Boot log: stm32mp157a-dhcor-avenger96

    1 06:12:44.752008  lava-dispatcher, installed at version: 2024.01
    2 06:12:44.752338  start: 0 validate
    3 06:12:44.752487  Start time: 2024-10-03 06:12:44.752480+00:00 (UTC)
    4 06:12:44.752688  Validating that http://storage.kernelci.org/images/rootfs/debian/bookworm-kselftest/20240313.0/armhf/initrd.cpio.gz exists
    5 06:12:45.039936  Validating that http://storage.kernelci.org/next/master/next-20241003/arm/multi_v7_defconfig+kselftest/gcc-12/kernel/zImage exists
    6 06:12:45.183481  Validating that http://storage.kernelci.org/next/master/next-20241003/arm/multi_v7_defconfig+kselftest/gcc-12/dtbs/st/stm32mp157a-dhcor-avenger96.dtb exists
    7 06:12:45.326515  Validating that http://storage.kernelci.org/images/rootfs/debian/bookworm-kselftest/20240313.0/armhf/full.rootfs.tar.xz exists
    8 06:12:45.470292  Validating that http://storage.kernelci.org/next/master/next-20241003/arm/multi_v7_defconfig+kselftest/gcc-12/modules.tar.xz exists
    9 06:12:45.617991  validate duration: 0.87
   11 06:12:45.618658  start: 1 tftp-deploy (timeout 00:10:00) [common]
   12 06:12:45.618850  start: 1.1 download-retry (timeout 00:10:00) [common]
   13 06:12:45.619024  start: 1.1.1 http-download (timeout 00:10:00) [common]
   14 06:12:45.619385  Not decompressing ramdisk as can be used compressed.
   15 06:12:45.619628  downloading http://storage.kernelci.org/images/rootfs/debian/bookworm-kselftest/20240313.0/armhf/initrd.cpio.gz
   16 06:12:45.619755  saving as /var/lib/lava/dispatcher/tmp/796749/tftp-deploy-56s1rapl/ramdisk/initrd.cpio.gz
   17 06:12:45.619874  total size: 4775763 (4 MB)
   18 06:12:45.903957  progress   0 % (0 MB)
   19 06:12:46.328404  progress   5 % (0 MB)
   20 06:12:46.472493  progress  10 % (0 MB)
   21 06:12:46.483674  progress  15 % (0 MB)
   22 06:12:46.614648  progress  20 % (0 MB)
   23 06:12:46.622049  progress  25 % (1 MB)
   24 06:12:46.626250  progress  30 % (1 MB)
   25 06:12:46.631161  progress  35 % (1 MB)
   26 06:12:46.756126  progress  40 % (1 MB)
   27 06:12:46.759336  progress  45 % (2 MB)
   28 06:12:46.764946  progress  50 % (2 MB)
   29 06:12:46.768276  progress  55 % (2 MB)
   30 06:12:46.771282  progress  60 % (2 MB)
   31 06:12:46.774526  progress  65 % (2 MB)
   32 06:12:46.777671  progress  70 % (3 MB)
   33 06:12:46.781258  progress  75 % (3 MB)
   34 06:12:46.904441  progress  80 % (3 MB)
   35 06:12:46.908496  progress  85 % (3 MB)
   36 06:12:46.912651  progress  90 % (4 MB)
   37 06:12:46.916382  progress  95 % (4 MB)
   38 06:12:46.920599  progress 100 % (4 MB)
   39 06:12:46.921292  4 MB downloaded in 1.30 s (3.50 MB/s)
   40 06:12:46.921724  end: 1.1.1 http-download (duration 00:00:01) [common]
   42 06:12:46.922410  end: 1.1 download-retry (duration 00:00:01) [common]
   43 06:12:46.922627  start: 1.2 download-retry (timeout 00:09:59) [common]
   44 06:12:46.922859  start: 1.2.1 http-download (timeout 00:09:59) [common]
   45 06:12:46.923255  downloading http://storage.kernelci.org/next/master/next-20241003/arm/multi_v7_defconfig+kselftest/gcc-12/kernel/zImage
   46 06:12:46.923443  saving as /var/lib/lava/dispatcher/tmp/796749/tftp-deploy-56s1rapl/kernel/zImage
   47 06:12:46.923593  total size: 16359936 (15 MB)
   48 06:12:46.923763  No compression specified
   49 06:12:47.080288  progress   0 % (0 MB)
   50 06:12:47.237522  progress   5 % (0 MB)
   51 06:12:47.251049  progress  10 % (1 MB)
   52 06:12:47.263134  progress  15 % (2 MB)
   53 06:12:47.547200  progress  20 % (3 MB)
   54 06:12:47.561120  progress  25 % (3 MB)
   55 06:12:47.571061  progress  30 % (4 MB)
   56 06:12:47.580907  progress  35 % (5 MB)
   57 06:12:47.690679  progress  40 % (6 MB)
   58 06:12:47.702667  progress  45 % (7 MB)
   59 06:12:47.721405  progress  50 % (7 MB)
   60 06:12:47.835317  progress  55 % (8 MB)
   61 06:12:47.847884  progress  60 % (9 MB)
   62 06:12:47.872014  progress  65 % (10 MB)
   63 06:12:47.978027  progress  70 % (10 MB)
   64 06:12:47.991491  progress  75 % (11 MB)
   65 06:12:48.014598  progress  80 % (12 MB)
   66 06:12:48.120201  progress  85 % (13 MB)
   67 06:12:48.146949  progress  90 % (14 MB)
   68 06:12:48.168163  progress  95 % (14 MB)
   69 06:12:48.271414  progress 100 % (15 MB)
   70 06:12:48.271841  15 MB downloaded in 1.35 s (11.57 MB/s)
   71 06:12:48.272196  end: 1.2.1 http-download (duration 00:00:01) [common]
   73 06:12:48.272684  end: 1.2 download-retry (duration 00:00:01) [common]
   74 06:12:48.272887  start: 1.3 download-retry (timeout 00:09:57) [common]
   75 06:12:48.273100  start: 1.3.1 http-download (timeout 00:09:57) [common]
   76 06:12:48.273521  downloading http://storage.kernelci.org/next/master/next-20241003/arm/multi_v7_defconfig+kselftest/gcc-12/dtbs/st/stm32mp157a-dhcor-avenger96.dtb
   77 06:12:48.273764  saving as /var/lib/lava/dispatcher/tmp/796749/tftp-deploy-56s1rapl/dtb/stm32mp157a-dhcor-avenger96.dtb
   78 06:12:48.273930  total size: 52850 (0 MB)
   79 06:12:48.274107  No compression specified
   80 06:12:48.419664  progress  62 % (0 MB)
   81 06:12:48.420362  progress 100 % (0 MB)
   82 06:12:48.420879  0 MB downloaded in 0.15 s (0.34 MB/s)
   83 06:12:48.421221  end: 1.3.1 http-download (duration 00:00:00) [common]
   85 06:12:48.421719  end: 1.3 download-retry (duration 00:00:00) [common]
   86 06:12:48.421875  start: 1.4 download-retry (timeout 00:09:57) [common]
   87 06:12:48.422027  start: 1.4.1 http-download (timeout 00:09:57) [common]
   88 06:12:48.422350  downloading http://storage.kernelci.org/images/rootfs/debian/bookworm-kselftest/20240313.0/armhf/full.rootfs.tar.xz
   89 06:12:48.422481  saving as /var/lib/lava/dispatcher/tmp/796749/tftp-deploy-56s1rapl/nfsrootfs/full.rootfs.tar
   90 06:12:48.422590  total size: 117747780 (112 MB)
   91 06:12:48.422708  Using unxz to decompress xz
   92 06:12:48.572729  progress   0 % (0 MB)
   93 06:12:49.140451  progress   5 % (5 MB)
   94 06:12:49.628267  progress  10 % (11 MB)
   95 06:12:50.145684  progress  15 % (16 MB)
   96 06:12:50.611540  progress  20 % (22 MB)
   97 06:12:51.056182  progress  25 % (28 MB)
   98 06:12:51.524932  progress  30 % (33 MB)
   99 06:12:51.954056  progress  35 % (39 MB)
  100 06:12:52.349239  progress  40 % (44 MB)
  101 06:12:52.770149  progress  45 % (50 MB)
  102 06:12:53.284799  progress  50 % (56 MB)
  103 06:12:53.723987  progress  55 % (61 MB)
  104 06:12:54.136774  progress  60 % (67 MB)
  105 06:12:54.563735  progress  65 % (73 MB)
  106 06:12:54.952792  progress  70 % (78 MB)
  107 06:12:55.345990  progress  75 % (84 MB)
  108 06:12:55.721370  progress  80 % (89 MB)
  109 06:12:56.096937  progress  85 % (95 MB)
  110 06:12:56.489437  progress  90 % (101 MB)
  111 06:12:56.877158  progress  95 % (106 MB)
  112 06:12:57.286533  progress 100 % (112 MB)
  113 06:12:57.294208  112 MB downloaded in 8.87 s (12.66 MB/s)
  114 06:12:57.294550  end: 1.4.1 http-download (duration 00:00:09) [common]
  116 06:12:57.294869  end: 1.4 download-retry (duration 00:00:09) [common]
  117 06:12:57.294970  start: 1.5 download-retry (timeout 00:09:48) [common]
  118 06:12:57.295065  start: 1.5.1 http-download (timeout 00:09:48) [common]
  119 06:12:57.295289  downloading http://storage.kernelci.org/next/master/next-20241003/arm/multi_v7_defconfig+kselftest/gcc-12/modules.tar.xz
  120 06:12:57.295374  saving as /var/lib/lava/dispatcher/tmp/796749/tftp-deploy-56s1rapl/modules/modules.tar
  121 06:12:57.295442  total size: 10815936 (10 MB)
  122 06:12:57.295515  Using unxz to decompress xz
  123 06:12:57.441146  progress   0 % (0 MB)
  124 06:12:57.478813  progress   5 % (0 MB)
  125 06:12:57.514352  progress  10 % (1 MB)
  126 06:12:57.550780  progress  15 % (1 MB)
  127 06:12:57.588340  progress  20 % (2 MB)
  128 06:12:57.622697  progress  25 % (2 MB)
  129 06:12:57.661051  progress  30 % (3 MB)
  130 06:12:57.703220  progress  35 % (3 MB)
  131 06:12:57.748755  progress  40 % (4 MB)
  132 06:12:57.790887  progress  45 % (4 MB)
  133 06:12:57.834094  progress  50 % (5 MB)
  134 06:12:57.869597  progress  55 % (5 MB)
  135 06:12:57.907479  progress  60 % (6 MB)
  136 06:12:57.943825  progress  65 % (6 MB)
  137 06:12:57.984069  progress  70 % (7 MB)
  138 06:12:58.026923  progress  75 % (7 MB)
  139 06:12:58.064887  progress  80 % (8 MB)
  140 06:12:58.102441  progress  85 % (8 MB)
  141 06:12:58.141591  progress  90 % (9 MB)
  142 06:12:58.178429  progress  95 % (9 MB)
  143 06:12:58.219636  progress 100 % (10 MB)
  144 06:12:58.225030  10 MB downloaded in 0.93 s (11.10 MB/s)
  145 06:12:58.225462  end: 1.5.1 http-download (duration 00:00:01) [common]
  147 06:12:58.225835  end: 1.5 download-retry (duration 00:00:01) [common]
  148 06:12:58.225948  start: 1.6 prepare-tftp-overlay (timeout 00:09:47) [common]
  149 06:12:58.226062  start: 1.6.1 extract-nfsrootfs (timeout 00:09:47) [common]
  150 06:13:04.084474  Extracted nfsroot to /var/lib/lava/dispatcher/tmp/796749/extract-nfsrootfs-wne5mqop
  151 06:13:04.084782  end: 1.6.1 extract-nfsrootfs (duration 00:00:06) [common]
  152 06:13:04.084903  start: 1.6.2 lava-overlay (timeout 00:09:42) [common]
  153 06:13:04.085199  [common] Preparing overlay tarball in /var/lib/lava/dispatcher/tmp/796749/lava-overlay-rg6lp8fl
  154 06:13:04.085407  makedir: /var/lib/lava/dispatcher/tmp/796749/lava-overlay-rg6lp8fl/lava-796749/bin
  155 06:13:04.085562  makedir: /var/lib/lava/dispatcher/tmp/796749/lava-overlay-rg6lp8fl/lava-796749/tests
  156 06:13:04.085717  makedir: /var/lib/lava/dispatcher/tmp/796749/lava-overlay-rg6lp8fl/lava-796749/results
  157 06:13:04.085849  Creating /var/lib/lava/dispatcher/tmp/796749/lava-overlay-rg6lp8fl/lava-796749/bin/lava-add-keys
  158 06:13:04.086085  Creating /var/lib/lava/dispatcher/tmp/796749/lava-overlay-rg6lp8fl/lava-796749/bin/lava-add-sources
  159 06:13:04.086300  Creating /var/lib/lava/dispatcher/tmp/796749/lava-overlay-rg6lp8fl/lava-796749/bin/lava-background-process-start
  160 06:13:04.086520  Creating /var/lib/lava/dispatcher/tmp/796749/lava-overlay-rg6lp8fl/lava-796749/bin/lava-background-process-stop
  161 06:13:04.086749  Creating /var/lib/lava/dispatcher/tmp/796749/lava-overlay-rg6lp8fl/lava-796749/bin/lava-common-functions
  162 06:13:04.086982  Creating /var/lib/lava/dispatcher/tmp/796749/lava-overlay-rg6lp8fl/lava-796749/bin/lava-echo-ipv4
  163 06:13:04.087193  Creating /var/lib/lava/dispatcher/tmp/796749/lava-overlay-rg6lp8fl/lava-796749/bin/lava-install-packages
  164 06:13:04.087398  Creating /var/lib/lava/dispatcher/tmp/796749/lava-overlay-rg6lp8fl/lava-796749/bin/lava-installed-packages
  165 06:13:04.087596  Creating /var/lib/lava/dispatcher/tmp/796749/lava-overlay-rg6lp8fl/lava-796749/bin/lava-os-build
  166 06:13:04.087794  Creating /var/lib/lava/dispatcher/tmp/796749/lava-overlay-rg6lp8fl/lava-796749/bin/lava-probe-channel
  167 06:13:04.087992  Creating /var/lib/lava/dispatcher/tmp/796749/lava-overlay-rg6lp8fl/lava-796749/bin/lava-probe-ip
  168 06:13:04.088196  Creating /var/lib/lava/dispatcher/tmp/796749/lava-overlay-rg6lp8fl/lava-796749/bin/lava-target-ip
  169 06:13:04.088388  Creating /var/lib/lava/dispatcher/tmp/796749/lava-overlay-rg6lp8fl/lava-796749/bin/lava-target-mac
  170 06:13:04.088589  Creating /var/lib/lava/dispatcher/tmp/796749/lava-overlay-rg6lp8fl/lava-796749/bin/lava-target-storage
  171 06:13:04.088804  Creating /var/lib/lava/dispatcher/tmp/796749/lava-overlay-rg6lp8fl/lava-796749/bin/lava-test-case
  172 06:13:04.089026  Creating /var/lib/lava/dispatcher/tmp/796749/lava-overlay-rg6lp8fl/lava-796749/bin/lava-test-event
  173 06:13:04.089232  Creating /var/lib/lava/dispatcher/tmp/796749/lava-overlay-rg6lp8fl/lava-796749/bin/lava-test-feedback
  174 06:13:04.089438  Creating /var/lib/lava/dispatcher/tmp/796749/lava-overlay-rg6lp8fl/lava-796749/bin/lava-test-raise
  175 06:13:04.089652  Creating /var/lib/lava/dispatcher/tmp/796749/lava-overlay-rg6lp8fl/lava-796749/bin/lava-test-reference
  176 06:13:04.089840  Creating /var/lib/lava/dispatcher/tmp/796749/lava-overlay-rg6lp8fl/lava-796749/bin/lava-test-runner
  177 06:13:04.090026  Creating /var/lib/lava/dispatcher/tmp/796749/lava-overlay-rg6lp8fl/lava-796749/bin/lava-test-set
  178 06:13:04.090240  Creating /var/lib/lava/dispatcher/tmp/796749/lava-overlay-rg6lp8fl/lava-796749/bin/lava-test-shell
  179 06:13:04.090438  Updating /var/lib/lava/dispatcher/tmp/796749/lava-overlay-rg6lp8fl/lava-796749/bin/lava-add-keys (debian)
  180 06:13:04.090691  Updating /var/lib/lava/dispatcher/tmp/796749/lava-overlay-rg6lp8fl/lava-796749/bin/lava-add-sources (debian)
  181 06:13:04.090937  Updating /var/lib/lava/dispatcher/tmp/796749/lava-overlay-rg6lp8fl/lava-796749/bin/lava-install-packages (debian)
  182 06:13:04.091171  Updating /var/lib/lava/dispatcher/tmp/796749/lava-overlay-rg6lp8fl/lava-796749/bin/lava-installed-packages (debian)
  183 06:13:04.091395  Updating /var/lib/lava/dispatcher/tmp/796749/lava-overlay-rg6lp8fl/lava-796749/bin/lava-os-build (debian)
  184 06:13:04.091587  Creating /var/lib/lava/dispatcher/tmp/796749/lava-overlay-rg6lp8fl/lava-796749/environment
  185 06:13:04.091751  LAVA metadata
  186 06:13:04.091853  - LAVA_JOB_ID=796749
  187 06:13:04.091936  - LAVA_DISPATCHER_IP=192.168.56.193
  188 06:13:04.092103  start: 1.6.2.1 ssh-authorize (timeout 00:09:42) [common]
  189 06:13:04.092542  end: 1.6.2.1 ssh-authorize (duration 00:00:00) [common]
  190 06:13:04.092677  start: 1.6.2.2 lava-vland-overlay (timeout 00:09:42) [common]
  191 06:13:04.092769  skipped lava-vland-overlay
  192 06:13:04.092866  end: 1.6.2.2 lava-vland-overlay (duration 00:00:00) [common]
  193 06:13:04.092974  start: 1.6.2.3 lava-multinode-overlay (timeout 00:09:42) [common]
  194 06:13:04.093062  skipped lava-multinode-overlay
  195 06:13:04.093160  end: 1.6.2.3 lava-multinode-overlay (duration 00:00:00) [common]
  196 06:13:04.093263  start: 1.6.2.4 test-definition (timeout 00:09:42) [common]
  197 06:13:04.093364  Loading test definitions
  198 06:13:04.093473  start: 1.6.2.4.1 inline-repo-action (timeout 00:09:42) [common]
  199 06:13:04.093562  Using /lava-796749 at stage 0
  200 06:13:04.094127  uuid=796749_1.6.2.4.1 testdef=None
  201 06:13:04.094267  end: 1.6.2.4.1 inline-repo-action (duration 00:00:00) [common]
  202 06:13:04.094384  start: 1.6.2.4.2 test-overlay (timeout 00:09:42) [common]
  203 06:13:04.095060  end: 1.6.2.4.2 test-overlay (duration 00:00:00) [common]
  205 06:13:04.095394  start: 1.6.2.4.3 test-install-overlay (timeout 00:09:42) [common]
  206 06:13:04.096366  end: 1.6.2.4.3 test-install-overlay (duration 00:00:00) [common]
  208 06:13:04.096728  start: 1.6.2.4.4 test-runscript-overlay (timeout 00:09:42) [common]
  209 06:13:04.098250  runner path: /var/lib/lava/dispatcher/tmp/796749/lava-overlay-rg6lp8fl/lava-796749/0/tests/0_timesync-off test_uuid 796749_1.6.2.4.1
  210 06:13:04.098618  end: 1.6.2.4.4 test-runscript-overlay (duration 00:00:00) [common]
  212 06:13:04.098973  start: 1.6.2.4.5 git-repo-action (timeout 00:09:42) [common]
  213 06:13:04.099076  Using /lava-796749 at stage 0
  214 06:13:04.099223  Fetching tests from https://github.com/kernelci/test-definitions.git
  215 06:13:04.099338  Running '/usr/bin/git clone https://github.com/kernelci/test-definitions.git /var/lib/lava/dispatcher/tmp/796749/lava-overlay-rg6lp8fl/lava-796749/0/tests/1_kselftest-landlock'
  216 06:13:06.109363  Running '/usr/bin/git checkout kernelci.org
  217 06:13:06.231480  Tests stored (tmp) in /var/lib/lava/dispatcher/tmp/796749/lava-overlay-rg6lp8fl/lava-796749/0/tests/1_kselftest-landlock/automated/linux/kselftest/kselftest.yaml
  218 06:13:06.232069  uuid=796749_1.6.2.4.5 testdef=None
  219 06:13:06.232221  end: 1.6.2.4.5 git-repo-action (duration 00:00:02) [common]
  221 06:13:06.232483  start: 1.6.2.4.6 test-overlay (timeout 00:09:39) [common]
  222 06:13:06.233543  end: 1.6.2.4.6 test-overlay (duration 00:00:00) [common]
  224 06:13:06.233868  start: 1.6.2.4.7 test-install-overlay (timeout 00:09:39) [common]
  225 06:13:06.235319  end: 1.6.2.4.7 test-install-overlay (duration 00:00:00) [common]
  227 06:13:06.235637  start: 1.6.2.4.8 test-runscript-overlay (timeout 00:09:39) [common]
  228 06:13:06.237033  runner path: /var/lib/lava/dispatcher/tmp/796749/lava-overlay-rg6lp8fl/lava-796749/0/tests/1_kselftest-landlock test_uuid 796749_1.6.2.4.5
  229 06:13:06.237162  BOARD='stm32mp157a-dhcor-avenger96'
  230 06:13:06.237231  BRANCH='next'
  231 06:13:06.237294  SKIPFILE='/dev/null'
  232 06:13:06.237358  SKIP_INSTALL='True'
  233 06:13:06.237420  TESTPROG_URL='http://storage.kernelci.org/next/master/next-20241003/arm/multi_v7_defconfig+kselftest/gcc-12/kselftest.tar.xz'
  234 06:13:06.237485  TST_CASENAME=''
  235 06:13:06.237549  TST_CMDFILES='landlock'
  236 06:13:06.237821  end: 1.6.2.4.8 test-runscript-overlay (duration 00:00:00) [common]
  238 06:13:06.238103  Creating lava-test-runner.conf files
  239 06:13:06.238173  Using lava-test-runner path: /var/lib/lava/dispatcher/tmp/796749/lava-overlay-rg6lp8fl/lava-796749/0 for stage 0
  240 06:13:06.238312  - 0_timesync-off
  241 06:13:06.238391  - 1_kselftest-landlock
  242 06:13:06.238522  end: 1.6.2.4 test-definition (duration 00:00:02) [common]
  243 06:13:06.238620  start: 1.6.2.5 compress-overlay (timeout 00:09:39) [common]
  244 06:13:14.800012  end: 1.6.2.5 compress-overlay (duration 00:00:09) [common]
  245 06:13:14.800186  start: 1.6.2.6 persistent-nfs-overlay (timeout 00:09:31) [common]
  246 06:13:14.800265  end: 1.6.2.6 persistent-nfs-overlay (duration 00:00:00) [common]
  247 06:13:14.800343  end: 1.6.2 lava-overlay (duration 00:00:11) [common]
  248 06:13:14.800419  start: 1.6.3 extract-overlay-ramdisk (timeout 00:09:31) [common]
  249 06:13:14.925390  end: 1.6.3 extract-overlay-ramdisk (duration 00:00:00) [common]
  250 06:13:14.925611  start: 1.6.4 extract-modules (timeout 00:09:31) [common]
  251 06:13:14.925688  extracting modules file /var/lib/lava/dispatcher/tmp/796749/tftp-deploy-56s1rapl/modules/modules.tar to /var/lib/lava/dispatcher/tmp/796749/extract-nfsrootfs-wne5mqop
  252 06:13:15.305342  extracting modules file /var/lib/lava/dispatcher/tmp/796749/tftp-deploy-56s1rapl/modules/modules.tar to /var/lib/lava/dispatcher/tmp/796749/extract-overlay-ramdisk-8spovmx_/ramdisk
  253 06:13:15.690404  end: 1.6.4 extract-modules (duration 00:00:01) [common]
  254 06:13:15.690589  start: 1.6.5 apply-overlay-tftp (timeout 00:09:30) [common]
  255 06:13:15.690683  [common] Applying overlay to NFS
  256 06:13:15.690740  [common] Applying overlay /var/lib/lava/dispatcher/tmp/796749/compress-overlay-ac7ijzsp/overlay-1.6.2.5.tar.gz to directory /var/lib/lava/dispatcher/tmp/796749/extract-nfsrootfs-wne5mqop
  257 06:13:16.764227  end: 1.6.5 apply-overlay-tftp (duration 00:00:01) [common]
  258 06:13:16.764441  start: 1.6.6 prepare-kernel (timeout 00:09:29) [common]
  259 06:13:16.764522  start: 1.6.6.1 uboot-prepare-kernel (timeout 00:09:29) [common]
  260 06:13:16.764591  Converting downloaded kernel to a uImage
  261 06:13:16.764694  mkimage -A arm -O linux -T kernel -C none -a 0xc2000000 -e 0xc2000000 -d /var/lib/lava/dispatcher/tmp/796749/tftp-deploy-56s1rapl/kernel/zImage /var/lib/lava/dispatcher/tmp/796749/tftp-deploy-56s1rapl/kernel/uImage
  262 06:13:16.875105  output: Image Name:   
  263 06:13:16.875264  output: Created:      Thu Oct  3 06:13:16 2024
  264 06:13:16.875317  output: Image Type:   ARM Linux Kernel Image (uncompressed)
  265 06:13:16.875365  output: Data Size:    16359936 Bytes = 15976.50 KiB = 15.60 MiB
  266 06:13:16.875413  output: Load Address: c2000000
  267 06:13:16.875459  output: Entry Point:  c2000000
  268 06:13:16.875506  output: 
  269 06:13:16.875606  end: 1.6.6.1 uboot-prepare-kernel (duration 00:00:00) [common]
  270 06:13:16.875675  end: 1.6.6 prepare-kernel (duration 00:00:00) [common]
  271 06:13:16.875747  start: 1.6.7 configure-preseed-file (timeout 00:09:29) [common]
  272 06:13:16.875814  end: 1.6.7 configure-preseed-file (duration 00:00:00) [common]
  273 06:13:16.875880  start: 1.6.8 compress-ramdisk (timeout 00:09:29) [common]
  274 06:13:16.875942  Building ramdisk /var/lib/lava/dispatcher/tmp/796749/extract-overlay-ramdisk-8spovmx_/ramdisk.cpio containing /var/lib/lava/dispatcher/tmp/796749/extract-overlay-ramdisk-8spovmx_/ramdisk
  275 06:13:17.338652  >> 120657 blocks

  276 06:13:19.975898  Adding RAMdisk u-boot header.
  277 06:13:19.976163  mkimage -A arm -T ramdisk -C none -d /var/lib/lava/dispatcher/tmp/796749/extract-overlay-ramdisk-8spovmx_/ramdisk.cpio.gz /var/lib/lava/dispatcher/tmp/796749/extract-overlay-ramdisk-8spovmx_/ramdisk.cpio.gz.uboot
  278 06:13:20.099971  output: Image Name:   
  279 06:13:20.100203  output: Created:      Thu Oct  3 06:13:19 2024
  280 06:13:20.100330  output: Image Type:   ARM Linux RAMDisk Image (uncompressed)
  281 06:13:20.100440  output: Data Size:    21387558 Bytes = 20886.29 KiB = 20.40 MiB
  282 06:13:20.100545  output: Load Address: 00000000
  283 06:13:20.100648  output: Entry Point:  00000000
  284 06:13:20.100750  output: 
  285 06:13:20.100960  rename /var/lib/lava/dispatcher/tmp/796749/extract-overlay-ramdisk-8spovmx_/ramdisk.cpio.gz.uboot to /var/lib/lava/dispatcher/tmp/796749/tftp-deploy-56s1rapl/ramdisk/ramdisk.cpio.gz.uboot
  286 06:13:20.101162  end: 1.6.8 compress-ramdisk (duration 00:00:03) [common]
  287 06:13:20.101320  end: 1.6 prepare-tftp-overlay (duration 00:00:22) [common]
  288 06:13:20.101470  start: 1.7 lxc-create-udev-rule-action (timeout 00:09:26) [common]
  289 06:13:20.101629  No LXC device requested
  290 06:13:20.101772  end: 1.7 lxc-create-udev-rule-action (duration 00:00:00) [common]
  291 06:13:20.101916  start: 1.8 deploy-device-env (timeout 00:09:26) [common]
  292 06:13:20.102055  end: 1.8 deploy-device-env (duration 00:00:00) [common]
  293 06:13:20.102168  Checking files for TFTP limit of 4294967296 bytes.
  294 06:13:20.103041  end: 1 tftp-deploy (duration 00:00:34) [common]
  295 06:13:20.103214  start: 2 uboot-action (timeout 00:05:00) [common]
  296 06:13:20.103364  start: 2.1 uboot-from-media (timeout 00:05:00) [common]
  297 06:13:20.103504  end: 2.1 uboot-from-media (duration 00:00:00) [common]
  298 06:13:20.103644  start: 2.2 bootloader-overlay (timeout 00:05:00) [common]
  299 06:13:20.103798  Using kernel file from prepare-kernel: 796749/tftp-deploy-56s1rapl/kernel/uImage
  300 06:13:20.103989  substitutions:
  301 06:13:20.104101  - {BOOTX}: bootm 0xc2000000 0xc4400000 0xc4000000
  302 06:13:20.104210  - {DTB_ADDR}: 0xc4000000
  303 06:13:20.104319  - {DTB}: 796749/tftp-deploy-56s1rapl/dtb/stm32mp157a-dhcor-avenger96.dtb
  304 06:13:20.104425  - {INITRD}: 796749/tftp-deploy-56s1rapl/ramdisk/ramdisk.cpio.gz.uboot
  305 06:13:20.104530  - {KERNEL_ADDR}: 0xc2000000
  306 06:13:20.104635  - {KERNEL}: 796749/tftp-deploy-56s1rapl/kernel/uImage
  307 06:13:20.104738  - {LAVA_MAC}: None
  308 06:13:20.104862  - {NFSROOTFS}: /var/lib/lava/dispatcher/tmp/796749/extract-nfsrootfs-wne5mqop
  309 06:13:20.104970  - {NFS_SERVER_IP}: 192.168.56.193
  310 06:13:20.105074  - {PRESEED_CONFIG}: None
  311 06:13:20.105176  - {PRESEED_LOCAL}: None
  312 06:13:20.105279  - {RAMDISK_ADDR}: 0xc4400000
  313 06:13:20.105381  - {RAMDISK}: 796749/tftp-deploy-56s1rapl/ramdisk/ramdisk.cpio.gz.uboot
  314 06:13:20.105483  - {ROOT_PART}: None
  315 06:13:20.105606  - {ROOT}: None
  316 06:13:20.105719  - {SERVER_IP}: 192.168.56.193
  317 06:13:20.105823  - {TEE_ADDR}: 0x83000000
  318 06:13:20.105925  - {TEE}: None
  319 06:13:20.106027  Parsed boot commands:
  320 06:13:20.106127  - setenv autoload no
  321 06:13:20.106230  - setenv initrd_high 0xffffffff
  322 06:13:20.106331  - setenv fdt_high 0xffffffff
  323 06:13:20.106433  - dhcp
  324 06:13:20.106534  - setenv serverip 192.168.56.193
  325 06:13:20.106636  - tftp 0xc2000000 796749/tftp-deploy-56s1rapl/kernel/uImage
  326 06:13:20.106739  - tftp 0xc4400000 796749/tftp-deploy-56s1rapl/ramdisk/ramdisk.cpio.gz.uboot
  327 06:13:20.106842  - setenv initrd_size ${filesize}
  328 06:13:20.106944  - tftp 0xc4000000 796749/tftp-deploy-56s1rapl/dtb/stm32mp157a-dhcor-avenger96.dtb
  329 06:13:20.107045  - setenv bootargs 'console=ttySTM0,115200n8 root=/dev/nfs rw nfsroot=192.168.56.193:/var/lib/lava/dispatcher/tmp/796749/extract-nfsrootfs-wne5mqop,tcp,hard console_msg_format=syslog earlycon deferred_probe_timeout=60 ip=dhcp'
  330 06:13:20.107154  - bootm 0xc2000000 0xc4400000 0xc4000000
  331 06:13:20.107315  end: 2.2 bootloader-overlay (duration 00:00:00) [common]
  333 06:13:20.107716  start: 2.3 connect-device (timeout 00:05:00) [common]
  334 06:13:20.107837  [common] connect-device Connecting to device using 'telnet moya.mayfield.sirena.org.uk 3000'
  335 06:13:20.115460  Setting prompt string to ['lava-test: # ']
  336 06:13:20.116211  end: 2.3 connect-device (duration 00:00:00) [common]
  337 06:13:20.116434  start: 2.4 uboot-commands (timeout 00:05:00) [common]
  338 06:13:20.116643  start: 2.4.1 reset-device (timeout 00:05:00) [common]
  339 06:13:20.116850  start: 2.4.1.1 pdu-reboot (timeout 00:05:00) [common]
  340 06:13:20.117330  Calling: 'curl' 'http://arpeggi.mayfield.sirena.org.uk:16421/power/control/reboot?hostname=apc619c42&port=8'
  341 06:13:27.341424  >> OK - accepted request

  342 06:13:27.343246  Returned 0 in 7 seconds
  343 06:13:27.443709  end: 2.4.1.1 pdu-reboot (duration 00:00:07) [common]
  345 06:13:27.444120  end: 2.4.1 reset-device (duration 00:00:07) [common]
  346 06:13:27.444225  start: 2.4.2 bootloader-interrupt (timeout 00:04:53) [common]
  347 06:13:27.444324  Setting prompt string to ['Hit any key to stop autoboot']
  348 06:13:27.444403  bootloader-interrupt: Wait for prompt ['Hit any key to stop autoboot'] (timeout 00:05:00)
  349 06:13:27.444775  Trying 192.168.56.4...
  350 06:13:27.444866  Connected to moya.mayfield.sirena.org.uk.
  351 06:13:27.444936  Escape character is '^]'.
  352 06:13:27.445005  
  353 06:13:27.445075  ser2net port telnet,3000 device serialdev, /dev/serial/by-path/pci-0000:00:14.0-usb-0:3.4:1.0-port0, 115200n81, local=false [,115200N81] (Debian GNU/Linux)
  354 06:13:27.445147  
  355 06:13:28.959020  
  356 06:13:28.959461  U-Boot SPL 2023.07.02-dh-stm32mp1-dhcor-avenger96-20230727.02 (Jul 11 2023 - 15:20:44 +0000)
  357 06:13:28.962485  Model: Arrow Electronics STM32MP15xx Avenger96 board
  358 06:13:29.010121  Code:  SoM:rev=0,ddr3=3 Board:rev=1
  359 06:13:29.010362  RAM: DDR3L 32bits 2x4Gb 533MHz
  360 06:13:29.047649  WDT:   Started watchdog@5a002000 with servicing every 1000ms (32s timeout)
  361 06:13:29.047951  Trying to boot from MMC1
  362 06:13:29.116581  image entry point: 0xc0100000
  363 06:13:29.324927  
  364 06:13:29.325189  
  365 06:13:29.328351  U-Boot 2023.07.02-dh-stm32mp1-dhcor-avenger96-20230727.02 (Jul 11 2023 - 15:20:44 +0000)
  366 06:13:29.328647  
  367 06:13:29.389909  CPU: STM32MP157AAC Rev.B
  368 06:13:29.390382  Model: Arrow Electronics STM32MP15xx Avenger96 board
  369 06:13:29.393280  Board: stm32mp1 in basic mode (arrow,stm32mp15xx-avenger96)
  370 06:13:29.409225  DRAM:  1 GiB
  371 06:13:29.461901  Clocks:
  372 06:13:29.462168  - MPU : 650 MHz
  373 06:13:29.462311  - MCU : 208.878 MHz
  374 06:13:29.465280  - AXI : 266.500 MHz
  375 06:13:29.465469  - PER : 24 MHz
  376 06:13:29.465615  - DDR : 533 MHz
  377 06:13:29.519961  Core:  285 devices, 34 uclasses, devicetree: separate
  378 06:13:29.520422  WDT:   Started watchdog@5a002000 with servicing every 1000ms (32s timeout)
  379 06:13:29.523267  MMC:   STM32 SD/MMC: 2, STM32 SD/MMC: 0, STM32 SD/MMC: 1
  380 06:13:29.563781  Loading Environment from SPIFlash... SF: Detected w25q16dw with page size 256 Bytes, erase size 4 KiB, total 2 MiB
  381 06:13:29.564041  OK
  382 06:13:29.564166  In:    serial
  383 06:13:29.567015  Out:   serial
  384 06:13:29.567217  Err:   serial
  385 06:13:29.567346  Net:   eth0: ethernet@5800a000
  387 06:13:29.633743  Hit any key to stop autoboot:  3 
  388 06:13:29.634152  end: 2.4.2 bootloader-interrupt (duration 00:00:02) [common]
  389 06:13:29.634352  start: 2.4.3 bootloader-commands (timeout 00:04:50) [common]
  390 06:13:29.634500  Setting prompt string to ['STM32MP>']
  391 06:13:29.634639  bootloader-commands: Wait for prompt ['STM32MP>'] (timeout 00:04:50)
  392 06:13:29.663125   0 
  393 06:13:29.663645  Setting prompt string to ['STM32MP>', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image']
  395 06:13:29.764231  STM32MP> setenv autoload no
  396 06:13:29.764595  bootloader-commands: Wait for prompt ['STM32MP>', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:04:50)
  397 06:13:29.775120  setenv autoload no
  399 06:13:29.876008  STM32MP> setenv initrd_high 0xffffffff
  400 06:13:29.876347  bootloader-commands: Wait for prompt ['STM32MP>', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:04:50)
  401 06:13:29.887101  setenv initrd_high 0xffffffff
  403 06:13:29.987918  STM32MP> setenv fdt_high 0xffffffff
  404 06:13:29.988267  bootloader-commands: Wait for prompt ['STM32MP>', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:04:50)
  405 06:13:29.999038  setenv fdt_high 0xffffffff
  407 06:13:30.099824  STM32MP> dhcp
  408 06:13:30.100266  bootloader-commands: Wait for prompt ['STM32MP>', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:04:50)
  409 06:13:30.110986  dhcp
  410 06:13:36.053891  ethernet@5800a000 Waiting for PHY auto negotiation to complete.......... done
  411 06:13:36.069871  BOOTP broadcast 1
  412 06:13:36.325918  BOOTP broadcast 2
  413 06:13:36.821873  BOOTP broadcast 3
  414 06:13:37.829974  BOOTP broadcast 4
  415 06:13:39.829868  BOOTP broadcast 5
  416 06:13:41.830083  BOOTP broadcast 6
  417 06:13:43.829823  BOOTP broadcast 7
  418 06:13:43.925872  *** Unhandled DHCP Option in OFFER/ACK: 42
  419 06:13:43.968561  *** Unhandled DHCP Option in OFFER/ACK: 42
  420 06:13:43.971973  DHCP client bound to address 192.168.56.202 (7893 ms)
  422 06:13:44.072828  STM32MP> setenv serverip 192.168.56.193
  423 06:13:44.073167  bootloader-commands: Wait for prompt ['STM32MP>', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:04:36)
  424 06:13:44.083700  setenv serverip 192.168.56.193
  426 06:13:44.184371  STM32MP> tftp 0xc2000000 796749/tftp-deploy-56s1rapl/kernel/uImage
  427 06:13:44.184689  bootloader-commands: Wait for prompt ['STM32MP>', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:04:36)
  428 06:13:44.195644  tftp 0xc2000000 796749/tftp-deploy-56s1rapl/kernel/uImage
  429 06:13:44.248494  Using ethernet@5800a000 device
  430 06:13:44.248960  TFTP from server 192.168.56.193; our IP address is 192.168.56.202
  431 06:13:44.251797  Filename '796749/tftp-deploy-56s1rapl/kernel/uImage'.
  432 06:13:44.251978  Load address: 0xc2000000
  433 06:13:45.507501  Loading: *##################################################  15.6 MiB
  434 06:13:45.507750  	 12.4 MiB/s
  435 06:13:45.507891  done
  436 06:13:45.510790  Bytes transferred = 16360000 (f9a240 hex)
  438 06:13:45.611488  STM32MP> tftp 0xc4400000 796749/tftp-deploy-56s1rapl/ramdisk/ramdisk.cpio.gz.uboot
  439 06:13:45.611817  bootloader-commands: Wait for prompt ['STM32MP>', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:04:34)
  440 06:13:45.654087  tftp 0xc4400000 796749/tftp-deploy-56s1rapl/ramdisk/ramdisk.cpio.gz.uboot
  441 06:13:45.665455  Using ethernet@5800a000 device
  442 06:13:45.665829  TFTP from server 192.168.56.193; our IP address is 192.168.56.202
  443 06:13:45.665908  Filename '796749/tftp-deploy-56s1rapl/ramdisk/ramdisk.cpio.gz.uboot'.
  444 06:13:45.668897  Load address: 0xc4400000
  445 06:13:47.341589  Loading: *##################################################  20.4 MiB
  446 06:13:47.341826  	 12.2 MiB/s
  447 06:13:47.342000  done
  448 06:13:47.344893  Bytes transferred = 21387622 (1465966 hex)
  450 06:13:47.445816  STM32MP> setenv initrd_size ${filesize}
  451 06:13:47.446209  bootloader-commands: Wait for prompt ['STM32MP>', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:04:33)
  452 06:13:47.456840  setenv initrd_size ${filesize}
  454 06:13:47.557912  STM32MP> tftp 0xc4000000 796749/tftp-deploy-56s1rapl/dtb/stm32mp157a-dhcor-avenger96.dtb
  455 06:13:47.558229  bootloader-commands: Wait for prompt ['STM32MP>', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:04:33)
  456 06:13:47.565880  tftp 0xc4000000 796749/tftp-deploy-56s1rapl/dtb/stm32mp157a-dhcor-avenger96.dtb
  457 06:13:47.623335  Using ethernet@5800a000 device
  458 06:13:47.623816  TFTP from server 192.168.56.193; our IP address is 192.168.56.202
  459 06:13:47.623950  Filename '796749/tftp-deploy-56s1rapl/dtb/stm32mp157a-dhcor-avenger96.dtb'.
  460 06:13:47.624060  Load address: 0xc4000000
  461 06:13:47.624162  Loading: *##################################################  51.6 KiB
  462 06:13:47.624264  	 8.4 MiB/s
  463 06:13:47.624364  done
  464 06:13:47.626500  Bytes transferred = 52850 (ce72 hex)
  466 06:13:47.727202  STM32MP> setenv bootargs 'console=ttySTM0,115200n8 root=/dev/nfs rw nfsroot=192.168.56.193:/var/lib/lava/dispatcher/tmp/796749/extract-nfsrootfs-wne5mqop,tcp,hard console_msg_format=syslog earlycon deferred_probe_timeout=60 ip=dhcp'
  467 06:13:47.727537  bootloader-commands: Wait for prompt ['STM32MP>', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:04:32)
  468 06:13:47.745795  setenv bootargs 'console=ttySTM0,115200n8 root=/dev/nfs rw nfsroot=192.168.56.193:/var/lib/lava/dispatcher/tmp/796749/extract-nfsrootfs-wne5mqop,tcp,hard console_msg_format=syslog earlycon deferred_probe_timeout=60 ip=dhcp'
  470 06:13:47.846551  STM32MP> bootm 0xc2000000 0xc4400000 0xc4000000
  471 06:13:47.846970  Setting prompt string to ['Starting kernel', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image']
  472 06:13:47.847219  bootloader-commands: Wait for prompt ['Starting kernel', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:04:32)
  473 06:13:47.885656  bootm 0xc2000000 0xc4400000 0xc4000000
  474 06:13:47.885882  ## Booting kernel from Legacy Image at c2000000 ...
  475 06:13:47.926070     Image Name:   
  476 06:13:47.926286     Created:      2024-10-03   6:13:16 UTC
  477 06:13:47.926409     Image Type:   ARM Linux Kernel Image (uncompressed)
  478 06:13:47.926515     Data Size:    16359936 Bytes = 15.6 MiB
  479 06:13:47.926622     Load Address: c2000000
  480 06:13:47.926724     Entry Point:  c2000000
  481 06:13:48.099543     Verifying Checksum ... OK
  482 06:13:48.099778  ## Loading init Ramdisk from Legacy Image at c4400000 ...
  483 06:13:48.100143     Image Name:   
  484 06:13:48.100274     Created:      2024-10-03   6:13:19 UTC
  485 06:13:48.100381     Image Type:   ARM Linux RAMDisk Image (uncompressed)
  486 06:13:48.100485     Data Size:    21387558 Bytes = 20.4 MiB
  487 06:13:48.100588     Load Address: 00000000
  488 06:13:48.102801     Entry Point:  00000000
  489 06:13:48.342569     Verifying Checksum ... OK
  490 06:13:48.360629  ## Flattened Device Tree blob at c4000000
  491 06:13:48.363784     Booting using the fdt blob at 0xc4000000
  492 06:13:48.363989  Working FDT set to c4000000
  493 06:13:48.364117     Loading Kernel Image
  494 06:13:48.434441     Using Device Tree in place at c4000000, end c400fe71
  495 06:13:48.437950  Working FDT set to c4000000
  496 06:13:48.453864  
  497 06:13:48.454071  Starting kernel ...
  498 06:13:48.454203  
  499 06:13:48.454606  end: 2.4.3 bootloader-commands (duration 00:00:19) [common]
  500 06:13:48.454788  start: 2.4.4 auto-login-action (timeout 00:04:32) [common]
  501 06:13:48.454929  Setting prompt string to ['Linux version [0-9]']
  502 06:13:48.455064  Setting prompt string to ['Linux version [0-9]', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image']
  503 06:13:48.455192  auto-login-action: Wait for prompt ['Linux version [0-9]', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:05:00)
  504 06:13:49.843058  [    0.000000] Booting Linux on physical CPU 0x0
  505 06:13:49.843543  [    0.000000] Linux version 6.12.0-rc1-next-20241003 (KernelCI@build-j330795-arm-gcc-12-multi-v7-defconfig-kselftest-mwqz4) (arm-linux-gnueabihf-gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP Thu Oct  3 05:26:16 UTC 2024
  506 06:13:49.843694  [    0.000000] CPU: ARMv7 Processor [410fc075] revision 5 (ARMv7), cr=10c5387d
  507 06:13:49.844147  start: 2.4.4.1 login-action (timeout 00:04:30) [common]
  508 06:13:49.844339  The string '/ #' does not look like a typical prompt and could match status messages instead. Please check the job log files and use a prompt string which matches the actual prompt string more closely.
  509 06:13:49.844483  Setting prompt string to []
  510 06:13:49.844633  Setting prompt string to ['-\\[ cut here \\]', 'Unhandled fault', 'BUG: KCSAN:', 'BUG: KASAN:', 'BUG: KFENCE:', 'Oops(?: -|:)', 'WARNING:', '(kernel BUG at|BUG:)', 'invalid opcode:', 'Kernel panic - not syncing']
  511 06:13:49.844768  Using line separator: #'\n'#
  512 06:13:49.844882  No login prompt set.
  513 06:13:49.844997  Parsing kernel messages
  514 06:13:49.845107  ['-\\[ cut here \\]', 'Unhandled fault', 'BUG: KCSAN:', 'BUG: KASAN:', 'BUG: KFENCE:', 'Oops(?: -|:)', 'WARNING:', '(kernel BUG at|BUG:)', 'invalid opcode:', 'Kernel panic - not syncing', '/ #', 'Login timed out', 'Login incorrect']
  515 06:13:49.845334  [login-action] Waiting for messages, (timeout 00:04:30)
  516 06:13:49.845458  Waiting using forced prompt support (timeout 00:02:15)
  517 06:13:49.846463  [    0.000000] CPU: div instructions available: patching division code
  518 06:13:49.886367  [    0.000000] CPU: PIPT / VIPT nonaliasing data cache, VIPT aliasing instruction cache
  519 06:13:49.886858  [    0.000000] OF: fdt: Machine model: Arrow Electronics STM32MP157A Avenger96 board
  520 06:13:49.886995  [    0.000000] earlycon: stm32 at MMIO 0x40010000 (options '115200n8')
  521 06:13:49.887125  [    0.000000] printk: legacy bootconsole [stm32] enabled
  522 06:13:49.887239  [    0.000000] Memory policy: Data cache writealloc
  523 06:13:49.887347  [    0.000000] efi: UEFI not found.
  524 06:13:49.887450  [    0.000000] Reserved memory: created DMA memory pool at 0x10000000, size 0 MiB
  525 06:13:49.929674  [    0.000000] OF: reserved mem: initialized node mcuram2@10000000, compatible id shared-dma-pool
  526 06:13:49.930172  [    0.000000] OF: reserved mem: 0x10000000..0x1003ffff (256 KiB) nomap non-reusable mcuram2@10000000
  527 06:13:49.930318  [    0.000000] Reserved memory: created DMA memory pool at 0x10040000, size 0 MiB
  528 06:13:49.930439  [    0.000000] OF: reserved mem: initialized node vdev0vring0@10040000, compatible id shared-dma-pool
  529 06:13:49.930605  [    0.000000] OF: reserved mem: 0x10040000..0x10040fff (4 KiB) nomap non-reusable vdev0vring0@10040000
  530 06:13:49.972987  [    0.000000] Reserved memory: created DMA memory pool at 0x10041000, size 0 MiB
  531 06:13:49.973494  [    0.000000] OF: reserved mem: initialized node vdev0vring1@10041000, compatible id shared-dma-pool
  532 06:13:49.973662  [    0.000000] OF: reserved mem: 0x10041000..0x10041fff (4 KiB) nomap non-reusable vdev0vring1@10041000
  533 06:13:49.973786  [    0.000000] Reserved memory: created DMA memory pool at 0x10042000, size 0 MiB
  534 06:13:49.973900  [    0.000000] OF: reserved mem: initialized node vdev0buffer@10042000, compatible id shared-dma-pool
  535 06:13:50.016231  [    0.000000] OF: reserved mem: 0x10042000..0x10045fff (16 KiB) nomap non-reusable vdev0buffer@10042000
  536 06:13:50.016726  [    0.000000] Reserved memory: created DMA memory pool at 0x30000000, size 0 MiB
  537 06:13:50.016872  [    0.000000] OF: reserved mem: initialized node mcuram@30000000, compatible id shared-dma-pool
  538 06:13:50.017020  [    0.000000] OF: reserved mem: 0x30000000..0x3003ffff (256 KiB) nomap non-reusable mcuram@30000000
  539 06:13:50.017163  [    0.000000] Reserved memory: created DMA memory pool at 0x38000000, size 0 MiB
  540 06:13:50.019627  [    0.000000] OF: reserved mem: initialized node retram@38000000, compatible id shared-dma-pool
  541 06:13:50.059748  [    0.000000] OF: reserved mem: 0x38000000..0x3800ffff (64 KiB) nomap non-reusable retram@38000000
  542 06:13:50.059895  [    0.000000] cma: Reserved 64 MiB at 0xfb800000 on node -1
  543 06:13:50.059954  [    0.000000] Zone ranges:
  544 06:13:50.060004  [    0.000000]   DMA      [mem 0x00000000c0000000-0x00000000efffffff]
  545 06:13:50.060052  [    0.000000]   Normal   empty
  546 06:13:50.060100  [    0.000000]   HighMem  [mem 0x00000000f0000000-0x00000000ffffefff]
  547 06:13:50.060148  [    0.000000] Movable zone start for each node
  548 06:13:50.062918  [    0.000000] Early memory node ranges
  549 06:13:50.080594  [    0.000000]   node   0: [mem 0x00000000c0000000-0x00000000ffffefff]
  550 06:13:50.083850  [    0.000000] Initmem setup node 0 [mem 0x00000000c0000000-0x00000000ffffefff]
  551 06:13:50.175508  [    0.000000] psci: probing for conduit method from DT.
  552 06:13:50.176115  [    0.000000] psci: PSCIv1.0 detected in firmware.
  553 06:13:50.176251  [    0.000000] psci: Using standard PSCI v0.2 function IDs
  554 06:13:50.176366  [    0.000000] psci: Trusted OS migration not required
  555 06:13:50.176475  [    0.000000] psci: SMC Calling Convention v1.0
  556 06:13:50.176582  [    0.000000] percpu: Embedded 20 pages/cpu s49292 r8192 d24436 u81920
  557 06:13:50.219014  [    0.000000] Kernel command line: console=ttySTM0,115200n8 root=/dev/nfs rw nfsroot=192.168.56.193:/var/lib/lava/dispatcher/tmp/796749/extract-nfsrootfs-wne5mqop,tcp,hard console_msg_format=syslog earlycon deferred_probe_timeout=60 ip=dhcp
  558 06:13:50.219260  <6>[    0.000000] Dentry cache hash table entries: 131072 (order: 7, 524288 bytes, linear)
  559 06:13:50.219399  <6>[    0.000000] Inode-cache hash table entries: 65536 (order: 6, 262144 bytes, linear)
  560 06:13:50.219510  <6>[    0.000000] Built 1 zonelists, mobility grouping on.  Total pages: 262143
  561 06:13:50.219624  <6>[    0.000000] allocated 1056764 bytes of page_ext
  562 06:13:50.222056  <6>[    0.000000] mem auto-init: stack:all(zero), heap alloc:on, heap free:on
  563 06:13:50.250672  <6>[    0.000000] mem auto-init: clearing system memory may take some time...
  564 06:13:50.250912  <6>[    0.000000] stackdepot: allocating hash table via alloc_large_system_hash
  565 06:13:50.253647  <6>[    0.000000] stackdepot hash table entries: 65536 (order: 7, 524288 bytes, linear)
  566 06:13:51.099038  <4>[    0.000000] **********************************************************
  567 06:13:51.099283  <4>[    0.000000] **   NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE   **
  568 06:13:51.099416  <4>[    0.000000] **                                                      **
  569 06:13:51.099524  <4>[    0.000000] ** This system shows unhashed kernel memory addresses   **
  570 06:13:51.099627  <4>[    0.000000] ** via the console, logs, and other interfaces. This    **
  571 06:13:51.102228  <4>[    0.000000] ** might reduce the security of your system.            **
  572 06:13:51.142238  <4>[    0.000000] **                                                      **
  573 06:13:51.142884  <4>[    0.000000] ** If you see this message and you are not debugging    **
  574 06:13:51.143034  <4>[    0.000000] ** the kernel, report this immediately to your system   **
  575 06:13:51.143147  <4>[    0.000000] ** administrator!                                       **
  576 06:13:51.143254  <4>[    0.000000] **                                                      **
  577 06:13:51.143359  <4>[    0.000000] **   NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE   **
  578 06:13:51.170618  <4>[    0.000000] **********************************************************
  579 06:13:51.171203  <6>[    0.000000] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=2, Nodes=1
  580 06:13:51.173860  <6>[    0.000000] ftrace: allocating 71576 entries in 210 pages
  581 06:13:51.316809  <6>[    0.000000] ftrace: allocated 210 pages with 4 groups
  582 06:13:51.317461  <6>[    0.000000] trace event string verifier disabled
  583 06:13:51.317623  <6>[    0.000000] rcu: Hierarchical RCU implementation.
  584 06:13:51.317739  <6>[    0.000000] rcu: 	RCU event tracing is enabled.
  585 06:13:51.317847  <6>[    0.000000] rcu: 	RCU restricting CPUs from NR_CPUS=16 to nr_cpu_ids=2.
  586 06:13:51.317954  <6>[    0.000000] 	Rude variant of Tasks RCU enabled.
  587 06:13:51.318059  <6>[    0.000000] 	Tracing variant of Tasks RCU enabled.
  588 06:13:51.359590  <6>[    0.000000] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies.
  589 06:13:51.360263  <6>[    0.000000] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=2
  590 06:13:51.360405  <6>[    0.000000] RCU Tasks Rude: Setting shift to 1 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=2.
  591 06:13:51.362684  <6>[    0.000000] RCU Tasks Trace: Setting shift to 1 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=2.
  592 06:13:51.570435  <6>[    0.000000] NR_IRQS: 16, nr_irqs: 16, preallocated irqs: 16
  593 06:13:51.586393  <6>[    0.000000] rcu: srcu_init: Setting srcu_struct sizes based on contention.
  594 06:13:51.670901  <6>[    0.000000] arch_timer: cp15 timer(s) running at 24.00MHz (virt).
  595 06:13:51.671117  <6>[    0.000000] clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x588fe9dc0, max_idle_ns: 440795202592 ns
  596 06:13:51.671197  <6>[    0.000002] sched_clock: 56 bits at 24MHz, resolution 41ns, wraps every 4398046511097ns
  597 06:13:51.671262  <6>[    0.008292] Switching to timer-based delay loop, resolution 41ns
  598 06:13:51.671352  <6>[    0.025160] Console: colour dummy device 80x30
  599 06:13:51.713949  <6>[    0.028618] Calibrating delay loop (skipped), value calculated using timer frequency.. 48.00 BogoMIPS (lpj=24000)
  600 06:13:51.714472  <6>[    0.039045] CPU: Testing write buffer coherency: ok
  601 06:13:51.714555  <6>[    0.044198] pid_max: default: 32768 minimum: 301
  602 06:13:51.714637  <6>[    0.050283] LSM: initializing lsm=capability,landlock,bpf,ima
  603 06:13:51.714718  <6>[    0.055388] landlock: Up and running.
  604 06:13:51.714786  <6>[    0.059141] LSM support for eBPF active
  605 06:13:51.714860  <6>[    0.064192] Mount-cache hash table entries: 2048 (order: 1, 8192 bytes, linear)
  606 06:13:51.777332  <6>[    0.070732] Mountpoint-cache hash table entries: 2048 (order: 1, 8192 bytes, linear)
  607 06:13:51.777533  <6>[    0.086683] CPU0: update cpu_capacity 1024
  608 06:13:51.777925  <6>[    0.089686] CPU0: thread -1, cpu 0, socket 0, mpidr 80000000
  609 06:13:51.778003  <6>[    0.103577] Setting up static identity map for 0xc0300000 - 0xc03000ac
  610 06:13:51.778071  <6>[    0.112690] rcu: Hierarchical SRCU implementation.
  611 06:13:51.778158  <6>[    0.116360] rcu: 	Max phase no-delay instances is 400.
  612 06:13:51.780780  <6>[    0.123652] Timer migration: 1 hierarchy levels; 8 children per group; 1 crossnode level
  613 06:13:51.841493  <6>[    0.155743] EFI services will not be available.
  614 06:13:51.842162  <6>[    0.160589] smp: Bringing up secondary CPUs ...
  615 06:13:51.842317  <6>[    0.168433] CPU1: update cpu_capacity 1024
  616 06:13:51.842434  <6>[    0.168472] CPU1: thread -1, cpu 1, socket 0, mpidr 80000001
  617 06:13:51.842542  <6>[    0.168800] smp: Brought up 1 node, 2 CPUs
  618 06:13:51.842650  <6>[    0.182047] SMP: Total of 2 processors activated (96.00 BogoMIPS).
  619 06:13:51.842760  <6>[    0.188513] CPU: All CPU(s) started in SVC mode.
  620 06:13:51.863333  <6>[    0.196150] Memory: 905792K/1048572K available (21504K kernel code, 3772K rwdata, 10404K rodata, 2048K init, 526K bss, 71976K reserved, 65536K cma-reserved, 196604K highmem)
  621 06:13:51.866589  <6>[    0.213390] devtmpfs: initialized
  622 06:13:52.119318  <6>[    0.447733] VFP support v0.3: implementor 41 architecture 2 part 30 variant 7 rev 5
  623 06:13:52.119955  <6>[    0.456456] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns
  624 06:13:52.122600  <6>[    0.465111] futex hash table entries: 512 (order: 3, 32768 bytes, linear)
  625 06:13:52.194403  <6>[    0.536611] pinctrl core: initialized pinctrl subsystem
  626 06:13:52.220300  <6>[    0.558321] DMI not present or invalid.
  627 06:13:52.223608  <6>[    0.569772] NET: Registered PF_NETLINK/PF_ROUTE protocol family
  628 06:13:52.282993  <6>[    0.587049] DMA: preallocated 256 KiB pool for atomic coherent allocations
  629 06:13:52.283234  <6>[    0.602318] audit: initializing netlink subsys (disabled)
  630 06:13:52.283400  <5>[    0.607810] audit: type=2000 audit(0.420:1): state=initialized audit_enabled=0 res=1
  631 06:13:52.283543  <6>[    0.623986] thermal_sys: Registered thermal governor 'step_wise'
  632 06:13:52.283691  <6>[    0.624397] cpuidle: using governor menu
  633 06:13:52.283831  <6>[    0.636458] No ATAGs?
  634 06:13:52.286047  <6>[    0.637783] hw-breakpoint: found 5 (+1 reserved) breakpoint and 4 watchpoint registers.
  635 06:13:52.301595  <6>[    0.645881] hw-breakpoint: maximum watchpoint size is 8 bytes.
  636 06:13:52.317557  <6>[    0.673568] Serial: AMBA PL011 UART driver
  637 06:13:52.439592  <6>[    0.775039] platform 5a001000.display-controller: Fixed dependency cycle(s) with /soc/bus@5c007000/i2c@5c002000/hdmi-transmitter@3d
  638 06:13:52.561724  <6>[    0.903640] platform hdmi-out: Fixed dependency cycle(s) with /soc/bus@5c007000/i2c@5c002000/hdmi-transmitter@3d
  639 06:13:52.582560  <6>[    0.923977] kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible.
  640 06:13:52.652535  <6>[    0.994217] stm32-mdma 58000000.dma-controller: STM32 MDMA driver registered
  641 06:13:52.675288  <6>[    1.014555] iommu: Default domain type: Translated
  642 06:13:52.675936  <6>[    1.018355] iommu: DMA domain TLB invalidation policy: strict mode
  643 06:13:52.732546  <5>[    1.039982] SCSI subsystem initialized
  644 06:13:52.733177  <6>[    1.048293] usbcore: registered new interface driver usbfs
  645 06:13:52.733333  <6>[    1.053155] usbcore: registered new interface driver hub
  646 06:13:52.733481  <6>[    1.058720] usbcore: registered new device driver usb
  647 06:13:52.733648  <6>[    1.071726] pps_core: LinuxPPS API ver. 1 registered
  648 06:13:52.733795  <6>[    1.075568] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti <giometti@linux.it>
  649 06:13:52.733937  <6>[    1.085235] PTP clock support registered
  650 06:13:52.735896  <6>[    1.090208] EDAC MC: Ver: 3.0.0
  651 06:13:52.751482  <6>[    1.096853] scmi_core: SCMI protocol bus registered
  652 06:13:52.799246  <6>[    1.117831] NET: Registered PF_ATMPVC protocol family
  653 06:13:52.799883  <6>[    1.121770] NET: Registered PF_ATMSVC protocol family
  654 06:13:52.800032  <6>[    1.129339] nfc: nfc_init: NFC Core ver 0.1
  655 06:13:52.800181  <6>[    1.133231] NET: Registered PF_NFC protocol family
  656 06:13:52.800323  <6>[    1.138699] vgaarb: loaded
  657 06:13:52.802553  <6>[    1.146116] clocksource: Switched to clocksource arch_sys_counter
  658 06:13:52.944543  <6>[    1.257634] NET: Registered PF_INET protocol family
  659 06:13:52.945173  <6>[    1.262110] IP idents hash table entries: 16384 (order: 5, 131072 bytes, linear)
  660 06:13:52.945327  <6>[    1.276427] tcp_listen_portaddr_hash hash table entries: 512 (order: 0, 4096 bytes, linear)
  661 06:13:52.945480  <6>[    1.283719] Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear)
  662 06:13:52.945639  <6>[    1.291923] TCP established hash table entries: 8192 (order: 3, 32768 bytes, linear)
  663 06:13:52.948010  <6>[    1.299885] TCP bind hash table entries: 8192 (order: 5, 131072 bytes, linear)
  664 06:13:52.992809  <6>[    1.307569] TCP: Hash tables configured (established 8192 bind 8192)
  665 06:13:52.993469  <6>[    1.315780] MPTCP token hash table entries: 1024 (order: 2, 16384 bytes, linear)
  666 06:13:52.993646  <6>[    1.322452] UDP hash table entries: 512 (order: 2, 16384 bytes, linear)
  667 06:13:52.993799  <6>[    1.329107] UDP-Lite hash table entries: 512 (order: 2, 16384 bytes, linear)
  668 06:13:52.993946  <6>[    1.337577] NET: Registered PF_UNIX/PF_LOCAL protocol family
  669 06:13:52.994090  <6>[    1.348107] RPC: Registered named UNIX socket transport module.
  670 06:13:53.035252  <6>[    1.352917] RPC: Registered udp transport module.
  671 06:13:53.035894  <6>[    1.357914] RPC: Registered tcp transport module.
  672 06:13:53.036043  <6>[    1.362858] RPC: Registered tcp-with-tls transport module.
  673 06:13:53.036194  <6>[    1.368641] RPC: Registered tcp NFSv4.1 backchannel transport module.
  674 06:13:53.036346  <6>[    1.375376] NET: Registered PF_XDP protocol family
  675 06:13:53.036487  <6>[    1.380438] PCI: CLS 0 bytes, default 64
  676 06:13:53.057241  <5>[    1.397719] Initialise system trusted keyrings
  677 06:13:53.060642  <6>[    1.403222] workingset: timestamp_bits=14 max_order=18 bucket_order=4
  678 06:13:53.142222  <6>[    1.453094] squashfs: version 4.0 (2009/01/31) Phillip Lougher
  679 06:13:53.142854  <6>[    1.454768] Trying to unpack rootfs image as initramfs...
  680 06:13:53.142998  <5>[    1.461925] NFS: Registering the id_resolver key type
  681 06:13:53.143109  <5>[    1.469091] Key type id_resolver registered
  682 06:13:53.143215  <5>[    1.473275] Key type id_legacy registered
  683 06:13:53.143319  <6>[    1.477893] nfs4filelayout_init: NFSv4 File Layout Driver Registering...
  684 06:13:53.145643  <6>[    1.484539] nfs4flexfilelayout_init: NFSv4 Flexfile Layout Driver Registering...
  685 06:13:53.545299  <6>[    1.866007] NET: Registered PF_ALG protocol family
  686 06:13:53.545864  <5>[    1.869820] Key type asymmetric registered
  687 06:13:53.545956  <5>[    1.874107] Asymmetric key parser 'x509' registered
  688 06:13:53.546046  <6>[    1.880234] bounce: pool size: 64 pages
  689 06:13:53.546115  <6>[    1.884316] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 243)
  690 06:13:53.546186  <6>[    1.891072] io scheduler mq-deadline registered
  691 06:13:53.546251  <6>[    1.895816] io scheduler kyber registered
  692 06:13:53.548693  <6>[    1.900386] io scheduler bfq registered
  693 06:13:53.564441  <4>[    1.907342] test_firmware: interface ready
  694 06:13:53.591195  <6>[    1.930332] /soc/interrupt-controller@5000d000: bank0
  695 06:13:53.591695  <6>[    1.934348] /soc/interrupt-controller@5000d000: bank1
  696 06:13:53.594469  <6>[    1.939649] /soc/interrupt-controller@5000d000: bank2
  697 06:13:53.639360  <6>[    1.981231] Registering stm32-etzpc firewall controller
  698 06:13:53.810413  <6>[    2.151864] ledtrig-cpu: registered to indicate activity on CPUs
  699 06:13:54.994353  <6>[    3.337475] Serial: 8250/16550 driver, 5 ports, IRQ sharing enabled
  700 06:13:55.055193  <6>[    3.389013] msm_serial: driver initialized
  701 06:13:55.055872  <6>[    3.393993] SuperH (H)SCI(F) driver initialized
  702 06:13:55.056012  <6>[    3.398552] STMicroelectronics ASC driver initialized
  703 06:13:55.058485  <6>[    3.403819] STM32 USART driver initialized
  704 06:13:55.106433  <5>[    3.454635] random: crng init done
  705 06:13:55.153711  <6>[    3.495439] [drm] Initialized vgem 1.0.0 for vgem on minor 0
  706 06:13:55.424550  <6>[    3.777765] brd: module loaded
  707 06:13:55.516286  <6>[    3.859707] loop: module loaded
  708 06:13:55.519583  <6>[    3.864299] lkdtm: No crash points registered, enable through debugfs
  709 06:13:55.668573  <6>[    3.987026] bgmac_bcma: Broadcom 47xx GBit MAC driver loaded
  710 06:13:55.668805  <6>[    3.997535] e1000e: Intel(R) PRO/1000 Network Driver
  711 06:13:55.668929  <6>[    4.001416] e1000e: Copyright(c) 1999 - 2015 Intel Corporation.
  712 06:13:55.669039  <6>[    4.008137] igb: Intel(R) Gigabit Ethernet Network Driver
  713 06:13:55.671584  <6>[    4.013273] igb: Copyright (c) 2007-2014 Intel Corporation.
  714 06:13:55.721092  <6>[    4.043212] pegasus: Pegasus/Pegasus II USB Ethernet driver
  715 06:13:55.721313  <6>[    4.048270] usbcore: registered new interface driver pegasus
  716 06:13:55.721439  <6>[    4.054213] usbcore: registered new interface driver asix
  717 06:13:55.721547  <6>[    4.059788] usbcore: registered new interface driver ax88179_178a
  718 06:13:55.721678  <6>[    4.066236] usbcore: registered new interface driver cdc_ether
  719 06:13:55.721790  <6>[    4.072332] usbcore: registered new interface driver smsc75xx
  720 06:13:55.724211  <6>[    4.078428] usbcore: registered new interface driver smsc95xx
  721 06:13:55.758024  <6>[    4.084458] usbcore: registered new interface driver net1080
  722 06:13:55.758635  <6>[    4.090316] usbcore: registered new interface driver cdc_subset
  723 06:13:55.758774  <6>[    4.096598] usbcore: registered new interface driver zaurus
  724 06:13:55.761627  <6>[    4.102386] usbcore: registered new interface driver cdc_ncm
  725 06:13:55.790432  <6>[    4.132175] usbcore: registered new interface driver usb-storage
  726 06:13:55.860204  <6>[    4.175301] stm32_rtc 5c004000.rtc: registered as rtc0
  727 06:13:55.860839  <6>[    4.179409] stm32_rtc 5c004000.rtc: setting system clock to 2000-01-01T00:00:26 UTC (946684826)
  728 06:13:55.860984  <4>[    4.191958] stm32_rtc 5c004000.rtc: Date/Time must be initialized
  729 06:13:55.861133  <6>[    4.196997] stm32_rtc 5c004000.rtc: registered rev:1.2
  730 06:13:55.863729  <6>[    4.209184] i2c_dev: i2c /dev entries driver
  731 06:13:55.925856  <6>[    4.267374] stm_thermal 50028000.thermal: stm_thermal_probe: Driver initialized successfully
  732 06:13:56.009374  <6>[    4.322418] sdhci: Secure Digital Host Controller Interface driver
  733 06:13:56.009625  <6>[    4.327531] sdhci: Copyright(c) Pierre Ossman
  734 06:13:56.009798  <6>[    4.341426] Synopsys Designware Multimedia Card Interface Driver
  735 06:13:56.012841  <6>[    4.355303] sdhci-pltfm: SDHCI platform and OF driver helper
  736 06:13:56.047213  <6>[    4.382869] hid: raw HID events driver (C) Jiri Kosina
  737 06:13:56.050379  <6>[    4.391795] usbcore: registered new interface driver usbhid
  738 06:13:56.050557  <6>[    4.396296] usbhid: USB HID core driver
  739 06:13:56.091573  <6>[    4.433387] hw perfevents: enabled with armv7_cortex_a7 PMU driver, 5 (8000000f) counters available
  740 06:13:56.117795  <6>[    4.459327] ipip: IPv4 and MPLS over IPv4 tunneling driver
  741 06:13:56.118016  <6>[    4.470207] IPv4 over IPsec tunneling driver
  742 06:13:56.168343  <6>[    4.479654] IPsec XFRM device driver
  743 06:13:56.168562  <6>[    4.482897] NET: Registered PF_INET6 protocol family
  744 06:13:56.168729  <6>[    4.498506] Segment Routing with IPv6
  745 06:13:56.168874  <6>[    4.501761] In-situ OAM (IOAM) with IPv6
  746 06:13:56.171737  <6>[    4.513407] sit: IPv6, IPv4 and MPLS over IPv4 tunneling driver
  747 06:13:56.228405  <6>[    4.532182] NET: Registered PF_PACKET protocol family
  748 06:13:56.228639  <6>[    4.536411] bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this.
  749 06:13:56.228811  <5>[    4.554361] Key type dns_resolver registered
  750 06:13:56.228958  <6>[    4.558953] NET: Registered PF_VSOCK protocol family
  751 06:13:56.229097  <6>[    4.562995] mpls_gso: MPLS GSO support
  752 06:13:56.229235  <6>[    4.570962] ThumbEE CPU extension supported.
  753 06:13:56.231700  <5>[    4.574186] Registering SWP/SWPB emulation handler
  754 06:13:56.501485  <4>[    4.823918] unwind: Index not found bf003470
  755 06:13:56.502217  <4>[    4.827142] unwind: Index not found bf003470
  756 06:13:56.502370  <4>[    4.831711] unwind: Index not found bf003470
  757 06:13:56.502493  <4>[    4.836226] unwind: Index not found bf003470
  758 06:13:56.502620  <4>[    4.840775] unwind: Index not found bf003470
  759 06:13:56.502732  <4>[    4.845261] unwind: Index not found bf003470
  760 06:13:56.502858  <4>[    4.849863] unwind: Index not found bf003470
  761 06:13:56.502972  <4>[    4.854358] unwind: Index not found bf003470
  762 06:13:56.504919  <4>[    4.858938] unwind: Index not found bf003470
  763 06:13:56.545013  <4>[    4.863433] unwind: Index not found bf003470
  764 06:13:56.545251  <4>[    4.868004] unwind: Index not found bf003470
  765 06:13:56.545372  <4>[    4.872541] unwind: Index not found bf003470
  766 06:13:56.545490  <4>[    4.877096] unwind: Index not found bf003470
  767 06:13:56.545612  <4>[    4.881718] unwind: Index not found bf003470
  768 06:13:56.545737  <4>[    4.886203] unwind: Index not found bf003470
  769 06:13:56.545850  <4>[    4.891255] unwind: Index not found bf003470
  770 06:13:56.545973  <4>[    4.895756] unwind: Index not found bf003470
  771 06:13:56.546079  <4>[    4.900414] unwind: Index not found bf003470
  772 06:13:56.548254  <4>[    4.904330] unwind: Index not found bf003470
  773 06:13:56.588257  <4>[    4.908873] unwind: Index not found bf003470
  774 06:13:56.588490  <4>[    4.913386] unwind: Index not found bf003470
  775 06:13:56.588605  <4>[    4.917935] unwind: Index not found bf003470
  776 06:13:56.588733  <4>[    4.922462] unwind: Index not found bf003470
  777 06:13:56.588846  <4>[    4.927012] unwind: Index not found bf003470
  778 06:13:56.588967  <4>[    4.931541] unwind: Index not found bf003470
  779 06:13:56.589075  <4>[    4.936112] unwind: Index not found bf003470
  780 06:13:56.589195  <4>[    4.940630] unwind: Index not found bf003470
  781 06:13:56.591671  <4>[    4.945161] unwind: Index not found bf003470
  782 06:13:56.631630  <4>[    4.949716] unwind: Index not found bf003470
  783 06:13:56.631878  <4>[    4.954256] unwind: Index not found bf003470
  784 06:13:56.632001  <4>[    4.958809] unwind: Index not found bf003470
  785 06:13:56.632126  <4>[    4.963356] unwind: Index not found bf003470
  786 06:13:56.632239  <4>[    4.967869] unwind: Index not found bf003470
  787 06:13:56.632360  <4>[    4.972410] unwind: Index not found bf003470
  788 06:13:56.632473  <4>[    4.976990] unwind: Index not found bf003470
  789 06:13:56.632592  <4>[    4.982598] unwind: Index not found bf003470
  790 06:13:56.632710  <4>[    4.986601] unwind: Index not found bf003470
  791 06:13:56.634731  <4>[    4.991209] unwind: Index not found bf003534
  792 06:13:56.674883  <4>[    4.995663] unwind: Index not found bf003534
  793 06:13:56.675110  <4>[    4.999684] unwind: Index not found bf003534
  794 06:13:56.675228  <4>[    5.004203] unwind: Index not found bf003534
  795 06:13:56.675348  <4>[    5.008798] unwind: Index not found bf003534
  796 06:13:56.675456  <4>[    5.013293] unwind: Index not found bf003534
  797 06:13:56.675580  <4>[    5.017845] unwind: Index not found bf003534
  798 06:13:56.675692  <4>[    5.022366] unwind: Index not found bf003534
  799 06:13:56.675816  <4>[    5.026909] unwind: Index not found bf003534
  800 06:13:56.678191  <4>[    5.031459] unwind: Index not found bf003534
  801 06:13:56.718050  <4>[    5.036003] unwind: Index not found bf003534
  802 06:13:56.718732  <4>[    5.040544] unwind: Index not found bf003534
  803 06:13:56.718880  <4>[    5.045097] unwind: Index not found bf003534
  804 06:13:56.719000  <4>[    5.049610] unwind: Index not found bf003534
  805 06:13:56.719116  <4>[    5.054150] unwind: Index not found bf003534
  806 06:13:56.719228  <4>[    5.058694] unwind: Index not found bf003534
  807 06:13:56.719346  <4>[    5.063229] unwind: Index not found bf003534
  808 06:13:56.719453  <4>[    5.067817] unwind: Index not found bf003534
  809 06:13:56.719567  <4>[    5.072860] unwind: Index not found bf003534
  810 06:13:56.721558  <4>[    5.077442] unwind: Index not found bf003534
  811 06:13:56.761341  <4>[    5.081954] unwind: Index not found bf0036ec
  812 06:13:56.762095  <4>[    5.086508] unwind: Index not found bf0036ec
  813 06:13:56.762256  <4>[    5.090959] unwind: Index not found bf0036ec
  814 06:13:56.762400  <4>[    5.095594] unwind: Index not found bf0036ec
  815 06:13:56.762512  <4>[    5.100086] unwind: Index not found bf0036ec
  816 06:13:56.762649  <4>[    5.104130] unwind: Index not found bf0036ec
  817 06:13:56.762759  <4>[    5.108673] unwind: Index not found bf0036ec
  818 06:13:56.762895  <4>[    5.113191] unwind: Index not found bf0036ec
  819 06:13:56.764811  <4>[    5.117742] unwind: Index not found bf0036ec
  820 06:13:56.804804  <4>[    5.122278] unwind: Index not found bf0036ec
  821 06:13:56.805076  <4>[    5.126844] unwind: Index not found bf0036ec
  822 06:13:56.805646  <4>[    5.131355] unwind: Index not found bf0036ec
  823 06:13:56.805818  <4>[    5.135904] unwind: Index not found bf0036ec
  824 06:13:56.805928  <4>[    5.140444] unwind: Index not found bf0036ec
  825 06:13:56.806070  <4>[    5.144994] unwind: Index not found bf0036ec
  826 06:13:56.806180  <4>[    5.149519] unwind: Index not found bf0036ec
  827 06:13:56.806320  <4>[    5.154081] unwind: Index not found bf0036ec
  828 06:13:56.806430  <4>[    5.158598] unwind: Index not found bf0036ec
  829 06:13:56.808080  <4>[    5.163141] unwind: Index not found bf0036ec
  830 06:13:56.823420  <5>[    5.167747] Loading compiled-in X.509 certificates
  831 06:13:57.527539  <6>[    5.875204] Freeing initrd memory: 20888K
  832 06:13:57.623455  <5>[    5.964571] Loaded X.509 cert 'Build time autogenerated kernel key: fa60b376adbc0afa1e73a25383651b0592f397fc'
  833 06:13:57.822352  <6>[    6.160438] ima: No TPM chip found, activating TPM-bypass!
  834 06:13:57.822986  <6>[    6.164915] ima: Allocated hash algorithm: sha1
  835 06:13:57.825742  <6>[    6.169895] ima: No architecture policies found
  836 06:13:58.151557  <6>[    6.449081] stm32mp157-pinctrl soc:pinctrl@50002000: GPIOA bank added
  837 06:13:58.151802  <6>[    6.459292] stm32mp157-pinctrl soc:pinctrl@50002000: GPIOB bank added
  838 06:13:58.151925  <6>[    6.469504] stm32mp157-pinctrl soc:pinctrl@50002000: GPIOC bank added
  839 06:13:58.152033  <6>[    6.479718] stm32mp157-pinctrl soc:pinctrl@50002000: GPIOD bank added
  840 06:13:58.152140  <6>[    6.489980] stm32mp157-pinctrl soc:pinctrl@50002000: GPIOE bank added
  841 06:13:58.154573  <6>[    6.501614] stm32mp157-pinctrl soc:pinctrl@50002000: GPIOF bank added
  842 06:13:58.197267  <6>[    6.513934] stm32mp157-pinctrl soc:pinctrl@50002000: GPIOG bank added
  843 06:13:58.197805  <6>[    6.524408] stm32mp157-pinctrl soc:pinctrl@50002000: GPIOH bank added
  844 06:13:58.197943  <6>[    6.536695] stm32mp157-pinctrl soc:pinctrl@50002000: GPIOI bank added
  845 06:13:58.200647  <6>[    6.542177] stm32mp157-pinctrl soc:pinctrl@50002000: Pinctrl STM32 initialized
  846 06:13:58.241452  <6>[    6.580163] stm32mp157-pinctrl soc:pinctrl@54004000: GPIOZ bank added
  847 06:13:58.244412  <6>[    6.585561] stm32mp157-pinctrl soc:pinctrl@54004000: Pinctrl STM32 initialized
  848 06:13:58.270405  <6>[    6.612308] stm32-dma 48000000.dma-controller: STM32 DMA driver registered
  849 06:13:58.294408  <6>[    6.635606] stm32-dma 48001000.dma-controller: STM32 DMA driver registered
  850 06:13:58.387232  <6>[    6.695923] stm32-usart 4000e000.serial: interrupt mode for rx (no dma)
  851 06:13:58.387446  <6>[    6.701475] stm32-usart 4000e000.serial: interrupt mode for tx (no dma)
  852 06:13:58.387574  <6>[    6.711827] 4000e000.serial: ttySTM2 at MMIO 0x4000e000 (irq = 49, base_baud = 4000000) is a stm32-usart
  853 06:13:58.387690  <6>[    6.723681] serial serial0: tty port ttySTM2 registered
  854 06:13:58.387803  <6>[    6.736845] stm32-usart 40010000.serial: interrupt mode for rx (no dma)
  855 06:13:58.390433  <6>[    6.742370] stm32-usart 40010000.serial: interrupt mode for tx (no dma)
  856 06:13:58.429862  <6>[    6.752183] 40010000.serial: ttySTM0 at MMIO 0x40010000 (irq = 50, base_baud = 4000000) is a stm32-usart
  857 06:13:58.430116  <6>[    6.762081] printk: legacy console [ttySTM0] enabled
  858 06:13:58.430242  <6>[    6.762081] printk: legacy console [ttySTM0] enabled
  859 06:13:58.430350  <6>[    6.771147] printk: legacy bootconsole [stm32] disabled
  860 06:13:58.432742  <6>[    6.771147] printk: legacy bootconsole [stm32] disabled
  861 06:13:58.472622  <6>[    6.798999] stm32-usart 40018000.serial: interrupt mode for rx (no dma)
  862 06:13:58.472880  <6>[    6.804622] stm32-usart 40018000.serial: interrupt mode for tx (no dma)
  863 06:13:58.475487  <6>[    6.814458] 40018000.serial: ttySTM1 at MMIO 0x40018000 (irq = 51, base_baud = 4000000) is a stm32-usart
  864 06:13:58.567468  <6>[    6.884345] stm32-dwmac 5800a000.ethernet: IRQ eth_wake_irq not found
  865 06:13:58.568259  <6>[    6.889935] stm32-dwmac 5800a000.ethernet: IRQ eth_lpi not found
  866 06:13:58.568435  <6>[    6.896150] stm32-dwmac 5800a000.ethernet: IRQ sfty not found
  867 06:13:58.568576  <6>[    6.907283] stm32-dwmac 5800a000.ethernet: User ID: 0x40, Synopsys ID: 0x42
  868 06:13:58.568701  <6>[    6.913330] stm32-dwmac 5800a000.ethernet: 	DWMAC4/5
  869 06:13:58.568811  <6>[    6.918458] stm32-dwmac 5800a000.ethernet: DMA HW capability register supported
  870 06:13:58.610616  <6>[    6.926159] stm32-dwmac 5800a000.ethernet: RX Checksum Offload Engine supported
  871 06:13:58.611303  <6>[    6.933665] stm32-dwmac 5800a000.ethernet: TX Checksum insertion supported
  872 06:13:58.611469  <6>[    6.940755] stm32-dwmac 5800a000.ethernet: Wake-Up On Lan supported
  873 06:13:58.611591  <6>[    6.947976] stm32-dwmac 5800a000.ethernet: TSO supported
  874 06:13:58.611703  <6>[    6.952926] stm32-dwmac 5800a000.ethernet: Enable RX Mitigation via HW Watchdog Timer
  875 06:13:58.611808  <6>[    6.961095] stm32-dwmac 5800a000.ethernet: Enabled L3L4 Flow TC (entries=2)
  876 06:13:58.637143  <6>[    6.968333] stm32-dwmac 5800a000.ethernet: Enabled RFS Flow TC (entries=10)
  877 06:13:58.637812  <6>[    6.975564] stm32-dwmac 5800a000.ethernet: TSO feature enabled
  878 06:13:58.640566  <6>[    6.981661] stm32-dwmac 5800a000.ethernet: Using 32/32 bits DMA host/device width
  879 06:13:58.761714  <6>[    7.102718] stm32f7-i2c 40012000.i2c: STM32F7 I2C-0 bus adapter
  880 06:13:58.799549  <6>[    7.141401] stm32f7-i2c 40013000.i2c: STM32F7 I2C-1 bus adapter
  881 06:13:58.831491  <6>[    7.185274] stpmic1 2-0033: PMIC Chip Version: 0x10
  882 06:13:58.886585  <6>[    7.198151] platform 5c002000.i2c:stpmic@33:regulators: Fixed dependency cycle(s) with /soc/bus@5c007000/i2c@5c002000/stpmic@33/regulators/boost
  883 06:13:58.886808  <6>[    7.210179] platform 5c002000.i2c:stpmic@33:regulators: Fixed dependency cycle(s) with /soc/bus@5c007000/i2c@5c002000/stpmic@33/regulators/buck2
  884 06:13:58.889797  <6>[    7.223354] platform 5c002000.i2c:stpmic@33:regulators: Fixed dependency cycle(s) with /soc/bus@5c007000/i2c@5c002000/stpmic@33/regulators/buck4
  885 06:13:58.930904  <6>[    7.250141] platform hdmi-out: Fixed dependency cycle(s) with /soc/bus@5c007000/i2c@5c002000/hdmi-transmitter@3d
  886 06:13:58.931117  <6>[    7.261621] platform 5a001000.display-controller: Fixed dependency cycle(s) with /soc/bus@5c007000/i2c@5c002000/hdmi-transmitter@3d
  887 06:13:58.931248  <6>[    7.273578] i2c 2-003d: Fixed dependency cycle(s) with /soc/bus@5c007000/sai@4400b000/audio-controller@4400b004
  888 06:13:58.931358  <6>[    7.275217] vdda: Bringing 1800000uV into 2900000-2900000uV
  889 06:13:58.990408  <6>[    7.282881] i2c 2-003d: Fixed dependency cycle(s) with /hdmi-out
  890 06:13:58.991245  <6>[    7.294966] v2v8: Bringing 1800000uV into 2800000-2800000uV
  891 06:13:58.991468  <6>[    7.296129] i2c 2-003d: Fixed dependency cycle(s) with /soc/display-controller@5a001000
  892 06:13:58.991648  <4>[    7.313876] at24 2-0053: supply vcc not found, using dummy regulator
  893 06:13:58.991823  <6>[    7.323484] at24 2-0053: 256 byte 24c02 EEPROM, writable, 16 bytes/write
  894 06:13:58.991964  <6>[    7.326967] v1v8: Bringing 1000000uV into 1800000-1800000uV
  895 06:13:58.993845  <6>[    7.329576] stm32f7-i2c 5c002000.i2c: STM32F7 I2C-2 bus adapter
  896 06:13:59.025432  <6>[    7.366572] mmci-pl18x 48004000.mmc: mmc1: PL180 manf 53 rev2 at 0x48004000 irq 66,0 (pio)
  897 06:13:59.056606  <6>[    7.392827] input: pmic_onkey as /devices/platform/soc/5c007000.bus/5c002000.i2c/i2c-2/2-0033/5c002000.i2c:stpmic@33:onkey/input/input0
  898 06:13:59.072470  <6>[    7.421507] mmci-pl18x 58005000.mmc: Got CD GPIO
  899 06:13:59.099431  <6>[    7.440663] mmci-pl18x 58005000.mmc: mmc0: PL180 manf 53 rev2 at 0x58005000 irq 72,0 (pio)
  900 06:13:59.169460  <6>[    7.475516] mmci-pl18x 58007000.mmc: mmc2: PL180 manf 53 rev2 at 0x58007000 irq 73,0 (pio)
  901 06:13:59.169731  <6>[    7.490013] stm32-usbphyc 5a006000.usbphyc: registered rev:1.0
  902 06:13:59.169901  <4>[    7.503504] dwc2 49000000.usb-otg: supply vusb_d not found, using dummy regulator
  903 06:13:59.172335  <4>[    7.512018] dwc2 49000000.usb-otg: supply vusb_a not found, using dummy regulator
  904 06:13:59.219500  <6>[    7.560588] mmc0: new high speed SDXC card at address e624
  905 06:13:59.235356  <6>[    7.579411] mmcblk0: mmc0:e624 SD64G 59.5 GiB
  906 06:13:59.311595  <4>[    7.623523] GPT:Primary header thinks Alt. header is not at the end of the disk.
  907 06:13:59.311890  <4>[    7.629896] GPT:3204245 != 124735487
  908 06:13:59.312041  <4>[    7.633678] GPT:Alternate GPT header not at the end of the disk.
  909 06:13:59.312191  <4>[    7.639988] GPT:3204245 != 124735487
  910 06:13:59.312328  <4>[    7.643883] GPT: Use GNU Parted to correct GPT errors.
  911 06:13:59.312466  <6>[    7.649464]  mmcblk0: p1 p2 p3 p4
  912 06:13:59.312578  <6>[    7.649937] dwc2 49000000.usb-otg: EPs: 9, dedicated fifos, 952 entries in SPRAM
  913 06:13:59.361155  <6>[    7.671668] dwc2 49000000.usb-otg: DWC OTG Controller
  914 06:13:59.361800  <6>[    7.675989] dwc2 49000000.usb-otg: new USB bus registered, assigned bus number 1
  915 06:13:59.361954  <6>[    7.683598] dwc2 49000000.usb-otg: irq 75, io mem 0x49000000
  916 06:13:59.362073  <6>[    7.698177] mmc2: new DDR MMC card at address 0001
  917 06:13:59.362179  <6>[    7.698442] hub 1-0:1.0: USB hub found
  918 06:13:59.362289  <6>[    7.706502] hub 1-0:1.0: 1 port detected
  919 06:13:59.364678  <6>[    7.716609] mmcblk2: mmc2:0001 DG4008 7.28 GiB
  920 06:13:59.394547  <6>[    7.732998] ehci-platform 5800d000.usb: EHCI Host Controller
  921 06:13:59.397724  <6>[    7.738179] ehci-platform 5800d000.usb: new USB bus registered, assigned bus number 2
  922 06:13:59.442976  <6>[    7.761729] ehci-platform 5800d000.usb: irq 76, io mem 0x5800d000
  923 06:13:59.443239  <4>[    7.771317] GPT:Primary header thinks Alt. header is not at the end of the disk.
  924 06:13:59.443378  <6>[    7.777132] ehci-platform 5800d000.usb: USB 2.0 started, EHCI 1.00
  925 06:13:59.443490  <4>[    7.777649] GPT:3145727 != 15273599
  926 06:13:59.443601  <4>[    7.787858] GPT:Alternate GPT header not at the end of the disk.
  927 06:13:59.443705  <6>[    7.792769] hub 2-0:1.0: USB hub found
  928 06:13:59.443815  <4>[    7.794166] GPT:3145727 != 15273599
  929 06:13:59.477277  <4>[    7.794183] GPT: Use GNU Parted to correct GPT errors.
  930 06:13:59.477511  <6>[    7.794375]  mmcblk2: p1 p2 p3 p4
  931 06:13:59.478074  <6>[    7.798653] hub 2-0:1.0: 2 ports detected
  932 06:13:59.480619  <6>[    7.825339] mmcblk2boot0: mmc2:0001 DG4008 4.00 MiB
  933 06:13:59.528752  <6>[    7.872784] mmcblk2boot1: mmc2:0001 DG4008 4.00 MiB
  934 06:13:59.579521  <6>[    7.908414] mmcblk2rpmb: mmc2:0001 DG4008 4.00 MiB, chardev (511:0)
  935 06:13:59.579750  <6>[    7.920135] mmc1: new high speed SDIO card at address 0001
  936 06:13:59.582403  <6>[    7.920556] stm32-dwmac 5800a000.ethernet eth0: Register MEM_TYPE_PAGE_POOL RxQ-0
  937 06:13:59.667521  <6>[    7.995673] stm32-dwmac 5800a000.ethernet eth0: PHY [stmmac-0:07] driver [Micrel KSZ9031 Gigabit PHY] (irq=POLL)
  938 06:13:59.667754  <6>[    8.004888] dwmac4: Master AXI performs any burst length
  939 06:13:59.670521  <6>[    8.010403] stm32-dwmac 5800a000.ethernet eth0: No Safety Features support found
  940 06:13:59.727457  <6>[    8.069168] usb 2-1: new high-speed USB device number 2 using ehci-platform
  941 06:13:59.897303  <6>[    8.206968] hub 2-1:1.0: USB hub found
  942 06:13:59.897934  <6>[    8.210284] hub 2-1:1.0: 3 ports detected
  943 06:13:59.898071  <6>[    8.222127] stm32-dwmac 5800a000.ethernet eth0: IEEE 1588-2008 Advanced Timestamp supported
  944 06:13:59.898185  <6>[    8.231857] stm32-dwmac 5800a000.ethernet eth0: registered PTP clock
  945 06:13:59.900735  <6>[    8.243425] stm32-dwmac 5800a000.ethernet eth0: configuring for phy/rgmii link mode
  946 06:14:09.224768  <6>[   17.566128] stm32-dwmac 5800a000.ethernet eth0: Link is Up - 1Gbps/Full - flow control off
  947 06:14:16.474755  <5>[   17.585081] Sending DHCP requests ..., OK
  948 06:14:16.475609  <6>[   24.800197] IP-Config: Got DHCP answer from 192.168.56.254, my address is 192.168.56.202
  949 06:14:16.475799  <6>[   24.808446] IP-Config: Complete:
  950 06:14:16.475980  <6>[   24.811916]      device=eth0, hwaddr=80:1f:12:cc:2a:a4, ipaddr=192.168.56.202, mask=255.255.255.0, gw=192.168.56.254
  951 06:14:16.476159  <6>[   24.822733]      host=192.168.56.202, domain=mayfield.sirena.org.uk, nis-domain=(none)
  952 06:14:16.478375  <6>[   24.830921]      bootserver=192.168.56.254, rootserver=192.168.56.193, rootpath=
  953 06:14:16.509932  <6>[   24.830940]      nameserver0=192.168.56.254
  954 06:14:16.510678  <6>[   24.843100]      ntpserver0=50.205.244.22, ntpserver1=85.199.214.99
  955 06:14:16.510890  <6>[   24.854460] clk: Disabling unused clocks
  956 06:14:16.513380  <6>[   24.858255] PM: genpd: Disabling unused power domains
  957 06:14:16.690887  <6>[   25.032765] Freeing unused kernel image (initmem) memory: 2048K
  958 06:14:16.694311  <6>[   25.038596] Run /init as init process
  959 06:14:16.773972  Loading, please wait...
  960 06:14:16.981930  Starting systemd-udevd version 252.22-1~deb12u1
  961 06:14:27.851927  <6>[   36.193657] stm32-ipcc 4c001000.mailbox: ipcc rev:1.0 enabled, 6 chans, proc 0
  962 06:14:28.171866  <6>[   36.523850] stm32-crc32 58009000.crc: Initialized
  963 06:14:28.390041  <6>[   36.728410] etnaviv etnaviv: bound 59000000.gpu (ops gpu_ops [etnaviv])
  964 06:14:28.392999  <6>[   36.734279] etnaviv-gpu 59000000.gpu: model: GC400, revision: 4652
  965 06:14:28.600892  <6>[   36.941981] [drm] Initialized etnaviv 1.4.0 for etnaviv on minor 1
  966 06:14:28.973984  <6>[   37.301999] i2c 2-003d: Fixed dependency cycle(s) with /soc/bus@5c007000/sai@4400b000/audio-controller@4400b004
  967 06:14:28.974287  <6>[   37.312517] platform 4400b004.audio-controller: Fixed dependency cycle(s) with /soc/bus@5c007000/i2c@5c002000/hdmi-transmitter@3d
  968 06:14:29.435921  <6>[   37.777460] stm32-dwmac 5800a000.ethernet end0: renamed from eth0 (while UP)
  969 06:14:29.509603  <6>[   37.833088] Bluetooth: Core ver 2.22
  970 06:14:29.510321  <6>[   37.836297] NET: Registered PF_BLUETOOTH protocol family
  971 06:14:29.510486  <6>[   37.841318] Bluetooth: HCI device and connection manager initialized
  972 06:14:29.510622  <6>[   37.847962] Bluetooth: HCI socket layer initialized
  973 06:14:29.510753  <6>[   37.853104] Bluetooth: L2CAP socket layer initialized
  974 06:14:29.513091  <6>[   37.858593] Bluetooth: SCO socket layer initialized
  975 06:14:29.653023  <5>[   37.994727] cfg80211: Loading compiled-in X.509 certificates for regulatory database
  976 06:14:29.842535  <6>[   38.161363] Bluetooth: HCI UART driver ver 2.3
  977 06:14:29.843300  <6>[   38.164917] Bluetooth: HCI UART protocol H4 registered
  978 06:14:29.843479  <6>[   38.172558] Bluetooth: HCI UART protocol Broadcom registered
  979 06:14:29.843620  <4>[   38.180445] hci_uart_bcm serial0-0: supply vbat not found, using dummy regulator
  980 06:14:29.845940  <4>[   38.189152] hci_uart_bcm serial0-0: supply vddio not found, using dummy regulator
  981 06:14:29.918833  <6>[   38.260244] [drm] Initialized stm 1.0.0 for 5a001000.display-controller on minor 2
  982 06:14:29.973540  <6>[   38.303584] stm32-display 5a001000.display-controller: [drm] Cannot find any crtc or sizes
  983 06:14:29.976484  <6>[   38.315176] stm32-display 5a001000.display-controller: [drm] Cannot find any crtc or sizes
  984 06:14:29.992416  <5>[   38.335220] Loaded X.509 cert 'sforshee: 00b28ddf47aef9cea7'
  985 06:14:30.035936  <5>[   38.364880] Loaded X.509 cert 'wens: 61c038651aabdcf94bd0ac7ff06c7248db18c600'
  986 06:14:30.036122  <4>[   38.375618] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2
  987 06:14:30.038195  <6>[   38.383286] cfg80211: failed to load regulatory.db
  988 06:14:30.316556  <6>[   38.631379] Bluetooth: hci0: BCM: chip id 107
  989 06:14:30.317305  <6>[   38.637544] Bluetooth: hci0: BCM: features 0x2f
  990 06:14:30.317523  <6>[   38.643611] Bluetooth: hci0: BCM4345C0
  991 06:14:30.317735  <6>[   38.646521] Bluetooth: hci0: BCM4345C0 (003.001.025) build 0000
  992 06:14:30.317923  <3>[   38.658582] Bluetooth: hci0: BCM: firmware Patch file not found, tried:
  993 06:14:30.318113  <3>[   38.664440] Bluetooth: hci0: BCM: 'brcm/BCM4345C0.arrow,stm32mp157a-avenger96.hcd'
  994 06:14:30.320018  <3>[   38.672262] Bluetooth: hci0: BCM: 'brcm/BCM4345C0.hcd'
  995 06:14:30.337512  <3>[   38.677383] Bluetooth: hci0: BCM: 'brcm/BCM.arrow,stm32mp157a-avenger96.hcd'
  996 06:14:30.340954  <3>[   38.684792] Bluetooth: hci0: BCM: 'brcm/BCM.hcd'
  997 06:14:30.454066  <6>[   38.772565] brcmfmac: brcmf_fw_alloc_request: using brcm/brcmfmac43455-sdio for chip BCM4345/6
  998 06:14:30.454369  <4>[   38.782784] brcmfmac mmc1:0001:1: Direct firmware load for brcm/brcmfmac43455-sdio.arrow,stm32mp157a-avenger96.bin failed with error -2
  999 06:14:30.457009  <4>[   38.798016] brcmfmac mmc1:0001:1: Direct firmware load for brcm/brcmfmac43455-sdio.bin failed with error -2
 1000 06:14:31.469900  <3>[   39.810285] brcmfmac: brcmf_sdio_htclk: HT Avail timeout (1000000): clkctl 0x50
 1001 06:14:32.309047  <3>[   40.650013] debugfs: File 'Capture' in directory 'dapm' already present!
 1002 06:14:33.220275  Begin: Loading essential drivers ... done.
 1003 06:14:33.260581  Begin: Running /scripts/init-premount ... done.
 1004 06:14:33.261383  Begin: Mounting root file system ... Begin: Running /scripts/nfs-top ... done.
 1005 06:14:33.263990  Begin: Running /scripts/nfs-premount ... Waiting up to 60 secs for any ethernet to become available
 1006 06:14:33.295741  Device /sys/class/net/end0 found
 1007 06:14:33.296009  done.
 1008 06:14:33.414991  Begin: Waiting up to 180 secs for any network device to become available ... done.
 1009 06:14:33.510760  IP-Config: end0 hardware address 80:1f:12:cc:2a:a4 mtu 1500 DHCP
 1010 06:14:33.607634  IP-Config: end0 complete (dhcp from 192.168.56.254):
 1011 06:14:33.608397   address: 192.168.56.202   broadcast: 192.168.56.255   netmask: 255.255.255.0   
 1012 06:14:33.608580   gateway: 192.168.56.254   dns0     : 192.168.56.254   dns1   : 0.0.0.0         
 1013 06:14:33.608766   domain : mayfield.sirena.org.uk                                          
 1014 06:14:33.611056   rootserver: 192.168.56.254 rootpath: 
 1015 06:14:33.611289   filename  : 
 1016 06:14:33.690730  done.
 1017 06:14:33.722825  Begin: Running /scripts/nfs-bottom ... done.
 1018 06:14:33.866787  Begin: Running /scripts/init-bottom ... done.
 1019 06:14:35.504992  <30>[   43.845900] systemd[1]: System time before build time, advancing clock.
 1020 06:14:35.817086  <30>[   44.128474] systemd[1]: systemd 252.22-1~deb12u1 running in system mode (+PAM +AUDIT +SELINUX +APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL +ACL +BLKID +CURL +ELFUTILS +FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY +P11KIT +QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified)
 1021 06:14:35.820131  <30>[   44.160689] systemd[1]: Detected architecture arm.
 1022 06:14:35.835783  
 1023 06:14:35.836030  Welcome to [1mDebian GNU/Linux 12 (bookworm)[0m!
 1024 06:14:35.836240  
 1025 06:14:35.860898  <30>[   44.201781] systemd[1]: Hostname set to <debian-bookworm-armhf>.
 1026 06:14:39.875772  <30>[   48.217512] systemd[1]: Queued start job for default target graphical.target.
 1027 06:14:39.932368  <30>[   48.265495] systemd[1]: Created slice system-getty.slice - Slice /system/getty.
 1028 06:14:39.933153  [[0;32m  OK  [0m] Created slice [0;1;39msystem-getty.slice[0m - Slice /system/getty.
 1029 06:14:39.958644  <30>[   48.295696] systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe.
 1030 06:14:39.961750  [[0;32m  OK  [0m] Created slice [0;1;39msystem-modpr…lice[0m - Slice /system/modprobe.
 1031 06:14:39.993151  <30>[   48.326170] systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty.
 1032 06:14:39.995932  [[0;32m  OK  [0m] Created slice [0;1;39msystem-seria…[0m - Slice /system/serial-getty.
 1033 06:14:40.042218  <30>[   48.354990] systemd[1]: Created slice user.slice - User and Session Slice.
 1034 06:14:40.043084  [[0;32m  OK  [0m] Created slice [0;1;39muser.slice[0m - User and Session Slice.
 1035 06:14:40.043316  <30>[   48.373226] systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch.
 1036 06:14:40.043514  [[0;32m  OK  [0m] Started [0;1;39msystemd-ask-passwo…quests to Console Directory Watch.
 1037 06:14:40.045645  <30>[   48.395983] systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch.
 1038 06:14:40.090698  [[0;32m  OK  [0m] Started [0;1;39msystemd-ask-passwo… Requests to Wall Directory Watch.
 1039 06:14:40.090995  <30>[   48.418580] systemd[1]: proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point was skipped because of an unmet condition check (ConditionPathExists=/proc/sys/fs/binfmt_misc).
 1040 06:14:40.091223  <30>[   48.437654] systemd[1]: Expecting device dev-ttySTM0.device - /dev/ttySTM0...
 1041 06:14:40.093639           Expecting device [0;1;39mdev-ttySTM0.device[0m - /dev/ttySTM0...
 1042 06:14:40.138675  <30>[   48.453874] systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes.
 1043 06:14:40.138989  [[0;32m  OK  [0m] Reached target [0;1;39mcryptsetup.…get[0m - Local Encrypted Volumes.
 1044 06:14:40.139222  <30>[   48.473101] systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes.
 1045 06:14:40.139419  [[0;32m  OK  [0m] Reached target [0;1;39mintegrityse…Local Integrity Protected Volumes.
 1046 06:14:40.139621  <30>[   48.492311] systemd[1]: Reached target paths.target - Path Units.
 1047 06:14:40.188949  [[0;32m  OK  [0m] Reached target [0;1;39mpaths.target[0m - Path Units.
 1048 06:14:40.189821  <30>[   48.507122] systemd[1]: Reached target remote-fs.target - Remote File Systems.
 1049 06:14:40.190027  [[0;32m  OK  [0m] Reached target [0;1;39mremote-fs.target[0m - Remote File Systems.
 1050 06:14:40.190199  <30>[   48.523883] systemd[1]: Reached target slices.target - Slice Units.
 1051 06:14:40.190340  [[0;32m  OK  [0m] Reached target [0;1;39mslices.target[0m - Slice Units.
 1052 06:14:40.190471  <30>[   48.539165] systemd[1]: Reached target swap.target - Swaps.
 1053 06:14:40.192393  [[0;32m  OK  [0m] Reached target [0;1;39mswap.target[0m - Swaps.
 1054 06:14:40.247723  <30>[   48.554209] systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes.
 1055 06:14:40.248017  [[0;32m  OK  [0m] Reached target [0;1;39mveritysetup… - Local Verity Protected Volumes.
 1056 06:14:40.248199  <30>[   48.576285] systemd[1]: Listening on systemd-initctl.socket - initctl Compatibility Named Pipe.
 1057 06:14:40.248356  [[0;32m  OK  [0m] Listening on [0;1;39msystemd-initc… initctl Compatibility Named Pipe.
 1058 06:14:40.250525  <30>[   48.602827] systemd[1]: Listening on systemd-journald-audit.socket - Journal Audit Socket.
 1059 06:14:40.314473  [[0;32m  OK  [0m] Listening on [0;1;39msystemd-journ…socket[0m - Journal Audit Socket.
 1060 06:14:40.314748  <30>[   48.628609] systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log).
 1061 06:14:40.314929  [[0;32m  OK  [0m] Listening on [0;1;39msystemd-journ…t[0m - Journal Socket (/dev/log).
 1062 06:14:40.315124  <30>[   48.653633] systemd[1]: Listening on systemd-journald.socket - Journal Socket.
 1063 06:14:40.317394  [[0;32m  OK  [0m] Listening on [0;1;39msystemd-journald.socket[0m - Journal Socket.
 1064 06:14:40.340967  <30>[   48.676949] systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket.
 1065 06:14:40.343704  [[0;32m  OK  [0m] Listening on [0;1;39msystemd-netwo… - Network Service Netlink Socket.
 1066 06:14:40.398654  <30>[   48.708662] systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket.
 1067 06:14:40.398981  [[0;32m  OK  [0m] Listening on [0;1;39msystemd-udevd….socket[0m - udev Control Socket.
 1068 06:14:40.399200  <30>[   48.730604] systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket.
 1069 06:14:40.399383  [[0;32m  OK  [0m] Listening on [0;1;39msystemd-udevd…l.socket[0m - udev Kernel Socket.
 1070 06:14:40.430476  <30>[   48.753778] systemd[1]: dev-hugepages.mount - Huge Pages File System was skipped because of an unmet condition check (ConditionPathExists=/sys/kernel/mm/hugepages).
 1071 06:14:40.433918  <30>[   48.769438] systemd[1]: dev-mqueue.mount - POSIX Message Queue File System was skipped because of an unmet condition check (ConditionPathExists=/proc/sys/fs/mqueue).
 1072 06:14:40.480453  <30>[   48.818323] systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System...
 1073 06:14:40.482763           Mounting [0;1;39msys-kernel-debug.…[0m - Kernel Debug File System...
 1074 06:14:40.538743  <30>[   48.875867] systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System...
 1075 06:14:40.541649           Mounting [0;1;39msys-kernel-tracin…[0m - Kernel Trace File System...
 1076 06:14:40.626878  <30>[   48.957492] systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes...
 1077 06:14:40.629851           Starting [0;1;39mkmod-static-nodes…ate List of Static Device Nodes...
 1078 06:14:40.701894  <30>[   49.038898] systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs...
 1079 06:14:40.704844           Starting [0;1;39mmodprobe@configfs…m - Load Kernel Module configfs...
 1080 06:14:40.811943  <30>[   49.140954] systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod...
 1081 06:14:40.814718           Starting [0;1;39mmodprobe@dm_mod.s…[0m - Load Kernel Module dm_mod...
 1082 06:14:40.895580  <30>[   49.233900] systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm...
 1083 06:14:40.898269           Starting [0;1;39mmodprobe@drm.service[0m - Load Kernel Module drm...
 1084 06:14:40.963897  <30>[   49.295937] systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore...
 1085 06:14:40.966667           Starting [0;1;39mmodprobe@efi_psto…- Load Kernel Module efi_pstore...
 1086 06:14:41.040952  <30>[   49.379496] systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse...
 1087 06:14:41.043632           Starting [0;1;39mmodprobe@fuse.ser…e[0m - Load Kernel Module fuse...
 1088 06:14:41.101970  <30>[   49.440580] systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop...
 1089 06:14:41.104964           Starting [0;1;39mmodprobe@loop.ser…e[0m - Load Kernel Module loop...
 1090 06:14:41.250462  <6>[   49.581722] fuse: init (API version 7.41)
 1091 06:14:41.251253  <30>[   49.582392] systemd[1]: Starting systemd-journald.service - Journal Service...
 1092 06:14:41.253852           Starting [0;1;39msystemd-journald.service[0m - Journal Service...
 1093 06:14:41.345372  <30>[   49.675876] systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules...
 1094 06:14:41.348826           Starting [0;1;39msystemd-modules-l…rvice[0m - Load Kernel Modules...
 1095 06:14:41.417935  <30>[   49.747826] systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line...
 1096 06:14:41.420779           Starting [0;1;39msystemd-network-g… units from Kernel command line...
 1097 06:14:41.513858  <30>[   49.843186] systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems...
 1098 06:14:41.516804           Starting [0;1;39msystemd-remount-f…nt Root and Kernel File Systems...
 1099 06:14:41.610788  <30>[   49.941601] systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices...
 1100 06:14:41.613727           Starting [0;1;39msystemd-udev-trig…[0m - Coldplug All udev Devices...
 1101 06:14:41.787610  <30>[   50.129215] systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System.
 1102 06:14:41.810634  [[0;32m  OK  [0m] Mounted [0;1;39msys-kernel-debug.m…nt[0m - Kernel Debug File System.
 1103 06:14:41.834673  <30>[   50.175916] systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System.
 1104 06:14:41.862621  [[0;32m  OK  [0m] Mounted [0;1;39msys-kernel-tracing…nt[0m - Kernel Trace File System.
 1105 06:14:41.904776  <30>[   50.231745] systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes.
 1106 06:14:41.907546  [[0;32m  OK  [0m] Finished [0;1;39mkmod-static-nodes…reate List of Static Device Nodes.
 1107 06:14:41.955507  <30>[   50.299887] systemd[1]: modprobe@configfs.service: Deactivated successfully.
 1108 06:14:41.987892  <30>[   50.319438] systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs.
 1109 06:14:41.990633  [[0;32m  OK  [0m] Finished [0;1;39mmodprobe@configfs…[0m - Load Kernel Module configfs.
 1110 06:14:42.027714  <30>[   50.369376] systemd[1]: modprobe@dm_mod.service: Deactivated successfully.
 1111 06:14:42.048815  <30>[   50.389642] systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod.
 1112 06:14:42.069733  [[0;32m  OK  [0m] Finished [0;1;39mmodprobe@dm_mod.s…e[0m - Load Kernel Module dm_mod.
 1113 06:14:42.126939  <30>[   50.447689] systemd[1]: modprobe@drm.service: Deactivated successfully.
 1114 06:14:42.127192  <30>[   50.458684] systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm.
 1115 06:14:42.127353  [[0;32m  OK  [0m] Finished [0;1;39mmodprobe@drm.service[0m - Load Kernel Module drm.
 1116 06:14:42.161415  <30>[   50.502729] systemd[1]: modprobe@efi_pstore.service: Deactivated successfully.
 1117 06:14:42.200819  <30>[   50.525117] systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore.
 1118 06:14:42.203608  [[0;32m  OK  [0m] Finished [0;1;39mmodprobe@efi_psto…m - Load Kernel Module efi_pstore.
 1119 06:14:42.235376  <30>[   50.578409] systemd[1]: modprobe@fuse.service: Deactivated successfully.
 1120 06:14:42.257108  <30>[   50.597986] systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse.
 1121 06:14:42.275254  [[0;32m  OK  [0m] Finished [0;1;39mmodprobe@fuse.service[0m - Load Kernel Module fuse.
 1122 06:14:42.308758  <30>[   50.649930] systemd[1]: modprobe@loop.service: Deactivated successfully.
 1123 06:14:42.342918  <30>[   50.671737] systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop.
 1124 06:14:42.345818  [[0;32m  OK  [0m] Finished [0;1;39mmodprobe@loop.service[0m - Load Kernel Module loop.
 1125 06:14:42.390820  <30>[   50.714543] systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules.
 1126 06:14:42.393729  [[0;32m  OK  [0m] Finished [0;1;39msystemd-modules-l…service[0m - Load Kernel Modules.
 1127 06:14:42.414524  <30>[   50.755645] systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line.
 1128 06:14:42.438664  [[0;32m  OK  [0m] Finished [0;1;39msystemd-network-g…rk units from Kernel command line.
 1129 06:14:42.484672  <30>[   50.807779] systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems.
 1130 06:14:42.487562  [[0;32m  OK  [0m] Finished [0;1;39msystemd-remount-f…ount Root and Kernel File Systems.
 1131 06:14:42.524694  <30>[   50.851661] systemd[1]: Reached target network-pre.target - Preparation for Network.
 1132 06:14:42.527374  [[0;32m  OK  [0m] Reached target [0;1;39mnetwork-pre…get[0m - Preparation for Network.
 1133 06:14:42.614669  <30>[   50.944464] systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System...
 1134 06:14:42.617577           Mounting [0;1;39msys-fs-fuse-conne…[0m - FUSE Control File System...
 1135 06:14:42.702568  <30>[   51.043411] systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System...
 1136 06:14:42.741858           Mounting [0;1;39msys-kernel-config…ernel Configuration File System...
 1137 06:14:42.744739  <30>[   51.082335] systemd[1]: systemd-firstboot.service - First Boot Wizard was skipped because of an unmet condition check (ConditionFirstBoot=yes).
 1138 06:14:42.781803  <30>[   51.112520] systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore).
 1139 06:14:42.874646  <30>[   51.215498] systemd[1]: Starting systemd-random-seed.service - Load/Save Random Seed...
 1140 06:14:42.895665           Starting [0;1;39msystemd-random-se…ice[0m - Load/Save Random Seed...
 1141 06:14:42.932744  <30>[   51.269869] systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met.
 1142 06:14:43.044630  <30>[   51.385846] systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables...
 1143 06:14:43.066602           Starting [0;1;39msystemd-sysctl.se…ce[0m - Apply Kernel Variables...
 1144 06:14:43.177740  <30>[   51.518788] systemd[1]: Starting systemd-sysusers.service - Create System Users...
 1145 06:14:43.201755           Starting [0;1;39msystemd-sysusers.…rvice[0m - Create System Users...
 1146 06:14:43.359518  <30>[   51.700604] systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System.
 1147 06:14:43.381777  [[0;32m  OK  [0m] Mounted [0;1;39msys-fs-fuse-connec…nt[0m - FUSE Control File System.
 1148 06:14:43.420793  <30>[   51.743988] systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System.
 1149 06:14:43.423666  [[0;32m  OK  [0m] Mounted [0;1;39msys-kernel-config.… Kernel Configuration File System.
 1150 06:14:43.455465  <30>[   51.797017] systemd[1]: Finished systemd-random-seed.service - Load/Save Random Seed.
 1151 06:14:43.480722  [[0;32m  OK  [0m] Finished [0;1;39msystemd-random-se…rvice[0m - Load/Save Random Seed.
 1152 06:14:43.513779  <30>[   51.849793] systemd[1]: first-boot-complete.target - First Boot Complete was skipped because of an unmet condition check (ConditionFirstBoot=yes).
 1153 06:14:43.638539  <30>[   51.979647] systemd[1]: Started systemd-journald.service - Journal Service.
 1154 06:14:43.660818  [[0;32m  OK  [0m] Started [0;1;39msystemd-journald.service[0m - Journal Service.
 1155 06:14:43.733834  [[0;32m  OK  [0m] Finished [0;1;39msystemd-sysctl.service[0m - Apply Kernel Variables.
 1156 06:14:43.893717           Starting [0;1;39msystemd-journal-f…h Journal to Persistent Storage...
 1157 06:14:43.934569  [[0;32m  OK  [0m] Finished [0;1;39msystemd-sysusers.service[0m - Create System Users.
 1158 06:14:44.012504           Starting [0;1;39msystemd-tmpfiles-…ate Static Device Nodes in /dev...
 1159 06:14:44.199888  <46>[   52.541131] systemd-journald[206]: Received client request to flush runtime journal.
 1160 06:14:45.057728  [[0;32m  OK  [0m] Finished [0;1;39msystemd-tmpfiles-…reate Static Device Nodes in /dev.
 1161 06:14:45.058067  [[0;32m  OK  [0m] Reached target [0;1;39mlocal-fs-pr…reparation for Local File Systems.
 1162 06:14:45.060598  [[0;32m  OK  [0m] Reached target [0;1;39mlocal-fs.target[0m - Local File Systems.
 1163 06:14:45.167541           Starting [0;1;39msystemd-udevd.ser…ger for Device Events and Files...
 1164 06:14:45.927478  [[0;32m  OK  [0m] Finished [0;1;39msystemd-journal-f…ush Journal to Persistent Storage.
 1165 06:14:45.999465           Starting [0;1;39msystemd-tmpfiles-… Volatile Files and Directories...
 1166 06:14:46.815406  [[0;32m  OK  [0m] Started [0;1;39msystemd-udevd.serv…nager for Device Events and Files.
 1167 06:14:47.063545           Starting [0;1;39msystemd-networkd.…ice[0m - Network Configuration...
 1168 06:14:47.879409  [[0;32m  OK  [0m] Finished [0;1;39msystemd-tmpfiles-…te Volatile Files and Directories.
 1169 06:14:48.014429           Starting [0;1;39msystemd-timesyncd… - Network Time Synchronization...
 1170 06:14:48.110415           Starting [0;1;39msystemd-update-ut…rd System Boot/Shutdown in UTMP...
 1171 06:14:48.627493  [[0;32m  OK  [0m] Finished [0;1;39msystemd-update-ut…cord System Boot/Shutdown in UTMP.
 1172 06:14:49.113535  [[0;32m  OK  [0m] Started [0;1;39msystemd-networkd.service[0m - Network Configuration.
 1173 06:14:49.134395  [[0;32m  OK  [0m] Reached target [0;1;39mnetwork.target[0m - Network.
 1174 06:14:49.715454  [[0;32m  OK  [0m] Started [0;1;39msystemd-timesyncd.…0m - Network Time Synchronization.
 1175 06:14:49.740682  [[0;32m  OK  [0m] Reached target [0;1;39mtime-set.target[0m - System Time Set.
 1176 06:14:51.835695  [[0m[0;31m*     [0m] (1 of 2) Job dev-ttySTM0.device/start running (11s / 1min 30s)
 1177 06:14:52.336597  M
[K[[0;1;31m*[0m[0;31m*    [0m] (1 of 2) Job dev-ttySTM0.device/start running (12s / 1min 30s)
 1178 06:14:52.837466  M
[K[[0;31m*[0;1;31m*[0m[0;31m*   [0m] (1 of 2) Job dev-ttySTM0.device/start running (12s / 1min 30s)
 1179 06:14:53.338814  M
[K[ [0;31m*[0;1;31m*[0m[0;31m*  [0m] (2 of 2) Job systemd-udev-trigger.s…ice/start running (13s / no limit)
 1180 06:14:53.839692  M
[K[  [0;31m*[0;1;31m*[0m[0;31m* [0m] (2 of 2) Job systemd-udev-trigger.s…ice/start running (13s / no limit)
 1181 06:14:54.330680  M
[K[   [0;31m*[0;1;31m*[0m[0;31m*[0m] (2 of 2) Job systemd-udev-trigger.s…ice/start running (14s / no limit)
 1182 06:14:54.847581  M
[K[    [0;31m*[0;1;31m*[0m] (1 of 2) Job dev-ttySTM0.device/start running (14s / 1min 30s)
 1183 06:14:55.340897  M
[K[     [0;31m*[0m] (1 of 2) Job dev-ttySTM0.device/start running (15s / 1min 30s)
 1184 06:14:55.745413  M
[K[    [0;31m*[0;1;31m*[0m] (1 of 2) Job dev-ttySTM0.device/start running (15s / 1min 30s)
 1185 06:14:56.334359  M
[K[   [0;31m*[0;1;31m*[0m[0;31m*[0m] (2 of 2) Job systemd-udev-trigger.s…ice/start running (16s / no limit)
 1186 06:14:56.835259  M
[K[  [0;31m*[0;1;31m*[0m[0;31m* [0m] (2 of 2) Job systemd-udev-trigger.s…ice/start running (16s / no limit)
 1187 06:14:57.662193  M
[K[ [0;31m*[0;1;31m*[0m[0;31m*  [0m] (2 of 2) Job systemd-udev-trigger.s…ice/start running (17s / no limit)
 1188 06:14:58.535468  M
[K[[0;31m*[0;1;31m*[0m[0;31m*   [0m] (1 of 2) Job dev-ttySTM0.device/start running (18s / 1min 30s)
 1189 06:14:59.564395  M
[K[[0;1;31m*[0m[0;31m*    [0m] (1 of 2) Job dev-ttySTM0.device/start running (19s / 1min 30s)
 1190 06:14:59.968782  <46>[   68.298263] systemd-journald[206]: Oldest entry in /var/log/journal/658c871cd7314ccea6115dc5728f8992/system.journal is older than the configured file retention duration (1month), suggesting rotation.
 1191 06:15:00.066651  <46>[   68.402384] systemd-journald[206]: /var/log/journal/658c871cd7314ccea6115dc5728f8992/system.journal: Journal header limits reached or header out-of-date, rotating.
 1192 06:15:00.465972  M
[K[[0m[0;31m*     [0m] (1 of 2) Job dev-ttySTM0.device/start running (20s / 1min 30s)
 1193 06:15:01.111464  M
[K[[0;1;31m*[0m[0;31m*    [0m] (2 of 2) Job systemd-udev-trigger.s…ice/start running (21s / no limit)
 1194 06:15:01.904620  M
[K[[0;31m*[0;1;31m*[0m[0;31m*   [0m] (2 of 2) Job systemd-udev-trigger.s…ice/start running (22s / no limit)
 1195 06:15:03.099252  M
[K[ [0;31m*[0;1;31m*[0m[0;31m*  [0m] (2 of 2) Job systemd-udev-trigger.s…ice/start running (23s / no limit)
 1196 06:15:03.994479  M
[K[[0;32m  OK  [0m] Found device [0;1;39mdev-ttySTM0.device[0m - /dev/ttySTM0.
 1197 06:15:04.983135  [K[[0;32m  OK  [0m] Finished [0;1;39msystemd-udev-trig…e[0m - Coldplug All udev Devices.
 1198 06:15:12.245470  [[0;32m  OK  [0m] Reached target [0;1;39mbluetooth.target[0m - Bluetooth Support.
 1199 06:15:12.245850  [[0;32m  OK  [0m] Reached target [0;1;39musb-gadget.…m - Hardware activated USB gadget.
 1200 06:15:12.248358  [[0;32m  OK  [0m] Listening on [0;1;39msystemd-rfkil…l Switch Status /dev/rfkill Watch.
 1201 06:15:12.301351           Starting [0;1;39mmodprobe@dm_mod.s…[0m - Load Kernel Module dm_mod...
 1202 06:15:12.355970           Starting [0;1;39mmodprobe@efi_psto…- Load Kernel Module efi_pstore...
 1203 06:15:12.420025           Starting [0;1;39mmodprobe@loop.ser…e[0m - Load Kernel Module loop...
 1204 06:15:12.500319  [[0;32m  OK  [0m] Finished [0;1;39mmodprobe@dm_mod.s…e[0m - Load Kernel Module dm_mod.
 1205 06:15:12.548129  [[0;32m  OK  [0m] Finished [0;1;39mmodprobe@efi_psto…m - Load Kernel Module efi_pstore.
 1206 06:15:12.611947           Starting [0;1;39msystemd-rfkill.se…Load/Save RF Kill Switch Status...
 1207 06:15:12.660225  [[0;32m  OK  [0m] Finished [0;1;39mmodprobe@loop.service[0m - Load Kernel Module loop.
 1208 06:15:12.662895  [[0;32m  OK  [0m] Reached target [0;1;39msysinit.target[0m - System Initialization.
 1209 06:15:12.719219  [[0;32m  OK  [0m] Started [0;1;39mapt-daily.timer[0m - Daily apt download activities.
 1210 06:15:12.764374  [[0;32m  OK  [0m] Started [0;1;39mapt-daily-upgrade.… apt upgrade and clean activities.
 1211 06:15:12.767177  [[0;32m  OK  [0m] Started [0;1;39mdpkg-db-backup.tim… Daily dpkg database backup timer.
 1212 06:15:12.794034  [[0;32m  OK  [0m] Started [0;1;39me2scrub_all.timer…etadata Check for All Filesystems.
 1213 06:15:12.849612  [[0;32m  OK  [0m] Started [0;1;39mfstrim.timer[0m - Discard unused blocks once a week.
 1214 06:15:12.849929  [[0;32m  OK  [0m] Started [0;1;39msystemd-tmpfiles-c… Cleanup of Temporary Directories.
 1215 06:15:12.851972  [[0;32m  OK  [0m] Reached target [0;1;39mtimers.target[0m - Timer Units.
 1216 06:15:12.899332  [[0;32m  OK  [0m] Listening on [0;1;39mdbus.socket[…- D-Bus System Message Bus Socket.
 1217 06:15:12.899629  [[0;32m  OK  [0m] Reached target [0;1;39msockets.target[0m - Socket Units.
 1218 06:15:12.901989  [[0;32m  OK  [0m] Reached target [0;1;39mbasic.target[0m - Basic System.
 1219 06:15:12.970892           Starting [0;1;39malsa-restore.serv…- Save/Restore Sound Card State...
 1220 06:15:13.019132           Starting [0;1;39mdbus.service[0m - D-Bus System Message Bus...
 1221 06:15:13.207887           Starting [0;1;39me2scrub_reap.serv…e ext4 Metadata Check Snapshots...
 1222 06:15:13.486148           Starting [0;1;39msystemd-logind.se…ice[0m - User Login Management...
 1223 06:15:13.589896           Starting [0;1;39msystemd-user-sess…vice[0m - Permit User Sessions...
 1224 06:15:13.634804  [[0;32m  OK  [0m] Started [0;1;39msystemd-rfkill.ser…- Load/Save RF Kill Switch Status.
 1225 06:15:13.682833  [[0;32m  OK  [0m] Finished [0;1;39malsa-restore.serv…m - Save/Restore Sound Card State.
 1226 06:15:13.709021  [[0;32m  OK  [0m] Reached target [0;1;39msound.target[0m - Sound Card.
 1227 06:15:13.909037  [[0;32m  OK  [0m] Started [0;1;39mdbus.service[0m - D-Bus System Message Bus.
 1228 06:15:14.012118  [[0;32m  OK  [0m] Finished [0;1;39msystemd-user-sess…ervice[0m - Permit User Sessions.
 1229 06:15:14.076133  [[0;32m  OK  [0m] Started [0;1;39mgetty@tty1.service[0m - Getty on tty1.
 1230 06:15:14.134780  [[0;32m  OK  [0m] Started [0;1;39mserial-getty@ttyST…ice[0m - Serial Getty on ttySTM0.
 1231 06:15:14.138197  [[0;32m  OK  [0m] Reached target [0;1;39mgetty.target[0m - Login Prompts.
 1232 06:15:14.297990           Starting [0;1;39msystemd-hostnamed.service[0m - Hostname Service...
 1233 06:15:14.804041  [[0;32m  OK  [0m] Started [0;1;39msystemd-logind.service[0m - User Login Management.
 1234 06:15:15.195309  [[0;32m  OK  [0m] Finished [0;1;39me2scrub_reap.serv…ine ext4 Metadata Check Snapshots.
 1235 06:15:15.247113  [[0;32m  OK  [0m] Reached target [0;1;39mmulti-user.target[0m - Multi-User System.
 1236 06:15:15.249863  [[0;32m  OK  [0m] Reached target [0;1;39mgraphical.target[0m - Graphical Interface.
 1237 06:15:15.319025           Starting [0;1;39msystemd-update-ut… Record Runlevel Change in UTMP...
 1238 06:15:15.655615  [[0;32m  OK  [0m] Finished [0;1;39msystemd-update-ut… - Record Runlevel Change in UTMP.
 1239 06:15:15.658428  [[0;32m  OK  [0m] Started [0;1;39msystemd-hostnamed.service[0m - Hostname Service.
 1240 06:15:15.821382  
 1241 06:15:15.821686  Debian GNU/Linux 12 debian-bookworm-armhf ttySTM0
 1242 06:15:15.821846  
 1243 06:15:15.825101  debian-bookworm-armhf login: root (automatic login)
 1244 06:15:15.825400  
 1245 06:15:16.392935  Linux debian-bookworm-armhf 6.12.0-rc1-next-20241003 #1 SMP Thu Oct  3 05:26:16 UTC 2024 armv7l
 1246 06:15:16.393251  
 1247 06:15:16.393426  The programs included with the Debian GNU/Linux system are free software;
 1248 06:15:16.393638  the exact distribution terms for each program are described in the
 1249 06:15:16.393816  individual files in /usr/share/doc/*/copyright.
 1250 06:15:16.393996  
 1251 06:15:16.395743  Debian GNU/Linux comes with ABSOLUTELY NO WARRANTY, to the extent
 1252 06:15:16.395927  permitted by applicable law.
 1253 06:15:26.396051  Matched prompt #10: / #
 1255 06:15:26.396351  Setting prompt string to ['/ #']
 1256 06:15:26.396447  end: 2.4.4.1 login-action (duration 00:01:37) [common]
 1258 06:15:26.396632  end: 2.4.4 auto-login-action (duration 00:01:38) [common]
 1259 06:15:26.396716  start: 2.4.5 expect-shell-connection (timeout 00:02:54) [common]
 1260 06:15:26.396778  Setting prompt string to ['/ #']
 1261 06:15:26.396832  Forcing a shell prompt, looking for ['/ #']
 1263 06:15:26.447041  / # 
 1264 06:15:26.447293  expect-shell-connection: Wait for prompt ['/ #'] (timeout 00:05:00)
 1265 06:15:26.447363  Waiting using forced prompt support (timeout 00:02:30)
 1266 06:15:26.459113  
 1267 06:15:26.475376  end: 2.4.5 expect-shell-connection (duration 00:00:00) [common]
 1268 06:15:26.475574  start: 2.4.6 export-device-env (timeout 00:02:54) [common]
 1270 06:15:26.575971  / # export NFS_ROOTFS='/var/lib/lava/dispatcher/tmp/796749/extract-nfsrootfs-wne5mqop'
 1271 06:15:26.584648  export NFS_ROOTFS='/var/lib/lava/dispatcher/tmp/796749/extract-nfsrootfs-wne5mqop'
 1273 06:15:26.726660  / # export NFS_SERVER_IP='192.168.56.193'
 1274 06:15:26.744384  export NFS_SERVER_IP='192.168.56.193'
 1275 06:15:26.744953  end: 2.4.6 export-device-env (duration 00:00:00) [common]
 1276 06:15:26.745230  end: 2.4 uboot-commands (duration 00:02:07) [common]
 1277 06:15:26.745467  end: 2 uboot-action (duration 00:02:07) [common]
 1278 06:15:26.745728  start: 3 lava-test-retry (timeout 00:07:19) [common]
 1279 06:15:26.746001  start: 3.1 lava-test-shell (timeout 00:07:19) [common]
 1280 06:15:26.746213  Using namespace: common
 1282 06:15:26.846810  / # #
 1283 06:15:26.847172  lava-test-shell: Wait for prompt ['/ #'] (timeout 00:10:00)
 1284 06:15:26.856298  #
 1285 06:15:26.872732  Using /lava-796749
 1287 06:15:26.973510  / # export SHELL=/bin/bash
 1288 06:15:26.984347  export SHELL=/bin/bash
 1290 06:15:27.101319  / # . /lava-796749/environment
 1291 06:15:27.112320  . /lava-796749/environment
 1293 06:15:27.229016  / # /lava-796749/bin/lava-test-runner /lava-796749/0
 1294 06:15:27.229364  Test shell timeout: 10s (minimum of the action and connection timeout)
 1295 06:15:27.240223  /lava-796749/bin/lava-test-runner /lava-796749/0
 1296 06:15:28.114216  + export TESTRUN_ID=0_timesync-off
 1297 06:15:28.117787  + TESTRUN_ID=0_timesync-off
 1298 06:15:28.118253  + cd /lava-796749/0/tests/0_timesync-off
 1299 06:15:28.118459  ++ cat uuid
 1300 06:15:28.188024  + UUID=796749_1.6.2.4.1
 1301 06:15:28.188312  + set +x
 1302 06:15:28.191313  <LAVA_SIGNAL_STARTRUN 0_timesync-off 796749_1.6.2.4.1>
 1303 06:15:28.191536  + systemctl stop systemd-timesyncd
 1304 06:15:28.191910  Received signal: <STARTRUN> 0_timesync-off 796749_1.6.2.4.1
 1305 06:15:28.192083  Starting test lava.0_timesync-off (796749_1.6.2.4.1)
 1306 06:15:28.192300  Skipping test definition patterns.
 1307 06:15:28.639279  + set +x
 1308 06:15:28.655458  <LAVA_SIGNAL_ENDRUN 0_timesync-off 796749_1.6.2.4.1>
 1309 06:15:28.655901  Received signal: <ENDRUN> 0_timesync-off 796749_1.6.2.4.1
 1310 06:15:28.656064  Ending use of test pattern.
 1311 06:15:28.656179  Ending test lava.0_timesync-off (796749_1.6.2.4.1), duration 0.46
 1313 06:15:29.023222  + export TESTRUN_ID=1_kselftest-landlock
 1314 06:15:29.041304  + TESTRUN_ID=1_kselftest-landlock
 1315 06:15:29.044420  + cd /lava-796749/0/tests/1_kselftest-landlock
 1316 06:15:29.044629  ++ cat uuid
 1317 06:15:29.132073  + UUID=796749_1.6.2.4.5
 1318 06:15:29.132353  + set +x
 1319 06:15:29.132694  <LAVA_SIGNAL_STARTRUN 1_kselftest-landlock 796749_1.6.2.4.5>
 1320 06:15:29.132815  + cd ./automated/linux/kselftest/
 1321 06:15:29.133136  Received signal: <STARTRUN> 1_kselftest-landlock 796749_1.6.2.4.5
 1322 06:15:29.133259  Starting test lava.1_kselftest-landlock (796749_1.6.2.4.5)
 1323 06:15:29.133402  Skipping test definition patterns.
 1324 06:15:29.135417  + ./kselftest.sh -c landlock -T '' -t kselftest_armhf.tar.gz -s True -u http://storage.kernelci.org/next/master/next-20241003/arm/multi_v7_defconfig+kselftest/gcc-12/kselftest.tar.xz -L '' -S /dev/null -b stm32mp157a-dhcor-avenger96 -g next -e '' -p /opt/kselftests/mainline/ -n 1 -i 1 -E ''
 1325 06:15:29.423259  INFO: install_deps skipped
 1326 06:15:29.814316  --2024-10-03 06:15:29--  http://storage.kernelci.org/next/master/next-20241003/arm/multi_v7_defconfig+kselftest/gcc-12/kselftest.tar.xz
 1327 06:15:29.860979  Resolving storage.kernelci.org (storage.kernelci.org)... 20.171.243.82
 1328 06:15:29.992231  Connecting to storage.kernelci.org (storage.kernelci.org)|20.171.243.82|:80... connected.
 1329 06:15:30.136324  HTTP request sent, awaiting response... 200 OK
 1330 06:15:30.136599  Length: 4116076 (3.9M) [application/octet-stream]
 1331 06:15:30.154076  Saving to: 'kselftest_armhf.tar.gz'
 1332 06:15:30.154333  
 1333 06:15:31.324582  
kselftest_armhf.tar   0%[                    ]       0  --.-KB/s               
kselftest_armhf.tar   1%[                    ]  49.92K   175KB/s               
kselftest_armhf.tar   4%[                    ] 193.35K   334KB/s               
kselftest_armhf.tar  18%[==>                 ] 761.48K   899KB/s               
kselftest_armhf.tar  69%[============>       ]   2.73M  2.61MB/s               
kselftest_armhf.tar 100%[===================>]   3.92M  3.35MB/s    in 1.2s    
 1334 06:15:31.324892  
 1335 06:15:31.468355  2024-10-03 06:15:31 (3.35 MB/s) - 'kselftest_armhf.tar.gz' saved [4116076/4116076]
 1336 06:15:31.468623  
 1337 06:15:52.884389  skiplist:
 1338 06:15:52.884705  ========================================
 1339 06:15:52.887580  ========================================
 1340 06:15:53.091418  landlock:base_test
 1341 06:15:53.091744  landlock:fs_test
 1342 06:15:53.091902  landlock:net_test
 1343 06:15:53.092272  landlock:ptrace_test
 1344 06:15:53.092422  landlock:scoped_abstract_unix_test
 1345 06:15:53.094603  landlock:scoped_signal_test
 1346 06:15:53.094778  landlock:scoped_test
 1347 06:15:53.142974  ============== Tests to run ===============
 1348 06:15:53.173647  landlock:base_test
 1349 06:15:53.174005  landlock:fs_test
 1350 06:15:53.174167  landlock:net_test
 1351 06:15:53.174308  landlock:ptrace_test
 1352 06:15:53.174442  landlock:scoped_abstract_unix_test
 1353 06:15:53.174576  landlock:scoped_signal_test
 1354 06:15:53.174715  landlock:scoped_test
 1355 06:15:53.176856  ===========End Tests to run ===============
 1356 06:15:53.193079  shardfile-landlock pass
 1357 06:15:53.912787  <12>[  122.264167] kselftest: Running tests in landlock
 1358 06:15:53.976380  TAP version 13
 1359 06:15:54.024989  1..7
 1360 06:15:54.152681  # timeout set to 45
 1361 06:15:54.152988  # selftests: landlock: base_test
 1362 06:15:54.854101  # TAP version 13
 1363 06:15:54.854422  # 1..8
 1364 06:15:54.854836  # # Starting 8 tests from 1 test cases.
 1365 06:15:54.854993  # #  RUN           global.inconsistent_attr ...
 1366 06:15:54.855131  # #            OK  global.inconsistent_attr
 1367 06:15:54.855266  # ok 1 global.inconsistent_attr
 1368 06:15:54.855398  # #  RUN           global.abi_version ...
 1369 06:15:54.855530  # #            OK  global.abi_version
 1370 06:15:54.855660  # ok 2 global.abi_version
 1371 06:15:54.855791  # #  RUN           global.create_ruleset_checks_ordering ...
 1372 06:15:54.855924  # #            OK  global.create_ruleset_checks_ordering
 1373 06:15:54.857501  # ok 3 global.create_ruleset_checks_ordering
 1374 06:15:54.897817  # #  RUN           global.add_rule_checks_ordering ...
 1375 06:15:54.898119  # #            OK  global.add_rule_checks_ordering
 1376 06:15:54.898291  # ok 4 global.add_rule_checks_ordering
 1377 06:15:54.898431  # #  RUN           global.restrict_self_checks_ordering ...
 1378 06:15:54.898568  # #            OK  global.restrict_self_checks_ordering
 1379 06:15:54.898699  # ok 5 global.restrict_self_checks_ordering
 1380 06:15:54.898831  # #  RUN           global.ruleset_fd_io ...
 1381 06:15:54.898961  # #            OK  global.ruleset_fd_io
 1382 06:15:54.899091  # ok 6 global.ruleset_fd_io
 1383 06:15:54.901080  # #  RUN           global.ruleset_fd_transfer ...
 1384 06:15:54.934425  # #            OK  global.ruleset_fd_transfer
 1385 06:15:54.934746  # ok 7 global.ruleset_fd_transfer
 1386 06:15:54.935170  # #  RUN           global.cred_transfer ...
 1387 06:15:54.935337  # #            OK  global.cred_transfer
 1388 06:15:54.935474  # ok 8 global.cred_transfer
 1389 06:15:54.935605  # # PASSED: 8 / 8 tests passed.
 1390 06:15:54.935737  # # Totals: pass:8 fail:0 xfail:0 xpass:0 skip:0 error:0
 1391 06:15:54.937851  ok 1 selftests: landlock: base_test
 1392 06:15:54.985718  # timeout set to 45
 1393 06:15:54.986030  # selftests: landlock: fs_test
 1394 06:15:55.543297  # TAP version 13
 1395 06:15:55.543605  # 1..125
 1396 06:15:55.544013  # # Starting 125 tests from 19 test cases.
 1397 06:15:55.544167  # #  RUN           global.memfd_ftruncate_and_ioctl ...
 1398 06:15:55.544313  # #            OK  global.memfd_ftruncate_and_ioctl
 1399 06:15:55.544448  # ok 1 global.memfd_ftruncate_and_ioctl
 1400 06:15:55.544583  # #  RUN           layout0.ruleset_with_unknown_access ...
 1401 06:15:55.544716  # #            OK  layout0.ruleset_with_unknown_access
 1402 06:15:55.544851  # ok 2 layout0.ruleset_with_unknown_access
 1403 06:15:55.544982  # #  RUN           layout0.rule_with_unknown_access ...
 1404 06:15:55.546485  # #            OK  layout0.rule_with_unknown_access
 1405 06:15:55.569705  # ok 3 layout0.rule_with_unknown_access
 1406 06:15:55.570327  # #  RUN           layout0.proc_nsfs ...
 1407 06:15:55.570505  # #            OK  layout0.proc_nsfs
 1408 06:15:55.573157  # ok 4 layout0.proc_nsfs
 1409 06:15:55.573458  # #  RUN           layout0.unpriv ...
 1410 06:15:55.622421  # #            OK  layout0.unpriv
 1411 06:15:55.622725  # ok 5 layout0.unpriv
 1412 06:15:55.625796  # #  RUN           layout0.max_layers ...
 1413 06:15:55.675374  # #            OK  layout0.max_layers
 1414 06:15:55.675664  # ok 6 layout0.max_layers
 1415 06:15:55.678475  # #  RUN           layout1.no_restriction ...
 1416 06:15:55.760511  # #            OK  layout1.no_restriction
 1417 06:15:55.760783  # ok 7 layout1.no_restriction
 1418 06:15:55.763663  # #  RUN           layout1.inval ...
 1419 06:15:55.846763  # #            OK  layout1.inval
 1420 06:15:55.847063  # ok 8 layout1.inval
 1421 06:15:55.849825  # #  RUN           layout1.file_and_dir_access_rights ...
 1422 06:15:55.939027  # #            OK  layout1.file_and_dir_access_rights
 1423 06:15:55.939656  # ok 9 layout1.file_and_dir_access_rights
 1424 06:15:55.941822  # #  RUN           layout1.rule_with_unhandled_access ...
 1425 06:15:56.021748  # #            OK  layout1.rule_with_unhandled_access
 1426 06:15:56.022073  # ok 10 layout1.rule_with_unhandled_access
 1427 06:15:56.024836  # #  RUN           layout1.effective_access ...
 1428 06:15:56.106476  # #            OK  layout1.effective_access
 1429 06:15:56.107036  # ok 11 layout1.effective_access
 1430 06:15:56.107216  # #  RUN           layout1.unhandled_access ...
 1431 06:15:56.173974  # #            OK  layout1.unhandled_access
 1432 06:15:56.191341  # ok 12 layout1.unhandled_access
 1433 06:15:56.194563  # #  RUN           layout1.ruleset_overlap ...
 1434 06:15:56.287404  # #            OK  layout1.ruleset_overlap
 1435 06:15:56.290286  # ok 13 layout1.ruleset_overlap
 1436 06:15:56.290502  # #  RUN           layout1.layer_rule_unions ...
 1437 06:15:56.433523  # #            OK  layout1.layer_rule_unions
 1438 06:15:56.434162  # ok 14 layout1.layer_rule_unions
 1439 06:15:56.437164  # #  RUN           layout1.non_overlapping_accesses ...
 1440 06:15:56.563497  # #            OK  layout1.non_overlapping_accesses
 1441 06:15:56.564054  # ok 15 layout1.non_overlapping_accesses
 1442 06:15:56.566697  # #  RUN           layout1.interleaved_masked_accesses ...
 1443 06:15:56.663516  # #            OK  layout1.interleaved_masked_accesses
 1444 06:15:56.664093  # ok 16 layout1.interleaved_masked_accesses
 1445 06:15:56.666651  # #  RUN           layout1.inherit_subset ...
 1446 06:15:56.744562  # #            OK  layout1.inherit_subset
 1447 06:15:56.747776  # ok 17 layout1.inherit_subset
 1448 06:15:56.748078  # #  RUN           layout1.inherit_superset ...
 1449 06:15:56.811719  # #            OK  layout1.inherit_superset
 1450 06:15:56.829378  # ok 18 layout1.inherit_superset
 1451 06:15:56.832691  # #  RUN           layout1.empty_or_same_ruleset ...
 1452 06:15:56.909552  # #            OK  layout1.empty_or_same_ruleset
 1453 06:15:56.910239  # ok 19 layout1.empty_or_same_ruleset
 1454 06:15:56.912867  # #  RUN           layout1.rule_on_mountpoint ...
 1455 06:15:56.994448  # #            OK  layout1.rule_on_mountpoint
 1456 06:15:56.994992  # ok 20 layout1.rule_on_mountpoint
 1457 06:15:56.997772  # #  RUN           layout1.rule_over_mountpoint ...
 1458 06:15:57.077490  # #            OK  layout1.rule_over_mountpoint
 1459 06:15:57.078136  # ok 21 layout1.rule_over_mountpoint
 1460 06:15:57.080740  # #  RUN           layout1.rule_over_root_allow_then_deny ...
 1461 06:15:57.161398  # #            OK  layout1.rule_over_root_allow_then_deny
 1462 06:15:57.161981  # ok 22 layout1.rule_over_root_allow_then_deny
 1463 06:15:57.164736  # #  RUN           layout1.rule_over_root_deny ...
 1464 06:15:57.246584  # #            OK  layout1.rule_over_root_deny
 1465 06:15:57.246885  # ok 23 layout1.rule_over_root_deny
 1466 06:15:57.249732  # #  RUN           layout1.rule_inside_mount_ns ...
 1467 06:15:57.397491  # #            OK  layout1.rule_inside_mount_ns
 1468 06:15:57.397855  # ok 24 layout1.rule_inside_mount_ns
 1469 06:15:57.400857  # #  RUN           layout1.mount_and_pivot ...
 1470 06:15:57.550567  # #            OK  layout1.mount_and_pivot
 1471 06:15:57.553835  # ok 25 layout1.mount_and_pivot
 1472 06:15:57.554117  # #  RUN           layout1.move_mount ...
 1473 06:15:57.635829  # #            OK  layout1.move_mount
 1474 06:15:57.636395  # ok 26 layout1.move_mount
 1475 06:15:57.639028  # #  RUN           layout1.topology_changes_with_net_only ...
 1476 06:15:57.725451  # #            OK  layout1.topology_changes_with_net_only
 1477 06:15:57.726037  # ok 27 layout1.topology_changes_with_net_only
 1478 06:15:57.728739  # #  RUN           layout1.topology_changes_with_net_and_fs ...
 1479 06:15:57.803470  # #            OK  layout1.topology_changes_with_net_and_fs
 1480 06:15:57.804031  # ok 28 layout1.topology_changes_with_net_and_fs
 1481 06:15:57.806669  # #  RUN           layout1.release_inodes ...
 1482 06:15:57.889555  # #            OK  layout1.release_inodes
 1483 06:15:57.892831  # ok 29 layout1.release_inodes
 1484 06:15:57.893114  # #  RUN           layout1.relative_open ...
 1485 06:15:57.981511  # #            OK  layout1.relative_open
 1486 06:15:57.984938  # ok 30 layout1.relative_open
 1487 06:15:57.985233  # #  RUN           layout1.relative_chdir ...
 1488 06:15:58.048724  # #            OK  layout1.relative_chdir
 1489 06:15:58.066355  # ok 31 layout1.relative_chdir
 1490 06:15:58.069722  # #  RUN           layout1.relative_chroot_only ...
 1491 06:15:58.156425  # #            OK  layout1.relative_chroot_only
 1492 06:15:58.157018  # ok 32 layout1.relative_chroot_only
 1493 06:15:58.159787  # #  RUN           layout1.relative_chroot_chdir ...
 1494 06:15:58.239638  # #            OK  layout1.relative_chroot_chdir
 1495 06:15:58.240179  # ok 33 layout1.relative_chroot_chdir
 1496 06:15:58.242895  # #  RUN           layout1.execute ...
 1497 06:15:58.484216  # #            OK  layout1.execute
 1498 06:15:58.484528  # ok 34 layout1.execute
 1499 06:15:58.487521  # #  RUN           layout1.link ...
 1500 06:15:58.635632  # #            OK  layout1.link
 1501 06:15:58.635936  # ok 35 layout1.link
 1502 06:15:58.638547  # #  RUN           layout1.rename_file ...
 1503 06:15:58.736321  # #            OK  layout1.rename_file
 1504 06:15:58.736642  # ok 36 layout1.rename_file
 1505 06:15:58.739651  # #  RUN           layout1.rename_dir ...
 1506 06:15:58.821385  # #            OK  layout1.rename_dir
 1507 06:15:58.821723  # ok 37 layout1.rename_dir
 1508 06:15:58.824797  # #  RUN           layout1.reparent_refer ...
 1509 06:15:58.915657  # #            OK  layout1.reparent_refer
 1510 06:15:58.916250  # ok 38 layout1.reparent_refer
 1511 06:15:58.918707  # #  RUN           layout1.refer_denied_by_default1 ...
 1512 06:15:58.998392  # #            OK  layout1.refer_denied_by_default1
 1513 06:15:58.998969  # ok 39 layout1.refer_denied_by_default1
 1514 06:15:59.001777  # #  RUN           layout1.refer_denied_by_default2 ...
 1515 06:15:59.083538  # #            OK  layout1.refer_denied_by_default2
 1516 06:15:59.084111  # ok 40 layout1.refer_denied_by_default2
 1517 06:15:59.086974  # #  RUN           layout1.refer_denied_by_default3 ...
 1518 06:15:59.173392  # #            OK  layout1.refer_denied_by_default3
 1519 06:15:59.173990  # ok 41 layout1.refer_denied_by_default3
 1520 06:15:59.176759  # #  RUN           layout1.refer_denied_by_default4 ...
 1521 06:15:59.254716  # #            OK  layout1.refer_denied_by_default4
 1522 06:15:59.255374  # ok 42 layout1.refer_denied_by_default4
 1523 06:15:59.257968  # #  RUN           layout1.refer_mount_root_deny ...
 1524 06:15:59.387351  # #            OK  layout1.refer_mount_root_deny
 1525 06:15:59.387654  # ok 43 layout1.refer_mount_root_deny
 1526 06:15:59.390585  # #  RUN           layout1.reparent_link ...
 1527 06:15:59.537453  # #            OK  layout1.reparent_link
 1528 06:15:59.541137  # ok 44 layout1.reparent_link
 1529 06:15:59.541493  # #  RUN           layout1.reparent_rename ...
 1530 06:15:59.637310  # #            OK  layout1.reparent_rename
 1531 06:15:59.637823  # ok 45 layout1.reparent_rename
 1532 06:15:59.640456  # #  RUN           layout1.reparent_exdev_layers_rename1 ...
 1533 06:15:59.728689  # #            OK  layout1.reparent_exdev_layers_rename1
 1534 06:15:59.729245  # ok 46 layout1.reparent_exdev_layers_rename1
 1535 06:15:59.732021  # #  RUN           layout1.reparent_exdev_layers_rename2 ...
 1536 06:15:59.818433  # #            OK  layout1.reparent_exdev_layers_rename2
 1537 06:15:59.819107  # ok 47 layout1.reparent_exdev_layers_rename2
 1538 06:15:59.821758  # #  RUN           layout1.reparent_exdev_layers_exchange1 ...
 1539 06:15:59.909475  # #            OK  layout1.reparent_exdev_layers_exchange1
 1540 06:15:59.910166  # ok 48 layout1.reparent_exdev_layers_exchange1
 1541 06:15:59.912898  # #  RUN           layout1.reparent_exdev_layers_exchange2 ...
 1542 06:15:59.994857  # #            OK  layout1.reparent_exdev_layers_exchange2
 1543 06:15:59.995228  # ok 49 layout1.reparent_exdev_layers_exchange2
 1544 06:15:59.997917  # #  RUN           layout1.reparent_exdev_layers_exchange3 ...
 1545 06:16:00.084491  # #            OK  layout1.reparent_exdev_layers_exchange3
 1546 06:16:00.085132  # ok 50 layout1.reparent_exdev_layers_exchange3
 1547 06:16:00.088024  # #  RUN           layout1.reparent_remove ...
 1548 06:16:00.175347  # #            OK  layout1.reparent_remove
 1549 06:16:00.175920  # ok 51 layout1.reparent_remove
 1550 06:16:00.178548  # #  RUN           layout1.reparent_dom_superset ...
 1551 06:16:00.260675  # #            OK  layout1.reparent_dom_superset
 1552 06:16:00.261032  # ok 52 layout1.reparent_dom_superset
 1553 06:16:00.263857  # #  RUN           layout1.remove_dir ...
 1554 06:16:00.396708  # #            OK  layout1.remove_dir
 1555 06:16:00.399826  # ok 53 layout1.remove_dir
 1556 06:16:00.400134  # #  RUN           layout1.remove_file ...
 1557 06:16:00.547523  # #            OK  layout1.remove_file
 1558 06:16:00.547822  # ok 54 layout1.remove_file
 1559 06:16:00.550605  # #  RUN           layout1.make_char ...
 1560 06:16:00.624482  # #            OK  layout1.make_char
 1561 06:16:00.628042  # ok 55 layout1.make_char
 1562 06:16:00.628342  # #  RUN           layout1.make_block ...
 1563 06:16:00.714421  # #            OK  layout1.make_block
 1564 06:16:00.717784  # ok 56 layout1.make_block
 1565 06:16:00.718061  # #  RUN           layout1.make_reg_1 ...
 1566 06:16:00.781997  # #            OK  layout1.make_reg_1
 1567 06:16:00.799733  # ok 57 layout1.make_reg_1
 1568 06:16:00.802688  # #  RUN           layout1.make_reg_2 ...
 1569 06:16:00.893784  # #            OK  layout1.make_reg_2
 1570 06:16:00.896896  # ok 58 layout1.make_reg_2
 1571 06:16:00.897195  # #  RUN           layout1.make_sock ...
 1572 06:16:00.980405  # #            OK  layout1.make_sock
 1573 06:16:00.983745  # ok 59 layout1.make_sock
 1574 06:16:00.984011  # #  RUN           layout1.make_fifo ...
 1575 06:16:01.066414  # #            OK  layout1.make_fifo
 1576 06:16:01.066723  # ok 60 layout1.make_fifo
 1577 06:16:01.069874  # #  RUN           layout1.make_sym ...
 1578 06:16:01.153470  # #            OK  layout1.make_sym
 1579 06:16:01.153775  # ok 61 layout1.make_sym
 1580 06:16:01.156735  # #  RUN           layout1.make_dir ...
 1581 06:16:01.238355  # #            OK  layout1.make_dir
 1582 06:16:01.238660  # ok 62 layout1.make_dir
 1583 06:16:01.241695  # #  RUN           layout1.proc_unlinked_file ...
 1584 06:16:01.350401  # #            OK  layout1.proc_unlinked_file
 1585 06:16:01.353766  # ok 63 layout1.proc_unlinked_file
 1586 06:16:01.354019  # #  RUN           layout1.proc_pipe ...
 1587 06:16:01.481878  # #            OK  layout1.proc_pipe
 1588 06:16:01.499472  # ok 64 layout1.proc_pipe
 1589 06:16:01.502471  # #  RUN           layout1.truncate_unhandled ...
 1590 06:16:01.585205  # #            OK  layout1.truncate_unhandled
 1591 06:16:01.588411  # ok 65 layout1.truncate_unhandled
 1592 06:16:01.588686  # #  RUN           layout1.truncate ...
 1593 06:16:01.670754  # #            OK  layout1.truncate
 1594 06:16:01.671057  # ok 66 layout1.truncate
 1595 06:16:01.674100  # #  RUN           layout1.ftruncate ...
 1596 06:16:01.755728  # #            OK  layout1.ftruncate
 1597 06:16:01.756050  # ok 67 layout1.ftruncate
 1598 06:16:01.758928  # #  RUN           layout1.o_path_ftruncate_and_ioctl ...
 1599 06:16:01.852412  # #            OK  layout1.o_path_ftruncate_and_ioctl
 1600 06:16:01.852994  # ok 68 layout1.o_path_ftruncate_and_ioctl
 1601 06:16:01.855650  # #  RUN           layout1.blanket_permitted_ioctls ...
 1602 06:16:01.933386  # #            OK  layout1.blanket_permitted_ioctls
 1603 06:16:01.934000  # ok 69 layout1.blanket_permitted_ioctls
 1604 06:16:01.936730  # #  RUN           layout1.named_pipe_ioctl ...
 1605 06:16:02.031347  # #            OK  layout1.named_pipe_ioctl
 1606 06:16:02.031921  # ok 70 layout1.named_pipe_ioctl
 1607 06:16:02.034546  # #  RUN           layout1.named_unix_domain_socket_ioctl ...
 1608 06:16:02.115714  # #            OK  layout1.named_unix_domain_socket_ioctl
 1609 06:16:02.116283  # ok 71 layout1.named_unix_domain_socket_ioctl
 1610 06:16:02.118918  # #  RUN           ftruncate.w_w.open_and_ftruncate ...
 1611 06:16:02.165372  # #            OK  ftruncate.w_w.open_and_ftruncate
 1612 06:16:02.165988  # ok 72 ftruncate.w_w.open_and_ftruncate
 1613 06:16:02.168854  # #  RUN           ftruncate.w_w.open_and_ftruncate_in_different_processes ...
 1614 06:16:02.239365  # #            OK  ftruncate.w_w.open_and_ftruncate_in_different_processes
 1615 06:16:02.239947  # ok 73 ftruncate.w_w.open_and_ftruncate_in_different_processes
 1616 06:16:02.242628  # #  RUN           ftruncate.t_t.open_and_ftruncate ...
 1617 06:16:02.298525  # #            OK  ftruncate.t_t.open_and_ftruncate
 1618 06:16:02.299093  # ok 74 ftruncate.t_t.open_and_ftruncate
 1619 06:16:02.301836  # #  RUN           ftruncate.t_t.open_and_ftruncate_in_different_processes ...
 1620 06:16:02.468370  # #            OK  ftruncate.t_t.open_and_ftruncate_in_different_processes
 1621 06:16:02.468945  # ok 75 ftruncate.t_t.open_and_ftruncate_in_different_processes
 1622 06:16:02.471601  # #  RUN           ftruncate.wt_w.open_and_ftruncate ...
 1623 06:16:02.568525  # #            OK  ftruncate.wt_w.open_and_ftruncate
 1624 06:16:02.569090  # ok 76 ftruncate.wt_w.open_and_ftruncate
 1625 06:16:02.571658  # #  RUN           ftruncate.wt_w.open_and_ftruncate_in_different_processes ...
 1626 06:16:02.652679  # #            OK  ftruncate.wt_w.open_and_ftruncate_in_different_processes
 1627 06:16:02.653043  # ok 77 ftruncate.wt_w.open_and_ftruncate_in_different_processes
 1628 06:16:02.655950  # #  RUN           ftruncate.wt_wt.open_and_ftruncate ...
 1629 06:16:02.701352  # #            OK  ftruncate.wt_wt.open_and_ftruncate
 1630 06:16:02.701947  # ok 78 ftruncate.wt_wt.open_and_ftruncate
 1631 06:16:02.704835  # #  RUN           ftruncate.wt_wt.open_and_ftruncate_in_different_processes ...
 1632 06:16:02.775334  # #            OK  ftruncate.wt_wt.open_and_ftruncate_in_different_processes
 1633 06:16:02.775906  # ok 79 ftruncate.wt_wt.open_and_ftruncate_in_different_processes
 1634 06:16:02.778572  # #  RUN           ftruncate.wt_t.open_and_ftruncate ...
 1635 06:16:02.822383  # #            OK  ftruncate.wt_t.open_and_ftruncate
 1636 06:16:02.822961  # ok 80 ftruncate.wt_t.open_and_ftruncate
 1637 06:16:02.825737  # #  RUN           ftruncate.wt_t.open_and_ftruncate_in_different_processes ...
 1638 06:16:02.894629  # #            OK  ftruncate.wt_t.open_and_ftruncate_in_different_processes
 1639 06:16:02.894923  # ok 81 ftruncate.wt_t.open_and_ftruncate_in_different_processes
 1640 06:16:02.897476  # #  RUN           ioctl.handled_i_allowed_none.handle_dir_access_file ...
 1641 06:16:02.928720  # #            OK  ioctl.handled_i_allowed_none.handle_dir_access_file
 1642 06:16:02.929084  # ok 82 ioctl.handled_i_allowed_none.handle_dir_access_file
 1643 06:16:02.931967  # #  RUN           ioctl.handled_i_allowed_none.handle_dir_access_dir ...
 1644 06:16:02.963633  # #            OK  ioctl.handled_i_allowed_none.handle_dir_access_dir
 1645 06:16:02.964003  # ok 83 ioctl.handled_i_allowed_none.handle_dir_access_dir
 1646 06:16:02.966639  # #  RUN           ioctl.handled_i_allowed_none.handle_file_access_file ...
 1647 06:16:02.997347  # #            OK  ioctl.handled_i_allowed_none.handle_file_access_file
 1648 06:16:02.997628  # ok 84 ioctl.handled_i_allowed_none.handle_file_access_file
 1649 06:16:03.000754  # #  RUN           ioctl.handled_i_allowed_i.handle_dir_access_file ...
 1650 06:16:03.033324  # #            OK  ioctl.handled_i_allowed_i.handle_dir_access_file
 1651 06:16:03.033551  # ok 85 ioctl.handled_i_allowed_i.handle_dir_access_file
 1652 06:16:03.036804  # #  RUN           ioctl.handled_i_allowed_i.handle_dir_access_dir ...
 1653 06:16:03.068975  # #            OK  ioctl.handled_i_allowed_i.handle_dir_access_dir
 1654 06:16:03.069287  # ok 86 ioctl.handled_i_allowed_i.handle_dir_access_dir
 1655 06:16:03.072063  # #  RUN           ioctl.handled_i_allowed_i.handle_file_access_file ...
 1656 06:16:03.101655  # #            OK  ioctl.handled_i_allowed_i.handle_file_access_file
 1657 06:16:03.101953  # ok 87 ioctl.handled_i_allowed_i.handle_file_access_file
 1658 06:16:03.104673  # #  RUN           ioctl.unhandled.handle_dir_access_file ...
 1659 06:16:03.129269  # #            OK  ioctl.unhandled.handle_dir_access_file
 1660 06:16:03.129863  # ok 88 ioctl.unhandled.handle_dir_access_file
 1661 06:16:03.132639  # #  RUN           ioctl.unhandled.handle_dir_access_dir ...
 1662 06:16:03.164400  # #            OK  ioctl.unhandled.handle_dir_access_dir
 1663 06:16:03.164901  # ok 89 ioctl.unhandled.handle_dir_access_dir
 1664 06:16:03.167608  # #  RUN           ioctl.unhandled.handle_file_access_file ...
 1665 06:16:03.199704  # #            OK  ioctl.unhandled.handle_file_access_file
 1666 06:16:03.200286  # ok 90 ioctl.unhandled.handle_file_access_file
 1667 06:16:03.202622  # #  RUN           layout1_bind.no_restriction ...
 1668 06:16:03.297714  # #            OK  layout1_bind.no_restriction
 1669 06:16:03.298367  # ok 91 layout1_bind.no_restriction
 1670 06:16:03.300688  # #  RUN           layout1_bind.same_content_same_file ...
 1671 06:16:03.446743  # #            OK  layout1_bind.same_content_same_file
 1672 06:16:03.447129  # ok 92 layout1_bind.same_content_same_file
 1673 06:16:03.450132  # #  RUN           layout1_bind.reparent_cross_mount ...
 1674 06:16:03.579322  # #            OK  layout1_bind.reparent_cross_mount
 1675 06:16:03.582566  # ok 93 layout1_bind.reparent_cross_mount
 1676 06:16:03.582796  # #  RUN           layout2_overlay.no_restriction ...
 1677 06:16:03.689450  # #            OK  layout2_overlay.no_restriction
 1678 06:16:03.690071  # ok 94 layout2_overlay.no_restriction
 1679 06:16:03.692777  # #  RUN           layout2_overlay.same_content_different_file ...
 1680 06:16:03.820733  # #            OK  layout2_overlay.same_content_different_file
 1681 06:16:03.821392  # ok 95 layout2_overlay.same_content_different_file
 1682 06:16:03.824011  # #  RUN           layout3_fs.tmpfs.tag_inode_dir_parent ...
 1683 06:16:03.873738  # #            OK  layout3_fs.tmpfs.tag_inode_dir_parent
 1684 06:16:03.874329  # ok 96 layout3_fs.tmpfs.tag_inode_dir_parent
 1685 06:16:03.877030  # #  RUN           layout3_fs.tmpfs.tag_inode_dir_mnt ...
 1686 06:16:03.926441  # #            OK  layout3_fs.tmpfs.tag_inode_dir_mnt
 1687 06:16:03.926741  # ok 97 layout3_fs.tmpfs.tag_inode_dir_mnt
 1688 06:16:03.929888  # #  RUN           layout3_fs.tmpfs.tag_inode_dir_child ...
 1689 06:16:03.979762  # #            OK  layout3_fs.tmpfs.tag_inode_dir_child
 1690 06:16:03.980086  # ok 98 layout3_fs.tmpfs.tag_inode_dir_child
 1691 06:16:03.983210  # #  RUN           layout3_fs.tmpfs.tag_inode_file ...
 1692 06:16:04.032670  # #            OK  layout3_fs.tmpfs.tag_inode_file
 1693 06:16:04.032980  # ok 99 layout3_fs.tmpfs.tag_inode_file
 1694 06:16:04.036031  # #  RUN           layout3_fs.tmpfs.release_inodes ...
 1695 06:16:04.093762  # #            OK  layout3_fs.tmpfs.release_inodes
 1696 06:16:04.094428  # ok 100 layout3_fs.tmpfs.release_inodes
 1697 06:16:04.097094  # #  RUN           layout3_fs.ramfs.tag_inode_dir_parent ...
 1698 06:16:04.151348  # #            OK  layout3_fs.ramfs.tag_inode_dir_parent
 1699 06:16:04.154562  # ok 101 layout3_fs.ramfs.tag_inode_dir_parent
 1700 06:16:04.154856  # #  RUN           layout3_fs.ramfs.tag_inode_dir_mnt ...
 1701 06:16:04.199414  # #            OK  layout3_fs.ramfs.tag_inode_dir_mnt
 1702 06:16:04.199996  # ok 102 layout3_fs.ramfs.tag_inode_dir_mnt
 1703 06:16:04.202464  # #  RUN           layout3_fs.ramfs.tag_inode_dir_child ...
 1704 06:16:04.257274  # #            OK  layout3_fs.ramfs.tag_inode_dir_child
 1705 06:16:04.257880  # ok 103 layout3_fs.ramfs.tag_inode_dir_child
 1706 06:16:04.260677  # #  RUN           layout3_fs.ramfs.tag_inode_file ...
 1707 06:16:04.356706  # #            OK  layout3_fs.ramfs.tag_inode_file
 1708 06:16:04.374341  # ok 104 layout3_fs.ramfs.tag_inode_file
 1709 06:16:04.377759  # #  RUN           layout3_fs.ramfs.release_inodes ...
 1710 06:16:04.459435  # #            OK  layout3_fs.ramfs.release_inodes
 1711 06:16:04.459732  # ok 105 layout3_fs.ramfs.release_inodes
 1712 06:16:04.462719  # #  RUN           layout3_fs.cgroup2.tag_inode_dir_parent ...
 1713 06:16:04.533399  # #            OK  layout3_fs.cgroup2.tag_inode_dir_parent
 1714 06:16:04.533993  # ok 106 layout3_fs.cgroup2.tag_inode_dir_parent
 1715 06:16:04.536890  # #  RUN           layout3_fs.cgroup2.tag_inode_dir_mnt ...
 1716 06:16:04.592939  # #            OK  layout3_fs.cgroup2.tag_inode_dir_mnt
 1717 06:16:04.593500  # ok 107 layout3_fs.cgroup2.tag_inode_dir_mnt
 1718 06:16:04.595987  # #  RUN           layout3_fs.cgroup2.tag_inode_dir_child ...
 1719 06:16:04.638383  # #            OK  layout3_fs.cgroup2.tag_inode_dir_child
 1720 06:16:04.638988  # ok 108 layout3_fs.cgroup2.tag_inode_dir_child
 1721 06:16:04.641792  # #  RUN           layout3_fs.cgroup2.tag_inode_file ...
 1722 06:16:04.691656  # #            OK  layout3_fs.cgroup2.tag_inode_file
 1723 06:16:04.691958  # ok 109 layout3_fs.cgroup2.tag_inode_file
 1724 06:16:04.694911  # #  RUN           layout3_fs.cgroup2.release_inodes ...
 1725 06:16:04.750483  # #            OK  layout3_fs.cgroup2.release_inodes
 1726 06:16:04.751100  # ok 110 layout3_fs.cgroup2.release_inodes
 1727 06:16:04.753713  # #  RUN           layout3_fs.proc.tag_inode_dir_parent ...
 1728 06:16:04.802359  # #            OK  layout3_fs.proc.tag_inode_dir_parent
 1729 06:16:04.803027  # ok 111 layout3_fs.proc.tag_inode_dir_parent
 1730 06:16:04.805983  # #  RUN           layout3_fs.proc.tag_inode_dir_mnt ...
 1731 06:16:04.836911  # #            OK  layout3_fs.proc.tag_inode_dir_mnt
 1732 06:16:04.855347  # ok 112 layout3_fs.proc.tag_inode_dir_mnt
 1733 06:16:04.858570  # #  RUN           layout3_fs.proc.tag_inode_dir_child ...
 1734 06:16:04.913688  # #            OK  layout3_fs.proc.tag_inode_dir_child
 1735 06:16:04.914006  # ok 113 layout3_fs.proc.tag_inode_dir_child
 1736 06:16:04.916699  # #  RUN           layout3_fs.proc.tag_inode_file ...
 1737 06:16:04.964368  # #            OK  layout3_fs.proc.tag_inode_file
 1738 06:16:04.964955  # ok 114 layout3_fs.proc.tag_inode_file
 1739 06:16:04.967810  # #  RUN           layout3_fs.proc.release_inodes ...
 1740 06:16:05.017368  # #            OK  layout3_fs.proc.release_inodes
 1741 06:16:05.017685  # ok 115 layout3_fs.proc.release_inodes
 1742 06:16:05.020691  # #  RUN           layout3_fs.sysfs.tag_inode_dir_parent ...
 1743 06:16:05.075318  # #            OK  layout3_fs.sysfs.tag_inode_dir_parent
 1744 06:16:05.075889  # ok 116 layout3_fs.sysfs.tag_inode_dir_parent
 1745 06:16:05.078555  # #  RUN           layout3_fs.sysfs.tag_inode_dir_mnt ...
 1746 06:16:05.123389  # #            OK  layout3_fs.sysfs.tag_inode_dir_mnt
 1747 06:16:05.123985  # ok 117 layout3_fs.sysfs.tag_inode_dir_mnt
 1748 06:16:05.126602  # #  RUN           layout3_fs.sysfs.tag_inode_dir_child ...
 1749 06:16:05.174612  # #            OK  layout3_fs.sysfs.tag_inode_dir_child
 1750 06:16:05.175171  # ok 118 layout3_fs.sysfs.tag_inode_dir_child
 1751 06:16:05.177553  # #  RUN           layout3_fs.sysfs.tag_inode_file ...
 1752 06:16:05.224201  # #            OK  layout3_fs.sysfs.tag_inode_file
 1753 06:16:05.224683  # ok 119 layout3_fs.sysfs.tag_inode_file
 1754 06:16:05.227473  # #  RUN           layout3_fs.sysfs.release_inodes ...
 1755 06:16:05.306299  # #            OK  layout3_fs.sysfs.release_inodes
 1756 06:16:05.306867  # ok 120 layout3_fs.sysfs.release_inodes
 1757 06:16:05.307033  # #  RUN           layout3_fs.hostfs.tag_inode_dir_parent ...
 1758 06:16:05.309716  # #      SKIP      this filesystem is not supported (setup)
 1759 06:16:05.365514  # #            OK  layout3_fs.hostfs.tag_inode_dir_parent
 1760 06:16:05.365778  # ok 121 layout3_fs.hostfs.tag_inode_dir_parent # SKIP this filesystem is not supported (setup)
 1761 06:16:05.365904  # #  RUN           layout3_fs.hostfs.tag_inode_dir_mnt ...
 1762 06:16:05.369074  # #      SKIP      this filesystem is not supported (setup)
 1763 06:16:05.405340  # #            OK  layout3_fs.hostfs.tag_inode_dir_mnt
 1764 06:16:05.405907  # ok 122 layout3_fs.hostfs.tag_inode_dir_mnt # SKIP this filesystem is not supported (setup)
 1765 06:16:05.406046  # #  RUN           layout3_fs.hostfs.tag_inode_dir_child ...
 1766 06:16:05.408761  # #      SKIP      this filesystem is not supported (setup)
 1767 06:16:05.444625  # #            OK  layout3_fs.hostfs.tag_inode_dir_child
 1768 06:16:05.445263  # ok 123 layout3_fs.hostfs.tag_inode_dir_child # SKIP this filesystem is not supported (setup)
 1769 06:16:05.445430  # #  RUN           layout3_fs.hostfs.tag_inode_file ...
 1770 06:16:05.445541  # #      SKIP      this filesystem is not supported (setup)
 1771 06:16:05.481165  # #            OK  layout3_fs.hostfs.tag_inode_file
 1772 06:16:05.481683  # ok 124 layout3_fs.hostfs.tag_inode_file # SKIP this filesystem is not supported (setup)
 1773 06:16:05.481863  # #  RUN           layout3_fs.hostfs.release_inodes ...
 1774 06:16:05.482014  # #      SKIP      this filesystem is not supported (setup)
 1775 06:16:05.513643  # #            OK  layout3_fs.hostfs.release_inodes
 1776 06:16:05.514215  # ok 125 layout3_fs.hostfs.release_inodes # SKIP this filesystem is not supported (setup)
 1777 06:16:05.514384  # # PASSED: 125 / 125 tests passed.
 1778 06:16:05.517075  # # Totals: pass:120 fail:0 xfail:0 xpass:0 skip:5 error:0
 1779 06:16:05.549018  ok 2 selftests: landlock: fs_test
 1780 06:16:05.692631  # timeout set to 45
 1781 06:16:05.692925  # selftests: landlock: net_test
 1782 06:16:06.172813  # TAP version 13
 1783 06:16:06.190712  # 1..84
 1784 06:16:06.191107  # # Starting 84 tests from 30 test cases.
 1785 06:16:06.193762  # #  RUN           protocol.no_sandbox_with_ipv4_tcp.bind ...
 1786 06:16:06.255344  # #            OK  protocol.no_sandbox_with_ipv4_tcp.bind
 1787 06:16:06.255878  # ok 1 protocol.no_sandbox_with_ipv4_tcp.bind
 1788 06:16:06.258549  # #  RUN           protocol.no_sandbox_with_ipv4_tcp.connect ...
 1789 06:16:06.470460  # #            OK  protocol.no_sandbox_with_ipv4_tcp.connect
 1790 06:16:06.493527  # ok 2 protocol.no_sandbox_with_ipv4_tcp.connect
 1791 06:16:06.496711  # #  RUN           protocol.no_sandbox_with_ipv4_tcp.bind_unspec ...
 1792 06:16:06.640546  # #            OK  protocol.no_sandbox_with_ipv4_tcp.bind_unspec
 1793 06:16:06.663217  # ok 3 protocol.no_sandbox_with_ipv4_tcp.bind_unspec
 1794 06:16:06.666466  # #  RUN           protocol.no_sandbox_with_ipv4_tcp.connect_unspec ...
 1795 06:16:06.827875  # #            OK  protocol.no_sandbox_with_ipv4_tcp.connect_unspec
 1796 06:16:06.828159  # ok 4 protocol.no_sandbox_with_ipv4_tcp.connect_unspec
 1797 06:16:06.830558  # #  RUN           protocol.no_sandbox_with_ipv6_tcp.bind ...
 1798 06:16:07.048399  # #            OK  protocol.no_sandbox_with_ipv6_tcp.bind
 1799 06:16:07.048961  # ok 5 protocol.no_sandbox_with_ipv6_tcp.bind
 1800 06:16:07.051964  # #  RUN           protocol.no_sandbox_with_ipv6_tcp.connect ...
 1801 06:16:07.276295  # #            OK  protocol.no_sandbox_with_ipv6_tcp.connect
 1802 06:16:07.276865  # ok 6 protocol.no_sandbox_with_ipv6_tcp.connect
 1803 06:16:07.279726  # #  RUN           protocol.no_sandbox_with_ipv6_tcp.bind_unspec ...
 1804 06:16:07.464515  # #            OK  protocol.no_sandbox_with_ipv6_tcp.bind_unspec
 1805 06:16:07.464800  # ok 7 protocol.no_sandbox_with_ipv6_tcp.bind_unspec
 1806 06:16:07.467922  # #  RUN           protocol.no_sandbox_with_ipv6_tcp.connect_unspec ...
 1807 06:16:07.634535  # #            OK  protocol.no_sandbox_with_ipv6_tcp.connect_unspec
 1808 06:16:07.635099  # ok 8 protocol.no_sandbox_with_ipv6_tcp.connect_unspec
 1809 06:16:07.635265  # #  RUN           protocol.no_sandbox_with_ipv4_udp.bind ...
 1810 06:16:07.838578  # #            OK  protocol.no_sandbox_with_ipv4_udp.bind
 1811 06:16:07.839138  # ok 9 protocol.no_sandbox_with_ipv4_udp.bind
 1812 06:16:07.841983  # #  RUN           protocol.no_sandbox_with_ipv4_udp.connect ...
 1813 06:16:08.065225  # #            OK  protocol.no_sandbox_with_ipv4_udp.connect
 1814 06:16:08.065786  # ok 10 protocol.no_sandbox_with_ipv4_udp.connect
 1815 06:16:08.068544  # #  RUN           protocol.no_sandbox_with_ipv4_udp.bind_unspec ...
 1816 06:16:08.244266  # #            OK  protocol.no_sandbox_with_ipv4_udp.bind_unspec
 1817 06:16:08.244825  # ok 11 protocol.no_sandbox_with_ipv4_udp.bind_unspec
 1818 06:16:08.247525  # #  RUN           protocol.no_sandbox_with_ipv4_udp.connect_unspec ...
 1819 06:16:08.409096  # #            OK  protocol.no_sandbox_with_ipv4_udp.connect_unspec
 1820 06:16:08.438335  # ok 12 protocol.no_sandbox_with_ipv4_udp.connect_unspec
 1821 06:16:08.441602  # #  RUN           protocol.no_sandbox_with_ipv6_udp.bind ...
 1822 06:16:08.619636  # #            OK  protocol.no_sandbox_with_ipv6_udp.bind
 1823 06:16:08.620193  # ok 13 protocol.no_sandbox_with_ipv6_udp.bind
 1824 06:16:08.622643  # #  RUN           protocol.no_sandbox_with_ipv6_udp.connect ...
 1825 06:16:08.819326  # #            OK  protocol.no_sandbox_with_ipv6_udp.connect
 1826 06:16:08.822540  # ok 14 protocol.no_sandbox_with_ipv6_udp.connect
 1827 06:16:08.849485  # #  RUN           protocol.no_sandbox_with_ipv6_udp.bind_unspec ...
 1828 06:16:08.997435  # #            OK  protocol.no_sandbox_with_ipv6_udp.bind_unspec
 1829 06:16:08.997770  # ok 15 protocol.no_sandbox_with_ipv6_udp.bind_unspec
 1830 06:16:09.000641  # #  RUN           protocol.no_sandbox_with_ipv6_udp.connect_unspec ...
 1831 06:16:09.206765  # #            OK  protocol.no_sandbox_with_ipv6_udp.connect_unspec
 1832 06:16:09.207055  # ok 16 protocol.no_sandbox_with_ipv6_udp.connect_unspec
 1833 06:16:09.209421  # #  RUN           protocol.no_sandbox_with_unix_stream.bind ...
 1834 06:16:09.413342  # #            OK  protocol.no_sandbox_with_unix_stream.bind
 1835 06:16:09.413942  # ok 17 protocol.no_sandbox_with_unix_stream.bind
 1836 06:16:09.416550  # #  RUN           protocol.no_sandbox_with_unix_stream.connect ...
 1837 06:16:09.631338  # #            OK  protocol.no_sandbox_with_unix_stream.connect
 1838 06:16:09.631895  # ok 18 protocol.no_sandbox_with_unix_stream.connect
 1839 06:16:09.634906  # #  RUN           protocol.no_sandbox_with_unix_stream.bind_unspec ...
 1840 06:16:09.817346  # #            OK  protocol.no_sandbox_with_unix_stream.bind_unspec
 1841 06:16:09.817943  # ok 19 protocol.no_sandbox_with_unix_stream.bind_unspec
 1842 06:16:09.820920  # #  RUN           protocol.no_sandbox_with_unix_stream.connect_unspec ...
 1843 06:16:09.997554  # #            OK  protocol.no_sandbox_with_unix_stream.connect_unspec
 1844 06:16:09.997897  # ok 20 protocol.no_sandbox_with_unix_stream.connect_unspec
 1845 06:16:10.000937  # #  RUN           protocol.no_sandbox_with_unix_datagram.bind ...
 1846 06:16:10.213075  # #            OK  protocol.no_sandbox_with_unix_datagram.bind
 1847 06:16:10.213683  # ok 21 protocol.no_sandbox_with_unix_datagram.bind
 1848 06:16:10.216504  # #  RUN           protocol.no_sandbox_with_unix_datagram.connect ...
 1849 06:16:10.432330  # #            OK  protocol.no_sandbox_with_unix_datagram.connect
 1850 06:16:10.432971  # ok 22 protocol.no_sandbox_with_unix_datagram.connect
 1851 06:16:10.435601  # #  RUN           protocol.no_sandbox_with_unix_datagram.bind_unspec ...
 1852 06:16:10.611420  # #            OK  protocol.no_sandbox_with_unix_datagram.bind_unspec
 1853 06:16:10.612025  # ok 23 protocol.no_sandbox_with_unix_datagram.bind_unspec
 1854 06:16:10.614591  # #  RUN           protocol.no_sandbox_with_unix_datagram.connect_unspec ...
 1855 06:16:10.787867  # #            OK  protocol.no_sandbox_with_unix_datagram.connect_unspec
 1856 06:16:10.788153  # ok 24 protocol.no_sandbox_with_unix_datagram.connect_unspec
 1857 06:16:10.790956  # #  RUN           protocol.tcp_sandbox_with_ipv4_tcp.bind ...
 1858 06:16:11.011303  # #            OK  protocol.tcp_sandbox_with_ipv4_tcp.bind
 1859 06:16:11.011884  # ok 25 protocol.tcp_sandbox_with_ipv4_tcp.bind
 1860 06:16:11.014457  # #  RUN           protocol.tcp_sandbox_with_ipv4_tcp.connect ...
 1861 06:16:11.239384  # #            OK  protocol.tcp_sandbox_with_ipv4_tcp.connect
 1862 06:16:11.239721  # ok 26 protocol.tcp_sandbox_with_ipv4_tcp.connect
 1863 06:16:11.242499  # #  RUN           protocol.tcp_sandbox_with_ipv4_tcp.bind_unspec ...
 1864 06:16:11.408584  # #            OK  protocol.tcp_sandbox_with_ipv4_tcp.bind_unspec
 1865 06:16:11.408881  # ok 27 protocol.tcp_sandbox_with_ipv4_tcp.bind_unspec
 1866 06:16:11.411545  # #  RUN           protocol.tcp_sandbox_with_ipv4_tcp.connect_unspec ...
 1867 06:16:11.594674  # #            OK  protocol.tcp_sandbox_with_ipv4_tcp.connect_unspec
 1868 06:16:11.594964  # ok 28 protocol.tcp_sandbox_with_ipv4_tcp.connect_unspec
 1869 06:16:11.597602  # #  RUN           protocol.tcp_sandbox_with_ipv6_tcp.bind ...
 1870 06:16:11.816537  # #            OK  protocol.tcp_sandbox_with_ipv6_tcp.bind
 1871 06:16:11.817108  # ok 29 protocol.tcp_sandbox_with_ipv6_tcp.bind
 1872 06:16:11.819757  # #  RUN           protocol.tcp_sandbox_with_ipv6_tcp.connect ...
 1873 06:16:12.041253  # #            OK  protocol.tcp_sandbox_with_ipv6_tcp.connect
 1874 06:16:12.041805  # ok 30 protocol.tcp_sandbox_with_ipv6_tcp.connect
 1875 06:16:12.044454  # #  RUN           protocol.tcp_sandbox_with_ipv6_tcp.bind_unspec ...
 1876 06:16:12.227523  # #            OK  protocol.tcp_sandbox_with_ipv6_tcp.bind_unspec
 1877 06:16:12.228091  # ok 31 protocol.tcp_sandbox_with_ipv6_tcp.bind_unspec
 1878 06:16:12.230935  # #  RUN           protocol.tcp_sandbox_with_ipv6_tcp.connect_unspec ...
 1879 06:16:12.413508  # #            OK  protocol.tcp_sandbox_with_ipv6_tcp.connect_unspec
 1880 06:16:12.413825  # ok 32 protocol.tcp_sandbox_with_ipv6_tcp.connect_unspec
 1881 06:16:12.416544  # #  RUN           protocol.tcp_sandbox_with_ipv4_udp.bind ...
 1882 06:16:12.638585  # #            OK  protocol.tcp_sandbox_with_ipv4_udp.bind
 1883 06:16:12.639152  # ok 33 protocol.tcp_sandbox_with_ipv4_udp.bind
 1884 06:16:12.641545  # #  RUN           protocol.tcp_sandbox_with_ipv4_udp.connect ...
 1885 06:16:12.858538  # #            OK  protocol.tcp_sandbox_with_ipv4_udp.connect
 1886 06:16:12.858883  # ok 34 protocol.tcp_sandbox_with_ipv4_udp.connect
 1887 06:16:12.861914  # #  RUN           protocol.tcp_sandbox_with_ipv4_udp.bind_unspec ...
 1888 06:16:13.028228  # #            OK  protocol.tcp_sandbox_with_ipv4_udp.bind_unspec
 1889 06:16:13.028536  # ok 35 protocol.tcp_sandbox_with_ipv4_udp.bind_unspec
 1890 06:16:13.031445  # #  RUN           protocol.tcp_sandbox_with_ipv4_udp.connect_unspec ...
 1891 06:16:13.231850  # #            OK  protocol.tcp_sandbox_with_ipv4_udp.connect_unspec
 1892 06:16:13.232156  # ok 36 protocol.tcp_sandbox_with_ipv4_udp.connect_unspec
 1893 06:16:13.234539  # #  RUN           protocol.tcp_sandbox_with_ipv6_udp.bind ...
 1894 06:16:13.434278  # #            OK  protocol.tcp_sandbox_with_ipv6_udp.bind
 1895 06:16:13.434885  # ok 37 protocol.tcp_sandbox_with_ipv6_udp.bind
 1896 06:16:13.453698  # #  RUN           protocol.tcp_sandbox_with_ipv6_udp.connect ...
 1897 06:16:13.647089  # #            OK  protocol.tcp_sandbox_with_ipv6_udp.connect
 1898 06:16:13.647661  # ok 38 protocol.tcp_sandbox_with_ipv6_udp.connect
 1899 06:16:13.650302  # #  RUN           protocol.tcp_sandbox_with_ipv6_udp.bind_unspec ...
 1900 06:16:13.833225  # #            OK  protocol.tcp_sandbox_with_ipv6_udp.bind_unspec
 1901 06:16:13.833778  # ok 39 protocol.tcp_sandbox_with_ipv6_udp.bind_unspec
 1902 06:16:13.836672  # #  RUN           protocol.tcp_sandbox_with_ipv6_udp.connect_unspec ...
 1903 06:16:14.022662  # #            OK  protocol.tcp_sandbox_with_ipv6_udp.connect_unspec
 1904 06:16:14.041318  # ok 40 protocol.tcp_sandbox_with_ipv6_udp.connect_unspec
 1905 06:16:14.044629  # #  RUN           protocol.tcp_sandbox_with_unix_stream.bind ...
 1906 06:16:14.250434  # #            OK  protocol.tcp_sandbox_with_unix_stream.bind
 1907 06:16:14.250993  # ok 41 protocol.tcp_sandbox_with_unix_stream.bind
 1908 06:16:14.253553  # #  RUN           protocol.tcp_sandbox_with_unix_stream.connect ...
 1909 06:16:14.436253  # #            OK  protocol.tcp_sandbox_with_unix_stream.connect
 1910 06:16:14.436819  # ok 42 protocol.tcp_sandbox_with_unix_stream.connect
 1911 06:16:14.439572  # #  RUN           protocol.tcp_sandbox_with_unix_stream.bind_unspec ...
 1912 06:16:14.620600  # #            OK  protocol.tcp_sandbox_with_unix_stream.bind_unspec
 1913 06:16:14.620940  # ok 43 protocol.tcp_sandbox_with_unix_stream.bind_unspec
 1914 06:16:14.623559  # #  RUN           protocol.tcp_sandbox_with_unix_stream.connect_unspec ...
 1915 06:16:14.806411  # #            OK  protocol.tcp_sandbox_with_unix_stream.connect_unspec
 1916 06:16:14.807068  # ok 44 protocol.tcp_sandbox_with_unix_stream.connect_unspec
 1917 06:16:14.809647  # #  RUN           protocol.tcp_sandbox_with_unix_datagram.bind ...
 1918 06:16:15.032221  # #            OK  protocol.tcp_sandbox_with_unix_datagram.bind
 1919 06:16:15.032516  # ok 45 protocol.tcp_sandbox_with_unix_datagram.bind
 1920 06:16:15.035383  # #  RUN           protocol.tcp_sandbox_with_unix_datagram.connect ...
 1921 06:16:15.268289  # #            OK  protocol.tcp_sandbox_with_unix_datagram.connect
 1922 06:16:15.268582  # ok 46 protocol.tcp_sandbox_with_unix_datagram.connect
 1923 06:16:15.271456  # #  RUN           protocol.tcp_sandbox_with_unix_datagram.bind_unspec ...
 1924 06:16:15.430515  # #            OK  protocol.tcp_sandbox_with_unix_datagram.bind_unspec
 1925 06:16:15.430818  # ok 47 protocol.tcp_sandbox_with_unix_datagram.bind_unspec
 1926 06:16:15.433529  # #  RUN           protocol.tcp_sandbox_with_unix_datagram.connect_unspec ...
 1927 06:16:15.617878  # #            OK  protocol.tcp_sandbox_with_unix_datagram.connect_unspec
 1928 06:16:15.635253  # ok 48 protocol.tcp_sandbox_with_unix_datagram.connect_unspec
 1929 06:16:15.638584  # #  RUN           ipv4.no_sandbox_with_tcp.from_unix_to_inet ...
 1930 06:16:15.789159  # #            OK  ipv4.no_sandbox_with_tcp.from_unix_to_inet
 1931 06:16:15.789691  # ok 49 ipv4.no_sandbox_with_tcp.from_unix_to_inet
 1932 06:16:15.792595  # #  RUN           ipv4.tcp_sandbox_with_tcp.from_unix_to_inet ...
 1933 06:16:15.970574  # #            OK  ipv4.tcp_sandbox_with_tcp.from_unix_to_inet
 1934 06:16:15.971238  # ok 50 ipv4.tcp_sandbox_with_tcp.from_unix_to_inet
 1935 06:16:15.974068  # #  RUN           ipv4.no_sandbox_with_udp.from_unix_to_inet ...
 1936 06:16:16.156478  # #            OK  ipv4.no_sandbox_with_udp.from_unix_to_inet
 1937 06:16:16.156872  # ok 51 ipv4.no_sandbox_with_udp.from_unix_to_inet
 1938 06:16:16.159747  # #  RUN           ipv4.tcp_sandbox_with_udp.from_unix_to_inet ...
 1939 06:16:16.334060  # #            OK  ipv4.tcp_sandbox_with_udp.from_unix_to_inet
 1940 06:16:16.334665  # ok 52 ipv4.tcp_sandbox_with_udp.from_unix_to_inet
 1941 06:16:16.337889  # #  RUN           tcp_layers.no_sandbox_with_ipv4.ruleset_overlap ...
 1942 06:16:16.524325  # #            OK  tcp_layers.no_sandbox_with_ipv4.ruleset_overlap
 1943 06:16:16.524643  # ok 53 tcp_layers.no_sandbox_with_ipv4.ruleset_overlap
 1944 06:16:16.526919  # #  RUN           tcp_layers.no_sandbox_with_ipv4.ruleset_expand ...
 1945 06:16:16.725917  # #            OK  tcp_layers.no_sandbox_with_ipv4.ruleset_expand
 1946 06:16:16.726209  # ok 54 tcp_layers.no_sandbox_with_ipv4.ruleset_expand
 1947 06:16:16.728826  # #  RUN           tcp_layers.one_sandbox_with_ipv4.ruleset_overlap ...
 1948 06:16:16.927389  # #            OK  tcp_layers.one_sandbox_with_ipv4.ruleset_overlap
 1949 06:16:16.927958  # ok 55 tcp_layers.one_sandbox_with_ipv4.ruleset_overlap
 1950 06:16:16.930693  # #  RUN           tcp_layers.one_sandbox_with_ipv4.ruleset_expand ...
 1951 06:16:17.148524  # #            OK  tcp_layers.one_sandbox_with_ipv4.ruleset_expand
 1952 06:16:17.148877  # ok 56 tcp_layers.one_sandbox_with_ipv4.ruleset_expand
 1953 06:16:17.151616  # #  RUN           tcp_layers.two_sandboxes_with_ipv4.ruleset_overlap ...
 1954 06:16:17.352350  # #            OK  tcp_layers.two_sandboxes_with_ipv4.ruleset_overlap
 1955 06:16:17.352926  # ok 57 tcp_layers.two_sandboxes_with_ipv4.ruleset_overlap
 1956 06:16:17.355649  # #  RUN           tcp_layers.two_sandboxes_with_ipv4.ruleset_expand ...
 1957 06:16:17.537751  # #            OK  tcp_layers.two_sandboxes_with_ipv4.ruleset_expand
 1958 06:16:17.538120  # ok 58 tcp_layers.two_sandboxes_with_ipv4.ruleset_expand
 1959 06:16:17.540874  # #  RUN           tcp_layers.three_sandboxes_with_ipv4.ruleset_overlap ...
 1960 06:16:17.729387  # #            OK  tcp_layers.three_sandboxes_with_ipv4.ruleset_overlap
 1961 06:16:17.729990  # ok 59 tcp_layers.three_sandboxes_with_ipv4.ruleset_overlap
 1962 06:16:17.732805  # #  RUN           tcp_layers.three_sandboxes_with_ipv4.ruleset_expand ...
 1963 06:16:17.947294  # #            OK  tcp_layers.three_sandboxes_with_ipv4.ruleset_expand
 1964 06:16:17.947958  # ok 60 tcp_layers.three_sandboxes_with_ipv4.ruleset_expand
 1965 06:16:17.950655  # #  RUN           tcp_layers.no_sandbox_with_ipv6.ruleset_overlap ...
 1966 06:16:18.143364  # #            OK  tcp_layers.no_sandbox_with_ipv6.ruleset_overlap
 1967 06:16:18.143661  # ok 61 tcp_layers.no_sandbox_with_ipv6.ruleset_overlap
 1968 06:16:18.146595  # #  RUN           tcp_layers.no_sandbox_with_ipv6.ruleset_expand ...
 1969 06:16:18.352473  # #            OK  tcp_layers.no_sandbox_with_ipv6.ruleset_expand
 1970 06:16:18.372107  # ok 62 tcp_layers.no_sandbox_with_ipv6.ruleset_expand
 1971 06:16:18.375344  # #  RUN           tcp_layers.one_sandbox_with_ipv6.ruleset_overlap ...
 1972 06:16:18.548151  # #            OK  tcp_layers.one_sandbox_with_ipv6.ruleset_overlap
 1973 06:16:18.548770  # ok 63 tcp_layers.one_sandbox_with_ipv6.ruleset_overlap
 1974 06:16:18.551718  # #  RUN           tcp_layers.one_sandbox_with_ipv6.ruleset_expand ...
 1975 06:16:18.751043  # #            OK  tcp_layers.one_sandbox_with_ipv6.ruleset_expand
 1976 06:16:18.751342  # ok 64 tcp_layers.one_sandbox_with_ipv6.ruleset_expand
 1977 06:16:18.753386  # #  RUN           tcp_layers.two_sandboxes_with_ipv6.ruleset_overlap ...
 1978 06:16:18.942106  # #            OK  tcp_layers.two_sandboxes_with_ipv6.ruleset_overlap
 1979 06:16:18.942393  # ok 65 tcp_layers.two_sandboxes_with_ipv6.ruleset_overlap
 1980 06:16:18.945464  # #  RUN           tcp_layers.two_sandboxes_with_ipv6.ruleset_expand ...
 1981 06:16:19.145497  # #            OK  tcp_layers.two_sandboxes_with_ipv6.ruleset_expand
 1982 06:16:19.148427  # ok 66 tcp_layers.two_sandboxes_with_ipv6.ruleset_expand
 1983 06:16:19.164393  # #  RUN           tcp_layers.three_sandboxes_with_ipv6.ruleset_overlap ...
 1984 06:16:19.338482  # #            OK  tcp_layers.three_sandboxes_with_ipv6.ruleset_overlap
 1985 06:16:19.361391  # ok 67 tcp_layers.three_sandboxes_with_ipv6.ruleset_overlap
 1986 06:16:19.364647  # #  RUN           tcp_layers.three_sandboxes_with_ipv6.ruleset_expand ...
 1987 06:16:19.538762  # #            OK  tcp_layers.three_sandboxes_with_ipv6.ruleset_expand
 1988 06:16:19.557738  # ok 68 tcp_layers.three_sandboxes_with_ipv6.ruleset_expand
 1989 06:16:19.560782  # #  RUN           mini.network_access_rights ...
 1990 06:16:19.711121  # #            OK  mini.network_access_rights
 1991 06:16:19.714498  # ok 69 mini.network_access_rights
 1992 06:16:19.730017  # #  RUN           mini.ruleset_with_unknown_access ...
 1993 06:16:19.895376  # #            OK  mini.ruleset_with_unknown_access
 1994 06:16:19.896036  # ok 70 mini.ruleset_with_unknown_access
 1995 06:16:19.898813  # #  RUN           mini.rule_with_unknown_access ...
 1996 06:16:20.058957  # #            OK  mini.rule_with_unknown_access
 1997 06:16:20.059522  # ok 71 mini.rule_with_unknown_access
 1998 06:16:20.062329  # #  RUN           mini.rule_with_unhandled_access ...
 1999 06:16:20.234015  # #            OK  mini.rule_with_unhandled_access
 2000 06:16:20.234576  # ok 72 mini.rule_with_unhandled_access
 2001 06:16:20.234756  # #  RUN           mini.inval ...
 2002 06:16:20.405996  # #            OK  mini.inval
 2003 06:16:20.406341  # ok 73 mini.inval
 2004 06:16:20.409673  # #  RUN           mini.tcp_port_overflow ...
 2005 06:16:20.596537  # # net_test.c:1414:tcp_port_overflow:Expected -1 (-1) == landlock_add_rule(ruleset_fd, LANDLOCK_RULE_NET_PORT, &port_overflow3, 0) (0)
 2006 06:16:20.596835  # # net_test.c:1422:tcp_port_overflow:Expected -1 (-1) == landlock_add_rule(ruleset_fd, LANDLOCK_RULE_NET_PORT, &port_overflow4, 0) (0)
 2007 06:16:20.596995  # # net_test.c:531:tcp_port_overflow:Expected EXIT_SUCCESS (0) == WEXITSTATUS(status) (1)
 2008 06:16:20.597136  # # net_test.c:531:tcp_port_overflow:Expected EXIT_SUCCESS (0) == WEXITSTATUS(status) (1)
 2009 06:16:20.599574  # # tcp_port_overflow: Test failed
 2010 06:16:20.616885  # #          FAIL  mini.tcp_port_overflow
 2011 06:16:20.617153  # not ok 74 mini.tcp_port_overflow
 2012 06:16:20.620260  # #  RUN           ipv4_tcp.port_endianness ...
 2013 06:16:20.818059  # #            OK  ipv4_tcp.port_endianness
 2014 06:16:20.821226  # ok 75 ipv4_tcp.port_endianness
 2015 06:16:20.821450  # #  RUN           ipv4_tcp.with_fs ...
 2016 06:16:20.998889  # #            OK  ipv4_tcp.with_fs
 2017 06:16:20.999199  # ok 76 ipv4_tcp.with_fs
 2018 06:16:21.002161  # #  RUN           port_specific.no_sandbox_with_ipv4.bind_connect_zero ...
 2019 06:16:21.184163  # #            OK  port_specific.no_sandbox_with_ipv4.bind_connect_zero
 2020 06:16:21.184450  # ok 77 port_specific.no_sandbox_with_ipv4.bind_connect_zero
 2021 06:16:21.203113  # #  RUN           port_specific.no_sandbox_with_ipv4.bind_connect_1023 ...
 2022 06:16:21.365309  # #            OK  port_specific.no_sandbox_with_ipv4.bind_connect_1023
 2023 06:16:21.365702  # ok 78 port_specific.no_sandbox_with_ipv4.bind_connect_1023
 2024 06:16:21.368320  # #  RUN           port_specific.sandbox_with_ipv4.bind_connect_zero ...
 2025 06:16:21.542298  # #            OK  port_specific.sandbox_with_ipv4.bind_connect_zero
 2026 06:16:21.542957  # ok 79 port_specific.sandbox_with_ipv4.bind_connect_zero
 2027 06:16:21.545463  # #  RUN           port_specific.sandbox_with_ipv4.bind_connect_1023 ...
 2028 06:16:21.720025  # #            OK  port_specific.sandbox_with_ipv4.bind_connect_1023
 2029 06:16:21.720592  # ok 80 port_specific.sandbox_with_ipv4.bind_connect_1023
 2030 06:16:21.723189  # #  RUN           port_specific.no_sandbox_with_ipv6.bind_connect_zero ...
 2031 06:16:21.898333  # #            OK  port_specific.no_sandbox_with_ipv6.bind_connect_zero
 2032 06:16:21.899954  # ok 81 port_specific.no_sandbox_with_ipv6.bind_connect_zero
 2033 06:16:21.901509  # #  RUN           port_specific.no_sandbox_with_ipv6.bind_connect_1023 ...
 2034 06:16:22.075803  # #            OK  port_specific.no_sandbox_with_ipv6.bind_connect_1023
 2035 06:16:22.077714  # ok 82 port_specific.no_sandbox_with_ipv6.bind_connect_1023
 2036 06:16:22.079589  # #  RUN           port_specific.sandbox_with_ipv6.bind_connect_zero ...
 2037 06:16:22.252991  # #            OK  port_specific.sandbox_with_ipv6.bind_connect_zero
 2038 06:16:22.253625  # ok 83 port_specific.sandbox_with_ipv6.bind_connect_zero
 2039 06:16:22.256600  # #  RUN           port_specific.sandbox_with_ipv6.bind_connect_1023 ...
 2040 06:16:22.433535  # #            OK  port_specific.sandbox_with_ipv6.bind_connect_1023
 2041 06:16:22.433833  # ok 84 port_specific.sandbox_with_ipv6.bind_connect_1023
 2042 06:16:22.433993  # # FAILED: 83 / 84 tests passed.
 2043 06:16:22.436327  # # Totals: pass:83 fail:1 xfail:0 xpass:0 skip:0 error:0
 2044 06:16:22.467899  not ok 3 selftests: landlock: net_test # exit=1
 2045 06:16:22.596034  # timeout set to 45
 2046 06:16:22.596324  # selftests: landlock: ptrace_test
 2047 06:16:22.996159  # TAP version 13
 2048 06:16:22.996462  # 1..8
 2049 06:16:23.036436  # # Starting 8 tests from 8 test cases.
 2050 06:16:23.037019  # #  RUN           hierarchy.allow_without_domain.trace ...
 2051 06:16:23.037236  # #            OK  hierarchy.allow_without_domain.trace
 2052 06:16:23.037397  # ok 1 hierarchy.allow_without_domain.trace
 2053 06:16:23.037542  # #  RUN           hierarchy.allow_with_one_domain.trace ...
 2054 06:16:23.037710  # #            OK  hierarchy.allow_with_one_domain.trace
 2055 06:16:23.037849  # ok 2 hierarchy.allow_with_one_domain.trace
 2056 06:16:23.037987  # #  RUN           hierarchy.deny_with_parent_domain.trace ...
 2057 06:16:23.039578  # #            OK  hierarchy.deny_with_parent_domain.trace
 2058 06:16:23.079540  # ok 3 hierarchy.deny_with_parent_domain.trace
 2059 06:16:23.080084  # #  RUN           hierarchy.deny_with_sibling_domain.trace ...
 2060 06:16:23.080256  # #            OK  hierarchy.deny_with_sibling_domain.trace
 2061 06:16:23.080396  # ok 4 hierarchy.deny_with_sibling_domain.trace
 2062 06:16:23.080529  # #  RUN           hierarchy.allow_sibling_domain.trace ...
 2063 06:16:23.080668  # #            OK  hierarchy.allow_sibling_domain.trace
 2064 06:16:23.080807  # ok 5 hierarchy.allow_sibling_domain.trace
 2065 06:16:23.080937  # #  RUN           hierarchy.allow_with_nested_domain.trace ...
 2066 06:16:23.122978  # #            OK  hierarchy.allow_with_nested_domain.trace
 2067 06:16:23.123291  # ok 6 hierarchy.allow_with_nested_domain.trace
 2068 06:16:23.123722  # #  RUN           hierarchy.deny_with_nested_and_parent_domain.trace ...
 2069 06:16:23.123879  # #            OK  hierarchy.deny_with_nested_and_parent_domain.trace
 2070 06:16:23.124027  # ok 7 hierarchy.deny_with_nested_and_parent_domain.trace
 2071 06:16:23.124161  # #  RUN           hierarchy.deny_with_forked_domain.trace ...
 2072 06:16:23.124297  # #            OK  hierarchy.deny_with_forked_domain.trace
 2073 06:16:23.124431  # ok 8 hierarchy.deny_with_forked_domain.trace
 2074 06:16:23.126761  # # PASSED: 8 / 8 tests passed.
 2075 06:16:23.143859  # # Totals: pass:8 fail:0 xfail:0 xpass:0 skip:0 error:0
 2076 06:16:23.147048  ok 4 selftests: landlock: ptrace_test
 2077 06:16:23.234817  # timeout set to 45
 2078 06:16:23.238083  # selftests: landlock: scoped_abstract_unix_test
 2079 06:16:23.631548  # TAP version 13
 2080 06:16:23.631851  # 1..32
 2081 06:16:23.632277  # # Starting 32 tests from 23 test cases.
 2082 06:16:23.632426  # #  RUN           global.datagram_sockets ...
 2083 06:16:23.632558  # #            OK  global.datagram_sockets
 2084 06:16:23.632687  # ok 1 global.datagram_sockets
 2085 06:16:23.632813  # #  RUN           global.self_connect ...
 2086 06:16:23.632938  # #            OK  global.self_connect
 2087 06:16:23.633064  # ok 2 global.self_connect
 2088 06:16:23.633188  # #  RUN           scoped_domains.without_domain.connect_to_parent ...
 2089 06:16:23.633312  # #            OK  scoped_domains.without_domain.connect_to_parent
 2090 06:16:23.674681  # ok 3 scoped_domains.without_domain.connect_to_parent
 2091 06:16:23.675241  # #  RUN           scoped_domains.without_domain.connect_to_child ...
 2092 06:16:23.675410  # #            OK  scoped_domains.without_domain.connect_to_child
 2093 06:16:23.675550  # ok 4 scoped_domains.without_domain.connect_to_child
 2094 06:16:23.675684  # #  RUN           scoped_domains.child_domain.connect_to_parent ...
 2095 06:16:23.675814  # #            OK  scoped_domains.child_domain.connect_to_parent
 2096 06:16:23.675947  # ok 5 scoped_domains.child_domain.connect_to_parent
 2097 06:16:23.678408  # #  RUN           scoped_domains.child_domain.connect_to_child ...
 2098 06:16:23.717917  # #            OK  scoped_domains.child_domain.connect_to_child
 2099 06:16:23.718501  # ok 6 scoped_domains.child_domain.connect_to_child
 2100 06:16:23.718671  # #  RUN           scoped_domains.parent_domain.connect_to_parent ...
 2101 06:16:23.718814  # #            OK  scoped_domains.parent_domain.connect_to_parent
 2102 06:16:23.718965  # ok 7 scoped_domains.parent_domain.connect_to_parent
 2103 06:16:23.719108  # #  RUN           scoped_domains.parent_domain.connect_to_child ...
 2104 06:16:23.719242  # #            OK  scoped_domains.parent_domain.connect_to_child
 2105 06:16:23.721314  # ok 8 scoped_domains.parent_domain.connect_to_child
 2106 06:16:23.761332  # #  RUN           scoped_domains.sibling_domain.connect_to_parent ...
 2107 06:16:23.761951  # #            OK  scoped_domains.sibling_domain.connect_to_parent
 2108 06:16:23.762128  # ok 9 scoped_domains.sibling_domain.connect_to_parent
 2109 06:16:23.762271  # #  RUN           scoped_domains.sibling_domain.connect_to_child ...
 2110 06:16:23.762415  # #            OK  scoped_domains.sibling_domain.connect_to_child
 2111 06:16:23.762551  # ok 10 scoped_domains.sibling_domain.connect_to_child
 2112 06:16:23.762682  # #  RUN           scoped_domains.inherited_domain.connect_to_parent ...
 2113 06:16:23.804881  # #            OK  scoped_domains.inherited_domain.connect_to_parent
 2114 06:16:23.805195  # ok 11 scoped_domains.inherited_domain.connect_to_parent
 2115 06:16:23.805358  # #  RUN           scoped_domains.inherited_domain.connect_to_child ...
 2116 06:16:23.805498  # #            OK  scoped_domains.inherited_domain.connect_to_child
 2117 06:16:23.805664  # ok 12 scoped_domains.inherited_domain.connect_to_child
 2118 06:16:23.805817  # #  RUN           scoped_domains.nested_domain.connect_to_parent ...
 2119 06:16:23.805959  # #            OK  scoped_domains.nested_domain.connect_to_parent
 2120 06:16:23.808089  # ok 13 scoped_domains.nested_domain.connect_to_parent
 2121 06:16:23.842897  # #  RUN           scoped_domains.nested_domain.connect_to_child ...
 2122 06:16:23.843508  # #            OK  scoped_domains.nested_domain.connect_to_child
 2123 06:16:23.843726  # ok 14 scoped_domains.nested_domain.connect_to_child
 2124 06:16:23.846361  # #  RUN           scoped_domains.nested_and_parent_domain.connect_to_parent ...
 2125 06:16:23.876246  # #            OK  scoped_domains.nested_and_parent_domain.connect_to_parent
 2126 06:16:23.876536  # ok 15 scoped_domains.nested_and_parent_domain.connect_to_parent
 2127 06:16:23.879103  # #  RUN           scoped_domains.nested_and_parent_domain.connect_to_child ...
 2128 06:16:23.907797  # #            OK  scoped_domains.nested_and_parent_domain.connect_to_child
 2129 06:16:23.908346  # ok 16 scoped_domains.nested_and_parent_domain.connect_to_child
 2130 06:16:23.911218  # #  RUN           scoped_domains.forked_domains.connect_to_parent ...
 2131 06:16:23.933860  # #            OK  scoped_domains.forked_domains.connect_to_parent
 2132 06:16:23.934408  # ok 17 scoped_domains.forked_domains.connect_to_parent
 2133 06:16:23.937223  # #  RUN           scoped_domains.forked_domains.connect_to_child ...
 2134 06:16:23.966729  # #            OK  scoped_domains.forked_domains.connect_to_child
 2135 06:16:23.967288  # ok 18 scoped_domains.forked_domains.connect_to_child
 2136 06:16:23.970207  # #  RUN           scoped_vs_unscoped.deny_scoped.unix_scoping ...
 2137 06:16:24.001768  # #            OK  scoped_vs_unscoped.deny_scoped.unix_scoping
 2138 06:16:24.002244  # ok 19 scoped_vs_unscoped.deny_scoped.unix_scoping
 2139 06:16:24.005261  # #  RUN           scoped_vs_unscoped.all_scoped.unix_scoping ...
 2140 06:16:24.043848  # #            OK  scoped_vs_unscoped.all_scoped.unix_scoping
 2141 06:16:24.044313  # ok 20 scoped_vs_unscoped.all_scoped.unix_scoping
 2142 06:16:24.047040  # #  RUN           scoped_vs_unscoped.allow_with_other_domain.unix_scoping ...
 2143 06:16:24.091771  # #            OK  scoped_vs_unscoped.allow_with_other_domain.unix_scoping
 2144 06:16:24.092257  # ok 21 scoped_vs_unscoped.allow_with_other_domain.unix_scoping
 2145 06:16:24.095067  # #  RUN           scoped_vs_unscoped.allow_with_one_domain.unix_scoping ...
 2146 06:16:24.129019  # #            OK  scoped_vs_unscoped.allow_with_one_domain.unix_scoping
 2147 06:16:24.129253  # ok 22 scoped_vs_unscoped.allow_with_one_domain.unix_scoping
 2148 06:16:24.132122  # #  RUN           scoped_vs_unscoped.allow_with_grand_parent_scoped.unix_scoping ...
 2149 06:16:24.169993  # #            OK  scoped_vs_unscoped.allow_with_grand_parent_scoped.unix_scoping
 2150 06:16:24.170227  # ok 23 scoped_vs_unscoped.allow_with_grand_parent_scoped.unix_scoping
 2151 06:16:24.173175  # #  RUN           scoped_vs_unscoped.allow_with_parents_domain.unix_scoping ...
 2152 06:16:24.210018  # #            OK  scoped_vs_unscoped.allow_with_parents_domain.unix_scoping
 2153 06:16:24.210249  # ok 24 scoped_vs_unscoped.allow_with_parents_domain.unix_scoping
 2154 06:16:24.213116  # #  RUN           scoped_vs_unscoped.deny_with_self_and_grandparent_domain.unix_scoping ...
 2155 06:16:24.279251  # #            OK  scoped_vs_unscoped.deny_with_self_and_grandparent_domain.unix_scoping
 2156 06:16:24.279534  # ok 25 scoped_vs_unscoped.deny_with_self_and_grandparent_domain.unix_scoping
 2157 06:16:24.279697  # #  RUN           outside_socket.allow_dgram_child.socket_with_different_domain ...
 2158 06:16:24.279837  # #            OK  outside_socket.allow_dgram_child.socket_with_different_domain
 2159 06:16:24.279976  # ok 26 outside_socket.allow_dgram_child.socket_with_different_domain
 2160 06:16:24.282455  # #  RUN           outside_socket.deny_dgram_server.socket_with_different_domain ...
 2161 06:16:24.312832  # #            OK  outside_socket.deny_dgram_server.socket_with_different_domain
 2162 06:16:24.313058  # ok 27 outside_socket.deny_dgram_server.socket_with_different_domain
 2163 06:16:24.315955  # #  RUN           outside_socket.allow_stream_child.socket_with_different_domain ...
 2164 06:16:24.366282  # #            OK  outside_socket.allow_stream_child.socket_with_different_domain
 2165 06:16:24.366544  # ok 28 outside_socket.allow_stream_child.socket_with_different_domain
 2166 06:16:24.366703  # #  RUN           outside_socket.deny_stream_server.socket_with_different_domain ...
 2167 06:16:24.366840  # #            OK  outside_socket.deny_stream_server.socket_with_different_domain
 2168 06:16:24.366975  # ok 29 outside_socket.deny_stream_server.socket_with_different_domain
 2169 06:16:24.385025  # #  RUN           various_address_sockets.pathname_socket_scoped_domain.scoped_pathname_sockets ...
 2170 06:16:24.446000  # #            OK  various_address_sockets.pathname_socket_scoped_domain.scoped_pathname_sockets
 2171 06:16:24.446271  # ok 30 various_address_sockets.pathname_socket_scoped_domain.scoped_pathname_sockets
 2172 06:16:24.449102  # #  RUN           various_address_sockets.pathname_socket_other_domain.scoped_pathname_sockets ...
 2173 06:16:24.501934  # #            OK  various_address_sockets.pathname_socket_other_domain.scoped_pathname_sockets
 2174 06:16:24.502206  # ok 31 various_address_sockets.pathname_socket_other_domain.scoped_pathname_sockets
 2175 06:16:24.504904  # #  RUN           various_address_sockets.pathname_socket_no_domain.scoped_pathname_sockets ...
 2176 06:16:24.561136  # #            OK  various_address_sockets.pathname_socket_no_domain.scoped_pathname_sockets
 2177 06:16:24.561378  # ok 32 various_address_sockets.pathname_socket_no_domain.scoped_pathname_sockets
 2178 06:16:24.561504  # # PASSED: 32 / 32 tests passed.
 2179 06:16:24.564166  # # Totals: pass:32 fail:0 xfail:0 xpass:0 skip:0 error:0
 2180 06:16:24.580110  ok 5 selftests: landlock: scoped_abstract_unix_test
 2181 06:16:24.703921  # timeout set to 45
 2182 06:16:24.704212  # selftests: landlock: scoped_signal_test
 2183 06:16:25.118561  # TAP version 13
 2184 06:16:25.118864  # 1..17
 2185 06:16:25.119285  # # Starting 17 tests from 17 test cases.
 2186 06:16:25.119437  # #  RUN           global.signal_scoping_threads ...
 2187 06:16:25.119571  # #            OK  global.signal_scoping_threads
 2188 06:16:25.119703  # ok 1 global.signal_scoping_threads
 2189 06:16:25.119831  # #  RUN           scoping_signals.sigtrap.send_sig_to_parent ...
 2190 06:16:25.119964  # #            OK  scoping_signals.sigtrap.send_sig_to_parent
 2191 06:16:25.120095  # ok 2 scoping_signals.sigtrap.send_sig_to_parent
 2192 06:16:25.121631  # #  RUN           scoping_signals.sigurg.send_sig_to_parent ...
 2193 06:16:25.161884  # #            OK  scoping_signals.sigurg.send_sig_to_parent
 2194 06:16:25.162550  # ok 3 scoping_signals.sigurg.send_sig_to_parent
 2195 06:16:25.162717  # #  RUN           scoping_signals.sighup.send_sig_to_parent ...
 2196 06:16:25.162859  # #            OK  scoping_signals.sighup.send_sig_to_parent
 2197 06:16:25.162989  # ok 4 scoping_signals.sighup.send_sig_to_parent
 2198 06:16:25.163116  # #  RUN           scoping_signals.sigtstp.send_sig_to_parent ...
 2199 06:16:25.163242  # #            OK  scoping_signals.sigtstp.send_sig_to_parent
 2200 06:16:25.163367  # ok 5 scoping_signals.sigtstp.send_sig_to_parent
 2201 06:16:25.205026  # #  RUN           scoped_domains.without_domain.check_access_signal ...
 2202 06:16:25.205320  # #            OK  scoped_domains.without_domain.check_access_signal
 2203 06:16:25.205483  # ok 6 scoped_domains.without_domain.check_access_signal
 2204 06:16:25.205661  # #  RUN           scoped_domains.child_domain.check_access_signal ...
 2205 06:16:25.205798  # #            OK  scoped_domains.child_domain.check_access_signal
 2206 06:16:25.205931  # ok 7 scoped_domains.child_domain.check_access_signal
 2207 06:16:25.206061  # #  RUN           scoped_domains.parent_domain.check_access_signal ...
 2208 06:16:25.208322  # #            OK  scoped_domains.parent_domain.check_access_signal
 2209 06:16:25.248103  # ok 8 scoped_domains.parent_domain.check_access_signal
 2210 06:16:25.248649  # #  RUN           scoped_domains.sibling_domain.check_access_signal ...
 2211 06:16:25.248820  # #            OK  scoped_domains.sibling_domain.check_access_signal
 2212 06:16:25.248962  # ok 9 scoped_domains.sibling_domain.check_access_signal
 2213 06:16:25.249096  # #  RUN           scoped_domains.inherited_domain.check_access_signal ...
 2214 06:16:25.249227  # #            OK  scoped_domains.inherited_domain.check_access_signal
 2215 06:16:25.251684  # ok 10 scoped_domains.inherited_domain.check_access_signal
 2216 06:16:25.291856  # #  RUN           scoped_domains.nested_domain.check_access_signal ...
 2217 06:16:25.292430  # #            OK  scoped_domains.nested_domain.check_access_signal
 2218 06:16:25.292600  # ok 11 scoped_domains.nested_domain.check_access_signal
 2219 06:16:25.292741  # #  RUN           scoped_domains.nested_and_parent_domain.check_access_signal ...
 2220 06:16:25.292876  # #            OK  scoped_domains.nested_and_parent_domain.check_access_signal
 2221 06:16:25.293005  # ok 12 scoped_domains.nested_and_parent_domain.check_access_signal
 2222 06:16:25.294809  # #  RUN           scoped_domains.forked_domains.check_access_signal ...
 2223 06:16:25.335006  # #            OK  scoped_domains.forked_domains.check_access_signal
 2224 06:16:25.335301  # ok 13 scoped_domains.forked_domains.check_access_signal
 2225 06:16:25.335459  # #  RUN           fown.no_sandbox.sigurg_socket ...
 2226 06:16:25.335596  # #            OK  fown.no_sandbox.sigurg_socket
 2227 06:16:25.335730  # ok 14 fown.no_sandbox.sigurg_socket
 2228 06:16:25.335861  # #  RUN           fown.sandbox_before_fork.sigurg_socket ...
 2229 06:16:25.335990  # #            OK  fown.sandbox_before_fork.sigurg_socket
 2230 06:16:25.336119  # ok 15 fown.sandbox_before_fork.sigurg_socket
 2231 06:16:25.338498  # #  RUN           fown.sandbox_before_setown.sigurg_socket ...
 2232 06:16:25.377843  # #            OK  fown.sandbox_before_setown.sigurg_socket
 2233 06:16:25.378411  # ok 16 fown.sandbox_before_setown.sigurg_socket
 2234 06:16:25.378593  # #  RUN           fown.sandbox_after_setown.sigurg_socket ...
 2235 06:16:25.378735  # #            OK  fown.sandbox_after_setown.sigurg_socket
 2236 06:16:25.378869  # ok 17 fown.sandbox_after_setown.sigurg_socket
 2237 06:16:25.379001  # # PASSED: 17 / 17 tests passed.
 2238 06:16:25.381250  # # Totals: pass:17 fail:0 xfail:0 xpass:0 skip:0 error:0
 2239 06:16:25.397240  ok 6 selftests: landlock: scoped_signal_test
 2240 06:16:25.508895  # timeout set to 45
 2241 06:16:25.509194  # selftests: landlock: scoped_test
 2242 06:16:25.875900  # TAP version 13
 2243 06:16:25.876193  # 1..1
 2244 06:16:25.876345  # # Starting 1 tests from 1 test cases.
 2245 06:16:25.876480  # #  RUN           global.ruleset_with_unknown_scope ...
 2246 06:16:25.876613  # #            OK  global.ruleset_with_unknown_scope
 2247 06:16:25.876745  # ok 1 global.ruleset_with_unknown_scope
 2248 06:16:25.876874  # # PASSED: 1 / 1 tests passed.
 2249 06:16:25.877003  # # Totals: pass:1 fail:0 xfail:0 xpass:0 skip:0 error:0
 2250 06:16:25.879025  ok 7 selftests: landlock: scoped_test
 2251 06:16:28.566653  landlock_base_test_global_inconsistent_attr pass
 2252 06:16:28.606770  landlock_base_test_global_abi_version pass
 2253 06:16:28.607263  landlock_base_test_global_create_ruleset_checks_ordering pass
 2254 06:16:28.607397  landlock_base_test_global_add_rule_checks_ordering pass
 2255 06:16:28.607508  landlock_base_test_global_restrict_self_checks_ordering pass
 2256 06:16:28.607610  landlock_base_test_global_ruleset_fd_io pass
 2257 06:16:28.607717  landlock_base_test_global_ruleset_fd_transfer pass
 2258 06:16:28.607866  landlock_base_test_global_cred_transfer pass
 2259 06:16:28.608008  landlock_base_test pass
 2260 06:16:28.608148  landlock_fs_test_global_memfd_ftruncate_and_ioctl pass
 2261 06:16:28.650149  landlock_fs_test_layout0_ruleset_with_unknown_access pass
 2262 06:16:28.650398  landlock_fs_test_layout0_rule_with_unknown_access pass
 2263 06:16:28.650853  landlock_fs_test_layout0_proc_nsfs pass
 2264 06:16:28.651049  landlock_fs_test_layout0_unpriv pass
 2265 06:16:28.651216  landlock_fs_test_layout0_max_layers pass
 2266 06:16:28.651361  landlock_fs_test_layout1_no_restriction pass
 2267 06:16:28.651500  landlock_fs_test_layout1_inval pass
 2268 06:16:28.651635  landlock_fs_test_layout1_file_and_dir_access_rights pass
 2269 06:16:28.651773  landlock_fs_test_layout1_rule_with_unhandled_access pass
 2270 06:16:28.651909  landlock_fs_test_layout1_effective_access pass
 2271 06:16:28.653560  landlock_fs_test_layout1_unhandled_access pass
 2272 06:16:28.693479  landlock_fs_test_layout1_ruleset_overlap pass
 2273 06:16:28.694035  landlock_fs_test_layout1_layer_rule_unions pass
 2274 06:16:28.694169  landlock_fs_test_layout1_non_overlapping_accesses pass
 2275 06:16:28.694277  landlock_fs_test_layout1_interleaved_masked_accesses pass
 2276 06:16:28.694380  landlock_fs_test_layout1_inherit_subset pass
 2277 06:16:28.694480  landlock_fs_test_layout1_inherit_superset pass
 2278 06:16:28.694579  landlock_fs_test_layout1_empty_or_same_ruleset pass
 2279 06:16:28.694679  landlock_fs_test_layout1_rule_on_mountpoint pass
 2280 06:16:28.694778  landlock_fs_test_layout1_rule_over_mountpoint pass
 2281 06:16:28.736767  landlock_fs_test_layout1_rule_over_root_allow_then_deny pass
 2282 06:16:28.737010  landlock_fs_test_layout1_rule_over_root_deny pass
 2283 06:16:28.737376  landlock_fs_test_layout1_rule_inside_mount_ns pass
 2284 06:16:28.737494  landlock_fs_test_layout1_mount_and_pivot pass
 2285 06:16:28.737617  landlock_fs_test_layout1_move_mount pass
 2286 06:16:28.737723  landlock_fs_test_layout1_topology_changes_with_net_only pass
 2287 06:16:28.737826  landlock_fs_test_layout1_topology_changes_with_net_and_fs pass
 2288 06:16:28.737930  landlock_fs_test_layout1_release_inodes pass
 2289 06:16:28.738031  landlock_fs_test_layout1_relative_open pass
 2290 06:16:28.740239  landlock_fs_test_layout1_relative_chdir pass
 2291 06:16:28.780184  landlock_fs_test_layout1_relative_chroot_only pass
 2292 06:16:28.780676  landlock_fs_test_layout1_relative_chroot_chdir pass
 2293 06:16:28.780810  landlock_fs_test_layout1_execute pass
 2294 06:16:28.780918  landlock_fs_test_layout1_link pass
 2295 06:16:28.781020  landlock_fs_test_layout1_rename_file pass
 2296 06:16:28.781121  landlock_fs_test_layout1_rename_dir pass
 2297 06:16:28.781222  landlock_fs_test_layout1_reparent_refer pass
 2298 06:16:28.781325  landlock_fs_test_layout1_refer_denied_by_default1 pass
 2299 06:16:28.781426  landlock_fs_test_layout1_refer_denied_by_default2 pass
 2300 06:16:28.781526  landlock_fs_test_layout1_refer_denied_by_default3 pass
 2301 06:16:28.823465  landlock_fs_test_layout1_refer_denied_by_default4 pass
 2302 06:16:28.823726  landlock_fs_test_layout1_refer_mount_root_deny pass
 2303 06:16:28.824141  landlock_fs_test_layout1_reparent_link pass
 2304 06:16:28.824274  landlock_fs_test_layout1_reparent_rename pass
 2305 06:16:28.824420  landlock_fs_test_layout1_reparent_exdev_layers_rename1 pass
 2306 06:16:28.824563  landlock_fs_test_layout1_reparent_exdev_layers_rename2 pass
 2307 06:16:28.824702  landlock_fs_test_layout1_reparent_exdev_layers_exchange1 pass
 2308 06:16:28.824841  landlock_fs_test_layout1_reparent_exdev_layers_exchange2 pass
 2309 06:16:28.826791  landlock_fs_test_layout1_reparent_exdev_layers_exchange3 pass
 2310 06:16:28.866780  landlock_fs_test_layout1_reparent_remove pass
 2311 06:16:28.867063  landlock_fs_test_layout1_reparent_dom_superset pass
 2312 06:16:28.867478  landlock_fs_test_layout1_remove_dir pass
 2313 06:16:28.867611  landlock_fs_test_layout1_remove_file pass
 2314 06:16:28.867753  landlock_fs_test_layout1_make_char pass
 2315 06:16:28.867894  landlock_fs_test_layout1_make_block pass
 2316 06:16:28.868033  landlock_fs_test_layout1_make_reg_1 pass
 2317 06:16:28.868173  landlock_fs_test_layout1_make_reg_2 pass
 2318 06:16:28.868307  landlock_fs_test_layout1_make_sock pass
 2319 06:16:28.868438  landlock_fs_test_layout1_make_fifo pass
 2320 06:16:28.868569  landlock_fs_test_layout1_make_sym pass
 2321 06:16:28.870258  landlock_fs_test_layout1_make_dir pass
 2322 06:16:28.909978  landlock_fs_test_layout1_proc_unlinked_file pass
 2323 06:16:28.910487  landlock_fs_test_layout1_proc_pipe pass
 2324 06:16:28.910630  landlock_fs_test_layout1_truncate_unhandled pass
 2325 06:16:28.910780  landlock_fs_test_layout1_truncate pass
 2326 06:16:28.910922  landlock_fs_test_layout1_ftruncate pass
 2327 06:16:28.911061  landlock_fs_test_layout1_o_path_ftruncate_and_ioctl pass
 2328 06:16:28.911203  landlock_fs_test_layout1_blanket_permitted_ioctls pass
 2329 06:16:28.911341  landlock_fs_test_layout1_named_pipe_ioctl pass
 2330 06:16:28.911479  landlock_fs_test_layout1_named_unix_domain_socket_ioctl pass
 2331 06:16:28.913408  landlock_fs_test_ftruncate_w_w_open_and_ftruncate pass
 2332 06:16:28.953969  landlock_fs_test_ftruncate_w_w_open_and_ftruncate_in_different_processes pass
 2333 06:16:28.954224  landlock_fs_test_ftruncate_t_t_open_and_ftruncate pass
 2334 06:16:28.954435  landlock_fs_test_ftruncate_t_t_open_and_ftruncate_in_different_processes pass
 2335 06:16:28.954618  landlock_fs_test_ftruncate_wt_w_open_and_ftruncate pass
 2336 06:16:28.954799  landlock_fs_test_ftruncate_wt_w_open_and_ftruncate_in_different_processes pass
 2337 06:16:28.954980  landlock_fs_test_ftruncate_wt_wt_open_and_ftruncate pass
 2338 06:16:28.956937  landlock_fs_test_ftruncate_wt_wt_open_and_ftruncate_in_different_processes pass
 2339 06:16:28.996810  landlock_fs_test_ftruncate_wt_t_open_and_ftruncate pass
 2340 06:16:28.997305  landlock_fs_test_ftruncate_wt_t_open_and_ftruncate_in_different_processes pass
 2341 06:16:28.997454  landlock_fs_test_ioctl_handled_i_allowed_none_handle_dir_access_file pass
 2342 06:16:28.997622  landlock_fs_test_ioctl_handled_i_allowed_none_handle_dir_access_dir pass
 2343 06:16:28.997768  landlock_fs_test_ioctl_handled_i_allowed_none_handle_file_access_file pass
 2344 06:16:28.997909  landlock_fs_test_ioctl_handled_i_allowed_i_handle_dir_access_file pass
 2345 06:16:29.000270  landlock_fs_test_ioctl_handled_i_allowed_i_handle_dir_access_dir pass
 2346 06:16:29.040162  landlock_fs_test_ioctl_handled_i_allowed_i_handle_file_access_file pass
 2347 06:16:29.040681  landlock_fs_test_ioctl_unhandled_handle_dir_access_file pass
 2348 06:16:29.040838  landlock_fs_test_ioctl_unhandled_handle_dir_access_dir pass
 2349 06:16:29.040988  landlock_fs_test_ioctl_unhandled_handle_file_access_file pass
 2350 06:16:29.041131  landlock_fs_test_layout1_bind_no_restriction pass
 2351 06:16:29.041272  landlock_fs_test_layout1_bind_same_content_same_file pass
 2352 06:16:29.041411  landlock_fs_test_layout1_bind_reparent_cross_mount pass
 2353 06:16:29.043543  landlock_fs_test_layout2_overlay_no_restriction pass
 2354 06:16:29.083510  landlock_fs_test_layout2_overlay_same_content_different_file pass
 2355 06:16:29.084012  landlock_fs_test_layout3_fs_tmpfs_tag_inode_dir_parent pass
 2356 06:16:29.084161  landlock_fs_test_layout3_fs_tmpfs_tag_inode_dir_mnt pass
 2357 06:16:29.084311  landlock_fs_test_layout3_fs_tmpfs_tag_inode_dir_child pass
 2358 06:16:29.084454  landlock_fs_test_layout3_fs_tmpfs_tag_inode_file pass
 2359 06:16:29.084593  landlock_fs_test_layout3_fs_tmpfs_release_inodes pass
 2360 06:16:29.084732  landlock_fs_test_layout3_fs_ramfs_tag_inode_dir_parent pass
 2361 06:16:29.086820  landlock_fs_test_layout3_fs_ramfs_tag_inode_dir_mnt pass
 2362 06:16:29.126838  landlock_fs_test_layout3_fs_ramfs_tag_inode_dir_child pass
 2363 06:16:29.127366  landlock_fs_test_layout3_fs_ramfs_tag_inode_file pass
 2364 06:16:29.127520  landlock_fs_test_layout3_fs_ramfs_release_inodes pass
 2365 06:16:29.127665  landlock_fs_test_layout3_fs_cgroup2_tag_inode_dir_parent pass
 2366 06:16:29.127804  landlock_fs_test_layout3_fs_cgroup2_tag_inode_dir_mnt pass
 2367 06:16:29.127942  landlock_fs_test_layout3_fs_cgroup2_tag_inode_dir_child pass
 2368 06:16:29.128079  landlock_fs_test_layout3_fs_cgroup2_tag_inode_file pass
 2369 06:16:29.128215  landlock_fs_test_layout3_fs_cgroup2_release_inodes pass
 2370 06:16:29.130239  landlock_fs_test_layout3_fs_proc_tag_inode_dir_parent pass
 2371 06:16:29.170298  landlock_fs_test_layout3_fs_proc_tag_inode_dir_mnt pass
 2372 06:16:29.170813  landlock_fs_test_layout3_fs_proc_tag_inode_dir_child pass
 2373 06:16:29.170963  landlock_fs_test_layout3_fs_proc_tag_inode_file pass
 2374 06:16:29.171108  landlock_fs_test_layout3_fs_proc_release_inodes pass
 2375 06:16:29.171248  landlock_fs_test_layout3_fs_sysfs_tag_inode_dir_parent pass
 2376 06:16:29.171385  landlock_fs_test_layout3_fs_sysfs_tag_inode_dir_mnt pass
 2377 06:16:29.171520  landlock_fs_test_layout3_fs_sysfs_tag_inode_dir_child pass
 2378 06:16:29.171655  landlock_fs_test_layout3_fs_sysfs_tag_inode_file pass
 2379 06:16:29.213351  landlock_fs_test_layout3_fs_sysfs_release_inodes pass
 2380 06:16:29.213872  landlock_fs_test_layout3_fs_hostfs_tag_inode_dir_parent_this_filesystem_is_not_supported_setup skip
 2381 06:16:29.214020  landlock_fs_test_layout3_fs_hostfs_tag_inode_dir_mnt_this_filesystem_is_not_supported_setup skip
 2382 06:16:29.214163  landlock_fs_test_layout3_fs_hostfs_tag_inode_dir_child_this_filesystem_is_not_supported_setup skip
 2383 06:16:29.214301  landlock_fs_test_layout3_fs_hostfs_tag_inode_file_this_filesystem_is_not_supported_setup skip
 2384 06:16:29.216596  landlock_fs_test_layout3_fs_hostfs_release_inodes_this_filesystem_is_not_supported_setup skip
 2385 06:16:29.256941  landlock_fs_test pass
 2386 06:16:29.257453  landlock_net_test_protocol_no_sandbox_with_ipv4_tcp_bind pass
 2387 06:16:29.257612  landlock_net_test_protocol_no_sandbox_with_ipv4_tcp_connect pass
 2388 06:16:29.257767  landlock_net_test_protocol_no_sandbox_with_ipv4_tcp_bind_unspec pass
 2389 06:16:29.257909  landlock_net_test_protocol_no_sandbox_with_ipv4_tcp_connect_unspec pass
 2390 06:16:29.258048  landlock_net_test_protocol_no_sandbox_with_ipv6_tcp_bind pass
 2391 06:16:29.258188  landlock_net_test_protocol_no_sandbox_with_ipv6_tcp_connect pass
 2392 06:16:29.260364  landlock_net_test_protocol_no_sandbox_with_ipv6_tcp_bind_unspec pass
 2393 06:16:29.300554  landlock_net_test_protocol_no_sandbox_with_ipv6_tcp_connect_unspec pass
 2394 06:16:29.300794  landlock_net_test_protocol_no_sandbox_with_ipv4_udp_bind pass
 2395 06:16:29.300962  landlock_net_test_protocol_no_sandbox_with_ipv4_udp_connect pass
 2396 06:16:29.301107  landlock_net_test_protocol_no_sandbox_with_ipv4_udp_bind_unspec pass
 2397 06:16:29.301249  landlock_net_test_protocol_no_sandbox_with_ipv4_udp_connect_unspec pass
 2398 06:16:29.301391  landlock_net_test_protocol_no_sandbox_with_ipv6_udp_bind pass
 2399 06:16:29.303650  landlock_net_test_protocol_no_sandbox_with_ipv6_udp_connect pass
 2400 06:16:29.343596  landlock_net_test_protocol_no_sandbox_with_ipv6_udp_bind_unspec pass
 2401 06:16:29.344124  landlock_net_test_protocol_no_sandbox_with_ipv6_udp_connect_unspec pass
 2402 06:16:29.344275  landlock_net_test_protocol_no_sandbox_with_unix_stream_bind pass
 2403 06:16:29.344423  landlock_net_test_protocol_no_sandbox_with_unix_stream_connect pass
 2404 06:16:29.344564  landlock_net_test_protocol_no_sandbox_with_unix_stream_bind_unspec pass
 2405 06:16:29.344703  landlock_net_test_protocol_no_sandbox_with_unix_stream_connect_unspec pass
 2406 06:16:29.346902  landlock_net_test_protocol_no_sandbox_with_unix_datagram_bind pass
 2407 06:16:29.386983  landlock_net_test_protocol_no_sandbox_with_unix_datagram_connect pass
 2408 06:16:29.387503  landlock_net_test_protocol_no_sandbox_with_unix_datagram_bind_unspec pass
 2409 06:16:29.387652  landlock_net_test_protocol_no_sandbox_with_unix_datagram_connect_unspec pass
 2410 06:16:29.387798  landlock_net_test_protocol_tcp_sandbox_with_ipv4_tcp_bind pass
 2411 06:16:29.387939  landlock_net_test_protocol_tcp_sandbox_with_ipv4_tcp_connect pass
 2412 06:16:29.388079  landlock_net_test_protocol_tcp_sandbox_with_ipv4_tcp_bind_unspec pass
 2413 06:16:29.390471  landlock_net_test_protocol_tcp_sandbox_with_ipv4_tcp_connect_unspec pass
 2414 06:16:29.430314  landlock_net_test_protocol_tcp_sandbox_with_ipv6_tcp_bind pass
 2415 06:16:29.430830  landlock_net_test_protocol_tcp_sandbox_with_ipv6_tcp_connect pass
 2416 06:16:29.430976  landlock_net_test_protocol_tcp_sandbox_with_ipv6_tcp_bind_unspec pass
 2417 06:16:29.431125  landlock_net_test_protocol_tcp_sandbox_with_ipv6_tcp_connect_unspec pass
 2418 06:16:29.431267  landlock_net_test_protocol_tcp_sandbox_with_ipv4_udp_bind pass
 2419 06:16:29.431409  landlock_net_test_protocol_tcp_sandbox_with_ipv4_udp_connect pass
 2420 06:16:29.433783  landlock_net_test_protocol_tcp_sandbox_with_ipv4_udp_bind_unspec pass
 2421 06:16:29.473679  landlock_net_test_protocol_tcp_sandbox_with_ipv4_udp_connect_unspec pass
 2422 06:16:29.474194  landlock_net_test_protocol_tcp_sandbox_with_ipv6_udp_bind pass
 2423 06:16:29.474342  landlock_net_test_protocol_tcp_sandbox_with_ipv6_udp_connect pass
 2424 06:16:29.474493  landlock_net_test_protocol_tcp_sandbox_with_ipv6_udp_bind_unspec pass
 2425 06:16:29.474635  landlock_net_test_protocol_tcp_sandbox_with_ipv6_udp_connect_unspec pass
 2426 06:16:29.474776  landlock_net_test_protocol_tcp_sandbox_with_unix_stream_bind pass
 2427 06:16:29.474917  landlock_net_test_protocol_tcp_sandbox_with_unix_stream_connect pass
 2428 06:16:29.517030  landlock_net_test_protocol_tcp_sandbox_with_unix_stream_bind_unspec pass
 2429 06:16:29.517542  landlock_net_test_protocol_tcp_sandbox_with_unix_stream_connect_unspec pass
 2430 06:16:29.517708  landlock_net_test_protocol_tcp_sandbox_with_unix_datagram_bind pass
 2431 06:16:29.517858  landlock_net_test_protocol_tcp_sandbox_with_unix_datagram_connect pass
 2432 06:16:29.518003  landlock_net_test_protocol_tcp_sandbox_with_unix_datagram_bind_unspec pass
 2433 06:16:29.518143  landlock_net_test_protocol_tcp_sandbox_with_unix_datagram_connect_unspec pass
 2434 06:16:29.520433  landlock_net_test_ipv4_no_sandbox_with_tcp_from_unix_to_inet pass
 2435 06:16:29.560321  landlock_net_test_ipv4_tcp_sandbox_with_tcp_from_unix_to_inet pass
 2436 06:16:29.560836  landlock_net_test_ipv4_no_sandbox_with_udp_from_unix_to_inet pass
 2437 06:16:29.560986  landlock_net_test_ipv4_tcp_sandbox_with_udp_from_unix_to_inet pass
 2438 06:16:29.561134  landlock_net_test_tcp_layers_no_sandbox_with_ipv4_ruleset_overlap pass
 2439 06:16:29.561276  landlock_net_test_tcp_layers_no_sandbox_with_ipv4_ruleset_expand pass
 2440 06:16:29.561417  landlock_net_test_tcp_layers_one_sandbox_with_ipv4_ruleset_overlap pass
 2441 06:16:29.563667  landlock_net_test_tcp_layers_one_sandbox_with_ipv4_ruleset_expand pass
 2442 06:16:29.603617  landlock_net_test_tcp_layers_two_sandboxes_with_ipv4_ruleset_overlap pass
 2443 06:16:29.604129  landlock_net_test_tcp_layers_two_sandboxes_with_ipv4_ruleset_expand pass
 2444 06:16:29.604277  landlock_net_test_tcp_layers_three_sandboxes_with_ipv4_ruleset_overlap pass
 2445 06:16:29.604426  landlock_net_test_tcp_layers_three_sandboxes_with_ipv4_ruleset_expand pass
 2446 06:16:29.604569  landlock_net_test_tcp_layers_no_sandbox_with_ipv6_ruleset_overlap pass
 2447 06:16:29.604710  landlock_net_test_tcp_layers_no_sandbox_with_ipv6_ruleset_expand pass
 2448 06:16:29.606978  landlock_net_test_tcp_layers_one_sandbox_with_ipv6_ruleset_overlap pass
 2449 06:16:29.646966  landlock_net_test_tcp_layers_one_sandbox_with_ipv6_ruleset_expand pass
 2450 06:16:29.647474  landlock_net_test_tcp_layers_two_sandboxes_with_ipv6_ruleset_overlap pass
 2451 06:16:29.647618  landlock_net_test_tcp_layers_two_sandboxes_with_ipv6_ruleset_expand pass
 2452 06:16:29.647767  landlock_net_test_tcp_layers_three_sandboxes_with_ipv6_ruleset_overlap pass
 2453 06:16:29.647910  landlock_net_test_tcp_layers_three_sandboxes_with_ipv6_ruleset_expand pass
 2454 06:16:29.648051  landlock_net_test_mini_network_access_rights pass
 2455 06:16:29.650406  landlock_net_test_mini_ruleset_with_unknown_access pass
 2456 06:16:29.690373  landlock_net_test_mini_rule_with_unknown_access pass
 2457 06:16:29.690888  landlock_net_test_mini_rule_with_unhandled_access pass
 2458 06:16:29.691030  landlock_net_test_mini_inval pass
 2459 06:16:29.691177  landlock_net_test_mini_tcp_port_overflow fail
 2460 06:16:29.691320  landlock_net_test_ipv4_tcp_port_endianness pass
 2461 06:16:29.691462  landlock_net_test_ipv4_tcp_with_fs pass
 2462 06:16:29.691602  landlock_net_test_port_specific_no_sandbox_with_ipv4_bind_connect_zero pass
 2463 06:16:29.691743  landlock_net_test_port_specific_no_sandbox_with_ipv4_bind_connect_1023 pass
 2464 06:16:29.693649  landlock_net_test_port_specific_sandbox_with_ipv4_bind_connect_zero pass
 2465 06:16:29.733741  landlock_net_test_port_specific_sandbox_with_ipv4_bind_connect_1023 pass
 2466 06:16:29.734266  landlock_net_test_port_specific_no_sandbox_with_ipv6_bind_connect_zero pass
 2467 06:16:29.734423  landlock_net_test_port_specific_no_sandbox_with_ipv6_bind_connect_1023 pass
 2468 06:16:29.734573  landlock_net_test_port_specific_sandbox_with_ipv6_bind_connect_zero pass
 2469 06:16:29.734720  landlock_net_test_port_specific_sandbox_with_ipv6_bind_connect_1023 pass
 2470 06:16:29.734861  landlock_net_test fail
 2471 06:16:29.735000  landlock_ptrace_test_hierarchy_allow_without_domain_trace pass
 2472 06:16:29.777104  landlock_ptrace_test_hierarchy_allow_with_one_domain_trace pass
 2473 06:16:29.777633  landlock_ptrace_test_hierarchy_deny_with_parent_domain_trace pass
 2474 06:16:29.777785  landlock_ptrace_test_hierarchy_deny_with_sibling_domain_trace pass
 2475 06:16:29.777933  landlock_ptrace_test_hierarchy_allow_sibling_domain_trace pass
 2476 06:16:29.778076  landlock_ptrace_test_hierarchy_allow_with_nested_domain_trace pass
 2477 06:16:29.778216  landlock_ptrace_test_hierarchy_deny_with_nested_and_parent_domain_trace pass
 2478 06:16:29.778357  landlock_ptrace_test_hierarchy_deny_with_forked_domain_trace pass
 2479 06:16:29.780507  landlock_ptrace_test pass
 2480 06:16:29.820393  landlock_scoped_abstract_unix_test_global_datagram_sockets pass
 2481 06:16:29.820917  landlock_scoped_abstract_unix_test_global_self_connect pass
 2482 06:16:29.821061  landlock_scoped_abstract_unix_test_scoped_domains_without_domain_connect_to_parent pass
 2483 06:16:29.821208  landlock_scoped_abstract_unix_test_scoped_domains_without_domain_connect_to_child pass
 2484 06:16:29.821352  landlock_scoped_abstract_unix_test_scoped_domains_child_domain_connect_to_parent pass
 2485 06:16:29.821492  landlock_scoped_abstract_unix_test_scoped_domains_child_domain_connect_to_child pass
 2486 06:16:29.863690  landlock_scoped_abstract_unix_test_scoped_domains_parent_domain_connect_to_parent pass
 2487 06:16:29.864246  landlock_scoped_abstract_unix_test_scoped_domains_parent_domain_connect_to_child pass
 2488 06:16:29.864410  landlock_scoped_abstract_unix_test_scoped_domains_sibling_domain_connect_to_parent pass
 2489 06:16:29.864554  landlock_scoped_abstract_unix_test_scoped_domains_sibling_domain_connect_to_child pass
 2490 06:16:29.864692  landlock_scoped_abstract_unix_test_scoped_domains_inherited_domain_connect_to_parent pass
 2491 06:16:29.866983  landlock_scoped_abstract_unix_test_scoped_domains_inherited_domain_connect_to_child pass
 2492 06:16:29.907023  landlock_scoped_abstract_unix_test_scoped_domains_nested_domain_connect_to_parent pass
 2493 06:16:29.907421  landlock_scoped_abstract_unix_test_scoped_domains_nested_domain_connect_to_child pass
 2494 06:16:29.907493  landlock_scoped_abstract_unix_test_scoped_domains_nested_and_parent_domain_connect_to_parent pass
 2495 06:16:29.907562  landlock_scoped_abstract_unix_test_scoped_domains_nested_and_parent_domain_connect_to_child pass
 2496 06:16:29.907629  landlock_scoped_abstract_unix_test_scoped_domains_forked_domains_connect_to_parent pass
 2497 06:16:29.950451  landlock_scoped_abstract_unix_test_scoped_domains_forked_domains_connect_to_child pass
 2498 06:16:29.950967  landlock_scoped_abstract_unix_test_scoped_vs_unscoped_deny_scoped_unix_scoping pass
 2499 06:16:29.951055  landlock_scoped_abstract_unix_test_scoped_vs_unscoped_all_scoped_unix_scoping pass
 2500 06:16:29.951125  landlock_scoped_abstract_unix_test_scoped_vs_unscoped_allow_with_other_domain_unix_scoping pass
 2501 06:16:29.951192  landlock_scoped_abstract_unix_test_scoped_vs_unscoped_allow_with_one_domain_unix_scoping pass
 2502 06:16:29.953823  landlock_scoped_abstract_unix_test_scoped_vs_unscoped_allow_with_grand_parent_scoped_unix_scoping pass
 2503 06:16:29.994054  landlock_scoped_abstract_unix_test_scoped_vs_unscoped_allow_with_parents_domain_unix_scoping pass
 2504 06:16:29.994220  landlock_scoped_abstract_unix_test_scoped_vs_unscoped_deny_with_self_and_grandparent_domain_unix_scoping pass
 2505 06:16:29.994294  landlock_scoped_abstract_unix_test_outside_socket_allow_dgram_child_socket_with_different_domain pass
 2506 06:16:29.994361  landlock_scoped_abstract_unix_test_outside_socket_deny_dgram_server_socket_with_different_domain pass
 2507 06:16:30.037069  landlock_scoped_abstract_unix_test_outside_socket_allow_stream_child_socket_with_different_domain pass
 2508 06:16:30.037599  landlock_scoped_abstract_unix_test_outside_socket_deny_stream_server_socket_with_different_domain pass
 2509 06:16:30.037760  landlock_scoped_abstract_unix_test_various_address_sockets_pathname_socket_scoped_domain_scoped_pathname_sockets pass
 2510 06:16:30.037911  landlock_scoped_abstract_unix_test_various_address_sockets_pathname_socket_other_domain_scoped_pathname_sockets pass
 2511 06:16:30.040564  landlock_scoped_abstract_unix_test_various_address_sockets_pathname_socket_no_domain_scoped_pathname_sockets pass
 2512 06:16:30.080441  landlock_scoped_abstract_unix_test pass
 2513 06:16:30.081016  landlock_scoped_signal_test_global_signal_scoping_threads pass
 2514 06:16:30.081206  landlock_scoped_signal_test_scoping_signals_sigtrap_send_sig_to_parent pass
 2515 06:16:30.081398  landlock_scoped_signal_test_scoping_signals_sigurg_send_sig_to_parent pass
 2516 06:16:30.081597  landlock_scoped_signal_test_scoping_signals_sighup_send_sig_to_parent pass
 2517 06:16:30.081783  landlock_scoped_signal_test_scoping_signals_sigtstp_send_sig_to_parent pass
 2518 06:16:30.083789  landlock_scoped_signal_test_scoped_domains_without_domain_check_access_signal pass
 2519 06:16:30.123816  landlock_scoped_signal_test_scoped_domains_child_domain_check_access_signal pass
 2520 06:16:30.124337  landlock_scoped_signal_test_scoped_domains_parent_domain_check_access_signal pass
 2521 06:16:30.124488  landlock_scoped_signal_test_scoped_domains_sibling_domain_check_access_signal pass
 2522 06:16:30.124636  landlock_scoped_signal_test_scoped_domains_inherited_domain_check_access_signal pass
 2523 06:16:30.124777  landlock_scoped_signal_test_scoped_domains_nested_domain_check_access_signal pass
 2524 06:16:30.127103  landlock_scoped_signal_test_scoped_domains_nested_and_parent_domain_check_access_signal pass
 2525 06:16:30.167388  landlock_scoped_signal_test_scoped_domains_forked_domains_check_access_signal pass
 2526 06:16:30.167683  landlock_scoped_signal_test_fown_no_sandbox_sigurg_socket pass
 2527 06:16:30.167897  landlock_scoped_signal_test_fown_sandbox_before_fork_sigurg_socket pass
 2528 06:16:30.168085  landlock_scoped_signal_test_fown_sandbox_before_setown_sigurg_socket pass
 2529 06:16:30.168266  landlock_scoped_signal_test_fown_sandbox_after_setown_sigurg_socket pass
 2530 06:16:30.168445  landlock_scoped_signal_test pass
 2531 06:16:30.170483  landlock_scoped_test_global_ruleset_with_unknown_scope pass
 2532 06:16:30.170674  landlock_scoped_test pass
 2533 06:16:30.185936  + ../../utils/send-to-lava.sh ./output/result.txt
 2534 06:16:30.249735  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=shardfile-landlock RESULT=pass>
 2535 06:16:30.250262  Received signal: <TESTCASE> TEST_CASE_ID=shardfile-landlock RESULT=pass
 2537 06:16:30.480808  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_base_test_global_inconsistent_attr RESULT=pass>
 2538 06:16:30.481298  Received signal: <TESTCASE> TEST_CASE_ID=landlock_base_test_global_inconsistent_attr RESULT=pass
 2540 06:16:30.711755  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_base_test_global_abi_version RESULT=pass>
 2541 06:16:30.712220  Received signal: <TESTCASE> TEST_CASE_ID=landlock_base_test_global_abi_version RESULT=pass
 2543 06:16:30.940791  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_base_test_global_create_ruleset_checks_ordering RESULT=pass>
 2544 06:16:30.941234  Received signal: <TESTCASE> TEST_CASE_ID=landlock_base_test_global_create_ruleset_checks_ordering RESULT=pass
 2546 06:16:31.169744  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_base_test_global_add_rule_checks_ordering RESULT=pass>
 2547 06:16:31.170185  Received signal: <TESTCASE> TEST_CASE_ID=landlock_base_test_global_add_rule_checks_ordering RESULT=pass
 2549 06:16:31.400781  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_base_test_global_restrict_self_checks_ordering RESULT=pass>
 2550 06:16:31.401227  Received signal: <TESTCASE> TEST_CASE_ID=landlock_base_test_global_restrict_self_checks_ordering RESULT=pass
 2552 06:16:31.629692  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_base_test_global_ruleset_fd_io RESULT=pass>
 2553 06:16:31.630127  Received signal: <TESTCASE> TEST_CASE_ID=landlock_base_test_global_ruleset_fd_io RESULT=pass
 2555 06:16:31.858509  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_base_test_global_ruleset_fd_transfer RESULT=pass>
 2556 06:16:31.858942  Received signal: <TESTCASE> TEST_CASE_ID=landlock_base_test_global_ruleset_fd_transfer RESULT=pass
 2558 06:16:32.089670  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_base_test_global_cred_transfer RESULT=pass>
 2559 06:16:32.090116  Received signal: <TESTCASE> TEST_CASE_ID=landlock_base_test_global_cred_transfer RESULT=pass
 2561 06:16:32.339514  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_base_test RESULT=pass>
 2562 06:16:32.339948  Received signal: <TESTCASE> TEST_CASE_ID=landlock_base_test RESULT=pass
 2564 06:16:32.578950  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_fs_test_global_memfd_ftruncate_and_ioctl RESULT=pass>
 2565 06:16:32.579392  Received signal: <TESTCASE> TEST_CASE_ID=landlock_fs_test_global_memfd_ftruncate_and_ioctl RESULT=pass
 2567 06:16:32.819446  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_fs_test_layout0_ruleset_with_unknown_access RESULT=pass>
 2568 06:16:32.819891  Received signal: <TESTCASE> TEST_CASE_ID=landlock_fs_test_layout0_ruleset_with_unknown_access RESULT=pass
 2570 06:16:33.052549  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_fs_test_layout0_rule_with_unknown_access RESULT=pass>
 2571 06:16:33.053001  Received signal: <TESTCASE> TEST_CASE_ID=landlock_fs_test_layout0_rule_with_unknown_access RESULT=pass
 2573 06:16:33.287557  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_fs_test_layout0_proc_nsfs RESULT=pass>
 2574 06:16:33.287988  Received signal: <TESTCASE> TEST_CASE_ID=landlock_fs_test_layout0_proc_nsfs RESULT=pass
 2576 06:16:33.527429  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_fs_test_layout0_unpriv RESULT=pass>
 2577 06:16:33.527861  Received signal: <TESTCASE> TEST_CASE_ID=landlock_fs_test_layout0_unpriv RESULT=pass
 2579 06:16:33.759456  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_fs_test_layout0_max_layers RESULT=pass>
 2580 06:16:33.759916  Received signal: <TESTCASE> TEST_CASE_ID=landlock_fs_test_layout0_max_layers RESULT=pass
 2582 06:16:33.992650  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_fs_test_layout1_no_restriction RESULT=pass>
 2583 06:16:33.993106  Received signal: <TESTCASE> TEST_CASE_ID=landlock_fs_test_layout1_no_restriction RESULT=pass
 2585 06:16:34.216508  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_fs_test_layout1_inval RESULT=pass>
 2586 06:16:34.216947  Received signal: <TESTCASE> TEST_CASE_ID=landlock_fs_test_layout1_inval RESULT=pass
 2588 06:16:34.448626  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_fs_test_layout1_file_and_dir_access_rights RESULT=pass>
 2589 06:16:34.449065  Received signal: <TESTCASE> TEST_CASE_ID=landlock_fs_test_layout1_file_and_dir_access_rights RESULT=pass
 2591 06:16:34.679556  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_fs_test_layout1_rule_with_unhandled_access RESULT=pass>
 2592 06:16:34.679996  Received signal: <TESTCASE> TEST_CASE_ID=landlock_fs_test_layout1_rule_with_unhandled_access RESULT=pass
 2594 06:16:34.911797  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_fs_test_layout1_effective_access RESULT=pass>
 2595 06:16:34.912142  Received signal: <TESTCASE> TEST_CASE_ID=landlock_fs_test_layout1_effective_access RESULT=pass
 2597 06:16:35.140557  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_fs_test_layout1_unhandled_access RESULT=pass>
 2598 06:16:35.140981  Received signal: <TESTCASE> TEST_CASE_ID=landlock_fs_test_layout1_unhandled_access RESULT=pass
 2600 06:16:35.370428  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_fs_test_layout1_ruleset_overlap RESULT=pass>
 2601 06:16:35.370887  Received signal: <TESTCASE> TEST_CASE_ID=landlock_fs_test_layout1_ruleset_overlap RESULT=pass
 2603 06:16:35.599519  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_fs_test_layout1_layer_rule_unions RESULT=pass>
 2604 06:16:35.600004  Received signal: <TESTCASE> TEST_CASE_ID=landlock_fs_test_layout1_layer_rule_unions RESULT=pass
 2606 06:16:35.833691  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_fs_test_layout1_non_overlapping_accesses RESULT=pass>
 2607 06:16:35.834125  Received signal: <TESTCASE> TEST_CASE_ID=landlock_fs_test_layout1_non_overlapping_accesses RESULT=pass
 2609 06:16:36.064648  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_fs_test_layout1_interleaved_masked_accesses RESULT=pass>
 2610 06:16:36.065075  Received signal: <TESTCASE> TEST_CASE_ID=landlock_fs_test_layout1_interleaved_masked_accesses RESULT=pass
 2612 06:16:36.293591  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_fs_test_layout1_inherit_subset RESULT=pass>
 2613 06:16:36.294022  Received signal: <TESTCASE> TEST_CASE_ID=landlock_fs_test_layout1_inherit_subset RESULT=pass
 2615 06:16:36.523493  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_fs_test_layout1_inherit_superset RESULT=pass>
 2616 06:16:36.523926  Received signal: <TESTCASE> TEST_CASE_ID=landlock_fs_test_layout1_inherit_superset RESULT=pass
 2618 06:16:36.752511  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_fs_test_layout1_empty_or_same_ruleset RESULT=pass>
 2619 06:16:36.752947  Received signal: <TESTCASE> TEST_CASE_ID=landlock_fs_test_layout1_empty_or_same_ruleset RESULT=pass
 2621 06:16:36.981525  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_fs_test_layout1_rule_on_mountpoint RESULT=pass>
 2622 06:16:36.981968  Received signal: <TESTCASE> TEST_CASE_ID=landlock_fs_test_layout1_rule_on_mountpoint RESULT=pass
 2624 06:16:37.212547  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_fs_test_layout1_rule_over_mountpoint RESULT=pass>
 2625 06:16:37.212985  Received signal: <TESTCASE> TEST_CASE_ID=landlock_fs_test_layout1_rule_over_mountpoint RESULT=pass
 2627 06:16:37.441370  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_fs_test_layout1_rule_over_root_allow_then_deny RESULT=pass>
 2628 06:16:37.441821  Received signal: <TESTCASE> TEST_CASE_ID=landlock_fs_test_layout1_rule_over_root_allow_then_deny RESULT=pass
 2630 06:16:37.670441  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_fs_test_layout1_rule_over_root_deny RESULT=pass>
 2631 06:16:37.670868  Received signal: <TESTCASE> TEST_CASE_ID=landlock_fs_test_layout1_rule_over_root_deny RESULT=pass
 2633 06:16:37.894408  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_fs_test_layout1_rule_inside_mount_ns RESULT=pass>
 2634 06:16:37.894890  Received signal: <TESTCASE> TEST_CASE_ID=landlock_fs_test_layout1_rule_inside_mount_ns RESULT=pass
 2636 06:16:38.127455  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_fs_test_layout1_mount_and_pivot RESULT=pass>
 2637 06:16:38.127896  Received signal: <TESTCASE> TEST_CASE_ID=landlock_fs_test_layout1_mount_and_pivot RESULT=pass
 2639 06:16:38.359482  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_fs_test_layout1_move_mount RESULT=pass>
 2640 06:16:38.359915  Received signal: <TESTCASE> TEST_CASE_ID=landlock_fs_test_layout1_move_mount RESULT=pass
 2642 06:16:38.590393  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_fs_test_layout1_topology_changes_with_net_only RESULT=pass>
 2643 06:16:38.590823  Received signal: <TESTCASE> TEST_CASE_ID=landlock_fs_test_layout1_topology_changes_with_net_only RESULT=pass
 2645 06:16:38.819592  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_fs_test_layout1_topology_changes_with_net_and_fs RESULT=pass>
 2646 06:16:38.820020  Received signal: <TESTCASE> TEST_CASE_ID=landlock_fs_test_layout1_topology_changes_with_net_and_fs RESULT=pass
 2648 06:16:39.048454  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_fs_test_layout1_release_inodes RESULT=pass>
 2649 06:16:39.048884  Received signal: <TESTCASE> TEST_CASE_ID=landlock_fs_test_layout1_release_inodes RESULT=pass
 2651 06:16:39.274097  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_fs_test_layout1_relative_open RESULT=pass>
 2652 06:16:39.274551  Received signal: <TESTCASE> TEST_CASE_ID=landlock_fs_test_layout1_relative_open RESULT=pass
 2654 06:16:39.501387  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_fs_test_layout1_relative_chdir RESULT=pass>
 2655 06:16:39.501859  Received signal: <TESTCASE> TEST_CASE_ID=landlock_fs_test_layout1_relative_chdir RESULT=pass
 2657 06:16:39.730461  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_fs_test_layout1_relative_chroot_only RESULT=pass>
 2658 06:16:39.730961  Received signal: <TESTCASE> TEST_CASE_ID=landlock_fs_test_layout1_relative_chroot_only RESULT=pass
 2660 06:16:39.961502  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_fs_test_layout1_relative_chroot_chdir RESULT=pass>
 2661 06:16:39.962015  Received signal: <TESTCASE> TEST_CASE_ID=landlock_fs_test_layout1_relative_chroot_chdir RESULT=pass
 2663 06:16:40.190376  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_fs_test_layout1_execute RESULT=pass>
 2664 06:16:40.190812  Received signal: <TESTCASE> TEST_CASE_ID=landlock_fs_test_layout1_execute RESULT=pass
 2666 06:16:40.423408  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_fs_test_layout1_link RESULT=pass>
 2667 06:16:40.423844  Received signal: <TESTCASE> TEST_CASE_ID=landlock_fs_test_layout1_link RESULT=pass
 2669 06:16:40.655170  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_fs_test_layout1_rename_file RESULT=pass>
 2670 06:16:40.655603  Received signal: <TESTCASE> TEST_CASE_ID=landlock_fs_test_layout1_rename_file RESULT=pass
 2672 06:16:40.889434  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_fs_test_layout1_rename_dir RESULT=pass>
 2673 06:16:40.889887  Received signal: <TESTCASE> TEST_CASE_ID=landlock_fs_test_layout1_rename_dir RESULT=pass
 2675 06:16:41.124492  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_fs_test_layout1_reparent_refer RESULT=pass>
 2676 06:16:41.124989  Received signal: <TESTCASE> TEST_CASE_ID=landlock_fs_test_layout1_reparent_refer RESULT=pass
 2678 06:16:41.353397  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_fs_test_layout1_refer_denied_by_default1 RESULT=pass>
 2679 06:16:41.353776  Received signal: <TESTCASE> TEST_CASE_ID=landlock_fs_test_layout1_refer_denied_by_default1 RESULT=pass
 2681 06:16:41.589294  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_fs_test_layout1_refer_denied_by_default2 RESULT=pass>
 2682 06:16:41.589749  Received signal: <TESTCASE> TEST_CASE_ID=landlock_fs_test_layout1_refer_denied_by_default2 RESULT=pass
 2684 06:16:41.818348  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_fs_test_layout1_refer_denied_by_default3 RESULT=pass>
 2685 06:16:41.818694  Received signal: <TESTCASE> TEST_CASE_ID=landlock_fs_test_layout1_refer_denied_by_default3 RESULT=pass
 2687 06:16:42.050473  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_fs_test_layout1_refer_denied_by_default4 RESULT=pass>
 2688 06:16:42.050893  Received signal: <TESTCASE> TEST_CASE_ID=landlock_fs_test_layout1_refer_denied_by_default4 RESULT=pass
 2690 06:16:42.281846  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_fs_test_layout1_refer_mount_root_deny RESULT=pass>
 2691 06:16:42.282298  Received signal: <TESTCASE> TEST_CASE_ID=landlock_fs_test_layout1_refer_mount_root_deny RESULT=pass
 2693 06:16:42.512622  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_fs_test_layout1_reparent_link RESULT=pass>
 2694 06:16:42.513064  Received signal: <TESTCASE> TEST_CASE_ID=landlock_fs_test_layout1_reparent_link RESULT=pass
 2696 06:16:42.742801  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_fs_test_layout1_reparent_rename RESULT=pass>
 2697 06:16:42.743228  Received signal: <TESTCASE> TEST_CASE_ID=landlock_fs_test_layout1_reparent_rename RESULT=pass
 2699 06:16:42.973376  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_fs_test_layout1_reparent_exdev_layers_rename1 RESULT=pass>
 2700 06:16:42.973833  Received signal: <TESTCASE> TEST_CASE_ID=landlock_fs_test_layout1_reparent_exdev_layers_rename1 RESULT=pass
 2702 06:16:43.206403  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_fs_test_layout1_reparent_exdev_layers_rename2 RESULT=pass>
 2703 06:16:43.206831  Received signal: <TESTCASE> TEST_CASE_ID=landlock_fs_test_layout1_reparent_exdev_layers_rename2 RESULT=pass
 2705 06:16:43.439248  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_fs_test_layout1_reparent_exdev_layers_exchange1 RESULT=pass>
 2706 06:16:43.439674  Received signal: <TESTCASE> TEST_CASE_ID=landlock_fs_test_layout1_reparent_exdev_layers_exchange1 RESULT=pass
 2708 06:16:43.668508  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_fs_test_layout1_reparent_exdev_layers_exchange2 RESULT=pass>
 2709 06:16:43.668963  Received signal: <TESTCASE> TEST_CASE_ID=landlock_fs_test_layout1_reparent_exdev_layers_exchange2 RESULT=pass
 2711 06:16:43.898346  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_fs_test_layout1_reparent_exdev_layers_exchange3 RESULT=pass>
 2712 06:16:43.898773  Received signal: <TESTCASE> TEST_CASE_ID=landlock_fs_test_layout1_reparent_exdev_layers_exchange3 RESULT=pass
 2714 06:16:44.127367  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_fs_test_layout1_reparent_remove RESULT=pass>
 2715 06:16:44.127814  Received signal: <TESTCASE> TEST_CASE_ID=landlock_fs_test_layout1_reparent_remove RESULT=pass
 2717 06:16:44.356341  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_fs_test_layout1_reparent_dom_superset RESULT=pass>
 2718 06:16:44.356767  Received signal: <TESTCASE> TEST_CASE_ID=landlock_fs_test_layout1_reparent_dom_superset RESULT=pass
 2720 06:16:44.586331  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_fs_test_layout1_remove_dir RESULT=pass>
 2721 06:16:44.586751  Received signal: <TESTCASE> TEST_CASE_ID=landlock_fs_test_layout1_remove_dir RESULT=pass
 2723 06:16:44.818358  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_fs_test_layout1_remove_file RESULT=pass>
 2724 06:16:44.818785  Received signal: <TESTCASE> TEST_CASE_ID=landlock_fs_test_layout1_remove_file RESULT=pass
 2726 06:16:45.048346  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_fs_test_layout1_make_char RESULT=pass>
 2727 06:16:45.048766  Received signal: <TESTCASE> TEST_CASE_ID=landlock_fs_test_layout1_make_char RESULT=pass
 2729 06:16:45.277252  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_fs_test_layout1_make_block RESULT=pass>
 2730 06:16:45.277685  Received signal: <TESTCASE> TEST_CASE_ID=landlock_fs_test_layout1_make_block RESULT=pass
 2732 06:16:45.506235  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_fs_test_layout1_make_reg_1 RESULT=pass>
 2733 06:16:45.506658  Received signal: <TESTCASE> TEST_CASE_ID=landlock_fs_test_layout1_make_reg_1 RESULT=pass
 2735 06:16:45.738100  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_fs_test_layout1_make_reg_2 RESULT=pass>
 2736 06:16:45.738527  Received signal: <TESTCASE> TEST_CASE_ID=landlock_fs_test_layout1_make_reg_2 RESULT=pass
 2738 06:16:45.970355  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_fs_test_layout1_make_sock RESULT=pass>
 2739 06:16:45.970782  Received signal: <TESTCASE> TEST_CASE_ID=landlock_fs_test_layout1_make_sock RESULT=pass
 2741 06:16:46.199118  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_fs_test_layout1_make_fifo RESULT=pass>
 2742 06:16:46.199551  Received signal: <TESTCASE> TEST_CASE_ID=landlock_fs_test_layout1_make_fifo RESULT=pass
 2744 06:16:46.428127  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_fs_test_layout1_make_sym RESULT=pass>
 2745 06:16:46.428554  Received signal: <TESTCASE> TEST_CASE_ID=landlock_fs_test_layout1_make_sym RESULT=pass
 2747 06:16:46.657220  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_fs_test_layout1_make_dir RESULT=pass>
 2748 06:16:46.657622  Received signal: <TESTCASE> TEST_CASE_ID=landlock_fs_test_layout1_make_dir RESULT=pass
 2750 06:16:46.888230  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_fs_test_layout1_proc_unlinked_file RESULT=pass>
 2751 06:16:46.888653  Received signal: <TESTCASE> TEST_CASE_ID=landlock_fs_test_layout1_proc_unlinked_file RESULT=pass
 2753 06:16:47.121362  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_fs_test_layout1_proc_pipe RESULT=pass>
 2754 06:16:47.121803  Received signal: <TESTCASE> TEST_CASE_ID=landlock_fs_test_layout1_proc_pipe RESULT=pass
 2756 06:16:47.350022  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_fs_test_layout1_truncate_unhandled RESULT=pass>
 2757 06:16:47.350472  Received signal: <TESTCASE> TEST_CASE_ID=landlock_fs_test_layout1_truncate_unhandled RESULT=pass
 2759 06:16:47.580203  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_fs_test_layout1_truncate RESULT=pass>
 2760 06:16:47.580639  Received signal: <TESTCASE> TEST_CASE_ID=landlock_fs_test_layout1_truncate RESULT=pass
 2762 06:16:47.841154  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_fs_test_layout1_ftruncate RESULT=pass>
 2763 06:16:47.841595  Received signal: <TESTCASE> TEST_CASE_ID=landlock_fs_test_layout1_ftruncate RESULT=pass
 2765 06:16:48.073125  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_fs_test_layout1_o_path_ftruncate_and_ioctl RESULT=pass>
 2766 06:16:48.073552  Received signal: <TESTCASE> TEST_CASE_ID=landlock_fs_test_layout1_o_path_ftruncate_and_ioctl RESULT=pass
 2768 06:16:48.304114  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_fs_test_layout1_blanket_permitted_ioctls RESULT=pass>
 2769 06:16:48.304575  Received signal: <TESTCASE> TEST_CASE_ID=landlock_fs_test_layout1_blanket_permitted_ioctls RESULT=pass
 2771 06:16:48.533094  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_fs_test_layout1_named_pipe_ioctl RESULT=pass>
 2772 06:16:48.533528  Received signal: <TESTCASE> TEST_CASE_ID=landlock_fs_test_layout1_named_pipe_ioctl RESULT=pass
 2774 06:16:48.766026  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_fs_test_layout1_named_unix_domain_socket_ioctl RESULT=pass>
 2775 06:16:48.766450  Received signal: <TESTCASE> TEST_CASE_ID=landlock_fs_test_layout1_named_unix_domain_socket_ioctl RESULT=pass
 2777 06:16:48.995062  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_fs_test_ftruncate_w_w_open_and_ftruncate RESULT=pass>
 2778 06:16:48.995481  Received signal: <TESTCASE> TEST_CASE_ID=landlock_fs_test_ftruncate_w_w_open_and_ftruncate RESULT=pass
 2780 06:16:49.226778  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_fs_test_ftruncate_w_w_open_and_ftruncate_in_different_processes RESULT=pass>
 2781 06:16:49.227202  Received signal: <TESTCASE> TEST_CASE_ID=landlock_fs_test_ftruncate_w_w_open_and_ftruncate_in_different_processes RESULT=pass
 2783 06:16:49.456754  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_fs_test_ftruncate_t_t_open_and_ftruncate RESULT=pass>
 2784 06:16:49.457178  Received signal: <TESTCASE> TEST_CASE_ID=landlock_fs_test_ftruncate_t_t_open_and_ftruncate RESULT=pass
 2786 06:16:49.686186  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_fs_test_ftruncate_t_t_open_and_ftruncate_in_different_processes RESULT=pass>
 2787 06:16:49.686612  Received signal: <TESTCASE> TEST_CASE_ID=landlock_fs_test_ftruncate_t_t_open_and_ftruncate_in_different_processes RESULT=pass
 2789 06:16:49.914960  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_fs_test_ftruncate_wt_w_open_and_ftruncate RESULT=pass>
 2790 06:16:49.915383  Received signal: <TESTCASE> TEST_CASE_ID=landlock_fs_test_ftruncate_wt_w_open_and_ftruncate RESULT=pass
 2792 06:16:50.144177  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_fs_test_ftruncate_wt_w_open_and_ftruncate_in_different_processes RESULT=pass>
 2793 06:16:50.144597  Received signal: <TESTCASE> TEST_CASE_ID=landlock_fs_test_ftruncate_wt_w_open_and_ftruncate_in_different_processes RESULT=pass
 2795 06:16:50.373119  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_fs_test_ftruncate_wt_wt_open_and_ftruncate RESULT=pass>
 2796 06:16:50.373541  Received signal: <TESTCASE> TEST_CASE_ID=landlock_fs_test_ftruncate_wt_wt_open_and_ftruncate RESULT=pass
 2798 06:16:50.608140  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_fs_test_ftruncate_wt_wt_open_and_ftruncate_in_different_processes RESULT=pass>
 2799 06:16:50.608560  Received signal: <TESTCASE> TEST_CASE_ID=landlock_fs_test_ftruncate_wt_wt_open_and_ftruncate_in_different_processes RESULT=pass
 2801 06:16:50.833943  Received signal: <TESTCASE> TEST_CASE_ID=landlock_fs_test_ftruncate_wt_t_open_and_ftruncate RESULT=pass
 2803 06:16:50.837115  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_fs_test_ftruncate_wt_t_open_and_ftruncate RESULT=pass>
 2804 06:16:51.066067  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_fs_test_ftruncate_wt_t_open_and_ftruncate_in_different_processes RESULT=pass>
 2805 06:16:51.066508  Received signal: <TESTCASE> TEST_CASE_ID=landlock_fs_test_ftruncate_wt_t_open_and_ftruncate_in_different_processes RESULT=pass
 2807 06:16:51.295070  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_fs_test_ioctl_handled_i_allowed_none_handle_dir_access_file RESULT=pass>
 2808 06:16:51.295510  Received signal: <TESTCASE> TEST_CASE_ID=landlock_fs_test_ioctl_handled_i_allowed_none_handle_dir_access_file RESULT=pass
 2810 06:16:51.528233  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_fs_test_ioctl_handled_i_allowed_none_handle_dir_access_dir RESULT=pass>
 2811 06:16:51.528681  Received signal: <TESTCASE> TEST_CASE_ID=landlock_fs_test_ioctl_handled_i_allowed_none_handle_dir_access_dir RESULT=pass
 2813 06:16:51.759025  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_fs_test_ioctl_handled_i_allowed_none_handle_file_access_file RESULT=pass>
 2814 06:16:51.759460  Received signal: <TESTCASE> TEST_CASE_ID=landlock_fs_test_ioctl_handled_i_allowed_none_handle_file_access_file RESULT=pass
 2816 06:16:51.988149  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_fs_test_ioctl_handled_i_allowed_i_handle_dir_access_file RESULT=pass>
 2817 06:16:51.988574  Received signal: <TESTCASE> TEST_CASE_ID=landlock_fs_test_ioctl_handled_i_allowed_i_handle_dir_access_file RESULT=pass
 2819 06:16:52.218214  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_fs_test_ioctl_handled_i_allowed_i_handle_dir_access_dir RESULT=pass>
 2820 06:16:52.218658  Received signal: <TESTCASE> TEST_CASE_ID=landlock_fs_test_ioctl_handled_i_allowed_i_handle_dir_access_dir RESULT=pass
 2822 06:16:52.452179  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_fs_test_ioctl_handled_i_allowed_i_handle_file_access_file RESULT=pass>
 2823 06:16:52.452617  Received signal: <TESTCASE> TEST_CASE_ID=landlock_fs_test_ioctl_handled_i_allowed_i_handle_file_access_file RESULT=pass
 2825 06:16:52.685044  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_fs_test_ioctl_unhandled_handle_dir_access_file RESULT=pass>
 2826 06:16:52.685477  Received signal: <TESTCASE> TEST_CASE_ID=landlock_fs_test_ioctl_unhandled_handle_dir_access_file RESULT=pass
 2828 06:16:52.915891  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_fs_test_ioctl_unhandled_handle_dir_access_dir RESULT=pass>
 2829 06:16:52.916341  Received signal: <TESTCASE> TEST_CASE_ID=landlock_fs_test_ioctl_unhandled_handle_dir_access_dir RESULT=pass
 2831 06:16:53.145168  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_fs_test_ioctl_unhandled_handle_file_access_file RESULT=pass>
 2832 06:16:53.145678  Received signal: <TESTCASE> TEST_CASE_ID=landlock_fs_test_ioctl_unhandled_handle_file_access_file RESULT=pass
 2834 06:16:53.376815  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_fs_test_layout1_bind_no_restriction RESULT=pass>
 2835 06:16:53.377251  Received signal: <TESTCASE> TEST_CASE_ID=landlock_fs_test_layout1_bind_no_restriction RESULT=pass
 2837 06:16:53.610035  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_fs_test_layout1_bind_same_content_same_file RESULT=pass>
 2838 06:16:53.610461  Received signal: <TESTCASE> TEST_CASE_ID=landlock_fs_test_layout1_bind_same_content_same_file RESULT=pass
 2840 06:16:53.838919  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_fs_test_layout1_bind_reparent_cross_mount RESULT=pass>
 2841 06:16:53.839347  Received signal: <TESTCASE> TEST_CASE_ID=landlock_fs_test_layout1_bind_reparent_cross_mount RESULT=pass
 2843 06:16:54.067973  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_fs_test_layout2_overlay_no_restriction RESULT=pass>
 2844 06:16:54.068433  Received signal: <TESTCASE> TEST_CASE_ID=landlock_fs_test_layout2_overlay_no_restriction RESULT=pass
 2846 06:16:54.298922  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_fs_test_layout2_overlay_same_content_different_file RESULT=pass>
 2847 06:16:54.299351  Received signal: <TESTCASE> TEST_CASE_ID=landlock_fs_test_layout2_overlay_same_content_different_file RESULT=pass
 2849 06:16:54.528053  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_fs_test_layout3_fs_tmpfs_tag_inode_dir_parent RESULT=pass>
 2850 06:16:54.528481  Received signal: <TESTCASE> TEST_CASE_ID=landlock_fs_test_layout3_fs_tmpfs_tag_inode_dir_parent RESULT=pass
 2852 06:16:54.761048  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_fs_test_layout3_fs_tmpfs_tag_inode_dir_mnt RESULT=pass>
 2853 06:16:54.761476  Received signal: <TESTCASE> TEST_CASE_ID=landlock_fs_test_layout3_fs_tmpfs_tag_inode_dir_mnt RESULT=pass
 2855 06:16:54.993104  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_fs_test_layout3_fs_tmpfs_tag_inode_dir_child RESULT=pass>
 2856 06:16:54.993529  Received signal: <TESTCASE> TEST_CASE_ID=landlock_fs_test_layout3_fs_tmpfs_tag_inode_dir_child RESULT=pass
 2858 06:16:55.222062  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_fs_test_layout3_fs_tmpfs_tag_inode_file RESULT=pass>
 2859 06:16:55.222555  Received signal: <TESTCASE> TEST_CASE_ID=landlock_fs_test_layout3_fs_tmpfs_tag_inode_file RESULT=pass
 2861 06:16:55.452127  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_fs_test_layout3_fs_tmpfs_release_inodes RESULT=pass>
 2862 06:16:55.452617  Received signal: <TESTCASE> TEST_CASE_ID=landlock_fs_test_layout3_fs_tmpfs_release_inodes RESULT=pass
 2864 06:16:55.681402  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_fs_test_layout3_fs_ramfs_tag_inode_dir_parent RESULT=pass>
 2865 06:16:55.681930  Received signal: <TESTCASE> TEST_CASE_ID=landlock_fs_test_layout3_fs_ramfs_tag_inode_dir_parent RESULT=pass
 2867 06:16:55.910959  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_fs_test_layout3_fs_ramfs_tag_inode_dir_mnt RESULT=pass>
 2868 06:16:55.911453  Received signal: <TESTCASE> TEST_CASE_ID=landlock_fs_test_layout3_fs_ramfs_tag_inode_dir_mnt RESULT=pass
 2870 06:16:56.145097  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_fs_test_layout3_fs_ramfs_tag_inode_dir_child RESULT=pass>
 2871 06:16:56.145638  Received signal: <TESTCASE> TEST_CASE_ID=landlock_fs_test_layout3_fs_ramfs_tag_inode_dir_child RESULT=pass
 2873 06:16:56.383266  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_fs_test_layout3_fs_ramfs_tag_inode_file RESULT=pass>
 2874 06:16:56.383756  Received signal: <TESTCASE> TEST_CASE_ID=landlock_fs_test_layout3_fs_ramfs_tag_inode_file RESULT=pass
 2876 06:16:56.619184  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_fs_test_layout3_fs_ramfs_release_inodes RESULT=pass>
 2877 06:16:56.619676  Received signal: <TESTCASE> TEST_CASE_ID=landlock_fs_test_layout3_fs_ramfs_release_inodes RESULT=pass
 2879 06:16:56.856063  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_fs_test_layout3_fs_cgroup2_tag_inode_dir_parent RESULT=pass>
 2880 06:16:56.856555  Received signal: <TESTCASE> TEST_CASE_ID=landlock_fs_test_layout3_fs_cgroup2_tag_inode_dir_parent RESULT=pass
 2882 06:16:57.085099  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_fs_test_layout3_fs_cgroup2_tag_inode_dir_mnt RESULT=pass>
 2883 06:16:57.085615  Received signal: <TESTCASE> TEST_CASE_ID=landlock_fs_test_layout3_fs_cgroup2_tag_inode_dir_mnt RESULT=pass
 2885 06:16:57.317213  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_fs_test_layout3_fs_cgroup2_tag_inode_dir_child RESULT=pass>
 2886 06:16:57.317710  Received signal: <TESTCASE> TEST_CASE_ID=landlock_fs_test_layout3_fs_cgroup2_tag_inode_dir_child RESULT=pass
 2888 06:16:57.550896  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_fs_test_layout3_fs_cgroup2_tag_inode_file RESULT=pass>
 2889 06:16:57.551395  Received signal: <TESTCASE> TEST_CASE_ID=landlock_fs_test_layout3_fs_cgroup2_tag_inode_file RESULT=pass
 2891 06:16:57.781033  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_fs_test_layout3_fs_cgroup2_release_inodes RESULT=pass>
 2892 06:16:57.781522  Received signal: <TESTCASE> TEST_CASE_ID=landlock_fs_test_layout3_fs_cgroup2_release_inodes RESULT=pass
 2894 06:16:58.014941  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_fs_test_layout3_fs_proc_tag_inode_dir_parent RESULT=pass>
 2895 06:16:58.015452  Received signal: <TESTCASE> TEST_CASE_ID=landlock_fs_test_layout3_fs_proc_tag_inode_dir_parent RESULT=pass
 2897 06:16:58.283797  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_fs_test_layout3_fs_proc_tag_inode_dir_mnt RESULT=pass>
 2898 06:16:58.284301  Received signal: <TESTCASE> TEST_CASE_ID=landlock_fs_test_layout3_fs_proc_tag_inode_dir_mnt RESULT=pass
 2900 06:16:58.513958  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_fs_test_layout3_fs_proc_tag_inode_dir_child RESULT=pass>
 2901 06:16:58.514447  Received signal: <TESTCASE> TEST_CASE_ID=landlock_fs_test_layout3_fs_proc_tag_inode_dir_child RESULT=pass
 2903 06:16:58.744915  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_fs_test_layout3_fs_proc_tag_inode_file RESULT=pass>
 2904 06:16:58.745406  Received signal: <TESTCASE> TEST_CASE_ID=landlock_fs_test_layout3_fs_proc_tag_inode_file RESULT=pass
 2906 06:16:58.978822  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_fs_test_layout3_fs_proc_release_inodes RESULT=pass>
 2907 06:16:58.979307  Received signal: <TESTCASE> TEST_CASE_ID=landlock_fs_test_layout3_fs_proc_release_inodes RESULT=pass
 2909 06:16:59.209080  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_fs_test_layout3_fs_sysfs_tag_inode_dir_parent RESULT=pass>
 2910 06:16:59.209559  Received signal: <TESTCASE> TEST_CASE_ID=landlock_fs_test_layout3_fs_sysfs_tag_inode_dir_parent RESULT=pass
 2912 06:16:59.441925  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_fs_test_layout3_fs_sysfs_tag_inode_dir_mnt RESULT=pass>
 2913 06:16:59.442426  Received signal: <TESTCASE> TEST_CASE_ID=landlock_fs_test_layout3_fs_sysfs_tag_inode_dir_mnt RESULT=pass
 2915 06:16:59.677058  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_fs_test_layout3_fs_sysfs_tag_inode_dir_child RESULT=pass>
 2916 06:16:59.677555  Received signal: <TESTCASE> TEST_CASE_ID=landlock_fs_test_layout3_fs_sysfs_tag_inode_dir_child RESULT=pass
 2918 06:16:59.913020  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_fs_test_layout3_fs_sysfs_tag_inode_file RESULT=pass>
 2919 06:16:59.913517  Received signal: <TESTCASE> TEST_CASE_ID=landlock_fs_test_layout3_fs_sysfs_tag_inode_file RESULT=pass
 2921 06:17:00.146741  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_fs_test_layout3_fs_sysfs_release_inodes RESULT=pass>
 2922 06:17:00.147246  Received signal: <TESTCASE> TEST_CASE_ID=landlock_fs_test_layout3_fs_sysfs_release_inodes RESULT=pass
 2924 06:17:00.380846  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_fs_test_layout3_fs_hostfs_tag_inode_dir_parent_this_filesystem_is_not_supported_setup RESULT=skip>
 2925 06:17:00.381350  Received signal: <TESTCASE> TEST_CASE_ID=landlock_fs_test_layout3_fs_hostfs_tag_inode_dir_parent_this_filesystem_is_not_supported_setup RESULT=skip
 2927 06:17:00.614701  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_fs_test_layout3_fs_hostfs_tag_inode_dir_mnt_this_filesystem_is_not_supported_setup RESULT=skip>
 2928 06:17:00.615198  Received signal: <TESTCASE> TEST_CASE_ID=landlock_fs_test_layout3_fs_hostfs_tag_inode_dir_mnt_this_filesystem_is_not_supported_setup RESULT=skip
 2930 06:17:00.849068  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_fs_test_layout3_fs_hostfs_tag_inode_dir_child_this_filesystem_is_not_supported_setup RESULT=skip>
 2931 06:17:00.849558  Received signal: <TESTCASE> TEST_CASE_ID=landlock_fs_test_layout3_fs_hostfs_tag_inode_dir_child_this_filesystem_is_not_supported_setup RESULT=skip
 2933 06:17:01.078000  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_fs_test_layout3_fs_hostfs_tag_inode_file_this_filesystem_is_not_supported_setup RESULT=skip>
 2934 06:17:01.078499  Received signal: <TESTCASE> TEST_CASE_ID=landlock_fs_test_layout3_fs_hostfs_tag_inode_file_this_filesystem_is_not_supported_setup RESULT=skip
 2936 06:17:01.311706  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_fs_test_layout3_fs_hostfs_release_inodes_this_filesystem_is_not_supported_setup RESULT=skip>
 2937 06:17:01.312188  Received signal: <TESTCASE> TEST_CASE_ID=landlock_fs_test_layout3_fs_hostfs_release_inodes_this_filesystem_is_not_supported_setup RESULT=skip
 2939 06:17:01.535633  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_fs_test RESULT=pass>
 2940 06:17:01.536114  Received signal: <TESTCASE> TEST_CASE_ID=landlock_fs_test RESULT=pass
 2942 06:17:01.770773  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_net_test_protocol_no_sandbox_with_ipv4_tcp_bind RESULT=pass>
 2943 06:17:01.771264  Received signal: <TESTCASE> TEST_CASE_ID=landlock_net_test_protocol_no_sandbox_with_ipv4_tcp_bind RESULT=pass
 2945 06:17:01.999979  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_net_test_protocol_no_sandbox_with_ipv4_tcp_connect RESULT=pass>
 2946 06:17:02.000451  Received signal: <TESTCASE> TEST_CASE_ID=landlock_net_test_protocol_no_sandbox_with_ipv4_tcp_connect RESULT=pass
 2948 06:17:02.232939  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_net_test_protocol_no_sandbox_with_ipv4_tcp_bind_unspec RESULT=pass>
 2949 06:17:02.233432  Received signal: <TESTCASE> TEST_CASE_ID=landlock_net_test_protocol_no_sandbox_with_ipv4_tcp_bind_unspec RESULT=pass
 2951 06:17:02.462776  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_net_test_protocol_no_sandbox_with_ipv4_tcp_connect_unspec RESULT=pass>
 2952 06:17:02.463284  Received signal: <TESTCASE> TEST_CASE_ID=landlock_net_test_protocol_no_sandbox_with_ipv4_tcp_connect_unspec RESULT=pass
 2954 06:17:02.694709  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_net_test_protocol_no_sandbox_with_ipv6_tcp_bind RESULT=pass>
 2955 06:17:02.695204  Received signal: <TESTCASE> TEST_CASE_ID=landlock_net_test_protocol_no_sandbox_with_ipv6_tcp_bind RESULT=pass
 2957 06:17:02.926665  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_net_test_protocol_no_sandbox_with_ipv6_tcp_connect RESULT=pass>
 2958 06:17:02.927155  Received signal: <TESTCASE> TEST_CASE_ID=landlock_net_test_protocol_no_sandbox_with_ipv6_tcp_connect RESULT=pass
 2960 06:17:03.156901  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_net_test_protocol_no_sandbox_with_ipv6_tcp_bind_unspec RESULT=pass>
 2961 06:17:03.157390  Received signal: <TESTCASE> TEST_CASE_ID=landlock_net_test_protocol_no_sandbox_with_ipv6_tcp_bind_unspec RESULT=pass
 2963 06:17:03.388118  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_net_test_protocol_no_sandbox_with_ipv6_tcp_connect_unspec RESULT=pass>
 2964 06:17:03.388609  Received signal: <TESTCASE> TEST_CASE_ID=landlock_net_test_protocol_no_sandbox_with_ipv6_tcp_connect_unspec RESULT=pass
 2966 06:17:03.621685  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_net_test_protocol_no_sandbox_with_ipv4_udp_bind RESULT=pass>
 2967 06:17:03.622183  Received signal: <TESTCASE> TEST_CASE_ID=landlock_net_test_protocol_no_sandbox_with_ipv4_udp_bind RESULT=pass
 2969 06:17:03.851943  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_net_test_protocol_no_sandbox_with_ipv4_udp_connect RESULT=pass>
 2970 06:17:03.852432  Received signal: <TESTCASE> TEST_CASE_ID=landlock_net_test_protocol_no_sandbox_with_ipv4_udp_connect RESULT=pass
 2972 06:17:04.085053  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_net_test_protocol_no_sandbox_with_ipv4_udp_bind_unspec RESULT=pass>
 2973 06:17:04.085559  Received signal: <TESTCASE> TEST_CASE_ID=landlock_net_test_protocol_no_sandbox_with_ipv4_udp_bind_unspec RESULT=pass
 2975 06:17:04.321878  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_net_test_protocol_no_sandbox_with_ipv4_udp_connect_unspec RESULT=pass>
 2976 06:17:04.322368  Received signal: <TESTCASE> TEST_CASE_ID=landlock_net_test_protocol_no_sandbox_with_ipv4_udp_connect_unspec RESULT=pass
 2978 06:17:04.554812  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_net_test_protocol_no_sandbox_with_ipv6_udp_bind RESULT=pass>
 2979 06:17:04.555316  Received signal: <TESTCASE> TEST_CASE_ID=landlock_net_test_protocol_no_sandbox_with_ipv6_udp_bind RESULT=pass
 2981 06:17:04.787925  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_net_test_protocol_no_sandbox_with_ipv6_udp_connect RESULT=pass>
 2982 06:17:04.788417  Received signal: <TESTCASE> TEST_CASE_ID=landlock_net_test_protocol_no_sandbox_with_ipv6_udp_connect RESULT=pass
 2984 06:17:05.027677  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_net_test_protocol_no_sandbox_with_ipv6_udp_bind_unspec RESULT=pass>
 2985 06:17:05.028159  Received signal: <TESTCASE> TEST_CASE_ID=landlock_net_test_protocol_no_sandbox_with_ipv6_udp_bind_unspec RESULT=pass
 2987 06:17:05.258720  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_net_test_protocol_no_sandbox_with_ipv6_udp_connect_unspec RESULT=pass>
 2988 06:17:05.259217  Received signal: <TESTCASE> TEST_CASE_ID=landlock_net_test_protocol_no_sandbox_with_ipv6_udp_connect_unspec RESULT=pass
 2990 06:17:05.494707  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_net_test_protocol_no_sandbox_with_unix_stream_bind RESULT=pass>
 2991 06:17:05.495197  Received signal: <TESTCASE> TEST_CASE_ID=landlock_net_test_protocol_no_sandbox_with_unix_stream_bind RESULT=pass
 2993 06:17:05.728829  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_net_test_protocol_no_sandbox_with_unix_stream_connect RESULT=pass>
 2994 06:17:05.729339  Received signal: <TESTCASE> TEST_CASE_ID=landlock_net_test_protocol_no_sandbox_with_unix_stream_connect RESULT=pass
 2996 06:17:05.958982  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_net_test_protocol_no_sandbox_with_unix_stream_bind_unspec RESULT=pass>
 2997 06:17:05.959471  Received signal: <TESTCASE> TEST_CASE_ID=landlock_net_test_protocol_no_sandbox_with_unix_stream_bind_unspec RESULT=pass
 2999 06:17:06.192904  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_net_test_protocol_no_sandbox_with_unix_stream_connect_unspec RESULT=pass>
 3000 06:17:06.193396  Received signal: <TESTCASE> TEST_CASE_ID=landlock_net_test_protocol_no_sandbox_with_unix_stream_connect_unspec RESULT=pass
 3002 06:17:06.425032  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_net_test_protocol_no_sandbox_with_unix_datagram_bind RESULT=pass>
 3003 06:17:06.425526  Received signal: <TESTCASE> TEST_CASE_ID=landlock_net_test_protocol_no_sandbox_with_unix_datagram_bind RESULT=pass
 3005 06:17:06.658780  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_net_test_protocol_no_sandbox_with_unix_datagram_connect RESULT=pass>
 3006 06:17:06.659272  Received signal: <TESTCASE> TEST_CASE_ID=landlock_net_test_protocol_no_sandbox_with_unix_datagram_connect RESULT=pass
 3008 06:17:06.888888  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_net_test_protocol_no_sandbox_with_unix_datagram_bind_unspec RESULT=pass>
 3009 06:17:06.889380  Received signal: <TESTCASE> TEST_CASE_ID=landlock_net_test_protocol_no_sandbox_with_unix_datagram_bind_unspec RESULT=pass
 3011 06:17:07.117823  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_net_test_protocol_no_sandbox_with_unix_datagram_connect_unspec RESULT=pass>
 3012 06:17:07.118317  Received signal: <TESTCASE> TEST_CASE_ID=landlock_net_test_protocol_no_sandbox_with_unix_datagram_connect_unspec RESULT=pass
 3014 06:17:07.350582  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_net_test_protocol_tcp_sandbox_with_ipv4_tcp_bind RESULT=pass>
 3015 06:17:07.351077  Received signal: <TESTCASE> TEST_CASE_ID=landlock_net_test_protocol_tcp_sandbox_with_ipv4_tcp_bind RESULT=pass
 3017 06:17:07.583703  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_net_test_protocol_tcp_sandbox_with_ipv4_tcp_connect RESULT=pass>
 3018 06:17:07.584198  Received signal: <TESTCASE> TEST_CASE_ID=landlock_net_test_protocol_tcp_sandbox_with_ipv4_tcp_connect RESULT=pass
 3020 06:17:07.815734  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_net_test_protocol_tcp_sandbox_with_ipv4_tcp_bind_unspec RESULT=pass>
 3021 06:17:07.816226  Received signal: <TESTCASE> TEST_CASE_ID=landlock_net_test_protocol_tcp_sandbox_with_ipv4_tcp_bind_unspec RESULT=pass
 3023 06:17:08.048826  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_net_test_protocol_tcp_sandbox_with_ipv4_tcp_connect_unspec RESULT=pass>
 3024 06:17:08.049319  Received signal: <TESTCASE> TEST_CASE_ID=landlock_net_test_protocol_tcp_sandbox_with_ipv4_tcp_connect_unspec RESULT=pass
 3026 06:17:08.285698  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_net_test_protocol_tcp_sandbox_with_ipv6_tcp_bind RESULT=pass>
 3027 06:17:08.286188  Received signal: <TESTCASE> TEST_CASE_ID=landlock_net_test_protocol_tcp_sandbox_with_ipv6_tcp_bind RESULT=pass
 3029 06:17:08.517600  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_net_test_protocol_tcp_sandbox_with_ipv6_tcp_connect RESULT=pass>
 3030 06:17:08.518101  Received signal: <TESTCASE> TEST_CASE_ID=landlock_net_test_protocol_tcp_sandbox_with_ipv6_tcp_connect RESULT=pass
 3032 06:17:08.750554  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_net_test_protocol_tcp_sandbox_with_ipv6_tcp_bind_unspec RESULT=pass>
 3033 06:17:08.751051  Received signal: <TESTCASE> TEST_CASE_ID=landlock_net_test_protocol_tcp_sandbox_with_ipv6_tcp_bind_unspec RESULT=pass
 3035 06:17:08.980725  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_net_test_protocol_tcp_sandbox_with_ipv6_tcp_connect_unspec RESULT=pass>
 3036 06:17:08.981222  Received signal: <TESTCASE> TEST_CASE_ID=landlock_net_test_protocol_tcp_sandbox_with_ipv6_tcp_connect_unspec RESULT=pass
 3038 06:17:09.212728  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_net_test_protocol_tcp_sandbox_with_ipv4_udp_bind RESULT=pass>
 3039 06:17:09.213220  Received signal: <TESTCASE> TEST_CASE_ID=landlock_net_test_protocol_tcp_sandbox_with_ipv4_udp_bind RESULT=pass
 3041 06:17:09.447556  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_net_test_protocol_tcp_sandbox_with_ipv4_udp_connect RESULT=pass>
 3042 06:17:09.448065  Received signal: <TESTCASE> TEST_CASE_ID=landlock_net_test_protocol_tcp_sandbox_with_ipv4_udp_connect RESULT=pass
 3044 06:17:09.679654  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_net_test_protocol_tcp_sandbox_with_ipv4_udp_bind_unspec RESULT=pass>
 3045 06:17:09.680144  Received signal: <TESTCASE> TEST_CASE_ID=landlock_net_test_protocol_tcp_sandbox_with_ipv4_udp_bind_unspec RESULT=pass
 3047 06:17:09.915747  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_net_test_protocol_tcp_sandbox_with_ipv4_udp_connect_unspec RESULT=pass>
 3048 06:17:09.916238  Received signal: <TESTCASE> TEST_CASE_ID=landlock_net_test_protocol_tcp_sandbox_with_ipv4_udp_connect_unspec RESULT=pass
 3050 06:17:10.153735  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_net_test_protocol_tcp_sandbox_with_ipv6_udp_bind RESULT=pass>
 3051 06:17:10.154229  Received signal: <TESTCASE> TEST_CASE_ID=landlock_net_test_protocol_tcp_sandbox_with_ipv6_udp_bind RESULT=pass
 3053 06:17:10.395453  Received signal: <TESTCASE> TEST_CASE_ID=landlock_net_test_protocol_tcp_sandbox_with_ipv6_udp_connect RESULT=pass
 3055 06:17:10.397848  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_net_test_protocol_tcp_sandbox_with_ipv6_udp_connect RESULT=pass>
 3056 06:17:10.627614  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_net_test_protocol_tcp_sandbox_with_ipv6_udp_bind_unspec RESULT=pass>
 3057 06:17:10.628104  Received signal: <TESTCASE> TEST_CASE_ID=landlock_net_test_protocol_tcp_sandbox_with_ipv6_udp_bind_unspec RESULT=pass
 3059 06:17:10.858596  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_net_test_protocol_tcp_sandbox_with_ipv6_udp_connect_unspec RESULT=pass>
 3060 06:17:10.859081  Received signal: <TESTCASE> TEST_CASE_ID=landlock_net_test_protocol_tcp_sandbox_with_ipv6_udp_connect_unspec RESULT=pass
 3062 06:17:11.091794  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_net_test_protocol_tcp_sandbox_with_unix_stream_bind RESULT=pass>
 3063 06:17:11.092313  Received signal: <TESTCASE> TEST_CASE_ID=landlock_net_test_protocol_tcp_sandbox_with_unix_stream_bind RESULT=pass
 3065 06:17:11.325676  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_net_test_protocol_tcp_sandbox_with_unix_stream_connect RESULT=pass>
 3066 06:17:11.326166  Received signal: <TESTCASE> TEST_CASE_ID=landlock_net_test_protocol_tcp_sandbox_with_unix_stream_connect RESULT=pass
 3068 06:17:11.557774  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_net_test_protocol_tcp_sandbox_with_unix_stream_bind_unspec RESULT=pass>
 3069 06:17:11.558268  Received signal: <TESTCASE> TEST_CASE_ID=landlock_net_test_protocol_tcp_sandbox_with_unix_stream_bind_unspec RESULT=pass
 3071 06:17:11.789685  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_net_test_protocol_tcp_sandbox_with_unix_stream_connect_unspec RESULT=pass>
 3072 06:17:11.790183  Received signal: <TESTCASE> TEST_CASE_ID=landlock_net_test_protocol_tcp_sandbox_with_unix_stream_connect_unspec RESULT=pass
 3074 06:17:12.019733  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_net_test_protocol_tcp_sandbox_with_unix_datagram_bind RESULT=pass>
 3075 06:17:12.020224  Received signal: <TESTCASE> TEST_CASE_ID=landlock_net_test_protocol_tcp_sandbox_with_unix_datagram_bind RESULT=pass
 3077 06:17:12.254511  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_net_test_protocol_tcp_sandbox_with_unix_datagram_connect RESULT=pass>
 3078 06:17:12.254997  Received signal: <TESTCASE> TEST_CASE_ID=landlock_net_test_protocol_tcp_sandbox_with_unix_datagram_connect RESULT=pass
 3080 06:17:12.488670  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_net_test_protocol_tcp_sandbox_with_unix_datagram_bind_unspec RESULT=pass>
 3081 06:17:12.489164  Received signal: <TESTCASE> TEST_CASE_ID=landlock_net_test_protocol_tcp_sandbox_with_unix_datagram_bind_unspec RESULT=pass
 3083 06:17:12.720642  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_net_test_protocol_tcp_sandbox_with_unix_datagram_connect_unspec RESULT=pass>
 3084 06:17:12.721147  Received signal: <TESTCASE> TEST_CASE_ID=landlock_net_test_protocol_tcp_sandbox_with_unix_datagram_connect_unspec RESULT=pass
 3086 06:17:12.953542  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_net_test_ipv4_no_sandbox_with_tcp_from_unix_to_inet RESULT=pass>
 3087 06:17:12.954065  Received signal: <TESTCASE> TEST_CASE_ID=landlock_net_test_ipv4_no_sandbox_with_tcp_from_unix_to_inet RESULT=pass
 3089 06:17:13.182456  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_net_test_ipv4_tcp_sandbox_with_tcp_from_unix_to_inet RESULT=pass>
 3090 06:17:13.182948  Received signal: <TESTCASE> TEST_CASE_ID=landlock_net_test_ipv4_tcp_sandbox_with_tcp_from_unix_to_inet RESULT=pass
 3092 06:17:13.414433  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_net_test_ipv4_no_sandbox_with_udp_from_unix_to_inet RESULT=pass>
 3093 06:17:13.414925  Received signal: <TESTCASE> TEST_CASE_ID=landlock_net_test_ipv4_no_sandbox_with_udp_from_unix_to_inet RESULT=pass
 3095 06:17:13.646533  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_net_test_ipv4_tcp_sandbox_with_udp_from_unix_to_inet RESULT=pass>
 3096 06:17:13.647031  Received signal: <TESTCASE> TEST_CASE_ID=landlock_net_test_ipv4_tcp_sandbox_with_udp_from_unix_to_inet RESULT=pass
 3098 06:17:13.879688  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_net_test_tcp_layers_no_sandbox_with_ipv4_ruleset_overlap RESULT=pass>
 3099 06:17:13.880183  Received signal: <TESTCASE> TEST_CASE_ID=landlock_net_test_tcp_layers_no_sandbox_with_ipv4_ruleset_overlap RESULT=pass
 3101 06:17:14.108755  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_net_test_tcp_layers_no_sandbox_with_ipv4_ruleset_expand RESULT=pass>
 3102 06:17:14.109244  Received signal: <TESTCASE> TEST_CASE_ID=landlock_net_test_tcp_layers_no_sandbox_with_ipv4_ruleset_expand RESULT=pass
 3104 06:17:14.337907  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_net_test_tcp_layers_one_sandbox_with_ipv4_ruleset_overlap RESULT=pass>
 3105 06:17:14.338398  Received signal: <TESTCASE> TEST_CASE_ID=landlock_net_test_tcp_layers_one_sandbox_with_ipv4_ruleset_overlap RESULT=pass
 3107 06:17:14.572776  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_net_test_tcp_layers_one_sandbox_with_ipv4_ruleset_expand RESULT=pass>
 3108 06:17:14.573277  Received signal: <TESTCASE> TEST_CASE_ID=landlock_net_test_tcp_layers_one_sandbox_with_ipv4_ruleset_expand RESULT=pass
 3110 06:17:14.806484  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_net_test_tcp_layers_two_sandboxes_with_ipv4_ruleset_overlap RESULT=pass>
 3111 06:17:14.806988  Received signal: <TESTCASE> TEST_CASE_ID=landlock_net_test_tcp_layers_two_sandboxes_with_ipv4_ruleset_overlap RESULT=pass
 3113 06:17:15.043636  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_net_test_tcp_layers_two_sandboxes_with_ipv4_ruleset_expand RESULT=pass>
 3114 06:17:15.044139  Received signal: <TESTCASE> TEST_CASE_ID=landlock_net_test_tcp_layers_two_sandboxes_with_ipv4_ruleset_expand RESULT=pass
 3116 06:17:15.277714  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_net_test_tcp_layers_three_sandboxes_with_ipv4_ruleset_overlap RESULT=pass>
 3117 06:17:15.278208  Received signal: <TESTCASE> TEST_CASE_ID=landlock_net_test_tcp_layers_three_sandboxes_with_ipv4_ruleset_overlap RESULT=pass
 3119 06:17:15.527672  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_net_test_tcp_layers_three_sandboxes_with_ipv4_ruleset_expand RESULT=pass>
 3120 06:17:15.528127  Received signal: <TESTCASE> TEST_CASE_ID=landlock_net_test_tcp_layers_three_sandboxes_with_ipv4_ruleset_expand RESULT=pass
 3122 06:17:15.758543  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_net_test_tcp_layers_no_sandbox_with_ipv6_ruleset_overlap RESULT=pass>
 3123 06:17:15.759036  Received signal: <TESTCASE> TEST_CASE_ID=landlock_net_test_tcp_layers_no_sandbox_with_ipv6_ruleset_overlap RESULT=pass
 3125 06:17:15.987564  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_net_test_tcp_layers_no_sandbox_with_ipv6_ruleset_expand RESULT=pass>
 3126 06:17:15.988050  Received signal: <TESTCASE> TEST_CASE_ID=landlock_net_test_tcp_layers_no_sandbox_with_ipv6_ruleset_expand RESULT=pass
 3128 06:17:16.223613  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_net_test_tcp_layers_one_sandbox_with_ipv6_ruleset_overlap RESULT=pass>
 3129 06:17:16.224098  Received signal: <TESTCASE> TEST_CASE_ID=landlock_net_test_tcp_layers_one_sandbox_with_ipv6_ruleset_overlap RESULT=pass
 3131 06:17:16.455516  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_net_test_tcp_layers_one_sandbox_with_ipv6_ruleset_expand RESULT=pass>
 3132 06:17:16.456011  Received signal: <TESTCASE> TEST_CASE_ID=landlock_net_test_tcp_layers_one_sandbox_with_ipv6_ruleset_expand RESULT=pass
 3134 06:17:16.688452  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_net_test_tcp_layers_two_sandboxes_with_ipv6_ruleset_overlap RESULT=pass>
 3135 06:17:16.688921  Received signal: <TESTCASE> TEST_CASE_ID=landlock_net_test_tcp_layers_two_sandboxes_with_ipv6_ruleset_overlap RESULT=pass
 3137 06:17:16.925366  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_net_test_tcp_layers_two_sandboxes_with_ipv6_ruleset_expand RESULT=pass>
 3138 06:17:16.925899  Received signal: <TESTCASE> TEST_CASE_ID=landlock_net_test_tcp_layers_two_sandboxes_with_ipv6_ruleset_expand RESULT=pass
 3140 06:17:17.159544  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_net_test_tcp_layers_three_sandboxes_with_ipv6_ruleset_overlap RESULT=pass>
 3141 06:17:17.160035  Received signal: <TESTCASE> TEST_CASE_ID=landlock_net_test_tcp_layers_three_sandboxes_with_ipv6_ruleset_overlap RESULT=pass
 3143 06:17:17.392772  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_net_test_tcp_layers_three_sandboxes_with_ipv6_ruleset_expand RESULT=pass>
 3144 06:17:17.393265  Received signal: <TESTCASE> TEST_CASE_ID=landlock_net_test_tcp_layers_three_sandboxes_with_ipv6_ruleset_expand RESULT=pass
 3146 06:17:17.623649  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_net_test_mini_network_access_rights RESULT=pass>
 3147 06:17:17.624156  Received signal: <TESTCASE> TEST_CASE_ID=landlock_net_test_mini_network_access_rights RESULT=pass
 3149 06:17:17.859698  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_net_test_mini_ruleset_with_unknown_access RESULT=pass>
 3150 06:17:17.860189  Received signal: <TESTCASE> TEST_CASE_ID=landlock_net_test_mini_ruleset_with_unknown_access RESULT=pass
 3152 06:17:18.090564  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_net_test_mini_rule_with_unknown_access RESULT=pass>
 3153 06:17:18.091056  Received signal: <TESTCASE> TEST_CASE_ID=landlock_net_test_mini_rule_with_unknown_access RESULT=pass
 3155 06:17:18.322483  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_net_test_mini_rule_with_unhandled_access RESULT=pass>
 3156 06:17:18.322972  Received signal: <TESTCASE> TEST_CASE_ID=landlock_net_test_mini_rule_with_unhandled_access RESULT=pass
 3158 06:17:18.558492  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_net_test_mini_inval RESULT=pass>
 3159 06:17:18.558989  Received signal: <TESTCASE> TEST_CASE_ID=landlock_net_test_mini_inval RESULT=pass
 3161 06:17:18.791632  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_net_test_mini_tcp_port_overflow RESULT=fail>
 3162 06:17:18.792118  Received signal: <TESTCASE> TEST_CASE_ID=landlock_net_test_mini_tcp_port_overflow RESULT=fail
 3164 06:17:19.025802  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_net_test_ipv4_tcp_port_endianness RESULT=pass>
 3165 06:17:19.026298  Received signal: <TESTCASE> TEST_CASE_ID=landlock_net_test_ipv4_tcp_port_endianness RESULT=pass
 3167 06:17:19.254472  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_net_test_ipv4_tcp_with_fs RESULT=pass>
 3168 06:17:19.254958  Received signal: <TESTCASE> TEST_CASE_ID=landlock_net_test_ipv4_tcp_with_fs RESULT=pass
 3170 06:17:19.487610  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_net_test_port_specific_no_sandbox_with_ipv4_bind_connect_zero RESULT=pass>
 3171 06:17:19.488099  Received signal: <TESTCASE> TEST_CASE_ID=landlock_net_test_port_specific_no_sandbox_with_ipv4_bind_connect_zero RESULT=pass
 3173 06:17:19.719368  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_net_test_port_specific_no_sandbox_with_ipv4_bind_connect_1023 RESULT=pass>
 3174 06:17:19.719858  Received signal: <TESTCASE> TEST_CASE_ID=landlock_net_test_port_specific_no_sandbox_with_ipv4_bind_connect_1023 RESULT=pass
 3176 06:17:19.955572  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_net_test_port_specific_sandbox_with_ipv4_bind_connect_zero RESULT=pass>
 3177 06:17:19.956060  Received signal: <TESTCASE> TEST_CASE_ID=landlock_net_test_port_specific_sandbox_with_ipv4_bind_connect_zero RESULT=pass
 3179 06:17:20.185659  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_net_test_port_specific_sandbox_with_ipv4_bind_connect_1023 RESULT=pass>
 3180 06:17:20.186157  Received signal: <TESTCASE> TEST_CASE_ID=landlock_net_test_port_specific_sandbox_with_ipv4_bind_connect_1023 RESULT=pass
 3182 06:17:20.420589  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_net_test_port_specific_no_sandbox_with_ipv6_bind_connect_zero RESULT=pass>
 3183 06:17:20.421086  Received signal: <TESTCASE> TEST_CASE_ID=landlock_net_test_port_specific_no_sandbox_with_ipv6_bind_connect_zero RESULT=pass
 3185 06:17:20.652478  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_net_test_port_specific_no_sandbox_with_ipv6_bind_connect_1023 RESULT=pass>
 3186 06:17:20.652962  Received signal: <TESTCASE> TEST_CASE_ID=landlock_net_test_port_specific_no_sandbox_with_ipv6_bind_connect_1023 RESULT=pass
 3188 06:17:20.887564  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_net_test_port_specific_sandbox_with_ipv6_bind_connect_zero RESULT=pass>
 3189 06:17:20.888059  Received signal: <TESTCASE> TEST_CASE_ID=landlock_net_test_port_specific_sandbox_with_ipv6_bind_connect_zero RESULT=pass
 3191 06:17:21.121812  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_net_test_port_specific_sandbox_with_ipv6_bind_connect_1023 RESULT=pass>
 3192 06:17:21.122309  Received signal: <TESTCASE> TEST_CASE_ID=landlock_net_test_port_specific_sandbox_with_ipv6_bind_connect_1023 RESULT=pass
 3194 06:17:21.354474  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_net_test RESULT=fail>
 3195 06:17:21.354963  Received signal: <TESTCASE> TEST_CASE_ID=landlock_net_test RESULT=fail
 3197 06:17:21.587349  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_ptrace_test_hierarchy_allow_without_domain_trace RESULT=pass>
 3198 06:17:21.587843  Received signal: <TESTCASE> TEST_CASE_ID=landlock_ptrace_test_hierarchy_allow_without_domain_trace RESULT=pass
 3200 06:17:21.816558  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_ptrace_test_hierarchy_allow_with_one_domain_trace RESULT=pass>
 3201 06:17:21.817054  Received signal: <TESTCASE> TEST_CASE_ID=landlock_ptrace_test_hierarchy_allow_with_one_domain_trace RESULT=pass
 3203 06:17:22.048654  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_ptrace_test_hierarchy_deny_with_parent_domain_trace RESULT=pass>
 3204 06:17:22.049146  Received signal: <TESTCASE> TEST_CASE_ID=landlock_ptrace_test_hierarchy_deny_with_parent_domain_trace RESULT=pass
 3206 06:17:22.278459  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_ptrace_test_hierarchy_deny_with_sibling_domain_trace RESULT=pass>
 3207 06:17:22.278956  Received signal: <TESTCASE> TEST_CASE_ID=landlock_ptrace_test_hierarchy_deny_with_sibling_domain_trace RESULT=pass
 3209 06:17:22.514167  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_ptrace_test_hierarchy_allow_sibling_domain_trace RESULT=pass>
 3210 06:17:22.514663  Received signal: <TESTCASE> TEST_CASE_ID=landlock_ptrace_test_hierarchy_allow_sibling_domain_trace RESULT=pass
 3212 06:17:22.747460  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_ptrace_test_hierarchy_allow_with_nested_domain_trace RESULT=pass>
 3213 06:17:22.747954  Received signal: <TESTCASE> TEST_CASE_ID=landlock_ptrace_test_hierarchy_allow_with_nested_domain_trace RESULT=pass
 3215 06:17:22.977377  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_ptrace_test_hierarchy_deny_with_nested_and_parent_domain_trace RESULT=pass>
 3216 06:17:22.977900  Received signal: <TESTCASE> TEST_CASE_ID=landlock_ptrace_test_hierarchy_deny_with_nested_and_parent_domain_trace RESULT=pass
 3218 06:17:23.207316  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_ptrace_test_hierarchy_deny_with_forked_domain_trace RESULT=pass>
 3219 06:17:23.207808  Received signal: <TESTCASE> TEST_CASE_ID=landlock_ptrace_test_hierarchy_deny_with_forked_domain_trace RESULT=pass
 3221 06:17:23.439294  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_ptrace_test RESULT=pass>
 3222 06:17:23.439780  Received signal: <TESTCASE> TEST_CASE_ID=landlock_ptrace_test RESULT=pass
 3224 06:17:23.674490  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_scoped_abstract_unix_test_global_datagram_sockets RESULT=pass>
 3225 06:17:23.674985  Received signal: <TESTCASE> TEST_CASE_ID=landlock_scoped_abstract_unix_test_global_datagram_sockets RESULT=pass
 3227 06:17:23.941355  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_scoped_abstract_unix_test_global_self_connect RESULT=pass>
 3228 06:17:23.941893  Received signal: <TESTCASE> TEST_CASE_ID=landlock_scoped_abstract_unix_test_global_self_connect RESULT=pass
 3230 06:17:24.181413  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_scoped_abstract_unix_test_scoped_domains_without_domain_connect_to_parent RESULT=pass>
 3231 06:17:24.181941  Received signal: <TESTCASE> TEST_CASE_ID=landlock_scoped_abstract_unix_test_scoped_domains_without_domain_connect_to_parent RESULT=pass
 3233 06:17:24.410640  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_scoped_abstract_unix_test_scoped_domains_without_domain_connect_to_child RESULT=pass>
 3234 06:17:24.411162  Received signal: <TESTCASE> TEST_CASE_ID=landlock_scoped_abstract_unix_test_scoped_domains_without_domain_connect_to_child RESULT=pass
 3236 06:17:24.642363  Received signal: <TESTCASE> TEST_CASE_ID=landlock_scoped_abstract_unix_test_scoped_domains_child_domain_connect_to_parent RESULT=pass
 3238 06:17:24.645342  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_scoped_abstract_unix_test_scoped_domains_child_domain_connect_to_parent RESULT=pass>
 3239 06:17:24.874427  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_scoped_abstract_unix_test_scoped_domains_child_domain_connect_to_child RESULT=pass>
 3240 06:17:24.874918  Received signal: <TESTCASE> TEST_CASE_ID=landlock_scoped_abstract_unix_test_scoped_domains_child_domain_connect_to_child RESULT=pass
 3242 06:17:25.111296  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_scoped_abstract_unix_test_scoped_domains_parent_domain_connect_to_parent RESULT=pass>
 3243 06:17:25.111784  Received signal: <TESTCASE> TEST_CASE_ID=landlock_scoped_abstract_unix_test_scoped_domains_parent_domain_connect_to_parent RESULT=pass
 3245 06:17:25.340134  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_scoped_abstract_unix_test_scoped_domains_parent_domain_connect_to_child RESULT=pass>
 3246 06:17:25.340634  Received signal: <TESTCASE> TEST_CASE_ID=landlock_scoped_abstract_unix_test_scoped_domains_parent_domain_connect_to_child RESULT=pass
 3248 06:17:25.576279  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_scoped_abstract_unix_test_scoped_domains_sibling_domain_connect_to_parent RESULT=pass>
 3249 06:17:25.576777  Received signal: <TESTCASE> TEST_CASE_ID=landlock_scoped_abstract_unix_test_scoped_domains_sibling_domain_connect_to_parent RESULT=pass
 3251 06:17:25.847180  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_scoped_abstract_unix_test_scoped_domains_sibling_domain_connect_to_child RESULT=pass>
 3252 06:17:25.847676  Received signal: <TESTCASE> TEST_CASE_ID=landlock_scoped_abstract_unix_test_scoped_domains_sibling_domain_connect_to_child RESULT=pass
 3254 06:17:26.076200  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_scoped_abstract_unix_test_scoped_domains_inherited_domain_connect_to_parent RESULT=pass>
 3255 06:17:26.076528  Received signal: <TESTCASE> TEST_CASE_ID=landlock_scoped_abstract_unix_test_scoped_domains_inherited_domain_connect_to_parent RESULT=pass
 3257 06:17:26.318340  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_scoped_abstract_unix_test_scoped_domains_inherited_domain_connect_to_child RESULT=pass>
 3258 06:17:26.318831  Received signal: <TESTCASE> TEST_CASE_ID=landlock_scoped_abstract_unix_test_scoped_domains_inherited_domain_connect_to_child RESULT=pass
 3260 06:17:26.547129  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_scoped_abstract_unix_test_scoped_domains_nested_domain_connect_to_parent RESULT=pass>
 3261 06:17:26.547622  Received signal: <TESTCASE> TEST_CASE_ID=landlock_scoped_abstract_unix_test_scoped_domains_nested_domain_connect_to_parent RESULT=pass
 3263 06:17:26.785250  Received signal: <TESTCASE> TEST_CASE_ID=landlock_scoped_abstract_unix_test_scoped_domains_nested_domain_connect_to_child RESULT=pass
 3265 06:17:26.788138  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_scoped_abstract_unix_test_scoped_domains_nested_domain_connect_to_child RESULT=pass>
 3266 06:17:27.022251  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_scoped_abstract_unix_test_scoped_domains_nested_and_parent_domain_connect_to_parent RESULT=pass>
 3267 06:17:27.022752  Received signal: <TESTCASE> TEST_CASE_ID=landlock_scoped_abstract_unix_test_scoped_domains_nested_and_parent_domain_connect_to_parent RESULT=pass
 3269 06:17:27.249058  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_scoped_abstract_unix_test_scoped_domains_nested_and_parent_domain_connect_to_child RESULT=pass>
 3270 06:17:27.249558  Received signal: <TESTCASE> TEST_CASE_ID=landlock_scoped_abstract_unix_test_scoped_domains_nested_and_parent_domain_connect_to_child RESULT=pass
 3272 06:17:27.478187  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_scoped_abstract_unix_test_scoped_domains_forked_domains_connect_to_parent RESULT=pass>
 3273 06:17:27.478684  Received signal: <TESTCASE> TEST_CASE_ID=landlock_scoped_abstract_unix_test_scoped_domains_forked_domains_connect_to_parent RESULT=pass
 3275 06:17:27.720028  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_scoped_abstract_unix_test_scoped_domains_forked_domains_connect_to_child RESULT=pass>
 3276 06:17:27.720524  Received signal: <TESTCASE> TEST_CASE_ID=landlock_scoped_abstract_unix_test_scoped_domains_forked_domains_connect_to_child RESULT=pass
 3278 06:17:27.949031  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_scoped_abstract_unix_test_scoped_vs_unscoped_deny_scoped_unix_scoping RESULT=pass>
 3279 06:17:27.949530  Received signal: <TESTCASE> TEST_CASE_ID=landlock_scoped_abstract_unix_test_scoped_vs_unscoped_deny_scoped_unix_scoping RESULT=pass
 3281 06:17:28.189345  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_scoped_abstract_unix_test_scoped_vs_unscoped_all_scoped_unix_scoping RESULT=pass>
 3282 06:17:28.189861  Received signal: <TESTCASE> TEST_CASE_ID=landlock_scoped_abstract_unix_test_scoped_vs_unscoped_all_scoped_unix_scoping RESULT=pass
 3284 06:17:28.418072  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_scoped_abstract_unix_test_scoped_vs_unscoped_allow_with_other_domain_unix_scoping RESULT=pass>
 3285 06:17:28.418569  Received signal: <TESTCASE> TEST_CASE_ID=landlock_scoped_abstract_unix_test_scoped_vs_unscoped_allow_with_other_domain_unix_scoping RESULT=pass
 3287 06:17:28.652066  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_scoped_abstract_unix_test_scoped_vs_unscoped_allow_with_one_domain_unix_scoping RESULT=pass>
 3288 06:17:28.652566  Received signal: <TESTCASE> TEST_CASE_ID=landlock_scoped_abstract_unix_test_scoped_vs_unscoped_allow_with_one_domain_unix_scoping RESULT=pass
 3290 06:17:28.886146  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_scoped_abstract_unix_test_scoped_vs_unscoped_allow_with_grand_parent_scoped_unix_scoping RESULT=pass>
 3291 06:17:28.886641  Received signal: <TESTCASE> TEST_CASE_ID=landlock_scoped_abstract_unix_test_scoped_vs_unscoped_allow_with_grand_parent_scoped_unix_scoping RESULT=pass
 3293 06:17:29.147148  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_scoped_abstract_unix_test_scoped_vs_unscoped_allow_with_parents_domain_unix_scoping RESULT=pass>
 3294 06:17:29.147650  Received signal: <TESTCASE> TEST_CASE_ID=landlock_scoped_abstract_unix_test_scoped_vs_unscoped_allow_with_parents_domain_unix_scoping RESULT=pass
 3296 06:17:29.378177  Received signal: <TESTCASE> TEST_CASE_ID=landlock_scoped_abstract_unix_test_scoped_vs_unscoped_deny_with_self_and_grandparent_domain_unix_scoping RESULT=pass
 3298 06:17:29.381178  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_scoped_abstract_unix_test_scoped_vs_unscoped_deny_with_self_and_grandparent_domain_unix_scoping RESULT=pass>
 3299 06:17:29.614636  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_scoped_abstract_unix_test_outside_socket_allow_dgram_child_socket_with_different_domain RESULT=pass>
 3300 06:17:29.615128  Received signal: <TESTCASE> TEST_CASE_ID=landlock_scoped_abstract_unix_test_outside_socket_allow_dgram_child_socket_with_different_domain RESULT=pass
 3302 06:17:29.850150  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_scoped_abstract_unix_test_outside_socket_deny_dgram_server_socket_with_different_domain RESULT=pass>
 3303 06:17:29.850660  Received signal: <TESTCASE> TEST_CASE_ID=landlock_scoped_abstract_unix_test_outside_socket_deny_dgram_server_socket_with_different_domain RESULT=pass
 3305 06:17:30.089109  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_scoped_abstract_unix_test_outside_socket_allow_stream_child_socket_with_different_domain RESULT=pass>
 3306 06:17:30.089639  Received signal: <TESTCASE> TEST_CASE_ID=landlock_scoped_abstract_unix_test_outside_socket_allow_stream_child_socket_with_different_domain RESULT=pass
 3308 06:17:30.322945  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_scoped_abstract_unix_test_outside_socket_deny_stream_server_socket_with_different_domain RESULT=pass>
 3309 06:17:30.323432  Received signal: <TESTCASE> TEST_CASE_ID=landlock_scoped_abstract_unix_test_outside_socket_deny_stream_server_socket_with_different_domain RESULT=pass
 3311 06:17:30.549955  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_scoped_abstract_unix_test_various_address_sockets_pathname_socket_scoped_domain_scoped_pathname_sockets RESULT=pass>
 3312 06:17:30.550455  Received signal: <TESTCASE> TEST_CASE_ID=landlock_scoped_abstract_unix_test_various_address_sockets_pathname_socket_scoped_domain_scoped_pathname_sockets RESULT=pass
 3314 06:17:30.786970  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_scoped_abstract_unix_test_various_address_sockets_pathname_socket_other_domain_scoped_pathname_sockets RESULT=pass>
 3315 06:17:30.787472  Received signal: <TESTCASE> TEST_CASE_ID=landlock_scoped_abstract_unix_test_various_address_sockets_pathname_socket_other_domain_scoped_pathname_sockets RESULT=pass
 3317 06:17:31.021095  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_scoped_abstract_unix_test_various_address_sockets_pathname_socket_no_domain_scoped_pathname_sockets RESULT=pass>
 3318 06:17:31.021610  Received signal: <TESTCASE> TEST_CASE_ID=landlock_scoped_abstract_unix_test_various_address_sockets_pathname_socket_no_domain_scoped_pathname_sockets RESULT=pass
 3320 06:17:31.244102  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_scoped_abstract_unix_test RESULT=pass>
 3321 06:17:31.244593  Received signal: <TESTCASE> TEST_CASE_ID=landlock_scoped_abstract_unix_test RESULT=pass
 3323 06:17:31.474970  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_scoped_signal_test_global_signal_scoping_threads RESULT=pass>
 3324 06:17:31.475469  Received signal: <TESTCASE> TEST_CASE_ID=landlock_scoped_signal_test_global_signal_scoping_threads RESULT=pass
 3326 06:17:31.708166  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_scoped_signal_test_scoping_signals_sigtrap_send_sig_to_parent RESULT=pass>
 3327 06:17:31.708660  Received signal: <TESTCASE> TEST_CASE_ID=landlock_scoped_signal_test_scoping_signals_sigtrap_send_sig_to_parent RESULT=pass
 3329 06:17:31.938929  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_scoped_signal_test_scoping_signals_sigurg_send_sig_to_parent RESULT=pass>
 3330 06:17:31.939417  Received signal: <TESTCASE> TEST_CASE_ID=landlock_scoped_signal_test_scoping_signals_sigurg_send_sig_to_parent RESULT=pass
 3332 06:17:32.177208  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_scoped_signal_test_scoping_signals_sighup_send_sig_to_parent RESULT=pass>
 3333 06:17:32.177711  Received signal: <TESTCASE> TEST_CASE_ID=landlock_scoped_signal_test_scoping_signals_sighup_send_sig_to_parent RESULT=pass
 3335 06:17:32.411996  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_scoped_signal_test_scoping_signals_sigtstp_send_sig_to_parent RESULT=pass>
 3336 06:17:32.412515  Received signal: <TESTCASE> TEST_CASE_ID=landlock_scoped_signal_test_scoping_signals_sigtstp_send_sig_to_parent RESULT=pass
 3338 06:17:32.652034  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_scoped_signal_test_scoped_domains_without_domain_check_access_signal RESULT=pass>
 3339 06:17:32.652529  Received signal: <TESTCASE> TEST_CASE_ID=landlock_scoped_signal_test_scoped_domains_without_domain_check_access_signal RESULT=pass
 3341 06:17:32.881249  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_scoped_signal_test_scoped_domains_child_domain_check_access_signal RESULT=pass>
 3342 06:17:32.881747  Received signal: <TESTCASE> TEST_CASE_ID=landlock_scoped_signal_test_scoped_domains_child_domain_check_access_signal RESULT=pass
 3344 06:17:33.110033  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_scoped_signal_test_scoped_domains_parent_domain_check_access_signal RESULT=pass>
 3345 06:17:33.110527  Received signal: <TESTCASE> TEST_CASE_ID=landlock_scoped_signal_test_scoped_domains_parent_domain_check_access_signal RESULT=pass
 3347 06:17:33.338933  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_scoped_signal_test_scoped_domains_sibling_domain_check_access_signal RESULT=pass>
 3348 06:17:33.339429  Received signal: <TESTCASE> TEST_CASE_ID=landlock_scoped_signal_test_scoped_domains_sibling_domain_check_access_signal RESULT=pass
 3350 06:17:33.568176  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_scoped_signal_test_scoped_domains_inherited_domain_check_access_signal RESULT=pass>
 3351 06:17:33.568674  Received signal: <TESTCASE> TEST_CASE_ID=landlock_scoped_signal_test_scoped_domains_inherited_domain_check_access_signal RESULT=pass
 3353 06:17:33.797032  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_scoped_signal_test_scoped_domains_nested_domain_check_access_signal RESULT=pass>
 3354 06:17:33.797523  Received signal: <TESTCASE> TEST_CASE_ID=landlock_scoped_signal_test_scoped_domains_nested_domain_check_access_signal RESULT=pass
 3356 06:17:34.032981  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_scoped_signal_test_scoped_domains_nested_and_parent_domain_check_access_signal RESULT=pass>
 3357 06:17:34.033472  Received signal: <TESTCASE> TEST_CASE_ID=landlock_scoped_signal_test_scoped_domains_nested_and_parent_domain_check_access_signal RESULT=pass
 3359 06:17:34.261980  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_scoped_signal_test_scoped_domains_forked_domains_check_access_signal RESULT=pass>
 3360 06:17:34.262472  Received signal: <TESTCASE> TEST_CASE_ID=landlock_scoped_signal_test_scoped_domains_forked_domains_check_access_signal RESULT=pass
 3362 06:17:34.492975  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_scoped_signal_test_fown_no_sandbox_sigurg_socket RESULT=pass>
 3363 06:17:34.493468  Received signal: <TESTCASE> TEST_CASE_ID=landlock_scoped_signal_test_fown_no_sandbox_sigurg_socket RESULT=pass
 3365 06:17:34.724962  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_scoped_signal_test_fown_sandbox_before_fork_sigurg_socket RESULT=pass>
 3366 06:17:34.725454  Received signal: <TESTCASE> TEST_CASE_ID=landlock_scoped_signal_test_fown_sandbox_before_fork_sigurg_socket RESULT=pass
 3368 06:17:34.961157  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_scoped_signal_test_fown_sandbox_before_setown_sigurg_socket RESULT=pass>
 3369 06:17:34.961635  Received signal: <TESTCASE> TEST_CASE_ID=landlock_scoped_signal_test_fown_sandbox_before_setown_sigurg_socket RESULT=pass
 3371 06:17:35.194857  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_scoped_signal_test_fown_sandbox_after_setown_sigurg_socket RESULT=pass>
 3372 06:17:35.195352  Received signal: <TESTCASE> TEST_CASE_ID=landlock_scoped_signal_test_fown_sandbox_after_setown_sigurg_socket RESULT=pass
 3374 06:17:35.428852  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_scoped_signal_test RESULT=pass>
 3375 06:17:35.429319  Received signal: <TESTCASE> TEST_CASE_ID=landlock_scoped_signal_test RESULT=pass
 3377 06:17:35.657886  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_scoped_test_global_ruleset_with_unknown_scope RESULT=pass>
 3378 06:17:35.658384  Received signal: <TESTCASE> TEST_CASE_ID=landlock_scoped_test_global_ruleset_with_unknown_scope RESULT=pass
 3380 06:17:35.897672  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=landlock_scoped_test RESULT=pass>
 3381 06:17:35.897992  + set +x
 3382 06:17:35.898363  Received signal: <TESTCASE> TEST_CASE_ID=landlock_scoped_test RESULT=pass
 3384 06:17:35.901015  <LAVA_SIGNAL_ENDRUN 1_kselftest-landlock 796749_1.6.2.4.5>
 3385 06:17:35.901426  Received signal: <ENDRUN> 1_kselftest-landlock 796749_1.6.2.4.5
 3386 06:17:35.901630  Ending use of test pattern.
 3387 06:17:35.901784  Ending test lava.1_kselftest-landlock (796749_1.6.2.4.5), duration 126.77
 3389 06:17:35.916768  <LAVA_TEST_RUNNER EXIT>
 3390 06:17:35.917227  ok: lava_test_shell seems to have completed
 3391 06:17:35.921658  landlock_base_test: pass
landlock_base_test_global_abi_version: pass
landlock_base_test_global_add_rule_checks_ordering: pass
landlock_base_test_global_create_ruleset_checks_ordering: pass
landlock_base_test_global_cred_transfer: pass
landlock_base_test_global_inconsistent_attr: pass
landlock_base_test_global_restrict_self_checks_ordering: pass
landlock_base_test_global_ruleset_fd_io: pass
landlock_base_test_global_ruleset_fd_transfer: pass
landlock_fs_test: pass
landlock_fs_test_ftruncate_t_t_open_and_ftruncate: pass
landlock_fs_test_ftruncate_t_t_open_and_ftruncate_in_different_processes: pass
landlock_fs_test_ftruncate_w_w_open_and_ftruncate: pass
landlock_fs_test_ftruncate_w_w_open_and_ftruncate_in_different_processes: pass
landlock_fs_test_ftruncate_wt_t_open_and_ftruncate: pass
landlock_fs_test_ftruncate_wt_t_open_and_ftruncate_in_different_processes: pass
landlock_fs_test_ftruncate_wt_w_open_and_ftruncate: pass
landlock_fs_test_ftruncate_wt_w_open_and_ftruncate_in_different_processes: pass
landlock_fs_test_ftruncate_wt_wt_open_and_ftruncate: pass
landlock_fs_test_ftruncate_wt_wt_open_and_ftruncate_in_different_processes: pass
landlock_fs_test_global_memfd_ftruncate_and_ioctl: pass
landlock_fs_test_ioctl_handled_i_allowed_i_handle_dir_access_dir: pass
landlock_fs_test_ioctl_handled_i_allowed_i_handle_dir_access_file: pass
landlock_fs_test_ioctl_handled_i_allowed_i_handle_file_access_file: pass
landlock_fs_test_ioctl_handled_i_allowed_none_handle_dir_access_dir: pass
landlock_fs_test_ioctl_handled_i_allowed_none_handle_dir_access_file: pass
landlock_fs_test_ioctl_handled_i_allowed_none_handle_file_access_file: pass
landlock_fs_test_ioctl_unhandled_handle_dir_access_dir: pass
landlock_fs_test_ioctl_unhandled_handle_dir_access_file: pass
landlock_fs_test_ioctl_unhandled_handle_file_access_file: pass
landlock_fs_test_layout0_max_layers: pass
landlock_fs_test_layout0_proc_nsfs: pass
landlock_fs_test_layout0_rule_with_unknown_access: pass
landlock_fs_test_layout0_ruleset_with_unknown_access: pass
landlock_fs_test_layout0_unpriv: pass
landlock_fs_test_layout1_bind_no_restriction: pass
landlock_fs_test_layout1_bind_reparent_cross_mount: pass
landlock_fs_test_layout1_bind_same_content_same_file: pass
landlock_fs_test_layout1_blanket_permitted_ioctls: pass
landlock_fs_test_layout1_effective_access: pass
landlock_fs_test_layout1_empty_or_same_ruleset: pass
landlock_fs_test_layout1_execute: pass
landlock_fs_test_layout1_file_and_dir_access_rights: pass
landlock_fs_test_layout1_ftruncate: pass
landlock_fs_test_layout1_inherit_subset: pass
landlock_fs_test_layout1_inherit_superset: pass
landlock_fs_test_layout1_interleaved_masked_accesses: pass
landlock_fs_test_layout1_inval: pass
landlock_fs_test_layout1_layer_rule_unions: pass
landlock_fs_test_layout1_link: pass
landlock_fs_test_layout1_make_block: pass
landlock_fs_test_layout1_make_char: pass
landlock_fs_test_layout1_make_dir: pass
landlock_fs_test_layout1_make_fifo: pass
landlock_fs_test_layout1_make_reg_1: pass
landlock_fs_test_layout1_make_reg_2: pass
landlock_fs_test_layout1_make_sock: pass
landlock_fs_test_layout1_make_sym: pass
landlock_fs_test_layout1_mount_and_pivot: pass
landlock_fs_test_layout1_move_mount: pass
landlock_fs_test_layout1_named_pipe_ioctl: pass
landlock_fs_test_layout1_named_unix_domain_socket_ioctl: pass
landlock_fs_test_layout1_no_restriction: pass
landlock_fs_test_layout1_non_overlapping_accesses: pass
landlock_fs_test_layout1_o_path_ftruncate_and_ioctl: pass
landlock_fs_test_layout1_proc_pipe: pass
landlock_fs_test_layout1_proc_unlinked_file: pass
landlock_fs_test_layout1_refer_denied_by_default1: pass
landlock_fs_test_layout1_refer_denied_by_default2: pass
landlock_fs_test_layout1_refer_denied_by_default3: pass
landlock_fs_test_layout1_refer_denied_by_default4: pass
landlock_fs_test_layout1_refer_mount_root_deny: pass
landlock_fs_test_layout1_relative_chdir: pass
landlock_fs_test_layout1_relative_chroot_chdir: pass
landlock_fs_test_layout1_relative_chroot_only: pass
landlock_fs_test_layout1_relative_open: pass
landlock_fs_test_layout1_release_inodes: pass
landlock_fs_test_layout1_remove_dir: pass
landlock_fs_test_layout1_remove_file: pass
landlock_fs_test_layout1_rename_dir: pass
landlock_fs_test_layout1_rename_file: pass
landlock_fs_test_layout1_reparent_dom_superset: pass
landlock_fs_test_layout1_reparent_exdev_layers_exchange1: pass
landlock_fs_test_layout1_reparent_exdev_layers_exchange2: pass
landlock_fs_test_layout1_reparent_exdev_layers_exchange3: pass
landlock_fs_test_layout1_reparent_exdev_layers_rename1: pass
landlock_fs_test_layout1_reparent_exdev_layers_rename2: pass
landlock_fs_test_layout1_reparent_link: pass
landlock_fs_test_layout1_reparent_refer: pass
landlock_fs_test_layout1_reparent_remove: pass
landlock_fs_test_layout1_reparent_rename: pass
landlock_fs_test_layout1_rule_inside_mount_ns: pass
landlock_fs_test_layout1_rule_on_mountpoint: pass
landlock_fs_test_layout1_rule_over_mountpoint: pass
landlock_fs_test_layout1_rule_over_root_allow_then_deny: pass
landlock_fs_test_layout1_rule_over_root_deny: pass
landlock_fs_test_layout1_rule_with_unhandled_access: pass
landlock_fs_test_layout1_ruleset_overlap: pass
landlock_fs_test_layout1_topology_changes_with_net_and_fs: pass
landlock_fs_test_layout1_topology_changes_with_net_only: pass
landlock_fs_test_layout1_truncate: pass
landlock_fs_test_layout1_truncate_unhandled: pass
landlock_fs_test_layout1_unhandled_access: pass
landlock_fs_test_layout2_overlay_no_restriction: pass
landlock_fs_test_layout2_overlay_same_content_different_file: pass
landlock_fs_test_layout3_fs_cgroup2_release_inodes: pass
landlock_fs_test_layout3_fs_cgroup2_tag_inode_dir_child: pass
landlock_fs_test_layout3_fs_cgroup2_tag_inode_dir_mnt: pass
landlock_fs_test_layout3_fs_cgroup2_tag_inode_dir_parent: pass
landlock_fs_test_layout3_fs_cgroup2_tag_inode_file: pass
landlock_fs_test_layout3_fs_hostfs_release_inodes_this_filesystem_is_not_supported_setup: skip
landlock_fs_test_layout3_fs_hostfs_tag_inode_dir_child_this_filesystem_is_not_supported_setup: skip
landlock_fs_test_layout3_fs_hostfs_tag_inode_dir_mnt_this_filesystem_is_not_supported_setup: skip
landlock_fs_test_layout3_fs_hostfs_tag_inode_dir_parent_this_filesystem_is_not_supported_setup: skip
landlock_fs_test_layout3_fs_hostfs_tag_inode_file_this_filesystem_is_not_supported_setup: skip
landlock_fs_test_layout3_fs_proc_release_inodes: pass
landlock_fs_test_layout3_fs_proc_tag_inode_dir_child: pass
landlock_fs_test_layout3_fs_proc_tag_inode_dir_mnt: pass
landlock_fs_test_layout3_fs_proc_tag_inode_dir_parent: pass
landlock_fs_test_layout3_fs_proc_tag_inode_file: pass
landlock_fs_test_layout3_fs_ramfs_release_inodes: pass
landlock_fs_test_layout3_fs_ramfs_tag_inode_dir_child: pass
landlock_fs_test_layout3_fs_ramfs_tag_inode_dir_mnt: pass
landlock_fs_test_layout3_fs_ramfs_tag_inode_dir_parent: pass
landlock_fs_test_layout3_fs_ramfs_tag_inode_file: pass
landlock_fs_test_layout3_fs_sysfs_release_inodes: pass
landlock_fs_test_layout3_fs_sysfs_tag_inode_dir_child: pass
landlock_fs_test_layout3_fs_sysfs_tag_inode_dir_mnt: pass
landlock_fs_test_layout3_fs_sysfs_tag_inode_dir_parent: pass
landlock_fs_test_layout3_fs_sysfs_tag_inode_file: pass
landlock_fs_test_layout3_fs_tmpfs_release_inodes: pass
landlock_fs_test_layout3_fs_tmpfs_tag_inode_dir_child: pass
landlock_fs_test_layout3_fs_tmpfs_tag_inode_dir_mnt: pass
landlock_fs_test_layout3_fs_tmpfs_tag_inode_dir_parent: pass
landlock_fs_test_layout3_fs_tmpfs_tag_inode_file: pass
landlock_net_test: fail
landlock_net_test_ipv4_no_sandbox_with_tcp_from_unix_to_inet: pass
landlock_net_test_ipv4_no_sandbox_with_udp_from_unix_to_inet: pass
landlock_net_test_ipv4_tcp_port_endianness: pass
landlock_net_test_ipv4_tcp_sandbox_with_tcp_from_unix_to_inet: pass
landlock_net_test_ipv4_tcp_sandbox_with_udp_from_unix_to_inet: pass
landlock_net_test_ipv4_tcp_with_fs: pass
landlock_net_test_mini_inval: pass
landlock_net_test_mini_network_access_rights: pass
landlock_net_test_mini_rule_with_unhandled_access: pass
landlock_net_test_mini_rule_with_unknown_access: pass
landlock_net_test_mini_ruleset_with_unknown_access: pass
landlock_net_test_mini_tcp_port_overflow: fail
landlock_net_test_port_specific_no_sandbox_with_ipv4_bind_connect_1023: pass
landlock_net_test_port_specific_no_sandbox_with_ipv4_bind_connect_zero: pass
landlock_net_test_port_specific_no_sandbox_with_ipv6_bind_connect_1023: pass
landlock_net_test_port_specific_no_sandbox_with_ipv6_bind_connect_zero: pass
landlock_net_test_port_specific_sandbox_with_ipv4_bind_connect_1023: pass
landlock_net_test_port_specific_sandbox_with_ipv4_bind_connect_zero: pass
landlock_net_test_port_specific_sandbox_with_ipv6_bind_connect_1023: pass
landlock_net_test_port_specific_sandbox_with_ipv6_bind_connect_zero: pass
landlock_net_test_protocol_no_sandbox_with_ipv4_tcp_bind: pass
landlock_net_test_protocol_no_sandbox_with_ipv4_tcp_bind_unspec: pass
landlock_net_test_protocol_no_sandbox_with_ipv4_tcp_connect: pass
landlock_net_test_protocol_no_sandbox_with_ipv4_tcp_connect_unspec: pass
landlock_net_test_protocol_no_sandbox_with_ipv4_udp_bind: pass
landlock_net_test_protocol_no_sandbox_with_ipv4_udp_bind_unspec: pass
landlock_net_test_protocol_no_sandbox_with_ipv4_udp_connect: pass
landlock_net_test_protocol_no_sandbox_with_ipv4_udp_connect_unspec: pass
landlock_net_test_protocol_no_sandbox_with_ipv6_tcp_bind: pass
landlock_net_test_protocol_no_sandbox_with_ipv6_tcp_bind_unspec: pass
landlock_net_test_protocol_no_sandbox_with_ipv6_tcp_connect: pass
landlock_net_test_protocol_no_sandbox_with_ipv6_tcp_connect_unspec: pass
landlock_net_test_protocol_no_sandbox_with_ipv6_udp_bind: pass
landlock_net_test_protocol_no_sandbox_with_ipv6_udp_bind_unspec: pass
landlock_net_test_protocol_no_sandbox_with_ipv6_udp_connect: pass
landlock_net_test_protocol_no_sandbox_with_ipv6_udp_connect_unspec: pass
landlock_net_test_protocol_no_sandbox_with_unix_datagram_bind: pass
landlock_net_test_protocol_no_sandbox_with_unix_datagram_bind_unspec: pass
landlock_net_test_protocol_no_sandbox_with_unix_datagram_connect: pass
landlock_net_test_protocol_no_sandbox_with_unix_datagram_connect_unspec: pass
landlock_net_test_protocol_no_sandbox_with_unix_stream_bind: pass
landlock_net_test_protocol_no_sandbox_with_unix_stream_bind_unspec: pass
landlock_net_test_protocol_no_sandbox_with_unix_stream_connect: pass
landlock_net_test_protocol_no_sandbox_with_unix_stream_connect_unspec: pass
landlock_net_test_protocol_tcp_sandbox_with_ipv4_tcp_bind: pass
landlock_net_test_protocol_tcp_sandbox_with_ipv4_tcp_bind_unspec: pass
landlock_net_test_protocol_tcp_sandbox_with_ipv4_tcp_connect: pass
landlock_net_test_protocol_tcp_sandbox_with_ipv4_tcp_connect_unspec: pass
landlock_net_test_protocol_tcp_sandbox_with_ipv4_udp_bind: pass
landlock_net_test_protocol_tcp_sandbox_with_ipv4_udp_bind_unspec: pass
landlock_net_test_protocol_tcp_sandbox_with_ipv4_udp_connect: pass
landlock_net_test_protocol_tcp_sandbox_with_ipv4_udp_connect_unspec: pass
landlock_net_test_protocol_tcp_sandbox_with_ipv6_tcp_bind: pass
landlock_net_test_protocol_tcp_sandbox_with_ipv6_tcp_bind_unspec: pass
landlock_net_test_protocol_tcp_sandbox_with_ipv6_tcp_connect: pass
landlock_net_test_protocol_tcp_sandbox_with_ipv6_tcp_connect_unspec: pass
landlock_net_test_protocol_tcp_sandbox_with_ipv6_udp_bind: pass
landlock_net_test_protocol_tcp_sandbox_with_ipv6_udp_bind_unspec: pass
landlock_net_test_protocol_tcp_sandbox_with_ipv6_udp_connect: pass
landlock_net_test_protocol_tcp_sandbox_with_ipv6_udp_connect_unspec: pass
landlock_net_test_protocol_tcp_sandbox_with_unix_datagram_bind: pass
landlock_net_test_protocol_tcp_sandbox_with_unix_datagram_bind_unspec: pass
landlock_net_test_protocol_tcp_sandbox_with_unix_datagram_connect: pass
landlock_net_test_protocol_tcp_sandbox_with_unix_datagram_connect_unspec: pass
landlock_net_test_protocol_tcp_sandbox_with_unix_stream_bind: pass
landlock_net_test_protocol_tcp_sandbox_with_unix_stream_bind_unspec: pass
landlock_net_test_protocol_tcp_sandbox_with_unix_stream_connect: pass
landlock_net_test_protocol_tcp_sandbox_with_unix_stream_connect_unspec: pass
landlock_net_test_tcp_layers_no_sandbox_with_ipv4_ruleset_expand: pass
landlock_net_test_tcp_layers_no_sandbox_with_ipv4_ruleset_overlap: pass
landlock_net_test_tcp_layers_no_sandbox_with_ipv6_ruleset_expand: pass
landlock_net_test_tcp_layers_no_sandbox_with_ipv6_ruleset_overlap: pass
landlock_net_test_tcp_layers_one_sandbox_with_ipv4_ruleset_expand: pass
landlock_net_test_tcp_layers_one_sandbox_with_ipv4_ruleset_overlap: pass
landlock_net_test_tcp_layers_one_sandbox_with_ipv6_ruleset_expand: pass
landlock_net_test_tcp_layers_one_sandbox_with_ipv6_ruleset_overlap: pass
landlock_net_test_tcp_layers_three_sandboxes_with_ipv4_ruleset_expand: pass
landlock_net_test_tcp_layers_three_sandboxes_with_ipv4_ruleset_overlap: pass
landlock_net_test_tcp_layers_three_sandboxes_with_ipv6_ruleset_expand: pass
landlock_net_test_tcp_layers_three_sandboxes_with_ipv6_ruleset_overlap: pass
landlock_net_test_tcp_layers_two_sandboxes_with_ipv4_ruleset_expand: pass
landlock_net_test_tcp_layers_two_sandboxes_with_ipv4_ruleset_overlap: pass
landlock_net_test_tcp_layers_two_sandboxes_with_ipv6_ruleset_expand: pass
landlock_net_test_tcp_layers_two_sandboxes_with_ipv6_ruleset_overlap: pass
landlock_ptrace_test: pass
landlock_ptrace_test_hierarchy_allow_sibling_domain_trace: pass
landlock_ptrace_test_hierarchy_allow_with_nested_domain_trace: pass
landlock_ptrace_test_hierarchy_allow_with_one_domain_trace: pass
landlock_ptrace_test_hierarchy_allow_without_domain_trace: pass
landlock_ptrace_test_hierarchy_deny_with_forked_domain_trace: pass
landlock_ptrace_test_hierarchy_deny_with_nested_and_parent_domain_trace: pass
landlock_ptrace_test_hierarchy_deny_with_parent_domain_trace: pass
landlock_ptrace_test_hierarchy_deny_with_sibling_domain_trace: pass
landlock_scoped_abstract_unix_test: pass
landlock_scoped_abstract_unix_test_global_datagram_sockets: pass
landlock_scoped_abstract_unix_test_global_self_connect: pass
landlock_scoped_abstract_unix_test_outside_socket_allow_dgram_child_socket_with_different_domain: pass
landlock_scoped_abstract_unix_test_outside_socket_allow_stream_child_socket_with_different_domain: pass
landlock_scoped_abstract_unix_test_outside_socket_deny_dgram_server_socket_with_different_domain: pass
landlock_scoped_abstract_unix_test_outside_socket_deny_stream_server_socket_with_different_domain: pass
landlock_scoped_abstract_unix_test_scoped_domains_child_domain_connect_to_child: pass
landlock_scoped_abstract_unix_test_scoped_domains_child_domain_connect_to_parent: pass
landlock_scoped_abstract_unix_test_scoped_domains_forked_domains_connect_to_child: pass
landlock_scoped_abstract_unix_test_scoped_domains_forked_domains_connect_to_parent: pass
landlock_scoped_abstract_unix_test_scoped_domains_inherited_domain_connect_to_child: pass
landlock_scoped_abstract_unix_test_scoped_domains_inherited_domain_connect_to_parent: pass
landlock_scoped_abstract_unix_test_scoped_domains_nested_and_parent_domain_connect_to_child: pass
landlock_scoped_abstract_unix_test_scoped_domains_nested_and_parent_domain_connect_to_parent: pass
landlock_scoped_abstract_unix_test_scoped_domains_nested_domain_connect_to_child: pass
landlock_scoped_abstract_unix_test_scoped_domains_nested_domain_connect_to_parent: pass
landlock_scoped_abstract_unix_test_scoped_domains_parent_domain_connect_to_child: pass
landlock_scoped_abstract_unix_test_scoped_domains_parent_domain_connect_to_parent: pass
landlock_scoped_abstract_unix_test_scoped_domains_sibling_domain_connect_to_child: pass
landlock_scoped_abstract_unix_test_scoped_domains_sibling_domain_connect_to_parent: pass
landlock_scoped_abstract_unix_test_scoped_domains_without_domain_connect_to_child: pass
landlock_scoped_abstract_unix_test_scoped_domains_without_domain_connect_to_parent: pass
landlock_scoped_abstract_unix_test_scoped_vs_unscoped_all_scoped_unix_scoping: pass
landlock_scoped_abstract_unix_test_scoped_vs_unscoped_allow_with_grand_parent_scoped_unix_scoping: pass
landlock_scoped_abstract_unix_test_scoped_vs_unscoped_allow_with_one_domain_unix_scoping: pass
landlock_scoped_abstract_unix_test_scoped_vs_unscoped_allow_with_other_domain_unix_scoping: pass
landlock_scoped_abstract_unix_test_scoped_vs_unscoped_allow_with_parents_domain_unix_scoping: pass
landlock_scoped_abstract_unix_test_scoped_vs_unscoped_deny_scoped_unix_scoping: pass
landlock_scoped_abstract_unix_test_scoped_vs_unscoped_deny_with_self_and_grandparent_domain_unix_scoping: pass
landlock_scoped_abstract_unix_test_various_address_sockets_pathname_socket_no_domain_scoped_pathname_sockets: pass
landlock_scoped_abstract_unix_test_various_address_sockets_pathname_socket_other_domain_scoped_pathname_sockets: pass
landlock_scoped_abstract_unix_test_various_address_sockets_pathname_socket_scoped_domain_scoped_pathname_sockets: pass
landlock_scoped_signal_test: pass
landlock_scoped_signal_test_fown_no_sandbox_sigurg_socket: pass
landlock_scoped_signal_test_fown_sandbox_after_setown_sigurg_socket: pass
landlock_scoped_signal_test_fown_sandbox_before_fork_sigurg_socket: pass
landlock_scoped_signal_test_fown_sandbox_before_setown_sigurg_socket: pass
landlock_scoped_signal_test_global_signal_scoping_threads: pass
landlock_scoped_signal_test_scoped_domains_child_domain_check_access_signal: pass
landlock_scoped_signal_test_scoped_domains_forked_domains_check_access_signal: pass
landlock_scoped_signal_test_scoped_domains_inherited_domain_check_access_signal: pass
landlock_scoped_signal_test_scoped_domains_nested_and_parent_domain_check_access_signal: pass
landlock_scoped_signal_test_scoped_domains_nested_domain_check_access_signal: pass
landlock_scoped_signal_test_scoped_domains_parent_domain_check_access_signal: pass
landlock_scoped_signal_test_scoped_domains_sibling_domain_check_access_signal: pass
landlock_scoped_signal_test_scoped_domains_without_domain_check_access_signal: pass
landlock_scoped_signal_test_scoping_signals_sighup_send_sig_to_parent: pass
landlock_scoped_signal_test_scoping_signals_sigtrap_send_sig_to_parent: pass
landlock_scoped_signal_test_scoping_signals_sigtstp_send_sig_to_parent: pass
landlock_scoped_signal_test_scoping_signals_sigurg_send_sig_to_parent: pass
landlock_scoped_test: pass
landlock_scoped_test_global_ruleset_with_unknown_scope: pass
shardfile-landlock: pass

 3392 06:17:35.922277  end: 3.1 lava-test-shell (duration 00:02:09) [common]
 3393 06:17:35.922483  end: 3 lava-test-retry (duration 00:02:09) [common]
 3394 06:17:35.922686  start: 4 finalize (timeout 00:05:10) [common]
 3395 06:17:35.922903  start: 4.1 power-off (timeout 00:00:30) [common]
 3396 06:17:35.923246  Calling: 'curl' 'http://arpeggi.mayfield.sirena.org.uk:16421/power/control/off?hostname=apc619c42&port=8'
 3397 06:17:37.037042  >> OK - accepted request

 3398 06:17:37.039085  Returned 0 in 1 seconds
 3399 06:17:37.139871  end: 4.1 power-off (duration 00:00:01) [common]
 3401 06:17:37.140617  start: 4.2 read-feedback (timeout 00:05:08) [common]
 3402 06:17:37.141179  Listened to connection for namespace 'common' for up to 1s
 3403 06:17:37.141626  Listened to connection for namespace 'common' for up to 1s
 3404 06:17:38.141718  Finalising connection for namespace 'common'
 3405 06:17:38.142080  Disconnecting from shell: Finalise
 3406 06:17:38.142288  / # 
 3407 06:17:38.242799  end: 4.2 read-feedback (duration 00:00:01) [common]
 3408 06:17:38.243170  end: 4 finalize (duration 00:00:02) [common]
 3409 06:17:38.243438  Cleaning after the job
 3410 06:17:38.243681  Cleaning up download directory: /var/lib/lava/dispatcher/tmp/796749/tftp-deploy-56s1rapl/ramdisk
 3411 06:17:38.254564  Cleaning up download directory: /var/lib/lava/dispatcher/tmp/796749/tftp-deploy-56s1rapl/kernel
 3412 06:17:38.264886  Cleaning up download directory: /var/lib/lava/dispatcher/tmp/796749/tftp-deploy-56s1rapl/dtb
 3413 06:17:38.265403  Cleaning up download directory: /var/lib/lava/dispatcher/tmp/796749/tftp-deploy-56s1rapl/nfsrootfs
 3414 06:17:38.315185  Cleaning up download directory: /var/lib/lava/dispatcher/tmp/796749/tftp-deploy-56s1rapl/modules
 3415 06:17:38.325892  Override tmp directory removed at /var/lib/lava/dispatcher/tmp/796749
 3416 06:17:39.335457  Root tmp directory removed at /var/lib/lava/dispatcher/tmp/796749
 3417 06:17:39.335693  Job finished correctly