Boot log: juno-uboot

    1 14:45:52.072822  lava-dispatcher, installed at version: 2022.10
    2 14:45:52.073141  start: 0 validate
    3 14:45:52.073374  Start time: 2022-12-22 14:45:52.073361+00:00 (UTC)
    4 14:45:52.073648  Validating that http://storage.kernelci.org/images/rootfs/debian/bullseye-kselftest/20221216.0/arm64/initrd.cpio.gz exists
    5 14:45:52.401884  Validating that http://storage.kernelci.org/cip-gitlab/ci-iwamatsu-linux-5.10.y-cip-rc/v5.10.158-cip22-142-g79bb6f9db05d/arm64/defconfig+kselftest/gcc-10/kernel/Image exists
    6 14:45:52.728542  Validating that http://storage.kernelci.org/cip-gitlab/ci-iwamatsu-linux-5.10.y-cip-rc/v5.10.158-cip22-142-g79bb6f9db05d/arm64/defconfig+kselftest/gcc-10/dtbs/arm/juno.dtb exists
    7 14:45:53.061763  Validating that http://storage.kernelci.org/images/rootfs/debian/bullseye-kselftest/20221216.0/arm64/full.rootfs.tar.xz exists
    8 14:45:53.398917  Validating that http://storage.kernelci.org/cip-gitlab/ci-iwamatsu-linux-5.10.y-cip-rc/v5.10.158-cip22-142-g79bb6f9db05d/arm64/defconfig+kselftest/gcc-10/modules.tar.xz exists
    9 14:45:53.738601  validate duration: 1.67
   11 14:45:53.739859  start: 1 tftp-deploy (timeout 00:10:00) [common]
   12 14:45:53.740401  start: 1.1 download-retry (timeout 00:10:00) [common]
   13 14:45:53.740948  start: 1.1.1 http-download (timeout 00:10:00) [common]
   14 14:45:53.741575  Not decompressing ramdisk as can be used compressed.
   15 14:45:53.742082  downloading http://storage.kernelci.org/images/rootfs/debian/bullseye-kselftest/20221216.0/arm64/initrd.cpio.gz
   16 14:45:53.742451  saving as /var/lib/lava/dispatcher/tmp/312271/tftp-deploy-d1b4i0tv/ramdisk/initrd.cpio.gz
   17 14:45:53.742818  total size: 4662405 (4MB)
   18 14:45:54.231767  progress   0% (0MB)
   19 14:45:54.714788  progress   5% (0MB)
   20 14:45:54.876304  progress  10% (0MB)
   21 14:45:54.893292  progress  15% (0MB)
   22 14:45:55.030875  progress  20% (0MB)
   23 14:45:55.052395  progress  25% (1MB)
   24 14:45:55.062345  progress  30% (1MB)
   25 14:45:55.073057  progress  35% (1MB)
   26 14:45:55.183917  progress  40% (1MB)
   27 14:45:55.207400  progress  45% (2MB)
   28 14:45:55.216429  progress  50% (2MB)
   29 14:45:55.225389  progress  55% (2MB)
   30 14:45:55.234397  progress  60% (2MB)
   31 14:45:55.243381  progress  65% (2MB)
   32 14:45:55.252431  progress  70% (3MB)
   33 14:45:55.261473  progress  75% (3MB)
   34 14:45:55.345676  progress  80% (3MB)
   35 14:45:55.364529  progress  85% (3MB)
   36 14:45:55.374832  progress  90% (4MB)
   37 14:45:55.383766  progress  95% (4MB)
   38 14:45:55.392564  progress 100% (4MB)
   39 14:45:55.393825  4MB downloaded in 1.65s (2.69MB/s)
   40 14:45:55.394721  end: 1.1.1 http-download (duration 00:00:02) [common]
   42 14:45:55.396210  end: 1.1 download-retry (duration 00:00:02) [common]
   43 14:45:55.396882  start: 1.2 download-retry (timeout 00:09:58) [common]
   44 14:45:55.397440  start: 1.2.1 http-download (timeout 00:09:58) [common]
   45 14:45:55.398176  downloading http://storage.kernelci.org/cip-gitlab/ci-iwamatsu-linux-5.10.y-cip-rc/v5.10.158-cip22-142-g79bb6f9db05d/arm64/defconfig+kselftest/gcc-10/kernel/Image
   46 14:45:55.398604  saving as /var/lib/lava/dispatcher/tmp/312271/tftp-deploy-d1b4i0tv/kernel/Image
   47 14:45:55.399066  total size: 43708928 (41MB)
   48 14:45:55.399507  No compression specified
   49 14:45:55.895922  progress   0% (0MB)
   50 14:45:56.879792  progress   5% (2MB)
   51 14:45:57.054462  progress  10% (4MB)
   52 14:45:57.303663  progress  15% (6MB)
   53 14:45:57.354793  progress  20% (8MB)
   54 14:45:57.708377  progress  25% (10MB)
   55 14:45:57.857450  progress  30% (12MB)
   56 14:45:58.206851  progress  35% (14MB)
   57 14:45:58.372962  progress  40% (16MB)
   58 14:45:58.746893  progress  45% (18MB)
   59 14:45:58.909867  progress  50% (20MB)
   60 14:45:59.172847  progress  55% (22MB)
   61 14:45:59.398728  progress  60% (25MB)
   62 14:45:59.598769  progress  65% (27MB)
   63 14:45:59.854960  progress  70% (29MB)
   64 14:46:00.082793  progress  75% (31MB)
   65 14:46:00.282110  progress  80% (33MB)
   66 14:46:00.529118  progress  85% (35MB)
   67 14:46:00.747743  progress  90% (37MB)
   68 14:46:00.941787  progress  95% (39MB)
   69 14:46:01.171916  progress 100% (41MB)
   70 14:46:01.173606  41MB downloaded in 5.77s (7.22MB/s)
   71 14:46:01.174375  end: 1.2.1 http-download (duration 00:00:06) [common]
   73 14:46:01.175700  end: 1.2 download-retry (duration 00:00:06) [common]
   74 14:46:01.176187  start: 1.3 download-retry (timeout 00:09:53) [common]
   75 14:46:01.176694  start: 1.3.1 http-download (timeout 00:09:53) [common]
   76 14:46:01.177390  downloading http://storage.kernelci.org/cip-gitlab/ci-iwamatsu-linux-5.10.y-cip-rc/v5.10.158-cip22-142-g79bb6f9db05d/arm64/defconfig+kselftest/gcc-10/dtbs/arm/juno.dtb
   77 14:46:01.177808  saving as /var/lib/lava/dispatcher/tmp/312271/tftp-deploy-d1b4i0tv/dtb/juno.dtb
   78 14:46:01.178160  total size: 23985 (0MB)
   79 14:46:01.178508  No compression specified
   80 14:46:01.663057  progress 100% (0MB)
   81 14:46:01.664680  0MB downloaded in 0.49s (0.05MB/s)
   82 14:46:01.665463  end: 1.3.1 http-download (duration 00:00:00) [common]
   84 14:46:01.666772  end: 1.3 download-retry (duration 00:00:00) [common]
   85 14:46:01.667265  start: 1.4 download-retry (timeout 00:09:52) [common]
   86 14:46:01.667737  start: 1.4.1 http-download (timeout 00:09:52) [common]
   87 14:46:01.668387  downloading http://storage.kernelci.org/images/rootfs/debian/bullseye-kselftest/20221216.0/arm64/full.rootfs.tar.xz
   88 14:46:01.668812  saving as /var/lib/lava/dispatcher/tmp/312271/tftp-deploy-d1b4i0tv/nfsrootfs/full.rootfs.tar
   89 14:46:01.669169  total size: 200816716 (191MB)
   90 14:46:01.669518  Using unxz to decompress xz
   91 14:46:02.164536  progress   0% (0MB)
   92 14:46:04.052062  progress   5% (9MB)
   93 14:46:05.143830  progress  10% (19MB)
   94 14:46:06.382519  progress  15% (28MB)
   95 14:46:07.745298  progress  20% (38MB)
   96 14:46:09.033978  progress  25% (47MB)
   97 14:46:10.265773  progress  30% (57MB)
   98 14:46:11.502882  progress  35% (67MB)
   99 14:46:12.721821  progress  40% (76MB)
  100 14:46:13.920136  progress  45% (86MB)
  101 14:46:15.143106  progress  50% (95MB)
  102 14:46:16.518811  progress  55% (105MB)
  103 14:46:17.973624  progress  60% (114MB)
  104 14:46:19.330848  progress  65% (124MB)
  105 14:46:20.624157  progress  70% (134MB)
  106 14:46:21.847831  progress  75% (143MB)
  107 14:46:23.091731  progress  80% (153MB)
  108 14:46:24.285797  progress  85% (162MB)
  109 14:46:25.516249  progress  90% (172MB)
  110 14:46:27.038270  progress  95% (181MB)
  111 14:46:28.476998  progress 100% (191MB)
  112 14:46:28.485767  191MB downloaded in 26.82s (7.14MB/s)
  113 14:46:28.486313  end: 1.4.1 http-download (duration 00:00:27) [common]
  115 14:46:28.486937  end: 1.4 download-retry (duration 00:00:27) [common]
  116 14:46:28.487162  start: 1.5 download-retry (timeout 00:09:25) [common]
  117 14:46:28.487357  start: 1.5.1 http-download (timeout 00:09:25) [common]
  118 14:46:28.487651  downloading http://storage.kernelci.org/cip-gitlab/ci-iwamatsu-linux-5.10.y-cip-rc/v5.10.158-cip22-142-g79bb6f9db05d/arm64/defconfig+kselftest/gcc-10/modules.tar.xz
  119 14:46:28.487800  saving as /var/lib/lava/dispatcher/tmp/312271/tftp-deploy-d1b4i0tv/modules/modules.tar
  120 14:46:28.487946  total size: 8694624 (8MB)
  121 14:46:28.488086  Using unxz to decompress xz
  122 14:46:28.981378  progress   0% (0MB)
  123 14:46:29.614623  progress   5% (0MB)
  124 14:46:29.678439  progress  10% (0MB)
  125 14:46:29.811982  progress  15% (1MB)
  126 14:46:29.862273  progress  20% (1MB)
  127 14:46:29.969103  progress  25% (2MB)
  128 14:46:30.019251  progress  30% (2MB)
  129 14:46:30.064399  progress  35% (2MB)
  130 14:46:30.293551  progress  40% (3MB)
  131 14:46:30.336209  progress  45% (3MB)
  132 14:46:30.379478  progress  50% (4MB)
  133 14:46:30.423018  progress  55% (4MB)
  134 14:46:30.472186  progress  60% (5MB)
  135 14:46:30.515866  progress  65% (5MB)
  136 14:46:30.564042  progress  70% (5MB)
  137 14:46:30.854878  progress  75% (6MB)
  138 14:46:31.179978  progress  80% (6MB)
  139 14:46:31.346678  progress  85% (7MB)
  140 14:46:31.501656  progress  90% (7MB)
  141 14:46:31.630848  progress  95% (7MB)
  142 14:46:31.775162  progress 100% (8MB)
  143 14:46:31.782313  8MB downloaded in 3.29s (2.52MB/s)
  144 14:46:31.782833  end: 1.5.1 http-download (duration 00:00:03) [common]
  146 14:46:31.783538  end: 1.5 download-retry (duration 00:00:03) [common]
  147 14:46:31.783798  start: 1.6 prepare-tftp-overlay (timeout 00:09:22) [common]
  148 14:46:31.784048  start: 1.6.1 extract-nfsrootfs (timeout 00:09:22) [common]
  149 14:46:35.653981  Extracted nfsroot to /var/lib/lava/dispatcher/tmp/312271/extract-nfsrootfs-65boctee
  150 14:46:35.654311  end: 1.6.1 extract-nfsrootfs (duration 00:00:04) [common]
  151 14:46:35.654492  start: 1.6.2 lava-overlay (timeout 00:09:18) [common]
  152 14:46:35.654793  [common] Preparing overlay tarball in /var/lib/lava/dispatcher/tmp/312271/lava-overlay-5j1n3egs
  153 14:46:35.655027  makedir: /var/lib/lava/dispatcher/tmp/312271/lava-overlay-5j1n3egs/lava-312271/bin
  154 14:46:35.655209  makedir: /var/lib/lava/dispatcher/tmp/312271/lava-overlay-5j1n3egs/lava-312271/tests
  155 14:46:35.655388  makedir: /var/lib/lava/dispatcher/tmp/312271/lava-overlay-5j1n3egs/lava-312271/results
  156 14:46:35.655594  Creating /var/lib/lava/dispatcher/tmp/312271/lava-overlay-5j1n3egs/lava-312271/bin/lava-add-keys
  157 14:46:35.655995  Creating /var/lib/lava/dispatcher/tmp/312271/lava-overlay-5j1n3egs/lava-312271/bin/lava-add-sources
  158 14:46:35.656296  Creating /var/lib/lava/dispatcher/tmp/312271/lava-overlay-5j1n3egs/lava-312271/bin/lava-background-process-start
  159 14:46:35.656591  Creating /var/lib/lava/dispatcher/tmp/312271/lava-overlay-5j1n3egs/lava-312271/bin/lava-background-process-stop
  160 14:46:35.656871  Creating /var/lib/lava/dispatcher/tmp/312271/lava-overlay-5j1n3egs/lava-312271/bin/lava-common-functions
  161 14:46:35.657109  Creating /var/lib/lava/dispatcher/tmp/312271/lava-overlay-5j1n3egs/lava-312271/bin/lava-echo-ipv4
  162 14:46:35.657341  Creating /var/lib/lava/dispatcher/tmp/312271/lava-overlay-5j1n3egs/lava-312271/bin/lava-install-packages
  163 14:46:35.657567  Creating /var/lib/lava/dispatcher/tmp/312271/lava-overlay-5j1n3egs/lava-312271/bin/lava-installed-packages
  164 14:46:35.657792  Creating /var/lib/lava/dispatcher/tmp/312271/lava-overlay-5j1n3egs/lava-312271/bin/lava-os-build
  165 14:46:35.658016  Creating /var/lib/lava/dispatcher/tmp/312271/lava-overlay-5j1n3egs/lava-312271/bin/lava-probe-channel
  166 14:46:35.658243  Creating /var/lib/lava/dispatcher/tmp/312271/lava-overlay-5j1n3egs/lava-312271/bin/lava-probe-ip
  167 14:46:35.658470  Creating /var/lib/lava/dispatcher/tmp/312271/lava-overlay-5j1n3egs/lava-312271/bin/lava-target-ip
  168 14:46:35.658693  Creating /var/lib/lava/dispatcher/tmp/312271/lava-overlay-5j1n3egs/lava-312271/bin/lava-target-mac
  169 14:46:35.658916  Creating /var/lib/lava/dispatcher/tmp/312271/lava-overlay-5j1n3egs/lava-312271/bin/lava-target-storage
  170 14:46:35.659144  Creating /var/lib/lava/dispatcher/tmp/312271/lava-overlay-5j1n3egs/lava-312271/bin/lava-test-case
  171 14:46:35.659372  Creating /var/lib/lava/dispatcher/tmp/312271/lava-overlay-5j1n3egs/lava-312271/bin/lava-test-event
  172 14:46:35.659599  Creating /var/lib/lava/dispatcher/tmp/312271/lava-overlay-5j1n3egs/lava-312271/bin/lava-test-feedback
  173 14:46:35.659825  Creating /var/lib/lava/dispatcher/tmp/312271/lava-overlay-5j1n3egs/lava-312271/bin/lava-test-raise
  174 14:46:35.660051  Creating /var/lib/lava/dispatcher/tmp/312271/lava-overlay-5j1n3egs/lava-312271/bin/lava-test-reference
  175 14:46:35.660277  Creating /var/lib/lava/dispatcher/tmp/312271/lava-overlay-5j1n3egs/lava-312271/bin/lava-test-runner
  176 14:46:35.660514  Creating /var/lib/lava/dispatcher/tmp/312271/lava-overlay-5j1n3egs/lava-312271/bin/lava-test-set
  177 14:46:35.661242  Creating /var/lib/lava/dispatcher/tmp/312271/lava-overlay-5j1n3egs/lava-312271/bin/lava-test-shell
  178 14:46:35.661489  Updating /var/lib/lava/dispatcher/tmp/312271/lava-overlay-5j1n3egs/lava-312271/bin/lava-add-keys (debian)
  179 14:46:35.678351  Updating /var/lib/lava/dispatcher/tmp/312271/lava-overlay-5j1n3egs/lava-312271/bin/lava-add-sources (debian)
  180 14:46:35.678866  Updating /var/lib/lava/dispatcher/tmp/312271/lava-overlay-5j1n3egs/lava-312271/bin/lava-install-packages (debian)
  181 14:46:35.679301  Updating /var/lib/lava/dispatcher/tmp/312271/lava-overlay-5j1n3egs/lava-312271/bin/lava-installed-packages (debian)
  182 14:46:35.679729  Updating /var/lib/lava/dispatcher/tmp/312271/lava-overlay-5j1n3egs/lava-312271/bin/lava-os-build (debian)
  183 14:46:35.693220  Creating /var/lib/lava/dispatcher/tmp/312271/lava-overlay-5j1n3egs/lava-312271/environment
  184 14:46:35.693603  LAVA metadata
  185 14:46:35.693829  - LAVA_JOB_ID=312271
  186 14:46:35.694030  - LAVA_DISPATCHER_IP=192.168.56.230
  187 14:46:35.694326  start: 1.6.2.1 ssh-authorize (timeout 00:09:18) [common]
  188 14:46:35.694955  end: 1.6.2.1 ssh-authorize (duration 00:00:00) [common]
  189 14:46:35.695159  start: 1.6.2.2 lava-vland-overlay (timeout 00:09:18) [common]
  190 14:46:35.695274  skipped lava-vland-overlay
  191 14:46:35.695418  end: 1.6.2.2 lava-vland-overlay (duration 00:00:00) [common]
  192 14:46:35.695557  start: 1.6.2.3 lava-multinode-overlay (timeout 00:09:18) [common]
  193 14:46:35.695665  skipped lava-multinode-overlay
  194 14:46:35.695792  end: 1.6.2.3 lava-multinode-overlay (duration 00:00:00) [common]
  195 14:46:35.695928  start: 1.6.2.4 test-definition (timeout 00:09:18) [common]
  196 14:46:35.696059  Loading test definitions
  197 14:46:35.696217  start: 1.6.2.4.1 inline-repo-action (timeout 00:09:18) [common]
  198 14:46:35.696343  Using /lava-312271 at stage 0
  199 14:46:35.696868  uuid=312271_1.6.2.4.1 testdef=None
  200 14:46:35.697033  end: 1.6.2.4.1 inline-repo-action (duration 00:00:00) [common]
  201 14:46:35.697181  start: 1.6.2.4.2 test-overlay (timeout 00:09:18) [common]
  202 14:46:35.697998  end: 1.6.2.4.2 test-overlay (duration 00:00:00) [common]
  204 14:46:35.698403  start: 1.6.2.4.3 test-install-overlay (timeout 00:09:18) [common]
  205 14:46:35.728143  end: 1.6.2.4.3 test-install-overlay (duration 00:00:00) [common]
  207 14:46:35.728865  start: 1.6.2.4.4 test-runscript-overlay (timeout 00:09:18) [common]
  208 14:46:35.743441  runner path: /var/lib/lava/dispatcher/tmp/312271/lava-overlay-5j1n3egs/lava-312271/0/tests/0_timesync-off test_uuid 312271_1.6.2.4.1
  209 14:46:35.743955  end: 1.6.2.4.4 test-runscript-overlay (duration 00:00:00) [common]
  211 14:46:35.744534  start: 1.6.2.4.5 git-repo-action (timeout 00:09:18) [common]
  212 14:46:35.744727  Using /lava-312271 at stage 0
  213 14:46:35.744977  Fetching tests from https://github.com/kernelci/test-definitions.git
  214 14:46:35.745132  Running '/usr/bin/git clone https://github.com/kernelci/test-definitions.git /var/lib/lava/dispatcher/tmp/312271/lava-overlay-5j1n3egs/lava-312271/0/tests/1_kselftest-seccomp'
  215 14:46:41.967773  Running '/usr/bin/git checkout kernelci.org
  216 14:46:42.210669  Tests stored (tmp) in /var/lib/lava/dispatcher/tmp/312271/lava-overlay-5j1n3egs/lava-312271/0/tests/1_kselftest-seccomp/automated/linux/kselftest/kselftest.yaml
  217 14:46:42.211843  uuid=312271_1.6.2.4.5 testdef=None
  218 14:46:42.212111  end: 1.6.2.4.5 git-repo-action (duration 00:00:06) [common]
  220 14:46:42.212556  start: 1.6.2.4.6 test-overlay (timeout 00:09:12) [common]
  221 14:46:42.213896  end: 1.6.2.4.6 test-overlay (duration 00:00:00) [common]
  223 14:46:42.214354  start: 1.6.2.4.7 test-install-overlay (timeout 00:09:12) [common]
  224 14:46:42.216196  end: 1.6.2.4.7 test-install-overlay (duration 00:00:00) [common]
  226 14:46:42.216712  start: 1.6.2.4.8 test-runscript-overlay (timeout 00:09:12) [common]
  227 14:46:42.218605  runner path: /var/lib/lava/dispatcher/tmp/312271/lava-overlay-5j1n3egs/lava-312271/0/tests/1_kselftest-seccomp test_uuid 312271_1.6.2.4.5
  228 14:46:42.218805  BOARD='juno-uboot'
  229 14:46:42.218948  BRANCH='cip-gitlab'
  230 14:46:42.219078  SKIPFILE='skipfile-lkft.yaml'
  231 14:46:42.219204  TESTPROG_URL='http://storage.kernelci.org/cip-gitlab/ci-iwamatsu-linux-5.10.y-cip-rc/v5.10.158-cip22-142-g79bb6f9db05d/arm64/defconfig+kselftest/gcc-10/kselftest.tar.xz'
  232 14:46:42.219333  TST_CASENAME=''
  233 14:46:42.219455  TST_CMDFILES='seccomp'
  234 14:46:42.219754  end: 1.6.2.4.8 test-runscript-overlay (duration 00:00:00) [common]
  236 14:46:42.220166  Creating lava-test-runner.conf files
  237 14:46:42.220290  Using lava-test-runner path: /var/lib/lava/dispatcher/tmp/312271/lava-overlay-5j1n3egs/lava-312271/0 for stage 0
  238 14:46:42.220471  - 0_timesync-off
  239 14:46:42.220603  - 1_kselftest-seccomp
  240 14:46:42.220832  end: 1.6.2.4 test-definition (duration 00:00:07) [common]
  241 14:46:42.221016  start: 1.6.2.5 compress-overlay (timeout 00:09:12) [common]
  242 14:46:54.750961  end: 1.6.2.5 compress-overlay (duration 00:00:13) [common]
  243 14:46:54.751225  start: 1.6.2.6 persistent-nfs-overlay (timeout 00:08:59) [common]
  244 14:46:54.751396  end: 1.6.2.6 persistent-nfs-overlay (duration 00:00:00) [common]
  245 14:46:54.751573  end: 1.6.2 lava-overlay (duration 00:00:19) [common]
  246 14:46:54.751767  start: 1.6.3 extract-overlay-ramdisk (timeout 00:08:59) [common]
  247 14:46:54.907768  end: 1.6.3 extract-overlay-ramdisk (duration 00:00:00) [common]
  248 14:46:54.908243  start: 1.6.4 extract-modules (timeout 00:08:59) [common]
  249 14:46:54.908440  extracting modules file /var/lib/lava/dispatcher/tmp/312271/tftp-deploy-d1b4i0tv/modules/modules.tar to /var/lib/lava/dispatcher/tmp/312271/extract-nfsrootfs-65boctee
  250 14:46:55.112329  extracting modules file /var/lib/lava/dispatcher/tmp/312271/tftp-deploy-d1b4i0tv/modules/modules.tar to /var/lib/lava/dispatcher/tmp/312271/extract-overlay-ramdisk-srllmqiz/ramdisk
  251 14:46:55.319152  end: 1.6.4 extract-modules (duration 00:00:00) [common]
  252 14:46:55.319439  start: 1.6.5 apply-overlay-tftp (timeout 00:08:58) [common]
  253 14:46:55.319651  [common] Applying overlay to NFS
  254 14:46:55.319804  [common] Applying overlay /var/lib/lava/dispatcher/tmp/312271/compress-overlay-urj8c0vs/overlay-1.6.2.5.tar.gz to directory /var/lib/lava/dispatcher/tmp/312271/extract-nfsrootfs-65boctee
  255 14:46:56.200017  end: 1.6.5 apply-overlay-tftp (duration 00:00:01) [common]
  256 14:46:56.200297  start: 1.6.6 prepare-kernel (timeout 00:08:58) [common]
  257 14:46:56.200484  start: 1.6.6.1 uboot-prepare-kernel (timeout 00:08:58) [common]
  258 14:46:56.200643  Converting downloaded kernel to a uImage
  259 14:46:56.200965  mkimage -A arm64 -O linux -T kernel -C none -a 0x80200000 -e 0x80200000 -d /var/lib/lava/dispatcher/tmp/312271/tftp-deploy-d1b4i0tv/kernel/Image /var/lib/lava/dispatcher/tmp/312271/tftp-deploy-d1b4i0tv/kernel/uImage
  260 14:46:56.610244  output: Image Name:   
  261 14:46:56.610908  output: Created:      Thu Dec 22 14:46:56 2022
  262 14:46:56.611138  output: Image Type:   AArch64 Linux Kernel Image (uncompressed)
  263 14:46:56.611344  output: Data Size:    43708928 Bytes = 42684.50 KiB = 41.68 MiB
  264 14:46:56.611532  output: Load Address: 80200000
  265 14:46:56.611711  output: Entry Point:  80200000
  266 14:46:56.611887  output: 
  267 14:46:56.612191  end: 1.6.6.1 uboot-prepare-kernel (duration 00:00:00) [common]
  268 14:46:56.612384  end: 1.6.6 prepare-kernel (duration 00:00:00) [common]
  269 14:46:56.612571  start: 1.6.7 configure-preseed-file (timeout 00:08:57) [common]
  270 14:46:56.612780  end: 1.6.7 configure-preseed-file (duration 00:00:00) [common]
  271 14:46:56.612976  start: 1.6.8 compress-ramdisk (timeout 00:08:57) [common]
  272 14:46:56.613166  Building ramdisk /var/lib/lava/dispatcher/tmp/312271/extract-overlay-ramdisk-srllmqiz/ramdisk.cpio containing /var/lib/lava/dispatcher/tmp/312271/extract-overlay-ramdisk-srllmqiz/ramdisk
  273 14:46:57.113241  >> 124875 blocks

  274 14:47:00.342108  Adding RAMdisk u-boot header.
  275 14:47:00.342553  mkimage -A arm64 -T ramdisk -C none -d /var/lib/lava/dispatcher/tmp/312271/extract-overlay-ramdisk-srllmqiz/ramdisk.cpio.gz /var/lib/lava/dispatcher/tmp/312271/extract-overlay-ramdisk-srllmqiz/ramdisk.cpio.gz.uboot
  276 14:47:00.542221  output: Image Name:   
  277 14:47:00.542881  output: Created:      Thu Dec 22 14:47:00 2022
  278 14:47:00.543100  output: Image Type:   AArch64 Linux RAMDisk Image (uncompressed)
  279 14:47:00.543298  output: Data Size:    18051439 Bytes = 17628.36 KiB = 17.22 MiB
  280 14:47:00.543473  output: Load Address: 00000000
  281 14:47:00.543639  output: Entry Point:  00000000
  282 14:47:00.543792  output: 
  283 14:47:00.544011  rename /var/lib/lava/dispatcher/tmp/312271/extract-overlay-ramdisk-srllmqiz/ramdisk.cpio.gz.uboot to /var/lib/lava/dispatcher/tmp/312271/tftp-deploy-d1b4i0tv/ramdisk/ramdisk.cpio.gz.uboot
  284 14:47:00.544331  end: 1.6.8 compress-ramdisk (duration 00:00:04) [common]
  285 14:47:00.544548  end: 1.6 prepare-tftp-overlay (duration 00:00:29) [common]
  286 14:47:00.544770  start: 1.7 lxc-create-udev-rule-action (timeout 00:08:53) [common]
  287 14:47:00.544932  No LXC device requested
  288 14:47:00.545108  end: 1.7 lxc-create-udev-rule-action (duration 00:00:00) [common]
  289 14:47:00.545293  start: 1.8 deploy-device-env (timeout 00:08:53) [common]
  290 14:47:00.545464  end: 1.8 deploy-device-env (duration 00:00:00) [common]
  291 14:47:00.545610  Checking files for TFTP limit of 4294967296 bytes.
  292 14:47:00.546500  end: 1 tftp-deploy (duration 00:01:07) [common]
  293 14:47:00.546715  start: 2 uboot-action (timeout 00:05:00) [common]
  294 14:47:00.546902  start: 2.1 uboot-from-media (timeout 00:05:00) [common]
  295 14:47:00.547078  end: 2.1 uboot-from-media (duration 00:00:00) [common]
  296 14:47:00.547251  start: 2.2 bootloader-overlay (timeout 00:05:00) [common]
  297 14:47:00.547456  Using kernel file from prepare-kernel: 312271/tftp-deploy-d1b4i0tv/kernel/uImage
  298 14:47:00.547696  substitutions:
  299 14:47:00.547836  - {BOOTX}: bootm 0x80200000 0x8fe00000 0x8fc00000
  300 14:47:00.547977  - {DTB_ADDR}: 0x8fc00000
  301 14:47:00.548109  - {DTB}: 312271/tftp-deploy-d1b4i0tv/dtb/juno.dtb
  302 14:47:00.548220  - {INITRD}: 312271/tftp-deploy-d1b4i0tv/ramdisk/ramdisk.cpio.gz.uboot
  303 14:47:00.548331  - {KERNEL_ADDR}: 0x80200000
  304 14:47:00.548438  - {KERNEL}: 312271/tftp-deploy-d1b4i0tv/kernel/uImage
  305 14:47:00.548544  - {LAVA_MAC}: None
  306 14:47:00.548659  - {NFSROOTFS}: /var/lib/lava/dispatcher/tmp/312271/extract-nfsrootfs-65boctee
  307 14:47:00.548771  - {NFS_SERVER_IP}: 192.168.56.230
  308 14:47:00.548876  - {PRESEED_CONFIG}: None
  309 14:47:00.548980  - {PRESEED_LOCAL}: None
  310 14:47:00.549083  - {RAMDISK_ADDR}: 0x8fe00000
  311 14:47:00.549186  - {RAMDISK}: 312271/tftp-deploy-d1b4i0tv/ramdisk/ramdisk.cpio.gz.uboot
  312 14:47:00.549289  - {ROOT_PART}: None
  313 14:47:00.549392  - {ROOT}: None
  314 14:47:00.549494  - {SERVER_IP}: 192.168.56.230
  315 14:47:00.549596  - {TEE_ADDR}: 0x83000000
  316 14:47:00.549697  - {TEE}: None
  317 14:47:00.549800  Parsed boot commands:
  318 14:47:00.549901  - setenv autoload no
  319 14:47:00.550003  - setenv initrd_high 0xffffffffffffffff
  320 14:47:00.550106  - setenv fdt_high 0xffffffffffffffff
  321 14:47:00.550208  - dhcp
  322 14:47:00.550308  - setenv serverip 192.168.56.230
  323 14:47:00.550411  - tftp 0x80200000 312271/tftp-deploy-d1b4i0tv/kernel/uImage
  324 14:47:00.550513  - tftp 0x8fe00000 312271/tftp-deploy-d1b4i0tv/ramdisk/ramdisk.cpio.gz.uboot
  325 14:47:00.550616  - setenv initrd_size ${filesize}
  326 14:47:00.550717  - tftp 0x8fc00000 312271/tftp-deploy-d1b4i0tv/dtb/juno.dtb
  327 14:47:00.550820  - setenv bootargs 'console=ttyAMA0,115200n8 root=/dev/nfs rw nfsroot=192.168.56.230:/var/lib/lava/dispatcher/tmp/312271/extract-nfsrootfs-65boctee,tcp,hard,vers=3 earlycon=pl011,0x7ff80000  ip=dhcp'
  328 14:47:00.550929  - bootm 0x80200000 0x8fe00000 0x8fc00000
  329 14:47:00.551068  end: 2.2 bootloader-overlay (duration 00:00:00) [common]
  331 14:47:00.551481  start: 2.3 connect-device (timeout 00:05:00) [common]
  332 14:47:00.551623  [common] connect-device Connecting to device using 'telnet 127.0.0.1 63001'
  333 14:47:00.895325  Setting prompt string to ['lava-test: # ']
  334 14:47:00.895895  end: 2.3 connect-device (duration 00:00:00) [common]
  335 14:47:00.896160  start: 2.4 uboot-commands (timeout 00:05:00) [common]
  336 14:47:00.896409  start: 2.4.1 reset-device (timeout 00:05:00) [common]
  337 14:47:00.896625  start: 2.4.1.1 pdu-reboot (timeout 00:05:00) [common]
  338 14:47:00.897027  Calling: 'nice' 'curl' 'http://arpeggi.mayfield.sirena.org.uk:16421/power/control/reboot?hostname=apc54a00b1&port=1'
  339 14:47:01.296879  >> OK - accepted request

  340 14:47:01.299661  Returned 0 in 0 seconds
  341 14:47:01.401013  end: 2.4.1.1 pdu-reboot (duration 00:00:01) [common]
  343 14:47:01.402502  end: 2.4.1 reset-device (duration 00:00:01) [common]
  344 14:47:01.403078  start: 2.4.2 bootloader-interrupt (timeout 00:04:59) [common]
  345 14:47:01.403562  Setting prompt string to ['Hit any key to stop autoboot']
  346 14:47:01.403975  bootloader-interrupt: Wait for prompt ['Hit any key to stop autoboot'] (timeout 00:05:00)
  347 14:47:01.405143  Trying 127.0.0.1...
  348 14:47:01.405616  Connected to 127.0.0.1.
  349 14:47:01.405995  Escape character is '^]'.
  350 14:47:08.227573  ��
  351 14:47:08.228157  
  352 14:47:08.228539  ARM V2M-Juno Boot loader v1.0.0
  353 14:47:08.229002  HBI0262 build 2068
  354 14:47:08.229366  
  355 14:47:08.230851  MBbios update in progress DO NOT SWITCH OFF...
  356 14:47:18.944830  Device programmed: 1%Device programmed: 3%Device programmed: 4%Device programmed: 6%Device programmed: 7%Device programmed: 9%Device programmed: 10%Device programmed: 12%Device programmed: 14%Device programmed: 15%Device programmed: 17%Device programmed: 18%Device programmed: 20%Device programmed: 21%Device programmed: 23%Device programmed: 25%Device programmed: 26%Device programmed: 28%Device programmed: 29%Device programmed: 31%Device programmed: 32%Device programmed: 34%Device programmed: 35%Device programmed: 37%Device programmed: 39%
  357 14:47:18.945439  MBbios update complete.
  358 14:47:19.643285  
  359 14:47:19.643856  ARM V2M_Juno Firmware v1.5.1
  360 14:47:19.644239  Build Date: Apr  3 2019
  361 14:47:19.644588  
  362 14:47:19.646571  Time :  00:00:00 
  363 14:47:19.647057  Date :  01:01:2000 
  364 14:47:19.870323  
  365 14:47:19.870925  Press Enter to stop auto boot...
  366 14:47:19.871320  
  367 14:47:24.987530  
  368 14:47:24.988082  Powering up system...
  369 14:47:25.195473  
  370 14:47:25.196038  Switching on ATXPSU...
  371 14:47:26.858516  PMIC RAM configuration (pms_v103.bin)...
  372 14:47:30.872374  MBtemp   : 36 degC
  373 14:47:30.895162  
  374 14:47:30.895713  Configuring motherboard (rev B, var A)...
  375 14:47:30.898391  IOFPGA image \MB\HBI0262B\io_b118.bit
  376 14:47:34.336479  IOFPGA  config: PASSED
  377 14:47:36.383266  OSC CLK config: PASSED
  378 14:47:36.425992  
  379 14:47:36.426555  Configuring SCC registers...
  380 14:47:36.426932  Writing SCC 0x00000054 with 0x0007FFFE
  381 14:47:36.427278  Writing SCC 0x0000005C with 0x00FE001E
  382 14:47:36.427609  Writing SCC 0x00000100 with 0x003F1000
  383 14:47:36.427928  Writing SCC 0x00000104 with 0x0001F300
  384 14:47:36.428243  Writing SCC 0x00000108 with 0x00371000
  385 14:47:36.428557  Writing SCC 0x0000010C with 0x0001B300
  386 14:47:36.428918  Writing SCC 0x00000118 with 0x003F1000
  387 14:47:36.429592  Writing SCC 0x0000011C with 0x0001F100
  388 14:47:36.429959  Writing SCC 0x000000F8 with 0x0BEC0000
  389 14:47:36.430279  Writing SCC 0x000000FC with 0xABE40000
  390 14:47:36.430586  Writing SCC 0x0000000C with 0x000000C2
  391 14:47:36.457073  Writing SCC 0x00000010 with 0x000000C2
  392 14:47:36.457592  
  393 14:47:36.457963  Peripheral ID0:0x000000AD
  394 14:47:36.458304  Peripheral ID1:0x000000B0
  395 14:47:36.458628  Peripheral ID2:0x0000000B
  396 14:47:36.458946  Peripheral ID3:0x00000000
  397 14:47:36.459260  Peripheral ID4:0x0000000D
  398 14:47:36.459572  Peripheral ID5:0x000000F0
  399 14:47:36.460297  Peripheral ID6:0x00000005
  400 14:47:36.460708  Peripheral ID7:0x000000B1
  401 14:47:36.461044  
  402 14:47:36.572231  Programming NOR Flash
  403 14:47:37.499688  PCIE clock configured...
  404 14:47:37.707601  
  405 14:47:37.708140  Testing motherboard interfaces (FPGA build 118)...
  406 14:47:37.723578  SRAM 32MB test: PASSED
  407 14:47:38.011398  LAN9118   test: PASSED
  408 14:47:38.251305  ERROR: SMC USB SRAM mode lock
  409 14:47:38.267278  SMC USB   test: FAILED
  410 14:47:38.283205  KMI1/2    test: PASSED
  411 14:47:38.299275  MMC       test: PASSED
  412 14:47:38.315283  PB/LEDs   test: PASSED
  413 14:47:38.331282  FPGA UART test: PASSED
  414 14:47:38.587007  PCIe init test: PASSED
  415 14:47:38.587542  MAC addrs test: PASSED
  416 14:47:38.587921  
  417 14:47:38.635009  SMC MAC address 0002-F700-584D
  418 14:47:38.650966  Setting HDMI0 mode for SVGA.
  419 14:47:38.778898  Setting HDMI1 mode for SVGA.
  420 14:47:38.874827  
  421 14:47:39.002813  SoC SMB clock enabled.
  422 14:47:39.114709  
  423 14:47:39.115248  Testing SMB clock...
  424 14:47:39.242651  SMB clock running
  425 14:47:39.290550  Releasing system resets...
  426 14:47:39.402515  
  427 14:47:39.403031  UART0 set to SoC UART0
  428 14:47:39.403415  UART1 set to SoC UART1
  429 14:47:39.403766  
  430 14:47:39.525314  NOTICE:  Booting Trusted Firmware
  431 14:47:39.528555  NOTICE:  BL1: v2.1(release):v2.2-rc0
  432 14:47:39.529107  NOTICE:  BL1: Built : 02:01:47, Apr 13 2022
  433 14:47:39.551251  NOTICE:  BL1: Booting BL2
  434 14:47:39.554544  NOTICE:  BL2: v2.1(release):v2.2-rc0
  435 14:47:39.555045  NOTICE:  BL2: Built : 02:01:49, Apr 13 2022
  436 14:47:41.025601  NOTICE:  BL1: Booting BL31
  437 14:47:41.043343  NOTICE:  BL31: v2.1(release):v2.2-rc0
  438 14:47:41.046689  NOTICE:  BL31: Built : 02:01:52, Apr 13 2022
  439 14:47:41.452156  
  440 14:47:41.452593  
  441 14:47:41.455411  U-Boot 2022.04-00567-gb2a22b2c9f-dirty (Apr 14 2022 - 01:11:52 +0100) vexpress_aemv8a
  442 14:47:41.456182  
  443 14:47:41.791282  DRAM:  8 GiB
  444 14:47:41.861995  PCIe XR3 Host Bridge enabled: x4 link (Gen 2)
  445 14:47:41.862601  Core:  21 devices, 8 uclasses, devicetree: board
  446 14:47:41.865301  Flash: 64 MiB
  447 14:47:41.905994  Loading Environment from Flash... *** Warning - bad CRC, using default environment
  448 14:47:41.906583  
  449 14:47:41.907119  In:    serial@7ff80000
  450 14:47:41.907600  Out:   serial@7ff80000
  451 14:47:41.908064  Err:   serial@7ff80000
  452 14:47:41.908520  Net:   eth0: ethernet@200000000
  454 14:47:41.960497  Hit any key to stop autoboot:  1 
  455 14:47:41.961354  end: 2.4.2 bootloader-interrupt (duration 00:00:41) [common]
  456 14:47:41.961998  start: 2.4.3 bootloader-commands (timeout 00:04:19) [common]
  457 14:47:41.962466  Setting prompt string to ['VExpress64#']
  458 14:47:41.962908  bootloader-commands: Wait for prompt ['VExpress64#'] (timeout 00:04:19)
  459 14:47:41.989097   0 
  460 14:47:41.990122  Setting prompt string to ['VExpress64#', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image']
  461 14:47:41.990612  Sending with 100 millisecond of delay
  463 14:47:44.759237  VExpress64# setenv autoload no
  464 14:47:44.860517  bootloader-commands: Wait for prompt ['VExpress64#', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:04:16)
  465 14:47:44.865732  setenv autoload no
  466 14:47:44.866533  Sending with 100 millisecond of delay
  468 14:47:50.503136  VExpress64# setenv initrd_high 0xffffffffffffffff
  469 14:47:50.604378  bootloader-commands: Wait for prompt ['VExpress64#', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:04:10)
  470 14:47:50.605252  setenv initrd_high 0xffffffffffffffff
  471 14:47:50.605972  Sending with 100 millisecond of delay
  473 14:47:55.789804  VExpress64# setenv fdt_high 0xffffffffffffffff
  474 14:47:55.891052  bootloader-commands: Wait for prompt ['VExpress64#', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:04:05)
  475 14:47:55.891933  setenv fdt_high 0xffffffffffffffff
  476 14:47:55.892612  Sending with 100 millisecond of delay
  478 14:47:56.547704  VExpress64# dhcp
  479 14:47:56.648941  bootloader-commands: Wait for prompt ['VExpress64#', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:04:04)
  480 14:47:56.649793  dhcp
  481 14:47:56.650206  smc911x: detected LAN9118 controller
  482 14:47:58.191994  smc911x: phy initialized
  483 14:47:58.192605  smc911x: MAC 00:02:f7:00:58:4d
  484 14:47:58.195314  BOOTP broadcast 1
  485 14:47:58.435132  BOOTP broadcast 2
  486 14:47:58.946737  BOOTP broadcast 3
  487 14:47:59.938144  BOOTP broadcast 4
  488 14:48:01.936967  BOOTP broadcast 5
  489 14:48:01.968911  *** Unhandled DHCP Option in OFFER/ACK: 42
  490 14:48:01.991705  *** Unhandled DHCP Option in OFFER/ACK: 42
  491 14:48:01.992356  DHCP client bound to address 192.168.56.208 (3792 ms)
  492 14:48:01.992825  smc911x: MAC 00:02:f7:00:58:4d
  493 14:48:01.993525  Sending with 100 millisecond of delay
  495 14:48:06.573526  VExpress64# setenv serverip 192.168.56.230
  496 14:48:06.674789  bootloader-commands: Wait for prompt ['VExpress64#', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:03:54)
  497 14:48:06.675751  setenv serverip 192.168.56.230
  498 14:48:06.676484  Sending with 100 millisecond of delay
  500 14:48:15.332615  VExpress64# tftp 0x80200000 312271/tftp-deploy-d1b4i0tv/kernel/uImage
  501 14:48:15.433896  bootloader-commands: Wait for prompt ['VExpress64#', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:03:45)
  502 14:48:15.434727  tftp 0x80200000 312271/tftp-deploy-d1b4i0tv/kernel/uImage
  503 14:48:15.435143  smc911x: detected LAN9118 controller
  504 14:48:16.974847  smc911x: phy initialized
  505 14:48:16.975412  smc911x: MAC 00:02:f7:00:58:4d
  506 14:48:16.975800  Using ethernet@200000000 device
  507 14:48:16.976157  TFTP from server 192.168.56.230; our IP address is 192.168.56.208
  508 14:48:16.978131  Filename '312271/tftp-deploy-d1b4i0tv/kernel/uImage'.
  509 14:48:16.978653  Load address: 0x80200000
  510 14:48:22.318878  Loading: *#################################################################
  511 14:48:22.670603  	 #################################################################
  512 14:48:23.006455  	 #################################################################
  513 14:48:23.342256  	 #################################################################
  514 14:48:23.725807  	 #################################################################
  515 14:48:24.093596  	 #################################################################
  516 14:48:24.461438  	 #################################################################
  517 14:48:24.829223  	 #################################################################
  518 14:48:25.181021  	 #################################################################
  519 14:48:25.548784  	 #################################################################
  520 14:48:25.900496  	 #################################################################
  521 14:48:26.268337  	 #################################################################
  522 14:48:26.604246  	 #################################################################
  523 14:48:26.955997  	 #################################################################
  524 14:48:27.323689  	 #################################################################
  525 14:48:27.691538  	 #################################################################
  526 14:48:28.026323  	 #################################################################
  527 14:48:28.379013  	 #################################################################
  528 14:48:28.746824  	 #################################################################
  529 14:48:29.098780  	 #################################################################
  530 14:48:29.450409  	 #################################################################
  531 14:48:29.818235  	 #################################################################
  532 14:48:30.186001  	 #################################################################
  533 14:48:30.537894  	 #################################################################
  534 14:48:30.889552  	 #################################################################
  535 14:48:31.257337  	 #################################################################
  536 14:48:31.625017  	 #################################################################
  537 14:48:31.992988  	 #################################################################
  538 14:48:32.344776  	 #################################################################
  539 14:48:32.680590  	 #################################################################
  540 14:48:33.048286  	 #################################################################
  541 14:48:33.415934  	 #################################################################
  542 14:48:33.783780  	 #################################################################
  543 14:48:34.151569  	 #################################################################
  544 14:48:34.487408  	 #################################################################
  545 14:48:34.823381  	 #################################################################
  546 14:48:35.158997  	 #################################################################
  547 14:48:35.526815  	 #################################################################
  548 14:48:35.894566  	 #################################################################
  549 14:48:36.246356  	 #################################################################
  550 14:48:36.598189  	 #################################################################
  551 14:48:36.934056  	 #################################################################
  552 14:48:37.253857  	 #################################################################
  553 14:48:37.589656  	 #################################################################
  554 14:48:37.941521  	 #################################################################
  555 14:48:38.234341  	 #####################################################
  556 14:48:38.234855  	 2 MiB/s
  557 14:48:38.235196  done
  558 14:48:38.235511  Bytes transferred = 43708992 (29af240 hex)
  559 14:48:38.237513  smc911x: MAC 00:02:f7:00:58:4d
  560 14:48:38.238322  Sending with 100 millisecond of delay
  562 14:48:49.309578  VExpress64# tftp 0x8fe00000 312271/tftp-deploy-d1b4i0tv/ramdisk/ramdisk.cpio.gz.uboot
  563 14:48:49.410878  bootloader-commands: Wait for prompt ['VExpress64#', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:03:11)
  564 14:48:49.411800  tftp 0x8fe00000 312271/tftp-deploy-d1b4i0tv/ramdisk/ramdisk.cpio.gz.uboot
  565 14:48:49.412252  smc911x: detected LAN9118 controller
  566 14:48:50.970955  smc911x: phy initialized
  567 14:48:50.971550  smc911x: MAC 00:02:f7:00:58:4d
  568 14:48:50.971943  Using ethernet@200000000 device
  569 14:48:50.972644  TFTP from server 192.168.56.230; our IP address is 192.168.56.208
  570 14:48:50.973085  Filename '312271/tftp-deploy-d1b4i0tv/ramdisk/ramdisk.cpio.gz.uboot'.
  571 14:48:50.973437  Load address: 0x8fe00000
  572 14:48:56.331034  Loading: *#################################################################
  573 14:48:56.698875  	 #################################################################
  574 14:48:57.066829  	 #################################################################
  575 14:48:57.402559  	 #################################################################
  576 14:48:57.770203  	 #################################################################
  577 14:48:58.153878  	 #################################################################
  578 14:48:58.521759  	 #################################################################
  579 14:48:58.889550  	 #################################################################
  580 14:48:59.273317  	 #################################################################
  581 14:48:59.641131  	 #################################################################
  582 14:49:00.025031  	 #################################################################
  583 14:49:00.392600  	 #################################################################
  584 14:49:00.760475  	 #################################################################
  585 14:49:01.144124  	 #################################################################
  586 14:49:01.511958  	 #################################################################
  587 14:49:01.895727  	 #################################################################
  588 14:49:02.247700  	 #################################################################
  589 14:49:02.630665  	 #################################################################
  590 14:49:02.954251  	 ############################################################
  591 14:49:02.954848  	 1.4 MiB/s
  592 14:49:02.955276  done
  593 14:49:02.957437  Bytes transferred = 18051503 (11371af hex)
  594 14:49:02.957949  smc911x: MAC 00:02:f7:00:58:4d
  595 14:49:02.958655  Sending with 100 millisecond of delay
  597 14:49:07.538648  VExpress64# setenv initrd_size ${filesize}
  598 14:49:07.639908  bootloader-commands: Wait for prompt ['VExpress64#', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:02:53)
  599 14:49:07.640811  setenv initrd_size ${filesize}
  600 14:49:07.641526  Sending with 100 millisecond of delay
  602 14:49:16.146647  VExpress64# tftp 0x8fc00000 312271/tftp-deploy-d1b4i0tv/dtb/juno.dtb
  603 14:49:16.247942  bootloader-commands: Wait for prompt ['VExpress64#', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:02:44)
  604 14:49:16.248896  tftp 0x8fc00000 312271/tftp-deploy-d1b4i0tv/dtb/juno.dtb
  605 14:49:16.249356  smc911x: detected LAN9118 controller
  606 14:49:17.765129  smc911x: phy initialized
  607 14:49:17.793934  smc911x: MAC 00:02:f7:00:58:4d
  608 14:49:17.794499  Using ethernet@200000000 device
  609 14:49:17.794908  TFTP from server 192.168.56.230; our IP address is 192.168.56.208
  610 14:49:17.795640  Filename '312271/tftp-deploy-d1b4i0tv/dtb/juno.dtb'.
  611 14:49:17.796052  Load address: 0x8fc00000
  612 14:49:22.807864  Loading: *##
  613 14:49:22.808197  	 3.9 KiB/s
  614 14:49:22.808428  done
  615 14:49:22.808633  Bytes transferred = 23985 (5db1 hex)
  616 14:49:22.810984  smc911x: MAC 00:02:f7:00:58:4d
  617 14:49:22.811528  Sending with 100 millisecond of delay
  619 14:49:52.448778  VExpress64# setenv bootargs 'console=ttyAMA0,115200n8 root=/dev/nfs rw nfsroot=192.168.56.230:/var/lib/lava/dispatcher/tmp/312271/extract-nfsrootfs-65boctee,tcp,hard,vers=3 earlycon=pl011,0x7ff80000  ip=dhcp'
  620 14:49:52.550039  bootloader-commands: Wait for prompt ['VExpress64#', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:02:08)
  621 14:49:52.550911  setenv bootargs 'console=ttyAMA0,115200n8 root=/dev/nfs rw nfsroot=192.168.56.230:/var/lib/lava/dispatcher/tmp/312271/extract-nfsrootfs-65boctee,tcp,hard,vers=3 earlycon=pl011,0x7ff80000  ip=dhcp'
  622 14:49:52.551688  Sending with 100 millisecond of delay
  624 14:49:58.339318  VExpress64# bootm 0x80200000 0x8fe00000 0x8fc00000
  625 14:49:58.440557  Setting prompt string to ['Starting kernel']
  626 14:49:58.441173  bootloader-commands: Wait for prompt ['Starting kernel'] (timeout 00:02:02)
  627 14:49:58.442036  bootm 0x80200000 0x8fe00000 0x8fc00000
  628 14:49:58.442456  ## Booting kernel from Legacy Image at 80200000 ...
  629 14:49:58.442820     Image Name:   
  630 14:49:58.443163     Image Type:   AArch64 Linux Kernel Image (uncompressed)
  631 14:49:58.443502     Data Size:    43708928 Bytes = 41.7 MiB
  632 14:49:58.443829     Load Address: 80200000
  633 14:49:58.444152     Entry Point:  80200000
  634 14:49:58.773446     Verifying Checksum ... OK
  635 14:49:58.774018  ## Loading init Ramdisk from Legacy Image at 8fe00000 ...
  636 14:49:58.774516     Image Name:   
  637 14:49:58.775273     Image Type:   AArch64 Linux RAMDisk Image (uncompressed)
  638 14:49:58.775673     Data Size:    18051439 Bytes = 17.2 MiB
  639 14:49:58.776125     Load Address: 00000000
  640 14:49:58.776562     Entry Point:  00000000
  641 14:49:58.920485     Verifying Checksum ... OK
  642 14:49:58.921042  ## Flattened Device Tree blob at 8fc00000
  643 14:49:58.936508     Booting using the fdt blob at 0x8fc00000
  644 14:49:58.937055     Loading Kernel Image
  645 14:49:58.992570     Using Device Tree in place at 000000008fc00000, end 000000008fc08db0
  646 14:49:58.993131  
  647 14:49:58.993519  Starting kernel ...
  648 14:49:58.993875  
  649 14:49:58.994651  end: 2.4.3 bootloader-commands (duration 00:02:17) [common]
  650 14:49:58.995172  start: 2.4.4 auto-login-action (timeout 00:02:02) [common]
  651 14:49:58.995587  Setting prompt string to ['Linux version [0-9]']
  652 14:49:58.995990  Setting prompt string to ['Linux version [0-9]', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image']
  653 14:49:58.996396  auto-login-action: Wait for prompt ['Linux version [0-9]', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:05:00)
  654 14:49:59.088216  [    0.000000] Booting Linux on physical CPU 0x0000000100 [0x410fd030]
  655 14:49:59.089310  start: 2.4.4.1 login-action (timeout 00:02:01) [common]
  656 14:49:59.089812  The string '/ #' does not look like a typical prompt and could match status messages instead. Please check the job log files and use a prompt string which matches the actual prompt string more closely.
  657 14:49:59.090284  Setting prompt string to ['-+\\[ cut here \\]-+\\s+(.*\\s+-+\\[ end trace (\\w*) \\]-+)', '(Unhandled fault.*)\\r\\n', 'Kernel panic - (.*) end Kernel panic', 'Stack:\\s+(.*\\s+-+\\[ end trace (\\w*) \\]-+)', '^[^\\n]+WARNING:.*?$', '^[^\\n]+Oops(?: -|:).*?$', '^[^\\n]+BUG:.*?$']
  658 14:49:59.090733  Using line separator: #'\n'#
  659 14:49:59.091106  No login prompt set.
  660 14:49:59.091466  Parsing kernel messages
  661 14:49:59.091885  ['-+\\[ cut here \\]-+\\s+(.*\\s+-+\\[ end trace (\\w*) \\]-+)', '(Unhandled fault.*)\\r\\n', 'Kernel panic - (.*) end Kernel panic', 'Stack:\\s+(.*\\s+-+\\[ end trace (\\w*) \\]-+)', '^[^\\n]+WARNING:.*?$', '^[^\\n]+Oops(?: -|:).*?$', '^[^\\n]+BUG:.*?$', '/ #', 'Login timed out', 'Login incorrect']
  662 14:49:59.092498  [login-action] Waiting for messages, (timeout 00:02:01)
  663 14:49:59.096468  [    0.000000] Linux version 5.10.161-cip22 (KernelCI@build-j733952-arm64-gcc-10-defconfig-kselftest-vsr6n) (aarch64-linux-gnu-gcc (Debian 10.2.1-6) 10.2.1 20210110, GNU ld (GNU Binutils for Debian) 2.35.2) #1 SMP PREEMPT Wed Dec 21 19:20:04 UTC 2022
  664 14:49:59.096972  [    0.000000] Machine model: ARM Juno development board (r0)
  665 14:49:59.097363  [    0.000000] earlycon: pl11 at MMIO 0x000000007ff80000 (options '')
  666 14:49:59.106438  [    0.000000] printk: bootconsole [pl11] enabled
  667 14:49:59.106945  [    0.000000] efi: UEFI not found.
  668 14:49:59.356256  [    0.000000] NUMA: No NUMA configuration found
  669 14:49:59.356903  [    0.000000] NUMA: Faking a node at [mem 0x0000000080000000-0x00000009ffffffff]
  670 14:49:59.357330  [    0.000000] NUMA: NODE_DATA [mem 0x9fefd97c0-0x9fefdbfff]
  671 14:49:59.357717  [    0.000000] Zone ranges:
  672 14:49:59.358516  [    0.000000]   DMA      [mem 0x0000000080000000-0x00000000ffffffff]
  673 14:49:59.358929  [    0.000000]   DMA32    empty
  674 14:49:59.359286  [    0.000000]   Normal   [mem 0x0000000100000000-0x00000009ffffffff]
  675 14:49:59.359766  [    0.000000] Movable zone start for each node
  676 14:49:59.360127  [    0.000000] Early memory node ranges
  677 14:49:59.383153  [    0.000000]   node   0: [mem 0x0000000080000000-0x00000000feffffff]
  678 14:49:59.383935  [    0.000000]   node   0: [mem 0x0000000880000000-0x00000009ffffffff]
  679 14:49:59.386466  [    0.000000] Initmem setup node 0 [mem 0x0000000080000000-0x00000009ffffffff]
  680 14:49:59.497646  [    0.000000] cma: Reserved 32 MiB at 0x00000000fd000000
  681 14:49:59.498204  [    0.000000] psci: probing for conduit method from DT.
  682 14:49:59.498614  [    0.000000] psci: PSCIv1.1 detected in firmware.
  683 14:49:59.498990  [    0.000000] psci: Using standard PSCI v0.2 function IDs
  684 14:49:59.499348  [    0.000000] psci: MIGRATE_INFO_TYPE not supported.
  685 14:49:59.500250  [    0.000000] psci: SMC Calling Convention v1.1
  686 14:49:59.500688  [    0.000000] percpu: Embedded 34 pages/cpu s100944 r8192 d30128 u139264
  687 14:49:59.501248  [    0.000000] Detected VIPT I-cache on CPU0
  688 14:49:59.543915  [    0.000000] CPU features: detected: ARM errata 826319, 827319, 824069, or 819472
  689 14:49:59.544445  [    0.000000] CPU features: detected: ARM erratum 845719
  690 14:49:59.544889  [    0.000000] CPU features: detected: ARM erratum 843419
  691 14:49:59.545263  [    0.000000] Built 1 zonelists, mobility grouping on.  Total pages: 2060288
  692 14:49:59.545621  [    0.000000] Policy zone: Normal
  693 14:49:59.547553  [    0.000000] Kernel command line: console=ttyAMA0,115200n8 root=/dev/nfs rw nfsroot=192.168.56.230:/var/lib/lava/dispatcher/tmp/312271/extract-nfsrootfs-65boctee,tcp,hard,vers=3 earlycon=pl011,0x7ff80000  ip=dhcp
  694 14:49:59.582021  [    0.000000] Dentry cache hash table entries: 1048576 (order: 11, 8388608 bytes, linear)
  695 14:49:59.582539  [    0.000000] Inode-cache hash table entries: 524288 (order: 10, 4194304 bytes, linear)
  696 14:49:59.583571  [    0.000000] mem auto-init: stack:off, heap alloc:off, heap free:off
  697 14:49:59.606258  [    0.000000] software IO TLB: mapped [mem 0x00000000f9000000-0x00000000fd000000] (64MB)
  698 14:49:59.753982  [    0.000000] Memory: 8041140K/8372224K available (18880K kernel code, 4540K rwdata, 9448K rodata, 9728K init, 11276K bss, 298316K reserved, 32768K cma-reserved)
  699 14:49:59.754536  [    0.000000] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=6, Nodes=1
  700 14:49:59.757349  [    0.000000] ftrace: allocating 58496 entries in 229 pages
  701 14:50:00.027241  [    0.000000] ftrace: allocated 229 pages with 5 groups
  702 14:50:00.027925  [    0.000000] Running RCU self tests
  703 14:50:00.029147  [    0.000000] rcu: Preemptible hierarchical RCU implementation.
  704 14:50:00.029594  [    0.000000] rcu: 	RCU event tracing is enabled.
  705 14:50:00.030064  [    0.000000] rcu: 	RCU lockdep checking is enabled.
  706 14:50:00.030767  [    0.000000] rcu: 	RCU restricting CPUs from NR_CPUS=256 to nr_cpu_ids=6.
  707 14:50:00.031337  [    0.000000] 	Trampoline variant of Tasks RCU enabled.
  708 14:50:00.031876  [    0.000000] 	Rude variant of Tasks RCU enabled.
  709 14:50:00.053809  [    0.000000] 	Tracing variant of Tasks RCU enabled.
  710 14:50:00.054335  [    0.000000] rcu: RCU calculated value of scheduler-enlistment delay is 25 jiffies.
  711 14:50:00.057119  [    0.000000] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=6
  712 14:50:00.116714  [    0.000000] NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0
  713 14:50:00.117264  [    0.000000] GIC: Using split EOI/Deactivate mode
  714 14:50:00.117763  [    0.000000] GICv2m: range[mem 0x2c1c0000-0x2c1cffff], SPI[224:255]
  715 14:50:00.119095  [    0.000000] GICv2m: range[mem 0x2c1d0000-0x2c1dffff], SPI[256:287]
  716 14:50:00.119524  [    0.000000] GICv2m: range[mem 0x2c1e0000-0x2c1effff], SPI[288:319]
  717 14:50:00.120116  [    0.000000] GICv2m: range[mem 0x2c1f0000-0x2c1fffff], SPI[320:351]
  718 14:50:00.163891  [    0.000000] sp804: timer clock not found: -517
  719 14:50:00.164464  [    0.000000] sp804: arm,sp804 clock not found: -2
  720 14:50:00.165808  [    0.000000] Failed to initialize '/bus@8000000/motherboard-bus/iofpga-bus@300000000/timer@110000': -22
  721 14:50:00.166235  [    0.000000] sp804: timer clock not found: -517
  722 14:50:00.166594  [    0.000000] sp804: arm,sp804 clock not found: -2
  723 14:50:00.166937  [    0.000000] Failed to initialize '/bus@8000000/motherboard-bus/iofpga-bus@300000000/timer@120000': -22
  724 14:50:00.167517  [    0.000000] arch_timer: cp15 timer(s) running at 50.00MHz (phys).
  725 14:50:00.209535  [    0.000000] clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0xb8812736b, max_idle_ns: 440795202655 ns
  726 14:50:00.211069  [    0.000007] sched_clock: 56 bits at 50MHz, resolution 20ns, wraps every 4398046511100ns
  727 14:50:00.211510  [    0.009660] Console: colour dummy device 80x25
  728 14:50:00.211987  [    0.014280] Lock dependency validator: Copyright (c) 2006 Red Hat, Inc., Ingo Molnar
  729 14:50:00.212443  [    0.022195] ... MAX_LOCKDEP_SUBCLASSES:  8
  730 14:50:00.213013  [    0.026404] ... MAX_LOCK_DEPTH:          48
  731 14:50:00.254104  [    0.030700] ... MAX_LOCKDEP_KEYS:        8192
  732 14:50:00.254660  [    0.035171] ... CLASSHASH_SIZE:          4096
  733 14:50:00.255159  [    0.039643] ... MAX_LOCKDEP_ENTRIES:     32768
  734 14:50:00.255624  [    0.044203] ... MAX_LOCKDEP_CHAINS:      65536
  735 14:50:00.256075  [    0.048762] ... CHAINHASH_SIZE:          32768
  736 14:50:00.256515  [    0.053322]  memory used by lock dependency info: 6365 kB
  737 14:50:00.258136  [    0.058851]  memory used for stack traces: 4224 kB
  738 14:50:00.258583  [    0.063763]  per task-struct memory footprint: 1920 bytes
  739 14:50:00.297615  [    0.069520] Calibrating delay loop (skipped), value calculated using timer frequency.. 100.00 BogoMIPS (lpj=200000)
  740 14:50:00.298147  [    0.080195] pid_max: default: 32768 minimum: 301
  741 14:50:00.298645  [    0.085384] LSM: Security Framework initializing
  742 14:50:00.299108  [    0.090214] LSM support for eBPF active
  743 14:50:00.300743  [    0.094368] Mount-cache hash table entries: 16384 (order: 5, 131072 bytes, linear)
  744 14:50:00.301312  [    0.102147] Mountpoint-cache hash table entries: 16384 (order: 5, 131072 bytes, linear)
  745 14:50:00.316747  [    0.124467] rcu: Hierarchical SRCU implementation.
  746 14:50:00.338618  [    0.140441] EFI services will not be available.
  747 14:50:00.341860  [    0.147529] smp: Bringing up secondary CPUs ...
  748 14:50:00.398885  [    0.156732] CPU features: detected: ARM erratum 832075
  749 14:50:00.399453  [    0.156741] CPU features: detected: ARM erratum 834220
  750 14:50:00.399952  [    0.156749] CPU features: detected: EL2 vector hardening
  751 14:50:00.400413  [    0.156764] CPU features: detected: Spectre-v2
  752 14:50:00.402187  [    0.156776] CPU features: detected: ARM errata 1165522, 1319367, or 1530923
  753 14:50:00.402660  [    0.156785] CPU features: detected: Spectre-BHB
  754 14:50:00.403126  [    0.156795] Detected PIPT I-cache on CPU1
  755 14:50:00.403672  [    0.156875] CPU1: Booted secondary processor 0x0000000000 [0x410fd070]
  756 14:50:00.443417  [    0.161726] Detected PIPT I-cache on CPU2
  757 14:50:00.443970  [    0.161776] CPU2: Booted secondary processor 0x0000000001 [0x410fd070]
  758 14:50:00.444358  [    0.166546] Detected VIPT I-cache on CPU3
  759 14:50:00.444758  [    0.166642] CPU3: Booted secondary processor 0x0000000101 [0x410fd030]
  760 14:50:00.445117  [    0.171545] Detected VIPT I-cache on CPU4
  761 14:50:00.446807  [    0.171622] CPU4: Booted secondary processor 0x0000000102 [0x410fd030]
  762 14:50:00.447223  [    0.176500] Detected VIPT I-cache on CPU5
  763 14:50:00.447577  [    0.176575] CPU5: Booted secondary processor 0x0000000103 [0x410fd030]
  764 14:50:00.447986  [    0.177609] smp: Brought up 1 node, 6 CPUs
  765 14:50:00.475474  [    0.268397] SMP: Total of 6 processors activated.
  766 14:50:00.475992  [    0.273298] CPU features: detected: 32-bit EL0 Support
  767 14:50:00.476376  [    0.278804] CPU features: detected: CRC32 instructions
  768 14:50:00.478823  [    0.284144] CPU features: detected: 32-bit EL1 Support
  769 14:50:00.568463  [    0.372971] CPU: All CPU(s) started at EL2
  770 14:50:00.571706  [    0.377432] alternatives: patching kernel code
  771 14:50:00.587594  [    0.393616] devtmpfs: initialized
  772 14:50:00.619601  [    0.434431] KASLR disabled due to lack of seed
  773 14:50:00.677777  [    0.441895] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645041785100000 ns
  774 14:50:00.678326  [    0.451887] futex hash table entries: 2048 (order: 6, 262144 bytes, linear)
  775 14:50:00.678717  [    0.461224] pinctrl core: initialized pinctrl subsystem
  776 14:50:00.679132  [    0.472308] DMI not present or invalid.
  777 14:50:00.680939  [    0.478197] NET: Registered protocol family 16
  778 14:50:00.681422  [    0.489606] DMA: preallocated 1024 KiB GFP_KERNEL pool for atomic allocations
  779 14:50:00.726725  [    0.497313] DMA: preallocated 1024 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations
  780 14:50:00.727258  [    0.506897] DMA: preallocated 1024 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations
  781 14:50:00.727647  [    0.515356] audit: initializing netlink subsys (disabled)
  782 14:50:00.729566  [    0.521615] audit: type=2000 audit(0.436:1): state=initialized audit_enabled=0 res=1
  783 14:50:00.730062  [    0.525829] thermal_sys: Registered thermal governor 'step_wise'
  784 14:50:00.730467  [    0.529544] thermal_sys: Registered thermal governor 'power_allocator'
  785 14:50:00.730894  [    0.537283] cpuidle: using governor menu
  786 14:50:00.759285  [    0.548563] hw-breakpoint: found 6 breakpoint and 4 watchpoint registers.
  787 14:50:00.759795  [    0.556126] ASID allocator initialised with 65536 entries
  788 14:50:00.762588  [    0.566926] Serial: AMBA PL011 UART driver
  789 14:50:00.866199  [    0.679432] 7ff80000.serial: ttyAMA0 at MMIO 0x7ff80000 (irq = 38, base_baud = 0) is a PL011 rev3
  790 14:50:00.895195  [    0.688590] printk: console [ttyAMA0] enabled
  791 14:50:00.895720  [    0.688590] printk: console [ttyAMA0] enabled
  792 14:50:00.896122  [    0.697467] printk: bootconsole [pl11] disabled
  793 14:50:00.898508  [    0.697467] printk: bootconsole [pl11] disabled
  794 14:50:01.002136  [    0.777039] HugeTLB registered 1.00 GiB page size, pre-allocated 0 pages
  795 14:50:01.002674  [    0.783858] HugeTLB registered 32.0 MiB page size, pre-allocated 0 pages
  796 14:50:01.004717  [    0.790631] HugeTLB registered 2.00 MiB page size, pre-allocated 0 pages
  797 14:50:01.005161  [    0.797400] HugeTLB registered 64.0 KiB page size, pre-allocated 0 pages
  798 14:50:01.005787  [    0.812386] cryptd: max_cpu_qlen set to 1000
  799 14:50:01.021329  [    0.829766] ACPI: Interpreter disabled.
  800 14:50:01.073119  [    0.842308] iommu: Default domain type: Translated 
  801 14:50:01.073675  [    0.848345] vgaarb: loaded
  802 14:50:01.074079  [    0.852922] SCSI subsystem initialized
  803 14:50:01.074450  [    0.858640] usbcore: registered new interface driver usbfs
  804 14:50:01.074802  [    0.864465] usbcore: registered new interface driver hub
  805 14:50:01.075147  [    0.870049] usbcore: registered new device driver usb
  806 14:50:01.077393  [    0.880979] pps_core: LinuxPPS API ver. 1 registered
  807 14:50:01.077835  [    0.886046] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti <giometti@linux.it>
  808 14:50:01.116109  [    0.895333] PTP clock support registered
  809 14:50:01.116690  [    0.899798] EDAC MC: Ver: 3.0.0
  810 14:50:01.117112  [    0.909110] FPGA manager framework
  811 14:50:01.117486  [    0.913076] Advanced Linux Sound Architecture Driver Initialized.
  812 14:50:01.119737  [    0.922870] clocksource: Switched to clocksource arch_sys_counter
  813 14:50:02.574618  [    2.392260] VFS: Disk quotas dquot_6.6.0
  814 14:50:02.595681  [    2.396459] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes)
  815 14:50:02.596225  [    2.404776] pnp: PnP ACPI: disabled
  816 14:50:02.687371  [    2.452214] NET: Registered protocol family 2
  817 14:50:02.687929  [    2.457550] IP idents hash table entries: 131072 (order: 8, 1048576 bytes, linear)
  818 14:50:02.688342  [    2.470962] tcp_listen_portaddr_hash hash table entries: 4096 (order: 6, 327680 bytes, linear)
  819 14:50:02.690636  [    2.481027] TCP established hash table entries: 65536 (order: 7, 524288 bytes, linear)
  820 14:50:02.691194  [    2.493119] TCP bind hash table entries: 65536 (order: 10, 4718592 bytes, vmalloc)
  821 14:50:02.745583  [    2.515899] TCP: Hash tables configured (established 65536 bind 65536)
  822 14:50:02.746186  [    2.524001] MPTCP token hash table entries: 8192 (order: 7, 720896 bytes, linear)
  823 14:50:02.746613  [    2.533809] UDP hash table entries: 4096 (order: 7, 655360 bytes, linear)
  824 14:50:02.749171  [    2.542813] UDP-Lite hash table entries: 4096 (order: 7, 655360 bytes, linear)
  825 14:50:02.749799  [    2.552685] NET: Registered protocol family 1
  826 14:50:02.750203  [    2.559854] RPC: Registered named UNIX socket transport module.
  827 14:50:02.750572  [    2.565930] RPC: Registered udp transport module.
  828 14:50:02.784230  [    2.570716] RPC: Registered tcp transport module.
  829 14:50:02.784815  [    2.575498] RPC: Registered tcp NFSv4.1 backchannel transport module.
  830 14:50:02.785307  [    2.582034] NET: Registered protocol family 44
  831 14:50:02.785752  [    2.586577] PCI: CLS 0 bytes, default 64
  832 14:50:02.788109  [    2.591669] Unpacking initramfs...
  833 14:50:04.656219  [    4.421005] Freeing initrd memory: 17624K
  834 14:50:04.656885  [    4.429166] hw perfevents: enabled with armv8_cortex_a57 PMU driver, 7 counters available
  835 14:50:04.659253  [    4.439897] hw perfevents: enabled with armv8_cortex_a53 PMU driver, 7 counters available
  836 14:50:04.659743  [    4.448339] kvm [1]: Guests without required CPU erratum workarounds can deadlock system!
  837 14:50:04.660210  [    4.448339] Only trusted guests should be used on this system.
  838 14:50:04.660588  [    4.462497] kvm [1]: IPA Size Limit: 40 bits
  839 14:50:04.679230  [    4.482362] kvm [1]: vgic interrupt IRQ9
  840 14:50:04.682477  [    4.487332] kvm [1]: Hyp mode initialized successfully
  841 14:50:04.717141  [    4.519416] Initialise system trusted keyrings
  842 14:50:04.720396  [    4.524761] workingset: timestamp_bits=42 max_order=21 bucket_order=0
  843 14:50:04.824125  [    4.590367] squashfs: version 4.0 (2009/01/31) Phillip Lougher
  844 14:50:04.824712  [    4.599802] NFS: Registering the id_resolver key type
  845 14:50:04.825138  [    4.605012] Key type id_resolver registered
  846 14:50:04.825517  [    4.609307] Key type id_legacy registered
  847 14:50:04.828004  [    4.614002] nfs4filelayout_init: NFSv4 File Layout Driver Registering...
  848 14:50:04.828446  [    4.620816] nfs4flexfilelayout_init: NFSv4 Flexfile Layout Driver Registering...
  849 14:50:04.828860  [    4.629059] 9p: Installing v9fs 9p2000 file system support
  850 14:50:04.905124  [    4.686901] Key type asymmetric registered
  851 14:50:04.905659  [    4.691117] Asymmetric key parser 'x509' registered
  852 14:50:04.906064  [    4.696201] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 245)
  853 14:50:04.906441  [    4.703729] io scheduler mq-deadline registered
  854 14:50:04.909008  [    4.708333] io scheduler kyber registered
  855 14:50:04.909446  [    4.713157] test_firmware: interface ready
  856 14:50:04.949261  [    4.750644] pl061_gpio 1c1d0000.gpio: PL061 GPIO chip registered
  857 14:50:04.965131  [    4.769547] EINJ: ACPI disabled.
  858 14:50:04.999039  [    4.799047] dma-pl330 7ff00000.dma: Loaded driver for PL330 DMAC-341330
  859 14:50:05.002281  [    4.805808] dma-pl330 7ff00000.dma: 	DBUFF-1024x16bytes Num_Chans-8 Num_Peri-8 Num_Events-8
  860 14:50:05.049188  [    4.850945] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled
  861 14:50:05.096443  [    4.868672] SuperH (H)SCI(F) driver initialized
  862 14:50:05.097023  [    4.875074] msm_serial: driver initialized
  863 14:50:05.097433  [    4.883945] arm-smmu 7fb10000.iommu: probing hardware configuration...
  864 14:50:05.097808  [    4.890560] arm-smmu 7fb10000.iommu: SMMUv1 with:
  865 14:50:05.100513  [    4.895365] arm-smmu 7fb10000.iommu: 	stage 2 translation
  866 14:50:05.100997  [    4.900865] arm-smmu 7fb10000.iommu: 	non-coherent table walk
  867 14:50:05.101373  [    4.906693] arm-smmu 7fb10000.iommu: 	(IDR0.CTTW overridden by FW configuration)
  868 14:50:05.101729  [    4.914184] arm-smmu 7fb10000.iommu: 	stream matching with 2 register groups
  869 14:50:05.141941  [    4.921426] arm-smmu 7fb10000.iommu: 	1 context banks (1 stage-2 only)
  870 14:50:05.142474  [    4.928047] arm-smmu 7fb10000.iommu: 	Supported page sizes: 0x60211000
  871 14:50:05.142876  [    4.934658] arm-smmu 7fb10000.iommu: 	Stage-2: 40-bit IPA -> 40-bit PA
  872 14:50:05.145650  [    4.942894] arm-smmu 7fb20000.iommu: probing hardware configuration...
  873 14:50:05.146092  [    4.949511] arm-smmu 7fb20000.iommu: SMMUv1 with:
  874 14:50:05.146463  [    4.954294] arm-smmu 7fb20000.iommu: 	stage 2 translation
  875 14:50:05.146819  [    4.959793] arm-smmu 7fb20000.iommu: 	non-coherent table walk
  876 14:50:05.186552  [    4.965620] arm-smmu 7fb20000.iommu: 	(IDR0.CTTW overridden by FW configuration)
  877 14:50:05.187087  [    4.973107] arm-smmu 7fb20000.iommu: 	stream matching with 2 register groups
  878 14:50:05.187485  [    4.980248] arm-smmu 7fb20000.iommu: 	1 context banks (1 stage-2 only)
  879 14:50:05.190348  [    4.986898] arm-smmu 7fb20000.iommu: 	Supported page sizes: 0x60211000
  880 14:50:05.190800  [    4.993509] arm-smmu 7fb20000.iommu: 	Stage-2: 40-bit IPA -> 40-bit PA
  881 14:50:05.191174  [    5.001084] arm-smmu 7fb30000.iommu: probing hardware configuration...
  882 14:50:05.239907  [    5.007702] arm-smmu 7fb30000.iommu: SMMUv1 with:
  883 14:50:05.240453  [    5.012484] arm-smmu 7fb30000.iommu: 	stage 2 translation
  884 14:50:05.240921  [    5.017961] arm-smmu 7fb30000.iommu: 	coherent table walk
  885 14:50:05.241301  [    5.023470] arm-smmu 7fb30000.iommu: 	stream matching with 2 register groups
  886 14:50:05.244234  [    5.030611] arm-smmu 7fb30000.iommu: 	1 context banks (1 stage-2 only)
  887 14:50:05.244723  [    5.037228] arm-smmu 7fb30000.iommu: 	Supported page sizes: 0x60211000
  888 14:50:05.245102  [    5.043837] arm-smmu 7fb30000.iommu: 	Stage-2: 40-bit IPA -> 40-bit PA
  889 14:50:05.324932  [    5.117476] loop: module loaded
  890 14:50:05.325457  [    5.123542] lkdtm: No crash points registered, enable through debugfs
  891 14:50:05.328378  [    5.133941] megasas: 07.714.04.00-rc1
  892 14:50:05.389966  [    5.164072] thunder_xcv, ver 1.0
  893 14:50:05.390515  [    5.167568] thunder_bgx, ver 1.0
  894 14:50:05.390922  [    5.171065] nicpf, ver 1.0
  895 14:50:05.391298  [    5.178180] hclge is initializing
  896 14:50:05.391654  [    5.181690] hns3: Hisilicon Ethernet Network Driver for Hip08 Family - version
  897 14:50:05.394650  [    5.189002] hns3: Copyright (c) 2017 Huawei Corporation.
  898 14:50:05.395098  [    5.194575] e1000: Intel(R) PRO/1000 Network Driver
  899 14:50:05.395469  [    5.199531] e1000: Copyright (c) 1999-2006 Intel Corporation.
  900 14:50:05.395821  [    5.205557] e1000e: Intel(R) PRO/1000 Network Driver
  901 14:50:05.434802  [    5.210598] e1000e: Copyright(c) 1999 - 2015 Intel Corporation.
  902 14:50:05.435345  [    5.216808] igb: Intel(R) Gigabit Ethernet Network Driver
  903 14:50:05.435752  [    5.222286] igb: Copyright (c) 2007-2014 Intel Corporation.
  904 14:50:05.436125  [    5.228067] igbvf: Intel(R) Gigabit Virtual Function Network Driver
  905 14:50:05.439120  [    5.234415] igbvf: Copyright (c) 2009 - 2012 Intel Corporation.
  906 14:50:05.439550  [    5.241642] sky2: driver version 1.30
  907 14:50:05.543923  [    5.311921] smsc911x 18000000.ethernet eth0: MAC Address: 00:02:f7:00:58:4d
  908 14:50:05.544480  [    5.323490] VFIO - User Level meta-driver version: 0.3
  909 14:50:05.544992  [    5.335647] ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver
  910 14:50:05.548106  [    5.342418] ehci-pci: EHCI PCI platform driver
  911 14:50:05.548554  [    5.347109] ehci-platform: EHCI generic platform driver
  912 14:50:05.548973  [    5.353136] ehci-platform 7ffc0000.usb: Adding to iommu group 0
  913 14:50:05.549333  [    5.360067] ehci-platform 7ffc0000.usb: EHCI Host Controller
  914 14:50:05.565671  [    5.366023] ehci-platform 7ffc0000.usb: new USB bus registered, assigned bus number 1
  915 14:50:05.568936  [    5.374546] ehci-platform 7ffc0000.usb: irq 41, io mem 0x7ffc0000
  916 14:50:05.621781  [    5.394940] ehci-platform 7ffc0000.usb: USB 2.0 started, EHCI 1.00
  917 14:50:05.622328  [    5.405547] hub 1-0:1.0: USB hub found
  918 14:50:05.622732  [    5.409619] hub 1-0:1.0: 1 port detected
  919 14:50:05.623103  [    5.415833] ehci-orion: EHCI orion driver
  920 14:50:05.623453  [    5.420335] ehci-exynos: EHCI Exynos driver
  921 14:50:05.626597  [    5.424967] ohci_hcd: USB 1.1 'Open' Host Controller (OHCI) Driver
  922 14:50:05.627032  [    5.431289] ohci-pci: OHCI PCI platform driver
  923 14:50:05.627396  [    5.436025] ohci-platform: OHCI generic platform driver
  924 14:50:05.654678  [    5.441876] ohci-platform 7ffb0000.usb: Adding to iommu group 0
  925 14:50:05.655203  [    5.448267] ohci-platform 7ffb0000.usb: Generic Platform OHCI controller
  926 14:50:05.655606  [    5.455124] ohci-platform 7ffb0000.usb: new USB bus registered, assigned bus number 2
  927 14:50:05.658851  [    5.463563] ohci-platform 7ffb0000.usb: irq 40, io mem 0x7ffb0000
  928 14:50:05.760615  [    5.550080] hub 2-0:1.0: USB hub found
  929 14:50:05.761183  [    5.554060] hub 2-0:1.0: 1 port detected
  930 14:50:05.761586  [    5.559865] ohci-exynos: OHCI Exynos driver
  931 14:50:05.764947  [    5.565725] usbcore: registered new interface driver usb-storage
  932 14:50:05.795617  [    5.586238] rtc-pl031 1c170000.rtc: registered as rtc0
  933 14:50:05.796127  [    5.591622] rtc-pl031 1c170000.rtc: setting system clock to 2000-01-01T00:02:46 UTC (946684966)
  934 14:50:05.799442  [    5.602693] i2c /dev entries driver
  935 14:50:05.818504  [    5.623000] sp805-wdt 1c0f0000.wdt: registration successful
  936 14:50:05.845762  [    5.646759] mmci-pl18x 1c050000.mmci: mmc0: PL180 manf 41 rev0 at 0x1c050000 irq 16,0 (pio)
  937 14:50:05.909929  [    5.667025] usb 1-1: new high-speed USB device number 2 using ehci-platform
  938 14:50:05.910476  [    5.682657] sdhci: Secure Digital Host Controller Interface driver
  939 14:50:05.910869  [    5.690754] sdhci: Copyright(c) Pierre Ossman
  940 14:50:05.914218  [    5.697340] Synopsys Designware Multimedia Card Interface Driver
  941 14:50:05.914655  [    5.706984] sdhci-pltfm: SDHCI platform and OF driver helper
  942 14:50:05.915015  [    5.718515] leds-syscon 1c010000.apbregs:led0: registered LED (null)
  943 14:50:05.915363  [    5.725905] leds-syscon 1c010000.apbregs:led1: registered LED (null)
  944 14:50:05.967267  [    5.733130] leds-syscon 1c010000.apbregs:led2: registered LED (null)
  945 14:50:05.967805  [    5.740341] leds-syscon 1c010000.apbregs:led3: registered LED (null)
  946 14:50:05.968220  [    5.747600] leds-syscon 1c010000.apbregs:led4: registered LED (null)
  947 14:50:05.971595  [    5.754805] leds-syscon 1c010000.apbregs:led5: registered LED (null)
  948 14:50:05.972028  [    5.762009] leds-syscon 1c010000.apbregs:led6: registered LED (null)
  949 14:50:05.972389  [    5.769217] leds-syscon 1c010000.apbregs:led7: registered LED (null)
  950 14:50:05.972771  [    5.778209] ledtrig-cpu: registered to indicate activity on CPUs
  951 14:50:05.997454  [    5.791429] usbcore: registered new interface driver usbhid
  952 14:50:05.997961  [    5.797086] usbhid: USB HID core driver
  953 14:50:06.001412  [    5.804789] mhu 2b1f0000.mhu: ARM MHU Mailbox registered
  954 14:50:06.062670  [    5.827934] ipip: IPv4 and MPLS over IPv4 tunneling driver
  955 14:50:06.063209  [    5.835554] gre: GRE over IPv4 demultiplexor driver
  956 14:50:06.063593  [    5.837502] hub 1-1:1.0: USB hub found
  957 14:50:06.063948  [    5.840517] ip_gre: GRE over IPv4 tunneling driver
  958 14:50:06.067452  [    5.846012] IPv4 over IPsec tunneling driver
  959 14:50:06.067888  [    5.850058] hub 1-1:1.0: 4 ports detected
  960 14:50:06.068241  [    5.859121] NET: Registered protocol family 10
  961 14:50:06.068579  [    5.869490] Segment Routing with IPv6
  962 14:50:06.068935  [    5.877987] ip6_gre: GRE over IPv6 tunneling driver
  963 14:50:06.098382  [    5.885008] NET: Registered protocol family 17
  964 14:50:06.098902  [    5.891265] 9pnet: Installing 9P2000 support
  965 14:50:06.099286  [    5.896023] Key type dns_resolver registered
  966 14:50:06.099639  [    5.901515] registered taskstats version 1
  967 14:50:06.103183  [    5.905758] Loading compiled-in X.509 certificates
  968 14:50:06.197327  [    5.962974] scpi_protocol scpi: incorrect or no SCP firmware found
  969 14:50:06.197846  [    5.969500] scpi_protocol: probe of scpi failed with error -110
  970 14:50:06.198230  [    5.979723] arm-smmu 2b600000.iommu: deferred probe timeout, ignoring dependency
  971 14:50:06.201833  [    5.987263] arm-smmu: probe of 2b600000.iommu failed with error -110
  972 14:50:06.202266  [    6.000960] input: gpio-keys as /devices/platform/gpio-keys/input/input1
  973 14:50:06.782163  [    6.582982] atkbd serio0: keyboard reset failed on 1c060000.kmi
  974 14:50:08.029335  [    7.830954] atkbd serio1: keyboard reset failed on 1c070000.kmi
  975 14:50:11.028742  [   10.807217] amba 20010000.etf: deferred probe timeout, ignoring dependency
  976 14:50:11.029342  [   10.814313] amba 20030000.tpiu: deferred probe timeout, ignoring dependency
  977 14:50:11.029733  [   10.821431] amba 20040000.funnel: deferred probe timeout, ignoring dependency
  978 14:50:11.033407  [   10.828720] amba 20070000.etr: deferred probe timeout, ignoring dependency
  979 14:50:11.033849  [   10.835746] amba 20100000.stm: deferred probe timeout, ignoring dependency
  980 14:50:11.034204  [   10.842772] amba 20120000.replicator: deferred probe timeout, ignoring dependency
  981 14:50:11.072891  [   10.850407] amba 22010000.cpu-debug: deferred probe timeout, ignoring dependency
  982 14:50:11.073460  [   10.857955] amba 22040000.etm: deferred probe timeout, ignoring dependency
  983 14:50:11.077233  [   10.864980] amba 220c0000.funnel: deferred probe timeout, ignoring dependency
  984 14:50:11.077671  [   10.872288] amba 22110000.cpu-debug: deferred probe timeout, ignoring dependency
  985 14:50:11.078036  [   10.879839] amba 22140000.etm: deferred probe timeout, ignoring dependency
  986 14:50:11.078381  [   10.886902] amba 23010000.cpu-debug: deferred probe timeout, ignoring dependency
  987 14:50:11.116952  [   10.894449] amba 23040000.etm: deferred probe timeout, ignoring dependency
  988 14:50:11.117500  [   10.901475] amba 230c0000.funnel: deferred probe timeout, ignoring dependency
  989 14:50:11.121335  [   10.908760] amba 23110000.cpu-debug: deferred probe timeout, ignoring dependency
  990 14:50:11.121773  [   10.916308] amba 23140000.etm: deferred probe timeout, ignoring dependency
  991 14:50:11.122133  [   10.923332] amba 23210000.cpu-debug: deferred probe timeout, ignoring dependency
  992 14:50:11.122475  [   10.930935] amba 23240000.etm: deferred probe timeout, ignoring dependency
  993 14:50:11.138435  [   10.937964] amba 23310000.cpu-debug: deferred probe timeout, ignoring dependency
  994 14:50:11.142433  [   10.945511] amba 23340000.etm: deferred probe timeout, ignoring dependency
  995 14:50:14.733844  [   14.527244] input: PS/2 Generic Mouse as /devices/platform/bus@8000000/bus@8000000:motherboard-bus/bus@8000000:motherboard-bus:iofpga-bus@300000000/1c060000.kmi/serio0/input/input3
  996 14:50:14.853806  [   14.654336] psmouse serio0: Failed to enable mouse on 1c060000.kmi
  997 14:50:21.340038  [   21.131148] input: PS/2 Generic Mouse as /devices/platform/bus@8000000/bus@8000000:motherboard-bus/bus@8000000:motherboard-bus:iofpga-bus@300000000/1c070000.kmi/serio1/input/input4
  998 14:50:21.472478  [   21.257987] psmouse serio1: Failed to enable mouse on 1c070000.kmi
  999 14:50:21.473071  [   21.266346] SMSC LAN911x Internal PHY 18000000.ethernet-ffffffff:01: attached PHY driver [SMSC LAN911x Internal PHY] (mii_bus:phy_addr=18000000.ethernet-ffffffff:01, irq=POLL)
 1000 14:50:21.499449  [   21.294950] smsc911x 18000000.ethernet eth0: SMSC911x/921x identified at 0xffff8000141c0000, IRQ: 15
 1001 14:50:21.499966  [   21.304842] IP-Config: Failed to open gretap0
 1002 14:50:21.503998  [   21.309296] IP-Config: Failed to open erspan0
 1003 14:50:23.551320  [   21.330941] Sending DHCP requests .
 1004 14:50:23.555502  [   23.352134] IPv6: ADDRCONF(NETDEV_CHANGE): eth0: link becomes ready
 1005 14:50:27.741852  [   23.570921] .., OK
 1006 14:50:27.742454  [   27.525101] IP-Config: Got DHCP answer from 192.168.56.254, my address is 192.168.56.208
 1007 14:50:27.742844  [   27.533301] IP-Config: Complete:
 1008 14:50:27.747404  [   27.536599]      device=eth0, hwaddr=00:02:f7:00:58:4d, ipaddr=192.168.56.208, mask=255.255.255.0, gw=192.168.56.254
 1009 14:50:27.748040  [   27.547203]      host=192.168.56.208, domain=mayfield.sirena.org.uk, nis-domain=(none)
 1010 14:50:27.748421  [   27.555196]      bootserver=192.168.56.254, rootserver=192.168.56.230, rootpath=
 1011 14:50:27.762520  [   27.555215]      nameserver0=192.168.56.254
 1012 14:50:27.763004  [   27.566929]      ntpserver0=50.205.244.22, ntpserver1=85.199.214.99
 1013 14:50:27.763379  [   27.574097] ALSA device list:
 1014 14:50:27.763735  [   27.577240]   No soundcards found.
 1015 14:50:27.767854  [   27.581612] uart-pl011 7ff80000.serial: no DMA platform data
 1016 14:50:27.829212  [   27.630565] Freeing unused kernel memory: 9728K
 1017 14:50:27.829743  [   27.635584] Run /init as init process
 1018 14:50:27.877200  Loading, please wait...
 1019 14:50:28.005095  Starting version 247.3-7+deb11u1
 1020 14:50:30.691749  [   30.505324] tda998x 0-0070: found TDA19988
 1021 14:50:30.835631  [   30.651949] tda998x 0-0071: found TDA19988
 1022 14:50:30.929423  Begin: Loading essential drivers ... done.
 1023 14:50:30.929964  Begin: Running /scripts/init-premount ... done.
 1024 14:50:30.930393  Begin: Mounting root file system ... Begin: Running /scripts/nfs-top ... done.
 1025 14:50:30.934715  Begin: Running /scripts/nfs-premount ... Waiting up to 60 secs for any ethernet to become available
 1026 14:50:30.948561  Device /sys/class/net/erspan0 found
 1027 14:50:30.949090  done.
 1028 14:50:31.163329  IP-Config: eth0 hardware address 00:02:f7:00:58:4d mtu 1500 DHCP
 1029 14:50:31.163890  IP-Config: gretap0 hardware address 00:00:00:00:00:00 mtu 1462 DHCP
 1030 14:50:31.164296  SIOCSIFFLAGS: Cannot assign requested address
 1031 14:50:31.164703  IP-Config: erspan0 hardware address 00:00:00:00:00:00 mtu 1450 DHCP
 1032 14:50:31.169033  SIOCSIFFLAGS: Cannot assign requested address
 1033 14:50:31.221184  IP-Config: eth0 complete (dhcp from 192.168.56.254):
 1034 14:50:31.221755   address: 192.168.56.208   broadcast: 192.168.56.255   netmask: 255.255.255.0   
 1035 14:50:31.226211   gateway: 192.168.56.254   dns0     : 192.168.56.254   dns1   : 0.0.0.0         
 1036 14:50:31.226671   domain : mayfield.sirena.org.uk                                          
 1037 14:50:31.227050   rootserver: 192.168.56.254 rootpath: 
 1038 14:50:31.227403   filename  : 
 1039 14:50:31.368286  done.
 1040 14:50:31.396126  Begin: Running /scripts/nfs-bottom ... done.
 1041 14:50:31.479271  Begin: Running /scripts/init-bottom ... done.
 1042 14:50:34.348455  [   34.148361] systemd[1]: System time before build time, advancing clock.
 1043 14:50:34.820421  [   34.592859] systemd[1]: systemd 247.3-7+deb11u1 running in system mode. (+PAM +AUDIT +SELINUX +IMA +APPARMOR +SMACK +SYSVINIT +UTMP +LIBCRYPTSETUP +GCRYPT +GNUTLS +ACL +XZ +LZ4 +ZSTD +SECCOMP +BLKID +ELFUTILS +KMOD +IDN2 -IDN +PCRE2 default-hierarchy=unified)
 1044 14:50:34.821175  [   34.621639] systemd[1]: Detected architecture arm64.
 1045 14:50:34.851413  
 1046 14:50:34.867308  Welcome to [1mDebian GNU/Linux 11 (bullseye)[0m!
 1047 14:50:34.867849  
 1048 14:50:34.893605  [   34.693222] systemd[1]: Set hostname to <debian-bullseye-arm64>.
 1049 14:50:36.671277  [   36.464437] systemd[1]: Queued start job for default target Graphical Interface.
 1050 14:50:36.675499  [   36.476689] random: systemd: uninitialized urandom read (16 bytes read)
 1051 14:50:36.757333  [   36.501918] systemd[1]: Created slice system-getty.slice.
 1052 14:50:36.757910  [[0;32m  OK  [0m] Created slice [0;1;39msystem-getty.slice[0m.
 1053 14:50:36.758319  [   36.523335] random: systemd: uninitialized urandom read (16 bytes read)
 1054 14:50:36.762888  [   36.536565] systemd[1]: Created slice system-modprobe.slice.
 1055 14:50:36.763330  [[0;32m  OK  [0m] Created slice [0;1;39msystem-modprobe.slice[0m.
 1056 14:50:36.763708  [   36.559253] random: systemd: uninitialized urandom read (16 bytes read)
 1057 14:50:36.764065  [   36.574799] systemd[1]: Created slice system-serial\x2dgetty.slice.
 1058 14:50:36.782356  [[0;32m  OK  [0m] Created slice [0;1;39msystem-serial\x2dgetty.slice[0m.
 1059 14:50:36.799248  [   36.600966] systemd[1]: Created slice User and Session Slice.
 1060 14:50:36.803954  [[0;32m  OK  [0m] Created slice [0;1;39mUser and Session Slice[0m.
 1061 14:50:36.827229  [   36.625094] systemd[1]: Started Dispatch Password Requests to Console Directory Watch.
 1062 14:50:36.832001  [[0;32m  OK  [0m] Started [0;1;39mDispatch Password …ts to Console Directory Watch[0m.
 1063 14:50:36.886235  [   36.652859] systemd[1]: Started Forward Password Requests to Wall Directory Watch.
 1064 14:50:36.886779  [[0;32m  OK  [0m] Started [0;1;39mForward Password R…uests to Wall Directory Watch[0m.
 1065 14:50:36.891639  [   36.675570] systemd[1]: Condition check resulted in Arbitrary Executable File Formats File System Automount Point being skipped.
 1066 14:50:36.892095  [   36.687675] systemd[1]: Reached target Local Encrypted Volumes.
 1067 14:50:36.892466  [[0;32m  OK  [0m] Reached target [0;1;39mLocal Encrypted Volumes[0m.
 1068 14:50:36.907183  [   36.707411] systemd[1]: Reached target Paths.
 1069 14:50:36.912156  [[0;32m  OK  [0m] Reached target [0;1;39mPaths[0m.
 1070 14:50:36.947147  [   36.727314] systemd[1]: Reached target Remote File Systems.
 1071 14:50:36.947706  [[0;32m  OK  [0m] Reached target [0;1;39mRemote File Systems[0m.
 1072 14:50:36.948128  [   36.747300] systemd[1]: Reached target Slices.
 1073 14:50:36.948495  [[0;32m  OK  [0m] Reached target [0;1;39mSlices[0m.
 1074 14:50:36.953337  [   36.767334] systemd[1]: Reached target Swap.
 1075 14:50:36.966317  [[0;32m  OK  [0m] Reached target [0;1;39mSwap[0m.
 1076 14:50:36.991224  [   36.788792] systemd[1]: Listening on initctl Compatibility Named Pipe.
 1077 14:50:36.996269  [[0;32m  OK  [0m] Listening on [0;1;39minitctl Compatibility Named Pipe[0m.
 1078 14:50:37.018140  [   36.815319] systemd[1]: Listening on Journal Audit Socket.
 1079 14:50:37.018691  [[0;32m  OK  [0m] Listening on [0;1;39mJournal Audit Socket[0m.
 1080 14:50:37.039114  [   36.839223] systemd[1]: Listening on Journal Socket (/dev/log).
 1081 14:50:37.044217  [[0;32m  OK  [0m] Listening on [0;1;39mJournal Socket (/dev/log)[0m.
 1082 14:50:37.060120  [   36.862149] systemd[1]: Listening on Journal Socket.
 1083 14:50:37.065508  [[0;32m  OK  [0m] Listening on [0;1;39mJournal Socket[0m.
 1084 14:50:37.087118  [   36.883003] systemd[1]: Listening on Network Service Netlink Socket.
 1085 14:50:37.092383  [[0;32m  OK  [0m] Listening on [0;1;39mNetwork Service Netlink Socket[0m.
 1086 14:50:37.108075  [   36.909871] systemd[1]: Listening on udev Control Socket.
 1087 14:50:37.113301  [[0;32m  OK  [0m] Listening on [0;1;39mudev Control Socket[0m.
 1088 14:50:37.136065  [   36.933623] systemd[1]: Listening on udev Kernel Socket.
 1089 14:50:37.136570  [[0;32m  OK  [0m] Listening on [0;1;39mudev Kernel Socket[0m.
 1090 14:50:37.173128  [   36.976594] systemd[1]: Mounting Huge Pages File System...
 1091 14:50:37.178360           Mounting [0;1;39mHuge Pages File System[0m...
 1092 14:50:37.217967  [   37.016052] systemd[1]: Mounting POSIX Message Queue File System...
 1093 14:50:37.223256           Mounting [0;1;39mPOSIX Message Queue File System[0m...
 1094 14:50:37.266907  [   37.059575] systemd[1]: Mounting Kernel Debug File System...
 1095 14:50:37.267448           Mounting [0;1;39mKernel Debug File System[0m...
 1096 14:50:37.298989  [   37.100344] systemd[1]: Mounting Kernel Trace File System...
 1097 14:50:37.304239           Mounting [0;1;39mKernel Trace File System[0m...
 1098 14:50:37.373858  [   37.166794] systemd[1]: Starting Create list of static device nodes for the current kernel...
 1099 14:50:37.379608           Starting [0;1;39mCreate list of st…odes for the current kernel[0m...
 1100 14:50:37.410906  [   37.213092] systemd[1]: Starting Load Kernel Module configfs...
 1101 14:50:37.416362           Starting [0;1;39mLoad Kernel Module configfs[0m...
 1102 14:50:37.449917  [   37.253371] systemd[1]: Starting Load Kernel Module drm...
 1103 14:50:37.455655           Starting [0;1;39mLoad Kernel Module drm[0m...
 1104 14:50:37.495024  [   37.299095] systemd[1]: Starting Load Kernel Module fuse...
 1105 14:50:37.500585           Starting [0;1;39mLoad Kernel Module fuse[0m...
 1106 14:50:37.536833  [   37.333021] systemd[1]: Condition check resulted in Set Up Additional Binary Formats being skipped.
 1107 14:50:37.572835  [   37.376152] systemd[1]: Starting Journal Service...
 1108 14:50:37.578202           Starting [0;1;39mJournal Service[0m...
 1109 14:50:37.624077  [   37.432304] fuse: init (API version 7.32)
 1110 14:50:37.680797  [   37.463233] systemd[1]: Starting Load Kernel Modules...
 1111 14:50:37.681379           Starting [0;1;39mLoad Kernel Modules[0m...
 1112 14:50:37.686790  [   37.483800] random: systemd: uninitialized urandom read (16 bytes read)
 1113 14:50:37.725883  [   37.510115] systemd[1]: Starting Remount Root and Kernel File Systems...
 1114 14:50:37.726416           Starting [0;1;39mRemount Root and Kernel File Systems[0m...
 1115 14:50:37.732088  [   37.532087] random: systemd: uninitialized urandom read (16 bytes read)
 1116 14:50:37.767048  [   37.558953] systemd[1]: Starting Coldplug All udev Devices...
 1117 14:50:37.767630           Starting [0;1;39mColdplug All udev Devices[0m...
 1118 14:50:37.809864  [   37.606975] systemd[1]: Mounted Huge Pages File System.
 1119 14:50:37.810443  [[0;32m  OK  [0m] Mounted [0;1;39mHuge Pages File System[0m.
 1120 14:50:37.830740  [   37.629365] systemd[1]: Mounted POSIX Message Queue File System.
 1121 14:50:37.836178  [[0;32m  OK  [0m] Mounted [0;1;39mPOSIX Message Queue File System[0m.
 1122 14:50:37.852756  [   37.653472] systemd[1]: Mounted Kernel Debug File System.
 1123 14:50:37.858154  [[0;32m  OK  [0m] Mounted [0;1;39mKernel Debug File System[0m.
 1124 14:50:37.890678  [   37.683773] systemd[1]: Mounted Kernel Trace File System.
 1125 14:50:37.891210  [[0;32m  OK  [0m] Mounted [0;1;39mKernel Trace File System[0m.
 1126 14:50:37.896834  [   37.695118] random: systemd-journal: uninitialized urandom read (16 bytes read)
 1127 14:50:37.922755  [   37.715333] systemd[1]: Finished Create list of static device nodes for the current kernel.
 1128 14:50:37.928294  [[0;32m  OK  [0m] Finished [0;1;39mCreate list of st… nodes for the current kernel[0m.
 1129 14:50:37.966639  [   37.750795] systemd[1]: modprobe@configfs.service: Succeeded.
 1130 14:50:37.967168  [   37.764937] systemd[1]: Finished Load Kernel Module configfs.
 1131 14:50:37.972663  [[0;32m  OK  [0m] Finished [0;1;39mLoad Kernel Module configfs[0m.
 1132 14:50:37.985719  [   37.798425] systemd[1]: modprobe@drm.service: Succeeded.
 1133 14:50:38.016591  [   37.814345] systemd[1]: Finished Load Kernel Module drm.
 1134 14:50:38.017157  [[0;32m  OK  [0m] Finished [0;1;39mLoad Kernel Module drm[0m.
 1135 14:50:38.039646  [   37.843562] systemd[1]: modprobe@fuse.service: Succeeded.
 1136 14:50:38.060627  [   37.859432] systemd[1]: Finished Load Kernel Module fuse.
 1137 14:50:38.066310  [[0;32m  OK  [0m] Finished [0;1;39mLoad Kernel Module fuse[0m.
 1138 14:50:38.079796  [   37.895201] systemd[1]: Finished Load Kernel Modules.
 1139 14:50:38.098590  [[0;32m  OK  [0m] Finished [0;1;39mLoad Kernel Modules[0m.
 1140 14:50:38.132686  [   37.930246] systemd[1]: Finished Remount Root and Kernel File Systems.
 1141 14:50:38.138342  [[0;32m  OK  [0m] Finished [0;1;39mRemount Root and Kernel File Systems[0m.
 1142 14:50:38.186532  [   37.987012] systemd[1]: Mounting FUSE Control File System...
 1143 14:50:38.192252           Mounting [0;1;39mFUSE Control File System[0m...
 1144 14:50:38.240476  [   38.039026] systemd[1]: Mounting Kernel Configuration File System...
 1145 14:50:38.246728           Mounting [0;1;39mKernel Configuration File System[0m...
 1146 14:50:38.282480  [   38.073219] systemd[1]: Condition check resulted in Rebuild Hardware Database being skipped.
 1147 14:50:38.288411  [   38.083531] systemd[1]: Condition check resulted in Platform Persistent Storage Archival being skipped.
 1148 14:50:38.323525  [   38.127177] systemd[1]: Starting Load/Save Random Seed...
 1149 14:50:38.329669           Starting [0;1;39mLoad/Save Random Seed[0m...
 1150 14:50:38.377477  [   38.178744] systemd[1]: Starting Apply Kernel Variables...
 1151 14:50:38.383482           Starting [0;1;39mApply Kernel Variables[0m...
 1152 14:50:38.419384  [   38.222139] systemd[1]: Starting Create System Users...
 1153 14:50:38.425570           Starting [0;1;39mCreate System Users[0m...
 1154 14:50:38.456360  [   38.258431] systemd[1]: Started Journal Service.
 1155 14:50:38.462472  [[0;32m  OK  [0m] Started [0;1;39mJournal Service[0m.
 1156 14:50:38.503958  [[0;32m  OK  [0m] Mounted [0;1;39mFUSE Control File System[0m.
 1157 14:50:38.517473  [[0;32m  OK  [0m] Mounted [0;1;39mKernel Configuration File System[0m.
 1158 14:50:38.578799           Starting [0;1;39mFlush Journal to Persistent Storage[0m...
 1159 14:50:38.631833  [[0;32m  OK  [0m] Finished [0;1;39mApply Kernel Variables[0m.
 1160 14:50:38.757335  [   38.559085] systemd-journald[240]: Received client request to flush runtime journal.
 1161 14:50:38.784784  [   38.582754] random: systemd-journal: uninitialized urandom read (16 bytes read)
 1162 14:50:38.841162  [[0;32m  OK  [0m] Finished [0;1;39mCreate System Users[0m.
 1163 14:50:38.860327  [   38.662535] random: systemd: uninitialized urandom read (16 bytes read)
 1164 14:50:38.901743           Starting [0;1;39mCreate Static Device Nodes in /dev[0m...
 1165 14:50:40.228158  [   40.031119] random: crng init done
 1166 14:50:40.234102  [   40.034655] random: 48 urandom warning(s) missed due to ratelimiting
 1167 14:50:40.263211  [[0;32m  OK  [0m] Finished [0;1;39mLoad/Save Random Seed[0m.
 1168 14:50:40.355338  [[0;32m  OK  [0m] Finished [0;1;39mCreate Static Device Nodes in /dev[0m.
 1169 14:50:40.380023  [[0;32m  OK  [0m] Reached target [0;1;39mLocal File Systems (Pre)[0m.
 1170 14:50:40.383842  [[0;32m  OK  [0m] Reached target [0;1;39mLocal File Systems[0m.
 1171 14:50:40.452317           Starting [0;1;39mRule-based Manage…for Device Events and Files[0m...
 1172 14:50:41.248885  [[0;32m  OK  [0m] Finished [0;1;39mFlush Journal to Persistent Storage[0m.
 1173 14:50:41.278069  [[0;32m  OK  [0m] Finished [0;1;39mColdplug All udev Devices[0m.
 1174 14:50:41.319192           Starting [0;1;39mCreate Volatile Files and Directories[0m...
 1175 14:50:41.524360  [[0;32m  OK  [0m] Started [0;1;39mRule-based Manager for Device Events and Files[0m.
 1176 14:50:41.620477           Starting [0;1;39mNetwork Service[0m...
 1177 14:50:42.227173  [[0;32m  OK  [0m] Finished [0;1;39mCreate Volatile Files and Directories[0m.
 1178 14:50:42.343874           Starting [0;1;39mNetwork Time Synchronization[0m...
 1179 14:50:42.388947           Starting [0;1;39mUpdate UTMP about System Boot/Shutdown[0m...
 1180 14:50:42.693048  [[0;32m  OK  [0m] Finished [0;1;39mUpdate UTMP about System Boot/Shutdown[0m.
 1181 14:50:42.853030  [[0;32m  OK  [0m] Started [0;1;39mNetwork Service[0m.
 1182 14:50:42.933045           Starting [0;1;39mNetwork Name Resolution[0m...
 1183 14:50:43.201343  [[0;32m  OK  [0m] Started [0;1;39mNetwork Time Synchronization[0m.
 1184 14:50:43.222306  [[0;32m  OK  [0m] Reached target [0;1;39mSystem Initialization[0m.
 1185 14:50:43.258554  [[0;32m  OK  [0m] Started [0;1;39mDaily Cleanup of Temporary Directories[0m.
 1186 14:50:43.259196  [[0;32m  OK  [0m] Reached target [0;1;39mSystem Time Set[0m.
 1187 14:50:43.263594  [[0;32m  OK  [0m] Reached target [0;1;39mSystem Time Synchronized[0m.
 1188 14:50:43.336201  [[0;32m  OK  [0m] Started [0;1;39mDaily apt download activities[0m.
 1189 14:50:43.360196  [[0;32m  OK  [0m] Started [0;1;39mDaily apt upgrade and clean activities[0m.
 1190 14:50:43.388617  [[0;32m  OK  [0m] Started [0;1;39mPeriodic ext4 Onli…ata Check for All Filesystems[0m.
 1191 14:50:43.435734  [[0;32m  OK  [0m] Started [0;1;39mDiscard unused blocks once a week[0m.
 1192 14:50:43.442360  [[0;32m  OK  [0m] Reached target [0;1;39mTimers[0m.
 1193 14:50:43.465432  [[0;32m  OK  [0m] Listening on [0;1;39mD-Bus System Message Bus Socket[0m.
 1194 14:50:43.478554  [[0;32m  OK  [0m] Reached target [0;1;39mSockets[0m.
 1195 14:50:43.494651  [[0;32m  OK  [0m] Reached target [0;1;39mBasic System[0m.
 1196 14:50:43.542689  [[0;32m  OK  [0m] Started [0;1;39mD-Bus System Message Bus[0m.
 1197 14:50:43.691143           Starting [0;1;39mRemove Stale Onli…t4 Metadata Check Snapshots[0m...
 1198 14:50:44.627014           Starting [0;1;39mUser Login Management[0m...
 1199 14:50:45.090855  [[0;32m  OK  [0m] Found device [0;1;39m/dev/ttyAMA0[0m.
 1200 14:50:47.091465  [[0;32m  OK  [0m] Finished [0;1;39mRemove Stale Onli…ext4 Metadata Check Snapshots[0m.
 1201 14:50:47.329298  [[0;32m  OK  [0m] Started [0;1;39mUser Login Management[0m.
 1202 14:50:47.630446  [[0;32m  OK  [0m] Started [0;1;39mNetwork Name Resolution[0m.
 1203 14:50:47.646405  [[0;32m  OK  [0m] Reached target [0;1;39mNetwork[0m.
 1204 14:50:47.670103  [[0;32m  OK  [0m] Reached target [0;1;39mHost and Network Name Lookups[0m.
 1205 14:50:47.699495           Starting [0;1;39mPermit User Sessions[0m...
 1206 14:50:47.843350  [[0;32m  OK  [0m] Finished [0;1;39mPermit User Sessions[0m.
 1207 14:50:47.891122  [[0;32m  OK  [0m] Started [0;1;39mGetty on tty1[0m.
 1208 14:50:47.936961  [[0;32m  OK  [0m] Started [0;1;39mSerial Getty on ttyAMA0[0m.
 1209 14:50:47.976143  [[0;32m  OK  [0m] Reached target [0;1;39mLogin Prompts[0m.
 1210 14:50:47.976691  [[0;32m  OK  [0m] Reached target [0;1;39mMulti-User System[0m.
 1211 14:50:47.983256  [[0;32m  OK  [0m] Reached target [0;1;39mGraphical Interface[0m.
 1212 14:50:48.024970           Starting [0;1;39mUpdate UTMP about System Runlevel Changes[0m...
 1213 14:50:48.183996  [[0;32m  OK  [0m] Finished [0;1;39mUpdate UTMP about System Runlevel Changes[0m.
 1214 14:50:48.323953  
 1215 14:50:48.324526  Debian GNU/Linux 11 debian-bullseye-arm64 ttyAMA0
 1216 14:50:48.325062  
 1217 14:50:48.331588  debian-bullseye-arm64 login: root (automatic login)
 1218 14:50:48.332036  
 1219 14:50:49.301476  Linux debian-bullseye-arm64 5.10.161-cip22 #1 SMP PREEMPT Wed Dec 21 19:20:04 UTC 2022 aarch64
 1220 14:50:49.302103  
 1221 14:50:49.309022  The programs included with the Debian GNU/Linux system are free software;
 1222 14:50:49.309651  the exact distribution terms for each program are described in the
 1223 14:50:49.310056  individual files in /usr/share/doc/*/copyright.
 1224 14:50:49.310421  
 1225 14:50:49.310770  Debian GNU/Linux comes with ABSOLUTELY NO WARRANTY, to the extent
 1226 14:50:49.311267  permitted by applicable law.
 1227 14:50:51.550582  Matched prompt #7: / #
 1229 14:50:51.552433  Setting prompt string to ['/ #']
 1230 14:50:51.553212  end: 2.4.4.1 login-action (duration 00:00:52) [common]
 1232 14:50:51.554757  end: 2.4.4 auto-login-action (duration 00:00:53) [common]
 1233 14:50:51.555430  start: 2.4.5 expect-shell-connection (timeout 00:01:09) [common]
 1234 14:50:51.556106  Setting prompt string to ['/ #']
 1235 14:50:51.556551  Forcing a shell prompt, looking for ['/ #']
 1237 14:50:51.608104  / # 
 1238 14:50:51.608816  expect-shell-connection: Wait for prompt ['/ #'] (timeout 00:05:00)
 1239 14:50:51.609371  Waiting using forced prompt support (timeout 00:02:30)
 1240 14:50:51.623186  
 1241 14:50:51.639528  end: 2.4.5 expect-shell-connection (duration 00:00:00) [common]
 1242 14:50:51.640161  start: 2.4.6 export-device-env (timeout 00:01:09) [common]
 1243 14:50:51.640686  Sending with 100 millisecond of delay
 1245 14:51:04.070823  / # export NFS_ROOTFS='/var/lib/lava/dispatcher/tmp/312271/extract-nfsrootfs-65boctee'
 1246 14:51:04.172252  export NFS_ROOTFS='/var/lib/lava/dispatcher/tmp/312271/extract-nfsrootfs-65boctee'
 1247 14:51:04.173134  Sending with 100 millisecond of delay
 1249 14:51:09.809986  / # export NFS_SERVER_IP='192.168.56.230'
 1250 14:51:09.911397  export NFS_SERVER_IP='192.168.56.230'
 1251 14:51:09.912311  end: 2.4.6 export-device-env (duration 00:00:18) [common]
 1252 14:51:09.912947  end: 2.4 uboot-commands (duration 00:04:09) [common]
 1253 14:51:09.913539  end: 2 uboot-action (duration 00:04:09) [common]
 1254 14:51:09.914118  start: 3 lava-test-retry (timeout 00:04:44) [common]
 1255 14:51:09.914681  start: 3.1 lava-test-shell (timeout 00:04:44) [common]
 1256 14:51:09.915127  Using namespace: common
 1258 14:51:10.016795  / # #
 1259 14:51:10.017429  lava-test-shell: Wait for prompt ['/ #'] (timeout 00:10:00)
 1260 14:51:10.029190  #
 1261 14:51:10.045426  Using /lava-312271
 1263 14:51:10.147177  / # export SHELL=/bin/bash
 1264 14:51:10.157070  export SHELL=/bin/bash
 1266 14:51:10.274654  / # . /lava-312271/environment
 1267 14:51:10.285040  . /lava-312271/environment
 1269 14:51:10.402675  / # /lava-312271/bin/lava-test-runner /lava-312271/0
 1270 14:51:10.403291  Test shell timeout: 10s (minimum of the action and connection timeout)
 1271 14:51:10.412961  /lava-312271/bin/lava-test-runner /lava-312271/0
 1272 14:51:11.342335  + export TESTRUN_ID=0_timesync-off
 1273 14:51:11.342940  + TESTRUN_ID=0_timesync-off
 1274 14:51:11.345635  + cd /lava-312271/0/tests/0_timesync-off
 1275 14:51:11.346135  ++ cat uuid
 1276 14:51:11.404316  + UUID=312271_1.6.2.4.1
 1277 14:51:11.404890  + set +x
 1278 14:51:11.407557  <LAVA_SIGNAL_STARTRUN 0_timesync-off 312271_1.6.2.4.1>
 1279 14:51:11.408069  + systemctl stop systemd-timesyncd
 1280 14:51:11.408845  Received signal: <STARTRUN> 0_timesync-off 312271_1.6.2.4.1
 1281 14:51:11.409306  Starting test lava.0_timesync-off (312271_1.6.2.4.1)
 1282 14:51:11.409877  Skipping test definition patterns.
 1283 14:51:11.604250  + set +x
 1284 14:51:11.604871  <LAVA_SIGNAL_ENDRUN 0_timesync-off 312271_1.6.2.4.1>
 1285 14:51:11.605637  Received signal: <ENDRUN> 0_timesync-off 312271_1.6.2.4.1
 1286 14:51:11.606118  Ending use of test pattern.
 1287 14:51:11.606535  Ending test lava.0_timesync-off (312271_1.6.2.4.1), duration 0.20
 1289 14:51:11.936045  + export TESTRUN_ID=1_kselftest-seccomp
 1290 14:51:11.936699  + TESTRUN_ID=1_kselftest-seccomp
 1291 14:51:11.937091  + cd /lava-312271/0/tests/1_kselftest-seccomp
 1292 14:51:11.939364  ++ cat uuid
 1293 14:51:12.023950  + UUID=312271_1.6.2.4.5
 1294 14:51:12.024545  + set +x
 1295 14:51:12.024977  <LAVA_SIGNAL_STARTRUN 1_kselftest-seccomp 312271_1.6.2.4.5>
 1296 14:51:12.025647  Received signal: <STARTRUN> 1_kselftest-seccomp 312271_1.6.2.4.5
 1297 14:51:12.026066  Starting test lava.1_kselftest-seccomp (312271_1.6.2.4.5)
 1298 14:51:12.026623  Skipping test definition patterns.
 1299 14:51:12.027291  + cd ./automated/linux/kselftest/
 1300 14:51:12.027817  + ./kselftest.sh -c seccomp -T '' -t kselftest_armhf.tar.gz -s false -u http://storage.kernelci.org/cip-gitlab/ci-iwamatsu-linux-5.10.y-cip-rc/v5.10.158-cip22-142-g79bb6f9db05d/arm64/defconfig+kselftest/gcc-10/kselftest.tar.xz -L '' -S skipfile-lkft.yaml -b juno-uboot -g cip-gitlab -e '' -p /opt/kselftests/mainline/ -n 1 -i 1
 1301 14:51:12.160053  INFO: Generating a skipfile based on /lava-312271/0/tests/1_kselftest-seccomp/automated/linux/kselftest/skipfile-lkft.yaml
 1302 14:51:12.662781  INFO: Using the following generated skipfile contents (until EOF):
 1303 14:51:12.663340  breakpoints:breakpoint_test
 1304 14:51:12.691547  breakpoints:step_after_suspend_test
 1305 14:51:12.692067  ftrace:ftracetest
 1306 14:51:12.692551  net:rtnetlink.sh
 1307 14:51:12.693044  net:tls
 1308 14:51:12.693484  netfilter:bridge_brouter.sh
 1309 14:51:12.693914  netfilter:nft_flowtable.sh
 1310 14:51:12.694893  netfilter:nft_trans_stress.sh
 1311 14:51:12.695378  pidfd:pidfd_wait
 1312 14:51:12.695851  INFO: EOF
 1313 14:51:12.870641  INFO: Installing sed perl wget xz-utils iproute2
 1314 14:51:14.869621  Get:1 http://deb.debian.org/debian bullseye InRelease [116 kB]
 1315 14:51:18.547646  Get:2 http://deb.debian.org/debian bullseye/main arm64 Packages [8072 kB]
 1316 14:51:23.776988  Get:3 http://deb.debian.org/debian bullseye/main Translation-en [6240 kB]
 1317 14:51:42.055119  Fetched 14.4 MB in 28s (523 kB/s)
 1318 14:52:05.706626  Reading package lists...
 1319 14:52:12.790861  Reading package lists...
 1320 14:52:13.430558  Building dependency tree...
 1321 14:52:13.431159  Reading state information...
 1322 14:52:13.579264  iproute2 is already the newest version (5.10.0-4).
 1323 14:52:13.579820  perl is already the newest version (5.32.1-4+deb11u2).
 1324 14:52:13.580234  sed is already the newest version (4.7-1).
 1325 14:52:13.580911  wget is already the newest version (1.21-1+deb11u1).
 1326 14:52:13.582656  xz-utils is already the newest version (5.2.5-2.1~deb11u1).
 1327 14:52:14.578970  0 upgraded, 0 newly installed, 0 to remove and 17 not upgraded.
 1328 14:52:14.889547  --2022-12-22 14:52:14--  http://storage.kernelci.org/cip-gitlab/ci-iwamatsu-linux-5.10.y-cip-rc/v5.10.158-cip22-142-g79bb6f9db05d/arm64/defconfig+kselftest/gcc-10/kselftest.tar.xz
 1329 14:52:14.940630  Resolving storage.kernelci.org (storage.kernelci.org)... 52.250.1.28
 1330 14:52:15.100506  Connecting to storage.kernelci.org (storage.kernelci.org)|52.250.1.28|:80... connected.
 1331 14:52:15.291369  HTTP request sent, awaiting response... 200 OK
 1332 14:52:15.291923  Length: 1729848 (1.6M) [application/octet-stream]
 1333 14:52:15.292301  Saving to: 'kselftest.tar.xz'
 1334 14:52:15.292643  
 1335 14:52:26.507509  kselftest.tar.xz      0%[                    ]       0  --.-KB/s               kselftest.tar.xz      1%[                    ]  20.46K  65.2KB/s               kselftest.tar.xz      4%[                    ]  71.36K   111KB/s               kselftest.tar.xz      6%[>                   ] 103.89K   107KB/s               kselftest.tar.xz      7%[>                   ] 127.00K  99.3KB/s               kselftest.tar.xz      9%[>                   ] 159.52K  99.7KB/s               kselftest.tar.xz     11%[=>                  ] 194.87K   101KB/s               kselftest.tar.xz     13%[=>                  ] 228.81K   102KB/s               kselftest.tar.xz     15%[==>                 ] 265.57K   104KB/s               kselftest.tar.xz     18%[==>                 ] 305.17K   106KB/s               kselftest.tar.xz     20%[===>                ] 349.00K   109KB/s    eta 12s    kselftest.tar.xz     23%[===>                ] 395.67K   117KB/s    eta 12s    kselftest.tar.xz     26%[====>               ] 445.16K   117KB/s    eta 12s    kselftest.tar.xz     29%[====>               ] 492.75K   126KB/s    eta 12s    kselftest.tar.xz     31%[=====>              ] 524.35K   128KB/s    eta 10s    kselftest.tar.xz     33%[=====>              ] 566.77K   135KB/s    eta 10s    kselftest.tar.xz     36%[======>             ] 610.60K   141KB/s    eta 10s    kselftest.tar.xz     38%[======>             ] 653.03K   146KB/s    eta 10s    kselftest.tar.xz     41%[=======>            ] 702.52K   153KB/s    eta 10s    kselftest.tar.xz     44%[=======>            ] 745.87K   159KB/s    eta 7s     kselftest.tar.xz     47%[========>           ] 804.33K   168KB/s    eta 7s     kselftest.tar.xz     50%[=========>          ] 851.00K   173KB/s    eta 7s     kselftest.tar.xz     53%[=========>          ] 908.97K   182KB/s    eta 7s     kselftest.tar.xz     55%[==========>         ] 930.18K   178KB/s    eta 7s     kselftest.tar.xz     59%[==========>         ]   1002K   188KB/s    eta 5s     kselftest.tar.xz     61%[===========>        ]   1.01M   189KB/s    eta 5s     kselftest.tar.xz     63%[===========>        ]   1.04M   187KB/s    eta 5s     kselftest.tar.xz     66%[============>       ]   1.09M   192KB/s    eta 5s     kselftest.tar.xz     67%[============>       ]   1.12M   189KB/s    eta 5s     kselftest.tar.xz     70%[=============>      ]   1.16M   181KB/s    eta 3s     kselftest.tar.xz     72%[=============>      ]   1.20M   182KB/s    eta 3s     kselftest.tar.xz     74%[=============>      ]   1.24M   177KB/s    eta 3s     kselftest.tar.xz     76%[==============>     ]   1.26M   173KB/s    eta 3s     kselftest.tar.xz     78%[==============>     ]   1.29M   172KB/s    eta 3s     kselftest.tar.xz     80%[===============>    ]   1.32M   165KB/s    eta 2s     kselftest.tar.xz     81%[===============>    ]   1.35M   161KB/s    eta 2s     kselftest.tar.xz     84%[===============>    ]   1.39M   160KB/s    eta 2s     kselftest.tar.xz     85%[================>   ]   1.41M   152KB/s    eta 2s     kselftest.tar.xz     87%[================>   ]   1.44M   154KB/s    eta 2s     kselftest.tar.xz     89%[================>   ]   1.48M   149KB/s    eta 1s     kselftest.tar.xz     92%[=================>  ]   1.52M   143KB/s    eta 1s     kselftest.tar.xz     94%[=================>  ]   1.56M   149KB/s    eta 1s     kselftest.tar.xz     97%[==================> ]   1.60M   146KB/s    eta 1s     kselftest.tar.xz     98%[==================> ]   1.63M   147KB/s    eta 1s     kselftest.tar.xz    100%[===================>]   1.65M   150KB/s    in 11s     
 1336 14:52:26.508373  
 1337 14:52:26.733305  2022-12-22 14:52:26 (151 KB/s) - 'kselftest.tar.xz' saved [1729848/1729848]
 1338 14:52:26.733934  
 1339 14:52:34.527268  skiplist:
 1340 14:52:34.527610  ========================================
 1341 14:52:34.530417  breakpoints:breakpoint_test
 1342 14:52:35.217893  breakpoints:step_after_suspend_test
 1343 14:52:35.281858  ftrace:ftracetest
 1344 14:52:35.345877  net:rtnetlink.sh
 1345 14:52:35.409855  net:tls
 1346 14:52:35.473922  netfilter:bridge_brouter.sh
 1347 14:52:35.537894  netfilter:nft_flowtable.sh
 1348 14:52:35.601822  netfilter:nft_trans_stress.sh
 1349 14:52:35.649840  pidfd:pidfd_wait
 1350 14:52:35.713740  ========================================
 1351 14:52:35.874079  seccomp:seccomp_bpf
 1352 14:52:35.889978  seccomp:seccomp_benchmark
 1353 14:52:35.937951  ============== Tests to run ===============
 1354 14:52:35.956736  seccomp:seccomp_bpf
 1355 14:52:35.957256  seccomp:seccomp_benchmark
 1356 14:52:35.960006  ===========End Tests to run ===============
 1357 14:52:36.391714  [  156.196162] kselftest: Running tests in seccomp
 1358 14:52:36.439702  TAP version 13
 1359 14:52:36.519608  1..2
 1360 14:52:36.567502  # selftests: seccomp: seccomp_bpf
 1361 14:52:36.725680  [  156.506794] audit: type=1326 audit(1671720756.676:2): auid=0 uid=0 gid=0 ses=1 pid=540 comm=\"seccomp_bpf\" exe=\"/lava-312271/0/tests/1_kselftest-seccomp/automated/linux/kselftest/output/seccomp/seccomp_bpf\" sig=9 arch=c00000b7 syscall=167 compat=0 ip=0xffffa6126ce4 code=0x0
 1362 14:52:36.846186  [  156.620211] audit: type=1326 audit(1671720756.792:3): auid=0 uid=0 gid=0 ses=1 pid=550 comm=\"seccomp_bpf\" exe=\"/lava-312271/0/tests/1_kselftest-seccomp/automated/linux/kselftest/output/seccomp/seccomp_bpf\" sig=0 arch=c00000b7 syscall=173 compat=0 ip=0xffffa6126ce4 code=0x7ffc0000
 1363 14:52:36.889828  [  156.645395] audit: type=1326 audit(1671720756.792:4): auid=0 uid=0 gid=0 ses=1 pid=550 comm=\"seccomp_bpf\" exe=\"/lava-312271/0/tests/1_kselftest-seccomp/automated/linux/kselftest/output/seccomp/seccomp_bpf\" sig=0 arch=c00000b7 syscall=94 compat=0 ip=0xffffa60fccfc code=0x7ffc0000
 1364 14:52:36.890936  [  156.670435] audit: type=1326 audit(1671720756.816:5): auid=0 uid=0 gid=0 ses=1 pid=551 comm=\"seccomp_bpf\" exe=\"/lava-312271/0/tests/1_kselftest-seccomp/automated/linux/kselftest/output/seccomp/seccomp_bpf\" sig=31 arch=c00000b7 syscall=172 compat=0 ip=0xffffa6126ce4 code=0x10000000
 1365 14:52:36.933677  [  156.695811] audit: type=1326 audit(1671720756.840:6): auid=0 uid=0 gid=0 ses=1 pid=552 comm=\"seccomp_bpf\" exe=\"/lava-312271/0/tests/1_kselftest-seccomp/automated/linux/kselftest/output/seccomp/seccomp_bpf\" sig=31 arch=c00000b7 syscall=172 compat=0 ip=0xffffa6126ce4 code=0x90000000
 1366 14:52:36.934600  [  156.721145] audit: type=1326 audit(1671720756.868:7): auid=0 uid=0 gid=0 ses=1 pid=553 comm=\"seccomp_bpf\" exe=\"/lava-312271/0/tests/1_kselftest-seccomp/automated/linux/kselftest/output/seccomp/seccomp_bpf\" sig=31 arch=c00000b7 syscall=94 compat=0 ip=0xffffa60fccfc code=0x0
 1367 14:52:36.977082  [  156.745620] audit: type=1326 audit(1671720756.892:8): auid=0 uid=0 gid=0 ses=1 pid=554 comm=\"seccomp_bpf\" exe=\"/lava-312271/0/tests/1_kselftest-seccomp/automated/linux/kselftest/output/seccomp/seccomp_bpf\" sig=31 arch=c00000b7 syscall=172 compat=0 ip=0xffffa6126ce4 code=0x0
 1368 14:52:36.977798  # TAP version 13
 1369 14:52:36.980557  [  156.770285] audit: type=1326 audit(1671720756.916:9): auid=0 uid=0 gid=0 ses=1 pid=555 comm=\"seccomp_bpf\" exe=\"/lava-312271/0/tests/1_kselftest-seccomp/automated/linux/kselftest/output/seccomp/seccomp_bpf\" sig=31 arch=c00000b7 syscall=153 compat=0 ip=0xffffa6126ce4 code=0x0
 1370 14:52:36.981170  # 1..87
 1371 14:52:37.020556  # # Starting 87 tests fro[  156.796071] audit: type=1326 audit(1671720756.940:10): auid=0 uid=0 gid=0 ses=1 pid=556 comm=\"seccomp_bpf\" exe=\"/lava-312271/0/tests/1_kselftest-seccomp/automated/linux/kselftest/output/seccomp/seccomp_bpf\" sig=31 arch=c00000b7 syscall=222 compat=0 ip=0xffffa6126ce4 code=0x0
 1372 14:52:37.021295  m 7 test cases.
 1373 14:52:37.063558  [  156.823438] audit: type=1326 audit(1671720756.972:11): auid=0 uid=0 gid=0 ses=1 pid=558 comm=\"seccomp_bpf\" exe=\"/lava-312271/0/tests/1_kselftest-seccomp/automated/linux/kselftest/output/seccomp/seccomp_bpf\" sig=31 arch=c00000b7 syscall=167 compat=0 ip=0xffffa612b458 code=0x0
 1374 14:52:37.064157  # #  RUN           global.kcmp ...
 1375 14:52:37.064728  # #            OK  global.kcmp
 1376 14:52:37.065206  # ok 1 global.kcmp
 1377 14:52:37.065665  # #  RUN           global.mode_strict_support ...
 1378 14:52:37.066479  # #            OK  global.mode_strict_support
 1379 14:52:37.067015  # ok 2 global.mode_strict_support
 1380 14:52:37.067483  # #  RUN           global.mode_strict_cannot_call_prctl ...
 1381 14:52:37.067930  # #            OK  global.mode_strict_cannot_call_prctl
 1382 14:52:37.068466  # ok 3 global.mode_strict_cannot_call_prctl
 1383 14:52:37.106767  # #  RUN           global.no_new_privs_support ...
 1384 14:52:37.107312  # #            OK  global.no_new_privs_support
 1385 14:52:37.107812  # ok 4 global.no_new_privs_support
 1386 14:52:37.108272  # #  RUN           global.mode_filter_support ...
 1387 14:52:37.108756  # #            OK  global.mode_filter_support
 1388 14:52:37.109204  # ok 5 global.mode_filter_support
 1389 14:52:37.109639  # #  RUN           global.mode_filter_without_nnp ...
 1390 14:52:37.110494  # #            OK  global.mode_filter_without_nnp
 1391 14:52:37.110907  # ok 6 global.mode_filter_without_nnp
 1392 14:52:37.111349  # #  RUN           global.filter_size_limits ...
 1393 14:52:37.111778  # #            OK  global.filter_size_limits
 1394 14:52:37.149893  # ok 7 global.filter_size_limits
 1395 14:52:37.150420  # #  RUN           global.filter_chain_limits ...
 1396 14:52:37.150911  # #            OK  global.filter_chain_limits
 1397 14:52:37.151369  # ok 8 global.filter_chain_limits
 1398 14:52:37.151807  # #  RUN           global.mode_filter_cannot_move_to_strict ...
 1399 14:52:37.152568  # #            OK  global.mode_filter_cannot_move_to_strict
 1400 14:52:37.153013  # ok 9 global.mode_filter_cannot_move_to_strict
 1401 14:52:37.153562  # #  RUN           global.mode_filter_get_seccomp ...
 1402 14:52:37.154002  # #            OK  global.mode_filter_get_seccomp
 1403 14:52:37.154525  # ok 10 global.mode_filter_get_seccomp
 1404 14:52:37.193018  # #  RUN           global.ALLOW_all ...
 1405 14:52:37.193585  # #            OK  global.ALLOW_all
 1406 14:52:37.194089  # ok 11 global.ALLOW_all
 1407 14:52:37.194553  # #  RUN           global.empty_prog ...
 1408 14:52:37.194995  # #            OK  global.empty_prog
 1409 14:52:37.195432  # ok 12 global.empty_prog
 1410 14:52:37.196219  # #  RUN           global.log_all ...
 1411 14:52:37.196702  # #            OK  global.log_all
 1412 14:52:37.197157  # ok 13 global.log_all
 1413 14:52:37.197589  # #  RUN           global.unknown_ret_is_kill_inside ...
 1414 14:52:37.198014  # #            OK  global.unknown_ret_is_kill_inside
 1415 14:52:37.198442  # ok 14 global.unknown_ret_is_kill_inside
 1416 14:52:37.236227  # #  RUN           global.unknown_ret_is_kill_above_allow ...
 1417 14:52:37.236822  # #            OK  global.unknown_ret_is_kill_above_allow
 1418 14:52:37.237336  # ok 15 global.unknown_ret_is_kill_above_allow
 1419 14:52:37.237798  # #  RUN           global.KILL_all ...
 1420 14:52:37.238247  # #            OK  global.KILL_all
 1421 14:52:37.238681  # ok 16 global.KILL_all
 1422 14:52:37.239112  # #  RUN           global.KILL_one ...
 1423 14:52:37.239636  # #            OK  global.KILL_one
 1424 14:52:37.240085  # ok 17 global.KILL_one
 1425 14:52:37.240844  # #  RUN           global.KILL_one_arg_one ...
 1426 14:52:37.241247  # #            OK  global.KILL_one_arg_one
 1427 14:52:37.241687  # ok 18 global.KILL_one_arg_one
 1428 14:52:37.242112  # #  RUN           global.KILL_one_arg_six ...
 1429 14:52:37.279365  # #            OK  global.KILL_one_arg_six
 1430 14:52:37.279895  # ok 19 global.KILL_one_arg_six
 1431 14:52:37.280386  # #  RUN           global.KILL_thread ...
 1432 14:52:37.280891  # #            OK  global.KILL_thread
 1433 14:52:37.281343  # ok 20 global.KILL_thread
 1434 14:52:37.281779  # #  RUN           global.KILL_process ...
 1435 14:52:37.282211  # #            OK  global.KILL_process
 1436 14:52:37.282723  # ok 21 global.KILL_process
 1437 14:52:37.283507  # #  RUN           global.KILL_unknown ...
 1438 14:52:37.283899  # #            OK  global.KILL_unknown
 1439 14:52:37.284333  # ok 22 global.KILL_unknown
 1440 14:52:37.284802  # #  RUN           global.arg_out_of_range ...
 1441 14:52:37.285229  # #            OK  global.arg_out_of_range
 1442 14:52:37.322545  # ok 23 global.arg_out_of_range
 1443 14:52:37.323057  # #  RUN           global.ERRNO_valid ...
 1444 14:52:37.323444  # #            OK  global.ERRNO_valid
 1445 14:52:37.323838  # ok 24 global.ERRNO_valid
 1446 14:52:37.324194  # #  RUN           global.ERRNO_zero ...
 1447 14:52:37.324533  # #            OK  global.ERRNO_zero
 1448 14:52:37.324949  # ok 25 global.ERRNO_zero
 1449 14:52:37.325667  # #  RUN           global.ERRNO_capped ...
 1450 14:52:37.326109  # #            OK  global.ERRNO_capped
 1451 14:52:37.326443  # ok 26 global.ERRNO_capped
 1452 14:52:37.326766  # #  RUN           global.ERRNO_order ...
 1453 14:52:37.327086  # #            OK  global.ERRNO_order
 1454 14:52:37.327479  # ok 27 global.ERRNO_order
 1455 14:52:37.365689  # #  RUN           global.negative_ENOSYS ...
 1456 14:52:37.366213  # #            OK  global.negative_ENOSYS
 1457 14:52:37.366604  # ok 28 global.negative_ENOSYS
 1458 14:52:37.367019  # #  RUN           global.seccomp_syscall ...
 1459 14:52:37.367375  # #            OK  global.seccomp_syscall
 1460 14:52:37.367712  # ok 29 global.seccomp_syscall
 1461 14:52:37.368042  # #  RUN           global.seccomp_syscall_mode_lock ...
 1462 14:52:37.368759  # #            OK  global.seccomp_syscall_mode_lock
 1463 14:52:37.369237  # ok 30 global.seccomp_syscall_mode_lock
 1464 14:52:37.369580  # #  RUN           global.detect_seccomp_filter_flags ...
 1465 14:52:37.369979  # #            OK  global.detect_seccomp_filter_flags
 1466 14:52:37.397058  # ok 31 global.detect_seccomp_filter_flags
 1467 14:52:37.397546  # #  RUN           global.TSYNC_first ...
 1468 14:52:37.397927  # #            OK  global.TSYNC_first
 1469 14:52:37.400330  # ok 32 global.TSYNC_first
 1470 14:52:37.400837  # #  RUN           global.syscall_restart ...
 1471 14:52:38.207727  # #            OK  global.syscall_restart
 1472 14:52:38.208352  # ok 33 global.syscall_restart
 1473 14:52:38.208823  # #  RUN           global.filter_flag_log ...
 1474 14:52:38.209217  # #            OK  global.filter_flag_log
 1475 14:52:38.209578  # ok 34 global.filter_flag_log
 1476 14:52:38.209922  # #  RUN           global.get_action_avail ...
 1477 14:52:38.210262  # #            OK  global.get_action_avail
 1478 14:52:38.210978  # ok 35 global.get_action_avail
 1479 14:52:38.211397  # #  RUN           global.get_metadata ...
 1480 14:52:38.211741  # #            OK  global.get_metadata
 1481 14:52:38.212066  # ok 36 global.get_metadata
 1482 14:52:38.212466  # #  RUN           global.user_notification_basic ...
 1483 14:52:38.260773  # #            OK  global.user_notification_basic
 1484 14:52:38.261387  # ok 37 global.user_notification_basic
 1485 14:52:38.261792  # #  RUN           global.user_notification_with_tsync ...
 1486 14:52:38.262536  # #            OK  global.user_notification_with_tsync
 1487 14:52:38.262940  # ok 38 global.user_notification_with_tsync
 1488 14:52:38.263286  # #  RUN           global.user_notification_kill_in_middle ...
 1489 14:52:38.263620  # #            OK  global.user_notification_kill_in_middle
 1490 14:52:38.263946  # ok 39 global.user_notification_kill_in_middle
 1491 14:52:38.264481  # #  RUN           global.user_notification_signal ...
 1492 14:52:38.318579  # #            OK  global.user_notification_signal
 1493 14:52:38.319101  # ok 40 global.user_notification_signal
 1494 14:52:38.319549  # #  RUN           global.user_notification_closed_listener ...
 1495 14:52:38.319919  # #            OK  global.user_notification_closed_listener
 1496 14:52:38.320267  # ok 41 global.user_notification_closed_listener
 1497 14:52:38.320602  # #  RUN           global.user_notification_child_pid_ns ...
 1498 14:52:38.321352  # #            OK  global.user_notification_child_pid_ns
 1499 14:52:38.321766  # ok 42 global.user_notification_child_pid_ns
 1500 14:52:38.322268  # #  RUN           global.user_notification_sibling_pid_ns ...
 1501 14:52:38.364639  # #            OK  global.user_notification_sibling_pid_ns
 1502 14:52:38.365243  # ok 43 global.user_notification_sibling_pid_ns
 1503 14:52:38.366001  # #  RUN           global.user_notification_fault_recv ...
 1504 14:52:38.366410  # #            OK  global.user_notification_fault_recv
 1505 14:52:38.366764  # ok 44 global.user_notification_fault_recv
 1506 14:52:38.367101  # #  RUN           global.seccomp_get_notif_sizes ...
 1507 14:52:38.367430  # #            OK  global.seccomp_get_notif_sizes
 1508 14:52:38.367753  # ok 45 global.seccomp_get_notif_sizes
 1509 14:52:38.368454  # #  RUN           global.user_notification_continue ...
 1510 14:52:38.390521  # #            OK  global.user_notification_continue
 1511 14:52:38.391016  # ok 46 global.user_notification_continue
 1512 14:52:38.393823  # #  RUN           global.user_notification_filter_empty ...
 1513 14:52:38.421462  # #            OK  global.user_notification_filter_empty
 1514 14:52:38.421964  # ok 47 global.user_notification_filter_empty
 1515 14:52:38.424797  # #  RUN           global.user_notification_filter_empty_threaded ...
 1516 14:52:38.483134  # #            OK  global.user_notification_filter_empty_threaded
 1517 14:52:38.483655  # ok 48 global.user_notification_filter_empty_threaded
 1518 14:52:38.484049  # #  RUN           global.user_notification_addfd ...
 1519 14:52:38.484415  # # seccomp_bpf.c:4035:user_notification_addfd:Expected fd (7) == 5 (5)
 1520 14:52:38.485174  # # seccomp_bpf.c:4042:user_notification_addfd:Expected fd (8) == 6 (6)
 1521 14:52:38.485569  # # user_notification_addfd: Test failed at step #6
 1522 14:52:38.485916  # #          FAIL  global.user_notification_addfd
 1523 14:52:38.486674  # not ok 49 global.user_notification_addfd
 1524 14:52:38.526308  # #  RUN           global.user_notification_addfd_rlimit ...
 1525 14:52:38.526996  # #            OK  global.user_notification_addfd_rlimit
 1526 14:52:38.527504  # ok 50 global.user_notification_addfd_rlimit
 1527 14:52:38.527945  # #  RUN           TRAP.dfl ...
 1528 14:52:38.528321  # #            OK  TRAP.dfl
 1529 14:52:38.528803  # ok 51 TRAP.dfl
 1530 14:52:38.529201  # #  RUN           TRAP.ign ...
 1531 14:52:38.530077  # #            OK  TRAP.ign
 1532 14:52:38.530499  # ok 52 TRAP.ign
 1533 14:52:38.530954  # #  RUN           TRAP.handler ...
 1534 14:52:38.531387  # #            OK  TRAP.handler
 1535 14:52:38.531815  # ok 53 TRAP.handler
 1536 14:52:38.532244  # #  RUN           precedence.allow_ok ...
 1537 14:52:38.532700  # #            OK  precedence.allow_ok
 1538 14:52:38.569466  # ok 54 precedence.allow_ok
 1539 14:52:38.570051  # #  RUN           precedence.kill_is_highest ...
 1540 14:52:38.570438  # #            OK  precedence.kill_is_highest
 1541 14:52:38.570787  # ok 55 precedence.kill_is_highest
 1542 14:52:38.571465  # #  RUN           precedence.kill_is_highest_in_any_order ...
 1543 14:52:38.571834  # #            OK  precedence.kill_is_highest_in_any_order
 1544 14:52:38.572166  # ok 56 precedence.kill_is_highest_in_any_order
 1545 14:52:38.572488  # #  RUN           precedence.trap_is_second ...
 1546 14:52:38.572967  # #            OK  precedence.trap_is_second
 1547 14:52:38.573383  # ok 57 precedence.trap_is_second
 1548 14:52:38.612618  # #  RUN           precedence.trap_is_second_in_any_order ...
 1549 14:52:38.613185  # #            OK  precedence.trap_is_second_in_any_order
 1550 14:52:38.613560  # ok 58 precedence.trap_is_second_in_any_order
 1551 14:52:38.613903  # #  RUN           precedence.errno_is_third ...
 1552 14:52:38.614577  # #            OK  precedence.errno_is_third
 1553 14:52:38.614937  # ok 59 precedence.errno_is_third
 1554 14:52:38.615267  # #  RUN           precedence.errno_is_third_in_any_order ...
 1555 14:52:38.615588  # #            OK  precedence.errno_is_third_in_any_order
 1556 14:52:38.615996  # ok 60 precedence.errno_is_third_in_any_order
 1557 14:52:38.616437  # #  RUN           precedence.trace_is_fourth ...
 1558 14:52:38.655742  # #            OK  precedence.trace_is_fourth
 1559 14:52:38.656269  # ok 61 precedence.trace_is_fourth
 1560 14:52:38.656645  # #  RUN           precedence.trace_is_fourth_in_any_order ...
 1561 14:52:38.657046  # #            OK  precedence.trace_is_fourth_in_any_order
 1562 14:52:38.657728  # ok 62 precedence.trace_is_fourth_in_any_order
 1563 14:52:38.658091  # #  RUN           precedence.log_is_fifth ...
 1564 14:52:38.658471  # #            OK  precedence.log_is_fifth
 1565 14:52:38.658805  # ok 63 precedence.log_is_fifth
 1566 14:52:38.659264  # #  RUN           precedence.log_is_fifth_in_any_order ...
 1567 14:52:38.659679  # #            OK  precedence.log_is_fifth_in_any_order
 1568 14:52:38.698922  # ok 64 precedence.log_is_fifth_in_any_order
 1569 14:52:38.699453  # #  RUN           TRACE_poke.read_has_side_effects ...
 1570 14:52:38.700172  # #            OK  TRACE_poke.read_has_side_effects
 1571 14:52:38.700549  # ok 65 TRACE_poke.read_has_side_effects
 1572 14:52:38.700940  # #  RUN           TRACE_poke.getpid_runs_normally ...
 1573 14:52:38.701277  # #            OK  TRACE_poke.getpid_runs_normally
 1574 14:52:38.701604  # ok 66 TRACE_poke.getpid_runs_normally
 1575 14:52:38.701924  # #  RUN           TRACE_syscall.ptrace.negative_ENOSYS ...
 1576 14:52:38.702258  # #            OK  TRACE_syscall.ptrace.negative_ENOSYS
 1577 14:52:38.702802  # ok 67 TRACE_syscall.ptrace.negative_ENOSYS
 1578 14:52:38.742095  # #  RUN           TRACE_syscall.ptrace.syscall_allowed ...
 1579 14:52:38.742666  # #            OK  TRACE_syscall.ptrace.syscall_allowed
 1580 14:52:38.743184  # ok 68 TRACE_syscall.ptrace.syscall_allowed
 1581 14:52:38.743651  # #  RUN           TRACE_syscall.ptrace.syscall_redirected ...
 1582 14:52:38.744474  # #            OK  TRACE_syscall.ptrace.syscall_redirected
 1583 14:52:38.744941  # ok 69 TRACE_syscall.ptrace.syscall_redirected
 1584 14:52:38.745483  # #  RUN           TRACE_syscall.ptrace.syscall_errno ...
 1585 14:52:38.746051  # #            OK  TRACE_syscall.ptrace.syscall_errno
 1586 14:52:38.746461  # ok 70 TRACE_syscall.ptrace.syscall_errno
 1587 14:52:38.791357  # #  RUN           TRACE_syscall.ptrace.syscall_faked ...
 1588 14:52:38.791913  # #            OK  TRACE_syscall.ptrace.syscall_faked
 1589 14:52:38.792413  # ok 71 TRACE_syscall.ptrace.syscall_faked
 1590 14:52:38.793266  # #  RUN           TRACE_syscall.ptrace.skip_after ...
 1591 14:52:38.793680  # #            OK  TRACE_syscall.ptrace.skip_after
 1592 14:52:38.794130  # ok 72 TRACE_syscall.ptrace.skip_after
 1593 14:52:38.794597  # #  RUN           TRACE_syscall.ptrace.kill_after ...
 1594 14:52:38.795040  # #            OK  TRACE_syscall.ptrace.kill_after
 1595 14:52:38.795466  # ok 73 TRACE_syscall.ptrace.kill_after
 1596 14:52:38.838395  # #  RUN           TRACE_syscall.seccomp.negative_ENOSYS ...
 1597 14:52:38.838931  # #            OK  TRACE_syscall.seccomp.negative_ENOSYS
 1598 14:52:38.839322  # ok 74 TRACE_syscall.seccomp.negative_ENOSYS
 1599 14:52:38.839682  # #  RUN           TRACE_syscall.seccomp.syscall_allowed ...
 1600 14:52:38.840373  # #            OK  TRACE_syscall.seccomp.syscall_allowed
 1601 14:52:38.840784  # ok 75 TRACE_syscall.seccomp.syscall_allowed
 1602 14:52:38.841137  # #  RUN           TRACE_syscall.seccomp.syscall_redirected ...
 1603 14:52:38.841474  # #            OK  TRACE_syscall.seccomp.syscall_redirected
 1604 14:52:38.841892  # ok 76 TRACE_syscall.seccomp.syscall_redirected
 1605 14:52:38.888119  # #  RUN           TRACE_syscall.seccomp.syscall_errno ...
 1606 14:52:38.888703  # #            OK  TRACE_syscall.seccomp.syscall_errno
 1607 14:52:38.889314  # ok 77 TRACE_syscall.seccomp.syscall_errno
 1608 14:52:38.889861  # #  RUN           TRACE_syscall.seccomp.syscall_faked ...
 1609 14:52:38.890745  # #            OK  TRACE_syscall.seccomp.syscall_faked
 1610 14:52:38.891314  # ok 78 TRACE_syscall.seccomp.syscall_faked
 1611 14:52:38.891986  # #  RUN           TRACE_syscall.seccomp.skip_after ...
 1612 14:52:38.892466  # #            OK  TRACE_syscall.seccomp.skip_after
 1613 14:52:38.893046  # ok 79 TRACE_syscall.seccomp.skip_after
 1614 14:52:38.940696  # #  RUN           TRACE_syscall.seccomp.kill_after ...
 1615 14:52:38.941291  # #            OK  TRACE_syscall.seccomp.kill_after
 1616 14:52:38.941787  # ok 80 TRACE_syscall.seccomp.kill_after
 1617 14:52:38.942239  # #  RUN           TSYNC.siblings_fail_prctl ...
 1618 14:52:38.942678  # #            OK  TSYNC.siblings_fail_prctl
 1619 14:52:38.943106  # ok 81 TSYNC.siblings_fail_prctl
 1620 14:52:38.943929  # #  RUN           TSYNC.two_siblings_with_ancestor ...
 1621 14:52:38.944363  # #            OK  TSYNC.two_siblings_with_ancestor
 1622 14:52:38.944844  # ok 82 TSYNC.two_siblings_with_ancestor
 1623 14:52:38.945290  # #  RUN           TSYNC.two_sibling_want_nnp ...
 1624 14:52:38.945830  # #            OK  TSYNC.two_sibling_want_nnp
 1625 14:52:38.983799  # ok 83 TSYNC.two_sibling_want_nnp
 1626 14:52:38.984334  # #  RUN           TSYNC.two_siblings_with_no_filter ...
 1627 14:52:38.984861  # #            OK  TSYNC.two_siblings_with_no_filter
 1628 14:52:38.985318  # ok 84 TSYNC.two_siblings_with_no_filter
 1629 14:52:38.985756  # #  RUN           TSYNC.two_siblings_with_one_divergence ...
 1630 14:52:38.986543  # #            OK  TSYNC.two_siblings_with_one_divergence
 1631 14:52:38.986967  # ok 85 TSYNC.two_siblings_with_one_divergence
 1632 14:52:38.987402  # #  RUN           TSYNC.two_siblings_with_one_divergence_no_tid_in_err ...
 1633 14:52:39.005094  # #            OK  TSYNC.two_siblings_with_one_divergence_no_tid_in_err
 1634 14:52:39.005591  # ok 86 TSYNC.two_siblings_with_one_divergence_no_tid_in_err
 1635 14:52:39.008343  # #  RUN           TSYNC.two_siblings_not_under_filter ...
 1636 14:52:39.109054  # #            OK  TSYNC.two_siblings_not_under_filter
 1637 14:52:39.109574  # ok 87 TSYNC.two_siblings_not_under_filter
 1638 14:52:39.110322  # # FAILED: 86 / 87 tests passed.
 1639 14:52:39.112425  # # Totals: pass:86 fail:1 xfail:0 xpass:0 skip:0 error:0
 1640 14:52:39.128181  not ok 1 selftests: seccomp: seccomp_bpf # exit=1
 1641 14:52:39.176127  # selftests: seccomp: seccomp_benchmark
 1642 14:52:39.400114  # net.core.bpf_jit_enable = 1
 1643 14:52:39.416016  # net.core.bpf_jit_harden = 0
 1644 14:53:24.300273  #
 1645 14:53:24.303579  not ok 2 selftests: seccomp: seccomp_benchmark # TIMEOUT 45 seconds
 1646 14:53:24.447359  + ../../utils/send-to-lava.sh ./output/result.txt
 1647 14:53:24.728262  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=breakpoints:step_after_suspend_test RESULT=skip>
 1648 14:53:24.729260  Received signal: <TESTCASE> TEST_CASE_ID=breakpoints:step_after_suspend_test RESULT=skip
 1650 14:53:24.936089  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=ftrace:ftracetest RESULT=skip>
 1651 14:53:24.936979  Received signal: <TESTCASE> TEST_CASE_ID=ftrace:ftracetest RESULT=skip
 1653 14:53:25.144029  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=net:rtnetlink.sh RESULT=skip>
 1654 14:53:25.144843  Received signal: <TESTCASE> TEST_CASE_ID=net:rtnetlink.sh RESULT=skip
 1656 14:53:25.335899  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=net:tls RESULT=skip>
 1657 14:53:25.336782  Received signal: <TESTCASE> TEST_CASE_ID=net:tls RESULT=skip
 1659 14:53:25.539794  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=netfilter:bridge_brouter.sh RESULT=skip>
 1660 14:53:25.540604  Received signal: <TESTCASE> TEST_CASE_ID=netfilter:bridge_brouter.sh RESULT=skip
 1662 14:53:25.740672  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=netfilter:nft_flowtable.sh RESULT=skip>
 1663 14:53:25.741504  Received signal: <TESTCASE> TEST_CASE_ID=netfilter:nft_flowtable.sh RESULT=skip
 1665 14:53:25.947588  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=netfilter:nft_trans_stress.sh RESULT=skip>
 1666 14:53:25.948424  Received signal: <TESTCASE> TEST_CASE_ID=netfilter:nft_trans_stress.sh RESULT=skip
 1668 14:53:26.149490  Received signal: <TESTCASE> TEST_CASE_ID=pidfd:pidfd_wait RESULT=skip
 1670 14:53:26.152454  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=pidfd:pidfd_wait RESULT=skip>
 1671 14:53:26.358338  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.kcmp RESULT=pass>
 1672 14:53:26.359195  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.kcmp RESULT=pass
 1674 14:53:26.573152  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.mode_strict_support RESULT=pass>
 1675 14:53:26.574001  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.mode_strict_support RESULT=pass
 1677 14:53:26.786118  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.mode_strict_cannot_call_prctl RESULT=pass>
 1678 14:53:26.786962  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.mode_strict_cannot_call_prctl RESULT=pass
 1680 14:53:26.976060  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.no_new_privs_support RESULT=pass>
 1681 14:53:26.976971  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.no_new_privs_support RESULT=pass
 1683 14:53:27.173938  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.mode_filter_support RESULT=pass>
 1684 14:53:27.174772  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.mode_filter_support RESULT=pass
 1686 14:53:27.371859  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.mode_filter_without_nnp RESULT=pass>
 1687 14:53:27.372754  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.mode_filter_without_nnp RESULT=pass
 1689 14:53:27.575757  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.filter_size_limits RESULT=pass>
 1690 14:53:27.576618  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.filter_size_limits RESULT=pass
 1692 14:53:27.767533  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.filter_chain_limits RESULT=pass>
 1693 14:53:27.768416  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.filter_chain_limits RESULT=pass
 1695 14:53:27.968642  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.mode_filter_cannot_move_to_strict RESULT=pass>
 1696 14:53:27.969563  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.mode_filter_cannot_move_to_strict RESULT=pass
 1698 14:53:28.175595  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.mode_filter_get_seccomp RESULT=pass>
 1699 14:53:28.176445  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.mode_filter_get_seccomp RESULT=pass
 1701 14:53:28.381404  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.ALLOW_all RESULT=pass>
 1702 14:53:28.382273  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.ALLOW_all RESULT=pass
 1704 14:53:28.573142  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.empty_prog RESULT=pass>
 1705 14:53:28.574015  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.empty_prog RESULT=pass
 1707 14:53:28.770216  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.log_all RESULT=pass>
 1708 14:53:28.771099  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.log_all RESULT=pass
 1710 14:53:28.976154  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.unknown_ret_is_kill_inside RESULT=pass>
 1711 14:53:28.977165  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.unknown_ret_is_kill_inside RESULT=pass
 1713 14:53:29.167072  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.unknown_ret_is_kill_above_allow RESULT=pass>
 1714 14:53:29.167968  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.unknown_ret_is_kill_above_allow RESULT=pass
 1716 14:53:29.369832  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.KILL_all RESULT=pass>
 1717 14:53:29.370591  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.KILL_all RESULT=pass
 1719 14:53:29.576750  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.KILL_one RESULT=pass>
 1720 14:53:29.577616  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.KILL_one RESULT=pass
 1722 14:53:29.789603  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.KILL_one_arg_one RESULT=pass>
 1723 14:53:29.790391  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.KILL_one_arg_one RESULT=pass
 1725 14:53:29.988521  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.KILL_one_arg_six RESULT=pass>
 1726 14:53:29.989385  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.KILL_one_arg_six RESULT=pass
 1728 14:53:30.169513  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.KILL_thread RESULT=pass>
 1729 14:53:30.170472  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.KILL_thread RESULT=pass
 1731 14:53:30.372491  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.KILL_process RESULT=pass>
 1732 14:53:30.373369  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.KILL_process RESULT=pass
 1734 14:53:30.574287  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.KILL_unknown RESULT=pass>
 1735 14:53:30.575144  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.KILL_unknown RESULT=pass
 1737 14:53:30.780224  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.arg_out_of_range RESULT=pass>
 1738 14:53:30.781179  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.arg_out_of_range RESULT=pass
 1740 14:53:30.985051  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.ERRNO_valid RESULT=pass>
 1741 14:53:30.985944  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.ERRNO_valid RESULT=pass
 1743 14:53:31.176832  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.ERRNO_zero RESULT=pass>
 1744 14:53:31.177645  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.ERRNO_zero RESULT=pass
 1746 14:53:31.364829  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.ERRNO_capped RESULT=pass>
 1747 14:53:31.365679  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.ERRNO_capped RESULT=pass
 1749 14:53:31.572719  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.ERRNO_order RESULT=pass>
 1750 14:53:31.573572  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.ERRNO_order RESULT=pass
 1752 14:53:31.769670  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.negative_ENOSYS RESULT=pass>
 1753 14:53:31.770560  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.negative_ENOSYS RESULT=pass
 1755 14:53:31.972477  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.seccomp_syscall RESULT=pass>
 1756 14:53:31.973400  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.seccomp_syscall RESULT=pass
 1758 14:53:32.169519  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.seccomp_syscall_mode_lock RESULT=pass>
 1759 14:53:32.170384  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.seccomp_syscall_mode_lock RESULT=pass
 1761 14:53:32.377294  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.detect_seccomp_filter_flags RESULT=pass>
 1762 14:53:32.378206  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.detect_seccomp_filter_flags RESULT=pass
 1764 14:53:32.590131  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.TSYNC_first RESULT=pass>
 1765 14:53:32.590994  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.TSYNC_first RESULT=pass
 1767 14:53:32.787108  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.syscall_restart RESULT=pass>
 1768 14:53:32.788014  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.syscall_restart RESULT=pass
 1770 14:53:32.980738  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.filter_flag_log RESULT=pass>
 1771 14:53:32.981595  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.filter_flag_log RESULT=pass
 1773 14:53:33.180974  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.get_action_avail RESULT=pass>
 1774 14:53:33.181817  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.get_action_avail RESULT=pass
 1776 14:53:33.382818  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.get_metadata RESULT=pass>
 1777 14:53:33.383705  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.get_metadata RESULT=pass
 1779 14:53:33.585739  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.user_notification_basic RESULT=pass>
 1780 14:53:33.586575  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.user_notification_basic RESULT=pass
 1782 14:53:33.791647  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.user_notification_with_tsync RESULT=pass>
 1783 14:53:33.792466  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.user_notification_with_tsync RESULT=pass
 1785 14:53:33.981639  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.user_notification_kill_in_middle RESULT=pass>
 1786 14:53:33.982493  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.user_notification_kill_in_middle RESULT=pass
 1788 14:53:34.183429  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.user_notification_signal RESULT=pass>
 1789 14:53:34.184269  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.user_notification_signal RESULT=pass
 1791 14:53:34.389383  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.user_notification_closed_listener RESULT=pass>
 1792 14:53:34.390269  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.user_notification_closed_listener RESULT=pass
 1794 14:53:34.604268  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.user_notification_child_pid_ns RESULT=pass>
 1795 14:53:34.605166  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.user_notification_child_pid_ns RESULT=pass
 1797 14:53:34.810107  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.user_notification_sibling_pid_ns RESULT=pass>
 1798 14:53:34.810952  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.user_notification_sibling_pid_ns RESULT=pass
 1800 14:53:35.001876  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.user_notification_fault_recv RESULT=pass>
 1801 14:53:35.002893  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.user_notification_fault_recv RESULT=pass
 1803 14:53:35.193837  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.seccomp_get_notif_sizes RESULT=pass>
 1804 14:53:35.194717  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.seccomp_get_notif_sizes RESULT=pass
 1806 14:53:35.396707  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.user_notification_continue RESULT=pass>
 1807 14:53:35.397654  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.user_notification_continue RESULT=pass
 1809 14:53:35.600641  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.user_notification_filter_empty RESULT=pass>
 1810 14:53:35.601513  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.user_notification_filter_empty RESULT=pass
 1812 14:53:35.802521  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.user_notification_filter_empty_threaded RESULT=pass>
 1813 14:53:35.803523  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.user_notification_filter_empty_threaded RESULT=pass
 1815 14:53:36.006351  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.user_notification_addfd RESULT=fail>
 1816 14:53:36.007196  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.user_notification_addfd RESULT=fail
 1818 14:53:36.219177  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.user_notification_addfd_rlimit RESULT=pass>
 1819 14:53:36.220072  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.user_notification_addfd_rlimit RESULT=pass
 1821 14:53:36.416210  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.TRAP.dfl RESULT=pass>
 1822 14:53:36.417105  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.TRAP.dfl RESULT=pass
 1824 14:53:36.617063  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.TRAP.ign RESULT=pass>
 1825 14:53:36.617902  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.TRAP.ign RESULT=pass
 1827 14:53:36.817912  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.TRAP.handler RESULT=pass>
 1828 14:53:36.818757  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.TRAP.handler RESULT=pass
 1830 14:53:37.025711  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.precedence.allow_ok RESULT=pass>
 1831 14:53:37.026559  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.precedence.allow_ok RESULT=pass
 1833 14:53:37.228642  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.precedence.kill_is_highest RESULT=pass>
 1834 14:53:37.229655  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.precedence.kill_is_highest RESULT=pass
 1836 14:53:37.431635  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.precedence.kill_is_highest_in_any_order RESULT=pass>
 1837 14:53:37.432478  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.precedence.kill_is_highest_in_any_order RESULT=pass
 1839 14:53:37.622589  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.precedence.trap_is_second RESULT=pass>
 1840 14:53:37.623480  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.precedence.trap_is_second RESULT=pass
 1842 14:53:37.825459  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.precedence.trap_is_second_in_any_order RESULT=pass>
 1843 14:53:37.826302  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.precedence.trap_is_second_in_any_order RESULT=pass
 1845 14:53:38.031278  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.precedence.errno_is_third RESULT=pass>
 1846 14:53:38.032121  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.precedence.errno_is_third RESULT=pass
 1848 14:53:38.234172  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.precedence.errno_is_third_in_any_order RESULT=pass>
 1849 14:53:38.235027  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.precedence.errno_is_third_in_any_order RESULT=pass
 1851 14:53:38.439134  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.precedence.trace_is_fourth RESULT=pass>
 1852 14:53:38.439991  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.precedence.trace_is_fourth RESULT=pass
 1854 14:53:38.640009  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.precedence.trace_is_fourth_in_any_order RESULT=pass>
 1855 14:53:38.640837  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.precedence.trace_is_fourth_in_any_order RESULT=pass
 1857 14:53:38.840927  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.precedence.log_is_fifth RESULT=pass>
 1858 14:53:38.841770  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.precedence.log_is_fifth RESULT=pass
 1860 14:53:39.045739  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.precedence.log_is_fifth_in_any_order RESULT=pass>
 1861 14:53:39.046584  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.precedence.log_is_fifth_in_any_order RESULT=pass
 1863 14:53:39.247610  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.TRACE_poke.read_has_side_effects RESULT=pass>
 1864 14:53:39.248427  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.TRACE_poke.read_has_side_effects RESULT=pass
 1866 14:53:39.454498  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.TRACE_poke.getpid_runs_normally RESULT=pass>
 1867 14:53:39.455341  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.TRACE_poke.getpid_runs_normally RESULT=pass
 1869 14:53:39.662311  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.TRACE_syscall.ptrace.negative_ENOSYS RESULT=pass>
 1870 14:53:39.663184  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.TRACE_syscall.ptrace.negative_ENOSYS RESULT=pass
 1872 14:53:39.865279  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.TRACE_syscall.ptrace.syscall_allowed RESULT=pass>
 1873 14:53:39.866118  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.TRACE_syscall.ptrace.syscall_allowed RESULT=pass
 1875 14:53:40.064234  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.TRACE_syscall.ptrace.syscall_redirected RESULT=pass>
 1876 14:53:40.065113  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.TRACE_syscall.ptrace.syscall_redirected RESULT=pass
 1878 14:53:40.252216  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.TRACE_syscall.ptrace.syscall_errno RESULT=pass>
 1879 14:53:40.253088  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.TRACE_syscall.ptrace.syscall_errno RESULT=pass
 1881 14:53:40.444024  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.TRACE_syscall.ptrace.syscall_faked RESULT=pass>
 1882 14:53:40.444845  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.TRACE_syscall.ptrace.syscall_faked RESULT=pass
 1884 14:53:40.645005  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.TRACE_syscall.ptrace.skip_after RESULT=pass>
 1885 14:53:40.645845  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.TRACE_syscall.ptrace.skip_after RESULT=pass
 1887 14:53:40.829903  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.TRACE_syscall.ptrace.kill_after RESULT=pass>
 1888 14:53:40.830822  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.TRACE_syscall.ptrace.kill_after RESULT=pass
 1890 14:53:41.031854  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.TRACE_syscall.seccomp.negative_ENOSYS RESULT=pass>
 1891 14:53:41.032749  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.TRACE_syscall.seccomp.negative_ENOSYS RESULT=pass
 1893 14:53:41.237902  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.TRACE_syscall.seccomp.syscall_allowed RESULT=pass>
 1894 14:53:41.238751  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.TRACE_syscall.seccomp.syscall_allowed RESULT=pass
 1896 14:53:41.446502  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.TRACE_syscall.seccomp.syscall_redirected RESULT=pass>
 1897 14:53:41.447363  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.TRACE_syscall.seccomp.syscall_redirected RESULT=pass
 1899 14:53:41.654410  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.TRACE_syscall.seccomp.syscall_errno RESULT=pass>
 1900 14:53:41.655307  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.TRACE_syscall.seccomp.syscall_errno RESULT=pass
 1902 14:53:41.867289  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.TRACE_syscall.seccomp.syscall_faked RESULT=pass>
 1903 14:53:41.868150  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.TRACE_syscall.seccomp.syscall_faked RESULT=pass
 1905 14:53:42.071250  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.TRACE_syscall.seccomp.skip_after RESULT=pass>
 1906 14:53:42.072096  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.TRACE_syscall.seccomp.skip_after RESULT=pass
 1908 14:53:42.284054  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.TRACE_syscall.seccomp.kill_after RESULT=pass>
 1909 14:53:42.285001  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.TRACE_syscall.seccomp.kill_after RESULT=pass
 1911 14:53:42.496924  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.TSYNC.siblings_fail_prctl RESULT=pass>
 1912 14:53:42.497850  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.TSYNC.siblings_fail_prctl RESULT=pass
 1914 14:53:42.702809  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.TSYNC.two_siblings_with_ancestor RESULT=pass>
 1915 14:53:42.703725  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.TSYNC.two_siblings_with_ancestor RESULT=pass
 1917 14:53:42.910635  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.TSYNC.two_sibling_want_nnp RESULT=pass>
 1918 14:53:42.911522  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.TSYNC.two_sibling_want_nnp RESULT=pass
 1920 14:53:43.118550  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.TSYNC.two_siblings_with_no_filter RESULT=pass>
 1921 14:53:43.119429  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.TSYNC.two_siblings_with_no_filter RESULT=pass
 1923 14:53:43.323539  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.TSYNC.two_siblings_with_one_divergence RESULT=pass>
 1924 14:53:43.324496  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.TSYNC.two_siblings_with_one_divergence RESULT=pass
 1926 14:53:43.511491  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.TSYNC.two_siblings_with_one_divergence_no_tid_in_err RESULT=pass>
 1927 14:53:43.512346  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.TSYNC.two_siblings_with_one_divergence_no_tid_in_err RESULT=pass
 1929 14:53:43.687331  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.TSYNC.two_siblings_not_under_filter RESULT=pass>
 1930 14:53:43.688185  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.TSYNC.two_siblings_not_under_filter RESULT=pass
 1932 14:53:43.878841  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf RESULT=fail>
 1933 14:53:43.879396  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf RESULT=fail
 1935 14:53:44.076598  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_benchmark RESULT=fail>
 1936 14:53:44.076950  + set +x
 1937 14:53:44.077391  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_benchmark RESULT=fail
 1939 14:53:44.079835  <LAVA_SIGNAL_ENDRUN 1_kselftest-seccomp 312271_1.6.2.4.5>
 1940 14:53:44.080313  Received signal: <ENDRUN> 1_kselftest-seccomp 312271_1.6.2.4.5
 1941 14:53:44.080537  Ending use of test pattern.
 1942 14:53:44.080755  Ending test lava.1_kselftest-seccomp (312271_1.6.2.4.5), duration 152.05
 1944 14:53:44.095789  <LAVA_TEST_RUNNER EXIT>
 1945 14:53:44.096261  ok: lava_test_shell seems to have completed
 1946 14:53:44.098129  breakpoints:step_after_suspend_test: skip
ftrace:ftracetest: skip
net:rtnetlink.sh: skip
net:tls: skip
netfilter:bridge_brouter.sh: skip
netfilter:nft_flowtable.sh: skip
netfilter:nft_trans_stress.sh: skip
pidfd:pidfd_wait: skip
seccomp.seccomp_benchmark: fail
seccomp.seccomp_bpf: fail
seccomp.seccomp_bpf.TRACE_poke.getpid_runs_normally: pass
seccomp.seccomp_bpf.TRACE_poke.read_has_side_effects: pass
seccomp.seccomp_bpf.TRACE_syscall.ptrace.kill_after: pass
seccomp.seccomp_bpf.TRACE_syscall.ptrace.negative_ENOSYS: pass
seccomp.seccomp_bpf.TRACE_syscall.ptrace.skip_after: pass
seccomp.seccomp_bpf.TRACE_syscall.ptrace.syscall_allowed: pass
seccomp.seccomp_bpf.TRACE_syscall.ptrace.syscall_errno: pass
seccomp.seccomp_bpf.TRACE_syscall.ptrace.syscall_faked: pass
seccomp.seccomp_bpf.TRACE_syscall.ptrace.syscall_redirected: pass
seccomp.seccomp_bpf.TRACE_syscall.seccomp.kill_after: pass
seccomp.seccomp_bpf.TRACE_syscall.seccomp.negative_ENOSYS: pass
seccomp.seccomp_bpf.TRACE_syscall.seccomp.skip_after: pass
seccomp.seccomp_bpf.TRACE_syscall.seccomp.syscall_allowed: pass
seccomp.seccomp_bpf.TRACE_syscall.seccomp.syscall_errno: pass
seccomp.seccomp_bpf.TRACE_syscall.seccomp.syscall_faked: pass
seccomp.seccomp_bpf.TRACE_syscall.seccomp.syscall_redirected: pass
seccomp.seccomp_bpf.TRAP.dfl: pass
seccomp.seccomp_bpf.TRAP.handler: pass
seccomp.seccomp_bpf.TRAP.ign: pass
seccomp.seccomp_bpf.TSYNC.siblings_fail_prctl: pass
seccomp.seccomp_bpf.TSYNC.two_sibling_want_nnp: pass
seccomp.seccomp_bpf.TSYNC.two_siblings_not_under_filter: pass
seccomp.seccomp_bpf.TSYNC.two_siblings_with_ancestor: pass
seccomp.seccomp_bpf.TSYNC.two_siblings_with_no_filter: pass
seccomp.seccomp_bpf.TSYNC.two_siblings_with_one_divergence: pass
seccomp.seccomp_bpf.TSYNC.two_siblings_with_one_divergence_no_tid_in_err: pass
seccomp.seccomp_bpf.global.ALLOW_all: pass
seccomp.seccomp_bpf.global.ERRNO_capped: pass
seccomp.seccomp_bpf.global.ERRNO_order: pass
seccomp.seccomp_bpf.global.ERRNO_valid: pass
seccomp.seccomp_bpf.global.ERRNO_zero: pass
seccomp.seccomp_bpf.global.KILL_all: pass
seccomp.seccomp_bpf.global.KILL_one: pass
seccomp.seccomp_bpf.global.KILL_one_arg_one: pass
seccomp.seccomp_bpf.global.KILL_one_arg_six: pass
seccomp.seccomp_bpf.global.KILL_process: pass
seccomp.seccomp_bpf.global.KILL_thread: pass
seccomp.seccomp_bpf.global.KILL_unknown: pass
seccomp.seccomp_bpf.global.TSYNC_first: pass
seccomp.seccomp_bpf.global.arg_out_of_range: pass
seccomp.seccomp_bpf.global.detect_seccomp_filter_flags: pass
seccomp.seccomp_bpf.global.empty_prog: pass
seccomp.seccomp_bpf.global.filter_chain_limits: pass
seccomp.seccomp_bpf.global.filter_flag_log: pass
seccomp.seccomp_bpf.global.filter_size_limits: pass
seccomp.seccomp_bpf.global.get_action_avail: pass
seccomp.seccomp_bpf.global.get_metadata: pass
seccomp.seccomp_bpf.global.kcmp: pass
seccomp.seccomp_bpf.global.log_all: pass
seccomp.seccomp_bpf.global.mode_filter_cannot_move_to_strict: pass
seccomp.seccomp_bpf.global.mode_filter_get_seccomp: pass
seccomp.seccomp_bpf.global.mode_filter_support: pass
seccomp.seccomp_bpf.global.mode_filter_without_nnp: pass
seccomp.seccomp_bpf.global.mode_strict_cannot_call_prctl: pass
seccomp.seccomp_bpf.global.mode_strict_support: pass
seccomp.seccomp_bpf.global.negative_ENOSYS: pass
seccomp.seccomp_bpf.global.no_new_privs_support: pass
seccomp.seccomp_bpf.global.seccomp_get_notif_sizes: pass
seccomp.seccomp_bpf.global.seccomp_syscall: pass
seccomp.seccomp_bpf.global.seccomp_syscall_mode_lock: pass
seccomp.seccomp_bpf.global.syscall_restart: pass
seccomp.seccomp_bpf.global.unknown_ret_is_kill_above_allow: pass
seccomp.seccomp_bpf.global.unknown_ret_is_kill_inside: pass
seccomp.seccomp_bpf.global.user_notification_addfd: fail
seccomp.seccomp_bpf.global.user_notification_addfd_rlimit: pass
seccomp.seccomp_bpf.global.user_notification_basic: pass
seccomp.seccomp_bpf.global.user_notification_child_pid_ns: pass
seccomp.seccomp_bpf.global.user_notification_closed_listener: pass
seccomp.seccomp_bpf.global.user_notification_continue: pass
seccomp.seccomp_bpf.global.user_notification_fault_recv: pass
seccomp.seccomp_bpf.global.user_notification_filter_empty: pass
seccomp.seccomp_bpf.global.user_notification_filter_empty_threaded: pass
seccomp.seccomp_bpf.global.user_notification_kill_in_middle: pass
seccomp.seccomp_bpf.global.user_notification_sibling_pid_ns: pass
seccomp.seccomp_bpf.global.user_notification_signal: pass
seccomp.seccomp_bpf.global.user_notification_with_tsync: pass
seccomp.seccomp_bpf.precedence.allow_ok: pass
seccomp.seccomp_bpf.precedence.errno_is_third: pass
seccomp.seccomp_bpf.precedence.errno_is_third_in_any_order: pass
seccomp.seccomp_bpf.precedence.kill_is_highest: pass
seccomp.seccomp_bpf.precedence.kill_is_highest_in_any_order: pass
seccomp.seccomp_bpf.precedence.log_is_fifth: pass
seccomp.seccomp_bpf.precedence.log_is_fifth_in_any_order: pass
seccomp.seccomp_bpf.precedence.trace_is_fourth: pass
seccomp.seccomp_bpf.precedence.trace_is_fourth_in_any_order: pass
seccomp.seccomp_bpf.precedence.trap_is_second: pass
seccomp.seccomp_bpf.precedence.trap_is_second_in_any_order: pass

 1947 14:53:44.098403  end: 3.1 lava-test-shell (duration 00:02:34) [common]
 1948 14:53:44.098597  end: 3 lava-test-retry (duration 00:02:34) [common]
 1949 14:53:44.098795  start: 4 finalize (timeout 00:02:10) [common]
 1950 14:53:44.098984  start: 4.1 power-off (timeout 00:00:30) [common]
 1951 14:53:44.099291  Calling: 'nice' 'curl' 'http://arpeggi.mayfield.sirena.org.uk:16421/power/control/off?hostname=apc54a00b1&port=1'
 1952 14:53:44.494087  >> OK - accepted request

 1953 14:53:44.496502  Returned 0 in 0 seconds
 1954 14:53:44.597547  end: 4.1 power-off (duration 00:00:00) [common]
 1956 14:53:44.598302  start: 4.2 read-feedback (timeout 00:02:09) [common]
 1957 14:53:44.598751  Listened to connection for namespace 'common' for up to 1s
 1958 14:53:44.599140  Listened to connection for namespace 'common' for up to 1s
 1959 14:53:45.603805  Finalising connection for namespace 'common'
 1960 14:53:45.604485  Disconnecting from shell: Finalise
 1961 14:53:45.604949  / # 
 1962 14:53:45.706284  end: 4.2 read-feedback (duration 00:00:01) [common]
 1963 14:53:45.706970  end: 4 finalize (duration 00:00:02) [common]
 1964 14:53:45.707547  Cleaning after the job
 1965 14:53:45.708047  Cleaning up download directory: /var/lib/lava/dispatcher/tmp/312271/tftp-deploy-d1b4i0tv/ramdisk
 1966 14:53:45.716808  Cleaning up download directory: /var/lib/lava/dispatcher/tmp/312271/tftp-deploy-d1b4i0tv/kernel
 1967 14:53:45.753813  Cleaning up download directory: /var/lib/lava/dispatcher/tmp/312271/tftp-deploy-d1b4i0tv/dtb
 1968 14:53:45.754570  Cleaning up download directory: /var/lib/lava/dispatcher/tmp/312271/tftp-deploy-d1b4i0tv/nfsrootfs
 1969 14:53:45.859282  Cleaning up download directory: /var/lib/lava/dispatcher/tmp/312271/tftp-deploy-d1b4i0tv/modules
 1970 14:53:45.867327  Override tmp directory removed at /var/lib/lava/dispatcher/tmp/312271
 1971 14:53:46.568877  Root tmp directory removed at /var/lib/lava/dispatcher/tmp/312271
 1972 14:53:46.569150  Job finished correctly