Boot log: meson-gxl-s905x-libretech-cc

    1 09:03:13.036623  lava-dispatcher, installed at version: 2024.01
    2 09:03:13.036902  start: 0 validate
    3 09:03:13.037048  Start time: 2024-08-30 09:03:13.037041+00:00 (UTC)
    4 09:03:13.037211  Validating that http://storage.kernelci.org/images/rootfs/debian/bookworm-kselftest/20240313.0/arm64/initrd.cpio.gz exists
    5 09:03:13.320353  Validating that http://storage.kernelci.org/next/master/next-20240830/arm64/defconfig+kselftest/gcc-12/kernel/Image exists
    6 09:03:13.461299  Validating that http://storage.kernelci.org/next/master/next-20240830/arm64/defconfig+kselftest/gcc-12/dtbs/amlogic/meson-gxl-s905x-libretech-cc.dtb exists
    7 09:03:13.607830  Validating that http://storage.kernelci.org/images/rootfs/debian/bookworm-kselftest/20240313.0/arm64/full.rootfs.tar.xz exists
    8 09:03:13.854609  Validating that http://storage.kernelci.org/next/master/next-20240830/arm64/defconfig+kselftest/gcc-12/modules.tar.xz exists
    9 09:03:13.999939  validate duration: 0.96
   11 09:03:14.000556  start: 1 tftp-deploy (timeout 00:10:00) [common]
   12 09:03:14.000789  start: 1.1 download-retry (timeout 00:10:00) [common]
   13 09:03:14.001018  start: 1.1.1 http-download (timeout 00:10:00) [common]
   14 09:03:14.001425  Not decompressing ramdisk as can be used compressed.
   15 09:03:14.001706  downloading http://storage.kernelci.org/images/rootfs/debian/bookworm-kselftest/20240313.0/arm64/initrd.cpio.gz
   16 09:03:14.001901  saving as /var/lib/lava/dispatcher/tmp/676624/tftp-deploy-gewwkbrj/ramdisk/initrd.cpio.gz
   17 09:03:14.002062  total size: 5628169 (5 MB)
   18 09:03:14.281938  progress   0 % (0 MB)
   19 09:03:14.700982  progress   5 % (0 MB)
   20 09:03:14.841581  progress  10 % (0 MB)
   21 09:03:14.846297  progress  15 % (0 MB)
   22 09:03:14.980193  progress  20 % (1 MB)
   23 09:03:14.985647  progress  25 % (1 MB)
   24 09:03:14.989686  progress  30 % (1 MB)
   25 09:03:15.119148  progress  35 % (1 MB)
   26 09:03:15.123113  progress  40 % (2 MB)
   27 09:03:15.127246  progress  45 % (2 MB)
   28 09:03:15.130998  progress  50 % (2 MB)
   29 09:03:15.135147  progress  55 % (2 MB)
   30 09:03:15.139245  progress  60 % (3 MB)
   31 09:03:15.163165  progress  65 % (3 MB)
   32 09:03:15.258349  progress  70 % (3 MB)
   33 09:03:15.262249  progress  75 % (4 MB)
   34 09:03:15.266349  progress  80 % (4 MB)
   35 09:03:15.270002  progress  85 % (4 MB)
   36 09:03:15.274091  progress  90 % (4 MB)
   37 09:03:15.278096  progress  95 % (5 MB)
   38 09:03:15.281677  progress 100 % (5 MB)
   39 09:03:15.282227  5 MB downloaded in 1.28 s (4.19 MB/s)
   40 09:03:15.282626  end: 1.1.1 http-download (duration 00:00:01) [common]
   42 09:03:15.283240  end: 1.1 download-retry (duration 00:00:01) [common]
   43 09:03:15.283449  start: 1.2 download-retry (timeout 00:09:59) [common]
   44 09:03:15.283647  start: 1.2.1 http-download (timeout 00:09:59) [common]
   45 09:03:15.284012  downloading http://storage.kernelci.org/next/master/next-20240830/arm64/defconfig+kselftest/gcc-12/kernel/Image
   46 09:03:15.284181  saving as /var/lib/lava/dispatcher/tmp/676624/tftp-deploy-gewwkbrj/kernel/Image
   47 09:03:15.284337  total size: 64508416 (61 MB)
   48 09:03:15.284485  No compression specified
   49 09:03:15.426003  progress   0 % (0 MB)
   50 09:03:15.567150  progress   5 % (3 MB)
   51 09:03:15.707802  progress  10 % (6 MB)
   52 09:03:15.849616  progress  15 % (9 MB)
   53 09:03:15.991977  progress  20 % (12 MB)
   54 09:03:16.133996  progress  25 % (15 MB)
   55 09:03:16.275384  progress  30 % (18 MB)
   56 09:03:16.418027  progress  35 % (21 MB)
   57 09:03:16.560580  progress  40 % (24 MB)
   58 09:03:16.705642  progress  45 % (27 MB)
   59 09:03:16.846751  progress  50 % (30 MB)
   60 09:03:16.987522  progress  55 % (33 MB)
   61 09:03:17.128423  progress  60 % (36 MB)
   62 09:03:17.268876  progress  65 % (40 MB)
   63 09:03:17.415457  progress  70 % (43 MB)
   64 09:03:17.556170  progress  75 % (46 MB)
   65 09:03:17.696989  progress  80 % (49 MB)
   66 09:03:17.838349  progress  85 % (52 MB)
   67 09:03:17.986405  progress  90 % (55 MB)
   68 09:03:18.128273  progress  95 % (58 MB)
   69 09:03:18.355771  progress 100 % (61 MB)
   70 09:03:18.356530  61 MB downloaded in 3.07 s (20.02 MB/s)
   71 09:03:18.356939  end: 1.2.1 http-download (duration 00:00:03) [common]
   73 09:03:18.357527  end: 1.2 download-retry (duration 00:00:03) [common]
   74 09:03:18.357744  start: 1.3 download-retry (timeout 00:09:56) [common]
   75 09:03:18.357992  start: 1.3.1 http-download (timeout 00:09:56) [common]
   76 09:03:18.358411  downloading http://storage.kernelci.org/next/master/next-20240830/arm64/defconfig+kselftest/gcc-12/dtbs/amlogic/meson-gxl-s905x-libretech-cc.dtb
   77 09:03:18.358611  saving as /var/lib/lava/dispatcher/tmp/676624/tftp-deploy-gewwkbrj/dtb/meson-gxl-s905x-libretech-cc.dtb
   78 09:03:18.358767  total size: 29357 (0 MB)
   79 09:03:18.358916  No compression specified
   80 09:03:18.500389  progress 100 % (0 MB)
   81 09:03:18.501167  0 MB downloaded in 0.14 s (0.20 MB/s)
   82 09:03:18.501563  end: 1.3.1 http-download (duration 00:00:00) [common]
   84 09:03:18.502208  end: 1.3 download-retry (duration 00:00:00) [common]
   85 09:03:18.502414  start: 1.4 download-retry (timeout 00:09:55) [common]
   86 09:03:18.502617  start: 1.4.1 http-download (timeout 00:09:55) [common]
   87 09:03:18.503009  downloading http://storage.kernelci.org/images/rootfs/debian/bookworm-kselftest/20240313.0/arm64/full.rootfs.tar.xz
   88 09:03:18.503180  saving as /var/lib/lava/dispatcher/tmp/676624/tftp-deploy-gewwkbrj/nfsrootfs/full.rootfs.tar
   89 09:03:18.503325  total size: 120894716 (115 MB)
   90 09:03:18.503475  Using unxz to decompress xz
   91 09:03:18.645372  progress   0 % (0 MB)
   92 09:03:19.041089  progress   5 % (5 MB)
   93 09:03:19.428270  progress  10 % (11 MB)
   94 09:03:19.804297  progress  15 % (17 MB)
   95 09:03:20.166888  progress  20 % (23 MB)
   96 09:03:20.511543  progress  25 % (28 MB)
   97 09:03:20.913145  progress  30 % (34 MB)
   98 09:03:21.276357  progress  35 % (40 MB)
   99 09:03:21.558185  progress  40 % (46 MB)
  100 09:03:21.850621  progress  45 % (51 MB)
  101 09:03:22.201515  progress  50 % (57 MB)
  102 09:03:22.609290  progress  55 % (63 MB)
  103 09:03:22.992740  progress  60 % (69 MB)
  104 09:03:23.378337  progress  65 % (74 MB)
  105 09:03:23.764961  progress  70 % (80 MB)
  106 09:03:24.164590  progress  75 % (86 MB)
  107 09:03:24.545700  progress  80 % (92 MB)
  108 09:03:24.930285  progress  85 % (98 MB)
  109 09:03:25.313216  progress  90 % (103 MB)
  110 09:03:25.675614  progress  95 % (109 MB)
  111 09:03:26.075389  progress 100 % (115 MB)
  112 09:03:26.081222  115 MB downloaded in 7.58 s (15.21 MB/s)
  113 09:03:26.081498  end: 1.4.1 http-download (duration 00:00:08) [common]
  115 09:03:26.081727  end: 1.4 download-retry (duration 00:00:08) [common]
  116 09:03:26.081983  start: 1.5 download-retry (timeout 00:09:48) [common]
  117 09:03:26.082090  start: 1.5.1 http-download (timeout 00:09:48) [common]
  118 09:03:26.082273  downloading http://storage.kernelci.org/next/master/next-20240830/arm64/defconfig+kselftest/gcc-12/modules.tar.xz
  119 09:03:26.082339  saving as /var/lib/lava/dispatcher/tmp/676624/tftp-deploy-gewwkbrj/modules/modules.tar
  120 09:03:26.082396  total size: 16681104 (15 MB)
  121 09:03:26.082459  Using unxz to decompress xz
  122 09:03:26.223284  progress   0 % (0 MB)
  123 09:03:26.277848  progress   5 % (0 MB)
  124 09:03:26.329472  progress  10 % (1 MB)
  125 09:03:26.384076  progress  15 % (2 MB)
  126 09:03:26.438296  progress  20 % (3 MB)
  127 09:03:26.491453  progress  25 % (4 MB)
  128 09:03:26.543418  progress  30 % (4 MB)
  129 09:03:26.594798  progress  35 % (5 MB)
  130 09:03:26.648627  progress  40 % (6 MB)
  131 09:03:26.702626  progress  45 % (7 MB)
  132 09:03:26.755449  progress  50 % (7 MB)
  133 09:03:26.807363  progress  55 % (8 MB)
  134 09:03:26.862504  progress  60 % (9 MB)
  135 09:03:26.913436  progress  65 % (10 MB)
  136 09:03:26.968809  progress  70 % (11 MB)
  137 09:03:27.025390  progress  75 % (11 MB)
  138 09:03:27.084770  progress  80 % (12 MB)
  139 09:03:27.135320  progress  85 % (13 MB)
  140 09:03:27.191343  progress  90 % (14 MB)
  141 09:03:27.243796  progress  95 % (15 MB)
  142 09:03:27.297485  progress 100 % (15 MB)
  143 09:03:27.304000  15 MB downloaded in 1.22 s (13.02 MB/s)
  144 09:03:27.304295  end: 1.5.1 http-download (duration 00:00:01) [common]
  146 09:03:27.304532  end: 1.5 download-retry (duration 00:00:01) [common]
  147 09:03:27.304615  start: 1.6 prepare-tftp-overlay (timeout 00:09:47) [common]
  148 09:03:27.304694  start: 1.6.1 extract-nfsrootfs (timeout 00:09:47) [common]
  149 09:03:31.901417  Extracted nfsroot to /var/lib/lava/dispatcher/tmp/676624/extract-nfsrootfs-b2na_yz7
  150 09:03:31.901748  end: 1.6.1 extract-nfsrootfs (duration 00:00:05) [common]
  151 09:03:31.901884  start: 1.6.2 lava-overlay (timeout 00:09:42) [common]
  152 09:03:31.902140  [common] Preparing overlay tarball in /var/lib/lava/dispatcher/tmp/676624/lava-overlay-jebly601
  153 09:03:31.902267  makedir: /var/lib/lava/dispatcher/tmp/676624/lava-overlay-jebly601/lava-676624/bin
  154 09:03:31.902359  makedir: /var/lib/lava/dispatcher/tmp/676624/lava-overlay-jebly601/lava-676624/tests
  155 09:03:31.902445  makedir: /var/lib/lava/dispatcher/tmp/676624/lava-overlay-jebly601/lava-676624/results
  156 09:03:31.902541  Creating /var/lib/lava/dispatcher/tmp/676624/lava-overlay-jebly601/lava-676624/bin/lava-add-keys
  157 09:03:31.902698  Creating /var/lib/lava/dispatcher/tmp/676624/lava-overlay-jebly601/lava-676624/bin/lava-add-sources
  158 09:03:31.902835  Creating /var/lib/lava/dispatcher/tmp/676624/lava-overlay-jebly601/lava-676624/bin/lava-background-process-start
  159 09:03:31.902967  Creating /var/lib/lava/dispatcher/tmp/676624/lava-overlay-jebly601/lava-676624/bin/lava-background-process-stop
  160 09:03:31.903108  Creating /var/lib/lava/dispatcher/tmp/676624/lava-overlay-jebly601/lava-676624/bin/lava-common-functions
  161 09:03:31.903242  Creating /var/lib/lava/dispatcher/tmp/676624/lava-overlay-jebly601/lava-676624/bin/lava-echo-ipv4
  162 09:03:31.903372  Creating /var/lib/lava/dispatcher/tmp/676624/lava-overlay-jebly601/lava-676624/bin/lava-install-packages
  163 09:03:31.903501  Creating /var/lib/lava/dispatcher/tmp/676624/lava-overlay-jebly601/lava-676624/bin/lava-installed-packages
  164 09:03:31.903630  Creating /var/lib/lava/dispatcher/tmp/676624/lava-overlay-jebly601/lava-676624/bin/lava-os-build
  165 09:03:31.903760  Creating /var/lib/lava/dispatcher/tmp/676624/lava-overlay-jebly601/lava-676624/bin/lava-probe-channel
  166 09:03:31.903888  Creating /var/lib/lava/dispatcher/tmp/676624/lava-overlay-jebly601/lava-676624/bin/lava-probe-ip
  167 09:03:31.904020  Creating /var/lib/lava/dispatcher/tmp/676624/lava-overlay-jebly601/lava-676624/bin/lava-target-ip
  168 09:03:31.904154  Creating /var/lib/lava/dispatcher/tmp/676624/lava-overlay-jebly601/lava-676624/bin/lava-target-mac
  169 09:03:31.904288  Creating /var/lib/lava/dispatcher/tmp/676624/lava-overlay-jebly601/lava-676624/bin/lava-target-storage
  170 09:03:31.904421  Creating /var/lib/lava/dispatcher/tmp/676624/lava-overlay-jebly601/lava-676624/bin/lava-test-case
  171 09:03:31.904553  Creating /var/lib/lava/dispatcher/tmp/676624/lava-overlay-jebly601/lava-676624/bin/lava-test-event
  172 09:03:31.904684  Creating /var/lib/lava/dispatcher/tmp/676624/lava-overlay-jebly601/lava-676624/bin/lava-test-feedback
  173 09:03:31.904811  Creating /var/lib/lava/dispatcher/tmp/676624/lava-overlay-jebly601/lava-676624/bin/lava-test-raise
  174 09:03:31.904946  Creating /var/lib/lava/dispatcher/tmp/676624/lava-overlay-jebly601/lava-676624/bin/lava-test-reference
  175 09:03:31.905074  Creating /var/lib/lava/dispatcher/tmp/676624/lava-overlay-jebly601/lava-676624/bin/lava-test-runner
  176 09:03:31.905205  Creating /var/lib/lava/dispatcher/tmp/676624/lava-overlay-jebly601/lava-676624/bin/lava-test-set
  177 09:03:31.905353  Creating /var/lib/lava/dispatcher/tmp/676624/lava-overlay-jebly601/lava-676624/bin/lava-test-shell
  178 09:03:31.905487  Updating /var/lib/lava/dispatcher/tmp/676624/lava-overlay-jebly601/lava-676624/bin/lava-add-keys (debian)
  179 09:03:31.905652  Updating /var/lib/lava/dispatcher/tmp/676624/lava-overlay-jebly601/lava-676624/bin/lava-add-sources (debian)
  180 09:03:31.905815  Updating /var/lib/lava/dispatcher/tmp/676624/lava-overlay-jebly601/lava-676624/bin/lava-install-packages (debian)
  181 09:03:31.905980  Updating /var/lib/lava/dispatcher/tmp/676624/lava-overlay-jebly601/lava-676624/bin/lava-installed-packages (debian)
  182 09:03:31.906125  Updating /var/lib/lava/dispatcher/tmp/676624/lava-overlay-jebly601/lava-676624/bin/lava-os-build (debian)
  183 09:03:31.906256  Creating /var/lib/lava/dispatcher/tmp/676624/lava-overlay-jebly601/lava-676624/environment
  184 09:03:31.906355  LAVA metadata
  185 09:03:31.906425  - LAVA_JOB_ID=676624
  186 09:03:31.906482  - LAVA_DISPATCHER_IP=192.168.56.76
  187 09:03:31.906608  start: 1.6.2.1 ssh-authorize (timeout 00:09:42) [common]
  188 09:03:31.906875  end: 1.6.2.1 ssh-authorize (duration 00:00:00) [common]
  189 09:03:31.906963  start: 1.6.2.2 lava-vland-overlay (timeout 00:09:42) [common]
  190 09:03:31.907025  skipped lava-vland-overlay
  191 09:03:31.907109  end: 1.6.2.2 lava-vland-overlay (duration 00:00:00) [common]
  192 09:03:31.907183  start: 1.6.2.3 lava-multinode-overlay (timeout 00:09:42) [common]
  193 09:03:31.907239  skipped lava-multinode-overlay
  194 09:03:31.907307  end: 1.6.2.3 lava-multinode-overlay (duration 00:00:00) [common]
  195 09:03:31.907379  start: 1.6.2.4 test-definition (timeout 00:09:42) [common]
  196 09:03:31.907446  Loading test definitions
  197 09:03:31.907525  start: 1.6.2.4.1 inline-repo-action (timeout 00:09:42) [common]
  198 09:03:31.907586  Using /lava-676624 at stage 0
  199 09:03:31.907904  uuid=676624_1.6.2.4.1 testdef=None
  200 09:03:31.907991  end: 1.6.2.4.1 inline-repo-action (duration 00:00:00) [common]
  201 09:03:31.908067  start: 1.6.2.4.2 test-overlay (timeout 00:09:42) [common]
  202 09:03:31.908508  end: 1.6.2.4.2 test-overlay (duration 00:00:00) [common]
  204 09:03:31.908714  start: 1.6.2.4.3 test-install-overlay (timeout 00:09:42) [common]
  205 09:03:31.909317  end: 1.6.2.4.3 test-install-overlay (duration 00:00:00) [common]
  207 09:03:31.909539  start: 1.6.2.4.4 test-runscript-overlay (timeout 00:09:42) [common]
  208 09:03:31.910127  runner path: /var/lib/lava/dispatcher/tmp/676624/lava-overlay-jebly601/lava-676624/0/tests/0_timesync-off test_uuid 676624_1.6.2.4.1
  209 09:03:31.910314  end: 1.6.2.4.4 test-runscript-overlay (duration 00:00:00) [common]
  211 09:03:31.910526  start: 1.6.2.4.5 git-repo-action (timeout 00:09:42) [common]
  212 09:03:31.910589  Using /lava-676624 at stage 0
  213 09:03:31.910681  Fetching tests from https://github.com/kernelci/test-definitions.git
  214 09:03:31.910767  Running '/usr/bin/git clone https://github.com/kernelci/test-definitions.git /var/lib/lava/dispatcher/tmp/676624/lava-overlay-jebly601/lava-676624/0/tests/1_kselftest-seccomp'
  215 09:03:33.667223  Running '/usr/bin/git checkout kernelci.org
  216 09:03:33.825756  Tests stored (tmp) in /var/lib/lava/dispatcher/tmp/676624/lava-overlay-jebly601/lava-676624/0/tests/1_kselftest-seccomp/automated/linux/kselftest/kselftest.yaml
  217 09:03:33.826224  uuid=676624_1.6.2.4.5 testdef=None
  218 09:03:33.826348  end: 1.6.2.4.5 git-repo-action (duration 00:00:02) [common]
  220 09:03:33.826550  start: 1.6.2.4.6 test-overlay (timeout 00:09:40) [common]
  221 09:03:33.827969  end: 1.6.2.4.6 test-overlay (duration 00:00:00) [common]
  223 09:03:33.828190  start: 1.6.2.4.7 test-install-overlay (timeout 00:09:40) [common]
  224 09:03:33.829199  end: 1.6.2.4.7 test-install-overlay (duration 00:00:00) [common]
  226 09:03:33.829440  start: 1.6.2.4.8 test-runscript-overlay (timeout 00:09:40) [common]
  227 09:03:33.830431  runner path: /var/lib/lava/dispatcher/tmp/676624/lava-overlay-jebly601/lava-676624/0/tests/1_kselftest-seccomp test_uuid 676624_1.6.2.4.5
  228 09:03:33.830518  BOARD='meson-gxl-s905x-libretech-cc'
  229 09:03:33.830574  BRANCH='next'
  230 09:03:33.830625  SKIPFILE='/dev/null'
  231 09:03:33.830674  SKIP_INSTALL='True'
  232 09:03:33.830725  TESTPROG_URL='http://storage.kernelci.org/next/master/next-20240830/arm64/defconfig+kselftest/gcc-12/kselftest.tar.xz'
  233 09:03:33.830782  TST_CASENAME=''
  234 09:03:33.830833  TST_CMDFILES='seccomp'
  235 09:03:33.831006  end: 1.6.2.4.8 test-runscript-overlay (duration 00:00:00) [common]
  237 09:03:33.831204  Creating lava-test-runner.conf files
  238 09:03:33.831268  Using lava-test-runner path: /var/lib/lava/dispatcher/tmp/676624/lava-overlay-jebly601/lava-676624/0 for stage 0
  239 09:03:33.831358  - 0_timesync-off
  240 09:03:33.831420  - 1_kselftest-seccomp
  241 09:03:33.831527  end: 1.6.2.4 test-definition (duration 00:00:02) [common]
  242 09:03:33.831608  start: 1.6.2.5 compress-overlay (timeout 00:09:40) [common]
  243 09:03:41.991411  end: 1.6.2.5 compress-overlay (duration 00:00:08) [common]
  244 09:03:41.991577  start: 1.6.2.6 persistent-nfs-overlay (timeout 00:09:32) [common]
  245 09:03:41.991659  end: 1.6.2.6 persistent-nfs-overlay (duration 00:00:00) [common]
  246 09:03:41.991742  end: 1.6.2 lava-overlay (duration 00:00:10) [common]
  247 09:03:41.991826  start: 1.6.3 extract-overlay-ramdisk (timeout 00:09:32) [common]
  248 09:03:42.155256  end: 1.6.3 extract-overlay-ramdisk (duration 00:00:00) [common]
  249 09:03:42.155572  start: 1.6.4 extract-modules (timeout 00:09:32) [common]
  250 09:03:42.155720  extracting modules file /var/lib/lava/dispatcher/tmp/676624/tftp-deploy-gewwkbrj/modules/modules.tar to /var/lib/lava/dispatcher/tmp/676624/extract-nfsrootfs-b2na_yz7
  251 09:03:42.585535  extracting modules file /var/lib/lava/dispatcher/tmp/676624/tftp-deploy-gewwkbrj/modules/modules.tar to /var/lib/lava/dispatcher/tmp/676624/extract-overlay-ramdisk-70xygxqv/ramdisk
  252 09:03:43.031464  end: 1.6.4 extract-modules (duration 00:00:01) [common]
  253 09:03:43.031668  start: 1.6.5 apply-overlay-tftp (timeout 00:09:31) [common]
  254 09:03:43.031762  [common] Applying overlay to NFS
  255 09:03:43.031822  [common] Applying overlay /var/lib/lava/dispatcher/tmp/676624/compress-overlay-9tyx2zv9/overlay-1.6.2.5.tar.gz to directory /var/lib/lava/dispatcher/tmp/676624/extract-nfsrootfs-b2na_yz7
  256 09:03:46.647698  end: 1.6.5 apply-overlay-tftp (duration 00:00:04) [common]
  257 09:03:46.647969  start: 1.6.6 prepare-kernel (timeout 00:09:27) [common]
  258 09:03:46.648056  start: 1.6.6.1 uboot-prepare-kernel (timeout 00:09:27) [common]
  259 09:03:46.648126  Converting downloaded kernel to a uImage
  260 09:03:46.648232  mkimage -A arm64 -O linux -T kernel -C none -a 0x13000000 -e 0x13000000 -d /var/lib/lava/dispatcher/tmp/676624/tftp-deploy-gewwkbrj/kernel/Image /var/lib/lava/dispatcher/tmp/676624/tftp-deploy-gewwkbrj/kernel/uImage
  261 09:03:51.785586  output: Image Name:   
  262 09:03:51.785852  output: Created:      Fri Aug 30 09:03:46 2024
  263 09:03:51.785990  output: Image Type:   AArch64 Linux Kernel Image (uncompressed)
  264 09:03:51.786106  output: Data Size:    64508416 Bytes = 62996.50 KiB = 61.52 MiB
  265 09:03:51.786218  output: Load Address: 13000000
  266 09:03:51.786299  output: Entry Point:  13000000
  267 09:03:51.786351  output: 
  268 09:03:51.786460  end: 1.6.6.1 uboot-prepare-kernel (duration 00:00:05) [common]
  269 09:03:51.786541  end: 1.6.6 prepare-kernel (duration 00:00:05) [common]
  270 09:03:51.786623  start: 1.6.7 configure-preseed-file (timeout 00:09:22) [common]
  271 09:03:51.786698  end: 1.6.7 configure-preseed-file (duration 00:00:00) [common]
  272 09:03:51.786771  start: 1.6.8 compress-ramdisk (timeout 00:09:22) [common]
  273 09:03:51.786839  Building ramdisk /var/lib/lava/dispatcher/tmp/676624/extract-overlay-ramdisk-70xygxqv/ramdisk.cpio containing /var/lib/lava/dispatcher/tmp/676624/extract-overlay-ramdisk-70xygxqv/ramdisk
  274 09:03:52.262398  >> 245396 blocks

  275 09:03:56.098227  Adding RAMdisk u-boot header.
  276 09:03:56.098529  mkimage -A arm64 -T ramdisk -C none -d /var/lib/lava/dispatcher/tmp/676624/extract-overlay-ramdisk-70xygxqv/ramdisk.cpio.gz /var/lib/lava/dispatcher/tmp/676624/extract-overlay-ramdisk-70xygxqv/ramdisk.cpio.gz.uboot
  277 09:03:57.838805  output: Image Name:   
  278 09:03:57.839052  output: Created:      Fri Aug 30 09:03:56 2024
  279 09:03:57.839182  output: Image Type:   AArch64 Linux RAMDisk Image (uncompressed)
  280 09:03:57.839295  output: Data Size:    31872186 Bytes = 31125.18 KiB = 30.40 MiB
  281 09:03:57.839404  output: Load Address: 00000000
  282 09:03:57.839511  output: Entry Point:  00000000
  283 09:03:57.839620  output: 
  284 09:03:57.839821  rename /var/lib/lava/dispatcher/tmp/676624/extract-overlay-ramdisk-70xygxqv/ramdisk.cpio.gz.uboot to /var/lib/lava/dispatcher/tmp/676624/tftp-deploy-gewwkbrj/ramdisk/ramdisk.cpio.gz.uboot
  285 09:03:57.840033  end: 1.6.8 compress-ramdisk (duration 00:00:06) [common]
  286 09:03:57.840203  end: 1.6 prepare-tftp-overlay (duration 00:00:31) [common]
  287 09:03:57.840379  start: 1.7 lxc-create-udev-rule-action (timeout 00:09:16) [common]
  288 09:03:57.840525  No LXC device requested
  289 09:03:57.840710  end: 1.7 lxc-create-udev-rule-action (duration 00:00:00) [common]
  290 09:03:57.840938  start: 1.8 deploy-device-env (timeout 00:09:16) [common]
  291 09:03:57.841161  end: 1.8 deploy-device-env (duration 00:00:00) [common]
  292 09:03:57.841432  Checking files for TFTP limit of 4294967296 bytes.
  293 09:03:57.842538  end: 1 tftp-deploy (duration 00:00:44) [common]
  294 09:03:57.842778  start: 2 uboot-action (timeout 00:05:00) [common]
  295 09:03:57.842982  start: 2.1 uboot-from-media (timeout 00:05:00) [common]
  296 09:03:57.843173  end: 2.1 uboot-from-media (duration 00:00:00) [common]
  297 09:03:57.843362  start: 2.2 bootloader-overlay (timeout 00:05:00) [common]
  298 09:03:57.843571  Using kernel file from prepare-kernel: 676624/tftp-deploy-gewwkbrj/kernel/uImage
  299 09:03:57.843822  substitutions:
  300 09:03:57.843973  - {BOOTX}: bootm 0x13000000 0x6000000 0x9000000
  301 09:03:57.844117  - {DTB_ADDR}: 0x9000000
  302 09:03:57.844257  - {DTB}: 676624/tftp-deploy-gewwkbrj/dtb/meson-gxl-s905x-libretech-cc.dtb
  303 09:03:57.844401  - {INITRD}: 676624/tftp-deploy-gewwkbrj/ramdisk/ramdisk.cpio.gz.uboot
  304 09:03:57.844543  - {KERNEL_ADDR}: 0x13000000
  305 09:03:57.844683  - {KERNEL}: 676624/tftp-deploy-gewwkbrj/kernel/uImage
  306 09:03:57.844823  - {LAVA_MAC}: None
  307 09:03:57.844985  - {NFSROOTFS}: /var/lib/lava/dispatcher/tmp/676624/extract-nfsrootfs-b2na_yz7
  308 09:03:57.845128  - {NFS_SERVER_IP}: 192.168.56.76
  309 09:03:57.845266  - {PRESEED_CONFIG}: None
  310 09:03:57.845403  - {PRESEED_LOCAL}: None
  311 09:03:57.845538  - {RAMDISK_ADDR}: 0x6000000
  312 09:03:57.845673  - {RAMDISK}: 676624/tftp-deploy-gewwkbrj/ramdisk/ramdisk.cpio.gz.uboot
  313 09:03:57.845869  - {ROOT_PART}: None
  314 09:03:57.846020  - {ROOT}: None
  315 09:03:57.846158  - {SERVER_IP}: 192.168.56.76
  316 09:03:57.846295  - {TEE_ADDR}: 0x83000000
  317 09:03:57.846432  - {TEE}: None
  318 09:03:57.846568  Parsed boot commands:
  319 09:03:57.846702  - setenv autoload no
  320 09:03:57.846837  - setenv initrd_high 0xffffffff
  321 09:03:57.846973  - setenv fdt_high 0xffffffff
  322 09:03:57.847108  - dhcp
  323 09:03:57.847243  - setenv serverip 192.168.56.76
  324 09:03:57.847378  - tftp 0x13000000 676624/tftp-deploy-gewwkbrj/kernel/uImage
  325 09:03:57.847514  - tftp 0x6000000 676624/tftp-deploy-gewwkbrj/ramdisk/ramdisk.cpio.gz.uboot
  326 09:03:57.847652  - setenv initrd_size ${filesize}
  327 09:03:57.847787  - tftp 0x9000000 676624/tftp-deploy-gewwkbrj/dtb/meson-gxl-s905x-libretech-cc.dtb
  328 09:03:57.847923  - setenv bootargs 'console=ttyAML0,115200n8 root=/dev/nfs rw nfsroot=192.168.56.76:/var/lib/lava/dispatcher/tmp/676624/extract-nfsrootfs-b2na_yz7,tcp,hard console_msg_format=syslog earlycon deferred_probe_timeout=60 ip=dhcp'
  329 09:03:57.848066  - bootm 0x13000000 0x6000000 0x9000000
  330 09:03:57.848254  end: 2.2 bootloader-overlay (duration 00:00:00) [common]
  332 09:03:57.848777  start: 2.3 connect-device (timeout 00:05:00) [common]
  333 09:03:57.848935  [common] connect-device Connecting to device using 'telnet conserv2 3005'
  334 09:03:57.854354  Setting prompt string to ['lava-test: # ']
  335 09:03:57.854925  end: 2.3 connect-device (duration 00:00:00) [common]
  336 09:03:57.855154  start: 2.4 uboot-commands (timeout 00:05:00) [common]
  337 09:03:57.855413  start: 2.4.1 reset-device (timeout 00:05:00) [common]
  338 09:03:57.855660  start: 2.4.1.1 pdu-reboot (timeout 00:05:00) [common]
  339 09:03:57.856098  Calling: 'curl' 'http://conserv2.mayfield.sirena.org.uk:16421/power/control/reboot?hostname=cambrionix&port=potato-03'
  340 09:03:57.875602  >> OK - accepted request

  341 09:03:57.876806  Returned 0 in 0 seconds
  342 09:03:57.977347  end: 2.4.1.1 pdu-reboot (duration 00:00:00) [common]
  344 09:03:57.978166  end: 2.4.1 reset-device (duration 00:00:00) [common]
  345 09:03:57.978400  start: 2.4.2 bootloader-interrupt (timeout 00:05:00) [common]
  346 09:03:57.978604  Setting prompt string to ['stop autoboot']
  347 09:03:57.978773  bootloader-interrupt: Wait for prompt ['stop autoboot'] (timeout 00:05:00)
  348 09:03:57.979467  Trying 192.168.56.183...
  349 09:03:57.979648  Connected to conserv2.
  350 09:03:57.979787  Escape character is '^]'.
  351 09:03:57.979924  
  352 09:03:57.980074  ser2net port telnet,3005 device serialdev, /dev/serial/by-path/platform-fd500000.pcie-pci-0000:01:00.0-usb-0:1.1.3.3:1.0-port0, 115200n81, [,115200N81] (Debian GNU/Linux)
  353 09:03:57.980226  
  354 09:04:10.620204  GXL:BL1:9ac50e:bb16dc;FEAT:ADFC318C:0;POC:0;RCY:0;USB:0;SPI:0;CHK:A7;EMMC:400;NAND:81;SD:0;READ:0;0.0;CHK:0;
  355 09:04:10.620596  no sdio debug board detected 
  356 09:04:10.620766  TE: 1799728
  357 09:04:10.625405  
  358 09:04:10.631093  BL2 Built : 16:20:27, Apr 19 2018. gxl g9478cf1 - jenkins@walle02-sh
  359 09:04:10.631344  
  360 09:04:10.631508  set vcck to 1120 mv
  361 09:04:10.631652  set vddee to 1000 mv
  362 09:04:10.634172  Board ID = 3
  363 09:04:10.634385  CPU clk: 1200MHz
  364 09:04:10.640023  DQS-corr enabled
  365 09:04:10.640332  DDR scramble enabled
  366 09:04:10.640498  DDR3 chl: Rank0+1 @ 912MHz
  367 09:04:10.825620  bist_test rank: 0 1a 03 32 2a 13 42 17 00 2f 30 18 48 19 01 32 2b 13 43 18 00 30 2c 13 46 693  rank: 1 19 04 2f 28 12 3f 16 00 2c 30 17 49 14 00 28 2a 13 42 19 03 2f 2e 14 48 693   - PASS
  368 09:04:10.826057  
  369 09:04:10.826235  Rank0: 1024MB(auto)-2T-13
  370 09:04:10.826385  
  371 09:04:10.831055  Rank1: 1024MB(auto)-2T-13
  372 09:04:10.831462  AddrBus test pass!
  373 09:04:10.838489  Load fip header from SD, src: 0x0000c200, des: 0x01400000, size: 0x00004000
  374 09:04:10.945446  New fip structure!
  375 09:04:10.950998  Load bl30 from SD, src: 0x00010200, des: 0x013c0000, size: 0x0000d600
  376 09:04:11.055598  Load bl31 from SD, src: 0x00020200, des: 0x05100000, size: 0x00007400
  377 09:04:11.160961  Load bl33 from SD, src: 0x00028200, des: 0x01000000, size: 0x000aac00
  378 09:04:14.820492  GXL:BL1:9ac50e:bb16dc;FEAT:ADFC318C:0;POC:0;RCY:0;USB:0;SPI:0;CHK:A7;EMMC:400;NAND:81;SD:0;READ:0;0.0;CHK:0;
  379 09:04:14.820796  no sdio debug board detected 
  380 09:04:14.820958  TE: 1799694
  381 09:04:14.826007  
  382 09:04:14.831355  BL2 Built : 16:20:27, Apr 19 2018. gxl g9478cf1 - jenkins@walle02-sh
  383 09:04:14.831657  
  384 09:04:14.831820  set vcck to 1120 mv
  385 09:04:14.831962  set vddee to 1000 mv
  386 09:04:14.836968  Board ID = 3
  387 09:04:14.837190  CPU clk: 1200MHz
  388 09:04:14.837349  DQS-corr enabled
  389 09:04:14.837490  DDR scramble enabled
  390 09:04:14.843919  DDR3 chl: Rank0+1 @ 912MHz
  391 09:04:15.027413  bist_test rank: 0 1a 03 32 2a 13 42 17 00 2f 30 18 48 19 01 32 2b 13 43 18 00 30 2d 13 48 693  rank: 1 19 04 2f 29 13 3f 16 00 2c 30 17 49 14 01 28 2a 13 42 19 03 2f 2e 14 48 693   - PASS
  392 09:04:15.027717  
  393 09:04:15.027878  Rank0: 1024MB(auto)-2T-13
  394 09:04:15.028018  
  395 09:04:15.032965  Rank1: 1024MB(auto)-2T-13
  396 09:04:15.033267  AddrBus test pass!
  397 09:04:15.040363  Load fip header from SD, src: 0x0000c200, des: 0x01400000, size: 0x00004000
  398 09:04:15.147471  New fip structure!
  399 09:04:15.152802  Load bl30 from SD, src: 0x00010200, des: 0x013c0000, size: 0x0000d600
  400 09:04:15.257946  Load bl31 from SD, src: 0x00020200, des: 0x05100000, size: 0x00007400
  401 09:04:15.363174  Load bl33 from SD, src: 0x00028200, des: 0x01000000, size: 0x000aac00
  402 09:04:16.520906  NOTICE:  BL31: v2.6(release):v2.6-457-g510155aa7-dirty
  403 09:04:16.526351  NOTICE:  BL31: Built : 18:23:41, Apr 14 2022
  404 09:04:16.526642  mpu_config_enable:ok
  405 09:04:16.537631  [Image: gxl_v1.1.3308-45470c4 2018-04-12 16:22:58 jenkins@walle02-sh]
  406 09:04:16.538013  OPS=0x84
  407 09:04:16.543206  21 0d 84 00 a9 ce 07 65 e3 c0 80 6a 0c 7b 9f 9c 
  408 09:04:16.543558  [3.521542 Inits done]
  409 09:04:16.543720  secure task start!
  410 09:04:16.549250  high task start!
  411 09:04:16.549596  low task start!
  412 09:04:16.549754  
  413 09:04:16.549943  <debug_uart>
  414 09:04:16.712596  
  415 09:04:16.712899  
  416 09:04:16.721037  U-Boot 2022.04-00708-g42a2d90cf5-dirty (Apr 17 2022 - 21:08:42 +0100) libretech-cc
  417 09:04:16.721273  
  418 09:04:16.721434  Model: Libre Computer AML-S905X-CC
  419 09:04:16.770523  SoC:   Amlogic Meson GXL (S905X) Revision 21:d (84:2)
  420 09:04:16.782182  DRAM:  2 GiB
  421 09:04:16.830944  Core:  160 devices, 24 uclasses, devicetree: separate
  422 09:04:16.852591  MMC:   mmc@72000: 0, mmc@74000: 1
  423 09:04:16.855859  Loading Environment from nowhere... OK
  424 09:04:20.070560  GXL:BL1:9ac50e:bb16dc;FEAT:ADFC318C:0;POC:0;RCY:0;USB:0;SPI:0;CHK:A7;EMMC:400;NAND:81;SD:0;READ:0;0.0;CHK:0;
  425 09:04:20.070947  no sdio debug board detected 
  426 09:04:20.071111  TE: 1799662
  427 09:04:20.077088  
  428 09:04:20.081594  BL2 Built : 16:20:27, Apr 19 2018. gxl g9478cf1 - jenkins@walle02-sh
  429 09:04:20.081926  
  430 09:04:20.082092  set vcck to 1120 mv
  431 09:04:20.082236  set vddee to 1000 mv
  432 09:04:20.085471  Board ID = 3
  433 09:04:20.085688  CPU clk: 1200MHz
  434 09:04:20.090025  DQS-corr enabled
  435 09:04:20.090242  DDR scramble enabled
  436 09:04:20.090408  DDR3 chl: Rank0+1 @ 912MHz
  437 09:04:20.273738  bist_test rank: 0 1a 03 32 2a 13 41 17 00 2f 2f 18 47 18 00 31 2a 12 42 17 00 2f 2d 13 47 693  rank: 1 19 04 2f 29 13 40 16 00 2c 30 18 49 13 00 27 2a 12 43 19 03 2f 2d 14 47 693   - PASS
  438 09:04:20.274162  
  439 09:04:20.274323  Rank0: 1024MB(auto)-2T-13
  440 09:04:20.274470  
  441 09:04:20.278903  Rank1: 1024MB(auto)-2T-13
  442 09:04:20.279139  AddrBus test pass!
  443 09:04:20.285606  Load fip header from SD, src: 0x0000c200, des: 0x01400000, size: 0x00004000
  444 09:04:20.393610  New fip structure!
  445 09:04:20.398028  Load bl30 from SD, src: 0x00010200, des: 0x013c0000, size: 0x0000d600
  446 09:04:20.503709  Load bl31 from SD, src: 0x00020200, des: 0x05100000, size: 0x00007400
  447 09:04:20.608906  Load bl33 from SD, src: 0x00028200, des: 0x01000000, size: 0x000aac00
  448 09:04:21.766559  NOTICE:  BL31: v2.6(release):v2.6-457-g510155aa7-dirty
  449 09:04:21.772161  NOTICE:  BL31: Built : 18:23:41, Apr 14 2022
  450 09:04:21.772464  mpu_config_enable:ok
  451 09:04:21.782932  [Image: gxl_v1.1.3308-45470c4 2018-04-12 16:22:58 jenkins@walle02-sh]
  452 09:04:21.783232  OPS=0x84
  453 09:04:21.788559  21 0d 84 00 a9 ce 07 65 e3 c0 80 6a 0c 7b 9f 9c 
  454 09:04:21.788781  [3.517299 Inits done]
  455 09:04:21.788939  secure task start!
  456 09:04:21.793803  high task start!
  457 09:04:21.794114  low task start!
  458 09:04:21.794315  
  459 09:04:21.794463  <debug_uart>
  460 09:04:21.958553  
  461 09:04:21.958901  
  462 09:04:21.966010  U-Boot 2022.04-00708-g42a2d90cf5-dirty (Apr 17 2022 - 21:08:42 +0100) libretech-cc
  463 09:04:21.966399  
  464 09:04:21.966563  Model: Libre Computer AML-S905X-CC
  465 09:04:22.015717  SoC:   Amlogic Meson GXL (S905X) Revision 21:d (84:2)
  466 09:04:22.026997  DRAM:  2 GiB
  467 09:04:22.075653  Core:  160 devices, 24 uclasses, devicetree: separate
  468 09:04:22.098448  MMC:   mmc@72000: 0, mmc@74000: 1
  469 09:04:22.101012  Loading Environment from nowhere... OK
  470 09:04:25.770434  GXL:BL1:9ac50e:bb16dc;FEAT:ADFC318C:0;POC:0;RCY:0;USB:0;SPI:0;CHK:A7;EMMC:400;NAND:81;SD:0;READ:0;0.0;CHK:0;
  471 09:04:25.770828  no sdio debug board detected 
  472 09:04:25.771000  TE: 1799675
  473 09:04:25.775768  
  474 09:04:25.781471  BL2 Built : 16:20:27, Apr 19 2018. gxl g9478cf1 - jenkins@walle02-sh
  475 09:04:25.781698  
  476 09:04:25.781883  set vcck to 1120 mv
  477 09:04:25.782035  set vddee to 1000 mv
  478 09:04:25.786928  Board ID = 3
  479 09:04:25.787151  CPU clk: 1200MHz
  480 09:04:25.787311  DQS-corr enabled
  481 09:04:25.787452  DDR scramble enabled
  482 09:04:25.793774  DDR3 chl: Rank0+1 @ 912MHz
  483 09:04:25.967847  bist_test rank: 0 19 02 31 29 12 41 17 00 2e 30 18 48 19 01 32 2a 12 42 18 00 30 2d 13 48 693  rank: 1 18 02 2f 29 13 3f 15 00 2b 30 17 49 14 00 28 2a 12 43 19 03 2f 2e 14 48 693   - PASS
  484 09:04:25.968150  
  485 09:04:25.968311  Rank0: 1024MB(auto)-2T-13
  486 09:04:25.968456  
  487 09:04:25.973821  Rank1: 1024MB(auto)-2T-13
  488 09:04:25.974213  AddrBus test pass!
  489 09:04:25.981225  Load fip header from SD, src: 0x0000c200, des: 0x01400000, size: 0x00004000
  490 09:04:26.088268  New fip structure!
  491 09:04:26.093217  Load bl30 from SD, src: 0x00010200, des: 0x013c0000, size: 0x0000d600
  492 09:04:26.198357  Load bl31 from SD, src: 0x00020200, des: 0x05100000, size: 0x00007400
  493 09:04:26.303745  Load bl33 from SD, src: 0x00028200, des: 0x01000000, size: 0x000aac00
  494 09:04:27.461654  NOTICE:  BL31: v2.6(release):v2.6-457-g510155aa7-dirty
  495 09:04:27.466745  NOTICE:  BL31: Built : 18:23:41, Apr 14 2022
  496 09:04:27.467044  mpu_config_enable:ok
  497 09:04:27.477808  [Image: gxl_v1.1.3308-45470c4 2018-04-12 16:22:58 jenkins@walle02-sh]
  498 09:04:27.478208  OPS=0x84
  499 09:04:27.483394  21 0d 84 00 a9 ce 07 65 e3 c0 80 6a 0c 7b 9f 9c 
  500 09:04:27.483709  [3.511918 Inits done]
  501 09:04:27.483870  secure task start!
  502 09:04:27.489764  high task start!
  503 09:04:27.490184  low task start!
  504 09:04:27.490341  
  505 09:04:27.490481  <debug_uart>
  506 09:04:27.652980  
  507 09:04:27.653335  
  508 09:04:27.661445  U-Boot 2022.04-00708-g42a2d90cf5-dirty (Apr 17 2022 - 21:08:42 +0100) libretech-cc
  509 09:04:27.661751  
  510 09:04:27.661963  Model: Libre Computer AML-S905X-CC
  511 09:04:27.710912  SoC:   Amlogic Meson GXL (S905X) Revision 21:d (84:2)
  512 09:04:27.722842  DRAM:  2 GiB
  513 09:04:27.770900  Core:  160 devices, 24 uclasses, devicetree: separate
  514 09:04:27.792908  MMC:   mmc@72000: 0, mmc@74000: 1
  515 09:04:27.796248  Loading Environment from nowhere... OK
  516 09:04:31.170128  GXL:BL1:9ac50e:bb16dc;FEAT:ADFC318C:0;POC:0;RCY:0;USB:0;SPI:0;CHK:A7;EMMC:400;NAND:81;SD:0;READ:0;0.0;CHK:0;
  517 09:04:31.170434  no sdio debug board detected 
  518 09:04:31.170599  TE: 1799705
  519 09:04:31.175827  
  520 09:04:31.181676  BL2 Built : 16:20:27, Apr 19 2018. gxl g9478cf1 - jenkins@walle02-sh
  521 09:04:31.182089  
  522 09:04:31.182252  set vcck to 1120 mv
  523 09:04:31.182397  set vddee to 1000 mv
  524 09:04:31.187364  Board ID = 3
  525 09:04:31.187748  CPU clk: 1200MHz
  526 09:04:31.187909  DQS-corr enabled
  527 09:04:31.188055  DDR scramble enabled
  528 09:04:31.193918  DDR3 chl: Rank0+1 @ 912MHz
  529 09:04:31.371810  bist_test rank: 0 19 02 31 2a 13 41 17 00 2f 30 18 48 19 00 32 2a 12 42 18 00 30 2d 13 47 693  rank: 1 19 03 2f 29 13 3f 16 00 2c 30 17 4a 15 02 29 2a 12 42 19 03 2f 2d 14 47 693   - PASS
  530 09:04:31.372204  
  531 09:04:31.372368  Rank0: 1024MB(auto)-2T-13
  532 09:04:31.372516  
  533 09:04:31.377311  Rank1: 1024MB(auto)-2T-13
  534 09:04:31.377699  AddrBus test pass!
  535 09:04:31.384750  Load fip header from SD, src: 0x0000c200, des: 0x01400000, size: 0x00004000
  536 09:04:31.491284  New fip structure!
  537 09:04:31.495931  Load bl30 from SD, src: 0x00010200, des: 0x013c0000, size: 0x0000d600
  538 09:04:31.602281  Load bl31 from SD, src: 0x00020200, des: 0x05100000, size: 0x00007400
  539 09:04:31.707499  Load bl33 from SD, src: 0x00028200, des: 0x01000000, size: 0x000aac00
  540 09:04:32.865265  NOTICE:  BL31: v2.6(release):v2.6-457-g510155aa7-dirty
  541 09:04:32.870936  NOTICE:  BL31: Built : 18:23:41, Apr 14 2022
  542 09:04:32.871216  mpu_config_enable:ok
  543 09:04:32.879574  [Image: gxl_v1.1.3308-45470c4 2018-04-12 16:22:58 jenkins@walle02-sh]
  544 09:04:32.879791  OPS=0x84
  545 09:04:32.884940  21 0d 84 00 a9 ce 07 65 e3 c0 80 6a 0c 7b 9f 9c 
  546 09:04:32.885160  [3.515811 Inits done]
  547 09:04:32.893133  secure task start!
  548 09:04:32.893426  high task start!
  549 09:04:32.893588  low task start!
  550 09:04:32.893729  
  551 09:04:32.893900  <debug_uart>
  552 09:04:33.057009  
  553 09:04:33.057380  
  554 09:04:33.065415  U-Boot 2022.04-00708-g42a2d90cf5-dirty (Apr 17 2022 - 21:08:42 +0100) libretech-cc
  555 09:04:33.065839  
  556 09:04:33.066016  Model: Libre Computer AML-S905X-CC
  557 09:04:33.115073  SoC:   Amlogic Meson GXL (S905X) Revision 21:d (84:2)
  558 09:04:33.126680  DRAM:  2 GiB
  559 09:04:33.174929  Core:  160 devices, 24 uclasses, devicetree: separate
  560 09:04:33.196607  MMC:   mmc@72000: 0, mmc@74000: 1
  561 09:04:33.200286  Loading Environment from nowhere... OK
  562 09:04:34.295476  In:    serial
  563 09:04:34.295864  Out:   serial
  564 09:04:34.296026  Err:   serial
  565 09:04:34.331835  Net:   eth0: ethernet@c9410000
  567 09:04:34.332718  end: 2.4.2 bootloader-interrupt (duration 00:00:36) [common]
  568 09:04:34.332958  start: 2.4.3 bootloader-commands (timeout 00:04:24) [common]
  569 09:04:34.333141  Setting prompt string to ['=>']
  570 09:04:34.333316  bootloader-commands: Wait for prompt ['=>'] (timeout 00:04:24)
  571 09:04:34.340824  Hit any key to stop autoboot:  2  0 
  572 09:04:34.341548  Setting prompt string to ['=>', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image']
  574 09:04:34.442544  => setenv autoload no
  575 09:04:34.443014  bootloader-commands: Wait for prompt ['=>', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:04:23)
  576 09:04:34.448224  setenv autoload no
  578 09:04:34.549261  => setenv initrd_high 0xffffffff
  579 09:04:34.549613  bootloader-commands: Wait for prompt ['=>', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:04:23)
  580 09:04:34.554430  setenv initrd_high 0xffffffff
  582 09:04:34.655516  => setenv fdt_high 0xffffffff
  583 09:04:34.655977  bootloader-commands: Wait for prompt ['=>', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:04:23)
  584 09:04:34.661152  setenv fdt_high 0xffffffff
  586 09:04:34.762552  => dhcp
  587 09:04:34.762998  bootloader-commands: Wait for prompt ['=>', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:04:23)
  588 09:04:34.768000  dhcp
  589 09:04:36.024031  ethernet@c9410000 Waiting for PHY auto negotiation to complete... done
  590 09:04:36.024342  Speed: 100, full duplex
  591 09:04:36.024516  BOOTP broadcast 1
  592 09:04:36.273141  BOOTP broadcast 2
  593 09:04:36.774211  BOOTP broadcast 3
  594 09:04:37.774887  BOOTP broadcast 4
  595 09:04:39.776047  BOOTP broadcast 5
  596 09:04:41.776991  BOOTP broadcast 6
  597 09:04:43.777961  BOOTP broadcast 7
  598 09:04:43.800327  *** Unhandled DHCP Option in OFFER/ACK: 42
  599 09:04:43.823349  *** Unhandled DHCP Option in OFFER/ACK: 42
  600 09:04:43.829375  DHCP client bound to address 192.168.56.13 (7801 ms)
  602 09:04:43.930697  => setenv serverip 192.168.56.76
  603 09:04:43.931125  bootloader-commands: Wait for prompt ['=>', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:04:14)
  604 09:04:43.935824  setenv serverip 192.168.56.76
  606 09:04:44.036997  => tftp 0x13000000 676624/tftp-deploy-gewwkbrj/kernel/uImage
  607 09:04:44.037506  bootloader-commands: Wait for prompt ['=>', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:04:14)
  608 09:04:44.042235  tftp 0x13000000 676624/tftp-deploy-gewwkbrj/kernel/uImage
  609 09:04:44.145302  Speed: 100, full duplex
  610 09:04:44.145682  Using ethernet@c9410000 device
  611 09:04:44.150723  TFTP from server 192.168.56.76; our IP address is 192.168.56.13
  612 09:04:44.156120  Filename '676624/tftp-deploy-gewwkbrj/kernel/uImage'.
  613 09:04:44.159525  Load address: 0x13000000
  614 09:04:44.422942  Loading: *#################################################################
  615 09:04:44.459498  	 #################################################################
  616 09:04:44.610825  	 #################################################################
  617 09:04:44.811141  	 #################################################################
  618 09:04:44.919812  	 #################################################################
  619 09:04:45.125317  	 #################################################################
  620 09:04:45.327612  	 #################################################################
  621 09:04:45.372380  	 #################################################################
  622 09:04:45.526907  	 #################################################################
  623 09:04:45.686875  	 #################################################################
  624 09:04:45.833126  	 #################################################################
  625 09:04:46.005970  	 #################################################################
  626 09:04:46.275367  	 #################################################################
  627 09:04:46.420136  	 #################################################################
  628 09:04:46.464875  	 #################################################################
  629 09:04:46.613272  	 #################################################################
  630 09:04:46.784540  	 #################################################################
  631 09:04:46.940563  	 #################################################################
  632 09:04:47.097176  	 #################################################################
  633 09:04:47.254588  	 #################################################################
  634 09:04:47.411592  	 #################################################################
  635 09:04:47.562398  	 #################################################################
  636 09:04:47.831504  	 #################################################################
  637 09:04:47.882079  	 #################################################################
  638 09:04:48.037599  	 #################################################################
  639 09:04:48.315315  	 #################################################################
  640 09:04:48.340486  	 #################################################################
  641 09:04:48.487819  	 #################################################################
  642 09:04:48.653303  	 #################################################################
  643 09:04:48.814164  	 #################################################################
  644 09:04:53.967875  	 ################T #################################################
  645 09:04:54.122476  	 #################################################################
  646 09:04:54.281882  	 #################################################################
  647 09:04:54.421592  	 #################################################################
  648 09:04:54.579053  	 #################################################################
  649 09:04:54.774689  	 #################################################################
  650 09:04:54.900695  	 #################################################################
  651 09:04:54.988080  	 #################################################################
  652 09:04:55.160574  	 #################################################################
  653 09:04:55.315735  	 #################################################################
  654 09:04:55.435816  	 #################################################################
  655 09:04:55.592523  	 #################################################################
  656 09:04:55.734279  	 #################################################################
  657 09:04:55.891950  	 #################################################################
  658 09:04:56.042792  	 #################################################################
  659 09:04:56.188799  	 #################################################################
  660 09:04:56.363952  	 #################################################################
  661 09:04:56.514565  	 #################################################################
  662 09:04:56.646302  	 #################################################################
  663 09:04:56.806864  	 #################################################################
  664 09:04:56.938349  	 #################################################################
  665 09:04:57.092500  	 #################################################################
  666 09:04:57.247085  	 #################################################################
  667 09:04:57.409845  	 #################################################################
  668 09:04:57.550489  	 #################################################################
  669 09:04:57.700953  	 #################################################################
  670 09:04:57.834391  	 #################################################################
  671 09:04:58.007579  	 #################################################################
  672 09:04:58.136793  	 #################################################################
  673 09:04:58.293742  	 #################################################################
  674 09:04:58.434755  	 #################################################################
  675 09:04:58.596416  	 #################################################################
  676 09:04:58.763924  	 #################################################################
  677 09:04:58.905210  	 #################################################################
  678 09:04:59.068495  	 #################################################################
  679 09:04:59.221724  	 #################################################################
  680 09:04:59.369872  	 #################################################################
  681 09:04:59.473469  	 ########################################
  682 09:04:59.473761  	 4 MiB/s
  683 09:04:59.473965  done
  684 09:04:59.476858  Bytes transferred = 64508480 (3d85240 hex)
  686 09:04:59.578031  => tftp 0x6000000 676624/tftp-deploy-gewwkbrj/ramdisk/ramdisk.cpio.gz.uboot
  687 09:04:59.578475  bootloader-commands: Wait for prompt ['=>', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:03:58)
  688 09:04:59.582825  tftp 0x6000000 676624/tftp-deploy-gewwkbrj/ramdisk/ramdisk.cpio.gz.uboot
  689 09:04:59.687539  Speed: 100, full duplex
  690 09:04:59.687839  Using ethernet@c9410000 device
  691 09:04:59.693040  TFTP from server 192.168.56.76; our IP address is 192.168.56.13
  692 09:04:59.709193  Filename '676624/tftp-deploy-gewwkbrj/ramdisk/ramdisk.cpio.gz.uboot'.
  693 09:04:59.709429  Load address: 0x6000000
  694 09:04:59.860710  Loading: *#################################################################
  695 09:05:00.006284  	 #################################################################
  696 09:05:00.162663  	 #################################################################
  697 09:05:00.325538  	 #################################################################
  698 09:05:00.461236  	 #################################################################
  699 09:05:00.638744  	 #################################################################
  700 09:05:00.794224  	 #################################################################
  701 09:05:00.940187  	 #################################################################
  702 09:05:01.097139  	 #################################################################
  703 09:05:01.254923  	 #################################################################
  704 09:05:01.418111  	 #################################################################
  705 09:05:01.567702  	 #################################################################
  706 09:05:01.716243  	 #################################################################
  707 09:05:01.889305  	 #################################################################
  708 09:05:02.044621  	 #################################################################
  709 09:05:02.198080  	 #################################################################
  710 09:05:02.369564  	 #################################################################
  711 09:05:02.503634  	 #################################################################
  712 09:05:02.659849  	 #################################################################
  713 09:05:02.906836  	 #################################################################
  714 09:05:02.929195  	 #################################################################
  715 09:05:03.097639  	 #################################################################
  716 09:05:03.250686  	 #################################################################
  717 09:05:03.468754  	 #################################################################
  718 09:05:03.537037  	 #################################################################
  719 09:05:03.704392  	 #################################################################
  720 09:05:03.910003  	 #################################################################
  721 09:05:03.994985  	 #################################################################
  722 09:05:04.181511  	 #################################################################
  723 09:05:04.312438  	 #################################################################
  724 09:05:04.519420  	 #################################################################
  725 09:05:04.636860  	 #################################################################
  726 09:05:04.846370  	 #################################################################
  727 09:05:04.846668  	 ###########################
  728 09:05:04.846828  	 5.9 MiB/s
  729 09:05:04.846968  done
  730 09:05:04.852621  Bytes transferred = 31872250 (1e654fa hex)
  732 09:05:04.953915  => setenv initrd_size ${filesize}
  733 09:05:04.954425  bootloader-commands: Wait for prompt ['=>', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:03:53)
  734 09:05:04.960395  setenv initrd_size ${filesize}
  736 09:05:05.061905  => tftp 0x9000000 676624/tftp-deploy-gewwkbrj/dtb/meson-gxl-s905x-libretech-cc.dtb
  737 09:05:05.062423  bootloader-commands: Wait for prompt ['=>', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:03:53)
  738 09:05:05.068332  tftp 0x9000000 676624/tftp-deploy-gewwkbrj/dtb/meson-gxl-s905x-libretech-cc.dtb
  739 09:05:05.172126  Speed: 100, full duplex
  740 09:05:05.172510  Using ethernet@c9410000 device
  741 09:05:05.177483  TFTP from server 192.168.56.76; our IP address is 192.168.56.13
  742 09:05:05.186181  Filename '676624/tftp-deploy-gewwkbrj/dtb/meson-gxl-s905x-libretech-cc.dtb'.
  743 09:05:05.186420  Load address: 0x9000000
  744 09:05:05.195595  Loading: *##
  745 09:05:05.195841  	 4 MiB/s
  746 09:05:05.196000  done
  747 09:05:05.196140  Bytes transferred = 29357 (72ad hex)
  749 09:05:05.297234  =>setenv bootargs 'console=ttyAML0,115200n8 root=/dev/nfs rw nfsroot=192.168.56.76:/var/lib/lava/dispatcher/tmp/676624/extract-nfsrootfs-b2na_yz7,tcp,hard console_msg_format=syslog earlycon deferred_probe_timeout=60 ip=dhcp'
  750 09:05:05.297728  bootloader-commands: Wait for prompt ['=>', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:03:53)
  751 09:05:05.303484   setenv bootargs 'console=ttyAML0,115200n8 root=/dev/nfs rw nfsroot=192.168.56.76:/var/lib/lava/dispatcher/tmp/676624/extract-nfsrootfs-b2na_yz7,tcp,hard console_msg_format=syslog earlycon deferred_probe_timeout=60 ip=dhcp'
  753 09:05:05.404968  => bootm 0x13000000 0x6000000 0x9000000
  754 09:05:05.405473  Setting prompt string to ['Starting kernel', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image']
  755 09:05:05.405707  bootloader-commands: Wait for prompt ['Starting kernel', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:03:52)
  756 09:05:05.414528  bootm 0x13000000 0x6000000 0x9000000
  757 09:05:05.414934  ## Booting kernel from Legacy Image at 13000000 ...
  758 09:05:05.420025     Image Name:   
  759 09:05:05.425131     Image Type:   AArch64 Linux Kernel Image (uncompressed)
  760 09:05:05.425355     Data Size:    64508416 Bytes = 61.5 MiB
  761 09:05:05.431144     Load Address: 13000000
  762 09:05:05.431527     Entry Point:  13000000
  763 09:05:05.758297     Verifying Checksum ... OK
  764 09:05:05.758684  ## Loading init Ramdisk from Legacy Image at 06000000 ...
  765 09:05:05.763722     Image Name:   
  766 09:05:05.768869     Image Type:   AArch64 Linux RAMDisk Image (uncompressed)
  767 09:05:05.769174     Data Size:    31872186 Bytes = 30.4 MiB
  768 09:05:05.774760     Load Address: 00000000
  769 09:05:05.775142     Entry Point:  00000000
  770 09:05:05.938313     Verifying Checksum ... OK
  771 09:05:05.938699  ## Flattened Device Tree blob at 09000000
  772 09:05:05.945516     Booting using the fdt blob at 0x9000000
  773 09:05:05.945932     Loading Kernel Image
  774 09:05:06.001128     Loading Ramdisk to 7a0de000, end 7bf434ba ... OK
  775 09:05:06.009248     Loading Device Tree to 000000007a0d3000, end 000000007a0dd2ac ... OK
  776 09:05:06.009637  
  777 09:05:06.009827  Starting kernel ...
  778 09:05:06.009981  
  779 09:05:06.010490  end: 2.4.3 bootloader-commands (duration 00:00:32) [common]
  780 09:05:06.010747  start: 2.4.4 auto-login-action (timeout 00:03:52) [common]
  781 09:05:06.010934  Setting prompt string to ['Linux version [0-9]']
  782 09:05:06.011113  Setting prompt string to ['Linux version [0-9]', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image']
  783 09:05:06.011291  auto-login-action: Wait for prompt ['Linux version [0-9]', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:05:00)
  784 09:05:06.050381  [    0.000000] Booting Linux on physical CPU 0x0000000000 [0x410fd034]
  785 09:05:06.050995  start: 2.4.4.1 login-action (timeout 00:03:52) [common]
  786 09:05:06.051224  The string '/ #' does not look like a typical prompt and could match status messages instead. Please check the job log files and use a prompt string which matches the actual prompt string more closely.
  787 09:05:06.051403  Setting prompt string to []
  788 09:05:06.051589  Setting prompt string to ['-\\[ cut here \\]', 'Unhandled fault', 'BUG: KCSAN:', 'BUG: KASAN:', 'BUG: KFENCE:', 'Oops(?: -|:)', 'WARNING:', '(kernel BUG at|BUG:)', 'invalid opcode:', 'Kernel panic - not syncing']
  789 09:05:06.051761  Using line separator: #'\n'#
  790 09:05:06.051912  No login prompt set.
  791 09:05:06.052070  Parsing kernel messages
  792 09:05:06.052210  ['-\\[ cut here \\]', 'Unhandled fault', 'BUG: KCSAN:', 'BUG: KASAN:', 'BUG: KFENCE:', 'Oops(?: -|:)', 'WARNING:', '(kernel BUG at|BUG:)', 'invalid opcode:', 'Kernel panic - not syncing', '/ #', 'Login timed out', 'Login incorrect']
  793 09:05:06.052482  [login-action] Waiting for messages, (timeout 00:03:52)
  794 09:05:06.052644  Waiting using forced prompt support (timeout 00:01:56)
  795 09:05:06.072545  [    0.000000] Linux version 6.11.0-rc5-next-20240830 (KernelCI@build-j301688-arm64-gcc-12-defconfig-kselftest-sfh8n) (aarch64-linux-gnu-gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT Fri Aug 30 08:32:21 UTC 2024
  796 09:05:06.072825  [    0.000000] KASLR disabled due to lack of seed
  797 09:05:06.078097  [    0.000000] Machine model: Libre Computer AML-S905X-CC
  798 09:05:06.083503  [    0.000000] efi: UEFI not found.
  799 09:05:06.089054  [    0.000000] Reserved memory: created CMA memory pool at 0x000000006a000000, size 256 MiB
  800 09:05:06.100040  [    0.000000] OF: reserved mem: initialized node linux,cma, compatible id shared-dma-pool
  801 09:05:06.106303  [    0.000000] OF: reserved mem: 0x000000006a000000..0x0000000079ffffff (262144 KiB) map reusable linux,cma
  802 09:05:06.117109  [    0.000000] OF: reserved mem: 0x0000000000000000..0x0000000000ffffff (16384 KiB) nomap non-reusable hwrom@0
  803 09:05:06.128129  [    0.000000] OF: reserved mem: 0x0000000005000000..0x00000000052fffff (3072 KiB) nomap non-reusable secmon@5000000
  804 09:05:06.139145  [    0.000000] OF: reserved mem: 0x0000000005300000..0x00000000072fffff (32768 KiB) nomap non-reusable secmon@5300000
  805 09:05:06.150107  [    0.000000] OF: reserved mem: 0x0000000010000000..0x00000000101fffff (2048 KiB) nomap non-reusable secmon@10000000
  806 09:05:06.155663  [    0.000000] earlycon: meson0 at MMIO 0x00000000c81004c0 (options '115200n8')
  807 09:05:06.161178  [    0.000000] printk: legacy bootconsole [meson0] enabled
  808 09:05:06.166338  [    0.000000] NUMA: Faking a node at [mem 0x0000000000000000-0x000000007fe5afff]
  809 09:05:06.172422  [    0.000000] NODE_DATA(0) allocated [mem 0x7fa512c0-0x7fa539ff]
  810 09:05:06.177827  [    0.000000] Zone ranges:
  811 09:05:06.183243  [    0.000000]   DMA      [mem 0x0000000000000000-0x000000007fe5afff]
  812 09:05:06.183636  [    0.000000]   DMA32    empty
  813 09:05:06.188678  [    0.000000]   Normal   empty
  814 09:05:06.194340  [    0.000000] Movable zone start for each node
  815 09:05:06.194730  [    0.000000] Early memory node ranges
  816 09:05:06.199805  [    0.000000]   node   0: [mem 0x0000000000000000-0x0000000000ffffff]
  817 09:05:06.210773  [    0.000000]   node   0: [mem 0x0000000001000000-0x0000000004ffffff]
  818 09:05:06.215972  [    0.000000]   node   0: [mem 0x0000000005000000-0x00000000072fffff]
  819 09:05:06.221450  [    0.000000]   node   0: [mem 0x0000000007300000-0x000000000fffffff]
  820 09:05:06.227502  [    0.000000]   node   0: [mem 0x0000000010000000-0x00000000101fffff]
  821 09:05:06.232832  [    0.000000]   node   0: [mem 0x0000000010200000-0x000000007fe5afff]
  822 09:05:06.240549  [    0.000000] Initmem setup node 0 [mem 0x0000000000000000-0x000000007fe5afff]
  823 09:05:06.254888  [    0.000000] On node 0, zone DMA: 421 pages in unavailable ranges
  824 09:05:06.255275  [    0.000000] psci: probing for conduit method from DT.
  825 09:05:06.260121  [    0.000000] psci: PSCIv1.1 detected in firmware.
  826 09:05:06.265631  [    0.000000] psci: Using standard PSCI v0.2 function IDs
  827 09:05:06.271621  [    0.000000] psci: MIGRATE_INFO_TYPE not supported.
  828 09:05:06.277020  [    0.000000] psci: SMC Calling Convention v1.2
  829 09:05:06.282602  [    0.000000] percpu: Embedded 34 pages/cpu s100504 r8192 d30568 u139264
  830 09:05:06.288094  [    0.000000] Detected VIPT I-cache on CPU0
  831 09:05:06.293710  [    0.000000] CPU features: detected: ARM erratum 845719
  832 09:05:06.299007  [    0.000000] alternatives: applying boot alternatives
  833 09:05:06.315567  [    0.000000] Kernel command line: console=ttyAML0,115200n8 root=/dev/nfs rw nfsroot=192.168.56.76:/var/lib/lava/dispatcher/tmp/676624/extract-nfsrootfs-b2na_yz7,tcp,hard console_msg_format=syslog earlycon deferred_probe_timeout=60 ip=dhcp
  834 09:05:06.326725  <6>[    0.000000] Dentry cache hash table entries: 262144 (order: 9, 2097152 bytes, linear)
  835 09:05:06.332188  <6>[    0.000000] Inode-cache hash table entries: 131072 (order: 8, 1048576 bytes, linear)
  836 09:05:06.337741  <6>[    0.000000] Fallback order for Node 0: 0 
  837 09:05:06.343215  <6>[    0.000000] Built 1 zonelists, mobility grouping on.  Total pages: 523867
  838 09:05:06.348736  <6>[    0.000000] Policy zone: DMA
  839 09:05:06.353946  <6>[    0.000000] mem auto-init: stack:all(zero), heap alloc:on, heap free:on
  840 09:05:06.359381  <6>[    0.000000] mem auto-init: clearing system memory may take some time...
  841 09:05:06.370580  <6>[    0.000000] stackdepot: allocating hash table via alloc_large_system_hash
  842 09:05:06.376268  <6>[    0.000000] stackdepot hash table entries: 131072 (order: 9, 2097152 bytes, linear)
  843 09:05:06.381582  <6>[    0.000000] software IO TLB: SWIOTLB bounce buffer size adjusted to 2MB
  844 09:05:06.386945  <6>[    0.000000] software IO TLB: area num 4.
  845 09:05:06.395307  <6>[    0.000000] software IO TLB: mapped [mem 0x000000007d100000-0x000000007d300000] (2MB)
  846 09:05:06.766395  <4>[    0.000000] **********************************************************
  847 09:05:06.771906  <4>[    0.000000] **   NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE   **
  848 09:05:06.777899  <4>[    0.000000] **                                                      **
  849 09:05:06.783386  <4>[    0.000000] ** This system shows unhashed kernel memory addresses   **
  850 09:05:06.794602  <4>[    0.000000] ** via the console, logs, and other interfaces. This    **
  851 09:05:06.799918  <4>[    0.000000] ** might reduce the security of your system.            **
  852 09:05:06.805543  <4>[    0.000000] **                                                      **
  853 09:05:06.810999  <4>[    0.000000] ** If you see this message and you are not debugging    **
  854 09:05:06.816602  <4>[    0.000000] ** the kernel, report this immediately to your system   **
  855 09:05:06.827692  <4>[    0.000000] ** administrator!                                       **
  856 09:05:06.833051  <4>[    0.000000] **                                                      **
  857 09:05:06.838326  <4>[    0.000000] **   NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE   **
  858 09:05:06.844052  <4>[    0.000000] **********************************************************
  859 09:05:06.854879  <6>[    0.000000] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1
  860 09:05:06.858268  <6>[    0.000000] ftrace: allocating 73292 entries in 287 pages
  861 09:05:06.999084  <6>[    0.000000] ftrace: allocated 287 pages with 6 groups
  862 09:05:07.004671  <6>[    0.000000] trace event string verifier disabled
  863 09:05:07.010074  <6>[    0.000000] rcu: Preemptible hierarchical RCU implementation.
  864 09:05:07.019314  <6>[    0.000000] rcu: 	RCU event tracing is enabled.
  865 09:05:07.024789  <6>[    0.000000] rcu: 	RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4.
  866 09:05:07.029906  <6>[    0.000000] 	Trampoline variant of Tasks RCU enabled.
  867 09:05:07.033742  <6>[    0.000000] 	Rude variant of Tasks RCU enabled.
  868 09:05:07.038998  <6>[    0.000000] 	Tracing variant of Tasks RCU enabled.
  869 09:05:07.044746  <6>[    0.000000] rcu: RCU calculated value of scheduler-enlistment delay is 25 jiffies.
  870 09:05:07.055965  <6>[    0.000000] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4
  871 09:05:07.061416  <6>[    0.000000] RCU Tasks: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4.
  872 09:05:07.072471  <6>[    0.000000] RCU Tasks Rude: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4.
  873 09:05:07.081636  <6>[    0.000000] RCU Tasks Trace: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4.
  874 09:05:07.122488  <6>[    0.000000] NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0
  875 09:05:07.122876  <6>[    0.000000] Root IRQ handler: gic_handle_irq
  876 09:05:07.128241  <6>[    0.000000] GIC: Using split EOI/Deactivate mode
  877 09:05:07.133734  <6>[    0.000000] rcu: srcu_init: Setting srcu_struct sizes based on contention.
  878 09:05:07.144526  <6>[    0.000000] arch_timer: cp15 timer(s) running at 24.00MHz (phys).
  879 09:05:07.155850  <6>[    0.000000] clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x588fe9dc0, max_idle_ns: 440795202592 ns
  880 09:05:07.161359  <6>[    0.000001] sched_clock: 56 bits at 24MHz, resolution 41ns, wraps every 4398046511097ns
  881 09:05:07.166764  <6>[    0.009738] Console: colour dummy device 80x25
  882 09:05:07.177515  <6>[    0.013059] Calibrating delay loop (skipped), value calculated using timer frequency.. 48.00 BogoMIPS (lpj=96000)
  883 09:05:07.183298  <6>[    0.023322] pid_max: default: 32768 minimum: 301
  884 09:05:07.188910  <6>[    0.028539] LSM: initializing lsm=capability,landlock,bpf,ima
  885 09:05:07.189301  <6>[    0.034352] landlock: Up and running.
  886 09:05:07.194375  <6>[    0.038844] LSM support for eBPF active
  887 09:05:07.205089  <6>[    0.042526] Mount-cache hash table entries: 4096 (order: 3, 32768 bytes, linear)
  888 09:05:07.211674  <6>[    0.049610] Mountpoint-cache hash table entries: 4096 (order: 3, 32768 bytes, linear)
  889 09:05:07.228761  <6>[    0.077934] rcu: Hierarchical SRCU implementation.
  890 09:05:07.234485  <6>[    0.077982] rcu: 	Max phase no-delay instances is 1000.
  891 09:05:07.244039  <6>[    0.083599] Timer migration: 1 hierarchy levels; 8 children per group; 1 crossnode level
  892 09:05:07.250514  <6>[    0.099939] EFI services will not be available.
  893 09:05:07.257518  <6>[    0.103391] smp: Bringing up secondary CPUs ...
  894 09:05:07.271154  <6>[    0.111817] Detected VIPT I-cache on CPU1
  895 09:05:07.276331  <6>[    0.111951] CPU1: Booted secondary processor 0x0000000001 [0x410fd034]
  896 09:05:07.281859  <6>[    0.113903] Detected VIPT I-cache on CPU2
  897 09:05:07.287687  <6>[    0.114030] CPU2: Booted secondary processor 0x0000000002 [0x410fd034]
  898 09:05:07.293252  <6>[    0.119824] Detected VIPT I-cache on CPU3
  899 09:05:07.298472  <6>[    0.119956] CPU3: Booted secondary processor 0x0000000003 [0x410fd034]
  900 09:05:07.303951  <6>[    0.120227] smp: Brought up 1 node, 4 CPUs
  901 09:05:07.309759  <6>[    0.151888] SMP: Total of 4 processors activated.
  902 09:05:07.315208  <6>[    0.156764] CPU: All CPU(s) started at EL2
  903 09:05:07.320779  <6>[    0.161138] CPU features: detected: 32-bit EL0 Support
  904 09:05:07.326347  <6>[    0.166424] CPU features: detected: 32-bit EL1 Support
  905 09:05:07.331871  <6>[    0.171761] CPU features: detected: CRC32 instructions
  906 09:05:07.337339  <6>[    0.177183] alternatives: applying system-wide alternatives
  907 09:05:07.348097  <6>[    0.185666] Memory: 1631040K/2095468K available (23424K kernel code, 7764K rwdata, 14440K rodata, 17216K init, 858K bss, 194992K reserved, 262144K cma-reserved)
  908 09:05:07.354552  <6>[    0.199484] devtmpfs: initialized
  909 09:05:07.394761  <6>[    0.238573] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645041785100000 ns
  910 09:05:07.403602  <6>[    0.242975] futex hash table entries: 1024 (order: 4, 65536 bytes, linear)
  911 09:05:07.470312  <6>[    0.319238] 16784 pages in range for non-PLT usage
  912 09:05:07.475612  <6>[    0.319266] 508304 pages in range for PLT usage
  913 09:05:07.483537  <6>[    0.320049] pinctrl core: initialized pinctrl subsystem
  914 09:05:07.491750  <6>[    0.336765] DMI not present or invalid.
  915 09:05:07.496937  <6>[    0.342238] NET: Registered PF_NETLINK/PF_ROUTE protocol family
  916 09:05:07.502419  <6>[    0.346694] DMA: preallocated 256 KiB GFP_KERNEL pool for atomic allocations
  917 09:05:07.513705  <6>[    0.350814] DMA: preallocated 256 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations
  918 09:05:07.519323  <6>[    0.359445] DMA: preallocated 256 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations
  919 09:05:07.524758  <6>[    0.366369] audit: initializing netlink subsys (disabled)
  920 09:05:07.535705  <5>[    0.372401] audit: type=2000 audit(0.296:1): state=initialized audit_enabled=0 res=1
  921 09:05:07.541396  <6>[    0.378356] thermal_sys: Registered thermal governor 'step_wise'
  922 09:05:07.546898  <6>[    0.379636] thermal_sys: Registered thermal governor 'power_allocator'
  923 09:05:07.552407  <6>[    0.386192] cpuidle: using governor menu
  924 09:05:07.558075  <6>[    0.397946] hw-breakpoint: found 6 breakpoint and 4 watchpoint registers.
  925 09:05:07.563272  <6>[    0.403933] ASID allocator initialised with 65536 entries
  926 09:05:07.573772  <6>[    0.420983] Serial: AMBA PL011 UART driver
  927 09:05:07.676813  <6>[    0.520347] platform d0100000.vpu: Fixed dependency cycle(s) with /soc/hdmi-tx@c883a000
  928 09:05:07.682351  <6>[    0.525126] platform d0100000.vpu: Fixed dependency cycle(s) with /soc/hdmi-tx@c883a000
  929 09:05:07.693332  <6>[    0.531518] platform c883a000.hdmi-tx: Fixed dependency cycle(s) with /soc/vpu@d0100000
  930 09:05:07.706906  <6>[    0.550415] platform d0100000.vpu: Fixed dependency cycle(s) with /cvbs-connector
  931 09:05:07.712353  <6>[    0.552929] platform cvbs-connector: Fixed dependency cycle(s) with /soc/vpu@d0100000
  932 09:05:07.721449  <6>[    0.563921] platform c883a000.hdmi-tx: Fixed dependency cycle(s) with /hdmi-connector
  933 09:05:07.730918  <6>[    0.568923] platform hdmi-connector: Fixed dependency cycle(s) with /soc/hdmi-tx@c883a000
  934 09:05:07.750846  <6>[    0.594497] HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages
  935 09:05:07.756024  <6>[    0.595912] HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page
  936 09:05:07.761980  <6>[    0.602400] HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages
  937 09:05:07.767498  <6>[    0.609379] HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page
  938 09:05:07.778484  <6>[    0.615844] HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages
  939 09:05:07.783967  <6>[    0.622828] HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page
  940 09:05:07.789595  <6>[    0.629298] HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages
  941 09:05:07.796716  <6>[    0.636283] HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page
  942 09:05:07.804539  <6>[    0.651995] ACPI: Interpreter disabled.
  943 09:05:07.817724  <6>[    0.666807] iommu: Default domain type: Translated
  944 09:05:07.828696  <6>[    0.666859] iommu: DMA domain TLB invalidation policy: strict mode
  945 09:05:07.829028  <5>[    0.674722] SCSI subsystem initialized
  946 09:05:07.837738  <6>[    0.678702] usbcore: registered new interface driver usbfs
  947 09:05:07.843363  <6>[    0.682545] usbcore: registered new interface driver hub
  948 09:05:07.848775  <6>[    0.687982] usbcore: registered new device driver usb
  949 09:05:07.854306  <6>[    0.697614] pps_core: LinuxPPS API ver. 1 registered
  950 09:05:07.859944  <6>[    0.698239] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti <giometti@linux.it>
  951 09:05:07.865380  <6>[    0.707663] PTP clock support registered
  952 09:05:07.870855  <6>[    0.712397] EDAC MC: Ver: 3.0.0
  953 09:05:07.876470  <6>[    0.716944] scmi_core: SCMI protocol bus registered
  954 09:05:07.876862  <6>[    0.725238] FPGA manager framework
  955 09:05:07.881990  <6>[    0.725956] Advanced Linux Sound Architecture Driver Initialized.
  956 09:05:07.887483  <6>[    0.733122] NET: Registered PF_ATMPVC protocol family
  957 09:05:07.892918  <6>[    0.735367] NET: Registered PF_ATMSVC protocol family
  958 09:05:07.898680  <6>[    0.741881] vgaarb: loaded
  959 09:05:07.903781  <6>[    0.745302] clocksource: Switched to clocksource arch_sys_counter
  960 09:05:08.689494  <5>[    1.538860] VFS: Disk quotas dquot_6.6.0
  961 09:05:08.702164  <6>[    1.539023] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes)
  962 09:05:08.702472  <6>[    1.546787] pnp: PnP ACPI: disabled
  963 09:05:08.731302  <6>[    1.580752] NET: Registered PF_INET protocol family
  964 09:05:08.742475  <6>[    1.581069] IP idents hash table entries: 32768 (order: 6, 262144 bytes, linear)
  965 09:05:08.748281  <6>[    1.590972] tcp_listen_portaddr_hash hash table entries: 1024 (order: 2, 16384 bytes, linear)
  966 09:05:08.759275  <6>[    1.596734] Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear)
  967 09:05:08.764700  <6>[    1.604640] TCP established hash table entries: 16384 (order: 5, 131072 bytes, linear)
  968 09:05:08.775559  <6>[    1.612750] TCP bind hash table entries: 16384 (order: 7, 524288 bytes, linear)
  969 09:05:08.781400  <6>[    1.620516] TCP: Hash tables configured (established 16384 bind 16384)
  970 09:05:08.786855  <6>[    1.627606] MPTCP token hash table entries: 2048 (order: 3, 49152 bytes, linear)
  971 09:05:08.792363  <6>[    1.634630] UDP hash table entries: 1024 (order: 3, 32768 bytes, linear)
  972 09:05:08.803466  <6>[    1.641436] UDP-Lite hash table entries: 1024 (order: 3, 32768 bytes, linear)
  973 09:05:08.808881  <6>[    1.649383] NET: Registered PF_UNIX/PF_LOCAL protocol family
  974 09:05:08.814509  <6>[    1.656388] RPC: Registered named UNIX socket transport module.
  975 09:05:08.820095  <6>[    1.660694] RPC: Registered udp transport module.
  976 09:05:08.825565  <6>[    1.665586] RPC: Registered tcp transport module.
  977 09:05:08.831086  <6>[    1.670502] RPC: Registered tcp-with-tls transport module.
  978 09:05:08.836615  <6>[    1.676193] RPC: Registered tcp NFSv4.1 backchannel transport module.
  979 09:05:08.842109  <6>[    1.682852] NET: Registered PF_XDP protocol family
  980 09:05:08.849675  <6>[    1.687859] PCI: CLS 0 bytes, default 64
  981 09:05:08.850078  <6>[    1.692753] Unpacking initramfs...
  982 09:05:08.871134  <6>[    1.714647] kvm [1]: nv: 552 coarse grained trap handlers
  983 09:05:08.871458  <6>[    1.715703] kvm [1]: IPA Size Limit: 40 bits
  984 09:05:08.876569  <6>[    1.722280] kvm [1]: vgic interrupt IRQ9
  985 09:05:08.881064  <6>[    1.723409] kvm [1]: Hyp nVHE mode initialized successfully
  986 09:05:08.887092  <5>[    1.736090] Initialise system trusted keyrings
  987 09:05:08.895794  <6>[    1.736770] workingset: timestamp_bits=42 max_order=19 bucket_order=0
  988 09:05:08.913202  <6>[    1.756822] squashfs: version 4.0 (2009/01/31) Phillip Lougher
  989 09:05:08.918402  <5>[    1.758927] NFS: Registering the id_resolver key type
  990 09:05:08.918670  <5>[    1.762688] Key type id_resolver registered
  991 09:05:08.922151  <5>[    1.767004] Key type id_legacy registered
  992 09:05:08.933383  <6>[    1.771371] nfs4filelayout_init: NFSv4 File Layout Driver Registering...
  993 09:05:08.938648  <6>[    1.778115] nfs4flexfilelayout_init: NFSv4 Flexfile Layout Driver Registering...
  994 09:05:08.943766  <6>[    1.786424] 9p: Installing v9fs 9p2000 file system support
  995 09:05:08.996907  <6>[    1.846303] NET: Registered PF_ALG protocol family
  996 09:05:09.002387  <5>[    1.846396] Key type asymmetric registered
  997 09:05:09.007881  <5>[    1.850101] Asymmetric key parser 'x509' registered
  998 09:05:09.013383  <6>[    1.855557] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 243)
  999 09:05:09.018920  <6>[    1.862786] io scheduler mq-deadline registered
 1000 09:05:09.024456  <6>[    1.867519] io scheduler kyber registered
 1001 09:05:09.030103  <6>[    1.871893] io scheduler bfq registered
 1002 09:05:09.033763  <4>[    1.876868] test_firmware: interface ready
 1003 09:05:09.043707  <6>[    1.889187] irq_meson_gpio: 110 to 8 gpio interrupt mux initialized
 1004 09:05:09.316958  <6>[    2.161352] soc soc0: Amlogic Meson GXL (S905X) Revision 21:d (84:2) Detected
 1005 09:05:09.382184  <6>[    2.227639] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled
 1006 09:05:09.408179  <6>[    2.252026] c81004c0.serial: ttyAML0 at MMIO 0xc81004c0 (irq = 14, base_baud = 1500000) is a meson_uart
 1007 09:05:09.413699  <6>[    2.261710] printk: legacy console [ttyAML0] enabled
 1008 09:05:09.419549  <6>[    2.261710] printk: legacy console [ttyAML0] enabled
 1009 09:05:09.424832  <6>[    2.266576] printk: legacy bootconsole [meson0] disabled
 1010 09:05:09.430580  <6>[    2.266576] printk: legacy bootconsole [meson0] disabled
 1011 09:05:09.436158  <6>[    2.280564] msm_serial: driver initialized
 1012 09:05:09.441680  <6>[    2.284407] SuperH (H)SCI(F) driver initialized
 1013 09:05:09.444839  <6>[    2.287522] STM32 USART driver initialized
 1014 09:05:09.453452  <5>[    2.301452] random: crng init done
 1015 09:05:09.491459  <6>[    2.340830] loop: module loaded
 1016 09:05:09.499739  <6>[    2.341515] lkdtm: No crash points registered, enable through debugfs
 1017 09:05:09.505691  <6>[    2.353698] megasas: 07.727.03.00-rc1
 1018 09:05:09.552505  <6>[    2.401524] thunder_xcv, ver 1.0
 1019 09:05:09.559863  <6>[    2.401739] thunder_bgx, ver 1.0
 1020 09:05:09.560267  <6>[    2.403050] nicpf, ver 1.0
 1021 09:05:09.571629  <6>[    2.415146] hns3: Hisilicon Ethernet Network Driver for Hip08 Family - version
 1022 09:05:09.577113  <6>[    2.416998] hns3: Copyright (c) 2017 Huawei Corporation.
 1023 09:05:09.577417  <6>[    2.422819] hclge is initializing
 1024 09:05:09.582394  <6>[    2.426288] e1000: Intel(R) PRO/1000 Network Driver
 1025 09:05:09.588092  <6>[    2.431186] e1000: Copyright (c) 1999-2006 Intel Corporation.
 1026 09:05:09.593629  <6>[    2.437385] e1000e: Intel(R) PRO/1000 Network Driver
 1027 09:05:09.604690  <6>[    2.442294] e1000e: Copyright(c) 1999 - 2015 Intel Corporation.
 1028 09:05:09.610255  <6>[    2.448677] igb: Intel(R) Gigabit Ethernet Network Driver
 1029 09:05:09.615688  <6>[    2.454029] igb: Copyright (c) 2007-2014 Intel Corporation.
 1030 09:05:09.621228  <6>[    2.460058] igbvf: Intel(R) Gigabit Virtual Function Network Driver
 1031 09:05:09.626577  <6>[    2.466302] igbvf: Copyright (c) 2009 - 2012 Intel Corporation.
 1032 09:05:09.630237  <6>[    2.474998] sky2: driver version 1.30
 1033 09:05:09.639349  <6>[    2.485598] VFIO - User Level meta-driver version: 0.3
 1034 09:05:09.661682  <6>[    2.507029] usbcore: registered new interface driver usb-storage
 1035 09:05:09.684659  <6>[    2.531600] i2c_dev: i2c /dev entries driver
 1036 09:05:09.743641  <6>[    2.587160] sdhci: Secure Digital Host Controller Interface driver
 1037 09:05:09.744029  <6>[    2.587978] sdhci: Copyright(c) Pierre Ossman
 1038 09:05:09.756674  <6>[    2.597858] Synopsys Designware Multimedia Card Interface Driver
 1039 09:05:09.762235  <6>[    2.606298] sdhci-pltfm: SDHCI platform and OF driver helper
 1040 09:05:09.766461  <6>[    2.606735] meson-gx-mmc d0074000.mmc: allocated mmc-pwrseq
 1041 09:05:09.805609  <4>[    2.649082] meson-gx-mmc d0074000.mmc: no support for card's volts
 1042 09:05:09.809576  <3>[    2.649951] mmc1: error -22 whilst initialising SDIO card
 1043 09:05:10.806187  <6>[    3.653640] Freeing initrd memory: 31124K
 1044 09:05:10.812859  <6>[    3.659422] ledtrig-cpu: registered to indicate activity on CPUs
 1045 09:05:10.818455  <6>[    3.666898] meson-sm: secure-monitor enabled
 1046 09:05:10.823917  <6>[    3.668095] SMCCC: SOC_ID: ARCH_SOC_ID not implemented, skipping ....
 1047 09:05:10.829485  <3>[    3.673787] mmc1: Card stuck being busy! __mmc_poll_for_busy
 1048 09:05:10.834734  <6>[    3.680343] hid: raw HID events driver (C) Jiri Kosina
 1049 09:05:10.840130  <6>[    3.687378] usbcore: registered new interface driver usbhid
 1050 09:05:10.846492  <6>[    3.689498] usbhid: USB HID core driver
 1051 09:05:10.852296  <6>[    3.699907] platform-mhu c883c404.mailbox: Platform MHU Mailbox registered
 1052 09:05:10.879702  <6>[    3.721711] hw perfevents: enabled with armv8_cortex_a53 PMU driver, 7 (0,8000003f) counters available
 1053 09:05:10.908536  <6>[    3.757872] IPv4 over IPsec tunneling driver
 1054 09:05:10.914373  <6>[    3.760073] NET: Registered PF_INET6 protocol family
 1055 09:05:10.919759  <6>[    3.765766] Segment Routing with IPv6
 1056 09:05:10.923326  <6>[    3.766046] In-situ OAM (IOAM) with IPv6
 1057 09:05:10.928820  <6>[    3.772107] sit: IPv6, IPv4 and MPLS over IPv4 tunneling driver
 1058 09:05:10.934428  <6>[    3.780109] NET: Registered PF_PACKET protocol family
 1059 09:05:10.939905  <6>[    3.782323] 9pnet: Installing 9P2000 support
 1060 09:05:10.945455  <5>[    3.786119] Key type dns_resolver registered
 1061 09:05:10.953258  <6>[    3.790894] NET: Registered PF_VSOCK protocol family
 1062 09:05:10.953563  <6>[    3.795641] mpls_gso: MPLS GSO support
 1063 09:05:11.030454  <6>[    3.877598] registered taskstats version 1
 1064 09:05:11.045885  <5>[    3.892187] Loading compiled-in X.509 certificates
 1065 09:05:11.086185  <5>[    3.927635] Loaded X.509 cert 'Build time autogenerated kernel key: 4041b4d866812ba535b816c62e74659d932e877b'
 1066 09:05:11.140121  <6>[    3.989239] Demotion targets for Node 0: null
 1067 09:05:11.145741  <6>[    3.990200] ima: No TPM chip found, activating TPM-bypass!
 1068 09:05:11.151264  <6>[    3.994022] ima: Allocated hash algorithm: sha1
 1069 09:05:11.155532  <6>[    3.998788] ima: No architecture policies found
 1070 09:05:11.253363  <6>[    4.102346] dwc3-meson-g12a d0078080.usb: USB2 ports: 2
 1071 09:05:11.262095  <6>[    4.102398] dwc3-meson-g12a d0078080.usb: USB3 ports: 0
 1072 09:05:11.797203  <4>[    4.640545] dwc2 c9100000.usb: supply vusb_d not found, using dummy regulator
 1073 09:05:11.802718  <4>[    4.642962] dwc2 c9100000.usb: supply vusb_a not found, using dummy regulator
 1074 09:05:11.811220  <6>[    4.650653] dwc2 c9100000.usb: EPs: 7, dedicated fifos, 712 entries in SPRAM
 1075 09:05:11.825950  <6>[    4.669269] xhci-hcd xhci-hcd.0.auto: xHCI Host Controller
 1076 09:05:11.831518  <6>[    4.669539] xhci-hcd xhci-hcd.0.auto: new USB bus registered, assigned bus number 1
 1077 09:05:11.835230  <6>[    4.679517] xhci-hcd xhci-hcd.0.auto: USB3 root hub has no ports
 1078 09:05:11.846179  <6>[    4.683575] xhci-hcd xhci-hcd.0.auto: hcc params 0x0228f664 hci version 0x100 quirks 0x0000808002000010
 1079 09:05:11.851386  <6>[    4.693334] xhci-hcd xhci-hcd.0.auto: irq 25, io mem 0xc9000000
 1080 09:05:11.854946  <6>[    4.702736] hub 1-0:1.0: USB hub found
 1081 09:05:11.861717  <6>[    4.703341] hub 1-0:1.0: 2 ports detected
 1082 09:05:11.880746  <6>[    4.724098] scpi_protocol scpi: SCP Protocol legacy pre-1.0 firmware
 1083 09:05:11.886591  <6>[    4.725893] meson-gx-mmc d0072000.mmc: dGot CD GPIO
 1084 09:05:11.886954  omain-0 init dvfs: 4
 1085 09:05:11.918292  <6>[    4.763693] Trying to probe devices needed for running init ...
 1086 09:05:11.979909  <6>[    4.819219] mmc0: new high speed SDXC card at address 59b4
 1087 09:05:11.980213  <6>[    4.826878] mmcblk0: mmc0:59b4 SD128 119 GiB
 1088 09:05:11.994515  <6>[    4.843606]  mmcblk0: p1 p2 p3
 1089 09:05:12.001810  <4>[    4.844952] mmcblk0: p3 size 1224704 extends beyond EOD, truncated
 1090 09:05:12.121000  <6>[    4.965602] usb 1-1: new high-speed USB device number 2 using xhci-hcd
 1091 09:05:12.339778  <6>[    5.188654] hub 1-1:1.0: USB hub found
 1092 09:05:12.345263  <6>[    5.190705] hub 1-1:1.0: 4 ports detected
 1093 09:05:24.207156  <6>[   17.056226] clk: Disabling unused clocks
 1094 09:05:24.212726  <6>[   17.056953] PM: genpd: Disabling unused power domains
 1095 09:05:24.221300  <6>[   17.060153] ALSA device list:
 1096 09:05:24.221663  <6>[   17.063307]   No soundcards found.
 1097 09:05:24.277926  <6>[   17.126891] Freeing unused kernel memory: 17216K
 1098 09:05:24.284359  <6>[   17.127194] Run /init as init process
 1099 09:05:24.314747  Loading, please wait...
 1100 09:05:24.424592  Starting systemd-udevd version 252.22-1~deb12u1
 1101 09:05:26.716200  <6>[   19.562690] mc: Linux media interface: v0.10
 1102 09:05:26.746271  <6>[   19.591436] videodev: Linux video capture interface: v2.00
 1103 09:05:26.822952  <6>[   19.671621] Registered IR keymap rc-empty
 1104 09:05:26.833873  <6>[   19.672138] rc rc0: meson-ir as /devices/platform/soc/c8100000.bus/c8100580.ir/rc/rc0
 1105 09:05:26.842315  <6>[   19.681553] rc rc0: lirc_dev: driver meson-ir registered at minor = 0, raw IR receiver, no transmitter
 1106 09:05:26.874471  <6>[   19.717866] input: meson-ir as /devices/platform/soc/c8100000.bus/c8100580.ir/rc/rc0/input0
 1107 09:05:26.880081  <6>[   19.723354] rc rc0: sw decoder init
 1108 09:05:26.884275  <6>[   19.724707] meson-ir c8100580.ir: receiver initialized
 1109 09:05:26.897418  <4>[   19.738695] meson_vdec: module is from the staging directory, the quality is unknown, you have been warned.
 1110 09:05:26.931645  <6>[   19.778249] meson-drm d0100000.vpu: Queued 2 outputs on vpu
 1111 09:05:26.944432  <6>[   19.787811] gxl-crypto c883e000.crypto: will run requests pump with realtime priority
 1112 09:05:26.949896  <6>[   19.790839] gxl-crypto c883e000.crypto: will run requests pump with realtime priority
 1113 09:05:26.961426  <6>[   19.801101] meson8b-dwmac c9410000.ethernet: IRQ eth_wake_irq not found
 1114 09:05:26.966465  <6>[   19.805861] meson8b-dwmac c9410000.ethernet: IRQ eth_lpi not found
 1115 09:05:26.972178  <6>[   19.811564] meson8b-dwmac c9410000.ethernet: IRQ sfty not found
 1116 09:05:26.977532  <6>[   19.818025] meson8b-dwmac c9410000.ethernet: PTP uses main clock
 1117 09:05:26.983198  <6>[   19.827129] meson8b-dwmac c9410000.ethernet: User ID: 0x11, Synopsys ID: 0x37
 1118 09:05:26.988828  <6>[   19.831237] meson8b-dwmac c9410000.ethernet: 	DWMAC1000
 1119 09:05:26.999818  <6>[   19.832439] lima d00c0000.gpu: gp - mali450 version major 0 minor 0
 1120 09:05:27.005460  <6>[   19.836666] meson8b-dwmac c9410000.ethernet: DMA HW capability register supported
 1121 09:05:27.010487  <6>[   19.843793] lima d00c0000.gpu: pp0 - mali450 version major 0 minor 0
 1122 09:05:27.016269  <6>[   19.850796] meson8b-dwmac c9410000.ethernet: RX Checksum Offload Engine supported
 1123 09:05:27.027336  <6>[   19.857704] meson-dw-hdmi c883a000.hdmi-tx: Detected HDMI TX controller v2.01a with HDCP (meson_dw_hdmi_phy)
 1124 09:05:27.033203  <6>[   19.865006] meson8b-dwmac c9410000.ethernet: COE Type 2
 1125 09:05:27.044155  <6>[   19.865023] meson8b-dwmac c9410000.ethernet: TX Checksum insertion supported
 1126 09:05:27.049407  <6>[   19.865031] meson8b-dwmac c9410000.ethernet: Wake-Up On Lan supported
 1127 09:05:27.055032  <6>[   19.865502] meson8b-dwmac c9410000.ethernet: Normal descriptors
 1128 09:05:27.060435  <6>[   19.875786] lima d00c0000.gpu: pp1 - mali450 version major 0 minor 0
 1129 09:05:27.066267  <6>[   19.880460] meson8b-dwmac c9410000.ethernet: Ring mode enabled
 1130 09:05:27.077312  <6>[   19.880476] meson8b-dwmac c9410000.ethernet: Enable RX Mitigation via HW Watchdog Timer
 1131 09:05:27.082482  <6>[   19.881896] meson-dw-hdmi c883a000.hdmi-tx: registered DesignWare HDMI I2C bus driver
 1132 09:05:27.088221  <6>[   19.888464] lima d00c0000.gpu: pp2 - mali450 version major 0 minor 0
 1133 09:05:27.099309  <6>[   19.917981] meson-drm d0100000.vpu: bound c883a000.hdmi-tx (ops meson_dw_hdmi_ops [meson_dw_hdmi])
 1134 09:05:27.104611  <6>[   19.923853] lima d00c0000.gpu: l2_cache0 8K, 4-way, 64byte cache line, 128bit external bus
 1135 09:05:27.115704  <6>[   19.937176] usbcore: registered new device driver onboard-usb-dev
 1136 09:05:27.121402  <6>[   19.938663] [drm] Initialized meson 1.0.0 for d0100000.vpu on minor 0
 1137 09:05:27.126762  <6>[   19.944964] lima d00c0000.gpu: l2_cache1 64K, 4-way, 64byte cache line, 128bit external bus
 1138 09:05:27.132277  <6>[   19.976666] lima d00c0000.gpu: bus rate = 166666667
 1139 09:05:27.137700  <6>[   19.980046] lima d00c0000.gpu: mod rate = 24000000
 1140 09:05:27.147875  <3>[   19.987048] lima d00c0000.gpu: error -ENODEV: _opp_set_regulators: no regulator (mali) found
 1141 09:05:27.189092  <6>[   20.000312] [drm] Initialized lima 1.1.0 for d00c0000.gpu on minor 1
 1142 09:05:27.194467  <6>[   20.012296] Console: switching to colour frame buffer device 90x36
 1143 09:05:27.201200  <6>[   20.039832] meson-drm d0100000.vpu: [drm] fb0: mesondrmfb frame buffer device
 1144 09:05:27.313778  <6>[   20.158450] meson8b-dwmac c9410000.ethernet end0: renamed from eth0
 1145 09:05:27.776103  Begin: Loading essential drivers ... done.
 1146 09:05:27.789245  Begin: Running /scripts/init-premount ... done.
 1147 09:05:27.801639  Begin: Mounting root file system ... Begin: Running /scripts/nfs-top ... done.
 1148 09:05:27.812170  Begin: Running /scripts/nfs-premount ... Waiting up to 60 secs for any ethernet to become available
 1149 09:05:27.826263  Device /sys/class/net/end0 found
 1150 09:05:27.826598  done.
 1151 09:05:27.942952  Begin: Waiting up to 180 secs for any network device to become available ... done.
 1152 09:05:28.006323  IP-Config: end0 hardware address e2:70:f4:17:84:19 mtu 1500 DHCP
 1153 09:05:28.011950  <6>[   20.854887] meson8b-dwmac c9410000.ethernet end0: Register MEM_TYPE_PAGE_POOL RxQ-0
 1154 09:05:28.086925  <6>[   20.927819] meson8b-dwmac c9410000.ethernet end0: PHY [mdio_mux-0.1:08] driver [Meson GXL Internal PHY] (irq=46)
 1155 09:05:28.102490  <6>[   20.946005] meson8b-dwmac c9410000.ethernet end0: No Safety Features support found
 1156 09:05:28.108324  <6>[   20.948306] meson8b-dwmac c9410000.ethernet end0: PTP not supported by HW
 1157 09:05:28.116529  <6>[   20.959989] meson8b-dwmac c9410000.ethernet end0: configuring for phy/rmii link mode
 1158 09:05:29.310417  IP-Config: no response after 2 secs - giving up
 1159 09:05:29.375914  IP-Config: end0 hardware address e2:70:f4:17:84:19 mtu 1500 DHCP
 1160 09:05:29.653072  <6>[   22.495275] meson8b-dwmac c9410000.ethernet end0: Link is Up - 100Mbps/Full - flow control off
 1161 09:05:33.457894  IP-Config: no response after 3 secs - giving up
 1162 09:05:33.516394  IP-Config: end0 hardware address e2:70:f4:17:84:19 mtu 1500 DHCP
 1163 09:05:33.583778  IP-Config: end0 complete (dhcp from 192.168.56.254):
 1164 09:05:33.594810   address: 192.168.56.13    broadcast: 192.168.56.255   netmask: 255.255.255.0   
 1165 09:05:33.598260   gateway: 192.168.56.254   dns0     : 192.168.56.254   dns1   : 0.0.0.0         
 1166 09:05:33.606953   domain : mayfield.sirena.org.uk                                          
 1167 09:05:33.611293   rootserver: 192.168.56.254 rootpath: 
 1168 09:05:33.611593   filename  : 
 1169 09:05:33.687202  done.
 1170 09:05:33.702553  Begin: Running /scripts/nfs-bottom ... done.
 1171 09:05:33.748622  Begin: Running /scripts/init-bottom ... done.
 1172 09:05:35.469881  <30>[   28.313873] systemd[1]: System time before build time, advancing clock.
 1173 09:05:35.985096  <30>[   28.806061] systemd[1]: systemd 252.22-1~deb12u1 running in system mode (+PAM +AUDIT +SELINUX +APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL +ACL +BLKID +CURL +ELFUTILS +FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY +P11KIT +QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified)
 1174 09:05:35.993267  <30>[   28.833760] systemd[1]: Detected architecture arm64.
 1175 09:05:36.010884  
 1176 09:05:36.011278  Welcome to [1mDebian GNU/Linux 12 (bookworm)[0m!
 1177 09:05:36.011441  
 1178 09:05:36.027076  <30>[   28.872083] systemd[1]: Hostname set to <debian-bookworm-arm64>.
 1179 09:05:38.089717  <30>[   30.933222] systemd[1]: Queued start job for default target graphical.target.
 1180 09:05:38.154163  <30>[   30.997031] systemd[1]: Created slice system-getty.slice - Slice /system/getty.
 1181 09:05:38.161630  [[0;32m  OK  [0m] Created slice [0;1;39msystem-getty.slice[0m - Slice /system/getty.
 1182 09:05:38.180408  <30>[   31.023214] systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe.
 1183 09:05:38.188740  [[0;32m  OK  [0m] Created slice [0;1;39msystem-modpr…lice[0m - Slice /system/modprobe.
 1184 09:05:38.208272  <30>[   31.051304] systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty.
 1185 09:05:38.217715  [[0;32m  OK  [0m] Created slice [0;1;39msystem-seria…[0m - Slice /system/serial-getty.
 1186 09:05:38.235870  <30>[   31.078796] systemd[1]: Created slice user.slice - User and Session Slice.
 1187 09:05:38.242504  [[0;32m  OK  [0m] Created slice [0;1;39muser.slice[0m - User and Session Slice.
 1188 09:05:38.261506  <30>[   31.098857] systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch.
 1189 09:05:38.265591  [[0;32m  OK  [0m] Started [0;1;39msystemd-ask-passwo…quests to Console Directory Watch.
 1190 09:05:38.283864  <30>[   31.126854] systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch.
 1191 09:05:38.293753  [[0;32m  OK  [0m] Started [0;1;39msystemd-ask-passwo… Requests to Wall Directory Watch.
 1192 09:05:38.317941  <30>[   31.149909] systemd[1]: proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point was skipped because of an unmet condition check (ConditionPathExists=/proc/sys/fs/binfmt_misc).
 1193 09:05:38.323456  <30>[   31.164174] systemd[1]: Expecting device dev-ttyAML0.device - /dev/ttyAML0...
 1194 09:05:38.332717           Expecting device [0;1;39mdev-ttyAML0.device[0m - /dev/ttyAML0...
 1195 09:05:38.346552  <30>[   31.189797] systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes.
 1196 09:05:38.354981  [[0;32m  OK  [0m] Reached target [0;1;39mcryptsetup.…get[0m - Local Encrypted Volumes.
 1197 09:05:38.366791  <30>[   31.209730] systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes.
 1198 09:05:38.376108  [[0;32m  OK  [0m] Reached target [0;1;39mintegrityse…Local Integrity Protected Volumes.
 1199 09:05:38.390897  <30>[   31.233910] systemd[1]: Reached target paths.target - Path Units.
 1200 09:05:38.395956  [[0;32m  OK  [0m] Reached target [0;1;39mpaths.target[0m - Path Units.
 1201 09:05:38.410779  <30>[   31.253723] systemd[1]: Reached target remote-fs.target - Remote File Systems.
 1202 09:05:38.418049  [[0;32m  OK  [0m] Reached target [0;1;39mremote-fs.target[0m - Remote File Systems.
 1203 09:05:38.430459  <30>[   31.273697] systemd[1]: Reached target slices.target - Slice Units.
 1204 09:05:38.436095  [[0;32m  OK  [0m] Reached target [0;1;39mslices.target[0m - Slice Units.
 1205 09:05:38.450873  <30>[   31.293850] systemd[1]: Reached target swap.target - Swaps.
 1206 09:05:38.454956  [[0;32m  OK  [0m] Reached target [0;1;39mswap.target[0m - Swaps.
 1207 09:05:38.466898  <30>[   31.309878] systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes.
 1208 09:05:38.475796  [[0;32m  OK  [0m] Reached target [0;1;39mveritysetup… - Local Verity Protected Volumes.
 1209 09:05:38.491640  <30>[   31.334649] systemd[1]: Listening on systemd-initctl.socket - initctl Compatibility Named Pipe.
 1210 09:05:38.501039  [[0;32m  OK  [0m] Listening on [0;1;39msystemd-initc… initctl Compatibility Named Pipe.
 1211 09:05:38.519642  <30>[   31.362497] systemd[1]: Listening on systemd-journald-audit.socket - Journal Audit Socket.
 1212 09:05:38.528250  [[0;32m  OK  [0m] Listening on [0;1;39msystemd-journ…socket[0m - Journal Audit Socket.
 1213 09:05:38.546573  <30>[   31.389779] systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log).
 1214 09:05:38.556046  [[0;32m  OK  [0m] Listening on [0;1;39msystemd-journ…t[0m - Journal Socket (/dev/log).
 1215 09:05:38.573195  <30>[   31.416079] systemd[1]: Listening on systemd-journald.socket - Journal Socket.
 1216 09:05:38.580305  [[0;32m  OK  [0m] Listening on [0;1;39msystemd-journald.socket[0m - Journal Socket.
 1217 09:05:38.598390  <30>[   31.441593] systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket.
 1218 09:05:38.607647  [[0;32m  OK  [0m] Listening on [0;1;39msystemd-netwo… - Network Service Netlink Socket.
 1219 09:05:38.629637  <30>[   31.472542] systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket.
 1220 09:05:38.635027  [[0;32m  OK  [0m] Listening on [0;1;39msystemd-udevd….socket[0m - udev Control Socket.
 1221 09:05:38.652647  <30>[   31.495578] systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket.
 1222 09:05:38.660950  [[0;32m  OK  [0m] Listening on [0;1;39msystemd-udevd…l.socket[0m - udev Kernel Socket.
 1223 09:05:38.730870  <30>[   31.574084] systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System...
 1224 09:05:38.737811           Mounting [0;1;39mdev-hugepages.mount[0m - Huge Pages File System...
 1225 09:05:38.770596  <30>[   31.613599] systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System...
 1226 09:05:38.777745           Mounting [0;1;39mdev-mqueue.mount…POSIX Message Queue File System...
 1227 09:05:38.830952  <30>[   31.674053] systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System...
 1228 09:05:38.838100           Mounting [0;1;39msys-kernel-debug.…[0m - Kernel Debug File System...
 1229 09:05:38.868878  <30>[   31.712157] systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System...
 1230 09:05:38.876435           Mounting [0;1;39msys-kernel-tracin…[0m - Kernel Trace File System...
 1231 09:05:38.906882  <30>[   31.750188] systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes...
 1232 09:05:38.915683           Starting [0;1;39mkmod-static-nodes…ate List of Static Device Nodes...
 1233 09:05:38.947896  <30>[   31.791004] systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs...
 1234 09:05:38.955770           Starting [0;1;39mmodprobe@configfs…m - Load Kernel Module configfs...
 1235 09:05:38.983083  <30>[   31.826424] systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod...
 1236 09:05:38.990602           Starting [0;1;39mmodprobe@dm_mod.s…[0m - Load Kernel Module dm_mod...
 1237 09:05:39.020468  <30>[   31.863926] systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm...
 1238 09:05:39.027485           Starting [0;1;39mmodprobe@drm.service[0m - Load Kernel Module drm...
 1239 09:05:39.074741  <4>[   31.912344] device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log.
 1240 09:05:39.080269  <6>[   31.920865] device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@lists.linux.dev
 1241 09:05:39.091337  <30>[   31.929157] systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore...
 1242 09:05:39.098975           Starting [0;1;39mmodprobe@efi_psto…- Load Kernel Module efi_pstore...
 1243 09:05:39.128740  <30>[   31.971953] systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse...
 1244 09:05:39.136271           Starting [0;1;39mmodprobe@fuse.ser…e[0m - Load Kernel Module fuse...
 1245 09:05:39.191333  <30>[   32.034809] systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop...
 1246 09:05:39.199165           Starting [0;1;39mmodprobe@loop.ser…e[0m - Load Kernel Module loop...
 1247 09:05:39.218872  <6>[   32.065580] fuse: init (API version 7.41)
 1248 09:05:39.275740  <30>[   32.118730] systemd[1]: Starting systemd-journald.service - Journal Service...
 1249 09:05:39.282074           Starting [0;1;39msystemd-journald.service[0m - Journal Service...
 1250 09:05:39.326722  <30>[   32.170058] systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules...
 1251 09:05:39.334575           Starting [0;1;39msystemd-modules-l…rvice[0m - Load Kernel Modules...
 1252 09:05:39.395074  <30>[   32.238503] systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line...
 1253 09:05:39.404552           Starting [0;1;39msystemd-network-g… units from Kernel command line...
 1254 09:05:39.432225  <30>[   32.275590] systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems...
 1255 09:05:39.440855           Starting [0;1;39msystemd-remount-f…nt Root and Kernel File Systems...
 1256 09:05:39.507208  <30>[   32.350553] systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices...
 1257 09:05:39.515169           Starting [0;1;39msystemd-udev-trig…[0m - Coldplug All udev Devices...
 1258 09:05:39.552841  <30>[   32.395827] systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System.
 1259 09:05:39.560009  [[0;32m  OK  [0m] Mounted [0;1;39mdev-hugepages.mount[0m - Huge Pages File System.
 1260 09:05:39.576052  <30>[   32.419167] systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System.
 1261 09:05:39.584164  [[0;32m  OK  [0m] Mounted [0;1;39mdev-mqueue.mount[…- POSIX Message Queue File System.
 1262 09:05:39.601506  <30>[   32.444845] systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System.
 1263 09:05:39.609905  [[0;32m  OK  [0m] Mounted [0;1;39msys-kernel-debug.m…nt[0m - Kernel Debug File System.
 1264 09:05:39.628591  <30>[   32.471675] systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System.
 1265 09:05:39.636845  [[0;32m  OK  [0m] Mounted [0;1;39msys-kernel-tracing…nt[0m - Kernel Trace File System.
 1266 09:05:39.658601  <30>[   32.501933] systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes.
 1267 09:05:39.667890  [[0;32m  OK  [0m] Finished [0;1;39mkmod-static-nodes…reate List of Static Device Nodes.
 1268 09:05:39.684401  <30>[   32.527596] systemd[1]: Started systemd-journald.service - Journal Service.
 1269 09:05:39.691324  [[0;32m  OK  [0m] Started [0;1;39msystemd-journald.service[0m - Journal Service.
 1270 09:05:39.723676  [[0;32m  OK  [0m] Finished [0;1;39mmodprobe@configfs…[0m - Load Kernel Module configfs.
 1271 09:05:39.745408  [[0;32m  OK  [0m] Finished [0;1;39mmodprobe@dm_mod.s…e[0m - Load Kernel Module dm_mod.
 1272 09:05:39.765137  [[0;32m  OK  [0m] Finished [0;1;39mmodprobe@drm.service[0m - Load Kernel Module drm.
 1273 09:05:39.787115  [[0;32m  OK  [0m] Finished [0;1;39mmodprobe@efi_psto…m - Load Kernel Module efi_pstore.
 1274 09:05:39.805137  [[0;32m  OK  [0m] Finished [0;1;39mmodprobe@fuse.service[0m - Load Kernel Module fuse.
 1275 09:05:39.825234  [[0;32m  OK  [0m] Finished [0;1;39mmodprobe@loop.service[0m - Load Kernel Module loop.
 1276 09:05:39.846678  [[0;32m  OK  [0m] Finished [0;1;39msystemd-modules-l…service[0m - Load Kernel Modules.
 1277 09:05:39.867681  [[0;32m  OK  [0m] Finished [0;1;39msystemd-network-g…rk units from Kernel command line.
 1278 09:05:39.890407  [[0;32m  OK  [0m] Finished [0;1;39msystemd-remount-f…ount Root and Kernel File Systems.
 1279 09:05:39.909711  [[0;32m  OK  [0m] Reached target [0;1;39mnetwork-pre…get[0m - Preparation for Network.
 1280 09:05:39.966928           Mounting [0;1;39msys-fs-fuse-conne…[0m - FUSE Control File System...
 1281 09:05:39.994980           Mounting [0;1;39msys-kernel-config…ernel Configuration File System...
 1282 09:05:40.023746           Starting [0;1;39msystemd-journal-f…h Journal to Persistent Storage...
 1283 09:05:40.053952           Starting [0;1;39msystemd-random-se…ice[0m - Load/Save Random Seed...
 1284 09:05:40.090966           Starting [0;1;39msystemd-sysctl.se…ce[0m - Apply Kernel Variables...
 1285 09:05:40.127150           Starting [0;1;39msystemd-sysusers.…rvice[0m - Create System Users...
 1286 09:05:40.169600  [[0;32m  OK  [0m] Mounted [0;1;39msys-fs-fuse-connec…nt[0m - FUSE Control File System.
 1287 09:05:40.177736  <46>[   33.020864] systemd-journald[202]: Received client request to flush runtime journal.
 1288 09:05:40.197933  [[0;32m  OK  [0m] Mounted [0;1;39msys-kernel-config.… Kernel Configuration File System.
 1289 09:05:40.221170  [[0;32m  OK  [0m] Finished [0;1;39msystemd-random-se…rvice[0m - Load/Save Random Seed.
 1290 09:05:40.269428  [[0;32m  OK  [0m] Finished [0;1;39msystemd-sysctl.service[0m - Apply Kernel Variables.
 1291 09:05:41.033459  [[0;32m  OK  [0m] Finished [0;1;39msystemd-sysusers.service[0m - Create System Users.
 1292 09:05:41.107368           Starting [0;1;39msystemd-tmpfiles-…ate Static Device Nodes in /dev...
 1293 09:05:41.840356  [[0;32m  OK  [0m] Finished [0;1;39msystemd-journal-f…ush Journal to Persistent Storage.
 1294 09:05:41.882192  [[0;32m  OK  [0m] Finished [0;1;39msystemd-tmpfiles-…reate Static Device Nodes in /dev.
 1295 09:05:41.900295  [[0;32m  OK  [0m] Reached target [0;1;39mlocal-fs-pr…reparation for Local File Systems.
 1296 09:05:41.914664  [[0;32m  OK  [0m] Reached target [0;1;39mlocal-fs.target[0m - Local File Systems.
 1297 09:05:41.991341           Starting [0;1;39msystemd-tmpfiles-… Volatile Files and Directories...
 1298 09:05:42.019478           Starting [0;1;39msystemd-udevd.ser…ger for Device Events and Files...
 1299 09:05:42.303182  [[0;32m  OK  [0m] Finished [0;1;39msystemd-udev-trig…e[0m - Coldplug All udev Devices.
 1300 09:05:42.597026  [[0;32m  OK  [0m] Started [0;1;39msystemd-udevd.serv…nager for Device Events and Files.
 1301 09:05:42.675134           Starting [0;1;39msystemd-networkd.…ice[0m - Network Configuration...
 1302 09:05:42.739480  [[0;32m  OK  [0m] Finished [0;1;39msystemd-tmpfiles-…te Volatile Files and Directories.
 1303 09:05:42.871051           Starting [0;1;39msystemd-timesyncd… - Network Time Synchronization...
 1304 09:05:42.907208           Starting [0;1;39msystemd-update-ut…rd System Boot/Shutdown in UTMP...
 1305 09:05:43.102908  [[0;32m  OK  [0m] Finished [0;1;39msystemd-update-ut…cord System Boot/Shutdown in UTMP.
 1306 09:05:43.184016  [[0;32m  OK  [0m] Found device [0;1;39mdev-ttyAML0.device[0m - /dev/ttyAML0.
 1307 09:05:43.469537  <5>[   36.312777] cfg80211: Loading compiled-in X.509 certificates for regulatory database
 1308 09:05:43.596157  <5>[   36.439124] Loaded X.509 cert 'sforshee: 00b28ddf47aef9cea7'
 1309 09:05:43.601754  <5>[   36.441816] Loaded X.509 cert 'wens: 61c038651aabdcf94bd0ac7ff06c7248db18c600'
 1310 09:05:43.610795  <4>[   36.450171] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2
 1311 09:05:43.615080  <6>[   36.456515] cfg80211: failed to load regulatory.db
 1312 09:05:43.765845  [[0;32m  OK  [0m] Started [0;1;39msystemd-timesyncd.…0m - Network Time Synchronization.
 1313 09:05:43.783875  [[0;32m  OK  [0m] Reached target [0;1;39msysinit.target[0m - System Initialization.
 1314 09:05:43.800349  [[0;32m  OK  [0m] Started [0;1;39msystemd-tmpfiles-c… Cleanup of Temporary Directories.
 1315 09:05:43.816070  [[0;32m  OK  [0m] Reached target [0;1;39mtime-set.target[0m - System Time Set.
 1316 09:05:43.848496  <46>[   36.682376] systemd-journald[202]: Oldest entry in /var/log/journal/44a983756b26438995e691b947c527e4/system.journal is older than the configured file retention duration (1month), suggesting rotation.
 1317 09:05:43.864179  <46>[   36.700648] systemd-journald[202]: /var/log/journal/44a983756b26438995e691b947c527e4/system.journal: Journal header limits reached or header out-of-date, rotating.
 1318 09:05:43.875645  [[0;32m  OK  [0m] Started [0;1;39mapt-daily.timer[0m - Daily apt download activities.
 1319 09:05:43.924525  [[0;32m  OK  [0m] Started [0;1;39mapt-daily-upgrade.… apt upgrade and clean activities.
 1320 09:05:43.940182  [[0;32m  OK  [0m] Started [0;1;39mdpkg-db-backup.tim… Daily dpkg database backup timer.
 1321 09:05:43.977888  [[0;32m  OK  [0m] Started [0;1;39me2scrub_all.timer…etadata Check for All Filesystems.
 1322 09:05:44.013714  [[0;32m  OK  [0m] Started [0;1;39mfstrim.timer[0m - Discard unused blocks once a week.
 1323 09:05:44.030328  [[0;32m  OK  [0m] Reached target [0;1;39mtimers.target[0m - Timer Units.
 1324 09:05:44.277177  [[0;32m  OK  [0m] Listening on [0;1;39mdbus.socket[…- D-Bus System Message Bus Socket.
 1325 09:05:44.290289  [[0;32m  OK  [0m] Reached target [0;1;39msockets.target[0m - Socket Units.
 1326 09:05:44.308300  [[0;32m  OK  [0m] Reached target [0;1;39mbasic.target[0m - Basic System.
 1327 09:05:44.674635           Starting [0;1;39mdbus.service[0m - D-Bus System Message Bus...
 1328 09:05:44.867640           Starting [0;1;39me2scrub_reap.serv…e ext4 Metadata Check Snapshots...
 1329 09:05:45.575560           Starting [0;1;39msystemd-logind.se…ice[0m - User Login Management...
 1330 09:05:45.595231  [[0;32m  OK  [0m] Started [0;1;39msystemd-networkd.service[0m - Network Configuration.
 1331 09:05:45.678658  <6>[   38.525321] raid6: neonx8   gen()  2341 MB/s
 1332 09:05:45.746704  <6>[   38.593317] raid6: neonx4   gen()  2317 MB/s
 1333 09:05:45.772538  [[0;32m  OK  [0m] Reached target [0;1;39mnetwork.target[0m - Network.
 1334 09:05:45.791423  [[0;32m  OK  [0m] Reached target [0;1;39musb-gadget.…m - Hardware activated USB gadget.
 1335 09:05:45.810002  [[0;32m  OK  [0m] Listening on [0;1;39msystemd-rfkil…l Switch Status /dev/rfkill Watch.
 1336 09:05:45.814612  <6>[   38.661322] raid6: neonx2   gen()  2195 MB/s
 1337 09:05:45.882675  <6>[   38.729317] raid6: neonx1   gen()  1890 MB/s
 1338 09:05:45.950828  <6>[   38.797327] raid6: int64x8  gen()  1654 MB/s
 1339 09:05:46.018586  <6>[   38.865300] raid6: int64x4  gen()  1841 MB/s
 1340 09:05:46.086866  <6>[   38.933314] raid6: int64x2  gen()  1640 MB/s
 1341 09:05:46.103218           Starting [0;1;39msystemd-user-sess…vice[0m - Permit User Sessions...
 1342 09:05:46.152744  <6>[   39.001400] raid6: int64x1  gen()  1213 MB/s
 1343 09:05:46.160421  <6>[   39.001452] raid6: using algorithm neonx8 gen() 2341 MB/s
 1344 09:05:46.224731  <6>[   39.073306] raid6: .... xor() 1643 MB/s, rmw enabled
 1345 09:05:46.232254  <6>[   39.073355] raid6: using neon recovery algorithm
 1346 09:05:46.593990  <6>[   39.442458] xor: measuring software checksum speed
 1347 09:05:46.599516  <6>[   39.443622]    8regs           :  2966 MB/sec
 1348 09:05:46.604972  <6>[   39.450458]    32regs          :  2966 MB/sec
 1349 09:05:46.610420  <6>[   39.453062]    arm64_neon      :  1622 MB/sec
 1350 09:05:46.615718  <6>[   39.457751] xor: using function: 32regs (2966 MB/sec)
 1351 09:05:47.449549  <6>[   40.295637] Btrfs loaded, zoned=no, fsverity=yes
 1352 09:05:47.499923           Starting [0;1;39malsa-restore.serv…- Save/Restore Sound Card State...
 1353 09:05:47.532383  [[0;32m  OK  [0m] Finished [0;1;39me2scrub_reap.serv…ine ext4 Metadata Check Snapshots.
 1354 09:05:47.555229  [[0;32m  OK  [0m] Started [0;1;39mdbus.service[0m - D-Bus System Message Bus.
 1355 09:05:47.592065  [[0;32m  OK  [0m] Finished [0;1;39msystemd-user-sess…ervice[0m - Permit User Sessions.
 1356 09:05:47.611360  [[0;32m  OK  [0m] Finished [0;1;39malsa-restore.serv…m - Save/Restore Sound Card State.
 1357 09:05:47.655378  [[0;32m  OK  [0m] Reached target [0;1;39msound.target[0m - Sound Card.
 1358 09:05:47.716239  [[0;32m  OK  [0m] Started [0;1;39mgetty@tty1.service[0m - Getty on tty1.
 1359 09:05:47.769635  [[0;32m  OK  [0m] Started [0;1;39mserial-getty@ttyAM…ice[0m - Serial Getty on ttyAML0.
 1360 09:05:47.783855  [[0;32m  OK  [0m] Reached target [0;1;39mgetty.target[0m - Login Prompts.
 1361 09:05:47.803210  [[0;32m  OK  [0m] Started [0;1;39msystemd-logind.service[0m - User Login Management.
 1362 09:05:47.878606  [[0;32m  OK  [0m] Reached target [0;1;39mmulti-user.target[0m - Multi-User System.
 1363 09:05:47.892835  [[0;32m  OK  [0m] Reached target [0;1;39mgraphical.target[0m - Graphical Interface.
 1364 09:05:48.009671           Starting [0;1;39msystemd-hostnamed.service[0m - Hostname Service...
 1365 09:05:48.041865           Starting [0;1;39msystemd-update-ut… Record Runlevel Change in UTMP...
 1366 09:05:48.156218  [[0;32m  OK  [0m] Finished [0;1;39msystemd-update-ut… - Record Runlevel Change in UTMP.
 1367 09:05:48.401758  [[0;32m  OK  [0m] Started [0;1;39msystemd-hostnamed.service[0m - Hostname Service.
 1368 09:05:48.533932  
 1369 09:05:48.534235  Debian GNU/Linux 12 debian-bookworm-arm64 ttyAML0
 1370 09:05:48.534399  
 1371 09:05:48.540950  debian-bookworm-arm64 login: root (automatic login)
 1372 09:05:48.541264  
 1373 09:05:49.098656  Linux debian-bookworm-arm64 6.11.0-rc5-next-20240830 #1 SMP PREEMPT Fri Aug 30 08:32:21 UTC 2024 aarch64
 1374 09:05:49.104891  
 1375 09:05:49.109980  The programs included with the Debian GNU/Linux system are free software;
 1376 09:05:49.115810  the exact distribution terms for each program are described in the
 1377 09:05:49.121101  individual files in /usr/share/doc/*/copyright.
 1378 09:05:49.121331  
 1379 09:05:49.127700  Debian GNU/Linux comes with ABSOLUTELY NO WARRANTY, to the extent
 1380 09:05:49.128070  permitted by applicable law.
 1381 09:05:51.407122  Matched prompt #10: / #
 1383 09:05:51.407825  Setting prompt string to ['/ #']
 1384 09:05:51.408062  end: 2.4.4.1 login-action (duration 00:00:45) [common]
 1386 09:05:51.408547  end: 2.4.4 auto-login-action (duration 00:00:45) [common]
 1387 09:05:51.408762  start: 2.4.5 expect-shell-connection (timeout 00:03:06) [common]
 1388 09:05:51.408924  Setting prompt string to ['/ #']
 1389 09:05:51.409064  Forcing a shell prompt, looking for ['/ #']
 1391 09:05:51.459750  / # 
 1392 09:05:51.460249  expect-shell-connection: Wait for prompt ['/ #'] (timeout 00:05:00)
 1393 09:05:51.460457  Waiting using forced prompt support (timeout 00:02:30)
 1394 09:05:51.465276  
 1395 09:05:51.475268  end: 2.4.5 expect-shell-connection (duration 00:00:00) [common]
 1396 09:05:51.475628  start: 2.4.6 export-device-env (timeout 00:03:06) [common]
 1398 09:05:51.576598  / # export NFS_ROOTFS='/var/lib/lava/dispatcher/tmp/676624/extract-nfsrootfs-b2na_yz7'
 1399 09:05:51.581142  export NFS_ROOTFS='/var/lib/lava/dispatcher/tmp/676624/extract-nfsrootfs-b2na_yz7'
 1401 09:05:51.694035  / # export NFS_SERVER_IP='192.168.56.76'
 1402 09:05:51.699391  export NFS_SERVER_IP='192.168.56.76'
 1403 09:05:51.709566  end: 2.4.6 export-device-env (duration 00:00:00) [common]
 1404 09:05:51.710042  end: 2.4 uboot-commands (duration 00:01:54) [common]
 1405 09:05:51.710291  end: 2 uboot-action (duration 00:01:54) [common]
 1406 09:05:51.710523  start: 3 lava-test-retry (timeout 00:07:22) [common]
 1407 09:05:51.710755  start: 3.1 lava-test-shell (timeout 00:07:22) [common]
 1408 09:05:51.710938  Using namespace: common
 1410 09:05:51.812065  / # #
 1411 09:05:51.812580  lava-test-shell: Wait for prompt ['/ #'] (timeout 00:10:00)
 1412 09:05:51.816846  #
 1413 09:05:51.838022  Using /lava-676624
 1415 09:05:51.939483  / # export SHELL=/bin/bash
 1416 09:05:51.945840  export SHELL=/bin/bash
 1418 09:05:52.066871  / # . /lava-676624/environment
 1419 09:05:52.072643  . /lava-676624/environment
 1421 09:05:52.222919  / # /lava-676624/bin/lava-test-runner /lava-676624/0
 1422 09:05:52.223414  Test shell timeout: 10s (minimum of the action and connection timeout)
 1423 09:05:52.228699  /lava-676624/bin/lava-test-runner /lava-676624/0
 1424 09:05:52.883363  + export TESTRUN_ID=0_timesync-off
 1425 09:05:52.891496  + TESTRUN_ID=0_timesync-off
 1426 09:05:52.891881  + cd /lava-676624/0/tests/0_timesync-off
 1427 09:05:52.892045  ++ cat uuid
 1428 09:05:52.921567  + UUID=676624_1.6.2.4.1
 1429 09:05:52.921912  + set +x
 1430 09:05:52.930226  <LAVA_SIGNAL_STARTRUN 0_timesync-off 676624_1.6.2.4.1>
 1431 09:05:52.930604  + systemctl stop systemd-timesyncd
 1432 09:05:52.931017  Received signal: <STARTRUN> 0_timesync-off 676624_1.6.2.4.1
 1433 09:05:52.931203  Starting test lava.0_timesync-off (676624_1.6.2.4.1)
 1434 09:05:52.931434  Skipping test definition patterns.
 1435 09:05:53.075377  + set +x
 1436 09:05:53.075694  <LAVA_SIGNAL_ENDRUN 0_timesync-off 676624_1.6.2.4.1>
 1437 09:05:53.076089  Received signal: <ENDRUN> 0_timesync-off 676624_1.6.2.4.1
 1438 09:05:53.076286  Ending use of test pattern.
 1439 09:05:53.076441  Ending test lava.0_timesync-off (676624_1.6.2.4.1), duration 0.15
 1441 09:05:53.331532  + export TESTRUN_ID=1_kselftest-seccomp
 1442 09:05:53.337085  + TESTRUN_ID=1_kselftest-seccomp
 1443 09:05:53.337391  + cd /lava-676624/0/tests/1_kselftest-seccomp
 1444 09:05:53.340894  ++ cat uuid
 1445 09:05:53.372238  + UUID=676624_1.6.2.4.5
 1446 09:05:53.372544  + set +x
 1447 09:05:53.377855  <LAVA_SIGNAL_STARTRUN 1_kselftest-seccomp 676624_1.6.2.4.5>
 1448 09:05:53.378489  Received signal: <STARTRUN> 1_kselftest-seccomp 676624_1.6.2.4.5
 1449 09:05:53.378672  Starting test lava.1_kselftest-seccomp (676624_1.6.2.4.5)
 1450 09:05:53.378882  Skipping test definition patterns.
 1451 09:05:53.382982  + cd ./automated/linux/kselftest/
 1452 09:05:53.405855  + ./kselftest.sh -c seccomp -T '' -t kselftest_armhf.tar.gz -s True -u http://storage.kernelci.org/next/master/next-20240830/arm64/defconfig+kselftest/gcc-12/kselftest.tar.xz -L '' -S /dev/null -b meson-gxl-s905x-libretech-cc -g next -e '' -p /opt/kselftests/mainline/ -n 1 -i 1 -E ''
 1453 09:05:53.589551  INFO: install_deps skipped
 1454 09:05:54.183234  --2024-08-30 09:05:54--  http://storage.kernelci.org/next/master/next-20240830/arm64/defconfig+kselftest/gcc-12/kselftest.tar.xz
 1455 09:05:54.248899  Resolving storage.kernelci.org (storage.kernelci.org)... 20.171.243.82
 1456 09:05:54.393450  Connecting to storage.kernelci.org (storage.kernelci.org)|20.171.243.82|:80... connected.
 1457 09:05:54.536482  HTTP request sent, awaiting response... 200 OK
 1458 09:05:54.536869  Length: 6458028 (6.2M) [application/octet-stream]
 1459 09:05:54.541980  Saving to: 'kselftest_armhf.tar.gz'
 1460 09:05:54.542367  
 1461 09:05:56.424250  
kselftest_armhf.tar   0%[                    ]       0  --.-KB/s               
kselftest_armhf.tar   0%[                    ]  49.92K   181KB/s               
kselftest_armhf.tar   3%[                    ] 216.29K   389KB/s               
kselftest_armhf.tar  14%[=>                  ] 893.67K  1.04MB/s               
kselftest_armhf.tar  22%[===>                ]   1.39M  1.17MB/s               
kselftest_armhf.tar  59%[==========>         ]   3.68M  2.63MB/s               
kselftest_armhf.tar  70%[=============>      ]   4.34M  2.71MB/s               
kselftest_armhf.tar  85%[================>   ]   5.28M  2.90MB/s               
kselftest_armhf.tar 100%[===================>]   6.16M  3.28MB/s    in 1.9s    
 1462 09:05:56.424636  
 1463 09:05:57.033555  2024-08-30 09:05:56 (3.28 MB/s) - 'kselftest_armhf.tar.gz' saved [6458028/6458028]
 1464 09:05:57.033885  
 1465 09:07:06.619614  skiplist:
 1466 09:07:06.619924  ========================================
 1467 09:07:06.625259  ========================================
 1468 09:07:06.786363  seccomp:seccomp_bpf
 1469 09:07:06.786713  seccomp:seccomp_benchmark
 1470 09:07:06.841737  ============== Tests to run ===============
 1471 09:07:06.854249  seccomp:seccomp_bpf
 1472 09:07:06.854603  seccomp:seccomp_benchmark
 1473 09:07:06.860308  ===========End Tests to run ===============
 1474 09:07:06.876195  shardfile-seccomp pass
 1475 09:07:07.193483  <12>[  120.038182] kselftest: Running tests in seccomp
 1476 09:07:07.215355  TAP version 13
 1477 09:07:07.246821  1..2
 1478 09:07:07.373942  # timeout set to 180
 1479 09:07:07.374304  # selftests: seccomp: seccomp_bpf
 1480 09:07:07.678102  <5>[  120.504170] audit: type=1326 audit(1725008827.645:2): auid=0 uid=0 gid=0 ses=1 pid=414 comm="seccomp_bpf" exe="/lava-676624/0/tests/1_kselftest-seccomp/automated/linux/kselftest/seccomp/seccomp_bpf" sig=9 arch=c00000b7 syscall=167 compat=0 ip=0xffffa7843d28 code=0x0
 1481 09:07:07.760946  <5>[  120.586138] audit: type=1326 audit(1725008827.729:3): auid=0 uid=0 gid=0 ses=1 pid=424 comm="seccomp_bpf" exe="/lava-676624/0/tests/1_kselftest-seccomp/automated/linux/kselftest/seccomp/seccomp_bpf" sig=0 arch=c00000b7 syscall=173 compat=0 ip=0xffffa7843d28 code=0x7ffc0000
 1482 09:07:07.783089  <5>[  120.604991] audit: type=1326 audit(1725008827.729:4): auid=0 uid=0 gid=0 ses=1 pid=424 comm="seccomp_bpf" exe="/lava-676624/0/tests/1_kselftest-seccomp/automated/linux/kselftest/seccomp/seccomp_bpf" sig=0 arch=c00000b7 syscall=94 compat=0 ip=0xffffa7818f8c code=0x7ffc0000
 1483 09:07:07.793932  <4>[  120.605252] coredump: 425(seccomp_bpf): over coredump resource limit, skipping core dump
 1484 09:07:07.816174  <5>[  120.629122] audit: type=1326 audit(1725008827.745:5): auid=0 uid=0 gid=0 ses=1 pid=425 comm="seccomp_bpf" exe="/lava-676624/0/tests/1_kselftest-seccomp/automated/linux/kselftest/seccomp/seccomp_bpf" sig=31 arch=c00000b7 syscall=172 compat=0 ip=0xffffa7843d28 code=0x10000000
 1485 09:07:07.827428  <4>[  120.637323] coredump: 425(seccomp_bpf): coredump has not been created, error -7
 1486 09:07:07.832730  <4>[  120.674164] coredump: 426(seccomp_bpf): over coredump resource limit, skipping core dump
 1487 09:07:07.855229  <5>[  120.674177] audit: type=1326 audit(1725008827.817:6): auid=0 uid=0 gid=0 ses=1 pid=426 comm="seccomp_bpf" exe="/lava-676624/0/tests/1_kselftest-seccomp/automated/linux/kselftest/seccomp/seccomp_bpf" sig=31 arch=c00000b7 syscall=172 compat=0 ip=0xffffa7843d28 code=0x90000000
 1488 09:07:07.866172  <4>[  120.701801] coredump: 426(seccomp_bpf): coredump has not been created, error -7
 1489 09:07:07.871543  <4>[  120.714470] coredump: 427(seccomp_bpf): over coredump resource limit, skipping core dump
 1490 09:07:07.899159  <5>[  120.714496] audit: type=1326 audit(1725008827.857:7): auid=0 uid=0 gid=0 ses=1 pid=427 comm="seccomp_bpf" exe="/lava-676624/0/tests/1_kselftest-seccomp/automated/linux/kselftest/seccomp/seccomp_bpf" sig=31 arch=c00000b7 syscall=94 compat=0 ip=0xffffa7818f8c code=0x0
 1491 09:07:07.905127  <4>[  120.717546] coredump: 427(seccomp_bpf): coredump has not been created, error -7
 1492 09:07:07.910425  <4>[  120.754664] coredump: 428(seccomp_bpf): over coredump resource limit, skipping core dump
 1493 09:07:07.937881  <5>[  120.754684] audit: type=1326 audit(1725008827.897:8): auid=0 uid=0 gid=0 ses=1 pid=428 comm="seccomp_bpf" exe="/lava-676624/0/tests/1_kselftest-seccomp/automated/linux/kselftest/seccomp/seccomp_bpf" sig=31 arch=c00000b7 syscall=172 compat=0 ip=0xffffa7843d28 code=0x0
 1494 09:07:07.943389  <4>[  120.757445] coredump: 428(seccomp_bpf): coredump has not been created, error -7
 1495 09:07:07.954640  <4>[  120.793540] coredump: 429(seccomp_bpf): over coredump resource limit, skipping core dump
 1496 09:07:07.976666  <5>[  120.793559] audit: type=1326 audit(1725008827.937:9): auid=0 uid=0 gid=0 ses=1 pid=429 comm="seccomp_bpf" exe="/lava-676624/0/tests/1_kselftest-seccomp/automated/linux/kselftest/seccomp/seccomp_bpf" sig=31 arch=c00000b7 syscall=153 compat=0 ip=0xffffa7843d28 code=0x0
 1497 09:07:07.982153  <4>[  120.796988] coredump: 429(seccomp_bpf): coredump has not been created, error -7
 1498 09:07:07.993465  <4>[  120.833584] coredump: 430(seccomp_bpf): over coredump resource limit, skipping core dump
 1499 09:07:08.015267  <5>[  120.833589] audit: type=1326 audit(1725008827.977:10): auid=0 uid=0 gid=0 ses=1 pid=430 comm="seccomp_bpf" exe="/lava-676624/0/tests/1_kselftest-seccomp/automated/linux/kselftest/seccomp/seccomp_bpf" sig=31 arch=c00000b7 syscall=222 compat=0 ip=0xffffa7843d28 code=0x0
 1500 09:07:08.023768  <4>[  120.833623] coredump: 430(seccomp_bpf): coredump has not been created, error -7
 1501 09:07:08.051462  <5>[  120.876485] audit: type=1326 audit(1725008828.017:11): auid=0 uid=0 gid=0 ses=1 pid=432 comm="seccomp_bpf" exe="/lava-676624/0/tests/1_kselftest-seccomp/automated/linux/kselftest/seccomp/seccomp_bpf" sig=31 arch=c00000b7 syscall=172 compat=0 ip=0xffffa7843d28 code=0x0
 1502 09:07:08.056963  <4>[  120.897030] coredump: 436(seccomp_bpf): over coredump resource limit, skipping core dump
 1503 09:07:08.066606  <4>[  120.903158] coredump: 436(seccomp_bpf): coredump has not been created, error -7
 1504 09:07:08.082159  <4>[  120.923549] coredump: 440(seccomp_bpf): over coredump resource limit, skipping core dump
 1505 09:07:08.087572  <4>[  120.926525] coredump: 440(seccomp_bpf): coredump has not been created, error -7
 1506 09:07:08.091133  # TAP version 13
 1507 09:07:08.091499  # 1..98
 1508 09:07:08.096569  # # Starting 98 tests from 8 test cases.
 1509 09:07:08.096873  # #  RUN           global.kcmp ...
 1510 09:07:08.102113  # #            OK  global.kcmp
 1511 09:07:08.102468  # ok 1 global.kcmp
 1512 09:07:08.107673  # #  RUN           global.mode_strict_support ...
 1513 09:07:08.113164  # #            OK  global.mode_strict_support
 1514 09:07:08.113527  # ok 2 global.mode_strict_support
 1515 09:07:08.118584  # #  RUN           global.mode_strict_cannot_call_prctl ...
 1516 09:07:08.124240  # #            OK  global.mode_strict_cannot_call_prctl
 1517 09:07:08.129710  # ok 3 global.mode_strict_cannot_call_prctl
 1518 09:07:08.135197  # #  RUN           global.no_new_privs_support ...
 1519 09:07:08.135501  # #            OK  global.no_new_privs_support
 1520 09:07:08.140713  # ok 4 global.no_new_privs_support
 1521 09:07:08.146300  # #  RUN           global.mode_filter_support ...
 1522 09:07:08.146685  # #            OK  global.mode_filter_support
 1523 09:07:08.151769  # ok 5 global.mode_filter_support
 1524 09:07:08.157366  # #  RUN           global.mode_filter_without_nnp ...
 1525 09:07:08.163023  # #            OK  global.mode_filter_without_nnp
 1526 09:07:08.163372  # ok 6 global.mode_filter_without_nnp
 1527 09:07:08.168298  # #  RUN           global.filter_size_limits ...
 1528 09:07:08.173870  # #            OK  global.filter_size_limits
 1529 09:07:08.174198  # ok 7 global.filter_size_limits
 1530 09:07:08.179440  # #  RUN           global.filter_chain_limits ...
 1531 09:07:08.184867  # #            OK  global.filter_chain_limits
 1532 09:07:08.185196  # ok 8 global.filter_chain_limits
 1533 09:07:08.190480  # #  RUN           global.mode_filter_cannot_move_to_strict ...
 1534 09:07:08.195916  # #            OK  global.mode_filter_cannot_move_to_strict
 1535 09:07:08.201488  # ok 9 global.mode_filter_cannot_move_to_strict
 1536 09:07:08.206820  # #  RUN           global.mode_filter_get_seccomp ...
 1537 09:07:08.212469  # #            OK  global.mode_filter_get_seccomp
 1538 09:07:08.212772  # ok 10 global.mode_filter_get_seccomp
 1539 09:07:08.218099  # #  RUN           global.ALLOW_all ...
 1540 09:07:08.223539  # #            OK  global.ALLOW_all
 1541 09:07:08.223902  # ok 11 global.ALLOW_all
 1542 09:07:08.229186  # #  RUN           global.empty_prog ...
 1543 09:07:08.229573  # #            OK  global.empty_prog
 1544 09:07:08.234378  # ok 12 global.empty_prog
 1545 09:07:08.234730  # #  RUN           global.log_all ...
 1546 09:07:08.240105  # #            OK  global.log_all
 1547 09:07:08.240412  # ok 13 global.log_all
 1548 09:07:08.245698  # #  RUN           global.unknown_ret_is_kill_inside ...
 1549 09:07:08.251094  # #            OK  global.unknown_ret_is_kill_inside
 1550 09:07:08.256705  # ok 14 global.unknown_ret_is_kill_inside
 1551 09:07:08.262244  # #  RUN           global.unknown_ret_is_kill_above_allow ...
 1552 09:07:08.267879  # #            OK  global.unknown_ret_is_kill_above_allow
 1553 09:07:08.268186  # ok 15 global.unknown_ret_is_kill_above_allow
 1554 09:07:08.273252  # #  RUN           global.KILL_all ...
 1555 09:07:08.273640  # #            OK  global.KILL_all
 1556 09:07:08.278724  # ok 16 global.KILL_all
 1557 09:07:08.279029  # #  RUN           global.KILL_one ...
 1558 09:07:08.284232  # #            OK  global.KILL_one
 1559 09:07:08.284536  # ok 17 global.KILL_one
 1560 09:07:08.290018  # #  RUN           global.KILL_one_arg_one ...
 1561 09:07:08.295249  # #            OK  global.KILL_one_arg_one
 1562 09:07:08.295553  # ok 18 global.KILL_one_arg_one
 1563 09:07:08.301037  # #  RUN           global.KILL_one_arg_six ...
 1564 09:07:08.306304  # #            OK  global.KILL_one_arg_six
 1565 09:07:08.306610  # ok 19 global.KILL_one_arg_six
 1566 09:07:08.311864  # #  RUN           global.KILL_thread ...
 1567 09:07:08.317332  # #            OK  global.KILL_thread
 1568 09:07:08.317636  # ok 20 global.KILL_thread
 1569 09:07:08.323061  # #  RUN           global.KILL_process ...
 1570 09:07:08.323366  # #            OK  global.KILL_process
 1571 09:07:08.328370  # ok 21 global.KILL_process
 1572 09:07:08.333936  # #  RUN           global.KILL_unknown ...
 1573 09:07:08.334247  # #            OK  global.KILL_unknown
 1574 09:07:08.339440  # ok 22 global.KILL_unknown
 1575 09:07:08.339777  # #  RUN           global.arg_out_of_range ...
 1576 09:07:08.344931  # #            OK  global.arg_out_of_range
 1577 09:07:08.350253  # ok 23 global.arg_out_of_range
 1578 09:07:08.350558  # #  RUN           global.ERRNO_valid ...
 1579 09:07:08.355866  # #            OK  global.ERRNO_valid
 1580 09:07:08.356176  # ok 24 global.ERRNO_valid
 1581 09:07:08.361178  # #  RUN           global.ERRNO_zero ...
 1582 09:07:08.366780  # #            OK  global.ERRNO_zero
 1583 09:07:08.367008  # ok 25 global.ERRNO_zero
 1584 09:07:08.372184  # #  RUN           global.ERRNO_capped ...
 1585 09:07:08.372428  # #            OK  global.ERRNO_capped
 1586 09:07:08.377768  # ok 26 global.ERRNO_capped
 1587 09:07:08.377987  # #  RUN           global.ERRNO_order ...
 1588 09:07:08.383203  # #            OK  global.ERRNO_order
 1589 09:07:08.383429  # ok 27 global.ERRNO_order
 1590 09:07:08.388748  # #  RUN           global.negative_ENOSYS ...
 1591 09:07:08.394632  # #            OK  global.negative_ENOSYS
 1592 09:07:08.394987  # ok 28 global.negative_ENOSYS
 1593 09:07:08.400182  # #  RUN           global.seccomp_syscall ...
 1594 09:07:08.405738  # #            OK  global.seccomp_syscall
 1595 09:07:08.406085  # ok 29 global.seccomp_syscall
 1596 09:07:08.411259  # #  RUN           global.seccomp_syscall_mode_lock ...
 1597 09:07:08.416756  # #            OK  global.seccomp_syscall_mode_lock
 1598 09:07:08.422320  # ok 30 global.seccomp_syscall_mode_lock
 1599 09:07:08.427829  # #  RUN           global.detect_seccomp_filter_flags ...
 1600 09:07:08.428157  # #            OK  global.detect_seccomp_filter_flags
 1601 09:07:08.433328  # ok 31 global.detect_seccomp_filter_flags
 1602 09:07:08.438864  # #  RUN           global.TSYNC_first ...
 1603 09:07:08.439194  # #            OK  global.TSYNC_first
 1604 09:07:08.444292  # ok 32 global.TSYNC_first
 1605 09:07:08.447308  # #  RUN           global.syscall_restart ...
 1606 09:07:09.150475  # #            OK  global.syscall_restart
 1607 09:07:09.156287  # ok 33 global.syscall_restart
 1608 09:07:09.161695  # #  RUN        <4>[  122.002382] coredump: 455(seccomp_bpf): over coredump resource limit, skipping core dump
 1609 09:07:09.172791  <4>[  122.008374] coredump: 455(seccomp_bpf): coredump has not been created, error -7
 1610 09:07:09.173183     global.filter_flag_log ...
 1611 09:07:09.178272  # #            OK  global.filter_flag_log
 1612 09:07:09.178611  # ok 34 global.filter_flag_log
 1613 09:07:09.183713  # #  RUN           global.get_action_avail ...
 1614 09:07:09.189281  # #            OK  global.get_action_avail
 1615 09:07:09.189584  # ok 35 global.get_action_avail
 1616 09:07:09.194893  # #  RUN           global.get_metadata ...
 1617 09:07:09.200249  # #            OK  global.get_metadata
 1618 09:07:09.200553  # ok 36 global.get_metadata
 1619 09:07:09.205895  # #  RUN           global.user_notification_basic ...
 1620 09:07:09.211296  # #            OK  global.user_notification_basic
 1621 09:07:09.211601  # ok 37 global.user_notification_basic
 1622 09:07:09.216619  # #  RUN           global.user_notification_with_tsync ...
 1623 09:07:09.222342  # #            OK  global.user_notification_with_tsync
 1624 09:07:09.227854  # ok 38 global.user_notification_with_tsync
 1625 09:07:09.233448  # #  RUN           global.user_notification_kill_in_middle ...
 1626 09:07:09.239177  # #            OK  global.user_notification_kill_in_middle
 1627 09:07:09.244454  # ok 39 global.user_notification_kill_in_middle
 1628 09:07:09.250108  # #  RUN           global.user_notification_signal ...
 1629 09:07:09.250495  # #            OK  global.user_notification_signal
 1630 09:07:09.255573  # ok 40 global.user_notification_signal
 1631 09:07:09.260996  # #  RUN           global.user_notification_closed_listener ...
 1632 09:07:09.266453  # #            OK  global.user_notification_closed_listener
 1633 09:07:09.272029  # ok 41 global.user_notification_closed_listener
 1634 09:07:09.277651  # #  RUN           global.user_notification_child_pid_ns ...
 1635 09:07:09.283118  # #            OK  global.user_notification_child_pid_ns
 1636 09:07:09.283424  # ok 42 global.user_notification_child_pid_ns
 1637 09:07:09.288678  # #  RUN           global.user_notification_sibling_pid_ns ...
 1638 09:07:09.294253  # #            OK  global.user_notification_sibling_pid_ns
 1639 09:07:09.299702  # ok 43 global.user_notification_sibling_pid_ns
 1640 09:07:09.305329  # #  RUN           global.user_notification_fault_recv ...
 1641 09:07:09.310579  # #            OK  global.user_notification_fault_recv
 1642 09:07:09.316251  # ok 44 global.user_notification_fault_recv
 1643 09:07:09.316616  # #  RUN           global.seccomp_get_notif_sizes ...
 1644 09:07:09.321879  # #            OK  global.seccomp_get_notif_sizes
 1645 09:07:09.327240  # ok 45 global.seccomp_get_notif_sizes
 1646 09:07:09.332981  # #  RUN           global.user_notification_continue ...
 1647 09:07:09.338390  # #            OK  global.user_notification_continue
 1648 09:07:09.338781  # ok 46 global.user_notification_continue
 1649 09:07:09.345404  # #  RUN           global.user_notification_filter_empty ...
 1650 09:07:09.356047  # #            OK  global.user_notification_filter_empty
 1651 09:07:09.361588  # ok 47 global.user_notification_filter_empty
 1652 09:07:09.368328  # #  RUN           global.user_ioctl_notification_filter_empty ...
 1653 09:07:10.400118  # #            OK  global.user_ioctl_notification_filter_empty
 1654 09:07:10.405420  # ok 48 global.user_ioctl_notification_filter_empty
 1655 09:07:10.413911  # #  RUN           global.user_notification_filter_empty_threaded ...
 1656 09:07:10.446733  # #            OK  global.user_notification_filter_empty_threaded
 1657 09:07:10.447126  # ok 49 global.user_notification_filter_empty_threaded
 1658 09:07:10.452163  # #  RUN           global.user_notification_addfd ...
 1659 09:07:10.457763  # #            OK  global.user_notification_addfd
 1660 09:07:10.462994  # ok 50 global.user_notification_addfd
 1661 09:07:10.468876  # #  RUN           global.user_notification_addfd_rlimit ...
 1662 09:07:10.474302  # #            OK  global.user_notification_addfd_rlimit
 1663 09:07:10.474640  # ok 51 global.user_notification_addfd_rlimit
 1664 09:07:10.481060  # #  RUN           global.user_notification_sync ...
 1665 09:07:10.487788  # #            OK  global.user_notification_sync
 1666 09:07:10.493201  # ok 52 global.user_notification_sync
 1667 09:07:10.497670  # #  RUN           global.user_notification_fifo ...
 1668 09:07:10.513858  # #            OK  global.user_notification_fifo
 1669 09:07:10.519472  # ok 53 global.user_notification_fifo
 1670 09:07:10.526082  # #  RUN           global.user_notification_wait_killable_pre_notification ...
 1671 09:07:10.538039  # #            OK  global.user_notification_wait_killable_pre_notification
 1672 09:07:10.543473  # ok 54 global.user_notification_wait_killable_pre_notification
 1673 09:07:10.549092  # #  RUN           global.user_notification_wait_killable ...
 1674 09:07:10.554440  # #            OK  global.user_notification_wait_killable
 1675 09:07:10.554828  # ok 55 global.user_notification_wait_killable
 1676 09:07:10.560268  # #  RUN           global.user_notification_wait_killable_fatal ...
 1677 09:07:10.565626  # #            OK  global.user_notification_wait_killable_fatal
 1678 09:07:10.571101  # ok 56 global.user_notification_wait_killable_fatal
 1679 09:07:10.578109  # #  RUN           global.tsync_vs_dead_thread_leader ...
 1680 09:07:10.597369  # #            OK  global.tsync_vs_dead_thread_leader
 1681 09:07:10.602801  # ok 57 global.tsync_vs_dead_thread_leader
 1682 09:07:10.608088  # #  RUN           TRAP.dfl ...
 1683 09:07:10.611831  <4>[  123.452955] coredump: 511(seccomp_bpf): over coredump resource limit, skipping core dump
 1684 09:07:10.623504  <4>[  123.458544] coredump: 511(seccomp_bpf): coredump has not been created, error -7
 1685 09:07:10.623888  # #            OK  TRAP.dfl
 1686 09:07:10.628979  # ok 58 TRAP.dfl
 1687 09:07:10.629196  # #  RUN           TRAP.ign ...
 1688 09:07:10.640031  # #            OK  TRAP.ign
 1689 09:07:10.640420  # ok 59 TRAP.ign
 1690 09:07:10.644727  # #  RUN           TRAP.handler ...
 1691 09:07:10.653949  # #            OK  TRAP.handler
 1692 09:07:10.654339  # ok 60 TRAP.handler
 1693 09:07:10.660060  # #  RUN           precedence.allow_ok ...
 1694 09:07:10.668265  # #            OK  precedence.allow_ok
 1695 09:07:10.676233  # ok 61 precedence.allow_ok
 1696 09:07:10.676620  # #  RUN           precedence.kill_is_highest ...
 1697 09:07:10.683676  # #            OK  precedence.kill_is_highest
 1698 09:07:10.689101  # ok 62 precedence.kill_is_highest
 1699 09:07:10.693932  # #  RUN           precedence.kill_is_highest_in_any_order ...
 1700 09:07:10.701301  # #            OK  precedence.kill_is_highest_in_any_order
 1701 09:07:10.706863  # ok 63 precedence.kill_is_highest_in_any_order
 1702 09:07:10.714103  # #  RUN           precedence.trap_is_second ...
 1703 09:07:10.719610  # #            OK  precedence.trap_is_second
 1704 09:07:10.720004  # ok 64 precedence.trap_is_second
 1705 09:07:10.726847  # #  RUN           precedence.trap_is_second_in_any_order ...
 1706 09:07:10.732364  # #            OK  precedence.trap_is_second_in_any_order
 1707 09:07:10.737914  # ok 65 precedence.trap_is_second_in_any_order
 1708 09:07:10.744311  # #  RUN           precedence.errno_is_third ...
 1709 09:07:10.744640  # #            OK  precedence.errno_is_third
 1710 09:07:10.749724  # ok 66 precedence.errno_is_third
 1711 09:07:10.757070  # #  RUN           precedence.errno_is_third_in_any_order ...
 1712 09:07:10.762395  # #            OK  precedence.errno_is_third_in_any_order
 1713 09:07:10.769982  # ok 67 precedence.errno_is_third_in_any_order
 1714 09:07:10.770374  # #  RUN           precedence.trace_is_fourth ...
 1715 09:07:10.775531  # #            OK  precedence.trace_is_fourth
 1716 09:07:10.780946  # ok 68 precedence.trace_is_fourth
 1717 09:07:10.788719  # #  RUN           precedence.trace_is_fourth_in_any_order ...
 1718 09:07:10.794249  # #            OK  precedence.trace_is_fourth_in_any_order
 1719 09:07:10.794637  # ok 69 precedence.trace_is_fourth_in_any_order
 1720 09:07:10.800250  # #  RUN           precedence.log_is_fifth ...
 1721 09:07:10.805708  # #            OK  precedence.log_is_fifth
 1722 09:07:10.806118  # ok 70 precedence.log_is_fifth
 1723 09:07:10.814196  # #  RUN           precedence.log_is_fifth_in_any_order ...
 1724 09:07:10.819581  # #            OK  precedence.log_is_fifth_in_any_order
 1725 09:07:10.825167  # ok 71 precedence.log_is_fifth_in_any_order
 1726 09:07:10.829957  # #  RUN           TRACE_poke.read_has_side_effects ...
 1727 09:07:10.839565  # #            OK  TRACE_poke.read_has_side_effects
 1728 09:07:10.844899  # ok 72 TRACE_poke.read_has_side_effects
 1729 09:07:10.849963  # #  RUN           TRACE_poke.getpid_runs_normally ...
 1730 09:07:10.858275  # #            OK  TRACE_poke.getpid_runs_normally
 1731 09:07:10.863676  # ok 73 TRACE_poke.getpid_runs_normally
 1732 09:07:10.869030  # #  RUN           TRACE_syscall.ptrace.negative_ENOSYS ...
 1733 09:07:10.878822  # #            OK  TRACE_syscall.ptrace.negative_ENOSYS
 1734 09:07:10.884206  # ok 74 TRACE_syscall.ptrace.negative_ENOSYS
 1735 09:07:10.890384  # #  RUN           TRACE_syscall.ptrace.syscall_allowed ...
 1736 09:07:10.899368  # #            OK  TRACE_syscall.ptrace.syscall_allowed
 1737 09:07:10.904784  # ok 75 TRACE_syscall.ptrace.syscall_allowed
 1738 09:07:10.911244  # #  RUN           TRACE_syscall.ptrace.syscall_redirected ...
 1739 09:07:10.919934  # #            OK  TRACE_syscall.ptrace.syscall_redirected
 1740 09:07:10.925560  # ok 76 TRACE_syscall.ptrace.syscall_redirected
 1741 09:07:10.931975  # #  RUN           TRACE_syscall.ptrace.syscall_errno ...
 1742 09:07:10.940691  # #            OK  TRACE_syscall.ptrace.syscall_errno
 1743 09:07:10.946098  # ok 77 TRACE_syscall.ptrace.syscall_errno
 1744 09:07:10.951859  # #  RUN           TRACE_syscall.ptrace.syscall_faked ...
 1745 09:07:10.961024  # #            OK  TRACE_syscall.ptrace.syscall_faked
 1746 09:07:10.966571  # ok 78 TRACE_syscall.ptrace.syscall_faked
 1747 09:07:10.971918  # #  RUN           TRACE_syscall.ptrace.kill_immediate ...
 1748 09:07:10.979229  # #            OK  TRACE_syscall.ptrace.kill_immediate
 1749 09:07:10.984757  # ok 79 TRACE_syscall.ptrace.kill_immediate
 1750 09:07:10.990351  # #  RUN           TRACE_syscall.ptrace.skip_after ...
 1751 09:07:11.000765  # #            OK  TRACE_syscall.ptrace.skip_after
 1752 09:07:11.006586  # ok 80 TRACE_syscall.ptrace.skip_after
 1753 09:07:11.011653  # #  RUN           TRACE_syscall.ptrace.kill_after ...
 1754 09:07:11.017161  # #            OK  TRACE_syscall.ptrace.kill_after
 1755 09:07:11.023219  # ok 81 TRACE_syscall.ptrace.kill_after
 1756 09:07:11.028559  # #  RUN           TRACE_syscall.seccomp.negative_ENOSYS ...
 1757 09:07:11.035689  # #            OK  TRACE_syscall.seccomp.negative_ENOSYS
 1758 09:07:11.041235  # ok 82 TRACE_syscall.seccomp.negative_ENOSYS
 1759 09:07:11.047650  # #  RUN           TRACE_syscall.seccomp.syscall_allowed ...
 1760 09:07:11.053336  # #            OK  TRACE_syscall.seccomp.syscall_allowed
 1761 09:07:11.058834  # ok 83 TRACE_syscall.seccomp.syscall_allowed
 1762 09:07:11.065648  # #  RUN           TRACE_syscall.seccomp.syscall_redirected ...
 1763 09:07:11.071410  # #            OK  TRACE_syscall.seccomp.syscall_redirected
 1764 09:07:11.076864  # ok 84 TRACE_syscall.seccomp.syscall_redirected
 1765 09:07:11.083620  # #  RUN           TRACE_syscall.seccomp.syscall_errno ...
 1766 09:07:11.089938  # #            OK  TRACE_syscall.seccomp.syscall_errno
 1767 09:07:11.095599  # ok 85 TRACE_syscall.seccomp.syscall_errno
 1768 09:07:11.101383  # #  RUN           TRACE_syscall.seccomp.syscall_faked ...
 1769 09:07:11.110239  # #            OK  TRACE_syscall.seccomp.syscall_faked
 1770 09:07:11.115655  # ok 86 TRACE_syscall.seccomp.syscall_faked
 1771 09:07:11.121645  # #  RUN           TRACE_syscall.seccomp.kill_immediate ...
 1772 09:07:11.127852  # #            OK  TRACE_syscall.seccomp.kill_immediate
 1773 09:07:11.133149  # ok 87 TRACE_syscall.seccomp.kill_immediate
 1774 09:07:11.139365  # #  RUN           TRACE_syscall.seccomp.skip_after ...
 1775 09:07:11.146565  # #            OK  TRACE_syscall.seccomp.skip_after
 1776 09:07:11.152224  # ok 88 TRACE_syscall.seccomp.skip_after
 1777 09:07:11.157347  # #  RUN           TRACE_syscall.seccomp.kill_after ...
 1778 09:07:11.164882  # #            OK  TRACE_syscall.seccomp.kill_after
 1779 09:07:11.170453  # ok 89 TRACE_syscall.seccomp.kill_after
 1780 09:07:11.178860  # #  RUN           TSYNC.siblings_fail_prctl ...
 1781 09:07:11.179166  # #            OK  TSYNC.siblings_fail_prctl
 1782 09:07:11.184459  # ok 90 TSYNC.siblings_fail_prctl
 1783 09:07:11.192409  # #  RUN           TSYNC.two_siblings_with_ancestor ...
 1784 09:07:11.197928  # #            OK  TSYNC.two_siblings_with_ancestor
 1785 09:07:11.198316  # ok 91 TSYNC.two_siblings_with_ancestor
 1786 09:07:11.205245  # #  RUN           TSYNC.two_sibling_want_nnp ...
 1787 09:07:11.210493  # #            OK  TSYNC.two_sibling_want_nnp
 1788 09:07:11.210801  # ok 92 TSYNC.two_sibling_want_nnp
 1789 09:07:11.219218  # #  RUN           TSYNC.two_siblings_with_no_filter ...
 1790 09:07:11.224652  # #            OK  TSYNC.two_siblings_with_no_filter
 1791 09:07:11.230196  # ok 93 TSYNC.two_siblings_with_no_filter
 1792 09:07:11.237676  # #  RUN           TSYNC.two_siblings_with_one_divergence ...
 1793 09:07:11.243144  # #            OK  TSYNC.two_siblings_with_one_divergence
 1794 09:07:11.248629  # ok 94 TSYNC.two_siblings_with_one_divergence
 1795 09:07:11.254222  # #  RUN           TSYNC.two_siblings_with_one_divergence_no_tid_in_err ...
 1796 09:07:11.259750  # #            OK  TSYNC.two_siblings_with_one_divergence_no_tid_in_err
 1797 09:07:11.265206  # ok 95 TSYNC.two_siblings_with_one_divergence_no_tid_in_err
 1798 09:07:11.270154  # #  RUN           TSYNC.two_siblings_not_under_filter ...
 1799 09:07:11.370616  # #            OK  TSYNC.two_siblings_not_under_filter
 1800 09:07:11.375958  # ok 96 TSYNC.two_siblings_not_under_filter
 1801 09:07:11.381906  # #  RUN           O_SUSPEND_SECCOMP.setoptions ...
 1802 09:07:11.387785  # #            OK  O_SUSPEND_SECCOMP.setoptions
 1803 09:07:11.393387  # ok 97 O_SUSPEND_SECCOMP.setoptions
 1804 09:07:11.396998  # #  RUN           O_SUSPEND_SECCOMP.seize ...
 1805 09:07:11.406470  # #            OK  O_SUSPEND_SECCOMP.seize
 1806 09:07:11.412069  # ok 98 O_SUSPEND_SECCOMP.seize
 1807 09:07:11.412383  # # PASSED: 98 / 98 tests passed.
 1808 09:07:11.418936  # # Totals: pass:98 fail:0 xfail:0 xpass:0 skip:0 error:0
 1809 09:07:11.437963  ok 1 selftests: seccomp: seccomp_bpf
 1810 09:07:11.561264  # timeout set to 180
 1811 09:07:11.561651  # selftests: seccomp: seccomp_benchmark
 1812 09:07:11.714172  # TAP version 13
 1813 09:07:11.714534  # 1..7
 1814 09:07:11.714695  # # Running on:
 1815 09:07:11.724892  # # Linux debian-bookworm-arm64 6.11.0-rc5-next-20240830 #1 SMP PREEMPT Fri Aug 30 08:32:21 UTC 2024 aarch64 GNU/Linux
 1816 09:07:11.728340  # # Current BPF sysctl settings:
 1817 09:07:11.733888  # # /proc/sys/net/core/bpf_jit_enable:1
 1818 09:07:11.734079  # # /proc/sys/net/core/bpf_jit_harden:0
 1819 09:07:11.739856  # Pinned to CPU 4 of 4
 1820 09:07:11.743743  # # Calibrating sample size for 15 seconds worth of syscalls ...
 1821 09:07:12.751367  # # Benchmarking 4338255 syscalls...
 1822 09:07:28.074404  # # 16.322522406 - 1.039351027 = 15283171379 (15.3s)
 1823 09:07:28.079076  # # getpid native: 3522 ns
 1824 09:07:44.156645  # # 32.361702589 - 16.323067572 = 16038635017 (16.0s)
 1825 09:07:44.162972  # # getpid RET_ALLOW 1 filter (bitmap): 3697 ns
 1826 09:08:00.235752  # # 48.397311768 - 32.362226255 = 16035085513 (16.0s)
 1827 09:08:00.241858  # # getpid RET_ALLOW 2 filters (bitmap): 3696 ns
 1828 09:08:20.270208  # # 68.375789579 - 48.397835809 = 19977953770 (20.0s)
 1829 09:08:20.276322  # # getpid RET_ALLOW 3 filters (full): 4605 ns
 1830 09:08:41.639205  # # 89.685617851 - 68.376329704 = 21309288147 (21.3s)
 1831 09:08:41.644503  # # getpid RET_ALLOW 4 filters (full): 4911 ns
 1832 09:08:41.649968  # # Estimated total seccomp overhead for 1 bitmapped filter: 175 ns
 1833 09:08:41.655751  # # Estimated total seccomp overhead for 2 bitmapped filters: 174 ns
 1834 09:08:41.661456  # # Estimated total seccomp overhead for 3 full filters: 1083 ns
 1835 09:08:41.666842  # # Estimated total seccomp overhead for 4 full filters: 1389 ns
 1836 09:08:41.672322  # # Estimated seccomp entry overhead: 176 ns
 1837 09:08:41.677849  # # Estimated seccomp per-filter overhead (last 2 diff): 306 ns
 1838 09:08:41.683231  # # Estimated seccomp per-filter overhead (filters / 4): 303 ns
 1839 09:08:41.683565  # # Expectations:
 1840 09:08:41.688638  # # 	native ≤ 1 bitmap (3522 ≤ 3697): ✔️
 1841 09:08:41.694032  # ok 1 native ≤ 1 bitmap
 1842 09:08:41.694338  # # 	native ≤ 1 filter (3522 ≤ 4605): ✔️
 1843 09:08:41.699651  # ok 2 native ≤ 1 filter
 1844 09:08:41.705230  # # 	per-filter (last 2 diff) ≈ per-filter (filters / 4) (306 ≈ 303): ✔️
 1845 09:08:41.710511  # ok 3 per-filter (last 2 diff) ≈ per-filter (filters / 4)
 1846 09:08:41.716436  # # 	1 bitmapped ≈ 2 bitmapped (175 ≈ 174): ✔️
 1847 09:08:41.722067  # ok 4 1 bitmapped ≈ 2 bitmapped
 1848 09:08:41.722436  # # 	entry ≈ 1 bitmapped (176 ≈ 175): ✔️
 1849 09:08:41.727525  # ok 5 entry ≈ 1 bitmapped
 1850 09:08:41.732859  # # 	entry ≈ 2 bitmapped (176 ≈ 174): ✔️
 1851 09:08:41.733261  # ok 6 entry ≈ 2 bitmapped
 1852 09:08:41.738210  # # 	native + entry + (per filter * 4) ≈ 4 filters total (4922 ≈ 4911): ✔️
 1853 09:08:41.743656  # ok 7 native + entry + (per filter * 4) ≈ 4 filters total
 1854 09:08:41.749496  # # Totals: pass:7 fail:0 xfail:0 xpass:0 skip:0 error:0
 1855 09:08:41.754677  ok 2 selftests: seccomp: seccomp_benchmark
 1856 09:08:44.352796  seccomp_seccomp_bpf_global_kcmp pass
 1857 09:08:44.358046  seccomp_seccomp_bpf_global_mode_strict_support pass
 1858 09:08:44.363658  seccomp_seccomp_bpf_global_mode_strict_cannot_call_prctl pass
 1859 09:08:44.369069  seccomp_seccomp_bpf_global_no_new_privs_support pass
 1860 09:08:44.374672  seccomp_seccomp_bpf_global_mode_filter_support pass
 1861 09:08:44.375061  seccomp_seccomp_bpf_global_mode_filter_without_nnp pass
 1862 09:08:44.380111  seccomp_seccomp_bpf_global_filter_size_limits pass
 1863 09:08:44.385649  seccomp_seccomp_bpf_global_filter_chain_limits pass
 1864 09:08:44.391140  seccomp_seccomp_bpf_global_mode_filter_cannot_move_to_strict pass
 1865 09:08:44.396663  seccomp_seccomp_bpf_global_mode_filter_get_seccomp pass
 1866 09:08:44.402175  seccomp_seccomp_bpf_global_ALLOW_all pass
 1867 09:08:44.402561  seccomp_seccomp_bpf_global_empty_prog pass
 1868 09:08:44.407706  seccomp_seccomp_bpf_global_log_all pass
 1869 09:08:44.413215  seccomp_seccomp_bpf_global_unknown_ret_is_kill_inside pass
 1870 09:08:44.418515  seccomp_seccomp_bpf_global_unknown_ret_is_kill_above_allow pass
 1871 09:08:44.424189  seccomp_seccomp_bpf_global_KILL_all pass
 1872 09:08:44.424492  seccomp_seccomp_bpf_global_KILL_one pass
 1873 09:08:44.429825  seccomp_seccomp_bpf_global_KILL_one_arg_one pass
 1874 09:08:44.435322  seccomp_seccomp_bpf_global_KILL_one_arg_six pass
 1875 09:08:44.440867  seccomp_seccomp_bpf_global_KILL_thread pass
 1876 09:08:44.441258  seccomp_seccomp_bpf_global_KILL_process pass
 1877 09:08:44.446397  seccomp_seccomp_bpf_global_KILL_unknown pass
 1878 09:08:44.452059  seccomp_seccomp_bpf_global_arg_out_of_range pass
 1879 09:08:44.452365  seccomp_seccomp_bpf_global_ERRNO_valid pass
 1880 09:08:44.457421  seccomp_seccomp_bpf_global_ERRNO_zero pass
 1881 09:08:44.463054  seccomp_seccomp_bpf_global_ERRNO_capped pass
 1882 09:08:44.468376  seccomp_seccomp_bpf_global_ERRNO_order pass
 1883 09:08:44.468723  seccomp_seccomp_bpf_global_negative_ENOSYS pass
 1884 09:08:44.474093  seccomp_seccomp_bpf_global_seccomp_syscall pass
 1885 09:08:44.479484  seccomp_seccomp_bpf_global_seccomp_syscall_mode_lock pass
 1886 09:08:44.485190  seccomp_seccomp_bpf_global_detect_seccomp_filter_flags pass
 1887 09:08:44.490396  seccomp_seccomp_bpf_global_TSYNC_first pass
 1888 09:08:44.490740  seccomp_seccomp_bpf_global_syscall_restart pass
 1889 09:08:44.495932  seccomp_seccomp_bpf_global_filter_flag_log pass
 1890 09:08:44.501704  seccomp_seccomp_bpf_global_get_action_avail pass
 1891 09:08:44.507145  seccomp_seccomp_bpf_global_get_metadata pass
 1892 09:08:44.512710  seccomp_seccomp_bpf_global_user_notification_basic pass
 1893 09:08:44.518160  seccomp_seccomp_bpf_global_user_notification_with_tsync pass
 1894 09:08:44.523705  seccomp_seccomp_bpf_global_user_notification_kill_in_middle pass
 1895 09:08:44.529280  seccomp_seccomp_bpf_global_user_notification_signal pass
 1896 09:08:44.534499  seccomp_seccomp_bpf_global_user_notification_closed_listener pass
 1897 09:08:44.540224  seccomp_seccomp_bpf_global_user_notification_child_pid_ns pass
 1898 09:08:44.545775  seccomp_seccomp_bpf_global_user_notification_sibling_pid_ns pass
 1899 09:08:44.551327  seccomp_seccomp_bpf_global_user_notification_fault_recv pass
 1900 09:08:44.551713  seccomp_seccomp_bpf_global_seccomp_get_notif_sizes pass
 1901 09:08:44.556709  seccomp_seccomp_bpf_global_user_notification_continue pass
 1902 09:08:44.562322  seccomp_seccomp_bpf_global_user_notification_filter_empty pass
 1903 09:08:44.573339  seccomp_seccomp_bpf_global_user_ioctl_notification_filter_empty pass
 1904 09:08:44.578872  seccomp_seccomp_bpf_global_user_notification_filter_empty_threaded pass
 1905 09:08:44.584316  seccomp_seccomp_bpf_global_user_notification_addfd pass
 1906 09:08:44.589914  seccomp_seccomp_bpf_global_user_notification_addfd_rlimit pass
 1907 09:08:44.590303  seccomp_seccomp_bpf_global_user_notification_sync pass
 1908 09:08:44.595429  seccomp_seccomp_bpf_global_user_notification_fifo pass
 1909 09:08:44.606479  seccomp_seccomp_bpf_global_user_notification_wait_killable_pre_notification pass
 1910 09:08:44.611977  seccomp_seccomp_bpf_global_user_notification_wait_killable pass
 1911 09:08:44.617497  seccomp_seccomp_bpf_global_user_notification_wait_killable_fatal pass
 1912 09:08:44.623038  seccomp_seccomp_bpf_global_tsync_vs_dead_thread_leader pass
 1913 09:08:44.623426  seccomp_seccomp_bpf_TRAP_dfl pass
 1914 09:08:44.628451  seccomp_seccomp_bpf_TRAP_ign pass
 1915 09:08:44.628763  seccomp_seccomp_bpf_TRAP_handler pass
 1916 09:08:44.634089  seccomp_seccomp_bpf_precedence_allow_ok pass
 1917 09:08:44.639603  seccomp_seccomp_bpf_precedence_kill_is_highest pass
 1918 09:08:44.645039  seccomp_seccomp_bpf_precedence_kill_is_highest_in_any_order pass
 1919 09:08:44.650499  seccomp_seccomp_bpf_precedence_trap_is_second pass
 1920 09:08:44.656144  seccomp_seccomp_bpf_precedence_trap_is_second_in_any_order pass
 1921 09:08:44.661726  seccomp_seccomp_bpf_precedence_errno_is_third pass
 1922 09:08:44.667199  seccomp_seccomp_bpf_precedence_errno_is_third_in_any_order pass
 1923 09:08:44.667588  seccomp_seccomp_bpf_precedence_trace_is_fourth pass
 1924 09:08:44.672734  seccomp_seccomp_bpf_precedence_trace_is_fourth_in_any_order pass
 1925 09:08:44.678247  seccomp_seccomp_bpf_precedence_log_is_fifth pass
 1926 09:08:44.683521  seccomp_seccomp_bpf_precedence_log_is_fifth_in_any_order pass
 1927 09:08:44.688936  seccomp_seccomp_bpf_TRACE_poke_read_has_side_effects pass
 1928 09:08:44.694464  seccomp_seccomp_bpf_TRACE_poke_getpid_runs_normally pass
 1929 09:08:44.700392  seccomp_seccomp_bpf_TRACE_syscall_ptrace_negative_ENOSYS pass
 1930 09:08:44.705881  seccomp_seccomp_bpf_TRACE_syscall_ptrace_syscall_allowed pass
 1931 09:08:44.711349  seccomp_seccomp_bpf_TRACE_syscall_ptrace_syscall_redirected pass
 1932 09:08:44.716797  seccomp_seccomp_bpf_TRACE_syscall_ptrace_syscall_errno pass
 1933 09:08:44.722633  seccomp_seccomp_bpf_TRACE_syscall_ptrace_syscall_faked pass
 1934 09:08:44.727913  seccomp_seccomp_bpf_TRACE_syscall_ptrace_kill_immediate pass
 1935 09:08:44.733319  seccomp_seccomp_bpf_TRACE_syscall_ptrace_skip_after pass
 1936 09:08:44.738795  seccomp_seccomp_bpf_TRACE_syscall_ptrace_kill_after pass
 1937 09:08:44.744690  seccomp_seccomp_bpf_TRACE_syscall_seccomp_negative_ENOSYS pass
 1938 09:08:44.750032  seccomp_seccomp_bpf_TRACE_syscall_seccomp_syscall_allowed pass
 1939 09:08:44.755658  seccomp_seccomp_bpf_TRACE_syscall_seccomp_syscall_redirected pass
 1940 09:08:44.760943  seccomp_seccomp_bpf_TRACE_syscall_seccomp_syscall_errno pass
 1941 09:08:44.766313  seccomp_seccomp_bpf_TRACE_syscall_seccomp_syscall_faked pass
 1942 09:08:44.771982  seccomp_seccomp_bpf_TRACE_syscall_seccomp_kill_immediate pass
 1943 09:08:44.777257  seccomp_seccomp_bpf_TRACE_syscall_seccomp_skip_after pass
 1944 09:08:44.782818  seccomp_seccomp_bpf_TRACE_syscall_seccomp_kill_after pass
 1945 09:08:44.783122  seccomp_seccomp_bpf_TSYNC_siblings_fail_prctl pass
 1946 09:08:44.788423  seccomp_seccomp_bpf_TSYNC_two_siblings_with_ancestor pass
 1947 09:08:44.793818  seccomp_seccomp_bpf_TSYNC_two_sibling_want_nnp pass
 1948 09:08:44.799398  seccomp_seccomp_bpf_TSYNC_two_siblings_with_no_filter pass
 1949 09:08:44.804870  seccomp_seccomp_bpf_TSYNC_two_siblings_with_one_divergence pass
 1950 09:08:44.810728  seccomp_seccomp_bpf_TSYNC_two_siblings_with_one_divergence_no_tid_in_err pass
 1951 09:08:44.816149  seccomp_seccomp_bpf_TSYNC_two_siblings_not_under_filter pass
 1952 09:08:44.821601  seccomp_seccomp_bpf_O_SUSPEND_SECCOMP_setoptions pass
 1953 09:08:44.827174  seccomp_seccomp_bpf_O_SUSPEND_SECCOMP_seize pass
 1954 09:08:44.827481  seccomp_seccomp_bpf pass
 1955 09:08:44.832474  seccomp_seccomp_benchmark_native_1_bitmap pass
 1956 09:08:44.837966  seccomp_seccomp_benchmark_native_1_filter pass
 1957 09:08:44.843506  seccomp_seccomp_benchmark_per-filter_last_2_diff_per-filter_filters_4 pass
 1958 09:08:44.849287  seccomp_seccomp_benchmark_1_bitmapped_2_bitmapped pass
 1959 09:08:44.854875  seccomp_seccomp_benchmark_entry_1_bitmapped pass
 1960 09:08:44.855237  seccomp_seccomp_benchmark_entry_2_bitmapped pass
 1961 09:08:44.865637  seccomp_seccomp_benchmark_native_entry_per_filter_4_4_filters_total pass
 1962 09:08:44.866022  seccomp_seccomp_benchmark pass
 1963 09:08:44.871028  + ../../utils/send-to-lava.sh ./output/result.txt
 1964 09:08:44.952585  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=shardfile-seccomp RESULT=pass>
 1965 09:08:44.953188  Received signal: <TESTCASE> TEST_CASE_ID=shardfile-seccomp RESULT=pass
 1967 09:08:45.124661  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_global_kcmp RESULT=pass>
 1968 09:08:45.125260  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_global_kcmp RESULT=pass
 1970 09:08:45.304154  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_global_mode_strict_support RESULT=pass>
 1971 09:08:45.304673  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_global_mode_strict_support RESULT=pass
 1973 09:08:45.497229  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_global_mode_strict_cannot_call_prctl RESULT=pass>
 1974 09:08:45.497851  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_global_mode_strict_cannot_call_prctl RESULT=pass
 1976 09:08:45.679027  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_global_no_new_privs_support RESULT=pass>
 1977 09:08:45.679607  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_global_no_new_privs_support RESULT=pass
 1979 09:08:45.851891  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_global_mode_filter_support RESULT=pass>
 1980 09:08:45.852411  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_global_mode_filter_support RESULT=pass
 1982 09:08:46.038090  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_global_mode_filter_without_nnp RESULT=pass>
 1983 09:08:46.038615  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_global_mode_filter_without_nnp RESULT=pass
 1985 09:08:46.208574  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_global_filter_size_limits RESULT=pass>
 1986 09:08:46.209137  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_global_filter_size_limits RESULT=pass
 1988 09:08:46.390783  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_global_filter_chain_limits RESULT=pass>
 1989 09:08:46.391305  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_global_filter_chain_limits RESULT=pass
 1991 09:08:46.577454  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_global_mode_filter_cannot_move_to_strict RESULT=pass>
 1992 09:08:46.578054  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_global_mode_filter_cannot_move_to_strict RESULT=pass
 1994 09:08:46.752662  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_global_mode_filter_get_seccomp RESULT=pass>
 1995 09:08:46.753199  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_global_mode_filter_get_seccomp RESULT=pass
 1997 09:08:46.916987  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_global_ALLOW_all RESULT=pass>
 1998 09:08:46.917586  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_global_ALLOW_all RESULT=pass
 2000 09:08:47.100741  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_global_empty_prog RESULT=pass>
 2001 09:08:47.101331  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_global_empty_prog RESULT=pass
 2003 09:08:47.267482  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_global_log_all RESULT=pass>
 2004 09:08:47.268105  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_global_log_all RESULT=pass
 2006 09:08:47.447126  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_global_unknown_ret_is_kill_inside RESULT=pass>
 2007 09:08:47.447699  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_global_unknown_ret_is_kill_inside RESULT=pass
 2009 09:08:47.619936  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_global_unknown_ret_is_kill_above_allow RESULT=pass>
 2010 09:08:47.620571  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_global_unknown_ret_is_kill_above_allow RESULT=pass
 2012 09:08:47.797334  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_global_KILL_all RESULT=pass>
 2013 09:08:47.797862  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_global_KILL_all RESULT=pass
 2015 09:08:47.975405  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_global_KILL_one RESULT=pass>
 2016 09:08:47.975955  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_global_KILL_one RESULT=pass
 2018 09:08:48.156722  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_global_KILL_one_arg_one RESULT=pass>
 2019 09:08:48.157334  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_global_KILL_one_arg_one RESULT=pass
 2021 09:08:48.326104  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_global_KILL_one_arg_six RESULT=pass>
 2022 09:08:48.326644  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_global_KILL_one_arg_six RESULT=pass
 2024 09:08:48.495125  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_global_KILL_thread RESULT=pass>
 2025 09:08:48.495686  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_global_KILL_thread RESULT=pass
 2027 09:08:48.671862  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_global_KILL_process RESULT=pass>
 2028 09:08:48.672385  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_global_KILL_process RESULT=pass
 2030 09:08:48.846824  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_global_KILL_unknown RESULT=pass>
 2031 09:08:48.847383  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_global_KILL_unknown RESULT=pass
 2033 09:08:49.016164  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_global_arg_out_of_range RESULT=pass>
 2034 09:08:49.016683  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_global_arg_out_of_range RESULT=pass
 2036 09:08:49.191745  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_global_ERRNO_valid RESULT=pass>
 2037 09:08:49.192372  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_global_ERRNO_valid RESULT=pass
 2039 09:08:49.359948  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_global_ERRNO_zero RESULT=pass>
 2040 09:08:49.360485  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_global_ERRNO_zero RESULT=pass
 2042 09:08:49.537031  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_global_ERRNO_capped RESULT=pass>
 2043 09:08:49.537607  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_global_ERRNO_capped RESULT=pass
 2045 09:08:49.716134  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_global_ERRNO_order RESULT=pass>
 2046 09:08:49.716683  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_global_ERRNO_order RESULT=pass
 2048 09:08:49.889032  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_global_negative_ENOSYS RESULT=pass>
 2049 09:08:49.889629  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_global_negative_ENOSYS RESULT=pass
 2051 09:08:50.060562  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_global_seccomp_syscall RESULT=pass>
 2052 09:08:50.061084  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_global_seccomp_syscall RESULT=pass
 2054 09:08:50.249493  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_global_seccomp_syscall_mode_lock RESULT=pass>
 2055 09:08:50.250164  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_global_seccomp_syscall_mode_lock RESULT=pass
 2057 09:08:50.432995  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_global_detect_seccomp_filter_flags RESULT=pass>
 2058 09:08:50.433624  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_global_detect_seccomp_filter_flags RESULT=pass
 2060 09:08:50.604679  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_global_TSYNC_first RESULT=pass>
 2061 09:08:50.605206  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_global_TSYNC_first RESULT=pass
 2063 09:08:50.804485  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_global_syscall_restart RESULT=pass>
 2064 09:08:50.805063  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_global_syscall_restart RESULT=pass
 2066 09:08:50.986455  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_global_filter_flag_log RESULT=pass>
 2067 09:08:50.986990  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_global_filter_flag_log RESULT=pass
 2069 09:08:51.171747  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_global_get_action_avail RESULT=pass>
 2070 09:08:51.172268  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_global_get_action_avail RESULT=pass
 2072 09:08:51.350208  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_global_get_metadata RESULT=pass>
 2073 09:08:51.350725  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_global_get_metadata RESULT=pass
 2075 09:08:51.519838  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_global_user_notification_basic RESULT=pass>
 2076 09:08:51.520465  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_global_user_notification_basic RESULT=pass
 2078 09:08:51.689966  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_global_user_notification_with_tsync RESULT=pass>
 2079 09:08:51.690595  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_global_user_notification_with_tsync RESULT=pass
 2081 09:08:51.862454  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_global_user_notification_kill_in_middle RESULT=pass>
 2082 09:08:51.863072  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_global_user_notification_kill_in_middle RESULT=pass
 2084 09:08:52.034241  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_global_user_notification_signal RESULT=pass>
 2085 09:08:52.034755  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_global_user_notification_signal RESULT=pass
 2087 09:08:52.197882  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_global_user_notification_closed_listener RESULT=pass>
 2088 09:08:52.198504  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_global_user_notification_closed_listener RESULT=pass
 2090 09:08:52.374459  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_global_user_notification_child_pid_ns RESULT=pass>
 2091 09:08:52.375085  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_global_user_notification_child_pid_ns RESULT=pass
 2093 09:08:52.549509  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_global_user_notification_sibling_pid_ns RESULT=pass>
 2094 09:08:52.550172  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_global_user_notification_sibling_pid_ns RESULT=pass
 2096 09:08:52.714500  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_global_user_notification_fault_recv RESULT=pass>
 2097 09:08:52.715135  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_global_user_notification_fault_recv RESULT=pass
 2099 09:08:52.890263  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_global_seccomp_get_notif_sizes RESULT=pass>
 2100 09:08:52.890785  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_global_seccomp_get_notif_sizes RESULT=pass
 2102 09:08:53.060274  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_global_user_notification_continue RESULT=pass>
 2103 09:08:53.060897  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_global_user_notification_continue RESULT=pass
 2105 09:08:53.234402  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_global_user_notification_filter_empty RESULT=pass>
 2106 09:08:53.234979  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_global_user_notification_filter_empty RESULT=pass
 2108 09:08:53.416155  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_global_user_ioctl_notification_filter_empty RESULT=pass>
 2109 09:08:53.416680  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_global_user_ioctl_notification_filter_empty RESULT=pass
 2111 09:08:53.586255  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_global_user_notification_filter_empty_threaded RESULT=pass>
 2112 09:08:53.586902  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_global_user_notification_filter_empty_threaded RESULT=pass
 2114 09:08:53.755197  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_global_user_notification_addfd RESULT=pass>
 2115 09:08:53.755723  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_global_user_notification_addfd RESULT=pass
 2117 09:08:53.934980  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_global_user_notification_addfd_rlimit RESULT=pass>
 2118 09:08:53.935500  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_global_user_notification_addfd_rlimit RESULT=pass
 2120 09:08:54.106673  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_global_user_notification_sync RESULT=pass>
 2121 09:08:54.107197  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_global_user_notification_sync RESULT=pass
 2123 09:08:54.270453  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_global_user_notification_fifo RESULT=pass>
 2124 09:08:54.271079  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_global_user_notification_fifo RESULT=pass
 2126 09:08:54.456082  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_global_user_notification_wait_killable_pre_notification RESULT=pass>
 2127 09:08:54.456606  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_global_user_notification_wait_killable_pre_notification RESULT=pass
 2129 09:08:54.628273  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_global_user_notification_wait_killable RESULT=pass>
 2130 09:08:54.628796  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_global_user_notification_wait_killable RESULT=pass
 2132 09:08:54.792291  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_global_user_notification_wait_killable_fatal RESULT=pass>
 2133 09:08:54.792880  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_global_user_notification_wait_killable_fatal RESULT=pass
 2135 09:08:54.965515  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_global_tsync_vs_dead_thread_leader RESULT=pass>
 2136 09:08:54.966079  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_global_tsync_vs_dead_thread_leader RESULT=pass
 2138 09:08:55.135491  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_TRAP_dfl RESULT=pass>
 2139 09:08:55.136016  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_TRAP_dfl RESULT=pass
 2141 09:08:55.303601  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_TRAP_ign RESULT=pass>
 2142 09:08:55.304138  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_TRAP_ign RESULT=pass
 2144 09:08:55.483397  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_TRAP_handler RESULT=pass>
 2145 09:08:55.483915  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_TRAP_handler RESULT=pass
 2147 09:08:55.653527  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_precedence_allow_ok RESULT=pass>
 2148 09:08:55.654069  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_precedence_allow_ok RESULT=pass
 2150 09:08:55.823867  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_precedence_kill_is_highest RESULT=pass>
 2151 09:08:55.824474  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_precedence_kill_is_highest RESULT=pass
 2153 09:08:56.010187  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_precedence_kill_is_highest_in_any_order RESULT=pass>
 2154 09:08:56.010731  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_precedence_kill_is_highest_in_any_order RESULT=pass
 2156 09:08:56.172610  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_precedence_trap_is_second RESULT=pass>
 2157 09:08:56.173194  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_precedence_trap_is_second RESULT=pass
 2159 09:08:56.346178  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_precedence_trap_is_second_in_any_order RESULT=pass>
 2160 09:08:56.346734  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_precedence_trap_is_second_in_any_order RESULT=pass
 2162 09:08:56.525147  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_precedence_errno_is_third RESULT=pass>
 2163 09:08:56.525754  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_precedence_errno_is_third RESULT=pass
 2165 09:08:56.693971  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_precedence_errno_is_third_in_any_order RESULT=pass>
 2166 09:08:56.694592  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_precedence_errno_is_third_in_any_order RESULT=pass
 2168 09:08:56.867880  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_precedence_trace_is_fourth RESULT=pass>
 2169 09:08:56.868474  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_precedence_trace_is_fourth RESULT=pass
 2171 09:08:57.035449  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_precedence_trace_is_fourth_in_any_order RESULT=pass>
 2172 09:08:57.036030  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_precedence_trace_is_fourth_in_any_order RESULT=pass
 2174 09:08:57.195271  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_precedence_log_is_fifth RESULT=pass>
 2175 09:08:57.195893  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_precedence_log_is_fifth RESULT=pass
 2177 09:08:57.357935  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_precedence_log_is_fifth_in_any_order RESULT=pass>
 2178 09:08:57.358471  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_precedence_log_is_fifth_in_any_order RESULT=pass
 2180 09:08:57.538385  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_TRACE_poke_read_has_side_effects RESULT=pass>
 2181 09:08:57.538908  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_TRACE_poke_read_has_side_effects RESULT=pass
 2183 09:08:57.704838  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_TRACE_poke_getpid_runs_normally RESULT=pass>
 2184 09:08:57.705430  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_TRACE_poke_getpid_runs_normally RESULT=pass
 2186 09:08:57.870932  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_TRACE_syscall_ptrace_negative_ENOSYS RESULT=pass>
 2187 09:08:57.871457  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_TRACE_syscall_ptrace_negative_ENOSYS RESULT=pass
 2189 09:08:58.038212  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_TRACE_syscall_ptrace_syscall_allowed RESULT=pass>
 2190 09:08:58.038792  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_TRACE_syscall_ptrace_syscall_allowed RESULT=pass
 2192 09:08:58.223746  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_TRACE_syscall_ptrace_syscall_redirected RESULT=pass>
 2193 09:08:58.224267  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_TRACE_syscall_ptrace_syscall_redirected RESULT=pass
 2195 09:08:58.397251  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_TRACE_syscall_ptrace_syscall_errno RESULT=pass>
 2196 09:08:58.397870  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_TRACE_syscall_ptrace_syscall_errno RESULT=pass
 2198 09:08:58.560942  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_TRACE_syscall_ptrace_syscall_faked RESULT=pass>
 2199 09:08:58.561561  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_TRACE_syscall_ptrace_syscall_faked RESULT=pass
 2201 09:08:58.742450  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_TRACE_syscall_ptrace_kill_immediate RESULT=pass>
 2202 09:08:58.743049  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_TRACE_syscall_ptrace_kill_immediate RESULT=pass
 2204 09:08:58.916790  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_TRACE_syscall_ptrace_skip_after RESULT=pass>
 2205 09:08:58.917415  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_TRACE_syscall_ptrace_skip_after RESULT=pass
 2207 09:08:59.087693  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_TRACE_syscall_ptrace_kill_after RESULT=pass>
 2208 09:08:59.088323  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_TRACE_syscall_ptrace_kill_after RESULT=pass
 2210 09:08:59.253350  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_TRACE_syscall_seccomp_negative_ENOSYS RESULT=pass>
 2211 09:08:59.253869  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_TRACE_syscall_seccomp_negative_ENOSYS RESULT=pass
 2213 09:08:59.434733  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_TRACE_syscall_seccomp_syscall_allowed RESULT=pass>
 2214 09:08:59.435270  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_TRACE_syscall_seccomp_syscall_allowed RESULT=pass
 2216 09:08:59.608210  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_TRACE_syscall_seccomp_syscall_redirected RESULT=pass>
 2217 09:08:59.608731  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_TRACE_syscall_seccomp_syscall_redirected RESULT=pass
 2219 09:08:59.789778  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_TRACE_syscall_seccomp_syscall_errno RESULT=pass>
 2220 09:08:59.790432  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_TRACE_syscall_seccomp_syscall_errno RESULT=pass
 2222 09:08:59.964876  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_TRACE_syscall_seccomp_syscall_faked RESULT=pass>
 2223 09:08:59.965451  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_TRACE_syscall_seccomp_syscall_faked RESULT=pass
 2225 09:09:00.143197  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_TRACE_syscall_seccomp_kill_immediate RESULT=pass>
 2226 09:09:00.143720  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_TRACE_syscall_seccomp_kill_immediate RESULT=pass
 2228 09:09:00.323232  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_TRACE_syscall_seccomp_skip_after RESULT=pass>
 2229 09:09:00.323755  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_TRACE_syscall_seccomp_skip_after RESULT=pass
 2231 09:09:00.503424  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_TRACE_syscall_seccomp_kill_after RESULT=pass>
 2232 09:09:00.504013  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_TRACE_syscall_seccomp_kill_after RESULT=pass
 2234 09:09:00.680123  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_TSYNC_siblings_fail_prctl RESULT=pass>
 2235 09:09:00.680644  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_TSYNC_siblings_fail_prctl RESULT=pass
 2237 09:09:00.869582  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_TSYNC_two_siblings_with_ancestor RESULT=pass>
 2238 09:09:00.870206  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_TSYNC_two_siblings_with_ancestor RESULT=pass
 2240 09:09:01.043309  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_TSYNC_two_sibling_want_nnp RESULT=pass>
 2241 09:09:01.043894  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_TSYNC_two_sibling_want_nnp RESULT=pass
 2243 09:09:01.216388  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_TSYNC_two_siblings_with_no_filter RESULT=pass>
 2244 09:09:01.216981  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_TSYNC_two_siblings_with_no_filter RESULT=pass
 2246 09:09:01.405865  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_TSYNC_two_siblings_with_one_divergence RESULT=pass>
 2247 09:09:01.406508  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_TSYNC_two_siblings_with_one_divergence RESULT=pass
 2249 09:09:01.585084  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_TSYNC_two_siblings_with_one_divergence_no_tid_in_err RESULT=pass>
 2250 09:09:01.585614  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_TSYNC_two_siblings_with_one_divergence_no_tid_in_err RESULT=pass
 2252 09:09:01.756336  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_TSYNC_two_siblings_not_under_filter RESULT=pass>
 2253 09:09:01.756858  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_TSYNC_two_siblings_not_under_filter RESULT=pass
 2255 09:09:01.944527  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_O_SUSPEND_SECCOMP_setoptions RESULT=pass>
 2256 09:09:01.945121  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_O_SUSPEND_SECCOMP_setoptions RESULT=pass
 2258 09:09:02.116762  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_O_SUSPEND_SECCOMP_seize RESULT=pass>
 2259 09:09:02.117369  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_O_SUSPEND_SECCOMP_seize RESULT=pass
 2261 09:09:02.295234  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf RESULT=pass>
 2262 09:09:02.295828  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf RESULT=pass
 2264 09:09:02.490221  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_benchmark_native_1_bitmap RESULT=pass>
 2265 09:09:02.490849  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_benchmark_native_1_bitmap RESULT=pass
 2267 09:09:02.662221  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_benchmark_native_1_filter RESULT=pass>
 2268 09:09:02.662777  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_benchmark_native_1_filter RESULT=pass
 2270 09:09:02.835808  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_benchmark_per-filter_last_2_diff_per-filter_filters_4 RESULT=pass>
 2271 09:09:02.836342  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_benchmark_per-filter_last_2_diff_per-filter_filters_4 RESULT=pass
 2273 09:09:03.025453  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_benchmark_1_bitmapped_2_bitmapped RESULT=pass>
 2274 09:09:03.026113  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_benchmark_1_bitmapped_2_bitmapped RESULT=pass
 2276 09:09:03.197698  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_benchmark_entry_1_bitmapped RESULT=pass>
 2277 09:09:03.198355  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_benchmark_entry_1_bitmapped RESULT=pass
 2279 09:09:03.381032  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_benchmark_entry_2_bitmapped RESULT=pass>
 2280 09:09:03.381629  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_benchmark_entry_2_bitmapped RESULT=pass
 2282 09:09:03.578923  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_benchmark_native_entry_per_filter_4_4_filters_total RESULT=pass>
 2283 09:09:03.579592  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_benchmark_native_entry_per_filter_4_4_filters_total RESULT=pass
 2285 09:09:03.754410  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_benchmark RESULT=pass>
 2286 09:09:03.755043  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_benchmark RESULT=pass
 2288 09:09:03.764095  + set +x
 2289 09:09:03.767438  <LAVA_SIGNAL_ENDRUN 1_kselftest-seccomp 676624_1.6.2.4.5>
 2290 09:09:03.767959  Received signal: <ENDRUN> 1_kselftest-seccomp 676624_1.6.2.4.5
 2291 09:09:03.768149  Ending use of test pattern.
 2292 09:09:03.768306  Ending test lava.1_kselftest-seccomp (676624_1.6.2.4.5), duration 190.39
 2294 09:09:03.796829  <LAVA_TEST_RUNNER EXIT>
 2295 09:09:03.797443  ok: lava_test_shell seems to have completed
 2296 09:09:03.799271  seccomp_seccomp_benchmark: pass
seccomp_seccomp_benchmark_1_bitmapped_2_bitmapped: pass
seccomp_seccomp_benchmark_entry_1_bitmapped: pass
seccomp_seccomp_benchmark_entry_2_bitmapped: pass
seccomp_seccomp_benchmark_native_1_bitmap: pass
seccomp_seccomp_benchmark_native_1_filter: pass
seccomp_seccomp_benchmark_native_entry_per_filter_4_4_filters_total: pass
seccomp_seccomp_benchmark_per-filter_last_2_diff_per-filter_filters_4: pass
seccomp_seccomp_bpf: pass
seccomp_seccomp_bpf_O_SUSPEND_SECCOMP_seize: pass
seccomp_seccomp_bpf_O_SUSPEND_SECCOMP_setoptions: pass
seccomp_seccomp_bpf_TRACE_poke_getpid_runs_normally: pass
seccomp_seccomp_bpf_TRACE_poke_read_has_side_effects: pass
seccomp_seccomp_bpf_TRACE_syscall_ptrace_kill_after: pass
seccomp_seccomp_bpf_TRACE_syscall_ptrace_kill_immediate: pass
seccomp_seccomp_bpf_TRACE_syscall_ptrace_negative_ENOSYS: pass
seccomp_seccomp_bpf_TRACE_syscall_ptrace_skip_after: pass
seccomp_seccomp_bpf_TRACE_syscall_ptrace_syscall_allowed: pass
seccomp_seccomp_bpf_TRACE_syscall_ptrace_syscall_errno: pass
seccomp_seccomp_bpf_TRACE_syscall_ptrace_syscall_faked: pass
seccomp_seccomp_bpf_TRACE_syscall_ptrace_syscall_redirected: pass
seccomp_seccomp_bpf_TRACE_syscall_seccomp_kill_after: pass
seccomp_seccomp_bpf_TRACE_syscall_seccomp_kill_immediate: pass
seccomp_seccomp_bpf_TRACE_syscall_seccomp_negative_ENOSYS: pass
seccomp_seccomp_bpf_TRACE_syscall_seccomp_skip_after: pass
seccomp_seccomp_bpf_TRACE_syscall_seccomp_syscall_allowed: pass
seccomp_seccomp_bpf_TRACE_syscall_seccomp_syscall_errno: pass
seccomp_seccomp_bpf_TRACE_syscall_seccomp_syscall_faked: pass
seccomp_seccomp_bpf_TRACE_syscall_seccomp_syscall_redirected: pass
seccomp_seccomp_bpf_TRAP_dfl: pass
seccomp_seccomp_bpf_TRAP_handler: pass
seccomp_seccomp_bpf_TRAP_ign: pass
seccomp_seccomp_bpf_TSYNC_siblings_fail_prctl: pass
seccomp_seccomp_bpf_TSYNC_two_sibling_want_nnp: pass
seccomp_seccomp_bpf_TSYNC_two_siblings_not_under_filter: pass
seccomp_seccomp_bpf_TSYNC_two_siblings_with_ancestor: pass
seccomp_seccomp_bpf_TSYNC_two_siblings_with_no_filter: pass
seccomp_seccomp_bpf_TSYNC_two_siblings_with_one_divergence: pass
seccomp_seccomp_bpf_TSYNC_two_siblings_with_one_divergence_no_tid_in_err: pass
seccomp_seccomp_bpf_global_ALLOW_all: pass
seccomp_seccomp_bpf_global_ERRNO_capped: pass
seccomp_seccomp_bpf_global_ERRNO_order: pass
seccomp_seccomp_bpf_global_ERRNO_valid: pass
seccomp_seccomp_bpf_global_ERRNO_zero: pass
seccomp_seccomp_bpf_global_KILL_all: pass
seccomp_seccomp_bpf_global_KILL_one: pass
seccomp_seccomp_bpf_global_KILL_one_arg_one: pass
seccomp_seccomp_bpf_global_KILL_one_arg_six: pass
seccomp_seccomp_bpf_global_KILL_process: pass
seccomp_seccomp_bpf_global_KILL_thread: pass
seccomp_seccomp_bpf_global_KILL_unknown: pass
seccomp_seccomp_bpf_global_TSYNC_first: pass
seccomp_seccomp_bpf_global_arg_out_of_range: pass
seccomp_seccomp_bpf_global_detect_seccomp_filter_flags: pass
seccomp_seccomp_bpf_global_empty_prog: pass
seccomp_seccomp_bpf_global_filter_chain_limits: pass
seccomp_seccomp_bpf_global_filter_flag_log: pass
seccomp_seccomp_bpf_global_filter_size_limits: pass
seccomp_seccomp_bpf_global_get_action_avail: pass
seccomp_seccomp_bpf_global_get_metadata: pass
seccomp_seccomp_bpf_global_kcmp: pass
seccomp_seccomp_bpf_global_log_all: pass
seccomp_seccomp_bpf_global_mode_filter_cannot_move_to_strict: pass
seccomp_seccomp_bpf_global_mode_filter_get_seccomp: pass
seccomp_seccomp_bpf_global_mode_filter_support: pass
seccomp_seccomp_bpf_global_mode_filter_without_nnp: pass
seccomp_seccomp_bpf_global_mode_strict_cannot_call_prctl: pass
seccomp_seccomp_bpf_global_mode_strict_support: pass
seccomp_seccomp_bpf_global_negative_ENOSYS: pass
seccomp_seccomp_bpf_global_no_new_privs_support: pass
seccomp_seccomp_bpf_global_seccomp_get_notif_sizes: pass
seccomp_seccomp_bpf_global_seccomp_syscall: pass
seccomp_seccomp_bpf_global_seccomp_syscall_mode_lock: pass
seccomp_seccomp_bpf_global_syscall_restart: pass
seccomp_seccomp_bpf_global_tsync_vs_dead_thread_leader: pass
seccomp_seccomp_bpf_global_unknown_ret_is_kill_above_allow: pass
seccomp_seccomp_bpf_global_unknown_ret_is_kill_inside: pass
seccomp_seccomp_bpf_global_user_ioctl_notification_filter_empty: pass
seccomp_seccomp_bpf_global_user_notification_addfd: pass
seccomp_seccomp_bpf_global_user_notification_addfd_rlimit: pass
seccomp_seccomp_bpf_global_user_notification_basic: pass
seccomp_seccomp_bpf_global_user_notification_child_pid_ns: pass
seccomp_seccomp_bpf_global_user_notification_closed_listener: pass
seccomp_seccomp_bpf_global_user_notification_continue: pass
seccomp_seccomp_bpf_global_user_notification_fault_recv: pass
seccomp_seccomp_bpf_global_user_notification_fifo: pass
seccomp_seccomp_bpf_global_user_notification_filter_empty: pass
seccomp_seccomp_bpf_global_user_notification_filter_empty_threaded: pass
seccomp_seccomp_bpf_global_user_notification_kill_in_middle: pass
seccomp_seccomp_bpf_global_user_notification_sibling_pid_ns: pass
seccomp_seccomp_bpf_global_user_notification_signal: pass
seccomp_seccomp_bpf_global_user_notification_sync: pass
seccomp_seccomp_bpf_global_user_notification_wait_killable: pass
seccomp_seccomp_bpf_global_user_notification_wait_killable_fatal: pass
seccomp_seccomp_bpf_global_user_notification_wait_killable_pre_notification: pass
seccomp_seccomp_bpf_global_user_notification_with_tsync: pass
seccomp_seccomp_bpf_precedence_allow_ok: pass
seccomp_seccomp_bpf_precedence_errno_is_third: pass
seccomp_seccomp_bpf_precedence_errno_is_third_in_any_order: pass
seccomp_seccomp_bpf_precedence_kill_is_highest: pass
seccomp_seccomp_bpf_precedence_kill_is_highest_in_any_order: pass
seccomp_seccomp_bpf_precedence_log_is_fifth: pass
seccomp_seccomp_bpf_precedence_log_is_fifth_in_any_order: pass
seccomp_seccomp_bpf_precedence_trace_is_fourth: pass
seccomp_seccomp_bpf_precedence_trace_is_fourth_in_any_order: pass
seccomp_seccomp_bpf_precedence_trap_is_second: pass
seccomp_seccomp_bpf_precedence_trap_is_second_in_any_order: pass
shardfile-seccomp: pass

 2297 09:09:03.799635  end: 3.1 lava-test-shell (duration 00:03:12) [common]
 2298 09:09:03.799847  end: 3 lava-test-retry (duration 00:03:12) [common]
 2299 09:09:03.800058  start: 4 finalize (timeout 00:04:10) [common]
 2300 09:09:03.800276  start: 4.1 power-off (timeout 00:00:30) [common]
 2301 09:09:03.800638  Calling: 'curl' 'http://conserv2.mayfield.sirena.org.uk:16421/power/control/off?hostname=cambrionix&port=potato-03'
 2302 09:09:03.831844  >> OK - accepted request

 2303 09:09:03.832737  Returned 0 in 0 seconds
 2304 09:09:03.933640  end: 4.1 power-off (duration 00:00:00) [common]
 2306 09:09:03.934517  start: 4.2 read-feedback (timeout 00:04:10) [common]
 2307 09:09:03.935069  Listened to connection for namespace 'common' for up to 1s
 2308 09:09:03.935536  Listened to connection for namespace 'common' for up to 1s
 2309 09:09:04.935610  Finalising connection for namespace 'common'
 2310 09:09:04.936076  Disconnecting from shell: Finalise
 2311 09:09:04.936294  / # 
 2312 09:09:05.037137  end: 4.2 read-feedback (duration 00:00:01) [common]
 2313 09:09:05.037604  end: 4 finalize (duration 00:00:01) [common]
 2314 09:09:05.037923  Cleaning after the job
 2315 09:09:05.038190  Cleaning up download directory: /var/lib/lava/dispatcher/tmp/676624/tftp-deploy-gewwkbrj/ramdisk
 2316 09:09:05.048165  Cleaning up download directory: /var/lib/lava/dispatcher/tmp/676624/tftp-deploy-gewwkbrj/kernel
 2317 09:09:05.083954  Cleaning up download directory: /var/lib/lava/dispatcher/tmp/676624/tftp-deploy-gewwkbrj/dtb
 2318 09:09:05.084425  Cleaning up download directory: /var/lib/lava/dispatcher/tmp/676624/tftp-deploy-gewwkbrj/nfsrootfs
 2319 09:09:05.152123  Cleaning up download directory: /var/lib/lava/dispatcher/tmp/676624/tftp-deploy-gewwkbrj/modules
 2320 09:09:05.164689  Override tmp directory removed at /var/lib/lava/dispatcher/tmp/676624
 2321 09:09:05.826412  Root tmp directory removed at /var/lib/lava/dispatcher/tmp/676624
 2322 09:09:05.826639  Job finished correctly