Boot log: meson-gxl-s905x-libretech-cc

    1 05:18:42.042143  lava-dispatcher, installed at version: 2024.01
    2 05:18:42.042432  start: 0 validate
    3 05:18:42.042575  Start time: 2024-10-03 05:18:42.042569+00:00 (UTC)
    4 05:18:42.042734  Validating that http://storage.kernelci.org/images/rootfs/debian/bookworm-kselftest/20240313.0/arm64/initrd.cpio.gz exists
    5 05:18:42.381959  Validating that http://storage.kernelci.org/next/master/next-20241003/arm64/defconfig+kselftest/gcc-12/kernel/Image exists
    6 05:18:42.551197  Validating that http://storage.kernelci.org/next/master/next-20241003/arm64/defconfig+kselftest/gcc-12/dtbs/amlogic/meson-gxl-s905x-libretech-cc.dtb exists
    7 05:18:42.721390  Validating that http://storage.kernelci.org/images/rootfs/debian/bookworm-kselftest/20240313.0/arm64/full.rootfs.tar.xz exists
    8 05:18:42.891697  Validating that http://storage.kernelci.org/next/master/next-20241003/arm64/defconfig+kselftest/gcc-12/modules.tar.xz exists
    9 05:18:43.065928  validate duration: 1.02
   11 05:18:43.066555  start: 1 tftp-deploy (timeout 00:10:00) [common]
   12 05:18:43.066778  start: 1.1 download-retry (timeout 00:10:00) [common]
   13 05:18:43.066997  start: 1.1.1 http-download (timeout 00:10:00) [common]
   14 05:18:43.067443  Not decompressing ramdisk as can be used compressed.
   15 05:18:43.067731  downloading http://storage.kernelci.org/images/rootfs/debian/bookworm-kselftest/20240313.0/arm64/initrd.cpio.gz
   16 05:18:43.067892  saving as /var/lib/lava/dispatcher/tmp/796464/tftp-deploy-9u8zzd5m/ramdisk/initrd.cpio.gz
   17 05:18:43.068047  total size: 5628169 (5 MB)
   18 05:18:43.406748  progress   0 % (0 MB)
   19 05:18:43.910338  progress   5 % (0 MB)
   20 05:18:44.076446  progress  10 % (0 MB)
   21 05:18:44.082852  progress  15 % (0 MB)
   22 05:18:44.248249  progress  20 % (1 MB)
   23 05:18:44.253419  progress  25 % (1 MB)
   24 05:18:44.258757  progress  30 % (1 MB)
   25 05:18:44.411006  progress  35 % (1 MB)
   26 05:18:44.414884  progress  40 % (2 MB)
   27 05:18:44.419281  progress  45 % (2 MB)
   28 05:18:44.423197  progress  50 % (2 MB)
   29 05:18:44.427630  progress  55 % (2 MB)
   30 05:18:44.431846  progress  60 % (3 MB)
   31 05:18:44.460262  progress  65 % (3 MB)
   32 05:18:44.575251  progress  70 % (3 MB)
   33 05:18:44.579301  progress  75 % (4 MB)
   34 05:18:44.583655  progress  80 % (4 MB)
   35 05:18:44.587578  progress  85 % (4 MB)
   36 05:18:44.591940  progress  90 % (4 MB)
   37 05:18:44.596021  progress  95 % (5 MB)
   38 05:18:44.599543  progress 100 % (5 MB)
   39 05:18:44.600094  5 MB downloaded in 1.53 s (3.50 MB/s)
   40 05:18:44.600506  end: 1.1.1 http-download (duration 00:00:02) [common]
   42 05:18:44.601157  end: 1.1 download-retry (duration 00:00:02) [common]
   43 05:18:44.601406  start: 1.2 download-retry (timeout 00:09:58) [common]
   44 05:18:44.601660  start: 1.2.1 http-download (timeout 00:09:58) [common]
   45 05:18:44.602093  downloading http://storage.kernelci.org/next/master/next-20241003/arm64/defconfig+kselftest/gcc-12/kernel/Image
   46 05:18:44.602270  saving as /var/lib/lava/dispatcher/tmp/796464/tftp-deploy-9u8zzd5m/kernel/Image
   47 05:18:44.602456  total size: 66101760 (63 MB)
   48 05:18:44.602640  No compression specified
   49 05:18:44.771482  progress   0 % (0 MB)
   50 05:18:44.940398  progress   5 % (3 MB)
   51 05:18:45.110535  progress  10 % (6 MB)
   52 05:18:45.280495  progress  15 % (9 MB)
   53 05:18:45.450349  progress  20 % (12 MB)
   54 05:18:45.620418  progress  25 % (15 MB)
   55 05:18:45.793472  progress  30 % (18 MB)
   56 05:18:45.963493  progress  35 % (22 MB)
   57 05:18:46.132718  progress  40 % (25 MB)
   58 05:18:46.302814  progress  45 % (28 MB)
   59 05:18:46.475472  progress  50 % (31 MB)
   60 05:18:46.645697  progress  55 % (34 MB)
   61 05:18:46.817261  progress  60 % (37 MB)
   62 05:18:46.986885  progress  65 % (41 MB)
   63 05:18:47.158522  progress  70 % (44 MB)
   64 05:18:47.333543  progress  75 % (47 MB)
   65 05:18:47.526994  progress  80 % (50 MB)
   66 05:18:47.772977  progress  85 % (53 MB)
   67 05:18:47.949722  progress  90 % (56 MB)
   68 05:18:48.121083  progress  95 % (59 MB)
   69 05:18:48.364107  progress 100 % (63 MB)
   70 05:18:48.364728  63 MB downloaded in 3.76 s (16.76 MB/s)
   71 05:18:48.365127  end: 1.2.1 http-download (duration 00:00:04) [common]
   73 05:18:48.365740  end: 1.2 download-retry (duration 00:00:04) [common]
   74 05:18:48.365961  start: 1.3 download-retry (timeout 00:09:55) [common]
   75 05:18:48.366155  start: 1.3.1 http-download (timeout 00:09:55) [common]
   76 05:18:48.366594  downloading http://storage.kernelci.org/next/master/next-20241003/arm64/defconfig+kselftest/gcc-12/dtbs/amlogic/meson-gxl-s905x-libretech-cc.dtb
   77 05:18:48.366779  saving as /var/lib/lava/dispatcher/tmp/796464/tftp-deploy-9u8zzd5m/dtb/meson-gxl-s905x-libretech-cc.dtb
   78 05:18:48.366921  total size: 29393 (0 MB)
   79 05:18:48.367059  No compression specified
   80 05:18:48.536217  progress 100 % (0 MB)
   81 05:18:48.537017  0 MB downloaded in 0.17 s (0.16 MB/s)
   82 05:18:48.537391  end: 1.3.1 http-download (duration 00:00:00) [common]
   84 05:18:48.538001  end: 1.3 download-retry (duration 00:00:00) [common]
   85 05:18:48.538199  start: 1.4 download-retry (timeout 00:09:55) [common]
   86 05:18:48.538395  start: 1.4.1 http-download (timeout 00:09:55) [common]
   87 05:18:48.538818  downloading http://storage.kernelci.org/images/rootfs/debian/bookworm-kselftest/20240313.0/arm64/full.rootfs.tar.xz
   88 05:18:48.538985  saving as /var/lib/lava/dispatcher/tmp/796464/tftp-deploy-9u8zzd5m/nfsrootfs/full.rootfs.tar
   89 05:18:48.539129  total size: 120894716 (115 MB)
   90 05:18:48.539273  Using unxz to decompress xz
   91 05:18:48.708726  progress   0 % (0 MB)
   92 05:18:49.133016  progress   5 % (5 MB)
   93 05:18:49.593011  progress  10 % (11 MB)
   94 05:18:50.038254  progress  15 % (17 MB)
   95 05:18:50.447148  progress  20 % (23 MB)
   96 05:18:50.881062  progress  25 % (28 MB)
   97 05:18:51.292185  progress  30 % (34 MB)
   98 05:18:51.705107  progress  35 % (40 MB)
   99 05:18:52.060425  progress  40 % (46 MB)
  100 05:18:52.407315  progress  45 % (51 MB)
  101 05:18:52.806642  progress  50 % (57 MB)
  102 05:18:53.222276  progress  55 % (63 MB)
  103 05:18:53.616304  progress  60 % (69 MB)
  104 05:18:54.007009  progress  65 % (74 MB)
  105 05:18:54.408689  progress  70 % (80 MB)
  106 05:18:54.815336  progress  75 % (86 MB)
  107 05:18:55.200741  progress  80 % (92 MB)
  108 05:18:55.584857  progress  85 % (98 MB)
  109 05:18:55.977368  progress  90 % (103 MB)
  110 05:18:56.344201  progress  95 % (109 MB)
  111 05:18:56.760463  progress 100 % (115 MB)
  112 05:18:56.762706  115 MB downloaded in 8.22 s (14.02 MB/s)
  113 05:18:56.762931  end: 1.4.1 http-download (duration 00:00:08) [common]
  115 05:18:56.763161  end: 1.4 download-retry (duration 00:00:08) [common]
  116 05:18:56.763241  start: 1.5 download-retry (timeout 00:09:46) [common]
  117 05:18:56.763321  start: 1.5.1 http-download (timeout 00:09:46) [common]
  118 05:18:56.763557  downloading http://storage.kernelci.org/next/master/next-20241003/arm64/defconfig+kselftest/gcc-12/modules.tar.xz
  119 05:18:56.763619  saving as /var/lib/lava/dispatcher/tmp/796464/tftp-deploy-9u8zzd5m/modules/modules.tar
  120 05:18:56.763671  total size: 16285276 (15 MB)
  121 05:18:56.763730  Using unxz to decompress xz
  122 05:18:56.932322  progress   0 % (0 MB)
  123 05:18:56.980952  progress   5 % (0 MB)
  124 05:18:57.036256  progress  10 % (1 MB)
  125 05:18:57.089741  progress  15 % (2 MB)
  126 05:18:57.144304  progress  20 % (3 MB)
  127 05:18:57.197474  progress  25 % (3 MB)
  128 05:18:57.281804  progress  30 % (4 MB)
  129 05:18:57.332673  progress  35 % (5 MB)
  130 05:18:57.384196  progress  40 % (6 MB)
  131 05:18:57.465412  progress  45 % (7 MB)
  132 05:18:57.517075  progress  50 % (7 MB)
  133 05:18:57.602782  progress  55 % (8 MB)
  134 05:18:57.657259  progress  60 % (9 MB)
  135 05:18:57.711444  progress  65 % (10 MB)
  136 05:18:57.788703  progress  70 % (10 MB)
  137 05:18:57.851066  progress  75 % (11 MB)
  138 05:18:57.911621  progress  80 % (12 MB)
  139 05:18:57.975478  progress  85 % (13 MB)
  140 05:18:58.030177  progress  90 % (14 MB)
  141 05:18:58.113856  progress  95 % (14 MB)
  142 05:18:58.167169  progress 100 % (15 MB)
  143 05:18:58.174052  15 MB downloaded in 1.41 s (11.01 MB/s)
  144 05:18:58.174474  end: 1.5.1 http-download (duration 00:00:01) [common]
  146 05:18:58.174968  end: 1.5 download-retry (duration 00:00:01) [common]
  147 05:18:58.175124  start: 1.6 prepare-tftp-overlay (timeout 00:09:45) [common]
  148 05:18:58.175274  start: 1.6.1 extract-nfsrootfs (timeout 00:09:45) [common]
  149 05:19:03.464672  Extracted nfsroot to /var/lib/lava/dispatcher/tmp/796464/extract-nfsrootfs-jjyu45fl
  150 05:19:03.464978  end: 1.6.1 extract-nfsrootfs (duration 00:00:05) [common]
  151 05:19:03.465064  start: 1.6.2 lava-overlay (timeout 00:09:40) [common]
  152 05:19:03.465343  [common] Preparing overlay tarball in /var/lib/lava/dispatcher/tmp/796464/lava-overlay-udz9roy7
  153 05:19:03.465491  makedir: /var/lib/lava/dispatcher/tmp/796464/lava-overlay-udz9roy7/lava-796464/bin
  154 05:19:03.465827  makedir: /var/lib/lava/dispatcher/tmp/796464/lava-overlay-udz9roy7/lava-796464/tests
  155 05:19:03.465930  makedir: /var/lib/lava/dispatcher/tmp/796464/lava-overlay-udz9roy7/lava-796464/results
  156 05:19:03.466033  Creating /var/lib/lava/dispatcher/tmp/796464/lava-overlay-udz9roy7/lava-796464/bin/lava-add-keys
  157 05:19:03.466202  Creating /var/lib/lava/dispatcher/tmp/796464/lava-overlay-udz9roy7/lava-796464/bin/lava-add-sources
  158 05:19:03.466336  Creating /var/lib/lava/dispatcher/tmp/796464/lava-overlay-udz9roy7/lava-796464/bin/lava-background-process-start
  159 05:19:03.466479  Creating /var/lib/lava/dispatcher/tmp/796464/lava-overlay-udz9roy7/lava-796464/bin/lava-background-process-stop
  160 05:19:03.466615  Creating /var/lib/lava/dispatcher/tmp/796464/lava-overlay-udz9roy7/lava-796464/bin/lava-common-functions
  161 05:19:03.466748  Creating /var/lib/lava/dispatcher/tmp/796464/lava-overlay-udz9roy7/lava-796464/bin/lava-echo-ipv4
  162 05:19:03.466887  Creating /var/lib/lava/dispatcher/tmp/796464/lava-overlay-udz9roy7/lava-796464/bin/lava-install-packages
  163 05:19:03.467016  Creating /var/lib/lava/dispatcher/tmp/796464/lava-overlay-udz9roy7/lava-796464/bin/lava-installed-packages
  164 05:19:03.467145  Creating /var/lib/lava/dispatcher/tmp/796464/lava-overlay-udz9roy7/lava-796464/bin/lava-os-build
  165 05:19:03.467276  Creating /var/lib/lava/dispatcher/tmp/796464/lava-overlay-udz9roy7/lava-796464/bin/lava-probe-channel
  166 05:19:03.467412  Creating /var/lib/lava/dispatcher/tmp/796464/lava-overlay-udz9roy7/lava-796464/bin/lava-probe-ip
  167 05:19:03.467543  Creating /var/lib/lava/dispatcher/tmp/796464/lava-overlay-udz9roy7/lava-796464/bin/lava-target-ip
  168 05:19:03.467679  Creating /var/lib/lava/dispatcher/tmp/796464/lava-overlay-udz9roy7/lava-796464/bin/lava-target-mac
  169 05:19:03.467813  Creating /var/lib/lava/dispatcher/tmp/796464/lava-overlay-udz9roy7/lava-796464/bin/lava-target-storage
  170 05:19:03.467951  Creating /var/lib/lava/dispatcher/tmp/796464/lava-overlay-udz9roy7/lava-796464/bin/lava-test-case
  171 05:19:03.468090  Creating /var/lib/lava/dispatcher/tmp/796464/lava-overlay-udz9roy7/lava-796464/bin/lava-test-event
  172 05:19:03.468219  Creating /var/lib/lava/dispatcher/tmp/796464/lava-overlay-udz9roy7/lava-796464/bin/lava-test-feedback
  173 05:19:03.468348  Creating /var/lib/lava/dispatcher/tmp/796464/lava-overlay-udz9roy7/lava-796464/bin/lava-test-raise
  174 05:19:03.468477  Creating /var/lib/lava/dispatcher/tmp/796464/lava-overlay-udz9roy7/lava-796464/bin/lava-test-reference
  175 05:19:03.468606  Creating /var/lib/lava/dispatcher/tmp/796464/lava-overlay-udz9roy7/lava-796464/bin/lava-test-runner
  176 05:19:03.468736  Creating /var/lib/lava/dispatcher/tmp/796464/lava-overlay-udz9roy7/lava-796464/bin/lava-test-set
  177 05:19:03.468867  Creating /var/lib/lava/dispatcher/tmp/796464/lava-overlay-udz9roy7/lava-796464/bin/lava-test-shell
  178 05:19:03.468999  Updating /var/lib/lava/dispatcher/tmp/796464/lava-overlay-udz9roy7/lava-796464/bin/lava-add-keys (debian)
  179 05:19:03.469182  Updating /var/lib/lava/dispatcher/tmp/796464/lava-overlay-udz9roy7/lava-796464/bin/lava-add-sources (debian)
  180 05:19:03.469334  Updating /var/lib/lava/dispatcher/tmp/796464/lava-overlay-udz9roy7/lava-796464/bin/lava-install-packages (debian)
  181 05:19:03.469484  Updating /var/lib/lava/dispatcher/tmp/796464/lava-overlay-udz9roy7/lava-796464/bin/lava-installed-packages (debian)
  182 05:19:03.469661  Updating /var/lib/lava/dispatcher/tmp/796464/lava-overlay-udz9roy7/lava-796464/bin/lava-os-build (debian)
  183 05:19:03.469797  Creating /var/lib/lava/dispatcher/tmp/796464/lava-overlay-udz9roy7/lava-796464/environment
  184 05:19:03.469911  LAVA metadata
  185 05:19:03.469976  - LAVA_JOB_ID=796464
  186 05:19:03.470032  - LAVA_DISPATCHER_IP=192.168.56.193
  187 05:19:03.470142  start: 1.6.2.1 ssh-authorize (timeout 00:09:40) [common]
  188 05:19:03.470427  end: 1.6.2.1 ssh-authorize (duration 00:00:00) [common]
  189 05:19:03.470511  start: 1.6.2.2 lava-vland-overlay (timeout 00:09:40) [common]
  190 05:19:03.470569  skipped lava-vland-overlay
  191 05:19:03.470633  end: 1.6.2.2 lava-vland-overlay (duration 00:00:00) [common]
  192 05:19:03.470699  start: 1.6.2.3 lava-multinode-overlay (timeout 00:09:40) [common]
  193 05:19:03.470752  skipped lava-multinode-overlay
  194 05:19:03.470813  end: 1.6.2.3 lava-multinode-overlay (duration 00:00:00) [common]
  195 05:19:03.470877  start: 1.6.2.4 test-definition (timeout 00:09:40) [common]
  196 05:19:03.470940  Loading test definitions
  197 05:19:03.471009  start: 1.6.2.4.1 inline-repo-action (timeout 00:09:40) [common]
  198 05:19:03.471066  Using /lava-796464 at stage 0
  199 05:19:03.471442  uuid=796464_1.6.2.4.1 testdef=None
  200 05:19:03.471536  end: 1.6.2.4.1 inline-repo-action (duration 00:00:00) [common]
  201 05:19:03.471632  start: 1.6.2.4.2 test-overlay (timeout 00:09:40) [common]
  202 05:19:03.472184  end: 1.6.2.4.2 test-overlay (duration 00:00:00) [common]
  204 05:19:03.472386  start: 1.6.2.4.3 test-install-overlay (timeout 00:09:40) [common]
  205 05:19:03.473102  end: 1.6.2.4.3 test-install-overlay (duration 00:00:00) [common]
  207 05:19:03.473332  start: 1.6.2.4.4 test-runscript-overlay (timeout 00:09:40) [common]
  208 05:19:03.473941  runner path: /var/lib/lava/dispatcher/tmp/796464/lava-overlay-udz9roy7/lava-796464/0/tests/0_timesync-off test_uuid 796464_1.6.2.4.1
  209 05:19:03.474117  end: 1.6.2.4.4 test-runscript-overlay (duration 00:00:00) [common]
  211 05:19:03.474334  start: 1.6.2.4.5 git-repo-action (timeout 00:09:40) [common]
  212 05:19:03.474397  Using /lava-796464 at stage 0
  213 05:19:03.474507  Fetching tests from https://github.com/kernelci/test-definitions.git
  214 05:19:03.474594  Running '/usr/bin/git clone https://github.com/kernelci/test-definitions.git /var/lib/lava/dispatcher/tmp/796464/lava-overlay-udz9roy7/lava-796464/0/tests/1_kselftest-seccomp'
  215 05:19:05.220068  Running '/usr/bin/git checkout kernelci.org
  216 05:19:05.356999  Tests stored (tmp) in /var/lib/lava/dispatcher/tmp/796464/lava-overlay-udz9roy7/lava-796464/0/tests/1_kselftest-seccomp/automated/linux/kselftest/kselftest.yaml
  217 05:19:05.357449  uuid=796464_1.6.2.4.5 testdef=None
  218 05:19:05.357555  end: 1.6.2.4.5 git-repo-action (duration 00:00:02) [common]
  220 05:19:05.357793  start: 1.6.2.4.6 test-overlay (timeout 00:09:38) [common]
  221 05:19:05.359096  end: 1.6.2.4.6 test-overlay (duration 00:00:00) [common]
  223 05:19:05.359315  start: 1.6.2.4.7 test-install-overlay (timeout 00:09:38) [common]
  224 05:19:05.360353  end: 1.6.2.4.7 test-install-overlay (duration 00:00:00) [common]
  226 05:19:05.360584  start: 1.6.2.4.8 test-runscript-overlay (timeout 00:09:38) [common]
  227 05:19:05.361542  runner path: /var/lib/lava/dispatcher/tmp/796464/lava-overlay-udz9roy7/lava-796464/0/tests/1_kselftest-seccomp test_uuid 796464_1.6.2.4.5
  228 05:19:05.361643  BOARD='meson-gxl-s905x-libretech-cc'
  229 05:19:05.361697  BRANCH='next'
  230 05:19:05.361751  SKIPFILE='/dev/null'
  231 05:19:05.361799  SKIP_INSTALL='True'
  232 05:19:05.361858  TESTPROG_URL='http://storage.kernelci.org/next/master/next-20241003/arm64/defconfig+kselftest/gcc-12/kselftest.tar.xz'
  233 05:19:05.361908  TST_CASENAME=''
  234 05:19:05.361955  TST_CMDFILES='seccomp'
  235 05:19:05.362135  end: 1.6.2.4.8 test-runscript-overlay (duration 00:00:00) [common]
  237 05:19:05.362332  Creating lava-test-runner.conf files
  238 05:19:05.362386  Using lava-test-runner path: /var/lib/lava/dispatcher/tmp/796464/lava-overlay-udz9roy7/lava-796464/0 for stage 0
  239 05:19:05.362509  - 0_timesync-off
  240 05:19:05.362572  - 1_kselftest-seccomp
  241 05:19:05.362677  end: 1.6.2.4 test-definition (duration 00:00:02) [common]
  242 05:19:05.362754  start: 1.6.2.5 compress-overlay (timeout 00:09:38) [common]
  243 05:19:13.544219  end: 1.6.2.5 compress-overlay (duration 00:00:08) [common]
  244 05:19:13.544373  start: 1.6.2.6 persistent-nfs-overlay (timeout 00:09:30) [common]
  245 05:19:13.544449  end: 1.6.2.6 persistent-nfs-overlay (duration 00:00:00) [common]
  246 05:19:13.544540  end: 1.6.2 lava-overlay (duration 00:00:10) [common]
  247 05:19:13.544610  start: 1.6.3 extract-overlay-ramdisk (timeout 00:09:30) [common]
  248 05:19:13.763930  end: 1.6.3 extract-overlay-ramdisk (duration 00:00:00) [common]
  249 05:19:13.764116  start: 1.6.4 extract-modules (timeout 00:09:29) [common]
  250 05:19:13.764188  extracting modules file /var/lib/lava/dispatcher/tmp/796464/tftp-deploy-9u8zzd5m/modules/modules.tar to /var/lib/lava/dispatcher/tmp/796464/extract-nfsrootfs-jjyu45fl
  251 05:19:14.302480  extracting modules file /var/lib/lava/dispatcher/tmp/796464/tftp-deploy-9u8zzd5m/modules/modules.tar to /var/lib/lava/dispatcher/tmp/796464/extract-overlay-ramdisk-i0yds4d9/ramdisk
  252 05:19:14.856267  end: 1.6.4 extract-modules (duration 00:00:01) [common]
  253 05:19:14.856447  start: 1.6.5 apply-overlay-tftp (timeout 00:09:28) [common]
  254 05:19:14.856534  [common] Applying overlay to NFS
  255 05:19:14.856600  [common] Applying overlay /var/lib/lava/dispatcher/tmp/796464/compress-overlay-w6psp4qc/overlay-1.6.2.5.tar.gz to directory /var/lib/lava/dispatcher/tmp/796464/extract-nfsrootfs-jjyu45fl
  256 05:19:15.849436  end: 1.6.5 apply-overlay-tftp (duration 00:00:01) [common]
  257 05:19:15.849779  start: 1.6.6 prepare-kernel (timeout 00:09:27) [common]
  258 05:19:15.849859  start: 1.6.6.1 uboot-prepare-kernel (timeout 00:09:27) [common]
  259 05:19:15.849924  Converting downloaded kernel to a uImage
  260 05:19:15.850018  mkimage -A arm64 -O linux -T kernel -C none -a 0x13000000 -e 0x13000000 -d /var/lib/lava/dispatcher/tmp/796464/tftp-deploy-9u8zzd5m/kernel/Image /var/lib/lava/dispatcher/tmp/796464/tftp-deploy-9u8zzd5m/kernel/uImage
  261 05:19:16.248174  output: Image Name:   
  262 05:19:16.248416  output: Created:      Thu Oct  3 05:19:15 2024
  263 05:19:16.248577  output: Image Type:   AArch64 Linux Kernel Image (uncompressed)
  264 05:19:16.248697  output: Data Size:    66101760 Bytes = 64552.50 KiB = 63.04 MiB
  265 05:19:16.248812  output: Load Address: 13000000
  266 05:19:16.248893  output: Entry Point:  13000000
  267 05:19:16.248944  output: 
  268 05:19:16.249043  end: 1.6.6.1 uboot-prepare-kernel (duration 00:00:00) [common]
  269 05:19:16.249116  end: 1.6.6 prepare-kernel (duration 00:00:00) [common]
  270 05:19:16.249194  start: 1.6.7 configure-preseed-file (timeout 00:09:27) [common]
  271 05:19:16.249275  end: 1.6.7 configure-preseed-file (duration 00:00:00) [common]
  272 05:19:16.249345  start: 1.6.8 compress-ramdisk (timeout 00:09:27) [common]
  273 05:19:16.249419  Building ramdisk /var/lib/lava/dispatcher/tmp/796464/extract-overlay-ramdisk-i0yds4d9/ramdisk.cpio containing /var/lib/lava/dispatcher/tmp/796464/extract-overlay-ramdisk-i0yds4d9/ramdisk
  274 05:19:17.113938  >> 241393 blocks

  275 05:19:20.888416  Adding RAMdisk u-boot header.
  276 05:19:20.888680  mkimage -A arm64 -T ramdisk -C none -d /var/lib/lava/dispatcher/tmp/796464/extract-overlay-ramdisk-i0yds4d9/ramdisk.cpio.gz /var/lib/lava/dispatcher/tmp/796464/extract-overlay-ramdisk-i0yds4d9/ramdisk.cpio.gz.uboot
  277 05:19:21.077292  output: Image Name:   
  278 05:19:21.077530  output: Created:      Thu Oct  3 05:19:20 2024
  279 05:19:21.077676  output: Image Type:   AArch64 Linux RAMDisk Image (uncompressed)
  280 05:19:21.077786  output: Data Size:    31209161 Bytes = 30477.70 KiB = 29.76 MiB
  281 05:19:21.077891  output: Load Address: 00000000
  282 05:19:21.077999  output: Entry Point:  00000000
  283 05:19:21.078103  output: 
  284 05:19:21.078330  rename /var/lib/lava/dispatcher/tmp/796464/extract-overlay-ramdisk-i0yds4d9/ramdisk.cpio.gz.uboot to /var/lib/lava/dispatcher/tmp/796464/tftp-deploy-9u8zzd5m/ramdisk/ramdisk.cpio.gz.uboot
  285 05:19:21.078538  end: 1.6.8 compress-ramdisk (duration 00:00:05) [common]
  286 05:19:21.078699  end: 1.6 prepare-tftp-overlay (duration 00:00:23) [common]
  287 05:19:21.078853  start: 1.7 lxc-create-udev-rule-action (timeout 00:09:22) [common]
  288 05:19:21.078988  No LXC device requested
  289 05:19:21.079131  end: 1.7 lxc-create-udev-rule-action (duration 00:00:00) [common]
  290 05:19:21.079275  start: 1.8 deploy-device-env (timeout 00:09:22) [common]
  291 05:19:21.079413  end: 1.8 deploy-device-env (duration 00:00:00) [common]
  292 05:19:21.079529  Checking files for TFTP limit of 4294967296 bytes.
  293 05:19:21.080522  end: 1 tftp-deploy (duration 00:00:38) [common]
  294 05:19:21.080747  start: 2 uboot-action (timeout 00:05:00) [common]
  295 05:19:21.080947  start: 2.1 uboot-from-media (timeout 00:05:00) [common]
  296 05:19:21.081125  end: 2.1 uboot-from-media (duration 00:00:00) [common]
  297 05:19:21.081305  start: 2.2 bootloader-overlay (timeout 00:05:00) [common]
  298 05:19:21.081499  Using kernel file from prepare-kernel: 796464/tftp-deploy-9u8zzd5m/kernel/uImage
  299 05:19:21.081773  substitutions:
  300 05:19:21.081927  - {BOOTX}: bootm 0x13000000 0x6000000 0x9000000
  301 05:19:21.082072  - {DTB_ADDR}: 0x9000000
  302 05:19:21.082215  - {DTB}: 796464/tftp-deploy-9u8zzd5m/dtb/meson-gxl-s905x-libretech-cc.dtb
  303 05:19:21.082353  - {INITRD}: 796464/tftp-deploy-9u8zzd5m/ramdisk/ramdisk.cpio.gz.uboot
  304 05:19:21.082496  - {KERNEL_ADDR}: 0x13000000
  305 05:19:21.082630  - {KERNEL}: 796464/tftp-deploy-9u8zzd5m/kernel/uImage
  306 05:19:21.082764  - {LAVA_MAC}: None
  307 05:19:21.082922  - {NFSROOTFS}: /var/lib/lava/dispatcher/tmp/796464/extract-nfsrootfs-jjyu45fl
  308 05:19:21.083058  - {NFS_SERVER_IP}: 192.168.56.193
  309 05:19:21.083191  - {PRESEED_CONFIG}: None
  310 05:19:21.083328  - {PRESEED_LOCAL}: None
  311 05:19:21.083466  - {RAMDISK_ADDR}: 0x6000000
  312 05:19:21.083599  - {RAMDISK}: 796464/tftp-deploy-9u8zzd5m/ramdisk/ramdisk.cpio.gz.uboot
  313 05:19:21.083731  - {ROOT_PART}: None
  314 05:19:21.083869  - {ROOT}: None
  315 05:19:21.084006  - {SERVER_IP}: 192.168.56.193
  316 05:19:21.084137  - {TEE_ADDR}: 0x83000000
  317 05:19:21.084267  - {TEE}: None
  318 05:19:21.084401  Parsed boot commands:
  319 05:19:21.084530  - setenv autoload no
  320 05:19:21.084661  - setenv initrd_high 0xffffffff
  321 05:19:21.084791  - setenv fdt_high 0xffffffff
  322 05:19:21.084921  - dhcp
  323 05:19:21.085050  - setenv serverip 192.168.56.193
  324 05:19:21.085180  - tftp 0x13000000 796464/tftp-deploy-9u8zzd5m/kernel/uImage
  325 05:19:21.085311  - tftp 0x6000000 796464/tftp-deploy-9u8zzd5m/ramdisk/ramdisk.cpio.gz.uboot
  326 05:19:21.085442  - setenv initrd_size ${filesize}
  327 05:19:21.085584  - tftp 0x9000000 796464/tftp-deploy-9u8zzd5m/dtb/meson-gxl-s905x-libretech-cc.dtb
  328 05:19:21.085720  - setenv bootargs 'console=ttyAML0,115200n8 root=/dev/nfs rw nfsroot=192.168.56.193:/var/lib/lava/dispatcher/tmp/796464/extract-nfsrootfs-jjyu45fl,tcp,hard console_msg_format=syslog earlycon deferred_probe_timeout=60 ip=dhcp'
  329 05:19:21.085860  - bootm 0x13000000 0x6000000 0x9000000
  330 05:19:21.086044  end: 2.2 bootloader-overlay (duration 00:00:00) [common]
  332 05:19:21.086561  start: 2.3 connect-device (timeout 00:05:00) [common]
  333 05:19:21.086717  [common] connect-device Connecting to device using 'telnet conserv3 3005'
  334 05:19:21.095864  Setting prompt string to ['lava-test: # ']
  335 05:19:21.096617  end: 2.3 connect-device (duration 00:00:00) [common]
  336 05:19:21.096897  start: 2.4 uboot-commands (timeout 00:05:00) [common]
  337 05:19:21.097139  start: 2.4.1 reset-device (timeout 00:05:00) [common]
  338 05:19:21.097321  start: 2.4.1.1 pdu-reboot (timeout 00:05:00) [common]
  339 05:19:21.097722  Calling: 'curl' 'http://conserv3.mayfield.sirena.org.uk:16421/power/control/reboot?hostname=cambrionix&port=potato-05'
  340 05:19:21.118299  >> OK - accepted request

  341 05:19:21.120173  Returned 0 in 0 seconds
  342 05:19:21.220785  end: 2.4.1.1 pdu-reboot (duration 00:00:00) [common]
  344 05:19:21.221522  end: 2.4.1 reset-device (duration 00:00:00) [common]
  345 05:19:21.221755  start: 2.4.2 bootloader-interrupt (timeout 00:05:00) [common]
  346 05:19:21.221932  Setting prompt string to ['stop autoboot']
  347 05:19:21.222093  bootloader-interrupt: Wait for prompt ['stop autoboot'] (timeout 00:05:00)
  348 05:19:21.222698  Trying 192.168.56.22...
  349 05:19:21.222865  Connected to conserv3.
  350 05:19:21.222987  Escape character is '^]'.
  351 05:19:21.223111  
  352 05:19:21.223247  ser2net port telnet,3005 device serialdev, /dev/serial/by-path/platform-fd500000.pcie-pci-0000:01:00.0-usb-0:1.2.3.4:1.0-port0, 115200n81, local=false [] (Debian GNU/Linux)
  353 05:19:21.223368  
  354 05:19:34.389489  GXL:BL1:9ac50e:bb16dc;FEAT:ADFC318C:0;POC:0;RCY:0;USB:0;SPI:0;CHK:A7;EMMC:400;NAND:81;SD:0;READ:0;0.0;CHK:0;
  355 05:19:34.389911  no sdio debug board detected 
  356 05:19:34.390078  TE: 1703368
  357 05:19:34.394690  
  358 05:19:34.400509  BL2 Built : 16:20:27, Apr 19 2018. gxl g9478cf1 - jenkins@walle02-sh
  359 05:19:34.400903  
  360 05:19:34.401064  set vcck to 1120 mv
  361 05:19:34.401206  set vddee to 1000 mv
  362 05:19:34.406213  Board ID = 3
  363 05:19:34.406610  CPU clk: 1200MHz
  364 05:19:34.406772  DQS-corr enabled
  365 05:19:34.406917  DDR scramble enabled
  366 05:19:34.412880  DDR3 chl: Rank0+1 @ 912MHz
  367 05:19:34.583236  bist_test rank: 0 1a 01 34 2a 14 41 17 00 2f 2f 1b 44 1b 03 34 2b 13 44 1a 02 33 2b 14 43 693  rank: 1 1d 0a 31 2c 15 43 17 00 2f 32 1b 4a 18 02 2f 29 12 41 16 00 2d 2d 14 46 693   - PASS
  368 05:19:34.583647  
  369 05:19:34.583811  Rank0: 1024MB(auto)-2T-13
  370 05:19:34.583968  
  371 05:19:34.588644  Rank1: 1024MB(auto)-2T-13
  372 05:19:34.588945  AddrBus test pass!
  373 05:19:34.595804  Load fip header from SD, src: 0x0000c200, des: 0x01400000, size: 0x00004000
  374 05:19:34.689251  New fip structure!
  375 05:19:34.694530  Load bl30 from SD, src: 0x00010200, des: 0x013c0000, size: 0x0000d600
  376 05:19:34.788943  Load bl31 from SD, src: 0x00020200, des: 0x05100000, size: 0x0002c600
  377 05:19:35.075310  Load bl33 from SD, src: 0x00050200, des: 0x01000000, size: 0x000b1400
  378 05:19:38.587847  GXL:BL1:9ac50e:bb16dc;FEAT:ADFC318C:0;POC:0;RCY:0;USB:0;SPI:0;CHK:A7;EMMC:400;NAND:81;SD:0;READ:0;0.0;CHK:0;
  379 05:19:38.588233  no sdio debug board detected 
  380 05:19:38.588391  TE: 1701316
  381 05:19:38.593119  
  382 05:19:38.598610  BL2 Built : 16:20:27, Apr 19 2018. gxl g9478cf1 - jenkins@walle02-sh
  383 05:19:38.598995  
  384 05:19:38.599152  set vcck to 1120 mv
  385 05:19:38.599291  set vddee to 1000 mv
  386 05:19:38.601917  Board ID = 3
  387 05:19:38.602297  CPU clk: 1200MHz
  388 05:19:38.607455  DQS-corr enabled
  389 05:19:38.607842  DDR scramble enabled
  390 05:19:38.607998  DDR3 chl: Rank0+1 @ 912MHz
  391 05:19:38.780415  bist_test rank: 0 1b 01 35 2a 14 41 17 00 2f 2f 1b 44 1b 03 34 2b 13 44 1b 03 33 2c 14 44 693  rank: 1 1e 0a 32 2c 15 43 17 00 2f 32 1b 4a 18 01 2f 28 12 3f 16 00 2d 2d 14 46 693   - PASS
  392 05:19:38.780804  
  393 05:19:38.780963  Rank0: 1024MB(auto)-2T-13
  394 05:19:38.781101  
  395 05:19:38.786016  Rank1: 1024MB(auto)-2T-13
  396 05:19:38.786408  AddrBus test pass!
  397 05:19:38.793590  Load fip header from SD, src: 0x0000c200, des: 0x01400000, size: 0x00004000
  398 05:19:38.886425  New fip structure!
  399 05:19:38.891912  Load bl30 from SD, src: 0x00010200, des: 0x013c0000, size: 0x0000d600
  400 05:19:38.986146  Load bl31 from SD, src: 0x00020200, des: 0x05100000, size: 0x0002c600
  401 05:19:39.272110  Load bl33 from SD, src: 0x00050200, des: 0x01000000, size: 0x000b1400
  402 05:19:40.384385  NOTICE:  BL3-1: v1.0(release):b60a036
  403 05:19:40.389732  NOTICE:  BL3-1: Built : 17:03:54, Apr 10 2018
  404 05:19:40.390102  [BL31]: GXL CPU setup!
  405 05:19:40.395563  NOTICE:  BL3-1: GXL normal boot!
  406 05:19:40.395862  mpu_config_enable:ok
  407 05:19:40.404490  [Image: gxl_v1.1.3308-45470c4 2018-04-12 16:22:58 jenkins@walle02-sh]
  408 05:19:40.404788  OPS=0x85
  409 05:19:40.410075  21 0e 85 00 58 05 a2 de 2b 0e 0c 08 27 ae c4 b6 
  410 05:19:40.410463  [3.523448 Inits done]
  411 05:19:40.410618  secure task start!
  412 05:19:40.415750  high task start!
  413 05:19:40.416047  low task start!
  414 05:19:40.419626  ERROR:   Error initializing runtime service opteed_fast
  415 05:19:40.419926  
  416 05:19:40.420083  <debug_uart>
  417 05:19:40.661525  
  418 05:19:40.661941  
  419 05:19:40.669828  U-Boot 2023.04-rc1-00210-g3a7b8d28f4 (Feb 07 2023 - 16:18:02 +0000) libretech-cc
  420 05:19:40.670216  
  421 05:19:40.670376  Model: Libre Computer AML-S905X-CC
  422 05:19:40.715156  SoC:   Amlogic Meson GXL (S905X) Revision 21:e (85:2)
  423 05:19:40.725377  DRAM:  2 GiB
  424 05:19:40.776152  Core:  168 devices, 28 uclasses, devicetree: separate
  425 05:19:40.797863  MMC:   mmc@72000: 0, mmc@74000: 1
  426 05:19:40.801331  Loading Environment from nowhere... OK
  427 05:19:43.839513  GXL:BL1:9ac50e:bb16dc;FEAT:ADFC318C:0;POC:0;RCY:0;USB:0;SPI:0;CHK:A7;EMMC:400;NAND:81;SD:0;READ:0;0.0;CHK:0;
  428 05:19:43.839902  no sdio debug board detected 
  429 05:19:43.840060  TE: 1703365
  430 05:19:43.845082  
  431 05:19:43.850589  BL2 Built : 16:20:27, Apr 19 2018. gxl g9478cf1 - jenkins@walle02-sh
  432 05:19:43.850984  
  433 05:19:43.851142  set vcck to 1120 mv
  434 05:19:43.851281  set vddee to 1000 mv
  435 05:19:43.853705  Board ID = 3
  436 05:19:43.854091  CPU clk: 1200MHz
  437 05:19:43.859168  DQS-corr enabled
  438 05:19:43.859552  DDR scramble enabled
  439 05:19:43.859707  DDR3 chl: Rank0+1 @ 912MHz
  440 05:19:44.033056  bist_test rank: 0 1b 01 35 2a 13 41 17 00 2f 2f 1b 44 1b 03 34 2b 13 43 1b 03 33 2b 14 43 693  rank: 1 1d 09 32 2c 15 43 17 00 2f 32 1b 4a 18 02 2f 29 12 41 16 00 2d 2c 14 45 693   - PASS
  441 05:19:44.033452  
  442 05:19:44.033632  Rank0: 1024MB(auto)-2T-13
  443 05:19:44.033772  
  444 05:19:44.038775  Rank1: 1024MB(auto)-2T-13
  445 05:19:44.039164  AddrBus test pass!
  446 05:19:44.046168  Load fip header from SD, src: 0x0000c200, des: 0x01400000, size: 0x00004000
  447 05:19:44.139286  New fip structure!
  448 05:19:44.144704  Load bl30 from SD, src: 0x00010200, des: 0x013c0000, size: 0x0000d600
  449 05:19:44.239046  Load bl31 from SD, src: 0x00020200, des: 0x05100000, size: 0x0002c600
  450 05:19:44.525329  Load bl33 from SD, src: 0x00050200, des: 0x01000000, size: 0x000b1400
  451 05:19:45.637097  NOTICE:  BL3-1: v1.0(release):b60a036
  452 05:19:45.642634  NOTICE:  BL3-1: Built : 17:03:54, Apr 10 2018
  453 05:19:45.642961  [BL31]: GXL CPU setup!
  454 05:19:45.648362  NOTICE:  BL3-1: GXL normal boot!
  455 05:19:45.648535  mpu_config_enable:ok
  456 05:19:45.653795  [Image: gxl_v1.1.3308-45470c4 2018-04-12 16:22:58 jenkins@walle02-sh]
  457 05:19:45.653964  OPS=0x85
  458 05:19:45.659572  21 0e 85 00 58 05 a2 de 2b 0e 0c 08 27 ae c4 b6 
  459 05:19:45.665194  [3.526484 Inits done]
  460 05:19:45.665400  secure task start!
  461 05:19:45.665554  high task start!
  462 05:19:45.665729  low task start!
  463 05:19:45.671283  ERROR:   Error initializing runtime service opteed_fast
  464 05:19:45.671657  
  465 05:19:45.674441  <debug_uart>
  466 05:19:45.914554  
  467 05:19:45.914944  
  468 05:19:45.922779  U-Boot 2023.04-rc1-00210-g3a7b8d28f4 (Feb 07 2023 - 16:18:02 +0000) libretech-cc
  469 05:19:45.923167  
  470 05:19:45.923379  Model: Libre Computer AML-S905X-CC
  471 05:19:45.967953  SoC:   Amlogic Meson GXL (S905X) Revision 21:e (85:2)
  472 05:19:45.978067  DRAM:  2 GiB
  473 05:19:46.029162  Core:  168 devices, 28 uclasses, devicetree: separate
  474 05:19:46.050970  MMC:   mmc@72000: 0, mmc@74000: 1
  475 05:19:46.054496  Loading Environment from nowhere... OK
  476 05:19:49.540694  GXL:BL1:9ac50e:bb16dc;FEAT:ADFC318C:0;POC:0;RCY:0;USB:0;SPI:0;CHK:A7;EMMC:400;NAND:81;SD:0;READ:0;0.0;CHK:0;
  477 05:19:49.540939  no sdio debug board detected 
  478 05:19:49.541106  TE: 1703357
  479 05:19:49.546365  
  480 05:19:49.551917  BL2 Built : 16:20:27, Apr 19 2018. gxl g9478cf1 - jenkins@walle02-sh
  481 05:19:49.552092  
  482 05:19:49.552251  set vcck to 1120 mv
  483 05:19:49.552394  set vddee to 1000 mv
  484 05:19:49.554828  Board ID = 3
  485 05:19:49.554997  CPU clk: 1200MHz
  486 05:19:49.560657  DQS-corr enabled
  487 05:19:49.560829  DDR scramble enabled
  488 05:19:49.560988  DDR3 chl: Rank0+1 @ 912MHz
  489 05:19:49.733015  bist_test rank: 0 1b 01 35 2a 14 41 17 00 2f 2f 1b 44 1b 03 34 2b 13 44 1b 03 34 2c 14 44 693  rank: 1 1d 09 32 2c 16 43 17 00 2f 32 1b 4a 18 01 2f 28 12 3f 17 00 2e 2d 14 46 693   - PASS
  490 05:19:49.733272  
  491 05:19:49.733400  Rank0: 1024MB(auto)-2T-13
  492 05:19:49.733512  
  493 05:19:49.738507  Rank1: 1024MB(auto)-2T-13
  494 05:19:49.738707  AddrBus test pass!
  495 05:19:49.745929  Load fip header from SD, src: 0x0000c200, des: 0x01400000, size: 0x00004000
  496 05:19:49.838991  New fip structure!
  497 05:19:49.844508  Load bl30 from SD, src: 0x00010200, des: 0x013c0000, size: 0x0000d600
  498 05:19:49.938726  Load bl31 from SD, src: 0x00020200, des: 0x05100000, size: 0x0002c600
  499 05:19:50.224220  Load bl33 from SD, src: 0x00050200, des: 0x01000000, size: 0x000b1400
  500 05:19:51.338349  NOTICE:  BL3-1: v1.0(release):b60a036
  501 05:19:51.343633  NOTICE:  BL3-1: Built : 17:03:54, Apr 10 2018
  502 05:19:51.343865  [BL31]: GXL CPU setup!
  503 05:19:51.349476  NOTICE:  BL3-1: GXL normal boot!
  504 05:19:51.349713  mpu_config_enable:ok
  505 05:19:51.354926  [Image: gxl_v1.1.3308-45470c4 2018-04-12 16:22:58 jenkins@walle02-sh]
  506 05:19:51.355136  OPS=0x85
  507 05:19:51.360585  21 0e 85 00 58 05 a2 de 2b 0e 0c 08 27 ae c4 b6 
  508 05:19:51.366441  [3.526134 Inits done]
  509 05:19:51.366656  secure task start!
  510 05:19:51.366781  high task start!
  511 05:19:51.366887  low task start!
  512 05:19:51.372112  ERROR:   Error initializing runtime service opteed_fast
  513 05:19:51.372316  
  514 05:19:51.375541  <debug_uart>
  515 05:19:51.615123  
  516 05:19:51.615357  
  517 05:19:51.623452  U-Boot 2023.04-rc1-00210-g3a7b8d28f4 (Feb 07 2023 - 16:18:02 +0000) libretech-cc
  518 05:19:51.623678  
  519 05:19:51.623845  Model: Libre Computer AML-S905X-CC
  520 05:19:51.669126  SoC:   Amlogic Meson GXL (S905X) Revision 21:e (85:2)
  521 05:19:51.679387  DRAM:  2 GiB
  522 05:19:51.729791  Core:  168 devices, 28 uclasses, devicetree: separate
  523 05:19:51.751632  MMC:   mmc@72000: 0, mmc@74000: 1
  524 05:19:51.755017  Loading Environment from nowhere... OK
  525 05:19:54.938468  GXL:BL1:9ac50e:bb16dc;FEAT:ADFC318C:0;POC:0;RCY:0;USB:0;SPI:0;CHK:A7;EMMC:400;NAND:81;SD:0;READ:0;0.0;CHK:0;
  526 05:19:54.938715  no sdio debug board detected 
  527 05:19:54.938882  TE: 1701305
  528 05:19:54.944149  
  529 05:19:54.949721  BL2 Built : 16:20:27, Apr 19 2018. gxl g9478cf1 - jenkins@walle02-sh
  530 05:19:54.949952  
  531 05:19:54.950117  set vcck to 1120 mv
  532 05:19:54.950262  set vddee to 1000 mv
  533 05:19:54.955533  Board ID = 3
  534 05:19:54.955879  CPU clk: 1200MHz
  535 05:19:54.956089  DQS-corr enabled
  536 05:19:54.956271  DDR scramble enabled
  537 05:19:54.962160  DDR3 chl: Rank0+1 @ 912MHz
  538 05:19:55.132858  bist_test rank: 0 1b 01 35 2a 14 41 17 00 2f 2f 1b 44 1b 03 34 2b 13 44 1b 03 34 2c 14 44 693  rank: 1 1e 0a 32 2c 15 43 17 00 2f 32 1b 4a 18 02 2f 29 12 40 17 00 2e 2c 14 45 693   - PASS
  539 05:19:55.133108  
  540 05:19:55.133271  Rank0: 1024MB(auto)-2T-13
  541 05:19:55.133416  
  542 05:19:55.138679  Rank1: 1024MB(auto)-2T-13
  543 05:19:55.139065  AddrBus test pass!
  544 05:19:55.145525  Load fip header from SD, src: 0x0000c200, des: 0x01400000, size: 0x00004000
  545 05:19:55.238576  New fip structure!
  546 05:19:55.244053  Load bl30 from SD, src: 0x00010200, des: 0x013c0000, size: 0x0000d600
  547 05:19:55.338313  Load bl31 from SD, src: 0x00020200, des: 0x05100000, size: 0x0002c600
  548 05:19:55.623135  Load bl33 from SD, src: 0x00050200, des: 0x01000000, size: 0x000b1400
  549 05:19:56.735679  NOTICE:  BL3-1: v1.0(release):b60a036
  550 05:19:56.741094  NOTICE:  BL3-1: Built : 17:03:54, Apr 10 2018
  551 05:19:56.741390  [BL31]: GXL CPU setup!
  552 05:19:56.746688  NOTICE:  BL3-1: GXL normal boot!
  553 05:19:56.746953  mpu_config_enable:ok
  554 05:19:56.752594  [Image: gxl_v1.1.3308-45470c4 2018-04-12 16:22:58 jenkins@walle02-sh]
  555 05:19:56.752854  OPS=0x85
  556 05:19:56.757915  21 0e 85 00 58 05 a2 de 2b 0e 0c 08 27 ae c4 b6 
  557 05:19:56.763636  [3.523658 Inits done]
  558 05:19:56.763802  secure task start!
  559 05:19:56.763921  high task start!
  560 05:19:56.764027  low task start!
  561 05:19:56.769270  ERROR:   Error initializing runtime service opteed_fast
  562 05:19:56.769435  
  563 05:19:56.772758  <debug_uart>
  564 05:19:57.012756  
  565 05:19:57.013018  
  566 05:19:57.020979  U-Boot 2023.04-rc1-00210-g3a7b8d28f4 (Feb 07 2023 - 16:18:02 +0000) libretech-cc
  567 05:19:57.021159  
  568 05:19:57.021320  Model: Libre Computer AML-S905X-CC
  569 05:19:57.066670  SoC:   Amlogic Meson GXL (S905X) Revision 21:e (85:2)
  570 05:19:57.076447  DRAM:  2 GiB
  571 05:19:57.127218  Core:  168 devices, 28 uclasses, devicetree: separate
  572 05:19:57.149108  MMC:   mmc@72000: 0, mmc@74000: 1
  573 05:19:57.152561  Loading Environment from nowhere... OK
  574 05:19:58.244948  In:    serial
  575 05:19:58.245185  Out:   serial
  576 05:19:58.245348  Err:   serial
  577 05:19:58.250497  [BL31]: tee size: 0
  578 05:19:58.250667  [BL31]: tee size: 0
  579 05:19:58.285825  Net:   eth0: ethernet@c9410000
  581 05:19:58.286526  end: 2.4.2 bootloader-interrupt (duration 00:00:37) [common]
  582 05:19:58.286727  start: 2.4.3 bootloader-commands (timeout 00:04:23) [common]
  583 05:19:58.286891  Setting prompt string to ['=>']
  584 05:19:58.287073  bootloader-commands: Wait for prompt ['=>'] (timeout 00:04:23)
  585 05:19:58.294384  Hit any key to stop autoboot:  2  0 
  586 05:19:58.294834  Setting prompt string to ['=>', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image']
  588 05:19:58.395422  => setenv autoload no
  589 05:19:58.395739  bootloader-commands: Wait for prompt ['=>', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:04:23)
  590 05:19:58.400596  setenv autoload no
  592 05:19:58.501341  => setenv initrd_high 0xffffffff
  593 05:19:58.501649  bootloader-commands: Wait for prompt ['=>', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:04:23)
  594 05:19:58.506529  setenv initrd_high 0xffffffff
  596 05:19:58.607302  => setenv fdt_high 0xffffffff
  597 05:19:58.607643  bootloader-commands: Wait for prompt ['=>', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:04:22)
  598 05:19:58.612423  setenv fdt_high 0xffffffff
  600 05:19:58.713166  => dhcp
  601 05:19:58.713492  bootloader-commands: Wait for prompt ['=>', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:04:22)
  602 05:19:58.717007  dhcp
  603 05:19:59.874209  ethernet@c9410000 Waiting for PHY auto negotiation to complete... done
  604 05:19:59.874458  Speed: 100, full duplex
  605 05:19:59.874634  BOOTP broadcast 1
  606 05:20:00.123251  BOOTP broadcast 2
  607 05:20:00.624154  BOOTP broadcast 3
  608 05:20:01.625074  BOOTP broadcast 4
  609 05:20:03.625986  BOOTP broadcast 5
  610 05:20:05.627056  BOOTP broadcast 6
  611 05:20:05.661193  *** Unhandled DHCP Option in OFFER/ACK: 42
  612 05:20:05.689842  *** Unhandled DHCP Option in OFFER/ACK: 42
  613 05:20:05.696064  DHCP client bound to address 192.168.56.52 (5817 ms)
  615 05:20:05.796832  => setenv serverip 192.168.56.193
  616 05:20:05.797231  bootloader-commands: Wait for prompt ['=>', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:04:15)
  617 05:20:05.801829  setenv serverip 192.168.56.193
  619 05:20:05.902556  => tftp 0x13000000 796464/tftp-deploy-9u8zzd5m/kernel/uImage
  620 05:20:05.902841  bootloader-commands: Wait for prompt ['=>', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:04:15)
  621 05:20:05.907214  tftp 0x13000000 796464/tftp-deploy-9u8zzd5m/kernel/uImage
  622 05:20:06.010241  Speed: 100, full duplex
  623 05:20:06.010456  Using ethernet@c9410000 device
  624 05:20:06.015747  TFTP from server 192.168.56.193; our IP address is 192.168.56.52
  625 05:20:06.021182  Filename '796464/tftp-deploy-9u8zzd5m/kernel/uImage'.
  626 05:20:06.025613  Load address: 0x13000000
  627 05:20:06.192504  Loading: *#################################################################
  628 05:20:06.471501  	 #################################################################
  629 05:20:06.516361  	 #################################################################
  630 05:20:06.748084  	 #################################################################
  631 05:20:06.836631  	 #################################################################
  632 05:20:06.994296  	 #################################################################
  633 05:20:07.148773  	 #################################################################
  634 05:20:07.304094  	 #################################################################
  635 05:20:07.467700  	 #################################################################
  636 05:20:07.623007  	 #################################################################
  637 05:20:07.916492  	 #################################################################
  638 05:20:07.962464  	 #################################################################
  639 05:20:08.122190  	 #################################################################
  640 05:20:08.405325  	 #################################################################
  641 05:20:08.566623  	 #################################################################
  642 05:20:08.727762  	 #################################################################
  643 05:20:08.764627  	 #################################################################
  644 05:20:09.051010  	 #################################################################
  645 05:20:09.089644  	 #################################################################
  646 05:20:09.313227  	 #################################################################
  647 05:20:09.542398  	 #################################################################
  648 05:20:09.578443  	 #################################################################
  649 05:20:09.742309  	 #################################################################
  650 05:20:09.902930  	 #################################################################
  651 05:20:10.055925  	 #################################################################
  652 05:20:10.220946  	 #################################################################
  653 05:20:10.362985  	 #################################################################
  654 05:20:10.519162  	 #################################################################
  655 05:20:10.753217  	 #################################################################
  656 05:20:15.838765  	 ################################T #################################
  657 05:20:15.985453  	 #################################################################
  658 05:20:16.153801  	 #################################################################
  659 05:20:16.301631  	 #################################################################
  660 05:20:16.450352  	 #################################################################
  661 05:20:16.597270  	 #################################################################
  662 05:20:16.753007  	 #################################################################
  663 05:20:16.899678  	 #################################################################
  664 05:20:17.045993  	 #################################################################
  665 05:20:17.199575  	 #################################################################
  666 05:20:17.439465  	 #################################################################
  667 05:20:17.642584  	 #################################################################
  668 05:20:17.756521  	 #################################################################
  669 05:20:17.847545  	 #################################################################
  670 05:20:18.016514  	 #################################################################
  671 05:20:18.187707  	 #################################################################
  672 05:20:18.359916  	 #################################################################
  673 05:20:18.512163  	 #################################################################
  674 05:20:18.702426  	 #################################################################
  675 05:20:18.876995  	 #################################################################
  676 05:20:19.050446  	 #################################################################
  677 05:20:19.361032  	 #################################################################
  678 05:20:19.534305  	 #################################################################
  679 05:20:19.571464  	 #################################################################
  680 05:20:19.739874  	 #################################################################
  681 05:20:20.041037  	 #################################################################
  682 05:20:20.077329  	 #################################################################
  683 05:20:20.375875  	 #################################################################
  684 05:20:20.412869  	 #################################################################
  685 05:20:20.586303  	 #################################################################
  686 05:20:20.757409  	 #################################################################
  687 05:20:20.934372  	 #################################################################
  688 05:20:21.093311  	 #################################################################
  689 05:20:21.411479  	 #################################################################
  690 05:20:21.448781  	 #################################################################
  691 05:20:21.610015  	 #################################################################
  692 05:20:21.803150  	 #################################################################
  693 05:20:21.977759  	 #################################################################
  694 05:20:22.286857  	 #################################################################
  695 05:20:22.358079  	 #################################################################
  696 05:20:22.358358  	 ##################
  697 05:20:22.358517  	 3.9 MiB/s
  698 05:20:22.358654  done
  699 05:20:22.363479  Bytes transferred = 66101824 (3f0a240 hex)
  701 05:20:22.465058  => tftp 0x6000000 796464/tftp-deploy-9u8zzd5m/ramdisk/ramdisk.cpio.gz.uboot
  702 05:20:22.465554  bootloader-commands: Wait for prompt ['=>', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:03:59)
  703 05:20:22.471303  tftp 0x6000000 796464/tftp-deploy-9u8zzd5m/ramdisk/ramdisk.cpio.gz.uboot
  704 05:20:22.575267  Speed: 100, full duplex
  705 05:20:22.575653  Using ethernet@c9410000 device
  706 05:20:22.580850  TFTP from server 192.168.56.193; our IP address is 192.168.56.52
  707 05:20:22.590469  Filename '796464/tftp-deploy-9u8zzd5m/ramdisk/ramdisk.cpio.gz.uboot'.
  708 05:20:22.590756  Load address: 0x6000000
  709 05:20:22.917267  Loading: *#################################################################
  710 05:20:22.955022  	 #################################################################
  711 05:20:23.130035  	 #################################################################
  712 05:20:23.299975  	 #################################################################
  713 05:20:23.613486  	 #################################################################
  714 05:20:23.651783  	 #################################################################
  715 05:20:23.824879  	 #################################################################
  716 05:20:23.999175  	 #################################################################
  717 05:20:24.160822  	 #################################################################
  718 05:20:24.345413  	 #################################################################
  719 05:20:24.518273  	 #################################################################
  720 05:20:24.689607  	 #################################################################
  721 05:20:24.860350  	 #################################################################
  722 05:20:25.161030  	 #################################################################
  723 05:20:25.344002  	 #################################################################
  724 05:20:25.380396  	 #################################################################
  725 05:20:25.555297  	 #################################################################
  726 05:20:25.760938  	 #################################################################
  727 05:20:25.896118  	 #################################################################
  728 05:20:26.070678  	 #################################################################
  729 05:20:26.240800  	 #################################################################
  730 05:20:26.548331  	 #################################################################
  731 05:20:26.573952  	 #################################################################
  732 05:20:26.756941  	 #################################################################
  733 05:20:27.063965  	 #################################################################
  734 05:20:27.101924  	 #################################################################
  735 05:20:27.277517  	 #################################################################
  736 05:20:27.450753  	 #################################################################
  737 05:20:27.625835  	 #################################################################
  738 05:20:27.796701  	 #################################################################
  739 05:20:28.100225  	 #################################################################
  740 05:20:28.136982  	 #################################################################
  741 05:20:28.244369  	 ##############################################
  742 05:20:28.244727  	 5.3 MiB/s
  743 05:20:28.244879  done
  744 05:20:28.247888  Bytes transferred = 31209225 (1dc3709 hex)
  746 05:20:28.349485  => setenv initrd_size ${filesize}
  747 05:20:28.350023  bootloader-commands: Wait for prompt ['=>', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:03:53)
  748 05:20:28.356085  setenv initrd_size ${filesize}
  750 05:20:28.457688  => tftp 0x9000000 796464/tftp-deploy-9u8zzd5m/dtb/meson-gxl-s905x-libretech-cc.dtb
  751 05:20:28.458185  bootloader-commands: Wait for prompt ['=>', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:03:53)
  752 05:20:28.464154  tftp 0x9000000 796464/tftp-deploy-9u8zzd5m/dtb/meson-gxl-s905x-libretech-cc.dtb
  753 05:20:28.567939  Speed: 100, full duplex
  754 05:20:28.568327  Using ethernet@c9410000 device
  755 05:20:28.573401  TFTP from server 192.168.56.193; our IP address is 192.168.56.52
  756 05:20:28.582084  Filename '796464/tftp-deploy-9u8zzd5m/dtb/meson-gxl-s905x-libretech-cc.dtb'.
  757 05:20:28.582336  Load address: 0x9000000
  758 05:20:28.594092  Loading: *###
  759 05:20:28.594462  	 3.1 MiB/s
  760 05:20:28.594623  done
  761 05:20:28.597496  Bytes transferred = 29393 (72d1 hex)
  763 05:20:28.698959  => setenv bootargs 'console=ttyAML0,115200n8 root=/dev/nfs rw nfsroot=192.168.56.193:/var/lib/lava/dispatcher/tmp/796464/extract-nfsrootfs-jjyu45fl,tcp,hard console_msg_format=syslog earlycon deferred_probe_timeout=60 ip=dhcp'
  764 05:20:28.699464  bootloader-commands: Wait for prompt ['=>', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:03:52)
  765 05:20:28.705472  setenv bootargs 'console=ttyAML0,115200n8 root=/dev/nfs rw nfsroot=192.168.56.193:/var/lib/lava/dispatcher/tmp/796464/extract-nfsrootfs-jjyu45fl,tcp,hard console_msg_format=syslog earlycon deferred_probe_timeout=60 ip=dhcp'
  767 05:20:28.807093  => bootm 0x13000000 0x6000000 0x9000000
  768 05:20:28.807604  Setting prompt string to ['Starting kernel', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image']
  769 05:20:28.807823  bootloader-commands: Wait for prompt ['Starting kernel', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:03:52)
  770 05:20:28.816742  bootm 0x13000000 0x6000000 0x9000000
  771 05:20:28.817143  ## Booting kernel from Legacy Image at 13000000 ...
  772 05:20:28.822156     Image Name:   
  773 05:20:28.827755     Image Type:   AArch64 Linux Kernel Image (uncompressed)
  774 05:20:28.828142     Data Size:    66101760 Bytes = 63 MiB
  775 05:20:28.830186     Load Address: 13000000
  776 05:20:28.836299     Entry Point:  13000000
  777 05:20:29.168346     Verifying Checksum ... OK
  778 05:20:29.168732  ## Loading init Ramdisk from Legacy Image at 06000000 ...
  779 05:20:29.173777     Image Name:   
  780 05:20:29.179493     Image Type:   AArch64 Linux RAMDisk Image (uncompressed)
  781 05:20:29.179885     Data Size:    31209161 Bytes = 29.8 MiB
  782 05:20:29.182158     Load Address: 00000000
  783 05:20:29.188842     Entry Point:  00000000
  784 05:20:29.319205     Verifying Checksum ... OK
  785 05:20:29.319592  ## Flattened Device Tree blob at 09000000
  786 05:20:29.324674     Booting using the fdt blob at 0x9000000
  787 05:20:29.325063  Working FDT set to 9000000
  788 05:20:29.329081     Loading Kernel Image
  789 05:20:29.384898     Loading Ramdisk to 79179000, end 7af3c6c9 ... OK
  790 05:20:29.391647     Loading Device Tree to 000000007916e000, end 00000000791782d0 ... OK
  791 05:20:29.392033  Working FDT set to 7916e000
  792 05:20:29.392191  
  793 05:20:29.392708  end: 2.4.3 bootloader-commands (duration 00:00:31) [common]
  794 05:20:29.392950  start: 2.4.4 auto-login-action (timeout 00:03:52) [common]
  795 05:20:29.393125  Setting prompt string to ['Linux version [0-9]']
  796 05:20:29.393298  Setting prompt string to ['Linux version [0-9]', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image']
  797 05:20:29.393464  auto-login-action: Wait for prompt ['Linux version [0-9]', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:05:00)
  798 05:20:29.395118  Starting kernel ...
  799 05:20:29.395503  
  800 05:20:29.435740  [    0.000000] Booting Linux on physical CPU 0x0000000000 [0x410fd034]
  801 05:20:29.436522  start: 2.4.4.1 login-action (timeout 00:03:52) [common]
  802 05:20:29.436767  The string '/ #' does not look like a typical prompt and could match status messages instead. Please check the job log files and use a prompt string which matches the actual prompt string more closely.
  803 05:20:29.436945  Setting prompt string to []
  804 05:20:29.437133  Setting prompt string to ['-\\[ cut here \\]', 'Unhandled fault', 'BUG: KCSAN:', 'BUG: KASAN:', 'BUG: KFENCE:', 'Oops(?: -|:)', 'WARNING:', '(kernel BUG at|BUG:)', 'invalid opcode:', 'Kernel panic - not syncing']
  805 05:20:29.437308  Using line separator: #'\n'#
  806 05:20:29.437451  No login prompt set.
  807 05:20:29.437619  Parsing kernel messages
  808 05:20:29.437757  ['-\\[ cut here \\]', 'Unhandled fault', 'BUG: KCSAN:', 'BUG: KASAN:', 'BUG: KFENCE:', 'Oops(?: -|:)', 'WARNING:', '(kernel BUG at|BUG:)', 'invalid opcode:', 'Kernel panic - not syncing', '/ #', 'Login timed out', 'Login incorrect']
  809 05:20:29.438035  [login-action] Waiting for messages, (timeout 00:03:52)
  810 05:20:29.438190  Waiting using forced prompt support (timeout 00:01:56)
  811 05:20:29.457961  [    0.000000] Linux version 6.12.0-rc1-next-20241003 (KernelCI@build-j330652-arm64-gcc-12-defconfig-kselftest-lflwj) (aarch64-linux-gnu-gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT Thu Oct  3 04:52:20 UTC 2024
  812 05:20:29.458369  [    0.000000] KASLR disabled due to lack of seed
  813 05:20:29.463472  [    0.000000] Machine model: Libre Computer AML-S905X-CC
  814 05:20:29.469014  [    0.000000] efi: UEFI not found.
  815 05:20:29.474394  [    0.000000] Reserved memory: created CMA memory pool at 0x0000000069000000, size 256 MiB
  816 05:20:29.485395  [    0.000000] OF: reserved mem: initialized node linux,cma, compatible id shared-dma-pool
  817 05:20:29.491019  [    0.000000] OF: reserved mem: 0x0000000069000000..0x0000000078ffffff (262144 KiB) map reusable linux,cma
  818 05:20:29.502038  [    0.000000] OF: reserved mem: 0x0000000000000000..0x0000000000ffffff (16384 KiB) nomap non-reusable hwrom@0
  819 05:20:29.513054  [    0.000000] OF: reserved mem: 0x0000000005000000..0x00000000052fffff (3072 KiB) nomap non-reusable secmon@5000000
  820 05:20:29.524080  [    0.000000] OF: reserved mem: 0x0000000005300000..0x00000000072fffff (32768 KiB) nomap non-reusable secmon@5300000
  821 05:20:29.535095  [    0.000000] OF: reserved mem: 0x0000000010000000..0x00000000101fffff (2048 KiB) nomap non-reusable secmon@10000000
  822 05:20:29.540573  [    0.000000] earlycon: meson0 at MMIO 0x00000000c81004c0 (options '115200n8')
  823 05:20:29.546133  [    0.000000] printk: legacy bootconsole [meson0] enabled
  824 05:20:29.551626  [    0.000000] NUMA: Faking a node at [mem 0x0000000000000000-0x000000007fe5afff]
  825 05:20:29.557246  [    0.000000] NODE_DATA(0) allocated [mem 0x7fa52200-0x7fa5493f]
  826 05:20:29.562643  [    0.000000] Zone ranges:
  827 05:20:29.568216  [    0.000000]   DMA      [mem 0x0000000000000000-0x000000007fe5afff]
  828 05:20:29.568517  [    0.000000]   DMA32    empty
  829 05:20:29.573693  [    0.000000]   Normal   empty
  830 05:20:29.579233  [    0.000000] Movable zone start for each node
  831 05:20:29.579620  [    0.000000] Early memory node ranges
  832 05:20:29.584695  [    0.000000]   node   0: [mem 0x0000000000000000-0x0000000000ffffff]
  833 05:20:29.595367  [    0.000000]   node   0: [mem 0x0000000001000000-0x0000000004ffffff]
  834 05:20:29.600973  [    0.000000]   node   0: [mem 0x0000000005000000-0x00000000072fffff]
  835 05:20:29.606378  [    0.000000]   node   0: [mem 0x0000000007300000-0x000000000fffffff]
  836 05:20:29.611987  [    0.000000]   node   0: [mem 0x0000000010000000-0x00000000101fffff]
  837 05:20:29.617425  [    0.000000]   node   0: [mem 0x0000000010200000-0x000000007fe5afff]
  838 05:20:29.625512  [    0.000000] Initmem setup node 0 [mem 0x0000000000000000-0x000000007fe5afff]
  839 05:20:29.639786  [    0.000000] On node 0, zone DMA: 421 pages in unavailable ranges
  840 05:20:29.640176  [    0.000000] psci: probing for conduit method from DT.
  841 05:20:29.645404  [    0.000000] psci: PSCIv0.2 detected in firmware.
  842 05:20:29.654379  [    0.000000] psci: Using standard PSCI v0.2 function IDs
  843 05:20:29.654766  [    0.000000] psci: Trusted OS migration not required
  844 05:20:29.665439  [    0.000000] percpu: Embedded 34 pages/cpu s100632 r8192 d30440 u139264
  845 05:20:29.665849  [    0.000000] Detected VIPT I-cache on CPU0
  846 05:20:29.670918  [    0.000000] CPU features: detected: ARM erratum 845719
  847 05:20:29.676408  [    0.000000] alternatives: applying boot alternatives
  848 05:20:29.698527  [    0.000000] Kernel command line: console=ttyAML0,115200n8 root=/dev/nfs rw nfsroot=192.168.56.193:/var/lib/lava/dispatcher/tmp/796464/extract-nfsrootfs-jjyu45fl,tcp,hard console_msg_format=syslog earlycon deferred_probe_timeout=60 ip=dhcp
  849 05:20:29.704052  <6>[    0.000000] Dentry cache hash table entries: 262144 (order: 9, 2097152 bytes, linear)
  850 05:20:29.715101  <6>[    0.000000] Inode-cache hash table entries: 131072 (order: 8, 1048576 bytes, linear)
  851 05:20:29.720505  <6>[    0.000000] Fallback order for Node 0: 0 
  852 05:20:29.726139  <6>[    0.000000] Built 1 zonelists, mobility grouping on.  Total pages: 523867
  853 05:20:29.726529  <6>[    0.000000] Policy zone: DMA
  854 05:20:29.737114  <6>[    0.000000] mem auto-init: stack:all(zero), heap alloc:on, heap free:on
  855 05:20:29.742673  <6>[    0.000000] mem auto-init: clearing system memory may take some time...
  856 05:20:29.748199  <6>[    0.000000] stackdepot: allocating hash table via alloc_large_system_hash
  857 05:20:29.759266  <6>[    0.000000] stackdepot hash table entries: 131072 (order: 9, 2097152 bytes, linear)
  858 05:20:29.764376  <6>[    0.000000] software IO TLB: SWIOTLB bounce buffer size adjusted to 2MB
  859 05:20:29.769981  <6>[    0.000000] software IO TLB: area num 4.
  860 05:20:29.776454  <6>[    0.000000] software IO TLB: mapped [mem 0x000000007d100000-0x000000007d300000] (2MB)
  861 05:20:30.147395  <4>[    0.000000] **********************************************************
  862 05:20:30.152890  <4>[    0.000000] **   NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE   **
  863 05:20:30.158225  <4>[    0.000000] **                                                      **
  864 05:20:30.163936  <4>[    0.000000] ** This system shows unhashed kernel memory addresses   **
  865 05:20:30.174961  <4>[    0.000000] ** via the console, logs, and other interfaces. This    **
  866 05:20:30.180403  <4>[    0.000000] ** might reduce the security of your system.            **
  867 05:20:30.186017  <4>[    0.000000] **                                                      **
  868 05:20:30.191527  <4>[    0.000000] ** If you see this message and you are not debugging    **
  869 05:20:30.197050  <4>[    0.000000] ** the kernel, report this immediately to your system   **
  870 05:20:30.208124  <4>[    0.000000] ** administrator!                                       **
  871 05:20:30.213629  <4>[    0.000000] **                                                      **
  872 05:20:30.219149  <4>[    0.000000] **   NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE   **
  873 05:20:30.224564  <4>[    0.000000] **********************************************************
  874 05:20:30.235654  <6>[    0.000000] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1
  875 05:20:30.239166  <6>[    0.000000] ftrace: allocating 75774 entries in 296 pages
  876 05:20:30.373749  <6>[    0.000000] ftrace: allocated 296 pages with 3 groups
  877 05:20:30.379267  <6>[    0.000000] trace event string verifier disabled
  878 05:20:30.384783  <6>[    0.000000] rcu: Preemptible hierarchical RCU implementation.
  879 05:20:30.393877  <6>[    0.000000] rcu: 	RCU event tracing is enabled.
  880 05:20:30.399363  <6>[    0.000000] rcu: 	RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4.
  881 05:20:30.404888  <6>[    0.000000] 	Trampoline variant of Tasks RCU enabled.
  882 05:20:30.410493  <6>[    0.000000] 	Rude variant of Tasks RCU enabled.
  883 05:20:30.415914  <6>[    0.000000] 	Tracing variant of Tasks RCU enabled.
  884 05:20:30.421491  <6>[    0.000000] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies.
  885 05:20:30.427011  <6>[    0.000000] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4
  886 05:20:30.438007  <6>[    0.000000] RCU Tasks: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4.
  887 05:20:30.449035  <6>[    0.000000] RCU Tasks Rude: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4.
  888 05:20:30.456335  <6>[    0.000000] RCU Tasks Trace: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4.
  889 05:20:30.497083  <6>[    0.000000] NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0
  890 05:20:30.497474  <6>[    0.000000] Root IRQ handler: gic_handle_irq
  891 05:20:30.502607  <6>[    0.000000] GIC: Using split EOI/Deactivate mode
  892 05:20:30.508118  <6>[    0.000000] rcu: srcu_init: Setting srcu_struct sizes based on contention.
  893 05:20:30.519164  <6>[    0.000000] arch_timer: cp15 timer(s) running at 24.00MHz (phys).
  894 05:20:30.530196  <6>[    0.000000] clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x588fe9dc0, max_idle_ns: 440795202592 ns
  895 05:20:30.535723  <6>[    0.000001] sched_clock: 56 bits at 24MHz, resolution 41ns, wraps every 4398046511097ns
  896 05:20:30.541240  <6>[    0.009740] Console: colour dummy device 80x25
  897 05:20:30.552276  <6>[    0.013077] Calibrating delay loop (skipped), value calculated using timer frequency.. 48.00 BogoMIPS (lpj=24000)
  898 05:20:30.557799  <6>[    0.023304] pid_max: default: 32768 minimum: 301
  899 05:20:30.563381  <6>[    0.028540] LSM: initializing lsm=capability,landlock,bpf,ima
  900 05:20:30.563771  <6>[    0.034342] landlock: Up and running.
  901 05:20:30.568755  <6>[    0.038817] LSM support for eBPF active
  902 05:20:30.579896  <6>[    0.042523] Mount-cache hash table entries: 4096 (order: 3, 32768 bytes, linear)
  903 05:20:30.586107  <6>[    0.049611] Mountpoint-cache hash table entries: 4096 (order: 3, 32768 bytes, linear)
  904 05:20:30.592386  <6>[    0.067032] rcu: Hierarchical SRCU implementation.
  905 05:20:30.597912  <6>[    0.067084] rcu: 	Max phase no-delay instances is 400.
  906 05:20:30.607592  <6>[    0.072644] Timer migration: 1 hierarchy levels; 8 children per group; 1 crossnode level
  907 05:20:30.614518  <6>[    0.089097] EFI services will not be available.
  908 05:20:30.621290  <6>[    0.090094] smp: Bringing up secondary CPUs ...
  909 05:20:30.626798  <6>[    0.094966] Detected VIPT I-cache on CPU1
  910 05:20:30.632381  <6>[    0.095097] CPU1: Booted secondary processor 0x0000000001 [0x410fd034]
  911 05:20:30.637882  <6>[    0.097144] Detected VIPT I-cache on CPU2
  912 05:20:30.643385  <6>[    0.097272] CPU2: Booted secondary processor 0x0000000002 [0x410fd034]
  913 05:20:30.648889  <6>[    0.099534] Detected VIPT I-cache on CPU3
  914 05:20:30.654512  <6>[    0.099668] CPU3: Booted secondary processor 0x0000000003 [0x410fd034]
  915 05:20:30.659918  <6>[    0.099941] smp: Brought up 1 node, 4 CPUs
  916 05:20:30.665507  <6>[    0.131606] SMP: Total of 4 processors activated.
  917 05:20:30.670977  <6>[    0.136480] CPU: All CPU(s) started at EL2
  918 05:20:30.676428  <6>[    0.140811] CPU features: detected: 32-bit EL0 Support
  919 05:20:30.682046  <6>[    0.146125] CPU features: detected: 32-bit EL1 Support
  920 05:20:30.687527  <6>[    0.151528] CPU features: detected: CRC32 instructions
  921 05:20:30.692962  <6>[    0.156910] alternatives: applying system-wide alternatives
  922 05:20:30.704098  <6>[    0.165527] Memory: 1630028K/2095468K available (24320K kernel code, 7848K rwdata, 14668K rodata, 17536K init, 864K bss, 195940K reserved, 262144K cma-reserved)
  923 05:20:30.708978  <6>[    0.179171] devtmpfs: initialized
  924 05:20:30.750450  <6>[    0.219525] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns
  925 05:20:30.759474  <6>[    0.223917] futex hash table entries: 1024 (order: 4, 65536 bytes, linear)
  926 05:20:30.826032  <6>[    0.300611] 16384 pages in range for non-PLT usage
  927 05:20:30.831477  <6>[    0.300656] 507904 pages in range for PLT usage
  928 05:20:30.839610  <6>[    0.301436] pinctrl core: initialized pinctrl subsystem
  929 05:20:30.846230  <6>[    0.318256] DMI not present or invalid.
  930 05:20:30.851866  <6>[    0.323770] NET: Registered PF_NETLINK/PF_ROUTE protocol family
  931 05:20:30.857730  <6>[    0.328255] DMA: preallocated 256 KiB GFP_KERNEL pool for atomic allocations
  932 05:20:30.868525  <6>[    0.332283] DMA: preallocated 256 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations
  933 05:20:30.874036  <6>[    0.340905] DMA: preallocated 256 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations
  934 05:20:30.879548  <6>[    0.347880] audit: initializing netlink subsys (disabled)
  935 05:20:30.890666  <5>[    0.353890] audit: type=2000 audit(0.186:1): state=initialized audit_enabled=0 res=1
  936 05:20:30.896027  <6>[    0.360002] thermal_sys: Registered thermal governor 'step_wise'
  937 05:20:30.901714  <6>[    0.361183] thermal_sys: Registered thermal governor 'power_allocator'
  938 05:20:30.907072  <6>[    0.367704] cpuidle: using governor menu
  939 05:20:30.912810  <6>[    0.379535] hw-breakpoint: found 6 breakpoint and 4 watchpoint registers.
  940 05:20:30.919275  <6>[    0.385448] ASID allocator initialised with 65536 entries
  941 05:20:30.929905  <6>[    0.402678] Serial: AMBA PL011 UART driver
  942 05:20:31.035958  <6>[    0.505020] platform d0100000.vpu: Fixed dependency cycle(s) with /soc/hdmi-tx@c883a000
  943 05:20:31.041448  <6>[    0.509856] platform d0100000.vpu: Fixed dependency cycle(s) with /soc/hdmi-tx@c883a000
  944 05:20:31.052533  <6>[    0.516172] platform c883a000.hdmi-tx: Fixed dependency cycle(s) with /soc/vpu@d0100000
  945 05:20:31.066259  <6>[    0.535490] platform d0100000.vpu: Fixed dependency cycle(s) with /cvbs-connector
  946 05:20:31.071858  <6>[    0.537980] platform cvbs-connector: Fixed dependency cycle(s) with /soc/vpu@d0100000
  947 05:20:31.082906  <6>[    0.549152] platform c883a000.hdmi-tx: Fixed dependency cycle(s) with /hdmi-connector
  948 05:20:31.090327  <6>[    0.553980] platform hdmi-connector: Fixed dependency cycle(s) with /soc/hdmi-tx@c883a000
  949 05:20:31.111451  <6>[    0.580542] HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages
  950 05:20:31.116865  <6>[    0.581982] HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page
  951 05:20:31.125975  <6>[    0.588443] HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages
  952 05:20:31.131496  <6>[    0.595427] HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page
  953 05:20:31.136974  <6>[    0.601900] HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages
  954 05:20:31.142395  <6>[    0.608881] HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page
  955 05:20:31.148054  <6>[    0.615358] HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages
  956 05:20:31.157286  <6>[    0.622336] HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page
  957 05:20:31.164256  <6>[    0.638411] ACPI: Interpreter disabled.
  958 05:20:31.179332  <6>[    0.653983] iommu: Default domain type: Translated
  959 05:20:31.190351  <6>[    0.654036] iommu: DMA domain TLB invalidation policy: strict mode
  960 05:20:31.190739  <5>[    0.662013] SCSI subsystem initialized
  961 05:20:31.195867  <6>[    0.665950] usbcore: registered new interface driver usbfs
  962 05:20:31.201466  <6>[    0.669627] usbcore: registered new interface driver hub
  963 05:20:31.206922  <6>[    0.675159] usbcore: registered new device driver usb
  964 05:20:31.212379  <6>[    0.684882] pps_core: LinuxPPS API ver. 1 registered
  965 05:20:31.223470  <6>[    0.685438] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti <giometti@linux.it>
  966 05:20:31.228915  <6>[    0.694841] PTP clock support registered
  967 05:20:31.229275  <6>[    0.699557] EDAC MC: Ver: 3.0.0
  968 05:20:31.234592  <6>[    0.704047] scmi_core: SCMI protocol bus registered
  969 05:20:31.240032  <6>[    0.712583] FPGA manager framework
  970 05:20:31.245504  <6>[    0.713287] Advanced Linux Sound Architecture Driver Initialized.
  971 05:20:31.251071  <6>[    0.720422] NET: Registered PF_ATMPVC protocol family
  972 05:20:31.256516  <6>[    0.722523] NET: Registered PF_ATMSVC protocol family
  973 05:20:31.256846  <6>[    0.729073] vgaarb: loaded
  974 05:20:31.265354  <6>[    0.732512] clocksource: Switched to clocksource arch_sys_counter
  975 05:20:32.063193  <5>[    1.537857] VFS: Disk quotas dquot_6.6.0
  976 05:20:32.075750  <6>[    1.538018] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes)
  977 05:20:32.076139  <6>[    1.545872] pnp: PnP ACPI: disabled
  978 05:20:32.107196  <6>[    1.581902] NET: Registered PF_INET protocol family
  979 05:20:32.118223  <6>[    1.582217] IP idents hash table entries: 32768 (order: 6, 262144 bytes, linear)
  980 05:20:32.123755  <6>[    1.592119] tcp_listen_portaddr_hash hash table entries: 1024 (order: 2, 16384 bytes, linear)
  981 05:20:32.134804  <6>[    1.597891] Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear)
  982 05:20:32.140327  <6>[    1.605790] TCP established hash table entries: 16384 (order: 5, 131072 bytes, linear)
  983 05:20:32.151356  <6>[    1.613903] TCP bind hash table entries: 16384 (order: 7, 524288 bytes, linear)
  984 05:20:32.156829  <6>[    1.621692] TCP: Hash tables configured (established 16384 bind 16384)
  985 05:20:32.162394  <6>[    1.628770] MPTCP token hash table entries: 2048 (order: 3, 49152 bytes, linear)
  986 05:20:32.167922  <6>[    1.635777] UDP hash table entries: 1024 (order: 3, 32768 bytes, linear)
  987 05:20:32.179137  <6>[    1.642570] UDP-Lite hash table entries: 1024 (order: 3, 32768 bytes, linear)
  988 05:20:32.184614  <6>[    1.650558] NET: Registered PF_UNIX/PF_LOCAL protocol family
  989 05:20:32.190173  <6>[    1.657717] RPC: Registered named UNIX socket transport module.
  990 05:20:32.195615  <6>[    1.661835] RPC: Registered udp transport module.
  991 05:20:32.201265  <6>[    1.666740] RPC: Registered tcp transport module.
  992 05:20:32.206403  <6>[    1.671657] RPC: Registered tcp-with-tls transport module.
  993 05:20:32.212235  <6>[    1.677347] RPC: Registered tcp NFSv4.1 backchannel transport module.
  994 05:20:32.217772  <6>[    1.684016] NET: Registered PF_XDP protocol family
  995 05:20:32.225351  <6>[    1.689014] PCI: CLS 0 bytes, default 64
  996 05:20:32.225764  <6>[    1.694010] Unpacking initramfs...
  997 05:20:32.247382  <6>[    1.716474] kvm [1]: nv: 554 coarse grained trap handlers
  998 05:20:32.247775  <6>[    1.717702] kvm [1]: IPA Size Limit: 40 bits
  999 05:20:32.252839  <6>[    1.724175] kvm [1]: vgic interrupt IRQ9
 1000 05:20:32.257440  <6>[    1.725317] kvm [1]: Hyp nVHE mode initialized successfully
 1001 05:20:32.263722  <5>[    1.738441] Initialise system trusted keyrings
 1002 05:20:32.272603  <6>[    1.739236] workingset: timestamp_bits=42 max_order=19 bucket_order=0
 1003 05:20:32.290874  <6>[    1.759964] squashfs: version 4.0 (2009/01/31) Phillip Lougher
 1004 05:20:32.296367  <5>[    1.762099] NFS: Registering the id_resolver key type
 1005 05:20:32.296760  <5>[    1.765822] Key type id_resolver registered
 1006 05:20:32.301909  <5>[    1.770123] Key type id_legacy registered
 1007 05:20:32.307177  <6>[    1.774522] nfs4filelayout_init: NFSv4 File Layout Driver Registering...
 1008 05:20:32.318259  <6>[    1.781256] nfs4flexfilelayout_init: NFSv4 Flexfile Layout Driver Registering...
 1009 05:20:32.322993  <6>[    1.789634] 9p: Installing v9fs 9p2000 file system support
 1010 05:20:32.375423  <6>[    1.850056] NET: Registered PF_ALG protocol family
 1011 05:20:32.380946  <5>[    1.850150] Key type asymmetric registered
 1012 05:20:32.386536  <5>[    1.853844] Asymmetric key parser 'x509' registered
 1013 05:20:32.391894  <6>[    1.859287] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 243)
 1014 05:20:32.397587  <6>[    1.866532] io scheduler mq-deadline registered
 1015 05:20:32.403045  <6>[    1.871257] io scheduler kyber registered
 1016 05:20:32.408458  <6>[    1.875656] io scheduler bfq registered
 1017 05:20:32.412199  <4>[    1.880597] test_firmware: interface ready
 1018 05:20:32.423489  <6>[    1.894077] irq_meson_gpio: 110 to 8 gpio interrupt mux initialized
 1019 05:20:34.244346  <6>[    3.717659] Freeing initrd memory: 30476K
 1020 05:20:34.252305  <6>[    3.723186] ledtrig-cpu: registered to indicate activity on CPUs
 1021 05:20:34.413509  <6>[    3.883285] soc soc0: Amlogic Meson GXL (S905X) Revision 21:e (85:2) Detected
 1022 05:20:34.471145  <6>[    3.941891] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled
 1023 05:20:34.496042  <6>[    3.965018] c81004c0.serial: ttyAML0 at MMIO 0xc81004c0 (irq = 14, base_baud = 1500000) is a meson_uart
 1024 05:20:34.501531  <6>[    3.974765] printk: legacy console [ttyAML0] enabled
 1025 05:20:34.507056  <6>[    3.974765] printk: legacy console [ttyAML0] enabled
 1026 05:20:34.512576  <6>[    3.979575] printk: legacy bootconsole [meson0] disabled
 1027 05:20:34.518163  <6>[    3.979575] printk: legacy bootconsole [meson0] disabled
 1028 05:20:34.523639  <6>[    3.994532] msm_serial: driver initialized
 1029 05:20:34.529034  <6>[    3.997274] SuperH (H)SCI(F) driver initialized
 1030 05:20:34.532312  <6>[    4.000421] STM32 USART driver initialized
 1031 05:20:34.540104  <5>[    4.013688] random: crng init done
 1032 05:20:34.578006  <6>[    4.052473] loop: module loaded
 1033 05:20:34.585679  <6>[    4.053071] lkdtm: No crash points registered, enable through debugfs
 1034 05:20:34.591658  <6>[    4.064861] megasas: 07.727.03.00-rc1
 1035 05:20:34.634092  <6>[    4.109016] thunder_xcv, ver 1.0
 1036 05:20:34.642691  <6>[    4.109222] thunder_bgx, ver 1.0
 1037 05:20:34.642998  <6>[    4.110523] nicpf, ver 1.0
 1038 05:20:34.653859  <6>[    4.121636] hns3: Hisilicon Ethernet Network Driver for Hip08 Family - version
 1039 05:20:34.659255  <6>[    4.123506] hns3: Copyright (c) 2017 Huawei Corporation.
 1040 05:20:34.659644  <6>[    4.129224] hclge is initializing
 1041 05:20:34.664827  <6>[    4.132734] e1000: Intel(R) PRO/1000 Network Driver
 1042 05:20:34.670251  <6>[    4.137641] e1000: Copyright (c) 1999-2006 Intel Corporation.
 1043 05:20:34.675747  <6>[    4.143767] e1000e: Intel(R) PRO/1000 Network Driver
 1044 05:20:34.681307  <6>[    4.148771] e1000e: Copyright(c) 1999 - 2015 Intel Corporation.
 1045 05:20:34.686997  <6>[    4.155035] igb: Intel(R) Gigabit Ethernet Network Driver
 1046 05:20:34.692251  <6>[    4.160500] igb: Copyright (c) 2007-2014 Intel Corporation.
 1047 05:20:34.703383  <6>[    4.166418] igbvf: Intel(R) Gigabit Virtual Function Network Driver
 1048 05:20:34.711802  <6>[    4.172743] igbvf: Copyright (c) 2009 - 2012 Intel Corporation.
 1049 05:20:34.712107  <6>[    4.181139] sky2: driver version 1.30
 1050 05:20:34.719452  <6>[    4.191165] VFIO - User Level meta-driver version: 0.3
 1051 05:20:34.739849  <6>[    4.210751] usbcore: registered new interface driver usb-storage
 1052 05:20:34.760753  <6>[    4.233383] i2c_dev: i2c /dev entries driver
 1053 05:20:34.815105  <6>[    4.284202] sdhci: Secure Digital Host Controller Interface driver
 1054 05:20:34.815496  <6>[    4.285033] sdhci: Copyright(c) Pierre Ossman
 1055 05:20:34.824253  <6>[    4.294388] Synopsys Designware Multimedia Card Interface Driver
 1056 05:20:34.829782  <6>[    4.302866] sdhci-pltfm: SDHCI platform and OF driver helper
 1057 05:20:34.837491  <6>[    4.303414] meson-gx-mmc d0074000.mmc: allocated mmc-pwrseq
 1058 05:20:34.847194  <6>[    4.320560] meson-sm: secure-monitor enabled
 1059 05:20:34.852623  <6>[    4.326170] hid: raw HID events driver (C) Jiri Kosina
 1060 05:20:34.858108  <6>[    4.330037] usbcore: registered new interface driver usbhid
 1061 05:20:34.865010  <6>[    4.331769] usbhid: USB HID core driver
 1062 05:20:34.870254  <6>[    4.342676] platform-mhu c883c404.mailbox: Platform MHU Mailbox registered
 1063 05:20:34.876035  <4>[    4.347669] meson-gx-mmc d0074000.mmc: no support for card's volts
 1064 05:20:34.884760  <3>[    4.350589] mmc1: error -22 whilst initialising SDIO card
 1065 05:20:34.900166  <6>[    4.367679] hw perfevents: enabled with armv8_cortex_a53 PMU driver, 7 (0,8000003f) counters available
 1066 05:20:34.939849  <6>[    4.408973] ipip: IPv4 and MPLS over IPv4 tunneling driver
 1067 05:20:34.940237  <6>[    4.410983] IPv4 over IPsec tunneling driver
 1068 05:20:34.945477  <6>[    4.415418] IPsec XFRM device driver
 1069 05:20:34.948891  <6>[    4.417741] NET: Registered PF_INET6 protocol family
 1070 05:20:34.954470  <6>[    4.426677] Segment Routing with IPv6
 1071 05:20:34.959967  <6>[    4.426952] In-situ OAM (IOAM) with IPv6
 1072 05:20:34.965507  <6>[    4.433037] sit: IPv6, IPv4 and MPLS over IPv4 tunneling driver
 1073 05:20:34.971005  <6>[    4.440888] NET: Registered PF_PACKET protocol family
 1074 05:20:34.982096  <6>[    4.442102] bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this.
 1075 05:20:34.987571  <6>[    4.455961] 9pnet: Installing 9P2000 support
 1076 05:20:34.993038  <5>[    4.459843] Key type dns_resolver registered
 1077 05:20:34.998719  <6>[    4.464645] NET: Registered PF_VSOCK protocol family
 1078 05:20:34.999021  <6>[    4.469301] mpls_gso: MPLS GSO support
 1079 05:20:35.087674  <6>[    4.560395] registered taskstats version 1
 1080 05:20:35.101500  <5>[    4.573547] Loading compiled-in X.509 certificates
 1081 05:20:35.145526  <5>[    4.612520] Loaded X.509 cert 'Build time autogenerated kernel key: d15a165185bd0a400084d038c1176fdd554a944b'
 1082 05:20:35.201205  <6>[    4.675786] Demotion targets for Node 0: null
 1083 05:20:35.206336  <6>[    4.676774] ima: No TPM chip found, activating TPM-bypass!
 1084 05:20:35.212208  <6>[    4.680552] ima: Allocated hash algorithm: sha1
 1085 05:20:35.216404  <6>[    4.685356] ima: No architecture policies found
 1086 05:20:35.316319  <6>[    4.790919] dwc3-meson-g12a d0078080.usb: USB2 ports: 2
 1087 05:20:35.324740  <6>[    4.790972] dwc3-meson-g12a d0078080.usb: USB3 ports: 0
 1088 05:20:35.844939  <4>[    5.314025] dwc2 c9100000.usb: supply vusb_d not found, using dummy regulator
 1089 05:20:35.850449  <4>[    5.316432] dwc2 c9100000.usb: supply vusb_a not found, using dummy regulator
 1090 05:20:35.858642  <6>[    5.324212] dwc2 c9100000.usb: EPs: 7, dedicated fifos, 712 entries in SPRAM
 1091 05:20:35.874250  <6>[    5.343311] xhci-hcd xhci-hcd.0.auto: xHCI Host Controller
 1092 05:20:35.879652  <6>[    5.343534] xhci-hcd xhci-hcd.0.auto: new USB bus registered, assigned bus number 1
 1093 05:20:35.885319  <6>[    5.353511] xhci-hcd xhci-hcd.0.auto: USB3 root hub has no ports
 1094 05:20:35.896291  <6>[    5.357542] xhci-hcd xhci-hcd.0.auto: hcc params 0x0228f664 hci version 0x100 quirks 0x0000808002000010
 1095 05:20:35.901418  <6>[    5.367296] xhci-hcd xhci-hcd.0.auto: irq 25, io mem 0xc9000000
 1096 05:20:35.907328  <3>[    5.374984] mmc1: Card stuck being busy! __mmc_poll_for_busy
 1097 05:20:35.915758  <6>[    5.377132] hub 1-0:1.0: USB hub found
 1098 05:20:35.916086  <6>[    5.383200] hub 1-0:1.0: 2 ports detected
 1099 05:20:35.935417  <6>[    5.404519] scpi_protocol scpi: SCP Protocol legacy pre-1.0 firmware
 1100 05:20:35.940912  <6>[    5.406348] meson-gx-mmc d0072000.mmc: Got dD GPIO
 1101 05:20:35.941275  omain-0 init dvfs: 4
 1102 05:20:35.971647  <6>[    5.442588] Trying to probe devices needed for running init ...
 1103 05:20:36.023138  <6>[    5.489910] mmc0: new high speed SDHC card at address 0001
 1104 05:20:36.023527  <6>[    5.495600] mmcblk0: mmc0:0001 EB1QT 29.8 GiB
 1105 05:20:36.033127  <6>[    5.507408]  mmcblk0: p1
 1106 05:20:36.160729  <6>[    5.630729] usb 1-1: new high-speed USB device number 2 using xhci-hcd
 1107 05:20:36.389484  <6>[    5.863930] hub 1-1:1.0: USB hub found
 1108 05:20:36.395264  <6>[    5.866055] hub 1-1:1.0: 4 ports detected
 1109 05:20:48.287802  <6>[   17.762162] clk: Disabling unused clocks
 1110 05:20:48.293018  <6>[   17.762946] PM: genpd: Disabling unused power domains
 1111 05:20:48.301633  <6>[   17.766125] ALSA device list:
 1112 05:20:48.302023  <6>[   17.769218]   No soundcards found.
 1113 05:20:48.365207  <6>[   17.839478] Freeing unused kernel memory: 17536K
 1114 05:20:48.371401  <6>[   17.839775] Run /init as init process
 1115 05:20:48.406214  Loading, please wait...
 1116 05:20:48.506518  Starting systemd-udevd version 252.22-1~deb12u1
 1117 05:20:50.873026  [BL31]: tee size: 0
 1118 05:20:50.934444  <6>[   20.406515] mc: Linux media interface: v0.10
 1119 05:20:50.979963  <6>[   20.448625] gxl-crypto c883e000.crypto: will run requests pump with realtime priority
 1120 05:20:50.988355  <6>[   20.457024] gxl-crypto c883e000.crypto: will run requests pump with realtime priority
 1121 05:20:51.028490  <6>[   20.502846] Registered IR keymap rc-empty
 1122 05:20:51.039609  <6>[   20.503251] rc rc0: meson-ir as /devices/platform/soc/c8100000.bus/c8100580.ir/rc/rc0
 1123 05:20:51.043940  <6>[   20.509614] videodev: Linux video capture interface: v2.00
 1124 05:20:51.062312  <6>[   20.528778] rc rc0: lirc_dev: driver meson-ir registered at minor = 0, raw IR receiver, no transmitter
 1125 05:20:51.074562  <6>[   20.540554] input: meson-ir as /devices/platform/soc/c8100000.bus/c8100580.ir/rc/rc0/input0
 1126 05:20:51.074954  <6>[   20.550366] rc rc0: sw decoder init
 1127 05:20:51.082703  <6>[   20.550624] meson-ir c8100580.ir: receiver initialized
 1128 05:20:51.100050  <6>[   20.571035] meson-drm d0100000.vpu: Queued 2 outputs on vpu
 1129 05:20:51.129288  <4>[   20.597888] meson_vdec: module is from the staging directory, the quality is unknown, you have been warned.
 1130 05:20:51.140266  <6>[   20.607978] meson8b-dwmac c9410000.ethernet: IRQ eth_wake_irq not found
 1131 05:20:51.145776  <6>[   20.609320] meson8b-dwmac c9410000.ethernet: IRQ eth_lpi not found
 1132 05:20:51.151293  <6>[   20.615732] meson8b-dwmac c9410000.ethernet: IRQ sfty not found
 1133 05:20:51.158101  <6>[   20.623231] meson8b-dwmac c9410000.ethernet: PTP uses main clock
 1134 05:20:51.169657  <6>[   20.634814] meson-dw-hdmi c883a000.hdmi-tx: Detected HDMI TX controller v2.01a with HDCP (meson_dw_hdmi_phy)
 1135 05:20:51.175167  <6>[   20.645293] meson-dw-hdmi c883a000.hdmi-tx: registered DesignWare HDMI I2C bus driver
 1136 05:20:51.186195  <6>[   20.651455] meson8b-dwmac c9410000.ethernet: User ID: 0x11, Synopsys ID: 0x37
 1137 05:20:51.191705  <6>[   20.654237] meson-drm d0100000.vpu: bound c883a000.hdmi-tx (ops meson_dw_hdmi_ops [meson_dw_hdmi])
 1138 05:20:51.197435  <6>[   20.655321] meson8b-dwmac c9410000.ethernet: 	DWMAC1000
 1139 05:20:51.208414  <6>[   20.669892] meson8b-dwmac c9410000.ethernet: DMA HW capability register supported
 1140 05:20:51.213811  <6>[   20.677538] meson8b-dwmac c9410000.ethernet: RX Checksum Offload Engine supported
 1141 05:20:51.219413  <6>[   20.685219] meson8b-dwmac c9410000.ethernet: COE Type 2
 1142 05:20:51.224821  <6>[   20.690811] meson8b-dwmac c9410000.ethernet: TX Checksum insertion supported
 1143 05:20:51.230418  <6>[   20.698108] meson8b-dwmac c9410000.ethernet: Wake-Up On Lan supported
 1144 05:20:51.241536  <6>[   20.699790] [drm] Initialized meson 1.0.0 for d0100000.vpu on minor 0
 1145 05:20:51.246895  <6>[   20.704669] lima d00c0000.gpu: gp - mali450 version major 0 minor 0
 1146 05:20:51.252558  <6>[   20.705328] meson8b-dwmac c9410000.ethernet: Normal descriptors
 1147 05:20:51.257610  <6>[   20.705353] meson8b-dwmac c9410000.ethernet: Ring mode enabled
 1148 05:20:51.263480  <6>[   20.705362] meson8b-dwmac c9410000.ethernet: Enable RX Mitigation via HW Watchdog Timer
 1149 05:20:51.272807  <6>[   20.739382] usbcore: registered new device driver onboard-usb-dev
 1150 05:20:51.327753  <6>[   20.744695] lima d00c0000.gpu: pp0 - mali450 version major 0 minor 0
 1151 05:20:51.333380  <6>[   20.745127] lima d00c0000.gpu: pp1 - mali450 version major 0 minor 0
 1152 05:20:51.338886  <6>[   20.745667] lima d00c0000.gpu: pp2 - mali450 version major 0 minor 0
 1153 05:20:51.349925  <6>[   20.745908] lima d00c0000.gpu: l2_cache0 8K, 4-way, 64byte cache line, 128bit external bus
 1154 05:20:51.355448  <6>[   20.745934] lima d00c0000.gpu: l2_cache1 64K, 4-way, 64byte cache line, 128bit external bus
 1155 05:20:51.360962  <6>[   20.747776] lima d00c0000.gpu: bus rate = 166666667
 1156 05:20:51.366508  <6>[   20.747801] lima d00c0000.gpu: mod rate = 24000000
 1157 05:20:51.377527  <3>[   20.748036] lima d00c0000.gpu: error -ENODEV: _opp_set_regulators: no regulator (mali) found
 1158 05:20:51.383017  <6>[   20.755791] Console: switching to colour frame buffer device 90x36
 1159 05:20:51.388526  <6>[   20.757421] [drm] Initialized lima 1.1.0 for d00c0000.gpu on minor 1
 1160 05:20:51.395533  <6>[   20.859555] meson-drm d0100000.vpu: [drm] fb0: mesondrmfb frame buffer device
 1161 05:20:51.496282  <6>[   20.967559] meson8b-dwmac c9410000.ethernet end0: renamed from eth0
 1162 05:20:51.547418  Begin: Loading essential drivers ... done.
 1163 05:20:51.553110  Begin: Running /scripts/init-premount ... done.
 1164 05:20:51.558485  Begin: Mounting root file system ... Begin: Running /scripts/nfs-top ... done.
 1165 05:20:51.572379  Begin: Running /scripts/nfs-premount ... Waiting up to 60 secs for any ethernet to become available
 1166 05:20:51.572771  Device /sys/class/net/end0 found
 1167 05:20:51.572979  done.
 1168 05:20:51.634234  Begin: Waiting up to 180 secs for any network device to become available ... done.
 1169 05:20:51.689504  IP-Config: end0 hardware address 42:39:3c:99:d4:12 mtu 1500 DHCP
<6>[   21.154446] meson8b-dwmac c9410000.ethernet end0: Register MEM_TYPE_PAGE_POOL RxQ-0
 1170 05:20:51.689924  
 1171 05:20:51.751605  <6>[   21.218075] meson8b-dwmac c9410000.ethernet end0: PHY [mdio_mux-0.1:08] driver [Meson GXL Internal PHY] (irq=47)
 1172 05:20:51.764662  <6>[   21.234011] meson8b-dwmac c9410000.ethernet end0: No Safety Features support found
 1173 05:20:51.770781  <6>[   21.236317] meson8b-dwmac c9410000.ethernet end0: PTP not supported by HW
 1174 05:20:51.779381  <6>[   21.246697] meson8b-dwmac c9410000.ethernet end0: configuring for phy/rmii link mode
 1175 05:20:52.843013  IP-Config: no response after 2 secs - giving up
 1176 05:20:52.880534  IP-Config: end0 hardware address 42:39:3c:99:d4:12 mtu 1500 DHCP
 1177 05:20:53.357711  <6>[   22.825378] meson8b-dwmac c9410000.ethernet end0: Link is Up - 100Mbps/Full - flow control off
 1178 05:20:56.778215  IP-Config: no response after 3 secs - giving up
 1179 05:20:56.831864  IP-Config: end0 hardware address 42:39:3c:99:d4:12 mtu 1500 DHCP
 1180 05:20:56.914015  IP-Config: end0 complete (dhcp from 192.168.56.254):
 1181 05:20:56.924848   address: 192.168.56.52    broadcast: 192.168.56.255   netmask: 255.255.255.0   
 1182 05:20:56.930580   gateway: 192.168.56.254   dns0     : 192.168.56.254   dns1   : 0.0.0.0         
 1183 05:20:56.935961   domain : mayfield.sirena.org.uk                                          
 1184 05:20:56.941677   rootserver: 192.168.56.254 rootpath: 
 1185 05:20:56.942065   filename  : 
 1186 05:20:57.027386  done.
 1187 05:20:57.042242  Begin: Running /scripts/nfs-bottom ... done.
 1188 05:20:57.087852  Begin: Running /scripts/init-bottom ... done.
 1189 05:20:58.823186  <30>[   28.293585] systemd[1]: System time before build time, advancing clock.
 1190 05:20:59.280461  <30>[   28.727025] systemd[1]: systemd 252.22-1~deb12u1 running in system mode (+PAM +AUDIT +SELINUX +APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL +ACL +BLKID +CURL +ELFUTILS +FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY +P11KIT +QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified)
 1191 05:20:59.288100  <30>[   28.754615] systemd[1]: Detected architecture arm64.
 1192 05:20:59.306985  
 1193 05:20:59.307396  Welcome to [1mDebian GNU/Linux 12 (bookworm)[0m!
 1194 05:20:59.307568  
 1195 05:20:59.320471  <30>[   28.791293] systemd[1]: Hostname set to <debian-bookworm-arm64>.
 1196 05:21:01.650965  <30>[   31.120398] systemd[1]: Queued start job for default target graphical.target.
 1197 05:21:01.699307  <30>[   31.167865] systemd[1]: Created slice system-getty.slice - Slice /system/getty.
 1198 05:21:01.706739  [[0;32m  OK  [0m] Created slice [0;1;39msystem-getty.slice[0m - Slice /system/getty.
 1199 05:21:01.721476  <30>[   31.189890] systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe.
 1200 05:21:01.729671  [[0;32m  OK  [0m] Created slice [0;1;39msystem-modpr…lice[0m - Slice /system/modprobe.
 1201 05:21:01.746945  <30>[   31.215414] systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty.
 1202 05:21:01.756022  [[0;32m  OK  [0m] Created slice [0;1;39msystem-seria…[0m - Slice /system/serial-getty.
 1203 05:21:01.773163  <30>[   31.241915] systemd[1]: Created slice user.slice - User and Session Slice.
 1204 05:21:01.779161  [[0;32m  OK  [0m] Created slice [0;1;39muser.slice[0m - User and Session Slice.
 1205 05:21:01.795762  <30>[   31.259033] systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch.
 1206 05:21:01.799842  [[0;32m  OK  [0m] Started [0;1;39msystemd-ask-passwo…quests to Console Directory Watch.
 1207 05:21:01.813670  <30>[   31.282415] systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch.
 1208 05:21:01.823610  [[0;32m  OK  [0m] Started [0;1;39msystemd-ask-passwo… Requests to Wall Directory Watch.
 1209 05:21:01.844165  <30>[   31.303920] systemd[1]: proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point was skipped because of an unmet condition check (ConditionPathExists=/proc/sys/fs/binfmt_misc).
 1210 05:21:01.855337  <30>[   31.318621] systemd[1]: Expecting device dev-ttyAML0.device - /dev/ttyAML0...
 1211 05:21:01.862507           Expecting device [0;1;39mdev-ttyAML0.device[0m - /dev/ttyAML0...
 1212 05:21:01.868004  <30>[   31.339353] systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes.
 1213 05:21:01.880090  [[0;32m  OK  [0m] Reached target [0;1;39mcryptsetup.…get[0m - Local Encrypted Volumes.
 1214 05:21:01.891151  <30>[   31.356427] systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes.
 1215 05:21:01.899460  [[0;32m  OK  [0m] Reached target [0;1;39mintegrityse…Local Integrity Protected Volumes.
 1216 05:21:01.904947  <30>[   31.376484] systemd[1]: Reached target paths.target - Path Units.
 1217 05:21:01.912890  [[0;32m  OK  [0m] Reached target [0;1;39mpaths.target[0m - Path Units.
 1218 05:21:01.924227  <30>[   31.393040] systemd[1]: Reached target remote-fs.target - Remote File Systems.
 1219 05:21:01.931763  [[0;32m  OK  [0m] Reached target [0;1;39mremote-fs.target[0m - Remote File Systems.
 1220 05:21:01.937161  <30>[   31.410089] systemd[1]: Reached target slices.target - Slice Units.
 1221 05:21:01.949971  [[0;32m  OK  [0m] Reached target [0;1;39mslices.target[0m - Slice Units.
 1222 05:21:01.955350  <30>[   31.425188] systemd[1]: Reached target swap.target - Swaps.
 1223 05:21:01.963130  [[0;32m  OK  [0m] Reached target [0;1;39mswap.target[0m - Swaps.
 1224 05:21:01.968706  <30>[   31.439335] systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes.
 1225 05:21:01.979404  [[0;32m  OK  [0m] Reached target [0;1;39mveritysetup… - Local Verity Protected Volumes.
 1226 05:21:01.993551  <30>[   31.462214] systemd[1]: Listening on systemd-initctl.socket - initctl Compatibility Named Pipe.
 1227 05:21:02.002695  [[0;32m  OK  [0m] Listening on [0;1;39msystemd-initc… initctl Compatibility Named Pipe.
 1228 05:21:02.027132  <30>[   31.495826] systemd[1]: Listening on systemd-journald-audit.socket - Journal Audit Socket.
 1229 05:21:02.036117  [[0;32m  OK  [0m] Listening on [0;1;39msystemd-journ…socket[0m - Journal Audit Socket.
 1230 05:21:02.058246  <30>[   31.526949] systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log).
 1231 05:21:02.067541  [[0;32m  OK  [0m] Listening on [0;1;39msystemd-journ…t[0m - Journal Socket (/dev/log).
 1232 05:21:02.086142  <30>[   31.555051] systemd[1]: Listening on systemd-journald.socket - Journal Socket.
 1233 05:21:02.093669  [[0;32m  OK  [0m] Listening on [0;1;39msystemd-journald.socket[0m - Journal Socket.
 1234 05:21:02.114856  <30>[   31.583394] systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket.
 1235 05:21:02.123629  [[0;32m  OK  [0m] Listening on [0;1;39msystemd-netwo… - Network Service Netlink Socket.
 1236 05:21:02.153350  <30>[   31.622053] systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket.
 1237 05:21:02.158871  [[0;32m  OK  [0m] Listening on [0;1;39msystemd-udevd….socket[0m - udev Control Socket.
 1238 05:21:02.180411  <30>[   31.649189] systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket.
 1239 05:21:02.187967  [[0;32m  OK  [0m] Listening on [0;1;39msystemd-udevd…l.socket[0m - udev Kernel Socket.
 1240 05:21:02.247173  <30>[   31.716292] systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System...
 1241 05:21:02.254249           Mounting [0;1;39mdev-hugepages.mount[0m - Huge Pages File System...
 1242 05:21:02.286392  <30>[   31.755313] systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System...
 1243 05:21:02.293645           Mounting [0;1;39mdev-mqueue.mount…POSIX Message Queue File System...
 1244 05:21:02.334950  <30>[   31.804168] systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System...
 1245 05:21:02.342784           Mounting [0;1;39msys-kernel-debug.…[0m - Kernel Debug File System...
 1246 05:21:02.374917  <30>[   31.844135] systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System...
 1247 05:21:02.382513           Mounting [0;1;39msys-kernel-tracin…[0m - Kernel Trace File System...
 1248 05:21:02.423334  <30>[   31.892160] systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes...
 1249 05:21:02.431912           Starting [0;1;39mkmod-static-nodes…ate List of Static Device Nodes...
 1250 05:21:02.469222  <30>[   31.937934] systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs...
 1251 05:21:02.477028           Starting [0;1;39mmodprobe@configfs…m - Load Kernel Module configfs...
 1252 05:21:02.515629  <30>[   31.984663] systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod...
 1253 05:21:02.523435           Starting [0;1;39mmodprobe@dm_mod.s…[0m - Load Kernel Module dm_mod...
 1254 05:21:02.556791  <30>[   32.025968] systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm...
 1255 05:21:02.563754           Starting [0;1;39mmodprobe@drm.service[0m - Load Kernel Module drm...
 1256 05:21:02.600723  <30>[   32.069801] systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore...
 1257 05:21:02.615550           Starting [0;1;39mmodprobe@efi_ps<4>[   32.077676] device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log.
 1258 05:21:02.626402  <6>[   32.091182] device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@lists.linux.dev
 1259 05:21:02.630592  to…- Load Kernel Module efi_pstore...
 1260 05:21:02.676279  <30>[   32.145022] systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse...
 1261 05:21:02.683294           Starting [0;1;39mmodprobe@fuse.ser…e[0m - Load Kernel Module fuse...
 1262 05:21:02.718827  <30>[   32.187747] systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop...
 1263 05:21:02.725910           Starting [0;1;39mmodprobe@loop.ser…e[0m - Load Kernel Module loop...
 1264 05:21:02.771799  <30>[   32.240848] systemd[1]: Starting systemd-journald.service - Journal Service...
 1265 05:21:02.777331         <6>[   32.245611] fuse: init (API version 7.41)
 1266 05:21:02.781442    Starting [0;1;39msystemd-journald.service[0m - Journal Service...
 1267 05:21:02.827787  <30>[   32.296802] systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules...
 1268 05:21:02.835639           Starting [0;1;39msystemd-modules-l…rvice[0m - Load Kernel Modules...
 1269 05:21:02.860701  <30>[   32.329775] systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line...
 1270 05:21:02.869942           Starting [0;1;39msystemd-network-g… units from Kernel command line...
 1271 05:21:02.902725  <30>[   32.371812] systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems...
 1272 05:21:02.911532           Starting [0;1;39msystemd-remount-f…nt Root and Kernel File Systems...
 1273 05:21:02.942626  <30>[   32.411803] systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices...
 1274 05:21:02.950629           Starting [0;1;39msystemd-udev-trig…[0m - Coldplug All udev Devices...
 1275 05:21:02.991848  <30>[   32.460608] systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System.
 1276 05:21:03.000493  [[0;32m  OK  [0m] Mounted [0;1;39mdev-hugepages.mount[0m - Huge Pages File System.
 1277 05:21:03.012007  <30>[   32.478753] systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System.
 1278 05:21:03.018145  [[0;32m  OK  [0m] Mounted [0;1;39mdev-mqueue.mount[…- POSIX Message Queue File System.
 1279 05:21:03.032728  <30>[   32.501536] systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System.
 1280 05:21:03.040852  [[0;32m  OK  [0m] Mounted [0;1;39msys-kernel-debug.m…nt[0m - Kernel Debug File System.
 1281 05:21:03.051906  <30>[   32.520918] systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System.
 1282 05:21:03.060159  [[0;32m  OK  [0m] Mounted [0;1;39msys-kernel-tracing…nt[0m - Kernel Trace File System.
 1283 05:21:03.073157  <30>[   32.542034] systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes.
 1284 05:21:03.082151  [[0;32m  OK  [0m] Finished [0;1;39mkmod-static-nodes…reate List of Static Device Nodes.
 1285 05:21:03.096305  <30>[   32.565464] systemd[1]: modprobe@configfs.service: Deactivated successfully.
 1286 05:21:03.102119  <30>[   32.569429] systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs.
 1287 05:21:03.112448  [[0;32m  OK  [0m] Finished [0;1;39mmodprobe@configfs…[0m - Load Kernel Module configfs.
 1288 05:21:03.125793  <30>[   32.594880] systemd[1]: modprobe@dm_mod.service: Deactivated successfully.
 1289 05:21:03.131343  <30>[   32.598727] systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod.
 1290 05:21:03.141438  [[0;32m  OK  [0m] Finished [0;1;39mmodprobe@dm_mod.s…e[0m - Load Kernel Module dm_mod.
 1291 05:21:03.155762  <30>[   32.624474] systemd[1]: modprobe@drm.service: Deactivated successfully.
 1292 05:21:03.161371  <30>[   32.628181] systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm.
 1293 05:21:03.170220  [[0;32m  OK  [0m] Finished [0;1;39mmodprobe@drm.service[0m - Load Kernel Module drm.
 1294 05:21:03.183410  <30>[   32.652374] systemd[1]: modprobe@efi_pstore.service: Deactivated successfully.
 1295 05:21:03.189364  <30>[   32.656529] systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore.
 1296 05:21:03.200360  [[0;32m  OK  [0m] Finished [0;1;39mmodprobe@efi_psto…m - Load Kernel Module efi_pstore.
 1297 05:21:03.211613  <30>[   32.680378] systemd[1]: Started systemd-journald.service - Journal Service.
 1298 05:21:03.218288  [[0;32m  OK  [0m] Started [0;1;39msystemd-journald.service[0m - Journal Service.
 1299 05:21:03.246481  [[0;32m  OK  [0m] Finished [0;1;39mmodprobe@fuse.service[0m - Load Kernel Module fuse.
 1300 05:21:03.264746  [[0;32m  OK  [0m] Finished [0;1;39mmodprobe@loop.service[0m - Load Kernel Module loop.
 1301 05:21:03.277443  [[0;32m  OK  [0m] Finished [0;1;39msystemd-modules-l…service[0m - Load Kernel Modules.
 1302 05:21:03.291451  [[0;32m  OK  [0m] Finished [0;1;39msystemd-network-g…rk units from Kernel command line.
 1303 05:21:03.304557  [[0;32m  OK  [0m] Finished [0;1;39msystemd-remount-f…ount Root and Kernel File Systems.
 1304 05:21:03.323180  [[0;32m  OK  [0m] Reached target [0;1;39mnetwork-pre…get[0m - Preparation for Network.
 1305 05:21:03.360273           Mounting [0;1;39msys-fs-fuse-conne…[0m - FUSE Control File System...
 1306 05:21:03.388917           Mounting [0;1;39msys-kernel-config…ernel Configuration File System...
 1307 05:21:03.418562           Starting [0;1;39msystemd-journal-f…h Journal to Persistent Storage...
 1308 05:21:03.450498           Starting [0;1;39msystemd-random-se…ice[0m - Load/Save Random Seed...
 1309 05:21:03.491001           Starting [0;1;39msystemd-sysctl.se…ce[0m - Apply Kernel Variables...
 1310 05:21:03.529225           Starting [0;1;39msystemd-sysusers.…rvice[0m - Create System Users...
 1311 05:21:03.579708  [[0;32m  OK  [0m] Mounted [0;1;39msys-fs-fuse-connec…nt[0m - FUSE C<46>[   33.043833] systemd-journald[197]: Received client request to flush runtime journal.
 1312 05:21:03.580061  ontrol File System.
 1313 05:21:03.591625  [[0;32m  OK  [0m] Mounted [0;1;39msys-kernel-config.… Kernel Configuration File System.
 1314 05:21:03.605741  [[0;32m  OK  [0m] Finished [0;1;39msystemd-random-se…rvice[0m - Load/Save Random Seed.
 1315 05:21:03.676561  [[0;32m  OK  [0m] Finished [0;1;39msystemd-sysctl.service[0m - Apply Kernel Variables.
 1316 05:21:04.426200  [[0;32m  OK  [0m] Finished [0;1;39msystemd-sysusers.service[0m - Create System Users.
 1317 05:21:04.459466           Starting [0;1;39msystemd-tmpfiles-…ate Static Device Nodes in /dev...
 1318 05:21:05.108094  [[0;32m  OK  [0m] Finished [0;1;39msystemd-journal-f…ush Journal to Persistent Storage.
 1319 05:21:05.213484  [[0;32m  OK  [0m] Finished [0;1;39msystemd-tmpfiles-…reate Static Device Nodes in /dev.
 1320 05:21:05.221071  [[0;32m  OK  [0m] Reached target [0;1;39mlocal-fs-pr…reparation for Local File Systems.
 1321 05:21:05.233247  [[0;32m  OK  [0m] Reached target [0;1;39mlocal-fs.target[0m - Local File Systems.
 1322 05:21:05.277022           Starting [0;1;39msystemd-tmpfiles-… Volatile Files and Directories...
 1323 05:21:05.307784           Starting [0;1;39msystemd-udevd.ser…ger for Device Events and Files...
 1324 05:21:05.829896  [[0;32m  OK  [0m] Started [0;1;39msystemd-udevd.serv…nager for Device Events and Files.
 1325 05:21:05.887245           Starting [0;1;39msystemd-networkd.…ice[0m - Network Configuration...
 1326 05:21:06.000362  [[0;32m  OK  [0m] Finished [0;1;39msystemd-tmpfiles-…te Volatile Files and Directories.
 1327 05:21:06.065311           Starting [0;1;39msystemd-timesyncd… - Network Time Synchronization...
 1328 05:21:06.101809           Starting [0;1;39msystemd-update-ut…rd System Boot/Shutdown in UTMP...
 1329 05:21:06.121030  [[0;32m  OK  [0m] Finished [0;1;39msystemd-udev-trig…e[0m - Coldplug All udev Devices.
 1330 05:21:06.333291  [[0;32m  OK  [0m] Finished [0;1;39msystemd-update-ut…cord System Boot/Shutdown in UTMP.
 1331 05:21:06.588493  [[0;32m  OK  [0m] Found device [0;1;39mdev-ttyAML0.device[0m - /dev/ttyAML0.
 1332 05:21:06.889198  [[0;32m  OK  [0m] Started [0;1;39msystemd-timesyncd.…0m - Network Time Synchronization.
 1333 05:21:06.894599  <5>[   36.365922] cfg80211: Loading compiled-in X.509 certificates for regulatory database
 1334 05:21:06.904709  [[0;32m  OK  [0m] Reached target [0;1;39msysinit.target[0m - System Initialization.
 1335 05:21:06.917022  [[0;32m  OK  [0m] Started [0;1;39msystemd-tmpfiles-c… Cleanup of Temporary Directories.
 1336 05:21:06.924118  [[0;32m  OK  [0m] Reached target [0;1;39mtime-set.target[0m - System Time Set.
 1337 05:21:06.962910  [[0;32m  OK  [0m] Started [0;1;39mapt-daily.timer[0m - Daily apt download activities.
 1338 05:21:06.983890  [[0;32m  OK  [0m] Started [0;1;39mapt-daily-upgrade.… apt upgrade and clean activities.
 1339 05:21:07.000738  <46>[   36.460291] systemd-journald[197]: Oldest entry in /var/log/journal/44a983756b26438995e691b947c527e4/system.journal is older than the configured file retention duration (1month), suggesting rotation.
 1340 05:21:07.006229  <5>[   36.471113] Loaded X.509 cert 'sforshee: 00b28ddf47aef9cea7'
 1341 05:21:07.022574  <46>[   36.473679] systemd-journald[197]: /var/log/journal/44a983756b26438995e691b947c527e4/system.journal: Journal header limits reached or header out-of-date, rotating.
 1342 05:21:07.027880  <5>[   36.483118] Loaded X.509 cert 'wens: 61c038651aabdcf94bd0ac7ff06c7248db18c600'
 1343 05:21:07.038979  <4>[   36.505817] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2
 1344 05:21:07.044509  <6>[   36.510448] cfg80211: failed to load regulatory.db
 1345 05:21:07.052044  [[0;32m  OK  [0m] Started [0;1;39mdpkg-db-backup.tim… Daily dpkg database backup timer.
 1346 05:21:07.083649  [[0;32m  OK  [0m] Started [0;1;39me2scrub_all.timer…etadata Check for All Filesystems.
 1347 05:21:07.127943  [[0;32m  OK  [0m] Started [0;1;39mfstrim.timer[0m - Discard unused blocks once a week.
 1348 05:21:07.139330  [[0;32m  OK  [0m] Reached target [0;1;39mtimers.target[0m - Timer Units.
 1349 05:21:07.163390  [[0;32m  OK  [0m] Listening on [0;1;39mdbus.socket[…- D-Bus System Message Bus Socket.
 1350 05:21:07.174973  [[0;32m  OK  [0m] Reached target [0;1;39msockets.target[0m - Socket Units.
 1351 05:21:07.185907  [[0;32m  OK  [0m] Reached target [0;1;39mbasic.target[0m - Basic System.
 1352 05:21:07.720144           Starting [0;1;39mdbus.service[0m - D-Bus System Message Bus...
 1353 05:21:07.941372           Starting [0;1;39me2scrub_reap.serv…e ext4 Metadata Check Snapshots...
 1354 05:21:08.688694           Starting [0;1;39msystemd-logind.se…ice[0m - User Login Management...
 1355 05:21:08.777936  [[0;32m  OK  [0m] Reached target [0;1;39musb-gadget.…m - Hardware activated USB gadget.
 1356 05:21:08.865762  [[0;32m  OK  [0m] Started [0;1;39msystemd-networkd.service[0m - Network Configuration.
 1357 05:21:08.872193  [[0;32m  OK  [0m] Reached target [0;1;39mnetwork.target[0m - Network.
 1358 05:21:08.911990           Starting [0;1;39msystemd-user-sess…vice[0m - Permit User Sessions...
 1359 05:21:09.269162  [[0;32m  OK  [0m] Finished [0;1;39msystemd-user-sess…ervice[0m - Permit User Sessions.
 1360 05:21:09.288307  [[0;32m  OK  [0m] Finished [0;1;39me2scrub_reap.serv…ine ext4 Metadata Check Snapshots.
 1361 05:21:09.316308  [[0;32m  OK  [0m] Started [0;1;39mdbus.service[0m - D-Bus System Message Bus.
 1362 05:21:09.374967  [[0;32m  OK  [0m] Listening on [0;1;39msystemd-rfkil…l Switch Status /dev/rfkill Watch.
 1363 05:21:09.407717           Starting [0;1;39malsa-restore.serv…- Save/Restore Sound Card State...
 1364 05:21:09.435185  [[0;32m  OK  [0m] Started [0;1;39mgetty@tty1.service[0m - Getty on tty1.
 1365 05:21:09.474204  [[0;32m  OK  [0m] Started [0;1;39mserial-getty@ttyAM…ice[0m - Serial Getty on ttyAML0.
 1366 05:21:09.481790  [[0;32m  OK  [0m] Reached target [0;1;39mgetty.target[0m - Login Prompts.
 1367 05:21:09.498278  [[0;32m  OK  [0m] Finished [0;1;39malsa-restore.serv…m - Save/Restore Sound Card State.
 1368 05:21:09.510498  [[0;32m  OK  [0m] Started [0;1;39msystemd-logind.service[0m - User Login Management.
 1369 05:21:09.538439  [[0;32m  OK  [0m] Reached target [0;1;39mmulti-user.target[0m - Multi-User System.
 1370 05:21:09.545333  [[0;32m  OK  [0m] Reached target [0;1;39mgraphical.target[0m - Graphical Interface.
 1371 05:21:09.554968  [[0;32m  OK  [0m] Reached target [0;1;39msound.target[0m - Sound Card.
 1372 05:21:09.629763           Starting [0;1;39msystemd-hostnamed.service[0m - Hostname Service...
 1373 05:21:09.670716           Starting [0;1;39msystemd-update-ut… Record Runlevel Change in UTMP...
 1374 05:21:09.802340  [[0;32m  OK  [0m] Finished [0;1;39msystemd-update-ut… - Record Runlevel Change in UTMP.
 1375 05:21:10.036425  [[0;32m  OK  [0m] Started [0;1;39msystemd-hostnamed.service[0m - Hostname Service.
 1376 05:21:10.119074  
 1377 05:21:10.119406  Debian GNU/Linux 12 debian-bookworm-arm64 ttyAML0
 1378 05:21:10.119563  
 1379 05:21:10.125978  debian-bookworm-arm64 login: root (automatic login)
 1380 05:21:10.126193  
 1381 05:21:10.627527  Linux debian-bookworm-arm64 6.12.0-rc1-next-20241003 #1 SMP PREEMPT Thu Oct  3 04:52:20 UTC 2024 aarch64
 1382 05:21:10.627914  
 1383 05:21:10.632905  The programs included with the Debian GNU/Linux system are free software;
 1384 05:21:10.638584  the exact distribution terms for each program are described in the
 1385 05:21:10.643853  individual files in /usr/share/doc/*/copyright.
 1386 05:21:10.644149  
 1387 05:21:10.649514  Debian GNU/Linux comes with ABSOLUTELY NO WARRANTY, to the extent
 1388 05:21:10.654048  permitted by applicable law.
 1389 05:21:12.825248  Matched prompt #10: / #
 1391 05:21:12.826063  Setting prompt string to ['/ #']
 1392 05:21:12.826336  end: 2.4.4.1 login-action (duration 00:00:43) [common]
 1394 05:21:12.826883  end: 2.4.4 auto-login-action (duration 00:00:43) [common]
 1395 05:21:12.827127  start: 2.4.5 expect-shell-connection (timeout 00:03:08) [common]
 1396 05:21:12.827305  Setting prompt string to ['/ #']
 1397 05:21:12.827486  Forcing a shell prompt, looking for ['/ #']
 1399 05:21:12.878301  / # 
 1400 05:21:12.878801  expect-shell-connection: Wait for prompt ['/ #'] (timeout 00:05:00)
 1401 05:21:12.879033  Waiting using forced prompt support (timeout 00:02:30)
 1402 05:21:12.883053  
 1403 05:21:12.894511  end: 2.4.5 expect-shell-connection (duration 00:00:00) [common]
 1404 05:21:12.894960  start: 2.4.6 export-device-env (timeout 00:03:08) [common]
 1406 05:21:12.996201  / # export NFS_ROOTFS='/var/lib/lava/dispatcher/tmp/796464/extract-nfsrootfs-jjyu45fl'
 1407 05:21:13.001858  export NFS_ROOTFS='/var/lib/lava/dispatcher/tmp/796464/extract-nfsrootfs-jjyu45fl'
 1409 05:21:13.114114  / # export NFS_SERVER_IP='192.168.56.193'
 1410 05:21:13.119686  export NFS_SERVER_IP='192.168.56.193'
 1411 05:21:13.142946  end: 2.4.6 export-device-env (duration 00:00:00) [common]
 1412 05:21:13.143393  end: 2.4 uboot-commands (duration 00:01:52) [common]
 1413 05:21:13.143696  end: 2 uboot-action (duration 00:01:52) [common]
 1414 05:21:13.143956  start: 3 lava-test-retry (timeout 00:07:30) [common]
 1415 05:21:13.144210  start: 3.1 lava-test-shell (timeout 00:07:30) [common]
 1416 05:21:13.144418  Using namespace: common
 1418 05:21:13.245381  / # #
 1419 05:21:13.245909  lava-test-shell: Wait for prompt ['/ #'] (timeout 00:10:00)
 1420 05:21:13.250972  #
 1421 05:21:13.273816  Using /lava-796464
 1423 05:21:13.375247  / # export SHELL=/bin/bash
 1424 05:21:13.380622  export SHELL=/bin/bash
 1426 05:21:13.495201  / # . /lava-796464/environment
 1427 05:21:13.499423  . /lava-796464/environment
 1429 05:21:13.613323  / # /lava-796464/bin/lava-test-runner /lava-796464/0
 1430 05:21:13.613863  Test shell timeout: 10s (minimum of the action and connection timeout)
 1431 05:21:13.618436  /lava-796464/bin/lava-test-runner /lava-796464/0
 1432 05:21:14.314949  + export TESTRUN_ID=0_timesync-off
 1433 05:21:14.322524  + TESTRUN_ID=0_timesync-off
 1434 05:21:14.322830  + cd /lava-796464/0/tests/0_timesync-off
 1435 05:21:14.323042  ++ cat uuid
 1436 05:21:14.354500  + UUID=796464_1.6.2.4.1
 1437 05:21:14.354880  + set +x
 1438 05:21:14.363039  <LAVA_SIGNAL_STARTRUN 0_timesync-off 796464_1.6.2.4.1>
 1439 05:21:14.363358  + systemctl stop systemd-timesyncd
 1440 05:21:14.363803  Received signal: <STARTRUN> 0_timesync-off 796464_1.6.2.4.1
 1441 05:21:14.363988  Starting test lava.0_timesync-off (796464_1.6.2.4.1)
 1442 05:21:14.364253  Skipping test definition patterns.
 1443 05:21:14.525484  + set +x
 1444 05:21:14.525824  <LAVA_SIGNAL_ENDRUN 0_timesync-off 796464_1.6.2.4.1>
 1445 05:21:14.526278  Received signal: <ENDRUN> 0_timesync-off 796464_1.6.2.4.1
 1446 05:21:14.526560  Ending use of test pattern.
 1447 05:21:14.526783  Ending test lava.0_timesync-off (796464_1.6.2.4.1), duration 0.16
 1449 05:21:14.784360  + export TESTRUN_ID=1_kselftest-seccomp
 1450 05:21:14.789968  + TESTRUN_ID=1_kselftest-seccomp
 1451 05:21:14.790186  + cd /lava-796464/0/tests/1_kselftest-seccomp
 1452 05:21:14.793645  ++ cat uuid
 1453 05:21:14.822605  + UUID=796464_1.6.2.4.5
 1454 05:21:14.822914  + set +x
 1455 05:21:14.828437  <LAVA_SIGNAL_STARTRUN 1_kselftest-seccomp 796464_1.6.2.4.5>
 1456 05:21:14.829064  Received signal: <STARTRUN> 1_kselftest-seccomp 796464_1.6.2.4.5
 1457 05:21:14.829262  Starting test lava.1_kselftest-seccomp (796464_1.6.2.4.5)
 1458 05:21:14.829510  Skipping test definition patterns.
 1459 05:21:14.833630  + cd ./automated/linux/kselftest/
 1460 05:21:14.856479  + ./kselftest.sh -c seccomp -T '' -t kselftest_armhf.tar.gz -s True -u http://storage.kernelci.org/next/master/next-20241003/arm64/defconfig+kselftest/gcc-12/kselftest.tar.xz -L '' -S /dev/null -b meson-gxl-s905x-libretech-cc -g next -e '' -p /opt/kselftests/mainline/ -n 1 -i 1 -E ''
 1461 05:21:15.045723  INFO: install_deps skipped
 1462 05:21:15.654663  --2024-10-03 05:21:15--  http://storage.kernelci.org/next/master/next-20241003/arm64/defconfig+kselftest/gcc-12/kselftest.tar.xz
 1463 05:21:15.718858  Resolving storage.kernelci.org (storage.kernelci.org)... 20.171.243.82
 1464 05:21:15.887646  Connecting to storage.kernelci.org (storage.kernelci.org)|20.171.243.82|:80... connected.
 1465 05:21:16.058249  HTTP request sent, awaiting response... 200 OK
 1466 05:21:16.058634  Length: 5080168 (4.8M) [application/octet-stream]
 1467 05:21:16.063781  Saving to: 'kselftest_armhf.tar.gz'
 1468 05:21:16.064165  
 1469 05:21:17.952116  
kselftest_armhf.tar   0%[                    ]       0  --.-KB/s               
kselftest_armhf.tar   1%[                    ]  49.92K   154KB/s               
kselftest_armhf.tar   4%[                    ] 216.29K   333KB/s               
kselftest_armhf.tar  17%[==>                 ] 851.92K  1003KB/s               
kselftest_armhf.tar  26%[====>               ]   1.26M  1.06MB/s               
kselftest_armhf.tar  41%[=======>            ]   1.99M  1.43MB/s               
kselftest_armhf.tar  72%[=============>      ]   3.53M  2.07MB/s               
kselftest_armhf.tar 100%[===================>]   4.84M  2.57MB/s    in 1.9s    
 1470 05:21:17.952515  
 1471 05:21:18.435028  2024-10-03 05:21:17 (2.57 MB/s) - 'kselftest_armhf.tar.gz' saved [5080168/5080168]
 1472 05:21:18.435331  
 1473 05:21:55.700205  skiplist:
 1474 05:21:55.700500  ========================================
 1475 05:21:55.705905  ========================================
 1476 05:21:55.850649  seccomp:seccomp_bpf
 1477 05:21:55.850946  seccomp:seccomp_benchmark
 1478 05:21:55.896259  ============== Tests to run ===============
 1479 05:21:55.907545  seccomp:seccomp_bpf
 1480 05:21:55.907842  seccomp:seccomp_benchmark
 1481 05:21:55.913197  ===========End Tests to run ===============
 1482 05:21:55.929107  shardfile-seccomp pass
 1483 05:21:56.238787  <12>[   85.710547] kselftest: Running tests in seccomp
 1484 05:21:56.265466  TAP version 13
 1485 05:21:56.298074  1..2
 1486 05:21:56.428508  # timeout set to 180
 1487 05:21:56.428808  # selftests: seccomp: seccomp_bpf
 1488 05:21:56.770078  <5>[   86.221366] audit: type=1326 audit(1727932916.740:2): auid=0 uid=0 gid=0 ses=1 pid=407 comm="seccomp_bpf" exe="/lava-796464/0/tests/1_kselftest-seccomp/automated/linux/kselftest/seccomp/seccomp_bpf" sig=9 arch=c00000b7 syscall=167 compat=0 ip=0xffffb4a83d28 code=0x0
 1489 05:21:56.866781  <5>[   86.318554] audit: type=1326 audit(1727932916.837:3): auid=0 uid=0 gid=0 ses=1 pid=417 comm="seccomp_bpf" exe="/lava-796464/0/tests/1_kselftest-seccomp/automated/linux/kselftest/seccomp/seccomp_bpf" sig=0 arch=c00000b7 syscall=173 compat=0 ip=0xffffb4a83d28 code=0x7ffc0000
 1490 05:21:56.888825  <5>[   86.337399] audit: type=1326 audit(1727932916.837:4): auid=0 uid=0 gid=0 ses=1 pid=417 comm="seccomp_bpf" exe="/lava-796464/0/tests/1_kselftest-seccomp/automated/linux/kselftest/seccomp/seccomp_bpf" sig=0 arch=c00000b7 syscall=94 compat=0 ip=0xffffb4a58f8c code=0x7ffc0000
 1491 05:21:56.916466  <5>[   86.361555] audit: type=1326 audit(1727932916.856:5): auid=0 uid=0 gid=0 ses=1 pid=418 comm="seccomp_bpf" exe="/lava-796464/0/tests/1_kselftest-seccomp/automated/linux/kselftest/seccomp/seccomp_bpf" sig=31 arch=c00000b7 syscall=172 compat=0 ip=0xffffb4a83d28 code=0x10000000
 1492 05:21:56.938598  <5>[   86.385842] audit: type=1326 audit(1727932916.881:6): auid=0 uid=0 gid=0 ses=1 pid=419 comm="seccomp_bpf" exe="/lava-796464/0/tests/1_kselftest-seccomp/automated/linux/kselftest/seccomp/seccomp_bpf" sig=31 arch=c00000b7 syscall=172 compat=0 ip=0xffffb4a83d28 code=0x90000000
 1493 05:21:56.960551  <5>[   86.410276] audit: type=1326 audit(1727932916.905:7): auid=0 uid=0 gid=0 ses=1 pid=420 comm="seccomp_bpf" exe="/lava-796464/0/tests/1_kselftest-seccomp/automated/linux/kselftest/seccomp/seccomp_bpf" sig=31 arch=c00000b7 syscall=94 compat=0 ip=0xffffb4a58f8c code=0x0
 1494 05:21:56.988144  <5>[   86.433828] audit: type=1326 audit(1727932916.929:8): auid=0 uid=0 gid=0 ses=1 pid=421 comm="seccomp_bpf" exe="/lava-796464/0/tests/1_kselftest-seccomp/automated/linux/kselftest/seccomp/seccomp_bpf" sig=31 arch=c00000b7 syscall=172 compat=0 ip=0xffffb4a83d28 code=0x0
 1495 05:21:57.010264  <5>[   86.457559] audit: type=1326 audit(1727932916.953:9): auid=0 uid=0 gid=0 ses=1 pid=422 comm="seccomp_bpf" exe="/lava-796464/0/tests/1_kselftest-seccomp/automated/linux/kselftest/seccomp/seccomp_bpf" sig=31 arch=c00000b7 syscall=153 compat=0 ip=0xffffb4a83d28 code=0x0
 1496 05:21:57.032302  <5>[   86.481763] audit: type=1326 audit(1727932917.001:10): auid=0 uid=0 gid=0 ses=1 pid=423 comm="seccomp_bpf" exe="/lava-796464/0/tests/1_kselftest-seccomp/automated/linux/kselftest/seccomp/seccomp_bpf" sig=31 arch=c00000b7 syscall=222 compat=0 ip=0xffffb4a83d28 code=0x0
 1497 05:21:57.057919  <5>[   86.509250] audit: type=1326 audit(1727932917.028:11): auid=0 uid=0 gid=0 ses=1 pid=425 comm="seccomp_bpf" exe="/lava-796464/0/tests/1_kselftest-seccomp/automated/linux/kselftest/seccomp/seccomp_bpf" sig=31 arch=c00000b7 syscall=172 compat=0 ip=0xffffb4a83d28 code=0x0
 1498 05:21:57.110832  # TAP version 13
 1499 05:21:57.111068  # 1..98
 1500 05:21:57.116248  # # Starting 98 tests from 8 test cases.
 1501 05:21:57.116472  # #  RUN           global.kcmp ...
 1502 05:21:57.121850  # #            OK  global.kcmp
 1503 05:21:57.122073  # ok 1 global.kcmp
 1504 05:21:57.127213  # #  RUN           global.mode_strict_support ...
 1505 05:21:57.127399  # #            OK  global.mode_strict_support
 1506 05:21:57.132878  # ok 2 global.mode_strict_support
 1507 05:21:57.138326  # #  RUN           global.mode_strict_cannot_call_prctl ...
 1508 05:21:57.143848  # #            OK  global.mode_strict_cannot_call_prctl
 1509 05:21:57.149712  # ok 3 global.mode_strict_cannot_call_prctl
 1510 05:21:57.149945  # #  RUN           global.no_new_privs_support ...
 1511 05:21:57.154823  # #            OK  global.no_new_privs_support
 1512 05:21:57.160721  # ok 4 global.no_new_privs_support
 1513 05:21:57.160906  # #  RUN           global.mode_filter_support ...
 1514 05:21:57.165932  # #            OK  global.mode_filter_support
 1515 05:21:57.171746  # ok 5 global.mode_filter_support
 1516 05:21:57.177114  # #  RUN           global.mode_filter_without_nnp ...
 1517 05:21:57.177293  # #            OK  global.mode_filter_without_nnp
 1518 05:21:57.182498  # ok 6 global.mode_filter_without_nnp
 1519 05:21:57.188165  # #  RUN           global.filter_size_limits ...
 1520 05:21:57.193745  # #            OK  global.filter_size_limits
 1521 05:21:57.193974  # ok 7 global.filter_size_limits
 1522 05:21:57.199088  # #  RUN           global.filter_chain_limits ...
 1523 05:21:57.204789  # #            OK  global.filter_chain_limits
 1524 05:21:57.204966  # ok 8 global.filter_chain_limits
 1525 05:21:57.210162  # #  RUN           global.mode_filter_cannot_move_to_strict ...
 1526 05:21:57.215718  # #            OK  global.mode_filter_cannot_move_to_strict
 1527 05:21:57.221296  # ok 9 global.mode_filter_cannot_move_to_strict
 1528 05:21:57.226626  # #  RUN           global.mode_filter_get_seccomp ...
 1529 05:21:57.232231  # #            OK  global.mode_filter_get_seccomp
 1530 05:21:57.232410  # ok 10 global.mode_filter_get_seccomp
 1531 05:21:57.237847  # #  RUN           global.ALLOW_all ...
 1532 05:21:57.238074  # #            OK  global.ALLOW_all
 1533 05:21:57.243147  # ok 11 global.ALLOW_all
 1534 05:21:57.243326  # #  RUN           global.empty_prog ...
 1535 05:21:57.248897  # #            OK  global.empty_prog
 1536 05:21:57.249076  # ok 12 global.empty_prog
 1537 05:21:57.254247  # #  RUN           global.log_all ...
 1538 05:21:57.259823  # #            OK  global.log_all
 1539 05:21:57.260003  # ok 13 global.log_all
 1540 05:21:57.265337  # #  RUN           global.unknown_ret_is_kill_inside ...
 1541 05:21:57.270816  # #            OK  global.unknown_ret_is_kill_inside
 1542 05:21:57.271043  # ok 14 global.unknown_ret_is_kill_inside
 1543 05:21:57.276418  # #  RUN           global.unknown_ret_is_kill_above_allow ...
 1544 05:21:57.281943  # #            OK  global.unknown_ret_is_kill_above_allow
 1545 05:21:57.287364  # ok 15 global.unknown_ret_is_kill_above_allow
 1546 05:21:57.293052  # #  RUN           global.KILL_all ...
 1547 05:21:57.293283  # #            OK  global.KILL_all
 1548 05:21:57.298419  # ok 16 global.KILL_all
 1549 05:21:57.298639  # #  RUN           global.KILL_one ...
 1550 05:21:57.304041  # #            OK  global.KILL_one
 1551 05:21:57.304272  # ok 17 global.KILL_one
 1552 05:21:57.309614  # #  RUN           global.KILL_one_arg_one ...
 1553 05:21:57.315061  # #            OK  global.KILL_one_arg_one
 1554 05:21:57.315285  # ok 18 global.KILL_one_arg_one
 1555 05:21:57.320602  # #  RUN           global.KILL_one_arg_six ...
 1556 05:21:57.326036  # #            OK  global.KILL_one_arg_six
 1557 05:21:57.326263  # ok 19 global.KILL_one_arg_six
 1558 05:21:57.331645  # #  RUN           global.KILL_thread ...
 1559 05:21:57.331865  # #            OK  global.KILL_thread
 1560 05:21:57.337181  # ok 20 global.KILL_thread
 1561 05:21:57.342633  # #  RUN           global.KILL_process ...
 1562 05:21:57.342857  # #            OK  global.KILL_process
 1563 05:21:57.348274  # ok 21 global.KILL_process
 1564 05:21:57.348499  # #  RUN           global.KILL_unknown ...
 1565 05:21:57.353769  # #            OK  global.KILL_unknown
 1566 05:21:57.353989  # ok 22 global.KILL_unknown
 1567 05:21:57.359299  # #  RUN           global.arg_out_of_range ...
 1568 05:21:57.364791  # #            OK  global.arg_out_of_range
 1569 05:21:57.365017  # ok 23 global.arg_out_of_range
 1570 05:21:57.370169  # #  RUN           global.ERRNO_valid ...
 1571 05:21:57.375810  # #            OK  global.ERRNO_valid
 1572 05:21:57.376039  # ok 24 global.ERRNO_valid
 1573 05:21:57.381368  # #  RUN           global.ERRNO_zero ...
 1574 05:21:57.381611  # #            OK  global.ERRNO_zero
 1575 05:21:57.386758  # ok 25 global.ERRNO_zero
 1576 05:21:57.386985  # #  RUN           global.ERRNO_capped ...
 1577 05:21:57.392346  # #            OK  global.ERRNO_capped
 1578 05:21:57.392570  # ok 26 global.ERRNO_capped
 1579 05:21:57.397846  # #  RUN           global.ERRNO_order ...
 1580 05:21:57.403389  # #            OK  global.ERRNO_order
 1581 05:21:57.403614  # ok 27 global.ERRNO_order
 1582 05:21:57.408981  # #  RUN           global.negative_ENOSYS ...
 1583 05:21:57.414317  # #            OK  global.negative_ENOSYS
 1584 05:21:57.414539  # ok 28 global.negative_ENOSYS
 1585 05:21:57.419888  # #  RUN           global.seccomp_syscall ...
 1586 05:21:57.425510  # #            OK  global.seccomp_syscall
 1587 05:21:57.425757  # ok 29 global.seccomp_syscall
 1588 05:21:57.431000  # #  RUN           global.seccomp_syscall_mode_lock ...
 1589 05:21:57.436518  # #            OK  global.seccomp_syscall_mode_lock
 1590 05:21:57.436751  # ok 30 global.seccomp_syscall_mode_lock
 1591 05:21:57.442204  # #  RUN           global.detect_seccomp_filter_flags ...
 1592 05:21:57.447541  # #            OK  global.detect_seccomp_filter_flags
 1593 05:21:57.453201  # ok 31 global.detect_seccomp_filter_flags
 1594 05:21:57.458496  # #  RUN           global.TSYNC_first ...
 1595 05:21:57.458720  # #            OK  global.TSYNC_first
 1596 05:21:57.466142  # ok 32 global.TSYNC_first
 1597 05:21:57.466375  # #  RUN           global.syscall_restart ...
 1598 05:21:58.142238  # #            OK  global.syscall_restart
 1599 05:21:58.147483  # ok 33 global.syscall_restart
 1600 05:21:58.147868  # #  RUN           global.filter_flag_log ...
 1601 05:21:58.153242  # #            OK  global.filter_flag_log
 1602 05:21:58.158436  # ok 34 global.filter_flag_log
 1603 05:21:58.158742  # #  RUN           global.get_action_avail ...
 1604 05:21:58.164790  # #            OK  global.get_action_avail
 1605 05:21:58.170333  # ok 35 global.get_action_avail
 1606 05:21:58.170659  # #  RUN           global.get_metadata ...
 1607 05:21:58.174901  # #            OK  global.get_metadata
 1608 05:21:58.175148  # ok 36 global.get_metadata
 1609 05:21:58.181598  # #  RUN           global.user_notification_basic ...
 1610 05:21:58.191730  # #            OK  global.user_notification_basic
 1611 05:21:58.196755  # ok 37 global.user_notification_basic
 1612 05:21:58.202300  # #  RUN           global.user_notification_with_tsync ...
 1613 05:21:58.207747  # #            OK  global.user_notification_with_tsync
 1614 05:21:58.207938  # ok 38 global.user_notification_with_tsync
 1615 05:21:58.213270  # #  RUN           global.user_notification_kill_in_middle ...
 1616 05:21:58.218881  # #            OK  global.user_notification_kill_in_middle
 1617 05:21:58.224309  # ok 39 global.user_notification_kill_in_middle
 1618 05:21:58.229909  # #  RUN           global.user_notification_signal ...
 1619 05:21:58.235433  # #            OK  global.user_notification_signal
 1620 05:21:58.235646  # ok 40 global.user_notification_signal
 1621 05:21:58.241400  # #  RUN           global.user_notification_closed_listener ...
 1622 05:21:58.246893  # #            OK  global.user_notification_closed_listener
 1623 05:21:58.252409  # ok 41 global.user_notification_closed_listener
 1624 05:21:58.257953  # #  RUN           global.user_notification_child_pid_ns ...
 1625 05:21:58.263472  # #            OK  global.user_notification_child_pid_ns
 1626 05:21:58.268874  # ok 42 global.user_notification_child_pid_ns
 1627 05:21:58.273998  # #  RUN           global.user_notification_sibling_pid_ns ...
 1628 05:21:58.281971  # #            OK  global.user_notification_sibling_pid_ns
 1629 05:21:58.287849  # ok 43 global.user_notification_sibling_pid_ns
 1630 05:21:58.293410  # #  RUN           global.user_notification_fault_recv ...
 1631 05:21:58.299017  # #            OK  global.user_notification_fault_recv
 1632 05:21:58.304469  # ok 44 global.user_notification_fault_recv
 1633 05:21:58.310116  # #  RUN           global.seccomp_get_notif_sizes ...
 1634 05:21:58.310343  # #            OK  global.seccomp_get_notif_sizes
 1635 05:21:58.315597  # ok 45 global.seccomp_get_notif_sizes
 1636 05:21:58.321072  # #  RUN           global.user_notification_continue ...
 1637 05:21:58.326642  # #            OK  global.user_notification_continue
 1638 05:21:58.326872  # ok 46 global.user_notification_continue
 1639 05:21:58.334558  # #  RUN           global.user_notification_filter_empty ...
 1640 05:21:58.352859  # #            OK  global.user_notification_filter_empty
 1641 05:21:58.358343  # ok 47 global.user_notification_filter_empty
 1642 05:21:58.365366  # #  RUN           global.user_ioctl_notification_filter_empty ...
 1643 05:21:59.386519  # #            OK  global.user_ioctl_notification_filter_empty
 1644 05:21:59.391869  # ok 48 global.user_ioctl_notification_filter_empty
 1645 05:21:59.400324  # #  RUN           global.user_notification_filter_empty_threaded ...
 1646 05:21:59.427212  # #            OK  global.user_notification_filter_empty_threaded
 1647 05:21:59.427463  # ok 49 global.user_notification_filter_empty_threaded
 1648 05:21:59.434575  # #  RUN           global.user_notification_addfd ...
 1649 05:21:59.441856  # #            OK  global.user_notification_addfd
 1650 05:21:59.442087  # ok 50 global.user_notification_addfd
 1651 05:21:59.449826  # #  RUN           global.user_notification_addfd_rlimit ...
 1652 05:21:59.455490  # #            OK  global.user_notification_addfd_rlimit
 1653 05:21:59.461968  # ok 51 global.user_notification_addfd_rlimit
 1654 05:21:59.468994  # #  RUN           global.user_notification_sync ...
 1655 05:21:59.469229  # #            OK  global.user_notification_sync
 1656 05:21:59.474545  # ok 52 global.user_notification_sync
 1657 05:21:59.479845  # #  RUN           global.user_notification_fifo ...
 1658 05:21:59.496987  # #            OK  global.user_notification_fifo
 1659 05:21:59.502366  # ok 53 global.user_notification_fifo
 1660 05:21:59.508999  # #  RUN           global.user_notification_wait_killable_pre_notification ...
 1661 05:21:59.520478  # #            OK  global.user_notification_wait_killable_pre_notification
 1662 05:21:59.525833  # ok 54 global.user_notification_wait_killable_pre_notification
 1663 05:21:59.529540  # #  RUN           global.user_notification_wait_killable ...
 1664 05:21:59.534998  # #            OK  global.user_notification_wait_killable
 1665 05:21:59.540413  # ok 55 global.user_notification_wait_killable
 1666 05:21:59.545919  # #  RUN           global.user_notification_wait_killable_fatal ...
 1667 05:21:59.551483  # #            OK  global.user_notification_wait_killable_fatal
 1668 05:21:59.556977  # ok 56 global.user_notification_wait_killable_fatal
 1669 05:21:59.560384  # #  RUN           global.tsync_vs_dead_thread_leader ...
 1670 05:21:59.584346  # #            OK  global.tsync_vs_dead_thread_leader
 1671 05:21:59.589489  # ok 57 global.tsync_vs_dead_thread_leader
 1672 05:21:59.592805  # #  RUN           TRAP.dfl ...
 1673 05:21:59.599011  # #            OK  TRAP.dfl
 1674 05:21:59.599247  # ok 58 TRAP.dfl
 1675 05:21:59.603462  # #  RUN           TRAP.ign ...
 1676 05:21:59.611102  # #            OK  TRAP.ign
 1677 05:21:59.611408  # ok 59 TRAP.ign
 1678 05:21:59.615455  # #  RUN           TRAP.handler ...
 1679 05:21:59.626513  # #            OK  TRAP.handler
 1680 05:21:59.626886  # ok 60 TRAP.handler
 1681 05:21:59.632217  # #  RUN           precedence.allow_ok ...
 1682 05:21:59.639212  # #            OK  precedence.allow_ok
 1683 05:21:59.646979  # ok 61 precedence.allow_ok
 1684 05:21:59.647188  # #  RUN           precedence.kill_is_highest ...
 1685 05:21:59.657232  # #            OK  precedence.kill_is_highest
 1686 05:21:59.663166  # ok 62 precedence.kill_is_highest
 1687 05:21:59.668267  # #  RUN           precedence.kill_is_highest_in_any_order ...
 1688 05:21:59.676772  # #            OK  precedence.kill_is_highest_in_any_order
 1689 05:21:59.682389  # ok 63 precedence.kill_is_highest_in_any_order
 1690 05:21:59.689648  # #  RUN           precedence.trap_is_second ...
 1691 05:21:59.695547  # #            OK  precedence.trap_is_second
 1692 05:21:59.695785  # ok 64 precedence.trap_is_second
 1693 05:21:59.702870  # #  RUN           precedence.trap_is_second_in_any_order ...
 1694 05:21:59.708415  # #            OK  precedence.trap_is_second_in_any_order
 1695 05:21:59.713919  # ok 65 precedence.trap_is_second_in_any_order
 1696 05:21:59.721171  # #  RUN           precedence.errno_is_third ...
 1697 05:21:59.721356  # #            OK  precedence.errno_is_third
 1698 05:21:59.727011  # ok 66 precedence.errno_is_third
 1699 05:21:59.735426  # #  RUN           precedence.errno_is_third_in_any_order ...
 1700 05:21:59.740374  # #            OK  precedence.errno_is_third_in_any_order
 1701 05:21:59.748358  # ok 67 precedence.errno_is_third_in_any_order
 1702 05:21:59.748617  # #  RUN           precedence.trace_is_fourth ...
 1703 05:21:59.755145  # #            OK  precedence.trace_is_fourth
 1704 05:21:59.760651  # ok 68 precedence.trace_is_fourth
 1705 05:21:59.768879  # #  RUN           precedence.trace_is_fourth_in_any_order ...
 1706 05:21:59.775228  # #            OK  precedence.trace_is_fourth_in_any_order
 1707 05:21:59.775467  # ok 69 precedence.trace_is_fourth_in_any_order
 1708 05:21:59.782052  # #  RUN           precedence.log_is_fifth ...
 1709 05:21:59.787570  # #            OK  precedence.log_is_fifth
 1710 05:21:59.787782  # ok 70 precedence.log_is_fifth
 1711 05:21:59.794804  # #  RUN           precedence.log_is_fifth_in_any_order ...
 1712 05:21:59.801246  # #            OK  precedence.log_is_fifth_in_any_order
 1713 05:21:59.806685  # ok 71 precedence.log_is_fifth_in_any_order
 1714 05:21:59.812574  # #  RUN           TRACE_poke.read_has_side_effects ...
 1715 05:21:59.823318  # #            OK  TRACE_poke.read_has_side_effects
 1716 05:21:59.828879  # ok 72 TRACE_poke.read_has_side_effects
 1717 05:21:59.833969  # #  RUN           TRACE_poke.getpid_runs_normally ...
 1718 05:21:59.845295  # #            OK  TRACE_poke.getpid_runs_normally
 1719 05:21:59.850896  # ok 73 TRACE_poke.getpid_runs_normally
 1720 05:21:59.856210  # #  RUN           TRACE_syscall.ptrace.negative_ENOSYS ...
 1721 05:21:59.867307  # #            OK  TRACE_syscall.ptrace.negative_ENOSYS
 1722 05:21:59.872203  # ok 74 TRACE_syscall.ptrace.negative_ENOSYS
 1723 05:21:59.878625  # #  RUN           TRACE_syscall.ptrace.syscall_allowed ...
 1724 05:21:59.887769  # #            OK  TRACE_syscall.ptrace.syscall_allowed
 1725 05:21:59.893188  # ok 75 TRACE_syscall.ptrace.syscall_allowed
 1726 05:21:59.899735  # #  RUN           TRACE_syscall.ptrace.syscall_redirected ...
 1727 05:21:59.909756  # #            OK  TRACE_syscall.ptrace.syscall_redirected
 1728 05:21:59.915010  # ok 76 TRACE_syscall.ptrace.syscall_redirected
 1729 05:21:59.921523  # #  RUN           TRACE_syscall.ptrace.syscall_errno ...
 1730 05:21:59.930645  # #            OK  TRACE_syscall.ptrace.syscall_errno
 1731 05:21:59.936095  # ok 77 TRACE_syscall.ptrace.syscall_errno
 1732 05:21:59.941824  # #  RUN           TRACE_syscall.ptrace.syscall_faked ...
 1733 05:21:59.951568  # #            OK  TRACE_syscall.ptrace.syscall_faked
 1734 05:21:59.957037  # ok 78 TRACE_syscall.ptrace.syscall_faked
 1735 05:21:59.962774  # #  RUN           TRACE_syscall.ptrace.kill_immediate ...
 1736 05:21:59.973784  # #            OK  TRACE_syscall.ptrace.kill_immediate
 1737 05:21:59.979250  # ok 79 TRACE_syscall.ptrace.kill_immediate
 1738 05:21:59.985039  # #  RUN           TRACE_syscall.ptrace.skip_after ...
 1739 05:21:59.996177  # #            OK  TRACE_syscall.ptrace.skip_after
 1740 05:22:00.001832  # ok 80 TRACE_syscall.ptrace.skip_after
 1741 05:22:00.006508  # #  RUN           TRACE_syscall.ptrace.kill_after ...
 1742 05:22:00.013078  # #            OK  TRACE_syscall.ptrace.kill_after
 1743 05:22:00.018586  # ok 81 TRACE_syscall.ptrace.kill_after
 1744 05:22:00.023907  # #  RUN           TRACE_syscall.seccomp.negative_ENOSYS ...
 1745 05:22:00.031912  # #            OK  TRACE_syscall.seccomp.negative_ENOSYS
 1746 05:22:00.037502  # ok 82 TRACE_syscall.seccomp.negative_ENOSYS
 1747 05:22:00.043965  # #  RUN           TRACE_syscall.seccomp.syscall_allowed ...
 1748 05:22:00.051630  # #            OK  TRACE_syscall.seccomp.syscall_allowed
 1749 05:22:00.056888  # ok 83 TRACE_syscall.seccomp.syscall_allowed
 1750 05:22:00.063763  # #  RUN           TRACE_syscall.seccomp.syscall_redirected ...
 1751 05:22:00.069335  # #            OK  TRACE_syscall.seccomp.syscall_redirected
 1752 05:22:00.074997  # ok 84 TRACE_syscall.seccomp.syscall_redirected
 1753 05:22:00.081775  # #  RUN           TRACE_syscall.seccomp.syscall_errno ...
 1754 05:22:00.088640  # #            OK  TRACE_syscall.seccomp.syscall_errno
 1755 05:22:00.094038  # ok 85 TRACE_syscall.seccomp.syscall_errno
 1756 05:22:00.100137  # #  RUN           TRACE_syscall.seccomp.syscall_faked ...
 1757 05:22:00.108867  # #            OK  TRACE_syscall.seccomp.syscall_faked
 1758 05:22:00.114476  # ok 86 TRACE_syscall.seccomp.syscall_faked
 1759 05:22:00.120615  # #  RUN           TRACE_syscall.seccomp.kill_immediate ...
 1760 05:22:00.127041  # #            OK  TRACE_syscall.seccomp.kill_immediate
 1761 05:22:00.132734  # ok 87 TRACE_syscall.seccomp.kill_immediate
 1762 05:22:00.138370  # #  RUN           TRACE_syscall.seccomp.skip_after ...
 1763 05:22:00.149164  # #            OK  TRACE_syscall.seccomp.skip_after
 1764 05:22:00.154621  # ok 88 TRACE_syscall.seccomp.skip_after
 1765 05:22:00.159907  # #  RUN           TRACE_syscall.seccomp.kill_after ...
 1766 05:22:00.167074  # #            OK  TRACE_syscall.seccomp.kill_after
 1767 05:22:00.172689  # ok 89 TRACE_syscall.seccomp.kill_after
 1768 05:22:00.177268  # #  RUN           TSYNC.siblings_fail_prctl ...
 1769 05:22:00.183747  # #            OK  TSYNC.siblings_fail_prctl
 1770 05:22:00.189162  # ok 90 TSYNC.siblings_fail_prctl
 1771 05:22:00.193117  # #  RUN           TSYNC.two_siblings_with_ancestor ...
 1772 05:22:00.202549  # #            OK  TSYNC.two_siblings_with_ancestor
 1773 05:22:00.208193  # ok 91 TSYNC.two_siblings_with_ancestor
 1774 05:22:00.212686  # #  RUN           TSYNC.two_sibling_want_nnp ...
 1775 05:22:00.218942  # #            OK  TSYNC.two_sibling_want_nnp
 1776 05:22:00.224662  # ok 92 TSYNC.two_sibling_want_nnp
 1777 05:22:00.228830  # #  RUN           TSYNC.two_siblings_with_no_filter ...
 1778 05:22:00.235030  # #            OK  TSYNC.two_siblings_with_no_filter
 1779 05:22:00.240679  # ok 93 TSYNC.two_siblings_with_no_filter
 1780 05:22:00.248923  # #  RUN           TSYNC.two_siblings_with_one_divergence ...
 1781 05:22:00.254286  # #            OK  TSYNC.two_siblings_with_one_divergence
 1782 05:22:00.259817  # ok 94 TSYNC.two_siblings_with_one_divergence
 1783 05:22:00.265024  # #  RUN           TSYNC.two_siblings_with_one_divergence_no_tid_in_err ...
 1784 05:22:00.278121  # #            OK  TSYNC.two_siblings_with_one_divergence_no_tid_in_err
 1785 05:22:00.283646  # ok 95 TSYNC.two_siblings_with_one_divergence_no_tid_in_err
 1786 05:22:00.286566  # #  RUN           TSYNC.two_siblings_not_under_filter ...
 1787 05:22:00.292330  # #            OK  TSYNC.two_siblings_not_under_filter
 1788 05:22:00.297548  # ok 96 TSYNC.two_siblings_not_under_filter
 1789 05:22:00.305037  # #  RUN           O_SUSPEND_SECCOMP.setoptions ...
 1790 05:22:00.305217  # #            OK  O_SUSPEND_SECCOMP.setoptions
 1791 05:22:00.310648  # ok 97 O_SUSPEND_SECCOMP.setoptions
 1792 05:22:00.315356  # #  RUN           O_SUSPEND_SECCOMP.seize ...
 1793 05:22:00.322562  # #            OK  O_SUSPEND_SECCOMP.seize
 1794 05:22:00.328047  # ok 98 O_SUSPEND_SECCOMP.seize
 1795 05:22:00.328349  # # PASSED: 98 / 98 tests passed.
 1796 05:22:00.334953  # # Totals: pass:98 fail:0 xfail:0 xpass:0 skip:0 error:0
 1797 05:22:00.356947  ok 1 selftests: seccomp: seccomp_bpf
 1798 05:22:00.479945  # timeout set to 180
 1799 05:22:00.480188  # selftests: seccomp: seccomp_benchmark
 1800 05:22:00.635892  # TAP version 13
 1801 05:22:00.636173  # 1..7
 1802 05:22:00.636301  # # Running on:
 1803 05:22:00.647083  # # Linux debian-bookworm-arm64 6.12.0-rc1-next-20241003 #1 SMP PREEMPT Thu Oct  3 04:52:20 UTC 2024 aarch64 GNU/Linux
 1804 05:22:00.650664  # # Current BPF sysctl settings:
 1805 05:22:00.655760  # # /proc/sys/net/core/bpf_jit_enable:1
 1806 05:22:00.655982  # # /proc/sys/net/core/bpf_jit_harden:0
 1807 05:22:00.661359  # Pinned to CPU 4 of 4
 1808 05:22:00.665051  # # Calibrating sample size for 15 seconds worth of syscalls ...
 1809 05:22:01.665872  # # Benchmarking 4188660 syscalls...
 1810 05:22:16.905956  # # 16.134472416 - 1.033285693 = 15101186723 (15.1s)
 1811 05:22:16.910642  # # getpid native: 3605 ns
 1812 05:22:32.966699  # # 32.049984948 - 16.135037125 = 15914947823 (15.9s)
 1813 05:22:32.973179  # # getpid RET_ALLOW 1 filter (bitmap): 3799 ns
 1814 05:22:49.025303  # # 47.964368943 - 32.050532864 = 15913836079 (15.9s)
 1815 05:22:49.031830  # # getpid RET_ALLOW 2 filters (bitmap): 3799 ns
 1816 05:23:08.899278  # # 67.655691153 - 47.964908651 = 19690782502 (19.7s)
 1817 05:23:08.905500  # # getpid RET_ALLOW 3 filters (full): 4700 ns
 1818 05:23:17.805411  <4>[  167.277546] rc rc0: two consecutive events of type space
 1819 05:23:29.935763  # # 88.497352806 - 67.656247611 = 20841105195 (20.8s)
 1820 05:23:29.940784  # # getpid RET_ALLOW 4 filters (full): 4975 ns
 1821 05:23:29.946257  # # Estimated total seccomp overhead for 1 bitmapped filter: 194 ns
 1822 05:23:29.951720  # # Estimated total seccomp overhead for 2 bitmapped filters: 194 ns
 1823 05:23:29.957135  # # Estimated total seccomp overhead for 3 full filters: 1095 ns
 1824 05:23:29.962667  # # Estimated total seccomp overhead for 4 full filters: 1370 ns
 1825 05:23:29.968174  # # Estimated seccomp entry overhead: 194 ns
 1826 05:23:29.973831  # # Estimated seccomp per-filter overhead (last 2 diff): 275 ns
 1827 05:23:29.979277  # # Estimated seccomp per-filter overhead (filters / 4): 294 ns
 1828 05:23:29.979439  # # Expectations:
 1829 05:23:29.984854  # # 	native ≤ 1 bitmap (3605 ≤ 3799): ✔️
 1830 05:23:29.990383  # ok 1 native ≤ 1 bitmap
 1831 05:23:29.990571  # # 	native ≤ 1 filter (3605 ≤ 4700): ✔️
 1832 05:23:29.995926  # ok 2 native ≤ 1 filter
 1833 05:23:30.001468  # # 	per-filter (last 2 diff) ≈ per-filter (filters / 4) (275 ≈ 294): ✔️
 1834 05:23:30.006973  # ok 3 per-filter (last 2 diff) ≈ per-filter (filters / 4)
 1835 05:23:30.012687  # # 	1 bitmapped ≈ 2 bitmapped (194 ≈ 194): ✔️
 1836 05:23:30.017972  # ok 4 1 bitmapped ≈ 2 bitmapped
 1837 05:23:30.018153  # # 	entry ≈ 1 bitmapped (194 ≈ 194): ✔️
 1838 05:23:30.023916  # ok 5 entry ≈ 1 bitmapped
 1839 05:23:30.029205  # # 	entry ≈ 2 bitmapped (194 ≈ 194): ✔️
 1840 05:23:30.029468  # ok 6 entry ≈ 2 bitmapped
 1841 05:23:30.034800  # # 	native + entry + (per filter * 4) ≈ 4 filters total (4899 ≈ 4975): ✔️
 1842 05:23:30.039942  # ok 7 native + entry + (per filter * 4) ≈ 4 filters total
 1843 05:23:30.045400  # # Totals: pass:7 fail:0 xfail:0 xpass:0 skip:0 error:0
 1844 05:23:30.050697  ok 2 selftests: seccomp: seccomp_benchmark
 1845 05:23:32.354806  seccomp_seccomp_bpf_global_kcmp pass
 1846 05:23:32.360356  seccomp_seccomp_bpf_global_mode_strict_support pass
 1847 05:23:32.365799  seccomp_seccomp_bpf_global_mode_strict_cannot_call_prctl pass
 1848 05:23:32.371364  seccomp_seccomp_bpf_global_no_new_privs_support pass
 1849 05:23:32.377383  seccomp_seccomp_bpf_global_mode_filter_support pass
 1850 05:23:32.377796  seccomp_seccomp_bpf_global_mode_filter_without_nnp pass
 1851 05:23:32.382861  seccomp_seccomp_bpf_global_filter_size_limits pass
 1852 05:23:32.388125  seccomp_seccomp_bpf_global_filter_chain_limits pass
 1853 05:23:32.393305  seccomp_seccomp_bpf_global_mode_filter_cannot_move_to_strict pass
 1854 05:23:32.398857  seccomp_seccomp_bpf_global_mode_filter_get_seccomp pass
 1855 05:23:32.404391  seccomp_seccomp_bpf_global_ALLOW_all pass
 1856 05:23:32.404585  seccomp_seccomp_bpf_global_empty_prog pass
 1857 05:23:32.409900  seccomp_seccomp_bpf_global_log_all pass
 1858 05:23:32.415383  seccomp_seccomp_bpf_global_unknown_ret_is_kill_inside pass
 1859 05:23:32.421173  seccomp_seccomp_bpf_global_unknown_ret_is_kill_above_allow pass
 1860 05:23:32.426464  seccomp_seccomp_bpf_global_KILL_all pass
 1861 05:23:32.426669  seccomp_seccomp_bpf_global_KILL_one pass
 1862 05:23:32.431964  seccomp_seccomp_bpf_global_KILL_one_arg_one pass
 1863 05:23:32.438034  seccomp_seccomp_bpf_global_KILL_one_arg_six pass
 1864 05:23:32.443483  seccomp_seccomp_bpf_global_KILL_thread pass
 1865 05:23:32.443781  seccomp_seccomp_bpf_global_KILL_process pass
 1866 05:23:32.449078  seccomp_seccomp_bpf_global_KILL_unknown pass
 1867 05:23:32.454147  seccomp_seccomp_bpf_global_arg_out_of_range pass
 1868 05:23:32.454492  seccomp_seccomp_bpf_global_ERRNO_valid pass
 1869 05:23:32.459663  seccomp_seccomp_bpf_global_ERRNO_zero pass
 1870 05:23:32.465148  seccomp_seccomp_bpf_global_ERRNO_capped pass
 1871 05:23:32.470718  seccomp_seccomp_bpf_global_ERRNO_order pass
 1872 05:23:32.470986  seccomp_seccomp_bpf_global_negative_ENOSYS pass
 1873 05:23:32.476289  seccomp_seccomp_bpf_global_seccomp_syscall pass
 1874 05:23:32.482159  seccomp_seccomp_bpf_global_seccomp_syscall_mode_lock pass
 1875 05:23:32.487635  seccomp_seccomp_bpf_global_detect_seccomp_filter_flags pass
 1876 05:23:32.493191  seccomp_seccomp_bpf_global_TSYNC_first pass
 1877 05:23:32.493553  seccomp_seccomp_bpf_global_syscall_restart pass
 1878 05:23:32.498815  seccomp_seccomp_bpf_global_filter_flag_log pass
 1879 05:23:32.503782  seccomp_seccomp_bpf_global_get_action_avail pass
 1880 05:23:32.509294  seccomp_seccomp_bpf_global_get_metadata pass
 1881 05:23:32.514854  seccomp_seccomp_bpf_global_user_notification_basic pass
 1882 05:23:32.520930  seccomp_seccomp_bpf_global_user_notification_with_tsync pass
 1883 05:23:32.526363  seccomp_seccomp_bpf_global_user_notification_kill_in_middle pass
 1884 05:23:32.531936  seccomp_seccomp_bpf_global_user_notification_signal pass
 1885 05:23:32.537416  seccomp_seccomp_bpf_global_user_notification_closed_listener pass
 1886 05:23:32.542939  seccomp_seccomp_bpf_global_user_notification_child_pid_ns pass
 1887 05:23:32.548442  seccomp_seccomp_bpf_global_user_notification_sibling_pid_ns pass
 1888 05:23:32.553596  seccomp_seccomp_bpf_global_user_notification_fault_recv pass
 1889 05:23:32.553958  seccomp_seccomp_bpf_global_seccomp_get_notif_sizes pass
 1890 05:23:32.559015  seccomp_seccomp_bpf_global_user_notification_continue pass
 1891 05:23:32.564492  seccomp_seccomp_bpf_global_user_notification_filter_empty pass
 1892 05:23:32.575607  seccomp_seccomp_bpf_global_user_ioctl_notification_filter_empty pass
 1893 05:23:32.581123  seccomp_seccomp_bpf_global_user_notification_filter_empty_threaded pass
 1894 05:23:32.586592  seccomp_seccomp_bpf_global_user_notification_addfd pass
 1895 05:23:32.592092  seccomp_seccomp_bpf_global_user_notification_addfd_rlimit pass
 1896 05:23:32.592375  seccomp_seccomp_bpf_global_user_notification_sync pass
 1897 05:23:32.597709  seccomp_seccomp_bpf_global_user_notification_fifo pass
 1898 05:23:32.609165  seccomp_seccomp_bpf_global_user_notification_wait_killable_pre_notification pass
 1899 05:23:32.614309  seccomp_seccomp_bpf_global_user_notification_wait_killable pass
 1900 05:23:32.619707  seccomp_seccomp_bpf_global_user_notification_wait_killable_fatal pass
 1901 05:23:32.625205  seccomp_seccomp_bpf_global_tsync_vs_dead_thread_leader pass
 1902 05:23:32.625426  seccomp_seccomp_bpf_TRAP_dfl pass
 1903 05:23:32.630748  seccomp_seccomp_bpf_TRAP_ign pass
 1904 05:23:32.630980  seccomp_seccomp_bpf_TRAP_handler pass
 1905 05:23:32.636355  seccomp_seccomp_bpf_precedence_allow_ok pass
 1906 05:23:32.641885  seccomp_seccomp_bpf_precedence_kill_is_highest pass
 1907 05:23:32.647383  seccomp_seccomp_bpf_precedence_kill_is_highest_in_any_order pass
 1908 05:23:32.652925  seccomp_seccomp_bpf_precedence_trap_is_second pass
 1909 05:23:32.658508  seccomp_seccomp_bpf_precedence_trap_is_second_in_any_order pass
 1910 05:23:32.663779  seccomp_seccomp_bpf_precedence_errno_is_third pass
 1911 05:23:32.669395  seccomp_seccomp_bpf_precedence_errno_is_third_in_any_order pass
 1912 05:23:32.669606  seccomp_seccomp_bpf_precedence_trace_is_fourth pass
 1913 05:23:32.674875  seccomp_seccomp_bpf_precedence_trace_is_fourth_in_any_order pass
 1914 05:23:32.680366  seccomp_seccomp_bpf_precedence_log_is_fifth pass
 1915 05:23:32.685949  seccomp_seccomp_bpf_precedence_log_is_fifth_in_any_order pass
 1916 05:23:32.691514  seccomp_seccomp_bpf_TRACE_poke_read_has_side_effects pass
 1917 05:23:32.697149  seccomp_seccomp_bpf_TRACE_poke_getpid_runs_normally pass
 1918 05:23:32.702655  seccomp_seccomp_bpf_TRACE_syscall_ptrace_negative_ENOSYS pass
 1919 05:23:32.708484  seccomp_seccomp_bpf_TRACE_syscall_ptrace_syscall_allowed pass
 1920 05:23:32.715750  seccomp_seccomp_bpf_TRACE_syscall_ptrace_syscall_redirected pass
 1921 05:23:32.721166  seccomp_seccomp_bpf_TRACE_syscall_ptrace_syscall_errno pass
 1922 05:23:32.728284  seccomp_seccomp_bpf_TRACE_syscall_ptrace_syscall_faked pass
 1923 05:23:32.733762  seccomp_seccomp_bpf_TRACE_syscall_ptrace_kill_immediate pass
 1924 05:23:32.739269  seccomp_seccomp_bpf_TRACE_syscall_ptrace_skip_after pass
 1925 05:23:32.739535  seccomp_seccomp_bpf_TRACE_syscall_ptrace_kill_after pass
 1926 05:23:32.744725  seccomp_seccomp_bpf_TRACE_syscall_seccomp_negative_ENOSYS pass
 1927 05:23:32.750261  seccomp_seccomp_bpf_TRACE_syscall_seccomp_syscall_allowed pass
 1928 05:23:32.761669  seccomp_seccomp_bpf_TRACE_syscall_seccomp_syscall_redirected pass
 1929 05:23:32.761978  seccomp_seccomp_bpf_TRACE_syscall_seccomp_syscall_errno pass
 1930 05:23:32.766905  seccomp_seccomp_bpf_TRACE_syscall_seccomp_syscall_faked pass
 1931 05:23:32.772952  seccomp_seccomp_bpf_TRACE_syscall_seccomp_kill_immediate pass
 1932 05:23:32.777984  seccomp_seccomp_bpf_TRACE_syscall_seccomp_skip_after pass
 1933 05:23:32.783548  seccomp_seccomp_bpf_TRACE_syscall_seccomp_kill_after pass
 1934 05:23:32.788968  seccomp_seccomp_bpf_TSYNC_siblings_fail_prctl pass
 1935 05:23:32.794567  seccomp_seccomp_bpf_TSYNC_two_siblings_with_ancestor pass
 1936 05:23:32.800159  seccomp_seccomp_bpf_TSYNC_two_sibling_want_nnp pass
 1937 05:23:32.805490  seccomp_seccomp_bpf_TSYNC_two_siblings_with_no_filter pass
 1938 05:23:32.811067  seccomp_seccomp_bpf_TSYNC_two_siblings_with_one_divergence pass
 1939 05:23:32.816865  seccomp_seccomp_bpf_TSYNC_two_siblings_with_one_divergence_no_tid_in_err pass
 1940 05:23:32.822107  seccomp_seccomp_bpf_TSYNC_two_siblings_not_under_filter pass
 1941 05:23:32.827615  seccomp_seccomp_bpf_O_SUSPEND_SECCOMP_setoptions pass
 1942 05:23:32.833256  seccomp_seccomp_bpf_O_SUSPEND_SECCOMP_seize pass
 1943 05:23:32.833494  seccomp_seccomp_bpf pass
 1944 05:23:32.838654  seccomp_seccomp_benchmark_native_1_bitmap pass
 1945 05:23:32.844154  seccomp_seccomp_benchmark_native_1_filter pass
 1946 05:23:32.849924  seccomp_seccomp_benchmark_per-filter_last_2_diff_per-filter_filters_4 pass
 1947 05:23:32.855391  seccomp_seccomp_benchmark_1_bitmapped_2_bitmapped pass
 1948 05:23:32.855690  seccomp_seccomp_benchmark_entry_1_bitmapped pass
 1949 05:23:32.860878  seccomp_seccomp_benchmark_entry_2_bitmapped pass
 1950 05:23:32.866663  seccomp_seccomp_benchmark_native_entry_per_filter_4_4_filters_total pass
 1951 05:23:32.872265  seccomp_seccomp_benchmark pass
 1952 05:23:32.875958  + ../../utils/send-to-lava.sh ./output/result.txt
 1953 05:23:32.919197  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=shardfile-seccomp RESULT=pass>
 1954 05:23:32.919764  Received signal: <TESTCASE> TEST_CASE_ID=shardfile-seccomp RESULT=pass
 1956 05:23:33.078133  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_global_kcmp RESULT=pass>
 1957 05:23:33.078623  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_global_kcmp RESULT=pass
 1959 05:23:33.233250  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_global_mode_strict_support RESULT=pass>
 1960 05:23:33.233726  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_global_mode_strict_support RESULT=pass
 1962 05:23:33.399546  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_global_mode_strict_cannot_call_prctl RESULT=pass>
 1963 05:23:33.400038  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_global_mode_strict_cannot_call_prctl RESULT=pass
 1965 05:23:33.559791  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_global_no_new_privs_support RESULT=pass>
 1966 05:23:33.560286  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_global_no_new_privs_support RESULT=pass
 1968 05:23:33.725291  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_global_mode_filter_support RESULT=pass>
 1969 05:23:33.725795  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_global_mode_filter_support RESULT=pass
 1971 05:23:33.894872  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_global_mode_filter_without_nnp RESULT=pass>
 1972 05:23:33.895460  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_global_mode_filter_without_nnp RESULT=pass
 1974 05:23:34.049386  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_global_filter_size_limits RESULT=pass>
 1975 05:23:34.049922  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_global_filter_size_limits RESULT=pass
 1977 05:23:34.210832  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_global_filter_chain_limits RESULT=pass>
 1978 05:23:34.211326  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_global_filter_chain_limits RESULT=pass
 1980 05:23:34.375597  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_global_mode_filter_cannot_move_to_strict RESULT=pass>
 1981 05:23:34.376129  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_global_mode_filter_cannot_move_to_strict RESULT=pass
 1983 05:23:34.545084  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_global_mode_filter_get_seccomp RESULT=pass>
 1984 05:23:34.545602  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_global_mode_filter_get_seccomp RESULT=pass
 1986 05:23:34.712961  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_global_ALLOW_all RESULT=pass>
 1987 05:23:34.713456  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_global_ALLOW_all RESULT=pass
 1989 05:23:34.881441  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_global_empty_prog RESULT=pass>
 1990 05:23:34.881963  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_global_empty_prog RESULT=pass
 1992 05:23:35.046247  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_global_log_all RESULT=pass>
 1993 05:23:35.046747  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_global_log_all RESULT=pass
 1995 05:23:35.208878  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_global_unknown_ret_is_kill_inside RESULT=pass>
 1996 05:23:35.209387  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_global_unknown_ret_is_kill_inside RESULT=pass
 1998 05:23:35.380902  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_global_unknown_ret_is_kill_above_allow RESULT=pass>
 1999 05:23:35.381413  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_global_unknown_ret_is_kill_above_allow RESULT=pass
 2001 05:23:35.545006  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_global_KILL_all RESULT=pass>
 2002 05:23:35.545519  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_global_KILL_all RESULT=pass
 2004 05:23:35.711008  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_global_KILL_one RESULT=pass>
 2005 05:23:35.711529  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_global_KILL_one RESULT=pass
 2007 05:23:35.863951  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_global_KILL_one_arg_one RESULT=pass>
 2008 05:23:35.864478  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_global_KILL_one_arg_one RESULT=pass
 2010 05:23:36.022672  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_global_KILL_one_arg_six RESULT=pass>
 2011 05:23:36.023214  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_global_KILL_one_arg_six RESULT=pass
 2013 05:23:36.179906  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_global_KILL_thread RESULT=pass>
 2014 05:23:36.180470  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_global_KILL_thread RESULT=pass
 2016 05:23:36.332401  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_global_KILL_process RESULT=pass>
 2017 05:23:36.332888  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_global_KILL_process RESULT=pass
 2019 05:23:36.496597  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_global_KILL_unknown RESULT=pass>
 2020 05:23:36.497113  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_global_KILL_unknown RESULT=pass
 2022 05:23:36.673083  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_global_arg_out_of_range RESULT=pass>
 2023 05:23:36.673606  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_global_arg_out_of_range RESULT=pass
 2025 05:23:36.841094  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_global_ERRNO_valid RESULT=pass>
 2026 05:23:36.841648  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_global_ERRNO_valid RESULT=pass
 2028 05:23:37.002155  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_global_ERRNO_zero RESULT=pass>
 2029 05:23:37.002590  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_global_ERRNO_zero RESULT=pass
 2031 05:23:37.171238  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_global_ERRNO_capped RESULT=pass>
 2032 05:23:37.171791  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_global_ERRNO_capped RESULT=pass
 2034 05:23:37.324105  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_global_ERRNO_order RESULT=pass>
 2035 05:23:37.324578  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_global_ERRNO_order RESULT=pass
 2037 05:23:37.487611  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_global_negative_ENOSYS RESULT=pass>
 2038 05:23:37.488139  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_global_negative_ENOSYS RESULT=pass
 2040 05:23:37.650563  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_global_seccomp_syscall RESULT=pass>
 2041 05:23:37.651019  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_global_seccomp_syscall RESULT=pass
 2043 05:23:37.811583  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_global_seccomp_syscall_mode_lock RESULT=pass>
 2044 05:23:37.812097  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_global_seccomp_syscall_mode_lock RESULT=pass
 2046 05:23:37.967384  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_global_detect_seccomp_filter_flags RESULT=pass>
 2047 05:23:37.967854  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_global_detect_seccomp_filter_flags RESULT=pass
 2049 05:23:38.122094  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_global_TSYNC_first RESULT=pass>
 2050 05:23:38.122641  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_global_TSYNC_first RESULT=pass
 2052 05:23:38.277702  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_global_syscall_restart RESULT=pass>
 2053 05:23:38.278198  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_global_syscall_restart RESULT=pass
 2055 05:23:38.433520  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_global_filter_flag_log RESULT=pass>
 2056 05:23:38.433903  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_global_filter_flag_log RESULT=pass
 2058 05:23:38.594184  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_global_get_action_avail RESULT=pass>
 2059 05:23:38.594764  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_global_get_action_avail RESULT=pass
 2061 05:23:38.752787  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_global_get_metadata RESULT=pass>
 2062 05:23:38.753170  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_global_get_metadata RESULT=pass
 2064 05:23:38.908576  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_global_user_notification_basic RESULT=pass>
 2065 05:23:38.909070  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_global_user_notification_basic RESULT=pass
 2067 05:23:39.067645  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_global_user_notification_with_tsync RESULT=pass>
 2068 05:23:39.068206  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_global_user_notification_with_tsync RESULT=pass
 2070 05:23:39.215967  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_global_user_notification_kill_in_middle RESULT=pass>
 2071 05:23:39.216446  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_global_user_notification_kill_in_middle RESULT=pass
 2073 05:23:39.359504  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_global_user_notification_signal RESULT=pass>
 2074 05:23:39.360012  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_global_user_notification_signal RESULT=pass
 2076 05:23:39.515519  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_global_user_notification_closed_listener RESULT=pass>
 2077 05:23:39.515987  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_global_user_notification_closed_listener RESULT=pass
 2079 05:23:39.679927  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_global_user_notification_child_pid_ns RESULT=pass>
 2080 05:23:39.680420  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_global_user_notification_child_pid_ns RESULT=pass
 2082 05:23:39.834138  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_global_user_notification_sibling_pid_ns RESULT=pass>
 2083 05:23:39.834653  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_global_user_notification_sibling_pid_ns RESULT=pass
 2085 05:23:39.984035  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_global_user_notification_fault_recv RESULT=pass>
 2086 05:23:39.984551  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_global_user_notification_fault_recv RESULT=pass
 2088 05:23:40.133757  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_global_seccomp_get_notif_sizes RESULT=pass>
 2089 05:23:40.134174  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_global_seccomp_get_notif_sizes RESULT=pass
 2091 05:23:40.282727  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_global_user_notification_continue RESULT=pass>
 2092 05:23:40.283209  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_global_user_notification_continue RESULT=pass
 2094 05:23:40.439573  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_global_user_notification_filter_empty RESULT=pass>
 2095 05:23:40.440052  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_global_user_notification_filter_empty RESULT=pass
 2097 05:23:40.593819  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_global_user_ioctl_notification_filter_empty RESULT=pass>
 2098 05:23:40.594255  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_global_user_ioctl_notification_filter_empty RESULT=pass
 2100 05:23:40.749408  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_global_user_notification_filter_empty_threaded RESULT=pass>
 2101 05:23:40.749904  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_global_user_notification_filter_empty_threaded RESULT=pass
 2103 05:23:40.894947  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_global_user_notification_addfd RESULT=pass>
 2104 05:23:40.895376  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_global_user_notification_addfd RESULT=pass
 2106 05:23:41.064717  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_global_user_notification_addfd_rlimit RESULT=pass>
 2107 05:23:41.065101  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_global_user_notification_addfd_rlimit RESULT=pass
 2109 05:23:41.218182  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_global_user_notification_sync RESULT=pass>
 2110 05:23:41.218563  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_global_user_notification_sync RESULT=pass
 2112 05:23:41.378443  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_global_user_notification_fifo RESULT=pass>
 2113 05:23:41.378826  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_global_user_notification_fifo RESULT=pass
 2115 05:23:41.534120  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_global_user_notification_wait_killable_pre_notification RESULT=pass>
 2116 05:23:41.534569  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_global_user_notification_wait_killable_pre_notification RESULT=pass
 2118 05:23:41.686905  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_global_user_notification_wait_killable RESULT=pass>
 2119 05:23:41.687354  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_global_user_notification_wait_killable RESULT=pass
 2121 05:23:41.842883  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_global_user_notification_wait_killable_fatal RESULT=pass>
 2122 05:23:41.843333  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_global_user_notification_wait_killable_fatal RESULT=pass
 2124 05:23:41.994110  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_global_tsync_vs_dead_thread_leader RESULT=pass>
 2125 05:23:41.994607  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_global_tsync_vs_dead_thread_leader RESULT=pass
 2127 05:23:42.137346  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_TRAP_dfl RESULT=pass>
 2128 05:23:42.138731  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_TRAP_dfl RESULT=pass
 2130 05:23:42.305048  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_TRAP_ign RESULT=pass>
 2131 05:23:42.305548  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_TRAP_ign RESULT=pass
 2133 05:23:42.473356  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_TRAP_handler RESULT=pass>
 2134 05:23:42.473845  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_TRAP_handler RESULT=pass
 2136 05:23:42.629129  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_precedence_allow_ok RESULT=pass>
 2137 05:23:42.629632  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_precedence_allow_ok RESULT=pass
 2139 05:23:42.797904  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_precedence_kill_is_highest RESULT=pass>
 2140 05:23:42.798397  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_precedence_kill_is_highest RESULT=pass
 2142 05:23:42.959875  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_precedence_kill_is_highest_in_any_order RESULT=pass>
 2143 05:23:42.960359  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_precedence_kill_is_highest_in_any_order RESULT=pass
 2145 05:23:43.123738  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_precedence_trap_is_second RESULT=pass>
 2146 05:23:43.124253  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_precedence_trap_is_second RESULT=pass
 2148 05:23:43.286633  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_precedence_trap_is_second_in_any_order RESULT=pass>
 2149 05:23:43.287149  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_precedence_trap_is_second_in_any_order RESULT=pass
 2151 05:23:43.450743  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_precedence_errno_is_third RESULT=pass>
 2152 05:23:43.451172  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_precedence_errno_is_third RESULT=pass
 2154 05:23:43.598185  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_precedence_errno_is_third_in_any_order RESULT=pass>
 2155 05:23:43.598612  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_precedence_errno_is_third_in_any_order RESULT=pass
 2157 05:23:43.753183  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_precedence_trace_is_fourth RESULT=pass>
 2158 05:23:43.753622  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_precedence_trace_is_fourth RESULT=pass
 2160 05:23:43.909928  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_precedence_trace_is_fourth_in_any_order RESULT=pass>
 2161 05:23:43.910369  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_precedence_trace_is_fourth_in_any_order RESULT=pass
 2163 05:23:44.064797  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_precedence_log_is_fifth RESULT=pass>
 2164 05:23:44.065216  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_precedence_log_is_fifth RESULT=pass
 2166 05:23:44.221783  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_precedence_log_is_fifth_in_any_order RESULT=pass>
 2167 05:23:44.222344  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_precedence_log_is_fifth_in_any_order RESULT=pass
 2169 05:23:44.385675  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_TRACE_poke_read_has_side_effects RESULT=pass>
 2170 05:23:44.386114  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_TRACE_poke_read_has_side_effects RESULT=pass
 2172 05:23:44.530466  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_TRACE_poke_getpid_runs_normally RESULT=pass>
 2173 05:23:44.530923  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_TRACE_poke_getpid_runs_normally RESULT=pass
 2175 05:23:44.688802  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_TRACE_syscall_ptrace_negative_ENOSYS RESULT=pass>
 2176 05:23:44.689227  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_TRACE_syscall_ptrace_negative_ENOSYS RESULT=pass
 2178 05:23:44.842345  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_TRACE_syscall_ptrace_syscall_allowed RESULT=pass>
 2179 05:23:44.842777  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_TRACE_syscall_ptrace_syscall_allowed RESULT=pass
 2181 05:23:45.000977  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_TRACE_syscall_ptrace_syscall_redirected RESULT=pass>
 2182 05:23:45.001402  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_TRACE_syscall_ptrace_syscall_redirected RESULT=pass
 2184 05:23:45.171835  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_TRACE_syscall_ptrace_syscall_errno RESULT=pass>
 2185 05:23:45.172280  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_TRACE_syscall_ptrace_syscall_errno RESULT=pass
 2187 05:23:45.332076  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_TRACE_syscall_ptrace_syscall_faked RESULT=pass>
 2188 05:23:45.332503  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_TRACE_syscall_ptrace_syscall_faked RESULT=pass
 2190 05:23:45.489540  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_TRACE_syscall_ptrace_kill_immediate RESULT=pass>
 2191 05:23:45.490087  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_TRACE_syscall_ptrace_kill_immediate RESULT=pass
 2193 05:23:45.646532  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_TRACE_syscall_ptrace_skip_after RESULT=pass>
 2194 05:23:45.647042  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_TRACE_syscall_ptrace_skip_after RESULT=pass
 2196 05:23:45.806300  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_TRACE_syscall_ptrace_kill_after RESULT=pass>
 2197 05:23:45.806810  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_TRACE_syscall_ptrace_kill_after RESULT=pass
 2199 05:23:45.954129  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_TRACE_syscall_seccomp_negative_ENOSYS RESULT=pass>
 2200 05:23:45.954562  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_TRACE_syscall_seccomp_negative_ENOSYS RESULT=pass
 2202 05:23:46.113273  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_TRACE_syscall_seccomp_syscall_allowed RESULT=pass>
 2203 05:23:46.113821  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_TRACE_syscall_seccomp_syscall_allowed RESULT=pass
 2205 05:23:46.269661  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_TRACE_syscall_seccomp_syscall_redirected RESULT=pass>
 2206 05:23:46.270097  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_TRACE_syscall_seccomp_syscall_redirected RESULT=pass
 2208 05:23:46.417776  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_TRACE_syscall_seccomp_syscall_errno RESULT=pass>
 2209 05:23:46.418209  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_TRACE_syscall_seccomp_syscall_errno RESULT=pass
 2211 05:23:46.576858  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_TRACE_syscall_seccomp_syscall_faked RESULT=pass>
 2212 05:23:46.577294  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_TRACE_syscall_seccomp_syscall_faked RESULT=pass
 2214 05:23:46.739515  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_TRACE_syscall_seccomp_kill_immediate RESULT=pass>
 2215 05:23:46.739956  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_TRACE_syscall_seccomp_kill_immediate RESULT=pass
 2217 05:23:46.891998  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_TRACE_syscall_seccomp_skip_after RESULT=pass>
 2218 05:23:46.892440  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_TRACE_syscall_seccomp_skip_after RESULT=pass
 2220 05:23:47.053125  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_TRACE_syscall_seccomp_kill_after RESULT=pass>
 2221 05:23:47.053586  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_TRACE_syscall_seccomp_kill_after RESULT=pass
 2223 05:23:47.203342  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_TSYNC_siblings_fail_prctl RESULT=pass>
 2224 05:23:47.203773  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_TSYNC_siblings_fail_prctl RESULT=pass
 2226 05:23:47.357690  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_TSYNC_two_siblings_with_ancestor RESULT=pass>
 2227 05:23:47.358125  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_TSYNC_two_siblings_with_ancestor RESULT=pass
 2229 05:23:47.520599  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_TSYNC_two_sibling_want_nnp RESULT=pass>
 2230 05:23:47.521040  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_TSYNC_two_sibling_want_nnp RESULT=pass
 2232 05:23:47.680286  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_TSYNC_two_siblings_with_no_filter RESULT=pass>
 2233 05:23:47.680719  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_TSYNC_two_siblings_with_no_filter RESULT=pass
 2235 05:23:47.835601  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_TSYNC_two_siblings_with_one_divergence RESULT=pass>
 2236 05:23:47.836042  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_TSYNC_two_siblings_with_one_divergence RESULT=pass
 2238 05:23:48.001135  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_TSYNC_two_siblings_with_one_divergence_no_tid_in_err RESULT=pass>
 2239 05:23:48.001598  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_TSYNC_two_siblings_with_one_divergence_no_tid_in_err RESULT=pass
 2241 05:23:48.153096  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_TSYNC_two_siblings_not_under_filter RESULT=pass>
 2242 05:23:48.153525  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_TSYNC_two_siblings_not_under_filter RESULT=pass
 2244 05:23:48.297590  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_O_SUSPEND_SECCOMP_setoptions RESULT=pass>
 2245 05:23:48.298031  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_O_SUSPEND_SECCOMP_setoptions RESULT=pass
 2247 05:23:48.460952  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf_O_SUSPEND_SECCOMP_seize RESULT=pass>
 2248 05:23:48.461385  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf_O_SUSPEND_SECCOMP_seize RESULT=pass
 2250 05:23:48.609809  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_bpf RESULT=pass>
 2251 05:23:48.610243  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_bpf RESULT=pass
 2253 05:23:48.761849  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_benchmark_native_1_bitmap RESULT=pass>
 2254 05:23:48.762285  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_benchmark_native_1_bitmap RESULT=pass
 2256 05:23:48.911241  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_benchmark_native_1_filter RESULT=pass>
 2257 05:23:48.911681  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_benchmark_native_1_filter RESULT=pass
 2259 05:23:49.081724  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_benchmark_per-filter_last_2_diff_per-filter_filters_4 RESULT=pass>
 2260 05:23:49.082167  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_benchmark_per-filter_last_2_diff_per-filter_filters_4 RESULT=pass
 2262 05:23:49.220906  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_benchmark_1_bitmapped_2_bitmapped RESULT=pass>
 2263 05:23:49.221344  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_benchmark_1_bitmapped_2_bitmapped RESULT=pass
 2265 05:23:49.381284  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_benchmark_entry_1_bitmapped RESULT=pass>
 2266 05:23:49.381875  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_benchmark_entry_1_bitmapped RESULT=pass
 2268 05:23:49.540884  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_benchmark_entry_2_bitmapped RESULT=pass>
 2269 05:23:49.541423  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_benchmark_entry_2_bitmapped RESULT=pass
 2271 05:23:49.693805  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_benchmark_native_entry_per_filter_4_4_filters_total RESULT=pass>
 2272 05:23:49.694254  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_benchmark_native_entry_per_filter_4_4_filters_total RESULT=pass
 2274 05:23:49.848903  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=seccomp_seccomp_benchmark RESULT=pass>
 2275 05:23:49.849336  Received signal: <TESTCASE> TEST_CASE_ID=seccomp_seccomp_benchmark RESULT=pass
 2277 05:23:49.859938  + set +x
 2278 05:23:49.863254  <LAVA_SIGNAL_ENDRUN 1_kselftest-seccomp 796464_1.6.2.4.5>
 2279 05:23:49.863686  Received signal: <ENDRUN> 1_kselftest-seccomp 796464_1.6.2.4.5
 2280 05:23:49.863834  Ending use of test pattern.
 2281 05:23:49.863952  Ending test lava.1_kselftest-seccomp (796464_1.6.2.4.5), duration 155.03
 2283 05:23:49.884399  <LAVA_TEST_RUNNER EXIT>
 2284 05:23:49.884840  ok: lava_test_shell seems to have completed
 2285 05:23:49.886232  seccomp_seccomp_benchmark: pass
seccomp_seccomp_benchmark_1_bitmapped_2_bitmapped: pass
seccomp_seccomp_benchmark_entry_1_bitmapped: pass
seccomp_seccomp_benchmark_entry_2_bitmapped: pass
seccomp_seccomp_benchmark_native_1_bitmap: pass
seccomp_seccomp_benchmark_native_1_filter: pass
seccomp_seccomp_benchmark_native_entry_per_filter_4_4_filters_total: pass
seccomp_seccomp_benchmark_per-filter_last_2_diff_per-filter_filters_4: pass
seccomp_seccomp_bpf: pass
seccomp_seccomp_bpf_O_SUSPEND_SECCOMP_seize: pass
seccomp_seccomp_bpf_O_SUSPEND_SECCOMP_setoptions: pass
seccomp_seccomp_bpf_TRACE_poke_getpid_runs_normally: pass
seccomp_seccomp_bpf_TRACE_poke_read_has_side_effects: pass
seccomp_seccomp_bpf_TRACE_syscall_ptrace_kill_after: pass
seccomp_seccomp_bpf_TRACE_syscall_ptrace_kill_immediate: pass
seccomp_seccomp_bpf_TRACE_syscall_ptrace_negative_ENOSYS: pass
seccomp_seccomp_bpf_TRACE_syscall_ptrace_skip_after: pass
seccomp_seccomp_bpf_TRACE_syscall_ptrace_syscall_allowed: pass
seccomp_seccomp_bpf_TRACE_syscall_ptrace_syscall_errno: pass
seccomp_seccomp_bpf_TRACE_syscall_ptrace_syscall_faked: pass
seccomp_seccomp_bpf_TRACE_syscall_ptrace_syscall_redirected: pass
seccomp_seccomp_bpf_TRACE_syscall_seccomp_kill_after: pass
seccomp_seccomp_bpf_TRACE_syscall_seccomp_kill_immediate: pass
seccomp_seccomp_bpf_TRACE_syscall_seccomp_negative_ENOSYS: pass
seccomp_seccomp_bpf_TRACE_syscall_seccomp_skip_after: pass
seccomp_seccomp_bpf_TRACE_syscall_seccomp_syscall_allowed: pass
seccomp_seccomp_bpf_TRACE_syscall_seccomp_syscall_errno: pass
seccomp_seccomp_bpf_TRACE_syscall_seccomp_syscall_faked: pass
seccomp_seccomp_bpf_TRACE_syscall_seccomp_syscall_redirected: pass
seccomp_seccomp_bpf_TRAP_dfl: pass
seccomp_seccomp_bpf_TRAP_handler: pass
seccomp_seccomp_bpf_TRAP_ign: pass
seccomp_seccomp_bpf_TSYNC_siblings_fail_prctl: pass
seccomp_seccomp_bpf_TSYNC_two_sibling_want_nnp: pass
seccomp_seccomp_bpf_TSYNC_two_siblings_not_under_filter: pass
seccomp_seccomp_bpf_TSYNC_two_siblings_with_ancestor: pass
seccomp_seccomp_bpf_TSYNC_two_siblings_with_no_filter: pass
seccomp_seccomp_bpf_TSYNC_two_siblings_with_one_divergence: pass
seccomp_seccomp_bpf_TSYNC_two_siblings_with_one_divergence_no_tid_in_err: pass
seccomp_seccomp_bpf_global_ALLOW_all: pass
seccomp_seccomp_bpf_global_ERRNO_capped: pass
seccomp_seccomp_bpf_global_ERRNO_order: pass
seccomp_seccomp_bpf_global_ERRNO_valid: pass
seccomp_seccomp_bpf_global_ERRNO_zero: pass
seccomp_seccomp_bpf_global_KILL_all: pass
seccomp_seccomp_bpf_global_KILL_one: pass
seccomp_seccomp_bpf_global_KILL_one_arg_one: pass
seccomp_seccomp_bpf_global_KILL_one_arg_six: pass
seccomp_seccomp_bpf_global_KILL_process: pass
seccomp_seccomp_bpf_global_KILL_thread: pass
seccomp_seccomp_bpf_global_KILL_unknown: pass
seccomp_seccomp_bpf_global_TSYNC_first: pass
seccomp_seccomp_bpf_global_arg_out_of_range: pass
seccomp_seccomp_bpf_global_detect_seccomp_filter_flags: pass
seccomp_seccomp_bpf_global_empty_prog: pass
seccomp_seccomp_bpf_global_filter_chain_limits: pass
seccomp_seccomp_bpf_global_filter_flag_log: pass
seccomp_seccomp_bpf_global_filter_size_limits: pass
seccomp_seccomp_bpf_global_get_action_avail: pass
seccomp_seccomp_bpf_global_get_metadata: pass
seccomp_seccomp_bpf_global_kcmp: pass
seccomp_seccomp_bpf_global_log_all: pass
seccomp_seccomp_bpf_global_mode_filter_cannot_move_to_strict: pass
seccomp_seccomp_bpf_global_mode_filter_get_seccomp: pass
seccomp_seccomp_bpf_global_mode_filter_support: pass
seccomp_seccomp_bpf_global_mode_filter_without_nnp: pass
seccomp_seccomp_bpf_global_mode_strict_cannot_call_prctl: pass
seccomp_seccomp_bpf_global_mode_strict_support: pass
seccomp_seccomp_bpf_global_negative_ENOSYS: pass
seccomp_seccomp_bpf_global_no_new_privs_support: pass
seccomp_seccomp_bpf_global_seccomp_get_notif_sizes: pass
seccomp_seccomp_bpf_global_seccomp_syscall: pass
seccomp_seccomp_bpf_global_seccomp_syscall_mode_lock: pass
seccomp_seccomp_bpf_global_syscall_restart: pass
seccomp_seccomp_bpf_global_tsync_vs_dead_thread_leader: pass
seccomp_seccomp_bpf_global_unknown_ret_is_kill_above_allow: pass
seccomp_seccomp_bpf_global_unknown_ret_is_kill_inside: pass
seccomp_seccomp_bpf_global_user_ioctl_notification_filter_empty: pass
seccomp_seccomp_bpf_global_user_notification_addfd: pass
seccomp_seccomp_bpf_global_user_notification_addfd_rlimit: pass
seccomp_seccomp_bpf_global_user_notification_basic: pass
seccomp_seccomp_bpf_global_user_notification_child_pid_ns: pass
seccomp_seccomp_bpf_global_user_notification_closed_listener: pass
seccomp_seccomp_bpf_global_user_notification_continue: pass
seccomp_seccomp_bpf_global_user_notification_fault_recv: pass
seccomp_seccomp_bpf_global_user_notification_fifo: pass
seccomp_seccomp_bpf_global_user_notification_filter_empty: pass
seccomp_seccomp_bpf_global_user_notification_filter_empty_threaded: pass
seccomp_seccomp_bpf_global_user_notification_kill_in_middle: pass
seccomp_seccomp_bpf_global_user_notification_sibling_pid_ns: pass
seccomp_seccomp_bpf_global_user_notification_signal: pass
seccomp_seccomp_bpf_global_user_notification_sync: pass
seccomp_seccomp_bpf_global_user_notification_wait_killable: pass
seccomp_seccomp_bpf_global_user_notification_wait_killable_fatal: pass
seccomp_seccomp_bpf_global_user_notification_wait_killable_pre_notification: pass
seccomp_seccomp_bpf_global_user_notification_with_tsync: pass
seccomp_seccomp_bpf_precedence_allow_ok: pass
seccomp_seccomp_bpf_precedence_errno_is_third: pass
seccomp_seccomp_bpf_precedence_errno_is_third_in_any_order: pass
seccomp_seccomp_bpf_precedence_kill_is_highest: pass
seccomp_seccomp_bpf_precedence_kill_is_highest_in_any_order: pass
seccomp_seccomp_bpf_precedence_log_is_fifth: pass
seccomp_seccomp_bpf_precedence_log_is_fifth_in_any_order: pass
seccomp_seccomp_bpf_precedence_trace_is_fourth: pass
seccomp_seccomp_bpf_precedence_trace_is_fourth_in_any_order: pass
seccomp_seccomp_bpf_precedence_trap_is_second: pass
seccomp_seccomp_bpf_precedence_trap_is_second_in_any_order: pass
shardfile-seccomp: pass

 2286 05:23:49.886534  end: 3.1 lava-test-shell (duration 00:02:37) [common]
 2287 05:23:49.886694  end: 3 lava-test-retry (duration 00:02:37) [common]
 2288 05:23:49.886858  start: 4 finalize (timeout 00:04:53) [common]
 2289 05:23:49.887024  start: 4.1 power-off (timeout 00:00:30) [common]
 2290 05:23:49.887329  Calling: 'curl' 'http://conserv3.mayfield.sirena.org.uk:16421/power/control/off?hostname=cambrionix&port=potato-05'
 2291 05:23:49.907786  >> OK - accepted request

 2292 05:23:49.909465  Returned 0 in 0 seconds
 2293 05:23:50.010108  end: 4.1 power-off (duration 00:00:00) [common]
 2295 05:23:50.010734  start: 4.2 read-feedback (timeout 00:04:53) [common]
 2296 05:23:50.011237  Listened to connection for namespace 'common' for up to 1s
 2297 05:23:50.011685  Listened to connection for namespace 'common' for up to 1s
 2298 05:23:51.011564  Finalising connection for namespace 'common'
 2299 05:23:51.011869  Disconnecting from shell: Finalise
 2300 05:23:51.012041  / # 
 2301 05:23:51.112546  end: 4.2 read-feedback (duration 00:00:01) [common]
 2302 05:23:51.112847  end: 4 finalize (duration 00:00:01) [common]
 2303 05:23:51.113054  Cleaning after the job
 2304 05:23:51.113247  Cleaning up download directory: /var/lib/lava/dispatcher/tmp/796464/tftp-deploy-9u8zzd5m/ramdisk
 2305 05:23:51.126478  Cleaning up download directory: /var/lib/lava/dispatcher/tmp/796464/tftp-deploy-9u8zzd5m/kernel
 2306 05:23:51.166451  Cleaning up download directory: /var/lib/lava/dispatcher/tmp/796464/tftp-deploy-9u8zzd5m/dtb
 2307 05:23:51.166773  Cleaning up download directory: /var/lib/lava/dispatcher/tmp/796464/tftp-deploy-9u8zzd5m/nfsrootfs
 2308 05:23:51.278649  Cleaning up download directory: /var/lib/lava/dispatcher/tmp/796464/tftp-deploy-9u8zzd5m/modules
 2309 05:23:51.299341  Override tmp directory removed at /var/lib/lava/dispatcher/tmp/796464
 2310 05:23:52.354928  Root tmp directory removed at /var/lib/lava/dispatcher/tmp/796464
 2311 05:23:52.355142  Job finished correctly