2023-11-24T08:34:14.432919 [    0.000000] Booting Linux on physical CPU 0x0000000000 [0x000f0510]
2023-11-24T08:34:14.433429 [    0.000000] Linux version 6.6.0-next-20231107 (tuxmake@tuxmake) (aarch64-linux-gnu-gcc (Debian 13.2.0-2) 13.2.0, GNU ld (GNU Binutils for Debian) 2.41) #1 SMP PREEMPT @1699323275
2023-11-24T08:34:14.433565 [    0.000000] KASLR enabled
2023-11-24T08:34:14.433678 [    0.000000] random: crng init done
2023-11-24T08:34:14.433795 [    0.000000] Machine model: linux,dummy-virt
2023-11-24T08:34:14.433912 [    0.000000] efi: UEFI not found.
2023-11-24T08:34:14.434139 [    0.000000] earlycon: pl11 at MMIO 0x0000000009000000 (options '')
2023-11-24T08:34:14.434304 [    0.000000] printk: legacy bootconsole [pl11] enabled
2023-11-24T08:34:14.437634 [    0.000000] NUMA: No NUMA configuration found
2023-11-24T08:34:14.437798 [    0.000000] NUMA: Faking a node at [mem 0x0000000040000000-0x000000013fffffff]
2023-11-24T08:34:14.438445 [    0.000000] NUMA: NODE_DATA [mem 0x13f5f09c0-0x13f5f2fff]
2023-11-24T08:34:14.440473 [    0.000000] Zone ranges:
2023-11-24T08:34:14.440954 [    0.000000]   DMA      [mem 0x0000000040000000-0x00000000ffffffff]
2023-11-24T08:34:14.441084 [    0.000000]   DMA32    empty
2023-11-24T08:34:14.441309 [    0.000000]   Normal   [mem 0x0000000100000000-0x000000013fffffff]
2023-11-24T08:34:14.441457 [    0.000000] Movable zone start for each node
2023-11-24T08:34:14.441611 [    0.000000] Early memory node ranges
2023-11-24T08:34:14.441856 [    0.000000]   node   0: [mem 0x0000000040000000-0x000000013fffffff]
2023-11-24T08:34:14.442327 [    0.000000] Initmem setup node 0 [mem 0x0000000040000000-0x000000013fffffff]
2023-11-24T08:34:14.772425 [    0.000000] cma: Reserved 32 MiB at 0x00000000fe000000 on node -1
2023-11-24T08:34:14.773384 [    0.000000] psci: probing for conduit method from DT.
2023-11-24T08:34:14.773655 [    0.000000] psci: PSCIv1.1 detected in firmware.
2023-11-24T08:34:14.773846 [    0.000000] psci: Using standard PSCI v0.2 function IDs
2023-11-24T08:34:14.774089 [    0.000000] psci: Trusted OS migration not required
2023-11-24T08:34:14.774245 [    0.000000] psci: SMC Calling Convention v1.0
2023-11-24T08:34:14.776445 [    0.000000] percpu: Embedded 31 pages/cpu s89512 r8192 d29272 u126976
2023-11-24T08:34:14.777241 [    0.000000] pcpu-alloc: s89512 r8192 d29272 u126976 alloc=31*4096
2023-11-24T08:34:14.777385 [    0.000000] pcpu-alloc: [0] 0 [0] 1 
2023-11-24T08:34:14.778571 [    0.000000] Detected PIPT I-cache on CPU0
2023-11-24T08:34:14.780158 [    0.000000] CPU features: detected: Address authentication (IMP DEF algorithm)
2023-11-24T08:34:14.780439 [    0.000000] CPU features: detected: GIC system register CPU interface
2023-11-24T08:34:14.780618 [    0.000000] CPU features: detected: HCRX_EL2 register
2023-11-24T08:34:14.780812 [    0.000000] CPU features: detected: Virtualization Host Extensions
2023-11-24T08:34:14.781043 [    0.000000] CPU features: detected: Memory Tagging Extension
2023-11-24T08:34:14.781225 [    0.000000] CPU features: detected: Asymmetric MTE Tag Check Fault
2023-11-24T08:34:14.781539 [    0.000000] CPU features: detected: Spectre-v4
2023-11-24T08:34:14.785603 [    0.000000] alternatives: applying boot alternatives
2023-11-24T08:34:14.788729 [    0.000000] Kernel command line: console=ttyAMA0,115200 rootwait root=/dev/vda debug verbose console_msg_format=syslog systemd.log_level=warning rw earlycon
2023-11-24T08:34:14.790853 <5>[    0.000000] Unknown kernel command line parameters \"verbose\", will be passed to user space.
2023-11-24T08:34:14.798275 <6>[    0.000000] Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear)
2023-11-24T08:34:14.801240 <6>[    0.000000] Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear)
2023-11-24T08:34:14.802651 <6>[    0.000000] Fallback order for Node 0: 0 
2023-11-24T08:34:14.802793 <6>[    0.000000] Built 1 zonelists, mobility grouping on.  Total pages: 1032192
2023-11-24T08:34:14.802908 <6>[    0.000000] Policy zone: Normal
2023-11-24T08:34:14.803766 <6>[    0.000000] mem auto-init: stack:all(zero), heap alloc:off, heap free:off
2023-11-24T08:34:14.803973 <6>[    0.000000] software IO TLB: area num 2.
2023-11-24T08:34:14.995761 <6>[    0.000000] software IO TLB: mapped [mem 0x00000000fa000000-0x00000000fe000000] (64MB)
2023-11-24T08:34:15.011902 <6>[    0.000000] Memory: 3956520K/4194304K available (21312K kernel code, 5956K rwdata, 13144K rodata, 13824K init, 688K bss, 205016K reserved, 32768K cma-reserved)
2023-11-24T08:34:15.094483 <6>[    0.000000] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=2, Nodes=1
2023-11-24T08:34:15.095392 <6>[    0.000000] ftrace: allocating 70856 entries in 277 pages
2023-11-24T08:34:15.549167 <6>[    0.000000] ftrace: allocated 277 pages with 4 groups
2023-11-24T08:34:15.551893 <6>[    0.000000] trace event string verifier disabled
2023-11-24T08:34:15.559152 <6>[    0.000000] rcu: Preemptible hierarchical RCU implementation.
2023-11-24T08:34:15.559308 <6>[    0.000000] rcu: 	RCU event tracing is enabled.
2023-11-24T08:34:15.559431 <6>[    0.000000] rcu: 	RCU restricting CPUs from NR_CPUS=256 to nr_cpu_ids=2.
2023-11-24T08:34:15.559809 <6>[    0.000000] 	Trampoline variant of Tasks RCU enabled.
2023-11-24T08:34:15.559985 <6>[    0.000000] 	Rude variant of Tasks RCU enabled.
2023-11-24T08:34:15.560112 <6>[    0.000000] 	Tracing variant of Tasks RCU enabled.
2023-11-24T08:34:15.560479 <6>[    0.000000] rcu: RCU calculated value of scheduler-enlistment delay is 25 jiffies.
2023-11-24T08:34:15.560724 <6>[    0.000000] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=2
2023-11-24T08:34:15.571990 <6>[    0.000000] NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0
2023-11-24T08:34:15.576871 <6>[    0.000000] GICv3: GIC: Using split EOI/Deactivate mode
2023-11-24T08:34:15.577007 <6>[    0.000000] GICv3: 256 SPIs implemented
2023-11-24T08:34:15.577408 <6>[    0.000000] GICv3: 0 Extended SPIs implemented
2023-11-24T08:34:15.578818 <6>[    0.000000] Root IRQ handler: gic_handle_irq
2023-11-24T08:34:15.579037 <6>[    0.000000] GICv3: GICv3 features: 16 PPIs
2023-11-24T08:34:15.579781 <6>[    0.000000] GICv3: CPU0: found redistributor 0 region 0:0x00000000080a0000
2023-11-24T08:34:15.585726 <6>[    0.000000] ITS [mem 0x08080000-0x0809ffff]
2023-11-24T08:34:15.587503 <6>[    0.000000] ITS@0x0000000008080000: allocated 8192 Devices @100210000 (indirect, esz 8, psz 64K, shr 1)
2023-11-24T08:34:15.588162 <6>[    0.000000] ITS@0x0000000008080000: allocated 8192 Interrupt Collections @100220000 (flat, esz 8, psz 64K, shr 1)
2023-11-24T08:34:15.590168 <6>[    0.000000] GICv3: using LPI property table @0x0000000100230000
2023-11-24T08:34:15.591488 <6>[    0.000000] GICv3: CPU0: using allocated LPI pending table @0x0000000100240000
2023-11-24T08:34:15.593473 <6>[    0.000000] rcu: srcu_init: Setting srcu_struct sizes based on contention.
2023-11-24T08:34:15.600985 <6>[    0.000000] arch_timer: cp15 timer(s) running at 62.50MHz (phys).
2023-11-24T08:34:15.601508 <6>[    0.000000] clocksource: arch_sys_counter: mask: 0x1ffffffffffffff max_cycles: 0x1cd42e208c, max_idle_ns: 881590405314 ns
2023-11-24T08:34:15.602184 <6>[    0.000067] sched_clock: 57 bits at 63MHz, resolution 16ns, wraps every 4398046511096ns
2023-11-24T08:34:15.605052 <6>[    0.002916] kfence: initialized - using 2097152 bytes for 255 objects at 0x(____ptrval____)-0x(____ptrval____)
2023-11-24T08:34:15.623322 <6>[    0.019528] Console: colour dummy device 80x25
2023-11-24T08:34:15.627066 <6>[    0.024272] Calibrating delay loop (skipped), value calculated using timer frequency.. 125.00 BogoMIPS (lpj=250000)
2023-11-24T08:34:15.627767 <6>[    0.025535] pid_max: default: 32768 minimum: 301
2023-11-24T08:34:15.629899 <6>[    0.027748] LSM: initializing lsm=capability,integrity
2023-11-24T08:34:15.632948 <6>[    0.030889] Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear)
2023-11-24T08:34:15.633251 <6>[    0.031254] Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear)
2023-11-24T08:34:15.665741 <4>[    0.063681] cacheinfo: Unable to detect cache hierarchy for CPU 0
2023-11-24T08:34:15.676372 <6>[    0.074312] RCU Tasks: Setting shift to 1 and lim to 1 rcu_task_cb_adjust=1.
2023-11-24T08:34:15.679600 <6>[    0.077510] RCU Tasks Rude: Setting shift to 1 and lim to 1 rcu_task_cb_adjust=1.
2023-11-24T08:34:15.680655 <6>[    0.078613] RCU Tasks Trace: Setting shift to 1 and lim to 1 rcu_task_cb_adjust=1.
2023-11-24T08:34:15.684383 <6>[    0.082326] rcu: Hierarchical SRCU implementation.
2023-11-24T08:34:15.684534 <6>[    0.082543] rcu: 	Max phase no-delay instances is 1000.
2023-11-24T08:34:15.697441 <6>[    0.095383] Platform MSI: its@8080000 domain created
2023-11-24T08:34:15.698259 <6>[    0.096043] PCI/MSI: /intc@8000000/its@8080000 domain created
2023-11-24T08:34:15.698657 <6>[    0.096737] fsl-mc MSI: its@8080000 domain created
2023-11-24T08:34:15.700943 <6>[    0.098907] EFI services will not be available.
2023-11-24T08:34:15.702533 <6>[    0.100497] smp: Bringing up secondary CPUs ...
2023-11-24T08:34:15.729169 <6>[    0.110911] Detected PIPT I-cache on CPU1
2023-11-24T08:34:15.729509 <6>[    0.114739] GICv3: CPU1: found redistributor 1 region 0:0x00000000080c0000
2023-11-24T08:34:15.729827 <6>[    0.116440] GICv3: CPU1: using allocated LPI pending table @0x0000000100250000
2023-11-24T08:34:15.730068 <6>[    0.120200] CPU1: Booted secondary processor 0x0000000001 [0x000f0510]
2023-11-24T08:34:15.730434 <6>[    0.127147] smp: Brought up 1 node, 2 CPUs
2023-11-24T08:34:15.730520 <6>[    0.128552] SMP: Total of 2 processors activated.
2023-11-24T08:34:15.731135 <6>[    0.129172] CPU features: detected: Branch Target Identification
2023-11-24T08:34:15.731344 <6>[    0.129429] CPU features: detected: 32-bit EL0 Support
2023-11-24T08:34:15.731607 <6>[    0.129675] CPU features: detected: 32-bit EL1 Support
2023-11-24T08:34:15.731853 <6>[    0.129894] CPU features: detected: ARMv8.4 Translation Table Level
2023-11-24T08:34:15.732218 <6>[    0.130176] CPU features: detected: Data cache clean to the PoU not required for I/D coherence
2023-11-24T08:34:15.732541 <6>[    0.130538] CPU features: detected: Common not Private translations
2023-11-24T08:34:15.732746 <6>[    0.130833] CPU features: detected: CRC32 instructions
2023-11-24T08:34:15.733242 <6>[    0.131049] CPU features: detected: Data independent timing control (DIT)
2023-11-24T08:34:15.733323 <6>[    0.131374] CPU features: detected: E0PD
2023-11-24T08:34:15.733663 <6>[    0.131557] CPU features: detected: Enhanced Privileged Access Never
2023-11-24T08:34:15.733839 <6>[    0.131880] CPU features: detected: Enhanced Virtualization Traps
2023-11-24T08:34:15.734091 <6>[    0.132138] CPU features: detected: Fine Grained Traps
2023-11-24T08:34:15.734437 <6>[    0.132430] CPU features: detected: Generic authentication (IMP DEF algorithm)
2023-11-24T08:34:15.734869 <6>[    0.132728] CPU features: detected: RCpc load-acquire (LDAPR)
2023-11-24T08:34:15.735022 <6>[    0.133080] CPU features: detected: LSE atomic instructions
2023-11-24T08:34:15.735316 <6>[    0.133341] CPU features: detected: Privileged Access Never
2023-11-24T08:34:15.735713 <6>[    0.133606] CPU features: detected: RAS Extension Support
2023-11-24T08:34:15.735913 <6>[    0.133994] CPU features: detected: Random Number Generator
2023-11-24T08:34:15.736206 <6>[    0.134241] CPU features: detected: Speculation barrier (SB)
2023-11-24T08:34:15.736426 <6>[    0.134491] CPU features: detected: Stage-2 Force Write-Back
2023-11-24T08:34:15.736704 <6>[    0.134727] CPU features: detected: TLB range maintenance instructions
2023-11-24T08:34:15.736968 <6>[    0.135023] CPU features: detected: Scalable Matrix Extension
2023-11-24T08:34:15.737128 <6>[    0.135254] CPU features: detected: FA64
2023-11-24T08:34:15.737609 <6>[    0.135411] CPU features: detected: Speculative Store Bypassing Safe (SSBS)
2023-11-24T08:34:15.737733 <6>[    0.135754] CPU features: detected: Scalable Vector Extension
2023-11-24T08:34:15.769193 <6>[    0.165128] SVE: maximum available vector length 256 bytes per vector
2023-11-24T08:34:15.770264 <6>[    0.168214] SVE: default vector length 64 bytes per vector
2023-11-24T08:34:15.771650 <6>[    0.169603] SME: minimum available vector length 16 bytes per vector
2023-11-24T08:34:15.771799 <6>[    0.169862] SME: maximum available vector length 256 bytes per vector
2023-11-24T08:34:15.772012 <6>[    0.170091] SME: default vector length 32 bytes per vector
2023-11-24T08:34:15.772733 <6>[    0.170357] CPU features: detected: Hardware dirty bit management on CPU0-1
2023-11-24T08:34:15.772902 <6>[    0.170918] CPU: All CPU(s) started at EL2
2023-11-24T08:34:15.773025 <6>[    0.171098] alternatives: applying system-wide alternatives
2023-11-24T08:34:15.827264 <6>[    0.224961] devtmpfs: initialized
2023-11-24T08:34:15.868829 <6>[    0.266068] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645041785100000 ns
2023-11-24T08:34:15.870186 <6>[    0.267913] futex hash table entries: 512 (order: 3, 32768 bytes, linear)
2023-11-24T08:34:15.882052 <6>[    0.279776] pinctrl core: initialized pinctrl subsystem
2023-11-24T08:34:15.902322 <6>[    0.300199] DMI not present or invalid.
2023-11-24T08:34:15.920082 <6>[    0.317907] NET: Registered PF_NETLINK/PF_ROUTE protocol family
2023-11-24T08:34:15.942142 <6>[    0.339772] DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations
2023-11-24T08:34:15.944107 <6>[    0.341718] DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations
2023-11-24T08:34:15.946456 <6>[    0.344241] DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations
2023-11-24T08:34:15.947542 <6>[    0.345453] audit: initializing netlink subsys (disabled)
2023-11-24T08:34:15.954364 <5>[    0.352129] audit: type=2000 audit(0.308:1): state=initialized audit_enabled=0 res=1
2023-11-24T08:34:15.965548 <6>[    0.363328] thermal_sys: Registered thermal governor 'step_wise'
2023-11-24T08:34:15.966346 <6>[    0.363465] thermal_sys: Registered thermal governor 'power_allocator'
2023-11-24T08:34:15.966471 <6>[    0.364304] cpuidle: using governor menu
2023-11-24T08:34:15.968509 <6>[    0.366464] hw-breakpoint: found 6 breakpoint and 4 watchpoint registers.
2023-11-24T08:34:15.969655 <6>[    0.367616] ASID allocator initialised with 65536 entries
2023-11-24T08:34:15.983520 <6>[    0.381497] Serial: AMBA PL011 UART driver
2023-11-24T08:34:16.113444 <6>[    0.511324] 9000000.pl011: ttyAMA0 at MMIO 0x9000000 (irq = 14, base_baud = 0) is a PL011 rev1
2023-11-24T08:34:16.116260 <6>[    0.514096] printk: legacy console [ttyAMA0] enabled
2023-11-24T08:34:16.116396 <6>[    0.514096] printk: legacy console [ttyAMA0] enabled
2023-11-24T08:34:16.116632 <6>[    0.514708] printk: legacy bootconsole [pl11] disabled
2023-11-24T08:34:16.116820 <6>[    0.514708] printk: legacy bootconsole [pl11] disabled
2023-11-24T08:34:16.138700 <6>[    0.536606] Modules: 2G module region forced by RANDOMIZE_MODULE_REGION_FULL
2023-11-24T08:34:16.138992 <6>[    0.536986] Modules: 0 pages in range for non-PLT usage
2023-11-24T08:34:16.145283 <6>[    0.537033] Modules: 510496 pages in range for PLT usage
2023-11-24T08:34:16.145447 <6>[    0.543178] HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages
2023-11-24T08:34:16.145726 <6>[    0.543739] HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page
2023-11-24T08:34:16.146050 <6>[    0.544044] HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages
2023-11-24T08:34:16.146323 <6>[    0.544338] HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page
2023-11-24T08:34:16.146614 <6>[    0.544618] HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages
2023-11-24T08:34:16.146896 <6>[    0.544905] HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page
2023-11-24T08:34:16.147177 <6>[    0.545180] HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages
2023-11-24T08:34:16.147529 <6>[    0.545463] HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page
2023-11-24T08:34:16.157284 <6>[    0.555214] cryptd: max_cpu_qlen set to 1000
2023-11-24T08:34:16.164940 <6>[    0.562884] ACPI: Interpreter disabled.
2023-11-24T08:34:16.183561 <6>[    0.581486] iommu: Default domain type: Translated
2023-11-24T08:34:16.183706 <6>[    0.581704] iommu: DMA domain TLB invalidation policy: strict mode
2023-11-24T08:34:16.185514 <5>[    0.583454] SCSI subsystem initialized
2023-11-24T08:34:16.186634 <7>[    0.584587] libata version 3.00 loaded.
2023-11-24T08:34:16.188572 <6>[    0.586497] usbcore: registered new interface driver usbfs
2023-11-24T08:34:16.188994 <6>[    0.587056] usbcore: registered new interface driver hub
2023-11-24T08:34:16.189395 <6>[    0.587464] usbcore: registered new device driver usb
2023-11-24T08:34:16.195011 <6>[    0.592958] mc: Linux media interface: v0.10
2023-11-24T08:34:16.195400 <6>[    0.593396] videodev: Linux video capture interface: v2.00
2023-11-24T08:34:16.195784 <6>[    0.593857] pps_core: LinuxPPS API ver. 1 registered
2023-11-24T08:34:16.196104 <6>[    0.594050] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti <giometti@linux.it>
2023-11-24T08:34:16.196486 <6>[    0.594481] PTP clock support registered
2023-11-24T08:34:16.197882 <6>[    0.595830] EDAC MC: Ver: 3.0.0
2023-11-24T08:34:16.201206 <6>[    0.599145] scmi_core: SCMI protocol bus registered
2023-11-24T08:34:16.207446 <6>[    0.605377] FPGA manager framework
2023-11-24T08:34:16.208397 <6>[    0.606349] Advanced Linux Sound Architecture Driver Initialized.
2023-11-24T08:34:16.219335 <6>[    0.617274] vgaarb: loaded
2023-11-24T08:34:16.224052 <6>[    0.621967] clocksource: Switched to clocksource arch_sys_counter
2023-11-24T08:34:16.227352 <5>[    0.625247] VFS: Disk quotas dquot_6.6.0
2023-11-24T08:34:16.227816 <6>[    0.625643] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes)
2023-11-24T08:34:16.230309 <6>[    0.628245] pnp: PnP ACPI: disabled
2023-11-24T08:34:16.262262 <6>[    0.660169] NET: Registered PF_INET protocol family
2023-11-24T08:34:16.264128 <6>[    0.662049] IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear)
2023-11-24T08:34:16.269360 <6>[    0.667259] tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear)
2023-11-24T08:34:16.269840 <6>[    0.667761] Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear)
2023-11-24T08:34:16.270587 <6>[    0.668509] TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear)
2023-11-24T08:34:16.274336 <6>[    0.672264] TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear)
2023-11-24T08:34:16.276766 <6>[    0.674708] TCP: Hash tables configured (established 32768 bind 32768)
2023-11-24T08:34:16.279516 <6>[    0.677430] MPTCP token hash table entries: 4096 (order: 4, 98304 bytes, linear)
2023-11-24T08:34:16.280309 <6>[    0.678249] UDP hash table entries: 2048 (order: 4, 65536 bytes, linear)
2023-11-24T08:34:16.280882 <6>[    0.678843] UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear)
2023-11-24T08:34:16.282251 <6>[    0.680196] NET: Registered PF_UNIX/PF_LOCAL protocol family
2023-11-24T08:34:16.285431 <6>[    0.683354] RPC: Registered named UNIX socket transport module.
2023-11-24T08:34:16.285562 <6>[    0.683608] RPC: Registered udp transport module.
2023-11-24T08:34:16.285735 <6>[    0.683788] RPC: Registered tcp transport module.
2023-11-24T08:34:16.285911 <6>[    0.683984] RPC: Registered tcp-with-tls transport module.
2023-11-24T08:34:16.286137 <6>[    0.684184] RPC: Registered tcp NFSv4.1 backchannel transport module.
2023-11-24T08:34:16.286563 <6>[    0.684535] PCI: CLS 0 bytes, default 64
2023-11-24T08:34:16.291201 <6>[    0.689144] kvm [1]: IPA Size Limit: 48 bits
2023-11-24T08:34:16.292091 <6>[    0.690045] kvm [1]: GICv3: no GICV resource entry
2023-11-24T08:34:16.292272 <6>[    0.690357] kvm [1]: disabling GICv2 emulation
2023-11-24T08:34:16.292733 <6>[    0.690769] kvm [1]: GIC system register CPU interface enabled
2023-11-24T08:34:16.294869 <6>[    0.692816] kvm [1]: vgic interrupt IRQ9
2023-11-24T08:34:16.295582 <6>[    0.693533] kvm [1]: VHE mode initialized successfully
2023-11-24T08:34:16.302849 <5>[    0.700798] Initialise system trusted keyrings
2023-11-24T08:34:16.305171 <6>[    0.703119] workingset: timestamp_bits=42 max_order=20 bucket_order=0
2023-11-24T08:34:16.307423 <6>[    0.705380] squashfs: version 4.0 (2009/01/31) Phillip Lougher
2023-11-24T08:34:16.309859 <5>[    0.707811] NFS: Registering the id_resolver key type
2023-11-24T08:34:16.310250 <5>[    0.708272] Key type id_resolver registered
2023-11-24T08:34:16.310389 <5>[    0.708495] Key type id_legacy registered
2023-11-24T08:34:16.310922 <6>[    0.708945] nfs4filelayout_init: NFSv4 File Layout Driver Registering...
2023-11-24T08:34:16.311290 <6>[    0.709284] nfs4flexfilelayout_init: NFSv4 Flexfile Layout Driver Registering...
2023-11-24T08:34:16.312562 <6>[    0.710515] 9p: Installing v9fs 9p2000 file system support
2023-11-24T08:34:16.377493 <6>[    0.775427] NET: Registered PF_ALG protocol family
2023-11-24T08:34:16.377718 <5>[    0.775833] Key type asymmetric registered
2023-11-24T08:34:16.377976 <5>[    0.776066] Asymmetric key parser 'x509' registered
2023-11-24T08:34:16.378517 <6>[    0.776556] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 244)
2023-11-24T08:34:16.378929 <6>[    0.776896] io scheduler mq-deadline registered
2023-11-24T08:34:16.379053 <6>[    0.777128] io scheduler kyber registered
2023-11-24T08:34:16.457708 <6>[    0.855538] pl061_gpio 9030000.pl061: PL061 GPIO chip registered
2023-11-24T08:34:16.472550 <6>[    0.870413] pci-host-generic 4010000000.pcie: host bridge /pcie@10000000 ranges:
2023-11-24T08:34:16.473426 <6>[    0.871307] pci-host-generic 4010000000.pcie:       IO 0x003eff0000..0x003effffff -> 0x0000000000
2023-11-24T08:34:16.474174 <6>[    0.872121] pci-host-generic 4010000000.pcie:      MEM 0x0010000000..0x003efeffff -> 0x0010000000
2023-11-24T08:34:16.474587 <6>[    0.872552] pci-host-generic 4010000000.pcie:      MEM 0x8000000000..0xffffffffff -> 0x8000000000
2023-11-24T08:34:16.475353 <4>[    0.873315] pci-host-generic 4010000000.pcie: Memory resource size exceeds max for 32 bits
2023-11-24T08:34:16.476442 <6>[    0.874213] pci-host-generic 4010000000.pcie: ECAM at [mem 0x4010000000-0x401fffffff] for [bus 00-ff]
2023-11-24T08:34:16.478039 <6>[    0.875996] pci-host-generic 4010000000.pcie: PCI host bridge to bus 0000:00
2023-11-24T08:34:16.478407 <6>[    0.876434] pci_bus 0000:00: root bus resource [bus 00-ff]
2023-11-24T08:34:16.478673 <6>[    0.876714] pci_bus 0000:00: root bus resource [io  0x0000-0xffff]
2023-11-24T08:34:16.478931 <6>[    0.876961] pci_bus 0000:00: root bus resource [mem 0x10000000-0x3efeffff]
2023-11-24T08:34:16.479205 <6>[    0.877222] pci_bus 0000:00: root bus resource [mem 0x8000000000-0xffffffffff]
2023-11-24T08:34:16.481069 <6>[    0.878989] pci 0000:00:00.0: [1b36:0008] type 00 class 0x060000
2023-11-24T08:34:16.504236 <6>[    0.902133] EINJ: ACPI disabled.
2023-11-24T08:34:16.702457 <6>[    1.100353] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled
2023-11-24T08:34:16.724868 <6>[    1.122777] msm_serial: driver initialized
2023-11-24T08:34:16.727231 <6>[    1.125144] SuperH (H)SCI(F) driver initialized
2023-11-24T08:34:16.728259 <6>[    1.126195] STM32 USART driver initialized
2023-11-24T08:34:16.839241 <6>[    1.237074] loop: module loaded
2023-11-24T08:34:16.840462 <6>[    1.238363] virtio_blk virtio0: 1/0/0 default/read/poll queues
2023-11-24T08:34:16.844861 <5>[    1.242758] virtio_blk virtio0: [vda] 5080224 512-byte logical blocks (2.60 GB/2.42 GiB)
2023-11-24T08:34:16.869679 <6>[    1.267586] megasas: 07.727.03.00-rc1
2023-11-24T08:34:16.880408 <5>[    1.278298] physmap-flash 0.flash: physmap platform flash device: [mem 0x00000000-0x03ffffff]
2023-11-24T08:34:16.882071 <6>[    1.279894] 0.flash: Found 2 x16 devices at 0x0 in 32-bit bank. Manufacturer ID 0x000000 Chip ID 0x000000
2023-11-24T08:34:16.882681 <6>[    1.280686] Intel/Sharp Extended Query Table at 0x0031
2023-11-24T08:34:16.883673 <6>[    1.281621] Using buffer write method
2023-11-24T08:34:16.884188 <7>[    1.282188] erase region 0: offset=0x0,size=0x40000,blocks=256
2023-11-24T08:34:16.884766 <5>[    1.282659] physmap-flash 0.flash: physmap platform flash device: [mem 0x04000000-0x07ffffff]
2023-11-24T08:34:16.885818 <6>[    1.283666] 0.flash: Found 2 x16 devices at 0x0 in 32-bit bank. Manufacturer ID 0x000000 Chip ID 0x000000
2023-11-24T08:34:16.886105 <6>[    1.284136] Intel/Sharp Extended Query Table at 0x0031
2023-11-24T08:34:16.886926 <6>[    1.284881] Using buffer write method
2023-11-24T08:34:16.887086 <7>[    1.285099] erase region 0: offset=0x0,size=0x40000,blocks=256
2023-11-24T08:34:16.887337 <5>[    1.285431] Concatenating MTD devices:
2023-11-24T08:34:16.887531 <5>[    1.285651] (0): \"0.flash\"
2023-11-24T08:34:16.887885 <5>[    1.285919] (1): \"0.flash\"
2023-11-24T08:34:16.888013 <5>[    1.286075] into device \"0.flash\"
2023-11-24T08:34:16.952972 <6>[    1.350878] thunder_xcv, ver 1.0
2023-11-24T08:34:16.953141 <6>[    1.351232] thunder_bgx, ver 1.0
2023-11-24T08:34:16.953538 <6>[    1.351616] nicpf, ver 1.0
2023-11-24T08:34:16.961732 <6>[    1.359670] hns3: Hisilicon Ethernet Network Driver for Hip08 Family - version
2023-11-24T08:34:16.961970 <6>[    1.360008] hns3: Copyright (c) 2017 Huawei Corporation.
2023-11-24T08:34:16.962678 <6>[    1.360640] hclge is initializing
2023-11-24T08:34:16.962955 <6>[    1.361001] e1000: Intel(R) PRO/1000 Network Driver
2023-11-24T08:34:16.963224 <6>[    1.361256] e1000: Copyright (c) 1999-2006 Intel Corporation.
2023-11-24T08:34:16.963962 <6>[    1.361815] e1000e: Intel(R) PRO/1000 Network Driver
2023-11-24T08:34:16.964139 <6>[    1.362084] e1000e: Copyright(c) 1999 - 2015 Intel Corporation.
2023-11-24T08:34:16.964609 <6>[    1.362639] igb: Intel(R) Gigabit Ethernet Network Driver
2023-11-24T08:34:16.964889 <6>[    1.362910] igb: Copyright (c) 2007-2014 Intel Corporation.
2023-11-24T08:34:16.965340 <6>[    1.363337] igbvf: Intel(R) Gigabit Virtual Function Network Driver
2023-11-24T08:34:16.965620 <6>[    1.363639] igbvf: Copyright (c) 2009 - 2012 Intel Corporation.
2023-11-24T08:34:16.968152 <6>[    1.366112] sky2: driver version 1.30
2023-11-24T08:34:16.968407 <6>[    1.366469] QLogic FastLinQ 4xxxx Core Module qed
2023-11-24T08:34:16.968799 <6>[    1.366811] qede init: QLogic FastLinQ 4xxxx Ethernet Driver qede
2023-11-24T08:34:16.975402 <6>[    1.373361] usbcore: registered new interface driver asix
2023-11-24T08:34:16.975908 <6>[    1.373893] usbcore: registered new interface driver ax88179_178a
2023-11-24T08:34:16.978942 <6>[    1.376817] VFIO - User Level meta-driver version: 0.3
2023-11-24T08:34:17.030333 <6>[    1.428198] usbcore: registered new interface driver usb-storage
2023-11-24T08:34:17.062487 <6>[    1.460392] rtc-pl031 9010000.pl031: registered as rtc0
2023-11-24T08:34:17.063487 <6>[    1.461102] rtc-pl031 9010000.pl031: setting system clock to 2023-11-24T08:34:17 UTC (1700814857)
2023-11-24T08:34:17.068675 <6>[    1.466663] i2c_dev: i2c /dev entries driver
2023-11-24T08:34:17.124434 <6>[    1.522344] sdhci: Secure Digital Host Controller Interface driver
2023-11-24T08:34:17.124591 <6>[    1.522583] sdhci: Copyright(c) Pierre Ossman
2023-11-24T08:34:17.129234 <6>[    1.527150] Synopsys Designware Multimedia Card Interface Driver
2023-11-24T08:34:17.135860 <6>[    1.533777] sdhci-pltfm: SDHCI platform and OF driver helper
2023-11-24T08:34:17.148663 <6>[    1.546595] ledtrig-cpu: registered to indicate activity on CPUs
2023-11-24T08:34:17.191843 <6>[    1.589451] usbcore: registered new interface driver usbhid
2023-11-24T08:34:17.193104 <6>[    1.590981] usbhid: USB HID core driver
2023-11-24T08:34:17.234737 <6>[    1.632535] hw perfevents: enabled with armv8_pmuv3 PMU driver, 7 counters available
2023-11-24T08:34:17.247982 <6>[    1.645513]  cs_system_cfg: CoreSight Configuration manager initialised
2023-11-24T08:34:17.275368 <6>[    1.673281] NET: Registered PF_INET6 protocol family
2023-11-24T08:34:17.286448 <6>[    1.684391] Segment Routing with IPv6
2023-11-24T08:34:17.286591 <6>[    1.684692] In-situ OAM (IOAM) with IPv6
2023-11-24T08:34:17.287382 <6>[    1.685344] NET: Registered PF_PACKET protocol family
2023-11-24T08:34:17.288792 <6>[    1.686750] 9pnet: Installing 9P2000 support
2023-11-24T08:34:17.289183 <5>[    1.687213] Key type dns_resolver registered
2023-11-24T08:34:17.341655 <6>[    1.739566] registered taskstats version 1
2023-11-24T08:34:17.344251 <5>[    1.742193] Loading compiled-in X.509 certificates
2023-11-24T08:34:17.400348 <6>[    1.798273] input: gpio-keys as /devices/platform/gpio-keys/input/input0
2023-11-24T08:34:17.409675 <6>[    1.807564] clk: Disabling unused clocks
2023-11-24T08:34:17.410921 <6>[    1.808827] ALSA device list:
2023-11-24T08:34:17.411315 <6>[    1.809267]   No soundcards found.
2023-11-24T08:34:17.476029 <6>[    1.873370] EXT4-fs (vda): mounted filesystem ec70219b-525a-4fcc-8c5c-72eed1aa65db r/w with ordered data mode. Quota mode: none.
2023-11-24T08:34:17.477092 <6>[    1.875018] VFS: Mounted root (ext4 filesystem) on device 254:0.
2023-11-24T08:34:17.480628 <6>[    1.878552] devtmpfs: mounted
2023-11-24T08:34:17.546211 <6>[    1.944119] Freeing unused kernel memory: 13824K
2023-11-24T08:34:17.547235 <6>[    1.945163] Run /sbin/init as init process
2023-11-24T08:34:17.547371 <7>[    1.945395]   with arguments:
2023-11-24T08:34:17.547551 <7>[    1.945554]     /sbin/init
2023-11-24T08:34:17.547723 <7>[    1.945678]     verbose
2023-11-24T08:34:17.547897 <7>[    1.945923]   with environment:
2023-11-24T08:34:17.548097 <7>[    1.946078]     HOME=/
2023-11-24T08:34:17.548240 <7>[    1.946207]     TERM=linux
2023-11-24T08:34:18.206745 
2023-11-24T08:34:18.207310 Welcome to [1mDebian GNU/Linux 12 (bookworm)[0m!
2023-11-24T08:34:18.207475 
2023-11-24T08:34:19.735718 [[0;32m  OK  [0m] Created slice [0;1;39msystem-getty.slice[0m - Slice /system/getty.
2023-11-24T08:34:19.744408 [[0;32m  OK  [0m] Created slice [0;1;39msystem-modpr…lice[0m - Slice /system/modprobe.
2023-11-24T08:34:19.751977 [[0;32m  OK  [0m] Created slice [0;1;39msystem-seria…[0m - Slice /system/serial-getty.
2023-11-24T08:34:19.757862 [[0;32m  OK  [0m] Created slice [0;1;39muser.slice[0m - User and Session Slice.
2023-11-24T08:34:19.761525 [[0;32m  OK  [0m] Started [0;1;39msystemd-ask-passwo…quests to Console Directory Watch.
2023-11-24T08:34:19.763932 [[0;32m  OK  [0m] Started [0;1;39msystemd-ask-passwo… Requests to Wall Directory Watch.
2023-11-24T08:34:19.766448 [[0;32m  OK  [0m] Reached target [0;1;39mcryptsetup.…get[0m - Local Encrypted Volumes.
2023-11-24T08:34:19.767943 [[0;32m  OK  [0m] Reached target [0;1;39mintegrityse…Local Integrity Protected Volumes.
2023-11-24T08:34:19.769771 [[0;32m  OK  [0m] Reached target [0;1;39mpaths.target[0m - Path Units.
2023-11-24T08:34:19.771870 [[0;32m  OK  [0m] Reached target [0;1;39mremote-fs.target[0m - Remote File Systems.
2023-11-24T08:34:19.773637 [[0;32m  OK  [0m] Reached target [0;1;39mslices.target[0m - Slice Units.
2023-11-24T08:34:19.775503 [[0;32m  OK  [0m] Reached target [0;1;39mswap.target[0m - Swaps.
2023-11-24T08:34:19.776740 [[0;32m  OK  [0m] Reached target [0;1;39mveritysetup… - Local Verity Protected Volumes.
2023-11-24T08:34:19.781660 [[0;32m  OK  [0m] Listening on [0;1;39msystemd-initc… initctl Compatibility Named Pipe.
2023-11-24T08:34:19.799947 [[0;32m  OK  [0m] Listening on [0;1;39msystemd-journ…socket[0m - Journal Audit Socket.
2023-11-24T08:34:19.809110 [[0;32m  OK  [0m] Listening on [0;1;39msystemd-journ…t[0m - Journal Socket (/dev/log).
2023-11-24T08:34:19.817289 [[0;32m  OK  [0m] Listening on [0;1;39msystemd-journald.socket[0m - Journal Socket.
2023-11-24T08:34:19.826399 [[0;32m  OK  [0m] Listening on [0;1;39msystemd-udevd….socket[0m - udev Control Socket.
2023-11-24T08:34:19.833080 [[0;32m  OK  [0m] Listening on [0;1;39msystemd-udevd…l.socket[0m - udev Kernel Socket.
2023-11-24T08:34:19.897443          Mounting [0;1;39mdev-hugepages.mount[0m - Huge Pages File System...
2023-11-24T08:34:19.946942          Mounting [0;1;39mdev-mqueue.mount…POSIX Message Queue File System...
2023-11-24T08:34:20.009770          Mounting [0;1;39msys-kernel-debug.…[0m - Kernel Debug File System...
2023-11-24T08:34:20.032571          Mounting [0;1;39msys-kernel-tracin…[0m - Kernel Trace File System...
2023-11-24T08:34:20.062275          Starting [0;1;39mkmod-static-nodes…ate List of Static Device Nodes...
2023-11-24T08:34:20.106941          Starting [0;1;39mmodprobe@configfs…m - Load Kernel Module configfs...
2023-11-24T08:34:20.158781          Starting [0;1;39mmodprobe@dm_mod.s…[0m - Load Kernel Module dm_mod...
2023-11-24T08:34:20.188595          Starting [0;1;39mmodprobe@drm.service[0m - Load Kernel Module drm...
2023-11-24T08:34:20.235268          Starting [0;1;39mmodprobe@efi_psto…- Load Kernel Module efi_pstore...
2023-11-24T08:34:20.242052 <6>[    4.638949] device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@redhat.com
2023-11-24T08:34:20.307298          Starting [0;1;39mmodprobe@fuse.ser…e[0m - Load Kernel Module fuse...
2023-11-24T08:34:20.363480          Starting [0;1;39mmodprobe@loop.ser…e[0m - Load Kernel Module loop...
2023-11-24T08:34:20.390962 <6>[    4.788816] fuse: init (API version 7.39)
2023-11-24T08:34:20.427256          Starting [0;1;39msystemd-journald.service[0m - Journal Service...
2023-11-24T08:34:20.462116          Starting [0;1;39msystemd-modules-l…rvice[0m - Load Kernel Modules...
2023-11-24T08:34:20.514962          Starting [0;1;39msystemd-remount-f…nt Root and Kernel File Systems...
2023-11-24T08:34:20.582774          Starting [0;1;39msystemd-udev-trig…[0m - Coldplug All udev Devices...
2023-11-24T08:34:20.660844 [[0;32m  OK  [0m] Mounted [0;1;39mdev-hugepages.mount[0m - Huge Pages File System.
2023-11-24T08:34:20.667193 [[0;32m  OK  [0m] Mounted [0;1;39mdev-mqueue.mount[…- POSIX Message Queue File System.
2023-11-24T08:34:20.681577 [[0;32m  OK  [0m] Mounted [0;1;39msys-kernel-debug.m…nt[0m - Kernel Debug File System.
2023-11-24T08:34:20.689384 [[0;32m  OK  [0m] Mounted [0;1;39msys-kernel-tracing…nt[0m - Kernel Trace File System.
2023-11-24T08:34:20.710010 [[0;32m  OK  [0m] Finished [0;1;39mkmod-static-nodes…reate List of Static Device Nodes.
2023-11-24T08:34:20.756734 [[0;32m  OK  [0m] Finished [0;1;39mmodprobe@configfs…[0m - Load Kernel Module configfs.
2023-11-24T08:34:20.788972 [[0;32m  OK  [0m] Finished [0;1;39mmodprobe@dm_mod.s…e[0m - Load Kernel Module dm_mod.
2023-11-24T08:34:20.817827 [[0;32m  OK  [0m] Finished [0;1;39mmodprobe@drm.service[0m - Load Kernel Module drm.
2023-11-24T08:34:20.836825 [[0;32m  OK  [0m] Finished [0;1;39mmodprobe@efi_psto…m - Load Kernel Module efi_pstore.
2023-11-24T08:34:20.856734 [[0;32m  OK  [0m] Finished [0;1;39mmodprobe@fuse.service[0m - Load Kernel Module fuse.
2023-11-24T08:34:20.870200 [[0;32m  OK  [0m] Finished [0;1;39mmodprobe@loop.service[0m - Load Kernel Module loop.
2023-11-24T08:34:20.880703 [[0;32m  OK  [0m] Finished [0;1;39msystemd-modules-l…service[0m - Load Kernel Modules.
2023-11-24T08:34:20.886906 [[0;32m  OK  [0m] Finished [0;1;39msystemd-remount-f…ount Root and Kernel File Systems.
2023-11-24T08:34:20.949655          Mounting [0;1;39msys-fs-fuse-conne…[0m - FUSE Control File System...
2023-11-24T08:34:21.034115          Mounting [0;1;39msys-kernel-config…ernel Configuration File System...
2023-11-24T08:34:21.125448          Starting [0;1;39msystemd-random-se…ice[0m - Load/Save Random Seed...
2023-11-24T08:34:21.158499          Starting [0;1;39msystemd-sysctl.se…ce[0m - Apply Kernel Variables...
2023-11-24T08:34:21.218647          Starting [0;1;39msystemd-sysusers.…rvice[0m - Create System Users...
2023-11-24T08:34:21.333436 [[0;32m  OK  [0m] Started [0;1;39msystemd-journald.service[0m - Journal Service.
2023-11-24T08:34:21.413105 [[0;32m  OK  [0m] Mounted [0;1;39msys-fs-fuse-connec…nt[0m - FUSE Control File System.
2023-11-24T08:34:21.418480 [[0;32m  OK  [0m] Mounted [0;1;39msys-kernel-config.… Kernel Configuration File System.
2023-11-24T08:34:21.442120 [[0;32m  OK  [0m] Finished [0;1;39msystemd-random-se…rvice[0m - Load/Save Random Seed.
2023-11-24T08:34:21.529652          Starting [0;1;39msystemd-journal-f…h Journal to Persistent Storage...
2023-11-24T08:34:21.553080 [[0;32m  OK  [0m] Finished [0;1;39msystemd-sysctl.service[0m - Apply Kernel Variables.
2023-11-24T08:34:21.604516 [[0;32m  OK  [0m] Finished [0;1;39msystemd-sysusers.service[0m - Create System Users.
2023-11-24T08:34:21.662897          Starting [0;1;39msystemd-tmpfiles-…ate Static Device Nodes in /dev...
2023-11-24T08:34:21.836722 [[0;32m  OK  [0m] Finished [0;1;39msystemd-journal-f…ush Journal to Persistent Storage.
2023-11-24T08:34:21.922765 [[0;32m  OK  [0m] Finished [0;1;39msystemd-tmpfiles-…reate Static Device Nodes in /dev.
2023-11-24T08:34:21.926021 [[0;32m  OK  [0m] Reached target [0;1;39mlocal-fs-pr…reparation for Local File Systems.
2023-11-24T08:34:21.927215 [[0;32m  OK  [0m] Reached target [0;1;39mlocal-fs.target[0m - Local File Systems.
2023-11-24T08:34:21.967279          Starting [0;1;39msystemd-binfmt.se…et Up Additional Binary Formats...
2023-11-24T08:34:22.037099          Starting [0;1;39msystemd-tmpfiles-… Volatile Files and Directories...
2023-11-24T08:34:22.095311          Starting [0;1;39msystemd-udevd.ser…ger for Device Events and Files...
2023-11-24T08:34:22.176439 [[0;1;31mFAILED[0m] Failed to start [0;1;39msystemd-bi… Set Up Additional Binary Formats.
2023-11-24T08:34:22.184583 See 'systemctl status systemd-binfmt.service' for details.
2023-11-24T08:34:22.488766 [[0;32m  OK  [0m] Finished [0;1;39msystemd-tmpfiles-…te Volatile Files and Directories.
2023-11-24T08:34:22.530389          Starting [0;1;39msystemd-update-ut…rd System Boot/Shutdown in UTMP...
2023-11-24T08:34:22.789464 [[0;32m  OK  [0m] Started [0;1;39msystemd-udevd.serv…nager for Device Events and Files.
2023-11-24T08:34:22.829650 [[0;32m  OK  [0m] Finished [0;1;39msystemd-update-ut…cord System Boot/Shutdown in UTMP.
2023-11-24T08:34:25.028881 [[0m[0;31m*     [0m] (1 of 2) Job dev-ttyAMA0.device/start running (5s / 13min 30s)
2023-11-24T08:34:25.040784 M[K[[0;32m  OK  [0m] Finished [0;1;39msystemd-udev-trig…e[0m - Coldplug All udev Devices.
2023-11-24T08:34:25.085333 [K[[0;32m  OK  [0m] Reached target [0;1;39msysinit.target[0m - System Initialization.
2023-11-24T08:34:25.092689 [[0;32m  OK  [0m] Started [0;1;39mapt-daily.timer[0m - Daily apt download activities.
2023-11-24T08:34:25.095729 [[0;32m  OK  [0m] Started [0;1;39mapt-daily-upgrade.… apt upgrade and clean activities.
2023-11-24T08:34:25.101670 [[0;32m  OK  [0m] Started [0;1;39mdpkg-db-backup.tim… Daily dpkg database backup timer.
2023-11-24T08:34:25.104789 [[0;32m  OK  [0m] Started [0;1;39me2scrub_all.timer…etadata Check for All Filesystems.
2023-11-24T08:34:25.107946 [[0;32m  OK  [0m] Started [0;1;39mfstrim.timer[0m - Discard unused blocks once a week.
2023-11-24T08:34:25.110394 [[0;32m  OK  [0m] Started [0;1;39mlogrotate.timer[0m - Daily rotation of log files.
2023-11-24T08:34:25.113945 [[0;32m  OK  [0m] Started [0;1;39msystemd-tmpfiles-c… Cleanup of Temporary Directories.
2023-11-24T08:34:25.115065 [[0;32m  OK  [0m] Reached target [0;1;39mtimers.target[0m - Timer Units.
2023-11-24T08:34:25.118369 [[0;32m  OK  [0m] Listening on [0;1;39mdbus.socket[…- D-Bus System Message Bus Socket.
2023-11-24T08:34:25.119324 [[0;32m  OK  [0m] Reached target [0;1;39msockets.target[0m - Socket Units.
2023-11-24T08:34:25.121153 [[0;32m  OK  [0m] Reached target [0;1;39mbasic.target[0m - Basic System.
2023-11-24T08:34:25.166756 [[0;32m  OK  [0m] Started [0;1;39mcron.service[0m -…kground program processing daemon.
2023-11-24T08:34:25.214915          Starting [0;1;39mdbus.service[0m - D-Bus System Message Bus...
2023-11-24T08:34:25.298960          Starting [0;1;39me2scrub_reap.serv…e ext4 Metadata Check Snapshots...
2023-11-24T08:34:25.454897          Starting [0;1;39msystemd-logind.se…ice[0m - User Login Management...
2023-11-24T08:34:25.519324          Starting [0;1;39msystemd-user-sess…vice[0m - Permit User Sessions...
2023-11-24T08:34:25.545312 [[0;32m  OK  [0m] Started [0;1;39mdbus.service[0m - D-Bus System Message Bus.
2023-11-24T08:34:25.670010 [[0;32m  OK  [0m] Found device [0;1;39mdev-ttyAMA0.device[0m - /dev/ttyAMA0.
2023-11-24T08:34:25.770956 [[0;32m  OK  [0m] Finished [0;1;39msystemd-user-sess…ervice[0m - Permit User Sessions.
2023-11-24T08:34:25.859886 [[0;32m  OK  [0m] Started [0;1;39mgetty@tty1.service[0m - Getty on tty1.
2023-11-24T08:34:25.911059 [[0;32m  OK  [0m] Started [0;1;39mserial-getty@ttyAM…ice[0m - Serial Getty on ttyAMA0.
2023-11-24T08:34:25.914968 [[0;32m  OK  [0m] Reached target [0;1;39mgetty.target[0m - Login Prompts.
2023-11-24T08:34:26.397963 [[0;32m  OK  [0m] Finished [0;1;39me2scrub_reap.serv…ine ext4 Metadata Check Snapshots.
2023-11-24T08:34:27.320986 [[0;32m  OK  [0m] Started [0;1;39msystemd-logind.service[0m - User Login Management.
2023-11-24T08:34:27.337421 [[0;32m  OK  [0m] Reached target [0;1;39mmulti-user.target[0m - Multi-User System.
2023-11-24T08:34:27.345341 [[0;32m  OK  [0m] Reached target [0;1;39mgraphical.target[0m - Graphical Interface.
2023-11-24T08:34:27.398778          Starting [0;1;39msystemd-update-ut… Record Runlevel Change in UTMP...
2023-11-24T08:34:27.531939 [[0;32m  OK  [0m] Finished [0;1;39msystemd-update-ut… - Record Runlevel Change in UTMP.
2023-11-24T08:34:28.668723 
2023-11-24T08:34:28.669203 Debian GNU/Linux 12 runner-pqlayms-project-40964107-concurrent-4 ttyAMA0
2023-11-24T08:34:28.669316 
2023-11-24T08:34:28.770979 runner-pqlayms-project-40964107-concurrent-4 login: root
2023-11-24T08:34:28.773420 root
2023-11-24T08:34:29.084897 Linux runner-pqlayms-project-40964107-concurrent-4 6.6.0-next-20231107 #1 SMP PREEMPT @1699323275 aarch64
2023-11-24T08:34:29.089433 
2023-11-24T08:34:29.089729 The programs included with the Debian GNU/Linux system are free software;
2023-11-24T08:34:29.090044 the exact distribution terms for each program are described in the
2023-11-24T08:34:29.090141 individual files in /usr/share/doc/*/copyright.
2023-11-24T08:34:29.090215 
2023-11-24T08:34:29.090485 Debian GNU/Linux comes with ABSOLUTELY NO WARRANTY, to the extent
2023-11-24T08:34:29.090757 permitted by applicable law.
2023-11-24T08:34:31.300023 [?2004hroot@runner-pqlayms-project-40964107-concurrent-4:~# 
2023-11-24T08:34:31.302166 
2023-11-24T08:34:31.408146 [?2004l[?2004hroot@runner-pqlayms-project-40964107-concurrent-4:~# #
2023-11-24T08:34:31.409886 #
2023-11-24T08:34:31.515646 [?2004l[?2004hroot@runner-pqlayms-project-40964107-concurrent-4:~# export SHELL=/bin/sh
2023-11-24T08:34:31.517005 export SHELL=/bin/sh
2023-11-24T08:34:31.622559 [?2004l[?2004hroot@runner-pqlayms-project-40964107-concurrent-4:~# . /lava-1/environment
2023-11-24T08:34:31.624121 . /lava-1/environment
2023-11-24T08:34:31.738355 [?2004l[?2004hroot@runner-pqlayms-project-40964107-concurrent-4:~# /lava-1/bin/lava-test-runner /lava-1/0
2023-11-24T08:34:31.740094 /lava-1/bin/lava-test-runner /lava-1/0
2023-11-24T08:34:32.122679 [?2004l+ export TESTRUN_ID=0_kselftest-arm64
2023-11-24T08:34:32.123317 + cd /lava-1/0/tests/0_kselftest-arm64
2023-11-24T08:34:32.131003 + cat uuid
2023-11-24T08:34:32.155711 + UUID=1_1.1.3.1
2023-11-24T08:34:32.156596 + set +x
2023-11-24T08:34:32.158406 <8>[   16.556175] <LAVA_SIGNAL_STARTRUN 0_kselftest-arm64 1_1.1.3.1>
2023-11-24T08:34:32.160480 + cd ./automated/linux/kselftest/
2023-11-24T08:34:32.173685 + ./kselftest.sh -c arm64 -T  -t kselftest_armhf.tar.gz -s false -u  -L  -S skipfile-lkft.yaml -b  -g  -e production -p /opt/kselftests/default-in-kernel -n 4 -i 4
2023-11-24T08:34:32.288968 INFO: Generating a skipfile based on /lava-1/0/tests/0_kselftest-arm64/automated/linux/kselftest/skipfile-lkft.yaml
2023-11-24T08:34:32.620181 INFO: Using the following generated skipfile contents (until EOF):
2023-11-24T08:34:32.630923 bpf:test_btf
2023-11-24T08:34:32.631092 bpf:test_progs
2023-11-24T08:34:32.631218 breakpoints:breakpoint_test
2023-11-24T08:34:32.631313 breakpoints:breakpoint_test_arm64
2023-11-24T08:34:32.631403 breakpoints:step_after_suspend_test
2023-11-24T08:34:32.631543 kmod:test_kmod.sh
2023-11-24T08:34:32.631639 kvm:get-reg-list
2023-11-24T08:34:32.631956 kvm:kvm_create_max_vcpus
2023-11-24T08:34:32.632251 mqueue:mq_open_tests
2023-11-24T08:34:32.632345 mqueue:mq_perf_tests
2023-11-24T08:34:32.632428 net:fib_nexthops.sh
2023-11-24T08:34:32.632528 net:msg_zerocopy.sh
2023-11-24T08:34:32.632613 net:rtnetlink.sh
2023-11-24T08:34:32.632690 net:run_afpackettests
2023-11-24T08:34:32.632768 net:tls
2023-11-24T08:34:32.632861 net:udpgro.sh
2023-11-24T08:34:32.632945 net:xfrm_policy.sh
2023-11-24T08:34:32.633022 netfilter:bridge_brouter.sh
2023-11-24T08:34:32.633116 netfilter:conntrack_icmp_related.sh
2023-11-24T08:34:32.633200 netfilter:nft_flowtable.sh
2023-11-24T08:34:32.633276 netfilter:nft_nat.sh
2023-11-24T08:34:32.633369 netfilter:nft_trans_stress.sh
2023-11-24T08:34:32.633453 pidfd:pidfd_wait
2023-11-24T08:34:32.633527 proc:proc-pid-vm
2023-11-24T08:34:32.633599 ptrace:vmaccess
2023-11-24T08:34:32.633695 rseq:run_param_test.sh
2023-11-24T08:34:32.633778 sync:sync_test
2023-11-24T08:34:32.633854 vm:run_vmtests
2023-11-24T08:34:32.633927 zram:zram.sh
2023-11-24T08:34:32.636835 INFO: EOF
2023-11-24T08:34:32.758091 INFO: Installing sed perl wget xz-utils iproute2
2023-11-24T08:34:33.528708 Ign:1 https://deb.debian.org/debian bookworm InRelease
2023-11-24T08:34:34.538241 Ign:1 https://deb.debian.org/debian bookworm InRelease
2023-11-24T08:34:36.553582 Ign:1 https://deb.debian.org/debian bookworm InRelease
2023-11-24T08:34:40.566661 Err:1 https://deb.debian.org/debian bookworm InRelease
2023-11-24T08:34:40.567143   Temporary failure resolving 'deb.debian.org'
2023-11-24T08:34:40.898050 Reading package lists...
2023-11-24T08:34:40.978985 W: Failed to fetch https://deb.debian.org/debian/dists/bookworm/InRelease  Temporary failure resolving 'deb.debian.org'
2023-11-24T08:34:40.980163 W: Some index files failed to download. They have been ignored, or old ones used instead.
2023-11-24T08:34:41.242415 Reading package lists...
2023-11-24T08:34:41.268439 Building dependency tree...
2023-11-24T08:34:41.273152 Reading state information...
2023-11-24T08:34:41.278950 sed is already the newest version (4.9-1).
2023-11-24T08:34:41.279260 perl is already the newest version (5.36.0-7).
2023-11-24T08:34:41.279711 wget is already the newest version (1.21.3-1+b1).
2023-11-24T08:34:41.280039 xz-utils is already the newest version (5.4.1-0.2).
2023-11-24T08:34:41.280192 iproute2 is already the newest version (6.1.0-3).
2023-11-24T08:34:41.324629 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded.
2023-11-24T08:34:41.341512 kselftests found on rootfs
2023-11-24T08:34:41.431145 skiplist:
2023-11-24T08:34:41.431807 ========================================
2023-11-24T08:34:41.433152 bpf:test_btf
2023-11-24T08:34:41.548740 bpf:test_progs
2023-11-24T08:34:41.584159 breakpoints:breakpoint_test
2023-11-24T08:34:41.619891 breakpoints:breakpoint_test_arm64
2023-11-24T08:34:41.658309 breakpoints:step_after_suspend_test
2023-11-24T08:34:41.694096 kmod:test_kmod.sh
2023-11-24T08:34:41.728214 kvm:get-reg-list
2023-11-24T08:34:41.765018 kvm:kvm_create_max_vcpus
2023-11-24T08:34:41.800178 mqueue:mq_open_tests
2023-11-24T08:34:41.834861 mqueue:mq_perf_tests
2023-11-24T08:34:41.869483 net:fib_nexthops.sh
2023-11-24T08:34:41.904372 net:msg_zerocopy.sh
2023-11-24T08:34:41.938552 net:rtnetlink.sh
2023-11-24T08:34:41.973665 net:run_afpackettests
2023-11-24T08:34:42.008803 net:tls
2023-11-24T08:34:42.042658 net:udpgro.sh
2023-11-24T08:34:42.078641 net:xfrm_policy.sh
2023-11-24T08:34:42.114628 netfilter:bridge_brouter.sh
2023-11-24T08:34:42.149739 netfilter:conntrack_icmp_related.sh
2023-11-24T08:34:42.184665 netfilter:nft_flowtable.sh
2023-11-24T08:34:42.218288 netfilter:nft_nat.sh
2023-11-24T08:34:42.282157 netfilter:nft_trans_stress.sh
2023-11-24T08:34:42.315326 pidfd:pidfd_wait
2023-11-24T08:34:42.348272 proc:proc-pid-vm
2023-11-24T08:34:42.381638 ptrace:vmaccess
2023-11-24T08:34:42.415359 rseq:run_param_test.sh
2023-11-24T08:34:42.449369 sync:sync_test
2023-11-24T08:34:42.482712 vm:run_vmtests
2023-11-24T08:34:42.516830 zram:zram.sh
2023-11-24T08:34:42.549193 ========================================
2023-11-24T08:34:42.634272 arm64:tags_test
2023-11-24T08:34:42.634466 arm64:run_tags_test.sh
2023-11-24T08:34:42.634573 arm64:fake_sigreturn_bad_magic
2023-11-24T08:34:42.634682 arm64:fake_sigreturn_bad_size
2023-11-24T08:34:42.634771 arm64:fake_sigreturn_bad_size_for_magic0
2023-11-24T08:34:42.634851 arm64:fake_sigreturn_duplicated_fpsimd
2023-11-24T08:34:42.634945 arm64:fake_sigreturn_misaligned_sp
2023-11-24T08:34:42.635028 arm64:fake_sigreturn_missing_fpsimd
2023-11-24T08:34:42.635106 arm64:fake_sigreturn_sme_change_vl
2023-11-24T08:34:42.635199 arm64:fake_sigreturn_sve_change_vl
2023-11-24T08:34:42.635281 arm64:mangle_pstate_invalid_compat_toggle
2023-11-24T08:34:42.635374 arm64:mangle_pstate_invalid_daif_bits
2023-11-24T08:34:42.635665 arm64:mangle_pstate_invalid_mode_el1h
2023-11-24T08:34:42.635776 arm64:mangle_pstate_invalid_mode_el1t
2023-11-24T08:34:42.636080 arm64:mangle_pstate_invalid_mode_el2h
2023-11-24T08:34:42.636180 arm64:mangle_pstate_invalid_mode_el2t
2023-11-24T08:34:42.636277 arm64:mangle_pstate_invalid_mode_el3h
2023-11-24T08:34:42.636373 arm64:mangle_pstate_invalid_mode_el3t
2023-11-24T08:34:42.636467 arm64:sme_trap_no_sm
2023-11-24T08:34:42.636559 arm64:sme_trap_non_streaming
2023-11-24T08:34:42.636651 arm64:sme_trap_za
2023-11-24T08:34:42.636743 arm64:sme_vl
2023-11-24T08:34:42.636835 arm64:ssve_regs
2023-11-24T08:34:42.636926 arm64:ssve_za_regs
2023-11-24T08:34:42.637017 arm64:sve_regs
2023-11-24T08:34:42.637094 arm64:sve_vl
2023-11-24T08:34:42.637182 arm64:tpidr2_restore
2023-11-24T08:34:42.637259 arm64:tpidr2_siginfo
2023-11-24T08:34:42.637348 arm64:za_no_regs
2023-11-24T08:34:42.637425 arm64:za_regs
2023-11-24T08:34:42.637512 arm64:zt_no_regs
2023-11-24T08:34:42.637590 arm64:zt_regs
2023-11-24T08:34:42.637661 arm64:pac
2023-11-24T08:34:42.637747 arm64:fp-stress
2023-11-24T08:34:42.637827 arm64:sve-ptrace
2023-11-24T08:34:42.637899 arm64:sve-probe-vls
2023-11-24T08:34:42.637988 arm64:vec-syscfg
2023-11-24T08:34:42.638066 arm64:za-fork
2023-11-24T08:34:42.638138 arm64:za-ptrace
2023-11-24T08:34:42.638226 arm64:check_buffer_fill
2023-11-24T08:34:42.638305 arm64:check_child_memory
2023-11-24T08:34:42.638395 arm64:check_gcr_el1_cswitch
2023-11-24T08:34:42.638476 arm64:check_ksm_options
2023-11-24T08:34:42.638565 arm64:check_mmap_options
2023-11-24T08:34:42.638642 arm64:check_prctl
2023-11-24T08:34:42.638729 arm64:check_tags_inclusion
2023-11-24T08:34:42.638805 arm64:check_user_mem
2023-11-24T08:34:42.638892 arm64:btitest
2023-11-24T08:34:42.638968 arm64:nobtitest
2023-11-24T08:34:42.639040 arm64:hwcap
2023-11-24T08:34:42.639124 arm64:ptrace
2023-11-24T08:34:42.639199 arm64:syscall-abi
2023-11-24T08:34:42.639269 arm64:tpidr2
2023-11-24T08:34:42.660719 ============== Tests to run ===============
2023-11-24T08:34:42.669126 arm64:za-fork
2023-11-24T08:34:42.669261 arm64:za-ptrace
2023-11-24T08:34:42.669358 arm64:check_buffer_fill
2023-11-24T08:34:42.669460 arm64:check_child_memory
2023-11-24T08:34:42.669547 arm64:check_gcr_el1_cswitch
2023-11-24T08:34:42.669625 arm64:check_ksm_options
2023-11-24T08:34:42.669717 arm64:check_mmap_options
2023-11-24T08:34:42.669798 arm64:check_prctl
2023-11-24T08:34:42.669872 arm64:check_tags_inclusion
2023-11-24T08:34:42.669962 arm64:check_user_mem
2023-11-24T08:34:42.670044 arm64:btitest
2023-11-24T08:34:42.670119 arm64:nobtitest
2023-11-24T08:34:42.670192 arm64:hwcap
2023-11-24T08:34:42.670283 arm64:ptrace
2023-11-24T08:34:42.670362 arm64:syscall-abi
2023-11-24T08:34:42.670436 arm64:tpidr2
2023-11-24T08:34:42.673090 ===========End Tests to run ===============
2023-11-24T08:34:42.703513 shardfile-arm64 pass
2023-11-24T08:34:43.424676 <12>[   27.822555] kselftest: Running tests in arm64
2023-11-24T08:34:43.459608 TAP version 13
2023-11-24T08:34:43.488182 1..16
2023-11-24T08:34:43.558263 # timeout set to 45
2023-11-24T08:34:43.558465 # selftests: arm64: za-fork
2023-11-24T08:34:43.909510 # TAP version 13
2023-11-24T08:34:43.909720 # 1..1
2023-11-24T08:34:43.909842 # # PID: 351
2023-11-24T08:34:43.910382 # ok 1 fork_test# Totals: pass:1 fail:0 xfail:0 xpass:0 skip:0 error:0
2023-11-24T08:34:43.925997 ok 1 selftests: arm64: za-fork
2023-11-24T08:34:44.050393 # timeout set to 45
2023-11-24T08:34:44.050612 # selftests: arm64: za-ptrace
2023-11-24T08:34:44.229064 # TAP version 13
2023-11-24T08:34:44.229192 # 1..51
2023-11-24T08:34:44.229853 # # Parent is 370, child is 371
2023-11-24T08:34:44.230435 # ok 1 Set VL 16
2023-11-24T08:34:44.231341 # ok 2 Disabled ZA for VL 16
2023-11-24T08:34:44.232450 # ok 3 Data match for VL 16
2023-11-24T08:34:44.232919 # ok 4 Set VL 32
2023-11-24T08:34:44.233743 # ok 5 Disabled ZA for VL 32
2023-11-24T08:34:44.234694 # ok 6 Data match for VL 32
2023-11-24T08:34:44.235260 # ok 7 Set VL 48
2023-11-24T08:34:44.236378 # ok 8 # SKIP Disabled ZA for VL 48
2023-11-24T08:34:44.237612 # ok 9 # SKIP Get and set data for VL 48
2023-11-24T08:34:44.238082 # ok 10 Set VL 64
2023-11-24T08:34:44.238998 # ok 11 Disabled ZA for VL 64
2023-11-24T08:34:44.240455 # ok 12 Data match for VL 64
2023-11-24T08:34:44.240878 # ok 13 Set VL 80
2023-11-24T08:34:44.241997 # ok 14 # SKIP Disabled ZA for VL 80
2023-11-24T08:34:44.243494 # ok 15 # SKIP Get and set data for VL 80
2023-11-24T08:34:44.243943 # ok 16 Set VL 96
2023-11-24T08:34:44.245176 # ok 17 # SKIP Disabled ZA for VL 96
2023-11-24T08:34:44.246421 # ok 18 # SKIP Get and set data for VL 96
2023-11-24T08:34:44.246982 # ok 19 Set VL 112
2023-11-24T08:34:44.248214 # ok 20 # SKIP Disabled ZA for VL 112
2023-11-24T08:34:44.249608 # ok 21 # SKIP Get and set data for VL 112
2023-11-24T08:34:44.250182 # ok 22 Set VL 128
2023-11-24T08:34:44.250972 # ok 23 Disabled ZA for VL 128
2023-11-24T08:34:44.252028 # ok 24 Data match for VL 128
2023-11-24T08:34:44.252590 # ok 25 Set VL 144
2023-11-24T08:34:44.253814 # ok 26 # SKIP Disabled ZA for VL 144
2023-11-24T08:34:44.255059 # ok 27 # SKIP Get and set data for VL 144
2023-11-24T08:34:44.255797 # ok 28 Set VL 160
2023-11-24T08:34:44.257031 # ok 29 # SKIP Disabled ZA for VL 160
2023-11-24T08:34:44.258279 # ok 30 # SKIP Get and set data for VL 160
2023-11-24T08:34:44.258854 # ok 31 Set VL 176
2023-11-24T08:34:44.260151 # ok 32 # SKIP Disabled ZA for VL 176
2023-11-24T08:34:44.261387 # ok 33 # SKIP Get and set data for VL 176
2023-11-24T08:34:44.261968 # ok 34 Set VL 192
2023-11-24T08:34:44.263185 # ok 35 # SKIP Disabled ZA for VL 192
2023-11-24T08:34:44.264513 # ok 36 # SKIP Get and set data for VL 192
2023-11-24T08:34:44.265101 # ok 37 Set VL 208
2023-11-24T08:34:44.266367 # ok 38 # SKIP Disabled ZA for VL 208
2023-11-24T08:34:44.267812 # ok 39 # SKIP Get and set data for VL 208
2023-11-24T08:34:44.268235 # ok 40 Set VL 224
2023-11-24T08:34:44.269340 # ok 41 # SKIP Disabled ZA for VL 224
2023-11-24T08:34:44.270761 # ok 42 # SKIP Get and set data for VL 224
2023-11-24T08:34:44.271365 # ok 43 Set VL 240
2023-11-24T08:34:44.272609 # ok 44 # SKIP Disabled ZA for VL 240
2023-11-24T08:34:44.273960 # ok 45 # SKIP Get and set data for VL 240
2023-11-24T08:34:44.274533 # ok 46 Set VL 256
2023-11-24T08:34:44.275436 # ok 47 Disabled ZA for VL 256
2023-11-24T08:34:44.276523 # ok 48 Data match for VL 256
2023-11-24T08:34:44.276922 # ok 49 Set VL 272
2023-11-24T08:34:44.278149 # ok 50 # SKIP Disabled ZA for VL 272
2023-11-24T08:34:44.279557 # ok 51 # SKIP Get and set data for VL 272
2023-11-24T08:34:44.281462 # # Totals: pass:27 fail:0 xfail:0 xpass:0 skip:24 error:0
2023-11-24T08:34:44.295447 ok 2 selftests: arm64: za-ptrace
2023-11-24T08:34:44.361754 # timeout set to 45
2023-11-24T08:34:44.361900 # selftests: arm64: check_buffer_fill
2023-11-24T08:34:44.528185 # 1..20
2023-11-24T08:34:44.535953 # ok 1 Check buffer correctness by byte with sync err mode and mmap memory
2023-11-24T08:34:44.536277 # ok 2 Check buffer correctness by byte with async err mode and mmap memory
2023-11-24T08:34:44.543869 # ok 3 Check buffer correctness by byte with sync err mode and mmap/mprotect memory
2023-11-24T08:34:44.547874 # ok 4 Check buffer correctness by byte with async err mode and mmap/mprotect memory
2023-11-24T08:34:44.555873 # ok 5 Check buffer write underflow by byte with sync mode and mmap memory
2023-11-24T08:34:44.559897 # ok 6 Check buffer write underflow by byte with async mode and mmap memory
2023-11-24T08:34:44.567893 # ok 7 Check buffer write underflow by byte with tag check fault ignore and mmap memory
2023-11-24T08:34:44.575857 # ok 8 Check buffer write underflow by byte with sync mode and mmap memory
2023-11-24T08:34:44.576172 # ok 9 Check buffer write underflow by byte with async mode and mmap memory
2023-11-24T08:34:44.583892 # ok 10 Check buffer write underflow by byte with tag check fault ignore and mmap memory
2023-11-24T08:34:44.587861 # ok 11 Check buffer write overflow by byte with sync mode and mmap memory
2023-11-24T08:34:44.595863 # ok 12 Check buffer write overflow by byte with async mode and mmap memory
2023-11-24T08:34:44.603853 # ok 13 Check buffer write overflow by byte with tag fault ignore mode and mmap memory
2023-11-24T08:34:44.603964 # ok 14 Check buffer write correctness by block with sync mode and mmap memory
2023-11-24T08:34:44.611864 # ok 15 Check buffer write correctness by block with async mode and mmap memory
2023-11-24T08:34:44.616608 # ok 16 Check buffer write correctness by block with tag fault ignore and mmap memory
2023-11-24T08:34:44.632433 # ok 17 Check initial tags with private mapping, sync error mode and mmap memory
2023-11-24T08:34:44.643166 # ok 18 Check initial tags with private mapping, sync error mode and mmap/mprotect memory
2023-11-24T08:34:44.651013 # ok 19 Check initial tags with shared mapping, sync error mode and mmap memory
2023-11-24T08:34:44.667356 # ok 20 Check initial tags with shared mapping, sync error mode and mmap/mprotect memory
2023-11-24T08:34:44.667468 # # Totals: pass:20 fail:0 xfail:0 xpass:0 skip:0 error:0
2023-11-24T08:34:44.691472 ok 3 selftests: arm64: check_buffer_fill
2023-11-24T08:34:44.759858 # timeout set to 45
2023-11-24T08:34:44.760074 # selftests: arm64: check_child_memory
2023-11-24T08:34:44.931998 # 1..12
2023-11-24T08:34:44.936542 # ok 1 Check child anonymous memory with private mapping, precise mode and mmap memory
2023-11-24T08:34:44.975159 # ok 2 Check child anonymous memory with shared mapping, precise mode and mmap memory
2023-11-24T08:34:45.030788 # ok 3 Check child anonymous memory with private mapping, imprecise mode and mmap memory
2023-11-24T08:34:45.092317 # ok 4 Check child anonymous memory with shared mapping, imprecise mode and mmap memory
2023-11-24T08:34:45.150318 # ok 5 Check child anonymous memory with private mapping, precise mode and mmap/mprotect memory
2023-11-24T08:34:45.206443 # ok 6 Check child anonymous memory with shared mapping, precise mode and mmap/mprotect memory
2023-11-24T08:34:45.274358 # ok 7 Check child file memory with private mapping, precise mode and mmap memory
2023-11-24T08:34:45.334896 # ok 8 Check child file memory with shared mapping, precise mode and mmap memory
2023-11-24T08:34:45.390189 # ok 9 Check child file memory with private mapping, imprecise mode and mmap memory
2023-11-24T08:34:45.445926 # ok 10 Check child file memory with shared mapping, imprecise mode and mmap memory
2023-11-24T08:34:45.501116 # ok 11 Check child file memory with private mapping, precise mode and mmap/mprotect memory
2023-11-24T08:34:45.563165 # ok 12 Check child file memory with shared mapping, precise mode and mmap/mprotect memory
2023-11-24T08:34:45.564929 # # Totals: pass:12 fail:0 xfail:0 xpass:0 skip:0 error:0
2023-11-24T08:34:45.584410 ok 4 selftests: arm64: check_child_memory
2023-11-24T08:34:45.650373 # timeout set to 45
2023-11-24T08:34:45.650533 # selftests: arm64: check_gcr_el1_cswitch
2023-11-24T08:34:45.969329 # 1..1
2023-11-24T08:35:30.859867 #
2023-11-24T08:35:30.860246 not ok 5 selftests: arm64: check_gcr_el1_cswitch # TIMEOUT 45 seconds
2023-11-24T08:35:30.954513 # timeout set to 45
2023-11-24T08:35:30.954690 # selftests: arm64: check_ksm_options
2023-11-24T08:35:31.190140 # 1..4
2023-11-24T08:35:32.166427 # ok 1 Check KSM mte page merge for private mapping, sync mode and mmap memory
2023-11-24T08:35:33.175697 # ok 2 Check KSM mte page merge for private mapping, async mode and mmap memory
2023-11-24T08:35:37.193565 # ok 3 Check KSM mte page merge for shared mapping, sync mode and mmap memory
2023-11-24T08:35:41.200263 # ok 4 Check KSM mte page merge for shared mapping, async mode and mmap memory
2023-11-24T08:35:41.211448 # # Totals: pass:4 fail:0 xfail:0 xpass:0 skip:0 error:0
2023-11-24T08:35:41.236761 ok 6 selftests: arm64: check_ksm_options
2023-11-24T08:35:41.308217 # timeout set to 45
2023-11-24T08:35:41.308420 # selftests: arm64: check_mmap_options
2023-11-24T08:35:41.500331 # 1..22
2023-11-24T08:35:41.507912 # ok 1 Check anonymous memory with private mapping, sync error mode, mmap memory and tag check off
2023-11-24T08:35:41.515929 # ok 2 Check file memory with private mapping, sync error mode, mmap/mprotect memory and tag check off
2023-11-24T08:35:41.516304 # ok 3 Check anonymous memory with private mapping, no error mode, mmap memory and tag check off
2023-11-24T08:35:41.528117 # ok 4 Check file memory with private mapping, no error mode, mmap/mprotect memory and tag check off
2023-11-24T08:35:41.539964 # ok 5 Check anonymous memory with private mapping, sync error mode, mmap memory and tag check on
2023-11-24T08:35:41.547931 # ok 6 Check anonymous memory with private mapping, sync error mode, mmap/mprotect memory and tag check on
2023-11-24T08:35:41.548142 # ok 7 Check anonymous memory with shared mapping, sync error mode, mmap memory and tag check on
2023-11-24T08:35:41.556115 # ok 8 Check anonymous memory with shared mapping, sync error mode, mmap/mprotect memory and tag check on
2023-11-24T08:35:41.564098 # ok 9 Check anonymous memory with private mapping, async error mode, mmap memory and tag check on
2023-11-24T08:35:41.572191 # ok 10 Check anonymous memory with private mapping, async error mode, mmap/mprotect memory and tag check on
2023-11-24T08:35:41.579924 # ok 11 Check anonymous memory with shared mapping, async error mode, mmap memory and tag check on
2023-11-24T08:35:41.588068 # ok 12 Check anonymous memory with shared mapping, async error mode, mmap/mprotect memory and tag check on
2023-11-24T08:35:41.595912 # ok 13 Check file memory with private mapping, sync error mode, mmap memory and tag check on
2023-11-24T08:35:41.599868 # ok 14 Check file memory with private mapping, sync error mode, mmap/mprotect memory and tag check on
2023-11-24T08:35:41.607867 # ok 15 Check file memory with shared mapping, sync error mode, mmap memory and tag check on
2023-11-24T08:35:41.615909 # ok 16 Check file memory with shared mapping, sync error mode, mmap/mprotect memory and tag check on
2023-11-24T08:35:41.623958 # ok 17 Check file memory with private mapping, async error mode, mmap memory and tag check on
2023-11-24T08:35:41.624360 # ok 18 Check file memory with private mapping, async error mode, mmap/mprotect memory and tag check on
2023-11-24T08:35:41.632054 # ok 19 Check file memory with shared mapping, async error mode, mmap memory and tag check on
2023-11-24T08:35:41.640121 # ok 20 Check file memory with shared mapping, async error mode, mmap/mprotect memory and tag check on
2023-11-24T08:35:41.647875 # ok 21 Check clear PROT_MTE flags with private mapping, sync error mode and mmap memory
2023-11-24T08:35:41.653558 # ok 22 Check clear PROT_MTE flags with private mapping and sync error mode and mmap/mprotect memory
2023-11-24T08:35:41.655367 # # Totals: pass:22 fail:0 xfail:0 xpass:0 skip:0 error:0
2023-11-24T08:35:41.670656 ok 7 selftests: arm64: check_mmap_options
2023-11-24T08:35:41.737268 # timeout set to 45
2023-11-24T08:35:41.737474 # selftests: arm64: check_prctl
2023-11-24T08:35:41.897389 # TAP version 13
2023-11-24T08:35:41.897613 # 1..5
2023-11-24T08:35:41.898133 # ok 1 check_basic_read
2023-11-24T08:35:41.898473 # ok 2 NONE
2023-11-24T08:35:41.898776 # ok 3 SYNC
2023-11-24T08:35:41.899277 # ok 4 ASYNC
2023-11-24T08:35:41.900070 # ok 5 SYNC+ASYNC
2023-11-24T08:35:41.901818 # # Totals: pass:5 fail:0 xfail:0 xpass:0 skip:0 error:0
2023-11-24T08:35:41.921778 ok 8 selftests: arm64: check_prctl
2023-11-24T08:35:42.013275 # timeout set to 45
2023-11-24T08:35:42.013472 # selftests: arm64: check_tags_inclusion
2023-11-24T08:35:42.183322 # 1..4
2023-11-24T08:35:42.183570 # ok 1 Check an included tag value with sync mode
2023-11-24T08:35:42.224332 # ok 2 Check different included tags value with sync mode
2023-11-24T08:35:42.229224 # ok 3 Check none included tags value with sync mode
2023-11-24T08:35:42.234601 # ok 4 Check all included tags value with sync mode
2023-11-24T08:35:42.234759 # # Totals: pass:4 fail:0 xfail:0 xpass:0 skip:0 error:0
2023-11-24T08:35:42.252972 ok 9 selftests: arm64: check_tags_inclusion
2023-11-24T08:35:42.343330 # timeout set to 45
2023-11-24T08:35:42.343551 # selftests: arm64: check_user_mem
2023-11-24T08:35:42.539157 # 1..64
2023-11-24T08:35:42.727445 # ok 1 test type: read, MTE_SYNC_ERR, MAP_SHARED, tag len: 0, tag offset: 0
2023-11-24T08:35:43.023055 # ok 2 test type: read, MTE_SYNC_ERR, MAP_SHARED, tag len: 0, tag offset: 16
2023-11-24T08:35:43.295818 # ok 3 test type: read, MTE_SYNC_ERR, MAP_SHARED, tag len: 16, tag offset: 0
2023-11-24T08:35:43.588314 # ok 4 test type: read, MTE_SYNC_ERR, MAP_SHARED, tag len: 16, tag offset: 16
2023-11-24T08:35:43.859748 # ok 5 test type: read, MTE_SYNC_ERR, MAP_PRIVATE, tag len: 0, tag offset: 0
2023-11-24T08:35:44.152341 # ok 6 test type: read, MTE_SYNC_ERR, MAP_PRIVATE, tag len: 0, tag offset: 16
2023-11-24T08:35:44.425082 # ok 7 test type: read, MTE_SYNC_ERR, MAP_PRIVATE, tag len: 16, tag offset: 0
2023-11-24T08:35:44.717583 # ok 8 test type: read, MTE_SYNC_ERR, MAP_PRIVATE, tag len: 16, tag offset: 16
2023-11-24T08:35:44.939397 # ok 9 test type: read, MTE_ASYNC_ERR, MAP_SHARED, tag len: 0, tag offset: 0
2023-11-24T08:35:45.165682 # ok 10 test type: read, MTE_ASYNC_ERR, MAP_SHARED, tag len: 0, tag offset: 16
2023-11-24T08:35:45.391099 # ok 11 test type: read, MTE_ASYNC_ERR, MAP_SHARED, tag len: 16, tag offset: 0
2023-11-24T08:35:45.616494 # ok 12 test type: read, MTE_ASYNC_ERR, MAP_SHARED, tag len: 16, tag offset: 16
2023-11-24T08:35:45.840348 # ok 13 test type: read, MTE_ASYNC_ERR, MAP_PRIVATE, tag len: 0, tag offset: 0
2023-11-24T08:35:46.073728 # ok 14 test type: read, MTE_ASYNC_ERR, MAP_PRIVATE, tag len: 0, tag offset: 16
2023-11-24T08:35:46.296481 # ok 15 test type: read, MTE_ASYNC_ERR, MAP_PRIVATE, tag len: 16, tag offset: 0
2023-11-24T08:35:46.514945 # ok 16 test type: read, MTE_ASYNC_ERR, MAP_PRIVATE, tag len: 16, tag offset: 16
2023-11-24T08:35:46.785235 # ok 17 test type: write, MTE_SYNC_ERR, MAP_SHARED, tag len: 0, tag offset: 0
2023-11-24T08:35:47.059365 # ok 18 test type: write, MTE_SYNC_ERR, MAP_SHARED, tag len: 0, tag offset: 16
2023-11-24T08:35:47.326712 # ok 19 test type: write, MTE_SYNC_ERR, MAP_SHARED, tag len: 16, tag offset: 0
2023-11-24T08:35:47.603581 # ok 20 test type: write, MTE_SYNC_ERR, MAP_SHARED, tag len: 16, tag offset: 16
2023-11-24T08:35:47.862751 # ok 21 test type: write, MTE_SYNC_ERR, MAP_PRIVATE, tag len: 0, tag offset: 0
2023-11-24T08:35:48.151756 # ok 22 test type: write, MTE_SYNC_ERR, MAP_PRIVATE, tag len: 0, tag offset: 16
2023-11-24T08:35:48.412699 # ok 23 test type: write, MTE_SYNC_ERR, MAP_PRIVATE, tag len: 16, tag offset: 0
2023-11-24T08:35:48.683732 # ok 24 test type: write, MTE_SYNC_ERR, MAP_PRIVATE, tag len: 16, tag offset: 16
2023-11-24T08:35:48.918151 # ok 25 test type: write, MTE_ASYNC_ERR, MAP_SHARED, tag len: 0, tag offset: 0
2023-11-24T08:35:49.156066 # ok 26 test type: write, MTE_ASYNC_ERR, MAP_SHARED, tag len: 0, tag offset: 16
2023-11-24T08:35:49.395159 # ok 27 test type: write, MTE_ASYNC_ERR, MAP_SHARED, tag len: 16, tag offset: 0
2023-11-24T08:35:49.638950 # ok 28 test type: write, MTE_ASYNC_ERR, MAP_SHARED, tag len: 16, tag offset: 16
2023-11-24T08:35:49.880557 # ok 29 test type: write, MTE_ASYNC_ERR, MAP_PRIVATE, tag len: 0, tag offset: 0
2023-11-24T08:35:50.123177 # ok 30 test type: write, MTE_ASYNC_ERR, MAP_PRIVATE, tag len: 0, tag offset: 16
2023-11-24T08:35:50.357209 # ok 31 test type: write, MTE_ASYNC_ERR, MAP_PRIVATE, tag len: 16, tag offset: 0
2023-11-24T08:35:50.595213 # ok 32 test type: write, MTE_ASYNC_ERR, MAP_PRIVATE, tag len: 16, tag offset: 16
2023-11-24T08:35:50.872462 # ok 33 test type: readv, MTE_SYNC_ERR, MAP_SHARED, tag len: 0, tag offset: 0
2023-11-24T08:35:51.167869 # ok 34 test type: readv, MTE_SYNC_ERR, MAP_SHARED, tag len: 0, tag offset: 16
2023-11-24T08:35:51.478832 # ok 35 test type: readv, MTE_SYNC_ERR, MAP_SHARED, tag len: 16, tag offset: 0
2023-11-24T08:35:51.814843 # ok 36 test type: readv, MTE_SYNC_ERR, MAP_SHARED, tag len: 16, tag offset: 16
2023-11-24T08:35:52.095389 # ok 37 test type: readv, MTE_SYNC_ERR, MAP_PRIVATE, tag len: 0, tag offset: 0
2023-11-24T08:35:52.391716 # ok 38 test type: readv, MTE_SYNC_ERR, MAP_PRIVATE, tag len: 0, tag offset: 16
2023-11-24T08:35:52.667862 # ok 39 test type: readv, MTE_SYNC_ERR, MAP_PRIVATE, tag len: 16, tag offset: 0
2023-11-24T08:35:52.961900 # ok 40 test type: readv, MTE_SYNC_ERR, MAP_PRIVATE, tag len: 16, tag offset: 16
2023-11-24T08:35:53.187785 # ok 41 test type: readv, MTE_ASYNC_ERR, MAP_SHARED, tag len: 0, tag offset: 0
2023-11-24T08:35:53.411953 # ok 42 test type: readv, MTE_ASYNC_ERR, MAP_SHARED, tag len: 0, tag offset: 16
2023-11-24T08:35:53.644324 # ok 43 test type: readv, MTE_ASYNC_ERR, MAP_SHARED, tag len: 16, tag offset: 0
2023-11-24T08:35:53.871928 # ok 44 test type: readv, MTE_ASYNC_ERR, MAP_SHARED, tag len: 16, tag offset: 16
2023-11-24T08:35:54.101300 # ok 45 test type: readv, MTE_ASYNC_ERR, MAP_PRIVATE, tag len: 0, tag offset: 0
2023-11-24T08:35:54.330417 # ok 46 test type: readv, MTE_ASYNC_ERR, MAP_PRIVATE, tag len: 0, tag offset: 16
2023-11-24T08:35:54.557163 # ok 47 test type: readv, MTE_ASYNC_ERR, MAP_PRIVATE, tag len: 16, tag offset: 0
2023-11-24T08:35:54.780002 # ok 48 test type: readv, MTE_ASYNC_ERR, MAP_PRIVATE, tag len: 16, tag offset: 16
2023-11-24T08:35:55.060928 # ok 49 test type: writev, MTE_SYNC_ERR, MAP_SHARED, tag len: 0, tag offset: 0
2023-11-24T08:35:55.354115 # ok 50 test type: writev, MTE_SYNC_ERR, MAP_SHARED, tag len: 0, tag offset: 16
2023-11-24T08:35:55.623259 # ok 51 test type: writev, MTE_SYNC_ERR, MAP_SHARED, tag len: 16, tag offset: 0
2023-11-24T08:35:55.896134 # ok 52 test type: writev, MTE_SYNC_ERR, MAP_SHARED, tag len: 16, tag offset: 16
2023-11-24T08:35:56.178983 # ok 53 test type: writev, MTE_SYNC_ERR, MAP_PRIVATE, tag len: 0, tag offset: 0
2023-11-24T08:35:56.472405 # ok 54 test type: writev, MTE_SYNC_ERR, MAP_PRIVATE, tag len: 0, tag offset: 16
2023-11-24T08:35:56.743421 # ok 55 test type: writev, MTE_SYNC_ERR, MAP_PRIVATE, tag len: 16, tag offset: 0
2023-11-24T08:35:57.021415 # ok 56 test type: writev, MTE_SYNC_ERR, MAP_PRIVATE, tag len: 16, tag offset: 16
2023-11-24T08:35:57.266142 # ok 57 test type: writev, MTE_ASYNC_ERR, MAP_SHARED, tag len: 0, tag offset: 0
2023-11-24T08:35:57.507577 # ok 58 test type: writev, MTE_ASYNC_ERR, MAP_SHARED, tag len: 0, tag offset: 16
2023-11-24T08:35:57.753789 # ok 59 test type: writev, MTE_ASYNC_ERR, MAP_SHARED, tag len: 16, tag offset: 0
2023-11-24T08:35:57.996430 # ok 60 test type: writev, MTE_ASYNC_ERR, MAP_SHARED, tag len: 16, tag offset: 16
2023-11-24T08:35:58.241711 # ok 61 test type: writev, MTE_ASYNC_ERR, MAP_PRIVATE, tag len: 0, tag offset: 0
2023-11-24T08:35:58.481512 # ok 62 test type: writev, MTE_ASYNC_ERR, MAP_PRIVATE, tag len: 0, tag offset: 16
2023-11-24T08:35:58.728683 # ok 63 test type: writev, MTE_ASYNC_ERR, MAP_PRIVATE, tag len: 16, tag offset: 0
2023-11-24T08:35:58.971426 # ok 64 test type: writev, MTE_ASYNC_ERR, MAP_PRIVATE, tag len: 16, tag offset: 16
2023-11-24T08:35:58.976140 # # Totals: pass:64 fail:0 xfail:0 xpass:0 skip:0 error:0
2023-11-24T08:35:58.995905 ok 10 selftests: arm64: check_user_mem
2023-11-24T08:35:59.065160 # timeout set to 45
2023-11-24T08:35:59.065348 # selftests: arm64: btitest
2023-11-24T08:35:59.225928 # TAP version 13
2023-11-24T08:35:59.226145 # 1..18
2023-11-24T08:35:59.226463 # # HWCAP_PACA present
2023-11-24T08:35:59.227376 # # HWCAP2_BTI present
2023-11-24T08:35:59.228592 # # Test binary built for BTI
2023-11-24T08:35:59.230727 # # 	[SIGILL in nohint_func/call_using_br_x0, BTYPE=11 (expected)]
2023-11-24T08:35:59.232243 # ok 1 nohint_func/call_using_br_x0
2023-11-24T08:35:59.234220 # # 	[SIGILL in nohint_func/call_using_br_x16, BTYPE=01 (expected)]
2023-11-24T08:35:59.235842 # ok 2 nohint_func/call_using_br_x16
2023-11-24T08:35:59.237923 # # 	[SIGILL in nohint_func/call_using_blr, BTYPE=10 (expected)]
2023-11-24T08:35:59.238864 # ok 3 nohint_func/call_using_blr
2023-11-24T08:35:59.241366 # # 	[SIGILL in bti_none_func/call_using_br_x0, BTYPE=11 (expected)]
2023-11-24T08:35:59.242611 # ok 4 bti_none_func/call_using_br_x0
2023-11-24T08:35:59.245901 # # 	[SIGILL in bti_none_func/call_using_br_x16, BTYPE=01 (expected)]
2023-11-24T08:35:59.247378 # ok 5 bti_none_func/call_using_br_x16
2023-11-24T08:35:59.249687 # # 	[SIGILL in bti_none_func/call_using_blr, BTYPE=10 (expected)]
2023-11-24T08:35:59.251053 # ok 6 bti_none_func/call_using_blr
2023-11-24T08:35:59.253283 # # 	[SIGILL in bti_c_func/call_using_br_x0, BTYPE=11 (expected)]
2023-11-24T08:35:59.254449 # ok 7 bti_c_func/call_using_br_x0
2023-11-24T08:35:59.256058 # ok 8 bti_c_func/call_using_br_x16
2023-11-24T08:35:59.256967 # ok 9 bti_c_func/call_using_blr
2023-11-24T08:35:59.258082 # ok 10 bti_j_func/call_using_br_x0
2023-11-24T08:35:59.259403 # ok 11 bti_j_func/call_using_br_x16
2023-11-24T08:35:59.261554 # # 	[SIGILL in bti_j_func/call_using_blr, BTYPE=10 (expected)]
2023-11-24T08:35:59.262512 # ok 12 bti_j_func/call_using_blr
2023-11-24T08:35:59.263968 # ok 13 bti_jc_func/call_using_br_x0
2023-11-24T08:35:59.265162 # ok 14 bti_jc_func/call_using_br_x16
2023-11-24T08:35:59.266440 # ok 15 bti_jc_func/call_using_blr
2023-11-24T08:35:59.268695 # # 	[SIGILL in paciasp_func/call_using_br_x0, BTYPE=11 (expected)]
2023-11-24T08:35:59.269826 # ok 16 paciasp_func/call_using_br_x0
2023-11-24T08:35:59.271231 # ok 17 paciasp_func/call_using_br_x16
2023-11-24T08:35:59.272630 # ok 18 paciasp_func/call_using_blr
2023-11-24T08:35:59.274504 # # Totals: pass:18 fail:0 xfail:0 xpass:0 skip:0 error:0
2023-11-24T08:35:59.290458 ok 11 selftests: arm64: btitest
2023-11-24T08:35:59.368904 # timeout set to 45
2023-11-24T08:35:59.369171 # selftests: arm64: nobtitest
2023-11-24T08:35:59.534441 # TAP version 13
2023-11-24T08:35:59.534864 # 1..18
2023-11-24T08:35:59.536077 # # HWCAP_PACA present
2023-11-24T08:35:59.537294 # # HWCAP2_BTI present
2023-11-24T08:35:59.538969 # # Test binary not built for BTI
2023-11-24T08:35:59.540804 # ok 1 nohint_func/call_using_br_x0
2023-11-24T08:35:59.542875 # ok 2 nohint_func/call_using_br_x16
2023-11-24T08:35:59.544526 # ok 3 nohint_func/call_using_blr
2023-11-24T08:35:59.546321 # ok 4 bti_none_func/call_using_br_x0
2023-11-24T08:35:59.548331 # ok 5 bti_none_func/call_using_br_x16
2023-11-24T08:35:59.550325 # ok 6 bti_none_func/call_using_blr
2023-11-24T08:35:59.552180 # ok 7 bti_c_func/call_using_br_x0
2023-11-24T08:35:59.554094 # ok 8 bti_c_func/call_using_br_x16
2023-11-24T08:35:59.555721 # ok 9 bti_c_func/call_using_blr
2023-11-24T08:35:59.557319 # ok 10 bti_j_func/call_using_br_x0
2023-11-24T08:35:59.559252 # ok 11 bti_j_func/call_using_br_x16
2023-11-24T08:35:59.560763 # ok 12 bti_j_func/call_using_blr
2023-11-24T08:35:59.562196 # ok 13 bti_jc_func/call_using_br_x0
2023-11-24T08:35:59.563708 # ok 14 bti_jc_func/call_using_br_x16
2023-11-24T08:35:59.565003 # ok 15 bti_jc_func/call_using_blr
2023-11-24T08:35:59.566456 # ok 16 paciasp_func/call_using_br_x0
2023-11-24T08:35:59.568762 # ok 17 paciasp_func/call_using_br_x16
2023-11-24T08:35:59.570565 # ok 18 paciasp_func/call_using_blr
2023-11-24T08:35:59.573780 # # Totals: pass:18 fail:0 xfail:0 xpass:0 skip:0 error:0
2023-11-24T08:35:59.591976 ok 12 selftests: arm64: nobtitest
2023-11-24T08:35:59.659656 # timeout set to 45
2023-11-24T08:35:59.660096 # selftests: arm64: hwcap
2023-11-24T08:35:59.819302 # TAP version 13
2023-11-24T08:35:59.819504 # 1..120
2023-11-24T08:35:59.820526 # # AES present
2023-11-24T08:35:59.821111 # ok 1 cpuinfo_match_AES
2023-11-24T08:35:59.821217 # ok 2 sigill_AES
2023-11-24T08:35:59.822312 # ok 3 # SKIP sigbus_AES
2023-11-24T08:35:59.822892 # # CRC32 present
2023-11-24T08:35:59.824083 # ok 4 cpuinfo_match_CRC32
2023-11-24T08:35:59.824434 # ok 5 sigill_CRC32
2023-11-24T08:35:59.825376 # ok 6 # SKIP sigbus_CRC32
2023-11-24T08:35:59.826100 # ok 7 cpuinfo_match_CSSC
2023-11-24T08:35:59.827017 # # sigill_reported for CSSC
2023-11-24T08:35:59.827964 # ok 8 # SKIP sigill_CSSC
2023-11-24T08:35:59.828851 # ok 9 # SKIP sigbus_CSSC
2023-11-24T08:35:59.829207 # # FP present
2023-11-24T08:35:59.829959 # ok 10 cpuinfo_match_FP
2023-11-24T08:35:59.830506 # ok 11 sigill_FP
2023-11-24T08:35:59.831237 # ok 12 # SKIP sigbus_FP
2023-11-24T08:35:59.832164 # # JSCVT present
2023-11-24T08:35:59.832688 # ok 13 cpuinfo_match_JSCVT
2023-11-24T08:35:59.833436 # ok 14 sigill_JSCVT
2023-11-24T08:35:59.834219 # ok 15 # SKIP sigbus_JSCVT
2023-11-24T08:35:59.834773 # # LRCPC present
2023-11-24T08:35:59.835973 # ok 16 cpuinfo_match_LRCPC
2023-11-24T08:35:59.836319 # ok 17 sigill_LRCPC
2023-11-24T08:35:59.837245 # ok 18 # SKIP sigbus_LRCPC
2023-11-24T08:35:59.837777 # # LRCPC2 present
2023-11-24T08:35:59.838732 # ok 19 cpuinfo_match_LRCPC2
2023-11-24T08:35:59.839452 # ok 20 sigill_LRCPC2
2023-11-24T08:35:59.840358 # ok 21 # SKIP sigbus_LRCPC2
2023-11-24T08:35:59.841316 # ok 22 cpuinfo_match_LRCPC3
2023-11-24T08:35:59.842225 # # sigill_reported for LRCPC3
2023-11-24T08:35:59.843136 # ok 23 # SKIP sigill_LRCPC3
2023-11-24T08:35:59.844037 # ok 24 # SKIP sigbus_LRCPC3
2023-11-24T08:35:59.844592 # # LSE present
2023-11-24T08:35:59.845311 # ok 25 cpuinfo_match_LSE
2023-11-24T08:35:59.845842 # ok 26 sigill_LSE
2023-11-24T08:35:59.846558 # ok 27 # SKIP sigbus_LSE
2023-11-24T08:35:59.847114 # # LSE2 present
2023-11-24T08:35:59.848013 # ok 28 cpuinfo_match_LSE2
2023-11-24T08:35:59.848542 # ok 29 sigill_LSE2
2023-11-24T08:35:59.849272 # ok 30 sigbus_LSE2
2023-11-24T08:35:59.850189 # ok 31 cpuinfo_match_LSE128
2023-11-24T08:35:59.851092 # # sigill_reported for LSE128
2023-11-24T08:35:59.852047 # ok 32 # SKIP sigill_LSE128
2023-11-24T08:35:59.852999 # ok 33 # SKIP sigbus_LSE128
2023-11-24T08:35:59.853731 # ok 34 cpuinfo_match_MOPS
2023-11-24T08:35:59.854279 # ok 35 sigill_MOPS
2023-11-24T08:35:59.855188 # ok 36 # SKIP sigbus_MOPS
2023-11-24T08:35:59.855754 # # PMULL present
2023-11-24T08:35:59.856884 # ok 37 cpuinfo_match_PMULL
2023-11-24T08:35:59.857618 # ok 38 sigill_PMULL
2023-11-24T08:35:59.858716 # ok 39 # SKIP sigbus_PMULL
2023-11-24T08:35:59.859294 # # RNG present
2023-11-24T08:35:59.860165 # ok 40 cpuinfo_match_RNG
2023-11-24T08:35:59.860549 # ok 41 sigill_RNG
2023-11-24T08:35:59.861845 # ok 42 # SKIP sigbus_RNG
2023-11-24T08:35:59.862238 # ok 43 cpuinfo_match_RPRFM
2023-11-24T08:35:59.863224 # ok 44 # SKIP sigill_RPRFM
2023-11-24T08:35:59.864158 # ok 45 # SKIP sigbus_RPRFM
2023-11-24T08:35:59.864723 # # SHA1 present
2023-11-24T08:35:59.865931 # ok 46 cpuinfo_match_SHA1
2023-11-24T08:35:59.866346 # ok 47 sigill_SHA1
2023-11-24T08:35:59.867130 # ok 48 # SKIP sigbus_SHA1
2023-11-24T08:35:59.867737 # # SHA2 present
2023-11-24T08:35:59.868492 # ok 49 cpuinfo_match_SHA2
2023-11-24T08:35:59.869246 # ok 50 sigill_SHA2
2023-11-24T08:35:59.870014 # ok 51 # SKIP sigbus_SHA2
2023-11-24T08:35:59.870586 # # SHA512 present
2023-11-24T08:35:59.871516 # ok 52 cpuinfo_match_SHA512
2023-11-24T08:35:59.872331 # ok 53 sigill_SHA512
2023-11-24T08:35:59.873282 # ok 54 # SKIP sigbus_SHA512
2023-11-24T08:35:59.873643 # # SME present
2023-11-24T08:35:59.874568 # ok 55 cpuinfo_match_SME
2023-11-24T08:35:59.875293 # ok 56 sigill_SME
2023-11-24T08:35:59.876211 # ok 57 # SKIP sigbus_SME
2023-11-24T08:35:59.877143 # ok 58 cpuinfo_match_SME2
2023-11-24T08:35:59.877682 # ok 59 sigill_SME2
2023-11-24T08:35:59.878404 # ok 60 # SKIP sigbus_SME2
2023-11-24T08:35:59.879479 # ok 61 cpuinfo_match_SME 2.1
2023-11-24T08:35:59.880570 # # sigill_reported for SME 2.1
2023-11-24T08:35:59.881721 # ok 62 # SKIP sigill_SME 2.1
2023-11-24T08:35:59.882478 # ok 63 # SKIP sigbus_SME 2.1
2023-11-24T08:35:59.883820 # ok 64 cpuinfo_match_SME I16I32
2023-11-24T08:35:59.885132 # # sigill_not reported for SME I16I32
2023-11-24T08:35:59.886050 # ok 65 # SKIP sigill_SME I16I32
2023-11-24T08:35:59.887185 # ok 66 # SKIP sigbus_SME I16I32
2023-11-24T08:35:59.888357 # ok 67 cpuinfo_match_SME BI32I32
2023-11-24T08:35:59.889715 # # sigill_reported for SME BI32I32
2023-11-24T08:35:59.890667 # ok 68 # SKIP sigill_SME BI32I32
2023-11-24T08:35:59.892044 # ok 69 # SKIP sigbus_SME BI32I32
2023-11-24T08:35:59.893050 # ok 70 cpuinfo_match_SME B16B16
2023-11-24T08:35:59.894350 # # sigill_reported for SME B16B16
2023-11-24T08:35:59.895502 # ok 71 # SKIP sigill_SME B16B16
2023-11-24T08:35:59.896695 # ok 72 # SKIP sigbus_SME B16B16
2023-11-24T08:35:59.897613 # ok 73 cpuinfo_match_SME F16F16
2023-11-24T08:35:59.898747 # # sigill_reported for SME F16F16
2023-11-24T08:35:59.900019 # ok 74 # SKIP sigill_SME F16F16
2023-11-24T08:35:59.901115 # ok 75 # SKIP sigbus_SME F16F16
2023-11-24T08:35:59.901456 # # SVE present
2023-11-24T08:35:59.902381 # ok 76 cpuinfo_match_SVE
2023-11-24T08:35:59.902915 # ok 77 sigill_SVE
2023-11-24T08:35:59.903837 # ok 78 # SKIP sigbus_SVE
2023-11-24T08:35:59.904405 # # SVE 2 present
2023-11-24T08:35:59.905306 # ok 79 cpuinfo_match_SVE 2
2023-11-24T08:35:59.906018 # ok 80 sigill_SVE 2
2023-11-24T08:35:59.906913 # ok 81 # SKIP sigbus_SVE 2
2023-11-24T08:35:59.907810 # ok 82 cpuinfo_match_SVE 2.1
2023-11-24T08:35:59.908920 # # sigill_reported for SVE 2.1
2023-11-24T08:35:59.909840 # ok 83 # SKIP sigill_SVE 2.1
2023-11-24T08:35:59.910738 # ok 84 # SKIP sigbus_SVE 2.1
2023-11-24T08:35:59.911264 # # SVE AES present
2023-11-24T08:35:59.912310 # ok 85 cpuinfo_match_SVE AES
2023-11-24T08:35:59.913096 # ok 86 sigill_SVE AES
2023-11-24T08:35:59.914242 # ok 87 # SKIP sigbus_SVE AES
2023-11-24T08:35:59.915207 # ok 88 cpuinfo_match_SVE2 B16B16
2023-11-24T08:35:59.916341 # # sigill_reported for SVE2 B16B16
2023-11-24T08:35:59.917475 # ok 89 # SKIP sigill_SVE2 B16B16
2023-11-24T08:35:59.918441 # ok 90 # SKIP sigbus_SVE2 B16B16
2023-11-24T08:35:59.919198 # # SVE2 PMULL present
2023-11-24T08:35:59.920416 # ok 91 cpuinfo_match_SVE2 PMULL
2023-11-24T08:35:59.921183 # ok 92 sigill_SVE2 PMULL
2023-11-24T08:35:59.922331 # ok 93 # SKIP sigbus_SVE2 PMULL
2023-11-24T08:35:59.923089 # # SVE2 BITPERM present
2023-11-24T08:35:59.924412 # ok 94 cpuinfo_match_SVE2 BITPERM
2023-11-24T08:35:59.925377 # ok 95 sigill_SVE2 BITPERM
2023-11-24T08:35:59.926649 # ok 96 # SKIP sigbus_SVE2 BITPERM
2023-11-24T08:35:59.927005 # # SVE2 SHA3 present
2023-11-24T08:35:59.928735 # ok 97 cpuinfo_match_SVE2 SHA3
2023-11-24T08:35:59.929134 # ok 98 sigill_SVE2 SHA3
2023-11-24T08:35:59.929918 # ok 99 # SKIP sigbus_SVE2 SHA3
2023-11-24T08:35:59.930674 # # SVE2 SM4 present
2023-11-24T08:35:59.931801 # ok 100 cpuinfo_match_SVE2 SM4
2023-11-24T08:35:59.932749 # ok 101 sigill_SVE2 SM4
2023-11-24T08:35:59.933696 # ok 102 # SKIP sigbus_SVE2 SM4
2023-11-24T08:35:59.934274 # # SVE2 I8MM present
2023-11-24T08:35:59.935445 # ok 103 cpuinfo_match_SVE2 I8MM
2023-11-24T08:35:59.936153 # ok 104 sigill_SVE2 I8MM
2023-11-24T08:35:59.937252 # ok 105 # SKIP sigbus_SVE2 I8MM
2023-11-24T08:35:59.937959 # # SVE2 F32MM present
2023-11-24T08:35:59.939243 # ok 106 cpuinfo_match_SVE2 F32MM
2023-11-24T08:35:59.939905 # ok 107 sigill_SVE2 F32MM
2023-11-24T08:35:59.941008 # ok 108 # SKIP sigbus_SVE2 F32MM
2023-11-24T08:35:59.941578 # # SVE2 F64MM present
2023-11-24T08:35:59.942677 # ok 109 cpuinfo_match_SVE2 F64MM
2023-11-24T08:35:59.943609 # ok 110 sigill_SVE2 F64MM
2023-11-24T08:35:59.944717 # ok 111 # SKIP sigbus_SVE2 F64MM
2023-11-24T08:35:59.945259 # # SVE2 BF16 present
2023-11-24T08:35:59.946399 # ok 112 cpuinfo_match_SVE2 BF16
2023-11-24T08:35:59.947346 # ok 113 sigill_SVE2 BF16
2023-11-24T08:35:59.948444 # ok 114 # SKIP sigbus_SVE2 BF16
2023-11-24T08:35:59.949333 # ok 115 cpuinfo_match_SVE2 EBF16
2023-11-24T08:35:59.950418 # ok 116 # SKIP sigill_SVE2 EBF16
2023-11-24T08:35:59.951698 # ok 117 # SKIP sigbus_SVE2 EBF16
2023-11-24T08:35:59.952677 # ok 118 cpuinfo_match_HBC
2023-11-24T08:35:59.953560 # ok 119 sigill_HBC
2023-11-24T08:35:59.954853 # ok 120 # SKIP sigbus_HBC
2023-11-24T08:35:59.956302 # # Totals: pass:69 fail:0 xfail:0 xpass:0 skip:51 error:0
2023-11-24T08:35:59.970101 ok 13 selftests: arm64: hwcap
2023-11-24T08:36:00.038639 # timeout set to 45
2023-11-24T08:36:00.038833 # selftests: arm64: ptrace
2023-11-24T08:36:00.201470 # TAP version 13
2023-11-24T08:36:00.201665 # 1..11
2023-11-24T08:36:00.202583 # # Parent is 4918, child is 4919
2023-11-24T08:36:00.203320 # ok 1 read_tpidr_one
2023-11-24T08:36:00.204310 # ok 2 write_tpidr_one
2023-11-24T08:36:00.205069 # ok 3 verify_tpidr_one
2023-11-24T08:36:00.205632 # ok 4 count_tpidrs
2023-11-24T08:36:00.206175 # ok 5 tpidr2_write
2023-11-24T08:36:00.206727 # ok 6 tpidr2_read
2023-11-24T08:36:00.207467 # ok 7 write_tpidr_only
2023-11-24T08:36:00.208672 # ok 8 read_NT_ARM_HW_WATCH
2023-11-24T08:36:00.210183 # # NT_ARM_HW_WATCH version 9 with 4 slots
2023-11-24T08:36:00.211141 # ok 9 NT_ARM_HW_WATCH_arch_set
2023-11-24T08:36:00.212214 # ok 10 read_NT_ARM_HW_BREAK
2023-11-24T08:36:00.213614 # # NT_ARM_HW_BREAK version 9 with 6 slots
2023-11-24T08:36:00.214823 # ok 11 NT_ARM_HW_BREAK_arch_set
2023-11-24T08:36:00.216575 # # Totals: pass:11 fail:0 xfail:0 xpass:0 skip:0 error:0
2023-11-24T08:36:00.234490 ok 14 selftests: arm64: ptrace
2023-11-24T08:36:00.319992 # timeout set to 45
2023-11-24T08:36:00.320179 # selftests: arm64: syscall-abi
2023-11-24T08:36:00.484219 # TAP version 13
2023-11-24T08:36:00.484419 # 1..192
2023-11-24T08:36:00.484526 # # SME1 with FA64
2023-11-24T08:36:00.484636 # ok 1 getpid() FPSIMD
2023-11-24T08:36:00.491848 # # getpid() SVE VL 256 Z0 low 128 bits changed
2023-11-24T08:36:00.492012 # # getpid() SVE VL 256 Z0 high bits non-zero
2023-11-24T08:36:00.492169 # # getpid() SVE VL 256 Z1 low 128 bits changed
2023-11-24T08:36:00.499865 # # getpid() SVE VL 256 Z1 high bits non-zero
2023-11-24T08:36:00.500730 # # getpid() SVE VL 256 Z2 low 128 bits changed
2023-11-24T08:36:00.503836 # # getpid() SVE VL 256 Z2 high bits non-zero
2023-11-24T08:36:00.507838 # # getpid() SVE VL 256 Z3 low 128 bits changed
2023-11-24T08:36:00.511826 # # getpid() SVE VL 256 Z3 high bits non-zero
2023-11-24T08:36:00.515819 # # getpid() SVE VL 256 Z4 low 128 bits changed
2023-11-24T08:36:00.515962 # # getpid() SVE VL 256 Z4 high bits non-zero
2023-11-24T08:36:00.519816 # # getpid() SVE VL 256 Z5 low 128 bits changed
2023-11-24T08:36:00.523900 # # getpid() SVE VL 256 Z5 high bits non-zero
2023-11-24T08:36:00.524049 # # getpid() SVE VL 256 Z6 low 128 bits changed
2023-11-24T08:36:00.531827 # # getpid() SVE VL 256 Z6 high bits non-zero
2023-11-24T08:36:00.531968 # # getpid() SVE VL 256 Z7 low 128 bits changed
2023-11-24T08:36:00.532108 # # getpid() SVE VL 256 Z7 high bits non-zero
2023-11-24T08:36:00.544045 # # getpid() SVE VL 256 Z8 low 128 bits changed
2023-11-24T08:36:00.552025 # # getpid() SVE VL 256 Z8 high bits non-zero
2023-11-24T08:36:00.560020 # # getpid() SVE VL 256 Z9 low 128 bits changed
2023-11-24T08:36:00.560354 # # getpid() SVE VL 256 Z9 high bits non-zero
2023-11-24T08:36:00.568059 # # getpid() SVE VL 256 Z10 low 128 bits changed
2023-11-24T08:36:00.576214 # # getpid() SVE VL 256 Z10 high bits non-zero
2023-11-24T08:36:00.586299 # # getpid() SVE VL 256 Z11 low 128 bits changed
2023-11-24T08:36:00.592065 # # getpid() SVE VL 256 Z11 high bits non-zero
2023-11-24T08:36:00.599851 # # getpid() SVE VL 256 Z12 low 128 bits changed
2023-11-24T08:36:00.600020 # # getpid() SVE VL 256 Z12 high bits non-zero
2023-11-24T08:36:00.607845 # # getpid() SVE VL 256 Z13 low 128 bits changed
2023-11-24T08:36:00.607995 # # getpid() SVE VL 256 Z13 high bits non-zero
2023-11-24T08:36:00.608134 # # getpid() SVE VL 256 Z14 low 128 bits changed
2023-11-24T08:36:00.615860 # # getpid() SVE VL 256 Z14 high bits non-zero
2023-11-24T08:36:00.616013 # # getpid() SVE VL 256 Z15 low 128 bits changed
2023-11-24T08:36:00.616145 # # getpid() SVE VL 256 Z15 high bits non-zero
2023-11-24T08:36:00.623859 # # getpid() SVE VL 256 Z16 low 128 bits changed
2023-11-24T08:36:00.624043 # # getpid() SVE VL 256 Z16 high bits non-zero
2023-11-24T08:36:00.631867 # # getpid() SVE VL 256 Z17 low 128 bits changed
2023-11-24T08:36:00.632045 # # getpid() SVE VL 256 Z17 high bits non-zero
2023-11-24T08:36:00.632215 # # getpid() SVE VL 256 Z18 low 128 bits changed
2023-11-24T08:36:00.639828 # # getpid() SVE VL 256 Z18 high bits non-zero
2023-11-24T08:36:00.639976 # # getpid() SVE VL 256 Z19 low 128 bits changed
2023-11-24T08:36:00.642189 # # getpid() SVE VL 256 Z19 high bits non-zero
2023-11-24T08:36:00.647846 # # getpid() SVE VL 256 Z20 low 128 bits changed
2023-11-24T08:36:00.664974 # # getpid() SVE VL 256 Z20 high bits non-zero
2023-11-24T08:36:00.673773 # # getpid() SVE VL 256 Z21 low 128 bits changed
2023-11-24T08:36:00.673919 # # getpid() SVE VL 256 Z21 high bits non-zero
2023-11-24T08:36:00.674046 # # getpid() SVE VL 256 Z22 low 128 bits changed
2023-11-24T08:36:00.674199 # # getpid() SVE VL 256 Z22 high bits non-zero
2023-11-24T08:36:00.674574 # # getpid() SVE VL 256 Z23 low 128 bits changed
2023-11-24T08:36:00.674699 # # getpid() SVE VL 256 Z23 high bits non-zero
2023-11-24T08:36:00.697753 # # getpid() SVE VL 256 Z24 low 128 bits changed
2023-11-24T08:36:00.698093 # # getpid() SVE VL 256 Z24 high bits non-zero
2023-11-24T08:36:00.698227 # # getpid() SVE VL 256 Z25 low 128 bits changed
2023-11-24T08:36:00.698370 # # getpid() SVE VL 256 Z25 high bits non-zero
2023-11-24T08:36:00.698723 # # getpid() SVE VL 256 Z26 low 128 bits changed
2023-11-24T08:36:00.698846 # # getpid() SVE VL 256 Z26 high bits non-zero
2023-11-24T08:36:00.698971 # # getpid() SVE VL 256 Z27 low 128 bits changed
2023-11-24T08:36:00.699109 # # getpid() SVE VL 256 Z27 high bits non-zero
2023-11-24T08:36:00.699456 # # getpid() SVE VL 256 Z28 low 128 bits changed
2023-11-24T08:36:00.709284 # # getpid() SVE VL 256 Z28 high bits non-zero
2023-11-24T08:36:00.710102 # # getpid() SVE VL 256 Z29 low 128 bits changed
2023-11-24T08:36:00.710253 # # getpid() SVE VL 256 Z29 high bits non-zero
2023-11-24T08:36:00.710606 # # getpid() SVE VL 256 Z30 low 128 bits changed
2023-11-24T08:36:00.710724 # # getpid() SVE VL 256 Z30 high bits non-zero
2023-11-24T08:36:00.710846 # # getpid() SVE VL 256 Z31 low 128 bits changed
2023-11-24T08:36:00.729605 # # getpid() SVE VL 256 Z31 high bits non-zero
2023-11-24T08:36:00.729729 # not ok 2 getpid() SVE VL 256
2023-11-24T08:36:00.729846 # # getpid() SVE VL 256 Z0 non-zero
2023-11-24T08:36:00.729982 # # getpid() SVE VL 256 Z1 non-zero
2023-11-24T08:36:00.730112 # # getpid() SVE VL 256 Z2 non-zero
2023-11-24T08:36:00.730262 # # getpid() SVE VL 256 Z3 non-zero
2023-11-24T08:36:00.730401 # # getpid() SVE VL 256 Z4 non-zero
2023-11-24T08:36:00.730738 # # getpid() SVE VL 256 Z5 non-zero
2023-11-24T08:36:00.730840 # # getpid() SVE VL 256 Z6 non-zero
2023-11-24T08:36:00.730956 # # getpid() SVE VL 256 Z7 non-zero
2023-11-24T08:36:00.731086 # # getpid() SVE VL 256 Z8 non-zero
2023-11-24T08:36:00.731214 # # getpid() SVE VL 256 Z9 non-zero
2023-11-24T08:36:00.731347 # # getpid() SVE VL 256 Z10 non-zero
2023-11-24T08:36:00.731704 # # getpid() SVE VL 256 Z11 non-zero
2023-11-24T08:36:00.731838 # # getpid() SVE VL 256 Z12 non-zero
2023-11-24T08:36:00.731987 # # getpid() SVE VL 256 Z13 non-zero
2023-11-24T08:36:00.732323 # # getpid() SVE VL 256 Z14 non-zero
2023-11-24T08:36:00.732426 # # getpid() SVE VL 256 Z15 non-zero
2023-11-24T08:36:00.732540 # # getpid() SVE VL 256 Z16 non-zero
2023-11-24T08:36:00.732672 # # getpid() SVE VL 256 Z17 non-zero
2023-11-24T08:36:00.732803 # # getpid() SVE VL 256 Z18 non-zero
2023-11-24T08:36:00.732950 # # getpid() SVE VL 256 Z19 non-zero
2023-11-24T08:36:00.733100 # # getpid() SVE VL 256 Z20 non-zero
2023-11-24T08:36:00.733246 # # getpid() SVE VL 256 Z21 non-zero
2023-11-24T08:36:00.733376 # # getpid() SVE VL 256 Z22 non-zero
2023-11-24T08:36:00.741774 # # getpid() SVE VL 256 Z23 non-zero
2023-11-24T08:36:00.741952 # # getpid() SVE VL 256 Z24 non-zero
2023-11-24T08:36:00.742083 # # getpid() SVE VL 256 Z25 non-zero
2023-11-24T08:36:00.742232 # # getpid() SVE VL 256 Z26 non-zero
2023-11-24T08:36:00.742382 # # getpid() SVE VL 256 Z27 non-zero
2023-11-24T08:36:00.742518 # # getpid() SVE VL 256 Z28 non-zero
2023-11-24T08:36:00.742664 # # getpid() SVE VL 256 Z29 non-zero
2023-11-24T08:36:00.742807 # # getpid() SVE VL 256 Z30 non-zero
2023-11-24T08:36:00.742934 # # getpid() SVE VL 256 Z31 non-zero
2023-11-24T08:36:00.743074 # # SME VL 256 ZA does not match
2023-11-24T08:36:00.743214 # not ok 3 getpid() SVE VL 256/SME VL 256 SM+ZA
2023-11-24T08:36:00.743347 # # getpid() SVE VL 256 Z0 non-zero
2023-11-24T08:36:00.744348 # # getpid() SVE VL 256 Z1 non-zero
2023-11-24T08:36:00.744707 # # getpid() SVE VL 256 Z2 non-zero
2023-11-24T08:36:00.744828 # # getpid() SVE VL 256 Z3 non-zero
2023-11-24T08:36:00.744918 # # getpid() SVE VL 256 Z4 non-zero
2023-11-24T08:36:00.745564 # # getpid() SVE VL 256 Z5 non-zero
2023-11-24T08:36:00.773064 # # getpid() SVE VL 256 Z6 non-zero
2023-11-24T08:36:00.773235 # # getpid() SVE VL 256 Z7 non-zero
2023-11-24T08:36:00.773385 # # getpid() SVE VL 256 Z8 non-zero
2023-11-24T08:36:00.773505 # # getpid() SVE VL 256 Z9 non-zero
2023-11-24T08:36:00.773610 # # getpid() SVE VL 256 Z10 non-zero
2023-11-24T08:36:00.779942 # # getpid() SVE VL 256 Z11 non-zero
2023-11-24T08:36:00.780118 # # getpid() SVE VL 256 Z12 non-zero
2023-11-24T08:36:00.780253 # # getpid() SVE VL 256 Z13 non-zero
2023-11-24T08:36:00.780382 # # getpid() SVE VL 256 Z14 non-zero
2023-11-24T08:36:00.783041 # # getpid() SVE VL 256 Z15 non-zero
2023-11-24T08:36:00.787950 # # getpid() SVE VL 256 Z16 non-zero
2023-11-24T08:36:00.788052 # # getpid() SVE VL 256 Z17 non-zero
2023-11-24T08:36:00.789388 # # getpid() SVE VL 256 Z18 non-zero
2023-11-24T08:36:00.795893 # # getpid() SVE VL 256 Z19 non-zero
2023-11-24T08:36:00.796115 # # getpid() SVE VL 256 Z20 non-zero
2023-11-24T08:36:00.796232 # # getpid() SVE VL 256 Z21 non-zero
2023-11-24T08:36:00.796348 # # getpid() SVE VL 256 Z22 non-zero
2023-11-24T08:36:00.803894 # # getpid() SVE VL 256 Z23 non-zero
2023-11-24T08:36:00.811869 # # getpid() SVE VL 256 Z24 non-zero
2023-11-24T08:36:00.812009 # # getpid() SVE VL 256 Z25 non-zero
2023-11-24T08:36:00.812131 # # getpid() SVE VL 256 Z26 non-zero
2023-11-24T08:36:00.812225 # # getpid() SVE VL 256 Z27 non-zero
2023-11-24T08:36:00.819961 # # getpid() SVE VL 256 Z28 non-zero
2023-11-24T08:36:00.820111 # # getpid() SVE VL 256 Z29 non-zero
2023-11-24T08:36:00.820212 # # getpid() SVE VL 256 Z30 non-zero
2023-11-24T08:36:00.827785 # # getpid() SVE VL 256 Z31 non-zero
2023-11-24T08:36:00.828202 # not ok 4 getpid() SVE VL 256/SME VL 256 SM
2023-11-24T08:36:00.828360 # # getpid() SVE VL 256 Z0 low 128 bits changed
2023-11-24T08:36:00.835836 # # getpid() SVE VL 256 Z0 high bits non-zero
2023-11-24T08:36:00.835997 # # getpid() SVE VL 256 Z1 low 128 bits changed
2023-11-24T08:36:00.836111 # # getpid() SVE VL 256 Z1 high bits non-zero
2023-11-24T08:36:00.843866 # # getpid() SVE VL 256 Z2 low 128 bits changed
2023-11-24T08:36:00.844018 # # getpid() SVE VL 256 Z2 high bits non-zero
2023-11-24T08:36:00.851841 # # getpid() SVE VL 256 Z3 low 128 bits changed
2023-11-24T08:36:00.851978 # # getpid() SVE VL 256 Z3 high bits non-zero
2023-11-24T08:36:00.855719 # # getpid() SVE VL 256 Z4 low 128 bits changed
2023-11-24T08:36:00.859845 # # getpid() SVE VL 256 Z4 high bits non-zero
2023-11-24T08:36:00.859976 # # getpid() SVE VL 256 Z5 low 128 bits changed
2023-11-24T08:36:00.867951 # # getpid() SVE VL 256 Z5 high bits non-zero
2023-11-24T08:36:00.868062 # # getpid() SVE VL 256 Z6 low 128 bits changed
2023-11-24T08:36:00.868165 # # getpid() SVE VL 256 Z6 high bits non-zero
2023-11-24T08:36:00.875884 # # getpid() SVE VL 256 Z7 low 128 bits changed
2023-11-24T08:36:00.876040 # # getpid() SVE VL 256 Z7 high bits non-zero
2023-11-24T08:36:00.883816 # # getpid() SVE VL 256 Z8 low 128 bits changed
2023-11-24T08:36:00.883963 # # getpid() SVE VL 256 Z8 high bits non-zero
2023-11-24T08:36:00.884071 # # getpid() SVE VL 256 Z9 low 128 bits changed
2023-11-24T08:36:00.891824 # # getpid() SVE VL 256 Z9 high bits non-zero
2023-11-24T08:36:00.891957 # # getpid() SVE VL 256 Z10 low 128 bits changed
2023-11-24T08:36:00.899829 # # getpid() SVE VL 256 Z10 high bits non-zero
2023-11-24T08:36:00.899943 # # getpid() SVE VL 256 Z11 low 128 bits changed
2023-11-24T08:36:00.900045 # # getpid() SVE VL 256 Z11 high bits non-zero
2023-11-24T08:36:00.907828 # # getpid() SVE VL 256 Z12 low 128 bits changed
2023-11-24T08:36:00.908000 # # getpid() SVE VL 256 Z12 high bits non-zero
2023-11-24T08:36:00.911961 # # getpid() SVE VL 256 Z13 low 128 bits changed
2023-11-24T08:36:00.915873 # # getpid() SVE VL 256 Z13 high bits non-zero
2023-11-24T08:36:00.916040 # # getpid() SVE VL 256 Z14 low 128 bits changed
2023-11-24T08:36:00.923823 # # getpid() SVE VL 256 Z14 high bits non-zero
2023-11-24T08:36:00.923966 # # getpid() SVE VL 256 Z15 low 128 bits changed
2023-11-24T08:36:00.925283 # # getpid() SVE VL 256 Z15 high bits non-zero
2023-11-24T08:36:00.931822 # # getpid() SVE VL 256 Z16 low 128 bits changed
2023-11-24T08:36:00.935849 # # getpid() SVE VL 256 Z16 high bits non-zero
2023-11-24T08:36:00.939862 # # getpid() SVE VL 256 Z17 low 128 bits changed
2023-11-24T08:36:00.943842 # # getpid() SVE VL 256 Z17 high bits non-zero
2023-11-24T08:36:00.947896 # # getpid() SVE VL 256 Z18 low 128 bits changed
2023-11-24T08:36:00.948033 # # getpid() SVE VL 256 Z18 high bits non-zero
2023-11-24T08:36:00.955861 # # getpid() SVE VL 256 Z19 low 128 bits changed
2023-11-24T08:36:00.956028 # # getpid() SVE VL 256 Z19 high bits non-zero
2023-11-24T08:36:00.964137 # # getpid() SVE VL 256 Z20 low 128 bits changed
2023-11-24T08:36:00.964263 # # getpid() SVE VL 256 Z20 high bits non-zero
2023-11-24T08:36:00.971964 # # getpid() SVE VL 256 Z21 low 128 bits changed
2023-11-24T08:36:00.972098 # # getpid() SVE VL 256 Z21 high bits non-zero
2023-11-24T08:36:00.979845 # # getpid() SVE VL 256 Z22 low 128 bits changed
2023-11-24T08:36:00.983842 # # getpid() SVE VL 256 Z22 high bits non-zero
2023-11-24T08:36:00.987856 # # getpid() SVE VL 256 Z23 low 128 bits changed
2023-11-24T08:36:00.995758 # # getpid() SVE VL 256 Z23 high bits non-zero
2023-11-24T08:36:00.996112 # # getpid() SVE VL 256 Z24 low 128 bits changed
2023-11-24T08:36:01.003842 # # getpid() SVE VL 256 Z24 high bits non-zero
2023-11-24T08:36:01.003990 # # getpid() SVE VL 256 Z25 low 128 bits changed
2023-11-24T08:36:01.011857 # # getpid() SVE VL 256 Z25 high bits non-zero
2023-11-24T08:36:01.011984 # # getpid() SVE VL 256 Z26 low 128 bits changed
2023-11-24T08:36:01.019860 # # getpid() SVE VL 256 Z26 high bits non-zero
2023-11-24T08:36:01.020010 # # getpid() SVE VL 256 Z27 low 128 bits changed
2023-11-24T08:36:01.027855 # # getpid() SVE VL 256 Z27 high bits non-zero
2023-11-24T08:36:01.031864 # # getpid() SVE VL 256 Z28 low 128 bits changed
2023-11-24T08:36:01.035985 # # getpid() SVE VL 256 Z28 high bits non-zero
2023-11-24T08:36:01.039853 # # getpid() SVE VL 256 Z29 low 128 bits changed
2023-11-24T08:36:01.043861 # # getpid() SVE VL 256 Z29 high bits non-zero
2023-11-24T08:36:01.047838 # # getpid() SVE VL 256 Z30 low 128 bits changed
2023-11-24T08:36:01.051836 # # getpid() SVE VL 256 Z30 high bits non-zero
2023-11-24T08:36:01.055839 # # getpid() SVE VL 256 Z31 low 128 bits changed
2023-11-24T08:36:01.055978 # # getpid() SVE VL 256 Z31 high bits non-zero
2023-11-24T08:36:01.063850 # # SME VL 256 ZA does not match
2023-11-24T08:36:01.063991 # not ok 5 getpid() SVE VL 256/SME VL 256 ZA
2023-11-24T08:36:01.064085 # # getpid() SVE VL 256 Z0 non-zero
2023-11-24T08:36:01.071828 # # getpid() SVE VL 256 Z1 non-zero
2023-11-24T08:36:01.071964 # # getpid() SVE VL 256 Z2 non-zero
2023-11-24T08:36:01.074802 # # getpid() SVE VL 256 Z3 non-zero
2023-11-24T08:36:01.079866 # # getpid() SVE VL 256 Z4 non-zero
2023-11-24T08:36:01.080022 # # getpid() SVE VL 256 Z5 non-zero
2023-11-24T08:36:01.087847 # # getpid() SVE VL 256 Z6 non-zero
2023-11-24T08:36:01.087992 # # getpid() SVE VL 256 Z7 non-zero
2023-11-24T08:36:01.088108 # # getpid() SVE VL 256 Z8 non-zero
2023-11-24T08:36:01.088199 # # getpid() SVE VL 256 Z9 non-zero
2023-11-24T08:36:01.095854 # # getpid() SVE VL 256 Z10 non-zero
2023-11-24T08:36:01.095980 # # getpid() SVE VL 256 Z11 non-zero
2023-11-24T08:36:01.103677 # # getpid() SVE VL 256 Z12 non-zero
2023-11-24T08:36:01.103971 # # getpid() SVE VL 256 Z13 non-zero
2023-11-24T08:36:01.104073 # # getpid() SVE VL 256 Z14 non-zero
2023-11-24T08:36:01.104467 # # getpid() SVE VL 256 Z15 non-zero
2023-11-24T08:36:01.111851 # # getpid() SVE VL 256 Z16 non-zero
2023-11-24T08:36:01.111991 # # getpid() SVE VL 256 Z17 non-zero
2023-11-24T08:36:01.119997 # # getpid() SVE VL 256 Z18 non-zero
2023-11-24T08:36:01.120186 # # getpid() SVE VL 256 Z19 non-zero
2023-11-24T08:36:01.120330 # # getpid() SVE VL 256 Z20 non-zero
2023-11-24T08:36:01.127930 # # getpid() SVE VL 256 Z21 non-zero
2023-11-24T08:36:01.128057 # # getpid() SVE VL 256 Z22 non-zero
2023-11-24T08:36:01.128169 # # getpid() SVE VL 256 Z23 non-zero
2023-11-24T08:36:01.132778 # # getpid() SVE VL 256 Z24 non-zero
2023-11-24T08:36:01.135856 # # getpid() SVE VL 256 Z25 non-zero
2023-11-24T08:36:01.136035 # # getpid() SVE VL 256 Z26 non-zero
2023-11-24T08:36:01.144304 # # getpid() SVE VL 256 Z27 non-zero
2023-11-24T08:36:01.144415 # # getpid() SVE VL 256 Z28 non-zero
2023-11-24T08:36:01.151871 # # getpid() SVE VL 256 Z29 non-zero
2023-11-24T08:36:01.152036 # # getpid() SVE VL 256 Z30 non-zero
2023-11-24T08:36:01.155875 # # getpid() SVE VL 256 Z31 non-zero
2023-11-24T08:36:01.160050 # # SME VL 128 ZA does not match
2023-11-24T08:36:01.160240 # not ok 6 getpid() SVE VL 256/SME VL 128 SM+ZA
2023-11-24T08:36:01.167880 # # getpid() SVE VL 256 Z0 non-zero
2023-11-24T08:36:01.168048 # # getpid() SVE VL 256 Z1 non-zero
2023-11-24T08:36:01.177235 # # getpid() SVE VL 256 Z2 non-zero
2023-11-24T08:36:01.178544 # # getpid() SVE VL 256 Z3 non-zero
2023-11-24T08:36:01.182574 # # getpid() SVE VL 256 Z4 non-zero
2023-11-24T08:36:01.188704 # # getpid() SVE VL 256 Z5 non-zero
2023-11-24T08:36:01.189824 # # getpid() SVE VL 256 Z6 non-zero
2023-11-24T08:36:01.191272 # # getpid() SVE VL 256 Z7 non-zero
2023-11-24T08:36:01.197432 # # getpid() SVE VL 256 Z8 non-zero
2023-11-24T08:36:01.203244 # # getpid() SVE VL 256 Z9 non-zero
2023-11-24T08:36:01.206380 # # getpid() SVE VL 256 Z10 non-zero
2023-11-24T08:36:01.209347 # # getpid() SVE VL 256 Z11 non-zero
2023-11-24T08:36:01.216193 # # getpid() SVE VL 256 Z12 non-zero
2023-11-24T08:36:01.217461 # # getpid() SVE VL 256 Z13 non-zero
2023-11-24T08:36:01.218720 # # getpid() SVE VL 256 Z14 non-zero
2023-11-24T08:36:01.222696 # # getpid() SVE VL 256 Z15 non-zero
2023-11-24T08:36:01.229506 # # getpid() SVE VL 256 Z16 non-zero
2023-11-24T08:36:01.232510 # # getpid() SVE VL 256 Z17 non-zero
2023-11-24T08:36:01.233759 # # getpid() SVE VL 256 Z18 non-zero
2023-11-24T08:36:01.235195 # # getpid() SVE VL 256 Z19 non-zero
2023-11-24T08:36:01.240774 # # getpid() SVE VL 256 Z20 non-zero
2023-11-24T08:36:01.247853 # # getpid() SVE VL 256 Z21 non-zero
2023-11-24T08:36:01.249893 # # getpid() SVE VL 256 Z22 non-zero
2023-11-24T08:36:01.251176 # # getpid() SVE VL 256 Z23 non-zero
2023-11-24T08:36:01.257250 # # getpid() SVE VL 256 Z24 non-zero
2023-11-24T08:36:01.261869 # # getpid() SVE VL 256 Z25 non-zero
2023-11-24T08:36:01.263115 # # getpid() SVE VL 256 Z26 non-zero
2023-11-24T08:36:01.269333 # # getpid() SVE VL 256 Z27 non-zero
2023-11-24T08:36:01.272958 # # getpid() SVE VL 256 Z28 non-zero
2023-11-24T08:36:01.274416 # # getpid() SVE VL 256 Z29 non-zero
2023-11-24T08:36:01.277098 # # getpid() SVE VL 256 Z30 non-zero
2023-11-24T08:36:01.284551 # # getpid() SVE VL 256 Z31 non-zero
2023-11-24T08:36:01.289660 # not ok 7 getpid() SVE VL 256/SME VL 128 SM
2023-11-24T08:36:01.291784 # # getpid() SVE VL 256 Z0 low 128 bits changed
2023-11-24T08:36:01.299452 # # getpid() SVE VL 256 Z0 high bits non-zero
2023-11-24T08:36:01.302929 # # getpid() SVE VL 256 Z1 low 128 bits changed
2023-11-24T08:36:01.311868 # # getpid() SVE VL 256 Z1 high bits non-zero
2023-11-24T08:36:01.317310 # # getpid() SVE VL 256 Z2 low 128 bits changed
2023-11-24T08:36:01.319013 # # getpid() SVE VL 256 Z2 high bits non-zero
2023-11-24T08:36:01.325715 # # getpid() SVE VL 256 Z3 low 128 bits changed
2023-11-24T08:36:01.331177 # # getpid() SVE VL 256 Z3 high bits non-zero
2023-11-24T08:36:01.336578 # # getpid() SVE VL 256 Z4 low 128 bits changed
2023-11-24T08:36:01.338428 # # getpid() SVE VL 256 Z4 high bits non-zero
2023-11-24T08:36:01.343510 # # getpid() SVE VL 256 Z5 low 128 bits changed
2023-11-24T08:36:01.351827 # # getpid() SVE VL 256 Z5 high bits non-zero
2023-11-24T08:36:01.353522 # # getpid() SVE VL 256 Z6 low 128 bits changed
2023-11-24T08:36:01.355511 # # getpid() SVE VL 256 Z6 high bits non-zero
2023-11-24T08:36:01.364562 # # getpid() SVE VL 256 Z7 low 128 bits changed
2023-11-24T08:36:01.369885 # # getpid() SVE VL 256 Z7 high bits non-zero
2023-11-24T08:36:01.371781 # # getpid() SVE VL 256 Z8 low 128 bits changed
2023-11-24T08:36:01.380711 # # getpid() SVE VL 256 Z8 high bits non-zero
2023-11-24T08:36:01.382574 # # getpid() SVE VL 256 Z9 low 128 bits changed
2023-11-24T08:36:01.387724 # # getpid() SVE VL 256 Z9 high bits non-zero
2023-11-24T08:36:01.394402 # # getpid() SVE VL 256 Z10 low 128 bits changed
2023-11-24T08:36:01.400913 # # getpid() SVE VL 256 Z10 high bits non-zero
2023-11-24T08:36:01.401041 # # getpid() SVE VL 256 Z11 low 128 bits changed
2023-11-24T08:36:01.401725 # # getpid() SVE VL 256 Z11 high bits non-zero
2023-11-24T08:36:01.403516 # # getpid() SVE VL 256 Z12 low 128 bits changed
2023-11-24T08:36:01.409078 # # getpid() SVE VL 256 Z12 high bits non-zero
2023-11-24T08:36:01.409221 # # getpid() SVE VL 256 Z13 low 128 bits changed
2023-11-24T08:36:01.410498 # # getpid() SVE VL 256 Z13 high bits non-zero
2023-11-24T08:36:01.416944 # # getpid() SVE VL 256 Z14 low 128 bits changed
2023-11-24T08:36:01.417114 # # getpid() SVE VL 256 Z14 high bits non-zero
2023-11-24T08:36:01.417461 # # getpid() SVE VL 256 Z15 low 128 bits changed
2023-11-24T08:36:01.419081 # # getpid() SVE VL 256 Z15 high bits non-zero
2023-11-24T08:36:01.442088 # # getpid() SVE VL 256 Z16 low 128 bits changed
2023-11-24T08:36:01.442421 # # getpid() SVE VL 256 Z16 high bits non-zero
2023-11-24T08:36:01.442544 # # getpid() SVE VL 256 Z17 low 128 bits changed
2023-11-24T08:36:01.442674 # # getpid() SVE VL 256 Z17 high bits non-zero
2023-11-24T08:36:01.443044 # # getpid() SVE VL 256 Z18 low 128 bits changed
2023-11-24T08:36:01.443147 # # getpid() SVE VL 256 Z18 high bits non-zero
2023-11-24T08:36:01.459641 # # getpid() SVE VL 256 Z19 low 128 bits changed
2023-11-24T08:36:01.459977 # # getpid() SVE VL 256 Z19 high bits non-zero
2023-11-24T08:36:01.460102 # # getpid() SVE VL 256 Z20 low 128 bits changed
2023-11-24T08:36:01.460214 # # getpid() SVE VL 256 Z20 high bits non-zero
2023-11-24T08:36:01.460539 # # getpid() SVE VL 256 Z21 low 128 bits changed
2023-11-24T08:36:01.460649 # # getpid() SVE VL 256 Z21 high bits non-zero
2023-11-24T08:36:01.460751 # # getpid() SVE VL 256 Z22 low 128 bits changed
2023-11-24T08:36:01.461071 # # getpid() SVE VL 256 Z22 high bits non-zero
2023-11-24T08:36:01.461179 # # getpid() SVE VL 256 Z23 low 128 bits changed
2023-11-24T08:36:01.461280 # # getpid() SVE VL 256 Z23 high bits non-zero
2023-11-24T08:36:01.461634 # # getpid() SVE VL 256 Z24 low 128 bits changed
2023-11-24T08:36:01.461744 # # getpid() SVE VL 256 Z24 high bits non-zero
2023-11-24T08:36:01.461842 # # getpid() SVE VL 256 Z25 low 128 bits changed
2023-11-24T08:36:01.462009 # # getpid() SVE VL 256 Z25 high bits non-zero
2023-11-24T08:36:01.462364 # # getpid() SVE VL 256 Z26 low 128 bits changed
2023-11-24T08:36:01.462487 # # getpid() SVE VL 256 Z26 high bits non-zero
2023-11-24T08:36:01.463043 # # getpid() SVE VL 256 Z27 low 128 bits changed
2023-11-24T08:36:01.463169 # # getpid() SVE VL 256 Z27 high bits non-zero
2023-11-24T08:36:01.463272 # # getpid() SVE VL 256 Z28 low 128 bits changed
2023-11-24T08:36:01.464039 # # getpid() SVE VL 256 Z28 high bits non-zero
2023-11-24T08:36:01.470543 # # getpid() SVE VL 256 Z29 low 128 bits changed
2023-11-24T08:36:01.484105 # # getpid() SVE VL 256 Z29 high bits non-zero
2023-11-24T08:36:01.487861 # # getpid() SVE VL 256 Z30 low 128 bits changed
2023-11-24T08:36:01.487999 # # getpid() SVE VL 256 Z30 high bits non-zero
2023-11-24T08:36:01.496042 # # getpid() SVE VL 256 Z31 low 128 bits changed
2023-11-24T08:36:01.496240 # # getpid() SVE VL 256 Z31 high bits non-zero
2023-11-24T08:36:01.496374 # # SME VL 128 ZA does not match
2023-11-24T08:36:01.503844 # not ok 8 getpid() SVE VL 256/SME VL 128 ZA
2023-11-24T08:36:01.507871 # # getpid() SVE VL 256 Z0 non-zero
2023-11-24T08:36:01.511833 # # getpid() SVE VL 256 Z1 non-zero
2023-11-24T08:36:01.512756 # # getpid() SVE VL 256 Z2 non-zero
2023-11-24T08:36:01.519843 # # getpid() SVE VL 256 Z3 non-zero
2023-11-24T08:36:01.519969 # # getpid() SVE VL 256 Z4 non-zero
2023-11-24T08:36:01.527895 # # getpid() SVE VL 256 Z5 non-zero
2023-11-24T08:36:01.528081 # # getpid() SVE VL 256 Z6 non-zero
2023-11-24T08:36:01.528227 # # getpid() SVE VL 256 Z7 non-zero
2023-11-24T08:36:01.535983 # # getpid() SVE VL 256 Z8 non-zero
2023-11-24T08:36:01.536104 # # getpid() SVE VL 256 Z9 non-zero
2023-11-24T08:36:01.539024 # # getpid() SVE VL 256 Z10 non-zero
2023-11-24T08:36:01.542504 # # getpid() SVE VL 256 Z11 non-zero
2023-11-24T08:36:01.544928 # # getpid() SVE VL 256 Z12 non-zero
2023-11-24T08:36:01.551802 # # getpid() SVE VL 256 Z13 non-zero
2023-11-24T08:36:01.553071 # # getpid() SVE VL 256 Z14 non-zero
2023-11-24T08:36:01.554274 # # getpid() SVE VL 256 Z15 non-zero
2023-11-24T08:36:01.556071 # # getpid() SVE VL 256 Z16 non-zero
2023-11-24T08:36:01.563213 # # getpid() SVE VL 256 Z17 non-zero
2023-11-24T08:36:01.568569 # # getpid() SVE VL 256 Z18 non-zero
2023-11-24T08:36:01.569871 # # getpid() SVE VL 256 Z19 non-zero
2023-11-24T08:36:01.571133 # # getpid() SVE VL 256 Z20 non-zero
2023-11-24T08:36:01.576532 # # getpid() SVE VL 256 Z21 non-zero
2023-11-24T08:36:01.582826 # # getpid() SVE VL 256 Z22 non-zero
2023-11-24T08:36:01.586640 # # getpid() SVE VL 256 Z23 non-zero
2023-11-24T08:36:01.588101 # # getpid() SVE VL 256 Z24 non-zero
2023-11-24T08:36:01.589374 # # getpid() SVE VL 256 Z25 non-zero
2023-11-24T08:36:01.590657 # # getpid() SVE VL 256 Z26 non-zero
2023-11-24T08:36:01.593898 # # getpid() SVE VL 256 Z27 non-zero
2023-11-24T08:36:01.600817 # # getpid() SVE VL 256 Z28 non-zero
2023-11-24T08:36:01.607143 # # getpid() SVE VL 256 Z29 non-zero
2023-11-24T08:36:01.608434 # # getpid() SVE VL 256 Z30 non-zero
2023-11-24T08:36:01.609834 # # getpid() SVE VL 256 Z31 non-zero
2023-11-24T08:36:01.610911 # # SME VL 64 ZA does not match
2023-11-24T08:36:01.616762 # not ok 9 getpid() SVE VL 256/SME VL 64 SM+ZA
2023-11-24T08:36:01.623316 # # getpid() SVE VL 256 Z0 non-zero
2023-11-24T08:36:01.627375 # # getpid() SVE VL 256 Z1 non-zero
2023-11-24T08:36:01.631258 # # getpid() SVE VL 256 Z2 non-zero
2023-11-24T08:36:01.632515 # # getpid() SVE VL 256 Z3 non-zero
2023-11-24T08:36:01.633962 # # getpid() SVE VL 256 Z4 non-zero
2023-11-24T08:36:01.635081 # # getpid() SVE VL 256 Z5 non-zero
2023-11-24T08:36:01.639815 # # getpid() SVE VL 256 Z6 non-zero
2023-11-24T08:36:01.646487 # # getpid() SVE VL 256 Z7 non-zero
2023-11-24T08:36:01.651360 # # getpid() SVE VL 256 Z8 non-zero
2023-11-24T08:36:01.654530 # # getpid() SVE VL 256 Z9 non-zero
2023-11-24T08:36:01.656872 # # getpid() SVE VL 256 Z10 non-zero
2023-11-24T08:36:01.662594 # # getpid() SVE VL 256 Z11 non-zero
2023-11-24T08:36:01.665024 # # getpid() SVE VL 256 Z12 non-zero
2023-11-24T08:36:01.668926 # # getpid() SVE VL 256 Z13 non-zero
2023-11-24T08:36:01.670177 # # getpid() SVE VL 256 Z14 non-zero
2023-11-24T08:36:01.671427 # # getpid() SVE VL 256 Z15 non-zero
2023-11-24T08:36:01.678157 # # getpid() SVE VL 256 Z16 non-zero
2023-11-24T08:36:01.683060 # # getpid() SVE VL 256 Z17 non-zero
2023-11-24T08:36:01.687274 # # getpid() SVE VL 256 Z18 non-zero
2023-11-24T08:36:01.688573 # # getpid() SVE VL 256 Z19 non-zero
2023-11-24T08:36:01.689876 # # getpid() SVE VL 256 Z20 non-zero
2023-11-24T08:36:01.691189 # # getpid() SVE VL 256 Z21 non-zero
2023-11-24T08:36:01.696909 # # getpid() SVE VL 256 Z22 non-zero
2023-11-24T08:36:01.703845 # # getpid() SVE VL 256 Z23 non-zero
2023-11-24T08:36:01.706495 # # getpid() SVE VL 256 Z24 non-zero
2023-11-24T08:36:01.708693 # # getpid() SVE VL 256 Z25 non-zero
2023-11-24T08:36:01.714626 # # getpid() SVE VL 256 Z26 non-zero
2023-11-24T08:36:01.717802 # # getpid() SVE VL 256 Z27 non-zero
2023-11-24T08:36:01.720512 # # getpid() SVE VL 256 Z28 non-zero
2023-11-24T08:36:01.721783 # # getpid() SVE VL 256 Z29 non-zero
2023-11-24T08:36:01.722920 # # getpid() SVE VL 256 Z30 non-zero
2023-11-24T08:36:01.727583 # # getpid() SVE VL 256 Z31 non-zero
2023-11-24T08:36:01.735957 # not ok 10 getpid() SVE VL 256/SME VL 64 SM
2023-11-24T08:36:01.738679 # # getpid() SVE VL 256 Z0 low 128 bits changed
2023-11-24T08:36:01.743389 # # getpid() SVE VL 256 Z0 high bits non-zero
2023-11-24T08:36:01.748459 # # getpid() SVE VL 256 Z1 low 128 bits changed
2023-11-24T08:36:01.750088 # # getpid() SVE VL 256 Z1 high bits non-zero
2023-11-24T08:36:01.752757 # # getpid() SVE VL 256 Z2 low 128 bits changed
2023-11-24T08:36:01.764038 # # getpid() SVE VL 256 Z2 high bits non-zero
2023-11-24T08:36:01.765688 # # getpid() SVE VL 256 Z3 low 128 bits changed
2023-11-24T08:36:01.767318 # # getpid() SVE VL 256 Z3 high bits non-zero
2023-11-24T08:36:01.773988 # # getpid() SVE VL 256 Z4 low 128 bits changed
2023-11-24T08:36:01.775720 # # getpid() SVE VL 256 Z4 high bits non-zero
2023-11-24T08:36:01.783860 # # getpid() SVE VL 256 Z5 low 128 bits changed
2023-11-24T08:36:01.783998 # # getpid() SVE VL 256 Z5 high bits non-zero
2023-11-24T08:36:01.791882 # # getpid() SVE VL 256 Z6 low 128 bits changed
2023-11-24T08:36:01.795844 # # getpid() SVE VL 256 Z6 high bits non-zero
2023-11-24T08:36:01.799838 # # getpid() SVE VL 256 Z7 low 128 bits changed
2023-11-24T08:36:01.802381 # # getpid() SVE VL 256 Z7 high bits non-zero
2023-11-24T08:36:01.807823 # # getpid() SVE VL 256 Z8 low 128 bits changed
2023-11-24T08:36:01.807941 # # getpid() SVE VL 256 Z8 high bits non-zero
2023-11-24T08:36:01.815834 # # getpid() SVE VL 256 Z9 low 128 bits changed
2023-11-24T08:36:01.815961 # # getpid() SVE VL 256 Z9 high bits non-zero
2023-11-24T08:36:01.816458 # # getpid() SVE VL 256 Z10 low 128 bits changed
2023-11-24T08:36:01.823862 # # getpid() SVE VL 256 Z10 high bits non-zero
2023-11-24T08:36:01.831841 # # getpid() SVE VL 256 Z11 low 128 bits changed
2023-11-24T08:36:01.831977 # # getpid() SVE VL 256 Z11 high bits non-zero
2023-11-24T08:36:01.835551 # # getpid() SVE VL 256 Z12 low 128 bits changed
2023-11-24T08:36:01.839824 # # getpid() SVE VL 256 Z12 high bits non-zero
2023-11-24T08:36:01.847652 # # getpid() SVE VL 256 Z13 low 128 bits changed
2023-11-24T08:36:01.847951 # # getpid() SVE VL 256 Z13 high bits non-zero
2023-11-24T08:36:01.855855 # # getpid() SVE VL 256 Z14 low 128 bits changed
2023-11-24T08:36:01.856008 # # getpid() SVE VL 256 Z14 high bits non-zero
2023-11-24T08:36:01.856156 # # getpid() SVE VL 256 Z15 low 128 bits changed
2023-11-24T08:36:01.863879 # # getpid() SVE VL 256 Z15 high bits non-zero
2023-11-24T08:36:01.867868 # # getpid() SVE VL 256 Z16 low 128 bits changed
2023-11-24T08:36:01.868021 # # getpid() SVE VL 256 Z16 high bits non-zero
2023-11-24T08:36:01.875894 # # getpid() SVE VL 256 Z17 low 128 bits changed
2023-11-24T08:36:01.876066 # # getpid() SVE VL 256 Z17 high bits non-zero
2023-11-24T08:36:01.878986 # # getpid() SVE VL 256 Z18 low 128 bits changed
2023-11-24T08:36:01.883831 # # getpid() SVE VL 256 Z18 high bits non-zero
2023-11-24T08:36:01.887802 # # getpid() SVE VL 256 Z19 low 128 bits changed
2023-11-24T08:36:01.891828 # # getpid() SVE VL 256 Z19 high bits non-zero
2023-11-24T08:36:01.899844 # # getpid() SVE VL 256 Z20 low 128 bits changed
2023-11-24T08:36:01.899990 # # getpid() SVE VL 256 Z20 high bits non-zero
2023-11-24T08:36:01.900110 # # getpid() SVE VL 256 Z21 low 128 bits changed
2023-11-24T08:36:01.907840 # # getpid() SVE VL 256 Z21 high bits non-zero
2023-11-24T08:36:01.909986 # # getpid() SVE VL 256 Z22 low 128 bits changed
2023-11-24T08:36:01.915837 # # getpid() SVE VL 256 Z22 high bits non-zero
2023-11-24T08:36:01.915993 # # getpid() SVE VL 256 Z23 low 128 bits changed
2023-11-24T08:36:01.923840 # # getpid() SVE VL 256 Z23 high bits non-zero
2023-11-24T08:36:01.927861 # # getpid() SVE VL 256 Z24 low 128 bits changed
2023-11-24T08:36:01.927975 # # getpid() SVE VL 256 Z24 high bits non-zero
2023-11-24T08:36:01.935948 # # getpid() SVE VL 256 Z25 low 128 bits changed
2023-11-24T08:36:01.936109 # # getpid() SVE VL 256 Z25 high bits non-zero
2023-11-24T08:36:01.936204 # # getpid() SVE VL 256 Z26 low 128 bits changed
2023-11-24T08:36:01.943832 # # getpid() SVE VL 256 Z26 high bits non-zero
2023-11-24T08:36:01.947800 # # getpid() SVE VL 256 Z27 low 128 bits changed
2023-11-24T08:36:01.951840 # # getpid() SVE VL 256 Z27 high bits non-zero
2023-11-24T08:36:01.951956 # # getpid() SVE VL 256 Z28 low 128 bits changed
2023-11-24T08:36:01.959832 # # getpid() SVE VL 256 Z28 high bits non-zero
2023-11-24T08:36:01.959943 # # getpid() SVE VL 256 Z29 low 128 bits changed
2023-11-24T08:36:01.967810 # # getpid() SVE VL 256 Z29 high bits non-zero
2023-11-24T08:36:01.967891 # # getpid() SVE VL 256 Z30 low 128 bits changed
2023-11-24T08:36:01.975827 # # getpid() SVE VL 256 Z30 high bits non-zero
2023-11-24T08:36:01.975930 # # getpid() SVE VL 256 Z31 low 128 bits changed
2023-11-24T08:36:01.976019 # # getpid() SVE VL 256 Z31 high bits non-zero
2023-11-24T08:36:01.983839 # # SME VL 64 ZA does not match
2023-11-24T08:36:01.983951 # not ok 11 getpid() SVE VL 256/SME VL 64 ZA
2023-11-24T08:36:01.987805 # # getpid() SVE VL 256 Z0 non-zero
2023-11-24T08:36:01.991825 # # getpid() SVE VL 256 Z1 non-zero
2023-11-24T08:36:01.991931 # # getpid() SVE VL 256 Z2 non-zero
2023-11-24T08:36:01.994151 # # getpid() SVE VL 256 Z3 non-zero
2023-11-24T08:36:01.999873 # # getpid() SVE VL 256 Z4 non-zero
2023-11-24T08:36:01.999986 # # getpid() SVE VL 256 Z5 non-zero
2023-11-24T08:36:02.000070 # # getpid() SVE VL 256 Z6 non-zero
2023-11-24T08:36:02.007821 # # getpid() SVE VL 256 Z7 non-zero
2023-11-24T08:36:02.007934 # # getpid() SVE VL 256 Z8 non-zero
2023-11-24T08:36:02.015809 # # getpid() SVE VL 256 Z9 non-zero
2023-11-24T08:36:02.015893 # # getpid() SVE VL 256 Z10 non-zero
2023-11-24T08:36:02.015985 # # getpid() SVE VL 256 Z11 non-zero
2023-11-24T08:36:02.021220 # # getpid() SVE VL 256 Z12 non-zero
2023-11-24T08:36:02.023845 # # getpid() SVE VL 256 Z13 non-zero
2023-11-24T08:36:02.028330 # # getpid() SVE VL 256 Z14 non-zero
2023-11-24T08:36:02.031858 # # getpid() SVE VL 256 Z15 non-zero
2023-11-24T08:36:02.031993 # # getpid() SVE VL 256 Z16 non-zero
2023-11-24T08:36:02.039864 # # getpid() SVE VL 256 Z17 non-zero
2023-11-24T08:36:02.039970 # # getpid() SVE VL 256 Z18 non-zero
2023-11-24T08:36:02.043346 # # getpid() SVE VL 256 Z19 non-zero
2023-11-24T08:36:02.047857 # # getpid() SVE VL 256 Z20 non-zero
2023-11-24T08:36:02.047965 # # getpid() SVE VL 256 Z21 non-zero
2023-11-24T08:36:02.055835 # # getpid() SVE VL 256 Z22 non-zero
2023-11-24T08:36:02.055957 # # getpid() SVE VL 256 Z23 non-zero
2023-11-24T08:36:02.063810 # # getpid() SVE VL 256 Z24 non-zero
2023-11-24T08:36:02.063895 # # getpid() SVE VL 256 Z25 non-zero
2023-11-24T08:36:02.064751 # # getpid() SVE VL 256 Z26 non-zero
2023-11-24T08:36:02.071825 # # getpid() SVE VL 256 Z27 non-zero
2023-11-24T08:36:02.077916 # # getpid() SVE VL 256 Z28 non-zero
2023-11-24T08:36:02.102204 # # getpid() SVE VL 256 Z29 non-zero
2023-11-24T08:36:02.102578 # # getpid() SVE VL 256 Z30 non-zero
2023-11-24T08:36:02.102690 # # getpid() SVE VL 256 Z31 non-zero
2023-11-24T08:36:02.102814 # # SME VL 32 ZA does not match
2023-11-24T08:36:02.102937 # not ok 12 getpid() SVE VL 256/SME VL 32 SM+ZA
2023-11-24T08:36:02.103082 # # getpid() SVE VL 256 Z0 non-zero
2023-11-24T08:36:02.103221 # # getpid() SVE VL 256 Z1 non-zero
2023-11-24T08:36:02.103351 # # getpid() SVE VL 256 Z2 non-zero
2023-11-24T08:36:02.107699 # # getpid() SVE VL 256 Z3 non-zero
2023-11-24T08:36:02.108030 # # getpid() SVE VL 256 Z4 non-zero
2023-11-24T08:36:02.108139 # # getpid() SVE VL 256 Z5 non-zero
2023-11-24T08:36:02.108273 # # getpid() SVE VL 256 Z6 non-zero
2023-11-24T08:36:02.108403 # # getpid() SVE VL 256 Z7 non-zero
2023-11-24T08:36:02.108531 # # getpid() SVE VL 256 Z8 non-zero
2023-11-24T08:36:02.108659 # # getpid() SVE VL 256 Z9 non-zero
2023-11-24T08:36:02.108785 # # getpid() SVE VL 256 Z10 non-zero
2023-11-24T08:36:02.108911 # # getpid() SVE VL 256 Z11 non-zero
2023-11-24T08:36:02.109248 # # getpid() SVE VL 256 Z12 non-zero
2023-11-24T08:36:02.126163 # # getpid() SVE VL 256 Z13 non-zero
2023-11-24T08:36:02.126606 # # getpid() SVE VL 256 Z14 non-zero
2023-11-24T08:36:02.126722 # # getpid() SVE VL 256 Z15 non-zero
2023-11-24T08:36:02.126836 # # getpid() SVE VL 256 Z16 non-zero
2023-11-24T08:36:02.126924 # # getpid() SVE VL 256 Z17 non-zero
2023-11-24T08:36:02.127030 # # getpid() SVE VL 256 Z18 non-zero
2023-11-24T08:36:02.127133 # # getpid() SVE VL 256 Z19 non-zero
2023-11-24T08:36:02.127266 # # getpid() SVE VL 256 Z20 non-zero
2023-11-24T08:36:02.127396 # # getpid() SVE VL 256 Z21 non-zero
2023-11-24T08:36:02.128514 # # getpid() SVE VL 256 Z22 non-zero
2023-11-24T08:36:02.129279 # # getpid() SVE VL 256 Z23 non-zero
2023-11-24T08:36:02.129967 # # getpid() SVE VL 256 Z24 non-zero
2023-11-24T08:36:02.130662 # # getpid() SVE VL 256 Z25 non-zero
2023-11-24T08:36:02.131241 # # getpid() SVE VL 256 Z26 non-zero
2023-11-24T08:36:02.132501 # # getpid() SVE VL 256 Z27 non-zero
2023-11-24T08:36:02.132623 # # getpid() SVE VL 256 Z28 non-zero
2023-11-24T08:36:02.133017 # # getpid() SVE VL 256 Z29 non-zero
2023-11-24T08:36:02.133132 # # getpid() SVE VL 256 Z30 non-zero
2023-11-24T08:36:02.133292 # # getpid() SVE VL 256 Z31 non-zero
2023-11-24T08:36:02.133659 # not ok 13 getpid() SVE VL 256/SME VL 32 SM
2023-11-24T08:36:02.133977 # # getpid() SVE VL 256 Z0 low 128 bits changed
2023-11-24T08:36:02.134312 # # getpid() SVE VL 256 Z0 high bits non-zero
2023-11-24T08:36:02.135286 # # getpid() SVE VL 256 Z1 low 128 bits changed
2023-11-24T08:36:02.141788 # # getpid() SVE VL 256 Z1 high bits non-zero
2023-11-24T08:36:02.141929 # # getpid() SVE VL 256 Z2 low 128 bits changed
2023-11-24T08:36:02.142433 # # getpid() SVE VL 256 Z2 high bits non-zero
2023-11-24T08:36:02.148106 # # getpid() SVE VL 256 Z3 low 128 bits changed
2023-11-24T08:36:02.148232 # # getpid() SVE VL 256 Z3 high bits non-zero
2023-11-24T08:36:02.149196 # # getpid() SVE VL 256 Z4 low 128 bits changed
2023-11-24T08:36:02.150855 # # getpid() SVE VL 256 Z4 high bits non-zero
2023-11-24T08:36:02.162259 # # getpid() SVE VL 256 Z5 low 128 bits changed
2023-11-24T08:36:02.162408 # # getpid() SVE VL 256 Z5 high bits non-zero
2023-11-24T08:36:02.162524 # # getpid() SVE VL 256 Z6 low 128 bits changed
2023-11-24T08:36:02.162858 # # getpid() SVE VL 256 Z6 high bits non-zero
2023-11-24T08:36:02.163156 # # getpid() SVE VL 256 Z7 low 128 bits changed
2023-11-24T08:36:02.167800 # # getpid() SVE VL 256 Z7 high bits non-zero
2023-11-24T08:36:02.168742 # # getpid() SVE VL 256 Z8 low 128 bits changed
2023-11-24T08:36:02.169828 # # getpid() SVE VL 256 Z8 high bits non-zero
2023-11-24T08:36:02.176783 # # getpid() SVE VL 256 Z9 low 128 bits changed
2023-11-24T08:36:02.176899 # # getpid() SVE VL 256 Z9 high bits non-zero
2023-11-24T08:36:02.176995 # # getpid() SVE VL 256 Z10 low 128 bits changed
2023-11-24T08:36:02.178637 # # getpid() SVE VL 256 Z10 high bits non-zero
2023-11-24T08:36:02.184994 # # getpid() SVE VL 256 Z11 low 128 bits changed
2023-11-24T08:36:02.185318 # # getpid() SVE VL 256 Z11 high bits non-zero
2023-11-24T08:36:02.185913 # # getpid() SVE VL 256 Z12 low 128 bits changed
2023-11-24T08:36:02.193048 # # getpid() SVE VL 256 Z12 high bits non-zero
2023-11-24T08:36:02.193157 # # getpid() SVE VL 256 Z13 low 128 bits changed
2023-11-24T08:36:02.193248 # # getpid() SVE VL 256 Z13 high bits non-zero
2023-11-24T08:36:02.194823 # # getpid() SVE VL 256 Z14 low 128 bits changed
2023-11-24T08:36:02.199913 # # getpid() SVE VL 256 Z14 high bits non-zero
2023-11-24T08:36:02.200028 # # getpid() SVE VL 256 Z15 low 128 bits changed
2023-11-24T08:36:02.203961 # # getpid() SVE VL 256 Z15 high bits non-zero
2023-11-24T08:36:02.211867 # # getpid() SVE VL 256 Z16 low 128 bits changed
2023-11-24T08:36:02.211961 # # getpid() SVE VL 256 Z16 high bits non-zero
2023-11-24T08:36:02.219844 # # getpid() SVE VL 256 Z17 low 128 bits changed
2023-11-24T08:36:02.221751 # # getpid() SVE VL 256 Z17 high bits non-zero
2023-11-24T08:36:02.227848 # # getpid() SVE VL 256 Z18 low 128 bits changed
2023-11-24T08:36:02.235867 # # getpid() SVE VL 256 Z18 high bits non-zero
2023-11-24T08:36:02.235965 # # getpid() SVE VL 256 Z19 low 128 bits changed
2023-11-24T08:36:02.243854 # # getpid() SVE VL 256 Z19 high bits non-zero
2023-11-24T08:36:02.243998 # # getpid() SVE VL 256 Z20 low 128 bits changed
2023-11-24T08:36:02.251852 # # getpid() SVE VL 256 Z20 high bits non-zero
2023-11-24T08:36:02.255947 # # getpid() SVE VL 256 Z21 low 128 bits changed
2023-11-24T08:36:02.263834 # # getpid() SVE VL 256 Z21 high bits non-zero
2023-11-24T08:36:02.267810 # # getpid() SVE VL 256 Z22 low 128 bits changed
2023-11-24T08:36:02.271847 # # getpid() SVE VL 256 Z22 high bits non-zero
2023-11-24T08:36:02.275714 # # getpid() SVE VL 256 Z23 low 128 bits changed
2023-11-24T08:36:02.279826 # # getpid() SVE VL 256 Z23 high bits non-zero
2023-11-24T08:36:02.287889 # # getpid() SVE VL 256 Z24 low 128 bits changed
2023-11-24T08:36:02.288011 # # getpid() SVE VL 256 Z24 high bits non-zero
2023-11-24T08:36:02.295882 # # getpid() SVE VL 256 Z25 low 128 bits changed
2023-11-24T08:36:02.303837 # # getpid() SVE VL 256 Z25 high bits non-zero
2023-11-24T08:36:02.306047 # # getpid() SVE VL 256 Z26 low 128 bits changed
2023-11-24T08:36:02.311807 # # getpid() SVE VL 256 Z26 high bits non-zero
2023-11-24T08:36:02.319841 # # getpid() SVE VL 256 Z27 low 128 bits changed
2023-11-24T08:36:02.319941 # # getpid() SVE VL 256 Z27 high bits non-zero
2023-11-24T08:36:02.327864 # # getpid() SVE VL 256 Z28 low 128 bits changed
2023-11-24T08:36:02.328027 # # getpid() SVE VL 256 Z28 high bits non-zero
2023-11-24T08:36:02.335880 # # getpid() SVE VL 256 Z29 low 128 bits changed
2023-11-24T08:36:02.338239 # # getpid() SVE VL 256 Z29 high bits non-zero
2023-11-24T08:36:02.343948 # # getpid() SVE VL 256 Z30 low 128 bits changed
2023-11-24T08:36:02.351896 # # getpid() SVE VL 256 Z30 high bits non-zero
2023-11-24T08:36:02.352046 # # getpid() SVE VL 256 Z31 low 128 bits changed
2023-11-24T08:36:02.359973 # # getpid() SVE VL 256 Z31 high bits non-zero
2023-11-24T08:36:02.360094 # # SME VL 32 ZA does not match
2023-11-24T08:36:02.367994 # not ok 14 getpid() SVE VL 256/SME VL 32 ZA
2023-11-24T08:36:02.368167 # # getpid() SVE VL 256 Z0 non-zero
2023-11-24T08:36:02.375851 # # getpid() SVE VL 256 Z1 non-zero
2023-11-24T08:36:02.375987 # # getpid() SVE VL 256 Z2 non-zero
2023-11-24T08:36:02.376121 # # getpid() SVE VL 256 Z3 non-zero
2023-11-24T08:36:02.383906 # # getpid() SVE VL 256 Z4 non-zero
2023-11-24T08:36:02.387879 # # getpid() SVE VL 256 Z5 non-zero
2023-11-24T08:36:02.391874 # # getpid() SVE VL 256 Z6 non-zero
2023-11-24T08:36:02.392029 # # getpid() SVE VL 256 Z7 non-zero
2023-11-24T08:36:02.399985 # # getpid() SVE VL 256 Z8 non-zero
2023-11-24T08:36:02.400144 # # getpid() SVE VL 256 Z9 non-zero
2023-11-24T08:36:02.403912 # # getpid() SVE VL 256 Z10 non-zero
2023-11-24T08:36:02.407849 # # getpid() SVE VL 256 Z11 non-zero
2023-11-24T08:36:02.415954 # # getpid() SVE VL 256 Z12 non-zero
2023-11-24T08:36:02.416091 # # getpid() SVE VL 256 Z13 non-zero
2023-11-24T08:36:02.416209 # # getpid() SVE VL 256 Z14 non-zero
2023-11-24T08:36:02.423864 # # getpid() SVE VL 256 Z15 non-zero
2023-11-24T08:36:02.427830 # # getpid() SVE VL 256 Z16 non-zero
2023-11-24T08:36:02.431859 # # getpid() SVE VL 256 Z17 non-zero
2023-11-24T08:36:02.434045 # # getpid() SVE VL 256 Z18 non-zero
2023-11-24T08:36:02.439874 # # getpid() SVE VL 256 Z19 non-zero
2023-11-24T08:36:02.440015 # # getpid() SVE VL 256 Z20 non-zero
2023-11-24T08:36:02.447843 # # getpid() SVE VL 256 Z21 non-zero
2023-11-24T08:36:02.447980 # # getpid() SVE VL 256 Z22 non-zero
2023-11-24T08:36:02.455893 # # getpid() SVE VL 256 Z23 non-zero
2023-11-24T08:36:02.456049 # # getpid() SVE VL 256 Z24 non-zero
2023-11-24T08:36:02.456163 # # getpid() SVE VL 256 Z25 non-zero
2023-11-24T08:36:02.463943 # # getpid() SVE VL 256 Z26 non-zero
2023-11-24T08:36:02.467861 # # getpid() SVE VL 256 Z27 non-zero
2023-11-24T08:36:02.471854 # # getpid() SVE VL 256 Z28 non-zero
2023-11-24T08:36:02.474656 # # getpid() SVE VL 256 Z29 non-zero
2023-11-24T08:36:02.479848 # # getpid() SVE VL 256 Z30 non-zero
2023-11-24T08:36:02.480242 # # getpid() SVE VL 256 Z31 non-zero
2023-11-24T08:36:02.487868 # not ok 15 getpid() SVE VL 256/SME VL 16 SM+ZA
2023-11-24T08:36:02.488016 # # getpid() SVE VL 256 Z0 non-zero
2023-11-24T08:36:02.495944 # # getpid() SVE VL 256 Z1 non-zero
2023-11-24T08:36:02.496058 # # getpid() SVE VL 256 Z2 non-zero
2023-11-24T08:36:02.503859 # # getpid() SVE VL 256 Z3 non-zero
2023-11-24T08:36:02.503995 # # getpid() SVE VL 256 Z4 non-zero
2023-11-24T08:36:02.504139 # # getpid() SVE VL 256 Z5 non-zero
2023-11-24T08:36:02.511864 # # getpid() SVE VL 256 Z6 non-zero
2023-11-24T08:36:02.511994 # # getpid() SVE VL 256 Z7 non-zero
2023-11-24T08:36:02.519837 # # getpid() SVE VL 256 Z8 non-zero
2023-11-24T08:36:02.519962 # # getpid() SVE VL 256 Z9 non-zero
2023-11-24T08:36:02.520105 # # getpid() SVE VL 256 Z10 non-zero
2023-11-24T08:36:02.527835 # # getpid() SVE VL 256 Z11 non-zero
2023-11-24T08:36:02.528768 # # getpid() SVE VL 256 Z12 non-zero
2023-11-24T08:36:02.531855 # # getpid() SVE VL 256 Z13 non-zero
2023-11-24T08:36:02.535959 # # getpid() SVE VL 256 Z14 non-zero
2023-11-24T08:36:02.541119 # # getpid() SVE VL 256 Z15 non-zero
2023-11-24T08:36:02.543839 # # getpid() SVE VL 256 Z16 non-zero
2023-11-24T08:36:02.547846 # # getpid() SVE VL 256 Z17 non-zero
2023-11-24T08:36:02.551838 # # getpid() SVE VL 256 Z18 non-zero
2023-11-24T08:36:02.559851 # # getpid() SVE VL 256 Z19 non-zero
2023-11-24T08:36:02.559979 # # getpid() SVE VL 256 Z20 non-zero
2023-11-24T08:36:02.560091 # # getpid() SVE VL 256 Z21 non-zero
2023-11-24T08:36:02.567834 # # getpid() SVE VL 256 Z22 non-zero
2023-11-24T08:36:02.568005 # # getpid() SVE VL 256 Z23 non-zero
2023-11-24T08:36:02.575933 # # getpid() SVE VL 256 Z24 non-zero
2023-11-24T08:36:02.576051 # # getpid() SVE VL 256 Z25 non-zero
2023-11-24T08:36:02.578374 # # getpid() SVE VL 256 Z26 non-zero
2023-11-24T08:36:02.583902 # # getpid() SVE VL 256 Z27 non-zero
2023-11-24T08:36:02.587852 # # getpid() SVE VL 256 Z28 non-zero
2023-11-24T08:36:02.592067 # # getpid() SVE VL 256 Z29 non-zero
2023-11-24T08:36:02.595869 # # getpid() SVE VL 256 Z30 non-zero
2023-11-24T08:36:02.596005 # # getpid() SVE VL 256 Z31 non-zero
2023-11-24T08:36:02.603868 # not ok 16 getpid() SVE VL 256/SME VL 16 SM
2023-11-24T08:36:02.607023 # # getpid() SVE VL 256 Z0 low 128 bits changed
2023-11-24T08:36:02.611195 # # getpid() SVE VL 256 Z0 high bits non-zero
2023-11-24T08:36:02.620332 # # getpid() SVE VL 256 Z1 low 128 bits changed
2023-11-24T08:36:02.621968 # # getpid() SVE VL 256 Z1 high bits non-zero
2023-11-24T08:36:02.626283 # # getpid() SVE VL 256 Z2 low 128 bits changed
2023-11-24T08:36:02.645396 # # getpid() SVE VL 256 Z2 high bits non-zero
2023-11-24T08:36:02.647076 # # getpid() SVE VL 256 Z3 low 128 bits changed
2023-11-24T08:36:02.654322 # # getpid() SVE VL 256 Z3 high bits non-zero
2023-11-24T08:36:02.657765 # # getpid() SVE VL 256 Z4 low 128 bits changed
2023-11-24T08:36:02.659525 # # getpid() SVE VL 256 Z4 high bits non-zero
2023-11-24T08:36:02.669508 # # getpid() SVE VL 256 Z5 low 128 bits changed
2023-11-24T08:36:02.673165 # # getpid() SVE VL 256 Z5 high bits non-zero
2023-11-24T08:36:02.675036 # # getpid() SVE VL 256 Z6 low 128 bits changed
2023-11-24T08:36:02.682352 # # getpid() SVE VL 256 Z6 high bits non-zero
2023-11-24T08:36:02.689740 # # getpid() SVE VL 256 Z7 low 128 bits changed
2023-11-24T08:36:02.691561 # # getpid() SVE VL 256 Z7 high bits non-zero
2023-11-24T08:36:02.700831 # # getpid() SVE VL 256 Z8 low 128 bits changed
2023-11-24T08:36:02.704882 # # getpid() SVE VL 256 Z8 high bits non-zero
2023-11-24T08:36:02.709530 # # getpid() SVE VL 256 Z9 low 128 bits changed
2023-11-24T08:36:02.711336 # # getpid() SVE VL 256 Z9 high bits non-zero
2023-11-24T08:36:02.720585 # # getpid() SVE VL 256 Z10 low 128 bits changed
2023-11-24T08:36:02.724125 # # getpid() SVE VL 256 Z10 high bits non-zero
2023-11-24T08:36:02.729096 # # getpid() SVE VL 256 Z11 low 128 bits changed
2023-11-24T08:36:02.730737 # # getpid() SVE VL 256 Z11 high bits non-zero
2023-11-24T08:36:02.737190 # # getpid() SVE VL 256 Z12 low 128 bits changed
2023-11-24T08:36:02.745092 # # getpid() SVE VL 256 Z12 high bits non-zero
2023-11-24T08:36:02.751043 # # getpid() SVE VL 256 Z13 low 128 bits changed
2023-11-24T08:36:02.758954 # # getpid() SVE VL 256 Z13 high bits non-zero
2023-11-24T08:36:02.763031 # # getpid() SVE VL 256 Z14 low 128 bits changed
2023-11-24T08:36:02.768899 # # getpid() SVE VL 256 Z14 high bits non-zero
2023-11-24T08:36:02.770731 # # getpid() SVE VL 256 Z15 low 128 bits changed
2023-11-24T08:36:02.778915 # # getpid() SVE VL 256 Z15 high bits non-zero
2023-11-24T08:36:02.785886 # # getpid() SVE VL 256 Z16 low 128 bits changed
2023-11-24T08:36:02.790359 # # getpid() SVE VL 256 Z16 high bits non-zero
2023-11-24T08:36:02.797847 # # getpid() SVE VL 256 Z17 low 128 bits changed
2023-11-24T08:36:02.801049 # # getpid() SVE VL 256 Z17 high bits non-zero
2023-11-24T08:36:02.802919 # # getpid() SVE VL 256 Z18 low 128 bits changed
2023-11-24T08:36:02.812754 # # getpid() SVE VL 256 Z18 high bits non-zero
2023-11-24T08:36:02.817418 # # getpid() SVE VL 256 Z19 low 128 bits changed
2023-11-24T08:36:02.828064 # # getpid() SVE VL 256 Z19 high bits non-zero
2023-11-24T08:36:02.828216 # # getpid() SVE VL 256 Z20 low 128 bits changed
2023-11-24T08:36:02.828356 # # getpid() SVE VL 256 Z20 high bits non-zero
2023-11-24T08:36:02.828513 # # getpid() SVE VL 256 Z21 low 128 bits changed
2023-11-24T08:36:02.828681 # # getpid() SVE VL 256 Z21 high bits non-zero
2023-11-24T08:36:02.829906 # # getpid() SVE VL 256 Z22 low 128 bits changed
2023-11-24T08:36:02.831413 # # getpid() SVE VL 256 Z22 high bits non-zero
2023-11-24T08:36:02.861428 # # getpid() SVE VL 256 Z23 low 128 bits changed
2023-11-24T08:36:02.861607 # # getpid() SVE VL 256 Z23 high bits non-zero
2023-11-24T08:36:02.861970 # # getpid() SVE VL 256 Z24 low 128 bits changed
2023-11-24T08:36:02.862126 # # getpid() SVE VL 256 Z24 high bits non-zero
2023-11-24T08:36:02.862256 # # getpid() SVE VL 256 Z25 low 128 bits changed
2023-11-24T08:36:02.862414 # # getpid() SVE VL 256 Z25 high bits non-zero
2023-11-24T08:36:02.862584 # # getpid() SVE VL 256 Z26 low 128 bits changed
2023-11-24T08:36:02.862743 # # getpid() SVE VL 256 Z26 high bits non-zero
2023-11-24T08:36:02.862904 # # getpid() SVE VL 256 Z27 low 128 bits changed
2023-11-24T08:36:02.863069 # # getpid() SVE VL 256 Z27 high bits non-zero
2023-11-24T08:36:02.863227 # # getpid() SVE VL 256 Z28 low 128 bits changed
2023-11-24T08:36:02.863381 # # getpid() SVE VL 256 Z28 high bits non-zero
2023-11-24T08:36:02.863899 # # getpid() SVE VL 256 Z29 low 128 bits changed
2023-11-24T08:36:02.865387 # # getpid() SVE VL 256 Z29 high bits non-zero
2023-11-24T08:36:02.870220 # # getpid() SVE VL 256 Z30 low 128 bits changed
2023-11-24T08:36:02.870354 # # getpid() SVE VL 256 Z30 high bits non-zero
2023-11-24T08:36:02.870466 # # getpid() SVE VL 256 Z31 low 128 bits changed
2023-11-24T08:36:02.870603 # # getpid() SVE VL 256 Z31 high bits non-zero
2023-11-24T08:36:02.874662 # not ok 17 getpid() SVE VL 256/SME VL 16 ZA
2023-11-24T08:36:02.874994 # # getpid() SVE VL 128 Z0 low 128 bits changed
2023-11-24T08:36:02.877480 # # getpid() SVE VL 128 Z0 high bits non-zero
2023-11-24T08:36:02.879133 # # getpid() SVE VL 128 Z1 low 128 bits changed
2023-11-24T08:36:02.886085 # # getpid() SVE VL 128 Z1 high bits non-zero
2023-11-24T08:36:02.886231 # # getpid() SVE VL 128 Z2 low 128 bits changed
2023-11-24T08:36:02.886677 # # getpid() SVE VL 128 Z2 high bits non-zero
2023-11-24T08:36:02.893115 # # getpid() SVE VL 128 Z3 low 128 bits changed
2023-11-24T08:36:02.893252 # # getpid() SVE VL 128 Z3 high bits non-zero
2023-11-24T08:36:02.894005 # # getpid() SVE VL 128 Z4 low 128 bits changed
2023-11-24T08:36:02.900880 # # getpid() SVE VL 128 Z4 high bits non-zero
2023-11-24T08:36:02.901011 # # getpid() SVE VL 128 Z5 low 128 bits changed
2023-11-24T08:36:02.901120 # # getpid() SVE VL 128 Z5 high bits non-zero
2023-11-24T08:36:02.902793 # # getpid() SVE VL 128 Z6 low 128 bits changed
2023-11-24T08:36:02.907472 # # getpid() SVE VL 128 Z6 high bits non-zero
2023-11-24T08:36:02.909214 # # getpid() SVE VL 128 Z7 low 128 bits changed
2023-11-24T08:36:02.910693 # # getpid() SVE VL 128 Z7 high bits non-zero
2023-11-24T08:36:02.916443 # # getpid() SVE VL 128 Z8 low 128 bits changed
2023-11-24T08:36:02.916586 # # getpid() SVE VL 128 Z8 high bits non-zero
2023-11-24T08:36:02.917691 # # getpid() SVE VL 128 Z9 low 128 bits changed
2023-11-24T08:36:02.919353 # # getpid() SVE VL 128 Z9 high bits non-zero
2023-11-24T08:36:02.925661 # # getpid() SVE VL 128 Z10 low 128 bits changed
2023-11-24T08:36:02.925799 # # getpid() SVE VL 128 Z10 high bits non-zero
2023-11-24T08:36:02.931372 # # getpid() SVE VL 128 Z11 low 128 bits changed
2023-11-24T08:36:02.931512 # # getpid() SVE VL 128 Z11 high bits non-zero
2023-11-24T08:36:02.931881 # # getpid() SVE VL 128 Z12 low 128 bits changed
2023-11-24T08:36:02.934409 # # getpid() SVE VL 128 Z12 high bits non-zero
2023-11-24T08:36:02.940018 # # getpid() SVE VL 128 Z13 low 128 bits changed
2023-11-24T08:36:02.945018 # # getpid() SVE VL 128 Z13 high bits non-zero
2023-11-24T08:36:02.946726 # # getpid() SVE VL 128 Z14 low 128 bits changed
2023-11-24T08:36:02.951999 # # getpid() SVE VL 128 Z14 high bits non-zero
2023-11-24T08:36:02.961023 # # getpid() SVE VL 128 Z15 low 128 bits changed
2023-11-24T08:36:02.962890 # # getpid() SVE VL 128 Z15 high bits non-zero
2023-11-24T08:36:02.969656 # # getpid() SVE VL 128 Z16 low 128 bits changed
2023-11-24T08:36:02.973796 # # getpid() SVE VL 128 Z16 high bits non-zero
2023-11-24T08:36:02.980577 # # getpid() SVE VL 128 Z17 low 128 bits changed
2023-11-24T08:36:02.988724 # # getpid() SVE VL 128 Z17 high bits non-zero
2023-11-24T08:36:02.990362 # # getpid() SVE VL 128 Z18 low 128 bits changed
2023-11-24T08:36:02.994968 # # getpid() SVE VL 128 Z18 high bits non-zero
2023-11-24T08:36:03.001475 # # getpid() SVE VL 128 Z19 low 128 bits changed
2023-11-24T08:36:03.003316 # # getpid() SVE VL 128 Z19 high bits non-zero
2023-11-24T08:36:03.013586 # # getpid() SVE VL 128 Z20 low 128 bits changed
2023-11-24T08:36:03.015402 # # getpid() SVE VL 128 Z20 high bits non-zero
2023-11-24T08:36:03.023190 # # getpid() SVE VL 128 Z21 low 128 bits changed
2023-11-24T08:36:03.024874 # # getpid() SVE VL 128 Z21 high bits non-zero
2023-11-24T08:36:03.026533 # # getpid() SVE VL 128 Z22 low 128 bits changed
2023-11-24T08:36:03.034274 # # getpid() SVE VL 128 Z22 high bits non-zero
2023-11-24T08:36:03.043866 # # getpid() SVE VL 128 Z23 low 128 bits changed
2023-11-24T08:36:03.045542 # # getpid() SVE VL 128 Z23 high bits non-zero
2023-11-24T08:36:03.047365 # # getpid() SVE VL 128 Z24 low 128 bits changed
2023-11-24T08:36:03.055370 # # getpid() SVE VL 128 Z24 high bits non-zero
2023-11-24T08:36:03.061914 # # getpid() SVE VL 128 Z25 low 128 bits changed
2023-11-24T08:36:03.063801 # # getpid() SVE VL 128 Z25 high bits non-zero
2023-11-24T08:36:03.073814 # # getpid() SVE VL 128 Z26 low 128 bits changed
2023-11-24T08:36:03.081317 # # getpid() SVE VL 128 Z26 high bits non-zero
2023-11-24T08:36:03.088953 # # getpid() SVE VL 128 Z27 low 128 bits changed
2023-11-24T08:36:03.090621 # # getpid() SVE VL 128 Z27 high bits non-zero
2023-11-24T08:36:03.096361 # # getpid() SVE VL 128 Z28 low 128 bits changed
2023-11-24T08:36:03.102259 # # getpid() SVE VL 128 Z28 high bits non-zero
2023-11-24T08:36:03.110430 # # getpid() SVE VL 128 Z29 low 128 bits changed
2023-11-24T08:36:03.114973 # # getpid() SVE VL 128 Z29 high bits non-zero
2023-11-24T08:36:03.116782 # # getpid() SVE VL 128 Z30 low 128 bits changed
2023-11-24T08:36:03.118462 # # getpid() SVE VL 128 Z30 high bits non-zero
2023-11-24T08:36:03.123206 # # getpid() SVE VL 128 Z31 low 128 bits changed
2023-11-24T08:36:03.132375 # # getpid() SVE VL 128 Z31 high bits non-zero
2023-11-24T08:36:03.136954 # not ok 18 getpid() SVE VL 128
2023-11-24T08:36:03.138785 # # getpid() SVE VL 128 Z0 non-zero
2023-11-24T08:36:03.154873 # # getpid() SVE VL 128 Z1 non-zero
2023-11-24T08:36:03.163966 # # getpid() SVE VL 128 Z2 non-zero
2023-11-24T08:36:03.164112 # # getpid() SVE VL 128 Z3 non-zero
2023-11-24T08:36:03.171868 # # getpid() SVE VL 128 Z4 non-zero
2023-11-24T08:36:03.172006 # # getpid() SVE VL 128 Z5 non-zero
2023-11-24T08:36:03.174522 # # getpid() SVE VL 128 Z6 non-zero
2023-11-24T08:36:03.179904 # # getpid() SVE VL 128 Z7 non-zero
2023-11-24T08:36:03.180045 # # getpid() SVE VL 128 Z8 non-zero
2023-11-24T08:36:03.187935 # # getpid() SVE VL 128 Z9 non-zero
2023-11-24T08:36:03.188064 # # getpid() SVE VL 128 Z10 non-zero
2023-11-24T08:36:03.189604 # # getpid() SVE VL 128 Z11 non-zero
2023-11-24T08:36:03.199950 # # getpid() SVE VL 128 Z12 non-zero
2023-11-24T08:36:03.201057 # # getpid() SVE VL 128 Z13 non-zero
2023-11-24T08:36:03.202872 # # getpid() SVE VL 128 Z14 non-zero
2023-11-24T08:36:03.208784 # # getpid() SVE VL 128 Z15 non-zero
2023-11-24T08:36:03.215723 # # getpid() SVE VL 128 Z16 non-zero
2023-11-24T08:36:03.220125 # # getpid() SVE VL 128 Z17 non-zero
2023-11-24T08:36:03.221403 # # getpid() SVE VL 128 Z18 non-zero
2023-11-24T08:36:03.222828 # # getpid() SVE VL 128 Z19 non-zero
2023-11-24T08:36:03.227716 # # getpid() SVE VL 128 Z20 non-zero
2023-11-24T08:36:03.236952 # # getpid() SVE VL 128 Z21 non-zero
2023-11-24T08:36:03.238396 # # getpid() SVE VL 128 Z22 non-zero
2023-11-24T08:36:03.240219 # # getpid() SVE VL 128 Z23 non-zero
2023-11-24T08:36:03.247082 # # getpid() SVE VL 128 Z24 non-zero
2023-11-24T08:36:03.248911 # # getpid() SVE VL 128 Z25 non-zero
2023-11-24T08:36:03.250424 # # getpid() SVE VL 128 Z26 non-zero
2023-11-24T08:36:03.251760 # # getpid() SVE VL 128 Z27 non-zero
2023-11-24T08:36:03.258500 # # getpid() SVE VL 128 Z28 non-zero
2023-11-24T08:36:03.265070 # # getpid() SVE VL 128 Z29 non-zero
2023-11-24T08:36:03.266351 # # getpid() SVE VL 128 Z30 non-zero
2023-11-24T08:36:03.271957 # # getpid() SVE VL 128 Z31 non-zero
2023-11-24T08:36:03.278546 # # SME VL 256 ZA does not match
2023-11-24T08:36:03.283126 # not ok 19 getpid() SVE VL 128/SME VL 256 SM+ZA
2023-11-24T08:36:03.284729 # # getpid() SVE VL 128 Z0 non-zero
2023-11-24T08:36:03.285801 # # getpid() SVE VL 128 Z1 non-zero
2023-11-24T08:36:03.287248 # # getpid() SVE VL 128 Z2 non-zero
2023-11-24T08:36:03.292984 # # getpid() SVE VL 128 Z3 non-zero
2023-11-24T08:36:03.299863 # # getpid() SVE VL 128 Z4 non-zero
2023-11-24T08:36:03.309085 # # getpid() SVE VL 128 Z5 non-zero
2023-11-24T08:36:03.310702 # # getpid() SVE VL 128 Z6 non-zero
2023-11-24T08:36:03.313401 # # getpid() SVE VL 128 Z7 non-zero
2023-11-24T08:36:03.318839 # # getpid() SVE VL 128 Z8 non-zero
2023-11-24T08:36:03.322209 # # getpid() SVE VL 128 Z9 non-zero
2023-11-24T08:36:03.327006 # # getpid() SVE VL 128 Z10 non-zero
2023-11-24T08:36:03.333330 # # getpid() SVE VL 128 Z11 non-zero
2023-11-24T08:36:03.339198 # # getpid() SVE VL 128 Z12 non-zero
2023-11-24T08:36:03.343140 # # getpid() SVE VL 128 Z13 non-zero
2023-11-24T08:36:03.344578 # # getpid() SVE VL 128 Z14 non-zero
2023-11-24T08:36:03.345650 # # getpid() SVE VL 128 Z15 non-zero
2023-11-24T08:36:03.347081 # # getpid() SVE VL 128 Z16 non-zero
2023-11-24T08:36:03.351240 # # getpid() SVE VL 128 Z17 non-zero
2023-11-24T08:36:03.359853 # # getpid() SVE VL 128 Z18 non-zero
2023-11-24T08:36:03.367973 # # getpid() SVE VL 128 Z19 non-zero
2023-11-24T08:36:03.368097 # # getpid() SVE VL 128 Z20 non-zero
2023-11-24T08:36:03.368211 # # getpid() SVE VL 128 Z21 non-zero
2023-11-24T08:36:03.375863 # # getpid() SVE VL 128 Z22 non-zero
2023-11-24T08:36:03.375998 # # getpid() SVE VL 128 Z23 non-zero
2023-11-24T08:36:03.383961 # # getpid() SVE VL 128 Z24 non-zero
2023-11-24T08:36:03.384093 # # getpid() SVE VL 128 Z25 non-zero
2023-11-24T08:36:03.391950 # # getpid() SVE VL 128 Z26 non-zero
2023-11-24T08:36:03.392067 # # getpid() SVE VL 128 Z27 non-zero
2023-11-24T08:36:03.400064 # # getpid() SVE VL 128 Z28 non-zero
2023-11-24T08:36:03.400174 # # getpid() SVE VL 128 Z29 non-zero
2023-11-24T08:36:03.400303 # # getpid() SVE VL 128 Z30 non-zero
2023-11-24T08:36:03.407848 # # getpid() SVE VL 128 Z31 non-zero
2023-11-24T08:36:03.411905 # not ok 20 getpid() SVE VL 128/SME VL 256 SM
2023-11-24T08:36:03.415846 # # getpid() SVE VL 128 Z0 low 128 bits changed
2023-11-24T08:36:03.422808 # # getpid() SVE VL 128 Z0 high bits non-zero
2023-11-24T08:36:03.431390 # # getpid() SVE VL 128 Z1 low 128 bits changed
2023-11-24T08:36:03.431721 # # getpid() SVE VL 128 Z1 high bits non-zero
2023-11-24T08:36:03.432568 # # getpid() SVE VL 128 Z2 low 128 bits changed
2023-11-24T08:36:03.433226 # # getpid() SVE VL 128 Z2 high bits non-zero
2023-11-24T08:36:03.433871 # # getpid() SVE VL 128 Z3 low 128 bits changed
2023-11-24T08:36:03.434730 # # getpid() SVE VL 128 Z3 high bits non-zero
2023-11-24T08:36:03.437423 # # getpid() SVE VL 128 Z4 low 128 bits changed
2023-11-24T08:36:03.437972 # # getpid() SVE VL 128 Z4 high bits non-zero
2023-11-24T08:36:03.443496 # # getpid() SVE VL 128 Z5 low 128 bits changed
2023-11-24T08:36:03.443846 # # getpid() SVE VL 128 Z5 high bits non-zero
2023-11-24T08:36:03.445039 # # getpid() SVE VL 128 Z6 low 128 bits changed
2023-11-24T08:36:03.446772 # # getpid() SVE VL 128 Z6 high bits non-zero
2023-11-24T08:36:03.452791 # # getpid() SVE VL 128 Z7 low 128 bits changed
2023-11-24T08:36:03.452931 # # getpid() SVE VL 128 Z7 high bits non-zero
2023-11-24T08:36:03.454111 # # getpid() SVE VL 128 Z8 low 128 bits changed
2023-11-24T08:36:03.461991 # # getpid() SVE VL 128 Z8 high bits non-zero
2023-11-24T08:36:03.462668 # # getpid() SVE VL 128 Z9 low 128 bits changed
2023-11-24T08:36:03.463055 # # getpid() SVE VL 128 Z9 high bits non-zero
2023-11-24T08:36:03.463387 # # getpid() SVE VL 128 Z10 low 128 bits changed
2023-11-24T08:36:03.467909 # # getpid() SVE VL 128 Z10 high bits non-zero
2023-11-24T08:36:03.469068 # # getpid() SVE VL 128 Z11 low 128 bits changed
2023-11-24T08:36:03.470589 # # getpid() SVE VL 128 Z11 high bits non-zero
2023-11-24T08:36:03.475977 # # getpid() SVE VL 128 Z12 low 128 bits changed
2023-11-24T08:36:03.481303 # # getpid() SVE VL 128 Z12 high bits non-zero
2023-11-24T08:36:03.483232 # # getpid() SVE VL 128 Z13 low 128 bits changed
2023-11-24T08:36:03.492809 # # getpid() SVE VL 128 Z13 high bits non-zero
2023-11-24T08:36:03.497046 # # getpid() SVE VL 128 Z14 low 128 bits changed
2023-11-24T08:36:03.499076 # # getpid() SVE VL 128 Z14 high bits non-zero
2023-11-24T08:36:03.506585 # # getpid() SVE VL 128 Z15 low 128 bits changed
2023-11-24T08:36:03.512516 # # getpid() SVE VL 128 Z15 high bits non-zero
2023-11-24T08:36:03.514546 # # getpid() SVE VL 128 Z16 low 128 bits changed
2023-11-24T08:36:03.520424 # # getpid() SVE VL 128 Z16 high bits non-zero
2023-11-24T08:36:03.528917 # # getpid() SVE VL 128 Z17 low 128 bits changed
2023-11-24T08:36:03.530716 # # getpid() SVE VL 128 Z17 high bits non-zero
2023-11-24T08:36:03.537609 # # getpid() SVE VL 128 Z18 low 128 bits changed
2023-11-24T08:36:03.542635 # # getpid() SVE VL 128 Z18 high bits non-zero
2023-11-24T08:36:03.552028 # # getpid() SVE VL 128 Z19 low 128 bits changed
2023-11-24T08:36:03.555057 # # getpid() SVE VL 128 Z19 high bits non-zero
2023-11-24T08:36:03.559147 # # getpid() SVE VL 128 Z20 low 128 bits changed
2023-11-24T08:36:03.560973 # # getpid() SVE VL 128 Z20 high bits non-zero
2023-11-24T08:36:03.563150 # # getpid() SVE VL 128 Z21 low 128 bits changed
2023-11-24T08:36:03.572338 # # getpid() SVE VL 128 Z21 high bits non-zero
2023-11-24T08:36:03.577174 # # getpid() SVE VL 128 Z22 low 128 bits changed
2023-11-24T08:36:03.578914 # # getpid() SVE VL 128 Z22 high bits non-zero
2023-11-24T08:36:03.586882 # # getpid() SVE VL 128 Z23 low 128 bits changed
2023-11-24T08:36:03.592514 # # getpid() SVE VL 128 Z23 high bits non-zero
2023-11-24T08:36:03.594526 # # getpid() SVE VL 128 Z24 low 128 bits changed
2023-11-24T08:36:03.599355 # # getpid() SVE VL 128 Z24 high bits non-zero
2023-11-24T08:36:03.609260 # # getpid() SVE VL 128 Z25 low 128 bits changed
2023-11-24T08:36:03.610942 # # getpid() SVE VL 128 Z25 high bits non-zero
2023-11-24T08:36:03.618639 # # getpid() SVE VL 128 Z26 low 128 bits changed
2023-11-24T08:36:03.621367 # # getpid() SVE VL 128 Z26 high bits non-zero
2023-11-24T08:36:03.623366 # # getpid() SVE VL 128 Z27 low 128 bits changed
2023-11-24T08:36:03.631705 # # getpid() SVE VL 128 Z27 high bits non-zero
2023-11-24T08:36:03.638035 # # getpid() SVE VL 128 Z28 low 128 bits changed
2023-11-24T08:36:03.641142 # # getpid() SVE VL 128 Z28 high bits non-zero
2023-11-24T08:36:03.648268 # # getpid() SVE VL 128 Z29 low 128 bits changed
2023-11-24T08:36:03.649936 # # getpid() SVE VL 128 Z29 high bits non-zero
2023-11-24T08:36:03.653556 # # getpid() SVE VL 128 Z30 low 128 bits changed
2023-11-24T08:36:03.663054 # # getpid() SVE VL 128 Z30 high bits non-zero
2023-11-24T08:36:03.667092 # # getpid() SVE VL 128 Z31 low 128 bits changed
2023-11-24T08:36:03.674264 # # getpid() SVE VL 128 Z31 high bits non-zero
2023-11-24T08:36:03.675738 # # SME VL 256 ZA does not match
2023-11-24T08:36:03.681445 # not ok 21 getpid() SVE VL 128/SME VL 256 ZA
2023-11-24T08:36:03.682908 # # getpid() SVE VL 128 Z0 non-zero
2023-11-24T08:36:03.687786 # # getpid() SVE VL 128 Z1 non-zero
2023-11-24T08:36:03.693902 # # getpid() SVE VL 128 Z2 non-zero
2023-11-24T08:36:03.695476 # # getpid() SVE VL 128 Z3 non-zero
2023-11-24T08:36:03.701486 # # getpid() SVE VL 128 Z4 non-zero
2023-11-24T08:36:03.704523 # # getpid() SVE VL 128 Z5 non-zero
2023-11-24T08:36:03.705797 # # getpid() SVE VL 128 Z6 non-zero
2023-11-24T08:36:03.707070 # # getpid() SVE VL 128 Z7 non-zero
2023-11-24T08:36:03.712470 # # getpid() SVE VL 128 Z8 non-zero
2023-11-24T08:36:03.719394 # # getpid() SVE VL 128 Z9 non-zero
2023-11-24T08:36:03.722035 # # getpid() SVE VL 128 Z10 non-zero
2023-11-24T08:36:03.724574 # # getpid() SVE VL 128 Z11 non-zero
2023-11-24T08:36:03.733171 # # getpid() SVE VL 128 Z12 non-zero
2023-11-24T08:36:03.733731 # # getpid() SVE VL 128 Z13 non-zero
2023-11-24T08:36:03.734795 # # getpid() SVE VL 128 Z14 non-zero
2023-11-24T08:36:03.738877 # # getpid() SVE VL 128 Z15 non-zero
2023-11-24T08:36:03.745786 # # getpid() SVE VL 128 Z16 non-zero
2023-11-24T08:36:03.750136 # # getpid() SVE VL 128 Z17 non-zero
2023-11-24T08:36:03.753478 # # getpid() SVE VL 128 Z18 non-zero
2023-11-24T08:36:03.754209 # # getpid() SVE VL 128 Z19 non-zero
2023-11-24T08:36:03.755132 # # getpid() SVE VL 128 Z20 non-zero
2023-11-24T08:36:03.758996 # # getpid() SVE VL 128 Z21 non-zero
2023-11-24T08:36:03.766076 # # getpid() SVE VL 128 Z22 non-zero
2023-11-24T08:36:03.772751 # # getpid() SVE VL 128 Z23 non-zero
2023-11-24T08:36:03.774183 # # getpid() SVE VL 128 Z24 non-zero
2023-11-24T08:36:03.775695 # # getpid() SVE VL 128 Z25 non-zero
2023-11-24T08:36:03.782995 # # getpid() SVE VL 128 Z26 non-zero
2023-11-24T08:36:03.786173 # # getpid() SVE VL 128 Z27 non-zero
2023-11-24T08:36:03.787659 # # getpid() SVE VL 128 Z28 non-zero
2023-11-24T08:36:03.794748 # # getpid() SVE VL 128 Z29 non-zero
2023-11-24T08:36:03.797008 # # getpid() SVE VL 128 Z30 non-zero
2023-11-24T08:36:03.798317 # # getpid() SVE VL 128 Z31 non-zero
2023-11-24T08:36:03.799565 # # SME VL 128 ZA does not match
2023-11-24T08:36:03.809026 # not ok 22 getpid() SVE VL 128/SME VL 128 SM+ZA
2023-11-24T08:36:03.813722 # # getpid() SVE VL 128 Z0 non-zero
2023-11-24T08:36:03.815144 # # getpid() SVE VL 128 Z1 non-zero
2023-11-24T08:36:03.821395 # # getpid() SVE VL 128 Z2 non-zero
2023-11-24T08:36:03.823150 # # getpid() SVE VL 128 Z3 non-zero
2023-11-24T08:36:03.828508 # # getpid() SVE VL 128 Z4 non-zero
2023-11-24T08:36:03.830899 # # getpid() SVE VL 128 Z5 non-zero
2023-11-24T08:36:03.834970 # # getpid() SVE VL 128 Z6 non-zero
2023-11-24T08:36:03.838772 # # getpid() SVE VL 128 Z7 non-zero
2023-11-24T08:36:03.842324 # # getpid() SVE VL 128 Z8 non-zero
2023-11-24T08:36:03.846217 # # getpid() SVE VL 128 Z9 non-zero
2023-11-24T08:36:03.848565 # # getpid() SVE VL 128 Z10 non-zero
2023-11-24T08:36:03.854453 # # getpid() SVE VL 128 Z11 non-zero
2023-11-24T08:36:03.857274 # # getpid() SVE VL 128 Z12 non-zero
2023-11-24T08:36:03.861131 # # getpid() SVE VL 128 Z13 non-zero
2023-11-24T08:36:03.862407 # # getpid() SVE VL 128 Z14 non-zero
2023-11-24T08:36:03.865099 # # getpid() SVE VL 128 Z15 non-zero
2023-11-24T08:36:03.872267 # # getpid() SVE VL 128 Z16 non-zero
2023-11-24T08:36:03.875108 # # getpid() SVE VL 128 Z17 non-zero
2023-11-24T08:36:03.880661 # # getpid() SVE VL 128 Z18 non-zero
2023-11-24T08:36:03.882341 # # getpid() SVE VL 128 Z19 non-zero
2023-11-24T08:36:03.884441 # # getpid() SVE VL 128 Z20 non-zero
2023-11-24T08:36:03.891786 # # getpid() SVE VL 128 Z21 non-zero
2023-11-24T08:36:03.893294 # # getpid() SVE VL 128 Z22 non-zero
2023-11-24T08:36:03.894778 # # getpid() SVE VL 128 Z23 non-zero
2023-11-24T08:36:03.898613 # # getpid() SVE VL 128 Z24 non-zero
2023-11-24T08:36:03.905962 # # getpid() SVE VL 128 Z25 non-zero
2023-11-24T08:36:03.908727 # # getpid() SVE VL 128 Z26 non-zero
2023-11-24T08:36:03.910046 # # getpid() SVE VL 128 Z27 non-zero
2023-11-24T08:36:03.911544 # # getpid() SVE VL 128 Z28 non-zero
2023-11-24T08:36:03.918582 # # getpid() SVE VL 128 Z29 non-zero
2023-11-24T08:36:03.924905 # # getpid() SVE VL 128 Z30 non-zero
2023-11-24T08:36:03.926376 # # getpid() SVE VL 128 Z31 non-zero
2023-11-24T08:36:03.930907 # not ok 23 getpid() SVE VL 128/SME VL 128 SM
2023-11-24T08:36:03.937784 # # getpid() SVE VL 128 Z0 low 128 bits changed
2023-11-24T08:36:03.939472 # # getpid() SVE VL 128 Z0 high bits non-zero
2023-11-24T08:36:03.948332 # # getpid() SVE VL 128 Z1 low 128 bits changed
2023-11-24T08:36:03.950838 # # getpid() SVE VL 128 Z1 high bits non-zero
2023-11-24T08:36:03.956119 # # getpid() SVE VL 128 Z2 low 128 bits changed
2023-11-24T08:36:03.963350 # # getpid() SVE VL 128 Z2 high bits non-zero
2023-11-24T08:36:03.967185 # # getpid() SVE VL 128 Z3 low 128 bits changed
2023-11-24T08:36:03.973064 # # getpid() SVE VL 128 Z3 high bits non-zero
2023-11-24T08:36:03.974910 # # getpid() SVE VL 128 Z4 low 128 bits changed
2023-11-24T08:36:03.981200 # # getpid() SVE VL 128 Z4 high bits non-zero
2023-11-24T08:36:03.986504 # # getpid() SVE VL 128 Z5 low 128 bits changed
2023-11-24T08:36:03.992513 # # getpid() SVE VL 128 Z5 high bits non-zero
2023-11-24T08:36:03.994514 # # getpid() SVE VL 128 Z6 low 128 bits changed
2023-11-24T08:36:04.001687 # # getpid() SVE VL 128 Z6 high bits non-zero
2023-11-24T08:36:04.003678 # # getpid() SVE VL 128 Z7 low 128 bits changed
2023-11-24T08:36:04.010187 # # getpid() SVE VL 128 Z7 high bits non-zero
2023-11-24T08:36:04.014420 # # getpid() SVE VL 128 Z8 low 128 bits changed
2023-11-24T08:36:04.018331 # # getpid() SVE VL 128 Z8 high bits non-zero
2023-11-24T08:36:04.023406 # # getpid() SVE VL 128 Z9 low 128 bits changed
2023-11-24T08:36:04.028185 # # getpid() SVE VL 128 Z9 high bits non-zero
2023-11-24T08:36:04.029999 # # getpid() SVE VL 128 Z10 low 128 bits changed
2023-11-24T08:36:04.033292 # # getpid() SVE VL 128 Z10 high bits non-zero
2023-11-24T08:36:04.042857 # # getpid() SVE VL 128 Z11 low 128 bits changed
2023-11-24T08:36:04.046813 # # getpid() SVE VL 128 Z11 high bits non-zero
2023-11-24T08:36:04.053019 # # getpid() SVE VL 128 Z12 low 128 bits changed
2023-11-24T08:36:04.057185 # # getpid() SVE VL 128 Z12 high bits non-zero
2023-11-24T08:36:04.059029 # # getpid() SVE VL 128 Z13 low 128 bits changed
2023-11-24T08:36:04.065571 # # getpid() SVE VL 128 Z13 high bits non-zero
2023-11-24T08:36:04.072308 # # getpid() SVE VL 128 Z14 low 128 bits changed
2023-11-24T08:36:04.074113 # # getpid() SVE VL 128 Z14 high bits non-zero
2023-11-24T08:36:04.077113 # # getpid() SVE VL 128 Z15 low 128 bits changed
2023-11-24T08:36:04.086181 # # getpid() SVE VL 128 Z15 high bits non-zero
2023-11-24T08:36:04.090250 # # getpid() SVE VL 128 Z16 low 128 bits changed
2023-11-24T08:36:04.093880 # # getpid() SVE VL 128 Z16 high bits non-zero
2023-11-24T08:36:04.100841 # # getpid() SVE VL 128 Z17 low 128 bits changed
2023-11-24T08:36:04.102503 # # getpid() SVE VL 128 Z17 high bits non-zero
2023-11-24T08:36:04.108298 # # getpid() SVE VL 128 Z18 low 128 bits changed
2023-11-24T08:36:04.115889 # # getpid() SVE VL 128 Z18 high bits non-zero
2023-11-24T08:36:04.118799 # # getpid() SVE VL 128 Z19 low 128 bits changed
2023-11-24T08:36:04.125418 # # getpid() SVE VL 128 Z19 high bits non-zero
2023-11-24T08:36:04.128621 # # getpid() SVE VL 128 Z20 low 128 bits changed
2023-11-24T08:36:04.130280 # # getpid() SVE VL 128 Z20 high bits non-zero
2023-11-24T08:36:04.135055 # # getpid() SVE VL 128 Z21 low 128 bits changed
2023-11-24T08:36:04.144259 # # getpid() SVE VL 128 Z21 high bits non-zero
2023-11-24T08:36:04.148285 # # getpid() SVE VL 128 Z22 low 128 bits changed
2023-11-24T08:36:04.153282 # # getpid() SVE VL 128 Z22 high bits non-zero
2023-11-24T08:36:04.155269 # # getpid() SVE VL 128 Z23 low 128 bits changed
2023-11-24T08:36:04.163171 # # getpid() SVE VL 128 Z23 high bits non-zero
2023-11-24T08:36:04.167743 # # getpid() SVE VL 128 Z24 low 128 bits changed
2023-11-24T08:36:04.172817 # # getpid() SVE VL 128 Z24 high bits non-zero
2023-11-24T08:36:04.174634 # # getpid() SVE VL 128 Z25 low 128 bits changed
2023-11-24T08:36:04.180718 # # getpid() SVE VL 128 Z25 high bits non-zero
2023-11-24T08:36:04.188509 # # getpid() SVE VL 128 Z26 low 128 bits changed
2023-11-24T08:36:04.190168 # # getpid() SVE VL 128 Z26 high bits non-zero
2023-11-24T08:36:04.194363 # # getpid() SVE VL 128 Z27 low 128 bits changed
2023-11-24T08:36:04.203517 # # getpid() SVE VL 128 Z27 high bits non-zero
2023-11-24T08:36:04.205360 # # getpid() SVE VL 128 Z28 low 128 bits changed
2023-11-24T08:36:04.207074 # # getpid() SVE VL 128 Z28 high bits non-zero
2023-11-24T08:36:04.215618 # # getpid() SVE VL 128 Z29 low 128 bits changed
2023-11-24T08:36:04.221990 # # getpid() SVE VL 128 Z29 high bits non-zero
2023-11-24T08:36:04.225120 # # getpid() SVE VL 128 Z30 low 128 bits changed
2023-11-24T08:36:04.231754 # # getpid() SVE VL 128 Z30 high bits non-zero
2023-11-24T08:36:04.233615 # # getpid() SVE VL 128 Z31 low 128 bits changed
2023-11-24T08:36:04.235437 # # getpid() SVE VL 128 Z31 high bits non-zero
2023-11-24T08:36:04.240851 # # SME VL 128 ZA does not match
2023-11-24T08:36:04.249626 # not ok 24 getpid() SVE VL 128/SME VL 128 ZA
2023-11-24T08:36:04.250985 # # getpid() SVE VL 128 Z0 non-zero
2023-11-24T08:36:04.255959 # # getpid() SVE VL 128 Z1 non-zero
2023-11-24T08:36:04.260453 # # getpid() SVE VL 128 Z2 non-zero
2023-11-24T08:36:04.262920 # # getpid() SVE VL 128 Z3 non-zero
2023-11-24T08:36:04.267875 # # getpid() SVE VL 128 Z4 non-zero
2023-11-24T08:36:04.270252 # # getpid() SVE VL 128 Z5 non-zero
2023-11-24T08:36:04.272061 # # getpid() SVE VL 128 Z6 non-zero
2023-11-24T08:36:04.278877 # # getpid() SVE VL 128 Z7 non-zero
2023-11-24T08:36:04.280965 # # getpid() SVE VL 128 Z8 non-zero
2023-11-24T08:36:04.282435 # # getpid() SVE VL 128 Z9 non-zero
2023-11-24T08:36:04.284848 # # getpid() SVE VL 128 Z10 non-zero
2023-11-24T08:36:04.292261 # # getpid() SVE VL 128 Z11 non-zero
2023-11-24T08:36:04.296869 # # getpid() SVE VL 128 Z12 non-zero
2023-11-24T08:36:04.298185 # # getpid() SVE VL 128 Z13 non-zero
2023-11-24T08:36:04.299707 # # getpid() SVE VL 128 Z14 non-zero
2023-11-24T08:36:04.306828 # # getpid() SVE VL 128 Z15 non-zero
2023-11-24T08:36:04.311388 # # getpid() SVE VL 128 Z16 non-zero
2023-11-24T08:36:04.315874 # # getpid() SVE VL 128 Z17 non-zero
2023-11-24T08:36:04.319833 # # getpid() SVE VL 128 Z18 non-zero
2023-11-24T08:36:04.323863 # # getpid() SVE VL 128 Z19 non-zero
2023-11-24T08:36:04.323994 # # getpid() SVE VL 128 Z20 non-zero
2023-11-24T08:36:04.331863 # # getpid() SVE VL 128 Z21 non-zero
2023-11-24T08:36:04.332019 # # getpid() SVE VL 128 Z22 non-zero
2023-11-24T08:36:04.339897 # # getpid() SVE VL 128 Z23 non-zero
2023-11-24T08:36:04.340040 # # getpid() SVE VL 128 Z24 non-zero
2023-11-24T08:36:04.342106 # # getpid() SVE VL 128 Z25 non-zero
2023-11-24T08:36:04.347861 # # getpid() SVE VL 128 Z26 non-zero
2023-11-24T08:36:04.348012 # # getpid() SVE VL 128 Z27 non-zero
2023-11-24T08:36:04.355973 # # getpid() SVE VL 128 Z28 non-zero
2023-11-24T08:36:04.356084 # # getpid() SVE VL 128 Z29 non-zero
2023-11-24T08:36:04.363901 # # getpid() SVE VL 128 Z30 non-zero
2023-11-24T08:36:04.364084 # # getpid() SVE VL 128 Z31 non-zero
2023-11-24T08:36:04.364241 # # SME VL 64 ZA does not match
2023-11-24T08:36:04.371904 # not ok 25 getpid() SVE VL 128/SME VL 64 SM+ZA
2023-11-24T08:36:04.372063 # # getpid() SVE VL 128 Z0 non-zero
2023-11-24T08:36:04.379851 # # getpid() SVE VL 128 Z1 non-zero
2023-11-24T08:36:04.379979 # # getpid() SVE VL 128 Z2 non-zero
2023-11-24T08:36:04.384536 # # getpid() SVE VL 128 Z3 non-zero
2023-11-24T08:36:04.386020 # # getpid() SVE VL 128 Z4 non-zero
2023-11-24T08:36:04.387272 # # getpid() SVE VL 128 Z5 non-zero
2023-11-24T08:36:04.393520 # # getpid() SVE VL 128 Z6 non-zero
2023-11-24T08:36:04.399353 # # getpid() SVE VL 128 Z7 non-zero
2023-11-24T08:36:04.400999 # # getpid() SVE VL 128 Z8 non-zero
2023-11-24T08:36:04.402416 # # getpid() SVE VL 128 Z9 non-zero
2023-11-24T08:36:04.426820 # # getpid() SVE VL 128 Z10 non-zero
2023-11-24T08:36:04.427204 # # getpid() SVE VL 128 Z11 non-zero
2023-11-24T08:36:04.427308 # # getpid() SVE VL 128 Z12 non-zero
2023-11-24T08:36:04.427416 # # getpid() SVE VL 128 Z13 non-zero
2023-11-24T08:36:04.429498 # # getpid() SVE VL 128 Z14 non-zero
2023-11-24T08:36:04.432588 # # getpid() SVE VL 128 Z15 non-zero
2023-11-24T08:36:04.432887 # # getpid() SVE VL 128 Z16 non-zero
2023-11-24T08:36:04.433472 # # getpid() SVE VL 128 Z17 non-zero
2023-11-24T08:36:04.435384 # # getpid() SVE VL 128 Z18 non-zero
2023-11-24T08:36:04.436636 # # getpid() SVE VL 128 Z19 non-zero
2023-11-24T08:36:04.436751 # # getpid() SVE VL 128 Z20 non-zero
2023-11-24T08:36:04.437420 # # getpid() SVE VL 128 Z21 non-zero
2023-11-24T08:36:04.438839 # # getpid() SVE VL 128 Z22 non-zero
2023-11-24T08:36:04.445673 # # getpid() SVE VL 128 Z23 non-zero
2023-11-24T08:36:04.445789 # # getpid() SVE VL 128 Z24 non-zero
2023-11-24T08:36:04.445892 # # getpid() SVE VL 128 Z25 non-zero
2023-11-24T08:36:04.446187 # # getpid() SVE VL 128 Z26 non-zero
2023-11-24T08:36:04.447330 # # getpid() SVE VL 128 Z27 non-zero
2023-11-24T08:36:04.451864 # # getpid() SVE VL 128 Z28 non-zero
2023-11-24T08:36:04.452017 # # getpid() SVE VL 128 Z29 non-zero
2023-11-24T08:36:04.452691 # # getpid() SVE VL 128 Z30 non-zero
2023-11-24T08:36:04.454107 # # getpid() SVE VL 128 Z31 non-zero
2023-11-24T08:36:04.466430 # not ok 26 getpid() SVE VL 128/SME VL 64 SM
2023-11-24T08:36:04.466550 # # getpid() SVE VL 128 Z0 low 128 bits changed
2023-11-24T08:36:04.466656 # # getpid() SVE VL 128 Z0 high bits non-zero
2023-11-24T08:36:04.466984 # # getpid() SVE VL 128 Z1 low 128 bits changed
2023-11-24T08:36:04.467094 # # getpid() SVE VL 128 Z1 high bits non-zero
2023-11-24T08:36:04.467389 # # getpid() SVE VL 128 Z2 low 128 bits changed
2023-11-24T08:36:04.470255 # # getpid() SVE VL 128 Z2 high bits non-zero
2023-11-24T08:36:04.471311 # # getpid() SVE VL 128 Z3 low 128 bits changed
2023-11-24T08:36:04.474756 # # getpid() SVE VL 128 Z3 high bits non-zero
2023-11-24T08:36:04.477996 # # getpid() SVE VL 128 Z4 low 128 bits changed
2023-11-24T08:36:04.478293 # # getpid() SVE VL 128 Z4 high bits non-zero
2023-11-24T08:36:04.483007 # # getpid() SVE VL 128 Z5 low 128 bits changed
2023-11-24T08:36:04.483136 # # getpid() SVE VL 128 Z5 high bits non-zero
2023-11-24T08:36:04.491351 # # getpid() SVE VL 128 Z6 low 128 bits changed
2023-11-24T08:36:04.491729 # # getpid() SVE VL 128 Z6 high bits non-zero
2023-11-24T08:36:04.492256 # # getpid() SVE VL 128 Z7 low 128 bits changed
2023-11-24T08:36:04.492894 # # getpid() SVE VL 128 Z7 high bits non-zero
2023-11-24T08:36:04.493481 # # getpid() SVE VL 128 Z8 low 128 bits changed
2023-11-24T08:36:04.494903 # # getpid() SVE VL 128 Z8 high bits non-zero
2023-11-24T08:36:04.500207 # # getpid() SVE VL 128 Z9 low 128 bits changed
2023-11-24T08:36:04.500342 # # getpid() SVE VL 128 Z9 high bits non-zero
2023-11-24T08:36:04.501765 # # getpid() SVE VL 128 Z10 low 128 bits changed
2023-11-24T08:36:04.503666 # # getpid() SVE VL 128 Z10 high bits non-zero
2023-11-24T08:36:04.512612 # # getpid() SVE VL 128 Z11 low 128 bits changed
2023-11-24T08:36:04.516850 # # getpid() SVE VL 128 Z11 high bits non-zero
2023-11-24T08:36:04.518658 # # getpid() SVE VL 128 Z12 low 128 bits changed
2023-11-24T08:36:04.523930 # # getpid() SVE VL 128 Z12 high bits non-zero
2023-11-24T08:36:04.532148 # # getpid() SVE VL 128 Z13 low 128 bits changed
2023-11-24T08:36:04.533747 # # getpid() SVE VL 128 Z13 high bits non-zero
2023-11-24T08:36:04.535621 # # getpid() SVE VL 128 Z14 low 128 bits changed
2023-11-24T08:36:04.545378 # # getpid() SVE VL 128 Z14 high bits non-zero
2023-11-24T08:36:04.549262 # # getpid() SVE VL 128 Z15 low 128 bits changed
2023-11-24T08:36:04.551117 # # getpid() SVE VL 128 Z15 high bits non-zero
2023-11-24T08:36:04.559001 # # getpid() SVE VL 128 Z16 low 128 bits changed
2023-11-24T08:36:04.564440 # # getpid() SVE VL 128 Z16 high bits non-zero
2023-11-24T08:36:04.566457 # # getpid() SVE VL 128 Z17 low 128 bits changed
2023-11-24T08:36:04.571847 # # getpid() SVE VL 128 Z17 high bits non-zero
2023-11-24T08:36:04.581457 # # getpid() SVE VL 128 Z18 low 128 bits changed
2023-11-24T08:36:04.583143 # # getpid() SVE VL 128 Z18 high bits non-zero
2023-11-24T08:36:04.591315 # # getpid() SVE VL 128 Z19 low 128 bits changed
2023-11-24T08:36:04.593254 # # getpid() SVE VL 128 Z19 high bits non-zero
2023-11-24T08:36:04.595062 # # getpid() SVE VL 128 Z20 low 128 bits changed
2023-11-24T08:36:04.602871 # # getpid() SVE VL 128 Z20 high bits non-zero
2023-11-24T08:36:04.609583 # # getpid() SVE VL 128 Z21 low 128 bits changed
2023-11-24T08:36:04.611244 # # getpid() SVE VL 128 Z21 high bits non-zero
2023-11-24T08:36:04.620331 # # getpid() SVE VL 128 Z22 low 128 bits changed
2023-11-24T08:36:04.622457 # # getpid() SVE VL 128 Z22 high bits non-zero
2023-11-24T08:36:04.627192 # # getpid() SVE VL 128 Z23 low 128 bits changed
2023-11-24T08:36:04.633539 # # getpid() SVE VL 128 Z23 high bits non-zero
2023-11-24T08:36:04.635285 # # getpid() SVE VL 128 Z24 low 128 bits changed
2023-11-24T08:36:04.643693 # # getpid() SVE VL 128 Z24 high bits non-zero
2023-11-24T08:36:04.646453 # # getpid() SVE VL 128 Z25 low 128 bits changed
2023-11-24T08:36:04.651089 # # getpid() SVE VL 128 Z25 high bits non-zero
2023-11-24T08:36:04.657325 # # getpid() SVE VL 128 Z26 low 128 bits changed
2023-11-24T08:36:04.659186 # # getpid() SVE VL 128 Z26 high bits non-zero
2023-11-24T08:36:04.667031 # # getpid() SVE VL 128 Z27 low 128 bits changed
2023-11-24T08:36:04.670960 # # getpid() SVE VL 128 Z27 high bits non-zero
2023-11-24T08:36:04.678094 # # getpid() SVE VL 128 Z28 low 128 bits changed
2023-11-24T08:36:04.681954 # # getpid() SVE VL 128 Z28 high bits non-zero
2023-11-24T08:36:04.686414 # # getpid() SVE VL 128 Z29 low 128 bits changed
2023-11-24T08:36:04.690775 # # getpid() SVE VL 128 Z29 high bits non-zero
2023-11-24T08:36:04.696512 # # getpid() SVE VL 128 Z30 low 128 bits changed
2023-11-24T08:36:04.698184 # # getpid() SVE VL 128 Z30 high bits non-zero
2023-11-24T08:36:04.702924 # # getpid() SVE VL 128 Z31 low 128 bits changed
2023-11-24T08:36:04.712344 # # getpid() SVE VL 128 Z31 high bits non-zero
2023-11-24T08:36:04.714197 # # SME VL 64 ZA does not match
2023-11-24T08:36:04.717164 # not ok 27 getpid() SVE VL 128/SME VL 64 ZA
2023-11-24T08:36:04.724231 # # getpid() SVE VL 128 Z0 non-zero
2023-11-24T08:36:04.725520 # # getpid() SVE VL 128 Z1 non-zero
2023-11-24T08:36:04.726956 # # getpid() SVE VL 128 Z2 non-zero
2023-11-24T08:36:04.730975 # # getpid() SVE VL 128 Z3 non-zero
2023-11-24T08:36:04.738138 # # getpid() SVE VL 128 Z4 non-zero
2023-11-24T08:36:04.741726 # # getpid() SVE VL 128 Z5 non-zero
2023-11-24T08:36:04.743031 # # getpid() SVE VL 128 Z6 non-zero
2023-11-24T08:36:04.748562 # # getpid() SVE VL 128 Z7 non-zero
2023-11-24T08:36:04.752150 # # getpid() SVE VL 128 Z8 non-zero
2023-11-24T08:36:04.753460 # # getpid() SVE VL 128 Z9 non-zero
2023-11-24T08:36:04.754583 # # getpid() SVE VL 128 Z10 non-zero
2023-11-24T08:36:04.763953 # # getpid() SVE VL 128 Z11 non-zero
2023-11-24T08:36:04.764075 # # getpid() SVE VL 128 Z12 non-zero
2023-11-24T08:36:04.769477 # # getpid() SVE VL 128 Z13 non-zero
2023-11-24T08:36:04.771864 # # getpid() SVE VL 128 Z14 non-zero
2023-11-24T08:36:04.775855 # # getpid() SVE VL 128 Z15 non-zero
2023-11-24T08:36:04.780119 # # getpid() SVE VL 128 Z16 non-zero
2023-11-24T08:36:04.783404 # # getpid() SVE VL 128 Z17 non-zero
2023-11-24T08:36:04.787949 # # getpid() SVE VL 128 Z18 non-zero
2023-11-24T08:36:04.788097 # # getpid() SVE VL 128 Z19 non-zero
2023-11-24T08:36:04.795868 # # getpid() SVE VL 128 Z20 non-zero
2023-11-24T08:36:04.796003 # # getpid() SVE VL 128 Z21 non-zero
2023-11-24T08:36:04.803851 # # getpid() SVE VL 128 Z22 non-zero
2023-11-24T08:36:04.803981 # # getpid() SVE VL 128 Z23 non-zero
2023-11-24T08:36:04.811870 # # getpid() SVE VL 128 Z24 non-zero
2023-11-24T08:36:04.812002 # # getpid() SVE VL 128 Z25 non-zero
2023-11-24T08:36:04.812111 # # getpid() SVE VL 128 Z26 non-zero
2023-11-24T08:36:04.819889 # # getpid() SVE VL 128 Z27 non-zero
2023-11-24T08:36:04.820030 # # getpid() SVE VL 128 Z28 non-zero
2023-11-24T08:36:04.827937 # # getpid() SVE VL 128 Z29 non-zero
2023-11-24T08:36:04.828110 # # getpid() SVE VL 128 Z30 non-zero
2023-11-24T08:36:04.835839 # # getpid() SVE VL 128 Z31 non-zero
2023-11-24T08:36:04.835984 # # SME VL 32 ZA does not match
2023-11-24T08:36:04.836099 # not ok 28 getpid() SVE VL 128/SME VL 32 SM+ZA
2023-11-24T08:36:04.843972 # # getpid() SVE VL 128 Z0 non-zero
2023-11-24T08:36:04.847965 # # getpid() SVE VL 128 Z1 non-zero
2023-11-24T08:36:04.851911 # # getpid() SVE VL 128 Z2 non-zero
2023-11-24T08:36:04.852042 # # getpid() SVE VL 128 Z3 non-zero
2023-11-24T08:36:04.859862 # # getpid() SVE VL 128 Z4 non-zero
2023-11-24T08:36:04.859982 # # getpid() SVE VL 128 Z5 non-zero
2023-11-24T08:36:04.863103 # # getpid() SVE VL 128 Z6 non-zero
2023-11-24T08:36:04.867905 # # getpid() SVE VL 128 Z7 non-zero
2023-11-24T08:36:04.868089 # # getpid() SVE VL 128 Z8 non-zero
2023-11-24T08:36:04.875888 # # getpid() SVE VL 128 Z9 non-zero
2023-11-24T08:36:04.876037 # # getpid() SVE VL 128 Z10 non-zero
2023-11-24T08:36:04.883964 # # getpid() SVE VL 128 Z11 non-zero
2023-11-24T08:36:04.884101 # # getpid() SVE VL 128 Z12 non-zero
2023-11-24T08:36:04.891879 # # getpid() SVE VL 128 Z13 non-zero
2023-11-24T08:36:04.891998 # # getpid() SVE VL 128 Z14 non-zero
2023-11-24T08:36:04.892104 # # getpid() SVE VL 128 Z15 non-zero
2023-11-24T08:36:04.899879 # # getpid() SVE VL 128 Z16 non-zero
2023-11-24T08:36:04.900032 # # getpid() SVE VL 128 Z17 non-zero
2023-11-24T08:36:04.907910 # # getpid() SVE VL 128 Z18 non-zero
2023-11-24T08:36:04.908041 # # getpid() SVE VL 128 Z19 non-zero
2023-11-24T08:36:04.915865 # # getpid() SVE VL 128 Z20 non-zero
2023-11-24T08:36:04.916008 # # getpid() SVE VL 128 Z21 non-zero
2023-11-24T08:36:04.917338 # # getpid() SVE VL 128 Z22 non-zero
2023-11-24T08:36:04.923897 # # getpid() SVE VL 128 Z23 non-zero
2023-11-24T08:36:04.924029 # # getpid() SVE VL 128 Z24 non-zero
2023-11-24T08:36:04.931886 # # getpid() SVE VL 128 Z25 non-zero
2023-11-24T08:36:04.932037 # # getpid() SVE VL 128 Z26 non-zero
2023-11-24T08:36:04.939849 # # getpid() SVE VL 128 Z27 non-zero
2023-11-24T08:36:04.939980 # # getpid() SVE VL 128 Z28 non-zero
2023-11-24T08:36:04.940416 # # getpid() SVE VL 128 Z29 non-zero
2023-11-24T08:36:04.947309 # # getpid() SVE VL 128 Z30 non-zero
2023-11-24T08:36:04.953832 # # getpid() SVE VL 128 Z31 non-zero
2023-11-24T08:36:04.956284 # not ok 29 getpid() SVE VL 128/SME VL 32 SM
2023-11-24T08:36:04.962526 # # getpid() SVE VL 128 Z0 low 128 bits changed
2023-11-24T08:36:04.967804 # # getpid() SVE VL 128 Z0 high bits non-zero
2023-11-24T08:36:04.971403 # # getpid() SVE VL 128 Z1 low 128 bits changed
2023-11-24T08:36:04.977941 # # getpid() SVE VL 128 Z1 high bits non-zero
2023-11-24T08:36:04.980905 # # getpid() SVE VL 128 Z2 low 128 bits changed
2023-11-24T08:36:04.987269 # # getpid() SVE VL 128 Z2 high bits non-zero
2023-11-24T08:36:04.992045 # # getpid() SVE VL 128 Z3 low 128 bits changed
2023-11-24T08:36:04.993747 # # getpid() SVE VL 128 Z3 high bits non-zero
2023-11-24T08:36:04.996151 # # getpid() SVE VL 128 Z4 low 128 bits changed
2023-11-24T08:36:05.005528 # # getpid() SVE VL 128 Z4 high bits non-zero
2023-11-24T08:36:05.010801 # # getpid() SVE VL 128 Z5 low 128 bits changed
2023-11-24T08:36:05.017209 # # getpid() SVE VL 128 Z5 high bits non-zero
2023-11-24T08:36:05.019057 # # getpid() SVE VL 128 Z6 low 128 bits changed
2023-11-24T08:36:05.025747 # # getpid() SVE VL 128 Z6 high bits non-zero
2023-11-24T08:36:05.029173 # # getpid() SVE VL 128 Z7 low 128 bits changed
2023-11-24T08:36:05.030788 # # getpid() SVE VL 128 Z7 high bits non-zero
2023-11-24T08:36:05.037868 # # getpid() SVE VL 128 Z8 low 128 bits changed
2023-11-24T08:36:05.044816 # # getpid() SVE VL 128 Z8 high bits non-zero
2023-11-24T08:36:05.046622 # # getpid() SVE VL 128 Z9 low 128 bits changed
2023-11-24T08:36:05.052360 # # getpid() SVE VL 128 Z9 high bits non-zero
2023-11-24T08:36:05.059023 # # getpid() SVE VL 128 Z10 low 128 bits changed
2023-11-24T08:36:05.064618 # # getpid() SVE VL 128 Z10 high bits non-zero
2023-11-24T08:36:05.066264 # # getpid() SVE VL 128 Z11 low 128 bits changed
2023-11-24T08:36:05.070460 # # getpid() SVE VL 128 Z11 high bits non-zero
2023-11-24T08:36:05.079961 # # getpid() SVE VL 128 Z12 low 128 bits changed
2023-11-24T08:36:05.081446 # # getpid() SVE VL 128 Z12 high bits non-zero
2023-11-24T08:36:05.083296 # # getpid() SVE VL 128 Z13 low 128 bits changed
2023-11-24T08:36:05.091407 # # getpid() SVE VL 128 Z13 high bits non-zero
2023-11-24T08:36:05.097169 # # getpid() SVE VL 128 Z14 low 128 bits changed
2023-11-24T08:36:05.099025 # # getpid() SVE VL 128 Z14 high bits non-zero
2023-11-24T08:36:05.106098 # # getpid() SVE VL 128 Z15 low 128 bits changed
2023-11-24T08:36:05.111625 # # getpid() SVE VL 128 Z15 high bits non-zero
2023-11-24T08:36:05.116513 # # getpid() SVE VL 128 Z16 low 128 bits changed
2023-11-24T08:36:05.118146 # # getpid() SVE VL 128 Z16 high bits non-zero
2023-11-24T08:36:05.122152 # # getpid() SVE VL 128 Z17 low 128 bits changed
2023-11-24T08:36:05.131779 # # getpid() SVE VL 128 Z17 high bits non-zero
2023-11-24T08:36:05.136490 # # getpid() SVE VL 128 Z18 low 128 bits changed
2023-11-24T08:36:05.141016 # # getpid() SVE VL 128 Z18 high bits non-zero
2023-11-24T08:36:05.142850 # # getpid() SVE VL 128 Z19 low 128 bits changed
2023-11-24T08:36:05.149513 # # getpid() SVE VL 128 Z19 high bits non-zero
2023-11-24T08:36:05.157231 # # getpid() SVE VL 128 Z20 low 128 bits changed
2023-11-24T08:36:05.158867 # # getpid() SVE VL 128 Z20 high bits non-zero
2023-11-24T08:36:05.166331 # # getpid() SVE VL 128 Z21 low 128 bits changed
2023-11-24T08:36:05.170072 # # getpid() SVE VL 128 Z21 high bits non-zero
2023-11-24T08:36:05.176008 # # getpid() SVE VL 128 Z22 low 128 bits changed
2023-11-24T08:36:05.177641 # # getpid() SVE VL 128 Z22 high bits non-zero
2023-11-24T08:36:05.179475 # # getpid() SVE VL 128 Z23 low 128 bits changed
2023-11-24T08:36:05.187882 # # getpid() SVE VL 128 Z23 high bits non-zero
2023-11-24T08:36:05.188036 # # getpid() SVE VL 128 Z24 low 128 bits changed
2023-11-24T08:36:05.195865 # # getpid() SVE VL 128 Z24 high bits non-zero
2023-11-24T08:36:05.199867 # # getpid() SVE VL 128 Z25 low 128 bits changed
2023-11-24T08:36:05.203881 # # getpid() SVE VL 128 Z25 high bits non-zero
2023-11-24T08:36:05.208134 # # getpid() SVE VL 128 Z26 low 128 bits changed
2023-11-24T08:36:05.211927 # # getpid() SVE VL 128 Z26 high bits non-zero
2023-11-24T08:36:05.219900 # # getpid() SVE VL 128 Z27 low 128 bits changed
2023-11-24T08:36:05.220040 # # getpid() SVE VL 128 Z27 high bits non-zero
2023-11-24T08:36:05.227850 # # getpid() SVE VL 128 Z28 low 128 bits changed
2023-11-24T08:36:05.231842 # # getpid() SVE VL 128 Z28 high bits non-zero
2023-11-24T08:36:05.235886 # # getpid() SVE VL 128 Z29 low 128 bits changed
2023-11-24T08:36:05.239834 # # getpid() SVE VL 128 Z29 high bits non-zero
2023-11-24T08:36:05.243891 # # getpid() SVE VL 128 Z30 low 128 bits changed
2023-11-24T08:36:05.251866 # # getpid() SVE VL 128 Z30 high bits non-zero
2023-11-24T08:36:05.252028 # # getpid() SVE VL 128 Z31 low 128 bits changed
2023-11-24T08:36:05.259842 # # getpid() SVE VL 128 Z31 high bits non-zero
2023-11-24T08:36:05.259968 # # SME VL 32 ZA does not match
2023-11-24T08:36:05.263849 # not ok 30 getpid() SVE VL 128/SME VL 32 ZA
2023-11-24T08:36:05.267858 # # getpid() SVE VL 128 Z0 non-zero
2023-11-24T08:36:05.271885 # # getpid() SVE VL 128 Z1 non-zero
2023-11-24T08:36:05.275882 # # getpid() SVE VL 128 Z2 non-zero
2023-11-24T08:36:05.279830 # # getpid() SVE VL 128 Z3 non-zero
2023-11-24T08:36:05.283858 # # getpid() SVE VL 128 Z4 non-zero
2023-11-24T08:36:05.283989 # # getpid() SVE VL 128 Z5 non-zero
2023-11-24T08:36:05.291900 # # getpid() SVE VL 128 Z6 non-zero
2023-11-24T08:36:05.292053 # # getpid() SVE VL 128 Z7 non-zero
2023-11-24T08:36:05.292189 # # getpid() SVE VL 128 Z8 non-zero
2023-11-24T08:36:05.299888 # # getpid() SVE VL 128 Z9 non-zero
2023-11-24T08:36:05.300033 # # getpid() SVE VL 128 Z10 non-zero
2023-11-24T08:36:05.304150 # # getpid() SVE VL 128 Z11 non-zero
2023-11-24T08:36:05.307845 # # getpid() SVE VL 128 Z12 non-zero
2023-11-24T08:36:05.308389 # # getpid() SVE VL 128 Z13 non-zero
2023-11-24T08:36:05.315869 # # getpid() SVE VL 128 Z14 non-zero
2023-11-24T08:36:05.316004 # # getpid() SVE VL 128 Z15 non-zero
2023-11-24T08:36:05.323855 # # getpid() SVE VL 128 Z16 non-zero
2023-11-24T08:36:05.323992 # # getpid() SVE VL 128 Z17 non-zero
2023-11-24T08:36:05.331902 # # getpid() SVE VL 128 Z18 non-zero
2023-11-24T08:36:05.332048 # # getpid() SVE VL 128 Z19 non-zero
2023-11-24T08:36:05.332184 # # getpid() SVE VL 128 Z20 non-zero
2023-11-24T08:36:05.339876 # # getpid() SVE VL 128 Z21 non-zero
2023-11-24T08:36:05.340275 # # getpid() SVE VL 128 Z22 non-zero
2023-11-24T08:36:05.343861 # # getpid() SVE VL 128 Z23 non-zero
2023-11-24T08:36:05.347839 # # getpid() SVE VL 128 Z24 non-zero
2023-11-24T08:36:05.351839 # # getpid() SVE VL 128 Z25 non-zero
2023-11-24T08:36:05.355846 # # getpid() SVE VL 128 Z26 non-zero
2023-11-24T08:36:05.359830 # # getpid() SVE VL 128 Z27 non-zero
2023-11-24T08:36:05.359958 # # getpid() SVE VL 128 Z28 non-zero
2023-11-24T08:36:05.367926 # # getpid() SVE VL 128 Z29 non-zero
2023-11-24T08:36:05.368098 # # getpid() SVE VL 128 Z30 non-zero
2023-11-24T08:36:05.368277 # # getpid() SVE VL 128 Z31 non-zero
2023-11-24T08:36:05.375885 # not ok 31 getpid() SVE VL 128/SME VL 16 SM+ZA
2023-11-24T08:36:05.379899 # # getpid() SVE VL 128 Z0 non-zero
2023-11-24T08:36:05.383898 # # getpid() SVE VL 128 Z1 non-zero
2023-11-24T08:36:05.384723 # # getpid() SVE VL 128 Z2 non-zero
2023-11-24T08:36:05.387833 # # getpid() SVE VL 128 Z3 non-zero
2023-11-24T08:36:05.391889 # # getpid() SVE VL 128 Z4 non-zero
2023-11-24T08:36:05.395852 # # getpid() SVE VL 128 Z5 non-zero
2023-11-24T08:36:05.399851 # # getpid() SVE VL 128 Z6 non-zero
2023-11-24T08:36:05.403856 # # getpid() SVE VL 128 Z7 non-zero
2023-11-24T08:36:05.403976 # # getpid() SVE VL 128 Z8 non-zero
2023-11-24T08:36:05.411908 # # getpid() SVE VL 128 Z9 non-zero
2023-11-24T08:36:05.412069 # # getpid() SVE VL 128 Z10 non-zero
2023-11-24T08:36:05.419677 # # getpid() SVE VL 128 Z11 non-zero
2023-11-24T08:36:05.419975 # # getpid() SVE VL 128 Z12 non-zero
2023-11-24T08:36:05.420083 # # getpid() SVE VL 128 Z13 non-zero
2023-11-24T08:36:05.422587 # # getpid() SVE VL 128 Z14 non-zero
2023-11-24T08:36:05.427840 # # getpid() SVE VL 128 Z15 non-zero
2023-11-24T08:36:05.431842 # # getpid() SVE VL 128 Z16 non-zero
2023-11-24T08:36:05.435850 # # getpid() SVE VL 128 Z17 non-zero
2023-11-24T08:36:05.439891 # # getpid() SVE VL 128 Z18 non-zero
2023-11-24T08:36:05.443857 # # getpid() SVE VL 128 Z19 non-zero
2023-11-24T08:36:05.447837 # # getpid() SVE VL 128 Z20 non-zero
2023-11-24T08:36:05.447957 # # getpid() SVE VL 128 Z21 non-zero
2023-11-24T08:36:05.453390 # # getpid() SVE VL 128 Z22 non-zero
2023-11-24T08:36:05.454808 # # getpid() SVE VL 128 Z23 non-zero
2023-11-24T08:36:05.458658 # # getpid() SVE VL 128 Z24 non-zero
2023-11-24T08:36:05.466242 # # getpid() SVE VL 128 Z25 non-zero
2023-11-24T08:36:05.469990 # # getpid() SVE VL 128 Z26 non-zero
2023-11-24T08:36:05.471781 # # getpid() SVE VL 128 Z27 non-zero
2023-11-24T08:36:05.473247 # # getpid() SVE VL 128 Z28 non-zero
2023-11-24T08:36:05.474678 # # getpid() SVE VL 128 Z29 non-zero
2023-11-24T08:36:05.479128 # # getpid() SVE VL 128 Z30 non-zero
2023-11-24T08:36:05.486654 # # getpid() SVE VL 128 Z31 non-zero
2023-11-24T08:36:05.493484 # not ok 32 getpid() SVE VL 128/SME VL 16 SM
2023-11-24T08:36:05.495151 # # getpid() SVE VL 128 Z0 low 128 bits changed
2023-11-24T08:36:05.504129 # # getpid() SVE VL 128 Z0 high bits non-zero
2023-11-24T08:36:05.506981 # # getpid() SVE VL 128 Z1 low 128 bits changed
2023-11-24T08:36:05.514734 # # getpid() SVE VL 128 Z1 high bits non-zero
2023-11-24T08:36:05.517173 # # getpid() SVE VL 128 Z2 low 128 bits changed
2023-11-24T08:36:05.518844 # # getpid() SVE VL 128 Z2 high bits non-zero
2023-11-24T08:36:05.526242 # # getpid() SVE VL 128 Z3 low 128 bits changed
2023-11-24T08:36:05.533977 # # getpid() SVE VL 128 Z3 high bits non-zero
2023-11-24T08:36:05.537488 # # getpid() SVE VL 128 Z4 low 128 bits changed
2023-11-24T08:36:05.543751 # # getpid() SVE VL 128 Z4 high bits non-zero
2023-11-24T08:36:05.545653 # # getpid() SVE VL 128 Z5 low 128 bits changed
2023-11-24T08:36:05.547376 # # getpid() SVE VL 128 Z5 high bits non-zero
2023-11-24T08:36:05.556084 # # getpid() SVE VL 128 Z6 low 128 bits changed
2023-11-24T08:36:05.563088 # # getpid() SVE VL 128 Z6 high bits non-zero
2023-11-24T08:36:05.568554 # # getpid() SVE VL 128 Z7 low 128 bits changed
2023-11-24T08:36:05.570217 # # getpid() SVE VL 128 Z7 high bits non-zero
2023-11-24T08:36:05.574466 # # getpid() SVE VL 128 Z8 low 128 bits changed
2023-11-24T08:36:05.584011 # # getpid() SVE VL 128 Z8 high bits non-zero
2023-11-24T08:36:05.585664 # # getpid() SVE VL 128 Z9 low 128 bits changed
2023-11-24T08:36:05.587136 # # getpid() SVE VL 128 Z9 high bits non-zero
2023-11-24T08:36:05.595890 # # getpid() SVE VL 128 Z10 low 128 bits changed
2023-11-24T08:36:05.596037 # # getpid() SVE VL 128 Z10 high bits non-zero
2023-11-24T08:36:05.603831 # # getpid() SVE VL 128 Z11 low 128 bits changed
2023-11-24T08:36:05.603974 # # getpid() SVE VL 128 Z11 high bits non-zero
2023-11-24T08:36:05.611833 # # getpid() SVE VL 128 Z12 low 128 bits changed
2023-11-24T08:36:05.611967 # # getpid() SVE VL 128 Z12 high bits non-zero
2023-11-24T08:36:05.619951 # # getpid() SVE VL 128 Z13 low 128 bits changed
2023-11-24T08:36:05.623654 # # getpid() SVE VL 128 Z13 high bits non-zero
2023-11-24T08:36:05.627875 # # getpid() SVE VL 128 Z14 low 128 bits changed
2023-11-24T08:36:05.630928 # # getpid() SVE VL 128 Z14 high bits non-zero
2023-11-24T08:36:05.635835 # # getpid() SVE VL 128 Z15 low 128 bits changed
2023-11-24T08:36:05.643839 # # getpid() SVE VL 128 Z15 high bits non-zero
2023-11-24T08:36:05.644008 # # getpid() SVE VL 128 Z16 low 128 bits changed
2023-11-24T08:36:05.651856 # # getpid() SVE VL 128 Z16 high bits non-zero
2023-11-24T08:36:05.653003 # # getpid() SVE VL 128 Z17 low 128 bits changed
2023-11-24T08:36:05.654648 # # getpid() SVE VL 128 Z17 high bits non-zero
2023-11-24T08:36:05.661970 # # getpid() SVE VL 128 Z18 low 128 bits changed
2023-11-24T08:36:05.667479 # # getpid() SVE VL 128 Z18 high bits non-zero
2023-11-24T08:36:05.672731 # # getpid() SVE VL 128 Z19 low 128 bits changed
2023-11-24T08:36:05.674467 # # getpid() SVE VL 128 Z19 high bits non-zero
2023-11-24T08:36:05.680202 # # getpid() SVE VL 128 Z20 low 128 bits changed
2023-11-24T08:36:05.688558 # # getpid() SVE VL 128 Z20 high bits non-zero
2023-11-24T08:36:05.690465 # # getpid() SVE VL 128 Z21 low 128 bits changed
2023-11-24T08:36:05.695408 # # getpid() SVE VL 128 Z21 high bits non-zero
2023-11-24T08:36:05.703003 # # getpid() SVE VL 128 Z22 low 128 bits changed
2023-11-24T08:36:05.709207 # # getpid() SVE VL 128 Z22 high bits non-zero
2023-11-24T08:36:05.710909 # # getpid() SVE VL 128 Z23 low 128 bits changed
2023-11-24T08:36:05.718414 # # getpid() SVE VL 128 Z23 high bits non-zero
2023-11-24T08:36:05.723784 # # getpid() SVE VL 128 Z24 low 128 bits changed
2023-11-24T08:36:05.728717 # # getpid() SVE VL 128 Z24 high bits non-zero
2023-11-24T08:36:05.730418 # # getpid() SVE VL 128 Z25 low 128 bits changed
2023-11-24T08:36:05.735679 # # getpid() SVE VL 128 Z25 high bits non-zero
2023-11-24T08:36:05.745710 # # getpid() SVE VL 128 Z26 low 128 bits changed
2023-11-24T08:36:05.747414 # # getpid() SVE VL 128 Z26 high bits non-zero
2023-11-24T08:36:05.754650 # # getpid() SVE VL 128 Z27 low 128 bits changed
2023-11-24T08:36:05.760624 # # getpid() SVE VL 128 Z27 high bits non-zero
2023-11-24T08:36:05.762638 # # getpid() SVE VL 128 Z28 low 128 bits changed
2023-11-24T08:36:05.768941 # # getpid() SVE VL 128 Z28 high bits non-zero
2023-11-24T08:36:05.774039 # # getpid() SVE VL 128 Z29 low 128 bits changed
2023-11-24T08:36:05.777326 # # getpid() SVE VL 128 Z29 high bits non-zero
2023-11-24T08:36:05.785626 # # getpid() SVE VL 128 Z30 low 128 bits changed
2023-11-24T08:36:05.787268 # # getpid() SVE VL 128 Z30 high bits non-zero
2023-11-24T08:36:05.796408 # # getpid() SVE VL 128 Z31 low 128 bits changed
2023-11-24T08:36:05.798104 # # getpid() SVE VL 128 Z31 high bits non-zero
2023-11-24T08:36:05.801171 # not ok 33 getpid() SVE VL 128/SME VL 16 ZA
2023-11-24T08:36:05.810165 # # getpid() SVE VL 64 Z0 high bits non-zero
2023-11-24T08:36:05.814341 # # getpid() SVE VL 64 Z1 high bits non-zero
2023-11-24T08:36:05.819056 # # getpid() SVE VL 64 Z2 high bits non-zero
2023-11-24T08:36:05.823174 # # getpid() SVE VL 64 Z3 high bits non-zero
2023-11-24T08:36:05.829971 # # getpid() SVE VL 64 Z4 high bits non-zero
2023-11-24T08:36:05.832252 # # getpid() SVE VL 64 Z5 high bits non-zero
2023-11-24T08:36:05.839041 # # getpid() SVE VL 64 Z6 high bits non-zero
2023-11-24T08:36:05.843907 # # getpid() SVE VL 64 Z7 high bits non-zero
2023-11-24T08:36:05.845432 # # getpid() SVE VL 64 Z8 high bits non-zero
2023-11-24T08:36:05.847062 # # getpid() SVE VL 64 Z9 high bits non-zero
2023-11-24T08:36:05.853979 # # getpid() SVE VL 64 Z10 high bits non-zero
2023-11-24T08:36:05.862236 # # getpid() SVE VL 64 Z11 high bits non-zero
2023-11-24T08:36:05.865285 # # getpid() SVE VL 64 Z12 high bits non-zero
2023-11-24T08:36:05.869983 # # getpid() SVE VL 64 Z13 high bits non-zero
2023-11-24T08:36:05.871971 # # getpid() SVE VL 64 Z14 high bits non-zero
2023-11-24T08:36:05.880157 # # getpid() SVE VL 64 Z15 high bits non-zero
2023-11-24T08:36:05.881991 # # getpid() SVE VL 64 Z16 high bits non-zero
2023-11-24T08:36:05.884431 # # getpid() SVE VL 64 Z17 high bits non-zero
2023-11-24T08:36:05.893676 # # getpid() SVE VL 64 Z18 high bits non-zero
2023-11-24T08:36:05.898009 # # getpid() SVE VL 64 Z19 high bits non-zero
2023-11-24T08:36:05.899951 # # getpid() SVE VL 64 Z20 high bits non-zero
2023-11-24T08:36:05.907983 # # getpid() SVE VL 64 Z21 high bits non-zero
2023-11-24T08:36:05.909705 # # getpid() SVE VL 64 Z22 high bits non-zero
2023-11-24T08:36:05.911407 # # getpid() SVE VL 64 Z23 high bits non-zero
2023-11-24T08:36:05.919763 # # getpid() SVE VL 64 Z24 high bits non-zero
2023-11-24T08:36:05.925199 # # getpid() SVE VL 64 Z25 high bits non-zero
2023-11-24T08:36:05.926853 # # getpid() SVE VL 64 Z26 high bits non-zero
2023-11-24T08:36:05.933173 # # getpid() SVE VL 64 Z27 high bits non-zero
2023-11-24T08:36:05.938837 # # getpid() SVE VL 64 Z28 high bits non-zero
2023-11-24T08:36:05.944653 # # getpid() SVE VL 64 Z29 high bits non-zero
2023-11-24T08:36:05.946281 # # getpid() SVE VL 64 Z30 high bits non-zero
2023-11-24T08:36:05.949463 # # getpid() SVE VL 64 Z31 high bits non-zero
2023-11-24T08:36:05.955744 # not ok 34 getpid() SVE VL 64
2023-11-24T08:36:05.959013 # # SME VL 256 ZA does not match
2023-11-24T08:36:05.964582 # not ok 35 getpid() SVE VL 64/SME VL 256 SM+ZA
2023-11-24T08:36:05.965866 # ok 36 getpid() SVE VL 64/SME VL 256 SM
2023-11-24T08:36:05.967685 # # getpid() SVE VL 64 Z0 high bits non-zero
2023-11-24T08:36:05.976641 # # getpid() SVE VL 64 Z1 high bits non-zero
2023-11-24T08:36:05.982086 # # getpid() SVE VL 64 Z2 high bits non-zero
2023-11-24T08:36:05.983967 # # getpid() SVE VL 64 Z3 high bits non-zero
2023-11-24T08:36:05.990928 # # getpid() SVE VL 64 Z4 high bits non-zero
2023-11-24T08:36:05.995991 # # getpid() SVE VL 64 Z5 high bits non-zero
2023-11-24T08:36:05.997647 # # getpid() SVE VL 64 Z6 high bits non-zero
2023-11-24T08:36:05.999277 # # getpid() SVE VL 64 Z7 high bits non-zero
2023-11-24T08:36:06.012005 # # getpid() SVE VL 64 Z8 high bits non-zero
2023-11-24T08:36:06.013668 # # getpid() SVE VL 64 Z9 high bits non-zero
2023-11-24T08:36:06.015293 # # getpid() SVE VL 64 Z10 high bits non-zero
2023-11-24T08:36:06.021617 # # getpid() SVE VL 64 Z11 high bits non-zero
2023-11-24T08:36:06.023248 # # getpid() SVE VL 64 Z12 high bits non-zero
2023-11-24T08:36:06.026977 # # getpid() SVE VL 64 Z13 high bits non-zero
2023-11-24T08:36:06.032836 # # getpid() SVE VL 64 Z14 high bits non-zero
2023-11-24T08:36:06.037574 # # getpid() SVE VL 64 Z15 high bits non-zero
2023-11-24T08:36:06.040954 # # getpid() SVE VL 64 Z16 high bits non-zero
2023-11-24T08:36:06.042531 # # getpid() SVE VL 64 Z17 high bits non-zero
2023-11-24T08:36:06.047398 # # getpid() SVE VL 64 Z18 high bits non-zero
2023-11-24T08:36:06.056748 # # getpid() SVE VL 64 Z19 high bits non-zero
2023-11-24T08:36:06.058770 # # getpid() SVE VL 64 Z20 high bits non-zero
2023-11-24T08:36:06.064034 # # getpid() SVE VL 64 Z21 high bits non-zero
2023-11-24T08:36:06.069050 # # getpid() SVE VL 64 Z22 high bits non-zero
2023-11-24T08:36:06.070709 # # getpid() SVE VL 64 Z23 high bits non-zero
2023-11-24T08:36:06.075973 # # getpid() SVE VL 64 Z24 high bits non-zero
2023-11-24T08:36:06.084359 # # getpid() SVE VL 64 Z25 high bits non-zero
2023-11-24T08:36:06.085919 # # getpid() SVE VL 64 Z26 high bits non-zero
2023-11-24T08:36:06.087617 # # getpid() SVE VL 64 Z27 high bits non-zero
2023-11-24T08:36:06.097129 # # getpid() SVE VL 64 Z28 high bits non-zero
2023-11-24T08:36:06.102355 # # getpid() SVE VL 64 Z29 high bits non-zero
2023-11-24T08:36:06.106091 # # getpid() SVE VL 64 Z30 high bits non-zero
2023-11-24T08:36:06.110248 # # getpid() SVE VL 64 Z31 high bits non-zero
2023-11-24T08:36:06.111334 # # SME VL 256 ZA does not match
2023-11-24T08:36:06.119892 # not ok 37 getpid() SVE VL 64/SME VL 256 ZA
2023-11-24T08:36:06.121613 # # SME VL 128 ZA does not match
2023-11-24T08:36:06.123446 # not ok 38 getpid() SVE VL 64/SME VL 128 SM+ZA
2023-11-24T08:36:06.131062 # ok 39 getpid() SVE VL 64/SME VL 128 SM
2023-11-24T08:36:06.134504 # # getpid() SVE VL 64 Z0 high bits non-zero
2023-11-24T08:36:06.139032 # # getpid() SVE VL 64 Z1 high bits non-zero
2023-11-24T08:36:06.144173 # # getpid() SVE VL 64 Z2 high bits non-zero
2023-11-24T08:36:06.145873 # # getpid() SVE VL 64 Z3 high bits non-zero
2023-11-24T08:36:06.147396 # # getpid() SVE VL 64 Z4 high bits non-zero
2023-11-24T08:36:06.156060 # # getpid() SVE VL 64 Z5 high bits non-zero
2023-11-24T08:36:06.162306 # # getpid() SVE VL 64 Z6 high bits non-zero
2023-11-24T08:36:06.165522 # # getpid() SVE VL 64 Z7 high bits non-zero
2023-11-24T08:36:06.171202 # # getpid() SVE VL 64 Z8 high bits non-zero
2023-11-24T08:36:06.176305 # # getpid() SVE VL 64 Z9 high bits non-zero
2023-11-24T08:36:06.178171 # # getpid() SVE VL 64 Z10 high bits non-zero
2023-11-24T08:36:06.180772 # # getpid() SVE VL 64 Z11 high bits non-zero
2023-11-24T08:36:06.190008 # # getpid() SVE VL 64 Z12 high bits non-zero
2023-11-24T08:36:06.193748 # # getpid() SVE VL 64 Z13 high bits non-zero
2023-11-24T08:36:06.195394 # # getpid() SVE VL 64 Z14 high bits non-zero
2023-11-24T08:36:06.204908 # # getpid() SVE VL 64 Z15 high bits non-zero
2023-11-24T08:36:06.206739 # # getpid() SVE VL 64 Z16 high bits non-zero
2023-11-24T08:36:06.212704 # # getpid() SVE VL 64 Z17 high bits non-zero
2023-11-24T08:36:06.216820 # # getpid() SVE VL 64 Z18 high bits non-zero
2023-11-24T08:36:06.218454 # # getpid() SVE VL 64 Z19 high bits non-zero
2023-11-24T08:36:06.223049 # # getpid() SVE VL 64 Z20 high bits non-zero
2023-11-24T08:36:06.232442 # # getpid() SVE VL 64 Z21 high bits non-zero
2023-11-24T08:36:06.234436 # # getpid() SVE VL 64 Z22 high bits non-zero
2023-11-24T08:36:06.238244 # # getpid() SVE VL 64 Z23 high bits non-zero
2023-11-24T08:36:06.245626 # # getpid() SVE VL 64 Z24 high bits non-zero
2023-11-24T08:36:06.247266 # # getpid() SVE VL 64 Z25 high bits non-zero
2023-11-24T08:36:06.256140 # # getpid() SVE VL 64 Z26 high bits non-zero
2023-11-24T08:36:06.257765 # # getpid() SVE VL 64 Z27 high bits non-zero
2023-11-24T08:36:06.259623 # # getpid() SVE VL 64 Z28 high bits non-zero
2023-11-24T08:36:06.268638 # # getpid() SVE VL 64 Z29 high bits non-zero
2023-11-24T08:36:06.274260 # # getpid() SVE VL 64 Z30 high bits non-zero
2023-11-24T08:36:06.277288 # # getpid() SVE VL 64 Z31 high bits non-zero
2023-11-24T08:36:06.281708 # # SME VL 128 ZA does not match
2023-11-24T08:36:06.283376 # not ok 40 getpid() SVE VL 64/SME VL 128 ZA
2023-11-24T08:36:06.289385 # # SME VL 64 ZA does not match
2023-11-24T08:36:06.293305 # not ok 41 getpid() SVE VL 64/SME VL 64 SM+ZA
2023-11-24T08:36:06.294813 # ok 42 getpid() SVE VL 64/SME VL 64 SM
2023-11-24T08:36:06.299835 # # getpid() SVE VL 64 Z0 high bits non-zero
2023-11-24T08:36:06.308363 # # getpid() SVE VL 64 Z1 high bits non-zero
2023-11-24T08:36:06.310041 # # getpid() SVE VL 64 Z2 high bits non-zero
2023-11-24T08:36:06.312682 # # getpid() SVE VL 64 Z3 high bits non-zero
2023-11-24T08:36:06.322263 # # getpid() SVE VL 64 Z4 high bits non-zero
2023-11-24T08:36:06.324325 # # getpid() SVE VL 64 Z5 high bits non-zero
2023-11-24T08:36:06.329614 # # getpid() SVE VL 64 Z6 high bits non-zero
2023-11-24T08:36:06.331263 # # getpid() SVE VL 64 Z7 high bits non-zero
2023-11-24T08:36:06.339783 # # getpid() SVE VL 64 Z8 high bits non-zero
2023-11-24T08:36:06.342178 # # getpid() SVE VL 64 Z9 high bits non-zero
2023-11-24T08:36:06.345442 # # getpid() SVE VL 64 Z10 high bits non-zero
2023-11-24T08:36:06.352646 # # getpid() SVE VL 64 Z11 high bits non-zero
2023-11-24T08:36:06.354460 # # getpid() SVE VL 64 Z12 high bits non-zero
2023-11-24T08:36:06.358791 # # getpid() SVE VL 64 Z13 high bits non-zero
2023-11-24T08:36:06.366176 # # getpid() SVE VL 64 Z14 high bits non-zero
2023-11-24T08:36:06.369256 # # getpid() SVE VL 64 Z15 high bits non-zero
2023-11-24T08:36:06.374261 # # getpid() SVE VL 64 Z16 high bits non-zero
2023-11-24T08:36:06.378363 # # getpid() SVE VL 64 Z17 high bits non-zero
2023-11-24T08:36:06.383832 # # getpid() SVE VL 64 Z18 high bits non-zero
2023-11-24T08:36:06.385330 # # getpid() SVE VL 64 Z19 high bits non-zero
2023-11-24T08:36:06.387014 # # getpid() SVE VL 64 Z20 high bits non-zero
2023-11-24T08:36:06.393572 # # getpid() SVE VL 64 Z21 high bits non-zero
2023-11-24T08:36:06.402361 # # getpid() SVE VL 64 Z22 high bits non-zero
2023-11-24T08:36:06.404802 # # getpid() SVE VL 64 Z23 high bits non-zero
2023-11-24T08:36:06.406460 # # getpid() SVE VL 64 Z24 high bits non-zero
2023-11-24T08:36:06.410571 # # getpid() SVE VL 64 Z25 high bits non-zero
2023-11-24T08:36:06.419652 # # getpid() SVE VL 64 Z26 high bits non-zero
2023-11-24T08:36:06.422934 # # getpid() SVE VL 64 Z27 high bits non-zero
2023-11-24T08:36:06.429041 # # getpid() SVE VL 64 Z28 high bits non-zero
2023-11-24T08:36:06.431441 # # getpid() SVE VL 64 Z29 high bits non-zero
2023-11-24T08:36:06.437272 # # getpid() SVE VL 64 Z30 high bits non-zero
2023-11-24T08:36:06.439097 # # getpid() SVE VL 64 Z31 high bits non-zero
2023-11-24T08:36:06.447962 # # SME VL 64 ZA does not match
2023-11-24T08:36:06.448087 # not ok 43 getpid() SVE VL 64/SME VL 64 ZA
2023-11-24T08:36:06.455867 # # SME VL 32 ZA does not match
2023-11-24T08:36:06.459936 # not ok 44 getpid() SVE VL 64/SME VL 32 SM+ZA
2023-11-24T08:36:06.463973 # ok 45 getpid() SVE VL 64/SME VL 32 SM
2023-11-24T08:36:06.465469 # # getpid() SVE VL 64 Z0 high bits non-zero
2023-11-24T08:36:06.479820 # # getpid() SVE VL 64 Z1 high bits non-zero
2023-11-24T08:36:06.479953 # # getpid() SVE VL 64 Z2 high bits non-zero
2023-11-24T08:36:06.480071 # # getpid() SVE VL 64 Z3 high bits non-zero
2023-11-24T08:36:06.487831 # # getpid() SVE VL 64 Z4 high bits non-zero
2023-11-24T08:36:06.491961 # # getpid() SVE VL 64 Z5 high bits non-zero
2023-11-24T08:36:06.497038 # # getpid() SVE VL 64 Z6 high bits non-zero
2023-11-24T08:36:06.501092 # # getpid() SVE VL 64 Z7 high bits non-zero
2023-11-24T08:36:06.507947 # # getpid() SVE VL 64 Z8 high bits non-zero
2023-11-24T08:36:06.508104 # # getpid() SVE VL 64 Z9 high bits non-zero
2023-11-24T08:36:06.519870 # # getpid() SVE VL 64 Z10 high bits non-zero
2023-11-24T08:36:06.520024 # # getpid() SVE VL 64 Z11 high bits non-zero
2023-11-24T08:36:06.527901 # # getpid() SVE VL 64 Z12 high bits non-zero
2023-11-24T08:36:06.528058 # # getpid() SVE VL 64 Z13 high bits non-zero
2023-11-24T08:36:06.535907 # # getpid() SVE VL 64 Z14 high bits non-zero
2023-11-24T08:36:06.543943 # # getpid() SVE VL 64 Z15 high bits non-zero
2023-11-24T08:36:06.544064 # # getpid() SVE VL 64 Z16 high bits non-zero
2023-11-24T08:36:06.550642 # # getpid() SVE VL 64 Z17 high bits non-zero
2023-11-24T08:36:06.555260 # # getpid() SVE VL 64 Z18 high bits non-zero
2023-11-24T08:36:06.560242 # # getpid() SVE VL 64 Z19 high bits non-zero
2023-11-24T08:36:06.561728 # # getpid() SVE VL 64 Z20 high bits non-zero
2023-11-24T08:36:06.563565 # # getpid() SVE VL 64 Z21 high bits non-zero
2023-11-24T08:36:06.573267 # # getpid() SVE VL 64 Z22 high bits non-zero
2023-11-24T08:36:06.579753 # # getpid() SVE VL 64 Z23 high bits non-zero
2023-11-24T08:36:06.581386 # # getpid() SVE VL 64 Z24 high bits non-zero
2023-11-24T08:36:06.583141 # # getpid() SVE VL 64 Z25 high bits non-zero
2023-11-24T08:36:06.589906 # # getpid() SVE VL 64 Z26 high bits non-zero
2023-11-24T08:36:06.598600 # # getpid() SVE VL 64 Z27 high bits non-zero
2023-11-24T08:36:06.603111 # # getpid() SVE VL 64 Z28 high bits non-zero
2023-11-24T08:36:06.605048 # # getpid() SVE VL 64 Z29 high bits non-zero
2023-11-24T08:36:06.606708 # # getpid() SVE VL 64 Z30 high bits non-zero
2023-11-24T08:36:06.611824 # # getpid() SVE VL 64 Z31 high bits non-zero
2023-11-24T08:36:06.617954 # # SME VL 32 ZA does not match
2023-11-24T08:36:06.622014 # not ok 46 getpid() SVE VL 64/SME VL 32 ZA
2023-11-24T08:36:06.623740 # ok 47 getpid() SVE VL 64/SME VL 16 SM+ZA
2023-11-24T08:36:06.631260 # ok 48 getpid() SVE VL 64/SME VL 16 SM
2023-11-24T08:36:06.633639 # # getpid() SVE VL 64 Z0 high bits non-zero
2023-11-24T08:36:06.635291 # # getpid() SVE VL 64 Z1 high bits non-zero
2023-11-24T08:36:06.642757 # # getpid() SVE VL 64 Z2 high bits non-zero
2023-11-24T08:36:06.647379 # # getpid() SVE VL 64 Z3 high bits non-zero
2023-11-24T08:36:06.652387 # # getpid() SVE VL 64 Z4 high bits non-zero
2023-11-24T08:36:06.654052 # # getpid() SVE VL 64 Z5 high bits non-zero
2023-11-24T08:36:06.655707 # # getpid() SVE VL 64 Z6 high bits non-zero
2023-11-24T08:36:06.664367 # # getpid() SVE VL 64 Z7 high bits non-zero
2023-11-24T08:36:06.669664 # # getpid() SVE VL 64 Z8 high bits non-zero
2023-11-24T08:36:06.671321 # # getpid() SVE VL 64 Z9 high bits non-zero
2023-11-24T08:36:06.680134 # # getpid() SVE VL 64 Z10 high bits non-zero
2023-11-24T08:36:06.681776 # # getpid() SVE VL 64 Z11 high bits non-zero
2023-11-24T08:36:06.683433 # # getpid() SVE VL 64 Z12 high bits non-zero
2023-11-24T08:36:06.691784 # # getpid() SVE VL 64 Z13 high bits non-zero
2023-11-24T08:36:06.697202 # # getpid() SVE VL 64 Z14 high bits non-zero
2023-11-24T08:36:06.700045 # # getpid() SVE VL 64 Z15 high bits non-zero
2023-11-24T08:36:06.701681 # # getpid() SVE VL 64 Z16 high bits non-zero
2023-11-24T08:36:06.703382 # # getpid() SVE VL 64 Z17 high bits non-zero
2023-11-24T08:36:06.711199 # # getpid() SVE VL 64 Z18 high bits non-zero
2023-11-24T08:36:06.720255 # # getpid() SVE VL 64 Z19 high bits non-zero
2023-11-24T08:36:06.722096 # # getpid() SVE VL 64 Z20 high bits non-zero
2023-11-24T08:36:06.724857 # # getpid() SVE VL 64 Z21 high bits non-zero
2023-11-24T08:36:06.733532 # # getpid() SVE VL 64 Z22 high bits non-zero
2023-11-24T08:36:06.735384 # # getpid() SVE VL 64 Z23 high bits non-zero
2023-11-24T08:36:06.741831 # # getpid() SVE VL 64 Z24 high bits non-zero
2023-11-24T08:36:06.743555 # # getpid() SVE VL 64 Z25 high bits non-zero
2023-11-24T08:36:06.751303 # # getpid() SVE VL 64 Z26 high bits non-zero
2023-11-24T08:36:06.753055 # # getpid() SVE VL 64 Z27 high bits non-zero
2023-11-24T08:36:06.754721 # # getpid() SVE VL 64 Z28 high bits non-zero
2023-11-24T08:36:06.760409 # # getpid() SVE VL 64 Z29 high bits non-zero
2023-11-24T08:36:06.769093 # # getpid() SVE VL 64 Z30 high bits non-zero
2023-11-24T08:36:06.771049 # # getpid() SVE VL 64 Z31 high bits non-zero
2023-11-24T08:36:06.777972 # not ok 49 getpid() SVE VL 64/SME VL 16 ZA
2023-11-24T08:36:06.780509 # # getpid() SVE VL 32 Z0 high bits non-zero
2023-11-24T08:36:06.782213 # # getpid() SVE VL 32 Z1 high bits non-zero
2023-11-24T08:36:06.784677 # # getpid() SVE VL 32 Z2 high bits non-zero
2023-11-24T08:36:06.793397 # # getpid() SVE VL 32 Z3 high bits non-zero
2023-11-24T08:36:06.798938 # # getpid() SVE VL 32 Z4 high bits non-zero
2023-11-24T08:36:06.804235 # # getpid() SVE VL 32 Z5 high bits non-zero
2023-11-24T08:36:06.805971 # # getpid() SVE VL 32 Z6 high bits non-zero
2023-11-24T08:36:06.807451 # # getpid() SVE VL 32 Z7 high bits non-zero
2023-11-24T08:36:06.815686 # # getpid() SVE VL 32 Z8 high bits non-zero
2023-11-24T08:36:06.821552 # # getpid() SVE VL 32 Z9 high bits non-zero
2023-11-24T08:36:06.823212 # # getpid() SVE VL 32 Z10 high bits non-zero
2023-11-24T08:36:06.831009 # # getpid() SVE VL 32 Z11 high bits non-zero
2023-11-24T08:36:06.833792 # # getpid() SVE VL 32 Z12 high bits non-zero
2023-11-24T08:36:06.835517 # # getpid() SVE VL 32 Z13 high bits non-zero
2023-11-24T08:36:06.843435 # # getpid() SVE VL 32 Z14 high bits non-zero
2023-11-24T08:36:06.847622 # # getpid() SVE VL 32 Z15 high bits non-zero
2023-11-24T08:36:06.852604 # # getpid() SVE VL 32 Z16 high bits non-zero
2023-11-24T08:36:06.854125 # # getpid() SVE VL 32 Z17 high bits non-zero
2023-11-24T08:36:06.863701 # # getpid() SVE VL 32 Z18 high bits non-zero
2023-11-24T08:36:06.864050 # # getpid() SVE VL 32 Z19 high bits non-zero
2023-11-24T08:36:06.864162 # # getpid() SVE VL 32 Z20 high bits non-zero
2023-11-24T08:36:06.875669 # # getpid() SVE VL 32 Z21 high bits non-zero
2023-11-24T08:36:06.879962 # # getpid() SVE VL 32 Z22 high bits non-zero
2023-11-24T08:36:06.887879 # # getpid() SVE VL 32 Z23 high bits non-zero
2023-11-24T08:36:06.891872 # # getpid() SVE VL 32 Z24 high bits non-zero
2023-11-24T08:36:06.895867 # # getpid() SVE VL 32 Z25 high bits non-zero
2023-11-24T08:36:06.898163 # # getpid() SVE VL 32 Z26 high bits non-zero
2023-11-24T08:36:06.903857 # # getpid() SVE VL 32 Z27 high bits non-zero
2023-11-24T08:36:06.910411 # # getpid() SVE VL 32 Z28 high bits non-zero
2023-11-24T08:36:06.914718 # # getpid() SVE VL 32 Z29 high bits non-zero
2023-11-24T08:36:06.919958 # # getpid() SVE VL 32 Z30 high bits non-zero
2023-11-24T08:36:06.921625 # # getpid() SVE VL 32 Z31 high bits non-zero
2023-11-24T08:36:06.922773 # not ok 50 getpid() SVE VL 32
2023-11-24T08:36:06.925232 # # SME VL 256 ZA does not match
2023-11-24T08:36:06.934705 # not ok 51 getpid() SVE VL 32/SME VL 256 SM+ZA
2023-11-24T08:36:06.939495 # ok 52 getpid() SVE VL 32/SME VL 256 SM
2023-11-24T08:36:06.944569 # # getpid() SVE VL 32 Z0 high bits non-zero
2023-11-24T08:36:06.946070 # # getpid() SVE VL 32 Z1 high bits non-zero
2023-11-24T08:36:06.948666 # # getpid() SVE VL 32 Z2 high bits non-zero
2023-11-24T08:36:06.957662 # # getpid() SVE VL 32 Z3 high bits non-zero
2023-11-24T08:36:06.960953 # # getpid() SVE VL 32 Z4 high bits non-zero
2023-11-24T08:36:06.962631 # # getpid() SVE VL 32 Z5 high bits non-zero
2023-11-24T08:36:06.968452 # # getpid() SVE VL 32 Z6 high bits non-zero
2023-11-24T08:36:06.976269 # # getpid() SVE VL 32 Z7 high bits non-zero
2023-11-24T08:36:06.977948 # # getpid() SVE VL 32 Z8 high bits non-zero
2023-11-24T08:36:06.979415 # # getpid() SVE VL 32 Z9 high bits non-zero
2023-11-24T08:36:06.988651 # # getpid() SVE VL 32 Z10 high bits non-zero
2023-11-24T08:36:06.992941 # # getpid() SVE VL 32 Z11 high bits non-zero
2023-11-24T08:36:06.994494 # # getpid() SVE VL 32 Z12 high bits non-zero
2023-11-24T08:36:06.999103 # # getpid() SVE VL 32 Z13 high bits non-zero
2023-11-24T08:36:07.008088 # # getpid() SVE VL 32 Z14 high bits non-zero
2023-11-24T08:36:07.010143 # # getpid() SVE VL 32 Z15 high bits non-zero
2023-11-24T08:36:07.012753 # # getpid() SVE VL 32 Z16 high bits non-zero
2023-11-24T08:36:07.021577 # # getpid() SVE VL 32 Z17 high bits non-zero
2023-11-24T08:36:07.023260 # # getpid() SVE VL 32 Z18 high bits non-zero
2023-11-24T08:36:07.030672 # # getpid() SVE VL 32 Z19 high bits non-zero
2023-11-24T08:36:07.032544 # # getpid() SVE VL 32 Z20 high bits non-zero
2023-11-24T08:36:07.034405 # # getpid() SVE VL 32 Z21 high bits non-zero
2023-11-24T08:36:07.037771 # # getpid() SVE VL 32 Z22 high bits non-zero
2023-11-24T08:36:07.046682 # # getpid() SVE VL 32 Z23 high bits non-zero
2023-11-24T08:36:07.052994 # # getpid() SVE VL 32 Z24 high bits non-zero
2023-11-24T08:36:07.054653 # # getpid() SVE VL 32 Z25 high bits non-zero
2023-11-24T08:36:07.060152 # # getpid() SVE VL 32 Z26 high bits non-zero
2023-11-24T08:36:07.067074 # # getpid() SVE VL 32 Z27 high bits non-zero
2023-11-24T08:36:07.072152 # # getpid() SVE VL 32 Z28 high bits non-zero
2023-11-24T08:36:07.073805 # # getpid() SVE VL 32 Z29 high bits non-zero
2023-11-24T08:36:07.075565 # # getpid() SVE VL 32 Z30 high bits non-zero
2023-11-24T08:36:07.084836 # # getpid() SVE VL 32 Z31 high bits non-zero
2023-11-24T08:36:07.088986 # # SME VL 256 ZA does not match
2023-11-24T08:36:07.090663 # not ok 53 getpid() SVE VL 32/SME VL 256 ZA
2023-11-24T08:36:07.092537 # # SME VL 128 ZA does not match
2023-11-24T08:36:07.101974 # not ok 54 getpid() SVE VL 32/SME VL 128 SM+ZA
2023-11-24T08:36:07.103865 # ok 55 getpid() SVE VL 32/SME VL 128 SM
2023-11-24T08:36:07.109498 # # getpid() SVE VL 32 Z0 high bits non-zero
2023-11-24T08:36:07.111152 # # getpid() SVE VL 32 Z1 high bits non-zero
2023-11-24T08:36:07.118245 # # getpid() SVE VL 32 Z2 high bits non-zero
2023-11-24T08:36:07.122093 # # getpid() SVE VL 32 Z3 high bits non-zero
2023-11-24T08:36:07.124886 # # getpid() SVE VL 32 Z4 high bits non-zero
2023-11-24T08:36:07.133132 # # getpid() SVE VL 32 Z5 high bits non-zero
2023-11-24T08:36:07.134676 # # getpid() SVE VL 32 Z6 high bits non-zero
2023-11-24T08:36:07.139551 # # getpid() SVE VL 32 Z7 high bits non-zero
2023-11-24T08:36:07.145530 # # getpid() SVE VL 32 Z8 high bits non-zero
2023-11-24T08:36:07.147000 # # getpid() SVE VL 32 Z9 high bits non-zero
2023-11-24T08:36:07.153929 # # getpid() SVE VL 32 Z10 high bits non-zero
2023-11-24T08:36:07.157921 # # getpid() SVE VL 32 Z11 high bits non-zero
2023-11-24T08:36:07.159448 # # getpid() SVE VL 32 Z12 high bits non-zero
2023-11-24T08:36:07.168472 # # getpid() SVE VL 32 Z13 high bits non-zero
2023-11-24T08:36:07.170800 # # getpid() SVE VL 32 Z14 high bits non-zero
2023-11-24T08:36:07.177138 # # getpid() SVE VL 32 Z15 high bits non-zero
2023-11-24T08:36:07.180421 # # getpid() SVE VL 32 Z16 high bits non-zero
2023-11-24T08:36:07.182123 # # getpid() SVE VL 32 Z17 high bits non-zero
2023-11-24T08:36:07.185051 # # getpid() SVE VL 32 Z18 high bits non-zero
2023-11-24T08:36:07.193998 # # getpid() SVE VL 32 Z19 high bits non-zero
2023-11-24T08:36:07.199601 # # getpid() SVE VL 32 Z20 high bits non-zero
2023-11-24T08:36:07.201307 # # getpid() SVE VL 32 Z21 high bits non-zero
2023-11-24T08:36:07.202996 # # getpid() SVE VL 32 Z22 high bits non-zero
2023-11-24T08:36:07.209755 # # getpid() SVE VL 32 Z23 high bits non-zero
2023-11-24T08:36:07.218765 # # getpid() SVE VL 32 Z24 high bits non-zero
2023-11-24T08:36:07.221174 # # getpid() SVE VL 32 Z25 high bits non-zero
2023-11-24T08:36:07.222863 # # getpid() SVE VL 32 Z26 high bits non-zero
2023-11-24T08:36:07.229009 # # getpid() SVE VL 32 Z27 high bits non-zero
2023-11-24T08:36:07.236931 # # getpid() SVE VL 32 Z28 high bits non-zero
2023-11-24T08:36:07.238665 # # getpid() SVE VL 32 Z29 high bits non-zero
2023-11-24T08:36:07.243905 # # getpid() SVE VL 32 Z30 high bits non-zero
2023-11-24T08:36:07.249919 # # getpid() SVE VL 32 Z31 high bits non-zero
2023-11-24T08:36:07.251099 # # SME VL 128 ZA does not match
2023-11-24T08:36:07.257595 # not ok 56 getpid() SVE VL 32/SME VL 128 ZA
2023-11-24T08:36:07.260451 # # SME VL 64 ZA does not match
2023-11-24T08:36:07.262319 # not ok 57 getpid() SVE VL 32/SME VL 64 SM+ZA
2023-11-24T08:36:07.264442 # ok 58 getpid() SVE VL 32/SME VL 64 SM
2023-11-24T08:36:07.273345 # # getpid() SVE VL 32 Z0 high bits non-zero
2023-11-24T08:36:07.277904 # # getpid() SVE VL 32 Z1 high bits non-zero
2023-11-24T08:36:07.279414 # # getpid() SVE VL 32 Z2 high bits non-zero
2023-11-24T08:36:07.292037 # # getpid() SVE VL 32 Z3 high bits non-zero
2023-11-24T08:36:07.293590 # # getpid() SVE VL 32 Z4 high bits non-zero
2023-11-24T08:36:07.295176 # # getpid() SVE VL 32 Z5 high bits non-zero
2023-11-24T08:36:07.301914 # # getpid() SVE VL 32 Z6 high bits non-zero
2023-11-24T08:36:07.303362 # # getpid() SVE VL 32 Z7 high bits non-zero
2023-11-24T08:36:07.312600 # # getpid() SVE VL 32 Z8 high bits non-zero
2023-11-24T08:36:07.314413 # # getpid() SVE VL 32 Z9 high bits non-zero
2023-11-24T08:36:07.318526 # # getpid() SVE VL 32 Z10 high bits non-zero
2023-11-24T08:36:07.325327 # # getpid() SVE VL 32 Z11 high bits non-zero
2023-11-24T08:36:07.327072 # # getpid() SVE VL 32 Z12 high bits non-zero
2023-11-24T08:36:07.335084 # # getpid() SVE VL 32 Z13 high bits non-zero
2023-11-24T08:36:07.337942 # # getpid() SVE VL 32 Z14 high bits non-zero
2023-11-24T08:36:07.340406 # # getpid() SVE VL 32 Z15 high bits non-zero
2023-11-24T08:36:07.349597 # # getpid() SVE VL 32 Z16 high bits non-zero
2023-11-24T08:36:07.351121 # # getpid() SVE VL 32 Z17 high bits non-zero
2023-11-24T08:36:07.358980 # # getpid() SVE VL 32 Z18 high bits non-zero
2023-11-24T08:36:07.360866 # # getpid() SVE VL 32 Z19 high bits non-zero
2023-11-24T08:36:07.362463 # # getpid() SVE VL 32 Z20 high bits non-zero
2023-11-24T08:36:07.367099 # # getpid() SVE VL 32 Z21 high bits non-zero
2023-11-24T08:36:07.376374 # # getpid() SVE VL 32 Z22 high bits non-zero
2023-11-24T08:36:07.379322 # # getpid() SVE VL 32 Z23 high bits non-zero
2023-11-24T08:36:07.385645 # # getpid() SVE VL 32 Z24 high bits non-zero
2023-11-24T08:36:07.387384 # # getpid() SVE VL 32 Z25 high bits non-zero
2023-11-24T08:36:07.395227 # # getpid() SVE VL 32 Z26 high bits non-zero
2023-11-24T08:36:07.397102 # # getpid() SVE VL 32 Z27 high bits non-zero
2023-11-24T08:36:07.398862 # # getpid() SVE VL 32 Z28 high bits non-zero
2023-11-24T08:36:07.404626 # # getpid() SVE VL 32 Z29 high bits non-zero
2023-11-24T08:36:07.414258 # # getpid() SVE VL 32 Z30 high bits non-zero
2023-11-24T08:36:07.418197 # # getpid() SVE VL 32 Z31 high bits non-zero
2023-11-24T08:36:07.418292 # # SME VL 64 ZA does not match
2023-11-24T08:36:07.422450 # not ok 59 getpid() SVE VL 32/SME VL 64 ZA
2023-11-24T08:36:07.422520 # # SME VL 32 ZA does not match
2023-11-24T08:36:07.426027 # not ok 60 getpid() SVE VL 32/SME VL 32 SM+ZA
2023-11-24T08:36:07.426121 # ok 61 getpid() SVE VL 32/SME VL 32 SM
2023-11-24T08:36:07.427398 # # getpid() SVE VL 32 Z0 high bits non-zero
2023-11-24T08:36:07.430815 # # getpid() SVE VL 32 Z1 high bits non-zero
2023-11-24T08:36:07.433519 # # getpid() SVE VL 32 Z2 high bits non-zero
2023-11-24T08:36:07.434161 # # getpid() SVE VL 32 Z3 high bits non-zero
2023-11-24T08:36:07.439589 # # getpid() SVE VL 32 Z4 high bits non-zero
2023-11-24T08:36:07.439707 # # getpid() SVE VL 32 Z5 high bits non-zero
2023-11-24T08:36:07.440378 # # getpid() SVE VL 32 Z6 high bits non-zero
2023-11-24T08:36:07.441980 # # getpid() SVE VL 32 Z7 high bits non-zero
2023-11-24T08:36:07.450796 # # getpid() SVE VL 32 Z8 high bits non-zero
2023-11-24T08:36:07.450897 # # getpid() SVE VL 32 Z9 high bits non-zero
2023-11-24T08:36:07.450965 # # getpid() SVE VL 32 Z10 high bits non-zero
2023-11-24T08:36:07.451242 # # getpid() SVE VL 32 Z11 high bits non-zero
2023-11-24T08:36:07.453636 # # getpid() SVE VL 32 Z12 high bits non-zero
2023-11-24T08:36:07.455152 # # getpid() SVE VL 32 Z13 high bits non-zero
2023-11-24T08:36:07.459845 # # getpid() SVE VL 32 Z14 high bits non-zero
2023-11-24T08:36:07.460305 # # getpid() SVE VL 32 Z15 high bits non-zero
2023-11-24T08:36:07.461892 # # getpid() SVE VL 32 Z16 high bits non-zero
2023-11-24T08:36:07.470299 # # getpid() SVE VL 32 Z17 high bits non-zero
2023-11-24T08:36:07.470414 # # getpid() SVE VL 32 Z18 high bits non-zero
2023-11-24T08:36:07.470510 # # getpid() SVE VL 32 Z19 high bits non-zero
2023-11-24T08:36:07.470969 # # getpid() SVE VL 32 Z20 high bits non-zero
2023-11-24T08:36:07.474520 # # getpid() SVE VL 32 Z21 high bits non-zero
2023-11-24T08:36:07.475307 # # getpid() SVE VL 32 Z22 high bits non-zero
2023-11-24T08:36:07.477930 # # getpid() SVE VL 32 Z23 high bits non-zero
2023-11-24T08:36:07.482904 # # getpid() SVE VL 32 Z24 high bits non-zero
2023-11-24T08:36:07.483018 # # getpid() SVE VL 32 Z25 high bits non-zero
2023-11-24T08:36:07.485386 # # getpid() SVE VL 32 Z26 high bits non-zero
2023-11-24T08:36:07.486468 # # getpid() SVE VL 32 Z27 high bits non-zero
2023-11-24T08:36:07.491811 # # getpid() SVE VL 32 Z28 high bits non-zero
2023-11-24T08:36:07.491983 # # getpid() SVE VL 32 Z29 high bits non-zero
2023-11-24T08:36:07.493082 # # getpid() SVE VL 32 Z30 high bits non-zero
2023-11-24T08:36:07.494791 # # getpid() SVE VL 32 Z31 high bits non-zero
2023-11-24T08:36:07.502826 # # SME VL 32 ZA does not match
2023-11-24T08:36:07.502957 # not ok 62 getpid() SVE VL 32/SME VL 32 ZA
2023-11-24T08:36:07.503114 # ok 63 getpid() SVE VL 32/SME VL 16 SM+ZA
2023-11-24T08:36:07.503232 # ok 64 getpid() SVE VL 32/SME VL 16 SM
2023-11-24T08:36:07.508582 # # getpid() SVE VL 32 Z0 high bits non-zero
2023-11-24T08:36:07.510052 # # getpid() SVE VL 32 Z1 high bits non-zero
2023-11-24T08:36:07.512934 # # getpid() SVE VL 32 Z2 high bits non-zero
2023-11-24T08:36:07.521838 # # getpid() SVE VL 32 Z3 high bits non-zero
2023-11-24T08:36:07.526728 # # getpid() SVE VL 32 Z4 high bits non-zero
2023-11-24T08:36:07.528788 # # getpid() SVE VL 32 Z5 high bits non-zero
2023-11-24T08:36:07.530236 # # getpid() SVE VL 32 Z6 high bits non-zero
2023-11-24T08:36:07.533208 # # getpid() SVE VL 32 Z7 high bits non-zero
2023-11-24T08:36:07.542029 # # getpid() SVE VL 32 Z8 high bits non-zero
2023-11-24T08:36:07.546885 # # getpid() SVE VL 32 Z9 high bits non-zero
2023-11-24T08:36:07.552928 # # getpid() SVE VL 32 Z10 high bits non-zero
2023-11-24T08:36:07.554581 # # getpid() SVE VL 32 Z11 high bits non-zero
2023-11-24T08:36:07.559285 # # getpid() SVE VL 32 Z12 high bits non-zero
2023-11-24T08:36:07.566036 # # getpid() SVE VL 32 Z13 high bits non-zero
2023-11-24T08:36:07.568111 # # getpid() SVE VL 32 Z14 high bits non-zero
2023-11-24T08:36:07.575464 # # getpid() SVE VL 32 Z15 high bits non-zero
2023-11-24T08:36:07.577282 # # getpid() SVE VL 32 Z16 high bits non-zero
2023-11-24T08:36:07.578861 # # getpid() SVE VL 32 Z17 high bits non-zero
2023-11-24T08:36:07.585203 # # getpid() SVE VL 32 Z18 high bits non-zero
2023-11-24T08:36:07.594116 # # getpid() SVE VL 32 Z19 high bits non-zero
2023-11-24T08:36:07.597957 # # getpid() SVE VL 32 Z20 high bits non-zero
2023-11-24T08:36:07.600075 # # getpid() SVE VL 32 Z21 high bits non-zero
2023-11-24T08:36:07.607765 # # getpid() SVE VL 32 Z22 high bits non-zero
2023-11-24T08:36:07.609441 # # getpid() SVE VL 32 Z23 high bits non-zero
2023-11-24T08:36:07.611121 # # getpid() SVE VL 32 Z24 high bits non-zero
2023-11-24T08:36:07.625420 # # getpid() SVE VL 32 Z25 high bits non-zero<3>[  112.021403] ==================================================================
2023-11-24T08:36:07.626811 <3>[  112.024207] BUG: KFENCE: out-of-bounds write in sme_save_state+0xc/0x30
2023-11-24T08:36:07.626967 <3>[  112.024207] 
2023-11-24T08:36:07.627331 <3>[  112.025142] Out-of-bounds write at 0x000000007acbb125 (256B right of kfence-#79):
2023-11-24T08:36:07.627656 <4>[  112.025640]  sme_save_state+0xc/0x30
2023-11-24T08:36:07.627834 <4>[  112.025920]  fpsimd_thread_switch+0x28/0xf8
2023-11-24T08:36:07.627999 <4>[  112.026107]  __switch_to+0x20/0x128
2023-11-24T08:36:07.628151 <4>[  112.026277]  __schedule+0x36c/0xd68
2023-11-24T08:36:07.628300 <4>[  112.026423]  schedule+0x38/0x100
2023-11-24T08:36:07.628450 <4>[  112.026564]  do_sched_yield+0xb0/0x110
2023-11-24T08:36:07.628625 <4>[  112.026717]  __arm64_sys_sched_yield+0x18/0x30
2023-11-24T08:36:07.628776 <4>[  112.026898]  invoke_syscall+0x50/0x120
2023-11-24T08:36:07.628952 <4>[  112.027049]  el0_svc_common.constprop.0+0x48/0xf0
2023-11-24T08:36:07.629106 <4>[  112.027232]  do_el0_svc+0x24/0x38
2023-11-24T08:36:07.629236 <4>[  112.027369]  el0_svc+0x3c/0xc8
2023-11-24T08:36:07.629404 <4>[  112.027504]  el0t_64_sync_handler+0x120/0x130
2023-11-24T08:36:07.629549 <4>[  112.027675]  el0t_64_sync+0x190/0x198
2023-11-24T08:36:07.629679 <3>[  112.027835] 
2023-11-24T08:36:07.630019 <4>[  112.027976] kfence-#79: 0x00000000cbbb55ca-0x000000006260398d, size=256, cache=kmalloc-256
2023-11-24T08:36:07.630146 <4>[  112.027976] 
2023-11-24T08:36:07.630323 <4>[  112.028387] allocated by task 4937 on cpu 0 at 112.020431s:
2023-11-24T08:36:07.630740 <4>[  112.028879]  sme_alloc+0x48/0x98
2023-11-24T08:36:07.630902 <4>[  112.029038]  do_sme_acc+0x68/0x138
2023-11-24T08:36:07.631045 <4>[  112.029174]  el0_sme_acc+0x38/0x90
2023-11-24T08:36:07.631203 <4>[  112.029313]  el0t_64_sync_handler+0xfc/0x130
2023-11-24T08:36:07.631342 <4>[  112.029477]  el0t_64_sync+0x190/0x198
2023-11-24T08:36:07.631473 <3>[  112.029639] 
2023-11-24T08:36:07.631900 <3>[  112.029822] CPU: 0 PID: 4937 Comm: syscall-abi Not tainted 6.6.0-next-20231107 #1
2023-11-24T08:36:07.632091 <3>[  112.030185] Hardware name: linux,dummy-virt (DT)
2023-11-24T08:36:07.632410 <3>[  112.030428] ==================================================================
2023-11-24T08:36:07.644667 
2023-11-24T08:36:07.648351 # # getpid() SVE VL 32 Z26 high bits non-zero
2023-11-24T08:36:07.649832 # # getpid() SVE VL 32 Z27 high bits non-zero
2023-11-24T08:36:07.657606 # # getpid() SVE VL 32 Z28 high bits non-zero
2023-11-24T08:36:07.660320 # # getpid() SVE VL 32 Z29 high bits non-zero
2023-11-24T08:36:07.666968 # # getpid() SVE VL 32 Z30 high bits non-zero
2023-11-24T08:36:07.668804 # # getpid() SVE VL 32 Z31 high bits non-zero
2023-11-24T08:36:07.670171 # not ok 65 getpid() SVE VL 32/SME VL 16 ZA
2023-11-24T08:36:07.671269 # ok 66 getpid() SVE VL 16
2023-11-24T08:36:07.675739 # # SME VL 256 ZA does not match
2023-11-24T08:36:07.684837 # not ok 67 getpid() SVE VL 16/SME VL 256 SM+ZA
2023-11-24T08:36:07.689129 # ok 68 getpid() SVE VL 16/SME VL 256 SM
2023-11-24T08:36:07.690240 # # SME VL 256 ZA does not match
2023-11-24T08:36:07.693453 # not ok 69 getpid() SVE VL 16/SME VL 256 ZA
2023-11-24T08:36:07.699751 # # SME VL 128 ZA does not match
2023-11-24T08:36:07.703407 # not ok 70 getpid() SVE VL 16/SME VL 128 SM+ZA
2023-11-24T08:36:07.709036 # ok 71 getpid() SVE VL 16/SME VL 128 SM
2023-11-24T08:36:07.710202 # # SME VL 128 ZA does not match
2023-11-24T08:36:07.713111 # not ok 72 getpid() SVE VL 16/SME VL 128 ZA
2023-11-24T08:36:07.718892 # # SME VL 64 ZA does not match
2023-11-24T08:36:07.722249 # not ok 73 getpid() SVE VL 16/SME VL 64 SM+ZA
2023-11-24T08:36:07.724299 # ok 74 getpid() SVE VL 16/SME VL 64 SM
2023-11-24T08:36:07.730133 # # SME VL 64 ZA does not match
2023-11-24T08:36:07.733323 # not ok 75 getpid() SVE VL 16/SME VL 64 ZA
2023-11-24T08:36:07.734438 # # SME VL 32 ZA does not match
2023-11-24T08:36:07.738536 # not ok 76 getpid() SVE VL 16/SME VL 32 SM+ZA
2023-11-24T08:36:07.745885 # ok 77 getpid() SVE VL 16/SME VL 32 SM
2023-11-24T08:36:07.748383 # # SME VL 32 ZA does not match
2023-11-24T08:36:07.751885 # not ok 78 getpid() SVE VL 16/SME VL 32 ZA
2023-11-24T08:36:07.753224 # ok 79 getpid() SVE VL 16/SME VL 16 SM+ZA
2023-11-24T08:36:07.754894 # ok 80 getpid() SVE VL 16/SME VL 16 SM
2023-11-24T08:36:07.758956 # ok 81 getpid() SVE VL 16/SME VL 16 ZA
2023-11-24T08:36:07.765074 # # SME VL 256 ZA does not match
2023-11-24T08:36:07.771940 # not ok 82 getpid() SME VL 256 SM+ZA
2023-11-24T08:36:07.772896 # ok 83 getpid() SME VL 256 SM
2023-11-24T08:36:07.774072 # # SME VL 256 ZA does not match
2023-11-24T08:36:07.775433 # not ok 84 getpid() SME VL 256 ZA
2023-11-24T08:36:07.780910 # # SME VL 128 ZA does not match
2023-11-24T08:36:07.788184 # not ok 85 getpid() SME VL 128 SM+ZA
2023-11-24T08:36:07.789127 # ok 86 getpid() SME VL 128 SM
2023-11-24T08:36:07.790382 # # SME VL 128 ZA does not match
2023-11-24T08:36:07.791818 # not ok 87 getpid() SME VL 128 ZA
2023-11-24T08:36:07.797690 # # SME VL 64 ZA does not match
2023-11-24T08:36:07.803944 # not ok 88 getpid() SME VL 64 SM+ZA
2023-11-24T08:36:07.804871 # ok 89 getpid() SME VL 64 SM
2023-11-24T08:36:07.805963 # # SME VL 64 ZA does not match
2023-11-24T08:36:07.807068 # not ok 90 getpid() SME VL 64 ZA
2023-11-24T08:36:07.810891 # # SME VL 32 ZA does not match
2023-11-24T08:36:07.817858 # not ok 91 getpid() SME VL 32 SM+ZA
2023-11-24T08:36:07.821094 # ok 92 getpid() SME VL 32 SM
2023-11-24T08:36:07.822162 # # SME VL 32 ZA does not match
2023-11-24T08:36:07.823295 # not ok 93 getpid() SME VL 32 ZA
2023-11-24T08:36:07.829148 # ok 94 getpid() SME VL 16 SM+ZA
2023-11-24T08:36:07.833473 # ok 95 getpid() SME VL 16 SM
2023-11-24T08:36:07.834560 # ok 96 getpid() SME VL 16 ZA
2023-11-24T08:36:07.836238 # ok 97 sched_yield() FPSIMD
2023-11-24T08:36:07.844355 # # sched_yield() SVE VL 256 Z0 low 128 bits changed
2023-11-24T08:36:07.847384 # # sched_yield() SVE VL 256 Z0 high bits non-zero
2023-11-24T08:36:07.854166 # # sched_yield() SVE VL 256 Z1 low 128 bits changed
2023-11-24T08:36:07.857944 # # sched_yield() SVE VL 256 Z1 high bits non-zero
2023-11-24T08:36:07.863414 # # sched_yield() SVE VL 256 Z2 low 128 bits changed
2023-11-24T08:36:07.868882 # # sched_yield() SVE VL 256 Z2 high bits non-zero
2023-11-24T08:36:07.870815 # # sched_yield() SVE VL 256 Z3 low 128 bits changed
2023-11-24T08:36:07.876795 # # sched_yield() SVE VL 256 Z3 high bits non-zero
2023-11-24T08:36:07.885106 # # sched_yield() SVE VL 256 Z4 low 128 bits changed
2023-11-24T08:36:07.886944 # # sched_yield() SVE VL 256 Z4 high bits non-zero
2023-11-24T08:36:07.894259 # # sched_yield() SVE VL 256 Z5 low 128 bits changed
2023-11-24T08:36:07.898053 # # sched_yield() SVE VL 256 Z5 high bits non-zero
2023-11-24T08:36:07.902007 # # sched_yield() SVE VL 256 Z6 low 128 bits changed
2023-11-24T08:36:07.909535 # # sched_yield() SVE VL 256 Z6 high bits non-zero
2023-11-24T08:36:07.911395 # # sched_yield() SVE VL 256 Z7 low 128 bits changed
2023-11-24T08:36:07.920260 # # sched_yield() SVE VL 256 Z7 high bits non-zero
2023-11-24T08:36:07.922288 # # sched_yield() SVE VL 256 Z8 low 128 bits changed
2023-11-24T08:36:07.926755 # # sched_yield() SVE VL 256 Z8 high bits non-zero
2023-11-24T08:36:07.935218 # # sched_yield() SVE VL 256 Z9 low 128 bits changed
2023-11-24T08:36:07.939480 # # sched_yield() SVE VL 256 Z9 high bits non-zero
2023-11-24T08:36:07.941568 # # sched_yield() SVE VL 256 Z10 low 128 bits changed
2023-11-24T08:36:07.943422 # # sched_yield() SVE VL 256 Z10 high bits non-zero
2023-11-24T08:36:07.953328 # # sched_yield() SVE VL 256 Z11 low 128 bits changed
2023-11-24T08:36:07.959899 # # sched_yield() SVE VL 256 Z11 high bits non-zero
2023-11-24T08:36:07.961929 # # sched_yield() SVE VL 256 Z12 low 128 bits changed
2023-11-24T08:36:07.965033 # # sched_yield() SVE VL 256 Z12 high bits non-zero
2023-11-24T08:36:07.975117 # # sched_yield() SVE VL 256 Z13 low 128 bits changed
2023-11-24T08:36:07.979144 # # sched_yield() SVE VL 256 Z13 high bits non-zero
2023-11-24T08:36:07.986248 # # sched_yield() SVE VL 256 Z14 low 128 bits changed
2023-11-24T08:36:07.990086 # # sched_yield() SVE VL 256 Z14 high bits non-zero
2023-11-24T08:36:07.994585 # # sched_yield() SVE VL 256 Z15 low 128 bits changed
2023-11-24T08:36:07.999992 # # sched_yield() SVE VL 256 Z15 high bits non-zero
2023-11-24T08:36:08.005323 # # sched_yield() SVE VL 256 Z16 low 128 bits changed
2023-11-24T08:36:08.007012 # # sched_yield() SVE VL 256 Z16 high bits non-zero
2023-11-24T08:36:08.015079 # # sched_yield() SVE VL 256 Z17 low 128 bits changed
2023-11-24T08:36:08.021854 # # sched_yield() SVE VL 256 Z17 high bits non-zero
2023-11-24T08:36:08.024774 # # sched_yield() SVE VL 256 Z18 low 128 bits changed
2023-11-24T08:36:08.031339 # # sched_yield() SVE VL 256 Z18 high bits non-zero
2023-11-24T08:36:08.036669 # # sched_yield() SVE VL 256 Z19 low 128 bits changed
2023-11-24T08:36:08.038520 # # sched_yield() SVE VL 256 Z19 high bits non-zero
2023-11-24T08:36:08.044456 # # sched_yield() SVE VL 256 Z20 low 128 bits changed
2023-11-24T08:36:08.056017 # # sched_yield() SVE VL 256 Z20 high bits non-zero
2023-11-24T08:36:08.057900 # # sched_yield() SVE VL 256 Z21 low 128 bits changed
2023-11-24T08:36:08.061656 # # sched_yield() SVE VL 256 Z21 high bits non-zero
2023-11-24T08:36:08.063719 # # sched_yield() SVE VL 256 Z22 low 128 bits changed
2023-11-24T08:36:08.069249 # # sched_yield() SVE VL 256 Z22 high bits non-zero
2023-11-24T08:36:08.071260 # # sched_yield() SVE VL 256 Z23 low 128 bits changed
2023-11-24T08:36:08.079590 # # sched_yield() SVE VL 256 Z23 high bits non-zero
2023-11-24T08:36:08.086159 # # sched_yield() SVE VL 256 Z24 low 128 bits changed
2023-11-24T08:36:08.089786 # # sched_yield() SVE VL 256 Z24 high bits non-zero
2023-11-24T08:36:08.095216 # # sched_yield() SVE VL 256 Z25 low 128 bits changed
2023-11-24T08:36:08.101234 # # sched_yield() SVE VL 256 Z25 high bits non-zero
2023-11-24T08:36:08.103089 # # sched_yield() SVE VL 256 Z26 low 128 bits changed
2023-11-24T08:36:08.110986 # # sched_yield() SVE VL 256 Z26 high bits non-zero
2023-11-24T08:36:08.114475 # # sched_yield() SVE VL 256 Z27 low 128 bits changed
2023-11-24T08:36:08.120203 # # sched_yield() SVE VL 256 Z27 high bits non-zero
2023-11-24T08:36:08.125444 # # sched_yield() SVE VL 256 Z28 low 128 bits changed
2023-11-24T08:36:08.127341 # # sched_yield() SVE VL 256 Z28 high bits non-zero
2023-11-24T08:36:08.136707 # # sched_yield() SVE VL 256 Z29 low 128 bits changed
2023-11-24T08:36:08.142186 # # sched_yield() SVE VL 256 Z29 high bits non-zero
2023-11-24T08:36:08.144958 # # sched_yield() SVE VL 256 Z30 low 128 bits changed
2023-11-24T08:36:08.146945 # # sched_yield() SVE VL 256 Z30 high bits non-zero
2023-11-24T08:36:08.154534 # # sched_yield() SVE VL 256 Z31 low 128 bits changed
2023-11-24T08:36:08.162573 # # sched_yield() SVE VL 256 Z31 high bits non-zero
2023-11-24T08:36:08.164639 # not ok 98 sched_yield() SVE VL 256
2023-11-24T08:36:08.169445 # # sched_yield() SVE VL 256 Z0 non-zero
2023-11-24T08:36:08.171016 # # sched_yield() SVE VL 256 Z1 non-zero
2023-11-24T08:36:08.175733 # # sched_yield() SVE VL 256 Z2 non-zero
2023-11-24T08:36:08.180759 # # sched_yield() SVE VL 256 Z3 non-zero
2023-11-24T08:36:08.182409 # # sched_yield() SVE VL 256 Z4 non-zero
2023-11-24T08:36:08.185100 # # sched_yield() SVE VL 256 Z5 non-zero
2023-11-24T08:36:08.192417 # # sched_yield() SVE VL 256 Z6 non-zero
2023-11-24T08:36:08.195745 # # sched_yield() SVE VL 256 Z7 non-zero
2023-11-24T08:36:08.200939 # # sched_yield() SVE VL 256 Z8 non-zero
2023-11-24T08:36:08.201621 # # sched_yield() SVE VL 256 Z9 non-zero
2023-11-24T08:36:08.203155 # # sched_yield() SVE VL 256 Z10 non-zero
2023-11-24T08:36:08.209155 # # sched_yield() SVE VL 256 Z11 non-zero
2023-11-24T08:36:08.211214 # # sched_yield() SVE VL 256 Z12 non-zero
2023-11-24T08:36:08.212499 # # sched_yield() SVE VL 256 Z13 non-zero
2023-11-24T08:36:08.212608 # # sched_yield() SVE VL 256 Z14 non-zero
2023-11-24T08:36:08.216867 # # sched_yield() SVE VL 256 Z15 non-zero
2023-11-24T08:36:08.216989 # # sched_yield() SVE VL 256 Z16 non-zero
2023-11-24T08:36:08.217292 # # sched_yield() SVE VL 256 Z17 non-zero
2023-11-24T08:36:08.218733 # # sched_yield() SVE VL 256 Z18 non-zero
2023-11-24T08:36:08.224826 # # sched_yield() SVE VL 256 Z19 non-zero
2023-11-24T08:36:08.224986 # # sched_yield() SVE VL 256 Z20 non-zero
2023-11-24T08:36:08.225144 # # sched_yield() SVE VL 256 Z21 non-zero
2023-11-24T08:36:08.226277 # # sched_yield() SVE VL 256 Z22 non-zero
2023-11-24T08:36:08.233285 # # sched_yield() SVE VL 256 Z23 non-zero
2023-11-24T08:36:08.233414 # # sched_yield() SVE VL 256 Z24 non-zero
2023-11-24T08:36:08.233571 # # sched_yield() SVE VL 256 Z25 non-zero
2023-11-24T08:36:08.234111 # # sched_yield() SVE VL 256 Z26 non-zero
2023-11-24T08:36:08.240098 # # sched_yield() SVE VL 256 Z27 non-zero
2023-11-24T08:36:08.240233 # # sched_yield() SVE VL 256 Z28 non-zero
2023-11-24T08:36:08.240380 # # sched_yield() SVE VL 256 Z29 non-zero
2023-11-24T08:36:08.241664 # # sched_yield() SVE VL 256 Z30 non-zero
2023-11-24T08:36:08.243177 # # sched_yield() SVE VL 256 Z31 non-zero
2023-11-24T08:36:08.250232 # # SME VL 256 ZA does not match
2023-11-24T08:36:08.250382 # not ok 99 sched_yield() SVE VL 256/SME VL 256 SM+ZA
2023-11-24T08:36:08.250502 # # sched_yield() SVE VL 256 Z0 non-zero
2023-11-24T08:36:08.251227 # # sched_yield() SVE VL 256 Z1 non-zero
2023-11-24T08:36:08.254766 # # sched_yield() SVE VL 256 Z2 non-zero
2023-11-24T08:36:08.255461 # # sched_yield() SVE VL 256 Z3 non-zero
2023-11-24T08:36:08.257599 # # sched_yield() SVE VL 256 Z4 non-zero
2023-11-24T08:36:08.259047 # # sched_yield() SVE VL 256 Z5 non-zero
2023-11-24T08:36:08.265957 # # sched_yield() SVE VL 256 Z6 non-zero
2023-11-24T08:36:08.266088 # # sched_yield() SVE VL 256 Z7 non-zero
2023-11-24T08:36:08.267140 # # sched_yield() SVE VL 256 Z8 non-zero
2023-11-24T08:36:08.271201 # # sched_yield() SVE VL 256 Z9 non-zero
2023-11-24T08:36:08.271614 # # sched_yield() SVE VL 256 Z10 non-zero
2023-11-24T08:36:08.273310 # # sched_yield() SVE VL 256 Z11 non-zero
2023-11-24T08:36:08.274578 # # sched_yield() SVE VL 256 Z12 non-zero
2023-11-24T08:36:08.280564 # # sched_yield() SVE VL 256 Z13 non-zero
2023-11-24T08:36:08.280689 # # sched_yield() SVE VL 256 Z14 non-zero
2023-11-24T08:36:08.280991 # # sched_yield() SVE VL 256 Z15 non-zero
2023-11-24T08:36:08.282223 # # sched_yield() SVE VL 256 Z16 non-zero
2023-11-24T08:36:08.289462 # # sched_yield() SVE VL 256 Z17 non-zero
2023-11-24T08:36:08.289676 # # sched_yield() SVE VL 256 Z18 non-zero
2023-11-24T08:36:08.289853 # # sched_yield() SVE VL 256 Z19 non-zero
2023-11-24T08:36:08.290172 # # sched_yield() SVE VL 256 Z20 non-zero
2023-11-24T08:36:08.295979 # # sched_yield() SVE VL 256 Z21 non-zero
2023-11-24T08:36:08.296135 # # sched_yield() SVE VL 256 Z22 non-zero
2023-11-24T08:36:08.296258 # # sched_yield() SVE VL 256 Z23 non-zero
2023-11-24T08:36:08.297512 # # sched_yield() SVE VL 256 Z24 non-zero
2023-11-24T08:36:08.298972 # # sched_yield() SVE VL 256 Z25 non-zero
2023-11-24T08:36:08.306383 # # sched_yield() SVE VL 256 Z26 non-zero
2023-11-24T08:36:08.306522 # # sched_yield() SVE VL 256 Z27 non-zero
2023-11-24T08:36:08.306634 # # sched_yield() SVE VL 256 Z28 non-zero
2023-11-24T08:36:08.307123 # # sched_yield() SVE VL 256 Z29 non-zero
2023-11-24T08:36:08.313047 # # sched_yield() SVE VL 256 Z30 non-zero
2023-11-24T08:36:08.314157 # # sched_yield() SVE VL 256 Z31 non-zero
2023-11-24T08:36:08.318165 # not ok 100 sched_yield() SVE VL 256/SME VL 256 SM
2023-11-24T08:36:08.326471 # # sched_yield() SVE VL 256 Z0 low 128 bits changed
2023-11-24T08:36:08.331159 # # sched_yield() SVE VL 256 Z0 high bits non-zero
2023-11-24T08:36:08.335099 # # sched_yield() SVE VL 256 Z1 low 128 bits changed
2023-11-24T08:36:08.342207 # # sched_yield() SVE VL 256 Z1 high bits non-zero
2023-11-24T08:36:08.351696 # # sched_yield() SVE VL 256 Z2 low 128 bits changed
2023-11-24T08:36:08.352026 # # sched_yield() SVE VL 256 Z2 high bits non-zero
2023-11-24T08:36:08.352140 # # sched_yield() SVE VL 256 Z3 low 128 bits changed
2023-11-24T08:36:08.359835 # # sched_yield() SVE VL 256 Z3 high bits non-zero
2023-11-24T08:36:08.367884 # # sched_yield() SVE VL 256 Z4 low 128 bits changed
2023-11-24T08:36:08.367997 # # sched_yield() SVE VL 256 Z4 high bits non-zero
2023-11-24T08:36:08.375946 # # sched_yield() SVE VL 256 Z5 low 128 bits changed
2023-11-24T08:36:08.376094 # # sched_yield() SVE VL 256 Z5 high bits non-zero
2023-11-24T08:36:08.383837 # # sched_yield() SVE VL 256 Z6 low 128 bits changed
2023-11-24T08:36:08.386574 # # sched_yield() SVE VL 256 Z6 high bits non-zero
2023-11-24T08:36:08.391859 # # sched_yield() SVE VL 256 Z7 low 128 bits changed
2023-11-24T08:36:08.399856 # # sched_yield() SVE VL 256 Z7 high bits non-zero
2023-11-24T08:36:08.399982 # # sched_yield() SVE VL 256 Z8 low 128 bits changed
2023-11-24T08:36:08.407862 # # sched_yield() SVE VL 256 Z8 high bits non-zero
2023-11-24T08:36:08.408040 # # sched_yield() SVE VL 256 Z9 low 128 bits changed
2023-11-24T08:36:08.415877 # # sched_yield() SVE VL 256 Z9 high bits non-zero
2023-11-24T08:36:08.423860 # # sched_yield() SVE VL 256 Z10 low 128 bits changed
2023-11-24T08:36:08.423986 # # sched_yield() SVE VL 256 Z10 high bits non-zero
2023-11-24T08:36:08.431859 # # sched_yield() SVE VL 256 Z11 low 128 bits changed
2023-11-24T08:36:08.439846 # # sched_yield() SVE VL 256 Z11 high bits non-zero
2023-11-24T08:36:08.439964 # # sched_yield() SVE VL 256 Z12 low 128 bits changed
2023-11-24T08:36:08.444533 # # sched_yield() SVE VL 256 Z12 high bits non-zero
2023-11-24T08:36:08.446480 # # sched_yield() SVE VL 256 Z13 low 128 bits changed
2023-11-24T08:36:08.451860 # # sched_yield() SVE VL 256 Z13 high bits non-zero
2023-11-24T08:36:08.460412 # # sched_yield() SVE VL 256 Z14 low 128 bits changed
2023-11-24T08:36:08.462908 # # sched_yield() SVE VL 256 Z14 high bits non-zero
2023-11-24T08:36:08.469804 # # sched_yield() SVE VL 256 Z15 low 128 bits changed
2023-11-24T08:36:08.473816 # # sched_yield() SVE VL 256 Z15 high bits non-zero
2023-11-24T08:36:08.476408 # # sched_yield() SVE VL 256 Z16 low 128 bits changed
2023-11-24T08:36:08.486450 # # sched_yield() SVE VL 256 Z16 high bits non-zero
2023-11-24T08:36:08.491711 # # sched_yield() SVE VL 256 Z17 low 128 bits changed
2023-11-24T08:36:08.493569 # # sched_yield() SVE VL 256 Z17 high bits non-zero
2023-11-24T08:36:08.495549 # # sched_yield() SVE VL 256 Z18 low 128 bits changed
2023-11-24T08:36:08.505089 # # sched_yield() SVE VL 256 Z18 high bits non-zero
2023-11-24T08:36:08.510575 # # sched_yield() SVE VL 256 Z19 low 128 bits changed
2023-11-24T08:36:08.516548 # # sched_yield() SVE VL 256 Z19 high bits non-zero
2023-11-24T08:36:08.522362 # # sched_yield() SVE VL 256 Z20 low 128 bits changed
2023-11-24T08:36:08.525204 # # sched_yield() SVE VL 256 Z20 high bits non-zero
2023-11-24T08:36:08.527165 # # sched_yield() SVE VL 256 Z21 low 128 bits changed
2023-11-24T08:36:08.535298 # # sched_yield() SVE VL 256 Z21 high bits non-zero
2023-11-24T08:36:08.541822 # # sched_yield() SVE VL 256 Z22 low 128 bits changed
2023-11-24T08:36:08.544685 # # sched_yield() SVE VL 256 Z22 high bits non-zero
2023-11-24T08:36:08.552955 # # sched_yield() SVE VL 256 Z23 low 128 bits changed
2023-11-24T08:36:08.554846 # # sched_yield() SVE VL 256 Z23 high bits non-zero
2023-11-24T08:36:08.561756 # # sched_yield() SVE VL 256 Z24 low 128 bits changed
2023-11-24T08:36:08.567135 # # sched_yield() SVE VL 256 Z24 high bits non-zero
2023-11-24T08:36:08.573541 # # sched_yield() SVE VL 256 Z25 low 128 bits changed
2023-11-24T08:36:08.575210 # # sched_yield() SVE VL 256 Z25 high bits non-zero
2023-11-24T08:36:08.584921 # # sched_yield() SVE VL 256 Z26 low 128 bits changed
2023-11-24T08:36:08.586702 # # sched_yield() SVE VL 256 Z26 high bits non-zero
2023-11-24T08:36:08.593135 # # sched_yield() SVE VL 256 Z27 low 128 bits changed
2023-11-24T08:36:08.598195 # # sched_yield() SVE VL 256 Z27 high bits non-zero
2023-11-24T08:36:08.602025 # # sched_yield() SVE VL 256 Z28 low 128 bits changed
2023-11-24T08:36:08.609018 # # sched_yield() SVE VL 256 Z28 high bits non-zero
2023-11-24T08:36:08.611031 # # sched_yield() SVE VL 256 Z29 low 128 bits changed
2023-11-24T08:36:08.618445 # # sched_yield() SVE VL 256 Z29 high bits non-zero
2023-11-24T08:36:08.623535 # # sched_yield() SVE VL 256 Z30 low 128 bits changed
2023-11-24T08:36:08.629514 # # sched_yield() SVE VL 256 Z30 high bits non-zero
2023-11-24T08:36:08.631330 # # sched_yield() SVE VL 256 Z31 low 128 bits changed
2023-11-24T08:36:08.640443 # # sched_yield() SVE VL 256 Z31 high bits non-zero
2023-11-24T08:36:08.641881 # # SME VL 256 ZA does not match
2023-11-24T08:36:08.645410 # not ok 101 sched_yield() SVE VL 256/SME VL 256 ZA
2023-11-24T08:36:08.652519 # # sched_yield() SVE VL 256 Z0 non-zero
2023-11-24T08:36:08.654038 # # sched_yield() SVE VL 256 Z1 non-zero
2023-11-24T08:36:08.655340 # # sched_yield() SVE VL 256 Z2 non-zero
2023-11-24T08:36:08.662592 # # sched_yield() SVE VL 256 Z3 non-zero
2023-11-24T08:36:08.667142 # # sched_yield() SVE VL 256 Z4 non-zero
2023-11-24T08:36:08.672141 # # sched_yield() SVE VL 256 Z5 non-zero
2023-11-24T08:36:08.673664 # # sched_yield() SVE VL 256 Z6 non-zero
2023-11-24T08:36:08.674951 # # sched_yield() SVE VL 256 Z7 non-zero
2023-11-24T08:36:08.680787 # # sched_yield() SVE VL 256 Z8 non-zero
2023-11-24T08:36:08.687851 # # sched_yield() SVE VL 256 Z9 non-zero
2023-11-24T08:36:08.689237 # # sched_yield() SVE VL 256 Z10 non-zero
2023-11-24T08:36:08.690622 # # sched_yield() SVE VL 256 Z11 non-zero
2023-11-24T08:36:08.695015 # # sched_yield() SVE VL 256 Z12 non-zero
2023-11-24T08:36:08.703015 # # sched_yield() SVE VL 256 Z13 non-zero
2023-11-24T08:36:08.706340 # # sched_yield() SVE VL 256 Z14 non-zero
2023-11-24T08:36:08.708675 # # sched_yield() SVE VL 256 Z15 non-zero
2023-11-24T08:36:08.715723 # # sched_yield() SVE VL 256 Z16 non-zero
2023-11-24T08:36:08.717317 # # sched_yield() SVE VL 256 Z17 non-zero
2023-11-24T08:36:08.718645 # # sched_yield() SVE VL 256 Z18 non-zero
2023-11-24T08:36:08.722546 # # sched_yield() SVE VL 256 Z19 non-zero
2023-11-24T08:36:08.730340 # # sched_yield() SVE VL 256 Z20 non-zero
2023-11-24T08:36:08.734461 # # sched_yield() SVE VL 256 Z21 non-zero
2023-11-24T08:36:08.737590 # # sched_yield() SVE VL 256 Z22 non-zero
2023-11-24T08:36:08.742818 # # sched_yield() SVE VL 256 Z23 non-zero
2023-11-24T08:36:08.751959 # # sched_yield() SVE VL 256 Z24 non-zero
2023-11-24T08:36:08.753413 # # sched_yield() SVE VL 256 Z25 non-zero
2023-11-24T08:36:08.755052 # # sched_yield() SVE VL 256 Z26 non-zero
2023-11-24T08:36:08.760981 # # sched_yield() SVE VL 256 Z27 non-zero
2023-11-24T08:36:08.762266 # # sched_yield() SVE VL 256 Z28 non-zero
2023-11-24T08:36:08.771217 # # sched_yield() SVE VL 256 Z29 non-zero
2023-11-24T08:36:08.771373 # # sched_yield() SVE VL 256 Z30 non-zero
2023-11-24T08:36:08.776029 # # sched_yield() SVE VL 256 Z31 non-zero
2023-11-24T08:36:08.776159 # # SME VL 128 ZA does not match
2023-11-24T08:36:08.776490 # not ok 102 sched_yield() SVE VL 256/SME VL 128 SM+ZA
2023-11-24T08:36:08.776649 # # sched_yield() SVE VL 256 Z0 non-zero
2023-11-24T08:36:08.777361 # # sched_yield() SVE VL 256 Z1 non-zero
2023-11-24T08:36:08.778943 # # sched_yield() SVE VL 256 Z2 non-zero
2023-11-24T08:36:08.784243 # # sched_yield() SVE VL 256 Z3 non-zero
2023-11-24T08:36:08.784396 # # sched_yield() SVE VL 256 Z4 non-zero
2023-11-24T08:36:08.784533 # # sched_yield() SVE VL 256 Z5 non-zero
2023-11-24T08:36:08.784856 # # sched_yield() SVE VL 256 Z6 non-zero
2023-11-24T08:36:08.786162 # # sched_yield() SVE VL 256 Z7 non-zero
2023-11-24T08:36:08.791969 # # sched_yield() SVE VL 256 Z8 non-zero
2023-11-24T08:36:08.792096 # # sched_yield() SVE VL 256 Z9 non-zero
2023-11-24T08:36:08.792207 # # sched_yield() SVE VL 256 Z10 non-zero
2023-11-24T08:36:08.792588 # # sched_yield() SVE VL 256 Z11 non-zero
2023-11-24T08:36:08.793668 # # sched_yield() SVE VL 256 Z12 non-zero
2023-11-24T08:36:08.795160 # # sched_yield() SVE VL 256 Z13 non-zero
2023-11-24T08:36:08.800032 # # sched_yield() SVE VL 256 Z14 non-zero
2023-11-24T08:36:08.800158 # # sched_yield() SVE VL 256 Z15 non-zero
2023-11-24T08:36:08.800544 # # sched_yield() SVE VL 256 Z16 non-zero
2023-11-24T08:36:08.801057 # # sched_yield() SVE VL 256 Z17 non-zero
2023-11-24T08:36:08.802506 # # sched_yield() SVE VL 256 Z18 non-zero
2023-11-24T08:36:08.808154 # # sched_yield() SVE VL 256 Z19 non-zero
2023-11-24T08:36:08.808280 # # sched_yield() SVE VL 256 Z20 non-zero
2023-11-24T08:36:08.808390 # # sched_yield() SVE VL 256 Z21 non-zero
2023-11-24T08:36:08.808763 # # sched_yield() SVE VL 256 Z22 non-zero
2023-11-24T08:36:08.809859 # # sched_yield() SVE VL 256 Z23 non-zero
2023-11-24T08:36:08.811228 # # sched_yield() SVE VL 256 Z24 non-zero
2023-11-24T08:36:08.816048 # # sched_yield() SVE VL 256 Z25 non-zero
2023-11-24T08:36:08.816247 # # sched_yield() SVE VL 256 Z26 non-zero
2023-11-24T08:36:08.816400 # # sched_yield() SVE VL 256 Z27 non-zero
2023-11-24T08:36:08.817035 # # sched_yield() SVE VL 256 Z28 non-zero
2023-11-24T08:36:08.818578 # # sched_yield() SVE VL 256 Z29 non-zero
2023-11-24T08:36:08.820649 # # sched_yield() SVE VL 256 Z30 non-zero
2023-11-24T08:36:08.827959 # # sched_yield() SVE VL 256 Z31 non-zero
2023-11-24T08:36:08.829804 # not ok 103 sched_yield() SVE VL 256/SME VL 128 SM
2023-11-24T08:36:08.832306 # # sched_yield() SVE VL 256 Z0 low 128 bits changed
2023-11-24T08:36:08.841719 # # sched_yield() SVE VL 256 Z0 high bits non-zero
2023-11-24T08:36:08.845168 # # sched_yield() SVE VL 256 Z1 low 128 bits changed
2023-11-24T08:36:08.846816 # # sched_yield() SVE VL 256 Z1 high bits non-zero
2023-11-24T08:36:08.854283 # # sched_yield() SVE VL 256 Z2 low 128 bits changed
2023-11-24T08:36:08.861372 # # sched_yield() SVE VL 256 Z2 high bits non-zero
2023-11-24T08:36:08.863197 # # sched_yield() SVE VL 256 Z3 low 128 bits changed
2023-11-24T08:36:08.871659 # # sched_yield() SVE VL 256 Z3 high bits non-zero
2023-11-24T08:36:08.875175 # # sched_yield() SVE VL 256 Z4 low 128 bits changed
2023-11-24T08:36:08.882282 # # sched_yield() SVE VL 256 Z4 high bits non-zero
2023-11-24T08:36:08.886908 # # sched_yield() SVE VL 256 Z5 low 128 bits changed
2023-11-24T08:36:08.890419 # # sched_yield() SVE VL 256 Z5 high bits non-zero
2023-11-24T08:36:08.895321 # # sched_yield() SVE VL 256 Z6 low 128 bits changed
2023-11-24T08:36:08.900964 # # sched_yield() SVE VL 256 Z6 high bits non-zero
2023-11-24T08:36:08.902905 # # sched_yield() SVE VL 256 Z7 low 128 bits changed
2023-11-24T08:36:08.909602 # # sched_yield() SVE VL 256 Z7 high bits non-zero
2023-11-24T08:36:08.917193 # # sched_yield() SVE VL 256 Z8 low 128 bits changed
2023-11-24T08:36:08.920213 # # sched_yield() SVE VL 256 Z8 high bits non-zero
2023-11-24T08:36:08.925830 # # sched_yield() SVE VL 256 Z9 low 128 bits changed
2023-11-24T08:36:08.928662 # # sched_yield() SVE VL 256 Z9 high bits non-zero
2023-11-24T08:36:08.936887 # # sched_yield() SVE VL 256 Z10 low 128 bits changed
2023-11-24T08:36:08.938697 # # sched_yield() SVE VL 256 Z10 high bits non-zero
2023-11-24T08:36:08.945218 # # sched_yield() SVE VL 256 Z11 low 128 bits changed
2023-11-24T08:36:08.951283 # # sched_yield() SVE VL 256 Z11 high bits non-zero
2023-11-24T08:36:08.957063 # # sched_yield() SVE VL 256 Z12 low 128 bits changed
2023-11-24T08:36:08.958904 # # sched_yield() SVE VL 256 Z12 high bits non-zero
2023-11-24T08:36:08.966694 # # sched_yield() SVE VL 256 Z13 low 128 bits changed
2023-11-24T08:36:08.971387 # # sched_yield() SVE VL 256 Z13 high bits non-zero
2023-11-24T08:36:08.977180 # # sched_yield() SVE VL 256 Z14 low 128 bits changed
2023-11-24T08:36:08.979063 # # sched_yield() SVE VL 256 Z14 high bits non-zero
2023-11-24T08:36:08.987143 # # sched_yield() SVE VL 256 Z15 low 128 bits changed
2023-11-24T08:36:08.993384 # # sched_yield() SVE VL 256 Z15 high bits non-zero
2023-11-24T08:36:08.996581 # # sched_yield() SVE VL 256 Z16 low 128 bits changed
2023-11-24T08:36:08.998482 # # sched_yield() SVE VL 256 Z16 high bits non-zero
2023-11-24T08:36:09.004317 # # sched_yield() SVE VL 256 Z17 low 128 bits changed
2023-11-24T08:36:09.014065 # # sched_yield() SVE VL 256 Z17 high bits non-zero
2023-11-24T08:36:09.017087 # # sched_yield() SVE VL 256 Z18 low 128 bits changed
2023-11-24T08:36:09.018757 # # sched_yield() SVE VL 256 Z18 high bits non-zero
2023-11-24T08:36:09.026924 # # sched_yield() SVE VL 256 Z19 low 128 bits changed
2023-11-24T08:36:09.034342 # # sched_yield() SVE VL 256 Z19 high bits non-zero
2023-11-24T08:36:09.040362 # # sched_yield() SVE VL 256 Z20 low 128 bits changed
2023-11-24T08:36:09.043217 # # sched_yield() SVE VL 256 Z20 high bits non-zero
2023-11-24T08:36:09.050534 # # sched_yield() SVE VL 256 Z21 low 128 bits changed
2023-11-24T08:36:09.055618 # # sched_yield() SVE VL 256 Z21 high bits non-zero
2023-11-24T08:36:09.058914 # # sched_yield() SVE VL 256 Z22 low 128 bits changed
2023-11-24T08:36:09.065165 # # sched_yield() SVE VL 256 Z22 high bits non-zero
2023-11-24T08:36:09.068767 # # sched_yield() SVE VL 256 Z23 low 128 bits changed
2023-11-24T08:36:09.070413 # # sched_yield() SVE VL 256 Z23 high bits non-zero
2023-11-24T08:36:09.079871 # # sched_yield() SVE VL 256 Z24 low 128 bits changed
2023-11-24T08:36:09.080023 # # sched_yield() SVE VL 256 Z24 high bits non-zero
2023-11-24T08:36:09.087965 # # sched_yield() SVE VL 256 Z25 low 128 bits changed
2023-11-24T08:36:09.088116 # # sched_yield() SVE VL 256 Z25 high bits non-zero
2023-11-24T08:36:09.095965 # # sched_yield() SVE VL 256 Z26 low 128 bits changed
2023-11-24T08:36:09.096098 # # sched_yield() SVE VL 256 Z26 high bits non-zero
2023-11-24T08:36:09.103884 # # sched_yield() SVE VL 256 Z27 low 128 bits changed
2023-11-24T08:36:09.111907 # # sched_yield() SVE VL 256 Z27 high bits non-zero
2023-11-24T08:36:09.112069 # # sched_yield() SVE VL 256 Z28 low 128 bits changed
2023-11-24T08:36:09.119896 # # sched_yield() SVE VL 256 Z28 high bits non-zero
2023-11-24T08:36:09.127855 # # sched_yield() SVE VL 256 Z29 low 128 bits changed
2023-11-24T08:36:09.127985 # # sched_yield() SVE VL 256 Z29 high bits non-zero
2023-11-24T08:36:09.135827 # # sched_yield() SVE VL 256 Z30 low 128 bits changed
2023-11-24T08:36:09.135954 # # sched_yield() SVE VL 256 Z30 high bits non-zero
2023-11-24T08:36:09.143913 # # sched_yield() SVE VL 256 Z31 low 128 bits changed
2023-11-24T08:36:09.144130 # # sched_yield() SVE VL 256 Z31 high bits non-zero
2023-11-24T08:36:09.151823 # # SME VL 128 ZA does not match
2023-11-24T08:36:09.159927 # not ok 104 sched_yield() SVE VL 256/SME VL 128 ZA
2023-11-24T08:36:09.160041 # # sched_yield() SVE VL 256 Z0 non-zero
2023-11-24T08:36:09.160151 # # sched_yield() SVE VL 256 Z1 non-zero
2023-11-24T08:36:09.167820 # # sched_yield() SVE VL 256 Z2 non-zero
2023-11-24T08:36:09.171899 # # sched_yield() SVE VL 256 Z3 non-zero
2023-11-24T08:36:09.175868 # # sched_yield() SVE VL 256 Z4 non-zero
2023-11-24T08:36:09.179861 # # sched_yield() SVE VL 256 Z5 non-zero
2023-11-24T08:36:09.180020 # # sched_yield() SVE VL 256 Z6 non-zero
2023-11-24T08:36:09.187879 # # sched_yield() SVE VL 256 Z7 non-zero
2023-11-24T08:36:09.188015 # # sched_yield() SVE VL 256 Z8 non-zero
2023-11-24T08:36:09.195879 # # sched_yield() SVE VL 256 Z9 non-zero
2023-11-24T08:36:09.196007 # # sched_yield() SVE VL 256 Z10 non-zero
2023-11-24T08:36:09.203898 # # sched_yield() SVE VL 256 Z11 non-zero
2023-11-24T08:36:09.204039 # # sched_yield() SVE VL 256 Z12 non-zero
2023-11-24T08:36:09.209486 # # sched_yield() SVE VL 256 Z13 non-zero
2023-11-24T08:36:09.215842 # # sched_yield() SVE VL 256 Z14 non-zero
2023-11-24T08:36:09.217247 # # sched_yield() SVE VL 256 Z15 non-zero
2023-11-24T08:36:09.223698 # # sched_yield() SVE VL 256 Z16 non-zero
2023-11-24T08:36:09.227829 # # sched_yield() SVE VL 256 Z17 non-zero
2023-11-24T08:36:09.228332 # # sched_yield() SVE VL 256 Z18 non-zero
2023-11-24T08:36:09.235960 # # sched_yield() SVE VL 256 Z19 non-zero
2023-11-24T08:36:09.236073 # # sched_yield() SVE VL 256 Z20 non-zero
2023-11-24T08:36:09.243939 # # sched_yield() SVE VL 256 Z21 non-zero
2023-11-24T08:36:09.244070 # # sched_yield() SVE VL 256 Z22 non-zero
2023-11-24T08:36:09.251852 # # sched_yield() SVE VL 256 Z23 non-zero
2023-11-24T08:36:09.251983 # # sched_yield() SVE VL 256 Z24 non-zero
2023-11-24T08:36:09.273465 # # sched_yield() SVE VL 256 Z25 non-zero
2023-11-24T08:36:09.274934 # # sched_yield() SVE VL 256 Z26 non-zero
2023-11-24T08:36:09.281354 # # sched_yield() SVE VL 256 Z27 non-zero
2023-11-24T08:36:09.286760 # # sched_yield() SVE VL 256 Z28 non-zero
2023-11-24T08:36:09.291792 # # sched_yield() SVE VL 256 Z29 non-zero
2023-11-24T08:36:09.296045 # # sched_yield() SVE VL 256 Z30 non-zero
2023-11-24T08:36:09.297691 # # sched_yield() SVE VL 256 Z31 non-zero
2023-11-24T08:36:09.298766 # # SME VL 64 ZA does not match
2023-11-24T08:36:09.306065 # not ok 105 sched_yield() SVE VL 256/SME VL 64 SM+ZA
2023-11-24T08:36:09.314183 # # sched_yield() SVE VL 256 Z0 non-zero
2023-11-24T08:36:09.317521 # # sched_yield() SVE VL 256 Z1 non-zero
2023-11-24T08:36:09.321047 # # sched_yield() SVE VL 256 Z2 non-zero
2023-11-24T08:36:09.322492 # # sched_yield() SVE VL 256 Z3 non-zero
2023-11-24T08:36:09.325736 # # sched_yield() SVE VL 256 Z4 non-zero
2023-11-24T08:36:09.334431 # # sched_yield() SVE VL 256 Z5 non-zero
2023-11-24T08:36:09.337394 # # sched_yield() SVE VL 256 Z6 non-zero
2023-11-24T08:36:09.338966 # # sched_yield() SVE VL 256 Z7 non-zero
2023-11-24T08:36:09.344786 # # sched_yield() SVE VL 256 Z8 non-zero
2023-11-24T08:36:09.351369 # # sched_yield() SVE VL 256 Z9 non-zero
2023-11-24T08:36:09.354886 # # sched_yield() SVE VL 256 Z10 non-zero
2023-11-24T08:36:09.361209 # # sched_yield() SVE VL 256 Z11 non-zero
2023-11-24T08:36:09.362668 # # sched_yield() SVE VL 256 Z12 non-zero
2023-11-24T08:36:09.366955 # # sched_yield() SVE VL 256 Z13 non-zero
2023-11-24T08:36:09.372623 # # sched_yield() SVE VL 256 Z14 non-zero
2023-11-24T08:36:09.374108 # # sched_yield() SVE VL 256 Z15 non-zero
2023-11-24T08:36:09.376506 # # sched_yield() SVE VL 256 Z16 non-zero
2023-11-24T08:36:09.385471 # # sched_yield() SVE VL 256 Z17 non-zero
2023-11-24T08:36:09.389324 # # sched_yield() SVE VL 256 Z18 non-zero
2023-11-24T08:36:09.390796 # # sched_yield() SVE VL 256 Z19 non-zero
2023-11-24T08:36:09.396367 # # sched_yield() SVE VL 256 Z20 non-zero
2023-11-24T08:36:09.403050 # # sched_yield() SVE VL 256 Z21 non-zero
2023-11-24T08:36:09.407415 # # sched_yield() SVE VL 256 Z22 non-zero
2023-11-24T08:36:09.409122 # # sched_yield() SVE VL 256 Z23 non-zero
2023-11-24T08:36:09.410606 # # sched_yield() SVE VL 256 Z24 non-zero
2023-11-24T08:36:09.415111 # # sched_yield() SVE VL 256 Z25 non-zero
2023-11-24T08:36:09.423767 # # sched_yield() SVE VL 256 Z26 non-zero
2023-11-24T08:36:09.427955 # # sched_yield() SVE VL 256 Z27 non-zero
2023-11-24T08:36:09.429446 # # sched_yield() SVE VL 256 Z28 non-zero
2023-11-24T08:36:09.431051 # # sched_yield() SVE VL 256 Z29 non-zero
2023-11-24T08:36:09.437820 # # sched_yield() SVE VL 256 Z30 non-zero
2023-11-24T08:36:09.446260 # # sched_yield() SVE VL 256 Z31 non-zero
2023-11-24T08:36:09.449088 # not ok 106 sched_yield() SVE VL 256/SME VL 64 SM
2023-11-24T08:36:09.451087 # # sched_yield() SVE VL 256 Z0 low 128 bits changed
2023-11-24T08:36:09.460436 # # sched_yield() SVE VL 256 Z0 high bits non-zero
2023-11-24T08:36:09.467204 # # sched_yield() SVE VL 256 Z1 low 128 bits changed
2023-11-24T08:36:09.472823 # # sched_yield() SVE VL 256 Z1 high bits non-zero
2023-11-24T08:36:09.474829 # # sched_yield() SVE VL 256 Z2 low 128 bits changed
2023-11-24T08:36:09.482656 # # sched_yield() SVE VL 256 Z2 high bits non-zero
2023-11-24T08:36:09.489306 # # sched_yield() SVE VL 256 Z3 low 128 bits changed
2023-11-24T08:36:09.491198 # # sched_yield() SVE VL 256 Z3 high bits non-zero
2023-11-24T08:36:09.503994 # # sched_yield() SVE VL 256 Z4 low 128 bits changed
2023-11-24T08:36:09.505857 # # sched_yield() SVE VL 256 Z4 high bits non-zero
2023-11-24T08:36:09.514238 # # sched_yield() SVE VL 256 Z5 low 128 bits changed
2023-11-24T08:36:09.516304 # # sched_yield() SVE VL 256 Z5 high bits non-zero
2023-11-24T08:36:09.518025 # # sched_yield() SVE VL 256 Z6 low 128 bits changed
2023-11-24T08:36:09.527865 # # sched_yield() SVE VL 256 Z6 high bits non-zero
2023-11-24T08:36:09.528009 # # sched_yield() SVE VL 256 Z7 low 128 bits changed
2023-11-24T08:36:09.535843 # # sched_yield() SVE VL 256 Z7 high bits non-zero
2023-11-24T08:36:09.535982 # # sched_yield() SVE VL 256 Z8 low 128 bits changed
2023-11-24T08:36:09.543862 # # sched_yield() SVE VL 256 Z8 high bits non-zero
2023-11-24T08:36:09.544008 # # sched_yield() SVE VL 256 Z9 low 128 bits changed
2023-11-24T08:36:09.551897 # # sched_yield() SVE VL 256 Z9 high bits non-zero
2023-11-24T08:36:09.552058 # # sched_yield() SVE VL 256 Z10 low 128 bits changed
2023-11-24T08:36:09.559846 # # sched_yield() SVE VL 256 Z10 high bits non-zero
2023-11-24T08:36:09.567752 # # sched_yield() SVE VL 256 Z11 low 128 bits changed
2023-11-24T08:36:09.568096 # # sched_yield() SVE VL 256 Z11 high bits non-zero
2023-11-24T08:36:09.575896 # # sched_yield() SVE VL 256 Z12 low 128 bits changed
2023-11-24T08:36:09.578585 # # sched_yield() SVE VL 256 Z12 high bits non-zero
2023-11-24T08:36:09.593449 # # sched_yield() SVE VL 256 Z13 low 128 bits changed
2023-11-24T08:36:09.604579 # # sched_yield() SVE VL 256 Z13 high bits non-zero
2023-11-24T08:36:09.615900 # # sched_yield() SVE VL 256 Z14 low 128 bits changed
2023-11-24T08:36:09.621483 # # sched_yield() SVE VL 256 Z14 high bits non-zero
2023-11-24T08:36:09.623806 # # sched_yield() SVE VL 256 Z15 low 128 bits changed
2023-11-24T08:36:09.633502 # # sched_yield() SVE VL 256 Z15 high bits non-zero
2023-11-24T08:36:09.635668 # # sched_yield() SVE VL 256 Z16 low 128 bits changed
2023-11-24T08:36:09.642321 # # sched_yield() SVE VL 256 Z16 high bits non-zero
2023-11-24T08:36:09.647760 # # sched_yield() SVE VL 256 Z17 low 128 bits changed
2023-11-24T08:36:09.652070 # # sched_yield() SVE VL 256 Z17 high bits non-zero
2023-11-24T08:36:09.657330 # # sched_yield() SVE VL 256 Z18 low 128 bits changed
2023-11-24T08:36:09.659171 # # sched_yield() SVE VL 256 Z18 high bits non-zero
2023-11-24T08:36:09.667693 # # sched_yield() SVE VL 256 Z19 low 128 bits changed
2023-11-24T08:36:09.673699 # # sched_yield() SVE VL 256 Z19 high bits non-zero
2023-11-24T08:36:09.676498 # # sched_yield() SVE VL 256 Z20 low 128 bits changed
2023-11-24T08:36:09.678355 # # sched_yield() SVE VL 256 Z20 high bits non-zero
2023-11-24T08:36:09.682635 # # sched_yield() SVE VL 256 Z21 low 128 bits changed
2023-11-24T08:36:09.692312 # # sched_yield() SVE VL 256 Z21 high bits non-zero
2023-11-24T08:36:09.696622 # # sched_yield() SVE VL 256 Z22 low 128 bits changed
2023-11-24T08:36:09.698297 # # sched_yield() SVE VL 256 Z22 high bits non-zero
2023-11-24T08:36:09.703179 # # sched_yield() SVE VL 256 Z23 low 128 bits changed
2023-11-24T08:36:09.713239 # # sched_yield() SVE VL 256 Z23 high bits non-zero
2023-11-24T08:36:09.715415 # # sched_yield() SVE VL 256 Z24 low 128 bits changed
2023-11-24T08:36:09.722721 # # sched_yield() SVE VL 256 Z24 high bits non-zero
2023-11-24T08:36:09.728286 # # sched_yield() SVE VL 256 Z25 low 128 bits changed
2023-11-24T08:36:09.730120 # # sched_yield() SVE VL 256 Z25 high bits non-zero
2023-11-24T08:36:09.733761 # # sched_yield() SVE VL 256 Z26 low 128 bits changed
2023-11-24T08:36:09.743283 # # sched_yield() SVE VL 256 Z26 high bits non-zero
2023-11-24T08:36:09.745639 # # sched_yield() SVE VL 256 Z27 low 128 bits changed
2023-11-24T08:36:09.747463 # # sched_yield() SVE VL 256 Z27 high bits non-zero
2023-11-24T08:36:09.756597 # # sched_yield() SVE VL 256 Z28 low 128 bits changed
2023-11-24T08:36:09.762078 # # sched_yield() SVE VL 256 Z28 high bits non-zero
2023-11-24T08:36:09.767139 # # sched_yield() SVE VL 256 Z29 low 128 bits changed
2023-11-24T08:36:09.772327 # # sched_yield() SVE VL 256 Z29 high bits non-zero
2023-11-24T08:36:09.774315 # # sched_yield() SVE VL 256 Z30 low 128 bits changed
2023-11-24T08:36:09.778578 # # sched_yield() SVE VL 256 Z30 high bits non-zero
2023-11-24T08:36:09.789119 # # sched_yield() SVE VL 256 Z31 low 128 bits changed
2023-11-24T08:36:09.793323 # # sched_yield() SVE VL 256 Z31 high bits non-zero
2023-11-24T08:36:09.794383 # # SME VL 64 ZA does not match
2023-11-24T08:36:09.798947 # not ok 107 sched_yield() SVE VL 256/SME VL 64 ZA
2023-11-24T08:36:09.806557 # # sched_yield() SVE VL 256 Z0 non-zero
2023-11-24T08:36:09.809454 # # sched_yield() SVE VL 256 Z1 non-zero
2023-11-24T08:36:09.810888 # # sched_yield() SVE VL 256 Z2 non-zero
2023-11-24T08:36:09.815629 # # sched_yield() SVE VL 256 Z3 non-zero
2023-11-24T08:36:09.822085 # # sched_yield() SVE VL 256 Z4 non-zero
2023-11-24T08:36:09.824488 # # sched_yield() SVE VL 256 Z5 non-zero
2023-11-24T08:36:09.829819 # # sched_yield() SVE VL 256 Z6 non-zero
2023-11-24T08:36:09.831270 # # sched_yield() SVE VL 256 Z7 non-zero
2023-11-24T08:36:09.836987 # # sched_yield() SVE VL 256 Z8 non-zero
2023-11-24T08:36:09.840613 # # sched_yield() SVE VL 256 Z9 non-zero
2023-11-24T08:36:09.842056 # # sched_yield() SVE VL 256 Z10 non-zero
2023-11-24T08:36:09.843879 # # sched_yield() SVE VL 256 Z11 non-zero
2023-11-24T08:36:09.851593 # # sched_yield() SVE VL 256 Z12 non-zero
2023-11-24T08:36:09.856825 # # sched_yield() SVE VL 256 Z13 non-zero
2023-11-24T08:36:09.858258 # # sched_yield() SVE VL 256 Z14 non-zero
2023-11-24T08:36:09.860364 # # sched_yield() SVE VL 256 Z15 non-zero
2023-11-24T08:36:09.868142 # # sched_yield() SVE VL 256 Z16 non-zero
2023-11-24T08:36:09.873167 # # sched_yield() SVE VL 256 Z17 non-zero
2023-11-24T08:36:09.875292 # # sched_yield() SVE VL 256 Z18 non-zero
2023-11-24T08:36:09.881210 # # sched_yield() SVE VL 256 Z19 non-zero
2023-11-24T08:36:09.882823 # # sched_yield() SVE VL 256 Z20 non-zero
2023-11-24T08:36:09.888115 # # sched_yield() SVE VL 256 Z21 non-zero
2023-11-24T08:36:09.892899 # # sched_yield() SVE VL 256 Z22 non-zero
2023-11-24T08:36:09.894349 # # sched_yield() SVE VL 256 Z23 non-zero
2023-11-24T08:36:09.897335 # # sched_yield() SVE VL 256 Z24 non-zero
2023-11-24T08:36:09.905083 # # sched_yield() SVE VL 256 Z25 non-zero
2023-11-24T08:36:09.909437 # # sched_yield() SVE VL 256 Z26 non-zero
2023-11-24T08:36:09.911053 # # sched_yield() SVE VL 256 Z27 non-zero
2023-11-24T08:36:09.917663 # # sched_yield() SVE VL 256 Z28 non-zero
2023-11-24T08:36:09.921442 # # sched_yield() SVE VL 256 Z29 non-zero
2023-11-24T08:36:09.922759 # # sched_yield() SVE VL 256 Z30 non-zero
2023-11-24T08:36:09.929413 # # sched_yield() SVE VL 256 Z31 non-zero
2023-11-24T08:36:09.930527 # # SME VL 32 ZA does not match
2023-11-24T08:36:09.936973 # not ok 108 sched_yield() SVE VL 256/SME VL 32 SM+ZA
2023-11-24T08:36:09.938449 # # sched_yield() SVE VL 256 Z0 non-zero
2023-11-24T08:36:09.951948 # # sched_yield() SVE VL 256 Z1 non-zero
2023-11-24T08:36:09.952086 # # sched_yield() SVE VL 256 Z2 non-zero
2023-11-24T08:36:09.952247 # # sched_yield() SVE VL 256 Z3 non-zero
2023-11-24T08:36:09.954871 # # sched_yield() SVE VL 256 Z4 non-zero
2023-11-24T08:36:09.959840 # # sched_yield() SVE VL 256 Z5 non-zero
2023-11-24T08:36:09.963834 # # sched_yield() SVE VL 256 Z6 non-zero
2023-11-24T08:36:09.967835 # # sched_yield() SVE VL 256 Z7 non-zero
2023-11-24T08:36:09.971865 # # sched_yield() SVE VL 256 Z8 non-zero
2023-11-24T08:36:09.971995 # # sched_yield() SVE VL 256 Z9 non-zero
2023-11-24T08:36:09.979872 # # sched_yield() SVE VL 256 Z10 non-zero
2023-11-24T08:36:09.980014 # # sched_yield() SVE VL 256 Z11 non-zero
2023-11-24T08:36:09.980173 # # sched_yield() SVE VL 256 Z12 non-zero
2023-11-24T08:36:09.987860 # # sched_yield() SVE VL 256 Z13 non-zero
2023-11-24T08:36:09.988030 # # sched_yield() SVE VL 256 Z14 non-zero
2023-11-24T08:36:09.995903 # # sched_yield() SVE VL 256 Z15 non-zero
2023-11-24T08:36:09.996044 # # sched_yield() SVE VL 256 Z16 non-zero
2023-11-24T08:36:09.996197 # # sched_yield() SVE VL 256 Z17 non-zero
2023-11-24T08:36:10.007854 # # sched_yield() SVE VL 256 Z18 non-zero
2023-11-24T08:36:10.008011 # # sched_yield() SVE VL 256 Z19 non-zero
2023-11-24T08:36:10.015694 # # sched_yield() SVE VL 256 Z20 non-zero
2023-11-24T08:36:10.015980 # # sched_yield() SVE VL 256 Z21 non-zero
2023-11-24T08:36:10.023859 # # sched_yield() SVE VL 256 Z22 non-zero
2023-11-24T08:36:10.024008 # # sched_yield() SVE VL 256 Z23 non-zero
2023-11-24T08:36:10.024163 # # sched_yield() SVE VL 256 Z24 non-zero
2023-11-24T08:36:10.031970 # # sched_yield() SVE VL 256 Z25 non-zero
2023-11-24T08:36:10.035843 # # sched_yield() SVE VL 256 Z26 non-zero
2023-11-24T08:36:10.039847 # # sched_yield() SVE VL 256 Z27 non-zero
2023-11-24T08:36:10.041736 # # sched_yield() SVE VL 256 Z28 non-zero
2023-11-24T08:36:10.047840 # # sched_yield() SVE VL 256 Z29 non-zero
2023-11-24T08:36:10.047995 # # sched_yield() SVE VL 256 Z30 non-zero
2023-11-24T08:36:10.055687 # # sched_yield() SVE VL 256 Z31 non-zero
2023-11-24T08:36:10.059877 # not ok 109 sched_yield() SVE VL 256/SME VL 32 SM
2023-11-24T08:36:10.063853 # # sched_yield() SVE VL 256 Z0 low 128 bits changed
2023-11-24T08:36:10.067866 # # sched_yield() SVE VL 256 Z0 high bits non-zero
2023-11-24T08:36:10.075066 # # sched_yield() SVE VL 256 Z1 low 128 bits changed
2023-11-24T08:36:10.082286 # # sched_yield() SVE VL 256 Z1 high bits non-zero
2023-11-24T08:36:10.084854 # # sched_yield() SVE VL 256 Z2 low 128 bits changed
2023-11-24T08:36:10.086683 # # sched_yield() SVE VL 256 Z2 high bits non-zero
2023-11-24T08:36:10.093040 # # sched_yield() SVE VL 256 Z3 low 128 bits changed
2023-11-24T08:36:10.102043 # # sched_yield() SVE VL 256 Z3 high bits non-zero
2023-11-24T08:36:10.105522 # # sched_yield() SVE VL 256 Z4 low 128 bits changed
2023-11-24T08:36:10.110542 # # sched_yield() SVE VL 256 Z4 high bits non-zero
2023-11-24T08:36:10.115879 # # sched_yield() SVE VL 256 Z5 low 128 bits changed
2023-11-24T08:36:10.120550 # # sched_yield() SVE VL 256 Z5 high bits non-zero
2023-11-24T08:36:10.122983 # # sched_yield() SVE VL 256 Z6 low 128 bits changed
2023-11-24T08:36:10.130380 # # sched_yield() SVE VL 256 Z6 high bits non-zero
2023-11-24T08:36:10.139250 # # sched_yield() SVE VL 256 Z7 low 128 bits changed
2023-11-24T08:36:10.142503 # # sched_yield() SVE VL 256 Z7 high bits non-zero
2023-11-24T08:36:10.148617 # # sched_yield() SVE VL 256 Z8 low 128 bits changed
2023-11-24T08:36:10.152450 # # sched_yield() SVE VL 256 Z8 high bits non-zero
2023-11-24T08:36:10.154253 # # sched_yield() SVE VL 256 Z9 low 128 bits changed
2023-11-24T08:36:10.158321 # # sched_yield() SVE VL 256 Z9 high bits non-zero
2023-11-24T08:36:10.169436 # # sched_yield() SVE VL 256 Z10 low 128 bits changed
2023-11-24T08:36:10.172515 # # sched_yield() SVE VL 256 Z10 high bits non-zero
2023-11-24T08:36:10.174339 # # sched_yield() SVE VL 256 Z11 low 128 bits changed
2023-11-24T08:36:10.178980 # # sched_yield() SVE VL 256 Z11 high bits non-zero
2023-11-24T08:36:10.189128 # # sched_yield() SVE VL 256 Z12 low 128 bits changed
2023-11-24T08:36:10.194416 # # sched_yield() SVE VL 256 Z12 high bits non-zero
2023-11-24T08:36:10.200061 # # sched_yield() SVE VL 256 Z13 low 128 bits changed
2023-11-24T08:36:10.202127 # # sched_yield() SVE VL 256 Z13 high bits non-zero
2023-11-24T08:36:10.208908 # # sched_yield() SVE VL 256 Z14 low 128 bits changed
2023-11-24T08:36:10.216787 # # sched_yield() SVE VL 256 Z14 high bits non-zero
2023-11-24T08:36:10.219301 # # sched_yield() SVE VL 256 Z15 low 128 bits changed
2023-11-24T08:36:10.226377 # # sched_yield() SVE VL 256 Z15 high bits non-zero
2023-11-24T08:36:10.231881 # # sched_yield() SVE VL 256 Z16 low 128 bits changed
2023-11-24T08:36:10.234549 # # sched_yield() SVE VL 256 Z16 high bits non-zero
2023-11-24T08:36:10.240798 # # sched_yield() SVE VL 256 Z17 low 128 bits changed
2023-11-24T08:36:10.246136 # # sched_yield() SVE VL 256 Z17 high bits non-zero
2023-11-24T08:36:10.250515 # # sched_yield() SVE VL 256 Z18 low 128 bits changed
2023-11-24T08:36:10.259104 # # sched_yield() SVE VL 256 Z18 high bits non-zero
2023-11-24T08:36:10.263487 # # sched_yield() SVE VL 256 Z19 low 128 bits changed
2023-11-24T08:36:10.265573 # # sched_yield() SVE VL 256 Z19 high bits non-zero
2023-11-24T08:36:10.267600 # # sched_yield() SVE VL 256 Z20 low 128 bits changed
2023-11-24T08:36:10.277428 # # sched_yield() SVE VL 256 Z20 high bits non-zero
2023-11-24T08:36:10.284527 # # sched_yield() SVE VL 256 Z21 low 128 bits changed
2023-11-24T08:36:10.286402 # # sched_yield() SVE VL 256 Z21 high bits non-zero
2023-11-24T08:36:10.292452 # # sched_yield() SVE VL 256 Z22 low 128 bits changed
2023-11-24T08:36:10.301511 # # sched_yield() SVE VL 256 Z22 high bits non-zero
2023-11-24T08:36:10.303768 # # sched_yield() SVE VL 256 Z23 low 128 bits changed
2023-11-24T08:36:10.312031 # # sched_yield() SVE VL 256 Z23 high bits non-zero
2023-11-24T08:36:10.314082 # # sched_yield() SVE VL 256 Z24 low 128 bits changed
2023-11-24T08:36:10.317766 # # sched_yield() SVE VL 256 Z24 high bits non-zero
2023-11-24T08:36:10.331947 # # sched_yield() SVE VL 256 Z25 low 128 bits changed
2023-11-24T08:36:10.333793 # # sched_yield() SVE VL 256 Z25 high bits non-zero
2023-11-24T08:36:10.343845 # # sched_yield() SVE VL 256 Z26 low 128 bits changed
2023-11-24T08:36:10.344003 # # sched_yield() SVE VL 256 Z26 high bits non-zero
2023-11-24T08:36:10.351971 # # sched_yield() SVE VL 256 Z27 low 128 bits changed
2023-11-24T08:36:10.352110 # # sched_yield() SVE VL 256 Z27 high bits non-zero
2023-11-24T08:36:10.359833 # # sched_yield() SVE VL 256 Z28 low 128 bits changed
2023-11-24T08:36:10.359988 # # sched_yield() SVE VL 256 Z28 high bits non-zero
2023-11-24T08:36:10.367911 # # sched_yield() SVE VL 256 Z29 low 128 bits changed
2023-11-24T08:36:10.368065 # # sched_yield() SVE VL 256 Z29 high bits non-zero
2023-11-24T08:36:10.375857 # # sched_yield() SVE VL 256 Z30 low 128 bits changed
2023-11-24T08:36:10.376027 # # sched_yield() SVE VL 256 Z30 high bits non-zero
2023-11-24T08:36:10.383852 # # sched_yield() SVE VL 256 Z31 low 128 bits changed
2023-11-24T08:36:10.384009 # # sched_yield() SVE VL 256 Z31 high bits non-zero
2023-11-24T08:36:10.388067 # # SME VL 32 ZA does not match
2023-11-24T08:36:10.391861 # not ok 110 sched_yield() SVE VL 256/SME VL 32 ZA
2023-11-24T08:36:10.392012 # # sched_yield() SVE VL 256 Z0 non-zero
2023-11-24T08:36:10.399848 # # sched_yield() SVE VL 256 Z1 non-zero
2023-11-24T08:36:10.400002 # # sched_yield() SVE VL 256 Z2 non-zero
2023-11-24T08:36:10.403090 # # sched_yield() SVE VL 256 Z3 non-zero
2023-11-24T08:36:10.407845 # # sched_yield() SVE VL 256 Z4 non-zero
2023-11-24T08:36:10.408002 # # sched_yield() SVE VL 256 Z5 non-zero
2023-11-24T08:36:10.415865 # # sched_yield() SVE VL 256 Z6 non-zero
2023-11-24T08:36:10.416000 # # sched_yield() SVE VL 256 Z7 non-zero
2023-11-24T08:36:10.416152 # # sched_yield() SVE VL 256 Z8 non-zero
2023-11-24T08:36:10.423849 # # sched_yield() SVE VL 256 Z9 non-zero
2023-11-24T08:36:10.425249 # # sched_yield() SVE VL 256 Z10 non-zero
2023-11-24T08:36:10.431306 # # sched_yield() SVE VL 256 Z11 non-zero
2023-11-24T08:36:10.431651 # # sched_yield() SVE VL 256 Z12 non-zero
2023-11-24T08:36:10.435176 # # sched_yield() SVE VL 256 Z13 non-zero
2023-11-24T08:36:10.436997 # # sched_yield() SVE VL 256 Z14 non-zero
2023-11-24T08:36:10.438504 # # sched_yield() SVE VL 256 Z15 non-zero
2023-11-24T08:36:10.448028 # # sched_yield() SVE VL 256 Z16 non-zero
2023-11-24T08:36:10.448160 # # sched_yield() SVE VL 256 Z17 non-zero
2023-11-24T08:36:10.452405 # # sched_yield() SVE VL 256 Z18 non-zero
2023-11-24T08:36:10.453696 # # sched_yield() SVE VL 256 Z19 non-zero
2023-11-24T08:36:10.455089 # # sched_yield() SVE VL 256 Z20 non-zero
2023-11-24T08:36:10.456778 # # sched_yield() SVE VL 256 Z21 non-zero
2023-11-24T08:36:10.458290 # # sched_yield() SVE VL 256 Z22 non-zero
2023-11-24T08:36:10.460451 # # sched_yield() SVE VL 256 Z23 non-zero
2023-11-24T08:36:10.461347 # # sched_yield() SVE VL 256 Z24 non-zero
2023-11-24T08:36:10.462787 # # sched_yield() SVE VL 256 Z25 non-zero
2023-11-24T08:36:10.464377 # # sched_yield() SVE VL 256 Z26 non-zero
2023-11-24T08:36:10.465818 # # sched_yield() SVE VL 256 Z27 non-zero
2023-11-24T08:36:10.467285 # # sched_yield() SVE VL 256 Z28 non-zero
2023-11-24T08:36:10.468964 # # sched_yield() SVE VL 256 Z29 non-zero
2023-11-24T08:36:10.470258 # # sched_yield() SVE VL 256 Z30 non-zero
2023-11-24T08:36:10.472085 # # sched_yield() SVE VL 256 Z31 non-zero
2023-11-24T08:36:10.473887 # not ok 111 sched_yield() SVE VL 256/SME VL 16 SM+ZA
2023-11-24T08:36:10.475342 # # sched_yield() SVE VL 256 Z0 non-zero
2023-11-24T08:36:10.476911 # # sched_yield() SVE VL 256 Z1 non-zero
2023-11-24T08:36:10.478530 # # sched_yield() SVE VL 256 Z2 non-zero
2023-11-24T08:36:10.480273 # # sched_yield() SVE VL 256 Z3 non-zero
2023-11-24T08:36:10.481531 # # sched_yield() SVE VL 256 Z4 non-zero
2023-11-24T08:36:10.482998 # # sched_yield() SVE VL 256 Z5 non-zero
2023-11-24T08:36:10.484593 # # sched_yield() SVE VL 256 Z6 non-zero
2023-11-24T08:36:10.486060 # # sched_yield() SVE VL 256 Z7 non-zero
2023-11-24T08:36:10.487509 # # sched_yield() SVE VL 256 Z8 non-zero
2023-11-24T08:36:10.488922 # # sched_yield() SVE VL 256 Z9 non-zero
2023-11-24T08:36:10.490383 # # sched_yield() SVE VL 256 Z10 non-zero
2023-11-24T08:36:10.492058 # # sched_yield() SVE VL 256 Z11 non-zero
2023-11-24T08:36:10.493530 # # sched_yield() SVE VL 256 Z12 non-zero
2023-11-24T08:36:10.494836 # # sched_yield() SVE VL 256 Z13 non-zero
2023-11-24T08:36:10.496856 # # sched_yield() SVE VL 256 Z14 non-zero
2023-11-24T08:36:10.498136 # # sched_yield() SVE VL 256 Z15 non-zero
2023-11-24T08:36:10.499599 # # sched_yield() SVE VL 256 Z16 non-zero
2023-11-24T08:36:10.501481 # # sched_yield() SVE VL 256 Z17 non-zero
2023-11-24T08:36:10.503085 # # sched_yield() SVE VL 256 Z18 non-zero
2023-11-24T08:36:10.504554 # # sched_yield() SVE VL 256 Z19 non-zero
2023-11-24T08:36:10.506026 # # sched_yield() SVE VL 256 Z20 non-zero
2023-11-24T08:36:10.507494 # # sched_yield() SVE VL 256 Z21 non-zero
2023-11-24T08:36:10.508957 # # sched_yield() SVE VL 256 Z22 non-zero
2023-11-24T08:36:10.510566 # # sched_yield() SVE VL 256 Z23 non-zero
2023-11-24T08:36:10.511972 # # sched_yield() SVE VL 256 Z24 non-zero
2023-11-24T08:36:10.513598 # # sched_yield() SVE VL 256 Z25 non-zero
2023-11-24T08:36:10.515029 # # sched_yield() SVE VL 256 Z26 non-zero
2023-11-24T08:36:10.516628 # # sched_yield() SVE VL 256 Z27 non-zero
2023-11-24T08:36:10.518089 # # sched_yield() SVE VL 256 Z28 non-zero
2023-11-24T08:36:10.519504 # # sched_yield() SVE VL 256 Z29 non-zero
2023-11-24T08:36:10.521070 # # sched_yield() SVE VL 256 Z30 non-zero
2023-11-24T08:36:10.522497 # # sched_yield() SVE VL 256 Z31 non-zero
2023-11-24T08:36:10.524523 # not ok 112 sched_yield() SVE VL 256/SME VL 16 SM
2023-11-24T08:36:10.526356 # # sched_yield() SVE VL 256 Z0 low 128 bits changed
2023-11-24T08:36:10.528333 # # sched_yield() SVE VL 256 Z0 high bits non-zero
2023-11-24T08:36:10.530143 # # sched_yield() SVE VL 256 Z1 low 128 bits changed
2023-11-24T08:36:10.531976 # # sched_yield() SVE VL 256 Z1 high bits non-zero
2023-11-24T08:36:10.533958 # # sched_yield() SVE VL 256 Z2 low 128 bits changed
2023-11-24T08:36:10.535958 # # sched_yield() SVE VL 256 Z2 high bits non-zero
2023-11-24T08:36:10.537791 # # sched_yield() SVE VL 256 Z3 low 128 bits changed
2023-11-24T08:36:10.539817 # # sched_yield() SVE VL 256 Z3 high bits non-zero
2023-11-24T08:36:10.541737 # # sched_yield() SVE VL 256 Z4 low 128 bits changed
2023-11-24T08:36:10.543458 # # sched_yield() SVE VL 256 Z4 high bits non-zero
2023-11-24T08:36:10.545479 # # sched_yield() SVE VL 256 Z5 low 128 bits changed
2023-11-24T08:36:10.547151 # # sched_yield() SVE VL 256 Z5 high bits non-zero
2023-11-24T08:36:10.549190 # # sched_yield() SVE VL 256 Z6 low 128 bits changed
2023-11-24T08:36:10.550835 # # sched_yield() SVE VL 256 Z6 high bits non-zero
2023-11-24T08:36:10.552645 # # sched_yield() SVE VL 256 Z7 low 128 bits changed
2023-11-24T08:36:10.554274 # # sched_yield() SVE VL 256 Z7 high bits non-zero
2023-11-24T08:36:10.555949 # # sched_yield() SVE VL 256 Z8 low 128 bits changed
2023-11-24T08:36:10.557432 # # sched_yield() SVE VL 256 Z8 high bits non-zero
2023-11-24T08:36:10.559082 # # sched_yield() SVE VL 256 Z9 low 128 bits changed
2023-11-24T08:36:10.560763 # # sched_yield() SVE VL 256 Z9 high bits non-zero
2023-11-24T08:36:10.562414 # # sched_yield() SVE VL 256 Z10 low 128 bits changed
2023-11-24T08:36:10.564251 # # sched_yield() SVE VL 256 Z10 high bits non-zero
2023-11-24T08:36:10.566047 # # sched_yield() SVE VL 256 Z11 low 128 bits changed
2023-11-24T08:36:10.567911 # # sched_yield() SVE VL 256 Z11 high bits non-zero
2023-11-24T08:36:10.569406 # # sched_yield() SVE VL 256 Z12 low 128 bits changed
2023-11-24T08:36:10.571047 # # sched_yield() SVE VL 256 Z12 high bits non-zero
2023-11-24T08:36:10.573062 # # sched_yield() SVE VL 256 Z13 low 128 bits changed
2023-11-24T08:36:10.574540 # # sched_yield() SVE VL 256 Z13 high bits non-zero
2023-11-24T08:36:10.577081 # # sched_yield() SVE VL 256 Z14 low 128 bits changed
2023-11-24T08:36:10.579080 # # sched_yield() SVE VL 256 Z14 high bits non-zero
2023-11-24T08:36:10.580908 # # sched_yield() SVE VL 256 Z15 low 128 bits changed
2023-11-24T08:36:10.582513 # # sched_yield() SVE VL 256 Z15 high bits non-zero
2023-11-24T08:36:10.584288 # # sched_yield() SVE VL 256 Z16 low 128 bits changed
2023-11-24T08:36:10.586029 # # sched_yield() SVE VL 256 Z16 high bits non-zero
2023-11-24T08:36:10.587780 # # sched_yield() SVE VL 256 Z17 low 128 bits changed
2023-11-24T08:36:10.589398 # # sched_yield() SVE VL 256 Z17 high bits non-zero
2023-11-24T08:36:10.591011 # # sched_yield() SVE VL 256 Z18 low 128 bits changed
2023-11-24T08:36:10.592790 # # sched_yield() SVE VL 256 Z18 high bits non-zero
2023-11-24T08:36:10.594545 # # sched_yield() SVE VL 256 Z19 low 128 bits changed
2023-11-24T08:36:10.596023 # # sched_yield() SVE VL 256 Z19 high bits non-zero
2023-11-24T08:36:10.597715 # # sched_yield() SVE VL 256 Z20 low 128 bits changed
2023-11-24T08:36:10.599351 # # sched_yield() SVE VL 256 Z20 high bits non-zero
2023-11-24T08:36:10.601067 # # sched_yield() SVE VL 256 Z21 low 128 bits changed
2023-11-24T08:36:10.602709 # # sched_yield() SVE VL 256 Z21 high bits non-zero
2023-11-24T08:36:10.604517 # # sched_yield() SVE VL 256 Z22 low 128 bits changed
2023-11-24T08:36:10.606013 # # sched_yield() SVE VL 256 Z22 high bits non-zero
2023-11-24T08:36:10.607813 # # sched_yield() SVE VL 256 Z23 low 128 bits changed
2023-11-24T08:36:10.609480 # # sched_yield() SVE VL 256 Z23 high bits non-zero
2023-11-24T08:36:10.611335 # # sched_yield() SVE VL 256 Z24 low 128 bits changed
2023-11-24T08:36:10.613012 # # sched_yield() SVE VL 256 Z24 high bits non-zero
2023-11-24T08:36:10.614674 # # sched_yield() SVE VL 256 Z25 low 128 bits changed
2023-11-24T08:36:10.616530 # # sched_yield() SVE VL 256 Z25 high bits non-zero
2023-11-24T08:36:10.618192 # # sched_yield() SVE VL 256 Z26 low 128 bits changed
2023-11-24T08:36:10.620060 # # sched_yield() SVE VL 256 Z26 high bits non-zero
2023-11-24T08:36:10.621746 # # sched_yield() SVE VL 256 Z27 low 128 bits changed
2023-11-24T08:36:10.623402 # # sched_yield() SVE VL 256 Z27 high bits non-zero
2023-11-24T08:36:10.625256 # # sched_yield() SVE VL 256 Z28 low 128 bits changed
2023-11-24T08:36:10.626925 # # sched_yield() SVE VL 256 Z28 high bits non-zero
2023-11-24T08:36:10.628813 # # sched_yield() SVE VL 256 Z29 low 128 bits changed
2023-11-24T08:36:10.630659 # # sched_yield() SVE VL 256 Z29 high bits non-zero
2023-11-24T08:36:10.632511 # # sched_yield() SVE VL 256 Z30 low 128 bits changed
2023-11-24T08:36:10.634359 # # sched_yield() SVE VL 256 Z30 high bits non-zero
2023-11-24T08:36:10.636049 # # sched_yield() SVE VL 256 Z31 low 128 bits changed
2023-11-24T08:36:10.637875 # # sched_yield() SVE VL 256 Z31 high bits non-zero
2023-11-24T08:36:10.639684 # not ok 113 sched_yield() SVE VL 256/SME VL 16 ZA
2023-11-24T08:36:10.641362 # # sched_yield() SVE VL 128 Z0 low 128 bits changed
2023-11-24T08:36:10.642861 # # sched_yield() SVE VL 128 Z0 high bits non-zero
2023-11-24T08:36:10.644678 # # sched_yield() SVE VL 128 Z1 low 128 bits changed
2023-11-24T08:36:10.646270 # # sched_yield() SVE VL 128 Z1 high bits non-zero
2023-11-24T08:36:10.647965 # # sched_yield() SVE VL 128 Z2 low 128 bits changed
2023-11-24T08:36:10.649448 # # sched_yield() SVE VL 128 Z2 high bits non-zero
2023-11-24T08:36:10.651258 # # sched_yield() SVE VL 128 Z3 low 128 bits changed
2023-11-24T08:36:10.652913 # # sched_yield() SVE VL 128 Z3 high bits non-zero
2023-11-24T08:36:10.654736 # # sched_yield() SVE VL 128 Z4 low 128 bits changed
2023-11-24T08:36:10.656373 # # sched_yield() SVE VL 128 Z4 high bits non-zero
2023-11-24T08:36:10.658007 # # sched_yield() SVE VL 128 Z5 low 128 bits changed
2023-11-24T08:36:10.660052 # # sched_yield() SVE VL 128 Z5 high bits non-zero
2023-11-24T08:36:10.661897 # # sched_yield() SVE VL 128 Z6 low 128 bits changed
2023-11-24T08:36:10.663352 # # sched_yield() SVE VL 128 Z6 high bits non-zero
2023-11-24T08:36:10.665286 # # sched_yield() SVE VL 128 Z7 low 128 bits changed
2023-11-24T08:36:10.666742 # # sched_yield() SVE VL 128 Z7 high bits non-zero
2023-11-24T08:36:10.668713 # # sched_yield() SVE VL 128 Z8 low 128 bits changed
2023-11-24T08:36:10.670158 # # sched_yield() SVE VL 128 Z8 high bits non-zero
2023-11-24T08:36:10.671960 # # sched_yield() SVE VL 128 Z9 low 128 bits changed
2023-11-24T08:36:10.673596 # # sched_yield() SVE VL 128 Z9 high bits non-zero
2023-11-24T08:36:10.675399 # # sched_yield() SVE VL 128 Z10 low 128 bits changed
2023-11-24T08:36:10.677022 # # sched_yield() SVE VL 128 Z10 high bits non-zero
2023-11-24T08:36:10.678859 # # sched_yield() SVE VL 128 Z11 low 128 bits changed
2023-11-24T08:36:10.680774 # # sched_yield() SVE VL 128 Z11 high bits non-zero
2023-11-24T08:36:10.682429 # # sched_yield() SVE VL 128 Z12 low 128 bits changed
2023-11-24T08:36:10.684396 # # sched_yield() SVE VL 128 Z12 high bits non-zero
2023-11-24T08:36:10.686090 # # sched_yield() SVE VL 128 Z13 low 128 bits changed
2023-11-24T08:36:10.687913 # # sched_yield() SVE VL 128 Z13 high bits non-zero
2023-11-24T08:36:10.689748 # # sched_yield() SVE VL 128 Z14 low 128 bits changed
2023-11-24T08:36:10.691383 # # sched_yield() SVE VL 128 Z14 high bits non-zero
2023-11-24T08:36:10.693256 # # sched_yield() SVE VL 128 Z15 low 128 bits changed
2023-11-24T08:36:10.695069 # # sched_yield() SVE VL 128 Z15 high bits non-zero
2023-11-24T08:36:10.696909 # # sched_yield() SVE VL 128 Z16 low 128 bits changed
2023-11-24T08:36:10.698544 # # sched_yield() SVE VL 128 Z16 high bits non-zero
2023-11-24T08:36:10.701678 # # sched_yield() SVE VL 128 Z17 low 128 bits changed
2023-11-24T08:36:10.703307 # # sched_yield() SVE VL 128 Z17 high bits non-zero
2023-11-24T08:36:10.705250 # # sched_yield() SVE VL 128 Z18 low 128 bits changed
2023-11-24T08:36:10.706921 # # sched_yield() SVE VL 128 Z18 high bits non-zero
2023-11-24T08:36:10.708737 # # sched_yield() SVE VL 128 Z19 low 128 bits changed
2023-11-24T08:36:10.710340 # # sched_yield() SVE VL 128 Z19 high bits non-zero
2023-11-24T08:36:10.712291 # # sched_yield() SVE VL 128 Z20 low 128 bits changed
2023-11-24T08:36:10.713770 # # sched_yield() SVE VL 128 Z20 high bits non-zero
2023-11-24T08:36:10.715427 # # sched_yield() SVE VL 128 Z21 low 128 bits changed
2023-11-24T08:36:10.717198 # # sched_yield() SVE VL 128 Z21 high bits non-zero
2023-11-24T08:36:10.718848 # # sched_yield() SVE VL 128 Z22 low 128 bits changed
2023-11-24T08:36:10.720574 # # sched_yield() SVE VL 128 Z22 high bits non-zero
2023-11-24T08:36:10.722212 # # sched_yield() SVE VL 128 Z23 low 128 bits changed
2023-11-24T08:36:10.724046 # # sched_yield() SVE VL 128 Z23 high bits non-zero
2023-11-24T08:36:10.725710 # # sched_yield() SVE VL 128 Z24 low 128 bits changed
2023-11-24T08:36:10.727368 # # sched_yield() SVE VL 128 Z24 high bits non-zero
2023-11-24T08:36:10.729222 # # sched_yield() SVE VL 128 Z25 low 128 bits changed
2023-11-24T08:36:10.730838 # # sched_yield() SVE VL 128 Z25 high bits non-zero
2023-11-24T08:36:10.732658 # # sched_yield() SVE VL 128 Z26 low 128 bits changed
2023-11-24T08:36:10.734111 # # sched_yield() SVE VL 128 Z26 high bits non-zero
2023-11-24T08:36:10.735959 # # sched_yield() SVE VL 128 Z27 low 128 bits changed
2023-11-24T08:36:10.737598 # # sched_yield() SVE VL 128 Z27 high bits non-zero
2023-11-24T08:36:10.739793 # # sched_yield() SVE VL 128 Z28 low 128 bits changed
2023-11-24T08:36:10.742282 # # sched_yield() SVE VL 128 Z28 high bits non-zero
2023-11-24T08:36:10.744009 # # sched_yield() SVE VL 128 Z29 low 128 bits changed
2023-11-24T08:36:10.745722 # # sched_yield() SVE VL 128 Z29 high bits non-zero
2023-11-24T08:36:10.747405 # # sched_yield() SVE VL 128 Z30 low 128 bits changed
2023-11-24T08:36:10.749027 # # sched_yield() SVE VL 128 Z30 high bits non-zero
2023-11-24T08:36:10.750699 # # sched_yield() SVE VL 128 Z31 low 128 bits changed
2023-11-24T08:36:10.752328 # # sched_yield() SVE VL 128 Z31 high bits non-zero
2023-11-24T08:36:10.753614 # not ok 114 sched_yield() SVE VL 128
2023-11-24T08:36:10.754731 # # sched_yield() SVE VL 128 Z0 non-zero
2023-11-24T08:36:10.756190 # # sched_yield() SVE VL 128 Z1 non-zero
2023-11-24T08:36:10.757282 # # sched_yield() SVE VL 128 Z2 non-zero
2023-11-24T08:36:10.758567 # # sched_yield() SVE VL 128 Z3 non-zero
2023-11-24T08:36:10.760032 # # sched_yield() SVE VL 128 Z4 non-zero
2023-11-24T08:36:10.761301 # # sched_yield() SVE VL 128 Z5 non-zero
2023-11-24T08:36:10.762388 # # sched_yield() SVE VL 128 Z6 non-zero
2023-11-24T08:36:10.763677 # # sched_yield() SVE VL 128 Z7 non-zero
2023-11-24T08:36:10.765101 # # sched_yield() SVE VL 128 Z8 non-zero
2023-11-24T08:36:10.766232 # # sched_yield() SVE VL 128 Z9 non-zero
2023-11-24T08:36:10.767962 # # sched_yield() SVE VL 128 Z10 non-zero
2023-11-24T08:36:10.769041 # # sched_yield() SVE VL 128 Z11 non-zero
2023-11-24T08:36:10.770305 # # sched_yield() SVE VL 128 Z12 non-zero
2023-11-24T08:36:10.771683 # # sched_yield() SVE VL 128 Z13 non-zero
2023-11-24T08:36:10.772911 # # sched_yield() SVE VL 128 Z14 non-zero
2023-11-24T08:36:10.774181 # # sched_yield() SVE VL 128 Z15 non-zero
2023-11-24T08:36:10.775610 # # sched_yield() SVE VL 128 Z16 non-zero
2023-11-24T08:36:10.777042 # # sched_yield() SVE VL 128 Z17 non-zero
2023-11-24T08:36:10.778315 # # sched_yield() SVE VL 128 Z18 non-zero
2023-11-24T08:36:10.779741 # # sched_yield() SVE VL 128 Z19 non-zero
2023-11-24T08:36:10.780793 # # sched_yield() SVE VL 128 Z20 non-zero
2023-11-24T08:36:10.782229 # # sched_yield() SVE VL 128 Z21 non-zero
2023-11-24T08:36:10.783959 # # sched_yield() SVE VL 128 Z22 non-zero
2023-11-24T08:36:10.786132 # # sched_yield() SVE VL 128 Z23 non-zero
2023-11-24T08:36:10.787421 # # sched_yield() SVE VL 128 Z24 non-zero
2023-11-24T08:36:10.788732 # # sched_yield() SVE VL 128 Z25 non-zero
2023-11-24T08:36:10.789891 # # sched_yield() SVE VL 128 Z26 non-zero
2023-11-24T08:36:10.791225 # # sched_yield() SVE VL 128 Z27 non-zero
2023-11-24T08:36:10.792506 # # sched_yield() SVE VL 128 Z28 non-zero
2023-11-24T08:36:10.793780 # # sched_yield() SVE VL 128 Z29 non-zero
2023-11-24T08:36:10.795073 # # sched_yield() SVE VL 128 Z30 non-zero
2023-11-24T08:36:10.796525 # # sched_yield() SVE VL 128 Z31 non-zero
2023-11-24T08:36:10.797622 # # SME VL 256 ZA does not match
2023-11-24T08:36:10.799292 # not ok 115 sched_yield() SVE VL 128/SME VL 256 SM+ZA
2023-11-24T08:36:10.800571 # # sched_yield() SVE VL 128 Z0 non-zero
2023-11-24T08:36:10.801857 # # sched_yield() SVE VL 128 Z1 non-zero
2023-11-24T08:36:10.803151 # # sched_yield() SVE VL 128 Z2 non-zero
2023-11-24T08:36:10.804423 # # sched_yield() SVE VL 128 Z3 non-zero
2023-11-24T08:36:10.805716 # # sched_yield() SVE VL 128 Z4 non-zero
2023-11-24T08:36:10.807034 # # sched_yield() SVE VL 128 Z5 non-zero
2023-11-24T08:36:10.808254 # # sched_yield() SVE VL 128 Z6 non-zero
2023-11-24T08:36:10.809475 # # sched_yield() SVE VL 128 Z7 non-zero
2023-11-24T08:36:10.810690 # # sched_yield() SVE VL 128 Z8 non-zero
2023-11-24T08:36:10.812182 # # sched_yield() SVE VL 128 Z9 non-zero
2023-11-24T08:36:10.813455 # # sched_yield() SVE VL 128 Z10 non-zero
2023-11-24T08:36:10.814744 # # sched_yield() SVE VL 128 Z11 non-zero
2023-11-24T08:36:10.816039 # # sched_yield() SVE VL 128 Z12 non-zero
2023-11-24T08:36:10.817323 # # sched_yield() SVE VL 128 Z13 non-zero
2023-11-24T08:36:10.818601 # # sched_yield() SVE VL 128 Z14 non-zero
2023-11-24T08:36:10.820092 # # sched_yield() SVE VL 128 Z15 non-zero
2023-11-24T08:36:10.821188 # # sched_yield() SVE VL 128 Z16 non-zero
2023-11-24T08:36:10.822462 # # sched_yield() SVE VL 128 Z17 non-zero
2023-11-24T08:36:10.824760 # # sched_yield() SVE VL 128 Z18 non-zero
2023-11-24T08:36:10.826452 # # sched_yield() SVE VL 128 Z19 non-zero
2023-11-24T08:36:10.827940 # # sched_yield() SVE VL 128 Z20 non-zero
2023-11-24T08:36:10.829040 # # sched_yield() SVE VL 128 Z21 non-zero
2023-11-24T08:36:10.830506 # # sched_yield() SVE VL 128 Z22 non-zero
2023-11-24T08:36:10.831802 # # sched_yield() SVE VL 128 Z23 non-zero
2023-11-24T08:36:10.833273 # # sched_yield() SVE VL 128 Z24 non-zero
2023-11-24T08:36:10.834368 # # sched_yield() SVE VL 128 Z25 non-zero
2023-11-24T08:36:10.835815 # # sched_yield() SVE VL 128 Z26 non-zero
2023-11-24T08:36:10.837115 # # sched_yield() SVE VL 128 Z27 non-zero
2023-11-24T08:36:10.838380 # # sched_yield() SVE VL 128 Z28 non-zero
2023-11-24T08:36:10.839659 # # sched_yield() SVE VL 128 Z29 non-zero
2023-11-24T08:36:10.840899 # # sched_yield() SVE VL 128 Z30 non-zero
2023-11-24T08:36:10.842334 # # sched_yield() SVE VL 128 Z31 non-zero
2023-11-24T08:36:10.843842 # not ok 116 sched_yield() SVE VL 128/SME VL 256 SM
2023-11-24T08:36:10.845505 # # sched_yield() SVE VL 128 Z0 low 128 bits changed
2023-11-24T08:36:10.847132 # # sched_yield() SVE VL 128 Z0 high bits non-zero
2023-11-24T08:36:10.848813 # # sched_yield() SVE VL 128 Z1 low 128 bits changed
2023-11-24T08:36:10.850263 # # sched_yield() SVE VL 128 Z1 high bits non-zero
2023-11-24T08:36:10.852135 # # sched_yield() SVE VL 128 Z2 low 128 bits changed
2023-11-24T08:36:10.853664 # # sched_yield() SVE VL 128 Z2 high bits non-zero
2023-11-24T08:36:10.855166 # # sched_yield() SVE VL 128 Z3 low 128 bits changed
2023-11-24T08:36:10.856823 # # sched_yield() SVE VL 128 Z3 high bits non-zero
2023-11-24T08:36:10.858493 # # sched_yield() SVE VL 128 Z4 low 128 bits changed
2023-11-24T08:36:10.860204 # # sched_yield() SVE VL 128 Z4 high bits non-zero
2023-11-24T08:36:10.861709 # # sched_yield() SVE VL 128 Z5 low 128 bits changed
2023-11-24T08:36:10.863939 # # sched_yield() SVE VL 128 Z5 high bits non-zero
2023-11-24T08:36:10.866322 # # sched_yield() SVE VL 128 Z6 low 128 bits changed
2023-11-24T08:36:10.867960 # # sched_yield() SVE VL 128 Z6 high bits non-zero
2023-11-24T08:36:10.869624 # # sched_yield() SVE VL 128 Z7 low 128 bits changed
2023-11-24T08:36:10.871073 # # sched_yield() SVE VL 128 Z7 high bits non-zero
2023-11-24T08:36:10.872903 # # sched_yield() SVE VL 128 Z8 low 128 bits changed
2023-11-24T08:36:10.874376 # # sched_yield() SVE VL 128 Z8 high bits non-zero
2023-11-24T08:36:10.876022 # # sched_yield() SVE VL 128 Z9 low 128 bits changed
2023-11-24T08:36:10.877658 # # sched_yield() SVE VL 128 Z9 high bits non-zero
2023-11-24T08:36:10.879337 # # sched_yield() SVE VL 128 Z10 low 128 bits changed
2023-11-24T08:36:10.880966 # # sched_yield() SVE VL 128 Z10 high bits non-zero
2023-11-24T08:36:10.882778 # # sched_yield() SVE VL 128 Z11 low 128 bits changed
2023-11-24T08:36:10.884361 # # sched_yield() SVE VL 128 Z11 high bits non-zero
2023-11-24T08:36:10.886033 # # sched_yield() SVE VL 128 Z12 low 128 bits changed
2023-11-24T08:36:10.887680 # # sched_yield() SVE VL 128 Z12 high bits non-zero
2023-11-24T08:36:10.889326 # # sched_yield() SVE VL 128 Z13 low 128 bits changed
2023-11-24T08:36:10.890979 # # sched_yield() SVE VL 128 Z13 high bits non-zero
2023-11-24T08:36:10.892795 # # sched_yield() SVE VL 128 Z14 low 128 bits changed
2023-11-24T08:36:10.894454 # # sched_yield() SVE VL 128 Z14 high bits non-zero
2023-11-24T08:36:10.896083 # # sched_yield() SVE VL 128 Z15 low 128 bits changed
2023-11-24T08:36:10.897711 # # sched_yield() SVE VL 128 Z15 high bits non-zero
2023-11-24T08:36:10.899347 # # sched_yield() SVE VL 128 Z16 low 128 bits changed
2023-11-24T08:36:10.900983 # # sched_yield() SVE VL 128 Z16 high bits non-zero
2023-11-24T08:36:10.902648 # # sched_yield() SVE VL 128 Z17 low 128 bits changed
2023-11-24T08:36:10.904402 # # sched_yield() SVE VL 128 Z17 high bits non-zero
2023-11-24T08:36:10.906056 # # sched_yield() SVE VL 128 Z18 low 128 bits changed
2023-11-24T08:36:10.908444 # # sched_yield() SVE VL 128 Z18 high bits non-zero
2023-11-24T08:36:10.910664 # # sched_yield() SVE VL 128 Z19 low 128 bits changed
2023-11-24T08:36:10.912343 # # sched_yield() SVE VL 128 Z19 high bits non-zero
2023-11-24T08:36:10.913990 # # sched_yield() SVE VL 128 Z20 low 128 bits changed
2023-11-24T08:36:10.915494 # # sched_yield() SVE VL 128 Z20 high bits non-zero
2023-11-24T08:36:10.917321 # # sched_yield() SVE VL 128 Z21 low 128 bits changed
2023-11-24T08:36:10.918985 # # sched_yield() SVE VL 128 Z21 high bits non-zero
2023-11-24T08:36:10.920943 # # sched_yield() SVE VL 128 Z22 low 128 bits changed
2023-11-24T08:36:10.922626 # # sched_yield() SVE VL 128 Z22 high bits non-zero
2023-11-24T08:36:10.924330 # # sched_yield() SVE VL 128 Z23 low 128 bits changed
2023-11-24T08:36:10.925977 # # sched_yield() SVE VL 128 Z23 high bits non-zero
2023-11-24T08:36:10.927824 # # sched_yield() SVE VL 128 Z24 low 128 bits changed
2023-11-24T08:36:10.929475 # # sched_yield() SVE VL 128 Z24 high bits non-zero
2023-11-24T08:36:10.931114 # # sched_yield() SVE VL 128 Z25 low 128 bits changed
2023-11-24T08:36:10.932745 # # sched_yield() SVE VL 128 Z25 high bits non-zero
2023-11-24T08:36:10.934388 # # sched_yield() SVE VL 128 Z26 low 128 bits changed
2023-11-24T08:36:10.936036 # # sched_yield() SVE VL 128 Z26 high bits non-zero
2023-11-24T08:36:10.937686 # # sched_yield() SVE VL 128 Z27 low 128 bits changed
2023-11-24T08:36:10.939126 # # sched_yield() SVE VL 128 Z27 high bits non-zero
2023-11-24T08:36:10.940953 # # sched_yield() SVE VL 128 Z28 low 128 bits changed
2023-11-24T08:36:10.942678 # # sched_yield() SVE VL 128 Z28 high bits non-zero
2023-11-24T08:36:10.944391 # # sched_yield() SVE VL 128 Z29 low 128 bits changed
2023-11-24T08:36:10.945939 # # sched_yield() SVE VL 128 Z29 high bits non-zero
2023-11-24T08:36:10.948513 # # sched_yield() SVE VL 128 Z30 low 128 bits changed
2023-11-24T08:36:10.950600 # # sched_yield() SVE VL 128 Z30 high bits non-zero
2023-11-24T08:36:10.952438 # # sched_yield() SVE VL 128 Z31 low 128 bits changed
2023-11-24T08:36:10.954077 # # sched_yield() SVE VL 128 Z31 high bits non-zero
2023-11-24T08:36:10.955150 # # SME VL 256 ZA does not match
2023-11-24T08:36:10.956783 # not ok 117 sched_yield() SVE VL 128/SME VL 256 ZA
2023-11-24T08:36:10.958043 # # sched_yield() SVE VL 128 Z0 non-zero
2023-11-24T08:36:10.959303 # # sched_yield() SVE VL 128 Z1 non-zero
2023-11-24T08:36:10.960539 # # sched_yield() SVE VL 128 Z2 non-zero
2023-11-24T08:36:10.961981 # # sched_yield() SVE VL 128 Z3 non-zero
2023-11-24T08:36:10.963082 # # sched_yield() SVE VL 128 Z4 non-zero
2023-11-24T08:36:10.964516 # # sched_yield() SVE VL 128 Z5 non-zero
2023-11-24T08:36:10.965776 # # sched_yield() SVE VL 128 Z6 non-zero
2023-11-24T08:36:10.967029 # # sched_yield() SVE VL 128 Z7 non-zero
2023-11-24T08:36:10.968472 # # sched_yield() SVE VL 128 Z8 non-zero
2023-11-24T08:36:10.969529 # # sched_yield() SVE VL 128 Z9 non-zero
2023-11-24T08:36:10.970966 # # sched_yield() SVE VL 128 Z10 non-zero
2023-11-24T08:36:10.972205 # # sched_yield() SVE VL 128 Z11 non-zero
2023-11-24T08:36:10.973635 # # sched_yield() SVE VL 128 Z12 non-zero
2023-11-24T08:36:10.974889 # # sched_yield() SVE VL 128 Z13 non-zero
2023-11-24T08:36:10.976211 # # sched_yield() SVE VL 128 Z14 non-zero
2023-11-24T08:36:10.977654 # # sched_yield() SVE VL 128 Z15 non-zero
2023-11-24T08:36:10.978903 # # sched_yield() SVE VL 128 Z16 non-zero
2023-11-24T08:36:10.980261 # # sched_yield() SVE VL 128 Z17 non-zero
2023-11-24T08:36:10.981548 # # sched_yield() SVE VL 128 Z18 non-zero
2023-11-24T08:36:10.982755 # # sched_yield() SVE VL 128 Z19 non-zero
2023-11-24T08:36:10.984253 # # sched_yield() SVE VL 128 Z20 non-zero
2023-11-24T08:36:10.985330 # # sched_yield() SVE VL 128 Z21 non-zero
2023-11-24T08:36:10.986667 # # sched_yield() SVE VL 128 Z22 non-zero
2023-11-24T08:36:10.987957 # # sched_yield() SVE VL 128 Z23 non-zero
2023-11-24T08:36:10.989213 # # sched_yield() SVE VL 128 Z24 non-zero
2023-11-24T08:36:10.990650 # # sched_yield() SVE VL 128 Z25 non-zero
2023-11-24T08:36:10.992830 # # sched_yield() SVE VL 128 Z26 non-zero
2023-11-24T08:36:10.994552 # # sched_yield() SVE VL 128 Z27 non-zero
2023-11-24T08:36:10.996050 # # sched_yield() SVE VL 128 Z28 non-zero
2023-11-24T08:36:10.997330 # # sched_yield() SVE VL 128 Z29 non-zero
2023-11-24T08:36:10.998608 # # sched_yield() SVE VL 128 Z30 non-zero
2023-11-24T08:36:11.000074 # # sched_yield() SVE VL 128 Z31 non-zero
2023-11-24T08:36:11.000971 # # SME VL 128 ZA does not match
2023-11-24T08:36:11.002799 # not ok 118 sched_yield() SVE VL 128/SME VL 128 SM+ZA
2023-11-24T08:36:11.003975 # # sched_yield() SVE VL 128 Z0 non-zero
2023-11-24T08:36:11.005426 # # sched_yield() SVE VL 128 Z1 non-zero
2023-11-24T08:36:11.006462 # # sched_yield() SVE VL 128 Z2 non-zero
2023-11-24T08:36:11.007705 # # sched_yield() SVE VL 128 Z3 non-zero
2023-11-24T08:36:11.009163 # # sched_yield() SVE VL 128 Z4 non-zero
2023-11-24T08:36:11.010433 # # sched_yield() SVE VL 128 Z5 non-zero
2023-11-24T08:36:11.011755 # # sched_yield() SVE VL 128 Z6 non-zero
2023-11-24T08:36:11.013021 # # sched_yield() SVE VL 128 Z7 non-zero
2023-11-24T08:36:11.014270 # # sched_yield() SVE VL 128 Z8 non-zero
2023-11-24T08:36:11.015646 # # sched_yield() SVE VL 128 Z9 non-zero
2023-11-24T08:36:11.016907 # # sched_yield() SVE VL 128 Z10 non-zero
2023-11-24T08:36:11.018343 # # sched_yield() SVE VL 128 Z11 non-zero
2023-11-24T08:36:11.019595 # # sched_yield() SVE VL 128 Z12 non-zero
2023-11-24T08:36:11.020877 # # sched_yield() SVE VL 128 Z13 non-zero
2023-11-24T08:36:11.022158 # # sched_yield() SVE VL 128 Z14 non-zero
2023-11-24T08:36:11.023600 # # sched_yield() SVE VL 128 Z15 non-zero
2023-11-24T08:36:11.024850 # # sched_yield() SVE VL 128 Z16 non-zero
2023-11-24T08:36:11.026184 # # sched_yield() SVE VL 128 Z17 non-zero
2023-11-24T08:36:11.027487 # # sched_yield() SVE VL 128 Z18 non-zero
2023-11-24T08:36:11.028775 # # sched_yield() SVE VL 128 Z19 non-zero
2023-11-24T08:36:11.030039 # # sched_yield() SVE VL 128 Z20 non-zero
2023-11-24T08:36:11.031860 # # sched_yield() SVE VL 128 Z21 non-zero
2023-11-24T08:36:11.034129 # # sched_yield() SVE VL 128 Z22 non-zero
2023-11-24T08:36:11.035259 # # sched_yield() SVE VL 128 Z23 non-zero
2023-11-24T08:36:11.036802 # # sched_yield() SVE VL 128 Z24 non-zero
2023-11-24T08:36:11.038010 # # sched_yield() SVE VL 128 Z25 non-zero
2023-11-24T08:36:11.039149 # # sched_yield() SVE VL 128 Z26 non-zero
2023-11-24T08:36:11.040526 # # sched_yield() SVE VL 128 Z27 non-zero
2023-11-24T08:36:11.041832 # # sched_yield() SVE VL 128 Z28 non-zero
2023-11-24T08:36:11.043107 # # sched_yield() SVE VL 128 Z29 non-zero
2023-11-24T08:36:11.044596 # # sched_yield() SVE VL 128 Z30 non-zero
2023-11-24T08:36:11.045683 # # sched_yield() SVE VL 128 Z31 non-zero
2023-11-24T08:36:11.047327 # not ok 119 sched_yield() SVE VL 128/SME VL 128 SM
2023-11-24T08:36:11.049144 # # sched_yield() SVE VL 128 Z0 low 128 bits changed
2023-11-24T08:36:11.050648 # # sched_yield() SVE VL 128 Z0 high bits non-zero
2023-11-24T08:36:11.052333 # # sched_yield() SVE VL 128 Z1 low 128 bits changed
2023-11-24T08:36:11.053990 # # sched_yield() SVE VL 128 Z1 high bits non-zero
2023-11-24T08:36:11.055464 # # sched_yield() SVE VL 128 Z2 low 128 bits changed
2023-11-24T08:36:11.057103 # # sched_yield() SVE VL 128 Z2 high bits non-zero
2023-11-24T08:36:11.058775 # # sched_yield() SVE VL 128 Z3 low 128 bits changed
2023-11-24T08:36:11.060414 # # sched_yield() SVE VL 128 Z3 high bits non-zero
2023-11-24T08:36:11.061902 # # sched_yield() SVE VL 128 Z4 low 128 bits changed
2023-11-24T08:36:11.063600 # # sched_yield() SVE VL 128 Z4 high bits non-zero
2023-11-24T08:36:11.065280 # # sched_yield() SVE VL 128 Z5 low 128 bits changed
2023-11-24T08:36:11.066941 # # sched_yield() SVE VL 128 Z5 high bits non-zero
2023-11-24T08:36:11.068583 # # sched_yield() SVE VL 128 Z6 low 128 bits changed
2023-11-24T08:36:11.070046 # # sched_yield() SVE VL 128 Z6 high bits non-zero
2023-11-24T08:36:11.072745 # # sched_yield() SVE VL 128 Z7 low 128 bits changed
2023-11-24T08:36:11.074634 # # sched_yield() SVE VL 128 Z7 high bits non-zero
2023-11-24T08:36:11.076471 # # sched_yield() SVE VL 128 Z8 low 128 bits changed
2023-11-24T08:36:11.078089 # # sched_yield() SVE VL 128 Z8 high bits non-zero
2023-11-24T08:36:11.080144 # # sched_yield() SVE VL 128 Z9 low 128 bits changed
2023-11-24T08:36:11.081223 # # sched_yield() SVE VL 128 Z9 high bits non-zero
2023-11-24T08:36:11.082999 # # sched_yield() SVE VL 128 Z10 low 128 bits changed
2023-11-24T08:36:11.084701 # # sched_yield() SVE VL 128 Z10 high bits non-zero
2023-11-24T08:36:11.086303 # # sched_yield() SVE VL 128 Z11 low 128 bits changed
2023-11-24T08:36:11.087869 # # sched_yield() SVE VL 128 Z11 high bits non-zero
2023-11-24T08:36:11.089531 # # sched_yield() SVE VL 128 Z12 low 128 bits changed
2023-11-24T08:36:11.091202 # # sched_yield() SVE VL 128 Z12 high bits non-zero
2023-11-24T08:36:11.092879 # # sched_yield() SVE VL 128 Z13 low 128 bits changed
2023-11-24T08:36:11.094598 # # sched_yield() SVE VL 128 Z13 high bits non-zero
2023-11-24T08:36:11.096303 # # sched_yield() SVE VL 128 Z14 low 128 bits changed
2023-11-24T08:36:11.097804 # # sched_yield() SVE VL 128 Z14 high bits non-zero
2023-11-24T08:36:11.099460 # # sched_yield() SVE VL 128 Z15 low 128 bits changed
2023-11-24T08:36:11.101127 # # sched_yield() SVE VL 128 Z15 high bits non-zero
2023-11-24T08:36:11.102969 # # sched_yield() SVE VL 128 Z16 low 128 bits changed
2023-11-24T08:36:11.104645 # # sched_yield() SVE VL 128 Z16 high bits non-zero
2023-11-24T08:36:11.106341 # # sched_yield() SVE VL 128 Z17 low 128 bits changed
2023-11-24T08:36:11.107889 # # sched_yield() SVE VL 128 Z17 high bits non-zero
2023-11-24T08:36:11.109674 # # sched_yield() SVE VL 128 Z18 low 128 bits changed
2023-11-24T08:36:11.111331 # # sched_yield() SVE VL 128 Z18 high bits non-zero
2023-11-24T08:36:11.112982 # # sched_yield() SVE VL 128 Z19 low 128 bits changed
2023-11-24T08:36:11.114656 # # sched_yield() SVE VL 128 Z19 high bits non-zero
2023-11-24T08:36:11.117784 # # sched_yield() SVE VL 128 Z20 low 128 bits changed
2023-11-24T08:36:11.119365 # # sched_yield() SVE VL 128 Z20 high bits non-zero
2023-11-24T08:36:11.121137 # # sched_yield() SVE VL 128 Z21 low 128 bits changed
2023-11-24T08:36:11.122630 # # sched_yield() SVE VL 128 Z21 high bits non-zero
2023-11-24T08:36:11.124500 # # sched_yield() SVE VL 128 Z22 low 128 bits changed
2023-11-24T08:36:11.126159 # # sched_yield() SVE VL 128 Z22 high bits non-zero
2023-11-24T08:36:11.127962 # # sched_yield() SVE VL 128 Z23 low 128 bits changed
2023-11-24T08:36:11.129403 # # sched_yield() SVE VL 128 Z23 high bits non-zero
2023-11-24T08:36:11.131203 # # sched_yield() SVE VL 128 Z24 low 128 bits changed
2023-11-24T08:36:11.133019 # # sched_yield() SVE VL 128 Z24 high bits non-zero
2023-11-24T08:36:11.134585 # # sched_yield() SVE VL 128 Z25 low 128 bits changed
2023-11-24T08:36:11.136421 # # sched_yield() SVE VL 128 Z25 high bits non-zero
2023-11-24T08:36:11.138120 # # sched_yield() SVE VL 128 Z26 low 128 bits changed
2023-11-24T08:36:11.139860 # # sched_yield() SVE VL 128 Z26 high bits non-zero
2023-11-24T08:36:11.141564 # # sched_yield() SVE VL 128 Z27 low 128 bits changed
2023-11-24T08:36:11.143050 # # sched_yield() SVE VL 128 Z27 high bits non-zero
2023-11-24T08:36:11.144779 # # sched_yield() SVE VL 128 Z28 low 128 bits changed
2023-11-24T08:36:11.146430 # # sched_yield() SVE VL 128 Z28 high bits non-zero
2023-11-24T08:36:11.148251 # # sched_yield() SVE VL 128 Z29 low 128 bits changed
2023-11-24T08:36:11.149906 # # sched_yield() SVE VL 128 Z29 high bits non-zero
2023-11-24T08:36:11.151523 # # sched_yield() SVE VL 128 Z30 low 128 bits changed
2023-11-24T08:36:11.153139 # # sched_yield() SVE VL 128 Z30 high bits non-zero
2023-11-24T08:36:11.154760 # # sched_yield() SVE VL 128 Z31 low 128 bits changed
2023-11-24T08:36:11.157738 # # sched_yield() SVE VL 128 Z31 high bits non-zero
2023-11-24T08:36:11.158779 # # SME VL 128 ZA does not match
2023-11-24T08:36:11.160534 # not ok 120 sched_yield() SVE VL 128/SME VL 128 ZA
2023-11-24T08:36:11.161711 # # sched_yield() SVE VL 128 Z0 non-zero
2023-11-24T08:36:11.163063 # # sched_yield() SVE VL 128 Z1 non-zero
2023-11-24T08:36:11.164422 # # sched_yield() SVE VL 128 Z2 non-zero
2023-11-24T08:36:11.165611 # # sched_yield() SVE VL 128 Z3 non-zero
2023-11-24T08:36:11.166952 # # sched_yield() SVE VL 128 Z4 non-zero
2023-11-24T08:36:11.168191 # # sched_yield() SVE VL 128 Z5 non-zero
2023-11-24T08:36:11.169534 # # sched_yield() SVE VL 128 Z6 non-zero
2023-11-24T08:36:11.170706 # # sched_yield() SVE VL 128 Z7 non-zero
2023-11-24T08:36:11.172069 # # sched_yield() SVE VL 128 Z8 non-zero
2023-11-24T08:36:11.173264 # # sched_yield() SVE VL 128 Z9 non-zero
2023-11-24T08:36:11.174644 # # sched_yield() SVE VL 128 Z10 non-zero
2023-11-24T08:36:11.176205 # # sched_yield() SVE VL 128 Z11 non-zero
2023-11-24T08:36:11.177427 # # sched_yield() SVE VL 128 Z12 non-zero
2023-11-24T08:36:11.178818 # # sched_yield() SVE VL 128 Z13 non-zero
2023-11-24T08:36:11.180200 # # sched_yield() SVE VL 128 Z14 non-zero
2023-11-24T08:36:11.181571 # # sched_yield() SVE VL 128 Z15 non-zero
2023-11-24T08:36:11.182939 # # sched_yield() SVE VL 128 Z16 non-zero
2023-11-24T08:36:11.184331 # # sched_yield() SVE VL 128 Z17 non-zero
2023-11-24T08:36:11.185709 # # sched_yield() SVE VL 128 Z18 non-zero
2023-11-24T08:36:11.187062 # # sched_yield() SVE VL 128 Z19 non-zero
2023-11-24T08:36:11.188527 # # sched_yield() SVE VL 128 Z20 non-zero
2023-11-24T08:36:11.189899 # # sched_yield() SVE VL 128 Z21 non-zero
2023-11-24T08:36:11.191264 # # sched_yield() SVE VL 128 Z22 non-zero
2023-11-24T08:36:11.192656 # # sched_yield() SVE VL 128 Z23 non-zero
2023-11-24T08:36:11.194048 # # sched_yield() SVE VL 128 Z24 non-zero
2023-11-24T08:36:11.195215 # # sched_yield() SVE VL 128 Z25 non-zero
2023-11-24T08:36:11.196570 # # sched_yield() SVE VL 128 Z26 non-zero
2023-11-24T08:36:11.197923 # # sched_yield() SVE VL 128 Z27 non-zero
2023-11-24T08:36:11.199266 # # sched_yield() SVE VL 128 Z28 non-zero
2023-11-24T08:36:11.201715 # # sched_yield() SVE VL 128 Z29 non-zero
2023-11-24T08:36:11.203084 # # sched_yield() SVE VL 128 Z30 non-zero
2023-11-24T08:36:11.204665 # # sched_yield() SVE VL 128 Z31 non-zero
2023-11-24T08:36:11.205492 # # SME VL 64 ZA does not match
2023-11-24T08:36:11.207214 # not ok 121 sched_yield() SVE VL 128/SME VL 64 SM+ZA
2023-11-24T08:36:11.208576 # # sched_yield() SVE VL 128 Z0 non-zero
2023-11-24T08:36:11.209756 # # sched_yield() SVE VL 128 Z1 non-zero
2023-11-24T08:36:11.211128 # # sched_yield() SVE VL 128 Z2 non-zero
2023-11-24T08:36:11.212329 # # sched_yield() SVE VL 128 Z3 non-zero
2023-11-24T08:36:11.213683 # # sched_yield() SVE VL 128 Z4 non-zero
2023-11-24T08:36:11.214888 # # sched_yield() SVE VL 128 Z5 non-zero
2023-11-24T08:36:11.216212 # # sched_yield() SVE VL 128 Z6 non-zero
2023-11-24T08:36:11.217451 # # sched_yield() SVE VL 128 Z7 non-zero
2023-11-24T08:36:11.218646 # # sched_yield() SVE VL 128 Z8 non-zero
2023-11-24T08:36:11.220180 # # sched_yield() SVE VL 128 Z9 non-zero
2023-11-24T08:36:11.221346 # # sched_yield() SVE VL 128 Z10 non-zero
2023-11-24T08:36:11.222531 # # sched_yield() SVE VL 128 Z11 non-zero
2023-11-24T08:36:11.224067 # # sched_yield() SVE VL 128 Z12 non-zero
2023-11-24T08:36:11.225259 # # sched_yield() SVE VL 128 Z13 non-zero
2023-11-24T08:36:11.226615 # # sched_yield() SVE VL 128 Z14 non-zero
2023-11-24T08:36:11.228007 # # sched_yield() SVE VL 128 Z15 non-zero
2023-11-24T08:36:11.229194 # # sched_yield() SVE VL 128 Z16 non-zero
2023-11-24T08:36:11.230527 # # sched_yield() SVE VL 128 Z17 non-zero
2023-11-24T08:36:11.231899 # # sched_yield() SVE VL 128 Z18 non-zero
2023-11-24T08:36:11.233305 # # sched_yield() SVE VL 128 Z19 non-zero
2023-11-24T08:36:11.234466 # # sched_yield() SVE VL 128 Z20 non-zero
2023-11-24T08:36:11.235947 # # sched_yield() SVE VL 128 Z21 non-zero
2023-11-24T08:36:11.237138 # # sched_yield() SVE VL 128 Z22 non-zero
2023-11-24T08:36:11.238528 # # sched_yield() SVE VL 128 Z23 non-zero
2023-11-24T08:36:11.240610 # # sched_yield() SVE VL 128 Z24 non-zero
2023-11-24T08:36:11.242431 # # sched_yield() SVE VL 128 Z25 non-zero
2023-11-24T08:36:11.243833 # # sched_yield() SVE VL 128 Z26 non-zero
2023-11-24T08:36:11.245030 # # sched_yield() SVE VL 128 Z27 non-zero
2023-11-24T08:36:11.246399 # # sched_yield() SVE VL 128 Z28 non-zero
2023-11-24T08:36:11.247928 # # sched_yield() SVE VL 128 Z29 non-zero
2023-11-24T08:36:11.249127 # # sched_yield() SVE VL 128 Z30 non-zero
2023-11-24T08:36:11.250478 # # sched_yield() SVE VL 128 Z31 non-zero
2023-11-24T08:36:11.252218 # not ok 122 sched_yield() SVE VL 128/SME VL 64 SM
2023-11-24T08:36:11.253763 # # sched_yield() SVE VL 128 Z0 low 128 bits changed
2023-11-24T08:36:11.255302 # # sched_yield() SVE VL 128 Z0 high bits non-zero
2023-11-24T08:36:11.257035 # # sched_yield() SVE VL 128 Z1 low 128 bits changed
2023-11-24T08:36:11.258601 # # sched_yield() SVE VL 128 Z1 high bits non-zero
2023-11-24T08:36:11.260372 # # sched_yield() SVE VL 128 Z2 low 128 bits changed
2023-11-24T08:36:11.261894 # # sched_yield() SVE VL 128 Z2 high bits non-zero
2023-11-24T08:36:11.263431 # # sched_yield() SVE VL 128 Z3 low 128 bits changed
2023-11-24T08:36:11.265137 # # sched_yield() SVE VL 128 Z3 high bits non-zero
2023-11-24T08:36:11.266867 # # sched_yield() SVE VL 128 Z4 low 128 bits changed
2023-11-24T08:36:11.268589 # # sched_yield() SVE VL 128 Z4 high bits non-zero
2023-11-24T08:36:11.270355 # # sched_yield() SVE VL 128 Z5 low 128 bits changed
2023-11-24T08:36:11.272088 # # sched_yield() SVE VL 128 Z5 high bits non-zero
2023-11-24T08:36:11.273815 # # sched_yield() SVE VL 128 Z6 low 128 bits changed
2023-11-24T08:36:11.275369 # # sched_yield() SVE VL 128 Z6 high bits non-zero
2023-11-24T08:36:11.277297 # # sched_yield() SVE VL 128 Z7 low 128 bits changed
2023-11-24T08:36:11.278838 # # sched_yield() SVE VL 128 Z7 high bits non-zero
2023-11-24T08:36:11.280728 # # sched_yield() SVE VL 128 Z8 low 128 bits changed
2023-11-24T08:36:11.282080 # # sched_yield() SVE VL 128 Z8 high bits non-zero
2023-11-24T08:36:11.284854 # # sched_yield() SVE VL 128 Z9 low 128 bits changed
2023-11-24T08:36:11.286768 # # sched_yield() SVE VL 128 Z9 high bits non-zero
2023-11-24T08:36:11.288544 # # sched_yield() SVE VL 128 Z10 low 128 bits changed
2023-11-24T08:36:11.290129 # # sched_yield() SVE VL 128 Z10 high bits non-zero
2023-11-24T08:36:11.291953 # # sched_yield() SVE VL 128 Z11 low 128 bits changed
2023-11-24T08:36:11.293504 # # sched_yield() SVE VL 128 Z11 high bits non-zero
2023-11-24T08:36:11.295258 # # sched_yield() SVE VL 128 Z12 low 128 bits changed
2023-11-24T08:36:11.296913 # # sched_yield() SVE VL 128 Z12 high bits non-zero
2023-11-24T08:36:11.298501 # # sched_yield() SVE VL 128 Z13 low 128 bits changed
2023-11-24T08:36:11.300244 # # sched_yield() SVE VL 128 Z13 high bits non-zero
2023-11-24T08:36:11.301821 # # sched_yield() SVE VL 128 Z14 low 128 bits changed
2023-11-24T08:36:11.303452 # # sched_yield() SVE VL 128 Z14 high bits non-zero
2023-11-24T08:36:11.305196 # # sched_yield() SVE VL 128 Z15 low 128 bits changed
2023-11-24T08:36:11.306864 # # sched_yield() SVE VL 128 Z15 high bits non-zero
2023-11-24T08:36:11.308518 # # sched_yield() SVE VL 128 Z16 low 128 bits changed
2023-11-24T08:36:11.310004 # # sched_yield() SVE VL 128 Z16 high bits non-zero
2023-11-24T08:36:11.311957 # # sched_yield() SVE VL 128 Z17 low 128 bits changed
2023-11-24T08:36:11.313422 # # sched_yield() SVE VL 128 Z17 high bits non-zero
2023-11-24T08:36:11.315114 # # sched_yield() SVE VL 128 Z18 low 128 bits changed
2023-11-24T08:36:11.316702 # # sched_yield() SVE VL 128 Z18 high bits non-zero
2023-11-24T08:36:11.318336 # # sched_yield() SVE VL 128 Z19 low 128 bits changed
2023-11-24T08:36:11.320043 # # sched_yield() SVE VL 128 Z19 high bits non-zero
2023-11-24T08:36:11.321744 # # sched_yield() SVE VL 128 Z20 low 128 bits changed
2023-11-24T08:36:11.323961 # # sched_yield() SVE VL 128 Z20 high bits non-zero
2023-11-24T08:36:11.326383 # # sched_yield() SVE VL 128 Z21 low 128 bits changed
2023-11-24T08:36:11.328096 # # sched_yield() SVE VL 128 Z21 high bits non-zero
2023-11-24T08:36:11.329778 # # sched_yield() SVE VL 128 Z22 low 128 bits changed
2023-11-24T08:36:11.331463 # # sched_yield() SVE VL 128 Z22 high bits non-zero
2023-11-24T08:36:11.333153 # # sched_yield() SVE VL 128 Z23 low 128 bits changed
2023-11-24T08:36:11.334845 # # sched_yield() SVE VL 128 Z23 high bits non-zero
2023-11-24T08:36:11.336511 # # sched_yield() SVE VL 128 Z24 low 128 bits changed
2023-11-24T08:36:11.338166 # # sched_yield() SVE VL 128 Z24 high bits non-zero
2023-11-24T08:36:11.339961 # # sched_yield() SVE VL 128 Z25 low 128 bits changed
2023-11-24T08:36:11.341414 # # sched_yield() SVE VL 128 Z25 high bits non-zero
2023-11-24T08:36:11.343090 # # sched_yield() SVE VL 128 Z26 low 128 bits changed
2023-11-24T08:36:11.344709 # # sched_yield() SVE VL 128 Z26 high bits non-zero
2023-11-24T08:36:11.346543 # # sched_yield() SVE VL 128 Z27 low 128 bits changed
2023-11-24T08:36:11.348144 # # sched_yield() SVE VL 128 Z27 high bits non-zero
2023-11-24T08:36:11.349771 # # sched_yield() SVE VL 128 Z28 low 128 bits changed
2023-11-24T08:36:11.351408 # # sched_yield() SVE VL 128 Z28 high bits non-zero
2023-11-24T08:36:11.353251 # # sched_yield() SVE VL 128 Z29 low 128 bits changed
2023-11-24T08:36:11.354763 # # sched_yield() SVE VL 128 Z29 high bits non-zero
2023-11-24T08:36:11.356590 # # sched_yield() SVE VL 128 Z30 low 128 bits changed
2023-11-24T08:36:11.358091 # # sched_yield() SVE VL 128 Z30 high bits non-zero
2023-11-24T08:36:11.359808 # # sched_yield() SVE VL 128 Z31 low 128 bits changed
2023-11-24T08:36:11.361477 # # sched_yield() SVE VL 128 Z31 high bits non-zero
2023-11-24T08:36:11.362378 # # SME VL 64 ZA does not match
2023-11-24T08:36:11.364820 # not ok 123 sched_yield() SVE VL 128/SME VL 64 ZA
2023-11-24T08:36:11.366636 # # sched_yield() SVE VL 128 Z0 non-zero
2023-11-24T08:36:11.367968 # # sched_yield() SVE VL 128 Z1 non-zero
2023-11-24T08:36:11.369128 # # sched_yield() SVE VL 128 Z2 non-zero
2023-11-24T08:36:11.370422 # # sched_yield() SVE VL 128 Z3 non-zero
2023-11-24T08:36:11.371689 # # sched_yield() SVE VL 128 Z4 non-zero
2023-11-24T08:36:11.373015 # # sched_yield() SVE VL 128 Z5 non-zero
2023-11-24T08:36:11.374157 # # sched_yield() SVE VL 128 Z6 non-zero
2023-11-24T08:36:11.375453 # # sched_yield() SVE VL 128 Z7 non-zero
2023-11-24T08:36:11.376900 # # sched_yield() SVE VL 128 Z8 non-zero
2023-11-24T08:36:11.378034 # # sched_yield() SVE VL 128 Z9 non-zero
2023-11-24T08:36:11.379335 # # sched_yield() SVE VL 128 Z10 non-zero
2023-11-24T08:36:11.380821 # # sched_yield() SVE VL 128 Z11 non-zero
2023-11-24T08:36:11.381917 # # sched_yield() SVE VL 128 Z12 non-zero
2023-11-24T08:36:11.383292 # # sched_yield() SVE VL 128 Z13 non-zero
2023-11-24T08:36:11.384623 # # sched_yield() SVE VL 128 Z14 non-zero
2023-11-24T08:36:11.385893 # # sched_yield() SVE VL 128 Z15 non-zero
2023-11-24T08:36:11.387144 # # sched_yield() SVE VL 128 Z16 non-zero
2023-11-24T08:36:11.388408 # # sched_yield() SVE VL 128 Z17 non-zero
2023-11-24T08:36:11.389896 # # sched_yield() SVE VL 128 Z18 non-zero
2023-11-24T08:36:11.391187 # # sched_yield() SVE VL 128 Z19 non-zero
2023-11-24T08:36:11.392453 # # sched_yield() SVE VL 128 Z20 non-zero
2023-11-24T08:36:11.393815 # # sched_yield() SVE VL 128 Z21 non-zero
2023-11-24T08:36:11.395101 # # sched_yield() SVE VL 128 Z22 non-zero
2023-11-24T08:36:11.396388 # # sched_yield() SVE VL 128 Z23 non-zero
2023-11-24T08:36:11.397673 # # sched_yield() SVE VL 128 Z24 non-zero
2023-11-24T08:36:11.398945 # # sched_yield() SVE VL 128 Z25 non-zero
2023-11-24T08:36:11.400263 # # sched_yield() SVE VL 128 Z26 non-zero
2023-11-24T08:36:11.401751 # # sched_yield() SVE VL 128 Z27 non-zero
2023-11-24T08:36:11.402897 # # sched_yield() SVE VL 128 Z28 non-zero
2023-11-24T08:36:11.404355 # # sched_yield() SVE VL 128 Z29 non-zero
2023-11-24T08:36:11.405504 # # sched_yield() SVE VL 128 Z30 non-zero
2023-11-24T08:36:11.406770 # # sched_yield() SVE VL 128 Z31 non-zero
2023-11-24T08:36:11.408722 # # SME VL 32 ZA does not match
2023-11-24T08:36:11.410869 # not ok 124 sched_yield() SVE VL 128/SME VL 32 SM+ZA
2023-11-24T08:36:11.412173 # # sched_yield() SVE VL 128 Z0 non-zero
2023-11-24T08:36:11.413408 # # sched_yield() SVE VL 128 Z1 non-zero
2023-11-24T08:36:11.414660 # # sched_yield() SVE VL 128 Z2 non-zero
2023-11-24T08:36:11.416113 # # sched_yield() SVE VL 128 Z3 non-zero
2023-11-24T08:36:11.417342 # # sched_yield() SVE VL 128 Z4 non-zero
2023-11-24T08:36:11.418592 # # sched_yield() SVE VL 128 Z5 non-zero
2023-11-24T08:36:11.420010 # # sched_yield() SVE VL 128 Z6 non-zero
2023-11-24T08:36:11.421249 # # sched_yield() SVE VL 128 Z7 non-zero
2023-11-24T08:36:11.422323 # # sched_yield() SVE VL 128 Z8 non-zero
2023-11-24T08:36:11.423732 # # sched_yield() SVE VL 128 Z9 non-zero
2023-11-24T08:36:11.425006 # # sched_yield() SVE VL 128 Z10 non-zero
2023-11-24T08:36:11.426252 # # sched_yield() SVE VL 128 Z11 non-zero
2023-11-24T08:36:11.427665 # # sched_yield() SVE VL 128 Z12 non-zero
2023-11-24T08:36:11.429245 # # sched_yield() SVE VL 128 Z13 non-zero
2023-11-24T08:36:11.430654 # # sched_yield() SVE VL 128 Z14 non-zero
2023-11-24T08:36:11.432090 # # sched_yield() SVE VL 128 Z15 non-zero
2023-11-24T08:36:11.433323 # # sched_yield() SVE VL 128 Z16 non-zero
2023-11-24T08:36:11.434556 # # sched_yield() SVE VL 128 Z17 non-zero
2023-11-24T08:36:11.436106 # # sched_yield() SVE VL 128 Z18 non-zero
2023-11-24T08:36:11.437404 # # sched_yield() SVE VL 128 Z19 non-zero
2023-11-24T08:36:11.438631 # # sched_yield() SVE VL 128 Z20 non-zero
2023-11-24T08:36:11.440030 # # sched_yield() SVE VL 128 Z21 non-zero
2023-11-24T08:36:11.441323 # # sched_yield() SVE VL 128 Z22 non-zero
2023-11-24T08:36:11.442555 # # sched_yield() SVE VL 128 Z23 non-zero
2023-11-24T08:36:11.443863 # # sched_yield() SVE VL 128 Z24 non-zero
2023-11-24T08:36:11.445236 # # sched_yield() SVE VL 128 Z25 non-zero
2023-11-24T08:36:11.446595 # # sched_yield() SVE VL 128 Z26 non-zero
2023-11-24T08:36:11.448657 # # sched_yield() SVE VL 128 Z27 non-zero
2023-11-24T08:36:11.450389 # # sched_yield() SVE VL 128 Z28 non-zero
2023-11-24T08:36:11.451948 # # sched_yield() SVE VL 128 Z29 non-zero
2023-11-24T08:36:11.453147 # # sched_yield() SVE VL 128 Z30 non-zero
2023-11-24T08:36:11.454347 # # sched_yield() SVE VL 128 Z31 non-zero
2023-11-24T08:36:11.456064 # not ok 125 sched_yield() SVE VL 128/SME VL 32 SM
2023-11-24T08:36:11.457610 # # sched_yield() SVE VL 128 Z0 low 128 bits changed
2023-11-24T08:36:11.459167 # # sched_yield() SVE VL 128 Z0 high bits non-zero
2023-11-24T08:36:11.460953 # # sched_yield() SVE VL 128 Z1 low 128 bits changed
2023-11-24T08:36:11.462502 # # sched_yield() SVE VL 128 Z1 high bits non-zero
2023-11-24T08:36:11.464107 # # sched_yield() SVE VL 128 Z2 low 128 bits changed
2023-11-24T08:36:11.465839 # # sched_yield() SVE VL 128 Z2 high bits non-zero
2023-11-24T08:36:11.467368 # # sched_yield() SVE VL 128 Z3 low 128 bits changed
2023-11-24T08:36:11.469086 # # sched_yield() SVE VL 128 Z3 high bits non-zero
2023-11-24T08:36:11.470614 # # sched_yield() SVE VL 128 Z4 low 128 bits changed
2023-11-24T08:36:11.472358 # # sched_yield() SVE VL 128 Z4 high bits non-zero
2023-11-24T08:36:11.473926 # # sched_yield() SVE VL 128 Z5 low 128 bits changed
2023-11-24T08:36:11.475656 # # sched_yield() SVE VL 128 Z5 high bits non-zero
2023-11-24T08:36:11.477198 # # sched_yield() SVE VL 128 Z6 low 128 bits changed
2023-11-24T08:36:11.478753 # # sched_yield() SVE VL 128 Z6 high bits non-zero
2023-11-24T08:36:11.480558 # # sched_yield() SVE VL 128 Z7 low 128 bits changed
2023-11-24T08:36:11.482113 # # sched_yield() SVE VL 128 Z7 high bits non-zero
2023-11-24T08:36:11.483843 # # sched_yield() SVE VL 128 Z8 low 128 bits changed
2023-11-24T08:36:11.485241 # # sched_yield() SVE VL 128 Z8 high bits non-zero
2023-11-24T08:36:11.486978 # # sched_yield() SVE VL 128 Z9 low 128 bits changed
2023-11-24T08:36:11.488655 # # sched_yield() SVE VL 128 Z9 high bits non-zero
2023-11-24T08:36:11.490238 # # sched_yield() SVE VL 128 Z10 low 128 bits changed
2023-11-24T08:36:11.493435 # # sched_yield() SVE VL 128 Z10 high bits non-zero
2023-11-24T08:36:11.495324 # # sched_yield() SVE VL 128 Z11 low 128 bits changed
2023-11-24T08:36:11.497155 # # sched_yield() SVE VL 128 Z11 high bits non-zero
2023-11-24T08:36:11.498654 # # sched_yield() SVE VL 128 Z12 low 128 bits changed
2023-11-24T08:36:11.500324 # # sched_yield() SVE VL 128 Z12 high bits non-zero
2023-11-24T08:36:11.502145 # # sched_yield() SVE VL 128 Z13 low 128 bits changed
2023-11-24T08:36:11.503898 # # sched_yield() SVE VL 128 Z13 high bits non-zero
2023-11-24T08:36:11.505382 # # sched_yield() SVE VL 128 Z14 low 128 bits changed
2023-11-24T08:36:11.507011 # # sched_yield() SVE VL 128 Z14 high bits non-zero
2023-11-24T08:36:11.508708 # # sched_yield() SVE VL 128 Z15 low 128 bits changed
2023-11-24T08:36:11.510166 # # sched_yield() SVE VL 128 Z15 high bits non-zero
2023-11-24T08:36:11.511962 # # sched_yield() SVE VL 128 Z16 low 128 bits changed
2023-11-24T08:36:11.513624 # # sched_yield() SVE VL 128 Z16 high bits non-zero
2023-11-24T08:36:11.515249 # # sched_yield() SVE VL 128 Z17 low 128 bits changed
2023-11-24T08:36:11.516899 # # sched_yield() SVE VL 128 Z17 high bits non-zero
2023-11-24T08:36:11.518532 # # sched_yield() SVE VL 128 Z18 low 128 bits changed
2023-11-24T08:36:11.520154 # # sched_yield() SVE VL 128 Z18 high bits non-zero
2023-11-24T08:36:11.521814 # # sched_yield() SVE VL 128 Z19 low 128 bits changed
2023-11-24T08:36:11.523469 # # sched_yield() SVE VL 128 Z19 high bits non-zero
2023-11-24T08:36:11.525267 # # sched_yield() SVE VL 128 Z20 low 128 bits changed
2023-11-24T08:36:11.526746 # # sched_yield() SVE VL 128 Z20 high bits non-zero
2023-11-24T08:36:11.528427 # # sched_yield() SVE VL 128 Z21 low 128 bits changed
2023-11-24T08:36:11.530045 # # sched_yield() SVE VL 128 Z21 high bits non-zero
2023-11-24T08:36:11.532440 # # sched_yield() SVE VL 128 Z22 low 128 bits changed
2023-11-24T08:36:11.534639 # # sched_yield() SVE VL 128 Z22 high bits non-zero
2023-11-24T08:36:11.536435 # # sched_yield() SVE VL 128 Z23 low 128 bits changed
2023-11-24T08:36:11.538096 # # sched_yield() SVE VL 128 Z23 high bits non-zero
2023-11-24T08:36:11.539934 # # sched_yield() SVE VL 128 Z24 low 128 bits changed
2023-11-24T08:36:11.541554 # # sched_yield() SVE VL 128 Z24 high bits non-zero
2023-11-24T08:36:11.543154 # # sched_yield() SVE VL 128 Z25 low 128 bits changed
2023-11-24T08:36:11.544967 # # sched_yield() SVE VL 128 Z25 high bits non-zero
2023-11-24T08:36:11.546594 # # sched_yield() SVE VL 128 Z26 low 128 bits changed
2023-11-24T08:36:11.548421 # # sched_yield() SVE VL 128 Z26 high bits non-zero
2023-11-24T08:36:11.550075 # # sched_yield() SVE VL 128 Z27 low 128 bits changed
2023-11-24T08:36:11.551745 # # sched_yield() SVE VL 128 Z27 high bits non-zero
2023-11-24T08:36:11.553423 # # sched_yield() SVE VL 128 Z28 low 128 bits changed
2023-11-24T08:36:11.555125 # # sched_yield() SVE VL 128 Z28 high bits non-zero
2023-11-24T08:36:11.556763 # # sched_yield() SVE VL 128 Z29 low 128 bits changed
2023-11-24T08:36:11.558379 # # sched_yield() SVE VL 128 Z29 high bits non-zero
2023-11-24T08:36:11.560209 # # sched_yield() SVE VL 128 Z30 low 128 bits changed
2023-11-24T08:36:11.561825 # # sched_yield() SVE VL 128 Z30 high bits non-zero
2023-11-24T08:36:11.563481 # # sched_yield() SVE VL 128 Z31 low 128 bits changed
2023-11-24T08:36:11.565121 # # sched_yield() SVE VL 128 Z31 high bits non-zero
2023-11-24T08:36:11.566451 # # SME VL 32 ZA does not match
2023-11-24T08:36:11.568195 # not ok 126 sched_yield() SVE VL 128/SME VL 32 ZA
2023-11-24T08:36:11.569468 # # sched_yield() SVE VL 128 Z0 non-zero
2023-11-24T08:36:11.570956 # # sched_yield() SVE VL 128 Z1 non-zero
2023-11-24T08:36:11.573340 # # sched_yield() SVE VL 128 Z2 non-zero
2023-11-24T08:36:11.574789 # # sched_yield() SVE VL 128 Z3 non-zero
2023-11-24T08:36:11.576260 # # sched_yield() SVE VL 128 Z4 non-zero
2023-11-24T08:36:11.577724 # # sched_yield() SVE VL 128 Z5 non-zero
2023-11-24T08:36:11.579009 # # sched_yield() SVE VL 128 Z6 non-zero
2023-11-24T08:36:11.580437 # # sched_yield() SVE VL 128 Z7 non-zero
2023-11-24T08:36:11.581710 # # sched_yield() SVE VL 128 Z8 non-zero
2023-11-24T08:36:11.583014 # # sched_yield() SVE VL 128 Z9 non-zero
2023-11-24T08:36:11.584501 # # sched_yield() SVE VL 128 Z10 non-zero
2023-11-24T08:36:11.586017 # # sched_yield() SVE VL 128 Z11 non-zero
2023-11-24T08:36:11.587275 # # sched_yield() SVE VL 128 Z12 non-zero
2023-11-24T08:36:11.588723 # # sched_yield() SVE VL 128 Z13 non-zero
2023-11-24T08:36:11.589988 # # sched_yield() SVE VL 128 Z14 non-zero
2023-11-24T08:36:11.591420 # # sched_yield() SVE VL 128 Z15 non-zero
2023-11-24T08:36:11.592882 # # sched_yield() SVE VL 128 Z16 non-zero
2023-11-24T08:36:11.593957 # # sched_yield() SVE VL 128 Z17 non-zero
2023-11-24T08:36:11.595405 # # sched_yield() SVE VL 128 Z18 non-zero
2023-11-24T08:36:11.596705 # # sched_yield() SVE VL 128 Z19 non-zero
2023-11-24T08:36:11.597958 # # sched_yield() SVE VL 128 Z20 non-zero
2023-11-24T08:36:11.599249 # # sched_yield() SVE VL 128 Z21 non-zero
2023-11-24T08:36:11.600708 # # sched_yield() SVE VL 128 Z22 non-zero
2023-11-24T08:36:11.601960 # # sched_yield() SVE VL 128 Z23 non-zero
2023-11-24T08:36:11.603224 # # sched_yield() SVE VL 128 Z24 non-zero
2023-11-24T08:36:11.604545 # # sched_yield() SVE VL 128 Z25 non-zero
2023-11-24T08:36:11.605853 # # sched_yield() SVE VL 128 Z26 non-zero
2023-11-24T08:36:11.607309 # # sched_yield() SVE VL 128 Z27 non-zero
2023-11-24T08:36:11.608551 # # sched_yield() SVE VL 128 Z28 non-zero
2023-11-24T08:36:11.609827 # # sched_yield() SVE VL 128 Z29 non-zero
2023-11-24T08:36:11.611092 # # sched_yield() SVE VL 128 Z30 non-zero
2023-11-24T08:36:11.612576 # # sched_yield() SVE VL 128 Z31 non-zero
2023-11-24T08:36:11.614254 # not ok 127 sched_yield() SVE VL 128/SME VL 16 SM+ZA
2023-11-24T08:36:11.616122 # # sched_yield() SVE VL 128 Z0 non-zero
2023-11-24T08:36:11.618107 # # sched_yield() SVE VL 128 Z1 non-zero
2023-11-24T08:36:11.619378 # # sched_yield() SVE VL 128 Z2 non-zero
2023-11-24T08:36:11.620856 # # sched_yield() SVE VL 128 Z3 non-zero
2023-11-24T08:36:11.622119 # # sched_yield() SVE VL 128 Z4 non-zero
2023-11-24T08:36:11.623236 # # sched_yield() SVE VL 128 Z5 non-zero
2023-11-24T08:36:11.624698 # # sched_yield() SVE VL 128 Z6 non-zero
2023-11-24T08:36:11.625961 # # sched_yield() SVE VL 128 Z7 non-zero
2023-11-24T08:36:11.627231 # # sched_yield() SVE VL 128 Z8 non-zero
2023-11-24T08:36:11.628507 # # sched_yield() SVE VL 128 Z9 non-zero
2023-11-24T08:36:11.629760 # # sched_yield() SVE VL 128 Z10 non-zero
2023-11-24T08:36:11.631203 # # sched_yield() SVE VL 128 Z11 non-zero
2023-11-24T08:36:11.632495 # # sched_yield() SVE VL 128 Z12 non-zero
2023-11-24T08:36:11.634024 # # sched_yield() SVE VL 128 Z13 non-zero
2023-11-24T08:36:11.636256 # # sched_yield() SVE VL 128 Z14 non-zero
2023-11-24T08:36:11.638330 # # sched_yield() SVE VL 128 Z15 non-zero
2023-11-24T08:36:11.640775 # # sched_yield() SVE VL 128 Z16 non-zero
2023-11-24T08:36:11.642821 # # sched_yield() SVE VL 128 Z17 non-zero
2023-11-24T08:36:11.645089 # # sched_yield() SVE VL 128 Z18 non-zero
2023-11-24T08:36:11.647093 # # sched_yield() SVE VL 128 Z19 non-zero
2023-11-24T08:36:11.648601 # # sched_yield() SVE VL 128 Z20 non-zero
2023-11-24T08:36:11.649889 # # sched_yield() SVE VL 128 Z21 non-zero
2023-11-24T08:36:11.651334 # # sched_yield() SVE VL 128 Z22 non-zero
2023-11-24T08:36:11.652696 # # sched_yield() SVE VL 128 Z23 non-zero
2023-11-24T08:36:11.654136 # # sched_yield() SVE VL 128 Z24 non-zero
2023-11-24T08:36:11.656146 # # sched_yield() SVE VL 128 Z25 non-zero
2023-11-24T08:36:11.658204 # # sched_yield() SVE VL 128 Z26 non-zero
2023-11-24T08:36:11.659439 # # sched_yield() SVE VL 128 Z27 non-zero
2023-11-24T08:36:11.661084 # # sched_yield() SVE VL 128 Z28 non-zero
2023-11-24T08:36:11.662347 # # sched_yield() SVE VL 128 Z29 non-zero
2023-11-24T08:36:11.663844 # # sched_yield() SVE VL 128 Z30 non-zero
2023-11-24T08:36:11.665110 # # sched_yield() SVE VL 128 Z31 non-zero
2023-11-24T08:36:11.666716 # not ok 128 sched_yield() SVE VL 128/SME VL 16 SM
2023-11-24T08:36:11.668510 # # sched_yield() SVE VL 128 Z0 low 128 bits changed
2023-11-24T08:36:11.670291 # # sched_yield() SVE VL 128 Z0 high bits non-zero
2023-11-24T08:36:11.672111 # # sched_yield() SVE VL 128 Z1 low 128 bits changed
2023-11-24T08:36:11.673702 # # sched_yield() SVE VL 128 Z1 high bits non-zero
2023-11-24T08:36:11.675491 # # sched_yield() SVE VL 128 Z2 low 128 bits changed
2023-11-24T08:36:11.677269 # # sched_yield() SVE VL 128 Z2 high bits non-zero
2023-11-24T08:36:11.678888 # # sched_yield() SVE VL 128 Z3 low 128 bits changed
2023-11-24T08:36:11.680695 # # sched_yield() SVE VL 128 Z3 high bits non-zero
2023-11-24T08:36:11.682479 # # sched_yield() SVE VL 128 Z4 low 128 bits changed
2023-11-24T08:36:11.684349 # # sched_yield() SVE VL 128 Z4 high bits non-zero
2023-11-24T08:36:11.685994 # # sched_yield() SVE VL 128 Z5 low 128 bits changed
2023-11-24T08:36:11.687601 # # sched_yield() SVE VL 128 Z5 high bits non-zero
2023-11-24T08:36:11.689420 # # sched_yield() SVE VL 128 Z6 low 128 bits changed
2023-11-24T08:36:11.691030 # # sched_yield() SVE VL 128 Z6 high bits non-zero
2023-11-24T08:36:11.692897 # # sched_yield() SVE VL 128 Z7 low 128 bits changed
2023-11-24T08:36:11.694555 # # sched_yield() SVE VL 128 Z7 high bits non-zero
2023-11-24T08:36:11.696397 # # sched_yield() SVE VL 128 Z8 low 128 bits changed
2023-11-24T08:36:11.698020 # # sched_yield() SVE VL 128 Z8 high bits non-zero
2023-11-24T08:36:11.700507 # # sched_yield() SVE VL 128 Z9 low 128 bits changed
2023-11-24T08:36:11.702715 # # sched_yield() SVE VL 128 Z9 high bits non-zero
2023-11-24T08:36:11.704601 # # sched_yield() SVE VL 128 Z10 low 128 bits changed
2023-11-24T08:36:11.706222 # # sched_yield() SVE VL 128 Z10 high bits non-zero
2023-11-24T08:36:11.708007 # # sched_yield() SVE VL 128 Z11 low 128 bits changed
2023-11-24T08:36:11.709613 # # sched_yield() SVE VL 128 Z11 high bits non-zero
2023-11-24T08:36:11.711426 # # sched_yield() SVE VL 128 Z12 low 128 bits changed
2023-11-24T08:36:11.713010 # # sched_yield() SVE VL 128 Z12 high bits non-zero
2023-11-24T08:36:11.714824 # # sched_yield() SVE VL 128 Z13 low 128 bits changed
2023-11-24T08:36:11.716453 # # sched_yield() SVE VL 128 Z13 high bits non-zero
2023-11-24T08:36:11.718256 # # sched_yield() SVE VL 128 Z14 low 128 bits changed
2023-11-24T08:36:11.719875 # # sched_yield() SVE VL 128 Z14 high bits non-zero
2023-11-24T08:36:11.721535 # # sched_yield() SVE VL 128 Z15 low 128 bits changed
2023-11-24T08:36:11.723218 # # sched_yield() SVE VL 128 Z15 high bits non-zero
2023-11-24T08:36:11.724894 # # sched_yield() SVE VL 128 Z16 low 128 bits changed
2023-11-24T08:36:11.726591 # # sched_yield() SVE VL 128 Z16 high bits non-zero
2023-11-24T08:36:11.728243 # # sched_yield() SVE VL 128 Z17 low 128 bits changed
2023-11-24T08:36:11.729871 # # sched_yield() SVE VL 128 Z17 high bits non-zero
2023-11-24T08:36:11.731880 # # sched_yield() SVE VL 128 Z18 low 128 bits changed
2023-11-24T08:36:11.733528 # # sched_yield() SVE VL 128 Z18 high bits non-zero
2023-11-24T08:36:11.735157 # # sched_yield() SVE VL 128 Z19 low 128 bits changed
2023-11-24T08:36:11.736976 # # sched_yield() SVE VL 128 Z19 high bits non-zero
2023-11-24T08:36:11.738613 # # sched_yield() SVE VL 128 Z20 low 128 bits changed
2023-11-24T08:36:11.741496 # # sched_yield() SVE VL 128 Z20 high bits non-zero
2023-11-24T08:36:11.743248 # # sched_yield() SVE VL 128 Z21 low 128 bits changed
2023-11-24T08:36:11.745097 # # sched_yield() SVE VL 128 Z21 high bits non-zero
2023-11-24T08:36:11.746732 # # sched_yield() SVE VL 128 Z22 low 128 bits changed
2023-11-24T08:36:11.748430 # # sched_yield() SVE VL 128 Z22 high bits non-zero
2023-11-24T08:36:11.750069 # # sched_yield() SVE VL 128 Z23 low 128 bits changed
2023-11-24T08:36:11.751721 # # sched_yield() SVE VL 128 Z23 high bits non-zero
2023-11-24T08:36:11.753371 # # sched_yield() SVE VL 128 Z24 low 128 bits changed
2023-11-24T08:36:11.755032 # # sched_yield() SVE VL 128 Z24 high bits non-zero
2023-11-24T08:36:11.756845 # # sched_yield() SVE VL 128 Z25 low 128 bits changed
2023-11-24T08:36:11.758294 # # sched_yield() SVE VL 128 Z25 high bits non-zero
2023-11-24T08:36:11.760148 # # sched_yield() SVE VL 128 Z26 low 128 bits changed
2023-11-24T08:36:11.761964 # # sched_yield() SVE VL 128 Z26 high bits non-zero
2023-11-24T08:36:11.763785 # # sched_yield() SVE VL 128 Z27 low 128 bits changed
2023-11-24T08:36:11.765423 # # sched_yield() SVE VL 128 Z27 high bits non-zero
2023-11-24T08:36:11.767244 # # sched_yield() SVE VL 128 Z28 low 128 bits changed
2023-11-24T08:36:11.768908 # # sched_yield() SVE VL 128 Z28 high bits non-zero
2023-11-24T08:36:11.770544 # # sched_yield() SVE VL 128 Z29 low 128 bits changed
2023-11-24T08:36:11.772333 # # sched_yield() SVE VL 128 Z29 high bits non-zero
2023-11-24T08:36:11.773955 # # sched_yield() SVE VL 128 Z30 low 128 bits changed
2023-11-24T08:36:11.775605 # # sched_yield() SVE VL 128 Z30 high bits non-zero
2023-11-24T08:36:11.777247 # # sched_yield() SVE VL 128 Z31 low 128 bits changed
2023-11-24T08:36:11.778873 # # sched_yield() SVE VL 128 Z31 high bits non-zero
2023-11-24T08:36:11.780631 # not ok 129 sched_yield() SVE VL 128/SME VL 16 ZA
2023-11-24T08:36:11.782103 # # sched_yield() SVE VL 64 Z0 high bits non-zero
2023-11-24T08:36:11.783763 # # sched_yield() SVE VL 64 Z1 high bits non-zero
2023-11-24T08:36:11.785306 # # sched_yield() SVE VL 64 Z2 high bits non-zero
2023-11-24T08:36:11.786938 # # sched_yield() SVE VL 64 Z3 high bits non-zero
2023-11-24T08:36:11.788636 # # sched_yield() SVE VL 64 Z4 high bits non-zero
2023-11-24T08:36:11.790296 # # sched_yield() SVE VL 64 Z5 high bits non-zero
2023-11-24T08:36:11.791941 # # sched_yield() SVE VL 64 Z6 high bits non-zero
2023-11-24T08:36:11.793639 # # sched_yield() SVE VL 64 Z7 high bits non-zero
2023-11-24T08:36:11.795103 # # sched_yield() SVE VL 64 Z8 high bits non-zero
2023-11-24T08:36:11.796613 # # sched_yield() SVE VL 64 Z9 high bits non-zero
2023-11-24T08:36:11.798240 # # sched_yield() SVE VL 64 Z10 high bits non-zero
2023-11-24T08:36:11.799875 # # sched_yield() SVE VL 64 Z11 high bits non-zero
2023-11-24T08:36:11.801564 # # sched_yield() SVE VL 64 Z12 high bits non-zero
2023-11-24T08:36:11.803069 # # sched_yield() SVE VL 64 Z13 high bits non-zero
2023-11-24T08:36:11.804661 # # sched_yield() SVE VL 64 Z14 high bits non-zero
2023-11-24T08:36:11.806228 # # sched_yield() SVE VL 64 Z15 high bits non-zero
2023-11-24T08:36:11.808158 # # sched_yield() SVE VL 64 Z16 high bits non-zero
2023-11-24T08:36:11.809907 # # sched_yield() SVE VL 64 Z17 high bits non-zero
2023-11-24T08:36:11.812392 # # sched_yield() SVE VL 64 Z18 high bits non-zero
2023-11-24T08:36:11.816049 # # sched_yield() SVE VL 64 Z19 high bits non-zero
2023-11-24T08:36:11.819336 # # sched_yield() SVE VL 64 Z20 high bits non-zero
2023-11-24T08:36:11.822925 # # sched_yield() SVE VL 64 Z21 high bits non-zero
2023-11-24T08:36:11.824898 # # sched_yield() SVE VL 64 Z22 high bits non-zero
2023-11-24T08:36:11.826625 # # sched_yield() SVE VL 64 Z23 high bits non-zero
2023-11-24T08:36:11.828447 # # sched_yield() SVE VL 64 Z24 high bits non-zero
2023-11-24T08:36:11.830291 # # sched_yield() SVE VL 64 Z25 high bits non-zero
2023-11-24T08:36:11.831882 # # sched_yield() SVE VL 64 Z26 high bits non-zero
2023-11-24T08:36:11.833667 # # sched_yield() SVE VL 64 Z27 high bits non-zero
2023-11-24T08:36:11.835252 # # sched_yield() SVE VL 64 Z28 high bits non-zero
2023-11-24T08:36:11.836994 # # sched_yield() SVE VL 64 Z29 high bits non-zero
2023-11-24T08:36:11.838573 # # sched_yield() SVE VL 64 Z30 high bits non-zero
2023-11-24T08:36:11.840337 # # sched_yield() SVE VL 64 Z31 high bits non-zero
2023-11-24T08:36:11.841584 # not ok 130 sched_yield() SVE VL 64
2023-11-24T08:36:11.842485 # # SME VL 256 ZA does not match
2023-11-24T08:36:11.844559 # not ok 131 sched_yield() SVE VL 64/SME VL 256 SM+ZA
2023-11-24T08:36:11.846003 # ok 132 sched_yield() SVE VL 64/SME VL 256 SM
2023-11-24T08:36:11.847849 # # sched_yield() SVE VL 64 Z0 high bits non-zero
2023-11-24T08:36:11.849151 # # sched_yield() SVE VL 64 Z1 high bits non-zero
2023-11-24T08:36:11.850712 # # sched_yield() SVE VL 64 Z2 high bits non-zero
2023-11-24T08:36:11.852342 # # sched_yield() SVE VL 64 Z3 high bits non-zero
2023-11-24T08:36:11.854076 # # sched_yield() SVE VL 64 Z4 high bits non-zero
2023-11-24T08:36:11.855841 # # sched_yield() SVE VL 64 Z5 high bits non-zero
2023-11-24T08:36:11.857255 # # sched_yield() SVE VL 64 Z6 high bits non-zero
2023-11-24T08:36:11.858813 # # sched_yield() SVE VL 64 Z7 high bits non-zero
2023-11-24T08:36:11.860447 # # sched_yield() SVE VL 64 Z8 high bits non-zero
2023-11-24T08:36:11.862029 # # sched_yield() SVE VL 64 Z9 high bits non-zero
2023-11-24T08:36:11.863928 # # sched_yield() SVE VL 64 Z10 high bits non-zero
2023-11-24T08:36:11.865326 # # sched_yield() SVE VL 64 Z11 high bits non-zero
2023-11-24T08:36:11.867086 # # sched_yield() SVE VL 64 Z12 high bits non-zero
2023-11-24T08:36:11.869036 # # sched_yield() SVE VL 64 Z13 high bits non-zero
2023-11-24T08:36:11.870515 # # sched_yield() SVE VL 64 Z14 high bits non-zero
2023-11-24T08:36:11.872234 # # sched_yield() SVE VL 64 Z15 high bits non-zero
2023-11-24T08:36:11.873925 # # sched_yield() SVE VL 64 Z16 high bits non-zero
2023-11-24T08:36:11.875963 # # sched_yield() SVE VL 64 Z17 high bits non-zero
2023-11-24T08:36:11.877430 # # sched_yield() SVE VL 64 Z18 high bits non-zero
2023-11-24T08:36:11.879059 # # sched_yield() SVE VL 64 Z19 high bits non-zero
2023-11-24T08:36:11.880701 # # sched_yield() SVE VL 64 Z20 high bits non-zero
2023-11-24T08:36:11.882364 # # sched_yield() SVE VL 64 Z21 high bits non-zero
2023-11-24T08:36:11.884146 # # sched_yield() SVE VL 64 Z22 high bits non-zero
2023-11-24T08:36:11.885809 # # sched_yield() SVE VL 64 Z23 high bits non-zero
2023-11-24T08:36:11.887802 # # sched_yield() SVE VL 64 Z24 high bits non-zero
2023-11-24T08:36:11.889416 # # sched_yield() SVE VL 64 Z25 high bits non-zero
2023-11-24T08:36:11.891028 # # sched_yield() SVE VL 64 Z26 high bits non-zero
2023-11-24T08:36:11.892863 # # sched_yield() SVE VL 64 Z27 high bits non-zero
2023-11-24T08:36:11.894424 # # sched_yield() SVE VL 64 Z28 high bits non-zero
2023-11-24T08:36:11.896132 # # sched_yield() SVE VL 64 Z29 high bits non-zero
2023-11-24T08:36:11.897786 # # sched_yield() SVE VL 64 Z30 high bits non-zero
2023-11-24T08:36:11.899639 # # sched_yield() SVE VL 64 Z31 high bits non-zero
2023-11-24T08:36:11.900752 # # SME VL 256 ZA does not match
2023-11-24T08:36:11.902413 # not ok 133 sched_yield() SVE VL 64/SME VL 256 ZA
2023-11-24T08:36:11.903333 # # SME VL 128 ZA does not match
2023-11-24T08:36:11.905204 # not ok 134 sched_yield() SVE VL 64/SME VL 128 SM+ZA
2023-11-24T08:36:11.906689 # ok 135 sched_yield() SVE VL 64/SME VL 128 SM
2023-11-24T08:36:11.908334 # # sched_yield() SVE VL 64 Z0 high bits non-zero
2023-11-24T08:36:11.909844 # # sched_yield() SVE VL 64 Z1 high bits non-zero
2023-11-24T08:36:11.912233 # # sched_yield() SVE VL 64 Z2 high bits non-zero
2023-11-24T08:36:11.913887 # # sched_yield() SVE VL 64 Z3 high bits non-zero
2023-11-24T08:36:11.915521 # # sched_yield() SVE VL 64 Z4 high bits non-zero
2023-11-24T08:36:11.917173 # # sched_yield() SVE VL 64 Z5 high bits non-zero
2023-11-24T08:36:11.918829 # # sched_yield() SVE VL 64 Z6 high bits non-zero
2023-11-24T08:36:11.920788 # # sched_yield() SVE VL 64 Z7 high bits non-zero
2023-11-24T08:36:11.923879 # # sched_yield() SVE VL 64 Z8 high bits non-zero
2023-11-24T08:36:11.927301 # # sched_yield() SVE VL 64 Z9 high bits non-zero
2023-11-24T08:36:11.930116 # # sched_yield() SVE VL 64 Z10 high bits non-zero
2023-11-24T08:36:11.931784 # # sched_yield() SVE VL 64 Z11 high bits non-zero
2023-11-24T08:36:11.933288 # # sched_yield() SVE VL 64 Z12 high bits non-zero
2023-11-24T08:36:11.934940 # # sched_yield() SVE VL 64 Z13 high bits non-zero
2023-11-24T08:36:11.936616 # # sched_yield() SVE VL 64 Z14 high bits non-zero
2023-11-24T08:36:11.938259 # # sched_yield() SVE VL 64 Z15 high bits non-zero
2023-11-24T08:36:11.940295 # # sched_yield() SVE VL 64 Z16 high bits non-zero
2023-11-24T08:36:11.941935 # # sched_yield() SVE VL 64 Z17 high bits non-zero
2023-11-24T08:36:11.943732 # # sched_yield() SVE VL 64 Z18 high bits non-zero
2023-11-24T08:36:11.945346 # # sched_yield() SVE VL 64 Z19 high bits non-zero
2023-11-24T08:36:11.946976 # # sched_yield() SVE VL 64 Z20 high bits non-zero
2023-11-24T08:36:11.948667 # # sched_yield() SVE VL 64 Z21 high bits non-zero
2023-11-24T08:36:11.950323 # # sched_yield() SVE VL 64 Z22 high bits non-zero
2023-11-24T08:36:11.952037 # # sched_yield() SVE VL 64 Z23 high bits non-zero
2023-11-24T08:36:11.953667 # # sched_yield() SVE VL 64 Z24 high bits non-zero
2023-11-24T08:36:11.955296 # # sched_yield() SVE VL 64 Z25 high bits non-zero
2023-11-24T08:36:11.956928 # # sched_yield() SVE VL 64 Z26 high bits non-zero
2023-11-24T08:36:11.958619 # # sched_yield() SVE VL 64 Z27 high bits non-zero
2023-11-24T08:36:11.960314 # # sched_yield() SVE VL 64 Z28 high bits non-zero
2023-11-24T08:36:11.962063 # # sched_yield() SVE VL 64 Z29 high bits non-zero
2023-11-24T08:36:11.963728 # # sched_yield() SVE VL 64 Z30 high bits non-zero
2023-11-24T08:36:11.965384 # # sched_yield() SVE VL 64 Z31 high bits non-zero
2023-11-24T08:36:11.966481 # # SME VL 128 ZA does not match
2023-11-24T08:36:11.968137 # not ok 136 sched_yield() SVE VL 64/SME VL 128 ZA
2023-11-24T08:36:11.969280 # # SME VL 64 ZA does not match
2023-11-24T08:36:11.970913 # not ok 137 sched_yield() SVE VL 64/SME VL 64 SM+ZA
2023-11-24T08:36:11.972693 # ok 138 sched_yield() SVE VL 64/SME VL 64 SM
2023-11-24T08:36:11.974323 # # sched_yield() SVE VL 64 Z0 high bits non-zero
2023-11-24T08:36:11.976004 # # sched_yield() SVE VL 64 Z1 high bits non-zero
2023-11-24T08:36:11.977460 # # sched_yield() SVE VL 64 Z2 high bits non-zero
2023-11-24T08:36:11.979102 # # sched_yield() SVE VL 64 Z3 high bits non-zero
2023-11-24T08:36:11.980694 # # sched_yield() SVE VL 64 Z4 high bits non-zero
2023-11-24T08:36:11.982339 # # sched_yield() SVE VL 64 Z5 high bits non-zero
2023-11-24T08:36:11.984092 # # sched_yield() SVE VL 64 Z6 high bits non-zero
2023-11-24T08:36:11.985579 # # sched_yield() SVE VL 64 Z7 high bits non-zero
2023-11-24T08:36:11.987389 # # sched_yield() SVE VL 64 Z8 high bits non-zero
2023-11-24T08:36:11.989041 # # sched_yield() SVE VL 64 Z9 high bits non-zero
2023-11-24T08:36:11.990486 # # sched_yield() SVE VL 64 Z10 high bits non-zero
2023-11-24T08:36:11.992398 # # sched_yield() SVE VL 64 Z11 high bits non-zero
2023-11-24T08:36:11.993996 # # sched_yield() SVE VL 64 Z12 high bits non-zero
2023-11-24T08:36:11.995890 # # sched_yield() SVE VL 64 Z13 high bits non-zero
2023-11-24T08:36:11.997569 # # sched_yield() SVE VL 64 Z14 high bits non-zero
2023-11-24T08:36:11.999253 # # sched_yield() SVE VL 64 Z15 high bits non-zero
2023-11-24T08:36:12.000866 # # sched_yield() SVE VL 64 Z16 high bits non-zero
2023-11-24T08:36:12.002384 # # sched_yield() SVE VL 64 Z17 high bits non-zero
2023-11-24T08:36:12.003930 # # sched_yield() SVE VL 64 Z18 high bits non-zero
2023-11-24T08:36:12.005648 # # sched_yield() SVE VL 64 Z19 high bits non-zero
2023-11-24T08:36:12.007156 # # sched_yield() SVE VL 64 Z20 high bits non-zero
2023-11-24T08:36:12.008863 # # sched_yield() SVE VL 64 Z21 high bits non-zero
2023-11-24T08:36:12.010515 # # sched_yield() SVE VL 64 Z22 high bits non-zero
2023-11-24T08:36:12.012338 # # sched_yield() SVE VL 64 Z23 high bits non-zero
2023-11-24T08:36:12.014008 # # sched_yield() SVE VL 64 Z24 high bits non-zero
2023-11-24T08:36:12.015857 # # sched_yield() SVE VL 64 Z25 high bits non-zero
2023-11-24T08:36:12.017355 # # sched_yield() SVE VL 64 Z26 high bits non-zero
2023-11-24T08:36:12.018815 # # sched_yield() SVE VL 64 Z27 high bits non-zero
2023-11-24T08:36:12.020487 # # sched_yield() SVE VL 64 Z28 high bits non-zero
2023-11-24T08:36:12.021964 # # sched_yield() SVE VL 64 Z29 high bits non-zero
2023-11-24T08:36:12.023802 # # sched_yield() SVE VL 64 Z30 high bits non-zero
2023-11-24T08:36:12.025276 # # sched_yield() SVE VL 64 Z31 high bits non-zero
2023-11-24T08:36:12.026205 # # SME VL 64 ZA does not match
2023-11-24T08:36:12.027884 # not ok 139 sched_yield() SVE VL 64/SME VL 64 ZA
2023-11-24T08:36:12.028818 # # SME VL 32 ZA does not match
2023-11-24T08:36:12.030488 # not ok 140 sched_yield() SVE VL 64/SME VL 32 SM+ZA
2023-11-24T08:36:12.032195 # ok 141 sched_yield() SVE VL 64/SME VL 32 SM
2023-11-24T08:36:12.033670 # # sched_yield() SVE VL 64 Z0 high bits non-zero
2023-11-24T08:36:12.035181 # # sched_yield() SVE VL 64 Z1 high bits non-zero
2023-11-24T08:36:12.037033 # # sched_yield() SVE VL 64 Z2 high bits non-zero
2023-11-24T08:36:12.038920 # # sched_yield() SVE VL 64 Z3 high bits non-zero
2023-11-24T08:36:12.040617 # # sched_yield() SVE VL 64 Z4 high bits non-zero
2023-11-24T08:36:12.042262 # # sched_yield() SVE VL 64 Z5 high bits non-zero
2023-11-24T08:36:12.043853 # # sched_yield() SVE VL 64 Z6 high bits non-zero
2023-11-24T08:36:12.045528 # # sched_yield() SVE VL 64 Z7 high bits non-zero
2023-11-24T08:36:12.047170 # # sched_yield() SVE VL 64 Z8 high bits non-zero
2023-11-24T08:36:12.048637 # # sched_yield() SVE VL 64 Z9 high bits non-zero
2023-11-24T08:36:12.050277 # # sched_yield() SVE VL 64 Z10 high bits non-zero
2023-11-24T08:36:12.052126 # # sched_yield() SVE VL 64 Z11 high bits non-zero
2023-11-24T08:36:12.053627 # # sched_yield() SVE VL 64 Z12 high bits non-zero
2023-11-24T08:36:12.055309 # # sched_yield() SVE VL 64 Z13 high bits non-zero
2023-11-24T08:36:12.057067 # # sched_yield() SVE VL 64 Z14 high bits non-zero
2023-11-24T08:36:12.058555 # # sched_yield() SVE VL 64 Z15 high bits non-zero
2023-11-24T08:36:12.060240 # # sched_yield() SVE VL 64 Z16 high bits non-zero
2023-11-24T08:36:12.061935 # # sched_yield() SVE VL 64 Z17 high bits non-zero
2023-11-24T08:36:12.063831 # # sched_yield() SVE VL 64 Z18 high bits non-zero
2023-11-24T08:36:12.065269 # # sched_yield() SVE VL 64 Z19 high bits non-zero
2023-11-24T08:36:12.066938 # # sched_yield() SVE VL 64 Z20 high bits non-zero
2023-11-24T08:36:12.068777 # # sched_yield() SVE VL 64 Z21 high bits non-zero
2023-11-24T08:36:12.070274 # # sched_yield() SVE VL 64 Z22 high bits non-zero
2023-11-24T08:36:12.071956 # # sched_yield() SVE VL 64 Z23 high bits non-zero
2023-11-24T08:36:12.073619 # # sched_yield() SVE VL 64 Z24 high bits non-zero
2023-11-24T08:36:12.075205 # # sched_yield() SVE VL 64 Z25 high bits non-zero
2023-11-24T08:36:12.077190 # # sched_yield() SVE VL 64 Z26 high bits non-zero
2023-11-24T08:36:12.078822 # # sched_yield() SVE VL 64 Z27 high bits non-zero
2023-11-24T08:36:12.080489 # # sched_yield() SVE VL 64 Z28 high bits non-zero
2023-11-24T08:36:12.082150 # # sched_yield() SVE VL 64 Z29 high bits non-zero
2023-11-24T08:36:12.083809 # # sched_yield() SVE VL 64 Z30 high bits non-zero
2023-11-24T08:36:12.085687 # # sched_yield() SVE VL 64 Z31 high bits non-zero
2023-11-24T08:36:12.086594 # # SME VL 32 ZA does not match
2023-11-24T08:36:12.088222 # not ok 142 sched_yield() SVE VL 64/SME VL 32 ZA
2023-11-24T08:36:12.089840 # ok 143 sched_yield() SVE VL 64/SME VL 16 SM+ZA
2023-11-24T08:36:12.091281 # ok 144 sched_yield() SVE VL 64/SME VL 16 SM
2023-11-24T08:36:12.093080 # # sched_yield() SVE VL 64 Z0 high bits non-zero
2023-11-24T08:36:12.094719 # # sched_yield() SVE VL 64 Z1 high bits non-zero
2023-11-24T08:36:12.096256 # # sched_yield() SVE VL 64 Z2 high bits non-zero
2023-11-24T08:36:12.097992 # # sched_yield() SVE VL 64 Z3 high bits non-zero
2023-11-24T08:36:12.099399 # # sched_yield() SVE VL 64 Z4 high bits non-zero
2023-11-24T08:36:12.101323 # # sched_yield() SVE VL 64 Z5 high bits non-zero
2023-11-24T08:36:12.102934 # # sched_yield() SVE VL 64 Z6 high bits non-zero
2023-11-24T08:36:12.104643 # # sched_yield() SVE VL 64 Z7 high bits non-zero
2023-11-24T08:36:12.106180 # # sched_yield() SVE VL 64 Z8 high bits non-zero
2023-11-24T08:36:12.107703 # # sched_yield() SVE VL 64 Z9 high bits non-zero
2023-11-24T08:36:12.109355 # # sched_yield() SVE VL 64 Z10 high bits non-zero
2023-11-24T08:36:12.111199 # # sched_yield() SVE VL 64 Z11 high bits non-zero
2023-11-24T08:36:12.112895 # # sched_yield() SVE VL 64 Z12 high bits non-zero
2023-11-24T08:36:12.114391 # # sched_yield() SVE VL 64 Z13 high bits non-zero
2023-11-24T08:36:12.116211 # # sched_yield() SVE VL 64 Z14 high bits non-zero
2023-11-24T08:36:12.117713 # # sched_yield() SVE VL 64 Z15 high bits non-zero
2023-11-24T08:36:12.119295 # # sched_yield() SVE VL 64 Z16 high bits non-zero
2023-11-24T08:36:12.121187 # # sched_yield() SVE VL 64 Z17 high bits non-zero
2023-11-24T08:36:12.122748 # # sched_yield() SVE VL 64 Z18 high bits non-zero
2023-11-24T08:36:12.124485 # # sched_yield() SVE VL 64 Z19 high bits non-zero
2023-11-24T08:36:12.125973 # # sched_yield() SVE VL 64 Z20 high bits non-zero
2023-11-24T08:36:12.127668 # # sched_yield() SVE VL 64 Z21 high bits non-zero
2023-11-24T08:36:12.129256 # # sched_yield() SVE VL 64 Z22 high bits non-zero
2023-11-24T08:36:12.130820 # # sched_yield() SVE VL 64 Z23 high bits non-zero
2023-11-24T08:36:12.132715 # # sched_yield() SVE VL 64 Z24 high bits non-zero
2023-11-24T08:36:12.134444 # # sched_yield() SVE VL 64 Z25 high bits non-zero
2023-11-24T08:36:12.136235 # # sched_yield() SVE VL 64 Z26 high bits non-zero
2023-11-24T08:36:12.137614 # # sched_yield() SVE VL 64 Z27 high bits non-zero
2023-11-24T08:36:12.139156 # # sched_yield() SVE VL 64 Z28 high bits non-zero
2023-11-24T08:36:12.140781 # # sched_yield() SVE VL 64 Z29 high bits non-zero
2023-11-24T08:36:12.142500 # # sched_yield() SVE VL 64 Z30 high bits non-zero
2023-11-24T08:36:12.144147 # # sched_yield() SVE VL 64 Z31 high bits non-zero
2023-11-24T08:36:12.145620 # not ok 145 sched_yield() SVE VL 64/SME VL 16 ZA
2023-11-24T08:36:12.147108 # # sched_yield() SVE VL 32 Z0 high bits non-zero
2023-11-24T08:36:12.148820 # # sched_yield() SVE VL 32 Z1 high bits non-zero
2023-11-24T08:36:12.150372 # # sched_yield() SVE VL 32 Z2 high bits non-zero
2023-11-24T08:36:12.151949 # # sched_yield() SVE VL 32 Z3 high bits non-zero
2023-11-24T08:36:12.153457 # # sched_yield() SVE VL 32 Z4 high bits non-zero
2023-11-24T08:36:12.155040 # # sched_yield() SVE VL 32 Z5 high bits non-zero
2023-11-24T08:36:12.156608 # # sched_yield() SVE VL 32 Z6 high bits non-zero
2023-11-24T08:36:12.158190 # # sched_yield() SVE VL 32 Z7 high bits non-zero
2023-11-24T08:36:12.159930 # # sched_yield() SVE VL 32 Z8 high bits non-zero
2023-11-24T08:36:12.161493 # # sched_yield() SVE VL 32 Z9 high bits non-zero
2023-11-24T08:36:12.163249 # # sched_yield() SVE VL 32 Z10 high bits non-zero
2023-11-24T08:36:12.164895 # # sched_yield() SVE VL 32 Z11 high bits non-zero
2023-11-24T08:36:12.166738 # # sched_yield() SVE VL 32 Z12 high bits non-zero
2023-11-24T08:36:12.168383 # # sched_yield() SVE VL 32 Z13 high bits non-zero
2023-11-24T08:36:12.170029 # # sched_yield() SVE VL 32 Z14 high bits non-zero
2023-11-24T08:36:12.171813 # # sched_yield() SVE VL 32 Z15 high bits non-zero
2023-11-24T08:36:12.173430 # # sched_yield() SVE VL 32 Z16 high bits non-zero
2023-11-24T08:36:12.175036 # # sched_yield() SVE VL 32 Z17 high bits non-zero
2023-11-24T08:36:12.176818 # # sched_yield() SVE VL 32 Z18 high bits non-zero
2023-11-24T08:36:12.178438 # # sched_yield() SVE VL 32 Z19 high bits non-zero
2023-11-24T08:36:12.180224 # # sched_yield() SVE VL 32 Z20 high bits non-zero
2023-11-24T08:36:12.181830 # # sched_yield() SVE VL 32 Z21 high bits non-zero
2023-11-24T08:36:12.183512 # # sched_yield() SVE VL 32 Z22 high bits non-zero
2023-11-24T08:36:12.185208 # # sched_yield() SVE VL 32 Z23 high bits non-zero
2023-11-24T08:36:12.186940 # # sched_yield() SVE VL 32 Z24 high bits non-zero
2023-11-24T08:36:12.188562 # # sched_yield() SVE VL 32 Z25 high bits non-zero
2023-11-24T08:36:12.190178 # # sched_yield() SVE VL 32 Z26 high bits non-zero
2023-11-24T08:36:12.192323 # # sched_yield() SVE VL 32 Z27 high bits non-zero
2023-11-24T08:36:12.193611 # # sched_yield() SVE VL 32 Z28 high bits non-zero
2023-11-24T08:36:12.195055 # # sched_yield() SVE VL 32 Z29 high bits non-zero
2023-11-24T08:36:12.196694 # # sched_yield() SVE VL 32 Z30 high bits non-zero
2023-11-24T08:36:12.198302 # # sched_yield() SVE VL 32 Z31 high bits non-zero
2023-11-24T08:36:12.199528 # not ok 146 sched_yield() SVE VL 32
2023-11-24T08:36:12.200576 # # SME VL 256 ZA does not match
2023-11-24T08:36:12.202189 # not ok 147 sched_yield() SVE VL 32/SME VL 256 SM+ZA
2023-11-24T08:36:12.203950 # ok 148 sched_yield() SVE VL 32/SME VL 256 SM
2023-11-24T08:36:12.205443 # # sched_yield() SVE VL 32 Z0 high bits non-zero
2023-11-24T08:36:12.207083 # # sched_yield() SVE VL 32 Z1 high bits non-zero
2023-11-24T08:36:12.208881 # # sched_yield() SVE VL 32 Z2 high bits non-zero
2023-11-24T08:36:12.210683 # # sched_yield() SVE VL 32 Z3 high bits non-zero
2023-11-24T08:36:12.212470 # # sched_yield() SVE VL 32 Z4 high bits non-zero
2023-11-24T08:36:12.213941 # # sched_yield() SVE VL 32 Z5 high bits non-zero
2023-11-24T08:36:12.215838 # # sched_yield() SVE VL 32 Z6 high bits non-zero
2023-11-24T08:36:12.217467 # # sched_yield() SVE VL 32 Z7 high bits non-zero
2023-11-24T08:36:12.219109 # # sched_yield() SVE VL 32 Z8 high bits non-zero
2023-11-24T08:36:12.220692 # # sched_yield() SVE VL 32 Z9 high bits non-zero
2023-11-24T08:36:12.222305 # # sched_yield() SVE VL 32 Z10 high bits non-zero
2023-11-24T08:36:12.223955 # # sched_yield() SVE VL 32 Z11 high bits non-zero
2023-11-24T08:36:12.225746 # # sched_yield() SVE VL 32 Z12 high bits non-zero
2023-11-24T08:36:12.227396 # # sched_yield() SVE VL 32 Z13 high bits non-zero
2023-11-24T08:36:12.229176 # # sched_yield() SVE VL 32 Z14 high bits non-zero
2023-11-24T08:36:12.230806 # # sched_yield() SVE VL 32 Z15 high bits non-zero
2023-11-24T08:36:12.232819 # # sched_yield() SVE VL 32 Z16 high bits non-zero
2023-11-24T08:36:12.234272 # # sched_yield() SVE VL 32 Z17 high bits non-zero
2023-11-24T08:36:12.236089 # # sched_yield() SVE VL 32 Z18 high bits non-zero
2023-11-24T08:36:12.237884 # # sched_yield() SVE VL 32 Z19 high bits non-zero
2023-11-24T08:36:12.239316 # # sched_yield() SVE VL 32 Z20 high bits non-zero
2023-11-24T08:36:12.241200 # # sched_yield() SVE VL 32 Z21 high bits non-zero
2023-11-24T08:36:12.242851 # # sched_yield() SVE VL 32 Z22 high bits non-zero
2023-11-24T08:36:12.244541 # # sched_yield() SVE VL 32 Z23 high bits non-zero
2023-11-24T08:36:12.246176 # # sched_yield() SVE VL 32 Z24 high bits non-zero
2023-11-24T08:36:12.248004 # # sched_yield() SVE VL 32 Z25 high bits non-zero
2023-11-24T08:36:12.249610 # # sched_yield() SVE VL 32 Z26 high bits non-zero
2023-11-24T08:36:12.251222 # # sched_yield() SVE VL 32 Z27 high bits non-zero
2023-11-24T08:36:12.252876 # # sched_yield() SVE VL 32 Z28 high bits non-zero
2023-11-24T08:36:12.254552 # # sched_yield() SVE VL 32 Z29 high bits non-zero
2023-11-24T08:36:12.256334 # # sched_yield() SVE VL 32 Z30 high bits non-zero
2023-11-24T08:36:12.258164 # # sched_yield() SVE VL 32 Z31 high bits non-zero
2023-11-24T08:36:12.259061 # # SME VL 256 ZA does not match
2023-11-24T08:36:12.260882 # not ok 149 sched_yield() SVE VL 32/SME VL 256 ZA
2023-11-24T08:36:12.261765 # # SME VL 128 ZA does not match
2023-11-24T08:36:12.263545 # not ok 150 sched_yield() SVE VL 32/SME VL 128 SM+ZA
2023-11-24T08:36:12.265161 # ok 151 sched_yield() SVE VL 32/SME VL 128 SM
2023-11-24T08:36:12.266783 # # sched_yield() SVE VL 32 Z0 high bits non-zero
2023-11-24T08:36:12.268381 # # sched_yield() SVE VL 32 Z1 high bits non-zero
2023-11-24T08:36:12.269981 # # sched_yield() SVE VL 32 Z2 high bits non-zero
2023-11-24T08:36:12.271900 # # sched_yield() SVE VL 32 Z3 high bits non-zero
2023-11-24T08:36:12.273593 # # sched_yield() SVE VL 32 Z4 high bits non-zero
2023-11-24T08:36:12.275220 # # sched_yield() SVE VL 32 Z5 high bits non-zero
2023-11-24T08:36:12.276876 # # sched_yield() SVE VL 32 Z6 high bits non-zero
2023-11-24T08:36:12.278475 # # sched_yield() SVE VL 32 Z7 high bits non-zero
2023-11-24T08:36:12.280097 # # sched_yield() SVE VL 32 Z8 high bits non-zero
2023-11-24T08:36:12.281514 # # sched_yield() SVE VL 32 Z9 high bits non-zero
2023-11-24T08:36:12.283183 # # sched_yield() SVE VL 32 Z10 high bits non-zero
2023-11-24T08:36:12.284662 # # sched_yield() SVE VL 32 Z11 high bits non-zero
2023-11-24T08:36:12.286497 # # sched_yield() SVE VL 32 Z12 high bits non-zero
2023-11-24T08:36:12.288343 # # sched_yield() SVE VL 32 Z13 high bits non-zero
2023-11-24T08:36:12.289959 # # sched_yield() SVE VL 32 Z14 high bits non-zero
2023-11-24T08:36:12.291562 # # sched_yield() SVE VL 32 Z15 high bits non-zero
2023-11-24T08:36:12.293200 # # sched_yield() SVE VL 32 Z16 high bits non-zero
2023-11-24T08:36:12.294662 # # sched_yield() SVE VL 32 Z17 high bits non-zero
2023-11-24T08:36:12.296445 # # sched_yield() SVE VL 32 Z18 high bits non-zero
2023-11-24T08:36:12.297868 # # sched_yield() SVE VL 32 Z19 high bits non-zero
2023-11-24T08:36:12.299514 # # sched_yield() SVE VL 32 Z20 high bits non-zero
2023-11-24T08:36:12.301110 # # sched_yield() SVE VL 32 Z21 high bits non-zero
2023-11-24T08:36:12.302725 # # sched_yield() SVE VL 32 Z22 high bits non-zero
2023-11-24T08:36:12.304390 # # sched_yield() SVE VL 32 Z23 high bits non-zero
2023-11-24T08:36:12.306005 # # sched_yield() SVE VL 32 Z24 high bits non-zero
2023-11-24T08:36:12.307677 # # sched_yield() SVE VL 32 Z25 high bits non-zero
2023-11-24T08:36:12.309278 # # sched_yield() SVE VL 32 Z26 high bits non-zero
2023-11-24T08:36:12.310695 # # sched_yield() SVE VL 32 Z27 high bits non-zero
2023-11-24T08:36:12.312322 # # sched_yield() SVE VL 32 Z28 high bits non-zero
2023-11-24T08:36:12.313956 # # sched_yield() SVE VL 32 Z29 high bits non-zero
2023-11-24T08:36:12.315588 # # sched_yield() SVE VL 32 Z30 high bits non-zero
2023-11-24T08:36:12.317289 # # sched_yield() SVE VL 32 Z31 high bits non-zero
2023-11-24T08:36:12.318211 # # SME VL 128 ZA does not match
2023-11-24T08:36:12.320030 # not ok 152 sched_yield() SVE VL 32/SME VL 128 ZA
2023-11-24T08:36:12.321094 # # SME VL 64 ZA does not match
2023-11-24T08:36:12.322541 # not ok 153 sched_yield() SVE VL 32/SME VL 64 SM+ZA
2023-11-24T08:36:12.324236 # ok 154 sched_yield() SVE VL 32/SME VL 64 SM
2023-11-24T08:36:12.325854 # # sched_yield() SVE VL 32 Z0 high bits non-zero
2023-11-24T08:36:12.327504 # # sched_yield() SVE VL 32 Z1 high bits non-zero
2023-11-24T08:36:12.329128 # # sched_yield() SVE VL 32 Z2 high bits non-zero
2023-11-24T08:36:12.330668 # # sched_yield() SVE VL 32 Z3 high bits non-zero
2023-11-24T08:36:12.332385 # # sched_yield() SVE VL 32 Z4 high bits non-zero
2023-11-24T08:36:12.334019 # # sched_yield() SVE VL 32 Z5 high bits non-zero
2023-11-24T08:36:12.335733 # # sched_yield() SVE VL 32 Z6 high bits non-zero
2023-11-24T08:36:12.337344 # # sched_yield() SVE VL 32 Z7 high bits non-zero
2023-11-24T08:36:12.338960 # # sched_yield() SVE VL 32 Z8 high bits non-zero
2023-11-24T08:36:12.340590 # # sched_yield() SVE VL 32 Z9 high bits non-zero
2023-11-24T08:36:12.342210 # # sched_yield() SVE VL 32 Z10 high bits non-zero
2023-11-24T08:36:12.344296 # # sched_yield() SVE VL 32 Z11 high bits non-zero
2023-11-24T08:36:12.345727 # # sched_yield() SVE VL 32 Z12 high bits non-zero
2023-11-24T08:36:12.347142 # # sched_yield() SVE VL 32 Z13 high bits non-zero
2023-11-24T08:36:12.348995 # # sched_yield() SVE VL 32 Z14 high bits non-zero
2023-11-24T08:36:12.350434 # # sched_yield() SVE VL 32 Z15 high bits non-zero
2023-11-24T08:36:12.352237 # # sched_yield() SVE VL 32 Z16 high bits non-zero
2023-11-24T08:36:12.353733 # # sched_yield() SVE VL 32 Z17 high bits non-zero
2023-11-24T08:36:12.355224 # # sched_yield() SVE VL 32 Z18 high bits non-zero
2023-11-24T08:36:12.357103 # # sched_yield() SVE VL 32 Z19 high bits non-zero
2023-11-24T08:36:12.358595 # # sched_yield() SVE VL 32 Z20 high bits non-zero
2023-11-24T08:36:12.360422 # # sched_yield() SVE VL 32 Z21 high bits non-zero
2023-11-24T08:36:12.362032 # # sched_yield() SVE VL 32 Z22 high bits non-zero
2023-11-24T08:36:12.363668 # # sched_yield() SVE VL 32 Z23 high bits non-zero
2023-11-24T08:36:12.365269 # # sched_yield() SVE VL 32 Z24 high bits non-zero
2023-11-24T08:36:12.366894 # # sched_yield() SVE VL 32 Z25 high bits non-zero
2023-11-24T08:36:12.368926 # # sched_yield() SVE VL 32 Z26 high bits non-zero
2023-11-24T08:36:12.370350 # # sched_yield() SVE VL 32 Z27 high bits non-zero
2023-11-24T08:36:12.372148 # # sched_yield() SVE VL 32 Z28 high bits non-zero
2023-11-24T08:36:12.373604 # # sched_yield() SVE VL 32 Z29 high bits non-zero
2023-11-24T08:36:12.375226 # # sched_yield() SVE VL 32 Z30 high bits non-zero
2023-11-24T08:36:12.377038 # # sched_yield() SVE VL 32 Z31 high bits non-zero
2023-11-24T08:36:12.378092 # # SME VL 64 ZA does not match
2023-11-24T08:36:12.379514 # not ok 155 sched_yield() SVE VL 32/SME VL 64 ZA
2023-11-24T08:36:12.380697 # # SME VL 32 ZA does not match
2023-11-24T08:36:12.382296 # not ok 156 sched_yield() SVE VL 32/SME VL 32 SM+ZA
2023-11-24T08:36:12.384004 # ok 157 sched_yield() SVE VL 32/SME VL 32 SM
2023-11-24T08:36:12.385459 # # sched_yield() SVE VL 32 Z0 high bits non-zero
2023-11-24T08:36:12.387123 # # sched_yield() SVE VL 32 Z1 high bits non-zero
2023-11-24T08:36:12.388747 # # sched_yield() SVE VL 32 Z2 high bits non-zero
2023-11-24T08:36:12.390353 # # sched_yield() SVE VL 32 Z3 high bits non-zero
2023-11-24T08:36:12.392024 # # sched_yield() SVE VL 32 Z4 high bits non-zero
2023-11-24T08:36:12.393497 # # sched_yield() SVE VL 32 Z5 high bits non-zero
2023-11-24T08:36:12.395311 # # sched_yield() SVE VL 32 Z6 high bits non-zero
2023-11-24T08:36:12.396983 # # sched_yield() SVE VL 32 Z7 high bits non-zero
2023-11-24T08:36:12.398589 # # sched_yield() SVE VL 32 Z8 high bits non-zero
2023-11-24T08:36:12.400205 # # sched_yield() SVE VL 32 Z9 high bits non-zero
2023-11-24T08:36:12.401993 # # sched_yield() SVE VL 32 Z10 high bits non-zero
2023-11-24T08:36:12.403645 # # sched_yield() SVE VL 32 Z11 high bits non-zero
2023-11-24T08:36:12.405288 # # sched_yield() SVE VL 32 Z12 high bits non-zero
2023-11-24T08:36:12.406896 # # sched_yield() SVE VL 32 Z13 high bits non-zero
2023-11-24T08:36:12.408507 # # sched_yield() SVE VL 32 Z14 high bits non-zero
2023-11-24T08:36:12.410104 # # sched_yield() SVE VL 32 Z15 high bits non-zero
2023-11-24T08:36:12.411942 # # sched_yield() SVE VL 32 Z16 high bits non-zero
2023-11-24T08:36:12.413582 # # sched_yield() SVE VL 32 Z17 high bits non-zero
2023-11-24T08:36:12.415066 # # sched_yield() SVE VL 32 Z18 high bits non-zero
2023-11-24T08:36:12.416902 # # sched_yield() SVE VL 32 Z19 high bits non-zero
2023-11-24T08:36:12.418411 # # sched_yield() SVE VL 32 Z20 high bits non-zero
2023-11-24T08:36:12.420128 # # sched_yield() SVE VL 32 Z21 high bits non-zero
2023-11-24T08:36:12.421778 # # sched_yield() SVE VL 32 Z22 high bits non-zero
2023-11-24T08:36:12.423277 # # sched_yield() SVE VL 32 Z23 high bits non-zero
2023-11-24T08:36:12.425093 # # sched_yield() SVE VL 32 Z24 high bits non-zero
2023-11-24T08:36:12.426521 # # sched_yield() SVE VL 32 Z25 high bits non-zero
2023-11-24T08:36:12.428230 # # sched_yield() SVE VL 32 Z26 high bits non-zero
2023-11-24T08:36:12.429869 # # sched_yield() SVE VL 32 Z27 high bits non-zero
2023-11-24T08:36:12.431497 # # sched_yield() SVE VL 32 Z28 high bits non-zero
2023-11-24T08:36:12.433111 # # sched_yield() SVE VL 32 Z29 high bits non-zero
2023-11-24T08:36:12.434781 # # sched_yield() SVE VL 32 Z30 high bits non-zero
2023-11-24T08:36:12.436623 # # sched_yield() SVE VL 32 Z31 high bits non-zero
2023-11-24T08:36:12.437591 # # SME VL 32 ZA does not match
2023-11-24T08:36:12.439092 # not ok 158 sched_yield() SVE VL 32/SME VL 32 ZA
2023-11-24T08:36:12.440738 # ok 159 sched_yield() SVE VL 32/SME VL 16 SM+ZA
2023-11-24T08:36:12.442186 # ok 160 sched_yield() SVE VL 32/SME VL 16 SM
2023-11-24T08:36:12.443860 # # sched_yield() SVE VL 32 Z0 high bits non-zero
2023-11-24T08:36:12.445516 # # sched_yield() SVE VL 32 Z1 high bits non-zero
2023-11-24T08:36:12.446980 # # sched_yield() SVE VL 32 Z2 high bits non-zero
2023-11-24T08:36:12.448706 # # sched_yield() SVE VL 32 Z3 high bits non-zero
2023-11-24T08:36:12.450535 # # sched_yield() SVE VL 32 Z4 high bits non-zero
2023-11-24T08:36:12.452651 # # sched_yield() SVE VL 32 Z5 high bits non-zero
2023-11-24T08:36:12.454321 # # sched_yield() SVE VL 32 Z6 high bits non-zero
2023-11-24T08:36:12.455898 # # sched_yield() SVE VL 32 Z7 high bits non-zero
2023-11-24T08:36:12.457516 # # sched_yield() SVE VL 32 Z8 high bits non-zero
2023-11-24T08:36:12.459096 # # sched_yield() SVE VL 32 Z9 high bits non-zero
2023-11-24T08:36:12.460878 # # sched_yield() SVE VL 32 Z10 high bits non-zero
2023-11-24T08:36:12.462291 # # sched_yield() SVE VL 32 Z11 high bits non-zero
2023-11-24T08:36:12.464094 # # sched_yield() SVE VL 32 Z12 high bits non-zero
2023-11-24T08:36:12.465683 # # sched_yield() SVE VL 32 Z13 high bits non-zero
2023-11-24T08:36:12.467299 # # sched_yield() SVE VL 32 Z14 high bits non-zero
2023-11-24T08:36:12.468955 # # sched_yield() SVE VL 32 Z15 high bits non-zero
2023-11-24T08:36:12.470532 # # sched_yield() SVE VL 32 Z16 high bits non-zero
2023-11-24T08:36:12.472283 # # sched_yield() SVE VL 32 Z17 high bits non-zero
2023-11-24T08:36:12.473904 # # sched_yield() SVE VL 32 Z18 high bits non-zero
2023-11-24T08:36:12.475471 # # sched_yield() SVE VL 32 Z19 high bits non-zero
2023-11-24T08:36:12.477228 # # sched_yield() SVE VL 32 Z20 high bits non-zero
2023-11-24T08:36:12.478843 # # sched_yield() SVE VL 32 Z21 high bits non-zero
2023-11-24T08:36:12.480566 # # sched_yield() SVE VL 32 Z22 high bits non-zero
2023-11-24T08:36:12.482303 # # sched_yield() SVE VL 32 Z23 high bits non-zero
2023-11-24T08:36:12.484170 # # sched_yield() SVE VL 32 Z24 high bits non-zero
2023-11-24T08:36:12.485777 # # sched_yield() SVE VL 32 Z25 high bits non-zero
2023-11-24T08:36:12.487737 # # sched_yield() SVE VL 32 Z26 high bits non-zero
2023-11-24T08:36:12.489224 # # sched_yield() SVE VL 32 Z27 high bits non-zero
2023-11-24T08:36:12.490998 # # sched_yield() SVE VL 32 Z28 high bits non-zero
2023-11-24T08:36:12.492643 # # sched_yield() SVE VL 32 Z29 high bits non-zero
2023-11-24T08:36:12.494391 # # sched_yield() SVE VL 32 Z30 high bits non-zero
2023-11-24T08:36:12.496175 # # sched_yield() SVE VL 32 Z31 high bits non-zero
2023-11-24T08:36:12.497822 # not ok 161 sched_yield() SVE VL 32/SME VL 16 ZA
2023-11-24T08:36:12.498744 # ok 162 sched_yield() SVE VL 16
2023-11-24T08:36:12.499964 # # SME VL 256 ZA does not match
2023-11-24T08:36:12.501706 # not ok 163 sched_yield() SVE VL 16/SME VL 256 SM+ZA
2023-11-24T08:36:12.503165 # ok 164 sched_yield() SVE VL 16/SME VL 256 SM
2023-11-24T08:36:12.504415 # # SME VL 256 ZA does not match
2023-11-24T08:36:12.506072 # not ok 165 sched_yield() SVE VL 16/SME VL 256 ZA
2023-11-24T08:36:12.507073 # # SME VL 128 ZA does not match
2023-11-24T08:36:12.508967 # not ok 166 sched_yield() SVE VL 16/SME VL 128 SM+ZA
2023-11-24T08:36:12.510426 # ok 167 sched_yield() SVE VL 16/SME VL 128 SM
2023-11-24T08:36:12.511959 # # SME VL 128 ZA does not match
2023-11-24T08:36:12.514374 # not ok 168 sched_yield() SVE VL 16/SME VL 128 ZA
2023-11-24T08:36:12.515386 # # SME VL 64 ZA does not match
2023-11-24T08:36:12.517127 # not ok 169 sched_yield() SVE VL 16/SME VL 64 SM+ZA
2023-11-24T08:36:12.518660 # ok 170 sched_yield() SVE VL 16/SME VL 64 SM
2023-11-24T08:36:12.519799 # # SME VL 64 ZA does not match
2023-11-24T08:36:12.521412 # not ok 171 sched_yield() SVE VL 16/SME VL 64 ZA
2023-11-24T08:36:12.522386 # # SME VL 32 ZA does not match
2023-11-24T08:36:12.524196 # not ok 172 sched_yield() SVE VL 16/SME VL 32 SM+ZA
2023-11-24T08:36:12.525617 # ok 173 sched_yield() SVE VL 16/SME VL 32 SM
2023-11-24T08:36:12.526523 # # SME VL 32 ZA does not match
2023-11-24T08:36:12.528316 # not ok 174 sched_yield() SVE VL 16/SME VL 32 ZA
2023-11-24T08:36:12.529732 # ok 175 sched_yield() SVE VL 16/SME VL 16 SM+ZA
2023-11-24T08:36:12.531308 # ok 176 sched_yield() SVE VL 16/SME VL 16 SM
2023-11-24T08:36:12.532806 # ok 177 sched_yield() SVE VL 16/SME VL 16 ZA
2023-11-24T08:36:12.534230 # # SME VL 256 ZA does not match
2023-11-24T08:36:12.535666 # not ok 178 sched_yield() SME VL 256 SM+ZA
2023-11-24T08:36:12.536902 # ok 179 sched_yield() SME VL 256 SM
2023-11-24T08:36:12.537845 # # SME VL 256 ZA does not match
2023-11-24T08:36:12.539117 # not ok 180 sched_yield() SME VL 256 ZA
2023-11-24T08:36:12.540201 # # SME VL 128 ZA does not match
2023-11-24T08:36:12.541639 # not ok 181 sched_yield() SME VL 128 SM+ZA
2023-11-24T08:36:12.542733 # ok 182 sched_yield() SME VL 128 SM
2023-11-24T08:36:12.543941 # # SME VL 128 ZA does not match
2023-11-24T08:36:12.545239 # not ok 183 sched_yield() SME VL 128 ZA
2023-11-24T08:36:12.546153 # # SME VL 64 ZA does not match
2023-11-24T08:36:12.547637 # not ok 184 sched_yield() SME VL 64 SM+ZA
2023-11-24T08:36:12.548731 # ok 185 sched_yield() SME VL 64 SM
2023-11-24T08:36:12.549654 # # SME VL 64 ZA does not match
2023-11-24T08:36:12.551069 # not ok 186 sched_yield() SME VL 64 ZA
2023-11-24T08:36:12.552061 # # SME VL 32 ZA does not match
2023-11-24T08:36:12.553491 # not ok 187 sched_yield() SME VL 32 SM+ZA
2023-11-24T08:36:12.554730 # ok 188 sched_yield() SME VL 32 SM
2023-11-24T08:36:12.556212 # # SME VL 32 ZA does not match
2023-11-24T08:36:12.557056 # not ok 189 sched_yield() SME VL 32 ZA
2023-11-24T08:36:12.558335 # ok 190 sched_yield() SME VL 16 SM+ZA
2023-11-24T08:36:12.559417 # ok 191 sched_yield() SME VL 16 SM
2023-11-24T08:36:12.560628 # ok 192 sched_yield() SME VL 16 ZA
2023-11-24T08:36:12.562616 # # Totals: pass:56 fail:136 xfail:0 xpass:0 skip:0 error:0
2023-11-24T08:36:12.579005 ok 15 selftests: arm64: syscall-abi
2023-11-24T08:36:12.650369 # timeout set to 45
2023-11-24T08:36:12.650535 # selftests: arm64: tpidr2
2023-11-24T08:36:12.822079 # TAP version 13
2023-11-24T08:36:12.822335 # 1..5
2023-11-24T08:36:12.822508 # # PID: 4955
2023-11-24T08:36:12.822658 # ok 1 default_value
2023-11-24T08:36:12.822838 # ok 2 write_read
2023-11-24T08:36:12.822994 # ok 3 write_sleep_read
2023-11-24T08:36:12.824538 # ok 4 write_fork_read
2023-11-24T08:36:12.831097 # ok 5 write_clone_read
2023-11-24T08:36:12.831275 # # Totals: pass:5 fail:0 xfail:0 xpass:0 skip:0 error:0
2023-11-24T08:36:12.865814 ok 16 selftests: arm64: tpidr2
2023-11-24T08:36:13.418259 arm64_za-fork_fork_test_Totals_pass_1_fail_0_xfail_0_xpass_0_skip_0_error_0 pass
2023-11-24T08:36:13.418553 arm64_za-fork pass
2023-11-24T08:36:13.418958 arm64_za-ptrace_Set_VL_16 pass
2023-11-24T08:36:13.419363 arm64_za-ptrace_Disabled_ZA_for_VL_16 pass
2023-11-24T08:36:13.420362 arm64_za-ptrace_Data_match_for_VL_16 pass
2023-11-24T08:36:13.420761 arm64_za-ptrace_Set_VL_32 pass
2023-11-24T08:36:13.421321 arm64_za-ptrace_Disabled_ZA_for_VL_32 pass
2023-11-24T08:36:13.421715 arm64_za-ptrace_Data_match_for_VL_32 pass
2023-11-24T08:36:13.421888 arm64_za-ptrace_Set_VL_48 pass
2023-11-24T08:36:13.422496 arm64_za-ptrace_disabled_za_for_vl_48 skip
2023-11-24T08:36:13.422922 arm64_za-ptrace_get_and_set_data_for_vl_48 skip
2023-11-24T08:36:13.423092 arm64_za-ptrace_Set_VL_64 pass
2023-11-24T08:36:13.423910 arm64_za-ptrace_Disabled_ZA_for_VL_64 pass
2023-11-24T08:36:13.424425 arm64_za-ptrace_Data_match_for_VL_64 pass
2023-11-24T08:36:13.424612 arm64_za-ptrace_Set_VL_80 pass
2023-11-24T08:36:13.425239 arm64_za-ptrace_disabled_za_for_vl_80 skip
2023-11-24T08:36:13.425666 arm64_za-ptrace_get_and_set_data_for_vl_80 skip
2023-11-24T08:36:13.425851 arm64_za-ptrace_Set_VL_96 pass
2023-11-24T08:36:13.426464 arm64_za-ptrace_disabled_za_for_vl_96 skip
2023-11-24T08:36:13.426887 arm64_za-ptrace_get_and_set_data_for_vl_96 skip
2023-11-24T08:36:13.427279 arm64_za-ptrace_Set_VL_112 pass
2023-11-24T08:36:13.427675 arm64_za-ptrace_disabled_za_for_vl_112 skip
2023-11-24T08:36:13.428325 arm64_za-ptrace_get_and_set_data_for_vl_112 skip
2023-11-24T08:36:13.428501 arm64_za-ptrace_Set_VL_128 pass
2023-11-24T08:36:13.429131 arm64_za-ptrace_Disabled_ZA_for_VL_128 pass
2023-11-24T08:36:13.429520 arm64_za-ptrace_Data_match_for_VL_128 pass
2023-11-24T08:36:13.429704 arm64_za-ptrace_Set_VL_144 pass
2023-11-24T08:36:13.430329 arm64_za-ptrace_disabled_za_for_vl_144 skip
2023-11-24T08:36:13.430753 arm64_za-ptrace_get_and_set_data_for_vl_144 skip
2023-11-24T08:36:13.430949 arm64_za-ptrace_Set_VL_160 pass
2023-11-24T08:36:13.431567 arm64_za-ptrace_disabled_za_for_vl_160 skip
2023-11-24T08:36:13.432228 arm64_za-ptrace_get_and_set_data_for_vl_160 skip
2023-11-24T08:36:13.432625 arm64_za-ptrace_Set_VL_176 pass
2023-11-24T08:36:13.433016 arm64_za-ptrace_disabled_za_for_vl_176 skip
2023-11-24T08:36:13.433402 arm64_za-ptrace_get_and_set_data_for_vl_176 skip
2023-11-24T08:36:13.433790 arm64_za-ptrace_Set_VL_192 pass
2023-11-24T08:36:13.434179 arm64_za-ptrace_disabled_za_for_vl_192 skip
2023-11-24T08:36:13.434575 arm64_za-ptrace_get_and_set_data_for_vl_192 skip
2023-11-24T08:36:13.434964 arm64_za-ptrace_Set_VL_208 pass
2023-11-24T08:36:13.435353 arm64_za-ptrace_disabled_za_for_vl_208 skip
2023-11-24T08:36:13.435842 arm64_za-ptrace_get_and_set_data_for_vl_208 skip
2023-11-24T08:36:13.436374 arm64_za-ptrace_Set_VL_224 pass
2023-11-24T08:36:13.436776 arm64_za-ptrace_disabled_za_for_vl_224 skip
2023-11-24T08:36:13.437212 arm64_za-ptrace_get_and_set_data_for_vl_224 skip
2023-11-24T08:36:13.437419 arm64_za-ptrace_Set_VL_240 pass
2023-11-24T08:36:13.438014 arm64_za-ptrace_disabled_za_for_vl_240 skip
2023-11-24T08:36:13.438488 arm64_za-ptrace_get_and_set_data_for_vl_240 skip
2023-11-24T08:36:13.438881 arm64_za-ptrace_Set_VL_256 pass
2023-11-24T08:36:13.439271 arm64_za-ptrace_Disabled_ZA_for_VL_256 pass
2023-11-24T08:36:13.439995 arm64_za-ptrace_Data_match_for_VL_256 pass
2023-11-24T08:36:13.440196 arm64_za-ptrace_Set_VL_272 pass
2023-11-24T08:36:13.440825 arm64_za-ptrace_disabled_za_for_vl_272 skip
2023-11-24T08:36:13.441253 arm64_za-ptrace_get_and_set_data_for_vl_272 skip
2023-11-24T08:36:13.441424 arm64_za-ptrace pass
2023-11-24T08:36:13.442360 arm64_check_buffer_fill_Check_buffer_correctness_by_byte_with_sync_err_mode_and_mmap_memory pass
2023-11-24T08:36:13.443158 arm64_check_buffer_fill_Check_buffer_correctness_by_byte_with_async_err_mode_and_mmap_memory pass
2023-11-24T08:36:13.444104 arm64_check_buffer_fill_Check_buffer_correctness_by_byte_with_sync_err_mode_and_mmap_mprotect_memory pass
2023-11-24T08:36:13.445324 arm64_check_buffer_fill_Check_buffer_correctness_by_byte_with_async_err_mode_and_mmap_mprotect_memory pass
2023-11-24T08:36:13.446107 arm64_check_buffer_fill_Check_buffer_write_underflow_by_byte_with_sync_mode_and_mmap_memory pass
2023-11-24T08:36:13.446880 arm64_check_buffer_fill_Check_buffer_write_underflow_by_byte_with_async_mode_and_mmap_memory pass
2023-11-24T08:36:13.447927 arm64_check_buffer_fill_Check_buffer_write_underflow_by_byte_with_tag_check_fault_ignore_and_mmap_memory pass
2023-11-24T08:36:13.448913 arm64_check_buffer_fill_Check_buffer_write_underflow_by_byte_with_sync_mode_and_mmap_memory pass
2023-11-24T08:36:13.449704 arm64_check_buffer_fill_Check_buffer_write_underflow_by_byte_with_async_mode_and_mmap_memory pass
2023-11-24T08:36:13.450778 arm64_check_buffer_fill_Check_buffer_write_underflow_by_byte_with_tag_check_fault_ignore_and_mmap_memory pass
2023-11-24T08:36:13.451585 arm64_check_buffer_fill_Check_buffer_write_overflow_by_byte_with_sync_mode_and_mmap_memory pass
2023-11-24T08:36:13.452611 arm64_check_buffer_fill_Check_buffer_write_overflow_by_byte_with_async_mode_and_mmap_memory pass
2023-11-24T08:36:13.453493 arm64_check_buffer_fill_Check_buffer_write_overflow_by_byte_with_tag_fault_ignore_mode_and_mmap_memory pass
2023-11-24T08:36:13.454277 arm64_check_buffer_fill_Check_buffer_write_correctness_by_block_with_sync_mode_and_mmap_memory pass
2023-11-24T08:36:13.455032 arm64_check_buffer_fill_Check_buffer_write_correctness_by_block_with_async_mode_and_mmap_memory pass
2023-11-24T08:36:13.455868 arm64_check_buffer_fill_Check_buffer_write_correctness_by_block_with_tag_fault_ignore_and_mmap_memory pass
2023-11-24T08:36:13.457025 arm64_check_buffer_fill_Check_initial_tags_with_private_mapping_sync_error_mode_and_mmap_memory pass
2023-11-24T08:36:13.457908 arm64_check_buffer_fill_Check_initial_tags_with_private_mapping_sync_error_mode_and_mmap_mprotect_memory pass
2023-11-24T08:36:13.458829 arm64_check_buffer_fill_Check_initial_tags_with_shared_mapping_sync_error_mode_and_mmap_memory pass
2023-11-24T08:36:13.459863 arm64_check_buffer_fill_Check_initial_tags_with_shared_mapping_sync_error_mode_and_mmap_mprotect_memory pass
2023-11-24T08:36:13.460059 arm64_check_buffer_fill pass
2023-11-24T08:36:13.461338 arm64_check_child_memory_Check_child_anonymous_memory_with_private_mapping_precise_mode_and_mmap_memory pass
2023-11-24T08:36:13.462184 arm64_check_child_memory_Check_child_anonymous_memory_with_shared_mapping_precise_mode_and_mmap_memory pass
2023-11-24T08:36:13.463093 arm64_check_child_memory_Check_child_anonymous_memory_with_private_mapping_imprecise_mode_and_mmap_memory pass
2023-11-24T08:36:13.464193 arm64_check_child_memory_Check_child_anonymous_memory_with_shared_mapping_imprecise_mode_and_mmap_memory pass
2023-11-24T08:36:13.465057 arm64_check_child_memory_Check_child_anonymous_memory_with_private_mapping_precise_mode_and_mmap_mprotect_memory pass
2023-11-24T08:36:13.465967 arm64_check_child_memory_Check_child_anonymous_memory_with_shared_mapping_precise_mode_and_mmap_mprotect_memory pass
2023-11-24T08:36:13.466793 arm64_check_child_memory_Check_child_file_memory_with_private_mapping_precise_mode_and_mmap_memory pass
2023-11-24T08:36:13.467630 arm64_check_child_memory_Check_child_file_memory_with_shared_mapping_precise_mode_and_mmap_memory pass
2023-11-24T08:36:13.468679 arm64_check_child_memory_Check_child_file_memory_with_private_mapping_imprecise_mode_and_mmap_memory pass
2023-11-24T08:36:13.469527 arm64_check_child_memory_Check_child_file_memory_with_shared_mapping_imprecise_mode_and_mmap_memory pass
2023-11-24T08:36:13.470407 arm64_check_child_memory_Check_child_file_memory_with_private_mapping_precise_mode_and_mmap_mprotect_memory pass
2023-11-24T08:36:13.471298 arm64_check_child_memory_Check_child_file_memory_with_shared_mapping_precise_mode_and_mmap_mprotect_memory pass
2023-11-24T08:36:13.471702 arm64_check_child_memory pass
2023-11-24T08:36:13.472103 arm64_check_gcr_el1_cswitch fail
2023-11-24T08:36:13.472920 arm64_check_ksm_options_Check_KSM_mte_page_merge_for_private_mapping_sync_mode_and_mmap_memory pass
2023-11-24T08:36:13.473815 arm64_check_ksm_options_Check_KSM_mte_page_merge_for_private_mapping_async_mode_and_mmap_memory pass
2023-11-24T08:36:13.474596 arm64_check_ksm_options_Check_KSM_mte_page_merge_for_shared_mapping_sync_mode_and_mmap_memory pass
2023-11-24T08:36:13.475393 arm64_check_ksm_options_Check_KSM_mte_page_merge_for_shared_mapping_async_mode_and_mmap_memory pass
2023-11-24T08:36:13.475792 arm64_check_ksm_options pass
2023-11-24T08:36:13.477103 arm64_check_mmap_options_Check_anonymous_memory_with_private_mapping_sync_error_mode_mmap_memory_and_tag_check_off pass
2023-11-24T08:36:13.478063 arm64_check_mmap_options_Check_file_memory_with_private_mapping_sync_error_mode_mmap_mprotect_memory_and_tag_check_off pass
2023-11-24T08:36:13.481162 arm64_check_mmap_options_Check_anonymous_memory_with_private_mapping_no_error_mode_mmap_memory_and_tag_check_off pass
2023-11-24T08:36:13.482084 arm64_check_mmap_options_Check_file_memory_with_private_mapping_no_error_mode_mmap_mprotect_memory_and_tag_check_off pass
2023-11-24T08:36:13.482806 arm64_check_mmap_options_Check_anonymous_memory_with_private_mapping_sync_error_mode_mmap_memory_and_tag_check_on pass
2023-11-24T08:36:13.483554 arm64_check_mmap_options_Check_anonymous_memory_with_private_mapping_sync_error_mode_mmap_mprotect_memory_and_tag_check_on pass
2023-11-24T08:36:13.484544 arm64_check_mmap_options_Check_anonymous_memory_with_shared_mapping_sync_error_mode_mmap_memory_and_tag_check_on pass
2023-11-24T08:36:13.485297 arm64_check_mmap_options_Check_anonymous_memory_with_shared_mapping_sync_error_mode_mmap_mprotect_memory_and_tag_check_on pass
2023-11-24T08:36:13.486008 arm64_check_mmap_options_Check_anonymous_memory_with_private_mapping_async_error_mode_mmap_memory_and_tag_check_on pass
2023-11-24T08:36:13.486768 arm64_check_mmap_options_Check_anonymous_memory_with_private_mapping_async_error_mode_mmap_mprotect_memory_and_tag_check_on pass
2023-11-24T08:36:13.487622 arm64_check_mmap_options_Check_anonymous_memory_with_shared_mapping_async_error_mode_mmap_memory_and_tag_check_on pass
2023-11-24T08:36:13.488560 arm64_check_mmap_options_Check_anonymous_memory_with_shared_mapping_async_error_mode_mmap_mprotect_memory_and_tag_check_on pass
2023-11-24T08:36:13.489200 arm64_check_mmap_options_Check_file_memory_with_private_mapping_sync_error_mode_mmap_memory_and_tag_check_on pass
2023-11-24T08:36:13.489930 arm64_check_mmap_options_Check_file_memory_with_private_mapping_sync_error_mode_mmap_mprotect_memory_and_tag_check_on pass
2023-11-24T08:36:13.490579 arm64_check_mmap_options_Check_file_memory_with_shared_mapping_sync_error_mode_mmap_memory_and_tag_check_on pass
2023-11-24T08:36:13.491313 arm64_check_mmap_options_Check_file_memory_with_shared_mapping_sync_error_mode_mmap_mprotect_memory_and_tag_check_on pass
2023-11-24T08:36:13.492420 arm64_check_mmap_options_Check_file_memory_with_private_mapping_async_error_mode_mmap_memory_and_tag_check_on pass
2023-11-24T08:36:13.494565 arm64_check_mmap_options_Check_file_memory_with_private_mapping_async_error_mode_mmap_mprotect_memory_and_tag_check_on pass
2023-11-24T08:36:13.495267 arm64_check_mmap_options_Check_file_memory_with_shared_mapping_async_error_mode_mmap_memory_and_tag_check_on pass
2023-11-24T08:36:13.496195 arm64_check_mmap_options_Check_file_memory_with_shared_mapping_async_error_mode_mmap_mprotect_memory_and_tag_check_on pass
2023-11-24T08:36:13.497013 arm64_check_mmap_options_Check_clear_PROT_MTE_flags_with_private_mapping_sync_error_mode_and_mmap_memory pass
2023-11-24T08:36:13.497749 arm64_check_mmap_options_Check_clear_PROT_MTE_flags_with_private_mapping_and_sync_error_mode_and_mmap_mprotect_memory pass
2023-11-24T08:36:13.497890 arm64_check_mmap_options pass
2023-11-24T08:36:13.498328 arm64_check_prctl_check_basic_read pass
2023-11-24T08:36:13.498466 arm64_check_prctl_NONE pass
2023-11-24T08:36:13.498836 arm64_check_prctl_SYNC pass
2023-11-24T08:36:13.498971 arm64_check_prctl_ASYNC pass
2023-11-24T08:36:13.499421 arm64_check_prctl_SYNC_ASYNC pass
2023-11-24T08:36:13.499760 arm64_check_prctl pass
2023-11-24T08:36:13.500189 arm64_check_tags_inclusion_Check_an_included_tag_value_with_sync_mode pass
2023-11-24T08:36:13.500458 arm64_check_tags_inclusion_Check_different_included_tags_value_with_sync_mode pass
2023-11-24T08:36:13.500722 arm64_check_tags_inclusion_Check_none_included_tags_value_with_sync_mode pass
2023-11-24T08:36:13.500984 arm64_check_tags_inclusion_Check_all_included_tags_value_with_sync_mode pass
2023-11-24T08:36:13.501052 arm64_check_tags_inclusion pass
2023-11-24T08:36:13.501404 arm64_check_user_mem_test_type_read_MTE_SYNC_ERR_MAP_SHARED_tag_len_0_tag_offset_0 pass
2023-11-24T08:36:13.501686 arm64_check_user_mem_test_type_read_MTE_SYNC_ERR_MAP_SHARED_tag_len_0_tag_offset_16 pass
2023-11-24T08:36:13.501974 arm64_check_user_mem_test_type_read_MTE_SYNC_ERR_MAP_SHARED_tag_len_16_tag_offset_0 pass
2023-11-24T08:36:13.502276 arm64_check_user_mem_test_type_read_MTE_SYNC_ERR_MAP_SHARED_tag_len_16_tag_offset_16 pass
2023-11-24T08:36:13.502544 arm64_check_user_mem_test_type_read_MTE_SYNC_ERR_MAP_PRIVATE_tag_len_0_tag_offset_0 pass
2023-11-24T08:36:13.502836 arm64_check_user_mem_test_type_read_MTE_SYNC_ERR_MAP_PRIVATE_tag_len_0_tag_offset_16 pass
2023-11-24T08:36:13.503132 arm64_check_user_mem_test_type_read_MTE_SYNC_ERR_MAP_PRIVATE_tag_len_16_tag_offset_0 pass
2023-11-24T08:36:13.503415 arm64_check_user_mem_test_type_read_MTE_SYNC_ERR_MAP_PRIVATE_tag_len_16_tag_offset_16 pass
2023-11-24T08:36:13.503760 arm64_check_user_mem_test_type_read_MTE_ASYNC_ERR_MAP_SHARED_tag_len_0_tag_offset_0 pass
2023-11-24T08:36:13.504173 arm64_check_user_mem_test_type_read_MTE_ASYNC_ERR_MAP_SHARED_tag_len_0_tag_offset_16 pass
2023-11-24T08:36:13.504518 arm64_check_user_mem_test_type_read_MTE_ASYNC_ERR_MAP_SHARED_tag_len_16_tag_offset_0 pass
2023-11-24T08:36:13.504823 arm64_check_user_mem_test_type_read_MTE_ASYNC_ERR_MAP_SHARED_tag_len_16_tag_offset_16 pass
2023-11-24T08:36:13.505122 arm64_check_user_mem_test_type_read_MTE_ASYNC_ERR_MAP_PRIVATE_tag_len_0_tag_offset_0 pass
2023-11-24T08:36:13.505414 arm64_check_user_mem_test_type_read_MTE_ASYNC_ERR_MAP_PRIVATE_tag_len_0_tag_offset_16 pass
2023-11-24T08:36:13.505701 arm64_check_user_mem_test_type_read_MTE_ASYNC_ERR_MAP_PRIVATE_tag_len_16_tag_offset_0 pass
2023-11-24T08:36:13.505995 arm64_check_user_mem_test_type_read_MTE_ASYNC_ERR_MAP_PRIVATE_tag_len_16_tag_offset_16 pass
2023-11-24T08:36:13.506280 arm64_check_user_mem_test_type_write_MTE_SYNC_ERR_MAP_SHARED_tag_len_0_tag_offset_0 pass
2023-11-24T08:36:13.506573 arm64_check_user_mem_test_type_write_MTE_SYNC_ERR_MAP_SHARED_tag_len_0_tag_offset_16 pass
2023-11-24T08:36:13.506859 arm64_check_user_mem_test_type_write_MTE_SYNC_ERR_MAP_SHARED_tag_len_16_tag_offset_0 pass
2023-11-24T08:36:13.507145 arm64_check_user_mem_test_type_write_MTE_SYNC_ERR_MAP_SHARED_tag_len_16_tag_offset_16 pass
2023-11-24T08:36:13.507431 arm64_check_user_mem_test_type_write_MTE_SYNC_ERR_MAP_PRIVATE_tag_len_0_tag_offset_0 pass
2023-11-24T08:36:13.507796 arm64_check_user_mem_test_type_write_MTE_SYNC_ERR_MAP_PRIVATE_tag_len_0_tag_offset_16 pass
2023-11-24T08:36:13.508275 arm64_check_user_mem_test_type_write_MTE_SYNC_ERR_MAP_PRIVATE_tag_len_16_tag_offset_0 pass
2023-11-24T08:36:13.508574 arm64_check_user_mem_test_type_write_MTE_SYNC_ERR_MAP_PRIVATE_tag_len_16_tag_offset_16 pass
2023-11-24T08:36:13.508865 arm64_check_user_mem_test_type_write_MTE_ASYNC_ERR_MAP_SHARED_tag_len_0_tag_offset_0 pass
2023-11-24T08:36:13.509152 arm64_check_user_mem_test_type_write_MTE_ASYNC_ERR_MAP_SHARED_tag_len_0_tag_offset_16 pass
2023-11-24T08:36:13.509435 arm64_check_user_mem_test_type_write_MTE_ASYNC_ERR_MAP_SHARED_tag_len_16_tag_offset_0 pass
2023-11-24T08:36:13.509734 arm64_check_user_mem_test_type_write_MTE_ASYNC_ERR_MAP_SHARED_tag_len_16_tag_offset_16 pass
2023-11-24T08:36:13.510022 arm64_check_user_mem_test_type_write_MTE_ASYNC_ERR_MAP_PRIVATE_tag_len_0_tag_offset_0 pass
2023-11-24T08:36:13.510315 arm64_check_user_mem_test_type_write_MTE_ASYNC_ERR_MAP_PRIVATE_tag_len_0_tag_offset_16 pass
2023-11-24T08:36:13.510610 arm64_check_user_mem_test_type_write_MTE_ASYNC_ERR_MAP_PRIVATE_tag_len_16_tag_offset_0 pass
2023-11-24T08:36:13.510904 arm64_check_user_mem_test_type_write_MTE_ASYNC_ERR_MAP_PRIVATE_tag_len_16_tag_offset_16 pass
2023-11-24T08:36:13.511268 arm64_check_user_mem_test_type_readv_MTE_SYNC_ERR_MAP_SHARED_tag_len_0_tag_offset_0 pass
2023-11-24T08:36:13.511568 arm64_check_user_mem_test_type_readv_MTE_SYNC_ERR_MAP_SHARED_tag_len_0_tag_offset_16 pass
2023-11-24T08:36:13.512025 arm64_check_user_mem_test_type_readv_MTE_SYNC_ERR_MAP_SHARED_tag_len_16_tag_offset_0 pass
2023-11-24T08:36:13.512324 arm64_check_user_mem_test_type_readv_MTE_SYNC_ERR_MAP_SHARED_tag_len_16_tag_offset_16 pass
2023-11-24T08:36:13.512612 arm64_check_user_mem_test_type_readv_MTE_SYNC_ERR_MAP_PRIVATE_tag_len_0_tag_offset_0 pass
2023-11-24T08:36:13.512917 arm64_check_user_mem_test_type_readv_MTE_SYNC_ERR_MAP_PRIVATE_tag_len_0_tag_offset_16 pass
2023-11-24T08:36:13.513230 arm64_check_user_mem_test_type_readv_MTE_SYNC_ERR_MAP_PRIVATE_tag_len_16_tag_offset_0 pass
2023-11-24T08:36:13.513521 arm64_check_user_mem_test_type_readv_MTE_SYNC_ERR_MAP_PRIVATE_tag_len_16_tag_offset_16 pass
2023-11-24T08:36:13.513809 arm64_check_user_mem_test_type_readv_MTE_ASYNC_ERR_MAP_SHARED_tag_len_0_tag_offset_0 pass
2023-11-24T08:36:13.514105 arm64_check_user_mem_test_type_readv_MTE_ASYNC_ERR_MAP_SHARED_tag_len_0_tag_offset_16 pass
2023-11-24T08:36:13.514387 arm64_check_user_mem_test_type_readv_MTE_ASYNC_ERR_MAP_SHARED_tag_len_16_tag_offset_0 pass
2023-11-24T08:36:13.514685 arm64_check_user_mem_test_type_readv_MTE_ASYNC_ERR_MAP_SHARED_tag_len_16_tag_offset_16 pass
2023-11-24T08:36:13.514973 arm64_check_user_mem_test_type_readv_MTE_ASYNC_ERR_MAP_PRIVATE_tag_len_0_tag_offset_0 pass
2023-11-24T08:36:13.515265 arm64_check_user_mem_test_type_readv_MTE_ASYNC_ERR_MAP_PRIVATE_tag_len_0_tag_offset_16 pass
2023-11-24T08:36:13.515561 arm64_check_user_mem_test_type_readv_MTE_ASYNC_ERR_MAP_PRIVATE_tag_len_16_tag_offset_0 pass
2023-11-24T08:36:13.515952 arm64_check_user_mem_test_type_readv_MTE_ASYNC_ERR_MAP_PRIVATE_tag_len_16_tag_offset_16 pass
2023-11-24T08:36:13.516303 arm64_check_user_mem_test_type_writev_MTE_SYNC_ERR_MAP_SHARED_tag_len_0_tag_offset_0 pass
2023-11-24T08:36:13.516587 arm64_check_user_mem_test_type_writev_MTE_SYNC_ERR_MAP_SHARED_tag_len_0_tag_offset_16 pass
2023-11-24T08:36:13.516881 arm64_check_user_mem_test_type_writev_MTE_SYNC_ERR_MAP_SHARED_tag_len_16_tag_offset_0 pass
2023-11-24T08:36:13.517159 arm64_check_user_mem_test_type_writev_MTE_SYNC_ERR_MAP_SHARED_tag_len_16_tag_offset_16 pass
2023-11-24T08:36:13.517438 arm64_check_user_mem_test_type_writev_MTE_SYNC_ERR_MAP_PRIVATE_tag_len_0_tag_offset_0 pass
2023-11-24T08:36:13.517726 arm64_check_user_mem_test_type_writev_MTE_SYNC_ERR_MAP_PRIVATE_tag_len_0_tag_offset_16 pass
2023-11-24T08:36:13.518040 arm64_check_user_mem_test_type_writev_MTE_SYNC_ERR_MAP_PRIVATE_tag_len_16_tag_offset_0 pass
2023-11-24T08:36:13.518395 arm64_check_user_mem_test_type_writev_MTE_SYNC_ERR_MAP_PRIVATE_tag_len_16_tag_offset_16 pass
2023-11-24T08:36:13.518681 arm64_check_user_mem_test_type_writev_MTE_ASYNC_ERR_MAP_SHARED_tag_len_0_tag_offset_0 pass
2023-11-24T08:36:13.518981 arm64_check_user_mem_test_type_writev_MTE_ASYNC_ERR_MAP_SHARED_tag_len_0_tag_offset_16 pass
2023-11-24T08:36:13.519271 arm64_check_user_mem_test_type_writev_MTE_ASYNC_ERR_MAP_SHARED_tag_len_16_tag_offset_0 pass
2023-11-24T08:36:13.519570 arm64_check_user_mem_test_type_writev_MTE_ASYNC_ERR_MAP_SHARED_tag_len_16_tag_offset_16 pass
2023-11-24T08:36:13.519962 arm64_check_user_mem_test_type_writev_MTE_ASYNC_ERR_MAP_PRIVATE_tag_len_0_tag_offset_0 pass
2023-11-24T08:36:13.520347 arm64_check_user_mem_test_type_writev_MTE_ASYNC_ERR_MAP_PRIVATE_tag_len_0_tag_offset_16 pass
2023-11-24T08:36:13.520640 arm64_check_user_mem_test_type_writev_MTE_ASYNC_ERR_MAP_PRIVATE_tag_len_16_tag_offset_0 pass
2023-11-24T08:36:13.520938 arm64_check_user_mem_test_type_writev_MTE_ASYNC_ERR_MAP_PRIVATE_tag_len_16_tag_offset_16 pass
2023-11-24T08:36:13.521006 arm64_check_user_mem pass
2023-11-24T08:36:13.521083 arm64_btitest_nohint_func_call_using_br_x0 pass
2023-11-24T08:36:13.521461 arm64_btitest_nohint_func_call_using_br_x16 pass
2023-11-24T08:36:13.521529 arm64_btitest_nohint_func_call_using_blr pass
2023-11-24T08:36:13.521821 arm64_btitest_bti_none_func_call_using_br_x0 pass
2023-11-24T08:36:13.521900 arm64_btitest_bti_none_func_call_using_br_x16 pass
2023-11-24T08:36:13.522218 arm64_btitest_bti_none_func_call_using_blr pass
2023-11-24T08:36:13.522286 arm64_btitest_bti_c_func_call_using_br_x0 pass
2023-11-24T08:36:13.522581 arm64_btitest_bti_c_func_call_using_br_x16 pass
2023-11-24T08:36:13.522648 arm64_btitest_bti_c_func_call_using_blr pass
2023-11-24T08:36:13.522912 arm64_btitest_bti_j_func_call_using_br_x0 pass
2023-11-24T08:36:13.522992 arm64_btitest_bti_j_func_call_using_br_x16 pass
2023-11-24T08:36:13.523345 arm64_btitest_bti_j_func_call_using_blr pass
2023-11-24T08:36:13.523413 arm64_btitest_bti_jc_func_call_using_br_x0 pass
2023-11-24T08:36:13.523758 arm64_btitest_bti_jc_func_call_using_br_x16 pass
2023-11-24T08:36:13.524042 arm64_btitest_bti_jc_func_call_using_blr pass
2023-11-24T08:36:13.524124 arm64_btitest_paciasp_func_call_using_br_x0 pass
2023-11-24T08:36:13.524448 arm64_btitest_paciasp_func_call_using_br_x16 pass
2023-11-24T08:36:13.524517 arm64_btitest_paciasp_func_call_using_blr pass
2023-11-24T08:36:13.524593 arm64_btitest pass
2023-11-24T08:36:13.524953 arm64_nobtitest_nohint_func_call_using_br_x0 pass
2023-11-24T08:36:13.525032 arm64_nobtitest_nohint_func_call_using_br_x16 pass
2023-11-24T08:36:13.525333 arm64_nobtitest_nohint_func_call_using_blr pass
2023-11-24T08:36:13.525412 arm64_nobtitest_bti_none_func_call_using_br_x0 pass
2023-11-24T08:36:13.525755 arm64_nobtitest_bti_none_func_call_using_br_x16 pass
2023-11-24T08:36:13.525825 arm64_nobtitest_bti_none_func_call_using_blr pass
2023-11-24T08:36:13.526480 arm64_nobtitest_bti_c_func_call_using_br_x0 pass
2023-11-24T08:36:13.526757 arm64_nobtitest_bti_c_func_call_using_br_x16 pass
2023-11-24T08:36:13.526827 arm64_nobtitest_bti_c_func_call_using_blr pass
2023-11-24T08:36:13.527135 arm64_nobtitest_bti_j_func_call_using_br_x0 pass
2023-11-24T08:36:13.527216 arm64_nobtitest_bti_j_func_call_using_br_x16 pass
2023-11-24T08:36:13.527520 arm64_nobtitest_bti_j_func_call_using_blr pass
2023-11-24T08:36:13.527789 arm64_nobtitest_bti_jc_func_call_using_br_x0 pass
2023-11-24T08:36:13.528059 arm64_nobtitest_bti_jc_func_call_using_br_x16 pass
2023-11-24T08:36:13.528129 arm64_nobtitest_bti_jc_func_call_using_blr pass
2023-11-24T08:36:13.528439 arm64_nobtitest_paciasp_func_call_using_br_x0 pass
2023-11-24T08:36:13.528518 arm64_nobtitest_paciasp_func_call_using_br_x16 pass
2023-11-24T08:36:13.528832 arm64_nobtitest_paciasp_func_call_using_blr pass
2023-11-24T08:36:13.528903 arm64_nobtitest pass
2023-11-24T08:36:13.528978 arm64_hwcap_cpuinfo_match_AES pass
2023-11-24T08:36:13.529236 arm64_hwcap_sigill_AES pass
2023-11-24T08:36:13.529302 arm64_hwcap_sigbus_aes skip
2023-11-24T08:36:13.529377 arm64_hwcap_cpuinfo_match_CRC32 pass
2023-11-24T08:36:13.529678 arm64_hwcap_sigill_CRC32 pass
2023-11-24T08:36:13.529745 arm64_hwcap_sigbus_crc32 skip
2023-11-24T08:36:13.529819 arm64_hwcap_cpuinfo_match_CSSC pass
2023-11-24T08:36:13.530118 arm64_hwcap_sigill_cssc skip
2023-11-24T08:36:13.530186 arm64_hwcap_sigbus_cssc skip
2023-11-24T08:36:13.530261 arm64_hwcap_cpuinfo_match_FP pass
2023-11-24T08:36:13.530550 arm64_hwcap_sigill_FP pass
2023-11-24T08:36:13.530616 arm64_hwcap_sigbus_fp skip
2023-11-24T08:36:13.530691 arm64_hwcap_cpuinfo_match_JSCVT pass
2023-11-24T08:36:13.530985 arm64_hwcap_sigill_JSCVT pass
2023-11-24T08:36:13.531053 arm64_hwcap_sigbus_jscvt skip
2023-11-24T08:36:13.531126 arm64_hwcap_cpuinfo_match_LRCPC pass
2023-11-24T08:36:13.531457 arm64_hwcap_sigill_LRCPC pass
2023-11-24T08:36:13.531531 arm64_hwcap_sigbus_lrcpc skip
2023-11-24T08:36:13.531851 arm64_hwcap_cpuinfo_match_LRCPC2 pass
2023-11-24T08:36:13.531931 arm64_hwcap_sigill_LRCPC2 pass
2023-11-24T08:36:13.532009 arm64_hwcap_sigbus_lrcpc2 skip
2023-11-24T08:36:13.532318 arm64_hwcap_cpuinfo_match_LRCPC3 pass
2023-11-24T08:36:13.532385 arm64_hwcap_sigill_lrcpc3 skip
2023-11-24T08:36:13.532461 arm64_hwcap_sigbus_lrcpc3 skip
2023-11-24T08:36:13.532740 arm64_hwcap_cpuinfo_match_LSE pass
2023-11-24T08:36:13.532819 arm64_hwcap_sigill_LSE pass
2023-11-24T08:36:13.533078 arm64_hwcap_sigbus_lse skip
2023-11-24T08:36:13.533144 arm64_hwcap_cpuinfo_match_LSE2 pass
2023-11-24T08:36:13.533219 arm64_hwcap_sigill_LSE2 pass
2023-11-24T08:36:13.533534 arm64_hwcap_sigbus_LSE2 pass
2023-11-24T08:36:13.533601 arm64_hwcap_cpuinfo_match_LSE128 pass
2023-11-24T08:36:13.533680 arm64_hwcap_sigill_lse128 skip
2023-11-24T08:36:13.534013 arm64_hwcap_sigbus_lse128 skip
2023-11-24T08:36:13.534080 arm64_hwcap_cpuinfo_match_MOPS pass
2023-11-24T08:36:13.534154 arm64_hwcap_sigill_MOPS pass
2023-11-24T08:36:13.534447 arm64_hwcap_sigbus_mops skip
2023-11-24T08:36:13.534513 arm64_hwcap_cpuinfo_match_PMULL pass
2023-11-24T08:36:13.534587 arm64_hwcap_sigill_PMULL pass
2023-11-24T08:36:13.534897 arm64_hwcap_sigbus_pmull skip
2023-11-24T08:36:13.534968 arm64_hwcap_cpuinfo_match_RNG pass
2023-11-24T08:36:13.535042 arm64_hwcap_sigill_RNG pass
2023-11-24T08:36:13.535324 arm64_hwcap_sigbus_rng skip
2023-11-24T08:36:13.535391 arm64_hwcap_cpuinfo_match_RPRFM pass
2023-11-24T08:36:13.535465 arm64_hwcap_sigill_rprfm skip
2023-11-24T08:36:13.535795 arm64_hwcap_sigbus_rprfm skip
2023-11-24T08:36:13.536120 arm64_hwcap_cpuinfo_match_SHA1 pass
2023-11-24T08:36:13.536191 arm64_hwcap_sigill_SHA1 pass
2023-11-24T08:36:13.536266 arm64_hwcap_sigbus_sha1 skip
2023-11-24T08:36:13.536554 arm64_hwcap_cpuinfo_match_SHA2 pass
2023-11-24T08:36:13.536624 arm64_hwcap_sigill_SHA2 pass
2023-11-24T08:36:13.536699 arm64_hwcap_sigbus_sha2 skip
2023-11-24T08:36:13.537002 arm64_hwcap_cpuinfo_match_SHA512 pass
2023-11-24T08:36:13.537069 arm64_hwcap_sigill_SHA512 pass
2023-11-24T08:36:13.537144 arm64_hwcap_sigbus_sha512 skip
2023-11-24T08:36:13.537455 arm64_hwcap_cpuinfo_match_SME pass
2023-11-24T08:36:13.537523 arm64_hwcap_sigill_SME pass
2023-11-24T08:36:13.537599 arm64_hwcap_sigbus_sme skip
2023-11-24T08:36:13.537904 arm64_hwcap_cpuinfo_match_SME2 pass
2023-11-24T08:36:13.537972 arm64_hwcap_sigill_SME2 pass
2023-11-24T08:36:13.538046 arm64_hwcap_sigbus_sme2 skip
2023-11-24T08:36:13.538354 arm64_hwcap_cpuinfo_match_SME_2_1 pass
2023-11-24T08:36:13.538423 arm64_hwcap_sigill_sme_2_1 skip
2023-11-24T08:36:13.538498 arm64_hwcap_sigbus_sme_2_1 skip
2023-11-24T08:36:13.538824 arm64_hwcap_cpuinfo_match_SME_I16I32 pass
2023-11-24T08:36:13.538891 arm64_hwcap_sigill_sme_i16i32 skip
2023-11-24T08:36:13.538965 arm64_hwcap_sigbus_sme_i16i32 skip
2023-11-24T08:36:13.539324 arm64_hwcap_cpuinfo_match_SME_BI32I32 pass
2023-11-24T08:36:13.539391 arm64_hwcap_sigill_sme_bi32i32 skip
2023-11-24T08:36:13.539653 arm64_hwcap_sigbus_sme_bi32i32 skip
2023-11-24T08:36:13.539738 arm64_hwcap_cpuinfo_match_SME_B16B16 pass
2023-11-24T08:36:13.540048 arm64_hwcap_sigill_sme_b16b16 skip
2023-11-24T08:36:13.540117 arm64_hwcap_sigbus_sme_b16b16 skip
2023-11-24T08:36:13.540375 arm64_hwcap_cpuinfo_match_SME_F16F16 pass
2023-11-24T08:36:13.540442 arm64_hwcap_sigill_sme_f16f16 skip
2023-11-24T08:36:13.540517 arm64_hwcap_sigbus_sme_f16f16 skip
2023-11-24T08:36:13.540837 arm64_hwcap_cpuinfo_match_SVE pass
2023-11-24T08:36:13.540908 arm64_hwcap_sigill_SVE pass
2023-11-24T08:36:13.540982 arm64_hwcap_sigbus_sve skip
2023-11-24T08:36:13.541266 arm64_hwcap_cpuinfo_match_SVE_2 pass
2023-11-24T08:36:13.541333 arm64_hwcap_sigill_SVE_2 pass
2023-11-24T08:36:13.541408 arm64_hwcap_sigbus_sve_2 skip
2023-11-24T08:36:13.541748 arm64_hwcap_cpuinfo_match_SVE_2_1 pass
2023-11-24T08:36:13.541817 arm64_hwcap_sigill_sve_2_1 skip
2023-11-24T08:36:13.541893 arm64_hwcap_sigbus_sve_2_1 skip
2023-11-24T08:36:13.542224 arm64_hwcap_cpuinfo_match_SVE_AES pass
2023-11-24T08:36:13.542291 arm64_hwcap_sigill_SVE_AES pass
2023-11-24T08:36:13.542364 arm64_hwcap_sigbus_sve_aes skip
2023-11-24T08:36:13.542727 arm64_hwcap_cpuinfo_match_SVE2_B16B16 pass
2023-11-24T08:36:13.542795 arm64_hwcap_sigill_sve2_b16b16 skip
2023-11-24T08:36:13.543052 arm64_hwcap_sigbus_sve2_b16b16 skip
2023-11-24T08:36:13.543117 arm64_hwcap_cpuinfo_match_SVE2_PMULL pass
2023-11-24T08:36:13.543375 arm64_hwcap_sigill_SVE2_PMULL pass
2023-11-24T08:36:13.543442 arm64_hwcap_sigbus_sve2_pmull skip
2023-11-24T08:36:13.543701 arm64_hwcap_cpuinfo_match_SVE2_BITPERM pass
2023-11-24T08:36:13.543785 arm64_hwcap_sigill_SVE2_BITPERM pass
2023-11-24T08:36:13.544126 arm64_hwcap_sigbus_sve2_bitperm skip
2023-11-24T08:36:13.544194 arm64_hwcap_cpuinfo_match_SVE2_SHA3 pass
2023-11-24T08:36:13.544502 arm64_hwcap_sigill_SVE2_SHA3 pass
2023-11-24T08:36:13.544570 arm64_hwcap_sigbus_sve2_sha3 skip
2023-11-24T08:36:13.544644 arm64_hwcap_cpuinfo_match_SVE2_SM4 pass
2023-11-24T08:36:13.544975 arm64_hwcap_sigill_SVE2_SM4 pass
2023-11-24T08:36:13.545042 arm64_hwcap_sigbus_sve2_sm4 skip
2023-11-24T08:36:13.545300 arm64_hwcap_cpuinfo_match_SVE2_I8MM pass
2023-11-24T08:36:13.545368 arm64_hwcap_sigill_SVE2_I8MM pass
2023-11-24T08:36:13.545624 arm64_hwcap_sigbus_sve2_i8mm skip
2023-11-24T08:36:13.545690 arm64_hwcap_cpuinfo_match_SVE2_F32MM pass
2023-11-24T08:36:13.545949 arm64_hwcap_sigill_SVE2_F32MM pass
2023-11-24T08:36:13.546028 arm64_hwcap_sigbus_sve2_f32mm skip
2023-11-24T08:36:13.546356 arm64_hwcap_cpuinfo_match_SVE2_F64MM pass
2023-11-24T08:36:13.546424 arm64_hwcap_sigill_SVE2_F64MM pass
2023-11-24T08:36:13.546499 arm64_hwcap_sigbus_sve2_f64mm skip
2023-11-24T08:36:13.546867 arm64_hwcap_cpuinfo_match_SVE2_BF16 pass
2023-11-24T08:36:13.546934 arm64_hwcap_sigill_SVE2_BF16 pass
2023-11-24T08:36:13.547008 arm64_hwcap_sigbus_sve2_bf16 skip
2023-11-24T08:36:13.547391 arm64_hwcap_cpuinfo_match_SVE2_EBF16 pass
2023-11-24T08:36:13.547459 arm64_hwcap_sigill_sve2_ebf16 skip
2023-11-24T08:36:13.547718 arm64_hwcap_sigbus_sve2_ebf16 skip
2023-11-24T08:36:13.547803 arm64_hwcap_cpuinfo_match_HBC pass
2023-11-24T08:36:13.548131 arm64_hwcap_sigill_HBC pass
2023-11-24T08:36:13.548204 arm64_hwcap_sigbus_hbc skip
2023-11-24T08:36:13.548279 arm64_hwcap pass
2023-11-24T08:36:13.548537 arm64_ptrace_read_tpidr_one pass
2023-11-24T08:36:13.548605 arm64_ptrace_write_tpidr_one pass
2023-11-24T08:36:13.548679 arm64_ptrace_verify_tpidr_one pass
2023-11-24T08:36:13.548985 arm64_ptrace_count_tpidrs pass
2023-11-24T08:36:13.549052 arm64_ptrace_tpidr2_write pass
2023-11-24T08:36:13.549128 arm64_ptrace_tpidr2_read pass
2023-11-24T08:36:13.549439 arm64_ptrace_write_tpidr_only pass
2023-11-24T08:36:13.549506 arm64_ptrace_read_NT_ARM_HW_WATCH pass
2023-11-24T08:36:13.549763 arm64_ptrace_NT_ARM_HW_WATCH_arch_set pass
2023-11-24T08:36:13.549830 arm64_ptrace_read_NT_ARM_HW_BREAK pass
2023-11-24T08:36:13.550084 arm64_ptrace_NT_ARM_HW_BREAK_arch_set pass
2023-11-24T08:36:13.550152 arm64_ptrace pass
2023-11-24T08:36:13.550227 arm64_syscall-abi_getpid_FPSIMD pass
2023-11-24T08:36:13.550536 arm64_syscall-abi_getpid_SVE_VL_256 fail
2023-11-24T08:36:13.550616 arm64_syscall-abi_getpid_SVE_VL_256_SME_VL_256_SM_ZA fail
2023-11-24T08:36:13.550987 arm64_syscall-abi_getpid_SVE_VL_256_SME_VL_256_SM fail
2023-11-24T08:36:13.551067 arm64_syscall-abi_getpid_SVE_VL_256_SME_VL_256_ZA fail
2023-11-24T08:36:13.551423 arm64_syscall-abi_getpid_SVE_VL_256_SME_VL_128_SM_ZA fail
2023-11-24T08:36:13.551692 arm64_syscall-abi_getpid_SVE_VL_256_SME_VL_128_SM fail
2023-11-24T08:36:13.551775 arm64_syscall-abi_getpid_SVE_VL_256_SME_VL_128_ZA fail
2023-11-24T08:36:13.552107 arm64_syscall-abi_getpid_SVE_VL_256_SME_VL_64_SM_ZA fail
2023-11-24T08:36:13.552190 arm64_syscall-abi_getpid_SVE_VL_256_SME_VL_64_SM fail
2023-11-24T08:36:13.552553 arm64_syscall-abi_getpid_SVE_VL_256_SME_VL_64_ZA fail
2023-11-24T08:36:13.552634 arm64_syscall-abi_getpid_SVE_VL_256_SME_VL_32_SM_ZA fail
2023-11-24T08:36:13.553002 arm64_syscall-abi_getpid_SVE_VL_256_SME_VL_32_SM fail
2023-11-24T08:36:13.553080 arm64_syscall-abi_getpid_SVE_VL_256_SME_VL_32_ZA fail
2023-11-24T08:36:13.553414 arm64_syscall-abi_getpid_SVE_VL_256_SME_VL_16_SM_ZA fail
2023-11-24T08:36:13.553493 arm64_syscall-abi_getpid_SVE_VL_256_SME_VL_16_SM fail
2023-11-24T08:36:13.553834 arm64_syscall-abi_getpid_SVE_VL_256_SME_VL_16_ZA fail
2023-11-24T08:36:13.553902 arm64_syscall-abi_getpid_SVE_VL_128 fail
2023-11-24T08:36:13.554202 arm64_syscall-abi_getpid_SVE_VL_128_SME_VL_256_SM_ZA fail
2023-11-24T08:36:13.554485 arm64_syscall-abi_getpid_SVE_VL_128_SME_VL_256_SM fail
2023-11-24T08:36:13.554566 arm64_syscall-abi_getpid_SVE_VL_128_SME_VL_256_ZA fail
2023-11-24T08:36:13.554942 arm64_syscall-abi_getpid_SVE_VL_128_SME_VL_128_SM_ZA fail
2023-11-24T08:36:13.555023 arm64_syscall-abi_getpid_SVE_VL_128_SME_VL_128_SM fail
2023-11-24T08:36:13.555392 arm64_syscall-abi_getpid_SVE_VL_128_SME_VL_128_ZA fail
2023-11-24T08:36:13.555473 arm64_syscall-abi_getpid_SVE_VL_128_SME_VL_64_SM_ZA fail
2023-11-24T08:36:13.555732 arm64_syscall-abi_getpid_SVE_VL_128_SME_VL_64_SM fail
2023-11-24T08:36:13.556093 arm64_syscall-abi_getpid_SVE_VL_128_SME_VL_64_ZA fail
2023-11-24T08:36:13.556182 arm64_syscall-abi_getpid_SVE_VL_128_SME_VL_32_SM_ZA fail
2023-11-24T08:36:13.556573 arm64_syscall-abi_getpid_SVE_VL_128_SME_VL_32_SM fail
2023-11-24T08:36:13.556652 arm64_syscall-abi_getpid_SVE_VL_128_SME_VL_32_ZA fail
2023-11-24T08:36:13.557011 arm64_syscall-abi_getpid_SVE_VL_128_SME_VL_16_SM_ZA fail
2023-11-24T08:36:13.557091 arm64_syscall-abi_getpid_SVE_VL_128_SME_VL_16_SM fail
2023-11-24T08:36:13.557422 arm64_syscall-abi_getpid_SVE_VL_128_SME_VL_16_ZA fail
2023-11-24T08:36:13.557501 arm64_syscall-abi_getpid_SVE_VL_64 fail
2023-11-24T08:36:13.557844 arm64_syscall-abi_getpid_SVE_VL_64_SME_VL_256_SM_ZA fail
2023-11-24T08:36:13.557923 arm64_syscall-abi_getpid_SVE_VL_64_SME_VL_256_SM pass
2023-11-24T08:36:13.558262 arm64_syscall-abi_getpid_SVE_VL_64_SME_VL_256_ZA fail
2023-11-24T08:36:13.558342 arm64_syscall-abi_getpid_SVE_VL_64_SME_VL_128_SM_ZA fail
2023-11-24T08:36:13.558704 arm64_syscall-abi_getpid_SVE_VL_64_SME_VL_128_SM pass
2023-11-24T08:36:13.558783 arm64_syscall-abi_getpid_SVE_VL_64_SME_VL_128_ZA fail
2023-11-24T08:36:13.559126 arm64_syscall-abi_getpid_SVE_VL_64_SME_VL_64_SM_ZA fail
2023-11-24T08:36:13.559204 arm64_syscall-abi_getpid_SVE_VL_64_SME_VL_64_SM pass
2023-11-24T08:36:13.559547 arm64_syscall-abi_getpid_SVE_VL_64_SME_VL_64_ZA fail
2023-11-24T08:36:13.559851 arm64_syscall-abi_getpid_SVE_VL_64_SME_VL_32_SM_ZA fail
2023-11-24T08:36:13.559941 arm64_syscall-abi_getpid_SVE_VL_64_SME_VL_32_SM pass
2023-11-24T08:36:13.560274 arm64_syscall-abi_getpid_SVE_VL_64_SME_VL_32_ZA fail
2023-11-24T08:36:13.560354 arm64_syscall-abi_getpid_SVE_VL_64_SME_VL_16_SM_ZA pass
2023-11-24T08:36:13.560703 arm64_syscall-abi_getpid_SVE_VL_64_SME_VL_16_SM pass
2023-11-24T08:36:13.560785 arm64_syscall-abi_getpid_SVE_VL_64_SME_VL_16_ZA fail
2023-11-24T08:36:13.561078 arm64_syscall-abi_getpid_SVE_VL_32 fail
2023-11-24T08:36:13.561158 arm64_syscall-abi_getpid_SVE_VL_32_SME_VL_256_SM_ZA fail
2023-11-24T08:36:13.561505 arm64_syscall-abi_getpid_SVE_VL_32_SME_VL_256_SM pass
2023-11-24T08:36:13.561584 arm64_syscall-abi_getpid_SVE_VL_32_SME_VL_256_ZA fail
2023-11-24T08:36:13.561940 arm64_syscall-abi_getpid_SVE_VL_32_SME_VL_128_SM_ZA fail
2023-11-24T08:36:13.562020 arm64_syscall-abi_getpid_SVE_VL_32_SME_VL_128_SM pass
2023-11-24T08:36:13.562355 arm64_syscall-abi_getpid_SVE_VL_32_SME_VL_128_ZA fail
2023-11-24T08:36:13.562435 arm64_syscall-abi_getpid_SVE_VL_32_SME_VL_64_SM_ZA fail
2023-11-24T08:36:13.573618 arm64_syscall-abi_getpid_SVE_VL_32_SME_VL_64_SM pass
2023-11-24T08:36:13.573763 arm64_syscall-abi_getpid_SVE_VL_32_SME_VL_64_ZA fail
2023-11-24T08:36:13.574249 arm64_syscall-abi_getpid_SVE_VL_32_SME_VL_32_SM_ZA fail
2023-11-24T08:36:13.574332 arm64_syscall-abi_getpid_SVE_VL_32_SME_VL_32_SM pass
2023-11-24T08:36:13.574684 arm64_syscall-abi_getpid_SVE_VL_32_SME_VL_32_ZA fail
2023-11-24T08:36:13.574766 arm64_syscall-abi_getpid_SVE_VL_32_SME_VL_16_SM_ZA pass
2023-11-24T08:36:13.575131 arm64_syscall-abi_getpid_SVE_VL_32_SME_VL_16_SM pass
2023-11-24T08:36:13.575212 arm64_syscall-abi_getpid_SVE_VL_32_SME_VL_16_ZA fail
2023-11-24T08:36:13.575495 arm64_syscall-abi_getpid_SVE_VL_16 pass
2023-11-24T08:36:13.575798 arm64_syscall-abi_getpid_SVE_VL_16_SME_VL_256_SM_ZA fail
2023-11-24T08:36:13.576243 arm64_syscall-abi_getpid_SVE_VL_16_SME_VL_256_SM pass
2023-11-24T08:36:13.576508 arm64_syscall-abi_getpid_SVE_VL_16_SME_VL_256_ZA fail
2023-11-24T08:36:13.576588 arm64_syscall-abi_getpid_SVE_VL_16_SME_VL_128_SM_ZA fail
2023-11-24T08:36:13.576998 arm64_syscall-abi_getpid_SVE_VL_16_SME_VL_128_SM pass
2023-11-24T08:36:13.577068 arm64_syscall-abi_getpid_SVE_VL_16_SME_VL_128_ZA fail
2023-11-24T08:36:13.577394 arm64_syscall-abi_getpid_SVE_VL_16_SME_VL_64_SM_ZA fail
2023-11-24T08:36:13.577474 arm64_syscall-abi_getpid_SVE_VL_16_SME_VL_64_SM pass
2023-11-24T08:36:13.577811 arm64_syscall-abi_getpid_SVE_VL_16_SME_VL_64_ZA fail
2023-11-24T08:36:13.577891 arm64_syscall-abi_getpid_SVE_VL_16_SME_VL_32_SM_ZA fail
2023-11-24T08:36:13.578237 arm64_syscall-abi_getpid_SVE_VL_16_SME_VL_32_SM pass
2023-11-24T08:36:13.578315 arm64_syscall-abi_getpid_SVE_VL_16_SME_VL_32_ZA fail
2023-11-24T08:36:13.578650 arm64_syscall-abi_getpid_SVE_VL_16_SME_VL_16_SM_ZA pass
2023-11-24T08:36:13.578729 arm64_syscall-abi_getpid_SVE_VL_16_SME_VL_16_SM pass
2023-11-24T08:36:13.579065 arm64_syscall-abi_getpid_SVE_VL_16_SME_VL_16_ZA pass
2023-11-24T08:36:13.579134 arm64_syscall-abi_getpid_SME_VL_256_SM_ZA fail
2023-11-24T08:36:13.579413 arm64_syscall-abi_getpid_SME_VL_256_SM pass
2023-11-24T08:36:13.579680 arm64_syscall-abi_getpid_SME_VL_256_ZA fail
2023-11-24T08:36:13.579954 arm64_syscall-abi_getpid_SME_VL_128_SM_ZA fail
2023-11-24T08:36:13.580034 arm64_syscall-abi_getpid_SME_VL_128_SM pass
2023-11-24T08:36:13.580352 arm64_syscall-abi_getpid_SME_VL_128_ZA fail
2023-11-24T08:36:13.580421 arm64_syscall-abi_getpid_SME_VL_64_SM_ZA fail
2023-11-24T08:36:13.580703 arm64_syscall-abi_getpid_SME_VL_64_SM pass
2023-11-24T08:36:13.580770 arm64_syscall-abi_getpid_SME_VL_64_ZA fail
2023-11-24T08:36:13.581043 arm64_syscall-abi_getpid_SME_VL_32_SM_ZA fail
2023-11-24T08:36:13.581111 arm64_syscall-abi_getpid_SME_VL_32_SM pass
2023-11-24T08:36:13.581380 arm64_syscall-abi_getpid_SME_VL_32_ZA fail
2023-11-24T08:36:13.581448 arm64_syscall-abi_getpid_SME_VL_16_SM_ZA pass
2023-11-24T08:36:13.581730 arm64_syscall-abi_getpid_SME_VL_16_SM pass
2023-11-24T08:36:13.581809 arm64_syscall-abi_getpid_SME_VL_16_ZA pass
2023-11-24T08:36:13.582097 arm64_syscall-abi_sched_yield_FPSIMD pass
2023-11-24T08:36:13.582176 arm64_syscall-abi_sched_yield_SVE_VL_256 fail
2023-11-24T08:36:13.582427 arm64_syscall-abi_sched_yield_SVE_VL_256_SME_VL_256_SM_ZA fail
2023-11-24T08:36:13.582796 arm64_syscall-abi_sched_yield_SVE_VL_256_SME_VL_256_SM fail
2023-11-24T08:36:13.582876 arm64_syscall-abi_sched_yield_SVE_VL_256_SME_VL_256_ZA fail
2023-11-24T08:36:13.583300 arm64_syscall-abi_sched_yield_SVE_VL_256_SME_VL_128_SM_ZA fail
2023-11-24T08:36:13.583572 arm64_syscall-abi_sched_yield_SVE_VL_256_SME_VL_128_SM fail
2023-11-24T08:36:13.583923 arm64_syscall-abi_sched_yield_SVE_VL_256_SME_VL_128_ZA fail
2023-11-24T08:36:13.584008 arm64_syscall-abi_sched_yield_SVE_VL_256_SME_VL_64_SM_ZA fail
2023-11-24T08:36:13.584353 arm64_syscall-abi_sched_yield_SVE_VL_256_SME_VL_64_SM fail
2023-11-24T08:36:13.584678 arm64_syscall-abi_sched_yield_SVE_VL_256_SME_VL_64_ZA fail
2023-11-24T08:36:13.584947 arm64_syscall-abi_sched_yield_SVE_VL_256_SME_VL_32_SM_ZA fail
2023-11-24T08:36:13.585029 arm64_syscall-abi_sched_yield_SVE_VL_256_SME_VL_32_SM fail
2023-11-24T08:36:13.585412 arm64_syscall-abi_sched_yield_SVE_VL_256_SME_VL_32_ZA fail
2023-11-24T08:36:13.585493 arm64_syscall-abi_sched_yield_SVE_VL_256_SME_VL_16_SM_ZA fail
2023-11-24T08:36:13.585938 arm64_syscall-abi_sched_yield_SVE_VL_256_SME_VL_16_SM fail
2023-11-24T08:36:13.586224 arm64_syscall-abi_sched_yield_SVE_VL_256_SME_VL_16_ZA fail
2023-11-24T08:36:13.586304 arm64_syscall-abi_sched_yield_SVE_VL_128 fail
2023-11-24T08:36:13.586698 arm64_syscall-abi_sched_yield_SVE_VL_128_SME_VL_256_SM_ZA fail
2023-11-24T08:36:13.586962 arm64_syscall-abi_sched_yield_SVE_VL_128_SME_VL_256_SM fail
2023-11-24T08:36:13.587042 arm64_syscall-abi_sched_yield_SVE_VL_128_SME_VL_256_ZA fail
2023-11-24T08:36:13.587485 arm64_syscall-abi_sched_yield_SVE_VL_128_SME_VL_128_SM_ZA fail
2023-11-24T08:36:13.587982 arm64_syscall-abi_sched_yield_SVE_VL_128_SME_VL_128_SM fail
2023-11-24T08:36:13.588245 arm64_syscall-abi_sched_yield_SVE_VL_128_SME_VL_128_ZA fail
2023-11-24T08:36:13.588634 arm64_syscall-abi_sched_yield_SVE_VL_128_SME_VL_64_SM_ZA fail
2023-11-24T08:36:13.588715 arm64_syscall-abi_sched_yield_SVE_VL_128_SME_VL_64_SM fail
2023-11-24T08:36:13.589132 arm64_syscall-abi_sched_yield_SVE_VL_128_SME_VL_64_ZA fail
2023-11-24T08:36:13.589213 arm64_syscall-abi_sched_yield_SVE_VL_128_SME_VL_32_SM_ZA fail
2023-11-24T08:36:13.589614 arm64_syscall-abi_sched_yield_SVE_VL_128_SME_VL_32_SM fail
2023-11-24T08:36:13.589713 arm64_syscall-abi_sched_yield_SVE_VL_128_SME_VL_32_ZA fail
2023-11-24T08:36:13.590119 arm64_syscall-abi_sched_yield_SVE_VL_128_SME_VL_16_SM_ZA fail
2023-11-24T08:36:13.590383 arm64_syscall-abi_sched_yield_SVE_VL_128_SME_VL_16_SM fail
2023-11-24T08:36:13.590647 arm64_syscall-abi_sched_yield_SVE_VL_128_SME_VL_16_ZA fail
2023-11-24T08:36:13.590726 arm64_syscall-abi_sched_yield_SVE_VL_64 fail
2023-11-24T08:36:13.591103 arm64_syscall-abi_sched_yield_SVE_VL_64_SME_VL_256_SM_ZA fail
2023-11-24T08:36:13.591183 arm64_syscall-abi_sched_yield_SVE_VL_64_SME_VL_256_SM pass
2023-11-24T08:36:13.591669 arm64_syscall-abi_sched_yield_SVE_VL_64_SME_VL_256_ZA fail
2023-11-24T08:36:13.592056 arm64_syscall-abi_sched_yield_SVE_VL_64_SME_VL_128_SM_ZA fail
2023-11-24T08:36:13.592139 arm64_syscall-abi_sched_yield_SVE_VL_64_SME_VL_128_SM pass
2023-11-24T08:36:13.592524 arm64_syscall-abi_sched_yield_SVE_VL_64_SME_VL_128_ZA fail
2023-11-24T08:36:13.592605 arm64_syscall-abi_sched_yield_SVE_VL_64_SME_VL_64_SM_ZA fail
2023-11-24T08:36:13.592983 arm64_syscall-abi_sched_yield_SVE_VL_64_SME_VL_64_SM pass
2023-11-24T08:36:13.593063 arm64_syscall-abi_sched_yield_SVE_VL_64_SME_VL_64_ZA fail
2023-11-24T08:36:13.593450 arm64_syscall-abi_sched_yield_SVE_VL_64_SME_VL_32_SM_ZA fail
2023-11-24T08:36:13.593529 arm64_syscall-abi_sched_yield_SVE_VL_64_SME_VL_32_SM pass
2023-11-24T08:36:13.593880 arm64_syscall-abi_sched_yield_SVE_VL_64_SME_VL_32_ZA fail
2023-11-24T08:36:13.593960 arm64_syscall-abi_sched_yield_SVE_VL_64_SME_VL_16_SM_ZA pass
2023-11-24T08:36:13.594374 arm64_syscall-abi_sched_yield_SVE_VL_64_SME_VL_16_SM pass
2023-11-24T08:36:13.594457 arm64_syscall-abi_sched_yield_SVE_VL_64_SME_VL_16_ZA fail
2023-11-24T08:36:13.594780 arm64_syscall-abi_sched_yield_SVE_VL_32 fail
2023-11-24T08:36:13.594859 arm64_syscall-abi_sched_yield_SVE_VL_32_SME_VL_256_SM_ZA fail
2023-11-24T08:36:13.595250 arm64_syscall-abi_sched_yield_SVE_VL_32_SME_VL_256_SM pass
2023-11-24T08:36:13.595330 arm64_syscall-abi_sched_yield_SVE_VL_32_SME_VL_256_ZA fail
2023-11-24T08:36:13.595890 arm64_syscall-abi_sched_yield_SVE_VL_32_SME_VL_128_SM_ZA fail
2023-11-24T08:36:13.596161 arm64_syscall-abi_sched_yield_SVE_VL_32_SME_VL_128_SM pass
2023-11-24T08:36:13.596508 arm64_syscall-abi_sched_yield_SVE_VL_32_SME_VL_128_ZA fail
2023-11-24T08:36:13.596590 arm64_syscall-abi_sched_yield_SVE_VL_32_SME_VL_64_SM_ZA fail
2023-11-24T08:36:13.596963 arm64_syscall-abi_sched_yield_SVE_VL_32_SME_VL_64_SM pass
2023-11-24T08:36:13.597044 arm64_syscall-abi_sched_yield_SVE_VL_32_SME_VL_64_ZA fail
2023-11-24T08:36:13.597464 arm64_syscall-abi_sched_yield_SVE_VL_32_SME_VL_32_SM_ZA fail
2023-11-24T08:36:13.597544 arm64_syscall-abi_sched_yield_SVE_VL_32_SME_VL_32_SM pass
2023-11-24T08:36:13.597927 arm64_syscall-abi_sched_yield_SVE_VL_32_SME_VL_32_ZA fail
2023-11-24T08:36:13.598007 arm64_syscall-abi_sched_yield_SVE_VL_32_SME_VL_16_SM_ZA pass
2023-11-24T08:36:13.598387 arm64_syscall-abi_sched_yield_SVE_VL_32_SME_VL_16_SM pass
2023-11-24T08:36:13.598467 arm64_syscall-abi_sched_yield_SVE_VL_32_SME_VL_16_ZA fail
2023-11-24T08:36:13.598797 arm64_syscall-abi_sched_yield_SVE_VL_16 pass
2023-11-24T08:36:13.599061 arm64_syscall-abi_sched_yield_SVE_VL_16_SME_VL_256_SM_ZA fail
2023-11-24T08:36:13.599139 arm64_syscall-abi_sched_yield_SVE_VL_16_SME_VL_256_SM pass
2023-11-24T08:36:13.599504 arm64_syscall-abi_sched_yield_SVE_VL_16_SME_VL_256_ZA fail
2023-11-24T08:36:13.599933 arm64_syscall-abi_sched_yield_SVE_VL_16_SME_VL_128_SM_ZA fail
2023-11-24T08:36:13.600196 arm64_syscall-abi_sched_yield_SVE_VL_16_SME_VL_128_SM pass
2023-11-24T08:36:13.600501 arm64_syscall-abi_sched_yield_SVE_VL_16_SME_VL_128_ZA fail
2023-11-24T08:36:13.600878 arm64_syscall-abi_sched_yield_SVE_VL_16_SME_VL_64_SM_ZA fail
2023-11-24T08:36:13.600959 arm64_syscall-abi_sched_yield_SVE_VL_16_SME_VL_64_SM pass
2023-11-24T08:36:13.601335 arm64_syscall-abi_sched_yield_SVE_VL_16_SME_VL_64_ZA fail
2023-11-24T08:36:13.601417 arm64_syscall-abi_sched_yield_SVE_VL_16_SME_VL_32_SM_ZA fail
2023-11-24T08:36:13.601763 arm64_syscall-abi_sched_yield_SVE_VL_16_SME_VL_32_SM pass
2023-11-24T08:36:13.602026 arm64_syscall-abi_sched_yield_SVE_VL_16_SME_VL_32_ZA fail
2023-11-24T08:36:13.602105 arm64_syscall-abi_sched_yield_SVE_VL_16_SME_VL_16_SM_ZA pass
2023-11-24T08:36:13.602482 arm64_syscall-abi_sched_yield_SVE_VL_16_SME_VL_16_SM pass
2023-11-24T08:36:13.602744 arm64_syscall-abi_sched_yield_SVE_VL_16_SME_VL_16_ZA pass
2023-11-24T08:36:13.602826 arm64_syscall-abi_sched_yield_SME_VL_256_SM_ZA fail
2023-11-24T08:36:13.603118 arm64_syscall-abi_sched_yield_SME_VL_256_SM pass
2023-11-24T08:36:13.603408 arm64_syscall-abi_sched_yield_SME_VL_256_ZA fail
2023-11-24T08:36:13.603563 arm64_syscall-abi_sched_yield_SME_VL_128_SM_ZA fail
2023-11-24T08:36:13.603736 arm64_syscall-abi_sched_yield_SME_VL_128_SM pass
2023-11-24T08:36:13.603903 arm64_syscall-abi_sched_yield_SME_VL_128_ZA fail
2023-11-24T08:36:13.604093 arm64_syscall-abi_sched_yield_SME_VL_64_SM_ZA fail
2023-11-24T08:36:13.604180 arm64_syscall-abi_sched_yield_SME_VL_64_SM pass
2023-11-24T08:36:13.604446 arm64_syscall-abi_sched_yield_SME_VL_64_ZA fail
2023-11-24T08:36:13.604509 arm64_syscall-abi_sched_yield_SME_VL_32_SM_ZA fail
2023-11-24T08:36:13.604592 arm64_syscall-abi_sched_yield_SME_VL_32_SM pass
2023-11-24T08:36:13.604889 arm64_syscall-abi_sched_yield_SME_VL_32_ZA fail
2023-11-24T08:36:13.604942 arm64_syscall-abi_sched_yield_SME_VL_16_SM_ZA pass
2023-11-24T08:36:13.605190 arm64_syscall-abi_sched_yield_SME_VL_16_SM pass
2023-11-24T08:36:13.605243 arm64_syscall-abi_sched_yield_SME_VL_16_ZA pass
2023-11-24T08:36:13.605308 arm64_syscall-abi pass
2023-11-24T08:36:13.605566 arm64_tpidr2_default_value pass
2023-11-24T08:36:13.605618 arm64_tpidr2_write_read pass
2023-11-24T08:36:13.605681 arm64_tpidr2_write_sleep_read pass
2023-11-24T08:36:13.605961 arm64_tpidr2_write_fork_read pass
2023-11-24T08:36:13.606012 arm64_tpidr2_write_clone_read pass
2023-11-24T08:36:13.606074 arm64_tpidr2 pass
2023-11-24T08:36:13.616438 + ../../utils/send-to-lava.sh ./output/result.txt
2023-11-24T08:36:13.703779 <8>[  118.101495] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=breakpoints:breakpoint_test_arm64 RESULT=skip>
2023-11-24T08:36:13.764134 <8>[  118.162065] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=breakpoints:step_after_suspend_test RESULT=skip>
2023-11-24T08:36:13.823636 <8>[  118.221537] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=kvm:get-reg-list RESULT=skip>
2023-11-24T08:36:13.887634 <8>[  118.285536] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=kvm:kvm_create_max_vcpus RESULT=skip>
2023-11-24T08:36:13.955670 <8>[  118.353575] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=mqueue:mq_open_tests RESULT=skip>
2023-11-24T08:36:14.014165 <8>[  118.412065] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=mqueue:mq_perf_tests RESULT=skip>
2023-11-24T08:36:14.082266 <8>[  118.480002] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=net:fib_nexthops.sh RESULT=skip>
2023-11-24T08:36:14.162133 <8>[  118.560036] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=net:msg_zerocopy.sh RESULT=skip>
2023-11-24T08:36:14.244363 <8>[  118.642279] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=net:rtnetlink.sh RESULT=skip>
2023-11-24T08:36:14.325961 <8>[  118.723877] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=net:run_afpackettests RESULT=skip>
2023-11-24T08:36:14.405585 <8>[  118.803484] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=net:tls RESULT=skip>
2023-11-24T08:36:14.485289 <8>[  118.883189] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=net:udpgro.sh RESULT=skip>
2023-11-24T08:36:14.556642 <8>[  118.954578] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=net:xfrm_policy.sh RESULT=skip>
2023-11-24T08:36:14.627607 <8>[  119.025486] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=netfilter:bridge_brouter.sh RESULT=skip>
2023-11-24T08:36:14.697037 <8>[  119.094773] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=netfilter:conntrack_icmp_related.sh RESULT=skip>
2023-11-24T08:36:14.766771 <8>[  119.164680] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=netfilter:nft_flowtable.sh RESULT=skip>
2023-11-24T08:36:14.835728 <8>[  119.233601] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=netfilter:nft_nat.sh RESULT=skip>
2023-11-24T08:36:14.901191 <8>[  119.299103] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=netfilter:nft_trans_stress.sh RESULT=skip>
2023-11-24T08:36:14.972670 <8>[  119.370563] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=pidfd:pidfd_wait RESULT=skip>
2023-11-24T08:36:15.037643 <8>[  119.435559] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=proc:proc-pid-vm RESULT=skip>
2023-11-24T08:36:15.103086 <8>[  119.500936] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=ptrace:vmaccess RESULT=skip>
2023-11-24T08:36:15.171474 <8>[  119.569404] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=rseq:run_param_test.sh RESULT=skip>
2023-11-24T08:36:15.239584 <8>[  119.637496] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=sync:sync_test RESULT=skip>
2023-11-24T08:36:15.304902 <8>[  119.702765] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=zram:zram.sh RESULT=skip>
2023-11-24T08:36:15.382855 <8>[  119.780761] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=shardfile-arm64 RESULT=pass>
2023-11-24T08:36:15.451384 <8>[  119.849184] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_za-fork_fork_test_Totals_pass_1_fail_0_xfail_0_xpass_0_skip_0_error_0 RESULT=pass>
2023-11-24T08:36:15.520069 <8>[  119.918008] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_za-fork RESULT=pass>
2023-11-24T08:36:15.586744 <8>[  119.984659] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_za-ptrace_Set_VL_16 RESULT=pass>
2023-11-24T08:36:15.656043 <8>[  120.053956] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_za-ptrace_Disabled_ZA_for_VL_16 RESULT=pass>
2023-11-24T08:36:15.721816 <8>[  120.119737] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_za-ptrace_Data_match_for_VL_16 RESULT=pass>
2023-11-24T08:36:15.786833 <8>[  120.184760] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_za-ptrace_Set_VL_32 RESULT=pass>
2023-11-24T08:36:15.852922 <8>[  120.250827] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_za-ptrace_Disabled_ZA_for_VL_32 RESULT=pass>
2023-11-24T08:36:15.921574 <8>[  120.319511] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_za-ptrace_Data_match_for_VL_32 RESULT=pass>
2023-11-24T08:36:15.991098 <8>[  120.389036] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_za-ptrace_Set_VL_48 RESULT=pass>
2023-11-24T08:36:16.062254 <8>[  120.460184] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_za-ptrace_disabled_za_for_vl_48 RESULT=skip>
2023-11-24T08:36:16.124490 <8>[  120.522138] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_za-ptrace_get_and_set_data_for_vl_48 RESULT=skip>
2023-11-24T08:36:16.203380 <8>[  120.601322] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_za-ptrace_Set_VL_64 RESULT=pass>
2023-11-24T08:36:16.269967 <8>[  120.667589] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_za-ptrace_Disabled_ZA_for_VL_64 RESULT=pass>
2023-11-24T08:36:16.352901 <8>[  120.750819] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_za-ptrace_Data_match_for_VL_64 RESULT=pass>
2023-11-24T08:36:16.437316 <8>[  120.835231] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_za-ptrace_Set_VL_80 RESULT=pass>
2023-11-24T08:36:16.509393 <8>[  120.907020] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_za-ptrace_disabled_za_for_vl_80 RESULT=skip>
2023-11-24T08:36:16.600873 <8>[  120.998791] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_za-ptrace_get_and_set_data_for_vl_80 RESULT=skip>
2023-11-24T08:36:16.683453 <8>[  121.081337] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_za-ptrace_Set_VL_96 RESULT=pass>
2023-11-24T08:36:16.769040 <8>[  121.166898] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_za-ptrace_disabled_za_for_vl_96 RESULT=skip>
2023-11-24T08:36:16.852045 <8>[  121.249866] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_za-ptrace_get_and_set_data_for_vl_96 RESULT=skip>
2023-11-24T08:36:16.935792 <8>[  121.333584] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_za-ptrace_Set_VL_112 RESULT=pass>
2023-11-24T08:36:17.017423 <8>[  121.415251] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_za-ptrace_disabled_za_for_vl_112 RESULT=skip>
2023-11-24T08:36:17.093362 <8>[  121.491275] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_za-ptrace_get_and_set_data_for_vl_112 RESULT=skip>
2023-11-24T08:36:17.157435 <8>[  121.555336] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_za-ptrace_Set_VL_128 RESULT=pass>
2023-11-24T08:36:17.217438 <8>[  121.615370] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_za-ptrace_Disabled_ZA_for_VL_128 RESULT=pass>
2023-11-24T08:36:17.278363 <8>[  121.676095] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_za-ptrace_Data_match_for_VL_128 RESULT=pass>
2023-11-24T08:36:17.351472 <8>[  121.749403] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_za-ptrace_Set_VL_144 RESULT=pass>
2023-11-24T08:36:17.418399 <8>[  121.816338] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_za-ptrace_disabled_za_for_vl_144 RESULT=skip>
2023-11-24T08:36:17.485791 <8>[  121.883726] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_za-ptrace_get_and_set_data_for_vl_144 RESULT=skip>
2023-11-24T08:36:18.010596 <8>[  122.408277] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_za-ptrace_Set_VL_160 RESULT=pass>
2023-11-24T08:36:18.131277 <8>[  122.528877] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_za-ptrace_disabled_za_for_vl_160 RESULT=skip>
2023-11-24T08:36:18.232147 <8>[  122.629476] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_za-ptrace_get_and_set_data_for_vl_160 RESULT=skip>
2023-11-24T08:36:18.323987 <8>[  122.721884] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_za-ptrace_Set_VL_176 RESULT=pass>
2023-11-24T08:36:18.396982 <8>[  122.794894] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_za-ptrace_disabled_za_for_vl_176 RESULT=skip>
2023-11-24T08:36:18.458285 <8>[  122.856196] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_za-ptrace_get_and_set_data_for_vl_176 RESULT=skip>
2023-11-24T08:36:18.520867 <8>[  122.918798] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_za-ptrace_Set_VL_192 RESULT=pass>
2023-11-24T08:36:18.578479 <8>[  122.976398] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_za-ptrace_disabled_za_for_vl_192 RESULT=skip>
2023-11-24T08:36:18.642611 <8>[  123.040512] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_za-ptrace_get_and_set_data_for_vl_192 RESULT=skip>
2023-11-24T08:36:18.707187 <8>[  123.105135] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_za-ptrace_Set_VL_208 RESULT=pass>
2023-11-24T08:36:18.770755 <8>[  123.168647] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_za-ptrace_disabled_za_for_vl_208 RESULT=skip>
2023-11-24T08:36:18.838173 <8>[  123.236067] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_za-ptrace_get_and_set_data_for_vl_208 RESULT=skip>
2023-11-24T08:36:18.901787 <8>[  123.299730] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_za-ptrace_Set_VL_224 RESULT=pass>
2023-11-24T08:36:18.968807 <8>[  123.366714] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_za-ptrace_disabled_za_for_vl_224 RESULT=skip>
2023-11-24T08:36:19.033026 <8>[  123.430943] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_za-ptrace_get_and_set_data_for_vl_224 RESULT=skip>
2023-11-24T08:36:19.100049 <8>[  123.497992] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_za-ptrace_Set_VL_240 RESULT=pass>
2023-11-24T08:36:19.166813 <8>[  123.564733] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_za-ptrace_disabled_za_for_vl_240 RESULT=skip>
2023-11-24T08:36:19.236430 <8>[  123.634363] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_za-ptrace_get_and_set_data_for_vl_240 RESULT=skip>
2023-11-24T08:36:19.305506 <8>[  123.703456] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_za-ptrace_Set_VL_256 RESULT=pass>
2023-11-24T08:36:19.373865 <8>[  123.771789] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_za-ptrace_Disabled_ZA_for_VL_256 RESULT=pass>
2023-11-24T08:36:19.440782 <8>[  123.838722] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_za-ptrace_Data_match_for_VL_256 RESULT=pass>
2023-11-24T08:36:19.508552 <8>[  123.906501] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_za-ptrace_Set_VL_272 RESULT=pass>
2023-11-24T08:36:19.574278 <8>[  123.972214] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_za-ptrace_disabled_za_for_vl_272 RESULT=skip>
2023-11-24T08:36:19.638574 <8>[  124.036525] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_za-ptrace_get_and_set_data_for_vl_272 RESULT=skip>
2023-11-24T08:36:19.704010 <8>[  124.101970] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_za-ptrace RESULT=pass>
2023-11-24T08:36:19.765915 <8>[  124.163254] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_check_buffer_fill_Check_buffer_correctness_by_byte_with_sync_err_mode_and_mmap_memory RESULT=pass>
2023-11-24T08:36:19.846911 <8>[  124.244750] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_check_buffer_fill_Check_buffer_correctness_by_byte_with_async_err_mode_and_mmap_memory RESULT=pass>
2023-11-24T08:36:19.917865 <8>[  124.315685] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_check_buffer_fill_Check_buffer_correctness_by_byte_with_sync_err_mode_and_mmap_mprotect_memory RESULT=pass>
2023-11-24T08:36:19.986836 <8>[  124.384637] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_check_buffer_fill_Check_buffer_correctness_by_byte_with_async_err_mode_and_mmap_mprotect_memory RESULT=pass>
2023-11-24T08:36:20.060117 <8>[  124.457921] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_check_buffer_fill_Check_buffer_write_underflow_by_byte_with_sync_mode_and_mmap_memory RESULT=pass>
2023-11-24T08:36:20.133579 <8>[  124.531266] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_check_buffer_fill_Check_buffer_write_underflow_by_byte_with_async_mode_and_mmap_memory RESULT=pass>
2023-11-24T08:36:20.193322 <8>[  124.591115] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_check_buffer_fill_Check_buffer_write_underflow_by_byte_with_tag_check_fault_ignore_and_mmap_memory RESULT=pass>
2023-11-24T08:36:20.264060 <8>[  124.661588] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_check_buffer_fill_Check_buffer_write_underflow_by_byte_with_sync_mode_and_mmap_memory RESULT=pass>
2023-11-24T08:36:20.334987 <8>[  124.732691] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_check_buffer_fill_Check_buffer_write_underflow_by_byte_with_async_mode_and_mmap_memory RESULT=pass>
2023-11-24T08:36:20.408160 <8>[  124.805898] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_check_buffer_fill_Check_buffer_write_underflow_by_byte_with_tag_check_fault_ignore_and_mmap_memory RESULT=pass>
2023-11-24T08:36:20.482131 <8>[  124.879824] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_check_buffer_fill_Check_buffer_write_overflow_by_byte_with_sync_mode_and_mmap_memory RESULT=pass>
2023-11-24T08:36:20.549582 <8>[  124.946905] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_check_buffer_fill_Check_buffer_write_overflow_by_byte_with_async_mode_and_mmap_memory RESULT=pass>
2023-11-24T08:36:20.632111 <8>[  125.029899] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_check_buffer_fill_Check_buffer_write_overflow_by_byte_with_tag_fault_ignore_mode_and_mmap_memory RESULT=pass>
2023-11-24T08:36:20.718511 <8>[  125.115848] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_check_buffer_fill_Check_buffer_write_correctness_by_block_with_sync_mode_and_mmap_memory RESULT=pass>
2023-11-24T08:36:20.804194 <8>[  125.201411] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_check_buffer_fill_Check_buffer_write_correctness_by_block_with_async_mode_and_mmap_memory RESULT=pass>
2023-11-24T08:36:20.882620 <8>[  125.280411] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_check_buffer_fill_Check_buffer_write_correctness_by_block_with_tag_fault_ignore_and_mmap_memory RESULT=pass>
2023-11-24T08:36:20.959630 <8>[  125.357365] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_check_buffer_fill_Check_initial_tags_with_private_mapping_sync_error_mode_and_mmap_memory RESULT=pass>
2023-11-24T08:36:21.032486 <8>[  125.430078] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_check_buffer_fill_Check_initial_tags_with_private_mapping_sync_error_mode_and_mmap_mprotect_memory RESULT=pass>
2023-11-24T08:36:21.108148 <8>[  125.505894] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_check_buffer_fill_Check_initial_tags_with_shared_mapping_sync_error_mode_and_mmap_memory RESULT=pass>
2023-11-24T08:36:21.182900 <8>[  125.580673] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_check_buffer_fill_Check_initial_tags_with_shared_mapping_sync_error_mode_and_mmap_mprotect_memory RESULT=pass>
2023-11-24T08:36:21.245406 <8>[  125.643056] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_check_buffer_fill RESULT=pass>
2023-11-24T08:36:21.333400 <8>[  125.731188] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_check_child_memory_Check_child_anonymous_memory_with_private_mapping_precise_mode_and_mmap_memory RESULT=pass>
2023-11-24T08:36:21.425287 <8>[  125.823072] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_check_child_memory_Check_child_anonymous_memory_with_shared_mapping_precise_mode_and_mmap_memory RESULT=pass>
2023-11-24T08:36:21.506191 <8>[  125.903979] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_check_child_memory_Check_child_anonymous_memory_with_private_mapping_imprecise_mode_and_mmap_memory RESULT=pass>
2023-11-24T08:36:21.578792 <8>[  125.976424] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_check_child_memory_Check_child_anonymous_memory_with_shared_mapping_imprecise_mode_and_mmap_memory RESULT=pass>
2023-11-24T08:36:21.661586 <8>[  126.059176] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_check_child_memory_Check_child_anonymous_memory_with_private_mapping_precise_mode_and_mmap_mprotect_memory RESULT=pass>
2023-11-24T08:36:21.738509 <8>[  126.136124] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_check_child_memory_Check_child_anonymous_memory_with_shared_mapping_precise_mode_and_mmap_mprotect_memory RESULT=pass>
2023-11-24T08:36:21.815718 <8>[  126.213297] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_check_child_memory_Check_child_file_memory_with_private_mapping_precise_mode_and_mmap_memory RESULT=pass>
2023-11-24T08:36:21.900545 <8>[  126.298068] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_check_child_memory_Check_child_file_memory_with_shared_mapping_precise_mode_and_mmap_memory RESULT=pass>
2023-11-24T08:36:21.991104 <8>[  126.388406] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_check_child_memory_Check_child_file_memory_with_private_mapping_imprecise_mode_and_mmap_memory RESULT=pass>
2023-11-24T08:36:22.082581 <8>[  126.480117] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_check_child_memory_Check_child_file_memory_with_shared_mapping_imprecise_mode_and_mmap_memory RESULT=pass>
2023-11-24T08:36:22.174392 <8>[  126.571636] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_check_child_memory_Check_child_file_memory_with_private_mapping_precise_mode_and_mmap_mprotect_memory RESULT=pass>
2023-11-24T08:36:22.264393 <8>[  126.661244] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_check_child_memory_Check_child_file_memory_with_shared_mapping_precise_mode_and_mmap_mprotect_memory RESULT=pass>
2023-11-24T08:36:22.358249 <8>[  126.756000] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_check_child_memory RESULT=pass>
2023-11-24T08:36:22.448811 <8>[  126.846389] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_check_gcr_el1_cswitch RESULT=fail>
2023-11-24T08:36:22.543615 <8>[  126.940889] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_check_ksm_options_Check_KSM_mte_page_merge_for_private_mapping_sync_mode_and_mmap_memory RESULT=pass>
2023-11-24T08:36:23.007502 <8>[  127.405192] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_check_ksm_options_Check_KSM_mte_page_merge_for_private_mapping_async_mode_and_mmap_memory RESULT=pass>
2023-11-24T08:36:23.066756 <8>[  127.464571] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_check_ksm_options_Check_KSM_mte_page_merge_for_shared_mapping_sync_mode_and_mmap_memory RESULT=pass>
2023-11-24T08:36:23.140178 <8>[  127.537938] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_check_ksm_options_Check_KSM_mte_page_merge_for_shared_mapping_async_mode_and_mmap_memory RESULT=pass>
2023-11-24T08:36:23.199380 <8>[  127.597312] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_check_ksm_options RESULT=pass>
2023-11-24T08:36:23.265526 <8>[  127.663276] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_check_mmap_options_Check_anonymous_memory_with_private_mapping_sync_error_mode_mmap_memory_and_tag_check_off RESULT=pass>
2023-11-24T08:36:23.455431 <8>[  127.852267] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_check_mmap_options_Check_file_memory_with_private_mapping_sync_error_mode_mmap_mprotect_memory_and_tag_check_off RESULT=pass>
2023-11-24T08:36:23.583068 <8>[  127.980142] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_check_mmap_options_Check_anonymous_memory_with_private_mapping_no_error_mode_mmap_memory_and_tag_check_off RESULT=pass>
2023-11-24T08:36:23.692423 <8>[  128.089475] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_check_mmap_options_Check_file_memory_with_private_mapping_no_error_mode_mmap_mprotect_memory_and_tag_check_off RESULT=pass>
2023-11-24T08:36:23.782391 <8>[  128.179598] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_check_mmap_options_Check_anonymous_memory_with_private_mapping_sync_error_mode_mmap_memory_and_tag_check_on RESULT=pass>
2023-11-24T08:36:23.864282 <8>[  128.261966] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_check_mmap_options_Check_anonymous_memory_with_private_mapping_sync_error_mode_mmap_mprotect_memory_and_tag_check_on RESULT=pass>
2023-11-24T08:36:23.953695 <8>[  128.351155] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_check_mmap_options_Check_anonymous_memory_with_shared_mapping_sync_error_mode_mmap_memory_and_tag_check_on RESULT=pass>
2023-11-24T08:36:24.041267 <8>[  128.438978] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_check_mmap_options_Check_anonymous_memory_with_shared_mapping_sync_error_mode_mmap_mprotect_memory_and_tag_check_on RESULT=pass>
2023-11-24T08:36:24.131632 <8>[  128.528931] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_check_mmap_options_Check_anonymous_memory_with_private_mapping_async_error_mode_mmap_memory_and_tag_check_on RESULT=pass>
2023-11-24T08:36:24.223248 <8>[  128.620554] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_check_mmap_options_Check_anonymous_memory_with_private_mapping_async_error_mode_mmap_mprotect_memory_and_tag_check_on RESULT=pass>
2023-11-24T08:36:24.313371 <8>[  128.710647] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_check_mmap_options_Check_anonymous_memory_with_shared_mapping_async_error_mode_mmap_memory_and_tag_check_on RESULT=pass>
2023-11-24T08:36:24.401511 <8>[  128.798853] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_check_mmap_options_Check_anonymous_memory_with_shared_mapping_async_error_mode_mmap_mprotect_memory_and_tag_check_on RESULT=pass>
2023-11-24T08:36:24.489828 <8>[  128.887228] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_check_mmap_options_Check_file_memory_with_private_mapping_sync_error_mode_mmap_memory_and_tag_check_on RESULT=pass>
2023-11-24T08:36:24.584824 <8>[  128.982114] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_check_mmap_options_Check_file_memory_with_private_mapping_sync_error_mode_mmap_mprotect_memory_and_tag_check_on RESULT=pass>
2023-11-24T08:36:24.679697 <8>[  129.076966] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_check_mmap_options_Check_file_memory_with_shared_mapping_sync_error_mode_mmap_memory_and_tag_check_on RESULT=pass>
2023-11-24T08:36:24.774460 <8>[  129.171802] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_check_mmap_options_Check_file_memory_with_shared_mapping_sync_error_mode_mmap_mprotect_memory_and_tag_check_on RESULT=pass>
2023-11-24T08:36:24.865602 <8>[  129.262989] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_check_mmap_options_Check_file_memory_with_private_mapping_async_error_mode_mmap_memory_and_tag_check_on RESULT=pass>
2023-11-24T08:36:24.950440 <8>[  129.348213] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_check_mmap_options_Check_file_memory_with_private_mapping_async_error_mode_mmap_mprotect_memory_and_tag_check_on RESULT=pass>
2023-11-24T08:36:25.032478 <8>[  129.430285] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_check_mmap_options_Check_file_memory_with_shared_mapping_async_error_mode_mmap_memory_and_tag_check_on RESULT=pass>
2023-11-24T08:36:25.118898 <8>[  129.516273] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_check_mmap_options_Check_file_memory_with_shared_mapping_async_error_mode_mmap_mprotect_memory_and_tag_check_on RESULT=pass>
2023-11-24T08:36:25.211746 <8>[  129.609193] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_check_mmap_options_Check_clear_PROT_MTE_flags_with_private_mapping_sync_error_mode_and_mmap_memory RESULT=pass>
2023-11-24T08:36:25.314204 <8>[  129.711295] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_check_mmap_options_Check_clear_PROT_MTE_flags_with_private_mapping_and_sync_error_mode_and_mmap_mprotect_memory RESULT=pass>
2023-11-24T08:36:25.408665 <8>[  129.806421] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_check_mmap_options RESULT=pass>
2023-11-24T08:36:25.504270 <8>[  129.901966] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_check_prctl_check_basic_read RESULT=pass>
2023-11-24T08:36:25.593963 <8>[  129.991794] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_check_prctl_NONE RESULT=pass>
2023-11-24T08:36:25.672515 <8>[  130.070431] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_check_prctl_SYNC RESULT=pass>
2023-11-24T08:36:25.752351 <8>[  130.150260] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_check_prctl_ASYNC RESULT=pass>
2023-11-24T08:36:25.836638 <8>[  130.234573] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_check_prctl_SYNC_ASYNC RESULT=pass>
2023-11-24T08:36:25.917834 <8>[  130.315744] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_check_prctl RESULT=pass>
2023-11-24T08:36:25.985684 <8>[  130.383520] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_check_tags_inclusion_Check_an_included_tag_value_with_sync_mode RESULT=pass>
2023-11-24T08:36:26.050531 <8>[  130.448374] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_check_tags_inclusion_Check_different_included_tags_value_with_sync_mode RESULT=pass>
2023-11-24T08:36:26.123328 <8>[  130.521170] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_check_tags_inclusion_Check_none_included_tags_value_with_sync_mode RESULT=pass>
2023-11-24T08:36:26.181764 <8>[  130.579503] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_check_tags_inclusion_Check_all_included_tags_value_with_sync_mode RESULT=pass>
2023-11-24T08:36:26.242018 <8>[  130.639918] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_check_tags_inclusion RESULT=pass>
2023-11-24T08:36:26.304210 <8>[  130.701912] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_check_user_mem_test_type_read_MTE_SYNC_ERR_MAP_SHARED_tag_len_0_tag_offset_0 RESULT=pass>
2023-11-24T08:36:26.373507 <8>[  130.771211] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_check_user_mem_test_type_read_MTE_SYNC_ERR_MAP_SHARED_tag_len_0_tag_offset_16 RESULT=pass>
2023-11-24T08:36:26.433045 <8>[  130.830773] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_check_user_mem_test_type_read_MTE_SYNC_ERR_MAP_SHARED_tag_len_16_tag_offset_0 RESULT=pass>
2023-11-24T08:36:26.494041 <8>[  130.891762] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_check_user_mem_test_type_read_MTE_SYNC_ERR_MAP_SHARED_tag_len_16_tag_offset_16 RESULT=pass>
2023-11-24T08:36:26.554322 <8>[  130.952161] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_check_user_mem_test_type_read_MTE_SYNC_ERR_MAP_PRIVATE_tag_len_0_tag_offset_0 RESULT=pass>
2023-11-24T08:36:26.619005 <8>[  131.016699] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_check_user_mem_test_type_read_MTE_SYNC_ERR_MAP_PRIVATE_tag_len_0_tag_offset_16 RESULT=pass>
2023-11-24T08:36:26.685869 <8>[  131.083121] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_check_user_mem_test_type_read_MTE_SYNC_ERR_MAP_PRIVATE_tag_len_16_tag_offset_0 RESULT=pass>
2023-11-24T08:36:26.772825 <8>[  131.170587] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_check_user_mem_test_type_read_MTE_SYNC_ERR_MAP_PRIVATE_tag_len_16_tag_offset_16 RESULT=pass>
2023-11-24T08:36:26.857149 <8>[  131.254989] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_check_user_mem_test_type_read_MTE_ASYNC_ERR_MAP_SHARED_tag_len_0_tag_offset_0 RESULT=pass>
2023-11-24T08:36:26.941929 <8>[  131.339750] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_check_user_mem_test_type_read_MTE_ASYNC_ERR_MAP_SHARED_tag_len_0_tag_offset_16 RESULT=pass>
2023-11-24T08:36:27.010528 <8>[  131.408254] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_check_user_mem_test_type_read_MTE_ASYNC_ERR_MAP_SHARED_tag_len_16_tag_offset_0 RESULT=pass>
2023-11-24T08:36:27.082863 <8>[  131.480654] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_check_user_mem_test_type_read_MTE_ASYNC_ERR_MAP_SHARED_tag_len_16_tag_offset_16 RESULT=pass>
2023-11-24T08:36:27.157391 <8>[  131.555192] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_check_user_mem_test_type_read_MTE_ASYNC_ERR_MAP_PRIVATE_tag_len_0_tag_offset_0 RESULT=pass>
2023-11-24T08:36:27.236706 <8>[  131.634383] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_check_user_mem_test_type_read_MTE_ASYNC_ERR_MAP_PRIVATE_tag_len_0_tag_offset_16 RESULT=pass>
2023-11-24T08:36:27.320466 <8>[  131.718165] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_check_user_mem_test_type_read_MTE_ASYNC_ERR_MAP_PRIVATE_tag_len_16_tag_offset_0 RESULT=pass>
2023-11-24T08:36:27.397012 <8>[  131.794043] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_check_user_mem_test_type_read_MTE_ASYNC_ERR_MAP_PRIVATE_tag_len_16_tag_offset_16 RESULT=pass>
2023-11-24T08:36:27.480344 <8>[  131.878007] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_check_user_mem_test_type_write_MTE_SYNC_ERR_MAP_SHARED_tag_len_0_tag_offset_0 RESULT=pass>
2023-11-24T08:36:27.564146 <8>[  131.961818] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_check_user_mem_test_type_write_MTE_SYNC_ERR_MAP_SHARED_tag_len_0_tag_offset_16 RESULT=pass>
2023-11-24T08:36:28.174495 <8>[  132.572201] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_check_user_mem_test_type_write_MTE_SYNC_ERR_MAP_SHARED_tag_len_16_tag_offset_0 RESULT=pass>
2023-11-24T08:36:28.258661 <8>[  132.656359] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_check_user_mem_test_type_write_MTE_SYNC_ERR_MAP_SHARED_tag_len_16_tag_offset_16 RESULT=pass>
2023-11-24T08:36:28.332563 <8>[  132.729302] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_check_user_mem_test_type_write_MTE_SYNC_ERR_MAP_PRIVATE_tag_len_0_tag_offset_0 RESULT=pass>
2023-11-24T08:36:28.422011 <8>[  132.819835] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_check_user_mem_test_type_write_MTE_SYNC_ERR_MAP_PRIVATE_tag_len_0_tag_offset_16 RESULT=pass>
2023-11-24T08:36:28.487132 <8>[  132.884151] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_check_user_mem_test_type_write_MTE_SYNC_ERR_MAP_PRIVATE_tag_len_16_tag_offset_0 RESULT=pass>
2023-11-24T08:36:28.572306 <8>[  132.969973] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_check_user_mem_test_type_write_MTE_SYNC_ERR_MAP_PRIVATE_tag_len_16_tag_offset_16 RESULT=pass>
2023-11-24T08:36:28.652534 <8>[  133.050378] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_check_user_mem_test_type_write_MTE_ASYNC_ERR_MAP_SHARED_tag_len_0_tag_offset_0 RESULT=pass>
2023-11-24T08:36:28.742635 <8>[  133.140096] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_check_user_mem_test_type_write_MTE_ASYNC_ERR_MAP_SHARED_tag_len_0_tag_offset_16 RESULT=pass>
2023-11-24T08:36:28.828553 <8>[  133.226093] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_check_user_mem_test_type_write_MTE_ASYNC_ERR_MAP_SHARED_tag_len_16_tag_offset_0 RESULT=pass>
2023-11-24T08:36:28.912665 <8>[  133.310104] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_check_user_mem_test_type_write_MTE_ASYNC_ERR_MAP_SHARED_tag_len_16_tag_offset_16 RESULT=pass>
2023-11-24T08:36:28.992955 <8>[  133.390487] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_check_user_mem_test_type_write_MTE_ASYNC_ERR_MAP_PRIVATE_tag_len_0_tag_offset_0 RESULT=pass>
2023-11-24T08:36:29.072206 <8>[  133.469904] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_check_user_mem_test_type_write_MTE_ASYNC_ERR_MAP_PRIVATE_tag_len_0_tag_offset_16 RESULT=pass>
2023-11-24T08:36:29.152303 <8>[  133.550100] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_check_user_mem_test_type_write_MTE_ASYNC_ERR_MAP_PRIVATE_tag_len_16_tag_offset_0 RESULT=pass>
2023-11-24T08:36:29.227774 <8>[  133.625007] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_check_user_mem_test_type_write_MTE_ASYNC_ERR_MAP_PRIVATE_tag_len_16_tag_offset_16 RESULT=pass>
2023-11-24T08:36:29.309232 <8>[  133.706950] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_check_user_mem_test_type_readv_MTE_SYNC_ERR_MAP_SHARED_tag_len_0_tag_offset_0 RESULT=pass>
2023-11-24T08:36:29.390906 <8>[  133.788362] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_check_user_mem_test_type_readv_MTE_SYNC_ERR_MAP_SHARED_tag_len_0_tag_offset_16 RESULT=pass>
2023-11-24T08:36:29.479963 <8>[  133.877214] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_check_user_mem_test_type_readv_MTE_SYNC_ERR_MAP_SHARED_tag_len_16_tag_offset_0 RESULT=pass>
2023-11-24T08:36:29.576076 <8>[  133.973097] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_check_user_mem_test_type_readv_MTE_SYNC_ERR_MAP_SHARED_tag_len_16_tag_offset_16 RESULT=pass>
2023-11-24T08:36:29.670337 <8>[  134.067789] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_check_user_mem_test_type_readv_MTE_SYNC_ERR_MAP_PRIVATE_tag_len_0_tag_offset_0 RESULT=pass>
2023-11-24T08:36:29.761689 <8>[  134.159510] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_check_user_mem_test_type_readv_MTE_SYNC_ERR_MAP_PRIVATE_tag_len_0_tag_offset_16 RESULT=pass>
2023-11-24T08:36:29.840305 <8>[  134.238105] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_check_user_mem_test_type_readv_MTE_SYNC_ERR_MAP_PRIVATE_tag_len_16_tag_offset_0 RESULT=pass>
2023-11-24T08:36:29.925880 <8>[  134.323697] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_check_user_mem_test_type_readv_MTE_SYNC_ERR_MAP_PRIVATE_tag_len_16_tag_offset_16 RESULT=pass>
2023-11-24T08:36:30.016398 <8>[  134.414221] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_check_user_mem_test_type_readv_MTE_ASYNC_ERR_MAP_SHARED_tag_len_0_tag_offset_0 RESULT=pass>
2023-11-24T08:36:30.081989 <8>[  134.479811] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_check_user_mem_test_type_readv_MTE_ASYNC_ERR_MAP_SHARED_tag_len_0_tag_offset_16 RESULT=pass>
2023-11-24T08:36:30.153553 <8>[  134.551378] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_check_user_mem_test_type_readv_MTE_ASYNC_ERR_MAP_SHARED_tag_len_16_tag_offset_0 RESULT=pass>
2023-11-24T08:36:30.219309 <8>[  134.616781] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_check_user_mem_test_type_readv_MTE_ASYNC_ERR_MAP_SHARED_tag_len_16_tag_offset_16 RESULT=pass>
2023-11-24T08:36:30.285251 <8>[  134.683078] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_check_user_mem_test_type_readv_MTE_ASYNC_ERR_MAP_PRIVATE_tag_len_0_tag_offset_0 RESULT=pass>
2023-11-24T08:36:30.357061 <8>[  134.754762] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_check_user_mem_test_type_readv_MTE_ASYNC_ERR_MAP_PRIVATE_tag_len_0_tag_offset_16 RESULT=pass>
2023-11-24T08:36:30.428778 <8>[  134.826611] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_check_user_mem_test_type_readv_MTE_ASYNC_ERR_MAP_PRIVATE_tag_len_16_tag_offset_0 RESULT=pass>
2023-11-24T08:36:30.494856 <8>[  134.892560] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_check_user_mem_test_type_readv_MTE_ASYNC_ERR_MAP_PRIVATE_tag_len_16_tag_offset_16 RESULT=pass>
2023-11-24T08:36:30.558800 <8>[  134.956153] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_check_user_mem_test_type_writev_MTE_SYNC_ERR_MAP_SHARED_tag_len_0_tag_offset_0 RESULT=pass>
2023-11-24T08:36:30.643126 <8>[  135.040886] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_check_user_mem_test_type_writev_MTE_SYNC_ERR_MAP_SHARED_tag_len_0_tag_offset_16 RESULT=pass>
2023-11-24T08:36:30.719403 <8>[  135.117216] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_check_user_mem_test_type_writev_MTE_SYNC_ERR_MAP_SHARED_tag_len_16_tag_offset_0 RESULT=pass>
2023-11-24T08:36:30.797447 <8>[  135.195243] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_check_user_mem_test_type_writev_MTE_SYNC_ERR_MAP_SHARED_tag_len_16_tag_offset_16 RESULT=pass>
2023-11-24T08:36:30.878989 <8>[  135.276782] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_check_user_mem_test_type_writev_MTE_SYNC_ERR_MAP_PRIVATE_tag_len_0_tag_offset_0 RESULT=pass>
2023-11-24T08:36:30.963800 <8>[  135.361457] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_check_user_mem_test_type_writev_MTE_SYNC_ERR_MAP_PRIVATE_tag_len_0_tag_offset_16 RESULT=pass>
2023-11-24T08:36:31.046490 <8>[  135.443970] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_check_user_mem_test_type_writev_MTE_SYNC_ERR_MAP_PRIVATE_tag_len_16_tag_offset_0 RESULT=pass>
2023-11-24T08:36:31.128984 <8>[  135.526765] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_check_user_mem_test_type_writev_MTE_SYNC_ERR_MAP_PRIVATE_tag_len_16_tag_offset_16 RESULT=pass>
2023-11-24T08:36:31.209387 <8>[  135.607175] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_check_user_mem_test_type_writev_MTE_ASYNC_ERR_MAP_SHARED_tag_len_0_tag_offset_0 RESULT=pass>
2023-11-24T08:36:31.301426 <8>[  135.698901] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_check_user_mem_test_type_writev_MTE_ASYNC_ERR_MAP_SHARED_tag_len_0_tag_offset_16 RESULT=pass>
2023-11-24T08:36:31.397894 <8>[  135.795358] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_check_user_mem_test_type_writev_MTE_ASYNC_ERR_MAP_SHARED_tag_len_16_tag_offset_0 RESULT=pass>
2023-11-24T08:36:31.497887 <8>[  135.895305] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_check_user_mem_test_type_writev_MTE_ASYNC_ERR_MAP_SHARED_tag_len_16_tag_offset_16 RESULT=pass>
2023-11-24T08:36:31.581432 <8>[  135.978748] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_check_user_mem_test_type_writev_MTE_ASYNC_ERR_MAP_PRIVATE_tag_len_0_tag_offset_0 RESULT=pass>
2023-11-24T08:36:31.670242 <8>[  136.068041] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_check_user_mem_test_type_writev_MTE_ASYNC_ERR_MAP_PRIVATE_tag_len_0_tag_offset_16 RESULT=pass>
2023-11-24T08:36:31.763400 <8>[  136.160847] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_check_user_mem_test_type_writev_MTE_ASYNC_ERR_MAP_PRIVATE_tag_len_16_tag_offset_0 RESULT=pass>
2023-11-24T08:36:31.860980 <8>[  136.258413] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_check_user_mem_test_type_writev_MTE_ASYNC_ERR_MAP_PRIVATE_tag_len_16_tag_offset_16 RESULT=pass>
2023-11-24T08:36:31.952639 <8>[  136.350422] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_check_user_mem RESULT=pass>
2023-11-24T08:36:32.045345 <8>[  136.443268] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_btitest_nohint_func_call_using_br_x0 RESULT=pass>
2023-11-24T08:36:32.133175 <8>[  136.530801] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_btitest_nohint_func_call_using_br_x16 RESULT=pass>
2023-11-24T08:36:32.225131 <8>[  136.622806] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_btitest_nohint_func_call_using_blr RESULT=pass>
2023-11-24T08:36:32.321446 <8>[  136.719350] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_btitest_bti_none_func_call_using_br_x0 RESULT=pass>
2023-11-24T08:36:32.404440 <8>[  136.802361] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_btitest_bti_none_func_call_using_br_x16 RESULT=pass>
2023-11-24T08:36:32.489598 <8>[  136.887524] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_btitest_bti_none_func_call_using_blr RESULT=pass>
2023-11-24T08:36:32.557944 <8>[  136.955538] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_btitest_bti_c_func_call_using_br_x0 RESULT=pass>
2023-11-24T08:36:33.021589 <8>[  137.419160] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_btitest_bti_c_func_call_using_br_x16 RESULT=pass>
2023-11-24T08:36:33.146193 <8>[  137.543776] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_btitest_bti_c_func_call_using_blr RESULT=pass>
2023-11-24T08:36:33.255827 <8>[  137.653621] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_btitest_bti_j_func_call_using_br_x0 RESULT=pass>
2023-11-24T08:36:33.320691 <8>[  137.718392] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_btitest_bti_j_func_call_using_br_x16 RESULT=pass>
2023-11-24T08:36:33.381274 <8>[  137.779204] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_btitest_bti_j_func_call_using_blr RESULT=pass>
2023-11-24T08:36:33.449211 <8>[  137.847137] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_btitest_bti_jc_func_call_using_br_x0 RESULT=pass>
2023-11-24T08:36:33.519473 <8>[  137.917362] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_btitest_bti_jc_func_call_using_br_x16 RESULT=pass>
2023-11-24T08:36:33.585998 <8>[  137.983911] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_btitest_bti_jc_func_call_using_blr RESULT=pass>
2023-11-24T08:36:33.663867 <8>[  138.061638] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_btitest_paciasp_func_call_using_br_x0 RESULT=pass>
2023-11-24T08:36:33.743808 <8>[  138.141540] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_btitest_paciasp_func_call_using_br_x16 RESULT=pass>
2023-11-24T08:36:33.811063 <8>[  138.208653] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_btitest_paciasp_func_call_using_blr RESULT=pass>
2023-11-24T08:36:33.893081 <8>[  138.290980] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_btitest RESULT=pass>
2023-11-24T08:36:33.975588 <8>[  138.373428] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_nobtitest_nohint_func_call_using_br_x0 RESULT=pass>
2023-11-24T08:36:34.060351 <8>[  138.458254] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_nobtitest_nohint_func_call_using_br_x16 RESULT=pass>
2023-11-24T08:36:34.148698 <8>[  138.546602] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_nobtitest_nohint_func_call_using_blr RESULT=pass>
2023-11-24T08:36:34.238372 <8>[  138.636023] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_nobtitest_bti_none_func_call_using_br_x0 RESULT=pass>
2023-11-24T08:36:34.310621 <8>[  138.708159] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_nobtitest_bti_none_func_call_using_br_x16 RESULT=pass>
2023-11-24T08:36:34.393877 <8>[  138.791786] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_nobtitest_bti_none_func_call_using_blr RESULT=pass>
2023-11-24T08:36:34.480548 <8>[  138.878157] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_nobtitest_bti_c_func_call_using_br_x0 RESULT=pass>
2023-11-24T08:36:34.572548 <8>[  138.970466] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_nobtitest_bti_c_func_call_using_br_x16 RESULT=pass>
2023-11-24T08:36:34.656134 <8>[  139.053513] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_nobtitest_bti_c_func_call_using_blr RESULT=pass>
2023-11-24T08:36:34.750434 <8>[  139.148119] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_nobtitest_bti_j_func_call_using_br_x0 RESULT=pass>
2023-11-24T08:36:34.844849 <8>[  139.242521] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_nobtitest_bti_j_func_call_using_br_x16 RESULT=pass>
2023-11-24T08:36:34.918588 <8>[  139.316141] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_nobtitest_bti_j_func_call_using_blr RESULT=pass>
2023-11-24T08:36:35.004211 <8>[  139.402023] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_nobtitest_bti_jc_func_call_using_br_x0 RESULT=pass>
2023-11-24T08:36:35.090119 <8>[  139.487797] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_nobtitest_bti_jc_func_call_using_br_x16 RESULT=pass>
2023-11-24T08:36:35.182805 <8>[  139.580724] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_nobtitest_bti_jc_func_call_using_blr RESULT=pass>
2023-11-24T08:36:35.264677 <8>[  139.662347] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_nobtitest_paciasp_func_call_using_br_x0 RESULT=pass>
2023-11-24T08:36:35.353182 <8>[  139.750802] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_nobtitest_paciasp_func_call_using_br_x16 RESULT=pass>
2023-11-24T08:36:35.445526 <8>[  139.843191] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_nobtitest_paciasp_func_call_using_blr RESULT=pass>
2023-11-24T08:36:35.536609 <8>[  139.934499] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_nobtitest RESULT=pass>
2023-11-24T08:36:35.624912 <8>[  140.022685] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_hwcap_cpuinfo_match_AES RESULT=pass>
2023-11-24T08:36:35.714629 <8>[  140.112377] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_hwcap_sigill_AES RESULT=pass>
2023-11-24T08:36:35.810105 <8>[  140.207870] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_hwcap_sigbus_aes RESULT=skip>
2023-11-24T08:36:35.908705 <8>[  140.306230] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_hwcap_cpuinfo_match_CRC32 RESULT=pass>
2023-11-24T08:36:36.004730 <8>[  140.402496] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_hwcap_sigill_CRC32 RESULT=pass>
2023-11-24T08:36:36.098008 <8>[  140.495752] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_hwcap_sigbus_crc32 RESULT=skip>
2023-11-24T08:36:36.194477 <8>[  140.592247] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_hwcap_cpuinfo_match_CSSC RESULT=pass>
2023-11-24T08:36:36.289942 <8>[  140.687756] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_hwcap_sigill_cssc RESULT=skip>
2023-11-24T08:36:36.383610 <8>[  140.781258] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_hwcap_sigbus_cssc RESULT=skip>
2023-11-24T08:36:36.482716 <8>[  140.880449] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_hwcap_cpuinfo_match_FP RESULT=pass>
2023-11-24T08:36:36.570014 <8>[  140.967672] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_hwcap_sigill_FP RESULT=pass>
2023-11-24T08:36:36.653822 <8>[  141.051752] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_hwcap_sigbus_fp RESULT=skip>
2023-11-24T08:36:36.736659 <8>[  141.134586] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_hwcap_cpuinfo_match_JSCVT RESULT=pass>
2023-11-24T08:36:36.825670 <8>[  141.223402] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_hwcap_sigill_JSCVT RESULT=pass>
2023-11-24T08:36:36.908359 <8>[  141.306299] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_hwcap_sigbus_jscvt RESULT=skip>
2023-11-24T08:36:36.994224 <8>[  141.392146] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_hwcap_cpuinfo_match_LRCPC RESULT=pass>
2023-11-24T08:36:37.064640 <8>[  141.462278] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_hwcap_sigill_LRCPC RESULT=pass>
2023-11-24T08:36:37.149414 <8>[  141.547349] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_hwcap_sigbus_lrcpc RESULT=skip>
2023-11-24T08:36:37.230983 <8>[  141.628595] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_hwcap_cpuinfo_match_LRCPC2 RESULT=pass>
2023-11-24T08:36:37.320891 <8>[  141.718818] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_hwcap_sigill_LRCPC2 RESULT=pass>
2023-11-24T08:36:37.407974 <8>[  141.805846] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_hwcap_sigbus_lrcpc2 RESULT=skip>
2023-11-24T08:36:37.489726 <8>[  141.887440] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_hwcap_cpuinfo_match_LRCPC3 RESULT=pass>
2023-11-24T08:36:37.576639 <8>[  141.974545] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_hwcap_sigill_lrcpc3 RESULT=skip>
2023-11-24T08:36:37.649126 <8>[  142.046742] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_hwcap_sigbus_lrcpc3 RESULT=skip>
2023-11-24T08:36:38.030003 <8>[  142.427901] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_hwcap_cpuinfo_match_LSE RESULT=pass>
2023-11-24T08:36:38.117915 <8>[  142.515611] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_hwcap_sigill_LSE RESULT=pass>
2023-11-24T08:36:38.225533 <8>[  142.623299] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_hwcap_sigbus_lse RESULT=skip>
2023-11-24T08:36:38.324910 <8>[  142.722637] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_hwcap_cpuinfo_match_LSE2 RESULT=pass>
2023-11-24T08:36:38.396975 <8>[  142.794915] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_hwcap_sigill_LSE2 RESULT=pass>
2023-11-24T08:36:38.462571 <8>[  142.860478] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_hwcap_sigbus_LSE2 RESULT=pass>
2023-11-24T08:36:38.526584 <8>[  142.924534] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_hwcap_cpuinfo_match_LSE128 RESULT=pass>
2023-11-24T08:36:38.588063 <8>[  142.986003] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_hwcap_sigill_lse128 RESULT=skip>
2023-11-24T08:36:38.649323 <8>[  143.047255] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_hwcap_sigbus_lse128 RESULT=skip>
2023-11-24T08:36:38.718315 <8>[  143.116249] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_hwcap_cpuinfo_match_MOPS RESULT=pass>
2023-11-24T08:36:38.785351 <8>[  143.183282] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_hwcap_sigill_MOPS RESULT=pass>
2023-11-24T08:36:38.853722 <8>[  143.251643] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_hwcap_sigbus_mops RESULT=skip>
2023-11-24T08:36:38.921518 <8>[  143.319480] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_hwcap_cpuinfo_match_PMULL RESULT=pass>
2023-11-24T08:36:38.989784 <8>[  143.387725] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_hwcap_sigill_PMULL RESULT=pass>
2023-11-24T08:36:39.050469 <8>[  143.448397] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_hwcap_sigbus_pmull RESULT=skip>
2023-11-24T08:36:39.121044 <8>[  143.518936] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_hwcap_cpuinfo_match_RNG RESULT=pass>
2023-11-24T08:36:39.199115 <8>[  143.597061] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_hwcap_sigill_RNG RESULT=pass>
2023-11-24T08:36:39.270946 <8>[  143.668848] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_hwcap_sigbus_rng RESULT=skip>
2023-11-24T08:36:39.344117 <8>[  143.741905] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_hwcap_cpuinfo_match_RPRFM RESULT=pass>
2023-11-24T08:36:39.426476 <8>[  143.824388] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_hwcap_sigill_rprfm RESULT=skip>
2023-11-24T08:36:39.506080 <8>[  143.904017] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_hwcap_sigbus_rprfm RESULT=skip>
2023-11-24T08:36:39.585070 <8>[  143.982990] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_hwcap_cpuinfo_match_SHA1 RESULT=pass>
2023-11-24T08:36:39.673562 <8>[  144.071457] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_hwcap_sigill_SHA1 RESULT=pass>
2023-11-24T08:36:39.755055 <8>[  144.152794] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_hwcap_sigbus_sha1 RESULT=skip>
2023-11-24T08:36:39.848493 <8>[  144.246225] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_hwcap_cpuinfo_match_SHA2 RESULT=pass>
2023-11-24T08:36:39.941172 <8>[  144.338920] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_hwcap_sigill_SHA2 RESULT=pass>
2023-11-24T08:36:40.032811 <8>[  144.430564] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_hwcap_sigbus_sha2 RESULT=skip>
2023-11-24T08:36:40.122775 <8>[  144.520500] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_hwcap_cpuinfo_match_SHA512 RESULT=pass>
2023-11-24T08:36:40.213960 <8>[  144.611876] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_hwcap_sigill_SHA512 RESULT=pass>
2023-11-24T08:36:40.288721 <8>[  144.686361] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_hwcap_sigbus_sha512 RESULT=skip>
2023-11-24T08:36:40.369343 <8>[  144.766974] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_hwcap_cpuinfo_match_SME RESULT=pass>
2023-11-24T08:36:40.433414 <8>[  144.831119] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_hwcap_sigill_SME RESULT=pass>
2023-11-24T08:36:40.502186 <8>[  144.899851] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_hwcap_sigbus_sme RESULT=skip>
2023-11-24T08:36:40.584859 <8>[  144.982709] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_hwcap_cpuinfo_match_SME2 RESULT=pass>
2023-11-24T08:36:40.667260 <8>[  145.065027] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_hwcap_sigill_SME2 RESULT=pass>
2023-11-24T08:36:40.745923 <8>[  145.143570] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_hwcap_sigbus_sme2 RESULT=skip>
2023-11-24T08:36:40.830525 <8>[  145.228427] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_hwcap_cpuinfo_match_SME_2_1 RESULT=pass>
2023-11-24T08:36:40.912855 <8>[  145.310778] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_hwcap_sigill_sme_2_1 RESULT=skip>
2023-11-24T08:36:41.002241 <8>[  145.399992] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_hwcap_sigbus_sme_2_1 RESULT=skip>
2023-11-24T08:36:41.086537 <8>[  145.484139] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_hwcap_cpuinfo_match_SME_I16I32 RESULT=pass>
2023-11-24T08:36:41.170094 <8>[  145.568031] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_hwcap_sigill_sme_i16i32 RESULT=skip>
2023-11-24T08:36:41.250950 <8>[  145.648856] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_hwcap_sigbus_sme_i16i32 RESULT=skip>
2023-11-24T08:36:41.329281 <8>[  145.726893] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_hwcap_cpuinfo_match_SME_BI32I32 RESULT=pass>
2023-11-24T08:36:41.413302 <8>[  145.811227] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_hwcap_sigill_sme_bi32i32 RESULT=skip>
2023-11-24T08:36:41.497933 <8>[  145.895631] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_hwcap_sigbus_sme_bi32i32 RESULT=skip>
2023-11-24T08:36:41.598771 <8>[  145.996388] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_hwcap_cpuinfo_match_SME_B16B16 RESULT=pass>
2023-11-24T08:36:41.681565 <8>[  146.079500] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_hwcap_sigill_sme_b16b16 RESULT=skip>
2023-11-24T08:36:41.771748 <8>[  146.169587] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_hwcap_sigbus_sme_b16b16 RESULT=skip>
2023-11-24T08:36:41.853810 <8>[  146.251520] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_hwcap_cpuinfo_match_SME_F16F16 RESULT=pass>
2023-11-24T08:36:41.941503 <8>[  146.339408] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_hwcap_sigill_sme_f16f16 RESULT=skip>
2023-11-24T08:36:42.025942 <8>[  146.423657] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_hwcap_sigbus_sme_f16f16 RESULT=skip>
2023-11-24T08:36:42.105603 <8>[  146.503227] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_hwcap_cpuinfo_match_SVE RESULT=pass>
2023-11-24T08:36:42.177698 <8>[  146.575471] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_hwcap_sigill_SVE RESULT=pass>
2023-11-24T08:36:42.260334 <8>[  146.657677] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_hwcap_sigbus_sve RESULT=skip>
2023-11-24T08:36:42.339880 <8>[  146.737632] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_hwcap_cpuinfo_match_SVE_2 RESULT=pass>
2023-11-24T08:36:42.421235 <8>[  146.818989] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_hwcap_sigill_SVE_2 RESULT=pass>
2023-11-24T08:36:42.509254 <8>[  146.906993] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_hwcap_sigbus_sve_2 RESULT=skip>
2023-11-24T08:36:42.594457 <8>[  146.992175] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_hwcap_cpuinfo_match_SVE_2_1 RESULT=pass>
2023-11-24T08:36:42.657478 <8>[  147.055127] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_hwcap_sigill_sve_2_1 RESULT=skip>
2023-11-24T08:36:42.731008 <8>[  147.128640] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_hwcap_sigbus_sve_2_1 RESULT=skip>
2023-11-24T08:36:42.955125 <8>[  147.352761] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_hwcap_cpuinfo_match_SVE_AES RESULT=pass>
2023-11-24T08:36:43.081901 <8>[  147.479565] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_hwcap_sigill_SVE_AES RESULT=pass>
2023-11-24T08:36:43.189089 <8>[  147.586831] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_hwcap_sigbus_sve_aes RESULT=skip>
2023-11-24T08:36:43.282828 <8>[  147.680510] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_hwcap_cpuinfo_match_SVE2_B16B16 RESULT=pass>
2023-11-24T08:36:43.378507 <8>[  147.776311] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_hwcap_sigill_sve2_b16b16 RESULT=skip>
2023-11-24T08:36:43.472581 <8>[  147.870293] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_hwcap_sigbus_sve2_b16b16 RESULT=skip>
2023-11-24T08:36:43.566717 <8>[  147.964673] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_hwcap_cpuinfo_match_SVE2_PMULL RESULT=pass>
2023-11-24T08:36:43.626396 <8>[  148.024319] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_hwcap_sigill_SVE2_PMULL RESULT=pass>
2023-11-24T08:36:43.686363 <8>[  148.084307] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_hwcap_sigbus_sve2_pmull RESULT=skip>
2023-11-24T08:36:43.746695 <8>[  148.144619] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_hwcap_cpuinfo_match_SVE2_BITPERM RESULT=pass>
2023-11-24T08:36:43.804891 <8>[  148.202825] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_hwcap_sigill_SVE2_BITPERM RESULT=pass>
2023-11-24T08:36:43.872823 <8>[  148.270750] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_hwcap_sigbus_sve2_bitperm RESULT=skip>
2023-11-24T08:36:43.940298 <8>[  148.338159] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_hwcap_cpuinfo_match_SVE2_SHA3 RESULT=pass>
2023-11-24T08:36:44.008593 <8>[  148.406541] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_hwcap_sigill_SVE2_SHA3 RESULT=pass>
2023-11-24T08:36:44.076227 <8>[  148.474158] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_hwcap_sigbus_sve2_sha3 RESULT=skip>
2023-11-24T08:36:44.139892 <8>[  148.537806] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_hwcap_cpuinfo_match_SVE2_SM4 RESULT=pass>
2023-11-24T08:36:44.208123 <8>[  148.606043] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_hwcap_sigill_SVE2_SM4 RESULT=pass>
2023-11-24T08:36:44.279023 <8>[  148.676942] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_hwcap_sigbus_sve2_sm4 RESULT=skip>
2023-11-24T08:36:44.354971 <8>[  148.752870] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_hwcap_cpuinfo_match_SVE2_I8MM RESULT=pass>
2023-11-24T08:36:44.425061 <8>[  148.822991] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_hwcap_sigill_SVE2_I8MM RESULT=pass>
2023-11-24T08:36:44.488417 <8>[  148.886368] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_hwcap_sigbus_sve2_i8mm RESULT=skip>
2023-11-24T08:36:44.548122 <8>[  148.946050] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_hwcap_cpuinfo_match_SVE2_F32MM RESULT=pass>
2023-11-24T08:36:44.614729 <8>[  149.012660] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_hwcap_sigill_SVE2_F32MM RESULT=pass>
2023-11-24T08:36:44.680557 <8>[  149.078492] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_hwcap_sigbus_sve2_f32mm RESULT=skip>
2023-11-24T08:36:44.747059 <8>[  149.144986] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_hwcap_cpuinfo_match_SVE2_F64MM RESULT=pass>
2023-11-24T08:36:44.812150 <8>[  149.210027] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_hwcap_sigill_SVE2_F64MM RESULT=pass>
2023-11-24T08:36:44.877229 <8>[  149.275126] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_hwcap_sigbus_sve2_f64mm RESULT=skip>
2023-11-24T08:36:44.941469 <8>[  149.339393] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_hwcap_cpuinfo_match_SVE2_BF16 RESULT=pass>
2023-11-24T08:36:45.001068 <8>[  149.398987] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_hwcap_sigill_SVE2_BF16 RESULT=pass>
2023-11-24T08:36:45.064193 <8>[  149.462064] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_hwcap_sigbus_sve2_bf16 RESULT=skip>
2023-11-24T08:36:45.130578 <8>[  149.528418] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_hwcap_cpuinfo_match_SVE2_EBF16 RESULT=pass>
2023-11-24T08:36:45.190756 <8>[  149.588701] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_hwcap_sigill_sve2_ebf16 RESULT=skip>
2023-11-24T08:36:45.256490 <8>[  149.654378] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_hwcap_sigbus_sve2_ebf16 RESULT=skip>
2023-11-24T08:36:45.320505 <8>[  149.718440] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_hwcap_cpuinfo_match_HBC RESULT=pass>
2023-11-24T08:36:45.381951 <8>[  149.779845] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_hwcap_sigill_HBC RESULT=pass>
2023-11-24T08:36:45.448499 <8>[  149.846381] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_hwcap_sigbus_hbc RESULT=skip>
2023-11-24T08:36:45.521205 <8>[  149.919139] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_hwcap RESULT=pass>
2023-11-24T08:36:45.588811 <8>[  149.986531] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_ptrace_read_tpidr_one RESULT=pass>
2023-11-24T08:36:45.665504 <8>[  150.063405] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_ptrace_write_tpidr_one RESULT=pass>
2023-11-24T08:36:45.740779 <8>[  150.138413] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_ptrace_verify_tpidr_one RESULT=pass>
2023-11-24T08:36:45.828346 <8>[  150.226270] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_ptrace_count_tpidrs RESULT=pass>
2023-11-24T08:36:45.909149 <8>[  150.307080] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_ptrace_tpidr2_write RESULT=pass>
2023-11-24T08:36:45.990748 <8>[  150.388674] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_ptrace_tpidr2_read RESULT=pass>
2023-11-24T08:36:46.072258 <8>[  150.470117] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_ptrace_write_tpidr_only RESULT=pass>
2023-11-24T08:36:46.158851 <8>[  150.556784] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_ptrace_read_NT_ARM_HW_WATCH RESULT=pass>
2023-11-24T08:36:46.240931 <8>[  150.638685] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_ptrace_NT_ARM_HW_WATCH_arch_set RESULT=pass>
2023-11-24T08:36:46.327941 <8>[  150.725477] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_ptrace_read_NT_ARM_HW_BREAK RESULT=pass>
2023-11-24T08:36:46.407605 <8>[  150.805156] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_ptrace_NT_ARM_HW_BREAK_arch_set RESULT=pass>
2023-11-24T08:36:46.499274 <8>[  150.897169] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_ptrace RESULT=pass>
2023-11-24T08:36:46.576241 <8>[  150.974159] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_syscall-abi_getpid_FPSIMD RESULT=pass>
2023-11-24T08:36:46.646210 <8>[  151.044142] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_syscall-abi_getpid_SVE_VL_256 RESULT=fail>
2023-11-24T08:36:46.722508 <8>[  151.120402] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_syscall-abi_getpid_SVE_VL_256_SME_VL_256_SM_ZA RESULT=fail>
2023-11-24T08:36:46.800754 <8>[  151.198656] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_syscall-abi_getpid_SVE_VL_256_SME_VL_256_SM RESULT=fail>
2023-11-24T08:36:46.886921 <8>[  151.284719] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_syscall-abi_getpid_SVE_VL_256_SME_VL_256_ZA RESULT=fail>
2023-11-24T08:36:46.964227 <8>[  151.362118] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_syscall-abi_getpid_SVE_VL_256_SME_VL_128_SM_ZA RESULT=fail>
2023-11-24T08:36:47.047308 <8>[  151.445227] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_syscall-abi_getpid_SVE_VL_256_SME_VL_128_SM RESULT=fail>
2023-11-24T08:36:47.125577 <8>[  151.523222] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_syscall-abi_getpid_SVE_VL_256_SME_VL_128_ZA RESULT=fail>
2023-11-24T08:36:47.204172 <8>[  151.602079] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_syscall-abi_getpid_SVE_VL_256_SME_VL_64_SM_ZA RESULT=fail>
2023-11-24T08:36:47.286227 <8>[  151.684150] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_syscall-abi_getpid_SVE_VL_256_SME_VL_64_SM RESULT=fail>
2023-11-24T08:36:47.350059 <8>[  151.747982] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_syscall-abi_getpid_SVE_VL_256_SME_VL_64_ZA RESULT=fail>
2023-11-24T08:36:47.420098 <8>[  151.817973] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_syscall-abi_getpid_SVE_VL_256_SME_VL_32_SM_ZA RESULT=fail>
2023-11-24T08:36:47.488822 <8>[  151.886741] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_syscall-abi_getpid_SVE_VL_256_SME_VL_32_SM RESULT=fail>
2023-11-24T08:36:47.560910 <8>[  151.958828] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_syscall-abi_getpid_SVE_VL_256_SME_VL_32_ZA RESULT=fail>
2023-11-24T08:36:47.626632 <8>[  152.024529] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_syscall-abi_getpid_SVE_VL_256_SME_VL_16_SM_ZA RESULT=fail>
2023-11-24T08:36:47.700540 <8>[  152.098466] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_syscall-abi_getpid_SVE_VL_256_SME_VL_16_SM RESULT=fail>
2023-11-24T08:36:47.779000 <8>[  152.176912] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_syscall-abi_getpid_SVE_VL_256_SME_VL_16_ZA RESULT=fail>
2023-11-24T08:36:48.030865 <8>[  152.428755] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_syscall-abi_getpid_SVE_VL_128 RESULT=fail>
2023-11-24T08:36:48.156774 <8>[  152.554296] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_syscall-abi_getpid_SVE_VL_128_SME_VL_256_SM_ZA RESULT=fail>
2023-11-24T08:36:48.266236 <8>[  152.663772] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_syscall-abi_getpid_SVE_VL_128_SME_VL_256_SM RESULT=fail>
2023-11-24T08:36:48.365983 <8>[  152.763853] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_syscall-abi_getpid_SVE_VL_128_SME_VL_256_ZA RESULT=fail>
2023-11-24T08:36:48.445484 <8>[  152.843381] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_syscall-abi_getpid_SVE_VL_128_SME_VL_128_SM_ZA RESULT=fail>
2023-11-24T08:36:48.533283 <8>[  152.931196] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_syscall-abi_getpid_SVE_VL_128_SME_VL_128_SM RESULT=fail>
2023-11-24T08:36:48.624325 <8>[  153.022213] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_syscall-abi_getpid_SVE_VL_128_SME_VL_128_ZA RESULT=fail>
2023-11-24T08:36:48.717660 <8>[  153.115344] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_syscall-abi_getpid_SVE_VL_128_SME_VL_64_SM_ZA RESULT=fail>
2023-11-24T08:36:48.780739 <8>[  153.178646] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_syscall-abi_getpid_SVE_VL_128_SME_VL_64_SM RESULT=fail>
2023-11-24T08:36:48.849836 <8>[  153.247728] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_syscall-abi_getpid_SVE_VL_128_SME_VL_64_ZA RESULT=fail>
2023-11-24T08:36:48.914612 <8>[  153.312538] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_syscall-abi_getpid_SVE_VL_128_SME_VL_32_SM_ZA RESULT=fail>
2023-11-24T08:36:48.980089 <8>[  153.377960] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_syscall-abi_getpid_SVE_VL_128_SME_VL_32_SM RESULT=fail>
2023-11-24T08:36:49.048574 <8>[  153.446493] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_syscall-abi_getpid_SVE_VL_128_SME_VL_32_ZA RESULT=fail>
2023-11-24T08:36:49.116971 <8>[  153.514894] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_syscall-abi_getpid_SVE_VL_128_SME_VL_16_SM_ZA RESULT=fail>
2023-11-24T08:36:49.180146 <8>[  153.577554] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_syscall-abi_getpid_SVE_VL_128_SME_VL_16_SM RESULT=fail>
2023-11-24T08:36:49.262628 <8>[  153.660551] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_syscall-abi_getpid_SVE_VL_128_SME_VL_16_ZA RESULT=fail>
2023-11-24T08:36:49.327470 <8>[  153.725190] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_syscall-abi_getpid_SVE_VL_64 RESULT=fail>
2023-11-24T08:36:49.391784 <8>[  153.789502] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_syscall-abi_getpid_SVE_VL_64_SME_VL_256_SM_ZA RESULT=fail>
2023-11-24T08:36:49.458332 <8>[  153.856120] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_syscall-abi_getpid_SVE_VL_64_SME_VL_256_SM RESULT=pass>
2023-11-24T08:36:49.518312 <8>[  153.916243] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_syscall-abi_getpid_SVE_VL_64_SME_VL_256_ZA RESULT=fail>
2023-11-24T08:36:49.579223 <8>[  153.977133] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_syscall-abi_getpid_SVE_VL_64_SME_VL_128_SM_ZA RESULT=fail>
2023-11-24T08:36:49.641424 <8>[  154.039348] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_syscall-abi_getpid_SVE_VL_64_SME_VL_128_SM RESULT=pass>
2023-11-24T08:36:49.711228 <8>[  154.109133] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_syscall-abi_getpid_SVE_VL_64_SME_VL_128_ZA RESULT=fail>
2023-11-24T08:36:49.774265 <8>[  154.172146] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_syscall-abi_getpid_SVE_VL_64_SME_VL_64_SM_ZA RESULT=fail>
2023-11-24T08:36:49.844891 <8>[  154.242799] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_syscall-abi_getpid_SVE_VL_64_SME_VL_64_SM RESULT=pass>
2023-11-24T08:36:49.921125 <8>[  154.319027] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_syscall-abi_getpid_SVE_VL_64_SME_VL_64_ZA RESULT=fail>
2023-11-24T08:36:49.997008 <8>[  154.393721] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_syscall-abi_getpid_SVE_VL_64_SME_VL_32_SM_ZA RESULT=fail>
2023-11-24T08:36:50.088409 <8>[  154.486180] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_syscall-abi_getpid_SVE_VL_64_SME_VL_32_SM RESULT=pass>
2023-11-24T08:36:50.176180 <8>[  154.574072] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_syscall-abi_getpid_SVE_VL_64_SME_VL_32_ZA RESULT=fail>
2023-11-24T08:36:50.246807 <8>[  154.644517] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_syscall-abi_getpid_SVE_VL_64_SME_VL_16_SM_ZA RESULT=pass>
2023-11-24T08:36:50.330401 <8>[  154.728307] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_syscall-abi_getpid_SVE_VL_64_SME_VL_16_SM RESULT=pass>
2023-11-24T08:36:50.413583 <8>[  154.811496] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_syscall-abi_getpid_SVE_VL_64_SME_VL_16_ZA RESULT=fail>
2023-11-24T08:36:50.499170 <8>[  154.896924] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_syscall-abi_getpid_SVE_VL_32 RESULT=fail>
2023-11-24T08:36:50.574455 <8>[  154.971975] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_syscall-abi_getpid_SVE_VL_32_SME_VL_256_SM_ZA RESULT=fail>
2023-11-24T08:36:50.661316 <8>[  155.059214] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_syscall-abi_getpid_SVE_VL_32_SME_VL_256_SM RESULT=pass>
2023-11-24T08:36:50.733960 <8>[  155.131488] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_syscall-abi_getpid_SVE_VL_32_SME_VL_256_ZA RESULT=fail>
2023-11-24T08:36:50.817724 <8>[  155.215526] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_syscall-abi_getpid_SVE_VL_32_SME_VL_128_SM_ZA RESULT=fail>
2023-11-24T08:36:50.897608 <8>[  155.295436] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_syscall-abi_getpid_SVE_VL_32_SME_VL_128_SM RESULT=pass>
2023-11-24T08:36:50.973903 <8>[  155.371807] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_syscall-abi_getpid_SVE_VL_32_SME_VL_128_ZA RESULT=fail>
2023-11-24T08:36:51.051546 <8>[  155.449413] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_syscall-abi_getpid_SVE_VL_32_SME_VL_64_SM_ZA RESULT=fail>
2023-11-24T08:36:51.130770 <8>[  155.528138] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_syscall-abi_getpid_SVE_VL_32_SME_VL_64_SM RESULT=pass>
2023-11-24T08:36:51.214037 <8>[  155.611943] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_syscall-abi_getpid_SVE_VL_32_SME_VL_64_ZA RESULT=fail>
2023-11-24T08:36:51.305024 <8>[  155.702821] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_syscall-abi_getpid_SVE_VL_32_SME_VL_32_SM_ZA RESULT=fail>
2023-11-24T08:36:51.393209 <8>[  155.790913] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_syscall-abi_getpid_SVE_VL_32_SME_VL_32_SM RESULT=pass>
2023-11-24T08:36:51.486087 <8>[  155.883777] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_syscall-abi_getpid_SVE_VL_32_SME_VL_32_ZA RESULT=fail>
2023-11-24T08:36:51.582007 <8>[  155.979891] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_syscall-abi_getpid_SVE_VL_32_SME_VL_16_SM_ZA RESULT=pass>
2023-11-24T08:36:51.657090 <8>[  156.054632] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_syscall-abi_getpid_SVE_VL_32_SME_VL_16_SM RESULT=pass>
2023-11-24T08:36:51.742801 <8>[  156.140671] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_syscall-abi_getpid_SVE_VL_32_SME_VL_16_ZA RESULT=fail>
2023-11-24T08:36:51.826399 <8>[  156.224131] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_syscall-abi_getpid_SVE_VL_16 RESULT=pass>
2023-11-24T08:36:51.919335 <8>[  156.317215] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_syscall-abi_getpid_SVE_VL_16_SME_VL_256_SM_ZA RESULT=fail>
2023-11-24T08:36:52.006736 <8>[  156.404157] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_syscall-abi_getpid_SVE_VL_16_SME_VL_256_SM RESULT=pass>
2023-11-24T08:36:52.098780 <8>[  156.496671] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_syscall-abi_getpid_SVE_VL_16_SME_VL_256_ZA RESULT=fail>
2023-11-24T08:36:52.182434 <8>[  156.580318] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_syscall-abi_getpid_SVE_VL_16_SME_VL_128_SM_ZA RESULT=fail>
2023-11-24T08:36:52.255858 <8>[  156.653060] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_syscall-abi_getpid_SVE_VL_16_SME_VL_128_SM RESULT=pass>
2023-11-24T08:36:52.340577 <8>[  156.738480] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_syscall-abi_getpid_SVE_VL_16_SME_VL_128_ZA RESULT=fail>
2023-11-24T08:36:52.414906 <8>[  156.812793] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_syscall-abi_getpid_SVE_VL_16_SME_VL_64_SM_ZA RESULT=fail>
2023-11-24T08:36:52.477355 <8>[  156.875257] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_syscall-abi_getpid_SVE_VL_16_SME_VL_64_SM RESULT=pass>
2023-11-24T08:36:52.543801 <8>[  156.941446] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_syscall-abi_getpid_SVE_VL_16_SME_VL_64_ZA RESULT=fail>
2023-11-24T08:36:52.610658 <8>[  157.008554] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_syscall-abi_getpid_SVE_VL_16_SME_VL_32_SM_ZA RESULT=fail>
2023-11-24T08:36:52.674748 <8>[  157.072658] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_syscall-abi_getpid_SVE_VL_16_SME_VL_32_SM RESULT=pass>
2023-11-24T08:36:52.739566 <8>[  157.137407] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_syscall-abi_getpid_SVE_VL_16_SME_VL_32_ZA RESULT=fail>
2023-11-24T08:36:52.804209 <8>[  157.202100] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_syscall-abi_getpid_SVE_VL_16_SME_VL_16_SM_ZA RESULT=pass>
2023-11-24T08:36:53.159145 <8>[  157.556987] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_syscall-abi_getpid_SVE_VL_16_SME_VL_16_SM RESULT=pass>
2023-11-24T08:36:53.248721 <8>[  157.646129] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_syscall-abi_getpid_SVE_VL_16_SME_VL_16_ZA RESULT=pass>
2023-11-24T08:36:53.323619 <8>[  157.721018] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_syscall-abi_getpid_SME_VL_256_SM_ZA RESULT=fail>
2023-11-24T08:36:53.407083 <8>[  157.804943] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_syscall-abi_getpid_SME_VL_256_SM RESULT=pass>
2023-11-24T08:36:53.489493 <8>[  157.887403] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_syscall-abi_getpid_SME_VL_256_ZA RESULT=fail>
2023-11-24T08:36:53.560327 <8>[  157.958253] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_syscall-abi_getpid_SME_VL_128_SM_ZA RESULT=fail>
2023-11-24T08:36:53.641270 <8>[  158.039197] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_syscall-abi_getpid_SME_VL_128_SM RESULT=pass>
2023-11-24T08:36:53.733524 <8>[  158.131449] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_syscall-abi_getpid_SME_VL_128_ZA RESULT=fail>
2023-11-24T08:36:53.814735 <8>[  158.212665] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_syscall-abi_getpid_SME_VL_64_SM_ZA RESULT=fail>
2023-11-24T08:36:53.874346 <8>[  158.272283] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_syscall-abi_getpid_SME_VL_64_SM RESULT=pass>
2023-11-24T08:36:53.934144 <8>[  158.332005] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_syscall-abi_getpid_SME_VL_64_ZA RESULT=fail>
2023-11-24T08:36:53.994318 <8>[  158.392228] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_syscall-abi_getpid_SME_VL_32_SM_ZA RESULT=fail>
2023-11-24T08:36:54.057612 <8>[  158.455556] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_syscall-abi_getpid_SME_VL_32_SM RESULT=pass>
2023-11-24T08:36:54.117908 <8>[  158.515741] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_syscall-abi_getpid_SME_VL_32_ZA RESULT=fail>
2023-11-24T08:36:54.175165 <8>[  158.573103] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_syscall-abi_getpid_SME_VL_16_SM_ZA RESULT=pass>
2023-11-24T08:36:54.241676 <8>[  158.639608] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_syscall-abi_getpid_SME_VL_16_SM RESULT=pass>
2023-11-24T08:36:54.309833 <8>[  158.707753] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_syscall-abi_getpid_SME_VL_16_ZA RESULT=pass>
2023-11-24T08:36:54.376646 <8>[  158.774568] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_syscall-abi_sched_yield_FPSIMD RESULT=pass>
2023-11-24T08:36:54.437574 <8>[  158.835515] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_syscall-abi_sched_yield_SVE_VL_256 RESULT=fail>
2023-11-24T08:36:54.502304 <8>[  158.900167] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_syscall-abi_sched_yield_SVE_VL_256_SME_VL_256_SM_ZA RESULT=fail>
2023-11-24T08:36:54.572042 <8>[  158.969952] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_syscall-abi_sched_yield_SVE_VL_256_SME_VL_256_SM RESULT=fail>
2023-11-24T08:36:54.646663 <8>[  159.044127] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_syscall-abi_sched_yield_SVE_VL_256_SME_VL_256_ZA RESULT=fail>
2023-11-24T08:36:54.720814 <8>[  159.118725] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_syscall-abi_sched_yield_SVE_VL_256_SME_VL_128_SM_ZA RESULT=fail>
2023-11-24T08:36:54.782229 <8>[  159.180034] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_syscall-abi_sched_yield_SVE_VL_256_SME_VL_128_SM RESULT=fail>
2023-11-24T08:36:54.845105 <8>[  159.242896] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_syscall-abi_sched_yield_SVE_VL_256_SME_VL_128_ZA RESULT=fail>
2023-11-24T08:36:54.912847 <8>[  159.310010] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_syscall-abi_sched_yield_SVE_VL_256_SME_VL_64_SM_ZA RESULT=fail>
2023-11-24T08:36:54.971645 <8>[  159.369371] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_syscall-abi_sched_yield_SVE_VL_256_SME_VL_64_SM RESULT=fail>
2023-11-24T08:36:55.037468 <8>[  159.435366] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_syscall-abi_sched_yield_SVE_VL_256_SME_VL_64_ZA RESULT=fail>
2023-11-24T08:36:55.108443 <8>[  159.506346] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_syscall-abi_sched_yield_SVE_VL_256_SME_VL_32_SM_ZA RESULT=fail>
2023-11-24T08:36:55.168241 <8>[  159.566131] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_syscall-abi_sched_yield_SVE_VL_256_SME_VL_32_SM RESULT=fail>
2023-11-24T08:36:55.232362 <8>[  159.630258] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_syscall-abi_sched_yield_SVE_VL_256_SME_VL_32_ZA RESULT=fail>
2023-11-24T08:36:55.291071 <8>[  159.688945] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_syscall-abi_sched_yield_SVE_VL_256_SME_VL_16_SM_ZA RESULT=fail>
2023-11-24T08:36:55.361187 <8>[  159.759086] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_syscall-abi_sched_yield_SVE_VL_256_SME_VL_16_SM RESULT=fail>
2023-11-24T08:36:55.419987 <8>[  159.817643] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_syscall-abi_sched_yield_SVE_VL_256_SME_VL_16_ZA RESULT=fail>
2023-11-24T08:36:55.486696 <8>[  159.884628] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_syscall-abi_sched_yield_SVE_VL_128 RESULT=fail>
2023-11-24T08:36:55.558121 <8>[  159.955998] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_syscall-abi_sched_yield_SVE_VL_128_SME_VL_256_SM_ZA RESULT=fail>
2023-11-24T08:36:55.636456 <8>[  160.034332] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_syscall-abi_sched_yield_SVE_VL_128_SME_VL_256_SM RESULT=fail>
2023-11-24T08:36:55.718944 <8>[  160.116820] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_syscall-abi_sched_yield_SVE_VL_128_SME_VL_256_ZA RESULT=fail>
2023-11-24T08:36:55.796505 <8>[  160.194265] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_syscall-abi_sched_yield_SVE_VL_128_SME_VL_128_SM_ZA RESULT=fail>
2023-11-24T08:36:55.880686 <8>[  160.278438] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_syscall-abi_sched_yield_SVE_VL_128_SME_VL_128_SM RESULT=fail>
2023-11-24T08:36:55.968992 <8>[  160.366926] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_syscall-abi_sched_yield_SVE_VL_128_SME_VL_128_ZA RESULT=fail>
2023-11-24T08:36:56.058153 <8>[  160.455747] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_syscall-abi_sched_yield_SVE_VL_128_SME_VL_64_SM_ZA RESULT=fail>
2023-11-24T08:36:56.149793 <8>[  160.547240] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_syscall-abi_sched_yield_SVE_VL_128_SME_VL_64_SM RESULT=fail>
2023-11-24T08:36:56.241337 <8>[  160.638776] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_syscall-abi_sched_yield_SVE_VL_128_SME_VL_64_ZA RESULT=fail>
2023-11-24T08:36:56.336866 <8>[  160.734320] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_syscall-abi_sched_yield_SVE_VL_128_SME_VL_32_SM_ZA RESULT=fail>
2023-11-24T08:36:56.428141 <8>[  160.825928] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_syscall-abi_sched_yield_SVE_VL_128_SME_VL_32_SM RESULT=fail>
2023-11-24T08:36:56.519402 <8>[  160.917028] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_syscall-abi_sched_yield_SVE_VL_128_SME_VL_32_ZA RESULT=fail>
2023-11-24T08:36:56.594796 <8>[  160.992316] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_syscall-abi_sched_yield_SVE_VL_128_SME_VL_16_SM_ZA RESULT=fail>
2023-11-24T08:36:56.677259 <8>[  161.075158] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_syscall-abi_sched_yield_SVE_VL_128_SME_VL_16_SM RESULT=fail>
2023-11-24T08:36:56.760595 <8>[  161.158501] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_syscall-abi_sched_yield_SVE_VL_128_SME_VL_16_ZA RESULT=fail>
2023-11-24T08:36:56.843588 <8>[  161.241443] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_syscall-abi_sched_yield_SVE_VL_64 RESULT=fail>
2023-11-24T08:36:56.925202 <8>[  161.323098] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_syscall-abi_sched_yield_SVE_VL_64_SME_VL_256_SM_ZA RESULT=fail>
2023-11-24T08:36:56.999621 <8>[  161.397451] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_syscall-abi_sched_yield_SVE_VL_64_SME_VL_256_SM RESULT=pass>
2023-11-24T08:36:57.067832 <8>[  161.465240] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_syscall-abi_sched_yield_SVE_VL_64_SME_VL_256_ZA RESULT=fail>
2023-11-24T08:36:57.142753 <8>[  161.540356] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_syscall-abi_sched_yield_SVE_VL_64_SME_VL_128_SM_ZA RESULT=fail>
2023-11-24T08:36:57.225609 <8>[  161.623494] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_syscall-abi_sched_yield_SVE_VL_64_SME_VL_128_SM RESULT=pass>
2023-11-24T08:36:57.308897 <8>[  161.706794] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_syscall-abi_sched_yield_SVE_VL_64_SME_VL_128_ZA RESULT=fail>
2023-11-24T08:36:57.394094 <8>[  161.791997] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_syscall-abi_sched_yield_SVE_VL_64_SME_VL_64_SM_ZA RESULT=fail>
2023-11-24T08:36:57.472064 <8>[  161.869842] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_syscall-abi_sched_yield_SVE_VL_64_SME_VL_64_SM RESULT=pass>
2023-11-24T08:36:57.554494 <8>[  161.952384] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_syscall-abi_sched_yield_SVE_VL_64_SME_VL_64_ZA RESULT=fail>
2023-11-24T08:36:57.632509 <8>[  162.030407] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_syscall-abi_sched_yield_SVE_VL_64_SME_VL_32_SM_ZA RESULT=fail>
2023-11-24T08:36:57.701682 <8>[  162.099572] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_syscall-abi_sched_yield_SVE_VL_64_SME_VL_32_SM RESULT=pass>
2023-11-24T08:36:57.766545 <8>[  162.164471] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_syscall-abi_sched_yield_SVE_VL_64_SME_VL_32_ZA RESULT=fail>
2023-11-24T08:36:57.833413 <8>[  162.231304] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_syscall-abi_sched_yield_SVE_VL_64_SME_VL_16_SM_ZA RESULT=pass>
2023-11-24T08:36:58.317567 <8>[  162.715220] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_syscall-abi_sched_yield_SVE_VL_64_SME_VL_16_SM RESULT=pass>
2023-11-24T08:36:58.420027 <8>[  162.817575] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_syscall-abi_sched_yield_SVE_VL_64_SME_VL_16_ZA RESULT=fail>
2023-11-24T08:36:58.506285 <8>[  162.904175] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_syscall-abi_sched_yield_SVE_VL_32 RESULT=fail>
2023-11-24T08:36:58.580101 <8>[  162.978002] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_syscall-abi_sched_yield_SVE_VL_32_SME_VL_256_SM_ZA RESULT=fail>
2023-11-24T08:36:58.642221 <8>[  163.040128] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_syscall-abi_sched_yield_SVE_VL_32_SME_VL_256_SM RESULT=pass>
2023-11-24T08:36:58.700937 <8>[  163.098845] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_syscall-abi_sched_yield_SVE_VL_32_SME_VL_256_ZA RESULT=fail>
2023-11-24T08:36:58.758725 <8>[  163.156527] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_syscall-abi_sched_yield_SVE_VL_32_SME_VL_128_SM_ZA RESULT=fail>
2023-11-24T08:36:58.817937 <8>[  163.215848] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_syscall-abi_sched_yield_SVE_VL_32_SME_VL_128_SM RESULT=pass>
2023-11-24T08:36:58.878866 <8>[  163.276510] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_syscall-abi_sched_yield_SVE_VL_32_SME_VL_128_ZA RESULT=fail>
2023-11-24T08:36:58.949638 <8>[  163.347452] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_syscall-abi_sched_yield_SVE_VL_32_SME_VL_64_SM_ZA RESULT=fail>
2023-11-24T08:36:59.027958 <8>[  163.425841] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_syscall-abi_sched_yield_SVE_VL_32_SME_VL_64_SM RESULT=pass>
2023-11-24T08:36:59.094928 <8>[  163.492845] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_syscall-abi_sched_yield_SVE_VL_32_SME_VL_64_ZA RESULT=fail>
2023-11-24T08:36:59.167185 <8>[  163.565099] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_syscall-abi_sched_yield_SVE_VL_32_SME_VL_32_SM_ZA RESULT=fail>
2023-11-24T08:36:59.230150 <8>[  163.628071] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_syscall-abi_sched_yield_SVE_VL_32_SME_VL_32_SM RESULT=pass>
2023-11-24T08:36:59.289580 <8>[  163.687443] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_syscall-abi_sched_yield_SVE_VL_32_SME_VL_32_ZA RESULT=fail>
2023-11-24T08:36:59.350618 <8>[  163.748330] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_syscall-abi_sched_yield_SVE_VL_32_SME_VL_16_SM_ZA RESULT=pass>
2023-11-24T08:36:59.426744 <8>[  163.824670] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_syscall-abi_sched_yield_SVE_VL_32_SME_VL_16_SM RESULT=pass>
2023-11-24T08:36:59.498060 <8>[  163.895986] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_syscall-abi_sched_yield_SVE_VL_32_SME_VL_16_ZA RESULT=fail>
2023-11-24T08:36:59.559241 <8>[  163.957182] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_syscall-abi_sched_yield_SVE_VL_16 RESULT=pass>
2023-11-24T08:36:59.627008 <8>[  164.024632] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_syscall-abi_sched_yield_SVE_VL_16_SME_VL_256_SM_ZA RESULT=fail>
2023-11-24T08:36:59.694550 <8>[  164.092085] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_syscall-abi_sched_yield_SVE_VL_16_SME_VL_256_SM RESULT=pass>
2023-11-24T08:36:59.785792 <8>[  164.183701] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_syscall-abi_sched_yield_SVE_VL_16_SME_VL_256_ZA RESULT=fail>
2023-11-24T08:36:59.874995 <8>[  164.272604] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_syscall-abi_sched_yield_SVE_VL_16_SME_VL_128_SM_ZA RESULT=fail>
2023-11-24T08:36:59.964255 <8>[  164.361639] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_syscall-abi_sched_yield_SVE_VL_16_SME_VL_128_SM RESULT=pass>
2023-11-24T08:37:00.059958 <8>[  164.457349] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_syscall-abi_sched_yield_SVE_VL_16_SME_VL_128_ZA RESULT=fail>
2023-11-24T08:37:00.154522 <8>[  164.551914] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_syscall-abi_sched_yield_SVE_VL_16_SME_VL_64_SM_ZA RESULT=fail>
2023-11-24T08:37:00.246051 <8>[  164.643650] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_syscall-abi_sched_yield_SVE_VL_16_SME_VL_64_SM RESULT=pass>
2023-11-24T08:37:00.334489 <8>[  164.732112] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_syscall-abi_sched_yield_SVE_VL_16_SME_VL_64_ZA RESULT=fail>
2023-11-24T08:37:00.420802 <8>[  164.818684] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_syscall-abi_sched_yield_SVE_VL_16_SME_VL_32_SM_ZA RESULT=fail>
2023-11-24T08:37:00.510236 <8>[  164.907858] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_syscall-abi_sched_yield_SVE_VL_16_SME_VL_32_SM RESULT=pass>
2023-11-24T08:37:00.597987 <8>[  164.995634] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_syscall-abi_sched_yield_SVE_VL_16_SME_VL_32_ZA RESULT=fail>
2023-11-24T08:37:00.681847 <8>[  165.079649] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_syscall-abi_sched_yield_SVE_VL_16_SME_VL_16_SM_ZA RESULT=pass>
2023-11-24T08:37:00.753338 <8>[  165.151241] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_syscall-abi_sched_yield_SVE_VL_16_SME_VL_16_SM RESULT=pass>
2023-11-24T08:37:00.832397 <8>[  165.230301] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_syscall-abi_sched_yield_SVE_VL_16_SME_VL_16_ZA RESULT=pass>
2023-11-24T08:37:00.904648 <8>[  165.302571] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_syscall-abi_sched_yield_SME_VL_256_SM_ZA RESULT=fail>
2023-11-24T08:37:00.977482 <8>[  165.375411] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_syscall-abi_sched_yield_SME_VL_256_SM RESULT=pass>
2023-11-24T08:37:01.052966 <8>[  165.450881] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_syscall-abi_sched_yield_SME_VL_256_ZA RESULT=fail>
2023-11-24T08:37:01.127826 <8>[  165.525550] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_syscall-abi_sched_yield_SME_VL_128_SM_ZA RESULT=fail>
2023-11-24T08:37:01.198540 <8>[  165.596476] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_syscall-abi_sched_yield_SME_VL_128_SM RESULT=pass>
2023-11-24T08:37:01.260891 <8>[  165.658817] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_syscall-abi_sched_yield_SME_VL_128_ZA RESULT=fail>
2023-11-24T08:37:01.321306 <8>[  165.719219] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_syscall-abi_sched_yield_SME_VL_64_SM_ZA RESULT=fail>
2023-11-24T08:37:01.382993 <8>[  165.780847] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_syscall-abi_sched_yield_SME_VL_64_SM RESULT=pass>
2023-11-24T08:37:01.453674 <8>[  165.851512] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_syscall-abi_sched_yield_SME_VL_64_ZA RESULT=fail>
2023-11-24T08:37:01.521663 <8>[  165.919501] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_syscall-abi_sched_yield_SME_VL_32_SM_ZA RESULT=fail>
2023-11-24T08:37:01.587811 <8>[  165.985215] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_syscall-abi_sched_yield_SME_VL_32_SM RESULT=pass>
2023-11-24T08:37:01.670124 <8>[  166.068053] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_syscall-abi_sched_yield_SME_VL_32_ZA RESULT=fail>
2023-11-24T08:37:01.754526 <8>[  166.152453] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_syscall-abi_sched_yield_SME_VL_16_SM_ZA RESULT=pass>
2023-11-24T08:37:01.834346 <8>[  166.232282] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_syscall-abi_sched_yield_SME_VL_16_SM RESULT=pass>
2023-11-24T08:37:01.908180 <8>[  166.306106] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_syscall-abi_sched_yield_SME_VL_16_ZA RESULT=pass>
2023-11-24T08:37:01.981591 <8>[  166.379517] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_syscall-abi RESULT=pass>
2023-11-24T08:37:02.057281 <8>[  166.455211] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_tpidr2_default_value RESULT=pass>
2023-11-24T08:37:02.135839 <8>[  166.533640] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_tpidr2_write_read RESULT=pass>
2023-11-24T08:37:02.220496 <8>[  166.618102] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_tpidr2_write_sleep_read RESULT=pass>
2023-11-24T08:37:02.308409 <8>[  166.706130] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_tpidr2_write_fork_read RESULT=pass>
2023-11-24T08:37:02.412933 <8>[  166.810453] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_tpidr2_write_clone_read RESULT=pass>
2023-11-24T08:37:02.519396 <8>[  166.917124] <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=arm64_tpidr2 RESULT=pass>
2023-11-24T08:37:02.529373 + set +x
2023-11-24T08:37:02.530609 <8>[  166.928452] <LAVA_SIGNAL_ENDRUN 0_kselftest-arm64 1_1.1.3.1>
2023-11-24T08:37:02.541429 <LAVA_TEST_RUNNER EXIT>
2023-11-24T08:37:03.650118 [?2004hroot@runner-pqlayms-project-40964107-concurrent-4:~# poweroff
2023-11-24T08:37:03.650813 poweroff