Boot log: meson-gxl-s905x-libretech-cc

    1 15:04:53.435143  lava-dispatcher, installed at version: 2023.01
    2 15:04:53.435533  start: 0 validate
    3 15:04:53.435853  Start time: 2023-04-20 15:04:53.435829+00:00 (UTC)
    4 15:04:53.436201  Validating that http://storage.kernelci.org/images/rootfs/debian/bullseye-kselftest/20230414.0/arm64/initrd.cpio.gz exists
    5 15:04:53.766837  Validating that http://storage.kernelci.org/cip-gitlab/ci-iwamatsu-linux-5.10.y-cip-rc/v5.10.177-cip31-122-gfb6ca504156b4/arm64/defconfig+arm64-chromebook+kselftest/gcc-10/kernel/Image exists
    6 15:04:53.930685  Validating that http://storage.kernelci.org/cip-gitlab/ci-iwamatsu-linux-5.10.y-cip-rc/v5.10.177-cip31-122-gfb6ca504156b4/arm64/defconfig+arm64-chromebook+kselftest/gcc-10/dtbs/amlogic/meson-gxl-s905x-libretech-cc.dtb exists
    7 15:04:54.094632  Validating that http://storage.kernelci.org/images/rootfs/debian/bullseye-kselftest/20230414.0/arm64/full.rootfs.tar.xz exists
    8 15:04:54.257827  Validating that http://storage.kernelci.org/cip-gitlab/ci-iwamatsu-linux-5.10.y-cip-rc/v5.10.177-cip31-122-gfb6ca504156b4/arm64/defconfig+arm64-chromebook+kselftest/gcc-10/modules.tar.xz exists
    9 15:04:54.425280  validate duration: 0.99
   11 15:04:54.426207  start: 1 tftp-deploy (timeout 00:10:00) [common]
   12 15:04:54.426667  start: 1.1 download-retry (timeout 00:10:00) [common]
   13 15:04:54.427072  start: 1.1.1 http-download (timeout 00:10:00) [common]
   14 15:04:54.427647  Not decompressing ramdisk as can be used compressed.
   15 15:04:54.428063  downloading http://storage.kernelci.org/images/rootfs/debian/bullseye-kselftest/20230414.0/arm64/initrd.cpio.gz
   16 15:04:54.428269  saving as /var/lib/lava/dispatcher/tmp/361812/tftp-deploy-iuhopnre/ramdisk/initrd.cpio.gz
   17 15:04:54.428474  total size: 4662390 (4MB)
   18 15:04:54.754997  progress   0% (0MB)
   19 15:04:55.237252  progress   5% (0MB)
   20 15:04:55.394735  progress  10% (0MB)
   21 15:04:55.406878  progress  15% (0MB)
   22 15:04:55.554340  progress  20% (0MB)
   23 15:04:55.569587  progress  25% (1MB)
   24 15:04:55.583234  progress  30% (1MB)
   25 15:04:55.592216  progress  35% (1MB)
   26 15:04:55.713525  progress  40% (1MB)
   27 15:04:55.727666  progress  45% (2MB)
   28 15:04:55.737194  progress  50% (2MB)
   29 15:04:55.746169  progress  55% (2MB)
   30 15:04:55.755227  progress  60% (2MB)
   31 15:04:55.764175  progress  65% (2MB)
   32 15:04:55.773252  progress  70% (3MB)
   33 15:04:55.782200  progress  75% (3MB)
   34 15:04:55.874706  progress  80% (3MB)
   35 15:04:55.886592  progress  85% (3MB)
   36 15:04:55.896909  progress  90% (4MB)
   37 15:04:55.905877  progress  95% (4MB)
   38 15:04:55.914072  progress 100% (4MB)
   39 15:04:55.914583  4MB downloaded in 1.49s (2.99MB/s)
   40 15:04:55.915075  end: 1.1.1 http-download (duration 00:00:01) [common]
   42 15:04:55.915959  end: 1.1 download-retry (duration 00:00:01) [common]
   43 15:04:55.916223  start: 1.2 download-retry (timeout 00:09:59) [common]
   44 15:04:55.916480  start: 1.2.1 http-download (timeout 00:09:59) [common]
   45 15:04:55.916954  downloading http://storage.kernelci.org/cip-gitlab/ci-iwamatsu-linux-5.10.y-cip-rc/v5.10.177-cip31-122-gfb6ca504156b4/arm64/defconfig+arm64-chromebook+kselftest/gcc-10/kernel/Image
   46 15:04:55.917321  saving as /var/lib/lava/dispatcher/tmp/361812/tftp-deploy-iuhopnre/kernel/Image
   47 15:04:55.917525  total size: 51061248 (48MB)
   48 15:04:55.917722  No compression specified
   49 15:04:56.082176  progress   0% (0MB)
   50 15:04:56.418777  progress   5% (2MB)
   51 15:04:56.586168  progress  10% (4MB)
   52 15:04:56.839667  progress  15% (7MB)
   53 15:04:57.016204  progress  20% (9MB)
   54 15:04:57.357967  progress  25% (12MB)
   55 15:04:57.560612  progress  30% (14MB)
   56 15:04:57.843145  progress  35% (17MB)
   57 15:04:58.039387  progress  40% (19MB)
   58 15:04:58.239100  progress  45% (21MB)
   59 15:04:58.684252  progress  50% (24MB)
   60 15:04:58.941978  progress  55% (26MB)
   61 15:04:59.501750  progress  60% (29MB)
   62 15:05:00.194285  progress  65% (31MB)
   63 15:05:00.782149  progress  70% (34MB)
   64 15:05:01.334063  progress  75% (36MB)
   65 15:05:01.860579  progress  80% (38MB)
   66 15:05:02.396134  progress  85% (41MB)
   67 15:05:03.055520  progress  90% (43MB)
   68 15:05:03.969575  progress  95% (46MB)
   69 15:05:04.867797  progress 100% (48MB)
   70 15:05:04.868457  48MB downloaded in 8.95s (5.44MB/s)
   71 15:05:04.869072  end: 1.2.1 http-download (duration 00:00:09) [common]
   73 15:05:04.870012  end: 1.2 download-retry (duration 00:00:09) [common]
   74 15:05:04.870342  start: 1.3 download-retry (timeout 00:09:50) [common]
   75 15:05:04.870763  start: 1.3.1 http-download (timeout 00:09:50) [common]
   76 15:05:04.871206  downloading http://storage.kernelci.org/cip-gitlab/ci-iwamatsu-linux-5.10.y-cip-rc/v5.10.177-cip31-122-gfb6ca504156b4/arm64/defconfig+arm64-chromebook+kselftest/gcc-10/dtbs/amlogic/meson-gxl-s905x-libretech-cc.dtb
   77 15:05:04.871469  saving as /var/lib/lava/dispatcher/tmp/361812/tftp-deploy-iuhopnre/dtb/meson-gxl-s905x-libretech-cc.dtb
   78 15:05:04.871748  total size: 28943 (0MB)
   79 15:05:04.871988  No compression specified
   80 15:05:05.038342  progress 100% (0MB)
   81 15:05:05.039161  0MB downloaded in 0.17s (0.16MB/s)
   82 15:05:05.039805  end: 1.3.1 http-download (duration 00:00:00) [common]
   84 15:05:05.040955  end: 1.3 download-retry (duration 00:00:00) [common]
   85 15:05:05.041500  start: 1.4 download-retry (timeout 00:09:49) [common]
   86 15:05:05.041940  start: 1.4.1 http-download (timeout 00:09:49) [common]
   87 15:05:05.042510  downloading http://storage.kernelci.org/images/rootfs/debian/bullseye-kselftest/20230414.0/arm64/full.rootfs.tar.xz
   88 15:05:05.042874  saving as /var/lib/lava/dispatcher/tmp/361812/tftp-deploy-iuhopnre/nfsrootfs/full.rootfs.tar
   89 15:05:05.043083  total size: 200818784 (191MB)
   90 15:05:05.043278  Using unxz to decompress xz
   91 15:05:05.212419  progress   0% (0MB)
   92 15:05:08.505249  progress   5% (9MB)
   93 15:05:11.750764  progress  10% (19MB)
   94 15:05:14.740698  progress  15% (28MB)
   95 15:05:17.102592  progress  20% (38MB)
   96 15:05:18.917394  progress  25% (47MB)
   97 15:05:20.530714  progress  30% (57MB)
   98 15:05:22.754347  progress  35% (67MB)
   99 15:05:24.085817  progress  40% (76MB)
  100 15:05:25.453378  progress  45% (86MB)
  101 15:05:26.807883  progress  50% (95MB)
  102 15:05:28.364258  progress  55% (105MB)
  103 15:05:30.230206  progress  60% (114MB)
  104 15:05:33.334744  progress  65% (124MB)
  105 15:05:36.639713  progress  70% (134MB)
  106 15:05:39.839661  progress  75% (143MB)
  107 15:05:42.759032  progress  80% (153MB)
  108 15:05:45.069862  progress  85% (162MB)
  109 15:05:46.805866  progress  90% (172MB)
  110 15:05:48.177128  progress  95% (181MB)
  111 15:05:49.302437  progress 100% (191MB)
  112 15:05:49.306696  191MB downloaded in 44.26s (4.33MB/s)
  113 15:05:49.307409  end: 1.4.1 http-download (duration 00:00:44) [common]
  115 15:05:49.308236  end: 1.4 download-retry (duration 00:00:44) [common]
  116 15:05:49.308456  start: 1.5 download-retry (timeout 00:09:05) [common]
  117 15:05:49.308661  start: 1.5.1 http-download (timeout 00:09:05) [common]
  118 15:05:49.309150  downloading http://storage.kernelci.org/cip-gitlab/ci-iwamatsu-linux-5.10.y-cip-rc/v5.10.177-cip31-122-gfb6ca504156b4/arm64/defconfig+arm64-chromebook+kselftest/gcc-10/modules.tar.xz
  119 15:05:49.309456  saving as /var/lib/lava/dispatcher/tmp/361812/tftp-deploy-iuhopnre/modules/modules.tar
  120 15:05:49.309711  total size: 7928088 (7MB)
  121 15:05:49.309994  Using unxz to decompress xz
  122 15:05:49.478601  progress   0% (0MB)
  123 15:05:49.546425  progress   5% (0MB)
  124 15:05:49.591808  progress  10% (0MB)
  125 15:05:49.828152  progress  15% (1MB)
  126 15:05:49.897915  progress  20% (1MB)
  127 15:05:49.928646  progress  25% (1MB)
  128 15:05:49.957855  progress  30% (2MB)
  129 15:05:49.987823  progress  35% (2MB)
  130 15:05:50.019255  progress  40% (3MB)
  131 15:05:50.051554  progress  45% (3MB)
  132 15:05:50.081762  progress  50% (3MB)
  133 15:05:50.151519  progress  55% (4MB)
  134 15:05:50.185294  progress  60% (4MB)
  135 15:05:50.212980  progress  65% (4MB)
  136 15:05:50.320577  progress  70% (5MB)
  137 15:05:50.378541  progress  75% (5MB)
  138 15:05:50.408162  progress  80% (6MB)
  139 15:05:50.476724  progress  85% (6MB)
  140 15:05:50.510106  progress  90% (6MB)
  141 15:05:50.535793  progress  95% (7MB)
  142 15:05:50.628155  progress 100% (7MB)
  143 15:05:50.631644  7MB downloaded in 1.32s (5.72MB/s)
  144 15:05:50.632397  end: 1.5.1 http-download (duration 00:00:01) [common]
  146 15:05:50.633381  end: 1.5 download-retry (duration 00:00:01) [common]
  147 15:05:50.633664  start: 1.6 prepare-tftp-overlay (timeout 00:09:04) [common]
  148 15:05:50.633940  start: 1.6.1 extract-nfsrootfs (timeout 00:09:04) [common]
  149 15:05:57.197225  Extracted nfsroot to /var/lib/lava/dispatcher/tmp/361812/extract-nfsrootfs-pizh9gnx
  150 15:05:57.197541  end: 1.6.1 extract-nfsrootfs (duration 00:00:07) [common]
  151 15:05:57.197748  start: 1.6.2 lava-overlay (timeout 00:08:57) [common]
  152 15:05:57.198174  [common] Preparing overlay tarball in /var/lib/lava/dispatcher/tmp/361812/lava-overlay-rfv0yqh9
  153 15:05:57.198463  makedir: /var/lib/lava/dispatcher/tmp/361812/lava-overlay-rfv0yqh9/lava-361812/bin
  154 15:05:57.198660  makedir: /var/lib/lava/dispatcher/tmp/361812/lava-overlay-rfv0yqh9/lava-361812/tests
  155 15:05:57.198952  makedir: /var/lib/lava/dispatcher/tmp/361812/lava-overlay-rfv0yqh9/lava-361812/results
  156 15:05:57.199138  Creating /var/lib/lava/dispatcher/tmp/361812/lava-overlay-rfv0yqh9/lava-361812/bin/lava-add-keys
  157 15:05:57.199510  Creating /var/lib/lava/dispatcher/tmp/361812/lava-overlay-rfv0yqh9/lava-361812/bin/lava-add-sources
  158 15:05:57.199832  Creating /var/lib/lava/dispatcher/tmp/361812/lava-overlay-rfv0yqh9/lava-361812/bin/lava-background-process-start
  159 15:05:57.200132  Creating /var/lib/lava/dispatcher/tmp/361812/lava-overlay-rfv0yqh9/lava-361812/bin/lava-background-process-stop
  160 15:05:57.200291  Creating /var/lib/lava/dispatcher/tmp/361812/lava-overlay-rfv0yqh9/lava-361812/bin/lava-common-functions
  161 15:05:57.200423  Creating /var/lib/lava/dispatcher/tmp/361812/lava-overlay-rfv0yqh9/lava-361812/bin/lava-echo-ipv4
  162 15:05:57.200555  Creating /var/lib/lava/dispatcher/tmp/361812/lava-overlay-rfv0yqh9/lava-361812/bin/lava-install-packages
  163 15:05:57.200933  Creating /var/lib/lava/dispatcher/tmp/361812/lava-overlay-rfv0yqh9/lava-361812/bin/lava-installed-packages
  164 15:05:57.201073  Creating /var/lib/lava/dispatcher/tmp/361812/lava-overlay-rfv0yqh9/lava-361812/bin/lava-os-build
  165 15:05:57.201213  Creating /var/lib/lava/dispatcher/tmp/361812/lava-overlay-rfv0yqh9/lava-361812/bin/lava-probe-channel
  166 15:05:57.201345  Creating /var/lib/lava/dispatcher/tmp/361812/lava-overlay-rfv0yqh9/lava-361812/bin/lava-probe-ip
  167 15:05:57.201474  Creating /var/lib/lava/dispatcher/tmp/361812/lava-overlay-rfv0yqh9/lava-361812/bin/lava-target-ip
  168 15:05:57.201603  Creating /var/lib/lava/dispatcher/tmp/361812/lava-overlay-rfv0yqh9/lava-361812/bin/lava-target-mac
  169 15:05:57.201730  Creating /var/lib/lava/dispatcher/tmp/361812/lava-overlay-rfv0yqh9/lava-361812/bin/lava-target-storage
  170 15:05:57.201862  Creating /var/lib/lava/dispatcher/tmp/361812/lava-overlay-rfv0yqh9/lava-361812/bin/lava-test-case
  171 15:05:57.201993  Creating /var/lib/lava/dispatcher/tmp/361812/lava-overlay-rfv0yqh9/lava-361812/bin/lava-test-event
  172 15:05:57.202122  Creating /var/lib/lava/dispatcher/tmp/361812/lava-overlay-rfv0yqh9/lava-361812/bin/lava-test-feedback
  173 15:05:57.202251  Creating /var/lib/lava/dispatcher/tmp/361812/lava-overlay-rfv0yqh9/lava-361812/bin/lava-test-raise
  174 15:05:57.202381  Creating /var/lib/lava/dispatcher/tmp/361812/lava-overlay-rfv0yqh9/lava-361812/bin/lava-test-reference
  175 15:05:57.202510  Creating /var/lib/lava/dispatcher/tmp/361812/lava-overlay-rfv0yqh9/lava-361812/bin/lava-test-runner
  176 15:05:57.202639  Creating /var/lib/lava/dispatcher/tmp/361812/lava-overlay-rfv0yqh9/lava-361812/bin/lava-test-set
  177 15:05:57.202772  Creating /var/lib/lava/dispatcher/tmp/361812/lava-overlay-rfv0yqh9/lava-361812/bin/lava-test-shell
  178 15:05:57.202905  Updating /var/lib/lava/dispatcher/tmp/361812/lava-overlay-rfv0yqh9/lava-361812/bin/lava-add-keys (debian)
  179 15:05:57.228918  Updating /var/lib/lava/dispatcher/tmp/361812/lava-overlay-rfv0yqh9/lava-361812/bin/lava-add-sources (debian)
  180 15:05:57.229505  Updating /var/lib/lava/dispatcher/tmp/361812/lava-overlay-rfv0yqh9/lava-361812/bin/lava-install-packages (debian)
  181 15:05:57.229826  Updating /var/lib/lava/dispatcher/tmp/361812/lava-overlay-rfv0yqh9/lava-361812/bin/lava-installed-packages (debian)
  182 15:05:57.230157  Updating /var/lib/lava/dispatcher/tmp/361812/lava-overlay-rfv0yqh9/lava-361812/bin/lava-os-build (debian)
  183 15:05:57.230491  Creating /var/lib/lava/dispatcher/tmp/361812/lava-overlay-rfv0yqh9/lava-361812/environment
  184 15:05:57.230749  LAVA metadata
  185 15:05:57.230899  - LAVA_JOB_ID=361812
  186 15:05:57.231087  - LAVA_DISPATCHER_IP=192.168.56.193
  187 15:05:57.231288  start: 1.6.2.1 ssh-authorize (timeout 00:08:57) [common]
  188 15:05:57.231909  end: 1.6.2.1 ssh-authorize (duration 00:00:00) [common]
  189 15:05:57.232141  start: 1.6.2.2 lava-vland-overlay (timeout 00:08:57) [common]
  190 15:05:57.232215  skipped lava-vland-overlay
  191 15:05:57.232301  end: 1.6.2.2 lava-vland-overlay (duration 00:00:00) [common]
  192 15:05:57.232393  start: 1.6.2.3 lava-multinode-overlay (timeout 00:08:57) [common]
  193 15:05:57.232464  skipped lava-multinode-overlay
  194 15:05:57.232550  end: 1.6.2.3 lava-multinode-overlay (duration 00:00:00) [common]
  195 15:05:57.232644  start: 1.6.2.4 test-definition (timeout 00:08:57) [common]
  196 15:05:57.232867  Loading test definitions
  197 15:05:57.233052  start: 1.6.2.4.1 inline-repo-action (timeout 00:08:57) [common]
  198 15:05:57.233250  Using /lava-361812 at stage 0
  199 15:05:57.233788  uuid=361812_1.6.2.4.1 testdef=None
  200 15:05:57.233976  end: 1.6.2.4.1 inline-repo-action (duration 00:00:00) [common]
  201 15:05:57.234075  start: 1.6.2.4.2 test-overlay (timeout 00:08:57) [common]
  202 15:05:57.234800  end: 1.6.2.4.2 test-overlay (duration 00:00:00) [common]
  204 15:05:57.235087  start: 1.6.2.4.3 test-install-overlay (timeout 00:08:57) [common]
  205 15:05:57.336711  end: 1.6.2.4.3 test-install-overlay (duration 00:00:00) [common]
  207 15:05:57.338476  start: 1.6.2.4.4 test-runscript-overlay (timeout 00:08:57) [common]
  208 15:05:58.990521  runner path: /var/lib/lava/dispatcher/tmp/361812/lava-overlay-rfv0yqh9/lava-361812/0/tests/0_timesync-off test_uuid 361812_1.6.2.4.1
  209 15:05:58.991398  end: 1.6.2.4.4 test-runscript-overlay (duration 00:00:02) [common]
  211 15:05:58.992530  start: 1.6.2.4.5 git-repo-action (timeout 00:08:55) [common]
  212 15:05:58.993346  Using /lava-361812 at stage 0
  213 15:05:58.994158  Fetching tests from https://github.com/kernelci/test-definitions.git
  214 15:05:58.994603  Running '/usr/bin/git clone https://github.com/kernelci/test-definitions.git /var/lib/lava/dispatcher/tmp/361812/lava-overlay-rfv0yqh9/lava-361812/0/tests/1_kselftest-seccomp'
  215 15:06:08.825802  Running '/usr/bin/git checkout kernelci.org
  216 15:06:09.010341  Tests stored (tmp) in /var/lib/lava/dispatcher/tmp/361812/lava-overlay-rfv0yqh9/lava-361812/0/tests/1_kselftest-seccomp/automated/linux/kselftest/kselftest.yaml
  217 15:06:09.012205  uuid=361812_1.6.2.4.5 testdef=None
  218 15:06:09.012657  end: 1.6.2.4.5 git-repo-action (duration 00:00:10) [common]
  220 15:06:09.013648  start: 1.6.2.4.6 test-overlay (timeout 00:08:45) [common]
  221 15:06:09.016542  end: 1.6.2.4.6 test-overlay (duration 00:00:00) [common]
  223 15:06:09.017408  start: 1.6.2.4.7 test-install-overlay (timeout 00:08:45) [common]
  224 15:06:09.020342  end: 1.6.2.4.7 test-install-overlay (duration 00:00:00) [common]
  226 15:06:09.021291  start: 1.6.2.4.8 test-runscript-overlay (timeout 00:08:45) [common]
  227 15:06:09.024609  runner path: /var/lib/lava/dispatcher/tmp/361812/lava-overlay-rfv0yqh9/lava-361812/0/tests/1_kselftest-seccomp test_uuid 361812_1.6.2.4.5
  228 15:06:09.024997  BOARD='meson-gxl-s905x-libretech-cc'
  229 15:06:09.025256  BRANCH='cip-gitlab'
  230 15:06:09.025407  SKIPFILE='/dev/null'
  231 15:06:09.025548  SKIP_INSTALL='True'
  232 15:06:09.025688  TESTPROG_URL='http://storage.kernelci.org/cip-gitlab/ci-iwamatsu-linux-5.10.y-cip-rc/v5.10.177-cip31-122-gfb6ca504156b4/arm64/defconfig+arm64-chromebook+kselftest/gcc-10/kselftest.tar.xz'
  233 15:06:09.025839  TST_CASENAME=''
  234 15:06:09.025978  TST_CMDFILES='seccomp'
  235 15:06:09.026414  end: 1.6.2.4.8 test-runscript-overlay (duration 00:00:00) [common]
  237 15:06:09.027023  Creating lava-test-runner.conf files
  238 15:06:09.027214  Using lava-test-runner path: /var/lib/lava/dispatcher/tmp/361812/lava-overlay-rfv0yqh9/lava-361812/0 for stage 0
  239 15:06:09.027484  - 0_timesync-off
  240 15:06:09.027689  - 1_kselftest-seccomp
  241 15:06:09.027972  end: 1.6.2.4 test-definition (duration 00:00:12) [common]
  242 15:06:09.028236  start: 1.6.2.5 compress-overlay (timeout 00:08:45) [common]
  243 15:06:18.677940  end: 1.6.2.5 compress-overlay (duration 00:00:10) [common]
  244 15:06:18.678156  start: 1.6.2.6 persistent-nfs-overlay (timeout 00:08:36) [common]
  245 15:06:18.678258  end: 1.6.2.6 persistent-nfs-overlay (duration 00:00:00) [common]
  246 15:06:18.678365  end: 1.6.2 lava-overlay (duration 00:00:21) [common]
  247 15:06:18.678466  start: 1.6.3 extract-overlay-ramdisk (timeout 00:08:36) [common]
  248 15:06:18.840486  end: 1.6.3 extract-overlay-ramdisk (duration 00:00:00) [common]
  249 15:06:18.841018  start: 1.6.4 extract-modules (timeout 00:08:36) [common]
  250 15:06:18.841270  extracting modules file /var/lib/lava/dispatcher/tmp/361812/tftp-deploy-iuhopnre/modules/modules.tar to /var/lib/lava/dispatcher/tmp/361812/extract-nfsrootfs-pizh9gnx
  251 15:06:19.091622  extracting modules file /var/lib/lava/dispatcher/tmp/361812/tftp-deploy-iuhopnre/modules/modules.tar to /var/lib/lava/dispatcher/tmp/361812/extract-overlay-ramdisk-2lumrd9x/ramdisk
  252 15:06:19.345302  end: 1.6.4 extract-modules (duration 00:00:01) [common]
  253 15:06:19.345544  start: 1.6.5 apply-overlay-tftp (timeout 00:08:35) [common]
  254 15:06:19.345646  [common] Applying overlay to NFS
  255 15:06:19.345720  [common] Applying overlay /var/lib/lava/dispatcher/tmp/361812/compress-overlay-rjeare9_/overlay-1.6.2.5.tar.gz to directory /var/lib/lava/dispatcher/tmp/361812/extract-nfsrootfs-pizh9gnx
  256 15:06:20.513450  end: 1.6.5 apply-overlay-tftp (duration 00:00:01) [common]
  257 15:06:20.513806  start: 1.6.6 prepare-kernel (timeout 00:08:34) [common]
  258 15:06:20.513922  start: 1.6.6.1 uboot-prepare-kernel (timeout 00:08:34) [common]
  259 15:06:20.514018  Converting downloaded kernel to a uImage
  260 15:06:20.514230  mkimage -A arm64 -O linux -T kernel -C none -a 0x13000000 -e 0x13000000 -d /var/lib/lava/dispatcher/tmp/361812/tftp-deploy-iuhopnre/kernel/Image /var/lib/lava/dispatcher/tmp/361812/tftp-deploy-iuhopnre/kernel/uImage
  261 15:06:21.758711  output: Image Name:   
  262 15:06:21.759228  output: Created:      Thu Apr 20 15:06:20 2023
  263 15:06:21.759387  output: Image Type:   AArch64 Linux Kernel Image (uncompressed)
  264 15:06:21.759462  output: Data Size:    51061248 Bytes = 49864.50 KiB = 48.70 MiB
  265 15:06:21.759534  output: Load Address: 13000000
  266 15:06:21.759715  output: Entry Point:  13000000
  267 15:06:21.759785  output: 
  268 15:06:21.759998  end: 1.6.6.1 uboot-prepare-kernel (duration 00:00:01) [common]
  269 15:06:21.760191  end: 1.6.6 prepare-kernel (duration 00:00:01) [common]
  270 15:06:21.760430  start: 1.6.7 configure-preseed-file (timeout 00:08:33) [common]
  271 15:06:21.760541  end: 1.6.7 configure-preseed-file (duration 00:00:00) [common]
  272 15:06:21.760638  start: 1.6.8 compress-ramdisk (timeout 00:08:33) [common]
  273 15:06:21.760858  Building ramdisk /var/lib/lava/dispatcher/tmp/361812/extract-overlay-ramdisk-2lumrd9x/ramdisk.cpio containing /var/lib/lava/dispatcher/tmp/361812/extract-overlay-ramdisk-2lumrd9x/ramdisk
  274 15:06:22.737372  >> 116385 blocks

  275 15:06:25.065425  Adding RAMdisk u-boot header.
  276 15:06:25.065854  mkimage -A arm64 -T ramdisk -C none -d /var/lib/lava/dispatcher/tmp/361812/extract-overlay-ramdisk-2lumrd9x/ramdisk.cpio.gz /var/lib/lava/dispatcher/tmp/361812/extract-overlay-ramdisk-2lumrd9x/ramdisk.cpio.gz.uboot
  277 15:06:26.874977  output: Image Name:   
  278 15:06:26.875751  output: Created:      Thu Apr 20 15:06:25 2023
  279 15:06:26.876103  output: Image Type:   AArch64 Linux RAMDisk Image (uncompressed)
  280 15:06:26.876552  output: Data Size:    16873739 Bytes = 16478.26 KiB = 16.09 MiB
  281 15:06:26.877112  output: Load Address: 00000000
  282 15:06:26.877477  output: Entry Point:  00000000
  283 15:06:26.877819  output: 
  284 15:06:26.878448  rename /var/lib/lava/dispatcher/tmp/361812/extract-overlay-ramdisk-2lumrd9x/ramdisk.cpio.gz.uboot to /var/lib/lava/dispatcher/tmp/361812/tftp-deploy-iuhopnre/ramdisk/ramdisk.cpio.gz.uboot
  285 15:06:26.879449  end: 1.6.8 compress-ramdisk (duration 00:00:05) [common]
  286 15:06:26.879921  end: 1.6 prepare-tftp-overlay (duration 00:00:36) [common]
  287 15:06:26.880226  start: 1.7 lxc-create-udev-rule-action (timeout 00:08:28) [common]
  288 15:06:26.880463  No LXC device requested
  289 15:06:26.880742  end: 1.7 lxc-create-udev-rule-action (duration 00:00:00) [common]
  290 15:06:26.881330  start: 1.8 deploy-device-env (timeout 00:08:28) [common]
  291 15:06:26.881981  end: 1.8 deploy-device-env (duration 00:00:00) [common]
  292 15:06:26.882479  Checking files for TFTP limit of 4294967296 bytes.
  293 15:06:26.884821  end: 1 tftp-deploy (duration 00:01:32) [common]
  294 15:06:26.885598  start: 2 uboot-action (timeout 00:05:00) [common]
  295 15:06:26.886283  start: 2.1 uboot-from-media (timeout 00:05:00) [common]
  296 15:06:26.886891  end: 2.1 uboot-from-media (duration 00:00:00) [common]
  297 15:06:26.887529  start: 2.2 bootloader-overlay (timeout 00:05:00) [common]
  298 15:06:26.888191  Using kernel file from prepare-kernel: 361812/tftp-deploy-iuhopnre/kernel/uImage
  299 15:06:26.888945  substitutions:
  300 15:06:26.890014  - {BOOTX}: bootm 0x13000000 0x6000000 0x9000000
  301 15:06:26.890687  - {DTB_ADDR}: 0x9000000
  302 15:06:26.891129  - {DTB}: 361812/tftp-deploy-iuhopnre/dtb/meson-gxl-s905x-libretech-cc.dtb
  303 15:06:26.891936  - {INITRD}: 361812/tftp-deploy-iuhopnre/ramdisk/ramdisk.cpio.gz.uboot
  304 15:06:26.892355  - {KERNEL_ADDR}: 0x13000000
  305 15:06:26.892876  - {KERNEL}: 361812/tftp-deploy-iuhopnre/kernel/uImage
  306 15:06:26.893783  - {LAVA_MAC}: None
  307 15:06:26.894667  - {NFSROOTFS}: /var/lib/lava/dispatcher/tmp/361812/extract-nfsrootfs-pizh9gnx
  308 15:06:26.895494  - {NFS_SERVER_IP}: 192.168.56.193
  309 15:06:26.896236  - {PRESEED_CONFIG}: None
  310 15:06:26.896563  - {PRESEED_LOCAL}: None
  311 15:06:26.897363  - {RAMDISK_ADDR}: 0x6000000
  312 15:06:26.898027  - {RAMDISK}: 361812/tftp-deploy-iuhopnre/ramdisk/ramdisk.cpio.gz.uboot
  313 15:06:26.898417  - {ROOT_PART}: None
  314 15:06:26.898710  - {ROOT}: None
  315 15:06:26.898979  - {SERVER_IP}: 192.168.56.193
  316 15:06:26.899212  - {TEE_ADDR}: 0x83000000
  317 15:06:26.899466  - {TEE}: None
  318 15:06:26.899718  Parsed boot commands:
  319 15:06:26.899967  - setenv autoload no
  320 15:06:26.900233  - setenv initrd_high 0xffffffff
  321 15:06:26.900594  - setenv fdt_high 0xffffffff
  322 15:06:26.901177  - dhcp
  323 15:06:26.901605  - setenv serverip 192.168.56.193
  324 15:06:26.902002  - tftp 0x13000000 361812/tftp-deploy-iuhopnre/kernel/uImage
  325 15:06:26.902305  - tftp 0x6000000 361812/tftp-deploy-iuhopnre/ramdisk/ramdisk.cpio.gz.uboot
  326 15:06:26.902526  - setenv initrd_size ${filesize}
  327 15:06:26.902734  - tftp 0x9000000 361812/tftp-deploy-iuhopnre/dtb/meson-gxl-s905x-libretech-cc.dtb
  328 15:06:26.902947  - setenv bootargs 'console=ttyAML0,115200n8 root=/dev/nfs rw nfsroot=192.168.56.193:/var/lib/lava/dispatcher/tmp/361812/extract-nfsrootfs-pizh9gnx,tcp,hard console_msg_format=syslog earlycon ip=dhcp'
  329 15:06:26.903178  - bootm 0x13000000 0x6000000 0x9000000
  330 15:06:26.903483  end: 2.2 bootloader-overlay (duration 00:00:00) [common]
  332 15:06:26.904327  start: 2.3 connect-device (timeout 00:05:00) [common]
  333 15:06:26.904612  [common] connect-device Connecting to device using 'telnet conserv3 3005'
  334 15:06:27.060028  Setting prompt string to ['lava-test: # ']
  335 15:06:27.060796  end: 2.3 connect-device (duration 00:00:00) [common]
  336 15:06:27.061285  start: 2.4 uboot-commands (timeout 00:05:00) [common]
  337 15:06:27.061500  start: 2.4.1 reset-device (timeout 00:05:00) [common]
  338 15:06:27.061639  start: 2.4.1.1 pdu-reboot (timeout 00:05:00) [common]
  339 15:06:27.061940  Calling: 'nice' 'curl' 'http://conserv3.mayfield.sirena.org.uk:16421/power/control/reboot?hostname=cambrionix&port=potato-05'
  340 15:06:27.236831  >> OK - accepted request

  341 15:06:27.238022  Returned 0 in 0 seconds
  342 15:06:27.339170  end: 2.4.1.1 pdu-reboot (duration 00:00:00) [common]
  344 15:06:27.340171  end: 2.4.1 reset-device (duration 00:00:00) [common]
  345 15:06:27.340523  start: 2.4.2 bootloader-interrupt (timeout 00:05:00) [common]
  346 15:06:27.340985  Setting prompt string to ['stop autoboot']
  347 15:06:27.341322  bootloader-interrupt: Wait for prompt ['stop autoboot'] (timeout 00:05:00)
  348 15:06:27.342075  Trying 192.168.56.23...
  349 15:06:27.342370  Connected to conserv3.
  350 15:06:27.342624  Escape character is '^]'.
  351 15:06:27.342873  
  352 15:06:27.343119  ser2net port telnet,3005 device serialdev, /dev/serial/by-path/platform-fd500000.pcie-pci-0000:01:00.0-usb-0:1.2.3.4:1.0-port0, 115200n81, local=false [] (Debian GNU/Linux)
  353 15:06:27.343383  
  354 15:06:40.929135  GXL:BL1:9ac50e:bb16dc;FEAT:ADFC318C:0;POC:0;RCY:0;USB:0;SPI:0;CHK:A7;EMMC:400;NAND:81;SD:0;READ:0;0.0;CHK:0;
  355 15:06:40.929547  no sdio debug board detected 
  356 15:06:40.929755  TE: 1701317
  357 15:06:40.934330  
  358 15:06:40.940244  BL2 Built : 16:20:27, Apr 19 2018. gxl g9478cf1 - jenkins@walle02-sh
  359 15:06:40.940634  
  360 15:06:40.940988  set vcck to 1120 mv
  361 15:06:40.941199  set vddee to 1000 mv
  362 15:06:40.945594  Board ID = 3
  363 15:06:40.945984  CPU clk: 1200MHz
  364 15:06:40.946188  DQS-corr enabled
  365 15:06:40.946369  DDR scramble enabled
  366 15:06:40.952742  DDR3 chl: Rank0+1 @ 912MHz
  367 15:06:41.125820  bist_test rank: 0 1b 02 35 2a 13 41 17 00 2f 2f 1a 44 1b 03 34 2c 13 45 1b 03 34 2c 14 44 693  rank: 1 1d 09 32 2c 15 43 17 00 2f 32 1b 4a 18 02 2f 29 12 41 17 00 2e 2d 14 47 693   - PASS
  368 15:06:41.126234  
  369 15:06:41.126446  Rank0: 1024MB(auto)-2T-13
  370 15:06:41.126635  
  371 15:06:41.131494  Rank1: 1024MB(auto)-2T-13
  372 15:06:41.131897  AddrBus test pass!
  373 15:06:41.138963  Load fip header from SD, src: 0x0000c200, des: 0x01400000, size: 0x00004000
  374 15:06:41.236599  New fip structure!
  375 15:06:41.241936  Load bl30 from SD, src: 0x00010200, des: 0x013c0000, size: 0x0000d600
  376 15:06:41.337126  Load bl31 from SD, src: 0x00020200, des: 0x05100000, size: 0x0002c600
  377 15:06:41.637672  Load bl33 from SD, src: 0x00050200, des: 0x01000000, size: 0x000b1400
  378 15:06:45.135642  GXL:BL1:9ac50e:bb16dc;FEAT:ADFC318C:0;POC:0;RCY:0;USB:0;SPI:0;CHK:A7;EMMC:400;NAND:81;SD:0;READ:0;0.0;CHK:0;
  379 15:06:45.136027  no sdio debug board detected 
  380 15:06:45.136237  TE: 1707461
  381 15:06:45.141155  
  382 15:06:45.146576  BL2 Built : 16:20:27, Apr 19 2018. gxl g9478cf1 - jenkins@walle02-sh
  383 15:06:45.146930  
  384 15:06:45.147181  set vcck to 1120 mv
  385 15:06:45.147402  set vddee to 1000 mv
  386 15:06:45.149618  Board ID = 3
  387 15:06:45.149962  CPU clk: 1200MHz
  388 15:06:45.155454  DQS-corr enabled
  389 15:06:45.155803  DDR scramble enabled
  390 15:06:45.155991  DDR3 chl: Rank0+1 @ 912MHz
  391 15:06:45.337912  bist_test rank: 0 1b 02 35 2a 13 41 18 00 30 2f 1b 43 1c 03 35 2b 13 44 1b 03 33 2b 14 43 693  rank: 1 1d 09 32 2c 15 43 19 02 31 32 1b 4a 18 02 2f 29 12 40 16 00 2d 2c 14 45 693   - PASS
  392 15:06:45.338249  
  393 15:06:45.338415  Rank0: 1024MB(auto)-2T-13
  394 15:06:45.338643  
  395 15:06:45.343749  Rank1: 1024MB(auto)-2T-13
  396 15:06:45.344012  AddrBus test pass!
  397 15:06:45.350999  Load fip header from SD, src: 0x0000c200, des: 0x01400000, size: 0x00004000
  398 15:06:45.450210  New fip structure!
  399 15:06:45.455967  Load bl30 from SD, src: 0x00010200, des: 0x013c0000, size: 0x0000d600
  400 15:06:45.550127  Load bl31 from SD, src: 0x00020200, des: 0x05100000, size: 0x0002c600
  401 15:06:45.853147  Load bl33 from SD, src: 0x00050200, des: 0x01000000, size: 0x000b1400
  402 15:06:46.980450  NOTICE:  BL3-1: v1.0(release):b60a036
  403 15:06:46.985685  NOTICE:  BL3-1: Built : 17:03:54, Apr 10 2018
  404 15:06:46.986003  [BL31]: GXL CPU setup!
  405 15:06:46.991611  NOTICE:  BL3-1: GXL normal boot!
  406 15:06:46.991930  mpu_config_enable:ok
  407 15:06:46.997073  [Image: gxl_v1.1.3308-45470c4 2018-04-12 16:22:58 jenkins@walle02-sh]
  408 15:06:46.997391  OPS=0x85
  409 15:06:47.002673  21 0e 85 00 58 05 a2 de 2b 0e 0c 08 27 ae c4 b6 
  410 15:06:47.008472  [3.577409 Inits done]
  411 15:06:47.008905  secure task start!
  412 15:06:47.009125  high task start!
  413 15:06:47.009277  low task start!
  414 15:06:47.013990  ERROR:   Error initializing runtime service opteed_fast
  415 15:06:47.014304  
  416 15:06:47.017571  <debug_uart>
  417 15:06:47.257388  
  418 15:06:47.257713  
  419 15:06:47.265726  U-Boot 2023.04-rc1-00210-g3a7b8d28f4 (Feb 07 2023 - 16:18:02 +0000) libretech-cc
  420 15:06:47.266049  
  421 15:06:47.266221  Model: Libre Computer AML-S905X-CC
  422 15:06:47.311070  SoC:   Amlogic Meson GXL (S905X) Revision 21:e (85:2)
  423 15:06:47.321310  DRAM:  2 GiB
  424 15:06:47.371947  Core:  168 devices, 28 uclasses, devicetree: separate
  425 15:06:47.393600  MMC:   mmc@72000: 0, mmc@74000: 1
  426 15:06:47.397218  Loading Environment from nowhere... OK
  427 15:06:50.380074  GXL:BL1:9ac50e:bb16dc;FEAT:ADFC318C:0;POC:0;RCY:0;USB:0;SPI:0;CHK:A7;EMMC:400;NAND:81;SD:0;READ:0;0.0;CHK:0;
  428 15:06:50.380319  no sdio debug board detected 
  429 15:06:50.380418  TE: 1703352
  430 15:06:50.385574  
  431 15:06:50.391257  BL2 Built : 16:20:27, Apr 19 2018. gxl g9478cf1 - jenkins@walle02-sh
  432 15:06:50.391502  
  433 15:06:50.391604  set vcck to 1120 mv
  434 15:06:50.391696  set vddee to 1000 mv
  435 15:06:50.397050  Board ID = 3
  436 15:06:50.397304  CPU clk: 1200MHz
  437 15:06:50.397391  DQS-corr enabled
  438 15:06:50.397473  DDR scramble enabled
  439 15:06:50.403814  DDR3 chl: Rank0+1 @ 912MHz
  440 15:06:50.574846  bist_test rank: 0 1a 01 34 2a 13 41 17 00 2f 2f 1b 44 1b 03 34 2b 13 44 1b 03 34 2b 14 43 693  rank: 1 1d 09 32 2c 15 43 17 00 2f 32 1b 4a 18 02 2f 28 12 3f 17 00 2e 2d 14 46 693   - PASS
  441 15:06:50.575104  
  442 15:06:50.575196  Rank0: 1024MB(auto)-2T-13
  443 15:06:50.575283  
  444 15:06:50.580444  Rank1: 1024MB(auto)-2T-13
  445 15:06:50.580703  AddrBus test pass!
  446 15:06:50.587756  Load fip header from SD, src: 0x0000c200, des: 0x01400000, size: 0x00004000
  447 15:06:50.686233  New fip structure!
  448 15:06:50.691877  Load bl30 from SD, src: 0x00010200, des: 0x013c0000, size: 0x0000d600
  449 15:06:50.786176  Load bl31 from SD, src: 0x00020200, des: 0x05100000, size: 0x0002c600
  450 15:06:51.088798  Load bl33 from SD, src: 0x00050200, des: 0x01000000, size: 0x000b1400
  451 15:06:52.216151  NOTICE:  BL3-1: v1.0(release):b60a036
  452 15:06:52.221507  NOTICE:  BL3-1: Built : 17:03:54, Apr 10 2018
  453 15:06:52.221745  [BL31]: GXL CPU setup!
  454 15:06:52.227638  NOTICE:  BL3-1: GXL normal boot!
  455 15:06:52.227871  mpu_config_enable:ok
  456 15:06:52.233132  [Image: gxl_v1.1.3308-45470c4 2018-04-12 16:22:58 jenkins@walle02-sh]
  457 15:06:52.233369  OPS=0x85
  458 15:06:52.238614  21 0e 85 00 58 05 a2 de 2b 0e 0c 08 27 ae c4 b6 
  459 15:06:52.244633  [3.564730 Inits done]
  460 15:06:52.244914  secure task start!
  461 15:06:52.245016  high task start!
  462 15:06:52.245100  low task start!
  463 15:06:52.249852  ERROR:   Error initializing runtime service opteed_fast
  464 15:06:52.250076  
  465 15:06:52.253414  <debug_uart>
  466 15:06:52.493236  
  467 15:06:52.493478  
  468 15:06:52.501338  U-Boot 2023.04-rc1-00210-g3a7b8d28f4 (Feb 07 2023 - 16:18:02 +0000) libretech-cc
  469 15:06:52.501573  
  470 15:06:52.501658  Model: Libre Computer AML-S905X-CC
  471 15:06:52.546728  SoC:   Amlogic Meson GXL (S905X) Revision 21:e (85:2)
  472 15:06:52.556992  DRAM:  2 GiB
  473 15:06:52.607886  Core:  168 devices, 28 uclasses, devicetree: separate
  474 15:06:52.629500  MMC:   mmc@72000: 0, mmc@74000: 1
  475 15:06:52.633160  Loading Environment from nowhere... OK
  476 15:06:56.077708  GXL:BL1:9ac50e:bb16dc;FEAT:ADFC318C:0;POC:0;RCY:0;USB:0;SPI:0;CHK:A7;EMMC:400;NAND:81;SD:0;READ:0;0.0;CHK:0;
  477 15:06:56.078032  no sdio debug board detected 
  478 15:06:56.078262  TE: 1701300
  479 15:06:56.083359  
  480 15:06:56.088962  BL2 Built : 16:20:27, Apr 19 2018. gxl g9478cf1 - jenkins@walle02-sh
  481 15:06:56.089267  
  482 15:06:56.089557  set vcck to 1120 mv
  483 15:06:56.089762  set vddee to 1000 mv
  484 15:06:56.092128  Board ID = 3
  485 15:06:56.092454  CPU clk: 1200MHz
  486 15:06:56.097677  DQS-corr enabled
  487 15:06:56.098004  DDR scramble enabled
  488 15:06:56.098295  DDR3 chl: Rank0+1 @ 912MHz
  489 15:06:56.273943  bist_test rank: 0 1a 01 34 2a 13 41 17 00 2f 2f 1b 44 1b 03 34 2b 13 43 1b 03 33 2c 14 44 693  rank: 1 1d 08 33 2c 15 43 17 00 2f 32 1b 4a 18 02 2f 28 12 3f 16 00 2c 2c 14 44 693   - PASS
  490 15:06:56.274280  
  491 15:06:56.274511  Rank0: 1024MB(auto)-2T-13
  492 15:06:56.274735  
  493 15:06:56.279811  Rank1: 1024MB(auto)-2T-13
  494 15:06:56.280139  AddrBus test pass!
  495 15:06:56.287003  Load fip header from SD, src: 0x0000c200, des: 0x01400000, size: 0x00004000
  496 15:06:56.385484  New fip structure!
  497 15:06:56.391336  Load bl30 from SD, src: 0x00010200, des: 0x013c0000, size: 0x0000d600
  498 15:06:56.485445  Load bl31 from SD, src: 0x00020200, des: 0x05100000, size: 0x0002c600
  499 15:06:56.787732  Load bl33 from SD, src: 0x00050200, des: 0x01000000, size: 0x000b1400
  500 15:06:57.916031  NOTICE:  BL3-1: v1.0(release):b60a036
  501 15:06:57.921597  NOTICE:  BL3-1: Built : 17:03:54, Apr 10 2018
  502 15:06:57.921914  [BL31]: GXL CPU setup!
  503 15:06:57.927190  NOTICE:  BL3-1: GXL normal boot!
  504 15:06:57.927507  mpu_config_enable:ok
  505 15:06:57.936163  [Image: gxl_v1.1.3308-45470c4 2018-04-12 16:22:58 jenkins@walle02-sh]
  506 15:06:57.936481  OPS=0x85
  507 15:06:57.941790  21 0e 85 00 58 05 a2 de 2b 0e 0c 08 27 ae c4 b6 
  508 15:06:57.942149  [3.564888 Inits done]
  509 15:06:57.942333  secure task start!
  510 15:06:57.947542  high task start!
  511 15:06:57.947860  low task start!
  512 15:06:57.951335  ERROR:   Error initializing runtime service opteed_fast
  513 15:06:57.951654  
  514 15:06:57.951814  <debug_uart>
  515 15:06:58.193281  
  516 15:06:58.193613  
  517 15:06:58.201624  U-Boot 2023.04-rc1-00210-g3a7b8d28f4 (Feb 07 2023 - 16:18:02 +0000) libretech-cc
  518 15:06:58.201950  
  519 15:06:58.202284  Model: Libre Computer AML-S905X-CC
  520 15:06:58.247010  SoC:   Amlogic Meson GXL (S905X) Revision 21:e (85:2)
  521 15:06:58.257084  DRAM:  2 GiB
  522 15:06:58.307655  Core:  168 devices, 28 uclasses, devicetree: separate
  523 15:06:58.329725  MMC:   mmc@72000: 0, mmc@74000: 1
  524 15:06:58.333018  Loading Environment from nowhere... OK
  525 15:07:01.477764  GXL:BL1:9ac50e:bb16dc;FEAT:ADFC318C:0;POC:0;RCY:0;USB:0;SPI:0;CHK:A7;EMMC:400;NAND:81;SD:0;READ:0;0.0;CHK:0;
  526 15:07:01.478092  no sdio debug board detected 
  527 15:07:01.478286  TE: 1701303
  528 15:07:01.483243  
  529 15:07:01.488880  BL2 Built : 16:20:27, Apr 19 2018. gxl g9478cf1 - jenkins@walle02-sh
  530 15:07:01.489204  
  531 15:07:01.489381  set vcck to 1120 mv
  532 15:07:01.489634  set vddee to 1000 mv
  533 15:07:01.494251  Board ID = 3
  534 15:07:01.494576  CPU clk: 1200MHz
  535 15:07:01.494746  DQS-corr enabled
  536 15:07:01.494996  DDR scramble enabled
  537 15:07:01.501230  DDR3 chl: Rank0+1 @ 912MHz
  538 15:07:01.671758  bist_test rank: 0 1c 02 36 29 13 40 17 00 2f 2f 1b 43 1b 03 34 2b 13 44 1b 03 34 2b 13 43 693  rank: 1 1f 0b 34 2c 15 43 17 00 2f 32 1b 4a 18 01 2f 28 12 3f 17 00 2e 2c 14 45 693   - PASS
  539 15:07:01.672034  
  540 15:07:01.672143  Rank0: 1024MB(auto)-2T-13
  541 15:07:01.672244  
  542 15:07:01.677394  Rank1: 1024MB(auto)-2T-13
  543 15:07:01.677684  AddrBus test pass!
  544 15:07:01.684848  Load fip header from SD, src: 0x0000c200, des: 0x01400000, size: 0x00004000
  545 15:07:01.782991  New fip structure!
  546 15:07:01.788138  Load bl30 from SD, src: 0x00010200, des: 0x013c0000, size: 0x0000d600
  547 15:07:01.882652  Load bl31 from SD, src: 0x00020200, des: 0x05100000, size: 0x0002c600
  548 15:07:02.184900  Load bl33 from SD, src: 0x00050200, des: 0x01000000, size: 0x000b1400
  549 15:07:03.312303  NOTICE:  BL3-1: v1.0(release):b60a036
  550 15:07:03.317661  NOTICE:  BL3-1: Built : 17:03:54, Apr 10 2018
  551 15:07:03.317909  [BL31]: GXL CPU setup!
  552 15:07:03.323467  NOTICE:  BL3-1: GXL normal boot!
  553 15:07:03.323770  mpu_config_enable:ok
  554 15:07:03.329198  [Image: gxl_v1.1.3308-45470c4 2018-04-12 16:22:58 jenkins@walle02-sh]
  555 15:07:03.329442  OPS=0x85
  556 15:07:03.334840  21 0e 85 00 58 05 a2 de 2b 0e 0c 08 27 ae c4 b6 
  557 15:07:03.340592  [3.561090 Inits done]
  558 15:07:03.340904  secure task start!
  559 15:07:03.341024  high task start!
  560 15:07:03.341111  low task start!
  561 15:07:03.345863  ERROR:   Error initializing runtime service opteed_fast
  562 15:07:03.346132  
  563 15:07:03.349359  <debug_uart>
  564 15:07:03.589430  
  565 15:07:03.589895  
  566 15:07:03.597777  U-Boot 2023.04-rc1-00210-g3a7b8d28f4 (Feb 07 2023 - 16:18:02 +0000) libretech-cc
  567 15:07:03.598252  
  568 15:07:03.598470  Model: Libre Computer AML-S905X-CC
  569 15:07:03.643317  SoC:   Amlogic Meson GXL (S905X) Revision 21:e (85:2)
  570 15:07:03.653571  DRAM:  2 GiB
  571 15:07:03.704035  Core:  168 devices, 28 uclasses, devicetree: separate
  572 15:07:03.725880  MMC:   mmc@72000: 0, mmc@74000: 1
  573 15:07:03.729284  Loading Environment from nowhere... OK
  574 15:07:04.821926  In:    serial
  575 15:07:04.822417  Out:   serial
  576 15:07:04.822581  Err:   serial
  577 15:07:04.827606  [BL31]: tee size: 0
  578 15:07:04.828002  [BL31]: tee size: 0
  579 15:07:04.862797  Net:   eth0: ethernet@c9410000
  581 15:07:04.864209  end: 2.4.2 bootloader-interrupt (duration 00:00:38) [common]
  582 15:07:04.864601  start: 2.4.3 bootloader-commands (timeout 00:04:22) [common]
  583 15:07:04.864915  Setting prompt string to ['=>']
  584 15:07:04.865200  bootloader-commands: Wait for prompt ['=>'] (timeout 00:04:22)
  585 15:07:04.871179  Hit any key to stop autoboot:  2  0 
  586 15:07:04.872091  Setting prompt string to ['=>', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image']
  588 15:07:04.973739  => setenv autoload no
  589 15:07:04.974361  bootloader-commands: Wait for prompt ['=>', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:04:22)
  590 15:07:04.979576  setenv autoload no
  592 15:07:05.081754  => setenv initrd_high 0xffffffff
  593 15:07:05.082225  bootloader-commands: Wait for prompt ['=>', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:04:22)
  594 15:07:05.087401  setenv initrd_high 0xffffffff
  596 15:07:05.189013  => setenv fdt_high 0xffffffff
  597 15:07:05.189401  bootloader-commands: Wait for prompt ['=>', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:04:22)
  598 15:07:05.194787  setenv fdt_high 0xffffffff
  600 15:07:05.296348  => dhcp
  601 15:07:05.296769  bootloader-commands: Wait for prompt ['=>', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:04:22)
  602 15:07:05.301851  dhcp
  603 15:07:06.607930  ethernet@c9410000 Waiting for PHY auto negotiation to complete... done
  604 15:07:06.608257  Speed: 100, full duplex
  605 15:07:06.608434  BOOTP broadcast 1
  606 15:07:06.857089  BOOTP broadcast 2
  607 15:07:07.358220  BOOTP broadcast 3
  608 15:07:08.359240  BOOTP broadcast 4
  609 15:07:10.360449  BOOTP broadcast 5
  610 15:07:12.361470  BOOTP broadcast 6
  611 15:07:12.387912  *** Unhandled DHCP Option in OFFER/ACK: 42
  612 15:07:12.410869  *** Unhandled DHCP Option in OFFER/ACK: 42
  613 15:07:12.417286  DHCP client bound to address 192.168.56.240 (5804 ms)
  615 15:07:12.519604  => setenv serverip 192.168.56.193
  616 15:07:12.520205  bootloader-commands: Wait for prompt ['=>', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:04:14)
  617 15:07:12.525442  setenv serverip 192.168.56.193
  619 15:07:12.627882  => tftp 0x13000000 361812/tftp-deploy-iuhopnre/kernel/uImage
  620 15:07:12.628476  bootloader-commands: Wait for prompt ['=>', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:04:14)
  621 15:07:12.633611  tftp 0x13000000 361812/tftp-deploy-iuhopnre/kernel/uImage
  622 15:07:12.736433  Speed: 100, full duplex
  623 15:07:12.737035  Using ethernet@c9410000 device
  624 15:07:12.742071  TFTP from server 192.168.56.193; our IP address is 192.168.56.240
  625 15:07:12.747113  Filename '361812/tftp-deploy-iuhopnre/kernel/uImage'.
  626 15:07:12.751678  Load address: 0x13000000
  627 15:07:12.920131  Loading: *#################################################################
  628 15:07:13.088312  	 #################################################################
  629 15:07:13.274934  	 #################################################################
  630 15:07:13.411681  	 #################################################################
  631 15:07:13.577138  	 #################################################################
  632 15:07:13.760274  	 #################################################################
  633 15:07:13.906014  	 #################################################################
  634 15:07:14.055597  	 #################################################################
  635 15:07:14.239854  	 #################################################################
  636 15:07:14.402969  	 #################################################################
  637 15:07:14.556193  	 #################################################################
  638 15:07:14.740521  	 #################################################################
  639 15:07:14.899251  	 #################################################################
  640 15:07:15.067253  	 #################################################################
  641 15:07:15.242351  	 #################################################################
  642 15:07:15.436458  	 #################################################################
  643 15:07:15.559031  	 #################################################################
  644 15:07:15.731300  	 #################################################################
  645 15:07:15.925280  	 #################################################################
  646 15:07:16.053059  	 #################################################################
  647 15:07:16.231666  	 #################################################################
  648 15:07:16.358900  	 #################################################################
  649 15:07:16.507938  	 #################################################################
  650 15:07:16.696280  	 #################################################################
  651 15:07:16.841158  	 #################################################################
  652 15:07:17.001192  	 #################################################################
  653 15:07:17.200627  	 #################################################################
  654 15:07:17.343730  	 #################################################################
  655 15:07:17.506670  	 #################################################################
  656 15:07:22.684613  	 ###################################################T ##############
  657 15:07:22.867367  	 #################################################################
  658 15:07:23.039605  	 #################################################################
  659 15:07:23.183018  	 #################################################################
  660 15:07:23.347087  	 #################################################################
  661 15:07:23.520983  	 #################################################################
  662 15:07:23.687016  	 #################################################################
  663 15:07:23.868924  	 #################################################################
  664 15:07:24.019618  	 #################################################################
  665 15:07:24.177499  	 #################################################################
  666 15:07:24.348848  	 #################################################################
  667 15:07:24.515135  	 #################################################################
  668 15:07:24.662341  	 #################################################################
  669 15:07:24.834462  	 #################################################################
  670 15:07:24.981525  	 #################################################################
  671 15:07:25.145276  	 #################################################################
  672 15:07:25.319877  	 #################################################################
  673 15:07:25.492224  	 #################################################################
  674 15:07:25.649683  	 #################################################################
  675 15:07:25.812872  	 #################################################################
  676 15:07:25.986739  	 #################################################################
  677 15:07:26.137105  	 #################################################################
  678 15:07:26.319620  	 #################################################################
  679 15:07:26.467541  	 #################################################################
  680 15:07:26.554000  	 ##################################
  681 15:07:26.554397  	 3.5 MiB/s
  682 15:07:26.554622  done
  683 15:07:26.557369  Bytes transferred = 51061312 (30b2240 hex)
  685 15:07:26.659591  => tftp 0x6000000 361812/tftp-deploy-iuhopnre/ramdisk/ramdisk.cpio.gz.uboot
  686 15:07:26.660061  bootloader-commands: Wait for prompt ['=>', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:04:00)
  687 15:07:26.665758  tftp 0x6000000 361812/tftp-deploy-iuhopnre/ramdisk/ramdisk.cpio.gz.uboot
  688 15:07:26.769902  Speed: 100, full duplex
  689 15:07:26.770373  Using ethernet@c9410000 device
  690 15:07:26.775329  TFTP from server 192.168.56.193; our IP address is 192.168.56.240
  691 15:07:26.811203  Filename '361812/tftp-deploy-iuhopnre/ramdisk/ramdisk.cpio.gz.uboot'.
  692 15:07:26.811605  Load address: 0x6000000
  693 15:07:26.950581  Loading: *#################################################################
  694 15:07:27.085667  	 #################################################################
  695 15:07:27.291599  	 #################################################################
  696 15:07:27.403750  	 #################################################################
  697 15:07:27.575816  	 #################################################################
  698 15:07:32.758191  	 ######################################################T ###########
  699 15:07:32.899373  	 #################################################################
  700 15:07:33.051002  	 #################################################################
  701 15:07:33.293259  	 #################################################################
  702 15:07:33.399766  	 #################################################################
  703 15:07:33.568911  	 #################################################################
  704 15:07:33.751989  	 #################################################################
  705 15:07:33.901910  	 #################################################################
  706 15:07:34.083794  	 #################################################################
  707 15:07:34.236358  	 #################################################################
  708 15:07:34.387722  	 #################################################################
  709 15:07:34.556457  	 #################################################################
  710 15:07:34.661207  	 #############################################
  711 15:07:34.661613  	 2 MiB/s
  712 15:07:34.661833  done
  713 15:07:34.662134  Bytes transferred = 16873803 (101794b hex)
  715 15:07:34.764999  => setenv initrd_size ${filesize}
  716 15:07:34.765610  bootloader-commands: Wait for prompt ['=>', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:03:52)
  717 15:07:34.771744  setenv initrd_size ${filesize}
  719 15:07:34.874264  => tftp 0x9000000 361812/tftp-deploy-iuhopnre/dtb/meson-gxl-s905x-libretech-cc.dtb
  720 15:07:34.874855  bootloader-commands: Wait for prompt ['=>', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:03:52)
  721 15:07:34.880674  tftp 0x9000000 361812/tftp-deploy-iuhopnre/dtb/meson-gxl-s905x-libretech-cc.dtb
  722 15:07:34.984677  Speed: 100, full duplex
  723 15:07:34.985235  Using ethernet@c9410000 device
  724 15:07:34.990020  TFTP from server 192.168.56.193; our IP address is 192.168.56.240
  725 15:07:34.999037  Filename '361812/tftp-deploy-iuhopnre/dtb/meson-gxl-s905x-libretech-cc.dtb'.
  726 15:07:34.999462  Load address: 0x9000000
  727 15:07:35.008675  Loading: *##
  728 15:07:35.009312  	 3.9 MiB/s
  729 15:07:35.009519  done
  730 15:07:35.012062  Bytes transferred = 28943 (710f hex)
  732 15:07:35.114477  => setenv bootargs 'console=ttyAML0,115200n8 root=/dev/nfs rw nfsroot=192.168.56.193:/var/lib/lava/dispatcher/tmp/361812/extract-nfsrootfs-pizh9gnx,tcp,hard console_msg_format=syslog earlycon ip=dhcp'
  733 15:07:35.114973  bootloader-commands: Wait for prompt ['=>', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:03:52)
  734 15:07:35.120285  setenv bootargs 'console=ttyAML0,115200n8 root=/dev/nfs rw nfsroot=192.168.56.193:/var/lib/lava/dispatcher/tmp/361812/extract-nfsrootfs-pizh9gnx,tcp,hard console_msg_format=syslog earlycon ip=dhcp'
  736 15:07:35.222339  => bootm 0x13000000 0x6000000 0x9000000
  737 15:07:35.222816  Setting prompt string to ['Starting kernel', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image']
  738 15:07:35.223180  bootloader-commands: Wait for prompt ['Starting kernel', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:03:52)
  739 15:07:35.231681  bootm 0x13000000 0x6000000 0x9000000
  740 15:07:35.232080  ## Booting kernel from Legacy Image at 13000000 ...
  741 15:07:35.237221     Image Name:   
  742 15:07:35.242673     Image Type:   AArch64 Linux Kernel Image (uncompressed)
  743 15:07:35.243100     Data Size:    51061248 Bytes = 48.7 MiB
  744 15:07:35.245030     Load Address: 13000000
  745 15:07:35.251442     Entry Point:  13000000
  746 15:07:35.465356     Verifying Checksum ... OK
  747 15:07:35.465792  ## Loading init Ramdisk from Legacy Image at 06000000 ...
  748 15:07:35.471105     Image Name:   
  749 15:07:35.476534     Image Type:   AArch64 Linux RAMDisk Image (uncompressed)
  750 15:07:35.477004     Data Size:    16873739 Bytes = 16.1 MiB
  751 15:07:35.479153     Load Address: 00000000
  752 15:07:35.485249     Entry Point:  00000000
  753 15:07:35.556070     Verifying Checksum ... OK
  754 15:07:35.556471  ## Flattened Device Tree blob at 09000000
  755 15:07:35.561316     Booting using the fdt blob at 0x9000000
  756 15:07:35.561716  Working FDT set to 9000000
  757 15:07:35.565267     Loading Kernel Image
  758 15:07:35.604522     Loading Ramdisk to 79f25000, end 7af3c90b ... OK
  759 15:07:35.612300     Loading Device Tree to 0000000079f1a000, end 0000000079f2410e ... OK
  760 15:07:35.612722  Working FDT set to 79f1a000
  761 15:07:35.613065  
  762 15:07:35.613704  end: 2.4.3 bootloader-commands (duration 00:00:31) [common]
  763 15:07:35.614141  start: 2.4.4 auto-login-action (timeout 00:03:51) [common]
  764 15:07:35.614537  Setting prompt string to ['Linux version [0-9]']
  765 15:07:35.615047  Setting prompt string to ['Linux version [0-9]', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image']
  766 15:07:35.615403  auto-login-action: Wait for prompt ['Linux version [0-9]', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:05:00)
  767 15:07:35.616028  Starting kernel ...
  768 15:07:35.616244  
  769 15:07:35.702246  [    0.000000] Booting Linux on physical CPU 0x0000000000 [0x410fd034]
  770 15:07:35.703077  start: 2.4.4.1 login-action (timeout 00:03:51) [common]
  771 15:07:35.703448  The string '/ #' does not look like a typical prompt and could match status messages instead. Please check the job log files and use a prompt string which matches the actual prompt string more closely.
  772 15:07:35.703704  Setting prompt string to ['-\\[ cut here \\]', 'Unhandled fault', 'BUG: KCSAN:', 'BUG: KASAN:', 'BUG: KFENCE:', 'Oops(?: -|:)', 'WARNING:', '(kernel BUG at|BUG:)', 'invalid opcode:', 'Kernel panic - not syncing']
  773 15:07:35.703926  Using line separator: #'\n'#
  774 15:07:35.704117  No login prompt set.
  775 15:07:35.704308  Parsing kernel messages
  776 15:07:35.704489  ['-\\[ cut here \\]', 'Unhandled fault', 'BUG: KCSAN:', 'BUG: KASAN:', 'BUG: KFENCE:', 'Oops(?: -|:)', 'WARNING:', '(kernel BUG at|BUG:)', 'invalid opcode:', 'Kernel panic - not syncing', '/ #', 'Login timed out', 'Login incorrect']
  777 15:07:35.704949  [login-action] Waiting for messages, (timeout 00:03:51)
  778 15:07:35.722291  [    0.000000] Linux version 5.10.178-cip31 (KernelCI@build-j1380536-arm64-gcc-10-defconfig-arm64-chromebook-sknps) (aarch64-linux-gnu-gcc (Debian 10.2.1-6) 10.2.1 20210110, GNU ld (GNU Binutils for Debian) 2.35.2) #1 SMP PREEMPT Thu Apr 20 13:53:30 UTC 2023
  779 15:07:35.727841  [    0.000000] Machine model: Libre Computer AML-S905X-CC
  780 15:07:35.731485  [    0.000000] efi: UEFI not found.
  781 15:07:35.742521  [    0.000000] OF: fdt: Reserved memory: failed to reserve memory for node 'hwrom@0': base 0x0000000000000000, size 16 MiB
  782 15:07:35.753461  [    0.000000] OF: fdt: Reserved memory: failed to reserve memory for node 'secmon@5000000': base 0x0000000005000000, size 3 MiB
  783 15:07:35.758969  [    0.000000] Reserved memory: created CMA memory pool at 0x0000000069c00000, size 256 MiB
  784 15:07:35.770084  [    0.000000] OF: reserved mem: initialized node linux,cma, compatible id shared-dma-pool
  785 15:07:35.775579  [    0.000000] earlycon: meson0 at MMIO 0x00000000c81004c0 (options '115200n8')
  786 15:07:35.781069  [    0.000000] printk: bootconsole [meson0] enabled
  787 15:07:35.786617  [    0.000000] NUMA: No NUMA configuration found
  788 15:07:35.792168  [    0.000000] NUMA: Faking a node at [mem 0x0000000000000000-0x000000007fe5afff]
  789 15:07:35.797659  [    0.000000] NUMA: NODE_DATA [mem 0x7fa3f7c0-0x7fa41fff]
  790 15:07:35.798060  [    0.000000] Zone ranges:
  791 15:07:35.802955  [    0.000000]   DMA      [mem 0x0000000000000000-0x000000007fe5afff]
  792 15:07:35.808482  [    0.000000]   DMA32    empty
  793 15:07:35.808951  [    0.000000]   Normal   empty
  794 15:07:35.814255  [    0.000000] Movable zone start for each node
  795 15:07:35.819789  [    0.000000] Early memory node ranges
  796 15:07:35.825208  [    0.000000]   node   0: [mem 0x0000000000000000-0x00000000052fffff]
  797 15:07:35.830841  [    0.000000]   node   0: [mem 0x0000000005300000-0x00000000072fffff]
  798 15:07:35.836251  [    0.000000]   node   0: [mem 0x0000000007300000-0x000000000fffffff]
  799 15:07:35.841805  [    0.000000]   node   0: [mem 0x0000000010000000-0x00000000101fffff]
  800 15:07:35.847345  [    0.000000]   node   0: [mem 0x0000000010200000-0x000000007fe5afff]
  801 15:07:35.857255  [    0.000000] Initmem setup node 0 [mem 0x0000000000000000-0x000000007fe5afff]
  802 15:07:35.871246  [    0.000000] On node 0, zone DMA: 421 pages in unavailable ranges
  803 15:07:35.871679  [    0.000000] psci: probing for conduit method from DT.
  804 15:07:35.876859  [    0.000000] psci: PSCIv0.2 detected in firmware.
  805 15:07:35.885943  [    0.000000] psci: Using standard PSCI v0.2 function IDs
  806 15:07:35.886359  [    0.000000] psci: Trusted OS migration not required
  807 15:07:35.896912  [    0.000000] percpu: Embedded 34 pages/cpu s101456 r8192 d29616 u139264
  808 15:07:35.897341  [    0.000000] Detected VIPT I-cache on CPU0
  809 15:07:35.902476  [    0.000000] CPU features: detected: ARM erratum 845719
  810 15:07:35.913711  [    0.000000] Built 1 zonelists, mobility grouping on.  Total pages: 515681
  811 15:07:35.914139  [    0.000000] Policy zone: DMA
  812 15:07:35.929883  [    0.000000] Kernel command line: console=ttyAML0,115200n8 root=/dev/nfs rw nfsroot=192.168.56.193:/var/lib/lava/dispatcher/tmp/361812/extract-nfsrootfs-pizh9gnx,tcp,hard console_msg_format=syslog earlycon ip=dhcp
  813 15:07:35.941105  <6>[    0.000000] Dentry cache hash table entries: 262144 (order: 9, 2097152 bytes, linear)
  814 15:07:35.946773  <6>[    0.000000] Inode-cache hash table entries: 131072 (order: 8, 1048576 bytes, linear)
  815 15:07:35.955168  <6>[    0.000000] mem auto-init: stack:off, heap alloc:off, heap free:off
  816 15:07:35.991398  <6>[    0.000000] Memory: 1660756K/2095468K available (20352K kernel code, 4872K rwdata, 14052K rodata, 10496K init, 11286K bss, 172568K reserved, 262144K cma-reserved)
  817 15:07:36.000492  <6>[    0.000000] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1
  818 15:07:36.004932  <6>[    0.000000] ftrace: allocating 64191 entries in 251 pages
  819 15:07:36.159059  <6>[    0.000000] ftrace: allocated 251 pages with 7 groups
  820 15:07:36.164518  <6>[    0.000000] Running RCU self tests
  821 15:07:36.170083  <6>[    0.000000] rcu: Preemptible hierarchical RCU implementation.
  822 15:07:36.175614  <6>[    0.000000] rcu: 	RCU event tracing is enabled.
  823 15:07:36.181184  <6>[    0.000000] rcu: 	RCU lockdep checking is enabled.
  824 15:07:36.186691  <6>[    0.000000] rcu: 	RCU restricting CPUs from NR_CPUS=256 to nr_cpu_ids=4.
  825 15:07:36.192206  <6>[    0.000000] 	Trampoline variant of Tasks RCU enabled.
  826 15:07:36.197782  <6>[    0.000000] 	Rude variant of Tasks RCU enabled.
  827 15:07:36.203217  <6>[    0.000000] 	Tracing variant of Tasks RCU enabled.
  828 15:07:36.208824  <6>[    0.000000] rcu: RCU calculated value of scheduler-enlistment delay is 25 jiffies.
  829 15:07:36.217749  <6>[    0.000000] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4
  830 15:07:36.233950  <6>[    0.000000] NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0
  831 15:07:36.234524  <6>[    0.000000] GIC: Using split EOI/Deactivate mode
  832 15:07:36.242016  <6>[    0.000000] irq_meson_gpio: 110 to 8 gpio interrupt mux initialized
  833 15:07:36.253823  <6>[    0.000000] arch_timer: cp15 timer(s) running at 24.00MHz (phys).
  834 15:07:36.264857  <6>[    0.000000] clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x588fe9dc0, max_idle_ns: 440795202592 ns
  835 15:07:36.270324  <6>[    0.000005] sched_clock: 56 bits at 24MHz, resolution 41ns, wraps every 4398046511097ns
  836 15:07:36.275824  <6>[    0.009338] Console: colour dummy device 80x25
  837 15:07:36.281383  <4>[    0.012869] Lock dependency validator: Copyright (c) 2006 Red Hat, Inc., Ingo Molnar
  838 15:07:36.286898  <4>[    0.020803] ... MAX_LOCKDEP_SUBCLASSES:  8
  839 15:07:36.292388  <4>[    0.025109] ... MAX_LOCK_DEPTH:          48
  840 15:07:36.297871  <4>[    0.029507] ... MAX_LOCKDEP_KEYS:        8192
  841 15:07:36.303465  <4>[    0.034078] ... CLASSHASH_SIZE:          4096
  842 15:07:36.303871  <4>[    0.038649] ... MAX_LOCKDEP_ENTRIES:     32768
  843 15:07:36.309033  <4>[    0.043306] ... MAX_LOCKDEP_CHAINS:      65536
  844 15:07:36.314526  <4>[    0.047964] ... CHAINHASH_SIZE:          32768
  845 15:07:36.319968  <4>[    0.052622]  memory used by lock dependency info: 6365 kB
  846 15:07:36.325570  <4>[    0.058228]  memory used for stack traces: 4224 kB
  847 15:07:36.331061  <4>[    0.063230]  per task-struct memory footprint: 1920 bytes
  848 15:07:36.342074  <6>[    0.068990] Calibrating delay loop (skipped), value calculated using timer frequency.. 48.00 BogoMIPS (lpj=96000)
  849 15:07:36.347538  <6>[    0.079279] pid_max: default: 32768 minimum: 301
  850 15:07:36.353142  <6>[    0.084342] LSM: Security Framework initializing
  851 15:07:36.353571  <6>[    0.088995] LSM support for eBPF active
  852 15:07:36.364200  <6>[    0.093094] Mount-cache hash table entries: 4096 (order: 3, 32768 bytes, linear)
  853 15:07:36.370962  <6>[    0.100594] Mountpoint-cache hash table entries: 4096 (order: 3, 32768 bytes, linear)
  854 15:07:36.377554  <6>[    0.115348] rcu: Hierarchical SRCU implementation.
  855 15:07:36.383035  <6>[    0.121504] EFI services will not be available.
  856 15:07:36.388558  <6>[    0.122670] smp: Bringing up secondary CPUs ...
  857 15:07:36.394430  <6>[    0.128049] Detected VIPT I-cache on CPU1
  858 15:07:36.400160  <6>[    0.128143] CPU1: Booted secondary processor 0x0000000001 [0x410fd034]
  859 15:07:36.405486  <6>[    0.131132] Detected VIPT I-cache on CPU2
  860 15:07:36.411023  <6>[    0.131219] CPU2: Booted secondary processor 0x0000000002 [0x410fd034]
  861 15:07:36.416719  <6>[    0.133909] Detected VIPT I-cache on CPU3
  862 15:07:36.422043  <6>[    0.133995] CPU3: Booted secondary processor 0x0000000003 [0x410fd034]
  863 15:07:36.427700  <6>[    0.134500] smp: Brought up 1 node, 4 CPUs
  864 15:07:36.433373  <6>[    0.166198] SMP: Total of 4 processors activated.
  865 15:07:36.438741  <6>[    0.171086] CPU features: detected: 32-bit EL0 Support
  866 15:07:36.444302  <6>[    0.176469] CPU features: detected: CRC32 instructions
  867 15:07:36.450339  <6>[    0.181751] CPU features: detected: 32-bit EL1 Support
  868 15:07:36.490159  <6>[    0.230270] CPU: All CPU(s) started at EL2
  869 15:07:36.495889  <6>[    0.230446] alternatives: patching kernel code
  870 15:07:36.499763  <6>[    0.236625] devtmpfs: initialized
  871 15:07:36.523012  <4>[    0.262856] KASLR disabled due to lack of seed
  872 15:07:36.533992  <6>[    0.265047] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645041785100000 ns
  873 15:07:36.541445  <6>[    0.271954] futex hash table entries: 1024 (order: 5, 131072 bytes, linear)
  874 15:07:36.548267  <6>[    0.288299] pinctrl core: initialized pinctrl subsystem
  875 15:07:36.553891  <6>[    0.293142] DMI not present or invalid.
  876 15:07:36.561102  <6>[    0.294858] NET: Registered protocol family 16
  877 15:07:36.568549  <6>[    0.303941] DMA: preallocated 256 KiB GFP_KERNEL pool for atomic allocations
  878 15:07:36.574148  <6>[    0.305982] DMA: preallocated 256 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations
  879 15:07:36.583166  <6>[    0.314092] DMA: preallocated 256 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations
  880 15:07:36.588712  <6>[    0.321897] audit: initializing netlink subsys (disabled)
  881 15:07:36.599736  <5>[    0.327900] audit: type=2000 audit(0.252:1): state=initialized audit_enabled=0 res=1
  882 15:07:36.605303  <6>[    0.331793] thermal_sys: Registered thermal governor 'step_wise'
  883 15:07:36.610561  <6>[    0.335212] thermal_sys: Registered thermal governor 'power_allocator'
  884 15:07:36.616293  <6>[    0.342640] cpuidle: using governor menu
  885 15:07:36.621602  <6>[    0.352923] NET: Registered protocol family 42
  886 15:07:36.627301  <6>[    0.357577] hw-breakpoint: found 6 breakpoint and 4 watchpoint registers.
  887 15:07:36.632870  <6>[    0.364275] ASID allocator initialised with 65536 entries
  888 15:07:36.636216  <6>[    0.373926] Serial: AMBA PL011 UART driver
  889 15:07:36.835542  <6>[    0.569804] HugeTLB registered 1.00 GiB page size, pre-allocated 0 pages
  890 15:07:36.841017  <6>[    0.571145] HugeTLB registered 32.0 MiB page size, pre-allocated 0 pages
  891 15:07:36.850144  <6>[    0.578123] HugeTLB registered 2.00 MiB page size, pre-allocated 0 pages
  892 15:07:36.855616  <6>[    0.585054] HugeTLB registered 64.0 KiB page size, pre-allocated 0 pages
  893 15:07:36.859636  <6>[    0.597343] cryptd: max_cpu_qlen set to 1000
  894 15:07:36.870022  <6>[    0.608454] ACPI: Interpreter disabled.
  895 15:07:36.881977  <6>[    0.621758] VDDIO_BOOT: supplied by VCC_3V3
  896 15:07:36.887463  <6>[    0.626118] iommu: Default domain type: Translated 
  897 15:07:36.892998  <6>[    0.627649] vgaarb: loaded
  898 15:07:36.893451  <5>[    0.630188] SCSI subsystem initialized
  899 15:07:36.898293  <6>[    0.634286] usbcore: registered new interface driver usbfs
  900 15:07:36.904077  <6>[    0.638563] usbcore: registered new interface driver hub
  901 15:07:36.909722  <6>[    0.644006] usbcore: registered new device driver usb
  902 15:07:36.915035  <6>[    0.652279] pps_core: LinuxPPS API ver. 1 registered
  903 15:07:36.926146  <6>[    0.654301] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti <giometti@linux.it>
  904 15:07:36.933452  <6>[    0.663632] PTP clock support registered
  905 15:07:36.933854  <6>[    0.668363] EDAC MC: Ver: 3.0.0
  906 15:07:36.938880  <6>[    0.678690] FPGA manager framework
  907 15:07:36.944400  <6>[    0.679204] Advanced Linux Sound Architecture Driver Initialized.
  908 15:07:36.952815  <6>[    0.686224] clocksource: Switched to clocksource arch_sys_counter
  909 15:07:38.304008  <5>[    2.043792] VFS: Disk quotas dquot_6.6.0
  910 15:07:38.316336  <6>[    2.043988] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes)
  911 15:07:38.316769  <6>[    2.050764] pnp: PnP ACPI: disabled
  912 15:07:38.339986  <6>[    2.079685] NET: Registered protocol family 2
  913 15:07:38.351096  <6>[    2.080081] IP idents hash table entries: 32768 (order: 6, 262144 bytes, linear)
  914 15:07:38.356337  <6>[    2.089275] tcp_listen_portaddr_hash hash table entries: 1024 (order: 4, 81920 bytes, linear)
  915 15:07:38.367312  <6>[    2.095264] TCP established hash table entries: 16384 (order: 5, 131072 bytes, linear)
  916 15:07:38.373024  <6>[    2.103663] TCP bind hash table entries: 16384 (order: 8, 1179648 bytes, linear)
  917 15:07:38.378648  <6>[    2.112794] TCP: Hash tables configured (established 16384 bind 16384)
  918 15:07:38.389339  <6>[    2.118392] MPTCP token hash table entries: 2048 (order: 5, 180224 bytes, linear)
  919 15:07:38.395069  <6>[    2.125600] UDP hash table entries: 1024 (order: 5, 163840 bytes, linear)
  920 15:07:38.400724  <6>[    2.132423] UDP-Lite hash table entries: 1024 (order: 5, 163840 bytes, linear)
  921 15:07:38.406324  <6>[    2.140206] NET: Registered protocol family 1
  922 15:07:38.411720  <6>[    2.146289] RPC: Registered named UNIX socket transport module.
  923 15:07:38.417024  <6>[    2.150423] RPC: Registered udp transport module.
  924 15:07:38.422821  <6>[    2.155144] RPC: Registered tcp transport module.
  925 15:07:38.428378  <6>[    2.160054] RPC: Registered tcp NFSv4.1 backchannel transport module.
  926 15:07:38.433988  <6>[    2.166736] NET: Registered protocol family 44
  927 15:07:38.439315  <6>[    2.171379] PCI: CLS 0 bytes, default 64
  928 15:07:38.442024  <6>[    2.176345] Unpacking initramfs...
  929 15:07:39.729481  <6>[    3.469470] Freeing initrd memory: 16476K
  930 15:07:39.740622  <6>[    3.472496] hw perfevents: enabled with armv8_cortex_a53 PMU driver, 7 counters available
  931 15:07:39.744134  <6>[    3.477372] kvm [1]: IPA Size Limit: 40 bits
  932 15:07:39.754210  <6>[    3.494047] kvm [1]: vgic interrupt IRQ9
  933 15:07:39.760070  <6>[    3.494523] kvm [1]: Hyp mode initialized successfully
  934 15:07:39.775315  <5>[    3.515182] Initialise system trusted keyrings
  935 15:07:39.784170  <6>[    3.516047] workingset: timestamp_bits=42 max_order=19 bucket_order=0
  936 15:07:39.825223  <6>[    3.559477] squashfs: version 4.0 (2009/01/31) Phillip Lougher
  937 15:07:39.830693  <5>[    3.562564] NFS: Registering the id_resolver key type
  938 15:07:39.831102  <5>[    3.565343] Key type id_resolver registered
  939 15:07:39.836232  <5>[    3.569675] Key type id_legacy registered
  940 15:07:39.841542  <6>[    3.574384] nfs4filelayout_init: NFSv4 File Layout Driver Registering...
  941 15:07:39.852746  <6>[    3.580868] nfs4flexfilelayout_init: NFSv4 Flexfile Layout Driver Registering...
  942 15:07:39.857061  <6>[    3.588993] 9p: Installing v9fs 9p2000 file system support
  943 15:07:39.892610  <5>[    3.632381] Key type asymmetric registered
  944 15:07:39.897980  <5>[    3.632547] Asymmetric key parser 'x509' registered
  945 15:07:39.909137  <6>[    3.636404] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 243)
  946 15:07:39.909589  <6>[    3.643936] io scheduler mq-deadline registered
  947 15:07:39.914428  <6>[    3.648618] io scheduler kyber registered
  948 15:07:39.919572  <4>[    3.653473] test_firmware: interface ready
  949 15:07:39.991027  <4>[    3.729756] EINJ: ACPI disabled.
  950 15:07:40.049164  <6>[    3.783988] soc soc0: Amlogic Meson GXL (S905X) Revision 21:e (85:2) Detected
  951 15:07:40.085395  <6>[    3.821085] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled
  952 15:07:40.105586  <6>[    3.833664] SuperH (<6>[    3.836057] c81004c0.serial: ttyAML0 at MMIO 0xc81004c0 (irq = 22, base_baud = 1500000) is a meson_uart
  953 15:07:40.106024  <6>[    3.846061] printk: console [ttyAML0] enabled
  954 15:07:40.114001  <6>[    3.846061] printk: console [ttyAML0] enabled
  955 15:07:40.119473  <6>[    3.849687] printk: bootconsole [meson0] disabled
  956 15:07:40.126045  <6>[    3.849687] printk: bootconsole [meson0] disabled
  957 15:07:40.126596  <6>[    3.863276] msm_serial: driver initialized
  958 15:07:40.139223  <6>[    3.874804] [drm] Initialized vgem 1.0.0 20120112 for vgem on minor 0
  959 15:07:40.191842  <6>[    3.931515] loop: module loaded
  960 15:07:40.197286  <6>[    3.933445] lkdtm: No crash points registered, enable through debugfs
  961 15:07:40.203118  <6>[    3.940448] megasas: 07.714.04.00-rc1
  962 15:07:40.237724  <6>[    3.977559] thunder_xcv, ver 1.0
  963 15:07:40.243641  <6>[    3.977741] thunder_bgx, ver 1.0
  964 15:07:40.244041  <6>[    3.979091] nicpf, ver 1.0
  965 15:07:40.249273  <6>[    3.987781] hclge is initializing
  966 15:07:40.257758  <6>[    3.988024] hns3: Hisilicon Ethernet Network Driver for Hip08 Family - version
  967 15:07:40.263108  <6>[    3.993243] hns3: Copyright (c) 2017 Huawei Corporation.
  968 15:07:40.268996  <6>[    3.998926] e1000: Intel(R) PRO/1000 Network Driver
  969 15:07:40.274290  <6>[    4.003813] e1000: Copyright (c) 1999-2006 Intel Corporation.
  970 15:07:40.280029  <6>[    4.009899] e1000e: Intel(R) PRO/1000 Network Driver
  971 15:07:40.285229  <6>[    4.014936] e1000e: Copyright(c) 1999 - 2015 Intel Corporation.
  972 15:07:40.291036  <6>[    4.021206] igb: Intel(R) Gigabit Ethernet Network Driver
  973 15:07:40.296386  <6>[    4.026667] igb: Copyright (c) 2007-2014 Intel Corporation.
  974 15:07:40.302058  <6>[    4.032544] igbvf: Intel(R) Gigabit Virtual Function Network Driver
  975 15:07:40.307547  <6>[    4.038917] igbvf: Copyright (c) 2009 - 2012 Intel Corporation.
  976 15:07:40.313150  <6>[    4.046966] sky2: driver version 1.30
  977 15:07:40.317669  <6>[    4.054614] VFIO - User Level meta-driver version: 0.3
  978 15:07:40.329382  <6>[    4.063721] ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver
  979 15:07:40.334653  <6>[    4.064968] ehci-pci: EHCI PCI platform driver
  980 15:07:40.338445  <6>[    4.069726] ehci-platform: EHCI generic platform driver
  981 15:07:40.344089  <6>[    4.075687] ehci-orion: EHCI orion driver
  982 15:07:40.344486  <6>[    4.079846] ehci-exynos: EHCI Exynos driver
  983 15:07:40.354895  <6>[    4.084222] ohci_hcd: USB 1.1 'Open' Host Controller (OHCI) Driver
  984 15:07:40.355317  <6>[    4.090086] ohci-pci: OHCI PCI platform driver
  985 15:07:40.360515  <6>[    4.094817] ohci-platform: OHCI generic platform driver
  986 15:07:40.366124  <6>[    4.100739] ohci-exynos: OHCI Exynos driver
  987 15:07:40.374138  <6>[    4.106731] usbcore: registered new interface driver usb-storage
  988 15:07:40.385655  <6>[    4.124861] i2c /dev entries driver
  989 15:07:40.427362  <6>[    4.161621] sdhci: Secure Digital Host Controller Interface driver
  990 15:07:40.427762  <6>[    4.162512] sdhci: Copyright(c) Pierre Ossman
  991 15:07:40.436428  <6>[    4.169831] Synopsys Designware Multimedia Card Interface Driver
  992 15:07:40.441942  <6>[    4.179060] sdhci-pltfm: SDHCI platform and OF driver helper
  993 15:07:40.447718  <6>[    4.180973] meson-gx-mmc d0074000.mmc: allocated mmc-pwrseq
  994 15:07:40.453341  <6>[    4.190995] ledtrig-cpu: registered to indicate activity on CPUs
  995 15:07:40.458561  <6>[    4.195386] meson-sm: secure-monitor enabled
  996 15:07:40.464373  <6>[    4.201658] usbcore: registered new interface driver usbhid
  997 15:07:40.469849  <6>[    4.201906] usbhid: USB HID core driver
  998 15:07:40.476383  <6>[    4.211346] platform-mhu c883c404.mailbox: Platform MHU Mailbox registered
  999 15:07:40.491118  <4>[    4.225419] meson-gx-mmc d0074000.mmc: no support for card's volts
 1000 15:07:40.495162  <3>[    4.226333] mmc1: error -22 whilst initialising SDIO card
 1001 15:07:40.523485  <6>[    4.257645] ipip: IPv4 and MPLS over IPv4 tunneling driver
 1002 15:07:40.523914  <6>[    4.259396] IPv4 over IPsec tunneling driver
 1003 15:07:40.528926  <6>[    4.266028] NET: Registered protocol family 10
 1004 15:07:40.534506  <6>[    4.271637] Segment Routing with IPv6
 1005 15:07:40.539953  <6>[    4.275215] NET: Registered protocol family 17
 1006 15:07:40.545262  <6>[    4.276573] 9pnet: Installing 9P2000 support
 1007 15:07:40.545695  <5>[    4.280442] Key type dns_resolver registered
 1008 15:07:40.550764  <6>[    4.285715] registered taskstats version 1
 1009 15:07:40.557033  <5>[    4.288958] Loading compiled-in X.509 certificates
 1010 15:07:40.693436  <6>[    4.433151] dwc3-meson-g12a d0078080.usb: USB2 ports: 2
 1011 15:07:40.701188  <6>[    4.433248] dwc3-meson-g12a d0078080.usb: USB3 ports: 0
 1012 15:07:41.223879  <4>[    4.958093] dwc2 c9100000.usb: supply vusb_d not found, using dummy regulator
 1013 15:07:41.229434  <4>[    4.960921] dwc2 c9100000.usb: supply vusb_a not found, using dummy regulator
 1014 15:07:41.237865  <6>[    4.968593] dwc2 c9100000.usb: EPs: 7, dedicated fifos, 712 entries in SPRAM
 1015 15:07:41.254218  <6>[    4.988346] xhci-hcd xhci-hcd.0.auto: xHCI Host Controller
 1016 15:07:41.259830  <6>[    4.988831] xhci-hcd xhci-hcd.0.auto: new USB bus registered, assigned bus number 1
 1017 15:07:41.268988  <6>[    4.997056] xhci-hcd xhci-hcd.0.auto: hcc params 0x0228f664 hci version 0x100 quirks 0x0000000002010010
 1018 15:07:41.274211  <6>[    5.006261] xhci-hcd xhci-hcd.0.auto: irq 48, io mem 0xc9000000
 1019 15:07:41.280176  <6>[    5.013236] xhci-hcd xhci-hcd.0.auto: xHCI Host Controller
 1020 15:07:41.289291  <6>[    5.017831] xhci-hcd xhci-hcd.0.auto: new USB bus registered, assigned bus number 2
 1021 15:07:41.294604  <6>[    5.025741] xhci-hcd xhci-hcd.0.auto: Host supports USB 3.0 SuperSpeed
 1022 15:07:41.300232  <6>[    5.037040] hub 1-0:1.0: USB hub found
 1023 15:07:41.305801  <6>[    5.037376] hub 1-0:1.0: 2 ports detected
 1024 15:07:41.311249  <6>[    5.043571] usb usb2: We don't know the algorithms for LPM for this host, disabling LPM.
 1025 15:07:41.316810  <6>[    5.051675] hub 2-0:1.0: USB hub found
 1026 15:07:41.323600  <3>[    5.052874] hub 2-0:1.0: config failed, hub doesn't have any ports! (err -19)
 1027 15:07:41.344355  <6>[    5.078338] scpi_protocol scpi: SCP Protocol legacy pre-1.0 firmware
 1028 15:07:41.349816  <6>[    5.079220] meson-gx-mmc d0072000.mmcd Got CD GPIO
 1029 15:07:41.350339  omain-0 init dvfs: 4
 1030 15:07:41.430713  <6>[    5.162823] mmc0: new high speed SDHC card at address 0001
 1031 15:07:41.431255  <6>[    5.166029] mmcblk0: mmc0:0001 EB1QT 29.8 GiB 
 1032 15:07:41.437997  <6>[    5.177879]  mmcblk0: p1
 1033 15:07:41.563740  <6>[    5.298716] usb 1-1: new high-speed USB device number 2 using xhci-hcd
 1034 15:07:41.785833  <6>[    5.524819] hub 1-1:1.0: USB hub found
 1035 15:07:41.791524  <6>[    5.527247] hub 1-1:1.0: 4 ports detected
 1036 15:07:53.705998  <6>[   17.445524] ALSA device list:
 1037 15:07:53.709967  <6>[   17.447545]   No soundcards found.
 1038 15:07:53.813329  <6>[   17.552784] Freeing unused kernel memory: 10496K
 1039 15:07:53.818846  <6>[   17.553397] Run /init as init process
 1040 15:07:53.884622  Loading, please wait...
 1041 15:07:53.991589  Starting version 247.3-7+deb11u1
 1042 15:07:55.744026  [BL31]: tee size: 0
 1043 15:07:55.785394  <6>[   19.524961] Registered IR keymap rc-empty
 1044 15:07:55.794411  <6>[   19.525790] rc rc0: meson-ir as /devices/platform/soc/c8100000.bus/c8100580.ir/rc/rc0
 1045 15:07:55.812019  <6>[   19.545977] rc rc0: lirc_dev: driver meson-ir registered at minor = 0, raw IR receiver, no transmitter
 1046 15:07:55.822136  <6>[   19.551034] input: meson-ir as /devices/platform/soc/c8100000.bus/c8100580.ir/rc/rc0/input0
 1047 15:07:55.833615  <6>[   19.570833] meson-ir c8100580.ir: receiver initialized
 1048 15:07:55.861339  <6>[   19.595271] lima d00c0000.gpu: gp - mali450 version major 0 minor 0
 1049 15:07:55.866800  <6>[   19.596421] lima d00c0000.gpu: pp0 - mali450 version major 0 minor 0
 1050 15:07:55.872407  <6>[   19.604141] lima d00c0000.gpu: pp1 - mali450 version major 0 minor 0
 1051 15:07:55.878773  <6>[   19.613677] meson-drm d0100000.vpu: Queued 3 outputs on vpu
 1052 15:07:55.896954  <6>[   19.630868] lima d00c0000.gpu: pp2 - mali450 version major 0 minor 0
 1053 15:07:55.902437  <6>[   19.635491] lima d00c0000.gpu: l2 cache 8K, 4-way, 64byte cache line, 128bit external bus
 1054 15:07:55.912261  <6>[   19.640673] lima d00c0000.gpu: l2 cache 64K, 4-way, 64byte cache line, 128bit external bus
 1055 15:07:55.925455  <6>[   19.659395] gxl-crypto c883e000.crypto: will run requests pump with realtime priority
 1056 15:07:55.930959  <6>[   19.660665] meson8b-dwmac c9410000.ethernet: IRQ eth_wake_irq not found
 1057 15:07:55.934497  <6>[   19.667263] lima d00c0000.gpu: bus rate = 166666667
 1058 15:07:55.945540  <6>[   19.674114] meson8b-dwmac c9410000.ethernet: IRQ eth_lpi not found
 1059 15:07:55.951021  <6>[   19.675619] lima d00c0000.gpu: mod rate = 24000000
 1060 15:07:55.956320  <6>[   19.683852] meson8b-dwmac c9410000.ethernet: PTP uses main clock
 1061 15:07:55.962108  <6>[   19.691564] meson8b-dwmac c9410000.ethernet: no reset control found
 1062 15:07:55.967729  <6>[   19.692269] gxl-crypto c883e000.crypto: will run requests pump with realtime priority
 1063 15:07:55.976820  <3>[   19.705072] lima d00c0000.gpu: dev_pm_opp_set_regulators: no regulator (mali) found: -19
 1064 15:07:55.989582  <6>[   19.723492] lima d00c0000.gpu: Failed to register cooling device
 1065 15:07:55.995214  <6>[   19.727710] [drm] Initialized lima 1.1.0 20191231 for d00c0000.gpu on minor 1
 1066 15:07:56.000650  <6>[   19.735553] meson8b-dwmac c9410000.ethernet: User ID: 0x11, Synopsys ID: 0x37
 1067 15:07:56.006277  <6>[   19.740012] meson8b-dwmac c9410000.ethernet: 	DWMAC1000
 1068 15:07:56.017161  <6>[   19.745482] meson8b-dwmac c9410000.ethernet: DMA HW capability register supported
 1069 15:07:56.022666  <6>[   19.749092] meson-dw-hdmi c883a000.hdmi-tx: Detected HDMI TX controller v2.01a with HDCP (meson_dw_hdmi_phy)
 1070 15:07:56.033845  <6>[   19.752152] meson8b-dwmac c9410000.ethernet: RX Checksum Offload Engine supported
 1071 15:07:56.039430  <6>[   19.769945] meson8b-dwmac c9410000.ethernet: COE Type 2
 1072 15:07:56.044890  <6>[   19.770042] meson-dw-hdmi c883a000.hdmi-tx: registered DesignWare HDMI I2C bus driver
 1073 15:07:56.055972  <6>[   19.775146] meson8b-dwmac c9410000.ethernet: TX Checksum insertion supported
 1074 15:07:56.061443  <6>[   19.790331] meson8b-dwmac c9410000.ethernet: Wake-Up On Lan supported
 1075 15:07:56.066977  <6>[   19.792027] meson-drm d0100000.vpu: bound c883a000.hdmi-tx (ops meson_dw_hdmi_ops [meson_dw_hdmi])
 1076 15:07:56.077820  <6>[   19.797972] meson8b-dwmac c9410000.ethernet: Normal descriptors
 1077 15:07:56.083375  <6>[   19.811817] [drm] Initialized meson 1.0.0 20161109 for d0100000.vpu on minor 2
 1078 15:07:56.088899  <6>[   19.812461] meson8b-dwmac c9410000.ethernet: Ring mode enabled
 1079 15:07:56.094569  <6>[   19.826351] meson8b-dwmac c9410000.ethernet: Enable RX Mitigation via HW Watchdog Timer
 1080 15:07:56.213637  <6>[   19.927361] Console: switching to colour frame buffer device 90x36
 1081 15:07:56.219285  <6>[   19.948479] meson-drm d0100000.vpu: [drm] fb0: mesondrmfb frame buffer device
 1082 15:07:56.268251  <3>[   20.002045] debugfs: Directory 'c1105400.audio-controller' with parent 'GXL-LIBRETECH-S905X-CC' already present!
 1083 15:07:56.280060  <3>[   20.007489] debugfs: Directory 'c1105400.audio-controller' with parent 'GXL-LIBRETECH-S905X-CC' already present!
 1084 15:07:56.320574  Begin: Loading essential drivers ... done.
 1085 15:07:56.326433  Begin: Running /scripts/init-premount ... done.
 1086 15:07:56.337438  Begin: Mounting root file system ... Begin: Running /scripts/nfs-top ... done.
 1087 15:07:56.342005  Begin: Running /scripts/nfs-premount ... Waiting up to 60 secs for any ethernet to become available
 1088 15:07:56.349766  Device /sys/class/net/eth0 found
 1089 15:07:56.350161  done.
 1090 15:07:56.478205  IP-Config: eth0 hardware address 42:39:3c:99:d4:12 mtu 1500 DHCP
 1091 15:07:56.553407  <6>[   20.284884] meson8b-dwmac c9410000.ethernet eth0: PHY [0.e40908ff:08] driver [Meson GXL Internal PHY] (irq=49)
 1092 15:07:56.571329  <6>[   20.305057] meson8b-dwmac c9410000.ethernet eth0: No Safety Features support found
 1093 15:07:56.578108  <4>[   20.307424] meson8b-dwmac c9410000.ethernet eth0: PTP not supported by HW
 1094 15:07:56.595233  <6>[   20.329073] meson8b-dwmac c9410000.ethernet eth0: configuring for phy/rmii link mode
 1095 15:07:58.095467  <6>[   21.829306] meson8b-dwmac c9410000.ethernet eth0: Link is Up - 100Mbps/Full - flow control off
 1096 15:07:58.102777  <6>[   21.832740] IPv6: ADDRCONF(NETDEV_CHANGE): eth0: link becomes ready
 1097 15:07:58.383917  IP-Config: no response after 2 secs - giving up
 1098 15:07:58.462252  IP-Config: eth0 hardware address 42:39:3c:99:d4:12 mtu 1500 DHCP
 1099 15:08:01.471587  IP-Config: no response after 3 secs - giving up
 1100 15:08:01.526326  IP-Config: eth0 hardware address 42:39:3c:99:d4:12 mtu 1500 DHCP
 1101 15:08:01.599808  IP-Config: eth0 complete (dhcp from 192.168.56.254):
 1102 15:08:01.611021   address: 192.168.56.240   broadcast: 192.168.56.255   netmask: 255.255.255.0   
 1103 15:08:01.614645   gateway: 192.168.56.254   dns0     : 192.168.56.254   dns1   : 0.0.0.0         
 1104 15:08:01.619936   domain : mayfield.sirena.org.uk                                          
 1105 15:08:01.626507   rootserver: 192.168.56.254 rootpath: 
 1106 15:08:01.626904   filename  : 
 1107 15:08:01.715383  done.
 1108 15:08:01.734065  Begin: Running /scripts/nfs-bottom ... done.
 1109 15:08:01.782373  Begin: Running /scripts/init-bottom ... done.
 1110 15:08:03.508283  <30>[   27.244520] systemd[1]: System time before build time, advancing clock.
 1111 15:08:03.892090  <30>[   27.609221] systemd[1]: systemd 247.3-7+deb11u1 running in system mode. (+PAM +AUDIT +SELINUX +IMA +APPARMOR +SMACK +SYSVINIT +UTMP +LIBCRYPTSETUP +GCRYPT +GNUTLS +ACL +XZ +LZ4 +ZSTD +SECCOMP +BLKID +ELFUTILS +KMOD +IDN2 -IDN +PCRE2 default-hierarchy=unified)
 1112 15:08:03.895148  <30>[   27.632900] systemd[1]: Detected architecture arm64.
 1113 15:08:03.936000  
 1114 15:08:03.936393  Welcome to [1mDebian GNU/Linux 11 (bullseye)[0m!
 1115 15:08:03.936603  
 1116 15:08:03.957836  <30>[   27.694671] systemd[1]: Set hostname to <debian-bullseye-arm64>.
 1117 15:08:05.587788  <30>[   29.321718] systemd[1]: Queued start job for default target Graphical Interface.
 1118 15:08:05.593682  <5>[   29.328418] random: systemd: uninitialized urandom read (16 bytes read)
 1119 15:08:05.618582  <30>[   29.352842] systemd[1]: Created slice system-getty.slice.
 1120 15:08:05.621335  [[0;32m  OK  [0m] Created slice [0;1;39msystem-getty.slice[0m.
 1121 15:08:05.637080  <5>[   29.370892] random: systemd: uninitialized urandom read (16 bytes read)
 1122 15:08:05.642547  <30>[   29.377629] systemd[1]: Created slice system-modprobe.slice.
 1123 15:08:05.646043  [[0;32m  OK  [0m] Created slice [0;1;39msystem-modprobe.slice[0m.
 1124 15:08:05.658810  <5>[   29.394839] random: systemd: uninitialized urandom read (16 bytes read)
 1125 15:08:05.684580  <30>[   29.418572] systemd[1]: Created slice system-serial\x2dgetty.slice.
 1126 15:08:05.689080  [[0;32m  OK  [0m] Created slice [0;1;39msystem-serial\x2dgetty.slice[0m.
 1127 15:08:05.710946  <30>[   29.444787] systemd[1]: Created slice User and Session Slice.
 1128 15:08:05.715246  [[0;32m  OK  [0m] Created slice [0;1;39mUser and Session Slice[0m.
 1129 15:08:05.731838  <30>[   29.465606] systemd[1]: Started Dispatch Password Requests to Console Directory Watch.
 1130 15:08:05.740191  [[0;32m  OK  [0m] Started [0;1;39mDispatch Password …ts to Console Directory Watch[0m.
 1131 15:08:05.759571  <30>[   29.493470] systemd[1]: Started Forward Password Requests to Wall Directory Watch.
 1132 15:08:05.767852  [[0;32m  OK  [0m] Started [0;1;39mForward Password R…uests to Wall Directory Watch[0m.
 1133 15:08:05.787431  <30>[   29.515758] systemd[1]: Condition check resulted in Arbitrary Executable File Formats File System Automount Point being skipped.
 1134 15:08:05.790974  <30>[   29.523358] systemd[1]: Reached target Local Encrypted Volumes.
 1135 15:08:05.798530  [[0;32m  OK  [0m] Reached target [0;1;39mLocal Encrypted Volumes[0m.
 1136 15:08:05.808409  <30>[   29.547603] systemd[1]: Reached target Paths.
 1137 15:08:05.815259  [[0;32m  OK  [0m] Reached target [0;1;39mPaths[0m.
 1138 15:08:05.829612  <30>[   29.563448] systemd[1]: Reached target Remote File Systems.
 1139 15:08:05.833413  [[0;32m  OK  [0m] Reached target [0;1;39mRemote File Systems[0m.
 1140 15:08:05.848649  <30>[   29.587902] systemd[1]: Reached target Slices.
 1141 15:08:05.855993  [[0;32m  OK  [0m] Reached target [0;1;39mSlices[0m.
 1142 15:08:05.865358  <30>[   29.604389] systemd[1]: Reached target Swap.
 1143 15:08:05.872061  [[0;32m  OK  [0m] Reached target [0;1;39mSwap[0m.
 1144 15:08:05.897410  <30>[   29.631050] systemd[1]: Listening on initctl Compatibility Named Pipe.
 1145 15:08:05.903220  [[0;32m  OK  [0m] Listening on [0;1;39minitctl Compatibility Named Pipe[0m.
 1146 15:08:05.932258  <30>[   29.665680] systemd[1]: Listening on Journal Audit Socket.
 1147 15:08:05.935752  [[0;32m  OK  [0m] Listening on [0;1;39mJournal Audit Socket[0m.
 1148 15:08:05.963990  <30>[   29.697657] systemd[1]: Listening on Journal Socket (/dev/log).
 1149 15:08:05.968670  [[0;32m  OK  [0m] Listening on [0;1;39mJournal Socket (/dev/log)[0m.
 1150 15:08:05.988673  <30>[   29.727812] systemd[1]: Listening on Journal Socket.
 1151 15:08:05.997018  [[0;32m  OK  [0m] Listening on [0;1;39mJournal Socket[0m.
 1152 15:08:06.027300  <30>[   29.761202] systemd[1]: Listening on Network Service Netlink Socket.
 1153 15:08:06.031756  [[0;32m  OK  [0m] Listening on [0;1;39mNetwork Service Netlink Socket[0m.
 1154 15:08:06.074107  <30>[   29.807751] systemd[1]: Listening on udev Control Socket.
 1155 15:08:06.077410  [[0;32m  OK  [0m] Listening on [0;1;39mudev Control Socket[0m.
 1156 15:08:06.103392  <30>[   29.837160] systemd[1]: Listening on udev Kernel Socket.
 1157 15:08:06.105884  [[0;32m  OK  [0m] Listening on [0;1;39mudev Kernel Socket[0m.
 1158 15:08:06.171423  <30>[   29.903499] systemd[1]: Mounting Huge Pages File System...
 1159 15:08:06.171814           Mounting [0;1;39mHuge Pages File System[0m...
 1160 15:08:06.209163  <30>[   29.943001] systemd[1]: Mounting POSIX Message Queue File System...
 1161 15:08:06.212599           Mounting [0;1;39mPOSIX Message Queue File System[0m...
 1162 15:08:06.245701  <30>[   29.979545] systemd[1]: Mounting Kernel Debug File System...
 1163 15:08:06.247875           Mounting [0;1;39mKernel Debug File System[0m...
 1164 15:08:06.291157  <30>[   30.024943] systemd[1]: Mounting Kernel Trace File System...
 1165 15:08:06.294356           Mounting [0;1;39mKernel Trace File System[0m...
 1166 15:08:06.349295  <30>[   30.083314] systemd[1]: Starting Create list of static device nodes for the current kernel...
 1167 15:08:06.357183           Starting [0;1;39mCreate list of st…odes for the current kernel[0m...
 1168 15:08:06.390987  <30>[   30.124869] systemd[1]: Starting Load Kernel Module configfs...
 1169 15:08:06.394192           Starting [0;1;39mLoad Kernel Module configfs[0m...
 1170 15:08:06.426078  <30>[   30.157287] systemd[1]: Starting Load Kernel Module drm...
 1171 15:08:06.426521           Starting [0;1;39mLoad Kernel Module drm[0m...
 1172 15:08:06.462139  <30>[   30.193412] systemd[1]: Starting Load Kernel Module fuse...
 1173 15:08:06.462532           Starting [0;1;39mLoad Kernel Module fuse[0m...
 1174 15:08:06.486987  <30>[   30.220616] systemd[1]: Condition check resulted in Set Up Additional Binary Formats being skipped.
 1175 15:08:06.508064  <30>[   30.247634] systemd[1]: Starting Journal Service...
 1176 15:08:06.515332           Starting [0;1;39mJournal Service[0m...
 1177 15:08:06.538883  <6>[   30.277326] fuse: init (API version 7.32)
 1178 15:08:06.557812  <30>[   30.297141] systemd[1]: Starting Load Kernel Modules...
 1179 15:08:06.565709           Starting [0;1;39mLoad Kernel Modules[0m...
 1180 15:08:06.596466  <30>[   30.330555] systemd[1]: Starting Remount Root and Kernel File Systems...
 1181 15:08:06.600702           Starting [0;1;39mRemount Root and Kernel File Systems[0m...
 1182 15:08:06.614925  <5>[   30.351138] random: systemd: uninitialized urandom read (16 bytes read)
 1183 15:08:06.633135  <30>[   30.367234] systemd[1]: Starting Coldplug All udev Devices...
 1184 15:08:06.636319           Starting [0;1;39mColdplug All udev Devices[0m...
 1185 15:08:06.670883  <30>[   30.410483] systemd[1]: Mounted Huge Pages File System.
 1186 15:08:06.679505  [[0;32m  OK  [0m] Mounted [0;1;39mHuge Pages File System[0m.
 1187 15:08:06.695654  <30>[   30.429582] systemd[1]: Mounted POSIX Message Queue File System.
 1188 15:08:06.699393  [[0;32m  OK  [0m] Mounted [0;1;39mPOSIX Message Queue File System[0m.
 1189 15:08:06.717486  <30>[   30.451470] systemd[1]: Mounted Kernel Debug File System.
 1190 15:08:06.720021  [[0;32m  OK  [0m] Mounted [0;1;39mKernel Debug File System[0m.
 1191 15:08:06.738666  <30>[   30.472551] systemd[1]: Mounted Kernel Trace File System.
 1192 15:08:06.741242  [[0;32m  OK  [0m] Mounted [0;1;39mKernel Trace File System[0m.
 1193 15:08:06.771376  <30>[   30.505446] systemd[1]: Finished Create list of static device nodes for the current kernel.
 1194 15:08:06.786787  [[0;32m  OK  [0m] Finished [0;1;39mCreate list of st… nodes for the current <5>[   30.517620] random: systemd-journal: uninitialized urandom read (16 bytes read)
 1195 15:08:06.787196  kernel[0m.
 1196 15:08:06.806850  <30>[   30.543426] systemd[1]: modprobe@configfs.service: Succeeded.
 1197 15:08:06.818973  <30>[   30.552771] systemd[1]: Finished Load Kernel Module configfs.
 1198 15:08:06.822362  [[0;32m  OK  [0m] Finished [0;1;39mLoad Kernel Module configfs[0m.
 1199 15:08:06.846498  <30>[   30.580197] systemd[1]: modprobe@drm.service: Succeeded.
 1200 15:08:06.852043  <30>[   30.585917] systemd[1]: Finished Load Kernel Module drm.
 1201 15:08:06.854455  [[0;32m  OK  [0m] Finished [0;1;39mLoad Kernel Module drm[0m.
 1202 15:08:06.880114  <30>[   30.612140] systemd[1]: modprobe@fuse.service: Succeeded.
 1203 15:08:06.885506  <30>[   30.619570] systemd[1]: Finished Load Kernel Module fuse.
 1204 15:08:06.887333  [[0;32m  OK  [0m] Finished [0;1;39mLoad Kernel Module fuse[0m.
 1205 15:08:06.906057  <30>[   30.645383] systemd[1]: Finished Load Kernel Modules.
 1206 15:08:06.913493  [[0;32m  OK  [0m] Finished [0;1;39mLoad Kernel Modules[0m.
 1207 15:08:06.940934  <30>[   30.674728] systemd[1]: Finished Remount Root and Kernel File Systems.
 1208 15:08:06.945749  [[0;32m  OK  [0m] Finished [0;1;39mRemount Root and Kernel File Systems[0m.
 1209 15:08:06.965888  <5>[   30.701755] random: systemd: uninitialized urandom read (16 bytes read)
 1210 15:08:06.983304  <30>[   30.717357] systemd[1]: Mounting FUSE Control File System...
 1211 15:08:06.985803           Mounting [0;1;39mFUSE Control File System[0m...
 1212 15:08:07.018900  <30>[   30.752788] systemd[1]: Mounting Kernel Configuration File System...
 1213 15:08:07.022355           Mounting [0;1;39mKernel Configuration File System[0m...
 1214 15:08:07.054454  <30>[   30.788347] systemd[1]: Condition check resulted in Rebuild Hardware Database being skipped.
 1215 15:08:07.063377  <30>[   30.792782] systemd[1]: Condition check resulted in Platform Persistent Storage Archival being skipped.
 1216 15:08:07.083974  <30>[   30.816367] systemd[1]: Starting Load/Save Random Seed...
 1217 15:08:07.084413           Starting [0;1;39mLoad/Save Random Seed[0m...
 1218 15:08:07.117408  <30>[   30.849388] systemd[1]: Starting Apply Kernel Variables...
 1219 15:08:07.117823           Starting [0;1;39mApply Kernel Variables[0m...
 1220 15:08:07.144284  <30>[   30.883665] systemd[1]: Starting Create System Users...
 1221 15:08:07.150947           Starting [0;1;39mCreate System Users[0m...
 1222 15:08:07.173565  <30>[   30.912832] systemd[1]: Started Journal Service.
 1223 15:08:07.179868  [[0;32m  OK  [0m] Started [0;1;39mJournal Service[0m.
 1224 15:08:07.218385  [[0;32m  OK  [0m] Mounted [0;1;39mFUSE Control File System[0m.
 1225 15:08:07.242934  [[0;32m  OK  [0m] Mounted [0;1;39mKernel Configuration File System[0m.
 1226 15:08:07.267553  [[0;32m  OK  [0m] Finished [0;1;39mApply Kernel Variables[0m.
 1227 15:08:07.312905           Starting [0;1;39mFlush Journal to Persistent Storage[0m...
 1228 15:08:07.527872  <46>[   31.262939] systemd-journald[246]: Received client request to flush runtime journal.
 1229 15:08:07.698939  [[0;32m  OK  [0m] Finished [0;1;39mCreate System Users[0m.
 1230 15:08:07.716247  <5>[   31.452146] random: systemd: uninitialized urandom read (16 bytes read)
 1231 15:08:07.732847           Starting [0;1;39mCreate Static Device Nodes in /dev[0m...
 1232 15:08:08.064544  <5>[   31.803868] random: crng init done
 1233 15:08:08.071740  <5>[   31.804283] random: 49 urandom warning(s) missed due to ratelimiting
 1234 15:08:08.488913  [[0;32m  OK  [0m] Finished [0;1;39mLoad/Save Random Seed[0m.
 1235 15:08:09.205160  [[0;32m  OK  [0m] Finished [0;1;39mFlush Journal to Persistent Storage[0m.
 1236 15:08:09.229456  [[0;32m  OK  [0m] Finished [0;1;39mCreate Static Device Nodes in /dev[0m.
 1237 15:08:09.251297  [[0;32m  OK  [0m] Reached target [0;1;39mLocal File Systems (Pre)[0m.
 1238 15:08:09.263729  [[0;32m  OK  [0m] Reached target [0;1;39mLocal File Systems[0m.
 1239 15:08:09.304176           Starting [0;1;39mCreate Volatile Files and Directories[0m...
 1240 15:08:09.341271           Starting [0;1;39mRule-based Manage…for Device Events and Files[0m...
 1241 15:08:09.366748  [[0;32m  OK  [0m] Finished [0;1;39mColdplug All udev Devices[0m.
 1242 15:08:09.846564  [[0;32m  OK  [0m] Started [0;1;39mRule-based Manager for Device Events and Files[0m.
 1243 15:08:09.889730           Starting [0;1;39mNetwork Service[0m...
 1244 15:08:10.217241  [[0;32m  OK  [0m] Finished [0;1;39mCreate Volatile Files and Directories[0m.
 1245 15:08:10.288108           Starting [0;1;39mNetwork Time Synchronization[0m...
 1246 15:08:10.322832           Starting [0;1;39mUpdate UTMP about System Boot/Shutdown[0m...
 1247 15:08:10.617367  [[0;32m  OK  [0m] Finished [0;1;39mUpdate UTMP about System Boot/Shutdown[0m.
 1248 15:08:10.806943  [[0;32m  OK  [0m] Started [0;1;39mNetwork Service[0m.
 1249 15:08:10.876360           Starting [0;1;39mNetwork Name Resolution[0m...
 1250 15:08:11.132974  [[0;32m  OK  [0m] Started [0;1;39mNetwork Time Synchronization[0m.
 1251 15:08:11.149612  [[0;32m  OK  [0m] Reached target [0;1;39mSystem Initialization[0m.
 1252 15:08:11.164113  [[0;32m  OK  [0m] Started [0;1;39mDaily Cleanup of Temporary Directories[0m.
 1253 15:08:11.179339  [[0;32m  OK  [0m] Reached target [0;1;39mSystem Time Set[0m.
 1254 15:08:11.196184  [[0;32m  OK  [0m] Reached target [0;1;39mSystem Time Synchronized[0m.
 1255 15:08:11.247107  [[0;32m  OK  [0m] Started [0;1;39mDaily apt download activities[0m.
 1256 15:08:11.281399  [[0;32m  OK  [0m] Started [0;1;39mDaily apt upgrade and clean activities[0m.
 1257 15:08:11.321172  [[0;32m  OK  [0m] Started [0;1;39mPeriodic ext4 Onli…ata Check for All Filesystems[0m.
 1258 15:08:11.358976  [[0;32m  OK  [0m] Started [0;1;39mDiscard unused blocks once a week[0m.
 1259 15:08:11.370612  [[0;32m  OK  [0m] Reached target [0;1;39mTimers[0m.
 1260 15:08:11.404300  [[0;32m  OK  [0m] Listening on [0;1;39mD-Bus System Message Bus Socket[0m.
 1261 15:08:11.418645  [[0;32m  OK  [0m] Reached target [0;1;39mSockets[0m.
 1262 15:08:11.431056  [[0;32m  OK  [0m] Reached target [0;1;39mBasic System[0m.
 1263 15:08:11.458648  [[0;32m  OK  [0m] Started [0;1;39mD-Bus System Message Bus[0m.
 1264 15:08:11.557295           Starting [0;1;39mRemove Stale Onli…t4 Metadata Check Snapshots[0m...
 1265 15:08:11.734492           Starting [0;1;39mUser Login Management[0m...
 1266 15:08:12.804145  [[0;32m  OK  [0m] Found device [0;1;39m/dev/ttyAML0[0m.
 1267 15:08:13.158772  [[0;32m  OK  [0m] Reached target [0;1;39mSound Card[0m.
 1268 15:08:13.242050  [[0;32m  OK  [0m] Reached target [0;1;39mHardware activated USB gadget[0m.
 1269 15:08:13.464300  [[0;32m  OK  [0m] Started [0;1;39mUser Login Management[0m.
 1270 15:08:13.639439  [[0;32m  OK  [0m] Started [0;1;39mNetwork Name Resolution[0m.
 1271 15:08:13.656804  [[0;32m  OK  [0m] Reached target [0;1;39mNetwork[0m.
 1272 15:08:13.669125  [[0;32m  OK  [0m] Reached target [0;1;39mHost and Network Name Lookups[0m.
 1273 15:08:13.712002           Starting [0;1;39mPermit User Sessions[0m...
 1274 15:08:13.749819  [[0;32m  OK  [0m] Finished [0;1;39mRemove Stale Onli…ext4 Metadata Check Snapshots[0m.
 1275 15:08:13.868064  [[0;32m  OK  [0m] Finished [0;1;39mPermit User Sessions[0m.
 1276 15:08:13.921342  [[0;32m  OK  [0m] Started [0;1;39mGetty on tty1[0m.
 1277 15:08:13.961702  [[0;32m  OK  [0m] Started [0;1;39mSerial Getty on ttyAML0[0m.
 1278 15:08:13.975645  [[0;32m  OK  [0m] Reached target [0;1;39mLogin Prompts[0m.
 1279 15:08:13.992710  [[0;32m  OK  [0m] Reached target [0;1;39mMulti-User System[0m.
 1280 15:08:14.008921  [[0;32m  OK  [0m] Reached target [0;1;39mGraphical Interface[0m.
 1281 15:08:14.056244           Starting [0;1;39mUpdate UTMP about System Runlevel Changes[0m...
 1282 15:08:14.207916  [[0;32m  OK  [0m] Finished [0;1;39mUpdate UTMP about System Runlevel Changes[0m.
 1283 15:08:14.342681  
 1284 15:08:14.343162  Debian GNU/Linux 11 debian-bullseye-arm64 ttyAML0
 1285 15:08:14.343428  
 1286 15:08:14.350438  debian-bullseye-arm64 login: root (automatic login)
 1287 15:08:14.350937  
 1288 15:08:15.132639  Linux debian-bullseye-arm64 5.10.178-cip31 #1 SMP PREEMPT Thu Apr 20 13:53:30 UTC 2023 aarch64
 1289 15:08:15.133287  
 1290 15:08:15.138458  The programs included with the Debian GNU/Linux system are free software;
 1291 15:08:15.143930  the exact distribution terms for each program are described in the
 1292 15:08:15.149343  individual files in /usr/share/doc/*/copyright.
 1293 15:08:15.149851  
 1294 15:08:15.154643  Debian GNU/Linux comes with ABSOLUTELY NO WARRANTY, to the extent
 1295 15:08:15.158493  permitted by applicable law.
 1296 15:08:17.296795  Matched prompt #10: / #
 1298 15:08:17.297616  Setting prompt string to ['/ #']
 1299 15:08:17.297882  end: 2.4.4.1 login-action (duration 00:00:42) [common]
 1301 15:08:17.298489  end: 2.4.4 auto-login-action (duration 00:00:42) [common]
 1302 15:08:17.298745  start: 2.4.5 expect-shell-connection (timeout 00:03:10) [common]
 1303 15:08:17.298950  Setting prompt string to ['/ #']
 1304 15:08:17.299132  Forcing a shell prompt, looking for ['/ #']
 1306 15:08:17.350059  / # 
 1307 15:08:17.350625  expect-shell-connection: Wait for prompt ['/ #'] (timeout 00:05:00)
 1308 15:08:17.351060  Waiting using forced prompt support (timeout 00:02:30)
 1309 15:08:17.359866  
 1310 15:08:17.372609  end: 2.4.5 expect-shell-connection (duration 00:00:00) [common]
 1311 15:08:17.373182  start: 2.4.6 export-device-env (timeout 00:03:10) [common]
 1313 15:08:17.474660  / # export NFS_ROOTFS='/var/lib/lava/dispatcher/tmp/361812/extract-nfsrootfs-pizh9gnx'
 1314 15:08:17.481959  export NFS_ROOTFS='/var/lib/lava/dispatcher/tmp/361812/extract-nfsrootfs-pizh9gnx'
 1316 15:08:17.596817  / # export NFS_SERVER_IP='192.168.56.193'
 1317 15:08:17.609285  export NFS_SERVER_IP='192.168.56.193'
 1318 15:08:17.622334  end: 2.4.6 export-device-env (duration 00:00:00) [common]
 1319 15:08:17.622895  end: 2.4 uboot-commands (duration 00:01:51) [common]
 1320 15:08:17.623346  end: 2 uboot-action (duration 00:01:51) [common]
 1321 15:08:17.623808  start: 3 lava-test-retry (timeout 00:06:37) [common]
 1322 15:08:17.624190  start: 3.1 lava-test-shell (timeout 00:06:37) [common]
 1323 15:08:17.624490  Using namespace: common
 1325 15:08:17.726270  / # #
 1326 15:08:17.726835  lava-test-shell: Wait for prompt ['/ #'] (timeout 00:10:00)
 1327 15:08:17.732273  #
 1328 15:08:17.758658  Using /lava-361812
 1330 15:08:17.860529  / # export SHELL=/bin/bash
 1331 15:08:17.866096  export SHELL=/bin/bash
 1333 15:08:17.994136  / # . /lava-361812/environment
 1334 15:08:17.999512  . /lava-361812/environment
 1336 15:08:18.153774  / # /lava-361812/bin/lava-test-runner /lava-361812/0
 1337 15:08:18.154335  Test shell timeout: 10s (minimum of the action and connection timeout)
 1338 15:08:18.160154  /lava-361812/bin/lava-test-runner /lava-361812/0
 1339 15:08:19.008869  + export TESTRUN_ID=0_timesync-off
 1340 15:08:19.016103  + TESTRUN_ID=0_timesync-off
 1341 15:08:19.016622  + cd /lava-361812/0/tests/0_timesync-off
 1342 15:08:19.017198  ++ cat uuid
 1343 15:08:19.055703  + UUID=361812_1.6.2.4.1
 1344 15:08:19.056092  + set +x
 1345 15:08:19.064304  <LAVA_SIGNAL_STARTRUN 0_timesync-off 361812_1.6.2.4.1>
 1346 15:08:19.064928  + systemctl stop systemd-timesyncd
 1347 15:08:19.065659  Received signal: <STARTRUN> 0_timesync-off 361812_1.6.2.4.1
 1348 15:08:19.066026  Starting test lava.0_timesync-off (361812_1.6.2.4.1)
 1349 15:08:19.066369  Skipping test definition patterns.
 1350 15:08:19.197129  + set +x
 1351 15:08:19.197521  <LAVA_SIGNAL_ENDRUN 0_timesync-off 361812_1.6.2.4.1>
 1352 15:08:19.197982  Received signal: <ENDRUN> 0_timesync-off 361812_1.6.2.4.1
 1353 15:08:19.198292  Ending use of test pattern.
 1354 15:08:19.198487  Ending test lava.0_timesync-off (361812_1.6.2.4.1), duration 0.13
 1356 15:08:19.553137  + export TESTRUN_ID=1_kselftest-seccomp
 1357 15:08:19.558853  + TESTRUN_ID=1_kselftest-seccomp
 1358 15:08:19.559242  + cd /lava-361812/0/tests/1_kselftest-seccomp
 1359 15:08:19.562557  ++ cat uuid
 1360 15:08:19.596876  + UUID=361812_1.6.2.4.5
 1361 15:08:19.597302  + set +x
 1362 15:08:19.602302  <LAVA_SIGNAL_STARTRUN 1_kselftest-seccomp 361812_1.6.2.4.5>
 1363 15:08:19.603062  Received signal: <STARTRUN> 1_kselftest-seccomp 361812_1.6.2.4.5
 1364 15:08:19.603405  Starting test lava.1_kselftest-seccomp (361812_1.6.2.4.5)
 1365 15:08:19.603753  Skipping test definition patterns.
 1366 15:08:19.607830  + cd ./automated/linux/kselftest/
 1367 15:08:19.636256  + ./kselftest.sh -c seccomp -T '' -t kselftest_armhf.tar.gz -s True -u http://storage.kernelci.org/cip-gitlab/ci-iwamatsu-linux-5.10.y-cip-rc/v5.10.177-cip31-122-gfb6ca504156b4/arm64/defconfig+arm64-chromebook+kselftest/gcc-10/kselftest.tar.xz -L '' -S /dev/null -b meson-gxl-s905x-libretech-cc -g cip-gitlab -e '' -p /opt/kselftests/mainline/ -n 1 -i 1
 1368 15:08:19.853972  INFO: install_deps skipped
 1369 15:08:20.071732  --2023-04-20 15:08:20--  http://storage.kernelci.org/cip-gitlab/ci-iwamatsu-linux-5.10.y-cip-rc/v5.10.177-cip31-122-gfb6ca504156b4/arm64/defconfig+arm64-chromebook+kselftest/gcc-10/kselftest.tar.xz
 1370 15:08:20.146945  Resolving storage.kernelci.org (storage.kernelci.org)... 52.250.1.28
 1371 15:08:20.312393  Connecting to storage.kernelci.org (storage.kernelci.org)|52.250.1.28|:80... connected.
 1372 15:08:20.482925  HTTP request sent, awaiting response... 200 OK
 1373 15:08:20.483315  Length: 1737764 (1.7M) [application/octet-stream]
 1374 15:08:20.490644  Saving to: 'kselftest.tar.xz'
 1375 15:08:20.491033  
 1376 15:08:21.546858  kselftest.tar.xz      0%[                    ]       0  --.-KB/s               kselftest.tar.xz      2%[                    ]  50.15K   160KB/s               kselftest.tar.xz     10%[=>                  ] 185.34K   361KB/s               kselftest.tar.xz     26%[====>               ] 442.33K   555KB/s               kselftest.tar.xz     68%[============>       ]   1.13M  1.13MB/s               kselftest.tar.xz    100%[===================>]   1.66M  1.58MB/s    in 1.0s    
 1377 15:08:21.547299  
 1378 15:08:21.729170  2023-04-20 15:08:21 (1.58 MB/s) - 'kselftest.tar.xz' saved [1737764/1737764]
 1379 15:08:21.729569  
 1380 15:08:24.492093  <6>[   48.229244] VDDIO_BOOT: disabling
 1381 15:09:06.493372  skiplist:
 1382 15:09:06.493706  ========================================
 1383 15:09:06.498018  ========================================
 1384 15:09:06.805169  seccomp:seccomp_bpf
 1385 15:09:06.805541  seccomp:seccomp_benchmark
 1386 15:09:06.876246  ============== Tests to run ===============
 1387 15:09:06.896245  seccomp:seccomp_bpf
 1388 15:09:06.896586  seccomp:seccomp_benchmark
 1389 15:09:06.900200  ===========End Tests to run ===============
 1390 15:09:07.225565  <12>[   90.961895] kselftest: Running tests in seccomp
 1391 15:09:07.255076  TAP version 13
 1392 15:09:07.290844  1..2
 1393 15:09:07.325617  # selftests: seccomp: seccomp_bpf
 1394 15:09:07.422975  <5>[   91.140581] audit: type=1326 audit(1682003347.390:2): auid=0 uid=0 gid=0 ses=1 pid=415 comm=\"seccomp_bpf\" exe=\"/lava-361812/0/tests/1_kselftest-seccomp/automated/linux/kselftest/seccomp/seccomp_bpf\" sig=9 arch=c00000b7 syscall=167 compat=0 ip=0xffffb38bfce4 code=0x0
 1395 15:09:07.510109  <5>[   91.228784] audit: type=1326 audit(1682003347.478:3): auid=0 uid=0 gid=0 ses=1 pid=425 comm=\"seccomp_bpf\" exe=\"/lava-361812/0/tests/1_kselftest-seccomp/automated/linux/kselftest/seccomp/seccomp_bpf\" sig=0 arch=c00000b7 syscall=173 compat=0 ip=0xffffb38bfce4 code=0x7ffc0000
 1396 15:09:07.537798  <5>[   91.247805] audit: type=1326 audit(1682003347.478:4): auid=0 uid=0 gid=0 ses=1 pid=425 comm=\"seccomp_bpf\" exe=\"/lava-361812/0/tests/1_kselftest-seccomp/automated/linux/kselftest/seccomp/seccomp_bpf\" sig=0 arch=c00000b7 syscall=94 compat=0 ip=0xffffb3895cfc code=0x7ffc0000
 1397 15:09:07.559823  <5>[   91.271811] audit: type=1326 audit(1682003347.498:5): auid=0 uid=0 gid=0 ses=1 pid=426 comm=\"seccomp_bpf\" exe=\"/lava-361812/0/tests/1_kselftest-seccomp/automated/linux/kselftest/seccomp/seccomp_bpf\" sig=31 arch=c00000b7 syscall=172 compat=0 ip=0xffffb38bfce4 code=0x10000000
 1398 15:09:07.581977  <5>[   91.296168] audit: type=1326 audit(1682003347.522:6): auid=0 uid=0 gid=0 ses=1 pid=427 comm=\"seccomp_bpf\" exe=\"/lava-361812/0/tests/1_kselftest-seccomp/automated/linux/kselftest/seccomp/seccomp_bpf\" sig=31 arch=c00000b7 syscall=172 compat=0 ip=0xffffb38bfce4 code=0x90000000
 1399 15:09:07.609574  <5>[   91.320459] audit: type=1326 audit(1682003347.546:7): auid=0 uid=0 gid=0 ses=1 pid=428 comm=\"seccomp_bpf\" exe=\"/lava-361812/0/tests/1_kselftest-seccomp/automated/linux/kselftest/seccomp/seccomp_bpf\" sig=31 arch=c00000b7 syscall=94 compat=0 ip=0xffffb3895cfc code=0x0
 1400 15:09:07.631758  <5>[   91.344069] audit: type=1326 audit(1682003347.570:8): auid=0 uid=0 gid=0 ses=1 pid=429 comm=\"seccomp_bpf\" exe=\"/lava-361812/0/tests/1_kselftest-seccomp/automated/linux/kselftest/seccomp/seccomp_bpf\" sig=31 arch=c00000b7 syscall=172 compat=0 ip=0xffffb38bfce4 code=0x0
 1401 15:09:07.653652  <5>[   91.367807] audit: type=1326 audit(1682003347.594:9): auid=0 uid=0 gid=0 ses=1 pid=430 comm=\"seccomp_bpf\" exe=\"/lava-361812/0/tests/1_kselftest-seccomp/automated/linux/kselftest/seccomp/seccomp_bpf\" sig=31 arch=c00000b7 syscall=153 compat=0 ip=0xffffb38bfce4 code=0x0
 1402 15:09:07.681295  <5>[   91.391499] audit: type=1326 audit(1682003347.618:10): auid=0 uid=0 gid=0 ses=1 pid=431 comm=\"seccomp_bpf\" exe=\"/lava-361812/0/tests/1_kselftest-seccomp/automated/linux/kselftest/seccomp/seccomp_bpf\" sig=31 arch=c00000b7 syscall=222 compat=0 ip=0xffffb38bfce4 code=0x0
 1403 15:09:07.703155  <5>[   91.415302] audit: type=1326 audit(1682003347.646:11): auid=0 uid=0 gid=0 ses=1 pid=433 comm=\"seccomp_bpf\" exe=\"/lava-361812/0/tests/1_kselftest-seccomp/automated/linux/kselftest/seccomp/seccomp_bpf\" sig=31 arch=c00000b7 syscall=167 compat=0 ip=0xffffb38c4458 code=0x0
 1404 15:09:07.943476  # TAP version 13
 1405 15:09:07.943794  # 1..87
 1406 15:09:07.948989  # # Starting 87 tests from 7 test cases.
 1407 15:09:07.949309  # #  RUN           global.kcmp ...
 1408 15:09:07.954569  # #            OK  global.kcmp
 1409 15:09:07.954925  # ok 1 global.kcmp
 1410 15:09:07.960141  # #  RUN           global.mode_strict_support ...
 1411 15:09:07.960528  # #            OK  global.mode_strict_support
 1412 15:09:07.965491  # ok 2 global.mode_strict_support
 1413 15:09:07.971040  # #  RUN           global.mode_strict_cannot_call_prctl ...
 1414 15:09:07.976560  # #            OK  global.mode_strict_cannot_call_prctl
 1415 15:09:07.982077  # ok 3 global.mode_strict_cannot_call_prctl
 1416 15:09:07.982398  # #  RUN           global.no_new_privs_support ...
 1417 15:09:07.987632  # #            OK  global.no_new_privs_support
 1418 15:09:07.993119  # ok 4 global.no_new_privs_support
 1419 15:09:07.993490  # #  RUN           global.mode_filter_support ...
 1420 15:09:07.999152  # #            OK  global.mode_filter_support
 1421 15:09:08.004270  # ok 5 global.mode_filter_support
 1422 15:09:08.009689  # #  RUN           global.mode_filter_without_nnp ...
 1423 15:09:08.010013  # #            OK  global.mode_filter_without_nnp
 1424 15:09:08.015465  # ok 6 global.mode_filter_without_nnp
 1425 15:09:08.021117  # #  RUN           global.filter_size_limits ...
 1426 15:09:08.026217  # #            OK  global.filter_size_limits
 1427 15:09:08.026537  # ok 7 global.filter_size_limits
 1428 15:09:08.031754  # #  RUN           global.filter_chain_limits ...
 1429 15:09:08.037297  # #            OK  global.filter_chain_limits
 1430 15:09:08.037613  # ok 8 global.filter_chain_limits
 1431 15:09:08.042790  # #  RUN           global.mode_filter_cannot_move_to_strict ...
 1432 15:09:08.048365  # #            OK  global.mode_filter_cannot_move_to_strict
 1433 15:09:08.053921  # ok 9 global.mode_filter_cannot_move_to_strict
 1434 15:09:08.059405  # #  RUN           global.mode_filter_get_seccomp ...
 1435 15:09:08.064999  # #            OK  global.mode_filter_get_seccomp
 1436 15:09:08.065310  # ok 10 global.mode_filter_get_seccomp
 1437 15:09:08.070390  # #  RUN           global.ALLOW_all ...
 1438 15:09:08.070717  # #            OK  global.ALLOW_all
 1439 15:09:08.075827  # ok 11 global.ALLOW_all
 1440 15:09:08.076137  # #  RUN           global.empty_prog ...
 1441 15:09:08.081476  # #            OK  global.empty_prog
 1442 15:09:08.081833  # ok 12 global.empty_prog
 1443 15:09:08.086935  # #  RUN           global.log_all ...
 1444 15:09:08.092432  # #            OK  global.log_all
 1445 15:09:08.092781  # ok 13 global.log_all
 1446 15:09:08.097987  # #  RUN           global.unknown_ret_is_kill_inside ...
 1447 15:09:08.103490  # #            OK  global.unknown_ret_is_kill_inside
 1448 15:09:08.103782  # ok 14 global.unknown_ret_is_kill_inside
 1449 15:09:08.109108  # #  RUN           global.unknown_ret_is_kill_above_allow ...
 1450 15:09:08.114550  # #            OK  global.unknown_ret_is_kill_above_allow
 1451 15:09:08.120047  # ok 15 global.unknown_ret_is_kill_above_allow
 1452 15:09:08.125734  # #  RUN           global.KILL_all ...
 1453 15:09:08.126058  # #            OK  global.KILL_all
 1454 15:09:08.131177  # ok 16 global.KILL_all
 1455 15:09:08.131543  # #  RUN           global.KILL_one ...
 1456 15:09:08.136987  # #            OK  global.KILL_one
 1457 15:09:08.137306  # ok 17 global.KILL_one
 1458 15:09:08.142226  # #  RUN           global.KILL_one_arg_one ...
 1459 15:09:08.147715  # #            OK  global.KILL_one_arg_one
 1460 15:09:08.148105  # ok 18 global.KILL_one_arg_one
 1461 15:09:08.153292  # #  RUN           global.KILL_one_arg_six ...
 1462 15:09:08.158744  # #            OK  global.KILL_one_arg_six
 1463 15:09:08.159068  # ok 19 global.KILL_one_arg_six
 1464 15:09:08.164247  # #  RUN           global.KILL_thread ...
 1465 15:09:08.164547  # #            OK  global.KILL_thread
 1466 15:09:08.169761  # ok 20 global.KILL_thread
 1467 15:09:08.175579  # #  RUN           global.KILL_process ...
 1468 15:09:08.175897  # #            OK  global.KILL_process
 1469 15:09:08.180863  # ok 21 global.KILL_process
 1470 15:09:08.181181  # #  RUN           global.KILL_unknown ...
 1471 15:09:08.186474  # #            OK  global.KILL_unknown
 1472 15:09:08.186787  # ok 22 global.KILL_unknown
 1473 15:09:08.191950  # #  RUN           global.arg_out_of_range ...
 1474 15:09:08.197534  # #            OK  global.arg_out_of_range
 1475 15:09:08.197855  # ok 23 global.arg_out_of_range
 1476 15:09:08.203371  # #  RUN           global.ERRNO_valid ...
 1477 15:09:08.208755  # #            OK  global.ERRNO_valid
 1478 15:09:08.209112  # ok 24 global.ERRNO_valid
 1479 15:09:08.214102  # #  RUN           global.ERRNO_zero ...
 1480 15:09:08.214483  # #            OK  global.ERRNO_zero
 1481 15:09:08.219539  # ok 25 global.ERRNO_zero
 1482 15:09:08.219852  # #  RUN           global.ERRNO_capped ...
 1483 15:09:08.225076  # #            OK  global.ERRNO_capped
 1484 15:09:08.225389  # ok 26 global.ERRNO_capped
 1485 15:09:08.230775  # #  RUN           global.ERRNO_order ...
 1486 15:09:08.236038  # #            OK  global.ERRNO_order
 1487 15:09:08.236358  # ok 27 global.ERRNO_order
 1488 15:09:08.241634  # #  RUN           global.negative_ENOSYS ...
 1489 15:09:08.247219  # #            OK  global.negative_ENOSYS
 1490 15:09:08.247605  # ok 28 global.negative_ENOSYS
 1491 15:09:08.252568  # #  RUN           global.seccomp_syscall ...
 1492 15:09:08.258510  # #            OK  global.seccomp_syscall
 1493 15:09:08.258834  # ok 29 global.seccomp_syscall
 1494 15:09:08.263612  # #  RUN           global.seccomp_syscall_mode_lock ...
 1495 15:09:08.269275  # #            OK  global.seccomp_syscall_mode_lock
 1496 15:09:08.269648  # ok 30 global.seccomp_syscall_mode_lock
 1497 15:09:08.274692  # #  RUN           global.detect_seccomp_filter_flags ...
 1498 15:09:08.280133  # #            OK  global.detect_seccomp_filter_flags
 1499 15:09:08.285693  # ok 31 global.detect_seccomp_filter_flags
 1500 15:09:08.291162  # #  RUN           global.TSYNC_first ...
 1501 15:09:08.291481  # #            OK  global.TSYNC_first
 1502 15:09:08.298853  # ok 32 global.TSYNC_first
 1503 15:09:08.299172  # #  RUN           global.syscall_restart ...
 1504 15:09:08.783474  # #            OK  global.syscall_restart
 1505 15:09:08.790157  # ok 33 global.syscall_restart
 1506 15:09:08.790607  # #  RUN           global.filter_flag_log ...
 1507 15:09:08.796854  # #            OK  global.filter_flag_log
 1508 15:09:08.802576  # ok 34 global.filter_flag_log
 1509 15:09:08.802952  # #  RUN           global.get_action_avail ...
 1510 15:09:08.807914  # #            OK  global.get_action_avail
 1511 15:09:08.813449  # ok 35 global.get_action_avail
 1512 15:09:08.813811  # #  RUN           global.get_metadata ...
 1513 15:09:08.818871  # #            OK  global.get_metadata
 1514 15:09:08.819203  # ok 36 global.get_metadata
 1515 15:09:08.825642  # #  RUN           global.user_notification_basic ...
 1516 15:09:08.834822  # #            OK  global.user_notification_basic
 1517 15:09:08.840390  # ok 37 global.user_notification_basic
 1518 15:09:08.845929  # #  RUN           global.user_notification_with_tsync ...
 1519 15:09:08.851393  # #            OK  global.user_notification_with_tsync
 1520 15:09:08.851696  # ok 38 global.user_notification_with_tsync
 1521 15:09:08.856947  # #  RUN           global.user_notification_kill_in_middle ...
 1522 15:09:08.862789  # #            OK  global.user_notification_kill_in_middle
 1523 15:09:08.868174  # ok 39 global.user_notification_kill_in_middle
 1524 15:09:08.873582  # #  RUN           global.user_notification_signal ...
 1525 15:09:08.879017  # #            OK  global.user_notification_signal
 1526 15:09:08.879393  # ok 40 global.user_notification_signal
 1527 15:09:08.884695  # #  RUN           global.user_notification_closed_listener ...
 1528 15:09:08.889974  # #            OK  global.user_notification_closed_listener
 1529 15:09:08.895538  # ok 41 global.user_notification_closed_listener
 1530 15:09:08.901066  # #  RUN           global.user_notification_child_pid_ns ...
 1531 15:09:08.906562  # #            OK  global.user_notification_child_pid_ns
 1532 15:09:08.912102  # ok 42 global.user_notification_child_pid_ns
 1533 15:09:08.917755  # #  RUN           global.user_notification_sibling_pid_ns ...
 1534 15:09:08.923114  # #            OK  global.user_notification_sibling_pid_ns
 1535 15:09:08.928644  # ok 43 global.user_notification_sibling_pid_ns
 1536 15:09:08.929099  # #  RUN           global.user_notification_fault_recv ...
 1537 15:09:08.934193  # #            OK  global.user_notification_fault_recv
 1538 15:09:08.939957  # ok 44 global.user_notification_fault_recv
 1539 15:09:08.945231  # #  RUN           global.seccomp_get_notif_sizes ...
 1540 15:09:08.950873  # #            OK  global.seccomp_get_notif_sizes
 1541 15:09:08.951212  # ok 45 global.seccomp_get_notif_sizes
 1542 15:09:08.956354  # #  RUN           global.user_notification_continue ...
 1543 15:09:08.961827  # #            OK  global.user_notification_continue
 1544 15:09:08.967316  # ok 46 global.user_notification_continue
 1545 15:09:08.972984  # #  RUN           global.user_notification_filter_empty ...
 1546 15:09:08.978384  # #            OK  global.user_notification_filter_empty
 1547 15:09:08.978720  # ok 47 global.user_notification_filter_empty
 1548 15:09:08.986815  # #  RUN           global.user_notification_filter_empty_threaded ...
 1549 15:09:08.998937  # #            OK  global.user_notification_filter_empty_threaded
 1550 15:09:08.999251  # ok 48 global.user_notification_filter_empty_threaded
 1551 15:09:09.004294  # #  RUN           global.user_notification_addfd ...
 1552 15:09:09.013315  # # seccomp_bpf.c:4035:user_notification_addfd:Expected fd (7) == 5 (5)
 1553 15:09:09.019108  # # seccomp_bpf.c:4042:user_notification_addfd:Expected fd (8) == 6 (6)
 1554 15:09:09.024722  # # user_notification_addfd: Test failed at step #6
 1555 15:09:09.030135  # #          FAIL  global.user_notification_addfd
 1556 15:09:09.030450  # not ok 49 global.user_notification_addfd
 1557 15:09:09.035691  # #  RUN           global.user_notification_addfd_rlimit ...
 1558 15:09:09.040965  # #            OK  global.user_notification_addfd_rlimit
 1559 15:09:09.046402  # ok 50 global.user_notification_addfd_rlimit
 1560 15:09:09.046806  # #  RUN           TRAP.dfl ...
 1561 15:09:09.051918  # #            OK  TRAP.dfl
 1562 15:09:09.052198  # ok 51 TRAP.dfl
 1563 15:09:09.057563  # #  RUN           TRAP.ign ...
 1564 15:09:09.057865  # #            OK  TRAP.ign
 1565 15:09:09.058099  # ok 52 TRAP.ign
 1566 15:09:09.062952  # #  RUN           TRAP.handler ...
 1567 15:09:09.063181  # #            OK  TRAP.handler
 1568 15:09:09.068466  # ok 53 TRAP.handler
 1569 15:09:09.068661  # #  RUN           precedence.allow_ok ...
 1570 15:09:09.074163  # #            OK  precedence.allow_ok
 1571 15:09:09.079574  # ok 54 precedence.allow_ok
 1572 15:09:09.080268  # #  RUN           precedence.kill_is_highest ...
 1573 15:09:09.085126  # #            OK  precedence.kill_is_highest
 1574 15:09:09.090624  # ok 55 precedence.kill_is_highest
 1575 15:09:09.096074  # #  RUN           precedence.kill_is_highest_in_any_order ...
 1576 15:09:09.101693  # #            OK  precedence.kill_is_highest_in_any_order
 1577 15:09:09.101932  # ok 56 precedence.kill_is_highest_in_any_order
 1578 15:09:09.107215  # #  RUN           precedence.trap_is_second ...
 1579 15:09:09.112811  # #            OK  precedence.trap_is_second
 1580 15:09:09.113108  # ok 57 precedence.trap_is_second
 1581 15:09:09.118198  # #  RUN           precedence.trap_is_second_in_any_order ...
 1582 15:09:09.123720  # #            OK  precedence.trap_is_second_in_any_order
 1583 15:09:09.129374  # ok 58 precedence.trap_is_second_in_any_order
 1584 15:09:09.134873  # #  RUN           precedence.errno_is_third ...
 1585 15:09:09.140412  # #            OK  precedence.errno_is_third
 1586 15:09:09.140736  # ok 59 precedence.errno_is_third
 1587 15:09:09.145901  # #  RUN           precedence.errno_is_third_in_any_order ...
 1588 15:09:09.151297  # #            OK  precedence.errno_is_third_in_any_order
 1589 15:09:09.156810  # ok 60 precedence.errno_is_third_in_any_order
 1590 15:09:09.162449  # #  RUN           precedence.trace_is_fourth ...
 1591 15:09:09.162694  # #            OK  precedence.trace_is_fourth
 1592 15:09:09.167953  # ok 61 precedence.trace_is_fourth
 1593 15:09:09.173489  # #  RUN           precedence.trace_is_fourth_in_any_order ...
 1594 15:09:09.179055  # #            OK  precedence.trace_is_fourth_in_any_order
 1595 15:09:09.184516  # ok 62 precedence.trace_is_fourth_in_any_order
 1596 15:09:09.184939  # #  RUN           precedence.log_is_fifth ...
 1597 15:09:09.190102  # #            OK  precedence.log_is_fifth
 1598 15:09:09.190440  # ok 63 precedence.log_is_fifth
 1599 15:09:09.195721  # #  RUN           precedence.log_is_fifth_in_any_order ...
 1600 15:09:09.201149  # #            OK  precedence.log_is_fifth_in_any_order
 1601 15:09:09.206664  # ok 64 precedence.log_is_fifth_in_any_order
 1602 15:09:09.212397  # #  RUN           TRACE_poke.read_has_side_effects ...
 1603 15:09:09.217639  # #            OK  TRACE_poke.read_has_side_effects
 1604 15:09:09.218060  # ok 65 TRACE_poke.read_has_side_effects
 1605 15:09:09.223280  # #  RUN           TRACE_poke.getpid_runs_normally ...
 1606 15:09:09.228627  # #            OK  TRACE_poke.getpid_runs_normally
 1607 15:09:09.234207  # ok 66 TRACE_poke.getpid_runs_normally
 1608 15:09:09.239905  # #  RUN           TRACE_syscall.ptrace.negative_ENOSYS ...
 1609 15:09:09.245223  # #            OK  TRACE_syscall.ptrace.negative_ENOSYS
 1610 15:09:09.245588  # ok 67 TRACE_syscall.ptrace.negative_ENOSYS
 1611 15:09:09.250954  # #  RUN           TRACE_syscall.ptrace.syscall_allowed ...
 1612 15:09:09.256517  # #            OK  TRACE_syscall.ptrace.syscall_allowed
 1613 15:09:09.261835  # ok 68 TRACE_syscall.ptrace.syscall_allowed
 1614 15:09:09.267344  # #  RUN           TRACE_syscall.ptrace.syscall_redirected ...
 1615 15:09:09.272732  # #            OK  TRACE_syscall.ptrace.syscall_redirected
 1616 15:09:09.278355  # ok 69 TRACE_syscall.ptrace.syscall_redirected
 1617 15:09:09.283892  # #  RUN           TRACE_syscall.ptrace.syscall_errno ...
 1618 15:09:09.284251  # #            OK  TRACE_syscall.ptrace.syscall_errno
 1619 15:09:09.289378  # ok 70 TRACE_syscall.ptrace.syscall_errno
 1620 15:09:09.294925  # #  RUN           TRACE_syscall.ptrace.syscall_faked ...
 1621 15:09:09.300360  # #            OK  TRACE_syscall.ptrace.syscall_faked
 1622 15:09:09.305953  # ok 71 TRACE_syscall.ptrace.syscall_faked
 1623 15:09:09.306289  # #  RUN           TRACE_syscall.ptrace.skip_after ...
 1624 15:09:09.311401  # #            OK  TRACE_syscall.ptrace.skip_after
 1625 15:09:09.317023  # ok 72 TRACE_syscall.ptrace.skip_after
 1626 15:09:09.322721  # #  RUN           TRACE_syscall.ptrace.kill_after ...
 1627 15:09:09.328018  # #            OK  TRACE_syscall.ptrace.kill_after
 1628 15:09:09.328336  # ok 73 TRACE_syscall.ptrace.kill_after
 1629 15:09:09.333543  # #  RUN           TRACE_syscall.seccomp.negative_ENOSYS ...
 1630 15:09:09.339054  # #            OK  TRACE_syscall.seccomp.negative_ENOSYS
 1631 15:09:09.344558  # ok 74 TRACE_syscall.seccomp.negative_ENOSYS
 1632 15:09:09.350136  # #  RUN           TRACE_syscall.seccomp.syscall_allowed ...
 1633 15:09:09.355614  # #            OK  TRACE_syscall.seccomp.syscall_allowed
 1634 15:09:09.355926  # ok 75 TRACE_syscall.seccomp.syscall_allowed
 1635 15:09:09.361159  # #  RUN           TRACE_syscall.seccomp.syscall_redirected ...
 1636 15:09:09.366683  # #            OK  TRACE_syscall.seccomp.syscall_redirected
 1637 15:09:09.372206  # ok 76 TRACE_syscall.seccomp.syscall_redirected
 1638 15:09:09.377691  # #  RUN           TRACE_syscall.seccomp.syscall_errno ...
 1639 15:09:09.383256  # #            OK  TRACE_syscall.seccomp.syscall_errno
 1640 15:09:09.389012  # ok 77 TRACE_syscall.seccomp.syscall_errno
 1641 15:09:09.394514  # #  RUN           TRACE_syscall.seccomp.syscall_faked ...
 1642 15:09:09.394930  # #            OK  TRACE_syscall.seccomp.syscall_faked
 1643 15:09:09.399748  # ok 78 TRACE_syscall.seccomp.syscall_faked
 1644 15:09:09.405349  # #  RUN           TRACE_syscall.seccomp.skip_after ...
 1645 15:09:09.410792  # #            OK  TRACE_syscall.seccomp.skip_after
 1646 15:09:09.416273  # ok 79 TRACE_syscall.seccomp.skip_after
 1647 15:09:09.416595  # #  RUN           TRACE_syscall.seccomp.kill_after ...
 1648 15:09:09.421763  # #            OK  TRACE_syscall.seccomp.kill_after
 1649 15:09:09.427300  # ok 80 TRACE_syscall.seccomp.kill_after
 1650 15:09:09.432897  # #  RUN           TSYNC.siblings_fail_prctl ...
 1651 15:09:09.433207  # #            OK  TSYNC.siblings_fail_prctl
 1652 15:09:09.438799  # ok 81 TSYNC.siblings_fail_prctl
 1653 15:09:09.443862  # #  RUN           TSYNC.two_siblings_with_ancestor ...
 1654 15:09:09.449476  # #            OK  TSYNC.two_siblings_with_ancestor
 1655 15:09:09.449752  # ok 82 TSYNC.two_siblings_with_ancestor
 1656 15:09:09.454868  # #  RUN           TSYNC.two_sibling_want_nnp ...
 1657 15:09:09.460349  # #            OK  TSYNC.two_sibling_want_nnp
 1658 15:09:09.460600  # ok 83 TSYNC.two_sibling_want_nnp
 1659 15:09:09.465961  # #  RUN           TSYNC.two_siblings_with_no_filter ...
 1660 15:09:09.471800  # #            OK  TSYNC.two_siblings_with_no_filter
 1661 15:09:09.477009  # ok 84 TSYNC.two_siblings_with_no_filter
 1662 15:09:09.482675  # #  RUN           TSYNC.two_siblings_with_one_divergence ...
 1663 15:09:09.487995  # #            OK  TSYNC.two_siblings_with_one_divergence
 1664 15:09:09.493605  # ok 85 TSYNC.two_siblings_with_one_divergence
 1665 15:09:09.499143  # #  RUN           TSYNC.two_siblings_with_one_divergence_no_tid_in_err ...
 1666 15:09:09.504625  # #            OK  TSYNC.two_siblings_with_one_divergence_no_tid_in_err
 1667 15:09:09.510243  # ok 86 TSYNC.two_siblings_with_one_divergence_no_tid_in_err
 1668 15:09:09.514813  # #  RUN           TSYNC.two_siblings_not_under_filter ...
 1669 15:09:09.528181  # #            OK  TSYNC.two_siblings_not_under_filter
 1670 15:09:09.533734  # ok 87 TSYNC.two_siblings_not_under_filter
 1671 15:09:09.539294  # # FAILED: 86 / 87 tests passed.
 1672 15:09:09.541740  # # Totals: pass:86 fail:1 xfail:0 xpass:0 skip:0 error:0
 1673 15:09:09.573064  not ok 1 selftests: seccomp: seccomp_bpf # exit=1
 1674 15:09:09.606677  # selftests: seccomp: seccomp_benchmark
 1675 15:09:09.759574  # net.core.bpf_jit_enable = 1
 1676 15:09:09.759815  # net.core.bpf_jit_harden = 0
 1677 15:09:54.694596  #
 1678 15:09:54.698266  not ok 2 selftests: seccomp: seccomp_benchmark # TIMEOUT 45 seconds
 1679 15:09:57.286944  seccomp_seccomp_bpf_global_kcmp pass
 1680 15:09:57.292250  seccomp_seccomp_bpf_global_mode_strict_support pass
 1681 15:09:57.297739  seccomp_seccomp_bpf_global_mode_strict_cannot_call_prctl pass
 1682 15:09:57.301281  seccomp_seccomp_bpf_global_no_new_privs_support pass
 1683 15:09:57.306948  seccomp_seccomp_bpf_global_mode_filter_support pass
 1684 15:09:57.312340  seccomp_seccomp_bpf_global_mode_filter_without_nnp pass
 1685 15:09:57.317784  seccomp_seccomp_bpf_global_filter_size_limits pass
 1686 15:09:57.318297  seccomp_seccomp_bpf_global_filter_chain_limits pass
 1687 15:09:57.329210  seccomp_seccomp_bpf_global_mode_filter_cannot_move_to_strict pass
 1688 15:09:57.329736  seccomp_seccomp_bpf_global_mode_filter_get_seccomp pass
 1689 15:09:57.334349  seccomp_seccomp_bpf_global_ALLOW_all pass
 1690 15:09:57.339824  seccomp_seccomp_bpf_global_empty_prog pass
 1691 15:09:57.340250  seccomp_seccomp_bpf_global_log_all pass
 1692 15:09:57.345295  seccomp_seccomp_bpf_global_unknown_ret_is_kill_inside pass
 1693 15:09:57.351152  seccomp_seccomp_bpf_global_unknown_ret_is_kill_above_allow pass
 1694 15:09:57.356498  seccomp_seccomp_bpf_global_KILL_all pass
 1695 15:09:57.361691  seccomp_seccomp_bpf_global_KILL_one pass
 1696 15:09:57.362169  seccomp_seccomp_bpf_global_KILL_one_arg_one pass
 1697 15:09:57.367413  seccomp_seccomp_bpf_global_KILL_one_arg_six pass
 1698 15:09:57.372810  seccomp_seccomp_bpf_global_KILL_thread pass
 1699 15:09:57.378703  seccomp_seccomp_bpf_global_KILL_process pass
 1700 15:09:57.379129  seccomp_seccomp_bpf_global_KILL_unknown pass
 1701 15:09:57.384074  seccomp_seccomp_bpf_global_arg_out_of_range pass
 1702 15:09:57.389420  seccomp_seccomp_bpf_global_ERRNO_valid pass
 1703 15:09:57.394915  seccomp_seccomp_bpf_global_ERRNO_zero pass
 1704 15:09:57.395229  seccomp_seccomp_bpf_global_ERRNO_capped pass
 1705 15:09:57.400524  seccomp_seccomp_bpf_global_ERRNO_order pass
 1706 15:09:57.405899  seccomp_seccomp_bpf_global_negative_ENOSYS pass
 1707 15:09:57.406291  seccomp_seccomp_bpf_global_seccomp_syscall pass
 1708 15:09:57.411493  seccomp_seccomp_bpf_global_seccomp_syscall_mode_lock pass
 1709 15:09:57.416907  seccomp_seccomp_bpf_global_detect_seccomp_filter_flags pass
 1710 15:09:57.422595  seccomp_seccomp_bpf_global_TSYNC_first pass
 1711 15:09:57.428094  seccomp_seccomp_bpf_global_syscall_restart pass
 1712 15:09:57.433882  seccomp_seccomp_bpf_global_filter_flag_log pass
 1713 15:09:57.434278  seccomp_seccomp_bpf_global_get_action_avail pass
 1714 15:09:57.439216  seccomp_seccomp_bpf_global_get_metadata pass
 1715 15:09:57.444959  seccomp_seccomp_bpf_global_user_notification_basic pass
 1716 15:09:57.450519  seccomp_seccomp_bpf_global_user_notification_with_tsync pass
 1717 15:09:57.455866  seccomp_seccomp_bpf_global_user_notification_kill_in_middle pass
 1718 15:09:57.461446  seccomp_seccomp_bpf_global_user_notification_signal pass
 1719 15:09:57.466828  seccomp_seccomp_bpf_global_user_notification_closed_listener pass
 1720 15:09:57.472384  seccomp_seccomp_bpf_global_user_notification_child_pid_ns pass
 1721 15:09:57.477839  seccomp_seccomp_bpf_global_user_notification_sibling_pid_ns pass
 1722 15:09:57.483321  seccomp_seccomp_bpf_global_user_notification_fault_recv pass
 1723 15:09:57.488964  seccomp_seccomp_bpf_global_seccomp_get_notif_sizes pass
 1724 15:09:57.494389  seccomp_seccomp_bpf_global_user_notification_continue pass
 1725 15:09:57.500024  seccomp_seccomp_bpf_global_user_notification_filter_empty pass
 1726 15:09:57.505467  seccomp_seccomp_bpf_global_user_notification_filter_empty_threaded pass
 1727 15:09:57.510966  seccomp_seccomp_bpf_global_user_notification_addfd fail
 1728 15:09:57.516499  seccomp_seccomp_bpf_global_user_notification_addfd_rlimit pass
 1729 15:09:57.516957  seccomp_seccomp_bpf_TRAP_dfl pass
 1730 15:09:57.521935  seccomp_seccomp_bpf_TRAP_ign pass
 1731 15:09:57.527422  seccomp_seccomp_bpf_TRAP_handler pass
 1732 15:09:57.527808  seccomp_seccomp_bpf_precedence_allow_ok pass
 1733 15:09:57.533120  seccomp_seccomp_bpf_precedence_kill_is_highest pass
 1734 15:09:57.538606  seccomp_seccomp_bpf_precedence_kill_is_highest_in_any_order pass
 1735 15:09:57.544071  seccomp_seccomp_bpf_precedence_trap_is_second pass
 1736 15:09:57.549635  seccomp_seccomp_bpf_precedence_trap_is_second_in_any_order pass
 1737 15:09:57.555117  seccomp_seccomp_bpf_precedence_errno_is_third pass
 1738 15:09:57.560708  seccomp_seccomp_bpf_precedence_errno_is_third_in_any_order pass
 1739 15:09:57.566108  seccomp_seccomp_bpf_precedence_trace_is_fourth pass
 1740 15:09:57.571491  seccomp_seccomp_bpf_precedence_trace_is_fourth_in_any_order pass
 1741 15:09:57.571883  seccomp_seccomp_bpf_precedence_log_is_fifth pass
 1742 15:09:57.577207  seccomp_seccomp_bpf_precedence_log_is_fifth_in_any_order pass
 1743 15:09:57.582713  seccomp_seccomp_bpf_TRACE_poke_read_has_side_effects pass
 1744 15:09:57.588151  seccomp_seccomp_bpf_TRACE_poke_getpid_runs_normally pass
 1745 15:09:57.593631  seccomp_seccomp_bpf_TRACE_syscall_ptrace_negative_ENOSYS pass
 1746 15:09:57.599110  seccomp_seccomp_bpf_TRACE_syscall_ptrace_syscall_allowed pass
 1747 15:09:57.604725  seccomp_seccomp_bpf_TRACE_syscall_ptrace_syscall_redirected pass
 1748 15:09:57.610248  seccomp_seccomp_bpf_TRACE_syscall_ptrace_syscall_errno pass
 1749 15:09:57.615695  seccomp_seccomp_bpf_TRACE_syscall_ptrace_syscall_faked pass
 1750 15:09:57.621578  seccomp_seccomp_bpf_TRACE_syscall_ptrace_skip_after pass
 1751 15:09:57.626676  seccomp_seccomp_bpf_TRACE_syscall_ptrace_kill_after pass
 1752 15:09:57.632369  seccomp_seccomp_bpf_TRACE_syscall_seccomp_negative_ENOSYS pass
 1753 15:09:57.638200  seccomp_seccomp_bpf_TRACE_syscall_seccomp_syscall_allowed pass
 1754 15:09:57.643556  seccomp_seccomp_bpf_TRACE_syscall_seccomp_syscall_redirected pass
 1755 15:09:57.649221  seccomp_seccomp_bpf_TRACE_syscall_seccomp_syscall_errno pass
 1756 15:09:57.654737  seccomp_seccomp_bpf_TRACE_syscall_seccomp_syscall_faked pass
 1757 15:09:57.660125  seccomp_seccomp_bpf_TRACE_syscall_seccomp_skip_after pass
 1758 15:09:57.665774  seccomp_seccomp_bpf_TRACE_syscall_seccomp_kill_after pass
 1759 15:09:57.671073  seccomp_seccomp_bpf_TSYNC_siblings_fail_prctl pass
 1760 15:09:57.671509  seccomp_seccomp_bpf_TSYNC_two_siblings_with_ancestor pass
 1761 15:09:57.676723  seccomp_seccomp_bpf_TSYNC_two_sibling_want_nnp pass
 1762 15:09:57.681916  seccomp_seccomp_bpf_TSYNC_two_siblings_with_no_filter pass
 1763 15:09:57.687454  seccomp_seccomp_bpf_TSYNC_two_siblings_with_one_divergence pass
 1764 15:09:57.693087  seccomp_seccomp_bpf_TSYNC_two_siblings_with_one_divergence_no_tid_in_err pass
 1765 15:09:57.698817  seccomp_seccomp_bpf_TSYNC_two_siblings_not_under_filter pass
 1766 15:09:57.704279  seccomp_seccomp_bpf fail
 1767 15:09:57.704672  seccomp_seccomp_benchmark fail
 1768 15:09:57.710946  + ../../utils/send-to-lava.sh ./output/result.txt
 1769 15:09:58.985823  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_global_kcmp RESULT=pass>
 1770 15:09:58.986697  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_global_kcmp RESULT=pass
 1772 15:09:59.201775  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_global_mode_strict_support RESULT=pass>
 1773 15:09:59.202455  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_global_mode_strict_support RESULT=pass
 1775 15:09:59.419571  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_global_mode_strict_cannot_call_prctl RESULT=pass>
 1776 15:09:59.420226  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_global_mode_strict_cannot_call_prctl RESULT=pass
 1778 15:09:59.639966  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_global_no_new_privs_support RESULT=pass>
 1779 15:09:59.640853  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_global_no_new_privs_support RESULT=pass
 1781 15:09:59.864898  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_global_mode_filter_support RESULT=pass>
 1782 15:09:59.865525  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_global_mode_filter_support RESULT=pass
 1784 15:10:00.079669  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_global_mode_filter_without_nnp RESULT=pass>
 1785 15:10:00.080304  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_global_mode_filter_without_nnp RESULT=pass
 1787 15:10:00.289073  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_global_filter_size_limits RESULT=pass>
 1788 15:10:00.289945  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_global_filter_size_limits RESULT=pass
 1790 15:10:00.489084  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_global_filter_chain_limits RESULT=pass>
 1791 15:10:00.489735  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_global_filter_chain_limits RESULT=pass
 1793 15:10:00.696127  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_global_mode_filter_cannot_move_to_strict RESULT=pass>
 1794 15:10:00.696787  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_global_mode_filter_cannot_move_to_strict RESULT=pass
 1796 15:10:00.892176  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_global_mode_filter_get_seccomp RESULT=pass>
 1797 15:10:00.892912  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_global_mode_filter_get_seccomp RESULT=pass
 1799 15:10:01.095902  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_global_ALLOW_all RESULT=pass>
 1800 15:10:01.096583  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_global_ALLOW_all RESULT=pass
 1802 15:10:01.314547  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_global_empty_prog RESULT=pass>
 1803 15:10:01.315225  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_global_empty_prog RESULT=pass
 1805 15:10:01.526788  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_global_log_all RESULT=pass>
 1806 15:10:01.527509  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_global_log_all RESULT=pass
 1808 15:10:01.742825  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_global_unknown_ret_is_kill_inside RESULT=pass>
 1809 15:10:01.743589  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_global_unknown_ret_is_kill_inside RESULT=pass
 1811 15:10:01.964048  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_global_unknown_ret_is_kill_above_allow RESULT=pass>
 1812 15:10:01.964733  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_global_unknown_ret_is_kill_above_allow RESULT=pass
 1814 15:10:02.175680  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_global_KILL_all RESULT=pass>
 1815 15:10:02.176399  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_global_KILL_all RESULT=pass
 1817 15:10:02.407912  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_global_KILL_one RESULT=pass>
 1818 15:10:02.408702  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_global_KILL_one RESULT=pass
 1820 15:10:02.642747  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_global_KILL_one_arg_one RESULT=pass>
 1821 15:10:02.643394  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_global_KILL_one_arg_one RESULT=pass
 1823 15:10:02.847726  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_global_KILL_one_arg_six RESULT=pass>
 1824 15:10:02.848523  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_global_KILL_one_arg_six RESULT=pass
 1826 15:10:03.052910  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_global_KILL_thread RESULT=pass>
 1827 15:10:03.053672  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_global_KILL_thread RESULT=pass
 1829 15:10:03.252396  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_global_KILL_process RESULT=pass>
 1830 15:10:03.253251  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_global_KILL_process RESULT=pass
 1832 15:10:03.475037  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_global_KILL_unknown RESULT=pass>
 1833 15:10:03.475683  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_global_KILL_unknown RESULT=pass
 1835 15:10:03.906820  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_global_arg_out_of_range RESULT=pass>
 1836 15:10:03.907587  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_global_arg_out_of_range RESULT=pass
 1838 15:10:04.144034  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_global_ERRNO_valid RESULT=pass>
 1839 15:10:04.144732  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_global_ERRNO_valid RESULT=pass
 1841 15:10:04.391269  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_global_ERRNO_zero RESULT=pass>
 1842 15:10:04.391956  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_global_ERRNO_zero RESULT=pass
 1844 15:10:04.602353  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_global_ERRNO_capped RESULT=pass>
 1845 15:10:04.603027  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_global_ERRNO_capped RESULT=pass
 1847 15:10:04.800050  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_global_ERRNO_order RESULT=pass>
 1848 15:10:04.800880  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_global_ERRNO_order RESULT=pass
 1850 15:10:04.982041  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_global_negative_ENOSYS RESULT=pass>
 1851 15:10:04.982862  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_global_negative_ENOSYS RESULT=pass
 1853 15:10:05.189067  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_global_seccomp_syscall RESULT=pass>
 1854 15:10:05.189744  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_global_seccomp_syscall RESULT=pass
 1856 15:10:05.390782  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_global_seccomp_syscall_mode_lock RESULT=pass>
 1857 15:10:05.391354  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_global_seccomp_syscall_mode_lock RESULT=pass
 1859 15:10:05.597586  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_global_detect_seccomp_filter_flags RESULT=pass>
 1860 15:10:05.598369  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_global_detect_seccomp_filter_flags RESULT=pass
 1862 15:10:05.807629  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_global_TSYNC_first RESULT=pass>
 1863 15:10:05.808344  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_global_TSYNC_first RESULT=pass
 1865 15:10:06.014199  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_global_syscall_restart RESULT=pass>
 1866 15:10:06.014998  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_global_syscall_restart RESULT=pass
 1868 15:10:06.223313  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_global_filter_flag_log RESULT=pass>
 1869 15:10:06.223940  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_global_filter_flag_log RESULT=pass
 1871 15:10:06.439503  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_global_get_action_avail RESULT=pass>
 1872 15:10:06.440094  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_global_get_action_avail RESULT=pass
 1874 15:10:06.656322  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_global_get_metadata RESULT=pass>
 1875 15:10:06.657083  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_global_get_metadata RESULT=pass
 1877 15:10:06.873365  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_global_user_notification_basic RESULT=pass>
 1878 15:10:06.874175  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_global_user_notification_basic RESULT=pass
 1880 15:10:07.078450  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_global_user_notification_with_tsync RESULT=pass>
 1881 15:10:07.079152  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_global_user_notification_with_tsync RESULT=pass
 1883 15:10:07.283173  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_global_user_notification_kill_in_middle RESULT=pass>
 1884 15:10:07.283793  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_global_user_notification_kill_in_middle RESULT=pass
 1886 15:10:07.492618  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_global_user_notification_signal RESULT=pass>
 1887 15:10:07.493402  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_global_user_notification_signal RESULT=pass
 1889 15:10:07.684393  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_global_user_notification_closed_listener RESULT=pass>
 1890 15:10:07.685180  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_global_user_notification_closed_listener RESULT=pass
 1892 15:10:07.869365  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_global_user_notification_child_pid_ns RESULT=pass>
 1893 15:10:07.869960  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_global_user_notification_child_pid_ns RESULT=pass
 1895 15:10:08.066863  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_global_user_notification_sibling_pid_ns RESULT=pass>
 1896 15:10:08.067637  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_global_user_notification_sibling_pid_ns RESULT=pass
 1898 15:10:08.277327  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_global_user_notification_fault_recv RESULT=pass>
 1899 15:10:08.277904  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_global_user_notification_fault_recv RESULT=pass
 1901 15:10:08.471223  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_global_seccomp_get_notif_sizes RESULT=pass>
 1902 15:10:08.471880  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_global_seccomp_get_notif_sizes RESULT=pass
 1904 15:10:08.681561  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_global_user_notification_continue RESULT=pass>
 1905 15:10:08.682274  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_global_user_notification_continue RESULT=pass
 1907 15:10:09.880515  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_global_user_notification_filter_empty RESULT=pass>
 1908 15:10:09.881227  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_global_user_notification_filter_empty RESULT=pass
 1910 15:10:12.081289  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_global_user_notification_filter_empty_threaded RESULT=pass>
 1911 15:10:12.082050  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_global_user_notification_filter_empty_threaded RESULT=pass
 1913 15:10:12.973652  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_global_user_notification_addfd RESULT=fail>
 1914 15:10:12.974227  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_global_user_notification_addfd RESULT=fail
 1916 15:10:13.586500  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_global_user_notification_addfd_rlimit RESULT=pass>
 1917 15:10:13.587117  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_global_user_notification_addfd_rlimit RESULT=pass
 1919 15:10:14.374002  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_TRAP_dfl RESULT=pass>
 1920 15:10:14.374572  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_TRAP_dfl RESULT=pass
 1922 15:10:15.232436  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_TRAP_ign RESULT=pass>
 1923 15:10:15.233494  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_TRAP_ign RESULT=pass
 1925 15:10:15.452593  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_TRAP_handler RESULT=pass>
 1926 15:10:15.453607  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_TRAP_handler RESULT=pass
 1928 15:10:15.681302  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_precedence_allow_ok RESULT=pass>
 1929 15:10:15.682236  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_precedence_allow_ok RESULT=pass
 1931 15:10:15.896061  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_precedence_kill_is_highest RESULT=pass>
 1932 15:10:15.897006  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_precedence_kill_is_highest RESULT=pass
 1934 15:10:16.126198  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_precedence_kill_is_highest_in_any_order RESULT=pass>
 1935 15:10:16.127149  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_precedence_kill_is_highest_in_any_order RESULT=pass
 1937 15:10:16.322034  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_precedence_trap_is_second RESULT=pass>
 1938 15:10:16.322672  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_precedence_trap_is_second RESULT=pass
 1940 15:10:16.525621  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_precedence_trap_is_second_in_any_order RESULT=pass>
 1941 15:10:16.526294  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_precedence_trap_is_second_in_any_order RESULT=pass
 1943 15:10:16.734542  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_precedence_errno_is_third RESULT=pass>
 1944 15:10:16.735379  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_precedence_errno_is_third RESULT=pass
 1946 15:10:16.953460  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_precedence_errno_is_third_in_any_order RESULT=pass>
 1947 15:10:16.954087  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_precedence_errno_is_third_in_any_order RESULT=pass
 1949 15:10:17.175006  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_precedence_trace_is_fourth RESULT=pass>
 1950 15:10:17.175662  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_precedence_trace_is_fourth RESULT=pass
 1952 15:10:17.365300  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_precedence_trace_is_fourth_in_any_order RESULT=pass>
 1953 15:10:17.365999  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_precedence_trace_is_fourth_in_any_order RESULT=pass
 1955 15:10:17.562446  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_precedence_log_is_fifth RESULT=pass>
 1956 15:10:17.563282  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_precedence_log_is_fifth RESULT=pass
 1958 15:10:17.762706  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_precedence_log_is_fifth_in_any_order RESULT=pass>
 1959 15:10:17.763406  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_precedence_log_is_fifth_in_any_order RESULT=pass
 1961 15:10:17.969721  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_TRACE_poke_read_has_side_effects RESULT=pass>
 1962 15:10:17.970477  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_TRACE_poke_read_has_side_effects RESULT=pass
 1964 15:10:18.165244  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_TRACE_poke_getpid_runs_normally RESULT=pass>
 1965 15:10:18.166052  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_TRACE_poke_getpid_runs_normally RESULT=pass
 1967 15:10:18.365428  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_TRACE_syscall_ptrace_negative_ENOSYS RESULT=pass>
 1968 15:10:18.366464  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_TRACE_syscall_ptrace_negative_ENOSYS RESULT=pass
 1970 15:10:18.553984  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_TRACE_syscall_ptrace_syscall_allowed RESULT=pass>
 1971 15:10:18.554707  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_TRACE_syscall_ptrace_syscall_allowed RESULT=pass
 1973 15:10:18.758050  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_TRACE_syscall_ptrace_syscall_redirected RESULT=pass>
 1974 15:10:18.758706  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_TRACE_syscall_ptrace_syscall_redirected RESULT=pass
 1976 15:10:18.965863  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_TRACE_syscall_ptrace_syscall_errno RESULT=pass>
 1977 15:10:18.966555  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_TRACE_syscall_ptrace_syscall_errno RESULT=pass
 1979 15:10:19.160300  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_TRACE_syscall_ptrace_syscall_faked RESULT=pass>
 1980 15:10:19.161259  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_TRACE_syscall_ptrace_syscall_faked RESULT=pass
 1982 15:10:19.349231  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_TRACE_syscall_ptrace_skip_after RESULT=pass>
 1983 15:10:19.349849  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_TRACE_syscall_ptrace_skip_after RESULT=pass
 1985 15:10:19.544215  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_TRACE_syscall_ptrace_kill_after RESULT=pass>
 1986 15:10:19.544943  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_TRACE_syscall_ptrace_kill_after RESULT=pass
 1988 15:10:19.738108  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_TRACE_syscall_seccomp_negative_ENOSYS RESULT=pass>
 1989 15:10:19.739015  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_TRACE_syscall_seccomp_negative_ENOSYS RESULT=pass
 1991 15:10:19.935994  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_TRACE_syscall_seccomp_syscall_allowed RESULT=pass>
 1992 15:10:19.936647  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_TRACE_syscall_seccomp_syscall_allowed RESULT=pass
 1994 15:10:20.134872  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_TRACE_syscall_seccomp_syscall_redirected RESULT=pass>
 1995 15:10:20.135518  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_TRACE_syscall_seccomp_syscall_redirected RESULT=pass
 1997 15:10:20.333576  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_TRACE_syscall_seccomp_syscall_errno RESULT=pass>
 1998 15:10:20.334561  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_TRACE_syscall_seccomp_syscall_errno RESULT=pass
 2000 15:10:20.515722  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_TRACE_syscall_seccomp_syscall_faked RESULT=pass>
 2001 15:10:20.516443  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_TRACE_syscall_seccomp_syscall_faked RESULT=pass
 2003 15:10:20.712846  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_TRACE_syscall_seccomp_skip_after RESULT=pass>
 2004 15:10:20.713708  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_TRACE_syscall_seccomp_skip_after RESULT=pass
 2006 15:10:20.913728  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_TRACE_syscall_seccomp_kill_after RESULT=pass>
 2007 15:10:20.914504  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_TRACE_syscall_seccomp_kill_after RESULT=pass
 2009 15:10:21.113372  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_TSYNC_siblings_fail_prctl RESULT=pass>
 2010 15:10:21.114271  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_TSYNC_siblings_fail_prctl RESULT=pass
 2012 15:10:21.319371  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_TSYNC_two_siblings_with_ancestor RESULT=pass>
 2013 15:10:21.320026  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_TSYNC_two_siblings_with_ancestor RESULT=pass
 2015 15:10:21.518180  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_TSYNC_two_sibling_want_nnp RESULT=pass>
 2016 15:10:21.518874  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_TSYNC_two_sibling_want_nnp RESULT=pass
 2018 15:10:21.713193  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_TSYNC_two_siblings_with_no_filter RESULT=pass>
 2019 15:10:21.713980  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_TSYNC_two_siblings_with_no_filter RESULT=pass
 2021 15:10:21.907185  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_TSYNC_two_siblings_with_one_divergence RESULT=pass>
 2022 15:10:21.907749  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_TSYNC_two_siblings_with_one_divergence RESULT=pass
 2024 15:10:22.114676  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_TSYNC_two_siblings_with_one_divergence_no_tid_in_err RESULT=pass>
 2025 15:10:22.115437  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_TSYNC_two_siblings_with_one_divergence_no_tid_in_err RESULT=pass
 2027 15:10:22.539514  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_TSYNC_two_siblings_not_under_filter RESULT=pass>
 2028 15:10:22.540145  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_TSYNC_two_siblings_not_under_filter RESULT=pass
 2030 15:10:22.737222  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf RESULT=fail>
 2031 15:10:22.737905  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf RESULT=fail
 2033 15:10:22.924411  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_benchmark RESULT=fail>
 2034 15:10:22.925042  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_benchmark RESULT=fail
 2036 15:10:22.942367  + set +x
 2037 15:10:22.945825  <LAVA_SIGNAL_ENDRUN 1_kselftest-seccomp 361812_1.6.2.4.5>
 2038 15:10:22.946321  Received signal: <ENDRUN> 1_kselftest-seccomp 361812_1.6.2.4.5
 2039 15:10:22.946532  Ending use of test pattern.
 2040 15:10:22.946607  Ending test lava.1_kselftest-seccomp (361812_1.6.2.4.5), duration 123.34
 2042 15:10:23.002920  <LAVA_TEST_RUNNER EXIT>
 2043 15:10:23.003485  ok: lava_test_shell seems to have completed
 2044 15:10:23.005825  seccomp_seccomp_benchmark: fail
seccomp_seccomp_bpf: fail
seccomp_seccomp_bpf_TRACE_poke_getpid_runs_normally: pass
seccomp_seccomp_bpf_TRACE_poke_read_has_side_effects: pass
seccomp_seccomp_bpf_TRACE_syscall_ptrace_kill_after: pass
seccomp_seccomp_bpf_TRACE_syscall_ptrace_negative_ENOSYS: pass
seccomp_seccomp_bpf_TRACE_syscall_ptrace_skip_after: pass
seccomp_seccomp_bpf_TRACE_syscall_ptrace_syscall_allowed: pass
seccomp_seccomp_bpf_TRACE_syscall_ptrace_syscall_errno: pass
seccomp_seccomp_bpf_TRACE_syscall_ptrace_syscall_faked: pass
seccomp_seccomp_bpf_TRACE_syscall_ptrace_syscall_redirected: pass
seccomp_seccomp_bpf_TRACE_syscall_seccomp_kill_after: pass
seccomp_seccomp_bpf_TRACE_syscall_seccomp_negative_ENOSYS: pass
seccomp_seccomp_bpf_TRACE_syscall_seccomp_skip_after: pass
seccomp_seccomp_bpf_TRACE_syscall_seccomp_syscall_allowed: pass
seccomp_seccomp_bpf_TRACE_syscall_seccomp_syscall_errno: pass
seccomp_seccomp_bpf_TRACE_syscall_seccomp_syscall_faked: pass
seccomp_seccomp_bpf_TRACE_syscall_seccomp_syscall_redirected: pass
seccomp_seccomp_bpf_TRAP_dfl: pass
seccomp_seccomp_bpf_TRAP_handler: pass
seccomp_seccomp_bpf_TRAP_ign: pass
seccomp_seccomp_bpf_TSYNC_siblings_fail_prctl: pass
seccomp_seccomp_bpf_TSYNC_two_sibling_want_nnp: pass
seccomp_seccomp_bpf_TSYNC_two_siblings_not_under_filter: pass
seccomp_seccomp_bpf_TSYNC_two_siblings_with_ancestor: pass
seccomp_seccomp_bpf_TSYNC_two_siblings_with_no_filter: pass
seccomp_seccomp_bpf_TSYNC_two_siblings_with_one_divergence: pass
seccomp_seccomp_bpf_TSYNC_two_siblings_with_one_divergence_no_tid_in_err: pass
seccomp_seccomp_bpf_global_ALLOW_all: pass
seccomp_seccomp_bpf_global_ERRNO_capped: pass
seccomp_seccomp_bpf_global_ERRNO_order: pass
seccomp_seccomp_bpf_global_ERRNO_valid: pass
seccomp_seccomp_bpf_global_ERRNO_zero: pass
seccomp_seccomp_bpf_global_KILL_all: pass
seccomp_seccomp_bpf_global_KILL_one: pass
seccomp_seccomp_bpf_global_KILL_one_arg_one: pass
seccomp_seccomp_bpf_global_KILL_one_arg_six: pass
seccomp_seccomp_bpf_global_KILL_process: pass
seccomp_seccomp_bpf_global_KILL_thread: pass
seccomp_seccomp_bpf_global_KILL_unknown: pass
seccomp_seccomp_bpf_global_TSYNC_first: pass
seccomp_seccomp_bpf_global_arg_out_of_range: pass
seccomp_seccomp_bpf_global_detect_seccomp_filter_flags: pass
seccomp_seccomp_bpf_global_empty_prog: pass
seccomp_seccomp_bpf_global_filter_chain_limits: pass
seccomp_seccomp_bpf_global_filter_flag_log: pass
seccomp_seccomp_bpf_global_filter_size_limits: pass
seccomp_seccomp_bpf_global_get_action_avail: pass
seccomp_seccomp_bpf_global_get_metadata: pass
seccomp_seccomp_bpf_global_kcmp: pass
seccomp_seccomp_bpf_global_log_all: pass
seccomp_seccomp_bpf_global_mode_filter_cannot_move_to_strict: pass
seccomp_seccomp_bpf_global_mode_filter_get_seccomp: pass
seccomp_seccomp_bpf_global_mode_filter_support: pass
seccomp_seccomp_bpf_global_mode_filter_without_nnp: pass
seccomp_seccomp_bpf_global_mode_strict_cannot_call_prctl: pass
seccomp_seccomp_bpf_global_mode_strict_support: pass
seccomp_seccomp_bpf_global_negative_ENOSYS: pass
seccomp_seccomp_bpf_global_no_new_privs_support: pass
seccomp_seccomp_bpf_global_seccomp_get_notif_sizes: pass
seccomp_seccomp_bpf_global_seccomp_syscall: pass
seccomp_seccomp_bpf_global_seccomp_syscall_mode_lock: pass
seccomp_seccomp_bpf_global_syscall_restart: pass
seccomp_seccomp_bpf_global_unknown_ret_is_kill_above_allow: pass
seccomp_seccomp_bpf_global_unknown_ret_is_kill_inside: pass
seccomp_seccomp_bpf_global_user_notification_addfd: fail
seccomp_seccomp_bpf_global_user_notification_addfd_rlimit: pass
seccomp_seccomp_bpf_global_user_notification_basic: pass
seccomp_seccomp_bpf_global_user_notification_child_pid_ns: pass
seccomp_seccomp_bpf_global_user_notification_closed_listener: pass
seccomp_seccomp_bpf_global_user_notification_continue: pass
seccomp_seccomp_bpf_global_user_notification_fault_recv: pass
seccomp_seccomp_bpf_global_user_notification_filter_empty: pass
seccomp_seccomp_bpf_global_user_notification_filter_empty_threaded: pass
seccomp_seccomp_bpf_global_user_notification_kill_in_middle: pass
seccomp_seccomp_bpf_global_user_notification_sibling_pid_ns: pass
seccomp_seccomp_bpf_global_user_notification_signal: pass
seccomp_seccomp_bpf_global_user_notification_with_tsync: pass
seccomp_seccomp_bpf_precedence_allow_ok: pass
seccomp_seccomp_bpf_precedence_errno_is_third: pass
seccomp_seccomp_bpf_precedence_errno_is_third_in_any_order: pass
seccomp_seccomp_bpf_precedence_kill_is_highest: pass
seccomp_seccomp_bpf_precedence_kill_is_highest_in_any_order: pass
seccomp_seccomp_bpf_precedence_log_is_fifth: pass
seccomp_seccomp_bpf_precedence_log_is_fifth_in_any_order: pass
seccomp_seccomp_bpf_precedence_trace_is_fourth: pass
seccomp_seccomp_bpf_precedence_trace_is_fourth_in_any_order: pass
seccomp_seccomp_bpf_precedence_trap_is_second: pass
seccomp_seccomp_bpf_precedence_trap_is_second_in_any_order: pass

 2045 15:10:23.006360  end: 3.1 lava-test-shell (duration 00:02:05) [common]
 2046 15:10:23.006740  end: 3 lava-test-retry (duration 00:02:05) [common]
 2047 15:10:23.007139  start: 4 finalize (timeout 00:04:31) [common]
 2048 15:10:23.007649  start: 4.1 power-off (timeout 00:00:30) [common]
 2049 15:10:23.008335  Calling: 'nice' 'curl' 'http://conserv3.mayfield.sirena.org.uk:16421/power/control/off?hostname=cambrionix&port=potato-05'
 2050 15:10:23.149386  >> OK - accepted request

 2051 15:10:23.150583  Returned 0 in 0 seconds
 2052 15:10:23.251610  end: 4.1 power-off (duration 00:00:00) [common]
 2054 15:10:23.252306  start: 4.2 read-feedback (timeout 00:04:31) [common]
 2055 15:10:23.252975  Listened to connection for namespace 'common' for up to 1s
 2056 15:10:23.253674  Listened to connection for namespace 'common' for up to 1s
 2057 15:10:24.256850  Finalising connection for namespace 'common'
 2058 15:10:24.257112  Disconnecting from shell: Finalise
 2059 15:10:24.257218  / # 
 2060 15:10:24.358247  end: 4.2 read-feedback (duration 00:00:01) [common]
 2061 15:10:24.358805  end: 4 finalize (duration 00:00:01) [common]
 2062 15:10:24.359380  Cleaning after the job
 2063 15:10:24.359881  Cleaning up download directory: /var/lib/lava/dispatcher/tmp/361812/tftp-deploy-iuhopnre/ramdisk
 2064 15:10:24.363673  Cleaning up download directory: /var/lib/lava/dispatcher/tmp/361812/tftp-deploy-iuhopnre/kernel
 2065 15:10:24.384471  Cleaning up download directory: /var/lib/lava/dispatcher/tmp/361812/tftp-deploy-iuhopnre/dtb
 2066 15:10:24.385303  Cleaning up download directory: /var/lib/lava/dispatcher/tmp/361812/tftp-deploy-iuhopnre/nfsrootfs
 2067 15:10:24.484533  Cleaning up download directory: /var/lib/lava/dispatcher/tmp/361812/tftp-deploy-iuhopnre/modules
 2068 15:10:24.491069  Override tmp directory removed at /var/lib/lava/dispatcher/tmp/361812
 2069 15:10:25.111858  Root tmp directory removed at /var/lib/lava/dispatcher/tmp/361812
 2070 15:10:25.112229  Job finished correctly