Boot log: r8a774a1-hihope-rzg2m-ex

    1 13:22:47.621230  lava-dispatcher, installed at version: 2021.03
    2 13:22:47.621594  start: 0 validate
    3 13:22:47.621882  Start time: 2023-01-14 13:22:47.621860+00:00 (UTC)
    4 13:22:47.622169  Validating that http://storage.kernelci.org/images/rootfs/debian/bullseye-kselftest/20230109.0/arm64/initrd.cpio.gz exists
    5 13:22:47.985287  Validating that http://storage.kernelci.org/cip-gitlab/ci-iwamatsu-linux-5.10.y-cip-rc/v5.10.162-cip24-788-g63c30712099cf/arm64/defconfig+kselftest/gcc-10/kernel/Image exists
    6 13:22:48.333534  Validating that http://storage.kernelci.org/cip-gitlab/ci-iwamatsu-linux-5.10.y-cip-rc/v5.10.162-cip24-788-g63c30712099cf/arm64/defconfig+kselftest/gcc-10/dtbs/renesas/r8a774a1-hihope-rzg2m-ex.dtb exists
    7 13:22:48.676331  Validating that http://storage.kernelci.org/images/rootfs/debian/bullseye-kselftest/20230109.0/arm64/full.rootfs.tar.xz exists
    8 13:22:49.029299  Validating that http://storage.kernelci.org/cip-gitlab/ci-iwamatsu-linux-5.10.y-cip-rc/v5.10.162-cip24-788-g63c30712099cf/arm64/defconfig+kselftest/gcc-10/modules.tar.xz exists
    9 13:22:49.375457  validate duration: 1.75
   11 13:22:49.376863  start: 1 tftp-deploy (timeout 00:10:00) [common]
   12 13:22:49.377473  start: 1.1 download-retry (timeout 00:10:00) [common]
   13 13:22:49.378036  start: 1.1.1 http-download (timeout 00:10:00) [common]
   14 13:22:49.378679  Not decompressing ramdisk as can be used compressed.
   15 13:22:49.379210  downloading http://storage.kernelci.org/images/rootfs/debian/bullseye-kselftest/20230109.0/arm64/initrd.cpio.gz
   16 13:22:49.379635  saving as /var/lib/lava/dispatcher/tmp/825153/tftp-deploy-iojiiswa/ramdisk/initrd.cpio.gz
   17 13:22:49.379971  total size: 4662384 (4MB)
   18 13:22:49.901794  progress   0% (0MB)
   19 13:22:50.424700  progress   5% (0MB)
   20 13:22:50.599782  progress  10% (0MB)
   21 13:22:50.944294  progress  15% (0MB)
   22 13:22:50.949132  progress  20% (0MB)
   23 13:22:51.028814  progress  25% (1MB)
   24 13:22:51.033997  progress  30% (1MB)
   25 13:22:51.039388  progress  35% (1MB)
   26 13:22:51.121716  progress  40% (1MB)
   27 13:22:51.210386  progress  45% (2MB)
   28 13:22:51.460972  progress  50% (2MB)
   29 13:22:51.465645  progress  55% (2MB)
   30 13:22:51.471034  progress  60% (2MB)
   31 13:22:51.581520  progress  65% (2MB)
   32 13:22:51.723955  progress  70% (3MB)
   33 13:22:51.823678  progress  75% (3MB)
   34 13:22:51.994255  progress  80% (3MB)
   35 13:22:52.068027  progress  85% (3MB)
   36 13:22:52.229353  progress  90% (4MB)
   37 13:22:52.353053  progress  95% (4MB)
   38 13:22:52.409581  progress 100% (4MB)
   39 13:22:52.410554  4MB downloaded in 3.03s (1.47MB/s)
   40 13:22:52.411174  end: 1.1.1 http-download (duration 00:00:03) [common]
   42 13:22:52.412213  end: 1.1 download-retry (duration 00:00:03) [common]
   43 13:22:52.412626  start: 1.2 download-retry (timeout 00:09:57) [common]
   44 13:22:52.413040  start: 1.2.1 http-download (timeout 00:09:57) [common]
   45 13:22:52.413626  downloading http://storage.kernelci.org/cip-gitlab/ci-iwamatsu-linux-5.10.y-cip-rc/v5.10.162-cip24-788-g63c30712099cf/arm64/defconfig+kselftest/gcc-10/kernel/Image
   46 13:22:52.413933  saving as /var/lib/lava/dispatcher/tmp/825153/tftp-deploy-iojiiswa/kernel/Image
   47 13:22:52.414238  total size: 43776512 (41MB)
   48 13:22:52.414508  No compression specified
   49 13:22:52.935478  progress   0% (0MB)
   50 13:22:54.170844  progress   5% (2MB)
   51 13:22:55.025200  progress  10% (4MB)
   52 13:22:56.053053  progress  15% (6MB)
   53 13:22:57.061520  progress  20% (8MB)
   54 13:22:57.986066  progress  25% (10MB)
   55 13:22:58.856139  progress  30% (12MB)
   56 13:22:59.731089  progress  35% (14MB)
   57 13:23:00.658522  progress  40% (16MB)
   58 13:23:01.547789  progress  45% (18MB)
   59 13:23:02.411948  progress  50% (20MB)
   60 13:23:03.307663  progress  55% (22MB)
   61 13:23:04.119969  progress  60% (25MB)
   62 13:23:04.901022  progress  65% (27MB)
   63 13:23:05.688274  progress  70% (29MB)
   64 13:23:06.373839  progress  75% (31MB)
   65 13:23:06.996381  progress  80% (33MB)
   66 13:23:07.657820  progress  85% (35MB)
   67 13:23:08.696036  progress  90% (37MB)
   68 13:23:09.727313  progress  95% (39MB)
   69 13:23:10.742403  progress 100% (41MB)
   70 13:23:10.744124  41MB downloaded in 18.33s (2.28MB/s)
   71 13:23:10.744954  end: 1.2.1 http-download (duration 00:00:18) [common]
   73 13:23:10.746392  end: 1.2 download-retry (duration 00:00:18) [common]
   74 13:23:10.746839  start: 1.3 download-retry (timeout 00:09:39) [common]
   75 13:23:10.747279  start: 1.3.1 http-download (timeout 00:09:39) [common]
   76 13:23:10.747895  downloading http://storage.kernelci.org/cip-gitlab/ci-iwamatsu-linux-5.10.y-cip-rc/v5.10.162-cip24-788-g63c30712099cf/arm64/defconfig+kselftest/gcc-10/dtbs/renesas/r8a774a1-hihope-rzg2m-ex.dtb
   77 13:23:10.748093  saving as /var/lib/lava/dispatcher/tmp/825153/tftp-deploy-iojiiswa/dtb/r8a774a1-hihope-rzg2m-ex.dtb
   78 13:23:10.748283  total size: 57234 (0MB)
   79 13:23:10.748467  No compression specified
   80 13:23:11.270120  progress  57% (0MB)
   81 13:23:11.441009  progress 100% (0MB)
   82 13:23:11.442358  0MB downloaded in 0.69s (0.08MB/s)
   83 13:23:11.443151  end: 1.3.1 http-download (duration 00:00:01) [common]
   85 13:23:11.444799  end: 1.3 download-retry (duration 00:00:01) [common]
   86 13:23:11.445360  start: 1.4 download-retry (timeout 00:09:38) [common]
   87 13:23:11.445913  start: 1.4.1 http-download (timeout 00:09:38) [common]
   88 13:23:11.446599  downloading http://storage.kernelci.org/images/rootfs/debian/bullseye-kselftest/20230109.0/arm64/full.rootfs.tar.xz
   89 13:23:11.447032  saving as /var/lib/lava/dispatcher/tmp/825153/tftp-deploy-iojiiswa/nfsrootfs/full.rootfs.tar
   90 13:23:11.447459  total size: 200790368 (191MB)
   91 13:23:11.447898  Using unxz to decompress xz
   92 13:23:11.972076  progress   0% (0MB)
   93 13:23:19.182375  progress   5% (9MB)
   94 13:23:24.509991  progress  10% (19MB)
   95 13:23:27.278007  progress  15% (28MB)
   96 13:23:30.149558  progress  20% (38MB)
   97 13:23:33.207941  progress  25% (47MB)
   98 13:23:36.716586  progress  30% (57MB)
   99 13:23:39.720480  progress  35% (67MB)
  100 13:23:42.749727  progress  40% (76MB)
  101 13:23:46.097599  progress  45% (86MB)
  102 13:23:49.086819  progress  50% (95MB)
  103 13:23:51.993253  progress  55% (105MB)
  104 13:23:54.881400  progress  60% (114MB)
  105 13:23:57.323026  progress  65% (124MB)
  106 13:23:59.588213  progress  70% (134MB)
  107 13:24:01.792299  progress  75% (143MB)
  108 13:24:03.738561  progress  80% (153MB)
  109 13:24:05.676929  progress  85% (162MB)
  110 13:24:07.587056  progress  90% (172MB)
  111 13:24:09.495805  progress  95% (181MB)
  112 13:24:11.319262  progress 100% (191MB)
  113 13:24:11.325115  191MB downloaded in 59.88s (3.20MB/s)
  114 13:24:11.325568  end: 1.4.1 http-download (duration 00:01:00) [common]
  116 13:24:11.326237  end: 1.4 download-retry (duration 00:01:00) [common]
  117 13:24:11.326467  start: 1.5 download-retry (timeout 00:08:38) [common]
  118 13:24:11.326702  start: 1.5.1 http-download (timeout 00:08:38) [common]
  119 13:24:11.327036  downloading http://storage.kernelci.org/cip-gitlab/ci-iwamatsu-linux-5.10.y-cip-rc/v5.10.162-cip24-788-g63c30712099cf/arm64/defconfig+kselftest/gcc-10/modules.tar.xz
  120 13:24:11.327217  saving as /var/lib/lava/dispatcher/tmp/825153/tftp-deploy-iojiiswa/modules/modules.tar
  121 13:24:11.327388  total size: 8703476 (8MB)
  122 13:24:11.327578  Using unxz to decompress xz
  123 13:24:11.865979  progress   0% (0MB)
  124 13:24:12.619924  progress   5% (0MB)
  125 13:24:12.891213  progress  10% (0MB)
  126 13:24:12.936472  progress  15% (1MB)
  127 13:24:13.240462  progress  20% (1MB)
  128 13:24:13.424391  progress  25% (2MB)
  129 13:24:13.644463  progress  30% (2MB)
  130 13:24:13.918542  progress  35% (2MB)
  131 13:24:14.105052  progress  40% (3MB)
  132 13:24:14.281960  progress  45% (3MB)
  133 13:24:14.458582  progress  50% (4MB)
  134 13:24:14.715363  progress  55% (4MB)
  135 13:24:14.945534  progress  60% (5MB)
  136 13:24:15.122472  progress  65% (5MB)
  137 13:24:15.299151  progress  70% (5MB)
  138 13:24:15.476223  progress  75% (6MB)
  139 13:24:15.649870  progress  80% (6MB)
  140 13:24:15.823903  progress  85% (7MB)
  141 13:24:15.999821  progress  90% (7MB)
  142 13:24:16.172483  progress  95% (7MB)
  143 13:24:16.344747  progress 100% (8MB)
  144 13:24:16.349472  8MB downloaded in 5.02s (1.65MB/s)
  145 13:24:16.350109  end: 1.5.1 http-download (duration 00:00:05) [common]
  147 13:24:16.351187  end: 1.5 download-retry (duration 00:00:05) [common]
  148 13:24:16.351546  start: 1.6 prepare-tftp-overlay (timeout 00:08:33) [common]
  149 13:24:16.351936  start: 1.6.1 extract-nfsrootfs (timeout 00:08:33) [common]
  150 13:24:22.099797  Extracted nfsroot to /var/lib/lava/dispatcher/tmp/825153/extract-nfsrootfs-y5mhoimi
  151 13:24:22.100516  end: 1.6.1 extract-nfsrootfs (duration 00:00:06) [common]
  152 13:24:22.100730  start: 1.6.2 lava-overlay (timeout 00:08:27) [common]
  153 13:24:24.133251  [common] Preparing overlay tarball in /var/lib/lava/dispatcher/tmp/825153/lava-overlay-9a8a_itz
  154 13:24:24.133775  makedir: /var/lib/lava/dispatcher/tmp/825153/lava-overlay-9a8a_itz/lava-825153/bin
  155 13:24:24.134032  makedir: /var/lib/lava/dispatcher/tmp/825153/lava-overlay-9a8a_itz/lava-825153/tests
  156 13:24:24.134283  makedir: /var/lib/lava/dispatcher/tmp/825153/lava-overlay-9a8a_itz/lava-825153/results
  157 13:24:24.134557  Creating /var/lib/lava/dispatcher/tmp/825153/lava-overlay-9a8a_itz/lava-825153/bin/lava-add-keys
  158 13:24:24.134979  Creating /var/lib/lava/dispatcher/tmp/825153/lava-overlay-9a8a_itz/lava-825153/bin/lava-add-sources
  159 13:24:24.135316  Creating /var/lib/lava/dispatcher/tmp/825153/lava-overlay-9a8a_itz/lava-825153/bin/lava-background-process-start
  160 13:24:24.135676  Creating /var/lib/lava/dispatcher/tmp/825153/lava-overlay-9a8a_itz/lava-825153/bin/lava-background-process-stop
  161 13:24:24.136023  Creating /var/lib/lava/dispatcher/tmp/825153/lava-overlay-9a8a_itz/lava-825153/bin/lava-common-functions
  162 13:24:24.136346  Creating /var/lib/lava/dispatcher/tmp/825153/lava-overlay-9a8a_itz/lava-825153/bin/lava-echo-ipv4
  163 13:24:24.136671  Creating /var/lib/lava/dispatcher/tmp/825153/lava-overlay-9a8a_itz/lava-825153/bin/lava-install-packages
  164 13:24:24.136992  Creating /var/lib/lava/dispatcher/tmp/825153/lava-overlay-9a8a_itz/lava-825153/bin/lava-installed-packages
  165 13:24:24.137310  Creating /var/lib/lava/dispatcher/tmp/825153/lava-overlay-9a8a_itz/lava-825153/bin/lava-os-build
  166 13:24:24.137634  Creating /var/lib/lava/dispatcher/tmp/825153/lava-overlay-9a8a_itz/lava-825153/bin/lava-probe-channel
  167 13:24:24.137953  Creating /var/lib/lava/dispatcher/tmp/825153/lava-overlay-9a8a_itz/lava-825153/bin/lava-probe-ip
  168 13:24:24.138272  Creating /var/lib/lava/dispatcher/tmp/825153/lava-overlay-9a8a_itz/lava-825153/bin/lava-target-ip
  169 13:24:24.138589  Creating /var/lib/lava/dispatcher/tmp/825153/lava-overlay-9a8a_itz/lava-825153/bin/lava-target-mac
  170 13:24:24.138907  Creating /var/lib/lava/dispatcher/tmp/825153/lava-overlay-9a8a_itz/lava-825153/bin/lava-target-storage
  171 13:24:24.139234  Creating /var/lib/lava/dispatcher/tmp/825153/lava-overlay-9a8a_itz/lava-825153/bin/lava-test-case
  172 13:24:24.139554  Creating /var/lib/lava/dispatcher/tmp/825153/lava-overlay-9a8a_itz/lava-825153/bin/lava-test-event
  173 13:24:24.139888  Creating /var/lib/lava/dispatcher/tmp/825153/lava-overlay-9a8a_itz/lava-825153/bin/lava-test-feedback
  174 13:24:24.140216  Creating /var/lib/lava/dispatcher/tmp/825153/lava-overlay-9a8a_itz/lava-825153/bin/lava-test-raise
  175 13:24:24.140531  Creating /var/lib/lava/dispatcher/tmp/825153/lava-overlay-9a8a_itz/lava-825153/bin/lava-test-reference
  176 13:24:24.140850  Creating /var/lib/lava/dispatcher/tmp/825153/lava-overlay-9a8a_itz/lava-825153/bin/lava-test-runner
  177 13:24:24.141166  Creating /var/lib/lava/dispatcher/tmp/825153/lava-overlay-9a8a_itz/lava-825153/bin/lava-test-set
  178 13:24:24.141483  Creating /var/lib/lava/dispatcher/tmp/825153/lava-overlay-9a8a_itz/lava-825153/bin/lava-test-shell
  179 13:24:24.141811  Updating /var/lib/lava/dispatcher/tmp/825153/lava-overlay-9a8a_itz/lava-825153/bin/lava-add-keys (debian)
  180 13:24:24.142198  Updating /var/lib/lava/dispatcher/tmp/825153/lava-overlay-9a8a_itz/lava-825153/bin/lava-add-sources (debian)
  181 13:24:24.142560  Updating /var/lib/lava/dispatcher/tmp/825153/lava-overlay-9a8a_itz/lava-825153/bin/lava-install-packages (debian)
  182 13:24:24.142917  Updating /var/lib/lava/dispatcher/tmp/825153/lava-overlay-9a8a_itz/lava-825153/bin/lava-installed-packages (debian)
  183 13:24:24.143271  Updating /var/lib/lava/dispatcher/tmp/825153/lava-overlay-9a8a_itz/lava-825153/bin/lava-os-build (debian)
  184 13:24:24.143576  Creating /var/lib/lava/dispatcher/tmp/825153/lava-overlay-9a8a_itz/lava-825153/environment
  185 13:24:24.143813  LAVA metadata
  186 13:24:24.144005  - LAVA_JOB_ID=825153
  187 13:24:24.144293  start: 1.6.2.1 ssh-authorize (timeout 00:08:25) [common]
  188 13:24:24.144841  end: 1.6.2.1 ssh-authorize (duration 00:00:00) [common]
  189 13:24:24.145071  start: 1.6.2.2 lava-vland-overlay (timeout 00:08:25) [common]
  190 13:24:24.145243  skipped lava-vland-overlay
  191 13:24:24.145458  end: 1.6.2.2 lava-vland-overlay (duration 00:00:00) [common]
  192 13:24:24.145678  start: 1.6.2.3 lava-multinode-overlay (timeout 00:08:25) [common]
  193 13:24:24.145846  skipped lava-multinode-overlay
  194 13:24:24.146060  end: 1.6.2.3 lava-multinode-overlay (duration 00:00:00) [common]
  195 13:24:24.146281  start: 1.6.2.4 test-definition (timeout 00:08:25) [common]
  196 13:24:24.146471  Loading test definitions
  197 13:24:24.146708  start: 1.6.2.4.1 inline-repo-action (timeout 00:08:25) [common]
  198 13:24:24.146891  Using /lava-825153 at stage 0
  199 13:24:24.147623  uuid=825153_1.6.2.4.1 testdef=None
  200 13:24:24.147872  end: 1.6.2.4.1 inline-repo-action (duration 00:00:00) [common]
  201 13:24:24.148103  start: 1.6.2.4.2 test-overlay (timeout 00:08:25) [common]
  202 13:24:24.149326  end: 1.6.2.4.2 test-overlay (duration 00:00:00) [common]
  204 13:24:24.149942  start: 1.6.2.4.3 test-install-overlay (timeout 00:08:25) [common]
  205 13:24:24.151359  end: 1.6.2.4.3 test-install-overlay (duration 00:00:00) [common]
  207 13:24:24.152016  start: 1.6.2.4.4 test-runscript-overlay (timeout 00:08:25) [common]
  208 13:24:29.142958  runner path: /var/lib/lava/dispatcher/tmp/825153/lava-overlay-9a8a_itz/lava-825153/0/tests/0_timesync-off test_uuid 825153_1.6.2.4.1
  209 13:24:29.143362  end: 1.6.2.4.4 test-runscript-overlay (duration 00:00:05) [common]
  211 13:24:29.144023  start: 1.6.2.4.5 git-repo-action (timeout 00:08:20) [common]
  212 13:24:29.144210  Using /lava-825153 at stage 0
  213 13:24:29.144465  Fetching tests from https://github.com/kernelci/test-definitions.git
  214 13:24:29.144661  Running '/usr/bin/git clone https://github.com/kernelci/test-definitions.git /var/lib/lava/dispatcher/tmp/825153/lava-overlay-9a8a_itz/lava-825153/0/tests/1_kselftest-seccomp'
  215 13:24:35.688401  Running '/usr/bin/git checkout kernelci.org
  216 13:24:35.933057  Tests stored (tmp) in /var/lib/lava/dispatcher/tmp/825153/lava-overlay-9a8a_itz/lava-825153/0/tests/1_kselftest-seccomp/automated/linux/kselftest/kselftest.yaml
  217 13:24:35.934355  uuid=825153_1.6.2.4.5 testdef=None
  218 13:24:35.934648  end: 1.6.2.4.5 git-repo-action (duration 00:00:07) [common]
  220 13:24:35.935244  start: 1.6.2.4.6 test-overlay (timeout 00:08:13) [common]
  221 13:24:35.937078  end: 1.6.2.4.6 test-overlay (duration 00:00:00) [common]
  223 13:24:35.937648  start: 1.6.2.4.7 test-install-overlay (timeout 00:08:13) [common]
  224 13:24:35.940206  end: 1.6.2.4.7 test-install-overlay (duration 00:00:00) [common]
  226 13:24:35.940814  start: 1.6.2.4.8 test-runscript-overlay (timeout 00:08:13) [common]
  227 13:24:35.963015  runner path: /var/lib/lava/dispatcher/tmp/825153/lava-overlay-9a8a_itz/lava-825153/0/tests/1_kselftest-seccomp test_uuid 825153_1.6.2.4.5
  228 13:24:35.963216  BOARD='r8a774a1-hihope-rzg2m-ex'
  229 13:24:35.963375  BRANCH='cip-gitlab'
  230 13:24:35.963527  SKIPFILE='skipfile-lkft.yaml'
  231 13:24:35.963676  TESTPROG_URL='http://storage.kernelci.org/cip-gitlab/ci-iwamatsu-linux-5.10.y-cip-rc/v5.10.162-cip24-788-g63c30712099cf/arm64/defconfig+kselftest/gcc-10/kselftest.tar.xz'
  232 13:24:35.963860  TST_CASENAME=''
  233 13:24:35.964015  TST_CMDFILES='seccomp'
  234 13:24:35.964367  end: 1.6.2.4.8 test-runscript-overlay (duration 00:00:00) [common]
  236 13:24:35.964909  Creating lava-test-runner.conf files
  237 13:24:35.965063  Using lava-test-runner path: /var/lib/lava/dispatcher/tmp/825153/lava-overlay-9a8a_itz/lava-825153/0 for stage 0
  238 13:24:35.965277  - 0_timesync-off
  239 13:24:35.965439  - 1_kselftest-seccomp
  240 13:24:35.965661  end: 1.6.2.4 test-definition (duration 00:00:12) [common]
  241 13:24:35.965864  start: 1.6.2.5 compress-overlay (timeout 00:08:13) [common]
  242 13:24:45.967067  end: 1.6.2.5 compress-overlay (duration 00:00:10) [common]
  243 13:24:45.967407  start: 1.6.2.6 persistent-nfs-overlay (timeout 00:08:03) [common]
  244 13:24:45.967608  end: 1.6.2.6 persistent-nfs-overlay (duration 00:00:00) [common]
  245 13:24:45.967820  end: 1.6.2 lava-overlay (duration 00:00:24) [common]
  246 13:24:45.968049  start: 1.6.3 extract-overlay-ramdisk (timeout 00:08:03) [common]
  247 13:24:46.133411  end: 1.6.3 extract-overlay-ramdisk (duration 00:00:00) [common]
  248 13:24:46.134142  start: 1.6.4 extract-modules (timeout 00:08:03) [common]
  249 13:24:46.134444  extracting modules file /var/lib/lava/dispatcher/tmp/825153/tftp-deploy-iojiiswa/modules/modules.tar to /var/lib/lava/dispatcher/tmp/825153/extract-nfsrootfs-y5mhoimi
  250 13:24:46.412100  extracting modules file /var/lib/lava/dispatcher/tmp/825153/tftp-deploy-iojiiswa/modules/modules.tar to /var/lib/lava/dispatcher/tmp/825153/extract-overlay-ramdisk-zjr49rae/ramdisk
  251 13:24:46.687417  end: 1.6.4 extract-modules (duration 00:00:01) [common]
  252 13:24:46.687753  start: 1.6.5 apply-overlay-tftp (timeout 00:08:03) [common]
  253 13:24:46.687965  [common] Applying overlay to NFS
  254 13:24:46.688139  [common] Applying overlay /var/lib/lava/dispatcher/tmp/825153/compress-overlay-ke0rv7wa/overlay-1.6.2.5.tar.gz to directory /var/lib/lava/dispatcher/tmp/825153/extract-nfsrootfs-y5mhoimi
  255 13:24:47.540768  end: 1.6.5 apply-overlay-tftp (duration 00:00:01) [common]
  256 13:24:47.541101  start: 1.6.6 prepare-kernel (timeout 00:08:02) [common]
  257 13:24:47.541307  start: 1.6.6.1 uboot-prepare-kernel (timeout 00:08:02) [common]
  258 13:24:47.541525  end: 1.6.6.1 uboot-prepare-kernel (duration 00:00:00) [common]
  259 13:24:47.541714  end: 1.6.6 prepare-kernel (duration 00:00:00) [common]
  260 13:24:47.541906  start: 1.6.7 configure-preseed-file (timeout 00:08:02) [common]
  261 13:24:47.542095  end: 1.6.7 configure-preseed-file (duration 00:00:00) [common]
  262 13:24:47.542286  start: 1.6.8 compress-ramdisk (timeout 00:08:02) [common]
  263 13:24:47.542447  Building ramdisk /var/lib/lava/dispatcher/tmp/825153/extract-overlay-ramdisk-zjr49rae/ramdisk.cpio containing /var/lib/lava/dispatcher/tmp/825153/extract-overlay-ramdisk-zjr49rae/ramdisk
  264 13:24:47.983438  >> 124788 blocks

  265 13:24:50.490436  Adding RAMdisk u-boot header.
  266 13:24:50.491104  mkimage -A arm64 -T ramdisk -C none -d /var/lib/lava/dispatcher/tmp/825153/extract-overlay-ramdisk-zjr49rae/ramdisk.cpio.gz /var/lib/lava/dispatcher/tmp/825153/extract-overlay-ramdisk-zjr49rae/ramdisk.cpio.gz.uboot
  267 13:24:50.700142  output: Image Name:   
  268 13:24:50.700840  output: Created:      Sat Jan 14 13:24:50 2023
  269 13:24:50.701088  output: Image Type:   AArch64 Linux RAMDisk Image (uncompressed)
  270 13:24:50.701329  output: Data Size:    18027652 Bytes = 17605.13 KiB = 17.19 MiB
  271 13:24:50.701560  output: Load Address: 00000000
  272 13:24:50.701784  output: Entry Point:  00000000
  273 13:24:50.702011  output: 
  274 13:24:50.702391  rename /var/lib/lava/dispatcher/tmp/825153/extract-overlay-ramdisk-zjr49rae/ramdisk.cpio.gz.uboot to /var/lib/lava/dispatcher/tmp/825153/tftp-deploy-iojiiswa/ramdisk/ramdisk.cpio.gz.uboot
  275 13:24:50.702906  end: 1.6.8 compress-ramdisk (duration 00:00:03) [common]
  276 13:24:50.703295  end: 1.6 prepare-tftp-overlay (duration 00:00:34) [common]
  277 13:24:50.703633  start: 1.7 lxc-create-udev-rule-action (timeout 00:07:59) [common]
  278 13:24:50.703918  No LXC device requested
  279 13:24:50.704227  end: 1.7 lxc-create-udev-rule-action (duration 00:00:00) [common]
  280 13:24:50.704533  start: 1.8 deploy-device-env (timeout 00:07:59) [common]
  281 13:24:50.704837  end: 1.8 deploy-device-env (duration 00:00:00) [common]
  282 13:24:50.705078  Checking files for TFTP limit of 4294967296 bytes.
  283 13:24:50.707009  end: 1 tftp-deploy (duration 00:02:01) [common]
  284 13:24:50.707458  start: 2 uboot-action (timeout 00:05:00) [common]
  285 13:24:50.707782  start: 2.1 uboot-from-media (timeout 00:05:00) [common]
  286 13:24:50.708105  end: 2.1 uboot-from-media (duration 00:00:00) [common]
  287 13:24:50.708418  start: 2.2 bootloader-overlay (timeout 00:05:00) [common]
  288 13:24:50.708893  substitutions:
  289 13:24:50.709213  - {BOOTX}: booti 0x48080000 0x4ee2c2c0 0x48000000
  290 13:24:50.709466  - {DTB_ADDR}: 0x48000000
  291 13:24:50.709694  - {DTB}: 825153/tftp-deploy-iojiiswa/dtb/r8a774a1-hihope-rzg2m-ex.dtb
  292 13:24:50.709919  - {INITRD}: 825153/tftp-deploy-iojiiswa/ramdisk/ramdisk.cpio.gz.uboot
  293 13:24:50.710214  - {KERNEL_ADDR}: 0x48080000
  294 13:24:50.710516  - {KERNEL}: 825153/tftp-deploy-iojiiswa/kernel/Image
  295 13:24:50.710817  - {LAVA_MAC}: None
  296 13:24:50.711117  - {NFSROOTFS}: /var/lib/lava/dispatcher/tmp/825153/extract-nfsrootfs-y5mhoimi
  297 13:24:50.711424  - {NFS_SERVER_IP}: 172.16.3.3
  298 13:24:50.711723  - {PRESEED_CONFIG}: None
  299 13:24:50.712049  - {PRESEED_LOCAL}: None
  300 13:24:50.712360  - {RAMDISK_ADDR}: 0x4ee2c2c0
  301 13:24:50.712658  - {RAMDISK}: 825153/tftp-deploy-iojiiswa/ramdisk/ramdisk.cpio.gz.uboot
  302 13:24:50.712954  - {ROOT_PART}: None
  303 13:24:50.713258  - {ROOT}: None
  304 13:24:50.713554  - {SERVER_IP}: 172.16.3.3
  305 13:24:50.713848  - {TEE_ADDR}: 0x83000000
  306 13:24:50.714144  - {TEE}: None
  307 13:24:50.714439  Parsed boot commands:
  308 13:24:50.714729  - setenv autoload no
  309 13:24:50.715024  - setenv initrd_high 0xffffffff
  310 13:24:50.715319  - setenv fdt_high 0xffffffff
  311 13:24:50.715613  - dhcp
  312 13:24:50.715909  - setenv serverip 172.16.3.3
  313 13:24:50.716049  - tftp 0x48080000 825153/tftp-deploy-iojiiswa/kernel/Image
  314 13:24:50.716200  - tftp 0x4ee2c2c0 825153/tftp-deploy-iojiiswa/ramdisk/ramdisk.cpio.gz.uboot
  315 13:24:50.716337  - setenv initrd_size ${filesize}
  316 13:24:50.716472  - tftp 0x48000000 825153/tftp-deploy-iojiiswa/dtb/r8a774a1-hihope-rzg2m-ex.dtb
  317 13:24:50.716608  - setenv bootargs 'console=ttySC0,115200n8 root=/dev/nfs rw nfsroot=172.16.3.3:/var/lib/lava/dispatcher/tmp/825153/extract-nfsrootfs-y5mhoimi,tcp,hard,v3  ip=dhcp'
  318 13:24:50.716749  - booti 0x48080000 0x4ee2c2c0 0x48000000
  319 13:24:50.716930  end: 2.2 bootloader-overlay (duration 00:00:00) [common]
  321 13:24:50.717456  start: 2.3 connect-device (timeout 00:05:00) [common]
  322 13:24:50.717609  [common] connect-device Connecting to device using 'telnet ts9 2001'
  323 13:24:51.280597  Setting prompt string to ['lava-test: # ']
  324 13:24:51.281010  end: 2.3 connect-device (duration 00:00:01) [common]
  325 13:24:51.281237  start: 2.4 uboot-commands (timeout 00:04:59) [common]
  326 13:24:51.281452  start: 2.4.1 reset-device (timeout 00:04:59) [common]
  327 13:24:51.281662  start: 2.4.1.1 pdu-reboot (timeout 00:04:59) [common]
  328 13:24:51.281982  Calling: 'nice' 'drpm' 'lf-hihope-rzg2m-02' 'powercycle'
  329 13:24:51.871187  >> Warning: Unable to locate configuration directory, default config not loaded.

  330 13:24:51.872783  >> Warning: Unable to locate configuration directory, default config not loaded.

  331 13:24:52.303252  >> OFF

  332 13:25:07.328360  >> Warning: Unable to locate configuration directory, default config not loaded.

  333 13:25:07.329824  >> Warning: Unable to locate configuration directory, default config not loaded.

  334 13:25:07.639199  >> ON

  335 13:25:07.640228  Returned 0 in 16 seconds
  336 13:25:07.741588  end: 2.4.1.1 pdu-reboot (duration 00:00:16) [common]
  338 13:25:07.742348  end: 2.4.1 reset-device (duration 00:00:16) [common]
  339 13:25:07.742619  start: 2.4.2 bootloader-interrupt (timeout 00:04:43) [common]
  340 13:25:07.742851  Setting prompt string to ['Hit any key to stop autoboot']
  341 13:25:07.743062  bootloader-interrupt: Wait for prompt ['Hit any key to stop autoboot'] (timeout 00:05:00)
  342 13:25:07.743746  Trying 192.168.1.209...
  343 13:25:07.743980  Connected to ts9.
  344 13:25:07.744148  Escape character is '^]'.
  345 13:25:07.744314  
  346 13:25:07.744480  ser2net port telnet,2001 device serialdev,/dev/ttyUSB-lf-hihope-rzg2m-02,115200n81,local [] (Debian GNU/Linux)
  347 13:25:07.744650  
  348 13:25:07.959633  NOTICE:  BL2: RZ/G Initial Program Loader(CA57) Rev.2.0.7
  349 13:25:07.960159  NOTICE:  BL2: PRR is RZG G2M Ver.1.3
  350 13:25:07.960919  NOTICE:  BL2: Board is HiHope RZ/G2M Rev.4.0
  351 13:25:07.961319  NOTICE:  BL2: Boot device is QSPI Flash(40MHz)
  352 13:25:07.961693  NOTICE:  BL2: LCM state is unknown
  353 13:25:07.963650  NOTICE:  BL2: DDR3200(rev.0.41)
  354 13:25:07.969160  NOTICE:  BL2: [COLD_BOOT]
  355 13:25:07.991659  NOTICE:  BL2: DRAM Split is 2ch
  356 13:25:07.992190  NOTICE:  BL2: QoS is default setting(rev.0.19)
  357 13:25:07.992616  NOTICE:  BL2: DRAM refresh interval 1.95 usec
  358 13:25:07.993348  NOTICE:  BL2: Periodic Write DQ Training
  359 13:25:07.993783  NOTICE:  BL2: DRAM don't have ECC configuration
  360 13:25:08.014329  NOTICE:  BL2: CH0: 400000000 - 47fffffff, 2 GiB
  361 13:25:08.014834  NOTICE:  BL2: CH2: 600000000 - 67fffffff, 2 GiB
  362 13:25:08.015272  NOTICE:  BL2: Lossy Decomp areas
  363 13:25:08.016080  NOTICE:       Entry 0: DCMPAREACRAx:0x80000540 DCMPAREACRBx:0x570
  364 13:25:08.016513  NOTICE:       Entry 1: DCMPAREACRAx:0x40000000 DCMPAREACRBx:0x0
  365 13:25:08.035765  NOTICE:       Entry 2: DCMPAREACRAx:0x20000000 DCMPAREACRBx:0x0
  366 13:25:08.036303  NOTICE:  BL2: FDT at 0xe631d548
  367 13:25:08.036741  NOTICE:  BL2: v2.4(release):44427a7
  368 13:25:08.037523  NOTICE:  BL2: Built : 12:32:56, Jun  2 2021
  369 13:25:08.037952  NOTICE:  BL2: Normal boot
  370 13:25:08.038365  NOTICE:  BL2: dst=0xe631d100 src=0x8180000 len=512(0x200)
  371 13:25:08.048743  NOTICE:  BL2: dst=0x43f00000 src=0x8180400 len=6144(0x1800)
  372 13:25:08.049607  NOTICE:  rzg_file_len: len: 0x0003e000
  373 13:25:08.052070  NOTICE:  BL2: dst=0x44000000 src=0x81c0000 len=253952(0x3e000)
  374 13:25:08.108186  NOTICE:  rzg_file_len: len: 0x00100000
  375 13:25:08.111411  NOTICE:  BL2: dst=0x50000000 src=0x8300000 len=1048576(0x100000)
  376 13:25:08.325803  NOTICE:  BL2: Booting BL31
  377 13:25:08.864410  
  378 13:25:08.864909  
  379 13:25:08.865333  U-Boot 2020.10 (Jun 02 2021 - 13:33:36 +0000)
  380 13:25:08.865744  
  381 13:25:08.866143  CPU: Renesas Electronics R8A774A1 rev 1.3
  382 13:25:08.867763  Model: Hoperun Technology HiHope RZ/G2M platform (hihope-rzg2m)
  383 13:25:09.126293  DRAM:  3.9 GiB
  384 13:25:09.126796  Bank #0: 0x048000000 - 0x0bfffffff, 1.9 GiB
  385 13:25:09.129520  Bank #1: 0x600000000 - 0x67fffffff, 2 GiB
  386 13:25:09.130019  
  387 13:25:09.188773  WDT:   Not found!
  388 13:25:09.194214  MMC:   sd@ee100000: 0, sd@ee160000: 1
  389 13:25:09.354978  Loading Environment from MMC... OK
  390 13:25:09.355478  In:    serial@e6e88000
  391 13:25:09.355962  Out:   serial@e6e88000
  392 13:25:09.358244  Err:   serial@e6e88000
  393 13:25:09.358741  Re-init wdt failed!
  394 13:25:09.453409  Net:   eth0: ethernet@e6800000
  396 13:25:09.508946  Hit any key to stop autoboot:  2 
  397 13:25:09.509682  end: 2.4.2 bootloader-interrupt (duration 00:00:02) [common]
  398 13:25:09.510258  start: 2.4.3 bootloader-commands (timeout 00:04:41) [common]
  399 13:25:09.510733  Setting prompt string to ['=>']
  400 13:25:09.511215  bootloader-commands: Wait for prompt ['=>'] (timeout 00:04:41)
  401 13:25:09.519120   0 
  402 13:25:09.520074  Setting prompt string to ['=>', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory']
  403 13:25:09.520568  Sending with 20 millisecond of delay
  405 13:25:10.841870  => setenv autoload no
  406 13:25:10.862640  bootloader-commands: Wait for prompt ['=>', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory'] (timeout 00:04:40)
  407 13:25:10.867406  setenv autoload no
  408 13:25:10.868154  Sending with 20 millisecond of delay
  410 13:25:12.962251  => setenv initrd_high 0xffffffff
  411 13:25:12.982823  bootloader-commands: Wait for prompt ['=>', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory'] (timeout 00:04:38)
  412 13:25:12.983224  setenv initrd_high 0xffffffff
  413 13:25:12.983607  Sending with 20 millisecond of delay
  415 13:25:14.865601  => setenv fdt_high 0xffffffff
  416 13:25:14.886195  bootloader-commands: Wait for prompt ['=>', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory'] (timeout 00:04:36)
  417 13:25:14.886636  setenv fdt_high 0xffffffff
  418 13:25:14.887037  Sending with 20 millisecond of delay
  420 13:25:15.219527  => dhcp
  421 13:25:15.240130  bootloader-commands: Wait for prompt ['=>', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory'] (timeout 00:04:35)
  422 13:25:15.240566  dhcp
  423 13:25:19.033002  ethernet@e6800000 Waiting for PHY auto negotiation to complete........ done
  424 13:25:19.038481  BOOTP broadcast 1
  425 13:25:19.290988  BOOTP broadcast 2
  426 13:25:19.793435  BOOTP broadcast 3
  427 13:25:19.869733  DHCP client bound to address 172.16.3.184 (827 ms)
  428 13:25:19.870187  Sending with 20 millisecond of delay
  430 13:25:21.752549  => setenv serverip 172.16.3.3
  431 13:25:21.773135  bootloader-commands: Wait for prompt ['=>', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory'] (timeout 00:04:29)
  432 13:25:21.773541  setenv serverip 172.16.3.3
  433 13:25:21.773900  Sending with 20 millisecond of delay
  435 13:25:25.772543  => tftp 0x48080000 825153/tftp-deploy-iojiiswa/kernel/Image
  436 13:25:25.793556  bootloader-commands: Wait for prompt ['=>', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory'] (timeout 00:04:25)
  437 13:25:25.794483  tftp 0x48080000 825153/tftp-deploy-iojiiswa/kernel/Image
  438 13:25:25.797842  Using ethernet@e6800000 device
  439 13:25:25.798337  TFTP from server 172.16.3.3; our IP address is 172.16.3.184
  440 13:25:25.809708  Filename '825153/tftp-deploy-iojiiswa/kernel/Image'.
  441 13:25:25.810206  Load address: 0x48080000
  442 13:25:25.917968  Loading: *#################################################################
  443 13:25:26.025328  	 #################################################################
  444 13:25:26.113347  	 #################################################################
  445 13:25:26.220580  	 #################################################################
  446 13:25:26.308580  	 #################################################################
  447 13:25:26.391878  	 #################################################################
  448 13:25:26.543084  	 #################################################################
  449 13:25:26.630344  	 #################################################################
  450 13:25:26.673206  	 #################################################################
  451 13:25:26.779576  	 #################################################################
  452 13:25:26.867873  	 #################################################################
  453 13:25:26.995579  	 #################################################################
  454 13:25:27.083850  	 #################################################################
  455 13:25:27.191241  	 #################################################################
  456 13:25:27.233912  	 #################################################################
  457 13:25:27.325819  	 #################################################################
  458 13:25:27.433941  	 #################################################################
  459 13:25:27.516212  	 #################################################################
  460 13:25:27.618864  	 #################################################################
  461 13:25:27.721449  	 #################################################################
  462 13:25:27.803931  	 #################################################################
  463 13:25:27.905557  	 #################################################################
  464 13:25:28.013941  	 #################################################################
  465 13:25:28.141692  	 #################################################################
  466 13:25:28.228940  	 #################################################################
  467 13:25:28.357561  	 #################################################################
  468 13:25:28.445692  	 #################################################################
  469 13:25:28.467180  	 #################################################################
  470 13:25:28.557837  	 #################################################################
  471 13:25:28.668611  	 #################################################################
  472 13:25:28.775818  	 #################################################################
  473 13:25:28.864076  	 #################################################################
  474 13:25:28.951312  	 #################################################################
  475 13:25:29.039680  	 #################################################################
  476 13:25:29.142261  	 #################################################################
  477 13:25:29.249669  	 #################################################################
  478 13:25:29.358186  	 #################################################################
  479 13:25:29.465544  	 #################################################################
  480 13:25:29.553683  	 #################################################################
  481 13:25:29.641806  	 #################################################################
  482 13:25:29.756493  	 #################################################################
  483 13:25:29.855227  	 #################################################################
  484 13:25:29.920402  	 #################################################################
  485 13:25:30.045701  	 #################################################################
  486 13:25:30.172529  	 #################################################################
  487 13:25:30.264049  	 ##########################################################
  488 13:25:30.264238  	 9.4 MiB/s
  489 13:25:30.264391  done
  490 13:25:30.267272  Bytes transferred = 43776512 (29bfa00 hex)
  491 13:25:30.267683  Sending with 20 millisecond of delay
  493 13:25:35.460988  => tftp 0x4ee2c2c0 825153/tftp-deploy-iojiiswa/ramdisk/ramdisk.cpio.gz.uboot
  494 13:25:35.481544  bootloader-commands: Wait for prompt ['=>', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory'] (timeout 00:04:15)
  495 13:25:35.481890  tftp 0x4ee2c2c0 825153/tftp-deploy-iojiiswa/ramdisk/ramdisk.cpio.gz.uboot
  496 13:25:35.487588  Using ethernet@e6800000 device
  497 13:25:35.487758  TFTP from server 172.16.3.3; our IP address is 172.16.3.184
  498 13:25:35.488159  Filename '825153/tftp-deploy-iojiiswa/ramdisk/ramdisk.cpio.gz.uboot'.
  499 13:25:35.488308  Load address: 0x4ee2c2c0
  500 13:25:35.614894  Loading: *#################################################################
  501 13:25:35.738569  	 #################################################################
  502 13:25:35.846603  	 #################################################################
  503 13:25:35.973534  	 #################################################################
  504 13:25:36.082390  	 #################################################################
  505 13:25:36.208748  	 #################################################################
  506 13:25:36.324030  	 #################################################################
  507 13:25:36.450821  	 #################################################################
  508 13:25:36.556256  	 #################################################################
  509 13:25:36.683975  	 #################################################################
  510 13:25:36.791172  	 #################################################################
  511 13:25:36.897030  	 #################################################################
  512 13:25:37.081199  	 #################################################################
  513 13:25:37.125394  	 #################################################################
  514 13:25:37.231736  	 #################################################################
  515 13:25:37.364283  	 #################################################################
  516 13:25:37.473711  	 #################################################################
  517 13:25:37.580575  	 #################################################################
  518 13:25:37.688020  	 ###########################################################
  519 13:25:37.688255  	 7.8 MiB/s
  520 13:25:37.688421  done
  521 13:25:37.691198  Bytes transferred = 18027716 (11314c4 hex)
  522 13:25:37.691661  Sending with 20 millisecond of delay
  524 13:25:39.856025  => setenv initrd_size ${filesize}
  525 13:25:39.876643  bootloader-commands: Wait for prompt ['=>', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory'] (timeout 00:04:11)
  526 13:25:39.877066  setenv initrd_size ${filesize}
  527 13:25:39.877435  Sending with 20 millisecond of delay
  529 13:25:45.288036  => tftp 0x48000000 825153/tftp-deploy-iojiiswa/dtb/r8a774a1-hihope-rzg2m-ex.dtb
  530 13:25:45.309051  bootloader-commands: Wait for prompt ['=>', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory'] (timeout 00:04:05)
  531 13:25:45.309970  tftp 0x48000000 825153/tftp-deploy-iojiiswa/dtb/r8a774a1-hihope-rzg2m-ex.dtb
  532 13:25:45.315155  Using ethernet@e6800000 device
  533 13:25:45.315648  TFTP from server 172.16.3.3; our IP address is 172.16.3.184
  534 13:25:45.316496  Filename '825153/tftp-deploy-iojiiswa/dtb/r8a774a1-hihope-rzg2m-ex.dtb'.
  535 13:25:45.324068  Load address: 0x48000000
  536 13:25:45.330688  Loading: *####
  537 13:25:45.331180  	 7.8 MiB/s
  538 13:25:45.331605  done
  539 13:25:45.332045  Bytes transferred = 57234 (df92 hex)
  540 13:25:45.332742  Sending with 20 millisecond of delay
  542 13:25:56.730432  => setenv bootargs 'console=ttySC0,115200n8 root=/dev/nfs rw nfsroot=172.16.3.3:/var/lib/lava/dispatcher/tmp/825153/extract-nfsrootfs-y5mhoimi,tcp,hard,v3  ip=dhcp'
  543 13:25:56.751008  bootloader-commands: Wait for prompt ['=>', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory'] (timeout 00:03:54)
  544 13:25:56.751392  setenv bootargs 'console=ttySC0,115200n8 root=/dev/nfs rw nfsroot=172.16.3.3:/var/lib/lava/dispatcher/tmp/825153/extract-nfsrootfs-y5mhoimi,tcp,hard,v3  ip=dhcp'
  545 13:25:56.751774  Sending with 20 millisecond of delay
  547 13:25:59.479747  => booti 0x48080000 0x4ee2c2c0 0x48000000
  548 13:25:59.500328  Setting prompt string to ['Starting kernel']
  549 13:25:59.500520  bootloader-commands: Wait for prompt ['Starting kernel'] (timeout 00:03:51)
  550 13:25:59.500969  booti 0x48080000 0x4ee2c2c0 0x48000000
  551 13:25:59.501120  Moving Image from 0x48080000 to 0x48200000, end=4b6d0000
  552 13:25:59.585369  ## Loading init Ramdisk from Legacy Image at 4ee2c2c0 ...
  553 13:25:59.585598     Image Name:   
  554 13:25:59.585995     Image Type:   AArch64 Linux RAMDisk Image (uncompressed)
  555 13:25:59.586142     Data Size:    18027652 Bytes = 17.2 MiB
  556 13:25:59.586282     Load Address: 00000000
  557 13:25:59.586420     Entry Point:  00000000
  558 13:25:59.685119     Verifying Checksum ... OK
  559 13:25:59.685324  ## Flattened Device Tree blob at 48000000
  560 13:25:59.685471     Booting using the fdt blob at 0x48000000
  561 13:25:59.712584     Loading Ramdisk to b8de5000, end b9f16484 ... OK
  562 13:25:59.719349     Loading Device Tree to 00000000b8dd4000, end 00000000b8de4f91 ... OK
  563 13:25:59.722677  
  564 13:25:59.722993  Starting kernel ...
  565 13:25:59.723284  
  566 13:25:59.724055  end: 2.4.3 bootloader-commands (duration 00:00:50) [common]
  567 13:25:59.724462  start: 2.4.4 auto-login-action (timeout 00:03:51) [common]
  568 13:25:59.724758  Setting prompt string to ['Linux version [0-9]']
  569 13:25:59.725050  Setting prompt string to ['Linux version [0-9]', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory']
  570 13:25:59.725342  auto-login-action: Wait for prompt ['Linux version [0-9]', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory'] (timeout 00:05:00)
  571 13:26:02.666161  [    0.000000] Booting Linux on physical CPU 0x0000000000 [0x411fd073]
  572 13:26:02.667279  start: 2.4.4.1 login-action (timeout 00:03:48) [common]
  573 13:26:02.667725  The string '/ #' does not look like a typical prompt and could match status messages instead. Please check the job log files and use a prompt string which matches the actual prompt string more closely.
  574 13:26:02.668218  Setting prompt string to ['-+\\[ cut here \\]-+\\s+(.*\\s+-+\\[ end trace (\\w*) \\]-+)', '(Unhandled fault.*)\\r\\n', 'Kernel panic - (.*) end Kernel panic', 'Stack:\\s+(.*\\s+-+\\[ end trace (\\w*) \\]-+)']
  575 13:26:02.668699  Using line separator: #'\n'#
  576 13:26:02.669080  No login prompt set.
  577 13:26:02.669534  Parsing kernel messages
  578 13:26:02.669914  ['-+\\[ cut here \\]-+\\s+(.*\\s+-+\\[ end trace (\\w*) \\]-+)', '(Unhandled fault.*)\\r\\n', 'Kernel panic - (.*) end Kernel panic', 'Stack:\\s+(.*\\s+-+\\[ end trace (\\w*) \\]-+)', '/ #', 'Login timed out', 'Login incorrect']
  579 13:26:02.670339  [login-action] Waiting for messages, (timeout 00:03:48)
  580 13:26:02.688714  [    0.000000] Linux version 5.10.163-cip24 (KernelCI@build-j850496-arm64-gcc-10-defconfig-kselftest-c2hc6) (aarch64-linux-gnu-gcc (Debian 10.2.1-6) 10.2.1 20210110, GNU ld (GNU Binutils for Debian) 2.35.2) #1 SMP PREEMPT Sat Jan 14 12:52:27 UTC 2023
  581 13:26:02.689140  [    0.000000] Machine model: HopeRun HiHope RZ/G2M with sub board
  582 13:26:02.689477  [    0.000000] efi: UEFI not found.
  583 13:26:02.689809  [    0.000000] NUMA: No NUMA configuration found
  584 13:26:02.710990  [    0.000000] NUMA: Faking a node at [mem 0x0000000048000000-0x000000067fffffff]
  585 13:26:02.711449  [    0.000000] NUMA: NODE_DATA [mem 0x67f7e97c0-0x67f7ebfff]
  586 13:26:02.712257  [    0.000000] Zone ranges:
  587 13:26:02.712648  [    0.000000]   DMA      [mem 0x0000000048000000-0x00000000ffffffff]
  588 13:26:02.713025  [    0.000000]   DMA32    empty
  589 13:26:02.733497  [    0.000000]   Normal   [mem 0x0000000100000000-0x000000067fffffff]
  590 13:26:02.734094  [    0.000000] Movable zone start for each node
  591 13:26:02.734529  [    0.000000] Early memory node ranges
  592 13:26:02.734941  [    0.000000]   node   0: [mem 0x0000000048000000-0x00000000bfffffff]
  593 13:26:02.755355  [    0.000000]   node   0: [mem 0x0000000600000000-0x000000067fffffff]
  594 13:26:02.755893  [    0.000000] Initmem setup node 0 [mem 0x0000000048000000-0x000000067fffffff]
  595 13:26:02.756291  [    0.000000] cma: Reserved 32 MiB at 0x00000000be000000
  596 13:26:02.756459  [    0.000000] psci: probing for conduit method from DT.
  597 13:26:02.777972  [    0.000000] psci: PSCIv1.1 detected in firmware.
  598 13:26:02.778433  [    0.000000] psci: Using standard PSCI v0.2 function IDs
  599 13:26:02.778810  [    0.000000] psci: MIGRATE_INFO_TYPE not supported.
  600 13:26:02.779206  [    0.000000] psci: SMC Calling Convention v1.2
  601 13:26:02.800372  [    0.000000] percpu: Embedded 34 pages/cpu s100944 r8192 d30128 u139264
  602 13:26:02.800825  [    0.000000] Detected PIPT I-cache on CPU0
  603 13:26:02.801140  [    0.000000] CPU features: detected: EL2 vector hardening
  604 13:26:02.801980  [    0.000000] CPU features: detected: Spectre-v2
  605 13:26:02.802395  [    0.000000] CPU features: detected: ARM errata 1165522, 1319367, or 1530923
  606 13:26:02.823027  [    0.000000] CPU features: detected: Spectre-BHB
  607 13:26:02.823481  [    0.000000] CPU features: detected: ARM erratum 1742098
  608 13:26:02.824399  [    0.000000] Built 1 zonelists, mobility grouping on.  Total pages: 999936
  609 13:26:02.824796  [    0.000000] Policy zone: Normal
  610 13:26:02.846146  [    0.000000] Kernel command line: console=ttySC0,115200n8 root=/dev/nfs rw nfsroot=172.16.3.3:/var/lib/lava/dispatcher/tmp/825153/extract-nfsrootfs-y5mhoimi,tcp,hard,v3  ip=dhcp wdt_overflow=0
  611 13:26:02.846640  [    0.000000] Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear)
  612 13:26:02.867225  [    0.000000] Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear)
  613 13:26:02.867666  [    0.000000] mem auto-init: stack:off, heap alloc:off, heap free:off
  614 13:26:02.868332  [    0.000000] software IO TLB: mapped [mem 0x00000000ba000000-0x00000000be000000] (64MB)
  615 13:26:02.891357  [    0.000000] Memory: 3812008K/4063232K available (18880K kernel code, 4542K rwdata, 9452K rodata, 9728K init, 11274K bss, 218456K reserved, 32768K cma-reserved)
  616 13:26:02.891787  [    0.000000] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=6, Nodes=1
  617 13:26:02.912464  [    0.000000] ftrace: allocating 58575 entries in 229 pages
  618 13:26:02.912891  [    0.000000] ftrace: allocated 229 pages with 5 groups
  619 13:26:02.913735  [    0.000000] Running RCU self tests
  620 13:26:02.914134  [    0.000000] rcu: Preemptible hierarchical RCU implementation.
  621 13:26:02.914519  [    0.000000] rcu: 	RCU event tracing is enabled.
  622 13:26:02.934207  [    0.000000] rcu: 	RCU lockdep checking is enabled.
  623 13:26:02.934708  [    0.000000] rcu: 	RCU restricting CPUs from NR_CPUS=256 to nr_cpu_ids=6.
  624 13:26:02.935163  [    0.000000] 	Trampoline variant of Tasks RCU enabled.
  625 13:26:02.935587  [    0.000000] 	Rude variant of Tasks RCU enabled.
  626 13:26:02.957675  [    0.000000] 	Tracing variant of Tasks RCU enabled.
  627 13:26:02.958117  [    0.000000] rcu: RCU calculated value of scheduler-enlistment delay is 25 jiffies.
  628 13:26:02.958846  [    0.000000] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=6
  629 13:26:02.963170  [    0.000000] NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0
  630 13:26:02.966392  [    0.000000] arch_timer: cp15 timer(s) running at 8.33MHz (virt).
  631 13:26:02.986785  [    0.000000] clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x1ec02923e, max_idle_ns: 440795202125 ns
  632 13:26:02.987799  [    0.000003] sched_clock: 56 bits at 8MHz, resolution 120ns, wraps every 2199023255496ns
  633 13:26:03.009466  [    0.000273] Console: colour dummy device 80x25
  634 13:26:03.009947  [    0.000306] Lock dependency validator: Copyright (c) 2006 Red Hat, Inc., Ingo Molnar
  635 13:26:03.010356  [    0.000319] ... MAX_LOCKDEP_SUBCLASSES:  8
  636 13:26:03.010751  [    0.000329] ... MAX_LOCK_DEPTH:          48
  637 13:26:03.011138  [    0.000340] ... MAX_LOCKDEP_KEYS:        8192
  638 13:26:03.030964  [    0.000351] ... CLASSHASH_SIZE:          4096
  639 13:26:03.031465  [    0.000361] ... MAX_LOCKDEP_ENTRIES:     32768
  640 13:26:03.031852  [    0.000371] ... MAX_LOCKDEP_CHAINS:      65536
  641 13:26:03.032145  [    0.000381] ... CHAINHASH_SIZE:          32768
  642 13:26:03.032957  [    0.000392]  memory used by lock dependency info: 6365 kB
  643 13:26:03.053457  [    0.000402]  memory used for stack traces: 4224 kB
  644 13:26:03.053891  [    0.000413]  per task-struct memory footprint: 1920 bytes
  645 13:26:03.054799  [    0.000559] Calibrating delay loop (skipped), value calculated using timer frequency.. 16.66 BogoMIPS (lpj=33333)
  646 13:26:03.076137  [    0.000583] pid_max: default: 32768 minimum: 301
  647 13:26:03.076565  [    0.000763] LSM: Security Framework initializing
  648 13:26:03.076937  [    0.000828] LSM support for eBPF active
  649 13:26:03.077851  [    0.000929] Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear)
  650 13:26:03.098691  [    0.000966] Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear)
  651 13:26:03.099192  [    0.006646] rcu: Hierarchical SRCU implementation.
  652 13:26:03.099625  [    0.011065] Detected Renesas RZ/G2 r8a774a1 ES1.3
  653 13:26:03.100604  [    0.012758] EFI services will not be available.
  654 13:26:03.121277  [    0.013843] smp: Bringing up secondary CPUs ...
  655 13:26:03.121778  [    0.015690] Detected PIPT I-cache on CPU1
  656 13:26:03.122212  [    0.015765] CPU1: Booted secondary processor 0x0000000001 [0x411fd073]
  657 13:26:03.123196  [    0.017944] CPU features: detected: ARM erratum 845719
  658 13:26:03.123603  [    0.017964] Detected VIPT I-cache on CPU2
  659 13:26:03.142897  [    0.018048] CPU2: Booted secondary processor 0x0000000100 [0x410fd034]
  660 13:26:03.143398  [    0.020091] Detected VIPT I-cache on CPU3
  661 13:26:03.144452  [    0.020135] CPU3: Booted secondary processor 0x0000000101 [0x410fd034]
  662 13:26:03.144857  [    0.022138] Detected VIPT I-cache on CPU4
  663 13:26:03.165434  [    0.022181] CPU4: Booted secondary processor 0x0000000102 [0x410fd034]
  664 13:26:03.165935  [    0.024197] Detected VIPT I-cache on CPU5
  665 13:26:03.166823  [    0.024240] CPU5: Booted secondary processor 0x0000000103 [0x410fd034]
  666 13:26:03.166999  [    0.024840] smp: Brought up 1 node, 6 CPUs
  667 13:26:03.167194  [    0.024914] SMP: Total of 6 processors activated.
  668 13:26:03.188141  [    0.024931] CPU features: detected: 32-bit EL0 Support
  669 13:26:03.188625  [    0.024947] CPU features: detected: CRC32 instructions
  670 13:26:03.189401  [    0.024962] CPU features: detected: 32-bit EL1 Support
  671 13:26:03.189776  [    0.056414] CPU: All CPU(s) started at EL1
  672 13:26:03.210777  [    0.056540] alternatives: patching kernel code
  673 13:26:03.211239  [    0.059777] devtmpfs: initialized
  674 13:26:03.211600  [    0.097492] KASLR disabled due to lack of seed
  675 13:26:03.212646  [    0.099060] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645041785100000 ns
  676 13:26:03.233222  [    0.099099] futex hash table entries: 2048 (order: 6, 262144 bytes, linear)
  677 13:26:03.233730  [    0.100598] pinctrl core: initialized pinctrl subsystem
  678 13:26:03.234831  [    0.104681] DMI not present or invalid.
  679 13:26:03.235267  [    0.105909] NET: Registered protocol family 16
  680 13:26:03.254876  [    0.109831] DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations
  681 13:26:03.255379  [    0.109993] DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations
  682 13:26:03.256474  [    0.110440] DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations
  683 13:26:03.277390  [    0.110630] audit: initializing netlink subsys (disabled)
  684 13:26:03.277850  [    0.111182] audit: type=2000 audit(0.108:1): state=initialized audit_enabled=0 res=1
  685 13:26:03.278932  [    0.113963] thermal_sys: Registered thermal governor 'step_wise'
  686 13:26:03.279334  [    0.113978] thermal_sys: Registered thermal governor 'power_allocator'
  687 13:26:03.300121  [    0.115414] cpuidle: using governor menu
  688 13:26:03.300580  [    0.115837] hw-breakpoint: found 6 breakpoint and 4 watchpoint registers.
  689 13:26:03.301552  [    0.116241] ASID allocator initialised with 65536 entries
  690 13:26:03.301853  [    0.119559] Serial: AMBA PL011 UART driver
  691 13:26:03.322783  [    0.277702] sh-pfc e6060000.pinctrl: r8a774a1_pfc support registered
  692 13:26:03.323246  [    0.339915] HugeTLB registered 1.00 GiB page size, pre-allocated 0 pages
  693 13:26:03.324103  [    0.339935] HugeTLB registered 32.0 MiB page size, pre-allocated 0 pages
  694 13:26:03.344225  [    0.339951] HugeTLB registered 2.00 MiB page size, pre-allocated 0 pages
  695 13:26:03.344686  [    0.339967] HugeTLB registered 64.0 KiB page size, pre-allocated 0 pages
  696 13:26:03.345777  [    0.344646] cryptd: max_cpu_qlen set to 1000
  697 13:26:03.346182  [    0.353259] ACPI: Interpreter disabled.
  698 13:26:03.346569  [    0.366750] iommu: Default domain type: Translated 
  699 13:26:03.366864  [    0.367927] vgaarb: loaded
  700 13:26:03.367359  [    0.368973] SCSI subsystem initialized
  701 13:26:03.367747  [    0.370144] usbcore: registered new interface driver usbfs
  702 13:26:03.368654  [    0.370275] usbcore: registered new interface driver hub
  703 13:26:03.369023  [    0.370405] usbcore: registered new device driver usb
  704 13:26:03.389506  [    0.372819] pps_core: LinuxPPS API ver. 1 registered
  705 13:26:03.390671  [    0.372836] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti <giometti@linux.it>
  706 13:26:03.391083  [    0.372878] PTP clock support registered
  707 13:26:03.391473  [    0.373360] EDAC MC: Ver: 3.0.0
  708 13:26:03.411974  [    0.379170] FPGA manager framework
  709 13:26:03.412462  [    0.379466] Advanced Linux Sound Architecture Driver Initialized.
  710 13:26:03.413380  [    0.381656] clocksource: Switched to clocksource arch_sys_counter
  711 13:26:03.413702  [    1.153048] VFS: Disk quotas dquot_6.6.0
  712 13:26:03.434614  [    1.153188] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes)
  713 13:26:03.435016  [    1.154042] pnp: PnP ACPI: disabled
  714 13:26:03.435362  [    1.174557] NET: Registered protocol family 2
  715 13:26:03.436155  [    1.174933] IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear)
  716 13:26:03.456254  [    1.177231] tcp_listen_portaddr_hash hash table entries: 2048 (order: 5, 163840 bytes, linear)
  717 13:26:03.456683  [    1.177756] TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear)
  718 13:26:03.457764  [    1.178483] TCP bind hash table entries: 32768 (order: 9, 2359296 bytes, linear)
  719 13:26:03.478889  [    1.182483] TCP: Hash tables configured (established 32768 bind 32768)
  720 13:26:03.479388  [    1.183223] MPTCP token hash table entries: 4096 (order: 6, 360448 bytes, linear)
  721 13:26:03.480531  [    1.183925] UDP hash table entries: 2048 (order: 6, 327680 bytes, linear)
  722 13:26:03.501479  [    1.184552] UDP-Lite hash table entries: 2048 (order: 6, 327680 bytes, linear)
  723 13:26:03.501956  [    1.185444] NET: Registered protocol family 1
  724 13:26:03.503126  [    1.187121] RPC: Registered named UNIX socket transport module.
  725 13:26:03.503530  [    1.187157] RPC: Registered udp transport module.
  726 13:26:03.503992  [    1.187174] RPC: Registered tcp transport module.
  727 13:26:03.524126  [    1.187189] RPC: Registered tcp NFSv4.1 backchannel transport module.
  728 13:26:03.524588  [    1.187216] NET: Registered protocol family 44
  729 13:26:03.525798  [    1.187253] PCI: CLS 0 bytes, default 64
  730 13:26:03.526234  [    1.187875] Unpacking initramfs...
  731 13:26:03.526653  [    2.179128] Freeing initrd memory: 17604K
  732 13:26:03.546747  [    2.181766] hw perfevents: enabled with armv8_cortex_a53 PMU driver, 7 counters available
  733 13:26:03.547975  [    2.182742] hw perfevents: enabled with armv8_cortex_a57 PMU driver, 7 counters available
  734 13:26:03.548269  [    2.183438] kvm [1]: HYP mode not available
  735 13:26:03.568156  [    2.197014] Initialise system trusted keyrings
  736 13:26:03.568389  [    2.197512] workingset: timestamp_bits=42 max_order=20 bucket_order=0
  737 13:26:03.569577  [    2.228727] squashfs: version 4.0 (2009/01/31) Phillip Lougher
  738 13:26:03.569955  [    2.230729] NFS: Registering the id_resolver key type
  739 13:26:03.590938  [    2.230808] Key type id_resolver registered
  740 13:26:03.591436  [    2.230840] Key type id_legacy registered
  741 13:26:03.592622  [    2.231190] nfs4filelayout_init: NFSv4 File Layout Driver Registering...
  742 13:26:03.593000  [    2.231224] nfs4flexfilelayout_init: NFSv4 Flexfile Layout Driver Registering...
  743 13:26:03.613403  [    2.231670] 9p: Installing v9fs 9p2000 file system support
  744 13:26:03.613865  [    2.258478] Key type asymmetric registered
  745 13:26:03.614267  [    2.258534] Asymmetric key parser 'x509' registered
  746 13:26:03.615469  [    2.258654] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 245)
  747 13:26:03.635026  [    2.258691] io scheduler mq-deadline registered
  748 13:26:03.635526  [    2.258709] io scheduler kyber registered
  749 13:26:03.635994  [    2.259402] test_firmware: interface ready
  750 13:26:03.637125  [    2.304227] gpio_rcar e6050000.gpio: driving 16 GPIOs
  751 13:26:03.637494  [    2.305853] gpio_rcar e6051000.gpio: driving 29 GPIOs
  752 13:26:03.658625  [    2.307446] gpio_rcar e6052000.gpio: driving 15 GPIOs
  753 13:26:03.659124  [    2.310134] gpio_rcar e6053000.gpio: driving 16 GPIOs
  754 13:26:03.660258  [    2.311431] gpio_rcar e6054000.gpio: driving 18 GPIOs
  755 13:26:03.660716  [    2.313121] gpio_rcar e6055000.gpio: driving 26 GPIOs
  756 13:26:03.661138  [    2.314013] gpio-370 (usb1-reset): hogged as output/low
  757 13:26:03.680118  [    2.314668] gpio_rcar e6055400.gpio: driving 32 GPIOs
  758 13:26:03.680616  [    2.316882] gpio_rcar e6055800.gpio: driving 4 GPIOs
  759 13:26:03.681934  [    2.322877] rcar-pcie fe000000.pcie: host bridge /soc/pcie@fe000000 ranges:
  760 13:26:03.702769  [    2.322979] rcar-pcie fe000000.pcie:       IO 0x00fe100000..0x00fe1fffff -> 0x0000000000
  761 13:26:03.703163  [    2.323115] rcar-pcie fe000000.pcie:      MEM 0x00fe200000..0x00fe3fffff -> 0x00fe200000
  762 13:26:03.704011  [    2.323200] rcar-pcie fe000000.pcie:      MEM 0x0030000000..0x0037ffffff -> 0x0030000000
  763 13:26:03.725419  [    2.323254] rcar-pcie fe000000.pcie:      MEM 0x0038000000..0x003fffffff -> 0x0038000000
  764 13:26:03.725841  [    2.323323] rcar-pcie fe000000.pcie:   IB MEM 0x0040000000..0x00bfffffff -> 0x0040000000
  765 13:26:03.726924  [    2.389553] rcar-pcie fe000000.pcie: PCIe link down
  766 13:26:03.747006  [    2.390561] rcar-pcie ee800000.pcie: host bridge /soc/pcie@ee800000 ranges:
  767 13:26:03.747463  [    2.390659] rcar-pcie ee800000.pcie:       IO 0x00ee900000..0x00ee9fffff -> 0x0000000000
  768 13:26:03.748763  [    2.390750] rcar-pcie ee800000.pcie:      MEM 0x00eea00000..0x00eebfffff -> 0x00eea00000
  769 13:26:03.770592  [    2.390834] rcar-pcie ee800000.pcie:      MEM 0x00c0000000..0x00c7ffffff -> 0x00c0000000
  770 13:26:03.771954  [    2.390887] rcar-pcie ee800000.pcie:      MEM 0x00c8000000..0x00cfffffff -> 0x00c8000000
  771 13:26:03.772362  [    2.390955] rcar-pcie ee800000.pcie:   IB MEM 0x0040000000..0x00bfffffff -> 0x0040000000
  772 13:26:03.792134  [    2.457572] rcar-pcie ee800000.pcie: PCIe link down
  773 13:26:03.792585  [    2.465570] EINJ: ACPI disabled.
  774 13:26:03.793922  [    2.522175] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled
  775 13:26:03.794353  [    2.531093] SuperH (H)SCI(F) driver initialized
  776 13:26:03.808368  [    2.532282] e6540000.serial: ttySC1 at MMIO 0xe6540000 (irq = 39, base_baud = 0) is a hscif
  777 13:26:03.808861  [    2.533203] serial serial0: tty port ttySC1 registered
  778 13:26:03.811590  [    2.536064] e6e88000.serial: ttySC0 at MMIO 0xe6e88000 (irq = 123, base_baud = 0) is a scif
  779 13:26:03.814965  [    3.701691] printk: console [ttySC0] enabled
  780 13:26:03.824487  [    3.710464] msm_serial: driver initialized
  781 13:26:03.869106  [    3.755209] loop: module loaded
  782 13:26:03.876624  [    3.759926] lkdtm: No crash points registered, enable through debugfs
  783 13:26:03.883218  [    3.769816] megasas: 07.714.04.00-rc1
  784 13:26:03.909837  [    3.796362] thunder_xcv, ver 1.0
  785 13:26:03.913162  [    3.799740] thunder_bgx, ver 1.0
  786 13:26:03.916509  [    3.803115] nicpf, ver 1.0
  787 13:26:03.924048  [    3.810200] hclge is initializing
  788 13:26:03.932995  [    3.813657] hns3: Hisilicon Ethernet Network Driver for Hip08 Family - version
  789 13:26:03.936179  [    3.820911] hns3: Copyright (c) 2017 Huawei Corporation.
  790 13:26:03.943725  [    3.826366] e1000: Intel(R) PRO/1000 Network Driver
  791 13:26:03.946967  [    3.831276] e1000: Copyright (c) 1999-2006 Intel Corporation.
  792 13:26:03.955748  [    3.837165] e1000e: Intel(R) PRO/1000 Network Driver
  793 13:26:03.958957  [    3.842161] e1000e: Copyright(c) 1999 - 2015 Intel Corporation.
  794 13:26:03.966512  [    3.848225] igb: Intel(R) Gigabit Ethernet Network Driver
  795 13:26:03.969727  [    3.853668] igb: Copyright (c) 2007-2014 Intel Corporation.
  796 13:26:03.978410  [    3.859345] igbvf: Intel(R) Gigabit Virtual Function Network Driver
  797 13:26:03.981709  [    3.865642] igbvf: Copyright (c) 2009 - 2012 Intel Corporation.
  798 13:26:03.987193  [    3.872893] sky2: driver version 1.30
  799 13:26:03.996827  [    3.881505] VFIO - User Level meta-driver version: 0.3
  800 13:26:04.014214  [    3.892739] ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver
  801 13:26:04.014607  [    3.899363] ehci-pci: EHCI PCI platform driver
  802 13:26:04.019483  [    3.903919] ehci-platform: EHCI generic platform driver
  803 13:26:04.031486  [    3.911049] ehci-platform ee0a0100.usb: EHCI Host Controller
  804 13:26:04.034850  [    3.916896] ehci-platform ee0a0100.usb: new USB bus registered, assigned bus number 1
  805 13:26:04.041327  [    3.925071] ehci-platform ee0a0100.usb: irq 161, io mem 0xee0a0100
  806 13:26:04.062838  [    3.945696] ehci-platform ee0a0100.usb: USB 2.0 started, EHCI 1.10
  807 13:26:04.068183  [    3.954638] hub 1-0:1.0: USB hub found
  808 13:26:04.072509  [    3.958571] hub 1-0:1.0: 1 port detected
  809 13:26:04.079074  [    3.964992] ehci-orion: EHCI orion driver
  810 13:26:04.084539  [    3.969664] ehci-exynos: EHCI Exynos driver
  811 13:26:04.091203  [    3.974298] ohci_hcd: USB 1.1 'Open' Host Controller (OHCI) Driver
  812 13:26:04.095462  [    3.980555] ohci-pci: OHCI PCI platform driver
  813 13:26:04.100954  [    3.985130] ohci-platform: OHCI generic platform driver
  814 13:26:04.114027  [    3.991922] ohci-platform ee0a0000.usb: Generic Platform OHCI controller
  815 13:26:04.117345  [    3.998714] ohci-platform ee0a0000.usb: new USB bus registered, assigned bus number 2
  816 13:26:04.123850  [    4.006803] ohci-platform ee0a0000.usb: irq 161, io mem 0xee0a0000
  817 13:26:04.215799  [    4.101583] hub 2-0:1.0: USB hub found
  818 13:26:04.220166  [    4.105466] hub 2-0:1.0: 1 port detected
  819 13:26:04.225636  [    4.111551] ohci-exynos: OHCI Exynos driver
  820 13:26:04.233279  [    4.117456] xhci-hcd ee000000.usb: xHCI Host Controller
  821 13:26:04.241000  [    4.122775] xhci-hcd ee000000.usb: new USB bus registered, assigned bus number 3
  822 13:26:04.250717  [    4.130612] xhci-hcd ee000000.usb: Direct firmware load for r8a779x_usb3_v3.dlmem failed with error -2
  823 13:26:04.258375  [    4.140040] xhci-hcd ee000000.usb: Falling back to sysfs fallback for: r8a779x_usb3_v3.dlmem
  824 13:26:04.338754  [    4.221748] usb 1-1: new high-speed USB device number 2 using ehci-platform
  825 13:26:04.499424  [    4.385061] hub 1-1:1.0: USB hub found
  826 13:26:04.503753  [    4.389181] hub 1-1:1.0: 2 ports detected
  827 13:27:04.600964  [   64.486086] xhci-hcd ee000000.usb: can't setup: -110
  828 13:27:04.607037  [   64.491276] xhci-hcd ee000000.usb: USB bus 3 deregistered
  829 13:27:04.613591  [   64.496982] xhci-hcd: probe of ee000000.usb failed with error -110
  830 13:27:04.620314  [   64.504228] usbcore: registered new interface driver usb-storage
  831 13:27:04.634252  [   64.519738] i2c /dev entries driver
  832 13:27:04.660806  [   64.546425] cs2000-cp 2-004f: revision - C1
  833 13:27:04.665235  [   64.550927] i2c-rcar e6510000.i2c: probed
  834 13:27:04.679135  [   64.564784] i2c-rcar e66d8000.i2c: probed
  835 13:27:04.699502  [   64.582307] rcar_gen3_thermal e6198000.thermal: TSC0: Loaded 1 trip points
  836 13:27:04.711310  [   64.593740] rcar_gen3_thermal e6198000.thermal: TSC1: Loaded 1 trip points
  837 13:27:04.723274  [   64.605079] rcar_gen3_thermal e6198000.thermal: TSC2: Loaded 2 trip points
  838 13:27:04.740509  [   64.625151] cpu cpu0: EM: created perf domain
  839 13:27:04.751406  [   64.629877] cpufreq: cpufreq_online: CPU0: Running at unlisted initial frequency: 1499999 KHz, changing to: 1500000 KHz
  840 13:27:04.760909  [   64.645509] cpu cpu2: EM: created perf domain
  841 13:27:04.774188  [   64.652049] cpufreq: cpufreq_online: CPU2: Running at unlisted initial frequency: 1199999 KHz, changing to: 1200000 KHz
  842 13:27:04.791312  [   64.669966] sdhci: Secure Digital Host Controller Interface driver
  843 13:27:04.791805  [   64.676195] sdhci: Copyright(c) Pierre Ossman
  844 13:27:04.798915  [   64.682708] Synopsys Designware Multimedia Card Interface Driver
  845 13:27:04.807679  [   64.685347] renesas_sdhi_internal_dmac ee100000.mmc: Got CD GPIO
  846 13:27:04.810920  [   64.692333] sdhci-pltfm: SDHCI platform and OF driver helper
  847 13:27:04.824901  [   64.708141] ledtrig-cpu: registered to indicate activity on CPUs
  848 13:27:04.833679  [   64.717104] SMCCC: SOC_ID: ARCH_SOC_ID not implemented, skipping ....
  849 13:27:04.843378  [   64.726324] usbcore: registered new interface driver usbhid
  850 13:27:04.846542  [   64.731931] usbhid: USB HID core driver
  851 13:27:04.862714  [   64.741614] renesas_sdhi_internal_dmac ee160000.mmc: mmc0 base at 0x00000000ee160000, max clock rate 200 MHz
  852 13:27:04.873341  [   64.757281] ipip: IPv4 and MPLS over IPv4 tunneling driver
  853 13:27:04.879930  [   64.764424] gre: GRE over IPv4 demultiplexor driver
  854 13:27:04.884248  [   64.769392] ip_gre: GRE over IPv4 tunneling driver
  855 13:27:04.891898  [   64.777102] IPv4 over IPsec tunneling driver
  856 13:27:04.899467  [   64.784499] NET: Registered protocol family 10
  857 13:27:04.906995  [   64.792489] Segment Routing with IPv6
  858 13:27:04.914572  [   64.798811] ip6_gre: GRE over IPv6 tunneling driver
  859 13:27:04.920033  [   64.804954] NET: Registered protocol family 17
  860 13:27:04.925496  [   64.810289] 9pnet: Installing 9P2000 support
  861 13:27:04.929877  [   64.814832] Key type dns_resolver registered
  862 13:27:04.934302  [   64.819974] registered taskstats version 1
  863 13:27:04.939790  [   64.824231] Loading compiled-in X.509 certificates
  864 13:27:04.976820  [   64.861339] mmc0: new HS200 MMC card at address 0001
  865 13:27:04.986458  [   64.871182] mmcblk0: mmc0:0001 S0J57X 29.6 GiB 
  866 13:27:04.993054  [   64.876561] mmcblk0boot0: mmc0:0001 S0J57X partition 1 31.5 MiB
  867 13:27:04.999756  [   64.883252] mmcblk0boot1: mmc0:0001 S0J57X partition 2 31.5 MiB
  868 13:27:05.008599  [   64.890501] mmcblk0rpmb: mmc0:0001 S0J57X partition 3 4.00 MiB, chardev (234:0)
  869 13:27:05.018393  [   64.901309] renesas_irqc e61c0000.interrupt-controller: driving 6 irqs
  870 13:27:05.098975  [   64.977879] ehci-platform ee080100.usb: EHCI Host Controller
  871 13:27:05.102276  [   64.983759] ehci-platform ee080100.usb: new USB bus registered, assigned bus number 3
  872 13:27:05.108657  [   64.991862] ehci-platform ee080100.usb: irq 160, io mem 0xee080100
  873 13:27:05.129901  [   65.013701] ehci-platform ee080100.usb: USB 2.0 started, EHCI 1.10
  874 13:27:05.137475  [   65.022648] hub 3-0:1.0: USB hub found
  875 13:27:05.140750  [   65.026610] hub 3-0:1.0: 1 port detected
  876 13:27:05.153891  [   65.035974] ohci-platform ee080000.usb: Generic Platform OHCI controller
  877 13:27:05.161471  [   65.042773] ohci-platform ee080000.usb: new USB bus registered, assigned bus number 4
  878 13:27:05.168004  [   65.050863] ohci-platform ee080000.usb: irq 160, io mem 0xee080000
  879 13:27:05.259978  [   65.145617] hub 4-0:1.0: USB hub found
  880 13:27:05.264302  [   65.149651] hub 4-0:1.0: 1 port detected
  881 13:27:05.292064  [   65.175377] renesas_sdhi_internal_dmac ee100000.mmc: Got CD GPIO
  882 13:27:05.304041  [   65.184943] rcar-dmac e6700000.dma-controller: deferred probe timeout, ignoring dependency
  883 13:27:05.330644  [   65.211284] rcar-dmac e7300000.dma-controller: deferred probe timeout, ignoring dependency
  884 13:27:05.361697  [   65.236259] renesas_sdhi_internal_dmac ee100000.mmc: mmc1 base at 0x00000000ee100000, max clock rate 200 MHz
  885 13:27:05.365013  [   65.238252] rcar-dmac e7310000.dma-controller: deferred probe timeout, ignoring dependency
  886 13:27:05.388230  [   65.269456] rcar-dmac ec700000.dma-controller: deferred probe timeout, ignoring dependency
  887 13:27:05.418175  [   65.292684] rcar-dmac ec720000.dma-controller: deferred probe timeout, ignoring dependency
  888 13:27:05.421407  [   65.300891] renesas_sdhi_internal_dmac ee140000.mmc: mmc2 base at 0x00000000ee140000, max clock rate 200 MHz
  889 13:27:05.438643  [   65.320176] ravb e6800000.ethernet: deferred probe timeout, ignoring dependency
  890 13:27:05.447239  [   65.322108] renesas_sdhi_internal_dmac ee140000.mmc: card claims to support voltages below defined range
  891 13:27:05.485535  [   65.363539] mmc2: new high speed SDIO card at address 0001
  892 13:27:05.488861  [   65.366412] ravb e6800000.ethernet eth0: Base address at 0xe6800000, fc:28:99:92:7b:e1, IRQ 118.
  893 13:27:05.499439  [   65.384664] IP-Config: Failed to open gretap0
  894 13:27:05.504821  [   65.389462] IP-Config: Failed to open erspan0
  895 13:27:05.531755  [   65.405353] RTL8211E Gigabit Ethernet e6800000.ethernet-ffffffff:00: attached PHY driver [RTL8211E Gigabit Ethernet] (mii_bus:phy_addr=e6800000.ethernet-ffffffff:00, irq=166)
  896 13:27:09.147000  [   65.445815] Sending DHCP requests ..
  897 13:27:09.153503  [   69.032426] IPv6: ADDRCONF(NETDEV_CHANGE): eth0: link becomes ready
  898 13:27:09.161108  [   69.042706] ravb e6800000.ethernet eth0: Link is Up - 1Gbps/Full - flow control off
  899 13:27:11.201564  [   71.001788] ., OK
  900 13:27:11.210022  [   71.092164] IP-Config: Got DHCP answer from 172.16.3.3, my address is 172.16.3.184
  901 13:27:11.213355  [   71.099924] IP-Config: Complete:
  902 13:27:11.224193  [   71.103273]      device=eth0, hwaddr=fc:28:99:92:7b:e1, ipaddr=172.16.3.184, mask=255.255.255.0, gw=172.16.3.3
  903 13:27:11.230841  [   71.113382]      host=172.16.3.184, domain=denx.de, nis-domain=(none)
  904 13:27:11.237352  [   71.119927]      bootserver=172.16.3.33, rootserver=172.16.3.3, rootpath=
  905 13:27:11.241595  [   71.119956]      nameserver0=172.16.3.3
  906 13:27:11.245021  [   71.130788]      ntpserver0=172.16.3.3
  907 13:27:11.251567  [   71.138305] ALSA device list:
  908 13:27:11.254903  [   71.141451]   No soundcards found.
  909 13:27:11.298297  [   71.183171] Freeing unused kernel memory: 9728K
  910 13:27:11.302686  [   71.188296] Run /init as init process
  911 13:27:11.351512  Loading, please wait...
  912 13:27:11.463607  Starting version 247.3-7+deb11u1
  913 13:27:13.119980  [   73.004129] renesas_usbhs e6590000.usb: host probed
  914 13:27:13.128482  [   73.011898] renesas_usbhs e6590000.usb: no transceiver found
  915 13:27:13.142284  [   73.026585] renesas_usbhs e6590000.usb: gadget probed
  916 13:27:13.146700  [   73.028077] CAN device driver interface
  917 13:27:13.161662  [   73.046381] renesas_usbhs e6590000.usb: probed
  918 13:27:13.183022  [   73.069317] Bluetooth: Core ver 2.22
  919 13:27:13.188462  [   73.073445] NET: Registered protocol family 31
  920 13:27:13.202642  [   73.075796] rcar_can e6c30000.can: device registered (IRQ121)
  921 13:27:13.203483  [   73.077979] Bluetooth: HCI device and connection manager initialized
  922 13:27:13.206139  [   73.078390] Bluetooth: HCI socket layer initialized
  923 13:27:13.222049  [   73.100342] rcar_can e6c38000.can: device registered (IRQ122)
  924 13:27:13.222245  [   73.102001] Bluetooth: L2CAP socket layer initialized
  925 13:27:13.232765  [   73.114951] Bluetooth: SCO socket layer initialized
  926 13:27:13.236011  [   73.118852] renesas_usb3 ee020000.usb: probed with phy
  927 13:27:13.242470  [   73.127442] mc: Linux media interface: v0.10
  928 13:27:13.255583  [   73.137352] rcar-fcp fea27000.fcp: deferred probe timeout, ignoring dependency
  929 13:27:13.264085  [   73.149266] Bluetooth: HCI UART driver ver 2.3
  930 13:27:13.271823  [   73.151427] rcar-fcp fea2f000.fcp: deferred probe timeout, ignoring dependency
  931 13:27:13.277111  [   73.152873] videodev: Linux video capture interface: v2.00
  932 13:27:13.282613  [   73.153882] Bluetooth: HCI UART protocol H4 registered
  933 13:27:13.296545  [   73.180847] Bluetooth: HCI UART protocol LL registered
  934 13:27:13.304237  [   73.187607] Bluetooth: HCI UART protocol Broadcom registered
  935 13:27:13.310695  [   73.194458] Bluetooth: HCI UART protocol QCA registered
  936 13:27:13.321565  [   73.204146] rcar-fcp fea37000.fcp: deferred probe timeout, ignoring dependency
  937 13:27:13.326928  [   73.204361] rcar_sound ec500000.sound: probed
  938 13:27:13.345285  [   73.227729] rcar-fcp fe9af000.fcp: deferred probe timeout, ignoring dependency
  939 13:27:13.364679  [   73.244489] rcar-dw-hdmi fead0000.hdmi: Detected HDMI TX controller v2.01a with HDCP (DWC HDMI 2.0 TX PHY)
  940 13:27:13.378658  [   73.260872] rcar-dw-hdmi fead0000.hdmi: registered DesignWare HDMI I2C bus driver
  941 13:27:13.425324  [   73.304140] hci-ti serial0-0: Direct firmware load for ti-connectivity/TIInit_11.8.32.bts failed with error -2
  942 13:27:13.434327  [   73.315197] hci-ti serial0-0: Falling back to sysfs fallback for: ti-connectivity/TIInit_11.8.32.bts
  943 13:27:13.477540  [   73.360120] rcar_fdp1 fe940000.fdp1: Device registered as /dev/video6
  944 13:27:13.582310  [   73.461812] Bluetooth: hci0: request_firmware failed(errno -2) for ti-connectivity/TIInit_11.8.32.bts
  945 13:27:13.587725  [   73.471221] Bluetooth: hci0: download firmware failed, retrying...
  946 13:27:13.670418  [   73.551711] [drm] Initialized rcar-du 1.0.0 20130110 for feb00000.display on minor 0
  947 13:27:13.674651  [   73.559831] [drm] Device feb00000.display probed
  948 13:27:13.684515  [   73.567143] rcar-du feb00000.display: [drm] Cannot find any crtc or sizes
  949 13:27:13.719570  [   73.594400] hci-ti serial0-0: Direct firmware load for ti-connectivity/TIInit_11.8.32.bts failed with error -2
  950 13:27:13.723020  [   73.603923] cfg80211: Loading compiled-in X.509 certificates for regulatory database
  951 13:27:13.732565  [   73.605006] hci-ti serial0-0: Falling back to sysfs fallback for: ti-connectivity/TIInit_11.8.32.bts
  952 13:27:13.745516  [   73.625486] Bluetooth: hci0: request_firmware failed(errno -2) for ti-connectivity/TIInit_11.8.32.bts
  953 13:27:13.752095  [   73.635155] Bluetooth: hci0: download firmware failed, retrying...
  954 13:27:13.759841  [   73.642482] cfg80211: Loaded X.509 cert 'sforshee: 00b28ddf47aef9cea7'
  955 13:27:13.769649  [   73.650542] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2
  956 13:27:13.777282  [   73.659279] platform regulatory.0: Falling back to sysfs fallback for: regulatory.db
  957 13:27:13.794221  [   73.678386] cfg80211: failed to load regulatory.db
  958 13:27:13.883283  [   73.762453] hci-ti serial0-0: Direct firmware load for ti-connectivity/TIInit_11.8.32.bts failed with error -2
  959 13:27:13.892859  [   73.772686] hci-ti serial0-0: Falling back to sysfs fallback for: ti-connectivity/TIInit_11.8.32.bts
  960 13:27:13.906889  [   73.786662] Bluetooth: hci0: request_firmware failed(errno -2) for ti-connectivity/TIInit_11.8.32.bts
  961 13:27:13.912403  [   73.796057] Bluetooth: hci0: download firmware failed, retrying...
  962 13:27:14.002659  [   73.881083] wl18xx_driver wl18xx.3.auto: Direct firmware load for ti-connectivity/wl1271-nvs.bin failed with error -2
  963 13:27:14.012315  [   73.884025] hci-ti serial0-0: Direct firmware load for ti-connectivity/TIInit_11.8.32.bts failed with error -2
  964 13:27:14.022161  [   73.897752] wl18xx_driver wl18xx.3.auto: Falling back to sysfs fallback for: ti-connectivity/wl1271-nvs.bin
  965 13:27:14.031873  [   73.902108] hci-ti serial0-0: Falling back to sysfs fallback for: ti-connectivity/TIInit_11.8.32.bts
  966 13:27:14.047001  [   73.925328] wl18xx_driver wl18xx.3.auto: Direct firmware load for ti-connectivity/wl18xx-conf.bin failed with error -2
  967 13:27:14.066408  Begin: Loading essential drivers ... done.
  968 13:27:14.067323  [   73.939601] Bluetooth: hci0: request_firmware failed(errno -2) for ti-connectivity/TIInit_11.8.32.bts
  969 13:27:14.089018  Begin: Running /[   73.939608] wl18xx_driver wl18xx.3.auto: Falling back to sysfs fallback for: ti-connectivity/wl18xx-conf.bin
  970 13:27:14.089938  scripts/init-pre[   73.942849] wlcore: ERROR could not get configuration binary ti-connectivity/wl18xx-conf.bin: -2
  971 13:27:14.090137  mount ... done.[   73.949490] Bluetooth: hci0: download firmware failed, retrying...
  972 13:27:14.107264  Begin: Mounting [   73.961151] wlcore: WARNING falling back to default config
  973 13:27:14.107465  root file system ... Begin: Running /scripts/nfs-top ... done.
  974 13:27:14.110730  Begin: Running /scripts/nfs-premount ... Waiting up to 60 secs for any ethernet to become available
  975 13:27:14.144379  Device /sys/class/net/erspan0 found
  976 13:27:14.144579  done.
  977 13:27:14.291491  IP-Config: gretap0 hardware address 00:00:00:00:00:00 mtu 1462 DHCP
  978 13:27:14.291761  SIOCSIFFLAGS: Cannot assign requested address
  979 13:27:14.306487  IP-Config: erspan0 hardware address 00:00:00:00:00:00 mtu 1450 DHCP
  980 13:27:14.306687  SIOCSIFFLAGS: Cannot assign requested address
  981 13:27:14.318226  IP-Config: eth0 hardware address fc:28:99:92:7b:e1 mtu 1500 DHCP
  982 13:27:14.412546  IP-Config: eth0 complete (dhcp from 172.16.3.3):
  983 13:27:14.413586   address: 172.16.3.184     broadcast: 172.16.3.255     netmask: 255.255.255.0   
  984 13:27:14.413772   gateway: 172.16.3.3       dns0     : 172.16.3.3       dns1   : 0.0.0.0         
  985 13:27:14.422379   domain : denx.de                                                         
  986 13:27:14.425486   rootserver: 172.16.3.33 rootpath: 
  987 13:27:14.425685   filename  : this-host-is-not-configured.kpxe
  988 13:27:14.563891  done.
  989 13:27:14.582083  Begin: Running /scripts/nfs-bottom ... done.
  990 13:27:14.639338  Begin: Running /scripts/init-bottom ... [   74.522686] wlcore: wl18xx HW: 183x or 180x, PG 2.2 (ROM 0x11)
  991 13:27:14.684710  [   74.570917] wlcore: loaded
  992 13:27:14.689135  done.
  993 13:27:15.750138  [   75.633324] systemd[1]: System time before build time, advancing clock.
  994 13:27:16.026593  [   75.892694] systemd[1]: systemd 247.3-7+deb11u1 running in system mode. (+PAM +AUDIT +SELINUX +IMA +APPARMOR +SMACK +SYSVINIT +UTMP +LIBCRYPTSETUP +GCRYPT +GNUTLS +ACL +XZ +LZ4 +ZSTD +SECCOMP +BLKID +ELFUTILS +KMOD +IDN2 -IDN +PCRE2 default-hierarchy=unified)
  995 13:27:16.036114  [   75.919978] systemd[1]: Detected architecture arm64.
  996 13:27:16.057211  
  997 13:27:16.057423  Welcome to [1mDebian GNU/Linux 11 (bullseye)[0m!
  998 13:27:16.057598  
  999 13:27:16.080810  [   75.964193] systemd[1]: Set hostname to <debian-bullseye-arm64>.
 1000 13:27:17.420581  [   77.302466] systemd[1]: Queued start job for default target Graphical Interface.
 1001 13:27:17.430310  [   77.313276] random: systemd: uninitialized urandom read (16 bytes read)
 1002 13:27:17.448286  [   77.332432] systemd[1]: Created slice system-getty.slice.
 1003 13:27:17.456052  [[0;32m  OK  [0m] Created slice [0;1;39msystem-getty.slice[0m.
 1004 13:27:17.471176  [   77.354193] random: systemd: uninitialized urandom read (16 bytes read)
 1005 13:27:17.481099  [   77.364896] systemd[1]: Created slice system-modprobe.slice.
 1006 13:27:17.487553  [[0;32m  OK  [0m] Created slice [0;1;39msystem-modprobe.slice[0m.
 1007 13:27:17.503819  [   77.386068] random: systemd: uninitialized urandom read (16 bytes read)
 1008 13:27:17.515656  [   77.398942] systemd[1]: Created slice system-serial\x2dgetty.slice.
 1009 13:27:17.523371  [[0;32m  OK  [0m] Created slice [0;1;39msystem-serial\x2dgetty.slice[0m.
 1010 13:27:17.541487  [   77.425469] systemd[1]: Created slice User and Session Slice.
 1011 13:27:17.549250  [[0;32m  OK  [0m] Created slice [0;1;39mUser and Session Slice[0m.
 1012 13:27:17.566452  [   77.447864] systemd[1]: Started Dispatch Password Requests to Console Directory Watch.
 1013 13:27:17.575247  [[0;32m  OK  [0m] Started [0;1;39mDispatch Password …ts to Console Directory Watch[0m.
 1014 13:27:17.593340  [   77.475430] systemd[1]: Started Forward Password Requests to Wall Directory Watch.
 1015 13:27:17.603003  [[0;32m  OK  [0m] Started [0;1;39mForward Password R…uests to Wall Directory Watch[0m.
 1016 13:27:17.628520  [   77.502351] systemd[1]: Condition check resulted in Arbitrary Executable File Formats File System Automount Point being skipped.
 1017 13:27:17.631190  [   77.514444] systemd[1]: Reached target Local Encrypted Volumes.
 1018 13:27:17.638653  [[0;32m  OK  [0m] Reached target [0;1;39mLocal Encrypted Volumes[0m.
 1019 13:27:17.653539  [   77.538204] systemd[1]: Reached target Paths.
 1020 13:27:17.658998  [[0;32m  OK  [0m] Reached target [0;1;39mPaths[0m.
 1021 13:27:17.678382  [   77.558361] systemd[1]: Reached target Remote File Systems.
 1022 13:27:17.681781  [[0;32m  OK  [0m] Reached target [0;1;39mRemote File Systems[0m.
 1023 13:27:17.697673  [   77.582468] systemd[1]: Reached target Slices.
 1024 13:27:17.704186  [[0;32m  OK  [0m] Reached target [0;1;39mSlices[0m.
 1025 13:27:17.717014  [   77.602443] systemd[1]: Reached target Swap.
 1026 13:27:17.723535  [[0;32m  OK  [0m] Reached target [0;1;39mSwap[0m.
 1027 13:27:17.742847  [   77.625065] systemd[1]: Listening on initctl Compatibility Named Pipe.
 1028 13:27:17.750526  [[0;32m  OK  [0m] Listening on [0;1;39minitctl Compatibility Named Pipe[0m.
 1029 13:27:17.772656  [   77.656785] systemd[1]: Listening on Journal Audit Socket.
 1030 13:27:17.780326  [[0;32m  OK  [0m] Listening on [0;1;39mJournal Audit Socket[0m.
 1031 13:27:17.801760  [   77.684547] systemd[1]: Listening on Journal Socket (/dev/log).
 1032 13:27:17.809366  [[0;32m  OK  [0m] Listening on [0;1;39mJournal Socket (/dev/log)[0m.
 1033 13:27:17.826288  [   77.711101] systemd[1]: Listening on Journal Socket.
 1034 13:27:17.833869  [[0;32m  OK  [0m] Listening on [0;1;39mJournal Socket[0m.
 1035 13:27:17.856517  [   77.739485] systemd[1]: Listening on Network Service Netlink Socket.
 1036 13:27:17.865142  [[0;32m  OK  [0m] Listening on [0;1;39mNetwork Service Netlink Socket[0m.
 1037 13:27:17.886297  [   77.770632] systemd[1]: Listening on udev Control Socket.
 1038 13:27:17.894142  [[0;32m  OK  [0m] Listening on [0;1;39mudev Control Socket[0m.
 1039 13:27:17.914227  [   77.798044] systemd[1]: Listening on udev Kernel Socket.
 1040 13:27:17.921036  [[0;32m  OK  [0m] Listening on [0;1;39mudev Kernel Socket[0m.
 1041 13:27:17.969574  [   77.853104] systemd[1]: Mounting Huge Pages File System...
 1042 13:27:17.976007           Mounting [0;1;39mHuge Pages File System[0m...
 1043 13:27:18.017465  [   77.901020] systemd[1]: Mounting POSIX Message Queue File System...
 1044 13:27:18.025373           Mounting [0;1;39mPOSIX Message Queue File System[0m...
 1045 13:27:18.066717  [   77.950261] systemd[1]: Mounting Kernel Debug File System...
 1046 13:27:18.073238           Mounting [0;1;39mKernel Debug File System[0m...
 1047 13:27:18.110504  [   77.994088] systemd[1]: Mounting Kernel Trace File System...
 1048 13:27:18.116904           Mounting [0;1;39mKernel Trace File System[0m...
 1049 13:27:18.155385  [   78.036006] systemd[1]: Starting Create list of static device nodes for the current kernel...
 1050 13:27:18.162971           Starting [0;1;39mCreate list of st…odes for the current kernel[0m...
 1051 13:27:18.199037  [   78.079024] systemd[1]: Starting Load Kernel Module configfs...
 1052 13:27:18.202362           Starting [0;1;39mLoad Kernel Module configfs[0m...
 1053 13:27:18.235197  [   78.118973] systemd[1]: Starting Load Kernel Module drm...
 1054 13:27:18.240672           Starting [0;1;39mLoad Kernel Module drm[0m...
 1055 13:27:18.268357  [   78.155677] systemd[1]: Starting Load Kernel Module fuse...
 1056 13:27:18.277083           Starting [0;1;39mLoad Kernel Module fuse[0m...
 1057 13:27:18.309005  [   78.189337] systemd[1]: Condition check resulted in Set Up Additional Binary Formats being skipped.
 1058 13:27:18.340623  [   78.225329] systemd[1]: Starting Journal Service...
 1059 13:27:18.347279           Starting [0;1;39mJournal Service[0m...
 1060 13:27:18.350474  [   78.235277] fuse: init (API version 7.32)
 1061 13:27:18.386423  [   78.270881] systemd[1]: Starting Load Kernel Modules...
 1062 13:27:18.392925           Starting [0;1;39mLoad Kernel Modules[0m...
 1063 13:27:18.420717  [   78.302959] systemd[1]: Starting Remount Root and Kernel File Systems...
 1064 13:27:18.427318           Starting [0;1;39mRemount Root and Kernel File Systems[0m...
 1065 13:27:18.443361  [   78.326265] random: systemd: uninitialized urandom read (16 bytes read)
 1066 13:27:18.461571  [   78.345501] systemd[1]: Starting Coldplug All udev Devices...
 1067 13:27:18.468126           Starting [0;1;39mColdplug All udev Devices[0m...
 1068 13:27:18.498874  [   78.383144] systemd[1]: Mounted Huge Pages File System.
 1069 13:27:18.505590  [[0;32m  OK  [0m] Mounted [0;1;39mHuge Pages File System[0m.
 1070 13:27:18.524874  [   78.407060] random: systemd-journal: uninitialized urandom read (16 bytes read)
 1071 13:27:18.542986  [   78.426099] systemd[1]: Mounted POSIX Message Queue File System.
 1072 13:27:18.551766  [[0;32m  OK  [0m] Mounted [0;1;39mPOSIX Message Queue File System[0m.
 1073 13:27:18.561485  [   78.445242] systemd[1]: Mounted Kernel Debug File System.
 1074 13:27:18.569145  [[0;32m  OK  [0m] Mounted [0;1;39mKernel Debug File System[0m.
 1075 13:27:18.584162  [   78.468400] systemd[1]: Mounted Kernel Trace File System.
 1076 13:27:18.591955  [[0;32m  OK  [0m] Mounted [0;1;39mKernel Trace File System[0m.
 1077 13:27:18.621713  [   78.502438] systemd[1]: Finished Create list of static device nodes for the current kernel.
 1078 13:27:18.631609  [[0;32m  OK  [0m] Finished [0;1;39mCreate list of st… nodes for the current kernel[0m.
 1079 13:27:18.654982  [   78.538811] systemd[1]: modprobe@configfs.service: Succeeded.
 1080 13:27:18.668984  [   78.552858] systemd[1]: Finished Load Kernel Module configfs.
 1081 13:27:18.678757  [[0;32m  OK  [0m] Finished [0;1;39mLoad Kernel Module configfs[0m.
 1082 13:27:18.702099  [   78.585876] systemd[1]: modprobe@drm.service: Succeeded.
 1083 13:27:18.719097  [   78.603371] systemd[1]: Finished Load Kernel Module drm.
 1084 13:27:18.726874  [[0;32m  OK  [0m] Finished [0;1;39mLoad Kernel Module drm[0m.
 1085 13:27:18.750341  [   78.633954] systemd[1]: modprobe@fuse.service: Succeeded.
 1086 13:27:18.763160  [   78.647354] systemd[1]: Finished Load Kernel Module fuse.
 1087 13:27:18.771008  [[0;32m  OK  [0m] Finished [0;1;39mLoad Kernel Module fuse[0m.
 1088 13:27:18.795221  [   78.679761] systemd[1]: Finished Load Kernel Modules.
 1089 13:27:18.798775  [[0;32m  OK  [0m] Finished [0;1;39mLoad Kernel Modules[0m.
 1090 13:27:18.832709  [   78.711606] systemd[1]: Finished Remount Root and Kernel File Systems.
 1091 13:27:18.836067  [   78.711999] random: systemd-journal: uninitialized urandom read (16 bytes read)
 1092 13:27:18.844762  [[0;32m  OK  [0m] Finished [0;1;39mRemount Root and Kernel File Systems[0m.
 1093 13:27:18.862677  [   78.747459] systemd[1]: Started Journal Service.
 1094 13:27:18.868133  [[0;32m  OK  [0m] Started [0;1;39mJournal Service[0m.
 1095 13:27:18.910497           Mounting [0;1;39mFUSE Control File System[0m...
 1096 13:27:18.941492           Mounting [0;1;39mKernel Configuration File System[0m...
 1097 13:27:18.981745           Starting [0;1;39mFlush Journal to Persistent Storage[0m...
 1098 13:27:19.013452           Starting [0;1;39mLoad/Save Random Seed[0m...
 1099 13:27:19.050465           Starting [0;1;39mApply Kernel Variables[0m...
 1100 13:27:19.081237           Starting [0;1;39mCreate System Users[0m...
 1101 13:27:19.103744  [   78.985205] systemd-journald[366]: Received client request to flush runtime journal.
 1102 13:27:19.113518  [[0;32m  OK  [0m] Mounted [0;1;39mFUSE Control File System[0m.
 1103 13:27:19.134816  [[0;32m  OK  [0m] Mounted [0;1;39mKernel Configuration File System[0m.
 1104 13:27:19.172101  [[0;32m  OK  [0m] Finished [0;1;39mApply Kernel Variables[0m.
 1105 13:27:20.635037  [[0;32m  OK  [0m] Finished [0;1;39mColdplug All udev Devices[0m.
 1106 13:27:20.927718  [   80.809795] random: crng init done
 1107 13:27:20.930829  [   80.813732] random: 49 urandom warning(s) missed due to ratelimiting
 1108 13:27:22.007771  [[0;32m  OK  [0m] Finished [0;1;39mLoad/Save Random Seed[0m.
 1109 13:27:22.283378  [[0;32m  OK  [0m] Finished [0;1;39mFlush Journal to Persistent Storage[0m.
 1110 13:27:24.239495  [[0;32m  OK  [0m] Finished [0;1;39mCreate System Users[0m.
 1111 13:27:24.300783           Starting [0;1;39mCreate Static Device Nodes in /dev[0m...
 1112 13:27:24.551121  [[0;32m  OK  [0m] Finished [0;1;39mCreate Static Device Nodes in /dev[0m.
 1113 13:27:24.571394  [[0;32m  OK  [0m] Reached target [0;1;39mLocal File Systems (Pre)[0m.
 1114 13:27:24.592864  [[0;32m  OK  [0m] Reached target [0;1;39mLocal File Systems[0m.
 1115 13:27:24.640780           Starting [0;1;39mCreate Volatile Files and Directories[0m...
 1116 13:27:24.698158           Starting [0;1;39mRule-based Manage…for Device Events and Files[0m...
 1117 13:27:25.395096  [[0;32m  OK  [0m] Started [0;1;39mRule-based Manager for Device Events and Files[0m.
 1118 13:27:25.443994           Starting [0;1;39mNetwork Service[0m...
 1119 13:27:26.099618  [[0;32m  OK  [0m] Finished [0;1;39mCreate Volatile Files and Directories[0m.
 1120 13:27:26.322492           Starting [0;1;39mNetwork Time Synchronization[0m...
 1121 13:27:26.358603           Starting [0;1;39mUpdate UTMP about System Boot/Shutdown[0m...
 1122 13:27:26.378859  [[0;32m  OK  [0m] Started [0;1;39mNetwork Service[0m.
 1123 13:27:26.891778           Starting [0;1;39mNetwork Name Resolution[0m...
 1124 13:27:26.954011  [[0;32m  OK  [0m] Found device [0;1;39m/dev/ttySC0[0m.
 1125 13:27:26.966990  [[0;32m  OK  [0m] Reached target [0;1;39mHardware activated USB gadget[0m.
 1126 13:27:27.030580  [[0;32m  OK  [0m] Finished [0;1;39mUpdate UTMP about System Boot/Shutdown[0m.
 1127 13:27:27.489049  [[0;32m  OK  [0m] Reached target [0;1;39mBluetooth[0m.
 1128 13:27:29.523995  [[0m[0;31m*     [0m] (1 of 2) A start job is running for…k Name Resolution (12s / 1min 39s)
 1129 13:27:29.614715  M[K[[0;32m  OK  [0m] Reached target [0;1;39mSound Card[0m.
 1130 13:27:29.640656  [K[[0;32m  OK  [0m] Listening on [0;1;39mLoad/Save RF …itch Status /dev/rfkill Watch[0m.
 1131 13:27:29.709417           Starting [0;1;39mLoad/Save RF Kill Switch Status[0m...
 1132 13:27:30.666192  [[0;32m  OK  [0m] Started [0;1;39mNetwork Time Synchronization[0m.
 1133 13:27:30.688392  [[0;32m  OK  [0m] Reached target [0;1;39mSystem Initialization[0m.
 1134 13:27:30.699146  [[0;32m  OK  [0m] Started [0;1;39mDaily Cleanup of Temporary Directories[0m.
 1135 13:27:30.720602  [[0;32m  OK  [0m] Reached target [0;1;39mSystem Time Set[0m.
 1136 13:27:30.736571  [[0;32m  OK  [0m] Reached target [0;1;39mSystem Time Synchronized[0m.
 1137 13:27:31.707945  [[0;32m  OK  [0m] Started [0;1;39mDaily apt download activities[0m.
 1138 13:27:31.979429  [[0;32m  OK  [0m] Started [0;1;39mDaily apt upgrade and clean activities[0m.
 1139 13:27:32.325725  [[0;32m  OK  [0m] Started [0;1;39mPeriodic ext4 Onli…ata Check for All Filesystems[0m.
 1140 13:27:32.796819  [[0;32m  OK  [0m] Started [0;1;39mDiscard unused blocks once a week[0m.
 1141 13:27:32.810654  [[0;32m  OK  [0m] Reached target [0;1;39mTimers[0m.
 1142 13:27:32.837276  [[0;32m  OK  [0m] Listening on [0;1;39mD-Bus System Message Bus Socket[0m.
 1143 13:27:32.851932  [[0;32m  OK  [0m] Reached target [0;1;39mSockets[0m.
 1144 13:27:32.867903  [[0;32m  OK  [0m] Reached target [0;1;39mBasic System[0m.
 1145 13:27:33.180889  [[0;32m  OK  [0m] Started [0;1;39mD-Bus System Message Bus[0m.
 1146 13:27:33.445039           Starting [0;1;39mRemove Stale Onli…t4 Metadata Check Snapshots[0m...
 1147 13:27:33.675016           Starting [0;1;39mUser Login Management[0m...
 1148 13:27:33.699591  [[0;32m  OK  [0m] Started [0;1;39mNetwork Name Resolution[0m.
 1149 13:27:33.718844  [[0;32m  OK  [0m] Started [0;1;39mLoad/Save RF Kill Switch Status[0m.
 1150 13:27:33.769822  [[0;32m  OK  [0m] Finished [0;1;39mRemove Stale Onli…ext4 Metadata Check Snapshots[0m.
 1151 13:27:33.803578  [[0;32m  OK  [0m] Reached target [0;1;39mNetwork[0m.
 1152 13:27:33.827156  [[0;32m  OK  [0m] Reached target [0;1;39mHost and Network Name Lookups[0m.
 1153 13:27:33.883221           Starting [0;1;39mPermit User Sessions[0m...
 1154 13:27:34.764016  [[0;32m  OK  [0m] Finished [0;1;39mPermit User Sessions[0m.
 1155 13:27:34.814567  [[0;32m  OK  [0m] Started [0;1;39mGetty on tty1[0m.
 1156 13:27:34.868596  [[0;32m  OK  [0m] Started [0;1;39mSerial Getty on ttySC0[0m.
 1157 13:27:34.888004  [[0;32m  OK  [0m] Reached target [0;1;39mLogin Prompts[0m.
 1158 13:27:35.761118  [[0;32m  OK  [0m] Started [0;1;39mUser Login Management[0m.
 1159 13:27:35.784614  [[0;32m  OK  [0m] Reached target [0;1;39mMulti-User System[0m.
 1160 13:27:35.805971  [[0;32m  OK  [0m] Reached target [0;1;39mGraphical Interface[0m.
 1161 13:27:35.869498           Starting [0;1;39mUpdate UTMP about System Runlevel Changes[0m...
 1162 13:27:36.056601  [[0;32m  OK  [0m] Finished [0;1;39mUpdate UTMP about System Runlevel Changes[0m.
 1163 13:27:36.627785  
 1164 13:27:36.628310  Debian GNU/Linux 11 debian-bullseye-arm64 ttySC0
 1165 13:27:36.628744  
 1166 13:27:36.631678  debian-bullseye-arm64 login: root (automatic login)
 1167 13:27:36.632149  
 1168 13:27:37.277354  Linux debian-bullseye-arm64 5.10.163-cip24 #1 SMP PREEMPT Sat Jan 14 12:52:27 UTC 2023 aarch64
 1169 13:27:37.277858  
 1170 13:27:37.278201  The programs included with the Debian GNU/Linux system are free software;
 1171 13:27:37.280301  the exact distribution terms for each program are described in the
 1172 13:27:37.288233  individual files in /usr/share/doc/*/copyright.
 1173 13:27:37.288724  
 1174 13:27:37.289143  Debian GNU/Linux comes with ABSOLUTELY NO WARRANTY, to the extent
 1175 13:27:37.291491  permitted by applicable law.
 1176 13:27:40.697102  Matched prompt #4: / #
 1178 13:27:40.698593  Setting prompt string to ['/ #']
 1179 13:27:40.699178  end: 2.4.4.1 login-action (duration 00:01:38) [common]
 1181 13:27:40.700514  end: 2.4.4 auto-login-action (duration 00:01:41) [common]
 1182 13:27:40.701064  start: 2.4.5 expect-shell-connection (timeout 00:02:10) [common]
 1183 13:27:40.701504  Setting prompt string to ['/ #']
 1184 13:27:40.701905  Forcing a shell prompt, looking for ['/ #']
 1186 13:27:40.753123  / # 
 1187 13:27:40.753719  expect-shell-connection: Wait for prompt ['/ #'] (timeout 00:05:00)
 1188 13:27:40.754184  Waiting using forced prompt support (timeout 00:02:30)
 1189 13:27:40.761072  
 1190 13:27:40.772076  end: 2.4.5 expect-shell-connection (duration 00:00:00) [common]
 1191 13:27:40.772698  start: 2.4.6 export-device-env (timeout 00:02:10) [common]
 1192 13:27:40.773962  Sending with 20 millisecond of delay
 1194 13:27:46.616154  / # export NFS_ROOTFS='/var/lib/lava/dispatcher/tmp/825153/extract-nfsrootfs-y5mhoimi'
 1195 13:27:46.637457  export NF[  101.352557] SDHI0 VccQ: disabling
 1196 13:27:46.637942  S_ROOTFS='/var/lib/lava/dispatcher/tmp/825153/extract-nfsrootfs-y5mhoimi'
 1197 13:27:46.638653  Sending with 20 millisecond of delay
 1199 13:27:49.020134  / # export NFS_SERVER_IP='172.16.3.3'
 1200 13:27:49.041417  export NFS_SERVER_IP='172.16.3.3'
 1201 13:27:49.042325  end: 2.4.6 export-device-env (duration 00:00:08) [common]
 1202 13:27:49.042946  end: 2.4 uboot-commands (duration 00:02:58) [common]
 1203 13:27:49.043518  end: 2 uboot-action (duration 00:02:58) [common]
 1204 13:27:49.044122  start: 3 lava-test-retry (timeout 00:05:00) [common]
 1205 13:27:49.044695  start: 3.1 lava-test-shell (timeout 00:05:00) [common]
 1206 13:27:49.045178  Using namespace: common
 1207 13:27:49.045640  Using a character delay of 20 (ms)
 1209 13:27:49.147218  / # #
 1210 13:27:49.147912  lava-test-shell: Wait for prompt ['/ #'] (timeout 00:10:00)
 1211 13:27:49.153503  #
 1212 13:27:49.162477  Using /lava-825153
 1213 13:27:49.162936  Sending with 20 millisecond of delay
 1215 13:27:50.767800  / # export SHELL=/bin/bash
 1216 13:27:50.789308  export SHELL=/bin/bash
 1217 13:27:50.789986  Sending with 20 millisecond of delay
 1219 13:27:52.675818  / # . /lava-825153/environment
 1220 13:27:52.696979  . /lava-825153/environment
 1221 13:27:52.765476  Sending with 20 millisecond of delay
 1223 13:27:56.202888  / # /lava-825153/bin/lava-test-runner /lava-825153/0
 1224 13:27:56.223875  Test shell timeout: 10s (minimum of the action and connection timeout)
 1225 13:27:56.225989  /lava-825153/bin/lava-test-runner /lava-825153/0
 1226 13:27:57.371347  + export TESTRUN_ID=0_timesync-off
 1227 13:27:57.376555  + TESTRUN_ID=0_timesync-off
 1228 13:27:57.376949  + cd /lava-825153/0/tests/0_timesync-off
 1229 13:27:57.377292  ++ cat uuid
 1230 13:27:57.488938  + UUID=825153_1.6.2.4.1
 1231 13:27:57.489397  + set +x
 1232 13:27:57.492090  <LAVA_SIGNAL_STARTRUN 0_timesync-off 825153_1.6.2.4.1>
 1233 13:27:57.492305  + systemctl stop systemd-timesyncd
 1234 13:27:57.492702  Received signal: <STARTRUN> 0_timesync-off 825153_1.6.2.4.1
 1235 13:27:57.492900  Starting test lava.0_timesync-off (825153_1.6.2.4.1)
 1236 13:27:57.493138  Skipping test definition patterns.
 1237 13:27:57.966411  + set +x
 1238 13:27:57.967087  <LAVA_SIGNAL_ENDRUN 0_timesync-off 825153_1.6.2.4.1>
 1239 13:27:57.967659  Received signal: <ENDRUN> 0_timesync-off 825153_1.6.2.4.1
 1240 13:27:57.968193  Ending use of test pattern.
 1241 13:27:57.968489  Ending test lava.0_timesync-off (825153_1.6.2.4.1), duration 0.48
 1243 13:27:59.032470  + export TESTRUN_ID=1_kselftest-seccomp
 1244 13:27:59.033001  + TESTRUN_ID=1_kselftest-seccomp
 1245 13:27:59.033277  + cd /lava-825153/0/tests/1_kselftest-seccomp
 1246 13:27:59.035575  ++ cat uuid
 1247 13:27:59.087709  + UUID=825153_1.6.2.4.5
 1248 13:27:59.088208  + set +x
 1249 13:27:59.088805  <LAVA_SIGNAL_STARTRUN 1_kselftest-seccomp 825153_1.6.2.4.5>
 1250 13:27:59.089082  + cd ./automated/linux/kselftest/
 1251 13:27:59.089594  Received signal: <STARTRUN> 1_kselftest-seccomp 825153_1.6.2.4.5
 1252 13:27:59.089879  Starting test lava.1_kselftest-seccomp (825153_1.6.2.4.5)
 1253 13:27:59.090227  Skipping test definition patterns.
 1254 13:27:59.110477  + ./kselftest.sh -c seccomp -T '' -t kselftest_armhf.tar.gz -s false -u http://storage.kernelci.org/cip-gitlab/ci-iwamatsu-linux-5.10.y-cip-rc/v5.10.162-cip24-788-g63c30712099cf/arm64/defconfig+kselftest/gcc-10/kselftest.tar.xz -L '' -S skipfile-lkft.yaml -b r8a774a1-hihope-rzg2m-ex -g cip-gitlab -e '' -p /opt/kselftests/mainline/ -n 1 -i 1
 1255 13:27:59.209718  INFO: Generating a skipfile based on /lava-825153/0/tests/1_kselftest-seccomp/automated/linux/kselftest/skipfile-lkft.yaml
 1256 13:27:59.435840  INFO: Using the following generated skipfile contents (until EOF):
 1257 13:27:59.462685  breakpoints:breakpoint_test
 1258 13:27:59.463462  breakpoints:step_after_suspend_test
 1259 13:27:59.463715  ftrace:ftracetest
 1260 13:27:59.463974  net:rtnetlink.sh
 1261 13:27:59.464217  net:tls
 1262 13:27:59.464458  netfilter:bridge_brouter.sh
 1263 13:27:59.464699  netfilter:nft_flowtable.sh
 1264 13:27:59.465950  netfilter:nft_trans_stress.sh
 1265 13:27:59.466232  pidfd:pidfd_wait
 1266 13:27:59.466479  INFO: EOF
 1267 13:27:59.623340  INFO: Installing sed perl wget xz-utils iproute2
 1268 13:28:01.759017  Hit:1 http://deb.debian.org/debian bullseye InRelease
 1269 13:28:15.417895  Reading package lists...
 1270 13:28:19.272300  Reading package lists...
 1271 13:28:19.989130  Building dependency tree...
 1272 13:28:19.989458  Reading state information...
 1273 13:28:20.168996  iproute2 is already the newest version (5.10.0-4).
 1274 13:28:20.169341  perl is already the newest version (5.32.1-4+deb11u2).
 1275 13:28:20.169499  sed is already the newest version (4.7-1).
 1276 13:28:20.169911  wget is already the newest version (1.21-1+deb11u1).
 1277 13:28:20.172495  xz-utils is already the newest version (5.2.5-2.1~deb11u1).
 1278 13:28:21.636642  0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded.
 1279 13:28:21.935711  --2023-01-14 13:28:21--  http://storage.kernelci.org/cip-gitlab/ci-iwamatsu-linux-5.10.y-cip-rc/v5.10.162-cip24-788-g63c30712099cf/arm64/defconfig+kselftest/gcc-10/kselftest.tar.xz
 1280 13:28:22.004412  Resolving storage.kernelci.org (storage.kernelci.org)... 52.250.1.28
 1281 13:28:22.176617  Connecting to storage.kernelci.org (storage.kernelci.org)|52.250.1.28|:80... connected.
 1282 13:28:22.350901  HTTP request sent, awaiting response... 200 OK
 1283 13:28:22.351073  Length: 1737628 (1.7M) [application/octet-stream]
 1284 13:28:22.451269  Saving to: 'kselftest.tar.xz'
 1285 13:28:22.451458  
 1286 13:28:24.759615  kselftest.tar.xz      0%[                    ]       0  --.-KB/s               kselftest.tar.xz      2%[                    ]  41.92K   173KB/s               kselftest.tar.xz     11%[=>                  ] 199.42K   435KB/s               kselftest.tar.xz     13%[=>                  ] 224.29K   280KB/s               kselftest.tar.xz     40%[=======>            ] 685.54K   588KB/s               kselftest.tar.xz     63%[===========>        ]   1.04M   782KB/s               kselftest.tar.xz     70%[=============>      ]   1.16M   736KB/s               kselftest.tar.xz     81%[===============>    ]   1.35M   749KB/s               kselftest.tar.xz     91%[=================>  ]   1.51M   756KB/s               kselftest.tar.xz     99%[==================> ]   1.64M   731KB/s               kselftest.tar.xz    100%[===================>]   1.66M   736KB/s    in 2.3s    
 1287 13:28:24.760355  
 1288 13:28:25.117503  2023-01-14 13:28:25 (736 KB/s) - 'kselftest.tar.xz' saved [1737628/1737628]
 1289 13:28:25.117732  
 1290 13:30:51.212035  skiplist:
 1291 13:30:51.212754  ========================================
 1292 13:30:51.215068  breakpoints:breakpoint_test
 1293 13:30:51.661658  breakpoints:step_after_suspend_test
 1294 13:30:51.981316  ftrace:ftracetest
 1295 13:30:52.269690  net:rtnetlink.sh
 1296 13:30:53.230442  net:tls
 1297 13:30:53.589273  netfilter:bridge_brouter.sh
 1298 13:30:53.941126  netfilter:nft_flowtable.sh
 1299 13:30:54.231452  netfilter:nft_trans_stress.sh
 1300 13:30:54.561852  pidfd:pidfd_wait
 1301 13:30:54.842773  ========================================
 1302 13:30:55.138385  seccomp:seccomp_bpf
 1303 13:30:55.138888  seccomp:seccomp_benchmark
 1304 13:30:55.245049  ============== Tests to run ===============
 1305 13:30:55.262156  seccomp:seccomp_bpf
 1306 13:30:55.262655  seccomp:seccomp_benchmark
 1307 13:30:55.265401  ===========End Tests to run ===============
 1308 13:30:55.700619  [  295.583540] kselftest: Running tests in seccomp
 1309 13:30:55.744915  TAP version 13
 1310 13:30:55.787244  1..2
 1311 13:30:55.832892  # selftests: seccomp: seccomp_bpf
 1312 13:30:55.952639  [  295.816932] audit: type=1326 audit(1673703055.917:2): auid=0 uid=0 gid=0 ses=1 pid=702 comm=\"seccomp_bpf\" exe=\"/lava-825153/0/tests/1_kselftest-seccomp/automated/linux/kselftest/output/seccomp/seccomp_bpf\" sig=9 arch=c00000b7 syscall=167 compat=0 ip=0xffffaa75ece4 code=0x0
 1313 13:30:56.048161  [  295.911259] audit: type=1326 audit(1673703056.013:3): auid=0 uid=0 gid=0 ses=1 pid=712 comm=\"seccomp_bpf\" exe=\"/lava-825153/0/tests/1_kselftest-seccomp/automated/linux/kselftest/output/seccomp/seccomp_bpf\" sig=0 arch=c00000b7 syscall=173 compat=0 ip=0xffffaa75ece4 code=0x7ffc0000
 1314 13:30:56.073005  [  295.936974] audit: type=1326 audit(1673703056.013:4): auid=0 uid=0 gid=0 ses=1 pid=712 comm=\"seccomp_bpf\" exe=\"/lava-825153/0/tests/1_kselftest-seccomp/automated/linux/kselftest/output/seccomp/seccomp_bpf\" sig=0 arch=c00000b7 syscall=94 compat=0 ip=0xffffaa734cfc code=0x7ffc0000
 1315 13:30:56.098960  [  295.962062] audit: type=1326 audit(1673703056.041:5): auid=0 uid=0 gid=0 ses=1 pid=713 comm=\"seccomp_bpf\" exe=\"/lava-825153/0/tests/1_kselftest-seccomp/automated/linux/kselftest/output/seccomp/seccomp_bpf\" sig=31 arch=c00000b7 syscall=172 compat=0 ip=0xffffaa75ece4 code=0x10000000
 1316 13:30:56.123760  [  295.987113] audit: type=1326 audit(1673703056.065:6): auid=0 uid=0 gid=0 ses=1 pid=714 comm=\"seccomp_bpf\" exe=\"/lava-825153/0/tests/1_kselftest-seccomp/automated/linux/kselftest/output/seccomp/seccomp_bpf\" sig=31 arch=c00000b7 syscall=172 compat=0 ip=0xffffaa75ece4 code=0x90000000
 1317 13:30:56.148610  [  296.012404] audit: type=1326 audit(1673703056.093:7): auid=0 uid=0 gid=0 ses=1 pid=715 comm=\"seccomp_bpf\" exe=\"/lava-825153/0/tests/1_kselftest-seccomp/automated/linux/kselftest/output/seccomp/seccomp_bpf\" sig=31 arch=c00000b7 syscall=94 compat=0 ip=0xffffaa734cfc code=0x0
 1318 13:30:56.172543  [  296.036807] audit: type=1326 audit(1673703056.117:8): auid=0 uid=0 gid=0 ses=1 pid=716 comm=\"seccomp_bpf\" exe=\"/lava-825153/0/tests/1_kselftest-seccomp/automated/linux/kselftest/output/seccomp/seccomp_bpf\" sig=31 arch=c00000b7 syscall=172 compat=0 ip=0xffffaa75ece4 code=0x0
 1319 13:30:56.197394  [  296.061675] audit: type=1326 audit(1673703056.137:9): auid=0 uid=0 gid=0 ses=1 pid=717 comm=\"seccomp_bpf\" exe=\"/lava-825153/0/tests/1_kselftest-seccomp/automated/linux/kselftest/output/seccomp/seccomp_bpf\" sig=31 arch=c00000b7 syscall=153 compat=0 ip=0xffffaa75ece4 code=0x0
 1320 13:30:56.222321  [  296.086311] audit: type=1326 audit(1673703056.165:10): auid=0 uid=0 gid=0 ses=1 pid=718 comm=\"seccomp_bpf\" exe=\"/lava-825153/0/tests/1_kselftest-seccomp/automated/linux/kselftest/output/seccomp/seccomp_bpf\" sig=31 arch=c00000b7 syscall=222 compat=0 ip=0xffffaa75ece4 code=0x0
 1321 13:30:56.247003  [  296.110902] audit: type=1326 audit(1673703056.189:11): auid=0 uid=0 gid=0 ses=1 pid=720 comm=\"seccomp_bpf\" exe=\"/lava-825153/0/tests/1_kselftest-seccomp/automated/linux/kselftest/output/seccomp/seccomp_bpf\" sig=31 arch=c00000b7 syscall=167 compat=0 ip=0xffffaa763458 code=0x0
 1322 13:30:56.400796  # TAP version 13
 1323 13:30:56.401291  # 1..87
 1324 13:30:56.401719  # # Starting 87 tests from 7 test cases.
 1325 13:30:56.402137  # #  RUN           global.kcmp ...
 1326 13:30:56.402925  # #            OK  global.kcmp
 1327 13:30:56.403344  # ok 1 global.kcmp
 1328 13:30:56.403746  # #  RUN           global.mode_strict_support ...
 1329 13:30:56.404183  # #            OK  global.mode_strict_support
 1330 13:30:56.423334  # ok 2 global.mode_strict_support
 1331 13:30:56.423853  # #  RUN           global.mode_strict_cannot_call_prctl ...
 1332 13:30:56.424292  # #            OK  global.mode_strict_cannot_call_prctl
 1333 13:30:56.425090  # ok 3 global.mode_strict_cannot_call_prctl
 1334 13:30:56.425508  # #  RUN           global.no_new_privs_support ...
 1335 13:30:56.444916  # #            OK  global.no_new_privs_support
 1336 13:30:56.445412  # ok 4 global.no_new_privs_support
 1337 13:30:56.445842  # #  RUN           global.mode_filter_support ...
 1338 13:30:56.446637  # #            OK  global.mode_filter_support
 1339 13:30:56.447056  # ok 5 global.mode_filter_support
 1340 13:30:56.468548  # #  RUN           global.mode_filter_without_nnp ...
 1341 13:30:56.469046  # #            OK  global.mode_filter_without_nnp
 1342 13:30:56.469477  # ok 6 global.mode_filter_without_nnp
 1343 13:30:56.470278  # #  RUN           global.filter_size_limits ...
 1344 13:30:56.470702  # #            OK  global.filter_size_limits
 1345 13:30:56.471113  # ok 7 global.filter_size_limits
 1346 13:30:56.490227  # #  RUN           global.filter_chain_limits ...
 1347 13:30:56.490726  # #            OK  global.filter_chain_limits
 1348 13:30:56.491156  # ok 8 global.filter_chain_limits
 1349 13:30:56.491570  # #  RUN           global.mode_filter_cannot_move_to_strict ...
 1350 13:30:56.492395  # #            OK  global.mode_filter_cannot_move_to_strict
 1351 13:30:56.512706  # ok 9 global.mode_filter_cannot_move_to_strict
 1352 13:30:56.513200  # #  RUN           global.mode_filter_get_seccomp ...
 1353 13:30:56.513632  # #            OK  global.mode_filter_get_seccomp
 1354 13:30:56.514047  # ok 10 global.mode_filter_get_seccomp
 1355 13:30:56.514454  # #  RUN           global.ALLOW_all ...
 1356 13:30:56.514854  # #            OK  global.ALLOW_all
 1357 13:30:56.534178  # ok 11 global.ALLOW_all
 1358 13:30:56.534673  # #  RUN           global.empty_prog ...
 1359 13:30:56.535104  # #            OK  global.empty_prog
 1360 13:30:56.535519  # ok 12 global.empty_prog
 1361 13:30:56.536344  # #  RUN           global.log_all ...
 1362 13:30:56.536764  # #            OK  global.log_all
 1363 13:30:56.537171  # ok 13 global.log_all
 1364 13:30:56.556664  # #  RUN           global.unknown_ret_is_kill_inside ...
 1365 13:30:56.557164  # #            OK  global.unknown_ret_is_kill_inside
 1366 13:30:56.557596  # ok 14 global.unknown_ret_is_kill_inside
 1367 13:30:56.558394  # #  RUN           global.unknown_ret_is_kill_above_allow ...
 1368 13:30:56.558814  # #            OK  global.unknown_ret_is_kill_above_allow
 1369 13:30:56.579476  # ok 15 global.unknown_ret_is_kill_above_allow
 1370 13:30:56.580004  # #  RUN           global.KILL_all ...
 1371 13:30:56.580436  # #            OK  global.KILL_all
 1372 13:30:56.580849  # ok 16 global.KILL_all
 1373 13:30:56.581259  # #  RUN           global.KILL_one ...
 1374 13:30:56.581661  # #            OK  global.KILL_one
 1375 13:30:56.582057  # ok 17 global.KILL_one
 1376 13:30:56.601101  # #  RUN           global.KILL_one_arg_one ...
 1377 13:30:56.601598  # #            OK  global.KILL_one_arg_one
 1378 13:30:56.602027  # ok 18 global.KILL_one_arg_one
 1379 13:30:56.602442  # #  RUN           global.KILL_one_arg_six ...
 1380 13:30:56.602847  # #            OK  global.KILL_one_arg_six
 1381 13:30:56.603250  # ok 19 global.KILL_one_arg_six
 1382 13:30:56.623494  # #  RUN           global.KILL_thread ...
 1383 13:30:56.624020  # #            OK  global.KILL_thread
 1384 13:30:56.624453  # ok 20 global.KILL_thread
 1385 13:30:56.625254  # #  RUN           global.KILL_process ...
 1386 13:30:56.625675  # #            OK  global.KILL_process
 1387 13:30:56.626084  # ok 21 global.KILL_process
 1388 13:30:56.626483  # #  RUN           global.KILL_unknown ...
 1389 13:30:56.645355  # #            OK  global.KILL_unknown
 1390 13:30:56.645850  # ok 22 global.KILL_unknown
 1391 13:30:56.646283  # #  RUN           global.arg_out_of_range ...
 1392 13:30:56.647087  # #            OK  global.arg_out_of_range
 1393 13:30:56.647509  # ok 23 global.arg_out_of_range
 1394 13:30:56.647953  # #  RUN           global.ERRNO_valid ...
 1395 13:30:56.667736  # #            OK  global.ERRNO_valid
 1396 13:30:56.668264  # ok 24 global.ERRNO_valid
 1397 13:30:56.668694  # #  RUN           global.ERRNO_zero ...
 1398 13:30:56.669110  # #            OK  global.ERRNO_zero
 1399 13:30:56.669911  # ok 25 global.ERRNO_zero
 1400 13:30:56.670335  # #  RUN           global.ERRNO_capped ...
 1401 13:30:56.670740  # #            OK  global.ERRNO_capped
 1402 13:30:56.671139  # ok 26 global.ERRNO_capped
 1403 13:30:56.690378  # #  RUN           global.ERRNO_order ...
 1404 13:30:56.690873  # #            OK  global.ERRNO_order
 1405 13:30:56.691303  # ok 27 global.ERRNO_order
 1406 13:30:56.692078  # #  RUN           global.negative_ENOSYS ...
 1407 13:30:56.692501  # #            OK  global.negative_ENOSYS
 1408 13:30:56.692906  # ok 28 global.negative_ENOSYS
 1409 13:30:56.711883  # #  RUN           global.seccomp_syscall ...
 1410 13:30:56.712383  # #            OK  global.seccomp_syscall
 1411 13:30:56.712813  # ok 29 global.seccomp_syscall
 1412 13:30:56.713617  # #  RUN           global.seccomp_syscall_mode_lock ...
 1413 13:30:56.714036  # #            OK  global.seccomp_syscall_mode_lock
 1414 13:30:56.714445  # ok 30 global.seccomp_syscall_mode_lock
 1415 13:30:56.734695  # #  RUN           global.detect_seccomp_filter_flags ...
 1416 13:30:56.735191  # #            OK  global.detect_seccomp_filter_flags
 1417 13:30:56.735623  # ok 31 global.detect_seccomp_filter_flags
 1418 13:30:56.736464  # #  RUN           global.TSYNC_first ...
 1419 13:30:56.736887  # #            OK  global.TSYNC_first
 1420 13:30:56.742186  # ok 32 global.TSYNC_first
 1421 13:30:56.742683  # #  RUN           global.syscall_restart ...
 1422 13:30:57.361069  # #            OK  global.syscall_restart
 1423 13:30:57.361568  # ok 33 global.syscall_restart
 1424 13:30:57.361989  # #  RUN           global.filter_flag_log ...
 1425 13:30:57.362793  # #            OK  global.filter_flag_log
 1426 13:30:57.363204  # ok 34 global.filter_flag_log
 1427 13:30:57.363600  # #  RUN           global.get_action_avail ...
 1428 13:30:57.370862  # #            OK  global.get_action_avail
 1429 13:30:57.374116  # ok 35 global.get_action_avail
 1430 13:30:57.374566  # #  RUN           global.get_metadata ...
 1431 13:30:57.383899  # #            OK  global.get_metadata
 1432 13:30:57.387112  # ok 36 global.get_metadata
 1433 13:30:57.387599  # #  RUN           global.user_notification_basic ...
 1434 13:30:57.422367  # #            OK  global.user_notification_basic
 1435 13:30:57.422856  # ok 37 global.user_notification_basic
 1436 13:30:57.423278  # #  RUN           global.user_notification_with_tsync ...
 1437 13:30:57.424092  # #            OK  global.user_notification_with_tsync
 1438 13:30:57.424509  # ok 38 global.user_notification_with_tsync
 1439 13:30:57.443894  # #  RUN           global.user_notification_kill_in_middle ...
 1440 13:30:57.444381  # #            OK  global.user_notification_kill_in_middle
 1441 13:30:57.445206  # ok 39 global.user_notification_kill_in_middle
 1442 13:30:57.445626  # #  RUN           global.user_notification_signal ...
 1443 13:30:57.466480  # #            OK  global.user_notification_signal
 1444 13:30:57.466966  # ok 40 global.user_notification_signal
 1445 13:30:57.467386  # #  RUN           global.user_notification_closed_listener ...
 1446 13:30:57.467791  # #            OK  global.user_notification_closed_listener
 1447 13:30:57.468622  # ok 41 global.user_notification_closed_listener
 1448 13:30:57.484861  # #  RUN           global.user_notification_child_pid_ns ...
 1449 13:30:57.485351  # #            OK  global.user_notification_child_pid_ns
 1450 13:30:57.485774  # ok 42 global.user_notification_child_pid_ns
 1451 13:30:57.488243  # #  RUN           global.user_notification_sibling_pid_ns ...
 1452 13:30:57.508377  # #            OK  global.user_notification_sibling_pid_ns
 1453 13:30:57.508864  # ok 43 global.user_notification_sibling_pid_ns
 1454 13:30:57.509682  # #  RUN           global.user_notification_fault_recv ...
 1455 13:30:57.510102  # #            OK  global.user_notification_fault_recv
 1456 13:30:57.529882  # ok 44 global.user_notification_fault_recv
 1457 13:30:57.530368  # #  RUN           global.seccomp_get_notif_sizes ...
 1458 13:30:57.530792  # #            OK  global.seccomp_get_notif_sizes
 1459 13:30:57.531608  # ok 45 global.seccomp_get_notif_sizes
 1460 13:30:57.532055  # #  RUN           global.user_notification_continue ...
 1461 13:30:57.539673  # #            OK  global.user_notification_continue
 1462 13:30:57.540193  # ok 46 global.user_notification_continue
 1463 13:30:57.542857  # #  RUN           global.user_notification_filter_empty ...
 1464 13:30:57.571684  # #            OK  global.user_notification_filter_empty
 1465 13:30:57.572164  # ok 47 global.user_notification_filter_empty
 1466 13:30:57.575039  # #  RUN           global.user_notification_filter_empty_threaded ...
 1467 13:30:57.636559  # #            OK  global.user_notification_filter_empty_threaded
 1468 13:30:57.637048  # ok 48 global.user_notification_filter_empty_threaded
 1469 13:30:57.637870  # #  RUN           global.user_notification_addfd ...
 1470 13:30:57.638290  # # seccomp_bpf.c:4035:user_notification_addfd:Expected fd (7) == 5 (5)
 1471 13:30:57.658125  # # seccomp_bpf.c:4042:user_notification_addfd:Expected fd (8) == 6 (6)
 1472 13:30:57.658613  # # user_notification_addfd: Test failed at step #6
 1473 13:30:57.659442  # #          FAIL  global.user_notification_addfd
 1474 13:30:57.659892  # not ok 49 global.user_notification_addfd
 1475 13:30:57.680585  # #  RUN           global.user_notification_addfd_rlimit ...
 1476 13:30:57.681072  # #            OK  global.user_notification_addfd_rlimit
 1477 13:30:57.681492  # ok 50 global.user_notification_addfd_rlimit
 1478 13:30:57.681897  # #  RUN           TRAP.dfl ...
 1479 13:30:57.682294  # #            OK  TRAP.dfl
 1480 13:30:57.683097  # ok 51 TRAP.dfl
 1481 13:30:57.683501  # #  RUN           TRAP.ign ...
 1482 13:30:57.702134  # #            OK  TRAP.ign
 1483 13:30:57.702620  # ok 52 TRAP.ign
 1484 13:30:57.703039  # #  RUN           TRAP.handler ...
 1485 13:30:57.703451  # #            OK  TRAP.handler
 1486 13:30:57.703883  # ok 53 TRAP.handler
 1487 13:30:57.704693  # #  RUN           precedence.allow_ok ...
 1488 13:30:57.705098  # #            OK  precedence.allow_ok
 1489 13:30:57.705491  # ok 54 precedence.allow_ok
 1490 13:30:57.723654  # #  RUN           precedence.kill_is_highest ...
 1491 13:30:57.724179  # #            OK  precedence.kill_is_highest
 1492 13:30:57.724604  # ok 55 precedence.kill_is_highest
 1493 13:30:57.725416  # #  RUN           precedence.kill_is_highest_in_any_order ...
 1494 13:30:57.725830  # #            OK  precedence.kill_is_highest_in_any_order
 1495 13:30:57.747496  # ok 56 precedence.kill_is_highest_in_any_order
 1496 13:30:57.748018  # #  RUN           precedence.trap_is_second ...
 1497 13:30:57.748443  # #            OK  precedence.trap_is_second
 1498 13:30:57.748852  # ok 57 precedence.trap_is_second
 1499 13:30:57.749252  # #  RUN           precedence.trap_is_second_in_any_order ...
 1500 13:30:57.768984  # #            OK  precedence.trap_is_second_in_any_order
 1501 13:30:57.769471  # ok 58 precedence.trap_is_second_in_any_order
 1502 13:30:57.769893  # #  RUN           precedence.errno_is_third ...
 1503 13:30:57.770299  # #            OK  precedence.errno_is_third
 1504 13:30:57.771103  # ok 59 precedence.errno_is_third
 1505 13:30:57.791718  # #  RUN           precedence.errno_is_third_in_any_order ...
 1506 13:30:57.792084  # #            OK  precedence.errno_is_third_in_any_order
 1507 13:30:57.792260  # ok 60 precedence.errno_is_third_in_any_order
 1508 13:30:57.792427  # #  RUN           precedence.trace_is_fourth ...
 1509 13:30:57.792884  # #            OK  precedence.trace_is_fourth
 1510 13:30:57.793053  # ok 61 precedence.trace_is_fourth
 1511 13:30:57.813337  # #  RUN           precedence.trace_is_fourth_in_any_order ...
 1512 13:30:57.813735  # #            OK  precedence.trace_is_fourth_in_any_order
 1513 13:30:57.813906  # ok 62 precedence.trace_is_fourth_in_any_order
 1514 13:30:57.814075  # #  RUN           precedence.log_is_fifth ...
 1515 13:30:57.835887  # #            OK  precedence.log_is_fifth
 1516 13:30:57.836189  # ok 63 precedence.log_is_fifth
 1517 13:30:57.836438  # #  RUN           precedence.log_is_fifth_in_any_order ...
 1518 13:30:57.836685  # #            OK  precedence.log_is_fifth_in_any_order
 1519 13:30:57.836922  # ok 64 precedence.log_is_fifth_in_any_order
 1520 13:30:57.858471  # #  RUN           TRACE_poke.read_has_side_effects ...
 1521 13:30:57.858787  # #            OK  TRACE_poke.read_has_side_effects
 1522 13:30:57.859076  # ok 65 TRACE_poke.read_has_side_effects
 1523 13:30:57.859245  # #  RUN           TRACE_poke.getpid_runs_normally ...
 1524 13:30:57.859409  # #            OK  TRACE_poke.getpid_runs_normally
 1525 13:30:57.859648  # ok 66 TRACE_poke.getpid_runs_normally
 1526 13:30:57.880114  # #  RUN           TRACE_syscall.ptrace.negative_ENOSYS ...
 1527 13:30:57.880495  # #            OK  TRACE_syscall.ptrace.negative_ENOSYS
 1528 13:30:57.880820  # ok 67 TRACE_syscall.ptrace.negative_ENOSYS
 1529 13:30:57.881134  # #  RUN           TRACE_syscall.ptrace.syscall_allowed ...
 1530 13:30:57.902866  # #            OK  TRACE_syscall.ptrace.syscall_allowed
 1531 13:30:57.903330  # ok 68 TRACE_syscall.ptrace.syscall_allowed
 1532 13:30:57.903808  # #  RUN           TRACE_syscall.ptrace.syscall_redirected ...
 1533 13:30:57.904135  # #            OK  TRACE_syscall.ptrace.syscall_redirected
 1534 13:30:57.904463  # ok 69 TRACE_syscall.ptrace.syscall_redirected
 1535 13:30:57.924314  # #  RUN           TRACE_syscall.ptrace.syscall_errno ...
 1536 13:30:57.924740  # #            OK  TRACE_syscall.ptrace.syscall_errno
 1537 13:30:57.925082  # ok 70 TRACE_syscall.ptrace.syscall_errno
 1538 13:30:57.925395  # #  RUN           TRACE_syscall.ptrace.syscall_faked ...
 1539 13:30:57.925745  # #            OK  TRACE_syscall.ptrace.syscall_faked
 1540 13:30:57.946945  # ok 71 TRACE_syscall.ptrace.syscall_faked
 1541 13:30:57.947401  # #  RUN           TRACE_syscall.ptrace.skip_after ...
 1542 13:30:57.947818  # #            OK  TRACE_syscall.ptrace.skip_after
 1543 13:30:57.948241  # ok 72 TRACE_syscall.ptrace.skip_after
 1544 13:30:57.949021  # #  RUN           TRACE_syscall.ptrace.kill_after ...
 1545 13:30:57.969569  # #            OK  TRACE_syscall.ptrace.kill_after
 1546 13:30:57.970093  # ok 73 TRACE_syscall.ptrace.kill_after
 1547 13:30:57.970506  # #  RUN           TRACE_syscall.seccomp.negative_ENOSYS ...
 1548 13:30:57.971344  # #            OK  TRACE_syscall.seccomp.negative_ENOSYS
 1549 13:30:57.971763  # ok 74 TRACE_syscall.seccomp.negative_ENOSYS
 1550 13:30:57.991096  # #  RUN           TRACE_syscall.seccomp.syscall_allowed ...
 1551 13:30:57.991592  # #            OK  TRACE_syscall.seccomp.syscall_allowed
 1552 13:30:57.992091  # ok 75 TRACE_syscall.seccomp.syscall_allowed
 1553 13:30:57.992509  # #  RUN           TRACE_syscall.seccomp.syscall_redirected ...
 1554 13:30:58.013742  # #            OK  TRACE_syscall.seccomp.syscall_redirected
 1555 13:30:58.014241  # ok 76 TRACE_syscall.seccomp.syscall_redirected
 1556 13:30:58.014642  # #  RUN           TRACE_syscall.seccomp.syscall_errno ...
 1557 13:30:58.015070  # #            OK  TRACE_syscall.seccomp.syscall_errno
 1558 13:30:58.015473  # ok 77 TRACE_syscall.seccomp.syscall_errno
 1559 13:30:58.036119  # #  RUN           TRACE_syscall.seccomp.syscall_faked ...
 1560 13:30:58.036615  # #            OK  TRACE_syscall.seccomp.syscall_faked
 1561 13:30:58.037460  # ok 78 TRACE_syscall.seccomp.syscall_faked
 1562 13:30:58.037786  # #  RUN           TRACE_syscall.seccomp.skip_after ...
 1563 13:30:58.057774  # #            OK  TRACE_syscall.seccomp.skip_after
 1564 13:30:58.058281  # ok 79 TRACE_syscall.seccomp.skip_after
 1565 13:30:58.058651  # #  RUN           TRACE_syscall.seccomp.kill_after ...
 1566 13:30:58.059482  # #            OK  TRACE_syscall.seccomp.kill_after
 1567 13:30:58.059932  # ok 80 TRACE_syscall.seccomp.kill_after
 1568 13:30:58.060342  # #  RUN           TSYNC.siblings_fail_prctl ...
 1569 13:30:58.080481  # #            OK  TSYNC.siblings_fail_prctl
 1570 13:30:58.080974  # ok 81 TSYNC.siblings_fail_prctl
 1571 13:30:58.081820  # #  RUN           TSYNC.two_siblings_with_ancestor ...
 1572 13:30:58.082245  # #            OK  TSYNC.two_siblings_with_ancestor
 1573 13:30:58.082657  # ok 82 TSYNC.two_siblings_with_ancestor
 1574 13:30:58.102017  # #  RUN           TSYNC.two_sibling_want_nnp ...
 1575 13:30:58.102513  # #            OK  TSYNC.two_sibling_want_nnp
 1576 13:30:58.102945  # ok 83 TSYNC.two_sibling_want_nnp
 1577 13:30:58.103779  # #  RUN           TSYNC.two_siblings_with_no_filter ...
 1578 13:30:58.104210  # #            OK  TSYNC.two_siblings_with_no_filter
 1579 13:30:58.124592  # ok 84 TSYNC.two_siblings_with_no_filter
 1580 13:30:58.125089  # #  RUN           TSYNC.two_siblings_with_one_divergence ...
 1581 13:30:58.125521  # #            OK  TSYNC.two_siblings_with_one_divergence
 1582 13:30:58.125938  # ok 85 TSYNC.two_siblings_with_one_divergence
 1583 13:30:58.126345  # #  RUN           TSYNC.two_siblings_with_one_divergence_no_tid_in_err ...
 1584 13:30:58.140737  # #            OK  TSYNC.two_siblings_with_one_divergence_no_tid_in_err
 1585 13:30:58.141234  # ok 86 TSYNC.two_siblings_with_one_divergence_no_tid_in_err
 1586 13:30:58.144102  # #  RUN           TSYNC.two_siblings_not_under_filter ...
 1587 13:30:58.280386  # #            OK  TSYNC.two_siblings_not_under_filter
 1588 13:30:58.280883  # ok 87 TSYNC.two_siblings_not_under_filter
 1589 13:30:58.281728  # # FAILED: 86 / 87 tests passed.
 1590 13:30:58.283717  # # Totals: pass:86 fail:1 xfail:0 xpass:0 skip:0 error:0
 1591 13:30:58.304968  not ok 1 selftests: seccomp: seccomp_bpf # exit=1
 1592 13:30:58.352455  # selftests: seccomp: seccomp_benchmark
 1593 13:30:58.523761  # net.core.bpf_jit_enable = 1
 1594 13:30:58.524286  # net.core.bpf_jit_harden = 0
 1595 13:31:43.443448  #
 1596 13:31:43.452005  not ok 2 selftests: seccomp: seccomp_benchmark # TIMEOUT 45 seconds
 1597 13:31:44.100993  + ../../utils/send-to-lava.sh ./output/result.txt
 1598 13:31:44.466621  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=breakpoints:step_after_suspend_test RESULT=skip>
 1599 13:31:44.467409  Received signal: <TESTCASE> TEST_CASE_ID=breakpoints:step_after_suspend_test RESULT=skip
 1601 13:31:44.714944  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=ftrace:ftracetest RESULT=skip>
 1602 13:31:44.715852  Received signal: <TESTCASE> TEST_CASE_ID=ftrace:ftracetest RESULT=skip
 1604 13:31:45.046090  Received signal: <TESTCASE> TEST_CASE_ID=net:rtnetlink.sh RESULT=skip
 1606 13:31:45.048699  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=net:rtnetlink.sh RESULT=skip>
 1607 13:31:45.350656  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=net:tls RESULT=skip>
 1608 13:31:45.351657  Received signal: <TESTCASE> TEST_CASE_ID=net:tls RESULT=skip
 1610 13:31:45.700266  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=netfilter:bridge_brouter.sh RESULT=skip>
 1611 13:31:45.701048  Received signal: <TESTCASE> TEST_CASE_ID=netfilter:bridge_brouter.sh RESULT=skip
 1613 13:31:45.963106  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=netfilter:nft_flowtable.sh RESULT=skip>
 1614 13:31:45.963894  Received signal: <TESTCASE> TEST_CASE_ID=netfilter:nft_flowtable.sh RESULT=skip
 1616 13:31:46.212592  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=netfilter:nft_trans_stress.sh RESULT=skip>
 1617 13:31:46.213367  Received signal: <TESTCASE> TEST_CASE_ID=netfilter:nft_trans_stress.sh RESULT=skip
 1619 13:31:46.458734  Received signal: <TESTCASE> TEST_CASE_ID=pidfd:pidfd_wait RESULT=skip
 1621 13:31:46.461698  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=pidfd:pidfd_wait RESULT=skip>
 1622 13:31:46.716307  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.kcmp RESULT=pass>
 1623 13:31:46.717080  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.kcmp RESULT=pass
 1625 13:31:46.977230  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.mode_strict_support RESULT=pass>
 1626 13:31:46.978011  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.mode_strict_support RESULT=pass
 1628 13:31:47.264481  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.mode_strict_cannot_call_prctl RESULT=pass>
 1629 13:31:47.265360  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.mode_strict_cannot_call_prctl RESULT=pass
 1631 13:31:47.738597  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.no_new_privs_support RESULT=pass>
 1632 13:31:47.739372  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.no_new_privs_support RESULT=pass
 1634 13:31:48.115603  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.mode_filter_support RESULT=pass>
 1635 13:31:48.116510  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.mode_filter_support RESULT=pass
 1637 13:31:48.375582  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.mode_filter_without_nnp RESULT=pass>
 1638 13:31:48.376395  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.mode_filter_without_nnp RESULT=pass
 1640 13:31:48.633188  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.filter_size_limits RESULT=pass>
 1641 13:31:48.633914  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.filter_size_limits RESULT=pass
 1643 13:31:48.897302  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.filter_chain_limits RESULT=pass>
 1644 13:31:48.898069  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.filter_chain_limits RESULT=pass
 1646 13:31:49.189789  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.mode_filter_cannot_move_to_strict RESULT=pass>
 1647 13:31:49.190703  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.mode_filter_cannot_move_to_strict RESULT=pass
 1649 13:31:49.506698  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.mode_filter_get_seccomp RESULT=pass>
 1650 13:31:49.507500  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.mode_filter_get_seccomp RESULT=pass
 1652 13:31:49.847823  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.ALLOW_all RESULT=pass>
 1653 13:31:49.848648  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.ALLOW_all RESULT=pass
 1655 13:31:50.262787  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.empty_prog RESULT=pass>
 1656 13:31:50.263567  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.empty_prog RESULT=pass
 1658 13:31:50.613419  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.log_all RESULT=pass>
 1659 13:31:50.614264  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.log_all RESULT=pass
 1661 13:31:50.862826  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.unknown_ret_is_kill_inside RESULT=pass>
 1662 13:31:50.863723  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.unknown_ret_is_kill_inside RESULT=pass
 1664 13:31:51.176563  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.unknown_ret_is_kill_above_allow RESULT=pass>
 1665 13:31:51.177539  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.unknown_ret_is_kill_above_allow RESULT=pass
 1667 13:31:51.549315  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.KILL_all RESULT=pass>
 1668 13:31:51.550273  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.KILL_all RESULT=pass
 1670 13:31:51.884095  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.KILL_one RESULT=pass>
 1671 13:31:51.885035  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.KILL_one RESULT=pass
 1673 13:31:52.120750  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.KILL_one_arg_one RESULT=pass>
 1674 13:31:52.121435  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.KILL_one_arg_one RESULT=pass
 1676 13:31:52.368007  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.KILL_one_arg_six RESULT=pass>
 1677 13:31:52.368768  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.KILL_one_arg_six RESULT=pass
 1679 13:31:52.635252  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.KILL_thread RESULT=pass>
 1680 13:31:52.635961  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.KILL_thread RESULT=pass
 1682 13:31:52.877217  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.KILL_process RESULT=pass>
 1683 13:31:52.877786  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.KILL_process RESULT=pass
 1685 13:31:53.127677  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.KILL_unknown RESULT=pass>
 1686 13:31:53.129736  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.KILL_unknown RESULT=pass
 1688 13:31:53.357976  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.arg_out_of_range RESULT=pass>
 1689 13:31:53.358649  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.arg_out_of_range RESULT=pass
 1691 13:31:53.690705  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.ERRNO_valid RESULT=pass>
 1692 13:31:53.691447  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.ERRNO_valid RESULT=pass
 1694 13:31:54.020267  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.ERRNO_zero RESULT=pass>
 1695 13:31:54.021292  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.ERRNO_zero RESULT=pass
 1697 13:31:54.403868  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.ERRNO_capped RESULT=pass>
 1698 13:31:54.404539  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.ERRNO_capped RESULT=pass
 1700 13:31:54.823964  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.ERRNO_order RESULT=pass>
 1701 13:31:54.824510  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.ERRNO_order RESULT=pass
 1703 13:31:55.154532  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.negative_ENOSYS RESULT=pass>
 1704 13:31:55.155318  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.negative_ENOSYS RESULT=pass
 1706 13:31:55.522968  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.seccomp_syscall RESULT=pass>
 1707 13:31:55.523590  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.seccomp_syscall RESULT=pass
 1709 13:31:55.841087  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.seccomp_syscall_mode_lock RESULT=pass>
 1710 13:31:55.841931  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.seccomp_syscall_mode_lock RESULT=pass
 1712 13:31:56.092495  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.detect_seccomp_filter_flags RESULT=pass>
 1713 13:31:56.093300  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.detect_seccomp_filter_flags RESULT=pass
 1715 13:31:56.331304  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.TSYNC_first RESULT=pass>
 1716 13:31:56.332317  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.TSYNC_first RESULT=pass
 1718 13:31:56.573044  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.syscall_restart RESULT=pass>
 1719 13:31:56.573771  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.syscall_restart RESULT=pass
 1721 13:31:56.863605  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.filter_flag_log RESULT=pass>
 1722 13:31:56.864440  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.filter_flag_log RESULT=pass
 1724 13:31:57.126636  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.get_action_avail RESULT=pass>
 1725 13:31:57.127420  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.get_action_avail RESULT=pass
 1727 13:31:57.483405  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.get_metadata RESULT=pass>
 1728 13:31:57.483821  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.get_metadata RESULT=pass
 1730 13:31:57.715950  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.user_notification_basic RESULT=pass>
 1731 13:31:57.716792  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.user_notification_basic RESULT=pass
 1733 13:31:57.972465  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.user_notification_with_tsync RESULT=pass>
 1734 13:31:57.973265  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.user_notification_with_tsync RESULT=pass
 1736 13:31:58.220048  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.user_notification_kill_in_middle RESULT=pass>
 1737 13:31:58.220882  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.user_notification_kill_in_middle RESULT=pass
 1739 13:31:58.475360  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.user_notification_signal RESULT=pass>
 1740 13:31:58.476005  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.user_notification_signal RESULT=pass
 1742 13:31:58.892475  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.user_notification_closed_listener RESULT=pass>
 1743 13:31:58.893196  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.user_notification_closed_listener RESULT=pass
 1745 13:31:59.144986  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.user_notification_child_pid_ns RESULT=pass>
 1746 13:31:59.145730  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.user_notification_child_pid_ns RESULT=pass
 1748 13:31:59.380639  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.user_notification_sibling_pid_ns RESULT=pass>
 1749 13:31:59.381354  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.user_notification_sibling_pid_ns RESULT=pass
 1751 13:31:59.687911  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.user_notification_fault_recv RESULT=pass>
 1752 13:31:59.688487  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.user_notification_fault_recv RESULT=pass
 1754 13:31:59.938426  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.seccomp_get_notif_sizes RESULT=pass>
 1755 13:31:59.939004  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.seccomp_get_notif_sizes RESULT=pass
 1757 13:32:00.188786  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.user_notification_continue RESULT=pass>
 1758 13:32:00.189203  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.user_notification_continue RESULT=pass
 1760 13:32:00.419153  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.user_notification_filter_empty RESULT=pass>
 1761 13:32:00.419574  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.user_notification_filter_empty RESULT=pass
 1763 13:32:00.790040  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.user_notification_filter_empty_threaded RESULT=pass>
 1764 13:32:00.790573  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.user_notification_filter_empty_threaded RESULT=pass
 1766 13:32:01.029673  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.user_notification_addfd RESULT=fail>
 1767 13:32:01.030203  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.user_notification_addfd RESULT=fail
 1769 13:32:01.280089  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.global.user_notification_addfd_rlimit RESULT=pass>
 1770 13:32:01.280611  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.global.user_notification_addfd_rlimit RESULT=pass
 1772 13:32:01.525154  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.TRAP.dfl RESULT=pass>
 1773 13:32:01.525641  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.TRAP.dfl RESULT=pass
 1775 13:32:01.770271  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.TRAP.ign RESULT=pass>
 1776 13:32:01.770695  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.TRAP.ign RESULT=pass
 1778 13:32:02.017522  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.TRAP.handler RESULT=pass>
 1779 13:32:02.017942  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.TRAP.handler RESULT=pass
 1781 13:32:02.259333  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.precedence.allow_ok RESULT=pass>
 1782 13:32:02.259787  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.precedence.allow_ok RESULT=pass
 1784 13:32:02.494062  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.precedence.kill_is_highest RESULT=pass>
 1785 13:32:02.494579  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.precedence.kill_is_highest RESULT=pass
 1787 13:32:02.740086  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.precedence.kill_is_highest_in_any_order RESULT=pass>
 1788 13:32:02.740515  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.precedence.kill_is_highest_in_any_order RESULT=pass
 1790 13:32:02.993774  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.precedence.trap_is_second RESULT=pass>
 1791 13:32:02.994266  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.precedence.trap_is_second RESULT=pass
 1793 13:32:03.228204  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.precedence.trap_is_second_in_any_order RESULT=pass>
 1794 13:32:03.228748  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.precedence.trap_is_second_in_any_order RESULT=pass
 1796 13:32:03.460860  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.precedence.errno_is_third RESULT=pass>
 1797 13:32:03.461682  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.precedence.errno_is_third RESULT=pass
 1799 13:32:03.746907  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.precedence.errno_is_third_in_any_order RESULT=pass>
 1800 13:32:03.747549  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.precedence.errno_is_third_in_any_order RESULT=pass
 1802 13:32:03.997293  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.precedence.trace_is_fourth RESULT=pass>
 1803 13:32:03.997986  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.precedence.trace_is_fourth RESULT=pass
 1805 13:32:04.245633  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.precedence.trace_is_fourth_in_any_order RESULT=pass>
 1806 13:32:04.246530  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.precedence.trace_is_fourth_in_any_order RESULT=pass
 1808 13:32:04.486430  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.precedence.log_is_fifth RESULT=pass>
 1809 13:32:04.487147  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.precedence.log_is_fifth RESULT=pass
 1811 13:32:04.724113  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.precedence.log_is_fifth_in_any_order RESULT=pass>
 1812 13:32:04.724928  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.precedence.log_is_fifth_in_any_order RESULT=pass
 1814 13:32:04.965079  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.TRACE_poke.read_has_side_effects RESULT=pass>
 1815 13:32:04.965852  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.TRACE_poke.read_has_side_effects RESULT=pass
 1817 13:32:05.221963  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.TRACE_poke.getpid_runs_normally RESULT=pass>
 1818 13:32:05.222769  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.TRACE_poke.getpid_runs_normally RESULT=pass
 1820 13:32:05.462713  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.TRACE_syscall.ptrace.negative_ENOSYS RESULT=pass>
 1821 13:32:05.463489  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.TRACE_syscall.ptrace.negative_ENOSYS RESULT=pass
 1823 13:32:05.833377  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.TRACE_syscall.ptrace.syscall_allowed RESULT=pass>
 1824 13:32:05.834145  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.TRACE_syscall.ptrace.syscall_allowed RESULT=pass
 1826 13:32:06.074330  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.TRACE_syscall.ptrace.syscall_redirected RESULT=pass>
 1827 13:32:06.075086  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.TRACE_syscall.ptrace.syscall_redirected RESULT=pass
 1829 13:32:06.329979  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.TRACE_syscall.ptrace.syscall_errno RESULT=pass>
 1830 13:32:06.330580  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.TRACE_syscall.ptrace.syscall_errno RESULT=pass
 1832 13:32:06.604596  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.TRACE_syscall.ptrace.syscall_faked RESULT=pass>
 1833 13:32:06.604981  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.TRACE_syscall.ptrace.syscall_faked RESULT=pass
 1835 13:32:06.832782  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.TRACE_syscall.ptrace.skip_after RESULT=pass>
 1836 13:32:06.833225  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.TRACE_syscall.ptrace.skip_after RESULT=pass
 1838 13:32:07.146531  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.TRACE_syscall.ptrace.kill_after RESULT=pass>
 1839 13:32:07.147114  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.TRACE_syscall.ptrace.kill_after RESULT=pass
 1841 13:32:07.408519  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.TRACE_syscall.seccomp.negative_ENOSYS RESULT=pass>
 1842 13:32:07.409090  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.TRACE_syscall.seccomp.negative_ENOSYS RESULT=pass
 1844 13:32:07.638777  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.TRACE_syscall.seccomp.syscall_allowed RESULT=pass>
 1845 13:32:07.639366  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.TRACE_syscall.seccomp.syscall_allowed RESULT=pass
 1847 13:32:07.906214  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.TRACE_syscall.seccomp.syscall_redirected RESULT=pass>
 1848 13:32:07.906791  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.TRACE_syscall.seccomp.syscall_redirected RESULT=pass
 1850 13:32:08.146894  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.TRACE_syscall.seccomp.syscall_errno RESULT=pass>
 1851 13:32:08.147282  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.TRACE_syscall.seccomp.syscall_errno RESULT=pass
 1853 13:32:08.390949  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.TRACE_syscall.seccomp.syscall_faked RESULT=pass>
 1854 13:32:08.391332  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.TRACE_syscall.seccomp.syscall_faked RESULT=pass
 1856 13:32:08.664594  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.TRACE_syscall.seccomp.skip_after RESULT=pass>
 1857 13:32:08.665143  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.TRACE_syscall.seccomp.skip_after RESULT=pass
 1859 13:32:08.925464  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.TRACE_syscall.seccomp.kill_after RESULT=pass>
 1860 13:32:08.926339  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.TRACE_syscall.seccomp.kill_after RESULT=pass
 1862 13:32:09.166305  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.TSYNC.siblings_fail_prctl RESULT=pass>
 1863 13:32:09.166891  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.TSYNC.siblings_fail_prctl RESULT=pass
 1865 13:32:09.400938  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.TSYNC.two_siblings_with_ancestor RESULT=pass>
 1866 13:32:09.401598  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.TSYNC.two_siblings_with_ancestor RESULT=pass
 1868 13:32:09.630183  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.TSYNC.two_sibling_want_nnp RESULT=pass>
 1869 13:32:09.630805  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.TSYNC.two_sibling_want_nnp RESULT=pass
 1871 13:32:09.867931  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.TSYNC.two_siblings_with_no_filter RESULT=pass>
 1872 13:32:09.868476  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.TSYNC.two_siblings_with_no_filter RESULT=pass
 1874 13:32:10.109792  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.TSYNC.two_siblings_with_one_divergence RESULT=pass>
 1875 13:32:10.110289  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.TSYNC.two_siblings_with_one_divergence RESULT=pass
 1877 13:32:10.369668  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.TSYNC.two_siblings_with_one_divergence_no_tid_in_err RESULT=pass>
 1878 13:32:10.370198  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.TSYNC.two_siblings_with_one_divergence_no_tid_in_err RESULT=pass
 1880 13:32:10.662292  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf.TSYNC.two_siblings_not_under_filter RESULT=pass>
 1881 13:32:10.662819  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf.TSYNC.two_siblings_not_under_filter RESULT=pass
 1883 13:32:10.907385  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_bpf RESULT=fail>
 1884 13:32:10.907902  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_bpf RESULT=fail
 1886 13:32:11.190684  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp.seccomp_benchmark RESULT=fail>
 1887 13:32:11.191229  Received signal: <TESTCASE> TEST_CASE_ID=seccomp.seccomp_benchmark RESULT=fail
 1889 13:32:11.200310  + set +x
 1890 13:32:11.203543  <LAVA_SIGNAL_ENDRUN 1_kselftest-seccomp 825153_1.6.2.4.5>
 1891 13:32:11.203945  Received signal: <ENDRUN> 1_kselftest-seccomp 825153_1.6.2.4.5
 1892 13:32:11.204158  Ending use of test pattern.
 1893 13:32:11.204325  Ending test lava.1_kselftest-seccomp (825153_1.6.2.4.5), duration 252.11
 1895 13:32:11.273568  <LAVA_TEST_RUNNER EXIT>
 1896 13:32:11.274235  ok: lava_test_shell seems to have completed
 1897 13:32:11.276805  breakpoints:step_after_suspend_test: skip
ftrace:ftracetest: skip
net:rtnetlink.sh: skip
net:tls: skip
netfilter:bridge_brouter.sh: skip
netfilter:nft_flowtable.sh: skip
netfilter:nft_trans_stress.sh: skip
pidfd:pidfd_wait: skip
seccomp.seccomp_benchmark: fail
seccomp.seccomp_bpf: fail
seccomp.seccomp_bpf.TRACE_poke.getpid_runs_normally: pass
seccomp.seccomp_bpf.TRACE_poke.read_has_side_effects: pass
seccomp.seccomp_bpf.TRACE_syscall.ptrace.kill_after: pass
seccomp.seccomp_bpf.TRACE_syscall.ptrace.negative_ENOSYS: pass
seccomp.seccomp_bpf.TRACE_syscall.ptrace.skip_after: pass
seccomp.seccomp_bpf.TRACE_syscall.ptrace.syscall_allowed: pass
seccomp.seccomp_bpf.TRACE_syscall.ptrace.syscall_errno: pass
seccomp.seccomp_bpf.TRACE_syscall.ptrace.syscall_faked: pass
seccomp.seccomp_bpf.TRACE_syscall.ptrace.syscall_redirected: pass
seccomp.seccomp_bpf.TRACE_syscall.seccomp.kill_after: pass
seccomp.seccomp_bpf.TRACE_syscall.seccomp.negative_ENOSYS: pass
seccomp.seccomp_bpf.TRACE_syscall.seccomp.skip_after: pass
seccomp.seccomp_bpf.TRACE_syscall.seccomp.syscall_allowed: pass
seccomp.seccomp_bpf.TRACE_syscall.seccomp.syscall_errno: pass
seccomp.seccomp_bpf.TRACE_syscall.seccomp.syscall_faked: pass
seccomp.seccomp_bpf.TRACE_syscall.seccomp.syscall_redirected: pass
seccomp.seccomp_bpf.TRAP.dfl: pass
seccomp.seccomp_bpf.TRAP.handler: pass
seccomp.seccomp_bpf.TRAP.ign: pass
seccomp.seccomp_bpf.TSYNC.siblings_fail_prctl: pass
seccomp.seccomp_bpf.TSYNC.two_sibling_want_nnp: pass
seccomp.seccomp_bpf.TSYNC.two_siblings_not_under_filter: pass
seccomp.seccomp_bpf.TSYNC.two_siblings_with_ancestor: pass
seccomp.seccomp_bpf.TSYNC.two_siblings_with_no_filter: pass
seccomp.seccomp_bpf.TSYNC.two_siblings_with_one_divergence: pass
seccomp.seccomp_bpf.TSYNC.two_siblings_with_one_divergence_no_tid_in_err: pass
seccomp.seccomp_bpf.global.ALLOW_all: pass
seccomp.seccomp_bpf.global.ERRNO_capped: pass
seccomp.seccomp_bpf.global.ERRNO_order: pass
seccomp.seccomp_bpf.global.ERRNO_valid: pass
seccomp.seccomp_bpf.global.ERRNO_zero: pass
seccomp.seccomp_bpf.global.KILL_all: pass
seccomp.seccomp_bpf.global.KILL_one: pass
seccomp.seccomp_bpf.global.KILL_one_arg_one: pass
seccomp.seccomp_bpf.global.KILL_one_arg_six: pass
seccomp.seccomp_bpf.global.KILL_process: pass
seccomp.seccomp_bpf.global.KILL_thread: pass
seccomp.seccomp_bpf.global.KILL_unknown: pass
seccomp.seccomp_bpf.global.TSYNC_first: pass
seccomp.seccomp_bpf.global.arg_out_of_range: pass
seccomp.seccomp_bpf.global.detect_seccomp_filter_flags: pass
seccomp.seccomp_bpf.global.empty_prog: pass
seccomp.seccomp_bpf.global.filter_chain_limits: pass
seccomp.seccomp_bpf.global.filter_flag_log: pass
seccomp.seccomp_bpf.global.filter_size_limits: pass
seccomp.seccomp_bpf.global.get_action_avail: pass
seccomp.seccomp_bpf.global.get_metadata: pass
seccomp.seccomp_bpf.global.kcmp: pass
seccomp.seccomp_bpf.global.log_all: pass
seccomp.seccomp_bpf.global.mode_filter_cannot_move_to_strict: pass
seccomp.seccomp_bpf.global.mode_filter_get_seccomp: pass
seccomp.seccomp_bpf.global.mode_filter_support: pass
seccomp.seccomp_bpf.global.mode_filter_without_nnp: pass
seccomp.seccomp_bpf.global.mode_strict_cannot_call_prctl: pass
seccomp.seccomp_bpf.global.mode_strict_support: pass
seccomp.seccomp_bpf.global.negative_ENOSYS: pass
seccomp.seccomp_bpf.global.no_new_privs_support: pass
seccomp.seccomp_bpf.global.seccomp_get_notif_sizes: pass
seccomp.seccomp_bpf.global.seccomp_syscall: pass
seccomp.seccomp_bpf.global.seccomp_syscall_mode_lock: pass
seccomp.seccomp_bpf.global.syscall_restart: pass
seccomp.seccomp_bpf.global.unknown_ret_is_kill_above_allow: pass
seccomp.seccomp_bpf.global.unknown_ret_is_kill_inside: pass
seccomp.seccomp_bpf.global.user_notification_addfd: fail
seccomp.seccomp_bpf.global.user_notification_addfd_rlimit: pass
seccomp.seccomp_bpf.global.user_notification_basic: pass
seccomp.seccomp_bpf.global.user_notification_child_pid_ns: pass
seccomp.seccomp_bpf.global.user_notification_closed_listener: pass
seccomp.seccomp_bpf.global.user_notification_continue: pass
seccomp.seccomp_bpf.global.user_notification_fault_recv: pass
seccomp.seccomp_bpf.global.user_notification_filter_empty: pass
seccomp.seccomp_bpf.global.user_notification_filter_empty_threaded: pass
seccomp.seccomp_bpf.global.user_notification_kill_in_middle: pass
seccomp.seccomp_bpf.global.user_notification_sibling_pid_ns: pass
seccomp.seccomp_bpf.global.user_notification_signal: pass
seccomp.seccomp_bpf.global.user_notification_with_tsync: pass
seccomp.seccomp_bpf.precedence.allow_ok: pass
seccomp.seccomp_bpf.precedence.errno_is_third: pass
seccomp.seccomp_bpf.precedence.errno_is_third_in_any_order: pass
seccomp.seccomp_bpf.precedence.kill_is_highest: pass
seccomp.seccomp_bpf.precedence.kill_is_highest_in_any_order: pass
seccomp.seccomp_bpf.precedence.log_is_fifth: pass
seccomp.seccomp_bpf.precedence.log_is_fifth_in_any_order: pass
seccomp.seccomp_bpf.precedence.trace_is_fourth: pass
seccomp.seccomp_bpf.precedence.trace_is_fourth_in_any_order: pass
seccomp.seccomp_bpf.precedence.trap_is_second: pass
seccomp.seccomp_bpf.precedence.trap_is_second_in_any_order: pass

 1898 13:32:11.277347  end: 3.1 lava-test-shell (duration 00:04:22) [common]
 1899 13:32:11.277694  end: 3 lava-test-retry (duration 00:04:22) [common]
 1900 13:32:11.278018  start: 4 finalize (timeout 00:00:38) [common]
 1901 13:32:11.278362  start: 4.1 power-off (timeout 00:00:30) [common]
 1902 13:32:11.278771  Calling: 'nice' 'drpm' 'lf-hihope-rzg2m-02' 'off'
 1903 13:32:11.958615  >> Warning: Unable to locate configuration directory, default config not loaded.

 1904 13:32:11.961718  >> Warning: Unable to locate configuration directory, default config not loaded.

 1905 13:32:12.164042  >> OFF

 1906 13:32:12.164765  Returned 0 in 0 seconds
 1907 13:32:12.265803  end: 4.1 power-off (duration 00:00:01) [common]
 1909 13:32:12.266573  start: 4.2 read-feedback (timeout 00:00:37) [common]
 1910 13:32:13.267964  Listened to connection for namespace 'common' for 1s
 1911 13:32:13.268424  Finalising connection for namespace 'common'
 1912 13:32:13.268760  / # 
 1913 13:32:13.369961  end: 4.2 read-feedback (duration 00:00:01) [common]
 1914 13:32:13.370508  end: 4 finalize (duration 00:00:02) [common]
 1915 13:32:13.370812  Cleaning after the job
 1916 13:32:13.371128  Cleaning up download directory: /var/lib/lava/dispatcher/tmp/825153/tftp-deploy-iojiiswa/ramdisk
 1917 13:32:13.375303  Cleaning up download directory: /var/lib/lava/dispatcher/tmp/825153/tftp-deploy-iojiiswa/kernel
 1918 13:32:13.386399  Cleaning up download directory: /var/lib/lava/dispatcher/tmp/825153/tftp-deploy-iojiiswa/dtb
 1919 13:32:13.387125  Cleaning up download directory: /var/lib/lava/dispatcher/tmp/825153/tftp-deploy-iojiiswa/nfsrootfs
 1920 13:32:13.527314  Cleaning up download directory: /var/lib/lava/dispatcher/tmp/825153/tftp-deploy-iojiiswa/modules
 1921 13:32:13.538892  Override tmp directory removed at /var/lib/lava/dispatcher/tmp/825153
 1922 13:32:15.380163  Root tmp directory removed at /var/lib/lava/dispatcher/tmp/825153
 1923 13:32:15.380598  Job finished correctly