselftest/20220718.0/arm64/full.rootfs.tar.xz exists
    8 13:30:40.496988  Validating that http://storage.kernelci.org/cip-gitlab/ci-iwamatsu-linux-5.10.y-cip-rc/v5.10.131-cip13-431-g420b8f43ddc46/arm64/defconfig+kselftest/gcc-10/modules.tar.xz exists
    9 13:30:40.510865  validate duration: 0.08
   11 13:30:40.511389  start: 1 tftp-deploy (timeout 00:10:00) [common]
   12 13:30:40.511582  start: 1.1 download-retry (timeout 00:10:00) [common]
   13 13:30:40.511775  start: 1.1.1 http-download (timeout 00:10:00) [common]
   14 13:30:40.512009  Not decompressing ramdisk as can be used compressed.
   15 13:30:40.512187  downloading http://storage.kernelci.org/images/rootfs/debian/bullseye-kselftest/20220718.0/arm64/initrd.cpio.gz
   16 13:30:40.512324  saving as /var/lib/lava/dispatcher/tmp/381796/tftp-deploy-0labnsgd/ramdisk/initrd.cpio.gz
   17 13:30:40.512446  total size: 4660914 (4MB)
   18 13:30:40.534446  progress   0% (0MB)
   19 13:30:40.571293  progress   5% (0MB)
   20 13:30:40.598155  progress  10% (0MB)
   21 13:30:40.618580  progress  15% (0MB)
   22 13:30:40.636845  progress  20% (0MB)
   23 13:30:40.651296  progress  25% (1MB)
   24 13:30:40.668075  progress  30% (1MB)
   25 13:30:40.683219  progress  35% (1MB)
   26 13:30:40.696672  progress  40% (1MB)
   27 13:30:40.712491  progress  45% (2MB)
   28 13:30:40.726881  progress  50% (2MB)
   29 13:30:40.740603  progress  55% (2MB)
   30 13:30:40.754978  progress  60% (2MB)
   31 13:30:40.768538  progress  65% (2MB)
   32 13:30:40.782775  progress  70% (3MB)
   33 13:30:40.796608  progress  75% (3MB)
   34 13:30:40.810468  progress  80% (3MB)
   35 13:30:40.823808  progress  85% (3MB)
   36 13:30:40.840062  progress  90% (4MB)
   37 13:30:40.854028  progress  95% (4MB)
   38 13:30:40.866865  progress 100% (4MB)
   39 13:30:40.867686  4MB downloaded in 0.36s (12.51MB/s)
   40 13:30:40.868226  end: 1.1.1 http-download (duration 00:00:00) [common]
   42 13:30:40.869112  end: 1.1 download-retry (duration 00:00:00) [common]
   43 13:30:40.869489  start: 1.2 download-retry (timeout 00:10:00) [common]
   44 13:30:40.869902  start: 1.2.1 http-download (timeout 00:10:00) [common]
   45 13:30:40.870429  downloading http://storage.kernelci.org/cip-gitlab/ci-iwamatsu-linux-5.10.y-cip-rc/v5.10.131-cip13-431-g420b8f43ddc46/arm64/defconfig+kselftest/gcc-10/kernel/Image
   46 13:30:40.870719  saving as /var/lib/lava/dispatcher/tmp/381796/tftp-deploy-0labnsgd/kernel/Image
   47 13:30:40.871059  total size: 44304896 (42MB)
   48 13:30:40.871365  No compression specified
   49 13:30:40.881943  progress   0% (0MB)
   50 13:30:41.015657  progress   5% (2MB)
   51 13:30:41.150765  progress  10% (4MB)
   52 13:30:41.286260  progress  15% (6MB)
   53 13:30:41.423734  progress  20% (8MB)
   54 13:30:41.571117  progress  25% (10MB)
   55 13:30:41.711224  progress  30% (12MB)
   56 13:30:41.847359  progress  35% (14MB)
   57 13:30:41.979001  progress  40% (16MB)
   58 13:30:42.113548  progress  45% (19MB)
   59 13:30:42.247629  progress  50% (21MB)
   60 13:30:42.379402  progress  55% (23MB)
   61 13:30:42.522718  progress  60% (25MB)
   62 13:30:42.676847  progress  65% (27MB)
   63 13:30:42.826200  progress  70% (29MB)
   64 13:30:42.962485  progress  75% (31MB)
   65 13:30:43.092244  progress  80% (33MB)
   66 13:30:43.232006  progress  85% (35MB)
   67 13:30:43.368970  progress  90% (38MB)
   68 13:30:43.508149  progress  95% (40MB)
   69 13:30:43.647551  progress 100% (42MB)
   70 13:30:43.648334  42MB downloaded in 2.78s (15.21MB/s)
   71 13:30:43.648798  end: 1.2.1 http-download (duration 00:00:03) [common]
   73 13:30:43.649607  end: 1.2 download-retry (duration 00:00:03) [common]
   74 13:30:43.649897  start: 1.3 download-retry (timeout 00:09:57) [common]
   75 13:30:43.650152  start: 1.3.1 http-download (timeout 00:09:57) [common]
   76 13:30:43.650509  downloading http://storage.kernelci.org/cip-gitlab/ci-iwamatsu-linux-5.10.y-cip-rc/v5.10.131-cip13-431-g420b8f43ddc46/arm64/defconfig+kselftest/gcc-10/dtbs/allwinner/sun50i-a64-pine64-plus.dtb
   77 13:30:43.650659  saving as /var/lib/lava/dispatcher/tmp/381796/tftp-deploy-0labnsgd/dtb/sun50i-a64-pine64-plus.dtb
   78 13:30:43.650831  total size: 27593 (0MB)
   79 13:30:43.650987  No compression specified
   80 13:30:43.665036  progress 100% (0MB)
   81 13:30:43.666425  0MB downloaded in 0.02s (1.69MB/s)
   82 13:30:43.666805  end: 1.3.1 http-download (duration 00:00:00) [common]
   84 13:30:43.667455  end: 1.3 download-retry (duration 00:00:00) [common]
   85 13:30:43.667633  start: 1.4 download-retry (timeout 00:09:57) [common]
   86 13:30:43.667943  start: 1.4.1 http-download (timeout 00:09:57) [common]
   87 13:30:43.668320  downloading http://storage.kernelci.org/images/rootfs/debian/bullseye-kselftest/20220718.0/arm64/full.rootfs.tar.xz
   88 13:30:43.668497  saving as /var/lib/lava/dispatcher/tmp/381796/tftp-deploy-0labnsgd/nfsrootfs/full.rootfs.tar
   89 13:30:43.668657  total size: 200747476 (191MB)
   90 13:30:43.668800  Using unxz to decompress xz
   91 13:30:43.681289  progress   0% (0MB)
   92 13:30:44.731436  progress   5% (9MB)
   93 13:30:45.719606  progress  10% (19MB)
   94 13:30:46.805908  progress  15% (28MB)
   95 13:30:47.478739  progress  20% (38MB)
   96 13:30:48.106304  progress  25% (47MB)
   97 13:30:49.378685  progress  30% (57MB)
   98 13:30:50.634746  progress  35% (67MB)
   99 13:30:51.781789  progress  40% (76MB)
  100 13:30:52.870580  progress  45% (86MB)
  101 13:30:54.009491  progress  50% (95MB)
  102 13:30:55.229375  progress  55% (105MB)
  103 13:30:56.484239  progress  60% (114MB)
  104 13:30:56.824283  progress  65% (124MB)
  105 13:30:57.322839  progress  70% (134MB)
  106 13:30:57.833421  progress  75% (143MB)
  107 13:30:58.364598  progress  80% (153MB)
  108 13:30:58.882191  progress  85% (162MB)
  109 13:30:59.415273  progress  90% (172MB)
  110 13:31:00.213405  progress  95% (181MB)
  111 13:31:01.375864  progress 100% (191MB)
  112 13:31:01.386178  191MB downloaded in 17.72s (10.81MB/s)
  113 13:31:01.386702  end: 1.4.1 http-download (duration 00:00:18) [common]
  115 13:31:01.387243  end: 1.4 download-retry (duration 00:00:18) [common]
  116 13:31:01.387447  start: 1.5 download-retry (timeout 00:09:39) [common]
  117 13:31:01.387627  start: 1.5.1 http-download (timeout 00:09:39) [common]
  118 13:31:01.387901  downloading http://storage.kernelci.org/cip-gitlab/ci-iwamatsu-linux-5.10.y-cip-rc/v5.10.131-cip13-431-g420b8f43ddc46/arm64/defconfig+kselftest/gcc-10/modules.tar.xz
  119 13:31:01.388048  saving as /var/lib/lava/dispatcher/tmp/381796/tftp-deploy-0labnsgd/modules/modules.tar
  120 13:31:01.388172  total size: 8596456 (8MB)
  121 13:31:01.388293  Using unxz to decompress xz
  122 13:31:01.404515  progress   0% (0MB)
  123 13:31:01.470656  progress   5% (0MB)
  124 13:31:01.543134  progress  10% (0MB)
  125 13:31:01.612210  progress  15% (1MB)
  126 13:31:01.675066  progress  20% (1MB)
  127 13:31:01.734700  progress  25% (2MB)
  128 13:31:01.795314  progress  30% (2MB)
  129 13:31:01.857342  progress  35% (2MB)
  130 13:31:01.918485  progress  40% (3MB)
  131 13:31:01.983124  progress  45% (3MB)
  132 13:31:02.048851  progress  50% (4MB)
  133 13:31:02.111741  progress  55% (4MB)
  134 13:31:02.173845  progress  60% (4MB)
  135 13:31:02.237120  progress  65% (5MB)
  136 13:31:02.303880  progress  70% (5MB)
  137 13:31:02.375357  progress  75% (6MB)
  138 13:31:02.439216  progress  80% (6MB)
  139 13:31:02.507364  progress  85% (6MB)
  140 13:31:02.579202  progress  90% (7MB)
  141 13:31:02.648092  progress  95% (7MB)
  142 13:31:02.710691  progress 100% (8MB)
  143 13:31:02.716204  8MB downloaded in 1.33s (6.17MB/s)
  144 13:31:02.716734  end: 1.5.1 http-download (duration 00:00:01) [common]
  146 13:31:02.717291  end: 1.5 download-retry (duration 00:00:01) [common]
  147 13:31:02.717483  start: 1.6 prepare-tftp-overlay (timeout 00:09:38) [common]
  148 13:31:02.717672  start: 1.6.1 extract-nfsrootfs (timeout 00:09:38) [common]
  149 13:31:08.288461  Extracted nfsroot to /var/lib/lava/dispatcher/tmp/381796/extract-nfsrootfs-i4i32rh_
  150 13:31:08.289030  end: 1.6.1 extract-nfsrootfs (duration 00:00:06) [common]
  151 13:31:08.289315  start: 1.6.2 lava-overlay (timeout 00:09:32) [common]
  152 13:31:08.289856  [common] Preparing overlay tarball in /var/lib/lava/dispatcher/tmp/381796/lava-overlay-n_i9e9lk
  153 13:31:08.290262  makedir: /var/lib/lava/dispatcher/tmp/381796/lava-overlay-n_i9e9lk/lava-381796/bin
  154 13:31:08.290579  makedir: /var/lib/lava/dispatcher/tmp/381796/lava-overlay-n_i9e9lk/lava-381796/tests
  155 13:31:08.290882  makedir: /var/lib/lava/dispatcher/tmp/381796/lava-overlay-n_i9e9lk/lava-381796/results
  156 13:31:08.291148  Creating /var/lib/lava/dispatcher/tmp/381796/lava-overlay-n_i9e9lk/lava-381796/bin/lava-add-keys
  157 13:31:08.291479  Creating /var/lib/lava/dispatcher/tmp/381796/lava-overlay-n_i9e9lk/lava-381796/bin/lava-add-sources
  158 13:31:08.291759  Creating /var/lib/lava/dispatcher/tmp/381796/lava-overlay-n_i9e9lk/lava-381796/bin/lava-background-process-start
  159 13:31:08.292018  Creating /var/lib/lava/dispatcher/tmp/381796/lava-overlay-n_i9e9lk/lava-381796/bin/lava-background-process-stop
  160 13:31:08.292275  Creating /var/lib/lava/dispatcher/tmp/381796/lava-overlay-n_i9e9lk/lava-381796/bin/lava-common-functions
  161 13:31:08.292544  Creating /var/lib/lava/dispatcher/tmp/381796/lava-overlay-n_i9e9lk/lava-381796/bin/lava-echo-ipv4
  162 13:31:08.292796  Creating /var/lib/lava/dispatcher/tmp/381796/lava-overlay-n_i9e9lk/lava-381796/bin/lava-install-packages
  163 13:31:08.293044  Creating /var/lib/lava/dispatcher/tmp/381796/lava-overlay-n_i9e9lk/lava-381796/bin/lava-installed-packages
  164 13:31:08.293355  Creating /var/lib/lava/dispatcher/tmp/381796/lava-overlay-n_i9e9lk/lava-381796/bin/lava-os-build
  165 13:31:08.293653  Creating /var/lib/lava/dispatcher/tmp/381796/lava-overlay-n_i9e9lk/lava-381796/bin/lava-probe-channel
  166 13:31:08.293908  Creating /var/lib/lava/dispatcher/tmp/381796/lava-overlay-n_i9e9lk/lava-381796/bin/lava-probe-ip
  167 13:31:08.294158  Creating /var/lib/lava/dispatcher/tmp/381796/lava-overlay-n_i9e9lk/lava-381796/bin/lava-target-ip
  168 13:31:08.294406  Creating /var/lib/lava/dispatcher/tmp/381796/lava-overlay-n_i9e9lk/lava-381796/bin/lava-target-mac
  169 13:31:08.294653  Creating /var/lib/lava/dispatcher/tmp/381796/lava-overlay-n_i9e9lk/lava-381796/bin/lava-target-storage
  170 13:31:08.294904  Creating /var/lib/lava/dispatcher/tmp/381796/lava-overlay-n_i9e9lk/lava-381796/bin/lava-test-case
  171 13:31:08.295177  Creating /var/lib/lava/dispatcher/tmp/381796/lava-overlay-n_i9e9lk/lava-381796/bin/lava-test-event
  172 13:31:08.295425  Creating /var/lib/lava/dispatcher/tmp/381796/lava-overlay-n_i9e9lk/lava-381796/bin/lava-test-feedback
  173 13:31:08.295738  Creating /var/lib/lava/dispatcher/tmp/381796/lava-overlay-n_i9e9lk/lava-381796/bin/lava-test-raise
  174 13:31:08.296005  Creating /var/lib/lava/dispatcher/tmp/381796/lava-overlay-n_i9e9lk/lava-381796/bin/lava-test-reference
  175 13:31:08.296263  Creating /var/lib/lava/dispatcher/tmp/381796/lava-overlay-n_i9e9lk/lava-381796/bin/lava-test-runner
  176 13:31:08.296519  Creating /var/lib/lava/dispatcher/tmp/381796/lava-overlay-n_i9e9lk/lava-381796/bin/lava-test-set
  177 13:31:08.296772  Creating /var/lib/lava/dispatcher/tmp/381796/lava-overlay-n_i9e9lk/lava-381796/bin/lava-test-shell
  178 13:31:08.297027  Updating /var/lib/lava/dispatcher/tmp/381796/lava-overlay-n_i9e9lk/lava-381796/bin/lava-add-keys (debian)
  179 13:31:08.315551  Updating /var/lib/lava/dispatcher/tmp/381796/lava-overlay-n_i9e9lk/lava-381796/bin/lava-add-sources (debian)
  180 13:31:08.316122  Updating /var/lib/lava/dispatcher/tmp/381796/lava-overlay-n_i9e9lk/lava-381796/bin/lava-install-packages (debian)
  181 13:31:08.316528  Updating /var/lib/lava/dispatcher/tmp/381796/lava-overlay-n_i9e9lk/lava-381796/bin/lava-installed-packages (debian)
  182 13:31:08.316918  Updating /var/lib/lava/dispatcher/tmp/381796/lava-overlay-n_i9e9lk/lava-381796/bin/lava-os-build (debian)
  183 13:31:08.317218  Creating /var/lib/lava/dispatcher/tmp/381796/lava-overlay-n_i9e9lk/lava-381796/environment
  184 13:31:08.317439  LAVA metadata
  185 13:31:08.317587  - LAVA_JOB_ID=381796
  186 13:31:08.317816  start: 1.6.2.1 ssh-authorize (timeout 00:09:32) [common]
  187 13:31:08.318451  end: 1.6.2.1 ssh-authorize (duration 00:00:00) [common]
  188 13:31:08.318647  start: 1.6.2.2 lava-vland-overlay (timeout 00:09:32) [common]
  189 13:31:08.318781  skipped lava-vland-overlay
  190 13:31:08.318933  end: 1.6.2.2 lava-vland-overlay (duration 00:00:00) [common]
  191 13:31:08.319133  start: 1.6.2.3 lava-multinode-overlay (timeout 00:09:32) [common]
  192 13:31:08.319265  skipped lava-multinode-overlay
  193 13:31:08.319416  end: 1.6.2.3 lava-multinode-overlay (duration 00:00:00) [common]
  194 13:31:08.319580  start: 1.6.2.4 test-definition (timeout 00:09:32) [common]
  195 13:31:08.319731  Loading test definitions
  196 13:31:08.319915  start: 1.6.2.4.1 inline-repo-action (timeout 00:09:32) [common]
  197 13:31:08.320063  Using /lava-381796 at stage 0
  198 13:31:08.320630  uuid=381796_1.6.2.4.1 testdef=None
  199 13:31:08.320814  end: 1.6.2.4.1 inline-repo-action (duration 00:00:00) [common]
  200 13:31:08.320983  start: 1.6.2.4.2 test-overlay (timeout 00:09:32) [common]
  201 13:31:08.321854  end: 1.6.2.4.2 test-overlay (duration 00:00:00) [common]
  203 13:31:08.322321  start: 1.6.2.4.3 test-install-overlay (timeout 00:09:32) [common]
  204 13:31:08.323730  end: 1.6.2.4.3 test-install-overlay (duration 00:00:00) [common]
  206 13:31:08.324217  start: 1.6.2.4.4 test-runscript-overlay (timeout 00:09:32) [common]
  207 13:31:08.357342  runner path: /var/lib/lava/dispatcher/tmp/381796/lava-overlay-n_i9e9lk/lava-381796/0/tests/0_timesync-off test_uuid 381796_1.6.2.4.1
  208 13:31:08.358033  end: 1.6.2.4.4 test-runscript-overlay (duration 00:00:00) [common]
  210 13:31:08.358917  start: 1.6.2.4.5 git-repo-action (timeout 00:09:32) [common]
  211 13:31:08.359200  Using /lava-381796 at stage 0
  212 13:31:08.359539  Fetching tests from https://github.com/kernelci/test-definitions.git
  213 13:31:08.359751  Running '/usr/bin/git clone https://github.com/kernelci/test-definitions.git /var/lib/lava/dispatcher/tmp/381796/lava-overlay-n_i9e9lk/lava-381796/0/tests/1_kselftest-seccomp'
  214 13:31:13.260100  Running '/usr/bin/git checkout kernelci.org
  215 13:31:13.613030  Tests stored (tmp) in /var/lib/lava/dispatcher/tmp/381796/lava-overlay-n_i9e9lk/lava-381796/0/tests/1_kselftest-seccomp/automated/linux/kselftest/kselftest.yaml
  216 13:31:13.614184  uuid=381796_1.6.2.4.5 testdef=None
  217 13:31:13.614459  end: 1.6.2.4.5 git-repo-action (duration 00:00:05) [common]
  219 13:31:13.614942  start: 1.6.2.4.6 test-overlay (timeout 00:09:27) [common]
  220 13:31:13.616612  end: 1.6.2.4.6 test-overlay (duration 00:00:00) [common]
  222 13:31:13.617359  start: 1.6.2.4.7 test-install-overlay (timeout 00:09:27) [common]
  223 13:31:13.684804  end: 1.6.2.4.7 test-install-overlay (duration 00:00:00) [common]
  225 13:31:13.685789  start: 1.6.2.4.8 test-runscript-overlay (timeout 00:09:27) [common]
  226 13:31:13.745447  runner path: /var/lib/lava/dispatcher/tmp/381796/lava-overlay-n_i9e9lk/lava-381796/0/tests/1_kselftest-seccomp test_uuid 381796_1.6.2.4.5
  227 13:31:13.745777  BOARD='sun50i-a64-pine64-plus'
  228 13:31:13.745929  BRANCH='cip-gitlab'
  229 13:31:13.746067  SKIPFILE='skipfile-lkft.yaml'
  230 13:31:13.746188  TESTPROG_URL='http://storage.kernelci.org/cip-gitlab/ci-iwamatsu-linux-5.10.y-cip-rc/v5.10.131-cip13-431-g420b8f43ddc46/arm64/defconfig+kselftest/gcc-10/kselftest.tar.xz'
  231 13:31:13.746314  TST_CASENAME=''
  232 13:31:13.746430  TST_CMDFILES='seccomp'
  233 13:31:13.746768  end: 1.6.2.4.8 test-runscript-overlay (duration 00:00:00) [common]
  235 13:31:13.747235  Creating lava-test-runner.conf files
  236 13:31:13.747371  Using lava-test-runner path: /var/lib/lava/dispatcher/tmp/381796/lava-overlay-n_i9e9lk/lava-381796/0 for stage 0
  237 13:31:13.747569  - 0_timesync-off
  238 13:31:13.747710  - 1_kselftest-seccomp
  239 13:31:13.747924  end: 1.6.2.4 test-definition (duration 00:00:05) [common]
  240 13:31:13.748209  start: 1.6.2.5 compress-overlay (timeout 00:09:27) [common]
  241 13:31:29.861843  end: 1.6.2.5 compress-overlay (duration 00:00:16) [common]
  242 13:31:29.862258  start: 1.6.2.6 persistent-nfs-overlay (timeout 00:09:11) [common]
  243 13:31:29.862583  end: 1.6.2.6 persistent-nfs-overlay (duration 00:00:00) [common]
  244 13:31:29.862931  end: 1.6.2 lava-overlay (duration 00:00:22) [common]
  245 13:31:29.863265  start: 1.6.3 extract-overlay-ramdisk (timeout 00:09:11) [common]
  246 13:31:30.095871  end: 1.6.3 extract-overlay-ramdisk (duration 00:00:00) [common]
  247 13:31:30.096636  start: 1.6.4 extract-modules (timeout 00:09:10) [common]
  248 13:31:30.097247  extracting modules file /var/lib/lava/dispatcher/tmp/381796/tftp-deploy-0labnsgd/modules/modules.tar to /var/lib/lava/dispatcher/tmp/381796/extract-nfsrootfs-i4i32rh_
  249 13:31:30.549101  extracting modules file /var/lib/lava/dispatcher/tmp/381796/tftp-deploy-0labnsgd/modules/modules.tar to /var/lib/lava/dispatcher/tmp/381796/extract-overlay-ramdisk-ouf145mn/ramdisk
  250 13:31:30.996954  end: 1.6.4 extract-modules (duration 00:00:01) [common]
  251 13:31:30.997288  start: 1.6.5 apply-overlay-tftp (timeout 00:09:10) [common]
  252 13:31:30.997596  [common] Applying overlay to NFS
  253 13:31:30.997860  [common] Applying overlay /var/lib/lava/dispatcher/tmp/381796/compress-overlay-0fiw8hmr/overlay-1.6.2.5.tar.gz to directory /var/lib/lava/dispatcher/tmp/381796/extract-nfsrootfs-i4i32rh_
  254 13:31:32.401435  end: 1.6.5 apply-overlay-tftp (duration 00:00:01) [common]
  255 13:31:32.402042  start: 1.6.6 prepare-kernel (timeout 00:09:08) [common]
  256 13:31:32.402439  start: 1.6.6.1 uboot-prepare-kernel (timeout 00:09:08) [common]
  257 13:31:32.402861  end: 1.6.6.1 uboot-prepare-kernel (duration 00:00:00) [common]
  258 13:31:32.403239  end: 1.6.6 prepare-kernel (duration 00:00:00) [common]
  259 13:31:32.403635  start: 1.6.7 configure-preseed-file (timeout 00:09:08) [common]
  260 13:31:32.404001  end: 1.6.7 configure-preseed-file (duration 00:00:00) [common]
  261 13:31:32.404370  start: 1.6.8 compress-ramdisk (timeout 00:09:08) [common]
  262 13:31:32.404679  Building ramdisk /var/lib/lava/dispatcher/tmp/381796/extract-overlay-ramdisk-ouf145mn/ramdisk.cpio containing /var/lib/lava/dispatcher/tmp/381796/extract-overlay-ramdisk-ouf145mn/ramdisk
  263 13:31:33.209980  >> 123997 blocks

  264 13:31:39.062229  Adding RAMdisk u-boot header.
  265 13:31:39.063170  mkimage -A arm64 -T ramdisk -C none -d /var/lib/lava/dispatcher/tmp/381796/extract-overlay-ramdisk-ouf145mn/ramdisk.cpio.gz /var/lib/lava/dispatcher/tmp/381796/extract-overlay-ramdisk-ouf145mn/ramdisk.cpio.gz.uboot
  266 13:31:39.577329  output: Image Name:   
  267 13:31:39.578088  output: Created:      Thu Aug  4 13:31:39 2022
  268 13:31:39.578301  output: Image Type:   AArch64 Linux RAMDisk Image (uncompressed)
  269 13:31:39.578495  output: Data Size:    17882528 Bytes = 17463.41 KiB = 17.05 MiB
  270 13:31:39.578744  output: Load Address: 00000000
  271 13:31:39.578978  output: Entry Point:  00000000
  272 13:31:39.579183  output: 
  273 13:31:39.582301  rename /var/lib/lava/dispatcher/tmp/381796/extract-overlay-ramdisk-ouf145mn/ramdisk.cpio.gz.uboot to /var/lib/lava/dispatcher/tmp/381796/tftp-deploy-0labnsgd/ramdisk/ramdisk.cpio.gz.uboot
  274 13:31:39.583120  end: 1.6.8 compress-ramdisk (duration 00:00:07) [common]
  275 13:31:39.583631  end: 1.6 prepare-tftp-overlay (duration 00:00:37) [common]
  276 13:31:39.584088  start: 1.7 lxc-create-udev-rule-action (timeout 00:09:01) [common]
  277 13:31:39.584394  No LXC device requested
  278 13:31:39.584719  end: 1.7 lxc-create-udev-rule-action (duration 00:00:00) [common]
  279 13:31:39.585063  start: 1.8 deploy-device-env (timeout 00:09:01) [common]
  280 13:31:39.585328  end: 1.8 deploy-device-env (duration 00:00:00) [common]
  281 13:31:39.585551  Checking files for TFTP limit of 4294967296 bytes.
  282 13:31:39.586697  end: 1 tftp-deploy (duration 00:00:59) [common]
  283 13:31:39.586912  start: 2 uboot-action (timeout 00:05:00) [common]
  284 13:31:39.587125  start: 2.1 uboot-from-media (timeout 00:05:00) [common]
  285 13:31:39.587321  end: 2.1 uboot-from-media (duration 00:00:00) [common]
  286 13:31:39.587535  start: 2.2 bootloader-overlay (timeout 00:05:00) [common]
  287 13:31:39.587861  substitutions:
  288 13:31:39.588015  - {BOOTX}: booti 0x40080000 0x4FF00000 0x4FA00000
  289 13:31:39.588184  - {DTB_ADDR}: 0x4FA00000
  290 13:31:39.588343  - {DTB}: 381796/tftp-deploy-0labnsgd/dtb/sun50i-a64-pine64-plus.dtb
  291 13:31:39.588505  - {INITRD}: 381796/tftp-deploy-0labnsgd/ramdisk/ramdisk.cpio.gz.uboot
  292 13:31:39.588668  - {KERNEL_ADDR}: 0x40080000
  293 13:31:39.588826  - {KERNEL}: 381796/tftp-deploy-0labnsgd/kernel/Image
  294 13:31:39.588982  - {LAVA_MAC}: None
  295 13:31:39.589135  - {NFSROOTFS}: /var/lib/lava/dispatcher/tmp/381796/extract-nfsrootfs-i4i32rh_
  296 13:31:39.589292  - {NFS_SERVER_IP}: 192.168.56.123
  297 13:31:39.589443  - {PRESEED_CONFIG}: None
  298 13:31:39.589593  - {PRESEED_LOCAL}: None
  299 13:31:39.589743  - {RAMDISK_ADDR}: 0x4FF00000
  300 13:31:39.589893  - {RAMDISK}: 381796/tftp-deploy-0labnsgd/ramdisk/ramdisk.cpio.gz.uboot
  301 13:31:39.590043  - {ROOT_PART}: None
  302 13:31:39.590195  - {ROOT}: None
  303 13:31:39.590345  - {SERVER_IP}: 192.168.56.123
  304 13:31:39.590502  - {TEE_ADDR}: 0x83000000
  305 13:31:39.590651  - {TEE}: None
  306 13:31:39.590799  Parsed boot commands:
  307 13:31:39.590953  - setenv autoload no
  308 13:31:39.591146  - setenv initrd_high 0xffffffffffffffff
  309 13:31:39.591302  - setenv fdt_high 0xffffffff
  310 13:31:39.591459  - dhcp
  311 13:31:39.591611  - setenv serverip 192.168.56.123
  312 13:31:39.591769  - tftp 0x40080000 381796/tftp-deploy-0labnsgd/kernel/Image
  313 13:31:39.591924  - tftp 0x4FF00000 381796/tftp-deploy-0labnsgd/ramdisk/ramdisk.cpio.gz.uboot
  314 13:31:39.592076  - setenv initrd_size ${filesize}
  315 13:31:39.592226  - tftp 0x4FA00000 381796/tftp-deploy-0labnsgd/dtb/sun50i-a64-pine64-plus.dtb
  316 13:31:39.592377  - setenv bootargs 'console=ttyS0,115200n8 root=/dev/nfs rw nfsroot=192.168.56.123:/var/lib/lava/dispatcher/tmp/381796/extract-nfsrootfs-i4i32rh_,tcp,hard  ip=dhcp'
  317 13:31:39.592540  - booti 0x40080000 0x4FF00000 0x4FA00000
  318 13:31:39.592743  end: 2.2 bootloader-overlay (duration 00:00:00) [common]
  320 13:31:39.593258  start: 2.3 connect-device (timeout 00:05:00) [common]
  321 13:31:39.593430  [common] connect-device Connecting to device using 'telnet conserv2 3002'
  322 13:31:39.985266  Setting prompt string to ['lava-test: # ']
  323 13:31:39.986042  end: 2.3 connect-device (duration 00:00:00) [common]
  324 13:31:39.986428  start: 2.4 uboot-commands (timeout 00:05:00) [common]
  325 13:31:39.986875  start: 2.4.1 reset-device (timeout 00:05:00) [common]
  326 13:31:39.987224  start: 2.4.1.1 pdu-reboot (timeout 00:05:00) [common]
  327 13:31:39.987924  Calling: 'nice' 'curl' 'http://conserv2.mayfield.sirena.org.uk:16421/power/control/reboot?hostname=cambrionix&port=pine64plus-01'
  328 13:31:40.449381  >> OK - accepted request

  329 13:31:40.451842  Returned 0 in 0 seconds
  330 13:31:40.553009  end: 2.4.1.1 pdu-reboot (duration 00:00:01) [common]
  332 13:31:40.553939  end: 2.4.1 reset-device (duration 00:00:01) [common]
  333 13:31:40.554262  start: 2.4.2 bootloader-interrupt (timeout 00:04:59) [common]
  334 13:31:40.554571  Setting prompt string to ['Hit any key to stop autoboot']
  335 13:31:40.554711  bootloader-interrupt: Wait for prompt ['Hit any key to stop autoboot'] (timeout 00:05:00)
  336 13:31:40.555175  Trying 192.168.56.184...
  337 13:31:40.555329  Connected to conserv2.
  338 13:31:40.555451  Escape character is '^]'.
  339 13:31:40.555567  
  340 13:31:40.555684  ser2net port telnet,3002 device serialdev, /dev/serial/by-path/platform-fd500000.pcie-pci-0000:01:00.0-usb-0:1.1.2.4:1.0-port0, 115200n81, [,115200N81] (Debian GNU/Linux)
  341 13:31:40.555800  
  342 13:31:47.980411  
  343 13:31:47.985000  U-Boot SPL 2022.04-00708-g42a2d90cf5-dirty (Apr 13 2022 - 18:05:19 +0100)
  344 13:31:47.991762  DRAM: 2048 MiB
  345 13:31:47.991964  Trying to boot from MMC1
  346 13:31:48.241555  NOTICE:  BL31: v2.6(release):v2.6-457-g510155aa7-dirty
  347 13:31:48.247079  NOTICE:  BL31: Built : 17:52:26, Apr 13 2022
  348 13:31:48.252712  NOTICE:  BL31: Detected Allwinner A64/H64/R18 SoC (1689)
  349 13:31:48.256472  NOTICE:  BL31: Found U-Boot DTB at 0x2099638, model: Pine64+
  350 13:31:48.605556  
  351 13:31:48.605846  
  352 13:31:48.611040  U-Boot 2022.04-00708-g42a2d90cf5-dirty (Apr 13 2022 - 18:05:19 +0100) Allwinner Technology
  353 13:31:48.611266  
  354 13:31:48.616862  CPU:   Allwinner A64 (SUN50I)
  355 13:31:48.617111  Model: Pine64+
  356 13:31:48.617326  DRAM:  2 GiB
  357 13:31:48.663282  sunxi_set_gate: (CLK#58) unhandled
  358 13:31:48.669679  Core:  61 devices, 17 uclasses, devicetree: separate
  359 13:31:48.669933  WDT:   Not starting watchdog@1c20ca0
  360 13:31:48.685109  MMC:   mmc@1c0f000: 0
  361 13:31:48.716720  Loading Environment from FAT... ** Bad device specification mmc 0 **
  362 13:31:52.030258  
  363 13:31:52.034931  U-Boot SPL 2022.04-00708-g42a2d90cf5-dirty (Apr 13 2022 - 18:05:19 +0100)
  364 13:31:52.041571  DRAM: 2048 MiB
  365 13:31:52.041819  Trying to boot from MMC1
  366 13:31:52.291427  NOTICE:  BL31: v2.6(release):v2.6-457-g510155aa7-dirty
  367 13:31:52.296866  NOTICE:  BL31: Built : 17:52:26, Apr 13 2022
  368 13:31:52.302489  NOTICE:  BL31: Detected Allwinner A64/H64/R18 SoC (1689)
  369 13:31:52.306217  NOTICE:  BL31: Found U-Boot DTB at 0x2099638, model: Pine64+
  370 13:31:52.654868  
  371 13:31:52.655167  
  372 13:31:52.660386  U-Boot 2022.04-00708-g42a2d90cf5-dirty (Apr 13 2022 - 18:05:19 +0100) Allwinner Technology
  373 13:31:52.660610  
  374 13:31:52.666243  CPU:   Allwinner A64 (SUN50I)
  375 13:31:52.666493  Model: Pine64+
  376 13:31:52.666728  DRAM:  2 GiB
  377 13:31:52.712538  sunxi_set_gate: (CLK#58) unhandled
  378 13:31:52.718945  Core:  61 devices, 17 uclasses, devicetree: separate
  379 13:31:52.719175  WDT:   Not starting watchdog@1c20ca0
  380 13:31:52.733348  MMC:   mmc@1c0f000: 0
  381 13:31:52.781711  Loading Environment from FAT... Unable to use mmc 0:1...
  382 13:31:54.730460  
  383 13:31:54.734373  U-Boot SPL 2022.04-00708-g42a2d90cf5-dirty (Apr 13 2022 - 18:05:19 +0100)
  384 13:31:54.741922  DRAM: 2048 MiB
  385 13:31:54.742149  Trying to boot from MMC1
  386 13:31:54.991477  NOTICE:  BL31: v2.6(release):v2.6-457-g510155aa7-dirty
  387 13:31:54.996962  NOTICE:  BL31: Built : 17:52:26, Apr 13 2022
  388 13:31:55.002524  NOTICE:  BL31: Detected Allwinner A64/H64/R18 SoC (1689)
  389 13:31:55.006228  NOTICE:  BL31: Found U-Boot DTB at 0x2099638, model: Pine64+
  390 13:31:55.354590  
  391 13:31:55.354854  
  392 13:31:55.360134  U-Boot 2022.04-00708-g42a2d90cf5-dirty (Apr 13 2022 - 18:05:19 +0100) Allwinner Technology
  393 13:31:55.360313  
  394 13:31:55.365236  CPU:   Allwinner A64 (SUN50I)
  395 13:31:55.365391  Model: Pine64+
  396 13:31:55.365557  DRAM:  2 GiB
  397 13:31:55.412524  sunxi_set_gate: (CLK#58) unhandled
  398 13:31:55.418841  Core:  61 devices, 17 uclasses, devicetree: separate
  399 13:31:55.419040  WDT:   Not starting watchdog@1c20ca0
  400 13:31:55.433163  MMC:   mmc@1c0f000: 0
  401 13:31:55.481567  Loading Environment from FAT... Unable to use mmc 0:1...
  402 13:31:57.132674  In:    serial
  403 13:31:57.133076  Out:   serial
  404 13:31:57.133375  Err:   serial
  405 13:31:57.136910  Net:   phy interface10
  406 13:31:57.167423  eth0: ethernet@1c30000
  407 13:31:57.167792  starting USB...
  408 13:31:57.191555  Bus usb@1c1a000: sunxi_set_gate: (CLK#11) unhandled
  409 13:31:57.203427  USB EHCI 1.00
  410 13:31:57.212137  Bus usb@1c1a400: USB OHCI 1.0
  411 13:31:57.229438  Bus usb@1c1b000: USB EHCI 1.00
  412 13:31:57.238342  Bus usb@1c1b400: USB OHCI 1.0
  413 13:31:58.376938  scanning bus usb@1c1a000 for devices... 1 USB Device(s) found
  414 13:31:59.503697  scanning bus usb@1c1a400 for devices... 1 USB Device(s) found
  415 13:32:00.642867  scanning bus usb@1c1b000 for devices... 1 USB Device(s) found
  416 13:32:01.765735  scanning bus usb@1c1b400 for devices... 1 USB Device(s) found
  417 13:32:01.776690         scanning usb for storage devices... 0 Storage Device(s) found
  419 13:32:01.828886  Hit any key to stop autoboot:  2 
  420 13:32:01.829756  end: 2.4.2 bootloader-interrupt (duration 00:00:21) [common]
  421 13:32:01.830323  start: 2.4.3 bootloader-commands (timeout 00:04:38) [common]
  422 13:32:01.830793  Setting prompt string to ['=>']
  423 13:32:01.831266  bootloader-commands: Wait for prompt ['=>'] (timeout 00:04:38)
  424 13:32:01.837648   0 
  425 13:32:01.838829  Setting prompt string to ['=>', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image']
  427 13:32:01.940724  => setenv autoload no
  428 13:32:01.941486  bootloader-commands: Wait for prompt ['=>', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:04:38)
  429 13:32:01.946383  setenv autoload no
  431 13:32:02.048474  => setenv initrd_high 0xffffffffffffffff
  432 13:32:02.049171  bootloader-commands: Wait for prompt ['=>', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:04:38)
  433 13:32:02.053763  setenv initrd_high 0xffffffffffffffff
  435 13:32:02.155984  => setenv fdt_high 0xffffffff
  436 13:32:02.156759  bootloader-commands: Wait for prompt ['=>', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:04:37)
  437 13:32:02.161270  setenv fdt_high 0xffffffff
  439 13:32:02.263145  => dhcp
  440 13:32:02.263777  bootloader-commands: Wait for prompt ['=>', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:04:37)
  441 13:32:02.270225  dhcp
  442 13:32:06.076960  ethernet@1c30000 Waiting for PHY auto negotiation to complete........ done
  443 13:32:06.077441  BOOTP broadcast 1
  444 13:32:06.330229  BOOTP broadcast 2
  445 13:32:06.832311  BOOTP broadcast 3
  446 13:32:07.834164  BOOTP broadcast 4
  447 13:32:09.836161  BOOTP broadcast 5
  448 13:32:11.838572  BOOTP broadcast 6
  449 13:32:11.886979  DHCP client bound to address 192.168.56.111 (5805 ms)
  451 13:32:11.989484  => setenv serverip 192.168.56.123
  452 13:32:11.989963  bootloader-commands: Wait for prompt ['=>', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:04:28)
  453 13:32:11.993619  setenv serverip 192.168.56.123
  455 13:32:12.095137  => tftp 0x40080000 381796/tftp-deploy-0labnsgd/kernel/Image
  456 13:32:12.095607  bootloader-commands: Wait for prompt ['=>', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:04:27)
  457 13:32:12.102091  tftp 0x40080000 381796/tftp-deploy-0labnsgd/kernel/Image
  458 13:32:12.102482  Using ethernet@1c30000 device
  459 13:32:12.107940  TFTP from server 192.168.56.123; our IP address is 192.168.56.111
  460 13:32:12.115550  Filename '381796/tftp-deploy-0labnsgd/kernel/Image'.
  461 13:32:12.115942  Load address: 0x40080000
  462 13:32:12.287478  Loading: *#################################################################
  463 13:32:12.442317  	 #################################################################
  464 13:32:12.620491  	 #################################################################
  465 13:32:12.757479  	 #################################################################
  466 13:32:12.799581  	 #################################################################
  467 13:32:12.948892  	 #################################################################
  468 13:32:13.105425  	 #################################################################
  469 13:32:13.278767  	 #################################################################
  470 13:32:13.441424  	 #################################################################
  471 13:32:13.585176  	 #################################################################
  472 13:32:13.792378  	 #################################################################
  473 13:32:13.814294  	 #################################################################
  474 13:32:13.917882  	 #################################################################
  475 13:32:14.049575  	 #################################################################
  476 13:32:14.157542  	 #################################################################
  477 13:32:14.321854  	 #################################################################
  478 13:32:14.494235  	 #################################################################
  479 13:32:14.683229  	 #################################################################
  480 13:32:14.837729  	 #################################################################
  481 13:32:15.012325  	 #################################################################
  482 13:32:15.172347  	 #################################################################
  483 13:32:15.340120  	 #################################################################
  484 13:32:15.539142  	 #################################################################
  485 13:32:15.651219  	 #################################################################
  486 13:32:15.833663  	 #################################################################
  487 13:32:15.868589  	 #################################################################
  488 13:32:15.996297  	 #################################################################
  489 13:32:16.130515  	 #################################################################
  490 13:32:16.322044  	 #################################################################
  491 13:32:16.366925  	 #################################################################
  492 13:32:16.490515  	 #################################################################
  493 13:32:16.617001  	 #################################################################
  494 13:32:16.742232  	 #################################################################
  495 13:32:16.918087  	 #################################################################
  496 13:32:27.219301  	 ########T ##T #######################################################
  497 13:32:27.219922  	 #################################################################
  498 13:32:27.240822  	 #################################################################
  499 13:32:27.302712  	 #################################################################
  500 13:32:27.385652  	 #################################################################
  501 13:32:27.497399  	 #################################################################
  502 13:32:27.580275  	 #################################################################
  503 13:32:27.680485  	 #################################################################
  504 13:32:27.780404  	 #################################################################
  505 13:32:27.863838  	 #################################################################
  506 13:32:27.927764  	 #################################################################
  507 13:32:28.031750  	 #################################################################
  508 13:32:28.064031  	 #############################
  509 13:32:28.064402  	 2.6 MiB/s
  510 13:32:28.064690  done
  511 13:32:28.067856  Bytes transferred = 44304896 (2a40a00 hex)
  513 13:32:28.169409  => tftp 0x4FF00000 381796/tftp-deploy-0labnsgd/ramdisk/ramdisk.cpio.gz.uboot
  514 13:32:28.169827  bootloader-commands: Wait for prompt ['=>', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:04:11)
  515 13:32:28.176211  tftp 0x4FF00000 381796/tftp-deploy-0labnsgd/ramdisk/ramdisk.cpio.gz.uboot
  516 13:32:28.176544  Using ethernet@1c30000 device
  517 13:32:28.181729  TFTP from server 192.168.56.123; our IP address is 192.168.56.111
  518 13:32:28.187518  Filename '381796/tftp-deploy-0labnsgd/ramdisk/ramdisk.cpio.gz.uboot'.
  519 13:32:28.191090  Load address: 0x4ff00000
  520 13:32:28.345750  Loading: *#################################################################
  521 13:32:28.410538  	 #################################################################
  522 13:32:28.517771  	 #################################################################
  523 13:32:28.615943  	 #################################################################
  524 13:32:28.701565  	 #################################################################
  525 13:32:28.838732  	 #################################################################
  526 13:32:28.959642  	 #################################################################
  527 13:32:29.098381  	 #################################################################
  528 13:32:29.120676  	 #################################################################
  529 13:32:29.234954  	 #################################################################
  530 13:32:29.373532  	 #################################################################
  531 13:32:29.438009  	 #################################################################
  532 13:32:29.595548  	 #################################################################
  533 13:32:29.716293  	 #################################################################
  534 13:32:29.736481  	 #################################################################
  535 13:32:29.861580  	 #################################################################
  536 13:32:29.965265  	 #################################################################
  537 13:32:30.069272  	 #################################################################
  538 13:32:30.131272  	 #################################################
  539 13:32:30.131600  	 8.8 MiB/s
  540 13:32:30.131833  done
  541 13:32:30.136469  Bytes transferred = 17882592 (110dde0 hex)
  543 13:32:30.238352  => setenv initrd_size ${filesize}
  544 13:32:30.239433  bootloader-commands: Wait for prompt ['=>', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:04:09)
  545 13:32:30.243918  setenv initrd_size ${filesize}
  547 13:32:30.346409  => tftp 0x4FA00000 381796/tftp-deploy-0labnsgd/dtb/sun50i-a64-pine64-plus.dtb
  548 13:32:30.347052  bootloader-commands: Wait for prompt ['=>', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:04:09)
  549 13:32:30.353610  tftp 0x4FA00000 381796/tftp-deploy-0labnsgd/dtb/sun50i-a64-pine64-plus.dtb
  550 13:32:30.354241  Using ethernet@1c30000 device
  551 13:32:30.358975  TFTP from server 192.168.56.123; our IP address is 192.168.56.111
  552 13:32:30.364857  Filename '381796/tftp-deploy-0labnsgd/dtb/sun50i-a64-pine64-plus.dtb'.
  553 13:32:30.375587  Load address: 0x4fa00000
  554 13:32:30.376119  Loading: *##
  555 13:32:30.376745  	 5.3 MiB/s
  556 13:32:30.377269  done
  557 13:32:30.380135  Bytes transferred = 27593 (6bc9 hex)
  559 13:32:30.481931  => setenv bootargs 'console=ttyS0,115200n8 root=/dev/nfs rw nfsroot=192.168.56.123:/var/lib/lava/dispatcher/tmp/381796/extract-nfsrootfs-i4i32rh_,tcp,hard  ip=dhcp'
  560 13:32:30.482488  bootloader-commands: Wait for prompt ['=>', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:04:09)
  561 13:32:30.486628  setenv bootargs 'console=ttyS0,115200n8 root=/dev/nfs rw nfsroot=192.168.56.123:/var/lib/lava/dispatcher/tmp/381796/extract-nfsrootfs-i4i32rh_,tcp,hard  ip=dhcp'
  563 13:32:30.588116  => booti 0x40080000 0x4FF00000 0x4FA00000
  564 13:32:30.588553  Setting prompt string to ['Starting kernel']
  565 13:32:30.588885  bootloader-commands: Wait for prompt ['Starting kernel'] (timeout 00:04:09)
  566 13:32:30.597715  booti 0x40080000 0x4FF00000 0x4FA00000
  567 13:32:30.598139  Moving Image from 0x40080000 to 0x40200000, end=43750000
  568 13:32:31.025819  ## Loading init Ramdisk from Legacy Image at 4ff00000 ...
  569 13:32:31.031214     Image Name:   
  570 13:32:31.036653     Image Type:   AArch64 Linux RAMDisk Image (uncompressed)
  571 13:32:31.036899     Data Size:    17882528 Bytes = 17.1 MiB
  572 13:32:31.040408     Load Address: 00000000
  573 13:32:31.046029     Entry Point:  00000000
  574 13:32:31.181251     Verifying Checksum ... OK
  575 13:32:31.181686  ## Flattened Device Tree blob at 4fa00000
  576 13:32:31.188377     Booting using the fdt blob at 0x4fa00000
  577 13:32:31.194702     Loading Device Tree to 0000000049ff6000, end 0000000049fffbc8 ... OK
  578 13:32:31.619654  
  579 13:32:31.620088  Starting kernel ...
  580 13:32:31.620452  
  581 13:32:31.621167  end: 2.4.3 bootloader-commands (duration 00:00:30) [common]
  582 13:32:31.621446  start: 2.4.4 auto-login-action (timeout 00:04:08) [common]
  583 13:32:31.621665  Setting prompt string to ['Linux version [0-9]']
  584 13:32:31.621905  Setting prompt string to ['Linux version [0-9]', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image']
  585 13:32:31.622151  auto-login-action: Wait for prompt ['Linux version [0-9]', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:05:00)
  586 13:32:38.272481  [    0.000000] Booting Linux on physical CPU 0x0000000000 [0x410fd034]
  587 13:32:38.273526  start: 2.4.4.1 login-action (timeout 00:04:01) [common]
  588 13:32:38.273987  The string '/ #' does not look like a typical prompt and could match status messages instead. Please check the job log files and use a prompt string which matches the actual prompt string more closely.
  589 13:32:38.274432  Setting prompt string to ['-+\\[ cut here \\]-+\\s+(.*\\s+-+\\[ end trace (\\w*) \\]-+)', '(Unhandled fault.*)\\r\\n', 'Kernel panic - (.*) end Kernel panic', 'Stack:\\s+(.*\\s+-+\\[ end trace (\\w*) \\]-+)', '^[^\\n]+WARNING:.*?$', '^[^\\n]+Oops(?: -|:).*?$', '^[^\\n]+BUG:.*?$']
  590 13:32:38.274860  Using line separator: #'\n'#
  591 13:32:38.275252  No login prompt set.
  592 13:32:38.275604  Parsing kernel messages
  593 13:32:38.275934  ['-+\\[ cut here \\]-+\\s+(.*\\s+-+\\[ end trace (\\w*) \\]-+)', '(Unhandled fault.*)\\r\\n', 'Kernel panic - (.*) end Kernel panic', 'Stack:\\s+(.*\\s+-+\\[ end trace (\\w*) \\]-+)', '^[^\\n]+WARNING:.*?$', '^[^\\n]+Oops(?: -|:).*?$', '^[^\\n]+BUG:.*?$', '/ #', 'Login timed out', 'Login incorrect']
  594 13:32:38.276497  [login-action] Waiting for messages, (timeout 00:04:01)
  595 13:32:38.292641  [    0.000000] Linux version 5.10.135-cip13 (KernelCI@build-j447689-arm64-gcc-10-defconfig-kselftest-f8dpv) (aarch64-linux-gnu-gcc (Debian 10.2.1-6) 10.2.1 20210110, GNU ld (GNU Binutils for Debian) 2.35.2) #1 SMP PREEMPT Wed Aug 3 14:37:25 UTC 2022
  596 13:32:38.298467  [    0.000000] Machine model: Pine64+
  597 13:32:38.299081  [    0.000000] efi: UEFI not found.
  598 13:32:38.304086  [    0.000000] NUMA: No NUMA configuration found
  599 13:32:38.309739  [    0.000000] NUMA: Faking a node at [mem 0x0000000040000000-0x00000000bfffffff]
  600 13:32:38.315361  [    0.000000] NUMA: NODE_DATA [mem 0xbfbd67c0-0xbfbd8fff]
  601 13:32:38.321033  [    0.000000] Zone ranges:
  602 13:32:38.326793  [    0.000000]   DMA      [mem 0x0000000040000000-0x00000000bfffffff]
  603 13:32:38.327415  [    0.000000]   DMA32    empty
  604 13:32:38.332452  [    0.000000]   Normal   empty
  605 13:32:38.333024  [    0.000000] Movable zone start for each node
  606 13:32:38.338225  [    0.000000] Early memory node ranges
  607 13:32:38.343935  [    0.000000]   node   0: [mem 0x0000000040000000-0x00000000bfffffff]
  608 13:32:38.355362  [    0.000000] Initmem setup node 0 [mem 0x0000000040000000-0x00000000bfffffff]
  609 13:32:38.356046  [    0.000000] cma: Reserved 32 MiB at 0x00000000bb000000
  610 13:32:38.360973  [    0.000000] psci: probing for conduit method from DT.
  611 13:32:38.366420  [    0.000000] psci: PSCIv1.1 detected in firmware.
  612 13:32:38.372208  [    0.000000] psci: Using standard PSCI v0.2 function IDs
  613 13:32:38.378119  [    0.000000] psci: MIGRATE_INFO_TYPE not supported.
  614 13:32:38.383544  [    0.000000] psci: SMC Calling Convention v1.2
  615 13:32:38.389261  [    0.000000] percpu: Embedded 34 pages/cpu s100944 r8192 d30128 u139264
  616 13:32:38.394804  [    0.000000] Detected VIPT I-cache on CPU0
  617 13:32:38.400447  [    0.000000] CPU features: detected: ARM erratum 845719
  618 13:32:38.401026  [    0.000000] CPU features: detected: ARM erratum 843419
  619 13:32:38.411807  [    0.000000] Built 1 zonelists, mobility grouping on.  Total pages: 516096
  620 13:32:38.412388  [    0.000000] Policy zone: DMA
  621 13:32:38.428534  [    0.000000] Kernel command line: console=ttyS0,115200n8 root=/dev/nfs rw nfsroot=192.168.56.123:/var/lib/lava/dispatcher/tmp/381796/extract-nfsrootfs-i4i32rh_,tcp,hard  ip=dhcp
  622 13:32:38.434199  [    0.000000] Dentry cache hash table entries: 262144 (order: 9, 2097152 bytes, linear)
  623 13:32:38.445403  [    0.000000] Inode-cache hash table entries: 131072 (order: 8, 1048576 bytes, linear)
  624 13:32:38.451112  [    0.000000] mem auto-init: stack:off, heap alloc:off, heap free:off
  625 13:32:38.467949  [    0.000000] Memory: 1951644K/2097152K available (19264K kernel code, 4546K rwdata, 9496K rodata, 9856K init, 11275K bss, 112740K reserved, 32768K cma-reserved)
  626 13:32:38.473494  [    0.000000] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1
  627 13:32:38.479184  [    0.000000] ftrace: allocating 59118 entries in 231 pages
  628 13:32:38.484960  [    0.000000] ftrace: allocated 231 pages with 6 groups
  629 13:32:38.485551  [    0.000000] Running RCU self tests
  630 13:32:38.490579  [    0.000000] rcu: Preemptible hierarchical RCU implementation.
  631 13:32:38.496216  [    0.000000] rcu: 	RCU event tracing is enabled.
  632 13:32:38.501833  [    0.000000] rcu: 	RCU lockdep checking is enabled.
  633 13:32:38.507557  [    0.000000] rcu: 	RCU restricting CPUs from NR_CPUS=256 to nr_cpu_ids=4.
  634 13:32:38.513216  [    0.000000] 	Trampoline variant of Tasks RCU enabled.
  635 13:32:38.518968  [    0.000000] 	Rude variant of Tasks RCU enabled.
  636 13:32:38.524530  [    0.000000] 	Tracing variant of Tasks RCU enabled.
  637 13:32:38.530167  [    0.000000] rcu: RCU calculated value of scheduler-enlistment delay is 25 jiffies.
  638 13:32:38.535827  [    0.000000] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4
  639 13:32:38.541470  [    0.000000] NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0
  640 13:32:38.547167  [    0.000000] GIC: Using split EOI/Deactivate mode
  641 13:32:38.552839  [    0.000000] arch_timer: Enabling global workaround for Allwinner erratum UNKNOWN1
  642 13:32:38.558415  [    0.000000] arch_timer: CPU0: Trapping CNTVCT access
  643 13:32:38.564099  [    0.000000] arch_timer: cp15 timer(s) running at 24.00MHz (phys).
  644 13:32:38.575392  [    0.000000] clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x588fe9dc0, max_idle_ns: 440795202592 ns
  645 13:32:38.586528  [    0.000008] sched_clock: 56 bits at 24MHz, resolution 41ns, wraps every 4398046511097ns
  646 13:32:38.592208  [    0.001619] Console: colour dummy device 80x25
  647 13:32:38.597847  [    0.001684] Lock dependency validator: Copyright (c) 2006 Red Hat, Inc., Ingo Molnar
  648 13:32:38.603583  [    0.001716] ... MAX_LOCKDEP_SUBCLASSES:  8
  649 13:32:38.604157  [    0.001746] ... MAX_LOCK_DEPTH:          48
  650 13:32:38.609232  [    0.001777] ... MAX_LOCKDEP_KEYS:        8192
  651 13:32:38.614966  [    0.001807] ... CLASSHASH_SIZE:          4096
  652 13:32:38.620578  [    0.001837] ... MAX_LOCKDEP_ENTRIES:     32768
  653 13:32:38.626352  [    0.001868] ... MAX_LOCKDEP_CHAINS:      65536
  654 13:32:38.626928  [    0.001898] ... CHAINHASH_SIZE:          32768
  655 13:32:38.632027  [    0.001928]  memory used by lock dependency info: 6365 kB
  656 13:32:38.637658  [    0.001959]  memory used for stack traces: 4224 kB
  657 13:32:38.643366  [    0.001989]  per task-struct memory footprint: 1920 bytes
  658 13:32:38.654518  [    0.002231] Calibrating delay loop (skipped), value calculated using timer frequency.. 48.00 BogoMIPS (lpj=96000)
  659 13:32:38.660160  [    0.002290] pid_max: default: 32768 minimum: 301
  660 13:32:38.666010  [    0.002718] LSM: Security Framework initializing
  661 13:32:38.666586  [    0.002820] LSM support for eBPF active
  662 13:32:38.677141  [    0.003018] Mount-cache hash table entries: 4096 (order: 3, 32768 bytes, linear)
  663 13:32:38.682855  [    0.003072] Mountpoint-cache hash table entries: 4096 (order: 3, 32768 bytes, linear)
  664 13:32:38.688445  [    0.013846] rcu: Hierarchical SRCU implementation.
  665 13:32:38.694102  [    0.023757] EFI services will not be available.
  666 13:32:38.699849  [    0.025638] smp: Bringing up secondary CPUs ...
  667 13:32:38.700429  [    0.030357] Detected VIPT I-cache on CPU1
  668 13:32:38.705504  [    0.030446] arch_timer: CPU1: Trapping CNTVCT access
  669 13:32:38.711184  [    0.030486] CPU1: Booted secondary processor 0x0000000001 [0x410fd034]
  670 13:32:38.716850  [    0.035583] Detected VIPT I-cache on CPU2
  671 13:32:38.722508  [    0.035654] arch_timer: CPU2: Trapping CNTVCT access
  672 13:32:38.727990  [    0.035688] CPU2: Booted secondary processor 0x0000000002 [0x410fd034]
  673 13:32:38.733668  [    0.040260] Detected VIPT I-cache on CPU3
  674 13:32:38.739308  [    0.040323] arch_timer: CPU3: Trapping CNTVCT access
  675 13:32:38.745121  [    0.040355] CPU3: Booted secondary processor 0x0000000003 [0x410fd034]
  676 13:32:38.750782  [    0.041481] smp: Brought up 1 node, 4 CPUs
  677 13:32:38.756546  [    0.041653] SMP: Total of 4 processors activated.
  678 13:32:38.757145  [    0.041696] CPU features: detected: 32-bit EL0 Support
  679 13:32:38.762205  [    0.041737] CPU features: detected: CRC32 instructions
  680 13:32:38.767858  [    0.041778] CPU features: detected: 32-bit EL1 Support
  681 13:32:38.773513  [    0.114178] CPU: All CPU(s) started at EL2
  682 13:32:38.779195  [    0.114381] alternatives: patching kernel code
  683 13:32:38.779785  [    0.119883] devtmpfs: initialized
  684 13:32:38.784869  [    0.169234] KASLR disabled due to lack of seed
  685 13:32:38.796073  [    0.172592] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645041785100000 ns
  686 13:32:38.801746  [    0.172679] futex hash table entries: 1024 (order: 5, 131072 bytes, linear)
  687 13:32:38.807426  [    0.175792] pinctrl core: initialized pinctrl subsystem
  688 13:32:38.813044  [    0.184395] DMI not present or invalid.
  689 13:32:38.818692  [    0.187225] NET: Registered protocol family 16
  690 13:32:38.824367  [    0.199901] DMA: preallocated 256 KiB GFP_KERNEL pool for atomic allocations
  691 13:32:38.830007  [    0.200396] DMA: preallocated 256 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations
  692 13:32:38.841244  [    0.201344] DMA: preallocated 256 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations
  693 13:32:38.847009  [    0.201720] audit: initializing netlink subsys (disabled)
  694 13:32:38.852542  [    0.202722] audit: type=2000 audit(0.200:1): state=initialized audit_enabled=0 res=1
  695 13:32:38.858216  [    0.208557] thermal_sys: Registered thermal governor 'step_wise'
  696 13:32:38.865020  [    0.208593] thermal_sys: Registered thermal governor 'power_allocator'
  697 13:32:38.869498  [    0.211820] cpuidle: using governor menu
  698 13:32:38.875204  [    0.212751] hw-breakpoint: found 6 breakpoint and 4 watchpoint registers.
  699 13:32:38.880874  [    0.213284] ASID allocator initialised with 65536 entries
  700 13:32:38.886512  [    0.220893] Serial: AMBA PL011 UART driver
  701 13:32:38.892002  [    0.497745] HugeTLB registered 1.00 GiB page size, pre-allocated 0 pages
  702 13:32:38.897894  [    0.497802] HugeTLB registered 32.0 MiB page size, pre-allocated 0 pages
  703 13:32:38.909088  [    0.497844] HugeTLB registered 2.00 MiB page size, pre-allocated 0 pages
  704 13:32:38.914689  [    0.497887] HugeTLB registered 64.0 KiB page size, pre-allocated 0 pages
  705 13:32:38.920455  [    0.506359] cryptd: max_cpu_qlen set to 1000
  706 13:32:38.921082  [    0.522161] ACPI: Interpreter disabled.
  707 13:32:38.926103  [    0.535186] iommu: Default domain type: Translated 
  708 13:32:38.931775  [    0.537064] vgaarb: loaded
  709 13:32:38.932371  [    0.539472] SCSI subsystem initialized
  710 13:32:38.937478  [    0.541921] usbcore: registered new interface driver usbfs
  711 13:32:38.943097  [    0.542247] usbcore: registered new interface driver hub
  712 13:32:38.948802  [    0.542513] usbcore: registered new device driver usb
  713 13:32:38.954422  [    0.546553] pps_core: LinuxPPS API ver. 1 registered
  714 13:32:38.965760  [    0.546596] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti <giometti@linux.it>
  715 13:32:38.966360  [    0.546700] PTP clock support registered
  716 13:32:38.971569  [    0.547619] EDAC MC: Ver: 3.0.0
  717 13:32:38.972164  [    0.557280] FPGA manager framework
  718 13:32:38.982718  [    0.558007] Advanced Linux Sound Architecture Driver Initialized.
  719 13:32:38.988491  [    0.563116] clocksource: Switched to clocksource arch_sys_counter
  720 13:32:38.989092  [    2.733972] VFS: Disk quotas dquot_6.6.0
  721 13:32:38.999773  [    2.734292] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes)
  722 13:32:39.000395  [    2.736153] pnp: PnP ACPI: disabled
  723 13:32:39.005465  [    2.785667] NET: Registered protocol family 2
  724 13:32:39.011113  [    2.786269] IP idents hash table entries: 32768 (order: 6, 262144 bytes, linear)
  725 13:32:39.022304  [    2.790353] tcp_listen_portaddr_hash hash table entries: 1024 (order: 4, 81920 bytes, linear)
  726 13:32:39.028055  [    2.790641] TCP established hash table entries: 16384 (order: 5, 131072 bytes, linear)
  727 13:32:39.039165  [    2.791588] TCP bind hash table entries: 16384 (order: 8, 1179648 bytes, linear)
  728 13:32:39.044831  [    2.794268] TCP: Hash tables configured (established 16384 bind 16384)
  729 13:32:39.050473  [    2.795649] MPTCP token hash table entries: 2048 (order: 5, 180224 bytes, linear)
  730 13:32:39.056170  [    2.796248] UDP hash table entries: 1024 (order: 5, 163840 bytes, linear)
  731 13:32:39.067567  [    2.796812] UDP-Lite hash table entries: 1024 (order: 5, 163840 bytes, linear)
  732 13:32:39.068169  [    2.797839] NET: Registered protocol family 1
  733 13:32:39.073078  [    2.801071] RPC: Registered named UNIX socket transport module.
  734 13:32:39.078919  [    2.801154] RPC: Registered udp transport module.
  735 13:32:39.084501  [    2.801198] RPC: Registered tcp transport module.
  736 13:32:39.090183  [    2.801241] RPC: Registered tcp NFSv4.1 backchannel transport module.
  737 13:32:39.095827  [    2.801303] NET: Registered protocol family 44
  738 13:32:39.101602  [    2.801373] PCI: CLS 0 bytes, default 64
  739 13:32:39.102199  [    2.802829] Unpacking initramfs...
  740 13:32:39.107248  [    4.987217] Freeing initrd memory: 17456K
  741 13:32:39.118575  [    4.992100] hw perfevents: enabled with armv8_cortex_a53 PMU driver, 7 counters available
  742 13:32:39.119203  [    4.993159] kvm [1]: IPA Size Limit: 40 bits
  743 13:32:39.124222  [    5.011697] kvm [1]: vgic interrupt IRQ9
  744 13:32:39.129906  [    5.012412] kvm [1]: Hyp mode initialized successfully
  745 13:32:39.135568  [    5.039853] Initialise system trusted keyrings
  746 13:32:39.141193  [    5.040995] workingset: timestamp_bits=42 max_order=19 bucket_order=0
  747 13:32:39.146839  [    5.116861] squashfs: version 4.0 (2009/01/31) Phillip Lougher
  748 13:32:39.152470  [    5.121406] NFS: Registering the id_resolver key type
  749 13:32:39.158256  [    5.121579] Key type id_resolver registered
  750 13:32:39.158850  [    5.121655] Key type id_legacy registered
  751 13:32:39.169475  [    5.122474] nfs4filelayout_init: NFSv4 File Layout Driver Registering...
  752 13:32:39.175087  [    5.122562] nfs4flexfilelayout_init: NFSv4 Flexfile Layout Driver Registering...
  753 13:32:39.180792  [    5.123573] 9p: Installing v9fs 9p2000 file system support
  754 13:32:39.186443  [    5.179687] Key type asymmetric registered
  755 13:32:39.192114  [    5.179806] Asymmetric key parser 'x509' registered
  756 13:32:39.197743  [    5.180026] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 245)
  757 13:32:39.203516  [    5.180120] io scheduler mq-deadline registered
  758 13:32:39.204120  [    5.180165] io scheduler kyber registered
  759 13:32:39.209157  [    5.181218] test_firmware: interface ready
  760 13:32:39.214829  [    5.194492] sun50i-de2-bus 1000000.bus: Error couldn't map SRAM to device
  761 13:32:39.220459  [    5.200469] sun4i-usb-phy 1c19400.phy: failed to get clock usb0_phy
  762 13:32:39.231673  [    5.253201] sun50i-a64-r-pinctrl 1f02c00.pinctrl: initialized sunXi PIO driver
  763 13:32:39.232271  [    5.285946] EINJ: ACPI disabled.
  764 13:32:39.237386  [    5.401777] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled
  765 13:32:39.243071  [    5.420056] SuperH (H)SCI(F) driver initialized
  766 13:32:39.248702  [    5.423282] msm_serial: driver initialized
  767 13:32:39.254341  [    5.506020] loop: module loaded
  768 13:32:39.260115  [    5.509723] lkdtm: No crash points registered, enable through debugfs
  769 13:32:39.260711  [    5.515843] megasas: 07.714.04.00-rc1
  770 13:32:39.265700  [    5.559565] thunder_xcv, ver 1.0
  771 13:32:39.271489  [    5.559867] thunder_bgx, ver 1.0
  772 13:32:39.272088  [    5.560136] nicpf, ver 1.0
  773 13:32:39.277116  [    5.568126] hclge is initializing
  774 13:32:39.282535  [    5.568358] hns3: Hisilicon Ethernet Network Driver for Hip08 Family - version
  775 13:32:39.288608  [    5.568400] hns3: Copyright (c) 2017 Huawei Corporation.
  776 13:32:39.294228  [    5.568706] e1000: Intel(R) PRO/1000 Network Driver
  777 13:32:39.299905  [    5.568747] e1000: Copyright (c) 1999-2006 Intel Corporation.
  778 13:32:39.305385  [    5.569057] e1000e: Intel(R) PRO/1000 Network Driver
  779 13:32:39.311094  [    5.569098] e1000e: Copyright(c) 1999 - 2015 Intel Corporation.
  780 13:32:39.316698  [    5.569393] igb: Intel(R) Gigabit Ethernet Network Driver
  781 13:32:39.322320  [    5.569434] igb: Copyright (c) 2007-2014 Intel Corporation.
  782 13:32:39.328067  [    5.569638] igbvf: Intel(R) Gigabit Virtual Function Network Driver
  783 13:32:39.333647  [    5.569678] igbvf: Copyright (c) 2009 - 2012 Intel Corporation.
  784 13:32:39.339487  [    5.572036] sky2: driver version 1.30
  785 13:32:39.340066  [    5.579162] VFIO - User Level meta-driver version: 0.3
  786 13:32:39.350763  [    5.590444] ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver
  787 13:32:39.351375  [    5.590640] ehci-pci: EHCI PCI platform driver
  788 13:32:39.356417  [    5.590873] ehci-platform: EHCI generic platform driver
  789 13:32:39.362032  [    5.594277] ehci-orion: EHCI orion driver
  790 13:32:39.367730  [    5.595101] ehci-exynos: EHCI Exynos driver
  791 13:32:39.373382  [    5.595828] ohci_hcd: USB 1.1 'Open' Host Controller (OHCI) Driver
  792 13:32:39.379098  [    5.595963] ohci-pci: OHCI PCI platform driver
  793 13:32:39.384805  [    5.596182] ohci-platform: OHCI generic platform driver
  794 13:32:39.385398  [    5.599123] ohci-exynos: OHCI Exynos driver
  795 13:32:39.396103  [    5.601912] usbcore: registered new interface driver usb-storage
  796 13:32:39.396689  [    5.623899] sun6i-rtc 1f00000.rtc: registered as rtc0
  797 13:32:39.407375  [    5.624115] sun6i-rtc 1f00000.rtc: setting system clock to 1970-01-01T00:00:30 UTC (30)
  798 13:32:39.413055  [    5.624160] sun6i-rtc 1f00000.rtc: RTC enabled
  799 13:32:39.413616  [    5.626240] i2c /dev entries driver
  800 13:32:39.418709  [    5.672995] sdhci: Secure Digital Host Controller Interface driver
  801 13:32:39.424366  [    5.673050] sdhci: Copyright(c) Pierre Ossman
  802 13:32:39.430067  [    5.676514] Synopsys Designware Multimedia Card Interface Driver
  803 13:32:39.435698  [    5.683458] sdhci-pltfm: SDHCI platform and OF driver helper
  804 13:32:39.441340  [    5.693062] ledtrig-cpu: registered to indicate activity on CPUs
  805 13:32:39.446946  [    5.698394] SMCCC: SOC_ID: ARCH_SOC_ID not implemented, skipping ....
  806 13:32:39.452533  [    5.704329] usbcore: registered new interface driver usbhid
  807 13:32:39.458322  [    5.704373] usbhid: USB HID core driver
  808 13:32:39.464083  [    5.744122] ipip: IPv4 and MPLS over IPv4 tunneling driver
  809 13:32:39.469688  [    5.747611] gre: GRE over IPv4 demultiplexor driver
  810 13:32:39.475416  [    5.747666] ip_gre: GRE over IPv4 tunneling driver
  811 13:32:39.481143  [    5.754651] IPv4 over IPsec tunneling driver
  812 13:32:39.481736  [    5.761871] NET: Registered protocol family 10
  813 13:32:39.486767  [    5.769174] Segment Routing with IPv6
  814 13:32:39.492414  [    5.775196] ip6_gre: GRE over IPv6 tunneling driver
  815 13:32:39.498072  [    5.777796] NET: Registered protocol family 17
  816 13:32:39.503836  [    5.779490] 8021q: 802.1Q VLAN Support v1.8
  817 13:32:39.504413  [    5.780456] 9pnet: Installing 9P2000 support
  818 13:32:39.509482  [    5.780804] Key type dns_resolver registered
  819 13:32:39.515149  [    5.782467] registered taskstats version 1
  820 13:32:39.520809  [    5.782550] Loading compiled-in X.509 certificates
  821 13:32:39.526442  [    5.977454] sun50i-a64-r-pinctrl 1f02c00.pinctrl: supply vcc-pl not found, using dummy regulator
  822 13:32:39.532113  [    5.979897] sunxi-rsb 1f03400.rsb: RSB running at 3000000 Hz
  823 13:32:39.537743  [    5.982414] axp20x-rsb sunxi-rsb-3a3: AXP20x variant AXP803 found
  824 13:32:39.543431  [    6.056996] vcc-3v3: supplied by regulator-dummy
  825 13:32:39.549057  [    6.060907] vdd-cpux: supplied by regulator-dummy
  826 13:32:39.554726  [    6.065751] dcdc4: supplied by regulator-dummy
  827 13:32:39.560370  [    6.067688] vcc-dram: supplied by regulator-dummy
  828 13:32:39.560954  [    6.071039] vdd-sys: supplied by regulator-dummy
  829 13:32:39.566140  [    6.075419] vcc-phy: supplied by regulator-dummy
  830 13:32:39.571808  [    6.078433] aldo1: supplied by regulator-dummy
  831 13:32:39.577446  [    6.080247] vcc-pl: supplied by regulator-dummy
  832 13:32:39.583136  [    6.083596] vcc-pll-avcc: supplied by regulator-dummy
  833 13:32:39.588721  [    6.088378] vcc-hdmi: supplied by regulator-dummy
  834 13:32:39.594587  [    6.091728] vcc-mipi: supplied by regulator-dummy
  835 13:32:39.595213  [    6.095034] dldo3: supplied by regulator-dummy
  836 13:32:39.600197  [    6.098304] vcc-wifi: supplied by regulator-dummy
  837 13:32:39.605848  [    6.101653] cpvdd: supplied by regulator-dummy
  838 13:32:39.611518  [    6.105066] eldo2: supplied by regulator-dummy
  839 13:32:39.617272  [    6.108435] eldo3: supplied by regulator-dummy
  840 13:32:39.617845  [    6.111875] vcc-1v2-hsic: supplied by regulator-dummy
  841 13:32:39.622936  [    6.113904] vdd-cpus: supplied by regulator-dummy
  842 13:32:39.628584  [    6.117529] vcc-rtc: supplied by regulator-dummy
  843 13:32:39.634247  [    6.121788] ldo-io0: supplied by regulator-dummy
  844 13:32:39.639940  [    6.124919] ldo-io1: supplied by regulator-dummy
  845 13:32:39.645564  [    6.125672] axp20x-rsb sunxi-rsb-3a3: AXP20X driver loaded
  846 13:32:39.651219  [    6.169417] sun50i-a64-pinctrl 1c20800.pinctrl: initialized sunXi PIO driver
  847 13:32:39.662508  [    6.177100] sun50i-a64-pinctrl 1c20800.pinctrl: supply vcc-pb not found, using dummy regulator
  848 13:32:39.663108  [    6.184014] printk: console [ttyS0] disabled
  849 13:32:39.673949  [    6.204830] 1c28000.serial: ttyS0 at MMIO 0x1c28000 (irq = 37, base_baud = 1500000) is a U6_16550A
  850 13:32:39.678222  [    7.614873] printk: console [ttyS0] enabled
  851 13:32:39.694424  [    7.632756] ehci-platform 1c1a000.usb: EHCI Host Controller
  852 13:32:39.707126  [    7.638860] ehci-platform 1c1a000.usb: new USB bus registered, assigned bus number 1
  853 13:32:39.712811  [    7.647477] ehci-platform 1c1a000.usb: irq 27, io mem 0x01c1a000
  854 13:32:39.732425  [    7.667131] ehci-platform 1c1a000.usb: USB 2.0 started, EHCI 1.00
  855 13:32:39.742252  [    7.680036] hub 1-0:1.0: USB hub found
  856 13:32:39.747395  [    7.684268] hub 1-0:1.0: 1 port detected
  857 13:32:39.763166  [    7.701364] ehci-platform 1c1b000.usb: EHCI Host Controller
  858 13:32:39.775612  [    7.707134] ehci-platform 1c1b000.usb: new USB bus registered, assigned bus number 2
  859 13:32:39.781306  [    7.716010] ehci-platform 1c1b000.usb: irq 29, io mem 0x01c1b000
  860 13:32:39.800423  [    7.735118] ehci-platform 1c1b000.usb: USB 2.0 started, EHCI 1.00
  861 13:32:39.808337  [    7.746276] hub 2-0:1.0: USB hub found
  862 13:32:39.813544  [    7.750413] hub 2-0:1.0: 1 port detected
  863 13:32:39.927159  [    7.859585] ohci-platform 1c1a400.usb: Generic Platform OHCI controller
  864 13:32:39.933557  [    7.866416] ohci-platform 1c1a400.usb: new USB bus registered, assigned bus number 3
  865 13:32:39.940278  [    7.875075] ohci-platform 1c1a400.usb: irq 28, io mem 0x01c1a400
  866 13:32:40.009909  [    7.947824] hub 3-0:1.0: USB hub found
  867 13:32:40.015283  [    7.951892] hub 3-0:1.0: 1 port detected
  868 13:32:40.035650  [    7.968172] ohci-platform 1c1b400.usb: Generic Platform OHCI controller
  869 13:32:40.042185  [    7.975054] ohci-platform 1c1b400.usb: new USB bus registered, assigned bus number 4
  870 13:32:40.048973  [    7.983732] ohci-platform 1c1b400.usb: irq 30, io mem 0x01c1b400
  871 13:32:40.117330  [    8.055624] hub 4-0:1.0: USB hub found
  872 13:32:40.122484  [    8.059699] hub 4-0:1.0: 1 port detected
  873 13:32:40.145949  [    8.077207] usb_phy_generic usb_phy_generic.1.auto: supply vcc not found, using dummy regulator
  874 13:32:40.153724  [    8.087692] usb_phy_generic usb_phy_generic.1.auto: dummy supplies not allowed for exclusive requests
  875 13:32:40.174834  [    8.107605] musb-hdrc musb-hdrc.2.auto: MUSB HDRC host driver
  876 13:32:40.180343  [    8.113670] musb-hdrc musb-hdrc.2.auto: new USB bus registered, assigned bus number 5
  877 13:32:40.189359  [    8.127261] hub 5-0:1.0: USB hub found
  878 13:32:40.194522  [    8.131717] hub 5-0:1.0: 1 port detected
  879 13:32:40.219456  [    8.152006] sun50i-a64-pinctrl 1c20800.pinctrl: supply vcc-ph not found, using dummy regulator
  880 13:32:40.309273  [    8.241749] sun50i-a64-pinctrl 1c20800.pinctrl: supply vcc-pf not found, using dummy regulator
  881 13:32:40.323032  [    8.259678] sunxi-mmc 1c0f000.mmc: Got CD GPIO
  882 13:32:40.370765  [    8.302906] sunxi-mmc 1c0f000.mmc: initialized, max. request size: 16384 KB, uses new timings mode
  883 13:32:40.384175  [    8.322457] IP-Config: Failed to open gretap0
  884 13:32:40.389826  [    8.327175] IP-Config: Failed to open erspan0
  885 13:32:40.396789  [    8.331621] IP-Config: No network devices available
  886 13:32:40.396975  [    8.337611] ALSA device list:
  887 13:32:40.402989  [    8.340765]   No soundcards found.
  888 13:32:40.441897  [    8.380327] mmc0: new high speed SDXC card at address aaaa
  889 13:32:40.447636  [    8.384916] Freeing unused kernel memory: 9856K
  890 13:32:40.453408  [    8.389913] mmcblk0: mmc0:aaaa SE64G 59.5 GiB 
  891 13:32:40.456816  [    8.390909] Run /init as init process
  892 13:32:40.470244  [    8.408532]  mmcblk0: p1
  893 13:32:40.576695  Loading, please wait...
  894 13:32:40.827705  Starting version 247.3-7
  895 13:32:43.264251  [   11.197425] sun8i-ce 1c15000.crypto: Set mod clock to 300000000 (300 Mhz) from 24000000 (24 Mhz)
  896 13:32:43.277369  [   11.208624] sun8i-ce 1c15000.crypto: will run requests pump with realtime priority
  897 13:32:43.283885  [   11.217971] sun8i-ce 1c15000.crypto: will run requests pump with realtime priority
  898 13:32:43.292344  [   11.226513] sun8i-ce 1c15000.crypto: will run requests pump with realtime priority
  899 13:32:43.313216  [   11.246775] sun8i-ce 1c15000.crypto: will run requests pump with realtime priority
  900 13:32:43.323407  [   11.260303] sun8i-ce 1c15000.crypto: Register cbc(aes)
  901 13:32:43.335877  [   11.269096] sunxi-wdt 1c20ca0.watchdog: Watchdog enabled (timeout=16 sec, nowayout=0)
  902 13:32:43.353760  [   11.290564] sun8i-ce 1c15000.crypto: Register ecb(aes)
  903 13:32:43.361497  [   11.300163] sun8i-ce 1c15000.crypto: Register cbc(des3_ede)
  904 13:32:43.369436  [   11.308094] sun8i-ce 1c15000.crypto: Register ecb(des3_ede)
  905 13:32:43.384456  [   11.320766] sun8i-ce 1c15000.crypto: CryptoEngine Die ID 0
  906 13:32:43.409540  [   11.341935] lima 1c40000.gpu: gp - mali400 version major 1 minor 1
  907 13:32:43.415776  [   11.348594] lima 1c40000.gpu: pp0 - mali400 version major 1 minor 1
  908 13:32:43.421634  [   11.355434] lima 1c40000.gpu: pp1 - mali400 version major 1 minor 1
  909 13:32:43.428627  [   11.362135] lima 1c40000.gpu: l2 cache 64K, 4-way, 64byte cache line, 64bit external bus
  910 13:32:43.436051  [   11.374137] lima 1c40000.gpu: bus rate = 200000000
  911 13:32:43.442928  [   11.379327] lima 1c40000.gpu: mod rate = 297000000
  912 13:32:43.498863  [   11.433486] [drm] Initialized lima 1.1.0 20191231 for 1c40000.gpu on minor 0
  913 13:32:43.523966  [   11.454762] sun50i-a64-pinctrl 1c20800.pinctrl: supply vcc-pd not found, using dummy regulator
  914 13:32:43.535246  [   11.465518] sun4i-drm display-engine: bound 1100000.mixer (ops sun8i_mixer_ops [sun8i_mixer])
  915 13:32:43.542744  [   11.467131] dwmac-sun8i 1c30000.ethernet: IRQ eth_wake_irq not found
  916 13:32:43.546695  [   11.482498] dwmac-sun8i 1c30000.ethernet: IRQ eth_lpi not found
  917 13:32:43.571873  [   11.504087] sun4i-drm display-engine: bound 1200000.mixer (ops sun8i_mixer_ops [sun8i_mixer])
  918 13:32:43.577472  [   11.513355] dwmac-sun8i 1c30000.ethernet: PTP uses main clock
  919 13:32:43.585798  [   11.515918] sun4i-drm display-engine: No panel or bridge found... RGB output disabled
  920 13:32:43.596946  [   11.520190] dwmac-sun8i 1c30000.ethernet: Current syscon value is not the default 6 (expect 0)
  921 13:32:43.602514  [   11.527117] sun4i-drm display-engine: bound 1c0c000.lcd-controller (ops sun4i_tcon_ops [sun4i_tcon])
  922 13:32:43.613964  [   11.528479] sun4i-drm display-engine: bound 1c0d000.lcd-controller (ops sun4i_tcon_ops [sun4i_tcon])
  923 13:32:43.619636  [   11.543139] dwmac-sun8i 1c30000.ethernet: No HW DMA feature register supported
  924 13:32:43.625277  [   11.547674] sun8i-dw-hdmi 1ee0000.hdmi: Couldn't get the HDMI PHY
  925 13:32:43.636600  [   11.554172] dwmac-sun8i 1c30000.ethernet: RX Checksum Offload Engine supported
  926 13:32:43.636972  [   11.554192] dwmac-sun8i 1c30000.ethernet: COE Type 2
  927 13:32:43.647797  [   11.554208] dwmac-sun8i 1c30000.ethernet: TX Checksum insertion supported
  928 13:32:43.653472  [   11.554225] dwmac-sun8i 1c30000.ethernet: Normal descriptors
  929 13:32:43.656411  [   11.554240] dwmac-sun8i 1c30000.ethernet: Chain mode enabled
  930 13:32:43.675418  [   11.609521] sun4i-drm display-engine: Couldn't bind all pipelines components
  931 13:32:43.737668  [   11.670165] sun4i-drm display-engine: bound 1100000.mixer (ops sun8i_mixer_ops [sun8i_mixer])
  932 13:32:43.776874  [   11.710067] sun4i-drm display-engine: bound 1200000.mixer (ops sun8i_mixer_ops [sun8i_mixer])
  933 13:32:43.788788  [   11.721619] sun4i-drm display-engine: No panel or bridge found... RGB output disabled
  934 13:32:43.801289  [   11.729616] sun4i-drm display-engine: bound 1c0c000.lcd-controller (ops sun4i_tcon_ops [sun4i_tcon])
  935 13:32:43.808154  [   11.740153] sun4i-drm display-engine: bound 1c0d000.lcd-controller (ops sun4i_tcon_ops [sun4i_tcon])
  936 13:32:43.826462  [   11.758912] sun8i-dw-hdmi 1ee0000.hdmi: Detected HDMI TX controller v1.32a with HDCP (sun8i_dw_hdmi_phy)
  937 13:32:43.845167  [   11.779610] sun8i-dw-hdmi 1ee0000.hdmi: registered DesignWare HDMI I2C bus driver
  938 13:32:43.863527  [   11.796635] sun4i-drm display-engine: bound 1ee0000.hdmi (ops sun8i_dw_hdmi_ops [sun8i_drm_hdmi])
  939 13:32:43.881962  [   11.813695] [drm] Initialized sun4i-drm 1.0.0 20150629 for display-engine on minor 1
  940 13:32:43.887507  [   11.822642] sun4i-drm display-engine: [drm] Cannot find any crtc or sizes
  941 13:32:43.906049  [   11.841260] sun4i-drm display-engine: [drm] Cannot find any crtc or sizes
  942 13:32:43.948029  Begin: Loading essential drivers ... done.
  943 13:32:43.956658  Begin: Running /scripts/init-premount ... done.
  944 13:32:43.968810  Begin: Mounting root file system ... Begin: Running /scripts/nfs-top ... done.
  945 13:32:43.969125  Begin: Running /scripts/nfs-premount ... done.
  946 13:32:44.161530  IP-Config: gretap0 hardware address 00:00:00:00:00:00 mtu 1462 DHCP
  947 13:32:44.161875  SIOCSIFFLAGS: Cannot assign requested address
  948 13:32:44.199989  IP-Config: erspan0 hardware address 00:00:00:00:00:00 mtu 1450 DHCP
  949 13:32:44.200320  SIOCSIFFLAGS: Cannot assign requested address
  950 13:32:44.212415  IP-Config: eth0 hardware address 02:ba:bd:9e:ba:aa mtu 1500 DHCP
  951 13:32:44.238385  [   12.170228] dwmac-sun8i 1c30000.ethernet eth0: PHY [stmmac-0:01] driver [RTL8211E Gigabit Ethernet] (irq=POLL)
  952 13:32:44.255527  [   12.189366] dwmac-sun8i 1c30000.ethernet eth0: No Safety Features support found
  953 13:32:44.272523  [   12.205423] dwmac-sun8i 1c30000.ethernet eth0: No MAC Management Counters available
  954 13:32:44.278645  [   12.213185] dwmac-sun8i 1c30000.ethernet eth0: PTP not supported by HW
  955 13:32:44.300461  [   12.234296] dwmac-sun8i 1c30000.ethernet eth0: configuring for phy/rgmii-txid link mode
  956 13:32:46.187473  IP-Config: no response after 2 secs - giving up
  957 13:32:46.517791  IP-Config: gretap0 hardware address 00:00:00:00:00:00 mtu 1462 DHCP
  958 13:32:46.518170  SIOCSIFFLAGS: Cannot assign requested address
  959 13:32:46.518442  IP-Config: erspan0 hardware address 00:00:00:00:00:00 mtu 1450 DHCP
  960 13:32:46.518694  SIOCSIFFLAGS: Cannot assign requested address
  961 13:32:46.521407  IP-Config: eth0 hardware address 02:ba:bd:9e:ba:aa mtu 1500 DHCP
  962 13:32:48.429922  [   16.361749] dwmac-sun8i 1c30000.ethernet eth0: Link is Up - 1Gbps/Full - flow control off
  963 13:32:48.436375  [   16.370853] IPv6: ADDRCONF(NETDEV_CHANGE): eth0: link becomes ready
  964 13:32:49.539501  IP-Config: no response after 3 secs - giving up
  965 13:32:49.632744  IP-Config: gretap0 hardware address 00:00:00:00:00:00 mtu 1462 DHCP
  966 13:32:49.633041  SIOCSIFFLAGS: Cannot assign requested address
  967 13:32:49.648655  IP-Config: erspan0 hardware address 00:00:00:00:00:00 mtu 1450 DHCP
  968 13:32:49.648917  SIOCSIFFLAGS: Cannot assign requested address
  969 13:32:49.660487  IP-Config: eth0 hardware address 02:ba:bd:9e:ba:aa mtu 1500 DHCP
  970 13:32:52.960880  IP-Config: eth0 complete (dhcp from 192.168.56.254):
  971 13:32:52.971815   address: 192.168.56.111   broadcast: 192.168.56.255   netmask: 255.255.255.0   
  972 13:32:52.977297   gateway: 192.168.56.254   dns0     : 192.168.56.254   dns1   : 0.0.0.0         
  973 13:32:52.983061   domain : mayfield.sirena.org.uk                                          
  974 13:32:52.988684   rootserver: 192.168.56.254 rootpath: 
  975 13:32:52.988928   filename  : 
  976 13:32:53.117584  done.
  977 13:32:53.160873  Begin: Running /scripts/nfs-bottom ... done.
  978 13:32:53.297115  Begin: Running /scripts/init-bottom ... done.
  979 13:32:54.960357  [   22.894176] systemd[1]: System time before build time, advancing clock.
  980 13:32:55.232888  [   23.154172] systemd[1]: systemd 247.3-7 running in system mode. (+PAM +AUDIT +SELINUX +IMA +APPARMOR +SMACK +SYSVINIT +UTMP +LIBCRYPTSETUP +GCRYPT +GNUTLS +ACL +XZ +LZ4 +ZSTD +SECCOMP +BLKID +ELFUTILS +KMOD +IDN2 -IDN +PCRE2 default-hierarchy=unified)
  981 13:32:55.252751  [   23.187999] systemd[1]: Detected architecture arm64.
  982 13:32:55.286288  
  983 13:32:55.286660  Welcome to [1mDebian GNU/Linux 11 (bullseye)[0m!
  984 13:32:55.286956  
  985 13:32:55.301134  [   23.235487] systemd[1]: Set hostname to <debian-bullseye-arm64>.
  986 13:32:57.098990  [   25.031894] systemd[1]: Queued start job for default target Graphical Interface.
  987 13:32:57.109727  [   25.043468] random: systemd: uninitialized urandom read (16 bytes read)
  988 13:32:57.135595  [   25.070940] systemd[1]: Created slice system-getty.slice.
  989 13:32:57.148012  [[0;32m  OK  [0m] Created slice [0;1;39msystem-getty.slice[0m.
  990 13:32:57.152491  [   25.086198] random: systemd: uninitialized urandom read (16 bytes read)
  991 13:32:57.168300  [   25.099706] systemd[1]: Created slice system-modprobe.slice.
  992 13:32:57.171632  [[0;32m  OK  [0m] Created slice [0;1;39msystem-modprobe.slice[0m.
  993 13:32:57.189086  [   25.123543] random: systemd: uninitialized urandom read (16 bytes read)
  994 13:32:57.212794  [   25.144140] systemd[1]: Created slice system-serial\x2dgetty.slice.
  995 13:32:57.217829  [[0;32m  OK  [0m] Created slice [0;1;39msystem-serial\x2dgetty.slice[0m.
  996 13:32:57.248033  [   25.179379] systemd[1]: Created slice User and Session Slice.
  997 13:32:57.252196  [[0;32m  OK  [0m] Created slice [0;1;39mUser and Session Slice[0m.
  998 13:32:57.288972  [   25.220297] systemd[1]: Started Dispatch Password Requests to Console Directory Watch.
  999 13:32:57.296762  [[0;32m  OK  [0m] Started [0;1;39mDispatch Password …ts to Console Directory Watch[0m.
 1000 13:32:57.322969  [   25.254272] systemd[1]: Started Forward Password Requests to Wall Directory Watch.
 1001 13:32:57.329725  [[0;32m  OK  [0m] Started [0;1;39mForward Password R…uests to Wall Directory Watch[0m.
 1002 13:32:57.353750  [   25.279821] systemd[1]: Condition check resulted in Arbitrary Executable File Formats File System Automount Point being skipped.
 1003 13:32:57.357020  [   25.292122] systemd[1]: Reached target Local Encrypted Volumes.
 1004 13:32:57.364331  [[0;32m  OK  [0m] Reached target [0;1;39mLocal Encrypted Volumes[0m.
 1005 13:32:57.378734  [   25.315650] systemd[1]: Reached target Paths.
 1006 13:32:57.384706  [[0;32m  OK  [0m] Reached target [0;1;39mPaths[0m.
 1007 13:32:57.397721  [   25.335639] systemd[1]: Reached target Remote File Systems.
 1008 13:32:57.407491  [[0;32m  OK  [0m] Reached target [0;1;39mRemote File Systems[0m.
 1009 13:32:57.426789  [   25.363706] systemd[1]: Reached target Slices.
 1010 13:32:57.439381  [[0;32m  OK  [0m] Reached target [0;1;39mSlices[0m.
 1011 13:32:57.453793  [   25.390002] systemd[1]: Reached target Swap.
 1012 13:32:57.460371  [[0;32m  OK  [0m] Reached target [0;1;39mSwap[0m.
 1013 13:32:57.478977  [   25.413691] systemd[1]: Listening on initctl Compatibility Named Pipe.
 1014 13:32:57.494920  [[0;32m  OK  [0m] Listening on [0;1;39minitctl Compatibility Named Pipe[0m.
 1015 13:32:57.516294  [   25.451698] systemd[1]: Listening on Journal Audit Socket.
 1016 13:32:57.525121  [[0;32m  OK  [0m] Listening on [0;1;39mJournal Audit Socket[0m.
 1017 13:32:57.557411  [   25.486908] systemd[1]: Listening on Journal Socket (/dev/log).
 1018 13:32:57.561655  [[0;32m  OK  [0m] Listening on [0;1;39mJournal Socket (/dev/log)[0m.
 1019 13:32:57.579726  [   25.516073] systemd[1]: Listening on Journal Socket.
 1020 13:32:57.603450  [[0;32m  OK  [0m] Listening on [0;1;39mJournal Socket[0m.
 1021 13:32:57.627846  [   25.562822] systemd[1]: Listening on Network Service Netlink Socket.
 1022 13:32:57.638354  [[0;32m  OK  [0m] Listening on [0;1;39mNetwork Service Netlink Socket[0m.
 1023 13:32:57.660737  [   25.596962] systemd[1]: Listening on udev Control Socket.
 1024 13:32:57.669068  [[0;32m  OK  [0m] Listening on [0;1;39mudev Control Socket[0m.
 1025 13:32:57.688211  [   25.624457] systemd[1]: Listening on udev Kernel Socket.
 1026 13:32:57.693734  [[0;32m  OK  [0m] Listening on [0;1;39mudev Kernel Socket[0m.
 1027 13:32:57.753942  [   25.689450] systemd[1]: Mounting Huge Pages File System...
 1028 13:32:57.765855           Mounting [0;1;39mHuge Pages File System[0m...
 1029 13:32:57.871233  [   25.802385] systemd[1]: Mounting POSIX Message Queue File System...
 1030 13:32:57.874644           Mounting [0;1;39mPOSIX Message Queue File System[0m...
 1031 13:32:57.948195  [   25.876770] systemd[1]: Mounting Kernel Debug File System...
 1032 13:32:57.948673           Mounting [0;1;39mKernel Debug File System[0m...
 1033 13:32:57.990078  [   25.917848] systemd[1]: Mounting Kernel Trace File System...
 1034 13:32:57.990323           Mounting [0;1;39mKernel Trace File System[0m...
 1035 13:32:58.059009  [   25.990024] systemd[1]: Starting Create list of static device nodes for the current kernel...
 1036 13:32:58.066452           Starting [0;1;39mCreate list of st…odes for the current kernel[0m...
 1037 13:32:58.129111  [   26.060027] systemd[1]: Starting Load Kernel Module configfs...
 1038 13:32:58.132433           Starting [0;1;39mLoad Kernel Module configfs[0m...
 1039 13:32:58.150474  [   26.084464] random: systemd: uninitialized urandom read (16 bytes read)
 1040 13:32:58.175786  [   26.112354] systemd[1]: Starting Load Kernel Module drm...
 1041 13:32:58.183637           Starting [0;1;39mLoad Kernel Module drm[0m...
 1042 13:32:58.205675  [   26.139710] random: systemd: uninitialized urandom read (16 bytes read)
 1043 13:32:58.247418  [   26.185275] systemd[1]: Starting Load Kernel Module fuse...
 1044 13:32:58.256005           Starting [0;1;39mLoad Kernel Module fuse[0m...
 1045 13:32:58.339346  [   26.270947] systemd[1]: Condition check resulted in Set Up Additional Binary Formats being skipped.
 1046 13:32:58.346476  [   26.280721] random: systemd: uninitialized urandom read (16 bytes read)
 1047 13:32:58.374313  [   26.311577] fuse: init (API version 7.32)
 1048 13:32:58.384358  [   26.320899] systemd[1]: Starting Journal Service...
 1049 13:32:58.390264           Starting [0;1;39mJournal Service[0m...
 1050 13:32:58.445345  [   26.381785] systemd[1]: Starting Load Kernel Modules...
 1051 13:32:58.452354           Starting [0;1;39mLoad Kernel Modules[0m...
 1052 13:32:58.492557  [   26.423149] systemd[1]: Starting Remount Root and Kernel File Systems...
 1053 13:32:58.496803           Starting [0;1;39mRemount Root and Kernel File Systems[0m...
 1054 13:32:58.549832  [   26.477612] systemd[1]: Starting Coldplug All udev Devices...
 1055 13:32:58.550312           Starting [0;1;39mColdplug All udev Devices[0m...
 1056 13:32:58.601521  [   26.537461] systemd[1]: Mounted Huge Pages File System.
 1057 13:32:58.610044  [[0;32m  OK  [0m] Mounted [0;1;39mHuge Pages File System[0m.
 1058 13:32:58.621159  [   26.555252] systemd[1]: Mounted POSIX Message Queue File System.
 1059 13:32:58.631013  [[0;32m  OK  [0m] Mounted [0;1;39mPOSIX Message Queue File System[0m.
 1060 13:32:58.639034  [   26.575367] systemd[1]: Mounted Kernel Debug File System.
 1061 13:32:58.647166  [[0;32m  OK  [0m] Mounted [0;1;39mKernel Debug File System[0m.
 1062 13:32:58.669147  [   26.605912] systemd[1]: Mounted Kernel Trace File System.
 1063 13:32:58.677834  [[0;32m  OK  [0m] Mounted [0;1;39mKernel Trace File System[0m.
 1064 13:32:58.715329  [   26.644681] systemd[1]: Finished Create list of static device nodes for the current kernel.
 1065 13:32:58.721677  [[0;32m  OK  [0m] Finished [0;1;39mCreate list of st… nodes for the current kernel[0m.
 1066 13:32:58.745962  [   26.680566] systemd[1]: modprobe@configfs.service: Succeeded.
 1067 13:32:58.764651  [   26.695762] systemd[1]: Finished Load Kernel Module configfs.
 1068 13:32:58.768598  [[0;32m  OK  [0m] Finished [0;1;39mLoad Kernel Module configfs[0m.
 1069 13:32:58.793232  [   26.729135] systemd[1]: modprobe@drm.service: Succeeded.
 1070 13:32:58.807012  [   26.743094] systemd[1]: Finished Load Kernel Module drm.
 1071 13:32:58.815439  [[0;32m  OK  [0m] Finished [0;1;39mLoad Kernel Module drm[0m.
 1072 13:32:58.839650  [   26.775561] systemd[1]: modprobe@fuse.service: Succeeded.
 1073 13:32:58.854764  [   26.791485] systemd[1]: Finished Load Kernel Module fuse.
 1074 13:32:58.862968  [[0;32m  OK  [0m] Finished [0;1;39mLoad Kernel Module fuse[0m.
 1075 13:32:58.893330  [   26.829951] systemd[1]: Finished Load Kernel Modules.
 1076 13:32:58.901408  [[0;32m  OK  [0m] Finished [0;1;39mLoad Kernel Modules[0m.
 1077 13:32:58.926686  [   26.857733] systemd[1]: Finished Remount Root and Kernel File Systems.
 1078 13:32:58.932160  [[0;32m  OK  [0m] Finished [0;1;39mRemount Root and Kernel File Systems[0m.
 1079 13:32:58.989288  [   26.917942] systemd[1]: Mounting FUSE Control File System...
 1080 13:32:58.989579           Mounting [0;1;39mFUSE Control File System[0m...
 1081 13:32:59.029657  [   26.960773] systemd[1]: Mounting Kernel Configuration File System...
 1082 13:32:59.033627           Mounting [0;1;39mKernel Configuration File System[0m...
 1083 13:32:59.059280  [   26.989242] systemd[1]: Condition check resulted in Rebuild Hardware Database being skipped.
 1084 13:32:59.066780  [   26.999966] systemd[1]: Condition check resulted in Platform Persistent Storage Archival being skipped.
 1085 13:32:59.096891  [   27.033312] systemd[1]: Starting Load/Save Random Seed...
 1086 13:32:59.104096           Starting [0;1;39mLoad/Save Random Seed[0m...
 1087 13:32:59.136481  [   27.073054] systemd[1]: Starting Apply Kernel Variables...
 1088 13:32:59.144447           Starting [0;1;39mApply Kernel Variables[0m...
 1089 13:32:59.159910  [   27.094589] random: systemd: uninitialized urandom read (16 bytes read)
 1090 13:32:59.185367  [   27.122128] systemd[1]: Starting Create System Users...
 1091 13:32:59.194415  [   27.128367] random: systemd-journal: uninitialized urandom read (16 bytes read)
 1092 13:32:59.206763           Starting [0;1;39mCreate System Users[0m...
 1093 13:32:59.216314  [   27.149351] random: systemd-journal: uninitialized urandom read (16 bytes read)
 1094 13:32:59.234618  [   27.170573] systemd[1]: Started Journal Service.
 1095 13:32:59.242909  [[0;32m  OK  [0m] Started [0;1;39mJournal Service[0m.
 1096 13:32:59.274662  [[0;32m  OK  [0m] Mounted [0;1;39mFUSE Control File System[0m.
 1097 13:32:59.301299  [[0;32m  OK  [0m] Mounted [0;1;39mKernel Configuration File System[0m.
 1098 13:32:59.353749           Starting [0;1;39mFlush Journal to Persistent Storage[0m...
 1099 13:32:59.398966  [[0;32m  OK  [0m] Finished [0;1;39mApply Kernel Variables[0m.
 1100 13:32:59.574549  [   27.507120] systemd-journald[237]: Received client request to flush runtime journal.
 1101 13:32:59.776476  [[0;32m  OK  [0m] Finished [0;1;39mCreate System Users[0m.
 1102 13:32:59.822168           Starting [0;1;39mCreate Static Device Nodes in /dev[0m...
 1103 13:33:00.303444  [[0;32m  OK  [0m] Finished [0;1;39mCreate Static Device Nodes in /dev[0m.
 1104 13:33:00.335318  [   28.268947] random: systemd: uninitialized urandom read (16 bytes read)
 1105 13:33:00.354989  [[0;32m  OK  [0m] Reached target [0;1;39mLocal File Systems (Pre)[0m.
 1106 13:33:00.374785  [[0;32m  OK  [0m] Reached target [0;1;39mLocal File Systems[0m.
 1107 13:33:00.421558           Starting [0;1;39mRule-based Manage…for Device Events and Files[0m...
 1108 13:33:00.786223  [   28.720278] random: crng init done
 1109 13:33:00.789291  [   28.724050] random: 49 urandom warning(s) missed due to ratelimiting
 1110 13:33:02.658898  [[0m[0;31m*     [0m] (1 of 5) A start job is running for…d/Save Random Seed (5s / 10min 1s)
 1111 13:33:03.228441  M[K[[0;1;31m*[0m[0;31m*    [0m] (1 of 5) A start job is running for…d/Save Random Seed (6s / 10min 1s)
 1112 13:33:03.505759  M[K[[0;32m  OK  [0m] Finished [0;1;39mLoad/Save Random Seed[0m.
 1113 13:33:03.619867  [K[[0;32m  OK  [0m] Finished [0;1;39mFlush Journal to Persistent Storage[0m.
 1114 13:33:03.666478           Starting [0;1;39mCreate Volatile Files and Directories[0m...
 1115 13:33:03.819208  [[0;32m  OK  [0m] Started [0;1;39mRule-based Manager for Device Events and Files[0m.
 1116 13:33:03.876426           Starting [0;1;39mNetwork Service[0m...
 1117 13:33:04.735384  [[0;32m  OK  [0m] Started [0;1;39mNetwork Service[0m.
 1118 13:33:05.213603  [[0;32m  OK  [0m] Finished [0;1;39mColdplug All udev Devices[0m.
 1119 13:33:06.429224  [[0;32m  OK  [0m] Found device [0;1;39m/dev/ttyS0[0m.
 1120 13:33:08.709026  [[0;31m*[0;1;31m*[0m[0;31m*   [0m] A start job is running for Create V…s and Directories (11s / no limit)
 1121 13:33:09.301190  M[K[ [0;31m*[0;1;31m*[0m[0;31m*  [0m] A start job is running for Create V…s and Directories (12s / no limit)
 1122 13:33:09.865006  M[K[  [0;31m*[0;1;31m*[0m[0;31m* [0m] A start job is running for Create V…s and Directories (12s / no limit)
 1123 13:33:10.448624  M[K[   [0;31m*[0;1;31m*[0m[0;31m*[0m] A start job is running for Create V…s and Directories (13s / no limit)
 1124 13:33:11.031257  M[K[    [0;31m*[0;1;31m*[0m] A start job is running for Create V…s and Directories (13s / no limit)
 1125 13:33:11.620569  M[K[     [0;31m*[0m] A start job is running for Create V…s and Directories (14s / no limit)
 1126 13:33:11.976821  [   39.913207] vcc-mipi: disabling
 1127 13:33:11.984158  [   39.917134] vcc-wifi: disabling
 1128 13:33:11.984461  [   39.920766] cpvdd: disabling
 1129 13:33:11.988717  [   39.924995] vcc-1v2-hsic: disabling
 1130 13:33:12.202125  M[K[    [0;31m*[0;1;31m*[0m] A start job is running for Create V…s and Directories (15s / no limit)
 1131 13:33:12.786664  M[K[   [0;31m*[0;1;31m*[0m[0;31m*[0m] A start job is running for Create V…s and Directories (15s / no limit)
 1132 13:33:12.921725  M[K[[0;32m  OK  [0m] Finished [0;1;39mCreate Volatile Files and Directories[0m.
 1133 13:33:13.053189  [K         Starting [0;1;39mNetwork Name Resolution[0m...
 1134 13:33:13.138196           Starting [0;1;39mUpdate UTMP about System Boot/Shutdown[0m...
 1135 13:33:13.324938  [[0;32m  OK  [0m] Finished [0;1;39mUpdate UTMP about System Boot/Shutdown[0m.
 1136 13:33:13.345631  [[0;32m  OK  [0m] Reached target [0;1;39mSystem Initialization[0m.
 1137 13:33:13.415338  [[0;32m  OK  [0m] Started [0;1;39mDaily apt download activities[0m.
 1138 13:33:13.468848  [[0;32m  OK  [0m] Started [0;1;39mDaily apt upgrade and clean activities[0m.
 1139 13:33:13.510783  [[0;32m  OK  [0m] Started [0;1;39mPeriodic ext4 Onli…ata Check for All Filesystems[0m.
 1140 13:33:13.542217  [[0;32m  OK  [0m] Started [0;1;39mDiscard unused blocks once a week[0m.
 1141 13:33:13.565090  [[0;32m  OK  [0m] Started [0;1;39mDaily Cleanup of Temporary Directories[0m.
 1142 13:33:13.600494  [[0;32m  OK  [0m] Reached target [0;1;39mTimers[0m.
 1143 13:33:13.621787  [[0;32m  OK  [0m] Listening on [0;1;39mD-Bus System Message Bus Socket[0m.
 1144 13:33:13.638172  [[0;32m  OK  [0m] Reached target [0;1;39mSockets[0m.
 1145 13:33:13.650461  [[0;32m  OK  [0m] Reached target [0;1;39mBasic System[0m.
 1146 13:33:13.703627  [[0;32m  OK  [0m] Started [0;1;39mD-Bus System Message Bus[0m.
 1147 13:33:13.966912           Starting [0;1;39mRemove Stale Onli…t4 Metadata Check Snapshots[0m...
 1148 13:33:14.074791           Starting [0;1;39mUser Login Management[0m...
 1149 13:33:14.362763  [[0;32m  OK  [0m] Started [0;1;39mNetwork Name Resolution[0m.
 1150 13:33:14.379270  [[0;32m  OK  [0m] Reached target [0;1;39mNetwork[0m.
 1151 13:33:14.400358  [[0;32m  OK  [0m] Reached target [0;1;39mHost and Network Name Lookups[0m.
 1152 13:33:14.437877           Starting [0;1;39mPermit User Sessions[0m...
 1153 13:33:14.476028  [[0;32m  OK  [0m] Finished [0;1;39mRemove Stale Onli…ext4 Metadata Check Snapshots[0m.
 1154 13:33:14.574050  [[0;32m  OK  [0m] Finished [0;1;39mPermit User Sessions[0m.
 1155 13:33:14.595610  [[0;32m  OK  [0m] Started [0;1;39mUser Login Management[0m.
 1156 13:33:14.635863  [[0;32m  OK  [0m] Started [0;1;39mGetty on tty1[0m.
 1157 13:33:14.684609  [[0;32m  OK  [0m] Started [0;1;39mSerial Getty on ttyS0[0m.
 1158 13:33:14.706853  [[0;32m  OK  [0m] Reached target [0;1;39mLogin Prompts[0m.
 1159 13:33:14.727869  [[0;32m  OK  [0m] Reached target [0;1;39mMulti-User System[0m.
 1160 13:33:14.752082  [[0;32m  OK  [0m] Reached target [0;1;39mGraphical Interface[0m.
 1161 13:33:14.852300           Starting [0;1;39mUpdate UTMP about System Runlevel Changes[0m...
 1162 13:33:15.053002  [[0;32m  OK  [0m] Finished [0;1;39mUpdate UTMP about System Runlevel Changes[0m.
 1163 13:33:15.303253  
 1164 13:33:15.303610  Debian GNU/Linux 11 debian-bullseye-arm64 ttyS0
 1165 13:33:15.303876  
 1166 13:33:15.310396  debian-bullseye-arm64 login: root (automatic login)
 1167 13:33:15.310739  
 1168 13:33:16.109101  Linux debian-bullseye-arm64 5.10.135-cip13 #1 SMP PREEMPT Wed Aug 3 14:37:25 UTC 2022 aarch64
 1169 13:33:16.122518  
 1170 13:33:16.128424  The programs included with the Debian GNU/Linux system are free software;
 1171 13:33:16.133979  the exact distribution terms for each program are described in the
 1172 13:33:16.138784  individual files in /usr/share/doc/*/copyright.
 1173 13:33:16.139063  
 1174 13:33:16.143873  Debian GNU/Linux comes with ABSOLUTELY NO WARRANTY, to the extent
 1175 13:33:16.148535  permitted by applicable law.
 1176 13:33:18.805608  Matched prompt #7: / #
 1178 13:33:18.806411  Setting prompt string to ['/ #']
 1179 13:33:18.807088  end: 2.4.4.1 login-action (duration 00:00:41) [common]
 1181 13:33:18.807726  end: 2.4.4 auto-login-action (duration 00:00:47) [common]
 1182 13:33:18.807985  start: 2.4.5 expect-shell-connection (timeout 00:03:21) [common]
 1183 13:33:18.808195  Setting prompt string to ['/ #']
 1184 13:33:18.808401  Forcing a shell prompt, looking for ['/ #']
 1186 13:33:18.859074  / # 
 1187 13:33:18.859494  expect-shell-connection: Wait for prompt ['/ #'] (timeout 00:05:00)
 1188 13:33:18.859779  Waiting using forced prompt support (timeout 00:02:30)
 1189 13:33:18.867273  
 1190 13:33:18.899919  end: 2.4.5 expect-shell-connection (duration 00:00:00) [common]
 1191 13:33:18.900323  start: 2.4.6 export-device-env (timeout 00:03:21) [common]
 1193 13:33:19.001398  / # export NFS_ROOTFS='/var/lib/lava/dispatcher/tmp/381796/extract-nfsrootfs-i4i32rh_'
 1194 13:33:19.006527  export NFS_ROOTFS='/var/lib/lava/dispatcher/tmp/381796/extract-nfsrootfs-i4i32rh_'
 1196 13:33:19.119713  / # export NFS_SERVER_IP='192.168.56.123'
 1197 13:33:19.124784  export NFS_SERVER_IP='192.168.56.123'
 1198 13:33:19.145273  end: 2.4.6 export-device-env (duration 00:00:00) [common]
 1199 13:33:19.145660  end: 2.4 uboot-commands (duration 00:01:39) [common]
 1200 13:33:19.145976  end: 2 uboot-action (duration 00:01:40) [common]
 1201 13:33:19.146276  start: 3 lava-test-retry (timeout 00:07:21) [common]
 1202 13:33:19.146573  start: 3.1 lava-test-shell (timeout 00:07:21) [common]
 1203 13:33:19.146819  Using namespace: common
 1205 13:33:19.247904  / # #
 1206 13:33:19.248390  lava-test-shell: Wait for prompt ['/ #'] (timeout 00:10:00)
 1207 13:33:19.260061  #
 1208 13:33:19.282572  Using /lava-381796
 1210 13:33:19.383773  / # export SHELL=/bin/bash
 1211 13:33:19.388901  export SHELL=/bin/bash
 1213 13:33:19.510752  / # . /lava-381796/environment
 1214 13:33:19.515881  . /lava-381796/environment
 1216 13:33:19.647071  / # /lava-381796/bin/lava-test-runner /lava-381796/0
 1217 13:33:19.647483  Test shell timeout: 10s (minimum of the action and connection timeout)
 1218 13:33:19.652206  /lava-381796/bin/lava-test-runner /lava-381796/0
 1219 13:33:20.825725  + export TESTRUN_ID=0_timesync-off
 1220 13:33:20.833689  + TESTRUN_ID=0_timesync-off
 1221 13:33:20.833984  + cd /lava-381796/0/tests/0_timesync-off
 1222 13:33:20.834194  ++ cat uuid
 1223 13:33:20.930605  + UUID=381796_1.6.2.4.1
 1224 13:33:20.930907  + set +x
 1225 13:33:20.941109  <LAVA_SIGNAL_STARTRUN 0_timesync-off 381796_1.6.2.4.1>
 1226 13:33:20.941440  + systemctl stop systemd-timesyncd
 1227 13:33:20.941877  Received signal: <STARTRUN> 0_timesync-off 381796_1.6.2.4.1
 1228 13:33:20.942171  Starting test lava.0_timesync-off (381796_1.6.2.4.1)
 1229 13:33:20.942372  Skipping test definition patterns.
 1230 13:33:21.112097  Failed to stop systemd-timesyncd.service: Unit systemd-timesyncd.service not loaded.
 1231 13:33:21.135393  + true
 1232 13:33:21.135639  + set +x
 1233 13:33:21.139205  <LAVA_SIGNAL_ENDRUN 0_timesync-off 381796_1.6.2.4.1>
 1234 13:33:21.139753  Received signal: <ENDRUN> 0_timesync-off 381796_1.6.2.4.1
 1235 13:33:21.140019  Ending use of test pattern.
 1236 13:33:21.140200  Ending test lava.0_timesync-off (381796_1.6.2.4.1), duration 0.20
 1238 13:33:21.647206  + export TESTRUN_ID=1_kselftest-seccomp
 1239 13:33:21.652621  + TESTRUN_ID=1_kselftest-seccomp
 1240 13:33:21.652853  + cd /lava-381796/0/tests/1_kselftest-seccomp
 1241 13:33:21.656409  ++ cat uuid
 1242 13:33:21.704946  + UUID=381796_1.6.2.4.5
 1243 13:33:21.705199  + set +x
 1244 13:33:21.710728  <LAVA_SIGNAL_STARTRUN 1_kselftest-seccomp 381796_1.6.2.4.5>
 1245 13:33:21.711124  Received signal: <STARTRUN> 1_kselftest-seccomp 381796_1.6.2.4.5
 1246 13:33:21.711272  Starting test lava.1_kselftest-seccomp (381796_1.6.2.4.5)
 1247 13:33:21.711431  Skipping test definition patterns.
 1248 13:33:21.714181  + cd ./automated/linux/kselftest/
 1249 13:33:21.773687  + ./kselftest.sh -c seccomp -T '' -t kselftest_armhf.tar.gz -s false -u http://storage.kernelci.org/cip-gitlab/ci-iwamatsu-linux-5.10.y-cip-rc/v5.10.131-cip13-431-g420b8f43ddc46/arm64/defconfig+kselftest/gcc-10/kselftest.tar.xz -L '' -S skipfile-lkft.yaml -b sun50i-a64-pine64-plus -g cip-gitlab -e '' -p /opt/kselftests/mainline/
 1250 13:33:21.979420  INFO: Generating a skipfile based on /lava-381796/0/tests/1_kselftest-seccomp/automated/linux/kselftest/skipfile-lkft.yaml
 1251 13:33:22.298054  INFO: Using the following generated skipfile contents (until EOF):
 1252 13:33:22.334990  breakpoints:breakpoint_test
 1253 13:33:22.341865  breakpoints:step_after_suspend_test
 1254 13:33:22.342189  ftrace:ftracetest
 1255 13:33:22.342469  net:rtnetlink.sh
 1256 13:33:22.342709  net:tls
 1257 13:33:22.347406  netfilter:bridge_brouter.sh
 1258 13:33:22.347650  netfilter:nft_flowtable.sh
 1259 13:33:22.354570  netfilter:nft_trans_stress.sh
 1260 13:33:22.354855  pidfd:pidfd_wait
 1261 13:33:22.355087  INFO: EOF
 1262 13:33:22.711952  INFO: Installing sed perl wget xz-utils iproute2
 1263 13:33:25.323266  Hit:1 http://deb.debian.org/debian bullseye InRelease
 1264 13:33:37.957291  Reading package lists...
 1265 13:33:38.147059  E: Release file for http://deb.debian.org/debian/dists/bullseye/InRelease is not valid yet (invalid for another 110d 13h 47min 13s). Updates for this repository will not be applied.
 1266 13:33:40.095096  Reading package lists...
 1267 13:33:40.834873  Building dependency tree...
 1268 13:33:40.835249  Reading state information...
 1269 13:33:41.038273  iproute2 is already the newest version (5.10.0-4).
 1270 13:33:41.043754  perl is already the newest version (5.32.1-4+deb11u2).
 1271 13:33:41.049280  sed is already the newest version (4.7-1).
 1272 13:33:41.054760  wget is already the newest version (1.21-1+deb11u1).
 1273 13:33:41.058844  xz-utils is already the newest version (5.2.5-2.1~deb11u1).
 1274 13:33:42.816639  0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded.
 1275 13:33:43.134553  --2022-03-20 19:56:13--  http://storage.kernelci.org/cip-gitlab/ci-iwamatsu-linux-5.10.y-cip-rc/v5.10.131-cip13-431-g420b8f43ddc46/arm64/defconfig+kselftest/gcc-10/kselftest.tar.xz
 1276 13:33:43.185246  Resolving storage.kernelci.org (storage.kernelci.org)... 52.250.1.28
 1277 13:33:43.360736  Connecting to storage.kernelci.org (storage.kernelci.org)|52.250.1.28|:80... connected.
 1278 13:33:43.526855  HTTP request sent, awaiting response... 200 OK
 1279 13:33:43.527375  Length: 1734684 (1.7M) [application/octet-stream]
 1280 13:33:43.539460  Saving to: 'kselftest.tar.xz'
 1281 13:33:43.539797  
 1282 13:33:44.560696  kselftest.tar.xz      0%[                    ]       0  --.-KB/s               kselftest.tar.xz      2%[                    ]  46.39K   150KB/s               kselftest.tar.xz     12%[=>                  ] 217.50K   346KB/s               kselftest.tar.xz     44%[=======>            ] 752.63K   909KB/s               kselftest.tar.xz    100%[===================>]   1.65M  1.63MB/s    in 1.0s    
 1283 13:33:44.561042  
 1284 13:33:45.111267  2022-03-20 19:56:15 (1.63 MB/s) - 'kselftest.tar.xz' saved [1734684/1734684]
 1285 13:33:45.111523  
 1286 13:33:45.554831  tar: ./futex/run.sh: time stamp 2022-08-03 14:56:57 is 11732441.41059581 s in the future
 1287 13:33:45.587839  tar: ./futex/functional/run.sh: time stamp 2022-06-24 15:00:54 is 8276678.37681831 s in the future
 1288 13:33:45.639673  tar: ./futex/functional/futex_wait_uninitialized_heap: time stamp 2022-08-03 14:56:28 is 11732412.32625656 s in the future
 1289 13:33:45.697885  tar: ./futex/functional/futex_requeue_pi: time stamp 2022-08-03 14:56:27 is 11732411.269164226 s in the future
 1290 13:33:45.785981  tar: ./futex/functional/futex_requeue_pi_mismatched_ops: time stamp 2022-08-03 14:56:28 is 11732412.184493393 s in the future
 1291 13:33:45.849371  tar: ./futex/functional/futex_wait_wouldblock: time stamp 2022-08-03 14:56:26 is 11732410.116780101 s in the future
 1292 13:33:45.891690  tar: ./futex/functional/futex_wait_timeout: time stamp 2022-08-03 14:56:26 is 11732410.074227018 s in the future
 1293 13:33:45.943907  tar: ./futex/functional/futex_wait_private_mapped_file: time stamp 2022-08-03 14:56:28 is 11732412.023290476 s in the future
 1294 13:33:46.001813  tar: ./futex/functional/futex_requeue_pi_signal_restart: time stamp 2022-08-03 14:56:27 is 11732410.968546601 s in the future
 1295 13:33:46.017462  tar: ./futex/functional: time stamp 2022-08-03 14:56:57 is 11732440.946725309 s in the future
 1296 13:33:46.039385  tar: ./futex: time stamp 2022-08-03 14:56:57 is 11732440.923823851 s in the future
 1297 13:33:46.102277  tar: ./filesystems/binderfs/binderfs_test: time stamp 2022-08-03 14:56:56 is 11732439.871588184 s in the future
 1298 13:33:46.123725  tar: ./filesystems/binderfs: time stamp 2022-08-03 14:56:56 is 11732439.840858393 s in the future
 1299 13:33:46.174832  tar: ./filesystems/dnotify_test: time stamp 2022-08-03 14:56:24 is 11732407.790132851 s in the future
 1300 13:33:46.232706  tar: ./filesystems/devpts_pts: time stamp 2022-08-03 14:56:24 is 11732407.739707684 s in the future
 1301 13:33:46.296136  tar: ./filesystems/epoll/epoll_wakeup_test: time stamp 2022-08-03 14:56:26 is 11732409.670116643 s in the future
 1302 13:33:46.334066  tar: ./filesystems/epoll: time stamp 2022-08-03 14:56:56 is 11732439.630315476 s in the future
 1303 13:33:46.349173  tar: ./filesystems: time stamp 2022-08-03 14:56:56 is 11732439.615117768 s in the future
 1304 13:33:46.393843  tar: ./ir/ir_loopback: time stamp 2022-08-03 14:56:29 is 11732412.570290559 s in the future
 1305 13:33:46.424335  tar: ./ir/ir_loopback.sh: time stamp 2022-06-24 15:00:54 is 8276677.541718726 s in the future
 1306 13:33:46.431555  tar: ./ir: time stamp 2022-08-03 14:56:57 is 11732440.531427101 s in the future
 1307 13:33:46.463694  tar: ./pstore/pstore_tests: time stamp 2022-06-24 15:00:54 is 8276677.500742018 s in the future
 1308 13:33:46.493216  tar: ./pstore/pstore_crash_test: time stamp 2022-06-24 15:00:54 is 8276677.471585018 s in the future
 1309 13:33:46.542361  tar: ./pstore/pstore_post_reboot_tests: time stamp 2022-06-24 15:00:54 is 8276677.423415101 s in the future
 1310 13:33:46.594999  tar: ./pstore/common_tests: time stamp 2022-06-24 15:00:54 is 8276677.371399934 s in the future
 1311 13:33:46.602702  tar: ./pstore: time stamp 2022-08-03 14:56:58 is 11732441.360715934 s in the future
 1312 13:33:46.639300  tar: ./firmware/fw_run_tests.sh: time stamp 2022-06-24 15:00:54 is 8276677.325566184 s in the future
 1313 13:33:46.669413  tar: ./firmware/fw_filesystem.sh: time stamp 2022-06-24 15:00:54 is 8276677.295576518 s in the future
 1314 13:33:46.702199  tar: ./firmware/fw_fallback.sh: time stamp 2022-06-24 15:00:54 is 8276677.262635559 s in the future
 1315 13:33:46.742159  tar: ./firmware/fw_namespace: time stamp 2022-08-03 14:56:26 is 11732409.222568392 s in the future
 1316 13:33:46.771983  tar: ./firmware/fw_lib.sh: time stamp 2022-06-24 15:00:54 is 8276677.194349392 s in the future
 1317 13:33:46.778827  tar: ./firmware: time stamp 2022-08-03 14:56:56 is 11732439.183730476 s in the future
 1318 13:33:46.813334  tar: ./ftrace/ftracetest: time stamp 2022-06-24 15:00:54 is 8276677.150940142 s in the future
 1319 13:33:46.854830  tar: ./ftrace/settings: time stamp 2022-06-24 15:00:54 is 8276677.108411517 s in the future
 1320 13:33:46.919894  tar: ./ftrace/test.d/ftrace/func_event_triggers.tc: time stamp 2022-06-24 15:00:54 is 8276677.046622017 s in the future
 1321 13:33:46.940506  tar: ./ftrace/test.d/ftrace/func_cpumask.tc: time stamp 2022-06-24 15:00:54 is 8276677.025383809 s in the future
 1322 13:33:46.987011  tar: ./ftrace/test.d/ftrace/func-filter-stacktrace.tc: time stamp 2022-06-24 15:00:54 is 8276676.979804142 s in the future
 1323 13:33:47.025278  tar: ./ftrace/test.d/ftrace/fgraph-filter-stack.tc: time stamp 2022-06-24 15:00:54 is 8276676.941308101 s in the future
 1324 13:33:47.068135  tar: ./ftrace/test.d/ftrace/func-filter-notrace-pid.tc: time stamp 2022-06-24 15:00:54 is 8276676.898741267 s in the future
 1325 13:33:47.097608  tar: ./ftrace/test.d/ftrace/fgraph-filter.tc: time stamp 2022-06-24 15:00:54 is 8276676.867523351 s in the future
 1326 13:33:47.123677  tar: ./ftrace/test.d/ftrace/func_mod_trace.tc: time stamp 2022-06-24 15:00:54 is 8276676.842358184 s in the future
 1327 13:33:47.153018  tar: ./ftrace/test.d/ftrace/func_profile_stat.tc: time stamp 2022-06-24 15:00:54 is 8276676.813291434 s in the future
 1328 13:33:47.193920  tar: ./ftrace/test.d/ftrace/func-filter-glob.tc: time stamp 2022-06-24 15:00:54 is 8276676.772314434 s in the future
 1329 13:33:47.232398  tar: ./ftrace/test.d/ftrace/tracing-error-log.tc: time stamp 2022-06-24 15:00:54 is 8276676.733961809 s in the future
 1330 13:33:47.256630  tar: ./ftrace/test.d/ftrace/func_set_ftrace_file.tc: time stamp 2022-06-24 15:00:54 is 8276676.710017642 s in the future
 1331 13:33:47.281113  tar: ./ftrace/test.d/ftrace/func_profiler.tc: time stamp 2022-06-24 15:00:54 is 8276676.684850976 s in the future
 1332 13:33:47.324501  tar: ./ftrace/test.d/ftrace/func-filter-pid.tc: time stamp 2022-06-24 15:00:54 is 8276676.641680142 s in the future
 1333 13:33:47.366140  tar: ./ftrace/test.d/ftrace/func_stack_tracer.tc: time stamp 2022-06-24 15:00:54 is 8276676.600207267 s in the future
 1334 13:33:47.388273  tar: ./ftrace/test.d/ftrace/func_traceonoff_triggers.tc: time stamp 2022-06-24 15:00:54 is 8276676.578666309 s in the future
 1335 13:33:47.400125  tar: ./ftrace/test.d/ftrace: time stamp 2022-06-24 15:00:54 is 8276676.564357892 s in the future
 1336 13:33:47.451135  tar: ./ftrace/test.d/direct/ftrace-direct.tc: time stamp 2022-06-24 15:00:54 is 8276676.515120017 s in the future
 1337 13:33:47.485767  tar: ./ftrace/test.d/direct/kprobe-direct.tc: time stamp 2022-06-24 15:00:54 is 8276676.479417517 s in the future
 1338 13:33:47.494245  tar: ./ftrace/test.d/direct: time stamp 2022-06-24 15:00:54 is 8276676.468282767 s in the future
 1339 13:33:47.540857  tar: ./ftrace/test.d/instances/instance-event.tc: time stamp 2022-06-24 15:00:54 is 8276676.42549535 s in the future
 1340 13:33:47.574420  tar: ./ftrace/test.d/instances/instance.tc: time stamp 2022-06-24 15:00:54 is 8276676.391474892 s in the future
 1341 13:33:47.614265  tar: ./ftrace/test.d/instances: time stamp 2022-06-24 15:00:54 is 8276676.350552017 s in the future
 1342 13:33:47.673168  tar: ./ftrace/test.d/trigger/trigger-hist.tc: time stamp 2022-06-24 15:00:54 is 8276676.30055685 s in the future
 1343 13:33:47.703532  tar: ./ftrace/test.d/trigger/trigger-trace-marker-synthetic-kernel.tc: time stamp 2022-06-24 15:00:54 is 8276676.266084017 s in the future
 1344 13:33:47.748021  tar: ./ftrace/test.d/trigger/trigger-trace-marker-snapshot.tc: time stamp 2022-06-24 15:00:54 is 8276676.2195241 s in the future
 1345 13:33:47.786950  tar: ./ftrace/test.d/trigger/trigger-hist-syntax-errors.tc: time stamp 2022-06-24 15:00:54 is 8276676.180356975 s in the future
 1346 13:33:47.812456  tar: ./ftrace/test.d/trigger/trigger-multihist.tc: time stamp 2022-06-24 15:00:54 is 8276676.154021475 s in the future
 1347 13:33:47.841437  tar: ./ftrace/test.d/trigger/trigger-snapshot.tc: time stamp 2022-06-24 15:00:54 is 8276676.1248296 s in the future
 1348 13:33:47.874080  tar: ./ftrace/test.d/trigger/trigger-trace-marker-hist.tc: time stamp 2022-06-24 15:00:54 is 8276676.089991475 s in the future
 1349 13:33:47.909728  tar: ./ftrace/test.d/trigger/trigger-traceonoff.tc: time stamp 2022-06-24 15:00:54 is 8276676.056827975 s in the future
 1350 13:33:47.938006  tar: ./ftrace/test.d/trigger/trigger-filter.tc: time stamp 2022-06-24 15:00:54 is 8276676.028251975 s in the future
 1351 13:33:47.974410  tar: ./ftrace/test.d/trigger/inter-event/trigger-synthetic-event-createremove.tc: time stamp 2022-06-24 15:00:54 is 8276675.994799642 s in the future
 1352 13:33:48.010367  tar: ./ftrace/test.d/trigger/inter-event/trigger-onmax-action-hist.tc: time stamp 2022-06-24 15:00:54 is 8276675.957838059 s in the future
 1353 13:33:48.045156  tar: ./ftrace/test.d/trigger/inter-event/trigger-synthetic-event-dynstring.tc: time stamp 2022-06-24 15:00:54 is 8276675.923689184 s in the future
 1354 13:33:48.076946  tar: ./ftrace/test.d/trigger/inter-event/trigger-field-variable-support.tc: time stamp 2022-06-24 15:00:54 is 8276675.891687142 s in the future
 1355 13:33:48.103704  tar: ./ftrace/test.d/trigger/inter-event/trigger-onchange-action-hist.tc: time stamp 2022-06-24 15:00:54 is 8276675.864791683 s in the future
 1356 13:33:48.147231  tar: ./ftrace/test.d/trigger/inter-event/trigger-synthetic-event-syntax.tc: time stamp 2022-06-24 15:00:54 is 8276675.821430933 s in the future
 1357 13:33:48.185377  tar: ./ftrace/test.d/trigger/inter-event/trigger-onmatch-onmax-action-hist.tc: time stamp 2022-06-24 15:00:54 is 8276675.783582725 s in the future
 1358 13:33:48.219648  tar: ./ftrace/test.d/trigger/inter-event/trigger-synthetic_event_syntax_errors.tc: time stamp 2022-06-24 15:00:54 is 8276675.749643183 s in the future
 1359 13:33:48.253234  tar: ./ftrace/test.d/trigger/inter-event/trigger-snapshot-action-hist.tc: time stamp 2022-06-24 15:00:54 is 8276675.715448642 s in the future
 1360 13:33:48.298351  tar: ./ftrace/test.d/trigger/inter-event/trigger-inter-event-combined-hist.tc: time stamp 2022-06-24 15:00:54 is 8276675.670580642 s in the future
 1361 13:33:48.321139  tar: ./ftrace/test.d/trigger/inter-event/trigger-multi-actions-accept.tc: time stamp 2022-06-24 15:00:54 is 8276675.646862558 s in the future
 1362 13:33:48.370043  tar: ./ftrace/test.d/trigger/inter-event/trigger-onmatch-action-hist.tc: time stamp 2022-06-24 15:00:54 is 8276675.598451308 s in the future
 1363 13:33:48.431473  tar: ./ftrace/test.d/trigger/inter-event/trigger-trace-action-hist.tc: time stamp 2022-06-24 15:00:54 is 8276675.547422975 s in the future
 1364 13:33:48.455726  tar: ./ftrace/test.d/trigger/inter-event/trigger-action-hist-xfail.tc: time stamp 2022-06-24 15:00:54 is 8276675.512897058 s in the future
 1365 13:33:48.481782  tar: ./ftrace/test.d/trigger/inter-event: time stamp 2022-06-24 15:00:54 is 8276675.487960308 s in the future
 1366 13:33:48.538591  tar: ./ftrace/test.d/trigger/trigger-trace-marker-synthetic.tc: time stamp 2022-06-24 15:00:54 is 8276675.4288821 s in the future
 1367 13:33:48.574748  tar: ./ftrace/test.d/trigger/trigger-stacktrace.tc: time stamp 2022-06-24 15:00:54 is 8276675.391909517 s in the future
 1368 13:33:48.614691  tar: ./ftrace/test.d/trigger/trigger-hist-mod.tc: time stamp 2022-06-24 15:00:54 is 8276675.351794475 s in the future
 1369 13:33:48.653105  tar: ./ftrace/test.d/trigger/trigger-eventonoff.tc: time stamp 2022-06-24 15:00:54 is 8276675.313525767 s in the future
 1370 13:33:48.666990  tar: ./ftrace/test.d/trigger: time stamp 2022-06-24 15:00:54 is 8276675.297678267 s in the future
 1371 13:33:48.713835  tar: ./ftrace/test.d/dynevent/generic_clear_event.tc: time stamp 2022-06-24 15:00:54 is 8276675.252983767 s in the future
 1372 13:33:48.737028  tar: ./ftrace/test.d/dynevent/clear_select_events.tc: time stamp 2022-06-24 15:00:54 is 8276675.229806808 s in the future
 1373 13:33:48.766821  tar: ./ftrace/test.d/dynevent/add_remove_synth.tc: time stamp 2022-06-24 15:00:54 is 8276675.199704892 s in the future
 1374 13:33:48.802282  tar: ./ftrace/test.d/dynevent/add_remove_kprobe.tc: time stamp 2022-06-24 15:00:54 is 8276675.161789975 s in the future
 1375 13:33:48.811501  tar: ./ftrace/test.d/dynevent: time stamp 2022-06-24 15:00:54 is 8276675.151491808 s in the future
 1376 13:33:48.842950  tar: ./ftrace/test.d/functions: time stamp 2022-06-24 15:00:54 is 8276675.121988558 s in the future
 1377 13:33:48.903674  tar: ./ftrace/test.d/selftest/bashisms.tc: time stamp 2022-06-24 15:00:54 is 8276675.0620216 s in the future
 1378 13:33:48.929578  tar: ./ftrace/test.d/selftest: time stamp 2022-06-24 15:00:54 is 8276675.035376516 s in the future
 1379 13:33:48.960175  tar: ./ftrace/test.d/00basic/snapshot.tc: time stamp 2022-06-24 15:00:54 is 8276675.005620391 s in the future
 1380 13:33:48.988660  tar: ./ftrace/test.d/00basic/basic2.tc: time stamp 2022-06-24 15:00:54 is 8276674.976953766 s in the future
 1381 13:33:49.025754  tar: ./ftrace/test.d/00basic/basic3.tc: time stamp 2022-06-24 15:00:54 is 8276674.939870766 s in the future
 1382 13:33:49.064230  tar: ./ftrace/test.d/00basic/trace_pipe.tc: time stamp 2022-06-24 15:00:54 is 8276674.901673683 s in the future
 1383 13:33:49.099666  tar: ./ftrace/test.d/00basic/basic1.tc: time stamp 2022-06-24 15:00:33 is 8276653.866031016 s in the future
 1384 13:33:49.126919  tar: ./ftrace/test.d/00basic/basic4.tc: time stamp 2022-06-24 15:00:54 is 8276674.838716933 s in the future
 1385 13:33:49.180901  tar: ./ftrace/test.d/00basic/ringbuffer_size.tc: time stamp 2022-06-24 15:00:54 is 8276674.785440933 s in the future
 1386 13:33:49.198060  tar: ./ftrace/test.d/00basic: time stamp 2022-06-24 15:00:54 is 8276674.766706433 s in the future
 1387 13:33:49.256566  tar: ./ftrace/test.d/tracer/wakeup_rt.tc: time stamp 2022-06-24 15:00:54 is 8276674.709222808 s in the future
 1388 13:33:49.281068  tar: ./ftrace/test.d/tracer/wakeup.tc: time stamp 2022-06-24 15:00:54 is 8276674.685448016 s in the future
 1389 13:33:49.290921  tar: ./ftrace/test.d/tracer: time stamp 2022-06-24 15:00:54 is 8276674.673669933 s in the future
 1390 13:33:49.340104  tar: ./ftrace/test.d/preemptirq/irqsoff_tracer.tc: time stamp 2022-06-24 15:00:54 is 8276674.626494391 s in the future
 1391 13:33:49.356097  tar: ./ftrace/test.d/preemptirq: time stamp 2022-06-24 15:00:54 is 8276674.608062475 s in the future
 1392 13:33:49.394351  tar: ./ftrace/test.d/event/subsystem-enable.tc: time stamp 2022-06-24 15:00:54 is 8276674.5718531 s in the future
 1393 13:33:49.588080  tar: ./ftrace/test.d/event/event-no-pid.tc: time stamp 2022-06-24 15:00:54 is 8276674.377946808 s in the future
 1394 13:33:49.713173  tar: ./ftrace/test.d/event/trace_printk.tc: time stamp 2022-06-24 15:00:54 is 8276674.252853724 s in the future
 1395 13:33:49.754713  tar: ./ftrace/test.d/event/event-enable.tc: time stamp 2022-06-24 15:00:54 is 8276674.211338516 s in the future
 1396 13:33:49.775720  tar: ./ftrace/test.d/event/toplevel-enable.tc: time stamp 2022-06-24 15:00:54 is 8276674.190516433 s in the future
 1397 13:33:49.799404  tar: ./ftrace/test.d/event/event-pid.tc: time stamp 2022-06-24 15:00:54 is 8276674.166254974 s in the future
 1398 13:33:49.812044  tar: ./ftrace/test.d/event: time stamp 2022-06-24 15:00:54 is 8276674.152500933 s in the future
 1399 13:33:49.865686  tar: ./ftrace/test.d/template: time stamp 2022-06-24 15:00:54 is 8276674.099321724 s in the future
 1400 13:33:49.935431  tar: ./ftrace/test.d/kprobe/busy_check.tc: time stamp 2022-06-24 15:00:54 is 8276674.030566016 s in the future
 1401 13:33:50.106535  tar: ./ftrace/test.d/kprobe/kretprobe_args.tc: time stamp 2022-06-24 15:00:54 is 8276673.859730933 s in the future
 1402 13:33:50.215095  tar: ./ftrace/test.d/kprobe/probepoint.tc: time stamp 2022-06-24 15:00:54 is 8276673.750977224 s in the future
 1403 13:33:50.462652  tar: ./ftrace/test.d/kprobe/kprobe_args_symbol.tc: time stamp 2022-06-24 15:00:54 is 8276673.504313849 s in the future
 1404 13:33:50.614025  tar: ./ftrace/test.d/kprobe/kprobe_args_user.tc: time stamp 2022-06-24 15:00:54 is 8276673.352449474 s in the future
 1405 13:33:50.634539  tar: ./ftrace/test.d/kprobe/kprobe_multiprobe.tc: time stamp 2022-06-24 15:00:54 is 8276673.332066349 s in the future
 1406 13:33:50.664910  tar: ./ftrace/test.d/kprobe/kprobe_args_type.tc: time stamp 2022-06-24 15:00:54 is 8276673.309108641 s in the future
 1407 13:33:50.690219  tar: ./ftrace/test.d/kprobe/kprobe_args_syntax.tc: time stamp 2022-06-24 15:00:54 is 8276673.276395182 s in the future
 1408 13:33:50.833000  tar: ./ftrace/test.d/kprobe/kprobe_args_string.tc: time stamp 2022-06-24 15:00:54 is 8276673.133601182 s in the future
 1409 13:33:50.855815  tar: ./ftrace/test.d/kprobe/kprobe_args.tc: time stamp 2022-06-24 15:00:54 is 8276673.110270099 s in the future
 1410 13:33:50.884728  tar: ./ftrace/test.d/kprobe/kprobe_ftrace.tc: time stamp 2022-06-24 15:00:54 is 8276673.081472682 s in the future
 1411 13:33:50.913983  tar: ./ftrace/test.d/kprobe/add_and_remove.tc: time stamp 2022-06-24 15:00:54 is 8276673.052358974 s in the future
 1412 13:33:50.945643  tar: ./ftrace/test.d/kprobe/kretprobe_return_suffix.tc: time stamp 2022-06-24 15:00:54 is 8276673.02135289 s in the future
 1413 13:33:50.980501  tar: ./ftrace/test.d/kprobe/uprobe_syntax_errors.tc: time stamp 2022-06-24 15:00:54 is 8276672.986318515 s in the future
 1414 13:33:51.026568  tar: ./ftrace/test.d/kprobe/kprobe_module.tc: time stamp 2022-06-24 15:00:54 is 8276672.939580807 s in the future
 1415 13:33:51.064465  tar: ./ftrace/test.d/kprobe/kprobe_syntax_errors.tc: time stamp 2022-06-24 15:00:54 is 8276672.902314807 s in the future
 1416 13:33:51.109354  tar: ./ftrace/test.d/kprobe/multiple_kprobes.tc: time stamp 2022-06-24 15:00:54 is 8276672.857116099 s in the future
 1417 13:33:51.129187  tar: ./ftrace/test.d/kprobe/profile.tc: time stamp 2022-06-24 15:00:54 is 8276672.836500849 s in the future
 1418 13:33:51.150903  tar: ./ftrace/test.d/kprobe/kprobe_args_comm.tc: time stamp 2022-06-24 15:00:54 is 8276672.815528557 s in the future
 1419 13:33:51.178279  tar: ./ftrace/test.d/kprobe/kretprobe_maxactive.tc: time stamp 2022-06-24 15:00:54 is 8276672.788429724 s in the future
 1420 13:33:51.197612  tar: ./ftrace/test.d/kprobe/kprobe_eventname.tc: time stamp 2022-06-24 15:00:54 is 8276672.767317432 s in the future
 1421 13:33:51.207249  tar: ./ftrace/test.d/kprobe: time stamp 2022-06-24 15:00:54 is 8276672.756325974 s in the future
 1422 13:33:51.218779  tar: ./ftrace/test.d: time stamp 2022-06-24 15:00:54 is 8276672.745168724 s in the future
 1423 13:33:51.230161  tar: ./ftrace: time stamp 2022-08-03 14:56:57 is 11732435.733304474 s in the future
 1424 13:33:51.266152  tar: ./seccomp/seccomp_benchmark: time stamp 2022-08-03 14:56:48 is 11732426.699200849 s in the future
 1425 13:33:51.344756  tar: ./seccomp/seccomp_bpf: time stamp 2022-08-03 14:56:49 is 11732427.628738224 s in the future
 1426 13:33:51.361111  tar: ./seccomp: time stamp 2022-08-03 14:56:59 is 11732437.602564224 s in the future
 1427 13:33:51.482552  tar: ./kvm/dirty_log_test: time stamp 2022-08-03 14:56:32 is 11732410.482150057 s in the future
 1428 13:33:51.547781  tar: ./kvm/get-reg-list-sve: time stamp 2022-08-03 14:56:31 is 11732409.428597724 s in the future
 1429 13:33:51.629486  tar: ./kvm/set_memory_region_test: time stamp 2022-08-03 14:56:32 is 11732410.337829557 s in the future
 1430 13:33:51.704286  tar: ./kvm/steal_time: time stamp 2022-08-03 14:56:32 is 11732410.271377807 s in the future
 1431 13:33:51.788751  tar: ./kvm/kvm_create_max_vcpus: time stamp 2022-08-03 14:56:32 is 11732410.17636939 s in the future
 1432 13:33:51.866426  tar: ./kvm/demand_paging_test: time stamp 2022-08-03 14:56:31 is 11732409.100064682 s in the future
 1433 13:33:51.962891  tar: ./kvm/get-reg-list: time stamp 2022-08-03 14:56:31 is 11732409.001990682 s in the future
 1434 13:33:51.995898  tar: ./kvm: time stamp 2022-08-03 14:56:57 is 11732434.974075265 s in the future
 1435 13:33:52.112841  tar: ./nsfs/owner: time stamp 2022-08-03 14:56:43 is 11732420.851267015 s in the future
 1436 13:33:52.169419  tar: ./nsfs/pidns: time stamp 2022-08-03 14:56:43 is 11732420.794829598 s in the future
 1437 13:33:52.186335  tar: ./nsfs: time stamp 2022-08-03 14:56:58 is 11732435.777057765 s in the future
 1438 13:33:52.252223  tar: ./ptrace/peeksiginfo: time stamp 2022-08-03 14:56:44 is 11732421.712448848 s in the future
 1439 13:33:52.296759  tar: ./ptrace/vmaccess: time stamp 2022-08-03 14:56:44 is 11732421.667634931 s in the future
 1440 13:33:52.341939  tar: ./ptrace/get_syscall_info: time stamp 2022-08-03 14:56:44 is 11732421.623770515 s in the future
 1441 13:33:52.350180  tar: ./ptrace: time stamp 2022-08-03 14:56:58 is 11732435.613447931 s in the future
 1442 13:33:52.377898  tar: ./fpu/test_fpu: time stamp 2022-08-03 14:56:26 is 11732403.586321556 s in the future
 1443 13:33:52.404683  tar: ./fpu/run_test_fpu.sh: time stamp 2022-06-24 15:00:54 is 8276671.562224681 s in the future
 1444 13:33:52.411232  tar: ./fpu: time stamp 2022-08-03 14:56:56 is 11732433.551378348 s in the future
 1445 13:33:52.461665  tar: ./core/close_range_test: time stamp 2022-08-03 14:56:24 is 11732401.505082723 s in the future
 1446 13:33:52.474373  tar: ./core: time stamp 2022-08-03 14:56:56 is 11732433.489047265 s in the future
 1447 13:33:52.511299  tar: ./cpufreq/module.sh: time stamp 2022-06-24 15:00:54 is 8276671.453133348 s in the future
 1448 13:33:52.554202  tar: ./cpufreq/cpufreq.sh: time stamp 2022-06-24 15:00:54 is 8276671.41028839 s in the future
 1449 13:33:52.586849  tar: ./cpufreq/governor.sh: time stamp 2022-06-24 15:00:54 is 8276671.377779056 s in the future
 1450 13:33:52.622280  tar: ./cpufreq/main.sh: time stamp 2022-06-24 15:00:54 is 8276671.342008348 s in the future
 1451 13:33:52.665623  tar: ./cpufreq/special-tests.sh: time stamp 2022-06-24 15:00:54 is 8276671.299517598 s in the future
 1452 13:33:52.702088  tar: ./cpufreq/cpu.sh: time stamp 2022-06-24 15:00:54 is 8276671.262152223 s in the future
 1453 13:33:52.719741  tar: ./cpufreq: time stamp 2022-08-03 14:56:56 is 11732433.244007223 s in the future
 1454 13:33:52.761712  tar: ./ipc/msgque: time stamp 2022-08-03 14:56:29 is 11732406.204761848 s in the future
 1455 13:33:52.768432  tar: ./ipc: time stamp 2022-08-03 14:56:57 is 11732434.19479639 s in the future
 1456 13:33:52.796271  tar: ./cpu-hotplug/cpu-on-off-test.sh: time stamp 2022-06-24 15:00:54 is 8276671.16896589 s in the future
 1457 13:33:52.804422  tar: ./cpu-hotplug: time stamp 2022-08-03 14:56:56 is 11732433.158648306 s in the future
 1458 13:33:52.850817  tar: ./mount/nosymfollow-test: time stamp 2022-08-03 14:56:33 is 11732410.114221723 s in the future
 1459 13:33:52.876562  tar: ./mount/run_unprivileged_remount.sh: time stamp 2022-06-24 15:00:54 is 8276671.089320848 s in the future
 1460 13:33:52.918354  tar: ./mount/unprivileged-remount-test: time stamp 2022-08-03 14:56:33 is 11732410.047484306 s in the future
 1461 13:33:52.946840  tar: ./mount/run_nosymfollow.sh: time stamp 2022-06-24 15:00:54 is 8276671.018294431 s in the future
 1462 13:33:52.976391  tar: ./mount: time stamp 2022-08-03 14:56:58 is 11732434.98716739 s in the future
 1463 13:33:53.015057  tar: ./exec/binfmt_script: time stamp 2022-06-24 15:00:54 is 8276670.949545306 s in the future
 1464 13:33:53.225977  tar: ./exec/load_address_4096: time stamp 2022-08-03 14:56:24 is 11732400.747528389 s in the future
 1465 13:33:53.246343  tar: ./exec/Makefile: time stamp 2022-06-24 15:00:54 is 8276670.717821806 s in the future
 1466 13:33:53.369933  tar: ./exec/non-regular: time stamp 2022-08-03 14:56:24 is 11732400.595395556 s in the future
 1467 13:33:53.394796  tar: ./exec/subdir: time stamp 2022-08-03 14:56:24 is 11732400.569305973 s in the future
 1468 13:33:53.436951  tar: ./exec/execveat.denatured: time stamp 2022-08-03 14:56:24 is 11732400.538059764 s in the future
 1469 13:33:53.578190  tar: ./exec/load_address_2097152: time stamp 2022-08-03 14:56:24 is 11732400.387880639 s in the future
 1470 13:33:53.621195  tar: ./exec/execveat.symlink: time stamp 2022-08-03 14:56:24 is 11732400.343888598 s in the future
 1471 13:33:53.673743  tar: ./exec/script: time stamp 2022-08-03 14:56:24 is 11732400.290403723 s in the future
 1472 13:33:53.696202  tar: ./exec/execveat: time stamp 2022-08-03 14:56:24 is 11732400.268123139 s in the future
 1473 13:33:53.742591  tar: ./exec/recursion-depth: time stamp 2022-08-03 14:56:24 is 11732400.222305681 s in the future
 1474 13:33:54.038669  tar: ./exec/load_address_16777216: time stamp 2022-08-03 14:56:24 is 11732399.927356556 s in the future
 1475 13:33:54.079885  tar: ./exec: time stamp 2022-08-03 14:56:56 is 11732431.883426681 s in the future
 1476 13:33:54.137137  tar: ./memfd/run_hugetlbfs_test.sh: time stamp 2022-06-24 15:00:54 is 8276669.830936722 s in the future
 1477 13:33:54.188211  tar: ./memfd/memfd_test: time stamp 2022-08-03 14:56:33 is 11732408.775690056 s in the future
 1478 13:33:54.219075  tar: ./memfd/fuse_test: time stamp 2022-08-03 14:56:33 is 11732408.745063972 s in the future
 1479 13:33:54.271233  tar: ./memfd/fuse_mnt: time stamp 2022-08-03 14:56:32 is 11732407.692866347 s in the future
 1480 13:33:54.307704  tar: ./memfd/run_fuse_test.sh: time stamp 2022-06-24 15:00:54 is 8276669.657052306 s in the future
 1481 13:33:54.324704  tar: ./memfd: time stamp 2022-08-03 14:56:57 is 11732432.639422347 s in the future
 1482 13:33:54.411404  tar: ./proc/self: time stamp 2022-08-03 14:56:44 is 11732419.554767347 s in the future
 1483 13:33:54.479178  tar: ./proc/fd-002-posix-eq: time stamp 2022-08-03 14:56:44 is 11732419.484932014 s in the future
 1484 13:33:54.500067  tar: ./proc/setns-sysvipc: time stamp 2022-08-03 14:56:44 is 11732419.464114847 s in the future
 1485 13:33:54.522662  tar: ./proc/proc-multiple-procfs: time stamp 2022-08-03 14:56:44 is 11732419.44263868 s in the future
 1486 13:33:54.544505  tar: ./proc/proc-self-map-files-001: time stamp 2022-08-03 14:56:44 is 11732419.421052347 s in the future
 1487 13:33:54.565528  tar: ./proc/fd-003-kthread: time stamp 2022-08-03 14:56:44 is 11732419.398401889 s in the future
 1488 13:33:54.595977  tar: ./proc/read: time stamp 2022-08-03 14:56:44 is 11732419.371335889 s in the future
 1489 13:33:54.625550  tar: ./proc/fd-001-lookup: time stamp 2022-08-03 14:56:44 is 11732419.338259847 s in the future
 1490 13:33:54.656431  tar: ./proc/proc-uptime-001: time stamp 2022-08-03 14:56:44 is 11732419.308346014 s in the future
 1491 13:33:54.690816  tar: ./proc/thread-self: time stamp 2022-08-03 14:56:44 is 11732419.273399097 s in the future
 1492 13:33:54.726605  tar: ./proc/proc-self-syscall: time stamp 2022-08-03 14:56:44 is 11732419.238774639 s in the future
 1493 13:33:54.762512  tar: ./proc/proc-fsconfig-hidepid: time stamp 2022-08-03 14:56:44 is 11732419.202072347 s in the future
 1494 13:33:54.800323  tar: ./proc/proc-self-map-files-002: time stamp 2022-08-03 14:56:44 is 11732419.164562805 s in the future
 1495 13:33:54.845250  tar: ./proc/proc-loadavg-001: time stamp 2022-08-03 14:56:44 is 11732419.11950993 s in the future
 1496 13:33:54.865156  tar: ./proc/proc-pid-vm: time stamp 2022-08-03 14:56:44 is 11732419.09937643 s in the future
 1497 13:33:54.885996  tar: ./proc/proc-uptime-002: time stamp 2022-08-03 14:56:44 is 11732419.077948889 s in the future
 1498 13:33:54.908535  tar: ./proc/proc-self-wchan: time stamp 2022-08-03 14:56:44 is 11732419.055578597 s in the future
 1499 13:33:54.934570  tar: ./proc/setns-dcache: time stamp 2022-08-03 14:56:44 is 11732419.029801472 s in the future
 1500 13:33:54.944799  tar: ./proc: time stamp 2022-08-03 14:56:58 is 11732433.01764718 s in the future
 1501 13:33:54.980796  tar: ./efivarfs/open-unlink: time stamp 2022-08-03 14:56:24 is 11732398.983497139 s in the future
 1502 13:33:55.010601  tar: ./efivarfs/efivarfs.sh: time stamp 2022-06-24 15:00:54 is 8276668.954135722 s in the future
 1503 13:33:55.039767  tar: ./efivarfs/create-read: time stamp 2022-08-03 14:56:24 is 11732398.924204014 s in the future
 1504 13:33:55.053797  tar: ./efivarfs: time stamp 2022-08-03 14:56:56 is 11732430.909566805 s in the future
 1505 13:33:55.110909  tar: ./vm/mlock-random-test: time stamp 2022-08-03 14:56:51 is 11732425.853118847 s in the future
 1506 13:33:55.157112  tar: ./vm/transhuge-stress: time stamp 2022-08-03 14:56:52 is 11732426.807446555 s in the future
 1507 13:33:55.194385  tar: ./vm/map_populate: time stamp 2022-08-03 14:56:51 is 11732425.770019847 s in the future
 1508 13:33:55.254668  tar: ./vm/gup_benchmark: time stamp 2022-08-03 14:56:50 is 11732424.709352763 s in the future
 1509 13:33:55.288286  tar: ./vm/userfaultfd: time stamp 2022-08-03 14:56:52 is 11732426.67628993 s in the future
 1510 13:33:55.325018  tar: ./vm/hugepage-shm: time stamp 2022-08-03 14:56:51 is 11732425.638946888 s in the future
 1511 13:33:55.346717  tar: ./vm/write_to_hugetlbfs: time stamp 2022-08-03 14:56:52 is 11732426.61728243 s in the future
 1512 13:33:55.369145  tar: ./vm/test_vmalloc.sh: time stamp 2022-06-24 15:00:54 is 8276668.594864388 s in the future
 1513 13:33:55.394914  tar: ./vm/va_128TBswitch: time stamp 2022-08-03 14:56:52 is 11732426.568882763 s in the future
 1514 13:33:55.426046  tar: ./vm/mremap_dontunmap: time stamp 2022-08-03 14:56:51 is 11732425.538675305 s in the future
 1515 13:33:55.456541  tar: ./vm/map_fixed_noreplace: time stamp 2022-08-03 14:56:51 is 11732425.508424222 s in the future
 1516 13:33:55.486350  tar: ./vm/map_hugetlb: time stamp 2022-08-03 14:56:51 is 11732425.477761263 s in the future
 1517 13:33:55.541205  tar: ./vm/hmm-tests: time stamp 2022-08-03 14:56:51 is 11732425.42229543 s in the future
 1518 13:33:55.578565  tar: ./vm/on-fault-limit: time stamp 2022-08-03 14:56:51 is 11732425.385721263 s in the future
 1519 13:33:55.615547  tar: ./vm/hugepage-mmap: time stamp 2022-08-03 14:56:51 is 11732425.348212305 s in the future
 1520 13:33:55.654255  tar: ./vm/mlock2-tests: time stamp 2022-08-03 14:56:51 is 11732425.309353847 s in the future
 1521 13:33:55.676765  tar: ./vm/khugepaged: time stamp 2022-08-03 14:56:52 is 11732426.28656768 s in the future
 1522 13:33:55.699034  tar: ./vm/virtual_address_range: time stamp 2022-08-03 14:56:52 is 11732426.265404263 s in the future
 1523 13:33:55.724574  tar: ./vm/thuge-gen: time stamp 2022-08-03 14:56:52 is 11732426.239806138 s in the future
 1524 13:33:55.750001  tar: ./vm/compaction_test: time stamp 2022-08-03 14:56:50 is 11732424.213912722 s in the future
 1525 13:33:55.777843  tar: ./vm/run_vmtests: time stamp 2022-06-24 15:00:54 is 8276668.185906263 s in the future
 1526 13:33:55.791189  tar: ./vm: time stamp 2022-08-03 14:57:00 is 11732434.172185721 s in the future
 1527 13:33:55.890482  tar: ./rtc/rtctest: time stamp 2022-08-03 14:56:48 is 11732422.073970555 s in the future
 1528 13:33:56.068669  tar: ./rtc/settings: time stamp 2022-06-24 15:00:54 is 8276667.894826388 s in the future
 1529 13:33:56.341008  tar: ./rtc/setdate: time stamp 2022-08-03 14:56:47 is 11732420.622675846 s in the future
 1530 13:33:56.517934  tar: ./rtc: time stamp 2022-08-03 14:56:59 is 11732432.444921971 s in the future
 1531 13:33:56.816772  tar: ./openat2/openat2_test: time stamp 2022-08-03 14:56:45 is 11732418.148407804 s in the future
 1532 13:33:57.116100  tar: ./openat2/resolve_test: time stamp 2022-08-03 14:56:46 is 11732418.848374929 s in the future
 1533 13:33:57.445020  tar: ./openat2/rename_attack_test: time stamp 2022-08-03 14:56:45 is 11732417.519729804 s in the future
 1534 13:33:57.641810  tar: ./openat2: time stamp 2022-08-03 14:56:58 is 11732430.322429346 s in the future
 1535 13:33:58.145098  tar: ./drivers/dma-buf/udmabuf: time stamp 2022-08-03 14:56:24 is 11732395.825195804 s in the future
 1536 13:33:58.285621  tar: ./drivers/dma-buf: time stamp 2022-08-03 14:56:56 is 11732427.67848022 s in the future
 1537 13:33:58.360546  tar: ./drivers: time stamp 2022-08-03 14:56:56 is 11732427.603656262 s in the future
 1538 13:33:58.636011  tar: ./run_kselftest.sh: time stamp 2022-08-03 14:56:52 is 11732423.327912803 s in the future
 1539 13:33:58.912605  tar: ./tpm2/tpm2_tests.py: time stamp 2022-06-24 15:00:54 is 8276665.059965803 s in the future
 1540 13:33:59.291435  tar: ./tpm2/test_smoke.sh: time stamp 2022-06-24 15:00:54 is 8276664.673469595 s in the future
 1541 13:34:00.164323  tar: ./tpm2/tpm2.py: time stamp 2022-06-24 15:00:54 is 8276663.800196511 s in the future
 1542 13:34:00.242336  tar: ./tpm2/test_space.sh: time stamp 2022-06-24 15:00:54 is 8276663.724849261 s in the future
 1543 13:34:00.249637  tar: ./tpm2: time stamp 2022-08-03 14:57:00 is 11732429.714162428 s in the future
 1544 13:34:00.314528  tar: ./capabilities/test_execve: time stamp 2022-08-03 14:56:23 is 11732392.651204928 s in the future
 1545 13:34:00.353835  tar: ./capabilities/validate_cap: time stamp 2022-08-03 14:56:23 is 11732392.613066094 s in the future
 1546 13:34:00.360730  tar: ./capabilities: time stamp 2022-08-03 14:56:55 is 11732424.601682261 s in the future
 1547 13:34:00.393528  tar: ./user/test_user_copy.sh: time stamp 2022-06-24 15:00:54 is 8276663.574705303 s in the future
 1548 13:34:00.411378  tar: ./user: time stamp 2022-08-03 14:57:00 is 11732429.552461219 s in the future
 1549 13:34:00.474319  tar: ./splice/default_file_splice_read: time stamp 2022-08-03 14:56:49 is 11732418.496628594 s in the future
 1550 13:34:00.507246  tar: ./splice/splice_read: time stamp 2022-08-03 14:56:49 is 11732418.457780261 s in the future
 1551 13:34:00.544517  tar: ./splice/default_file_splice_read.sh: time stamp 2022-06-24 15:00:54 is 8276663.421808136 s in the future
 1552 13:34:00.591712  tar: ./splice/short_splice_read.sh: time stamp 2022-06-24 15:00:54 is 8276663.373965136 s in the future
 1553 13:34:00.600213  tar: ./splice: time stamp 2022-08-03 14:56:59 is 11732428.363728386 s in the future
 1554 13:34:00.635218  tar: ./memory-hotplug/mem-on-off-test.sh: time stamp 2022-06-24 15:00:54 is 8276663.331331178 s in the future
 1555 13:34:00.646497  tar: ./memory-hotplug: time stamp 2022-08-03 14:56:57 is 11732426.318132011 s in the future
 1556 13:34:00.914083  tar: ./net/rtnetlink.sh: time stamp 2022-06-24 15:00:54 is 8276663.051299427 s in the future
 1557 13:34:01.033239  tar: ./net/reuseport_bpf_numa: time stamp 2022-08-03 14:56:34 is 11732402.941539011 s in the future
 1558 13:34:01.093124  tar: ./net/so_txtime: time stamp 2022-08-03 14:56:40 is 11732408.872508511 s in the future
 1559 13:34:01.132665  tar: ./net/icmp_redirect.sh: time stamp 2022-06-24 15:00:54 is 8276662.832423802 s in the future
 1560 13:34:01.169175  tar: ./net/udpgro.sh: time stamp 2022-06-24 15:00:54 is 8276662.795454136 s in the future
 1561 13:34:01.190955  tar: ./net/run_netsocktests: time stamp 2022-06-24 15:00:54 is 8276662.774137511 s in the future
 1562 13:34:01.228100  tar: ./net/forwarding/tc_vlan_modify.sh: time stamp 2022-06-24 15:00:54 is 8276662.738033136 s in the future
 1563 13:34:01.261173  tar: ./net/forwarding/ipip_flat_gre_keys.sh: time stamp 2022-06-24 15:00:54 is 8276662.705289261 s in the future
 1564 13:34:01.289210  tar: ./net/forwarding/mirror_gre_topo_lib.sh: time stamp 2022-06-24 15:00:54 is 8276662.677352469 s in the future
 1565 13:34:01.328271  tar: ./net/forwarding/mirror_vlan.sh: time stamp 2022-06-24 15:00:54 is 8276662.637640552 s in the future
 1566 13:34:01.362010  tar: ./net/forwarding/ipip_hier_gre_keys.sh: time stamp 2022-06-24 15:00:54 is 8276662.604462011 s in the future
 1567 13:34:01.397368  tar: ./net/forwarding/tc_actions.sh: time stamp 2022-06-24 15:00:54 is 8276662.568477885 s in the future
 1568 13:34:01.436062  tar: ./net/forwarding/tc_shblocks.sh: time stamp 2022-06-24 15:00:54 is 8276662.529927052 s in the future
 1569 13:34:01.477423  tar: ./net/forwarding/mirror_gre_vlan.sh: time stamp 2022-06-24 15:00:54 is 8276662.488842552 s in the future
 1570 13:34:01.497675  tar: ./net/forwarding/ipip_flat_gre_key.sh: time stamp 2022-06-24 15:00:54 is 8276662.46869126 s in the future
 1571 13:34:01.523755  tar: ./net/forwarding/router_multicast.sh: time stamp 2022-06-24 15:00:54 is 8276662.442623719 s in the future
 1572 13:34:01.548665  tar: ./net/forwarding/vxlan_asymmetric.sh: time stamp 2022-06-24 15:00:54 is 8276662.417642302 s in the future
 1573 13:34:01.577179  tar: ./net/forwarding/mirror_gre.sh: time stamp 2022-06-24 15:00:54 is 8276662.388686135 s in the future
 1574 13:34:01.607481  tar: ./net/forwarding/router_multipath.sh: time stamp 2022-06-24 15:00:54 is 8276662.359404927 s in the future
 1575 13:34:01.636720  tar: ./net/forwarding/sch_ets_tests.sh: time stamp 2022-06-24 15:00:54 is 8276662.329366302 s in the future
 1576 13:34:01.678165  tar: ./net/forwarding/ethtool_lib.sh: time stamp 2022-06-24 15:00:54 is 8276662.287722969 s in the future
 1577 13:34:01.716646  tar: ./net/forwarding/mirror_gre_vlan_bridge_1q.sh: time stamp 2022-06-24 15:00:54 is 8276662.250516594 s in the future
 1578 13:34:01.752481  tar: ./net/forwarding/sch_tbf_core.sh: time stamp 2022-06-24 15:00:54 is 8276662.213643594 s in the future
 1579 13:34:01.801874  tar: ./net/forwarding/devlink_lib.sh: time stamp 2022-06-24 15:00:54 is 8276662.164053135 s in the future
 1580 13:34:01.823697  tar: ./net/forwarding/mirror_gre_nh.sh: time stamp 2022-06-24 15:00:54 is 8276662.143341344 s in the future
 1581 13:34:01.882967  tar: ./net/forwarding/fib_offload_lib.sh: time stamp 2022-06-24 15:00:54 is 8276662.088186885 s in the future
 1582 13:34:01.917027  tar: ./net/forwarding/sch_ets.sh: time stamp 2022-06-24 15:00:54 is 8276662.048560469 s in the future
 1583 13:34:01.979216  tar: ./net/forwarding/router_broadcast.sh: time stamp 2022-06-24 15:00:54 is 8276661.987305344 s in the future
 1584 13:34:02.010227  tar: ./net/forwarding/mirror_gre_flower.sh: time stamp 2022-06-24 15:00:54 is 8276661.956213885 s in the future
 1585 13:34:02.039372  tar: ./net/forwarding/sch_tbf_prio.sh: time stamp 2022-06-24 15:00:54 is 8276661.926645052 s in the future
 1586 13:34:02.070708  tar: ./net/forwarding/router.sh: time stamp 2022-06-24 15:00:54 is 8276661.89525501 s in the future
 1587 13:34:02.111938  tar: ./net/forwarding/mirror_gre_bridge_1q.sh: time stamp 2022-06-24 15:00:54 is 8276661.854825927 s in the future
 1588 13:34:02.149365  tar: ./net/forwarding/vxlan_symmetric.sh: time stamp 2022-06-24 15:00:54 is 8276661.816981427 s in the future
 1589 13:34:02.185815  tar: ./net/forwarding/ipip_flat_gre.sh: time stamp 2022-06-24 15:00:54 is 8276661.780391885 s in the future
 1590 13:34:02.226148  tar: ./net/forwarding/ethtool.sh: time stamp 2022-06-24 15:00:54 is 8276661.739516302 s in the future
 1591 13:34:02.246393  tar: ./net/forwarding/sch_tbf_ets.sh: time stamp 2022-06-24 15:00:54 is 8276661.719532677 s in the future
 1592 13:34:02.266609  tar: ./net/forwarding/tc_common.sh: time stamp 2022-06-24 15:00:54 is 8276661.699282802 s in the future
 1593 13:34:02.291863  tar: ./net/forwarding/vxlan_bridge_1d.sh: time stamp 2022-06-24 15:00:54 is 8276661.674382135 s in the future
 1594 13:34:02.319120  tar: ./net/forwarding/sch_tbf_root.sh: time stamp 2022-06-24 15:00:54 is 8276661.649776343 s in the future
 1595 13:34:02.344994  tar: ./net/forwarding/router_mpath_nh.sh: time stamp 2022-06-24 15:00:54 is 8276661.621299218 s in the future
 1596 13:34:02.384111  tar: ./net/forwarding/router_vid_1.sh: time stamp 2022-06-24 15:00:54 is 8276661.581881135 s in the future
 1597 13:34:02.424526  tar: ./net/forwarding/router_bridge.sh: time stamp 2022-06-24 15:00:54 is 8276661.541679885 s in the future
 1598 13:34:02.456908  tar: ./net/forwarding/ipip_hier_gre.sh: time stamp 2022-06-24 15:00:54 is 8276661.50917101 s in the future
 1599 13:34:02.492837  tar: ./net/forwarding/mirror_lib.sh: time stamp 2022-06-24 15:00:54 is 8276661.472988843 s in the future
 1600 13:34:02.530972  tar: ./net/forwarding/tc_chains.sh: time stamp 2022-06-24 15:00:54 is 8276661.435908718 s in the future
 1601 13:34:02.575946  tar: ./net/forwarding/vxlan_bridge_1d_port_8472.sh: time stamp 2022-06-24 15:00:54 is 8276661.392198927 s in the future
 1602 13:34:02.619706  tar: ./net/forwarding/mirror_gre_lag_lacp.sh: time stamp 2022-06-24 15:00:54 is 8276661.347150385 s in the future
 1603 13:34:02.657597  tar: ./net/forwarding/lib.sh: time stamp 2022-08-03 14:27:17 is 11730644.311310093 s in the future
 1604 13:34:02.684198  tar: ./net/forwarding/ip6gre_inner_v4_multipath.sh: time stamp 2022-06-24 15:00:54 is 8276661.282927093 s in the future
 1605 13:34:02.729749  tar: ./net/forwarding/mirror_gre_bridge_1d.sh: time stamp 2022-06-24 15:00:54 is 8276661.236993552 s in the future
 1606 13:34:02.757410  tar: ./net/forwarding/gre_inner_v6_multipath.sh: time stamp 2022-06-24 15:00:54 is 8276661.209607385 s in the future
 1607 13:34:02.796360  tar: ./net/forwarding/mirror_topo_lib.sh: time stamp 2022-06-24 15:00:54 is 8276661.169960343 s in the future
 1608 13:34:02.827905  tar: ./net/forwarding/vxlan_bridge_1q.sh: time stamp 2022-06-24 15:00:54 is 8276661.138460593 s in the future
 1609 13:34:02.858565  tar: ./net/forwarding/ipip_hier_gre_key.sh: time stamp 2022-06-24 15:00:54 is 8276661.107893468 s in the future
 1610 13:34:02.902737  tar: ./net/forwarding/mirror_gre_lib.sh: time stamp 2022-06-24 15:00:54 is 8276661.063508176 s in the future
 1611 13:34:02.947215  tar: ./net/forwarding/mirror_gre_neigh.sh: time stamp 2022-06-24 15:00:54 is 8276661.019420635 s in the future
 1612 13:34:02.986227  tar: ./net/forwarding/gre_inner_v4_multipath.sh: time stamp 2022-06-24 15:00:54 is 8276660.98073351 s in the future
 1613 13:34:03.022743  tar: ./net/forwarding/router_bridge_vlan.sh: time stamp 2022-06-24 15:00:54 is 8276660.943737885 s in the future
 1614 13:34:03.043728  tar: ./net/forwarding/gre_multipath.sh: time stamp 2022-06-24 15:00:54 is 8276660.922394676 s in the future
 1615 13:34:03.065968  tar: ./net/forwarding/ipip_lib.sh: time stamp 2022-06-24 15:00:54 is 8276660.899728676 s in the future
 1616 13:34:03.089343  tar: ./net/forwarding/tc_flower.sh: time stamp 2022-06-24 15:00:54 is 8276660.876424051 s in the future
 1617 13:34:03.117053  tar: ./net/forwarding/sch_tbf_etsprio.sh: time stamp 2022-06-24 15:00:54 is 8276660.849228718 s in the future
 1618 13:34:03.147365  tar: ./net/forwarding/ip6gre_inner_v6_multipath.sh: time stamp 2022-06-24 15:00:54 is 8276660.81964401 s in the future
 1619 13:34:03.178778  tar: ./net/forwarding/tc_flower_router.sh: time stamp 2022-06-24 15:00:54 is 8276660.787585718 s in the future
 1620 13:34:03.211292  tar: ./net/forwarding/bridge_igmp.sh: time stamp 2022-06-24 15:00:54 is 8276660.754652801 s in the future
 1621 13:34:03.252962  tar: ./net/forwarding/forwarding.config.sample: time stamp 2022-06-24 15:00:54 is 8276660.713897635 s in the future
 1622 13:34:03.289364  tar: ./net/forwarding/mirror_gre_bridge_1d_vlan.sh: time stamp 2022-06-24 15:00:54 is 8276660.67782151 s in the future
 1623 13:34:03.346409  tar: ./net/forwarding/bridge_vlan_aware.sh: time stamp 2022-06-24 15:00:54 is 8276660.626818801 s in the future
 1624 13:34:03.381586  tar: ./net/forwarding/loopback.sh: time stamp 2022-06-24 15:00:54 is 8276660.584160635 s in the future
 1625 13:34:03.421331  tar: ./net/forwarding/vxlan_bridge_1q_port_8472.sh: time stamp 2022-06-24 15:00:54 is 8276660.545943843 s in the future
 1626 13:34:03.447001  tar: ./net/forwarding/bridge_port_isolation.sh: time stamp 2022-06-24 15:00:54 is 8276660.520252676 s in the future
 1627 13:34:03.492233  tar: ./net/forwarding/sch_ets_core.sh: time stamp 2022-06-24 15:00:54 is 8276660.473898301 s in the future
 1628 13:34:03.520722  tar: ./net/forwarding/bridge_vlan_unaware.sh: time stamp 2022-06-24 15:00:54 is 8276660.445985176 s in the future
 1629 13:34:03.549266  tar: ./net/forwarding/bridge_sticky_fdb.sh: time stamp 2022-06-24 15:00:54 is 8276660.417274426 s in the future
 1630 13:34:03.588558  tar: ./net/forwarding/mirror_gre_bound.sh: time stamp 2022-06-24 15:00:54 is 8276660.377880093 s in the future
 1631 13:34:03.622405  tar: ./net/forwarding/mirror_gre_changes.sh: time stamp 2022-06-24 15:00:54 is 8276660.344207468 s in the future
 1632 13:34:03.659516  tar: ./net/forwarding/mirror_gre_bridge_1q_lag.sh: time stamp 2022-06-24 15:00:54 is 8276660.307562676 s in the future
 1633 13:34:03.696608  tar: ./net/forwarding/ip6_forward_instats_vrf.sh: time stamp 2022-06-24 15:00:54 is 8276660.270416259 s in the future
 1634 13:34:03.719155  tar: ./net/forwarding: time stamp 2022-08-03 14:56:58 is 11732424.245572259 s in the future
 1635 13:34:03.749764  tar: ./net/route_localnet.sh: time stamp 2022-06-24 15:00:54 is 8276660.215592718 s in the future
 1636 13:34:03.793624  tar: ./net/ip_defrag: time stamp 2022-08-03 14:56:39 is 11732405.176121093 s in the future
 1637 13:34:03.837627  tar: ./net/ipv6_flowlabel_mgr: time stamp 2022-08-03 14:56:40 is 11732406.130808718 s in the future
 1638 13:34:03.890459  tar: ./net/nettest: time stamp 2022-08-03 14:56:37 is 11732403.074175676 s in the future
 1639 13:34:03.938535  tar: ./net/fib_tests.sh: time stamp 2022-06-24 15:00:54 is 8276660.026331801 s in the future
 1640 13:34:03.971666  tar: ./net/reuseaddr_ports_exhausted.sh: time stamp 2022-06-24 15:00:54 is 8276659.995142593 s in the future
 1641 13:34:04.025804  tar: ./net/reuseport_dualstack: time stamp 2022-08-03 14:56:34 is 11732399.942724051 s in the future
 1642 13:34:04.062853  tar: ./net/socket: time stamp 2022-08-03 14:56:36 is 11732401.901597176 s in the future
 1643 13:34:04.154980  tar: ./net/tcp_fastopen_backup_key: time stamp 2022-08-03 14:56:40 is 11732405.811531884 s in the future
 1644 13:34:04.223256  tar: ./net/fib_nexthop_multiprefix.sh: time stamp 2022-06-24 15:00:54 is 8276659.743316009 s in the future
 1645 13:34:04.263460  tar: ./net/netdevice.sh: time stamp 2022-06-24 15:00:54 is 8276659.701562426 s in the future
 1646 13:34:04.287380  tar: ./net/run_afpackettests: time stamp 2022-06-24 15:00:54 is 8276659.678005259 s in the future
 1647 13:34:04.316361  tar: ./net/drop_monitor_tests.sh: time stamp 2022-06-24 15:00:54 is 8276659.649379759 s in the future
 1648 13:34:04.346162  tar: ./net/test_vxlan_under_vrf.sh: time stamp 2022-06-24 15:00:54 is 8276659.619746217 s in the future
 1649 13:34:04.379650  tar: ./net/reuseaddr_conflict: time stamp 2022-08-03 14:56:34 is 11732399.585853592 s in the future
 1650 13:34:04.415888  tar: ./net/vrf-xfrm-tests.sh: time stamp 2022-06-24 15:00:54 is 8276659.549541967 s in the future
 1651 13:34:04.480574  tar: ./net/pmtu.sh: time stamp 2022-06-24 15:00:54 is 8276659.489288342 s in the future
 1652 13:34:04.525396  tar: ./net/ip_defrag.sh: time stamp 2022-06-24 15:00:54 is 8276659.439581842 s in the future
 1653 13:34:04.565732  tar: ./net/reuseport_addr_any: time stamp 2022-08-03 14:56:38 is 11732403.404631592 s in the future
 1654 13:34:04.673335  tar: ./net/in_netns.sh: time stamp 2022-06-24 15:00:54 is 8276659.291564676 s in the future
 1655 13:34:04.701618  tar: ./net/msg_zerocopy.sh: time stamp 2022-06-24 15:00:54 is 8276659.263580467 s in the future
 1656 13:34:04.752902  tar: ./net/udpgso: time stamp 2022-08-03 14:56:39 is 11732404.223405092 s in the future
 1657 13:34:04.783319  tar: ./net/fib_rule_tests.sh: time stamp 2022-06-24 15:00:54 is 8276659.182032967 s in the future
 1658 13:34:04.812636  tar: ./net/rxtimestamp.sh: time stamp 2022-06-24 15:00:54 is 8276659.152430551 s in the future
 1659 13:34:04.863303  tar: ./net/hwtstamp_config: time stamp 2022-08-03 14:56:41 is 11732406.102006884 s in the future
 1660 13:34:04.918102  tar: ./net/test_blackhole_dev.sh: time stamp 2022-06-24 15:00:54 is 8276659.047543884 s in the future
 1661 13:34:04.978673  tar: ./net/rxtimestamp: time stamp 2022-08-03 14:56:41 is 11732405.986345134 s in the future
 1662 13:34:05.009605  tar: ./net/udpgso.sh: time stamp 2022-06-24 15:00:54 is 8276658.955187884 s in the future
 1663 13:34:05.059926  tar: ./net/udpgso_bench_rx: time stamp 2022-08-03 14:56:39 is 11732403.911809759 s in the future
 1664 13:34:05.080251  tar: ./net/test_bpf.sh: time stamp 2022-06-24 15:00:54 is 8276658.884612842 s in the future
 1665 13:34:05.102815  tar: ./net/tcp_fastopen_backup_key.sh: time stamp 2022-06-24 15:00:54 is 8276658.86325705 s in the future
 1666 13:34:05.139012  tar: ./net/psock_snd.sh: time stamp 2022-06-24 15:00:54 is 8276658.825933217 s in the future
 1667 13:34:05.186433  tar: ./net/tcp_mmap: time stamp 2022-08-03 14:56:38 is 11732402.77829455 s in the future
 1668 13:34:05.219636  tar: ./net/xfrm_policy.sh: time stamp 2022-06-24 15:00:54 is 8276658.745457884 s in the future
 1669 13:34:05.276235  tar: ./net/ipsec: time stamp 2022-08-03 14:56:42 is 11732406.693843509 s in the future
 1670 13:34:05.331169  tar: ./net/fib_nexthops.sh: time stamp 2022-06-24 15:00:54 is 8276658.63846255 s in the future
 1671 13:34:05.402048  tar: ./net/psock_snd: time stamp 2022-08-03 14:56:38 is 11732402.563693342 s in the future
 1672 13:34:05.424249  tar: ./net/fib-onlink-tests.sh: time stamp 2022-06-24 15:00:54 is 8276658.5420938 s in the future
 1673 13:34:05.470034  tar: ./net/timestamping: time stamp 2022-08-03 14:56:41 is 11732405.500571592 s in the future
 1674 13:34:05.491240  tar: ./net/ipv6_flowlabel.sh: time stamp 2022-06-24 15:00:54 is 8276658.474892134 s in the future
 1675 13:34:05.514512  tar: ./net/reuseport_addr_any.sh: time stamp 2022-06-24 15:00:54 is 8276658.451959967 s in the future
 1676 13:34:05.567417  tar: ./net/fcnal-test.sh: time stamp 2022-06-24 15:00:54 is 8276658.3976768 s in the future
 1677 13:34:05.806265  tar: ./net/so_txtime.sh: time stamp 2022-06-24 15:00:54 is 8276658.1586648 s in the future
 1678 13:34:05.843888  tar: ./net/altnames.sh: time stamp 2022-06-24 15:00:54 is 8276658.121085717 s in the future
 1679 13:34:05.891707  tar: ./net/reuseport_bpf_cpu: time stamp 2022-08-03 14:56:34 is 11732398.073854133 s in the future
 1680 13:34:05.929152  tar: ./net/vrf_route_leaking.sh: time stamp 2022-06-24 15:00:54 is 8276658.036486883 s in the future
 1681 13:34:05.968877  tar: ./net/ip6_gre_headroom.sh: time stamp 2022-06-24 15:00:54 is 8276657.996802467 s in the future
 1682 13:34:06.017103  tar: ./net/fin_ack_lat: time stamp 2022-08-03 14:56:40 is 11732403.952594592 s in the future
 1683 13:34:06.066822  tar: ./net/txtimestamp: time stamp 2022-08-03 14:56:42 is 11732405.898195258 s in the future
 1684 13:34:06.170863  tar: ./net/tls: time stamp 2022-08-03 14:56:36 is 11732399.793499258 s in the future
 1685 13:34:06.200257  tar: ./net/tcp_inq: time stamp 2022-08-03 14:56:38 is 11732401.764455717 s in the future
 1686 13:34:06.239999  tar: ./net/txring_overwrite: time stamp 2022-08-03 14:56:38 is 11732401.725410467 s in the future
 1687 13:34:06.302002  tar: ./net/reuseaddr_ports_exhausted: time stamp 2022-08-03 14:56:41 is 11732404.664186133 s in the future
 1688 13:34:06.378997  tar: ./net/psock_tpacket: time stamp 2022-08-03 14:56:37 is 11732400.586250383 s in the future
 1689 13:34:06.445287  tar: ./net/reuseport_bpf: time stamp 2022-08-03 14:56:33 is 11732396.522899341 s in the future
 1690 13:34:06.504903  tar: ./net/msg_zerocopy: time stamp 2022-08-03 14:56:38 is 11732401.460188591 s in the future
 1691 13:34:06.543933  tar: ./net/txtimestamp.sh: time stamp 2022-06-24 15:00:54 is 8276657.421264675 s in the future
 1692 13:34:06.578580  tar: ./net/fin_ack_lat.sh: time stamp 2022-06-24 15:00:54 is 8276657.386647216 s in the future
 1693 13:34:06.631229  tar: ./net/ipv6_flowlabel: time stamp 2022-08-03 14:56:40 is 11732403.334049883 s in the future
 1694 13:34:06.676357  tar: ./net/devlink_port_split.py: time stamp 2022-06-24 15:00:54 is 8276657.289507133 s in the future
 1695 13:34:06.728400  tar: ./net/mptcp/mptcp_connect: time stamp 2022-08-03 14:56:43 is 11732406.243786758 s in the future
 1696 13:34:06.758774  tar: ./net/mptcp/simult_flows.sh: time stamp 2022-06-24 15:00:54 is 8276657.20724055 s in the future
 1697 13:34:06.779682  tar: ./net/mptcp/settings: time stamp 2022-06-24 15:00:54 is 8276657.18544605 s in the future
 1698 13:34:06.815812  tar: ./net/mptcp/mptcp_join.sh: time stamp 2022-06-24 15:00:54 is 8276657.149799008 s in the future
 1699 13:34:06.847760  tar: ./net/mptcp/mptcp_connect.sh: time stamp 2022-06-24 15:00:54 is 8276657.118242716 s in the future
 1700 13:34:06.876379  tar: ./net/mptcp/diag.sh: time stamp 2022-06-24 15:00:54 is 8276657.088713841 s in the future
 1701 13:34:06.935789  tar: ./net/mptcp/pm_nl_ctl: time stamp 2022-08-03 14:56:43 is 11732406.029536508 s in the future
 1702 13:34:06.973017  tar: ./net/mptcp/pm_netlink.sh: time stamp 2022-06-24 15:00:54 is 8276656.992627591 s in the future
 1703 13:34:06.989811  tar: ./net/mptcp: time stamp 2022-08-03 14:56:58 is 11732420.974708466 s in the future
 1704 13:34:07.038842  tar: ./net/test_vxlan_fdb_changelink.sh: time stamp 2022-06-24 15:00:54 is 8276656.927625091 s in the future
 1705 13:34:07.064430  tar: ./net/traceroute.sh: time stamp 2022-06-24 15:00:54 is 8276656.900789799 s in the future
 1706 13:34:07.107175  tar: ./net/l2tp.sh: time stamp 2022-06-24 15:00:54 is 8276656.857429133 s in the future
 1707 13:34:07.156016  tar: ./net/udpgro_bench.sh: time stamp 2022-06-24 15:00:54 is 8276656.808400174 s in the future
 1708 13:34:07.210500  tar: ./net/udpgso_bench_tx: time stamp 2022-08-03 14:56:39 is 11732401.755952883 s in the future
 1709 13:34:07.251238  tar: ./net/udpgso_bench.sh: time stamp 2022-07-15 10:55:02 is 10076304.714100258 s in the future
 1710 13:34:07.298679  tar: ./net/psock_fanout: time stamp 2022-08-03 14:56:37 is 11732399.666460758 s in the future
 1711 13:34:07.312447  tar: ./net: time stamp 2022-08-03 14:56:58 is 11732420.651568133 s in the future
 1712 13:34:07.361362  tar: ./netfilter/bridge_brouter.sh: time stamp 2022-06-24 15:00:54 is 8276656.604711633 s in the future
 1713 13:34:07.398657  tar: ./netfilter/nf-queue: time stamp 2022-08-03 14:56:43 is 11732405.566668424 s in the future
 1714 13:34:07.448347  tar: ./netfilter/nft_trans_stress.sh: time stamp 2022-06-24 15:00:54 is 8276656.517832674 s in the future
 1715 13:34:07.477505  tar: ./netfilter/nft_queue.sh: time stamp 2022-06-24 15:00:54 is 8276656.488073299 s in the future
 1716 13:34:07.520457  tar: ./netfilter/nft_concat_range.sh: time stamp 2022-07-15 10:55:02 is 10076304.445803716 s in the future
 1717 13:34:07.547790  tar: ./netfilter/nft_meta.sh: time stamp 2022-06-24 15:00:54 is 8276656.417704549 s in the future
 1718 13:34:07.572323  tar: ./netfilter/conntrack_vrf.sh: time stamp 2022-06-24 15:00:54 is 8276656.393550508 s in the future
 1719 13:34:07.601630  tar: ./netfilter/nft_conntrack_helper.sh: time stamp 2022-06-24 15:00:54 is 8276656.364909549 s in the future
 1720 13:34:07.635105  tar: ./netfilter/ipvs.sh: time stamp 2022-06-24 15:00:54 is 8276656.330040174 s in the future
 1721 13:34:07.676657  tar: ./netfilter/nft_flowtable.sh: time stamp 2022-06-24 15:00:54 is 8276656.289257299 s in the future
 1722 13:34:07.723103  tar: ./netfilter/conntrack_icmp_related.sh: time stamp 2022-06-24 15:00:54 is 8276656.243624632 s in the future
 1723 13:34:07.770740  tar: ./netfilter/nft_nat.sh: time stamp 2022-06-24 15:00:54 is 8276656.194689549 s in the future
 1724 13:34:07.787946  tar: ./netfilter: time stamp 2022-08-03 14:56:58 is 11732420.176588841 s in the future
 1725 13:34:07.856429  tar: ./size/get_size: time stamp 2022-08-03 14:56:49 is 11732411.109966841 s in the future
 1726 13:34:07.863668  tar: ./size: time stamp 2022-08-03 14:56:59 is 11732421.100457257 s in the future
 1727 13:34:07.915669  tar: ./zram/zram.sh: time stamp 2022-06-24 15:00:54 is 8276656.049119757 s in the future
 1728 13:34:07.942946  tar: ./zram/zram_lib.sh: time stamp 2022-06-24 15:00:54 is 8276656.022417007 s in the future
 1729 13:34:07.985358  tar: ./zram/zram02.sh: time stamp 2022-06-24 15:00:54 is 8276655.979583757 s in the future
 1730 13:34:08.014005  tar: ./zram/zram01.sh: time stamp 2022-06-24 15:00:54 is 8276655.951214841 s in the future
 1731 13:34:08.027260  tar: ./zram: time stamp 2022-08-03 14:57:00 is 11732421.936864299 s in the future
 1732 13:34:08.065611  tar: ./static_keys/test_static_keys.sh: time stamp 2022-06-24 15:00:54 is 8276655.900815341 s in the future
 1733 13:34:08.078967  tar: ./static_keys: time stamp 2022-08-03 14:57:00 is 11732421.885777132 s in the future
 1734 13:34:08.123587  tar: ./intel_pstate/run.sh: time stamp 2022-06-24 15:00:54 is 8276655.842171091 s in the future
 1735 13:34:08.140212  tar: ./intel_pstate: time stamp 2022-08-03 14:56:57 is 11732418.824501216 s in the future
 1736 13:34:08.189969  tar: ./lib/strscpy.sh: time stamp 2022-06-24 15:00:54 is 8276655.775118591 s in the future
 1737 13:34:08.214243  tar: ./lib/printf.sh: time stamp 2022-06-24 15:00:54 is 8276655.750594132 s in the future
 1738 13:34:08.235230  tar: ./lib/prime_numbers.sh: time stamp 2022-06-24 15:00:54 is 8276655.730223132 s in the future
 1739 13:34:08.258815  tar: ./lib/bitmap.sh: time stamp 2022-06-24 15:00:54 is 8276655.709055924 s in the future
 1740 13:34:08.265709  tar: ./lib: time stamp 2022-08-03 14:56:57 is 11732418.698250007 s in the future
 1741 13:34:08.302883  tar: ./membarrier/membarrier_test_single_thread: time stamp 2022-08-03 14:56:32 is 11732393.664274132 s in the future
 1742 13:34:08.359292  tar: ./membarrier/membarrier_test_multi_thread: time stamp 2022-08-03 14:56:32 is 11732393.607912216 s in the future
 1743 13:34:08.371313  tar: ./membarrier: time stamp 2022-08-03 14:56:57 is 11732418.593263465 s in the future
 1744 13:34:08.411700  tar: ./timers/mqueue-lat: time stamp 2022-08-03 14:56:50 is 11732411.553609007 s in the future
 1745 13:34:08.453033  tar: ./timers/nsleep-lat: time stamp 2022-08-03 14:56:50 is 11732411.512200215 s in the future
 1746 13:34:08.490361  tar: ./timers/rtcpie: time stamp 2022-08-03 14:56:50 is 11732411.474592382 s in the future
 1747 13:34:08.533620  tar: ./timers/valid-adjtimex: time stamp 2022-08-03 14:56:50 is 11732411.432007882 s in the future
 1748 13:34:08.555344  tar: ./timers/alarmtimer-suspend: time stamp 2022-08-03 14:56:50 is 11732411.410648715 s in the future
 1749 13:34:08.597362  tar: ./timers/posix_timers: time stamp 2022-08-03 14:56:50 is 11732411.368145715 s in the future
 1750 13:34:08.619698  tar: ./timers/set-tai: time stamp 2022-08-03 14:56:50 is 11732411.345311549 s in the future
 1751 13:34:08.662370  tar: ./timers/set-tz: time stamp 2022-08-03 14:56:50 is 11732411.302650257 s in the future
 1752 13:34:08.690876  tar: ./timers/settings: time stamp 2022-06-24 15:00:54 is 8276655.274103257 s in the future
 1753 13:34:08.744539  tar: ./timers/skew_consistency: time stamp 2022-08-03 14:56:50 is 11732411.221284215 s in the future
 1754 13:34:08.777737  tar: ./timers/set-timer-lat: time stamp 2022-08-03 14:56:50 is 11732411.187825715 s in the future
 1755 13:34:08.815089  tar: ./timers/set-2038: time stamp 2022-08-03 14:56:50 is 11732411.150052132 s in the future
 1756 13:34:08.852238  tar: ./timers/threadtest: time stamp 2022-08-03 14:56:50 is 11732411.11209534 s in the future
 1757 13:34:08.892369  tar: ./timers/leapcrash: time stamp 2022-08-03 14:56:50 is 11732411.071835257 s in the future
 1758 13:34:08.914901  tar: ./timers/adjtick: time stamp 2022-08-03 14:56:50 is 11732411.049160465 s in the future
 1759 13:34:08.937678  tar: ./timers/freq-step: time stamp 2022-08-03 14:56:50 is 11732411.026802799 s in the future
 1760 13:34:08.961932  tar: ./timers/clocksource-switch: time stamp 2022-08-03 14:56:50 is 11732411.003590465 s in the future
 1761 13:34:08.993518  tar: ./timers/leap-a-day: time stamp 2022-08-03 14:56:50 is 11732410.971588799 s in the future
 1762 13:34:09.023981  tar: ./timers/raw_skew: time stamp 2022-08-03 14:56:50 is 11732410.941143257 s in the future
 1763 13:34:09.053661  tar: ./timers/change_skew: time stamp 2022-08-03 14:56:50 is 11732410.91113834 s in the future
 1764 13:34:09.087461  tar: ./timers/inconsistency-check: time stamp 2022-08-03 14:56:50 is 11732410.878538465 s in the future
 1765 13:34:09.120634  tar: ./timers/nanosleep: time stamp 2022-08-03 14:56:50 is 11732410.843636548 s in the future
 1766 13:34:09.142893  tar: ./timers: time stamp 2022-08-03 14:57:00 is 11732420.820681132 s in the future
 1767 13:34:09.190551  tar: ./sigaltstack/sas: time stamp 2022-08-03 14:56:49 is 11732409.773672382 s in the future
 1768 13:34:09.209862  tar: ./sigaltstack: time stamp 2022-08-03 14:56:59 is 11732419.754649382 s in the future
 1769 13:34:09.281726  tar: ./arm64/fake_sigreturn_misaligned_sp: time stamp 2022-08-03 14:55:55 is 11732355.688838257 s in the future
 1770 13:34:09.333600  tar: ./arm64/mangle_pstate_invalid_mode_el3h: time stamp 2022-08-03 14:55:55 is 11732355.644038298 s in the future
 1771 13:34:09.429471  tar: ./arm64/exec_target: time stamp 2022-08-03 14:55:55 is 11732355.548545215 s in the future
 1772 13:34:09.536248  tar: ./arm64/mangle_pstate_invalid_mode_el1t: time stamp 2022-08-03 14:55:55 is 11732355.430598132 s in the future
 1773 13:34:09.590924  tar: ./arm64/check_tags_inclusion: time stamp 2022-08-03 14:55:59 is 11732359.374563215 s in the future
 1774 13:34:09.686668  tar: ./arm64/mangle_pstate_invalid_compat_toggle: time stamp 2022-08-03 14:55:55 is 11732355.279779423 s in the future
 1775 13:34:09.792729  tar: ./arm64/pac: time stamp 2022-08-03 14:55:55 is 11732355.180490923 s in the future
 1776 13:34:09.842250  tar: ./arm64/mangle_pstate_invalid_mode_el1h: time stamp 2022-08-03 14:55:55 is 11732355.12405909 s in the future
 1777 13:34:09.909312  tar: ./arm64/check_ksm_options: time stamp 2022-08-03 14:55:58 is 11732358.065029006 s in the future
 1778 13:34:09.955853  tar: ./arm64/mangle_pstate_invalid_mode_el2t: time stamp 2022-08-03 14:55:55 is 11732355.016113923 s in the future
 1779 13:34:09.999684  tar: ./arm64/mangle_pstate_invalid_daif_bits: time stamp 2022-08-03 14:55:55 is 11732354.966524631 s in the future
 1780 13:34:10.026787  tar: ./arm64/pac_corruptor.o: time stamp 2022-08-03 14:55:55 is 11732354.938272423 s in the future
 1781 13:34:10.055625  tar: ./arm64/run_tags_test.sh: time stamp 2022-06-24 15:00:54 is 8276653.910008756 s in the future
 1782 13:34:10.119258  tar: ./arm64/check_child_memory: time stamp 2022-08-03 14:55:57 is 11732356.845896465 s in the future
 1783 13:34:10.211745  tar: ./arm64/mangle_pstate_invalid_mode_el2h: time stamp 2022-08-03 14:55:55 is 11732354.754673215 s in the future
 1784 13:34:10.256888  tar: ./arm64/tags_test: time stamp 2022-08-03 14:55:45 is 11732344.707484673 s in the future
 1785 13:34:10.317983  tar: ./arm64/check_mmap_options: time stamp 2022-08-03 14:55:58 is 11732357.648015548 s in the future
 1786 13:34:10.368016  tar: ./arm64/fake_sigreturn_bad_size_for_magic0: time stamp 2022-08-03 14:55:55 is 11732354.604089215 s in the future
 1787 13:34:10.416865  tar: ./arm64/check_buffer_fill: time stamp 2022-08-03 14:55:57 is 11732356.548142381 s in the future
 1788 13:34:10.473367  tar: ./arm64/check_user_mem: time stamp 2022-08-03 14:55:59 is 11732358.491783714 s in the future
 1789 13:34:10.530923  tar: ./arm64/mangle_pstate_invalid_mode_el3t: time stamp 2022-08-03 14:55:55 is 11732354.435514631 s in the future
 1790 13:34:10.567517  tar: ./arm64/fake_sigreturn_bad_size: time stamp 2022-08-03 14:55:55 is 11732354.398709464 s in the future
 1791 13:34:10.643001  tar: ./arm64/fake_sigreturn_duplicated_fpsimd: time stamp 2022-08-03 14:55:55 is 11732354.323616923 s in the future
 1792 13:34:10.692351  tar: ./arm64/fake_sigreturn_bad_magic: time stamp 2022-08-03 14:55:55 is 11732354.273662048 s in the future
 1793 13:34:10.782529  tar: ./arm64/fake_sigreturn_missing_fpsimd: time stamp 2022-08-03 14:55:55 is 11732354.191445298 s in the future
 1794 13:34:10.810045  tar: ./arm64/helper.o: time stamp 2022-08-03 14:55:55 is 11732354.157188589 s in the future
 1795 13:34:10.817067  tar: ./arm64: time stamp 2022-08-03 14:56:54 is 11732413.146841714 s in the future
 1796 13:34:10.892792  tar: ./pid_namespace/regression_enomem: time stamp 2022-08-03 14:56:44 is 11732403.074954423 s in the future
 1797 13:34:10.901503  tar: ./pid_namespace: time stamp 2022-08-03 14:56:58 is 11732417.062677298 s in the future
 1798 13:34:10.943965  tar: ./cgroup/with_stress.sh: time stamp 2022-06-24 15:00:54 is 8276653.021825506 s in the future
 1799 13:34:11.007628  tar: ./cgroup/test_freezer: time stamp 2022-08-03 14:56:23 is 11732381.963576673 s in the future
 1800 13:34:11.043634  tar: ./cgroup/test_kmem: time stamp 2022-08-03 14:56:23 is 11732381.921758506 s in the future
 1801 13:34:11.079144  tar: ./cgroup/test_stress.sh: time stamp 2022-06-24 15:00:54 is 8276652.886675714 s in the future
 1802 13:34:11.137906  tar: ./cgroup/test_memcontrol: time stamp 2022-08-03 14:56:23 is 11732381.831152756 s in the future
 1803 13:34:11.197538  tar: ./cgroup/test_core: time stamp 2022-08-03 14:56:23 is 11732381.767906922 s in the future
 1804 13:34:11.225683  tar: ./cgroup: time stamp 2022-08-03 14:56:55 is 11732413.738661964 s in the future
 1805 13:34:11.253152  tar: ./android/run.sh: time stamp 2022-08-03 14:56:53 is 11732411.714314047 s in the future
 1806 13:34:11.260117  tar: ./android: time stamp 2022-08-03 14:56:53 is 11732411.704350339 s in the future
 1807 13:34:11.286688  tar: ./lkdtm/EXEC_USERSPACE.sh: time stamp 2022-08-03 14:56:32 is 11732390.678391922 s in the future
 1808 13:34:11.318907  tar: ./lkdtm/USERCOPY_HEAP_SIZE_FROM.sh: time stamp 2022-08-03 14:56:32 is 11732390.646747672 s in the future
 1809 13:34:11.347945  tar: ./lkdtm/WARNING.sh: time stamp 2022-08-03 14:56:32 is 11732390.616711506 s in the future
 1810 13:34:11.377669  tar: ./lkdtm/SLAB_FREE_PAGE.sh: time stamp 2022-08-03 14:56:32 is 11732390.588158506 s in the future
 1811 13:34:11.406415  tar: ./lkdtm/EXEC_RODATA.sh: time stamp 2022-08-03 14:56:32 is 11732390.558215631 s in the future
 1812 13:34:11.443523  tar: ./lkdtm/SLAB_FREE_DOUBLE.sh: time stamp 2022-08-03 14:56:32 is 11732390.522461256 s in the future
 1813 13:34:11.482488  tar: ./lkdtm/SOFTLOCKUP.sh: time stamp 2022-08-03 14:56:32 is 11732390.482192922 s in the future
 1814 13:34:11.518603  tar: ./lkdtm/SPINLOCKUP.sh: time stamp 2022-08-03 14:56:32 is 11732390.446310464 s in the future
 1815 13:34:11.557121  tar: ./lkdtm/REFCOUNT_INC_SATURATED.sh: time stamp 2022-08-03 14:56:32 is 11732390.409398839 s in the future
 1816 13:34:11.616552  tar: ./lkdtm/CORRUPT_LIST_DEL.sh: time stamp 2022-08-03 14:56:32 is 11732390.349251714 s in the future
 1817 13:34:11.655607  tar: ./lkdtm/REFCOUNT_SUB_AND_TEST_NEGATIVE.sh: time stamp 2022-08-03 14:56:32 is 11732390.311347881 s in the future
 1818 13:34:11.675092  tar: ./lkdtm/HUNG_TASK.sh: time stamp 2022-08-03 14:56:32 is 11732390.289399089 s in the future
 1819 13:34:11.719129  tar: ./lkdtm/USERCOPY_STACK_FRAME_TO.sh: time stamp 2022-08-03 14:56:32 is 11732390.254775964 s in the future
 1820 13:34:11.740285  tar: ./lkdtm/CFI_FORWARD_PROTO.sh: time stamp 2022-08-03 14:56:32 is 11732390.225934131 s in the future
 1821 13:34:11.772915  tar: ./lkdtm/USERCOPY_HEAP_SIZE_TO.sh: time stamp 2022-08-03 14:56:32 is 11732390.193133089 s in the future
 1822 13:34:11.801449  tar: ./lkdtm/SLAB_FREE_CROSS.sh: time stamp 2022-08-03 14:56:32 is 11732390.163631339 s in the future
 1823 13:34:11.831335  tar: ./lkdtm/DOUBLE_FAULT.sh: time stamp 2022-08-03 14:56:32 is 11732390.133615464 s in the future
 1824 13:34:11.873650  tar: ./lkdtm/WRITE_BUDDY_AFTER_FREE.sh: time stamp 2022-08-03 14:56:32 is 11732390.091993297 s in the future
 1825 13:34:11.908855  tar: ./lkdtm/EXHAUST_STACK.sh: time stamp 2022-08-03 14:56:32 is 11732390.056044339 s in the future
 1826 13:34:11.945964  tar: ./lkdtm/REFCOUNT_DEC_ZERO.sh: time stamp 2022-08-03 14:56:32 is 11732390.020161214 s in the future
 1827 13:34:11.986370  tar: ./lkdtm/CORRUPT_LIST_ADD.sh: time stamp 2022-08-03 14:56:32 is 11732389.979663005 s in the future
 1828 13:34:12.005667  tar: ./lkdtm/EXCEPTION.sh: time stamp 2022-08-03 14:56:32 is 11732389.959752089 s in the future
 1829 13:34:12.027291  tar: ./lkdtm/REFCOUNT_DEC_AND_TEST_NEGATIVE.sh: time stamp 2022-08-03 14:56:32 is 11732389.93918863 s in the future
 1830 13:34:12.053284  tar: ./lkdtm/REFCOUNT_DEC_SATURATED.sh: time stamp 2022-08-03 14:56:32 is 11732389.912575839 s in the future
 1831 13:34:12.077674  tar: ./lkdtm/REFCOUNT_ADD_NOT_ZERO_OVERFLOW.sh: time stamp 2022-08-03 14:56:32 is 11732389.88952938 s in the future
 1832 13:34:12.103941  tar: ./lkdtm/REFCOUNT_ADD_ZERO.sh: time stamp 2022-08-03 14:56:32 is 11732389.861951547 s in the future
 1833 13:34:12.132582  tar: ./lkdtm/ACCESS_USERSPACE.sh: time stamp 2022-08-03 14:56:32 is 11732389.832912172 s in the future
 1834 13:34:12.162901  tar: ./lkdtm/WRITE_AFTER_FREE.sh: time stamp 2022-08-03 14:56:32 is 11732389.802556547 s in the future
 1835 13:34:12.197883  tar: ./lkdtm/HARDLOCKUP.sh: time stamp 2022-08-03 14:56:32 is 11732389.767702255 s in the future
 1836 13:34:12.235453  tar: ./lkdtm/CORRUPT_STACK.sh: time stamp 2022-08-03 14:56:32 is 11732389.729792297 s in the future
 1837 13:34:12.278287  tar: ./lkdtm/WRITE_RO_AFTER_INIT.sh: time stamp 2022-08-03 14:56:32 is 11732389.687292797 s in the future
 1838 13:34:12.346356  tar: ./lkdtm/USERCOPY_STACK_BEYOND.sh: time stamp 2022-08-03 14:56:32 is 11732389.619363214 s in the future
 1839 13:34:12.366335  tar: ./lkdtm/WRITE_KERN.sh: time stamp 2022-08-03 14:56:32 is 11732389.599219672 s in the future
 1840 13:34:12.401159  tar: ./lkdtm/REFCOUNT_TIMING.sh: time stamp 2022-08-03 14:56:32 is 11732389.572543547 s in the future
 1841 13:34:12.423658  tar: ./lkdtm/REFCOUNT_DEC_NEGATIVE.sh: time stamp 2022-08-03 14:56:32 is 11732389.542987922 s in the future
 1842 13:34:12.445286  tar: ./lkdtm/UNSET_SMEP.sh: time stamp 2022-08-03 14:56:32 is 11732389.519928047 s in the future
 1843 13:34:12.483565  tar: ./lkdtm/REFCOUNT_INC_OVERFLOW.sh: time stamp 2022-08-03 14:56:32 is 11732389.482125422 s in the future
 1844 13:34:12.514340  tar: ./lkdtm/STACK_GUARD_PAGE_LEADING.sh: time stamp 2022-08-03 14:56:32 is 11732389.451601547 s in the future
 1845 13:34:12.551597  tar: ./lkdtm/USERCOPY_KERNEL.sh: time stamp 2022-08-03 14:56:32 is 11732389.413577172 s in the future
 1846 13:34:12.584918  tar: ./lkdtm/READ_AFTER_FREE.sh: time stamp 2022-08-03 14:56:32 is 11732389.38104988 s in the future
 1847 13:34:12.623872  tar: ./lkdtm/PANIC.sh: time stamp 2022-08-03 14:56:32 is 11732389.340681422 s in the future
 1848 13:34:12.670329  tar: ./lkdtm/EXEC_DATA.sh: time stamp 2022-08-03 14:56:32 is 11732389.295428672 s in the future
 1849 13:34:12.713058  tar: ./lkdtm/CORRUPT_PAC.sh: time stamp 2022-08-03 14:56:32 is 11732389.251923963 s in the future
 1850 13:34:12.737697  tar: ./lkdtm/BUG.sh: time stamp 2022-08-03 14:56:32 is 11732389.226446672 s in the future
 1851 13:34:12.761341  tar: ./lkdtm/REFCOUNT_DEC_AND_TEST_SATURATED.sh: time stamp 2022-08-03 14:56:32 is 11732389.20583063 s in the future
 1852 13:34:12.782463  tar: ./lkdtm/REFCOUNT_SUB_AND_TEST_SATURATED.sh: time stamp 2022-08-03 14:56:32 is 11732389.18476388 s in the future
 1853 13:34:12.804009  tar: ./lkdtm/WARNING_MESSAGE.sh: time stamp 2022-08-03 14:56:32 is 11732389.161640463 s in the future
 1854 13:34:12.830069  tar: ./lkdtm/STACK_GUARD_PAGE_TRAILING.sh: time stamp 2022-08-03 14:56:32 is 11732389.135934088 s in the future
 1855 13:34:12.858626  tar: ./lkdtm/READ_BUDDY_AFTER_FREE.sh: time stamp 2022-08-03 14:56:32 is 11732389.107257422 s in the future
 1856 13:34:12.893275  tar: ./lkdtm/REFCOUNT_ADD_SATURATED.sh: time stamp 2022-08-03 14:56:32 is 11732389.07251488 s in the future
 1857 13:34:12.924205  tar: ./lkdtm/EXEC_VMALLOC.sh: time stamp 2022-08-03 14:56:32 is 11732389.042133547 s in the future
 1858 13:34:12.957910  tar: ./lkdtm/EXEC_STACK.sh: time stamp 2022-08-03 14:56:32 is 11732389.00662038 s in the future
 1859 13:34:13.005622  tar: ./lkdtm/tests.txt: time stamp 2022-06-24 15:00:54 is 8276650.959594547 s in the future
 1860 13:34:13.044984  tar: ./lkdtm/REFCOUNT_INC_NOT_ZERO_SATURATED.sh: time stamp 2022-08-03 14:56:32 is 11732388.921943338 s in the future
 1861 13:34:13.104870  tar: ./lkdtm/WRITE_RO.sh: time stamp 2022-08-03 14:56:32 is 11732388.86061788 s in the future
 1862 13:34:13.126635  tar: ./lkdtm/ATOMIC_TIMING.sh: time stamp 2022-08-03 14:56:32 is 11732388.839117838 s in the future
 1863 13:34:13.168772  tar: ./lkdtm/USERCOPY_HEAP_WHITELIST_FROM.sh: time stamp 2022-08-03 14:56:32 is 11732388.797548922 s in the future
 1864 13:34:13.211934  tar: ./lkdtm/REFCOUNT_ADD_OVERFLOW.sh: time stamp 2022-08-03 14:56:32 is 11732388.754261463 s in the future
 1865 13:34:13.235315  tar: ./lkdtm/ACCESS_NULL.sh: time stamp 2022-08-03 14:56:32 is 11732388.73016163 s in the future
 1866 13:34:13.264746  tar: ./lkdtm/REFCOUNT_ADD_NOT_ZERO_SATURATED.sh: time stamp 2022-08-03 14:56:32 is 11732388.70205213 s in the future
 1867 13:34:13.291630  tar: ./lkdtm/EXEC_KMALLOC.sh: time stamp 2022-08-03 14:56:32 is 11732388.673238505 s in the future
 1868 13:34:13.322557  tar: ./lkdtm/REFCOUNT_INC_ZERO.sh: time stamp 2022-08-03 14:56:32 is 11732388.643292296 s in the future
 1869 13:34:13.354996  tar: ./lkdtm/STACKLEAK_ERASING.sh: time stamp 2022-08-03 14:56:32 is 11732388.610630671 s in the future
 1870 13:34:13.393246  tar: ./lkdtm/OVERWRITE_ALLOCATION.sh: time stamp 2022-08-03 14:56:32 is 11732388.572534046 s in the future
 1871 13:34:13.430570  tar: ./lkdtm/UNALIGNED_LOAD_STORE_WRITE.sh: time stamp 2022-08-03 14:56:32 is 11732388.53558788 s in the future
 1872 13:34:13.469168  tar: ./lkdtm/CORRUPT_STACK_STRONG.sh: time stamp 2022-08-03 14:56:32 is 11732388.496428046 s in the future
 1873 13:34:13.492516  tar: ./lkdtm/EXEC_NULL.sh: time stamp 2022-08-03 14:56:32 is 11732388.472109296 s in the future
 1874 13:34:13.514415  tar: ./lkdtm/LOOP.sh: time stamp 2022-08-03 14:56:32 is 11732388.450655671 s in the future
 1875 13:34:13.536906  tar: ./lkdtm/USERCOPY_HEAP_WHITELIST_TO.sh: time stamp 2022-08-03 14:56:32 is 11732388.42925213 s in the future
 1876 13:34:13.560235  tar: ./lkdtm/REFCOUNT_INC_NOT_ZERO_OVERFLOW.sh: time stamp 2022-08-03 14:56:32 is 11732388.406186255 s in the future
 1877 13:34:13.587833  tar: ./lkdtm/USERCOPY_STACK_FRAME_FROM.sh: time stamp 2022-08-03 14:56:32 is 11732388.378130588 s in the future
 1878 13:34:13.603138  tar: ./lkdtm: time stamp 2022-08-03 14:56:57 is 11732413.364363546 s in the future
 1879 13:34:13.632470  tar: ./kselftest-list.txt: time stamp 2022-08-03 14:57:01 is 11732417.332089671 s in the future
 1880 13:34:13.670344  tar: ./kcmp/kcmp_test: time stamp 2022-08-03 14:56:29 is 11732385.294676046 s in the future
 1881 13:34:13.685825  tar: ./kcmp: time stamp 2022-08-03 14:56:57 is 11732413.278196713 s in the future
 1882 13:34:13.736349  tar: ./mqueue/mq_open_tests: time stamp 2022-08-03 14:56:33 is 11732389.229152338 s in the future
 1883 13:34:13.774732  tar: ./mqueue/mq_perf_tests: time stamp 2022-08-03 14:56:33 is 11732389.190316005 s in the future
 1884 13:34:13.795957  tar: ./mqueue: time stamp 2022-08-03 14:56:58 is 11732414.168395463 s in the future
 1885 13:34:13.858428  tar: ./pidfd/pidfd_fdinfo_test: time stamp 2022-08-03 14:56:43 is 11732399.106836171 s in the future
 1886 13:34:13.890474  tar: ./pidfd/pidfd_setns_test: time stamp 2022-08-03 14:56:43 is 11732399.075952796 s in the future
 1887 13:34:13.948074  tar: ./pidfd/pidfd_test: time stamp 2022-08-03 14:56:43 is 11732399.024582921 s in the future
 1888 13:34:13.986645  tar: ./pidfd/pidfd_wait: time stamp 2022-08-03 14:56:43 is 11732398.977989004 s in the future
 1889 13:34:14.047673  tar: ./pidfd/pidfd_getfd_test: time stamp 2022-08-03 14:56:43 is 11732398.917542046 s in the future
 1890 13:34:14.079939  tar: ./pidfd/pidfd_poll_test: time stamp 2022-08-03 14:56:43 is 11732398.885933963 s in the future
 1891 13:34:14.116208  tar: ./pidfd/pidfd_open_test: time stamp 2022-08-03 14:56:43 is 11732398.849376588 s in the future
 1892 13:34:14.131893  tar: ./pidfd: time stamp 2022-08-03 14:56:58 is 11732413.831620046 s in the future
 1893 13:34:14.177991  tar: ./kselftest/prefix.pl: time stamp 2022-08-03 14:56:52 is 11732407.787492296 s in the future
 1894 13:34:14.215287  tar: ./kselftest/runner.sh: time stamp 2022-08-03 14:56:52 is 11732407.749810421 s in the future
 1895 13:34:14.237432  tar: ./kselftest/module.sh: time stamp 2022-08-03 14:56:52 is 11732407.728993879 s in the future
 1896 13:34:14.245231  tar: ./kselftest: time stamp 2022-08-03 14:56:52 is 11732407.719276963 s in the future
 1897 13:34:14.274658  tar: ./breakpoints/step_after_suspend_test: time stamp 2022-08-03 14:56:23 is 11732378.692226004 s in the future
 1898 13:34:14.301362  tar: ./breakpoints/breakpoint_test_arm64: time stamp 2022-08-03 14:56:23 is 11732378.664583671 s in the future
 1899 13:34:14.312270  tar: ./breakpoints: time stamp 2022-08-03 14:56:55 is 11732410.651981546 s in the future
 1900 13:34:14.348602  tar: ./tmpfs/bug-link-o-tmpfile: time stamp 2022-08-03 14:56:50 is 11732405.616816963 s in the future
 1901 13:34:14.361680  tar: ./tmpfs: time stamp 2022-08-03 14:57:00 is 11732415.602694963 s in the future
 1902 13:34:14.400495  tar: ./clone3/clone3_clear_sighand: time stamp 2022-08-03 14:56:24 is 11732379.565333629 s in the future
 1903 13:34:14.459729  tar: ./clone3/clone3_cap_checkpoint_restore: time stamp 2022-08-03 14:56:24 is 11732379.507386796 s in the future
 1904 13:34:14.499041  tar: ./clone3/clone3_set_tid: time stamp 2022-08-03 14:56:24 is 11732379.466547296 s in the future
 1905 13:34:14.554272  tar: ./clone3/clone3: time stamp 2022-08-03 14:56:24 is 11732379.410236963 s in the future
 1906 13:34:14.592521  tar: ./clone3: time stamp 2022-08-03 14:56:55 is 11732410.371278338 s in the future
 1907 13:34:14.629285  tar: ./timens/futex: time stamp 2022-08-03 14:56:49 is 11732404.337551546 s in the future
 1908 13:34:14.693518  tar: ./timens/procfs: time stamp 2022-08-03 14:56:49 is 11732404.279424546 s in the future
 1909 13:34:14.730385  tar: ./timens/timer: time stamp 2022-08-03 14:56:49 is 11732404.233977129 s in the future
 1910 13:34:14.757321  tar: ./timens/exec: time stamp 2022-08-03 14:56:49 is 11732404.207447671 s in the future
 1911 13:34:14.788009  tar: ./timens/clock_nanosleep: time stamp 2022-08-03 14:56:49 is 11732404.177202587 s in the future
 1912 13:34:14.817875  tar: ./timens/timerfd: time stamp 2022-08-03 14:56:49 is 11732404.146376712 s in the future
 1913 13:34:14.851994  tar: ./timens/timens: time stamp 2022-08-03 14:56:49 is 11732404.112914796 s in the future
 1914 13:34:14.888799  tar: ./timens/gettime_perf: time stamp 2022-08-03 14:56:49 is 11732404.076827296 s in the future
 1915 13:34:14.905771  tar: ./timens: time stamp 2022-08-03 14:57:00 is 11732415.058717171 s in the future
 1916 13:34:14.980866  tar: ./mincore/mincore_selftest: time stamp 2022-08-03 14:56:33 is 11732387.991888296 s in the future
 1917 13:34:15.006041  tar: ./mincore: time stamp 2022-08-03 14:56:58 is 11732412.957900046 s in the future
 1918 13:34:15.060676  tar: ./sync/sync_test: time stamp 2022-08-03 14:56:49 is 11732403.908687671 s in the future
 1919 13:34:15.069730  tar: ./sync: time stamp 2022-08-03 14:57:00 is 11732414.893693754 s in the future
 1920 13:34:15.099754  tar: ./livepatch/test-livepatch.sh: time stamp 2022-06-24 15:00:54 is 8276648.866994921 s in the future
 1921 13:34:15.122852  tar: ./livepatch/functions.sh: time stamp 2022-06-24 15:00:54 is 8276648.843377962 s in the future
 1922 13:34:15.156197  tar: ./livepatch/test-callbacks.sh: time stamp 2022-06-24 15:00:54 is 8276648.810302712 s in the future
 1923 13:34:15.196003  tar: ./livepatch/test-ftrace.sh: time stamp 2022-06-24 15:00:54 is 8276648.770009712 s in the future
 1924 13:34:15.229547  tar: ./livepatch/settings: time stamp 2022-06-24 15:00:54 is 8276648.735385212 s in the future
 1925 13:34:15.263767  tar: ./livepatch/test-state.sh: time stamp 2022-06-24 15:00:54 is 8276648.702175546 s in the future
 1926 13:34:15.299238  tar: ./livepatch/test-shadow-vars.sh: time stamp 2022-06-24 15:00:54 is 8276648.666601837 s in the future
 1927 13:34:15.316764  tar: ./livepatch: time stamp 2022-08-03 14:56:57 is 11732411.648850129 s in the future
 1928 13:34:15.411168  tar: ./sysctl/sysctl.sh: time stamp 2022-06-24 15:00:54 is 8276648.553374379 s in the future
 1929 13:34:15.434770  tar: ./sysctl: time stamp 2022-08-03 14:57:00 is 11732414.532453045 s in the future
 1930 13:34:15.441165  tar: .: time stamp 2022-08-03 14:57:01 is 11732415.523275087 s in the future
 1931 13:34:15.671537  skiplist:
 1932 13:34:15.671859  ========================================
 1933 13:34:15.675171  breakpoints:breakpoint_test
 1934 13:34:16.131458  breakpoints:step_after_suspend_test
 1935 13:34:16.276459  ftrace:ftracetest
 1936 13:34:16.430067  net:rtnetlink.sh
 1937 13:34:16.621350  net:tls
 1938 13:34:16.834895  netfilter:bridge_brouter.sh
 1939 13:34:17.015456  netfilter:nft_flowtable.sh
 1940 13:34:17.232798  netfilter:nft_trans_stress.sh
 1941 13:34:17.476001  pidfd:pidfd_wait
 1942 13:34:17.667991  ========================================
 1943 13:34:18.332936  [  106.266564] kselftest: Running tests in seccomp
 1944 13:34:18.450899  TAP version 13
 1945 13:34:18.513702  1..2
 1946 13:34:18.611322  # selftests: seccomp: seccomp_bpf
 1947 13:34:18.773163  [  106.686875] audit: type=1326 audit(1647806208.788:2): auid=0 uid=0 gid=0 ses=1 pid=513 comm=\"seccomp_bpf\" exe=\"/lava-381796/0/tests/1_kselftest-seccomp/automated/linux/kselftest/output/seccomp/seccomp_bpf\" sig=9 arch=c00000b7 syscall=167 compat=0 ip=0xffffa7fc90e4 code=0x0
 1948 13:34:18.984386  [  106.896805] audit: type=1326 audit(1647806209.000:3): auid=0 uid=0 gid=0 ses=1 pid=523 comm=\"seccomp_bpf\" exe=\"/lava-381796/0/tests/1_kselftest-seccomp/automated/linux/kselftest/output/seccomp/seccomp_bpf\" sig=0 arch=c00000b7 syscall=173 compat=0 ip=0xffffa7fc90e4 code=0x7ffc0000
 1949 13:34:19.025131  [  106.937136] audit: type=1326 audit(1647806209.000:4): auid=0 uid=0 gid=0 ses=1 pid=523 comm=\"seccomp_bpf\" exe=\"/lava-381796/0/tests/1_kselftest-seccomp/automated/linux/kselftest/output/seccomp/seccomp_bpf\" sig=0 arch=c00000b7 syscall=94 compat=0 ip=0xffffa7f9f0fc code=0x7ffc0000
 1950 13:34:19.048072  [  106.962201] audit: type=1326 audit(1647806209.064:5): auid=0 uid=0 gid=0 ses=1 pid=524 comm=\"seccomp_bpf\" exe=\"/lava-381796/0/tests/1_kselftest-seccomp/automated/linux/kselftest/output/seccomp/seccomp_bpf\" sig=31 arch=c00000b7 syscall=172 compat=0 ip=0xffffa7fc90e4 code=0x10000000
 1951 13:34:19.077837  [  106.987758] audit: type=1326 audit(1647806209.092:6): auid=0 uid=0 gid=0 ses=1 pid=525 comm=\"seccomp_bpf\" exe=\"/lava-381796/0/tests/1_kselftest-seccomp/automated/linux/kselftest/output/seccomp/seccomp_bpf\" sig=31 arch=c00000b7 syscall=172 compat=0 ip=0xffffa7fc90e4 code=0x90000000
 1952 13:34:19.100812  [  107.014556] audit: type=1326 audit(1647806209.116:7): auid=0 uid=0 gid=0 ses=1 pid=526 comm=\"seccomp_bpf\" exe=\"/lava-381796/0/tests/1_kselftest-seccomp/automated/linux/kselftest/output/seccomp/seccomp_bpf\" sig=31 arch=c00000b7 syscall=94 compat=0 ip=0xffffa7f9f0fc code=0x0
 1953 13:34:19.128726  [  107.039459] audit: type=1326 audit(1647806209.140:8): auid=0 uid=0 gid=0 ses=1 pid=527 comm=\"seccomp_bpf\" exe=\"/lava-381796/0/tests/1_kselftest-seccomp/automated/linux/kselftest/output/seccomp/seccomp_bpf\" sig=31 arch=c00000b7 syscall=172 compat=0 ip=0xffffa7fc90e4 code=0x0
 1954 13:34:19.129191  # TAP version 13
 1955 13:34:19.129437  # 1..87
 1956 13:34:19.156459  # # Starting 87 tests from 7 test cases.[  107.064332] audit: type=1326 audit(1647806209.168:9): auid=0 uid=0 gid=0 ses=1 pid=528 comm=\"seccomp_bpf\" exe=\"/lava-381796/0/tests/1_kselftest-seccomp/automated/linux/kselftest/output/seccomp/seccomp_bpf\" sig=31 arch=c00000b7 syscall=153 compat=0 ip=0xffffa7fc90e4 code=0x0
 1957 13:34:19.156813  
 1958 13:34:19.162005  # #  RUN           global.kcmp ...
 1959 13:34:19.162301  # #            OK  global.kcmp
 1960 13:34:19.162609  # ok 1 global.kcmp
 1961 13:34:19.189803  # #  RUN           global.mode_strict_[  107.100851] audit: type=1326 audit(1647806209.200:10): auid=0 uid=0 gid=0 ses=1 pid=529 comm=\"seccomp_bpf\" exe=\"/lava-381796/0/tests/1_kselftest-seccomp/automated/linux/kselftest/output/seccomp/seccomp_bpf\" sig=31 arch=c00000b7 syscall=222 compat=0 ip=0xffffa7fc90e4 code=0x0
 1962 13:34:19.195341  support ...
 1963 13:34:19.195650  # #            OK  global.mode_strict_support
 1964 13:34:19.223195  # ok[  107.134011] audit: type=1326 audit(1647806209.236:11): auid=0 uid=0 gid=0 ses=1 pid=531 comm=\"seccomp_bpf\" exe=\"/lava-381796/0/tests/1_kselftest-seccomp/automated/linux/kselftest/output/seccomp/seccomp_bpf\" sig=31 arch=c00000b7 syscall=167 compat=0 ip=0xffffa7fcd858 code=0x0
 1965 13:34:19.223540   2 global.mode_strict_support
 1966 13:34:19.228724  # #  RUN           global.mode_strict_cannot_call_prctl ...
 1967 13:34:19.234318  # #            OK  global.mode_strict_cannot_call_prctl
 1968 13:34:19.239828  # ok 3 global.mode_strict_cannot_call_prctl
 1969 13:34:19.245346  # #  RUN           global.no_new_privs_support ...
 1970 13:34:19.245632  # #            OK  global.no_new_privs_support
 1971 13:34:19.251303  # ok 4 global.no_new_privs_support
 1972 13:34:19.257027  # #  RUN           global.mode_filter_support ...
 1973 13:34:19.257310  # #            OK  global.mode_filter_support
 1974 13:34:19.262629  # ok 5 global.mode_filter_support
 1975 13:34:19.268174  # #  RUN           global.mode_filter_without_nnp ...
 1976 13:34:19.274751  # #            OK  global.mode_filter_without_nnp
 1977 13:34:19.275055  # ok 6 global.mode_filter_without_nnp
 1978 13:34:19.280622  # #  RUN           global.filter_size_limits ...
 1979 13:34:19.286161  # #            OK  global.filter_size_limits
 1980 13:34:19.286427  # ok 7 global.filter_size_limits
 1981 13:34:19.293021  # #  RUN           global.filter_chain_limits ...
 1982 13:34:19.298873  # #            OK  global.filter_chain_limits
 1983 13:34:19.299376  # ok 8 global.filter_chain_limits
 1984 13:34:19.304405  # #  RUN           global.mode_filter_cannot_move_to_strict ...
 1985 13:34:19.309913  # #            OK  global.mode_filter_cannot_move_to_strict
 1986 13:34:19.315451  # ok 9 global.mode_filter_cannot_move_to_strict
 1987 13:34:19.320983  # #  RUN           global.mode_filter_get_seccomp ...
 1988 13:34:19.326502  # #            OK  global.mode_filter_get_seccomp
 1989 13:34:19.326802  # ok 10 global.mode_filter_get_seccomp
 1990 13:34:19.332077  # #  RUN           global.ALLOW_all ...
 1991 13:34:19.337665  # #            OK  global.ALLOW_all
 1992 13:34:19.337945  # ok 11 global.ALLOW_all
 1993 13:34:19.343180  # #  RUN           global.empty_prog ...
 1994 13:34:19.343479  # #            OK  global.empty_prog
 1995 13:34:19.348731  # ok 12 global.empty_prog
 1996 13:34:19.348968  # #  RUN           global.log_all ...
 1997 13:34:19.354295  # #            OK  global.log_all
 1998 13:34:19.354533  # ok 13 global.log_all
 1999 13:34:19.359817  # #  RUN           global.unknown_ret_is_kill_inside ...
 2000 13:34:19.365361  # #            OK  global.unknown_ret_is_kill_inside
 2001 13:34:19.370892  # ok 14 global.unknown_ret_is_kill_inside
 2002 13:34:19.376456  # #  RUN           global.unknown_ret_is_kill_above_allow ...
 2003 13:34:19.382019  # #            OK  global.unknown_ret_is_kill_above_allow
 2004 13:34:19.382278  # ok 15 global.unknown_ret_is_kill_above_allow
 2005 13:34:19.387910  # #  RUN           global.KILL_all ...
 2006 13:34:19.388152  # #            OK  global.KILL_all
 2007 13:34:19.393477  # ok 16 global.KILL_all
 2008 13:34:19.393722  # #  RUN           global.KILL_one ...
 2009 13:34:19.399033  # #            OK  global.KILL_one
 2010 13:34:19.399281  # ok 17 global.KILL_one
 2011 13:34:19.404572  # #  RUN           global.KILL_one_arg_one ...
 2012 13:34:19.410409  # #            OK  global.KILL_one_arg_one
 2013 13:34:19.410668  # ok 18 global.KILL_one_arg_one
 2014 13:34:19.417126  # #  RUN           global.KILL_one_arg_six ...
 2015 13:34:19.422681  # #            OK  global.KILL_one_arg_six
 2016 13:34:19.422970  # ok 19 global.KILL_one_arg_six
 2017 13:34:19.428235  # #  RUN           global.KILL_thread ...
 2018 13:34:19.433803  # #            OK  global.KILL_thread
 2019 13:34:19.434092  # ok 20 global.KILL_thread
 2020 13:34:19.439386  # #  RUN           global.KILL_process ...
 2021 13:34:19.439667  # #            OK  global.KILL_process
 2022 13:34:19.444858  # ok 21 global.KILL_process
 2023 13:34:19.445123  # #  RUN           global.KILL_unknown ...
 2024 13:34:19.450806  # #            OK  global.KILL_unknown
 2025 13:34:19.456575  # ok 22 global.KILL_unknown
 2026 13:34:19.456838  # #  RUN           global.arg_out_of_range ...
 2027 13:34:19.462192  # #            OK  global.arg_out_of_range
 2028 13:34:19.467735  # ok 23 global.arg_out_of_range
 2029 13:34:19.468009  # #  RUN           global.ERRNO_valid ...
 2030 13:34:19.473652  # #            OK  global.ERRNO_valid
 2031 13:34:19.473937  # ok 24 global.ERRNO_valid
 2032 13:34:19.478829  # #  RUN           global.ERRNO_zero ...
 2033 13:34:19.479099  # #            OK  global.ERRNO_zero
 2034 13:34:19.484360  # ok 25 global.ERRNO_zero
 2035 13:34:19.489903  # #  RUN           global.ERRNO_capped ...
 2036 13:34:19.490173  # #            OK  global.ERRNO_capped
 2037 13:34:19.495459  # ok 26 global.ERRNO_capped
 2038 13:34:19.495714  # #  RUN           global.ERRNO_order ...
 2039 13:34:19.501001  # #            OK  global.ERRNO_order
 2040 13:34:19.501259  # ok 27 global.ERRNO_order
 2041 13:34:19.506576  # #  RUN           global.negative_ENOSYS ...
 2042 13:34:19.512150  # #            OK  global.negative_ENOSYS
 2043 13:34:19.512481  # ok 28 global.negative_ENOSYS
 2044 13:34:19.517635  # #  RUN           global.seccomp_syscall ...
 2045 13:34:19.523187  # #            OK  global.seccomp_syscall
 2046 13:34:19.523457  # ok 29 global.seccomp_syscall
 2047 13:34:19.528764  # #  RUN           global.seccomp_syscall_mode_lock ...
 2048 13:34:19.534327  # #            OK  global.seccomp_syscall_mode_lock
 2049 13:34:19.539831  # ok 30 global.seccomp_syscall_mode_lock
 2050 13:34:19.545352  # #  RUN           global.detect_seccomp_filter_flags ...
 2051 13:34:19.545617  # #            OK  global.detect_seccomp_filter_flags
 2052 13:34:19.550926  # ok 31 global.detect_seccomp_filter_flags
 2053 13:34:19.556473  # #  RUN           global.TSYNC_first ...
 2054 13:34:19.556749  # #            OK  global.TSYNC_first
 2055 13:34:19.562051  # ok 32 global.TSYNC_first
 2056 13:34:19.565179  # #  RUN           global.syscall_restart ...
 2057 13:34:20.372713  # #            OK  global.syscall_restart
 2058 13:34:20.378528  # ok 33 global.syscall_restart
 2059 13:34:20.378831  # #  RUN           global.filter_flag_log ...
 2060 13:34:20.384862  # #            OK  global.filter_flag_log
 2061 13:34:20.402871  # ok 34 global.filter_flag_log
 2062 13:34:20.408559  # #  RUN           global.get_action_avail ...
 2063 13:34:20.414109  # #            OK  global.get_action_avail
 2064 13:34:20.414368  # ok 35 global.get_action_avail
 2065 13:34:20.421853  # #  RUN           global.get_metadata ...
 2066 13:34:20.427414  # #            OK  global.get_metadata
 2067 13:34:20.427711  # ok 36 global.get_metadata
 2068 13:34:20.433553  # #  RUN           global.user_notification_basic ...
 2069 13:34:20.481532  # #            OK  global.user_notification_basic
 2070 13:34:20.495243  # ok 37 global.user_notification_basic
 2071 13:34:20.506906  # #  RUN           global.user_notification_with_tsync ...
 2072 13:34:20.513986  # #            OK  global.user_notification_with_tsync
 2073 13:34:20.524329  # ok 38 global.user_notification_with_tsync
 2074 13:34:20.529111  # #  RUN           global.user_notification_kill_in_middle ...
 2075 13:34:20.557701  # #            OK  global.user_notification_kill_in_middle
 2076 13:34:20.586924  # ok 39 global.user_notification_kill_in_middle
 2077 13:34:20.590251  # #  RUN           global.user_notification_signal ...
 2078 13:34:20.613840  # #            OK  global.user_notification_signal
 2079 13:34:20.635688  # ok 40 global.user_notification_signal
 2080 13:34:20.640634  # #  RUN           global.user_notification_closed_listener ...
 2081 13:34:20.656408  # #            OK  global.user_notification_closed_listener
 2082 13:34:20.661895  # ok 41 global.user_notification_closed_listener
 2083 13:34:20.669240  # #  RUN           global.user_notification_child_pid_ns ...
 2084 13:34:20.711599  # #            OK  global.user_notification_child_pid_ns
 2085 13:34:20.717500  # ok 42 global.user_notification_child_pid_ns
 2086 13:34:20.720927  # #  RUN           global.user_notification_sibling_pid_ns ...
 2087 13:34:20.744600  # #            OK  global.user_notification_sibling_pid_ns
 2088 13:34:20.772654  # ok 43 global.user_notification_sibling_pid_ns
 2089 13:34:20.778796  # #  RUN           global.user_notification_fault_recv ...
 2090 13:34:20.797163  # #            OK  global.user_notification_fault_recv
 2091 13:34:20.803002  # ok 44 global.user_notification_fault_recv
 2092 13:34:20.808640  # #  RUN           global.seccomp_get_notif_sizes ...
 2093 13:34:20.814203  # #            OK  global.seccomp_get_notif_sizes
 2094 13:34:20.814582  # ok 45 global.seccomp_get_notif_sizes
 2095 13:34:20.821881  # #  RUN           global.user_notification_continue ...
 2096 13:34:20.857231  # #            OK  global.user_notification_continue
 2097 13:34:20.861749  # ok 46 global.user_notification_continue
 2098 13:34:20.882345  # #  RUN           global.user_notification_filter_empty ...
 2099 13:34:20.916276  # #            OK  global.user_notification_filter_empty
 2100 13:34:20.922317  # ok 47 global.user_notification_filter_empty
 2101 13:34:20.933552  # #  RUN           global.user_notification_filter_empty_threaded ...
 2102 13:34:21.027363  # #            OK  global.user_notification_filter_empty_threaded
 2103 13:34:21.032834  # ok 48 global.user_notification_filter_empty_threaded
 2104 13:34:21.039003  # #  RUN           global.user_notification_addfd ...
 2105 13:34:21.045881  # # seccomp_bpf.c:4035:user_notification_addfd:Expected fd (7) == 5 (5)
 2106 13:34:21.057814  # # seccomp_bpf.c:4042:user_notification_addfd:Expected fd (8) == 6 (6)
 2107 13:34:21.073471  # # user_notification_addfd: Test failed at step #6
 2108 13:34:21.079509  # #          FAIL  global.user_notification_addfd
 2109 13:34:21.085743  # not ok 49 global.user_notification_addfd
 2110 13:34:21.090657  # #  RUN           global.user_notification_addfd_rlimit ...
 2111 13:34:21.094364  # #            OK  global.user_notification_addfd_rlimit
 2112 13:34:21.099927  # ok 50 global.user_notification_addfd_rlimit
 2113 13:34:21.104609  # #  RUN           TRAP.dfl ...
 2114 13:34:21.123515  # #            OK  TRAP.dfl
 2115 13:34:21.123856  # ok 51 TRAP.dfl
 2116 13:34:21.124066  # #  RUN           TRAP.ign ...
 2117 13:34:21.130611  # #            OK  TRAP.ign
 2118 13:34:21.130917  # ok 52 TRAP.ign
 2119 13:34:21.135384  # #  RUN           TRAP.handler ...
 2120 13:34:21.141365  # #            OK  TRAP.handler
 2121 13:34:21.141622  # ok 53 TRAP.handler
 2122 13:34:21.147507  # #  RUN           precedence.allow_ok ...
 2123 13:34:21.153416  # #            OK  precedence.allow_ok
 2124 13:34:21.161328  # ok 54 precedence.allow_ok
 2125 13:34:21.161564  # #  RUN           precedence.kill_is_highest ...
 2126 13:34:21.206025  # #            OK  precedence.kill_is_highest
 2127 13:34:21.214983  # ok 55 precedence.kill_is_highest
 2128 13:34:21.220609  # #  RUN           precedence.kill_is_highest_in_any_order ...
 2129 13:34:21.226589  # #            OK  precedence.kill_is_highest_in_any_order
 2130 13:34:21.229625  # ok 56 precedence.kill_is_highest_in_any_order
 2131 13:34:21.236640  # #  RUN           precedence.trap_is_second ...
 2132 13:34:21.241373  # #            OK  precedence.trap_is_second
 2133 13:34:21.251656  # ok 57 precedence.trap_is_second
 2134 13:34:21.257219  # #  RUN           precedence.trap_is_second_in_any_order ...
 2135 13:34:21.262741  # #            OK  precedence.trap_is_second_in_any_order
 2136 13:34:21.268287  # ok 58 precedence.trap_is_second_in_any_order
 2137 13:34:21.268540  # #  RUN           precedence.errno_is_third ...
 2138 13:34:21.273857  # #            OK  precedence.errno_is_third
 2139 13:34:21.279363  # ok 59 precedence.errno_is_third
 2140 13:34:21.284912  # #  RUN           precedence.errno_is_third_in_any_order ...
 2141 13:34:21.290482  # #            OK  precedence.errno_is_third_in_any_order
 2142 13:34:21.290716  # ok 60 precedence.errno_is_third_in_any_order
 2143 13:34:21.296041  # #  RUN           precedence.trace_is_fourth ...
 2144 13:34:21.301617  # #            OK  precedence.trace_is_fourth
 2145 13:34:21.301909  # ok 61 precedence.trace_is_fourth
 2146 13:34:21.307106  # #  RUN           precedence.trace_is_fourth_in_any_order ...
 2147 13:34:21.312695  # #            OK  precedence.trace_is_fourth_in_any_order
 2148 13:34:21.318223  # ok 62 precedence.trace_is_fourth_in_any_order
 2149 13:34:21.323734  # #  RUN           precedence.log_is_fifth ...
 2150 13:34:21.330956  # #            OK  precedence.log_is_fifth
 2151 13:34:21.331210  # ok 63 precedence.log_is_fifth
 2152 13:34:21.338692  # #  RUN           precedence.log_is_fifth_in_any_order ...
 2153 13:34:21.344475  # #            OK  precedence.log_is_fifth_in_any_order
 2154 13:34:21.350342  # ok 64 precedence.log_is_fifth_in_any_order
 2155 13:34:21.356403  # #  RUN           TRACE_poke.read_has_side_effects ...
 2156 13:34:21.356664  # #            OK  TRACE_poke.read_has_side_effects
 2157 13:34:21.362229  # ok 65 TRACE_poke.read_has_side_effects
 2158 13:34:21.367751  # #  RUN           TRACE_poke.getpid_runs_normally ...
 2159 13:34:21.373339  # #            OK  TRACE_poke.getpid_runs_normally
 2160 13:34:21.373595  # ok 66 TRACE_poke.getpid_runs_normally
 2161 13:34:21.381787  # #  RUN           TRACE_syscall.ptrace.negative_ENOSYS ...
 2162 13:34:21.403118  # #            OK  TRACE_syscall.ptrace.negative_ENOSYS
 2163 13:34:21.408957  # ok 67 TRACE_syscall.ptrace.negative_ENOSYS
 2164 13:34:21.412600  # #  RUN           TRACE_syscall.ptrace.syscall_allowed ...
 2165 13:34:21.459243  # #            OK  TRACE_syscall.ptrace.syscall_allowed
 2166 13:34:21.459511  # ok 68 TRACE_syscall.ptrace.syscall_allowed
 2167 13:34:21.466805  # #  RUN           TRACE_syscall.ptrace.syscall_redirected ...
 2168 13:34:21.492643  # #            OK  TRACE_syscall.ptrace.syscall_redirected
 2169 13:34:21.498135  # ok 69 TRACE_syscall.ptrace.syscall_redirected
 2170 13:34:21.502197  # #  RUN           TRACE_syscall.ptrace.syscall_errno ...
 2171 13:34:21.540013  # #            OK  TRACE_syscall.ptrace.syscall_errno
 2172 13:34:21.545632  # ok 70 TRACE_syscall.ptrace.syscall_errno
 2173 13:34:21.554639  # #  RUN           TRACE_syscall.ptrace.syscall_faked ...
 2174 13:34:21.560892  # #            OK  TRACE_syscall.ptrace.syscall_faked
 2175 13:34:21.561234  # ok 71 TRACE_syscall.ptrace.syscall_faked
 2176 13:34:21.568716  # #  RUN           TRACE_syscall.ptrace.skip_after ...
 2177 13:34:21.621504  # #            OK  TRACE_syscall.ptrace.skip_after
 2178 13:34:21.627904  # ok 72 TRACE_syscall.ptrace.skip_after
 2179 13:34:21.632404  # #  RUN           TRACE_syscall.ptrace.kill_after ...
 2180 13:34:21.641420  # #            OK  TRACE_syscall.ptrace.kill_after
 2181 13:34:21.646955  # ok 73 TRACE_syscall.ptrace.kill_after
 2182 13:34:21.652389  # #  RUN           TRACE_syscall.seccomp.negative_ENOSYS ...
 2183 13:34:21.681007  # #            OK  TRACE_syscall.seccomp.negative_ENOSYS
 2184 13:34:21.688010  # ok 74 TRACE_syscall.seccomp.negative_ENOSYS
 2185 13:34:21.692794  # #  RUN           TRACE_syscall.seccomp.syscall_allowed ...
 2186 13:34:21.713874  # #            OK  TRACE_syscall.seccomp.syscall_allowed
 2187 13:34:21.740941  # ok 75 TRACE_syscall.seccomp.syscall_allowed
 2188 13:34:21.748626  # #  RUN           TRACE_syscall.seccomp.syscall_redirected ...
 2189 13:34:21.756502  # #            OK  TRACE_syscall.seccomp.syscall_redirected
 2190 13:34:21.762358  # ok 76 TRACE_syscall.seccomp.syscall_redirected
 2191 13:34:21.769162  # #  RUN           TRACE_syscall.seccomp.syscall_errno ...
 2192 13:34:21.797834  # #            OK  TRACE_syscall.seccomp.syscall_errno
 2193 13:34:21.805738  # ok 77 TRACE_syscall.seccomp.syscall_errno
 2194 13:34:21.812743  # #  RUN           TRACE_syscall.seccomp.syscall_faked ...
 2195 13:34:21.828680  # #            OK  TRACE_syscall.seccomp.syscall_faked
 2196 13:34:21.834555  # ok 78 TRACE_syscall.seccomp.syscall_faked
 2197 13:34:21.841608  # #  RUN           TRACE_syscall.seccomp.skip_after ...
 2198 13:34:21.870972  # #            OK  TRACE_syscall.seccomp.skip_after
 2199 13:34:21.871310  # ok 79 TRACE_syscall.seccomp.skip_after
 2200 13:34:21.879904  # #  RUN           TRACE_syscall.seccomp.kill_after ...
 2201 13:34:21.933512  # #            OK  TRACE_syscall.seccomp.kill_after
 2202 13:34:21.933762  # ok 80 TRACE_syscall.seccomp.kill_after
 2203 13:34:21.939073  # #  RUN           TSYNC.siblings_fail_prctl ...
 2204 13:34:21.946774  # #            OK  TSYNC.siblings_fail_prctl
 2205 13:34:21.961241  # ok 81 TSYNC.siblings_fail_prctl
 2206 13:34:21.967943  # #  RUN           TSYNC.two_siblings_with_ancestor ...
 2207 13:34:21.975674  # #            OK  TSYNC.two_siblings_with_ancestor
 2208 13:34:21.983392  # ok 82 TSYNC.two_siblings_with_ancestor
 2209 13:34:21.988006  # #  RUN           TSYNC.two_sibling_want_nnp ...
 2210 13:34:21.997896  # #            OK  TSYNC.two_sibling_want_nnp
 2211 13:34:22.003466  # ok 83 TSYNC.two_sibling_want_nnp
 2212 13:34:22.009511  # #  RUN           TSYNC.two_siblings_with_no_filter ...
 2213 13:34:22.015066  # #            OK  TSYNC.two_siblings_with_no_filter
 2214 13:34:22.015313  # ok 84 TSYNC.two_siblings_with_no_filter
 2215 13:34:22.022019  # #  RUN           TSYNC.two_siblings_with_one_divergence ...
 2216 13:34:22.073019  # #            OK  TSYNC.two_siblings_with_one_divergence
 2217 13:34:22.079344  # ok 85 TSYNC.two_siblings_with_one_divergence
 2218 13:34:22.084883  # #  RUN           TSYNC.two_siblings_with_one_divergence_no_tid_in_err ...
 2219 13:34:22.090432  # #            OK  TSYNC.two_siblings_with_one_divergence_no_tid_in_err
 2220 13:34:22.095981  # ok 86 TSYNC.two_siblings_with_one_divergence_no_tid_in_err
 2221 13:34:22.103181  # #  RUN           TSYNC.two_siblings_not_under_filter ...
 2222 13:34:22.327245  # #            OK  TSYNC.two_siblings_not_under_filter
 2223 13:34:22.333134  # ok 87 TSYNC.two_siblings_not_under_filter
 2224 13:34:22.333376  # # FAILED: 86 / 87 tests passed.
 2225 13:34:22.339223  # # Totals: pass:86 fail:1 xfail:0 xpass:0 skip:0 error:0
 2226 13:34:22.475597  not ok 1 selftests: seccomp: seccomp_bpf # exit=1
 2227 13:34:22.588787  # selftests: seccomp: seccomp_benchmark
 2228 13:34:22.809662  # net.core.bpf_jit_enable = 1
 2229 13:34:22.810007  # net.core.bpf_jit_harden = 0
 2230 13:35:07.768063  #
 2231 13:35:07.771083  not ok 2 selftests: seccomp: seccomp_benchmark # TIMEOUT 45 seconds
 2232 13:35:08.114624  + ../../utils/send-to-lava.sh ./output/result.txt
 2233 13:35:08.814149  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=breakpoints:step_after_suspend_test RESULT=skip>
 2234 13:35:08.815330  Received signal: <TESTCASE> TEST_CASE_ID=breakpoints:step_after_suspend_test RESULT=skip
 2236 13:35:09.415572  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=ftrace:ftracetest RESULT=skip>
 2237 13:35:09.416407  Received signal: <TESTCASE> TEST_CASE_ID=ftrace:ftracetest RESULT=skip
 2239 13:35:09.860640  Received signal: <TESTCASE> TEST_CASE_ID=net:rtnetlink.sh RESULT=skip
 2241 13:35:09.863909  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=net:rtnetlink.sh RESULT=skip>
 2242 13:35:10.422524  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=net:tls RESULT=skip>
 2243 13:35:10.423422  Received signal: <TESTCASE> TEST_CASE_ID=net:tls RESULT=skip
 2245 13:35:10.965188  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=netfilter:bridge_brouter.sh RESULT=skip>
 2246 13:35:10.965801  Received signal: <TESTCASE> TEST_CASE_ID=netfilter:bridge_brouter.sh RESULT=skip
 2248 13:35:11.610660  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=netfilter:nft_flowtable.sh RESULT=skip>
 2249 13:35:11.611495  Received signal: <TESTCASE> TEST_CASE_ID=netfilter:nft_flowtable.sh RESULT=skip
 2251 13:35:12.161834  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=netfilter:nft_trans_stress.sh RESULT=skip>
 2252 13:35:12.162669  Received signal: <TESTCASE> TEST_CASE_ID=netfilter:nft_trans_stress.sh RESULT=skip
 2254 13:35:12.673333  Received signal: <TESTCASE> TEST_CASE_ID=pidfd:pidfd_wait RESULT=skip
 2256 13:35:12.676467  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=pidfd:pidfd_wait RESULT=skip>
 2257 13:35:13.294430  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.kcmp RESULT=pass>
 2258 13:35:13.295428  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.kcmp RESULT=pass
 2260 13:35:13.729493  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.mode_strict_support RESULT=pass>
 2261 13:35:13.730385  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.mode_strict_support RESULT=pass
 2263 13:35:14.252812  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.mode_strict_cannot_call_prctl RESULT=pass>
 2264 13:35:14.253673  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.mode_strict_cannot_call_prctl RESULT=pass
 2266 13:35:15.044269  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.no_new_privs_support RESULT=pass>
 2267 13:35:15.045157  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.no_new_privs_support RESULT=pass
 2269 13:35:15.567642  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.mode_filter_support RESULT=pass>
 2270 13:35:15.568266  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.mode_filter_support RESULT=pass
 2272 13:35:16.127333  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.mode_filter_without_nnp RESULT=pass>
 2273 13:35:16.128163  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.mode_filter_without_nnp RESULT=pass
 2275 13:35:16.724800  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.filter_size_limits RESULT=pass>
 2276 13:35:16.725560  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.filter_size_limits RESULT=pass
 2278 13:35:17.225667  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.filter_chain_limits RESULT=pass>
 2279 13:35:17.226301  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.filter_chain_limits RESULT=pass
 2281 13:35:17.659145  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.mode_filter_cannot_move_to_strict RESULT=pass>
 2282 13:35:17.660133  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.mode_filter_cannot_move_to_strict RESULT=pass
 2284 13:35:18.170734  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.mode_filter_get_seccomp RESULT=pass>
 2285 13:35:18.171399  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.mode_filter_get_seccomp RESULT=pass
 2287 13:35:18.931775  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.ALLOW_all RESULT=pass>
 2288 13:35:18.932408  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.ALLOW_all RESULT=pass
 2290 13:35:19.510052  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.empty_prog RESULT=pass>
 2291 13:35:19.510721  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.empty_prog RESULT=pass
 2293 13:35:20.076680  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.log_all RESULT=pass>
 2294 13:35:20.077317  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.log_all RESULT=pass
 2296 13:35:20.551428  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.unknown_ret_is_kill_inside RESULT=pass>
 2297 13:35:20.551855  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.unknown_ret_is_kill_inside RESULT=pass
 2299 13:35:21.122686  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.unknown_ret_is_kill_above_allow RESULT=pass>
 2300 13:35:21.123469  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.unknown_ret_is_kill_above_allow RESULT=pass
 2302 13:35:21.706966  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.KILL_all RESULT=pass>
 2303 13:35:21.707638  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.KILL_all RESULT=pass
 2305 13:35:22.303317  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.KILL_one RESULT=pass>
 2306 13:35:22.303947  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.KILL_one RESULT=pass
 2308 13:35:22.776119  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.KILL_one_arg_one RESULT=pass>
 2309 13:35:22.776857  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.KILL_one_arg_one RESULT=pass
 2311 13:35:23.290208  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.KILL_one_arg_six RESULT=pass>
 2312 13:35:23.290848  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.KILL_one_arg_six RESULT=pass
 2314 13:35:23.849995  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.KILL_thread RESULT=pass>
 2315 13:35:23.850719  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.KILL_thread RESULT=pass
 2317 13:35:24.429077  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.KILL_process RESULT=pass>
 2318 13:35:24.429686  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.KILL_process RESULT=pass
 2320 13:35:24.902691  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.KILL_unknown RESULT=pass>
 2321 13:35:24.903242  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.KILL_unknown RESULT=pass
 2323 13:35:25.396819  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.arg_out_of_range RESULT=pass>
 2324 13:35:25.397260  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.arg_out_of_range RESULT=pass
 2326 13:35:25.944647  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.ERRNO_valid RESULT=pass>
 2327 13:35:25.945220  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.ERRNO_valid RESULT=pass
 2329 13:35:26.441309  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.ERRNO_zero RESULT=pass>
 2330 13:35:26.441846  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.ERRNO_zero RESULT=pass
 2332 13:35:27.060680  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.ERRNO_capped RESULT=pass>
 2333 13:35:27.061146  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.ERRNO_capped RESULT=pass
 2335 13:35:27.581016  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.ERRNO_order RESULT=pass>
 2336 13:35:27.581596  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.ERRNO_order RESULT=pass
 2338 13:35:28.063342  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.negative_ENOSYS RESULT=pass>
 2339 13:35:28.063830  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.negative_ENOSYS RESULT=pass
 2341 13:35:28.590746  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.seccomp_syscall RESULT=pass>
 2342 13:35:28.591293  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.seccomp_syscall RESULT=pass
 2344 13:35:29.062653  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.seccomp_syscall_mode_lock RESULT=pass>
 2345 13:35:29.063202  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.seccomp_syscall_mode_lock RESULT=pass
 2347 13:35:29.511094  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.detect_seccomp_filter_flags RESULT=pass>
 2348 13:35:29.511567  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.detect_seccomp_filter_flags RESULT=pass
 2350 13:35:30.053703  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.TSYNC_first RESULT=pass>
 2351 13:35:30.054248  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.TSYNC_first RESULT=pass
 2353 13:35:30.585101  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.syscall_restart RESULT=pass>
 2354 13:35:30.585689  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.syscall_restart RESULT=pass
 2356 13:35:31.340265  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.filter_flag_log RESULT=pass>
 2357 13:35:31.340745  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.filter_flag_log RESULT=pass
 2359 13:35:32.073744  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.get_action_avail RESULT=pass>
 2360 13:35:32.074319  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.get_action_avail RESULT=pass
 2362 13:35:32.575517  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.get_metadata RESULT=pass>
 2363 13:35:32.575970  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.get_metadata RESULT=pass
 2365 13:35:33.145580  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.user_notification_basic RESULT=pass>
 2366 13:35:33.146143  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.user_notification_basic RESULT=pass
 2368 13:35:33.629854  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.user_notification_with_tsync RESULT=pass>
 2369 13:35:33.630410  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.user_notification_with_tsync RESULT=pass
 2371 13:35:34.151389  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.user_notification_kill_in_middle RESULT=pass>
 2372 13:35:34.151963  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.user_notification_kill_in_middle RESULT=pass
 2374 13:35:34.686121  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.user_notification_signal RESULT=pass>
 2375 13:35:34.686674  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.user_notification_signal RESULT=pass
 2377 13:35:35.151727  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.user_notification_closed_listener RESULT=pass>
 2378 13:35:35.152404  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.user_notification_closed_listener RESULT=pass
 2380 13:35:35.511387  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.user_notification_child_pid_ns RESULT=pass>
 2381 13:35:35.512028  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.user_notification_child_pid_ns RESULT=pass
 2383 13:35:35.942687  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.user_notification_sibling_pid_ns RESULT=pass>
 2384 13:35:35.943212  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.user_notification_sibling_pid_ns RESULT=pass
 2386 13:35:36.431633  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.user_notification_fault_recv RESULT=pass>
 2387 13:35:36.432235  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.user_notification_fault_recv RESULT=pass
 2389 13:35:36.822485  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.seccomp_get_notif_sizes RESULT=pass>
 2390 13:35:36.823082  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.seccomp_get_notif_sizes RESULT=pass
 2392 13:35:37.340567  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.user_notification_continue RESULT=pass>
 2393 13:35:37.341063  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.user_notification_continue RESULT=pass
 2395 13:35:37.827141  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.user_notification_filter_empty RESULT=pass>
 2396 13:35:37.828001  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.user_notification_filter_empty RESULT=pass
 2398 13:35:38.337725  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.user_notification_filter_empty_threaded RESULT=pass>
 2399 13:35:38.338205  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.user_notification_filter_empty_threaded RESULT=pass
 2401 13:35:38.845948  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.user_notification_addfd RESULT=fail>
 2402 13:35:38.846523  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.user_notification_addfd RESULT=fail
 2404 13:35:39.326767  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.user_notification_addfd_rlimit RESULT=pass>
 2405 13:35:39.327361  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.user_notification_addfd_rlimit RESULT=pass
 2407 13:35:39.906063  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.TRAP.dfl RESULT=pass>
 2408 13:35:39.907111  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.TRAP.dfl RESULT=pass
 2410 13:35:40.376732  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.TRAP.ign RESULT=pass>
 2411 13:35:40.377509  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.TRAP.ign RESULT=pass
 2413 13:35:40.841126  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.TRAP.handler RESULT=pass>
 2414 13:35:40.842025  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.TRAP.handler RESULT=pass
 2416 13:35:41.311105  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.precedence.allow_ok RESULT=pass>
 2417 13:35:41.311563  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.precedence.allow_ok RESULT=pass
 2419 13:35:41.867037  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.precedence.kill_is_highest RESULT=pass>
 2420 13:35:41.867611  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.precedence.kill_is_highest RESULT=pass
 2422 13:35:42.524192  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.precedence.kill_is_highest_in_any_order RESULT=pass>
 2423 13:35:42.524781  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.precedence.kill_is_highest_in_any_order RESULT=pass
 2425 13:35:43.219977  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.precedence.trap_is_second RESULT=pass>
 2426 13:35:43.220419  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.precedence.trap_is_second RESULT=pass
 2428 13:35:43.695613  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.precedence.trap_is_second_in_any_order RESULT=pass>
 2429 13:35:43.696092  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.precedence.trap_is_second_in_any_order RESULT=pass
 2431 13:35:44.247991  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.precedence.errno_is_third RESULT=pass>
 2432 13:35:44.248590  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.precedence.errno_is_third RESULT=pass
 2434 13:35:44.712750  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.precedence.errno_is_third_in_any_order RESULT=pass>
 2435 13:35:44.713212  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.precedence.errno_is_third_in_any_order RESULT=pass
 2437 13:35:45.198362  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.precedence.trace_is_fourth RESULT=pass>
 2438 13:35:45.198821  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.precedence.trace_is_fourth RESULT=pass
 2440 13:35:45.658857  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.precedence.trace_is_fourth_in_any_order RESULT=pass>
 2441 13:35:45.659571  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.precedence.trace_is_fourth_in_any_order RESULT=pass
 2443 13:35:46.094366  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.precedence.log_is_fifth RESULT=pass>
 2444 13:35:46.094882  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.precedence.log_is_fifth RESULT=pass
 2446 13:35:46.579317  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.precedence.log_is_fifth_in_any_order RESULT=pass>
 2447 13:35:46.579866  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.precedence.log_is_fifth_in_any_order RESULT=pass
 2449 13:35:47.186330  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.TRACE_poke.read_has_side_effects RESULT=pass>
 2450 13:35:47.186823  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.TRACE_poke.read_has_side_effects RESULT=pass
 2452 13:35:47.728360  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.TRACE_poke.getpid_runs_normally RESULT=pass>
 2453 13:35:47.728852  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.TRACE_poke.getpid_runs_normally RESULT=pass
 2455 13:35:48.359717  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.TRACE_syscall.ptrace.negative_ENOSYS RESULT=pass>
 2456 13:35:48.360378  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.TRACE_syscall.ptrace.negative_ENOSYS RESULT=pass
 2458 13:35:49.333177  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.TRACE_syscall.ptrace.syscall_allowed RESULT=pass>
 2459 13:35:49.333853  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.TRACE_syscall.ptrace.syscall_allowed RESULT=pass
 2461 13:35:50.413108  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.TRACE_syscall.ptrace.syscall_redirected RESULT=pass>
 2462 13:35:50.413710  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.TRACE_syscall.ptrace.syscall_redirected RESULT=pass
 2464 13:35:51.497198  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.TRACE_syscall.ptrace.syscall_errno RESULT=pass>
 2465 13:35:51.497921  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.TRACE_syscall.ptrace.syscall_errno RESULT=pass
 2467 13:35:52.482615  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.TRACE_syscall.ptrace.syscall_faked RESULT=pass>
 2468 13:35:52.483372  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.TRACE_syscall.ptrace.syscall_faked RESULT=pass
 2470 13:35:53.494217  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.TRACE_syscall.ptrace.skip_after RESULT=pass>
 2471 13:35:53.494698  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.TRACE_syscall.ptrace.skip_after RESULT=pass
 2473 13:35:54.051089  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.TRACE_syscall.ptrace.kill_after RESULT=pass>
 2474 13:35:54.051676  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.TRACE_syscall.ptrace.kill_after RESULT=pass
 2476 13:35:54.545015  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.TRACE_syscall.seccomp.negative_ENOSYS RESULT=pass>
 2477 13:35:54.545583  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.TRACE_syscall.seccomp.negative_ENOSYS RESULT=pass
 2479 13:35:55.000650  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.TRACE_syscall.seccomp.syscall_allowed RESULT=pass>
 2480 13:35:55.001122  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.TRACE_syscall.seccomp.syscall_allowed RESULT=pass
 2482 13:35:55.517638  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.TRACE_syscall.seccomp.syscall_redirected RESULT=pass>
 2483 13:35:55.518204  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.TRACE_syscall.seccomp.syscall_redirected RESULT=pass
 2485 13:35:55.952290  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.TRACE_syscall.seccomp.syscall_errno RESULT=pass>
 2486 13:35:55.952890  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.TRACE_syscall.seccomp.syscall_errno RESULT=pass
 2488 13:35:56.395499  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.TRACE_syscall.seccomp.syscall_faked RESULT=pass>
 2489 13:35:56.395962  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.TRACE_syscall.seccomp.syscall_faked RESULT=pass
 2491 13:35:56.908174  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.TRACE_syscall.seccomp.skip_after RESULT=pass>
 2492 13:35:56.908663  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.TRACE_syscall.seccomp.skip_after RESULT=pass
 2494 13:35:57.416773  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.TRACE_syscall.seccomp.kill_after RESULT=pass>
 2495 13:35:57.417241  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.TRACE_syscall.seccomp.kill_after RESULT=pass
 2497 13:35:57.878197  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.TSYNC.siblings_fail_prctl RESULT=pass>
 2498 13:35:57.878623  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.TSYNC.siblings_fail_prctl RESULT=pass
 2500 13:35:58.459858  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.TSYNC.two_siblings_with_ancestor RESULT=pass>
 2501 13:35:58.460363  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.TSYNC.two_siblings_with_ancestor RESULT=pass
 2503 13:35:58.967221  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.TSYNC.two_sibling_want_nnp RESULT=pass>
 2504 13:35:58.967664  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.TSYNC.two_sibling_want_nnp RESULT=pass
 2506 13:35:59.550762  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.TSYNC.two_siblings_with_no_filter RESULT=pass>
 2507 13:35:59.551184  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.TSYNC.two_siblings_with_no_filter RESULT=pass
 2509 13:36:00.053079  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.TSYNC.two_siblings_with_one_divergence RESULT=pass>
 2510 13:36:00.053523  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.TSYNC.two_siblings_with_one_divergence RESULT=pass
 2512 13:36:00.605048  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.TSYNC.two_siblings_with_one_divergence_no_tid_in_err RESULT=pass>
 2513 13:36:00.605480  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.TSYNC.two_siblings_with_one_divergence_no_tid_in_err RESULT=pass
 2515 13:36:01.036472  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.TSYNC.two_siblings_not_under_filter RESULT=pass>
 2516 13:36:01.036898  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.TSYNC.two_siblings_not_under_filter RESULT=pass
 2518 13:36:01.562493  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf RESULT=fail>
 2519 13:36:01.563171  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf RESULT=fail
 2521 13:36:02.016291  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_benchmark RESULT=fail>
 2522 13:36:02.016838  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_benchmark RESULT=fail
 2524 13:36:02.032749  + set +x
 2525 13:36:02.036417  <LAVA_SIGNAL_ENDRUN 1_kselftest-seccomp 381796_1.6.2.4.5>
 2526 13:36:02.036819  Received signal: <ENDRUN> 1_kselftest-seccomp 381796_1.6.2.4.5
 2527 13:36:02.037002  Ending use of test pattern.
 2528 13:36:02.037147  Ending test lava.1_kselftest-seccomp (381796_1.6.2.4.5), duration 160.33
 2530 13:36:02.070339  <LAVA_TEST_RUNNER EXIT>
 2531 13:36:02.070852  ok: lava_test_shell seems to have completed
 2532 13:36:02.073338  breakpoints:step_after_suspend_test: skip
ftrace:ftracetest: skip
net:rtnetlink.sh: skip
net:tls: skip
netfilter:bridge_brouter.sh: skip
netfilter:nft_flowtable.sh: skip
netfilter:nft_trans_stress.sh: skip
pidfd:pidfd_wait: skip
seccomp.seccomp_benchmark: fail
seccomp.seccomp_bpf: fail
seccomp.seccomp_bpf.TRACE_poke.getpid_runs_normally: pass
seccomp.seccomp_bpf.TRACE_poke.read_has_side_effects: pass
seccomp.seccomp_bpf.TRACE_syscall.ptrace.kill_after: pass
seccomp.seccomp_bpf.TRACE_syscall.ptrace.negative_ENOSYS: pass
seccomp.seccomp_bpf.TRACE_syscall.ptrace.skip_after: pass
seccomp.seccomp_bpf.TRACE_syscall.ptrace.syscall_allowed: pass
seccomp.seccomp_bpf.TRACE_syscall.ptrace.syscall_errno: pass
seccomp.seccomp_bpf.TRACE_syscall.ptrace.syscall_faked: pass
seccomp.seccomp_bpf.TRACE_syscall.ptrace.syscall_redirected: pass
seccomp.seccomp_bpf.TRACE_syscall.seccomp.kill_after: pass
seccomp.seccomp_bpf.TRACE_syscall.seccomp.negative_ENOSYS: pass
seccomp.seccomp_bpf.TRACE_syscall.seccomp.skip_after: pass
seccomp.seccomp_bpf.TRACE_syscall.seccomp.syscall_allowed: pass
seccomp.seccomp_bpf.TRACE_syscall.seccomp.syscall_errno: pass
seccomp.seccomp_bpf.TRACE_syscall.seccomp.syscall_faked: pass
seccomp.seccomp_bpf.TRACE_syscall.seccomp.syscall_redirected: pass
seccomp.seccomp_bpf.TRAP.dfl: pass
seccomp.seccomp_bpf.TRAP.handler: pass
seccomp.seccomp_bpf.TRAP.ign: pass
seccomp.seccomp_bpf.TSYNC.siblings_fail_prctl: pass
seccomp.seccomp_bpf.TSYNC.two_sibling_want_nnp: pass
seccomp.seccomp_bpf.TSYNC.two_siblings_not_under_filter: pass
seccomp.seccomp_bpf.TSYNC.two_siblings_with_ancestor: pass
seccomp.seccomp_bpf.TSYNC.two_siblings_with_no_filter: pass
seccomp.seccomp_bpf.TSYNC.two_siblings_with_one_divergence: pass
seccomp.seccomp_bpf.TSYNC.two_siblings_with_one_divergence_no_tid_in_err: pass
seccomp.seccomp_bpf.global.ALLOW_all: pass
seccomp.seccomp_bpf.global.ERRNO_capped: pass
seccomp.seccomp_bpf.global.ERRNO_order: pass
seccomp.seccomp_bpf.global.ERRNO_valid: pass
seccomp.seccomp_bpf.global.ERRNO_zero: pass
seccomp.seccomp_bpf.global.KILL_all: pass
seccomp.seccomp_bpf.global.KILL_one: pass
seccomp.seccomp_bpf.global.KILL_one_arg_one: pass
seccomp.seccomp_bpf.global.KILL_one_arg_six: pass
seccomp.seccomp_bpf.global.KILL_process: pass
seccomp.seccomp_bpf.global.KILL_thread: pass
seccomp.seccomp_bpf.global.KILL_unknown: pass
seccomp.seccomp_bpf.global.TSYNC_first: pass
seccomp.seccomp_bpf.global.arg_out_of_range: pass
seccomp.seccomp_bpf.global.detect_seccomp_filter_flags: pass
seccomp.seccomp_bpf.global.empty_prog: pass
seccomp.seccomp_bpf.global.filter_chain_limits: pass
seccomp.seccomp_bpf.global.filter_flag_log: pass
seccomp.seccomp_bpf.global.filter_size_limits: pass
seccomp.seccomp_bpf.global.get_action_avail: pass
seccomp.seccomp_bpf.global.get_metadata: pass
seccomp.seccomp_bpf.global.kcmp: pass
seccomp.seccomp_bpf.global.log_all: pass
seccomp.seccomp_bpf.global.mode_filter_cannot_move_to_strict: pass
seccomp.seccomp_bpf.global.mode_filter_get_seccomp: pass
seccomp.seccomp_bpf.global.mode_filter_support: pass
seccomp.seccomp_bpf.global.mode_filter_without_nnp: pass
seccomp.seccomp_bpf.global.mode_strict_cannot_call_prctl: pass
seccomp.seccomp_bpf.global.mode_strict_support: pass
seccomp.seccomp_bpf.global.negative_ENOSYS: pass
seccomp.seccomp_bpf.global.no_new_privs_support: pass
seccomp.seccomp_bpf.global.seccomp_get_notif_sizes: pass
seccomp.seccomp_bpf.global.seccomp_syscall: pass
seccomp.seccomp_bpf.global.seccomp_syscall_mode_lock: pass
seccomp.seccomp_bpf.global.syscall_restart: pass
seccomp.seccomp_bpf.global.unknown_ret_is_kill_above_allow: pass
seccomp.seccomp_bpf.global.unknown_ret_is_kill_inside: pass
seccomp.seccomp_bpf.global.user_notification_addfd: fail
seccomp.seccomp_bpf.global.user_notification_addfd_rlimit: pass
seccomp.seccomp_bpf.global.user_notification_basic: pass
seccomp.seccomp_bpf.global.user_notification_child_pid_ns: pass
seccomp.seccomp_bpf.global.user_notification_closed_listener: pass
seccomp.seccomp_bpf.global.user_notification_continue: pass
seccomp.seccomp_bpf.global.user_notification_fault_recv: pass
seccomp.seccomp_bpf.global.user_notification_filter_empty: pass
seccomp.seccomp_bpf.global.user_notification_filter_empty_threaded: pass
seccomp.seccomp_bpf.global.user_notification_kill_in_middle: pass
seccomp.seccomp_bpf.global.user_notification_sibling_pid_ns: pass
seccomp.seccomp_bpf.global.user_notification_signal: pass
seccomp.seccomp_bpf.global.user_notification_with_tsync: pass
seccomp.seccomp_bpf.precedence.allow_ok: pass
seccomp.seccomp_bpf.precedence.errno_is_third: pass
seccomp.seccomp_bpf.precedence.errno_is_third_in_any_order: pass
seccomp.seccomp_bpf.precedence.kill_is_highest: pass
seccomp.seccomp_bpf.precedence.kill_is_highest_in_any_order: pass
seccomp.seccomp_bpf.precedence.log_is_fifth: pass
seccomp.seccomp_bpf.precedence.log_is_fifth_in_any_order: pass
seccomp.seccomp_bpf.precedence.trace_is_fourth: pass
seccomp.seccomp_bpf.precedence.trace_is_fourth_in_any_order: pass
seccomp.seccomp_bpf.precedence.trap_is_second: pass
seccomp.seccomp_bpf.precedence.trap_is_second_in_any_order: pass

 2533 13:36:02.073792  end: 3.1 lava-test-shell (duration 00:02:43) [common]
 2534 13:36:02.074029  end: 3 lava-test-retry (duration 00:02:43) [common]
 2535 13:36:02.074269  start: 4 finalize (timeout 00:04:38) [common]
 2536 13:36:02.074524  start: 4.1 power-off (timeout 00:00:30) [common]
 2537 13:36:02.075010  Calling: 'nice' 'curl' 'http://conserv2.mayfield.sirena.org.uk:16421/power/control/off?hostname=cambrionix&port=pine64plus-01'
 2538 13:36:02.508084  >> OK - accepted request

 2539 13:36:02.509440  Returned 0 in 0 seconds
 2540 13:36:02.610490  end: 4.1 power-off (duration 00:00:01) [common]
 2542 13:36:02.611314  start: 4.2 read-feedback (timeout 00:04:38) [common]
 2543 13:36:02.611852  Listened to connection for namespace 'common' for up to 1s
 2544 13:36:02.612337  Listened to connection for namespace 'common' for up to 1s
 2545 13:36:03.615135  Finalising connection for namespace 'common'
 2546 13:36:03.615406  Disconnecting from shell: Finalise
 2547 13:36:03.615557  / # 
 2548 13:36:03.716486  end: 4.2 read-feedback (duration 00:00:01) [common]
 2549 13:36:03.716900  end: 4 finalize (duration 00:00:02) [common]
 2550 13:36:03.717148  Cleaning after the job
 2551 13:36:03.717412  Cleaning up download directory: /var/lib/lava/dispatcher/tmp/381796/tftp-deploy-0labnsgd/ramdisk
 2552 13:36:03.722159  Cleaning up download directory: /var/lib/lava/dispatcher/tmp/381796/tftp-deploy-0labnsgd/kernel
 2553 13:36:03.733129  Cleaning up download directory: /var/lib/lava/dispatcher/tmp/381796/tftp-deploy-0labnsgd/dtb
 2554 13:36:03.733634  Cleaning up download directory: /var/lib/lava/dispatcher/tmp/381796/tftp-deploy-0labnsgd/nfsrootfs
 2555 13:36:03.886960  Cleaning up download directory: /var/lib/lava/dispatcher/tmp/381796/tftp-deploy-0labnsgd/modules
 2556 13:36:03.902294  Override tmp directory removed at /var/lib/lava/dispatcher/tmp/381796
 2557 13:36:04.946227  Root tmp directory removed at /var/lib/lava/dispatcher/tmp/381796
 2558 13:36:04.946537  Job finished correctly