Boot log: sun50i-h5-libretech-all-h3-cc

    1 09:15:51.937241  lava-dispatcher, installed at version: 2022.11.1
    2 09:15:51.937699  start: 0 validate
    3 09:15:51.937863  Start time: 2023-02-02 09:15:51.937854+00:00 (UTC)
    4 09:15:51.938139  Validating that http://storage.kernelci.org/images/rootfs/debian/bullseye-kselftest/20230127.0/arm64/initrd.cpio.gz exists
    5 09:15:52.263280  Validating that http://storage.kernelci.org/cip-gitlab/ci-iwamatsu-linux-5.10.y-cip-rc/v5.10.165-cip25-144-g43e1d8dfbb26/arm64/defconfig+kselftest/gcc-10/kernel/Image exists
    6 09:15:52.592639  Validating that http://storage.kernelci.org/cip-gitlab/ci-iwamatsu-linux-5.10.y-cip-rc/v5.10.165-cip25-144-g43e1d8dfbb26/arm64/defconfig+kselftest/gcc-10/dtbs/allwinner/sun50i-h5-libretech-all-h3-cc.dtb exists
    7 09:15:52.923691  Validating that http://storage.kernelci.org/images/rootfs/debian/bullseye-kselftest/20230127.0/arm64/full.rootfs.tar.xz exists
    8 09:15:53.248193  Validating that http://storage.kernelci.org/cip-gitlab/ci-iwamatsu-linux-5.10.y-cip-rc/v5.10.165-cip25-144-g43e1d8dfbb26/arm64/defconfig+kselftest/gcc-10/modules.tar.xz exists
    9 09:15:53.583479  validate duration: 1.65
   11 09:15:53.584394  start: 1 tftp-deploy (timeout 00:10:00) [common]
   12 09:15:53.584839  start: 1.1 download-retry (timeout 00:10:00) [common]
   13 09:15:53.585148  start: 1.1.1 http-download (timeout 00:10:00) [common]
   14 09:15:53.585549  Not decompressing ramdisk as can be used compressed.
   15 09:15:53.585883  downloading http://storage.kernelci.org/images/rootfs/debian/bullseye-kselftest/20230127.0/arm64/initrd.cpio.gz
   16 09:15:53.586114  saving as /var/lib/lava/dispatcher/tmp/228880/tftp-deploy-70awx1kt/ramdisk/initrd.cpio.gz
   17 09:15:53.586304  total size: 4662267 (4MB)
   18 09:15:54.072803  progress   0% (0MB)
   19 09:15:54.556896  progress   5% (0MB)
   20 09:15:54.716351  progress  10% (0MB)
   21 09:15:54.730444  progress  15% (0MB)
   22 09:15:54.877485  progress  20% (0MB)
   23 09:15:54.888660  progress  25% (1MB)
   24 09:15:54.994910  progress  30% (1MB)
   25 09:15:54.997560  progress  35% (1MB)
   26 09:15:55.052204  progress  40% (1MB)
   27 09:15:55.062407  progress  45% (2MB)
   28 09:15:55.071437  progress  50% (2MB)
   29 09:15:55.082840  progress  55% (2MB)
   30 09:15:55.091880  progress  60% (2MB)
   31 09:15:55.108839  progress  65% (2MB)
   32 09:15:55.127424  progress  70% (3MB)
   33 09:15:55.139496  progress  75% (3MB)
   34 09:15:55.213057  progress  80% (3MB)
   35 09:15:55.223621  progress  85% (3MB)
   36 09:15:55.233840  progress  90% (4MB)
   37 09:15:55.243173  progress  95% (4MB)
   38 09:15:55.252498  progress 100% (4MB)
   39 09:15:55.254132  4MB downloaded in 1.67s (2.67MB/s)
   40 09:15:55.254744  end: 1.1.1 http-download (duration 00:00:02) [common]
   42 09:15:55.255418  end: 1.1 download-retry (duration 00:00:02) [common]
   43 09:15:55.255620  start: 1.2 download-retry (timeout 00:09:58) [common]
   44 09:15:55.255813  start: 1.2.1 http-download (timeout 00:09:58) [common]
   45 09:15:55.256100  downloading http://storage.kernelci.org/cip-gitlab/ci-iwamatsu-linux-5.10.y-cip-rc/v5.10.165-cip25-144-g43e1d8dfbb26/arm64/defconfig+kselftest/gcc-10/kernel/Image
   46 09:15:55.256271  saving as /var/lib/lava/dispatcher/tmp/228880/tftp-deploy-70awx1kt/kernel/Image
   47 09:15:55.256600  total size: 43713024 (41MB)
   48 09:15:55.256910  No compression specified
   49 09:15:55.748167  progress   0% (0MB)
   50 09:15:56.744607  progress   5% (2MB)
   51 09:15:56.926333  progress  10% (4MB)
   52 09:15:57.319178  progress  15% (6MB)
   53 09:15:57.883059  progress  20% (8MB)
   54 09:15:57.908933  progress  25% (10MB)
   55 09:15:58.277904  progress  30% (12MB)
   56 09:15:58.309711  progress  35% (14MB)
   57 09:15:58.596473  progress  40% (16MB)
   58 09:15:58.800119  progress  45% (18MB)
   59 09:15:58.995475  progress  50% (20MB)
   60 09:15:59.283192  progress  55% (22MB)
   61 09:15:59.472865  progress  60% (25MB)
   62 09:15:59.669000  progress  65% (27MB)
   63 09:15:59.939580  progress  70% (29MB)
   64 09:16:00.144638  progress  75% (31MB)
   65 09:16:00.339698  progress  80% (33MB)
   66 09:16:00.590413  progress  85% (35MB)
   67 09:16:00.830761  progress  90% (37MB)
   68 09:16:01.158916  progress  95% (39MB)
   69 09:16:01.429711  progress 100% (41MB)
   70 09:16:01.430259  41MB downloaded in 6.17s (6.75MB/s)
   71 09:16:01.430761  end: 1.2.1 http-download (duration 00:00:06) [common]
   73 09:16:01.431561  end: 1.2 download-retry (duration 00:00:06) [common]
   74 09:16:01.431860  start: 1.3 download-retry (timeout 00:09:52) [common]
   75 09:16:01.432155  start: 1.3.1 http-download (timeout 00:09:52) [common]
   76 09:16:01.432659  downloading http://storage.kernelci.org/cip-gitlab/ci-iwamatsu-linux-5.10.y-cip-rc/v5.10.165-cip25-144-g43e1d8dfbb26/arm64/defconfig+kselftest/gcc-10/dtbs/allwinner/sun50i-h5-libretech-all-h3-cc.dtb
   77 09:16:01.432970  saving as /var/lib/lava/dispatcher/tmp/228880/tftp-deploy-70awx1kt/dtb/sun50i-h5-libretech-all-h3-cc.dtb
   78 09:16:01.433153  total size: 22739 (0MB)
   79 09:16:01.433407  No compression specified
   80 09:16:01.925449  progress 100% (0MB)
   81 09:16:01.926540  0MB downloaded in 0.49s (0.04MB/s)
   82 09:16:01.927190  end: 1.3.1 http-download (duration 00:00:00) [common]
   84 09:16:01.928335  end: 1.3 download-retry (duration 00:00:00) [common]
   85 09:16:01.929184  start: 1.4 download-retry (timeout 00:09:52) [common]
   86 09:16:01.929964  start: 1.4.1 http-download (timeout 00:09:52) [common]
   87 09:16:01.930813  downloading http://storage.kernelci.org/images/rootfs/debian/bullseye-kselftest/20230127.0/arm64/full.rootfs.tar.xz
   88 09:16:01.931454  saving as /var/lib/lava/dispatcher/tmp/228880/tftp-deploy-70awx1kt/nfsrootfs/full.rootfs.tar
   89 09:16:01.931709  total size: 200763228 (191MB)
   90 09:16:01.931920  Using unxz to decompress xz
   91 09:16:02.419431  progress   0% (0MB)
   92 09:16:04.483016  progress   5% (9MB)
   93 09:16:05.750871  progress  10% (19MB)
   94 09:16:07.068637  progress  15% (28MB)
   95 09:16:08.300755  progress  20% (38MB)
   96 09:16:09.507047  progress  25% (47MB)
   97 09:16:10.691946  progress  30% (57MB)
   98 09:16:12.066314  progress  35% (67MB)
   99 09:16:13.118263  progress  40% (76MB)
  100 09:16:14.287721  progress  45% (86MB)
  101 09:16:15.842023  progress  50% (95MB)
  102 09:16:17.416348  progress  55% (105MB)
  103 09:16:19.090529  progress  60% (114MB)
  104 09:16:19.971082  progress  65% (124MB)
  105 09:16:21.508785  progress  70% (134MB)
  106 09:16:23.652645  progress  75% (143MB)
  107 09:16:25.672736  progress  80% (153MB)
  108 09:16:27.675348  progress  85% (162MB)
  109 09:16:29.715597  progress  90% (172MB)
  110 09:16:31.590765  progress  95% (181MB)
  111 09:16:33.368602  progress 100% (191MB)
  112 09:16:33.373748  191MB downloaded in 31.44s (6.09MB/s)
  113 09:16:33.375224  end: 1.4.1 http-download (duration 00:00:31) [common]
  115 09:16:33.376429  end: 1.4 download-retry (duration 00:00:31) [common]
  116 09:16:33.376888  start: 1.5 download-retry (timeout 00:09:20) [common]
  117 09:16:33.377206  start: 1.5.1 http-download (timeout 00:09:20) [common]
  118 09:16:33.377622  downloading http://storage.kernelci.org/cip-gitlab/ci-iwamatsu-linux-5.10.y-cip-rc/v5.10.165-cip25-144-g43e1d8dfbb26/arm64/defconfig+kselftest/gcc-10/modules.tar.xz
  119 09:16:33.377826  saving as /var/lib/lava/dispatcher/tmp/228880/tftp-deploy-70awx1kt/modules/modules.tar
  120 09:16:33.377990  total size: 8685288 (8MB)
  121 09:16:33.378148  Using unxz to decompress xz
  122 09:16:33.886814  progress   0% (0MB)
  123 09:16:34.732837  progress   5% (0MB)
  124 09:16:35.644194  progress  10% (0MB)
  125 09:16:35.906946  progress  15% (1MB)
  126 09:16:36.553684  progress  20% (1MB)
  127 09:16:37.054119  progress  25% (2MB)
  128 09:16:37.560103  progress  30% (2MB)
  129 09:16:38.071430  progress  35% (2MB)
  130 09:16:38.624003  progress  40% (3MB)
  131 09:16:39.203809  progress  45% (3MB)
  132 09:16:39.720599  progress  50% (4MB)
  133 09:16:40.222331  progress  55% (4MB)
  134 09:16:40.729803  progress  60% (5MB)
  135 09:16:41.641770  progress  65% (5MB)
  136 09:16:41.836072  progress  70% (5MB)
  137 09:16:42.246496  progress  75% (6MB)
  138 09:16:42.698798  progress  80% (6MB)
  139 09:16:43.077737  progress  85% (7MB)
  140 09:16:43.467741  progress  90% (7MB)
  141 09:16:43.797873  progress  95% (7MB)
  142 09:16:44.125365  progress 100% (8MB)
  143 09:16:44.133432  8MB downloaded in 10.76s (0.77MB/s)
  144 09:16:44.134012  end: 1.5.1 http-download (duration 00:00:11) [common]
  146 09:16:44.134538  end: 1.5 download-retry (duration 00:00:11) [common]
  147 09:16:44.134671  start: 1.6 prepare-tftp-overlay (timeout 00:09:09) [common]
  148 09:16:44.134800  start: 1.6.1 extract-nfsrootfs (timeout 00:09:09) [common]
  149 09:16:48.570927  Extracted nfsroot to /var/lib/lava/dispatcher/tmp/228880/extract-nfsrootfs-23gpz_xt
  150 09:16:48.571313  end: 1.6.1 extract-nfsrootfs (duration 00:00:04) [common]
  151 09:16:48.571476  start: 1.6.2 lava-overlay (timeout 00:09:05) [common]
  152 09:16:48.571745  [common] Preparing overlay tarball in /var/lib/lava/dispatcher/tmp/228880/lava-overlay-xxhg_f0l
  153 09:16:48.571942  makedir: /var/lib/lava/dispatcher/tmp/228880/lava-overlay-xxhg_f0l/lava-228880/bin
  154 09:16:48.572112  makedir: /var/lib/lava/dispatcher/tmp/228880/lava-overlay-xxhg_f0l/lava-228880/tests
  155 09:16:48.572287  makedir: /var/lib/lava/dispatcher/tmp/228880/lava-overlay-xxhg_f0l/lava-228880/results
  156 09:16:48.572942  Creating /var/lib/lava/dispatcher/tmp/228880/lava-overlay-xxhg_f0l/lava-228880/bin/lava-add-keys
  157 09:16:48.573453  Creating /var/lib/lava/dispatcher/tmp/228880/lava-overlay-xxhg_f0l/lava-228880/bin/lava-add-sources
  158 09:16:48.573733  Creating /var/lib/lava/dispatcher/tmp/228880/lava-overlay-xxhg_f0l/lava-228880/bin/lava-background-process-start
  159 09:16:48.573894  Creating /var/lib/lava/dispatcher/tmp/228880/lava-overlay-xxhg_f0l/lava-228880/bin/lava-background-process-stop
  160 09:16:48.574043  Creating /var/lib/lava/dispatcher/tmp/228880/lava-overlay-xxhg_f0l/lava-228880/bin/lava-common-functions
  161 09:16:48.574181  Creating /var/lib/lava/dispatcher/tmp/228880/lava-overlay-xxhg_f0l/lava-228880/bin/lava-echo-ipv4
  162 09:16:48.574331  Creating /var/lib/lava/dispatcher/tmp/228880/lava-overlay-xxhg_f0l/lava-228880/bin/lava-install-packages
  163 09:16:48.574468  Creating /var/lib/lava/dispatcher/tmp/228880/lava-overlay-xxhg_f0l/lava-228880/bin/lava-installed-packages
  164 09:16:48.574613  Creating /var/lib/lava/dispatcher/tmp/228880/lava-overlay-xxhg_f0l/lava-228880/bin/lava-os-build
  165 09:16:48.574748  Creating /var/lib/lava/dispatcher/tmp/228880/lava-overlay-xxhg_f0l/lava-228880/bin/lava-probe-channel
  166 09:16:48.574890  Creating /var/lib/lava/dispatcher/tmp/228880/lava-overlay-xxhg_f0l/lava-228880/bin/lava-probe-ip
  167 09:16:48.575027  Creating /var/lib/lava/dispatcher/tmp/228880/lava-overlay-xxhg_f0l/lava-228880/bin/lava-target-ip
  168 09:16:48.575171  Creating /var/lib/lava/dispatcher/tmp/228880/lava-overlay-xxhg_f0l/lava-228880/bin/lava-target-mac
  169 09:16:48.575312  Creating /var/lib/lava/dispatcher/tmp/228880/lava-overlay-xxhg_f0l/lava-228880/bin/lava-target-storage
  170 09:16:48.575457  Creating /var/lib/lava/dispatcher/tmp/228880/lava-overlay-xxhg_f0l/lava-228880/bin/lava-test-case
  171 09:16:48.575600  Creating /var/lib/lava/dispatcher/tmp/228880/lava-overlay-xxhg_f0l/lava-228880/bin/lava-test-event
  172 09:16:48.575746  Creating /var/lib/lava/dispatcher/tmp/228880/lava-overlay-xxhg_f0l/lava-228880/bin/lava-test-feedback
  173 09:16:48.575887  Creating /var/lib/lava/dispatcher/tmp/228880/lava-overlay-xxhg_f0l/lava-228880/bin/lava-test-raise
  174 09:16:48.576029  Creating /var/lib/lava/dispatcher/tmp/228880/lava-overlay-xxhg_f0l/lava-228880/bin/lava-test-reference
  175 09:16:48.576173  Creating /var/lib/lava/dispatcher/tmp/228880/lava-overlay-xxhg_f0l/lava-228880/bin/lava-test-runner
  176 09:16:48.576315  Creating /var/lib/lava/dispatcher/tmp/228880/lava-overlay-xxhg_f0l/lava-228880/bin/lava-test-set
  177 09:16:48.576484  Creating /var/lib/lava/dispatcher/tmp/228880/lava-overlay-xxhg_f0l/lava-228880/bin/lava-test-shell
  178 09:16:48.576664  Updating /var/lib/lava/dispatcher/tmp/228880/lava-overlay-xxhg_f0l/lava-228880/bin/lava-add-keys (debian)
  179 09:16:48.582584  Updating /var/lib/lava/dispatcher/tmp/228880/lava-overlay-xxhg_f0l/lava-228880/bin/lava-add-sources (debian)
  180 09:16:48.588696  Updating /var/lib/lava/dispatcher/tmp/228880/lava-overlay-xxhg_f0l/lava-228880/bin/lava-install-packages (debian)
  181 09:16:48.594462  Updating /var/lib/lava/dispatcher/tmp/228880/lava-overlay-xxhg_f0l/lava-228880/bin/lava-installed-packages (debian)
  182 09:16:48.600528  Updating /var/lib/lava/dispatcher/tmp/228880/lava-overlay-xxhg_f0l/lava-228880/bin/lava-os-build (debian)
  183 09:16:48.606258  Creating /var/lib/lava/dispatcher/tmp/228880/lava-overlay-xxhg_f0l/lava-228880/environment
  184 09:16:48.606570  LAVA metadata
  185 09:16:48.606689  - LAVA_JOB_ID=228880
  186 09:16:48.606828  - LAVA_DISPATCHER_IP=192.168.56.75
  187 09:16:48.607016  start: 1.6.2.1 ssh-authorize (timeout 00:09:05) [common]
  188 09:16:48.607312  end: 1.6.2.1 ssh-authorize (duration 00:00:00) [common]
  189 09:16:48.607434  start: 1.6.2.2 lava-vland-overlay (timeout 00:09:05) [common]
  190 09:16:48.607512  skipped lava-vland-overlay
  191 09:16:48.607601  end: 1.6.2.2 lava-vland-overlay (duration 00:00:00) [common]
  192 09:16:48.607696  start: 1.6.2.3 lava-multinode-overlay (timeout 00:09:05) [common]
  193 09:16:48.607768  skipped lava-multinode-overlay
  194 09:16:48.607855  end: 1.6.2.3 lava-multinode-overlay (duration 00:00:00) [common]
  195 09:16:48.607947  start: 1.6.2.4 test-definition (timeout 00:09:05) [common]
  196 09:16:48.608038  Loading test definitions
  197 09:16:48.608149  start: 1.6.2.4.1 inline-repo-action (timeout 00:09:05) [common]
  198 09:16:48.608239  Using /lava-228880 at stage 0
  199 09:16:48.608796  uuid=228880_1.6.2.4.1 testdef=None
  200 09:16:48.608983  end: 1.6.2.4.1 inline-repo-action (duration 00:00:00) [common]
  201 09:16:48.609090  start: 1.6.2.4.2 test-overlay (timeout 00:09:05) [common]
  202 09:16:48.609672  end: 1.6.2.4.2 test-overlay (duration 00:00:00) [common]
  204 09:16:48.610007  start: 1.6.2.4.3 test-install-overlay (timeout 00:09:05) [common]
  205 09:16:48.689995  end: 1.6.2.4.3 test-install-overlay (duration 00:00:00) [common]
  207 09:16:48.690972  start: 1.6.2.4.4 test-runscript-overlay (timeout 00:09:05) [common]
  208 09:16:48.847082  runner path: /var/lib/lava/dispatcher/tmp/228880/lava-overlay-xxhg_f0l/lava-228880/0/tests/0_timesync-off test_uuid 228880_1.6.2.4.1
  209 09:16:48.847783  end: 1.6.2.4.4 test-runscript-overlay (duration 00:00:00) [common]
  211 09:16:48.848636  start: 1.6.2.4.5 git-repo-action (timeout 00:09:05) [common]
  212 09:16:48.848942  Using /lava-228880 at stage 0
  213 09:16:48.849292  Fetching tests from https://github.com/kernelci/test-definitions.git
  214 09:16:48.849597  Running '/usr/bin/git clone https://github.com/kernelci/test-definitions.git /var/lib/lava/dispatcher/tmp/228880/lava-overlay-xxhg_f0l/lava-228880/0/tests/1_kselftest-seccomp'
  215 09:16:57.360822  Running '/usr/bin/git checkout kernelci.org
  216 09:16:57.599968  Tests stored (tmp) in /var/lib/lava/dispatcher/tmp/228880/lava-overlay-xxhg_f0l/lava-228880/0/tests/1_kselftest-seccomp/automated/linux/kselftest/kselftest.yaml
  217 09:16:57.600748  uuid=228880_1.6.2.4.5 testdef=None
  218 09:16:57.600941  end: 1.6.2.4.5 git-repo-action (duration 00:00:09) [common]
  220 09:16:57.601233  start: 1.6.2.4.6 test-overlay (timeout 00:08:56) [common]
  221 09:16:57.602192  end: 1.6.2.4.6 test-overlay (duration 00:00:00) [common]
  223 09:16:57.602494  start: 1.6.2.4.7 test-install-overlay (timeout 00:08:56) [common]
  224 09:16:57.751569  end: 1.6.2.4.7 test-install-overlay (duration 00:00:00) [common]
  226 09:16:57.752774  start: 1.6.2.4.8 test-runscript-overlay (timeout 00:08:56) [common]
  227 09:16:57.762604  runner path: /var/lib/lava/dispatcher/tmp/228880/lava-overlay-xxhg_f0l/lava-228880/0/tests/1_kselftest-seccomp test_uuid 228880_1.6.2.4.5
  228 09:16:57.763016  BOARD='sun50i-h5-libretech-all-h3-cc'
  229 09:16:57.763250  BRANCH='cip-gitlab'
  230 09:16:57.763462  SKIPFILE='skipfile-lkft.yaml'
  231 09:16:57.763669  SKIP_INSTALL='True'
  232 09:16:57.763874  TESTPROG_URL='http://storage.kernelci.org/cip-gitlab/ci-iwamatsu-linux-5.10.y-cip-rc/v5.10.165-cip25-144-g43e1d8dfbb26/arm64/defconfig+kselftest/gcc-10/kselftest.tar.xz'
  233 09:16:57.764088  TST_CASENAME=''
  234 09:16:57.764295  TST_CMDFILES='seccomp'
  235 09:16:57.765080  end: 1.6.2.4.8 test-runscript-overlay (duration 00:00:00) [common]
  237 09:16:57.765799  Creating lava-test-runner.conf files
  238 09:16:57.766026  Using lava-test-runner path: /var/lib/lava/dispatcher/tmp/228880/lava-overlay-xxhg_f0l/lava-228880/0 for stage 0
  239 09:16:57.766389  - 0_timesync-off
  240 09:16:57.766652  - 1_kselftest-seccomp
  241 09:16:57.766928  end: 1.6.2.4 test-definition (duration 00:00:09) [common]
  242 09:16:57.767141  start: 1.6.2.5 compress-overlay (timeout 00:08:56) [common]
  243 09:17:07.986153  end: 1.6.2.5 compress-overlay (duration 00:00:10) [common]
  244 09:17:07.986364  start: 1.6.2.6 persistent-nfs-overlay (timeout 00:08:46) [common]
  245 09:17:07.986469  end: 1.6.2.6 persistent-nfs-overlay (duration 00:00:00) [common]
  246 09:17:07.986575  end: 1.6.2 lava-overlay (duration 00:00:19) [common]
  247 09:17:07.986675  start: 1.6.3 extract-overlay-ramdisk (timeout 00:08:46) [common]
  248 09:17:08.630561  end: 1.6.3 extract-overlay-ramdisk (duration 00:00:01) [common]
  249 09:17:08.631106  start: 1.6.4 extract-modules (timeout 00:08:45) [common]
  250 09:17:08.631429  extracting modules file /var/lib/lava/dispatcher/tmp/228880/tftp-deploy-70awx1kt/modules/modules.tar to /var/lib/lava/dispatcher/tmp/228880/extract-nfsrootfs-23gpz_xt
  251 09:17:08.859180  extracting modules file /var/lib/lava/dispatcher/tmp/228880/tftp-deploy-70awx1kt/modules/modules.tar to /var/lib/lava/dispatcher/tmp/228880/extract-overlay-ramdisk-z70hccrm/ramdisk
  252 09:17:09.045382  end: 1.6.4 extract-modules (duration 00:00:00) [common]
  253 09:17:09.045629  start: 1.6.5 apply-overlay-tftp (timeout 00:08:45) [common]
  254 09:17:09.045730  [common] Applying overlay to NFS
  255 09:17:09.045907  [common] Applying overlay /var/lib/lava/dispatcher/tmp/228880/compress-overlay-e0amkopv/overlay-1.6.2.5.tar.gz to directory /var/lib/lava/dispatcher/tmp/228880/extract-nfsrootfs-23gpz_xt
  256 09:17:09.946165  end: 1.6.5 apply-overlay-tftp (duration 00:00:01) [common]
  257 09:17:09.946410  start: 1.6.6 prepare-kernel (timeout 00:08:44) [common]
  258 09:17:09.946518  start: 1.6.6.1 uboot-prepare-kernel (timeout 00:08:44) [common]
  259 09:17:09.946626  end: 1.6.6.1 uboot-prepare-kernel (duration 00:00:00) [common]
  260 09:17:09.946719  end: 1.6.6 prepare-kernel (duration 00:00:00) [common]
  261 09:17:09.946811  start: 1.6.7 configure-preseed-file (timeout 00:08:44) [common]
  262 09:17:09.947025  end: 1.6.7 configure-preseed-file (duration 00:00:00) [common]
  263 09:17:09.947260  start: 1.6.8 compress-ramdisk (timeout 00:08:44) [common]
  264 09:17:09.947361  Building ramdisk /var/lib/lava/dispatcher/tmp/228880/extract-overlay-ramdisk-z70hccrm/ramdisk.cpio containing /var/lib/lava/dispatcher/tmp/228880/extract-overlay-ramdisk-z70hccrm/ramdisk
  265 09:17:11.657442  >> 124782 blocks

  266 09:17:14.521840  Adding RAMdisk u-boot header.
  267 09:17:14.522351  mkimage -A arm64 -T ramdisk -C none -d /var/lib/lava/dispatcher/tmp/228880/extract-overlay-ramdisk-z70hccrm/ramdisk.cpio.gz /var/lib/lava/dispatcher/tmp/228880/extract-overlay-ramdisk-z70hccrm/ramdisk.cpio.gz.uboot
  268 09:17:15.130510  output: Image Name:   
  269 09:17:15.131086  output: Created:      Thu Feb  2 09:17:14 2023
  270 09:17:15.131389  output: Image Type:   AArch64 Linux RAMDisk Image (uncompressed)
  271 09:17:15.131655  output: Data Size:    17997154 Bytes = 17575.35 KiB = 17.16 MiB
  272 09:17:15.131847  output: Load Address: 00000000
  273 09:17:15.131990  output: Entry Point:  00000000
  274 09:17:15.132134  output: 
  275 09:17:15.132555  rename /var/lib/lava/dispatcher/tmp/228880/extract-overlay-ramdisk-z70hccrm/ramdisk.cpio.gz.uboot to /var/lib/lava/dispatcher/tmp/228880/tftp-deploy-70awx1kt/ramdisk/ramdisk.cpio.gz.uboot
  276 09:17:15.133081  end: 1.6.8 compress-ramdisk (duration 00:00:05) [common]
  277 09:17:15.133483  end: 1.6 prepare-tftp-overlay (duration 00:00:31) [common]
  278 09:17:15.133846  start: 1.7 lxc-create-udev-rule-action (timeout 00:08:38) [common]
  279 09:17:15.134044  No LXC device requested
  280 09:17:15.134331  end: 1.7 lxc-create-udev-rule-action (duration 00:00:00) [common]
  281 09:17:15.134543  start: 1.8 deploy-device-env (timeout 00:08:38) [common]
  282 09:17:15.134729  end: 1.8 deploy-device-env (duration 00:00:00) [common]
  283 09:17:15.134889  Checking files for TFTP limit of 4294967296 bytes.
  284 09:17:15.136496  end: 1 tftp-deploy (duration 00:01:22) [common]
  285 09:17:15.136862  start: 2 uboot-action (timeout 00:05:00) [common]
  286 09:17:15.137072  start: 2.1 uboot-from-media (timeout 00:05:00) [common]
  287 09:17:15.137263  end: 2.1 uboot-from-media (duration 00:00:00) [common]
  288 09:17:15.137458  start: 2.2 bootloader-overlay (timeout 00:05:00) [common]
  289 09:17:15.137800  substitutions:
  290 09:17:15.137962  - {BOOTX}: booti 0x40080000 0x4FF00000 0x4FA00000
  291 09:17:15.138114  - {DTB_ADDR}: 0x4FA00000
  292 09:17:15.138259  - {DTB}: 228880/tftp-deploy-70awx1kt/dtb/sun50i-h5-libretech-all-h3-cc.dtb
  293 09:17:15.138407  - {INITRD}: 228880/tftp-deploy-70awx1kt/ramdisk/ramdisk.cpio.gz.uboot
  294 09:17:15.138552  - {KERNEL_ADDR}: 0x40080000
  295 09:17:15.138694  - {KERNEL}: 228880/tftp-deploy-70awx1kt/kernel/Image
  296 09:17:15.138837  - {LAVA_MAC}: None
  297 09:17:15.138979  - {NFSROOTFS}: /var/lib/lava/dispatcher/tmp/228880/extract-nfsrootfs-23gpz_xt
  298 09:17:15.139123  - {NFS_SERVER_IP}: 192.168.56.75
  299 09:17:15.139267  - {PRESEED_CONFIG}: None
  300 09:17:15.139411  - {PRESEED_LOCAL}: None
  301 09:17:15.139554  - {RAMDISK_ADDR}: 0x4FF00000
  302 09:17:15.139696  - {RAMDISK}: 228880/tftp-deploy-70awx1kt/ramdisk/ramdisk.cpio.gz.uboot
  303 09:17:15.139839  - {ROOT_PART}: None
  304 09:17:15.139980  - {ROOT}: None
  305 09:17:15.140123  - {SERVER_IP}: 192.168.56.75
  306 09:17:15.140264  - {TEE_ADDR}: 0x83000000
  307 09:17:15.140548  - {TEE}: None
  308 09:17:15.140779  Parsed boot commands:
  309 09:17:15.140919  - setenv autoload no
  310 09:17:15.141062  - setenv initrd_high 0xffffffffffffffff
  311 09:17:15.141204  - setenv fdt_high 0xffffffff
  312 09:17:15.141346  - dhcp
  313 09:17:15.141489  - setenv serverip 192.168.56.75
  314 09:17:15.141631  - tftp 0x40080000 228880/tftp-deploy-70awx1kt/kernel/Image
  315 09:17:15.141777  - tftp 0x4FF00000 228880/tftp-deploy-70awx1kt/ramdisk/ramdisk.cpio.gz.uboot
  316 09:17:15.141921  - setenv initrd_size ${filesize}
  317 09:17:15.142063  - tftp 0x4FA00000 228880/tftp-deploy-70awx1kt/dtb/sun50i-h5-libretech-all-h3-cc.dtb
  318 09:17:15.142206  - setenv bootargs 'console=ttyS0,115200n8 root=/dev/nfs rw nfsroot=192.168.56.75:/var/lib/lava/dispatcher/tmp/228880/extract-nfsrootfs-23gpz_xt,tcp,hard console_msg_format=syslog earlycon ip=dhcp'
  319 09:17:15.142360  - booti 0x40080000 0x4FF00000 0x4FA00000
  320 09:17:15.142563  end: 2.2 bootloader-overlay (duration 00:00:00) [common]
  322 09:17:15.143139  start: 2.3 connect-device (timeout 00:05:00) [common]
  323 09:17:15.143312  [common] connect-device Connecting to device using 'telnet conserv1 3005'
  324 09:17:15.299117  Setting prompt string to ['lava-test: # ']
  325 09:17:15.300202  end: 2.3 connect-device (duration 00:00:00) [common]
  326 09:17:15.300773  start: 2.4 uboot-commands (timeout 00:05:00) [common]
  327 09:17:15.301213  start: 2.4.1 reset-device (timeout 00:05:00) [common]
  328 09:17:15.301592  start: 2.4.1.1 pdu-reboot (timeout 00:05:00) [common]
  329 09:17:15.302077  Calling: 'nice' 'curl' 'http://conserv1.mayfield.sirena.org.uk:16421/power/control/reboot?hostname=cambrionix&port=tritium-02'
  330 09:17:15.468692  >> OK - accepted request

  331 09:17:15.470159  Returned 0 in 0 seconds
  332 09:17:15.571251  end: 2.4.1.1 pdu-reboot (duration 00:00:00) [common]
  334 09:17:15.571975  end: 2.4.1 reset-device (duration 00:00:00) [common]
  335 09:17:15.572205  start: 2.4.2 bootloader-interrupt (timeout 00:05:00) [common]
  336 09:17:15.572451  Setting prompt string to ['Hit any key to stop autoboot']
  337 09:17:15.572809  bootloader-interrupt: Wait for prompt ['Hit any key to stop autoboot'] (timeout 00:05:00)
  338 09:17:15.573502  Trying 192.168.56.21...
  339 09:17:15.573791  Connected to conserv1.
  340 09:17:15.574021  Escape character is '^]'.
  341 09:17:15.574270  
  342 09:17:15.574441  ser2net port telnet,3005 device serialdev, /dev/serial/by-path/platform-fd500000.pcie-pci-0000:01:00.0-usb-0:1.2.2.4:1.0-port0, 115200n81, local=false [] (Debian GNU/Linux)
  343 09:17:15.574654  
  344 09:17:22.816856  
  345 09:17:22.821430  U-Boot SPL 2022.07-rc4-00055-ga8afadf41a (Jun 17 2022 - 15:45:20 +0100)
  346 09:17:22.833329  DRAM: 2048 MiB
  347 09:17:22.833762  Trying to boot from MMC1
  348 09:17:23.018558  NOTICE:  BL31: v2.7(release):v2.7.0-45-gb632c614a
  349 09:17:23.024308  NOTICE:  BL31: Built : 15:45:15, Jun 17 2022
  350 09:17:23.029966  NOTICE:  BL31: Detected Allwinner H5 SoC (1718)
  351 09:17:23.041366  NOTICE:  BL31: Found U-Boot DTB at 0x209c170, model: Libre Computer Board ALL-H3-CC H5
  352 09:17:23.041749  NOTICE:  PMIC: Assuming H5 reference regulator design
  353 09:17:23.299387  
  354 09:17:23.299783  
  355 09:17:23.305077  U-Boot 2022.07-rc4-00055-ga8afadf41a (Jun 17 2022 - 15:45:20 +0100) Allwinner Technology
  356 09:17:23.305433  
  357 09:17:23.305644  CPU:   Allwinner H5 (SUN50I)
  358 09:17:23.313082  Model: Libre Computer Board ALL-H3-CC H5
  359 09:17:23.313444  DRAM:  2 GiB
  360 09:17:23.365419  Core:  70 devices, 20 uclasses, devicetree: separate
  361 09:17:23.372425  WDT:   Not starting watchdog@1c20ca0
  362 09:17:23.485033  7[r[999;999H[6n8MMC:   mmc@1c0f000: 0, mmc@1c11000: 1
  363 09:17:23.515617  Loading Environment from FAT... Unable to read \"uboot.env\" from mmc0:1... 
  364 09:17:25.515386  
  365 09:17:25.519767  U-Boot SPL 2022.07-rc4-00055-ga8afadf41a (Jun 17 2022 - 15:45:20 +0100)
  366 09:17:25.531026  DRAM: 2048 MiB
  367 09:17:25.531329  Trying to boot from MMC1
  368 09:17:26.866774  
  369 09:17:26.870021  U-Boot SPL 2022.07-rc4-00055-ga8afadf41a (Jun 17 2022 - 15:45:20 +0100)
  370 09:17:26.882952  DRAM: 2048 MiB
  371 09:17:26.883188  Trying to boot from MMC1
  372 09:17:27.068250  NOTICE:  BL31: v2.7(release):v2.7.0-45-gb632c614a
  373 09:17:27.073813  NOTICE:  BL31: Built : 15:45:15, Jun 17 2022
  374 09:17:27.079426  NOTICE:  BL31: Detected Allwinner H5 SoC (1718)
  375 09:17:27.090857  NOTICE:  BL31: Found U-Boot DTB at 0x209c170, model: Libre Computer Board ALL-H3-CC H5
  376 09:17:27.091174  NOTICE:  PMIC: Assuming H5 reference regulator design
  377 09:17:27.349287  
  378 09:17:27.349607  
  379 09:17:27.354904  U-Boot 2022.07-rc4-00055-ga8afadf41a (Jun 17 2022 - 15:45:20 +0100) Allwinner Technology
  380 09:17:27.355229  
  381 09:17:27.355391  CPU:   Allwinner H5 (SUN50I)
  382 09:17:27.362589  Model: Libre Computer Board ALL-H3-CC H5
  383 09:17:27.362903  DRAM:  2 GiB
  384 09:17:27.415222  Core:  70 devices, 20 uclasses, devicetree: separate
  385 09:17:27.422427  WDT:   Not starting watchdog@1c20ca0
  386 09:17:27.534548  7[r[999;999H[6n8MMC:   mmc@1c0f000: 0, mmc@1c11000: 1
  387 09:17:27.565192  Loading Environment from FAT... Unable to read \"uboot.env\" from mmc0:1... 
  388 09:17:29.565164  
  389 09:17:29.569586  U-Boot SPL 2022.07-rc4-00055-ga8afadf41a (Jun 17 2022 - 15:45:20 +0100)
  390 09:17:29.581633  DRAM: 2048 MiB
  391 09:17:29.582143  Trying to boot from MMC1
  392 09:17:29.766453  NOTICE:  BL31: v2.7(release):v2.7.0-45-gb632c614a
  393 09:17:29.771894  NOTICE:  BL31: Built : 15:45:15, Jun 17 2022
  394 09:17:29.777671  NOTICE:  BL31: Detected Allwinner H5 SoC (1718)
  395 09:17:29.789041  NOTICE:  BL31: Found U-Boot DTB at 0x209c170, model: Libre Computer Board ALL-H3-CC H5
  396 09:17:29.789475  NOTICE:  PMIC: Assuming H5 reference regulator design
  397 09:17:30.047301  
  398 09:17:30.047749  
  399 09:17:30.052935  U-Boot 2022.07-rc4-00055-ga8afadf41a (Jun 17 2022 - 15:45:20 +0100) Allwinner Technology
  400 09:17:30.053253  
  401 09:17:30.053437  CPU:   Allwinner H5 (SUN50I)
  402 09:17:30.059686  Model: Libre Computer Board ALL-H3-CC H5
  403 09:17:30.060007  DRAM:  2 GiB
  404 09:17:30.113362  Core:  70 devices, 20 uclasses, devicetree: separate
  405 09:17:30.120361  WDT:   Not starting watchdog@1c20ca0
  406 09:17:30.232719  7[r[999;999H[6n8MMC:   mmc@1c0f000: 0, mmc@1c11000: 1
  407 09:17:30.263521  Loading Environment from FAT... Unable to read \"uboot.env\" from mmc0:1... 
  408 09:17:31.914969  In:    serial
  409 09:17:31.915303  Out:   serial
  410 09:17:31.915466  Err:   serial
  411 09:17:31.918308  Net:   phy interface1
  412 09:17:31.939927  eth0: ethernet@1c30000
  413 09:17:31.940323  starting USB...
  414 09:17:31.950991  Bus usb@1c1a000: USB EHCI 1.00
  415 09:17:31.958607  Bus usb@1c1a400: USB OHCI 1.0
  416 09:17:31.978075  Bus usb@1c1b000: USB EHCI 1.00
  417 09:17:31.985916  Bus usb@1c1b400: USB OHCI 1.0
  418 09:17:31.997479  Bus usb@1c1c000: USB EHCI 1.00
  419 09:17:32.005333  Bus usb@1c1c400: USB OHCI 1.0
  420 09:17:32.017185  Bus usb@1c1d000: USB EHCI 1.00
  421 09:17:32.026878  Bus usb@1c1d400: USB OHCI 1.0
  422 09:17:33.165506  scanning bus usb@1c1a000 for devices... 1 USB Device(s) found
  423 09:17:34.290346  scanning bus usb@1c1a400 for devices... 1 USB Device(s) found
  424 09:17:35.430643  scanning bus usb@1c1b000 for devices... 1 USB Device(s) found
  425 09:17:36.556417  scanning bus usb@1c1b400 for devices... 1 USB Device(s) found
  426 09:17:37.695751  scanning bus usb@1c1c000 for devices... 1 USB Device(s) found
  427 09:17:38.821302  scanning bus usb@1c1c400 for devices... 1 USB Device(s) found
  428 09:17:39.960683  scanning bus usb@1c1d000 for devices... 1 USB Device(s) found
  429 09:17:41.083318  scanning bus usb@1c1d400 for devices... 1 USB Device(s) found
  430 09:17:41.093568         scanning usb for storage devices... 0 Storage Device(s) found
  432 09:17:41.144745  Hit any key to stop autoboot:  2 
  433 09:17:41.145285  end: 2.4.2 bootloader-interrupt (duration 00:00:26) [common]
  434 09:17:41.145832  start: 2.4.3 bootloader-commands (timeout 00:04:34) [common]
  435 09:17:41.146233  Setting prompt string to ['=>']
  436 09:17:41.146571  bootloader-commands: Wait for prompt ['=>'] (timeout 00:04:34)
  437 09:17:41.154320   0 
  438 09:17:41.155087  Setting prompt string to ['=>', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image']
  440 09:17:41.256342  => setenv autoload no
  441 09:17:41.257050  bootloader-commands: Wait for prompt ['=>', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:04:34)
  442 09:17:41.261630  setenv autoload no
  444 09:17:41.363696  => setenv initrd_high 0xffffffffffffffff
  445 09:17:41.364120  bootloader-commands: Wait for prompt ['=>', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:04:34)
  446 09:17:41.368572  setenv initrd_high 0xffffffffffffffff
  448 09:17:41.470144  => setenv fdt_high 0xffffffff
  449 09:17:41.470581  bootloader-commands: Wait for prompt ['=>', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:04:34)
  450 09:17:41.474941  setenv fdt_high 0xffffffff
  452 09:17:41.576697  => dhcp
  453 09:17:41.577083  bootloader-commands: Wait for prompt ['=>', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:04:34)
  454 09:17:41.583713  dhcp
  455 09:17:41.638985  ethernet@1c30000 Waiting for PHY auto negotiation to complete. done
  456 09:17:41.639377  BOOTP broadcast 1
  457 09:17:41.653599  *** Unhandled DHCP Option in OFFER/ACK: 42
  458 09:17:41.669186  *** Unhandled DHCP Option in OFFER/ACK: 42
  459 09:17:41.675710  DHCP client bound to address 192.168.56.96 (33 ms)
  461 09:17:41.777404  => setenv serverip 192.168.56.75
  462 09:17:41.777812  bootloader-commands: Wait for prompt ['=>', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:04:33)
  463 09:17:41.782498  setenv serverip 192.168.56.75
  465 09:17:41.884285  => tftp 0x40080000 228880/tftp-deploy-70awx1kt/kernel/Image
  466 09:17:41.884905  bootloader-commands: Wait for prompt ['=>', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:04:33)
  467 09:17:41.891963  tftp 0x40080000 228880/tftp-deploy-70awx1kt/kernel/Image
  468 09:17:41.892489  Using ethernet@1c30000 device
  469 09:17:41.897216  TFTP from server 192.168.56.75; our IP address is 192.168.56.96
  470 09:17:41.905595  Filename '228880/tftp-deploy-70awx1kt/kernel/Image'.
  471 09:17:41.905962  Load address: 0x40080000
  472 09:17:42.278070  Loading: *#################################################################
  473 09:17:42.450749  	 #################################################################
  474 09:17:42.584595  	 #################################################################
  475 09:17:42.834428  	 #################################################################
  476 09:17:42.993156  	 #################################################################
  477 09:17:43.344966  	 #################################################################
  478 09:17:43.633874  	 #################################################################
  479 09:17:43.858672  	 #################################################################
  480 09:17:44.103854  	 #################################################################
  481 09:17:44.351250  	 #################################################################
  482 09:17:44.550828  	 #################################################################
  483 09:17:44.771734  	 #################################################################
  484 09:17:44.994361  	 #################################################################
  485 09:17:45.249550  	 #################################################################
  486 09:17:45.453273  	 #################################################################
  487 09:17:45.650343  	 #################################################################
  488 09:17:45.851112  	 #################################################################
  489 09:17:46.052573  	 #################################################################
  490 09:17:46.217833  	 #################################################################
  491 09:17:46.636907  	 #################################################################
  492 09:17:46.766670  	 #################################################################
  493 09:17:46.875500  	 #################################################################
  494 09:17:56.990818  	 ###########################T ##T ####################################
  495 09:17:57.187436  	 #################################################################
  496 09:17:57.380773  	 #################################################################
  497 09:17:57.541136  	 #################################################################
  498 09:17:57.681631  	 #################################################################
  499 09:17:57.826962  	 #################################################################
  500 09:17:57.990917  	 #################################################################
  501 09:17:58.192172  	 #################################################################
  502 09:17:58.336466  	 #################################################################
  503 09:17:58.421615  	 #################################################################
  504 09:17:58.581352  	 #################################################################
  505 09:17:58.818394  	 #################################################################
  506 09:17:58.977907  	 #################################################################
  507 09:17:59.022407  	 #################################################################
  508 09:17:59.299295  	 #################################################################
  509 09:17:59.459218  	 #################################################################
  510 09:17:59.636489  	 #################################################################
  511 09:17:59.858438  	 #################################################################
  512 09:17:59.923696  	 #################################################################
  513 09:18:00.144880  	 #################################################################
  514 09:18:00.290650  	 #################################################################
  515 09:18:00.470627  	 #################################################################
  516 09:18:00.610142  	 #################################################################
  517 09:18:00.733027  	 #####################################################
  518 09:18:00.733422  	 2.2 MiB/s
  519 09:18:00.733823  done
  520 09:18:00.737541  Bytes transferred = 43713024 (29b0200 hex)
  522 09:18:00.839091  => tftp 0x4FF00000 228880/tftp-deploy-70awx1kt/ramdisk/ramdisk.cpio.gz.uboot
  523 09:18:00.839706  bootloader-commands: Wait for prompt ['=>', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:04:14)
  524 09:18:00.846272  tftp 0x4FF00000 228880/tftp-deploy-70awx1kt/ramdisk/ramdisk.cpio.gz.uboot
  525 09:18:00.846762  Using ethernet@1c30000 device
  526 09:18:00.851556  TFTP from server 192.168.56.75; our IP address is 192.168.56.96
  527 09:18:00.857363  Filename '228880/tftp-deploy-70awx1kt/ramdisk/ramdisk.cpio.gz.uboot'.
  528 09:18:00.860734  Load address: 0x4ff00000
  529 09:18:01.011605  Loading: *#################################################################
  530 09:18:01.184035  	 #################################################################
  531 09:18:01.435667  	 #################################################################
  532 09:18:01.485305  	 #################################################################
  533 09:18:01.649967  	 #################################################################
  534 09:18:01.813852  	 #################################################################
  535 09:18:01.977532  	 #################################################################
  536 09:18:02.147217  	 #################################################################
  537 09:18:02.304883  	 #################################################################
  538 09:18:02.481610  	 #################################################################
  539 09:18:02.643976  	 #################################################################
  540 09:18:02.908914  	 #################################################################
  541 09:18:02.952726  	 #################################################################
  542 09:18:03.226127  	 #################################################################
  543 09:18:03.271776  	 #################################################################
  544 09:18:03.422905  	 #################################################################
  545 09:18:03.587161  	 #################################################################
  546 09:18:03.751173  	 #################################################################
  547 09:18:03.883567  	 ########################################################
  548 09:18:03.883901  	 5.7 MiB/s
  549 09:18:03.884013  done
  550 09:18:03.887049  Bytes transferred = 17997218 (1129da2 hex)
  552 09:18:03.988608  => setenv initrd_size ${filesize}
  553 09:18:03.990003  bootloader-commands: Wait for prompt ['=>', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:04:11)
  554 09:18:03.994512  setenv initrd_size ${filesize}
  556 09:18:04.096833  => tftp 0x4FA00000 228880/tftp-deploy-70awx1kt/dtb/sun50i-h5-libretech-all-h3-cc.dtb
  557 09:18:04.097170  bootloader-commands: Wait for prompt ['=>', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:04:11)
  558 09:18:04.103736  tftp 0x4FA00000 228880/tftp-deploy-70awx1kt/dtb/sun50i-h5-libretech-all-h3-cc.dtb
  559 09:18:04.103993  Using ethernet@1c30000 device
  560 09:18:04.109491  TFTP from server 192.168.56.75; our IP address is 192.168.56.96
  561 09:18:04.117397  Filename '228880/tftp-deploy-70awx1kt/dtb/sun50i-h5-libretech-all-h3-cc.dtb'.
  562 09:18:04.125654  Load address: 0x4fa00000
  563 09:18:04.138911  Loading: *##
  564 09:18:04.139934  	 1.8 MiB/s
  565 09:18:04.140470  done
  566 09:18:04.140799  Bytes transferred = 22739 (58d3 hex)
  568 09:18:04.242553  => setenv bootargs 'console=ttyS0,115200n8 root=/dev/nfs rw nfsroot=192.168.56.75:/var/lib/lava/dispatcher/tmp/228880/extract-nfsrootfs-23gpz_xt,tcp,hard console_msg_format=syslog earlycon ip=dhcp'
  569 09:18:04.243455  bootloader-commands: Wait for prompt ['=>', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:04:11)
  570 09:18:04.247694  setenv bootargs 'console=ttyS0,115200n8 root=/dev/nfs rw nfsroot=192.168.56.75:/var/lib/lava/dispatcher/tmp/228880/extract-nfsrootfs-23gpz_xt,tcp,hard console_msg_format=syslog earlycon ip=dhcp'
  572 09:18:04.349261  => booti 0x40080000 0x4FF00000 0x4FA00000
  573 09:18:04.350232  Setting prompt string to ['Starting kernel']
  574 09:18:04.350755  bootloader-commands: Wait for prompt ['Starting kernel'] (timeout 00:04:11)
  575 09:18:04.359116  booti 0x40080000 0x4FF00000 0x4FA00000
  576 09:18:04.359432  Moving Image from 0x40080000 to 0x40200000, end=436c0000
  577 09:18:04.782841  ## Loading init Ramdisk from Legacy Image at 4ff00000 ...
  578 09:18:04.788187     Image Name:   
  579 09:18:04.793931     Image Type:   AArch64 Linux RAMDisk Image (uncompressed)
  580 09:18:04.794250     Data Size:    17997154 Bytes = 17.2 MiB
  581 09:18:04.799506     Load Address: 00000000
  582 09:18:04.799938     Entry Point:  00000000
  583 09:18:04.938906     Verifying Checksum ... OK
  584 09:18:04.939232  ## Flattened Device Tree blob at 4fa00000
  585 09:18:04.944683     Booting using the fdt blob at 0x4fa00000
  586 09:18:04.992246  EHCI failed to shut down host controller.
  587 09:18:04.999730     Loading Device Tree to 0000000049ff7000, end 0000000049fff8d2 ... OK
  588 09:18:05.418767  
  589 09:18:05.419138  Starting kernel ...
  590 09:18:05.419566  
  591 09:18:05.420103  end: 2.4.3 bootloader-commands (duration 00:00:24) [common]
  592 09:18:05.420364  start: 2.4.4 auto-login-action (timeout 00:04:10) [common]
  593 09:18:05.421000  Setting prompt string to ['Linux version [0-9]']
  594 09:18:05.421371  Setting prompt string to ['Linux version [0-9]', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image']
  595 09:18:05.421704  auto-login-action: Wait for prompt ['Linux version [0-9]', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:05:00)
  596 09:18:05.537876  [    0.000000] Booting Linux on physical CPU 0x0000000000 [0x410fd034]
  597 09:18:05.538571  start: 2.4.4.1 login-action (timeout 00:04:10) [common]
  598 09:18:05.538933  The string '/ #' does not look like a typical prompt and could match status messages instead. Please check the job log files and use a prompt string which matches the actual prompt string more closely.
  599 09:18:05.539643  Setting prompt string to ['-\\[ cut here \\]', 'Unhandled fault', 'BUG: KCSAN:', 'BUG: KASAN:', 'BUG: KFENCE:', 'Oops(?: -|:)', 'WARNING:', '(kernel BUG at|BUG:)', 'invalid opcode:', 'Kernel panic - not syncing']
  600 09:18:05.539974  Using line separator: #'\n'#
  601 09:18:05.540201  No login prompt set.
  602 09:18:05.540283  Parsing kernel messages
  603 09:18:05.540352  ['-\\[ cut here \\]', 'Unhandled fault', 'BUG: KCSAN:', 'BUG: KASAN:', 'BUG: KFENCE:', 'Oops(?: -|:)', 'WARNING:', '(kernel BUG at|BUG:)', 'invalid opcode:', 'Kernel panic - not syncing', '/ #', 'Login timed out', 'Login incorrect']
  604 09:18:05.540790  [login-action] Waiting for messages, (timeout 00:04:10)
  605 09:18:05.555665  [    0.000000] Linux version 5.10.166-cip25 (KernelCI@build-j960166-arm64-gcc-10-defconfig-kselftest-jn654) (aarch64-linux-gnu-gcc (Debian 10.2.1-6) 10.2.1 20210110, GNU ld (GNU Binutils for Debian) 2.35.2) #1 SMP PREEMPT Wed Feb 1 09:40:25 UTC 2023
  606 09:18:05.561203  [    0.000000] Machine model: Libre Computer Board ALL-H3-CC H5
  607 09:18:05.566728  [    0.000000] efi: UEFI not found.
  608 09:18:05.573654  [    0.000000] earlycon: uart0 at MMIO32 0x0000000001c28000 (options '115200n8')
  609 09:18:05.578452  [    0.000000] printk: bootconsole [uart0] enabled
  610 09:18:05.584254  [    0.000000] NUMA: No NUMA configuration found
  611 09:18:05.595920  [    0.000000] NUMA: Faking a node at [mem 0x0000000040000000-0x00000000bfffffff]
  612 09:18:05.601576  [    0.000000] NUMA: NODE_DATA [mem 0xbfbdc7c0-0xbfbdefff]
  613 09:18:05.601928  [    0.000000] Zone ranges:
  614 09:18:05.607269  [    0.000000]   DMA      [mem 0x0000000040000000-0x00000000bfffffff]
  615 09:18:05.613030  [    0.000000]   DMA32    empty
  616 09:18:05.613695  [    0.000000]   Normal   empty
  617 09:18:05.618291  [    0.000000] Movable zone start for each node
  618 09:18:05.624036  [    0.000000] Early memory node ranges
  619 09:18:05.629466  [    0.000000]   node   0: [mem 0x0000000040000000-0x00000000bfffffff]
  620 09:18:05.634741  [    0.000000] Initmem setup node 0 [mem 0x0000000040000000-0x00000000bfffffff]
  621 09:18:05.654655  [    0.000000] cma: Reserved 32 MiB at 0x00000000bb000000
  622 09:18:05.660308  [    0.000000] psci: probing for conduit method from DT.
  623 09:18:05.665908  [    0.000000] psci: PSCIv1.1 detected in firmware.
  624 09:18:05.671445  [    0.000000] psci: Using standard PSCI v0.2 function IDs
  625 09:18:05.677074  [    0.000000] psci: MIGRATE_INFO_TYPE not supported.
  626 09:18:05.683294  [    0.000000] psci: SMC Calling Convention v1.2
  627 09:18:05.689009  [    0.000000] percpu: Embedded 34 pages/cpu s100944 r8192 d30128 u139264
  628 09:18:05.694635  [    0.000000] Detected VIPT I-cache on CPU0
  629 09:18:05.700830  [    0.000000] CPU features: detected: ARM erratum 845719
  630 09:18:05.706318  [    0.000000] Built 1 zonelists, mobility grouping on.  Total pages: 516096
  631 09:18:05.706535  [    0.000000] Policy zone: DMA
  632 09:18:05.729579  [    0.000000] Kernel command line: console=ttyS0,115200n8 root=/dev/nfs rw nfsroot=192.168.56.75:/var/lib/lava/dispatcher/tmp/228880/extract-nfsrootfs-23gpz_xt,tcp,hard console_msg_format=syslog earlycon ip=dhcp
  633 09:18:05.735552  <6>[    0.000000] Dentry cache hash table entries: 262144 (order: 9, 2097152 bytes, linear)
  634 09:18:05.746720  <6>[    0.000000] Inode-cache hash table entries: 131072 (order: 8, 1048576 bytes, linear)
  635 09:18:05.750804  <6>[    0.000000] mem auto-init: stack:off, heap alloc:off, heap free:off
  636 09:18:05.818300  <6>[    0.000000] Memory: 1952136K/2097152K available (18816K kernel code, 4544K rwdata, 9460K rodata, 9728K init, 11276K bss, 112248K reserved, 32768K cma-reserved)
  637 09:18:05.823944  <6>[    0.000000] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1
  638 09:18:05.831651  <6>[    0.000000] ftrace: allocating 58576 entries in 229 pages
  639 09:18:06.041343  <6>[    0.000000] ftrace: allocated 229 pages with 5 groups
  640 09:18:06.046953  <6>[    0.000000] Running RCU self tests
  641 09:18:06.052531  <6>[    0.000000] rcu: Preemptible hierarchical RCU implementation.
  642 09:18:06.057955  <6>[    0.000000] rcu: 	RCU event tracing is enabled.
  643 09:18:06.063377  <6>[    0.000000] rcu: 	RCU lockdep checking is enabled.
  644 09:18:06.069028  <6>[    0.000000] rcu: 	RCU restricting CPUs from NR_CPUS=256 to nr_cpu_ids=4.
  645 09:18:06.074520  <6>[    0.000000] 	Trampoline variant of Tasks RCU enabled.
  646 09:18:06.080081  <6>[    0.000000] 	Rude variant of Tasks RCU enabled.
  647 09:18:06.085647  <6>[    0.000000] 	Tracing variant of Tasks RCU enabled.
  648 09:18:06.091287  <6>[    0.000000] rcu: RCU calculated value of scheduler-enlistment delay is 25 jiffies.
  649 09:18:06.100605  <6>[    0.000000] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4
  650 09:18:06.133679  <6>[    0.000000] NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0
  651 09:18:06.134077  <6>[    0.000000] GIC: Using split EOI/Deactivate mode
  652 09:18:06.155575  <6>[    0.000000] arch_timer: cp15 timer(s) running at 24.00MHz (phys).
  653 09:18:06.166895  <6>[    0.000000] clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x588fe9dc0, max_idle_ns: 440795202592 ns
  654 09:18:06.173080  <6>[    0.000007] sched_clock: 56 bits at 24MHz, resolution 41ns, wraps every 4398046511097ns
  655 09:18:06.178609  <6>[    0.009031] Console: colour dummy device 80x25
  656 09:18:06.184221  <4>[    0.013816] Lock dependency validator: Copyright (c) 2006 Red Hat, Inc., Ingo Molnar
  657 09:18:06.189828  <4>[    0.021859] ... MAX_LOCKDEP_SUBCLASSES:  8
  658 09:18:06.195448  <4>[    0.026258] ... MAX_LOCK_DEPTH:          48
  659 09:18:06.201169  <4>[    0.030744] ... MAX_LOCKDEP_KEYS:        8192
  660 09:18:06.207047  <4>[    0.035402] ... CLASSHASH_SIZE:          4096
  661 09:18:06.207438  <4>[    0.040060] ... MAX_LOCKDEP_ENTRIES:     32768
  662 09:18:06.212662  <4>[    0.044805] ... MAX_LOCKDEP_CHAINS:      65536
  663 09:18:06.218042  <4>[    0.049550] ... CHAINHASH_SIZE:          32768
  664 09:18:06.223694  <4>[    0.054294]  memory used by lock dependency info: 6365 kB
  665 09:18:06.229269  <4>[    0.059992]  memory used for stack traces: 4224 kB
  666 09:18:06.235384  <4>[    0.065084]  per task-struct memory footprint: 1920 bytes
  667 09:18:06.246171  <6>[    0.070983] Calibrating delay loop (skipped), value calculated using timer frequency.. 48.00 BogoMIPS (lpj=96000)
  668 09:18:06.252563  <6>[    0.081570] pid_max: default: 32768 minimum: 301
  669 09:18:06.258412  <6>[    0.086866] LSM: Security Framework initializing
  670 09:18:06.258801  <6>[    0.091872] LSM support for eBPF active
  671 09:18:06.269565  <6>[    0.096179] Mount-cache hash table entries: 4096 (order: 3, 32768 bytes, linear)
  672 09:18:06.276878  <6>[    0.103899] Mountpoint-cache hash table entries: 4096 (order: 3, 32768 bytes, linear)
  673 09:18:06.292511  <6>[    0.122294] rcu: Hierarchical SRCU implementation.
  674 09:18:06.305796  <6>[    0.136449] EFI services will not be available.
  675 09:18:06.312849  <6>[    0.142960] smp: Bringing up secondary CPUs ...
  676 09:18:06.330567  <6>[    0.152261] Detected VIPT I-cache on CPU1
  677 09:18:06.336358  <6>[    0.152380] CPU1: Booted secondary processor 0x0000000001 [0x410fd034]
  678 09:18:06.341952  <6>[    0.157340] Detected VIPT I-cache on CPU2
  679 09:18:06.347586  <6>[    0.157428] CPU2: Booted secondary processor 0x0000000002 [0x410fd034]
  680 09:18:06.353093  <6>[    0.162011] Detected VIPT I-cache on CPU3
  681 09:18:06.358784  <6>[    0.162093] CPU3: Booted secondary processor 0x0000000003 [0x410fd034]
  682 09:18:06.364668  <6>[    0.162968] smp: Brought up 1 node, 4 CPUs
  683 09:18:06.370109  <6>[    0.201091] SMP: Total of 4 processors activated.
  684 09:18:06.376129  <6>[    0.206176] CPU features: detected: 32-bit EL0 Support
  685 09:18:06.381617  <6>[    0.211816] CPU features: detected: CRC32 instructions
  686 09:18:06.387594  <6>[    0.217323] CPU features: detected: 32-bit EL1 Support
  687 09:18:06.458039  <6>[    0.290111] CPU: All CPU(s) started at EL2
  688 09:18:06.464411  <6>[    0.294705] alternatives: patching kernel code
  689 09:18:06.473373  <6>[    0.304853] devtmpfs: initialized
  690 09:18:06.517921  <4>[    0.347883] KASLR disabled due to lack of seed
  691 09:18:06.541396  <6>[    0.355802] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645041785100000 ns
  692 09:18:06.541687  <6>[    0.365950] futex hash table entries: 1024 (order: 5, 131072 bytes, linear)
  693 09:18:06.546531  <6>[    0.376205] pinctrl core: initialized pinctrl subsystem
  694 09:18:06.560001  <6>[    0.389868] DMI not present or invalid.
  695 09:18:06.566201  <6>[    0.396670] NET: Registered protocol family 16
  696 09:18:06.586526  <6>[    0.412971] DMA: preallocated 256 KiB GFP_KERNEL pool for atomic allocations
  697 09:18:06.593076  <6>[    0.420836] DMA: preallocated 256 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations
  698 09:18:06.604576  <6>[    0.429771] DMA: preallocated 256 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations
  699 09:18:06.611439  <6>[    0.438342] audit: initializing netlink subsys (disabled)
  700 09:18:06.616621  <5>[    0.444873] audit: type=2000 audit(0.328:1): state=initialized audit_enabled=0 res=1
  701 09:18:06.624540  <6>[    0.450551] thermal_sys: Registered thermal governor 'step_wise'
  702 09:18:06.636451  <6>[    0.452959] thermal_sys: Registered thermal governor 'power_allocator'
  703 09:18:06.636733  <6>[    0.461523] cpuidle: using governor menu
  704 09:18:06.648160  <6>[    0.473456] hw-breakpoint: found 6 breakpoint and 4 watchpoint registers.
  705 09:18:06.651522  <6>[    0.481044] ASID allocator initialised with 65536 entries
  706 09:18:06.663113  <6>[    0.493883] Serial: AMBA PL011 UART driver
  707 09:18:06.957587  <6>[    0.784481] HugeTLB registered 1.00 GiB page size, pre-allocated 0 pages
  708 09:18:06.963259  <6>[    0.791604] HugeTLB registered 32.0 MiB page size, pre-allocated 0 pages
  709 09:18:06.971994  <6>[    0.798704] HugeTLB registered 2.00 MiB page size, pre-allocated 0 pages
  710 09:18:06.977534  <6>[    0.805738] HugeTLB registered 64.0 KiB page size, pre-allocated 0 pages
  711 09:18:06.990156  <6>[    0.820748] cryptd: max_cpu_qlen set to 1000
  712 09:18:07.010158  <6>[    0.841061] ACPI: Interpreter disabled.
  713 09:18:07.036957  <6>[    0.867391] iommu: Default domain type: Translated 
  714 09:18:07.044760  <6>[    0.874621] vgaarb: loaded
  715 09:18:07.052940  <5>[    0.879945] SCSI subsystem initialized
  716 09:18:07.064820  <6>[    0.886384] usbcore: registered new interface driver usbfs
  717 09:18:07.065131  <6>[    0.892513] usbcore: registered new interface driver hub
  718 09:18:07.068538  <6>[    0.898391] usbcore: registered new device driver usb
  719 09:18:07.075550  <6>[    0.908161] pps_core: LinuxPPS API ver. 1 registered
  720 09:18:07.086826  <6>[    0.913463] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti <giometti@linux.it>
  721 09:18:07.089990  <6>[    0.922984] PTP clock support registered
  722 09:18:07.096335  <6>[    0.928132] EDAC MC: Ver: 3.0.0
  723 09:18:07.110069  <6>[    0.941615] FPGA manager framework
  724 09:18:07.117318  <6>[    0.946082] Advanced Linux Sound Architecture Driver Initialized.
  725 09:18:07.128740  <6>[    0.957507] clocksource: Switched to clocksource arch_sys_counter
  726 09:18:09.268881  <5>[    3.100981] VFS: Disk quotas dquot_6.6.0
  727 09:18:09.283073  <6>[    3.105601] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes)
  728 09:18:09.283468  <6>[    3.114588] pnp: PnP ACPI: disabled
  729 09:18:09.333681  <6>[    3.165583] NET: Registered protocol family 2
  730 09:18:09.343545  <6>[    3.170829] IP idents hash table entries: 32768 (order: 6, 262144 bytes, linear)
  731 09:18:09.356167  <6>[    3.182587] tcp_listen_portaddr_hash hash table entries: 1024 (order: 4, 81920 bytes, linear)
  732 09:18:09.364708  <6>[    3.191788] TCP established hash table entries: 16384 (order: 5, 131072 bytes, linear)
  733 09:18:09.373365  <6>[    3.200871] TCP bind hash table entries: 16384 (order: 8, 1179648 bytes, linear)
  734 09:18:09.385811  <6>[    3.211636] TCP: Hash tables configured (established 16384 bind 16384)
  735 09:18:09.391889  <6>[    3.219671] MPTCP token hash table entries: 2048 (order: 5, 180224 bytes, linear)
  736 09:18:09.400042  <6>[    3.228069] UDP hash table entries: 1024 (order: 5, 163840 bytes, linear)
  737 09:18:09.406699  <6>[    3.235720] UDP-Lite hash table entries: 1024 (order: 5, 163840 bytes, linear)
  738 09:18:09.414147  <6>[    3.244275] NET: Registered protocol family 1
  739 09:18:09.425341  <6>[    3.252000] RPC: Registered named UNIX socket transport module.
  740 09:18:09.425683  <6>[    3.258582] RPC: Registered udp transport module.
  741 09:18:09.431007  <6>[    3.263641] RPC: Registered tcp transport module.
  742 09:18:09.442582  <6>[    3.268696] RPC: Registered tcp NFSv4.1 backchannel transport module.
  743 09:18:09.443049  <6>[    3.275503] NET: Registered protocol family 44
  744 09:18:09.449515  <6>[    3.280327] PCI: CLS 0 bytes, default 64
  745 09:18:09.454503  <6>[    3.286122] Unpacking initramfs...
  746 09:18:11.615465  <6>[    5.446107] Freeing initrd memory: 17568K
  747 09:18:11.629844  <6>[    5.455955] hw perfevents: enabled with armv8_cortex_a53 PMU driver, 7 counters available
  748 09:18:11.634606  <6>[    5.465012] kvm [1]: IPA Size Limit: 40 bits
  749 09:18:11.655701  <6>[    5.487470] kvm [1]: vgic interrupt IRQ9
  750 09:18:11.662871  <6>[    5.492414] kvm [1]: Hyp mode initialized successfully
  751 09:18:11.693270  <5>[    5.524560] Initialise system trusted keyrings
  752 09:18:11.702152  <6>[    5.530443] workingset: timestamp_bits=42 max_order=19 bucket_order=0
  753 09:18:11.783392  <6>[    5.612270] squashfs: version 4.0 (2009/01/31) Phillip Lougher
  754 09:18:11.790448  <5>[    5.622810] NFS: Registering the id_resolver key type
  755 09:18:11.796258  <5>[    5.628364] Key type id_resolver registered
  756 09:18:11.802699  <5>[    5.632934] Key type id_legacy registered
  757 09:18:11.808288  <6>[    5.638128] nfs4filelayout_init: NFSv4 File Layout Driver Registering...
  758 09:18:11.820878  <6>[    5.645233] nfs4flexfilelayout_init: NFSv4 Flexfile Layout Driver Registering...
  759 09:18:11.824648  <6>[    5.653890] 9p: Installing v9fs 9p2000 file system support
  760 09:18:11.882773  <5>[    5.715175] Key type asymmetric registered
  761 09:18:11.888611  <5>[    5.719730] Asymmetric key parser 'x509' registered
  762 09:18:11.897041  <6>[    5.725117] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 245)
  763 09:18:11.902754  <6>[    5.732896] io scheduler mq-deadline registered
  764 09:18:11.912356  <6>[    5.737769] io scheduler kyber registered
  765 09:18:11.912791  <4>[    5.743161] test_firmware: interface ready
  766 09:18:11.994126  <6>[    5.821769] sun8i-h3-r-pinctrl 1f02c00.pinctrl: initialized sunXi PIO driver
  767 09:18:12.031306  <6>[    5.859126] sun50i-h5-pinctrl 1c20800.pinctrl: initialized sunXi PIO driver
  768 09:18:12.068914  <4>[    5.900166] EINJ: ACPI disabled.
  769 09:18:12.185852  <6>[    6.014341] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled
  770 09:18:12.208549  <4>[    6.034796] sun50i-h5-pinctrl 1c20800.pinctrl: supply vcc-pa not found, using dummy regulator
  771 09:18:12.219314  <6>[    6.049748] printk: console [ttyS0] disabled
  772 09:18:12.248810  <6>[    6.075066] 1c28000.serial: ttyS0 at MMIO 0x1c28000 (irq = 36, base_baud = 1500000) is a U6_16550A
  773 09:18:12.254337  <6>[    6.084940] printk: console [ttyS0] enabled
  774 09:18:12.260023  <6>[    6.084940] printk: console [ttyS0] enabled
  775 09:18:12.265646  <6>[    6.094002] printk: bootconsole [uart0] disabled
  776 09:18:12.265970  <6>[    6.094002] printk: bootconsole [uart0] disabled
  777 09:18:12.283849  <6>[    6.113738] SuperH (H)SCI(F) driver initialized
  778 09:18:12.291320  <6>[    6.122057] msm_serial: driver initialized
  779 09:18:12.307570  <4>[    6.136244] cacheinfo: Unable to detect cache hierarchy for CPU 0
  780 09:18:12.379045  <6>[    6.210635] loop: module loaded
  781 09:18:12.389434  <6>[    6.217720] lkdtm: No crash points registered, enable through debugfs
  782 09:18:12.399747  <6>[    6.230805] megasas: 07.714.04.00-rc1
  783 09:18:12.448284  <6>[    6.280186] thunder_xcv, ver 1.0
  784 09:18:12.456261  <6>[    6.284033] thunder_bgx, ver 1.0
  785 09:18:12.456667  <6>[    6.287840] nicpf, ver 1.0
  786 09:18:12.467114  <6>[    6.299307] hclge is initializing
  787 09:18:12.472798  <6>[    6.303231] hns3: Hisilicon Ethernet Network Driver for Hip08 Family - version
  788 09:18:12.478689  <6>[    6.310811] hns3: Copyright (c) 2017 Huawei Corporation.
  789 09:18:12.484341  <6>[    6.316718] e1000: Intel(R) PRO/1000 Network Driver
  790 09:18:12.490290  <6>[    6.321949] e1000: Copyright (c) 1999-2006 Intel Corporation.
  791 09:18:12.495864  <6>[    6.328276] e1000e: Intel(R) PRO/1000 Network Driver
  792 09:18:12.507401  <6>[    6.333627] e1000e: Copyright(c) 1999 - 2015 Intel Corporation.
  793 09:18:12.513017  <6>[    6.340146] igb: Intel(R) Gigabit Ethernet Network Driver
  794 09:18:12.519278  <6>[    6.345897] igb: Copyright (c) 2007-2014 Intel Corporation.
  795 09:18:12.524624  <6>[    6.351977] igbvf: Intel(R) Gigabit Virtual Function Network Driver
  796 09:18:12.532796  <6>[    6.358592] igbvf: Copyright (c) 2009 - 2012 Intel Corporation.
  797 09:18:12.536258  <6>[    6.367362] sky2: driver version 1.30
  798 09:18:12.549365  <6>[    6.378938] VFIO - User Level meta-driver version: 0.3
  799 09:18:12.569649  <6>[    6.396418] ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver
  800 09:18:12.575528  <6>[    6.403459] ehci-pci: EHCI PCI platform driver
  801 09:18:12.578410  <6>[    6.408458] ehci-platform: EHCI generic platform driver
  802 09:18:12.584542  <6>[    6.415141] ehci-platform 1c1a000.usb: EHCI Host Controller
  803 09:18:12.596261  <6>[    6.421599] ehci-platform 1c1a000.usb: new USB bus registered, assigned bus number 1
  804 09:18:12.599411  <6>[    6.430376] ehci-platform 1c1a000.usb: irq 20, io mem 0x01c1a000
  805 09:18:12.620816  <6>[    6.449629] ehci-platform 1c1a000.usb: USB 2.0 started, EHCI 1.00
  806 09:18:12.629648  <6>[    6.461942] hub 1-0:1.0: USB hub found
  807 09:18:12.635397  <6>[    6.466376] hub 1-0:1.0: 1 port detected
  808 09:18:12.648716  <6>[    6.475430] ehci-platform 1c1b000.usb: EHCI Host Controller
  809 09:18:12.654797  <6>[    6.481515] ehci-platform 1c1b000.usb: new USB bus registered, assigned bus number 2
  810 09:18:12.661259  <6>[    6.490133] ehci-platform 1c1b000.usb: irq 22, io mem 0x01c1b000
  811 09:18:12.680921  <6>[    6.509623] ehci-platform 1c1b000.usb: USB 2.0 started, EHCI 1.00
  812 09:18:12.688169  <6>[    6.520583] hub 2-0:1.0: USB hub found
  813 09:18:12.693931  <6>[    6.524904] hub 2-0:1.0: 1 port detected
  814 09:18:12.706841  <6>[    6.533754] ehci-platform 1c1c000.usb: EHCI Host Controller
  815 09:18:12.713019  <6>[    6.539759] ehci-platform 1c1c000.usb: new USB bus registered, assigned bus number 3
  816 09:18:12.719439  <6>[    6.548368] ehci-platform 1c1c000.usb: irq 24, io mem 0x01c1c000
  817 09:18:12.740778  <6>[    6.569591] ehci-platform 1c1c000.usb: USB 2.0 started, EHCI 1.00
  818 09:18:12.748085  <6>[    6.580475] hub 3-0:1.0: USB hub found
  819 09:18:12.753752  <6>[    6.584796] hub 3-0:1.0: 1 port detected
  820 09:18:12.766682  <6>[    6.593671] ehci-platform 1c1d000.usb: EHCI Host Controller
  821 09:18:12.772913  <6>[    6.599693] ehci-platform 1c1d000.usb: new USB bus registered, assigned bus number 4
  822 09:18:12.779388  <6>[    6.608314] ehci-platform 1c1d000.usb: irq 26, io mem 0x01c1d000
  823 09:18:12.800737  <6>[    6.629588] ehci-platform 1c1d000.usb: USB 2.0 started, EHCI 1.00
  824 09:18:12.808418  <6>[    6.640504] hub 4-0:1.0: USB hub found
  825 09:18:12.813766  <6>[    6.644818] hub 4-0:1.0: 1 port detected
  826 09:18:12.821024  <6>[    6.652678] ehci-orion: EHCI orion driver
  827 09:18:12.827369  <6>[    6.658007] ehci-exynos: EHCI Exynos driver
  828 09:18:12.833319  <6>[    6.663289] ohci_hcd: USB 1.1 'Open' Host Controller (OHCI) Driver
  829 09:18:12.840927  <6>[    6.669909] ohci-pci: OHCI PCI platform driver
  830 09:18:12.847305  <6>[    6.674960] ohci-platform: OHCI generic platform driver
  831 09:18:12.853100  <6>[    6.681740] ohci-platform 1c1a400.usb: Generic Platform OHCI controller
  832 09:18:12.861026  <6>[    6.688787] ohci-platform 1c1a400.usb: new USB bus registered, assigned bus number 5
  833 09:18:12.868855  <6>[    6.697595] ohci-platform 1c1a400.usb: irq 21, io mem 0x01c1a400
  834 09:18:12.937557  <6>[    6.769851] hub 5-0:1.0: USB hub found
  835 09:18:12.943440  <6>[    6.774157] hub 5-0:1.0: 1 port detected
  836 09:18:12.955657  <6>[    6.782256] ohci-platform 1c1b400.usb: Generic Platform OHCI controller
  837 09:18:12.961782  <6>[    6.789370] ohci-platform 1c1b400.usb: new USB bus registered, assigned bus number 6
  838 09:18:12.969293  <6>[    6.798152] ohci-platform 1c1b400.usb: irq 23, io mem 0x01c1b400
  839 09:18:13.037644  <6>[    6.869701] hub 6-0:1.0: USB hub found
  840 09:18:13.043151  <6>[    6.874024] hub 6-0:1.0: 1 port detected
  841 09:18:13.056218  <6>[    6.882697] ohci-platform 1c1c400.usb: Generic Platform OHCI controller
  842 09:18:13.062341  <6>[    6.889827] ohci-platform 1c1c400.usb: new USB bus registered, assigned bus number 7
  843 09:18:13.069914  <6>[    6.898611] ohci-platform 1c1c400.usb: irq 25, io mem 0x01c1c400
  844 09:18:13.137575  <6>[    6.969664] hub 7-0:1.0: USB hub found
  845 09:18:13.143005  <6>[    6.973968] hub 7-0:1.0: 1 port detected
  846 09:18:13.156112  <6>[    6.982628] ohci-platform 1c1d400.usb: Generic Platform OHCI controller
  847 09:18:13.162069  <6>[    6.989762] ohci-platform 1c1d400.usb: new USB bus registered, assigned bus number 8
  848 09:18:13.169617  <6>[    6.998482] ohci-platform 1c1d400.usb: irq 27, io mem 0x01c1d400
  849 09:18:13.237717  <6>[    7.069793] hub 8-0:1.0: USB hub found
  850 09:18:13.243300  <6>[    7.074126] hub 8-0:1.0: 1 port detected
  851 09:18:13.251541  <6>[    7.082045] ohci-exynos: OHCI Exynos driver
  852 09:18:13.261339  <6>[    7.090115] usbcore: registered new interface driver usb-storage
  853 09:18:13.274856  <4>[    7.100450] usb_phy_generic usb_phy_generic.0.auto: supply vcc not found, using dummy regulator
  854 09:18:13.283269  <4>[    7.110776] usb_phy_generic usb_phy_generic.0.auto: dummy supplies not allowed for exclusive requests
  855 09:18:13.304245  <6>[    7.130800] musb-hdrc musb-hdrc.1.auto: MUSB HDRC host driver
  856 09:18:13.310251  <6>[    7.137104] musb-hdrc musb-hdrc.1.auto: new USB bus registered, assigned bus number 9
  857 09:18:13.318208  <6>[    7.150217] hub 9-0:1.0: USB hub found
  858 09:18:13.324059  <6>[    7.154797] hub 9-0:1.0: 1 port detected
  859 09:18:13.358230  <6>[    7.190307] sun6i-rtc 1f00000.rtc: registered as rtc0
  860 09:18:13.369489  <6>[    7.195904] sun6i-rtc 1f00000.rtc: setting system clock to 1970-01-01T00:00:47 UTC (47)
  861 09:18:13.373016  <6>[    7.204262] sun6i-rtc 1f00000.rtc: RTC enabled
  862 09:18:13.380360  <6>[    7.211518] i2c /dev entries driver
  863 09:18:13.441341  <6>[    7.265149] sdhci: Secure Digital Host Controller Interface driver
  864 09:18:13.441661  <6>[    7.271693] sdhci: Copyright(c) Pierre Ossman
  865 09:18:13.451499  <6>[    7.280163] Synopsys Designware Multimedia Card Interface Driver
  866 09:18:13.466147  <4>[    7.292901] sun50i-h5-pinctrl 1c20800.pinctrl: supply vcc-pf not found, using dummy regulator
  867 09:18:13.475132  <4>[    7.293626] sun50i-h5-pinctrl 1c20800.pinctrl: supply vcc-pc not found, using dummy regulator
  868 09:18:13.480649  <6>[    7.294158] sdhci-pltfm: SDHCI platform and OF driver helper
  869 09:18:13.490558  <4>[    7.302949] sun8i-h3-r-pinctrl 1f02c00.pinctrl: supply vcc-pl not found, using dummy regulator
  870 09:18:13.502845  <6>[    7.331763] ledtrig-cpu: registered to indicate activity on CPUs
  871 09:18:13.516317  <6>[    7.344585] SMCCC: SOC_ID: ID = jep106:091e:1718 Revision = 0x00000000
  872 09:18:13.532703  <6>[    7.357641] usbcore: registered new interface driver usbhid
  873 09:18:13.533080  <6>[    7.363656] usbhid: USB HID core driver
  874 09:18:13.577695  <6>[    7.406942] ipip: IPv4 and MPLS over IPv4 tunneling driver
  875 09:18:13.583989  <6>[    7.416146] gre: GRE over IPv4 demultiplexor driver
  876 09:18:13.591667  <6>[    7.421521] ip_gre: GRE over IPv4 tunneling driver
  877 09:18:13.603811  <6>[    7.434179] IPv4 over IPsec tunneling driver
  878 09:18:13.615470  <6>[    7.445655] NET: Registered protocol family 10
  879 09:18:13.626774  <6>[    7.457745] Segment Routing with IPv6
  880 09:18:13.638015  <6>[    7.467622] ip6_gre: GRE over IPv6 tunneling driver
  881 09:18:13.645607  <6>[    7.475570] NET: Registered protocol family 17
  882 09:18:13.651851  <6>[    7.482315] 9pnet: Installing 9P2000 support
  883 09:18:13.659356  <5>[    7.487463] Key type dns_resolver registered
  884 09:18:13.665027  <6>[    7.493920] registered taskstats version 1
  885 09:18:13.668577  <5>[    7.498400] Loading compiled-in X.509 certificates
  886 09:18:13.797294  <6>[    7.627351] vcc1v2: supplied by vcc5v0
  887 09:18:13.802775  <6>[    7.633652] vcc3v3: supplied by vcc5v0
  888 09:18:13.811034  <6>[    7.641748] vcc-dram: supplied by vcc5v0
  889 09:18:13.819696  <6>[    7.650518] vcc-io: supplied by vcc3v3
  890 09:18:13.832339  <6>[    7.658948] reg-fixed-voltage vdd-cpux: nonexclusive access to GPIO for vdd-cpux
  891 09:18:13.836081  <6>[    7.666879] vdd-cpux: supplied by vcc5v0
  892 09:18:13.875535  <4>[    7.702204] core: _opp_supported_by_regulators: OPP minuV: 1240000 maxuV: 1310000, not supported by regulator
  893 09:18:13.884419  <4>[    7.712578] cpu cpu0: _opp_add: OPP not supported by regulators (1056000000)
  894 09:18:13.895337  <4>[    7.721149] core: _opp_supported_by_regulators: OPP minuV: 1260000 maxuV: 1310000, not supported by regulator
  895 09:18:13.902225  <4>[    7.731474] cpu cpu0: _opp_add: OPP not supported by regulators (1104000000)
  896 09:18:13.913476  <4>[    7.740023] core: _opp_supported_by_regulators: OPP minuV: 1300000 maxuV: 1310000, not supported by regulator
  897 09:18:13.922853  <4>[    7.750303] cpu cpu0: _opp_add: OPP not supported by regulators (1152000000)
  898 09:18:13.961404  <4>[    7.788398] sun50i-h5-pinctrl 1c20800.pinctrl: supply vcc-pf not found, using dummy regulator
  899 09:18:13.967231  <6>[    7.792513] input: gpio_keys as /devices/platform/gpio_keys/input/input0
  900 09:18:13.979105  <4>[    7.796393] sun50i-h5-pinctrl 1c20800.pinctrl: supply vcc-pc not found, using dummy regulator
  901 09:18:13.983394  <6>[    7.802321] sunxi-mmc 1c0f000.mmc: Got CD GPIO
  902 09:18:14.000306  <6>[    7.826340] sunxi-mmc 1c11000.mmc: initialized, max. request size: 2048 KB, uses new timings mode
  903 09:18:14.026003  <6>[    7.851941] sunxi-mmc 1c0f000.mmc: initialized, max. request size: 16384 KB, uses new timings mode
  904 09:18:14.036463  <3>[    7.868869] IP-Config: Failed to open gretap0
  905 09:18:14.042043  <3>[    7.873698] IP-Config: Failed to open erspan0
  906 09:18:14.048764  <3>[    7.878387] IP-Config: No network devices available
  907 09:18:14.056721  <6>[    7.884603] ALSA device list:
  908 09:18:14.057084  <6>[    7.888024]   No soundcards found.
  909 09:18:14.103494  <4>[    7.925555] mmc1: host does not support reading read-only switch, assuming write-enable
  910 09:18:14.112891  <6>[    7.942143] mmc1: new high speed SDHC card at address 0001
  911 09:18:14.120999  <6>[    7.952450] mmcblk1: mmc1:0001 EB1QT 29.8 GiB 
  912 09:18:14.127377  <6>[    7.958246] Freeing unused kernel memory: 9728K
  913 09:18:14.135708  <6>[    7.963590] Run /init as init process
  914 09:18:14.136042  <6>[    7.965090]  mmcblk1: p1
  915 09:18:14.213251  Loading, please wait...
  916 09:18:14.450352  Starting version 247.3-7+deb11u1
  917 09:18:17.086920  <6>[   10.913139] sun8i-ce 1c15000.crypto: Set mod clock to 300000000 (300 Mhz) from 24000000 (24 Mhz)
  918 09:18:17.118722  <6>[   10.946118] sun8i-ce 1c15000.crypto: will run requests pump with realtime priority
  919 09:18:17.135957  <6>[   10.963358] sun8i-ce 1c15000.crypto: will run requests pump with realtime priority
  920 09:18:17.153682  <6>[   10.980886] sun8i-ce 1c15000.crypto: will run requests pump with realtime priority
  921 09:18:17.167954  <6>[   10.995434] sun8i-ce 1c15000.crypto: will run requests pump with realtime priority
  922 09:18:17.180253  <6>[   11.010183] sun8i-ce 1c15000.crypto: Register cbc(aes)
  923 09:18:17.191956  <6>[   11.021848] sun8i-ce 1c15000.crypto: Register ecb(aes)
  924 09:18:17.203038  <6>[   11.032551] sun8i-ce 1c15000.crypto: Register cbc(des3_ede)
  925 09:18:17.220803  <6>[   11.047936] sunxi-wdt 1c20ca0.watchdog: Watchdog enabled (timeout=16 sec, nowayout=0)
  926 09:18:17.229365  <6>[   11.049335] sun8i-ce 1c15000.crypto: Register ecb(des3_ede)
  927 09:18:17.235074  <6>[   11.064825] sun8i-ce 1c15000.crypto: CryptoEngine Die ID 0
  928 09:18:17.241139  <6>[   11.068222] lima 1e80000.gpu: gp - mali450 version major 0 minor 0
  929 09:18:17.247379  <6>[   11.077774] lima 1e80000.gpu: pp0 - mali450 version major 0 minor 0
  930 09:18:17.259397  <6>[   11.084821] lima 1e80000.gpu: pp1 - mali450 version major 0 minor 0
  931 09:18:17.265671  <6>[   11.092348] lima 1e80000.gpu: pp2 - mali450 version major 0 minor 0
  932 09:18:17.271767  <6>[   11.099589] lima 1e80000.gpu: pp3 - mali450 version major 0 minor 0
  933 09:18:17.278381  <6>[   11.106655] lima 1e80000.gpu: l2 cache 8K, 4-way, 64byte cache line, 128bit external bus
  934 09:18:17.289226  <6>[   11.115973] lima 1e80000.gpu: l2 cache 128K, 4-way, 64byte cache line, 128bit external bus
  935 09:18:17.301559  <6>[   11.128566] dwmac-sun8i 1c30000.ethernet: IRQ eth_wake_irq not found
  936 09:18:17.306338  <6>[   11.135356] dwmac-sun8i 1c30000.ethernet: IRQ eth_lpi not found
  937 09:18:17.316037  <6>[   11.148753] Registered IR keymap rc-empty
  938 09:18:17.321830  <6>[   11.149561] lima 1e80000.gpu: bus rate = 200000000
  939 09:18:17.327413  <6>[   11.150671] dwmac-sun8i 1c30000.ethernet: No regulator found
  940 09:18:17.333233  <6>[   11.151249] dwmac-sun8i 1c30000.ethernet: PTP uses main clock
  941 09:18:17.344511  <4>[   11.151554] dwmac-sun8i 1c30000.ethernet: Current syscon value is not the default 148000 (expect 58000)
  942 09:18:17.350219  <6>[   11.154531] rc rc0: sunxi-ir as /devices/platform/soc/1f02000.ir/rc/rc0
  943 09:18:17.355980  <6>[   11.159573] lima 1e80000.gpu: mod rate = 384000000
  944 09:18:17.367192  <6>[   11.165819] dwmac-sun8i 1c30000.ethernet: No HW DMA feature register supported
  945 09:18:17.372811  <6>[   11.166073] rc rc0: lirc_dev: driver sunxi-ir registered at minor = 0, raw IR receiver, no transmitter
  946 09:18:17.384077  <6>[   11.166739] input: sunxi-ir as /devices/platform/soc/1f02000.ir/rc/rc0/input1
  947 09:18:17.389728  <6>[   11.171286] sunxi-ir 1f02000.ir: initialized sunXi IR driver
  948 09:18:17.395373  <6>[   11.181271] dwmac-sun8i 1c30000.ethernet: RX Checksum Offload Engine supported
  949 09:18:17.406581  <6>[   11.200645] sun4i-drm display-engine: bound 1100000.mixer (ops sun8i_mixer_ops [sun8i_mixer])
  950 09:18:17.412226  <6>[   11.208911] [drm] Initialized lima 1.1.0 20191231 for 1e80000.gpu on minor 0
  951 09:18:17.417779  <6>[   11.209669] dwmac-sun8i 1c30000.ethernet: COE Type 2
  952 09:18:17.423431  <6>[   11.221297] sun4i-drm display-engine: bound 1c0c000.lcd-controller (ops sun4i_tcon_ops [sun4i_tcon])
  953 09:18:17.434598  <6>[   11.223215] dwmac-sun8i 1c30000.ethernet: TX Checksum insertion supported
  954 09:18:17.440283  <4>[   11.231301] sun8i-dw-hdmi 1ee0000.hdmi: supply hvcc not found, using dummy regulator
  955 09:18:17.446129  <6>[   11.239609] dwmac-sun8i 1c30000.ethernet: Normal descriptors
  956 09:18:17.451812  <3>[   11.249634] sun8i-dw-hdmi 1ee0000.hdmi: Couldn't get the HDMI PHY
  957 09:18:17.457454  <6>[   11.252289] dwmac-sun8i 1c30000.ethernet: Chain mode enabled
  958 09:18:17.468631  <3>[   11.266426] sun4i-drm display-engine: Couldn't bind all pipelines components
  959 09:18:17.474024  <6>[   11.279756] dwmac-sun8i 1c30000.ethernet: Found internal PHY node
  960 09:18:17.485480  <6>[   11.312299] dwmac-sun8i 1c30000.ethernet: Switch mux to internal PHY
  961 09:18:17.490101  <6>[   11.319169] dwmac-sun8i 1c30000.ethernet: Powering internal PHY
  962 09:18:17.503692  <6>[   11.328444] sun4i-drm display-engine: bound 1100000.mixer (ops sun8i_mixer_ops [sun8i_mixer])
  963 09:18:17.513683  <6>[   11.339569] sun4i-drm display-engine: bound 1c0c000.lcd-controller (ops sun4i_tcon_ops [sun4i_tcon])
  964 09:18:17.534918  <4>[   11.362214] sun8i-dw-hdmi 1ee0000.hdmi: supply hvcc not found, using dummy regulator
  965 09:18:17.553933  <6>[   11.379488] sun8i-dw-hdmi 1ee0000.hdmi: Detected HDMI TX controller v1.32a with HDCP (sun8i_dw_hdmi_phy)
  966 09:18:17.571871  <6>[   11.399442] sun8i-dw-hdmi 1ee0000.hdmi: registered DesignWare HDMI I2C bus driver
  967 09:18:17.592052  <6>[   11.418072] sun4i-drm display-engine: bound 1ee0000.hdmi (ops sun8i_dw_hdmi_ops [sun8i_drm_hdmi])
  968 09:18:17.610075  <6>[   11.435549] [drm] Initialized sun4i-drm 1.0.0 20150629 for display-engine on minor 1
  969 09:18:17.617048  <6>[   11.445038] sun4i-drm display-engine: [drm] Cannot find any crtc or sizes
  970 09:18:17.627492  <6>[   11.455458] sun4i-drm display-engine: [drm] Cannot find any crtc or sizes
  971 09:18:17.705873  Begin: Loading essential drivers ... done.
  972 09:18:17.720206  Begin: Running /scripts/init-premount ... done.
  973 09:18:17.732865  Begin: Mounting root file system ... Begin: Running /scripts/nfs-top ... done.
  974 09:18:17.749050  Begin: Running /scripts/nfs-premount ... Waiting up to 60 secs for any ethernet to become available
  975 09:18:17.806767  Device /sys/class/net/erspan0 found
  976 09:18:17.807093  done.
  977 09:18:18.069168  IP-Config: eth0 hardware address 02:01:92:b2:d2:c7 mtu 1500 DHCP
  978 09:18:18.083028  <6>[   11.909574] dwmac-sun8i 1c30000.ethernet eth0: PHY [0.1:01] driver [Generic PHY] (irq=POLL)
  979 09:18:18.098992  <6>[   11.925884] dwmac-sun8i 1c30000.ethernet eth0: No Safety Features support found
  980 09:18:18.104834  <6>[   11.933638] dwmac-sun8i 1c30000.ethernet eth0: No MAC Management Counters available
  981 09:18:18.110191  <4>[   11.941701] dwmac-sun8i 1c30000.ethernet eth0: PTP not supported by HW
  982 09:18:18.158512  <6>[   11.985903] dwmac-sun8i 1c30000.ethernet eth0: configuring for phy/mii link mode
  983 09:18:18.174859  IP-Config: gretap0 hardware address 00:00:00:00:00:00 mtu 1462 DHCP
  984 09:18:18.175251  SIOCSIFFLAGS: Cannot assign requested address
  985 09:18:18.200715  IP-Config: erspan0 hardware address 00:00:00:00:00:00 mtu 1450 DHCP
  986 09:18:18.201432  SIOCSIFFLAGS: Cannot assign requested address
  987 09:18:19.865281  IP-Config: no response after 2 secs - giving up
  988 09:18:19.964710  IP-Config: eth0 hardware address 02:01:92:b2:d2:c7 mtu 1500 DHCP
  989 09:18:19.984795  IP-Config: gretap0 hardware address 00:00:00:00:00:00 mtu 1462 DHCP
  990 09:18:19.985078  SIOCSIFFLAGS: Cannot assign requested address
  991 09:18:20.009102  IP-Config: erspan0 hardware address 00:00:00:00:00:00 mtu 1450 DHCP
  992 09:18:20.009805  SIOCSIFFLAGS: Cannot assign requested address
  993 09:18:20.218457  <6>[   14.044589] dwmac-sun8i 1c30000.ethernet eth0: Link is Up - 100Mbps/Full - flow control off
  994 09:18:20.225387  <6>[   14.053878] IPv6: ADDRCONF(NETDEV_CHANGE): eth0: link becomes ready
  995 09:18:24.235784  IP-Config: no response after 3 secs - giving up
  996 09:18:24.360620  IP-Config: eth0 hardware address 02:01:92:b2:d2:c7 mtu 1500 DHCP
  997 09:18:24.381088  IP-Config: gretap0 hardware address 00:00:00:00:00:00 mtu 1462 DHCP
  998 09:18:24.381434  SIOCSIFFLAGS: Cannot assign requested address
  999 09:18:24.405050  IP-Config: erspan0 hardware address 00:00:00:00:00:00 mtu 1450 DHCP
 1000 09:18:24.405426  SIOCSIFFLAGS: Cannot assign requested address
 1001 09:18:24.860210  IP-Config: eth0 complete (dhcp from 192.168.56.254):
 1002 09:18:24.871229   address: 192.168.56.96    broadcast: 192.168.56.255   netmask: 255.255.255.0   
 1003 09:18:24.874730   gateway: 192.168.56.254   dns0     : 192.168.56.254   dns1   : 0.0.0.0         
 1004 09:18:24.880412   domain : mayfield.sirena.org.uk                                          
 1005 09:18:24.888001   rootserver: 192.168.56.254 rootpath: 
 1006 09:18:24.888347   filename  : 
 1007 09:18:25.077329  done.
 1008 09:18:25.107991  Begin: Running /scripts/nfs-bottom ... done.
 1009 09:18:25.280358  Begin: Running /scripts/init-bottom ... done.
 1010 09:18:46.711833  <30>[   40.539832] systemd[1]: System time before build time, advancing clock.
 1011 09:18:48.436521  <30>[   42.248176] systemd[1]: systemd 247.3-7+deb11u1 running in system mode. (+PAM +AUDIT +SELINUX +IMA +APPARMOR +SMACK +SYSVINIT +UTMP +LIBCRYPTSETUP +GCRYPT +GNUTLS +ACL +XZ +LZ4 +ZSTD +SECCOMP +BLKID +ELFUTILS +KMOD +IDN2 -IDN +PCRE2 default-hierarchy=unified)
 1012 09:18:48.457560  <30>[   42.287288] systemd[1]: Detected architecture arm64.
 1013 09:18:48.738468  
 1014 09:18:48.739054  Welcome to [1mDebian GNU/Linux 11 (bullseye)[0m!
 1015 09:18:48.739380  
 1016 09:18:48.758626  <30>[   42.587312] systemd[1]: Set hostname to <debian-bullseye-arm64>.
 1017 09:19:01.442743  <30>[   55.269856] systemd[1]: Queued start job for default target Graphical Interface.
 1018 09:19:01.455042  <5>[   55.283435] random: systemd: uninitialized urandom read (16 bytes read)
 1019 09:19:01.504732  <30>[   55.334187] systemd[1]: Created slice system-getty.slice.
 1020 09:19:01.533242  [[0;32m  OK  [0m] Created slice [0;1;39msystem-getty.slice[0m.
 1021 09:19:01.538056  <5>[   55.366191] random: systemd: uninitialized urandom read (16 bytes read)
 1022 09:19:01.557592  <30>[   55.383804] systemd[1]: Created slice system-modprobe.slice.
 1023 09:19:01.564158  [[0;32m  OK  [0m] Created slice [0;1;39msystem-modprobe.slice[0m.
 1024 09:19:01.569690  <5>[   55.398010] random: systemd: uninitialized urandom read (16 bytes read)
 1025 09:19:01.600433  <30>[   55.426559] systemd[1]: Created slice system-serial\x2dgetty.slice.
 1026 09:19:01.605728  [[0;32m  OK  [0m] Created slice [0;1;39msystem-serial\x2dgetty.slice[0m.
 1027 09:19:01.627926  <30>[   55.456973] systemd[1]: Created slice User and Session Slice.
 1028 09:19:01.645363  [[0;32m  OK  [0m] Created slice [0;1;39mUser and Session Slice[0m.
 1029 09:19:01.657604  <30>[   55.484402] systemd[1]: Started Dispatch Password Requests to Console Directory Watch.
 1030 09:19:01.671141  [[0;32m  OK  [0m] Started [0;1;39mDispatch Password …ts to Console Directory Watch[0m.
 1031 09:19:01.693590  <30>[   55.519702] systemd[1]: Started Forward Password Requests to Wall Directory Watch.
 1032 09:19:01.702313  [[0;32m  OK  [0m] Started [0;1;39mForward Password R…uests to Wall Directory Watch[0m.
 1033 09:19:01.727053  <30>[   55.547937] systemd[1]: Condition check resulted in Arbitrary Executable File Formats File System Automount Point being skipped.
 1034 09:19:01.730927  <30>[   55.560608] systemd[1]: Reached target Local Encrypted Volumes.
 1035 09:19:01.748776  [[0;32m  OK  [0m] Reached target [0;1;39mLocal Encrypted Volumes[0m.
 1036 09:19:01.749212  <30>[   55.582147] systemd[1]: Reached target Paths.
 1037 09:19:01.756428  [[0;32m  OK  [0m] Reached target [0;1;39mPaths[0m.
 1038 09:19:01.783637  <30>[   55.609705] systemd[1]: Reached target Remote File Systems.
 1039 09:19:01.787937  [[0;32m  OK  [0m] Reached target [0;1;39mRemote File Systems[0m.
 1040 09:19:01.805122  <30>[   55.635565] systemd[1]: Reached target Slices.
 1041 09:19:01.821191  [[0;32m  OK  [0m] Reached target [0;1;39mSlices[0m.
 1042 09:19:01.827475  <30>[   55.658136] systemd[1]: Reached target Swap.
 1043 09:19:01.833275  [[0;32m  OK  [0m] Reached target [0;1;39mSwap[0m.
 1044 09:19:01.863891  <30>[   55.689852] systemd[1]: Listening on initctl Compatibility Named Pipe.
 1045 09:19:01.870089  [[0;32m  OK  [0m] Listening on [0;1;39minitctl Compatibility Named Pipe[0m.
 1046 09:19:01.884719  <30>[   55.710449] systemd[1]: Listening on Journal Audit Socket.
 1047 09:19:01.888713  [[0;32m  OK  [0m] Listening on [0;1;39mJournal Audit Socket[0m.
 1048 09:19:01.918370  <30>[   55.744205] systemd[1]: Listening on Journal Socket (/dev/log).
 1049 09:19:01.922959  [[0;32m  OK  [0m] Listening on [0;1;39mJournal Socket (/dev/log)[0m.
 1050 09:19:01.940462  <30>[   55.770246] systemd[1]: Listening on Journal Socket.
 1051 09:19:01.956355  [[0;32m  OK  [0m] Listening on [0;1;39mJournal Socket[0m.
 1052 09:19:01.977082  <30>[   55.802614] systemd[1]: Listening on Network Service Netlink Socket.
 1053 09:19:01.982360  [[0;32m  OK  [0m] Listening on [0;1;39mNetwork Service Netlink Socket[0m.
 1054 09:19:02.026153  <30>[   55.851714] systemd[1]: Listening on udev Control Socket.
 1055 09:19:02.029789  [[0;32m  OK  [0m] Listening on [0;1;39mudev Control Socket[0m.
 1056 09:19:02.057356  <30>[   55.881676] systemd[1]: Listening on udev Kernel Socket.
 1057 09:19:02.061268  [[0;32m  OK  [0m] Listening on [0;1;39mudev Kernel Socket[0m.
 1058 09:19:02.118300  <30>[   55.941120] systemd[1]: Mounting Huge Pages File System...
 1059 09:19:02.118635           Mounting [0;1;39mHuge Pages File System[0m...
 1060 09:19:02.197186  <30>[   56.022161] systemd[1]: Mounting POSIX Message Queue File System...
 1061 09:19:02.201589           Mounting [0;1;39mPOSIX Message Queue File System[0m...
 1062 09:19:02.253651  <30>[   56.078896] systemd[1]: Mounting Kernel Debug File System...
 1063 09:19:02.256941           Mounting [0;1;39mKernel Debug File System[0m...
 1064 09:19:02.311004  <30>[   56.136629] systemd[1]: Mounting Kernel Trace File System...
 1065 09:19:02.314263           Mounting [0;1;39mKernel Trace File System[0m...
 1066 09:19:02.361708  <30>[   56.187598] systemd[1]: Starting Create list of static device nodes for the current kernel...
 1067 09:19:02.369683           Starting [0;1;39mCreate list of st…odes for the current kernel[0m...
 1068 09:19:02.413686  <30>[   56.239038] systemd[1]: Starting Load Kernel Module configfs...
 1069 09:19:02.417082           Starting [0;1;39mLoad Kernel Module configfs[0m...
 1070 09:19:02.462734  <30>[   56.285806] systemd[1]: Starting Load Kernel Module drm...
 1071 09:19:02.463035           Starting [0;1;39mLoad Kernel Module drm[0m...
 1072 09:19:02.478832  <5>[   56.307206] random: systemd: uninitialized urandom read (16 bytes read)
 1073 09:19:02.512841  <30>[   56.335826] systemd[1]: Starting Load Kernel Module fuse...
 1074 09:19:02.513177           Starting [0;1;39mLoad Kernel Module fuse[0m...
 1075 09:19:02.563191  <30>[   56.388906] systemd[1]: Condition check resulted in Set Up Additional Binary Formats being skipped.
 1076 09:19:02.581034  <5>[   56.409348] random: systemd: uninitialized urandom read (16 bytes read)
 1077 09:19:02.623155  <30>[   56.454291] systemd[1]: Starting Journal Service...
 1078 09:19:02.630259           Starting [0;1;39mJournal Service[0m...
 1079 09:19:02.668032  <6>[   56.498977] fuse: init (API version 7.32)
 1080 09:19:02.683015  <5>[   56.511439] random: systemd: uninitialized urandom read (16 bytes read)
 1081 09:19:02.725162  <30>[   56.557785] systemd[1]: Starting Load Kernel Modules...
 1082 09:19:02.734640           Starting [0;1;39mLoad Kernel Modules[0m...
 1083 09:19:02.772144  <30>[   56.597875] systemd[1]: Starting Remount Root and Kernel File Systems...
 1084 09:19:02.777597           Starting [0;1;39mRemount Root and Kernel File Systems[0m...
 1085 09:19:02.829864  <30>[   56.655765] systemd[1]: Starting Coldplug All udev Devices...
 1086 09:19:02.833155           Starting [0;1;39mColdplug All udev Devices[0m...
 1087 09:19:02.871406  <30>[   56.704117] systemd[1]: Mounted Huge Pages File System.
 1088 09:19:02.881225  [[0;32m  OK  [0m] Mounted [0;1;39mHuge Pages File System[0m.
 1089 09:19:02.902551  <30>[   56.728562] systemd[1]: Mounted POSIX Message Queue File System.
 1090 09:19:02.907500  [[0;32m  OK  [0m] Mounted [0;1;39mPOSIX Message Queue File System[0m.
 1091 09:19:02.933442  <30>[   56.762803] systemd[1]: Mounted Kernel Debug File System.
 1092 09:19:02.960265  [[0;32m  OK  [0m] Mounted [0;1;39mKernel Debug File System[0m.
 1093 09:19:02.983916  <30>[   56.809807] systemd[1]: Mounted Kernel Trace File System.
 1094 09:19:02.987529  [[0;32m  OK  [0m] Mounted [0;1;39mKernel Trace File System[0m.
 1095 09:19:03.028341  <30>[   56.853382] systemd[1]: Finished Create list of static device nodes for the current kernel.
 1096 09:19:03.036075  [[0;32m  OK  [0m] Finished [0;1;39mCreate list of st… nodes for the current kernel[0m.
 1097 09:19:03.070448  <30>[   56.899178] systemd[1]: modprobe@configfs.service: Succeeded.
 1098 09:19:03.123437  <30>[   56.948076] systemd[1]: Finished Load Kernel Module configfs.
 1099 09:19:03.127719  [[0;32m  OK  [0m] Finished [0;1;39mLoad Kernel Module configfs[0m.
 1100 09:19:03.154106  <30>[   56.983565] systemd[1]: modprobe@drm.service: Succeeded.
 1101 09:19:03.174100  <30>[   57.000107] systemd[1]: Finished Load Kernel Module drm.
 1102 09:19:03.177577  [[0;32m  OK  [0m] Finished [0;1;39mLoad Kernel Module drm[0m.
 1103 09:19:03.201422  <30>[   57.030864] systemd[1]: modprobe@fuse.service: Succeeded.
 1104 09:19:03.218742  <30>[   57.048257] systemd[1]: Finished Load Kernel Module fuse.
 1105 09:19:03.247010  [[0;32m  OK  [0m] Finished [0;1;39mLoad Kernel Module fuse[0m.
 1106 09:19:03.274030  <30>[   57.105289] systemd[1]: Finished Load Kernel Modules.
 1107 09:19:03.282273  [[0;32m  OK  [0m] Finished [0;1;39mLoad Kernel Modules[0m.
 1108 09:19:03.306565  <30>[   57.132626] systemd[1]: Finished Remount Root and Kernel File Systems.
 1109 09:19:03.312505  [[0;32m  OK  [0m] Finished [0;1;39mRemount Root and Kernel File Systems[0m.
 1110 09:19:03.357571  <30>[   57.183210] systemd[1]: Mounting FUSE Control File System...
 1111 09:19:03.360798           Mounting [0;1;39mFUSE Control File System[0m...
 1112 09:19:03.402955  <30>[   57.228791] systemd[1]: Mounting Kernel Configuration File System...
 1113 09:19:03.407532           Mounting [0;1;39mKernel Configuration File System[0m...
 1114 09:19:03.433785  <30>[   57.258846] systemd[1]: Condition check resulted in Rebuild Hardware Database being skipped.
 1115 09:19:03.444228  <30>[   57.269658] systemd[1]: Condition check resulted in Platform Persistent Storage Archival being skipped.
 1116 09:19:03.488309  <30>[   57.310590] systemd[1]: Starting Load/Save Random Seed...
 1117 09:19:03.488715           Starting [0;1;39mLoad/Save Random Seed[0m...
 1118 09:19:03.506137  <5>[   57.334598] random: systemd: uninitialized urandom read (16 bytes read)
 1119 09:19:03.541344  <30>[   57.364404] systemd[1]: Starting Apply Kernel Variables...
 1120 09:19:03.541580           Starting [0;1;39mApply Kernel Variables[0m...
 1121 09:19:03.556298  <5>[   57.384614] random: systemd: uninitialized urandom read (16 bytes read)
 1122 09:19:03.582031  <30>[   57.414755] systemd[1]: Starting Create System Users...
 1123 09:19:03.591485           Starting [0;1;39mCreate System Users[0m...
 1124 09:19:03.629039  <30>[   57.458518] systemd[1]: Mounted FUSE Control File System.
 1125 09:19:03.639549  [[0;32m  OK  [0m] Mounted [0;1;39mFUSE Control File System[0m.
 1126 09:19:03.659665  <30>[   57.488484] systemd[1]: Mounted Kernel Configuration File System.
 1127 09:19:03.669552  [[0;32m  OK  [0m] Mounted [0;1;39mKernel Configuration File System[0m.
 1128 09:19:03.901811  <30>[   57.731774] systemd[1]: Started Journal Service.
 1129 09:19:03.913520  <5>[   57.739940] random: systemd-journal: uninitialized urandom read (16 bytes read)
 1130 09:19:03.918403  [[0;32m  OK  [0m] Started [0;1;39mJournal Service[0m.
 1131 09:19:03.995893  [[0;32m  OK  [0m] Finished [0;1;39mApply Kernel Variables[0m.
 1132 09:19:04.058179           Starting [0;1;39mFlush Journal to Persistent Storage[0m...
 1133 09:19:04.220479  <46>[   58.046531] systemd-journald[246]: Received client request to flush runtime journal.
 1134 09:19:04.478487  <5>[   58.310736] random: crng init done
 1135 09:19:04.486223  <5>[   58.314882] random: 46 urandom warning(s) missed due to ratelimiting
 1136 09:19:04.740996  [[0;32m  OK  [0m] Finished [0;1;39mLoad/Save Random Seed[0m.
 1137 09:19:06.929961  [[0m[0;31m*     [0m] (1 of 4) A start job is running for…Persistent Storage (5s / 1min 32s)
 1138 09:19:07.421175  M[K[[0;1;31m*[0m[0;31m*    [0m] (1 of 4) A start job is running for…Persistent Storage (5s / 1min 32s)
 1139 09:19:07.921984  M[K[[0;31m*[0;1;31m*[0m[0;31m*   [0m] (1 of 4) A start job is running for…Persistent Storage (6s / 1min 32s)
 1140 09:19:08.420111  M[K[ [0;31m*[0;1;31m*[0m[0;31m*  [0m] (2 of 4) A start job is running for /dev/ttyS0 (6s / 1min 30s)
 1141 09:19:08.927522  M[K[  [0;31m*[0;1;31m*[0m[0;31m* [0m] (2 of 4) A start job is running for /dev/ttyS0 (7s / 1min 30s)
 1142 09:19:09.419581  M[K[   [0;31m*[0;1;31m*[0m[0;31m*[0m] (2 of 4) A start job is running for /dev/ttyS0 (7s / 1min 30s)
 1143 09:19:09.919203  M[K[    [0;31m*[0;1;31m*[0m] (3 of 4) A start job is running for…g All udev Devices (8s / no limit)
 1144 09:19:10.146275  M[K[[0;32m  OK  [0m] Finished [0;1;39mColdplug All udev Devices[0m.
 1145 09:19:12.428141  [K[     [0;31m*[0m] (3 of 3) A start job is running for…eate System Users (10s / 1min 32s)
 1146 09:19:12.921154  M[K[    [0;31m*[0;1;31m*[0m] (3 of 3) A start job is running for…eate System Users (11s / 1min 32s)
 1147 09:19:13.422853  M[K[   [0;31m*[0;1;31m*[0m[0;31m*[0m] (1 of 3) A start job is running for…ersistent Storage (11s / 1min 32s)
 1148 09:19:13.921776  M[K[  [0;31m*[0;1;31m*[0m[0;31m* [0m] (1 of 3) A start job is running for…ersistent Storage (12s / 1min 32s)
 1149 09:19:14.421730  M[K[ [0;31m*[0;1;31m*[0m[0;31m*  [0m] (1 of 3) A start job is running for…ersistent Storage (12s / 1min 32s)
 1150 09:19:14.921172  M[K[[0;31m*[0;1;31m*[0m[0;31m*   [0m] (2 of 3) A start job is running for /dev/ttyS0 (13s / 1min 30s)
 1151 09:19:15.420691  M[K[[0;1;31m*[0m[0;31m*    [0m] (2 of 3) A start job is running for /dev/ttyS0 (13s / 1min 30s)
 1152 09:19:15.919603  M[K[[0m[0;31m*     [0m] (2 of 3) A start job is running for /dev/ttyS0 (14s / 1min 30s)
 1153 09:19:16.421265  M[K[[0;1;31m*[0m[0;31m*    [0m] (3 of 3) A start job is running for…eate System Users (14s / 1min 32s)
 1154 09:19:16.921833  M[K[[0;31m*[0;1;31m*[0m[0;31m*   [0m] (3 of 3) A start job is running for…eate System Users (15s / 1min 32s)
 1155 09:19:17.421882  M[K[ [0;31m*[0;1;31m*[0m[0;31m*  [0m] (3 of 3) A start job is running for…eate System Users (15s / 1min 32s)
 1156 09:19:17.934056  M[K[  [0;31m*[0;1;31m*[0m[0;31m* [0m] (1 of 3) A start job is running for…ersistent Storage (16s / 1min 32s)
 1157 09:19:18.422130  M[K[   [0;31m*[0;1;31m*[0m[0;31m*[0m] (1 of 3) A start job is running for…ersistent Storage (16s / 1min 32s)
 1158 09:19:18.921352  M[K[    [0;31m*[0;1;31m*[0m] (1 of 3) A start job is running for…ersistent Storage (17s / 1min 32s)
 1159 09:19:19.419579  M[K[     [0;31m*[0m] (2 of 3) A start job is running for /dev/ttyS0 (17s / 1min 30s)
 1160 09:19:19.850645  M[K[    [0;31m*[0;1;31m*[0m] (2 of 3) A start job is running for /dev/ttyS0 (18s / 1min 30s)
 1161 09:19:19.922367  M[K[[0;32m  OK  [0m] Finished [0;1;39mFlush Journal to Persistent Storage[0m.
 1162 09:19:22.171396  [K[   [0;31m*[0;1;31m*[0m[0;31m*[0m] (2 of 2) A start job is running for…eate System Users (20s / 1min 32s)
 1163 09:19:22.298268  M[K[[0;32m  OK  [0m] Finished [0;1;39mCreate System Users[0m.
 1164 09:19:22.396574  [K         Starting [0;1;39mCreate Static Device Nodes in /dev[0m...
 1165 09:19:24.429493  [  [0;31m*[0;1;31m*[0m[0;31m* [0m] (1 of 2) A start job is running for…ice Nodes in /dev (22s / no limit)
 1166 09:19:24.929494  M[K[ [0;31m*[0;1;31m*[0m[0;31m*  [0m] (1 of 2) A start job is running for…ice Nodes in /dev (23s / no limit)
 1167 09:19:25.421890  M[K[[0;31m*[0;1;31m*[0m[0;31m*   [0m] (1 of 2) A start job is running for…ice Nodes in /dev (23s / no limit)
 1168 09:19:25.920301  M[K[[0;1;31m*[0m[0;31m*    [0m] (2 of 2) A start job is running for /dev/ttyS0 (24s / 1min 30s)
 1169 09:19:26.418835  M[K[[0m[0;31m*     [0m] (2 of 2) A start job is running for /dev/ttyS0 (24s / 1min 30s)
 1170 09:19:26.919701  M[K[[0;1;31m*[0m[0;31m*    [0m] (2 of 2) A start job is running for /dev/ttyS0 (25s / 1min 30s)
 1171 09:19:27.422138  M[K[[0;31m*[0;1;31m*[0m[0;31m*   [0m] (1 of 2) A start job is running for…ice Nodes in /dev (25s / no limit)
 1172 09:19:27.921330  M[K[ [0;31m*[0;1;31m*[0m[0;31m*  [0m] (1 of 2) A start job is running for…ice Nodes in /dev (26s / no limit)
 1173 09:19:28.268231  M[K[  [0;31m*[0;1;31m*[0m[0;31m* [0m] (1 of 2) A start job is running for…ice Nodes in /dev (26s / no limit)
 1174 09:19:28.311789  M[K[[0;32m  OK  [0m] Finished [0;1;39mCreate Static Device Nodes in /dev[0m.
 1175 09:19:28.329371  [K[[0;32m  OK  [0m] Reached target [0;1;39mLocal File Systems (Pre)[0m.
 1176 09:19:28.344039  [[0;32m  OK  [0m] Reached target [0;1;39mLocal File Systems[0m.
 1177 09:19:28.437152           Starting [0;1;39mCreate Volatile Files and Directories[0m...
 1178 09:19:28.504663           Starting [0;1;39mRule-based Manage…for Device Events and Files[0m...
 1179 09:19:30.430756  [   [0;31m*[0;1;31m*[0m[0;31m*[0m] (3 of 3) A start job is running for /dev/ttyS0 (28s / 1min 30s)
 1180 09:19:30.920237  M[K[    [0;31m*[0;1;31m*[0m] (3 of 3) A start job is running for /dev/ttyS0 (29s / 1min 30s)
 1181 09:19:31.419308  M[K[     [0;31m*[0m] (3 of 3) A start job is running for /dev/ttyS0 (29s / 1min 30s)
 1182 09:19:31.920814  M[K[    [0;31m*[0;1;31m*[0m] (1 of 3) A start job is running for… Events and Files (30s / 1min 57s)
 1183 09:19:32.421984  M[K[   [0;31m*[0;1;31m*[0m[0;31m*[0m] (1 of 3) A start job is running for… Events and Files (30s / 1min 57s)
 1184 09:19:32.922036  M[K[  [0;31m*[0;1;31m*[0m[0;31m* [0m] (1 of 3) A start job is running for… Events and Files (31s / 1min 57s)
 1185 09:19:33.429881  M[K[ [0;31m*[0;1;31m*[0m[0;31m*  [0m] (2 of 3) A start job is running for…s and Directories (31s / no limit)
 1186 09:19:33.922065  M[K[[0;31m*[0;1;31m*[0m[0;31m*   [0m] (2 of 3) A start job is running for…s and Directories (32s / no limit)
 1187 09:19:34.429328  M[K[[0;1;31m*[0m[0;31m*    [0m] (2 of 3) A start job is running for…s and Directories (32s / no limit)
 1188 09:19:34.691956  M[K[[0;32m  OK  [0m] Started [0;1;39mRule-based Manager for Device Events and Files[0m.
 1189 09:19:34.813266  [K         Starting [0;1;39mNetwork Service[0m...
 1190 09:19:36.441361  [[0;32m  OK  [0m] Finished [0;1;39mCreate Volatile Files and Directories[0m.
 1191 09:19:36.661994           Starting [0;1;39mNetwork Time Synchronization[0m...
 1192 09:19:36.705977           Starting [0;1;39mUpdate UTMP about System Boot/Shutdown[0m...
 1193 09:19:37.218155  [[0;32m  OK  [0m] Found device [0;1;39m/dev/ttyS0[0m.
 1194 09:19:37.247660  [[0;32m  OK  [0m] Finished [0;1;39mUpdate UTMP about System Boot/Shutdown[0m.
 1195 09:19:39.430192  [[0m[0;31m*     [0m] (1 of 2) A start job is running for…me Synchronization (37s / 2min 5s)
 1196 09:19:39.818046  M[K[[0;1;31m*[0m[0;31m*    [0m] (1 of 2) A start job is running for…me Synchronization (38s / 2min 5s)
 1197 09:19:39.852027  M[K[[0;32m  OK  [0m] Started [0;1;39mNetwork Service[0m.
 1198 09:19:40.095938  [K         Starting [0;1;39mNetwork Name Resolution[0m...
 1199 09:19:40.128590  [[0;32m  OK  [0m] Started [0;1;39mNetwork Time Synchronization[0m.
 1200 09:19:40.151893  [[0;32m  OK  [0m] Reached target [0;1;39mSystem Initialization[0m.
 1201 09:19:40.165077  [[0;32m  OK  [0m] Started [0;1;39mDaily Cleanup of Temporary Directories[0m.
 1202 09:19:40.177530  [[0;32m  OK  [0m] Reached target [0;1;39mSystem Time Set[0m.
 1203 09:19:40.190568  [[0;32m  OK  [0m] Reached target [0;1;39mSystem Time Synchronized[0m.
 1204 09:19:40.598412  [[0;32m  OK  [0m] Started [0;1;39mDaily apt download activities[0m.
 1205 09:19:40.995678  [[0;32m  OK  [0m] Started [0;1;39mDaily apt upgrade and clean activities[0m.
 1206 09:19:41.074223  [[0;32m  OK  [0m] Started [0;1;39mPeriodic ext4 Onli…ata Check for All Filesystems[0m.
 1207 09:19:41.145563  [[0;32m  OK  [0m] Started [0;1;39mDiscard unused blocks once a week[0m.
 1208 09:19:41.165269  [[0;32m  OK  [0m] Reached target [0;1;39mTimers[0m.
 1209 09:19:41.188135  [[0;32m  OK  [0m] Listening on [0;1;39mD-Bus System Message Bus Socket[0m.
 1210 09:19:41.204988  [[0;32m  OK  [0m] Reached target [0;1;39mSockets[0m.
 1211 09:19:41.217705  [[0;32m  OK  [0m] Reached target [0;1;39mBasic System[0m.
 1212 09:19:41.252924  [[0;32m  OK  [0m] Started [0;1;39mD-Bus System Message Bus[0m.
 1213 09:19:42.471156           Starting [0;1;39mRemove Stale Onli…t4 Metadata Check Snapshots[0m...
 1214 09:19:43.221120           Starting [0;1;39mUser Login Management[0m...
 1215 09:19:44.669912  [[0;31m*[0;1;31m*[0m[0;31m*   [0m] (3 of 3) A start job is running for…rk Name Resolution (43s / 2min 8s)
 1216 09:19:45.085415  M[K[ [0;31m*[0;1;31m*[0m[0;31m*  [0m] (1 of 3) A start job is running for… Login Management (43s / 2min 11s)
 1217 09:19:45.173744  M[K[[0;32m  OK  [0m] Finished [0;1;39mRemove Stale Onli…ext4 Metadata Check Snapshots[0m.
 1218 09:19:45.605897  [K[[0;32m  OK  [0m] Started [0;1;39mUser Login Management[0m.
 1219 09:19:46.478358  [[0;32m  OK  [0m] Started [0;1;39mNetwork Name Resolution[0m.
 1220 09:19:46.510233  [[0;32m  OK  [0m] Reached target [0;1;39mNetwork[0m.
 1221 09:19:46.528961  [[0;32m  OK  [0m] Reached target [0;1;39mHost and Network Name Lookups[0m.
 1222 09:19:46.609824           Starting [0;1;39mPermit User Sessions[0m...
 1223 09:19:46.772316  [[0;32m  OK  [0m] Finished [0;1;39mPermit User Sessions[0m.
 1224 09:19:46.867505  [[0;32m  OK  [0m] Started [0;1;39mGetty on tty1[0m.
 1225 09:19:46.922480  [[0;32m  OK  [0m] Started [0;1;39mSerial Getty on ttyS0[0m.
 1226 09:19:46.944056  [[0;32m  OK  [0m] Reached target [0;1;39mLogin Prompts[0m.
 1227 09:19:46.958969  [[0;32m  OK  [0m] Reached target [0;1;39mMulti-User System[0m.
 1228 09:19:46.976236  [[0;32m  OK  [0m] Reached target [0;1;39mGraphical Interface[0m.
 1229 09:19:47.030129           Starting [0;1;39mUpdate UTMP about System Runlevel Changes[0m...
 1230 09:19:47.490960  [[0;32m  OK  [0m] Finished [0;1;39mUpdate UTMP about System Runlevel Changes[0m.
 1231 09:19:47.926038  
 1232 09:19:47.926416  Debian GNU/Linux 11 debian-bullseye-arm64 ttyS0
 1233 09:19:47.926622  
 1234 09:19:48.047716  debian-bullseye-arm64 login: root (automatic login)
 1235 09:19:48.048081  
 1236 09:19:50.183204  Linux debian-bullseye-arm64 5.10.166-cip25 #1 SMP PREEMPT Wed Feb 1 09:40:25 UTC 2023 aarch64
 1237 09:19:50.198059  
 1238 09:19:50.203904  The programs included with the Debian GNU/Linux system are free software;
 1239 09:19:50.211136  the exact distribution terms for each program are described in the
 1240 09:19:50.216271  individual files in /usr/share/doc/*/copyright.
 1241 09:19:50.216710  
 1242 09:19:50.222675  Debian GNU/Linux comes with ABSOLUTELY NO WARRANTY, to the extent
 1243 09:19:50.222983  permitted by applicable law.
 1244 09:20:00.030715  Matched prompt #10: / #
 1246 09:20:00.031728  Setting prompt string to ['/ #']
 1247 09:20:00.032178  end: 2.4.4.1 login-action (duration 00:01:54) [common]
 1249 09:20:00.033549  end: 2.4.4 auto-login-action (duration 00:01:55) [common]
 1250 09:20:00.034177  start: 2.4.5 expect-shell-connection (timeout 00:02:15) [common]
 1251 09:20:00.034655  Setting prompt string to ['/ #']
 1252 09:20:00.034983  Forcing a shell prompt, looking for ['/ #']
 1254 09:20:00.085928  / # 
 1255 09:20:00.086495  expect-shell-connection: Wait for prompt ['/ #'] (timeout 00:05:00)
 1256 09:20:00.086895  Waiting using forced prompt support (timeout 00:02:30)
 1257 09:20:00.095474  
 1258 09:20:00.111604  end: 2.4.5 expect-shell-connection (duration 00:00:00) [common]
 1259 09:20:00.111998  start: 2.4.6 export-device-env (timeout 00:02:15) [common]
 1261 09:20:00.213417  / # export NFS_ROOTFS='/var/lib/lava/dispatcher/tmp/228880/extract-nfsrootfs-23gpz_xt'
 1262 09:20:00.217877  export NFS_ROOTFS='/var/lib/lava/dispatcher/tmp/228880/extract-nfsrootfs-23gpz_xt'
 1264 09:20:00.342422  / # export NFS_SERVER_IP='192.168.56.75'
 1265 09:20:00.347832  export NFS_SERVER_IP='192.168.56.75'
 1266 09:20:00.382991  end: 2.4.6 export-device-env (duration 00:00:00) [common]
 1267 09:20:00.383449  end: 2.4 uboot-commands (duration 00:02:45) [common]
 1268 09:20:00.383738  end: 2 uboot-action (duration 00:02:45) [common]
 1269 09:20:00.384002  start: 3 lava-test-retry (timeout 00:05:53) [common]
 1270 09:20:00.384274  start: 3.1 lava-test-shell (timeout 00:05:53) [common]
 1271 09:20:00.384765  Using namespace: common
 1273 09:20:00.485925  / # #
 1274 09:20:00.486466  lava-test-shell: Wait for prompt ['/ #'] (timeout 00:10:00)
 1275 09:20:00.491435  #
 1276 09:20:00.521058  Using /lava-228880
 1278 09:20:00.622568  / # export SHELL=/bin/bash
 1279 09:20:00.628548  export SHELL=/bin/bash
 1281 09:20:00.756349  / # . /lava-228880/environment
 1282 09:20:00.761710  . /lava-228880/environment
 1284 09:20:00.907644  / # /lava-228880/bin/lava-test-runner /lava-228880/0
 1285 09:20:00.908159  Test shell timeout: 10s (minimum of the action and connection timeout)
 1286 09:20:00.914002  /lava-228880/bin/lava-test-runner /lava-228880/0
 1287 09:20:04.381919  + export TESTRUN_ID=0_timesync-off
 1288 09:20:04.389487  + TESTRUN_ID=0_timesync-off
 1289 09:20:04.389802  + cd /lava-228880/0/tests/0_timesync-off
 1290 09:20:04.419573  ++ cat uuid
 1291 09:20:05.543886  + UUID=228880_1.6.2.4.1
 1292 09:20:05.544122  + set +x
 1293 09:20:05.552831  <LAVA_SIGNAL_STARTRUN 0_timesync-off 228880_1.6.2.4.1>
 1294 09:20:05.553046  + systemctl stop systemd-timesyncd
 1295 09:20:05.553324  Received signal: <STARTRUN> 0_timesync-off 228880_1.6.2.4.1
 1296 09:20:05.553548  Starting test lava.0_timesync-off (228880_1.6.2.4.1)
 1297 09:20:05.553663  Skipping test definition patterns.
 1298 09:20:05.861131  + set +x
 1299 09:20:05.861641  <LAVA_SIGNAL_ENDRUN 0_timesync-off 228880_1.6.2.4.1>
 1300 09:20:05.862153  Received signal: <ENDRUN> 0_timesync-off 228880_1.6.2.4.1
 1301 09:20:05.862552  Ending use of test pattern.
 1302 09:20:05.862804  Ending test lava.0_timesync-off (228880_1.6.2.4.1), duration 0.31
 1304 09:20:10.169346  + export TESTRUN_ID=1_kselftest-seccomp
 1305 09:20:10.177886  + TESTRUN_ID=1_kselftest-seccomp
 1306 09:20:10.178225  + cd /lava-228880/0/tests/1_kselftest-seccomp
 1307 09:20:10.186461  ++ cat uuid
 1308 09:20:10.241664  + UUID=228880_1.6.2.4.5
 1309 09:20:10.242043  + set +x
 1310 09:20:10.247849  <LAVA_SIGNAL_STARTRUN 1_kselftest-seccomp 228880_1.6.2.4.5>
 1311 09:20:10.248734  Received signal: <STARTRUN> 1_kselftest-seccomp 228880_1.6.2.4.5
 1312 09:20:10.249267  Starting test lava.1_kselftest-seccomp (228880_1.6.2.4.5)
 1313 09:20:10.249685  Skipping test definition patterns.
 1314 09:20:10.251272  + cd ./automated/linux/kselftest/
 1315 09:20:10.306755  + ./kselftest.sh -c seccomp -T '' -t kselftest_armhf.tar.gz -s True -u http://storage.kernelci.org/cip-gitlab/ci-iwamatsu-linux-5.10.y-cip-rc/v5.10.165-cip25-144-g43e1d8dfbb26/arm64/defconfig+kselftest/gcc-10/kselftest.tar.xz -L '' -S skipfile-lkft.yaml -b sun50i-h5-libretech-all-h3-cc -g cip-gitlab -e '' -p /opt/kselftests/mainline/ -n 1 -i 1
 1316 09:20:12.588282  INFO: Generating a skipfile based on /lava-228880/0/tests/1_kselftest-seccomp/automated/linux/kselftest/skipfile-lkft.yaml
 1317 09:20:13.212278  INFO: Using the following generated skipfile contents (until EOF):
 1318 09:20:13.252941  breakpoints:breakpoint_test
 1319 09:20:13.260370  breakpoints:step_after_suspend_test
 1320 09:20:13.260844  ftrace:ftracetest
 1321 09:20:13.261252  net:rtnetlink.sh
 1322 09:20:13.261614  net:tls
 1323 09:20:13.265999  netfilter:bridge_brouter.sh
 1324 09:20:13.266394  netfilter:nft_flowtable.sh
 1325 09:20:13.272846  netfilter:nft_trans_stress.sh
 1326 09:20:13.273462  pidfd:pidfd_wait
 1327 09:20:13.274015  INFO: EOF
 1328 09:20:13.612224  INFO: install_deps skipped
 1329 09:20:14.040269  --2023-02-02 09:20:14--  http://storage.kernelci.org/cip-gitlab/ci-iwamatsu-linux-5.10.y-cip-rc/v5.10.165-cip25-144-g43e1d8dfbb26/arm64/defconfig+kselftest/gcc-10/kselftest.tar.xz
 1330 09:20:14.146103  Resolving storage.kernelci.org (storage.kernelci.org)... 52.250.1.28
 1331 09:20:14.311054  Connecting to storage.kernelci.org (storage.kernelci.org)|52.250.1.28|:80... connected.
 1332 09:20:14.476019  HTTP request sent, awaiting response... 200 OK
 1333 09:20:14.476250  Length: 1738072 (1.7M) [application/octet-stream]
 1334 09:20:14.554567  Saving to: 'kselftest.tar.xz'
 1335 09:20:14.554803  
 1336 09:20:15.892803  kselftest.tar.xz      0%[                    ]       0  --.-KB/s               kselftest.tar.xz      2%[                    ]  47.32K   200KB/s               kselftest.tar.xz     11%[=>                  ] 192.04K   350KB/s               kselftest.tar.xz     42%[=======>            ] 713.23K   952KB/s               kselftest.tar.xz     82%[===============>    ]   1.37M  1.19MB/s               kselftest.tar.xz    100%[===================>]   1.66M  1.24MB/s    in 1.3s    
 1337 09:20:15.893057  
 1338 09:20:16.276498  2023-02-02 09:20:16 (1.24 MB/s) - 'kselftest.tar.xz' saved [1738072/1738072]
 1339 09:20:16.276783  
 1340 09:22:10.975153  skiplist:
 1341 09:22:10.975366  ========================================
 1342 09:22:10.979297  breakpoints:breakpoint_test
 1343 09:22:11.626896  breakpoints:step_after_suspend_test
 1344 09:22:11.801521  ftrace:ftracetest
 1345 09:22:11.887372  net:rtnetlink.sh
 1346 09:22:12.066075  net:tls
 1347 09:22:12.273624  netfilter:bridge_brouter.sh
 1348 09:22:12.497756  netfilter:nft_flowtable.sh
 1349 09:22:12.689683  netfilter:nft_trans_stress.sh
 1350 09:22:12.929940  pidfd:pidfd_wait
 1351 09:22:13.159527  ========================================
 1352 09:22:13.600300  seccomp:seccomp_bpf
 1353 09:22:13.600752  seccomp:seccomp_benchmark
 1354 09:22:13.762773  ============== Tests to run ===============
 1355 09:22:13.777114  seccomp:seccomp_bpf
 1356 09:22:13.777921  seccomp:seccomp_benchmark
 1357 09:22:13.796193  ===========End Tests to run ===============
 1358 09:22:14.607229  <12>[  248.437884] kselftest: Running tests in seccomp
 1359 09:22:14.753287  TAP version 13
 1360 09:22:14.862966  1..2
 1361 09:22:14.970076  # selftests: seccomp: seccomp_bpf
 1362 09:22:15.163492  <5>[  248.975324] audit: type=1326 audit(1675329735.135:2): auid=0 uid=0 gid=0 ses=1 pid=441 comm=\"seccomp_bpf\" exe=\"/lava-228880/0/tests/1_kselftest-seccomp/automated/linux/kselftest/seccomp/seccomp_bpf\" sig=9 arch=c00000b7 syscall=167 compat=0 ip=0xffffb821cce4 code=0x0
 1363 09:22:15.351079  <5>[  249.161048] audit: type=1326 audit(1675329735.303:3): auid=0 uid=0 gid=0 ses=1 pid=451 comm=\"seccomp_bpf\" exe=\"/lava-228880/0/tests/1_kselftest-seccomp/automated/linux/kselftest/seccomp/seccomp_bpf\" sig=0 arch=c00000b7 syscall=173 compat=0 ip=0xffffb821cce4 code=0x7ffc0000
 1364 09:22:15.373446  <5>[  249.186080] audit: type=1326 audit(1675329735.311:4): auid=0 uid=0 gid=0 ses=1 pid=451 comm=\"seccomp_bpf\" exe=\"/lava-228880/0/tests/1_kselftest-seccomp/automated/linux/kselftest/seccomp/seccomp_bpf\" sig=0 arch=c00000b7 syscall=94 compat=0 ip=0xffffb81f2cfc code=0x7ffc0000
 1365 09:22:15.401848  <5>[  249.210909] audit: type=1326 audit(1675329735.347:5): auid=0 uid=0 gid=0 ses=1 pid=452 comm=\"seccomp_bpf\" exe=\"/lava-228880/0/tests/1_kselftest-seccomp/automated/linux/kselftest/seccomp/seccomp_bpf\" sig=31 arch=c00000b7 syscall=172 compat=0 ip=0xffffb821cce4 code=0x10000000
 1366 09:22:15.425348  <5>[  249.235942] audit: type=1326 audit(1675329735.371:6): auid=0 uid=0 gid=0 ses=1 pid=453 comm=\"seccomp_bpf\" exe=\"/lava-228880/0/tests/1_kselftest-seccomp/automated/linux/kselftest/seccomp/seccomp_bpf\" sig=31 arch=c00000b7 syscall=172 compat=0 ip=0xffffb821cce4 code=0x90000000
 1367 09:22:15.448979  <5>[  249.261760] audit: type=1326 audit(1675329735.395:7): auid=0 uid=0 gid=0 ses=1 pid=454 comm=\"seccomp_bpf\" exe=\"/lava-228880/0/tests/1_kselftest-seccomp/automated/linux/kselftest/seccomp/seccomp_bpf\" sig=31 arch=c00000b7 syscall=94 compat=0 ip=0xffffb81f2cfc code=0x0
 1368 09:22:15.477865  <5>[  249.286911] audit: type=1326 audit(1675329735.419:8): auid=0 uid=0 gid=0 ses=1 pid=455 comm=\"seccomp_bpf\" exe=\"/lava-228880/0/tests/1_kselftest-seccomp/automated/linux/kselftest/seccomp/seccomp_bpf\" sig=31 arch=c00000b7 syscall=172 compat=0 ip=0xffffb821cce4 code=0x0
 1369 09:22:15.501411  <5>[  249.311947] audit: type=1326 audit(1675329735.447:9): auid=0 uid=0 gid=0 ses=1 pid=456 comm=\"seccomp_bpf\" exe=\"/lava-228880/0/tests/1_kselftest-seccomp/automated/linux/kselftest/seccomp/seccomp_bpf\" sig=31 arch=c00000b7 syscall=153 compat=0 ip=0xffffb821cce4 code=0x0
 1370 09:22:15.525424  <5>[  249.337231] audit: type=1326 audit(1675329735.471:10): auid=0 uid=0 gid=0 ses=1 pid=457 comm=\"seccomp_bpf\" exe=\"/lava-228880/0/tests/1_kselftest-seccomp/automated/linux/kselftest/seccomp/seccomp_bpf\" sig=31 arch=c00000b7 syscall=222 compat=0 ip=0xffffb821cce4 code=0x0
 1371 09:22:15.551383  <5>[  249.362851] audit: type=1326 audit(1675329735.499:11): auid=0 uid=0 gid=0 ses=1 pid=459 comm=\"seccomp_bpf\" exe=\"/lava-228880/0/tests/1_kselftest-seccomp/automated/linux/kselftest/seccomp/seccomp_bpf\" sig=31 arch=c00000b7 syscall=167 compat=0 ip=0xffffb8221458 code=0x0
 1372 09:22:16.196915  # TAP version 13
 1373 09:22:16.197303  # 1..87
 1374 09:22:16.202237  # # Starting 87 tests from 7 test cases.
 1375 09:22:16.202613  # #  RUN           global.kcmp ...
 1376 09:22:16.207737  # #            OK  global.kcmp
 1377 09:22:16.208112  # ok 1 global.kcmp
 1378 09:22:16.211265  # #  RUN           global.mode_strict_support ...
 1379 09:22:16.216891  # #            OK  global.mode_strict_support
 1380 09:22:16.217308  # ok 2 global.mode_strict_support
 1381 09:22:16.222608  # #  RUN           global.mode_strict_cannot_call_prctl ...
 1382 09:22:16.227849  # #            OK  global.mode_strict_cannot_call_prctl
 1383 09:22:16.233428  # ok 3 global.mode_strict_cannot_call_prctl
 1384 09:22:16.239219  # #  RUN           global.no_new_privs_support ...
 1385 09:22:16.244721  # #            OK  global.no_new_privs_support
 1386 09:22:16.245071  # ok 4 global.no_new_privs_support
 1387 09:22:16.250212  # #  RUN           global.mode_filter_support ...
 1388 09:22:16.255729  # #            OK  global.mode_filter_support
 1389 09:22:16.256107  # ok 5 global.mode_filter_support
 1390 09:22:16.261136  # #  RUN           global.mode_filter_without_nnp ...
 1391 09:22:16.266888  # #            OK  global.mode_filter_without_nnp
 1392 09:22:16.267220  # ok 6 global.mode_filter_without_nnp
 1393 09:22:16.272154  # #  RUN           global.filter_size_limits ...
 1394 09:22:16.277761  # #            OK  global.filter_size_limits
 1395 09:22:16.278224  # ok 7 global.filter_size_limits
 1396 09:22:16.283362  # #  RUN           global.filter_chain_limits ...
 1397 09:22:16.289002  # #            OK  global.filter_chain_limits
 1398 09:22:16.294631  # ok 8 global.filter_chain_limits
 1399 09:22:16.300263  # #  RUN           global.mode_filter_cannot_move_to_strict ...
 1400 09:22:16.300934  # #            OK  global.mode_filter_cannot_move_to_strict
 1401 09:22:16.305568  # ok 9 global.mode_filter_cannot_move_to_strict
 1402 09:22:16.311057  # #  RUN           global.mode_filter_get_seccomp ...
 1403 09:22:16.316696  # #            OK  global.mode_filter_get_seccomp
 1404 09:22:16.322211  # ok 10 global.mode_filter_get_seccomp
 1405 09:22:16.322650  # #  RUN           global.ALLOW_all ...
 1406 09:22:16.327712  # #            OK  global.ALLOW_all
 1407 09:22:16.328131  # ok 11 global.ALLOW_all
 1408 09:22:16.333415  # #  RUN           global.empty_prog ...
 1409 09:22:16.333965  # #            OK  global.empty_prog
 1410 09:22:16.338884  # ok 12 global.empty_prog
 1411 09:22:16.339272  # #  RUN           global.log_all ...
 1412 09:22:16.344843  # #            OK  global.log_all
 1413 09:22:16.345268  # ok 13 global.log_all
 1414 09:22:16.349873  # #  RUN           global.unknown_ret_is_kill_inside ...
 1415 09:22:16.355506  # #            OK  global.unknown_ret_is_kill_inside
 1416 09:22:16.361142  # ok 14 global.unknown_ret_is_kill_inside
 1417 09:22:16.366648  # #  RUN           global.unknown_ret_is_kill_above_allow ...
 1418 09:22:16.372324  # #            OK  global.unknown_ret_is_kill_above_allow
 1419 09:22:16.372885  # ok 15 global.unknown_ret_is_kill_above_allow
 1420 09:22:16.377687  # #  RUN           global.KILL_all ...
 1421 09:22:16.383255  # #            OK  global.KILL_all
 1422 09:22:16.383636  # ok 16 global.KILL_all
 1423 09:22:16.388990  # #  RUN           global.KILL_one ...
 1424 09:22:16.389380  # #            OK  global.KILL_one
 1425 09:22:16.394342  # ok 17 global.KILL_one
 1426 09:22:16.394722  # #  RUN           global.KILL_one_arg_one ...
 1427 09:22:16.400071  # #            OK  global.KILL_one_arg_one
 1428 09:22:16.405516  # ok 18 global.KILL_one_arg_one
 1429 09:22:16.405912  # #  RUN           global.KILL_one_arg_six ...
 1430 09:22:16.410885  # #            OK  global.KILL_one_arg_six
 1431 09:22:16.416651  # ok 19 global.KILL_one_arg_six
 1432 09:22:16.417032  # #  RUN           global.KILL_thread ...
 1433 09:22:16.422083  # #            OK  global.KILL_thread
 1434 09:22:16.422459  # ok 20 global.KILL_thread
 1435 09:22:16.427884  # #  RUN           global.KILL_process ...
 1436 09:22:16.433163  # #            OK  global.KILL_process
 1437 09:22:16.433610  # ok 21 global.KILL_process
 1438 09:22:16.438925  # #  RUN           global.KILL_unknown ...
 1439 09:22:16.439309  # #            OK  global.KILL_unknown
 1440 09:22:16.444673  # ok 22 global.KILL_unknown
 1441 09:22:16.449820  # #  RUN           global.arg_out_of_range ...
 1442 09:22:16.450200  # #            OK  global.arg_out_of_range
 1443 09:22:16.455334  # ok 23 global.arg_out_of_range
 1444 09:22:16.455708  # #  RUN           global.ERRNO_valid ...
 1445 09:22:16.460906  # #            OK  global.ERRNO_valid
 1446 09:22:16.461288  # ok 24 global.ERRNO_valid
 1447 09:22:16.466534  # #  RUN           global.ERRNO_zero ...
 1448 09:22:16.471869  # #            OK  global.ERRNO_zero
 1449 09:22:16.472300  # ok 25 global.ERRNO_zero
 1450 09:22:16.477444  # #  RUN           global.ERRNO_capped ...
 1451 09:22:16.477992  # #            OK  global.ERRNO_capped
 1452 09:22:16.483060  # ok 26 global.ERRNO_capped
 1453 09:22:16.488833  # #  RUN           global.ERRNO_order ...
 1454 09:22:16.489643  # #            OK  global.ERRNO_order
 1455 09:22:16.494134  # ok 27 global.ERRNO_order
 1456 09:22:16.494525  # #  RUN           global.negative_ENOSYS ...
 1457 09:22:16.499544  # #            OK  global.negative_ENOSYS
 1458 09:22:16.499894  # ok 28 global.negative_ENOSYS
 1459 09:22:16.505181  # #  RUN           global.seccomp_syscall ...
 1460 09:22:16.511135  # #            OK  global.seccomp_syscall
 1461 09:22:16.511492  # ok 29 global.seccomp_syscall
 1462 09:22:16.516215  # #  RUN           global.seccomp_syscall_mode_lock ...
 1463 09:22:16.521953  # #            OK  global.seccomp_syscall_mode_lock
 1464 09:22:16.527430  # ok 30 global.seccomp_syscall_mode_lock
 1465 09:22:16.533121  # #  RUN           global.detect_seccomp_filter_flags ...
 1466 09:22:16.538537  # #            OK  global.detect_seccomp_filter_flags
 1467 09:22:16.538914  # ok 31 global.detect_seccomp_filter_flags
 1468 09:22:16.543957  # #  RUN           global.TSYNC_first ...
 1469 09:22:16.549661  # #            OK  global.TSYNC_first
 1470 09:22:16.550112  # ok 32 global.TSYNC_first
 1471 09:22:16.552962  # #  RUN           global.syscall_restart ...
 1472 09:22:16.772394  # #            OK  global.syscall_restart
 1473 09:22:16.780945  # ok 33 global.syscall_restart
 1474 09:22:16.781331  # #  RUN           global.filter_flag_log ...
 1475 09:22:16.787656  # #            OK  global.filter_flag_log
 1476 09:22:16.798088  # ok 34 global.filter_flag_log
 1477 09:22:16.801615  # #  RUN           global.get_action_avail ...
 1478 09:22:16.807607  # #            OK  global.get_action_avail
 1479 09:22:16.817112  # ok 35 global.get_action_avail
 1480 09:22:16.817486  # #  RUN           global.get_metadata ...
 1481 09:22:16.830131  # #            OK  global.get_metadata
 1482 09:22:16.844352  # ok 36 global.get_metadata
 1483 09:22:16.848178  # #  RUN           global.user_notification_basic ...
 1484 09:22:16.893953  # #            OK  global.user_notification_basic
 1485 09:22:16.899475  # ok 37 global.user_notification_basic
 1486 09:22:16.906196  # #  RUN           global.user_notification_with_tsync ...
 1487 09:22:16.908500  # #            OK  global.user_notification_with_tsync
 1488 09:22:16.914266  # ok 38 global.user_notification_with_tsync
 1489 09:22:16.919768  # #  RUN           global.user_notification_kill_in_middle ...
 1490 09:22:16.947236  # #            OK  global.user_notification_kill_in_middle
 1491 09:22:16.947615  # ok 39 global.user_notification_kill_in_middle
 1492 09:22:16.956451  # #  RUN           global.user_notification_signal ...
 1493 09:22:17.215510  # #            OK  global.user_notification_signal
 1494 09:22:17.221001  # ok 40 global.user_notification_signal
 1495 09:22:17.227249  # #  RUN           global.user_notification_closed_listener ...
 1496 09:22:17.233212  # #            OK  global.user_notification_closed_listener
 1497 09:22:17.238827  # ok 41 global.user_notification_closed_listener
 1498 09:22:17.245684  # #  RUN           global.user_notification_child_pid_ns ...
 1499 09:22:17.251297  # #            OK  global.user_notification_child_pid_ns
 1500 09:22:17.251610  # ok 42 global.user_notification_child_pid_ns
 1501 09:22:17.256689  # #  RUN           global.user_notification_sibling_pid_ns ...
 1502 09:22:17.262182  # #            OK  global.user_notification_sibling_pid_ns
 1503 09:22:17.267680  # ok 43 global.user_notification_sibling_pid_ns
 1504 09:22:17.273899  # #  RUN           global.user_notification_fault_recv ...
 1505 09:22:17.279633  # #            OK  global.user_notification_fault_recv
 1506 09:22:17.280116  # ok 44 global.user_notification_fault_recv
 1507 09:22:17.285410  # #  RUN           global.seccomp_get_notif_sizes ...
 1508 09:22:17.291019  # #            OK  global.seccomp_get_notif_sizes
 1509 09:22:17.297027  # ok 45 global.seccomp_get_notif_sizes
 1510 09:22:17.302817  # #  RUN           global.user_notification_continue ...
 1511 09:22:17.308738  # #            OK  global.user_notification_continue
 1512 09:22:17.309119  # ok 46 global.user_notification_continue
 1513 09:22:17.315330  # #  RUN           global.user_notification_filter_empty ...
 1514 09:22:17.325890  # #            OK  global.user_notification_filter_empty
 1515 09:22:17.331692  # ok 47 global.user_notification_filter_empty
 1516 09:22:17.339436  # #  RUN           global.user_notification_filter_empty_threaded ...
 1517 09:22:17.388970  # #            OK  global.user_notification_filter_empty_threaded
 1518 09:22:17.389544  # ok 48 global.user_notification_filter_empty_threaded
 1519 09:22:17.394379  # #  RUN           global.user_notification_addfd ...
 1520 09:22:17.400276  # # seccomp_bpf.c:4035:user_notification_addfd:Expected fd (7) == 5 (5)
 1521 09:22:17.411323  # # seccomp_bpf.c:4042:user_notification_addfd:Expected fd (8) == 6 (6)
 1522 09:22:17.411702  # # user_notification_addfd: Test failed at step #6
 1523 09:22:17.439737  # #          FAIL  global.user_notification_addfd
 1524 09:22:17.446676  # not ok 49 global.user_notification_addfd
 1525 09:22:17.449983  # #  RUN           global.user_notification_addfd_rlimit ...
 1526 09:22:17.479654  # #            OK  global.user_notification_addfd_rlimit
 1527 09:22:17.484977  # ok 50 global.user_notification_addfd_rlimit
 1528 09:22:17.489043  # #  RUN           TRAP.dfl ...
 1529 09:22:17.497902  # #            OK  TRAP.dfl
 1530 09:22:17.498332  # ok 51 TRAP.dfl
 1531 09:22:17.505211  # #  RUN           TRAP.ign ...
 1532 09:22:17.505657  # #            OK  TRAP.ign
 1533 09:22:17.505846  # ok 52 TRAP.ign
 1534 09:22:17.510391  # #  RUN           TRAP.handler ...
 1535 09:22:17.524502  # #            OK  TRAP.handler
 1536 09:22:17.524996  # ok 53 TRAP.handler
 1537 09:22:17.530194  # #  RUN           precedence.allow_ok ...
 1538 09:22:17.542063  # #            OK  precedence.allow_ok
 1539 09:22:17.557031  # ok 54 precedence.allow_ok
 1540 09:22:17.564366  # #  RUN           precedence.kill_is_highest ...
 1541 09:22:17.589240  # #            OK  precedence.kill_is_highest
 1542 09:22:17.595103  # ok 55 precedence.kill_is_highest
 1543 09:22:17.599955  # #  RUN           precedence.kill_is_highest_in_any_order ...
 1544 09:22:17.617688  # #            OK  precedence.kill_is_highest_in_any_order
 1545 09:22:17.623048  # ok 56 precedence.kill_is_highest_in_any_order
 1546 09:22:17.628905  # #  RUN           precedence.trap_is_second ...
 1547 09:22:17.635155  # #            OK  precedence.trap_is_second
 1548 09:22:17.635541  # ok 57 precedence.trap_is_second
 1549 09:22:17.643026  # #  RUN           precedence.trap_is_second_in_any_order ...
 1550 09:22:17.654545  # #            OK  precedence.trap_is_second_in_any_order
 1551 09:22:17.670800  # ok 58 precedence.trap_is_second_in_any_order
 1552 09:22:17.676910  # #  RUN           precedence.errno_is_third ...
 1553 09:22:17.677372  # #            OK  precedence.errno_is_third
 1554 09:22:17.686138  # ok 59 precedence.errno_is_third
 1555 09:22:17.695793  # #  RUN           precedence.errno_is_third_in_any_order ...
 1556 09:22:17.701385  # #            OK  precedence.errno_is_third_in_any_order
 1557 09:22:17.706725  # ok 60 precedence.errno_is_third_in_any_order
 1558 09:22:17.709639  # #  RUN           precedence.trace_is_fourth ...
 1559 09:22:17.715206  # #            OK  precedence.trace_is_fourth
 1560 09:22:17.715633  # ok 61 precedence.trace_is_fourth
 1561 09:22:17.720861  # #  RUN           precedence.trace_is_fourth_in_any_order ...
 1562 09:22:17.726246  # #            OK  precedence.trace_is_fourth_in_any_order
 1563 09:22:17.729703  # ok 62 precedence.trace_is_fourth_in_any_order
 1564 09:22:17.735882  # #  RUN           precedence.log_is_fifth ...
 1565 09:22:17.740944  # #            OK  precedence.log_is_fifth
 1566 09:22:17.741395  # ok 63 precedence.log_is_fifth
 1567 09:22:17.747279  # #  RUN           precedence.log_is_fifth_in_any_order ...
 1568 09:22:17.755017  # #            OK  precedence.log_is_fifth_in_any_order
 1569 09:22:17.760895  # ok 64 precedence.log_is_fifth_in_any_order
 1570 09:22:17.766500  # #  RUN           TRACE_poke.read_has_side_effects ...
 1571 09:22:17.772630  # #            OK  TRACE_poke.read_has_side_effects
 1572 09:22:17.773019  # ok 65 TRACE_poke.read_has_side_effects
 1573 09:22:17.781149  # #  RUN           TRACE_poke.getpid_runs_normally ...
 1574 09:22:17.811862  # #            OK  TRACE_poke.getpid_runs_normally
 1575 09:22:17.817400  # ok 66 TRACE_poke.getpid_runs_normally
 1576 09:22:17.822210  # #  RUN           TRACE_syscall.ptrace.negative_ENOSYS ...
 1577 09:22:17.847727  # #            OK  TRACE_syscall.ptrace.negative_ENOSYS
 1578 09:22:17.854779  # ok 67 TRACE_syscall.ptrace.negative_ENOSYS
 1579 09:22:17.860861  # #  RUN           TRACE_syscall.ptrace.syscall_allowed ...
 1580 09:22:17.884492  # #            OK  TRACE_syscall.ptrace.syscall_allowed
 1581 09:22:17.890322  # ok 68 TRACE_syscall.ptrace.syscall_allowed
 1582 09:22:17.897101  # #  RUN           TRACE_syscall.ptrace.syscall_redirected ...
 1583 09:22:17.910571  # #            OK  TRACE_syscall.ptrace.syscall_redirected
 1584 09:22:17.916075  # ok 69 TRACE_syscall.ptrace.syscall_redirected
 1585 09:22:17.924322  # #  RUN           TRACE_syscall.ptrace.syscall_errno ...
 1586 09:22:17.941688  # #            OK  TRACE_syscall.ptrace.syscall_errno
 1587 09:22:17.948310  # ok 70 TRACE_syscall.ptrace.syscall_errno
 1588 09:22:17.953764  # #  RUN           TRACE_syscall.ptrace.syscall_faked ...
 1589 09:22:17.989720  # #            OK  TRACE_syscall.ptrace.syscall_faked
 1590 09:22:17.998237  # ok 71 TRACE_syscall.ptrace.syscall_faked
 1591 09:22:18.003326  # #  RUN           TRACE_syscall.ptrace.skip_after ...
 1592 09:22:18.055949  # #            OK  TRACE_syscall.ptrace.skip_after
 1593 09:22:18.063491  # ok 72 TRACE_syscall.ptrace.skip_after
 1594 09:22:18.069327  # #  RUN           TRACE_syscall.ptrace.kill_after ...
 1595 09:22:18.098706  # #            OK  TRACE_syscall.ptrace.kill_after
 1596 09:22:18.104150  # ok 73 TRACE_syscall.ptrace.kill_after
 1597 09:22:18.109916  # #  RUN           TRACE_syscall.seccomp.negative_ENOSYS ...
 1598 09:22:18.131200  # #            OK  TRACE_syscall.seccomp.negative_ENOSYS
 1599 09:22:18.141712  # ok 74 TRACE_syscall.seccomp.negative_ENOSYS
 1600 09:22:18.148562  # #  RUN           TRACE_syscall.seccomp.syscall_allowed ...
 1601 09:22:18.203304  # #            OK  TRACE_syscall.seccomp.syscall_allowed
 1602 09:22:18.203790  # ok 75 TRACE_syscall.seccomp.syscall_allowed
 1603 09:22:18.211659  # #  RUN           TRACE_syscall.seccomp.syscall_redirected ...
 1604 09:22:18.250758  # #            OK  TRACE_syscall.seccomp.syscall_redirected
 1605 09:22:18.251175  # ok 76 TRACE_syscall.seccomp.syscall_redirected
 1606 09:22:18.257911  # #  RUN           TRACE_syscall.seccomp.syscall_errno ...
 1607 09:22:18.269063  # #            OK  TRACE_syscall.seccomp.syscall_errno
 1608 09:22:18.277117  # ok 77 TRACE_syscall.seccomp.syscall_errno
 1609 09:22:18.283229  # #  RUN           TRACE_syscall.seccomp.syscall_faked ...
 1610 09:22:18.295826  # #            OK  TRACE_syscall.seccomp.syscall_faked
 1611 09:22:18.302685  # ok 78 TRACE_syscall.seccomp.syscall_faked
 1612 09:22:18.307968  # #  RUN           TRACE_syscall.seccomp.skip_after ...
 1613 09:22:18.347245  # #            OK  TRACE_syscall.seccomp.skip_after
 1614 09:22:18.352885  # ok 79 TRACE_syscall.seccomp.skip_after
 1615 09:22:18.356880  # #  RUN           TRACE_syscall.seccomp.kill_after ...
 1616 09:22:18.374968  # #            OK  TRACE_syscall.seccomp.kill_after
 1617 09:22:18.375380  # ok 80 TRACE_syscall.seccomp.kill_after
 1618 09:22:18.381102  # #  RUN           TSYNC.siblings_fail_prctl ...
 1619 09:22:18.393785  # #            OK  TSYNC.siblings_fail_prctl
 1620 09:22:18.394280  # ok 81 TSYNC.siblings_fail_prctl
 1621 09:22:18.407362  # #  RUN           TSYNC.two_siblings_with_ancestor ...
 1622 09:22:18.418663  # #            OK  TSYNC.two_siblings_with_ancestor
 1623 09:22:18.428826  # ok 82 TSYNC.two_siblings_with_ancestor
 1624 09:22:18.438631  # #  RUN           TSYNC.two_sibling_want_nnp ...
 1625 09:22:18.438964  # #            OK  TSYNC.two_sibling_want_nnp
 1626 09:22:18.444369  # ok 83 TSYNC.two_sibling_want_nnp
 1627 09:22:18.450212  # #  RUN           TSYNC.two_siblings_with_no_filter ...
 1628 09:22:18.455246  # #            OK  TSYNC.two_siblings_with_no_filter
 1629 09:22:18.455572  # ok 84 TSYNC.two_siblings_with_no_filter
 1630 09:22:18.463666  # #  RUN           TSYNC.two_siblings_with_one_divergence ...
 1631 09:22:18.472465  # #            OK  TSYNC.two_siblings_with_one_divergence
 1632 09:22:18.478236  # ok 85 TSYNC.two_siblings_with_one_divergence
 1633 09:22:18.483935  # #  RUN           TSYNC.two_siblings_with_one_divergence_no_tid_in_err ...
 1634 09:22:18.489514  # #            OK  TSYNC.two_siblings_with_one_divergence_no_tid_in_err
 1635 09:22:18.495467  # ok 86 TSYNC.two_siblings_with_one_divergence_no_tid_in_err
 1636 09:22:18.503516  # #  RUN           TSYNC.two_siblings_not_under_filter ...
 1637 09:22:18.739613  # #            OK  TSYNC.two_siblings_not_under_filter
 1638 09:22:18.747533  # ok 87 TSYNC.two_siblings_not_under_filter
 1639 09:22:18.750881  # # FAILED: 86 / 87 tests passed.
 1640 09:22:18.757540  # # Totals: pass:86 fail:1 xfail:0 xpass:0 skip:0 error:0
 1641 09:22:18.812698  not ok 1 selftests: seccomp: seccomp_bpf # exit=1
 1642 09:22:21.634453  # selftests: seccomp: seccomp_benchmark
 1643 09:22:22.297011  # net.core.bpf_jit_enable = 1
 1644 09:22:22.297394  # net.core.bpf_jit_harden = 0
 1645 09:23:06.862099  #
 1646 09:23:06.866169  not ok 2 selftests: seccomp: seccomp_benchmark # TIMEOUT 45 seconds
 1647 09:23:09.245051  seccomp_seccomp_bpf_global_kcmp pass
 1648 09:23:09.250572  seccomp_seccomp_bpf_global_mode_strict_support pass
 1649 09:23:09.256028  seccomp_seccomp_bpf_global_mode_strict_cannot_call_prctl pass
 1650 09:23:09.261707  seccomp_seccomp_bpf_global_no_new_privs_support pass
 1651 09:23:09.267076  seccomp_seccomp_bpf_global_mode_filter_support pass
 1652 09:23:09.267411  seccomp_seccomp_bpf_global_mode_filter_without_nnp pass
 1653 09:23:09.272741  seccomp_seccomp_bpf_global_filter_size_limits pass
 1654 09:23:09.278371  seccomp_seccomp_bpf_global_filter_chain_limits pass
 1655 09:23:09.284302  seccomp_seccomp_bpf_global_mode_filter_cannot_move_to_strict pass
 1656 09:23:09.291577  seccomp_seccomp_bpf_global_mode_filter_get_seccomp pass
 1657 09:23:09.296962  seccomp_seccomp_bpf_global_ALLOW_all pass
 1658 09:23:09.297370  seccomp_seccomp_bpf_global_empty_prog pass
 1659 09:23:09.303185  seccomp_seccomp_bpf_global_log_all pass
 1660 09:23:09.308600  seccomp_seccomp_bpf_global_unknown_ret_is_kill_inside pass
 1661 09:23:09.314167  seccomp_seccomp_bpf_global_unknown_ret_is_kill_above_allow pass
 1662 09:23:09.319697  seccomp_seccomp_bpf_global_KILL_all pass
 1663 09:23:09.320077  seccomp_seccomp_bpf_global_KILL_one pass
 1664 09:23:09.325026  seccomp_seccomp_bpf_global_KILL_one_arg_one pass
 1665 09:23:09.330745  seccomp_seccomp_bpf_global_KILL_one_arg_six pass
 1666 09:23:09.336005  seccomp_seccomp_bpf_global_KILL_thread pass
 1667 09:23:09.336418  seccomp_seccomp_bpf_global_KILL_process pass
 1668 09:23:09.341698  seccomp_seccomp_bpf_global_KILL_unknown pass
 1669 09:23:09.347255  seccomp_seccomp_bpf_global_arg_out_of_range pass
 1670 09:23:09.347680  seccomp_seccomp_bpf_global_ERRNO_valid pass
 1671 09:23:09.352903  seccomp_seccomp_bpf_global_ERRNO_zero pass
 1672 09:23:09.358228  seccomp_seccomp_bpf_global_ERRNO_capped pass
 1673 09:23:09.363772  seccomp_seccomp_bpf_global_ERRNO_order pass
 1674 09:23:09.364115  seccomp_seccomp_bpf_global_negative_ENOSYS pass
 1675 09:23:09.369328  seccomp_seccomp_bpf_global_seccomp_syscall pass
 1676 09:23:09.374850  seccomp_seccomp_bpf_global_seccomp_syscall_mode_lock pass
 1677 09:23:09.380368  seccomp_seccomp_bpf_global_detect_seccomp_filter_flags pass
 1678 09:23:09.386045  seccomp_seccomp_bpf_global_TSYNC_first pass
 1679 09:23:09.386403  seccomp_seccomp_bpf_global_syscall_restart pass
 1680 09:23:09.391475  seccomp_seccomp_bpf_global_filter_flag_log pass
 1681 09:23:09.396953  seccomp_seccomp_bpf_global_get_action_avail pass
 1682 09:23:09.402547  seccomp_seccomp_bpf_global_get_metadata pass
 1683 09:23:09.408017  seccomp_seccomp_bpf_global_user_notification_basic pass
 1684 09:23:09.413647  seccomp_seccomp_bpf_global_user_notification_with_tsync pass
 1685 09:23:09.419230  seccomp_seccomp_bpf_global_user_notification_kill_in_middle pass
 1686 09:23:09.424733  seccomp_seccomp_bpf_global_user_notification_signal pass
 1687 09:23:09.430341  seccomp_seccomp_bpf_global_user_notification_closed_listener pass
 1688 09:23:09.435856  seccomp_seccomp_bpf_global_user_notification_child_pid_ns pass
 1689 09:23:09.441405  seccomp_seccomp_bpf_global_user_notification_sibling_pid_ns pass
 1690 09:23:09.447037  seccomp_seccomp_bpf_global_user_notification_fault_recv pass
 1691 09:23:09.447417  seccomp_seccomp_bpf_global_seccomp_get_notif_sizes pass
 1692 09:23:09.452762  seccomp_seccomp_bpf_global_user_notification_continue pass
 1693 09:23:09.458242  seccomp_seccomp_bpf_global_user_notification_filter_empty pass
 1694 09:23:09.469151  seccomp_seccomp_bpf_global_user_notification_filter_empty_threaded pass
 1695 09:23:09.469611  seccomp_seccomp_bpf_global_user_notification_addfd fail
 1696 09:23:09.474654  seccomp_seccomp_bpf_global_user_notification_addfd_rlimit pass
 1697 09:23:09.480147  seccomp_seccomp_bpf_TRAP_dfl pass
 1698 09:23:09.485712  seccomp_seccomp_bpf_TRAP_ign pass
 1699 09:23:09.486078  seccomp_seccomp_bpf_TRAP_handler pass
 1700 09:23:09.491265  seccomp_seccomp_bpf_precedence_allow_ok pass
 1701 09:23:09.497006  seccomp_seccomp_bpf_precedence_kill_is_highest pass
 1702 09:23:09.502381  seccomp_seccomp_bpf_precedence_kill_is_highest_in_any_order pass
 1703 09:23:09.507926  seccomp_seccomp_bpf_precedence_trap_is_second pass
 1704 09:23:09.513530  seccomp_seccomp_bpf_precedence_trap_is_second_in_any_order pass
 1705 09:23:09.513903  seccomp_seccomp_bpf_precedence_errno_is_third pass
 1706 09:23:09.519085  seccomp_seccomp_bpf_precedence_errno_is_third_in_any_order pass
 1707 09:23:09.524758  seccomp_seccomp_bpf_precedence_trace_is_fourth pass
 1708 09:23:09.530232  seccomp_seccomp_bpf_precedence_trace_is_fourth_in_any_order pass
 1709 09:23:09.535700  seccomp_seccomp_bpf_precedence_log_is_fifth pass
 1710 09:23:09.541297  seccomp_seccomp_bpf_precedence_log_is_fifth_in_any_order pass
 1711 09:23:09.546793  seccomp_seccomp_bpf_TRACE_poke_read_has_side_effects pass
 1712 09:23:09.552236  seccomp_seccomp_bpf_TRACE_poke_getpid_runs_normally pass
 1713 09:23:09.557809  seccomp_seccomp_bpf_TRACE_syscall_ptrace_negative_ENOSYS pass
 1714 09:23:09.563369  seccomp_seccomp_bpf_TRACE_syscall_ptrace_syscall_allowed pass
 1715 09:23:09.568921  seccomp_seccomp_bpf_TRACE_syscall_ptrace_syscall_redirected pass
 1716 09:23:09.574436  seccomp_seccomp_bpf_TRACE_syscall_ptrace_syscall_errno pass
 1717 09:23:09.580457  seccomp_seccomp_bpf_TRACE_syscall_ptrace_syscall_faked pass
 1718 09:23:09.585937  seccomp_seccomp_bpf_TRACE_syscall_ptrace_skip_after pass
 1719 09:23:09.592112  seccomp_seccomp_bpf_TRACE_syscall_ptrace_kill_after pass
 1720 09:23:09.597638  seccomp_seccomp_bpf_TRACE_syscall_seccomp_negative_ENOSYS pass
 1721 09:23:09.603137  seccomp_seccomp_bpf_TRACE_syscall_seccomp_syscall_allowed pass
 1722 09:23:09.608692  seccomp_seccomp_bpf_TRACE_syscall_seccomp_syscall_redirected pass
 1723 09:23:09.614544  seccomp_seccomp_bpf_TRACE_syscall_seccomp_syscall_errno pass
 1724 09:23:09.620046  seccomp_seccomp_bpf_TRACE_syscall_seccomp_syscall_faked pass
 1725 09:23:09.620318  seccomp_seccomp_bpf_TRACE_syscall_seccomp_skip_after pass
 1726 09:23:09.626855  seccomp_seccomp_bpf_TRACE_syscall_seccomp_kill_after pass
 1727 09:23:09.632777  seccomp_seccomp_bpf_TSYNC_siblings_fail_prctl pass
 1728 09:23:09.638691  seccomp_seccomp_bpf_TSYNC_two_siblings_with_ancestor pass
 1729 09:23:09.644865  seccomp_seccomp_bpf_TSYNC_two_sibling_want_nnp pass
 1730 09:23:09.650777  seccomp_seccomp_bpf_TSYNC_two_siblings_with_no_filter pass
 1731 09:23:09.656551  seccomp_seccomp_bpf_TSYNC_two_siblings_with_one_divergence pass
 1732 09:23:09.661885  seccomp_seccomp_bpf_TSYNC_two_siblings_with_one_divergence_no_tid_in_err pass
 1733 09:23:09.667416  seccomp_seccomp_bpf_TSYNC_two_siblings_not_under_filter pass
 1734 09:23:09.674630  seccomp_seccomp_bpf fail
 1735 09:23:09.674991  seccomp_seccomp_benchmark fail
 1736 09:23:09.679457  + ../../utils/send-to-lava.sh ./output/result.txt
 1737 09:23:10.211959  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=breakpoints:step_after_suspend_test RESULT=skip>
 1738 09:23:10.212623  Received signal: <TESTCASE> TEST_CASE_ID=breakpoints:step_after_suspend_test RESULT=skip
 1740 09:23:10.549200  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=ftrace:ftracetest RESULT=skip>
 1741 09:23:10.549804  Received signal: <TESTCASE> TEST_CASE_ID=ftrace:ftracetest RESULT=skip
 1743 09:23:10.960723  Received signal: <TESTCASE> TEST_CASE_ID=net:rtnetlink.sh RESULT=skip
 1745 09:23:10.963584  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=net:rtnetlink.sh RESULT=skip>
 1746 09:23:11.332600  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=net:tls RESULT=skip>
 1747 09:23:11.333296  Received signal: <TESTCASE> TEST_CASE_ID=net:tls RESULT=skip
 1749 09:23:11.738902  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=netfilter:bridge_brouter.sh RESULT=skip>
 1750 09:23:11.739443  Received signal: <TESTCASE> TEST_CASE_ID=netfilter:bridge_brouter.sh RESULT=skip
 1752 09:23:13.196323  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=netfilter:nft_flowtable.sh RESULT=skip>
 1753 09:23:13.197202  Received signal: <TESTCASE> TEST_CASE_ID=netfilter:nft_flowtable.sh RESULT=skip
 1755 09:23:13.713547  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=netfilter:nft_trans_stress.sh RESULT=skip>
 1756 09:23:13.714197  Received signal: <TESTCASE> TEST_CASE_ID=netfilter:nft_trans_stress.sh RESULT=skip
 1758 09:23:14.051189  Received signal: <TESTCASE> TEST_CASE_ID=pidfd:pidfd_wait RESULT=skip
 1760 09:23:14.054336  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=pidfd:pidfd_wait RESULT=skip>
 1761 09:23:14.341408  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_global_kcmp RESULT=pass>
 1762 09:23:14.341953  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_global_kcmp RESULT=pass
 1764 09:23:14.649508  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_global_mode_strict_support RESULT=pass>
 1765 09:23:14.650183  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_global_mode_strict_support RESULT=pass
 1767 09:23:14.982330  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_global_mode_strict_cannot_call_prctl RESULT=pass>
 1768 09:23:14.982778  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_global_mode_strict_cannot_call_prctl RESULT=pass
 1770 09:23:15.280221  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_global_no_new_privs_support RESULT=pass>
 1771 09:23:15.280820  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_global_no_new_privs_support RESULT=pass
 1773 09:23:15.601602  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_global_mode_filter_support RESULT=pass>
 1774 09:23:15.602085  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_global_mode_filter_support RESULT=pass
 1776 09:23:15.887271  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_global_mode_filter_without_nnp RESULT=pass>
 1777 09:23:15.887763  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_global_mode_filter_without_nnp RESULT=pass
 1779 09:23:16.161620  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_global_filter_size_limits RESULT=pass>
 1780 09:23:16.162354  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_global_filter_size_limits RESULT=pass
 1782 09:23:16.476348  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_global_filter_chain_limits RESULT=pass>
 1783 09:23:16.476946  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_global_filter_chain_limits RESULT=pass
 1785 09:23:16.775643  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_global_mode_filter_cannot_move_to_strict RESULT=pass>
 1786 09:23:16.776188  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_global_mode_filter_cannot_move_to_strict RESULT=pass
 1788 09:23:17.162945  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_global_mode_filter_get_seccomp RESULT=pass>
 1789 09:23:17.163488  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_global_mode_filter_get_seccomp RESULT=pass
 1791 09:23:17.485521  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_global_ALLOW_all RESULT=pass>
 1792 09:23:17.486183  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_global_ALLOW_all RESULT=pass
 1794 09:23:17.798719  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_global_empty_prog RESULT=pass>
 1795 09:23:17.799638  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_global_empty_prog RESULT=pass
 1797 09:23:18.108368  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_global_log_all RESULT=pass>
 1798 09:23:18.109052  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_global_log_all RESULT=pass
 1800 09:23:18.421274  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_global_unknown_ret_is_kill_inside RESULT=pass>
 1801 09:23:18.421728  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_global_unknown_ret_is_kill_inside RESULT=pass
 1803 09:23:18.771919  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_global_unknown_ret_is_kill_above_allow RESULT=pass>
 1804 09:23:18.772369  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_global_unknown_ret_is_kill_above_allow RESULT=pass
 1806 09:23:19.575977  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_global_KILL_all RESULT=pass>
 1807 09:23:19.576628  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_global_KILL_all RESULT=pass
 1809 09:23:19.917199  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_global_KILL_one RESULT=pass>
 1810 09:23:19.917796  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_global_KILL_one RESULT=pass
 1812 09:23:20.367688  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_global_KILL_one_arg_one RESULT=pass>
 1813 09:23:20.368609  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_global_KILL_one_arg_one RESULT=pass
 1815 09:23:20.944708  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_global_KILL_one_arg_six RESULT=pass>
 1816 09:23:20.945552  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_global_KILL_one_arg_six RESULT=pass
 1818 09:23:21.756198  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_global_KILL_thread RESULT=pass>
 1819 09:23:21.756977  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_global_KILL_thread RESULT=pass
 1821 09:23:22.220947  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_global_KILL_process RESULT=pass>
 1822 09:23:22.221782  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_global_KILL_process RESULT=pass
 1824 09:23:22.784807  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_global_KILL_unknown RESULT=pass>
 1825 09:23:22.785437  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_global_KILL_unknown RESULT=pass
 1827 09:23:23.218299  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_global_arg_out_of_range RESULT=pass>
 1828 09:23:23.219015  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_global_arg_out_of_range RESULT=pass
 1830 09:23:23.548785  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_global_ERRNO_valid RESULT=pass>
 1831 09:23:23.549411  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_global_ERRNO_valid RESULT=pass
 1833 09:23:23.950623  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_global_ERRNO_zero RESULT=pass>
 1834 09:23:23.951661  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_global_ERRNO_zero RESULT=pass
 1836 09:23:24.979855  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_global_ERRNO_capped RESULT=pass>
 1837 09:23:24.980576  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_global_ERRNO_capped RESULT=pass
 1839 09:23:25.443515  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_global_ERRNO_order RESULT=pass>
 1840 09:23:25.444082  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_global_ERRNO_order RESULT=pass
 1842 09:23:26.879695  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_global_negative_ENOSYS RESULT=pass>
 1843 09:23:26.880398  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_global_negative_ENOSYS RESULT=pass
 1845 09:23:30.971815  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_global_seccomp_syscall RESULT=pass>
 1846 09:23:30.972370  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_global_seccomp_syscall RESULT=pass
 1848 09:23:37.534737  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_global_seccomp_syscall_mode_lock RESULT=pass>
 1849 09:23:37.535405  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_global_seccomp_syscall_mode_lock RESULT=pass
 1851 09:23:40.244896  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_global_detect_seccomp_filter_flags RESULT=pass>
 1852 09:23:40.245508  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_global_detect_seccomp_filter_flags RESULT=pass
 1854 09:23:40.888703  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_global_TSYNC_first RESULT=pass>
 1855 09:23:40.889669  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_global_TSYNC_first RESULT=pass
 1857 09:23:41.576178  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_global_syscall_restart RESULT=pass>
 1858 09:23:41.576939  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_global_syscall_restart RESULT=pass
 1860 09:23:42.193588  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_global_filter_flag_log RESULT=pass>
 1861 09:23:42.194302  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_global_filter_flag_log RESULT=pass
 1863 09:23:46.303788  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_global_get_action_avail RESULT=pass>
 1864 09:23:46.304596  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_global_get_action_avail RESULT=pass
 1866 09:23:47.474270  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_global_get_metadata RESULT=pass>
 1867 09:23:47.474804  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_global_get_metadata RESULT=pass
 1869 09:23:47.810295  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_global_user_notification_basic RESULT=pass>
 1870 09:23:47.810831  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_global_user_notification_basic RESULT=pass
 1872 09:23:48.117385  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_global_user_notification_with_tsync RESULT=pass>
 1873 09:23:48.118004  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_global_user_notification_with_tsync RESULT=pass
 1875 09:23:48.419399  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_global_user_notification_kill_in_middle RESULT=pass>
 1876 09:23:48.419815  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_global_user_notification_kill_in_middle RESULT=pass
 1878 09:23:48.822277  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_global_user_notification_signal RESULT=pass>
 1879 09:23:48.822710  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_global_user_notification_signal RESULT=pass
 1881 09:23:49.720482  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_global_user_notification_closed_listener RESULT=pass>
 1882 09:23:49.721024  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_global_user_notification_closed_listener RESULT=pass
 1884 09:23:50.193011  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_global_user_notification_child_pid_ns RESULT=pass>
 1885 09:23:50.193571  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_global_user_notification_child_pid_ns RESULT=pass
 1887 09:23:50.915166  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_global_user_notification_sibling_pid_ns RESULT=pass>
 1888 09:23:50.915704  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_global_user_notification_sibling_pid_ns RESULT=pass
 1890 09:23:52.489228  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_global_user_notification_fault_recv RESULT=pass>
 1891 09:23:52.489660  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_global_user_notification_fault_recv RESULT=pass
 1893 09:23:55.422402  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_global_seccomp_get_notif_sizes RESULT=pass>
 1894 09:23:55.422811  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_global_seccomp_get_notif_sizes RESULT=pass
 1896 09:23:55.759244  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_global_user_notification_continue RESULT=pass>
 1897 09:23:55.759704  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_global_user_notification_continue RESULT=pass
 1899 09:23:56.234622  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_global_user_notification_filter_empty RESULT=pass>
 1900 09:23:56.235076  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_global_user_notification_filter_empty RESULT=pass
 1902 09:23:56.518139  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_global_user_notification_filter_empty_threaded RESULT=pass>
 1903 09:23:56.518677  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_global_user_notification_filter_empty_threaded RESULT=pass
 1905 09:23:56.811631  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_global_user_notification_addfd RESULT=fail>
 1906 09:23:56.812062  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_global_user_notification_addfd RESULT=fail
 1908 09:23:57.162065  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_global_user_notification_addfd_rlimit RESULT=pass>
 1909 09:23:57.162616  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_global_user_notification_addfd_rlimit RESULT=pass
 1911 09:23:57.735906  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_TRAP_dfl RESULT=pass>
 1912 09:23:57.736608  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_TRAP_dfl RESULT=pass
 1914 09:23:58.113030  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_TRAP_ign RESULT=pass>
 1915 09:23:58.113580  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_TRAP_ign RESULT=pass
 1917 09:23:58.592844  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_TRAP_handler RESULT=pass>
 1918 09:23:58.593393  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_TRAP_handler RESULT=pass
 1920 09:23:58.958612  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_precedence_allow_ok RESULT=pass>
 1921 09:23:58.959208  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_precedence_allow_ok RESULT=pass
 1923 09:23:59.333468  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_precedence_kill_is_highest RESULT=pass>
 1924 09:23:59.334023  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_precedence_kill_is_highest RESULT=pass
 1926 09:23:59.720260  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_precedence_kill_is_highest_in_any_order RESULT=pass>
 1927 09:23:59.720934  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_precedence_kill_is_highest_in_any_order RESULT=pass
 1929 09:23:59.978169  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_precedence_trap_is_second RESULT=pass>
 1930 09:23:59.978703  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_precedence_trap_is_second RESULT=pass
 1932 09:24:00.314346  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_precedence_trap_is_second_in_any_order RESULT=pass>
 1933 09:24:00.314907  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_precedence_trap_is_second_in_any_order RESULT=pass
 1935 09:24:00.630070  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_precedence_errno_is_third RESULT=pass>
 1936 09:24:00.630614  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_precedence_errno_is_third RESULT=pass
 1938 09:24:00.939173  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_precedence_errno_is_third_in_any_order RESULT=pass>
 1939 09:24:00.939702  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_precedence_errno_is_third_in_any_order RESULT=pass
 1941 09:24:01.953333  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_precedence_trace_is_fourth RESULT=pass>
 1942 09:24:01.954117  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_precedence_trace_is_fourth RESULT=pass
 1944 09:24:02.386824  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_precedence_trace_is_fourth_in_any_order RESULT=pass>
 1945 09:24:02.387353  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_precedence_trace_is_fourth_in_any_order RESULT=pass
 1947 09:24:02.912534  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_precedence_log_is_fifth RESULT=pass>
 1948 09:24:02.913083  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_precedence_log_is_fifth RESULT=pass
 1950 09:24:03.256343  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_precedence_log_is_fifth_in_any_order RESULT=pass>
 1951 09:24:03.256998  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_precedence_log_is_fifth_in_any_order RESULT=pass
 1953 09:24:03.853543  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_TRACE_poke_read_has_side_effects RESULT=pass>
 1954 09:24:03.854093  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_TRACE_poke_read_has_side_effects RESULT=pass
 1956 09:24:04.170900  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_TRACE_poke_getpid_runs_normally RESULT=pass>
 1957 09:24:04.171433  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_TRACE_poke_getpid_runs_normally RESULT=pass
 1959 09:24:04.475020  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_TRACE_syscall_ptrace_negative_ENOSYS RESULT=pass>
 1960 09:24:04.475580  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_TRACE_syscall_ptrace_negative_ENOSYS RESULT=pass
 1962 09:24:04.834350  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_TRACE_syscall_ptrace_syscall_allowed RESULT=pass>
 1963 09:24:04.834880  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_TRACE_syscall_ptrace_syscall_allowed RESULT=pass
 1965 09:24:05.184896  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_TRACE_syscall_ptrace_syscall_redirected RESULT=pass>
 1966 09:24:05.185518  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_TRACE_syscall_ptrace_syscall_redirected RESULT=pass
 1968 09:24:05.506134  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_TRACE_syscall_ptrace_syscall_errno RESULT=pass>
 1969 09:24:05.506689  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_TRACE_syscall_ptrace_syscall_errno RESULT=pass
 1971 09:24:05.929623  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_TRACE_syscall_ptrace_syscall_faked RESULT=pass>
 1972 09:24:05.930263  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_TRACE_syscall_ptrace_syscall_faked RESULT=pass
 1974 09:24:06.684563  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_TRACE_syscall_ptrace_skip_after RESULT=pass>
 1975 09:24:06.685039  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_TRACE_syscall_ptrace_skip_after RESULT=pass
 1977 09:24:09.922816  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_TRACE_syscall_ptrace_kill_after RESULT=pass>
 1978 09:24:09.923350  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_TRACE_syscall_ptrace_kill_after RESULT=pass
 1980 09:24:10.406401  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_TRACE_syscall_seccomp_negative_ENOSYS RESULT=pass>
 1981 09:24:10.406856  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_TRACE_syscall_seccomp_negative_ENOSYS RESULT=pass
 1983 09:24:10.938296  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_TRACE_syscall_seccomp_syscall_allowed RESULT=pass>
 1984 09:24:10.938851  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_TRACE_syscall_seccomp_syscall_allowed RESULT=pass
 1986 09:24:16.741040  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_TRACE_syscall_seccomp_syscall_redirected RESULT=pass>
 1987 09:24:16.741689  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_TRACE_syscall_seccomp_syscall_redirected RESULT=pass
 1989 09:24:16.999978  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_TRACE_syscall_seccomp_syscall_errno RESULT=pass>
 1990 09:24:17.001082  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_TRACE_syscall_seccomp_syscall_errno RESULT=pass
 1992 09:24:17.308906  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_TRACE_syscall_seccomp_syscall_faked RESULT=pass>
 1993 09:24:17.309460  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_TRACE_syscall_seccomp_syscall_faked RESULT=pass
 1995 09:24:17.593804  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_TRACE_syscall_seccomp_skip_after RESULT=pass>
 1996 09:24:17.594590  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_TRACE_syscall_seccomp_skip_after RESULT=pass
 1998 09:24:17.941840  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_TRACE_syscall_seccomp_kill_after RESULT=pass>
 1999 09:24:17.942489  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_TRACE_syscall_seccomp_kill_after RESULT=pass
 2001 09:24:18.223769  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_TSYNC_siblings_fail_prctl RESULT=pass>
 2002 09:24:18.224299  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_TSYNC_siblings_fail_prctl RESULT=pass
 2004 09:24:18.497757  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_TSYNC_two_siblings_with_ancestor RESULT=pass>
 2005 09:24:18.498533  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_TSYNC_two_siblings_with_ancestor RESULT=pass
 2007 09:24:18.818016  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_TSYNC_two_sibling_want_nnp RESULT=pass>
 2008 09:24:18.818660  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_TSYNC_two_sibling_want_nnp RESULT=pass
 2010 09:24:19.150934  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_TSYNC_two_siblings_with_no_filter RESULT=pass>
 2011 09:24:19.151597  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_TSYNC_two_siblings_with_no_filter RESULT=pass
 2013 09:24:19.493867  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_TSYNC_two_siblings_with_one_divergence RESULT=pass>
 2014 09:24:19.494406  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_TSYNC_two_siblings_with_one_divergence RESULT=pass
 2016 09:24:19.898217  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_TSYNC_two_siblings_with_one_divergence_no_tid_in_err RESULT=pass>
 2017 09:24:19.898843  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_TSYNC_two_siblings_with_one_divergence_no_tid_in_err RESULT=pass
 2019 09:24:20.217716  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_TSYNC_two_siblings_not_under_filter RESULT=pass>
 2020 09:24:20.218459  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_TSYNC_two_siblings_not_under_filter RESULT=pass
 2022 09:24:20.551651  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf RESULT=fail>
 2023 09:24:20.552424  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf RESULT=fail
 2025 09:24:20.886931  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_benchmark RESULT=fail>
 2026 09:24:20.887578  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_benchmark RESULT=fail
 2028 09:24:20.927586  + set +x
 2029 09:24:20.931175  <LAVA_SIGNAL_ENDRUN 1_kselftest-seccomp 228880_1.6.2.4.5>
 2030 09:24:20.931806  Received signal: <ENDRUN> 1_kselftest-seccomp 228880_1.6.2.4.5
 2031 09:24:20.932037  Ending use of test pattern.
 2032 09:24:20.932232  Ending test lava.1_kselftest-seccomp (228880_1.6.2.4.5), duration 250.68
 2034 09:24:21.002856  <LAVA_TEST_RUNNER EXIT>
 2035 09:24:21.003463  ok: lava_test_shell seems to have completed
 2036 09:24:21.006040  breakpoints:step_after_suspend_test: skip
ftrace:ftracetest: skip
net:rtnetlink.sh: skip
net:tls: skip
netfilter:bridge_brouter.sh: skip
netfilter:nft_flowtable.sh: skip
netfilter:nft_trans_stress.sh: skip
pidfd:pidfd_wait: skip
seccomp_seccomp_benchmark: fail
seccomp_seccomp_bpf: fail
seccomp_seccomp_bpf_TRACE_poke_getpid_runs_normally: pass
seccomp_seccomp_bpf_TRACE_poke_read_has_side_effects: pass
seccomp_seccomp_bpf_TRACE_syscall_ptrace_kill_after: pass
seccomp_seccomp_bpf_TRACE_syscall_ptrace_negative_ENOSYS: pass
seccomp_seccomp_bpf_TRACE_syscall_ptrace_skip_after: pass
seccomp_seccomp_bpf_TRACE_syscall_ptrace_syscall_allowed: pass
seccomp_seccomp_bpf_TRACE_syscall_ptrace_syscall_errno: pass
seccomp_seccomp_bpf_TRACE_syscall_ptrace_syscall_faked: pass
seccomp_seccomp_bpf_TRACE_syscall_ptrace_syscall_redirected: pass
seccomp_seccomp_bpf_TRACE_syscall_seccomp_kill_after: pass
seccomp_seccomp_bpf_TRACE_syscall_seccomp_negative_ENOSYS: pass
seccomp_seccomp_bpf_TRACE_syscall_seccomp_skip_after: pass
seccomp_seccomp_bpf_TRACE_syscall_seccomp_syscall_allowed: pass
seccomp_seccomp_bpf_TRACE_syscall_seccomp_syscall_errno: pass
seccomp_seccomp_bpf_TRACE_syscall_seccomp_syscall_faked: pass
seccomp_seccomp_bpf_TRACE_syscall_seccomp_syscall_redirected: pass
seccomp_seccomp_bpf_TRAP_dfl: pass
seccomp_seccomp_bpf_TRAP_handler: pass
seccomp_seccomp_bpf_TRAP_ign: pass
seccomp_seccomp_bpf_TSYNC_siblings_fail_prctl: pass
seccomp_seccomp_bpf_TSYNC_two_sibling_want_nnp: pass
seccomp_seccomp_bpf_TSYNC_two_siblings_not_under_filter: pass
seccomp_seccomp_bpf_TSYNC_two_siblings_with_ancestor: pass
seccomp_seccomp_bpf_TSYNC_two_siblings_with_no_filter: pass
seccomp_seccomp_bpf_TSYNC_two_siblings_with_one_divergence: pass
seccomp_seccomp_bpf_TSYNC_two_siblings_with_one_divergence_no_tid_in_err: pass
seccomp_seccomp_bpf_global_ALLOW_all: pass
seccomp_seccomp_bpf_global_ERRNO_capped: pass
seccomp_seccomp_bpf_global_ERRNO_order: pass
seccomp_seccomp_bpf_global_ERRNO_valid: pass
seccomp_seccomp_bpf_global_ERRNO_zero: pass
seccomp_seccomp_bpf_global_KILL_all: pass
seccomp_seccomp_bpf_global_KILL_one: pass
seccomp_seccomp_bpf_global_KILL_one_arg_one: pass
seccomp_seccomp_bpf_global_KILL_one_arg_six: pass
seccomp_seccomp_bpf_global_KILL_process: pass
seccomp_seccomp_bpf_global_KILL_thread: pass
seccomp_seccomp_bpf_global_KILL_unknown: pass
seccomp_seccomp_bpf_global_TSYNC_first: pass
seccomp_seccomp_bpf_global_arg_out_of_range: pass
seccomp_seccomp_bpf_global_detect_seccomp_filter_flags: pass
seccomp_seccomp_bpf_global_empty_prog: pass
seccomp_seccomp_bpf_global_filter_chain_limits: pass
seccomp_seccomp_bpf_global_filter_flag_log: pass
seccomp_seccomp_bpf_global_filter_size_limits: pass
seccomp_seccomp_bpf_global_get_action_avail: pass
seccomp_seccomp_bpf_global_get_metadata: pass
seccomp_seccomp_bpf_global_kcmp: pass
seccomp_seccomp_bpf_global_log_all: pass
seccomp_seccomp_bpf_global_mode_filter_cannot_move_to_strict: pass
seccomp_seccomp_bpf_global_mode_filter_get_seccomp: pass
seccomp_seccomp_bpf_global_mode_filter_support: pass
seccomp_seccomp_bpf_global_mode_filter_without_nnp: pass
seccomp_seccomp_bpf_global_mode_strict_cannot_call_prctl: pass
seccomp_seccomp_bpf_global_mode_strict_support: pass
seccomp_seccomp_bpf_global_negative_ENOSYS: pass
seccomp_seccomp_bpf_global_no_new_privs_support: pass
seccomp_seccomp_bpf_global_seccomp_get_notif_sizes: pass
seccomp_seccomp_bpf_global_seccomp_syscall: pass
seccomp_seccomp_bpf_global_seccomp_syscall_mode_lock: pass
seccomp_seccomp_bpf_global_syscall_restart: pass
seccomp_seccomp_bpf_global_unknown_ret_is_kill_above_allow: pass
seccomp_seccomp_bpf_global_unknown_ret_is_kill_inside: pass
seccomp_seccomp_bpf_global_user_notification_addfd: fail
seccomp_seccomp_bpf_global_user_notification_addfd_rlimit: pass
seccomp_seccomp_bpf_global_user_notification_basic: pass
seccomp_seccomp_bpf_global_user_notification_child_pid_ns: pass
seccomp_seccomp_bpf_global_user_notification_closed_listener: pass
seccomp_seccomp_bpf_global_user_notification_continue: pass
seccomp_seccomp_bpf_global_user_notification_fault_recv: pass
seccomp_seccomp_bpf_global_user_notification_filter_empty: pass
seccomp_seccomp_bpf_global_user_notification_filter_empty_threaded: pass
seccomp_seccomp_bpf_global_user_notification_kill_in_middle: pass
seccomp_seccomp_bpf_global_user_notification_sibling_pid_ns: pass
seccomp_seccomp_bpf_global_user_notification_signal: pass
seccomp_seccomp_bpf_global_user_notification_with_tsync: pass
seccomp_seccomp_bpf_precedence_allow_ok: pass
seccomp_seccomp_bpf_precedence_errno_is_third: pass
seccomp_seccomp_bpf_precedence_errno_is_third_in_any_order: pass
seccomp_seccomp_bpf_precedence_kill_is_highest: pass
seccomp_seccomp_bpf_precedence_kill_is_highest_in_any_order: pass
seccomp_seccomp_bpf_precedence_log_is_fifth: pass
seccomp_seccomp_bpf_precedence_log_is_fifth_in_any_order: pass
seccomp_seccomp_bpf_precedence_trace_is_fourth: pass
seccomp_seccomp_bpf_precedence_trace_is_fourth_in_any_order: pass
seccomp_seccomp_bpf_precedence_trap_is_second: pass
seccomp_seccomp_bpf_precedence_trap_is_second_in_any_order: pass

 2037 09:24:21.006665  end: 3.1 lava-test-shell (duration 00:04:21) [common]
 2038 09:24:21.006986  end: 3 lava-test-retry (duration 00:04:21) [common]
 2039 09:24:21.007428  start: 4 finalize (timeout 00:01:33) [common]
 2040 09:24:21.007715  start: 4.1 power-off (timeout 00:00:30) [common]
 2041 09:24:21.008232  Calling: 'nice' 'curl' 'http://conserv1.mayfield.sirena.org.uk:16421/power/control/off?hostname=cambrionix&port=tritium-02'
 2042 09:24:21.182911  >> OK - accepted request

 2043 09:24:21.184180  Returned 0 in 0 seconds
 2044 09:24:21.285608  end: 4.1 power-off (duration 00:00:00) [common]
 2046 09:24:21.286858  start: 4.2 read-feedback (timeout 00:01:32) [common]
 2047 09:24:21.287461  Listened to connection for namespace 'common' for up to 1s
 2048 09:24:21.288049  Listened to connection for namespace 'common' for up to 1s
 2049 09:24:22.292687  Finalising connection for namespace 'common'
 2050 09:24:22.293257  Disconnecting from shell: Finalise
 2051 09:24:22.293497  / # 
 2052 09:24:22.394574  end: 4.2 read-feedback (duration 00:00:01) [common]
 2053 09:24:22.395093  end: 4 finalize (duration 00:00:01) [common]
 2054 09:24:22.395425  Cleaning after the job
 2055 09:24:22.395758  Cleaning up download directory: /var/lib/lava/dispatcher/tmp/228880/tftp-deploy-70awx1kt/ramdisk
 2056 09:24:22.396646  Cleaning up download directory: /var/lib/lava/dispatcher/tmp/228880/tftp-deploy-70awx1kt/kernel
 2057 09:24:22.397209  Cleaning up download directory: /var/lib/lava/dispatcher/tmp/228880/tftp-deploy-70awx1kt/dtb
 2058 09:24:22.397603  Cleaning up download directory: /var/lib/lava/dispatcher/tmp/228880/tftp-deploy-70awx1kt/nfsrootfs
 2059 09:24:22.398200  Cleaning up download directory: /var/lib/lava/dispatcher/tmp/228880/tftp-deploy-70awx1kt/modules
 2060 09:24:22.398770  Override tmp directory removed at /var/lib/lava/dispatcher/tmp/228880
 2061 09:24:22.980867  Root tmp directory removed at /var/lib/lava/dispatcher/tmp/228880
 2062 09:24:22.981119  Job finished correctly