Boot log: r8a774a1-hihope-rzg2m-ex

    1 18:22:58.998103  lava-dispatcher, installed at version: 2021.03
    2 18:22:58.998482  start: 0 validate
    3 18:22:58.998772  Start time: 2023-02-25 18:22:58.998753+00:00 (UTC)
    4 18:22:58.999070  Validating that http://storage.kernelci.org/images/rootfs/debian/bullseye-kselftest/20230217.0/arm64/initrd.cpio.gz exists
    5 18:22:59.377942  Validating that http://storage.kernelci.org/cip-gitlab/ci-iwamatsu-linux-5.10.y-cip-rc/v5.10.168-cip27-86-g19cf8cd2dd993/arm64/defconfig+arm64-chromebook+kselftest/gcc-10/kernel/Image exists
    6 18:22:59.722708  Validating that http://storage.kernelci.org/cip-gitlab/ci-iwamatsu-linux-5.10.y-cip-rc/v5.10.168-cip27-86-g19cf8cd2dd993/arm64/defconfig+arm64-chromebook+kselftest/gcc-10/dtbs/renesas/r8a774a1-hihope-rzg2m-ex.dtb exists
    7 18:23:00.068292  Validating that http://storage.kernelci.org/images/rootfs/debian/bullseye-kselftest/20230217.0/arm64/full.rootfs.tar.xz exists
    8 18:23:00.412907  Validating that http://storage.kernelci.org/cip-gitlab/ci-iwamatsu-linux-5.10.y-cip-rc/v5.10.168-cip27-86-g19cf8cd2dd993/arm64/defconfig+arm64-chromebook+kselftest/gcc-10/modules.tar.xz exists
    9 18:23:00.762480  validate duration: 1.76
   11 18:23:00.763037  start: 1 tftp-deploy (timeout 00:10:00) [common]
   12 18:23:00.763287  start: 1.1 download-retry (timeout 00:10:00) [common]
   13 18:23:00.763517  start: 1.1.1 http-download (timeout 00:10:00) [common]
   14 18:23:00.763801  Not decompressing ramdisk as can be used compressed.
   15 18:23:00.764027  downloading http://storage.kernelci.org/images/rootfs/debian/bullseye-kselftest/20230217.0/arm64/initrd.cpio.gz
   16 18:23:00.764196  saving as /var/lib/lava/dispatcher/tmp/861367/tftp-deploy-osx4ioh9/ramdisk/initrd.cpio.gz
   17 18:23:00.764361  total size: 4662281 (4MB)
   18 18:23:01.279655  progress   0% (0MB)
   19 18:23:01.792725  progress   5% (0MB)
   20 18:23:01.992539  progress  10% (0MB)
   21 18:23:02.150845  progress  15% (0MB)
   22 18:23:02.162841  progress  20% (0MB)
   23 18:23:02.312455  progress  25% (1MB)
   24 18:23:02.503542  progress  30% (1MB)
   25 18:23:02.685053  progress  35% (1MB)
   26 18:23:02.855555  progress  40% (1MB)
   27 18:23:03.025617  progress  45% (2MB)
   28 18:23:03.358495  progress  50% (2MB)
   29 18:23:03.535107  progress  55% (2MB)
   30 18:23:03.866256  progress  60% (2MB)
   31 18:23:04.042825  progress  65% (2MB)
   32 18:23:04.333459  progress  70% (3MB)
   33 18:23:04.547619  progress  75% (3MB)
   34 18:23:04.723310  progress  80% (3MB)
   35 18:23:04.898648  progress  85% (3MB)
   36 18:23:05.229432  progress  90% (4MB)
   37 18:23:05.404838  progress  95% (4MB)
   38 18:23:05.578140  progress 100% (4MB)
   39 18:23:05.579058  4MB downloaded in 4.81s (0.92MB/s)
   40 18:23:05.579751  end: 1.1.1 http-download (duration 00:00:05) [common]
   42 18:23:05.581130  end: 1.1 download-retry (duration 00:00:05) [common]
   43 18:23:05.581601  start: 1.2 download-retry (timeout 00:09:55) [common]
   44 18:23:05.582064  start: 1.2.1 http-download (timeout 00:09:55) [common]
   45 18:23:05.582641  downloading http://storage.kernelci.org/cip-gitlab/ci-iwamatsu-linux-5.10.y-cip-rc/v5.10.168-cip27-86-g19cf8cd2dd993/arm64/defconfig+arm64-chromebook+kselftest/gcc-10/kernel/Image
   46 18:23:05.583018  saving as /var/lib/lava/dispatcher/tmp/861367/tftp-deploy-osx4ioh9/kernel/Image
   47 18:23:05.583373  total size: 51505664 (49MB)
   48 18:23:05.583716  No compression specified
   49 18:23:06.101875  progress   0% (0MB)
   50 18:23:08.527380  progress   5% (2MB)
   51 18:23:11.090223  progress  10% (4MB)
   52 18:23:13.638932  progress  15% (7MB)
   53 18:23:17.784726  progress  20% (9MB)
   54 18:23:23.228537  progress  25% (12MB)
   55 18:23:26.130822  progress  30% (14MB)
   56 18:23:28.281058  progress  35% (17MB)
   57 18:23:30.083539  progress  40% (19MB)
   58 18:23:31.873681  progress  45% (22MB)
   59 18:23:33.604296  progress  50% (24MB)
   60 18:23:35.355943  progress  55% (27MB)
   61 18:23:38.244766  progress  60% (29MB)
   62 18:23:40.969395  progress  65% (31MB)
   63 18:23:43.453288  progress  70% (34MB)
   64 18:23:45.251552  progress  75% (36MB)
   65 18:23:46.603896  progress  80% (39MB)
   66 18:23:47.624337  progress  85% (41MB)
   67 18:23:48.434082  progress  90% (44MB)
   68 18:23:49.283686  progress  95% (46MB)
   69 18:23:50.138959  progress 100% (49MB)
   70 18:23:50.140626  49MB downloaded in 44.56s (1.10MB/s)
   71 18:23:50.141439  end: 1.2.1 http-download (duration 00:00:45) [common]
   73 18:23:50.143173  end: 1.2 download-retry (duration 00:00:45) [common]
   74 18:23:50.143782  start: 1.3 download-retry (timeout 00:09:11) [common]
   75 18:23:50.144643  start: 1.3.1 http-download (timeout 00:09:11) [common]
   76 18:23:50.145544  downloading http://storage.kernelci.org/cip-gitlab/ci-iwamatsu-linux-5.10.y-cip-rc/v5.10.168-cip27-86-g19cf8cd2dd993/arm64/defconfig+arm64-chromebook+kselftest/gcc-10/dtbs/renesas/r8a774a1-hihope-rzg2m-ex.dtb
   77 18:23:50.145987  saving as /var/lib/lava/dispatcher/tmp/861367/tftp-deploy-osx4ioh9/dtb/r8a774a1-hihope-rzg2m-ex.dtb
   78 18:23:50.146469  total size: 57234 (0MB)
   79 18:23:50.147026  No compression specified
   80 18:23:50.663362  progress  57% (0MB)
   81 18:23:50.833075  progress 100% (0MB)
   82 18:23:50.834772  0MB downloaded in 0.69s (0.08MB/s)
   83 18:23:50.835932  end: 1.3.1 http-download (duration 00:00:01) [common]
   85 18:23:50.837784  end: 1.3 download-retry (duration 00:00:01) [common]
   86 18:23:50.838328  start: 1.4 download-retry (timeout 00:09:10) [common]
   87 18:23:50.838866  start: 1.4.1 http-download (timeout 00:09:10) [common]
   88 18:23:50.839537  downloading http://storage.kernelci.org/images/rootfs/debian/bullseye-kselftest/20230217.0/arm64/full.rootfs.tar.xz
   89 18:23:50.840008  saving as /var/lib/lava/dispatcher/tmp/861367/tftp-deploy-osx4ioh9/nfsrootfs/full.rootfs.tar
   90 18:23:50.840426  total size: 200783964 (191MB)
   91 18:23:50.840831  Using unxz to decompress xz
   92 18:23:51.362654  progress   0% (0MB)
   93 18:23:58.515282  progress   5% (9MB)
   94 18:24:05.055256  progress  10% (19MB)
   95 18:24:10.815219  progress  15% (28MB)
   96 18:24:15.216172  progress  20% (38MB)
   97 18:24:22.269898  progress  25% (47MB)
   98 18:24:29.127525  progress  30% (57MB)
   99 18:24:34.000312  progress  35% (67MB)
  100 18:24:39.296981  progress  40% (76MB)
  101 18:24:44.611803  progress  45% (86MB)
  102 18:24:50.026711  progress  50% (95MB)
  103 18:24:55.566648  progress  55% (105MB)
  104 18:25:01.312544  progress  60% (114MB)
  105 18:25:09.206354  progress  65% (124MB)
  106 18:25:14.167572  progress  70% (134MB)
  107 18:25:18.025510  progress  75% (143MB)
  108 18:25:22.497077  progress  80% (153MB)
  109 18:25:27.391898  progress  85% (162MB)
  110 18:25:32.578324  progress  90% (172MB)
  111 18:25:38.953218  progress  95% (181MB)
  112 18:25:44.746921  progress 100% (191MB)
  113 18:25:44.754562  191MB downloaded in 113.91s (1.68MB/s)
  114 18:25:44.755349  end: 1.4.1 http-download (duration 00:01:54) [common]
  116 18:25:44.756780  end: 1.4 download-retry (duration 00:01:54) [common]
  117 18:25:44.757354  start: 1.5 download-retry (timeout 00:07:16) [common]
  118 18:25:44.757925  start: 1.5.1 http-download (timeout 00:07:16) [common]
  119 18:25:44.758665  downloading http://storage.kernelci.org/cip-gitlab/ci-iwamatsu-linux-5.10.y-cip-rc/v5.10.168-cip27-86-g19cf8cd2dd993/arm64/defconfig+arm64-chromebook+kselftest/gcc-10/modules.tar.xz
  120 18:25:44.759107  saving as /var/lib/lava/dispatcher/tmp/861367/tftp-deploy-osx4ioh9/modules/modules.tar
  121 18:25:44.759540  total size: 7888388 (7MB)
  122 18:25:44.759938  Using unxz to decompress xz
  123 18:25:45.280082  progress   0% (0MB)
  124 18:25:45.991343  progress   5% (0MB)
  125 18:25:46.158456  progress  10% (0MB)
  126 18:25:46.305461  progress  15% (1MB)
  127 18:25:46.485276  progress  20% (1MB)
  128 18:25:46.662010  progress  25% (1MB)
  129 18:25:46.837452  progress  30% (2MB)
  130 18:25:47.013341  progress  35% (2MB)
  131 18:25:47.321008  progress  40% (3MB)
  132 18:25:47.494391  progress  45% (3MB)
  133 18:25:47.666837  progress  50% (3MB)
  134 18:25:47.857177  progress  55% (4MB)
  135 18:25:48.063267  progress  60% (4MB)
  136 18:25:48.209242  progress  65% (4MB)
  137 18:25:48.393822  progress  70% (5MB)
  138 18:25:48.710625  progress  75% (5MB)
  139 18:25:48.895936  progress  80% (6MB)
  140 18:25:49.073989  progress  85% (6MB)
  141 18:25:49.387251  progress  90% (6MB)
  142 18:25:49.567500  progress  95% (7MB)
  143 18:25:49.748234  progress 100% (7MB)
  144 18:25:49.754252  7MB downloaded in 4.99s (1.51MB/s)
  145 18:25:49.754904  end: 1.5.1 http-download (duration 00:00:05) [common]
  147 18:25:49.756038  end: 1.5 download-retry (duration 00:00:05) [common]
  148 18:25:49.756474  start: 1.6 prepare-tftp-overlay (timeout 00:07:11) [common]
  149 18:25:49.756927  start: 1.6.1 extract-nfsrootfs (timeout 00:07:11) [common]
  150 18:25:56.116305  Extracted nfsroot to /var/lib/lava/dispatcher/tmp/861367/extract-nfsrootfs-2z6nvcov
  151 18:25:56.116755  end: 1.6.1 extract-nfsrootfs (duration 00:00:06) [common]
  152 18:25:56.116997  start: 1.6.2 lava-overlay (timeout 00:07:05) [common]
  153 18:25:56.117371  [common] Preparing overlay tarball in /var/lib/lava/dispatcher/tmp/861367/lava-overlay-e5j_3sc8
  154 18:25:56.117668  makedir: /var/lib/lava/dispatcher/tmp/861367/lava-overlay-e5j_3sc8/lava-861367/bin
  155 18:25:56.117908  makedir: /var/lib/lava/dispatcher/tmp/861367/lava-overlay-e5j_3sc8/lava-861367/tests
  156 18:25:56.118143  makedir: /var/lib/lava/dispatcher/tmp/861367/lava-overlay-e5j_3sc8/lava-861367/results
  157 18:25:56.118391  Creating /var/lib/lava/dispatcher/tmp/861367/lava-overlay-e5j_3sc8/lava-861367/bin/lava-add-keys
  158 18:25:56.118747  Creating /var/lib/lava/dispatcher/tmp/861367/lava-overlay-e5j_3sc8/lava-861367/bin/lava-add-sources
  159 18:25:56.119070  Creating /var/lib/lava/dispatcher/tmp/861367/lava-overlay-e5j_3sc8/lava-861367/bin/lava-background-process-start
  160 18:25:56.119403  Creating /var/lib/lava/dispatcher/tmp/861367/lava-overlay-e5j_3sc8/lava-861367/bin/lava-background-process-stop
  161 18:25:56.119737  Creating /var/lib/lava/dispatcher/tmp/861367/lava-overlay-e5j_3sc8/lava-861367/bin/lava-common-functions
  162 18:25:56.120065  Creating /var/lib/lava/dispatcher/tmp/861367/lava-overlay-e5j_3sc8/lava-861367/bin/lava-echo-ipv4
  163 18:25:56.120378  Creating /var/lib/lava/dispatcher/tmp/861367/lava-overlay-e5j_3sc8/lava-861367/bin/lava-install-packages
  164 18:25:56.120689  Creating /var/lib/lava/dispatcher/tmp/861367/lava-overlay-e5j_3sc8/lava-861367/bin/lava-installed-packages
  165 18:25:56.121024  Creating /var/lib/lava/dispatcher/tmp/861367/lava-overlay-e5j_3sc8/lava-861367/bin/lava-os-build
  166 18:25:56.121339  Creating /var/lib/lava/dispatcher/tmp/861367/lava-overlay-e5j_3sc8/lava-861367/bin/lava-probe-channel
  167 18:25:56.121650  Creating /var/lib/lava/dispatcher/tmp/861367/lava-overlay-e5j_3sc8/lava-861367/bin/lava-probe-ip
  168 18:25:56.121959  Creating /var/lib/lava/dispatcher/tmp/861367/lava-overlay-e5j_3sc8/lava-861367/bin/lava-target-ip
  169 18:25:56.122279  Creating /var/lib/lava/dispatcher/tmp/861367/lava-overlay-e5j_3sc8/lava-861367/bin/lava-target-mac
  170 18:25:56.122588  Creating /var/lib/lava/dispatcher/tmp/861367/lava-overlay-e5j_3sc8/lava-861367/bin/lava-target-storage
  171 18:25:56.122907  Creating /var/lib/lava/dispatcher/tmp/861367/lava-overlay-e5j_3sc8/lava-861367/bin/lava-test-case
  172 18:25:56.123221  Creating /var/lib/lava/dispatcher/tmp/861367/lava-overlay-e5j_3sc8/lava-861367/bin/lava-test-event
  173 18:25:56.123528  Creating /var/lib/lava/dispatcher/tmp/861367/lava-overlay-e5j_3sc8/lava-861367/bin/lava-test-feedback
  174 18:25:56.123859  Creating /var/lib/lava/dispatcher/tmp/861367/lava-overlay-e5j_3sc8/lava-861367/bin/lava-test-raise
  175 18:25:56.124170  Creating /var/lib/lava/dispatcher/tmp/861367/lava-overlay-e5j_3sc8/lava-861367/bin/lava-test-reference
  176 18:25:56.124481  Creating /var/lib/lava/dispatcher/tmp/861367/lava-overlay-e5j_3sc8/lava-861367/bin/lava-test-runner
  177 18:25:56.124792  Creating /var/lib/lava/dispatcher/tmp/861367/lava-overlay-e5j_3sc8/lava-861367/bin/lava-test-set
  178 18:25:56.125101  Creating /var/lib/lava/dispatcher/tmp/861367/lava-overlay-e5j_3sc8/lava-861367/bin/lava-test-shell
  179 18:25:56.125420  Updating /var/lib/lava/dispatcher/tmp/861367/lava-overlay-e5j_3sc8/lava-861367/bin/lava-add-keys (debian)
  180 18:25:56.125810  Updating /var/lib/lava/dispatcher/tmp/861367/lava-overlay-e5j_3sc8/lava-861367/bin/lava-add-sources (debian)
  181 18:25:56.126166  Updating /var/lib/lava/dispatcher/tmp/861367/lava-overlay-e5j_3sc8/lava-861367/bin/lava-install-packages (debian)
  182 18:25:56.126521  Updating /var/lib/lava/dispatcher/tmp/861367/lava-overlay-e5j_3sc8/lava-861367/bin/lava-installed-packages (debian)
  183 18:25:56.126868  Updating /var/lib/lava/dispatcher/tmp/861367/lava-overlay-e5j_3sc8/lava-861367/bin/lava-os-build (debian)
  184 18:25:56.127164  Creating /var/lib/lava/dispatcher/tmp/861367/lava-overlay-e5j_3sc8/lava-861367/environment
  185 18:25:56.127393  LAVA metadata
  186 18:25:56.127562  - LAVA_JOB_ID=861367
  187 18:25:56.127815  start: 1.6.2.1 ssh-authorize (timeout 00:07:05) [common]
  188 18:25:56.128371  end: 1.6.2.1 ssh-authorize (duration 00:00:00) [common]
  189 18:25:56.128589  start: 1.6.2.2 lava-vland-overlay (timeout 00:07:05) [common]
  190 18:25:56.128752  skipped lava-vland-overlay
  191 18:25:56.128957  end: 1.6.2.2 lava-vland-overlay (duration 00:00:00) [common]
  192 18:25:56.129181  start: 1.6.2.3 lava-multinode-overlay (timeout 00:07:05) [common]
  193 18:25:56.129342  skipped lava-multinode-overlay
  194 18:25:56.129544  end: 1.6.2.3 lava-multinode-overlay (duration 00:00:00) [common]
  195 18:25:56.129757  start: 1.6.2.4 test-definition (timeout 00:07:05) [common]
  196 18:25:56.129941  Loading test definitions
  197 18:25:56.130179  start: 1.6.2.4.1 inline-repo-action (timeout 00:07:05) [common]
  198 18:25:56.130356  Using /lava-861367 at stage 0
  199 18:25:56.131030  uuid=861367_1.6.2.4.1 testdef=None
  200 18:25:56.131251  end: 1.6.2.4.1 inline-repo-action (duration 00:00:00) [common]
  201 18:25:56.131471  start: 1.6.2.4.2 test-overlay (timeout 00:07:05) [common]
  202 18:25:56.132677  end: 1.6.2.4.2 test-overlay (duration 00:00:00) [common]
  204 18:25:56.133278  start: 1.6.2.4.3 test-install-overlay (timeout 00:07:05) [common]
  205 18:25:56.134655  end: 1.6.2.4.3 test-install-overlay (duration 00:00:00) [common]
  207 18:25:56.135346  start: 1.6.2.4.4 test-runscript-overlay (timeout 00:07:05) [common]
  208 18:25:56.152969  runner path: /var/lib/lava/dispatcher/tmp/861367/lava-overlay-e5j_3sc8/lava-861367/0/tests/0_timesync-off test_uuid 861367_1.6.2.4.1
  209 18:25:56.153360  end: 1.6.2.4.4 test-runscript-overlay (duration 00:00:00) [common]
  211 18:25:56.153979  start: 1.6.2.4.5 git-repo-action (timeout 00:07:05) [common]
  212 18:25:56.154163  Using /lava-861367 at stage 0
  213 18:25:56.154414  Fetching tests from https://github.com/kernelci/test-definitions.git
  214 18:25:56.154620  Running '/usr/bin/git clone https://github.com/kernelci/test-definitions.git /var/lib/lava/dispatcher/tmp/861367/lava-overlay-e5j_3sc8/lava-861367/0/tests/1_kselftest-seccomp'
  215 18:26:02.884027  Running '/usr/bin/git checkout kernelci.org
  216 18:26:03.125049  Tests stored (tmp) in /var/lib/lava/dispatcher/tmp/861367/lava-overlay-e5j_3sc8/lava-861367/0/tests/1_kselftest-seccomp/automated/linux/kselftest/kselftest.yaml
  217 18:26:03.127239  uuid=861367_1.6.2.4.5 testdef=None
  218 18:26:03.127766  end: 1.6.2.4.5 git-repo-action (duration 00:00:07) [common]
  220 18:26:03.128793  start: 1.6.2.4.6 test-overlay (timeout 00:06:58) [common]
  221 18:26:03.131981  end: 1.6.2.4.6 test-overlay (duration 00:00:00) [common]
  223 18:26:03.132670  start: 1.6.2.4.7 test-install-overlay (timeout 00:06:58) [common]
  224 18:26:03.135561  end: 1.6.2.4.7 test-install-overlay (duration 00:00:00) [common]
  226 18:26:03.136288  start: 1.6.2.4.8 test-runscript-overlay (timeout 00:06:58) [common]
  227 18:26:03.173631  runner path: /var/lib/lava/dispatcher/tmp/861367/lava-overlay-e5j_3sc8/lava-861367/0/tests/1_kselftest-seccomp test_uuid 861367_1.6.2.4.5
  228 18:26:03.173861  BOARD='r8a774a1-hihope-rzg2m-ex'
  229 18:26:03.174063  BRANCH='cip-gitlab'
  230 18:26:03.174264  SKIPFILE='skipfile-lkft.yaml'
  231 18:26:03.174468  SKIP_INSTALL='True'
  232 18:26:03.174666  TESTPROG_URL='http://storage.kernelci.org/cip-gitlab/ci-iwamatsu-linux-5.10.y-cip-rc/v5.10.168-cip27-86-g19cf8cd2dd993/arm64/defconfig+arm64-chromebook+kselftest/gcc-10/kselftest.tar.xz'
  233 18:26:03.174876  TST_CASENAME=''
  234 18:26:03.175074  TST_CMDFILES='seccomp'
  235 18:26:03.175492  end: 1.6.2.4.8 test-runscript-overlay (duration 00:00:00) [common]
  237 18:26:03.176128  Creating lava-test-runner.conf files
  238 18:26:03.176331  Using lava-test-runner path: /var/lib/lava/dispatcher/tmp/861367/lava-overlay-e5j_3sc8/lava-861367/0 for stage 0
  239 18:26:03.176619  - 0_timesync-off
  240 18:26:03.176807  - 1_kselftest-seccomp
  241 18:26:03.177120  end: 1.6.2.4 test-definition (duration 00:00:07) [common]
  242 18:26:03.177373  start: 1.6.2.5 compress-overlay (timeout 00:06:58) [common]
  243 18:26:13.745102  end: 1.6.2.5 compress-overlay (duration 00:00:11) [common]
  244 18:26:13.745414  start: 1.6.2.6 persistent-nfs-overlay (timeout 00:06:47) [common]
  245 18:26:13.745682  end: 1.6.2.6 persistent-nfs-overlay (duration 00:00:00) [common]
  246 18:26:13.745967  end: 1.6.2 lava-overlay (duration 00:00:18) [common]
  247 18:26:13.746240  start: 1.6.3 extract-overlay-ramdisk (timeout 00:06:47) [common]
  248 18:26:13.908895  end: 1.6.3 extract-overlay-ramdisk (duration 00:00:00) [common]
  249 18:26:13.909557  start: 1.6.4 extract-modules (timeout 00:06:47) [common]
  250 18:26:13.909840  extracting modules file /var/lib/lava/dispatcher/tmp/861367/tftp-deploy-osx4ioh9/modules/modules.tar to /var/lib/lava/dispatcher/tmp/861367/extract-nfsrootfs-2z6nvcov
  251 18:26:14.167280  extracting modules file /var/lib/lava/dispatcher/tmp/861367/tftp-deploy-osx4ioh9/modules/modules.tar to /var/lib/lava/dispatcher/tmp/861367/extract-overlay-ramdisk-9pgotaqn/ramdisk
  252 18:26:14.419588  end: 1.6.4 extract-modules (duration 00:00:01) [common]
  253 18:26:14.419933  start: 1.6.5 apply-overlay-tftp (timeout 00:06:46) [common]
  254 18:26:14.420147  [common] Applying overlay to NFS
  255 18:26:14.420315  [common] Applying overlay /var/lib/lava/dispatcher/tmp/861367/compress-overlay-vh91j6s8/overlay-1.6.2.5.tar.gz to directory /var/lib/lava/dispatcher/tmp/861367/extract-nfsrootfs-2z6nvcov
  256 18:26:15.270237  end: 1.6.5 apply-overlay-tftp (duration 00:00:01) [common]
  257 18:26:15.270556  start: 1.6.6 prepare-kernel (timeout 00:06:45) [common]
  258 18:26:15.270835  start: 1.6.6.1 uboot-prepare-kernel (timeout 00:06:45) [common]
  259 18:26:15.271123  end: 1.6.6.1 uboot-prepare-kernel (duration 00:00:00) [common]
  260 18:26:15.271372  end: 1.6.6 prepare-kernel (duration 00:00:00) [common]
  261 18:26:15.271637  start: 1.6.7 configure-preseed-file (timeout 00:06:45) [common]
  262 18:26:15.271938  end: 1.6.7 configure-preseed-file (duration 00:00:00) [common]
  263 18:26:15.272235  start: 1.6.8 compress-ramdisk (timeout 00:06:45) [common]
  264 18:26:15.272407  Building ramdisk /var/lib/lava/dispatcher/tmp/861367/extract-overlay-ramdisk-9pgotaqn/ramdisk.cpio containing /var/lib/lava/dispatcher/tmp/861367/extract-overlay-ramdisk-9pgotaqn/ramdisk
  265 18:26:15.698962  >> 116321 blocks

  266 18:26:18.013049  Adding RAMdisk u-boot header.
  267 18:26:18.013709  mkimage -A arm64 -T ramdisk -C none -d /var/lib/lava/dispatcher/tmp/861367/extract-overlay-ramdisk-9pgotaqn/ramdisk.cpio.gz /var/lib/lava/dispatcher/tmp/861367/extract-overlay-ramdisk-9pgotaqn/ramdisk.cpio.gz.uboot
  268 18:26:18.202288  output: Image Name:   
  269 18:26:18.203286  output: Created:      Sat Feb 25 18:26:18 2023
  270 18:26:18.203693  output: Image Type:   AArch64 Linux RAMDisk Image (uncompressed)
  271 18:26:18.204024  output: Data Size:    16819011 Bytes = 16424.82 KiB = 16.04 MiB
  272 18:26:18.204275  output: Load Address: 00000000
  273 18:26:18.204639  output: Entry Point:  00000000
  274 18:26:18.205000  output: 
  275 18:26:18.205578  rename /var/lib/lava/dispatcher/tmp/861367/extract-overlay-ramdisk-9pgotaqn/ramdisk.cpio.gz.uboot to /var/lib/lava/dispatcher/tmp/861367/tftp-deploy-osx4ioh9/ramdisk/ramdisk.cpio.gz.uboot
  276 18:26:18.206406  end: 1.6.8 compress-ramdisk (duration 00:00:03) [common]
  277 18:26:18.207001  end: 1.6 prepare-tftp-overlay (duration 00:00:28) [common]
  278 18:26:18.207533  start: 1.7 lxc-create-udev-rule-action (timeout 00:06:43) [common]
  279 18:26:18.207941  No LXC device requested
  280 18:26:18.208281  end: 1.7 lxc-create-udev-rule-action (duration 00:00:00) [common]
  281 18:26:18.208794  start: 1.8 deploy-device-env (timeout 00:06:43) [common]
  282 18:26:18.209277  end: 1.8 deploy-device-env (duration 00:00:00) [common]
  283 18:26:18.209680  Checking files for TFTP limit of 4294967296 bytes.
  284 18:26:18.212055  end: 1 tftp-deploy (duration 00:03:17) [common]
  285 18:26:18.212546  start: 2 uboot-action (timeout 00:05:00) [common]
  286 18:26:18.213087  start: 2.1 uboot-from-media (timeout 00:05:00) [common]
  287 18:26:18.213584  end: 2.1 uboot-from-media (duration 00:00:00) [common]
  288 18:26:18.214093  start: 2.2 bootloader-overlay (timeout 00:05:00) [common]
  289 18:26:18.214861  substitutions:
  290 18:26:18.215247  - {BOOTX}: booti 0x48080000 0x4ee2c2c0 0x48000000
  291 18:26:18.215629  - {DTB_ADDR}: 0x48000000
  292 18:26:18.215962  - {DTB}: 861367/tftp-deploy-osx4ioh9/dtb/r8a774a1-hihope-rzg2m-ex.dtb
  293 18:26:18.216108  - {INITRD}: 861367/tftp-deploy-osx4ioh9/ramdisk/ramdisk.cpio.gz.uboot
  294 18:26:18.216270  - {KERNEL_ADDR}: 0x48080000
  295 18:26:18.216400  - {KERNEL}: 861367/tftp-deploy-osx4ioh9/kernel/Image
  296 18:26:18.216529  - {LAVA_MAC}: None
  297 18:26:18.216657  - {NFSROOTFS}: /var/lib/lava/dispatcher/tmp/861367/extract-nfsrootfs-2z6nvcov
  298 18:26:18.216789  - {NFS_SERVER_IP}: 172.16.3.3
  299 18:26:18.216916  - {PRESEED_CONFIG}: None
  300 18:26:18.217043  - {PRESEED_LOCAL}: None
  301 18:26:18.217171  - {RAMDISK_ADDR}: 0x4ee2c2c0
  302 18:26:18.217298  - {RAMDISK}: 861367/tftp-deploy-osx4ioh9/ramdisk/ramdisk.cpio.gz.uboot
  303 18:26:18.217425  - {ROOT_PART}: None
  304 18:26:18.217551  - {ROOT}: None
  305 18:26:18.217677  - {SERVER_IP}: 172.16.3.3
  306 18:26:18.217805  - {TEE_ADDR}: 0x83000000
  307 18:26:18.217931  - {TEE}: None
  308 18:26:18.218057  Parsed boot commands:
  309 18:26:18.218181  - setenv autoload no
  310 18:26:18.218307  - setenv initrd_high 0xffffffff
  311 18:26:18.218432  - setenv fdt_high 0xffffffff
  312 18:26:18.218557  - dhcp
  313 18:26:18.218683  - setenv serverip 172.16.3.3
  314 18:26:18.218809  - tftp 0x48080000 861367/tftp-deploy-osx4ioh9/kernel/Image
  315 18:26:18.218935  - tftp 0x4ee2c2c0 861367/tftp-deploy-osx4ioh9/ramdisk/ramdisk.cpio.gz.uboot
  316 18:26:18.219061  - setenv initrd_size ${filesize}
  317 18:26:18.219187  - tftp 0x48000000 861367/tftp-deploy-osx4ioh9/dtb/r8a774a1-hihope-rzg2m-ex.dtb
  318 18:26:18.219313  - setenv bootargs 'console=ttySC0,115200n8 root=/dev/nfs rw nfsroot=172.16.3.3:/var/lib/lava/dispatcher/tmp/861367/extract-nfsrootfs-2z6nvcov,tcp,hard,v3  ip=dhcp'
  319 18:26:18.219444  - booti 0x48080000 0x4ee2c2c0 0x48000000
  320 18:26:18.219613  end: 2.2 bootloader-overlay (duration 00:00:00) [common]
  322 18:26:18.220193  start: 2.3 connect-device (timeout 00:05:00) [common]
  323 18:26:18.220338  [common] connect-device Connecting to device using 'telnet ts9 2001'
  324 18:26:18.785083  Setting prompt string to ['lava-test: # ']
  325 18:26:18.785529  end: 2.3 connect-device (duration 00:00:01) [common]
  326 18:26:18.785771  start: 2.4 uboot-commands (timeout 00:04:59) [common]
  327 18:26:18.786001  start: 2.4.1 reset-device (timeout 00:04:59) [common]
  328 18:26:18.786225  start: 2.4.1.1 pdu-reboot (timeout 00:04:59) [common]
  329 18:26:18.786588  Calling: 'nice' 'drpm' 'lf-hihope-rzg2m-02' 'powercycle'
  330 18:26:19.373546  >> Warning: Unable to locate configuration directory, default config not loaded.

  331 18:26:19.375203  >> Warning: Unable to locate configuration directory, default config not loaded.

  332 18:26:19.735184  >> OFF

  333 18:26:34.759704  >> Warning: Unable to locate configuration directory, default config not loaded.

  334 18:26:34.761996  >> Warning: Unable to locate configuration directory, default config not loaded.

  335 18:26:35.026090  >> ON

  336 18:26:35.027159  Returned 0 in 16 seconds
  337 18:26:35.128731  end: 2.4.1.1 pdu-reboot (duration 00:00:16) [common]
  339 18:26:35.130393  end: 2.4.1 reset-device (duration 00:00:16) [common]
  340 18:26:35.131056  start: 2.4.2 bootloader-interrupt (timeout 00:04:43) [common]
  341 18:26:35.131606  Setting prompt string to ['Hit any key to stop autoboot']
  342 18:26:35.132165  bootloader-interrupt: Wait for prompt ['Hit any key to stop autoboot'] (timeout 00:05:00)
  343 18:26:35.133592  Trying 192.168.1.209...
  344 18:26:35.134055  Connected to ts9.
  345 18:26:35.134549  Escape character is '^]'.
  346 18:26:35.135034  
  347 18:26:35.135520  ser2net port telnet,2001 device serialdev,/dev/ttyUSB-lf-hihope-rzg2m-02,115200n81,local [] (Debian GNU/Linux)
  348 18:26:35.136042  
  349 18:26:35.207401  NOTICE:  BL2: RZ/G Initial Program Loader(CA57) Rev.2.0.7
  350 18:26:35.207710  NOTICE:  BL2: PRR is RZG G2M Ver.1.3
  351 18:26:35.208411  NOTICE:  BL2: Board is HiHope RZ/G2M Rev.4.0
  352 18:26:35.208727  NOTICE:  BL2: Boot device is QSPI Flash(40MHz)
  353 18:26:35.209083  NOTICE:  BL2: LCM state is unknown
  354 18:26:35.211386  NOTICE:  BL2: DDR3200(rev.0.41)
  355 18:26:35.218067  NOTICE:  BL2: [COLD_BOOT]
  356 18:26:35.240651  NOTICE:  BL2: DRAM Split is 2ch
  357 18:26:35.241056  NOTICE:  BL2: QoS is default setting(rev.0.19)
  358 18:26:35.241422  NOTICE:  BL2: DRAM refresh interval 1.95 usec
  359 18:26:35.241776  NOTICE:  BL2: Periodic Write DQ Training
  360 18:26:35.242437  NOTICE:  BL2: DRAM don't have ECC configuration
  361 18:26:35.262042  NOTICE:  BL2: CH0: 400000000 - 47fffffff, 2 GiB
  362 18:26:35.262504  NOTICE:  BL2: CH2: 600000000 - 67fffffff, 2 GiB
  363 18:26:35.262870  NOTICE:  BL2: Lossy Decomp areas
  364 18:26:35.263539  NOTICE:       Entry 0: DCMPAREACRAx:0x80000540 DCMPAREACRBx:0x570
  365 18:26:35.263871  NOTICE:       Entry 1: DCMPAREACRAx:0x40000000 DCMPAREACRBx:0x0
  366 18:26:35.284788  NOTICE:       Entry 2: DCMPAREACRAx:0x20000000 DCMPAREACRBx:0x0
  367 18:26:35.285226  NOTICE:  BL2: FDT at 0xe631d548
  368 18:26:35.285591  NOTICE:  BL2: v2.4(release):44427a7
  369 18:26:35.286253  NOTICE:  BL2: Built : 12:32:56, Jun  2 2021
  370 18:26:35.286565  NOTICE:  BL2: Normal boot
  371 18:26:35.286916  NOTICE:  BL2: dst=0xe631d100 src=0x8180000 len=512(0x200)
  372 18:26:35.296729  NOTICE:  BL2: dst=0x43f00000 src=0x8180400 len=6144(0x1800)
  373 18:26:35.297159  NOTICE:  rzg_file_len: len: 0x0003e000
  374 18:26:35.300109  NOTICE:  BL2: dst=0x44000000 src=0x81c0000 len=253952(0x3e000)
  375 18:26:35.357238  NOTICE:  rzg_file_len: len: 0x00100000
  376 18:26:35.360461  NOTICE:  BL2: dst=0x50000000 src=0x8300000 len=1048576(0x100000)
  377 18:26:35.574768  NOTICE:  BL2: Booting BL31
  378 18:26:36.114320  
  379 18:26:36.114866  
  380 18:26:36.115438  U-Boot 2020.10 (Jun 02 2021 - 13:33:36 +0000)
  381 18:26:36.116060  
  382 18:26:36.116596  CPU: Renesas Electronics R8A774A1 rev 1.3
  383 18:26:36.117674  Model: Hoperun Technology HiHope RZ/G2M platform (hihope-rzg2m)
  384 18:26:36.376443  DRAM:  3.9 GiB
  385 18:26:36.376903  Bank #0: 0x048000000 - 0x0bfffffff, 1.9 GiB
  386 18:26:36.379673  Bank #1: 0x600000000 - 0x67fffffff, 2 GiB
  387 18:26:36.380219  
  388 18:26:36.437831  WDT:   Not found!
  389 18:26:36.444347  MMC:   sd@ee100000: 0, sd@ee160000: 1
  390 18:26:36.605221  Loading Environment from MMC... OK
  391 18:26:36.605722  In:    serial@e6e88000
  392 18:26:36.606234  Out:   serial@e6e88000
  393 18:26:36.608548  Err:   serial@e6e88000
  394 18:26:36.609057  Re-init wdt failed!
  395 18:26:36.702483  Net:   eth0: ethernet@e6800000
  397 18:26:36.759200  Hit any key to stop autoboot:  2 
  398 18:26:36.759998  end: 2.4.2 bootloader-interrupt (duration 00:00:02) [common]
  399 18:26:36.760679  start: 2.4.3 bootloader-commands (timeout 00:04:41) [common]
  400 18:26:36.761187  Setting prompt string to ['=>']
  401 18:26:36.761749  bootloader-commands: Wait for prompt ['=>'] (timeout 00:04:41)
  402 18:26:36.769196   0 
  403 18:26:36.770085  Setting prompt string to ['=>', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory']
  404 18:26:36.770445  Sending with 20 millisecond of delay
  406 18:26:38.092184  => setenv autoload no
  407 18:26:38.113124  bootloader-commands: Wait for prompt ['=>', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory'] (timeout 00:04:40)
  408 18:26:38.118051  setenv autoload no
  409 18:26:38.118805  Sending with 20 millisecond of delay
  411 18:26:40.217731  => setenv initrd_high 0xffffffff
  412 18:26:40.238637  bootloader-commands: Wait for prompt ['=>', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory'] (timeout 00:04:38)
  413 18:26:40.239559  setenv initrd_high 0xffffffff
  414 18:26:40.240326  Sending with 20 millisecond of delay
  416 18:26:42.128378  => setenv fdt_high 0xffffffff
  417 18:26:42.149305  bootloader-commands: Wait for prompt ['=>', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory'] (timeout 00:04:36)
  418 18:26:42.150206  setenv fdt_high 0xffffffff
  419 18:26:42.150912  Sending with 20 millisecond of delay
  421 18:26:42.484453  => dhcp
  422 18:26:42.505280  bootloader-commands: Wait for prompt ['=>', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory'] (timeout 00:04:36)
  423 18:26:42.506149  dhcp
  424 18:26:46.246813  ethernet@e6800000 Waiting for PHY auto negotiation to complete........ done
  425 18:26:46.252023  BOOTP broadcast 1
  426 18:26:46.504735  BOOTP broadcast 2
  427 18:26:46.592642  DHCP client bound to address 172.16.3.183 (339 ms)
  428 18:26:46.593466  Sending with 20 millisecond of delay
  430 18:26:48.478280  => setenv serverip 172.16.3.3
  431 18:26:48.498796  bootloader-commands: Wait for prompt ['=>', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory'] (timeout 00:04:30)
  432 18:26:48.499193  setenv serverip 172.16.3.3
  433 18:26:48.499574  Sending with 20 millisecond of delay
  435 18:26:52.500390  => tftp 0x48080000 861367/tftp-deploy-osx4ioh9/kernel/Image
  436 18:26:52.521438  bootloader-commands: Wait for prompt ['=>', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory'] (timeout 00:04:26)
  437 18:26:52.522408  tftp 0x48080000 861367/tftp-deploy-osx4ioh9/kernel/Image
  438 18:26:52.525695  Using ethernet@e6800000 device
  439 18:26:52.526261  TFTP from server 172.16.3.3; our IP address is 172.16.3.183
  440 18:26:52.540841  Filename '861367/tftp-deploy-osx4ioh9/kernel/Image'.
  441 18:26:52.541318  Load address: 0x48080000
  442 18:26:52.649456  Loading: *#################################################################
  443 18:26:52.835504  	 #################################################################
  444 18:26:52.880063  	 #################################################################
  445 18:26:52.999009  	 #################################################################
  446 18:26:53.094616  	 #################################################################
  447 18:26:53.222415  	 #################################################################
  448 18:26:53.410695  	 #################################################################
  449 18:26:53.455058  	 #################################################################
  450 18:26:53.640838  	 #################################################################
  451 18:26:53.740706  	 #################################################################
  452 18:26:53.766386  	 #################################################################
  453 18:26:53.893531  	 #################################################################
  454 18:26:53.999941  	 #################################################################
  455 18:26:54.126921  	 #################################################################
  456 18:26:54.234551  	 #################################################################
  457 18:26:54.360112  	 #################################################################
  458 18:26:54.465901  	 #################################################################
  459 18:26:54.592907  	 #################################################################
  460 18:26:54.702597  	 #################################################################
  461 18:26:54.808876  	 #################################################################
  462 18:26:54.937153  	 #################################################################
  463 18:26:55.045912  	 #################################################################
  464 18:26:55.153164  	 #################################################################
  465 18:26:55.281391  	 #################################################################
  466 18:26:55.430560  	 #################################################################
  467 18:26:55.536198  	 #################################################################
  468 18:26:55.708605  	 #################################################################
  469 18:26:55.795384  	 #################################################################
  470 18:26:55.902025  	 #################################################################
  471 18:26:56.027681  	 #################################################################
  472 18:26:56.133570  	 #################################################################
  473 18:26:56.260680  	 #################################################################
  474 18:26:56.386093  	 #################################################################
  475 18:26:56.490482  	 #################################################################
  476 18:26:56.617213  	 #################################################################
  477 18:26:56.726682  	 #################################################################
  478 18:26:56.853690  	 #################################################################
  479 18:26:56.952663  	 #################################################################
  480 18:26:57.133176  	 #################################################################
  481 18:26:57.229818  	 #################################################################
  482 18:26:57.326430  	 #################################################################
  483 18:26:57.422019  	 #################################################################
  484 18:26:57.530510  	 #################################################################
  485 18:26:57.693602  	 #################################################################
  486 18:26:57.823229  	 #################################################################
  487 18:26:57.940891  	 #################################################################
  488 18:26:58.027211  	 #################################################################
  489 18:26:58.152668  	 #################################################################
  490 18:26:58.280858  	 #################################################################
  491 18:26:58.443267  	 #################################################################
  492 18:26:58.508134  	 #################################################################
  493 18:26:58.616752  	 #################################################################
  494 18:26:58.724055  	 #################################################################
  495 18:26:58.834560  	 ################################################################
  496 18:26:58.835020  	 7.8 MiB/s
  497 18:26:58.835396  done
  498 18:26:58.837862  Bytes transferred = 51505664 (311ea00 hex)
  499 18:26:58.838684  Sending with 20 millisecond of delay
  501 18:27:04.039373  => tftp 0x4ee2c2c0 861367/tftp-deploy-osx4ioh9/ramdisk/ramdisk.cpio.gz.uboot
  502 18:27:04.060311  bootloader-commands: Wait for prompt ['=>', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory'] (timeout 00:04:14)
  503 18:27:04.061205  tftp 0x4ee2c2c0 861367/tftp-deploy-osx4ioh9/ramdisk/ramdisk.cpio.gz.uboot
  504 18:27:04.065794  Using ethernet@e6800000 device
  505 18:27:04.066278  TFTP from server 172.16.3.3; our IP address is 172.16.3.183
  506 18:27:04.066846  Filename '861367/tftp-deploy-osx4ioh9/ramdisk/ramdisk.cpio.gz.uboot'.
  507 18:27:04.067413  Load address: 0x4ee2c2c0
  508 18:27:04.195845  Loading: *#################################################################
  509 18:27:04.347097  	 #################################################################
  510 18:27:04.436729  	 #################################################################
  511 18:27:04.543798  	 #################################################################
  512 18:27:04.708529  	 #################################################################
  513 18:27:04.774906  	 #################################################################
  514 18:27:04.879637  	 #################################################################
  515 18:27:05.007534  	 #################################################################
  516 18:27:05.115771  	 #################################################################
  517 18:27:05.244912  	 #################################################################
  518 18:27:05.353413  	 #################################################################
  519 18:27:05.460520  	 #################################################################
  520 18:27:05.591371  	 #################################################################
  521 18:27:05.698260  	 #################################################################
  522 18:27:05.826152  	 #################################################################
  523 18:27:05.928378  	 #################################################################
  524 18:27:06.038537  	 #################################################################
  525 18:27:06.121449  	 #########################################
  526 18:27:06.121878  	 7.8 MiB/s
  527 18:27:06.122238  done
  528 18:27:06.124621  Bytes transferred = 16819075 (100a383 hex)
  529 18:27:06.125383  Sending with 20 millisecond of delay
  531 18:27:08.293035  => setenv initrd_size ${filesize}
  532 18:27:08.313744  bootloader-commands: Wait for prompt ['=>', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory'] (timeout 00:04:10)
  533 18:27:08.314469  setenv initrd_size ${filesize}
  534 18:27:08.314969  Sending with 20 millisecond of delay
  536 18:27:13.720434  => tftp 0x48000000 861367/tftp-deploy-osx4ioh9/dtb/r8a774a1-hihope-rzg2m-ex.dtb
  537 18:27:13.740994  bootloader-commands: Wait for prompt ['=>', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory'] (timeout 00:04:04)
  538 18:27:13.741537  tftp 0x48000000 861367/tftp-deploy-osx4ioh9/dtb/r8a774a1-hihope-rzg2m-ex.dtb
  539 18:27:13.747129  Using ethernet@e6800000 device
  540 18:27:13.747466  TFTP from server 172.16.3.3; our IP address is 172.16.3.183
  541 18:27:13.747929  Filename '861367/tftp-deploy-osx4ioh9/dtb/r8a774a1-hihope-rzg2m-ex.dtb'.
  542 18:27:13.756196  Load address: 0x48000000
  543 18:27:13.762857  Loading: *####
  544 18:27:13.763171  	 7.8 MiB/s
  545 18:27:13.763325  done
  546 18:27:13.763472  Bytes transferred = 57234 (df92 hex)
  547 18:27:13.763849  Sending with 20 millisecond of delay
  549 18:27:25.167134  => setenv bootargs 'console=ttySC0,115200n8 root=/dev/nfs rw nfsroot=172.16.3.3:/var/lib/lava/dispatcher/tmp/861367/extract-nfsrootfs-2z6nvcov,tcp,hard,v3  ip=dhcp'
  550 18:27:25.187950  bootloader-commands: Wait for prompt ['=>', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory'] (timeout 00:03:53)
  551 18:27:25.188550  setenv bootargs 'console=ttySC0,115200n8 root=/dev/nfs rw nfsroot=172.16.3.3:/var/lib/lava/dispatcher/tmp/861367/extract-nfsrootfs-2z6nvcov,tcp,hard,v3  ip=dhcp'
  552 18:27:25.189060  Sending with 20 millisecond of delay
  554 18:27:27.919276  => booti 0x48080000 0x4ee2c2c0 0x48000000
  555 18:27:27.940177  Setting prompt string to ['Starting kernel']
  556 18:27:27.940395  bootloader-commands: Wait for prompt ['Starting kernel'] (timeout 00:03:50)
  557 18:27:27.940844  booti 0x48080000 0x4ee2c2c0 0x48000000
  558 18:27:27.941019  Moving Image from 0x48080000 to 0x48200000, end=4be30000
  559 18:27:28.035154  ## Loading init Ramdisk from Legacy Image at 4ee2c2c0 ...
  560 18:27:28.035749     Image Name:   
  561 18:27:28.036028     Image Type:   AArch64 Linux RAMDisk Image (uncompressed)
  562 18:27:28.036277     Data Size:    16819011 Bytes = 16 MiB
  563 18:27:28.036517     Load Address: 00000000
  564 18:27:28.036755     Entry Point:  00000000
  565 18:27:28.129429     Verifying Checksum ... OK
  566 18:27:28.129624  ## Flattened Device Tree blob at 48000000
  567 18:27:28.130033     Booting using the fdt blob at 0x48000000
  568 18:27:28.156170     Loading Ramdisk to b8f0c000, end b9f16343 ... OK
  569 18:27:28.165107     Loading Device Tree to 00000000b8efb000, end 00000000b8f0bf91 ... OK
  570 18:27:28.165457  
  571 18:27:28.165736  Starting kernel ...
  572 18:27:28.165984  
  573 18:27:28.166602  end: 2.4.3 bootloader-commands (duration 00:00:51) [common]
  574 18:27:28.167009  start: 2.4.4 auto-login-action (timeout 00:03:50) [common]
  575 18:27:28.167281  Setting prompt string to ['Linux version [0-9]']
  576 18:27:28.167548  Setting prompt string to ['Linux version [0-9]', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory']
  577 18:27:28.167824  auto-login-action: Wait for prompt ['Linux version [0-9]', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory'] (timeout 00:05:00)
  578 18:27:31.076123  [    0.000000] Booting Linux on physical CPU 0x0000000000 [0x411fd073]
  579 18:27:31.077108  start: 2.4.4.1 login-action (timeout 00:03:47) [common]
  580 18:27:31.077499  The string '/ #' does not look like a typical prompt and could match status messages instead. Please check the job log files and use a prompt string which matches the actual prompt string more closely.
  581 18:27:31.077876  Setting prompt string to ['-+\\[ cut here \\]-+\\s+(.*\\s+-+\\[ end trace (\\w*) \\]-+)', '(Unhandled fault.*)\\r\\n', 'Kernel panic - (.*) end Kernel panic', 'Stack:\\s+(.*\\s+-+\\[ end trace (\\w*) \\]-+)']
  582 18:27:31.078241  Using line separator: #'\n'#
  583 18:27:31.078633  No login prompt set.
  584 18:27:31.079021  Parsing kernel messages
  585 18:27:31.079312  ['-+\\[ cut here \\]-+\\s+(.*\\s+-+\\[ end trace (\\w*) \\]-+)', '(Unhandled fault.*)\\r\\n', 'Kernel panic - (.*) end Kernel panic', 'Stack:\\s+(.*\\s+-+\\[ end trace (\\w*) \\]-+)', '/ #', 'Login timed out', 'Login incorrect']
  586 18:27:31.079777  [login-action] Waiting for messages, (timeout 00:03:47)
  587 18:27:31.097459  [    0.000000] Linux version 5.10.170-cip27 (KernelCI@build-j1107440-arm64-gcc-10-defconfig-arm64-chromebook-kz4mg) (aarch64-linux-gnu-gcc (Debian 10.2.1-6) 10.2.1 20210110, GNU ld (GNU Binutils for Debian) 2.35.2) #1 SMP PREEMPT Sat Feb 25 18:08:06 UTC 2023
  588 18:27:31.098142  [    0.000000] Machine model: HopeRun HiHope RZ/G2M with sub board
  589 18:27:31.098473  [    0.000000] efi: UEFI not found.
  590 18:27:31.098802  [    0.000000] NUMA: No NUMA configuration found
  591 18:27:31.120154  [    0.000000] NUMA: Faking a node at [mem 0x0000000048000000-0x000000067fffffff]
  592 18:27:31.120521  [    0.000000] NUMA: NODE_DATA [mem 0x67f7ee7c0-0x67f7f0fff]
  593 18:27:31.121175  [    0.000000] Zone ranges:
  594 18:27:31.121489  [    0.000000]   DMA      [mem 0x0000000048000000-0x00000000ffffffff]
  595 18:27:31.121790  [    0.000000]   DMA32    empty
  596 18:27:31.142744  [    0.000000]   Normal   [mem 0x0000000100000000-0x000000067fffffff]
  597 18:27:31.143110  [    0.000000] Movable zone start for each node
  598 18:27:31.143745  [    0.000000] Early memory node ranges
  599 18:27:31.144064  [    0.000000]   node   0: [mem 0x0000000048000000-0x00000000bfffffff]
  600 18:27:31.165221  [    0.000000]   node   0: [mem 0x0000000600000000-0x000000067fffffff]
  601 18:27:31.165564  [    0.000000] Initmem setup node 0 [mem 0x0000000048000000-0x000000067fffffff]
  602 18:27:31.166206  [    0.000000] cma: Reserved 32 MiB at 0x00000000be000000
  603 18:27:31.166503  [    0.000000] psci: probing for conduit method from DT.
  604 18:27:31.187918  [    0.000000] psci: PSCIv1.1 detected in firmware.
  605 18:27:31.188173  [    0.000000] psci: Using standard PSCI v0.2 function IDs
  606 18:27:31.188693  [    0.000000] psci: MIGRATE_INFO_TYPE not supported.
  607 18:27:31.188914  [    0.000000] psci: SMC Calling Convention v1.2
  608 18:27:31.209364  [    0.000000] percpu: Embedded 34 pages/cpu s101392 r8192 d29680 u139264
  609 18:27:31.209914  [    0.000000] Detected PIPT I-cache on CPU0
  610 18:27:31.210089  [    0.000000] CPU features: detected: EL2 vector hardening
  611 18:27:31.210256  [    0.000000] CPU features: detected: Spectre-v2
  612 18:27:31.232120  [    0.000000] CPU features: detected: ARM errata 1165522, 1319367, or 1530923
  613 18:27:31.232510  [    0.000000] CPU features: detected: Spectre-BHB
  614 18:27:31.232778  [    0.000000] CPU features: detected: ARM erratum 1742098
  615 18:27:31.233466  [    0.000000] Built 1 zonelists, mobility grouping on.  Total pages: 999936
  616 18:27:31.233803  [    0.000000] Policy zone: Normal
  617 18:27:31.255026  [    0.000000] Kernel command line: console=ttySC0,115200n8 root=/dev/nfs rw nfsroot=172.16.3.3:/var/lib/lava/dispatcher/tmp/861367/extract-nfsrootfs-2z6nvcov,tcp,hard,v3  ip=dhcp wdt_overflow=0
  618 18:27:31.277263  [    0.000000] Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear)
  619 18:27:31.277689  [    0.000000] Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear)
  620 18:27:31.278483  [    0.000000] mem auto-init: stack:off, heap alloc:off, heap free:off
  621 18:27:31.298777  [    0.000000] software IO TLB: mapped [mem 0x00000000ba000000-0x00000000be000000] (64MB)
  622 18:27:31.299265  [    0.000000] Memory: 3805656K/4063232K available (20672K kernel code, 4858K rwdata, 14096K rodata, 10560K init, 11284K bss, 224808K reserved, 32768K cma-reserved)
  623 18:27:31.299449  [    0.000000] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=6, Nodes=1
  624 18:27:31.321484  [    0.000000] ftrace: allocating 64703 entries in 253 pages
  625 18:27:31.321782  [    0.000000] ftrace: allocated 253 pages with 7 groups
  626 18:27:31.322405  [    0.000000] Running RCU self tests
  627 18:27:31.322664  [    0.000000] rcu: Preemptible hierarchical RCU implementation.
  628 18:27:31.344128  [    0.000000] rcu: 	RCU event tracing is enabled.
  629 18:27:31.344502  [    0.000000] rcu: 	RCU lockdep checking is enabled.
  630 18:27:31.345285  [    0.000000] rcu: 	RCU restricting CPUs from NR_CPUS=256 to nr_cpu_ids=6.
  631 18:27:31.345654  [    0.000000] 	Trampoline variant of Tasks RCU enabled.
  632 18:27:31.346005  [    0.000000] 	Rude variant of Tasks RCU enabled.
  633 18:27:31.366735  [    0.000000] 	Tracing variant of Tasks RCU enabled.
  634 18:27:31.367159  [    0.000000] rcu: RCU calculated value of scheduler-enlistment delay is 25 jiffies.
  635 18:27:31.368047  [    0.000000] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=6
  636 18:27:31.389145  [    0.000000] NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0
  637 18:27:31.389652  [    0.000000] arch_timer: cp15 timer(s) running at 8.33MHz (virt).
  638 18:27:31.390132  [    0.000000] clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x1ec02923e, max_idle_ns: 440795202125 ns
  639 18:27:31.410775  [    0.000003] sched_clock: 56 bits at 8MHz, resolution 120ns, wraps every 2199023255496ns
  640 18:27:31.411287  [    0.000263] Console: colour dummy device 80x25
  641 18:27:31.411464  [    0.000297] Lock dependency validator: Copyright (c) 2006 Red Hat, Inc., Ingo Molnar
  642 18:27:31.411634  [    0.000308] ... MAX_LOCKDEP_SUBCLASSES:  8
  643 18:27:31.426912  [    0.000319] ... MAX_LOCK_DEPTH:          48
  644 18:27:31.427426  [    0.000330] ... MAX_LOCKDEP_KEYS:        8192
  645 18:27:31.430392  [    0.000340] ... CLASSHASH_SIZE:          4096
  646 18:27:31.430590  [    0.000350] ... MAX_LOCKDEP_ENTRIES:     32768
  647 18:27:31.449523  [    0.000361] ... MAX_LOCKDEP_CHAINS:      65536
  648 18:27:31.450041  [    0.000371] ... CHAINHASH_SIZE:          32768
  649 18:27:31.450218  [    0.000382]  memory used by lock dependency info: 6365 kB
  650 18:27:31.450704  [    0.000392]  memory used for stack traces: 4224 kB
  651 18:27:31.472127  [    0.000402]  per task-struct memory footprint: 1920 bytes
  652 18:27:31.472652  [    0.000542] Calibrating delay loop (skipped), value calculated using timer frequency.. 16.66 BogoMIPS (lpj=33333)
  653 18:27:31.472831  [    0.000566] pid_max: default: 32768 minimum: 301
  654 18:27:31.472999  [    0.000742] LSM: Security Framework initializing
  655 18:27:31.493774  [    0.000805] LSM support for eBPF active
  656 18:27:31.494301  [    0.000904] Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear)
  657 18:27:31.494480  [    0.000938] Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear)
  658 18:27:31.516396  [    0.006504] rcu: Hierarchical SRCU implementation.
  659 18:27:31.516927  [    0.011024] Detected Renesas RZ/G2 r8a774a1 ES1.3
  660 18:27:31.517104  [    0.012725] EFI services will not be available.
  661 18:27:31.517271  [    0.013794] smp: Bringing up secondary CPUs ...
  662 18:27:31.517434  [    0.015595] Detected PIPT I-cache on CPU1
  663 18:27:31.539023  [    0.015671] CPU1: Booted secondary processor 0x0000000001 [0x411fd073]
  664 18:27:31.539563  [    0.017893] CPU features: detected: ARM erratum 845719
  665 18:27:31.539740  [    0.017916] Detected VIPT I-cache on CPU2
  666 18:27:31.539921  [    0.017993] CPU2: Booted secondary processor 0x0000000100 [0x410fd034]
  667 18:27:31.561518  [    0.020019] Detected VIPT I-cache on CPU3
  668 18:27:31.562056  [    0.020063] CPU3: Booted secondary processor 0x0000000101 [0x410fd034]
  669 18:27:31.562233  [    0.022093] Detected VIPT I-cache on CPU4
  670 18:27:31.562741  [    0.022136] CPU4: Booted secondary processor 0x0000000102 [0x410fd034]
  671 18:27:31.562911  [    0.024119] Detected VIPT I-cache on CPU5
  672 18:27:31.584486  [    0.024162] CPU5: Booted secondary processor 0x0000000103 [0x410fd034]
  673 18:27:31.584682  [    0.024859] smp: Brought up 1 node, 6 CPUs
  674 18:27:31.584854  [    0.024933] SMP: Total of 6 processors activated.
  675 18:27:31.585365  [    0.024949] CPU features: detected: 32-bit EL0 Support
  676 18:27:31.605769  [    0.024965] CPU features: detected: CRC32 instructions
  677 18:27:31.606318  [    0.024980] CPU features: detected: 32-bit EL1 Support
  678 18:27:31.606495  [    0.058763] CPU: All CPU(s) started at EL1
  679 18:27:31.606664  [    0.058888] alternatives: patching kernel code
  680 18:27:31.607184  [    0.062100] devtmpfs: initialized
  681 18:27:31.628398  [    0.099001] KASLR disabled due to lack of seed
  682 18:27:31.628953  [    0.100613] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645041785100000 ns
  683 18:27:31.629132  [    0.100653] futex hash table entries: 2048 (order: 6, 262144 bytes, linear)
  684 18:27:31.651019  [    0.102136] pinctrl core: initialized pinctrl subsystem
  685 18:27:31.651219  [    0.106298] DMI not present or invalid.
  686 18:27:31.651751  [    0.107513] NET: Registered protocol family 16
  687 18:27:31.651941  [    0.111363] DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations
  688 18:27:31.672523  [    0.111525] DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations
  689 18:27:31.673088  [    0.111968] DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations
  690 18:27:31.673265  [    0.112155] audit: initializing netlink subsys (disabled)
  691 18:27:31.696150  [    0.112689] audit: type=2000 audit(0.108:1): state=initialized audit_enabled=0 res=1
  692 18:27:31.696719  [    0.115526] thermal_sys: Registered thermal governor 'step_wise'
  693 18:27:31.696897  [    0.115540] thermal_sys: Registered thermal governor 'power_allocator'
  694 18:27:31.697065  [    0.117019] cpuidle: using governor menu
  695 18:27:31.697228  [    0.117496] NET: Registered protocol family 42
  696 18:27:31.717747  [    0.117918] hw-breakpoint: found 6 breakpoint and 4 watchpoint registers.
  697 18:27:31.718319  [    0.118308] ASID allocator initialised with 65536 entries
  698 18:27:31.718496  [    0.121779] Serial: AMBA PL011 UART driver
  699 18:27:31.718665  [    0.276283] sh-pfc e6060000.pinctrl: r8a774a1_pfc support registered
  700 18:27:31.740770  [    0.339448] HugeTLB registered 1.00 GiB page size, pre-allocated 0 pages
  701 18:27:31.740966  [    0.339468] HugeTLB registered 32.0 MiB page size, pre-allocated 0 pages
  702 18:27:31.741140  [    0.339484] HugeTLB registered 2.00 MiB page size, pre-allocated 0 pages
  703 18:27:31.763015  [    0.339500] HugeTLB registered 64.0 KiB page size, pre-allocated 0 pages
  704 18:27:31.763597  [    0.344320] cryptd: max_cpu_qlen set to 1000
  705 18:27:31.763773  [    0.354156] ACPI: Interpreter disabled.
  706 18:27:31.763957  [    0.369249] iommu: Default domain type: Translated 
  707 18:27:31.764120  [    0.370321] vgaarb: loaded
  708 18:27:31.784642  [    0.371369] SCSI subsystem initialized
  709 18:27:31.785227  [    0.372581] usbcore: registered new interface driver usbfs
  710 18:27:31.785405  [    0.372707] usbcore: registered new interface driver hub
  711 18:27:31.785573  [    0.372823] usbcore: registered new device driver usb
  712 18:27:31.785736  [    0.375545] pps_core: LinuxPPS API ver. 1 registered
  713 18:27:31.808656  [    0.375566] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti <giometti@linux.it>
  714 18:27:31.808852  [    0.375609] PTP clock support registered
  715 18:27:31.809025  [    0.376104] EDAC MC: Ver: 3.0.0
  716 18:27:31.809190  [    0.382245] FPGA manager framework
  717 18:27:31.829765  [    0.382542] Advanced Linux Sound Architecture Driver Initialized.
  718 18:27:31.830359  [    0.384849] clocksource: Switched to clocksource arch_sys_counter
  719 18:27:31.830537  [    1.165458] VFS: Disk quotas dquot_6.6.0
  720 18:27:31.831098  [    1.165593] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes)
  721 18:27:31.852391  [    1.166446] pnp: PnP ACPI: disabled
  722 18:27:31.853001  [    1.186660] NET: Registered protocol family 2
  723 18:27:31.853181  [    1.187035] IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear)
  724 18:27:31.853350  [    1.189423] tcp_listen_portaddr_hash hash table entries: 2048 (order: 5, 163840 bytes, linear)
  725 18:27:31.875415  [    1.189908] TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear)
  726 18:27:31.875612  [    1.190658] TCP bind hash table entries: 32768 (order: 9, 2359296 bytes, linear)
  727 18:27:31.876188  [    1.194652] TCP: Hash tables configured (established 32768 bind 32768)
  728 18:27:31.896650  [    1.195406] MPTCP token hash table entries: 4096 (order: 6, 360448 bytes, linear)
  729 18:27:31.897259  [    1.196116] UDP hash table entries: 2048 (order: 6, 327680 bytes, linear)
  730 18:27:31.897437  [    1.196741] UDP-Lite hash table entries: 2048 (order: 6, 327680 bytes, linear)
  731 18:27:31.920264  [    1.197686] NET: Registered protocol family 1
  732 18:27:31.920877  [    1.199327] RPC: Registered named UNIX socket transport module.
  733 18:27:31.921055  [    1.199361] RPC: Registered udp transport module.
  734 18:27:31.921224  [    1.199378] RPC: Registered tcp transport module.
  735 18:27:31.941768  [    1.199393] RPC: Registered tcp NFSv4.1 backchannel transport module.
  736 18:27:31.942389  [    1.199424] NET: Registered protocol family 44
  737 18:27:31.942566  [    1.199461] PCI: CLS 0 bytes, default 64
  738 18:27:31.942734  [    1.200064] Unpacking initramfs...
  739 18:27:31.942900  [    2.116358] Freeing initrd memory: 16424K
  740 18:27:31.963267  [    2.119118] hw perfevents: enabled with armv8_cortex_a53 PMU driver, 7 counters available
  741 18:27:31.963904  [    2.120075] hw perfevents: enabled with armv8_cortex_a57 PMU driver, 7 counters available
  742 18:27:31.964083  [    2.120770] kvm [1]: HYP mode not available
  743 18:27:31.964252  [    2.135564] Initialise system trusted keyrings
  744 18:27:31.986891  [    2.136134] workingset: timestamp_bits=42 max_order=20 bucket_order=0
  745 18:27:31.987518  [    2.167291] squashfs: version 4.0 (2009/01/31) Phillip Lougher
  746 18:27:31.987695  [    2.169336] NFS: Registering the id_resolver key type
  747 18:27:31.987879  [    2.169407] Key type id_resolver registered
  748 18:27:32.008516  [    2.169439] Key type id_legacy registered
  749 18:27:32.009147  [    2.169789] nfs4filelayout_init: NFSv4 File Layout Driver Registering...
  750 18:27:32.009326  [    2.169826] nfs4flexfilelayout_init: NFSv4 Flexfile Layout Driver Registering...
  751 18:27:32.009495  [    2.170264] 9p: Installing v9fs 9p2000 file system support
  752 18:27:32.032141  [    2.197611] Key type asymmetric registered
  753 18:27:32.032776  [    2.197668] Asymmetric key parser 'x509' registered
  754 18:27:32.032954  [    2.197793] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 243)
  755 18:27:32.033125  [    2.197831] io scheduler mq-deadline registered
  756 18:27:32.053640  [    2.197852] io scheduler kyber registered
  757 18:27:32.053840  [    2.198490] test_firmware: interface ready
  758 18:27:32.054453  [    2.243711] gpio_rcar e6050000.gpio: driving 16 GPIOs
  759 18:27:32.054628  [    2.245318] gpio_rcar e6051000.gpio: driving 29 GPIOs
  760 18:27:32.054796  [    2.246835] gpio_rcar e6052000.gpio: driving 15 GPIOs
  761 18:27:32.075259  [    2.249423] gpio_rcar e6053000.gpio: driving 16 GPIOs
  762 18:27:32.075915  [    2.250701] gpio_rcar e6054000.gpio: driving 18 GPIOs
  763 18:27:32.076093  [    2.252382] gpio_rcar e6055000.gpio: driving 26 GPIOs
  764 18:27:32.076263  [    2.253252] gpio-370 (usb1-reset): hogged as output/low
  765 18:27:32.098897  [    2.253849] gpio_rcar e6055400.gpio: driving 32 GPIOs
  766 18:27:32.099095  [    2.255568] gpio_rcar e6055800.gpio: driving 4 GPIOs
  767 18:27:32.099718  [    2.262467] rcar-pcie fe000000.pcie: host bridge /soc/pcie@fe000000 ranges:
  768 18:27:32.099903  [    2.262568] rcar-pcie fe000000.pcie:       IO 0x00fe100000..0x00fe1fffff -> 0x0000000000
  769 18:27:32.120839  [    2.262699] rcar-pcie fe000000.pcie:      MEM 0x00fe200000..0x00fe3fffff -> 0x00fe200000
  770 18:27:32.121032  [    2.262790] rcar-pcie fe000000.pcie:      MEM 0x0030000000..0x0037ffffff -> 0x0030000000
  771 18:27:32.143010  [    2.262843] rcar-pcie fe000000.pcie:      MEM 0x0038000000..0x003fffffff -> 0x0038000000
  772 18:27:32.143670  [    2.262911] rcar-pcie fe000000.pcie:   IB MEM 0x0040000000..0x00bfffffff -> 0x0040000000
  773 18:27:32.143858  [    2.328748] rcar-pcie fe000000.pcie: PCIe link down
  774 18:27:32.144026  [    2.329726] rcar-pcie ee800000.pcie: host bridge /soc/pcie@ee800000 ranges:
  775 18:27:32.166097  [    2.329822] rcar-pcie ee800000.pcie:       IO 0x00ee900000..0x00ee9fffff -> 0x0000000000
  776 18:27:32.166290  [    2.329910] rcar-pcie ee800000.pcie:      MEM 0x00eea00000..0x00eebfffff -> 0x00eea00000
  777 18:27:32.187259  [    2.329992] rcar-pcie ee800000.pcie:      MEM 0x00c0000000..0x00c7ffffff -> 0x00c0000000
  778 18:27:32.187934  [    2.330044] rcar-pcie ee800000.pcie:      MEM 0x00c8000000..0x00cfffffff -> 0x00c8000000
  779 18:27:32.188110  [    2.330111] rcar-pcie ee800000.pcie:   IB MEM 0x0040000000..0x00bfffffff -> 0x0040000000
  780 18:27:32.188277  [    2.396723] rcar-pcie ee800000.pcie: PCIe link down
  781 18:27:32.209893  [    2.405846] EINJ: ACPI disabled.
  782 18:27:32.210566  [    2.464923] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled
  783 18:27:32.210742  [    2.473712] SuperH (H)SCI(F) driver initialized
  784 18:27:32.211378  [    2.474902] e6540000.serial: ttySC1 at MMIO 0xe6540000 (irq = 39, base_baud = 0) is a hscif
  785 18:27:32.222890  [    2.475812] serial serial0: tty port ttySC1 registered
  786 18:27:32.226379  [    2.478650] e6e88000.serial: ttySC0 at MMIO 0xe6e88000 (irq = 123, base_baud = 0) is a scif
  787 18:27:32.229514  [    3.649326] printk: console [ttySC0] enabled
  788 18:27:32.239166  [    3.657910] msm_serial: driver initialized
  789 18:27:32.253249  [    3.669939] [drm] Initialized vgem 1.0.0 20120112 for vgem on minor 0
  790 18:27:32.301878  [    3.721729] loop: module loaded
  791 18:27:32.309752  [    3.726474] lkdtm: No crash points registered, enable through debugfs
  792 18:27:32.317257  [    3.736418] megasas: 07.714.04.00-rc1
  793 18:27:32.346923  [    3.767000] thunder_xcv, ver 1.0
  794 18:27:32.350382  [    3.770391] thunder_bgx, ver 1.0
  795 18:27:32.353763  [    3.773751] nicpf, ver 1.0
  796 18:27:32.361214  [    3.780763] hclge is initializing
  797 18:27:32.371487  [    3.784226] hns3: Hisilicon Ethernet Network Driver for Hip08 Family - version
  798 18:27:32.374376  [    3.791482] hns3: Copyright (c) 2017 Huawei Corporation.
  799 18:27:32.381885  [    3.796952] e1000: Intel(R) PRO/1000 Network Driver
  800 18:27:32.385136  [    3.801861] e1000: Copyright (c) 1999-2006 Intel Corporation.
  801 18:27:32.392764  [    3.807741] e1000e: Intel(R) PRO/1000 Network Driver
  802 18:27:32.395893  [    3.812735] e1000e: Copyright(c) 1999 - 2015 Intel Corporation.
  803 18:27:32.403510  [    3.818809] igb: Intel(R) Gigabit Ethernet Network Driver
  804 18:27:32.406755  [    3.824240] igb: Copyright (c) 2007-2014 Intel Corporation.
  805 18:27:32.417003  [    3.829913] igbvf: Intel(R) Gigabit Virtual Function Network Driver
  806 18:27:32.419886  [    3.836209] igbvf: Copyright (c) 2009 - 2012 Intel Corporation.
  807 18:27:32.424135  [    3.843463] sky2: driver version 1.30
  808 18:27:32.434884  [    3.852269] VFIO - User Level meta-driver version: 0.3
  809 18:27:32.452134  [    3.863387] ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver
  810 18:27:32.452329  [    3.870011] ehci-pci: EHCI PCI platform driver
  811 18:27:32.456383  [    3.874568] ehci-platform: EHCI generic platform driver
  812 18:27:32.469883  [    3.881763] ehci-platform ee0a0100.usb: EHCI Host Controller
  813 18:27:32.472751  [    3.887600] ehci-platform ee0a0100.usb: new USB bus registered, assigned bus number 1
  814 18:27:32.479242  [    3.895761] ehci-platform ee0a0100.usb: irq 161, io mem 0xee0a0100
  815 18:27:32.500619  [    3.916893] ehci-platform ee0a0100.usb: USB 2.0 started, EHCI 1.10
  816 18:27:32.505005  [    3.925679] hub 1-0:1.0: USB hub found
  817 18:27:32.510525  [    3.929619] hub 1-0:1.0: 1 port detected
  818 18:27:32.517016  [    3.936005] ehci-orion: EHCI orion driver
  819 18:27:32.521506  [    3.940655] ehci-exynos: EHCI Exynos driver
  820 18:27:32.533507  [    3.945300] ohci_hcd: USB 1.1 'Open' Host Controller (OHCI) Driver
  821 18:27:32.533702  [    3.951555] ohci-pci: OHCI PCI platform driver
  822 18:27:32.538759  [    3.956135] ohci-platform: OHCI generic platform driver
  823 18:27:32.552521  [    3.962975] ohci-platform ee0a0000.usb: Generic Platform OHCI controller
  824 18:27:32.555294  [    3.969756] ohci-platform ee0a0000.usb: new USB bus registered, assigned bus number 2
  825 18:27:32.560769  [    3.977836] ohci-platform ee0a0000.usb: irq 161, io mem 0xee0a0000
  826 18:27:32.653670  [    4.072782] hub 2-0:1.0: USB hub found
  827 18:27:32.658110  [    4.076659] hub 2-0:1.0: 1 port detected
  828 18:27:32.664641  [    4.082804] ohci-exynos: OHCI Exynos driver
  829 18:27:32.671261  [    4.088784] xhci-hcd ee000000.usb: xHCI Host Controller
  830 18:27:32.678876  [    4.094104] xhci-hcd ee000000.usb: new USB bus registered, assigned bus number 3
  831 18:27:32.688525  [    4.101950] xhci-hcd ee000000.usb: Direct firmware load for r8a779x_usb3_v3.dlmem failed with error -2
  832 18:27:32.697367  [    4.111396] xhci-hcd ee000000.usb: Falling back to sysfs fallback for: r8a779x_usb3_v3.dlmem
  833 18:27:32.776602  [    4.192940] usb 1-1: new high-speed USB device number 2 using ehci-platform
  834 18:27:32.941481  [    4.360677] hub 1-1:1.0: USB hub found
  835 18:27:32.945754  [    4.364696] hub 1-1:1.0: 2 ports detected
  836 18:28:33.063204  [   64.481397] xhci-hcd ee000000.usb: can't setup: -110
  837 18:28:33.069380  [   64.486553] xhci-hcd ee000000.usb: USB bus 3 deregistered
  838 18:28:33.076004  [   64.492269] xhci-hcd: probe of ee000000.usb failed with error -110
  839 18:28:33.082622  [   64.499544] usbcore: registered new interface driver usb-storage
  840 18:28:33.095372  [   64.515450] i2c /dev entries driver
  841 18:28:33.124010  [   64.542250] cs2000-cp 2-004f: revision - C1
  842 18:28:33.128502  [   64.546756] i2c-rcar e6510000.i2c: probed
  843 18:28:33.142373  [   64.560643] i2c-rcar e66d8000.i2c: probed
  844 18:28:33.163878  [   64.579208] rcar_gen3_thermal e6198000.thermal: TSC0: Loaded 1 trip points
  845 18:28:33.174633  [   64.590592] rcar_gen3_thermal e6198000.thermal: TSC1: Loaded 1 trip points
  846 18:28:33.186496  [   64.601911] rcar_gen3_thermal e6198000.thermal: TSC2: Loaded 2 trip points
  847 18:28:33.205644  [   64.623619] cpu cpu0: EM: created perf domain
  848 18:28:33.216528  [   64.628319] cpufreq: cpufreq_online: CPU0: Running at unlisted initial frequency: 1499999 KHz, changing to: 1500000 KHz
  849 18:28:33.225153  [   64.643756] cpu cpu2: EM: created perf domain
  850 18:28:33.238149  [   64.650256] cpufreq: cpufreq_online: CPU2: Running at unlisted initial frequency: 1199999 KHz, changing to: 1200000 KHz
  851 18:28:33.252137  [   64.668371] sdhci: Secure Digital Host Controller Interface driver
  852 18:28:33.255394  [   64.674627] sdhci: Copyright(c) Pierre Ossman
  853 18:28:33.264138  [   64.681159] Synopsys Designware Multimedia Card Interface Driver
  854 18:28:33.273573  [   64.684026] renesas_sdhi_internal_dmac ee100000.mmc: Got CD GPIO
  855 18:28:33.276389  [   64.690813] sdhci-pltfm: SDHCI platform and OF driver helper
  856 18:28:33.290146  [   64.706708] ledtrig-cpu: registered to indicate activity on CPUs
  857 18:28:33.300015  [   64.715729] SMCCC: SOC_ID: ARCH_SOC_ID not implemented, skipping ....
  858 18:28:33.308646  [   64.724952] usbcore: registered new interface driver usbhid
  859 18:28:33.311776  [   64.730562] usbhid: USB HID core driver
  860 18:28:33.328024  [   64.740324] renesas_sdhi_internal_dmac ee160000.mmc: mmc0 base at 0x00000000ee160000, max clock rate 200 MHz
  861 18:28:33.346030  [   64.764440] ipip: IPv4 and MPLS over IPv4 tunneling driver
  862 18:28:33.352527  [   64.771274] IPv4 over IPsec tunneling driver
  863 18:28:33.360140  [   64.778675] NET: Registered protocol family 10
  864 18:28:33.367766  [   64.786278] Segment Routing with IPv6
  865 18:28:33.375266  [   64.793082] NET: Registered protocol family 17
  866 18:28:33.379767  [   64.798277] 8021q: 802.1Q VLAN Support v1.8
  867 18:28:33.384144  [   64.802914] 9pnet: Installing 9P2000 support
  868 18:28:33.389642  [   64.807383] Key type dns_resolver registered
  869 18:28:33.394022  [   64.812644] registered taskstats version 1
  870 18:28:33.399522  [   64.816901] Loading compiled-in X.509 certificates
  871 18:28:33.451395  [   64.869259] mmc0: new HS200 MMC card at address 0001
  872 18:28:33.461141  [   64.879288] mmcblk0: mmc0:0001 S0J57X 29.6 GiB 
  873 18:28:33.467759  [   64.884706] mmcblk0boot0: mmc0:0001 S0J57X partition 1 31.5 MiB
  874 18:28:33.475514  [   64.891106] renesas_irqc e61c0000.interrupt-controller: driving 6 irqs
  875 18:28:33.480895  [   64.891631] mmcblk0boot1: mmc0:0001 S0J57X partition 2 31.5 MiB
  876 18:28:33.489640  [   64.905216] mmcblk0rpmb: mmc0:0001 S0J57X partition 3 4.00 MiB, chardev (508:0)
  877 18:28:33.557966  [   64.969043] ehci-platform ee080100.usb: EHCI Host Controller
  878 18:28:33.560764  [   64.974891] ehci-platform ee080100.usb: new USB bus registered, assigned bus number 3
  879 18:28:33.566257  [   64.982971] ehci-platform ee080100.usb: irq 160, io mem 0xee080100
  880 18:28:33.588632  [   65.004896] ehci-platform ee080100.usb: USB 2.0 started, EHCI 1.10
  881 18:28:33.594017  [   65.014064] hub 3-0:1.0: USB hub found
  882 18:28:33.599516  [   65.018021] hub 3-0:1.0: 1 port detected
  883 18:28:33.617349  [   65.027562] ohci-platform ee080000.usb: Generic Platform OHCI controller
  884 18:28:33.620115  [   65.034374] ohci-platform ee080000.usb: new USB bus registered, assigned bus number 4
  885 18:28:33.626507  [   65.042490] ohci-platform ee080000.usb: irq 160, io mem 0xee080000
  886 18:28:33.718518  [   65.137193] hub 4-0:1.0: USB hub found
  887 18:28:33.722884  [   65.141064] hub 4-0:1.0: 1 port detected
  888 18:28:33.751760  [   65.168314] renesas_sdhi_internal_dmac ee100000.mmc: Got CD GPIO
  889 18:28:33.765757  [   65.180244] rcar-dmac e6700000.dma-controller: deferred probe timeout, ignoring dependency
  890 18:28:33.790382  [   65.204766] rcar-dmac e7300000.dma-controller: deferred probe timeout, ignoring dependency
  891 18:28:33.823995  [   65.230736] renesas_sdhi_internal_dmac ee100000.mmc: mmc1 base at 0x00000000ee100000, max clock rate 200 MHz
  892 18:28:33.826849  [   65.231236] rcar-dmac e7310000.dma-controller: deferred probe timeout, ignoring dependency
  893 18:28:33.850010  [   65.264432] rcar-dmac ec700000.dma-controller: deferred probe timeout, ignoring dependency
  894 18:28:33.880487  [   65.287910] rcar-dmac ec720000.dma-controller: deferred probe timeout, ignoring dependency
  895 18:28:33.882632  [   65.296077] renesas_sdhi_internal_dmac ee140000.mmc: mmc2 base at 0x00000000ee140000, max clock rate 200 MHz
  896 18:28:33.900258  [   65.315344] ravb e6800000.ethernet: deferred probe timeout, ignoring dependency
  897 18:28:33.920633  [   65.334034] renesas_sdhi_internal_dmac ee140000.mmc: card claims to support voltages below defined range
  898 18:28:33.951513  [   65.364779] ravb e6800000.ethernet eth0: Base address at 0xe6800000, fc:28:99:92:7b:e1, IRQ 118.
  899 18:28:33.986887  [   65.393600] RTL8211E Gigabit Ethernet e6800000.ethernet-ffffffff:00: attached PHY driver [RTL8211E Gigabit Ethernet] (mii_bus:phy_addr=e6800000.ethernet-ffffffff:00, irq=166)
  900 18:28:33.992142  [   65.410348] mmc2: new high speed SDIO card at address 0001
  901 18:28:37.690952  [   69.106106] ravb e6800000.ethernet eth0: Link is Up - 1Gbps/Full - flow control off
  902 18:28:37.700703  [   69.117140] IPv6: ADDRCONF(NETDEV_CHANGE): eth0: link becomes ready
  903 18:28:40.749312  [   69.136996] Sending DHCP requests .., OK
  904 18:28:40.758953  [   72.173516] IP-Config: Got DHCP answer from 172.16.3.3, my address is 172.16.3.183
  905 18:28:40.768770  [   72.181220] IP-Config: Complete:
  906 18:28:40.772106  [   72.184490]      device=eth0, hwaddr=fc:28:99:92:7b:e1, ipaddr=172.16.3.183, mask=255.255.255.0, gw=172.16.3.3
  907 18:28:40.782741  [   72.194584]      host=172.16.3.183, domain=denx.de, nis-domain=(none)
  908 18:28:40.786106  [   72.201119]      bootserver=172.16.3.33, rootserver=172.16.3.3, rootpath=
  909 18:28:40.789355  [   72.201147]      nameserver0=172.16.3.3
  910 18:28:40.793860  [   72.211953]      ntpserver0=172.16.3.3
  911 18:28:40.801351  [   72.220246] ALSA device list:
  912 18:28:40.804720  [   72.223469]   No soundcards found.
  913 18:28:40.848149  [   72.265505] Freeing unused kernel memory: 10560K
  914 18:28:40.851558  [   72.270491] Run /init as init process
  915 18:28:40.898089  Loading, please wait...
  916 18:28:41.012399  Starting version 247.3-7+deb11u1
  917 18:28:42.771977  [   74.189069] renesas_usbhs e6590000.usb: host probed
  918 18:28:42.777541  [   74.194458] renesas_usbhs e6590000.usb: no transceiver found
  919 18:28:42.785047  [   74.203332] renesas_usbhs e6590000.usb: gadget probed
  920 18:28:42.796801  [   74.214414] renesas_usbhs e6590000.usb: probed
  921 18:28:42.802308  [   74.220655] CAN device driver interface
  922 18:28:42.819541  [   74.235789] rcar_can e6c30000.can: device registered (IRQ121)
  923 18:28:42.855783  [   74.267382] rcar_can e6c38000.can: device registered (IRQ122)
  924 18:28:42.856375  [   74.268149] rcar_sound ec500000.sound: probed
  925 18:28:42.859142  [   74.277650] Bluetooth: Core ver 2.22
  926 18:28:42.863428  [   74.277921] NET: Registered protocol family 31
  927 18:28:42.878342  [   74.285961] Bluetooth: HCI device and connection manager initialized
  928 18:28:42.880801  [   74.289217] renesas_usb3 ee020000.usb: probed with phy
  929 18:28:42.881209  [   74.293085] Bluetooth: HCI socket layer initialized
  930 18:28:42.885054  [   74.302869] Bluetooth: L2CAP socket layer initialized
  931 18:28:42.890599  [   74.308622] Bluetooth: SCO socket layer initialized
  932 18:28:42.899343  [   74.309329] mc: Linux media interface: v0.10
  933 18:28:42.902967  [   74.316908] rcar-fcp fea27000.fcp: deferred probe timeout, ignoring dependency
  934 18:28:42.926265  [   74.340928] rcar-fcp fea2f000.fcp: deferred probe timeout, ignoring dependency
  935 18:28:42.938091  [   74.353581] rcar-fcp fea37000.fcp: deferred probe timeout, ignoring dependency
  936 18:28:42.944654  [   74.362479] videodev: Linux video capture interface: v2.00
  937 18:28:42.955502  [   74.364194] rcar-dw-hdmi fead0000.hdmi: Detected HDMI TX controller v2.01a with HDCP (DWC HDMI 2.0 TX PHY)
  938 18:28:42.963094  [   74.370647] rcar-fcp fe9af000.fcp: deferred probe timeout, ignoring dependency
  939 18:28:42.970636  [   74.388530] Bluetooth: HCI UART driver ver 2.3
  940 18:28:42.978376  [   74.389706] rcar-dw-hdmi fead0000.hdmi: registered DesignWare HDMI I2C bus driver
  941 18:28:42.983747  [   74.393512] Bluetooth: HCI UART protocol H4 registered
  942 18:28:42.989212  [   74.406751] Bluetooth: HCI UART protocol LL registered
  943 18:28:42.997014  [   74.412456] Bluetooth: HCI UART protocol Three-wire (H5) registered
  944 18:28:43.006857  [   74.423820] Bluetooth: HCI UART protocol Broadcom registered
  945 18:28:43.013182  [   74.430010] Bluetooth: HCI UART protocol QCA registered
  946 18:28:43.053713  [   74.469515] rcar_fdp1 fe940000.fdp1: Device registered as /dev/video6
  947 18:28:43.101401  [   74.513085] hci-ti serial0-0: Direct firmware load for ti-connectivity/TIInit_11.8.32.bts failed with error -2
  948 18:28:43.110139  [   74.523444] hci-ti serial0-0: Falling back to sysfs fallback for: ti-connectivity/TIInit_11.8.32.bts
  949 18:28:43.227347  [   74.642280] [drm] Initialized rcar-du 1.0.0 20130110 for feb00000.display on minor 1
  950 18:28:43.233769  [   74.651686] [drm] Device feb00000.display probed
  951 18:28:43.244651  [   74.658060] Bluetooth: hci0: request_firmware failed(errno -2) for ti-connectivity/TIInit_11.8.32.bts
  952 18:28:43.252330  [   74.664517] rcar-du feb00000.display: [drm] Cannot find any crtc or sizes
  953 18:28:43.257961  [   74.667477] Bluetooth: hci0: download firmware failed, retrying...
  954 18:28:43.330994  [   74.745430] cfg80211: Loading compiled-in X.509 certificates for regulatory database
  955 18:28:43.389354  [   74.797828] cfg80211: Loaded X.509 cert 'sforshee: 00b28ddf47aef9cea7'
  956 18:28:43.392758  [   74.798536] hci-ti serial0-0: Direct firmware load for ti-connectivity/TIInit_11.8.32.bts failed with error -2
  957 18:28:43.401368  [   74.805751] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2
  958 18:28:43.420731  [   74.814748] hci-ti serial0-0: Falling back to sysfs fallback for: ti-connectivity/TIInit_11.8.32.bts
  959 18:28:43.422182  [   74.823653] platform regulatory.0: Falling back to sysfs fallback for: regulatory.db
  960 18:28:43.427258  [   74.836394] Bluetooth: hci0: request_firmware failed(errno -2) for ti-connectivity/TIInit_11.8.32.bts
  961 18:28:43.432742  [   74.845887] cfg80211: failed to load regulatory.db
  962 18:28:43.438361  [   74.850201] Bluetooth: hci0: download firmware failed, retrying...
  963 18:28:43.567501  [   74.980143] hci-ti serial0-0: Direct firmware load for ti-connectivity/TIInit_11.8.32.bts failed with error -2
  964 18:28:43.577399  [   74.990443] hci-ti serial0-0: Falling back to sysfs fallback for: ti-connectivity/TIInit_11.8.32.bts
  965 18:28:43.592357  [   75.005191] Bluetooth: hci0: request_firmware failed(errno -2) for ti-connectivity/TIInit_11.8.32.bts
  966 18:28:43.598991  [   75.014639] Bluetooth: hci0: download firmware failed, retrying...
  967 18:28:43.639252  [   75.051146] wl18xx_driver wl18xx.2.auto: Direct firmware load for ti-connectivity/wl1271-nvs.bin failed with error -2
  968 18:28:43.649089  [   75.062034] wl18xx_driver wl18xx.2.auto: Falling back to sysfs fallback for: ti-connectivity/wl1271-nvs.bin
  969 18:28:43.656597  Begin: Loading essential drivers ... done.
  970 18:28:43.677143  [   75.080443] wl18xx_driver wl18xx.2.auto: Direct firmware load for ti-connectivity/wl18xx-conf.bin failed with error -2
  971 18:28:43.679183  Begin: Running /[   75.091552] wl18xx_driver wl18xx.2.auto: Falling back to sysfs fallback for: ti-connectivity/wl18xx-conf.bin
  972 18:28:43.702139  scripts/init-premount ... done.[   75.103968] hci-ti serial0-0: Direct firmware load for ti-connectivity/TIInit_11.8.32.bts failed with error -2
  973 18:28:43.722383  Begin: Mounting[   75.107923] wlcore: ERROR could not get configuration binary ti-connectivity/wl18xx-conf.bin: -2
  974 18:28:43.722928   root file syste[   75.115548] hci-ti serial0-0: Falling back to sysfs fallback for: ti-connectivity/TIInit_11.8.32.bts
  975 18:28:43.724863  m ... Begin: Run[   75.125418] wlcore: WARNING falling back to default config
  976 18:28:43.725280  ning /scripts/nfs-top ... done.
  977 18:28:43.743972  Begin: Running /scripts/nfs-premount ... [   75.148565] Bluetooth: hci0: request_firmware failed(errno -2) for ti-connectivity/TIInit_11.8.32.bts
  978 18:28:43.746145  Waiting up to 60[   75.158559] Bluetooth: hci0: download firmware failed, retrying...
  979 18:28:43.748159   secs for any ethernet to become available
  980 18:28:43.769645  Device /sys/class/net/eth0 found
  981 18:28:43.770175  done.
  982 18:28:43.909105  IP-Config: eth0 hardware address fc:28:99:92:7b:e1 mtu 1500 DHCP
  983 18:28:44.008721  IP-Config: eth0 complete (dhcp from 172.16.3.3):
  984 18:28:44.010635   address: 172.16.3.183     broadcast: 172.16.3.255     netmask: 255.255.255.0   
  985 18:28:44.011050   gateway: 172.16.3.3       dns0     : 172.16.3.3       dns1   : 0.0.0.0         
  986 18:28:44.018448   domain : denx.de                                                         
  987 18:28:44.021739   rootserver: 172.16.3.33 rootpath: 
  988 18:28:44.022219   filename  : this-host-is-not-configured.kpxe
  989 18:28:44.119727  done.
  990 18:28:44.137827  Begin: Running /scripts/nfs-bottom ... done.
  991 18:28:44.259563  Begin: Running /scripts/init-bottom ... [   75.675744] wlcore: wl18xx HW: 183x or 180x, PG 2.2 (ROM 0x11)
  992 18:28:44.259861  done.
  993 18:28:44.300999  [   75.720672] wlcore: loaded
  994 18:28:45.179485  [   76.595088] systemd[1]: System time before build time, advancing clock.
  995 18:28:45.443381  [   76.842240] systemd[1]: systemd 247.3-7+deb11u1 running in system mode. (+PAM +AUDIT +SELINUX +IMA +APPARMOR +SMACK +SYSVINIT +UTMP +LIBCRYPTSETUP +GCRYPT +GNUTLS +ACL +XZ +LZ4 +ZSTD +SECCOMP +BLKID +ELFUTILS +KMOD +IDN2 -IDN +PCRE2 default-hierarchy=unified)
  996 18:28:45.451295  [   76.869289] systemd[1]: Detected architecture arm64.
  997 18:28:45.473630  
  998 18:28:45.473837  Welcome to [1mDebian GNU/Linux 11 (bullseye)[0m!
  999 18:28:45.474010  
 1000 18:28:45.493993  [   76.910461] systemd[1]: Set hostname to <debian-bullseye-arm64>.
 1001 18:28:46.617492  [   78.032776] systemd[1]: Queued start job for default target Graphical Interface.
 1002 18:28:46.628050  [   78.043359] random: systemd: uninitialized urandom read (16 bytes read)
 1003 18:28:46.646131  [   78.064059] systemd[1]: Created slice system-getty.slice.
 1004 18:28:46.654700  [[0;32m  OK  [0m] Created slice [0;1;39msystem-getty.slice[0m.
 1005 18:28:46.673242  [   78.089229] random: systemd: uninitialized urandom read (16 bytes read)
 1006 18:28:46.682916  [   78.099962] systemd[1]: Created slice system-modprobe.slice.
 1007 18:28:46.690672  [[0;32m  OK  [0m] Created slice [0;1;39msystem-modprobe.slice[0m.
 1008 18:28:46.705825  [   78.121255] random: systemd: uninitialized urandom read (16 bytes read)
 1009 18:28:46.717662  [   78.133992] systemd[1]: Created slice system-serial\x2dgetty.slice.
 1010 18:28:46.725126  [[0;32m  OK  [0m] Created slice [0;1;39msystem-serial\x2dgetty.slice[0m.
 1011 18:28:46.747791  [   78.160597] systemd[1]: Created slice User and Session Slice.
 1012 18:28:46.751140  [[0;32m  OK  [0m] Created slice [0;1;39mUser and Session Slice[0m.
 1013 18:28:46.769097  [   78.183060] systemd[1]: Started Dispatch Password Requests to Console Directory Watch.
 1014 18:28:46.777832  [[0;32m  OK  [0m] Started [0;1;39mDispatch Password …ts to Console Directory Watch[0m.
 1015 18:28:46.795893  [   78.210494] systemd[1]: Started Forward Password Requests to Wall Directory Watch.
 1016 18:28:46.804638  [[0;32m  OK  [0m] Started [0;1;39mForward Password R…uests to Wall Directory Watch[0m.
 1017 18:28:46.827204  [   78.237597] systemd[1]: Condition check resulted in Arbitrary Executable File Formats File System Automount Point being skipped.
 1018 18:28:46.836879  [   78.249700] systemd[1]: Reached target Local Encrypted Volumes.
 1019 18:28:46.840181  [[0;32m  OK  [0m] Reached target [0;1;39mLocal Encrypted Volumes[0m.
 1020 18:28:46.854927  [   78.273365] systemd[1]: Reached target Paths.
 1021 18:28:46.859431  [[0;32m  OK  [0m] Reached target [0;1;39mPaths[0m.
 1022 18:28:46.873403  [   78.293533] systemd[1]: Reached target Remote File Systems.
 1023 18:28:46.883126  [[0;32m  OK  [0m] Reached target [0;1;39mRemote File Systems[0m.
 1024 18:28:46.899141  [   78.317600] systemd[1]: Reached target Slices.
 1025 18:28:46.905755  [[0;32m  OK  [0m] Reached target [0;1;39mSlices[0m.
 1026 18:28:46.919550  [   78.337565] systemd[1]: Reached target Swap.
 1027 18:28:46.925129  [[0;32m  OK  [0m] Reached target [0;1;39mSwap[0m.
 1028 18:28:46.944477  [   78.360178] systemd[1]: Listening on initctl Compatibility Named Pipe.
 1029 18:28:46.953054  [[0;32m  OK  [0m] Listening on [0;1;39minitctl Compatibility Named Pipe[0m.
 1030 18:28:46.974398  [   78.390954] systemd[1]: Listening on Journal Audit Socket.
 1031 18:28:46.981148  [[0;32m  OK  [0m] Listening on [0;1;39mJournal Audit Socket[0m.
 1032 18:28:47.003553  [   78.419911] systemd[1]: Listening on Journal Socket (/dev/log).
 1033 18:28:47.011214  [[0;32m  OK  [0m] Listening on [0;1;39mJournal Socket (/dev/log)[0m.
 1034 18:28:47.029168  [   78.446121] systemd[1]: Listening on Journal Socket.
 1035 18:28:47.035645  [[0;32m  OK  [0m] Listening on [0;1;39mJournal Socket[0m.
 1036 18:28:47.054035  [   78.470454] systemd[1]: Listening on Network Service Netlink Socket.
 1037 18:28:47.062686  [[0;32m  OK  [0m] Listening on [0;1;39mNetwork Service Netlink Socket[0m.
 1038 18:28:47.084987  [   78.501606] systemd[1]: Listening on udev Control Socket.
 1039 18:28:47.091521  [[0;32m  OK  [0m] Listening on [0;1;39mudev Control Socket[0m.
 1040 18:28:47.111809  [   78.529098] systemd[1]: Listening on udev Kernel Socket.
 1041 18:28:47.119483  [[0;32m  OK  [0m] Listening on [0;1;39mudev Kernel Socket[0m.
 1042 18:28:47.161827  [   78.579123] systemd[1]: Mounting Huge Pages File System...
 1043 18:28:47.169461           Mounting [0;1;39mHuge Pages File System[0m...
 1044 18:28:47.214022  [   78.630262] systemd[1]: Mounting POSIX Message Queue File System...
 1045 18:28:47.221800           Mounting [0;1;39mPOSIX Message Queue File System[0m...
 1046 18:28:47.260015  [   78.676375] systemd[1]: Mounting Kernel Debug File System...
 1047 18:28:47.266467           Mounting [0;1;39mKernel Debug File System[0m...
 1048 18:28:47.299421  [   78.716582] systemd[1]: Mounting Kernel Trace File System...
 1049 18:28:47.305982           Mounting [0;1;39mKernel Trace File System[0m...
 1050 18:28:47.351758  [   78.765033] systemd[1]: Starting Create list of static device nodes for the current kernel...
 1051 18:28:47.359381           Starting [0;1;39mCreate list of st…odes for the current kernel[0m...
 1052 18:28:47.395696  [   78.807224] systemd[1]: Starting Load Kernel Module configfs...
 1053 18:28:47.397704           Starting [0;1;39mLoad Kernel Module configfs[0m...
 1054 18:28:47.430275  [   78.847791] systemd[1]: Starting Load Kernel Module drm...
 1055 18:28:47.437002           Starting [0;1;39mLoad Kernel Module drm[0m...
 1056 18:28:47.464479  [   78.884760] systemd[1]: Starting Load Kernel Module fuse...
 1057 18:28:47.474358           Starting [0;1;39mLoad Kernel Module fuse[0m...
 1058 18:28:47.499915  [   78.912962] systemd[1]: Condition check resulted in Set Up Additional Binary Formats being skipped.
 1059 18:28:47.530768  [   78.947885] systemd[1]: Starting Journal Service...
 1060 18:28:47.536077           Starting [0;1;39mJournal Service[0m...
 1061 18:28:47.539379  [   78.957257] fuse: init (API version 7.32)
 1062 18:28:47.575469  [   78.992970] systemd[1]: Starting Load Kernel Modules...
 1063 18:28:47.580826           Starting [0;1;39mLoad Kernel Modules[0m...
 1064 18:28:47.612925  [   79.028678] systemd[1]: Starting Remount Root and Kernel File Systems...
 1065 18:28:47.620630           Starting [0;1;39mRemount Root and Kernel File Systems[0m...
 1066 18:28:47.637917  [   79.053506] random: systemd: uninitialized urandom read (16 bytes read)
 1067 18:28:47.659363  [   79.076093] systemd[1]: Starting Coldplug All udev Devices...
 1068 18:28:47.664768           Starting [0;1;39mColdplug All udev Devices[0m...
 1069 18:28:47.700847  [   79.117808] systemd[1]: Mounted Huge Pages File System.
 1070 18:28:47.708570  [   79.117991] random: systemd-journal: uninitialized urandom read (16 bytes read)
 1071 18:28:47.717182  [[0;32m  OK  [0m] Mounted [0;1;39mHuge Pages File System[0m.
 1072 18:28:47.741821  [   79.157898] systemd[1]: Mounted POSIX Message Queue File System.
 1073 18:28:47.750696  [[0;32m  OK  [0m] Mounted [0;1;39mPOSIX Message Queue File System[0m.
 1074 18:28:47.765772  [   79.183629] systemd[1]: Mounted Kernel Debug File System.
 1075 18:28:47.773516  [[0;32m  OK  [0m] Mounted [0;1;39mKernel Debug File System[0m.
 1076 18:28:47.790571  [   79.207881] systemd[1]: Mounted Kernel Trace File System.
 1077 18:28:47.798386  [[0;32m  OK  [0m] Mounted [0;1;39mKernel Trace File System[0m.
 1078 18:28:47.828230  [   79.242272] systemd[1]: Finished Create list of static device nodes for the current kernel.
 1079 18:28:47.839061  [[0;32m  OK  [0m] Finished [0;1;39mCreate list of st… nodes for the current kernel[0m.
 1080 18:28:47.865588  [   79.281956] systemd[1]: modprobe@configfs.service: Succeeded.
 1081 18:28:47.882766  [   79.299404] systemd[1]: Finished Load Kernel Module configfs.
 1082 18:28:47.890435  [[0;32m  OK  [0m] Finished [0;1;39mLoad Kernel Module configfs[0m.
 1083 18:28:47.910688  [   79.329052] systemd[1]: modprobe@drm.service: Succeeded.
 1084 18:28:47.928811  [   79.346248] systemd[1]: Finished Load Kernel Module drm.
 1085 18:28:47.936664  [[0;32m  OK  [0m] Finished [0;1;39mLoad Kernel Module drm[0m.
 1086 18:28:47.963145  [   79.380125] systemd[1]: modprobe@fuse.service: Succeeded.
 1087 18:28:47.977001  [   79.394118] systemd[1]: Finished Load Kernel Module fuse.
 1088 18:28:47.984604  [[0;32m  OK  [0m] Finished [0;1;39mLoad Kernel Module fuse[0m.
 1089 18:28:48.014694  [   79.428147] systemd[1]: Finished Load Kernel Modules.
 1090 18:28:48.018028  [   79.431162] random: systemd-journal: uninitialized urandom read (16 bytes read)
 1091 18:28:48.022190  [[0;32m  OK  [0m] Finished [0;1;39mLoad Kernel Modules[0m.
 1092 18:28:48.042520  [   79.460827] systemd[1]: Started Journal Service.
 1093 18:28:48.048993  [[0;32m  OK  [0m] Started [0;1;39mJournal Service[0m.
 1094 18:28:48.095768  [[0;32m  OK  [0m] Finished [0;1;39mRemount Root and Kernel File Systems[0m.
 1095 18:28:48.150705           Mounting [0;1;39mFUSE Control File System[0m...
 1096 18:28:48.187917           Mounting [0;1;39mKernel Configuration File System[0m...
 1097 18:28:48.235531           Starting [0;1;39mFlush Journal to Persistent Storage[0m...
 1098 18:28:48.272735           Starting [0;1;39mLoad/Save Random Seed[0m...
 1099 18:28:48.313001           Starting [0;1;39mApply Kernel Variables[0m...
 1100 18:28:48.338593  [   79.753611] systemd-journald[366]: Received client request to flush runtime journal.
 1101 18:28:48.351428           Starting [0;1;39mCreate System Users[0m...
 1102 18:28:48.381250  [[0;32m  OK  [0m] Mounted [0;1;39mFUSE Control File System[0m.
 1103 18:28:48.401697  [[0;32m  OK  [0m] Mounted [0;1;39mKernel Configuration File System[0m.
 1104 18:28:48.438932  [[0;32m  OK  [0m] Finished [0;1;39mApply Kernel Variables[0m.
 1105 18:28:49.931754  [[0;32m  OK  [0m] Finished [0;1;39mColdplug All udev Devices[0m.
 1106 18:28:50.226137  [   81.641014] random: crng init done
 1107 18:28:50.229399  [   81.645064] random: 48 urandom warning(s) missed due to ratelimiting
 1108 18:28:50.556664  [[0;32m  OK  [0m] Finished [0;1;39mLoad/Save Random Seed[0m.
 1109 18:28:50.779577  [[0;32m  OK  [0m] Finished [0;1;39mFlush Journal to Persistent Storage[0m.
 1110 18:28:52.237521  [[0;32m  OK  [0m] Finished [0;1;39mCreate System Users[0m.
 1111 18:28:52.302421           Starting [0;1;39mCreate Static Device Nodes in /dev[0m...
 1112 18:28:52.510520  [[0;32m  OK  [0m] Finished [0;1;39mCreate Static Device Nodes in /dev[0m.
 1113 18:28:52.536272  [[0;32m  OK  [0m] Reached target [0;1;39mLocal File Systems (Pre)[0m.
 1114 18:28:52.555492  [[0;32m  OK  [0m] Reached target [0;1;39mLocal File Systems[0m.
 1115 18:28:52.606375           Starting [0;1;39mCreate Volatile Files and Directories[0m...
 1116 18:28:52.658243           Starting [0;1;39mRule-based Manage…for Device Events and Files[0m...
 1117 18:28:53.330911  [[0;32m  OK  [0m] Started [0;1;39mRule-based Manager for Device Events and Files[0m.
 1118 18:28:53.386917           Starting [0;1;39mNetwork Service[0m...
 1119 18:28:53.935996  [[0;32m  OK  [0m] Finished [0;1;39mCreate Volatile Files and Directories[0m.
 1120 18:28:54.155623           Starting [0;1;39mNetwork Time Synchronization[0m...
 1121 18:28:54.197138           Starting [0;1;39mUpdate UTMP about System Boot/Shutdown[0m...
 1122 18:28:54.217403  [[0;32m  OK  [0m] Started [0;1;39mNetwork Service[0m.
 1123 18:28:54.604943           Starting [0;1;39mNetwork Name Resolution[0m...
 1124 18:28:54.690637  [[0;32m  OK  [0m] Finished [0;1;39mUpdate UTMP about System Boot/Shutdown[0m.
 1125 18:28:55.114175  [[0;32m  OK  [0m] Found device [0;1;39m/dev/ttySC0[0m.
 1126 18:28:55.142886  [[0;32m  OK  [0m] Reached target [0;1;39mHardware activated USB gadget[0m.
 1127 18:28:55.230511  [[0;32m  OK  [0m] Reached target [0;1;39mBluetooth[0m.
 1128 18:28:55.301778  [[0;32m  OK  [0m] Started [0;1;39mNetwork Time Synchronization[0m.
 1129 18:28:55.319866  [[0;32m  OK  [0m] Reached target [0;1;39mSystem Initialization[0m.
 1130 18:28:55.339071  [[0;32m  OK  [0m] Started [0;1;39mDaily Cleanup of Temporary Directories[0m.
 1131 18:28:55.359425  [[0;32m  OK  [0m] Reached target [0;1;39mSystem Time Set[0m.
 1132 18:28:55.374461  [[0;32m  OK  [0m] Reached target [0;1;39mSystem Time Synchronized[0m.
 1133 18:28:56.211905  [[0;32m  OK  [0m] Started [0;1;39mDaily apt download activities[0m.
 1134 18:28:56.402184  [[0;32m  OK  [0m] Started [0;1;39mDaily apt upgrade and clean activities[0m.
 1135 18:28:56.483510  [[0;32m  OK  [0m] Started [0;1;39mPeriodic ext4 Onli…ata Check for All Filesystems[0m.
 1136 18:28:56.575739  [[0;32m  OK  [0m] Started [0;1;39mDiscard unused blocks once a week[0m.
 1137 18:28:56.594782  [[0;32m  OK  [0m] Reached target [0;1;39mTimers[0m.
 1138 18:28:56.682611  [[0;32m  OK  [0m] Listening on [0;1;39mD-Bus System Message Bus Socket[0m.
 1139 18:28:56.697604  [[0;32m  OK  [0m] Reached target [0;1;39mSockets[0m.
 1140 18:28:56.713625  [[0;32m  OK  [0m] Reached target [0;1;39mBasic System[0m.
 1141 18:28:56.746751  [[0;32m  OK  [0m] Started [0;1;39mD-Bus System Message Bus[0m.
 1142 18:28:56.931791           Starting [0;1;39mRemove Stale Onli…t4 Metadata Check Snapshots[0m...
 1143 18:28:57.317316           Starting [0;1;39mUser Login Management[0m...
 1144 18:28:57.346179  [[0;32m  OK  [0m] Started [0;1;39mNetwork Name Resolution[0m.
 1145 18:28:57.429672  [[0;32m  OK  [0m] Finished [0;1;39mRemove Stale Onli…ext4 Metadata Check Snapshots[0m.
 1146 18:28:57.565073  [[0;32m  OK  [0m] Reached target [0;1;39mNetwork[0m.
 1147 18:28:57.590605  [[0;32m  OK  [0m] Reached target [0;1;39mHost and Network Name Lookups[0m.
 1148 18:28:57.604484  [[0;32m  OK  [0m] Reached target [0;1;39mSound Card[0m.
 1149 18:28:57.629017  [[0;32m  OK  [0m] Listening on [0;1;39mLoad/Save RF …itch Status /dev/rfkill Watch[0m.
 1150 18:28:57.656622           Starting [0;1;39mPermit User Sessions[0m...
 1151 18:28:57.687370           Starting [0;1;39mLoad/Save RF Kill Switch Status[0m...
 1152 18:28:58.375063  [[0;32m  OK  [0m] Started [0;1;39mUser Login Management[0m.
 1153 18:28:58.498659  [[0;32m  OK  [0m] Finished [0;1;39mPermit User Sessions[0m.
 1154 18:28:58.556791  [[0;32m  OK  [0m] Started [0;1;39mGetty on tty1[0m.
 1155 18:28:58.607624  [[0;32m  OK  [0m] Started [0;1;39mSerial Getty on ttySC0[0m.
 1156 18:28:58.630952  [[0;32m  OK  [0m] Reached target [0;1;39mLogin Prompts[0m.
 1157 18:28:58.658608  [[0;32m  OK  [0m] Reached target [0;1;39mMulti-User System[0m.
 1158 18:28:58.677826  [[0;32m  OK  [0m] Reached target [0;1;39mGraphical Interface[0m.
 1159 18:28:58.740216           Starting [0;1;39mUpdate UTMP about System Runlevel Changes[0m...
 1160 18:28:59.970103  [[0;32m  OK  [0m] Started [0;1;39mLoad/Save RF Kill Switch Status[0m.
 1161 18:29:00.112859  [[0;32m  OK  [0m] Finished [0;1;39mUpdate UTMP about System Runlevel Changes[0m.
 1162 18:29:00.560814  
 1163 18:29:00.561410  Debian GNU/Linux 11 debian-bullseye-arm64 ttySC0
 1164 18:29:00.561814  
 1165 18:29:00.564510  debian-bullseye-arm64 login: root (automatic login)
 1166 18:29:00.564958  
 1167 18:29:01.147104  Linux debian-bullseye-arm64 5.10.170-cip27 #1 SMP PREEMPT Sat Feb 25 18:08:06 UTC 2023 aarch64
 1168 18:29:01.147620  
 1169 18:29:01.150466  The programs included with the Debian GNU/Linux system are free software;
 1170 18:29:01.150906  the exact distribution terms for each program are described in the
 1171 18:29:01.157906  individual files in /usr/share/doc/*/copyright.
 1172 18:29:01.158270  
 1173 18:29:01.158585  Debian GNU/Linux comes with ABSOLUTELY NO WARRANTY, to the extent
 1174 18:29:01.161275  permitted by applicable law.
 1175 18:29:03.791037  Matched prompt #4: / #
 1177 18:29:03.792649  Setting prompt string to ['/ #']
 1178 18:29:03.793218  end: 2.4.4.1 login-action (duration 00:01:33) [common]
 1180 18:29:03.794511  end: 2.4.4 auto-login-action (duration 00:01:36) [common]
 1181 18:29:03.795059  start: 2.4.5 expect-shell-connection (timeout 00:02:14) [common]
 1182 18:29:03.795484  Setting prompt string to ['/ #']
 1183 18:29:03.795898  Forcing a shell prompt, looking for ['/ #']
 1185 18:29:03.846573  / # 
 1186 18:29:03.846981  expect-shell-connection: Wait for prompt ['/ #'] (timeout 00:05:00)
 1187 18:29:03.847290  Waiting using forced prompt support (timeout 00:02:30)
 1188 18:29:03.853996  
 1189 18:29:03.863930  end: 2.4.5 expect-shell-connection (duration 00:00:00) [common]
 1190 18:29:03.864434  start: 2.4.6 export-device-env (timeout 00:02:14) [common]
 1191 18:29:03.865656  Sending with 20 millisecond of delay
 1193 18:29:09.700917  / # export NFS_ROOTFS='/var/lib/lava/dispatcher/tmp/861367/extract-nfsrootfs-2z6nvcov'
 1194 18:29:09.721750  export NFS_ROOTFS='/var/lib/lava/dispatcher/tmp/861367/extract-nfsrootfs-2z6nvcov'
 1195 18:29:09.722363  Sending with 20 millisecond of delay
 1197 18:29:12.099441  / # export NFS_SERVER_IP='172.16.3.3'
 1198 18:29:12.120411  export NFS_SERVER_IP='172.16.3.3[  103.395717] SDHI0 VccQ: disabling
 1199 18:29:12.120793  '
 1200 18:29:12.121584  end: 2.4.6 export-device-env (duration 00:00:08) [common]
 1201 18:29:12.122126  end: 2.4 uboot-commands (duration 00:02:53) [common]
 1202 18:29:12.122636  end: 2 uboot-action (duration 00:02:54) [common]
 1203 18:29:12.123113  start: 3 lava-test-retry (timeout 00:03:49) [common]
 1204 18:29:12.123627  start: 3.1 lava-test-shell (timeout 00:03:49) [common]
 1205 18:29:12.124038  Using namespace: common
 1206 18:29:12.124427  Using a character delay of 20 (ms)
 1208 18:29:12.225954  / # #
 1209 18:29:12.226532  lava-test-shell: Wait for prompt ['/ #'] (timeout 00:10:00)
 1210 18:29:12.231906  #
 1211 18:29:12.240771  Using /lava-861367
 1212 18:29:12.241215  Sending with 20 millisecond of delay
 1214 18:29:13.843311  / # export SHELL=/bin/bash
 1215 18:29:13.864148  export SHELL=/bin/bash
 1216 18:29:13.864824  Sending with 20 millisecond of delay
 1218 18:29:15.748057  / # . /lava-861367/environment
 1219 18:29:15.768638  . /lava-861367/environment
 1220 18:29:15.769038  Sending with 20 millisecond of delay
 1222 18:29:19.201074  / # /lava-861367/bin/lava-test-runner /lava-861367/0
 1223 18:29:19.221590  Test shell timeout: 10s (minimum of the action and connection timeout)
 1224 18:29:19.222476  /lava-861367/bin/lava-test-runner /lava-861367/0
 1225 18:29:19.969337  + export TESTRUN_ID=0_timesync-off
 1226 18:29:19.972485  + TESTRUN_ID=0_timesync-off
 1227 18:29:19.972697  + cd /lava-861367/0/tests/0_timesync-off
 1228 18:29:19.972874  ++ cat uuid
 1229 18:29:20.017017  + UUID=861367_1.6.2.4.1
 1230 18:29:20.017224  + set +x
 1231 18:29:20.020082  <LAVA_SIGNAL_STARTRUN 0_timesync-off 861367_1.6.2.4.1>
 1232 18:29:20.020299  + systemctl stop systemd-timesyncd
 1233 18:29:20.020713  Received signal: <STARTRUN> 0_timesync-off 861367_1.6.2.4.1
 1234 18:29:20.020905  Starting test lava.0_timesync-off (861367_1.6.2.4.1)
 1235 18:29:20.021139  Skipping test definition patterns.
 1236 18:29:20.271928  + set +x
 1237 18:29:20.272283  <LAVA_SIGNAL_ENDRUN 0_timesync-off 861367_1.6.2.4.1>
 1238 18:29:20.272692  Received signal: <ENDRUN> 0_timesync-off 861367_1.6.2.4.1
 1239 18:29:20.272891  Ending use of test pattern.
 1240 18:29:20.273061  Ending test lava.0_timesync-off (861367_1.6.2.4.1), duration 0.25
 1242 18:29:20.922203  + export TESTRUN_ID=1_kselftest-seccomp
 1243 18:29:20.922571  + TESTRUN_ID=1_kselftest-seccomp
 1244 18:29:20.922747  + cd /lava-861367/0/tests/1_kselftest-seccomp
 1245 18:29:20.924499  ++ cat uuid
 1246 18:29:20.980554  + UUID=861367_1.6.2.4.5
 1247 18:29:20.980815  + set +x
 1248 18:29:20.980994  <LAVA_SIGNAL_STARTRUN 1_kselftest-seccomp 861367_1.6.2.4.5>
 1249 18:29:20.981387  Received signal: <STARTRUN> 1_kselftest-seccomp 861367_1.6.2.4.5
 1250 18:29:20.981571  Starting test lava.1_kselftest-seccomp (861367_1.6.2.4.5)
 1251 18:29:20.981787  Skipping test definition patterns.
 1252 18:29:20.982081  + cd ./automated/linux/kselftest/
 1253 18:29:21.003288  + ./kselftest.sh -c seccomp -T '' -t kselftest_armhf.tar.gz -s True -u http://storage.kernelci.org/cip-gitlab/ci-iwamatsu-linux-5.10.y-cip-rc/v5.10.168-cip27-86-g19cf8cd2dd993/arm64/defconfig+arm64-chromebook+kselftest/gcc-10/kselftest.tar.xz -L '' -S skipfile-lkft.yaml -b r8a774a1-hihope-rzg2m-ex -g cip-gitlab -e '' -p /opt/kselftests/mainline/ -n 1 -i 1
 1254 18:29:21.107987  INFO: Generating a skipfile based on /lava-861367/0/tests/1_kselftest-seccomp/automated/linux/kselftest/skipfile-lkft.yaml
 1255 18:29:21.332888  INFO: Using the following generated skipfile contents (until EOF):
 1256 18:29:21.359799  breakpoints:breakpoint_test
 1257 18:29:21.360262  breakpoints:step_after_suspend_test
 1258 18:29:21.360509  ftrace:ftracetest
 1259 18:29:21.360746  net:rtnetlink.sh
 1260 18:29:21.360974  net:tls
 1261 18:29:21.361481  netfilter:bridge_brouter.sh
 1262 18:29:21.361718  netfilter:nft_flowtable.sh
 1263 18:29:21.363010  netfilter:nft_trans_stress.sh
 1264 18:29:21.363367  pidfd:pidfd_wait
 1265 18:29:21.363606  INFO: EOF
 1266 18:29:21.503369  INFO: install_deps skipped
 1267 18:29:21.672764  --2023-02-25 18:29:21--  http://storage.kernelci.org/cip-gitlab/ci-iwamatsu-linux-5.10.y-cip-rc/v5.10.168-cip27-86-g19cf8cd2dd993/arm64/defconfig+arm64-chromebook+kselftest/gcc-10/kselftest.tar.xz
 1268 18:29:21.767907  Resolving storage.kernelci.org (storage.kernelci.org)... 52.250.1.28
 1269 18:29:21.936129  Connecting to storage.kernelci.org (storage.kernelci.org)|52.250.1.28|:80... connected.
 1270 18:29:22.106024  HTTP request sent, awaiting response... 200 OK
 1271 18:29:22.106532  Length: 1735176 (1.7M) [application/octet-stream]
 1272 18:29:22.167293  Saving to: 'kselftest.tar.xz'
 1273 18:29:22.167765  
 1274 18:29:27.295204  kselftest.tar.xz      0%[                    ]       0  --.-KB/s               kselftest.tar.xz      2%[                    ]  43.32K   158KB/s               kselftest.tar.xz      5%[>                   ]  93.51K   186KB/s               kselftest.tar.xz     15%[==>                 ] 258.48K   333KB/s               kselftest.tar.xz     18%[==>                 ] 310.07K   309KB/s               kselftest.tar.xz     25%[====>               ] 437.07K   359KB/s               kselftest.tar.xz     28%[====>               ] 490.51K   339KB/s               kselftest.tar.xz     35%[======>             ] 593.17K   355KB/s               kselftest.tar.xz     38%[======>             ] 653.64K   347KB/s               kselftest.tar.xz     42%[=======>            ] 712.70K   337KB/s               kselftest.tar.xz     48%[========>           ] 820.98K   351KB/s               kselftest.tar.xz     52%[=========>          ] 885.67K   347KB/s               kselftest.tar.xz     56%[==========>         ] 950.35K   342KB/s               kselftest.tar.xz     61%[===========>        ]   1.01M   326KB/s    eta 2s     kselftest.tar.xz     68%[============>       ]   1.13M   342KB/s    eta 2s     kselftest.tar.xz     71%[=============>      ]   1.18M   335KB/s    eta 2s     kselftest.tar.xz     76%[==============>     ]   1.27M   337KB/s    eta 2s     kselftest.tar.xz     79%[==============>     ]   1.32M   347KB/s    eta 2s     kselftest.tar.xz     83%[===============>    ]   1.38M   350KB/s    eta 1s     kselftest.tar.xz     89%[================>   ]   1.47M   342KB/s    eta 1s     kselftest.tar.xz     92%[=================>  ]   1.54M   321KB/s    eta 1s     kselftest.tar.xz     93%[=================>  ]   1.55M   306KB/s    eta 1s     kselftest.tar.xz    100%[===================>]   1.65M   319KB/s    in 5.1s    
 1275 18:29:27.295762  
 1276 18:29:27.441103  2023-02-25 18:29:27 (331 KB/s) - 'kselftest.tar.xz' saved [1735176/1735176]
 1277 18:29:27.441488  
 1278 18:31:10.175953  skiplist:
 1279 18:31:10.176280  ========================================
 1280 18:31:10.179139  breakpoints:breakpoint_test
 1281 18:31:10.597237  breakpoints:step_after_suspend_test
 1282 18:31:10.876929  ftrace:ftracetest
 1283 18:31:11.112395  net:rtnetlink.sh
 1284 18:31:11.343908  net:tls
 1285 18:31:11.547642  netfilter:bridge_brouter.sh
 1286 18:31:11.820035  netfilter:nft_flowtable.sh
 1287 18:31:12.032597  netfilter:nft_trans_stress.sh
 1288 18:31:12.255203  pidfd:pidfd_wait
 1289 18:31:12.473837  ========================================
 1290 18:31:12.781245  seccomp:seccomp_bpf
 1291 18:31:12.781606  seccomp:seccomp_benchmark
 1292 18:31:12.893244  ============== Tests to run ===============
 1293 18:31:12.909149  seccomp:seccomp_bpf
 1294 18:31:12.909352  seccomp:seccomp_benchmark
 1295 18:31:12.912394  ===========End Tests to run ===============
 1296 18:31:13.306554  [  224.723172] kselftest: Running tests in seccomp
 1297 18:31:13.353889  TAP version 13
 1298 18:31:13.389918  1..2
 1299 18:31:13.434450  # selftests: seccomp: seccomp_bpf
 1300 18:31:13.551386  [  224.949782] audit: type=1326 audit(1677349873.516:2): auid=0 uid=0 gid=0 ses=1 pid=602 comm=\"seccomp_bpf\" exe=\"/lava-861367/0/tests/1_kselftest-seccomp/automated/linux/kselftest/seccomp/seccomp_bpf\" sig=9 arch=c00000b7 syscall=167 compat=0 ip=0xffff98da7ce4 code=0x0
 1301 18:31:13.653007  [  225.050584] audit: type=1326 audit(1677349873.620:3): auid=0 uid=0 gid=0 ses=1 pid=612 comm=\"seccomp_bpf\" exe=\"/lava-861367/0/tests/1_kselftest-seccomp/automated/linux/kselftest/seccomp/seccomp_bpf\" sig=0 arch=c00000b7 syscall=173 compat=0 ip=0xffff98da7ce4 code=0x7ffc0000
 1302 18:31:13.677763  [  225.075324] audit: type=1326 audit(1677349873.620:4): auid=0 uid=0 gid=0 ses=1 pid=612 comm=\"seccomp_bpf\" exe=\"/lava-861367/0/tests/1_kselftest-seccomp/automated/linux/kselftest/seccomp/seccomp_bpf\" sig=0 arch=c00000b7 syscall=94 compat=0 ip=0xffff98d7dcfc code=0x7ffc0000
 1303 18:31:13.702683  [  225.099994] audit: type=1326 audit(1677349873.644:5): auid=0 uid=0 gid=0 ses=1 pid=613 comm=\"seccomp_bpf\" exe=\"/lava-861367/0/tests/1_kselftest-seccomp/automated/linux/kselftest/seccomp/seccomp_bpf\" sig=31 arch=c00000b7 syscall=172 compat=0 ip=0xffff98da7ce4 code=0x10000000
 1304 18:31:13.726519  [  225.124416] audit: type=1326 audit(1677349873.668:6): auid=0 uid=0 gid=0 ses=1 pid=614 comm=\"seccomp_bpf\" exe=\"/lava-861367/0/tests/1_kselftest-seccomp/automated/linux/kselftest/seccomp/seccomp_bpf\" sig=31 arch=c00000b7 syscall=172 compat=0 ip=0xffff98da7ce4 code=0x90000000
 1305 18:31:13.750353  [  225.148769] audit: type=1326 audit(1677349873.692:7): auid=0 uid=0 gid=0 ses=1 pid=615 comm=\"seccomp_bpf\" exe=\"/lava-861367/0/tests/1_kselftest-seccomp/automated/linux/kselftest/seccomp/seccomp_bpf\" sig=31 arch=c00000b7 syscall=94 compat=0 ip=0xffff98d7dcfc code=0x0
 1306 18:31:13.774355  [  225.172411] audit: type=1326 audit(1677349873.716:8): auid=0 uid=0 gid=0 ses=1 pid=616 comm=\"seccomp_bpf\" exe=\"/lava-861367/0/tests/1_kselftest-seccomp/automated/linux/kselftest/seccomp/seccomp_bpf\" sig=31 arch=c00000b7 syscall=172 compat=0 ip=0xffff98da7ce4 code=0x0
 1307 18:31:13.798125  [  225.196568] audit: type=1326 audit(1677349873.740:9): auid=0 uid=0 gid=0 ses=1 pid=617 comm=\"seccomp_bpf\" exe=\"/lava-861367/0/tests/1_kselftest-seccomp/automated/linux/kselftest/seccomp/seccomp_bpf\" sig=31 arch=c00000b7 syscall=153 compat=0 ip=0xffff98da7ce4 code=0x0
 1308 18:31:13.822694  [  225.220370] audit: type=1326 audit(1677349873.764:10): auid=0 uid=0 gid=0 ses=1 pid=618 comm=\"seccomp_bpf\" exe=\"/lava-861367/0/tests/1_kselftest-seccomp/automated/linux/kselftest/seccomp/seccomp_bpf\" sig=31 arch=c00000b7 syscall=222 compat=0 ip=0xffff98da7ce4 code=0x0
 1309 18:31:13.846471  [  225.244255] audit: type=1326 audit(1677349873.788:11): auid=0 uid=0 gid=0 ses=1 pid=620 comm=\"seccomp_bpf\" exe=\"/lava-861367/0/tests/1_kselftest-seccomp/automated/linux/kselftest/seccomp/seccomp_bpf\" sig=31 arch=c00000b7 syscall=167 compat=0 ip=0xffff98dac458 code=0x0
 1310 18:31:13.876504  # TAP version 13
 1311 18:31:13.876832  # 1..87
 1312 18:31:13.877107  # # Starting 87 tests from 7 test cases.
 1313 18:31:13.877411  # #  RUN           global.kcmp ...
 1314 18:31:13.877944  # #            OK  global.kcmp
 1315 18:31:13.878213  # ok 1 global.kcmp
 1316 18:31:13.878511  # #  RUN           global.mode_strict_support ...
 1317 18:31:13.878787  # #            OK  global.mode_strict_support
 1318 18:31:13.898098  # ok 2 global.mode_strict_support
 1319 18:31:13.898396  # #  RUN           global.mode_strict_cannot_call_prctl ...
 1320 18:31:13.898948  # #            OK  global.mode_strict_cannot_call_prctl
 1321 18:31:13.899203  # ok 3 global.mode_strict_cannot_call_prctl
 1322 18:31:13.899449  # #  RUN           global.no_new_privs_support ...
 1323 18:31:13.921931  # #            OK  global.no_new_privs_support
 1324 18:31:13.922346  # ok 4 global.no_new_privs_support
 1325 18:31:13.922686  # #  RUN           global.mode_filter_support ...
 1326 18:31:13.923014  # #            OK  global.mode_filter_support
 1327 18:31:13.923694  # ok 5 global.mode_filter_support
 1328 18:31:13.943571  # #  RUN           global.mode_filter_without_nnp ...
 1329 18:31:13.944030  # #            OK  global.mode_filter_without_nnp
 1330 18:31:13.944387  # ok 6 global.mode_filter_without_nnp
 1331 18:31:13.944688  # #  RUN           global.filter_size_limits ...
 1332 18:31:13.945035  # #            OK  global.filter_size_limits
 1333 18:31:13.945374  # ok 7 global.filter_size_limits
 1334 18:31:13.966190  # #  RUN           global.filter_chain_limits ...
 1335 18:31:13.966648  # #            OK  global.filter_chain_limits
 1336 18:31:13.967028  # ok 8 global.filter_chain_limits
 1337 18:31:13.967377  # #  RUN           global.mode_filter_cannot_move_to_strict ...
 1338 18:31:13.967719  # #            OK  global.mode_filter_cannot_move_to_strict
 1339 18:31:13.987719  # ok 9 global.mode_filter_cannot_move_to_strict
 1340 18:31:13.988251  # #  RUN           global.mode_filter_get_seccomp ...
 1341 18:31:13.988637  # #            OK  global.mode_filter_get_seccomp
 1342 18:31:13.988987  # ok 10 global.mode_filter_get_seccomp
 1343 18:31:13.989331  # #  RUN           global.ALLOW_all ...
 1344 18:31:13.989690  # #            OK  global.ALLOW_all
 1345 18:31:14.008989  # ok 11 global.ALLOW_all
 1346 18:31:14.009276  # #  RUN           global.empty_prog ...
 1347 18:31:14.009448  # #            OK  global.empty_prog
 1348 18:31:14.009613  # ok 12 global.empty_prog
 1349 18:31:14.010043  # #  RUN           global.log_all ...
 1350 18:31:14.010211  # #            OK  global.log_all
 1351 18:31:14.010372  # ok 13 global.log_all
 1352 18:31:14.032802  # #  RUN           global.unknown_ret_is_kill_inside ...
 1353 18:31:14.033148  # #            OK  global.unknown_ret_is_kill_inside
 1354 18:31:14.033322  # ok 14 global.unknown_ret_is_kill_inside
 1355 18:31:14.033486  # #  RUN           global.unknown_ret_is_kill_above_allow ...
 1356 18:31:14.033649  # #            OK  global.unknown_ret_is_kill_above_allow
 1357 18:31:14.054030  # ok 15 global.unknown_ret_is_kill_above_allow
 1358 18:31:14.054358  # #  RUN           global.KILL_all ...
 1359 18:31:14.054532  # #            OK  global.KILL_all
 1360 18:31:14.054978  # ok 16 global.KILL_all
 1361 18:31:14.055146  # #  RUN           global.KILL_one ...
 1362 18:31:14.055307  # #            OK  global.KILL_one
 1363 18:31:14.055465  # ok 17 global.KILL_one
 1364 18:31:14.076654  # #  RUN           global.KILL_one_arg_one ...
 1365 18:31:14.076988  # #            OK  global.KILL_one_arg_one
 1366 18:31:14.077161  # ok 18 global.KILL_one_arg_one
 1367 18:31:14.077326  # #  RUN           global.KILL_one_arg_six ...
 1368 18:31:14.077488  # #            OK  global.KILL_one_arg_six
 1369 18:31:14.077649  # ok 19 global.KILL_one_arg_six
 1370 18:31:14.098079  # #  RUN           global.KILL_thread ...
 1371 18:31:14.098402  # #            OK  global.KILL_thread
 1372 18:31:14.098574  # ok 20 global.KILL_thread
 1373 18:31:14.099018  # #  RUN           global.KILL_process ...
 1374 18:31:14.099186  # #            OK  global.KILL_process
 1375 18:31:14.099348  # ok 21 global.KILL_process
 1376 18:31:14.099507  # #  RUN           global.KILL_unknown ...
 1377 18:31:14.121772  # #            OK  global.KILL_unknown
 1378 18:31:14.122114  # ok 22 global.KILL_unknown
 1379 18:31:14.122288  # #  RUN           global.arg_out_of_range ...
 1380 18:31:14.122733  # #            OK  global.arg_out_of_range
 1381 18:31:14.122902  # ok 23 global.arg_out_of_range
 1382 18:31:14.123064  # #  RUN           global.ERRNO_valid ...
 1383 18:31:14.143356  # #            OK  global.ERRNO_valid
 1384 18:31:14.143702  # ok 24 global.ERRNO_valid
 1385 18:31:14.143900  # #  RUN           global.ERRNO_zero ...
 1386 18:31:14.144075  # #            OK  global.ERRNO_zero
 1387 18:31:14.144237  # ok 25 global.ERRNO_zero
 1388 18:31:14.144397  # #  RUN           global.ERRNO_capped ...
 1389 18:31:14.144840  # #            OK  global.ERRNO_capped
 1390 18:31:14.145005  # ok 26 global.ERRNO_capped
 1391 18:31:14.166091  # #  RUN           global.ERRNO_order ...
 1392 18:31:14.166574  # #            OK  global.ERRNO_order
 1393 18:31:14.166854  # ok 27 global.ERRNO_order
 1394 18:31:14.167116  # #  RUN           global.negative_ENOSYS ...
 1395 18:31:14.167728  # #            OK  global.negative_ENOSYS
 1396 18:31:14.167984  # ok 28 global.negative_ENOSYS
 1397 18:31:14.187400  # #  RUN           global.seccomp_syscall ...
 1398 18:31:14.187993  # #            OK  global.seccomp_syscall
 1399 18:31:14.188256  # ok 29 global.seccomp_syscall
 1400 18:31:14.188505  # #  RUN           global.seccomp_syscall_mode_lock ...
 1401 18:31:14.188750  # #            OK  global.seccomp_syscall_mode_lock
 1402 18:31:14.188990  # ok 30 global.seccomp_syscall_mode_lock
 1403 18:31:14.208923  # #  RUN           global.detect_seccomp_filter_flags ...
 1404 18:31:14.209521  # #            OK  global.detect_seccomp_filter_flags
 1405 18:31:14.209783  # ok 31 global.detect_seccomp_filter_flags
 1406 18:31:14.210032  # #  RUN           global.TSYNC_first ...
 1407 18:31:14.210277  # #            OK  global.TSYNC_first
 1408 18:31:14.216721  # ok 32 global.TSYNC_first
 1409 18:31:14.217089  # #  RUN           global.syscall_restart ...
 1410 18:31:14.972797  # #            OK  global.syscall_restart
 1411 18:31:14.973434  # ok 33 global.syscall_restart
 1412 18:31:14.973819  # #  RUN           global.filter_flag_log ...
 1413 18:31:14.974191  # #            OK  global.filter_flag_log
 1414 18:31:14.974986  # ok 34 global.filter_flag_log
 1415 18:31:14.975394  # #  RUN           global.get_action_avail ...
 1416 18:31:14.982362  # #            OK  global.get_action_avail
 1417 18:31:14.985745  # ok 35 global.get_action_avail
 1418 18:31:14.986231  # #  RUN           global.get_metadata ...
 1419 18:31:14.999634  # #            OK  global.get_metadata
 1420 18:31:15.002868  # ok 36 global.get_metadata
 1421 18:31:15.003358  # #  RUN           global.user_notification_basic ...
 1422 18:31:15.037938  # #            OK  global.user_notification_basic
 1423 18:31:15.038217  # ok 37 global.user_notification_basic
 1424 18:31:15.038658  # #  RUN           global.user_notification_with_tsync ...
 1425 18:31:15.038827  # #            OK  global.user_notification_with_tsync
 1426 18:31:15.038987  # ok 38 global.user_notification_with_tsync
 1427 18:31:15.059511  # #  RUN           global.user_notification_kill_in_middle ...
 1428 18:31:15.059871  # #            OK  global.user_notification_kill_in_middle
 1429 18:31:15.060326  # ok 39 global.user_notification_kill_in_middle
 1430 18:31:15.060496  # #  RUN           global.user_notification_signal ...
 1431 18:31:15.070134  # #            OK  global.user_notification_signal
 1432 18:31:15.070356  # ok 40 global.user_notification_signal
 1433 18:31:15.073357  # #  RUN           global.user_notification_closed_listener ...
 1434 18:31:15.087579  # #            OK  global.user_notification_closed_listener
 1435 18:31:15.087864  # ok 41 global.user_notification_closed_listener
 1436 18:31:15.090752  # #  RUN           global.user_notification_child_pid_ns ...
 1437 18:31:15.103683  # #            OK  global.user_notification_child_pid_ns
 1438 18:31:15.103951  # ok 42 global.user_notification_child_pid_ns
 1439 18:31:15.106857  # #  RUN           global.user_notification_sibling_pid_ns ...
 1440 18:31:15.126151  # #            OK  global.user_notification_sibling_pid_ns
 1441 18:31:15.126473  # ok 43 global.user_notification_sibling_pid_ns
 1442 18:31:15.129357  # #  RUN           global.user_notification_fault_recv ...
 1443 18:31:15.149875  # #            OK  global.user_notification_fault_recv
 1444 18:31:15.150206  # ok 44 global.user_notification_fault_recv
 1445 18:31:15.150658  # #  RUN           global.seccomp_get_notif_sizes ...
 1446 18:31:15.150826  # #            OK  global.seccomp_get_notif_sizes
 1447 18:31:15.150991  # ok 45 global.seccomp_get_notif_sizes
 1448 18:31:15.156264  # #  RUN           global.user_notification_continue ...
 1449 18:31:15.168208  # #            OK  global.user_notification_continue
 1450 18:31:15.168474  # ok 46 global.user_notification_continue
 1451 18:31:15.171515  # #  RUN           global.user_notification_filter_empty ...
 1452 18:31:15.207804  # #            OK  global.user_notification_filter_empty
 1453 18:31:15.208262  # ok 47 global.user_notification_filter_empty
 1454 18:31:15.210863  # #  RUN           global.user_notification_filter_empty_threaded ...
 1455 18:31:15.258940  # #            OK  global.user_notification_filter_empty_threaded
 1456 18:31:15.259257  # ok 48 global.user_notification_filter_empty_threaded
 1457 18:31:15.259537  # #  RUN           global.user_notification_addfd ...
 1458 18:31:15.259806  # # seccomp_bpf.c:4035:user_notification_addfd:Expected fd (7) == 5 (5)
 1459 18:31:15.280489  # # seccomp_bpf.c:4042:user_notification_addfd:Expected fd (8) == 6 (6)
 1460 18:31:15.280890  # # user_notification_addfd: Test failed at step #6
 1461 18:31:15.281228  # #          FAIL  global.user_notification_addfd
 1462 18:31:15.281550  # not ok 49 global.user_notification_addfd
 1463 18:31:15.302946  # #  RUN           global.user_notification_addfd_rlimit ...
 1464 18:31:15.303349  # #            OK  global.user_notification_addfd_rlimit
 1465 18:31:15.303708  # ok 50 global.user_notification_addfd_rlimit
 1466 18:31:15.304524  # #  RUN           TRAP.dfl ...
 1467 18:31:15.304905  # #            OK  TRAP.dfl
 1468 18:31:15.305269  # ok 51 TRAP.dfl
 1469 18:31:15.305623  # #  RUN           TRAP.ign ...
 1470 18:31:15.324632  # #            OK  TRAP.ign
 1471 18:31:15.325078  # ok 52 TRAP.ign
 1472 18:31:15.325457  # #  RUN           TRAP.handler ...
 1473 18:31:15.325825  # #            OK  TRAP.handler
 1474 18:31:15.326184  # ok 53 TRAP.handler
 1475 18:31:15.326953  # #  RUN           precedence.allow_ok ...
 1476 18:31:15.327340  # #            OK  precedence.allow_ok
 1477 18:31:15.327727  # ok 54 precedence.allow_ok
 1478 18:31:15.347270  # #  RUN           precedence.kill_is_highest ...
 1479 18:31:15.347761  # #            OK  precedence.kill_is_highest
 1480 18:31:15.348212  # ok 55 precedence.kill_is_highest
 1481 18:31:15.349021  # #  RUN           precedence.kill_is_highest_in_any_order ...
 1482 18:31:15.349435  # #            OK  precedence.kill_is_highest_in_any_order
 1483 18:31:15.369717  # ok 56 precedence.kill_is_highest_in_any_order
 1484 18:31:15.370191  # #  RUN           precedence.trap_is_second ...
 1485 18:31:15.370604  # #            OK  precedence.trap_is_second
 1486 18:31:15.371433  # ok 57 precedence.trap_is_second
 1487 18:31:15.371871  # #  RUN           precedence.trap_is_second_in_any_order ...
 1488 18:31:15.391058  # #            OK  precedence.trap_is_second_in_any_order
 1489 18:31:15.391382  # ok 58 precedence.trap_is_second_in_any_order
 1490 18:31:15.391555  # #  RUN           precedence.errno_is_third ...
 1491 18:31:15.391970  # #            OK  precedence.errno_is_third
 1492 18:31:15.392139  # ok 59 precedence.errno_is_third
 1493 18:31:15.413710  # #  RUN           precedence.errno_is_third_in_any_order ...
 1494 18:31:15.414050  # #            OK  precedence.errno_is_third_in_any_order
 1495 18:31:15.414225  # ok 60 precedence.errno_is_third_in_any_order
 1496 18:31:15.414681  # #  RUN           precedence.trace_is_fourth ...
 1497 18:31:15.414849  # #            OK  precedence.trace_is_fourth
 1498 18:31:15.415012  # ok 61 precedence.trace_is_fourth
 1499 18:31:15.435306  # #  RUN           precedence.trace_is_fourth_in_any_order ...
 1500 18:31:15.435630  # #            OK  precedence.trace_is_fourth_in_any_order
 1501 18:31:15.435802  # ok 62 precedence.trace_is_fourth_in_any_order
 1502 18:31:15.436267  # #  RUN           precedence.log_is_fifth ...
 1503 18:31:15.458958  # #            OK  precedence.log_is_fifth
 1504 18:31:15.459297  # ok 63 precedence.log_is_fifth
 1505 18:31:15.459471  # #  RUN           precedence.log_is_fifth_in_any_order ...
 1506 18:31:15.459946  # #            OK  precedence.log_is_fifth_in_any_order
 1507 18:31:15.460116  # ok 64 precedence.log_is_fifth_in_any_order
 1508 18:31:15.480507  # #  RUN           TRACE_poke.read_has_side_effects ...
 1509 18:31:15.480838  # #            OK  TRACE_poke.read_has_side_effects
 1510 18:31:15.481012  # ok 65 TRACE_poke.read_has_side_effects
 1511 18:31:15.481177  # #  RUN           TRACE_poke.getpid_runs_normally ...
 1512 18:31:15.481338  # #            OK  TRACE_poke.getpid_runs_normally
 1513 18:31:15.481787  # ok 66 TRACE_poke.getpid_runs_normally
 1514 18:31:15.502029  # #  RUN           TRACE_syscall.ptrace.negative_ENOSYS ...
 1515 18:31:15.502358  # #            OK  TRACE_syscall.ptrace.negative_ENOSYS
 1516 18:31:15.502822  # ok 67 TRACE_syscall.ptrace.negative_ENOSYS
 1517 18:31:15.502993  # #  RUN           TRACE_syscall.ptrace.syscall_allowed ...
 1518 18:31:15.524609  # #            OK  TRACE_syscall.ptrace.syscall_allowed
 1519 18:31:15.525055  # ok 68 TRACE_syscall.ptrace.syscall_allowed
 1520 18:31:15.525635  # #  RUN           TRACE_syscall.ptrace.syscall_redirected ...
 1521 18:31:15.525883  # #            OK  TRACE_syscall.ptrace.syscall_redirected
 1522 18:31:15.526138  # ok 69 TRACE_syscall.ptrace.syscall_redirected
 1523 18:31:15.547244  # #  RUN           TRACE_syscall.ptrace.syscall_errno ...
 1524 18:31:15.547527  # #            OK  TRACE_syscall.ptrace.syscall_errno
 1525 18:31:15.548081  # ok 70 TRACE_syscall.ptrace.syscall_errno
 1526 18:31:15.548387  # #  RUN           TRACE_syscall.ptrace.syscall_faked ...
 1527 18:31:15.548647  # #            OK  TRACE_syscall.ptrace.syscall_faked
 1528 18:31:15.569898  # ok 71 TRACE_syscall.ptrace.syscall_faked
 1529 18:31:15.570249  # #  RUN           TRACE_syscall.ptrace.skip_after ...
 1530 18:31:15.570833  # #            OK  TRACE_syscall.ptrace.skip_after
 1531 18:31:15.571134  # ok 72 TRACE_syscall.ptrace.skip_after
 1532 18:31:15.571388  # #  RUN           TRACE_syscall.ptrace.kill_after ...
 1533 18:31:15.581650  # #            OK  TRACE_syscall.ptrace.kill_after
 1534 18:31:15.581874  # ok 73 TRACE_syscall.ptrace.kill_after
 1535 18:31:15.584993  # #  RUN           TRACE_syscall.seccomp.negative_ENOSYS ...
 1536 18:31:15.598012  # #            OK  TRACE_syscall.seccomp.negative_ENOSYS
 1537 18:31:15.598406  # ok 74 TRACE_syscall.seccomp.negative_ENOSYS
 1538 18:31:15.601286  # #  RUN           TRACE_syscall.seccomp.syscall_allowed ...
 1539 18:31:15.614276  # #            OK  TRACE_syscall.seccomp.syscall_allowed
 1540 18:31:15.614624  # ok 75 TRACE_syscall.seccomp.syscall_allowed
 1541 18:31:15.617637  # #  RUN           TRACE_syscall.seccomp.syscall_redirected ...
 1542 18:31:15.630564  # #            OK  TRACE_syscall.seccomp.syscall_redirected
 1543 18:31:15.630957  # ok 76 TRACE_syscall.seccomp.syscall_redirected
 1544 18:31:15.633837  # #  RUN           TRACE_syscall.seccomp.syscall_errno ...
 1545 18:31:15.645670  # #            OK  TRACE_syscall.seccomp.syscall_errno
 1546 18:31:15.646093  # ok 77 TRACE_syscall.seccomp.syscall_errno
 1547 18:31:15.648986  # #  RUN           TRACE_syscall.seccomp.syscall_faked ...
 1548 18:31:15.662842  # #            OK  TRACE_syscall.seccomp.syscall_faked
 1549 18:31:15.663261  # ok 78 TRACE_syscall.seccomp.syscall_faked
 1550 18:31:15.666206  # #  RUN           TRACE_syscall.seccomp.skip_after ...
 1551 18:31:15.679984  # #            OK  TRACE_syscall.seccomp.skip_after
 1552 18:31:15.680444  # ok 79 TRACE_syscall.seccomp.skip_after
 1553 18:31:15.683284  # #  RUN           TRACE_syscall.seccomp.kill_after ...
 1554 18:31:15.704666  # #            OK  TRACE_syscall.seccomp.kill_after
 1555 18:31:15.705025  # ok 80 TRACE_syscall.seccomp.kill_after
 1556 18:31:15.705492  # #  RUN           TSYNC.siblings_fail_prctl ...
 1557 18:31:15.705663  # #            OK  TSYNC.siblings_fail_prctl
 1558 18:31:15.705828  # ok 81 TSYNC.siblings_fail_prctl
 1559 18:31:15.727292  # #  RUN           TSYNC.two_siblings_with_ancestor ...
 1560 18:31:15.727629  # #            OK  TSYNC.two_siblings_with_ancestor
 1561 18:31:15.727802  # ok 82 TSYNC.two_siblings_with_ancestor
 1562 18:31:15.727982  # #  RUN           TSYNC.two_sibling_want_nnp ...
 1563 18:31:15.728436  # #            OK  TSYNC.two_sibling_want_nnp
 1564 18:31:15.728603  # ok 83 TSYNC.two_sibling_want_nnp
 1565 18:31:15.749910  # #  RUN           TSYNC.two_siblings_with_no_filter ...
 1566 18:31:15.750246  # #            OK  TSYNC.two_siblings_with_no_filter
 1567 18:31:15.750419  # ok 84 TSYNC.two_siblings_with_no_filter
 1568 18:31:15.750584  # #  RUN           TSYNC.two_siblings_with_one_divergence ...
 1569 18:31:15.771408  # #            OK  TSYNC.two_siblings_with_one_divergence
 1570 18:31:15.771738  # ok 85 TSYNC.two_siblings_with_one_divergence
 1571 18:31:15.772220  # #  RUN           TSYNC.two_siblings_with_one_divergence_no_tid_in_err ...
 1572 18:31:15.772393  # #            OK  TSYNC.two_siblings_with_one_divergence_no_tid_in_err
 1573 18:31:15.778883  # ok 86 TSYNC.two_siblings_with_one_divergence_no_tid_in_err
 1574 18:31:15.782115  # #  RUN           TSYNC.two_siblings_not_under_filter ...
 1575 18:31:15.980841  # #            OK  TSYNC.two_siblings_not_under_filter
 1576 18:31:15.981194  # ok 87 TSYNC.two_siblings_not_under_filter
 1577 18:31:15.981652  # # FAILED: 86 / 87 tests passed.
 1578 18:31:15.984018  # # Totals: pass:86 fail:1 xfail:0 xpass:0 skip:0 error:0
 1579 18:31:16.005214  not ok 1 selftests: seccomp: seccomp_bpf # exit=1
 1580 18:31:16.195277  # selftests: seccomp: seccomp_benchmark
 1581 18:31:16.332567  # net.core.bpf_jit_enable = 1
 1582 18:31:16.332763  # net.core.bpf_jit_harden = 0
 1583 18:32:01.284526  #
 1584 18:32:01.292959  not ok 2 selftests: seccomp: seccomp_benchmark # TIMEOUT 45 seconds
 1585 18:32:02.346884  seccomp_seccomp_bpf_global_kcmp pass
 1586 18:32:02.347402  seccomp_seccomp_bpf_global_mode_strict_support pass
 1587 18:32:02.347880  seccomp_seccomp_bpf_global_mode_strict_cannot_call_prctl pass
 1588 18:32:02.348671  seccomp_seccomp_bpf_global_no_new_privs_support pass
 1589 18:32:02.369370  seccomp_seccomp_bpf_global_mode_filter_support pass
 1590 18:32:02.369833  seccomp_seccomp_bpf_global_mode_filter_without_nnp pass
 1591 18:32:02.370300  seccomp_seccomp_bpf_global_filter_size_limits pass
 1592 18:32:02.370716  seccomp_seccomp_bpf_global_filter_chain_limits pass
 1593 18:32:02.371525  seccomp_seccomp_bpf_global_mode_filter_cannot_move_to_strict pass
 1594 18:32:02.391000  seccomp_seccomp_bpf_global_mode_filter_get_seccomp pass
 1595 18:32:02.391530  seccomp_seccomp_bpf_global_ALLOW_all pass
 1596 18:32:02.392015  seccomp_seccomp_bpf_global_empty_prog pass
 1597 18:32:02.392446  seccomp_seccomp_bpf_global_log_all pass
 1598 18:32:02.392882  seccomp_seccomp_bpf_global_unknown_ret_is_kill_inside pass
 1599 18:32:02.413442  seccomp_seccomp_bpf_global_unknown_ret_is_kill_above_allow pass
 1600 18:32:02.413888  seccomp_seccomp_bpf_global_KILL_all pass
 1601 18:32:02.414342  seccomp_seccomp_bpf_global_KILL_one pass
 1602 18:32:02.415184  seccomp_seccomp_bpf_global_KILL_one_arg_one pass
 1603 18:32:02.415607  seccomp_seccomp_bpf_global_KILL_one_arg_six pass
 1604 18:32:02.436074  seccomp_seccomp_bpf_global_KILL_thread pass
 1605 18:32:02.436588  seccomp_seccomp_bpf_global_KILL_process pass
 1606 18:32:02.437049  seccomp_seccomp_bpf_global_KILL_unknown pass
 1607 18:32:02.437872  seccomp_seccomp_bpf_global_arg_out_of_range pass
 1608 18:32:02.438325  seccomp_seccomp_bpf_global_ERRNO_valid pass
 1609 18:32:02.438731  seccomp_seccomp_bpf_global_ERRNO_zero pass
 1610 18:32:02.457795  seccomp_seccomp_bpf_global_ERRNO_capped pass
 1611 18:32:02.458321  seccomp_seccomp_bpf_global_ERRNO_order pass
 1612 18:32:02.458769  seccomp_seccomp_bpf_global_negative_ENOSYS pass
 1613 18:32:02.459207  seccomp_seccomp_bpf_global_seccomp_syscall pass
 1614 18:32:02.459632  seccomp_seccomp_bpf_global_seccomp_syscall_mode_lock pass
 1615 18:32:02.480316  seccomp_seccomp_bpf_global_detect_seccomp_filter_flags pass
 1616 18:32:02.480759  seccomp_seccomp_bpf_global_TSYNC_first pass
 1617 18:32:02.481142  seccomp_seccomp_bpf_global_syscall_restart pass
 1618 18:32:02.481919  seccomp_seccomp_bpf_global_filter_flag_log pass
 1619 18:32:02.482295  seccomp_seccomp_bpf_global_get_action_avail pass
 1620 18:32:02.501858  seccomp_seccomp_bpf_global_get_metadata pass
 1621 18:32:02.502372  seccomp_seccomp_bpf_global_user_notification_basic pass
 1622 18:32:02.502830  seccomp_seccomp_bpf_global_user_notification_with_tsync pass
 1623 18:32:02.503736  seccomp_seccomp_bpf_global_user_notification_kill_in_middle pass
 1624 18:32:02.524488  seccomp_seccomp_bpf_global_user_notification_signal pass
 1625 18:32:02.524932  seccomp_seccomp_bpf_global_user_notification_closed_listener pass
 1626 18:32:02.525317  seccomp_seccomp_bpf_global_user_notification_child_pid_ns pass
 1627 18:32:02.526140  seccomp_seccomp_bpf_global_user_notification_sibling_pid_ns pass
 1628 18:32:02.547167  seccomp_seccomp_bpf_global_user_notification_fault_recv pass
 1629 18:32:02.547665  seccomp_seccomp_bpf_global_seccomp_get_notif_sizes pass
 1630 18:32:02.548143  seccomp_seccomp_bpf_global_user_notification_continue pass
 1631 18:32:02.548519  seccomp_seccomp_bpf_global_user_notification_filter_empty pass
 1632 18:32:02.568727  seccomp_seccomp_bpf_global_user_notification_filter_empty_threaded pass
 1633 18:32:02.569185  seccomp_seccomp_bpf_global_user_notification_addfd fail
 1634 18:32:02.569584  seccomp_seccomp_bpf_global_user_notification_addfd_rlimit pass
 1635 18:32:02.569987  seccomp_seccomp_bpf_TRAP_dfl pass
 1636 18:32:02.570434  seccomp_seccomp_bpf_TRAP_ign pass
 1637 18:32:02.570851  seccomp_seccomp_bpf_TRAP_handler pass
 1638 18:32:02.591306  seccomp_seccomp_bpf_precedence_allow_ok pass
 1639 18:32:02.591899  seccomp_seccomp_bpf_precedence_kill_is_highest pass
 1640 18:32:02.592373  seccomp_seccomp_bpf_precedence_kill_is_highest_in_any_order pass
 1641 18:32:02.593303  seccomp_seccomp_bpf_precedence_trap_is_second pass
 1642 18:32:02.612833  seccomp_seccomp_bpf_precedence_trap_is_second_in_any_order pass
 1643 18:32:02.613310  seccomp_seccomp_bpf_precedence_errno_is_third pass
 1644 18:32:02.613762  seccomp_seccomp_bpf_precedence_errno_is_third_in_any_order pass
 1645 18:32:02.614204  seccomp_seccomp_bpf_precedence_trace_is_fourth pass
 1646 18:32:02.614622  seccomp_seccomp_bpf_precedence_trace_is_fourth_in_any_order pass
 1647 18:32:02.636617  seccomp_seccomp_bpf_precedence_log_is_fifth pass
 1648 18:32:02.637075  seccomp_seccomp_bpf_precedence_log_is_fifth_in_any_order pass
 1649 18:32:02.637545  seccomp_seccomp_bpf_TRACE_poke_read_has_side_effects pass
 1650 18:32:02.637987  seccomp_seccomp_bpf_TRACE_poke_getpid_runs_normally pass
 1651 18:32:02.658156  seccomp_seccomp_bpf_TRACE_syscall_ptrace_negative_ENOSYS pass
 1652 18:32:02.658701  seccomp_seccomp_bpf_TRACE_syscall_ptrace_syscall_allowed pass
 1653 18:32:02.659164  seccomp_seccomp_bpf_TRACE_syscall_ptrace_syscall_redirected pass
 1654 18:32:02.659624  seccomp_seccomp_bpf_TRACE_syscall_ptrace_syscall_errno pass
 1655 18:32:02.679732  seccomp_seccomp_bpf_TRACE_syscall_ptrace_syscall_faked pass
 1656 18:32:02.680332  seccomp_seccomp_bpf_TRACE_syscall_ptrace_skip_after pass
 1657 18:32:02.680798  seccomp_seccomp_bpf_TRACE_syscall_ptrace_kill_after pass
 1658 18:32:02.681698  seccomp_seccomp_bpf_TRACE_syscall_seccomp_negative_ENOSYS pass
 1659 18:32:02.702287  seccomp_seccomp_bpf_TRACE_syscall_seccomp_syscall_allowed pass
 1660 18:32:02.702841  seccomp_seccomp_bpf_TRACE_syscall_seccomp_syscall_redirected pass
 1661 18:32:02.703314  seccomp_seccomp_bpf_TRACE_syscall_seccomp_syscall_errno pass
 1662 18:32:02.704238  seccomp_seccomp_bpf_TRACE_syscall_seccomp_syscall_faked pass
 1663 18:32:02.704636  seccomp_seccomp_bpf_TRACE_syscall_seccomp_skip_after pass
 1664 18:32:02.723882  seccomp_seccomp_bpf_TRACE_syscall_seccomp_kill_after pass
 1665 18:32:02.724425  seccomp_seccomp_bpf_TSYNC_siblings_fail_prctl pass
 1666 18:32:02.724893  seccomp_seccomp_bpf_TSYNC_two_siblings_with_ancestor pass
 1667 18:32:02.725340  seccomp_seccomp_bpf_TSYNC_two_sibling_want_nnp pass
 1668 18:32:02.747558  seccomp_seccomp_bpf_TSYNC_two_siblings_with_no_filter pass
 1669 18:32:02.748165  seccomp_seccomp_bpf_TSYNC_two_siblings_with_one_divergence pass
 1670 18:32:02.748663  seccomp_seccomp_bpf_TSYNC_two_siblings_with_one_divergence_no_tid_in_err pass
 1671 18:32:02.749583  seccomp_seccomp_bpf_TSYNC_two_siblings_not_under_filter pass
 1672 18:32:02.750933  seccomp_seccomp_bpf fail
 1673 18:32:02.751390  seccomp_seccomp_benchmark fail
 1674 18:32:02.796257  + ../../utils/send-to-lava.sh ./output/result.txt
 1675 18:32:03.130208  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=breakpoints:step_after_suspend_test RESULT=skip>
 1676 18:32:03.131172  Received signal: <TESTCASE> TEST_CASE_ID=breakpoints:step_after_suspend_test RESULT=skip
 1678 18:32:03.387969  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=ftrace:ftracetest RESULT=skip>
 1679 18:32:03.388701  Received signal: <TESTCASE> TEST_CASE_ID=ftrace:ftracetest RESULT=skip
 1681 18:32:03.641578  Received signal: <TESTCASE> TEST_CASE_ID=net:rtnetlink.sh RESULT=skip
 1683 18:32:03.644577  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=net:rtnetlink.sh RESULT=skip>
 1684 18:32:03.910739  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=net:tls RESULT=skip>
 1685 18:32:03.911585  Received signal: <TESTCASE> TEST_CASE_ID=net:tls RESULT=skip
 1687 18:32:04.158053  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=netfilter:bridge_brouter.sh RESULT=skip>
 1688 18:32:04.158758  Received signal: <TESTCASE> TEST_CASE_ID=netfilter:bridge_brouter.sh RESULT=skip
 1690 18:32:04.441029  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=netfilter:nft_flowtable.sh RESULT=skip>
 1691 18:32:04.441772  Received signal: <TESTCASE> TEST_CASE_ID=netfilter:nft_flowtable.sh RESULT=skip
 1693 18:32:04.688046  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=netfilter:nft_trans_stress.sh RESULT=skip>
 1694 18:32:04.688565  Received signal: <TESTCASE> TEST_CASE_ID=netfilter:nft_trans_stress.sh RESULT=skip
 1696 18:32:04.959851  Received signal: <TESTCASE> TEST_CASE_ID=pidfd:pidfd_wait RESULT=skip
 1698 18:32:04.962775  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=pidfd:pidfd_wait RESULT=skip>
 1699 18:32:05.197218  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_global_kcmp RESULT=pass>
 1700 18:32:05.197750  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_global_kcmp RESULT=pass
 1702 18:32:05.433834  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_global_mode_strict_support RESULT=pass>
 1703 18:32:05.434239  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_global_mode_strict_support RESULT=pass
 1705 18:32:05.676835  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_global_mode_strict_cannot_call_prctl RESULT=pass>
 1706 18:32:05.677242  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_global_mode_strict_cannot_call_prctl RESULT=pass
 1708 18:32:05.909330  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_global_no_new_privs_support RESULT=pass>
 1709 18:32:05.909785  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_global_no_new_privs_support RESULT=pass
 1711 18:32:06.143839  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_global_mode_filter_support RESULT=pass>
 1712 18:32:06.144253  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_global_mode_filter_support RESULT=pass
 1714 18:32:06.377203  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_global_mode_filter_without_nnp RESULT=pass>
 1715 18:32:06.377707  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_global_mode_filter_without_nnp RESULT=pass
 1717 18:32:06.635088  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_global_filter_size_limits RESULT=pass>
 1718 18:32:06.635633  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_global_filter_size_limits RESULT=pass
 1720 18:32:06.885451  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_global_filter_chain_limits RESULT=pass>
 1721 18:32:06.885981  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_global_filter_chain_limits RESULT=pass
 1723 18:32:07.119936  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_global_mode_filter_cannot_move_to_strict RESULT=pass>
 1724 18:32:07.120359  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_global_mode_filter_cannot_move_to_strict RESULT=pass
 1726 18:32:07.369190  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_global_mode_filter_get_seccomp RESULT=pass>
 1727 18:32:07.369599  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_global_mode_filter_get_seccomp RESULT=pass
 1729 18:32:07.609055  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_global_ALLOW_all RESULT=pass>
 1730 18:32:07.609459  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_global_ALLOW_all RESULT=pass
 1732 18:32:07.867941  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_global_empty_prog RESULT=pass>
 1733 18:32:07.868472  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_global_empty_prog RESULT=pass
 1735 18:32:08.114060  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_global_log_all RESULT=pass>
 1736 18:32:08.114549  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_global_log_all RESULT=pass
 1738 18:32:08.362311  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_global_unknown_ret_is_kill_inside RESULT=pass>
 1739 18:32:08.362826  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_global_unknown_ret_is_kill_inside RESULT=pass
 1741 18:32:08.595790  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_global_unknown_ret_is_kill_above_allow RESULT=pass>
 1742 18:32:08.596284  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_global_unknown_ret_is_kill_above_allow RESULT=pass
 1744 18:32:08.826046  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_global_KILL_all RESULT=pass>
 1745 18:32:08.826496  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_global_KILL_all RESULT=pass
 1747 18:32:09.068067  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_global_KILL_one RESULT=pass>
 1748 18:32:09.068577  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_global_KILL_one RESULT=pass
 1750 18:32:09.318481  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_global_KILL_one_arg_one RESULT=pass>
 1751 18:32:09.318990  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_global_KILL_one_arg_one RESULT=pass
 1753 18:32:09.586806  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_global_KILL_one_arg_six RESULT=pass>
 1754 18:32:09.587440  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_global_KILL_one_arg_six RESULT=pass
 1756 18:32:09.841335  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_global_KILL_thread RESULT=pass>
 1757 18:32:09.841988  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_global_KILL_thread RESULT=pass
 1759 18:32:10.092717  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_global_KILL_process RESULT=pass>
 1760 18:32:10.093509  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_global_KILL_process RESULT=pass
 1762 18:32:10.335028  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_global_KILL_unknown RESULT=pass>
 1763 18:32:10.335774  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_global_KILL_unknown RESULT=pass
 1765 18:32:10.576764  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_global_arg_out_of_range RESULT=pass>
 1766 18:32:10.577557  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_global_arg_out_of_range RESULT=pass
 1768 18:32:10.845061  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_global_ERRNO_valid RESULT=pass>
 1769 18:32:10.845801  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_global_ERRNO_valid RESULT=pass
 1771 18:32:11.098543  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_global_ERRNO_zero RESULT=pass>
 1772 18:32:11.099441  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_global_ERRNO_zero RESULT=pass
 1774 18:32:11.360574  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_global_ERRNO_capped RESULT=pass>
 1775 18:32:11.361320  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_global_ERRNO_capped RESULT=pass
 1777 18:32:11.608824  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_global_ERRNO_order RESULT=pass>
 1778 18:32:11.609572  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_global_ERRNO_order RESULT=pass
 1780 18:32:11.877264  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_global_negative_ENOSYS RESULT=pass>
 1781 18:32:11.878006  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_global_negative_ENOSYS RESULT=pass
 1783 18:32:12.138087  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_global_seccomp_syscall RESULT=pass>
 1784 18:32:12.138886  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_global_seccomp_syscall RESULT=pass
 1786 18:32:12.397012  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_global_seccomp_syscall_mode_lock RESULT=pass>
 1787 18:32:12.397768  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_global_seccomp_syscall_mode_lock RESULT=pass
 1789 18:32:12.647255  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_global_detect_seccomp_filter_flags RESULT=pass>
 1790 18:32:12.648085  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_global_detect_seccomp_filter_flags RESULT=pass
 1792 18:32:12.903987  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_global_TSYNC_first RESULT=pass>
 1793 18:32:12.904792  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_global_TSYNC_first RESULT=pass
 1795 18:32:13.174501  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_global_syscall_restart RESULT=pass>
 1796 18:32:13.175330  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_global_syscall_restart RESULT=pass
 1798 18:32:13.430132  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_global_filter_flag_log RESULT=pass>
 1799 18:32:13.430999  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_global_filter_flag_log RESULT=pass
 1801 18:32:13.702577  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_global_get_action_avail RESULT=pass>
 1802 18:32:13.703107  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_global_get_action_avail RESULT=pass
 1804 18:32:13.944488  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_global_get_metadata RESULT=pass>
 1805 18:32:13.945262  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_global_get_metadata RESULT=pass
 1807 18:32:14.203272  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_global_user_notification_basic RESULT=pass>
 1808 18:32:14.203920  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_global_user_notification_basic RESULT=pass
 1810 18:32:14.455911  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_global_user_notification_with_tsync RESULT=pass>
 1811 18:32:14.456568  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_global_user_notification_with_tsync RESULT=pass
 1813 18:32:14.714940  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_global_user_notification_kill_in_middle RESULT=pass>
 1814 18:32:14.715708  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_global_user_notification_kill_in_middle RESULT=pass
 1816 18:32:14.978931  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_global_user_notification_signal RESULT=pass>
 1817 18:32:14.979744  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_global_user_notification_signal RESULT=pass
 1819 18:32:15.230405  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_global_user_notification_closed_listener RESULT=pass>
 1820 18:32:15.231224  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_global_user_notification_closed_listener RESULT=pass
 1822 18:32:15.496563  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_global_user_notification_child_pid_ns RESULT=pass>
 1823 18:32:15.497394  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_global_user_notification_child_pid_ns RESULT=pass
 1825 18:32:15.748515  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_global_user_notification_sibling_pid_ns RESULT=pass>
 1826 18:32:15.749303  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_global_user_notification_sibling_pid_ns RESULT=pass
 1828 18:32:16.007401  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_global_user_notification_fault_recv RESULT=pass>
 1829 18:32:16.008271  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_global_user_notification_fault_recv RESULT=pass
 1831 18:32:16.246176  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_global_seccomp_get_notif_sizes RESULT=pass>
 1832 18:32:16.246916  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_global_seccomp_get_notif_sizes RESULT=pass
 1834 18:32:16.501734  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_global_user_notification_continue RESULT=pass>
 1835 18:32:16.502545  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_global_user_notification_continue RESULT=pass
 1837 18:32:16.772154  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_global_user_notification_filter_empty RESULT=pass>
 1838 18:32:16.772885  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_global_user_notification_filter_empty RESULT=pass
 1840 18:32:17.056224  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_global_user_notification_filter_empty_threaded RESULT=pass>
 1841 18:32:17.056952  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_global_user_notification_filter_empty_threaded RESULT=pass
 1843 18:32:17.321387  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_global_user_notification_addfd RESULT=fail>
 1844 18:32:17.322201  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_global_user_notification_addfd RESULT=fail
 1846 18:32:17.580215  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_global_user_notification_addfd_rlimit RESULT=pass>
 1847 18:32:17.581009  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_global_user_notification_addfd_rlimit RESULT=pass
 1849 18:32:17.869667  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_TRAP_dfl RESULT=pass>
 1850 18:32:17.870499  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_TRAP_dfl RESULT=pass
 1852 18:32:18.124219  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_TRAP_ign RESULT=pass>
 1853 18:32:18.124942  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_TRAP_ign RESULT=pass
 1855 18:32:18.375935  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_TRAP_handler RESULT=pass>
 1856 18:32:18.376697  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_TRAP_handler RESULT=pass
 1858 18:32:18.636647  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_precedence_allow_ok RESULT=pass>
 1859 18:32:18.637479  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_precedence_allow_ok RESULT=pass
 1861 18:32:18.896534  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_precedence_kill_is_highest RESULT=pass>
 1862 18:32:18.897367  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_precedence_kill_is_highest RESULT=pass
 1864 18:32:19.164906  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_precedence_kill_is_highest_in_any_order RESULT=pass>
 1865 18:32:19.165708  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_precedence_kill_is_highest_in_any_order RESULT=pass
 1867 18:32:19.418441  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_precedence_trap_is_second RESULT=pass>
 1868 18:32:19.419125  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_precedence_trap_is_second RESULT=pass
 1870 18:32:19.669880  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_precedence_trap_is_second_in_any_order RESULT=pass>
 1871 18:32:19.670613  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_precedence_trap_is_second_in_any_order RESULT=pass
 1873 18:32:19.937274  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_precedence_errno_is_third RESULT=pass>
 1874 18:32:19.938116  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_precedence_errno_is_third RESULT=pass
 1876 18:32:20.198146  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_precedence_errno_is_third_in_any_order RESULT=pass>
 1877 18:32:20.198984  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_precedence_errno_is_third_in_any_order RESULT=pass
 1879 18:32:20.447507  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_precedence_trace_is_fourth RESULT=pass>
 1880 18:32:20.448295  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_precedence_trace_is_fourth RESULT=pass
 1882 18:32:20.714585  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_precedence_trace_is_fourth_in_any_order RESULT=pass>
 1883 18:32:20.715341  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_precedence_trace_is_fourth_in_any_order RESULT=pass
 1885 18:32:20.986115  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_precedence_log_is_fifth RESULT=pass>
 1886 18:32:20.986861  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_precedence_log_is_fifth RESULT=pass
 1888 18:32:21.256503  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_precedence_log_is_fifth_in_any_order RESULT=pass>
 1889 18:32:21.257334  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_precedence_log_is_fifth_in_any_order RESULT=pass
 1891 18:32:21.505826  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_TRACE_poke_read_has_side_effects RESULT=pass>
 1892 18:32:21.506641  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_TRACE_poke_read_has_side_effects RESULT=pass
 1894 18:32:21.756196  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_TRACE_poke_getpid_runs_normally RESULT=pass>
 1895 18:32:21.756988  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_TRACE_poke_getpid_runs_normally RESULT=pass
 1897 18:32:22.001374  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_TRACE_syscall_ptrace_negative_ENOSYS RESULT=pass>
 1898 18:32:22.002238  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_TRACE_syscall_ptrace_negative_ENOSYS RESULT=pass
 1900 18:32:22.297071  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_TRACE_syscall_ptrace_syscall_allowed RESULT=pass>
 1901 18:32:22.297797  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_TRACE_syscall_ptrace_syscall_allowed RESULT=pass
 1903 18:32:22.564070  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_TRACE_syscall_ptrace_syscall_redirected RESULT=pass>
 1904 18:32:22.564896  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_TRACE_syscall_ptrace_syscall_redirected RESULT=pass
 1906 18:32:22.811440  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_TRACE_syscall_ptrace_syscall_errno RESULT=pass>
 1907 18:32:22.812286  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_TRACE_syscall_ptrace_syscall_errno RESULT=pass
 1909 18:32:23.059652  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_TRACE_syscall_ptrace_syscall_faked RESULT=pass>
 1910 18:32:23.060258  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_TRACE_syscall_ptrace_syscall_faked RESULT=pass
 1912 18:32:23.328069  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_TRACE_syscall_ptrace_skip_after RESULT=pass>
 1913 18:32:23.328909  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_TRACE_syscall_ptrace_skip_after RESULT=pass
 1915 18:32:23.605746  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_TRACE_syscall_ptrace_kill_after RESULT=pass>
 1916 18:32:23.606215  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_TRACE_syscall_ptrace_kill_after RESULT=pass
 1918 18:32:23.857322  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_TRACE_syscall_seccomp_negative_ENOSYS RESULT=pass>
 1919 18:32:23.858037  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_TRACE_syscall_seccomp_negative_ENOSYS RESULT=pass
 1921 18:32:24.099153  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_TRACE_syscall_seccomp_syscall_allowed RESULT=pass>
 1922 18:32:24.099808  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_TRACE_syscall_seccomp_syscall_allowed RESULT=pass
 1924 18:32:24.361021  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_TRACE_syscall_seccomp_syscall_redirected RESULT=pass>
 1925 18:32:24.361558  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_TRACE_syscall_seccomp_syscall_redirected RESULT=pass
 1927 18:32:24.624021  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_TRACE_syscall_seccomp_syscall_errno RESULT=pass>
 1928 18:32:24.624571  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_TRACE_syscall_seccomp_syscall_errno RESULT=pass
 1930 18:32:24.872388  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_TRACE_syscall_seccomp_syscall_faked RESULT=pass>
 1931 18:32:24.872916  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_TRACE_syscall_seccomp_syscall_faked RESULT=pass
 1933 18:32:25.123748  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_TRACE_syscall_seccomp_skip_after RESULT=pass>
 1934 18:32:25.124173  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_TRACE_syscall_seccomp_skip_after RESULT=pass
 1936 18:32:25.365627  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_TRACE_syscall_seccomp_kill_after RESULT=pass>
 1937 18:32:25.366038  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_TRACE_syscall_seccomp_kill_after RESULT=pass
 1939 18:32:25.638125  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_TSYNC_siblings_fail_prctl RESULT=pass>
 1940 18:32:25.638560  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_TSYNC_siblings_fail_prctl RESULT=pass
 1942 18:32:25.872638  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_TSYNC_two_siblings_with_ancestor RESULT=pass>
 1943 18:32:25.873136  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_TSYNC_two_siblings_with_ancestor RESULT=pass
 1945 18:32:26.122006  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_TSYNC_two_sibling_want_nnp RESULT=pass>
 1946 18:32:26.122528  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_TSYNC_two_sibling_want_nnp RESULT=pass
 1948 18:32:26.366140  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_TSYNC_two_siblings_with_no_filter RESULT=pass>
 1949 18:32:26.366693  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_TSYNC_two_siblings_with_no_filter RESULT=pass
 1951 18:32:26.613247  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_TSYNC_two_siblings_with_one_divergence RESULT=pass>
 1952 18:32:26.613681  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_TSYNC_two_siblings_with_one_divergence RESULT=pass
 1954 18:32:26.864487  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_TSYNC_two_siblings_with_one_divergence_no_tid_in_err RESULT=pass>
 1955 18:32:26.864919  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_TSYNC_two_siblings_with_one_divergence_no_tid_in_err RESULT=pass
 1957 18:32:27.105363  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_TSYNC_two_siblings_not_under_filter RESULT=pass>
 1958 18:32:27.105767  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_TSYNC_two_siblings_not_under_filter RESULT=pass
 1960 18:32:27.330352  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf RESULT=fail>
 1961 18:32:27.330769  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf RESULT=fail
 1963 18:32:27.568350  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_benchmark RESULT=fail>
 1964 18:32:27.568795  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_benchmark RESULT=fail
 1966 18:32:27.576993  + set +x
 1967 18:32:27.580204  <LAVA_SIGNAL_ENDRUN 1_kselftest-seccomp 861367_1.6.2.4.5>
 1968 18:32:27.580617  Received signal: <ENDRUN> 1_kselftest-seccomp 861367_1.6.2.4.5
 1969 18:32:27.580809  Ending use of test pattern.
 1970 18:32:27.580980  Ending test lava.1_kselftest-seccomp (861367_1.6.2.4.5), duration 186.60
 1972 18:32:27.655231  <LAVA_TEST_RUNNER EXIT>
 1973 18:32:27.655629  ok: lava_test_shell seems to have completed
 1974 18:32:27.657485  breakpoints:step_after_suspend_test: skip
ftrace:ftracetest: skip
net:rtnetlink.sh: skip
net:tls: skip
netfilter:bridge_brouter.sh: skip
netfilter:nft_flowtable.sh: skip
netfilter:nft_trans_stress.sh: skip
pidfd:pidfd_wait: skip
seccomp_seccomp_benchmark: fail
seccomp_seccomp_bpf: fail
seccomp_seccomp_bpf_TRACE_poke_getpid_runs_normally: pass
seccomp_seccomp_bpf_TRACE_poke_read_has_side_effects: pass
seccomp_seccomp_bpf_TRACE_syscall_ptrace_kill_after: pass
seccomp_seccomp_bpf_TRACE_syscall_ptrace_negative_ENOSYS: pass
seccomp_seccomp_bpf_TRACE_syscall_ptrace_skip_after: pass
seccomp_seccomp_bpf_TRACE_syscall_ptrace_syscall_allowed: pass
seccomp_seccomp_bpf_TRACE_syscall_ptrace_syscall_errno: pass
seccomp_seccomp_bpf_TRACE_syscall_ptrace_syscall_faked: pass
seccomp_seccomp_bpf_TRACE_syscall_ptrace_syscall_redirected: pass
seccomp_seccomp_bpf_TRACE_syscall_seccomp_kill_after: pass
seccomp_seccomp_bpf_TRACE_syscall_seccomp_negative_ENOSYS: pass
seccomp_seccomp_bpf_TRACE_syscall_seccomp_skip_after: pass
seccomp_seccomp_bpf_TRACE_syscall_seccomp_syscall_allowed: pass
seccomp_seccomp_bpf_TRACE_syscall_seccomp_syscall_errno: pass
seccomp_seccomp_bpf_TRACE_syscall_seccomp_syscall_faked: pass
seccomp_seccomp_bpf_TRACE_syscall_seccomp_syscall_redirected: pass
seccomp_seccomp_bpf_TRAP_dfl: pass
seccomp_seccomp_bpf_TRAP_handler: pass
seccomp_seccomp_bpf_TRAP_ign: pass
seccomp_seccomp_bpf_TSYNC_siblings_fail_prctl: pass
seccomp_seccomp_bpf_TSYNC_two_sibling_want_nnp: pass
seccomp_seccomp_bpf_TSYNC_two_siblings_not_under_filter: pass
seccomp_seccomp_bpf_TSYNC_two_siblings_with_ancestor: pass
seccomp_seccomp_bpf_TSYNC_two_siblings_with_no_filter: pass
seccomp_seccomp_bpf_TSYNC_two_siblings_with_one_divergence: pass
seccomp_seccomp_bpf_TSYNC_two_siblings_with_one_divergence_no_tid_in_err: pass
seccomp_seccomp_bpf_global_ALLOW_all: pass
seccomp_seccomp_bpf_global_ERRNO_capped: pass
seccomp_seccomp_bpf_global_ERRNO_order: pass
seccomp_seccomp_bpf_global_ERRNO_valid: pass
seccomp_seccomp_bpf_global_ERRNO_zero: pass
seccomp_seccomp_bpf_global_KILL_all: pass
seccomp_seccomp_bpf_global_KILL_one: pass
seccomp_seccomp_bpf_global_KILL_one_arg_one: pass
seccomp_seccomp_bpf_global_KILL_one_arg_six: pass
seccomp_seccomp_bpf_global_KILL_process: pass
seccomp_seccomp_bpf_global_KILL_thread: pass
seccomp_seccomp_bpf_global_KILL_unknown: pass
seccomp_seccomp_bpf_global_TSYNC_first: pass
seccomp_seccomp_bpf_global_arg_out_of_range: pass
seccomp_seccomp_bpf_global_detect_seccomp_filter_flags: pass
seccomp_seccomp_bpf_global_empty_prog: pass
seccomp_seccomp_bpf_global_filter_chain_limits: pass
seccomp_seccomp_bpf_global_filter_flag_log: pass
seccomp_seccomp_bpf_global_filter_size_limits: pass
seccomp_seccomp_bpf_global_get_action_avail: pass
seccomp_seccomp_bpf_global_get_metadata: pass
seccomp_seccomp_bpf_global_kcmp: pass
seccomp_seccomp_bpf_global_log_all: pass
seccomp_seccomp_bpf_global_mode_filter_cannot_move_to_strict: pass
seccomp_seccomp_bpf_global_mode_filter_get_seccomp: pass
seccomp_seccomp_bpf_global_mode_filter_support: pass
seccomp_seccomp_bpf_global_mode_filter_without_nnp: pass
seccomp_seccomp_bpf_global_mode_strict_cannot_call_prctl: pass
seccomp_seccomp_bpf_global_mode_strict_support: pass
seccomp_seccomp_bpf_global_negative_ENOSYS: pass
seccomp_seccomp_bpf_global_no_new_privs_support: pass
seccomp_seccomp_bpf_global_seccomp_get_notif_sizes: pass
seccomp_seccomp_bpf_global_seccomp_syscall: pass
seccomp_seccomp_bpf_global_seccomp_syscall_mode_lock: pass
seccomp_seccomp_bpf_global_syscall_restart: pass
seccomp_seccomp_bpf_global_unknown_ret_is_kill_above_allow: pass
seccomp_seccomp_bpf_global_unknown_ret_is_kill_inside: pass
seccomp_seccomp_bpf_global_user_notification_addfd: fail
seccomp_seccomp_bpf_global_user_notification_addfd_rlimit: pass
seccomp_seccomp_bpf_global_user_notification_basic: pass
seccomp_seccomp_bpf_global_user_notification_child_pid_ns: pass
seccomp_seccomp_bpf_global_user_notification_closed_listener: pass
seccomp_seccomp_bpf_global_user_notification_continue: pass
seccomp_seccomp_bpf_global_user_notification_fault_recv: pass
seccomp_seccomp_bpf_global_user_notification_filter_empty: pass
seccomp_seccomp_bpf_global_user_notification_filter_empty_threaded: pass
seccomp_seccomp_bpf_global_user_notification_kill_in_middle: pass
seccomp_seccomp_bpf_global_user_notification_sibling_pid_ns: pass
seccomp_seccomp_bpf_global_user_notification_signal: pass
seccomp_seccomp_bpf_global_user_notification_with_tsync: pass
seccomp_seccomp_bpf_precedence_allow_ok: pass
seccomp_seccomp_bpf_precedence_errno_is_third: pass
seccomp_seccomp_bpf_precedence_errno_is_third_in_any_order: pass
seccomp_seccomp_bpf_precedence_kill_is_highest: pass
seccomp_seccomp_bpf_precedence_kill_is_highest_in_any_order: pass
seccomp_seccomp_bpf_precedence_log_is_fifth: pass
seccomp_seccomp_bpf_precedence_log_is_fifth_in_any_order: pass
seccomp_seccomp_bpf_precedence_trace_is_fourth: pass
seccomp_seccomp_bpf_precedence_trace_is_fourth_in_any_order: pass
seccomp_seccomp_bpf_precedence_trap_is_second: pass
seccomp_seccomp_bpf_precedence_trap_is_second_in_any_order: pass

 1975 18:32:27.657828  end: 3.1 lava-test-shell (duration 00:03:16) [common]
 1976 18:32:27.658068  end: 3 lava-test-retry (duration 00:03:16) [common]
 1977 18:32:27.658297  start: 4 finalize (timeout 00:00:33) [common]
 1978 18:32:27.658536  start: 4.1 power-off (timeout 00:00:30) [common]
 1979 18:32:27.658813  Calling: 'nice' 'drpm' 'lf-hihope-rzg2m-02' 'off'
 1980 18:32:28.345340  >> Warning: Unable to locate configuration directory, default config not loaded.

 1981 18:32:28.346233  >> Warning: Unable to locate configuration directory, default config not loaded.

 1982 18:32:28.546842  >> OFF

 1983 18:32:28.547381  Returned 0 in 0 seconds
 1984 18:32:28.648313  end: 4.1 power-off (duration 00:00:01) [common]
 1986 18:32:28.648975  start: 4.2 read-feedback (timeout 00:00:32) [common]
 1987 18:32:29.650222  Listened to connection for namespace 'common' for 1s
 1988 18:32:29.650438  Finalising connection for namespace 'common'
 1989 18:32:29.650666  / # 
 1990 18:32:29.751717  end: 4.2 read-feedback (duration 00:00:01) [common]
 1991 18:32:29.752416  end: 4 finalize (duration 00:00:02) [common]
 1992 18:32:29.752923  Cleaning after the job
 1993 18:32:29.753445  Cleaning up download directory: /var/lib/lava/dispatcher/tmp/861367/tftp-deploy-osx4ioh9/ramdisk
 1994 18:32:29.759593  Cleaning up download directory: /var/lib/lava/dispatcher/tmp/861367/tftp-deploy-osx4ioh9/kernel
 1995 18:32:29.769106  Cleaning up download directory: /var/lib/lava/dispatcher/tmp/861367/tftp-deploy-osx4ioh9/dtb
 1996 18:32:29.769448  Cleaning up download directory: /var/lib/lava/dispatcher/tmp/861367/tftp-deploy-osx4ioh9/nfsrootfs
 1997 18:32:29.862610  Cleaning up download directory: /var/lib/lava/dispatcher/tmp/861367/tftp-deploy-osx4ioh9/modules
 1998 18:32:29.870468  Override tmp directory removed at /var/lib/lava/dispatcher/tmp/861367
 1999 18:32:31.046148  Root tmp directory removed at /var/lib/lava/dispatcher/tmp/861367
 2000 18:32:31.046535  Job finished correctly