cheets_CTS_R: Regenerate control files with dev ver 7941842.

Integrates two control file generator changes
* crrev.com/c/3217159 removes revision numbers from test names
* crrev.com/c/3296242 assigns different CTS bundles to
    normal control files and "all" control files.

BUG=b:202272919
TEST=cheets_CTS_R.internal.arm.CtsAbiOverrideHost

Cq-Depend: chromium:3296242
Change-Id: Id6a74ebe36768518c33b038d072518acfd487e2d
Reviewed-on: https://chromium-review.googlesource.com/c/chromiumos/third_party/autotest/+/3301727
Tested-by: Kazuhiro Inaba <kinaba@chromium.org>
Auto-Submit: Kazuhiro Inaba <kinaba@chromium.org>
Commit-Queue: Kazuhiro Inaba <kinaba@chromium.org>
Reviewed-by: Jiyoun Ha <jiyounha@chromium.org>
(cherry picked from commit 15c121257003d497294e6157812bdbe5cbda3258)
Reviewed-on: https://chromium-review.googlesource.com/c/chromiumos/third_party/autotest/+/3319046
Commit-Queue: Jiyoun Ha <jiyounha@chromium.org>
diff --git a/server/site_tests/cheets_CTS_R/cheets_CTS_R.py b/server/site_tests/cheets_CTS_R/cheets_CTS_R.py
index 1d2b089..59b1c61 100644
--- a/server/site_tests/cheets_CTS_R/cheets_CTS_R.py
+++ b/server/site_tests/cheets_CTS_R/cheets_CTS_R.py
@@ -28,20 +28,22 @@
 
 # Public download locations for android cts bundles.
 _PUBLIC_CTS = 'https://dl.google.com/dl/android/cts/'
-_CTS_URI = {
-        'arm': _PUBLIC_CTS + 'android-cts-11_r5-linux_x86-arm.zip',
-        'x86': _PUBLIC_CTS + 'android-cts-11_r5-linux_x86-x86.zip',
+_INTERNAL_CTS = 'gs://chromeos-arc-images/cts/bundle/R/'
+_BUNDLE_MAP = {
+        (None, 'arm'): _PUBLIC_CTS + 'android-cts-11_r5-linux_x86-arm.zip',
+        (None, 'x86'): _PUBLIC_CTS + 'android-cts-11_r5-linux_x86-x86.zip',
+        ('LATEST', 'arm'):
+        _INTERNAL_CTS + 'android-cts-11_r5-linux_x86-arm.zip',
+        ('LATEST', 'x86'):
+        _INTERNAL_CTS + 'android-cts-11_r5-linux_x86-x86.zip',
+        ('DEV', 'arm'):
+        _INTERNAL_CTS + 'android-cts-7941842-linux_x86-arm.zip',
+        ('DEV', 'x86'):
+        _INTERNAL_CTS + 'android-cts-7941842-linux_x86-x86.zip',
 }
 _CTS_MEDIA_URI = _PUBLIC_CTS + 'android-cts-media-1.5.zip'
 _CTS_MEDIA_LOCALPATH = '/tmp/android-cts-media'
 
-# Internal uprev for all CTS modules.
-_INTERNAL_CTS = 'gs://chromeos-arc-images/cts/bundle/R/'
-_CTS_LATEST_URI = {
-        'arm': _INTERNAL_CTS + 'android-cts-11_r5-linux_x86-arm.zip',
-        'x86': _INTERNAL_CTS + 'android-cts-11_r5-linux_x86-x86.zip',
-}
-
 
 class cheets_CTS_R(tradefed_test.TradefedTest):
     """Sets up tradefed to run CTS tests."""
@@ -67,11 +69,11 @@
             cmd.append('--log-level-display=DEBUG')
         return cmd
 
-    def _get_default_bundle_url(self, bundle):
-        return _CTS_URI[bundle]
-
-    def _get_latest_bundle_url(self, bundle):
-        return _CTS_LATEST_URI[bundle]
+    def _get_bundle_url(self, uri, bundle):
+        if uri and (uri.startswith('http') or uri.startswith('gs')):
+            return uri
+        else:
+            return _BUNDLE_MAP[(uri, bundle)]
 
     def _get_tradefed_base_dir(self):
         return 'android-cts'
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsAbiOverrideHost b/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsAbiOverrideHost
deleted file mode 100644
index 57671e8..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsAbiOverrideHost
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.arm.CtsAbiOverrideHost'
-ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
-DEPENDENCIES = 'arc'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsAbiOverrideHostTestCases, CtsAbiOverrideHostTestCases[instant], CtsAbiOverrideHostTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.arm.CtsAbiOverrideHost',
-        test_name='cheets_CTS_R.11_r5.arm.CtsAbiOverrideHost',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsAbiOverrideHostTestCases', '--include-filter', 'CtsAbiOverrideHostTestCases[instant]', '--include-filter', 'CtsAbiOverrideHostTestCases[secondary_user]', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsAbiOverrideHost',
-        target_plan=None,
-        bundle='arm',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=7200)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsAcceleration b/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsAcceleration
deleted file mode 100644
index 2b3d450..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsAcceleration
+++ /dev/null
@@ -1,36 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.arm.CtsAcceleration'
-ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild, suite:bvt-perbuild'
-DEPENDENCIES = 'arc'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsAccelerationTestCases, CtsAccelerationTestCases[instant], CtsAccelerationTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        max_retry=3,
-        tag='11_r5.arm.CtsAcceleration',
-        test_name='cheets_CTS_R.11_r5.arm.CtsAcceleration',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsAccelerationTestCases', '--include-filter', 'CtsAccelerationTestCases[instant]', '--include-filter', 'CtsAccelerationTestCases[secondary_user]', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsAcceleration',
-        target_plan=None,
-        bundle='arm',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=7200)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsAccessibility b/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsAccessibility
deleted file mode 100644
index 0ce28f9..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsAccessibility
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.arm.CtsAccessibility'
-ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
-DEPENDENCIES = 'arc'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsAccessibilityServiceSdk29TestCases, CtsAccessibilityServiceSdk29TestCases[instant], CtsAccessibilityServiceSdk29TestCases[secondary_user], CtsAccessibilityServiceTestCases, CtsAccessibilityServiceTestCases[instant], CtsAccessibilityTestCases, CtsAccessibilityTestCases[instant], CtsAccessibilityTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.arm.CtsAccessibility',
-        test_name='cheets_CTS_R.11_r5.arm.CtsAccessibility',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsAccessibilityServiceSdk29TestCases', '--include-filter', 'CtsAccessibilityServiceSdk29TestCases[instant]', '--include-filter', 'CtsAccessibilityServiceSdk29TestCases[secondary_user]', '--include-filter', 'CtsAccessibilityServiceTestCases', '--include-filter', 'CtsAccessibilityServiceTestCases[instant]', '--include-filter', 'CtsAccessibilityTestCases', '--include-filter', 'CtsAccessibilityTestCases[instant]', '--include-filter', 'CtsAccessibilityTestCases[secondary_user]', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsAccessibility',
-        target_plan=None,
-        bundle='arm',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=16200)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsAccountManager b/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsAccountManager
deleted file mode 100644
index 0e9562d..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsAccountManager
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.arm.CtsAccountManager'
-ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
-DEPENDENCIES = 'arc'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsAccountManagerTestCases, CtsAccountManagerTestCases[instant], CtsAccountManagerTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.arm.CtsAccountManager',
-        test_name='cheets_CTS_R.11_r5.arm.CtsAccountManager',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsAccountManagerTestCases', '--include-filter', 'CtsAccountManagerTestCases[instant]', '--include-filter', 'CtsAccountManagerTestCases[secondary_user]', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsAccountManager',
-        target_plan=None,
-        bundle='arm',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=7200)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsAccountsHost b/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsAccountsHost
deleted file mode 100644
index 000813c..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsAccountsHost
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.arm.CtsAccountsHost'
-ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
-DEPENDENCIES = 'arc'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsAccountsHostTestCases, CtsAccountsHostTestCases[instant], CtsAccountsHostTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.arm.CtsAccountsHost',
-        test_name='cheets_CTS_R.11_r5.arm.CtsAccountsHost',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsAccountsHostTestCases', '--include-filter', 'CtsAccountsHostTestCases[instant]', '--include-filter', 'CtsAccountsHostTestCases[secondary_user]', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsAccountsHost',
-        target_plan=None,
-        bundle='arm',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=7200)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsActivityManagerBackgroundActivity b/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsActivityManagerBackgroundActivity
deleted file mode 100644
index 0eca96b..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsActivityManagerBackgroundActivity
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.arm.CtsActivityManagerBackgroundActivity'
-ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
-DEPENDENCIES = 'arc'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsActivityManagerBackgroundActivityTestCases, CtsActivityManagerBackgroundActivityTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.arm.CtsActivityManagerBackgroundActivity',
-        test_name='cheets_CTS_R.11_r5.arm.CtsActivityManagerBackgroundActivity',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsActivityManagerBackgroundActivityTestCases', '--include-filter', 'CtsActivityManagerBackgroundActivityTestCases[secondary_user]', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsActivityManagerBackgroundActivity',
-        target_plan=None,
-        bundle='arm',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=5400)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsAdb b/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsAdb
deleted file mode 100644
index 0e84145..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsAdb
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.arm.CtsAdb'
-ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
-DEPENDENCIES = 'arc'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsAdbHostTestCases, CtsAdbHostTestCases[secondary_user], CtsAdbManagerHostTestCases, CtsAdbManagerHostTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.arm.CtsAdb',
-        test_name='cheets_CTS_R.11_r5.arm.CtsAdb',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsAdbHostTestCases', '--include-filter', 'CtsAdbHostTestCases[secondary_user]', '--include-filter', 'CtsAdbManagerHostTestCases', '--include-filter', 'CtsAdbManagerHostTestCases[secondary_user]', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsAdb',
-        target_plan=None,
-        bundle='arm',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=9000)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsAdmin b/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsAdmin
deleted file mode 100644
index 502edc3..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsAdmin
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.arm.CtsAdmin'
-ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
-DEPENDENCIES = 'arc'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsAdminPackageInstallerTestCases, CtsAdminTestCases of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.arm.CtsAdmin',
-        test_name='cheets_CTS_R.11_r5.arm.CtsAdmin',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsAdminPackageInstallerTestCases', '--include-filter', 'CtsAdminTestCases', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsAdmin',
-        target_plan=None,
-        bundle='arm',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=5400)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsAlarmManager b/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsAlarmManager
deleted file mode 100644
index a99f9bd..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsAlarmManager
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.arm.CtsAlarmManager'
-ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
-DEPENDENCIES = 'arc'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsAlarmManagerTestCases, CtsAlarmManagerTestCases[instant], CtsAlarmManagerTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.arm.CtsAlarmManager',
-        test_name='cheets_CTS_R.11_r5.arm.CtsAlarmManager',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsAlarmManagerTestCases', '--include-filter', 'CtsAlarmManagerTestCases[instant]', '--include-filter', 'CtsAlarmManagerTestCases[secondary_user]', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsAlarmManager',
-        target_plan=None,
-        bundle='arm',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=7200)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsAndroid b/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsAndroid
deleted file mode 100644
index 33a95eb..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsAndroid
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.arm.CtsAndroid'
-ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
-DEPENDENCIES = 'arc'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsAndroidAppTestCases, CtsAndroidAppTestCases[instant], CtsAndroidAppTestCases[secondary_user], CtsAndroidTestBase28ApiSignatureTestCases, CtsAndroidTestBase28ApiSignatureTestCases[instant], CtsAndroidTestBase28ApiSignatureTestCases[secondary_user], CtsAndroidTestBaseCurrentApiSignatureTestCases, CtsAndroidTestBaseCurrentApiSignatureTestCases[instant], CtsAndroidTestBaseCurrentApiSignatureTestCases[secondary_user], CtsAndroidTestMockCurrentApiSignatureTestCases, CtsAndroidTestMockCurrentApiSignatureTestCases[instant], CtsAndroidTestMockCurrentApiSignatureTestCases[secondary_user], CtsAndroidTestRunnerCurrentApiSignatureTestCases, CtsAndroidTestRunnerCurrentApiSignatureTestCases[instant], CtsAndroidTestRunnerCurrentApiSignatureTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.arm.CtsAndroid',
-        test_name='cheets_CTS_R.11_r5.arm.CtsAndroid',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsAndroidAppTestCases', '--include-filter', 'CtsAndroidAppTestCases[instant]', '--include-filter', 'CtsAndroidAppTestCases[secondary_user]', '--include-filter', 'CtsAndroidTestBase28ApiSignatureTestCases', '--include-filter', 'CtsAndroidTestBase28ApiSignatureTestCases[instant]', '--include-filter', 'CtsAndroidTestBase28ApiSignatureTestCases[secondary_user]', '--include-filter', 'CtsAndroidTestBaseCurrentApiSignatureTestCases', '--include-filter', 'CtsAndroidTestBaseCurrentApiSignatureTestCases[instant]', '--include-filter', 'CtsAndroidTestBaseCurrentApiSignatureTestCases[secondary_user]', '--include-filter', 'CtsAndroidTestMockCurrentApiSignatureTestCases', '--include-filter', 'CtsAndroidTestMockCurrentApiSignatureTestCases[instant]', '--include-filter', 'CtsAndroidTestMockCurrentApiSignatureTestCases[secondary_user]', '--include-filter', 'CtsAndroidTestRunnerCurrentApiSignatureTestCases', '--include-filter', 'CtsAndroidTestRunnerCurrentApiSignatureTestCases[instant]', '--include-filter', 'CtsAndroidTestRunnerCurrentApiSignatureTestCases[secondary_user]', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsAndroid',
-        target_plan=None,
-        bundle='arm',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=28800)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsAngleIntegrationHost b/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsAngleIntegrationHost
deleted file mode 100644
index a5a2bd2..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsAngleIntegrationHost
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.arm.CtsAngleIntegrationHost'
-ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
-DEPENDENCIES = 'arc'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsAngleIntegrationHostTestCases, CtsAngleIntegrationHostTestCases[instant], CtsAngleIntegrationHostTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.arm.CtsAngleIntegrationHost',
-        test_name='cheets_CTS_R.11_r5.arm.CtsAngleIntegrationHost',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsAngleIntegrationHostTestCases', '--include-filter', 'CtsAngleIntegrationHostTestCases[instant]', '--include-filter', 'CtsAngleIntegrationHostTestCases[secondary_user]', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsAngleIntegrationHost',
-        target_plan=None,
-        bundle='arm',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=7200)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsAnimation b/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsAnimation
deleted file mode 100644
index 6892c6d..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsAnimation
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.arm.CtsAnimation'
-ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
-DEPENDENCIES = 'arc'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsAnimationTestCases, CtsAnimationTestCases[instant], CtsAnimationTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.arm.CtsAnimation',
-        test_name='cheets_CTS_R.11_r5.arm.CtsAnimation',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsAnimationTestCases', '--include-filter', 'CtsAnimationTestCases[instant]', '--include-filter', 'CtsAnimationTestCases[secondary_user]', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsAnimation',
-        target_plan=None,
-        bundle='arm',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=7200)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsApacheHttpLegacy b/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsApacheHttpLegacy
deleted file mode 100644
index 3175422..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsApacheHttpLegacy
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.arm.CtsApacheHttpLegacy'
-ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
-DEPENDENCIES = 'arc'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsApacheHttpLegacy27ApiSignatureTestCases, CtsApacheHttpLegacy27ApiSignatureTestCases[instant], CtsApacheHttpLegacy27ApiSignatureTestCases[secondary_user], CtsApacheHttpLegacyCurrentApiSignatureTestCases, CtsApacheHttpLegacyCurrentApiSignatureTestCases[instant], CtsApacheHttpLegacyCurrentApiSignatureTestCases[secondary_user], CtsApacheHttpLegacyUsesLibraryApiSignatureTestCases, CtsApacheHttpLegacyUsesLibraryApiSignatureTestCases[instant], CtsApacheHttpLegacyUsesLibraryApiSignatureTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.arm.CtsApacheHttpLegacy',
-        test_name='cheets_CTS_R.11_r5.arm.CtsApacheHttpLegacy',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsApacheHttpLegacy27ApiSignatureTestCases', '--include-filter', 'CtsApacheHttpLegacy27ApiSignatureTestCases[instant]', '--include-filter', 'CtsApacheHttpLegacy27ApiSignatureTestCases[secondary_user]', '--include-filter', 'CtsApacheHttpLegacyCurrentApiSignatureTestCases', '--include-filter', 'CtsApacheHttpLegacyCurrentApiSignatureTestCases[instant]', '--include-filter', 'CtsApacheHttpLegacyCurrentApiSignatureTestCases[secondary_user]', '--include-filter', 'CtsApacheHttpLegacyUsesLibraryApiSignatureTestCases', '--include-filter', 'CtsApacheHttpLegacyUsesLibraryApiSignatureTestCases[instant]', '--include-filter', 'CtsApacheHttpLegacyUsesLibraryApiSignatureTestCases[secondary_user]', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsApacheHttpLegacy',
-        target_plan=None,
-        bundle='arm',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=18000)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsApex b/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsApex
deleted file mode 100644
index 692920b..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsApex
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.arm.CtsApex'
-ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
-DEPENDENCIES = 'arc'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsApexTestCases, CtsApexTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.arm.CtsApex',
-        test_name='cheets_CTS_R.11_r5.arm.CtsApex',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsApexTestCases', '--include-filter', 'CtsApexTestCases[secondary_user]', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsApex',
-        target_plan=None,
-        bundle='arm',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=5400)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsApp b/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsApp
deleted file mode 100644
index e188f0a..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsApp
+++ /dev/null
@@ -1,37 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.arm.CtsApp'
-ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
-DEPENDENCIES = 'arc'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsAppBindingHostTestCases, CtsAppBindingHostTestCases[secondary_user], CtsAppCompatHostTestCases, CtsAppCompatHostTestCases[instant], CtsAppCompatHostTestCases[secondary_user], CtsAppComponentFactoryTestCases, CtsAppComponentFactoryTestCases[instant], CtsAppComponentFactoryTestCases[secondary_user], CtsAppEnumerationTestCases, CtsAppEnumerationTestCases[secondary_user], CtsAppExitTestCases, CtsAppExitTestCases[instant], CtsAppExitTestCases[secondary_user], CtsAppIntegrityDeviceTestCases, CtsAppOpsTestCases, CtsAppOpsTestCases[instant], CtsAppOpsTestCases[secondary_user], CtsAppPredictionServiceTestCases, CtsAppPredictionServiceTestCases[secondary_user], CtsAppSecurityHostTestCases, CtsAppSecurityHostTestCases[secondary_user], CtsAppTestCases, CtsAppTestCases[instant], CtsAppTestCases[secondary_user], CtsAppUsageHostTestCases, CtsAppUsageHostTestCases[instant], CtsAppUsageHostTestCases[secondary_user], CtsAppWidgetTestCases, CtsAppWidgetTestCases[instant], CtsAppWidgetTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        enable_default_apps=True,
-        tag='11_r5.arm.CtsApp',
-        test_name='cheets_CTS_R.11_r5.arm.CtsApp',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsAppBindingHostTestCases', '--include-filter', 'CtsAppBindingHostTestCases[secondary_user]', '--include-filter', 'CtsAppCompatHostTestCases', '--include-filter', 'CtsAppCompatHostTestCases[instant]', '--include-filter', 'CtsAppCompatHostTestCases[secondary_user]', '--include-filter', 'CtsAppComponentFactoryTestCases', '--include-filter', 'CtsAppComponentFactoryTestCases[instant]', '--include-filter', 'CtsAppComponentFactoryTestCases[secondary_user]', '--include-filter', 'CtsAppEnumerationTestCases', '--include-filter', 'CtsAppEnumerationTestCases[secondary_user]', '--include-filter', 'CtsAppExitTestCases', '--include-filter', 'CtsAppExitTestCases[instant]', '--include-filter', 'CtsAppExitTestCases[secondary_user]', '--include-filter', 'CtsAppIntegrityDeviceTestCases', '--include-filter', 'CtsAppOpsTestCases', '--include-filter', 'CtsAppOpsTestCases[instant]', '--include-filter', 'CtsAppOpsTestCases[secondary_user]', '--include-filter', 'CtsAppPredictionServiceTestCases', '--include-filter', 'CtsAppPredictionServiceTestCases[secondary_user]', '--include-filter', 'CtsAppSecurityHostTestCases', '--include-filter', 'CtsAppSecurityHostTestCases[secondary_user]', '--include-filter', 'CtsAppTestCases', '--include-filter', 'CtsAppTestCases[instant]', '--include-filter', 'CtsAppTestCases[secondary_user]', '--include-filter', 'CtsAppUsageHostTestCases', '--include-filter', 'CtsAppUsageHostTestCases[instant]', '--include-filter', 'CtsAppUsageHostTestCases[secondary_user]', '--include-filter', 'CtsAppWidgetTestCases', '--include-filter', 'CtsAppWidgetTestCases[instant]', '--include-filter', 'CtsAppWidgetTestCases[secondary_user]', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsApp',
-        target_plan=None,
-        bundle='arm',
-        uri='LATEST',
-        login_precondition_commands=['lsblk -do NAME,RM | sed -n s/1$//p | xargs -n1 eject'],
-        use_jdk9=True,
-        timeout=61200)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsAppTestCases.feature.ctshardware b/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsAppTestCases.feature.ctshardware
deleted file mode 100644
index 86048de..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsAppTestCases.feature.ctshardware
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.arm.CtsAppTestCases.feature.ctshardware'
-ATTRIBUTES = 'suite:arc-cts-hardware'
-DEPENDENCIES = 'arc'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsAppTestCases.feature of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.arm.CtsAppTestCases.feature.ctshardware',
-        test_name='cheets_CTS_R.11_r5.arm.CtsAppTestCases.feature.ctshardware',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsAppTestCases android.app.cts.SystemFeaturesTest', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsAppTestCases.feature',
-        target_plan=None,
-        bundle='arm',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=3600)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsAslrMalloc b/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsAslrMalloc
deleted file mode 100644
index 87d3369..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsAslrMalloc
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.arm.CtsAslrMalloc'
-ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
-DEPENDENCIES = 'arc'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsAslrMallocTestCases, CtsAslrMallocTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.arm.CtsAslrMalloc',
-        test_name='cheets_CTS_R.11_r5.arm.CtsAslrMalloc',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsAslrMallocTestCases', '--include-filter', 'CtsAslrMallocTestCases[secondary_user]', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsAslrMalloc',
-        target_plan=None,
-        bundle='arm',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=5400)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsAssist b/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsAssist
deleted file mode 100644
index 5be954e..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsAssist
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.arm.CtsAssist'
-ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
-DEPENDENCIES = 'arc'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsAssistTestCases, CtsAssistTestCases[instant], CtsAssistTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.arm.CtsAssist',
-        test_name='cheets_CTS_R.11_r5.arm.CtsAssist',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsAssistTestCases', '--include-filter', 'CtsAssistTestCases[instant]', '--include-filter', 'CtsAssistTestCases[secondary_user]', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsAssist',
-        target_plan=None,
-        bundle='arm',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=7200)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsAtomicInstall b/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsAtomicInstall
deleted file mode 100644
index 222de3f..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsAtomicInstall
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.arm.CtsAtomicInstall'
-ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
-DEPENDENCIES = 'arc'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsAtomicInstallTestCases, CtsAtomicInstallTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.arm.CtsAtomicInstall',
-        test_name='cheets_CTS_R.11_r5.arm.CtsAtomicInstall',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsAtomicInstallTestCases', '--include-filter', 'CtsAtomicInstallTestCases[secondary_user]', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsAtomicInstall',
-        target_plan=None,
-        bundle='arm',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=5400)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsAtraceHost b/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsAtraceHost
deleted file mode 100644
index f370363..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsAtraceHost
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.arm.CtsAtraceHost'
-ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
-DEPENDENCIES = 'arc'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsAtraceHostTestCases, CtsAtraceHostTestCases[instant], CtsAtraceHostTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.arm.CtsAtraceHost',
-        test_name='cheets_CTS_R.11_r5.arm.CtsAtraceHost',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsAtraceHostTestCases', '--include-filter', 'CtsAtraceHostTestCases[instant]', '--include-filter', 'CtsAtraceHostTestCases[secondary_user]', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsAtraceHost',
-        target_plan=None,
-        bundle='arm',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=7200)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsAttentionServiceDevice b/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsAttentionServiceDevice
deleted file mode 100644
index 92dbb84..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsAttentionServiceDevice
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.arm.CtsAttentionServiceDevice'
-ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
-DEPENDENCIES = 'arc'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsAttentionServiceDeviceTestCases, CtsAttentionServiceDeviceTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.arm.CtsAttentionServiceDevice',
-        test_name='cheets_CTS_R.11_r5.arm.CtsAttentionServiceDevice',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsAttentionServiceDeviceTestCases', '--include-filter', 'CtsAttentionServiceDeviceTestCases[secondary_user]', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsAttentionServiceDevice',
-        target_plan=None,
-        bundle='arm',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=5400)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsAutoFillService b/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsAutoFillService
deleted file mode 100644
index cdf6f25..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsAutoFillService
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.arm.CtsAutoFillService'
-ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
-DEPENDENCIES = 'arc'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsAutoFillServiceTestCases, CtsAutoFillServiceTestCases[instant], CtsAutoFillServiceTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.arm.CtsAutoFillService',
-        test_name='cheets_CTS_R.11_r5.arm.CtsAutoFillService',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsAutoFillServiceTestCases', '--include-filter', 'CtsAutoFillServiceTestCases[instant]', '--include-filter', 'CtsAutoFillServiceTestCases[secondary_user]', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsAutoFillService',
-        target_plan=None,
-        bundle='arm',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=14400)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsBackgroundRestrictions b/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsBackgroundRestrictions
deleted file mode 100644
index fced70c..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsBackgroundRestrictions
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.arm.CtsBackgroundRestrictions'
-ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
-DEPENDENCIES = 'arc'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsBackgroundRestrictionsTestCases, CtsBackgroundRestrictionsTestCases[instant], CtsBackgroundRestrictionsTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.arm.CtsBackgroundRestrictions',
-        test_name='cheets_CTS_R.11_r5.arm.CtsBackgroundRestrictions',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsBackgroundRestrictionsTestCases', '--include-filter', 'CtsBackgroundRestrictionsTestCases[instant]', '--include-filter', 'CtsBackgroundRestrictionsTestCases[secondary_user]', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsBackgroundRestrictions',
-        target_plan=None,
-        bundle='arm',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=7200)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsBackup b/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsBackup
deleted file mode 100644
index ed75700..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsBackup
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.arm.CtsBackup'
-ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
-DEPENDENCIES = 'arc'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsBackupHostTestCases, CtsBackupTestCases of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.arm.CtsBackup',
-        test_name='cheets_CTS_R.11_r5.arm.CtsBackup',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsBackupHostTestCases', '--include-filter', 'CtsBackupTestCases', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsBackup',
-        target_plan=None,
-        bundle='arm',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=5400)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsBatterySaving b/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsBatterySaving
deleted file mode 100644
index c83ccc0..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsBatterySaving
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.arm.CtsBatterySaving'
-ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
-DEPENDENCIES = 'arc'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsBatterySavingTestCases, CtsBatterySavingTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.arm.CtsBatterySaving',
-        test_name='cheets_CTS_R.11_r5.arm.CtsBatterySaving',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsBatterySavingTestCases', '--include-filter', 'CtsBatterySavingTestCases[secondary_user]', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsBatterySaving',
-        target_plan=None,
-        bundle='arm',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=5400)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsBionic b/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsBionic
deleted file mode 100644
index 8612f47..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsBionic
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.arm.CtsBionic'
-ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
-DEPENDENCIES = 'arc'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsBionicAppTestCases, CtsBionicAppTestCases[instant], CtsBionicAppTestCases[secondary_user], CtsBionicTestCases, CtsBionicTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.arm.CtsBionic',
-        test_name='cheets_CTS_R.11_r5.arm.CtsBionic',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsBionicAppTestCases', '--include-filter', 'CtsBionicAppTestCases[instant]', '--include-filter', 'CtsBionicAppTestCases[secondary_user]', '--include-filter', 'CtsBionicTestCases', '--include-filter', 'CtsBionicTestCases[secondary_user]', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsBionic',
-        target_plan=None,
-        bundle='arm',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=10800)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsBlobStore b/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsBlobStore
deleted file mode 100644
index 1e9f361..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsBlobStore
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.arm.CtsBlobStore'
-ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
-DEPENDENCIES = 'arc'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsBlobStoreHostTestCases, CtsBlobStoreHostTestCases[secondary_user], CtsBlobStoreHostTestHelper, CtsBlobStoreHostTestHelper[secondary_user], CtsBlobStoreTestCases, CtsBlobStoreTestCases[secondary_user], CtsBlobStoreTestHelper, CtsBlobStoreTestHelperDiffSig, CtsBlobStoreTestHelperDiffSig2, CtsBlobStoreTestHelperDiffSig2[secondary_user], CtsBlobStoreTestHelperDiffSig[secondary_user], CtsBlobStoreTestHelper[secondary_user] of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.arm.CtsBlobStore',
-        test_name='cheets_CTS_R.11_r5.arm.CtsBlobStore',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsBlobStoreHostTestCases', '--include-filter', 'CtsBlobStoreHostTestCases[secondary_user]', '--include-filter', 'CtsBlobStoreHostTestHelper', '--include-filter', 'CtsBlobStoreHostTestHelper[secondary_user]', '--include-filter', 'CtsBlobStoreTestCases', '--include-filter', 'CtsBlobStoreTestCases[secondary_user]', '--include-filter', 'CtsBlobStoreTestHelper', '--include-filter', 'CtsBlobStoreTestHelperDiffSig', '--include-filter', 'CtsBlobStoreTestHelperDiffSig2', '--include-filter', 'CtsBlobStoreTestHelperDiffSig2[secondary_user]', '--include-filter', 'CtsBlobStoreTestHelperDiffSig[secondary_user]', '--include-filter', 'CtsBlobStoreTestHelper[secondary_user]', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsBlobStore',
-        target_plan=None,
-        bundle='arm',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=23400)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsBluetooth b/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsBluetooth
deleted file mode 100644
index c1c63f8..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsBluetooth
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.arm.CtsBluetooth'
-ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild, suite:arc-cts-unibuild-hw'
-DEPENDENCIES = 'arc'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsBluetoothTestCases, CtsBluetoothTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.arm.CtsBluetooth',
-        test_name='cheets_CTS_R.11_r5.arm.CtsBluetooth',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsBluetoothTestCases', '--include-filter', 'CtsBluetoothTestCases[secondary_user]', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsBluetooth',
-        target_plan=None,
-        bundle='arm',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=5400)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsBootStats b/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsBootStats
deleted file mode 100644
index 9baaf3a..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsBootStats
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.arm.CtsBootStats'
-ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
-DEPENDENCIES = 'arc'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsBootStatsTestCases, CtsBootStatsTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.arm.CtsBootStats',
-        test_name='cheets_CTS_R.11_r5.arm.CtsBootStats',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsBootStatsTestCases', '--include-filter', 'CtsBootStatsTestCases[secondary_user]', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsBootStats',
-        target_plan=None,
-        bundle='arm',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=5400)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsCalendarProvider b/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsCalendarProvider
deleted file mode 100644
index 35d2dee..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsCalendarProvider
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.arm.CtsCalendarProvider'
-ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
-DEPENDENCIES = 'arc'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsCalendarProviderTestCases, CtsCalendarProviderTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.arm.CtsCalendarProvider',
-        test_name='cheets_CTS_R.11_r5.arm.CtsCalendarProvider',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsCalendarProviderTestCases', '--include-filter', 'CtsCalendarProviderTestCases[secondary_user]', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsCalendarProvider',
-        target_plan=None,
-        bundle='arm',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=5400)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsCalendarcommon2 b/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsCalendarcommon2
deleted file mode 100644
index 0e2b968..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsCalendarcommon2
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.arm.CtsCalendarcommon2'
-ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
-DEPENDENCIES = 'arc'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsCalendarcommon2TestCases, CtsCalendarcommon2TestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.arm.CtsCalendarcommon2',
-        test_name='cheets_CTS_R.11_r5.arm.CtsCalendarcommon2',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsCalendarcommon2TestCases', '--include-filter', 'CtsCalendarcommon2TestCases[secondary_user]', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsCalendarcommon2',
-        target_plan=None,
-        bundle='arm',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=5400)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsCamera b/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsCamera
deleted file mode 100644
index aa1fb25..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsCamera
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.arm.CtsCamera'
-ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild, suite:arc-cts-unibuild-hw'
-DEPENDENCIES = 'arc'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'LONG'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsCameraApi25TestCases, CtsCameraApi25TestCases[secondary_user], CtsCameraTestCases, CtsCameraTestCases[instant], CtsCameraTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.arm.CtsCamera',
-        test_name='cheets_CTS_R.11_r5.arm.CtsCamera',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsCameraApi25TestCases', '--include-filter', 'CtsCameraApi25TestCases[secondary_user]', '--include-filter', 'CtsCameraTestCases', '--include-filter', 'CtsCameraTestCases[instant]', '--include-filter', 'CtsCameraTestCases[secondary_user]', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsCamera',
-        target_plan=None,
-        bundle='arm',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=14400)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsCameraTestCases.NativeCameraDeviceTest b/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsCameraTestCases.NativeCameraDeviceTest
deleted file mode 100644
index fc51fe6..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsCameraTestCases.NativeCameraDeviceTest
+++ /dev/null
@@ -1,37 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.arm.CtsCameraTestCases.NativeCameraDeviceTest'
-ATTRIBUTES = 'suite:arc-cts-qual, suite:arc-cts-r, suite:arc-cts'
-DEPENDENCIES = 'arc'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsCameraTestCases.NativeCameraDeviceTest of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        max_retry=9,
-        tag='11_r5.arm.CtsCameraTestCases.NativeCameraDeviceTest',
-        test_name='cheets_CTS_R.11_r5.arm.CtsCameraTestCases.NativeCameraDeviceTest',
-        run_template=['run', 'commandAndExit', 'cts', '--module', 'CtsCameraTestCases', '--test', 'android.hardware.camera2.cts.NativeCameraDeviceTest', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsCameraTestCases',
-        target_plan=None,
-        bundle='arm',
-        uri='LATEST',
-        precondition_commands=['sleep 20', 'android-sh -c \'am start -a android.intent.action.VIEW -d https://webglsamples.org/aquarium/aquarium.html\''],
-        use_jdk9=True,
-        timeout=172800)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsCameraTestCases.NativeCameraDeviceTest.ctshardware b/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsCameraTestCases.NativeCameraDeviceTest.ctshardware
deleted file mode 100644
index c552f42..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsCameraTestCases.NativeCameraDeviceTest.ctshardware
+++ /dev/null
@@ -1,36 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.arm.CtsCameraTestCases.NativeCameraDeviceTest.ctshardware'
-ATTRIBUTES = 'suite:arc-cts-hardware'
-DEPENDENCIES = 'arc'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsCameraTestCases.NativeCameraDeviceTest of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.arm.CtsCameraTestCases.NativeCameraDeviceTest.ctshardware',
-        test_name='cheets_CTS_R.11_r5.arm.CtsCameraTestCases.NativeCameraDeviceTest.ctshardware',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsCameraTestCases android.hardware.camera2.cts.NativeCameraDeviceTest', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsCameraTestCases',
-        target_plan=None,
-        bundle='arm',
-        uri='LATEST',
-        precondition_commands=['sleep 20', 'android-sh -c \'am start -a android.intent.action.VIEW -d https://webglsamples.org/aquarium/aquarium.html\''],
-        use_jdk9=True,
-        timeout=3600)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsCameraTestCases.ctshardware b/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsCameraTestCases.ctshardware
deleted file mode 100644
index 5fb2734..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsCameraTestCases.ctshardware
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.arm.CtsCameraTestCases.ctshardware'
-ATTRIBUTES = 'suite:arc-cts-hardware'
-DEPENDENCIES = 'arc'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'LONG'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsCameraTestCases of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.arm.CtsCameraTestCases.ctshardware',
-        test_name='cheets_CTS_R.11_r5.arm.CtsCameraTestCases.ctshardware',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsCameraTestCases', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsCameraTestCases',
-        target_plan=None,
-        bundle='arm',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=5400)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsCameraTestCases.noled.camerabox.back b/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsCameraTestCases.noled.camerabox.back
deleted file mode 100644
index 616b172..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsCameraTestCases.noled.camerabox.back
+++ /dev/null
@@ -1,38 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.arm.CtsCameraTestCases.noled.camerabox.back'
-ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-camera, suite:arc-cts-r, suite:arc-cts-unibuild, suite:arc-cts-unibuild-hw'
-DEPENDENCIES = 'arc, camerabox_light:noled, camerabox_facing:back'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'LONG'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsCameraTestCases of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        camera_facing='back',
-        cmdline_args=args,
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.arm.CtsCameraTestCases.noled.camerabox.back',
-        test_name='cheets_CTS_R.11_r5.arm.CtsCameraTestCases.noled.camerabox.back',
-        run_template=['run', 'commandAndExit', 'cts', '--module', 'CtsCameraTestCases', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsCameraTestCases',
-        target_plan=None,
-        bundle='arm',
-        uri='LATEST',
-        use_jdk9=True,
-        retry_manual_tests=True,
-        timeout=5400)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsCameraTestCases.noled.camerabox.front b/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsCameraTestCases.noled.camerabox.front
deleted file mode 100644
index 3f1f593..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsCameraTestCases.noled.camerabox.front
+++ /dev/null
@@ -1,38 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.arm.CtsCameraTestCases.noled.camerabox.front'
-ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-camera, suite:arc-cts-r, suite:arc-cts-unibuild, suite:arc-cts-unibuild-hw'
-DEPENDENCIES = 'arc, camerabox_light:noled, camerabox_facing:front'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'LONG'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsCameraTestCases of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        camera_facing='front',
-        cmdline_args=args,
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.arm.CtsCameraTestCases.noled.camerabox.front',
-        test_name='cheets_CTS_R.11_r5.arm.CtsCameraTestCases.noled.camerabox.front',
-        run_template=['run', 'commandAndExit', 'cts', '--module', 'CtsCameraTestCases', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsCameraTestCases',
-        target_plan=None,
-        bundle='arm',
-        uri='LATEST',
-        use_jdk9=True,
-        retry_manual_tests=True,
-        timeout=5400)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsCar b/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsCar
deleted file mode 100644
index 773c551..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsCar
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.arm.CtsCar'
-ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
-DEPENDENCIES = 'arc'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsCarHostTestCases, CtsCarTestCases, CtsCarTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.arm.CtsCar',
-        test_name='cheets_CTS_R.11_r5.arm.CtsCar',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsCarHostTestCases', '--include-filter', 'CtsCarTestCases', '--include-filter', 'CtsCarTestCases[secondary_user]', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsCar',
-        target_plan=None,
-        bundle='arm',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=7200)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsCarrierApiTestCases b/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsCarrierApiTestCases
deleted file mode 100644
index 7b009cd..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsCarrierApiTestCases
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.arm.CtsCarrierApiTestCases'
-ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
-DEPENDENCIES = 'arc'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsCarrierApiTestCases of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.arm.CtsCarrierApiTestCases',
-        test_name='cheets_CTS_R.11_r5.arm.CtsCarrierApiTestCases',
-        run_template=['run', 'commandAndExit', 'cts', '--module', 'CtsCarrierApiTestCases', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsCarrierApiTestCases',
-        target_plan=None,
-        bundle='arm',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=3600)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsClassLoaderFactory b/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsClassLoaderFactory
deleted file mode 100644
index 49cbda4..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsClassLoaderFactory
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.arm.CtsClassLoaderFactory'
-ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
-DEPENDENCIES = 'arc'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsClassLoaderFactoryInMemoryDexClassLoaderTestCases, CtsClassLoaderFactoryInMemoryDexClassLoaderTestCases[instant], CtsClassLoaderFactoryInMemoryDexClassLoaderTestCases[secondary_user], CtsClassLoaderFactoryPathClassLoaderTestCases, CtsClassLoaderFactoryPathClassLoaderTestCases[instant], CtsClassLoaderFactoryPathClassLoaderTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.arm.CtsClassLoaderFactory',
-        test_name='cheets_CTS_R.11_r5.arm.CtsClassLoaderFactory',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsClassLoaderFactoryInMemoryDexClassLoaderTestCases', '--include-filter', 'CtsClassLoaderFactoryInMemoryDexClassLoaderTestCases[instant]', '--include-filter', 'CtsClassLoaderFactoryInMemoryDexClassLoaderTestCases[secondary_user]', '--include-filter', 'CtsClassLoaderFactoryPathClassLoaderTestCases', '--include-filter', 'CtsClassLoaderFactoryPathClassLoaderTestCases[instant]', '--include-filter', 'CtsClassLoaderFactoryPathClassLoaderTestCases[secondary_user]', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsClassLoaderFactory',
-        target_plan=None,
-        bundle='arm',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=12600)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsClassloaderSplitsHost b/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsClassloaderSplitsHost
deleted file mode 100644
index 057298a..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsClassloaderSplitsHost
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.arm.CtsClassloaderSplitsHost'
-ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
-DEPENDENCIES = 'arc'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsClassloaderSplitsHostTestCases, CtsClassloaderSplitsHostTestCases[instant], CtsClassloaderSplitsHostTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.arm.CtsClassloaderSplitsHost',
-        test_name='cheets_CTS_R.11_r5.arm.CtsClassloaderSplitsHost',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsClassloaderSplitsHostTestCases', '--include-filter', 'CtsClassloaderSplitsHostTestCases[instant]', '--include-filter', 'CtsClassloaderSplitsHostTestCases[secondary_user]', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsClassloaderSplitsHost',
-        target_plan=None,
-        bundle='arm',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=7200)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsCodePathHost b/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsCodePathHost
deleted file mode 100644
index 13c12c3..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsCodePathHost
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.arm.CtsCodePathHost'
-ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
-DEPENDENCIES = 'arc'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsCodePathHostTestCases, CtsCodePathHostTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.arm.CtsCodePathHost',
-        test_name='cheets_CTS_R.11_r5.arm.CtsCodePathHost',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsCodePathHostTestCases', '--include-filter', 'CtsCodePathHostTestCases[secondary_user]', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsCodePathHost',
-        target_plan=None,
-        bundle='arm',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=5400)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsColorMode b/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsColorMode
deleted file mode 100644
index e1c2a65..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsColorMode
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.arm.CtsColorMode'
-ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
-DEPENDENCIES = 'arc'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsColorModeTestCases, CtsColorModeTestCases[instant], CtsColorModeTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.arm.CtsColorMode',
-        test_name='cheets_CTS_R.11_r5.arm.CtsColorMode',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsColorModeTestCases', '--include-filter', 'CtsColorModeTestCases[instant]', '--include-filter', 'CtsColorModeTestCases[secondary_user]', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsColorMode',
-        target_plan=None,
-        bundle='arm',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=7200)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsCompilation b/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsCompilation
deleted file mode 100644
index 1c75f93..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsCompilation
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.arm.CtsCompilation'
-ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
-DEPENDENCIES = 'arc'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsCompilationTestCases, CtsCompilationTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.arm.CtsCompilation',
-        test_name='cheets_CTS_R.11_r5.arm.CtsCompilation',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsCompilationTestCases', '--include-filter', 'CtsCompilationTestCases[secondary_user]', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsCompilation',
-        target_plan=None,
-        bundle='arm',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=5400)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsContactsProvider b/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsContactsProvider
deleted file mode 100644
index 89fcbd1..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsContactsProvider
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.arm.CtsContactsProvider'
-ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
-DEPENDENCIES = 'arc'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsContactsProviderTestCases, CtsContactsProviderTestCases[secondary_user], CtsContactsProviderWipe, CtsContactsProviderWipe[secondary_user] of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.arm.CtsContactsProvider',
-        test_name='cheets_CTS_R.11_r5.arm.CtsContactsProvider',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsContactsProviderTestCases', '--include-filter', 'CtsContactsProviderTestCases[secondary_user]', '--include-filter', 'CtsContactsProviderWipe', '--include-filter', 'CtsContactsProviderWipe[secondary_user]', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsContactsProvider',
-        target_plan=None,
-        bundle='arm',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=9000)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsContent b/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsContent
deleted file mode 100644
index bf025eb..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsContent
+++ /dev/null
@@ -1,36 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.arm.CtsContent'
-ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
-DEPENDENCIES = 'arc'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsContentCaptureServiceTestCases, CtsContentCaptureServiceTestCases[instant], CtsContentCaptureServiceTestCases[secondary_user], CtsContentSuggestionsTestCases, CtsContentSuggestionsTestCases[secondary_user], CtsContentTestCases, CtsContentTestCases[instant], CtsContentTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        enable_default_apps=True,
-        tag='11_r5.arm.CtsContent',
-        test_name='cheets_CTS_R.11_r5.arm.CtsContent',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsContentCaptureServiceTestCases', '--include-filter', 'CtsContentCaptureServiceTestCases[instant]', '--include-filter', 'CtsContentCaptureServiceTestCases[secondary_user]', '--include-filter', 'CtsContentSuggestionsTestCases', '--include-filter', 'CtsContentSuggestionsTestCases[secondary_user]', '--include-filter', 'CtsContentTestCases', '--include-filter', 'CtsContentTestCases[instant]', '--include-filter', 'CtsContentTestCases[secondary_user]', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsContent',
-        target_plan=None,
-        bundle='arm',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=16200)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsControlsDevice b/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsControlsDevice
deleted file mode 100644
index 552db17..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsControlsDevice
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.arm.CtsControlsDevice'
-ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
-DEPENDENCIES = 'arc'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsControlsDeviceTestCases, CtsControlsDeviceTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.arm.CtsControlsDevice',
-        test_name='cheets_CTS_R.11_r5.arm.CtsControlsDevice',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsControlsDeviceTestCases', '--include-filter', 'CtsControlsDeviceTestCases[secondary_user]', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsControlsDevice',
-        target_plan=None,
-        bundle='arm',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=5400)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsCppTools b/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsCppTools
deleted file mode 100644
index 1d00c6b..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsCppTools
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.arm.CtsCppTools'
-ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
-DEPENDENCIES = 'arc'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsCppToolsTestCases, CtsCppToolsTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.arm.CtsCppTools',
-        test_name='cheets_CTS_R.11_r5.arm.CtsCppTools',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsCppToolsTestCases', '--include-filter', 'CtsCppToolsTestCases[secondary_user]', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsCppTools',
-        target_plan=None,
-        bundle='arm',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=5400)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsCurrentApiSignature b/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsCurrentApiSignature
deleted file mode 100644
index e99dacb..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsCurrentApiSignature
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.arm.CtsCurrentApiSignature'
-ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
-DEPENDENCIES = 'arc'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsCurrentApiSignatureTestCases, CtsCurrentApiSignatureTestCases[instant], CtsCurrentApiSignatureTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.arm.CtsCurrentApiSignature',
-        test_name='cheets_CTS_R.11_r5.arm.CtsCurrentApiSignature',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsCurrentApiSignatureTestCases', '--include-filter', 'CtsCurrentApiSignatureTestCases[instant]', '--include-filter', 'CtsCurrentApiSignatureTestCases[secondary_user]', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsCurrentApiSignature',
-        target_plan=None,
-        bundle='arm',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=7200)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsDatabase b/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsDatabase
deleted file mode 100644
index c4b7c97..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsDatabase
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.arm.CtsDatabase'
-ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
-DEPENDENCIES = 'arc'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsDatabaseTestCases, CtsDatabaseTestCases[instant], CtsDatabaseTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.arm.CtsDatabase',
-        test_name='cheets_CTS_R.11_r5.arm.CtsDatabase',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsDatabaseTestCases', '--include-filter', 'CtsDatabaseTestCases[instant]', '--include-filter', 'CtsDatabaseTestCases[secondary_user]', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsDatabase',
-        target_plan=None,
-        bundle='arm',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=7200)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsDeqp.32 b/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsDeqp.32
deleted file mode 100644
index 50ccbd1..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsDeqp.32
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.arm.CtsDeqp.32'
-ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
-DEPENDENCIES = 'arc'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'LONG'
-MAX_RESULT_SIZE_KB = 1024000
-PY_VERSION = 3
-DOC = 'Run module CtsDeqpTestCases, CtsDeqpTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.arm.CtsDeqp.32',
-        test_name='cheets_CTS_R.11_r5.arm.CtsDeqp.32',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsDeqpTestCases', '--abi', 'armeabi-v7a'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsDeqp',
-        target_plan=None,
-        bundle='arm',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=111600)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsDeqp.64 b/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsDeqp.64
deleted file mode 100644
index aa6693e..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsDeqp.64
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.arm.CtsDeqp.64'
-ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
-DEPENDENCIES = 'arc'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'LONG'
-MAX_RESULT_SIZE_KB = 1024000
-PY_VERSION = 3
-DOC = 'Run module CtsDeqpTestCases, CtsDeqpTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.arm.CtsDeqp.64',
-        test_name='cheets_CTS_R.11_r5.arm.CtsDeqp.64',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsDeqpTestCases', '--include-filter', 'CtsDeqpTestCases[secondary_user]', '--abi', 'arm64-v8a'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsDeqp',
-        target_plan=None,
-        bundle='arm',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=111600)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsDeqpTestCases.dEQP-EGL b/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsDeqpTestCases.dEQP-EGL
deleted file mode 100644
index 53e2ad8..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsDeqpTestCases.dEQP-EGL
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.arm.CtsDeqpTestCases.dEQP-EGL'
-ATTRIBUTES = 'suite:arc-cts-r'
-DEPENDENCIES = 'arc'
-JOB_RETRIES = 0
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsDeqpTestCases.dEQP-EGL of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.arm.CtsDeqpTestCases.dEQP-EGL',
-        test_name='cheets_CTS_R.11_r5.arm.CtsDeqpTestCases.dEQP-EGL',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsDeqpTestCases', '--module', 'CtsDeqpTestCases', '--test', 'dEQP-EGL.*'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsDeqpTestCases',
-        target_plan=None,
-        bundle='arm',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=7200)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsDeqpTestCases.dEQP-GLES2 b/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsDeqpTestCases.dEQP-GLES2
deleted file mode 100644
index 4af1c1b..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsDeqpTestCases.dEQP-GLES2
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.arm.CtsDeqpTestCases.dEQP-GLES2'
-ATTRIBUTES = 'suite:arc-cts-r'
-DEPENDENCIES = 'arc'
-JOB_RETRIES = 0
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsDeqpTestCases.dEQP-GLES2 of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.arm.CtsDeqpTestCases.dEQP-GLES2',
-        test_name='cheets_CTS_R.11_r5.arm.CtsDeqpTestCases.dEQP-GLES2',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsDeqpTestCases', '--module', 'CtsDeqpTestCases', '--test', 'dEQP-GLES2.*'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsDeqpTestCases',
-        target_plan=None,
-        bundle='arm',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=7200)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsDeqpTestCases.dEQP-GLES3 b/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsDeqpTestCases.dEQP-GLES3
deleted file mode 100644
index 45576bf..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsDeqpTestCases.dEQP-GLES3
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.arm.CtsDeqpTestCases.dEQP-GLES3'
-ATTRIBUTES = 'suite:arc-cts-r'
-DEPENDENCIES = 'arc'
-JOB_RETRIES = 0
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsDeqpTestCases.dEQP-GLES3 of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.arm.CtsDeqpTestCases.dEQP-GLES3',
-        test_name='cheets_CTS_R.11_r5.arm.CtsDeqpTestCases.dEQP-GLES3',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsDeqpTestCases', '--module', 'CtsDeqpTestCases', '--test', 'dEQP-GLES3.*'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsDeqpTestCases',
-        target_plan=None,
-        bundle='arm',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=21600)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsDeqpTestCases.dEQP-GLES3.functional.prerequisite.ctshardware b/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsDeqpTestCases.dEQP-GLES3.functional.prerequisite.ctshardware
deleted file mode 100644
index 0f89a02..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsDeqpTestCases.dEQP-GLES3.functional.prerequisite.ctshardware
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.arm.CtsDeqpTestCases.dEQP-GLES3.functional.prerequisite.ctshardware'
-ATTRIBUTES = 'suite:arc-cts-hardware'
-DEPENDENCIES = 'arc'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsDeqpTestCases.dEQP-GLES3.functional.prerequisite of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.arm.CtsDeqpTestCases.dEQP-GLES3.functional.prerequisite.ctshardware',
-        test_name='cheets_CTS_R.11_r5.arm.CtsDeqpTestCases.dEQP-GLES3.functional.prerequisite.ctshardware',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsDeqpTestCases dEQP-GLES3.functional.prerequisite#*', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsDeqpTestCases.dEQP-GLES3.functional.prerequisite',
-        target_plan=None,
-        bundle='arm',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=3600)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsDeqpTestCases.dEQP-GLES31 b/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsDeqpTestCases.dEQP-GLES31
deleted file mode 100644
index f73a62f..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsDeqpTestCases.dEQP-GLES31
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.arm.CtsDeqpTestCases.dEQP-GLES31'
-ATTRIBUTES = 'suite:arc-cts-r'
-DEPENDENCIES = 'arc'
-JOB_RETRIES = 0
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsDeqpTestCases.dEQP-GLES31 of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.arm.CtsDeqpTestCases.dEQP-GLES31',
-        test_name='cheets_CTS_R.11_r5.arm.CtsDeqpTestCases.dEQP-GLES31',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsDeqpTestCases', '--module', 'CtsDeqpTestCases', '--test', 'dEQP-GLES31.*'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsDeqpTestCases',
-        target_plan=None,
-        bundle='arm',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=21600)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsDeqpTestCases.dEQP-VK.32 b/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsDeqpTestCases.dEQP-VK.32
deleted file mode 100644
index 7b8a13a..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsDeqpTestCases.dEQP-VK.32
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.arm.CtsDeqpTestCases.dEQP-VK.32'
-ATTRIBUTES = 'suite:arc-cts-r'
-DEPENDENCIES = 'arc'
-JOB_RETRIES = 0
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsDeqpTestCases.dEQP-VK of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.arm.CtsDeqpTestCases.dEQP-VK.32',
-        test_name='cheets_CTS_R.11_r5.arm.CtsDeqpTestCases.dEQP-VK.32',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsDeqpTestCases', '--module', 'CtsDeqpTestCases', '--test', 'dEQP-VK.*', '--abi', 'armeabi-v7a'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsDeqpTestCases',
-        target_plan=None,
-        bundle='arm',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=54000)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsDeqpTestCases.dEQP-VK.64 b/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsDeqpTestCases.dEQP-VK.64
deleted file mode 100644
index 5de8b9b..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsDeqpTestCases.dEQP-VK.64
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.arm.CtsDeqpTestCases.dEQP-VK.64'
-ATTRIBUTES = 'suite:arc-cts-r'
-DEPENDENCIES = 'arc'
-JOB_RETRIES = 0
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsDeqpTestCases.dEQP-VK of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.arm.CtsDeqpTestCases.dEQP-VK.64',
-        test_name='cheets_CTS_R.11_r5.arm.CtsDeqpTestCases.dEQP-VK.64',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsDeqpTestCases', '--module', 'CtsDeqpTestCases', '--test', 'dEQP-VK.*', '--abi', 'arm64-v8a'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsDeqpTestCases',
-        target_plan=None,
-        bundle='arm',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=54000)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsDevice b/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsDevice
deleted file mode 100644
index 1b9dd23..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsDevice
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.arm.CtsDevice'
-ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
-DEPENDENCIES = 'arc'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsDeviceConfigTestCases, CtsDeviceConfigTestCases[instant], CtsDeviceConfigTestCases[secondary_user], CtsDeviceIdleHostTestCases, CtsDeviceIdleHostTestCases[secondary_user], CtsDevicePolicyManagerTestCases of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.arm.CtsDevice',
-        test_name='cheets_CTS_R.11_r5.arm.CtsDevice',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsDeviceConfigTestCases', '--include-filter', 'CtsDeviceConfigTestCases[instant]', '--include-filter', 'CtsDeviceConfigTestCases[secondary_user]', '--include-filter', 'CtsDeviceIdleHostTestCases', '--include-filter', 'CtsDeviceIdleHostTestCases[secondary_user]', '--include-filter', 'CtsDevicePolicyManagerTestCases', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsDevice',
-        target_plan=None,
-        bundle='arm',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=12600)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsDexMetadataHost b/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsDexMetadataHost
deleted file mode 100644
index 4bfdb1b..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsDexMetadataHost
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.arm.CtsDexMetadataHost'
-ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
-DEPENDENCIES = 'arc'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsDexMetadataHostTestCases, CtsDexMetadataHostTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.arm.CtsDexMetadataHost',
-        test_name='cheets_CTS_R.11_r5.arm.CtsDexMetadataHost',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsDexMetadataHostTestCases', '--include-filter', 'CtsDexMetadataHostTestCases[secondary_user]', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsDexMetadataHost',
-        target_plan=None,
-        bundle='arm',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=5400)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsDisplay b/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsDisplay
deleted file mode 100644
index 6ed9460..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsDisplay
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.arm.CtsDisplay'
-ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
-DEPENDENCIES = 'arc'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsDisplayTestCases, CtsDisplayTestCases[instant], CtsDisplayTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.arm.CtsDisplay',
-        test_name='cheets_CTS_R.11_r5.arm.CtsDisplay',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsDisplayTestCases', '--include-filter', 'CtsDisplayTestCases[instant]', '--include-filter', 'CtsDisplayTestCases[secondary_user]', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsDisplay',
-        target_plan=None,
-        bundle='arm',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=7200)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsDownloadManager b/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsDownloadManager
deleted file mode 100644
index 38be6bf..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsDownloadManager
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.arm.CtsDownloadManager'
-ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
-DEPENDENCIES = 'arc'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsDownloadManagerApi28, CtsDownloadManagerApi28[secondary_user], CtsDownloadManagerInstaller, CtsDownloadManagerInstaller[secondary_user] of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.arm.CtsDownloadManager',
-        test_name='cheets_CTS_R.11_r5.arm.CtsDownloadManager',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsDownloadManagerApi28', '--include-filter', 'CtsDownloadManagerApi28[secondary_user]', '--include-filter', 'CtsDownloadManagerInstaller', '--include-filter', 'CtsDownloadManagerInstaller[secondary_user]', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsDownloadManager',
-        target_plan=None,
-        bundle='arm',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=9000)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsDpi b/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsDpi
deleted file mode 100644
index d58ea5d..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsDpi
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.arm.CtsDpi'
-ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
-DEPENDENCIES = 'arc'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsDpiTestCases, CtsDpiTestCases2, CtsDpiTestCases2[secondary_user], CtsDpiTestCases[instant], CtsDpiTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.arm.CtsDpi',
-        test_name='cheets_CTS_R.11_r5.arm.CtsDpi',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsDpiTestCases', '--include-filter', 'CtsDpiTestCases2', '--include-filter', 'CtsDpiTestCases2[secondary_user]', '--include-filter', 'CtsDpiTestCases[instant]', '--include-filter', 'CtsDpiTestCases[secondary_user]', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsDpi',
-        target_plan=None,
-        bundle='arm',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=10800)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsDreams b/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsDreams
deleted file mode 100644
index 4f9a990..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsDreams
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.arm.CtsDreams'
-ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
-DEPENDENCIES = 'arc'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsDreamsTestCases, CtsDreamsTestCases[instant], CtsDreamsTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.arm.CtsDreams',
-        test_name='cheets_CTS_R.11_r5.arm.CtsDreams',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsDreamsTestCases', '--include-filter', 'CtsDreamsTestCases[instant]', '--include-filter', 'CtsDreamsTestCases[secondary_user]', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsDreams',
-        target_plan=None,
-        bundle='arm',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=7200)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsDrm b/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsDrm
deleted file mode 100644
index a0dad6f..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsDrm
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.arm.CtsDrm'
-ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
-DEPENDENCIES = 'arc'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsDrmTestCases, CtsDrmTestCases[instant], CtsDrmTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.arm.CtsDrm',
-        test_name='cheets_CTS_R.11_r5.arm.CtsDrm',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsDrmTestCases', '--include-filter', 'CtsDrmTestCases[instant]', '--include-filter', 'CtsDrmTestCases[secondary_user]', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsDrm',
-        target_plan=None,
-        bundle='arm',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=7200)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsDropBoxManagerTestCases b/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsDropBoxManagerTestCases
deleted file mode 100644
index 3af6ed3..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsDropBoxManagerTestCases
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.arm.CtsDropBoxManagerTestCases'
-ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
-DEPENDENCIES = 'arc'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsDropBoxManagerTestCases of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.arm.CtsDropBoxManagerTestCases',
-        test_name='cheets_CTS_R.11_r5.arm.CtsDropBoxManagerTestCases',
-        run_template=['run', 'commandAndExit', 'cts', '--module', 'CtsDropBoxManagerTestCases', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsDropBoxManagerTestCases',
-        target_plan=None,
-        bundle='arm',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=3600)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsDumpsysHost b/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsDumpsysHost
deleted file mode 100644
index 852a8aa..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsDumpsysHost
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.arm.CtsDumpsysHost'
-ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
-DEPENDENCIES = 'arc'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsDumpsysHostTestCases, CtsDumpsysHostTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.arm.CtsDumpsysHost',
-        test_name='cheets_CTS_R.11_r5.arm.CtsDumpsysHost',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsDumpsysHostTestCases', '--include-filter', 'CtsDumpsysHostTestCases[secondary_user]', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsDumpsysHost',
-        target_plan=None,
-        bundle='arm',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=5400)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsDynamic b/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsDynamic
deleted file mode 100644
index 02b884d..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsDynamic
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.arm.CtsDynamic'
-ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
-DEPENDENCIES = 'arc'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsDynamicLinkerTestCases, CtsDynamicLinkerTestCases[instant], CtsDynamicLinkerTestCases[secondary_user], CtsDynamicMimeHostTestCases, CtsDynamicMimeHostTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.arm.CtsDynamic',
-        test_name='cheets_CTS_R.11_r5.arm.CtsDynamic',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsDynamicLinkerTestCases', '--include-filter', 'CtsDynamicLinkerTestCases[instant]', '--include-filter', 'CtsDynamicLinkerTestCases[secondary_user]', '--include-filter', 'CtsDynamicMimeHostTestCases', '--include-filter', 'CtsDynamicMimeHostTestCases[secondary_user]', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsDynamic',
-        target_plan=None,
-        bundle='arm',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=10800)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsEdiHost b/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsEdiHost
deleted file mode 100644
index 779e2b8..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsEdiHost
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.arm.CtsEdiHost'
-ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
-DEPENDENCIES = 'arc'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsEdiHostTestCases, CtsEdiHostTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.arm.CtsEdiHost',
-        test_name='cheets_CTS_R.11_r5.arm.CtsEdiHost',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsEdiHostTestCases', '--include-filter', 'CtsEdiHostTestCases[secondary_user]', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsEdiHost',
-        target_plan=None,
-        bundle='arm',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=5400)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsEffect b/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsEffect
deleted file mode 100644
index f8aea9d..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsEffect
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.arm.CtsEffect'
-ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
-DEPENDENCIES = 'arc'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsEffectTestCases, CtsEffectTestCases[instant], CtsEffectTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.arm.CtsEffect',
-        test_name='cheets_CTS_R.11_r5.arm.CtsEffect',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsEffectTestCases', '--include-filter', 'CtsEffectTestCases[instant]', '--include-filter', 'CtsEffectTestCases[secondary_user]', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsEffect',
-        target_plan=None,
-        bundle='arm',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=7200)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsExtendedMocking b/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsExtendedMocking
deleted file mode 100644
index f1a45d8..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsExtendedMocking
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.arm.CtsExtendedMocking'
-ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
-DEPENDENCIES = 'arc'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsExtendedMockingTestCases, CtsExtendedMockingTestCases[instant], CtsExtendedMockingTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.arm.CtsExtendedMocking',
-        test_name='cheets_CTS_R.11_r5.arm.CtsExtendedMocking',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsExtendedMockingTestCases', '--include-filter', 'CtsExtendedMockingTestCases[instant]', '--include-filter', 'CtsExtendedMockingTestCases[secondary_user]', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsExtendedMocking',
-        target_plan=None,
-        bundle='arm',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=7200)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsExternalService b/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsExternalService
deleted file mode 100644
index 9ae0f55..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsExternalService
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.arm.CtsExternalService'
-ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
-DEPENDENCIES = 'arc'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsExternalServiceTestCases, CtsExternalServiceTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.arm.CtsExternalService',
-        test_name='cheets_CTS_R.11_r5.arm.CtsExternalService',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsExternalServiceTestCases', '--include-filter', 'CtsExternalServiceTestCases[secondary_user]', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsExternalService',
-        target_plan=None,
-        bundle='arm',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=5400)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsExtractNativeLibsHost b/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsExtractNativeLibsHost
deleted file mode 100644
index b527131..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsExtractNativeLibsHost
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.arm.CtsExtractNativeLibsHost'
-ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
-DEPENDENCIES = 'arc'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsExtractNativeLibsHostTestCases, CtsExtractNativeLibsHostTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.arm.CtsExtractNativeLibsHost',
-        test_name='cheets_CTS_R.11_r5.arm.CtsExtractNativeLibsHost',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsExtractNativeLibsHostTestCases', '--include-filter', 'CtsExtractNativeLibsHostTestCases[secondary_user]', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsExtractNativeLibsHost',
-        target_plan=None,
-        bundle='arm',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=5400)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsFileSystem b/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsFileSystem
deleted file mode 100644
index 032f980..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsFileSystem
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.arm.CtsFileSystem'
-ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
-DEPENDENCIES = 'arc'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsFileSystemTestCases, CtsFileSystemTestCases[instant], CtsFileSystemTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.arm.CtsFileSystem',
-        test_name='cheets_CTS_R.11_r5.arm.CtsFileSystem',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsFileSystemTestCases', '--include-filter', 'CtsFileSystemTestCases[instant]', '--include-filter', 'CtsFileSystemTestCases[secondary_user]', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsFileSystem',
-        target_plan=None,
-        bundle='arm',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=16200)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsFragment b/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsFragment
deleted file mode 100644
index 0640ad9..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsFragment
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.arm.CtsFragment'
-ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
-DEPENDENCIES = 'arc'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsFragmentTestCases, CtsFragmentTestCasesSdk26, CtsFragmentTestCasesSdk26[instant], CtsFragmentTestCasesSdk26[secondary_user], CtsFragmentTestCases[instant], CtsFragmentTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.arm.CtsFragment',
-        test_name='cheets_CTS_R.11_r5.arm.CtsFragment',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsFragmentTestCases', '--include-filter', 'CtsFragmentTestCasesSdk26', '--include-filter', 'CtsFragmentTestCasesSdk26[instant]', '--include-filter', 'CtsFragmentTestCasesSdk26[secondary_user]', '--include-filter', 'CtsFragmentTestCases[instant]', '--include-filter', 'CtsFragmentTestCases[secondary_user]', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsFragment',
-        target_plan=None,
-        bundle='arm',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=12600)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsFsMgr b/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsFsMgr
deleted file mode 100644
index f4129c0..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsFsMgr
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.arm.CtsFsMgr'
-ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
-DEPENDENCIES = 'arc'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsFsMgrTestCases, CtsFsMgrTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.arm.CtsFsMgr',
-        test_name='cheets_CTS_R.11_r5.arm.CtsFsMgr',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsFsMgrTestCases', '--include-filter', 'CtsFsMgrTestCases[secondary_user]', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsFsMgr',
-        target_plan=None,
-        bundle='arm',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=5400)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsGesture b/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsGesture
deleted file mode 100644
index 72ba822..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsGesture
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.arm.CtsGesture'
-ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
-DEPENDENCIES = 'arc'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsGestureTestCases, CtsGestureTestCases[instant], CtsGestureTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.arm.CtsGesture',
-        test_name='cheets_CTS_R.11_r5.arm.CtsGesture',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsGestureTestCases', '--include-filter', 'CtsGestureTestCases[instant]', '--include-filter', 'CtsGestureTestCases[secondary_user]', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsGesture',
-        target_plan=None,
-        bundle='arm',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=7200)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsGpu b/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsGpu
deleted file mode 100644
index 1206a95..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsGpu
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.arm.CtsGpu'
-ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
-DEPENDENCIES = 'arc'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsGpuProfilingDataTestCases, CtsGpuProfilingDataTestCases[secondary_user], CtsGpuToolsHostTestCases, CtsGpuToolsHostTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.arm.CtsGpu',
-        test_name='cheets_CTS_R.11_r5.arm.CtsGpu',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsGpuProfilingDataTestCases', '--include-filter', 'CtsGpuProfilingDataTestCases[secondary_user]', '--include-filter', 'CtsGpuToolsHostTestCases', '--include-filter', 'CtsGpuToolsHostTestCases[secondary_user]', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsGpu',
-        target_plan=None,
-        bundle='arm',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=9000)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsGraphics b/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsGraphics
deleted file mode 100644
index 0567a47..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsGraphics
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.arm.CtsGraphics'
-ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
-DEPENDENCIES = 'arc'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsGraphicsTestCases, CtsGraphicsTestCases[instant], CtsGraphicsTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.arm.CtsGraphics',
-        test_name='cheets_CTS_R.11_r5.arm.CtsGraphics',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsGraphicsTestCases', '--include-filter', 'CtsGraphicsTestCases[instant]', '--include-filter', 'CtsGraphicsTestCases[secondary_user]', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsGraphics',
-        target_plan=None,
-        bundle='arm',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=7200)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsGwpAsan b/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsGwpAsan
deleted file mode 100644
index 3d1feeb..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsGwpAsan
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.arm.CtsGwpAsan'
-ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
-DEPENDENCIES = 'arc'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsGwpAsanTestCases, CtsGwpAsanTestCases[instant], CtsGwpAsanTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.arm.CtsGwpAsan',
-        test_name='cheets_CTS_R.11_r5.arm.CtsGwpAsan',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsGwpAsanTestCases', '--include-filter', 'CtsGwpAsanTestCases[instant]', '--include-filter', 'CtsGwpAsanTestCases[secondary_user]', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsGwpAsan',
-        target_plan=None,
-        bundle='arm',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=7200)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsHardware b/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsHardware
deleted file mode 100644
index cace04f..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsHardware
+++ /dev/null
@@ -1,36 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.arm.CtsHardware'
-ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
-DEPENDENCIES = 'arc'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsHardwareTestCases, CtsHardwareTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        max_retry=30,
-        tag='11_r5.arm.CtsHardware',
-        test_name='cheets_CTS_R.11_r5.arm.CtsHardware',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsHardwareTestCases', '--include-filter', 'CtsHardwareTestCases[secondary_user]', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsHardware',
-        target_plan=None,
-        bundle='arm',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=10800)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsHarmfulAppWarningHost b/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsHarmfulAppWarningHost
deleted file mode 100644
index 33b848b..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsHarmfulAppWarningHost
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.arm.CtsHarmfulAppWarningHost'
-ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
-DEPENDENCIES = 'arc'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsHarmfulAppWarningHostTestCases, CtsHarmfulAppWarningHostTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.arm.CtsHarmfulAppWarningHost',
-        test_name='cheets_CTS_R.11_r5.arm.CtsHarmfulAppWarningHost',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsHarmfulAppWarningHostTestCases', '--include-filter', 'CtsHarmfulAppWarningHostTestCases[secondary_user]', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsHarmfulAppWarningHost',
-        target_plan=None,
-        bundle='arm',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=5400)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsHdmiCecHost b/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsHdmiCecHost
deleted file mode 100644
index 6817c3f..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsHdmiCecHost
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.arm.CtsHdmiCecHost'
-ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
-DEPENDENCIES = 'arc'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsHdmiCecHostTestCases, CtsHdmiCecHostTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.arm.CtsHdmiCecHost',
-        test_name='cheets_CTS_R.11_r5.arm.CtsHdmiCecHost',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsHdmiCecHostTestCases', '--include-filter', 'CtsHdmiCecHostTestCases[secondary_user]', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsHdmiCecHost',
-        target_plan=None,
-        bundle='arm',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=5400)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsHiddenApi b/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsHiddenApi
deleted file mode 100644
index 25800da..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsHiddenApi
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.arm.CtsHiddenApi'
-ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
-DEPENDENCIES = 'arc'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsHiddenApiBlacklistApi27TestCases, CtsHiddenApiBlacklistApi27TestCases[instant], CtsHiddenApiBlacklistApi27TestCases[secondary_user], CtsHiddenApiBlacklistApi28TestCases, CtsHiddenApiBlacklistApi28TestCases[instant], CtsHiddenApiBlacklistApi28TestCases[secondary_user], CtsHiddenApiBlacklistCurrentApiTestCases, CtsHiddenApiBlacklistCurrentApiTestCases[instant], CtsHiddenApiBlacklistCurrentApiTestCases[secondary_user], CtsHiddenApiBlacklistDebugClassTestCases, CtsHiddenApiBlacklistDebugClassTestCases[instant], CtsHiddenApiBlacklistDebugClassTestCases[secondary_user], CtsHiddenApiBlacklistTestApiTestCases, CtsHiddenApiBlacklistTestApiTestCases[instant], CtsHiddenApiBlacklistTestApiTestCases[secondary_user], CtsHiddenApiKillswitchDebugClassTestCases, CtsHiddenApiKillswitchDebugClassTestCases[instant], CtsHiddenApiKillswitchDebugClassTestCases[secondary_user], CtsHiddenApiKillswitchWhitelistTestCases, CtsHiddenApiKillswitchWhitelistTestCases[instant], CtsHiddenApiKillswitchWhitelistTestCases[secondary_user], CtsHiddenApiKillswitchWildcardTestCases, CtsHiddenApiKillswitchWildcardTestCases[instant], CtsHiddenApiKillswitchWildcardTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.arm.CtsHiddenApi',
-        test_name='cheets_CTS_R.11_r5.arm.CtsHiddenApi',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsHiddenApiBlacklistApi27TestCases', '--include-filter', 'CtsHiddenApiBlacklistApi27TestCases[instant]', '--include-filter', 'CtsHiddenApiBlacklistApi27TestCases[secondary_user]', '--include-filter', 'CtsHiddenApiBlacklistApi28TestCases', '--include-filter', 'CtsHiddenApiBlacklistApi28TestCases[instant]', '--include-filter', 'CtsHiddenApiBlacklistApi28TestCases[secondary_user]', '--include-filter', 'CtsHiddenApiBlacklistCurrentApiTestCases', '--include-filter', 'CtsHiddenApiBlacklistCurrentApiTestCases[instant]', '--include-filter', 'CtsHiddenApiBlacklistCurrentApiTestCases[secondary_user]', '--include-filter', 'CtsHiddenApiBlacklistDebugClassTestCases', '--include-filter', 'CtsHiddenApiBlacklistDebugClassTestCases[instant]', '--include-filter', 'CtsHiddenApiBlacklistDebugClassTestCases[secondary_user]', '--include-filter', 'CtsHiddenApiBlacklistTestApiTestCases', '--include-filter', 'CtsHiddenApiBlacklistTestApiTestCases[instant]', '--include-filter', 'CtsHiddenApiBlacklistTestApiTestCases[secondary_user]', '--include-filter', 'CtsHiddenApiKillswitchDebugClassTestCases', '--include-filter', 'CtsHiddenApiKillswitchDebugClassTestCases[instant]', '--include-filter', 'CtsHiddenApiKillswitchDebugClassTestCases[secondary_user]', '--include-filter', 'CtsHiddenApiKillswitchWhitelistTestCases', '--include-filter', 'CtsHiddenApiKillswitchWhitelistTestCases[instant]', '--include-filter', 'CtsHiddenApiKillswitchWhitelistTestCases[secondary_user]', '--include-filter', 'CtsHiddenApiKillswitchWildcardTestCases', '--include-filter', 'CtsHiddenApiKillswitchWildcardTestCases[instant]', '--include-filter', 'CtsHiddenApiKillswitchWildcardTestCases[secondary_user]', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsHiddenApi',
-        target_plan=None,
-        bundle='arm',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=45000)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsHostTzData b/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsHostTzData
deleted file mode 100644
index ccefbb2..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsHostTzData
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.arm.CtsHostTzData'
-ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
-DEPENDENCIES = 'arc'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsHostTzDataTests, CtsHostTzDataTests[secondary_user] of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.arm.CtsHostTzData',
-        test_name='cheets_CTS_R.11_r5.arm.CtsHostTzData',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsHostTzDataTests', '--include-filter', 'CtsHostTzDataTests[secondary_user]', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsHostTzData',
-        target_plan=None,
-        bundle='arm',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=5400)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsHostside b/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsHostside
deleted file mode 100644
index cbe36c9..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsHostside
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.arm.CtsHostside'
-ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
-DEPENDENCIES = 'arc'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsHostsideNetworkTests, CtsHostsideNetworkTests[instant], CtsHostsideNetworkTests[secondary_user], CtsHostsideNumberBlockingTestCases, CtsHostsideNumberBlockingTestCases[secondary_user], CtsHostsideTvTests, CtsHostsideTvTests[secondary_user], CtsHostsideWebViewTests, CtsHostsideWebViewTests[instant], CtsHostsideWebViewTests[secondary_user] of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.arm.CtsHostside',
-        test_name='cheets_CTS_R.11_r5.arm.CtsHostside',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsHostsideNetworkTests', '--include-filter', 'CtsHostsideNetworkTests[instant]', '--include-filter', 'CtsHostsideNetworkTests[secondary_user]', '--include-filter', 'CtsHostsideNumberBlockingTestCases', '--include-filter', 'CtsHostsideNumberBlockingTestCases[secondary_user]', '--include-filter', 'CtsHostsideTvTests', '--include-filter', 'CtsHostsideTvTests[secondary_user]', '--include-filter', 'CtsHostsideWebViewTests', '--include-filter', 'CtsHostsideWebViewTests[instant]', '--include-filter', 'CtsHostsideWebViewTests[secondary_user]', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsHostside',
-        target_plan=None,
-        bundle='arm',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=19800)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsIcu b/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsIcu
deleted file mode 100644
index de9ab9e..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsIcu
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.arm.CtsIcu'
-ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
-DEPENDENCIES = 'arc'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsIcuTestCases, CtsIcuTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.arm.CtsIcu',
-        test_name='cheets_CTS_R.11_r5.arm.CtsIcu',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsIcuTestCases', '--include-filter', 'CtsIcuTestCases[secondary_user]', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsIcu',
-        target_plan=None,
-        bundle='arm',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=10800)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsIdentity b/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsIdentity
deleted file mode 100644
index f9a8e57..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsIdentity
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.arm.CtsIdentity'
-ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
-DEPENDENCIES = 'arc'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsIdentityTestCases, CtsIdentityTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.arm.CtsIdentity',
-        test_name='cheets_CTS_R.11_r5.arm.CtsIdentity',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsIdentityTestCases', '--include-filter', 'CtsIdentityTestCases[secondary_user]', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsIdentity',
-        target_plan=None,
-        bundle='arm',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=5400)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsIke b/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsIke
deleted file mode 100644
index ae048df..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsIke
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.arm.CtsIke'
-ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
-DEPENDENCIES = 'arc'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsIkeTestCases, CtsIkeTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.arm.CtsIke',
-        test_name='cheets_CTS_R.11_r5.arm.CtsIke',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsIkeTestCases', '--include-filter', 'CtsIkeTestCases[secondary_user]', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsIke',
-        target_plan=None,
-        bundle='arm',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=5400)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsIncidentHost b/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsIncidentHost
deleted file mode 100644
index 551d232..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsIncidentHost
+++ /dev/null
@@ -1,36 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.arm.CtsIncidentHost'
-ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
-DEPENDENCIES = 'arc'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsIncidentHostTestCases, CtsIncidentHostTestCases[instant] of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        max_retry=10,
-        tag='11_r5.arm.CtsIncidentHost',
-        test_name='cheets_CTS_R.11_r5.arm.CtsIncidentHost',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsIncidentHostTestCases', '--include-filter', 'CtsIncidentHostTestCases[instant]', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsIncidentHost',
-        target_plan=None,
-        bundle='arm',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=5400)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsIncrementalInstallHost b/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsIncrementalInstallHost
deleted file mode 100644
index 9365be5..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsIncrementalInstallHost
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.arm.CtsIncrementalInstallHost'
-ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
-DEPENDENCIES = 'arc'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsIncrementalInstallHostTestCases, CtsIncrementalInstallHostTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.arm.CtsIncrementalInstallHost',
-        test_name='cheets_CTS_R.11_r5.arm.CtsIncrementalInstallHost',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsIncrementalInstallHostTestCases', '--include-filter', 'CtsIncrementalInstallHostTestCases[secondary_user]', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsIncrementalInstallHost',
-        target_plan=None,
-        bundle='arm',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=5400)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsInit b/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsInit
deleted file mode 100644
index bca0cf8..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsInit
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.arm.CtsInit'
-ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
-DEPENDENCIES = 'arc'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsInitTestCases, CtsInitTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.arm.CtsInit',
-        test_name='cheets_CTS_R.11_r5.arm.CtsInit',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsInitTestCases', '--include-filter', 'CtsInitTestCases[secondary_user]', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsInit',
-        target_plan=None,
-        bundle='arm',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=5400)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsInlineMocking b/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsInlineMocking
deleted file mode 100644
index b2057a1..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsInlineMocking
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.arm.CtsInlineMocking'
-ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
-DEPENDENCIES = 'arc'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsInlineMockingTestCases, CtsInlineMockingTestCases[instant], CtsInlineMockingTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.arm.CtsInlineMocking',
-        test_name='cheets_CTS_R.11_r5.arm.CtsInlineMocking',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsInlineMockingTestCases', '--include-filter', 'CtsInlineMockingTestCases[instant]', '--include-filter', 'CtsInlineMockingTestCases[secondary_user]', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsInlineMocking',
-        target_plan=None,
-        bundle='arm',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=7200)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsInputMethod b/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsInputMethod
deleted file mode 100644
index a3e3309..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsInputMethod
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.arm.CtsInputMethod'
-ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
-DEPENDENCIES = 'arc'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsInputMethodServiceHostTestCases, CtsInputMethodServiceHostTestCases[instant], CtsInputMethodServiceHostTestCases[secondary_user], CtsInputMethodTestCases, CtsInputMethodTestCases[instant], CtsInputMethodTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.arm.CtsInputMethod',
-        test_name='cheets_CTS_R.11_r5.arm.CtsInputMethod',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsInputMethodServiceHostTestCases', '--include-filter', 'CtsInputMethodServiceHostTestCases[instant]', '--include-filter', 'CtsInputMethodServiceHostTestCases[secondary_user]', '--include-filter', 'CtsInputMethodTestCases', '--include-filter', 'CtsInputMethodTestCases[instant]', '--include-filter', 'CtsInputMethodTestCases[secondary_user]', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsInputMethod',
-        target_plan=None,
-        bundle='arm',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=12600)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsInstantApp b/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsInstantApp
deleted file mode 100644
index e9c9465..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsInstantApp
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.arm.CtsInstantApp'
-ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
-DEPENDENCIES = 'arc'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsInstantAppTests, CtsInstantAppTests[secondary_user] of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.arm.CtsInstantApp',
-        test_name='cheets_CTS_R.11_r5.arm.CtsInstantApp',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsInstantAppTests', '--include-filter', 'CtsInstantAppTests[secondary_user]', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsInstantApp',
-        target_plan=None,
-        bundle='arm',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=5400)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsIntentSignature b/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsIntentSignature
deleted file mode 100644
index bf31dfe..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsIntentSignature
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.arm.CtsIntentSignature'
-ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
-DEPENDENCIES = 'arc'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsIntentSignatureTestCases, CtsIntentSignatureTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.arm.CtsIntentSignature',
-        test_name='cheets_CTS_R.11_r5.arm.CtsIntentSignature',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsIntentSignatureTestCases', '--include-filter', 'CtsIntentSignatureTestCases[secondary_user]', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsIntentSignature',
-        target_plan=None,
-        bundle='arm',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=5400)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsJdwp b/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsJdwp
deleted file mode 100644
index 70fa6f5..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsJdwp
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.arm.CtsJdwp'
-ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
-DEPENDENCIES = 'arc'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsJdwpSecurityHostTestCases, CtsJdwpSecurityHostTestCases[secondary_user], CtsJdwpTestCases, CtsJdwpTestCases[instant], CtsJdwpTestCases[secondary_user], CtsJdwpTunnelHostTestCases, CtsJdwpTunnelHostTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.arm.CtsJdwp',
-        test_name='cheets_CTS_R.11_r5.arm.CtsJdwp',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsJdwpSecurityHostTestCases', '--include-filter', 'CtsJdwpSecurityHostTestCases[secondary_user]', '--include-filter', 'CtsJdwpTestCases', '--include-filter', 'CtsJdwpTestCases[instant]', '--include-filter', 'CtsJdwpTestCases[secondary_user]', '--include-filter', 'CtsJdwpTunnelHostTestCases', '--include-filter', 'CtsJdwpTunnelHostTestCases[secondary_user]', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsJdwp',
-        target_plan=None,
-        bundle='arm',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=14400)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsJni b/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsJni
deleted file mode 100644
index 60b6d4f..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsJni
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.arm.CtsJni'
-ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
-DEPENDENCIES = 'arc'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsJniTestCases, CtsJniTestCases[instant], CtsJniTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.arm.CtsJni',
-        test_name='cheets_CTS_R.11_r5.arm.CtsJni',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsJniTestCases', '--include-filter', 'CtsJniTestCases[instant]', '--include-filter', 'CtsJniTestCases[secondary_user]', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsJni',
-        target_plan=None,
-        bundle='arm',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=7200)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsJobScheduler b/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsJobScheduler
deleted file mode 100644
index 660b7f9..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsJobScheduler
+++ /dev/null
@@ -1,36 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.arm.CtsJobScheduler'
-ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
-DEPENDENCIES = 'arc'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsJobSchedulerSharedUidTestCases, CtsJobSchedulerSharedUidTestCases[secondary_user], CtsJobSchedulerTestCases, CtsJobSchedulerTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.arm.CtsJobScheduler',
-        test_name='cheets_CTS_R.11_r5.arm.CtsJobScheduler',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsJobSchedulerSharedUidTestCases', '--include-filter', 'CtsJobSchedulerSharedUidTestCases[secondary_user]', '--include-filter', 'CtsJobSchedulerTestCases', '--include-filter', 'CtsJobSchedulerTestCases[secondary_user]', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsJobScheduler',
-        target_plan=None,
-        bundle='arm',
-        uri='LATEST',
-        login_precondition_commands=['lsblk -do NAME,RM | sed -n s/1$//p | xargs -n1 eject'],
-        use_jdk9=True,
-        timeout=9000)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsJvmti b/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsJvmti
deleted file mode 100644
index 5a4446c..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsJvmti
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.arm.CtsJvmti'
-ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
-DEPENDENCIES = 'arc'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsJvmtiAttachingHostTestCases, CtsJvmtiAttachingHostTestCases[secondary_user], CtsJvmtiAttachingTestCases, CtsJvmtiAttachingTestCases[secondary_user], CtsJvmtiRedefineClassesHostTestCases, CtsJvmtiRedefineClassesHostTestCases[secondary_user], CtsJvmtiRunTest1900HostTestCases, CtsJvmtiRunTest1900HostTestCases[secondary_user], CtsJvmtiRunTest1901HostTestCases, CtsJvmtiRunTest1901HostTestCases[secondary_user], CtsJvmtiRunTest1902HostTestCases, CtsJvmtiRunTest1902HostTestCases[secondary_user], CtsJvmtiRunTest1903HostTestCases, CtsJvmtiRunTest1903HostTestCases[secondary_user], CtsJvmtiRunTest1904HostTestCases, CtsJvmtiRunTest1904HostTestCases[secondary_user], CtsJvmtiRunTest1906HostTestCases, CtsJvmtiRunTest1906HostTestCases[secondary_user], CtsJvmtiRunTest1907HostTestCases, CtsJvmtiRunTest1907HostTestCases[secondary_user], CtsJvmtiRunTest1908HostTestCases, CtsJvmtiRunTest1908HostTestCases[secondary_user], CtsJvmtiRunTest1909HostTestCases, CtsJvmtiRunTest1909HostTestCases[secondary_user], CtsJvmtiRunTest1910HostTestCases, CtsJvmtiRunTest1910HostTestCases[secondary_user], CtsJvmtiRunTest1911HostTestCases, CtsJvmtiRunTest1911HostTestCases[secondary_user], CtsJvmtiRunTest1912HostTestCases, CtsJvmtiRunTest1912HostTestCases[secondary_user], CtsJvmtiRunTest1913HostTestCases, CtsJvmtiRunTest1913HostTestCases[secondary_user], CtsJvmtiRunTest1914HostTestCases, CtsJvmtiRunTest1914HostTestCases[secondary_user], CtsJvmtiRunTest1915HostTestCases, CtsJvmtiRunTest1915HostTestCases[secondary_user], CtsJvmtiRunTest1916HostTestCases, CtsJvmtiRunTest1916HostTestCases[secondary_user], CtsJvmtiRunTest1917HostTestCases, CtsJvmtiRunTest1917HostTestCases[secondary_user], CtsJvmtiRunTest1920HostTestCases, CtsJvmtiRunTest1920HostTestCases[secondary_user], CtsJvmtiRunTest1921HostTestCases, CtsJvmtiRunTest1921HostTestCases[secondary_user], CtsJvmtiRunTest1922HostTestCases, CtsJvmtiRunTest1922HostTestCases[secondary_user], CtsJvmtiRunTest1923HostTestCases, CtsJvmtiRunTest1923HostTestCases[secondary_user], CtsJvmtiRunTest1924HostTestCases, CtsJvmtiRunTest1924HostTestCases[secondary_user], CtsJvmtiRunTest1925HostTestCases, CtsJvmtiRunTest1925HostTestCases[secondary_user], CtsJvmtiRunTest1926HostTestCases, CtsJvmtiRunTest1926HostTestCases[secondary_user], CtsJvmtiRunTest1927HostTestCases, CtsJvmtiRunTest1927HostTestCases[secondary_user], CtsJvmtiRunTest1928HostTestCases, CtsJvmtiRunTest1928HostTestCases[secondary_user], CtsJvmtiRunTest1930HostTestCases, CtsJvmtiRunTest1930HostTestCases[secondary_user], CtsJvmtiRunTest1931HostTestCases, CtsJvmtiRunTest1931HostTestCases[secondary_user], CtsJvmtiRunTest1932HostTestCases, CtsJvmtiRunTest1932HostTestCases[secondary_user], CtsJvmtiRunTest1933HostTestCases, CtsJvmtiRunTest1933HostTestCases[secondary_user], CtsJvmtiRunTest1934HostTestCases, CtsJvmtiRunTest1934HostTestCases[secondary_user], CtsJvmtiRunTest1936HostTestCases, CtsJvmtiRunTest1936HostTestCases[secondary_user], CtsJvmtiRunTest1937HostTestCases, CtsJvmtiRunTest1937HostTestCases[secondary_user], CtsJvmtiRunTest1939HostTestCases, CtsJvmtiRunTest1939HostTestCases[secondary_user], CtsJvmtiRunTest1941HostTestCases, CtsJvmtiRunTest1941HostTestCases[secondary_user], CtsJvmtiRunTest1942HostTestCases, CtsJvmtiRunTest1942HostTestCases[secondary_user], CtsJvmtiRunTest1943HostTestCases, CtsJvmtiRunTest1943HostTestCases[secondary_user], CtsJvmtiRunTest1953HostTestCases, CtsJvmtiRunTest1953HostTestCases[secondary_user], CtsJvmtiRunTest1958HostTestCases, CtsJvmtiRunTest1958HostTestCases[secondary_user], CtsJvmtiRunTest1962HostTestCases, CtsJvmtiRunTest1962HostTestCases[secondary_user], CtsJvmtiRunTest1967HostTestCases, CtsJvmtiRunTest1967HostTestCases[secondary_user], CtsJvmtiRunTest1968HostTestCases, CtsJvmtiRunTest1968HostTestCases[secondary_user], CtsJvmtiRunTest1969HostTestCases, CtsJvmtiRunTest1969HostTestCases[secondary_user], CtsJvmtiRunTest1970HostTestCases, CtsJvmtiRunTest1970HostTestCases[secondary_user], CtsJvmtiRunTest1971HostTestCases, CtsJvmtiRunTest1971HostTestCases[secondary_user], CtsJvmtiRunTest1974HostTestCases, CtsJvmtiRunTest1974HostTestCases[secondary_user], CtsJvmtiRunTest1975HostTestCases, CtsJvmtiRunTest1975HostTestCases[secondary_user], CtsJvmtiRunTest1976HostTestCases, CtsJvmtiRunTest1976HostTestCases[secondary_user], CtsJvmtiRunTest1977HostTestCases, CtsJvmtiRunTest1977HostTestCases[secondary_user], CtsJvmtiRunTest1978HostTestCases, CtsJvmtiRunTest1978HostTestCases[secondary_user], CtsJvmtiRunTest1979HostTestCases, CtsJvmtiRunTest1979HostTestCases[secondary_user], CtsJvmtiRunTest1981HostTestCases, CtsJvmtiRunTest1981HostTestCases[secondary_user], CtsJvmtiRunTest1982HostTestCases, CtsJvmtiRunTest1982HostTestCases[secondary_user], CtsJvmtiRunTest1983HostTestCases, CtsJvmtiRunTest1983HostTestCases[secondary_user], CtsJvmtiRunTest1984HostTestCases, CtsJvmtiRunTest1984HostTestCases[secondary_user], CtsJvmtiRunTest1988HostTestCases, CtsJvmtiRunTest1988HostTestCases[secondary_user], CtsJvmtiRunTest1989HostTestCases, CtsJvmtiRunTest1989HostTestCases[secondary_user], CtsJvmtiRunTest1990HostTestCases, CtsJvmtiRunTest1990HostTestCases[secondary_user], CtsJvmtiRunTest1991HostTestCases, CtsJvmtiRunTest1991HostTestCases[secondary_user], CtsJvmtiRunTest1992HostTestCases, CtsJvmtiRunTest1992HostTestCases[secondary_user], CtsJvmtiRunTest1994HostTestCases, CtsJvmtiRunTest1994HostTestCases[secondary_user], CtsJvmtiRunTest1995HostTestCases, CtsJvmtiRunTest1995HostTestCases[secondary_user], CtsJvmtiRunTest1996HostTestCases, CtsJvmtiRunTest1996HostTestCases[secondary_user], CtsJvmtiRunTest1997HostTestCases, CtsJvmtiRunTest1997HostTestCases[secondary_user], CtsJvmtiRunTest1998HostTestCases, CtsJvmtiRunTest1998HostTestCases[secondary_user], CtsJvmtiRunTest1999HostTestCases, CtsJvmtiRunTest1999HostTestCases[secondary_user], CtsJvmtiRunTest2001HostTestCases, CtsJvmtiRunTest2001HostTestCases[secondary_user], CtsJvmtiRunTest2002HostTestCases, CtsJvmtiRunTest2002HostTestCases[secondary_user], CtsJvmtiRunTest2003HostTestCases, CtsJvmtiRunTest2003HostTestCases[secondary_user], CtsJvmtiRunTest2004HostTestCases, CtsJvmtiRunTest2004HostTestCases[secondary_user], CtsJvmtiRunTest2005HostTestCases, CtsJvmtiRunTest2005HostTestCases[secondary_user], CtsJvmtiRunTest2006HostTestCases, CtsJvmtiRunTest2006HostTestCases[secondary_user], CtsJvmtiRunTest2007HostTestCases, CtsJvmtiRunTest2007HostTestCases[secondary_user], CtsJvmtiRunTest902HostTestCases, CtsJvmtiRunTest902HostTestCases[secondary_user], CtsJvmtiRunTest903HostTestCases, CtsJvmtiRunTest903HostTestCases[secondary_user], CtsJvmtiRunTest904HostTestCases, CtsJvmtiRunTest904HostTestCases[secondary_user], CtsJvmtiRunTest905HostTestCases, CtsJvmtiRunTest905HostTestCases[secondary_user], CtsJvmtiRunTest906HostTestCases, CtsJvmtiRunTest906HostTestCases[secondary_user], CtsJvmtiRunTest907HostTestCases, CtsJvmtiRunTest907HostTestCases[secondary_user], CtsJvmtiRunTest908HostTestCases, CtsJvmtiRunTest908HostTestCases[secondary_user], CtsJvmtiRunTest910HostTestCases, CtsJvmtiRunTest910HostTestCases[secondary_user], CtsJvmtiRunTest911HostTestCases, CtsJvmtiRunTest911HostTestCases[secondary_user], CtsJvmtiRunTest912HostTestCases, CtsJvmtiRunTest912HostTestCases[secondary_user], CtsJvmtiRunTest913HostTestCases, CtsJvmtiRunTest913HostTestCases[secondary_user], CtsJvmtiRunTest914HostTestCases, CtsJvmtiRunTest914HostTestCases[secondary_user], CtsJvmtiRunTest915HostTestCases, CtsJvmtiRunTest915HostTestCases[secondary_user], CtsJvmtiRunTest917HostTestCases, CtsJvmtiRunTest917HostTestCases[secondary_user], CtsJvmtiRunTest918HostTestCases, CtsJvmtiRunTest918HostTestCases[secondary_user], CtsJvmtiRunTest919HostTestCases, CtsJvmtiRunTest919HostTestCases[secondary_user], CtsJvmtiRunTest920HostTestCases, CtsJvmtiRunTest920HostTestCases[secondary_user], CtsJvmtiRunTest922HostTestCases, CtsJvmtiRunTest922HostTestCases[secondary_user], CtsJvmtiRunTest923HostTestCases, CtsJvmtiRunTest923HostTestCases[secondary_user], CtsJvmtiRunTest924HostTestCases, CtsJvmtiRunTest924HostTestCases[secondary_user], CtsJvmtiRunTest926HostTestCases, CtsJvmtiRunTest926HostTestCases[secondary_user], CtsJvmtiRunTest927HostTestCases, CtsJvmtiRunTest927HostTestCases[secondary_user], CtsJvmtiRunTest928HostTestCases, CtsJvmtiRunTest928HostTestCases[secondary_user], CtsJvmtiRunTest930HostTestCases, CtsJvmtiRunTest930HostTestCases[secondary_user], CtsJvmtiRunTest931HostTestCases, CtsJvmtiRunTest931HostTestCases[secondary_user], CtsJvmtiRunTest932HostTestCases, CtsJvmtiRunTest932HostTestCases[secondary_user], CtsJvmtiRunTest940HostTestCases, CtsJvmtiRunTest940HostTestCases[secondary_user], CtsJvmtiRunTest942HostTestCases, CtsJvmtiRunTest942HostTestCases[secondary_user], CtsJvmtiRunTest944HostTestCases, CtsJvmtiRunTest944HostTestCases[secondary_user], CtsJvmtiRunTest945HostTestCases, CtsJvmtiRunTest945HostTestCases[secondary_user], CtsJvmtiRunTest947HostTestCases, CtsJvmtiRunTest947HostTestCases[secondary_user], CtsJvmtiRunTest951HostTestCases, CtsJvmtiRunTest951HostTestCases[secondary_user], CtsJvmtiRunTest982HostTestCases, CtsJvmtiRunTest982HostTestCases[secondary_user], CtsJvmtiRunTest983HostTestCases, CtsJvmtiRunTest983HostTestCases[secondary_user], CtsJvmtiRunTest984HostTestCases, CtsJvmtiRunTest984HostTestCases[secondary_user], CtsJvmtiRunTest985HostTestCases, CtsJvmtiRunTest985HostTestCases[secondary_user], CtsJvmtiRunTest986HostTestCases, CtsJvmtiRunTest986HostTestCases[secondary_user], CtsJvmtiRunTest988HostTestCases, CtsJvmtiRunTest988HostTestCases[secondary_user], CtsJvmtiRunTest989HostTestCases, CtsJvmtiRunTest989HostTestCases[secondary_user], CtsJvmtiRunTest990HostTestCases, CtsJvmtiRunTest990HostTestCases[secondary_user], CtsJvmtiRunTest991HostTestCases, CtsJvmtiRunTest991HostTestCases[secondary_user], CtsJvmtiRunTest992HostTestCases, CtsJvmtiRunTest992HostTestCases[secondary_user], CtsJvmtiRunTest993HostTestCases, CtsJvmtiRunTest993HostTestCases[secondary_user], CtsJvmtiRunTest994HostTestCases, CtsJvmtiRunTest994HostTestCases[secondary_user], CtsJvmtiRunTest995HostTestCases, CtsJvmtiRunTest995HostTestCases[secondary_user], CtsJvmtiRunTest996HostTestCases, CtsJvmtiRunTest996HostTestCases[secondary_user], CtsJvmtiRunTest997HostTestCases, CtsJvmtiRunTest997HostTestCases[secondary_user], CtsJvmtiTaggingHostTestCases, CtsJvmtiTaggingHostTestCases[secondary_user], CtsJvmtiTrackingHostTestCases, CtsJvmtiTrackingHostTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.arm.CtsJvmti',
-        test_name='cheets_CTS_R.11_r5.arm.CtsJvmti',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsJvmtiAttachingHostTestCases', '--include-filter', 'CtsJvmtiAttachingHostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiAttachingTestCases', '--include-filter', 'CtsJvmtiAttachingTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRedefineClassesHostTestCases', '--include-filter', 'CtsJvmtiRedefineClassesHostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1900HostTestCases', '--include-filter', 'CtsJvmtiRunTest1900HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1901HostTestCases', '--include-filter', 'CtsJvmtiRunTest1901HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1902HostTestCases', '--include-filter', 'CtsJvmtiRunTest1902HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1903HostTestCases', '--include-filter', 'CtsJvmtiRunTest1903HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1904HostTestCases', '--include-filter', 'CtsJvmtiRunTest1904HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1906HostTestCases', '--include-filter', 'CtsJvmtiRunTest1906HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1907HostTestCases', '--include-filter', 'CtsJvmtiRunTest1907HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1908HostTestCases', '--include-filter', 'CtsJvmtiRunTest1908HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1909HostTestCases', '--include-filter', 'CtsJvmtiRunTest1909HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1910HostTestCases', '--include-filter', 'CtsJvmtiRunTest1910HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1911HostTestCases', '--include-filter', 'CtsJvmtiRunTest1911HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1912HostTestCases', '--include-filter', 'CtsJvmtiRunTest1912HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1913HostTestCases', '--include-filter', 'CtsJvmtiRunTest1913HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1914HostTestCases', '--include-filter', 'CtsJvmtiRunTest1914HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1915HostTestCases', '--include-filter', 'CtsJvmtiRunTest1915HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1916HostTestCases', '--include-filter', 'CtsJvmtiRunTest1916HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1917HostTestCases', '--include-filter', 'CtsJvmtiRunTest1917HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1920HostTestCases', '--include-filter', 'CtsJvmtiRunTest1920HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1921HostTestCases', '--include-filter', 'CtsJvmtiRunTest1921HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1922HostTestCases', '--include-filter', 'CtsJvmtiRunTest1922HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1923HostTestCases', '--include-filter', 'CtsJvmtiRunTest1923HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1924HostTestCases', '--include-filter', 'CtsJvmtiRunTest1924HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1925HostTestCases', '--include-filter', 'CtsJvmtiRunTest1925HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1926HostTestCases', '--include-filter', 'CtsJvmtiRunTest1926HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1927HostTestCases', '--include-filter', 'CtsJvmtiRunTest1927HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1928HostTestCases', '--include-filter', 'CtsJvmtiRunTest1928HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1930HostTestCases', '--include-filter', 'CtsJvmtiRunTest1930HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1931HostTestCases', '--include-filter', 'CtsJvmtiRunTest1931HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1932HostTestCases', '--include-filter', 'CtsJvmtiRunTest1932HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1933HostTestCases', '--include-filter', 'CtsJvmtiRunTest1933HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1934HostTestCases', '--include-filter', 'CtsJvmtiRunTest1934HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1936HostTestCases', '--include-filter', 'CtsJvmtiRunTest1936HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1937HostTestCases', '--include-filter', 'CtsJvmtiRunTest1937HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1939HostTestCases', '--include-filter', 'CtsJvmtiRunTest1939HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1941HostTestCases', '--include-filter', 'CtsJvmtiRunTest1941HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1942HostTestCases', '--include-filter', 'CtsJvmtiRunTest1942HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1943HostTestCases', '--include-filter', 'CtsJvmtiRunTest1943HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1953HostTestCases', '--include-filter', 'CtsJvmtiRunTest1953HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1958HostTestCases', '--include-filter', 'CtsJvmtiRunTest1958HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1962HostTestCases', '--include-filter', 'CtsJvmtiRunTest1962HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1967HostTestCases', '--include-filter', 'CtsJvmtiRunTest1967HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1968HostTestCases', '--include-filter', 'CtsJvmtiRunTest1968HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1969HostTestCases', '--include-filter', 'CtsJvmtiRunTest1969HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1970HostTestCases', '--include-filter', 'CtsJvmtiRunTest1970HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1971HostTestCases', '--include-filter', 'CtsJvmtiRunTest1971HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1974HostTestCases', '--include-filter', 'CtsJvmtiRunTest1974HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1975HostTestCases', '--include-filter', 'CtsJvmtiRunTest1975HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1976HostTestCases', '--include-filter', 'CtsJvmtiRunTest1976HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1977HostTestCases', '--include-filter', 'CtsJvmtiRunTest1977HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1978HostTestCases', '--include-filter', 'CtsJvmtiRunTest1978HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1979HostTestCases', '--include-filter', 'CtsJvmtiRunTest1979HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1981HostTestCases', '--include-filter', 'CtsJvmtiRunTest1981HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1982HostTestCases', '--include-filter', 'CtsJvmtiRunTest1982HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1983HostTestCases', '--include-filter', 'CtsJvmtiRunTest1983HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1984HostTestCases', '--include-filter', 'CtsJvmtiRunTest1984HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1988HostTestCases', '--include-filter', 'CtsJvmtiRunTest1988HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1989HostTestCases', '--include-filter', 'CtsJvmtiRunTest1989HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1990HostTestCases', '--include-filter', 'CtsJvmtiRunTest1990HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1991HostTestCases', '--include-filter', 'CtsJvmtiRunTest1991HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1992HostTestCases', '--include-filter', 'CtsJvmtiRunTest1992HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1994HostTestCases', '--include-filter', 'CtsJvmtiRunTest1994HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1995HostTestCases', '--include-filter', 'CtsJvmtiRunTest1995HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1996HostTestCases', '--include-filter', 'CtsJvmtiRunTest1996HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1997HostTestCases', '--include-filter', 'CtsJvmtiRunTest1997HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1998HostTestCases', '--include-filter', 'CtsJvmtiRunTest1998HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1999HostTestCases', '--include-filter', 'CtsJvmtiRunTest1999HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest2001HostTestCases', '--include-filter', 'CtsJvmtiRunTest2001HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest2002HostTestCases', '--include-filter', 'CtsJvmtiRunTest2002HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest2003HostTestCases', '--include-filter', 'CtsJvmtiRunTest2003HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest2004HostTestCases', '--include-filter', 'CtsJvmtiRunTest2004HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest2005HostTestCases', '--include-filter', 'CtsJvmtiRunTest2005HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest2006HostTestCases', '--include-filter', 'CtsJvmtiRunTest2006HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest2007HostTestCases', '--include-filter', 'CtsJvmtiRunTest2007HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest902HostTestCases', '--include-filter', 'CtsJvmtiRunTest902HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest903HostTestCases', '--include-filter', 'CtsJvmtiRunTest903HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest904HostTestCases', '--include-filter', 'CtsJvmtiRunTest904HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest905HostTestCases', '--include-filter', 'CtsJvmtiRunTest905HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest906HostTestCases', '--include-filter', 'CtsJvmtiRunTest906HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest907HostTestCases', '--include-filter', 'CtsJvmtiRunTest907HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest908HostTestCases', '--include-filter', 'CtsJvmtiRunTest908HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest910HostTestCases', '--include-filter', 'CtsJvmtiRunTest910HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest911HostTestCases', '--include-filter', 'CtsJvmtiRunTest911HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest912HostTestCases', '--include-filter', 'CtsJvmtiRunTest912HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest913HostTestCases', '--include-filter', 'CtsJvmtiRunTest913HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest914HostTestCases', '--include-filter', 'CtsJvmtiRunTest914HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest915HostTestCases', '--include-filter', 'CtsJvmtiRunTest915HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest917HostTestCases', '--include-filter', 'CtsJvmtiRunTest917HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest918HostTestCases', '--include-filter', 'CtsJvmtiRunTest918HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest919HostTestCases', '--include-filter', 'CtsJvmtiRunTest919HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest920HostTestCases', '--include-filter', 'CtsJvmtiRunTest920HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest922HostTestCases', '--include-filter', 'CtsJvmtiRunTest922HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest923HostTestCases', '--include-filter', 'CtsJvmtiRunTest923HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest924HostTestCases', '--include-filter', 'CtsJvmtiRunTest924HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest926HostTestCases', '--include-filter', 'CtsJvmtiRunTest926HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest927HostTestCases', '--include-filter', 'CtsJvmtiRunTest927HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest928HostTestCases', '--include-filter', 'CtsJvmtiRunTest928HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest930HostTestCases', '--include-filter', 'CtsJvmtiRunTest930HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest931HostTestCases', '--include-filter', 'CtsJvmtiRunTest931HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest932HostTestCases', '--include-filter', 'CtsJvmtiRunTest932HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest940HostTestCases', '--include-filter', 'CtsJvmtiRunTest940HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest942HostTestCases', '--include-filter', 'CtsJvmtiRunTest942HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest944HostTestCases', '--include-filter', 'CtsJvmtiRunTest944HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest945HostTestCases', '--include-filter', 'CtsJvmtiRunTest945HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest947HostTestCases', '--include-filter', 'CtsJvmtiRunTest947HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest951HostTestCases', '--include-filter', 'CtsJvmtiRunTest951HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest982HostTestCases', '--include-filter', 'CtsJvmtiRunTest982HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest983HostTestCases', '--include-filter', 'CtsJvmtiRunTest983HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest984HostTestCases', '--include-filter', 'CtsJvmtiRunTest984HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest985HostTestCases', '--include-filter', 'CtsJvmtiRunTest985HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest986HostTestCases', '--include-filter', 'CtsJvmtiRunTest986HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest988HostTestCases', '--include-filter', 'CtsJvmtiRunTest988HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest989HostTestCases', '--include-filter', 'CtsJvmtiRunTest989HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest990HostTestCases', '--include-filter', 'CtsJvmtiRunTest990HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest991HostTestCases', '--include-filter', 'CtsJvmtiRunTest991HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest992HostTestCases', '--include-filter', 'CtsJvmtiRunTest992HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest993HostTestCases', '--include-filter', 'CtsJvmtiRunTest993HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest994HostTestCases', '--include-filter', 'CtsJvmtiRunTest994HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest995HostTestCases', '--include-filter', 'CtsJvmtiRunTest995HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest996HostTestCases', '--include-filter', 'CtsJvmtiRunTest996HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest997HostTestCases', '--include-filter', 'CtsJvmtiRunTest997HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiTaggingHostTestCases', '--include-filter', 'CtsJvmtiTaggingHostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiTrackingHostTestCases', '--include-filter', 'CtsJvmtiTrackingHostTestCases[secondary_user]', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsJvmti',
-        target_plan=None,
-        bundle='arm',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=75000)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsKernelConfigTestCases b/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsKernelConfigTestCases
deleted file mode 100644
index 9eed452..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsKernelConfigTestCases
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.arm.CtsKernelConfigTestCases'
-ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
-DEPENDENCIES = 'arc'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsKernelConfigTestCases of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.arm.CtsKernelConfigTestCases',
-        test_name='cheets_CTS_R.11_r5.arm.CtsKernelConfigTestCases',
-        run_template=['run', 'commandAndExit', 'cts', '--module', 'CtsKernelConfigTestCases', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsKernelConfigTestCases',
-        target_plan=None,
-        bundle='arm',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=3600)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsKeystore b/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsKeystore
deleted file mode 100644
index bdd870e..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsKeystore
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.arm.CtsKeystore'
-ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
-DEPENDENCIES = 'arc'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsKeystoreTestCases, CtsKeystoreTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.arm.CtsKeystore',
-        test_name='cheets_CTS_R.11_r5.arm.CtsKeystore',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsKeystoreTestCases', '--include-filter', 'CtsKeystoreTestCases[secondary_user]', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsKeystore',
-        target_plan=None,
-        bundle='arm',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=5400)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsLeanbackJank b/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsLeanbackJank
deleted file mode 100644
index 255692a..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsLeanbackJank
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.arm.CtsLeanbackJank'
-ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
-DEPENDENCIES = 'arc'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsLeanbackJankTestCases, CtsLeanbackJankTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.arm.CtsLeanbackJank',
-        test_name='cheets_CTS_R.11_r5.arm.CtsLeanbackJank',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsLeanbackJankTestCases', '--include-filter', 'CtsLeanbackJankTestCases[secondary_user]', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsLeanbackJank',
-        target_plan=None,
-        bundle='arm',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=5400)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsLegacyNotification2 b/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsLegacyNotification2
deleted file mode 100644
index 9f60827..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsLegacyNotification2
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.arm.CtsLegacyNotification2'
-ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
-DEPENDENCIES = 'arc'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsLegacyNotification20TestCases, CtsLegacyNotification20TestCases[secondary_user], CtsLegacyNotification27TestCases, CtsLegacyNotification27TestCases[secondary_user], CtsLegacyNotification28TestCases, CtsLegacyNotification28TestCases[secondary_user], CtsLegacyNotification29TestCases, CtsLegacyNotification29TestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.arm.CtsLegacyNotification2',
-        test_name='cheets_CTS_R.11_r5.arm.CtsLegacyNotification2',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsLegacyNotification20TestCases', '--include-filter', 'CtsLegacyNotification20TestCases[secondary_user]', '--include-filter', 'CtsLegacyNotification27TestCases', '--include-filter', 'CtsLegacyNotification27TestCases[secondary_user]', '--include-filter', 'CtsLegacyNotification28TestCases', '--include-filter', 'CtsLegacyNotification28TestCases[secondary_user]', '--include-filter', 'CtsLegacyNotification29TestCases', '--include-filter', 'CtsLegacyNotification29TestCases[secondary_user]', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsLegacyNotification2',
-        target_plan=None,
-        bundle='arm',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=16200)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsLibcore b/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsLibcore
deleted file mode 100644
index 9da4b23..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsLibcore
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.arm.CtsLibcore'
-ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
-DEPENDENCIES = 'arc'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsLibcoreApiEvolutionTestCases, CtsLibcoreApiEvolutionTestCases[secondary_user], CtsLibcoreFileIOTestCases, CtsLibcoreFileIOTestCases[secondary_user], CtsLibcoreJsr166TestCases, CtsLibcoreJsr166TestCases[secondary_user], CtsLibcoreLegacy22TestCases, CtsLibcoreLegacy22TestCases[secondary_user], CtsLibcoreOjTestCases, CtsLibcoreOjTestCases[secondary_user], CtsLibcoreOkHttpTestCases, CtsLibcoreOkHttpTestCases[secondary_user], CtsLibcoreTestCases, CtsLibcoreTestCases[secondary_user], CtsLibcoreWycheproofBCTestCases, CtsLibcoreWycheproofBCTestCases[secondary_user], CtsLibcoreWycheproofConscryptTestCases, CtsLibcoreWycheproofConscryptTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.arm.CtsLibcore',
-        test_name='cheets_CTS_R.11_r5.arm.CtsLibcore',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsLibcoreApiEvolutionTestCases', '--include-filter', 'CtsLibcoreApiEvolutionTestCases[secondary_user]', '--include-filter', 'CtsLibcoreFileIOTestCases', '--include-filter', 'CtsLibcoreFileIOTestCases[secondary_user]', '--include-filter', 'CtsLibcoreJsr166TestCases', '--include-filter', 'CtsLibcoreJsr166TestCases[secondary_user]', '--include-filter', 'CtsLibcoreLegacy22TestCases', '--include-filter', 'CtsLibcoreLegacy22TestCases[secondary_user]', '--include-filter', 'CtsLibcoreOjTestCases', '--include-filter', 'CtsLibcoreOjTestCases[secondary_user]', '--include-filter', 'CtsLibcoreOkHttpTestCases', '--include-filter', 'CtsLibcoreOkHttpTestCases[secondary_user]', '--include-filter', 'CtsLibcoreTestCases', '--include-filter', 'CtsLibcoreTestCases[secondary_user]', '--include-filter', 'CtsLibcoreWycheproofBCTestCases', '--include-filter', 'CtsLibcoreWycheproofBCTestCases[secondary_user]', '--include-filter', 'CtsLibcoreWycheproofConscryptTestCases', '--include-filter', 'CtsLibcoreWycheproofConscryptTestCases[secondary_user]'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsLibcore',
-        target_plan=None,
-        bundle='arm',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=39600)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsLiblog b/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsLiblog
deleted file mode 100644
index fc11e5d..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsLiblog
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.arm.CtsLiblog'
-ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
-DEPENDENCIES = 'arc'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsLiblogTestCases, CtsLiblogTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.arm.CtsLiblog',
-        test_name='cheets_CTS_R.11_r5.arm.CtsLiblog',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsLiblogTestCases', '--include-filter', 'CtsLiblogTestCases[secondary_user]', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsLiblog',
-        target_plan=None,
-        bundle='arm',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=5400)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsLocation b/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsLocation
deleted file mode 100644
index 7d6b0de..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsLocation
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.arm.CtsLocation'
-ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
-DEPENDENCIES = 'arc'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsLocationCoarseTestCases, CtsLocationCoarseTestCases[instant], CtsLocationCoarseTestCases[secondary_user], CtsLocationFineTestCases, CtsLocationFineTestCases[instant], CtsLocationFineTestCases[secondary_user], CtsLocationGnssTestCases, CtsLocationGnssTestCases[instant], CtsLocationGnssTestCases[secondary_user], CtsLocationNoneTestCases, CtsLocationNoneTestCases[instant], CtsLocationNoneTestCases[secondary_user], CtsLocationPrivilegedTestCases, CtsLocationPrivilegedTestCases[instant], CtsLocationPrivilegedTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.arm.CtsLocation',
-        test_name='cheets_CTS_R.11_r5.arm.CtsLocation',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsLocationCoarseTestCases', '--include-filter', 'CtsLocationCoarseTestCases[instant]', '--include-filter', 'CtsLocationCoarseTestCases[secondary_user]', '--include-filter', 'CtsLocationFineTestCases', '--include-filter', 'CtsLocationFineTestCases[instant]', '--include-filter', 'CtsLocationFineTestCases[secondary_user]', '--include-filter', 'CtsLocationGnssTestCases', '--include-filter', 'CtsLocationGnssTestCases[instant]', '--include-filter', 'CtsLocationGnssTestCases[secondary_user]', '--include-filter', 'CtsLocationNoneTestCases', '--include-filter', 'CtsLocationNoneTestCases[instant]', '--include-filter', 'CtsLocationNoneTestCases[secondary_user]', '--include-filter', 'CtsLocationPrivilegedTestCases', '--include-filter', 'CtsLocationPrivilegedTestCases[instant]', '--include-filter', 'CtsLocationPrivilegedTestCases[secondary_user]', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsLocation',
-        target_plan=None,
-        bundle='arm',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=28800)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsLogd b/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsLogd
deleted file mode 100644
index 94e701b..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsLogd
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.arm.CtsLogd'
-ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
-DEPENDENCIES = 'arc'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsLogdTestCases, CtsLogdTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.arm.CtsLogd',
-        test_name='cheets_CTS_R.11_r5.arm.CtsLogd',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsLogdTestCases', '--include-filter', 'CtsLogdTestCases[secondary_user]', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsLogd',
-        target_plan=None,
-        bundle='arm',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=5400)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsMatchFlag b/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsMatchFlag
deleted file mode 100644
index 9e12c12..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsMatchFlag
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.arm.CtsMatchFlag'
-ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
-DEPENDENCIES = 'arc'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsMatchFlagTestCases, CtsMatchFlagTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.arm.CtsMatchFlag',
-        test_name='cheets_CTS_R.11_r5.arm.CtsMatchFlag',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsMatchFlagTestCases', '--include-filter', 'CtsMatchFlagTestCases[secondary_user]', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsMatchFlag',
-        target_plan=None,
-        bundle='arm',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=5400)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsMediaBitstreamsTestCases b/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsMediaBitstreamsTestCases
deleted file mode 100644
index d40e269..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsMediaBitstreamsTestCases
+++ /dev/null
@@ -1,36 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.arm.CtsMediaBitstreamsTestCases'
-ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
-DEPENDENCIES = 'arc'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsMediaBitstreamsTestCases, CtsMediaBitstreamsTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        needs_push_media=True,
-        tag='11_r5.arm.CtsMediaBitstreamsTestCases',
-        test_name='cheets_CTS_R.11_r5.arm.CtsMediaBitstreamsTestCases',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsMediaBitstreamsTestCases', '--include-filter', 'CtsMediaBitstreamsTestCases[secondary_user]', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsMediaBitstreamsTestCases',
-        target_plan=None,
-        bundle='arm',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=5400)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsMediaHostTestCases b/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsMediaHostTestCases
deleted file mode 100644
index 520f628..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsMediaHostTestCases
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.arm.CtsMediaHostTestCases'
-ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
-DEPENDENCIES = 'arc'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsMediaHostTestCases, CtsMediaHostTestCases[instant] of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.arm.CtsMediaHostTestCases',
-        test_name='cheets_CTS_R.11_r5.arm.CtsMediaHostTestCases',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsMediaHostTestCases', '--include-filter', 'CtsMediaHostTestCases[instant]', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsMediaHostTestCases',
-        target_plan=None,
-        bundle='arm',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=5400)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsMediaParserTestCases b/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsMediaParserTestCases
deleted file mode 100644
index 66941e2..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsMediaParserTestCases
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.arm.CtsMediaParserTestCases'
-ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
-DEPENDENCIES = 'arc'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsMediaParserTestCases, CtsMediaParserTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.arm.CtsMediaParserTestCases',
-        test_name='cheets_CTS_R.11_r5.arm.CtsMediaParserTestCases',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsMediaParserTestCases', '--include-filter', 'CtsMediaParserTestCases[secondary_user]', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsMediaParserTestCases',
-        target_plan=None,
-        bundle='arm',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=5400)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsMediaPerformanceClassTestCases b/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsMediaPerformanceClassTestCases
deleted file mode 100644
index 8129256..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsMediaPerformanceClassTestCases
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.arm.CtsMediaPerformanceClassTestCases'
-ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
-DEPENDENCIES = 'arc'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsMediaPerformanceClassTestCases, CtsMediaPerformanceClassTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.arm.CtsMediaPerformanceClassTestCases',
-        test_name='cheets_CTS_R.11_r5.arm.CtsMediaPerformanceClassTestCases',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsMediaPerformanceClassTestCases', '--include-filter', 'CtsMediaPerformanceClassTestCases[secondary_user]', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsMediaPerformanceClassTestCases',
-        target_plan=None,
-        bundle='arm',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=5400)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsMediaStressTestCases b/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsMediaStressTestCases
deleted file mode 100644
index 0987121..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsMediaStressTestCases
+++ /dev/null
@@ -1,37 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.arm.CtsMediaStressTestCases'
-ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
-DEPENDENCIES = 'arc'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'LONG'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsMediaStressTestCases, CtsMediaStressTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        needs_push_media=True,
-        tag='11_r5.arm.CtsMediaStressTestCases',
-        test_name='cheets_CTS_R.11_r5.arm.CtsMediaStressTestCases',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsMediaStressTestCases', '--include-filter', 'CtsMediaStressTestCases[secondary_user]', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsMediaStressTestCases',
-        target_plan=None,
-        bundle='arm',
-        uri='LATEST',
-        precondition_commands=['cras_test_client --mute 1'],
-        use_jdk9=True,
-        timeout=21600)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsMediaStressTestCases.camera.ctshardware b/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsMediaStressTestCases.camera.ctshardware
deleted file mode 100644
index ffd7817..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsMediaStressTestCases.camera.ctshardware
+++ /dev/null
@@ -1,36 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.arm.CtsMediaStressTestCases.camera.ctshardware'
-ATTRIBUTES = 'suite:arc-cts-hardware'
-DEPENDENCIES = 'arc'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsMediaStressTestCases.camera of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        needs_push_media=True,
-        tag='11_r5.arm.CtsMediaStressTestCases.camera.ctshardware',
-        test_name='cheets_CTS_R.11_r5.arm.CtsMediaStressTestCases.camera.ctshardware',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsMediaStressTestCases android.mediastress.cts.MediaRecorderStressTest', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsMediaStressTestCases.camera',
-        target_plan=None,
-        bundle='arm',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=3600)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsMediaTestCases.32 b/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsMediaTestCases.32
deleted file mode 100644
index 48db458..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsMediaTestCases.32
+++ /dev/null
@@ -1,38 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.arm.CtsMediaTestCases.32'
-ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
-DEPENDENCIES = 'arc'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'LONG'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsMediaTestCases, CtsMediaTestCases[instant] of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        needs_push_media=True,
-        tag='11_r5.arm.CtsMediaTestCases.32',
-        test_name='cheets_CTS_R.11_r5.arm.CtsMediaTestCases.32',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsMediaTestCases', '--logcat-on-failure', '--abi', 'armeabi-v7a'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsMediaTestCases',
-        target_plan=None,
-        bundle='arm',
-        uri='LATEST',
-        login_precondition_commands=['lsblk -do NAME,RM | sed -n s/1$//p | xargs -n1 eject'],
-        precondition_commands=['cras_test_client --mute 1'],
-        use_jdk9=True,
-        timeout=39600)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsMediaTestCases.64 b/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsMediaTestCases.64
deleted file mode 100644
index 60a43d3..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsMediaTestCases.64
+++ /dev/null
@@ -1,38 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.arm.CtsMediaTestCases.64'
-ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
-DEPENDENCIES = 'arc'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'LONG'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsMediaTestCases, CtsMediaTestCases[instant] of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        needs_push_media=True,
-        tag='11_r5.arm.CtsMediaTestCases.64',
-        test_name='cheets_CTS_R.11_r5.arm.CtsMediaTestCases.64',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsMediaTestCases', '--include-filter', 'CtsMediaTestCases[instant]', '--logcat-on-failure', '--abi', 'arm64-v8a'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsMediaTestCases',
-        target_plan=None,
-        bundle='arm',
-        uri='LATEST',
-        login_precondition_commands=['lsblk -do NAME,RM | sed -n s/1$//p | xargs -n1 eject'],
-        precondition_commands=['cras_test_client --mute 1'],
-        use_jdk9=True,
-        timeout=39600)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsMediaTestCases.audio b/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsMediaTestCases.audio
deleted file mode 100644
index f42fc97..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsMediaTestCases.audio
+++ /dev/null
@@ -1,38 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.arm.CtsMediaTestCases.audio'
-ATTRIBUTES = 'suite:arc-cts-qual, suite:arc-cts-r, suite:arc-cts'
-DEPENDENCIES = 'arc'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsMediaTestCases.audio of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        max_retry=9,
-        needs_push_media=True,
-        tag='11_r5.arm.CtsMediaTestCases.audio',
-        test_name='cheets_CTS_R.11_r5.arm.CtsMediaTestCases.audio',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsMediaTestCases android.media.cts.AudioAttributesTest', '--include-filter', 'CtsMediaTestCases android.media.cts.AudioEffectTest', '--include-filter', 'CtsMediaTestCases android.media.cts.AudioAttributesTest', '--include-filter', 'CtsMediaTestCases android.media.cts.AudioEffectTest', '--include-filter', 'CtsMediaTestCases android.media.cts.AudioFocusTest', '--include-filter', 'CtsMediaTestCases android.media.cts.AudioFormatTest', '--include-filter', 'CtsMediaTestCases android.media.cts.AudioManagerTest', '--include-filter', 'CtsMediaTestCases android.media.cts.AudioMetadataTest', '--include-filter', 'CtsMediaTestCases android.media.cts.AudioNativeTest', '--include-filter', 'CtsMediaTestCases android.media.cts.AudioPlayRoutingNative', '--include-filter', 'CtsMediaTestCases android.media.cts.AudioPlaybackCaptureTest', '--include-filter', 'CtsMediaTestCases android.media.cts.AudioPlaybackConfigurationTest', '--include-filter', 'CtsMediaTestCases android.media.cts.AudioPreProcessingTest', '--include-filter', 'CtsMediaTestCases android.media.cts.AudioPresentationTest', '--include-filter', 'CtsMediaTestCases android.media.cts.AudioRecordAppOpTest', '--include-filter', 'CtsMediaTestCases android.media.cts.AudioRecordRoutingNative', '--include-filter', 'CtsMediaTestCases android.media.cts.AudioRecordTest', '--include-filter', 'CtsMediaTestCases android.media.cts.AudioRecord_BufferSizeTest', '--include-filter', 'CtsMediaTestCases android.media.cts.AudioRecordingConfigurationTest', '--include-filter', 'CtsMediaTestCases android.media.cts.AudioSystemTest', '--include-filter', 'CtsMediaTestCases android.media.cts.AudioSystemUsageTest', '--include-filter', 'CtsMediaTestCases android.media.cts.AudioTrackLatencyTest', '--include-filter', 'CtsMediaTestCases android.media.cts.AudioTrackOffloadTest', '--include-filter', 'CtsMediaTestCases android.media.cts.AudioTrackSurroundTest', '--include-filter', 'CtsMediaTestCases android.media.cts.AudioTrackTest', '--include-filter', 'CtsMediaTestCases android.media.cts.AudioTrack_ListenerTest', '--include-filter', 'CtsMediaTestCases android.media.cts.SoundPoolAacTest', '--include-filter', 'CtsMediaTestCases android.media.cts.SoundPoolHapticTest', '--include-filter', 'CtsMediaTestCases android.media.cts.SoundPoolMidiTest', '--include-filter', 'CtsMediaTestCases android.media.cts.SoundPoolOggTest', '--include-filter', 'CtsMediaTestCases android.media.cts.VolumeShaperTest', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsMediaTestCases',
-        target_plan=None,
-        bundle='arm',
-        uri='LATEST',
-        precondition_commands=['cras_test_client --mute 1'],
-        use_jdk9=True,
-        timeout=172800)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsMediaTestCases.ctshardware b/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsMediaTestCases.ctshardware
deleted file mode 100644
index 3f98d21..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsMediaTestCases.ctshardware
+++ /dev/null
@@ -1,38 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.arm.CtsMediaTestCases.ctshardware'
-ATTRIBUTES = 'suite:arc-cts-hardware'
-DEPENDENCIES = 'arc'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'LONG'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsMediaTestCases of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        needs_push_media=True,
-        tag='11_r5.arm.CtsMediaTestCases.ctshardware',
-        test_name='cheets_CTS_R.11_r5.arm.CtsMediaTestCases.ctshardware',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsMediaTestCases', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsMediaTestCases',
-        target_plan=None,
-        bundle='arm',
-        uri='LATEST',
-        login_precondition_commands=['lsblk -do NAME,RM | sed -n s/1$//p | xargs -n1 eject'],
-        precondition_commands=['cras_test_client --mute 1'],
-        use_jdk9=True,
-        timeout=36000)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsMediaTestCases.exclude-GLView b/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsMediaTestCases.exclude-GLView
deleted file mode 100644
index 283e0f8..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsMediaTestCases.exclude-GLView
+++ /dev/null
@@ -1,38 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.arm.CtsMediaTestCases.exclude-GLView'
-ATTRIBUTES = 'suite:arc-cts-qual, suite:arc-cts-r, suite:arc-cts'
-DEPENDENCIES = 'arc'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsMediaTestCases.exclude-GLView of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        max_retry=9,
-        needs_push_media=True,
-        tag='11_r5.arm.CtsMediaTestCases.exclude-GLView',
-        test_name='cheets_CTS_R.11_r5.arm.CtsMediaTestCases.exclude-GLView',
-        run_template=['run', 'commandAndExit', 'cts', '--module', 'CtsMediaTestCases', '--exclude-filter', 'CtsMediaTestCases android.media.cts.DecodeAccuracyTest#testGLViewDecodeAccuracy', '--exclude-filter', 'CtsMediaTestCases android.media.cts.DecodeAccuracyTest#testGLViewLargerHeightDecodeAccuracy', '--exclude-filter', 'CtsMediaTestCases android.media.cts.DecodeAccuracyTest#testGLViewLargerWidthDecodeAccuracy', '--exclude-filter', 'CtsMediaTestCases android.media.cts.MediaExtractorTest#testProgramStreamExtraction', '--exclude-filter', 'CtsMediaTestCases[instant] android.media.cts.MediaExtractorTest#testProgramStreamExtraction', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsMediaTestCases',
-        target_plan=None,
-        bundle='arm',
-        uri='LATEST',
-        precondition_commands=['cras_test_client --mute 1'],
-        use_jdk9=True,
-        timeout=172800)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsMediaTestCases.exclude-GLView.ctshardware b/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsMediaTestCases.exclude-GLView.ctshardware
deleted file mode 100644
index cffe7eb..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsMediaTestCases.exclude-GLView.ctshardware
+++ /dev/null
@@ -1,37 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.arm.CtsMediaTestCases.exclude-GLView.ctshardware'
-ATTRIBUTES = 'suite:arc-cts-hardware'
-DEPENDENCIES = 'arc'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsMediaTestCases.exclude-GLView of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        needs_push_media=True,
-        tag='11_r5.arm.CtsMediaTestCases.exclude-GLView.ctshardware',
-        test_name='cheets_CTS_R.11_r5.arm.CtsMediaTestCases.exclude-GLView.ctshardware',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsMediaTestCases', '--exclude-filter', 'CtsMediaTestCases android.media.cts.DecodeAccuracyTest#testGLViewDecodeAccuracy', '--exclude-filter', 'CtsMediaTestCases android.media.cts.DecodeAccuracyTest#testGLViewLargerHeightDecodeAccuracy', '--exclude-filter', 'CtsMediaTestCases android.media.cts.DecodeAccuracyTest#testGLViewLargerWidthDecodeAccuracy', '--exclude-filter', 'CtsMediaTestCases android.media.cts.MediaExtractorTest#testProgramStreamExtraction', '--exclude-filter', 'CtsMediaTestCases[instant] android.media.cts.MediaExtractorTest#testProgramStreamExtraction', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsMediaTestCases',
-        target_plan=None,
-        bundle='arm',
-        uri='LATEST',
-        precondition_commands=['cras_test_client --mute 1'],
-        use_jdk9=True,
-        timeout=36000)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsMediaTestCases.perf b/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsMediaTestCases.perf
deleted file mode 100644
index a3d4e96..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsMediaTestCases.perf
+++ /dev/null
@@ -1,37 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.arm.CtsMediaTestCases.perf'
-ATTRIBUTES = 'suite:arc-cts-qual, suite:arc-cts-r, suite:arc-cts'
-DEPENDENCIES = 'arc'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsMediaTestCases.perf of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        max_retry=9,
-        needs_push_media=True,
-        tag='11_r5.arm.CtsMediaTestCases.perf',
-        test_name='cheets_CTS_R.11_r5.arm.CtsMediaTestCases.perf',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsMediaTestCases android.media.cts.VideoDecoderPerfTest', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsMediaTestCases',
-        target_plan=None,
-        bundle='arm',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=172800)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsMediaTestCases.testGLViewDecodeAccuracy b/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsMediaTestCases.testGLViewDecodeAccuracy
deleted file mode 100644
index 21a9cbc..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsMediaTestCases.testGLViewDecodeAccuracy
+++ /dev/null
@@ -1,37 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.arm.CtsMediaTestCases.testGLViewDecodeAccuracy'
-ATTRIBUTES = 'suite:arc-cts-qual, suite:arc-cts-r, suite:arc-cts'
-DEPENDENCIES = 'arc'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsMediaTestCases.testGLViewDecodeAccuracy of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        max_retry=9,
-        needs_push_media=True,
-        tag='11_r5.arm.CtsMediaTestCases.testGLViewDecodeAccuracy',
-        test_name='cheets_CTS_R.11_r5.arm.CtsMediaTestCases.testGLViewDecodeAccuracy',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsMediaTestCases android.media.cts.DecodeAccuracyTest#testGLViewDecodeAccuracy', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsMediaTestCases',
-        target_plan=None,
-        bundle='arm',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=172800)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsMediaTestCases.testGLViewDecodeAccuracy.ctshardware b/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsMediaTestCases.testGLViewDecodeAccuracy.ctshardware
deleted file mode 100644
index 8c50dde..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsMediaTestCases.testGLViewDecodeAccuracy.ctshardware
+++ /dev/null
@@ -1,36 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.arm.CtsMediaTestCases.testGLViewDecodeAccuracy.ctshardware'
-ATTRIBUTES = 'suite:arc-cts-hardware'
-DEPENDENCIES = 'arc'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsMediaTestCases.testGLViewDecodeAccuracy of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        needs_push_media=True,
-        tag='11_r5.arm.CtsMediaTestCases.testGLViewDecodeAccuracy.ctshardware',
-        test_name='cheets_CTS_R.11_r5.arm.CtsMediaTestCases.testGLViewDecodeAccuracy.ctshardware',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsMediaTestCases android.media.cts.DecodeAccuracyTest#testGLViewDecodeAccuracy', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsMediaTestCases',
-        target_plan=None,
-        bundle='arm',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=3600)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsMediaTestCases.testGLViewLargerHeightDecodeAccuracy b/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsMediaTestCases.testGLViewLargerHeightDecodeAccuracy
deleted file mode 100644
index bf2e32d..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsMediaTestCases.testGLViewLargerHeightDecodeAccuracy
+++ /dev/null
@@ -1,37 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.arm.CtsMediaTestCases.testGLViewLargerHeightDecodeAccuracy'
-ATTRIBUTES = 'suite:arc-cts-qual, suite:arc-cts-r, suite:arc-cts'
-DEPENDENCIES = 'arc'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsMediaTestCases.testGLViewLargerHeightDecodeAccuracy of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        max_retry=9,
-        needs_push_media=True,
-        tag='11_r5.arm.CtsMediaTestCases.testGLViewLargerHeightDecodeAccuracy',
-        test_name='cheets_CTS_R.11_r5.arm.CtsMediaTestCases.testGLViewLargerHeightDecodeAccuracy',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsMediaTestCases android.media.cts.DecodeAccuracyTest#testGLViewLargerHeightDecodeAccuracy', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsMediaTestCases',
-        target_plan=None,
-        bundle='arm',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=172800)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsMediaTestCases.testGLViewLargerHeightDecodeAccuracy.ctshardware b/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsMediaTestCases.testGLViewLargerHeightDecodeAccuracy.ctshardware
deleted file mode 100644
index ddcb5f2..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsMediaTestCases.testGLViewLargerHeightDecodeAccuracy.ctshardware
+++ /dev/null
@@ -1,36 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.arm.CtsMediaTestCases.testGLViewLargerHeightDecodeAccuracy.ctshardware'
-ATTRIBUTES = 'suite:arc-cts-hardware'
-DEPENDENCIES = 'arc'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsMediaTestCases.testGLViewLargerHeightDecodeAccuracy of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        needs_push_media=True,
-        tag='11_r5.arm.CtsMediaTestCases.testGLViewLargerHeightDecodeAccuracy.ctshardware',
-        test_name='cheets_CTS_R.11_r5.arm.CtsMediaTestCases.testGLViewLargerHeightDecodeAccuracy.ctshardware',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsMediaTestCases android.media.cts.DecodeAccuracyTest#testGLViewLargerHeightDecodeAccuracy', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsMediaTestCases',
-        target_plan=None,
-        bundle='arm',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=3600)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsMediaTestCases.testGLViewLargerWidthDecodeAccuracy b/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsMediaTestCases.testGLViewLargerWidthDecodeAccuracy
deleted file mode 100644
index f923afd..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsMediaTestCases.testGLViewLargerWidthDecodeAccuracy
+++ /dev/null
@@ -1,37 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.arm.CtsMediaTestCases.testGLViewLargerWidthDecodeAccuracy'
-ATTRIBUTES = 'suite:arc-cts-qual, suite:arc-cts-r, suite:arc-cts'
-DEPENDENCIES = 'arc'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsMediaTestCases.testGLViewLargerWidthDecodeAccuracy of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        max_retry=9,
-        needs_push_media=True,
-        tag='11_r5.arm.CtsMediaTestCases.testGLViewLargerWidthDecodeAccuracy',
-        test_name='cheets_CTS_R.11_r5.arm.CtsMediaTestCases.testGLViewLargerWidthDecodeAccuracy',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsMediaTestCases android.media.cts.DecodeAccuracyTest#testGLViewLargerWidthDecodeAccuracy', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsMediaTestCases',
-        target_plan=None,
-        bundle='arm',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=172800)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsMediaTestCases.testGLViewLargerWidthDecodeAccuracy.ctshardware b/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsMediaTestCases.testGLViewLargerWidthDecodeAccuracy.ctshardware
deleted file mode 100644
index dc02c06..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsMediaTestCases.testGLViewLargerWidthDecodeAccuracy.ctshardware
+++ /dev/null
@@ -1,36 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.arm.CtsMediaTestCases.testGLViewLargerWidthDecodeAccuracy.ctshardware'
-ATTRIBUTES = 'suite:arc-cts-hardware'
-DEPENDENCIES = 'arc'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsMediaTestCases.testGLViewLargerWidthDecodeAccuracy of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        needs_push_media=True,
-        tag='11_r5.arm.CtsMediaTestCases.testGLViewLargerWidthDecodeAccuracy.ctshardware',
-        test_name='cheets_CTS_R.11_r5.arm.CtsMediaTestCases.testGLViewLargerWidthDecodeAccuracy.ctshardware',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsMediaTestCases android.media.cts.DecodeAccuracyTest#testGLViewLargerWidthDecodeAccuracy', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsMediaTestCases',
-        target_plan=None,
-        bundle='arm',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=3600)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsMediaTestCases.video b/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsMediaTestCases.video
deleted file mode 100644
index 47bd465..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsMediaTestCases.video
+++ /dev/null
@@ -1,38 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.arm.CtsMediaTestCases.video'
-ATTRIBUTES = 'suite:arc-cts-qual, suite:arc-cts-r, suite:arc-cts'
-DEPENDENCIES = 'arc'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsMediaTestCases.video of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        max_retry=9,
-        needs_push_media=True,
-        tag='11_r5.arm.CtsMediaTestCases.video',
-        test_name='cheets_CTS_R.11_r5.arm.CtsMediaTestCases.video',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsMediaTestCases android.media.cts.AdaptivePlaybackTest', '--include-filter', 'CtsMediaTestCases android.media.cts.DecodeAccuracyTest', '--include-filter', 'CtsMediaTestCases android.media.cts.DecodeEditEncodeTest', '--include-filter', 'CtsMediaTestCases android.media.cts.DecoderConformanceTest', '--include-filter', 'CtsMediaTestCases android.media.cts.EncodeDecodeTest', '--include-filter', 'CtsMediaTestCases android.media.cts.ExtractDecodeEditEncodeMuxTest', '--include-filter', 'CtsMediaTestCases android.media.cts.MediaCodecPlayerTest', '--include-filter', 'CtsMediaTestCases android.media.cts.MediaCodecPlayerTest', '--include-filter', 'CtsMediaTestCases android.media.cts.MediaDrmClearkeyTest', '--include-filter', 'CtsMediaTestCases android.media.cts.MediaRecorderTest', '--include-filter', 'CtsMediaTestCases android.media.cts.MediaSynctest#testPlayVideo', '--include-filter', 'CtsMediaTestCases android.media.cts.VideoCodecTest', '--include-filter', 'CtsMediaTestCases android.media.cts.VideoEncoderTest', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsMediaTestCases',
-        target_plan=None,
-        bundle='arm',
-        uri='LATEST',
-        precondition_commands=['cras_test_client --mute 1'],
-        use_jdk9=True,
-        timeout=172800)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsMediaV2TestCases b/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsMediaV2TestCases
deleted file mode 100644
index 2a74e04..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsMediaV2TestCases
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.arm.CtsMediaV2TestCases'
-ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
-DEPENDENCIES = 'arc'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsMediaV2TestCases of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.arm.CtsMediaV2TestCases',
-        test_name='cheets_CTS_R.11_r5.arm.CtsMediaV2TestCases',
-        run_template=['run', 'commandAndExit', 'cts', '--module', 'CtsMediaV2TestCases', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsMediaV2TestCases',
-        target_plan=None,
-        bundle='arm',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=3600)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsMidiTestCases b/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsMidiTestCases
deleted file mode 100644
index d6d7b36..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsMidiTestCases
+++ /dev/null
@@ -1,36 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.arm.CtsMidiTestCases'
-ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild, suite:bvt-perbuild'
-DEPENDENCIES = 'arc'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsMidiTestCases of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        max_retry=3,
-        tag='11_r5.arm.CtsMidiTestCases',
-        test_name='cheets_CTS_R.11_r5.arm.CtsMidiTestCases',
-        run_template=['run', 'commandAndExit', 'cts', '--module', 'CtsMidiTestCases', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsMidiTestCases',
-        target_plan=None,
-        bundle='arm',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=3600)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsMimeMap b/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsMimeMap
deleted file mode 100644
index afd4701..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsMimeMap
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.arm.CtsMimeMap'
-ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
-DEPENDENCIES = 'arc'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsMimeMapTestCases, CtsMimeMapTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.arm.CtsMimeMap',
-        test_name='cheets_CTS_R.11_r5.arm.CtsMimeMap',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsMimeMapTestCases', '--include-filter', 'CtsMimeMapTestCases[secondary_user]', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsMimeMap',
-        target_plan=None,
-        bundle='arm',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=5400)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsMocking b/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsMocking
deleted file mode 100644
index db50a4c..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsMocking
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.arm.CtsMocking'
-ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
-DEPENDENCIES = 'arc'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsMockingDebuggableTestCases, CtsMockingDebuggableTestCases[instant], CtsMockingDebuggableTestCases[secondary_user], CtsMockingTestCases, CtsMockingTestCases[instant], CtsMockingTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.arm.CtsMocking',
-        test_name='cheets_CTS_R.11_r5.arm.CtsMocking',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsMockingDebuggableTestCases', '--include-filter', 'CtsMockingDebuggableTestCases[instant]', '--include-filter', 'CtsMockingDebuggableTestCases[secondary_user]', '--include-filter', 'CtsMockingTestCases', '--include-filter', 'CtsMockingTestCases[instant]', '--include-filter', 'CtsMockingTestCases[secondary_user]', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsMocking',
-        target_plan=None,
-        bundle='arm',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=12600)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsMonkey b/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsMonkey
deleted file mode 100644
index f974f3a..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsMonkey
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.arm.CtsMonkey'
-ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
-DEPENDENCIES = 'arc'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsMonkeyTestCases, CtsMonkeyTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.arm.CtsMonkey',
-        test_name='cheets_CTS_R.11_r5.arm.CtsMonkey',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsMonkeyTestCases', '--include-filter', 'CtsMonkeyTestCases[secondary_user]', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsMonkey',
-        target_plan=None,
-        bundle='arm',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=5400)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsMultiUser b/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsMultiUser
deleted file mode 100644
index 92da4e6..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsMultiUser
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.arm.CtsMultiUser'
-ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
-DEPENDENCIES = 'arc'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsMultiUserHostTestCases, CtsMultiUserHostTestCases[instant], CtsMultiUserHostTestCases[secondary_user], CtsMultiUserTestCases, CtsMultiUserTestCases[instant], CtsMultiUserTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.arm.CtsMultiUser',
-        test_name='cheets_CTS_R.11_r5.arm.CtsMultiUser',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsMultiUserHostTestCases', '--include-filter', 'CtsMultiUserHostTestCases[instant]', '--include-filter', 'CtsMultiUserHostTestCases[secondary_user]', '--include-filter', 'CtsMultiUserTestCases', '--include-filter', 'CtsMultiUserTestCases[instant]', '--include-filter', 'CtsMultiUserTestCases[secondary_user]', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsMultiUser',
-        target_plan=None,
-        bundle='arm',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=12600)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsNNAPI b/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsNNAPI
deleted file mode 100644
index 945eb7a..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsNNAPI
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.arm.CtsNNAPI'
-ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
-DEPENDENCIES = 'arc'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsNNAPITestCases, CtsNNAPITestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.arm.CtsNNAPI',
-        test_name='cheets_CTS_R.11_r5.arm.CtsNNAPI',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsNNAPITestCases', '--include-filter', 'CtsNNAPITestCases[secondary_user]', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsNNAPI',
-        target_plan=None,
-        bundle='arm',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=5400)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsNNAPIBenchmark b/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsNNAPIBenchmark
deleted file mode 100644
index 3d98cfe..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsNNAPIBenchmark
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.arm.CtsNNAPIBenchmark'
-ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
-DEPENDENCIES = 'arc'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsNNAPIBenchmarkTestCases, CtsNNAPIBenchmarkTestCases[instant], CtsNNAPIBenchmarkTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.arm.CtsNNAPIBenchmark',
-        test_name='cheets_CTS_R.11_r5.arm.CtsNNAPIBenchmark',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsNNAPIBenchmarkTestCases', '--include-filter', 'CtsNNAPIBenchmarkTestCases[instant]', '--include-filter', 'CtsNNAPIBenchmarkTestCases[secondary_user]', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsNNAPIBenchmark',
-        target_plan=None,
-        bundle='arm',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=12600)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsNative b/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsNative
deleted file mode 100644
index 8a23367..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsNative
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.arm.CtsNative'
-ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
-DEPENDENCIES = 'arc'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsNativeEncryptionTestCases, CtsNativeEncryptionTestCases[instant], CtsNativeEncryptionTestCases[secondary_user], CtsNativeHardwareTestCases, CtsNativeHardwareTestCases[secondary_user], CtsNativeMediaAAudioTestCases, CtsNativeMediaAAudioTestCases[instant], CtsNativeMediaAAudioTestCases[secondary_user], CtsNativeMediaMetricsTestCases, CtsNativeMediaMetricsTestCases[instant], CtsNativeMediaMetricsTestCases[secondary_user], CtsNativeMediaSlTestCases, CtsNativeMediaSlTestCases[instant], CtsNativeMediaSlTestCases[secondary_user], CtsNativeMediaXaTestCases, CtsNativeMediaXaTestCases[instant], CtsNativeMediaXaTestCases[secondary_user], CtsNativeMidiTestCases, CtsNativeMidiTestCases[secondary_user], CtsNativeNetDnsTestCases, CtsNativeNetDnsTestCases[instant], CtsNativeNetDnsTestCases[secondary_user], CtsNativeNetTestCases, CtsNativeNetTestCases[instant], CtsNativeNetTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.arm.CtsNative',
-        test_name='cheets_CTS_R.11_r5.arm.CtsNative',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsNativeEncryptionTestCases', '--include-filter', 'CtsNativeEncryptionTestCases[instant]', '--include-filter', 'CtsNativeEncryptionTestCases[secondary_user]', '--include-filter', 'CtsNativeHardwareTestCases', '--include-filter', 'CtsNativeHardwareTestCases[secondary_user]', '--include-filter', 'CtsNativeMediaAAudioTestCases', '--include-filter', 'CtsNativeMediaAAudioTestCases[instant]', '--include-filter', 'CtsNativeMediaAAudioTestCases[secondary_user]', '--include-filter', 'CtsNativeMediaMetricsTestCases', '--include-filter', 'CtsNativeMediaMetricsTestCases[instant]', '--include-filter', 'CtsNativeMediaMetricsTestCases[secondary_user]', '--include-filter', 'CtsNativeMediaSlTestCases', '--include-filter', 'CtsNativeMediaSlTestCases[instant]', '--include-filter', 'CtsNativeMediaSlTestCases[secondary_user]', '--include-filter', 'CtsNativeMediaXaTestCases', '--include-filter', 'CtsNativeMediaXaTestCases[instant]', '--include-filter', 'CtsNativeMediaXaTestCases[secondary_user]', '--include-filter', 'CtsNativeMidiTestCases', '--include-filter', 'CtsNativeMidiTestCases[secondary_user]', '--include-filter', 'CtsNativeNetDnsTestCases', '--include-filter', 'CtsNativeNetDnsTestCases[instant]', '--include-filter', 'CtsNativeNetDnsTestCases[secondary_user]', '--include-filter', 'CtsNativeNetTestCases', '--include-filter', 'CtsNativeNetTestCases[instant]', '--include-filter', 'CtsNativeNetTestCases[secondary_user]', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsNative',
-        target_plan=None,
-        bundle='arm',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=46800)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsNativeMediaAAudioTestCases.ctshardware b/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsNativeMediaAAudioTestCases.ctshardware
deleted file mode 100644
index b7bc68d..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsNativeMediaAAudioTestCases.ctshardware
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.arm.CtsNativeMediaAAudioTestCases.ctshardware'
-ATTRIBUTES = 'suite:arc-cts-hardware'
-DEPENDENCIES = 'arc'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsNativeMediaAAudioTestCases of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.arm.CtsNativeMediaAAudioTestCases.ctshardware',
-        test_name='cheets_CTS_R.11_r5.arm.CtsNativeMediaAAudioTestCases.ctshardware',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsNativeMediaAAudioTestCases', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsNativeMediaAAudioTestCases',
-        target_plan=None,
-        bundle='arm',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=3600)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsNdef b/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsNdef
deleted file mode 100644
index f887419..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsNdef
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.arm.CtsNdef'
-ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
-DEPENDENCIES = 'arc'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsNdefTestCases, CtsNdefTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.arm.CtsNdef',
-        test_name='cheets_CTS_R.11_r5.arm.CtsNdef',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsNdefTestCases', '--include-filter', 'CtsNdefTestCases[secondary_user]', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsNdef',
-        target_plan=None,
-        bundle='arm',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=5400)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsNdkBinder b/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsNdkBinder
deleted file mode 100644
index 1236925..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsNdkBinder
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.arm.CtsNdkBinder'
-ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
-DEPENDENCIES = 'arc'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsNdkBinderTestCases, CtsNdkBinderTestCases[instant], CtsNdkBinderTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.arm.CtsNdkBinder',
-        test_name='cheets_CTS_R.11_r5.arm.CtsNdkBinder',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsNdkBinderTestCases', '--include-filter', 'CtsNdkBinderTestCases[instant]', '--include-filter', 'CtsNdkBinderTestCases[secondary_user]', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsNdkBinder',
-        target_plan=None,
-        bundle='arm',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=7200)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsNet b/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsNet
deleted file mode 100644
index df3f7fe..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsNet
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.arm.CtsNet'
-ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
-DEPENDENCIES = 'arc'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsNetApi23TestCases, CtsNetApi23TestCases[secondary_user], CtsNetSecConfigAttributeTestCases, CtsNetSecConfigAttributeTestCases[instant], CtsNetSecConfigAttributeTestCases[secondary_user], CtsNetSecConfigBasicDebugDisabledTestCases, CtsNetSecConfigBasicDebugDisabledTestCases[instant], CtsNetSecConfigBasicDebugDisabledTestCases[secondary_user], CtsNetSecConfigBasicDebugEnabledTestCases, CtsNetSecConfigBasicDebugEnabledTestCases[instant], CtsNetSecConfigBasicDebugEnabledTestCases[secondary_user], CtsNetSecConfigBasicDomainConfigTestCases, CtsNetSecConfigBasicDomainConfigTestCases[instant], CtsNetSecConfigBasicDomainConfigTestCases[secondary_user], CtsNetSecConfigCleartextTrafficTestCases, CtsNetSecConfigCleartextTrafficTestCases[instant], CtsNetSecConfigCleartextTrafficTestCases[secondary_user], CtsNetSecConfigDownloadManagerTestCases, CtsNetSecConfigDownloadManagerTestCases[secondary_user], CtsNetSecConfigInvalidPinTestCases, CtsNetSecConfigInvalidPinTestCases[instant], CtsNetSecConfigInvalidPinTestCases[secondary_user], CtsNetSecConfigNestedDomainConfigTestCases, CtsNetSecConfigNestedDomainConfigTestCases[instant], CtsNetSecConfigNestedDomainConfigTestCases[secondary_user], CtsNetSecConfigPrePCleartextTrafficTestCases, CtsNetSecConfigPrePCleartextTrafficTestCases[secondary_user], CtsNetSecConfigResourcesSrcTestCases, CtsNetSecConfigResourcesSrcTestCases[instant], CtsNetSecConfigResourcesSrcTestCases[secondary_user], CtsNetSecPolicyUsesCleartextTrafficFalseTestCases, CtsNetSecPolicyUsesCleartextTrafficFalseTestCases[secondary_user], CtsNetSecPolicyUsesCleartextTrafficTrueTestCases, CtsNetSecPolicyUsesCleartextTrafficTrueTestCases[secondary_user], CtsNetSecPolicyUsesCleartextTrafficUnspecifiedTestCases, CtsNetSecPolicyUsesCleartextTrafficUnspecifiedTestCases[secondary_user], CtsNetTestCases, CtsNetTestCasesInternetPermission, CtsNetTestCasesInternetPermission[instant], CtsNetTestCasesInternetPermission[secondary_user], CtsNetTestCasesLegacyApi22, CtsNetTestCasesLegacyApi22[secondary_user], CtsNetTestCasesLegacyPermission22, CtsNetTestCasesLegacyPermission22[secondary_user], CtsNetTestCasesUpdateStatsPermission, CtsNetTestCasesUpdateStatsPermission[instant], CtsNetTestCasesUpdateStatsPermission[secondary_user], CtsNetTestCases[instant], CtsNetTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.arm.CtsNet',
-        test_name='cheets_CTS_R.11_r5.arm.CtsNet',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsNetApi23TestCases', '--include-filter', 'CtsNetApi23TestCases[secondary_user]', '--include-filter', 'CtsNetSecConfigAttributeTestCases', '--include-filter', 'CtsNetSecConfigAttributeTestCases[instant]', '--include-filter', 'CtsNetSecConfigAttributeTestCases[secondary_user]', '--include-filter', 'CtsNetSecConfigBasicDebugDisabledTestCases', '--include-filter', 'CtsNetSecConfigBasicDebugDisabledTestCases[instant]', '--include-filter', 'CtsNetSecConfigBasicDebugDisabledTestCases[secondary_user]', '--include-filter', 'CtsNetSecConfigBasicDebugEnabledTestCases', '--include-filter', 'CtsNetSecConfigBasicDebugEnabledTestCases[instant]', '--include-filter', 'CtsNetSecConfigBasicDebugEnabledTestCases[secondary_user]', '--include-filter', 'CtsNetSecConfigBasicDomainConfigTestCases', '--include-filter', 'CtsNetSecConfigBasicDomainConfigTestCases[instant]', '--include-filter', 'CtsNetSecConfigBasicDomainConfigTestCases[secondary_user]', '--include-filter', 'CtsNetSecConfigCleartextTrafficTestCases', '--include-filter', 'CtsNetSecConfigCleartextTrafficTestCases[instant]', '--include-filter', 'CtsNetSecConfigCleartextTrafficTestCases[secondary_user]', '--include-filter', 'CtsNetSecConfigDownloadManagerTestCases', '--include-filter', 'CtsNetSecConfigDownloadManagerTestCases[secondary_user]', '--include-filter', 'CtsNetSecConfigInvalidPinTestCases', '--include-filter', 'CtsNetSecConfigInvalidPinTestCases[instant]', '--include-filter', 'CtsNetSecConfigInvalidPinTestCases[secondary_user]', '--include-filter', 'CtsNetSecConfigNestedDomainConfigTestCases', '--include-filter', 'CtsNetSecConfigNestedDomainConfigTestCases[instant]', '--include-filter', 'CtsNetSecConfigNestedDomainConfigTestCases[secondary_user]', '--include-filter', 'CtsNetSecConfigPrePCleartextTrafficTestCases', '--include-filter', 'CtsNetSecConfigPrePCleartextTrafficTestCases[secondary_user]', '--include-filter', 'CtsNetSecConfigResourcesSrcTestCases', '--include-filter', 'CtsNetSecConfigResourcesSrcTestCases[instant]', '--include-filter', 'CtsNetSecConfigResourcesSrcTestCases[secondary_user]', '--include-filter', 'CtsNetSecPolicyUsesCleartextTrafficFalseTestCases', '--include-filter', 'CtsNetSecPolicyUsesCleartextTrafficFalseTestCases[secondary_user]', '--include-filter', 'CtsNetSecPolicyUsesCleartextTrafficTrueTestCases', '--include-filter', 'CtsNetSecPolicyUsesCleartextTrafficTrueTestCases[secondary_user]', '--include-filter', 'CtsNetSecPolicyUsesCleartextTrafficUnspecifiedTestCases', '--include-filter', 'CtsNetSecPolicyUsesCleartextTrafficUnspecifiedTestCases[secondary_user]', '--include-filter', 'CtsNetTestCases', '--include-filter', 'CtsNetTestCasesInternetPermission', '--include-filter', 'CtsNetTestCasesInternetPermission[instant]', '--include-filter', 'CtsNetTestCasesInternetPermission[secondary_user]', '--include-filter', 'CtsNetTestCasesLegacyApi22', '--include-filter', 'CtsNetTestCasesLegacyApi22[secondary_user]', '--include-filter', 'CtsNetTestCasesLegacyPermission22', '--include-filter', 'CtsNetTestCasesLegacyPermission22[secondary_user]', '--include-filter', 'CtsNetTestCasesUpdateStatsPermission', '--include-filter', 'CtsNetTestCasesUpdateStatsPermission[instant]', '--include-filter', 'CtsNetTestCasesUpdateStatsPermission[secondary_user]', '--include-filter', 'CtsNetTestCases[instant]', '--include-filter', 'CtsNetTestCases[secondary_user]', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsNet',
-        target_plan=None,
-        bundle='arm',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=90000)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsNetTestCases.ctshardware b/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsNetTestCases.ctshardware
deleted file mode 100644
index d96ea31..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsNetTestCases.ctshardware
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.arm.CtsNetTestCases.ctshardware'
-ATTRIBUTES = 'suite:arc-cts-hardware'
-DEPENDENCIES = 'arc'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsNetTestCases of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.arm.CtsNetTestCases.ctshardware',
-        test_name='cheets_CTS_R.11_r5.arm.CtsNetTestCases.ctshardware',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsNetTestCases', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsNetTestCases',
-        target_plan=None,
-        bundle='arm',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=3600)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsNfc b/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsNfc
deleted file mode 100644
index 430bf49..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsNfc
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.arm.CtsNfc'
-ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
-DEPENDENCIES = 'arc'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsNfcTestCases, CtsNfcTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.arm.CtsNfc',
-        test_name='cheets_CTS_R.11_r5.arm.CtsNfc',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsNfcTestCases', '--include-filter', 'CtsNfcTestCases[secondary_user]', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsNfc',
-        target_plan=None,
-        bundle='arm',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=5400)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsNoPermission b/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsNoPermission
deleted file mode 100644
index ac6b326..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsNoPermission
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.arm.CtsNoPermission'
-ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
-DEPENDENCIES = 'arc'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsNoPermissionTestCases, CtsNoPermissionTestCases25, CtsNoPermissionTestCases25[secondary_user], CtsNoPermissionTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.arm.CtsNoPermission',
-        test_name='cheets_CTS_R.11_r5.arm.CtsNoPermission',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsNoPermissionTestCases', '--include-filter', 'CtsNoPermissionTestCases25', '--include-filter', 'CtsNoPermissionTestCases25[secondary_user]', '--include-filter', 'CtsNoPermissionTestCases[secondary_user]', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsNoPermission',
-        target_plan=None,
-        bundle='arm',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=9000)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsOmapi b/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsOmapi
deleted file mode 100644
index 0df9350..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsOmapi
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.arm.CtsOmapi'
-ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
-DEPENDENCIES = 'arc'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsOmapiTestCases, CtsOmapiTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.arm.CtsOmapi',
-        test_name='cheets_CTS_R.11_r5.arm.CtsOmapi',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsOmapiTestCases', '--include-filter', 'CtsOmapiTestCases[secondary_user]', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsOmapi',
-        target_plan=None,
-        bundle='arm',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=5400)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsOpenG b/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsOpenG
deleted file mode 100644
index 922ffe7..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsOpenG
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.arm.CtsOpenG'
-ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
-DEPENDENCIES = 'arc'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsOpenGLTestCases, CtsOpenGLTestCases[secondary_user], CtsOpenGlPerf2TestCases, CtsOpenGlPerf2TestCases[secondary_user], CtsOpenGlPerfTestCases of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.arm.CtsOpenG',
-        test_name='cheets_CTS_R.11_r5.arm.CtsOpenG',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsOpenGLTestCases', '--include-filter', 'CtsOpenGLTestCases[secondary_user]', '--include-filter', 'CtsOpenGlPerf2TestCases', '--include-filter', 'CtsOpenGlPerf2TestCases[secondary_user]', '--include-filter', 'CtsOpenGlPerfTestCases', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsOpenG',
-        target_plan=None,
-        bundle='arm',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=10800)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsOs b/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsOs
deleted file mode 100644
index 9b4a7ef..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsOs
+++ /dev/null
@@ -1,36 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.arm.CtsOs'
-ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
-DEPENDENCIES = 'arc'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsOsHostTestCases, CtsOsHostTestCases[instant], CtsOsHostTestCases[secondary_user], CtsOsTestCases, CtsOsTestCases[instant] of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.arm.CtsOs',
-        test_name='cheets_CTS_R.11_r5.arm.CtsOs',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsOsHostTestCases', '--include-filter', 'CtsOsHostTestCases[instant]', '--include-filter', 'CtsOsHostTestCases[secondary_user]', '--include-filter', 'CtsOsTestCases', '--include-filter', 'CtsOsTestCases[instant]', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsOs',
-        target_plan=None,
-        bundle='arm',
-        uri='LATEST',
-        login_precondition_commands=['lsblk -do NAME,RM | sed -n s/1$//p | xargs -n1 eject'],
-        use_jdk9=True,
-        timeout=10800)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsPackage b/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsPackage
deleted file mode 100644
index a475250..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsPackage
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.arm.CtsPackage'
-ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
-DEPENDENCIES = 'arc'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsPackageInstallAppOpDefaultTestCases, CtsPackageInstallAppOpDefaultTestCases[instant], CtsPackageInstallAppOpDefaultTestCases[secondary_user], CtsPackageInstallAppOpDeniedTestCases, CtsPackageInstallAppOpDeniedTestCases[instant], CtsPackageInstallAppOpDeniedTestCases[secondary_user], CtsPackageInstallTestCases, CtsPackageInstallTestCases[instant], CtsPackageInstallTestCases[secondary_user], CtsPackageInstallerTapjackingTestCases, CtsPackageInstallerTapjackingTestCases[secondary_user], CtsPackageUninstallTestCases, CtsPackageUninstallTestCases[secondary_user], CtsPackageWatchdogTestCases, CtsPackageWatchdogTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.arm.CtsPackage',
-        test_name='cheets_CTS_R.11_r5.arm.CtsPackage',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsPackageInstallAppOpDefaultTestCases', '--include-filter', 'CtsPackageInstallAppOpDefaultTestCases[instant]', '--include-filter', 'CtsPackageInstallAppOpDefaultTestCases[secondary_user]', '--include-filter', 'CtsPackageInstallAppOpDeniedTestCases', '--include-filter', 'CtsPackageInstallAppOpDeniedTestCases[instant]', '--include-filter', 'CtsPackageInstallAppOpDeniedTestCases[secondary_user]', '--include-filter', 'CtsPackageInstallTestCases', '--include-filter', 'CtsPackageInstallTestCases[instant]', '--include-filter', 'CtsPackageInstallTestCases[secondary_user]', '--include-filter', 'CtsPackageInstallerTapjackingTestCases', '--include-filter', 'CtsPackageInstallerTapjackingTestCases[secondary_user]', '--include-filter', 'CtsPackageUninstallTestCases', '--include-filter', 'CtsPackageUninstallTestCases[secondary_user]', '--include-filter', 'CtsPackageWatchdogTestCases', '--include-filter', 'CtsPackageWatchdogTestCases[secondary_user]', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsPackage',
-        target_plan=None,
-        bundle='arm',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=28800)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsPdf b/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsPdf
deleted file mode 100644
index ad04880..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsPdf
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.arm.CtsPdf'
-ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
-DEPENDENCIES = 'arc'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsPdfTestCases, CtsPdfTestCases[instant], CtsPdfTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.arm.CtsPdf',
-        test_name='cheets_CTS_R.11_r5.arm.CtsPdf',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsPdfTestCases', '--include-filter', 'CtsPdfTestCases[instant]', '--include-filter', 'CtsPdfTestCases[secondary_user]', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsPdf',
-        target_plan=None,
-        bundle='arm',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=7200)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsPerfetto b/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsPerfetto
deleted file mode 100644
index a1e9cfb..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsPerfetto
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.arm.CtsPerfetto'
-ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
-DEPENDENCIES = 'arc'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsPerfettoTestCases, CtsPerfettoTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.arm.CtsPerfetto',
-        test_name='cheets_CTS_R.11_r5.arm.CtsPerfetto',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsPerfettoTestCases', '--include-filter', 'CtsPerfettoTestCases[secondary_user]', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsPerfetto',
-        target_plan=None,
-        bundle='arm',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=5400)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsPerfettoTestCases.ctshardware b/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsPerfettoTestCases.ctshardware
deleted file mode 100644
index a476bd7..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsPerfettoTestCases.ctshardware
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.arm.CtsPerfettoTestCases.ctshardware'
-ATTRIBUTES = 'suite:arc-cts-hardware'
-DEPENDENCIES = 'arc'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsPerfettoTestCases of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.arm.CtsPerfettoTestCases.ctshardware',
-        test_name='cheets_CTS_R.11_r5.arm.CtsPerfettoTestCases.ctshardware',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsPerfettoTestCases', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsPerfettoTestCases',
-        target_plan=None,
-        bundle='arm',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=3600)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsPermission b/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsPermission
deleted file mode 100644
index 37e045c..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsPermission
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.arm.CtsPermission'
-ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
-DEPENDENCIES = 'arc'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsPermission2TestCases, CtsPermission2TestCases[instant], CtsPermission3TestCases, CtsPermission3TestCases[secondary_user], CtsPermissionTestCases, CtsPermissionTestCasesSdk28, CtsPermissionTestCasesSdk28[instant], CtsPermissionTestCasesSdk28[secondary_user], CtsPermissionTestCasesTelephony, CtsPermissionTestCasesTelephony[instant], CtsPermissionTestCasesTelephony[secondary_user], CtsPermissionTestCases[instant] of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.arm.CtsPermission',
-        test_name='cheets_CTS_R.11_r5.arm.CtsPermission',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsPermission2TestCases', '--include-filter', 'CtsPermission2TestCases[instant]', '--include-filter', 'CtsPermission3TestCases', '--include-filter', 'CtsPermission3TestCases[secondary_user]', '--include-filter', 'CtsPermissionTestCases', '--include-filter', 'CtsPermissionTestCasesSdk28', '--include-filter', 'CtsPermissionTestCasesSdk28[instant]', '--include-filter', 'CtsPermissionTestCasesSdk28[secondary_user]', '--include-filter', 'CtsPermissionTestCasesTelephony', '--include-filter', 'CtsPermissionTestCasesTelephony[instant]', '--include-filter', 'CtsPermissionTestCasesTelephony[secondary_user]', '--include-filter', 'CtsPermissionTestCases[instant]', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsPermission',
-        target_plan=None,
-        bundle='arm',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=23400)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsPermissionTestCases.camera.ctshardware b/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsPermissionTestCases.camera.ctshardware
deleted file mode 100644
index 8e521ea..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsPermissionTestCases.camera.ctshardware
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.arm.CtsPermissionTestCases.camera.ctshardware'
-ATTRIBUTES = 'suite:arc-cts-hardware'
-DEPENDENCIES = 'arc'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsPermissionTestCases.camera of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.arm.CtsPermissionTestCases.camera.ctshardware',
-        test_name='cheets_CTS_R.11_r5.arm.CtsPermissionTestCases.camera.ctshardware',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsPermissionTestCases android.permission.cts.CameraPermissionTest', '--include-filter', 'CtsPermissionTestCases android.permission.cts.Camera2PermissionTest', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsPermissionTestCases.camera',
-        target_plan=None,
-        bundle='arm',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=3600)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsPreference b/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsPreference
deleted file mode 100644
index b67282c..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsPreference
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.arm.CtsPreference'
-ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
-DEPENDENCIES = 'arc'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsPreferenceTestCases, CtsPreferenceTestCases[instant], CtsPreferenceTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.arm.CtsPreference',
-        test_name='cheets_CTS_R.11_r5.arm.CtsPreference',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsPreferenceTestCases', '--include-filter', 'CtsPreferenceTestCases[instant]', '--include-filter', 'CtsPreferenceTestCases[secondary_user]', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsPreference',
-        target_plan=None,
-        bundle='arm',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=7200)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsPrint b/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsPrint
deleted file mode 100644
index 3c0f817..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsPrint
+++ /dev/null
@@ -1,36 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.arm.CtsPrint'
-ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
-DEPENDENCIES = 'arc'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsPrintTestCases, CtsPrintTestCases[instant], CtsPrintTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        use_helpers=True,
-        tag='11_r5.arm.CtsPrint',
-        test_name='cheets_CTS_R.11_r5.arm.CtsPrint',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsPrintTestCases', '--include-filter', 'CtsPrintTestCases[instant]', '--include-filter', 'CtsPrintTestCases[secondary_user]', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsPrint',
-        target_plan=None,
-        bundle='arm',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=10800)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsProto b/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsProto
deleted file mode 100644
index 4d9b7ea..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsProto
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.arm.CtsProto'
-ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
-DEPENDENCIES = 'arc'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsProtoTestCases, CtsProtoTestCases[instant], CtsProtoTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.arm.CtsProto',
-        test_name='cheets_CTS_R.11_r5.arm.CtsProto',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsProtoTestCases', '--include-filter', 'CtsProtoTestCases[instant]', '--include-filter', 'CtsProtoTestCases[secondary_user]', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsProto',
-        target_plan=None,
-        bundle='arm',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=7200)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsProvider b/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsProvider
deleted file mode 100644
index 1a82e45..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsProvider
+++ /dev/null
@@ -1,36 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.arm.CtsProvider'
-ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
-DEPENDENCIES = 'arc'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsProviderTestCases, CtsProviderTestCases[secondary_user], CtsProviderUiTestCases of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.arm.CtsProvider',
-        test_name='cheets_CTS_R.11_r5.arm.CtsProvider',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsProviderTestCases', '--include-filter', 'CtsProviderTestCases[secondary_user]', '--include-filter', 'CtsProviderUiTestCases', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsProvider',
-        target_plan=None,
-        bundle='arm',
-        uri='LATEST',
-        login_precondition_commands=['lsblk -do NAME,RM | sed -n s/1$//p | xargs -n1 eject'],
-        use_jdk9=True,
-        timeout=7200)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsQuickAccessWallet b/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsQuickAccessWallet
deleted file mode 100644
index 41a2531..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsQuickAccessWallet
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.arm.CtsQuickAccessWallet'
-ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
-DEPENDENCIES = 'arc'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsQuickAccessWalletTestCases, CtsQuickAccessWalletTestCases[instant], CtsQuickAccessWalletTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.arm.CtsQuickAccessWallet',
-        test_name='cheets_CTS_R.11_r5.arm.CtsQuickAccessWallet',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsQuickAccessWalletTestCases', '--include-filter', 'CtsQuickAccessWalletTestCases[instant]', '--include-filter', 'CtsQuickAccessWalletTestCases[secondary_user]', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsQuickAccessWallet',
-        target_plan=None,
-        bundle='arm',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=7200)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsRenderscript b/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsRenderscript
deleted file mode 100644
index a721fa7..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsRenderscript
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.arm.CtsRenderscript'
-ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
-DEPENDENCIES = 'arc'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsRenderscriptLegacyTestCases, CtsRenderscriptLegacyTestCases[secondary_user], CtsRenderscriptTestCases, CtsRenderscriptTestCases[instant], CtsRenderscriptTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.arm.CtsRenderscript',
-        test_name='cheets_CTS_R.11_r5.arm.CtsRenderscript',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsRenderscriptLegacyTestCases', '--include-filter', 'CtsRenderscriptLegacyTestCases[secondary_user]', '--include-filter', 'CtsRenderscriptTestCases', '--include-filter', 'CtsRenderscriptTestCases[instant]', '--include-filter', 'CtsRenderscriptTestCases[secondary_user]', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsRenderscript',
-        target_plan=None,
-        bundle='arm',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=10800)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsResolverService b/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsResolverService
deleted file mode 100644
index 0d06f61..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsResolverService
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.arm.CtsResolverService'
-ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
-DEPENDENCIES = 'arc'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsResolverServiceTestCases, CtsResolverServiceTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.arm.CtsResolverService',
-        test_name='cheets_CTS_R.11_r5.arm.CtsResolverService',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsResolverServiceTestCases', '--include-filter', 'CtsResolverServiceTestCases[secondary_user]', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsResolverService',
-        target_plan=None,
-        bundle='arm',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=5400)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsResourcesLoader b/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsResourcesLoader
deleted file mode 100644
index f4a477d..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsResourcesLoader
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.arm.CtsResourcesLoader'
-ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
-DEPENDENCIES = 'arc'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsResourcesLoaderTests, CtsResourcesLoaderTests[secondary_user] of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.arm.CtsResourcesLoader',
-        test_name='cheets_CTS_R.11_r5.arm.CtsResourcesLoader',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsResourcesLoaderTests', '--include-filter', 'CtsResourcesLoaderTests[secondary_user]', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsResourcesLoader',
-        target_plan=None,
-        bundle='arm',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=5400)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsRole b/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsRole
deleted file mode 100644
index e0892dc..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsRole
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.arm.CtsRole'
-ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
-DEPENDENCIES = 'arc'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsRoleTestCases, CtsRoleTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.arm.CtsRole',
-        test_name='cheets_CTS_R.11_r5.arm.CtsRole',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsRoleTestCases', '--include-filter', 'CtsRoleTestCases[secondary_user]', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsRole',
-        target_plan=None,
-        bundle='arm',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=5400)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsRollbackManagerHostTestCases b/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsRollbackManagerHostTestCases
deleted file mode 100644
index 48b78e7..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsRollbackManagerHostTestCases
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.arm.CtsRollbackManagerHostTestCases'
-ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
-DEPENDENCIES = 'arc'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsRollbackManagerHostTestCases of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.arm.CtsRollbackManagerHostTestCases',
-        test_name='cheets_CTS_R.11_r5.arm.CtsRollbackManagerHostTestCases',
-        run_template=['run', 'commandAndExit', 'cts', '--module', 'CtsRollbackManagerHostTestCases', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsRollbackManagerHostTestCases',
-        target_plan=None,
-        bundle='arm',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=3600)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsRs b/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsRs
deleted file mode 100644
index 66613a1..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsRs
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.arm.CtsRs'
-ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
-DEPENDENCIES = 'arc'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsRsBlasTestCases, CtsRsBlasTestCases[secondary_user], CtsRsCppTestCases, CtsRsCppTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.arm.CtsRs',
-        test_name='cheets_CTS_R.11_r5.arm.CtsRs',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsRsBlasTestCases', '--include-filter', 'CtsRsBlasTestCases[secondary_user]', '--include-filter', 'CtsRsCppTestCases', '--include-filter', 'CtsRsCppTestCases[secondary_user]', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsRs',
-        target_plan=None,
-        bundle='arm',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=9000)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsSample b/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsSample
deleted file mode 100644
index cfcc460..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsSample
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.arm.CtsSample'
-ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
-DEPENDENCIES = 'arc'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsSampleDeviceTestCases, CtsSampleDeviceTestCases[instant], CtsSampleDeviceTestCases[secondary_user], CtsSampleHostTestCases, CtsSampleHostTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.arm.CtsSample',
-        test_name='cheets_CTS_R.11_r5.arm.CtsSample',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsSampleDeviceTestCases', '--include-filter', 'CtsSampleDeviceTestCases[instant]', '--include-filter', 'CtsSampleDeviceTestCases[secondary_user]', '--include-filter', 'CtsSampleHostTestCases', '--include-filter', 'CtsSampleHostTestCases[secondary_user]', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsSample',
-        target_plan=None,
-        bundle='arm',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=10800)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsSax b/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsSax
deleted file mode 100644
index 138a538..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsSax
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.arm.CtsSax'
-ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
-DEPENDENCIES = 'arc'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsSaxTestCases, CtsSaxTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.arm.CtsSax',
-        test_name='cheets_CTS_R.11_r5.arm.CtsSax',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsSaxTestCases', '--include-filter', 'CtsSaxTestCases[secondary_user]', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsSax',
-        target_plan=None,
-        bundle='arm',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=5400)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsScopedStorageHostTest b/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsScopedStorageHostTest
deleted file mode 100644
index 1f45bf9..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsScopedStorageHostTest
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.arm.CtsScopedStorageHostTest'
-ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
-DEPENDENCIES = 'arc'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsScopedStorageHostTest, CtsScopedStorageHostTest[instant] of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.arm.CtsScopedStorageHostTest',
-        test_name='cheets_CTS_R.11_r5.arm.CtsScopedStorageHostTest',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsScopedStorageHostTest', '--include-filter', 'CtsScopedStorageHostTest[instant]', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsScopedStorageHostTest',
-        target_plan=None,
-        bundle='arm',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=5400)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsSdkExtensions b/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsSdkExtensions
deleted file mode 100644
index 054188d..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsSdkExtensions
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.arm.CtsSdkExtensions'
-ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
-DEPENDENCIES = 'arc'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsSdkExtensionsTestCases, CtsSdkExtensionsTestCases[instant], CtsSdkExtensionsTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.arm.CtsSdkExtensions',
-        test_name='cheets_CTS_R.11_r5.arm.CtsSdkExtensions',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsSdkExtensionsTestCases', '--include-filter', 'CtsSdkExtensionsTestCases[instant]', '--include-filter', 'CtsSdkExtensionsTestCases[secondary_user]', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsSdkExtensions',
-        target_plan=None,
-        bundle='arm',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=7200)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsSeccompHost b/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsSeccompHost
deleted file mode 100644
index f182084..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsSeccompHost
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.arm.CtsSeccompHost'
-ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
-DEPENDENCIES = 'arc'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsSeccompHostTestCases, CtsSeccompHostTestCases[instant], CtsSeccompHostTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.arm.CtsSeccompHost',
-        test_name='cheets_CTS_R.11_r5.arm.CtsSeccompHost',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsSeccompHostTestCases', '--include-filter', 'CtsSeccompHostTestCases[instant]', '--include-filter', 'CtsSeccompHostTestCases[secondary_user]', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsSeccompHost',
-        target_plan=None,
-        bundle='arm',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=7200)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsSecure b/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsSecure
deleted file mode 100644
index 715f58c..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsSecure
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.arm.CtsSecure'
-ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
-DEPENDENCIES = 'arc'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsSecureElementAccessControlTestCases1, CtsSecureElementAccessControlTestCases1[secondary_user], CtsSecureElementAccessControlTestCases2, CtsSecureElementAccessControlTestCases2[secondary_user], CtsSecureElementAccessControlTestCases3, CtsSecureElementAccessControlTestCases3[secondary_user], CtsSecureFrpInstallTestCases, CtsSecureFrpInstallTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.arm.CtsSecure',
-        test_name='cheets_CTS_R.11_r5.arm.CtsSecure',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsSecureElementAccessControlTestCases1', '--include-filter', 'CtsSecureElementAccessControlTestCases1[secondary_user]', '--include-filter', 'CtsSecureElementAccessControlTestCases2', '--include-filter', 'CtsSecureElementAccessControlTestCases2[secondary_user]', '--include-filter', 'CtsSecureElementAccessControlTestCases3', '--include-filter', 'CtsSecureElementAccessControlTestCases3[secondary_user]', '--include-filter', 'CtsSecureFrpInstallTestCases', '--include-filter', 'CtsSecureFrpInstallTestCases[secondary_user]', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsSecure',
-        target_plan=None,
-        bundle='arm',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=16200)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsSecurity b/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsSecurity
deleted file mode 100644
index 940e13d..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsSecurity
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.arm.CtsSecurity'
-ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
-DEPENDENCIES = 'arc'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'LONG'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsSecurityBulletinHostTestCases, CtsSecurityBulletinHostTestCases[secondary_user], CtsSecurityHostTestCases, CtsSecurityHostTestCases[secondary_user], CtsSecurityTestCases, CtsSecurityTestCases[instant], CtsSecurityTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.arm.CtsSecurity',
-        test_name='cheets_CTS_R.11_r5.arm.CtsSecurity',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsSecurityBulletinHostTestCases', '--include-filter', 'CtsSecurityBulletinHostTestCases[secondary_user]', '--include-filter', 'CtsSecurityHostTestCases', '--include-filter', 'CtsSecurityHostTestCases[secondary_user]', '--include-filter', 'CtsSecurityTestCases', '--include-filter', 'CtsSecurityTestCases[instant]', '--include-filter', 'CtsSecurityTestCases[secondary_user]', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsSecurity',
-        target_plan=None,
-        bundle='arm',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=154800)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsSelinux b/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsSelinux
deleted file mode 100644
index 857e32f..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsSelinux
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.arm.CtsSelinux'
-ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
-DEPENDENCIES = 'arc'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsSelinuxEphemeralTestCases, CtsSelinuxEphemeralTestCases[instant], CtsSelinuxTargetSdk25TestCases, CtsSelinuxTargetSdk25TestCases[secondary_user], CtsSelinuxTargetSdk27TestCases, CtsSelinuxTargetSdk27TestCases[secondary_user], CtsSelinuxTargetSdk28TestCases, CtsSelinuxTargetSdk28TestCases[secondary_user], CtsSelinuxTargetSdk29TestCases, CtsSelinuxTargetSdk29TestCases[secondary_user], CtsSelinuxTargetSdkCurrentTestCases, CtsSelinuxTargetSdkCurrentTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.arm.CtsSelinux',
-        test_name='cheets_CTS_R.11_r5.arm.CtsSelinux',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsSelinuxEphemeralTestCases', '--include-filter', 'CtsSelinuxEphemeralTestCases[instant]', '--include-filter', 'CtsSelinuxTargetSdk25TestCases', '--include-filter', 'CtsSelinuxTargetSdk25TestCases[secondary_user]', '--include-filter', 'CtsSelinuxTargetSdk27TestCases', '--include-filter', 'CtsSelinuxTargetSdk27TestCases[secondary_user]', '--include-filter', 'CtsSelinuxTargetSdk28TestCases', '--include-filter', 'CtsSelinuxTargetSdk28TestCases[secondary_user]', '--include-filter', 'CtsSelinuxTargetSdk29TestCases', '--include-filter', 'CtsSelinuxTargetSdk29TestCases[secondary_user]', '--include-filter', 'CtsSelinuxTargetSdkCurrentTestCases', '--include-filter', 'CtsSelinuxTargetSdkCurrentTestCases[secondary_user]', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsSelinux',
-        target_plan=None,
-        bundle='arm',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=23400)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsSensor b/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsSensor
deleted file mode 100644
index 53ac105..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsSensor
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.arm.CtsSensor'
-ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild, suite:arc-cts-unibuild-hw'
-DEPENDENCIES = 'arc'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsSensorTestCases, CtsSensorTestCases[instant], CtsSensorTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.arm.CtsSensor',
-        test_name='cheets_CTS_R.11_r5.arm.CtsSensor',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsSensorTestCases', '--include-filter', 'CtsSensorTestCases[instant]', '--include-filter', 'CtsSensorTestCases[secondary_user]', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsSensor',
-        target_plan=None,
-        bundle='arm',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=12600)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsSensorTestCases.ctshardware b/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsSensorTestCases.ctshardware
deleted file mode 100644
index 265dc79..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsSensorTestCases.ctshardware
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.arm.CtsSensorTestCases.ctshardware'
-ATTRIBUTES = 'suite:arc-cts-hardware'
-DEPENDENCIES = 'arc'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsSensorTestCases of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.arm.CtsSensorTestCases.ctshardware',
-        test_name='cheets_CTS_R.11_r5.arm.CtsSensorTestCases.ctshardware',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsSensorTestCases', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsSensorTestCases',
-        target_plan=None,
-        bundle='arm',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=7200)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsSettings b/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsSettings
deleted file mode 100644
index 30c7b47..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsSettings
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.arm.CtsSettings'
-ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
-DEPENDENCIES = 'arc'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsSettingsHostTestCases, CtsSettingsTestCases, CtsSettingsTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.arm.CtsSettings',
-        test_name='cheets_CTS_R.11_r5.arm.CtsSettings',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsSettingsHostTestCases', '--include-filter', 'CtsSettingsTestCases', '--include-filter', 'CtsSettingsTestCases[secondary_user]', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsSettings',
-        target_plan=None,
-        bundle='arm',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=7200)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsSharedLibsApiSignature b/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsSharedLibsApiSignature
deleted file mode 100644
index a8982bf..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsSharedLibsApiSignature
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.arm.CtsSharedLibsApiSignature'
-ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
-DEPENDENCIES = 'arc'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsSharedLibsApiSignatureTestCases, CtsSharedLibsApiSignatureTestCases[instant], CtsSharedLibsApiSignatureTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.arm.CtsSharedLibsApiSignature',
-        test_name='cheets_CTS_R.11_r5.arm.CtsSharedLibsApiSignature',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsSharedLibsApiSignatureTestCases', '--include-filter', 'CtsSharedLibsApiSignatureTestCases[instant]', '--include-filter', 'CtsSharedLibsApiSignatureTestCases[secondary_user]', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsSharedLibsApiSignature',
-        target_plan=None,
-        bundle='arm',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=7200)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsSharesheet b/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsSharesheet
deleted file mode 100644
index 5e93cee..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsSharesheet
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.arm.CtsSharesheet'
-ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
-DEPENDENCIES = 'arc'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsSharesheetTestCases, CtsSharesheetTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.arm.CtsSharesheet',
-        test_name='cheets_CTS_R.11_r5.arm.CtsSharesheet',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsSharesheetTestCases', '--include-filter', 'CtsSharesheetTestCases[secondary_user]', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsSharesheet',
-        target_plan=None,
-        bundle='arm',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=5400)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsShortcut b/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsShortcut
deleted file mode 100644
index b140b92..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsShortcut
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.arm.CtsShortcut'
-ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
-DEPENDENCIES = 'arc'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsShortcutHostTestCases, CtsShortcutManagerLauncher1, CtsShortcutManagerLauncher1[secondary_user], CtsShortcutManagerLauncher2, CtsShortcutManagerLauncher2[secondary_user], CtsShortcutManagerLauncher3, CtsShortcutManagerLauncher3[secondary_user], CtsShortcutManagerLauncher4, CtsShortcutManagerLauncher4[secondary_user], CtsShortcutManagerPackage1, CtsShortcutManagerPackage1[secondary_user], CtsShortcutManagerPackage2, CtsShortcutManagerPackage2[secondary_user], CtsShortcutManagerPackage3, CtsShortcutManagerPackage3[secondary_user], CtsShortcutManagerPackage4, CtsShortcutManagerPackage4[secondary_user], CtsShortcutManagerTestCases, CtsShortcutManagerTestCases[secondary_user], CtsShortcutManagerThrottlingTest, CtsShortcutManagerThrottlingTest[secondary_user] of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.arm.CtsShortcut',
-        test_name='cheets_CTS_R.11_r5.arm.CtsShortcut',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsShortcutHostTestCases', '--include-filter', 'CtsShortcutManagerLauncher1', '--include-filter', 'CtsShortcutManagerLauncher1[secondary_user]', '--include-filter', 'CtsShortcutManagerLauncher2', '--include-filter', 'CtsShortcutManagerLauncher2[secondary_user]', '--include-filter', 'CtsShortcutManagerLauncher3', '--include-filter', 'CtsShortcutManagerLauncher3[secondary_user]', '--include-filter', 'CtsShortcutManagerLauncher4', '--include-filter', 'CtsShortcutManagerLauncher4[secondary_user]', '--include-filter', 'CtsShortcutManagerPackage1', '--include-filter', 'CtsShortcutManagerPackage1[secondary_user]', '--include-filter', 'CtsShortcutManagerPackage2', '--include-filter', 'CtsShortcutManagerPackage2[secondary_user]', '--include-filter', 'CtsShortcutManagerPackage3', '--include-filter', 'CtsShortcutManagerPackage3[secondary_user]', '--include-filter', 'CtsShortcutManagerPackage4', '--include-filter', 'CtsShortcutManagerPackage4[secondary_user]', '--include-filter', 'CtsShortcutManagerTestCases', '--include-filter', 'CtsShortcutManagerTestCases[secondary_user]', '--include-filter', 'CtsShortcutManagerThrottlingTest', '--include-filter', 'CtsShortcutManagerThrottlingTest[secondary_user]', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsShortcut',
-        target_plan=None,
-        bundle='arm',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=39600)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsSignedConfigHost b/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsSignedConfigHost
deleted file mode 100644
index 4400029..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsSignedConfigHost
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.arm.CtsSignedConfigHost'
-ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
-DEPENDENCIES = 'arc'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsSignedConfigHostTestCases, CtsSignedConfigHostTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.arm.CtsSignedConfigHost',
-        test_name='cheets_CTS_R.11_r5.arm.CtsSignedConfigHost',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsSignedConfigHostTestCases', '--include-filter', 'CtsSignedConfigHostTestCases[secondary_user]', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsSignedConfigHost',
-        target_plan=None,
-        bundle='arm',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=5400)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsSimRestrictedApis b/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsSimRestrictedApis
deleted file mode 100644
index 4d2df32..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsSimRestrictedApis
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.arm.CtsSimRestrictedApis'
-ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
-DEPENDENCIES = 'arc'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsSimRestrictedApisTestCases, CtsSimRestrictedApisTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.arm.CtsSimRestrictedApis',
-        test_name='cheets_CTS_R.11_r5.arm.CtsSimRestrictedApis',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsSimRestrictedApisTestCases', '--include-filter', 'CtsSimRestrictedApisTestCases[secondary_user]', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsSimRestrictedApis',
-        target_plan=None,
-        bundle='arm',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=5400)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsSimpleCpu b/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsSimpleCpu
deleted file mode 100644
index 69ab7c4..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsSimpleCpu
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.arm.CtsSimpleCpu'
-ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
-DEPENDENCIES = 'arc'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsSimpleCpuTestCases, CtsSimpleCpuTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.arm.CtsSimpleCpu',
-        test_name='cheets_CTS_R.11_r5.arm.CtsSimpleCpu',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsSimpleCpuTestCases', '--include-filter', 'CtsSimpleCpuTestCases[secondary_user]', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsSimpleCpu',
-        target_plan=None,
-        bundle='arm',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=5400)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsSimpleperfTestCases b/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsSimpleperfTestCases
deleted file mode 100644
index 11f098d..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsSimpleperfTestCases
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.arm.CtsSimpleperfTestCases'
-ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
-DEPENDENCIES = 'arc'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsSimpleperfTestCases of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.arm.CtsSimpleperfTestCases',
-        test_name='cheets_CTS_R.11_r5.arm.CtsSimpleperfTestCases',
-        run_template=['run', 'commandAndExit', 'cts', '--module', 'CtsSimpleperfTestCases', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsSimpleperfTestCases',
-        target_plan=None,
-        bundle='arm',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=3600)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsSkQP b/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsSkQP
deleted file mode 100644
index 840059b..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsSkQP
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.arm.CtsSkQP'
-ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
-DEPENDENCIES = 'arc'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsSkQPTestCases, CtsSkQPTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.arm.CtsSkQP',
-        test_name='cheets_CTS_R.11_r5.arm.CtsSkQP',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsSkQPTestCases', '--include-filter', 'CtsSkQPTestCases[secondary_user]', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsSkQP',
-        target_plan=None,
-        bundle='arm',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=5400)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsSlice b/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsSlice
deleted file mode 100644
index da30f10..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsSlice
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.arm.CtsSlice'
-ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
-DEPENDENCIES = 'arc'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsSliceTestCases, CtsSliceTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.arm.CtsSlice',
-        test_name='cheets_CTS_R.11_r5.arm.CtsSlice',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsSliceTestCases', '--include-filter', 'CtsSliceTestCases[secondary_user]', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsSlice',
-        target_plan=None,
-        bundle='arm',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=5400)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsSoundTrigger b/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsSoundTrigger
deleted file mode 100644
index 71acefb..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsSoundTrigger
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.arm.CtsSoundTrigger'
-ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
-DEPENDENCIES = 'arc'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsSoundTriggerTestCases, CtsSoundTriggerTestCases[instant], CtsSoundTriggerTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.arm.CtsSoundTrigger',
-        test_name='cheets_CTS_R.11_r5.arm.CtsSoundTrigger',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsSoundTriggerTestCases', '--include-filter', 'CtsSoundTriggerTestCases[instant]', '--include-filter', 'CtsSoundTriggerTestCases[secondary_user]', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsSoundTrigger',
-        target_plan=None,
-        bundle='arm',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=7200)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsSpeech b/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsSpeech
deleted file mode 100644
index c68bddf..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsSpeech
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.arm.CtsSpeech'
-ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
-DEPENDENCIES = 'arc'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsSpeechTestCases, CtsSpeechTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.arm.CtsSpeech',
-        test_name='cheets_CTS_R.11_r5.arm.CtsSpeech',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsSpeechTestCases', '--include-filter', 'CtsSpeechTestCases[secondary_user]', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsSpeech',
-        target_plan=None,
-        bundle='arm',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=5400)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsStagedInstallHostTestCases b/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsStagedInstallHostTestCases
deleted file mode 100644
index aa95abe..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsStagedInstallHostTestCases
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.arm.CtsStagedInstallHostTestCases'
-ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
-DEPENDENCIES = 'arc'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsStagedInstallHostTestCases of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.arm.CtsStagedInstallHostTestCases',
-        test_name='cheets_CTS_R.11_r5.arm.CtsStagedInstallHostTestCases',
-        run_template=['run', 'commandAndExit', 'cts', '--module', 'CtsStagedInstallHostTestCases', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsStagedInstallHostTestCases',
-        target_plan=None,
-        bundle='arm',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=3600)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsStatsdHost b/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsStatsdHost
deleted file mode 100644
index 0a601f4..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsStatsdHost
+++ /dev/null
@@ -1,36 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.arm.CtsStatsdHost'
-ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
-DEPENDENCIES = 'arc'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsStatsdHostTestCases, CtsStatsdHostTestCases[instant], CtsStatsdHostTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.arm.CtsStatsdHost',
-        test_name='cheets_CTS_R.11_r5.arm.CtsStatsdHost',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsStatsdHostTestCases', '--include-filter', 'CtsStatsdHostTestCases[instant]', '--include-filter', 'CtsStatsdHostTestCases[secondary_user]', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsStatsdHost',
-        target_plan=None,
-        bundle='arm',
-        uri='LATEST',
-        use_jdk9=True,
-        use_old_adb=True,
-        timeout=12600)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsStrictJavaPackages b/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsStrictJavaPackages
deleted file mode 100644
index b3b8e4be..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsStrictJavaPackages
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.arm.CtsStrictJavaPackages'
-ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
-DEPENDENCIES = 'arc'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsStrictJavaPackagesTestCases, CtsStrictJavaPackagesTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.arm.CtsStrictJavaPackages',
-        test_name='cheets_CTS_R.11_r5.arm.CtsStrictJavaPackages',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsStrictJavaPackagesTestCases', '--include-filter', 'CtsStrictJavaPackagesTestCases[secondary_user]', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsStrictJavaPackages',
-        target_plan=None,
-        bundle='arm',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=5400)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsSuspendApps b/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsSuspendApps
deleted file mode 100644
index ab5ad01..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsSuspendApps
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.arm.CtsSuspendApps'
-ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
-DEPENDENCIES = 'arc'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsSuspendAppsPermissionTestCases, CtsSuspendAppsPermissionTestCases[secondary_user], CtsSuspendAppsTestCases, CtsSuspendAppsTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.arm.CtsSuspendApps',
-        test_name='cheets_CTS_R.11_r5.arm.CtsSuspendApps',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsSuspendAppsPermissionTestCases', '--include-filter', 'CtsSuspendAppsPermissionTestCases[secondary_user]', '--include-filter', 'CtsSuspendAppsTestCases', '--include-filter', 'CtsSuspendAppsTestCases[secondary_user]', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsSuspendApps',
-        target_plan=None,
-        bundle='arm',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=9000)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsSustainedPerformanceHost b/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsSustainedPerformanceHost
deleted file mode 100644
index ecf788f..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsSustainedPerformanceHost
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.arm.CtsSustainedPerformanceHost'
-ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
-DEPENDENCIES = 'arc'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsSustainedPerformanceHostTestCases, CtsSustainedPerformanceHostTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.arm.CtsSustainedPerformanceHost',
-        test_name='cheets_CTS_R.11_r5.arm.CtsSustainedPerformanceHost',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsSustainedPerformanceHostTestCases', '--include-filter', 'CtsSustainedPerformanceHostTestCases[secondary_user]', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsSustainedPerformanceHost',
-        target_plan=None,
-        bundle='arm',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=5400)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsSustainedPerformanceHostTestCases.ctshardware b/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsSustainedPerformanceHostTestCases.ctshardware
deleted file mode 100644
index c3b4cd3..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsSustainedPerformanceHostTestCases.ctshardware
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.arm.CtsSustainedPerformanceHostTestCases.ctshardware'
-ATTRIBUTES = 'suite:arc-cts-hardware'
-DEPENDENCIES = 'arc'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsSustainedPerformanceHostTestCases of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.arm.CtsSustainedPerformanceHostTestCases.ctshardware',
-        test_name='cheets_CTS_R.11_r5.arm.CtsSustainedPerformanceHostTestCases.ctshardware',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsSustainedPerformanceHostTestCases', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsSustainedPerformanceHostTestCases',
-        target_plan=None,
-        bundle='arm',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=3600)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsSync b/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsSync
deleted file mode 100644
index 74b2deb..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsSync
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.arm.CtsSync'
-ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
-DEPENDENCIES = 'arc'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsSyncAccountAccessOtherCertTestCases, CtsSyncAccountAccessOtherCertTestCases[secondary_user], CtsSyncContentHostTestCases, CtsSyncContentHostTestCases[secondary_user], CtsSyncManagerTestsCases, CtsSyncManagerTestsCases[secondary_user] of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.arm.CtsSync',
-        test_name='cheets_CTS_R.11_r5.arm.CtsSync',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsSyncAccountAccessOtherCertTestCases', '--include-filter', 'CtsSyncAccountAccessOtherCertTestCases[secondary_user]', '--include-filter', 'CtsSyncContentHostTestCases', '--include-filter', 'CtsSyncContentHostTestCases[secondary_user]', '--include-filter', 'CtsSyncManagerTestsCases', '--include-filter', 'CtsSyncManagerTestsCases[secondary_user]', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsSync',
-        target_plan=None,
-        bundle='arm',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=12600)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsSystem b/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsSystem
deleted file mode 100644
index 83ed0ff..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsSystem
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.arm.CtsSystem'
-ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
-DEPENDENCIES = 'arc'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsSystemApiAnnotationTestCases, CtsSystemApiAnnotationTestCases[instant], CtsSystemApiAnnotationTestCases[secondary_user], CtsSystemApiSignatureTestCases, CtsSystemApiSignatureTestCases[instant], CtsSystemApiSignatureTestCases[secondary_user], CtsSystemIntentTestCases, CtsSystemIntentTestCases[secondary_user], CtsSystemUiHostTestCases, CtsSystemUiHostTestCases[instant], CtsSystemUiHostTestCases[secondary_user], CtsSystemUiTestCases, CtsSystemUiTestCases[instant], CtsSystemUiTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.arm.CtsSystem',
-        test_name='cheets_CTS_R.11_r5.arm.CtsSystem',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsSystemApiAnnotationTestCases', '--include-filter', 'CtsSystemApiAnnotationTestCases[instant]', '--include-filter', 'CtsSystemApiAnnotationTestCases[secondary_user]', '--include-filter', 'CtsSystemApiSignatureTestCases', '--include-filter', 'CtsSystemApiSignatureTestCases[instant]', '--include-filter', 'CtsSystemApiSignatureTestCases[secondary_user]', '--include-filter', 'CtsSystemIntentTestCases', '--include-filter', 'CtsSystemIntentTestCases[secondary_user]', '--include-filter', 'CtsSystemUiHostTestCases', '--include-filter', 'CtsSystemUiHostTestCases[instant]', '--include-filter', 'CtsSystemUiHostTestCases[secondary_user]', '--include-filter', 'CtsSystemUiTestCases', '--include-filter', 'CtsSystemUiTestCases[instant]', '--include-filter', 'CtsSystemUiTestCases[secondary_user]', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsSystem',
-        target_plan=None,
-        bundle='arm',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=27000)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsTaggingHost b/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsTaggingHost
deleted file mode 100644
index ee2c1f5..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsTaggingHost
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.arm.CtsTaggingHost'
-ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
-DEPENDENCIES = 'arc'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsTaggingHostTestCases, CtsTaggingHostTestCases[instant], CtsTaggingHostTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.arm.CtsTaggingHost',
-        test_name='cheets_CTS_R.11_r5.arm.CtsTaggingHost',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsTaggingHostTestCases', '--include-filter', 'CtsTaggingHostTestCases[instant]', '--include-filter', 'CtsTaggingHostTestCases[secondary_user]', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsTaggingHost',
-        target_plan=None,
-        bundle='arm',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=7200)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsTelecom b/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsTelecom
deleted file mode 100644
index 8fdb2e6..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsTelecom
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.arm.CtsTelecom'
-ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
-DEPENDENCIES = 'arc'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsTelecomTestCases, CtsTelecomTestCases2, CtsTelecomTestCases2[secondary_user], CtsTelecomTestCases3, CtsTelecomTestCases3[secondary_user], CtsTelecomTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.arm.CtsTelecom',
-        test_name='cheets_CTS_R.11_r5.arm.CtsTelecom',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsTelecomTestCases', '--include-filter', 'CtsTelecomTestCases2', '--include-filter', 'CtsTelecomTestCases2[secondary_user]', '--include-filter', 'CtsTelecomTestCases3', '--include-filter', 'CtsTelecomTestCases3[secondary_user]', '--include-filter', 'CtsTelecomTestCases[secondary_user]', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsTelecom',
-        target_plan=None,
-        bundle='arm',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=12600)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsTelephony b/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsTelephony
deleted file mode 100644
index 52decce..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsTelephony
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.arm.CtsTelephony'
-ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
-DEPENDENCIES = 'arc'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsTelephony2TestCases, CtsTelephony2TestCases[instant], CtsTelephony2TestCases[secondary_user], CtsTelephony3TestCases, CtsTelephony3TestCases[secondary_user], CtsTelephonyHostCases, CtsTelephonyHostCases[secondary_user], CtsTelephonyProviderHostCases, CtsTelephonyProviderHostCases[secondary_user], CtsTelephonyProviderTestCases, CtsTelephonyProviderTestCases[secondary_user], CtsTelephonySdk28TestCases, CtsTelephonySdk28TestCases[secondary_user], CtsTelephonyTestCases, CtsTelephonyTestCasesPermissionReadPhoneState, CtsTelephonyTestCasesPermissionReadPhoneState[instant], CtsTelephonyTestCasesPermissionReadPhoneState[secondary_user] of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.arm.CtsTelephony',
-        test_name='cheets_CTS_R.11_r5.arm.CtsTelephony',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsTelephony2TestCases', '--include-filter', 'CtsTelephony2TestCases[instant]', '--include-filter', 'CtsTelephony2TestCases[secondary_user]', '--include-filter', 'CtsTelephony3TestCases', '--include-filter', 'CtsTelephony3TestCases[secondary_user]', '--include-filter', 'CtsTelephonyHostCases', '--include-filter', 'CtsTelephonyHostCases[secondary_user]', '--include-filter', 'CtsTelephonyProviderHostCases', '--include-filter', 'CtsTelephonyProviderHostCases[secondary_user]', '--include-filter', 'CtsTelephonyProviderTestCases', '--include-filter', 'CtsTelephonyProviderTestCases[secondary_user]', '--include-filter', 'CtsTelephonySdk28TestCases', '--include-filter', 'CtsTelephonySdk28TestCases[secondary_user]', '--include-filter', 'CtsTelephonyTestCases', '--include-filter', 'CtsTelephonyTestCasesPermissionReadPhoneState', '--include-filter', 'CtsTelephonyTestCasesPermissionReadPhoneState[instant]', '--include-filter', 'CtsTelephonyTestCasesPermissionReadPhoneState[secondary_user]', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsTelephony',
-        target_plan=None,
-        bundle='arm',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=32400)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsTestHarnessMode b/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsTestHarnessMode
deleted file mode 100644
index e26b8d4..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsTestHarnessMode
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.arm.CtsTestHarnessMode'
-ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
-DEPENDENCIES = 'arc'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsTestHarnessModeTestCases, CtsTestHarnessModeTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.arm.CtsTestHarnessMode',
-        test_name='cheets_CTS_R.11_r5.arm.CtsTestHarnessMode',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsTestHarnessModeTestCases', '--include-filter', 'CtsTestHarnessModeTestCases[secondary_user]', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsTestHarnessMode',
-        target_plan=None,
-        bundle='arm',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=5400)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsTetheringTest b/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsTetheringTest
deleted file mode 100644
index a1bd20f..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsTetheringTest
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.arm.CtsTetheringTest'
-ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
-DEPENDENCIES = 'arc'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsTetheringTest, CtsTetheringTest[secondary_user] of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.arm.CtsTetheringTest',
-        test_name='cheets_CTS_R.11_r5.arm.CtsTetheringTest',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsTetheringTest', '--include-filter', 'CtsTetheringTest[secondary_user]', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsTetheringTest',
-        target_plan=None,
-        bundle='arm',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=5400)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsText b/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsText
deleted file mode 100644
index fa4efed..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsText
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.arm.CtsText'
-ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
-DEPENDENCIES = 'arc'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsTextClassifierTestCases, CtsTextClassifierTestCases[secondary_user], CtsTextTestCases, CtsTextTestCases[instant], CtsTextTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.arm.CtsText',
-        test_name='cheets_CTS_R.11_r5.arm.CtsText',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsTextClassifierTestCases', '--include-filter', 'CtsTextClassifierTestCases[secondary_user]', '--include-filter', 'CtsTextTestCases', '--include-filter', 'CtsTextTestCases[instant]', '--include-filter', 'CtsTextTestCases[secondary_user]', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsText',
-        target_plan=None,
-        bundle='arm',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=10800)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsTfliteNnapiDelegate b/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsTfliteNnapiDelegate
deleted file mode 100644
index 2883ed6..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsTfliteNnapiDelegate
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.arm.CtsTfliteNnapiDelegate'
-ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
-DEPENDENCIES = 'arc'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsTfliteNnapiDelegateTestCases, CtsTfliteNnapiDelegateTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.arm.CtsTfliteNnapiDelegate',
-        test_name='cheets_CTS_R.11_r5.arm.CtsTfliteNnapiDelegate',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsTfliteNnapiDelegateTestCases', '--include-filter', 'CtsTfliteNnapiDelegateTestCases[secondary_user]', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsTfliteNnapiDelegate',
-        target_plan=None,
-        bundle='arm',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=5400)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsTheme b/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsTheme
deleted file mode 100644
index 723a33e..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsTheme
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.arm.CtsTheme'
-ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
-DEPENDENCIES = 'arc'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsThemeDeviceTestCases, CtsThemeDeviceTestCases[secondary_user], CtsThemeHostTestCases, CtsThemeHostTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.arm.CtsTheme',
-        test_name='cheets_CTS_R.11_r5.arm.CtsTheme',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsThemeDeviceTestCases', '--include-filter', 'CtsThemeDeviceTestCases[secondary_user]', '--include-filter', 'CtsThemeHostTestCases', '--include-filter', 'CtsThemeHostTestCases[secondary_user]', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsTheme',
-        target_plan=None,
-        bundle='arm',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=9000)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsThermal b/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsThermal
deleted file mode 100644
index dfbf1bd..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsThermal
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.arm.CtsThermal'
-ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
-DEPENDENCIES = 'arc'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsThermalTestCases, CtsThermalTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.arm.CtsThermal',
-        test_name='cheets_CTS_R.11_r5.arm.CtsThermal',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsThermalTestCases', '--include-filter', 'CtsThermalTestCases[secondary_user]', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsThermal',
-        target_plan=None,
-        bundle='arm',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=5400)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsToast b/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsToast
deleted file mode 100644
index 2d17fde..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsToast
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.arm.CtsToast'
-ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
-DEPENDENCIES = 'arc'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsToastLegacyTestCases, CtsToastLegacyTestCases[secondary_user], CtsToastTestCases, CtsToastTestCases[instant], CtsToastTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.arm.CtsToast',
-        test_name='cheets_CTS_R.11_r5.arm.CtsToast',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsToastLegacyTestCases', '--include-filter', 'CtsToastLegacyTestCases[secondary_user]', '--include-filter', 'CtsToastTestCases', '--include-filter', 'CtsToastTestCases[instant]', '--include-filter', 'CtsToastTestCases[secondary_user]', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsToast',
-        target_plan=None,
-        bundle='arm',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=10800)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsTransition b/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsTransition
deleted file mode 100644
index a47edad..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsTransition
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.arm.CtsTransition'
-ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
-DEPENDENCIES = 'arc'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsTransitionTestCases, CtsTransitionTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.arm.CtsTransition',
-        test_name='cheets_CTS_R.11_r5.arm.CtsTransition',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsTransitionTestCases', '--include-filter', 'CtsTransitionTestCases[secondary_user]', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsTransition',
-        target_plan=None,
-        bundle='arm',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=5400)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsTrustedVoiceHost b/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsTrustedVoiceHost
deleted file mode 100644
index c4795fd..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsTrustedVoiceHost
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.arm.CtsTrustedVoiceHost'
-ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
-DEPENDENCIES = 'arc'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsTrustedVoiceHostTestCases, CtsTrustedVoiceHostTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.arm.CtsTrustedVoiceHost',
-        test_name='cheets_CTS_R.11_r5.arm.CtsTrustedVoiceHost',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsTrustedVoiceHostTestCases', '--include-filter', 'CtsTrustedVoiceHostTestCases[secondary_user]', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsTrustedVoiceHost',
-        target_plan=None,
-        bundle='arm',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=5400)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsTv b/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsTv
deleted file mode 100644
index 1b13b5c..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsTv
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.arm.CtsTv'
-ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
-DEPENDENCIES = 'arc'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsTvProviderTestCases, CtsTvProviderTestCases[secondary_user], CtsTvTestCases, CtsTvTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.arm.CtsTv',
-        test_name='cheets_CTS_R.11_r5.arm.CtsTv',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsTvProviderTestCases', '--include-filter', 'CtsTvProviderTestCases[secondary_user]', '--include-filter', 'CtsTvTestCases', '--include-filter', 'CtsTvTestCases[secondary_user]', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsTv',
-        target_plan=None,
-        bundle='arm',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=9000)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsUi b/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsUi
deleted file mode 100644
index 8744a60..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsUi
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.arm.CtsUi'
-ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
-DEPENDENCIES = 'arc'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsUiAutomationTestCases, CtsUiAutomationTestCases[instant], CtsUiAutomationTestCases[secondary_user], CtsUiRenderingTestCases, CtsUiRenderingTestCases27, CtsUiRenderingTestCases27[instant], CtsUiRenderingTestCases27[secondary_user], CtsUiRenderingTestCases[instant], CtsUiRenderingTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.arm.CtsUi',
-        test_name='cheets_CTS_R.11_r5.arm.CtsUi',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsUiAutomationTestCases', '--include-filter', 'CtsUiAutomationTestCases[instant]', '--include-filter', 'CtsUiAutomationTestCases[secondary_user]', '--include-filter', 'CtsUiRenderingTestCases', '--include-filter', 'CtsUiRenderingTestCases27', '--include-filter', 'CtsUiRenderingTestCases27[instant]', '--include-filter', 'CtsUiRenderingTestCases27[secondary_user]', '--include-filter', 'CtsUiRenderingTestCases[instant]', '--include-filter', 'CtsUiRenderingTestCases[secondary_user]', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsUi',
-        target_plan=None,
-        bundle='arm',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=18000)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsUidIsolation b/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsUidIsolation
deleted file mode 100644
index a4e7d7e..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsUidIsolation
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.arm.CtsUidIsolation'
-ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
-DEPENDENCIES = 'arc'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsUidIsolationTestCases, CtsUidIsolationTestCases[instant], CtsUidIsolationTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.arm.CtsUidIsolation',
-        test_name='cheets_CTS_R.11_r5.arm.CtsUidIsolation',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsUidIsolationTestCases', '--include-filter', 'CtsUidIsolationTestCases[instant]', '--include-filter', 'CtsUidIsolationTestCases[secondary_user]', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsUidIsolation',
-        target_plan=None,
-        bundle='arm',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=7200)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsUsageStats b/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsUsageStats
deleted file mode 100644
index bd63ffa..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsUsageStats
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.arm.CtsUsageStats'
-ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
-DEPENDENCIES = 'arc'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsUsageStatsTestCases, CtsUsageStatsTestCases[instant], CtsUsageStatsTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.arm.CtsUsageStats',
-        test_name='cheets_CTS_R.11_r5.arm.CtsUsageStats',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsUsageStatsTestCases', '--include-filter', 'CtsUsageStatsTestCases[instant]', '--include-filter', 'CtsUsageStatsTestCases[secondary_user]', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsUsageStats',
-        target_plan=None,
-        bundle='arm',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=7200)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsUsageStatsTestCases.ctshardware b/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsUsageStatsTestCases.ctshardware
deleted file mode 100644
index 6848f32..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsUsageStatsTestCases.ctshardware
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.arm.CtsUsageStatsTestCases.ctshardware'
-ATTRIBUTES = 'suite:arc-cts-hardware'
-DEPENDENCIES = 'arc'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsUsageStatsTestCases of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.arm.CtsUsageStatsTestCases.ctshardware',
-        test_name='cheets_CTS_R.11_r5.arm.CtsUsageStatsTestCases.ctshardware',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsUsageStatsTestCases', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsUsageStatsTestCases',
-        target_plan=None,
-        bundle='arm',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=3600)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsUsb b/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsUsb
deleted file mode 100644
index 8c07ca9..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsUsb
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.arm.CtsUsb'
-ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
-DEPENDENCIES = 'arc'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsUsbManagerTestCases, CtsUsbManagerTestCases[secondary_user], CtsUsbTests, CtsUsbTests[instant], CtsUsbTests[secondary_user] of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.arm.CtsUsb',
-        test_name='cheets_CTS_R.11_r5.arm.CtsUsb',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsUsbManagerTestCases', '--include-filter', 'CtsUsbManagerTestCases[secondary_user]', '--include-filter', 'CtsUsbTests', '--include-filter', 'CtsUsbTests[instant]', '--include-filter', 'CtsUsbTests[secondary_user]', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsUsb',
-        target_plan=None,
-        bundle='arm',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=10800)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsUserspaceRebootHostSideTestCases b/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsUserspaceRebootHostSideTestCases
deleted file mode 100644
index 6b44fe6..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsUserspaceRebootHostSideTestCases
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.arm.CtsUserspaceRebootHostSideTestCases'
-ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
-DEPENDENCIES = 'arc'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsUserspaceRebootHostSideTestCases of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.arm.CtsUserspaceRebootHostSideTestCases',
-        test_name='cheets_CTS_R.11_r5.arm.CtsUserspaceRebootHostSideTestCases',
-        run_template=['run', 'commandAndExit', 'cts', '--module', 'CtsUserspaceRebootHostSideTestCases', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsUserspaceRebootHostSideTestCases',
-        target_plan=None,
-        bundle='arm',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=3600)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsUsesLibraryHost b/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsUsesLibraryHost
deleted file mode 100644
index 07d694f..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsUsesLibraryHost
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.arm.CtsUsesLibraryHost'
-ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
-DEPENDENCIES = 'arc'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsUsesLibraryHostTestCases, CtsUsesLibraryHostTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.arm.CtsUsesLibraryHost',
-        test_name='cheets_CTS_R.11_r5.arm.CtsUsesLibraryHost',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsUsesLibraryHostTestCases', '--include-filter', 'CtsUsesLibraryHostTestCases[secondary_user]', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsUsesLibraryHost',
-        target_plan=None,
-        bundle='arm',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=5400)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsUtil b/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsUtil
deleted file mode 100644
index f511611..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsUtil
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.arm.CtsUtil'
-ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
-DEPENDENCIES = 'arc'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsUtilTestCases, CtsUtilTestCases[instant], CtsUtilTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.arm.CtsUtil',
-        test_name='cheets_CTS_R.11_r5.arm.CtsUtil',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsUtilTestCases', '--include-filter', 'CtsUtilTestCases[instant]', '--include-filter', 'CtsUtilTestCases[secondary_user]', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsUtil',
-        target_plan=None,
-        bundle='arm',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=7200)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsVideo b/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsVideo
deleted file mode 100644
index c3789e3..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsVideo
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.arm.CtsVideo'
-ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
-DEPENDENCIES = 'arc'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsVideoTestCases, CtsVideoTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.arm.CtsVideo',
-        test_name='cheets_CTS_R.11_r5.arm.CtsVideo',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsVideoTestCases', '--include-filter', 'CtsVideoTestCases[secondary_user]', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsVideo',
-        target_plan=None,
-        bundle='arm',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=9000)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsView b/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsView
deleted file mode 100644
index 05e4649..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsView
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.arm.CtsView'
-ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
-DEPENDENCIES = 'arc'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsViewInspectorAnnotationProcessorTestCases, CtsViewInspectorAnnotationProcessorTestCases[instant], CtsViewInspectorAnnotationProcessorTestCases[secondary_user], CtsViewTestCases, CtsViewTestCasesSdk28, CtsViewTestCasesSdk28[instant], CtsViewTestCasesSdk28[secondary_user], CtsViewTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.arm.CtsView',
-        test_name='cheets_CTS_R.11_r5.arm.CtsView',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsViewInspectorAnnotationProcessorTestCases', '--include-filter', 'CtsViewInspectorAnnotationProcessorTestCases[instant]', '--include-filter', 'CtsViewInspectorAnnotationProcessorTestCases[secondary_user]', '--include-filter', 'CtsViewTestCases', '--include-filter', 'CtsViewTestCasesSdk28', '--include-filter', 'CtsViewTestCasesSdk28[instant]', '--include-filter', 'CtsViewTestCasesSdk28[secondary_user]', '--include-filter', 'CtsViewTestCases[secondary_user]', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsView',
-        target_plan=None,
-        bundle='arm',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=23400)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsViewTestCases.ctshardware b/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsViewTestCases.ctshardware
deleted file mode 100644
index f1df548..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsViewTestCases.ctshardware
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.arm.CtsViewTestCases.ctshardware'
-ATTRIBUTES = 'suite:arc-cts-hardware'
-DEPENDENCIES = 'arc'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsViewTestCases of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.arm.CtsViewTestCases.ctshardware',
-        test_name='cheets_CTS_R.11_r5.arm.CtsViewTestCases.ctshardware',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsViewTestCases', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsViewTestCases',
-        target_plan=None,
-        bundle='arm',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=9000)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsVoice b/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsVoice
deleted file mode 100644
index 6f474e3..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsVoice
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.arm.CtsVoice'
-ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
-DEPENDENCIES = 'arc'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsVoiceInteractionTestCases, CtsVoiceInteractionTestCases[instant], CtsVoiceInteractionTestCases[secondary_user], CtsVoiceSettingsTestCases, CtsVoiceSettingsTestCases[instant], CtsVoiceSettingsTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.arm.CtsVoice',
-        test_name='cheets_CTS_R.11_r5.arm.CtsVoice',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsVoiceInteractionTestCases', '--include-filter', 'CtsVoiceInteractionTestCases[instant]', '--include-filter', 'CtsVoiceInteractionTestCases[secondary_user]', '--include-filter', 'CtsVoiceSettingsTestCases', '--include-filter', 'CtsVoiceSettingsTestCases[instant]', '--include-filter', 'CtsVoiceSettingsTestCases[secondary_user]', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsVoice',
-        target_plan=None,
-        bundle='arm',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=12600)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsVr b/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsVr
deleted file mode 100644
index 8fda1b0..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsVr
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.arm.CtsVr'
-ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
-DEPENDENCIES = 'arc'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsVrTestCases, CtsVrTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.arm.CtsVr',
-        test_name='cheets_CTS_R.11_r5.arm.CtsVr',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsVrTestCases', '--include-filter', 'CtsVrTestCases[secondary_user]', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsVr',
-        target_plan=None,
-        bundle='arm',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=5400)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsWebkit b/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsWebkit
deleted file mode 100644
index c41bae4..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsWebkit
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.arm.CtsWebkit'
-ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
-DEPENDENCIES = 'arc'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsWebkitTestCases, CtsWebkitTestCases[instant], CtsWebkitTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.arm.CtsWebkit',
-        test_name='cheets_CTS_R.11_r5.arm.CtsWebkit',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsWebkitTestCases', '--include-filter', 'CtsWebkitTestCases[instant]', '--include-filter', 'CtsWebkitTestCases[secondary_user]', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsWebkit',
-        target_plan=None,
-        bundle='arm',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=7200)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsWidget b/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsWidget
deleted file mode 100644
index db5ab28..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsWidget
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.arm.CtsWidget'
-ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
-DEPENDENCIES = 'arc'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsWidgetTestCases, CtsWidgetTestCases29, CtsWidgetTestCases29[instant], CtsWidgetTestCases29[secondary_user], CtsWidgetTestCases[instant], CtsWidgetTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.arm.CtsWidget',
-        test_name='cheets_CTS_R.11_r5.arm.CtsWidget',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsWidgetTestCases', '--include-filter', 'CtsWidgetTestCases29', '--include-filter', 'CtsWidgetTestCases29[instant]', '--include-filter', 'CtsWidgetTestCases29[secondary_user]', '--include-filter', 'CtsWidgetTestCases[instant]', '--include-filter', 'CtsWidgetTestCases[secondary_user]', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsWidget',
-        target_plan=None,
-        bundle='arm',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=18000)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsWifi b/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsWifi
deleted file mode 100644
index da206fe..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsWifi
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.arm.CtsWifi'
-ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
-DEPENDENCIES = 'arc'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsWifiBroadcastsHostTestCases, CtsWifiBroadcastsHostTestCases[instant], CtsWifiBroadcastsHostTestCases[secondary_user], CtsWifiTestCases, CtsWifiTestCases[instant], CtsWifiTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.arm.CtsWifi',
-        test_name='cheets_CTS_R.11_r5.arm.CtsWifi',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsWifiBroadcastsHostTestCases', '--include-filter', 'CtsWifiBroadcastsHostTestCases[instant]', '--include-filter', 'CtsWifiBroadcastsHostTestCases[secondary_user]', '--include-filter', 'CtsWifiTestCases', '--include-filter', 'CtsWifiTestCases[instant]', '--include-filter', 'CtsWifiTestCases[secondary_user]', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsWifi',
-        target_plan=None,
-        bundle='arm',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=12600)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsWifiTestCases.ctshardware b/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsWifiTestCases.ctshardware
deleted file mode 100644
index 3ef48ef..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsWifiTestCases.ctshardware
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.arm.CtsWifiTestCases.ctshardware'
-ATTRIBUTES = 'suite:arc-cts-hardware'
-DEPENDENCIES = 'arc'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsWifiTestCases of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.arm.CtsWifiTestCases.ctshardware',
-        test_name='cheets_CTS_R.11_r5.arm.CtsWifiTestCases.ctshardware',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsWifiTestCases', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsWifiTestCases',
-        target_plan=None,
-        bundle='arm',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=3600)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsWindowManager b/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsWindowManager
deleted file mode 100644
index 25a5c3e..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsWindowManager
+++ /dev/null
@@ -1,36 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.arm.CtsWindowManager'
-ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
-DEPENDENCIES = 'arc'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsWindowManagerDeviceTestCases, CtsWindowManagerDeviceTestCases[secondary_user], CtsWindowManagerJetpackTestCases, CtsWindowManagerJetpackTestCases[secondary_user], CtsWindowManagerSdk25TestCases, CtsWindowManagerSdk25TestCases[secondary_user], CtsWindowManagerSdk28TestCases, CtsWindowManagerSdk28TestCases[secondary_user], CtsWindowManagerSdk29TestCases, CtsWindowManagerSdk29TestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        max_retry=10,
-        tag='11_r5.arm.CtsWindowManager',
-        test_name='cheets_CTS_R.11_r5.arm.CtsWindowManager',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsWindowManagerDeviceTestCases', '--include-filter', 'CtsWindowManagerDeviceTestCases[secondary_user]', '--include-filter', 'CtsWindowManagerJetpackTestCases', '--include-filter', 'CtsWindowManagerJetpackTestCases[secondary_user]', '--include-filter', 'CtsWindowManagerSdk25TestCases', '--include-filter', 'CtsWindowManagerSdk25TestCases[secondary_user]', '--include-filter', 'CtsWindowManagerSdk28TestCases', '--include-filter', 'CtsWindowManagerSdk28TestCases[secondary_user]', '--include-filter', 'CtsWindowManagerSdk29TestCases', '--include-filter', 'CtsWindowManagerSdk29TestCases[secondary_user]', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsWindowManager',
-        target_plan=None,
-        bundle='arm',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=19800)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsWindowManager.A b/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsWindowManager.A
deleted file mode 100644
index 5947bc5..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsWindowManager.A
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.arm.CtsWindowManager.A'
-ATTRIBUTES = 'suite:arc-cts-r, suite:arc-cts'
-DEPENDENCIES = 'arc'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsWindowManager.A of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.arm.CtsWindowManager.A',
-        test_name='cheets_CTS_R.11_r5.arm.CtsWindowManager.A',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsWindowManagerDeviceTestCases android.server.wm.ActivityManagerGetConfigTests', '--include-filter', 'CtsWindowManagerDeviceTestCases android.server.wm.ActivityMetricsLoggerTests', '--include-filter', 'CtsWindowManagerDeviceTestCases android.server.wm.ActivityTaskAffinityTests', '--include-filter', 'CtsWindowManagerDeviceTestCases android.server.wm.ActivityTransitionTests', '--include-filter', 'CtsWindowManagerDeviceTestCases android.server.wm.ActivityViewTest', '--include-filter', 'CtsWindowManagerDeviceTestCases android.server.wm.ActivityVisibilityTests', '--include-filter', 'CtsWindowManagerDeviceTestCases android.server.wm.AddWindowAsUserTest', '--include-filter', 'CtsWindowManagerDeviceTestCases android.server.wm.AlertWindowsAppOpsTests', '--include-filter', 'CtsWindowManagerDeviceTestCases android.server.wm.AlertWindowsImportanceTests', '--include-filter', 'CtsWindowManagerDeviceTestCases android.server.wm.AlertWindowsTests', '--include-filter', 'CtsWindowManagerDeviceTestCases android.server.wm.AmProfileTests', '--include-filter', 'CtsWindowManagerDeviceTestCases android.server.wm.AmStartOptionsTests', '--include-filter', 'CtsWindowManagerDeviceTestCases android.server.wm.AnrTests', '--include-filter', 'CtsWindowManagerDeviceTestCases android.server.wm.AppConfigurationTests', '--include-filter', 'CtsWindowManagerDeviceTestCases android.server.wm.AspectRatioTests', '--include-filter', 'CtsWindowManagerDeviceTestCases android.server.wm.AssistantStackTests', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsWindowManagerDeviceTestCases',
-        target_plan=None,
-        bundle='arm',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=3600)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsWindowManager.C b/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsWindowManager.C
deleted file mode 100644
index 77efae5..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsWindowManager.C
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.arm.CtsWindowManager.C'
-ATTRIBUTES = 'suite:arc-cts-r, suite:arc-cts'
-DEPENDENCIES = 'arc'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsWindowManager.C of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.arm.CtsWindowManager.C',
-        test_name='cheets_CTS_R.11_r5.arm.CtsWindowManager.C',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsWindowManagerDeviceTestCases android.server.wm.CloseOnOutsideTests', '--include-filter', 'CtsWindowManagerDeviceTestCases android.server.wm.ConfigChangeTests', '--include-filter', 'CtsWindowManagerDeviceTestCases android.server.wm.CrossAppDragAndDropTests', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsWindowManagerDeviceTestCases',
-        target_plan=None,
-        bundle='arm',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=3600)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsWindowManager.D b/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsWindowManager.D
deleted file mode 100644
index bef835e..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsWindowManager.D
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.arm.CtsWindowManager.D'
-ATTRIBUTES = 'suite:arc-cts-r, suite:arc-cts'
-DEPENDENCIES = 'arc'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsWindowManager.D of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.arm.CtsWindowManager.D',
-        test_name='cheets_CTS_R.11_r5.arm.CtsWindowManager.D',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsWindowManagerDeviceTestCases android.server.wm.DecorInsetTests', '--include-filter', 'CtsWindowManagerDeviceTestCases android.server.wm.DeprecatedTargetSdkTest', '--include-filter', 'CtsWindowManagerDeviceTestCases android.server.wm.DialogFrameTests', '--include-filter', 'CtsWindowManagerDeviceTestCases android.server.wm.DisplayCutoutTests', '--include-filter', 'CtsWindowManagerDeviceTestCases android.server.wm.DisplaySizeTest', '--include-filter', 'CtsWindowManagerDeviceTestCases android.server.wm.DisplayTests', '--include-filter', 'CtsWindowManagerDeviceTestCases android.server.wm.DragDropTest', '--include-filter', 'CtsWindowManagerDeviceTestCases android.server.wm.DreamManagerServiceTests', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsWindowManagerDeviceTestCases',
-        target_plan=None,
-        bundle='arm',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=3600)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsWindowManager.F b/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsWindowManager.F
deleted file mode 100644
index 9ebd6ea..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsWindowManager.F
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.arm.CtsWindowManager.F'
-ATTRIBUTES = 'suite:arc-cts-r, suite:arc-cts'
-DEPENDENCIES = 'arc'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsWindowManager.F of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.arm.CtsWindowManager.F',
-        test_name='cheets_CTS_R.11_r5.arm.CtsWindowManager.F',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsWindowManagerDeviceTestCases android.server.wm.ForceRelayoutTest', '--include-filter', 'CtsWindowManagerDeviceTestCases android.server.wm.FreeformWindowingModeTests', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsWindowManagerDeviceTestCases',
-        target_plan=None,
-        bundle='arm',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=3600)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsWindowManager.L b/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsWindowManager.L
deleted file mode 100644
index a5b06d7..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsWindowManager.L
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.arm.CtsWindowManager.L'
-ATTRIBUTES = 'suite:arc-cts-r, suite:arc-cts'
-DEPENDENCIES = 'arc'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsWindowManager.L of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.arm.CtsWindowManager.L',
-        test_name='cheets_CTS_R.11_r5.arm.CtsWindowManager.L',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsWindowManagerDeviceTestCases android.server.wm.LayoutTests', '--include-filter', 'CtsWindowManagerDeviceTestCases android.server.wm.LocationInWindowTests', '--include-filter', 'CtsWindowManagerDeviceTestCases android.server.wm.LocationOnScreenTests', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsWindowManagerDeviceTestCases',
-        target_plan=None,
-        bundle='arm',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=3600)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsWindowManager.M b/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsWindowManager.M
deleted file mode 100644
index 164cd74..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsWindowManager.M
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.arm.CtsWindowManager.M'
-ATTRIBUTES = 'suite:arc-cts-r, suite:arc-cts'
-DEPENDENCIES = 'arc'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsWindowManager.M of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.arm.CtsWindowManager.M',
-        test_name='cheets_CTS_R.11_r5.arm.CtsWindowManager.M',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsWindowManagerDeviceTestCases android.server.wm.ManifestLayoutTests', '--include-filter', 'CtsWindowManagerDeviceTestCases android.server.wm.MinimalPostProcessingTests', '--include-filter', 'CtsWindowManagerDeviceTestCases android.server.wm.MultiDisplayActivityLaunchTests', '--include-filter', 'CtsWindowManagerDeviceTestCases android.server.wm.MultiDisplayClientTests', '--include-filter', 'CtsWindowManagerDeviceTestCases android.server.wm.MultiDisplayKeyguardTests', '--include-filter', 'CtsWindowManagerDeviceTestCases android.server.wm.MultiDisplayLockedKeyguardTests', '--include-filter', 'CtsWindowManagerDeviceTestCases android.server.wm.MultiDisplayPolicyTests', '--include-filter', 'CtsWindowManagerDeviceTestCases android.server.wm.MultiDisplayPrivateDisplayTests', '--include-filter', 'CtsWindowManagerDeviceTestCases android.server.wm.MultiDisplaySecurityTests', '--include-filter', 'CtsWindowManagerDeviceTestCases android.server.wm.MultiDisplaySystemDecorationTests', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsWindowManagerDeviceTestCases',
-        target_plan=None,
-        bundle='arm',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=3600)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsWindowManager.Override b/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsWindowManager.Override
deleted file mode 100644
index 230fbf1..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsWindowManager.Override
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.arm.CtsWindowManager.Override'
-ATTRIBUTES = 'suite:arc-cts-r, suite:arc-cts'
-DEPENDENCIES = 'arc'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsWindowManager.Override of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.arm.CtsWindowManager.Override',
-        test_name='cheets_CTS_R.11_r5.arm.CtsWindowManager.Override',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsWindowManagerDeviceTestCases android.server.wm.OverrideConfigTests', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsWindowManagerDeviceTestCases',
-        target_plan=None,
-        bundle='arm',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=3600)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsWindowManager.P b/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsWindowManager.P
deleted file mode 100644
index 5e14e1d..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsWindowManager.P
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.arm.CtsWindowManager.P'
-ATTRIBUTES = 'suite:arc-cts-r, suite:arc-cts'
-DEPENDENCIES = 'arc'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsWindowManager.P of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.arm.CtsWindowManager.P',
-        test_name='cheets_CTS_R.11_r5.arm.CtsWindowManager.P',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsWindowManagerDeviceTestCases android.server.wm.PinnedStackTests', '--include-filter', 'CtsWindowManagerDeviceTestCases android.server.wm.PrereleaseSdkTest', '--include-filter', 'CtsWindowManagerDeviceTestCases android.server.wm.PresentationTest', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsWindowManagerDeviceTestCases',
-        target_plan=None,
-        bundle='arm',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=3600)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsWindowManager.R b/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsWindowManager.R
deleted file mode 100644
index 4f5ffab..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsWindowManager.R
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.arm.CtsWindowManager.R'
-ATTRIBUTES = 'suite:arc-cts-r, suite:arc-cts'
-DEPENDENCIES = 'arc'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsWindowManager.R of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.arm.CtsWindowManager.R',
-        test_name='cheets_CTS_R.11_r5.arm.CtsWindowManager.R',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsWindowManagerDeviceTestCases android.server.wm.ReplaceWindowTests', '--include-filter', 'CtsWindowManagerDeviceTestCases android.server.wm.RobustnessTests', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsWindowManagerDeviceTestCases',
-        target_plan=None,
-        bundle='arm',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=3600)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsWindowManager.S b/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsWindowManager.S
deleted file mode 100644
index c582c4d..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsWindowManager.S
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.arm.CtsWindowManager.S'
-ATTRIBUTES = 'suite:arc-cts-r, suite:arc-cts'
-DEPENDENCIES = 'arc'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsWindowManager.S of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.arm.CtsWindowManager.S',
-        test_name='cheets_CTS_R.11_r5.arm.CtsWindowManager.S',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsWindowManagerDeviceTestCases android.server.wm.SplashscreenTests', '--include-filter', 'CtsWindowManagerDeviceTestCases android.server.wm.SplitScreenTests', '--include-filter', 'CtsWindowManagerDeviceTestCases android.server.wm.StartActivityAsUserTests', '--include-filter', 'CtsWindowManagerDeviceTestCases android.server.wm.StartActivityTests', '--include-filter', 'CtsWindowManagerDeviceTestCases android.server.wm.SurfaceControlTest', '--include-filter', 'CtsWindowManagerDeviceTestCases android.server.wm.SurfaceControlViewHostTests', '--include-filter', 'CtsWindowManagerDeviceTestCases android.server.wm.SurfaceViewSurfaceValidatorTest', '--include-filter', 'CtsWindowManagerDeviceTestCases android.server.wm.SurfaceViewTest', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsWindowManagerDeviceTestCases',
-        target_plan=None,
-        bundle='arm',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=3600)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsWindowManager.T b/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsWindowManager.T
deleted file mode 100644
index f83ae5e..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsWindowManager.T
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.arm.CtsWindowManager.T'
-ATTRIBUTES = 'suite:arc-cts-r, suite:arc-cts'
-DEPENDENCIES = 'arc'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsWindowManager.T of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.arm.CtsWindowManager.T',
-        test_name='cheets_CTS_R.11_r5.arm.CtsWindowManager.T',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsWindowManagerDeviceTestCases android.server.wm.ToastWindowTest', '--include-filter', 'CtsWindowManagerDeviceTestCases android.server.wm.TransitionSelectionTests', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsWindowManagerDeviceTestCases',
-        target_plan=None,
-        bundle='arm',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=3600)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsWindowManager.Window b/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsWindowManager.Window
deleted file mode 100644
index 36914b8..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsWindowManager.Window
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.arm.CtsWindowManager.Window'
-ATTRIBUTES = 'suite:arc-cts-r, suite:arc-cts'
-DEPENDENCIES = 'arc'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsWindowManager.Window of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.arm.CtsWindowManager.Window',
-        test_name='cheets_CTS_R.11_r5.arm.CtsWindowManager.Window',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsWindowManagerDeviceTestCases android.server.wm.WindowContextPolicyTests', '--include-filter', 'CtsWindowManagerDeviceTestCases android.server.wm.WindowContextTests', '--include-filter', 'CtsWindowManagerDeviceTestCases android.server.wm.WindowFocusTests', '--include-filter', 'CtsWindowManagerDeviceTestCases android.server.wm.WindowInputTests', '--include-filter', 'CtsWindowManagerDeviceTestCases android.server.wm.WindowInsetsAnimationCallbackTests', '--include-filter', 'CtsWindowManagerDeviceTestCases android.server.wm.WindowInsetsAnimationControllerTests', '--include-filter', 'CtsWindowManagerDeviceTestCases android.server.wm.WindowInsetsAnimationImeTests', '--include-filter', 'CtsWindowManagerDeviceTestCases android.server.wm.WindowInsetsAnimationSynchronicityTests', '--include-filter', 'CtsWindowManagerDeviceTestCases android.server.wm.WindowInsetsAnimationTests', '--include-filter', 'CtsWindowManagerDeviceTestCases android.server.wm.WindowInsetsControllerTests', '--include-filter', 'CtsWindowManagerDeviceTestCases android.server.wm.WindowInsetsLayoutTests', '--include-filter', 'CtsWindowManagerDeviceTestCases android.server.wm.WindowInsetsPolicyTest', '--include-filter', 'CtsWindowManagerDeviceTestCases android.server.wm.WindowInsetsTest', '--include-filter', 'CtsWindowManagerDeviceTestCases android.server.wm.WindowManager_BadTokenExceptionTest', '--include-filter', 'CtsWindowManagerDeviceTestCases android.server.wm.WindowManager_LayoutParamsTest', '--include-filter', 'CtsWindowManagerDeviceTestCases android.server.wm.WindowMetricsTests', '--include-filter', 'CtsWindowManagerDeviceTestCases android.server.wm.WindowTest', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsWindowManagerDeviceTestCases',
-        target_plan=None,
-        bundle='arm',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=3600)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsWindowManager.intent b/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsWindowManager.intent
deleted file mode 100644
index b06fd73..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsWindowManager.intent
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.arm.CtsWindowManager.intent'
-ATTRIBUTES = 'suite:arc-cts-r, suite:arc-cts'
-DEPENDENCIES = 'arc'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsWindowManager.intent of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.arm.CtsWindowManager.intent',
-        test_name='cheets_CTS_R.11_r5.arm.CtsWindowManager.intent',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsWindowManagerDeviceTestCases android.server.wm.intent.IntentGenerationTests', '--include-filter', 'CtsWindowManagerDeviceTestCases android.server.wm.intent.IntentTests', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsWindowManagerDeviceTestCases',
-        target_plan=None,
-        bundle='arm',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=3600)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsWindowManager.lifecycle b/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsWindowManager.lifecycle
deleted file mode 100644
index f64f317..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsWindowManager.lifecycle
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.arm.CtsWindowManager.lifecycle'
-ATTRIBUTES = 'suite:arc-cts-r, suite:arc-cts'
-DEPENDENCIES = 'arc'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsWindowManager.lifecycle of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.arm.CtsWindowManager.lifecycle',
-        test_name='cheets_CTS_R.11_r5.arm.CtsWindowManager.lifecycle',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsWindowManagerDeviceTestCases android.server.wm.lifecycle.ActivityLifecycleFreeformTests', '--include-filter', 'CtsWindowManagerDeviceTestCases android.server.wm.lifecycle.ActivityLifecycleKeyguardTests', '--include-filter', 'CtsWindowManagerDeviceTestCases android.server.wm.lifecycle.ActivityLifecyclePipTests', '--include-filter', 'CtsWindowManagerDeviceTestCases android.server.wm.lifecycle.ActivityLifecycleSplitScreenTests', '--include-filter', 'CtsWindowManagerDeviceTestCases android.server.wm.lifecycle.ActivityLifecycleTests', '--include-filter', 'CtsWindowManagerDeviceTestCases android.server.wm.lifecycle.ActivityLifecycleTopResumedStateTests', '--include-filter', 'CtsWindowManagerDeviceTestCases android.server.wm.lifecycle.ActivityStarterTests', '--include-filter', 'CtsWindowManagerDeviceTestCases android.server.wm.lifecycle.ActivityTests', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsWindowManagerDeviceTestCases',
-        target_plan=None,
-        bundle='arm',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=3600)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsWrap b/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsWrap
deleted file mode 100644
index 9c506b4..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.arm.CtsWrap
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.arm.CtsWrap'
-ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
-DEPENDENCIES = 'arc'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsWrapNoWrapTestCases, CtsWrapNoWrapTestCases[secondary_user], CtsWrapWrapDebugMallocDebugTestCases, CtsWrapWrapDebugMallocDebugTestCases[secondary_user], CtsWrapWrapDebugTestCases, CtsWrapWrapDebugTestCases[secondary_user], CtsWrapWrapNoDebugTestCases, CtsWrapWrapNoDebugTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.arm.CtsWrap',
-        test_name='cheets_CTS_R.11_r5.arm.CtsWrap',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsWrapNoWrapTestCases', '--include-filter', 'CtsWrapNoWrapTestCases[secondary_user]', '--include-filter', 'CtsWrapWrapDebugMallocDebugTestCases', '--include-filter', 'CtsWrapWrapDebugMallocDebugTestCases[secondary_user]', '--include-filter', 'CtsWrapWrapDebugTestCases', '--include-filter', 'CtsWrapWrapDebugTestCases[secondary_user]', '--include-filter', 'CtsWrapWrapNoDebugTestCases', '--include-filter', 'CtsWrapWrapNoDebugTestCases[secondary_user]', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsWrap',
-        target_plan=None,
-        bundle='arm',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=16200)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.arm.LegacyStorageTest b/server/site_tests/cheets_CTS_R/control.11_r5.arm.LegacyStorageTest
deleted file mode 100644
index 9e2c381..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.arm.LegacyStorageTest
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.arm.LegacyStorageTest'
-ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
-DEPENDENCIES = 'arc'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module LegacyStorageTest, LegacyStorageTest[instant] of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.arm.LegacyStorageTest',
-        test_name='cheets_CTS_R.11_r5.arm.LegacyStorageTest',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'LegacyStorageTest', '--include-filter', 'LegacyStorageTest[instant]', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='LegacyStorageTest',
-        target_plan=None,
-        bundle='arm',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=5400)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.arm.ScopedStorageTest b/server/site_tests/cheets_CTS_R/control.11_r5.arm.ScopedStorageTest
deleted file mode 100644
index f258400..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.arm.ScopedStorageTest
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.arm.ScopedStorageTest'
-ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
-DEPENDENCIES = 'arc'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module ScopedStorageTest, ScopedStorageTest[instant] of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.arm.ScopedStorageTest',
-        test_name='cheets_CTS_R.11_r5.arm.ScopedStorageTest',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'ScopedStorageTest', '--include-filter', 'ScopedStorageTest[instant]', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='ScopedStorageTest',
-        target_plan=None,
-        bundle='arm',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=5400)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.arm.all.CtsAbiOverrideHostTestCases_-_CtsAccessibilityServiceSdk29TestCases b/server/site_tests/cheets_CTS_R/control.11_r5.arm.all.CtsAbiOverrideHostTestCases_-_CtsAccessibilityServiceSdk29TestCases
deleted file mode 100644
index b6859f8..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.arm.all.CtsAbiOverrideHostTestCases_-_CtsAccessibilityServiceSdk29TestCases
+++ /dev/null
@@ -1,36 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.arm.all.CtsAbiOverrideHostTestCases_-_CtsAccessibilityServiceSdk29TestCases'
-ATTRIBUTES = 'suite:arc-cts-qual'
-DEPENDENCIES = 'arc'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsAbiOverrideHostTestCases, CtsAbiOverrideHostTestCases[instant], CtsAbiOverrideHostTestCases[secondary_user], CtsAccelerationTestCases, CtsAccelerationTestCases[instant], CtsAccelerationTestCases[secondary_user], CtsAccessibilityServiceSdk29TestCases, CtsAccessibilityServiceSdk29TestCases[instant], CtsAccessibilityServiceSdk29TestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        max_retry=9,
-        tag='11_r5.arm.all.CtsAbiOverrideHostTestCases_-_CtsAccessibilityServiceSdk29TestCases',
-        test_name='cheets_CTS_R.11_r5.arm.all.CtsAbiOverrideHostTestCases_-_CtsAccessibilityServiceSdk29TestCases',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsAbiOverrideHostTestCases', '--include-filter', 'CtsAbiOverrideHostTestCases[instant]', '--include-filter', 'CtsAbiOverrideHostTestCases[secondary_user]', '--include-filter', 'CtsAccelerationTestCases', '--include-filter', 'CtsAccelerationTestCases[instant]', '--include-filter', 'CtsAccelerationTestCases[secondary_user]', '--include-filter', 'CtsAccessibilityServiceSdk29TestCases', '--include-filter', 'CtsAccessibilityServiceSdk29TestCases[instant]', '--include-filter', 'CtsAccessibilityServiceSdk29TestCases[secondary_user]', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='all.CtsAbiOverrideHostTestCases_-_CtsAccessibilityServiceSdk29TestCases',
-        target_plan=None,
-        bundle='arm',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=172800)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.arm.all.CtsAccessibilityServiceTestCases_-_CtsAccessibilityServiceTestCases b/server/site_tests/cheets_CTS_R/control.11_r5.arm.all.CtsAccessibilityServiceTestCases_-_CtsAccessibilityServiceTestCases
deleted file mode 100644
index 6ff1ef0..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.arm.all.CtsAccessibilityServiceTestCases_-_CtsAccessibilityServiceTestCases
+++ /dev/null
@@ -1,36 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.arm.all.CtsAccessibilityServiceTestCases_-_CtsAccessibilityServiceTestCases'
-ATTRIBUTES = 'suite:arc-cts-qual'
-DEPENDENCIES = 'arc'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsAccessibilityServiceTestCases, CtsAccessibilityServiceTestCases[instant] of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        max_retry=9,
-        tag='11_r5.arm.all.CtsAccessibilityServiceTestCases_-_CtsAccessibilityServiceTestCases',
-        test_name='cheets_CTS_R.11_r5.arm.all.CtsAccessibilityServiceTestCases_-_CtsAccessibilityServiceTestCases',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsAccessibilityServiceTestCases', '--include-filter', 'CtsAccessibilityServiceTestCases[instant]', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='all.CtsAccessibilityServiceTestCases_-_CtsAccessibilityServiceTestCases',
-        target_plan=None,
-        bundle='arm',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=172800)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.arm.all.CtsAccessibilityTestCases_-_CtsActivityManagerBackgroundActivityTestCases b/server/site_tests/cheets_CTS_R/control.11_r5.arm.all.CtsAccessibilityTestCases_-_CtsActivityManagerBackgroundActivityTestCases
deleted file mode 100644
index 4e45de0..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.arm.all.CtsAccessibilityTestCases_-_CtsActivityManagerBackgroundActivityTestCases
+++ /dev/null
@@ -1,36 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.arm.all.CtsAccessibilityTestCases_-_CtsActivityManagerBackgroundActivityTestCases'
-ATTRIBUTES = 'suite:arc-cts-qual'
-DEPENDENCIES = 'arc'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsAccessibilityTestCases, CtsAccessibilityTestCases[instant], CtsAccessibilityTestCases[secondary_user], CtsAccountManagerTestCases, CtsAccountManagerTestCases[instant], CtsAccountManagerTestCases[secondary_user], CtsAccountsHostTestCases, CtsAccountsHostTestCases[instant], CtsAccountsHostTestCases[secondary_user], CtsActivityManagerBackgroundActivityTestCases, CtsActivityManagerBackgroundActivityTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        max_retry=9,
-        tag='11_r5.arm.all.CtsAccessibilityTestCases_-_CtsActivityManagerBackgroundActivityTestCases',
-        test_name='cheets_CTS_R.11_r5.arm.all.CtsAccessibilityTestCases_-_CtsActivityManagerBackgroundActivityTestCases',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsAccessibilityTestCases', '--include-filter', 'CtsAccessibilityTestCases[instant]', '--include-filter', 'CtsAccessibilityTestCases[secondary_user]', '--include-filter', 'CtsAccountManagerTestCases', '--include-filter', 'CtsAccountManagerTestCases[instant]', '--include-filter', 'CtsAccountManagerTestCases[secondary_user]', '--include-filter', 'CtsAccountsHostTestCases', '--include-filter', 'CtsAccountsHostTestCases[instant]', '--include-filter', 'CtsAccountsHostTestCases[secondary_user]', '--include-filter', 'CtsActivityManagerBackgroundActivityTestCases', '--include-filter', 'CtsActivityManagerBackgroundActivityTestCases[secondary_user]', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='all.CtsAccessibilityTestCases_-_CtsActivityManagerBackgroundActivityTestCases',
-        target_plan=None,
-        bundle='arm',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=172800)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.arm.all.CtsAdbHostTestCases_-_CtsDatabaseTestCases b/server/site_tests/cheets_CTS_R/control.11_r5.arm.all.CtsAdbHostTestCases_-_CtsDatabaseTestCases
deleted file mode 100644
index b4d55d2..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.arm.all.CtsAdbHostTestCases_-_CtsDatabaseTestCases
+++ /dev/null
@@ -1,38 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.arm.all.CtsAdbHostTestCases_-_CtsDatabaseTestCases'
-ATTRIBUTES = 'suite:arc-cts-qual'
-DEPENDENCIES = 'arc'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'LONG'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsAdbHostTestCases, CtsAdbHostTestCases[secondary_user], CtsAdbManagerHostTestCases, CtsAdbManagerHostTestCases[secondary_user], CtsAdminPackageInstallerTestCases, CtsAdminTestCases, CtsAlarmManagerTestCases, CtsAlarmManagerTestCases[instant], CtsAlarmManagerTestCases[secondary_user], CtsAndroidAppTestCases, CtsAndroidAppTestCases[instant], CtsAndroidAppTestCases[secondary_user], CtsAndroidTestBase28ApiSignatureTestCases, CtsAndroidTestBase28ApiSignatureTestCases[instant], CtsAndroidTestBase28ApiSignatureTestCases[secondary_user], CtsAndroidTestBaseCurrentApiSignatureTestCases, CtsAndroidTestBaseCurrentApiSignatureTestCases[instant], CtsAndroidTestBaseCurrentApiSignatureTestCases[secondary_user], CtsAndroidTestMockCurrentApiSignatureTestCases, CtsAndroidTestMockCurrentApiSignatureTestCases[instant], CtsAndroidTestMockCurrentApiSignatureTestCases[secondary_user], CtsAndroidTestRunnerCurrentApiSignatureTestCases, CtsAndroidTestRunnerCurrentApiSignatureTestCases[instant], CtsAndroidTestRunnerCurrentApiSignatureTestCases[secondary_user], CtsAngleIntegrationHostTestCases, CtsAngleIntegrationHostTestCases[instant], CtsAngleIntegrationHostTestCases[secondary_user], CtsAnimationTestCases, CtsAnimationTestCases[instant], CtsAnimationTestCases[secondary_user], CtsApacheHttpLegacy27ApiSignatureTestCases, CtsApacheHttpLegacy27ApiSignatureTestCases[instant], CtsApacheHttpLegacy27ApiSignatureTestCases[secondary_user], CtsApacheHttpLegacyCurrentApiSignatureTestCases, CtsApacheHttpLegacyCurrentApiSignatureTestCases[instant], CtsApacheHttpLegacyCurrentApiSignatureTestCases[secondary_user], CtsApacheHttpLegacyUsesLibraryApiSignatureTestCases, CtsApacheHttpLegacyUsesLibraryApiSignatureTestCases[instant], CtsApacheHttpLegacyUsesLibraryApiSignatureTestCases[secondary_user], CtsApexTestCases, CtsApexTestCases[secondary_user], CtsAppBindingHostTestCases, CtsAppBindingHostTestCases[secondary_user], CtsAppCompatHostTestCases, CtsAppCompatHostTestCases[instant], CtsAppCompatHostTestCases[secondary_user], CtsAppComponentFactoryTestCases, CtsAppComponentFactoryTestCases[instant], CtsAppComponentFactoryTestCases[secondary_user], CtsAppEnumerationTestCases, CtsAppEnumerationTestCases[secondary_user], CtsAppExitTestCases, CtsAppExitTestCases[instant], CtsAppExitTestCases[secondary_user], CtsAppIntegrityDeviceTestCases, CtsAppOpsTestCases, CtsAppOpsTestCases[instant], CtsAppOpsTestCases[secondary_user], CtsAppPredictionServiceTestCases, CtsAppPredictionServiceTestCases[secondary_user], CtsAppSecurityHostTestCases, CtsAppSecurityHostTestCases[secondary_user], CtsAppTestCases, CtsAppTestCases[instant], CtsAppTestCases[secondary_user], CtsAppUsageHostTestCases, CtsAppUsageHostTestCases[instant], CtsAppUsageHostTestCases[secondary_user], CtsAppWidgetTestCases, CtsAppWidgetTestCases[instant], CtsAppWidgetTestCases[secondary_user], CtsAslrMallocTestCases, CtsAslrMallocTestCases[secondary_user], CtsAssistTestCases, CtsAssistTestCases[instant], CtsAssistTestCases[secondary_user], CtsAtomicInstallTestCases, CtsAtomicInstallTestCases[secondary_user], CtsAtraceHostTestCases, CtsAtraceHostTestCases[instant], CtsAtraceHostTestCases[secondary_user], CtsAttentionServiceDeviceTestCases, CtsAttentionServiceDeviceTestCases[secondary_user], CtsAutoFillServiceTestCases, CtsAutoFillServiceTestCases[instant], CtsAutoFillServiceTestCases[secondary_user], CtsBackgroundRestrictionsTestCases, CtsBackgroundRestrictionsTestCases[instant], CtsBackgroundRestrictionsTestCases[secondary_user], CtsBackupHostTestCases, CtsBackupTestCases, CtsBatterySavingTestCases, CtsBatterySavingTestCases[secondary_user], CtsBionicAppTestCases, CtsBionicAppTestCases[instant], CtsBionicAppTestCases[secondary_user], CtsBionicTestCases, CtsBionicTestCases[secondary_user], CtsBlobStoreHostTestCases, CtsBlobStoreHostTestCases[secondary_user], CtsBlobStoreHostTestHelper, CtsBlobStoreHostTestHelper[secondary_user], CtsBlobStoreTestCases, CtsBlobStoreTestCases[secondary_user], CtsBlobStoreTestHelper, CtsBlobStoreTestHelperDiffSig, CtsBlobStoreTestHelperDiffSig2, CtsBlobStoreTestHelperDiffSig2[secondary_user], CtsBlobStoreTestHelperDiffSig[secondary_user], CtsBlobStoreTestHelper[secondary_user], CtsBluetoothTestCases, CtsBluetoothTestCases[secondary_user], CtsBootStatsTestCases, CtsBootStatsTestCases[secondary_user], CtsCalendarProviderTestCases, CtsCalendarProviderTestCases[secondary_user], CtsCalendarcommon2TestCases, CtsCalendarcommon2TestCases[secondary_user], CtsCameraApi25TestCases, CtsCameraApi25TestCases[secondary_user], CtsCameraTestCases, CtsCameraTestCases[instant], CtsCameraTestCases[secondary_user], CtsCarHostTestCases, CtsCarTestCases, CtsCarTestCases[secondary_user], CtsCarrierApiTestCases, CtsClassLoaderFactoryInMemoryDexClassLoaderTestCases, CtsClassLoaderFactoryInMemoryDexClassLoaderTestCases[instant], CtsClassLoaderFactoryInMemoryDexClassLoaderTestCases[secondary_user], CtsClassLoaderFactoryPathClassLoaderTestCases, CtsClassLoaderFactoryPathClassLoaderTestCases[instant], CtsClassLoaderFactoryPathClassLoaderTestCases[secondary_user], CtsClassloaderSplitsHostTestCases, CtsClassloaderSplitsHostTestCases[instant], CtsClassloaderSplitsHostTestCases[secondary_user], CtsCodePathHostTestCases, CtsCodePathHostTestCases[secondary_user], CtsColorModeTestCases, CtsColorModeTestCases[instant], CtsColorModeTestCases[secondary_user], CtsCompilationTestCases, CtsCompilationTestCases[secondary_user], CtsContactsProviderTestCases, CtsContactsProviderTestCases[secondary_user], CtsContactsProviderWipe, CtsContactsProviderWipe[secondary_user], CtsContentCaptureServiceTestCases, CtsContentCaptureServiceTestCases[instant], CtsContentCaptureServiceTestCases[secondary_user], CtsContentSuggestionsTestCases, CtsContentSuggestionsTestCases[secondary_user], CtsContentTestCases, CtsContentTestCases[instant], CtsContentTestCases[secondary_user], CtsControlsDeviceTestCases, CtsControlsDeviceTestCases[secondary_user], CtsCppToolsTestCases, CtsCppToolsTestCases[secondary_user], CtsCurrentApiSignatureTestCases, CtsCurrentApiSignatureTestCases[instant], CtsCurrentApiSignatureTestCases[secondary_user], CtsDatabaseTestCases, CtsDatabaseTestCases[instant], CtsDatabaseTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        max_retry=9,
-        enable_default_apps=True,
-        tag='11_r5.arm.all.CtsAdbHostTestCases_-_CtsDatabaseTestCases',
-        test_name='cheets_CTS_R.11_r5.arm.all.CtsAdbHostTestCases_-_CtsDatabaseTestCases',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsAdbHostTestCases', '--include-filter', 'CtsAdbHostTestCases[secondary_user]', '--include-filter', 'CtsAdbManagerHostTestCases', '--include-filter', 'CtsAdbManagerHostTestCases[secondary_user]', '--include-filter', 'CtsAdminPackageInstallerTestCases', '--include-filter', 'CtsAdminTestCases', '--include-filter', 'CtsAlarmManagerTestCases', '--include-filter', 'CtsAlarmManagerTestCases[instant]', '--include-filter', 'CtsAlarmManagerTestCases[secondary_user]', '--include-filter', 'CtsAndroidAppTestCases', '--include-filter', 'CtsAndroidAppTestCases[instant]', '--include-filter', 'CtsAndroidAppTestCases[secondary_user]', '--include-filter', 'CtsAndroidTestBase28ApiSignatureTestCases', '--include-filter', 'CtsAndroidTestBase28ApiSignatureTestCases[instant]', '--include-filter', 'CtsAndroidTestBase28ApiSignatureTestCases[secondary_user]', '--include-filter', 'CtsAndroidTestBaseCurrentApiSignatureTestCases', '--include-filter', 'CtsAndroidTestBaseCurrentApiSignatureTestCases[instant]', '--include-filter', 'CtsAndroidTestBaseCurrentApiSignatureTestCases[secondary_user]', '--include-filter', 'CtsAndroidTestMockCurrentApiSignatureTestCases', '--include-filter', 'CtsAndroidTestMockCurrentApiSignatureTestCases[instant]', '--include-filter', 'CtsAndroidTestMockCurrentApiSignatureTestCases[secondary_user]', '--include-filter', 'CtsAndroidTestRunnerCurrentApiSignatureTestCases', '--include-filter', 'CtsAndroidTestRunnerCurrentApiSignatureTestCases[instant]', '--include-filter', 'CtsAndroidTestRunnerCurrentApiSignatureTestCases[secondary_user]', '--include-filter', 'CtsAngleIntegrationHostTestCases', '--include-filter', 'CtsAngleIntegrationHostTestCases[instant]', '--include-filter', 'CtsAngleIntegrationHostTestCases[secondary_user]', '--include-filter', 'CtsAnimationTestCases', '--include-filter', 'CtsAnimationTestCases[instant]', '--include-filter', 'CtsAnimationTestCases[secondary_user]', '--include-filter', 'CtsApacheHttpLegacy27ApiSignatureTestCases', '--include-filter', 'CtsApacheHttpLegacy27ApiSignatureTestCases[instant]', '--include-filter', 'CtsApacheHttpLegacy27ApiSignatureTestCases[secondary_user]', '--include-filter', 'CtsApacheHttpLegacyCurrentApiSignatureTestCases', '--include-filter', 'CtsApacheHttpLegacyCurrentApiSignatureTestCases[instant]', '--include-filter', 'CtsApacheHttpLegacyCurrentApiSignatureTestCases[secondary_user]', '--include-filter', 'CtsApacheHttpLegacyUsesLibraryApiSignatureTestCases', '--include-filter', 'CtsApacheHttpLegacyUsesLibraryApiSignatureTestCases[instant]', '--include-filter', 'CtsApacheHttpLegacyUsesLibraryApiSignatureTestCases[secondary_user]', '--include-filter', 'CtsApexTestCases', '--include-filter', 'CtsApexTestCases[secondary_user]', '--include-filter', 'CtsAppBindingHostTestCases', '--include-filter', 'CtsAppBindingHostTestCases[secondary_user]', '--include-filter', 'CtsAppCompatHostTestCases', '--include-filter', 'CtsAppCompatHostTestCases[instant]', '--include-filter', 'CtsAppCompatHostTestCases[secondary_user]', '--include-filter', 'CtsAppComponentFactoryTestCases', '--include-filter', 'CtsAppComponentFactoryTestCases[instant]', '--include-filter', 'CtsAppComponentFactoryTestCases[secondary_user]', '--include-filter', 'CtsAppEnumerationTestCases', '--include-filter', 'CtsAppEnumerationTestCases[secondary_user]', '--include-filter', 'CtsAppExitTestCases', '--include-filter', 'CtsAppExitTestCases[instant]', '--include-filter', 'CtsAppExitTestCases[secondary_user]', '--include-filter', 'CtsAppIntegrityDeviceTestCases', '--include-filter', 'CtsAppOpsTestCases', '--include-filter', 'CtsAppOpsTestCases[instant]', '--include-filter', 'CtsAppOpsTestCases[secondary_user]', '--include-filter', 'CtsAppPredictionServiceTestCases', '--include-filter', 'CtsAppPredictionServiceTestCases[secondary_user]', '--include-filter', 'CtsAppSecurityHostTestCases', '--include-filter', 'CtsAppSecurityHostTestCases[secondary_user]', '--include-filter', 'CtsAppTestCases', '--include-filter', 'CtsAppTestCases[instant]', '--include-filter', 'CtsAppTestCases[secondary_user]', '--include-filter', 'CtsAppUsageHostTestCases', '--include-filter', 'CtsAppUsageHostTestCases[instant]', '--include-filter', 'CtsAppUsageHostTestCases[secondary_user]', '--include-filter', 'CtsAppWidgetTestCases', '--include-filter', 'CtsAppWidgetTestCases[instant]', '--include-filter', 'CtsAppWidgetTestCases[secondary_user]', '--include-filter', 'CtsAslrMallocTestCases', '--include-filter', 'CtsAslrMallocTestCases[secondary_user]', '--include-filter', 'CtsAssistTestCases', '--include-filter', 'CtsAssistTestCases[instant]', '--include-filter', 'CtsAssistTestCases[secondary_user]', '--include-filter', 'CtsAtomicInstallTestCases', '--include-filter', 'CtsAtomicInstallTestCases[secondary_user]', '--include-filter', 'CtsAtraceHostTestCases', '--include-filter', 'CtsAtraceHostTestCases[instant]', '--include-filter', 'CtsAtraceHostTestCases[secondary_user]', '--include-filter', 'CtsAttentionServiceDeviceTestCases', '--include-filter', 'CtsAttentionServiceDeviceTestCases[secondary_user]', '--include-filter', 'CtsAutoFillServiceTestCases', '--include-filter', 'CtsAutoFillServiceTestCases[instant]', '--include-filter', 'CtsAutoFillServiceTestCases[secondary_user]', '--include-filter', 'CtsBackgroundRestrictionsTestCases', '--include-filter', 'CtsBackgroundRestrictionsTestCases[instant]', '--include-filter', 'CtsBackgroundRestrictionsTestCases[secondary_user]', '--include-filter', 'CtsBackupHostTestCases', '--include-filter', 'CtsBackupTestCases', '--include-filter', 'CtsBatterySavingTestCases', '--include-filter', 'CtsBatterySavingTestCases[secondary_user]', '--include-filter', 'CtsBionicAppTestCases', '--include-filter', 'CtsBionicAppTestCases[instant]', '--include-filter', 'CtsBionicAppTestCases[secondary_user]', '--include-filter', 'CtsBionicTestCases', '--include-filter', 'CtsBionicTestCases[secondary_user]', '--include-filter', 'CtsBlobStoreHostTestCases', '--include-filter', 'CtsBlobStoreHostTestCases[secondary_user]', '--include-filter', 'CtsBlobStoreHostTestHelper', '--include-filter', 'CtsBlobStoreHostTestHelper[secondary_user]', '--include-filter', 'CtsBlobStoreTestCases', '--include-filter', 'CtsBlobStoreTestCases[secondary_user]', '--include-filter', 'CtsBlobStoreTestHelper', '--include-filter', 'CtsBlobStoreTestHelperDiffSig', '--include-filter', 'CtsBlobStoreTestHelperDiffSig2', '--include-filter', 'CtsBlobStoreTestHelperDiffSig2[secondary_user]', '--include-filter', 'CtsBlobStoreTestHelperDiffSig[secondary_user]', '--include-filter', 'CtsBlobStoreTestHelper[secondary_user]', '--include-filter', 'CtsBluetoothTestCases', '--include-filter', 'CtsBluetoothTestCases[secondary_user]', '--include-filter', 'CtsBootStatsTestCases', '--include-filter', 'CtsBootStatsTestCases[secondary_user]', '--include-filter', 'CtsCalendarProviderTestCases', '--include-filter', 'CtsCalendarProviderTestCases[secondary_user]', '--include-filter', 'CtsCalendarcommon2TestCases', '--include-filter', 'CtsCalendarcommon2TestCases[secondary_user]', '--include-filter', 'CtsCameraApi25TestCases', '--include-filter', 'CtsCameraApi25TestCases[secondary_user]', '--include-filter', 'CtsCameraTestCases', '--include-filter', 'CtsCameraTestCases[instant]', '--include-filter', 'CtsCameraTestCases[secondary_user]', '--include-filter', 'CtsCarHostTestCases', '--include-filter', 'CtsCarTestCases', '--include-filter', 'CtsCarTestCases[secondary_user]', '--include-filter', 'CtsCarrierApiTestCases', '--include-filter', 'CtsClassLoaderFactoryInMemoryDexClassLoaderTestCases', '--include-filter', 'CtsClassLoaderFactoryInMemoryDexClassLoaderTestCases[instant]', '--include-filter', 'CtsClassLoaderFactoryInMemoryDexClassLoaderTestCases[secondary_user]', '--include-filter', 'CtsClassLoaderFactoryPathClassLoaderTestCases', '--include-filter', 'CtsClassLoaderFactoryPathClassLoaderTestCases[instant]', '--include-filter', 'CtsClassLoaderFactoryPathClassLoaderTestCases[secondary_user]', '--include-filter', 'CtsClassloaderSplitsHostTestCases', '--include-filter', 'CtsClassloaderSplitsHostTestCases[instant]', '--include-filter', 'CtsClassloaderSplitsHostTestCases[secondary_user]', '--include-filter', 'CtsCodePathHostTestCases', '--include-filter', 'CtsCodePathHostTestCases[secondary_user]', '--include-filter', 'CtsColorModeTestCases', '--include-filter', 'CtsColorModeTestCases[instant]', '--include-filter', 'CtsColorModeTestCases[secondary_user]', '--include-filter', 'CtsCompilationTestCases', '--include-filter', 'CtsCompilationTestCases[secondary_user]', '--include-filter', 'CtsContactsProviderTestCases', '--include-filter', 'CtsContactsProviderTestCases[secondary_user]', '--include-filter', 'CtsContactsProviderWipe', '--include-filter', 'CtsContactsProviderWipe[secondary_user]', '--include-filter', 'CtsContentCaptureServiceTestCases', '--include-filter', 'CtsContentCaptureServiceTestCases[instant]', '--include-filter', 'CtsContentCaptureServiceTestCases[secondary_user]', '--include-filter', 'CtsContentSuggestionsTestCases', '--include-filter', 'CtsContentSuggestionsTestCases[secondary_user]', '--include-filter', 'CtsContentTestCases', '--include-filter', 'CtsContentTestCases[instant]', '--include-filter', 'CtsContentTestCases[secondary_user]', '--include-filter', 'CtsControlsDeviceTestCases', '--include-filter', 'CtsControlsDeviceTestCases[secondary_user]', '--include-filter', 'CtsCppToolsTestCases', '--include-filter', 'CtsCppToolsTestCases[secondary_user]', '--include-filter', 'CtsCurrentApiSignatureTestCases', '--include-filter', 'CtsCurrentApiSignatureTestCases[instant]', '--include-filter', 'CtsCurrentApiSignatureTestCases[secondary_user]', '--include-filter', 'CtsDatabaseTestCases', '--include-filter', 'CtsDatabaseTestCases[instant]', '--include-filter', 'CtsDatabaseTestCases[secondary_user]', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='all.CtsAdbHostTestCases_-_CtsDatabaseTestCases',
-        target_plan=None,
-        bundle='arm',
-        uri='LATEST',
-        login_precondition_commands=['lsblk -do NAME,RM | sed -n s/1$//p | xargs -n1 eject'],
-        use_jdk9=True,
-        timeout=172800)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.arm.all.CtsDeqpTestCases_-_CtsDeqpTestCases.32 b/server/site_tests/cheets_CTS_R/control.11_r5.arm.all.CtsDeqpTestCases_-_CtsDeqpTestCases.32
deleted file mode 100644
index aea736a..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.arm.all.CtsDeqpTestCases_-_CtsDeqpTestCases.32
+++ /dev/null
@@ -1,36 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.arm.all.CtsDeqpTestCases_-_CtsDeqpTestCases.32'
-ATTRIBUTES = 'suite:arc-cts-qual'
-DEPENDENCIES = 'arc'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'LONG'
-MAX_RESULT_SIZE_KB = 1024000
-PY_VERSION = 3
-DOC = 'Run module CtsDeqpTestCases, CtsDeqpTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        max_retry=9,
-        tag='11_r5.arm.all.CtsDeqpTestCases_-_CtsDeqpTestCases.32',
-        test_name='cheets_CTS_R.11_r5.arm.all.CtsDeqpTestCases_-_CtsDeqpTestCases.32',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsDeqpTestCases', '--abi', 'armeabi-v7a'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='all.CtsDeqpTestCases_-_CtsDeqpTestCases',
-        target_plan=None,
-        bundle='arm',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=172800)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.arm.all.CtsDeqpTestCases_-_CtsDeqpTestCases.64 b/server/site_tests/cheets_CTS_R/control.11_r5.arm.all.CtsDeqpTestCases_-_CtsDeqpTestCases.64
deleted file mode 100644
index a170037..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.arm.all.CtsDeqpTestCases_-_CtsDeqpTestCases.64
+++ /dev/null
@@ -1,36 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.arm.all.CtsDeqpTestCases_-_CtsDeqpTestCases.64'
-ATTRIBUTES = 'suite:arc-cts-qual'
-DEPENDENCIES = 'arc'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'LONG'
-MAX_RESULT_SIZE_KB = 1024000
-PY_VERSION = 3
-DOC = 'Run module CtsDeqpTestCases, CtsDeqpTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        max_retry=9,
-        tag='11_r5.arm.all.CtsDeqpTestCases_-_CtsDeqpTestCases.64',
-        test_name='cheets_CTS_R.11_r5.arm.all.CtsDeqpTestCases_-_CtsDeqpTestCases.64',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsDeqpTestCases', '--include-filter', 'CtsDeqpTestCases[secondary_user]', '--abi', 'arm64-v8a'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='all.CtsDeqpTestCases_-_CtsDeqpTestCases',
-        target_plan=None,
-        bundle='arm',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=172800)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.arm.all.CtsDeviceConfigTestCases_-_CtsExtractNativeLibsHostTestCases b/server/site_tests/cheets_CTS_R/control.11_r5.arm.all.CtsDeviceConfigTestCases_-_CtsExtractNativeLibsHostTestCases
deleted file mode 100644
index 495e752..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.arm.all.CtsDeviceConfigTestCases_-_CtsExtractNativeLibsHostTestCases
+++ /dev/null
@@ -1,36 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.arm.all.CtsDeviceConfigTestCases_-_CtsExtractNativeLibsHostTestCases'
-ATTRIBUTES = 'suite:arc-cts-qual'
-DEPENDENCIES = 'arc'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsDeviceConfigTestCases, CtsDeviceConfigTestCases[instant], CtsDeviceConfigTestCases[secondary_user], CtsDeviceIdleHostTestCases, CtsDeviceIdleHostTestCases[secondary_user], CtsDevicePolicyManagerTestCases, CtsDexMetadataHostTestCases, CtsDexMetadataHostTestCases[secondary_user], CtsDisplayTestCases, CtsDisplayTestCases[instant], CtsDisplayTestCases[secondary_user], CtsDownloadManagerApi28, CtsDownloadManagerApi28[secondary_user], CtsDownloadManagerInstaller, CtsDownloadManagerInstaller[secondary_user], CtsDpiTestCases, CtsDpiTestCases2, CtsDpiTestCases2[secondary_user], CtsDpiTestCases[instant], CtsDpiTestCases[secondary_user], CtsDreamsTestCases, CtsDreamsTestCases[instant], CtsDreamsTestCases[secondary_user], CtsDrmTestCases, CtsDrmTestCases[instant], CtsDrmTestCases[secondary_user], CtsDropBoxManagerTestCases, CtsDumpsysHostTestCases, CtsDumpsysHostTestCases[secondary_user], CtsDynamicLinkerTestCases, CtsDynamicLinkerTestCases[instant], CtsDynamicLinkerTestCases[secondary_user], CtsDynamicMimeHostTestCases, CtsDynamicMimeHostTestCases[secondary_user], CtsEdiHostTestCases, CtsEdiHostTestCases[secondary_user], CtsEffectTestCases, CtsEffectTestCases[instant], CtsEffectTestCases[secondary_user], CtsExtendedMockingTestCases, CtsExtendedMockingTestCases[instant], CtsExtendedMockingTestCases[secondary_user], CtsExternalServiceTestCases, CtsExternalServiceTestCases[secondary_user], CtsExtractNativeLibsHostTestCases, CtsExtractNativeLibsHostTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        max_retry=9,
-        tag='11_r5.arm.all.CtsDeviceConfigTestCases_-_CtsExtractNativeLibsHostTestCases',
-        test_name='cheets_CTS_R.11_r5.arm.all.CtsDeviceConfigTestCases_-_CtsExtractNativeLibsHostTestCases',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsDeviceConfigTestCases', '--include-filter', 'CtsDeviceConfigTestCases[instant]', '--include-filter', 'CtsDeviceConfigTestCases[secondary_user]', '--include-filter', 'CtsDeviceIdleHostTestCases', '--include-filter', 'CtsDeviceIdleHostTestCases[secondary_user]', '--include-filter', 'CtsDevicePolicyManagerTestCases', '--include-filter', 'CtsDexMetadataHostTestCases', '--include-filter', 'CtsDexMetadataHostTestCases[secondary_user]', '--include-filter', 'CtsDisplayTestCases', '--include-filter', 'CtsDisplayTestCases[instant]', '--include-filter', 'CtsDisplayTestCases[secondary_user]', '--include-filter', 'CtsDownloadManagerApi28', '--include-filter', 'CtsDownloadManagerApi28[secondary_user]', '--include-filter', 'CtsDownloadManagerInstaller', '--include-filter', 'CtsDownloadManagerInstaller[secondary_user]', '--include-filter', 'CtsDpiTestCases', '--include-filter', 'CtsDpiTestCases2', '--include-filter', 'CtsDpiTestCases2[secondary_user]', '--include-filter', 'CtsDpiTestCases[instant]', '--include-filter', 'CtsDpiTestCases[secondary_user]', '--include-filter', 'CtsDreamsTestCases', '--include-filter', 'CtsDreamsTestCases[instant]', '--include-filter', 'CtsDreamsTestCases[secondary_user]', '--include-filter', 'CtsDrmTestCases', '--include-filter', 'CtsDrmTestCases[instant]', '--include-filter', 'CtsDrmTestCases[secondary_user]', '--include-filter', 'CtsDropBoxManagerTestCases', '--include-filter', 'CtsDumpsysHostTestCases', '--include-filter', 'CtsDumpsysHostTestCases[secondary_user]', '--include-filter', 'CtsDynamicLinkerTestCases', '--include-filter', 'CtsDynamicLinkerTestCases[instant]', '--include-filter', 'CtsDynamicLinkerTestCases[secondary_user]', '--include-filter', 'CtsDynamicMimeHostTestCases', '--include-filter', 'CtsDynamicMimeHostTestCases[secondary_user]', '--include-filter', 'CtsEdiHostTestCases', '--include-filter', 'CtsEdiHostTestCases[secondary_user]', '--include-filter', 'CtsEffectTestCases', '--include-filter', 'CtsEffectTestCases[instant]', '--include-filter', 'CtsEffectTestCases[secondary_user]', '--include-filter', 'CtsExtendedMockingTestCases', '--include-filter', 'CtsExtendedMockingTestCases[instant]', '--include-filter', 'CtsExtendedMockingTestCases[secondary_user]', '--include-filter', 'CtsExternalServiceTestCases', '--include-filter', 'CtsExternalServiceTestCases[secondary_user]', '--include-filter', 'CtsExtractNativeLibsHostTestCases', '--include-filter', 'CtsExtractNativeLibsHostTestCases[secondary_user]', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='all.CtsDeviceConfigTestCases_-_CtsExtractNativeLibsHostTestCases',
-        target_plan=None,
-        bundle='arm',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=172800)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.arm.all.CtsFileSystemTestCases_-_CtsFileSystemTestCases b/server/site_tests/cheets_CTS_R/control.11_r5.arm.all.CtsFileSystemTestCases_-_CtsFileSystemTestCases
deleted file mode 100644
index e1f5681..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.arm.all.CtsFileSystemTestCases_-_CtsFileSystemTestCases
+++ /dev/null
@@ -1,36 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.arm.all.CtsFileSystemTestCases_-_CtsFileSystemTestCases'
-ATTRIBUTES = 'suite:arc-cts-qual'
-DEPENDENCIES = 'arc'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsFileSystemTestCases, CtsFileSystemTestCases[instant], CtsFileSystemTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        max_retry=9,
-        tag='11_r5.arm.all.CtsFileSystemTestCases_-_CtsFileSystemTestCases',
-        test_name='cheets_CTS_R.11_r5.arm.all.CtsFileSystemTestCases_-_CtsFileSystemTestCases',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsFileSystemTestCases', '--include-filter', 'CtsFileSystemTestCases[instant]', '--include-filter', 'CtsFileSystemTestCases[secondary_user]', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='all.CtsFileSystemTestCases_-_CtsFileSystemTestCases',
-        target_plan=None,
-        bundle='arm',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=172800)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.arm.all.CtsFragmentTestCases_-_CtsJobSchedulerTestCases b/server/site_tests/cheets_CTS_R/control.11_r5.arm.all.CtsFragmentTestCases_-_CtsJobSchedulerTestCases
deleted file mode 100644
index 4ec50b9..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.arm.all.CtsFragmentTestCases_-_CtsJobSchedulerTestCases
+++ /dev/null
@@ -1,37 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.arm.all.CtsFragmentTestCases_-_CtsJobSchedulerTestCases'
-ATTRIBUTES = 'suite:arc-cts-qual'
-DEPENDENCIES = 'arc'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsFragmentTestCases, CtsFragmentTestCasesSdk26, CtsFragmentTestCasesSdk26[instant], CtsFragmentTestCasesSdk26[secondary_user], CtsFragmentTestCases[instant], CtsFragmentTestCases[secondary_user], CtsFsMgrTestCases, CtsFsMgrTestCases[secondary_user], CtsGestureTestCases, CtsGestureTestCases[instant], CtsGestureTestCases[secondary_user], CtsGpuProfilingDataTestCases, CtsGpuProfilingDataTestCases[secondary_user], CtsGpuToolsHostTestCases, CtsGpuToolsHostTestCases[secondary_user], CtsGraphicsTestCases, CtsGraphicsTestCases[instant], CtsGraphicsTestCases[secondary_user], CtsGwpAsanTestCases, CtsGwpAsanTestCases[instant], CtsGwpAsanTestCases[secondary_user], CtsHardwareTestCases, CtsHardwareTestCases[secondary_user], CtsHarmfulAppWarningHostTestCases, CtsHarmfulAppWarningHostTestCases[secondary_user], CtsHdmiCecHostTestCases, CtsHdmiCecHostTestCases[secondary_user], CtsHiddenApiBlacklistApi27TestCases, CtsHiddenApiBlacklistApi27TestCases[instant], CtsHiddenApiBlacklistApi27TestCases[secondary_user], CtsHiddenApiBlacklistApi28TestCases, CtsHiddenApiBlacklistApi28TestCases[instant], CtsHiddenApiBlacklistApi28TestCases[secondary_user], CtsHiddenApiBlacklistCurrentApiTestCases, CtsHiddenApiBlacklistCurrentApiTestCases[instant], CtsHiddenApiBlacklistCurrentApiTestCases[secondary_user], CtsHiddenApiBlacklistDebugClassTestCases, CtsHiddenApiBlacklistDebugClassTestCases[instant], CtsHiddenApiBlacklistDebugClassTestCases[secondary_user], CtsHiddenApiBlacklistTestApiTestCases, CtsHiddenApiBlacklistTestApiTestCases[instant], CtsHiddenApiBlacklistTestApiTestCases[secondary_user], CtsHiddenApiKillswitchDebugClassTestCases, CtsHiddenApiKillswitchDebugClassTestCases[instant], CtsHiddenApiKillswitchDebugClassTestCases[secondary_user], CtsHiddenApiKillswitchWhitelistTestCases, CtsHiddenApiKillswitchWhitelistTestCases[instant], CtsHiddenApiKillswitchWhitelistTestCases[secondary_user], CtsHiddenApiKillswitchWildcardTestCases, CtsHiddenApiKillswitchWildcardTestCases[instant], CtsHiddenApiKillswitchWildcardTestCases[secondary_user], CtsHostTzDataTests, CtsHostTzDataTests[secondary_user], CtsHostsideNetworkTests, CtsHostsideNetworkTests[instant], CtsHostsideNetworkTests[secondary_user], CtsHostsideNumberBlockingTestCases, CtsHostsideNumberBlockingTestCases[secondary_user], CtsHostsideTvTests, CtsHostsideTvTests[secondary_user], CtsHostsideWebViewTests, CtsHostsideWebViewTests[instant], CtsHostsideWebViewTests[secondary_user], CtsIcuTestCases, CtsIcuTestCases[secondary_user], CtsIdentityTestCases, CtsIdentityTestCases[secondary_user], CtsIkeTestCases, CtsIkeTestCases[secondary_user], CtsIncidentHostTestCases, CtsIncidentHostTestCases[instant], CtsIncrementalInstallHostTestCases, CtsIncrementalInstallHostTestCases[secondary_user], CtsInitTestCases, CtsInitTestCases[secondary_user], CtsInlineMockingTestCases, CtsInlineMockingTestCases[instant], CtsInlineMockingTestCases[secondary_user], CtsInputMethodServiceHostTestCases, CtsInputMethodServiceHostTestCases[instant], CtsInputMethodServiceHostTestCases[secondary_user], CtsInputMethodTestCases, CtsInputMethodTestCases[instant], CtsInputMethodTestCases[secondary_user], CtsInstantAppTests, CtsInstantAppTests[secondary_user], CtsIntentSignatureTestCases, CtsIntentSignatureTestCases[secondary_user], CtsJdwpSecurityHostTestCases, CtsJdwpSecurityHostTestCases[secondary_user], CtsJdwpTestCases, CtsJdwpTestCases[instant], CtsJdwpTestCases[secondary_user], CtsJdwpTunnelHostTestCases, CtsJdwpTunnelHostTestCases[secondary_user], CtsJniTestCases, CtsJniTestCases[instant], CtsJniTestCases[secondary_user], CtsJobSchedulerSharedUidTestCases, CtsJobSchedulerSharedUidTestCases[secondary_user], CtsJobSchedulerTestCases, CtsJobSchedulerTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        max_retry=30,
-        tag='11_r5.arm.all.CtsFragmentTestCases_-_CtsJobSchedulerTestCases',
-        test_name='cheets_CTS_R.11_r5.arm.all.CtsFragmentTestCases_-_CtsJobSchedulerTestCases',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsFragmentTestCases', '--include-filter', 'CtsFragmentTestCasesSdk26', '--include-filter', 'CtsFragmentTestCasesSdk26[instant]', '--include-filter', 'CtsFragmentTestCasesSdk26[secondary_user]', '--include-filter', 'CtsFragmentTestCases[instant]', '--include-filter', 'CtsFragmentTestCases[secondary_user]', '--include-filter', 'CtsFsMgrTestCases', '--include-filter', 'CtsFsMgrTestCases[secondary_user]', '--include-filter', 'CtsGestureTestCases', '--include-filter', 'CtsGestureTestCases[instant]', '--include-filter', 'CtsGestureTestCases[secondary_user]', '--include-filter', 'CtsGpuProfilingDataTestCases', '--include-filter', 'CtsGpuProfilingDataTestCases[secondary_user]', '--include-filter', 'CtsGpuToolsHostTestCases', '--include-filter', 'CtsGpuToolsHostTestCases[secondary_user]', '--include-filter', 'CtsGraphicsTestCases', '--include-filter', 'CtsGraphicsTestCases[instant]', '--include-filter', 'CtsGraphicsTestCases[secondary_user]', '--include-filter', 'CtsGwpAsanTestCases', '--include-filter', 'CtsGwpAsanTestCases[instant]', '--include-filter', 'CtsGwpAsanTestCases[secondary_user]', '--include-filter', 'CtsHardwareTestCases', '--include-filter', 'CtsHardwareTestCases[secondary_user]', '--include-filter', 'CtsHarmfulAppWarningHostTestCases', '--include-filter', 'CtsHarmfulAppWarningHostTestCases[secondary_user]', '--include-filter', 'CtsHdmiCecHostTestCases', '--include-filter', 'CtsHdmiCecHostTestCases[secondary_user]', '--include-filter', 'CtsHiddenApiBlacklistApi27TestCases', '--include-filter', 'CtsHiddenApiBlacklistApi27TestCases[instant]', '--include-filter', 'CtsHiddenApiBlacklistApi27TestCases[secondary_user]', '--include-filter', 'CtsHiddenApiBlacklistApi28TestCases', '--include-filter', 'CtsHiddenApiBlacklistApi28TestCases[instant]', '--include-filter', 'CtsHiddenApiBlacklistApi28TestCases[secondary_user]', '--include-filter', 'CtsHiddenApiBlacklistCurrentApiTestCases', '--include-filter', 'CtsHiddenApiBlacklistCurrentApiTestCases[instant]', '--include-filter', 'CtsHiddenApiBlacklistCurrentApiTestCases[secondary_user]', '--include-filter', 'CtsHiddenApiBlacklistDebugClassTestCases', '--include-filter', 'CtsHiddenApiBlacklistDebugClassTestCases[instant]', '--include-filter', 'CtsHiddenApiBlacklistDebugClassTestCases[secondary_user]', '--include-filter', 'CtsHiddenApiBlacklistTestApiTestCases', '--include-filter', 'CtsHiddenApiBlacklistTestApiTestCases[instant]', '--include-filter', 'CtsHiddenApiBlacklistTestApiTestCases[secondary_user]', '--include-filter', 'CtsHiddenApiKillswitchDebugClassTestCases', '--include-filter', 'CtsHiddenApiKillswitchDebugClassTestCases[instant]', '--include-filter', 'CtsHiddenApiKillswitchDebugClassTestCases[secondary_user]', '--include-filter', 'CtsHiddenApiKillswitchWhitelistTestCases', '--include-filter', 'CtsHiddenApiKillswitchWhitelistTestCases[instant]', '--include-filter', 'CtsHiddenApiKillswitchWhitelistTestCases[secondary_user]', '--include-filter', 'CtsHiddenApiKillswitchWildcardTestCases', '--include-filter', 'CtsHiddenApiKillswitchWildcardTestCases[instant]', '--include-filter', 'CtsHiddenApiKillswitchWildcardTestCases[secondary_user]', '--include-filter', 'CtsHostTzDataTests', '--include-filter', 'CtsHostTzDataTests[secondary_user]', '--include-filter', 'CtsHostsideNetworkTests', '--include-filter', 'CtsHostsideNetworkTests[instant]', '--include-filter', 'CtsHostsideNetworkTests[secondary_user]', '--include-filter', 'CtsHostsideNumberBlockingTestCases', '--include-filter', 'CtsHostsideNumberBlockingTestCases[secondary_user]', '--include-filter', 'CtsHostsideTvTests', '--include-filter', 'CtsHostsideTvTests[secondary_user]', '--include-filter', 'CtsHostsideWebViewTests', '--include-filter', 'CtsHostsideWebViewTests[instant]', '--include-filter', 'CtsHostsideWebViewTests[secondary_user]', '--include-filter', 'CtsIcuTestCases', '--include-filter', 'CtsIcuTestCases[secondary_user]', '--include-filter', 'CtsIdentityTestCases', '--include-filter', 'CtsIdentityTestCases[secondary_user]', '--include-filter', 'CtsIkeTestCases', '--include-filter', 'CtsIkeTestCases[secondary_user]', '--include-filter', 'CtsIncidentHostTestCases', '--include-filter', 'CtsIncidentHostTestCases[instant]', '--include-filter', 'CtsIncrementalInstallHostTestCases', '--include-filter', 'CtsIncrementalInstallHostTestCases[secondary_user]', '--include-filter', 'CtsInitTestCases', '--include-filter', 'CtsInitTestCases[secondary_user]', '--include-filter', 'CtsInlineMockingTestCases', '--include-filter', 'CtsInlineMockingTestCases[instant]', '--include-filter', 'CtsInlineMockingTestCases[secondary_user]', '--include-filter', 'CtsInputMethodServiceHostTestCases', '--include-filter', 'CtsInputMethodServiceHostTestCases[instant]', '--include-filter', 'CtsInputMethodServiceHostTestCases[secondary_user]', '--include-filter', 'CtsInputMethodTestCases', '--include-filter', 'CtsInputMethodTestCases[instant]', '--include-filter', 'CtsInputMethodTestCases[secondary_user]', '--include-filter', 'CtsInstantAppTests', '--include-filter', 'CtsInstantAppTests[secondary_user]', '--include-filter', 'CtsIntentSignatureTestCases', '--include-filter', 'CtsIntentSignatureTestCases[secondary_user]', '--include-filter', 'CtsJdwpSecurityHostTestCases', '--include-filter', 'CtsJdwpSecurityHostTestCases[secondary_user]', '--include-filter', 'CtsJdwpTestCases', '--include-filter', 'CtsJdwpTestCases[instant]', '--include-filter', 'CtsJdwpTestCases[secondary_user]', '--include-filter', 'CtsJdwpTunnelHostTestCases', '--include-filter', 'CtsJdwpTunnelHostTestCases[secondary_user]', '--include-filter', 'CtsJniTestCases', '--include-filter', 'CtsJniTestCases[instant]', '--include-filter', 'CtsJniTestCases[secondary_user]', '--include-filter', 'CtsJobSchedulerSharedUidTestCases', '--include-filter', 'CtsJobSchedulerSharedUidTestCases[secondary_user]', '--include-filter', 'CtsJobSchedulerTestCases', '--include-filter', 'CtsJobSchedulerTestCases[secondary_user]', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='all.CtsFragmentTestCases_-_CtsJobSchedulerTestCases',
-        target_plan=None,
-        bundle='arm',
-        uri='LATEST',
-        login_precondition_commands=['lsblk -do NAME,RM | sed -n s/1$//p | xargs -n1 eject'],
-        use_jdk9=True,
-        timeout=172800)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.arm.all.CtsJvmtiAttachingHostTestCases_-_CtsMediaPerformanceClassTestCases b/server/site_tests/cheets_CTS_R/control.11_r5.arm.all.CtsJvmtiAttachingHostTestCases_-_CtsMediaPerformanceClassTestCases
deleted file mode 100644
index 6216f4a..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.arm.all.CtsJvmtiAttachingHostTestCases_-_CtsMediaPerformanceClassTestCases
+++ /dev/null
@@ -1,37 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.arm.all.CtsJvmtiAttachingHostTestCases_-_CtsMediaPerformanceClassTestCases'
-ATTRIBUTES = 'suite:arc-cts-qual'
-DEPENDENCIES = 'arc'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsJvmtiAttachingHostTestCases, CtsJvmtiAttachingHostTestCases[secondary_user], CtsJvmtiAttachingTestCases, CtsJvmtiAttachingTestCases[secondary_user], CtsJvmtiRedefineClassesHostTestCases, CtsJvmtiRedefineClassesHostTestCases[secondary_user], CtsJvmtiRunTest1900HostTestCases, CtsJvmtiRunTest1900HostTestCases[secondary_user], CtsJvmtiRunTest1901HostTestCases, CtsJvmtiRunTest1901HostTestCases[secondary_user], CtsJvmtiRunTest1902HostTestCases, CtsJvmtiRunTest1902HostTestCases[secondary_user], CtsJvmtiRunTest1903HostTestCases, CtsJvmtiRunTest1903HostTestCases[secondary_user], CtsJvmtiRunTest1904HostTestCases, CtsJvmtiRunTest1904HostTestCases[secondary_user], CtsJvmtiRunTest1906HostTestCases, CtsJvmtiRunTest1906HostTestCases[secondary_user], CtsJvmtiRunTest1907HostTestCases, CtsJvmtiRunTest1907HostTestCases[secondary_user], CtsJvmtiRunTest1908HostTestCases, CtsJvmtiRunTest1908HostTestCases[secondary_user], CtsJvmtiRunTest1909HostTestCases, CtsJvmtiRunTest1909HostTestCases[secondary_user], CtsJvmtiRunTest1910HostTestCases, CtsJvmtiRunTest1910HostTestCases[secondary_user], CtsJvmtiRunTest1911HostTestCases, CtsJvmtiRunTest1911HostTestCases[secondary_user], CtsJvmtiRunTest1912HostTestCases, CtsJvmtiRunTest1912HostTestCases[secondary_user], CtsJvmtiRunTest1913HostTestCases, CtsJvmtiRunTest1913HostTestCases[secondary_user], CtsJvmtiRunTest1914HostTestCases, CtsJvmtiRunTest1914HostTestCases[secondary_user], CtsJvmtiRunTest1915HostTestCases, CtsJvmtiRunTest1915HostTestCases[secondary_user], CtsJvmtiRunTest1916HostTestCases, CtsJvmtiRunTest1916HostTestCases[secondary_user], CtsJvmtiRunTest1917HostTestCases, CtsJvmtiRunTest1917HostTestCases[secondary_user], CtsJvmtiRunTest1920HostTestCases, CtsJvmtiRunTest1920HostTestCases[secondary_user], CtsJvmtiRunTest1921HostTestCases, CtsJvmtiRunTest1921HostTestCases[secondary_user], CtsJvmtiRunTest1922HostTestCases, CtsJvmtiRunTest1922HostTestCases[secondary_user], CtsJvmtiRunTest1923HostTestCases, CtsJvmtiRunTest1923HostTestCases[secondary_user], CtsJvmtiRunTest1924HostTestCases, CtsJvmtiRunTest1924HostTestCases[secondary_user], CtsJvmtiRunTest1925HostTestCases, CtsJvmtiRunTest1925HostTestCases[secondary_user], CtsJvmtiRunTest1926HostTestCases, CtsJvmtiRunTest1926HostTestCases[secondary_user], CtsJvmtiRunTest1927HostTestCases, CtsJvmtiRunTest1927HostTestCases[secondary_user], CtsJvmtiRunTest1928HostTestCases, CtsJvmtiRunTest1928HostTestCases[secondary_user], CtsJvmtiRunTest1930HostTestCases, CtsJvmtiRunTest1930HostTestCases[secondary_user], CtsJvmtiRunTest1931HostTestCases, CtsJvmtiRunTest1931HostTestCases[secondary_user], CtsJvmtiRunTest1932HostTestCases, CtsJvmtiRunTest1932HostTestCases[secondary_user], CtsJvmtiRunTest1933HostTestCases, CtsJvmtiRunTest1933HostTestCases[secondary_user], CtsJvmtiRunTest1934HostTestCases, CtsJvmtiRunTest1934HostTestCases[secondary_user], CtsJvmtiRunTest1936HostTestCases, CtsJvmtiRunTest1936HostTestCases[secondary_user], CtsJvmtiRunTest1937HostTestCases, CtsJvmtiRunTest1937HostTestCases[secondary_user], CtsJvmtiRunTest1939HostTestCases, CtsJvmtiRunTest1939HostTestCases[secondary_user], CtsJvmtiRunTest1941HostTestCases, CtsJvmtiRunTest1941HostTestCases[secondary_user], CtsJvmtiRunTest1942HostTestCases, CtsJvmtiRunTest1942HostTestCases[secondary_user], CtsJvmtiRunTest1943HostTestCases, CtsJvmtiRunTest1943HostTestCases[secondary_user], CtsJvmtiRunTest1953HostTestCases, CtsJvmtiRunTest1953HostTestCases[secondary_user], CtsJvmtiRunTest1958HostTestCases, CtsJvmtiRunTest1958HostTestCases[secondary_user], CtsJvmtiRunTest1962HostTestCases, CtsJvmtiRunTest1962HostTestCases[secondary_user], CtsJvmtiRunTest1967HostTestCases, CtsJvmtiRunTest1967HostTestCases[secondary_user], CtsJvmtiRunTest1968HostTestCases, CtsJvmtiRunTest1968HostTestCases[secondary_user], CtsJvmtiRunTest1969HostTestCases, CtsJvmtiRunTest1969HostTestCases[secondary_user], CtsJvmtiRunTest1970HostTestCases, CtsJvmtiRunTest1970HostTestCases[secondary_user], CtsJvmtiRunTest1971HostTestCases, CtsJvmtiRunTest1971HostTestCases[secondary_user], CtsJvmtiRunTest1974HostTestCases, CtsJvmtiRunTest1974HostTestCases[secondary_user], CtsJvmtiRunTest1975HostTestCases, CtsJvmtiRunTest1975HostTestCases[secondary_user], CtsJvmtiRunTest1976HostTestCases, CtsJvmtiRunTest1976HostTestCases[secondary_user], CtsJvmtiRunTest1977HostTestCases, CtsJvmtiRunTest1977HostTestCases[secondary_user], CtsJvmtiRunTest1978HostTestCases, CtsJvmtiRunTest1978HostTestCases[secondary_user], CtsJvmtiRunTest1979HostTestCases, CtsJvmtiRunTest1979HostTestCases[secondary_user], CtsJvmtiRunTest1981HostTestCases, CtsJvmtiRunTest1981HostTestCases[secondary_user], CtsJvmtiRunTest1982HostTestCases, CtsJvmtiRunTest1982HostTestCases[secondary_user], CtsJvmtiRunTest1983HostTestCases, CtsJvmtiRunTest1983HostTestCases[secondary_user], CtsJvmtiRunTest1984HostTestCases, CtsJvmtiRunTest1984HostTestCases[secondary_user], CtsJvmtiRunTest1988HostTestCases, CtsJvmtiRunTest1988HostTestCases[secondary_user], CtsJvmtiRunTest1989HostTestCases, CtsJvmtiRunTest1989HostTestCases[secondary_user], CtsJvmtiRunTest1990HostTestCases, CtsJvmtiRunTest1990HostTestCases[secondary_user], CtsJvmtiRunTest1991HostTestCases, CtsJvmtiRunTest1991HostTestCases[secondary_user], CtsJvmtiRunTest1992HostTestCases, CtsJvmtiRunTest1992HostTestCases[secondary_user], CtsJvmtiRunTest1994HostTestCases, CtsJvmtiRunTest1994HostTestCases[secondary_user], CtsJvmtiRunTest1995HostTestCases, CtsJvmtiRunTest1995HostTestCases[secondary_user], CtsJvmtiRunTest1996HostTestCases, CtsJvmtiRunTest1996HostTestCases[secondary_user], CtsJvmtiRunTest1997HostTestCases, CtsJvmtiRunTest1997HostTestCases[secondary_user], CtsJvmtiRunTest1998HostTestCases, CtsJvmtiRunTest1998HostTestCases[secondary_user], CtsJvmtiRunTest1999HostTestCases, CtsJvmtiRunTest1999HostTestCases[secondary_user], CtsJvmtiRunTest2001HostTestCases, CtsJvmtiRunTest2001HostTestCases[secondary_user], CtsJvmtiRunTest2002HostTestCases, CtsJvmtiRunTest2002HostTestCases[secondary_user], CtsJvmtiRunTest2003HostTestCases, CtsJvmtiRunTest2003HostTestCases[secondary_user], CtsJvmtiRunTest2004HostTestCases, CtsJvmtiRunTest2004HostTestCases[secondary_user], CtsJvmtiRunTest2005HostTestCases, CtsJvmtiRunTest2005HostTestCases[secondary_user], CtsJvmtiRunTest2006HostTestCases, CtsJvmtiRunTest2006HostTestCases[secondary_user], CtsJvmtiRunTest2007HostTestCases, CtsJvmtiRunTest2007HostTestCases[secondary_user], CtsJvmtiRunTest902HostTestCases, CtsJvmtiRunTest902HostTestCases[secondary_user], CtsJvmtiRunTest903HostTestCases, CtsJvmtiRunTest903HostTestCases[secondary_user], CtsJvmtiRunTest904HostTestCases, CtsJvmtiRunTest904HostTestCases[secondary_user], CtsJvmtiRunTest905HostTestCases, CtsJvmtiRunTest905HostTestCases[secondary_user], CtsJvmtiRunTest906HostTestCases, CtsJvmtiRunTest906HostTestCases[secondary_user], CtsJvmtiRunTest907HostTestCases, CtsJvmtiRunTest907HostTestCases[secondary_user], CtsJvmtiRunTest908HostTestCases, CtsJvmtiRunTest908HostTestCases[secondary_user], CtsJvmtiRunTest910HostTestCases, CtsJvmtiRunTest910HostTestCases[secondary_user], CtsJvmtiRunTest911HostTestCases, CtsJvmtiRunTest911HostTestCases[secondary_user], CtsJvmtiRunTest912HostTestCases, CtsJvmtiRunTest912HostTestCases[secondary_user], CtsJvmtiRunTest913HostTestCases, CtsJvmtiRunTest913HostTestCases[secondary_user], CtsJvmtiRunTest914HostTestCases, CtsJvmtiRunTest914HostTestCases[secondary_user], CtsJvmtiRunTest915HostTestCases, CtsJvmtiRunTest915HostTestCases[secondary_user], CtsJvmtiRunTest917HostTestCases, CtsJvmtiRunTest917HostTestCases[secondary_user], CtsJvmtiRunTest918HostTestCases, CtsJvmtiRunTest918HostTestCases[secondary_user], CtsJvmtiRunTest919HostTestCases, CtsJvmtiRunTest919HostTestCases[secondary_user], CtsJvmtiRunTest920HostTestCases, CtsJvmtiRunTest920HostTestCases[secondary_user], CtsJvmtiRunTest922HostTestCases, CtsJvmtiRunTest922HostTestCases[secondary_user], CtsJvmtiRunTest923HostTestCases, CtsJvmtiRunTest923HostTestCases[secondary_user], CtsJvmtiRunTest924HostTestCases, CtsJvmtiRunTest924HostTestCases[secondary_user], CtsJvmtiRunTest926HostTestCases, CtsJvmtiRunTest926HostTestCases[secondary_user], CtsJvmtiRunTest927HostTestCases, CtsJvmtiRunTest927HostTestCases[secondary_user], CtsJvmtiRunTest928HostTestCases, CtsJvmtiRunTest928HostTestCases[secondary_user], CtsJvmtiRunTest930HostTestCases, CtsJvmtiRunTest930HostTestCases[secondary_user], CtsJvmtiRunTest931HostTestCases, CtsJvmtiRunTest931HostTestCases[secondary_user], CtsJvmtiRunTest932HostTestCases, CtsJvmtiRunTest932HostTestCases[secondary_user], CtsJvmtiRunTest940HostTestCases, CtsJvmtiRunTest940HostTestCases[secondary_user], CtsJvmtiRunTest942HostTestCases, CtsJvmtiRunTest942HostTestCases[secondary_user], CtsJvmtiRunTest944HostTestCases, CtsJvmtiRunTest944HostTestCases[secondary_user], CtsJvmtiRunTest945HostTestCases, CtsJvmtiRunTest945HostTestCases[secondary_user], CtsJvmtiRunTest947HostTestCases, CtsJvmtiRunTest947HostTestCases[secondary_user], CtsJvmtiRunTest951HostTestCases, CtsJvmtiRunTest951HostTestCases[secondary_user], CtsJvmtiRunTest982HostTestCases, CtsJvmtiRunTest982HostTestCases[secondary_user], CtsJvmtiRunTest983HostTestCases, CtsJvmtiRunTest983HostTestCases[secondary_user], CtsJvmtiRunTest984HostTestCases, CtsJvmtiRunTest984HostTestCases[secondary_user], CtsJvmtiRunTest985HostTestCases, CtsJvmtiRunTest985HostTestCases[secondary_user], CtsJvmtiRunTest986HostTestCases, CtsJvmtiRunTest986HostTestCases[secondary_user], CtsJvmtiRunTest988HostTestCases, CtsJvmtiRunTest988HostTestCases[secondary_user], CtsJvmtiRunTest989HostTestCases, CtsJvmtiRunTest989HostTestCases[secondary_user], CtsJvmtiRunTest990HostTestCases, CtsJvmtiRunTest990HostTestCases[secondary_user], CtsJvmtiRunTest991HostTestCases, CtsJvmtiRunTest991HostTestCases[secondary_user], CtsJvmtiRunTest992HostTestCases, CtsJvmtiRunTest992HostTestCases[secondary_user], CtsJvmtiRunTest993HostTestCases, CtsJvmtiRunTest993HostTestCases[secondary_user], CtsJvmtiRunTest994HostTestCases, CtsJvmtiRunTest994HostTestCases[secondary_user], CtsJvmtiRunTest995HostTestCases, CtsJvmtiRunTest995HostTestCases[secondary_user], CtsJvmtiRunTest996HostTestCases, CtsJvmtiRunTest996HostTestCases[secondary_user], CtsJvmtiRunTest997HostTestCases, CtsJvmtiRunTest997HostTestCases[secondary_user], CtsJvmtiTaggingHostTestCases, CtsJvmtiTaggingHostTestCases[secondary_user], CtsJvmtiTrackingHostTestCases, CtsJvmtiTrackingHostTestCases[secondary_user], CtsKernelConfigTestCases, CtsKeystoreTestCases, CtsKeystoreTestCases[secondary_user], CtsLeanbackJankTestCases, CtsLeanbackJankTestCases[secondary_user], CtsLegacyNotification20TestCases, CtsLegacyNotification20TestCases[secondary_user], CtsLegacyNotification27TestCases, CtsLegacyNotification27TestCases[secondary_user], CtsLegacyNotification28TestCases, CtsLegacyNotification28TestCases[secondary_user], CtsLegacyNotification29TestCases, CtsLegacyNotification29TestCases[secondary_user], CtsLibcoreApiEvolutionTestCases, CtsLibcoreApiEvolutionTestCases[secondary_user], CtsLibcoreFileIOTestCases, CtsLibcoreFileIOTestCases[secondary_user], CtsLibcoreJsr166TestCases, CtsLibcoreJsr166TestCases[secondary_user], CtsLibcoreLegacy22TestCases, CtsLibcoreLegacy22TestCases[secondary_user], CtsLibcoreOjTestCases, CtsLibcoreOjTestCases[secondary_user], CtsLibcoreOkHttpTestCases, CtsLibcoreOkHttpTestCases[secondary_user], CtsLibcoreTestCases, CtsLibcoreTestCases[secondary_user], CtsLibcoreWycheproofBCTestCases, CtsLibcoreWycheproofBCTestCases[secondary_user], CtsLibcoreWycheproofConscryptTestCases, CtsLibcoreWycheproofConscryptTestCases[secondary_user], CtsLiblogTestCases, CtsLiblogTestCases[secondary_user], CtsLocationCoarseTestCases, CtsLocationCoarseTestCases[instant], CtsLocationCoarseTestCases[secondary_user], CtsLocationFineTestCases, CtsLocationFineTestCases[instant], CtsLocationFineTestCases[secondary_user], CtsLocationGnssTestCases, CtsLocationGnssTestCases[instant], CtsLocationGnssTestCases[secondary_user], CtsLocationNoneTestCases, CtsLocationNoneTestCases[instant], CtsLocationNoneTestCases[secondary_user], CtsLocationPrivilegedTestCases, CtsLocationPrivilegedTestCases[instant], CtsLocationPrivilegedTestCases[secondary_user], CtsLogdTestCases, CtsLogdTestCases[secondary_user], CtsMatchFlagTestCases, CtsMatchFlagTestCases[secondary_user], CtsMediaBitstreamsTestCases, CtsMediaBitstreamsTestCases[secondary_user], CtsMediaHostTestCases, CtsMediaHostTestCases[instant], CtsMediaParserTestCases, CtsMediaParserTestCases[secondary_user], CtsMediaPerformanceClassTestCases, CtsMediaPerformanceClassTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        max_retry=9,
-        needs_push_media=True,
-        tag='11_r5.arm.all.CtsJvmtiAttachingHostTestCases_-_CtsMediaPerformanceClassTestCases',
-        test_name='cheets_CTS_R.11_r5.arm.all.CtsJvmtiAttachingHostTestCases_-_CtsMediaPerformanceClassTestCases',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsJvmtiAttachingHostTestCases', '--include-filter', 'CtsJvmtiAttachingHostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiAttachingTestCases', '--include-filter', 'CtsJvmtiAttachingTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRedefineClassesHostTestCases', '--include-filter', 'CtsJvmtiRedefineClassesHostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1900HostTestCases', '--include-filter', 'CtsJvmtiRunTest1900HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1901HostTestCases', '--include-filter', 'CtsJvmtiRunTest1901HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1902HostTestCases', '--include-filter', 'CtsJvmtiRunTest1902HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1903HostTestCases', '--include-filter', 'CtsJvmtiRunTest1903HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1904HostTestCases', '--include-filter', 'CtsJvmtiRunTest1904HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1906HostTestCases', '--include-filter', 'CtsJvmtiRunTest1906HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1907HostTestCases', '--include-filter', 'CtsJvmtiRunTest1907HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1908HostTestCases', '--include-filter', 'CtsJvmtiRunTest1908HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1909HostTestCases', '--include-filter', 'CtsJvmtiRunTest1909HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1910HostTestCases', '--include-filter', 'CtsJvmtiRunTest1910HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1911HostTestCases', '--include-filter', 'CtsJvmtiRunTest1911HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1912HostTestCases', '--include-filter', 'CtsJvmtiRunTest1912HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1913HostTestCases', '--include-filter', 'CtsJvmtiRunTest1913HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1914HostTestCases', '--include-filter', 'CtsJvmtiRunTest1914HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1915HostTestCases', '--include-filter', 'CtsJvmtiRunTest1915HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1916HostTestCases', '--include-filter', 'CtsJvmtiRunTest1916HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1917HostTestCases', '--include-filter', 'CtsJvmtiRunTest1917HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1920HostTestCases', '--include-filter', 'CtsJvmtiRunTest1920HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1921HostTestCases', '--include-filter', 'CtsJvmtiRunTest1921HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1922HostTestCases', '--include-filter', 'CtsJvmtiRunTest1922HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1923HostTestCases', '--include-filter', 'CtsJvmtiRunTest1923HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1924HostTestCases', '--include-filter', 'CtsJvmtiRunTest1924HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1925HostTestCases', '--include-filter', 'CtsJvmtiRunTest1925HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1926HostTestCases', '--include-filter', 'CtsJvmtiRunTest1926HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1927HostTestCases', '--include-filter', 'CtsJvmtiRunTest1927HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1928HostTestCases', '--include-filter', 'CtsJvmtiRunTest1928HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1930HostTestCases', '--include-filter', 'CtsJvmtiRunTest1930HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1931HostTestCases', '--include-filter', 'CtsJvmtiRunTest1931HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1932HostTestCases', '--include-filter', 'CtsJvmtiRunTest1932HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1933HostTestCases', '--include-filter', 'CtsJvmtiRunTest1933HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1934HostTestCases', '--include-filter', 'CtsJvmtiRunTest1934HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1936HostTestCases', '--include-filter', 'CtsJvmtiRunTest1936HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1937HostTestCases', '--include-filter', 'CtsJvmtiRunTest1937HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1939HostTestCases', '--include-filter', 'CtsJvmtiRunTest1939HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1941HostTestCases', '--include-filter', 'CtsJvmtiRunTest1941HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1942HostTestCases', '--include-filter', 'CtsJvmtiRunTest1942HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1943HostTestCases', '--include-filter', 'CtsJvmtiRunTest1943HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1953HostTestCases', '--include-filter', 'CtsJvmtiRunTest1953HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1958HostTestCases', '--include-filter', 'CtsJvmtiRunTest1958HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1962HostTestCases', '--include-filter', 'CtsJvmtiRunTest1962HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1967HostTestCases', '--include-filter', 'CtsJvmtiRunTest1967HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1968HostTestCases', '--include-filter', 'CtsJvmtiRunTest1968HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1969HostTestCases', '--include-filter', 'CtsJvmtiRunTest1969HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1970HostTestCases', '--include-filter', 'CtsJvmtiRunTest1970HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1971HostTestCases', '--include-filter', 'CtsJvmtiRunTest1971HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1974HostTestCases', '--include-filter', 'CtsJvmtiRunTest1974HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1975HostTestCases', '--include-filter', 'CtsJvmtiRunTest1975HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1976HostTestCases', '--include-filter', 'CtsJvmtiRunTest1976HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1977HostTestCases', '--include-filter', 'CtsJvmtiRunTest1977HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1978HostTestCases', '--include-filter', 'CtsJvmtiRunTest1978HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1979HostTestCases', '--include-filter', 'CtsJvmtiRunTest1979HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1981HostTestCases', '--include-filter', 'CtsJvmtiRunTest1981HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1982HostTestCases', '--include-filter', 'CtsJvmtiRunTest1982HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1983HostTestCases', '--include-filter', 'CtsJvmtiRunTest1983HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1984HostTestCases', '--include-filter', 'CtsJvmtiRunTest1984HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1988HostTestCases', '--include-filter', 'CtsJvmtiRunTest1988HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1989HostTestCases', '--include-filter', 'CtsJvmtiRunTest1989HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1990HostTestCases', '--include-filter', 'CtsJvmtiRunTest1990HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1991HostTestCases', '--include-filter', 'CtsJvmtiRunTest1991HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1992HostTestCases', '--include-filter', 'CtsJvmtiRunTest1992HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1994HostTestCases', '--include-filter', 'CtsJvmtiRunTest1994HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1995HostTestCases', '--include-filter', 'CtsJvmtiRunTest1995HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1996HostTestCases', '--include-filter', 'CtsJvmtiRunTest1996HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1997HostTestCases', '--include-filter', 'CtsJvmtiRunTest1997HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1998HostTestCases', '--include-filter', 'CtsJvmtiRunTest1998HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1999HostTestCases', '--include-filter', 'CtsJvmtiRunTest1999HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest2001HostTestCases', '--include-filter', 'CtsJvmtiRunTest2001HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest2002HostTestCases', '--include-filter', 'CtsJvmtiRunTest2002HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest2003HostTestCases', '--include-filter', 'CtsJvmtiRunTest2003HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest2004HostTestCases', '--include-filter', 'CtsJvmtiRunTest2004HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest2005HostTestCases', '--include-filter', 'CtsJvmtiRunTest2005HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest2006HostTestCases', '--include-filter', 'CtsJvmtiRunTest2006HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest2007HostTestCases', '--include-filter', 'CtsJvmtiRunTest2007HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest902HostTestCases', '--include-filter', 'CtsJvmtiRunTest902HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest903HostTestCases', '--include-filter', 'CtsJvmtiRunTest903HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest904HostTestCases', '--include-filter', 'CtsJvmtiRunTest904HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest905HostTestCases', '--include-filter', 'CtsJvmtiRunTest905HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest906HostTestCases', '--include-filter', 'CtsJvmtiRunTest906HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest907HostTestCases', '--include-filter', 'CtsJvmtiRunTest907HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest908HostTestCases', '--include-filter', 'CtsJvmtiRunTest908HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest910HostTestCases', '--include-filter', 'CtsJvmtiRunTest910HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest911HostTestCases', '--include-filter', 'CtsJvmtiRunTest911HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest912HostTestCases', '--include-filter', 'CtsJvmtiRunTest912HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest913HostTestCases', '--include-filter', 'CtsJvmtiRunTest913HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest914HostTestCases', '--include-filter', 'CtsJvmtiRunTest914HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest915HostTestCases', '--include-filter', 'CtsJvmtiRunTest915HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest917HostTestCases', '--include-filter', 'CtsJvmtiRunTest917HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest918HostTestCases', '--include-filter', 'CtsJvmtiRunTest918HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest919HostTestCases', '--include-filter', 'CtsJvmtiRunTest919HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest920HostTestCases', '--include-filter', 'CtsJvmtiRunTest920HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest922HostTestCases', '--include-filter', 'CtsJvmtiRunTest922HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest923HostTestCases', '--include-filter', 'CtsJvmtiRunTest923HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest924HostTestCases', '--include-filter', 'CtsJvmtiRunTest924HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest926HostTestCases', '--include-filter', 'CtsJvmtiRunTest926HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest927HostTestCases', '--include-filter', 'CtsJvmtiRunTest927HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest928HostTestCases', '--include-filter', 'CtsJvmtiRunTest928HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest930HostTestCases', '--include-filter', 'CtsJvmtiRunTest930HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest931HostTestCases', '--include-filter', 'CtsJvmtiRunTest931HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest932HostTestCases', '--include-filter', 'CtsJvmtiRunTest932HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest940HostTestCases', '--include-filter', 'CtsJvmtiRunTest940HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest942HostTestCases', '--include-filter', 'CtsJvmtiRunTest942HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest944HostTestCases', '--include-filter', 'CtsJvmtiRunTest944HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest945HostTestCases', '--include-filter', 'CtsJvmtiRunTest945HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest947HostTestCases', '--include-filter', 'CtsJvmtiRunTest947HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest951HostTestCases', '--include-filter', 'CtsJvmtiRunTest951HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest982HostTestCases', '--include-filter', 'CtsJvmtiRunTest982HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest983HostTestCases', '--include-filter', 'CtsJvmtiRunTest983HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest984HostTestCases', '--include-filter', 'CtsJvmtiRunTest984HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest985HostTestCases', '--include-filter', 'CtsJvmtiRunTest985HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest986HostTestCases', '--include-filter', 'CtsJvmtiRunTest986HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest988HostTestCases', '--include-filter', 'CtsJvmtiRunTest988HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest989HostTestCases', '--include-filter', 'CtsJvmtiRunTest989HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest990HostTestCases', '--include-filter', 'CtsJvmtiRunTest990HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest991HostTestCases', '--include-filter', 'CtsJvmtiRunTest991HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest992HostTestCases', '--include-filter', 'CtsJvmtiRunTest992HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest993HostTestCases', '--include-filter', 'CtsJvmtiRunTest993HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest994HostTestCases', '--include-filter', 'CtsJvmtiRunTest994HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest995HostTestCases', '--include-filter', 'CtsJvmtiRunTest995HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest996HostTestCases', '--include-filter', 'CtsJvmtiRunTest996HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest997HostTestCases', '--include-filter', 'CtsJvmtiRunTest997HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiTaggingHostTestCases', '--include-filter', 'CtsJvmtiTaggingHostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiTrackingHostTestCases', '--include-filter', 'CtsJvmtiTrackingHostTestCases[secondary_user]', '--include-filter', 'CtsKernelConfigTestCases', '--include-filter', 'CtsKeystoreTestCases', '--include-filter', 'CtsKeystoreTestCases[secondary_user]', '--include-filter', 'CtsLeanbackJankTestCases', '--include-filter', 'CtsLeanbackJankTestCases[secondary_user]', '--include-filter', 'CtsLegacyNotification20TestCases', '--include-filter', 'CtsLegacyNotification20TestCases[secondary_user]', '--include-filter', 'CtsLegacyNotification27TestCases', '--include-filter', 'CtsLegacyNotification27TestCases[secondary_user]', '--include-filter', 'CtsLegacyNotification28TestCases', '--include-filter', 'CtsLegacyNotification28TestCases[secondary_user]', '--include-filter', 'CtsLegacyNotification29TestCases', '--include-filter', 'CtsLegacyNotification29TestCases[secondary_user]', '--include-filter', 'CtsLibcoreApiEvolutionTestCases', '--include-filter', 'CtsLibcoreApiEvolutionTestCases[secondary_user]', '--include-filter', 'CtsLibcoreFileIOTestCases', '--include-filter', 'CtsLibcoreFileIOTestCases[secondary_user]', '--include-filter', 'CtsLibcoreJsr166TestCases', '--include-filter', 'CtsLibcoreJsr166TestCases[secondary_user]', '--include-filter', 'CtsLibcoreLegacy22TestCases', '--include-filter', 'CtsLibcoreLegacy22TestCases[secondary_user]', '--include-filter', 'CtsLibcoreOjTestCases', '--include-filter', 'CtsLibcoreOjTestCases[secondary_user]', '--include-filter', 'CtsLibcoreOkHttpTestCases', '--include-filter', 'CtsLibcoreOkHttpTestCases[secondary_user]', '--include-filter', 'CtsLibcoreTestCases', '--include-filter', 'CtsLibcoreTestCases[secondary_user]', '--include-filter', 'CtsLibcoreWycheproofBCTestCases', '--include-filter', 'CtsLibcoreWycheproofBCTestCases[secondary_user]', '--include-filter', 'CtsLibcoreWycheproofConscryptTestCases', '--include-filter', 'CtsLibcoreWycheproofConscryptTestCases[secondary_user]', '--include-filter', 'CtsLiblogTestCases', '--include-filter', 'CtsLiblogTestCases[secondary_user]', '--include-filter', 'CtsLocationCoarseTestCases', '--include-filter', 'CtsLocationCoarseTestCases[instant]', '--include-filter', 'CtsLocationCoarseTestCases[secondary_user]', '--include-filter', 'CtsLocationFineTestCases', '--include-filter', 'CtsLocationFineTestCases[instant]', '--include-filter', 'CtsLocationFineTestCases[secondary_user]', '--include-filter', 'CtsLocationGnssTestCases', '--include-filter', 'CtsLocationGnssTestCases[instant]', '--include-filter', 'CtsLocationGnssTestCases[secondary_user]', '--include-filter', 'CtsLocationNoneTestCases', '--include-filter', 'CtsLocationNoneTestCases[instant]', '--include-filter', 'CtsLocationNoneTestCases[secondary_user]', '--include-filter', 'CtsLocationPrivilegedTestCases', '--include-filter', 'CtsLocationPrivilegedTestCases[instant]', '--include-filter', 'CtsLocationPrivilegedTestCases[secondary_user]', '--include-filter', 'CtsLogdTestCases', '--include-filter', 'CtsLogdTestCases[secondary_user]', '--include-filter', 'CtsMatchFlagTestCases', '--include-filter', 'CtsMatchFlagTestCases[secondary_user]', '--include-filter', 'CtsMediaBitstreamsTestCases', '--include-filter', 'CtsMediaBitstreamsTestCases[secondary_user]', '--include-filter', 'CtsMediaHostTestCases', '--include-filter', 'CtsMediaHostTestCases[instant]', '--include-filter', 'CtsMediaParserTestCases', '--include-filter', 'CtsMediaParserTestCases[secondary_user]', '--include-filter', 'CtsMediaPerformanceClassTestCases', '--include-filter', 'CtsMediaPerformanceClassTestCases[secondary_user]'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='all.CtsJvmtiAttachingHostTestCases_-_CtsMediaPerformanceClassTestCases',
-        target_plan=None,
-        bundle='arm',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=172800)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.arm.all.CtsMediaStressTestCases_-_CtsMediaStressTestCases b/server/site_tests/cheets_CTS_R/control.11_r5.arm.all.CtsMediaStressTestCases_-_CtsMediaStressTestCases
deleted file mode 100644
index 01769a5..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.arm.all.CtsMediaStressTestCases_-_CtsMediaStressTestCases
+++ /dev/null
@@ -1,38 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.arm.all.CtsMediaStressTestCases_-_CtsMediaStressTestCases'
-ATTRIBUTES = 'suite:arc-cts-qual'
-DEPENDENCIES = 'arc'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'LONG'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsMediaStressTestCases, CtsMediaStressTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        max_retry=9,
-        needs_push_media=True,
-        tag='11_r5.arm.all.CtsMediaStressTestCases_-_CtsMediaStressTestCases',
-        test_name='cheets_CTS_R.11_r5.arm.all.CtsMediaStressTestCases_-_CtsMediaStressTestCases',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsMediaStressTestCases', '--include-filter', 'CtsMediaStressTestCases[secondary_user]', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='all.CtsMediaStressTestCases_-_CtsMediaStressTestCases',
-        target_plan=None,
-        bundle='arm',
-        uri='LATEST',
-        precondition_commands=['cras_test_client --mute 1'],
-        use_jdk9=True,
-        timeout=172800)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.arm.all.CtsMediaTestCases_-_CtsMediaTestCases.32 b/server/site_tests/cheets_CTS_R/control.11_r5.arm.all.CtsMediaTestCases_-_CtsMediaTestCases.32
deleted file mode 100644
index c9b6a97..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.arm.all.CtsMediaTestCases_-_CtsMediaTestCases.32
+++ /dev/null
@@ -1,39 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.arm.all.CtsMediaTestCases_-_CtsMediaTestCases.32'
-ATTRIBUTES = 'suite:arc-cts-qual'
-DEPENDENCIES = 'arc'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'LONG'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsMediaTestCases, CtsMediaTestCases[instant] of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        max_retry=9,
-        needs_push_media=True,
-        tag='11_r5.arm.all.CtsMediaTestCases_-_CtsMediaTestCases.32',
-        test_name='cheets_CTS_R.11_r5.arm.all.CtsMediaTestCases_-_CtsMediaTestCases.32',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsMediaTestCases', '--logcat-on-failure', '--abi', 'armeabi-v7a'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='all.CtsMediaTestCases_-_CtsMediaTestCases',
-        target_plan=None,
-        bundle='arm',
-        uri='LATEST',
-        login_precondition_commands=['lsblk -do NAME,RM | sed -n s/1$//p | xargs -n1 eject'],
-        precondition_commands=['cras_test_client --mute 1'],
-        use_jdk9=True,
-        timeout=172800)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.arm.all.CtsMediaTestCases_-_CtsMediaTestCases.64 b/server/site_tests/cheets_CTS_R/control.11_r5.arm.all.CtsMediaTestCases_-_CtsMediaTestCases.64
deleted file mode 100644
index 1203e35..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.arm.all.CtsMediaTestCases_-_CtsMediaTestCases.64
+++ /dev/null
@@ -1,39 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.arm.all.CtsMediaTestCases_-_CtsMediaTestCases.64'
-ATTRIBUTES = 'suite:arc-cts-qual'
-DEPENDENCIES = 'arc'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'LONG'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsMediaTestCases, CtsMediaTestCases[instant] of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        max_retry=9,
-        needs_push_media=True,
-        tag='11_r5.arm.all.CtsMediaTestCases_-_CtsMediaTestCases.64',
-        test_name='cheets_CTS_R.11_r5.arm.all.CtsMediaTestCases_-_CtsMediaTestCases.64',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsMediaTestCases', '--include-filter', 'CtsMediaTestCases[instant]', '--logcat-on-failure', '--abi', 'arm64-v8a'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='all.CtsMediaTestCases_-_CtsMediaTestCases',
-        target_plan=None,
-        bundle='arm',
-        uri='LATEST',
-        login_precondition_commands=['lsblk -do NAME,RM | sed -n s/1$//p | xargs -n1 eject'],
-        precondition_commands=['cras_test_client --mute 1'],
-        use_jdk9=True,
-        timeout=172800)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.arm.all.CtsMediaV2TestCases_-_CtsProtoTestCases b/server/site_tests/cheets_CTS_R/control.11_r5.arm.all.CtsMediaV2TestCases_-_CtsProtoTestCases
deleted file mode 100644
index 25eb484..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.arm.all.CtsMediaV2TestCases_-_CtsProtoTestCases
+++ /dev/null
@@ -1,38 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.arm.all.CtsMediaV2TestCases_-_CtsProtoTestCases'
-ATTRIBUTES = 'suite:arc-cts-qual'
-DEPENDENCIES = 'arc'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsMediaV2TestCases, CtsMidiTestCases, CtsMimeMapTestCases, CtsMimeMapTestCases[secondary_user], CtsMockingDebuggableTestCases, CtsMockingDebuggableTestCases[instant], CtsMockingDebuggableTestCases[secondary_user], CtsMockingTestCases, CtsMockingTestCases[instant], CtsMockingTestCases[secondary_user], CtsMonkeyTestCases, CtsMonkeyTestCases[secondary_user], CtsMultiUserHostTestCases, CtsMultiUserHostTestCases[instant], CtsMultiUserHostTestCases[secondary_user], CtsMultiUserTestCases, CtsMultiUserTestCases[instant], CtsMultiUserTestCases[secondary_user], CtsNNAPIBenchmarkTestCases, CtsNNAPIBenchmarkTestCases[instant], CtsNNAPIBenchmarkTestCases[secondary_user], CtsNNAPITestCases, CtsNNAPITestCases[secondary_user], CtsNativeEncryptionTestCases, CtsNativeEncryptionTestCases[instant], CtsNativeEncryptionTestCases[secondary_user], CtsNativeHardwareTestCases, CtsNativeHardwareTestCases[secondary_user], CtsNativeMediaAAudioTestCases, CtsNativeMediaAAudioTestCases[instant], CtsNativeMediaAAudioTestCases[secondary_user], CtsNativeMediaMetricsTestCases, CtsNativeMediaMetricsTestCases[instant], CtsNativeMediaMetricsTestCases[secondary_user], CtsNativeMediaSlTestCases, CtsNativeMediaSlTestCases[instant], CtsNativeMediaSlTestCases[secondary_user], CtsNativeMediaXaTestCases, CtsNativeMediaXaTestCases[instant], CtsNativeMediaXaTestCases[secondary_user], CtsNativeMidiTestCases, CtsNativeMidiTestCases[secondary_user], CtsNativeNetDnsTestCases, CtsNativeNetDnsTestCases[instant], CtsNativeNetDnsTestCases[secondary_user], CtsNativeNetTestCases, CtsNativeNetTestCases[instant], CtsNativeNetTestCases[secondary_user], CtsNdefTestCases, CtsNdefTestCases[secondary_user], CtsNdkBinderTestCases, CtsNdkBinderTestCases[instant], CtsNdkBinderTestCases[secondary_user], CtsNetApi23TestCases, CtsNetApi23TestCases[secondary_user], CtsNetSecConfigAttributeTestCases, CtsNetSecConfigAttributeTestCases[instant], CtsNetSecConfigAttributeTestCases[secondary_user], CtsNetSecConfigBasicDebugDisabledTestCases, CtsNetSecConfigBasicDebugDisabledTestCases[instant], CtsNetSecConfigBasicDebugDisabledTestCases[secondary_user], CtsNetSecConfigBasicDebugEnabledTestCases, CtsNetSecConfigBasicDebugEnabledTestCases[instant], CtsNetSecConfigBasicDebugEnabledTestCases[secondary_user], CtsNetSecConfigBasicDomainConfigTestCases, CtsNetSecConfigBasicDomainConfigTestCases[instant], CtsNetSecConfigBasicDomainConfigTestCases[secondary_user], CtsNetSecConfigCleartextTrafficTestCases, CtsNetSecConfigCleartextTrafficTestCases[instant], CtsNetSecConfigCleartextTrafficTestCases[secondary_user], CtsNetSecConfigDownloadManagerTestCases, CtsNetSecConfigDownloadManagerTestCases[secondary_user], CtsNetSecConfigInvalidPinTestCases, CtsNetSecConfigInvalidPinTestCases[instant], CtsNetSecConfigInvalidPinTestCases[secondary_user], CtsNetSecConfigNestedDomainConfigTestCases, CtsNetSecConfigNestedDomainConfigTestCases[instant], CtsNetSecConfigNestedDomainConfigTestCases[secondary_user], CtsNetSecConfigPrePCleartextTrafficTestCases, CtsNetSecConfigPrePCleartextTrafficTestCases[secondary_user], CtsNetSecConfigResourcesSrcTestCases, CtsNetSecConfigResourcesSrcTestCases[instant], CtsNetSecConfigResourcesSrcTestCases[secondary_user], CtsNetSecPolicyUsesCleartextTrafficFalseTestCases, CtsNetSecPolicyUsesCleartextTrafficFalseTestCases[secondary_user], CtsNetSecPolicyUsesCleartextTrafficTrueTestCases, CtsNetSecPolicyUsesCleartextTrafficTrueTestCases[secondary_user], CtsNetSecPolicyUsesCleartextTrafficUnspecifiedTestCases, CtsNetSecPolicyUsesCleartextTrafficUnspecifiedTestCases[secondary_user], CtsNetTestCases, CtsNetTestCasesInternetPermission, CtsNetTestCasesInternetPermission[instant], CtsNetTestCasesInternetPermission[secondary_user], CtsNetTestCasesLegacyApi22, CtsNetTestCasesLegacyApi22[secondary_user], CtsNetTestCasesLegacyPermission22, CtsNetTestCasesLegacyPermission22[secondary_user], CtsNetTestCasesUpdateStatsPermission, CtsNetTestCasesUpdateStatsPermission[instant], CtsNetTestCasesUpdateStatsPermission[secondary_user], CtsNetTestCases[instant], CtsNetTestCases[secondary_user], CtsNfcTestCases, CtsNfcTestCases[secondary_user], CtsNoPermissionTestCases, CtsNoPermissionTestCases25, CtsNoPermissionTestCases25[secondary_user], CtsNoPermissionTestCases[secondary_user], CtsOmapiTestCases, CtsOmapiTestCases[secondary_user], CtsOpenGLTestCases, CtsOpenGLTestCases[secondary_user], CtsOpenGlPerf2TestCases, CtsOpenGlPerf2TestCases[secondary_user], CtsOpenGlPerfTestCases, CtsOsHostTestCases, CtsOsHostTestCases[instant], CtsOsHostTestCases[secondary_user], CtsOsTestCases, CtsOsTestCases[instant], CtsPackageInstallAppOpDefaultTestCases, CtsPackageInstallAppOpDefaultTestCases[instant], CtsPackageInstallAppOpDefaultTestCases[secondary_user], CtsPackageInstallAppOpDeniedTestCases, CtsPackageInstallAppOpDeniedTestCases[instant], CtsPackageInstallAppOpDeniedTestCases[secondary_user], CtsPackageInstallTestCases, CtsPackageInstallTestCases[instant], CtsPackageInstallTestCases[secondary_user], CtsPackageInstallerTapjackingTestCases, CtsPackageInstallerTapjackingTestCases[secondary_user], CtsPackageUninstallTestCases, CtsPackageUninstallTestCases[secondary_user], CtsPackageWatchdogTestCases, CtsPackageWatchdogTestCases[secondary_user], CtsPdfTestCases, CtsPdfTestCases[instant], CtsPdfTestCases[secondary_user], CtsPerfettoTestCases, CtsPerfettoTestCases[secondary_user], CtsPermission2TestCases, CtsPermission2TestCases[instant], CtsPermission3TestCases, CtsPermission3TestCases[secondary_user], CtsPermissionTestCases, CtsPermissionTestCasesSdk28, CtsPermissionTestCasesSdk28[instant], CtsPermissionTestCasesSdk28[secondary_user], CtsPermissionTestCasesTelephony, CtsPermissionTestCasesTelephony[instant], CtsPermissionTestCasesTelephony[secondary_user], CtsPermissionTestCases[instant], CtsPreferenceTestCases, CtsPreferenceTestCases[instant], CtsPreferenceTestCases[secondary_user], CtsPrintTestCases, CtsPrintTestCases[instant], CtsPrintTestCases[secondary_user], CtsProtoTestCases, CtsProtoTestCases[instant], CtsProtoTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        max_retry=9,
-        use_helpers=True,
-        tag='11_r5.arm.all.CtsMediaV2TestCases_-_CtsProtoTestCases',
-        test_name='cheets_CTS_R.11_r5.arm.all.CtsMediaV2TestCases_-_CtsProtoTestCases',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsMediaV2TestCases', '--include-filter', 'CtsMidiTestCases', '--include-filter', 'CtsMimeMapTestCases', '--include-filter', 'CtsMimeMapTestCases[secondary_user]', '--include-filter', 'CtsMockingDebuggableTestCases', '--include-filter', 'CtsMockingDebuggableTestCases[instant]', '--include-filter', 'CtsMockingDebuggableTestCases[secondary_user]', '--include-filter', 'CtsMockingTestCases', '--include-filter', 'CtsMockingTestCases[instant]', '--include-filter', 'CtsMockingTestCases[secondary_user]', '--include-filter', 'CtsMonkeyTestCases', '--include-filter', 'CtsMonkeyTestCases[secondary_user]', '--include-filter', 'CtsMultiUserHostTestCases', '--include-filter', 'CtsMultiUserHostTestCases[instant]', '--include-filter', 'CtsMultiUserHostTestCases[secondary_user]', '--include-filter', 'CtsMultiUserTestCases', '--include-filter', 'CtsMultiUserTestCases[instant]', '--include-filter', 'CtsMultiUserTestCases[secondary_user]', '--include-filter', 'CtsNNAPIBenchmarkTestCases', '--include-filter', 'CtsNNAPIBenchmarkTestCases[instant]', '--include-filter', 'CtsNNAPIBenchmarkTestCases[secondary_user]', '--include-filter', 'CtsNNAPITestCases', '--include-filter', 'CtsNNAPITestCases[secondary_user]', '--include-filter', 'CtsNativeEncryptionTestCases', '--include-filter', 'CtsNativeEncryptionTestCases[instant]', '--include-filter', 'CtsNativeEncryptionTestCases[secondary_user]', '--include-filter', 'CtsNativeHardwareTestCases', '--include-filter', 'CtsNativeHardwareTestCases[secondary_user]', '--include-filter', 'CtsNativeMediaAAudioTestCases', '--include-filter', 'CtsNativeMediaAAudioTestCases[instant]', '--include-filter', 'CtsNativeMediaAAudioTestCases[secondary_user]', '--include-filter', 'CtsNativeMediaMetricsTestCases', '--include-filter', 'CtsNativeMediaMetricsTestCases[instant]', '--include-filter', 'CtsNativeMediaMetricsTestCases[secondary_user]', '--include-filter', 'CtsNativeMediaSlTestCases', '--include-filter', 'CtsNativeMediaSlTestCases[instant]', '--include-filter', 'CtsNativeMediaSlTestCases[secondary_user]', '--include-filter', 'CtsNativeMediaXaTestCases', '--include-filter', 'CtsNativeMediaXaTestCases[instant]', '--include-filter', 'CtsNativeMediaXaTestCases[secondary_user]', '--include-filter', 'CtsNativeMidiTestCases', '--include-filter', 'CtsNativeMidiTestCases[secondary_user]', '--include-filter', 'CtsNativeNetDnsTestCases', '--include-filter', 'CtsNativeNetDnsTestCases[instant]', '--include-filter', 'CtsNativeNetDnsTestCases[secondary_user]', '--include-filter', 'CtsNativeNetTestCases', '--include-filter', 'CtsNativeNetTestCases[instant]', '--include-filter', 'CtsNativeNetTestCases[secondary_user]', '--include-filter', 'CtsNdefTestCases', '--include-filter', 'CtsNdefTestCases[secondary_user]', '--include-filter', 'CtsNdkBinderTestCases', '--include-filter', 'CtsNdkBinderTestCases[instant]', '--include-filter', 'CtsNdkBinderTestCases[secondary_user]', '--include-filter', 'CtsNetApi23TestCases', '--include-filter', 'CtsNetApi23TestCases[secondary_user]', '--include-filter', 'CtsNetSecConfigAttributeTestCases', '--include-filter', 'CtsNetSecConfigAttributeTestCases[instant]', '--include-filter', 'CtsNetSecConfigAttributeTestCases[secondary_user]', '--include-filter', 'CtsNetSecConfigBasicDebugDisabledTestCases', '--include-filter', 'CtsNetSecConfigBasicDebugDisabledTestCases[instant]', '--include-filter', 'CtsNetSecConfigBasicDebugDisabledTestCases[secondary_user]', '--include-filter', 'CtsNetSecConfigBasicDebugEnabledTestCases', '--include-filter', 'CtsNetSecConfigBasicDebugEnabledTestCases[instant]', '--include-filter', 'CtsNetSecConfigBasicDebugEnabledTestCases[secondary_user]', '--include-filter', 'CtsNetSecConfigBasicDomainConfigTestCases', '--include-filter', 'CtsNetSecConfigBasicDomainConfigTestCases[instant]', '--include-filter', 'CtsNetSecConfigBasicDomainConfigTestCases[secondary_user]', '--include-filter', 'CtsNetSecConfigCleartextTrafficTestCases', '--include-filter', 'CtsNetSecConfigCleartextTrafficTestCases[instant]', '--include-filter', 'CtsNetSecConfigCleartextTrafficTestCases[secondary_user]', '--include-filter', 'CtsNetSecConfigDownloadManagerTestCases', '--include-filter', 'CtsNetSecConfigDownloadManagerTestCases[secondary_user]', '--include-filter', 'CtsNetSecConfigInvalidPinTestCases', '--include-filter', 'CtsNetSecConfigInvalidPinTestCases[instant]', '--include-filter', 'CtsNetSecConfigInvalidPinTestCases[secondary_user]', '--include-filter', 'CtsNetSecConfigNestedDomainConfigTestCases', '--include-filter', 'CtsNetSecConfigNestedDomainConfigTestCases[instant]', '--include-filter', 'CtsNetSecConfigNestedDomainConfigTestCases[secondary_user]', '--include-filter', 'CtsNetSecConfigPrePCleartextTrafficTestCases', '--include-filter', 'CtsNetSecConfigPrePCleartextTrafficTestCases[secondary_user]', '--include-filter', 'CtsNetSecConfigResourcesSrcTestCases', '--include-filter', 'CtsNetSecConfigResourcesSrcTestCases[instant]', '--include-filter', 'CtsNetSecConfigResourcesSrcTestCases[secondary_user]', '--include-filter', 'CtsNetSecPolicyUsesCleartextTrafficFalseTestCases', '--include-filter', 'CtsNetSecPolicyUsesCleartextTrafficFalseTestCases[secondary_user]', '--include-filter', 'CtsNetSecPolicyUsesCleartextTrafficTrueTestCases', '--include-filter', 'CtsNetSecPolicyUsesCleartextTrafficTrueTestCases[secondary_user]', '--include-filter', 'CtsNetSecPolicyUsesCleartextTrafficUnspecifiedTestCases', '--include-filter', 'CtsNetSecPolicyUsesCleartextTrafficUnspecifiedTestCases[secondary_user]', '--include-filter', 'CtsNetTestCases', '--include-filter', 'CtsNetTestCasesInternetPermission', '--include-filter', 'CtsNetTestCasesInternetPermission[instant]', '--include-filter', 'CtsNetTestCasesInternetPermission[secondary_user]', '--include-filter', 'CtsNetTestCasesLegacyApi22', '--include-filter', 'CtsNetTestCasesLegacyApi22[secondary_user]', '--include-filter', 'CtsNetTestCasesLegacyPermission22', '--include-filter', 'CtsNetTestCasesLegacyPermission22[secondary_user]', '--include-filter', 'CtsNetTestCasesUpdateStatsPermission', '--include-filter', 'CtsNetTestCasesUpdateStatsPermission[instant]', '--include-filter', 'CtsNetTestCasesUpdateStatsPermission[secondary_user]', '--include-filter', 'CtsNetTestCases[instant]', '--include-filter', 'CtsNetTestCases[secondary_user]', '--include-filter', 'CtsNfcTestCases', '--include-filter', 'CtsNfcTestCases[secondary_user]', '--include-filter', 'CtsNoPermissionTestCases', '--include-filter', 'CtsNoPermissionTestCases25', '--include-filter', 'CtsNoPermissionTestCases25[secondary_user]', '--include-filter', 'CtsNoPermissionTestCases[secondary_user]', '--include-filter', 'CtsOmapiTestCases', '--include-filter', 'CtsOmapiTestCases[secondary_user]', '--include-filter', 'CtsOpenGLTestCases', '--include-filter', 'CtsOpenGLTestCases[secondary_user]', '--include-filter', 'CtsOpenGlPerf2TestCases', '--include-filter', 'CtsOpenGlPerf2TestCases[secondary_user]', '--include-filter', 'CtsOpenGlPerfTestCases', '--include-filter', 'CtsOsHostTestCases', '--include-filter', 'CtsOsHostTestCases[instant]', '--include-filter', 'CtsOsHostTestCases[secondary_user]', '--include-filter', 'CtsOsTestCases', '--include-filter', 'CtsOsTestCases[instant]', '--include-filter', 'CtsPackageInstallAppOpDefaultTestCases', '--include-filter', 'CtsPackageInstallAppOpDefaultTestCases[instant]', '--include-filter', 'CtsPackageInstallAppOpDefaultTestCases[secondary_user]', '--include-filter', 'CtsPackageInstallAppOpDeniedTestCases', '--include-filter', 'CtsPackageInstallAppOpDeniedTestCases[instant]', '--include-filter', 'CtsPackageInstallAppOpDeniedTestCases[secondary_user]', '--include-filter', 'CtsPackageInstallTestCases', '--include-filter', 'CtsPackageInstallTestCases[instant]', '--include-filter', 'CtsPackageInstallTestCases[secondary_user]', '--include-filter', 'CtsPackageInstallerTapjackingTestCases', '--include-filter', 'CtsPackageInstallerTapjackingTestCases[secondary_user]', '--include-filter', 'CtsPackageUninstallTestCases', '--include-filter', 'CtsPackageUninstallTestCases[secondary_user]', '--include-filter', 'CtsPackageWatchdogTestCases', '--include-filter', 'CtsPackageWatchdogTestCases[secondary_user]', '--include-filter', 'CtsPdfTestCases', '--include-filter', 'CtsPdfTestCases[instant]', '--include-filter', 'CtsPdfTestCases[secondary_user]', '--include-filter', 'CtsPerfettoTestCases', '--include-filter', 'CtsPerfettoTestCases[secondary_user]', '--include-filter', 'CtsPermission2TestCases', '--include-filter', 'CtsPermission2TestCases[instant]', '--include-filter', 'CtsPermission3TestCases', '--include-filter', 'CtsPermission3TestCases[secondary_user]', '--include-filter', 'CtsPermissionTestCases', '--include-filter', 'CtsPermissionTestCasesSdk28', '--include-filter', 'CtsPermissionTestCasesSdk28[instant]', '--include-filter', 'CtsPermissionTestCasesSdk28[secondary_user]', '--include-filter', 'CtsPermissionTestCasesTelephony', '--include-filter', 'CtsPermissionTestCasesTelephony[instant]', '--include-filter', 'CtsPermissionTestCasesTelephony[secondary_user]', '--include-filter', 'CtsPermissionTestCases[instant]', '--include-filter', 'CtsPreferenceTestCases', '--include-filter', 'CtsPreferenceTestCases[instant]', '--include-filter', 'CtsPreferenceTestCases[secondary_user]', '--include-filter', 'CtsPrintTestCases', '--include-filter', 'CtsPrintTestCases[instant]', '--include-filter', 'CtsPrintTestCases[secondary_user]', '--include-filter', 'CtsProtoTestCases', '--include-filter', 'CtsProtoTestCases[instant]', '--include-filter', 'CtsProtoTestCases[secondary_user]', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='all.CtsMediaV2TestCases_-_CtsProtoTestCases',
-        target_plan=None,
-        bundle='arm',
-        uri='LATEST',
-        login_precondition_commands=['lsblk -do NAME,RM | sed -n s/1$//p | xargs -n1 eject'],
-        use_jdk9=True,
-        timeout=172800)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.arm.all.CtsProviderTestCases_-_CtsSecurityBulletinHostTestCases b/server/site_tests/cheets_CTS_R/control.11_r5.arm.all.CtsProviderTestCases_-_CtsSecurityBulletinHostTestCases
deleted file mode 100644
index a45b994..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.arm.all.CtsProviderTestCases_-_CtsSecurityBulletinHostTestCases
+++ /dev/null
@@ -1,37 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.arm.all.CtsProviderTestCases_-_CtsSecurityBulletinHostTestCases'
-ATTRIBUTES = 'suite:arc-cts-qual'
-DEPENDENCIES = 'arc'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsProviderTestCases, CtsProviderTestCases[secondary_user], CtsProviderUiTestCases, CtsQuickAccessWalletTestCases, CtsQuickAccessWalletTestCases[instant], CtsQuickAccessWalletTestCases[secondary_user], CtsRenderscriptLegacyTestCases, CtsRenderscriptLegacyTestCases[secondary_user], CtsRenderscriptTestCases, CtsRenderscriptTestCases[instant], CtsRenderscriptTestCases[secondary_user], CtsResolverServiceTestCases, CtsResolverServiceTestCases[secondary_user], CtsResourcesLoaderTests, CtsResourcesLoaderTests[secondary_user], CtsRoleTestCases, CtsRoleTestCases[secondary_user], CtsRollbackManagerHostTestCases, CtsRsBlasTestCases, CtsRsBlasTestCases[secondary_user], CtsRsCppTestCases, CtsRsCppTestCases[secondary_user], CtsSampleDeviceTestCases, CtsSampleDeviceTestCases[instant], CtsSampleDeviceTestCases[secondary_user], CtsSampleHostTestCases, CtsSampleHostTestCases[secondary_user], CtsSaxTestCases, CtsSaxTestCases[secondary_user], CtsScopedStorageHostTest, CtsScopedStorageHostTest[instant], CtsSdkExtensionsTestCases, CtsSdkExtensionsTestCases[instant], CtsSdkExtensionsTestCases[secondary_user], CtsSeccompHostTestCases, CtsSeccompHostTestCases[instant], CtsSeccompHostTestCases[secondary_user], CtsSecureElementAccessControlTestCases1, CtsSecureElementAccessControlTestCases1[secondary_user], CtsSecureElementAccessControlTestCases2, CtsSecureElementAccessControlTestCases2[secondary_user], CtsSecureElementAccessControlTestCases3, CtsSecureElementAccessControlTestCases3[secondary_user], CtsSecureFrpInstallTestCases, CtsSecureFrpInstallTestCases[secondary_user], CtsSecurityBulletinHostTestCases, CtsSecurityBulletinHostTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        max_retry=9,
-        tag='11_r5.arm.all.CtsProviderTestCases_-_CtsSecurityBulletinHostTestCases',
-        test_name='cheets_CTS_R.11_r5.arm.all.CtsProviderTestCases_-_CtsSecurityBulletinHostTestCases',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsProviderTestCases', '--include-filter', 'CtsProviderTestCases[secondary_user]', '--include-filter', 'CtsProviderUiTestCases', '--include-filter', 'CtsQuickAccessWalletTestCases', '--include-filter', 'CtsQuickAccessWalletTestCases[instant]', '--include-filter', 'CtsQuickAccessWalletTestCases[secondary_user]', '--include-filter', 'CtsRenderscriptLegacyTestCases', '--include-filter', 'CtsRenderscriptLegacyTestCases[secondary_user]', '--include-filter', 'CtsRenderscriptTestCases', '--include-filter', 'CtsRenderscriptTestCases[instant]', '--include-filter', 'CtsRenderscriptTestCases[secondary_user]', '--include-filter', 'CtsResolverServiceTestCases', '--include-filter', 'CtsResolverServiceTestCases[secondary_user]', '--include-filter', 'CtsResourcesLoaderTests', '--include-filter', 'CtsResourcesLoaderTests[secondary_user]', '--include-filter', 'CtsRoleTestCases', '--include-filter', 'CtsRoleTestCases[secondary_user]', '--include-filter', 'CtsRollbackManagerHostTestCases', '--include-filter', 'CtsRsBlasTestCases', '--include-filter', 'CtsRsBlasTestCases[secondary_user]', '--include-filter', 'CtsRsCppTestCases', '--include-filter', 'CtsRsCppTestCases[secondary_user]', '--include-filter', 'CtsSampleDeviceTestCases', '--include-filter', 'CtsSampleDeviceTestCases[instant]', '--include-filter', 'CtsSampleDeviceTestCases[secondary_user]', '--include-filter', 'CtsSampleHostTestCases', '--include-filter', 'CtsSampleHostTestCases[secondary_user]', '--include-filter', 'CtsSaxTestCases', '--include-filter', 'CtsSaxTestCases[secondary_user]', '--include-filter', 'CtsScopedStorageHostTest', '--include-filter', 'CtsScopedStorageHostTest[instant]', '--include-filter', 'CtsSdkExtensionsTestCases', '--include-filter', 'CtsSdkExtensionsTestCases[instant]', '--include-filter', 'CtsSdkExtensionsTestCases[secondary_user]', '--include-filter', 'CtsSeccompHostTestCases', '--include-filter', 'CtsSeccompHostTestCases[instant]', '--include-filter', 'CtsSeccompHostTestCases[secondary_user]', '--include-filter', 'CtsSecureElementAccessControlTestCases1', '--include-filter', 'CtsSecureElementAccessControlTestCases1[secondary_user]', '--include-filter', 'CtsSecureElementAccessControlTestCases2', '--include-filter', 'CtsSecureElementAccessControlTestCases2[secondary_user]', '--include-filter', 'CtsSecureElementAccessControlTestCases3', '--include-filter', 'CtsSecureElementAccessControlTestCases3[secondary_user]', '--include-filter', 'CtsSecureFrpInstallTestCases', '--include-filter', 'CtsSecureFrpInstallTestCases[secondary_user]', '--include-filter', 'CtsSecurityBulletinHostTestCases', '--include-filter', 'CtsSecurityBulletinHostTestCases[secondary_user]', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='all.CtsProviderTestCases_-_CtsSecurityBulletinHostTestCases',
-        target_plan=None,
-        bundle='arm',
-        uri='LATEST',
-        login_precondition_commands=['lsblk -do NAME,RM | sed -n s/1$//p | xargs -n1 eject'],
-        use_jdk9=True,
-        timeout=172800)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.arm.all.CtsSecurityHostTestCases_-_CtsSecurityHostTestCases b/server/site_tests/cheets_CTS_R/control.11_r5.arm.all.CtsSecurityHostTestCases_-_CtsSecurityHostTestCases
deleted file mode 100644
index 37c8d54..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.arm.all.CtsSecurityHostTestCases_-_CtsSecurityHostTestCases
+++ /dev/null
@@ -1,36 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.arm.all.CtsSecurityHostTestCases_-_CtsSecurityHostTestCases'
-ATTRIBUTES = 'suite:arc-cts-qual'
-DEPENDENCIES = 'arc'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsSecurityHostTestCases, CtsSecurityHostTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        max_retry=9,
-        tag='11_r5.arm.all.CtsSecurityHostTestCases_-_CtsSecurityHostTestCases',
-        test_name='cheets_CTS_R.11_r5.arm.all.CtsSecurityHostTestCases_-_CtsSecurityHostTestCases',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsSecurityHostTestCases', '--include-filter', 'CtsSecurityHostTestCases[secondary_user]', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='all.CtsSecurityHostTestCases_-_CtsSecurityHostTestCases',
-        target_plan=None,
-        bundle='arm',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=172800)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.arm.all.CtsSecurityTestCases_-_CtsSelinuxTargetSdkCurrentTestCases b/server/site_tests/cheets_CTS_R/control.11_r5.arm.all.CtsSecurityTestCases_-_CtsSelinuxTargetSdkCurrentTestCases
deleted file mode 100644
index 12c4945..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.arm.all.CtsSecurityTestCases_-_CtsSelinuxTargetSdkCurrentTestCases
+++ /dev/null
@@ -1,36 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.arm.all.CtsSecurityTestCases_-_CtsSelinuxTargetSdkCurrentTestCases'
-ATTRIBUTES = 'suite:arc-cts-qual'
-DEPENDENCIES = 'arc'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'LONG'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsSecurityTestCases, CtsSecurityTestCases[instant], CtsSecurityTestCases[secondary_user], CtsSelinuxEphemeralTestCases, CtsSelinuxEphemeralTestCases[instant], CtsSelinuxTargetSdk25TestCases, CtsSelinuxTargetSdk25TestCases[secondary_user], CtsSelinuxTargetSdk27TestCases, CtsSelinuxTargetSdk27TestCases[secondary_user], CtsSelinuxTargetSdk28TestCases, CtsSelinuxTargetSdk28TestCases[secondary_user], CtsSelinuxTargetSdk29TestCases, CtsSelinuxTargetSdk29TestCases[secondary_user], CtsSelinuxTargetSdkCurrentTestCases, CtsSelinuxTargetSdkCurrentTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        max_retry=9,
-        tag='11_r5.arm.all.CtsSecurityTestCases_-_CtsSelinuxTargetSdkCurrentTestCases',
-        test_name='cheets_CTS_R.11_r5.arm.all.CtsSecurityTestCases_-_CtsSelinuxTargetSdkCurrentTestCases',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsSecurityTestCases', '--include-filter', 'CtsSecurityTestCases[instant]', '--include-filter', 'CtsSecurityTestCases[secondary_user]', '--include-filter', 'CtsSelinuxEphemeralTestCases', '--include-filter', 'CtsSelinuxEphemeralTestCases[instant]', '--include-filter', 'CtsSelinuxTargetSdk25TestCases', '--include-filter', 'CtsSelinuxTargetSdk25TestCases[secondary_user]', '--include-filter', 'CtsSelinuxTargetSdk27TestCases', '--include-filter', 'CtsSelinuxTargetSdk27TestCases[secondary_user]', '--include-filter', 'CtsSelinuxTargetSdk28TestCases', '--include-filter', 'CtsSelinuxTargetSdk28TestCases[secondary_user]', '--include-filter', 'CtsSelinuxTargetSdk29TestCases', '--include-filter', 'CtsSelinuxTargetSdk29TestCases[secondary_user]', '--include-filter', 'CtsSelinuxTargetSdkCurrentTestCases', '--include-filter', 'CtsSelinuxTargetSdkCurrentTestCases[secondary_user]', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='all.CtsSecurityTestCases_-_CtsSelinuxTargetSdkCurrentTestCases',
-        target_plan=None,
-        bundle='arm',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=172800)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.arm.all.CtsSensorTestCases_-_CtsSensorTestCases b/server/site_tests/cheets_CTS_R/control.11_r5.arm.all.CtsSensorTestCases_-_CtsSensorTestCases
deleted file mode 100644
index e44d068..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.arm.all.CtsSensorTestCases_-_CtsSensorTestCases
+++ /dev/null
@@ -1,36 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.arm.all.CtsSensorTestCases_-_CtsSensorTestCases'
-ATTRIBUTES = 'suite:arc-cts-qual'
-DEPENDENCIES = 'arc'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsSensorTestCases, CtsSensorTestCases[instant], CtsSensorTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        max_retry=9,
-        tag='11_r5.arm.all.CtsSensorTestCases_-_CtsSensorTestCases',
-        test_name='cheets_CTS_R.11_r5.arm.all.CtsSensorTestCases_-_CtsSensorTestCases',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsSensorTestCases', '--include-filter', 'CtsSensorTestCases[instant]', '--include-filter', 'CtsSensorTestCases[secondary_user]', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='all.CtsSensorTestCases_-_CtsSensorTestCases',
-        target_plan=None,
-        bundle='arm',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=172800)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.arm.all.CtsSettingsHostTestCases_-_CtsSyncManagerTestsCases b/server/site_tests/cheets_CTS_R/control.11_r5.arm.all.CtsSettingsHostTestCases_-_CtsSyncManagerTestsCases
deleted file mode 100644
index a0404a2..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.arm.all.CtsSettingsHostTestCases_-_CtsSyncManagerTestsCases
+++ /dev/null
@@ -1,37 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.arm.all.CtsSettingsHostTestCases_-_CtsSyncManagerTestsCases'
-ATTRIBUTES = 'suite:arc-cts-qual'
-DEPENDENCIES = 'arc'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsSettingsHostTestCases, CtsSettingsTestCases, CtsSettingsTestCases[secondary_user], CtsSharedLibsApiSignatureTestCases, CtsSharedLibsApiSignatureTestCases[instant], CtsSharedLibsApiSignatureTestCases[secondary_user], CtsSharesheetTestCases, CtsSharesheetTestCases[secondary_user], CtsShortcutHostTestCases, CtsShortcutManagerLauncher1, CtsShortcutManagerLauncher1[secondary_user], CtsShortcutManagerLauncher2, CtsShortcutManagerLauncher2[secondary_user], CtsShortcutManagerLauncher3, CtsShortcutManagerLauncher3[secondary_user], CtsShortcutManagerLauncher4, CtsShortcutManagerLauncher4[secondary_user], CtsShortcutManagerPackage1, CtsShortcutManagerPackage1[secondary_user], CtsShortcutManagerPackage2, CtsShortcutManagerPackage2[secondary_user], CtsShortcutManagerPackage3, CtsShortcutManagerPackage3[secondary_user], CtsShortcutManagerPackage4, CtsShortcutManagerPackage4[secondary_user], CtsShortcutManagerTestCases, CtsShortcutManagerTestCases[secondary_user], CtsShortcutManagerThrottlingTest, CtsShortcutManagerThrottlingTest[secondary_user], CtsSignedConfigHostTestCases, CtsSignedConfigHostTestCases[secondary_user], CtsSimRestrictedApisTestCases, CtsSimRestrictedApisTestCases[secondary_user], CtsSimpleCpuTestCases, CtsSimpleCpuTestCases[secondary_user], CtsSimpleperfTestCases, CtsSkQPTestCases, CtsSkQPTestCases[secondary_user], CtsSliceTestCases, CtsSliceTestCases[secondary_user], CtsSoundTriggerTestCases, CtsSoundTriggerTestCases[instant], CtsSoundTriggerTestCases[secondary_user], CtsSpeechTestCases, CtsSpeechTestCases[secondary_user], CtsStagedInstallHostTestCases, CtsStatsdHostTestCases, CtsStatsdHostTestCases[instant], CtsStatsdHostTestCases[secondary_user], CtsStrictJavaPackagesTestCases, CtsStrictJavaPackagesTestCases[secondary_user], CtsSuspendAppsPermissionTestCases, CtsSuspendAppsPermissionTestCases[secondary_user], CtsSuspendAppsTestCases, CtsSuspendAppsTestCases[secondary_user], CtsSustainedPerformanceHostTestCases, CtsSustainedPerformanceHostTestCases[secondary_user], CtsSyncAccountAccessOtherCertTestCases, CtsSyncAccountAccessOtherCertTestCases[secondary_user], CtsSyncContentHostTestCases, CtsSyncContentHostTestCases[secondary_user], CtsSyncManagerTestsCases, CtsSyncManagerTestsCases[secondary_user] of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        max_retry=9,
-        tag='11_r5.arm.all.CtsSettingsHostTestCases_-_CtsSyncManagerTestsCases',
-        test_name='cheets_CTS_R.11_r5.arm.all.CtsSettingsHostTestCases_-_CtsSyncManagerTestsCases',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsSettingsHostTestCases', '--include-filter', 'CtsSettingsTestCases', '--include-filter', 'CtsSettingsTestCases[secondary_user]', '--include-filter', 'CtsSharedLibsApiSignatureTestCases', '--include-filter', 'CtsSharedLibsApiSignatureTestCases[instant]', '--include-filter', 'CtsSharedLibsApiSignatureTestCases[secondary_user]', '--include-filter', 'CtsSharesheetTestCases', '--include-filter', 'CtsSharesheetTestCases[secondary_user]', '--include-filter', 'CtsShortcutHostTestCases', '--include-filter', 'CtsShortcutManagerLauncher1', '--include-filter', 'CtsShortcutManagerLauncher1[secondary_user]', '--include-filter', 'CtsShortcutManagerLauncher2', '--include-filter', 'CtsShortcutManagerLauncher2[secondary_user]', '--include-filter', 'CtsShortcutManagerLauncher3', '--include-filter', 'CtsShortcutManagerLauncher3[secondary_user]', '--include-filter', 'CtsShortcutManagerLauncher4', '--include-filter', 'CtsShortcutManagerLauncher4[secondary_user]', '--include-filter', 'CtsShortcutManagerPackage1', '--include-filter', 'CtsShortcutManagerPackage1[secondary_user]', '--include-filter', 'CtsShortcutManagerPackage2', '--include-filter', 'CtsShortcutManagerPackage2[secondary_user]', '--include-filter', 'CtsShortcutManagerPackage3', '--include-filter', 'CtsShortcutManagerPackage3[secondary_user]', '--include-filter', 'CtsShortcutManagerPackage4', '--include-filter', 'CtsShortcutManagerPackage4[secondary_user]', '--include-filter', 'CtsShortcutManagerTestCases', '--include-filter', 'CtsShortcutManagerTestCases[secondary_user]', '--include-filter', 'CtsShortcutManagerThrottlingTest', '--include-filter', 'CtsShortcutManagerThrottlingTest[secondary_user]', '--include-filter', 'CtsSignedConfigHostTestCases', '--include-filter', 'CtsSignedConfigHostTestCases[secondary_user]', '--include-filter', 'CtsSimRestrictedApisTestCases', '--include-filter', 'CtsSimRestrictedApisTestCases[secondary_user]', '--include-filter', 'CtsSimpleCpuTestCases', '--include-filter', 'CtsSimpleCpuTestCases[secondary_user]', '--include-filter', 'CtsSimpleperfTestCases', '--include-filter', 'CtsSkQPTestCases', '--include-filter', 'CtsSkQPTestCases[secondary_user]', '--include-filter', 'CtsSliceTestCases', '--include-filter', 'CtsSliceTestCases[secondary_user]', '--include-filter', 'CtsSoundTriggerTestCases', '--include-filter', 'CtsSoundTriggerTestCases[instant]', '--include-filter', 'CtsSoundTriggerTestCases[secondary_user]', '--include-filter', 'CtsSpeechTestCases', '--include-filter', 'CtsSpeechTestCases[secondary_user]', '--include-filter', 'CtsStagedInstallHostTestCases', '--include-filter', 'CtsStatsdHostTestCases', '--include-filter', 'CtsStatsdHostTestCases[instant]', '--include-filter', 'CtsStatsdHostTestCases[secondary_user]', '--include-filter', 'CtsStrictJavaPackagesTestCases', '--include-filter', 'CtsStrictJavaPackagesTestCases[secondary_user]', '--include-filter', 'CtsSuspendAppsPermissionTestCases', '--include-filter', 'CtsSuspendAppsPermissionTestCases[secondary_user]', '--include-filter', 'CtsSuspendAppsTestCases', '--include-filter', 'CtsSuspendAppsTestCases[secondary_user]', '--include-filter', 'CtsSustainedPerformanceHostTestCases', '--include-filter', 'CtsSustainedPerformanceHostTestCases[secondary_user]', '--include-filter', 'CtsSyncAccountAccessOtherCertTestCases', '--include-filter', 'CtsSyncAccountAccessOtherCertTestCases[secondary_user]', '--include-filter', 'CtsSyncContentHostTestCases', '--include-filter', 'CtsSyncContentHostTestCases[secondary_user]', '--include-filter', 'CtsSyncManagerTestsCases', '--include-filter', 'CtsSyncManagerTestsCases[secondary_user]', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='all.CtsSettingsHostTestCases_-_CtsSyncManagerTestsCases',
-        target_plan=None,
-        bundle='arm',
-        uri='LATEST',
-        use_jdk9=True,
-        use_old_adb=True,
-        timeout=172800)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.arm.all.CtsSystemApiAnnotationTestCases_-_CtsViewInspectorAnnotationProcessorTestCases b/server/site_tests/cheets_CTS_R/control.11_r5.arm.all.CtsSystemApiAnnotationTestCases_-_CtsViewInspectorAnnotationProcessorTestCases
deleted file mode 100644
index 735a311..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.arm.all.CtsSystemApiAnnotationTestCases_-_CtsViewInspectorAnnotationProcessorTestCases
+++ /dev/null
@@ -1,36 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.arm.all.CtsSystemApiAnnotationTestCases_-_CtsViewInspectorAnnotationProcessorTestCases'
-ATTRIBUTES = 'suite:arc-cts-qual'
-DEPENDENCIES = 'arc'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsSystemApiAnnotationTestCases, CtsSystemApiAnnotationTestCases[instant], CtsSystemApiAnnotationTestCases[secondary_user], CtsSystemApiSignatureTestCases, CtsSystemApiSignatureTestCases[instant], CtsSystemApiSignatureTestCases[secondary_user], CtsSystemIntentTestCases, CtsSystemIntentTestCases[secondary_user], CtsSystemUiHostTestCases, CtsSystemUiHostTestCases[instant], CtsSystemUiHostTestCases[secondary_user], CtsSystemUiTestCases, CtsSystemUiTestCases[instant], CtsSystemUiTestCases[secondary_user], CtsTaggingHostTestCases, CtsTaggingHostTestCases[instant], CtsTaggingHostTestCases[secondary_user], CtsTelecomTestCases, CtsTelecomTestCases2, CtsTelecomTestCases2[secondary_user], CtsTelecomTestCases3, CtsTelecomTestCases3[secondary_user], CtsTelecomTestCases[secondary_user], CtsTelephony2TestCases, CtsTelephony2TestCases[instant], CtsTelephony2TestCases[secondary_user], CtsTelephony3TestCases, CtsTelephony3TestCases[secondary_user], CtsTelephonyHostCases, CtsTelephonyHostCases[secondary_user], CtsTelephonyProviderHostCases, CtsTelephonyProviderHostCases[secondary_user], CtsTelephonyProviderTestCases, CtsTelephonyProviderTestCases[secondary_user], CtsTelephonySdk28TestCases, CtsTelephonySdk28TestCases[secondary_user], CtsTelephonyTestCases, CtsTelephonyTestCasesPermissionReadPhoneState, CtsTelephonyTestCasesPermissionReadPhoneState[instant], CtsTelephonyTestCasesPermissionReadPhoneState[secondary_user], CtsTestHarnessModeTestCases, CtsTestHarnessModeTestCases[secondary_user], CtsTetheringTest, CtsTetheringTest[secondary_user], CtsTextClassifierTestCases, CtsTextClassifierTestCases[secondary_user], CtsTextTestCases, CtsTextTestCases[instant], CtsTextTestCases[secondary_user], CtsTfliteNnapiDelegateTestCases, CtsTfliteNnapiDelegateTestCases[secondary_user], CtsThemeDeviceTestCases, CtsThemeDeviceTestCases[secondary_user], CtsThemeHostTestCases, CtsThemeHostTestCases[secondary_user], CtsThermalTestCases, CtsThermalTestCases[secondary_user], CtsToastLegacyTestCases, CtsToastLegacyTestCases[secondary_user], CtsToastTestCases, CtsToastTestCases[instant], CtsToastTestCases[secondary_user], CtsTransitionTestCases, CtsTransitionTestCases[secondary_user], CtsTrustedVoiceHostTestCases, CtsTrustedVoiceHostTestCases[secondary_user], CtsTvProviderTestCases, CtsTvProviderTestCases[secondary_user], CtsTvTestCases, CtsTvTestCases[secondary_user], CtsUiAutomationTestCases, CtsUiAutomationTestCases[instant], CtsUiAutomationTestCases[secondary_user], CtsUiRenderingTestCases, CtsUiRenderingTestCases27, CtsUiRenderingTestCases27[instant], CtsUiRenderingTestCases27[secondary_user], CtsUiRenderingTestCases[instant], CtsUiRenderingTestCases[secondary_user], CtsUidIsolationTestCases, CtsUidIsolationTestCases[instant], CtsUidIsolationTestCases[secondary_user], CtsUsageStatsTestCases, CtsUsageStatsTestCases[instant], CtsUsageStatsTestCases[secondary_user], CtsUsbManagerTestCases, CtsUsbManagerTestCases[secondary_user], CtsUsbTests, CtsUsbTests[instant], CtsUsbTests[secondary_user], CtsUserspaceRebootHostSideTestCases, CtsUsesLibraryHostTestCases, CtsUsesLibraryHostTestCases[secondary_user], CtsUtilTestCases, CtsUtilTestCases[instant], CtsUtilTestCases[secondary_user], CtsVideoTestCases, CtsVideoTestCases[secondary_user], CtsViewInspectorAnnotationProcessorTestCases, CtsViewInspectorAnnotationProcessorTestCases[instant], CtsViewInspectorAnnotationProcessorTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        max_retry=9,
-        tag='11_r5.arm.all.CtsSystemApiAnnotationTestCases_-_CtsViewInspectorAnnotationProcessorTestCases',
-        test_name='cheets_CTS_R.11_r5.arm.all.CtsSystemApiAnnotationTestCases_-_CtsViewInspectorAnnotationProcessorTestCases',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsSystemApiAnnotationTestCases', '--include-filter', 'CtsSystemApiAnnotationTestCases[instant]', '--include-filter', 'CtsSystemApiAnnotationTestCases[secondary_user]', '--include-filter', 'CtsSystemApiSignatureTestCases', '--include-filter', 'CtsSystemApiSignatureTestCases[instant]', '--include-filter', 'CtsSystemApiSignatureTestCases[secondary_user]', '--include-filter', 'CtsSystemIntentTestCases', '--include-filter', 'CtsSystemIntentTestCases[secondary_user]', '--include-filter', 'CtsSystemUiHostTestCases', '--include-filter', 'CtsSystemUiHostTestCases[instant]', '--include-filter', 'CtsSystemUiHostTestCases[secondary_user]', '--include-filter', 'CtsSystemUiTestCases', '--include-filter', 'CtsSystemUiTestCases[instant]', '--include-filter', 'CtsSystemUiTestCases[secondary_user]', '--include-filter', 'CtsTaggingHostTestCases', '--include-filter', 'CtsTaggingHostTestCases[instant]', '--include-filter', 'CtsTaggingHostTestCases[secondary_user]', '--include-filter', 'CtsTelecomTestCases', '--include-filter', 'CtsTelecomTestCases2', '--include-filter', 'CtsTelecomTestCases2[secondary_user]', '--include-filter', 'CtsTelecomTestCases3', '--include-filter', 'CtsTelecomTestCases3[secondary_user]', '--include-filter', 'CtsTelecomTestCases[secondary_user]', '--include-filter', 'CtsTelephony2TestCases', '--include-filter', 'CtsTelephony2TestCases[instant]', '--include-filter', 'CtsTelephony2TestCases[secondary_user]', '--include-filter', 'CtsTelephony3TestCases', '--include-filter', 'CtsTelephony3TestCases[secondary_user]', '--include-filter', 'CtsTelephonyHostCases', '--include-filter', 'CtsTelephonyHostCases[secondary_user]', '--include-filter', 'CtsTelephonyProviderHostCases', '--include-filter', 'CtsTelephonyProviderHostCases[secondary_user]', '--include-filter', 'CtsTelephonyProviderTestCases', '--include-filter', 'CtsTelephonyProviderTestCases[secondary_user]', '--include-filter', 'CtsTelephonySdk28TestCases', '--include-filter', 'CtsTelephonySdk28TestCases[secondary_user]', '--include-filter', 'CtsTelephonyTestCases', '--include-filter', 'CtsTelephonyTestCasesPermissionReadPhoneState', '--include-filter', 'CtsTelephonyTestCasesPermissionReadPhoneState[instant]', '--include-filter', 'CtsTelephonyTestCasesPermissionReadPhoneState[secondary_user]', '--include-filter', 'CtsTestHarnessModeTestCases', '--include-filter', 'CtsTestHarnessModeTestCases[secondary_user]', '--include-filter', 'CtsTetheringTest', '--include-filter', 'CtsTetheringTest[secondary_user]', '--include-filter', 'CtsTextClassifierTestCases', '--include-filter', 'CtsTextClassifierTestCases[secondary_user]', '--include-filter', 'CtsTextTestCases', '--include-filter', 'CtsTextTestCases[instant]', '--include-filter', 'CtsTextTestCases[secondary_user]', '--include-filter', 'CtsTfliteNnapiDelegateTestCases', '--include-filter', 'CtsTfliteNnapiDelegateTestCases[secondary_user]', '--include-filter', 'CtsThemeDeviceTestCases', '--include-filter', 'CtsThemeDeviceTestCases[secondary_user]', '--include-filter', 'CtsThemeHostTestCases', '--include-filter', 'CtsThemeHostTestCases[secondary_user]', '--include-filter', 'CtsThermalTestCases', '--include-filter', 'CtsThermalTestCases[secondary_user]', '--include-filter', 'CtsToastLegacyTestCases', '--include-filter', 'CtsToastLegacyTestCases[secondary_user]', '--include-filter', 'CtsToastTestCases', '--include-filter', 'CtsToastTestCases[instant]', '--include-filter', 'CtsToastTestCases[secondary_user]', '--include-filter', 'CtsTransitionTestCases', '--include-filter', 'CtsTransitionTestCases[secondary_user]', '--include-filter', 'CtsTrustedVoiceHostTestCases', '--include-filter', 'CtsTrustedVoiceHostTestCases[secondary_user]', '--include-filter', 'CtsTvProviderTestCases', '--include-filter', 'CtsTvProviderTestCases[secondary_user]', '--include-filter', 'CtsTvTestCases', '--include-filter', 'CtsTvTestCases[secondary_user]', '--include-filter', 'CtsUiAutomationTestCases', '--include-filter', 'CtsUiAutomationTestCases[instant]', '--include-filter', 'CtsUiAutomationTestCases[secondary_user]', '--include-filter', 'CtsUiRenderingTestCases', '--include-filter', 'CtsUiRenderingTestCases27', '--include-filter', 'CtsUiRenderingTestCases27[instant]', '--include-filter', 'CtsUiRenderingTestCases27[secondary_user]', '--include-filter', 'CtsUiRenderingTestCases[instant]', '--include-filter', 'CtsUiRenderingTestCases[secondary_user]', '--include-filter', 'CtsUidIsolationTestCases', '--include-filter', 'CtsUidIsolationTestCases[instant]', '--include-filter', 'CtsUidIsolationTestCases[secondary_user]', '--include-filter', 'CtsUsageStatsTestCases', '--include-filter', 'CtsUsageStatsTestCases[instant]', '--include-filter', 'CtsUsageStatsTestCases[secondary_user]', '--include-filter', 'CtsUsbManagerTestCases', '--include-filter', 'CtsUsbManagerTestCases[secondary_user]', '--include-filter', 'CtsUsbTests', '--include-filter', 'CtsUsbTests[instant]', '--include-filter', 'CtsUsbTests[secondary_user]', '--include-filter', 'CtsUserspaceRebootHostSideTestCases', '--include-filter', 'CtsUsesLibraryHostTestCases', '--include-filter', 'CtsUsesLibraryHostTestCases[secondary_user]', '--include-filter', 'CtsUtilTestCases', '--include-filter', 'CtsUtilTestCases[instant]', '--include-filter', 'CtsUtilTestCases[secondary_user]', '--include-filter', 'CtsVideoTestCases', '--include-filter', 'CtsVideoTestCases[secondary_user]', '--include-filter', 'CtsViewInspectorAnnotationProcessorTestCases', '--include-filter', 'CtsViewInspectorAnnotationProcessorTestCases[instant]', '--include-filter', 'CtsViewInspectorAnnotationProcessorTestCases[secondary_user]', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='all.CtsSystemApiAnnotationTestCases_-_CtsViewInspectorAnnotationProcessorTestCases',
-        target_plan=None,
-        bundle='arm',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=172800)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.arm.all.CtsViewTestCases_-_CtsViewTestCases b/server/site_tests/cheets_CTS_R/control.11_r5.arm.all.CtsViewTestCases_-_CtsViewTestCases
deleted file mode 100644
index f5c9714..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.arm.all.CtsViewTestCases_-_CtsViewTestCases
+++ /dev/null
@@ -1,36 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.arm.all.CtsViewTestCases_-_CtsViewTestCases'
-ATTRIBUTES = 'suite:arc-cts-qual'
-DEPENDENCIES = 'arc'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsViewTestCases, CtsViewTestCasesSdk28, CtsViewTestCasesSdk28[instant], CtsViewTestCasesSdk28[secondary_user], CtsViewTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        max_retry=9,
-        tag='11_r5.arm.all.CtsViewTestCases_-_CtsViewTestCases',
-        test_name='cheets_CTS_R.11_r5.arm.all.CtsViewTestCases_-_CtsViewTestCases',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsViewTestCases', '--include-filter', 'CtsViewTestCasesSdk28', '--include-filter', 'CtsViewTestCasesSdk28[instant]', '--include-filter', 'CtsViewTestCasesSdk28[secondary_user]', '--include-filter', 'CtsViewTestCases[secondary_user]', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='all.CtsViewTestCases_-_CtsViewTestCases',
-        target_plan=None,
-        bundle='arm',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=172800)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.arm.all.CtsVoiceInteractionTestCases_-_vm-tests-tf b/server/site_tests/cheets_CTS_R/control.11_r5.arm.all.CtsVoiceInteractionTestCases_-_vm-tests-tf
deleted file mode 100644
index 5e8c506..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.arm.all.CtsVoiceInteractionTestCases_-_vm-tests-tf
+++ /dev/null
@@ -1,36 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.arm.all.CtsVoiceInteractionTestCases_-_vm-tests-tf'
-ATTRIBUTES = 'suite:arc-cts-qual'
-DEPENDENCIES = 'arc'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsVoiceInteractionTestCases, CtsVoiceInteractionTestCases[instant], CtsVoiceInteractionTestCases[secondary_user], CtsVoiceSettingsTestCases, CtsVoiceSettingsTestCases[instant], CtsVoiceSettingsTestCases[secondary_user], CtsVrTestCases, CtsVrTestCases[secondary_user], CtsWebkitTestCases, CtsWebkitTestCases[instant], CtsWebkitTestCases[secondary_user], CtsWidgetTestCases, CtsWidgetTestCases29, CtsWidgetTestCases29[instant], CtsWidgetTestCases29[secondary_user], CtsWidgetTestCases[instant], CtsWidgetTestCases[secondary_user], CtsWifiBroadcastsHostTestCases, CtsWifiBroadcastsHostTestCases[instant], CtsWifiBroadcastsHostTestCases[secondary_user], CtsWifiTestCases, CtsWifiTestCases[instant], CtsWifiTestCases[secondary_user], CtsWindowManagerDeviceTestCases, CtsWindowManagerDeviceTestCases[secondary_user], CtsWindowManagerJetpackTestCases, CtsWindowManagerJetpackTestCases[secondary_user], CtsWindowManagerSdk25TestCases, CtsWindowManagerSdk25TestCases[secondary_user], CtsWindowManagerSdk28TestCases, CtsWindowManagerSdk28TestCases[secondary_user], CtsWindowManagerSdk29TestCases, CtsWindowManagerSdk29TestCases[secondary_user], CtsWrapNoWrapTestCases, CtsWrapNoWrapTestCases[secondary_user], CtsWrapWrapDebugMallocDebugTestCases, CtsWrapWrapDebugMallocDebugTestCases[secondary_user], CtsWrapWrapDebugTestCases, CtsWrapWrapDebugTestCases[secondary_user], CtsWrapWrapNoDebugTestCases, CtsWrapWrapNoDebugTestCases[secondary_user], LegacyStorageTest, LegacyStorageTest[instant], ScopedStorageTest, ScopedStorageTest[instant], signed-CtsOmapiTestCases, signed-CtsOmapiTestCases[secondary_user], signed-CtsSecureElementAccessControlTestCases1, signed-CtsSecureElementAccessControlTestCases1[secondary_user], signed-CtsSecureElementAccessControlTestCases2, signed-CtsSecureElementAccessControlTestCases2[secondary_user], signed-CtsSecureElementAccessControlTestCases3, signed-CtsSecureElementAccessControlTestCases3[secondary_user], vm-tests-tf, vm-tests-tf[secondary_user] of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        max_retry=10,
-        tag='11_r5.arm.all.CtsVoiceInteractionTestCases_-_vm-tests-tf',
-        test_name='cheets_CTS_R.11_r5.arm.all.CtsVoiceInteractionTestCases_-_vm-tests-tf',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsVoiceInteractionTestCases', '--include-filter', 'CtsVoiceInteractionTestCases[instant]', '--include-filter', 'CtsVoiceInteractionTestCases[secondary_user]', '--include-filter', 'CtsVoiceSettingsTestCases', '--include-filter', 'CtsVoiceSettingsTestCases[instant]', '--include-filter', 'CtsVoiceSettingsTestCases[secondary_user]', '--include-filter', 'CtsVrTestCases', '--include-filter', 'CtsVrTestCases[secondary_user]', '--include-filter', 'CtsWebkitTestCases', '--include-filter', 'CtsWebkitTestCases[instant]', '--include-filter', 'CtsWebkitTestCases[secondary_user]', '--include-filter', 'CtsWidgetTestCases', '--include-filter', 'CtsWidgetTestCases29', '--include-filter', 'CtsWidgetTestCases29[instant]', '--include-filter', 'CtsWidgetTestCases29[secondary_user]', '--include-filter', 'CtsWidgetTestCases[instant]', '--include-filter', 'CtsWidgetTestCases[secondary_user]', '--include-filter', 'CtsWifiBroadcastsHostTestCases', '--include-filter', 'CtsWifiBroadcastsHostTestCases[instant]', '--include-filter', 'CtsWifiBroadcastsHostTestCases[secondary_user]', '--include-filter', 'CtsWifiTestCases', '--include-filter', 'CtsWifiTestCases[instant]', '--include-filter', 'CtsWifiTestCases[secondary_user]', '--include-filter', 'CtsWindowManagerDeviceTestCases', '--include-filter', 'CtsWindowManagerDeviceTestCases[secondary_user]', '--include-filter', 'CtsWindowManagerJetpackTestCases', '--include-filter', 'CtsWindowManagerJetpackTestCases[secondary_user]', '--include-filter', 'CtsWindowManagerSdk25TestCases', '--include-filter', 'CtsWindowManagerSdk25TestCases[secondary_user]', '--include-filter', 'CtsWindowManagerSdk28TestCases', '--include-filter', 'CtsWindowManagerSdk28TestCases[secondary_user]', '--include-filter', 'CtsWindowManagerSdk29TestCases', '--include-filter', 'CtsWindowManagerSdk29TestCases[secondary_user]', '--include-filter', 'CtsWrapNoWrapTestCases', '--include-filter', 'CtsWrapNoWrapTestCases[secondary_user]', '--include-filter', 'CtsWrapWrapDebugMallocDebugTestCases', '--include-filter', 'CtsWrapWrapDebugMallocDebugTestCases[secondary_user]', '--include-filter', 'CtsWrapWrapDebugTestCases', '--include-filter', 'CtsWrapWrapDebugTestCases[secondary_user]', '--include-filter', 'CtsWrapWrapNoDebugTestCases', '--include-filter', 'CtsWrapWrapNoDebugTestCases[secondary_user]', '--include-filter', 'LegacyStorageTest', '--include-filter', 'LegacyStorageTest[instant]', '--include-filter', 'ScopedStorageTest', '--include-filter', 'ScopedStorageTest[instant]', '--include-filter', 'signed-CtsOmapiTestCases', '--include-filter', 'signed-CtsOmapiTestCases[secondary_user]', '--include-filter', 'signed-CtsSecureElementAccessControlTestCases1', '--include-filter', 'signed-CtsSecureElementAccessControlTestCases1[secondary_user]', '--include-filter', 'signed-CtsSecureElementAccessControlTestCases2', '--include-filter', 'signed-CtsSecureElementAccessControlTestCases2[secondary_user]', '--include-filter', 'signed-CtsSecureElementAccessControlTestCases3', '--include-filter', 'signed-CtsSecureElementAccessControlTestCases3[secondary_user]', '--include-filter', 'vm-tests-tf', '--include-filter', 'vm-tests-tf[secondary_user]', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='all.CtsVoiceInteractionTestCases_-_vm-tests-tf',
-        target_plan=None,
-        bundle='arm',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=172800)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.arm.signed-Cts b/server/site_tests/cheets_CTS_R/control.11_r5.arm.signed-Cts
deleted file mode 100644
index cb2057d..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.arm.signed-Cts
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.arm.signed-Cts'
-ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
-DEPENDENCIES = 'arc'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module signed-CtsOmapiTestCases, signed-CtsOmapiTestCases[secondary_user], signed-CtsSecureElementAccessControlTestCases1, signed-CtsSecureElementAccessControlTestCases1[secondary_user], signed-CtsSecureElementAccessControlTestCases2, signed-CtsSecureElementAccessControlTestCases2[secondary_user], signed-CtsSecureElementAccessControlTestCases3, signed-CtsSecureElementAccessControlTestCases3[secondary_user] of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.arm.signed-Cts',
-        test_name='cheets_CTS_R.11_r5.arm.signed-Cts',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'signed-CtsOmapiTestCases', '--include-filter', 'signed-CtsOmapiTestCases[secondary_user]', '--include-filter', 'signed-CtsSecureElementAccessControlTestCases1', '--include-filter', 'signed-CtsSecureElementAccessControlTestCases1[secondary_user]', '--include-filter', 'signed-CtsSecureElementAccessControlTestCases2', '--include-filter', 'signed-CtsSecureElementAccessControlTestCases2[secondary_user]', '--include-filter', 'signed-CtsSecureElementAccessControlTestCases3', '--include-filter', 'signed-CtsSecureElementAccessControlTestCases3[secondary_user]', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='signed-Cts',
-        target_plan=None,
-        bundle='arm',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=16200)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.arm.tradefed-run-collect-tests-only-hardware-internal b/server/site_tests/cheets_CTS_R/control.11_r5.arm.tradefed-run-collect-tests-only-hardware-internal
deleted file mode 100644
index 844ff74..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.arm.tradefed-run-collect-tests-only-hardware-internal
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.arm.tradefed-run-collect-tests-only-hardware-internal'
-ATTRIBUTES = 'suite:arc-cts-hardware'
-DEPENDENCIES = 'arc'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module tradefed-run-collect-tests-only-hardware-internal of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.arm.tradefed-run-collect-tests-only-hardware-internal',
-        test_name='cheets_CTS_R.11_r5.arm.tradefed-run-collect-tests-only-hardware-internal',
-        run_template=['run', 'commandAndExit', 'collect-tests-only', '--disable-reboot', '--subplan', 'cts-hardware', '--module-arg', 'CtsMediaTestCases:skip-media-download:true', '--module-arg', 'CtsMediaStressTestCases:skip-media-download:true', '--module-arg', 'CtsMediaBitstreamsTestCases:skip-media-download:true'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='tradefed-run-collect-tests-only-hardware-internal',
-        target_plan='cts-hardware',
-        bundle='arm',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=3600)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.arm.vm-tests-tf b/server/site_tests/cheets_CTS_R/control.11_r5.arm.vm-tests-tf
deleted file mode 100644
index ca80fc0..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.arm.vm-tests-tf
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.arm.vm-tests-tf'
-ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
-DEPENDENCIES = 'arc'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module vm-tests-tf, vm-tests-tf[secondary_user] of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.arm.vm-tests-tf',
-        test_name='cheets_CTS_R.11_r5.arm.vm-tests-tf',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'vm-tests-tf', '--include-filter', 'vm-tests-tf[secondary_user]', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='vm-tests-tf',
-        target_plan=None,
-        bundle='arm',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=5400)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsAbiOverrideHost b/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsAbiOverrideHost
deleted file mode 100644
index 2abf73b..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsAbiOverrideHost
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.x86.CtsAbiOverrideHost'
-ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
-DEPENDENCIES = 'arc, cts_abi_x86'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsAbiOverrideHostTestCases, CtsAbiOverrideHostTestCases[instant], CtsAbiOverrideHostTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.x86.CtsAbiOverrideHost',
-        test_name='cheets_CTS_R.11_r5.x86.CtsAbiOverrideHost',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsAbiOverrideHostTestCases', '--include-filter', 'CtsAbiOverrideHostTestCases[instant]', '--include-filter', 'CtsAbiOverrideHostTestCases[secondary_user]', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsAbiOverrideHost',
-        target_plan=None,
-        bundle='x86',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=7200)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsAcceleration b/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsAcceleration
deleted file mode 100644
index 2f2b7ee..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsAcceleration
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.x86.CtsAcceleration'
-ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
-DEPENDENCIES = 'arc, cts_abi_x86'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsAccelerationTestCases, CtsAccelerationTestCases[instant], CtsAccelerationTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.x86.CtsAcceleration',
-        test_name='cheets_CTS_R.11_r5.x86.CtsAcceleration',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsAccelerationTestCases', '--include-filter', 'CtsAccelerationTestCases[instant]', '--include-filter', 'CtsAccelerationTestCases[secondary_user]', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsAcceleration',
-        target_plan=None,
-        bundle='x86',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=7200)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsAccessibility b/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsAccessibility
deleted file mode 100644
index f2f4f6d..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsAccessibility
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.x86.CtsAccessibility'
-ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
-DEPENDENCIES = 'arc, cts_abi_x86'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsAccessibilityServiceSdk29TestCases, CtsAccessibilityServiceSdk29TestCases[instant], CtsAccessibilityServiceSdk29TestCases[secondary_user], CtsAccessibilityServiceTestCases, CtsAccessibilityServiceTestCases[instant], CtsAccessibilityTestCases, CtsAccessibilityTestCases[instant], CtsAccessibilityTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.x86.CtsAccessibility',
-        test_name='cheets_CTS_R.11_r5.x86.CtsAccessibility',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsAccessibilityServiceSdk29TestCases', '--include-filter', 'CtsAccessibilityServiceSdk29TestCases[instant]', '--include-filter', 'CtsAccessibilityServiceSdk29TestCases[secondary_user]', '--include-filter', 'CtsAccessibilityServiceTestCases', '--include-filter', 'CtsAccessibilityServiceTestCases[instant]', '--include-filter', 'CtsAccessibilityTestCases', '--include-filter', 'CtsAccessibilityTestCases[instant]', '--include-filter', 'CtsAccessibilityTestCases[secondary_user]', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsAccessibility',
-        target_plan=None,
-        bundle='x86',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=16200)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsAccountManager b/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsAccountManager
deleted file mode 100644
index 29bc8f1..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsAccountManager
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.x86.CtsAccountManager'
-ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
-DEPENDENCIES = 'arc, cts_abi_x86'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsAccountManagerTestCases, CtsAccountManagerTestCases[instant], CtsAccountManagerTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.x86.CtsAccountManager',
-        test_name='cheets_CTS_R.11_r5.x86.CtsAccountManager',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsAccountManagerTestCases', '--include-filter', 'CtsAccountManagerTestCases[instant]', '--include-filter', 'CtsAccountManagerTestCases[secondary_user]', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsAccountManager',
-        target_plan=None,
-        bundle='x86',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=7200)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsAccountsHost b/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsAccountsHost
deleted file mode 100644
index 275b39d..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsAccountsHost
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.x86.CtsAccountsHost'
-ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
-DEPENDENCIES = 'arc, cts_abi_x86'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsAccountsHostTestCases, CtsAccountsHostTestCases[instant], CtsAccountsHostTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.x86.CtsAccountsHost',
-        test_name='cheets_CTS_R.11_r5.x86.CtsAccountsHost',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsAccountsHostTestCases', '--include-filter', 'CtsAccountsHostTestCases[instant]', '--include-filter', 'CtsAccountsHostTestCases[secondary_user]', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsAccountsHost',
-        target_plan=None,
-        bundle='x86',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=7200)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsActivityManagerBackgroundActivity b/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsActivityManagerBackgroundActivity
deleted file mode 100644
index f997d25..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsActivityManagerBackgroundActivity
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.x86.CtsActivityManagerBackgroundActivity'
-ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
-DEPENDENCIES = 'arc, cts_abi_x86'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsActivityManagerBackgroundActivityTestCases, CtsActivityManagerBackgroundActivityTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.x86.CtsActivityManagerBackgroundActivity',
-        test_name='cheets_CTS_R.11_r5.x86.CtsActivityManagerBackgroundActivity',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsActivityManagerBackgroundActivityTestCases', '--include-filter', 'CtsActivityManagerBackgroundActivityTestCases[secondary_user]', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsActivityManagerBackgroundActivity',
-        target_plan=None,
-        bundle='x86',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=5400)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsAdb b/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsAdb
deleted file mode 100644
index af4f3ee..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsAdb
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.x86.CtsAdb'
-ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
-DEPENDENCIES = 'arc, cts_abi_x86'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsAdbHostTestCases, CtsAdbHostTestCases[secondary_user], CtsAdbManagerHostTestCases, CtsAdbManagerHostTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.x86.CtsAdb',
-        test_name='cheets_CTS_R.11_r5.x86.CtsAdb',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsAdbHostTestCases', '--include-filter', 'CtsAdbHostTestCases[secondary_user]', '--include-filter', 'CtsAdbManagerHostTestCases', '--include-filter', 'CtsAdbManagerHostTestCases[secondary_user]', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsAdb',
-        target_plan=None,
-        bundle='x86',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=9000)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsAdmin b/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsAdmin
deleted file mode 100644
index 8a21423..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsAdmin
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.x86.CtsAdmin'
-ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
-DEPENDENCIES = 'arc, cts_abi_x86'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsAdminPackageInstallerTestCases, CtsAdminTestCases of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.x86.CtsAdmin',
-        test_name='cheets_CTS_R.11_r5.x86.CtsAdmin',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsAdminPackageInstallerTestCases', '--include-filter', 'CtsAdminTestCases', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsAdmin',
-        target_plan=None,
-        bundle='x86',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=5400)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsAlarmManager b/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsAlarmManager
deleted file mode 100644
index d88e9e6..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsAlarmManager
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.x86.CtsAlarmManager'
-ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
-DEPENDENCIES = 'arc, cts_abi_x86'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsAlarmManagerTestCases, CtsAlarmManagerTestCases[instant], CtsAlarmManagerTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.x86.CtsAlarmManager',
-        test_name='cheets_CTS_R.11_r5.x86.CtsAlarmManager',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsAlarmManagerTestCases', '--include-filter', 'CtsAlarmManagerTestCases[instant]', '--include-filter', 'CtsAlarmManagerTestCases[secondary_user]', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsAlarmManager',
-        target_plan=None,
-        bundle='x86',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=7200)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsAndroid b/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsAndroid
deleted file mode 100644
index 9f1d41b..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsAndroid
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.x86.CtsAndroid'
-ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
-DEPENDENCIES = 'arc, cts_abi_x86'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsAndroidAppTestCases, CtsAndroidAppTestCases[instant], CtsAndroidAppTestCases[secondary_user], CtsAndroidTestBase28ApiSignatureTestCases, CtsAndroidTestBase28ApiSignatureTestCases[instant], CtsAndroidTestBase28ApiSignatureTestCases[secondary_user], CtsAndroidTestBaseCurrentApiSignatureTestCases, CtsAndroidTestBaseCurrentApiSignatureTestCases[instant], CtsAndroidTestBaseCurrentApiSignatureTestCases[secondary_user], CtsAndroidTestMockCurrentApiSignatureTestCases, CtsAndroidTestMockCurrentApiSignatureTestCases[instant], CtsAndroidTestMockCurrentApiSignatureTestCases[secondary_user], CtsAndroidTestRunnerCurrentApiSignatureTestCases, CtsAndroidTestRunnerCurrentApiSignatureTestCases[instant], CtsAndroidTestRunnerCurrentApiSignatureTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.x86.CtsAndroid',
-        test_name='cheets_CTS_R.11_r5.x86.CtsAndroid',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsAndroidAppTestCases', '--include-filter', 'CtsAndroidAppTestCases[instant]', '--include-filter', 'CtsAndroidAppTestCases[secondary_user]', '--include-filter', 'CtsAndroidTestBase28ApiSignatureTestCases', '--include-filter', 'CtsAndroidTestBase28ApiSignatureTestCases[instant]', '--include-filter', 'CtsAndroidTestBase28ApiSignatureTestCases[secondary_user]', '--include-filter', 'CtsAndroidTestBaseCurrentApiSignatureTestCases', '--include-filter', 'CtsAndroidTestBaseCurrentApiSignatureTestCases[instant]', '--include-filter', 'CtsAndroidTestBaseCurrentApiSignatureTestCases[secondary_user]', '--include-filter', 'CtsAndroidTestMockCurrentApiSignatureTestCases', '--include-filter', 'CtsAndroidTestMockCurrentApiSignatureTestCases[instant]', '--include-filter', 'CtsAndroidTestMockCurrentApiSignatureTestCases[secondary_user]', '--include-filter', 'CtsAndroidTestRunnerCurrentApiSignatureTestCases', '--include-filter', 'CtsAndroidTestRunnerCurrentApiSignatureTestCases[instant]', '--include-filter', 'CtsAndroidTestRunnerCurrentApiSignatureTestCases[secondary_user]', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsAndroid',
-        target_plan=None,
-        bundle='x86',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=28800)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsAngleIntegrationHost b/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsAngleIntegrationHost
deleted file mode 100644
index d551293..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsAngleIntegrationHost
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.x86.CtsAngleIntegrationHost'
-ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
-DEPENDENCIES = 'arc, cts_abi_x86'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsAngleIntegrationHostTestCases, CtsAngleIntegrationHostTestCases[instant], CtsAngleIntegrationHostTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.x86.CtsAngleIntegrationHost',
-        test_name='cheets_CTS_R.11_r5.x86.CtsAngleIntegrationHost',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsAngleIntegrationHostTestCases', '--include-filter', 'CtsAngleIntegrationHostTestCases[instant]', '--include-filter', 'CtsAngleIntegrationHostTestCases[secondary_user]', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsAngleIntegrationHost',
-        target_plan=None,
-        bundle='x86',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=7200)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsAnimation b/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsAnimation
deleted file mode 100644
index e8f8104..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsAnimation
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.x86.CtsAnimation'
-ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
-DEPENDENCIES = 'arc, cts_abi_x86'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsAnimationTestCases, CtsAnimationTestCases[instant], CtsAnimationTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.x86.CtsAnimation',
-        test_name='cheets_CTS_R.11_r5.x86.CtsAnimation',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsAnimationTestCases', '--include-filter', 'CtsAnimationTestCases[instant]', '--include-filter', 'CtsAnimationTestCases[secondary_user]', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsAnimation',
-        target_plan=None,
-        bundle='x86',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=7200)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsApacheHttpLegacy b/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsApacheHttpLegacy
deleted file mode 100644
index 63fa75b..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsApacheHttpLegacy
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.x86.CtsApacheHttpLegacy'
-ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
-DEPENDENCIES = 'arc, cts_abi_x86'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsApacheHttpLegacy27ApiSignatureTestCases, CtsApacheHttpLegacy27ApiSignatureTestCases[instant], CtsApacheHttpLegacy27ApiSignatureTestCases[secondary_user], CtsApacheHttpLegacyCurrentApiSignatureTestCases, CtsApacheHttpLegacyCurrentApiSignatureTestCases[instant], CtsApacheHttpLegacyCurrentApiSignatureTestCases[secondary_user], CtsApacheHttpLegacyUsesLibraryApiSignatureTestCases, CtsApacheHttpLegacyUsesLibraryApiSignatureTestCases[instant], CtsApacheHttpLegacyUsesLibraryApiSignatureTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.x86.CtsApacheHttpLegacy',
-        test_name='cheets_CTS_R.11_r5.x86.CtsApacheHttpLegacy',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsApacheHttpLegacy27ApiSignatureTestCases', '--include-filter', 'CtsApacheHttpLegacy27ApiSignatureTestCases[instant]', '--include-filter', 'CtsApacheHttpLegacy27ApiSignatureTestCases[secondary_user]', '--include-filter', 'CtsApacheHttpLegacyCurrentApiSignatureTestCases', '--include-filter', 'CtsApacheHttpLegacyCurrentApiSignatureTestCases[instant]', '--include-filter', 'CtsApacheHttpLegacyCurrentApiSignatureTestCases[secondary_user]', '--include-filter', 'CtsApacheHttpLegacyUsesLibraryApiSignatureTestCases', '--include-filter', 'CtsApacheHttpLegacyUsesLibraryApiSignatureTestCases[instant]', '--include-filter', 'CtsApacheHttpLegacyUsesLibraryApiSignatureTestCases[secondary_user]', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsApacheHttpLegacy',
-        target_plan=None,
-        bundle='x86',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=18000)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsApex b/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsApex
deleted file mode 100644
index 364dce5..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsApex
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.x86.CtsApex'
-ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
-DEPENDENCIES = 'arc, cts_abi_x86'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsApexTestCases, CtsApexTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.x86.CtsApex',
-        test_name='cheets_CTS_R.11_r5.x86.CtsApex',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsApexTestCases', '--include-filter', 'CtsApexTestCases[secondary_user]', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsApex',
-        target_plan=None,
-        bundle='x86',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=5400)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsApp b/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsApp
deleted file mode 100644
index c443686..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsApp
+++ /dev/null
@@ -1,37 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.x86.CtsApp'
-ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
-DEPENDENCIES = 'arc, cts_abi_x86'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsAppBindingHostTestCases, CtsAppBindingHostTestCases[secondary_user], CtsAppCompatHostTestCases, CtsAppCompatHostTestCases[instant], CtsAppCompatHostTestCases[secondary_user], CtsAppComponentFactoryTestCases, CtsAppComponentFactoryTestCases[instant], CtsAppComponentFactoryTestCases[secondary_user], CtsAppEnumerationTestCases, CtsAppEnumerationTestCases[secondary_user], CtsAppExitTestCases, CtsAppExitTestCases[instant], CtsAppExitTestCases[secondary_user], CtsAppIntegrityDeviceTestCases, CtsAppOpsTestCases, CtsAppOpsTestCases[instant], CtsAppOpsTestCases[secondary_user], CtsAppPredictionServiceTestCases, CtsAppPredictionServiceTestCases[secondary_user], CtsAppSecurityHostTestCases, CtsAppSecurityHostTestCases[secondary_user], CtsAppTestCases, CtsAppTestCases[instant], CtsAppTestCases[secondary_user], CtsAppUsageHostTestCases, CtsAppUsageHostTestCases[instant], CtsAppUsageHostTestCases[secondary_user], CtsAppWidgetTestCases, CtsAppWidgetTestCases[instant], CtsAppWidgetTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        enable_default_apps=True,
-        tag='11_r5.x86.CtsApp',
-        test_name='cheets_CTS_R.11_r5.x86.CtsApp',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsAppBindingHostTestCases', '--include-filter', 'CtsAppBindingHostTestCases[secondary_user]', '--include-filter', 'CtsAppCompatHostTestCases', '--include-filter', 'CtsAppCompatHostTestCases[instant]', '--include-filter', 'CtsAppCompatHostTestCases[secondary_user]', '--include-filter', 'CtsAppComponentFactoryTestCases', '--include-filter', 'CtsAppComponentFactoryTestCases[instant]', '--include-filter', 'CtsAppComponentFactoryTestCases[secondary_user]', '--include-filter', 'CtsAppEnumerationTestCases', '--include-filter', 'CtsAppEnumerationTestCases[secondary_user]', '--include-filter', 'CtsAppExitTestCases', '--include-filter', 'CtsAppExitTestCases[instant]', '--include-filter', 'CtsAppExitTestCases[secondary_user]', '--include-filter', 'CtsAppIntegrityDeviceTestCases', '--include-filter', 'CtsAppOpsTestCases', '--include-filter', 'CtsAppOpsTestCases[instant]', '--include-filter', 'CtsAppOpsTestCases[secondary_user]', '--include-filter', 'CtsAppPredictionServiceTestCases', '--include-filter', 'CtsAppPredictionServiceTestCases[secondary_user]', '--include-filter', 'CtsAppSecurityHostTestCases', '--include-filter', 'CtsAppSecurityHostTestCases[secondary_user]', '--include-filter', 'CtsAppTestCases', '--include-filter', 'CtsAppTestCases[instant]', '--include-filter', 'CtsAppTestCases[secondary_user]', '--include-filter', 'CtsAppUsageHostTestCases', '--include-filter', 'CtsAppUsageHostTestCases[instant]', '--include-filter', 'CtsAppUsageHostTestCases[secondary_user]', '--include-filter', 'CtsAppWidgetTestCases', '--include-filter', 'CtsAppWidgetTestCases[instant]', '--include-filter', 'CtsAppWidgetTestCases[secondary_user]', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsApp',
-        target_plan=None,
-        bundle='x86',
-        uri='LATEST',
-        login_precondition_commands=['lsblk -do NAME,RM | sed -n s/1$//p | xargs -n1 eject'],
-        use_jdk9=True,
-        timeout=61200)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsAppTestCases.feature.ctshardware b/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsAppTestCases.feature.ctshardware
deleted file mode 100644
index c8deb41..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsAppTestCases.feature.ctshardware
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.x86.CtsAppTestCases.feature.ctshardware'
-ATTRIBUTES = 'suite:arc-cts-hardware'
-DEPENDENCIES = 'arc, cts_abi_x86'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsAppTestCases.feature of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.x86.CtsAppTestCases.feature.ctshardware',
-        test_name='cheets_CTS_R.11_r5.x86.CtsAppTestCases.feature.ctshardware',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsAppTestCases android.app.cts.SystemFeaturesTest', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsAppTestCases.feature',
-        target_plan=None,
-        bundle='x86',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=3600)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsAslrMalloc b/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsAslrMalloc
deleted file mode 100644
index b451320..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsAslrMalloc
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.x86.CtsAslrMalloc'
-ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
-DEPENDENCIES = 'arc, cts_abi_x86'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsAslrMallocTestCases, CtsAslrMallocTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.x86.CtsAslrMalloc',
-        test_name='cheets_CTS_R.11_r5.x86.CtsAslrMalloc',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsAslrMallocTestCases', '--include-filter', 'CtsAslrMallocTestCases[secondary_user]', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsAslrMalloc',
-        target_plan=None,
-        bundle='x86',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=5400)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsAssist b/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsAssist
deleted file mode 100644
index ba90a30..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsAssist
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.x86.CtsAssist'
-ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
-DEPENDENCIES = 'arc, cts_abi_x86'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsAssistTestCases, CtsAssistTestCases[instant], CtsAssistTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.x86.CtsAssist',
-        test_name='cheets_CTS_R.11_r5.x86.CtsAssist',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsAssistTestCases', '--include-filter', 'CtsAssistTestCases[instant]', '--include-filter', 'CtsAssistTestCases[secondary_user]', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsAssist',
-        target_plan=None,
-        bundle='x86',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=7200)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsAtomicInstall b/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsAtomicInstall
deleted file mode 100644
index ef36574..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsAtomicInstall
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.x86.CtsAtomicInstall'
-ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
-DEPENDENCIES = 'arc, cts_abi_x86'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsAtomicInstallTestCases, CtsAtomicInstallTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.x86.CtsAtomicInstall',
-        test_name='cheets_CTS_R.11_r5.x86.CtsAtomicInstall',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsAtomicInstallTestCases', '--include-filter', 'CtsAtomicInstallTestCases[secondary_user]', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsAtomicInstall',
-        target_plan=None,
-        bundle='x86',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=5400)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsAtraceHost b/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsAtraceHost
deleted file mode 100644
index 5277128..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsAtraceHost
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.x86.CtsAtraceHost'
-ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
-DEPENDENCIES = 'arc, cts_abi_x86'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsAtraceHostTestCases, CtsAtraceHostTestCases[instant], CtsAtraceHostTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.x86.CtsAtraceHost',
-        test_name='cheets_CTS_R.11_r5.x86.CtsAtraceHost',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsAtraceHostTestCases', '--include-filter', 'CtsAtraceHostTestCases[instant]', '--include-filter', 'CtsAtraceHostTestCases[secondary_user]', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsAtraceHost',
-        target_plan=None,
-        bundle='x86',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=7200)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsAttentionServiceDevice b/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsAttentionServiceDevice
deleted file mode 100644
index 7d8a410..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsAttentionServiceDevice
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.x86.CtsAttentionServiceDevice'
-ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
-DEPENDENCIES = 'arc, cts_abi_x86'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsAttentionServiceDeviceTestCases, CtsAttentionServiceDeviceTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.x86.CtsAttentionServiceDevice',
-        test_name='cheets_CTS_R.11_r5.x86.CtsAttentionServiceDevice',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsAttentionServiceDeviceTestCases', '--include-filter', 'CtsAttentionServiceDeviceTestCases[secondary_user]', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsAttentionServiceDevice',
-        target_plan=None,
-        bundle='x86',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=5400)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsAutoFillService b/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsAutoFillService
deleted file mode 100644
index 3395e40..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsAutoFillService
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.x86.CtsAutoFillService'
-ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
-DEPENDENCIES = 'arc, cts_abi_x86'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsAutoFillServiceTestCases, CtsAutoFillServiceTestCases[instant], CtsAutoFillServiceTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.x86.CtsAutoFillService',
-        test_name='cheets_CTS_R.11_r5.x86.CtsAutoFillService',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsAutoFillServiceTestCases', '--include-filter', 'CtsAutoFillServiceTestCases[instant]', '--include-filter', 'CtsAutoFillServiceTestCases[secondary_user]', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsAutoFillService',
-        target_plan=None,
-        bundle='x86',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=14400)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsBackgroundRestrictions b/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsBackgroundRestrictions
deleted file mode 100644
index 97f30fa..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsBackgroundRestrictions
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.x86.CtsBackgroundRestrictions'
-ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
-DEPENDENCIES = 'arc, cts_abi_x86'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsBackgroundRestrictionsTestCases, CtsBackgroundRestrictionsTestCases[instant], CtsBackgroundRestrictionsTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.x86.CtsBackgroundRestrictions',
-        test_name='cheets_CTS_R.11_r5.x86.CtsBackgroundRestrictions',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsBackgroundRestrictionsTestCases', '--include-filter', 'CtsBackgroundRestrictionsTestCases[instant]', '--include-filter', 'CtsBackgroundRestrictionsTestCases[secondary_user]', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsBackgroundRestrictions',
-        target_plan=None,
-        bundle='x86',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=7200)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsBackup b/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsBackup
deleted file mode 100644
index 481bfa7..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsBackup
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.x86.CtsBackup'
-ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
-DEPENDENCIES = 'arc, cts_abi_x86'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsBackupHostTestCases, CtsBackupTestCases of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.x86.CtsBackup',
-        test_name='cheets_CTS_R.11_r5.x86.CtsBackup',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsBackupHostTestCases', '--include-filter', 'CtsBackupTestCases', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsBackup',
-        target_plan=None,
-        bundle='x86',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=5400)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsBatterySaving b/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsBatterySaving
deleted file mode 100644
index bcbd3c3..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsBatterySaving
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.x86.CtsBatterySaving'
-ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
-DEPENDENCIES = 'arc, cts_abi_x86'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsBatterySavingTestCases, CtsBatterySavingTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.x86.CtsBatterySaving',
-        test_name='cheets_CTS_R.11_r5.x86.CtsBatterySaving',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsBatterySavingTestCases', '--include-filter', 'CtsBatterySavingTestCases[secondary_user]', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsBatterySaving',
-        target_plan=None,
-        bundle='x86',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=5400)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsBionic b/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsBionic
deleted file mode 100644
index 8581160..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsBionic
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.x86.CtsBionic'
-ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
-DEPENDENCIES = 'arc, cts_abi_x86'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsBionicAppTestCases, CtsBionicAppTestCases[instant], CtsBionicAppTestCases[secondary_user], CtsBionicTestCases, CtsBionicTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.x86.CtsBionic',
-        test_name='cheets_CTS_R.11_r5.x86.CtsBionic',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsBionicAppTestCases', '--include-filter', 'CtsBionicAppTestCases[instant]', '--include-filter', 'CtsBionicAppTestCases[secondary_user]', '--include-filter', 'CtsBionicTestCases', '--include-filter', 'CtsBionicTestCases[secondary_user]', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsBionic',
-        target_plan=None,
-        bundle='x86',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=10800)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsBlobStore b/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsBlobStore
deleted file mode 100644
index 843a935..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsBlobStore
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.x86.CtsBlobStore'
-ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
-DEPENDENCIES = 'arc, cts_abi_x86'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsBlobStoreHostTestCases, CtsBlobStoreHostTestCases[secondary_user], CtsBlobStoreHostTestHelper, CtsBlobStoreHostTestHelper[secondary_user], CtsBlobStoreTestCases, CtsBlobStoreTestCases[secondary_user], CtsBlobStoreTestHelper, CtsBlobStoreTestHelperDiffSig, CtsBlobStoreTestHelperDiffSig2, CtsBlobStoreTestHelperDiffSig2[secondary_user], CtsBlobStoreTestHelperDiffSig[secondary_user], CtsBlobStoreTestHelper[secondary_user] of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.x86.CtsBlobStore',
-        test_name='cheets_CTS_R.11_r5.x86.CtsBlobStore',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsBlobStoreHostTestCases', '--include-filter', 'CtsBlobStoreHostTestCases[secondary_user]', '--include-filter', 'CtsBlobStoreHostTestHelper', '--include-filter', 'CtsBlobStoreHostTestHelper[secondary_user]', '--include-filter', 'CtsBlobStoreTestCases', '--include-filter', 'CtsBlobStoreTestCases[secondary_user]', '--include-filter', 'CtsBlobStoreTestHelper', '--include-filter', 'CtsBlobStoreTestHelperDiffSig', '--include-filter', 'CtsBlobStoreTestHelperDiffSig2', '--include-filter', 'CtsBlobStoreTestHelperDiffSig2[secondary_user]', '--include-filter', 'CtsBlobStoreTestHelperDiffSig[secondary_user]', '--include-filter', 'CtsBlobStoreTestHelper[secondary_user]', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsBlobStore',
-        target_plan=None,
-        bundle='x86',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=23400)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsBluetooth b/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsBluetooth
deleted file mode 100644
index 254dd0d..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsBluetooth
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.x86.CtsBluetooth'
-ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild, suite:arc-cts-unibuild-hw'
-DEPENDENCIES = 'arc, cts_abi_x86'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsBluetoothTestCases, CtsBluetoothTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.x86.CtsBluetooth',
-        test_name='cheets_CTS_R.11_r5.x86.CtsBluetooth',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsBluetoothTestCases', '--include-filter', 'CtsBluetoothTestCases[secondary_user]', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsBluetooth',
-        target_plan=None,
-        bundle='x86',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=5400)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsBootStats b/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsBootStats
deleted file mode 100644
index 92b079f..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsBootStats
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.x86.CtsBootStats'
-ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
-DEPENDENCIES = 'arc, cts_abi_x86'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsBootStatsTestCases, CtsBootStatsTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.x86.CtsBootStats',
-        test_name='cheets_CTS_R.11_r5.x86.CtsBootStats',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsBootStatsTestCases', '--include-filter', 'CtsBootStatsTestCases[secondary_user]', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsBootStats',
-        target_plan=None,
-        bundle='x86',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=5400)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsCalendarProvider b/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsCalendarProvider
deleted file mode 100644
index cf6acb4..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsCalendarProvider
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.x86.CtsCalendarProvider'
-ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
-DEPENDENCIES = 'arc, cts_abi_x86'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsCalendarProviderTestCases, CtsCalendarProviderTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.x86.CtsCalendarProvider',
-        test_name='cheets_CTS_R.11_r5.x86.CtsCalendarProvider',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsCalendarProviderTestCases', '--include-filter', 'CtsCalendarProviderTestCases[secondary_user]', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsCalendarProvider',
-        target_plan=None,
-        bundle='x86',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=5400)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsCalendarcommon2 b/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsCalendarcommon2
deleted file mode 100644
index b542978..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsCalendarcommon2
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.x86.CtsCalendarcommon2'
-ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
-DEPENDENCIES = 'arc, cts_abi_x86'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsCalendarcommon2TestCases, CtsCalendarcommon2TestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.x86.CtsCalendarcommon2',
-        test_name='cheets_CTS_R.11_r5.x86.CtsCalendarcommon2',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsCalendarcommon2TestCases', '--include-filter', 'CtsCalendarcommon2TestCases[secondary_user]', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsCalendarcommon2',
-        target_plan=None,
-        bundle='x86',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=5400)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsCamera b/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsCamera
deleted file mode 100644
index 83e4104..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsCamera
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.x86.CtsCamera'
-ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild, suite:arc-cts-unibuild-hw'
-DEPENDENCIES = 'arc, cts_abi_x86'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'LONG'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsCameraApi25TestCases, CtsCameraApi25TestCases[secondary_user], CtsCameraTestCases, CtsCameraTestCases[instant], CtsCameraTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.x86.CtsCamera',
-        test_name='cheets_CTS_R.11_r5.x86.CtsCamera',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsCameraApi25TestCases', '--include-filter', 'CtsCameraApi25TestCases[secondary_user]', '--include-filter', 'CtsCameraTestCases', '--include-filter', 'CtsCameraTestCases[instant]', '--include-filter', 'CtsCameraTestCases[secondary_user]', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsCamera',
-        target_plan=None,
-        bundle='x86',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=14400)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsCameraTestCases.NativeCameraDeviceTest b/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsCameraTestCases.NativeCameraDeviceTest
deleted file mode 100644
index 5d0e90e..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsCameraTestCases.NativeCameraDeviceTest
+++ /dev/null
@@ -1,37 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.x86.CtsCameraTestCases.NativeCameraDeviceTest'
-ATTRIBUTES = 'suite:arc-cts-qual, suite:arc-cts-r, suite:arc-cts'
-DEPENDENCIES = 'arc, cts_abi_x86'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsCameraTestCases.NativeCameraDeviceTest of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        max_retry=9,
-        tag='11_r5.x86.CtsCameraTestCases.NativeCameraDeviceTest',
-        test_name='cheets_CTS_R.11_r5.x86.CtsCameraTestCases.NativeCameraDeviceTest',
-        run_template=['run', 'commandAndExit', 'cts', '--module', 'CtsCameraTestCases', '--test', 'android.hardware.camera2.cts.NativeCameraDeviceTest', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsCameraTestCases',
-        target_plan=None,
-        bundle='x86',
-        uri='LATEST',
-        precondition_commands=['sleep 20', 'android-sh -c \'am start -a android.intent.action.VIEW -d https://webglsamples.org/aquarium/aquarium.html\''],
-        use_jdk9=True,
-        timeout=172800)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsCameraTestCases.NativeCameraDeviceTest.ctshardware b/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsCameraTestCases.NativeCameraDeviceTest.ctshardware
deleted file mode 100644
index c11b902..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsCameraTestCases.NativeCameraDeviceTest.ctshardware
+++ /dev/null
@@ -1,36 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.x86.CtsCameraTestCases.NativeCameraDeviceTest.ctshardware'
-ATTRIBUTES = 'suite:arc-cts-hardware'
-DEPENDENCIES = 'arc, cts_abi_x86'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsCameraTestCases.NativeCameraDeviceTest of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.x86.CtsCameraTestCases.NativeCameraDeviceTest.ctshardware',
-        test_name='cheets_CTS_R.11_r5.x86.CtsCameraTestCases.NativeCameraDeviceTest.ctshardware',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsCameraTestCases android.hardware.camera2.cts.NativeCameraDeviceTest', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsCameraTestCases',
-        target_plan=None,
-        bundle='x86',
-        uri='LATEST',
-        precondition_commands=['sleep 20', 'android-sh -c \'am start -a android.intent.action.VIEW -d https://webglsamples.org/aquarium/aquarium.html\''],
-        use_jdk9=True,
-        timeout=3600)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsCameraTestCases.ctshardware b/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsCameraTestCases.ctshardware
deleted file mode 100644
index 85b3b7e..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsCameraTestCases.ctshardware
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.x86.CtsCameraTestCases.ctshardware'
-ATTRIBUTES = 'suite:arc-cts-hardware'
-DEPENDENCIES = 'arc, cts_abi_x86'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'LONG'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsCameraTestCases of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.x86.CtsCameraTestCases.ctshardware',
-        test_name='cheets_CTS_R.11_r5.x86.CtsCameraTestCases.ctshardware',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsCameraTestCases', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsCameraTestCases',
-        target_plan=None,
-        bundle='x86',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=5400)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsCameraTestCases.noled.camerabox.back b/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsCameraTestCases.noled.camerabox.back
deleted file mode 100644
index fc69467..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsCameraTestCases.noled.camerabox.back
+++ /dev/null
@@ -1,38 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.x86.CtsCameraTestCases.noled.camerabox.back'
-ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-camera, suite:arc-cts-r, suite:arc-cts-unibuild, suite:arc-cts-unibuild-hw'
-DEPENDENCIES = 'arc, cts_abi_x86, camerabox_light:noled, camerabox_facing:back'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'LONG'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsCameraTestCases of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        camera_facing='back',
-        cmdline_args=args,
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.x86.CtsCameraTestCases.noled.camerabox.back',
-        test_name='cheets_CTS_R.11_r5.x86.CtsCameraTestCases.noled.camerabox.back',
-        run_template=['run', 'commandAndExit', 'cts', '--module', 'CtsCameraTestCases', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsCameraTestCases',
-        target_plan=None,
-        bundle='x86',
-        uri='LATEST',
-        use_jdk9=True,
-        retry_manual_tests=True,
-        timeout=5400)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsCameraTestCases.noled.camerabox.front b/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsCameraTestCases.noled.camerabox.front
deleted file mode 100644
index d73ab23..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsCameraTestCases.noled.camerabox.front
+++ /dev/null
@@ -1,38 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.x86.CtsCameraTestCases.noled.camerabox.front'
-ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-camera, suite:arc-cts-r, suite:arc-cts-unibuild, suite:arc-cts-unibuild-hw'
-DEPENDENCIES = 'arc, cts_abi_x86, camerabox_light:noled, camerabox_facing:front'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'LONG'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsCameraTestCases of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        camera_facing='front',
-        cmdline_args=args,
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.x86.CtsCameraTestCases.noled.camerabox.front',
-        test_name='cheets_CTS_R.11_r5.x86.CtsCameraTestCases.noled.camerabox.front',
-        run_template=['run', 'commandAndExit', 'cts', '--module', 'CtsCameraTestCases', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsCameraTestCases',
-        target_plan=None,
-        bundle='x86',
-        uri='LATEST',
-        use_jdk9=True,
-        retry_manual_tests=True,
-        timeout=5400)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsCar b/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsCar
deleted file mode 100644
index d9b3eb6..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsCar
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.x86.CtsCar'
-ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
-DEPENDENCIES = 'arc, cts_abi_x86'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsCarHostTestCases, CtsCarTestCases, CtsCarTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.x86.CtsCar',
-        test_name='cheets_CTS_R.11_r5.x86.CtsCar',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsCarHostTestCases', '--include-filter', 'CtsCarTestCases', '--include-filter', 'CtsCarTestCases[secondary_user]', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsCar',
-        target_plan=None,
-        bundle='x86',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=7200)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsCarrierApiTestCases b/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsCarrierApiTestCases
deleted file mode 100644
index 976822c..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsCarrierApiTestCases
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.x86.CtsCarrierApiTestCases'
-ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
-DEPENDENCIES = 'arc, cts_abi_x86'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsCarrierApiTestCases of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.x86.CtsCarrierApiTestCases',
-        test_name='cheets_CTS_R.11_r5.x86.CtsCarrierApiTestCases',
-        run_template=['run', 'commandAndExit', 'cts', '--module', 'CtsCarrierApiTestCases', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsCarrierApiTestCases',
-        target_plan=None,
-        bundle='x86',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=3600)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsClassLoaderFactory b/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsClassLoaderFactory
deleted file mode 100644
index 72b240c..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsClassLoaderFactory
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.x86.CtsClassLoaderFactory'
-ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
-DEPENDENCIES = 'arc, cts_abi_x86'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsClassLoaderFactoryInMemoryDexClassLoaderTestCases, CtsClassLoaderFactoryInMemoryDexClassLoaderTestCases[instant], CtsClassLoaderFactoryInMemoryDexClassLoaderTestCases[secondary_user], CtsClassLoaderFactoryPathClassLoaderTestCases, CtsClassLoaderFactoryPathClassLoaderTestCases[instant], CtsClassLoaderFactoryPathClassLoaderTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.x86.CtsClassLoaderFactory',
-        test_name='cheets_CTS_R.11_r5.x86.CtsClassLoaderFactory',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsClassLoaderFactoryInMemoryDexClassLoaderTestCases', '--include-filter', 'CtsClassLoaderFactoryInMemoryDexClassLoaderTestCases[instant]', '--include-filter', 'CtsClassLoaderFactoryInMemoryDexClassLoaderTestCases[secondary_user]', '--include-filter', 'CtsClassLoaderFactoryPathClassLoaderTestCases', '--include-filter', 'CtsClassLoaderFactoryPathClassLoaderTestCases[instant]', '--include-filter', 'CtsClassLoaderFactoryPathClassLoaderTestCases[secondary_user]', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsClassLoaderFactory',
-        target_plan=None,
-        bundle='x86',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=12600)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsClassloaderSplitsHost b/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsClassloaderSplitsHost
deleted file mode 100644
index fd9c69c..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsClassloaderSplitsHost
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.x86.CtsClassloaderSplitsHost'
-ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
-DEPENDENCIES = 'arc, cts_abi_x86'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsClassloaderSplitsHostTestCases, CtsClassloaderSplitsHostTestCases[instant], CtsClassloaderSplitsHostTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.x86.CtsClassloaderSplitsHost',
-        test_name='cheets_CTS_R.11_r5.x86.CtsClassloaderSplitsHost',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsClassloaderSplitsHostTestCases', '--include-filter', 'CtsClassloaderSplitsHostTestCases[instant]', '--include-filter', 'CtsClassloaderSplitsHostTestCases[secondary_user]', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsClassloaderSplitsHost',
-        target_plan=None,
-        bundle='x86',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=7200)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsCodePathHost b/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsCodePathHost
deleted file mode 100644
index 98649a2..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsCodePathHost
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.x86.CtsCodePathHost'
-ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
-DEPENDENCIES = 'arc, cts_abi_x86'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsCodePathHostTestCases, CtsCodePathHostTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.x86.CtsCodePathHost',
-        test_name='cheets_CTS_R.11_r5.x86.CtsCodePathHost',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsCodePathHostTestCases', '--include-filter', 'CtsCodePathHostTestCases[secondary_user]', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsCodePathHost',
-        target_plan=None,
-        bundle='x86',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=5400)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsColorMode b/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsColorMode
deleted file mode 100644
index 6d0d308..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsColorMode
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.x86.CtsColorMode'
-ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
-DEPENDENCIES = 'arc, cts_abi_x86'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsColorModeTestCases, CtsColorModeTestCases[instant], CtsColorModeTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.x86.CtsColorMode',
-        test_name='cheets_CTS_R.11_r5.x86.CtsColorMode',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsColorModeTestCases', '--include-filter', 'CtsColorModeTestCases[instant]', '--include-filter', 'CtsColorModeTestCases[secondary_user]', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsColorMode',
-        target_plan=None,
-        bundle='x86',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=7200)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsCompilation b/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsCompilation
deleted file mode 100644
index 910930d..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsCompilation
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.x86.CtsCompilation'
-ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
-DEPENDENCIES = 'arc, cts_abi_x86'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsCompilationTestCases, CtsCompilationTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.x86.CtsCompilation',
-        test_name='cheets_CTS_R.11_r5.x86.CtsCompilation',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsCompilationTestCases', '--include-filter', 'CtsCompilationTestCases[secondary_user]', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsCompilation',
-        target_plan=None,
-        bundle='x86',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=5400)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsContactsProvider b/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsContactsProvider
deleted file mode 100644
index 416d167..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsContactsProvider
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.x86.CtsContactsProvider'
-ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
-DEPENDENCIES = 'arc, cts_abi_x86'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsContactsProviderTestCases, CtsContactsProviderTestCases[secondary_user], CtsContactsProviderWipe, CtsContactsProviderWipe[secondary_user] of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.x86.CtsContactsProvider',
-        test_name='cheets_CTS_R.11_r5.x86.CtsContactsProvider',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsContactsProviderTestCases', '--include-filter', 'CtsContactsProviderTestCases[secondary_user]', '--include-filter', 'CtsContactsProviderWipe', '--include-filter', 'CtsContactsProviderWipe[secondary_user]', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsContactsProvider',
-        target_plan=None,
-        bundle='x86',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=9000)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsContent b/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsContent
deleted file mode 100644
index fa6b192..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsContent
+++ /dev/null
@@ -1,36 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.x86.CtsContent'
-ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
-DEPENDENCIES = 'arc, cts_abi_x86'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsContentCaptureServiceTestCases, CtsContentCaptureServiceTestCases[instant], CtsContentCaptureServiceTestCases[secondary_user], CtsContentSuggestionsTestCases, CtsContentSuggestionsTestCases[secondary_user], CtsContentTestCases, CtsContentTestCases[instant], CtsContentTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        enable_default_apps=True,
-        tag='11_r5.x86.CtsContent',
-        test_name='cheets_CTS_R.11_r5.x86.CtsContent',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsContentCaptureServiceTestCases', '--include-filter', 'CtsContentCaptureServiceTestCases[instant]', '--include-filter', 'CtsContentCaptureServiceTestCases[secondary_user]', '--include-filter', 'CtsContentSuggestionsTestCases', '--include-filter', 'CtsContentSuggestionsTestCases[secondary_user]', '--include-filter', 'CtsContentTestCases', '--include-filter', 'CtsContentTestCases[instant]', '--include-filter', 'CtsContentTestCases[secondary_user]', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsContent',
-        target_plan=None,
-        bundle='x86',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=16200)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsControlsDevice b/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsControlsDevice
deleted file mode 100644
index ae96e93..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsControlsDevice
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.x86.CtsControlsDevice'
-ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
-DEPENDENCIES = 'arc, cts_abi_x86'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsControlsDeviceTestCases, CtsControlsDeviceTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.x86.CtsControlsDevice',
-        test_name='cheets_CTS_R.11_r5.x86.CtsControlsDevice',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsControlsDeviceTestCases', '--include-filter', 'CtsControlsDeviceTestCases[secondary_user]', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsControlsDevice',
-        target_plan=None,
-        bundle='x86',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=5400)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsCppTools b/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsCppTools
deleted file mode 100644
index 8d37b49..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsCppTools
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.x86.CtsCppTools'
-ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
-DEPENDENCIES = 'arc, cts_abi_x86'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsCppToolsTestCases, CtsCppToolsTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.x86.CtsCppTools',
-        test_name='cheets_CTS_R.11_r5.x86.CtsCppTools',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsCppToolsTestCases', '--include-filter', 'CtsCppToolsTestCases[secondary_user]', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsCppTools',
-        target_plan=None,
-        bundle='x86',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=5400)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsCurrentApiSignature b/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsCurrentApiSignature
deleted file mode 100644
index 9ce2251..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsCurrentApiSignature
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.x86.CtsCurrentApiSignature'
-ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
-DEPENDENCIES = 'arc, cts_abi_x86'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsCurrentApiSignatureTestCases, CtsCurrentApiSignatureTestCases[instant], CtsCurrentApiSignatureTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.x86.CtsCurrentApiSignature',
-        test_name='cheets_CTS_R.11_r5.x86.CtsCurrentApiSignature',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsCurrentApiSignatureTestCases', '--include-filter', 'CtsCurrentApiSignatureTestCases[instant]', '--include-filter', 'CtsCurrentApiSignatureTestCases[secondary_user]', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsCurrentApiSignature',
-        target_plan=None,
-        bundle='x86',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=7200)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsDatabase b/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsDatabase
deleted file mode 100644
index 34825c3..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsDatabase
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.x86.CtsDatabase'
-ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
-DEPENDENCIES = 'arc, cts_abi_x86'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsDatabaseTestCases, CtsDatabaseTestCases[instant], CtsDatabaseTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.x86.CtsDatabase',
-        test_name='cheets_CTS_R.11_r5.x86.CtsDatabase',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsDatabaseTestCases', '--include-filter', 'CtsDatabaseTestCases[instant]', '--include-filter', 'CtsDatabaseTestCases[secondary_user]', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsDatabase',
-        target_plan=None,
-        bundle='x86',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=7200)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsDeqp.32 b/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsDeqp.32
deleted file mode 100644
index 5c86658..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsDeqp.32
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.x86.CtsDeqp.32'
-ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
-DEPENDENCIES = 'arc, cts_abi_x86'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'LONG'
-MAX_RESULT_SIZE_KB = 1024000
-PY_VERSION = 3
-DOC = 'Run module CtsDeqpTestCases, CtsDeqpTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.x86.CtsDeqp.32',
-        test_name='cheets_CTS_R.11_r5.x86.CtsDeqp.32',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsDeqpTestCases', '--abi', 'x86'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsDeqp',
-        target_plan=None,
-        bundle='x86',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=111600)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsDeqp.64 b/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsDeqp.64
deleted file mode 100644
index ee7375b..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsDeqp.64
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.x86.CtsDeqp.64'
-ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
-DEPENDENCIES = 'arc, cts_abi_x86'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'LONG'
-MAX_RESULT_SIZE_KB = 1024000
-PY_VERSION = 3
-DOC = 'Run module CtsDeqpTestCases, CtsDeqpTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.x86.CtsDeqp.64',
-        test_name='cheets_CTS_R.11_r5.x86.CtsDeqp.64',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsDeqpTestCases', '--include-filter', 'CtsDeqpTestCases[secondary_user]', '--abi', 'x86_64'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsDeqp',
-        target_plan=None,
-        bundle='x86',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=111600)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsDeqpTestCases.dEQP-EGL b/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsDeqpTestCases.dEQP-EGL
deleted file mode 100644
index 60cbe82..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsDeqpTestCases.dEQP-EGL
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.x86.CtsDeqpTestCases.dEQP-EGL'
-ATTRIBUTES = 'suite:arc-cts-r'
-DEPENDENCIES = 'arc, cts_abi_x86'
-JOB_RETRIES = 0
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsDeqpTestCases.dEQP-EGL of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.x86.CtsDeqpTestCases.dEQP-EGL',
-        test_name='cheets_CTS_R.11_r5.x86.CtsDeqpTestCases.dEQP-EGL',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsDeqpTestCases', '--module', 'CtsDeqpTestCases', '--test', 'dEQP-EGL.*'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsDeqpTestCases',
-        target_plan=None,
-        bundle='x86',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=7200)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsDeqpTestCases.dEQP-GLES2 b/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsDeqpTestCases.dEQP-GLES2
deleted file mode 100644
index 605668b..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsDeqpTestCases.dEQP-GLES2
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.x86.CtsDeqpTestCases.dEQP-GLES2'
-ATTRIBUTES = 'suite:arc-cts-r'
-DEPENDENCIES = 'arc, cts_abi_x86'
-JOB_RETRIES = 0
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsDeqpTestCases.dEQP-GLES2 of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.x86.CtsDeqpTestCases.dEQP-GLES2',
-        test_name='cheets_CTS_R.11_r5.x86.CtsDeqpTestCases.dEQP-GLES2',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsDeqpTestCases', '--module', 'CtsDeqpTestCases', '--test', 'dEQP-GLES2.*'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsDeqpTestCases',
-        target_plan=None,
-        bundle='x86',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=7200)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsDeqpTestCases.dEQP-GLES3 b/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsDeqpTestCases.dEQP-GLES3
deleted file mode 100644
index 7ec51c4..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsDeqpTestCases.dEQP-GLES3
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.x86.CtsDeqpTestCases.dEQP-GLES3'
-ATTRIBUTES = 'suite:arc-cts-r'
-DEPENDENCIES = 'arc, cts_abi_x86'
-JOB_RETRIES = 0
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsDeqpTestCases.dEQP-GLES3 of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.x86.CtsDeqpTestCases.dEQP-GLES3',
-        test_name='cheets_CTS_R.11_r5.x86.CtsDeqpTestCases.dEQP-GLES3',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsDeqpTestCases', '--module', 'CtsDeqpTestCases', '--test', 'dEQP-GLES3.*'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsDeqpTestCases',
-        target_plan=None,
-        bundle='x86',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=21600)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsDeqpTestCases.dEQP-GLES3.functional.prerequisite.ctshardware b/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsDeqpTestCases.dEQP-GLES3.functional.prerequisite.ctshardware
deleted file mode 100644
index 9c7d5bc..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsDeqpTestCases.dEQP-GLES3.functional.prerequisite.ctshardware
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.x86.CtsDeqpTestCases.dEQP-GLES3.functional.prerequisite.ctshardware'
-ATTRIBUTES = 'suite:arc-cts-hardware'
-DEPENDENCIES = 'arc, cts_abi_x86'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsDeqpTestCases.dEQP-GLES3.functional.prerequisite of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.x86.CtsDeqpTestCases.dEQP-GLES3.functional.prerequisite.ctshardware',
-        test_name='cheets_CTS_R.11_r5.x86.CtsDeqpTestCases.dEQP-GLES3.functional.prerequisite.ctshardware',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsDeqpTestCases dEQP-GLES3.functional.prerequisite#*', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsDeqpTestCases.dEQP-GLES3.functional.prerequisite',
-        target_plan=None,
-        bundle='x86',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=3600)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsDeqpTestCases.dEQP-GLES31 b/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsDeqpTestCases.dEQP-GLES31
deleted file mode 100644
index 0987e75..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsDeqpTestCases.dEQP-GLES31
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.x86.CtsDeqpTestCases.dEQP-GLES31'
-ATTRIBUTES = 'suite:arc-cts-r'
-DEPENDENCIES = 'arc, cts_abi_x86'
-JOB_RETRIES = 0
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsDeqpTestCases.dEQP-GLES31 of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.x86.CtsDeqpTestCases.dEQP-GLES31',
-        test_name='cheets_CTS_R.11_r5.x86.CtsDeqpTestCases.dEQP-GLES31',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsDeqpTestCases', '--module', 'CtsDeqpTestCases', '--test', 'dEQP-GLES31.*'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsDeqpTestCases',
-        target_plan=None,
-        bundle='x86',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=21600)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsDeqpTestCases.dEQP-VK.32 b/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsDeqpTestCases.dEQP-VK.32
deleted file mode 100644
index 9e2dfbf..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsDeqpTestCases.dEQP-VK.32
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.x86.CtsDeqpTestCases.dEQP-VK.32'
-ATTRIBUTES = 'suite:arc-cts-r'
-DEPENDENCIES = 'arc, cts_abi_x86'
-JOB_RETRIES = 0
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsDeqpTestCases.dEQP-VK of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.x86.CtsDeqpTestCases.dEQP-VK.32',
-        test_name='cheets_CTS_R.11_r5.x86.CtsDeqpTestCases.dEQP-VK.32',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsDeqpTestCases', '--module', 'CtsDeqpTestCases', '--test', 'dEQP-VK.*', '--abi', 'x86'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsDeqpTestCases',
-        target_plan=None,
-        bundle='x86',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=54000)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsDeqpTestCases.dEQP-VK.64 b/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsDeqpTestCases.dEQP-VK.64
deleted file mode 100644
index 00f523e..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsDeqpTestCases.dEQP-VK.64
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.x86.CtsDeqpTestCases.dEQP-VK.64'
-ATTRIBUTES = 'suite:arc-cts-r'
-DEPENDENCIES = 'arc, cts_abi_x86'
-JOB_RETRIES = 0
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsDeqpTestCases.dEQP-VK of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.x86.CtsDeqpTestCases.dEQP-VK.64',
-        test_name='cheets_CTS_R.11_r5.x86.CtsDeqpTestCases.dEQP-VK.64',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsDeqpTestCases', '--module', 'CtsDeqpTestCases', '--test', 'dEQP-VK.*', '--abi', 'x86_64'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsDeqpTestCases',
-        target_plan=None,
-        bundle='x86',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=54000)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsDevice b/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsDevice
deleted file mode 100644
index fe3f939..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsDevice
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.x86.CtsDevice'
-ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
-DEPENDENCIES = 'arc, cts_abi_x86'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsDeviceConfigTestCases, CtsDeviceConfigTestCases[instant], CtsDeviceConfigTestCases[secondary_user], CtsDeviceIdleHostTestCases, CtsDeviceIdleHostTestCases[secondary_user], CtsDevicePolicyManagerTestCases of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.x86.CtsDevice',
-        test_name='cheets_CTS_R.11_r5.x86.CtsDevice',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsDeviceConfigTestCases', '--include-filter', 'CtsDeviceConfigTestCases[instant]', '--include-filter', 'CtsDeviceConfigTestCases[secondary_user]', '--include-filter', 'CtsDeviceIdleHostTestCases', '--include-filter', 'CtsDeviceIdleHostTestCases[secondary_user]', '--include-filter', 'CtsDevicePolicyManagerTestCases', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsDevice',
-        target_plan=None,
-        bundle='x86',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=12600)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsDexMetadataHost b/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsDexMetadataHost
deleted file mode 100644
index 515cac2..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsDexMetadataHost
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.x86.CtsDexMetadataHost'
-ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
-DEPENDENCIES = 'arc, cts_abi_x86'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsDexMetadataHostTestCases, CtsDexMetadataHostTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.x86.CtsDexMetadataHost',
-        test_name='cheets_CTS_R.11_r5.x86.CtsDexMetadataHost',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsDexMetadataHostTestCases', '--include-filter', 'CtsDexMetadataHostTestCases[secondary_user]', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsDexMetadataHost',
-        target_plan=None,
-        bundle='x86',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=5400)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsDisplay b/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsDisplay
deleted file mode 100644
index 0266233..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsDisplay
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.x86.CtsDisplay'
-ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
-DEPENDENCIES = 'arc, cts_abi_x86'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsDisplayTestCases, CtsDisplayTestCases[instant], CtsDisplayTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.x86.CtsDisplay',
-        test_name='cheets_CTS_R.11_r5.x86.CtsDisplay',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsDisplayTestCases', '--include-filter', 'CtsDisplayTestCases[instant]', '--include-filter', 'CtsDisplayTestCases[secondary_user]', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsDisplay',
-        target_plan=None,
-        bundle='x86',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=7200)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsDownloadManager b/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsDownloadManager
deleted file mode 100644
index 2aa7a8a..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsDownloadManager
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.x86.CtsDownloadManager'
-ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
-DEPENDENCIES = 'arc, cts_abi_x86'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsDownloadManagerApi28, CtsDownloadManagerApi28[secondary_user], CtsDownloadManagerInstaller, CtsDownloadManagerInstaller[secondary_user] of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.x86.CtsDownloadManager',
-        test_name='cheets_CTS_R.11_r5.x86.CtsDownloadManager',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsDownloadManagerApi28', '--include-filter', 'CtsDownloadManagerApi28[secondary_user]', '--include-filter', 'CtsDownloadManagerInstaller', '--include-filter', 'CtsDownloadManagerInstaller[secondary_user]', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsDownloadManager',
-        target_plan=None,
-        bundle='x86',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=9000)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsDpi b/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsDpi
deleted file mode 100644
index 555e70c..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsDpi
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.x86.CtsDpi'
-ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
-DEPENDENCIES = 'arc, cts_abi_x86'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsDpiTestCases, CtsDpiTestCases2, CtsDpiTestCases2[secondary_user], CtsDpiTestCases[instant], CtsDpiTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.x86.CtsDpi',
-        test_name='cheets_CTS_R.11_r5.x86.CtsDpi',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsDpiTestCases', '--include-filter', 'CtsDpiTestCases2', '--include-filter', 'CtsDpiTestCases2[secondary_user]', '--include-filter', 'CtsDpiTestCases[instant]', '--include-filter', 'CtsDpiTestCases[secondary_user]', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsDpi',
-        target_plan=None,
-        bundle='x86',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=10800)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsDreams b/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsDreams
deleted file mode 100644
index 1a2a3ff..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsDreams
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.x86.CtsDreams'
-ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
-DEPENDENCIES = 'arc, cts_abi_x86'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsDreamsTestCases, CtsDreamsTestCases[instant], CtsDreamsTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.x86.CtsDreams',
-        test_name='cheets_CTS_R.11_r5.x86.CtsDreams',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsDreamsTestCases', '--include-filter', 'CtsDreamsTestCases[instant]', '--include-filter', 'CtsDreamsTestCases[secondary_user]', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsDreams',
-        target_plan=None,
-        bundle='x86',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=7200)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsDrm b/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsDrm
deleted file mode 100644
index 70fe3c1..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsDrm
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.x86.CtsDrm'
-ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
-DEPENDENCIES = 'arc, cts_abi_x86'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsDrmTestCases, CtsDrmTestCases[instant], CtsDrmTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.x86.CtsDrm',
-        test_name='cheets_CTS_R.11_r5.x86.CtsDrm',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsDrmTestCases', '--include-filter', 'CtsDrmTestCases[instant]', '--include-filter', 'CtsDrmTestCases[secondary_user]', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsDrm',
-        target_plan=None,
-        bundle='x86',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=7200)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsDropBoxManagerTestCases b/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsDropBoxManagerTestCases
deleted file mode 100644
index 759b79a..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsDropBoxManagerTestCases
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.x86.CtsDropBoxManagerTestCases'
-ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
-DEPENDENCIES = 'arc, cts_abi_x86'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsDropBoxManagerTestCases of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.x86.CtsDropBoxManagerTestCases',
-        test_name='cheets_CTS_R.11_r5.x86.CtsDropBoxManagerTestCases',
-        run_template=['run', 'commandAndExit', 'cts', '--module', 'CtsDropBoxManagerTestCases', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsDropBoxManagerTestCases',
-        target_plan=None,
-        bundle='x86',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=3600)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsDumpsysHost b/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsDumpsysHost
deleted file mode 100644
index da7528d..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsDumpsysHost
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.x86.CtsDumpsysHost'
-ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
-DEPENDENCIES = 'arc, cts_abi_x86'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsDumpsysHostTestCases, CtsDumpsysHostTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.x86.CtsDumpsysHost',
-        test_name='cheets_CTS_R.11_r5.x86.CtsDumpsysHost',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsDumpsysHostTestCases', '--include-filter', 'CtsDumpsysHostTestCases[secondary_user]', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsDumpsysHost',
-        target_plan=None,
-        bundle='x86',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=5400)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsDynamic b/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsDynamic
deleted file mode 100644
index 9426fb1..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsDynamic
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.x86.CtsDynamic'
-ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
-DEPENDENCIES = 'arc, cts_abi_x86'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsDynamicLinkerTestCases, CtsDynamicLinkerTestCases[instant], CtsDynamicLinkerTestCases[secondary_user], CtsDynamicMimeHostTestCases, CtsDynamicMimeHostTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.x86.CtsDynamic',
-        test_name='cheets_CTS_R.11_r5.x86.CtsDynamic',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsDynamicLinkerTestCases', '--include-filter', 'CtsDynamicLinkerTestCases[instant]', '--include-filter', 'CtsDynamicLinkerTestCases[secondary_user]', '--include-filter', 'CtsDynamicMimeHostTestCases', '--include-filter', 'CtsDynamicMimeHostTestCases[secondary_user]', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsDynamic',
-        target_plan=None,
-        bundle='x86',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=10800)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsEdiHost b/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsEdiHost
deleted file mode 100644
index 0d5a6f9..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsEdiHost
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.x86.CtsEdiHost'
-ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
-DEPENDENCIES = 'arc, cts_abi_x86'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsEdiHostTestCases, CtsEdiHostTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.x86.CtsEdiHost',
-        test_name='cheets_CTS_R.11_r5.x86.CtsEdiHost',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsEdiHostTestCases', '--include-filter', 'CtsEdiHostTestCases[secondary_user]', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsEdiHost',
-        target_plan=None,
-        bundle='x86',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=5400)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsEffect b/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsEffect
deleted file mode 100644
index 80104c8..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsEffect
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.x86.CtsEffect'
-ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
-DEPENDENCIES = 'arc, cts_abi_x86'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsEffectTestCases, CtsEffectTestCases[instant], CtsEffectTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.x86.CtsEffect',
-        test_name='cheets_CTS_R.11_r5.x86.CtsEffect',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsEffectTestCases', '--include-filter', 'CtsEffectTestCases[instant]', '--include-filter', 'CtsEffectTestCases[secondary_user]', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsEffect',
-        target_plan=None,
-        bundle='x86',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=7200)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsExtendedMocking b/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsExtendedMocking
deleted file mode 100644
index 4087b9a..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsExtendedMocking
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.x86.CtsExtendedMocking'
-ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
-DEPENDENCIES = 'arc, cts_abi_x86'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsExtendedMockingTestCases, CtsExtendedMockingTestCases[instant], CtsExtendedMockingTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.x86.CtsExtendedMocking',
-        test_name='cheets_CTS_R.11_r5.x86.CtsExtendedMocking',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsExtendedMockingTestCases', '--include-filter', 'CtsExtendedMockingTestCases[instant]', '--include-filter', 'CtsExtendedMockingTestCases[secondary_user]', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsExtendedMocking',
-        target_plan=None,
-        bundle='x86',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=7200)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsExternalService b/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsExternalService
deleted file mode 100644
index 3070a3f..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsExternalService
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.x86.CtsExternalService'
-ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
-DEPENDENCIES = 'arc, cts_abi_x86'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsExternalServiceTestCases, CtsExternalServiceTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.x86.CtsExternalService',
-        test_name='cheets_CTS_R.11_r5.x86.CtsExternalService',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsExternalServiceTestCases', '--include-filter', 'CtsExternalServiceTestCases[secondary_user]', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsExternalService',
-        target_plan=None,
-        bundle='x86',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=5400)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsExtractNativeLibsHost b/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsExtractNativeLibsHost
deleted file mode 100644
index 2ebc0a8..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsExtractNativeLibsHost
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.x86.CtsExtractNativeLibsHost'
-ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
-DEPENDENCIES = 'arc, cts_abi_x86'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsExtractNativeLibsHostTestCases, CtsExtractNativeLibsHostTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.x86.CtsExtractNativeLibsHost',
-        test_name='cheets_CTS_R.11_r5.x86.CtsExtractNativeLibsHost',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsExtractNativeLibsHostTestCases', '--include-filter', 'CtsExtractNativeLibsHostTestCases[secondary_user]', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsExtractNativeLibsHost',
-        target_plan=None,
-        bundle='x86',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=5400)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsFileSystem b/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsFileSystem
deleted file mode 100644
index b1f2aa5..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsFileSystem
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.x86.CtsFileSystem'
-ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
-DEPENDENCIES = 'arc, cts_abi_x86'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsFileSystemTestCases, CtsFileSystemTestCases[instant], CtsFileSystemTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.x86.CtsFileSystem',
-        test_name='cheets_CTS_R.11_r5.x86.CtsFileSystem',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsFileSystemTestCases', '--include-filter', 'CtsFileSystemTestCases[instant]', '--include-filter', 'CtsFileSystemTestCases[secondary_user]', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsFileSystem',
-        target_plan=None,
-        bundle='x86',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=16200)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsFragment b/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsFragment
deleted file mode 100644
index 4a3004c..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsFragment
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.x86.CtsFragment'
-ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
-DEPENDENCIES = 'arc, cts_abi_x86'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsFragmentTestCases, CtsFragmentTestCasesSdk26, CtsFragmentTestCasesSdk26[instant], CtsFragmentTestCasesSdk26[secondary_user], CtsFragmentTestCases[instant], CtsFragmentTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.x86.CtsFragment',
-        test_name='cheets_CTS_R.11_r5.x86.CtsFragment',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsFragmentTestCases', '--include-filter', 'CtsFragmentTestCasesSdk26', '--include-filter', 'CtsFragmentTestCasesSdk26[instant]', '--include-filter', 'CtsFragmentTestCasesSdk26[secondary_user]', '--include-filter', 'CtsFragmentTestCases[instant]', '--include-filter', 'CtsFragmentTestCases[secondary_user]', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsFragment',
-        target_plan=None,
-        bundle='x86',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=12600)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsFsMgr b/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsFsMgr
deleted file mode 100644
index 1fd3abf..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsFsMgr
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.x86.CtsFsMgr'
-ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
-DEPENDENCIES = 'arc, cts_abi_x86'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsFsMgrTestCases, CtsFsMgrTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.x86.CtsFsMgr',
-        test_name='cheets_CTS_R.11_r5.x86.CtsFsMgr',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsFsMgrTestCases', '--include-filter', 'CtsFsMgrTestCases[secondary_user]', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsFsMgr',
-        target_plan=None,
-        bundle='x86',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=5400)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsGesture b/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsGesture
deleted file mode 100644
index 1586614..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsGesture
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.x86.CtsGesture'
-ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
-DEPENDENCIES = 'arc, cts_abi_x86'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsGestureTestCases, CtsGestureTestCases[instant], CtsGestureTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.x86.CtsGesture',
-        test_name='cheets_CTS_R.11_r5.x86.CtsGesture',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsGestureTestCases', '--include-filter', 'CtsGestureTestCases[instant]', '--include-filter', 'CtsGestureTestCases[secondary_user]', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsGesture',
-        target_plan=None,
-        bundle='x86',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=7200)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsGpu b/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsGpu
deleted file mode 100644
index d65db01..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsGpu
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.x86.CtsGpu'
-ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
-DEPENDENCIES = 'arc, cts_abi_x86'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsGpuProfilingDataTestCases, CtsGpuProfilingDataTestCases[secondary_user], CtsGpuToolsHostTestCases, CtsGpuToolsHostTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.x86.CtsGpu',
-        test_name='cheets_CTS_R.11_r5.x86.CtsGpu',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsGpuProfilingDataTestCases', '--include-filter', 'CtsGpuProfilingDataTestCases[secondary_user]', '--include-filter', 'CtsGpuToolsHostTestCases', '--include-filter', 'CtsGpuToolsHostTestCases[secondary_user]', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsGpu',
-        target_plan=None,
-        bundle='x86',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=9000)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsGraphics b/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsGraphics
deleted file mode 100644
index 54e9044..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsGraphics
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.x86.CtsGraphics'
-ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
-DEPENDENCIES = 'arc, cts_abi_x86'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsGraphicsTestCases, CtsGraphicsTestCases[instant], CtsGraphicsTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.x86.CtsGraphics',
-        test_name='cheets_CTS_R.11_r5.x86.CtsGraphics',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsGraphicsTestCases', '--include-filter', 'CtsGraphicsTestCases[instant]', '--include-filter', 'CtsGraphicsTestCases[secondary_user]', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsGraphics',
-        target_plan=None,
-        bundle='x86',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=7200)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsGwpAsan b/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsGwpAsan
deleted file mode 100644
index 54d33e9..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsGwpAsan
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.x86.CtsGwpAsan'
-ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
-DEPENDENCIES = 'arc, cts_abi_x86'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsGwpAsanTestCases, CtsGwpAsanTestCases[instant], CtsGwpAsanTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.x86.CtsGwpAsan',
-        test_name='cheets_CTS_R.11_r5.x86.CtsGwpAsan',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsGwpAsanTestCases', '--include-filter', 'CtsGwpAsanTestCases[instant]', '--include-filter', 'CtsGwpAsanTestCases[secondary_user]', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsGwpAsan',
-        target_plan=None,
-        bundle='x86',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=7200)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsHardware b/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsHardware
deleted file mode 100644
index eaa7d46..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsHardware
+++ /dev/null
@@ -1,36 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.x86.CtsHardware'
-ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
-DEPENDENCIES = 'arc, cts_abi_x86'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsHardwareTestCases, CtsHardwareTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        max_retry=30,
-        tag='11_r5.x86.CtsHardware',
-        test_name='cheets_CTS_R.11_r5.x86.CtsHardware',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsHardwareTestCases', '--include-filter', 'CtsHardwareTestCases[secondary_user]', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsHardware',
-        target_plan=None,
-        bundle='x86',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=10800)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsHarmfulAppWarningHost b/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsHarmfulAppWarningHost
deleted file mode 100644
index e09e72d..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsHarmfulAppWarningHost
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.x86.CtsHarmfulAppWarningHost'
-ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
-DEPENDENCIES = 'arc, cts_abi_x86'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsHarmfulAppWarningHostTestCases, CtsHarmfulAppWarningHostTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.x86.CtsHarmfulAppWarningHost',
-        test_name='cheets_CTS_R.11_r5.x86.CtsHarmfulAppWarningHost',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsHarmfulAppWarningHostTestCases', '--include-filter', 'CtsHarmfulAppWarningHostTestCases[secondary_user]', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsHarmfulAppWarningHost',
-        target_plan=None,
-        bundle='x86',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=5400)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsHdmiCecHost b/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsHdmiCecHost
deleted file mode 100644
index f4fcd2f..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsHdmiCecHost
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.x86.CtsHdmiCecHost'
-ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
-DEPENDENCIES = 'arc, cts_abi_x86'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsHdmiCecHostTestCases, CtsHdmiCecHostTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.x86.CtsHdmiCecHost',
-        test_name='cheets_CTS_R.11_r5.x86.CtsHdmiCecHost',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsHdmiCecHostTestCases', '--include-filter', 'CtsHdmiCecHostTestCases[secondary_user]', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsHdmiCecHost',
-        target_plan=None,
-        bundle='x86',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=5400)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsHiddenApi b/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsHiddenApi
deleted file mode 100644
index c41b186..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsHiddenApi
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.x86.CtsHiddenApi'
-ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
-DEPENDENCIES = 'arc, cts_abi_x86'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsHiddenApiBlacklistApi27TestCases, CtsHiddenApiBlacklistApi27TestCases[instant], CtsHiddenApiBlacklistApi27TestCases[secondary_user], CtsHiddenApiBlacklistApi28TestCases, CtsHiddenApiBlacklistApi28TestCases[instant], CtsHiddenApiBlacklistApi28TestCases[secondary_user], CtsHiddenApiBlacklistCurrentApiTestCases, CtsHiddenApiBlacklistCurrentApiTestCases[instant], CtsHiddenApiBlacklistCurrentApiTestCases[secondary_user], CtsHiddenApiBlacklistDebugClassTestCases, CtsHiddenApiBlacklistDebugClassTestCases[instant], CtsHiddenApiBlacklistDebugClassTestCases[secondary_user], CtsHiddenApiBlacklistTestApiTestCases, CtsHiddenApiBlacklistTestApiTestCases[instant], CtsHiddenApiBlacklistTestApiTestCases[secondary_user], CtsHiddenApiKillswitchDebugClassTestCases, CtsHiddenApiKillswitchDebugClassTestCases[instant], CtsHiddenApiKillswitchDebugClassTestCases[secondary_user], CtsHiddenApiKillswitchWhitelistTestCases, CtsHiddenApiKillswitchWhitelistTestCases[instant], CtsHiddenApiKillswitchWhitelistTestCases[secondary_user], CtsHiddenApiKillswitchWildcardTestCases, CtsHiddenApiKillswitchWildcardTestCases[instant], CtsHiddenApiKillswitchWildcardTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.x86.CtsHiddenApi',
-        test_name='cheets_CTS_R.11_r5.x86.CtsHiddenApi',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsHiddenApiBlacklistApi27TestCases', '--include-filter', 'CtsHiddenApiBlacklistApi27TestCases[instant]', '--include-filter', 'CtsHiddenApiBlacklistApi27TestCases[secondary_user]', '--include-filter', 'CtsHiddenApiBlacklistApi28TestCases', '--include-filter', 'CtsHiddenApiBlacklistApi28TestCases[instant]', '--include-filter', 'CtsHiddenApiBlacklistApi28TestCases[secondary_user]', '--include-filter', 'CtsHiddenApiBlacklistCurrentApiTestCases', '--include-filter', 'CtsHiddenApiBlacklistCurrentApiTestCases[instant]', '--include-filter', 'CtsHiddenApiBlacklistCurrentApiTestCases[secondary_user]', '--include-filter', 'CtsHiddenApiBlacklistDebugClassTestCases', '--include-filter', 'CtsHiddenApiBlacklistDebugClassTestCases[instant]', '--include-filter', 'CtsHiddenApiBlacklistDebugClassTestCases[secondary_user]', '--include-filter', 'CtsHiddenApiBlacklistTestApiTestCases', '--include-filter', 'CtsHiddenApiBlacklistTestApiTestCases[instant]', '--include-filter', 'CtsHiddenApiBlacklistTestApiTestCases[secondary_user]', '--include-filter', 'CtsHiddenApiKillswitchDebugClassTestCases', '--include-filter', 'CtsHiddenApiKillswitchDebugClassTestCases[instant]', '--include-filter', 'CtsHiddenApiKillswitchDebugClassTestCases[secondary_user]', '--include-filter', 'CtsHiddenApiKillswitchWhitelistTestCases', '--include-filter', 'CtsHiddenApiKillswitchWhitelistTestCases[instant]', '--include-filter', 'CtsHiddenApiKillswitchWhitelistTestCases[secondary_user]', '--include-filter', 'CtsHiddenApiKillswitchWildcardTestCases', '--include-filter', 'CtsHiddenApiKillswitchWildcardTestCases[instant]', '--include-filter', 'CtsHiddenApiKillswitchWildcardTestCases[secondary_user]', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsHiddenApi',
-        target_plan=None,
-        bundle='x86',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=45000)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsHostTzData b/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsHostTzData
deleted file mode 100644
index 8f31d61..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsHostTzData
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.x86.CtsHostTzData'
-ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
-DEPENDENCIES = 'arc, cts_abi_x86'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsHostTzDataTests, CtsHostTzDataTests[secondary_user] of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.x86.CtsHostTzData',
-        test_name='cheets_CTS_R.11_r5.x86.CtsHostTzData',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsHostTzDataTests', '--include-filter', 'CtsHostTzDataTests[secondary_user]', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsHostTzData',
-        target_plan=None,
-        bundle='x86',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=5400)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsHostside b/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsHostside
deleted file mode 100644
index 7f902c8..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsHostside
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.x86.CtsHostside'
-ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
-DEPENDENCIES = 'arc, cts_abi_x86'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsHostsideNetworkTests, CtsHostsideNetworkTests[instant], CtsHostsideNetworkTests[secondary_user], CtsHostsideNumberBlockingTestCases, CtsHostsideNumberBlockingTestCases[secondary_user], CtsHostsideTvTests, CtsHostsideTvTests[secondary_user], CtsHostsideWebViewTests, CtsHostsideWebViewTests[instant], CtsHostsideWebViewTests[secondary_user] of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.x86.CtsHostside',
-        test_name='cheets_CTS_R.11_r5.x86.CtsHostside',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsHostsideNetworkTests', '--include-filter', 'CtsHostsideNetworkTests[instant]', '--include-filter', 'CtsHostsideNetworkTests[secondary_user]', '--include-filter', 'CtsHostsideNumberBlockingTestCases', '--include-filter', 'CtsHostsideNumberBlockingTestCases[secondary_user]', '--include-filter', 'CtsHostsideTvTests', '--include-filter', 'CtsHostsideTvTests[secondary_user]', '--include-filter', 'CtsHostsideWebViewTests', '--include-filter', 'CtsHostsideWebViewTests[instant]', '--include-filter', 'CtsHostsideWebViewTests[secondary_user]', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsHostside',
-        target_plan=None,
-        bundle='x86',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=19800)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsIcu b/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsIcu
deleted file mode 100644
index ba9cc4a..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsIcu
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.x86.CtsIcu'
-ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
-DEPENDENCIES = 'arc, cts_abi_x86'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsIcuTestCases, CtsIcuTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.x86.CtsIcu',
-        test_name='cheets_CTS_R.11_r5.x86.CtsIcu',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsIcuTestCases', '--include-filter', 'CtsIcuTestCases[secondary_user]', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsIcu',
-        target_plan=None,
-        bundle='x86',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=10800)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsIdentity b/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsIdentity
deleted file mode 100644
index 03b778e..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsIdentity
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.x86.CtsIdentity'
-ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
-DEPENDENCIES = 'arc, cts_abi_x86'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsIdentityTestCases, CtsIdentityTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.x86.CtsIdentity',
-        test_name='cheets_CTS_R.11_r5.x86.CtsIdentity',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsIdentityTestCases', '--include-filter', 'CtsIdentityTestCases[secondary_user]', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsIdentity',
-        target_plan=None,
-        bundle='x86',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=5400)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsIke b/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsIke
deleted file mode 100644
index 63b8d10..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsIke
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.x86.CtsIke'
-ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
-DEPENDENCIES = 'arc, cts_abi_x86'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsIkeTestCases, CtsIkeTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.x86.CtsIke',
-        test_name='cheets_CTS_R.11_r5.x86.CtsIke',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsIkeTestCases', '--include-filter', 'CtsIkeTestCases[secondary_user]', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsIke',
-        target_plan=None,
-        bundle='x86',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=5400)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsIncidentHost b/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsIncidentHost
deleted file mode 100644
index 82f5972..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsIncidentHost
+++ /dev/null
@@ -1,36 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.x86.CtsIncidentHost'
-ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
-DEPENDENCIES = 'arc, cts_abi_x86'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsIncidentHostTestCases, CtsIncidentHostTestCases[instant] of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        max_retry=10,
-        tag='11_r5.x86.CtsIncidentHost',
-        test_name='cheets_CTS_R.11_r5.x86.CtsIncidentHost',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsIncidentHostTestCases', '--include-filter', 'CtsIncidentHostTestCases[instant]', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsIncidentHost',
-        target_plan=None,
-        bundle='x86',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=5400)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsIncrementalInstallHost b/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsIncrementalInstallHost
deleted file mode 100644
index 450a5c4..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsIncrementalInstallHost
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.x86.CtsIncrementalInstallHost'
-ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
-DEPENDENCIES = 'arc, cts_abi_x86'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsIncrementalInstallHostTestCases, CtsIncrementalInstallHostTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.x86.CtsIncrementalInstallHost',
-        test_name='cheets_CTS_R.11_r5.x86.CtsIncrementalInstallHost',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsIncrementalInstallHostTestCases', '--include-filter', 'CtsIncrementalInstallHostTestCases[secondary_user]', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsIncrementalInstallHost',
-        target_plan=None,
-        bundle='x86',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=5400)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsInit b/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsInit
deleted file mode 100644
index 6f26519..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsInit
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.x86.CtsInit'
-ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
-DEPENDENCIES = 'arc, cts_abi_x86'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsInitTestCases, CtsInitTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.x86.CtsInit',
-        test_name='cheets_CTS_R.11_r5.x86.CtsInit',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsInitTestCases', '--include-filter', 'CtsInitTestCases[secondary_user]', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsInit',
-        target_plan=None,
-        bundle='x86',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=5400)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsInlineMocking b/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsInlineMocking
deleted file mode 100644
index 6a7cdbc..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsInlineMocking
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.x86.CtsInlineMocking'
-ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
-DEPENDENCIES = 'arc, cts_abi_x86'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsInlineMockingTestCases, CtsInlineMockingTestCases[instant], CtsInlineMockingTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.x86.CtsInlineMocking',
-        test_name='cheets_CTS_R.11_r5.x86.CtsInlineMocking',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsInlineMockingTestCases', '--include-filter', 'CtsInlineMockingTestCases[instant]', '--include-filter', 'CtsInlineMockingTestCases[secondary_user]', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsInlineMocking',
-        target_plan=None,
-        bundle='x86',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=7200)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsInputMethod b/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsInputMethod
deleted file mode 100644
index dd7c449..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsInputMethod
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.x86.CtsInputMethod'
-ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
-DEPENDENCIES = 'arc, cts_abi_x86'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsInputMethodServiceHostTestCases, CtsInputMethodServiceHostTestCases[instant], CtsInputMethodServiceHostTestCases[secondary_user], CtsInputMethodTestCases, CtsInputMethodTestCases[instant], CtsInputMethodTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.x86.CtsInputMethod',
-        test_name='cheets_CTS_R.11_r5.x86.CtsInputMethod',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsInputMethodServiceHostTestCases', '--include-filter', 'CtsInputMethodServiceHostTestCases[instant]', '--include-filter', 'CtsInputMethodServiceHostTestCases[secondary_user]', '--include-filter', 'CtsInputMethodTestCases', '--include-filter', 'CtsInputMethodTestCases[instant]', '--include-filter', 'CtsInputMethodTestCases[secondary_user]', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsInputMethod',
-        target_plan=None,
-        bundle='x86',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=12600)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsInstantApp b/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsInstantApp
deleted file mode 100644
index dec2b73..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsInstantApp
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.x86.CtsInstantApp'
-ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
-DEPENDENCIES = 'arc, cts_abi_x86'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsInstantAppTests, CtsInstantAppTests[secondary_user] of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.x86.CtsInstantApp',
-        test_name='cheets_CTS_R.11_r5.x86.CtsInstantApp',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsInstantAppTests', '--include-filter', 'CtsInstantAppTests[secondary_user]', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsInstantApp',
-        target_plan=None,
-        bundle='x86',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=5400)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsIntentSignature b/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsIntentSignature
deleted file mode 100644
index 22138bb..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsIntentSignature
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.x86.CtsIntentSignature'
-ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
-DEPENDENCIES = 'arc, cts_abi_x86'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsIntentSignatureTestCases, CtsIntentSignatureTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.x86.CtsIntentSignature',
-        test_name='cheets_CTS_R.11_r5.x86.CtsIntentSignature',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsIntentSignatureTestCases', '--include-filter', 'CtsIntentSignatureTestCases[secondary_user]', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsIntentSignature',
-        target_plan=None,
-        bundle='x86',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=5400)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsJdwp b/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsJdwp
deleted file mode 100644
index 5a5b58f..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsJdwp
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.x86.CtsJdwp'
-ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
-DEPENDENCIES = 'arc, cts_abi_x86'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsJdwpSecurityHostTestCases, CtsJdwpSecurityHostTestCases[secondary_user], CtsJdwpTestCases, CtsJdwpTestCases[instant], CtsJdwpTestCases[secondary_user], CtsJdwpTunnelHostTestCases, CtsJdwpTunnelHostTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.x86.CtsJdwp',
-        test_name='cheets_CTS_R.11_r5.x86.CtsJdwp',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsJdwpSecurityHostTestCases', '--include-filter', 'CtsJdwpSecurityHostTestCases[secondary_user]', '--include-filter', 'CtsJdwpTestCases', '--include-filter', 'CtsJdwpTestCases[instant]', '--include-filter', 'CtsJdwpTestCases[secondary_user]', '--include-filter', 'CtsJdwpTunnelHostTestCases', '--include-filter', 'CtsJdwpTunnelHostTestCases[secondary_user]', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsJdwp',
-        target_plan=None,
-        bundle='x86',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=14400)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsJni b/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsJni
deleted file mode 100644
index 737ebfa..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsJni
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.x86.CtsJni'
-ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
-DEPENDENCIES = 'arc, cts_abi_x86'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsJniTestCases, CtsJniTestCases[instant], CtsJniTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.x86.CtsJni',
-        test_name='cheets_CTS_R.11_r5.x86.CtsJni',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsJniTestCases', '--include-filter', 'CtsJniTestCases[instant]', '--include-filter', 'CtsJniTestCases[secondary_user]', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsJni',
-        target_plan=None,
-        bundle='x86',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=7200)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsJobScheduler b/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsJobScheduler
deleted file mode 100644
index 114afe7..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsJobScheduler
+++ /dev/null
@@ -1,36 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.x86.CtsJobScheduler'
-ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
-DEPENDENCIES = 'arc, cts_abi_x86'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsJobSchedulerSharedUidTestCases, CtsJobSchedulerSharedUidTestCases[secondary_user], CtsJobSchedulerTestCases, CtsJobSchedulerTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.x86.CtsJobScheduler',
-        test_name='cheets_CTS_R.11_r5.x86.CtsJobScheduler',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsJobSchedulerSharedUidTestCases', '--include-filter', 'CtsJobSchedulerSharedUidTestCases[secondary_user]', '--include-filter', 'CtsJobSchedulerTestCases', '--include-filter', 'CtsJobSchedulerTestCases[secondary_user]', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsJobScheduler',
-        target_plan=None,
-        bundle='x86',
-        uri='LATEST',
-        login_precondition_commands=['lsblk -do NAME,RM | sed -n s/1$//p | xargs -n1 eject'],
-        use_jdk9=True,
-        timeout=9000)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsJvmti b/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsJvmti
deleted file mode 100644
index d15eb41..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsJvmti
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.x86.CtsJvmti'
-ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
-DEPENDENCIES = 'arc, cts_abi_x86'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsJvmtiAttachingHostTestCases, CtsJvmtiAttachingHostTestCases[secondary_user], CtsJvmtiAttachingTestCases, CtsJvmtiAttachingTestCases[secondary_user], CtsJvmtiRedefineClassesHostTestCases, CtsJvmtiRedefineClassesHostTestCases[secondary_user], CtsJvmtiRunTest1900HostTestCases, CtsJvmtiRunTest1900HostTestCases[secondary_user], CtsJvmtiRunTest1901HostTestCases, CtsJvmtiRunTest1901HostTestCases[secondary_user], CtsJvmtiRunTest1902HostTestCases, CtsJvmtiRunTest1902HostTestCases[secondary_user], CtsJvmtiRunTest1903HostTestCases, CtsJvmtiRunTest1903HostTestCases[secondary_user], CtsJvmtiRunTest1904HostTestCases, CtsJvmtiRunTest1904HostTestCases[secondary_user], CtsJvmtiRunTest1906HostTestCases, CtsJvmtiRunTest1906HostTestCases[secondary_user], CtsJvmtiRunTest1907HostTestCases, CtsJvmtiRunTest1907HostTestCases[secondary_user], CtsJvmtiRunTest1908HostTestCases, CtsJvmtiRunTest1908HostTestCases[secondary_user], CtsJvmtiRunTest1909HostTestCases, CtsJvmtiRunTest1909HostTestCases[secondary_user], CtsJvmtiRunTest1910HostTestCases, CtsJvmtiRunTest1910HostTestCases[secondary_user], CtsJvmtiRunTest1911HostTestCases, CtsJvmtiRunTest1911HostTestCases[secondary_user], CtsJvmtiRunTest1912HostTestCases, CtsJvmtiRunTest1912HostTestCases[secondary_user], CtsJvmtiRunTest1913HostTestCases, CtsJvmtiRunTest1913HostTestCases[secondary_user], CtsJvmtiRunTest1914HostTestCases, CtsJvmtiRunTest1914HostTestCases[secondary_user], CtsJvmtiRunTest1915HostTestCases, CtsJvmtiRunTest1915HostTestCases[secondary_user], CtsJvmtiRunTest1916HostTestCases, CtsJvmtiRunTest1916HostTestCases[secondary_user], CtsJvmtiRunTest1917HostTestCases, CtsJvmtiRunTest1917HostTestCases[secondary_user], CtsJvmtiRunTest1920HostTestCases, CtsJvmtiRunTest1920HostTestCases[secondary_user], CtsJvmtiRunTest1921HostTestCases, CtsJvmtiRunTest1921HostTestCases[secondary_user], CtsJvmtiRunTest1922HostTestCases, CtsJvmtiRunTest1922HostTestCases[secondary_user], CtsJvmtiRunTest1923HostTestCases, CtsJvmtiRunTest1923HostTestCases[secondary_user], CtsJvmtiRunTest1924HostTestCases, CtsJvmtiRunTest1924HostTestCases[secondary_user], CtsJvmtiRunTest1925HostTestCases, CtsJvmtiRunTest1925HostTestCases[secondary_user], CtsJvmtiRunTest1926HostTestCases, CtsJvmtiRunTest1926HostTestCases[secondary_user], CtsJvmtiRunTest1927HostTestCases, CtsJvmtiRunTest1927HostTestCases[secondary_user], CtsJvmtiRunTest1928HostTestCases, CtsJvmtiRunTest1928HostTestCases[secondary_user], CtsJvmtiRunTest1930HostTestCases, CtsJvmtiRunTest1930HostTestCases[secondary_user], CtsJvmtiRunTest1931HostTestCases, CtsJvmtiRunTest1931HostTestCases[secondary_user], CtsJvmtiRunTest1932HostTestCases, CtsJvmtiRunTest1932HostTestCases[secondary_user], CtsJvmtiRunTest1933HostTestCases, CtsJvmtiRunTest1933HostTestCases[secondary_user], CtsJvmtiRunTest1934HostTestCases, CtsJvmtiRunTest1934HostTestCases[secondary_user], CtsJvmtiRunTest1936HostTestCases, CtsJvmtiRunTest1936HostTestCases[secondary_user], CtsJvmtiRunTest1937HostTestCases, CtsJvmtiRunTest1937HostTestCases[secondary_user], CtsJvmtiRunTest1939HostTestCases, CtsJvmtiRunTest1939HostTestCases[secondary_user], CtsJvmtiRunTest1941HostTestCases, CtsJvmtiRunTest1941HostTestCases[secondary_user], CtsJvmtiRunTest1942HostTestCases, CtsJvmtiRunTest1942HostTestCases[secondary_user], CtsJvmtiRunTest1943HostTestCases, CtsJvmtiRunTest1943HostTestCases[secondary_user], CtsJvmtiRunTest1953HostTestCases, CtsJvmtiRunTest1953HostTestCases[secondary_user], CtsJvmtiRunTest1958HostTestCases, CtsJvmtiRunTest1958HostTestCases[secondary_user], CtsJvmtiRunTest1962HostTestCases, CtsJvmtiRunTest1962HostTestCases[secondary_user], CtsJvmtiRunTest1967HostTestCases, CtsJvmtiRunTest1967HostTestCases[secondary_user], CtsJvmtiRunTest1968HostTestCases, CtsJvmtiRunTest1968HostTestCases[secondary_user], CtsJvmtiRunTest1969HostTestCases, CtsJvmtiRunTest1969HostTestCases[secondary_user], CtsJvmtiRunTest1970HostTestCases, CtsJvmtiRunTest1970HostTestCases[secondary_user], CtsJvmtiRunTest1971HostTestCases, CtsJvmtiRunTest1971HostTestCases[secondary_user], CtsJvmtiRunTest1974HostTestCases, CtsJvmtiRunTest1974HostTestCases[secondary_user], CtsJvmtiRunTest1975HostTestCases, CtsJvmtiRunTest1975HostTestCases[secondary_user], CtsJvmtiRunTest1976HostTestCases, CtsJvmtiRunTest1976HostTestCases[secondary_user], CtsJvmtiRunTest1977HostTestCases, CtsJvmtiRunTest1977HostTestCases[secondary_user], CtsJvmtiRunTest1978HostTestCases, CtsJvmtiRunTest1978HostTestCases[secondary_user], CtsJvmtiRunTest1979HostTestCases, CtsJvmtiRunTest1979HostTestCases[secondary_user], CtsJvmtiRunTest1981HostTestCases, CtsJvmtiRunTest1981HostTestCases[secondary_user], CtsJvmtiRunTest1982HostTestCases, CtsJvmtiRunTest1982HostTestCases[secondary_user], CtsJvmtiRunTest1983HostTestCases, CtsJvmtiRunTest1983HostTestCases[secondary_user], CtsJvmtiRunTest1984HostTestCases, CtsJvmtiRunTest1984HostTestCases[secondary_user], CtsJvmtiRunTest1988HostTestCases, CtsJvmtiRunTest1988HostTestCases[secondary_user], CtsJvmtiRunTest1989HostTestCases, CtsJvmtiRunTest1989HostTestCases[secondary_user], CtsJvmtiRunTest1990HostTestCases, CtsJvmtiRunTest1990HostTestCases[secondary_user], CtsJvmtiRunTest1991HostTestCases, CtsJvmtiRunTest1991HostTestCases[secondary_user], CtsJvmtiRunTest1992HostTestCases, CtsJvmtiRunTest1992HostTestCases[secondary_user], CtsJvmtiRunTest1994HostTestCases, CtsJvmtiRunTest1994HostTestCases[secondary_user], CtsJvmtiRunTest1995HostTestCases, CtsJvmtiRunTest1995HostTestCases[secondary_user], CtsJvmtiRunTest1996HostTestCases, CtsJvmtiRunTest1996HostTestCases[secondary_user], CtsJvmtiRunTest1997HostTestCases, CtsJvmtiRunTest1997HostTestCases[secondary_user], CtsJvmtiRunTest1998HostTestCases, CtsJvmtiRunTest1998HostTestCases[secondary_user], CtsJvmtiRunTest1999HostTestCases, CtsJvmtiRunTest1999HostTestCases[secondary_user], CtsJvmtiRunTest2001HostTestCases, CtsJvmtiRunTest2001HostTestCases[secondary_user], CtsJvmtiRunTest2002HostTestCases, CtsJvmtiRunTest2002HostTestCases[secondary_user], CtsJvmtiRunTest2003HostTestCases, CtsJvmtiRunTest2003HostTestCases[secondary_user], CtsJvmtiRunTest2004HostTestCases, CtsJvmtiRunTest2004HostTestCases[secondary_user], CtsJvmtiRunTest2005HostTestCases, CtsJvmtiRunTest2005HostTestCases[secondary_user], CtsJvmtiRunTest2006HostTestCases, CtsJvmtiRunTest2006HostTestCases[secondary_user], CtsJvmtiRunTest2007HostTestCases, CtsJvmtiRunTest2007HostTestCases[secondary_user], CtsJvmtiRunTest902HostTestCases, CtsJvmtiRunTest902HostTestCases[secondary_user], CtsJvmtiRunTest903HostTestCases, CtsJvmtiRunTest903HostTestCases[secondary_user], CtsJvmtiRunTest904HostTestCases, CtsJvmtiRunTest904HostTestCases[secondary_user], CtsJvmtiRunTest905HostTestCases, CtsJvmtiRunTest905HostTestCases[secondary_user], CtsJvmtiRunTest906HostTestCases, CtsJvmtiRunTest906HostTestCases[secondary_user], CtsJvmtiRunTest907HostTestCases, CtsJvmtiRunTest907HostTestCases[secondary_user], CtsJvmtiRunTest908HostTestCases, CtsJvmtiRunTest908HostTestCases[secondary_user], CtsJvmtiRunTest910HostTestCases, CtsJvmtiRunTest910HostTestCases[secondary_user], CtsJvmtiRunTest911HostTestCases, CtsJvmtiRunTest911HostTestCases[secondary_user], CtsJvmtiRunTest912HostTestCases, CtsJvmtiRunTest912HostTestCases[secondary_user], CtsJvmtiRunTest913HostTestCases, CtsJvmtiRunTest913HostTestCases[secondary_user], CtsJvmtiRunTest914HostTestCases, CtsJvmtiRunTest914HostTestCases[secondary_user], CtsJvmtiRunTest915HostTestCases, CtsJvmtiRunTest915HostTestCases[secondary_user], CtsJvmtiRunTest917HostTestCases, CtsJvmtiRunTest917HostTestCases[secondary_user], CtsJvmtiRunTest918HostTestCases, CtsJvmtiRunTest918HostTestCases[secondary_user], CtsJvmtiRunTest919HostTestCases, CtsJvmtiRunTest919HostTestCases[secondary_user], CtsJvmtiRunTest920HostTestCases, CtsJvmtiRunTest920HostTestCases[secondary_user], CtsJvmtiRunTest922HostTestCases, CtsJvmtiRunTest922HostTestCases[secondary_user], CtsJvmtiRunTest923HostTestCases, CtsJvmtiRunTest923HostTestCases[secondary_user], CtsJvmtiRunTest924HostTestCases, CtsJvmtiRunTest924HostTestCases[secondary_user], CtsJvmtiRunTest926HostTestCases, CtsJvmtiRunTest926HostTestCases[secondary_user], CtsJvmtiRunTest927HostTestCases, CtsJvmtiRunTest927HostTestCases[secondary_user], CtsJvmtiRunTest928HostTestCases, CtsJvmtiRunTest928HostTestCases[secondary_user], CtsJvmtiRunTest930HostTestCases, CtsJvmtiRunTest930HostTestCases[secondary_user], CtsJvmtiRunTest931HostTestCases, CtsJvmtiRunTest931HostTestCases[secondary_user], CtsJvmtiRunTest932HostTestCases, CtsJvmtiRunTest932HostTestCases[secondary_user], CtsJvmtiRunTest940HostTestCases, CtsJvmtiRunTest940HostTestCases[secondary_user], CtsJvmtiRunTest942HostTestCases, CtsJvmtiRunTest942HostTestCases[secondary_user], CtsJvmtiRunTest944HostTestCases, CtsJvmtiRunTest944HostTestCases[secondary_user], CtsJvmtiRunTest945HostTestCases, CtsJvmtiRunTest945HostTestCases[secondary_user], CtsJvmtiRunTest947HostTestCases, CtsJvmtiRunTest947HostTestCases[secondary_user], CtsJvmtiRunTest951HostTestCases, CtsJvmtiRunTest951HostTestCases[secondary_user], CtsJvmtiRunTest982HostTestCases, CtsJvmtiRunTest982HostTestCases[secondary_user], CtsJvmtiRunTest983HostTestCases, CtsJvmtiRunTest983HostTestCases[secondary_user], CtsJvmtiRunTest984HostTestCases, CtsJvmtiRunTest984HostTestCases[secondary_user], CtsJvmtiRunTest985HostTestCases, CtsJvmtiRunTest985HostTestCases[secondary_user], CtsJvmtiRunTest986HostTestCases, CtsJvmtiRunTest986HostTestCases[secondary_user], CtsJvmtiRunTest988HostTestCases, CtsJvmtiRunTest988HostTestCases[secondary_user], CtsJvmtiRunTest989HostTestCases, CtsJvmtiRunTest989HostTestCases[secondary_user], CtsJvmtiRunTest990HostTestCases, CtsJvmtiRunTest990HostTestCases[secondary_user], CtsJvmtiRunTest991HostTestCases, CtsJvmtiRunTest991HostTestCases[secondary_user], CtsJvmtiRunTest992HostTestCases, CtsJvmtiRunTest992HostTestCases[secondary_user], CtsJvmtiRunTest993HostTestCases, CtsJvmtiRunTest993HostTestCases[secondary_user], CtsJvmtiRunTest994HostTestCases, CtsJvmtiRunTest994HostTestCases[secondary_user], CtsJvmtiRunTest995HostTestCases, CtsJvmtiRunTest995HostTestCases[secondary_user], CtsJvmtiRunTest996HostTestCases, CtsJvmtiRunTest996HostTestCases[secondary_user], CtsJvmtiRunTest997HostTestCases, CtsJvmtiRunTest997HostTestCases[secondary_user], CtsJvmtiTaggingHostTestCases, CtsJvmtiTaggingHostTestCases[secondary_user], CtsJvmtiTrackingHostTestCases, CtsJvmtiTrackingHostTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.x86.CtsJvmti',
-        test_name='cheets_CTS_R.11_r5.x86.CtsJvmti',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsJvmtiAttachingHostTestCases', '--include-filter', 'CtsJvmtiAttachingHostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiAttachingTestCases', '--include-filter', 'CtsJvmtiAttachingTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRedefineClassesHostTestCases', '--include-filter', 'CtsJvmtiRedefineClassesHostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1900HostTestCases', '--include-filter', 'CtsJvmtiRunTest1900HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1901HostTestCases', '--include-filter', 'CtsJvmtiRunTest1901HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1902HostTestCases', '--include-filter', 'CtsJvmtiRunTest1902HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1903HostTestCases', '--include-filter', 'CtsJvmtiRunTest1903HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1904HostTestCases', '--include-filter', 'CtsJvmtiRunTest1904HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1906HostTestCases', '--include-filter', 'CtsJvmtiRunTest1906HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1907HostTestCases', '--include-filter', 'CtsJvmtiRunTest1907HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1908HostTestCases', '--include-filter', 'CtsJvmtiRunTest1908HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1909HostTestCases', '--include-filter', 'CtsJvmtiRunTest1909HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1910HostTestCases', '--include-filter', 'CtsJvmtiRunTest1910HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1911HostTestCases', '--include-filter', 'CtsJvmtiRunTest1911HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1912HostTestCases', '--include-filter', 'CtsJvmtiRunTest1912HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1913HostTestCases', '--include-filter', 'CtsJvmtiRunTest1913HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1914HostTestCases', '--include-filter', 'CtsJvmtiRunTest1914HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1915HostTestCases', '--include-filter', 'CtsJvmtiRunTest1915HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1916HostTestCases', '--include-filter', 'CtsJvmtiRunTest1916HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1917HostTestCases', '--include-filter', 'CtsJvmtiRunTest1917HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1920HostTestCases', '--include-filter', 'CtsJvmtiRunTest1920HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1921HostTestCases', '--include-filter', 'CtsJvmtiRunTest1921HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1922HostTestCases', '--include-filter', 'CtsJvmtiRunTest1922HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1923HostTestCases', '--include-filter', 'CtsJvmtiRunTest1923HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1924HostTestCases', '--include-filter', 'CtsJvmtiRunTest1924HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1925HostTestCases', '--include-filter', 'CtsJvmtiRunTest1925HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1926HostTestCases', '--include-filter', 'CtsJvmtiRunTest1926HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1927HostTestCases', '--include-filter', 'CtsJvmtiRunTest1927HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1928HostTestCases', '--include-filter', 'CtsJvmtiRunTest1928HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1930HostTestCases', '--include-filter', 'CtsJvmtiRunTest1930HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1931HostTestCases', '--include-filter', 'CtsJvmtiRunTest1931HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1932HostTestCases', '--include-filter', 'CtsJvmtiRunTest1932HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1933HostTestCases', '--include-filter', 'CtsJvmtiRunTest1933HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1934HostTestCases', '--include-filter', 'CtsJvmtiRunTest1934HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1936HostTestCases', '--include-filter', 'CtsJvmtiRunTest1936HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1937HostTestCases', '--include-filter', 'CtsJvmtiRunTest1937HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1939HostTestCases', '--include-filter', 'CtsJvmtiRunTest1939HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1941HostTestCases', '--include-filter', 'CtsJvmtiRunTest1941HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1942HostTestCases', '--include-filter', 'CtsJvmtiRunTest1942HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1943HostTestCases', '--include-filter', 'CtsJvmtiRunTest1943HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1953HostTestCases', '--include-filter', 'CtsJvmtiRunTest1953HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1958HostTestCases', '--include-filter', 'CtsJvmtiRunTest1958HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1962HostTestCases', '--include-filter', 'CtsJvmtiRunTest1962HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1967HostTestCases', '--include-filter', 'CtsJvmtiRunTest1967HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1968HostTestCases', '--include-filter', 'CtsJvmtiRunTest1968HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1969HostTestCases', '--include-filter', 'CtsJvmtiRunTest1969HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1970HostTestCases', '--include-filter', 'CtsJvmtiRunTest1970HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1971HostTestCases', '--include-filter', 'CtsJvmtiRunTest1971HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1974HostTestCases', '--include-filter', 'CtsJvmtiRunTest1974HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1975HostTestCases', '--include-filter', 'CtsJvmtiRunTest1975HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1976HostTestCases', '--include-filter', 'CtsJvmtiRunTest1976HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1977HostTestCases', '--include-filter', 'CtsJvmtiRunTest1977HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1978HostTestCases', '--include-filter', 'CtsJvmtiRunTest1978HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1979HostTestCases', '--include-filter', 'CtsJvmtiRunTest1979HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1981HostTestCases', '--include-filter', 'CtsJvmtiRunTest1981HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1982HostTestCases', '--include-filter', 'CtsJvmtiRunTest1982HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1983HostTestCases', '--include-filter', 'CtsJvmtiRunTest1983HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1984HostTestCases', '--include-filter', 'CtsJvmtiRunTest1984HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1988HostTestCases', '--include-filter', 'CtsJvmtiRunTest1988HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1989HostTestCases', '--include-filter', 'CtsJvmtiRunTest1989HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1990HostTestCases', '--include-filter', 'CtsJvmtiRunTest1990HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1991HostTestCases', '--include-filter', 'CtsJvmtiRunTest1991HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1992HostTestCases', '--include-filter', 'CtsJvmtiRunTest1992HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1994HostTestCases', '--include-filter', 'CtsJvmtiRunTest1994HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1995HostTestCases', '--include-filter', 'CtsJvmtiRunTest1995HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1996HostTestCases', '--include-filter', 'CtsJvmtiRunTest1996HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1997HostTestCases', '--include-filter', 'CtsJvmtiRunTest1997HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1998HostTestCases', '--include-filter', 'CtsJvmtiRunTest1998HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1999HostTestCases', '--include-filter', 'CtsJvmtiRunTest1999HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest2001HostTestCases', '--include-filter', 'CtsJvmtiRunTest2001HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest2002HostTestCases', '--include-filter', 'CtsJvmtiRunTest2002HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest2003HostTestCases', '--include-filter', 'CtsJvmtiRunTest2003HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest2004HostTestCases', '--include-filter', 'CtsJvmtiRunTest2004HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest2005HostTestCases', '--include-filter', 'CtsJvmtiRunTest2005HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest2006HostTestCases', '--include-filter', 'CtsJvmtiRunTest2006HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest2007HostTestCases', '--include-filter', 'CtsJvmtiRunTest2007HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest902HostTestCases', '--include-filter', 'CtsJvmtiRunTest902HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest903HostTestCases', '--include-filter', 'CtsJvmtiRunTest903HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest904HostTestCases', '--include-filter', 'CtsJvmtiRunTest904HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest905HostTestCases', '--include-filter', 'CtsJvmtiRunTest905HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest906HostTestCases', '--include-filter', 'CtsJvmtiRunTest906HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest907HostTestCases', '--include-filter', 'CtsJvmtiRunTest907HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest908HostTestCases', '--include-filter', 'CtsJvmtiRunTest908HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest910HostTestCases', '--include-filter', 'CtsJvmtiRunTest910HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest911HostTestCases', '--include-filter', 'CtsJvmtiRunTest911HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest912HostTestCases', '--include-filter', 'CtsJvmtiRunTest912HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest913HostTestCases', '--include-filter', 'CtsJvmtiRunTest913HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest914HostTestCases', '--include-filter', 'CtsJvmtiRunTest914HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest915HostTestCases', '--include-filter', 'CtsJvmtiRunTest915HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest917HostTestCases', '--include-filter', 'CtsJvmtiRunTest917HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest918HostTestCases', '--include-filter', 'CtsJvmtiRunTest918HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest919HostTestCases', '--include-filter', 'CtsJvmtiRunTest919HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest920HostTestCases', '--include-filter', 'CtsJvmtiRunTest920HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest922HostTestCases', '--include-filter', 'CtsJvmtiRunTest922HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest923HostTestCases', '--include-filter', 'CtsJvmtiRunTest923HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest924HostTestCases', '--include-filter', 'CtsJvmtiRunTest924HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest926HostTestCases', '--include-filter', 'CtsJvmtiRunTest926HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest927HostTestCases', '--include-filter', 'CtsJvmtiRunTest927HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest928HostTestCases', '--include-filter', 'CtsJvmtiRunTest928HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest930HostTestCases', '--include-filter', 'CtsJvmtiRunTest930HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest931HostTestCases', '--include-filter', 'CtsJvmtiRunTest931HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest932HostTestCases', '--include-filter', 'CtsJvmtiRunTest932HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest940HostTestCases', '--include-filter', 'CtsJvmtiRunTest940HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest942HostTestCases', '--include-filter', 'CtsJvmtiRunTest942HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest944HostTestCases', '--include-filter', 'CtsJvmtiRunTest944HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest945HostTestCases', '--include-filter', 'CtsJvmtiRunTest945HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest947HostTestCases', '--include-filter', 'CtsJvmtiRunTest947HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest951HostTestCases', '--include-filter', 'CtsJvmtiRunTest951HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest982HostTestCases', '--include-filter', 'CtsJvmtiRunTest982HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest983HostTestCases', '--include-filter', 'CtsJvmtiRunTest983HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest984HostTestCases', '--include-filter', 'CtsJvmtiRunTest984HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest985HostTestCases', '--include-filter', 'CtsJvmtiRunTest985HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest986HostTestCases', '--include-filter', 'CtsJvmtiRunTest986HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest988HostTestCases', '--include-filter', 'CtsJvmtiRunTest988HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest989HostTestCases', '--include-filter', 'CtsJvmtiRunTest989HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest990HostTestCases', '--include-filter', 'CtsJvmtiRunTest990HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest991HostTestCases', '--include-filter', 'CtsJvmtiRunTest991HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest992HostTestCases', '--include-filter', 'CtsJvmtiRunTest992HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest993HostTestCases', '--include-filter', 'CtsJvmtiRunTest993HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest994HostTestCases', '--include-filter', 'CtsJvmtiRunTest994HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest995HostTestCases', '--include-filter', 'CtsJvmtiRunTest995HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest996HostTestCases', '--include-filter', 'CtsJvmtiRunTest996HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest997HostTestCases', '--include-filter', 'CtsJvmtiRunTest997HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiTaggingHostTestCases', '--include-filter', 'CtsJvmtiTaggingHostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiTrackingHostTestCases', '--include-filter', 'CtsJvmtiTrackingHostTestCases[secondary_user]', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsJvmti',
-        target_plan=None,
-        bundle='x86',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=75000)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsKernelConfigTestCases b/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsKernelConfigTestCases
deleted file mode 100644
index 4a2870e..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsKernelConfigTestCases
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.x86.CtsKernelConfigTestCases'
-ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
-DEPENDENCIES = 'arc, cts_abi_x86'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsKernelConfigTestCases of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.x86.CtsKernelConfigTestCases',
-        test_name='cheets_CTS_R.11_r5.x86.CtsKernelConfigTestCases',
-        run_template=['run', 'commandAndExit', 'cts', '--module', 'CtsKernelConfigTestCases', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsKernelConfigTestCases',
-        target_plan=None,
-        bundle='x86',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=3600)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsKeystore b/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsKeystore
deleted file mode 100644
index f813646..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsKeystore
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.x86.CtsKeystore'
-ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
-DEPENDENCIES = 'arc, cts_abi_x86'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsKeystoreTestCases, CtsKeystoreTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.x86.CtsKeystore',
-        test_name='cheets_CTS_R.11_r5.x86.CtsKeystore',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsKeystoreTestCases', '--include-filter', 'CtsKeystoreTestCases[secondary_user]', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsKeystore',
-        target_plan=None,
-        bundle='x86',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=5400)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsLeanbackJank b/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsLeanbackJank
deleted file mode 100644
index cb9be52..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsLeanbackJank
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.x86.CtsLeanbackJank'
-ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
-DEPENDENCIES = 'arc, cts_abi_x86'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsLeanbackJankTestCases, CtsLeanbackJankTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.x86.CtsLeanbackJank',
-        test_name='cheets_CTS_R.11_r5.x86.CtsLeanbackJank',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsLeanbackJankTestCases', '--include-filter', 'CtsLeanbackJankTestCases[secondary_user]', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsLeanbackJank',
-        target_plan=None,
-        bundle='x86',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=5400)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsLegacyNotification2 b/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsLegacyNotification2
deleted file mode 100644
index 380a4bd..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsLegacyNotification2
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.x86.CtsLegacyNotification2'
-ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
-DEPENDENCIES = 'arc, cts_abi_x86'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsLegacyNotification20TestCases, CtsLegacyNotification20TestCases[secondary_user], CtsLegacyNotification27TestCases, CtsLegacyNotification27TestCases[secondary_user], CtsLegacyNotification28TestCases, CtsLegacyNotification28TestCases[secondary_user], CtsLegacyNotification29TestCases, CtsLegacyNotification29TestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.x86.CtsLegacyNotification2',
-        test_name='cheets_CTS_R.11_r5.x86.CtsLegacyNotification2',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsLegacyNotification20TestCases', '--include-filter', 'CtsLegacyNotification20TestCases[secondary_user]', '--include-filter', 'CtsLegacyNotification27TestCases', '--include-filter', 'CtsLegacyNotification27TestCases[secondary_user]', '--include-filter', 'CtsLegacyNotification28TestCases', '--include-filter', 'CtsLegacyNotification28TestCases[secondary_user]', '--include-filter', 'CtsLegacyNotification29TestCases', '--include-filter', 'CtsLegacyNotification29TestCases[secondary_user]', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsLegacyNotification2',
-        target_plan=None,
-        bundle='x86',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=16200)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsLibcore b/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsLibcore
deleted file mode 100644
index ec2316f..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsLibcore
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.x86.CtsLibcore'
-ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
-DEPENDENCIES = 'arc, cts_abi_x86'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsLibcoreApiEvolutionTestCases, CtsLibcoreApiEvolutionTestCases[secondary_user], CtsLibcoreFileIOTestCases, CtsLibcoreFileIOTestCases[secondary_user], CtsLibcoreJsr166TestCases, CtsLibcoreJsr166TestCases[secondary_user], CtsLibcoreLegacy22TestCases, CtsLibcoreLegacy22TestCases[secondary_user], CtsLibcoreOjTestCases, CtsLibcoreOjTestCases[secondary_user], CtsLibcoreOkHttpTestCases, CtsLibcoreOkHttpTestCases[secondary_user], CtsLibcoreTestCases, CtsLibcoreTestCases[secondary_user], CtsLibcoreWycheproofBCTestCases, CtsLibcoreWycheproofBCTestCases[secondary_user], CtsLibcoreWycheproofConscryptTestCases, CtsLibcoreWycheproofConscryptTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.x86.CtsLibcore',
-        test_name='cheets_CTS_R.11_r5.x86.CtsLibcore',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsLibcoreApiEvolutionTestCases', '--include-filter', 'CtsLibcoreApiEvolutionTestCases[secondary_user]', '--include-filter', 'CtsLibcoreFileIOTestCases', '--include-filter', 'CtsLibcoreFileIOTestCases[secondary_user]', '--include-filter', 'CtsLibcoreJsr166TestCases', '--include-filter', 'CtsLibcoreJsr166TestCases[secondary_user]', '--include-filter', 'CtsLibcoreLegacy22TestCases', '--include-filter', 'CtsLibcoreLegacy22TestCases[secondary_user]', '--include-filter', 'CtsLibcoreOjTestCases', '--include-filter', 'CtsLibcoreOjTestCases[secondary_user]', '--include-filter', 'CtsLibcoreOkHttpTestCases', '--include-filter', 'CtsLibcoreOkHttpTestCases[secondary_user]', '--include-filter', 'CtsLibcoreTestCases', '--include-filter', 'CtsLibcoreTestCases[secondary_user]', '--include-filter', 'CtsLibcoreWycheproofBCTestCases', '--include-filter', 'CtsLibcoreWycheproofBCTestCases[secondary_user]', '--include-filter', 'CtsLibcoreWycheproofConscryptTestCases', '--include-filter', 'CtsLibcoreWycheproofConscryptTestCases[secondary_user]'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsLibcore',
-        target_plan=None,
-        bundle='x86',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=39600)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsLiblog b/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsLiblog
deleted file mode 100644
index 6d7e0b3..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsLiblog
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.x86.CtsLiblog'
-ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
-DEPENDENCIES = 'arc, cts_abi_x86'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsLiblogTestCases, CtsLiblogTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.x86.CtsLiblog',
-        test_name='cheets_CTS_R.11_r5.x86.CtsLiblog',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsLiblogTestCases', '--include-filter', 'CtsLiblogTestCases[secondary_user]', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsLiblog',
-        target_plan=None,
-        bundle='x86',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=5400)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsLocation b/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsLocation
deleted file mode 100644
index 168f898..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsLocation
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.x86.CtsLocation'
-ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
-DEPENDENCIES = 'arc, cts_abi_x86'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsLocationCoarseTestCases, CtsLocationCoarseTestCases[instant], CtsLocationCoarseTestCases[secondary_user], CtsLocationFineTestCases, CtsLocationFineTestCases[instant], CtsLocationFineTestCases[secondary_user], CtsLocationGnssTestCases, CtsLocationGnssTestCases[instant], CtsLocationGnssTestCases[secondary_user], CtsLocationNoneTestCases, CtsLocationNoneTestCases[instant], CtsLocationNoneTestCases[secondary_user], CtsLocationPrivilegedTestCases, CtsLocationPrivilegedTestCases[instant], CtsLocationPrivilegedTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.x86.CtsLocation',
-        test_name='cheets_CTS_R.11_r5.x86.CtsLocation',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsLocationCoarseTestCases', '--include-filter', 'CtsLocationCoarseTestCases[instant]', '--include-filter', 'CtsLocationCoarseTestCases[secondary_user]', '--include-filter', 'CtsLocationFineTestCases', '--include-filter', 'CtsLocationFineTestCases[instant]', '--include-filter', 'CtsLocationFineTestCases[secondary_user]', '--include-filter', 'CtsLocationGnssTestCases', '--include-filter', 'CtsLocationGnssTestCases[instant]', '--include-filter', 'CtsLocationGnssTestCases[secondary_user]', '--include-filter', 'CtsLocationNoneTestCases', '--include-filter', 'CtsLocationNoneTestCases[instant]', '--include-filter', 'CtsLocationNoneTestCases[secondary_user]', '--include-filter', 'CtsLocationPrivilegedTestCases', '--include-filter', 'CtsLocationPrivilegedTestCases[instant]', '--include-filter', 'CtsLocationPrivilegedTestCases[secondary_user]', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsLocation',
-        target_plan=None,
-        bundle='x86',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=28800)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsLogd b/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsLogd
deleted file mode 100644
index c689742..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsLogd
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.x86.CtsLogd'
-ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
-DEPENDENCIES = 'arc, cts_abi_x86'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsLogdTestCases, CtsLogdTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.x86.CtsLogd',
-        test_name='cheets_CTS_R.11_r5.x86.CtsLogd',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsLogdTestCases', '--include-filter', 'CtsLogdTestCases[secondary_user]', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsLogd',
-        target_plan=None,
-        bundle='x86',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=5400)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsMatchFlag b/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsMatchFlag
deleted file mode 100644
index c8c1011..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsMatchFlag
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.x86.CtsMatchFlag'
-ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
-DEPENDENCIES = 'arc, cts_abi_x86'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsMatchFlagTestCases, CtsMatchFlagTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.x86.CtsMatchFlag',
-        test_name='cheets_CTS_R.11_r5.x86.CtsMatchFlag',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsMatchFlagTestCases', '--include-filter', 'CtsMatchFlagTestCases[secondary_user]', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsMatchFlag',
-        target_plan=None,
-        bundle='x86',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=5400)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsMediaBitstreamsTestCases b/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsMediaBitstreamsTestCases
deleted file mode 100644
index d8053a9..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsMediaBitstreamsTestCases
+++ /dev/null
@@ -1,36 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.x86.CtsMediaBitstreamsTestCases'
-ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
-DEPENDENCIES = 'arc, cts_abi_x86'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsMediaBitstreamsTestCases, CtsMediaBitstreamsTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        needs_push_media=True,
-        tag='11_r5.x86.CtsMediaBitstreamsTestCases',
-        test_name='cheets_CTS_R.11_r5.x86.CtsMediaBitstreamsTestCases',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsMediaBitstreamsTestCases', '--include-filter', 'CtsMediaBitstreamsTestCases[secondary_user]', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsMediaBitstreamsTestCases',
-        target_plan=None,
-        bundle='x86',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=5400)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsMediaHostTestCases b/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsMediaHostTestCases
deleted file mode 100644
index a5ee8a5..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsMediaHostTestCases
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.x86.CtsMediaHostTestCases'
-ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
-DEPENDENCIES = 'arc, cts_abi_x86'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsMediaHostTestCases, CtsMediaHostTestCases[instant] of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.x86.CtsMediaHostTestCases',
-        test_name='cheets_CTS_R.11_r5.x86.CtsMediaHostTestCases',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsMediaHostTestCases', '--include-filter', 'CtsMediaHostTestCases[instant]', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsMediaHostTestCases',
-        target_plan=None,
-        bundle='x86',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=5400)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsMediaParserTestCases b/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsMediaParserTestCases
deleted file mode 100644
index 1e598c5..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsMediaParserTestCases
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.x86.CtsMediaParserTestCases'
-ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
-DEPENDENCIES = 'arc, cts_abi_x86'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsMediaParserTestCases, CtsMediaParserTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.x86.CtsMediaParserTestCases',
-        test_name='cheets_CTS_R.11_r5.x86.CtsMediaParserTestCases',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsMediaParserTestCases', '--include-filter', 'CtsMediaParserTestCases[secondary_user]', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsMediaParserTestCases',
-        target_plan=None,
-        bundle='x86',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=5400)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsMediaPerformanceClassTestCases b/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsMediaPerformanceClassTestCases
deleted file mode 100644
index 37771fa..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsMediaPerformanceClassTestCases
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.x86.CtsMediaPerformanceClassTestCases'
-ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
-DEPENDENCIES = 'arc, cts_abi_x86'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsMediaPerformanceClassTestCases, CtsMediaPerformanceClassTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.x86.CtsMediaPerformanceClassTestCases',
-        test_name='cheets_CTS_R.11_r5.x86.CtsMediaPerformanceClassTestCases',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsMediaPerformanceClassTestCases', '--include-filter', 'CtsMediaPerformanceClassTestCases[secondary_user]', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsMediaPerformanceClassTestCases',
-        target_plan=None,
-        bundle='x86',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=5400)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsMediaStressTestCases b/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsMediaStressTestCases
deleted file mode 100644
index 8b5a7bc..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsMediaStressTestCases
+++ /dev/null
@@ -1,37 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.x86.CtsMediaStressTestCases'
-ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
-DEPENDENCIES = 'arc, cts_abi_x86'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'LONG'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsMediaStressTestCases, CtsMediaStressTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        needs_push_media=True,
-        tag='11_r5.x86.CtsMediaStressTestCases',
-        test_name='cheets_CTS_R.11_r5.x86.CtsMediaStressTestCases',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsMediaStressTestCases', '--include-filter', 'CtsMediaStressTestCases[secondary_user]', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsMediaStressTestCases',
-        target_plan=None,
-        bundle='x86',
-        uri='LATEST',
-        precondition_commands=['cras_test_client --mute 1'],
-        use_jdk9=True,
-        timeout=21600)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsMediaStressTestCases.camera.ctshardware b/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsMediaStressTestCases.camera.ctshardware
deleted file mode 100644
index 55be0e2..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsMediaStressTestCases.camera.ctshardware
+++ /dev/null
@@ -1,36 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.x86.CtsMediaStressTestCases.camera.ctshardware'
-ATTRIBUTES = 'suite:arc-cts-hardware'
-DEPENDENCIES = 'arc, cts_abi_x86'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsMediaStressTestCases.camera of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        needs_push_media=True,
-        tag='11_r5.x86.CtsMediaStressTestCases.camera.ctshardware',
-        test_name='cheets_CTS_R.11_r5.x86.CtsMediaStressTestCases.camera.ctshardware',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsMediaStressTestCases android.mediastress.cts.MediaRecorderStressTest', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsMediaStressTestCases.camera',
-        target_plan=None,
-        bundle='x86',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=3600)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsMediaTestCases.32 b/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsMediaTestCases.32
deleted file mode 100644
index feb0b80..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsMediaTestCases.32
+++ /dev/null
@@ -1,38 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.x86.CtsMediaTestCases.32'
-ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
-DEPENDENCIES = 'arc, cts_abi_x86'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'LONG'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsMediaTestCases, CtsMediaTestCases[instant] of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        needs_push_media=True,
-        tag='11_r5.x86.CtsMediaTestCases.32',
-        test_name='cheets_CTS_R.11_r5.x86.CtsMediaTestCases.32',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsMediaTestCases', '--logcat-on-failure', '--abi', 'x86'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsMediaTestCases',
-        target_plan=None,
-        bundle='x86',
-        uri='LATEST',
-        login_precondition_commands=['lsblk -do NAME,RM | sed -n s/1$//p | xargs -n1 eject'],
-        precondition_commands=['cras_test_client --mute 1'],
-        use_jdk9=True,
-        timeout=39600)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsMediaTestCases.64 b/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsMediaTestCases.64
deleted file mode 100644
index ff0054c..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsMediaTestCases.64
+++ /dev/null
@@ -1,38 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.x86.CtsMediaTestCases.64'
-ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
-DEPENDENCIES = 'arc, cts_abi_x86'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'LONG'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsMediaTestCases, CtsMediaTestCases[instant] of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        needs_push_media=True,
-        tag='11_r5.x86.CtsMediaTestCases.64',
-        test_name='cheets_CTS_R.11_r5.x86.CtsMediaTestCases.64',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsMediaTestCases', '--include-filter', 'CtsMediaTestCases[instant]', '--logcat-on-failure', '--abi', 'x86_64'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsMediaTestCases',
-        target_plan=None,
-        bundle='x86',
-        uri='LATEST',
-        login_precondition_commands=['lsblk -do NAME,RM | sed -n s/1$//p | xargs -n1 eject'],
-        precondition_commands=['cras_test_client --mute 1'],
-        use_jdk9=True,
-        timeout=39600)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsMediaTestCases.audio b/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsMediaTestCases.audio
deleted file mode 100644
index c19208c..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsMediaTestCases.audio
+++ /dev/null
@@ -1,38 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.x86.CtsMediaTestCases.audio'
-ATTRIBUTES = 'suite:arc-cts-qual, suite:arc-cts-r, suite:arc-cts'
-DEPENDENCIES = 'arc, cts_abi_x86'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsMediaTestCases.audio of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        max_retry=9,
-        needs_push_media=True,
-        tag='11_r5.x86.CtsMediaTestCases.audio',
-        test_name='cheets_CTS_R.11_r5.x86.CtsMediaTestCases.audio',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsMediaTestCases android.media.cts.AudioAttributesTest', '--include-filter', 'CtsMediaTestCases android.media.cts.AudioEffectTest', '--include-filter', 'CtsMediaTestCases android.media.cts.AudioAttributesTest', '--include-filter', 'CtsMediaTestCases android.media.cts.AudioEffectTest', '--include-filter', 'CtsMediaTestCases android.media.cts.AudioFocusTest', '--include-filter', 'CtsMediaTestCases android.media.cts.AudioFormatTest', '--include-filter', 'CtsMediaTestCases android.media.cts.AudioManagerTest', '--include-filter', 'CtsMediaTestCases android.media.cts.AudioMetadataTest', '--include-filter', 'CtsMediaTestCases android.media.cts.AudioNativeTest', '--include-filter', 'CtsMediaTestCases android.media.cts.AudioPlayRoutingNative', '--include-filter', 'CtsMediaTestCases android.media.cts.AudioPlaybackCaptureTest', '--include-filter', 'CtsMediaTestCases android.media.cts.AudioPlaybackConfigurationTest', '--include-filter', 'CtsMediaTestCases android.media.cts.AudioPreProcessingTest', '--include-filter', 'CtsMediaTestCases android.media.cts.AudioPresentationTest', '--include-filter', 'CtsMediaTestCases android.media.cts.AudioRecordAppOpTest', '--include-filter', 'CtsMediaTestCases android.media.cts.AudioRecordRoutingNative', '--include-filter', 'CtsMediaTestCases android.media.cts.AudioRecordTest', '--include-filter', 'CtsMediaTestCases android.media.cts.AudioRecord_BufferSizeTest', '--include-filter', 'CtsMediaTestCases android.media.cts.AudioRecordingConfigurationTest', '--include-filter', 'CtsMediaTestCases android.media.cts.AudioSystemTest', '--include-filter', 'CtsMediaTestCases android.media.cts.AudioSystemUsageTest', '--include-filter', 'CtsMediaTestCases android.media.cts.AudioTrackLatencyTest', '--include-filter', 'CtsMediaTestCases android.media.cts.AudioTrackOffloadTest', '--include-filter', 'CtsMediaTestCases android.media.cts.AudioTrackSurroundTest', '--include-filter', 'CtsMediaTestCases android.media.cts.AudioTrackTest', '--include-filter', 'CtsMediaTestCases android.media.cts.AudioTrack_ListenerTest', '--include-filter', 'CtsMediaTestCases android.media.cts.SoundPoolAacTest', '--include-filter', 'CtsMediaTestCases android.media.cts.SoundPoolHapticTest', '--include-filter', 'CtsMediaTestCases android.media.cts.SoundPoolMidiTest', '--include-filter', 'CtsMediaTestCases android.media.cts.SoundPoolOggTest', '--include-filter', 'CtsMediaTestCases android.media.cts.VolumeShaperTest', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsMediaTestCases',
-        target_plan=None,
-        bundle='x86',
-        uri='LATEST',
-        precondition_commands=['cras_test_client --mute 1'],
-        use_jdk9=True,
-        timeout=172800)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsMediaTestCases.ctshardware b/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsMediaTestCases.ctshardware
deleted file mode 100644
index e608ac6..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsMediaTestCases.ctshardware
+++ /dev/null
@@ -1,38 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.x86.CtsMediaTestCases.ctshardware'
-ATTRIBUTES = 'suite:arc-cts-hardware'
-DEPENDENCIES = 'arc, cts_abi_x86'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'LONG'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsMediaTestCases of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        needs_push_media=True,
-        tag='11_r5.x86.CtsMediaTestCases.ctshardware',
-        test_name='cheets_CTS_R.11_r5.x86.CtsMediaTestCases.ctshardware',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsMediaTestCases', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsMediaTestCases',
-        target_plan=None,
-        bundle='x86',
-        uri='LATEST',
-        login_precondition_commands=['lsblk -do NAME,RM | sed -n s/1$//p | xargs -n1 eject'],
-        precondition_commands=['cras_test_client --mute 1'],
-        use_jdk9=True,
-        timeout=36000)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsMediaTestCases.exclude-GLView b/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsMediaTestCases.exclude-GLView
deleted file mode 100644
index 65b2731..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsMediaTestCases.exclude-GLView
+++ /dev/null
@@ -1,38 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.x86.CtsMediaTestCases.exclude-GLView'
-ATTRIBUTES = 'suite:arc-cts-qual, suite:arc-cts-r, suite:arc-cts'
-DEPENDENCIES = 'arc, cts_abi_x86'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsMediaTestCases.exclude-GLView of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        max_retry=9,
-        needs_push_media=True,
-        tag='11_r5.x86.CtsMediaTestCases.exclude-GLView',
-        test_name='cheets_CTS_R.11_r5.x86.CtsMediaTestCases.exclude-GLView',
-        run_template=['run', 'commandAndExit', 'cts', '--module', 'CtsMediaTestCases', '--exclude-filter', 'CtsMediaTestCases android.media.cts.DecodeAccuracyTest#testGLViewDecodeAccuracy', '--exclude-filter', 'CtsMediaTestCases android.media.cts.DecodeAccuracyTest#testGLViewLargerHeightDecodeAccuracy', '--exclude-filter', 'CtsMediaTestCases android.media.cts.DecodeAccuracyTest#testGLViewLargerWidthDecodeAccuracy', '--exclude-filter', 'CtsMediaTestCases android.media.cts.MediaExtractorTest#testProgramStreamExtraction', '--exclude-filter', 'CtsMediaTestCases[instant] android.media.cts.MediaExtractorTest#testProgramStreamExtraction', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsMediaTestCases',
-        target_plan=None,
-        bundle='x86',
-        uri='LATEST',
-        precondition_commands=['cras_test_client --mute 1'],
-        use_jdk9=True,
-        timeout=172800)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsMediaTestCases.exclude-GLView.ctshardware b/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsMediaTestCases.exclude-GLView.ctshardware
deleted file mode 100644
index 6fe80cb..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsMediaTestCases.exclude-GLView.ctshardware
+++ /dev/null
@@ -1,37 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.x86.CtsMediaTestCases.exclude-GLView.ctshardware'
-ATTRIBUTES = 'suite:arc-cts-hardware'
-DEPENDENCIES = 'arc, cts_abi_x86'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsMediaTestCases.exclude-GLView of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        needs_push_media=True,
-        tag='11_r5.x86.CtsMediaTestCases.exclude-GLView.ctshardware',
-        test_name='cheets_CTS_R.11_r5.x86.CtsMediaTestCases.exclude-GLView.ctshardware',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsMediaTestCases', '--exclude-filter', 'CtsMediaTestCases android.media.cts.DecodeAccuracyTest#testGLViewDecodeAccuracy', '--exclude-filter', 'CtsMediaTestCases android.media.cts.DecodeAccuracyTest#testGLViewLargerHeightDecodeAccuracy', '--exclude-filter', 'CtsMediaTestCases android.media.cts.DecodeAccuracyTest#testGLViewLargerWidthDecodeAccuracy', '--exclude-filter', 'CtsMediaTestCases android.media.cts.MediaExtractorTest#testProgramStreamExtraction', '--exclude-filter', 'CtsMediaTestCases[instant] android.media.cts.MediaExtractorTest#testProgramStreamExtraction', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsMediaTestCases',
-        target_plan=None,
-        bundle='x86',
-        uri='LATEST',
-        precondition_commands=['cras_test_client --mute 1'],
-        use_jdk9=True,
-        timeout=36000)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsMediaTestCases.perf b/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsMediaTestCases.perf
deleted file mode 100644
index 693ce52..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsMediaTestCases.perf
+++ /dev/null
@@ -1,37 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.x86.CtsMediaTestCases.perf'
-ATTRIBUTES = 'suite:arc-cts-qual, suite:arc-cts-r, suite:arc-cts'
-DEPENDENCIES = 'arc, cts_abi_x86'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsMediaTestCases.perf of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        max_retry=9,
-        needs_push_media=True,
-        tag='11_r5.x86.CtsMediaTestCases.perf',
-        test_name='cheets_CTS_R.11_r5.x86.CtsMediaTestCases.perf',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsMediaTestCases android.media.cts.VideoDecoderPerfTest', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsMediaTestCases',
-        target_plan=None,
-        bundle='x86',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=172800)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsMediaTestCases.testGLViewDecodeAccuracy b/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsMediaTestCases.testGLViewDecodeAccuracy
deleted file mode 100644
index 84f47d8..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsMediaTestCases.testGLViewDecodeAccuracy
+++ /dev/null
@@ -1,37 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.x86.CtsMediaTestCases.testGLViewDecodeAccuracy'
-ATTRIBUTES = 'suite:arc-cts-qual, suite:arc-cts-r, suite:arc-cts'
-DEPENDENCIES = 'arc, cts_abi_x86'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsMediaTestCases.testGLViewDecodeAccuracy of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        max_retry=9,
-        needs_push_media=True,
-        tag='11_r5.x86.CtsMediaTestCases.testGLViewDecodeAccuracy',
-        test_name='cheets_CTS_R.11_r5.x86.CtsMediaTestCases.testGLViewDecodeAccuracy',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsMediaTestCases android.media.cts.DecodeAccuracyTest#testGLViewDecodeAccuracy', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsMediaTestCases',
-        target_plan=None,
-        bundle='x86',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=172800)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsMediaTestCases.testGLViewDecodeAccuracy.ctshardware b/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsMediaTestCases.testGLViewDecodeAccuracy.ctshardware
deleted file mode 100644
index fb039f1..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsMediaTestCases.testGLViewDecodeAccuracy.ctshardware
+++ /dev/null
@@ -1,36 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.x86.CtsMediaTestCases.testGLViewDecodeAccuracy.ctshardware'
-ATTRIBUTES = 'suite:arc-cts-hardware'
-DEPENDENCIES = 'arc, cts_abi_x86'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsMediaTestCases.testGLViewDecodeAccuracy of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        needs_push_media=True,
-        tag='11_r5.x86.CtsMediaTestCases.testGLViewDecodeAccuracy.ctshardware',
-        test_name='cheets_CTS_R.11_r5.x86.CtsMediaTestCases.testGLViewDecodeAccuracy.ctshardware',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsMediaTestCases android.media.cts.DecodeAccuracyTest#testGLViewDecodeAccuracy', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsMediaTestCases',
-        target_plan=None,
-        bundle='x86',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=3600)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsMediaTestCases.testGLViewLargerHeightDecodeAccuracy b/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsMediaTestCases.testGLViewLargerHeightDecodeAccuracy
deleted file mode 100644
index 9301fe5..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsMediaTestCases.testGLViewLargerHeightDecodeAccuracy
+++ /dev/null
@@ -1,37 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.x86.CtsMediaTestCases.testGLViewLargerHeightDecodeAccuracy'
-ATTRIBUTES = 'suite:arc-cts-qual, suite:arc-cts-r, suite:arc-cts'
-DEPENDENCIES = 'arc, cts_abi_x86'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsMediaTestCases.testGLViewLargerHeightDecodeAccuracy of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        max_retry=9,
-        needs_push_media=True,
-        tag='11_r5.x86.CtsMediaTestCases.testGLViewLargerHeightDecodeAccuracy',
-        test_name='cheets_CTS_R.11_r5.x86.CtsMediaTestCases.testGLViewLargerHeightDecodeAccuracy',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsMediaTestCases android.media.cts.DecodeAccuracyTest#testGLViewLargerHeightDecodeAccuracy', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsMediaTestCases',
-        target_plan=None,
-        bundle='x86',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=172800)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsMediaTestCases.testGLViewLargerHeightDecodeAccuracy.ctshardware b/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsMediaTestCases.testGLViewLargerHeightDecodeAccuracy.ctshardware
deleted file mode 100644
index 29aae8f..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsMediaTestCases.testGLViewLargerHeightDecodeAccuracy.ctshardware
+++ /dev/null
@@ -1,36 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.x86.CtsMediaTestCases.testGLViewLargerHeightDecodeAccuracy.ctshardware'
-ATTRIBUTES = 'suite:arc-cts-hardware'
-DEPENDENCIES = 'arc, cts_abi_x86'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsMediaTestCases.testGLViewLargerHeightDecodeAccuracy of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        needs_push_media=True,
-        tag='11_r5.x86.CtsMediaTestCases.testGLViewLargerHeightDecodeAccuracy.ctshardware',
-        test_name='cheets_CTS_R.11_r5.x86.CtsMediaTestCases.testGLViewLargerHeightDecodeAccuracy.ctshardware',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsMediaTestCases android.media.cts.DecodeAccuracyTest#testGLViewLargerHeightDecodeAccuracy', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsMediaTestCases',
-        target_plan=None,
-        bundle='x86',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=3600)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsMediaTestCases.testGLViewLargerWidthDecodeAccuracy b/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsMediaTestCases.testGLViewLargerWidthDecodeAccuracy
deleted file mode 100644
index cf2899e..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsMediaTestCases.testGLViewLargerWidthDecodeAccuracy
+++ /dev/null
@@ -1,37 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.x86.CtsMediaTestCases.testGLViewLargerWidthDecodeAccuracy'
-ATTRIBUTES = 'suite:arc-cts-qual, suite:arc-cts-r, suite:arc-cts'
-DEPENDENCIES = 'arc, cts_abi_x86'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsMediaTestCases.testGLViewLargerWidthDecodeAccuracy of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        max_retry=9,
-        needs_push_media=True,
-        tag='11_r5.x86.CtsMediaTestCases.testGLViewLargerWidthDecodeAccuracy',
-        test_name='cheets_CTS_R.11_r5.x86.CtsMediaTestCases.testGLViewLargerWidthDecodeAccuracy',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsMediaTestCases android.media.cts.DecodeAccuracyTest#testGLViewLargerWidthDecodeAccuracy', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsMediaTestCases',
-        target_plan=None,
-        bundle='x86',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=172800)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsMediaTestCases.testGLViewLargerWidthDecodeAccuracy.ctshardware b/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsMediaTestCases.testGLViewLargerWidthDecodeAccuracy.ctshardware
deleted file mode 100644
index f9066f1..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsMediaTestCases.testGLViewLargerWidthDecodeAccuracy.ctshardware
+++ /dev/null
@@ -1,36 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.x86.CtsMediaTestCases.testGLViewLargerWidthDecodeAccuracy.ctshardware'
-ATTRIBUTES = 'suite:arc-cts-hardware'
-DEPENDENCIES = 'arc, cts_abi_x86'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsMediaTestCases.testGLViewLargerWidthDecodeAccuracy of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        needs_push_media=True,
-        tag='11_r5.x86.CtsMediaTestCases.testGLViewLargerWidthDecodeAccuracy.ctshardware',
-        test_name='cheets_CTS_R.11_r5.x86.CtsMediaTestCases.testGLViewLargerWidthDecodeAccuracy.ctshardware',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsMediaTestCases android.media.cts.DecodeAccuracyTest#testGLViewLargerWidthDecodeAccuracy', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsMediaTestCases',
-        target_plan=None,
-        bundle='x86',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=3600)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsMediaTestCases.video b/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsMediaTestCases.video
deleted file mode 100644
index a0aed21..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsMediaTestCases.video
+++ /dev/null
@@ -1,38 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.x86.CtsMediaTestCases.video'
-ATTRIBUTES = 'suite:arc-cts-qual, suite:arc-cts-r, suite:arc-cts'
-DEPENDENCIES = 'arc, cts_abi_x86'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsMediaTestCases.video of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        max_retry=9,
-        needs_push_media=True,
-        tag='11_r5.x86.CtsMediaTestCases.video',
-        test_name='cheets_CTS_R.11_r5.x86.CtsMediaTestCases.video',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsMediaTestCases android.media.cts.AdaptivePlaybackTest', '--include-filter', 'CtsMediaTestCases android.media.cts.DecodeAccuracyTest', '--include-filter', 'CtsMediaTestCases android.media.cts.DecodeEditEncodeTest', '--include-filter', 'CtsMediaTestCases android.media.cts.DecoderConformanceTest', '--include-filter', 'CtsMediaTestCases android.media.cts.EncodeDecodeTest', '--include-filter', 'CtsMediaTestCases android.media.cts.ExtractDecodeEditEncodeMuxTest', '--include-filter', 'CtsMediaTestCases android.media.cts.MediaCodecPlayerTest', '--include-filter', 'CtsMediaTestCases android.media.cts.MediaCodecPlayerTest', '--include-filter', 'CtsMediaTestCases android.media.cts.MediaDrmClearkeyTest', '--include-filter', 'CtsMediaTestCases android.media.cts.MediaRecorderTest', '--include-filter', 'CtsMediaTestCases android.media.cts.MediaSynctest#testPlayVideo', '--include-filter', 'CtsMediaTestCases android.media.cts.VideoCodecTest', '--include-filter', 'CtsMediaTestCases android.media.cts.VideoEncoderTest', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsMediaTestCases',
-        target_plan=None,
-        bundle='x86',
-        uri='LATEST',
-        precondition_commands=['cras_test_client --mute 1'],
-        use_jdk9=True,
-        timeout=172800)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsMediaV2TestCases b/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsMediaV2TestCases
deleted file mode 100644
index a7ded5e..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsMediaV2TestCases
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.x86.CtsMediaV2TestCases'
-ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
-DEPENDENCIES = 'arc, cts_abi_x86'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsMediaV2TestCases of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.x86.CtsMediaV2TestCases',
-        test_name='cheets_CTS_R.11_r5.x86.CtsMediaV2TestCases',
-        run_template=['run', 'commandAndExit', 'cts', '--module', 'CtsMediaV2TestCases', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsMediaV2TestCases',
-        target_plan=None,
-        bundle='x86',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=3600)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsMidiTestCases b/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsMidiTestCases
deleted file mode 100644
index bbce314..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsMidiTestCases
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.x86.CtsMidiTestCases'
-ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
-DEPENDENCIES = 'arc, cts_abi_x86'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsMidiTestCases of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.x86.CtsMidiTestCases',
-        test_name='cheets_CTS_R.11_r5.x86.CtsMidiTestCases',
-        run_template=['run', 'commandAndExit', 'cts', '--module', 'CtsMidiTestCases', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsMidiTestCases',
-        target_plan=None,
-        bundle='x86',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=3600)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsMimeMap b/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsMimeMap
deleted file mode 100644
index 83abe2d..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsMimeMap
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.x86.CtsMimeMap'
-ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
-DEPENDENCIES = 'arc, cts_abi_x86'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsMimeMapTestCases, CtsMimeMapTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.x86.CtsMimeMap',
-        test_name='cheets_CTS_R.11_r5.x86.CtsMimeMap',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsMimeMapTestCases', '--include-filter', 'CtsMimeMapTestCases[secondary_user]', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsMimeMap',
-        target_plan=None,
-        bundle='x86',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=5400)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsMocking b/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsMocking
deleted file mode 100644
index 435e367..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsMocking
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.x86.CtsMocking'
-ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
-DEPENDENCIES = 'arc, cts_abi_x86'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsMockingDebuggableTestCases, CtsMockingDebuggableTestCases[instant], CtsMockingDebuggableTestCases[secondary_user], CtsMockingTestCases, CtsMockingTestCases[instant], CtsMockingTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.x86.CtsMocking',
-        test_name='cheets_CTS_R.11_r5.x86.CtsMocking',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsMockingDebuggableTestCases', '--include-filter', 'CtsMockingDebuggableTestCases[instant]', '--include-filter', 'CtsMockingDebuggableTestCases[secondary_user]', '--include-filter', 'CtsMockingTestCases', '--include-filter', 'CtsMockingTestCases[instant]', '--include-filter', 'CtsMockingTestCases[secondary_user]', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsMocking',
-        target_plan=None,
-        bundle='x86',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=12600)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsMonkey b/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsMonkey
deleted file mode 100644
index eb8d9ba..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsMonkey
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.x86.CtsMonkey'
-ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
-DEPENDENCIES = 'arc, cts_abi_x86'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsMonkeyTestCases, CtsMonkeyTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.x86.CtsMonkey',
-        test_name='cheets_CTS_R.11_r5.x86.CtsMonkey',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsMonkeyTestCases', '--include-filter', 'CtsMonkeyTestCases[secondary_user]', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsMonkey',
-        target_plan=None,
-        bundle='x86',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=5400)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsMultiUser b/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsMultiUser
deleted file mode 100644
index 4b5a14e..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsMultiUser
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.x86.CtsMultiUser'
-ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
-DEPENDENCIES = 'arc, cts_abi_x86'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsMultiUserHostTestCases, CtsMultiUserHostTestCases[instant], CtsMultiUserHostTestCases[secondary_user], CtsMultiUserTestCases, CtsMultiUserTestCases[instant], CtsMultiUserTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.x86.CtsMultiUser',
-        test_name='cheets_CTS_R.11_r5.x86.CtsMultiUser',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsMultiUserHostTestCases', '--include-filter', 'CtsMultiUserHostTestCases[instant]', '--include-filter', 'CtsMultiUserHostTestCases[secondary_user]', '--include-filter', 'CtsMultiUserTestCases', '--include-filter', 'CtsMultiUserTestCases[instant]', '--include-filter', 'CtsMultiUserTestCases[secondary_user]', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsMultiUser',
-        target_plan=None,
-        bundle='x86',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=12600)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsNNAPI b/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsNNAPI
deleted file mode 100644
index c2551cd..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsNNAPI
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.x86.CtsNNAPI'
-ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
-DEPENDENCIES = 'arc, cts_abi_x86'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsNNAPITestCases, CtsNNAPITestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.x86.CtsNNAPI',
-        test_name='cheets_CTS_R.11_r5.x86.CtsNNAPI',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsNNAPITestCases', '--include-filter', 'CtsNNAPITestCases[secondary_user]', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsNNAPI',
-        target_plan=None,
-        bundle='x86',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=5400)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsNNAPIBenchmark b/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsNNAPIBenchmark
deleted file mode 100644
index e21d354..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsNNAPIBenchmark
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.x86.CtsNNAPIBenchmark'
-ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
-DEPENDENCIES = 'arc, cts_abi_x86'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsNNAPIBenchmarkTestCases, CtsNNAPIBenchmarkTestCases[instant], CtsNNAPIBenchmarkTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.x86.CtsNNAPIBenchmark',
-        test_name='cheets_CTS_R.11_r5.x86.CtsNNAPIBenchmark',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsNNAPIBenchmarkTestCases', '--include-filter', 'CtsNNAPIBenchmarkTestCases[instant]', '--include-filter', 'CtsNNAPIBenchmarkTestCases[secondary_user]', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsNNAPIBenchmark',
-        target_plan=None,
-        bundle='x86',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=12600)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsNative b/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsNative
deleted file mode 100644
index 27ddb74..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsNative
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.x86.CtsNative'
-ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
-DEPENDENCIES = 'arc, cts_abi_x86'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsNativeEncryptionTestCases, CtsNativeEncryptionTestCases[instant], CtsNativeEncryptionTestCases[secondary_user], CtsNativeHardwareTestCases, CtsNativeHardwareTestCases[secondary_user], CtsNativeMediaAAudioTestCases, CtsNativeMediaAAudioTestCases[instant], CtsNativeMediaAAudioTestCases[secondary_user], CtsNativeMediaMetricsTestCases, CtsNativeMediaMetricsTestCases[instant], CtsNativeMediaMetricsTestCases[secondary_user], CtsNativeMediaSlTestCases, CtsNativeMediaSlTestCases[instant], CtsNativeMediaSlTestCases[secondary_user], CtsNativeMediaXaTestCases, CtsNativeMediaXaTestCases[instant], CtsNativeMediaXaTestCases[secondary_user], CtsNativeMidiTestCases, CtsNativeMidiTestCases[secondary_user], CtsNativeNetDnsTestCases, CtsNativeNetDnsTestCases[instant], CtsNativeNetDnsTestCases[secondary_user], CtsNativeNetTestCases, CtsNativeNetTestCases[instant], CtsNativeNetTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.x86.CtsNative',
-        test_name='cheets_CTS_R.11_r5.x86.CtsNative',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsNativeEncryptionTestCases', '--include-filter', 'CtsNativeEncryptionTestCases[instant]', '--include-filter', 'CtsNativeEncryptionTestCases[secondary_user]', '--include-filter', 'CtsNativeHardwareTestCases', '--include-filter', 'CtsNativeHardwareTestCases[secondary_user]', '--include-filter', 'CtsNativeMediaAAudioTestCases', '--include-filter', 'CtsNativeMediaAAudioTestCases[instant]', '--include-filter', 'CtsNativeMediaAAudioTestCases[secondary_user]', '--include-filter', 'CtsNativeMediaMetricsTestCases', '--include-filter', 'CtsNativeMediaMetricsTestCases[instant]', '--include-filter', 'CtsNativeMediaMetricsTestCases[secondary_user]', '--include-filter', 'CtsNativeMediaSlTestCases', '--include-filter', 'CtsNativeMediaSlTestCases[instant]', '--include-filter', 'CtsNativeMediaSlTestCases[secondary_user]', '--include-filter', 'CtsNativeMediaXaTestCases', '--include-filter', 'CtsNativeMediaXaTestCases[instant]', '--include-filter', 'CtsNativeMediaXaTestCases[secondary_user]', '--include-filter', 'CtsNativeMidiTestCases', '--include-filter', 'CtsNativeMidiTestCases[secondary_user]', '--include-filter', 'CtsNativeNetDnsTestCases', '--include-filter', 'CtsNativeNetDnsTestCases[instant]', '--include-filter', 'CtsNativeNetDnsTestCases[secondary_user]', '--include-filter', 'CtsNativeNetTestCases', '--include-filter', 'CtsNativeNetTestCases[instant]', '--include-filter', 'CtsNativeNetTestCases[secondary_user]', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsNative',
-        target_plan=None,
-        bundle='x86',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=46800)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsNativeMediaAAudioTestCases.ctshardware b/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsNativeMediaAAudioTestCases.ctshardware
deleted file mode 100644
index 2dc456b..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsNativeMediaAAudioTestCases.ctshardware
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.x86.CtsNativeMediaAAudioTestCases.ctshardware'
-ATTRIBUTES = 'suite:arc-cts-hardware'
-DEPENDENCIES = 'arc, cts_abi_x86'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsNativeMediaAAudioTestCases of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.x86.CtsNativeMediaAAudioTestCases.ctshardware',
-        test_name='cheets_CTS_R.11_r5.x86.CtsNativeMediaAAudioTestCases.ctshardware',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsNativeMediaAAudioTestCases', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsNativeMediaAAudioTestCases',
-        target_plan=None,
-        bundle='x86',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=3600)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsNdef b/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsNdef
deleted file mode 100644
index 7ac8caf..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsNdef
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.x86.CtsNdef'
-ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
-DEPENDENCIES = 'arc, cts_abi_x86'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsNdefTestCases, CtsNdefTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.x86.CtsNdef',
-        test_name='cheets_CTS_R.11_r5.x86.CtsNdef',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsNdefTestCases', '--include-filter', 'CtsNdefTestCases[secondary_user]', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsNdef',
-        target_plan=None,
-        bundle='x86',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=5400)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsNdkBinder b/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsNdkBinder
deleted file mode 100644
index 9fcb637..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsNdkBinder
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.x86.CtsNdkBinder'
-ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
-DEPENDENCIES = 'arc, cts_abi_x86'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsNdkBinderTestCases, CtsNdkBinderTestCases[instant], CtsNdkBinderTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.x86.CtsNdkBinder',
-        test_name='cheets_CTS_R.11_r5.x86.CtsNdkBinder',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsNdkBinderTestCases', '--include-filter', 'CtsNdkBinderTestCases[instant]', '--include-filter', 'CtsNdkBinderTestCases[secondary_user]', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsNdkBinder',
-        target_plan=None,
-        bundle='x86',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=7200)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsNet b/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsNet
deleted file mode 100644
index 8f8868e..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsNet
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.x86.CtsNet'
-ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
-DEPENDENCIES = 'arc, cts_abi_x86'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsNetApi23TestCases, CtsNetApi23TestCases[secondary_user], CtsNetSecConfigAttributeTestCases, CtsNetSecConfigAttributeTestCases[instant], CtsNetSecConfigAttributeTestCases[secondary_user], CtsNetSecConfigBasicDebugDisabledTestCases, CtsNetSecConfigBasicDebugDisabledTestCases[instant], CtsNetSecConfigBasicDebugDisabledTestCases[secondary_user], CtsNetSecConfigBasicDebugEnabledTestCases, CtsNetSecConfigBasicDebugEnabledTestCases[instant], CtsNetSecConfigBasicDebugEnabledTestCases[secondary_user], CtsNetSecConfigBasicDomainConfigTestCases, CtsNetSecConfigBasicDomainConfigTestCases[instant], CtsNetSecConfigBasicDomainConfigTestCases[secondary_user], CtsNetSecConfigCleartextTrafficTestCases, CtsNetSecConfigCleartextTrafficTestCases[instant], CtsNetSecConfigCleartextTrafficTestCases[secondary_user], CtsNetSecConfigDownloadManagerTestCases, CtsNetSecConfigDownloadManagerTestCases[secondary_user], CtsNetSecConfigInvalidPinTestCases, CtsNetSecConfigInvalidPinTestCases[instant], CtsNetSecConfigInvalidPinTestCases[secondary_user], CtsNetSecConfigNestedDomainConfigTestCases, CtsNetSecConfigNestedDomainConfigTestCases[instant], CtsNetSecConfigNestedDomainConfigTestCases[secondary_user], CtsNetSecConfigPrePCleartextTrafficTestCases, CtsNetSecConfigPrePCleartextTrafficTestCases[secondary_user], CtsNetSecConfigResourcesSrcTestCases, CtsNetSecConfigResourcesSrcTestCases[instant], CtsNetSecConfigResourcesSrcTestCases[secondary_user], CtsNetSecPolicyUsesCleartextTrafficFalseTestCases, CtsNetSecPolicyUsesCleartextTrafficFalseTestCases[secondary_user], CtsNetSecPolicyUsesCleartextTrafficTrueTestCases, CtsNetSecPolicyUsesCleartextTrafficTrueTestCases[secondary_user], CtsNetSecPolicyUsesCleartextTrafficUnspecifiedTestCases, CtsNetSecPolicyUsesCleartextTrafficUnspecifiedTestCases[secondary_user], CtsNetTestCases, CtsNetTestCasesInternetPermission, CtsNetTestCasesInternetPermission[instant], CtsNetTestCasesInternetPermission[secondary_user], CtsNetTestCasesLegacyApi22, CtsNetTestCasesLegacyApi22[secondary_user], CtsNetTestCasesLegacyPermission22, CtsNetTestCasesLegacyPermission22[secondary_user], CtsNetTestCasesUpdateStatsPermission, CtsNetTestCasesUpdateStatsPermission[instant], CtsNetTestCasesUpdateStatsPermission[secondary_user], CtsNetTestCases[instant], CtsNetTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.x86.CtsNet',
-        test_name='cheets_CTS_R.11_r5.x86.CtsNet',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsNetApi23TestCases', '--include-filter', 'CtsNetApi23TestCases[secondary_user]', '--include-filter', 'CtsNetSecConfigAttributeTestCases', '--include-filter', 'CtsNetSecConfigAttributeTestCases[instant]', '--include-filter', 'CtsNetSecConfigAttributeTestCases[secondary_user]', '--include-filter', 'CtsNetSecConfigBasicDebugDisabledTestCases', '--include-filter', 'CtsNetSecConfigBasicDebugDisabledTestCases[instant]', '--include-filter', 'CtsNetSecConfigBasicDebugDisabledTestCases[secondary_user]', '--include-filter', 'CtsNetSecConfigBasicDebugEnabledTestCases', '--include-filter', 'CtsNetSecConfigBasicDebugEnabledTestCases[instant]', '--include-filter', 'CtsNetSecConfigBasicDebugEnabledTestCases[secondary_user]', '--include-filter', 'CtsNetSecConfigBasicDomainConfigTestCases', '--include-filter', 'CtsNetSecConfigBasicDomainConfigTestCases[instant]', '--include-filter', 'CtsNetSecConfigBasicDomainConfigTestCases[secondary_user]', '--include-filter', 'CtsNetSecConfigCleartextTrafficTestCases', '--include-filter', 'CtsNetSecConfigCleartextTrafficTestCases[instant]', '--include-filter', 'CtsNetSecConfigCleartextTrafficTestCases[secondary_user]', '--include-filter', 'CtsNetSecConfigDownloadManagerTestCases', '--include-filter', 'CtsNetSecConfigDownloadManagerTestCases[secondary_user]', '--include-filter', 'CtsNetSecConfigInvalidPinTestCases', '--include-filter', 'CtsNetSecConfigInvalidPinTestCases[instant]', '--include-filter', 'CtsNetSecConfigInvalidPinTestCases[secondary_user]', '--include-filter', 'CtsNetSecConfigNestedDomainConfigTestCases', '--include-filter', 'CtsNetSecConfigNestedDomainConfigTestCases[instant]', '--include-filter', 'CtsNetSecConfigNestedDomainConfigTestCases[secondary_user]', '--include-filter', 'CtsNetSecConfigPrePCleartextTrafficTestCases', '--include-filter', 'CtsNetSecConfigPrePCleartextTrafficTestCases[secondary_user]', '--include-filter', 'CtsNetSecConfigResourcesSrcTestCases', '--include-filter', 'CtsNetSecConfigResourcesSrcTestCases[instant]', '--include-filter', 'CtsNetSecConfigResourcesSrcTestCases[secondary_user]', '--include-filter', 'CtsNetSecPolicyUsesCleartextTrafficFalseTestCases', '--include-filter', 'CtsNetSecPolicyUsesCleartextTrafficFalseTestCases[secondary_user]', '--include-filter', 'CtsNetSecPolicyUsesCleartextTrafficTrueTestCases', '--include-filter', 'CtsNetSecPolicyUsesCleartextTrafficTrueTestCases[secondary_user]', '--include-filter', 'CtsNetSecPolicyUsesCleartextTrafficUnspecifiedTestCases', '--include-filter', 'CtsNetSecPolicyUsesCleartextTrafficUnspecifiedTestCases[secondary_user]', '--include-filter', 'CtsNetTestCases', '--include-filter', 'CtsNetTestCasesInternetPermission', '--include-filter', 'CtsNetTestCasesInternetPermission[instant]', '--include-filter', 'CtsNetTestCasesInternetPermission[secondary_user]', '--include-filter', 'CtsNetTestCasesLegacyApi22', '--include-filter', 'CtsNetTestCasesLegacyApi22[secondary_user]', '--include-filter', 'CtsNetTestCasesLegacyPermission22', '--include-filter', 'CtsNetTestCasesLegacyPermission22[secondary_user]', '--include-filter', 'CtsNetTestCasesUpdateStatsPermission', '--include-filter', 'CtsNetTestCasesUpdateStatsPermission[instant]', '--include-filter', 'CtsNetTestCasesUpdateStatsPermission[secondary_user]', '--include-filter', 'CtsNetTestCases[instant]', '--include-filter', 'CtsNetTestCases[secondary_user]', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsNet',
-        target_plan=None,
-        bundle='x86',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=90000)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsNetTestCases.ctshardware b/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsNetTestCases.ctshardware
deleted file mode 100644
index 7e55bf8..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsNetTestCases.ctshardware
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.x86.CtsNetTestCases.ctshardware'
-ATTRIBUTES = 'suite:arc-cts-hardware'
-DEPENDENCIES = 'arc, cts_abi_x86'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsNetTestCases of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.x86.CtsNetTestCases.ctshardware',
-        test_name='cheets_CTS_R.11_r5.x86.CtsNetTestCases.ctshardware',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsNetTestCases', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsNetTestCases',
-        target_plan=None,
-        bundle='x86',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=3600)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsNfc b/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsNfc
deleted file mode 100644
index e6beea5..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsNfc
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.x86.CtsNfc'
-ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
-DEPENDENCIES = 'arc, cts_abi_x86'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsNfcTestCases, CtsNfcTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.x86.CtsNfc',
-        test_name='cheets_CTS_R.11_r5.x86.CtsNfc',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsNfcTestCases', '--include-filter', 'CtsNfcTestCases[secondary_user]', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsNfc',
-        target_plan=None,
-        bundle='x86',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=5400)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsNoPermission b/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsNoPermission
deleted file mode 100644
index bad674e..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsNoPermission
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.x86.CtsNoPermission'
-ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
-DEPENDENCIES = 'arc, cts_abi_x86'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsNoPermissionTestCases, CtsNoPermissionTestCases25, CtsNoPermissionTestCases25[secondary_user], CtsNoPermissionTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.x86.CtsNoPermission',
-        test_name='cheets_CTS_R.11_r5.x86.CtsNoPermission',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsNoPermissionTestCases', '--include-filter', 'CtsNoPermissionTestCases25', '--include-filter', 'CtsNoPermissionTestCases25[secondary_user]', '--include-filter', 'CtsNoPermissionTestCases[secondary_user]', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsNoPermission',
-        target_plan=None,
-        bundle='x86',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=9000)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsOmapi b/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsOmapi
deleted file mode 100644
index 6e6b8e2..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsOmapi
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.x86.CtsOmapi'
-ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
-DEPENDENCIES = 'arc, cts_abi_x86'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsOmapiTestCases, CtsOmapiTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.x86.CtsOmapi',
-        test_name='cheets_CTS_R.11_r5.x86.CtsOmapi',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsOmapiTestCases', '--include-filter', 'CtsOmapiTestCases[secondary_user]', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsOmapi',
-        target_plan=None,
-        bundle='x86',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=5400)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsOpenG b/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsOpenG
deleted file mode 100644
index e1588d7..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsOpenG
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.x86.CtsOpenG'
-ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
-DEPENDENCIES = 'arc, cts_abi_x86'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsOpenGLTestCases, CtsOpenGLTestCases[secondary_user], CtsOpenGlPerf2TestCases, CtsOpenGlPerf2TestCases[secondary_user], CtsOpenGlPerfTestCases of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.x86.CtsOpenG',
-        test_name='cheets_CTS_R.11_r5.x86.CtsOpenG',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsOpenGLTestCases', '--include-filter', 'CtsOpenGLTestCases[secondary_user]', '--include-filter', 'CtsOpenGlPerf2TestCases', '--include-filter', 'CtsOpenGlPerf2TestCases[secondary_user]', '--include-filter', 'CtsOpenGlPerfTestCases', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsOpenG',
-        target_plan=None,
-        bundle='x86',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=10800)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsOs b/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsOs
deleted file mode 100644
index 0542fcc..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsOs
+++ /dev/null
@@ -1,36 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.x86.CtsOs'
-ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
-DEPENDENCIES = 'arc, cts_abi_x86'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsOsHostTestCases, CtsOsHostTestCases[instant], CtsOsHostTestCases[secondary_user], CtsOsTestCases, CtsOsTestCases[instant] of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.x86.CtsOs',
-        test_name='cheets_CTS_R.11_r5.x86.CtsOs',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsOsHostTestCases', '--include-filter', 'CtsOsHostTestCases[instant]', '--include-filter', 'CtsOsHostTestCases[secondary_user]', '--include-filter', 'CtsOsTestCases', '--include-filter', 'CtsOsTestCases[instant]', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsOs',
-        target_plan=None,
-        bundle='x86',
-        uri='LATEST',
-        login_precondition_commands=['lsblk -do NAME,RM | sed -n s/1$//p | xargs -n1 eject'],
-        use_jdk9=True,
-        timeout=10800)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsPackage b/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsPackage
deleted file mode 100644
index 0db4530..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsPackage
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.x86.CtsPackage'
-ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
-DEPENDENCIES = 'arc, cts_abi_x86'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsPackageInstallAppOpDefaultTestCases, CtsPackageInstallAppOpDefaultTestCases[instant], CtsPackageInstallAppOpDefaultTestCases[secondary_user], CtsPackageInstallAppOpDeniedTestCases, CtsPackageInstallAppOpDeniedTestCases[instant], CtsPackageInstallAppOpDeniedTestCases[secondary_user], CtsPackageInstallTestCases, CtsPackageInstallTestCases[instant], CtsPackageInstallTestCases[secondary_user], CtsPackageInstallerTapjackingTestCases, CtsPackageInstallerTapjackingTestCases[secondary_user], CtsPackageUninstallTestCases, CtsPackageUninstallTestCases[secondary_user], CtsPackageWatchdogTestCases, CtsPackageWatchdogTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.x86.CtsPackage',
-        test_name='cheets_CTS_R.11_r5.x86.CtsPackage',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsPackageInstallAppOpDefaultTestCases', '--include-filter', 'CtsPackageInstallAppOpDefaultTestCases[instant]', '--include-filter', 'CtsPackageInstallAppOpDefaultTestCases[secondary_user]', '--include-filter', 'CtsPackageInstallAppOpDeniedTestCases', '--include-filter', 'CtsPackageInstallAppOpDeniedTestCases[instant]', '--include-filter', 'CtsPackageInstallAppOpDeniedTestCases[secondary_user]', '--include-filter', 'CtsPackageInstallTestCases', '--include-filter', 'CtsPackageInstallTestCases[instant]', '--include-filter', 'CtsPackageInstallTestCases[secondary_user]', '--include-filter', 'CtsPackageInstallerTapjackingTestCases', '--include-filter', 'CtsPackageInstallerTapjackingTestCases[secondary_user]', '--include-filter', 'CtsPackageUninstallTestCases', '--include-filter', 'CtsPackageUninstallTestCases[secondary_user]', '--include-filter', 'CtsPackageWatchdogTestCases', '--include-filter', 'CtsPackageWatchdogTestCases[secondary_user]', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsPackage',
-        target_plan=None,
-        bundle='x86',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=28800)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsPdf b/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsPdf
deleted file mode 100644
index 6d9bdc6..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsPdf
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.x86.CtsPdf'
-ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
-DEPENDENCIES = 'arc, cts_abi_x86'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsPdfTestCases, CtsPdfTestCases[instant], CtsPdfTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.x86.CtsPdf',
-        test_name='cheets_CTS_R.11_r5.x86.CtsPdf',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsPdfTestCases', '--include-filter', 'CtsPdfTestCases[instant]', '--include-filter', 'CtsPdfTestCases[secondary_user]', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsPdf',
-        target_plan=None,
-        bundle='x86',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=7200)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsPerfetto b/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsPerfetto
deleted file mode 100644
index cc6dccc..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsPerfetto
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.x86.CtsPerfetto'
-ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
-DEPENDENCIES = 'arc, cts_abi_x86'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsPerfettoTestCases, CtsPerfettoTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.x86.CtsPerfetto',
-        test_name='cheets_CTS_R.11_r5.x86.CtsPerfetto',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsPerfettoTestCases', '--include-filter', 'CtsPerfettoTestCases[secondary_user]', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsPerfetto',
-        target_plan=None,
-        bundle='x86',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=5400)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsPerfettoTestCases.ctshardware b/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsPerfettoTestCases.ctshardware
deleted file mode 100644
index 453d400..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsPerfettoTestCases.ctshardware
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.x86.CtsPerfettoTestCases.ctshardware'
-ATTRIBUTES = 'suite:arc-cts-hardware'
-DEPENDENCIES = 'arc, cts_abi_x86'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsPerfettoTestCases of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.x86.CtsPerfettoTestCases.ctshardware',
-        test_name='cheets_CTS_R.11_r5.x86.CtsPerfettoTestCases.ctshardware',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsPerfettoTestCases', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsPerfettoTestCases',
-        target_plan=None,
-        bundle='x86',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=3600)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsPermission b/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsPermission
deleted file mode 100644
index 6b9920d..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsPermission
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.x86.CtsPermission'
-ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
-DEPENDENCIES = 'arc, cts_abi_x86'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsPermission2TestCases, CtsPermission2TestCases[instant], CtsPermission3TestCases, CtsPermission3TestCases[secondary_user], CtsPermissionTestCases, CtsPermissionTestCasesSdk28, CtsPermissionTestCasesSdk28[instant], CtsPermissionTestCasesSdk28[secondary_user], CtsPermissionTestCasesTelephony, CtsPermissionTestCasesTelephony[instant], CtsPermissionTestCasesTelephony[secondary_user], CtsPermissionTestCases[instant] of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.x86.CtsPermission',
-        test_name='cheets_CTS_R.11_r5.x86.CtsPermission',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsPermission2TestCases', '--include-filter', 'CtsPermission2TestCases[instant]', '--include-filter', 'CtsPermission3TestCases', '--include-filter', 'CtsPermission3TestCases[secondary_user]', '--include-filter', 'CtsPermissionTestCases', '--include-filter', 'CtsPermissionTestCasesSdk28', '--include-filter', 'CtsPermissionTestCasesSdk28[instant]', '--include-filter', 'CtsPermissionTestCasesSdk28[secondary_user]', '--include-filter', 'CtsPermissionTestCasesTelephony', '--include-filter', 'CtsPermissionTestCasesTelephony[instant]', '--include-filter', 'CtsPermissionTestCasesTelephony[secondary_user]', '--include-filter', 'CtsPermissionTestCases[instant]', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsPermission',
-        target_plan=None,
-        bundle='x86',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=23400)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsPermissionTestCases.camera.ctshardware b/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsPermissionTestCases.camera.ctshardware
deleted file mode 100644
index 529c548..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsPermissionTestCases.camera.ctshardware
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.x86.CtsPermissionTestCases.camera.ctshardware'
-ATTRIBUTES = 'suite:arc-cts-hardware'
-DEPENDENCIES = 'arc, cts_abi_x86'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsPermissionTestCases.camera of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.x86.CtsPermissionTestCases.camera.ctshardware',
-        test_name='cheets_CTS_R.11_r5.x86.CtsPermissionTestCases.camera.ctshardware',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsPermissionTestCases android.permission.cts.CameraPermissionTest', '--include-filter', 'CtsPermissionTestCases android.permission.cts.Camera2PermissionTest', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsPermissionTestCases.camera',
-        target_plan=None,
-        bundle='x86',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=3600)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsPreference b/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsPreference
deleted file mode 100644
index 019446f..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsPreference
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.x86.CtsPreference'
-ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
-DEPENDENCIES = 'arc, cts_abi_x86'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsPreferenceTestCases, CtsPreferenceTestCases[instant], CtsPreferenceTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.x86.CtsPreference',
-        test_name='cheets_CTS_R.11_r5.x86.CtsPreference',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsPreferenceTestCases', '--include-filter', 'CtsPreferenceTestCases[instant]', '--include-filter', 'CtsPreferenceTestCases[secondary_user]', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsPreference',
-        target_plan=None,
-        bundle='x86',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=7200)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsPrint b/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsPrint
deleted file mode 100644
index 06e29f6..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsPrint
+++ /dev/null
@@ -1,36 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.x86.CtsPrint'
-ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
-DEPENDENCIES = 'arc, cts_abi_x86'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsPrintTestCases, CtsPrintTestCases[instant], CtsPrintTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        use_helpers=True,
-        tag='11_r5.x86.CtsPrint',
-        test_name='cheets_CTS_R.11_r5.x86.CtsPrint',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsPrintTestCases', '--include-filter', 'CtsPrintTestCases[instant]', '--include-filter', 'CtsPrintTestCases[secondary_user]', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsPrint',
-        target_plan=None,
-        bundle='x86',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=10800)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsProto b/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsProto
deleted file mode 100644
index 058ec03..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsProto
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.x86.CtsProto'
-ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
-DEPENDENCIES = 'arc, cts_abi_x86'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsProtoTestCases, CtsProtoTestCases[instant], CtsProtoTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.x86.CtsProto',
-        test_name='cheets_CTS_R.11_r5.x86.CtsProto',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsProtoTestCases', '--include-filter', 'CtsProtoTestCases[instant]', '--include-filter', 'CtsProtoTestCases[secondary_user]', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsProto',
-        target_plan=None,
-        bundle='x86',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=7200)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsProvider b/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsProvider
deleted file mode 100644
index 70559df..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsProvider
+++ /dev/null
@@ -1,36 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.x86.CtsProvider'
-ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
-DEPENDENCIES = 'arc, cts_abi_x86'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsProviderTestCases, CtsProviderTestCases[secondary_user], CtsProviderUiTestCases of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.x86.CtsProvider',
-        test_name='cheets_CTS_R.11_r5.x86.CtsProvider',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsProviderTestCases', '--include-filter', 'CtsProviderTestCases[secondary_user]', '--include-filter', 'CtsProviderUiTestCases', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsProvider',
-        target_plan=None,
-        bundle='x86',
-        uri='LATEST',
-        login_precondition_commands=['lsblk -do NAME,RM | sed -n s/1$//p | xargs -n1 eject'],
-        use_jdk9=True,
-        timeout=7200)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsQuickAccessWallet b/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsQuickAccessWallet
deleted file mode 100644
index bc24b8a..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsQuickAccessWallet
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.x86.CtsQuickAccessWallet'
-ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
-DEPENDENCIES = 'arc, cts_abi_x86'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsQuickAccessWalletTestCases, CtsQuickAccessWalletTestCases[instant], CtsQuickAccessWalletTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.x86.CtsQuickAccessWallet',
-        test_name='cheets_CTS_R.11_r5.x86.CtsQuickAccessWallet',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsQuickAccessWalletTestCases', '--include-filter', 'CtsQuickAccessWalletTestCases[instant]', '--include-filter', 'CtsQuickAccessWalletTestCases[secondary_user]', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsQuickAccessWallet',
-        target_plan=None,
-        bundle='x86',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=7200)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsRenderscript b/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsRenderscript
deleted file mode 100644
index 98040ad..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsRenderscript
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.x86.CtsRenderscript'
-ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
-DEPENDENCIES = 'arc, cts_abi_x86'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsRenderscriptLegacyTestCases, CtsRenderscriptLegacyTestCases[secondary_user], CtsRenderscriptTestCases, CtsRenderscriptTestCases[instant], CtsRenderscriptTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.x86.CtsRenderscript',
-        test_name='cheets_CTS_R.11_r5.x86.CtsRenderscript',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsRenderscriptLegacyTestCases', '--include-filter', 'CtsRenderscriptLegacyTestCases[secondary_user]', '--include-filter', 'CtsRenderscriptTestCases', '--include-filter', 'CtsRenderscriptTestCases[instant]', '--include-filter', 'CtsRenderscriptTestCases[secondary_user]', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsRenderscript',
-        target_plan=None,
-        bundle='x86',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=10800)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsResolverService b/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsResolverService
deleted file mode 100644
index 34bcb77..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsResolverService
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.x86.CtsResolverService'
-ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
-DEPENDENCIES = 'arc, cts_abi_x86'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsResolverServiceTestCases, CtsResolverServiceTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.x86.CtsResolverService',
-        test_name='cheets_CTS_R.11_r5.x86.CtsResolverService',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsResolverServiceTestCases', '--include-filter', 'CtsResolverServiceTestCases[secondary_user]', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsResolverService',
-        target_plan=None,
-        bundle='x86',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=5400)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsResourcesLoader b/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsResourcesLoader
deleted file mode 100644
index 726c668..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsResourcesLoader
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.x86.CtsResourcesLoader'
-ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
-DEPENDENCIES = 'arc, cts_abi_x86'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsResourcesLoaderTests, CtsResourcesLoaderTests[secondary_user] of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.x86.CtsResourcesLoader',
-        test_name='cheets_CTS_R.11_r5.x86.CtsResourcesLoader',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsResourcesLoaderTests', '--include-filter', 'CtsResourcesLoaderTests[secondary_user]', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsResourcesLoader',
-        target_plan=None,
-        bundle='x86',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=5400)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsRole b/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsRole
deleted file mode 100644
index bb6e083..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsRole
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.x86.CtsRole'
-ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
-DEPENDENCIES = 'arc, cts_abi_x86'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsRoleTestCases, CtsRoleTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.x86.CtsRole',
-        test_name='cheets_CTS_R.11_r5.x86.CtsRole',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsRoleTestCases', '--include-filter', 'CtsRoleTestCases[secondary_user]', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsRole',
-        target_plan=None,
-        bundle='x86',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=5400)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsRollbackManagerHostTestCases b/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsRollbackManagerHostTestCases
deleted file mode 100644
index acfb5c7..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsRollbackManagerHostTestCases
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.x86.CtsRollbackManagerHostTestCases'
-ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
-DEPENDENCIES = 'arc, cts_abi_x86'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsRollbackManagerHostTestCases of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.x86.CtsRollbackManagerHostTestCases',
-        test_name='cheets_CTS_R.11_r5.x86.CtsRollbackManagerHostTestCases',
-        run_template=['run', 'commandAndExit', 'cts', '--module', 'CtsRollbackManagerHostTestCases', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsRollbackManagerHostTestCases',
-        target_plan=None,
-        bundle='x86',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=3600)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsRs b/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsRs
deleted file mode 100644
index ded161a..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsRs
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.x86.CtsRs'
-ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
-DEPENDENCIES = 'arc, cts_abi_x86'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsRsBlasTestCases, CtsRsBlasTestCases[secondary_user], CtsRsCppTestCases, CtsRsCppTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.x86.CtsRs',
-        test_name='cheets_CTS_R.11_r5.x86.CtsRs',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsRsBlasTestCases', '--include-filter', 'CtsRsBlasTestCases[secondary_user]', '--include-filter', 'CtsRsCppTestCases', '--include-filter', 'CtsRsCppTestCases[secondary_user]', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsRs',
-        target_plan=None,
-        bundle='x86',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=9000)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsSample b/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsSample
deleted file mode 100644
index 73800b1..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsSample
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.x86.CtsSample'
-ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
-DEPENDENCIES = 'arc, cts_abi_x86'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsSampleDeviceTestCases, CtsSampleDeviceTestCases[instant], CtsSampleDeviceTestCases[secondary_user], CtsSampleHostTestCases, CtsSampleHostTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.x86.CtsSample',
-        test_name='cheets_CTS_R.11_r5.x86.CtsSample',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsSampleDeviceTestCases', '--include-filter', 'CtsSampleDeviceTestCases[instant]', '--include-filter', 'CtsSampleDeviceTestCases[secondary_user]', '--include-filter', 'CtsSampleHostTestCases', '--include-filter', 'CtsSampleHostTestCases[secondary_user]', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsSample',
-        target_plan=None,
-        bundle='x86',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=10800)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsSax b/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsSax
deleted file mode 100644
index 978f7ff..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsSax
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.x86.CtsSax'
-ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
-DEPENDENCIES = 'arc, cts_abi_x86'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsSaxTestCases, CtsSaxTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.x86.CtsSax',
-        test_name='cheets_CTS_R.11_r5.x86.CtsSax',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsSaxTestCases', '--include-filter', 'CtsSaxTestCases[secondary_user]', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsSax',
-        target_plan=None,
-        bundle='x86',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=5400)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsScopedStorageHostTest b/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsScopedStorageHostTest
deleted file mode 100644
index c2980b9..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsScopedStorageHostTest
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.x86.CtsScopedStorageHostTest'
-ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
-DEPENDENCIES = 'arc, cts_abi_x86'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsScopedStorageHostTest, CtsScopedStorageHostTest[instant] of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.x86.CtsScopedStorageHostTest',
-        test_name='cheets_CTS_R.11_r5.x86.CtsScopedStorageHostTest',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsScopedStorageHostTest', '--include-filter', 'CtsScopedStorageHostTest[instant]', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsScopedStorageHostTest',
-        target_plan=None,
-        bundle='x86',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=5400)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsSdkExtensions b/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsSdkExtensions
deleted file mode 100644
index 742d6c3..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsSdkExtensions
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.x86.CtsSdkExtensions'
-ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
-DEPENDENCIES = 'arc, cts_abi_x86'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsSdkExtensionsTestCases, CtsSdkExtensionsTestCases[instant], CtsSdkExtensionsTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.x86.CtsSdkExtensions',
-        test_name='cheets_CTS_R.11_r5.x86.CtsSdkExtensions',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsSdkExtensionsTestCases', '--include-filter', 'CtsSdkExtensionsTestCases[instant]', '--include-filter', 'CtsSdkExtensionsTestCases[secondary_user]', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsSdkExtensions',
-        target_plan=None,
-        bundle='x86',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=7200)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsSeccompHost b/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsSeccompHost
deleted file mode 100644
index 82f835c..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsSeccompHost
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.x86.CtsSeccompHost'
-ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
-DEPENDENCIES = 'arc, cts_abi_x86'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsSeccompHostTestCases, CtsSeccompHostTestCases[instant], CtsSeccompHostTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.x86.CtsSeccompHost',
-        test_name='cheets_CTS_R.11_r5.x86.CtsSeccompHost',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsSeccompHostTestCases', '--include-filter', 'CtsSeccompHostTestCases[instant]', '--include-filter', 'CtsSeccompHostTestCases[secondary_user]', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsSeccompHost',
-        target_plan=None,
-        bundle='x86',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=7200)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsSecure b/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsSecure
deleted file mode 100644
index f118a56..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsSecure
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.x86.CtsSecure'
-ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
-DEPENDENCIES = 'arc, cts_abi_x86'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsSecureElementAccessControlTestCases1, CtsSecureElementAccessControlTestCases1[secondary_user], CtsSecureElementAccessControlTestCases2, CtsSecureElementAccessControlTestCases2[secondary_user], CtsSecureElementAccessControlTestCases3, CtsSecureElementAccessControlTestCases3[secondary_user], CtsSecureFrpInstallTestCases, CtsSecureFrpInstallTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.x86.CtsSecure',
-        test_name='cheets_CTS_R.11_r5.x86.CtsSecure',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsSecureElementAccessControlTestCases1', '--include-filter', 'CtsSecureElementAccessControlTestCases1[secondary_user]', '--include-filter', 'CtsSecureElementAccessControlTestCases2', '--include-filter', 'CtsSecureElementAccessControlTestCases2[secondary_user]', '--include-filter', 'CtsSecureElementAccessControlTestCases3', '--include-filter', 'CtsSecureElementAccessControlTestCases3[secondary_user]', '--include-filter', 'CtsSecureFrpInstallTestCases', '--include-filter', 'CtsSecureFrpInstallTestCases[secondary_user]', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsSecure',
-        target_plan=None,
-        bundle='x86',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=16200)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsSecurity b/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsSecurity
deleted file mode 100644
index 4b85e2c..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsSecurity
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.x86.CtsSecurity'
-ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
-DEPENDENCIES = 'arc, cts_abi_x86'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'LONG'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsSecurityBulletinHostTestCases, CtsSecurityBulletinHostTestCases[secondary_user], CtsSecurityHostTestCases, CtsSecurityHostTestCases[secondary_user], CtsSecurityTestCases, CtsSecurityTestCases[instant], CtsSecurityTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.x86.CtsSecurity',
-        test_name='cheets_CTS_R.11_r5.x86.CtsSecurity',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsSecurityBulletinHostTestCases', '--include-filter', 'CtsSecurityBulletinHostTestCases[secondary_user]', '--include-filter', 'CtsSecurityHostTestCases', '--include-filter', 'CtsSecurityHostTestCases[secondary_user]', '--include-filter', 'CtsSecurityTestCases', '--include-filter', 'CtsSecurityTestCases[instant]', '--include-filter', 'CtsSecurityTestCases[secondary_user]', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsSecurity',
-        target_plan=None,
-        bundle='x86',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=154800)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsSelinux b/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsSelinux
deleted file mode 100644
index 80eae60..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsSelinux
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.x86.CtsSelinux'
-ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
-DEPENDENCIES = 'arc, cts_abi_x86'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsSelinuxEphemeralTestCases, CtsSelinuxEphemeralTestCases[instant], CtsSelinuxTargetSdk25TestCases, CtsSelinuxTargetSdk25TestCases[secondary_user], CtsSelinuxTargetSdk27TestCases, CtsSelinuxTargetSdk27TestCases[secondary_user], CtsSelinuxTargetSdk28TestCases, CtsSelinuxTargetSdk28TestCases[secondary_user], CtsSelinuxTargetSdk29TestCases, CtsSelinuxTargetSdk29TestCases[secondary_user], CtsSelinuxTargetSdkCurrentTestCases, CtsSelinuxTargetSdkCurrentTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.x86.CtsSelinux',
-        test_name='cheets_CTS_R.11_r5.x86.CtsSelinux',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsSelinuxEphemeralTestCases', '--include-filter', 'CtsSelinuxEphemeralTestCases[instant]', '--include-filter', 'CtsSelinuxTargetSdk25TestCases', '--include-filter', 'CtsSelinuxTargetSdk25TestCases[secondary_user]', '--include-filter', 'CtsSelinuxTargetSdk27TestCases', '--include-filter', 'CtsSelinuxTargetSdk27TestCases[secondary_user]', '--include-filter', 'CtsSelinuxTargetSdk28TestCases', '--include-filter', 'CtsSelinuxTargetSdk28TestCases[secondary_user]', '--include-filter', 'CtsSelinuxTargetSdk29TestCases', '--include-filter', 'CtsSelinuxTargetSdk29TestCases[secondary_user]', '--include-filter', 'CtsSelinuxTargetSdkCurrentTestCases', '--include-filter', 'CtsSelinuxTargetSdkCurrentTestCases[secondary_user]', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsSelinux',
-        target_plan=None,
-        bundle='x86',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=23400)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsSensor b/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsSensor
deleted file mode 100644
index 77b2c48..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsSensor
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.x86.CtsSensor'
-ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild, suite:arc-cts-unibuild-hw'
-DEPENDENCIES = 'arc, cts_abi_x86'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsSensorTestCases, CtsSensorTestCases[instant], CtsSensorTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.x86.CtsSensor',
-        test_name='cheets_CTS_R.11_r5.x86.CtsSensor',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsSensorTestCases', '--include-filter', 'CtsSensorTestCases[instant]', '--include-filter', 'CtsSensorTestCases[secondary_user]', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsSensor',
-        target_plan=None,
-        bundle='x86',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=12600)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsSensorTestCases.ctshardware b/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsSensorTestCases.ctshardware
deleted file mode 100644
index 121e3ee..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsSensorTestCases.ctshardware
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.x86.CtsSensorTestCases.ctshardware'
-ATTRIBUTES = 'suite:arc-cts-hardware'
-DEPENDENCIES = 'arc, cts_abi_x86'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsSensorTestCases of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.x86.CtsSensorTestCases.ctshardware',
-        test_name='cheets_CTS_R.11_r5.x86.CtsSensorTestCases.ctshardware',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsSensorTestCases', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsSensorTestCases',
-        target_plan=None,
-        bundle='x86',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=7200)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsSettings b/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsSettings
deleted file mode 100644
index a58ba19..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsSettings
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.x86.CtsSettings'
-ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
-DEPENDENCIES = 'arc, cts_abi_x86'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsSettingsHostTestCases, CtsSettingsTestCases, CtsSettingsTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.x86.CtsSettings',
-        test_name='cheets_CTS_R.11_r5.x86.CtsSettings',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsSettingsHostTestCases', '--include-filter', 'CtsSettingsTestCases', '--include-filter', 'CtsSettingsTestCases[secondary_user]', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsSettings',
-        target_plan=None,
-        bundle='x86',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=7200)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsSharedLibsApiSignature b/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsSharedLibsApiSignature
deleted file mode 100644
index a4202d9..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsSharedLibsApiSignature
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.x86.CtsSharedLibsApiSignature'
-ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
-DEPENDENCIES = 'arc, cts_abi_x86'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsSharedLibsApiSignatureTestCases, CtsSharedLibsApiSignatureTestCases[instant], CtsSharedLibsApiSignatureTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.x86.CtsSharedLibsApiSignature',
-        test_name='cheets_CTS_R.11_r5.x86.CtsSharedLibsApiSignature',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsSharedLibsApiSignatureTestCases', '--include-filter', 'CtsSharedLibsApiSignatureTestCases[instant]', '--include-filter', 'CtsSharedLibsApiSignatureTestCases[secondary_user]', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsSharedLibsApiSignature',
-        target_plan=None,
-        bundle='x86',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=7200)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsSharesheet b/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsSharesheet
deleted file mode 100644
index f4fe76a..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsSharesheet
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.x86.CtsSharesheet'
-ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
-DEPENDENCIES = 'arc, cts_abi_x86'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsSharesheetTestCases, CtsSharesheetTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.x86.CtsSharesheet',
-        test_name='cheets_CTS_R.11_r5.x86.CtsSharesheet',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsSharesheetTestCases', '--include-filter', 'CtsSharesheetTestCases[secondary_user]', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsSharesheet',
-        target_plan=None,
-        bundle='x86',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=5400)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsShortcut b/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsShortcut
deleted file mode 100644
index 5ba1567..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsShortcut
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.x86.CtsShortcut'
-ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
-DEPENDENCIES = 'arc, cts_abi_x86'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsShortcutHostTestCases, CtsShortcutManagerLauncher1, CtsShortcutManagerLauncher1[secondary_user], CtsShortcutManagerLauncher2, CtsShortcutManagerLauncher2[secondary_user], CtsShortcutManagerLauncher3, CtsShortcutManagerLauncher3[secondary_user], CtsShortcutManagerLauncher4, CtsShortcutManagerLauncher4[secondary_user], CtsShortcutManagerPackage1, CtsShortcutManagerPackage1[secondary_user], CtsShortcutManagerPackage2, CtsShortcutManagerPackage2[secondary_user], CtsShortcutManagerPackage3, CtsShortcutManagerPackage3[secondary_user], CtsShortcutManagerPackage4, CtsShortcutManagerPackage4[secondary_user], CtsShortcutManagerTestCases, CtsShortcutManagerTestCases[secondary_user], CtsShortcutManagerThrottlingTest, CtsShortcutManagerThrottlingTest[secondary_user] of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.x86.CtsShortcut',
-        test_name='cheets_CTS_R.11_r5.x86.CtsShortcut',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsShortcutHostTestCases', '--include-filter', 'CtsShortcutManagerLauncher1', '--include-filter', 'CtsShortcutManagerLauncher1[secondary_user]', '--include-filter', 'CtsShortcutManagerLauncher2', '--include-filter', 'CtsShortcutManagerLauncher2[secondary_user]', '--include-filter', 'CtsShortcutManagerLauncher3', '--include-filter', 'CtsShortcutManagerLauncher3[secondary_user]', '--include-filter', 'CtsShortcutManagerLauncher4', '--include-filter', 'CtsShortcutManagerLauncher4[secondary_user]', '--include-filter', 'CtsShortcutManagerPackage1', '--include-filter', 'CtsShortcutManagerPackage1[secondary_user]', '--include-filter', 'CtsShortcutManagerPackage2', '--include-filter', 'CtsShortcutManagerPackage2[secondary_user]', '--include-filter', 'CtsShortcutManagerPackage3', '--include-filter', 'CtsShortcutManagerPackage3[secondary_user]', '--include-filter', 'CtsShortcutManagerPackage4', '--include-filter', 'CtsShortcutManagerPackage4[secondary_user]', '--include-filter', 'CtsShortcutManagerTestCases', '--include-filter', 'CtsShortcutManagerTestCases[secondary_user]', '--include-filter', 'CtsShortcutManagerThrottlingTest', '--include-filter', 'CtsShortcutManagerThrottlingTest[secondary_user]', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsShortcut',
-        target_plan=None,
-        bundle='x86',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=39600)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsSignedConfigHost b/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsSignedConfigHost
deleted file mode 100644
index 09f05b9..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsSignedConfigHost
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.x86.CtsSignedConfigHost'
-ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
-DEPENDENCIES = 'arc, cts_abi_x86'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsSignedConfigHostTestCases, CtsSignedConfigHostTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.x86.CtsSignedConfigHost',
-        test_name='cheets_CTS_R.11_r5.x86.CtsSignedConfigHost',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsSignedConfigHostTestCases', '--include-filter', 'CtsSignedConfigHostTestCases[secondary_user]', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsSignedConfigHost',
-        target_plan=None,
-        bundle='x86',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=5400)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsSimRestrictedApis b/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsSimRestrictedApis
deleted file mode 100644
index ed92f94..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsSimRestrictedApis
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.x86.CtsSimRestrictedApis'
-ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
-DEPENDENCIES = 'arc, cts_abi_x86'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsSimRestrictedApisTestCases, CtsSimRestrictedApisTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.x86.CtsSimRestrictedApis',
-        test_name='cheets_CTS_R.11_r5.x86.CtsSimRestrictedApis',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsSimRestrictedApisTestCases', '--include-filter', 'CtsSimRestrictedApisTestCases[secondary_user]', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsSimRestrictedApis',
-        target_plan=None,
-        bundle='x86',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=5400)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsSimpleCpu b/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsSimpleCpu
deleted file mode 100644
index a35e392..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsSimpleCpu
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.x86.CtsSimpleCpu'
-ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
-DEPENDENCIES = 'arc, cts_abi_x86'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsSimpleCpuTestCases, CtsSimpleCpuTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.x86.CtsSimpleCpu',
-        test_name='cheets_CTS_R.11_r5.x86.CtsSimpleCpu',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsSimpleCpuTestCases', '--include-filter', 'CtsSimpleCpuTestCases[secondary_user]', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsSimpleCpu',
-        target_plan=None,
-        bundle='x86',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=5400)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsSimpleperfTestCases b/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsSimpleperfTestCases
deleted file mode 100644
index db420ca..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsSimpleperfTestCases
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.x86.CtsSimpleperfTestCases'
-ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
-DEPENDENCIES = 'arc, cts_abi_x86'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsSimpleperfTestCases of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.x86.CtsSimpleperfTestCases',
-        test_name='cheets_CTS_R.11_r5.x86.CtsSimpleperfTestCases',
-        run_template=['run', 'commandAndExit', 'cts', '--module', 'CtsSimpleperfTestCases', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsSimpleperfTestCases',
-        target_plan=None,
-        bundle='x86',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=3600)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsSkQP b/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsSkQP
deleted file mode 100644
index b8d5954..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsSkQP
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.x86.CtsSkQP'
-ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
-DEPENDENCIES = 'arc, cts_abi_x86'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsSkQPTestCases, CtsSkQPTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.x86.CtsSkQP',
-        test_name='cheets_CTS_R.11_r5.x86.CtsSkQP',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsSkQPTestCases', '--include-filter', 'CtsSkQPTestCases[secondary_user]', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsSkQP',
-        target_plan=None,
-        bundle='x86',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=5400)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsSlice b/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsSlice
deleted file mode 100644
index 1eacd4a..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsSlice
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.x86.CtsSlice'
-ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
-DEPENDENCIES = 'arc, cts_abi_x86'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsSliceTestCases, CtsSliceTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.x86.CtsSlice',
-        test_name='cheets_CTS_R.11_r5.x86.CtsSlice',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsSliceTestCases', '--include-filter', 'CtsSliceTestCases[secondary_user]', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsSlice',
-        target_plan=None,
-        bundle='x86',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=5400)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsSoundTrigger b/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsSoundTrigger
deleted file mode 100644
index 465632a..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsSoundTrigger
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.x86.CtsSoundTrigger'
-ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
-DEPENDENCIES = 'arc, cts_abi_x86'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsSoundTriggerTestCases, CtsSoundTriggerTestCases[instant], CtsSoundTriggerTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.x86.CtsSoundTrigger',
-        test_name='cheets_CTS_R.11_r5.x86.CtsSoundTrigger',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsSoundTriggerTestCases', '--include-filter', 'CtsSoundTriggerTestCases[instant]', '--include-filter', 'CtsSoundTriggerTestCases[secondary_user]', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsSoundTrigger',
-        target_plan=None,
-        bundle='x86',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=7200)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsSpeech b/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsSpeech
deleted file mode 100644
index e0a303c..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsSpeech
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.x86.CtsSpeech'
-ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
-DEPENDENCIES = 'arc, cts_abi_x86'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsSpeechTestCases, CtsSpeechTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.x86.CtsSpeech',
-        test_name='cheets_CTS_R.11_r5.x86.CtsSpeech',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsSpeechTestCases', '--include-filter', 'CtsSpeechTestCases[secondary_user]', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsSpeech',
-        target_plan=None,
-        bundle='x86',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=5400)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsStagedInstallHostTestCases b/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsStagedInstallHostTestCases
deleted file mode 100644
index 0eea4f0..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsStagedInstallHostTestCases
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.x86.CtsStagedInstallHostTestCases'
-ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
-DEPENDENCIES = 'arc, cts_abi_x86'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsStagedInstallHostTestCases of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.x86.CtsStagedInstallHostTestCases',
-        test_name='cheets_CTS_R.11_r5.x86.CtsStagedInstallHostTestCases',
-        run_template=['run', 'commandAndExit', 'cts', '--module', 'CtsStagedInstallHostTestCases', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsStagedInstallHostTestCases',
-        target_plan=None,
-        bundle='x86',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=3600)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsStatsdHost b/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsStatsdHost
deleted file mode 100644
index cc79ba1..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsStatsdHost
+++ /dev/null
@@ -1,36 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.x86.CtsStatsdHost'
-ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
-DEPENDENCIES = 'arc, cts_abi_x86'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsStatsdHostTestCases, CtsStatsdHostTestCases[instant], CtsStatsdHostTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.x86.CtsStatsdHost',
-        test_name='cheets_CTS_R.11_r5.x86.CtsStatsdHost',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsStatsdHostTestCases', '--include-filter', 'CtsStatsdHostTestCases[instant]', '--include-filter', 'CtsStatsdHostTestCases[secondary_user]', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsStatsdHost',
-        target_plan=None,
-        bundle='x86',
-        uri='LATEST',
-        use_jdk9=True,
-        use_old_adb=True,
-        timeout=12600)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsStrictJavaPackages b/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsStrictJavaPackages
deleted file mode 100644
index 9989142..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsStrictJavaPackages
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.x86.CtsStrictJavaPackages'
-ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
-DEPENDENCIES = 'arc, cts_abi_x86'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsStrictJavaPackagesTestCases, CtsStrictJavaPackagesTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.x86.CtsStrictJavaPackages',
-        test_name='cheets_CTS_R.11_r5.x86.CtsStrictJavaPackages',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsStrictJavaPackagesTestCases', '--include-filter', 'CtsStrictJavaPackagesTestCases[secondary_user]', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsStrictJavaPackages',
-        target_plan=None,
-        bundle='x86',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=5400)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsSuspendApps b/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsSuspendApps
deleted file mode 100644
index b808104..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsSuspendApps
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.x86.CtsSuspendApps'
-ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
-DEPENDENCIES = 'arc, cts_abi_x86'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsSuspendAppsPermissionTestCases, CtsSuspendAppsPermissionTestCases[secondary_user], CtsSuspendAppsTestCases, CtsSuspendAppsTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.x86.CtsSuspendApps',
-        test_name='cheets_CTS_R.11_r5.x86.CtsSuspendApps',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsSuspendAppsPermissionTestCases', '--include-filter', 'CtsSuspendAppsPermissionTestCases[secondary_user]', '--include-filter', 'CtsSuspendAppsTestCases', '--include-filter', 'CtsSuspendAppsTestCases[secondary_user]', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsSuspendApps',
-        target_plan=None,
-        bundle='x86',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=9000)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsSustainedPerformanceHost b/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsSustainedPerformanceHost
deleted file mode 100644
index 75423bd..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsSustainedPerformanceHost
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.x86.CtsSustainedPerformanceHost'
-ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
-DEPENDENCIES = 'arc, cts_abi_x86'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsSustainedPerformanceHostTestCases, CtsSustainedPerformanceHostTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.x86.CtsSustainedPerformanceHost',
-        test_name='cheets_CTS_R.11_r5.x86.CtsSustainedPerformanceHost',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsSustainedPerformanceHostTestCases', '--include-filter', 'CtsSustainedPerformanceHostTestCases[secondary_user]', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsSustainedPerformanceHost',
-        target_plan=None,
-        bundle='x86',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=5400)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsSustainedPerformanceHostTestCases.ctshardware b/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsSustainedPerformanceHostTestCases.ctshardware
deleted file mode 100644
index f7dc328..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsSustainedPerformanceHostTestCases.ctshardware
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.x86.CtsSustainedPerformanceHostTestCases.ctshardware'
-ATTRIBUTES = 'suite:arc-cts-hardware'
-DEPENDENCIES = 'arc, cts_abi_x86'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsSustainedPerformanceHostTestCases of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.x86.CtsSustainedPerformanceHostTestCases.ctshardware',
-        test_name='cheets_CTS_R.11_r5.x86.CtsSustainedPerformanceHostTestCases.ctshardware',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsSustainedPerformanceHostTestCases', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsSustainedPerformanceHostTestCases',
-        target_plan=None,
-        bundle='x86',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=3600)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsSync b/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsSync
deleted file mode 100644
index 5432c7a..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsSync
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.x86.CtsSync'
-ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
-DEPENDENCIES = 'arc, cts_abi_x86'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsSyncAccountAccessOtherCertTestCases, CtsSyncAccountAccessOtherCertTestCases[secondary_user], CtsSyncContentHostTestCases, CtsSyncContentHostTestCases[secondary_user], CtsSyncManagerTestsCases, CtsSyncManagerTestsCases[secondary_user] of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.x86.CtsSync',
-        test_name='cheets_CTS_R.11_r5.x86.CtsSync',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsSyncAccountAccessOtherCertTestCases', '--include-filter', 'CtsSyncAccountAccessOtherCertTestCases[secondary_user]', '--include-filter', 'CtsSyncContentHostTestCases', '--include-filter', 'CtsSyncContentHostTestCases[secondary_user]', '--include-filter', 'CtsSyncManagerTestsCases', '--include-filter', 'CtsSyncManagerTestsCases[secondary_user]', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsSync',
-        target_plan=None,
-        bundle='x86',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=12600)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsSystem b/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsSystem
deleted file mode 100644
index 45cc0e6..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsSystem
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.x86.CtsSystem'
-ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
-DEPENDENCIES = 'arc, cts_abi_x86'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsSystemApiAnnotationTestCases, CtsSystemApiAnnotationTestCases[instant], CtsSystemApiAnnotationTestCases[secondary_user], CtsSystemApiSignatureTestCases, CtsSystemApiSignatureTestCases[instant], CtsSystemApiSignatureTestCases[secondary_user], CtsSystemIntentTestCases, CtsSystemIntentTestCases[secondary_user], CtsSystemUiHostTestCases, CtsSystemUiHostTestCases[instant], CtsSystemUiHostTestCases[secondary_user], CtsSystemUiTestCases, CtsSystemUiTestCases[instant], CtsSystemUiTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.x86.CtsSystem',
-        test_name='cheets_CTS_R.11_r5.x86.CtsSystem',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsSystemApiAnnotationTestCases', '--include-filter', 'CtsSystemApiAnnotationTestCases[instant]', '--include-filter', 'CtsSystemApiAnnotationTestCases[secondary_user]', '--include-filter', 'CtsSystemApiSignatureTestCases', '--include-filter', 'CtsSystemApiSignatureTestCases[instant]', '--include-filter', 'CtsSystemApiSignatureTestCases[secondary_user]', '--include-filter', 'CtsSystemIntentTestCases', '--include-filter', 'CtsSystemIntentTestCases[secondary_user]', '--include-filter', 'CtsSystemUiHostTestCases', '--include-filter', 'CtsSystemUiHostTestCases[instant]', '--include-filter', 'CtsSystemUiHostTestCases[secondary_user]', '--include-filter', 'CtsSystemUiTestCases', '--include-filter', 'CtsSystemUiTestCases[instant]', '--include-filter', 'CtsSystemUiTestCases[secondary_user]', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsSystem',
-        target_plan=None,
-        bundle='x86',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=27000)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsTaggingHost b/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsTaggingHost
deleted file mode 100644
index a13c472..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsTaggingHost
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.x86.CtsTaggingHost'
-ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
-DEPENDENCIES = 'arc, cts_abi_x86'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsTaggingHostTestCases, CtsTaggingHostTestCases[instant], CtsTaggingHostTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.x86.CtsTaggingHost',
-        test_name='cheets_CTS_R.11_r5.x86.CtsTaggingHost',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsTaggingHostTestCases', '--include-filter', 'CtsTaggingHostTestCases[instant]', '--include-filter', 'CtsTaggingHostTestCases[secondary_user]', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsTaggingHost',
-        target_plan=None,
-        bundle='x86',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=7200)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsTelecom b/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsTelecom
deleted file mode 100644
index 2ee706e..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsTelecom
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.x86.CtsTelecom'
-ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
-DEPENDENCIES = 'arc, cts_abi_x86'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsTelecomTestCases, CtsTelecomTestCases2, CtsTelecomTestCases2[secondary_user], CtsTelecomTestCases3, CtsTelecomTestCases3[secondary_user], CtsTelecomTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.x86.CtsTelecom',
-        test_name='cheets_CTS_R.11_r5.x86.CtsTelecom',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsTelecomTestCases', '--include-filter', 'CtsTelecomTestCases2', '--include-filter', 'CtsTelecomTestCases2[secondary_user]', '--include-filter', 'CtsTelecomTestCases3', '--include-filter', 'CtsTelecomTestCases3[secondary_user]', '--include-filter', 'CtsTelecomTestCases[secondary_user]', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsTelecom',
-        target_plan=None,
-        bundle='x86',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=12600)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsTelephony b/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsTelephony
deleted file mode 100644
index ea03f91..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsTelephony
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.x86.CtsTelephony'
-ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
-DEPENDENCIES = 'arc, cts_abi_x86'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsTelephony2TestCases, CtsTelephony2TestCases[instant], CtsTelephony2TestCases[secondary_user], CtsTelephony3TestCases, CtsTelephony3TestCases[secondary_user], CtsTelephonyHostCases, CtsTelephonyHostCases[secondary_user], CtsTelephonyProviderHostCases, CtsTelephonyProviderHostCases[secondary_user], CtsTelephonyProviderTestCases, CtsTelephonyProviderTestCases[secondary_user], CtsTelephonySdk28TestCases, CtsTelephonySdk28TestCases[secondary_user], CtsTelephonyTestCases, CtsTelephonyTestCasesPermissionReadPhoneState, CtsTelephonyTestCasesPermissionReadPhoneState[instant], CtsTelephonyTestCasesPermissionReadPhoneState[secondary_user] of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.x86.CtsTelephony',
-        test_name='cheets_CTS_R.11_r5.x86.CtsTelephony',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsTelephony2TestCases', '--include-filter', 'CtsTelephony2TestCases[instant]', '--include-filter', 'CtsTelephony2TestCases[secondary_user]', '--include-filter', 'CtsTelephony3TestCases', '--include-filter', 'CtsTelephony3TestCases[secondary_user]', '--include-filter', 'CtsTelephonyHostCases', '--include-filter', 'CtsTelephonyHostCases[secondary_user]', '--include-filter', 'CtsTelephonyProviderHostCases', '--include-filter', 'CtsTelephonyProviderHostCases[secondary_user]', '--include-filter', 'CtsTelephonyProviderTestCases', '--include-filter', 'CtsTelephonyProviderTestCases[secondary_user]', '--include-filter', 'CtsTelephonySdk28TestCases', '--include-filter', 'CtsTelephonySdk28TestCases[secondary_user]', '--include-filter', 'CtsTelephonyTestCases', '--include-filter', 'CtsTelephonyTestCasesPermissionReadPhoneState', '--include-filter', 'CtsTelephonyTestCasesPermissionReadPhoneState[instant]', '--include-filter', 'CtsTelephonyTestCasesPermissionReadPhoneState[secondary_user]', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsTelephony',
-        target_plan=None,
-        bundle='x86',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=32400)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsTestHarnessMode b/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsTestHarnessMode
deleted file mode 100644
index ad6353b..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsTestHarnessMode
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.x86.CtsTestHarnessMode'
-ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
-DEPENDENCIES = 'arc, cts_abi_x86'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsTestHarnessModeTestCases, CtsTestHarnessModeTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.x86.CtsTestHarnessMode',
-        test_name='cheets_CTS_R.11_r5.x86.CtsTestHarnessMode',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsTestHarnessModeTestCases', '--include-filter', 'CtsTestHarnessModeTestCases[secondary_user]', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsTestHarnessMode',
-        target_plan=None,
-        bundle='x86',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=5400)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsTetheringTest b/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsTetheringTest
deleted file mode 100644
index 3c037e6..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsTetheringTest
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.x86.CtsTetheringTest'
-ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
-DEPENDENCIES = 'arc, cts_abi_x86'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsTetheringTest, CtsTetheringTest[secondary_user] of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.x86.CtsTetheringTest',
-        test_name='cheets_CTS_R.11_r5.x86.CtsTetheringTest',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsTetheringTest', '--include-filter', 'CtsTetheringTest[secondary_user]', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsTetheringTest',
-        target_plan=None,
-        bundle='x86',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=5400)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsText b/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsText
deleted file mode 100644
index b3298bd..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsText
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.x86.CtsText'
-ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
-DEPENDENCIES = 'arc, cts_abi_x86'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsTextClassifierTestCases, CtsTextClassifierTestCases[secondary_user], CtsTextTestCases, CtsTextTestCases[instant], CtsTextTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.x86.CtsText',
-        test_name='cheets_CTS_R.11_r5.x86.CtsText',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsTextClassifierTestCases', '--include-filter', 'CtsTextClassifierTestCases[secondary_user]', '--include-filter', 'CtsTextTestCases', '--include-filter', 'CtsTextTestCases[instant]', '--include-filter', 'CtsTextTestCases[secondary_user]', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsText',
-        target_plan=None,
-        bundle='x86',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=10800)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsTfliteNnapiDelegate b/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsTfliteNnapiDelegate
deleted file mode 100644
index baac1cd..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsTfliteNnapiDelegate
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.x86.CtsTfliteNnapiDelegate'
-ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
-DEPENDENCIES = 'arc, cts_abi_x86'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsTfliteNnapiDelegateTestCases, CtsTfliteNnapiDelegateTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.x86.CtsTfliteNnapiDelegate',
-        test_name='cheets_CTS_R.11_r5.x86.CtsTfliteNnapiDelegate',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsTfliteNnapiDelegateTestCases', '--include-filter', 'CtsTfliteNnapiDelegateTestCases[secondary_user]', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsTfliteNnapiDelegate',
-        target_plan=None,
-        bundle='x86',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=5400)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsTheme b/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsTheme
deleted file mode 100644
index 390d98b..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsTheme
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.x86.CtsTheme'
-ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
-DEPENDENCIES = 'arc, cts_abi_x86'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsThemeDeviceTestCases, CtsThemeDeviceTestCases[secondary_user], CtsThemeHostTestCases, CtsThemeHostTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.x86.CtsTheme',
-        test_name='cheets_CTS_R.11_r5.x86.CtsTheme',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsThemeDeviceTestCases', '--include-filter', 'CtsThemeDeviceTestCases[secondary_user]', '--include-filter', 'CtsThemeHostTestCases', '--include-filter', 'CtsThemeHostTestCases[secondary_user]', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsTheme',
-        target_plan=None,
-        bundle='x86',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=9000)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsThermal b/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsThermal
deleted file mode 100644
index f56bcf8..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsThermal
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.x86.CtsThermal'
-ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
-DEPENDENCIES = 'arc, cts_abi_x86'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsThermalTestCases, CtsThermalTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.x86.CtsThermal',
-        test_name='cheets_CTS_R.11_r5.x86.CtsThermal',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsThermalTestCases', '--include-filter', 'CtsThermalTestCases[secondary_user]', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsThermal',
-        target_plan=None,
-        bundle='x86',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=5400)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsToast b/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsToast
deleted file mode 100644
index 14d2d82..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsToast
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.x86.CtsToast'
-ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
-DEPENDENCIES = 'arc, cts_abi_x86'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsToastLegacyTestCases, CtsToastLegacyTestCases[secondary_user], CtsToastTestCases, CtsToastTestCases[instant], CtsToastTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.x86.CtsToast',
-        test_name='cheets_CTS_R.11_r5.x86.CtsToast',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsToastLegacyTestCases', '--include-filter', 'CtsToastLegacyTestCases[secondary_user]', '--include-filter', 'CtsToastTestCases', '--include-filter', 'CtsToastTestCases[instant]', '--include-filter', 'CtsToastTestCases[secondary_user]', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsToast',
-        target_plan=None,
-        bundle='x86',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=10800)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsTransition b/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsTransition
deleted file mode 100644
index a950c0a..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsTransition
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.x86.CtsTransition'
-ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
-DEPENDENCIES = 'arc, cts_abi_x86'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsTransitionTestCases, CtsTransitionTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.x86.CtsTransition',
-        test_name='cheets_CTS_R.11_r5.x86.CtsTransition',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsTransitionTestCases', '--include-filter', 'CtsTransitionTestCases[secondary_user]', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsTransition',
-        target_plan=None,
-        bundle='x86',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=5400)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsTrustedVoiceHost b/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsTrustedVoiceHost
deleted file mode 100644
index dcc47a6..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsTrustedVoiceHost
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.x86.CtsTrustedVoiceHost'
-ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
-DEPENDENCIES = 'arc, cts_abi_x86'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsTrustedVoiceHostTestCases, CtsTrustedVoiceHostTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.x86.CtsTrustedVoiceHost',
-        test_name='cheets_CTS_R.11_r5.x86.CtsTrustedVoiceHost',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsTrustedVoiceHostTestCases', '--include-filter', 'CtsTrustedVoiceHostTestCases[secondary_user]', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsTrustedVoiceHost',
-        target_plan=None,
-        bundle='x86',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=5400)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsTv b/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsTv
deleted file mode 100644
index 058c20e..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsTv
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.x86.CtsTv'
-ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
-DEPENDENCIES = 'arc, cts_abi_x86'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsTvProviderTestCases, CtsTvProviderTestCases[secondary_user], CtsTvTestCases, CtsTvTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.x86.CtsTv',
-        test_name='cheets_CTS_R.11_r5.x86.CtsTv',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsTvProviderTestCases', '--include-filter', 'CtsTvProviderTestCases[secondary_user]', '--include-filter', 'CtsTvTestCases', '--include-filter', 'CtsTvTestCases[secondary_user]', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsTv',
-        target_plan=None,
-        bundle='x86',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=9000)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsUi b/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsUi
deleted file mode 100644
index afe12bb..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsUi
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.x86.CtsUi'
-ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
-DEPENDENCIES = 'arc, cts_abi_x86'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsUiAutomationTestCases, CtsUiAutomationTestCases[instant], CtsUiAutomationTestCases[secondary_user], CtsUiRenderingTestCases, CtsUiRenderingTestCases27, CtsUiRenderingTestCases27[instant], CtsUiRenderingTestCases27[secondary_user], CtsUiRenderingTestCases[instant], CtsUiRenderingTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.x86.CtsUi',
-        test_name='cheets_CTS_R.11_r5.x86.CtsUi',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsUiAutomationTestCases', '--include-filter', 'CtsUiAutomationTestCases[instant]', '--include-filter', 'CtsUiAutomationTestCases[secondary_user]', '--include-filter', 'CtsUiRenderingTestCases', '--include-filter', 'CtsUiRenderingTestCases27', '--include-filter', 'CtsUiRenderingTestCases27[instant]', '--include-filter', 'CtsUiRenderingTestCases27[secondary_user]', '--include-filter', 'CtsUiRenderingTestCases[instant]', '--include-filter', 'CtsUiRenderingTestCases[secondary_user]', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsUi',
-        target_plan=None,
-        bundle='x86',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=18000)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsUidIsolation b/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsUidIsolation
deleted file mode 100644
index 72584d2..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsUidIsolation
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.x86.CtsUidIsolation'
-ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
-DEPENDENCIES = 'arc, cts_abi_x86'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsUidIsolationTestCases, CtsUidIsolationTestCases[instant], CtsUidIsolationTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.x86.CtsUidIsolation',
-        test_name='cheets_CTS_R.11_r5.x86.CtsUidIsolation',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsUidIsolationTestCases', '--include-filter', 'CtsUidIsolationTestCases[instant]', '--include-filter', 'CtsUidIsolationTestCases[secondary_user]', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsUidIsolation',
-        target_plan=None,
-        bundle='x86',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=7200)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsUsageStats b/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsUsageStats
deleted file mode 100644
index ab056e7..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsUsageStats
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.x86.CtsUsageStats'
-ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
-DEPENDENCIES = 'arc, cts_abi_x86'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsUsageStatsTestCases, CtsUsageStatsTestCases[instant], CtsUsageStatsTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.x86.CtsUsageStats',
-        test_name='cheets_CTS_R.11_r5.x86.CtsUsageStats',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsUsageStatsTestCases', '--include-filter', 'CtsUsageStatsTestCases[instant]', '--include-filter', 'CtsUsageStatsTestCases[secondary_user]', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsUsageStats',
-        target_plan=None,
-        bundle='x86',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=7200)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsUsageStatsTestCases.ctshardware b/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsUsageStatsTestCases.ctshardware
deleted file mode 100644
index 5252f22..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsUsageStatsTestCases.ctshardware
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.x86.CtsUsageStatsTestCases.ctshardware'
-ATTRIBUTES = 'suite:arc-cts-hardware'
-DEPENDENCIES = 'arc, cts_abi_x86'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsUsageStatsTestCases of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.x86.CtsUsageStatsTestCases.ctshardware',
-        test_name='cheets_CTS_R.11_r5.x86.CtsUsageStatsTestCases.ctshardware',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsUsageStatsTestCases', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsUsageStatsTestCases',
-        target_plan=None,
-        bundle='x86',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=3600)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsUsb b/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsUsb
deleted file mode 100644
index 8b41888..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsUsb
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.x86.CtsUsb'
-ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
-DEPENDENCIES = 'arc, cts_abi_x86'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsUsbManagerTestCases, CtsUsbManagerTestCases[secondary_user], CtsUsbTests, CtsUsbTests[instant], CtsUsbTests[secondary_user] of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.x86.CtsUsb',
-        test_name='cheets_CTS_R.11_r5.x86.CtsUsb',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsUsbManagerTestCases', '--include-filter', 'CtsUsbManagerTestCases[secondary_user]', '--include-filter', 'CtsUsbTests', '--include-filter', 'CtsUsbTests[instant]', '--include-filter', 'CtsUsbTests[secondary_user]', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsUsb',
-        target_plan=None,
-        bundle='x86',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=10800)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsUserspaceRebootHostSideTestCases b/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsUserspaceRebootHostSideTestCases
deleted file mode 100644
index ecf3c34..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsUserspaceRebootHostSideTestCases
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.x86.CtsUserspaceRebootHostSideTestCases'
-ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
-DEPENDENCIES = 'arc, cts_abi_x86'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsUserspaceRebootHostSideTestCases of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.x86.CtsUserspaceRebootHostSideTestCases',
-        test_name='cheets_CTS_R.11_r5.x86.CtsUserspaceRebootHostSideTestCases',
-        run_template=['run', 'commandAndExit', 'cts', '--module', 'CtsUserspaceRebootHostSideTestCases', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsUserspaceRebootHostSideTestCases',
-        target_plan=None,
-        bundle='x86',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=3600)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsUsesLibraryHost b/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsUsesLibraryHost
deleted file mode 100644
index 28e6694..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsUsesLibraryHost
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.x86.CtsUsesLibraryHost'
-ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
-DEPENDENCIES = 'arc, cts_abi_x86'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsUsesLibraryHostTestCases, CtsUsesLibraryHostTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.x86.CtsUsesLibraryHost',
-        test_name='cheets_CTS_R.11_r5.x86.CtsUsesLibraryHost',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsUsesLibraryHostTestCases', '--include-filter', 'CtsUsesLibraryHostTestCases[secondary_user]', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsUsesLibraryHost',
-        target_plan=None,
-        bundle='x86',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=5400)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsUtil b/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsUtil
deleted file mode 100644
index d4c3986..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsUtil
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.x86.CtsUtil'
-ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
-DEPENDENCIES = 'arc, cts_abi_x86'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsUtilTestCases, CtsUtilTestCases[instant], CtsUtilTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.x86.CtsUtil',
-        test_name='cheets_CTS_R.11_r5.x86.CtsUtil',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsUtilTestCases', '--include-filter', 'CtsUtilTestCases[instant]', '--include-filter', 'CtsUtilTestCases[secondary_user]', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsUtil',
-        target_plan=None,
-        bundle='x86',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=7200)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsVideo b/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsVideo
deleted file mode 100644
index 381c22e..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsVideo
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.x86.CtsVideo'
-ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
-DEPENDENCIES = 'arc, cts_abi_x86'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsVideoTestCases, CtsVideoTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.x86.CtsVideo',
-        test_name='cheets_CTS_R.11_r5.x86.CtsVideo',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsVideoTestCases', '--include-filter', 'CtsVideoTestCases[secondary_user]', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsVideo',
-        target_plan=None,
-        bundle='x86',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=9000)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsView b/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsView
deleted file mode 100644
index 9f65a55..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsView
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.x86.CtsView'
-ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
-DEPENDENCIES = 'arc, cts_abi_x86'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsViewInspectorAnnotationProcessorTestCases, CtsViewInspectorAnnotationProcessorTestCases[instant], CtsViewInspectorAnnotationProcessorTestCases[secondary_user], CtsViewTestCases, CtsViewTestCasesSdk28, CtsViewTestCasesSdk28[instant], CtsViewTestCasesSdk28[secondary_user], CtsViewTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.x86.CtsView',
-        test_name='cheets_CTS_R.11_r5.x86.CtsView',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsViewInspectorAnnotationProcessorTestCases', '--include-filter', 'CtsViewInspectorAnnotationProcessorTestCases[instant]', '--include-filter', 'CtsViewInspectorAnnotationProcessorTestCases[secondary_user]', '--include-filter', 'CtsViewTestCases', '--include-filter', 'CtsViewTestCasesSdk28', '--include-filter', 'CtsViewTestCasesSdk28[instant]', '--include-filter', 'CtsViewTestCasesSdk28[secondary_user]', '--include-filter', 'CtsViewTestCases[secondary_user]', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsView',
-        target_plan=None,
-        bundle='x86',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=23400)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsViewTestCases.ctshardware b/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsViewTestCases.ctshardware
deleted file mode 100644
index 44108e0..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsViewTestCases.ctshardware
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.x86.CtsViewTestCases.ctshardware'
-ATTRIBUTES = 'suite:arc-cts-hardware'
-DEPENDENCIES = 'arc, cts_abi_x86'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsViewTestCases of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.x86.CtsViewTestCases.ctshardware',
-        test_name='cheets_CTS_R.11_r5.x86.CtsViewTestCases.ctshardware',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsViewTestCases', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsViewTestCases',
-        target_plan=None,
-        bundle='x86',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=9000)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsVoice b/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsVoice
deleted file mode 100644
index ef79f40..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsVoice
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.x86.CtsVoice'
-ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
-DEPENDENCIES = 'arc, cts_abi_x86'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsVoiceInteractionTestCases, CtsVoiceInteractionTestCases[instant], CtsVoiceInteractionTestCases[secondary_user], CtsVoiceSettingsTestCases, CtsVoiceSettingsTestCases[instant], CtsVoiceSettingsTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.x86.CtsVoice',
-        test_name='cheets_CTS_R.11_r5.x86.CtsVoice',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsVoiceInteractionTestCases', '--include-filter', 'CtsVoiceInteractionTestCases[instant]', '--include-filter', 'CtsVoiceInteractionTestCases[secondary_user]', '--include-filter', 'CtsVoiceSettingsTestCases', '--include-filter', 'CtsVoiceSettingsTestCases[instant]', '--include-filter', 'CtsVoiceSettingsTestCases[secondary_user]', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsVoice',
-        target_plan=None,
-        bundle='x86',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=12600)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsVr b/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsVr
deleted file mode 100644
index fddc7e7..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsVr
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.x86.CtsVr'
-ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
-DEPENDENCIES = 'arc, cts_abi_x86'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsVrTestCases, CtsVrTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.x86.CtsVr',
-        test_name='cheets_CTS_R.11_r5.x86.CtsVr',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsVrTestCases', '--include-filter', 'CtsVrTestCases[secondary_user]', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsVr',
-        target_plan=None,
-        bundle='x86',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=5400)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsWebkit b/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsWebkit
deleted file mode 100644
index 5d40401..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsWebkit
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.x86.CtsWebkit'
-ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
-DEPENDENCIES = 'arc, cts_abi_x86'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsWebkitTestCases, CtsWebkitTestCases[instant], CtsWebkitTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.x86.CtsWebkit',
-        test_name='cheets_CTS_R.11_r5.x86.CtsWebkit',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsWebkitTestCases', '--include-filter', 'CtsWebkitTestCases[instant]', '--include-filter', 'CtsWebkitTestCases[secondary_user]', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsWebkit',
-        target_plan=None,
-        bundle='x86',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=7200)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsWidget b/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsWidget
deleted file mode 100644
index 163b193..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsWidget
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.x86.CtsWidget'
-ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
-DEPENDENCIES = 'arc, cts_abi_x86'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsWidgetTestCases, CtsWidgetTestCases29, CtsWidgetTestCases29[instant], CtsWidgetTestCases29[secondary_user], CtsWidgetTestCases[instant], CtsWidgetTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.x86.CtsWidget',
-        test_name='cheets_CTS_R.11_r5.x86.CtsWidget',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsWidgetTestCases', '--include-filter', 'CtsWidgetTestCases29', '--include-filter', 'CtsWidgetTestCases29[instant]', '--include-filter', 'CtsWidgetTestCases29[secondary_user]', '--include-filter', 'CtsWidgetTestCases[instant]', '--include-filter', 'CtsWidgetTestCases[secondary_user]', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsWidget',
-        target_plan=None,
-        bundle='x86',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=18000)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsWifi b/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsWifi
deleted file mode 100644
index 3d45a38..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsWifi
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.x86.CtsWifi'
-ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
-DEPENDENCIES = 'arc, cts_abi_x86'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsWifiBroadcastsHostTestCases, CtsWifiBroadcastsHostTestCases[instant], CtsWifiBroadcastsHostTestCases[secondary_user], CtsWifiTestCases, CtsWifiTestCases[instant], CtsWifiTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.x86.CtsWifi',
-        test_name='cheets_CTS_R.11_r5.x86.CtsWifi',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsWifiBroadcastsHostTestCases', '--include-filter', 'CtsWifiBroadcastsHostTestCases[instant]', '--include-filter', 'CtsWifiBroadcastsHostTestCases[secondary_user]', '--include-filter', 'CtsWifiTestCases', '--include-filter', 'CtsWifiTestCases[instant]', '--include-filter', 'CtsWifiTestCases[secondary_user]', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsWifi',
-        target_plan=None,
-        bundle='x86',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=12600)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsWifiTestCases.ctshardware b/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsWifiTestCases.ctshardware
deleted file mode 100644
index 9fab012..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsWifiTestCases.ctshardware
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.x86.CtsWifiTestCases.ctshardware'
-ATTRIBUTES = 'suite:arc-cts-hardware'
-DEPENDENCIES = 'arc, cts_abi_x86'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsWifiTestCases of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.x86.CtsWifiTestCases.ctshardware',
-        test_name='cheets_CTS_R.11_r5.x86.CtsWifiTestCases.ctshardware',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsWifiTestCases', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsWifiTestCases',
-        target_plan=None,
-        bundle='x86',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=3600)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsWindowManager b/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsWindowManager
deleted file mode 100644
index 6ce96a0..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsWindowManager
+++ /dev/null
@@ -1,36 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.x86.CtsWindowManager'
-ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
-DEPENDENCIES = 'arc, cts_abi_x86'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsWindowManagerDeviceTestCases, CtsWindowManagerDeviceTestCases[secondary_user], CtsWindowManagerJetpackTestCases, CtsWindowManagerJetpackTestCases[secondary_user], CtsWindowManagerSdk25TestCases, CtsWindowManagerSdk25TestCases[secondary_user], CtsWindowManagerSdk28TestCases, CtsWindowManagerSdk28TestCases[secondary_user], CtsWindowManagerSdk29TestCases, CtsWindowManagerSdk29TestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        max_retry=10,
-        tag='11_r5.x86.CtsWindowManager',
-        test_name='cheets_CTS_R.11_r5.x86.CtsWindowManager',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsWindowManagerDeviceTestCases', '--include-filter', 'CtsWindowManagerDeviceTestCases[secondary_user]', '--include-filter', 'CtsWindowManagerJetpackTestCases', '--include-filter', 'CtsWindowManagerJetpackTestCases[secondary_user]', '--include-filter', 'CtsWindowManagerSdk25TestCases', '--include-filter', 'CtsWindowManagerSdk25TestCases[secondary_user]', '--include-filter', 'CtsWindowManagerSdk28TestCases', '--include-filter', 'CtsWindowManagerSdk28TestCases[secondary_user]', '--include-filter', 'CtsWindowManagerSdk29TestCases', '--include-filter', 'CtsWindowManagerSdk29TestCases[secondary_user]', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsWindowManager',
-        target_plan=None,
-        bundle='x86',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=19800)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsWindowManager.A b/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsWindowManager.A
deleted file mode 100644
index b97cf84..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsWindowManager.A
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.x86.CtsWindowManager.A'
-ATTRIBUTES = 'suite:arc-cts-r, suite:arc-cts'
-DEPENDENCIES = 'arc, cts_abi_x86'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsWindowManager.A of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.x86.CtsWindowManager.A',
-        test_name='cheets_CTS_R.11_r5.x86.CtsWindowManager.A',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsWindowManagerDeviceTestCases android.server.wm.ActivityManagerGetConfigTests', '--include-filter', 'CtsWindowManagerDeviceTestCases android.server.wm.ActivityMetricsLoggerTests', '--include-filter', 'CtsWindowManagerDeviceTestCases android.server.wm.ActivityTaskAffinityTests', '--include-filter', 'CtsWindowManagerDeviceTestCases android.server.wm.ActivityTransitionTests', '--include-filter', 'CtsWindowManagerDeviceTestCases android.server.wm.ActivityViewTest', '--include-filter', 'CtsWindowManagerDeviceTestCases android.server.wm.ActivityVisibilityTests', '--include-filter', 'CtsWindowManagerDeviceTestCases android.server.wm.AddWindowAsUserTest', '--include-filter', 'CtsWindowManagerDeviceTestCases android.server.wm.AlertWindowsAppOpsTests', '--include-filter', 'CtsWindowManagerDeviceTestCases android.server.wm.AlertWindowsImportanceTests', '--include-filter', 'CtsWindowManagerDeviceTestCases android.server.wm.AlertWindowsTests', '--include-filter', 'CtsWindowManagerDeviceTestCases android.server.wm.AmProfileTests', '--include-filter', 'CtsWindowManagerDeviceTestCases android.server.wm.AmStartOptionsTests', '--include-filter', 'CtsWindowManagerDeviceTestCases android.server.wm.AnrTests', '--include-filter', 'CtsWindowManagerDeviceTestCases android.server.wm.AppConfigurationTests', '--include-filter', 'CtsWindowManagerDeviceTestCases android.server.wm.AspectRatioTests', '--include-filter', 'CtsWindowManagerDeviceTestCases android.server.wm.AssistantStackTests', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsWindowManagerDeviceTestCases',
-        target_plan=None,
-        bundle='x86',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=3600)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsWindowManager.C b/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsWindowManager.C
deleted file mode 100644
index d7043c1..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsWindowManager.C
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.x86.CtsWindowManager.C'
-ATTRIBUTES = 'suite:arc-cts-r, suite:arc-cts'
-DEPENDENCIES = 'arc, cts_abi_x86'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsWindowManager.C of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.x86.CtsWindowManager.C',
-        test_name='cheets_CTS_R.11_r5.x86.CtsWindowManager.C',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsWindowManagerDeviceTestCases android.server.wm.CloseOnOutsideTests', '--include-filter', 'CtsWindowManagerDeviceTestCases android.server.wm.ConfigChangeTests', '--include-filter', 'CtsWindowManagerDeviceTestCases android.server.wm.CrossAppDragAndDropTests', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsWindowManagerDeviceTestCases',
-        target_plan=None,
-        bundle='x86',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=3600)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsWindowManager.D b/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsWindowManager.D
deleted file mode 100644
index 4e2ce48..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsWindowManager.D
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.x86.CtsWindowManager.D'
-ATTRIBUTES = 'suite:arc-cts-r, suite:arc-cts'
-DEPENDENCIES = 'arc, cts_abi_x86'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsWindowManager.D of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.x86.CtsWindowManager.D',
-        test_name='cheets_CTS_R.11_r5.x86.CtsWindowManager.D',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsWindowManagerDeviceTestCases android.server.wm.DecorInsetTests', '--include-filter', 'CtsWindowManagerDeviceTestCases android.server.wm.DeprecatedTargetSdkTest', '--include-filter', 'CtsWindowManagerDeviceTestCases android.server.wm.DialogFrameTests', '--include-filter', 'CtsWindowManagerDeviceTestCases android.server.wm.DisplayCutoutTests', '--include-filter', 'CtsWindowManagerDeviceTestCases android.server.wm.DisplaySizeTest', '--include-filter', 'CtsWindowManagerDeviceTestCases android.server.wm.DisplayTests', '--include-filter', 'CtsWindowManagerDeviceTestCases android.server.wm.DragDropTest', '--include-filter', 'CtsWindowManagerDeviceTestCases android.server.wm.DreamManagerServiceTests', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsWindowManagerDeviceTestCases',
-        target_plan=None,
-        bundle='x86',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=3600)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsWindowManager.F b/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsWindowManager.F
deleted file mode 100644
index 81c3a14..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsWindowManager.F
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.x86.CtsWindowManager.F'
-ATTRIBUTES = 'suite:arc-cts-r, suite:arc-cts'
-DEPENDENCIES = 'arc, cts_abi_x86'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsWindowManager.F of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.x86.CtsWindowManager.F',
-        test_name='cheets_CTS_R.11_r5.x86.CtsWindowManager.F',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsWindowManagerDeviceTestCases android.server.wm.ForceRelayoutTest', '--include-filter', 'CtsWindowManagerDeviceTestCases android.server.wm.FreeformWindowingModeTests', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsWindowManagerDeviceTestCases',
-        target_plan=None,
-        bundle='x86',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=3600)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsWindowManager.L b/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsWindowManager.L
deleted file mode 100644
index 3e592fd..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsWindowManager.L
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.x86.CtsWindowManager.L'
-ATTRIBUTES = 'suite:arc-cts-r, suite:arc-cts'
-DEPENDENCIES = 'arc, cts_abi_x86'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsWindowManager.L of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.x86.CtsWindowManager.L',
-        test_name='cheets_CTS_R.11_r5.x86.CtsWindowManager.L',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsWindowManagerDeviceTestCases android.server.wm.LayoutTests', '--include-filter', 'CtsWindowManagerDeviceTestCases android.server.wm.LocationInWindowTests', '--include-filter', 'CtsWindowManagerDeviceTestCases android.server.wm.LocationOnScreenTests', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsWindowManagerDeviceTestCases',
-        target_plan=None,
-        bundle='x86',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=3600)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsWindowManager.M b/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsWindowManager.M
deleted file mode 100644
index 37a1260..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsWindowManager.M
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.x86.CtsWindowManager.M'
-ATTRIBUTES = 'suite:arc-cts-r, suite:arc-cts'
-DEPENDENCIES = 'arc, cts_abi_x86'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsWindowManager.M of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.x86.CtsWindowManager.M',
-        test_name='cheets_CTS_R.11_r5.x86.CtsWindowManager.M',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsWindowManagerDeviceTestCases android.server.wm.ManifestLayoutTests', '--include-filter', 'CtsWindowManagerDeviceTestCases android.server.wm.MinimalPostProcessingTests', '--include-filter', 'CtsWindowManagerDeviceTestCases android.server.wm.MultiDisplayActivityLaunchTests', '--include-filter', 'CtsWindowManagerDeviceTestCases android.server.wm.MultiDisplayClientTests', '--include-filter', 'CtsWindowManagerDeviceTestCases android.server.wm.MultiDisplayKeyguardTests', '--include-filter', 'CtsWindowManagerDeviceTestCases android.server.wm.MultiDisplayLockedKeyguardTests', '--include-filter', 'CtsWindowManagerDeviceTestCases android.server.wm.MultiDisplayPolicyTests', '--include-filter', 'CtsWindowManagerDeviceTestCases android.server.wm.MultiDisplayPrivateDisplayTests', '--include-filter', 'CtsWindowManagerDeviceTestCases android.server.wm.MultiDisplaySecurityTests', '--include-filter', 'CtsWindowManagerDeviceTestCases android.server.wm.MultiDisplaySystemDecorationTests', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsWindowManagerDeviceTestCases',
-        target_plan=None,
-        bundle='x86',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=3600)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsWindowManager.Override b/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsWindowManager.Override
deleted file mode 100644
index 291f844..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsWindowManager.Override
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.x86.CtsWindowManager.Override'
-ATTRIBUTES = 'suite:arc-cts-r, suite:arc-cts'
-DEPENDENCIES = 'arc, cts_abi_x86'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsWindowManager.Override of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.x86.CtsWindowManager.Override',
-        test_name='cheets_CTS_R.11_r5.x86.CtsWindowManager.Override',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsWindowManagerDeviceTestCases android.server.wm.OverrideConfigTests', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsWindowManagerDeviceTestCases',
-        target_plan=None,
-        bundle='x86',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=3600)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsWindowManager.P b/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsWindowManager.P
deleted file mode 100644
index 3602d04..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsWindowManager.P
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.x86.CtsWindowManager.P'
-ATTRIBUTES = 'suite:arc-cts-r, suite:arc-cts'
-DEPENDENCIES = 'arc, cts_abi_x86'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsWindowManager.P of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.x86.CtsWindowManager.P',
-        test_name='cheets_CTS_R.11_r5.x86.CtsWindowManager.P',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsWindowManagerDeviceTestCases android.server.wm.PinnedStackTests', '--include-filter', 'CtsWindowManagerDeviceTestCases android.server.wm.PrereleaseSdkTest', '--include-filter', 'CtsWindowManagerDeviceTestCases android.server.wm.PresentationTest', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsWindowManagerDeviceTestCases',
-        target_plan=None,
-        bundle='x86',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=3600)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsWindowManager.R b/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsWindowManager.R
deleted file mode 100644
index 8996dd6..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsWindowManager.R
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.x86.CtsWindowManager.R'
-ATTRIBUTES = 'suite:arc-cts-r, suite:arc-cts'
-DEPENDENCIES = 'arc, cts_abi_x86'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsWindowManager.R of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.x86.CtsWindowManager.R',
-        test_name='cheets_CTS_R.11_r5.x86.CtsWindowManager.R',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsWindowManagerDeviceTestCases android.server.wm.ReplaceWindowTests', '--include-filter', 'CtsWindowManagerDeviceTestCases android.server.wm.RobustnessTests', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsWindowManagerDeviceTestCases',
-        target_plan=None,
-        bundle='x86',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=3600)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsWindowManager.S b/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsWindowManager.S
deleted file mode 100644
index 0322bbd..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsWindowManager.S
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.x86.CtsWindowManager.S'
-ATTRIBUTES = 'suite:arc-cts-r, suite:arc-cts'
-DEPENDENCIES = 'arc, cts_abi_x86'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsWindowManager.S of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.x86.CtsWindowManager.S',
-        test_name='cheets_CTS_R.11_r5.x86.CtsWindowManager.S',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsWindowManagerDeviceTestCases android.server.wm.SplashscreenTests', '--include-filter', 'CtsWindowManagerDeviceTestCases android.server.wm.SplitScreenTests', '--include-filter', 'CtsWindowManagerDeviceTestCases android.server.wm.StartActivityAsUserTests', '--include-filter', 'CtsWindowManagerDeviceTestCases android.server.wm.StartActivityTests', '--include-filter', 'CtsWindowManagerDeviceTestCases android.server.wm.SurfaceControlTest', '--include-filter', 'CtsWindowManagerDeviceTestCases android.server.wm.SurfaceControlViewHostTests', '--include-filter', 'CtsWindowManagerDeviceTestCases android.server.wm.SurfaceViewSurfaceValidatorTest', '--include-filter', 'CtsWindowManagerDeviceTestCases android.server.wm.SurfaceViewTest', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsWindowManagerDeviceTestCases',
-        target_plan=None,
-        bundle='x86',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=3600)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsWindowManager.T b/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsWindowManager.T
deleted file mode 100644
index 06d6da5..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsWindowManager.T
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.x86.CtsWindowManager.T'
-ATTRIBUTES = 'suite:arc-cts-r, suite:arc-cts'
-DEPENDENCIES = 'arc, cts_abi_x86'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsWindowManager.T of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.x86.CtsWindowManager.T',
-        test_name='cheets_CTS_R.11_r5.x86.CtsWindowManager.T',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsWindowManagerDeviceTestCases android.server.wm.ToastWindowTest', '--include-filter', 'CtsWindowManagerDeviceTestCases android.server.wm.TransitionSelectionTests', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsWindowManagerDeviceTestCases',
-        target_plan=None,
-        bundle='x86',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=3600)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsWindowManager.Window b/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsWindowManager.Window
deleted file mode 100644
index 8a28e12..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsWindowManager.Window
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.x86.CtsWindowManager.Window'
-ATTRIBUTES = 'suite:arc-cts-r, suite:arc-cts'
-DEPENDENCIES = 'arc, cts_abi_x86'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsWindowManager.Window of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.x86.CtsWindowManager.Window',
-        test_name='cheets_CTS_R.11_r5.x86.CtsWindowManager.Window',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsWindowManagerDeviceTestCases android.server.wm.WindowContextPolicyTests', '--include-filter', 'CtsWindowManagerDeviceTestCases android.server.wm.WindowContextTests', '--include-filter', 'CtsWindowManagerDeviceTestCases android.server.wm.WindowFocusTests', '--include-filter', 'CtsWindowManagerDeviceTestCases android.server.wm.WindowInputTests', '--include-filter', 'CtsWindowManagerDeviceTestCases android.server.wm.WindowInsetsAnimationCallbackTests', '--include-filter', 'CtsWindowManagerDeviceTestCases android.server.wm.WindowInsetsAnimationControllerTests', '--include-filter', 'CtsWindowManagerDeviceTestCases android.server.wm.WindowInsetsAnimationImeTests', '--include-filter', 'CtsWindowManagerDeviceTestCases android.server.wm.WindowInsetsAnimationSynchronicityTests', '--include-filter', 'CtsWindowManagerDeviceTestCases android.server.wm.WindowInsetsAnimationTests', '--include-filter', 'CtsWindowManagerDeviceTestCases android.server.wm.WindowInsetsControllerTests', '--include-filter', 'CtsWindowManagerDeviceTestCases android.server.wm.WindowInsetsLayoutTests', '--include-filter', 'CtsWindowManagerDeviceTestCases android.server.wm.WindowInsetsPolicyTest', '--include-filter', 'CtsWindowManagerDeviceTestCases android.server.wm.WindowInsetsTest', '--include-filter', 'CtsWindowManagerDeviceTestCases android.server.wm.WindowManager_BadTokenExceptionTest', '--include-filter', 'CtsWindowManagerDeviceTestCases android.server.wm.WindowManager_LayoutParamsTest', '--include-filter', 'CtsWindowManagerDeviceTestCases android.server.wm.WindowMetricsTests', '--include-filter', 'CtsWindowManagerDeviceTestCases android.server.wm.WindowTest', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsWindowManagerDeviceTestCases',
-        target_plan=None,
-        bundle='x86',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=3600)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsWindowManager.intent b/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsWindowManager.intent
deleted file mode 100644
index b73c183..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsWindowManager.intent
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.x86.CtsWindowManager.intent'
-ATTRIBUTES = 'suite:arc-cts-r, suite:arc-cts'
-DEPENDENCIES = 'arc, cts_abi_x86'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsWindowManager.intent of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.x86.CtsWindowManager.intent',
-        test_name='cheets_CTS_R.11_r5.x86.CtsWindowManager.intent',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsWindowManagerDeviceTestCases android.server.wm.intent.IntentGenerationTests', '--include-filter', 'CtsWindowManagerDeviceTestCases android.server.wm.intent.IntentTests', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsWindowManagerDeviceTestCases',
-        target_plan=None,
-        bundle='x86',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=3600)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsWindowManager.lifecycle b/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsWindowManager.lifecycle
deleted file mode 100644
index 6570831..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsWindowManager.lifecycle
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.x86.CtsWindowManager.lifecycle'
-ATTRIBUTES = 'suite:arc-cts-r, suite:arc-cts'
-DEPENDENCIES = 'arc, cts_abi_x86'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsWindowManager.lifecycle of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.x86.CtsWindowManager.lifecycle',
-        test_name='cheets_CTS_R.11_r5.x86.CtsWindowManager.lifecycle',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsWindowManagerDeviceTestCases android.server.wm.lifecycle.ActivityLifecycleFreeformTests', '--include-filter', 'CtsWindowManagerDeviceTestCases android.server.wm.lifecycle.ActivityLifecycleKeyguardTests', '--include-filter', 'CtsWindowManagerDeviceTestCases android.server.wm.lifecycle.ActivityLifecyclePipTests', '--include-filter', 'CtsWindowManagerDeviceTestCases android.server.wm.lifecycle.ActivityLifecycleSplitScreenTests', '--include-filter', 'CtsWindowManagerDeviceTestCases android.server.wm.lifecycle.ActivityLifecycleTests', '--include-filter', 'CtsWindowManagerDeviceTestCases android.server.wm.lifecycle.ActivityLifecycleTopResumedStateTests', '--include-filter', 'CtsWindowManagerDeviceTestCases android.server.wm.lifecycle.ActivityStarterTests', '--include-filter', 'CtsWindowManagerDeviceTestCases android.server.wm.lifecycle.ActivityTests', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsWindowManagerDeviceTestCases',
-        target_plan=None,
-        bundle='x86',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=3600)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsWrap b/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsWrap
deleted file mode 100644
index 32a1113..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.x86.CtsWrap
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.x86.CtsWrap'
-ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
-DEPENDENCIES = 'arc, cts_abi_x86'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsWrapNoWrapTestCases, CtsWrapNoWrapTestCases[secondary_user], CtsWrapWrapDebugMallocDebugTestCases, CtsWrapWrapDebugMallocDebugTestCases[secondary_user], CtsWrapWrapDebugTestCases, CtsWrapWrapDebugTestCases[secondary_user], CtsWrapWrapNoDebugTestCases, CtsWrapWrapNoDebugTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.x86.CtsWrap',
-        test_name='cheets_CTS_R.11_r5.x86.CtsWrap',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsWrapNoWrapTestCases', '--include-filter', 'CtsWrapNoWrapTestCases[secondary_user]', '--include-filter', 'CtsWrapWrapDebugMallocDebugTestCases', '--include-filter', 'CtsWrapWrapDebugMallocDebugTestCases[secondary_user]', '--include-filter', 'CtsWrapWrapDebugTestCases', '--include-filter', 'CtsWrapWrapDebugTestCases[secondary_user]', '--include-filter', 'CtsWrapWrapNoDebugTestCases', '--include-filter', 'CtsWrapWrapNoDebugTestCases[secondary_user]', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='CtsWrap',
-        target_plan=None,
-        bundle='x86',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=16200)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.x86.LegacyStorageTest b/server/site_tests/cheets_CTS_R/control.11_r5.x86.LegacyStorageTest
deleted file mode 100644
index 3481d4d..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.x86.LegacyStorageTest
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.x86.LegacyStorageTest'
-ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
-DEPENDENCIES = 'arc, cts_abi_x86'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module LegacyStorageTest, LegacyStorageTest[instant] of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.x86.LegacyStorageTest',
-        test_name='cheets_CTS_R.11_r5.x86.LegacyStorageTest',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'LegacyStorageTest', '--include-filter', 'LegacyStorageTest[instant]', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='LegacyStorageTest',
-        target_plan=None,
-        bundle='x86',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=5400)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.x86.ScopedStorageTest b/server/site_tests/cheets_CTS_R/control.11_r5.x86.ScopedStorageTest
deleted file mode 100644
index 6119abe..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.x86.ScopedStorageTest
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.x86.ScopedStorageTest'
-ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
-DEPENDENCIES = 'arc, cts_abi_x86'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module ScopedStorageTest, ScopedStorageTest[instant] of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.x86.ScopedStorageTest',
-        test_name='cheets_CTS_R.11_r5.x86.ScopedStorageTest',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'ScopedStorageTest', '--include-filter', 'ScopedStorageTest[instant]', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='ScopedStorageTest',
-        target_plan=None,
-        bundle='x86',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=5400)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.x86.all.CtsAbiOverrideHostTestCases_-_CtsAccessibilityServiceSdk29TestCases b/server/site_tests/cheets_CTS_R/control.11_r5.x86.all.CtsAbiOverrideHostTestCases_-_CtsAccessibilityServiceSdk29TestCases
deleted file mode 100644
index 93ff85f..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.x86.all.CtsAbiOverrideHostTestCases_-_CtsAccessibilityServiceSdk29TestCases
+++ /dev/null
@@ -1,36 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.x86.all.CtsAbiOverrideHostTestCases_-_CtsAccessibilityServiceSdk29TestCases'
-ATTRIBUTES = 'suite:arc-cts-qual'
-DEPENDENCIES = 'arc, cts_abi_x86'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsAbiOverrideHostTestCases, CtsAbiOverrideHostTestCases[instant], CtsAbiOverrideHostTestCases[secondary_user], CtsAccelerationTestCases, CtsAccelerationTestCases[instant], CtsAccelerationTestCases[secondary_user], CtsAccessibilityServiceSdk29TestCases, CtsAccessibilityServiceSdk29TestCases[instant], CtsAccessibilityServiceSdk29TestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        max_retry=9,
-        tag='11_r5.x86.all.CtsAbiOverrideHostTestCases_-_CtsAccessibilityServiceSdk29TestCases',
-        test_name='cheets_CTS_R.11_r5.x86.all.CtsAbiOverrideHostTestCases_-_CtsAccessibilityServiceSdk29TestCases',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsAbiOverrideHostTestCases', '--include-filter', 'CtsAbiOverrideHostTestCases[instant]', '--include-filter', 'CtsAbiOverrideHostTestCases[secondary_user]', '--include-filter', 'CtsAccelerationTestCases', '--include-filter', 'CtsAccelerationTestCases[instant]', '--include-filter', 'CtsAccelerationTestCases[secondary_user]', '--include-filter', 'CtsAccessibilityServiceSdk29TestCases', '--include-filter', 'CtsAccessibilityServiceSdk29TestCases[instant]', '--include-filter', 'CtsAccessibilityServiceSdk29TestCases[secondary_user]', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='all.CtsAbiOverrideHostTestCases_-_CtsAccessibilityServiceSdk29TestCases',
-        target_plan=None,
-        bundle='x86',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=172800)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.x86.all.CtsAccessibilityServiceTestCases_-_CtsAccessibilityServiceTestCases b/server/site_tests/cheets_CTS_R/control.11_r5.x86.all.CtsAccessibilityServiceTestCases_-_CtsAccessibilityServiceTestCases
deleted file mode 100644
index da3594e..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.x86.all.CtsAccessibilityServiceTestCases_-_CtsAccessibilityServiceTestCases
+++ /dev/null
@@ -1,36 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.x86.all.CtsAccessibilityServiceTestCases_-_CtsAccessibilityServiceTestCases'
-ATTRIBUTES = 'suite:arc-cts-qual'
-DEPENDENCIES = 'arc, cts_abi_x86'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsAccessibilityServiceTestCases, CtsAccessibilityServiceTestCases[instant] of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        max_retry=9,
-        tag='11_r5.x86.all.CtsAccessibilityServiceTestCases_-_CtsAccessibilityServiceTestCases',
-        test_name='cheets_CTS_R.11_r5.x86.all.CtsAccessibilityServiceTestCases_-_CtsAccessibilityServiceTestCases',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsAccessibilityServiceTestCases', '--include-filter', 'CtsAccessibilityServiceTestCases[instant]', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='all.CtsAccessibilityServiceTestCases_-_CtsAccessibilityServiceTestCases',
-        target_plan=None,
-        bundle='x86',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=172800)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.x86.all.CtsAccessibilityTestCases_-_CtsActivityManagerBackgroundActivityTestCases b/server/site_tests/cheets_CTS_R/control.11_r5.x86.all.CtsAccessibilityTestCases_-_CtsActivityManagerBackgroundActivityTestCases
deleted file mode 100644
index d4f6c9d..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.x86.all.CtsAccessibilityTestCases_-_CtsActivityManagerBackgroundActivityTestCases
+++ /dev/null
@@ -1,36 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.x86.all.CtsAccessibilityTestCases_-_CtsActivityManagerBackgroundActivityTestCases'
-ATTRIBUTES = 'suite:arc-cts-qual'
-DEPENDENCIES = 'arc, cts_abi_x86'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsAccessibilityTestCases, CtsAccessibilityTestCases[instant], CtsAccessibilityTestCases[secondary_user], CtsAccountManagerTestCases, CtsAccountManagerTestCases[instant], CtsAccountManagerTestCases[secondary_user], CtsAccountsHostTestCases, CtsAccountsHostTestCases[instant], CtsAccountsHostTestCases[secondary_user], CtsActivityManagerBackgroundActivityTestCases, CtsActivityManagerBackgroundActivityTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        max_retry=9,
-        tag='11_r5.x86.all.CtsAccessibilityTestCases_-_CtsActivityManagerBackgroundActivityTestCases',
-        test_name='cheets_CTS_R.11_r5.x86.all.CtsAccessibilityTestCases_-_CtsActivityManagerBackgroundActivityTestCases',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsAccessibilityTestCases', '--include-filter', 'CtsAccessibilityTestCases[instant]', '--include-filter', 'CtsAccessibilityTestCases[secondary_user]', '--include-filter', 'CtsAccountManagerTestCases', '--include-filter', 'CtsAccountManagerTestCases[instant]', '--include-filter', 'CtsAccountManagerTestCases[secondary_user]', '--include-filter', 'CtsAccountsHostTestCases', '--include-filter', 'CtsAccountsHostTestCases[instant]', '--include-filter', 'CtsAccountsHostTestCases[secondary_user]', '--include-filter', 'CtsActivityManagerBackgroundActivityTestCases', '--include-filter', 'CtsActivityManagerBackgroundActivityTestCases[secondary_user]', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='all.CtsAccessibilityTestCases_-_CtsActivityManagerBackgroundActivityTestCases',
-        target_plan=None,
-        bundle='x86',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=172800)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.x86.all.CtsAdbHostTestCases_-_CtsDatabaseTestCases b/server/site_tests/cheets_CTS_R/control.11_r5.x86.all.CtsAdbHostTestCases_-_CtsDatabaseTestCases
deleted file mode 100644
index 7fa0f3b..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.x86.all.CtsAdbHostTestCases_-_CtsDatabaseTestCases
+++ /dev/null
@@ -1,38 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.x86.all.CtsAdbHostTestCases_-_CtsDatabaseTestCases'
-ATTRIBUTES = 'suite:arc-cts-qual'
-DEPENDENCIES = 'arc, cts_abi_x86'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'LONG'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsAdbHostTestCases, CtsAdbHostTestCases[secondary_user], CtsAdbManagerHostTestCases, CtsAdbManagerHostTestCases[secondary_user], CtsAdminPackageInstallerTestCases, CtsAdminTestCases, CtsAlarmManagerTestCases, CtsAlarmManagerTestCases[instant], CtsAlarmManagerTestCases[secondary_user], CtsAndroidAppTestCases, CtsAndroidAppTestCases[instant], CtsAndroidAppTestCases[secondary_user], CtsAndroidTestBase28ApiSignatureTestCases, CtsAndroidTestBase28ApiSignatureTestCases[instant], CtsAndroidTestBase28ApiSignatureTestCases[secondary_user], CtsAndroidTestBaseCurrentApiSignatureTestCases, CtsAndroidTestBaseCurrentApiSignatureTestCases[instant], CtsAndroidTestBaseCurrentApiSignatureTestCases[secondary_user], CtsAndroidTestMockCurrentApiSignatureTestCases, CtsAndroidTestMockCurrentApiSignatureTestCases[instant], CtsAndroidTestMockCurrentApiSignatureTestCases[secondary_user], CtsAndroidTestRunnerCurrentApiSignatureTestCases, CtsAndroidTestRunnerCurrentApiSignatureTestCases[instant], CtsAndroidTestRunnerCurrentApiSignatureTestCases[secondary_user], CtsAngleIntegrationHostTestCases, CtsAngleIntegrationHostTestCases[instant], CtsAngleIntegrationHostTestCases[secondary_user], CtsAnimationTestCases, CtsAnimationTestCases[instant], CtsAnimationTestCases[secondary_user], CtsApacheHttpLegacy27ApiSignatureTestCases, CtsApacheHttpLegacy27ApiSignatureTestCases[instant], CtsApacheHttpLegacy27ApiSignatureTestCases[secondary_user], CtsApacheHttpLegacyCurrentApiSignatureTestCases, CtsApacheHttpLegacyCurrentApiSignatureTestCases[instant], CtsApacheHttpLegacyCurrentApiSignatureTestCases[secondary_user], CtsApacheHttpLegacyUsesLibraryApiSignatureTestCases, CtsApacheHttpLegacyUsesLibraryApiSignatureTestCases[instant], CtsApacheHttpLegacyUsesLibraryApiSignatureTestCases[secondary_user], CtsApexTestCases, CtsApexTestCases[secondary_user], CtsAppBindingHostTestCases, CtsAppBindingHostTestCases[secondary_user], CtsAppCompatHostTestCases, CtsAppCompatHostTestCases[instant], CtsAppCompatHostTestCases[secondary_user], CtsAppComponentFactoryTestCases, CtsAppComponentFactoryTestCases[instant], CtsAppComponentFactoryTestCases[secondary_user], CtsAppEnumerationTestCases, CtsAppEnumerationTestCases[secondary_user], CtsAppExitTestCases, CtsAppExitTestCases[instant], CtsAppExitTestCases[secondary_user], CtsAppIntegrityDeviceTestCases, CtsAppOpsTestCases, CtsAppOpsTestCases[instant], CtsAppOpsTestCases[secondary_user], CtsAppPredictionServiceTestCases, CtsAppPredictionServiceTestCases[secondary_user], CtsAppSecurityHostTestCases, CtsAppSecurityHostTestCases[secondary_user], CtsAppTestCases, CtsAppTestCases[instant], CtsAppTestCases[secondary_user], CtsAppUsageHostTestCases, CtsAppUsageHostTestCases[instant], CtsAppUsageHostTestCases[secondary_user], CtsAppWidgetTestCases, CtsAppWidgetTestCases[instant], CtsAppWidgetTestCases[secondary_user], CtsAslrMallocTestCases, CtsAslrMallocTestCases[secondary_user], CtsAssistTestCases, CtsAssistTestCases[instant], CtsAssistTestCases[secondary_user], CtsAtomicInstallTestCases, CtsAtomicInstallTestCases[secondary_user], CtsAtraceHostTestCases, CtsAtraceHostTestCases[instant], CtsAtraceHostTestCases[secondary_user], CtsAttentionServiceDeviceTestCases, CtsAttentionServiceDeviceTestCases[secondary_user], CtsAutoFillServiceTestCases, CtsAutoFillServiceTestCases[instant], CtsAutoFillServiceTestCases[secondary_user], CtsBackgroundRestrictionsTestCases, CtsBackgroundRestrictionsTestCases[instant], CtsBackgroundRestrictionsTestCases[secondary_user], CtsBackupHostTestCases, CtsBackupTestCases, CtsBatterySavingTestCases, CtsBatterySavingTestCases[secondary_user], CtsBionicAppTestCases, CtsBionicAppTestCases[instant], CtsBionicAppTestCases[secondary_user], CtsBionicTestCases, CtsBionicTestCases[secondary_user], CtsBlobStoreHostTestCases, CtsBlobStoreHostTestCases[secondary_user], CtsBlobStoreHostTestHelper, CtsBlobStoreHostTestHelper[secondary_user], CtsBlobStoreTestCases, CtsBlobStoreTestCases[secondary_user], CtsBlobStoreTestHelper, CtsBlobStoreTestHelperDiffSig, CtsBlobStoreTestHelperDiffSig2, CtsBlobStoreTestHelperDiffSig2[secondary_user], CtsBlobStoreTestHelperDiffSig[secondary_user], CtsBlobStoreTestHelper[secondary_user], CtsBluetoothTestCases, CtsBluetoothTestCases[secondary_user], CtsBootStatsTestCases, CtsBootStatsTestCases[secondary_user], CtsCalendarProviderTestCases, CtsCalendarProviderTestCases[secondary_user], CtsCalendarcommon2TestCases, CtsCalendarcommon2TestCases[secondary_user], CtsCameraApi25TestCases, CtsCameraApi25TestCases[secondary_user], CtsCameraTestCases, CtsCameraTestCases[instant], CtsCameraTestCases[secondary_user], CtsCarHostTestCases, CtsCarTestCases, CtsCarTestCases[secondary_user], CtsCarrierApiTestCases, CtsClassLoaderFactoryInMemoryDexClassLoaderTestCases, CtsClassLoaderFactoryInMemoryDexClassLoaderTestCases[instant], CtsClassLoaderFactoryInMemoryDexClassLoaderTestCases[secondary_user], CtsClassLoaderFactoryPathClassLoaderTestCases, CtsClassLoaderFactoryPathClassLoaderTestCases[instant], CtsClassLoaderFactoryPathClassLoaderTestCases[secondary_user], CtsClassloaderSplitsHostTestCases, CtsClassloaderSplitsHostTestCases[instant], CtsClassloaderSplitsHostTestCases[secondary_user], CtsCodePathHostTestCases, CtsCodePathHostTestCases[secondary_user], CtsColorModeTestCases, CtsColorModeTestCases[instant], CtsColorModeTestCases[secondary_user], CtsCompilationTestCases, CtsCompilationTestCases[secondary_user], CtsContactsProviderTestCases, CtsContactsProviderTestCases[secondary_user], CtsContactsProviderWipe, CtsContactsProviderWipe[secondary_user], CtsContentCaptureServiceTestCases, CtsContentCaptureServiceTestCases[instant], CtsContentCaptureServiceTestCases[secondary_user], CtsContentSuggestionsTestCases, CtsContentSuggestionsTestCases[secondary_user], CtsContentTestCases, CtsContentTestCases[instant], CtsContentTestCases[secondary_user], CtsControlsDeviceTestCases, CtsControlsDeviceTestCases[secondary_user], CtsCppToolsTestCases, CtsCppToolsTestCases[secondary_user], CtsCurrentApiSignatureTestCases, CtsCurrentApiSignatureTestCases[instant], CtsCurrentApiSignatureTestCases[secondary_user], CtsDatabaseTestCases, CtsDatabaseTestCases[instant], CtsDatabaseTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        max_retry=9,
-        enable_default_apps=True,
-        tag='11_r5.x86.all.CtsAdbHostTestCases_-_CtsDatabaseTestCases',
-        test_name='cheets_CTS_R.11_r5.x86.all.CtsAdbHostTestCases_-_CtsDatabaseTestCases',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsAdbHostTestCases', '--include-filter', 'CtsAdbHostTestCases[secondary_user]', '--include-filter', 'CtsAdbManagerHostTestCases', '--include-filter', 'CtsAdbManagerHostTestCases[secondary_user]', '--include-filter', 'CtsAdminPackageInstallerTestCases', '--include-filter', 'CtsAdminTestCases', '--include-filter', 'CtsAlarmManagerTestCases', '--include-filter', 'CtsAlarmManagerTestCases[instant]', '--include-filter', 'CtsAlarmManagerTestCases[secondary_user]', '--include-filter', 'CtsAndroidAppTestCases', '--include-filter', 'CtsAndroidAppTestCases[instant]', '--include-filter', 'CtsAndroidAppTestCases[secondary_user]', '--include-filter', 'CtsAndroidTestBase28ApiSignatureTestCases', '--include-filter', 'CtsAndroidTestBase28ApiSignatureTestCases[instant]', '--include-filter', 'CtsAndroidTestBase28ApiSignatureTestCases[secondary_user]', '--include-filter', 'CtsAndroidTestBaseCurrentApiSignatureTestCases', '--include-filter', 'CtsAndroidTestBaseCurrentApiSignatureTestCases[instant]', '--include-filter', 'CtsAndroidTestBaseCurrentApiSignatureTestCases[secondary_user]', '--include-filter', 'CtsAndroidTestMockCurrentApiSignatureTestCases', '--include-filter', 'CtsAndroidTestMockCurrentApiSignatureTestCases[instant]', '--include-filter', 'CtsAndroidTestMockCurrentApiSignatureTestCases[secondary_user]', '--include-filter', 'CtsAndroidTestRunnerCurrentApiSignatureTestCases', '--include-filter', 'CtsAndroidTestRunnerCurrentApiSignatureTestCases[instant]', '--include-filter', 'CtsAndroidTestRunnerCurrentApiSignatureTestCases[secondary_user]', '--include-filter', 'CtsAngleIntegrationHostTestCases', '--include-filter', 'CtsAngleIntegrationHostTestCases[instant]', '--include-filter', 'CtsAngleIntegrationHostTestCases[secondary_user]', '--include-filter', 'CtsAnimationTestCases', '--include-filter', 'CtsAnimationTestCases[instant]', '--include-filter', 'CtsAnimationTestCases[secondary_user]', '--include-filter', 'CtsApacheHttpLegacy27ApiSignatureTestCases', '--include-filter', 'CtsApacheHttpLegacy27ApiSignatureTestCases[instant]', '--include-filter', 'CtsApacheHttpLegacy27ApiSignatureTestCases[secondary_user]', '--include-filter', 'CtsApacheHttpLegacyCurrentApiSignatureTestCases', '--include-filter', 'CtsApacheHttpLegacyCurrentApiSignatureTestCases[instant]', '--include-filter', 'CtsApacheHttpLegacyCurrentApiSignatureTestCases[secondary_user]', '--include-filter', 'CtsApacheHttpLegacyUsesLibraryApiSignatureTestCases', '--include-filter', 'CtsApacheHttpLegacyUsesLibraryApiSignatureTestCases[instant]', '--include-filter', 'CtsApacheHttpLegacyUsesLibraryApiSignatureTestCases[secondary_user]', '--include-filter', 'CtsApexTestCases', '--include-filter', 'CtsApexTestCases[secondary_user]', '--include-filter', 'CtsAppBindingHostTestCases', '--include-filter', 'CtsAppBindingHostTestCases[secondary_user]', '--include-filter', 'CtsAppCompatHostTestCases', '--include-filter', 'CtsAppCompatHostTestCases[instant]', '--include-filter', 'CtsAppCompatHostTestCases[secondary_user]', '--include-filter', 'CtsAppComponentFactoryTestCases', '--include-filter', 'CtsAppComponentFactoryTestCases[instant]', '--include-filter', 'CtsAppComponentFactoryTestCases[secondary_user]', '--include-filter', 'CtsAppEnumerationTestCases', '--include-filter', 'CtsAppEnumerationTestCases[secondary_user]', '--include-filter', 'CtsAppExitTestCases', '--include-filter', 'CtsAppExitTestCases[instant]', '--include-filter', 'CtsAppExitTestCases[secondary_user]', '--include-filter', 'CtsAppIntegrityDeviceTestCases', '--include-filter', 'CtsAppOpsTestCases', '--include-filter', 'CtsAppOpsTestCases[instant]', '--include-filter', 'CtsAppOpsTestCases[secondary_user]', '--include-filter', 'CtsAppPredictionServiceTestCases', '--include-filter', 'CtsAppPredictionServiceTestCases[secondary_user]', '--include-filter', 'CtsAppSecurityHostTestCases', '--include-filter', 'CtsAppSecurityHostTestCases[secondary_user]', '--include-filter', 'CtsAppTestCases', '--include-filter', 'CtsAppTestCases[instant]', '--include-filter', 'CtsAppTestCases[secondary_user]', '--include-filter', 'CtsAppUsageHostTestCases', '--include-filter', 'CtsAppUsageHostTestCases[instant]', '--include-filter', 'CtsAppUsageHostTestCases[secondary_user]', '--include-filter', 'CtsAppWidgetTestCases', '--include-filter', 'CtsAppWidgetTestCases[instant]', '--include-filter', 'CtsAppWidgetTestCases[secondary_user]', '--include-filter', 'CtsAslrMallocTestCases', '--include-filter', 'CtsAslrMallocTestCases[secondary_user]', '--include-filter', 'CtsAssistTestCases', '--include-filter', 'CtsAssistTestCases[instant]', '--include-filter', 'CtsAssistTestCases[secondary_user]', '--include-filter', 'CtsAtomicInstallTestCases', '--include-filter', 'CtsAtomicInstallTestCases[secondary_user]', '--include-filter', 'CtsAtraceHostTestCases', '--include-filter', 'CtsAtraceHostTestCases[instant]', '--include-filter', 'CtsAtraceHostTestCases[secondary_user]', '--include-filter', 'CtsAttentionServiceDeviceTestCases', '--include-filter', 'CtsAttentionServiceDeviceTestCases[secondary_user]', '--include-filter', 'CtsAutoFillServiceTestCases', '--include-filter', 'CtsAutoFillServiceTestCases[instant]', '--include-filter', 'CtsAutoFillServiceTestCases[secondary_user]', '--include-filter', 'CtsBackgroundRestrictionsTestCases', '--include-filter', 'CtsBackgroundRestrictionsTestCases[instant]', '--include-filter', 'CtsBackgroundRestrictionsTestCases[secondary_user]', '--include-filter', 'CtsBackupHostTestCases', '--include-filter', 'CtsBackupTestCases', '--include-filter', 'CtsBatterySavingTestCases', '--include-filter', 'CtsBatterySavingTestCases[secondary_user]', '--include-filter', 'CtsBionicAppTestCases', '--include-filter', 'CtsBionicAppTestCases[instant]', '--include-filter', 'CtsBionicAppTestCases[secondary_user]', '--include-filter', 'CtsBionicTestCases', '--include-filter', 'CtsBionicTestCases[secondary_user]', '--include-filter', 'CtsBlobStoreHostTestCases', '--include-filter', 'CtsBlobStoreHostTestCases[secondary_user]', '--include-filter', 'CtsBlobStoreHostTestHelper', '--include-filter', 'CtsBlobStoreHostTestHelper[secondary_user]', '--include-filter', 'CtsBlobStoreTestCases', '--include-filter', 'CtsBlobStoreTestCases[secondary_user]', '--include-filter', 'CtsBlobStoreTestHelper', '--include-filter', 'CtsBlobStoreTestHelperDiffSig', '--include-filter', 'CtsBlobStoreTestHelperDiffSig2', '--include-filter', 'CtsBlobStoreTestHelperDiffSig2[secondary_user]', '--include-filter', 'CtsBlobStoreTestHelperDiffSig[secondary_user]', '--include-filter', 'CtsBlobStoreTestHelper[secondary_user]', '--include-filter', 'CtsBluetoothTestCases', '--include-filter', 'CtsBluetoothTestCases[secondary_user]', '--include-filter', 'CtsBootStatsTestCases', '--include-filter', 'CtsBootStatsTestCases[secondary_user]', '--include-filter', 'CtsCalendarProviderTestCases', '--include-filter', 'CtsCalendarProviderTestCases[secondary_user]', '--include-filter', 'CtsCalendarcommon2TestCases', '--include-filter', 'CtsCalendarcommon2TestCases[secondary_user]', '--include-filter', 'CtsCameraApi25TestCases', '--include-filter', 'CtsCameraApi25TestCases[secondary_user]', '--include-filter', 'CtsCameraTestCases', '--include-filter', 'CtsCameraTestCases[instant]', '--include-filter', 'CtsCameraTestCases[secondary_user]', '--include-filter', 'CtsCarHostTestCases', '--include-filter', 'CtsCarTestCases', '--include-filter', 'CtsCarTestCases[secondary_user]', '--include-filter', 'CtsCarrierApiTestCases', '--include-filter', 'CtsClassLoaderFactoryInMemoryDexClassLoaderTestCases', '--include-filter', 'CtsClassLoaderFactoryInMemoryDexClassLoaderTestCases[instant]', '--include-filter', 'CtsClassLoaderFactoryInMemoryDexClassLoaderTestCases[secondary_user]', '--include-filter', 'CtsClassLoaderFactoryPathClassLoaderTestCases', '--include-filter', 'CtsClassLoaderFactoryPathClassLoaderTestCases[instant]', '--include-filter', 'CtsClassLoaderFactoryPathClassLoaderTestCases[secondary_user]', '--include-filter', 'CtsClassloaderSplitsHostTestCases', '--include-filter', 'CtsClassloaderSplitsHostTestCases[instant]', '--include-filter', 'CtsClassloaderSplitsHostTestCases[secondary_user]', '--include-filter', 'CtsCodePathHostTestCases', '--include-filter', 'CtsCodePathHostTestCases[secondary_user]', '--include-filter', 'CtsColorModeTestCases', '--include-filter', 'CtsColorModeTestCases[instant]', '--include-filter', 'CtsColorModeTestCases[secondary_user]', '--include-filter', 'CtsCompilationTestCases', '--include-filter', 'CtsCompilationTestCases[secondary_user]', '--include-filter', 'CtsContactsProviderTestCases', '--include-filter', 'CtsContactsProviderTestCases[secondary_user]', '--include-filter', 'CtsContactsProviderWipe', '--include-filter', 'CtsContactsProviderWipe[secondary_user]', '--include-filter', 'CtsContentCaptureServiceTestCases', '--include-filter', 'CtsContentCaptureServiceTestCases[instant]', '--include-filter', 'CtsContentCaptureServiceTestCases[secondary_user]', '--include-filter', 'CtsContentSuggestionsTestCases', '--include-filter', 'CtsContentSuggestionsTestCases[secondary_user]', '--include-filter', 'CtsContentTestCases', '--include-filter', 'CtsContentTestCases[instant]', '--include-filter', 'CtsContentTestCases[secondary_user]', '--include-filter', 'CtsControlsDeviceTestCases', '--include-filter', 'CtsControlsDeviceTestCases[secondary_user]', '--include-filter', 'CtsCppToolsTestCases', '--include-filter', 'CtsCppToolsTestCases[secondary_user]', '--include-filter', 'CtsCurrentApiSignatureTestCases', '--include-filter', 'CtsCurrentApiSignatureTestCases[instant]', '--include-filter', 'CtsCurrentApiSignatureTestCases[secondary_user]', '--include-filter', 'CtsDatabaseTestCases', '--include-filter', 'CtsDatabaseTestCases[instant]', '--include-filter', 'CtsDatabaseTestCases[secondary_user]', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='all.CtsAdbHostTestCases_-_CtsDatabaseTestCases',
-        target_plan=None,
-        bundle='x86',
-        uri='LATEST',
-        login_precondition_commands=['lsblk -do NAME,RM | sed -n s/1$//p | xargs -n1 eject'],
-        use_jdk9=True,
-        timeout=172800)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.x86.all.CtsDeqpTestCases_-_CtsDeqpTestCases.32 b/server/site_tests/cheets_CTS_R/control.11_r5.x86.all.CtsDeqpTestCases_-_CtsDeqpTestCases.32
deleted file mode 100644
index 8b4c3e1..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.x86.all.CtsDeqpTestCases_-_CtsDeqpTestCases.32
+++ /dev/null
@@ -1,36 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.x86.all.CtsDeqpTestCases_-_CtsDeqpTestCases.32'
-ATTRIBUTES = 'suite:arc-cts-qual'
-DEPENDENCIES = 'arc, cts_abi_x86'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'LONG'
-MAX_RESULT_SIZE_KB = 1024000
-PY_VERSION = 3
-DOC = 'Run module CtsDeqpTestCases, CtsDeqpTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        max_retry=9,
-        tag='11_r5.x86.all.CtsDeqpTestCases_-_CtsDeqpTestCases.32',
-        test_name='cheets_CTS_R.11_r5.x86.all.CtsDeqpTestCases_-_CtsDeqpTestCases.32',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsDeqpTestCases', '--abi', 'x86'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='all.CtsDeqpTestCases_-_CtsDeqpTestCases',
-        target_plan=None,
-        bundle='x86',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=172800)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.x86.all.CtsDeqpTestCases_-_CtsDeqpTestCases.64 b/server/site_tests/cheets_CTS_R/control.11_r5.x86.all.CtsDeqpTestCases_-_CtsDeqpTestCases.64
deleted file mode 100644
index 51c951b..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.x86.all.CtsDeqpTestCases_-_CtsDeqpTestCases.64
+++ /dev/null
@@ -1,36 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.x86.all.CtsDeqpTestCases_-_CtsDeqpTestCases.64'
-ATTRIBUTES = 'suite:arc-cts-qual'
-DEPENDENCIES = 'arc, cts_abi_x86'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'LONG'
-MAX_RESULT_SIZE_KB = 1024000
-PY_VERSION = 3
-DOC = 'Run module CtsDeqpTestCases, CtsDeqpTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        max_retry=9,
-        tag='11_r5.x86.all.CtsDeqpTestCases_-_CtsDeqpTestCases.64',
-        test_name='cheets_CTS_R.11_r5.x86.all.CtsDeqpTestCases_-_CtsDeqpTestCases.64',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsDeqpTestCases', '--include-filter', 'CtsDeqpTestCases[secondary_user]', '--abi', 'x86_64'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='all.CtsDeqpTestCases_-_CtsDeqpTestCases',
-        target_plan=None,
-        bundle='x86',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=172800)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.x86.all.CtsDeviceConfigTestCases_-_CtsExtractNativeLibsHostTestCases b/server/site_tests/cheets_CTS_R/control.11_r5.x86.all.CtsDeviceConfigTestCases_-_CtsExtractNativeLibsHostTestCases
deleted file mode 100644
index 3ca50c0..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.x86.all.CtsDeviceConfigTestCases_-_CtsExtractNativeLibsHostTestCases
+++ /dev/null
@@ -1,36 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.x86.all.CtsDeviceConfigTestCases_-_CtsExtractNativeLibsHostTestCases'
-ATTRIBUTES = 'suite:arc-cts-qual'
-DEPENDENCIES = 'arc, cts_abi_x86'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsDeviceConfigTestCases, CtsDeviceConfigTestCases[instant], CtsDeviceConfigTestCases[secondary_user], CtsDeviceIdleHostTestCases, CtsDeviceIdleHostTestCases[secondary_user], CtsDevicePolicyManagerTestCases, CtsDexMetadataHostTestCases, CtsDexMetadataHostTestCases[secondary_user], CtsDisplayTestCases, CtsDisplayTestCases[instant], CtsDisplayTestCases[secondary_user], CtsDownloadManagerApi28, CtsDownloadManagerApi28[secondary_user], CtsDownloadManagerInstaller, CtsDownloadManagerInstaller[secondary_user], CtsDpiTestCases, CtsDpiTestCases2, CtsDpiTestCases2[secondary_user], CtsDpiTestCases[instant], CtsDpiTestCases[secondary_user], CtsDreamsTestCases, CtsDreamsTestCases[instant], CtsDreamsTestCases[secondary_user], CtsDrmTestCases, CtsDrmTestCases[instant], CtsDrmTestCases[secondary_user], CtsDropBoxManagerTestCases, CtsDumpsysHostTestCases, CtsDumpsysHostTestCases[secondary_user], CtsDynamicLinkerTestCases, CtsDynamicLinkerTestCases[instant], CtsDynamicLinkerTestCases[secondary_user], CtsDynamicMimeHostTestCases, CtsDynamicMimeHostTestCases[secondary_user], CtsEdiHostTestCases, CtsEdiHostTestCases[secondary_user], CtsEffectTestCases, CtsEffectTestCases[instant], CtsEffectTestCases[secondary_user], CtsExtendedMockingTestCases, CtsExtendedMockingTestCases[instant], CtsExtendedMockingTestCases[secondary_user], CtsExternalServiceTestCases, CtsExternalServiceTestCases[secondary_user], CtsExtractNativeLibsHostTestCases, CtsExtractNativeLibsHostTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        max_retry=9,
-        tag='11_r5.x86.all.CtsDeviceConfigTestCases_-_CtsExtractNativeLibsHostTestCases',
-        test_name='cheets_CTS_R.11_r5.x86.all.CtsDeviceConfigTestCases_-_CtsExtractNativeLibsHostTestCases',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsDeviceConfigTestCases', '--include-filter', 'CtsDeviceConfigTestCases[instant]', '--include-filter', 'CtsDeviceConfigTestCases[secondary_user]', '--include-filter', 'CtsDeviceIdleHostTestCases', '--include-filter', 'CtsDeviceIdleHostTestCases[secondary_user]', '--include-filter', 'CtsDevicePolicyManagerTestCases', '--include-filter', 'CtsDexMetadataHostTestCases', '--include-filter', 'CtsDexMetadataHostTestCases[secondary_user]', '--include-filter', 'CtsDisplayTestCases', '--include-filter', 'CtsDisplayTestCases[instant]', '--include-filter', 'CtsDisplayTestCases[secondary_user]', '--include-filter', 'CtsDownloadManagerApi28', '--include-filter', 'CtsDownloadManagerApi28[secondary_user]', '--include-filter', 'CtsDownloadManagerInstaller', '--include-filter', 'CtsDownloadManagerInstaller[secondary_user]', '--include-filter', 'CtsDpiTestCases', '--include-filter', 'CtsDpiTestCases2', '--include-filter', 'CtsDpiTestCases2[secondary_user]', '--include-filter', 'CtsDpiTestCases[instant]', '--include-filter', 'CtsDpiTestCases[secondary_user]', '--include-filter', 'CtsDreamsTestCases', '--include-filter', 'CtsDreamsTestCases[instant]', '--include-filter', 'CtsDreamsTestCases[secondary_user]', '--include-filter', 'CtsDrmTestCases', '--include-filter', 'CtsDrmTestCases[instant]', '--include-filter', 'CtsDrmTestCases[secondary_user]', '--include-filter', 'CtsDropBoxManagerTestCases', '--include-filter', 'CtsDumpsysHostTestCases', '--include-filter', 'CtsDumpsysHostTestCases[secondary_user]', '--include-filter', 'CtsDynamicLinkerTestCases', '--include-filter', 'CtsDynamicLinkerTestCases[instant]', '--include-filter', 'CtsDynamicLinkerTestCases[secondary_user]', '--include-filter', 'CtsDynamicMimeHostTestCases', '--include-filter', 'CtsDynamicMimeHostTestCases[secondary_user]', '--include-filter', 'CtsEdiHostTestCases', '--include-filter', 'CtsEdiHostTestCases[secondary_user]', '--include-filter', 'CtsEffectTestCases', '--include-filter', 'CtsEffectTestCases[instant]', '--include-filter', 'CtsEffectTestCases[secondary_user]', '--include-filter', 'CtsExtendedMockingTestCases', '--include-filter', 'CtsExtendedMockingTestCases[instant]', '--include-filter', 'CtsExtendedMockingTestCases[secondary_user]', '--include-filter', 'CtsExternalServiceTestCases', '--include-filter', 'CtsExternalServiceTestCases[secondary_user]', '--include-filter', 'CtsExtractNativeLibsHostTestCases', '--include-filter', 'CtsExtractNativeLibsHostTestCases[secondary_user]', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='all.CtsDeviceConfigTestCases_-_CtsExtractNativeLibsHostTestCases',
-        target_plan=None,
-        bundle='x86',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=172800)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.x86.all.CtsFileSystemTestCases_-_CtsFileSystemTestCases b/server/site_tests/cheets_CTS_R/control.11_r5.x86.all.CtsFileSystemTestCases_-_CtsFileSystemTestCases
deleted file mode 100644
index 5f0a159..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.x86.all.CtsFileSystemTestCases_-_CtsFileSystemTestCases
+++ /dev/null
@@ -1,36 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.x86.all.CtsFileSystemTestCases_-_CtsFileSystemTestCases'
-ATTRIBUTES = 'suite:arc-cts-qual'
-DEPENDENCIES = 'arc, cts_abi_x86'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsFileSystemTestCases, CtsFileSystemTestCases[instant], CtsFileSystemTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        max_retry=9,
-        tag='11_r5.x86.all.CtsFileSystemTestCases_-_CtsFileSystemTestCases',
-        test_name='cheets_CTS_R.11_r5.x86.all.CtsFileSystemTestCases_-_CtsFileSystemTestCases',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsFileSystemTestCases', '--include-filter', 'CtsFileSystemTestCases[instant]', '--include-filter', 'CtsFileSystemTestCases[secondary_user]', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='all.CtsFileSystemTestCases_-_CtsFileSystemTestCases',
-        target_plan=None,
-        bundle='x86',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=172800)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.x86.all.CtsFragmentTestCases_-_CtsJobSchedulerTestCases b/server/site_tests/cheets_CTS_R/control.11_r5.x86.all.CtsFragmentTestCases_-_CtsJobSchedulerTestCases
deleted file mode 100644
index 6721019..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.x86.all.CtsFragmentTestCases_-_CtsJobSchedulerTestCases
+++ /dev/null
@@ -1,37 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.x86.all.CtsFragmentTestCases_-_CtsJobSchedulerTestCases'
-ATTRIBUTES = 'suite:arc-cts-qual'
-DEPENDENCIES = 'arc, cts_abi_x86'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsFragmentTestCases, CtsFragmentTestCasesSdk26, CtsFragmentTestCasesSdk26[instant], CtsFragmentTestCasesSdk26[secondary_user], CtsFragmentTestCases[instant], CtsFragmentTestCases[secondary_user], CtsFsMgrTestCases, CtsFsMgrTestCases[secondary_user], CtsGestureTestCases, CtsGestureTestCases[instant], CtsGestureTestCases[secondary_user], CtsGpuProfilingDataTestCases, CtsGpuProfilingDataTestCases[secondary_user], CtsGpuToolsHostTestCases, CtsGpuToolsHostTestCases[secondary_user], CtsGraphicsTestCases, CtsGraphicsTestCases[instant], CtsGraphicsTestCases[secondary_user], CtsGwpAsanTestCases, CtsGwpAsanTestCases[instant], CtsGwpAsanTestCases[secondary_user], CtsHardwareTestCases, CtsHardwareTestCases[secondary_user], CtsHarmfulAppWarningHostTestCases, CtsHarmfulAppWarningHostTestCases[secondary_user], CtsHdmiCecHostTestCases, CtsHdmiCecHostTestCases[secondary_user], CtsHiddenApiBlacklistApi27TestCases, CtsHiddenApiBlacklistApi27TestCases[instant], CtsHiddenApiBlacklistApi27TestCases[secondary_user], CtsHiddenApiBlacklistApi28TestCases, CtsHiddenApiBlacklistApi28TestCases[instant], CtsHiddenApiBlacklistApi28TestCases[secondary_user], CtsHiddenApiBlacklistCurrentApiTestCases, CtsHiddenApiBlacklistCurrentApiTestCases[instant], CtsHiddenApiBlacklistCurrentApiTestCases[secondary_user], CtsHiddenApiBlacklistDebugClassTestCases, CtsHiddenApiBlacklistDebugClassTestCases[instant], CtsHiddenApiBlacklistDebugClassTestCases[secondary_user], CtsHiddenApiBlacklistTestApiTestCases, CtsHiddenApiBlacklistTestApiTestCases[instant], CtsHiddenApiBlacklistTestApiTestCases[secondary_user], CtsHiddenApiKillswitchDebugClassTestCases, CtsHiddenApiKillswitchDebugClassTestCases[instant], CtsHiddenApiKillswitchDebugClassTestCases[secondary_user], CtsHiddenApiKillswitchWhitelistTestCases, CtsHiddenApiKillswitchWhitelistTestCases[instant], CtsHiddenApiKillswitchWhitelistTestCases[secondary_user], CtsHiddenApiKillswitchWildcardTestCases, CtsHiddenApiKillswitchWildcardTestCases[instant], CtsHiddenApiKillswitchWildcardTestCases[secondary_user], CtsHostTzDataTests, CtsHostTzDataTests[secondary_user], CtsHostsideNetworkTests, CtsHostsideNetworkTests[instant], CtsHostsideNetworkTests[secondary_user], CtsHostsideNumberBlockingTestCases, CtsHostsideNumberBlockingTestCases[secondary_user], CtsHostsideTvTests, CtsHostsideTvTests[secondary_user], CtsHostsideWebViewTests, CtsHostsideWebViewTests[instant], CtsHostsideWebViewTests[secondary_user], CtsIcuTestCases, CtsIcuTestCases[secondary_user], CtsIdentityTestCases, CtsIdentityTestCases[secondary_user], CtsIkeTestCases, CtsIkeTestCases[secondary_user], CtsIncidentHostTestCases, CtsIncidentHostTestCases[instant], CtsIncrementalInstallHostTestCases, CtsIncrementalInstallHostTestCases[secondary_user], CtsInitTestCases, CtsInitTestCases[secondary_user], CtsInlineMockingTestCases, CtsInlineMockingTestCases[instant], CtsInlineMockingTestCases[secondary_user], CtsInputMethodServiceHostTestCases, CtsInputMethodServiceHostTestCases[instant], CtsInputMethodServiceHostTestCases[secondary_user], CtsInputMethodTestCases, CtsInputMethodTestCases[instant], CtsInputMethodTestCases[secondary_user], CtsInstantAppTests, CtsInstantAppTests[secondary_user], CtsIntentSignatureTestCases, CtsIntentSignatureTestCases[secondary_user], CtsJdwpSecurityHostTestCases, CtsJdwpSecurityHostTestCases[secondary_user], CtsJdwpTestCases, CtsJdwpTestCases[instant], CtsJdwpTestCases[secondary_user], CtsJdwpTunnelHostTestCases, CtsJdwpTunnelHostTestCases[secondary_user], CtsJniTestCases, CtsJniTestCases[instant], CtsJniTestCases[secondary_user], CtsJobSchedulerSharedUidTestCases, CtsJobSchedulerSharedUidTestCases[secondary_user], CtsJobSchedulerTestCases, CtsJobSchedulerTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        max_retry=30,
-        tag='11_r5.x86.all.CtsFragmentTestCases_-_CtsJobSchedulerTestCases',
-        test_name='cheets_CTS_R.11_r5.x86.all.CtsFragmentTestCases_-_CtsJobSchedulerTestCases',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsFragmentTestCases', '--include-filter', 'CtsFragmentTestCasesSdk26', '--include-filter', 'CtsFragmentTestCasesSdk26[instant]', '--include-filter', 'CtsFragmentTestCasesSdk26[secondary_user]', '--include-filter', 'CtsFragmentTestCases[instant]', '--include-filter', 'CtsFragmentTestCases[secondary_user]', '--include-filter', 'CtsFsMgrTestCases', '--include-filter', 'CtsFsMgrTestCases[secondary_user]', '--include-filter', 'CtsGestureTestCases', '--include-filter', 'CtsGestureTestCases[instant]', '--include-filter', 'CtsGestureTestCases[secondary_user]', '--include-filter', 'CtsGpuProfilingDataTestCases', '--include-filter', 'CtsGpuProfilingDataTestCases[secondary_user]', '--include-filter', 'CtsGpuToolsHostTestCases', '--include-filter', 'CtsGpuToolsHostTestCases[secondary_user]', '--include-filter', 'CtsGraphicsTestCases', '--include-filter', 'CtsGraphicsTestCases[instant]', '--include-filter', 'CtsGraphicsTestCases[secondary_user]', '--include-filter', 'CtsGwpAsanTestCases', '--include-filter', 'CtsGwpAsanTestCases[instant]', '--include-filter', 'CtsGwpAsanTestCases[secondary_user]', '--include-filter', 'CtsHardwareTestCases', '--include-filter', 'CtsHardwareTestCases[secondary_user]', '--include-filter', 'CtsHarmfulAppWarningHostTestCases', '--include-filter', 'CtsHarmfulAppWarningHostTestCases[secondary_user]', '--include-filter', 'CtsHdmiCecHostTestCases', '--include-filter', 'CtsHdmiCecHostTestCases[secondary_user]', '--include-filter', 'CtsHiddenApiBlacklistApi27TestCases', '--include-filter', 'CtsHiddenApiBlacklistApi27TestCases[instant]', '--include-filter', 'CtsHiddenApiBlacklistApi27TestCases[secondary_user]', '--include-filter', 'CtsHiddenApiBlacklistApi28TestCases', '--include-filter', 'CtsHiddenApiBlacklistApi28TestCases[instant]', '--include-filter', 'CtsHiddenApiBlacklistApi28TestCases[secondary_user]', '--include-filter', 'CtsHiddenApiBlacklistCurrentApiTestCases', '--include-filter', 'CtsHiddenApiBlacklistCurrentApiTestCases[instant]', '--include-filter', 'CtsHiddenApiBlacklistCurrentApiTestCases[secondary_user]', '--include-filter', 'CtsHiddenApiBlacklistDebugClassTestCases', '--include-filter', 'CtsHiddenApiBlacklistDebugClassTestCases[instant]', '--include-filter', 'CtsHiddenApiBlacklistDebugClassTestCases[secondary_user]', '--include-filter', 'CtsHiddenApiBlacklistTestApiTestCases', '--include-filter', 'CtsHiddenApiBlacklistTestApiTestCases[instant]', '--include-filter', 'CtsHiddenApiBlacklistTestApiTestCases[secondary_user]', '--include-filter', 'CtsHiddenApiKillswitchDebugClassTestCases', '--include-filter', 'CtsHiddenApiKillswitchDebugClassTestCases[instant]', '--include-filter', 'CtsHiddenApiKillswitchDebugClassTestCases[secondary_user]', '--include-filter', 'CtsHiddenApiKillswitchWhitelistTestCases', '--include-filter', 'CtsHiddenApiKillswitchWhitelistTestCases[instant]', '--include-filter', 'CtsHiddenApiKillswitchWhitelistTestCases[secondary_user]', '--include-filter', 'CtsHiddenApiKillswitchWildcardTestCases', '--include-filter', 'CtsHiddenApiKillswitchWildcardTestCases[instant]', '--include-filter', 'CtsHiddenApiKillswitchWildcardTestCases[secondary_user]', '--include-filter', 'CtsHostTzDataTests', '--include-filter', 'CtsHostTzDataTests[secondary_user]', '--include-filter', 'CtsHostsideNetworkTests', '--include-filter', 'CtsHostsideNetworkTests[instant]', '--include-filter', 'CtsHostsideNetworkTests[secondary_user]', '--include-filter', 'CtsHostsideNumberBlockingTestCases', '--include-filter', 'CtsHostsideNumberBlockingTestCases[secondary_user]', '--include-filter', 'CtsHostsideTvTests', '--include-filter', 'CtsHostsideTvTests[secondary_user]', '--include-filter', 'CtsHostsideWebViewTests', '--include-filter', 'CtsHostsideWebViewTests[instant]', '--include-filter', 'CtsHostsideWebViewTests[secondary_user]', '--include-filter', 'CtsIcuTestCases', '--include-filter', 'CtsIcuTestCases[secondary_user]', '--include-filter', 'CtsIdentityTestCases', '--include-filter', 'CtsIdentityTestCases[secondary_user]', '--include-filter', 'CtsIkeTestCases', '--include-filter', 'CtsIkeTestCases[secondary_user]', '--include-filter', 'CtsIncidentHostTestCases', '--include-filter', 'CtsIncidentHostTestCases[instant]', '--include-filter', 'CtsIncrementalInstallHostTestCases', '--include-filter', 'CtsIncrementalInstallHostTestCases[secondary_user]', '--include-filter', 'CtsInitTestCases', '--include-filter', 'CtsInitTestCases[secondary_user]', '--include-filter', 'CtsInlineMockingTestCases', '--include-filter', 'CtsInlineMockingTestCases[instant]', '--include-filter', 'CtsInlineMockingTestCases[secondary_user]', '--include-filter', 'CtsInputMethodServiceHostTestCases', '--include-filter', 'CtsInputMethodServiceHostTestCases[instant]', '--include-filter', 'CtsInputMethodServiceHostTestCases[secondary_user]', '--include-filter', 'CtsInputMethodTestCases', '--include-filter', 'CtsInputMethodTestCases[instant]', '--include-filter', 'CtsInputMethodTestCases[secondary_user]', '--include-filter', 'CtsInstantAppTests', '--include-filter', 'CtsInstantAppTests[secondary_user]', '--include-filter', 'CtsIntentSignatureTestCases', '--include-filter', 'CtsIntentSignatureTestCases[secondary_user]', '--include-filter', 'CtsJdwpSecurityHostTestCases', '--include-filter', 'CtsJdwpSecurityHostTestCases[secondary_user]', '--include-filter', 'CtsJdwpTestCases', '--include-filter', 'CtsJdwpTestCases[instant]', '--include-filter', 'CtsJdwpTestCases[secondary_user]', '--include-filter', 'CtsJdwpTunnelHostTestCases', '--include-filter', 'CtsJdwpTunnelHostTestCases[secondary_user]', '--include-filter', 'CtsJniTestCases', '--include-filter', 'CtsJniTestCases[instant]', '--include-filter', 'CtsJniTestCases[secondary_user]', '--include-filter', 'CtsJobSchedulerSharedUidTestCases', '--include-filter', 'CtsJobSchedulerSharedUidTestCases[secondary_user]', '--include-filter', 'CtsJobSchedulerTestCases', '--include-filter', 'CtsJobSchedulerTestCases[secondary_user]', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='all.CtsFragmentTestCases_-_CtsJobSchedulerTestCases',
-        target_plan=None,
-        bundle='x86',
-        uri='LATEST',
-        login_precondition_commands=['lsblk -do NAME,RM | sed -n s/1$//p | xargs -n1 eject'],
-        use_jdk9=True,
-        timeout=172800)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.x86.all.CtsJvmtiAttachingHostTestCases_-_CtsMediaPerformanceClassTestCases b/server/site_tests/cheets_CTS_R/control.11_r5.x86.all.CtsJvmtiAttachingHostTestCases_-_CtsMediaPerformanceClassTestCases
deleted file mode 100644
index 96363b0..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.x86.all.CtsJvmtiAttachingHostTestCases_-_CtsMediaPerformanceClassTestCases
+++ /dev/null
@@ -1,37 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.x86.all.CtsJvmtiAttachingHostTestCases_-_CtsMediaPerformanceClassTestCases'
-ATTRIBUTES = 'suite:arc-cts-qual'
-DEPENDENCIES = 'arc, cts_abi_x86'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsJvmtiAttachingHostTestCases, CtsJvmtiAttachingHostTestCases[secondary_user], CtsJvmtiAttachingTestCases, CtsJvmtiAttachingTestCases[secondary_user], CtsJvmtiRedefineClassesHostTestCases, CtsJvmtiRedefineClassesHostTestCases[secondary_user], CtsJvmtiRunTest1900HostTestCases, CtsJvmtiRunTest1900HostTestCases[secondary_user], CtsJvmtiRunTest1901HostTestCases, CtsJvmtiRunTest1901HostTestCases[secondary_user], CtsJvmtiRunTest1902HostTestCases, CtsJvmtiRunTest1902HostTestCases[secondary_user], CtsJvmtiRunTest1903HostTestCases, CtsJvmtiRunTest1903HostTestCases[secondary_user], CtsJvmtiRunTest1904HostTestCases, CtsJvmtiRunTest1904HostTestCases[secondary_user], CtsJvmtiRunTest1906HostTestCases, CtsJvmtiRunTest1906HostTestCases[secondary_user], CtsJvmtiRunTest1907HostTestCases, CtsJvmtiRunTest1907HostTestCases[secondary_user], CtsJvmtiRunTest1908HostTestCases, CtsJvmtiRunTest1908HostTestCases[secondary_user], CtsJvmtiRunTest1909HostTestCases, CtsJvmtiRunTest1909HostTestCases[secondary_user], CtsJvmtiRunTest1910HostTestCases, CtsJvmtiRunTest1910HostTestCases[secondary_user], CtsJvmtiRunTest1911HostTestCases, CtsJvmtiRunTest1911HostTestCases[secondary_user], CtsJvmtiRunTest1912HostTestCases, CtsJvmtiRunTest1912HostTestCases[secondary_user], CtsJvmtiRunTest1913HostTestCases, CtsJvmtiRunTest1913HostTestCases[secondary_user], CtsJvmtiRunTest1914HostTestCases, CtsJvmtiRunTest1914HostTestCases[secondary_user], CtsJvmtiRunTest1915HostTestCases, CtsJvmtiRunTest1915HostTestCases[secondary_user], CtsJvmtiRunTest1916HostTestCases, CtsJvmtiRunTest1916HostTestCases[secondary_user], CtsJvmtiRunTest1917HostTestCases, CtsJvmtiRunTest1917HostTestCases[secondary_user], CtsJvmtiRunTest1920HostTestCases, CtsJvmtiRunTest1920HostTestCases[secondary_user], CtsJvmtiRunTest1921HostTestCases, CtsJvmtiRunTest1921HostTestCases[secondary_user], CtsJvmtiRunTest1922HostTestCases, CtsJvmtiRunTest1922HostTestCases[secondary_user], CtsJvmtiRunTest1923HostTestCases, CtsJvmtiRunTest1923HostTestCases[secondary_user], CtsJvmtiRunTest1924HostTestCases, CtsJvmtiRunTest1924HostTestCases[secondary_user], CtsJvmtiRunTest1925HostTestCases, CtsJvmtiRunTest1925HostTestCases[secondary_user], CtsJvmtiRunTest1926HostTestCases, CtsJvmtiRunTest1926HostTestCases[secondary_user], CtsJvmtiRunTest1927HostTestCases, CtsJvmtiRunTest1927HostTestCases[secondary_user], CtsJvmtiRunTest1928HostTestCases, CtsJvmtiRunTest1928HostTestCases[secondary_user], CtsJvmtiRunTest1930HostTestCases, CtsJvmtiRunTest1930HostTestCases[secondary_user], CtsJvmtiRunTest1931HostTestCases, CtsJvmtiRunTest1931HostTestCases[secondary_user], CtsJvmtiRunTest1932HostTestCases, CtsJvmtiRunTest1932HostTestCases[secondary_user], CtsJvmtiRunTest1933HostTestCases, CtsJvmtiRunTest1933HostTestCases[secondary_user], CtsJvmtiRunTest1934HostTestCases, CtsJvmtiRunTest1934HostTestCases[secondary_user], CtsJvmtiRunTest1936HostTestCases, CtsJvmtiRunTest1936HostTestCases[secondary_user], CtsJvmtiRunTest1937HostTestCases, CtsJvmtiRunTest1937HostTestCases[secondary_user], CtsJvmtiRunTest1939HostTestCases, CtsJvmtiRunTest1939HostTestCases[secondary_user], CtsJvmtiRunTest1941HostTestCases, CtsJvmtiRunTest1941HostTestCases[secondary_user], CtsJvmtiRunTest1942HostTestCases, CtsJvmtiRunTest1942HostTestCases[secondary_user], CtsJvmtiRunTest1943HostTestCases, CtsJvmtiRunTest1943HostTestCases[secondary_user], CtsJvmtiRunTest1953HostTestCases, CtsJvmtiRunTest1953HostTestCases[secondary_user], CtsJvmtiRunTest1958HostTestCases, CtsJvmtiRunTest1958HostTestCases[secondary_user], CtsJvmtiRunTest1962HostTestCases, CtsJvmtiRunTest1962HostTestCases[secondary_user], CtsJvmtiRunTest1967HostTestCases, CtsJvmtiRunTest1967HostTestCases[secondary_user], CtsJvmtiRunTest1968HostTestCases, CtsJvmtiRunTest1968HostTestCases[secondary_user], CtsJvmtiRunTest1969HostTestCases, CtsJvmtiRunTest1969HostTestCases[secondary_user], CtsJvmtiRunTest1970HostTestCases, CtsJvmtiRunTest1970HostTestCases[secondary_user], CtsJvmtiRunTest1971HostTestCases, CtsJvmtiRunTest1971HostTestCases[secondary_user], CtsJvmtiRunTest1974HostTestCases, CtsJvmtiRunTest1974HostTestCases[secondary_user], CtsJvmtiRunTest1975HostTestCases, CtsJvmtiRunTest1975HostTestCases[secondary_user], CtsJvmtiRunTest1976HostTestCases, CtsJvmtiRunTest1976HostTestCases[secondary_user], CtsJvmtiRunTest1977HostTestCases, CtsJvmtiRunTest1977HostTestCases[secondary_user], CtsJvmtiRunTest1978HostTestCases, CtsJvmtiRunTest1978HostTestCases[secondary_user], CtsJvmtiRunTest1979HostTestCases, CtsJvmtiRunTest1979HostTestCases[secondary_user], CtsJvmtiRunTest1981HostTestCases, CtsJvmtiRunTest1981HostTestCases[secondary_user], CtsJvmtiRunTest1982HostTestCases, CtsJvmtiRunTest1982HostTestCases[secondary_user], CtsJvmtiRunTest1983HostTestCases, CtsJvmtiRunTest1983HostTestCases[secondary_user], CtsJvmtiRunTest1984HostTestCases, CtsJvmtiRunTest1984HostTestCases[secondary_user], CtsJvmtiRunTest1988HostTestCases, CtsJvmtiRunTest1988HostTestCases[secondary_user], CtsJvmtiRunTest1989HostTestCases, CtsJvmtiRunTest1989HostTestCases[secondary_user], CtsJvmtiRunTest1990HostTestCases, CtsJvmtiRunTest1990HostTestCases[secondary_user], CtsJvmtiRunTest1991HostTestCases, CtsJvmtiRunTest1991HostTestCases[secondary_user], CtsJvmtiRunTest1992HostTestCases, CtsJvmtiRunTest1992HostTestCases[secondary_user], CtsJvmtiRunTest1994HostTestCases, CtsJvmtiRunTest1994HostTestCases[secondary_user], CtsJvmtiRunTest1995HostTestCases, CtsJvmtiRunTest1995HostTestCases[secondary_user], CtsJvmtiRunTest1996HostTestCases, CtsJvmtiRunTest1996HostTestCases[secondary_user], CtsJvmtiRunTest1997HostTestCases, CtsJvmtiRunTest1997HostTestCases[secondary_user], CtsJvmtiRunTest1998HostTestCases, CtsJvmtiRunTest1998HostTestCases[secondary_user], CtsJvmtiRunTest1999HostTestCases, CtsJvmtiRunTest1999HostTestCases[secondary_user], CtsJvmtiRunTest2001HostTestCases, CtsJvmtiRunTest2001HostTestCases[secondary_user], CtsJvmtiRunTest2002HostTestCases, CtsJvmtiRunTest2002HostTestCases[secondary_user], CtsJvmtiRunTest2003HostTestCases, CtsJvmtiRunTest2003HostTestCases[secondary_user], CtsJvmtiRunTest2004HostTestCases, CtsJvmtiRunTest2004HostTestCases[secondary_user], CtsJvmtiRunTest2005HostTestCases, CtsJvmtiRunTest2005HostTestCases[secondary_user], CtsJvmtiRunTest2006HostTestCases, CtsJvmtiRunTest2006HostTestCases[secondary_user], CtsJvmtiRunTest2007HostTestCases, CtsJvmtiRunTest2007HostTestCases[secondary_user], CtsJvmtiRunTest902HostTestCases, CtsJvmtiRunTest902HostTestCases[secondary_user], CtsJvmtiRunTest903HostTestCases, CtsJvmtiRunTest903HostTestCases[secondary_user], CtsJvmtiRunTest904HostTestCases, CtsJvmtiRunTest904HostTestCases[secondary_user], CtsJvmtiRunTest905HostTestCases, CtsJvmtiRunTest905HostTestCases[secondary_user], CtsJvmtiRunTest906HostTestCases, CtsJvmtiRunTest906HostTestCases[secondary_user], CtsJvmtiRunTest907HostTestCases, CtsJvmtiRunTest907HostTestCases[secondary_user], CtsJvmtiRunTest908HostTestCases, CtsJvmtiRunTest908HostTestCases[secondary_user], CtsJvmtiRunTest910HostTestCases, CtsJvmtiRunTest910HostTestCases[secondary_user], CtsJvmtiRunTest911HostTestCases, CtsJvmtiRunTest911HostTestCases[secondary_user], CtsJvmtiRunTest912HostTestCases, CtsJvmtiRunTest912HostTestCases[secondary_user], CtsJvmtiRunTest913HostTestCases, CtsJvmtiRunTest913HostTestCases[secondary_user], CtsJvmtiRunTest914HostTestCases, CtsJvmtiRunTest914HostTestCases[secondary_user], CtsJvmtiRunTest915HostTestCases, CtsJvmtiRunTest915HostTestCases[secondary_user], CtsJvmtiRunTest917HostTestCases, CtsJvmtiRunTest917HostTestCases[secondary_user], CtsJvmtiRunTest918HostTestCases, CtsJvmtiRunTest918HostTestCases[secondary_user], CtsJvmtiRunTest919HostTestCases, CtsJvmtiRunTest919HostTestCases[secondary_user], CtsJvmtiRunTest920HostTestCases, CtsJvmtiRunTest920HostTestCases[secondary_user], CtsJvmtiRunTest922HostTestCases, CtsJvmtiRunTest922HostTestCases[secondary_user], CtsJvmtiRunTest923HostTestCases, CtsJvmtiRunTest923HostTestCases[secondary_user], CtsJvmtiRunTest924HostTestCases, CtsJvmtiRunTest924HostTestCases[secondary_user], CtsJvmtiRunTest926HostTestCases, CtsJvmtiRunTest926HostTestCases[secondary_user], CtsJvmtiRunTest927HostTestCases, CtsJvmtiRunTest927HostTestCases[secondary_user], CtsJvmtiRunTest928HostTestCases, CtsJvmtiRunTest928HostTestCases[secondary_user], CtsJvmtiRunTest930HostTestCases, CtsJvmtiRunTest930HostTestCases[secondary_user], CtsJvmtiRunTest931HostTestCases, CtsJvmtiRunTest931HostTestCases[secondary_user], CtsJvmtiRunTest932HostTestCases, CtsJvmtiRunTest932HostTestCases[secondary_user], CtsJvmtiRunTest940HostTestCases, CtsJvmtiRunTest940HostTestCases[secondary_user], CtsJvmtiRunTest942HostTestCases, CtsJvmtiRunTest942HostTestCases[secondary_user], CtsJvmtiRunTest944HostTestCases, CtsJvmtiRunTest944HostTestCases[secondary_user], CtsJvmtiRunTest945HostTestCases, CtsJvmtiRunTest945HostTestCases[secondary_user], CtsJvmtiRunTest947HostTestCases, CtsJvmtiRunTest947HostTestCases[secondary_user], CtsJvmtiRunTest951HostTestCases, CtsJvmtiRunTest951HostTestCases[secondary_user], CtsJvmtiRunTest982HostTestCases, CtsJvmtiRunTest982HostTestCases[secondary_user], CtsJvmtiRunTest983HostTestCases, CtsJvmtiRunTest983HostTestCases[secondary_user], CtsJvmtiRunTest984HostTestCases, CtsJvmtiRunTest984HostTestCases[secondary_user], CtsJvmtiRunTest985HostTestCases, CtsJvmtiRunTest985HostTestCases[secondary_user], CtsJvmtiRunTest986HostTestCases, CtsJvmtiRunTest986HostTestCases[secondary_user], CtsJvmtiRunTest988HostTestCases, CtsJvmtiRunTest988HostTestCases[secondary_user], CtsJvmtiRunTest989HostTestCases, CtsJvmtiRunTest989HostTestCases[secondary_user], CtsJvmtiRunTest990HostTestCases, CtsJvmtiRunTest990HostTestCases[secondary_user], CtsJvmtiRunTest991HostTestCases, CtsJvmtiRunTest991HostTestCases[secondary_user], CtsJvmtiRunTest992HostTestCases, CtsJvmtiRunTest992HostTestCases[secondary_user], CtsJvmtiRunTest993HostTestCases, CtsJvmtiRunTest993HostTestCases[secondary_user], CtsJvmtiRunTest994HostTestCases, CtsJvmtiRunTest994HostTestCases[secondary_user], CtsJvmtiRunTest995HostTestCases, CtsJvmtiRunTest995HostTestCases[secondary_user], CtsJvmtiRunTest996HostTestCases, CtsJvmtiRunTest996HostTestCases[secondary_user], CtsJvmtiRunTest997HostTestCases, CtsJvmtiRunTest997HostTestCases[secondary_user], CtsJvmtiTaggingHostTestCases, CtsJvmtiTaggingHostTestCases[secondary_user], CtsJvmtiTrackingHostTestCases, CtsJvmtiTrackingHostTestCases[secondary_user], CtsKernelConfigTestCases, CtsKeystoreTestCases, CtsKeystoreTestCases[secondary_user], CtsLeanbackJankTestCases, CtsLeanbackJankTestCases[secondary_user], CtsLegacyNotification20TestCases, CtsLegacyNotification20TestCases[secondary_user], CtsLegacyNotification27TestCases, CtsLegacyNotification27TestCases[secondary_user], CtsLegacyNotification28TestCases, CtsLegacyNotification28TestCases[secondary_user], CtsLegacyNotification29TestCases, CtsLegacyNotification29TestCases[secondary_user], CtsLibcoreApiEvolutionTestCases, CtsLibcoreApiEvolutionTestCases[secondary_user], CtsLibcoreFileIOTestCases, CtsLibcoreFileIOTestCases[secondary_user], CtsLibcoreJsr166TestCases, CtsLibcoreJsr166TestCases[secondary_user], CtsLibcoreLegacy22TestCases, CtsLibcoreLegacy22TestCases[secondary_user], CtsLibcoreOjTestCases, CtsLibcoreOjTestCases[secondary_user], CtsLibcoreOkHttpTestCases, CtsLibcoreOkHttpTestCases[secondary_user], CtsLibcoreTestCases, CtsLibcoreTestCases[secondary_user], CtsLibcoreWycheproofBCTestCases, CtsLibcoreWycheproofBCTestCases[secondary_user], CtsLibcoreWycheproofConscryptTestCases, CtsLibcoreWycheproofConscryptTestCases[secondary_user], CtsLiblogTestCases, CtsLiblogTestCases[secondary_user], CtsLocationCoarseTestCases, CtsLocationCoarseTestCases[instant], CtsLocationCoarseTestCases[secondary_user], CtsLocationFineTestCases, CtsLocationFineTestCases[instant], CtsLocationFineTestCases[secondary_user], CtsLocationGnssTestCases, CtsLocationGnssTestCases[instant], CtsLocationGnssTestCases[secondary_user], CtsLocationNoneTestCases, CtsLocationNoneTestCases[instant], CtsLocationNoneTestCases[secondary_user], CtsLocationPrivilegedTestCases, CtsLocationPrivilegedTestCases[instant], CtsLocationPrivilegedTestCases[secondary_user], CtsLogdTestCases, CtsLogdTestCases[secondary_user], CtsMatchFlagTestCases, CtsMatchFlagTestCases[secondary_user], CtsMediaBitstreamsTestCases, CtsMediaBitstreamsTestCases[secondary_user], CtsMediaHostTestCases, CtsMediaHostTestCases[instant], CtsMediaParserTestCases, CtsMediaParserTestCases[secondary_user], CtsMediaPerformanceClassTestCases, CtsMediaPerformanceClassTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        max_retry=9,
-        needs_push_media=True,
-        tag='11_r5.x86.all.CtsJvmtiAttachingHostTestCases_-_CtsMediaPerformanceClassTestCases',
-        test_name='cheets_CTS_R.11_r5.x86.all.CtsJvmtiAttachingHostTestCases_-_CtsMediaPerformanceClassTestCases',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsJvmtiAttachingHostTestCases', '--include-filter', 'CtsJvmtiAttachingHostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiAttachingTestCases', '--include-filter', 'CtsJvmtiAttachingTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRedefineClassesHostTestCases', '--include-filter', 'CtsJvmtiRedefineClassesHostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1900HostTestCases', '--include-filter', 'CtsJvmtiRunTest1900HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1901HostTestCases', '--include-filter', 'CtsJvmtiRunTest1901HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1902HostTestCases', '--include-filter', 'CtsJvmtiRunTest1902HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1903HostTestCases', '--include-filter', 'CtsJvmtiRunTest1903HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1904HostTestCases', '--include-filter', 'CtsJvmtiRunTest1904HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1906HostTestCases', '--include-filter', 'CtsJvmtiRunTest1906HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1907HostTestCases', '--include-filter', 'CtsJvmtiRunTest1907HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1908HostTestCases', '--include-filter', 'CtsJvmtiRunTest1908HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1909HostTestCases', '--include-filter', 'CtsJvmtiRunTest1909HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1910HostTestCases', '--include-filter', 'CtsJvmtiRunTest1910HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1911HostTestCases', '--include-filter', 'CtsJvmtiRunTest1911HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1912HostTestCases', '--include-filter', 'CtsJvmtiRunTest1912HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1913HostTestCases', '--include-filter', 'CtsJvmtiRunTest1913HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1914HostTestCases', '--include-filter', 'CtsJvmtiRunTest1914HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1915HostTestCases', '--include-filter', 'CtsJvmtiRunTest1915HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1916HostTestCases', '--include-filter', 'CtsJvmtiRunTest1916HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1917HostTestCases', '--include-filter', 'CtsJvmtiRunTest1917HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1920HostTestCases', '--include-filter', 'CtsJvmtiRunTest1920HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1921HostTestCases', '--include-filter', 'CtsJvmtiRunTest1921HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1922HostTestCases', '--include-filter', 'CtsJvmtiRunTest1922HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1923HostTestCases', '--include-filter', 'CtsJvmtiRunTest1923HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1924HostTestCases', '--include-filter', 'CtsJvmtiRunTest1924HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1925HostTestCases', '--include-filter', 'CtsJvmtiRunTest1925HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1926HostTestCases', '--include-filter', 'CtsJvmtiRunTest1926HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1927HostTestCases', '--include-filter', 'CtsJvmtiRunTest1927HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1928HostTestCases', '--include-filter', 'CtsJvmtiRunTest1928HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1930HostTestCases', '--include-filter', 'CtsJvmtiRunTest1930HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1931HostTestCases', '--include-filter', 'CtsJvmtiRunTest1931HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1932HostTestCases', '--include-filter', 'CtsJvmtiRunTest1932HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1933HostTestCases', '--include-filter', 'CtsJvmtiRunTest1933HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1934HostTestCases', '--include-filter', 'CtsJvmtiRunTest1934HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1936HostTestCases', '--include-filter', 'CtsJvmtiRunTest1936HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1937HostTestCases', '--include-filter', 'CtsJvmtiRunTest1937HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1939HostTestCases', '--include-filter', 'CtsJvmtiRunTest1939HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1941HostTestCases', '--include-filter', 'CtsJvmtiRunTest1941HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1942HostTestCases', '--include-filter', 'CtsJvmtiRunTest1942HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1943HostTestCases', '--include-filter', 'CtsJvmtiRunTest1943HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1953HostTestCases', '--include-filter', 'CtsJvmtiRunTest1953HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1958HostTestCases', '--include-filter', 'CtsJvmtiRunTest1958HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1962HostTestCases', '--include-filter', 'CtsJvmtiRunTest1962HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1967HostTestCases', '--include-filter', 'CtsJvmtiRunTest1967HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1968HostTestCases', '--include-filter', 'CtsJvmtiRunTest1968HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1969HostTestCases', '--include-filter', 'CtsJvmtiRunTest1969HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1970HostTestCases', '--include-filter', 'CtsJvmtiRunTest1970HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1971HostTestCases', '--include-filter', 'CtsJvmtiRunTest1971HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1974HostTestCases', '--include-filter', 'CtsJvmtiRunTest1974HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1975HostTestCases', '--include-filter', 'CtsJvmtiRunTest1975HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1976HostTestCases', '--include-filter', 'CtsJvmtiRunTest1976HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1977HostTestCases', '--include-filter', 'CtsJvmtiRunTest1977HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1978HostTestCases', '--include-filter', 'CtsJvmtiRunTest1978HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1979HostTestCases', '--include-filter', 'CtsJvmtiRunTest1979HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1981HostTestCases', '--include-filter', 'CtsJvmtiRunTest1981HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1982HostTestCases', '--include-filter', 'CtsJvmtiRunTest1982HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1983HostTestCases', '--include-filter', 'CtsJvmtiRunTest1983HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1984HostTestCases', '--include-filter', 'CtsJvmtiRunTest1984HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1988HostTestCases', '--include-filter', 'CtsJvmtiRunTest1988HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1989HostTestCases', '--include-filter', 'CtsJvmtiRunTest1989HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1990HostTestCases', '--include-filter', 'CtsJvmtiRunTest1990HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1991HostTestCases', '--include-filter', 'CtsJvmtiRunTest1991HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1992HostTestCases', '--include-filter', 'CtsJvmtiRunTest1992HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1994HostTestCases', '--include-filter', 'CtsJvmtiRunTest1994HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1995HostTestCases', '--include-filter', 'CtsJvmtiRunTest1995HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1996HostTestCases', '--include-filter', 'CtsJvmtiRunTest1996HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1997HostTestCases', '--include-filter', 'CtsJvmtiRunTest1997HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1998HostTestCases', '--include-filter', 'CtsJvmtiRunTest1998HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1999HostTestCases', '--include-filter', 'CtsJvmtiRunTest1999HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest2001HostTestCases', '--include-filter', 'CtsJvmtiRunTest2001HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest2002HostTestCases', '--include-filter', 'CtsJvmtiRunTest2002HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest2003HostTestCases', '--include-filter', 'CtsJvmtiRunTest2003HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest2004HostTestCases', '--include-filter', 'CtsJvmtiRunTest2004HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest2005HostTestCases', '--include-filter', 'CtsJvmtiRunTest2005HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest2006HostTestCases', '--include-filter', 'CtsJvmtiRunTest2006HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest2007HostTestCases', '--include-filter', 'CtsJvmtiRunTest2007HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest902HostTestCases', '--include-filter', 'CtsJvmtiRunTest902HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest903HostTestCases', '--include-filter', 'CtsJvmtiRunTest903HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest904HostTestCases', '--include-filter', 'CtsJvmtiRunTest904HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest905HostTestCases', '--include-filter', 'CtsJvmtiRunTest905HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest906HostTestCases', '--include-filter', 'CtsJvmtiRunTest906HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest907HostTestCases', '--include-filter', 'CtsJvmtiRunTest907HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest908HostTestCases', '--include-filter', 'CtsJvmtiRunTest908HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest910HostTestCases', '--include-filter', 'CtsJvmtiRunTest910HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest911HostTestCases', '--include-filter', 'CtsJvmtiRunTest911HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest912HostTestCases', '--include-filter', 'CtsJvmtiRunTest912HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest913HostTestCases', '--include-filter', 'CtsJvmtiRunTest913HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest914HostTestCases', '--include-filter', 'CtsJvmtiRunTest914HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest915HostTestCases', '--include-filter', 'CtsJvmtiRunTest915HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest917HostTestCases', '--include-filter', 'CtsJvmtiRunTest917HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest918HostTestCases', '--include-filter', 'CtsJvmtiRunTest918HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest919HostTestCases', '--include-filter', 'CtsJvmtiRunTest919HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest920HostTestCases', '--include-filter', 'CtsJvmtiRunTest920HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest922HostTestCases', '--include-filter', 'CtsJvmtiRunTest922HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest923HostTestCases', '--include-filter', 'CtsJvmtiRunTest923HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest924HostTestCases', '--include-filter', 'CtsJvmtiRunTest924HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest926HostTestCases', '--include-filter', 'CtsJvmtiRunTest926HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest927HostTestCases', '--include-filter', 'CtsJvmtiRunTest927HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest928HostTestCases', '--include-filter', 'CtsJvmtiRunTest928HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest930HostTestCases', '--include-filter', 'CtsJvmtiRunTest930HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest931HostTestCases', '--include-filter', 'CtsJvmtiRunTest931HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest932HostTestCases', '--include-filter', 'CtsJvmtiRunTest932HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest940HostTestCases', '--include-filter', 'CtsJvmtiRunTest940HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest942HostTestCases', '--include-filter', 'CtsJvmtiRunTest942HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest944HostTestCases', '--include-filter', 'CtsJvmtiRunTest944HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest945HostTestCases', '--include-filter', 'CtsJvmtiRunTest945HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest947HostTestCases', '--include-filter', 'CtsJvmtiRunTest947HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest951HostTestCases', '--include-filter', 'CtsJvmtiRunTest951HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest982HostTestCases', '--include-filter', 'CtsJvmtiRunTest982HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest983HostTestCases', '--include-filter', 'CtsJvmtiRunTest983HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest984HostTestCases', '--include-filter', 'CtsJvmtiRunTest984HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest985HostTestCases', '--include-filter', 'CtsJvmtiRunTest985HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest986HostTestCases', '--include-filter', 'CtsJvmtiRunTest986HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest988HostTestCases', '--include-filter', 'CtsJvmtiRunTest988HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest989HostTestCases', '--include-filter', 'CtsJvmtiRunTest989HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest990HostTestCases', '--include-filter', 'CtsJvmtiRunTest990HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest991HostTestCases', '--include-filter', 'CtsJvmtiRunTest991HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest992HostTestCases', '--include-filter', 'CtsJvmtiRunTest992HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest993HostTestCases', '--include-filter', 'CtsJvmtiRunTest993HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest994HostTestCases', '--include-filter', 'CtsJvmtiRunTest994HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest995HostTestCases', '--include-filter', 'CtsJvmtiRunTest995HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest996HostTestCases', '--include-filter', 'CtsJvmtiRunTest996HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest997HostTestCases', '--include-filter', 'CtsJvmtiRunTest997HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiTaggingHostTestCases', '--include-filter', 'CtsJvmtiTaggingHostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiTrackingHostTestCases', '--include-filter', 'CtsJvmtiTrackingHostTestCases[secondary_user]', '--include-filter', 'CtsKernelConfigTestCases', '--include-filter', 'CtsKeystoreTestCases', '--include-filter', 'CtsKeystoreTestCases[secondary_user]', '--include-filter', 'CtsLeanbackJankTestCases', '--include-filter', 'CtsLeanbackJankTestCases[secondary_user]', '--include-filter', 'CtsLegacyNotification20TestCases', '--include-filter', 'CtsLegacyNotification20TestCases[secondary_user]', '--include-filter', 'CtsLegacyNotification27TestCases', '--include-filter', 'CtsLegacyNotification27TestCases[secondary_user]', '--include-filter', 'CtsLegacyNotification28TestCases', '--include-filter', 'CtsLegacyNotification28TestCases[secondary_user]', '--include-filter', 'CtsLegacyNotification29TestCases', '--include-filter', 'CtsLegacyNotification29TestCases[secondary_user]', '--include-filter', 'CtsLibcoreApiEvolutionTestCases', '--include-filter', 'CtsLibcoreApiEvolutionTestCases[secondary_user]', '--include-filter', 'CtsLibcoreFileIOTestCases', '--include-filter', 'CtsLibcoreFileIOTestCases[secondary_user]', '--include-filter', 'CtsLibcoreJsr166TestCases', '--include-filter', 'CtsLibcoreJsr166TestCases[secondary_user]', '--include-filter', 'CtsLibcoreLegacy22TestCases', '--include-filter', 'CtsLibcoreLegacy22TestCases[secondary_user]', '--include-filter', 'CtsLibcoreOjTestCases', '--include-filter', 'CtsLibcoreOjTestCases[secondary_user]', '--include-filter', 'CtsLibcoreOkHttpTestCases', '--include-filter', 'CtsLibcoreOkHttpTestCases[secondary_user]', '--include-filter', 'CtsLibcoreTestCases', '--include-filter', 'CtsLibcoreTestCases[secondary_user]', '--include-filter', 'CtsLibcoreWycheproofBCTestCases', '--include-filter', 'CtsLibcoreWycheproofBCTestCases[secondary_user]', '--include-filter', 'CtsLibcoreWycheproofConscryptTestCases', '--include-filter', 'CtsLibcoreWycheproofConscryptTestCases[secondary_user]', '--include-filter', 'CtsLiblogTestCases', '--include-filter', 'CtsLiblogTestCases[secondary_user]', '--include-filter', 'CtsLocationCoarseTestCases', '--include-filter', 'CtsLocationCoarseTestCases[instant]', '--include-filter', 'CtsLocationCoarseTestCases[secondary_user]', '--include-filter', 'CtsLocationFineTestCases', '--include-filter', 'CtsLocationFineTestCases[instant]', '--include-filter', 'CtsLocationFineTestCases[secondary_user]', '--include-filter', 'CtsLocationGnssTestCases', '--include-filter', 'CtsLocationGnssTestCases[instant]', '--include-filter', 'CtsLocationGnssTestCases[secondary_user]', '--include-filter', 'CtsLocationNoneTestCases', '--include-filter', 'CtsLocationNoneTestCases[instant]', '--include-filter', 'CtsLocationNoneTestCases[secondary_user]', '--include-filter', 'CtsLocationPrivilegedTestCases', '--include-filter', 'CtsLocationPrivilegedTestCases[instant]', '--include-filter', 'CtsLocationPrivilegedTestCases[secondary_user]', '--include-filter', 'CtsLogdTestCases', '--include-filter', 'CtsLogdTestCases[secondary_user]', '--include-filter', 'CtsMatchFlagTestCases', '--include-filter', 'CtsMatchFlagTestCases[secondary_user]', '--include-filter', 'CtsMediaBitstreamsTestCases', '--include-filter', 'CtsMediaBitstreamsTestCases[secondary_user]', '--include-filter', 'CtsMediaHostTestCases', '--include-filter', 'CtsMediaHostTestCases[instant]', '--include-filter', 'CtsMediaParserTestCases', '--include-filter', 'CtsMediaParserTestCases[secondary_user]', '--include-filter', 'CtsMediaPerformanceClassTestCases', '--include-filter', 'CtsMediaPerformanceClassTestCases[secondary_user]'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='all.CtsJvmtiAttachingHostTestCases_-_CtsMediaPerformanceClassTestCases',
-        target_plan=None,
-        bundle='x86',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=172800)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.x86.all.CtsMediaStressTestCases_-_CtsMediaStressTestCases b/server/site_tests/cheets_CTS_R/control.11_r5.x86.all.CtsMediaStressTestCases_-_CtsMediaStressTestCases
deleted file mode 100644
index a8d0d6b..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.x86.all.CtsMediaStressTestCases_-_CtsMediaStressTestCases
+++ /dev/null
@@ -1,38 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.x86.all.CtsMediaStressTestCases_-_CtsMediaStressTestCases'
-ATTRIBUTES = 'suite:arc-cts-qual'
-DEPENDENCIES = 'arc, cts_abi_x86'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'LONG'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsMediaStressTestCases, CtsMediaStressTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        max_retry=9,
-        needs_push_media=True,
-        tag='11_r5.x86.all.CtsMediaStressTestCases_-_CtsMediaStressTestCases',
-        test_name='cheets_CTS_R.11_r5.x86.all.CtsMediaStressTestCases_-_CtsMediaStressTestCases',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsMediaStressTestCases', '--include-filter', 'CtsMediaStressTestCases[secondary_user]', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='all.CtsMediaStressTestCases_-_CtsMediaStressTestCases',
-        target_plan=None,
-        bundle='x86',
-        uri='LATEST',
-        precondition_commands=['cras_test_client --mute 1'],
-        use_jdk9=True,
-        timeout=172800)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.x86.all.CtsMediaTestCases_-_CtsMediaTestCases.32 b/server/site_tests/cheets_CTS_R/control.11_r5.x86.all.CtsMediaTestCases_-_CtsMediaTestCases.32
deleted file mode 100644
index 044d4b7..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.x86.all.CtsMediaTestCases_-_CtsMediaTestCases.32
+++ /dev/null
@@ -1,39 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.x86.all.CtsMediaTestCases_-_CtsMediaTestCases.32'
-ATTRIBUTES = 'suite:arc-cts-qual'
-DEPENDENCIES = 'arc, cts_abi_x86'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'LONG'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsMediaTestCases, CtsMediaTestCases[instant] of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        max_retry=9,
-        needs_push_media=True,
-        tag='11_r5.x86.all.CtsMediaTestCases_-_CtsMediaTestCases.32',
-        test_name='cheets_CTS_R.11_r5.x86.all.CtsMediaTestCases_-_CtsMediaTestCases.32',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsMediaTestCases', '--logcat-on-failure', '--abi', 'x86'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='all.CtsMediaTestCases_-_CtsMediaTestCases',
-        target_plan=None,
-        bundle='x86',
-        uri='LATEST',
-        login_precondition_commands=['lsblk -do NAME,RM | sed -n s/1$//p | xargs -n1 eject'],
-        precondition_commands=['cras_test_client --mute 1'],
-        use_jdk9=True,
-        timeout=172800)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.x86.all.CtsMediaTestCases_-_CtsMediaTestCases.64 b/server/site_tests/cheets_CTS_R/control.11_r5.x86.all.CtsMediaTestCases_-_CtsMediaTestCases.64
deleted file mode 100644
index f9c7f5d..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.x86.all.CtsMediaTestCases_-_CtsMediaTestCases.64
+++ /dev/null
@@ -1,39 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.x86.all.CtsMediaTestCases_-_CtsMediaTestCases.64'
-ATTRIBUTES = 'suite:arc-cts-qual'
-DEPENDENCIES = 'arc, cts_abi_x86'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'LONG'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsMediaTestCases, CtsMediaTestCases[instant] of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        max_retry=9,
-        needs_push_media=True,
-        tag='11_r5.x86.all.CtsMediaTestCases_-_CtsMediaTestCases.64',
-        test_name='cheets_CTS_R.11_r5.x86.all.CtsMediaTestCases_-_CtsMediaTestCases.64',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsMediaTestCases', '--include-filter', 'CtsMediaTestCases[instant]', '--logcat-on-failure', '--abi', 'x86_64'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='all.CtsMediaTestCases_-_CtsMediaTestCases',
-        target_plan=None,
-        bundle='x86',
-        uri='LATEST',
-        login_precondition_commands=['lsblk -do NAME,RM | sed -n s/1$//p | xargs -n1 eject'],
-        precondition_commands=['cras_test_client --mute 1'],
-        use_jdk9=True,
-        timeout=172800)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.x86.all.CtsMediaV2TestCases_-_CtsProtoTestCases b/server/site_tests/cheets_CTS_R/control.11_r5.x86.all.CtsMediaV2TestCases_-_CtsProtoTestCases
deleted file mode 100644
index 3742b24..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.x86.all.CtsMediaV2TestCases_-_CtsProtoTestCases
+++ /dev/null
@@ -1,38 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.x86.all.CtsMediaV2TestCases_-_CtsProtoTestCases'
-ATTRIBUTES = 'suite:arc-cts-qual'
-DEPENDENCIES = 'arc, cts_abi_x86'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsMediaV2TestCases, CtsMidiTestCases, CtsMimeMapTestCases, CtsMimeMapTestCases[secondary_user], CtsMockingDebuggableTestCases, CtsMockingDebuggableTestCases[instant], CtsMockingDebuggableTestCases[secondary_user], CtsMockingTestCases, CtsMockingTestCases[instant], CtsMockingTestCases[secondary_user], CtsMonkeyTestCases, CtsMonkeyTestCases[secondary_user], CtsMultiUserHostTestCases, CtsMultiUserHostTestCases[instant], CtsMultiUserHostTestCases[secondary_user], CtsMultiUserTestCases, CtsMultiUserTestCases[instant], CtsMultiUserTestCases[secondary_user], CtsNNAPIBenchmarkTestCases, CtsNNAPIBenchmarkTestCases[instant], CtsNNAPIBenchmarkTestCases[secondary_user], CtsNNAPITestCases, CtsNNAPITestCases[secondary_user], CtsNativeEncryptionTestCases, CtsNativeEncryptionTestCases[instant], CtsNativeEncryptionTestCases[secondary_user], CtsNativeHardwareTestCases, CtsNativeHardwareTestCases[secondary_user], CtsNativeMediaAAudioTestCases, CtsNativeMediaAAudioTestCases[instant], CtsNativeMediaAAudioTestCases[secondary_user], CtsNativeMediaMetricsTestCases, CtsNativeMediaMetricsTestCases[instant], CtsNativeMediaMetricsTestCases[secondary_user], CtsNativeMediaSlTestCases, CtsNativeMediaSlTestCases[instant], CtsNativeMediaSlTestCases[secondary_user], CtsNativeMediaXaTestCases, CtsNativeMediaXaTestCases[instant], CtsNativeMediaXaTestCases[secondary_user], CtsNativeMidiTestCases, CtsNativeMidiTestCases[secondary_user], CtsNativeNetDnsTestCases, CtsNativeNetDnsTestCases[instant], CtsNativeNetDnsTestCases[secondary_user], CtsNativeNetTestCases, CtsNativeNetTestCases[instant], CtsNativeNetTestCases[secondary_user], CtsNdefTestCases, CtsNdefTestCases[secondary_user], CtsNdkBinderTestCases, CtsNdkBinderTestCases[instant], CtsNdkBinderTestCases[secondary_user], CtsNetApi23TestCases, CtsNetApi23TestCases[secondary_user], CtsNetSecConfigAttributeTestCases, CtsNetSecConfigAttributeTestCases[instant], CtsNetSecConfigAttributeTestCases[secondary_user], CtsNetSecConfigBasicDebugDisabledTestCases, CtsNetSecConfigBasicDebugDisabledTestCases[instant], CtsNetSecConfigBasicDebugDisabledTestCases[secondary_user], CtsNetSecConfigBasicDebugEnabledTestCases, CtsNetSecConfigBasicDebugEnabledTestCases[instant], CtsNetSecConfigBasicDebugEnabledTestCases[secondary_user], CtsNetSecConfigBasicDomainConfigTestCases, CtsNetSecConfigBasicDomainConfigTestCases[instant], CtsNetSecConfigBasicDomainConfigTestCases[secondary_user], CtsNetSecConfigCleartextTrafficTestCases, CtsNetSecConfigCleartextTrafficTestCases[instant], CtsNetSecConfigCleartextTrafficTestCases[secondary_user], CtsNetSecConfigDownloadManagerTestCases, CtsNetSecConfigDownloadManagerTestCases[secondary_user], CtsNetSecConfigInvalidPinTestCases, CtsNetSecConfigInvalidPinTestCases[instant], CtsNetSecConfigInvalidPinTestCases[secondary_user], CtsNetSecConfigNestedDomainConfigTestCases, CtsNetSecConfigNestedDomainConfigTestCases[instant], CtsNetSecConfigNestedDomainConfigTestCases[secondary_user], CtsNetSecConfigPrePCleartextTrafficTestCases, CtsNetSecConfigPrePCleartextTrafficTestCases[secondary_user], CtsNetSecConfigResourcesSrcTestCases, CtsNetSecConfigResourcesSrcTestCases[instant], CtsNetSecConfigResourcesSrcTestCases[secondary_user], CtsNetSecPolicyUsesCleartextTrafficFalseTestCases, CtsNetSecPolicyUsesCleartextTrafficFalseTestCases[secondary_user], CtsNetSecPolicyUsesCleartextTrafficTrueTestCases, CtsNetSecPolicyUsesCleartextTrafficTrueTestCases[secondary_user], CtsNetSecPolicyUsesCleartextTrafficUnspecifiedTestCases, CtsNetSecPolicyUsesCleartextTrafficUnspecifiedTestCases[secondary_user], CtsNetTestCases, CtsNetTestCasesInternetPermission, CtsNetTestCasesInternetPermission[instant], CtsNetTestCasesInternetPermission[secondary_user], CtsNetTestCasesLegacyApi22, CtsNetTestCasesLegacyApi22[secondary_user], CtsNetTestCasesLegacyPermission22, CtsNetTestCasesLegacyPermission22[secondary_user], CtsNetTestCasesUpdateStatsPermission, CtsNetTestCasesUpdateStatsPermission[instant], CtsNetTestCasesUpdateStatsPermission[secondary_user], CtsNetTestCases[instant], CtsNetTestCases[secondary_user], CtsNfcTestCases, CtsNfcTestCases[secondary_user], CtsNoPermissionTestCases, CtsNoPermissionTestCases25, CtsNoPermissionTestCases25[secondary_user], CtsNoPermissionTestCases[secondary_user], CtsOmapiTestCases, CtsOmapiTestCases[secondary_user], CtsOpenGLTestCases, CtsOpenGLTestCases[secondary_user], CtsOpenGlPerf2TestCases, CtsOpenGlPerf2TestCases[secondary_user], CtsOpenGlPerfTestCases, CtsOsHostTestCases, CtsOsHostTestCases[instant], CtsOsHostTestCases[secondary_user], CtsOsTestCases, CtsOsTestCases[instant], CtsPackageInstallAppOpDefaultTestCases, CtsPackageInstallAppOpDefaultTestCases[instant], CtsPackageInstallAppOpDefaultTestCases[secondary_user], CtsPackageInstallAppOpDeniedTestCases, CtsPackageInstallAppOpDeniedTestCases[instant], CtsPackageInstallAppOpDeniedTestCases[secondary_user], CtsPackageInstallTestCases, CtsPackageInstallTestCases[instant], CtsPackageInstallTestCases[secondary_user], CtsPackageInstallerTapjackingTestCases, CtsPackageInstallerTapjackingTestCases[secondary_user], CtsPackageUninstallTestCases, CtsPackageUninstallTestCases[secondary_user], CtsPackageWatchdogTestCases, CtsPackageWatchdogTestCases[secondary_user], CtsPdfTestCases, CtsPdfTestCases[instant], CtsPdfTestCases[secondary_user], CtsPerfettoTestCases, CtsPerfettoTestCases[secondary_user], CtsPermission2TestCases, CtsPermission2TestCases[instant], CtsPermission3TestCases, CtsPermission3TestCases[secondary_user], CtsPermissionTestCases, CtsPermissionTestCasesSdk28, CtsPermissionTestCasesSdk28[instant], CtsPermissionTestCasesSdk28[secondary_user], CtsPermissionTestCasesTelephony, CtsPermissionTestCasesTelephony[instant], CtsPermissionTestCasesTelephony[secondary_user], CtsPermissionTestCases[instant], CtsPreferenceTestCases, CtsPreferenceTestCases[instant], CtsPreferenceTestCases[secondary_user], CtsPrintTestCases, CtsPrintTestCases[instant], CtsPrintTestCases[secondary_user], CtsProtoTestCases, CtsProtoTestCases[instant], CtsProtoTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        max_retry=9,
-        use_helpers=True,
-        tag='11_r5.x86.all.CtsMediaV2TestCases_-_CtsProtoTestCases',
-        test_name='cheets_CTS_R.11_r5.x86.all.CtsMediaV2TestCases_-_CtsProtoTestCases',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsMediaV2TestCases', '--include-filter', 'CtsMidiTestCases', '--include-filter', 'CtsMimeMapTestCases', '--include-filter', 'CtsMimeMapTestCases[secondary_user]', '--include-filter', 'CtsMockingDebuggableTestCases', '--include-filter', 'CtsMockingDebuggableTestCases[instant]', '--include-filter', 'CtsMockingDebuggableTestCases[secondary_user]', '--include-filter', 'CtsMockingTestCases', '--include-filter', 'CtsMockingTestCases[instant]', '--include-filter', 'CtsMockingTestCases[secondary_user]', '--include-filter', 'CtsMonkeyTestCases', '--include-filter', 'CtsMonkeyTestCases[secondary_user]', '--include-filter', 'CtsMultiUserHostTestCases', '--include-filter', 'CtsMultiUserHostTestCases[instant]', '--include-filter', 'CtsMultiUserHostTestCases[secondary_user]', '--include-filter', 'CtsMultiUserTestCases', '--include-filter', 'CtsMultiUserTestCases[instant]', '--include-filter', 'CtsMultiUserTestCases[secondary_user]', '--include-filter', 'CtsNNAPIBenchmarkTestCases', '--include-filter', 'CtsNNAPIBenchmarkTestCases[instant]', '--include-filter', 'CtsNNAPIBenchmarkTestCases[secondary_user]', '--include-filter', 'CtsNNAPITestCases', '--include-filter', 'CtsNNAPITestCases[secondary_user]', '--include-filter', 'CtsNativeEncryptionTestCases', '--include-filter', 'CtsNativeEncryptionTestCases[instant]', '--include-filter', 'CtsNativeEncryptionTestCases[secondary_user]', '--include-filter', 'CtsNativeHardwareTestCases', '--include-filter', 'CtsNativeHardwareTestCases[secondary_user]', '--include-filter', 'CtsNativeMediaAAudioTestCases', '--include-filter', 'CtsNativeMediaAAudioTestCases[instant]', '--include-filter', 'CtsNativeMediaAAudioTestCases[secondary_user]', '--include-filter', 'CtsNativeMediaMetricsTestCases', '--include-filter', 'CtsNativeMediaMetricsTestCases[instant]', '--include-filter', 'CtsNativeMediaMetricsTestCases[secondary_user]', '--include-filter', 'CtsNativeMediaSlTestCases', '--include-filter', 'CtsNativeMediaSlTestCases[instant]', '--include-filter', 'CtsNativeMediaSlTestCases[secondary_user]', '--include-filter', 'CtsNativeMediaXaTestCases', '--include-filter', 'CtsNativeMediaXaTestCases[instant]', '--include-filter', 'CtsNativeMediaXaTestCases[secondary_user]', '--include-filter', 'CtsNativeMidiTestCases', '--include-filter', 'CtsNativeMidiTestCases[secondary_user]', '--include-filter', 'CtsNativeNetDnsTestCases', '--include-filter', 'CtsNativeNetDnsTestCases[instant]', '--include-filter', 'CtsNativeNetDnsTestCases[secondary_user]', '--include-filter', 'CtsNativeNetTestCases', '--include-filter', 'CtsNativeNetTestCases[instant]', '--include-filter', 'CtsNativeNetTestCases[secondary_user]', '--include-filter', 'CtsNdefTestCases', '--include-filter', 'CtsNdefTestCases[secondary_user]', '--include-filter', 'CtsNdkBinderTestCases', '--include-filter', 'CtsNdkBinderTestCases[instant]', '--include-filter', 'CtsNdkBinderTestCases[secondary_user]', '--include-filter', 'CtsNetApi23TestCases', '--include-filter', 'CtsNetApi23TestCases[secondary_user]', '--include-filter', 'CtsNetSecConfigAttributeTestCases', '--include-filter', 'CtsNetSecConfigAttributeTestCases[instant]', '--include-filter', 'CtsNetSecConfigAttributeTestCases[secondary_user]', '--include-filter', 'CtsNetSecConfigBasicDebugDisabledTestCases', '--include-filter', 'CtsNetSecConfigBasicDebugDisabledTestCases[instant]', '--include-filter', 'CtsNetSecConfigBasicDebugDisabledTestCases[secondary_user]', '--include-filter', 'CtsNetSecConfigBasicDebugEnabledTestCases', '--include-filter', 'CtsNetSecConfigBasicDebugEnabledTestCases[instant]', '--include-filter', 'CtsNetSecConfigBasicDebugEnabledTestCases[secondary_user]', '--include-filter', 'CtsNetSecConfigBasicDomainConfigTestCases', '--include-filter', 'CtsNetSecConfigBasicDomainConfigTestCases[instant]', '--include-filter', 'CtsNetSecConfigBasicDomainConfigTestCases[secondary_user]', '--include-filter', 'CtsNetSecConfigCleartextTrafficTestCases', '--include-filter', 'CtsNetSecConfigCleartextTrafficTestCases[instant]', '--include-filter', 'CtsNetSecConfigCleartextTrafficTestCases[secondary_user]', '--include-filter', 'CtsNetSecConfigDownloadManagerTestCases', '--include-filter', 'CtsNetSecConfigDownloadManagerTestCases[secondary_user]', '--include-filter', 'CtsNetSecConfigInvalidPinTestCases', '--include-filter', 'CtsNetSecConfigInvalidPinTestCases[instant]', '--include-filter', 'CtsNetSecConfigInvalidPinTestCases[secondary_user]', '--include-filter', 'CtsNetSecConfigNestedDomainConfigTestCases', '--include-filter', 'CtsNetSecConfigNestedDomainConfigTestCases[instant]', '--include-filter', 'CtsNetSecConfigNestedDomainConfigTestCases[secondary_user]', '--include-filter', 'CtsNetSecConfigPrePCleartextTrafficTestCases', '--include-filter', 'CtsNetSecConfigPrePCleartextTrafficTestCases[secondary_user]', '--include-filter', 'CtsNetSecConfigResourcesSrcTestCases', '--include-filter', 'CtsNetSecConfigResourcesSrcTestCases[instant]', '--include-filter', 'CtsNetSecConfigResourcesSrcTestCases[secondary_user]', '--include-filter', 'CtsNetSecPolicyUsesCleartextTrafficFalseTestCases', '--include-filter', 'CtsNetSecPolicyUsesCleartextTrafficFalseTestCases[secondary_user]', '--include-filter', 'CtsNetSecPolicyUsesCleartextTrafficTrueTestCases', '--include-filter', 'CtsNetSecPolicyUsesCleartextTrafficTrueTestCases[secondary_user]', '--include-filter', 'CtsNetSecPolicyUsesCleartextTrafficUnspecifiedTestCases', '--include-filter', 'CtsNetSecPolicyUsesCleartextTrafficUnspecifiedTestCases[secondary_user]', '--include-filter', 'CtsNetTestCases', '--include-filter', 'CtsNetTestCasesInternetPermission', '--include-filter', 'CtsNetTestCasesInternetPermission[instant]', '--include-filter', 'CtsNetTestCasesInternetPermission[secondary_user]', '--include-filter', 'CtsNetTestCasesLegacyApi22', '--include-filter', 'CtsNetTestCasesLegacyApi22[secondary_user]', '--include-filter', 'CtsNetTestCasesLegacyPermission22', '--include-filter', 'CtsNetTestCasesLegacyPermission22[secondary_user]', '--include-filter', 'CtsNetTestCasesUpdateStatsPermission', '--include-filter', 'CtsNetTestCasesUpdateStatsPermission[instant]', '--include-filter', 'CtsNetTestCasesUpdateStatsPermission[secondary_user]', '--include-filter', 'CtsNetTestCases[instant]', '--include-filter', 'CtsNetTestCases[secondary_user]', '--include-filter', 'CtsNfcTestCases', '--include-filter', 'CtsNfcTestCases[secondary_user]', '--include-filter', 'CtsNoPermissionTestCases', '--include-filter', 'CtsNoPermissionTestCases25', '--include-filter', 'CtsNoPermissionTestCases25[secondary_user]', '--include-filter', 'CtsNoPermissionTestCases[secondary_user]', '--include-filter', 'CtsOmapiTestCases', '--include-filter', 'CtsOmapiTestCases[secondary_user]', '--include-filter', 'CtsOpenGLTestCases', '--include-filter', 'CtsOpenGLTestCases[secondary_user]', '--include-filter', 'CtsOpenGlPerf2TestCases', '--include-filter', 'CtsOpenGlPerf2TestCases[secondary_user]', '--include-filter', 'CtsOpenGlPerfTestCases', '--include-filter', 'CtsOsHostTestCases', '--include-filter', 'CtsOsHostTestCases[instant]', '--include-filter', 'CtsOsHostTestCases[secondary_user]', '--include-filter', 'CtsOsTestCases', '--include-filter', 'CtsOsTestCases[instant]', '--include-filter', 'CtsPackageInstallAppOpDefaultTestCases', '--include-filter', 'CtsPackageInstallAppOpDefaultTestCases[instant]', '--include-filter', 'CtsPackageInstallAppOpDefaultTestCases[secondary_user]', '--include-filter', 'CtsPackageInstallAppOpDeniedTestCases', '--include-filter', 'CtsPackageInstallAppOpDeniedTestCases[instant]', '--include-filter', 'CtsPackageInstallAppOpDeniedTestCases[secondary_user]', '--include-filter', 'CtsPackageInstallTestCases', '--include-filter', 'CtsPackageInstallTestCases[instant]', '--include-filter', 'CtsPackageInstallTestCases[secondary_user]', '--include-filter', 'CtsPackageInstallerTapjackingTestCases', '--include-filter', 'CtsPackageInstallerTapjackingTestCases[secondary_user]', '--include-filter', 'CtsPackageUninstallTestCases', '--include-filter', 'CtsPackageUninstallTestCases[secondary_user]', '--include-filter', 'CtsPackageWatchdogTestCases', '--include-filter', 'CtsPackageWatchdogTestCases[secondary_user]', '--include-filter', 'CtsPdfTestCases', '--include-filter', 'CtsPdfTestCases[instant]', '--include-filter', 'CtsPdfTestCases[secondary_user]', '--include-filter', 'CtsPerfettoTestCases', '--include-filter', 'CtsPerfettoTestCases[secondary_user]', '--include-filter', 'CtsPermission2TestCases', '--include-filter', 'CtsPermission2TestCases[instant]', '--include-filter', 'CtsPermission3TestCases', '--include-filter', 'CtsPermission3TestCases[secondary_user]', '--include-filter', 'CtsPermissionTestCases', '--include-filter', 'CtsPermissionTestCasesSdk28', '--include-filter', 'CtsPermissionTestCasesSdk28[instant]', '--include-filter', 'CtsPermissionTestCasesSdk28[secondary_user]', '--include-filter', 'CtsPermissionTestCasesTelephony', '--include-filter', 'CtsPermissionTestCasesTelephony[instant]', '--include-filter', 'CtsPermissionTestCasesTelephony[secondary_user]', '--include-filter', 'CtsPermissionTestCases[instant]', '--include-filter', 'CtsPreferenceTestCases', '--include-filter', 'CtsPreferenceTestCases[instant]', '--include-filter', 'CtsPreferenceTestCases[secondary_user]', '--include-filter', 'CtsPrintTestCases', '--include-filter', 'CtsPrintTestCases[instant]', '--include-filter', 'CtsPrintTestCases[secondary_user]', '--include-filter', 'CtsProtoTestCases', '--include-filter', 'CtsProtoTestCases[instant]', '--include-filter', 'CtsProtoTestCases[secondary_user]', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='all.CtsMediaV2TestCases_-_CtsProtoTestCases',
-        target_plan=None,
-        bundle='x86',
-        uri='LATEST',
-        login_precondition_commands=['lsblk -do NAME,RM | sed -n s/1$//p | xargs -n1 eject'],
-        use_jdk9=True,
-        timeout=172800)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.x86.all.CtsProviderTestCases_-_CtsSecurityBulletinHostTestCases b/server/site_tests/cheets_CTS_R/control.11_r5.x86.all.CtsProviderTestCases_-_CtsSecurityBulletinHostTestCases
deleted file mode 100644
index 4a4dc0d..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.x86.all.CtsProviderTestCases_-_CtsSecurityBulletinHostTestCases
+++ /dev/null
@@ -1,37 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.x86.all.CtsProviderTestCases_-_CtsSecurityBulletinHostTestCases'
-ATTRIBUTES = 'suite:arc-cts-qual'
-DEPENDENCIES = 'arc, cts_abi_x86'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsProviderTestCases, CtsProviderTestCases[secondary_user], CtsProviderUiTestCases, CtsQuickAccessWalletTestCases, CtsQuickAccessWalletTestCases[instant], CtsQuickAccessWalletTestCases[secondary_user], CtsRenderscriptLegacyTestCases, CtsRenderscriptLegacyTestCases[secondary_user], CtsRenderscriptTestCases, CtsRenderscriptTestCases[instant], CtsRenderscriptTestCases[secondary_user], CtsResolverServiceTestCases, CtsResolverServiceTestCases[secondary_user], CtsResourcesLoaderTests, CtsResourcesLoaderTests[secondary_user], CtsRoleTestCases, CtsRoleTestCases[secondary_user], CtsRollbackManagerHostTestCases, CtsRsBlasTestCases, CtsRsBlasTestCases[secondary_user], CtsRsCppTestCases, CtsRsCppTestCases[secondary_user], CtsSampleDeviceTestCases, CtsSampleDeviceTestCases[instant], CtsSampleDeviceTestCases[secondary_user], CtsSampleHostTestCases, CtsSampleHostTestCases[secondary_user], CtsSaxTestCases, CtsSaxTestCases[secondary_user], CtsScopedStorageHostTest, CtsScopedStorageHostTest[instant], CtsSdkExtensionsTestCases, CtsSdkExtensionsTestCases[instant], CtsSdkExtensionsTestCases[secondary_user], CtsSeccompHostTestCases, CtsSeccompHostTestCases[instant], CtsSeccompHostTestCases[secondary_user], CtsSecureElementAccessControlTestCases1, CtsSecureElementAccessControlTestCases1[secondary_user], CtsSecureElementAccessControlTestCases2, CtsSecureElementAccessControlTestCases2[secondary_user], CtsSecureElementAccessControlTestCases3, CtsSecureElementAccessControlTestCases3[secondary_user], CtsSecureFrpInstallTestCases, CtsSecureFrpInstallTestCases[secondary_user], CtsSecurityBulletinHostTestCases, CtsSecurityBulletinHostTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        max_retry=9,
-        tag='11_r5.x86.all.CtsProviderTestCases_-_CtsSecurityBulletinHostTestCases',
-        test_name='cheets_CTS_R.11_r5.x86.all.CtsProviderTestCases_-_CtsSecurityBulletinHostTestCases',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsProviderTestCases', '--include-filter', 'CtsProviderTestCases[secondary_user]', '--include-filter', 'CtsProviderUiTestCases', '--include-filter', 'CtsQuickAccessWalletTestCases', '--include-filter', 'CtsQuickAccessWalletTestCases[instant]', '--include-filter', 'CtsQuickAccessWalletTestCases[secondary_user]', '--include-filter', 'CtsRenderscriptLegacyTestCases', '--include-filter', 'CtsRenderscriptLegacyTestCases[secondary_user]', '--include-filter', 'CtsRenderscriptTestCases', '--include-filter', 'CtsRenderscriptTestCases[instant]', '--include-filter', 'CtsRenderscriptTestCases[secondary_user]', '--include-filter', 'CtsResolverServiceTestCases', '--include-filter', 'CtsResolverServiceTestCases[secondary_user]', '--include-filter', 'CtsResourcesLoaderTests', '--include-filter', 'CtsResourcesLoaderTests[secondary_user]', '--include-filter', 'CtsRoleTestCases', '--include-filter', 'CtsRoleTestCases[secondary_user]', '--include-filter', 'CtsRollbackManagerHostTestCases', '--include-filter', 'CtsRsBlasTestCases', '--include-filter', 'CtsRsBlasTestCases[secondary_user]', '--include-filter', 'CtsRsCppTestCases', '--include-filter', 'CtsRsCppTestCases[secondary_user]', '--include-filter', 'CtsSampleDeviceTestCases', '--include-filter', 'CtsSampleDeviceTestCases[instant]', '--include-filter', 'CtsSampleDeviceTestCases[secondary_user]', '--include-filter', 'CtsSampleHostTestCases', '--include-filter', 'CtsSampleHostTestCases[secondary_user]', '--include-filter', 'CtsSaxTestCases', '--include-filter', 'CtsSaxTestCases[secondary_user]', '--include-filter', 'CtsScopedStorageHostTest', '--include-filter', 'CtsScopedStorageHostTest[instant]', '--include-filter', 'CtsSdkExtensionsTestCases', '--include-filter', 'CtsSdkExtensionsTestCases[instant]', '--include-filter', 'CtsSdkExtensionsTestCases[secondary_user]', '--include-filter', 'CtsSeccompHostTestCases', '--include-filter', 'CtsSeccompHostTestCases[instant]', '--include-filter', 'CtsSeccompHostTestCases[secondary_user]', '--include-filter', 'CtsSecureElementAccessControlTestCases1', '--include-filter', 'CtsSecureElementAccessControlTestCases1[secondary_user]', '--include-filter', 'CtsSecureElementAccessControlTestCases2', '--include-filter', 'CtsSecureElementAccessControlTestCases2[secondary_user]', '--include-filter', 'CtsSecureElementAccessControlTestCases3', '--include-filter', 'CtsSecureElementAccessControlTestCases3[secondary_user]', '--include-filter', 'CtsSecureFrpInstallTestCases', '--include-filter', 'CtsSecureFrpInstallTestCases[secondary_user]', '--include-filter', 'CtsSecurityBulletinHostTestCases', '--include-filter', 'CtsSecurityBulletinHostTestCases[secondary_user]', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='all.CtsProviderTestCases_-_CtsSecurityBulletinHostTestCases',
-        target_plan=None,
-        bundle='x86',
-        uri='LATEST',
-        login_precondition_commands=['lsblk -do NAME,RM | sed -n s/1$//p | xargs -n1 eject'],
-        use_jdk9=True,
-        timeout=172800)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.x86.all.CtsSecurityHostTestCases_-_CtsSecurityHostTestCases b/server/site_tests/cheets_CTS_R/control.11_r5.x86.all.CtsSecurityHostTestCases_-_CtsSecurityHostTestCases
deleted file mode 100644
index ce3ed3c..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.x86.all.CtsSecurityHostTestCases_-_CtsSecurityHostTestCases
+++ /dev/null
@@ -1,36 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.x86.all.CtsSecurityHostTestCases_-_CtsSecurityHostTestCases'
-ATTRIBUTES = 'suite:arc-cts-qual'
-DEPENDENCIES = 'arc, cts_abi_x86'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsSecurityHostTestCases, CtsSecurityHostTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        max_retry=9,
-        tag='11_r5.x86.all.CtsSecurityHostTestCases_-_CtsSecurityHostTestCases',
-        test_name='cheets_CTS_R.11_r5.x86.all.CtsSecurityHostTestCases_-_CtsSecurityHostTestCases',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsSecurityHostTestCases', '--include-filter', 'CtsSecurityHostTestCases[secondary_user]', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='all.CtsSecurityHostTestCases_-_CtsSecurityHostTestCases',
-        target_plan=None,
-        bundle='x86',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=172800)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.x86.all.CtsSecurityTestCases_-_CtsSelinuxTargetSdkCurrentTestCases b/server/site_tests/cheets_CTS_R/control.11_r5.x86.all.CtsSecurityTestCases_-_CtsSelinuxTargetSdkCurrentTestCases
deleted file mode 100644
index c0996d6..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.x86.all.CtsSecurityTestCases_-_CtsSelinuxTargetSdkCurrentTestCases
+++ /dev/null
@@ -1,36 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.x86.all.CtsSecurityTestCases_-_CtsSelinuxTargetSdkCurrentTestCases'
-ATTRIBUTES = 'suite:arc-cts-qual'
-DEPENDENCIES = 'arc, cts_abi_x86'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'LONG'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsSecurityTestCases, CtsSecurityTestCases[instant], CtsSecurityTestCases[secondary_user], CtsSelinuxEphemeralTestCases, CtsSelinuxEphemeralTestCases[instant], CtsSelinuxTargetSdk25TestCases, CtsSelinuxTargetSdk25TestCases[secondary_user], CtsSelinuxTargetSdk27TestCases, CtsSelinuxTargetSdk27TestCases[secondary_user], CtsSelinuxTargetSdk28TestCases, CtsSelinuxTargetSdk28TestCases[secondary_user], CtsSelinuxTargetSdk29TestCases, CtsSelinuxTargetSdk29TestCases[secondary_user], CtsSelinuxTargetSdkCurrentTestCases, CtsSelinuxTargetSdkCurrentTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        max_retry=9,
-        tag='11_r5.x86.all.CtsSecurityTestCases_-_CtsSelinuxTargetSdkCurrentTestCases',
-        test_name='cheets_CTS_R.11_r5.x86.all.CtsSecurityTestCases_-_CtsSelinuxTargetSdkCurrentTestCases',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsSecurityTestCases', '--include-filter', 'CtsSecurityTestCases[instant]', '--include-filter', 'CtsSecurityTestCases[secondary_user]', '--include-filter', 'CtsSelinuxEphemeralTestCases', '--include-filter', 'CtsSelinuxEphemeralTestCases[instant]', '--include-filter', 'CtsSelinuxTargetSdk25TestCases', '--include-filter', 'CtsSelinuxTargetSdk25TestCases[secondary_user]', '--include-filter', 'CtsSelinuxTargetSdk27TestCases', '--include-filter', 'CtsSelinuxTargetSdk27TestCases[secondary_user]', '--include-filter', 'CtsSelinuxTargetSdk28TestCases', '--include-filter', 'CtsSelinuxTargetSdk28TestCases[secondary_user]', '--include-filter', 'CtsSelinuxTargetSdk29TestCases', '--include-filter', 'CtsSelinuxTargetSdk29TestCases[secondary_user]', '--include-filter', 'CtsSelinuxTargetSdkCurrentTestCases', '--include-filter', 'CtsSelinuxTargetSdkCurrentTestCases[secondary_user]', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='all.CtsSecurityTestCases_-_CtsSelinuxTargetSdkCurrentTestCases',
-        target_plan=None,
-        bundle='x86',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=172800)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.x86.all.CtsSensorTestCases_-_CtsSensorTestCases b/server/site_tests/cheets_CTS_R/control.11_r5.x86.all.CtsSensorTestCases_-_CtsSensorTestCases
deleted file mode 100644
index c272e12..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.x86.all.CtsSensorTestCases_-_CtsSensorTestCases
+++ /dev/null
@@ -1,36 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.x86.all.CtsSensorTestCases_-_CtsSensorTestCases'
-ATTRIBUTES = 'suite:arc-cts-qual'
-DEPENDENCIES = 'arc, cts_abi_x86'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsSensorTestCases, CtsSensorTestCases[instant], CtsSensorTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        max_retry=9,
-        tag='11_r5.x86.all.CtsSensorTestCases_-_CtsSensorTestCases',
-        test_name='cheets_CTS_R.11_r5.x86.all.CtsSensorTestCases_-_CtsSensorTestCases',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsSensorTestCases', '--include-filter', 'CtsSensorTestCases[instant]', '--include-filter', 'CtsSensorTestCases[secondary_user]', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='all.CtsSensorTestCases_-_CtsSensorTestCases',
-        target_plan=None,
-        bundle='x86',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=172800)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.x86.all.CtsSettingsHostTestCases_-_CtsSyncManagerTestsCases b/server/site_tests/cheets_CTS_R/control.11_r5.x86.all.CtsSettingsHostTestCases_-_CtsSyncManagerTestsCases
deleted file mode 100644
index 4ca37b1..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.x86.all.CtsSettingsHostTestCases_-_CtsSyncManagerTestsCases
+++ /dev/null
@@ -1,37 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.x86.all.CtsSettingsHostTestCases_-_CtsSyncManagerTestsCases'
-ATTRIBUTES = 'suite:arc-cts-qual'
-DEPENDENCIES = 'arc, cts_abi_x86'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsSettingsHostTestCases, CtsSettingsTestCases, CtsSettingsTestCases[secondary_user], CtsSharedLibsApiSignatureTestCases, CtsSharedLibsApiSignatureTestCases[instant], CtsSharedLibsApiSignatureTestCases[secondary_user], CtsSharesheetTestCases, CtsSharesheetTestCases[secondary_user], CtsShortcutHostTestCases, CtsShortcutManagerLauncher1, CtsShortcutManagerLauncher1[secondary_user], CtsShortcutManagerLauncher2, CtsShortcutManagerLauncher2[secondary_user], CtsShortcutManagerLauncher3, CtsShortcutManagerLauncher3[secondary_user], CtsShortcutManagerLauncher4, CtsShortcutManagerLauncher4[secondary_user], CtsShortcutManagerPackage1, CtsShortcutManagerPackage1[secondary_user], CtsShortcutManagerPackage2, CtsShortcutManagerPackage2[secondary_user], CtsShortcutManagerPackage3, CtsShortcutManagerPackage3[secondary_user], CtsShortcutManagerPackage4, CtsShortcutManagerPackage4[secondary_user], CtsShortcutManagerTestCases, CtsShortcutManagerTestCases[secondary_user], CtsShortcutManagerThrottlingTest, CtsShortcutManagerThrottlingTest[secondary_user], CtsSignedConfigHostTestCases, CtsSignedConfigHostTestCases[secondary_user], CtsSimRestrictedApisTestCases, CtsSimRestrictedApisTestCases[secondary_user], CtsSimpleCpuTestCases, CtsSimpleCpuTestCases[secondary_user], CtsSimpleperfTestCases, CtsSkQPTestCases, CtsSkQPTestCases[secondary_user], CtsSliceTestCases, CtsSliceTestCases[secondary_user], CtsSoundTriggerTestCases, CtsSoundTriggerTestCases[instant], CtsSoundTriggerTestCases[secondary_user], CtsSpeechTestCases, CtsSpeechTestCases[secondary_user], CtsStagedInstallHostTestCases, CtsStatsdHostTestCases, CtsStatsdHostTestCases[instant], CtsStatsdHostTestCases[secondary_user], CtsStrictJavaPackagesTestCases, CtsStrictJavaPackagesTestCases[secondary_user], CtsSuspendAppsPermissionTestCases, CtsSuspendAppsPermissionTestCases[secondary_user], CtsSuspendAppsTestCases, CtsSuspendAppsTestCases[secondary_user], CtsSustainedPerformanceHostTestCases, CtsSustainedPerformanceHostTestCases[secondary_user], CtsSyncAccountAccessOtherCertTestCases, CtsSyncAccountAccessOtherCertTestCases[secondary_user], CtsSyncContentHostTestCases, CtsSyncContentHostTestCases[secondary_user], CtsSyncManagerTestsCases, CtsSyncManagerTestsCases[secondary_user] of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        max_retry=9,
-        tag='11_r5.x86.all.CtsSettingsHostTestCases_-_CtsSyncManagerTestsCases',
-        test_name='cheets_CTS_R.11_r5.x86.all.CtsSettingsHostTestCases_-_CtsSyncManagerTestsCases',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsSettingsHostTestCases', '--include-filter', 'CtsSettingsTestCases', '--include-filter', 'CtsSettingsTestCases[secondary_user]', '--include-filter', 'CtsSharedLibsApiSignatureTestCases', '--include-filter', 'CtsSharedLibsApiSignatureTestCases[instant]', '--include-filter', 'CtsSharedLibsApiSignatureTestCases[secondary_user]', '--include-filter', 'CtsSharesheetTestCases', '--include-filter', 'CtsSharesheetTestCases[secondary_user]', '--include-filter', 'CtsShortcutHostTestCases', '--include-filter', 'CtsShortcutManagerLauncher1', '--include-filter', 'CtsShortcutManagerLauncher1[secondary_user]', '--include-filter', 'CtsShortcutManagerLauncher2', '--include-filter', 'CtsShortcutManagerLauncher2[secondary_user]', '--include-filter', 'CtsShortcutManagerLauncher3', '--include-filter', 'CtsShortcutManagerLauncher3[secondary_user]', '--include-filter', 'CtsShortcutManagerLauncher4', '--include-filter', 'CtsShortcutManagerLauncher4[secondary_user]', '--include-filter', 'CtsShortcutManagerPackage1', '--include-filter', 'CtsShortcutManagerPackage1[secondary_user]', '--include-filter', 'CtsShortcutManagerPackage2', '--include-filter', 'CtsShortcutManagerPackage2[secondary_user]', '--include-filter', 'CtsShortcutManagerPackage3', '--include-filter', 'CtsShortcutManagerPackage3[secondary_user]', '--include-filter', 'CtsShortcutManagerPackage4', '--include-filter', 'CtsShortcutManagerPackage4[secondary_user]', '--include-filter', 'CtsShortcutManagerTestCases', '--include-filter', 'CtsShortcutManagerTestCases[secondary_user]', '--include-filter', 'CtsShortcutManagerThrottlingTest', '--include-filter', 'CtsShortcutManagerThrottlingTest[secondary_user]', '--include-filter', 'CtsSignedConfigHostTestCases', '--include-filter', 'CtsSignedConfigHostTestCases[secondary_user]', '--include-filter', 'CtsSimRestrictedApisTestCases', '--include-filter', 'CtsSimRestrictedApisTestCases[secondary_user]', '--include-filter', 'CtsSimpleCpuTestCases', '--include-filter', 'CtsSimpleCpuTestCases[secondary_user]', '--include-filter', 'CtsSimpleperfTestCases', '--include-filter', 'CtsSkQPTestCases', '--include-filter', 'CtsSkQPTestCases[secondary_user]', '--include-filter', 'CtsSliceTestCases', '--include-filter', 'CtsSliceTestCases[secondary_user]', '--include-filter', 'CtsSoundTriggerTestCases', '--include-filter', 'CtsSoundTriggerTestCases[instant]', '--include-filter', 'CtsSoundTriggerTestCases[secondary_user]', '--include-filter', 'CtsSpeechTestCases', '--include-filter', 'CtsSpeechTestCases[secondary_user]', '--include-filter', 'CtsStagedInstallHostTestCases', '--include-filter', 'CtsStatsdHostTestCases', '--include-filter', 'CtsStatsdHostTestCases[instant]', '--include-filter', 'CtsStatsdHostTestCases[secondary_user]', '--include-filter', 'CtsStrictJavaPackagesTestCases', '--include-filter', 'CtsStrictJavaPackagesTestCases[secondary_user]', '--include-filter', 'CtsSuspendAppsPermissionTestCases', '--include-filter', 'CtsSuspendAppsPermissionTestCases[secondary_user]', '--include-filter', 'CtsSuspendAppsTestCases', '--include-filter', 'CtsSuspendAppsTestCases[secondary_user]', '--include-filter', 'CtsSustainedPerformanceHostTestCases', '--include-filter', 'CtsSustainedPerformanceHostTestCases[secondary_user]', '--include-filter', 'CtsSyncAccountAccessOtherCertTestCases', '--include-filter', 'CtsSyncAccountAccessOtherCertTestCases[secondary_user]', '--include-filter', 'CtsSyncContentHostTestCases', '--include-filter', 'CtsSyncContentHostTestCases[secondary_user]', '--include-filter', 'CtsSyncManagerTestsCases', '--include-filter', 'CtsSyncManagerTestsCases[secondary_user]', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='all.CtsSettingsHostTestCases_-_CtsSyncManagerTestsCases',
-        target_plan=None,
-        bundle='x86',
-        uri='LATEST',
-        use_jdk9=True,
-        use_old_adb=True,
-        timeout=172800)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.x86.all.CtsSystemApiAnnotationTestCases_-_CtsViewInspectorAnnotationProcessorTestCases b/server/site_tests/cheets_CTS_R/control.11_r5.x86.all.CtsSystemApiAnnotationTestCases_-_CtsViewInspectorAnnotationProcessorTestCases
deleted file mode 100644
index c198756..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.x86.all.CtsSystemApiAnnotationTestCases_-_CtsViewInspectorAnnotationProcessorTestCases
+++ /dev/null
@@ -1,36 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.x86.all.CtsSystemApiAnnotationTestCases_-_CtsViewInspectorAnnotationProcessorTestCases'
-ATTRIBUTES = 'suite:arc-cts-qual'
-DEPENDENCIES = 'arc, cts_abi_x86'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsSystemApiAnnotationTestCases, CtsSystemApiAnnotationTestCases[instant], CtsSystemApiAnnotationTestCases[secondary_user], CtsSystemApiSignatureTestCases, CtsSystemApiSignatureTestCases[instant], CtsSystemApiSignatureTestCases[secondary_user], CtsSystemIntentTestCases, CtsSystemIntentTestCases[secondary_user], CtsSystemUiHostTestCases, CtsSystemUiHostTestCases[instant], CtsSystemUiHostTestCases[secondary_user], CtsSystemUiTestCases, CtsSystemUiTestCases[instant], CtsSystemUiTestCases[secondary_user], CtsTaggingHostTestCases, CtsTaggingHostTestCases[instant], CtsTaggingHostTestCases[secondary_user], CtsTelecomTestCases, CtsTelecomTestCases2, CtsTelecomTestCases2[secondary_user], CtsTelecomTestCases3, CtsTelecomTestCases3[secondary_user], CtsTelecomTestCases[secondary_user], CtsTelephony2TestCases, CtsTelephony2TestCases[instant], CtsTelephony2TestCases[secondary_user], CtsTelephony3TestCases, CtsTelephony3TestCases[secondary_user], CtsTelephonyHostCases, CtsTelephonyHostCases[secondary_user], CtsTelephonyProviderHostCases, CtsTelephonyProviderHostCases[secondary_user], CtsTelephonyProviderTestCases, CtsTelephonyProviderTestCases[secondary_user], CtsTelephonySdk28TestCases, CtsTelephonySdk28TestCases[secondary_user], CtsTelephonyTestCases, CtsTelephonyTestCasesPermissionReadPhoneState, CtsTelephonyTestCasesPermissionReadPhoneState[instant], CtsTelephonyTestCasesPermissionReadPhoneState[secondary_user], CtsTestHarnessModeTestCases, CtsTestHarnessModeTestCases[secondary_user], CtsTetheringTest, CtsTetheringTest[secondary_user], CtsTextClassifierTestCases, CtsTextClassifierTestCases[secondary_user], CtsTextTestCases, CtsTextTestCases[instant], CtsTextTestCases[secondary_user], CtsTfliteNnapiDelegateTestCases, CtsTfliteNnapiDelegateTestCases[secondary_user], CtsThemeDeviceTestCases, CtsThemeDeviceTestCases[secondary_user], CtsThemeHostTestCases, CtsThemeHostTestCases[secondary_user], CtsThermalTestCases, CtsThermalTestCases[secondary_user], CtsToastLegacyTestCases, CtsToastLegacyTestCases[secondary_user], CtsToastTestCases, CtsToastTestCases[instant], CtsToastTestCases[secondary_user], CtsTransitionTestCases, CtsTransitionTestCases[secondary_user], CtsTrustedVoiceHostTestCases, CtsTrustedVoiceHostTestCases[secondary_user], CtsTvProviderTestCases, CtsTvProviderTestCases[secondary_user], CtsTvTestCases, CtsTvTestCases[secondary_user], CtsUiAutomationTestCases, CtsUiAutomationTestCases[instant], CtsUiAutomationTestCases[secondary_user], CtsUiRenderingTestCases, CtsUiRenderingTestCases27, CtsUiRenderingTestCases27[instant], CtsUiRenderingTestCases27[secondary_user], CtsUiRenderingTestCases[instant], CtsUiRenderingTestCases[secondary_user], CtsUidIsolationTestCases, CtsUidIsolationTestCases[instant], CtsUidIsolationTestCases[secondary_user], CtsUsageStatsTestCases, CtsUsageStatsTestCases[instant], CtsUsageStatsTestCases[secondary_user], CtsUsbManagerTestCases, CtsUsbManagerTestCases[secondary_user], CtsUsbTests, CtsUsbTests[instant], CtsUsbTests[secondary_user], CtsUserspaceRebootHostSideTestCases, CtsUsesLibraryHostTestCases, CtsUsesLibraryHostTestCases[secondary_user], CtsUtilTestCases, CtsUtilTestCases[instant], CtsUtilTestCases[secondary_user], CtsVideoTestCases, CtsVideoTestCases[secondary_user], CtsViewInspectorAnnotationProcessorTestCases, CtsViewInspectorAnnotationProcessorTestCases[instant], CtsViewInspectorAnnotationProcessorTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        max_retry=9,
-        tag='11_r5.x86.all.CtsSystemApiAnnotationTestCases_-_CtsViewInspectorAnnotationProcessorTestCases',
-        test_name='cheets_CTS_R.11_r5.x86.all.CtsSystemApiAnnotationTestCases_-_CtsViewInspectorAnnotationProcessorTestCases',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsSystemApiAnnotationTestCases', '--include-filter', 'CtsSystemApiAnnotationTestCases[instant]', '--include-filter', 'CtsSystemApiAnnotationTestCases[secondary_user]', '--include-filter', 'CtsSystemApiSignatureTestCases', '--include-filter', 'CtsSystemApiSignatureTestCases[instant]', '--include-filter', 'CtsSystemApiSignatureTestCases[secondary_user]', '--include-filter', 'CtsSystemIntentTestCases', '--include-filter', 'CtsSystemIntentTestCases[secondary_user]', '--include-filter', 'CtsSystemUiHostTestCases', '--include-filter', 'CtsSystemUiHostTestCases[instant]', '--include-filter', 'CtsSystemUiHostTestCases[secondary_user]', '--include-filter', 'CtsSystemUiTestCases', '--include-filter', 'CtsSystemUiTestCases[instant]', '--include-filter', 'CtsSystemUiTestCases[secondary_user]', '--include-filter', 'CtsTaggingHostTestCases', '--include-filter', 'CtsTaggingHostTestCases[instant]', '--include-filter', 'CtsTaggingHostTestCases[secondary_user]', '--include-filter', 'CtsTelecomTestCases', '--include-filter', 'CtsTelecomTestCases2', '--include-filter', 'CtsTelecomTestCases2[secondary_user]', '--include-filter', 'CtsTelecomTestCases3', '--include-filter', 'CtsTelecomTestCases3[secondary_user]', '--include-filter', 'CtsTelecomTestCases[secondary_user]', '--include-filter', 'CtsTelephony2TestCases', '--include-filter', 'CtsTelephony2TestCases[instant]', '--include-filter', 'CtsTelephony2TestCases[secondary_user]', '--include-filter', 'CtsTelephony3TestCases', '--include-filter', 'CtsTelephony3TestCases[secondary_user]', '--include-filter', 'CtsTelephonyHostCases', '--include-filter', 'CtsTelephonyHostCases[secondary_user]', '--include-filter', 'CtsTelephonyProviderHostCases', '--include-filter', 'CtsTelephonyProviderHostCases[secondary_user]', '--include-filter', 'CtsTelephonyProviderTestCases', '--include-filter', 'CtsTelephonyProviderTestCases[secondary_user]', '--include-filter', 'CtsTelephonySdk28TestCases', '--include-filter', 'CtsTelephonySdk28TestCases[secondary_user]', '--include-filter', 'CtsTelephonyTestCases', '--include-filter', 'CtsTelephonyTestCasesPermissionReadPhoneState', '--include-filter', 'CtsTelephonyTestCasesPermissionReadPhoneState[instant]', '--include-filter', 'CtsTelephonyTestCasesPermissionReadPhoneState[secondary_user]', '--include-filter', 'CtsTestHarnessModeTestCases', '--include-filter', 'CtsTestHarnessModeTestCases[secondary_user]', '--include-filter', 'CtsTetheringTest', '--include-filter', 'CtsTetheringTest[secondary_user]', '--include-filter', 'CtsTextClassifierTestCases', '--include-filter', 'CtsTextClassifierTestCases[secondary_user]', '--include-filter', 'CtsTextTestCases', '--include-filter', 'CtsTextTestCases[instant]', '--include-filter', 'CtsTextTestCases[secondary_user]', '--include-filter', 'CtsTfliteNnapiDelegateTestCases', '--include-filter', 'CtsTfliteNnapiDelegateTestCases[secondary_user]', '--include-filter', 'CtsThemeDeviceTestCases', '--include-filter', 'CtsThemeDeviceTestCases[secondary_user]', '--include-filter', 'CtsThemeHostTestCases', '--include-filter', 'CtsThemeHostTestCases[secondary_user]', '--include-filter', 'CtsThermalTestCases', '--include-filter', 'CtsThermalTestCases[secondary_user]', '--include-filter', 'CtsToastLegacyTestCases', '--include-filter', 'CtsToastLegacyTestCases[secondary_user]', '--include-filter', 'CtsToastTestCases', '--include-filter', 'CtsToastTestCases[instant]', '--include-filter', 'CtsToastTestCases[secondary_user]', '--include-filter', 'CtsTransitionTestCases', '--include-filter', 'CtsTransitionTestCases[secondary_user]', '--include-filter', 'CtsTrustedVoiceHostTestCases', '--include-filter', 'CtsTrustedVoiceHostTestCases[secondary_user]', '--include-filter', 'CtsTvProviderTestCases', '--include-filter', 'CtsTvProviderTestCases[secondary_user]', '--include-filter', 'CtsTvTestCases', '--include-filter', 'CtsTvTestCases[secondary_user]', '--include-filter', 'CtsUiAutomationTestCases', '--include-filter', 'CtsUiAutomationTestCases[instant]', '--include-filter', 'CtsUiAutomationTestCases[secondary_user]', '--include-filter', 'CtsUiRenderingTestCases', '--include-filter', 'CtsUiRenderingTestCases27', '--include-filter', 'CtsUiRenderingTestCases27[instant]', '--include-filter', 'CtsUiRenderingTestCases27[secondary_user]', '--include-filter', 'CtsUiRenderingTestCases[instant]', '--include-filter', 'CtsUiRenderingTestCases[secondary_user]', '--include-filter', 'CtsUidIsolationTestCases', '--include-filter', 'CtsUidIsolationTestCases[instant]', '--include-filter', 'CtsUidIsolationTestCases[secondary_user]', '--include-filter', 'CtsUsageStatsTestCases', '--include-filter', 'CtsUsageStatsTestCases[instant]', '--include-filter', 'CtsUsageStatsTestCases[secondary_user]', '--include-filter', 'CtsUsbManagerTestCases', '--include-filter', 'CtsUsbManagerTestCases[secondary_user]', '--include-filter', 'CtsUsbTests', '--include-filter', 'CtsUsbTests[instant]', '--include-filter', 'CtsUsbTests[secondary_user]', '--include-filter', 'CtsUserspaceRebootHostSideTestCases', '--include-filter', 'CtsUsesLibraryHostTestCases', '--include-filter', 'CtsUsesLibraryHostTestCases[secondary_user]', '--include-filter', 'CtsUtilTestCases', '--include-filter', 'CtsUtilTestCases[instant]', '--include-filter', 'CtsUtilTestCases[secondary_user]', '--include-filter', 'CtsVideoTestCases', '--include-filter', 'CtsVideoTestCases[secondary_user]', '--include-filter', 'CtsViewInspectorAnnotationProcessorTestCases', '--include-filter', 'CtsViewInspectorAnnotationProcessorTestCases[instant]', '--include-filter', 'CtsViewInspectorAnnotationProcessorTestCases[secondary_user]', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='all.CtsSystemApiAnnotationTestCases_-_CtsViewInspectorAnnotationProcessorTestCases',
-        target_plan=None,
-        bundle='x86',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=172800)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.x86.all.CtsViewTestCases_-_CtsViewTestCases b/server/site_tests/cheets_CTS_R/control.11_r5.x86.all.CtsViewTestCases_-_CtsViewTestCases
deleted file mode 100644
index 65e1848..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.x86.all.CtsViewTestCases_-_CtsViewTestCases
+++ /dev/null
@@ -1,36 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.x86.all.CtsViewTestCases_-_CtsViewTestCases'
-ATTRIBUTES = 'suite:arc-cts-qual'
-DEPENDENCIES = 'arc, cts_abi_x86'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsViewTestCases, CtsViewTestCasesSdk28, CtsViewTestCasesSdk28[instant], CtsViewTestCasesSdk28[secondary_user], CtsViewTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        max_retry=9,
-        tag='11_r5.x86.all.CtsViewTestCases_-_CtsViewTestCases',
-        test_name='cheets_CTS_R.11_r5.x86.all.CtsViewTestCases_-_CtsViewTestCases',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsViewTestCases', '--include-filter', 'CtsViewTestCasesSdk28', '--include-filter', 'CtsViewTestCasesSdk28[instant]', '--include-filter', 'CtsViewTestCasesSdk28[secondary_user]', '--include-filter', 'CtsViewTestCases[secondary_user]', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='all.CtsViewTestCases_-_CtsViewTestCases',
-        target_plan=None,
-        bundle='x86',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=172800)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.x86.all.CtsVoiceInteractionTestCases_-_vm-tests-tf b/server/site_tests/cheets_CTS_R/control.11_r5.x86.all.CtsVoiceInteractionTestCases_-_vm-tests-tf
deleted file mode 100644
index e2d8b20..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.x86.all.CtsVoiceInteractionTestCases_-_vm-tests-tf
+++ /dev/null
@@ -1,36 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.x86.all.CtsVoiceInteractionTestCases_-_vm-tests-tf'
-ATTRIBUTES = 'suite:arc-cts-qual'
-DEPENDENCIES = 'arc, cts_abi_x86'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module CtsVoiceInteractionTestCases, CtsVoiceInteractionTestCases[instant], CtsVoiceInteractionTestCases[secondary_user], CtsVoiceSettingsTestCases, CtsVoiceSettingsTestCases[instant], CtsVoiceSettingsTestCases[secondary_user], CtsVrTestCases, CtsVrTestCases[secondary_user], CtsWebkitTestCases, CtsWebkitTestCases[instant], CtsWebkitTestCases[secondary_user], CtsWidgetTestCases, CtsWidgetTestCases29, CtsWidgetTestCases29[instant], CtsWidgetTestCases29[secondary_user], CtsWidgetTestCases[instant], CtsWidgetTestCases[secondary_user], CtsWifiBroadcastsHostTestCases, CtsWifiBroadcastsHostTestCases[instant], CtsWifiBroadcastsHostTestCases[secondary_user], CtsWifiTestCases, CtsWifiTestCases[instant], CtsWifiTestCases[secondary_user], CtsWindowManagerDeviceTestCases, CtsWindowManagerDeviceTestCases[secondary_user], CtsWindowManagerJetpackTestCases, CtsWindowManagerJetpackTestCases[secondary_user], CtsWindowManagerSdk25TestCases, CtsWindowManagerSdk25TestCases[secondary_user], CtsWindowManagerSdk28TestCases, CtsWindowManagerSdk28TestCases[secondary_user], CtsWindowManagerSdk29TestCases, CtsWindowManagerSdk29TestCases[secondary_user], CtsWrapNoWrapTestCases, CtsWrapNoWrapTestCases[secondary_user], CtsWrapWrapDebugMallocDebugTestCases, CtsWrapWrapDebugMallocDebugTestCases[secondary_user], CtsWrapWrapDebugTestCases, CtsWrapWrapDebugTestCases[secondary_user], CtsWrapWrapNoDebugTestCases, CtsWrapWrapNoDebugTestCases[secondary_user], LegacyStorageTest, LegacyStorageTest[instant], ScopedStorageTest, ScopedStorageTest[instant], signed-CtsOmapiTestCases, signed-CtsOmapiTestCases[secondary_user], signed-CtsSecureElementAccessControlTestCases1, signed-CtsSecureElementAccessControlTestCases1[secondary_user], signed-CtsSecureElementAccessControlTestCases2, signed-CtsSecureElementAccessControlTestCases2[secondary_user], signed-CtsSecureElementAccessControlTestCases3, signed-CtsSecureElementAccessControlTestCases3[secondary_user], vm-tests-tf, vm-tests-tf[secondary_user] of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        max_retry=10,
-        tag='11_r5.x86.all.CtsVoiceInteractionTestCases_-_vm-tests-tf',
-        test_name='cheets_CTS_R.11_r5.x86.all.CtsVoiceInteractionTestCases_-_vm-tests-tf',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsVoiceInteractionTestCases', '--include-filter', 'CtsVoiceInteractionTestCases[instant]', '--include-filter', 'CtsVoiceInteractionTestCases[secondary_user]', '--include-filter', 'CtsVoiceSettingsTestCases', '--include-filter', 'CtsVoiceSettingsTestCases[instant]', '--include-filter', 'CtsVoiceSettingsTestCases[secondary_user]', '--include-filter', 'CtsVrTestCases', '--include-filter', 'CtsVrTestCases[secondary_user]', '--include-filter', 'CtsWebkitTestCases', '--include-filter', 'CtsWebkitTestCases[instant]', '--include-filter', 'CtsWebkitTestCases[secondary_user]', '--include-filter', 'CtsWidgetTestCases', '--include-filter', 'CtsWidgetTestCases29', '--include-filter', 'CtsWidgetTestCases29[instant]', '--include-filter', 'CtsWidgetTestCases29[secondary_user]', '--include-filter', 'CtsWidgetTestCases[instant]', '--include-filter', 'CtsWidgetTestCases[secondary_user]', '--include-filter', 'CtsWifiBroadcastsHostTestCases', '--include-filter', 'CtsWifiBroadcastsHostTestCases[instant]', '--include-filter', 'CtsWifiBroadcastsHostTestCases[secondary_user]', '--include-filter', 'CtsWifiTestCases', '--include-filter', 'CtsWifiTestCases[instant]', '--include-filter', 'CtsWifiTestCases[secondary_user]', '--include-filter', 'CtsWindowManagerDeviceTestCases', '--include-filter', 'CtsWindowManagerDeviceTestCases[secondary_user]', '--include-filter', 'CtsWindowManagerJetpackTestCases', '--include-filter', 'CtsWindowManagerJetpackTestCases[secondary_user]', '--include-filter', 'CtsWindowManagerSdk25TestCases', '--include-filter', 'CtsWindowManagerSdk25TestCases[secondary_user]', '--include-filter', 'CtsWindowManagerSdk28TestCases', '--include-filter', 'CtsWindowManagerSdk28TestCases[secondary_user]', '--include-filter', 'CtsWindowManagerSdk29TestCases', '--include-filter', 'CtsWindowManagerSdk29TestCases[secondary_user]', '--include-filter', 'CtsWrapNoWrapTestCases', '--include-filter', 'CtsWrapNoWrapTestCases[secondary_user]', '--include-filter', 'CtsWrapWrapDebugMallocDebugTestCases', '--include-filter', 'CtsWrapWrapDebugMallocDebugTestCases[secondary_user]', '--include-filter', 'CtsWrapWrapDebugTestCases', '--include-filter', 'CtsWrapWrapDebugTestCases[secondary_user]', '--include-filter', 'CtsWrapWrapNoDebugTestCases', '--include-filter', 'CtsWrapWrapNoDebugTestCases[secondary_user]', '--include-filter', 'LegacyStorageTest', '--include-filter', 'LegacyStorageTest[instant]', '--include-filter', 'ScopedStorageTest', '--include-filter', 'ScopedStorageTest[instant]', '--include-filter', 'signed-CtsOmapiTestCases', '--include-filter', 'signed-CtsOmapiTestCases[secondary_user]', '--include-filter', 'signed-CtsSecureElementAccessControlTestCases1', '--include-filter', 'signed-CtsSecureElementAccessControlTestCases1[secondary_user]', '--include-filter', 'signed-CtsSecureElementAccessControlTestCases2', '--include-filter', 'signed-CtsSecureElementAccessControlTestCases2[secondary_user]', '--include-filter', 'signed-CtsSecureElementAccessControlTestCases3', '--include-filter', 'signed-CtsSecureElementAccessControlTestCases3[secondary_user]', '--include-filter', 'vm-tests-tf', '--include-filter', 'vm-tests-tf[secondary_user]', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='all.CtsVoiceInteractionTestCases_-_vm-tests-tf',
-        target_plan=None,
-        bundle='x86',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=172800)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.x86.signed-Cts b/server/site_tests/cheets_CTS_R/control.11_r5.x86.signed-Cts
deleted file mode 100644
index bf01623..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.x86.signed-Cts
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.x86.signed-Cts'
-ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
-DEPENDENCIES = 'arc, cts_abi_x86'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module signed-CtsOmapiTestCases, signed-CtsOmapiTestCases[secondary_user], signed-CtsSecureElementAccessControlTestCases1, signed-CtsSecureElementAccessControlTestCases1[secondary_user], signed-CtsSecureElementAccessControlTestCases2, signed-CtsSecureElementAccessControlTestCases2[secondary_user], signed-CtsSecureElementAccessControlTestCases3, signed-CtsSecureElementAccessControlTestCases3[secondary_user] of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.x86.signed-Cts',
-        test_name='cheets_CTS_R.11_r5.x86.signed-Cts',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'signed-CtsOmapiTestCases', '--include-filter', 'signed-CtsOmapiTestCases[secondary_user]', '--include-filter', 'signed-CtsSecureElementAccessControlTestCases1', '--include-filter', 'signed-CtsSecureElementAccessControlTestCases1[secondary_user]', '--include-filter', 'signed-CtsSecureElementAccessControlTestCases2', '--include-filter', 'signed-CtsSecureElementAccessControlTestCases2[secondary_user]', '--include-filter', 'signed-CtsSecureElementAccessControlTestCases3', '--include-filter', 'signed-CtsSecureElementAccessControlTestCases3[secondary_user]', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='signed-Cts',
-        target_plan=None,
-        bundle='x86',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=16200)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.x86.tradefed-run-collect-tests-only-hardware-internal b/server/site_tests/cheets_CTS_R/control.11_r5.x86.tradefed-run-collect-tests-only-hardware-internal
deleted file mode 100644
index 0752766..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.x86.tradefed-run-collect-tests-only-hardware-internal
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.x86.tradefed-run-collect-tests-only-hardware-internal'
-ATTRIBUTES = 'suite:arc-cts-hardware'
-DEPENDENCIES = 'arc, cts_abi_x86'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module tradefed-run-collect-tests-only-hardware-internal of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.x86.tradefed-run-collect-tests-only-hardware-internal',
-        test_name='cheets_CTS_R.11_r5.x86.tradefed-run-collect-tests-only-hardware-internal',
-        run_template=['run', 'commandAndExit', 'collect-tests-only', '--disable-reboot', '--subplan', 'cts-hardware', '--module-arg', 'CtsMediaTestCases:skip-media-download:true', '--module-arg', 'CtsMediaStressTestCases:skip-media-download:true', '--module-arg', 'CtsMediaBitstreamsTestCases:skip-media-download:true'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='tradefed-run-collect-tests-only-hardware-internal',
-        target_plan='cts-hardware',
-        bundle='x86',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=3600)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.11_r5.x86.vm-tests-tf b/server/site_tests/cheets_CTS_R/control.11_r5.x86.vm-tests-tf
deleted file mode 100644
index 9170b2b..0000000
--- a/server/site_tests/cheets_CTS_R/control.11_r5.x86.vm-tests-tf
+++ /dev/null
@@ -1,35 +0,0 @@
-# Copyright 2020 The Chromium OS Authors. All rights reserved.
-# Use of this source code is governed by a BSD-style license that can be
-# found in the LICENSE file.
-
-# This file has been automatically generated. Do not edit!
-
-AUTHOR = 'ARC++ Team'
-NAME = 'cheets_CTS_R.11_r5.x86.vm-tests-tf'
-ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
-DEPENDENCIES = 'arc, cts_abi_x86'
-JOB_RETRIES = 1
-TEST_TYPE = 'server'
-TIME = 'MEDIUM'
-MAX_RESULT_SIZE_KB = 512000
-PY_VERSION = 3
-DOC = 'Run module vm-tests-tf, vm-tests-tf[secondary_user] of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
-
-def run_TS(machine):
-    host_list = [hosts.create_host(machine)]
-    job.run_test(
-        'cheets_CTS_R',
-        hosts=host_list,
-        iterations=1,
-        tag='11_r5.x86.vm-tests-tf',
-        test_name='cheets_CTS_R.11_r5.x86.vm-tests-tf',
-        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'vm-tests-tf', '--include-filter', 'vm-tests-tf[secondary_user]', '--logcat-on-failure'],
-        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
-        target_module='vm-tests-tf',
-        target_plan=None,
-        bundle='x86',
-        uri='LATEST',
-        use_jdk9=True,
-        timeout=5400)
-
-parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.arm.CtsAbiOverrideHost b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsAbiOverrideHost
new file mode 100644
index 0000000..7665ae7
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsAbiOverrideHost
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.arm.CtsAbiOverrideHost'
+ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
+DEPENDENCIES = 'arc'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsAbiOverrideHostTestCases, CtsAbiOverrideHostTestCases[instant], CtsAbiOverrideHostTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.arm.CtsAbiOverrideHost',
+        test_name='cheets_CTS_R.internal.arm.CtsAbiOverrideHost',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsAbiOverrideHostTestCases', '--include-filter', 'CtsAbiOverrideHostTestCases[instant]', '--include-filter', 'CtsAbiOverrideHostTestCases[secondary_user]', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsAbiOverrideHost',
+        target_plan=None,
+        bundle='arm',
+        uri='DEV',
+        use_jdk9=True,
+        timeout=7200)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.arm.CtsAcceleration b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsAcceleration
new file mode 100644
index 0000000..7f8c236
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsAcceleration
@@ -0,0 +1,36 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.arm.CtsAcceleration'
+ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild, suite:bvt-perbuild'
+DEPENDENCIES = 'arc'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsAccelerationTestCases, CtsAccelerationTestCases[instant], CtsAccelerationTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        max_retry=3,
+        tag='internal.arm.CtsAcceleration',
+        test_name='cheets_CTS_R.internal.arm.CtsAcceleration',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsAccelerationTestCases', '--include-filter', 'CtsAccelerationTestCases[instant]', '--include-filter', 'CtsAccelerationTestCases[secondary_user]', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsAcceleration',
+        target_plan=None,
+        bundle='arm',
+        uri='DEV',
+        use_jdk9=True,
+        timeout=7200)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.arm.CtsAccessibility b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsAccessibility
new file mode 100644
index 0000000..33ccbd4
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsAccessibility
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.arm.CtsAccessibility'
+ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
+DEPENDENCIES = 'arc'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsAccessibilityServiceSdk29TestCases, CtsAccessibilityServiceSdk29TestCases[instant], CtsAccessibilityServiceSdk29TestCases[secondary_user], CtsAccessibilityServiceTestCases, CtsAccessibilityServiceTestCases[instant], CtsAccessibilityTestCases, CtsAccessibilityTestCases[instant], CtsAccessibilityTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.arm.CtsAccessibility',
+        test_name='cheets_CTS_R.internal.arm.CtsAccessibility',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsAccessibilityServiceSdk29TestCases', '--include-filter', 'CtsAccessibilityServiceSdk29TestCases[instant]', '--include-filter', 'CtsAccessibilityServiceSdk29TestCases[secondary_user]', '--include-filter', 'CtsAccessibilityServiceTestCases', '--include-filter', 'CtsAccessibilityServiceTestCases[instant]', '--include-filter', 'CtsAccessibilityTestCases', '--include-filter', 'CtsAccessibilityTestCases[instant]', '--include-filter', 'CtsAccessibilityTestCases[secondary_user]', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsAccessibility',
+        target_plan=None,
+        bundle='arm',
+        uri='DEV',
+        use_jdk9=True,
+        timeout=16200)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.arm.CtsAccountManager b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsAccountManager
new file mode 100644
index 0000000..01c7b87
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsAccountManager
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.arm.CtsAccountManager'
+ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
+DEPENDENCIES = 'arc'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsAccountManagerTestCases, CtsAccountManagerTestCases[instant], CtsAccountManagerTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.arm.CtsAccountManager',
+        test_name='cheets_CTS_R.internal.arm.CtsAccountManager',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsAccountManagerTestCases', '--include-filter', 'CtsAccountManagerTestCases[instant]', '--include-filter', 'CtsAccountManagerTestCases[secondary_user]', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsAccountManager',
+        target_plan=None,
+        bundle='arm',
+        uri='DEV',
+        use_jdk9=True,
+        timeout=7200)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.arm.CtsAccountsHost b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsAccountsHost
new file mode 100644
index 0000000..474c6ac
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsAccountsHost
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.arm.CtsAccountsHost'
+ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
+DEPENDENCIES = 'arc'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsAccountsHostTestCases, CtsAccountsHostTestCases[instant], CtsAccountsHostTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.arm.CtsAccountsHost',
+        test_name='cheets_CTS_R.internal.arm.CtsAccountsHost',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsAccountsHostTestCases', '--include-filter', 'CtsAccountsHostTestCases[instant]', '--include-filter', 'CtsAccountsHostTestCases[secondary_user]', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsAccountsHost',
+        target_plan=None,
+        bundle='arm',
+        uri='DEV',
+        use_jdk9=True,
+        timeout=7200)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.arm.CtsActivityManagerBackgroundActivity b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsActivityManagerBackgroundActivity
new file mode 100644
index 0000000..675b504
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsActivityManagerBackgroundActivity
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.arm.CtsActivityManagerBackgroundActivity'
+ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
+DEPENDENCIES = 'arc'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsActivityManagerBackgroundActivityTestCases, CtsActivityManagerBackgroundActivityTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.arm.CtsActivityManagerBackgroundActivity',
+        test_name='cheets_CTS_R.internal.arm.CtsActivityManagerBackgroundActivity',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsActivityManagerBackgroundActivityTestCases', '--include-filter', 'CtsActivityManagerBackgroundActivityTestCases[secondary_user]', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsActivityManagerBackgroundActivity',
+        target_plan=None,
+        bundle='arm',
+        uri='DEV',
+        use_jdk9=True,
+        timeout=5400)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.arm.CtsAdb b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsAdb
new file mode 100644
index 0000000..4d3753b
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsAdb
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.arm.CtsAdb'
+ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
+DEPENDENCIES = 'arc'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsAdbHostTestCases, CtsAdbHostTestCases[secondary_user], CtsAdbManagerHostTestCases, CtsAdbManagerHostTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.arm.CtsAdb',
+        test_name='cheets_CTS_R.internal.arm.CtsAdb',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsAdbHostTestCases', '--include-filter', 'CtsAdbHostTestCases[secondary_user]', '--include-filter', 'CtsAdbManagerHostTestCases', '--include-filter', 'CtsAdbManagerHostTestCases[secondary_user]', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsAdb',
+        target_plan=None,
+        bundle='arm',
+        uri='DEV',
+        use_jdk9=True,
+        timeout=9000)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.arm.CtsAdmin b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsAdmin
new file mode 100644
index 0000000..fcf552d
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsAdmin
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.arm.CtsAdmin'
+ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
+DEPENDENCIES = 'arc'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsAdminPackageInstallerTestCases, CtsAdminTestCases of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.arm.CtsAdmin',
+        test_name='cheets_CTS_R.internal.arm.CtsAdmin',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsAdminPackageInstallerTestCases', '--include-filter', 'CtsAdminTestCases', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsAdmin',
+        target_plan=None,
+        bundle='arm',
+        uri='DEV',
+        use_jdk9=True,
+        timeout=5400)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.arm.CtsAlarmManager b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsAlarmManager
new file mode 100644
index 0000000..0c68ccb
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsAlarmManager
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.arm.CtsAlarmManager'
+ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
+DEPENDENCIES = 'arc'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsAlarmManagerTestCases, CtsAlarmManagerTestCases[instant], CtsAlarmManagerTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.arm.CtsAlarmManager',
+        test_name='cheets_CTS_R.internal.arm.CtsAlarmManager',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsAlarmManagerTestCases', '--include-filter', 'CtsAlarmManagerTestCases[instant]', '--include-filter', 'CtsAlarmManagerTestCases[secondary_user]', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsAlarmManager',
+        target_plan=None,
+        bundle='arm',
+        uri='DEV',
+        use_jdk9=True,
+        timeout=7200)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.arm.CtsAndroid b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsAndroid
new file mode 100644
index 0000000..761efc0
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsAndroid
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.arm.CtsAndroid'
+ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
+DEPENDENCIES = 'arc'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsAndroidAppTestCases, CtsAndroidAppTestCases[instant], CtsAndroidAppTestCases[secondary_user], CtsAndroidTestBase28ApiSignatureTestCases, CtsAndroidTestBase28ApiSignatureTestCases[instant], CtsAndroidTestBase28ApiSignatureTestCases[secondary_user], CtsAndroidTestBaseCurrentApiSignatureTestCases, CtsAndroidTestBaseCurrentApiSignatureTestCases[instant], CtsAndroidTestBaseCurrentApiSignatureTestCases[secondary_user], CtsAndroidTestMockCurrentApiSignatureTestCases, CtsAndroidTestMockCurrentApiSignatureTestCases[instant], CtsAndroidTestMockCurrentApiSignatureTestCases[secondary_user], CtsAndroidTestRunnerCurrentApiSignatureTestCases, CtsAndroidTestRunnerCurrentApiSignatureTestCases[instant], CtsAndroidTestRunnerCurrentApiSignatureTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.arm.CtsAndroid',
+        test_name='cheets_CTS_R.internal.arm.CtsAndroid',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsAndroidAppTestCases', '--include-filter', 'CtsAndroidAppTestCases[instant]', '--include-filter', 'CtsAndroidAppTestCases[secondary_user]', '--include-filter', 'CtsAndroidTestBase28ApiSignatureTestCases', '--include-filter', 'CtsAndroidTestBase28ApiSignatureTestCases[instant]', '--include-filter', 'CtsAndroidTestBase28ApiSignatureTestCases[secondary_user]', '--include-filter', 'CtsAndroidTestBaseCurrentApiSignatureTestCases', '--include-filter', 'CtsAndroidTestBaseCurrentApiSignatureTestCases[instant]', '--include-filter', 'CtsAndroidTestBaseCurrentApiSignatureTestCases[secondary_user]', '--include-filter', 'CtsAndroidTestMockCurrentApiSignatureTestCases', '--include-filter', 'CtsAndroidTestMockCurrentApiSignatureTestCases[instant]', '--include-filter', 'CtsAndroidTestMockCurrentApiSignatureTestCases[secondary_user]', '--include-filter', 'CtsAndroidTestRunnerCurrentApiSignatureTestCases', '--include-filter', 'CtsAndroidTestRunnerCurrentApiSignatureTestCases[instant]', '--include-filter', 'CtsAndroidTestRunnerCurrentApiSignatureTestCases[secondary_user]', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsAndroid',
+        target_plan=None,
+        bundle='arm',
+        uri='DEV',
+        use_jdk9=True,
+        timeout=28800)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.arm.CtsAngleIntegrationHost b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsAngleIntegrationHost
new file mode 100644
index 0000000..53e0935
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsAngleIntegrationHost
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.arm.CtsAngleIntegrationHost'
+ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
+DEPENDENCIES = 'arc'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsAngleIntegrationHostTestCases, CtsAngleIntegrationHostTestCases[instant], CtsAngleIntegrationHostTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.arm.CtsAngleIntegrationHost',
+        test_name='cheets_CTS_R.internal.arm.CtsAngleIntegrationHost',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsAngleIntegrationHostTestCases', '--include-filter', 'CtsAngleIntegrationHostTestCases[instant]', '--include-filter', 'CtsAngleIntegrationHostTestCases[secondary_user]', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsAngleIntegrationHost',
+        target_plan=None,
+        bundle='arm',
+        uri='DEV',
+        use_jdk9=True,
+        timeout=7200)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.arm.CtsAnimation b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsAnimation
new file mode 100644
index 0000000..eca5ec7
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsAnimation
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.arm.CtsAnimation'
+ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
+DEPENDENCIES = 'arc'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsAnimationTestCases, CtsAnimationTestCases[instant], CtsAnimationTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.arm.CtsAnimation',
+        test_name='cheets_CTS_R.internal.arm.CtsAnimation',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsAnimationTestCases', '--include-filter', 'CtsAnimationTestCases[instant]', '--include-filter', 'CtsAnimationTestCases[secondary_user]', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsAnimation',
+        target_plan=None,
+        bundle='arm',
+        uri='DEV',
+        use_jdk9=True,
+        timeout=7200)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.arm.CtsApacheHttpLegacy b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsApacheHttpLegacy
new file mode 100644
index 0000000..7028150
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsApacheHttpLegacy
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.arm.CtsApacheHttpLegacy'
+ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
+DEPENDENCIES = 'arc'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsApacheHttpLegacy27ApiSignatureTestCases, CtsApacheHttpLegacy27ApiSignatureTestCases[instant], CtsApacheHttpLegacy27ApiSignatureTestCases[secondary_user], CtsApacheHttpLegacyCurrentApiSignatureTestCases, CtsApacheHttpLegacyCurrentApiSignatureTestCases[instant], CtsApacheHttpLegacyCurrentApiSignatureTestCases[secondary_user], CtsApacheHttpLegacyUsesLibraryApiSignatureTestCases, CtsApacheHttpLegacyUsesLibraryApiSignatureTestCases[instant], CtsApacheHttpLegacyUsesLibraryApiSignatureTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.arm.CtsApacheHttpLegacy',
+        test_name='cheets_CTS_R.internal.arm.CtsApacheHttpLegacy',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsApacheHttpLegacy27ApiSignatureTestCases', '--include-filter', 'CtsApacheHttpLegacy27ApiSignatureTestCases[instant]', '--include-filter', 'CtsApacheHttpLegacy27ApiSignatureTestCases[secondary_user]', '--include-filter', 'CtsApacheHttpLegacyCurrentApiSignatureTestCases', '--include-filter', 'CtsApacheHttpLegacyCurrentApiSignatureTestCases[instant]', '--include-filter', 'CtsApacheHttpLegacyCurrentApiSignatureTestCases[secondary_user]', '--include-filter', 'CtsApacheHttpLegacyUsesLibraryApiSignatureTestCases', '--include-filter', 'CtsApacheHttpLegacyUsesLibraryApiSignatureTestCases[instant]', '--include-filter', 'CtsApacheHttpLegacyUsesLibraryApiSignatureTestCases[secondary_user]', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsApacheHttpLegacy',
+        target_plan=None,
+        bundle='arm',
+        uri='DEV',
+        use_jdk9=True,
+        timeout=18000)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.arm.CtsApex b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsApex
new file mode 100644
index 0000000..aa7f2b0
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsApex
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.arm.CtsApex'
+ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
+DEPENDENCIES = 'arc'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsApexTestCases, CtsApexTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.arm.CtsApex',
+        test_name='cheets_CTS_R.internal.arm.CtsApex',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsApexTestCases', '--include-filter', 'CtsApexTestCases[secondary_user]', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsApex',
+        target_plan=None,
+        bundle='arm',
+        uri='DEV',
+        use_jdk9=True,
+        timeout=5400)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.arm.CtsApp b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsApp
new file mode 100644
index 0000000..5281159
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsApp
@@ -0,0 +1,37 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.arm.CtsApp'
+ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
+DEPENDENCIES = 'arc'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsAppBindingHostTestCases, CtsAppBindingHostTestCases[secondary_user], CtsAppCompatHostTestCases, CtsAppCompatHostTestCases[instant], CtsAppCompatHostTestCases[secondary_user], CtsAppComponentFactoryTestCases, CtsAppComponentFactoryTestCases[instant], CtsAppComponentFactoryTestCases[secondary_user], CtsAppEnumerationTestCases, CtsAppEnumerationTestCases[secondary_user], CtsAppExitTestCases, CtsAppExitTestCases[instant], CtsAppExitTestCases[secondary_user], CtsAppIntegrityDeviceTestCases, CtsAppOpsTestCases, CtsAppOpsTestCases[instant], CtsAppOpsTestCases[secondary_user], CtsAppPredictionServiceTestCases, CtsAppPredictionServiceTestCases[secondary_user], CtsAppSecurityHostTestCases, CtsAppSecurityHostTestCases[secondary_user], CtsAppTestCases, CtsAppTestCases[instant], CtsAppTestCases[secondary_user], CtsAppUsageHostTestCases, CtsAppUsageHostTestCases[instant], CtsAppUsageHostTestCases[secondary_user], CtsAppWidgetTestCases, CtsAppWidgetTestCases[instant], CtsAppWidgetTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        enable_default_apps=True,
+        tag='internal.arm.CtsApp',
+        test_name='cheets_CTS_R.internal.arm.CtsApp',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsAppBindingHostTestCases', '--include-filter', 'CtsAppBindingHostTestCases[secondary_user]', '--include-filter', 'CtsAppCompatHostTestCases', '--include-filter', 'CtsAppCompatHostTestCases[instant]', '--include-filter', 'CtsAppCompatHostTestCases[secondary_user]', '--include-filter', 'CtsAppComponentFactoryTestCases', '--include-filter', 'CtsAppComponentFactoryTestCases[instant]', '--include-filter', 'CtsAppComponentFactoryTestCases[secondary_user]', '--include-filter', 'CtsAppEnumerationTestCases', '--include-filter', 'CtsAppEnumerationTestCases[secondary_user]', '--include-filter', 'CtsAppExitTestCases', '--include-filter', 'CtsAppExitTestCases[instant]', '--include-filter', 'CtsAppExitTestCases[secondary_user]', '--include-filter', 'CtsAppIntegrityDeviceTestCases', '--include-filter', 'CtsAppOpsTestCases', '--include-filter', 'CtsAppOpsTestCases[instant]', '--include-filter', 'CtsAppOpsTestCases[secondary_user]', '--include-filter', 'CtsAppPredictionServiceTestCases', '--include-filter', 'CtsAppPredictionServiceTestCases[secondary_user]', '--include-filter', 'CtsAppSecurityHostTestCases', '--include-filter', 'CtsAppSecurityHostTestCases[secondary_user]', '--include-filter', 'CtsAppTestCases', '--include-filter', 'CtsAppTestCases[instant]', '--include-filter', 'CtsAppTestCases[secondary_user]', '--include-filter', 'CtsAppUsageHostTestCases', '--include-filter', 'CtsAppUsageHostTestCases[instant]', '--include-filter', 'CtsAppUsageHostTestCases[secondary_user]', '--include-filter', 'CtsAppWidgetTestCases', '--include-filter', 'CtsAppWidgetTestCases[instant]', '--include-filter', 'CtsAppWidgetTestCases[secondary_user]', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsApp',
+        target_plan=None,
+        bundle='arm',
+        uri='DEV',
+        login_precondition_commands=['lsblk -do NAME,RM | sed -n s/1$//p | xargs -n1 eject'],
+        use_jdk9=True,
+        timeout=61200)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.arm.CtsAppTestCases.feature.ctshardware b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsAppTestCases.feature.ctshardware
new file mode 100644
index 0000000..9bf0212
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsAppTestCases.feature.ctshardware
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.arm.CtsAppTestCases.feature.ctshardware'
+ATTRIBUTES = 'suite:arc-cts-hardware'
+DEPENDENCIES = 'arc'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsAppTestCases.feature of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.arm.CtsAppTestCases.feature.ctshardware',
+        test_name='cheets_CTS_R.internal.arm.CtsAppTestCases.feature.ctshardware',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsAppTestCases android.app.cts.SystemFeaturesTest', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsAppTestCases.feature',
+        target_plan=None,
+        bundle='arm',
+        uri='LATEST',
+        use_jdk9=True,
+        timeout=3600)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.arm.CtsAslrMalloc b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsAslrMalloc
new file mode 100644
index 0000000..2351bb2
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsAslrMalloc
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.arm.CtsAslrMalloc'
+ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
+DEPENDENCIES = 'arc'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsAslrMallocTestCases, CtsAslrMallocTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.arm.CtsAslrMalloc',
+        test_name='cheets_CTS_R.internal.arm.CtsAslrMalloc',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsAslrMallocTestCases', '--include-filter', 'CtsAslrMallocTestCases[secondary_user]', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsAslrMalloc',
+        target_plan=None,
+        bundle='arm',
+        uri='DEV',
+        use_jdk9=True,
+        timeout=5400)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.arm.CtsAssist b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsAssist
new file mode 100644
index 0000000..78fad04
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsAssist
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.arm.CtsAssist'
+ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
+DEPENDENCIES = 'arc'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsAssistTestCases, CtsAssistTestCases[instant], CtsAssistTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.arm.CtsAssist',
+        test_name='cheets_CTS_R.internal.arm.CtsAssist',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsAssistTestCases', '--include-filter', 'CtsAssistTestCases[instant]', '--include-filter', 'CtsAssistTestCases[secondary_user]', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsAssist',
+        target_plan=None,
+        bundle='arm',
+        uri='DEV',
+        use_jdk9=True,
+        timeout=7200)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.arm.CtsAtomicInstall b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsAtomicInstall
new file mode 100644
index 0000000..b0de21a
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsAtomicInstall
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.arm.CtsAtomicInstall'
+ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
+DEPENDENCIES = 'arc'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsAtomicInstallTestCases, CtsAtomicInstallTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.arm.CtsAtomicInstall',
+        test_name='cheets_CTS_R.internal.arm.CtsAtomicInstall',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsAtomicInstallTestCases', '--include-filter', 'CtsAtomicInstallTestCases[secondary_user]', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsAtomicInstall',
+        target_plan=None,
+        bundle='arm',
+        uri='DEV',
+        use_jdk9=True,
+        timeout=5400)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.arm.CtsAtraceHost b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsAtraceHost
new file mode 100644
index 0000000..1a40069
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsAtraceHost
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.arm.CtsAtraceHost'
+ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
+DEPENDENCIES = 'arc'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsAtraceHostTestCases, CtsAtraceHostTestCases[instant], CtsAtraceHostTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.arm.CtsAtraceHost',
+        test_name='cheets_CTS_R.internal.arm.CtsAtraceHost',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsAtraceHostTestCases', '--include-filter', 'CtsAtraceHostTestCases[instant]', '--include-filter', 'CtsAtraceHostTestCases[secondary_user]', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsAtraceHost',
+        target_plan=None,
+        bundle='arm',
+        uri='DEV',
+        use_jdk9=True,
+        timeout=7200)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.arm.CtsAttentionServiceDevice b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsAttentionServiceDevice
new file mode 100644
index 0000000..8a633e6
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsAttentionServiceDevice
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.arm.CtsAttentionServiceDevice'
+ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
+DEPENDENCIES = 'arc'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsAttentionServiceDeviceTestCases, CtsAttentionServiceDeviceTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.arm.CtsAttentionServiceDevice',
+        test_name='cheets_CTS_R.internal.arm.CtsAttentionServiceDevice',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsAttentionServiceDeviceTestCases', '--include-filter', 'CtsAttentionServiceDeviceTestCases[secondary_user]', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsAttentionServiceDevice',
+        target_plan=None,
+        bundle='arm',
+        uri='DEV',
+        use_jdk9=True,
+        timeout=5400)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.arm.CtsAutoFillService b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsAutoFillService
new file mode 100644
index 0000000..ab06830
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsAutoFillService
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.arm.CtsAutoFillService'
+ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
+DEPENDENCIES = 'arc'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsAutoFillServiceTestCases, CtsAutoFillServiceTestCases[instant], CtsAutoFillServiceTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.arm.CtsAutoFillService',
+        test_name='cheets_CTS_R.internal.arm.CtsAutoFillService',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsAutoFillServiceTestCases', '--include-filter', 'CtsAutoFillServiceTestCases[instant]', '--include-filter', 'CtsAutoFillServiceTestCases[secondary_user]', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsAutoFillService',
+        target_plan=None,
+        bundle='arm',
+        uri='DEV',
+        use_jdk9=True,
+        timeout=14400)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.arm.CtsBackgroundRestrictions b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsBackgroundRestrictions
new file mode 100644
index 0000000..aab8a54
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsBackgroundRestrictions
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.arm.CtsBackgroundRestrictions'
+ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
+DEPENDENCIES = 'arc'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsBackgroundRestrictionsTestCases, CtsBackgroundRestrictionsTestCases[instant], CtsBackgroundRestrictionsTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.arm.CtsBackgroundRestrictions',
+        test_name='cheets_CTS_R.internal.arm.CtsBackgroundRestrictions',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsBackgroundRestrictionsTestCases', '--include-filter', 'CtsBackgroundRestrictionsTestCases[instant]', '--include-filter', 'CtsBackgroundRestrictionsTestCases[secondary_user]', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsBackgroundRestrictions',
+        target_plan=None,
+        bundle='arm',
+        uri='DEV',
+        use_jdk9=True,
+        timeout=7200)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.arm.CtsBackup b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsBackup
new file mode 100644
index 0000000..a8444f1
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsBackup
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.arm.CtsBackup'
+ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
+DEPENDENCIES = 'arc'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsBackupHostTestCases, CtsBackupTestCases of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.arm.CtsBackup',
+        test_name='cheets_CTS_R.internal.arm.CtsBackup',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsBackupHostTestCases', '--include-filter', 'CtsBackupTestCases', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsBackup',
+        target_plan=None,
+        bundle='arm',
+        uri='DEV',
+        use_jdk9=True,
+        timeout=5400)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.arm.CtsBatterySaving b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsBatterySaving
new file mode 100644
index 0000000..22c11e5
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsBatterySaving
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.arm.CtsBatterySaving'
+ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
+DEPENDENCIES = 'arc'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsBatterySavingTestCases, CtsBatterySavingTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.arm.CtsBatterySaving',
+        test_name='cheets_CTS_R.internal.arm.CtsBatterySaving',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsBatterySavingTestCases', '--include-filter', 'CtsBatterySavingTestCases[secondary_user]', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsBatterySaving',
+        target_plan=None,
+        bundle='arm',
+        uri='DEV',
+        use_jdk9=True,
+        timeout=5400)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.arm.CtsBionic b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsBionic
new file mode 100644
index 0000000..b6a65db
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsBionic
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.arm.CtsBionic'
+ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
+DEPENDENCIES = 'arc'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsBionicAppTestCases, CtsBionicAppTestCases[instant], CtsBionicAppTestCases[secondary_user], CtsBionicTestCases, CtsBionicTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.arm.CtsBionic',
+        test_name='cheets_CTS_R.internal.arm.CtsBionic',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsBionicAppTestCases', '--include-filter', 'CtsBionicAppTestCases[instant]', '--include-filter', 'CtsBionicAppTestCases[secondary_user]', '--include-filter', 'CtsBionicTestCases', '--include-filter', 'CtsBionicTestCases[secondary_user]', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsBionic',
+        target_plan=None,
+        bundle='arm',
+        uri='DEV',
+        use_jdk9=True,
+        timeout=10800)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.arm.CtsBlobStore b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsBlobStore
new file mode 100644
index 0000000..1b90469
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsBlobStore
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.arm.CtsBlobStore'
+ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
+DEPENDENCIES = 'arc'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsBlobStoreHostTestCases, CtsBlobStoreHostTestCases[secondary_user], CtsBlobStoreHostTestHelper, CtsBlobStoreHostTestHelper[secondary_user], CtsBlobStoreTestCases, CtsBlobStoreTestCases[secondary_user], CtsBlobStoreTestHelper, CtsBlobStoreTestHelperDiffSig, CtsBlobStoreTestHelperDiffSig2, CtsBlobStoreTestHelperDiffSig2[secondary_user], CtsBlobStoreTestHelperDiffSig[secondary_user], CtsBlobStoreTestHelper[secondary_user] of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.arm.CtsBlobStore',
+        test_name='cheets_CTS_R.internal.arm.CtsBlobStore',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsBlobStoreHostTestCases', '--include-filter', 'CtsBlobStoreHostTestCases[secondary_user]', '--include-filter', 'CtsBlobStoreHostTestHelper', '--include-filter', 'CtsBlobStoreHostTestHelper[secondary_user]', '--include-filter', 'CtsBlobStoreTestCases', '--include-filter', 'CtsBlobStoreTestCases[secondary_user]', '--include-filter', 'CtsBlobStoreTestHelper', '--include-filter', 'CtsBlobStoreTestHelperDiffSig', '--include-filter', 'CtsBlobStoreTestHelperDiffSig2', '--include-filter', 'CtsBlobStoreTestHelperDiffSig2[secondary_user]', '--include-filter', 'CtsBlobStoreTestHelperDiffSig[secondary_user]', '--include-filter', 'CtsBlobStoreTestHelper[secondary_user]', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsBlobStore',
+        target_plan=None,
+        bundle='arm',
+        uri='DEV',
+        use_jdk9=True,
+        timeout=23400)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.arm.CtsBluetooth b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsBluetooth
new file mode 100644
index 0000000..70a08b6
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsBluetooth
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.arm.CtsBluetooth'
+ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild, suite:arc-cts-unibuild-hw'
+DEPENDENCIES = 'arc'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsBluetoothTestCases, CtsBluetoothTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.arm.CtsBluetooth',
+        test_name='cheets_CTS_R.internal.arm.CtsBluetooth',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsBluetoothTestCases', '--include-filter', 'CtsBluetoothTestCases[secondary_user]', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsBluetooth',
+        target_plan=None,
+        bundle='arm',
+        uri='DEV',
+        use_jdk9=True,
+        timeout=5400)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.arm.CtsBootStats b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsBootStats
new file mode 100644
index 0000000..e6b528a
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsBootStats
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.arm.CtsBootStats'
+ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
+DEPENDENCIES = 'arc'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsBootStatsTestCases, CtsBootStatsTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.arm.CtsBootStats',
+        test_name='cheets_CTS_R.internal.arm.CtsBootStats',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsBootStatsTestCases', '--include-filter', 'CtsBootStatsTestCases[secondary_user]', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsBootStats',
+        target_plan=None,
+        bundle='arm',
+        uri='DEV',
+        use_jdk9=True,
+        timeout=5400)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.arm.CtsCalendarProvider b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsCalendarProvider
new file mode 100644
index 0000000..d2a2a6b
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsCalendarProvider
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.arm.CtsCalendarProvider'
+ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
+DEPENDENCIES = 'arc'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsCalendarProviderTestCases, CtsCalendarProviderTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.arm.CtsCalendarProvider',
+        test_name='cheets_CTS_R.internal.arm.CtsCalendarProvider',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsCalendarProviderTestCases', '--include-filter', 'CtsCalendarProviderTestCases[secondary_user]', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsCalendarProvider',
+        target_plan=None,
+        bundle='arm',
+        uri='DEV',
+        use_jdk9=True,
+        timeout=5400)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.arm.CtsCalendarcommon2 b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsCalendarcommon2
new file mode 100644
index 0000000..1c3a22f
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsCalendarcommon2
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.arm.CtsCalendarcommon2'
+ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
+DEPENDENCIES = 'arc'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsCalendarcommon2TestCases, CtsCalendarcommon2TestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.arm.CtsCalendarcommon2',
+        test_name='cheets_CTS_R.internal.arm.CtsCalendarcommon2',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsCalendarcommon2TestCases', '--include-filter', 'CtsCalendarcommon2TestCases[secondary_user]', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsCalendarcommon2',
+        target_plan=None,
+        bundle='arm',
+        uri='DEV',
+        use_jdk9=True,
+        timeout=5400)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.arm.CtsCamera b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsCamera
new file mode 100644
index 0000000..c7d3799
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsCamera
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.arm.CtsCamera'
+ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild, suite:arc-cts-unibuild-hw'
+DEPENDENCIES = 'arc'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'LONG'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsCameraApi25TestCases, CtsCameraApi25TestCases[secondary_user], CtsCameraTestCases, CtsCameraTestCases[instant], CtsCameraTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.arm.CtsCamera',
+        test_name='cheets_CTS_R.internal.arm.CtsCamera',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsCameraApi25TestCases', '--include-filter', 'CtsCameraApi25TestCases[secondary_user]', '--include-filter', 'CtsCameraTestCases', '--include-filter', 'CtsCameraTestCases[instant]', '--include-filter', 'CtsCameraTestCases[secondary_user]', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsCamera',
+        target_plan=None,
+        bundle='arm',
+        uri='DEV',
+        use_jdk9=True,
+        timeout=14400)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.arm.CtsCameraTestCases.NativeCameraDeviceTest b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsCameraTestCases.NativeCameraDeviceTest
new file mode 100644
index 0000000..0444470
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsCameraTestCases.NativeCameraDeviceTest
@@ -0,0 +1,37 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.arm.CtsCameraTestCases.NativeCameraDeviceTest'
+ATTRIBUTES = 'suite:arc-cts-qual, suite:arc-cts-r, suite:arc-cts'
+DEPENDENCIES = 'arc'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsCameraTestCases.NativeCameraDeviceTest of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        max_retry=9,
+        tag='internal.arm.CtsCameraTestCases.NativeCameraDeviceTest',
+        test_name='cheets_CTS_R.internal.arm.CtsCameraTestCases.NativeCameraDeviceTest',
+        run_template=['run', 'commandAndExit', 'cts', '--module', 'CtsCameraTestCases', '--test', 'android.hardware.camera2.cts.NativeCameraDeviceTest', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsCameraTestCases',
+        target_plan=None,
+        bundle='arm',
+        uri='LATEST',
+        precondition_commands=['sleep 20', 'android-sh -c \'am start -a android.intent.action.VIEW -d https://webglsamples.org/aquarium/aquarium.html\''],
+        use_jdk9=True,
+        timeout=172800)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.arm.CtsCameraTestCases.NativeCameraDeviceTest.ctshardware b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsCameraTestCases.NativeCameraDeviceTest.ctshardware
new file mode 100644
index 0000000..888a31b
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsCameraTestCases.NativeCameraDeviceTest.ctshardware
@@ -0,0 +1,36 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.arm.CtsCameraTestCases.NativeCameraDeviceTest.ctshardware'
+ATTRIBUTES = 'suite:arc-cts-hardware'
+DEPENDENCIES = 'arc'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsCameraTestCases.NativeCameraDeviceTest of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.arm.CtsCameraTestCases.NativeCameraDeviceTest.ctshardware',
+        test_name='cheets_CTS_R.internal.arm.CtsCameraTestCases.NativeCameraDeviceTest.ctshardware',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsCameraTestCases android.hardware.camera2.cts.NativeCameraDeviceTest', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsCameraTestCases',
+        target_plan=None,
+        bundle='arm',
+        uri='LATEST',
+        precondition_commands=['sleep 20', 'android-sh -c \'am start -a android.intent.action.VIEW -d https://webglsamples.org/aquarium/aquarium.html\''],
+        use_jdk9=True,
+        timeout=3600)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.arm.CtsCameraTestCases.ctshardware b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsCameraTestCases.ctshardware
new file mode 100644
index 0000000..5afd973
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsCameraTestCases.ctshardware
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.arm.CtsCameraTestCases.ctshardware'
+ATTRIBUTES = 'suite:arc-cts-hardware'
+DEPENDENCIES = 'arc'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'LONG'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsCameraTestCases of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.arm.CtsCameraTestCases.ctshardware',
+        test_name='cheets_CTS_R.internal.arm.CtsCameraTestCases.ctshardware',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsCameraTestCases', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsCameraTestCases',
+        target_plan=None,
+        bundle='arm',
+        uri='LATEST',
+        use_jdk9=True,
+        timeout=5400)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.arm.CtsCameraTestCases.noled.camerabox.back b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsCameraTestCases.noled.camerabox.back
new file mode 100644
index 0000000..029d2a7
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsCameraTestCases.noled.camerabox.back
@@ -0,0 +1,38 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.arm.CtsCameraTestCases.noled.camerabox.back'
+ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-camera, suite:arc-cts-r, suite:arc-cts-unibuild, suite:arc-cts-unibuild-hw'
+DEPENDENCIES = 'arc, camerabox_light:noled, camerabox_facing:back'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'LONG'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsCameraTestCases of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        camera_facing='back',
+        cmdline_args=args,
+        hosts=host_list,
+        iterations=1,
+        tag='internal.arm.CtsCameraTestCases.noled.camerabox.back',
+        test_name='cheets_CTS_R.internal.arm.CtsCameraTestCases.noled.camerabox.back',
+        run_template=['run', 'commandAndExit', 'cts', '--module', 'CtsCameraTestCases', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsCameraTestCases',
+        target_plan=None,
+        bundle='arm',
+        uri='DEV',
+        use_jdk9=True,
+        retry_manual_tests=True,
+        timeout=5400)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.arm.CtsCameraTestCases.noled.camerabox.front b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsCameraTestCases.noled.camerabox.front
new file mode 100644
index 0000000..fcaced8
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsCameraTestCases.noled.camerabox.front
@@ -0,0 +1,38 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.arm.CtsCameraTestCases.noled.camerabox.front'
+ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-camera, suite:arc-cts-r, suite:arc-cts-unibuild, suite:arc-cts-unibuild-hw'
+DEPENDENCIES = 'arc, camerabox_light:noled, camerabox_facing:front'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'LONG'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsCameraTestCases of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        camera_facing='front',
+        cmdline_args=args,
+        hosts=host_list,
+        iterations=1,
+        tag='internal.arm.CtsCameraTestCases.noled.camerabox.front',
+        test_name='cheets_CTS_R.internal.arm.CtsCameraTestCases.noled.camerabox.front',
+        run_template=['run', 'commandAndExit', 'cts', '--module', 'CtsCameraTestCases', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsCameraTestCases',
+        target_plan=None,
+        bundle='arm',
+        uri='DEV',
+        use_jdk9=True,
+        retry_manual_tests=True,
+        timeout=5400)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.arm.CtsCar b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsCar
new file mode 100644
index 0000000..990bb37
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsCar
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.arm.CtsCar'
+ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
+DEPENDENCIES = 'arc'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsCarHostTestCases, CtsCarTestCases, CtsCarTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.arm.CtsCar',
+        test_name='cheets_CTS_R.internal.arm.CtsCar',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsCarHostTestCases', '--include-filter', 'CtsCarTestCases', '--include-filter', 'CtsCarTestCases[secondary_user]', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsCar',
+        target_plan=None,
+        bundle='arm',
+        uri='DEV',
+        use_jdk9=True,
+        timeout=7200)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.arm.CtsCarrierApiTestCases b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsCarrierApiTestCases
new file mode 100644
index 0000000..834de28
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsCarrierApiTestCases
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.arm.CtsCarrierApiTestCases'
+ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
+DEPENDENCIES = 'arc'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsCarrierApiTestCases of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.arm.CtsCarrierApiTestCases',
+        test_name='cheets_CTS_R.internal.arm.CtsCarrierApiTestCases',
+        run_template=['run', 'commandAndExit', 'cts', '--module', 'CtsCarrierApiTestCases', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsCarrierApiTestCases',
+        target_plan=None,
+        bundle='arm',
+        uri='DEV',
+        use_jdk9=True,
+        timeout=3600)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.arm.CtsClassLoaderFactory b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsClassLoaderFactory
new file mode 100644
index 0000000..fabe6af
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsClassLoaderFactory
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.arm.CtsClassLoaderFactory'
+ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
+DEPENDENCIES = 'arc'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsClassLoaderFactoryInMemoryDexClassLoaderTestCases, CtsClassLoaderFactoryInMemoryDexClassLoaderTestCases[instant], CtsClassLoaderFactoryInMemoryDexClassLoaderTestCases[secondary_user], CtsClassLoaderFactoryPathClassLoaderTestCases, CtsClassLoaderFactoryPathClassLoaderTestCases[instant], CtsClassLoaderFactoryPathClassLoaderTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.arm.CtsClassLoaderFactory',
+        test_name='cheets_CTS_R.internal.arm.CtsClassLoaderFactory',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsClassLoaderFactoryInMemoryDexClassLoaderTestCases', '--include-filter', 'CtsClassLoaderFactoryInMemoryDexClassLoaderTestCases[instant]', '--include-filter', 'CtsClassLoaderFactoryInMemoryDexClassLoaderTestCases[secondary_user]', '--include-filter', 'CtsClassLoaderFactoryPathClassLoaderTestCases', '--include-filter', 'CtsClassLoaderFactoryPathClassLoaderTestCases[instant]', '--include-filter', 'CtsClassLoaderFactoryPathClassLoaderTestCases[secondary_user]', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsClassLoaderFactory',
+        target_plan=None,
+        bundle='arm',
+        uri='DEV',
+        use_jdk9=True,
+        timeout=12600)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.arm.CtsClassloaderSplitsHost b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsClassloaderSplitsHost
new file mode 100644
index 0000000..9436ab3
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsClassloaderSplitsHost
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.arm.CtsClassloaderSplitsHost'
+ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
+DEPENDENCIES = 'arc'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsClassloaderSplitsHostTestCases, CtsClassloaderSplitsHostTestCases[instant], CtsClassloaderSplitsHostTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.arm.CtsClassloaderSplitsHost',
+        test_name='cheets_CTS_R.internal.arm.CtsClassloaderSplitsHost',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsClassloaderSplitsHostTestCases', '--include-filter', 'CtsClassloaderSplitsHostTestCases[instant]', '--include-filter', 'CtsClassloaderSplitsHostTestCases[secondary_user]', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsClassloaderSplitsHost',
+        target_plan=None,
+        bundle='arm',
+        uri='DEV',
+        use_jdk9=True,
+        timeout=7200)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.arm.CtsCodePathHost b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsCodePathHost
new file mode 100644
index 0000000..8dbd04e
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsCodePathHost
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.arm.CtsCodePathHost'
+ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
+DEPENDENCIES = 'arc'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsCodePathHostTestCases, CtsCodePathHostTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.arm.CtsCodePathHost',
+        test_name='cheets_CTS_R.internal.arm.CtsCodePathHost',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsCodePathHostTestCases', '--include-filter', 'CtsCodePathHostTestCases[secondary_user]', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsCodePathHost',
+        target_plan=None,
+        bundle='arm',
+        uri='DEV',
+        use_jdk9=True,
+        timeout=5400)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.arm.CtsColorMode b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsColorMode
new file mode 100644
index 0000000..8a6ada8
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsColorMode
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.arm.CtsColorMode'
+ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
+DEPENDENCIES = 'arc'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsColorModeTestCases, CtsColorModeTestCases[instant], CtsColorModeTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.arm.CtsColorMode',
+        test_name='cheets_CTS_R.internal.arm.CtsColorMode',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsColorModeTestCases', '--include-filter', 'CtsColorModeTestCases[instant]', '--include-filter', 'CtsColorModeTestCases[secondary_user]', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsColorMode',
+        target_plan=None,
+        bundle='arm',
+        uri='DEV',
+        use_jdk9=True,
+        timeout=7200)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.arm.CtsCompilation b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsCompilation
new file mode 100644
index 0000000..adcb153
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsCompilation
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.arm.CtsCompilation'
+ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
+DEPENDENCIES = 'arc'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsCompilationTestCases, CtsCompilationTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.arm.CtsCompilation',
+        test_name='cheets_CTS_R.internal.arm.CtsCompilation',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsCompilationTestCases', '--include-filter', 'CtsCompilationTestCases[secondary_user]', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsCompilation',
+        target_plan=None,
+        bundle='arm',
+        uri='DEV',
+        use_jdk9=True,
+        timeout=5400)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.arm.CtsContactsProvider b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsContactsProvider
new file mode 100644
index 0000000..834bbd6
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsContactsProvider
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.arm.CtsContactsProvider'
+ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
+DEPENDENCIES = 'arc'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsContactsProviderTestCases, CtsContactsProviderTestCases[secondary_user], CtsContactsProviderWipe, CtsContactsProviderWipe[secondary_user] of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.arm.CtsContactsProvider',
+        test_name='cheets_CTS_R.internal.arm.CtsContactsProvider',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsContactsProviderTestCases', '--include-filter', 'CtsContactsProviderTestCases[secondary_user]', '--include-filter', 'CtsContactsProviderWipe', '--include-filter', 'CtsContactsProviderWipe[secondary_user]', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsContactsProvider',
+        target_plan=None,
+        bundle='arm',
+        uri='DEV',
+        use_jdk9=True,
+        timeout=9000)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.arm.CtsContent b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsContent
new file mode 100644
index 0000000..b56b3fb
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsContent
@@ -0,0 +1,36 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.arm.CtsContent'
+ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
+DEPENDENCIES = 'arc'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsContentCaptureServiceTestCases, CtsContentCaptureServiceTestCases[instant], CtsContentCaptureServiceTestCases[secondary_user], CtsContentSuggestionsTestCases, CtsContentSuggestionsTestCases[secondary_user], CtsContentTestCases, CtsContentTestCases[instant], CtsContentTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        enable_default_apps=True,
+        tag='internal.arm.CtsContent',
+        test_name='cheets_CTS_R.internal.arm.CtsContent',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsContentCaptureServiceTestCases', '--include-filter', 'CtsContentCaptureServiceTestCases[instant]', '--include-filter', 'CtsContentCaptureServiceTestCases[secondary_user]', '--include-filter', 'CtsContentSuggestionsTestCases', '--include-filter', 'CtsContentSuggestionsTestCases[secondary_user]', '--include-filter', 'CtsContentTestCases', '--include-filter', 'CtsContentTestCases[instant]', '--include-filter', 'CtsContentTestCases[secondary_user]', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsContent',
+        target_plan=None,
+        bundle='arm',
+        uri='DEV',
+        use_jdk9=True,
+        timeout=16200)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.arm.CtsControlsDevice b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsControlsDevice
new file mode 100644
index 0000000..28bd01f
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsControlsDevice
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.arm.CtsControlsDevice'
+ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
+DEPENDENCIES = 'arc'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsControlsDeviceTestCases, CtsControlsDeviceTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.arm.CtsControlsDevice',
+        test_name='cheets_CTS_R.internal.arm.CtsControlsDevice',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsControlsDeviceTestCases', '--include-filter', 'CtsControlsDeviceTestCases[secondary_user]', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsControlsDevice',
+        target_plan=None,
+        bundle='arm',
+        uri='DEV',
+        use_jdk9=True,
+        timeout=5400)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.arm.CtsCppTools b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsCppTools
new file mode 100644
index 0000000..fa18d01
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsCppTools
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.arm.CtsCppTools'
+ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
+DEPENDENCIES = 'arc'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsCppToolsTestCases, CtsCppToolsTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.arm.CtsCppTools',
+        test_name='cheets_CTS_R.internal.arm.CtsCppTools',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsCppToolsTestCases', '--include-filter', 'CtsCppToolsTestCases[secondary_user]', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsCppTools',
+        target_plan=None,
+        bundle='arm',
+        uri='DEV',
+        use_jdk9=True,
+        timeout=5400)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.arm.CtsCurrentApiSignature b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsCurrentApiSignature
new file mode 100644
index 0000000..f808d52
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsCurrentApiSignature
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.arm.CtsCurrentApiSignature'
+ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
+DEPENDENCIES = 'arc'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsCurrentApiSignatureTestCases, CtsCurrentApiSignatureTestCases[instant], CtsCurrentApiSignatureTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.arm.CtsCurrentApiSignature',
+        test_name='cheets_CTS_R.internal.arm.CtsCurrentApiSignature',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsCurrentApiSignatureTestCases', '--include-filter', 'CtsCurrentApiSignatureTestCases[instant]', '--include-filter', 'CtsCurrentApiSignatureTestCases[secondary_user]', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsCurrentApiSignature',
+        target_plan=None,
+        bundle='arm',
+        uri='DEV',
+        use_jdk9=True,
+        timeout=7200)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.arm.CtsDatabase b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsDatabase
new file mode 100644
index 0000000..6272bdb
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsDatabase
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.arm.CtsDatabase'
+ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
+DEPENDENCIES = 'arc'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsDatabaseTestCases, CtsDatabaseTestCases[instant], CtsDatabaseTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.arm.CtsDatabase',
+        test_name='cheets_CTS_R.internal.arm.CtsDatabase',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsDatabaseTestCases', '--include-filter', 'CtsDatabaseTestCases[instant]', '--include-filter', 'CtsDatabaseTestCases[secondary_user]', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsDatabase',
+        target_plan=None,
+        bundle='arm',
+        uri='DEV',
+        use_jdk9=True,
+        timeout=7200)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.arm.CtsDeqp.32 b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsDeqp.32
new file mode 100644
index 0000000..22ecfdc
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsDeqp.32
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.arm.CtsDeqp.32'
+ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
+DEPENDENCIES = 'arc'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'LONG'
+MAX_RESULT_SIZE_KB = 1024000
+PY_VERSION = 3
+DOC = 'Run module CtsDeqpTestCases, CtsDeqpTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.arm.CtsDeqp.32',
+        test_name='cheets_CTS_R.internal.arm.CtsDeqp.32',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsDeqpTestCases', '--abi', 'armeabi-v7a'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsDeqp',
+        target_plan=None,
+        bundle='arm',
+        uri='DEV',
+        use_jdk9=True,
+        timeout=111600)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.arm.CtsDeqp.64 b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsDeqp.64
new file mode 100644
index 0000000..ea13ccf
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsDeqp.64
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.arm.CtsDeqp.64'
+ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
+DEPENDENCIES = 'arc'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'LONG'
+MAX_RESULT_SIZE_KB = 1024000
+PY_VERSION = 3
+DOC = 'Run module CtsDeqpTestCases, CtsDeqpTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.arm.CtsDeqp.64',
+        test_name='cheets_CTS_R.internal.arm.CtsDeqp.64',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsDeqpTestCases', '--include-filter', 'CtsDeqpTestCases[secondary_user]', '--abi', 'arm64-v8a'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsDeqp',
+        target_plan=None,
+        bundle='arm',
+        uri='DEV',
+        use_jdk9=True,
+        timeout=111600)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.arm.CtsDeqpTestCases.dEQP-EGL b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsDeqpTestCases.dEQP-EGL
new file mode 100644
index 0000000..a377771
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsDeqpTestCases.dEQP-EGL
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.arm.CtsDeqpTestCases.dEQP-EGL'
+ATTRIBUTES = 'suite:arc-cts-r'
+DEPENDENCIES = 'arc'
+JOB_RETRIES = 0
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsDeqpTestCases.dEQP-EGL of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.arm.CtsDeqpTestCases.dEQP-EGL',
+        test_name='cheets_CTS_R.internal.arm.CtsDeqpTestCases.dEQP-EGL',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsDeqpTestCases', '--module', 'CtsDeqpTestCases', '--test', 'dEQP-EGL.*'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsDeqpTestCases',
+        target_plan=None,
+        bundle='arm',
+        uri='LATEST',
+        use_jdk9=True,
+        timeout=7200)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.arm.CtsDeqpTestCases.dEQP-GLES2 b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsDeqpTestCases.dEQP-GLES2
new file mode 100644
index 0000000..b8fe53f
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsDeqpTestCases.dEQP-GLES2
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.arm.CtsDeqpTestCases.dEQP-GLES2'
+ATTRIBUTES = 'suite:arc-cts-r'
+DEPENDENCIES = 'arc'
+JOB_RETRIES = 0
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsDeqpTestCases.dEQP-GLES2 of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.arm.CtsDeqpTestCases.dEQP-GLES2',
+        test_name='cheets_CTS_R.internal.arm.CtsDeqpTestCases.dEQP-GLES2',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsDeqpTestCases', '--module', 'CtsDeqpTestCases', '--test', 'dEQP-GLES2.*'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsDeqpTestCases',
+        target_plan=None,
+        bundle='arm',
+        uri='LATEST',
+        use_jdk9=True,
+        timeout=7200)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.arm.CtsDeqpTestCases.dEQP-GLES3 b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsDeqpTestCases.dEQP-GLES3
new file mode 100644
index 0000000..b4a86da
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsDeqpTestCases.dEQP-GLES3
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.arm.CtsDeqpTestCases.dEQP-GLES3'
+ATTRIBUTES = 'suite:arc-cts-r'
+DEPENDENCIES = 'arc'
+JOB_RETRIES = 0
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsDeqpTestCases.dEQP-GLES3 of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.arm.CtsDeqpTestCases.dEQP-GLES3',
+        test_name='cheets_CTS_R.internal.arm.CtsDeqpTestCases.dEQP-GLES3',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsDeqpTestCases', '--module', 'CtsDeqpTestCases', '--test', 'dEQP-GLES3.*'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsDeqpTestCases',
+        target_plan=None,
+        bundle='arm',
+        uri='LATEST',
+        use_jdk9=True,
+        timeout=21600)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.arm.CtsDeqpTestCases.dEQP-GLES3.functional.prerequisite.ctshardware b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsDeqpTestCases.dEQP-GLES3.functional.prerequisite.ctshardware
new file mode 100644
index 0000000..7d9c6f9
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsDeqpTestCases.dEQP-GLES3.functional.prerequisite.ctshardware
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.arm.CtsDeqpTestCases.dEQP-GLES3.functional.prerequisite.ctshardware'
+ATTRIBUTES = 'suite:arc-cts-hardware'
+DEPENDENCIES = 'arc'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsDeqpTestCases.dEQP-GLES3.functional.prerequisite of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.arm.CtsDeqpTestCases.dEQP-GLES3.functional.prerequisite.ctshardware',
+        test_name='cheets_CTS_R.internal.arm.CtsDeqpTestCases.dEQP-GLES3.functional.prerequisite.ctshardware',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsDeqpTestCases dEQP-GLES3.functional.prerequisite#*', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsDeqpTestCases.dEQP-GLES3.functional.prerequisite',
+        target_plan=None,
+        bundle='arm',
+        uri='LATEST',
+        use_jdk9=True,
+        timeout=3600)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.arm.CtsDeqpTestCases.dEQP-GLES31 b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsDeqpTestCases.dEQP-GLES31
new file mode 100644
index 0000000..eb0775a
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsDeqpTestCases.dEQP-GLES31
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.arm.CtsDeqpTestCases.dEQP-GLES31'
+ATTRIBUTES = 'suite:arc-cts-r'
+DEPENDENCIES = 'arc'
+JOB_RETRIES = 0
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsDeqpTestCases.dEQP-GLES31 of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.arm.CtsDeqpTestCases.dEQP-GLES31',
+        test_name='cheets_CTS_R.internal.arm.CtsDeqpTestCases.dEQP-GLES31',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsDeqpTestCases', '--module', 'CtsDeqpTestCases', '--test', 'dEQP-GLES31.*'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsDeqpTestCases',
+        target_plan=None,
+        bundle='arm',
+        uri='LATEST',
+        use_jdk9=True,
+        timeout=21600)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.arm.CtsDeqpTestCases.dEQP-VK.32 b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsDeqpTestCases.dEQP-VK.32
new file mode 100644
index 0000000..f8bd79c
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsDeqpTestCases.dEQP-VK.32
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.arm.CtsDeqpTestCases.dEQP-VK.32'
+ATTRIBUTES = 'suite:arc-cts-r'
+DEPENDENCIES = 'arc'
+JOB_RETRIES = 0
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsDeqpTestCases.dEQP-VK of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.arm.CtsDeqpTestCases.dEQP-VK.32',
+        test_name='cheets_CTS_R.internal.arm.CtsDeqpTestCases.dEQP-VK.32',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsDeqpTestCases', '--module', 'CtsDeqpTestCases', '--test', 'dEQP-VK.*', '--abi', 'armeabi-v7a'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsDeqpTestCases',
+        target_plan=None,
+        bundle='arm',
+        uri='LATEST',
+        use_jdk9=True,
+        timeout=54000)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.arm.CtsDeqpTestCases.dEQP-VK.64 b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsDeqpTestCases.dEQP-VK.64
new file mode 100644
index 0000000..b5bdedf
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsDeqpTestCases.dEQP-VK.64
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.arm.CtsDeqpTestCases.dEQP-VK.64'
+ATTRIBUTES = 'suite:arc-cts-r'
+DEPENDENCIES = 'arc'
+JOB_RETRIES = 0
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsDeqpTestCases.dEQP-VK of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.arm.CtsDeqpTestCases.dEQP-VK.64',
+        test_name='cheets_CTS_R.internal.arm.CtsDeqpTestCases.dEQP-VK.64',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsDeqpTestCases', '--module', 'CtsDeqpTestCases', '--test', 'dEQP-VK.*', '--abi', 'arm64-v8a'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsDeqpTestCases',
+        target_plan=None,
+        bundle='arm',
+        uri='LATEST',
+        use_jdk9=True,
+        timeout=54000)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.arm.CtsDevice b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsDevice
new file mode 100644
index 0000000..9f6ece0
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsDevice
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.arm.CtsDevice'
+ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
+DEPENDENCIES = 'arc'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsDeviceConfigTestCases, CtsDeviceConfigTestCases[instant], CtsDeviceConfigTestCases[secondary_user], CtsDeviceIdleHostTestCases, CtsDeviceIdleHostTestCases[secondary_user], CtsDevicePolicyManagerTestCases of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.arm.CtsDevice',
+        test_name='cheets_CTS_R.internal.arm.CtsDevice',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsDeviceConfigTestCases', '--include-filter', 'CtsDeviceConfigTestCases[instant]', '--include-filter', 'CtsDeviceConfigTestCases[secondary_user]', '--include-filter', 'CtsDeviceIdleHostTestCases', '--include-filter', 'CtsDeviceIdleHostTestCases[secondary_user]', '--include-filter', 'CtsDevicePolicyManagerTestCases', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsDevice',
+        target_plan=None,
+        bundle='arm',
+        uri='DEV',
+        use_jdk9=True,
+        timeout=12600)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.arm.CtsDexMetadataHost b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsDexMetadataHost
new file mode 100644
index 0000000..3dfffb5
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsDexMetadataHost
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.arm.CtsDexMetadataHost'
+ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
+DEPENDENCIES = 'arc'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsDexMetadataHostTestCases, CtsDexMetadataHostTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.arm.CtsDexMetadataHost',
+        test_name='cheets_CTS_R.internal.arm.CtsDexMetadataHost',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsDexMetadataHostTestCases', '--include-filter', 'CtsDexMetadataHostTestCases[secondary_user]', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsDexMetadataHost',
+        target_plan=None,
+        bundle='arm',
+        uri='DEV',
+        use_jdk9=True,
+        timeout=5400)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.arm.CtsDisplay b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsDisplay
new file mode 100644
index 0000000..09a0fd1
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsDisplay
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.arm.CtsDisplay'
+ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
+DEPENDENCIES = 'arc'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsDisplayTestCases, CtsDisplayTestCases[instant], CtsDisplayTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.arm.CtsDisplay',
+        test_name='cheets_CTS_R.internal.arm.CtsDisplay',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsDisplayTestCases', '--include-filter', 'CtsDisplayTestCases[instant]', '--include-filter', 'CtsDisplayTestCases[secondary_user]', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsDisplay',
+        target_plan=None,
+        bundle='arm',
+        uri='DEV',
+        use_jdk9=True,
+        timeout=7200)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.arm.CtsDownloadManager b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsDownloadManager
new file mode 100644
index 0000000..5a6d701
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsDownloadManager
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.arm.CtsDownloadManager'
+ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
+DEPENDENCIES = 'arc'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsDownloadManagerApi28, CtsDownloadManagerApi28[secondary_user], CtsDownloadManagerInstaller, CtsDownloadManagerInstaller[secondary_user] of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.arm.CtsDownloadManager',
+        test_name='cheets_CTS_R.internal.arm.CtsDownloadManager',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsDownloadManagerApi28', '--include-filter', 'CtsDownloadManagerApi28[secondary_user]', '--include-filter', 'CtsDownloadManagerInstaller', '--include-filter', 'CtsDownloadManagerInstaller[secondary_user]', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsDownloadManager',
+        target_plan=None,
+        bundle='arm',
+        uri='DEV',
+        use_jdk9=True,
+        timeout=9000)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.arm.CtsDpi b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsDpi
new file mode 100644
index 0000000..0cd282b
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsDpi
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.arm.CtsDpi'
+ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
+DEPENDENCIES = 'arc'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsDpiTestCases, CtsDpiTestCases2, CtsDpiTestCases2[secondary_user], CtsDpiTestCases[instant], CtsDpiTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.arm.CtsDpi',
+        test_name='cheets_CTS_R.internal.arm.CtsDpi',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsDpiTestCases', '--include-filter', 'CtsDpiTestCases2', '--include-filter', 'CtsDpiTestCases2[secondary_user]', '--include-filter', 'CtsDpiTestCases[instant]', '--include-filter', 'CtsDpiTestCases[secondary_user]', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsDpi',
+        target_plan=None,
+        bundle='arm',
+        uri='DEV',
+        use_jdk9=True,
+        timeout=10800)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.arm.CtsDreams b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsDreams
new file mode 100644
index 0000000..080a8fa
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsDreams
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.arm.CtsDreams'
+ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
+DEPENDENCIES = 'arc'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsDreamsTestCases, CtsDreamsTestCases[instant], CtsDreamsTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.arm.CtsDreams',
+        test_name='cheets_CTS_R.internal.arm.CtsDreams',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsDreamsTestCases', '--include-filter', 'CtsDreamsTestCases[instant]', '--include-filter', 'CtsDreamsTestCases[secondary_user]', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsDreams',
+        target_plan=None,
+        bundle='arm',
+        uri='DEV',
+        use_jdk9=True,
+        timeout=7200)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.arm.CtsDrm b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsDrm
new file mode 100644
index 0000000..2088e86
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsDrm
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.arm.CtsDrm'
+ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
+DEPENDENCIES = 'arc'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsDrmTestCases, CtsDrmTestCases[instant], CtsDrmTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.arm.CtsDrm',
+        test_name='cheets_CTS_R.internal.arm.CtsDrm',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsDrmTestCases', '--include-filter', 'CtsDrmTestCases[instant]', '--include-filter', 'CtsDrmTestCases[secondary_user]', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsDrm',
+        target_plan=None,
+        bundle='arm',
+        uri='DEV',
+        use_jdk9=True,
+        timeout=7200)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.arm.CtsDropBoxManagerTestCases b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsDropBoxManagerTestCases
new file mode 100644
index 0000000..3951839
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsDropBoxManagerTestCases
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.arm.CtsDropBoxManagerTestCases'
+ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
+DEPENDENCIES = 'arc'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsDropBoxManagerTestCases of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.arm.CtsDropBoxManagerTestCases',
+        test_name='cheets_CTS_R.internal.arm.CtsDropBoxManagerTestCases',
+        run_template=['run', 'commandAndExit', 'cts', '--module', 'CtsDropBoxManagerTestCases', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsDropBoxManagerTestCases',
+        target_plan=None,
+        bundle='arm',
+        uri='DEV',
+        use_jdk9=True,
+        timeout=3600)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.arm.CtsDumpsysHost b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsDumpsysHost
new file mode 100644
index 0000000..4fabed8
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsDumpsysHost
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.arm.CtsDumpsysHost'
+ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
+DEPENDENCIES = 'arc'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsDumpsysHostTestCases, CtsDumpsysHostTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.arm.CtsDumpsysHost',
+        test_name='cheets_CTS_R.internal.arm.CtsDumpsysHost',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsDumpsysHostTestCases', '--include-filter', 'CtsDumpsysHostTestCases[secondary_user]', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsDumpsysHost',
+        target_plan=None,
+        bundle='arm',
+        uri='DEV',
+        use_jdk9=True,
+        timeout=5400)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.arm.CtsDynamic b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsDynamic
new file mode 100644
index 0000000..e236500
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsDynamic
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.arm.CtsDynamic'
+ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
+DEPENDENCIES = 'arc'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsDynamicLinkerTestCases, CtsDynamicLinkerTestCases[instant], CtsDynamicLinkerTestCases[secondary_user], CtsDynamicMimeHostTestCases, CtsDynamicMimeHostTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.arm.CtsDynamic',
+        test_name='cheets_CTS_R.internal.arm.CtsDynamic',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsDynamicLinkerTestCases', '--include-filter', 'CtsDynamicLinkerTestCases[instant]', '--include-filter', 'CtsDynamicLinkerTestCases[secondary_user]', '--include-filter', 'CtsDynamicMimeHostTestCases', '--include-filter', 'CtsDynamicMimeHostTestCases[secondary_user]', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsDynamic',
+        target_plan=None,
+        bundle='arm',
+        uri='DEV',
+        use_jdk9=True,
+        timeout=10800)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.arm.CtsEdiHost b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsEdiHost
new file mode 100644
index 0000000..9b72e3d
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsEdiHost
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.arm.CtsEdiHost'
+ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
+DEPENDENCIES = 'arc'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsEdiHostTestCases, CtsEdiHostTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.arm.CtsEdiHost',
+        test_name='cheets_CTS_R.internal.arm.CtsEdiHost',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsEdiHostTestCases', '--include-filter', 'CtsEdiHostTestCases[secondary_user]', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsEdiHost',
+        target_plan=None,
+        bundle='arm',
+        uri='DEV',
+        use_jdk9=True,
+        timeout=5400)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.arm.CtsEffect b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsEffect
new file mode 100644
index 0000000..adda109
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsEffect
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.arm.CtsEffect'
+ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
+DEPENDENCIES = 'arc'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsEffectTestCases, CtsEffectTestCases[instant], CtsEffectTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.arm.CtsEffect',
+        test_name='cheets_CTS_R.internal.arm.CtsEffect',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsEffectTestCases', '--include-filter', 'CtsEffectTestCases[instant]', '--include-filter', 'CtsEffectTestCases[secondary_user]', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsEffect',
+        target_plan=None,
+        bundle='arm',
+        uri='DEV',
+        use_jdk9=True,
+        timeout=7200)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.arm.CtsExtendedMocking b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsExtendedMocking
new file mode 100644
index 0000000..08fd598
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsExtendedMocking
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.arm.CtsExtendedMocking'
+ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
+DEPENDENCIES = 'arc'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsExtendedMockingTestCases, CtsExtendedMockingTestCases[instant], CtsExtendedMockingTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.arm.CtsExtendedMocking',
+        test_name='cheets_CTS_R.internal.arm.CtsExtendedMocking',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsExtendedMockingTestCases', '--include-filter', 'CtsExtendedMockingTestCases[instant]', '--include-filter', 'CtsExtendedMockingTestCases[secondary_user]', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsExtendedMocking',
+        target_plan=None,
+        bundle='arm',
+        uri='DEV',
+        use_jdk9=True,
+        timeout=7200)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.arm.CtsExternalService b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsExternalService
new file mode 100644
index 0000000..f240a4a
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsExternalService
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.arm.CtsExternalService'
+ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
+DEPENDENCIES = 'arc'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsExternalServiceTestCases, CtsExternalServiceTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.arm.CtsExternalService',
+        test_name='cheets_CTS_R.internal.arm.CtsExternalService',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsExternalServiceTestCases', '--include-filter', 'CtsExternalServiceTestCases[secondary_user]', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsExternalService',
+        target_plan=None,
+        bundle='arm',
+        uri='DEV',
+        use_jdk9=True,
+        timeout=5400)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.arm.CtsExtractNativeLibsHost b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsExtractNativeLibsHost
new file mode 100644
index 0000000..1118a41
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsExtractNativeLibsHost
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.arm.CtsExtractNativeLibsHost'
+ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
+DEPENDENCIES = 'arc'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsExtractNativeLibsHostTestCases, CtsExtractNativeLibsHostTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.arm.CtsExtractNativeLibsHost',
+        test_name='cheets_CTS_R.internal.arm.CtsExtractNativeLibsHost',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsExtractNativeLibsHostTestCases', '--include-filter', 'CtsExtractNativeLibsHostTestCases[secondary_user]', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsExtractNativeLibsHost',
+        target_plan=None,
+        bundle='arm',
+        uri='DEV',
+        use_jdk9=True,
+        timeout=5400)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.arm.CtsFileSystem b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsFileSystem
new file mode 100644
index 0000000..556896d
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsFileSystem
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.arm.CtsFileSystem'
+ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
+DEPENDENCIES = 'arc'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsFileSystemTestCases, CtsFileSystemTestCases[instant], CtsFileSystemTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.arm.CtsFileSystem',
+        test_name='cheets_CTS_R.internal.arm.CtsFileSystem',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsFileSystemTestCases', '--include-filter', 'CtsFileSystemTestCases[instant]', '--include-filter', 'CtsFileSystemTestCases[secondary_user]', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsFileSystem',
+        target_plan=None,
+        bundle='arm',
+        uri='DEV',
+        use_jdk9=True,
+        timeout=16200)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.arm.CtsFragment b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsFragment
new file mode 100644
index 0000000..11cb50b
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsFragment
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.arm.CtsFragment'
+ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
+DEPENDENCIES = 'arc'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsFragmentTestCases, CtsFragmentTestCasesSdk26, CtsFragmentTestCasesSdk26[instant], CtsFragmentTestCasesSdk26[secondary_user], CtsFragmentTestCases[instant], CtsFragmentTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.arm.CtsFragment',
+        test_name='cheets_CTS_R.internal.arm.CtsFragment',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsFragmentTestCases', '--include-filter', 'CtsFragmentTestCasesSdk26', '--include-filter', 'CtsFragmentTestCasesSdk26[instant]', '--include-filter', 'CtsFragmentTestCasesSdk26[secondary_user]', '--include-filter', 'CtsFragmentTestCases[instant]', '--include-filter', 'CtsFragmentTestCases[secondary_user]', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsFragment',
+        target_plan=None,
+        bundle='arm',
+        uri='DEV',
+        use_jdk9=True,
+        timeout=12600)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.arm.CtsFsMgr b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsFsMgr
new file mode 100644
index 0000000..7a57c92
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsFsMgr
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.arm.CtsFsMgr'
+ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
+DEPENDENCIES = 'arc'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsFsMgrTestCases, CtsFsMgrTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.arm.CtsFsMgr',
+        test_name='cheets_CTS_R.internal.arm.CtsFsMgr',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsFsMgrTestCases', '--include-filter', 'CtsFsMgrTestCases[secondary_user]', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsFsMgr',
+        target_plan=None,
+        bundle='arm',
+        uri='DEV',
+        use_jdk9=True,
+        timeout=5400)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.arm.CtsGesture b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsGesture
new file mode 100644
index 0000000..1f4b910
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsGesture
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.arm.CtsGesture'
+ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
+DEPENDENCIES = 'arc'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsGestureTestCases, CtsGestureTestCases[instant], CtsGestureTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.arm.CtsGesture',
+        test_name='cheets_CTS_R.internal.arm.CtsGesture',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsGestureTestCases', '--include-filter', 'CtsGestureTestCases[instant]', '--include-filter', 'CtsGestureTestCases[secondary_user]', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsGesture',
+        target_plan=None,
+        bundle='arm',
+        uri='DEV',
+        use_jdk9=True,
+        timeout=7200)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.arm.CtsGpu b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsGpu
new file mode 100644
index 0000000..20ad134
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsGpu
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.arm.CtsGpu'
+ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
+DEPENDENCIES = 'arc'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsGpuProfilingDataTestCases, CtsGpuProfilingDataTestCases[secondary_user], CtsGpuToolsHostTestCases, CtsGpuToolsHostTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.arm.CtsGpu',
+        test_name='cheets_CTS_R.internal.arm.CtsGpu',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsGpuProfilingDataTestCases', '--include-filter', 'CtsGpuProfilingDataTestCases[secondary_user]', '--include-filter', 'CtsGpuToolsHostTestCases', '--include-filter', 'CtsGpuToolsHostTestCases[secondary_user]', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsGpu',
+        target_plan=None,
+        bundle='arm',
+        uri='DEV',
+        use_jdk9=True,
+        timeout=9000)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.arm.CtsGraphics b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsGraphics
new file mode 100644
index 0000000..f5a11ea
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsGraphics
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.arm.CtsGraphics'
+ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
+DEPENDENCIES = 'arc'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsGraphicsTestCases, CtsGraphicsTestCases[instant], CtsGraphicsTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.arm.CtsGraphics',
+        test_name='cheets_CTS_R.internal.arm.CtsGraphics',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsGraphicsTestCases', '--include-filter', 'CtsGraphicsTestCases[instant]', '--include-filter', 'CtsGraphicsTestCases[secondary_user]', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsGraphics',
+        target_plan=None,
+        bundle='arm',
+        uri='DEV',
+        use_jdk9=True,
+        timeout=7200)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.arm.CtsGwpAsan b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsGwpAsan
new file mode 100644
index 0000000..eee9eea
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsGwpAsan
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.arm.CtsGwpAsan'
+ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
+DEPENDENCIES = 'arc'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsGwpAsanTestCases, CtsGwpAsanTestCases[instant], CtsGwpAsanTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.arm.CtsGwpAsan',
+        test_name='cheets_CTS_R.internal.arm.CtsGwpAsan',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsGwpAsanTestCases', '--include-filter', 'CtsGwpAsanTestCases[instant]', '--include-filter', 'CtsGwpAsanTestCases[secondary_user]', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsGwpAsan',
+        target_plan=None,
+        bundle='arm',
+        uri='DEV',
+        use_jdk9=True,
+        timeout=7200)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.arm.CtsHardware b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsHardware
new file mode 100644
index 0000000..48b8547
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsHardware
@@ -0,0 +1,36 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.arm.CtsHardware'
+ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
+DEPENDENCIES = 'arc'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsHardwareTestCases, CtsHardwareTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        max_retry=30,
+        tag='internal.arm.CtsHardware',
+        test_name='cheets_CTS_R.internal.arm.CtsHardware',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsHardwareTestCases', '--include-filter', 'CtsHardwareTestCases[secondary_user]', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsHardware',
+        target_plan=None,
+        bundle='arm',
+        uri='DEV',
+        use_jdk9=True,
+        timeout=10800)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.arm.CtsHarmfulAppWarningHost b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsHarmfulAppWarningHost
new file mode 100644
index 0000000..864edf5
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsHarmfulAppWarningHost
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.arm.CtsHarmfulAppWarningHost'
+ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
+DEPENDENCIES = 'arc'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsHarmfulAppWarningHostTestCases, CtsHarmfulAppWarningHostTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.arm.CtsHarmfulAppWarningHost',
+        test_name='cheets_CTS_R.internal.arm.CtsHarmfulAppWarningHost',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsHarmfulAppWarningHostTestCases', '--include-filter', 'CtsHarmfulAppWarningHostTestCases[secondary_user]', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsHarmfulAppWarningHost',
+        target_plan=None,
+        bundle='arm',
+        uri='DEV',
+        use_jdk9=True,
+        timeout=5400)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.arm.CtsHdmiCecHost b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsHdmiCecHost
new file mode 100644
index 0000000..044632f
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsHdmiCecHost
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.arm.CtsHdmiCecHost'
+ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
+DEPENDENCIES = 'arc'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsHdmiCecHostTestCases, CtsHdmiCecHostTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.arm.CtsHdmiCecHost',
+        test_name='cheets_CTS_R.internal.arm.CtsHdmiCecHost',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsHdmiCecHostTestCases', '--include-filter', 'CtsHdmiCecHostTestCases[secondary_user]', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsHdmiCecHost',
+        target_plan=None,
+        bundle='arm',
+        uri='DEV',
+        use_jdk9=True,
+        timeout=5400)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.arm.CtsHiddenApi b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsHiddenApi
new file mode 100644
index 0000000..3693610
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsHiddenApi
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.arm.CtsHiddenApi'
+ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
+DEPENDENCIES = 'arc'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsHiddenApiBlacklistApi27TestCases, CtsHiddenApiBlacklistApi27TestCases[instant], CtsHiddenApiBlacklistApi27TestCases[secondary_user], CtsHiddenApiBlacklistApi28TestCases, CtsHiddenApiBlacklistApi28TestCases[instant], CtsHiddenApiBlacklistApi28TestCases[secondary_user], CtsHiddenApiBlacklistCurrentApiTestCases, CtsHiddenApiBlacklistCurrentApiTestCases[instant], CtsHiddenApiBlacklistCurrentApiTestCases[secondary_user], CtsHiddenApiBlacklistDebugClassTestCases, CtsHiddenApiBlacklistDebugClassTestCases[instant], CtsHiddenApiBlacklistDebugClassTestCases[secondary_user], CtsHiddenApiBlacklistTestApiTestCases, CtsHiddenApiBlacklistTestApiTestCases[instant], CtsHiddenApiBlacklistTestApiTestCases[secondary_user], CtsHiddenApiKillswitchDebugClassTestCases, CtsHiddenApiKillswitchDebugClassTestCases[instant], CtsHiddenApiKillswitchDebugClassTestCases[secondary_user], CtsHiddenApiKillswitchWhitelistTestCases, CtsHiddenApiKillswitchWhitelistTestCases[instant], CtsHiddenApiKillswitchWhitelistTestCases[secondary_user], CtsHiddenApiKillswitchWildcardTestCases, CtsHiddenApiKillswitchWildcardTestCases[instant], CtsHiddenApiKillswitchWildcardTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.arm.CtsHiddenApi',
+        test_name='cheets_CTS_R.internal.arm.CtsHiddenApi',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsHiddenApiBlacklistApi27TestCases', '--include-filter', 'CtsHiddenApiBlacklistApi27TestCases[instant]', '--include-filter', 'CtsHiddenApiBlacklistApi27TestCases[secondary_user]', '--include-filter', 'CtsHiddenApiBlacklistApi28TestCases', '--include-filter', 'CtsHiddenApiBlacklistApi28TestCases[instant]', '--include-filter', 'CtsHiddenApiBlacklistApi28TestCases[secondary_user]', '--include-filter', 'CtsHiddenApiBlacklistCurrentApiTestCases', '--include-filter', 'CtsHiddenApiBlacklistCurrentApiTestCases[instant]', '--include-filter', 'CtsHiddenApiBlacklistCurrentApiTestCases[secondary_user]', '--include-filter', 'CtsHiddenApiBlacklistDebugClassTestCases', '--include-filter', 'CtsHiddenApiBlacklistDebugClassTestCases[instant]', '--include-filter', 'CtsHiddenApiBlacklistDebugClassTestCases[secondary_user]', '--include-filter', 'CtsHiddenApiBlacklistTestApiTestCases', '--include-filter', 'CtsHiddenApiBlacklistTestApiTestCases[instant]', '--include-filter', 'CtsHiddenApiBlacklistTestApiTestCases[secondary_user]', '--include-filter', 'CtsHiddenApiKillswitchDebugClassTestCases', '--include-filter', 'CtsHiddenApiKillswitchDebugClassTestCases[instant]', '--include-filter', 'CtsHiddenApiKillswitchDebugClassTestCases[secondary_user]', '--include-filter', 'CtsHiddenApiKillswitchWhitelistTestCases', '--include-filter', 'CtsHiddenApiKillswitchWhitelistTestCases[instant]', '--include-filter', 'CtsHiddenApiKillswitchWhitelistTestCases[secondary_user]', '--include-filter', 'CtsHiddenApiKillswitchWildcardTestCases', '--include-filter', 'CtsHiddenApiKillswitchWildcardTestCases[instant]', '--include-filter', 'CtsHiddenApiKillswitchWildcardTestCases[secondary_user]', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsHiddenApi',
+        target_plan=None,
+        bundle='arm',
+        uri='DEV',
+        use_jdk9=True,
+        timeout=45000)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.arm.CtsHostTzData b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsHostTzData
new file mode 100644
index 0000000..7d790a6
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsHostTzData
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.arm.CtsHostTzData'
+ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
+DEPENDENCIES = 'arc'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsHostTzDataTests, CtsHostTzDataTests[secondary_user] of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.arm.CtsHostTzData',
+        test_name='cheets_CTS_R.internal.arm.CtsHostTzData',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsHostTzDataTests', '--include-filter', 'CtsHostTzDataTests[secondary_user]', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsHostTzData',
+        target_plan=None,
+        bundle='arm',
+        uri='DEV',
+        use_jdk9=True,
+        timeout=5400)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.arm.CtsHostside b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsHostside
new file mode 100644
index 0000000..15ef03e
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsHostside
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.arm.CtsHostside'
+ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
+DEPENDENCIES = 'arc'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsHostsideNetworkTests, CtsHostsideNetworkTests[instant], CtsHostsideNetworkTests[secondary_user], CtsHostsideNumberBlockingTestCases, CtsHostsideNumberBlockingTestCases[secondary_user], CtsHostsideTvTests, CtsHostsideTvTests[secondary_user], CtsHostsideWebViewTests, CtsHostsideWebViewTests[instant], CtsHostsideWebViewTests[secondary_user] of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.arm.CtsHostside',
+        test_name='cheets_CTS_R.internal.arm.CtsHostside',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsHostsideNetworkTests', '--include-filter', 'CtsHostsideNetworkTests[instant]', '--include-filter', 'CtsHostsideNetworkTests[secondary_user]', '--include-filter', 'CtsHostsideNumberBlockingTestCases', '--include-filter', 'CtsHostsideNumberBlockingTestCases[secondary_user]', '--include-filter', 'CtsHostsideTvTests', '--include-filter', 'CtsHostsideTvTests[secondary_user]', '--include-filter', 'CtsHostsideWebViewTests', '--include-filter', 'CtsHostsideWebViewTests[instant]', '--include-filter', 'CtsHostsideWebViewTests[secondary_user]', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsHostside',
+        target_plan=None,
+        bundle='arm',
+        uri='DEV',
+        use_jdk9=True,
+        timeout=19800)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.arm.CtsIcu b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsIcu
new file mode 100644
index 0000000..8c1b1df
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsIcu
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.arm.CtsIcu'
+ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
+DEPENDENCIES = 'arc'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsIcuTestCases, CtsIcuTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.arm.CtsIcu',
+        test_name='cheets_CTS_R.internal.arm.CtsIcu',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsIcuTestCases', '--include-filter', 'CtsIcuTestCases[secondary_user]', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsIcu',
+        target_plan=None,
+        bundle='arm',
+        uri='DEV',
+        use_jdk9=True,
+        timeout=10800)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.arm.CtsIdentity b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsIdentity
new file mode 100644
index 0000000..ebc2fb1
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsIdentity
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.arm.CtsIdentity'
+ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
+DEPENDENCIES = 'arc'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsIdentityTestCases, CtsIdentityTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.arm.CtsIdentity',
+        test_name='cheets_CTS_R.internal.arm.CtsIdentity',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsIdentityTestCases', '--include-filter', 'CtsIdentityTestCases[secondary_user]', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsIdentity',
+        target_plan=None,
+        bundle='arm',
+        uri='DEV',
+        use_jdk9=True,
+        timeout=5400)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.arm.CtsIke b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsIke
new file mode 100644
index 0000000..efc1fb5
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsIke
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.arm.CtsIke'
+ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
+DEPENDENCIES = 'arc'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsIkeTestCases, CtsIkeTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.arm.CtsIke',
+        test_name='cheets_CTS_R.internal.arm.CtsIke',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsIkeTestCases', '--include-filter', 'CtsIkeTestCases[secondary_user]', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsIke',
+        target_plan=None,
+        bundle='arm',
+        uri='DEV',
+        use_jdk9=True,
+        timeout=5400)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.arm.CtsIncidentHost b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsIncidentHost
new file mode 100644
index 0000000..dbca139
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsIncidentHost
@@ -0,0 +1,36 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.arm.CtsIncidentHost'
+ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
+DEPENDENCIES = 'arc'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsIncidentHostTestCases, CtsIncidentHostTestCases[instant] of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        max_retry=10,
+        tag='internal.arm.CtsIncidentHost',
+        test_name='cheets_CTS_R.internal.arm.CtsIncidentHost',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsIncidentHostTestCases', '--include-filter', 'CtsIncidentHostTestCases[instant]', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsIncidentHost',
+        target_plan=None,
+        bundle='arm',
+        uri='DEV',
+        use_jdk9=True,
+        timeout=5400)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.arm.CtsIncrementalInstallHost b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsIncrementalInstallHost
new file mode 100644
index 0000000..0334a5b
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsIncrementalInstallHost
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.arm.CtsIncrementalInstallHost'
+ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
+DEPENDENCIES = 'arc'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsIncrementalInstallHostTestCases, CtsIncrementalInstallHostTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.arm.CtsIncrementalInstallHost',
+        test_name='cheets_CTS_R.internal.arm.CtsIncrementalInstallHost',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsIncrementalInstallHostTestCases', '--include-filter', 'CtsIncrementalInstallHostTestCases[secondary_user]', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsIncrementalInstallHost',
+        target_plan=None,
+        bundle='arm',
+        uri='DEV',
+        use_jdk9=True,
+        timeout=5400)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.arm.CtsInit b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsInit
new file mode 100644
index 0000000..d3fe418
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsInit
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.arm.CtsInit'
+ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
+DEPENDENCIES = 'arc'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsInitTestCases, CtsInitTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.arm.CtsInit',
+        test_name='cheets_CTS_R.internal.arm.CtsInit',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsInitTestCases', '--include-filter', 'CtsInitTestCases[secondary_user]', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsInit',
+        target_plan=None,
+        bundle='arm',
+        uri='DEV',
+        use_jdk9=True,
+        timeout=5400)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.arm.CtsInlineMocking b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsInlineMocking
new file mode 100644
index 0000000..f1be6fe
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsInlineMocking
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.arm.CtsInlineMocking'
+ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
+DEPENDENCIES = 'arc'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsInlineMockingTestCases, CtsInlineMockingTestCases[instant], CtsInlineMockingTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.arm.CtsInlineMocking',
+        test_name='cheets_CTS_R.internal.arm.CtsInlineMocking',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsInlineMockingTestCases', '--include-filter', 'CtsInlineMockingTestCases[instant]', '--include-filter', 'CtsInlineMockingTestCases[secondary_user]', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsInlineMocking',
+        target_plan=None,
+        bundle='arm',
+        uri='DEV',
+        use_jdk9=True,
+        timeout=7200)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.arm.CtsInputMethod b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsInputMethod
new file mode 100644
index 0000000..b76b351
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsInputMethod
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.arm.CtsInputMethod'
+ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
+DEPENDENCIES = 'arc'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsInputMethodServiceHostTestCases, CtsInputMethodServiceHostTestCases[instant], CtsInputMethodServiceHostTestCases[secondary_user], CtsInputMethodTestCases, CtsInputMethodTestCases[instant], CtsInputMethodTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.arm.CtsInputMethod',
+        test_name='cheets_CTS_R.internal.arm.CtsInputMethod',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsInputMethodServiceHostTestCases', '--include-filter', 'CtsInputMethodServiceHostTestCases[instant]', '--include-filter', 'CtsInputMethodServiceHostTestCases[secondary_user]', '--include-filter', 'CtsInputMethodTestCases', '--include-filter', 'CtsInputMethodTestCases[instant]', '--include-filter', 'CtsInputMethodTestCases[secondary_user]', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsInputMethod',
+        target_plan=None,
+        bundle='arm',
+        uri='DEV',
+        use_jdk9=True,
+        timeout=12600)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.arm.CtsInstantApp b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsInstantApp
new file mode 100644
index 0000000..41f19f8
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsInstantApp
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.arm.CtsInstantApp'
+ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
+DEPENDENCIES = 'arc'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsInstantAppTests, CtsInstantAppTests[secondary_user] of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.arm.CtsInstantApp',
+        test_name='cheets_CTS_R.internal.arm.CtsInstantApp',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsInstantAppTests', '--include-filter', 'CtsInstantAppTests[secondary_user]', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsInstantApp',
+        target_plan=None,
+        bundle='arm',
+        uri='DEV',
+        use_jdk9=True,
+        timeout=5400)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.arm.CtsIntentSignature b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsIntentSignature
new file mode 100644
index 0000000..5ea1d02
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsIntentSignature
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.arm.CtsIntentSignature'
+ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
+DEPENDENCIES = 'arc'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsIntentSignatureTestCases, CtsIntentSignatureTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.arm.CtsIntentSignature',
+        test_name='cheets_CTS_R.internal.arm.CtsIntentSignature',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsIntentSignatureTestCases', '--include-filter', 'CtsIntentSignatureTestCases[secondary_user]', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsIntentSignature',
+        target_plan=None,
+        bundle='arm',
+        uri='DEV',
+        use_jdk9=True,
+        timeout=5400)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.arm.CtsJdwp b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsJdwp
new file mode 100644
index 0000000..934ac2f
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsJdwp
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.arm.CtsJdwp'
+ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
+DEPENDENCIES = 'arc'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsJdwpSecurityHostTestCases, CtsJdwpSecurityHostTestCases[secondary_user], CtsJdwpTestCases, CtsJdwpTestCases[instant], CtsJdwpTestCases[secondary_user], CtsJdwpTunnelHostTestCases, CtsJdwpTunnelHostTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.arm.CtsJdwp',
+        test_name='cheets_CTS_R.internal.arm.CtsJdwp',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsJdwpSecurityHostTestCases', '--include-filter', 'CtsJdwpSecurityHostTestCases[secondary_user]', '--include-filter', 'CtsJdwpTestCases', '--include-filter', 'CtsJdwpTestCases[instant]', '--include-filter', 'CtsJdwpTestCases[secondary_user]', '--include-filter', 'CtsJdwpTunnelHostTestCases', '--include-filter', 'CtsJdwpTunnelHostTestCases[secondary_user]', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsJdwp',
+        target_plan=None,
+        bundle='arm',
+        uri='DEV',
+        use_jdk9=True,
+        timeout=14400)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.arm.CtsJni b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsJni
new file mode 100644
index 0000000..e50d15b
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsJni
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.arm.CtsJni'
+ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
+DEPENDENCIES = 'arc'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsJniTestCases, CtsJniTestCases[instant], CtsJniTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.arm.CtsJni',
+        test_name='cheets_CTS_R.internal.arm.CtsJni',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsJniTestCases', '--include-filter', 'CtsJniTestCases[instant]', '--include-filter', 'CtsJniTestCases[secondary_user]', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsJni',
+        target_plan=None,
+        bundle='arm',
+        uri='DEV',
+        use_jdk9=True,
+        timeout=7200)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.arm.CtsJobScheduler b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsJobScheduler
new file mode 100644
index 0000000..6415307
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsJobScheduler
@@ -0,0 +1,36 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.arm.CtsJobScheduler'
+ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
+DEPENDENCIES = 'arc'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsJobSchedulerSharedUidTestCases, CtsJobSchedulerSharedUidTestCases[secondary_user], CtsJobSchedulerTestCases, CtsJobSchedulerTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.arm.CtsJobScheduler',
+        test_name='cheets_CTS_R.internal.arm.CtsJobScheduler',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsJobSchedulerSharedUidTestCases', '--include-filter', 'CtsJobSchedulerSharedUidTestCases[secondary_user]', '--include-filter', 'CtsJobSchedulerTestCases', '--include-filter', 'CtsJobSchedulerTestCases[secondary_user]', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsJobScheduler',
+        target_plan=None,
+        bundle='arm',
+        uri='DEV',
+        login_precondition_commands=['lsblk -do NAME,RM | sed -n s/1$//p | xargs -n1 eject'],
+        use_jdk9=True,
+        timeout=9000)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.arm.CtsJvmti b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsJvmti
new file mode 100644
index 0000000..ca2cea8
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsJvmti
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.arm.CtsJvmti'
+ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
+DEPENDENCIES = 'arc'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsJvmtiAttachingHostTestCases, CtsJvmtiAttachingHostTestCases[secondary_user], CtsJvmtiAttachingTestCases, CtsJvmtiAttachingTestCases[secondary_user], CtsJvmtiRedefineClassesHostTestCases, CtsJvmtiRedefineClassesHostTestCases[secondary_user], CtsJvmtiRunTest1900HostTestCases, CtsJvmtiRunTest1900HostTestCases[secondary_user], CtsJvmtiRunTest1901HostTestCases, CtsJvmtiRunTest1901HostTestCases[secondary_user], CtsJvmtiRunTest1902HostTestCases, CtsJvmtiRunTest1902HostTestCases[secondary_user], CtsJvmtiRunTest1903HostTestCases, CtsJvmtiRunTest1903HostTestCases[secondary_user], CtsJvmtiRunTest1904HostTestCases, CtsJvmtiRunTest1904HostTestCases[secondary_user], CtsJvmtiRunTest1906HostTestCases, CtsJvmtiRunTest1906HostTestCases[secondary_user], CtsJvmtiRunTest1907HostTestCases, CtsJvmtiRunTest1907HostTestCases[secondary_user], CtsJvmtiRunTest1908HostTestCases, CtsJvmtiRunTest1908HostTestCases[secondary_user], CtsJvmtiRunTest1909HostTestCases, CtsJvmtiRunTest1909HostTestCases[secondary_user], CtsJvmtiRunTest1910HostTestCases, CtsJvmtiRunTest1910HostTestCases[secondary_user], CtsJvmtiRunTest1911HostTestCases, CtsJvmtiRunTest1911HostTestCases[secondary_user], CtsJvmtiRunTest1912HostTestCases, CtsJvmtiRunTest1912HostTestCases[secondary_user], CtsJvmtiRunTest1913HostTestCases, CtsJvmtiRunTest1913HostTestCases[secondary_user], CtsJvmtiRunTest1914HostTestCases, CtsJvmtiRunTest1914HostTestCases[secondary_user], CtsJvmtiRunTest1915HostTestCases, CtsJvmtiRunTest1915HostTestCases[secondary_user], CtsJvmtiRunTest1916HostTestCases, CtsJvmtiRunTest1916HostTestCases[secondary_user], CtsJvmtiRunTest1917HostTestCases, CtsJvmtiRunTest1917HostTestCases[secondary_user], CtsJvmtiRunTest1920HostTestCases, CtsJvmtiRunTest1920HostTestCases[secondary_user], CtsJvmtiRunTest1921HostTestCases, CtsJvmtiRunTest1921HostTestCases[secondary_user], CtsJvmtiRunTest1922HostTestCases, CtsJvmtiRunTest1922HostTestCases[secondary_user], CtsJvmtiRunTest1923HostTestCases, CtsJvmtiRunTest1923HostTestCases[secondary_user], CtsJvmtiRunTest1924HostTestCases, CtsJvmtiRunTest1924HostTestCases[secondary_user], CtsJvmtiRunTest1925HostTestCases, CtsJvmtiRunTest1925HostTestCases[secondary_user], CtsJvmtiRunTest1926HostTestCases, CtsJvmtiRunTest1926HostTestCases[secondary_user], CtsJvmtiRunTest1927HostTestCases, CtsJvmtiRunTest1927HostTestCases[secondary_user], CtsJvmtiRunTest1928HostTestCases, CtsJvmtiRunTest1928HostTestCases[secondary_user], CtsJvmtiRunTest1930HostTestCases, CtsJvmtiRunTest1930HostTestCases[secondary_user], CtsJvmtiRunTest1931HostTestCases, CtsJvmtiRunTest1931HostTestCases[secondary_user], CtsJvmtiRunTest1932HostTestCases, CtsJvmtiRunTest1932HostTestCases[secondary_user], CtsJvmtiRunTest1933HostTestCases, CtsJvmtiRunTest1933HostTestCases[secondary_user], CtsJvmtiRunTest1934HostTestCases, CtsJvmtiRunTest1934HostTestCases[secondary_user], CtsJvmtiRunTest1936HostTestCases, CtsJvmtiRunTest1936HostTestCases[secondary_user], CtsJvmtiRunTest1937HostTestCases, CtsJvmtiRunTest1937HostTestCases[secondary_user], CtsJvmtiRunTest1939HostTestCases, CtsJvmtiRunTest1939HostTestCases[secondary_user], CtsJvmtiRunTest1941HostTestCases, CtsJvmtiRunTest1941HostTestCases[secondary_user], CtsJvmtiRunTest1942HostTestCases, CtsJvmtiRunTest1942HostTestCases[secondary_user], CtsJvmtiRunTest1943HostTestCases, CtsJvmtiRunTest1943HostTestCases[secondary_user], CtsJvmtiRunTest1953HostTestCases, CtsJvmtiRunTest1953HostTestCases[secondary_user], CtsJvmtiRunTest1958HostTestCases, CtsJvmtiRunTest1958HostTestCases[secondary_user], CtsJvmtiRunTest1962HostTestCases, CtsJvmtiRunTest1962HostTestCases[secondary_user], CtsJvmtiRunTest1967HostTestCases, CtsJvmtiRunTest1967HostTestCases[secondary_user], CtsJvmtiRunTest1968HostTestCases, CtsJvmtiRunTest1968HostTestCases[secondary_user], CtsJvmtiRunTest1969HostTestCases, CtsJvmtiRunTest1969HostTestCases[secondary_user], CtsJvmtiRunTest1970HostTestCases, CtsJvmtiRunTest1970HostTestCases[secondary_user], CtsJvmtiRunTest1971HostTestCases, CtsJvmtiRunTest1971HostTestCases[secondary_user], CtsJvmtiRunTest1974HostTestCases, CtsJvmtiRunTest1974HostTestCases[secondary_user], CtsJvmtiRunTest1975HostTestCases, CtsJvmtiRunTest1975HostTestCases[secondary_user], CtsJvmtiRunTest1976HostTestCases, CtsJvmtiRunTest1976HostTestCases[secondary_user], CtsJvmtiRunTest1977HostTestCases, CtsJvmtiRunTest1977HostTestCases[secondary_user], CtsJvmtiRunTest1978HostTestCases, CtsJvmtiRunTest1978HostTestCases[secondary_user], CtsJvmtiRunTest1979HostTestCases, CtsJvmtiRunTest1979HostTestCases[secondary_user], CtsJvmtiRunTest1981HostTestCases, CtsJvmtiRunTest1981HostTestCases[secondary_user], CtsJvmtiRunTest1982HostTestCases, CtsJvmtiRunTest1982HostTestCases[secondary_user], CtsJvmtiRunTest1983HostTestCases, CtsJvmtiRunTest1983HostTestCases[secondary_user], CtsJvmtiRunTest1984HostTestCases, CtsJvmtiRunTest1984HostTestCases[secondary_user], CtsJvmtiRunTest1988HostTestCases, CtsJvmtiRunTest1988HostTestCases[secondary_user], CtsJvmtiRunTest1989HostTestCases, CtsJvmtiRunTest1989HostTestCases[secondary_user], CtsJvmtiRunTest1990HostTestCases, CtsJvmtiRunTest1990HostTestCases[secondary_user], CtsJvmtiRunTest1991HostTestCases, CtsJvmtiRunTest1991HostTestCases[secondary_user], CtsJvmtiRunTest1992HostTestCases, CtsJvmtiRunTest1992HostTestCases[secondary_user], CtsJvmtiRunTest1994HostTestCases, CtsJvmtiRunTest1994HostTestCases[secondary_user], CtsJvmtiRunTest1995HostTestCases, CtsJvmtiRunTest1995HostTestCases[secondary_user], CtsJvmtiRunTest1996HostTestCases, CtsJvmtiRunTest1996HostTestCases[secondary_user], CtsJvmtiRunTest1997HostTestCases, CtsJvmtiRunTest1997HostTestCases[secondary_user], CtsJvmtiRunTest1998HostTestCases, CtsJvmtiRunTest1998HostTestCases[secondary_user], CtsJvmtiRunTest1999HostTestCases, CtsJvmtiRunTest1999HostTestCases[secondary_user], CtsJvmtiRunTest2001HostTestCases, CtsJvmtiRunTest2001HostTestCases[secondary_user], CtsJvmtiRunTest2002HostTestCases, CtsJvmtiRunTest2002HostTestCases[secondary_user], CtsJvmtiRunTest2003HostTestCases, CtsJvmtiRunTest2003HostTestCases[secondary_user], CtsJvmtiRunTest2004HostTestCases, CtsJvmtiRunTest2004HostTestCases[secondary_user], CtsJvmtiRunTest2005HostTestCases, CtsJvmtiRunTest2005HostTestCases[secondary_user], CtsJvmtiRunTest2006HostTestCases, CtsJvmtiRunTest2006HostTestCases[secondary_user], CtsJvmtiRunTest2007HostTestCases, CtsJvmtiRunTest2007HostTestCases[secondary_user], CtsJvmtiRunTest902HostTestCases, CtsJvmtiRunTest902HostTestCases[secondary_user], CtsJvmtiRunTest903HostTestCases, CtsJvmtiRunTest903HostTestCases[secondary_user], CtsJvmtiRunTest904HostTestCases, CtsJvmtiRunTest904HostTestCases[secondary_user], CtsJvmtiRunTest905HostTestCases, CtsJvmtiRunTest905HostTestCases[secondary_user], CtsJvmtiRunTest906HostTestCases, CtsJvmtiRunTest906HostTestCases[secondary_user], CtsJvmtiRunTest907HostTestCases, CtsJvmtiRunTest907HostTestCases[secondary_user], CtsJvmtiRunTest908HostTestCases, CtsJvmtiRunTest908HostTestCases[secondary_user], CtsJvmtiRunTest910HostTestCases, CtsJvmtiRunTest910HostTestCases[secondary_user], CtsJvmtiRunTest911HostTestCases, CtsJvmtiRunTest911HostTestCases[secondary_user], CtsJvmtiRunTest912HostTestCases, CtsJvmtiRunTest912HostTestCases[secondary_user], CtsJvmtiRunTest913HostTestCases, CtsJvmtiRunTest913HostTestCases[secondary_user], CtsJvmtiRunTest914HostTestCases, CtsJvmtiRunTest914HostTestCases[secondary_user], CtsJvmtiRunTest915HostTestCases, CtsJvmtiRunTest915HostTestCases[secondary_user], CtsJvmtiRunTest917HostTestCases, CtsJvmtiRunTest917HostTestCases[secondary_user], CtsJvmtiRunTest918HostTestCases, CtsJvmtiRunTest918HostTestCases[secondary_user], CtsJvmtiRunTest919HostTestCases, CtsJvmtiRunTest919HostTestCases[secondary_user], CtsJvmtiRunTest920HostTestCases, CtsJvmtiRunTest920HostTestCases[secondary_user], CtsJvmtiRunTest922HostTestCases, CtsJvmtiRunTest922HostTestCases[secondary_user], CtsJvmtiRunTest923HostTestCases, CtsJvmtiRunTest923HostTestCases[secondary_user], CtsJvmtiRunTest924HostTestCases, CtsJvmtiRunTest924HostTestCases[secondary_user], CtsJvmtiRunTest926HostTestCases, CtsJvmtiRunTest926HostTestCases[secondary_user], CtsJvmtiRunTest927HostTestCases, CtsJvmtiRunTest927HostTestCases[secondary_user], CtsJvmtiRunTest928HostTestCases, CtsJvmtiRunTest928HostTestCases[secondary_user], CtsJvmtiRunTest930HostTestCases, CtsJvmtiRunTest930HostTestCases[secondary_user], CtsJvmtiRunTest931HostTestCases, CtsJvmtiRunTest931HostTestCases[secondary_user], CtsJvmtiRunTest932HostTestCases, CtsJvmtiRunTest932HostTestCases[secondary_user], CtsJvmtiRunTest940HostTestCases, CtsJvmtiRunTest940HostTestCases[secondary_user], CtsJvmtiRunTest942HostTestCases, CtsJvmtiRunTest942HostTestCases[secondary_user], CtsJvmtiRunTest944HostTestCases, CtsJvmtiRunTest944HostTestCases[secondary_user], CtsJvmtiRunTest945HostTestCases, CtsJvmtiRunTest945HostTestCases[secondary_user], CtsJvmtiRunTest947HostTestCases, CtsJvmtiRunTest947HostTestCases[secondary_user], CtsJvmtiRunTest951HostTestCases, CtsJvmtiRunTest951HostTestCases[secondary_user], CtsJvmtiRunTest982HostTestCases, CtsJvmtiRunTest982HostTestCases[secondary_user], CtsJvmtiRunTest983HostTestCases, CtsJvmtiRunTest983HostTestCases[secondary_user], CtsJvmtiRunTest984HostTestCases, CtsJvmtiRunTest984HostTestCases[secondary_user], CtsJvmtiRunTest985HostTestCases, CtsJvmtiRunTest985HostTestCases[secondary_user], CtsJvmtiRunTest986HostTestCases, CtsJvmtiRunTest986HostTestCases[secondary_user], CtsJvmtiRunTest988HostTestCases, CtsJvmtiRunTest988HostTestCases[secondary_user], CtsJvmtiRunTest989HostTestCases, CtsJvmtiRunTest989HostTestCases[secondary_user], CtsJvmtiRunTest990HostTestCases, CtsJvmtiRunTest990HostTestCases[secondary_user], CtsJvmtiRunTest991HostTestCases, CtsJvmtiRunTest991HostTestCases[secondary_user], CtsJvmtiRunTest992HostTestCases, CtsJvmtiRunTest992HostTestCases[secondary_user], CtsJvmtiRunTest993HostTestCases, CtsJvmtiRunTest993HostTestCases[secondary_user], CtsJvmtiRunTest994HostTestCases, CtsJvmtiRunTest994HostTestCases[secondary_user], CtsJvmtiRunTest995HostTestCases, CtsJvmtiRunTest995HostTestCases[secondary_user], CtsJvmtiRunTest996HostTestCases, CtsJvmtiRunTest996HostTestCases[secondary_user], CtsJvmtiRunTest997HostTestCases, CtsJvmtiRunTest997HostTestCases[secondary_user], CtsJvmtiTaggingHostTestCases, CtsJvmtiTaggingHostTestCases[secondary_user], CtsJvmtiTrackingHostTestCases, CtsJvmtiTrackingHostTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.arm.CtsJvmti',
+        test_name='cheets_CTS_R.internal.arm.CtsJvmti',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsJvmtiAttachingHostTestCases', '--include-filter', 'CtsJvmtiAttachingHostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiAttachingTestCases', '--include-filter', 'CtsJvmtiAttachingTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRedefineClassesHostTestCases', '--include-filter', 'CtsJvmtiRedefineClassesHostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1900HostTestCases', '--include-filter', 'CtsJvmtiRunTest1900HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1901HostTestCases', '--include-filter', 'CtsJvmtiRunTest1901HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1902HostTestCases', '--include-filter', 'CtsJvmtiRunTest1902HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1903HostTestCases', '--include-filter', 'CtsJvmtiRunTest1903HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1904HostTestCases', '--include-filter', 'CtsJvmtiRunTest1904HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1906HostTestCases', '--include-filter', 'CtsJvmtiRunTest1906HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1907HostTestCases', '--include-filter', 'CtsJvmtiRunTest1907HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1908HostTestCases', '--include-filter', 'CtsJvmtiRunTest1908HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1909HostTestCases', '--include-filter', 'CtsJvmtiRunTest1909HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1910HostTestCases', '--include-filter', 'CtsJvmtiRunTest1910HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1911HostTestCases', '--include-filter', 'CtsJvmtiRunTest1911HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1912HostTestCases', '--include-filter', 'CtsJvmtiRunTest1912HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1913HostTestCases', '--include-filter', 'CtsJvmtiRunTest1913HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1914HostTestCases', '--include-filter', 'CtsJvmtiRunTest1914HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1915HostTestCases', '--include-filter', 'CtsJvmtiRunTest1915HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1916HostTestCases', '--include-filter', 'CtsJvmtiRunTest1916HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1917HostTestCases', '--include-filter', 'CtsJvmtiRunTest1917HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1920HostTestCases', '--include-filter', 'CtsJvmtiRunTest1920HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1921HostTestCases', '--include-filter', 'CtsJvmtiRunTest1921HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1922HostTestCases', '--include-filter', 'CtsJvmtiRunTest1922HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1923HostTestCases', '--include-filter', 'CtsJvmtiRunTest1923HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1924HostTestCases', '--include-filter', 'CtsJvmtiRunTest1924HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1925HostTestCases', '--include-filter', 'CtsJvmtiRunTest1925HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1926HostTestCases', '--include-filter', 'CtsJvmtiRunTest1926HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1927HostTestCases', '--include-filter', 'CtsJvmtiRunTest1927HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1928HostTestCases', '--include-filter', 'CtsJvmtiRunTest1928HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1930HostTestCases', '--include-filter', 'CtsJvmtiRunTest1930HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1931HostTestCases', '--include-filter', 'CtsJvmtiRunTest1931HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1932HostTestCases', '--include-filter', 'CtsJvmtiRunTest1932HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1933HostTestCases', '--include-filter', 'CtsJvmtiRunTest1933HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1934HostTestCases', '--include-filter', 'CtsJvmtiRunTest1934HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1936HostTestCases', '--include-filter', 'CtsJvmtiRunTest1936HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1937HostTestCases', '--include-filter', 'CtsJvmtiRunTest1937HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1939HostTestCases', '--include-filter', 'CtsJvmtiRunTest1939HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1941HostTestCases', '--include-filter', 'CtsJvmtiRunTest1941HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1942HostTestCases', '--include-filter', 'CtsJvmtiRunTest1942HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1943HostTestCases', '--include-filter', 'CtsJvmtiRunTest1943HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1953HostTestCases', '--include-filter', 'CtsJvmtiRunTest1953HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1958HostTestCases', '--include-filter', 'CtsJvmtiRunTest1958HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1962HostTestCases', '--include-filter', 'CtsJvmtiRunTest1962HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1967HostTestCases', '--include-filter', 'CtsJvmtiRunTest1967HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1968HostTestCases', '--include-filter', 'CtsJvmtiRunTest1968HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1969HostTestCases', '--include-filter', 'CtsJvmtiRunTest1969HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1970HostTestCases', '--include-filter', 'CtsJvmtiRunTest1970HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1971HostTestCases', '--include-filter', 'CtsJvmtiRunTest1971HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1974HostTestCases', '--include-filter', 'CtsJvmtiRunTest1974HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1975HostTestCases', '--include-filter', 'CtsJvmtiRunTest1975HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1976HostTestCases', '--include-filter', 'CtsJvmtiRunTest1976HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1977HostTestCases', '--include-filter', 'CtsJvmtiRunTest1977HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1978HostTestCases', '--include-filter', 'CtsJvmtiRunTest1978HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1979HostTestCases', '--include-filter', 'CtsJvmtiRunTest1979HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1981HostTestCases', '--include-filter', 'CtsJvmtiRunTest1981HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1982HostTestCases', '--include-filter', 'CtsJvmtiRunTest1982HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1983HostTestCases', '--include-filter', 'CtsJvmtiRunTest1983HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1984HostTestCases', '--include-filter', 'CtsJvmtiRunTest1984HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1988HostTestCases', '--include-filter', 'CtsJvmtiRunTest1988HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1989HostTestCases', '--include-filter', 'CtsJvmtiRunTest1989HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1990HostTestCases', '--include-filter', 'CtsJvmtiRunTest1990HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1991HostTestCases', '--include-filter', 'CtsJvmtiRunTest1991HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1992HostTestCases', '--include-filter', 'CtsJvmtiRunTest1992HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1994HostTestCases', '--include-filter', 'CtsJvmtiRunTest1994HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1995HostTestCases', '--include-filter', 'CtsJvmtiRunTest1995HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1996HostTestCases', '--include-filter', 'CtsJvmtiRunTest1996HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1997HostTestCases', '--include-filter', 'CtsJvmtiRunTest1997HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1998HostTestCases', '--include-filter', 'CtsJvmtiRunTest1998HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1999HostTestCases', '--include-filter', 'CtsJvmtiRunTest1999HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest2001HostTestCases', '--include-filter', 'CtsJvmtiRunTest2001HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest2002HostTestCases', '--include-filter', 'CtsJvmtiRunTest2002HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest2003HostTestCases', '--include-filter', 'CtsJvmtiRunTest2003HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest2004HostTestCases', '--include-filter', 'CtsJvmtiRunTest2004HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest2005HostTestCases', '--include-filter', 'CtsJvmtiRunTest2005HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest2006HostTestCases', '--include-filter', 'CtsJvmtiRunTest2006HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest2007HostTestCases', '--include-filter', 'CtsJvmtiRunTest2007HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest902HostTestCases', '--include-filter', 'CtsJvmtiRunTest902HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest903HostTestCases', '--include-filter', 'CtsJvmtiRunTest903HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest904HostTestCases', '--include-filter', 'CtsJvmtiRunTest904HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest905HostTestCases', '--include-filter', 'CtsJvmtiRunTest905HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest906HostTestCases', '--include-filter', 'CtsJvmtiRunTest906HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest907HostTestCases', '--include-filter', 'CtsJvmtiRunTest907HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest908HostTestCases', '--include-filter', 'CtsJvmtiRunTest908HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest910HostTestCases', '--include-filter', 'CtsJvmtiRunTest910HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest911HostTestCases', '--include-filter', 'CtsJvmtiRunTest911HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest912HostTestCases', '--include-filter', 'CtsJvmtiRunTest912HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest913HostTestCases', '--include-filter', 'CtsJvmtiRunTest913HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest914HostTestCases', '--include-filter', 'CtsJvmtiRunTest914HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest915HostTestCases', '--include-filter', 'CtsJvmtiRunTest915HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest917HostTestCases', '--include-filter', 'CtsJvmtiRunTest917HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest918HostTestCases', '--include-filter', 'CtsJvmtiRunTest918HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest919HostTestCases', '--include-filter', 'CtsJvmtiRunTest919HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest920HostTestCases', '--include-filter', 'CtsJvmtiRunTest920HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest922HostTestCases', '--include-filter', 'CtsJvmtiRunTest922HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest923HostTestCases', '--include-filter', 'CtsJvmtiRunTest923HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest924HostTestCases', '--include-filter', 'CtsJvmtiRunTest924HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest926HostTestCases', '--include-filter', 'CtsJvmtiRunTest926HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest927HostTestCases', '--include-filter', 'CtsJvmtiRunTest927HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest928HostTestCases', '--include-filter', 'CtsJvmtiRunTest928HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest930HostTestCases', '--include-filter', 'CtsJvmtiRunTest930HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest931HostTestCases', '--include-filter', 'CtsJvmtiRunTest931HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest932HostTestCases', '--include-filter', 'CtsJvmtiRunTest932HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest940HostTestCases', '--include-filter', 'CtsJvmtiRunTest940HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest942HostTestCases', '--include-filter', 'CtsJvmtiRunTest942HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest944HostTestCases', '--include-filter', 'CtsJvmtiRunTest944HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest945HostTestCases', '--include-filter', 'CtsJvmtiRunTest945HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest947HostTestCases', '--include-filter', 'CtsJvmtiRunTest947HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest951HostTestCases', '--include-filter', 'CtsJvmtiRunTest951HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest982HostTestCases', '--include-filter', 'CtsJvmtiRunTest982HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest983HostTestCases', '--include-filter', 'CtsJvmtiRunTest983HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest984HostTestCases', '--include-filter', 'CtsJvmtiRunTest984HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest985HostTestCases', '--include-filter', 'CtsJvmtiRunTest985HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest986HostTestCases', '--include-filter', 'CtsJvmtiRunTest986HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest988HostTestCases', '--include-filter', 'CtsJvmtiRunTest988HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest989HostTestCases', '--include-filter', 'CtsJvmtiRunTest989HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest990HostTestCases', '--include-filter', 'CtsJvmtiRunTest990HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest991HostTestCases', '--include-filter', 'CtsJvmtiRunTest991HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest992HostTestCases', '--include-filter', 'CtsJvmtiRunTest992HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest993HostTestCases', '--include-filter', 'CtsJvmtiRunTest993HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest994HostTestCases', '--include-filter', 'CtsJvmtiRunTest994HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest995HostTestCases', '--include-filter', 'CtsJvmtiRunTest995HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest996HostTestCases', '--include-filter', 'CtsJvmtiRunTest996HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest997HostTestCases', '--include-filter', 'CtsJvmtiRunTest997HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiTaggingHostTestCases', '--include-filter', 'CtsJvmtiTaggingHostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiTrackingHostTestCases', '--include-filter', 'CtsJvmtiTrackingHostTestCases[secondary_user]', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsJvmti',
+        target_plan=None,
+        bundle='arm',
+        uri='DEV',
+        use_jdk9=True,
+        timeout=75000)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.arm.CtsKernelConfigTestCases b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsKernelConfigTestCases
new file mode 100644
index 0000000..62d69dd
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsKernelConfigTestCases
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.arm.CtsKernelConfigTestCases'
+ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
+DEPENDENCIES = 'arc'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsKernelConfigTestCases of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.arm.CtsKernelConfigTestCases',
+        test_name='cheets_CTS_R.internal.arm.CtsKernelConfigTestCases',
+        run_template=['run', 'commandAndExit', 'cts', '--module', 'CtsKernelConfigTestCases', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsKernelConfigTestCases',
+        target_plan=None,
+        bundle='arm',
+        uri='DEV',
+        use_jdk9=True,
+        timeout=3600)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.arm.CtsKeystore b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsKeystore
new file mode 100644
index 0000000..07c3948
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsKeystore
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.arm.CtsKeystore'
+ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
+DEPENDENCIES = 'arc'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsKeystoreTestCases, CtsKeystoreTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.arm.CtsKeystore',
+        test_name='cheets_CTS_R.internal.arm.CtsKeystore',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsKeystoreTestCases', '--include-filter', 'CtsKeystoreTestCases[secondary_user]', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsKeystore',
+        target_plan=None,
+        bundle='arm',
+        uri='DEV',
+        use_jdk9=True,
+        timeout=5400)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.arm.CtsLeanbackJank b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsLeanbackJank
new file mode 100644
index 0000000..63b8187
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsLeanbackJank
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.arm.CtsLeanbackJank'
+ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
+DEPENDENCIES = 'arc'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsLeanbackJankTestCases, CtsLeanbackJankTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.arm.CtsLeanbackJank',
+        test_name='cheets_CTS_R.internal.arm.CtsLeanbackJank',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsLeanbackJankTestCases', '--include-filter', 'CtsLeanbackJankTestCases[secondary_user]', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsLeanbackJank',
+        target_plan=None,
+        bundle='arm',
+        uri='DEV',
+        use_jdk9=True,
+        timeout=5400)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.arm.CtsLegacyNotification2 b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsLegacyNotification2
new file mode 100644
index 0000000..7370316
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsLegacyNotification2
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.arm.CtsLegacyNotification2'
+ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
+DEPENDENCIES = 'arc'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsLegacyNotification20TestCases, CtsLegacyNotification20TestCases[secondary_user], CtsLegacyNotification27TestCases, CtsLegacyNotification27TestCases[secondary_user], CtsLegacyNotification28TestCases, CtsLegacyNotification28TestCases[secondary_user], CtsLegacyNotification29TestCases, CtsLegacyNotification29TestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.arm.CtsLegacyNotification2',
+        test_name='cheets_CTS_R.internal.arm.CtsLegacyNotification2',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsLegacyNotification20TestCases', '--include-filter', 'CtsLegacyNotification20TestCases[secondary_user]', '--include-filter', 'CtsLegacyNotification27TestCases', '--include-filter', 'CtsLegacyNotification27TestCases[secondary_user]', '--include-filter', 'CtsLegacyNotification28TestCases', '--include-filter', 'CtsLegacyNotification28TestCases[secondary_user]', '--include-filter', 'CtsLegacyNotification29TestCases', '--include-filter', 'CtsLegacyNotification29TestCases[secondary_user]', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsLegacyNotification2',
+        target_plan=None,
+        bundle='arm',
+        uri='DEV',
+        use_jdk9=True,
+        timeout=16200)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.arm.CtsLibcore b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsLibcore
new file mode 100644
index 0000000..b1bfe0d
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsLibcore
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.arm.CtsLibcore'
+ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
+DEPENDENCIES = 'arc'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsLibcoreApiEvolutionTestCases, CtsLibcoreApiEvolutionTestCases[secondary_user], CtsLibcoreFileIOTestCases, CtsLibcoreFileIOTestCases[secondary_user], CtsLibcoreJsr166TestCases, CtsLibcoreJsr166TestCases[secondary_user], CtsLibcoreLegacy22TestCases, CtsLibcoreLegacy22TestCases[secondary_user], CtsLibcoreOjTestCases, CtsLibcoreOjTestCases[secondary_user], CtsLibcoreOkHttpTestCases, CtsLibcoreOkHttpTestCases[secondary_user], CtsLibcoreTestCases, CtsLibcoreTestCases[secondary_user], CtsLibcoreWycheproofBCTestCases, CtsLibcoreWycheproofBCTestCases[secondary_user], CtsLibcoreWycheproofConscryptTestCases, CtsLibcoreWycheproofConscryptTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.arm.CtsLibcore',
+        test_name='cheets_CTS_R.internal.arm.CtsLibcore',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsLibcoreApiEvolutionTestCases', '--include-filter', 'CtsLibcoreApiEvolutionTestCases[secondary_user]', '--include-filter', 'CtsLibcoreFileIOTestCases', '--include-filter', 'CtsLibcoreFileIOTestCases[secondary_user]', '--include-filter', 'CtsLibcoreJsr166TestCases', '--include-filter', 'CtsLibcoreJsr166TestCases[secondary_user]', '--include-filter', 'CtsLibcoreLegacy22TestCases', '--include-filter', 'CtsLibcoreLegacy22TestCases[secondary_user]', '--include-filter', 'CtsLibcoreOjTestCases', '--include-filter', 'CtsLibcoreOjTestCases[secondary_user]', '--include-filter', 'CtsLibcoreOkHttpTestCases', '--include-filter', 'CtsLibcoreOkHttpTestCases[secondary_user]', '--include-filter', 'CtsLibcoreTestCases', '--include-filter', 'CtsLibcoreTestCases[secondary_user]', '--include-filter', 'CtsLibcoreWycheproofBCTestCases', '--include-filter', 'CtsLibcoreWycheproofBCTestCases[secondary_user]', '--include-filter', 'CtsLibcoreWycheproofConscryptTestCases', '--include-filter', 'CtsLibcoreWycheproofConscryptTestCases[secondary_user]'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsLibcore',
+        target_plan=None,
+        bundle='arm',
+        uri='DEV',
+        use_jdk9=True,
+        timeout=39600)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.arm.CtsLiblog b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsLiblog
new file mode 100644
index 0000000..ee36322
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsLiblog
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.arm.CtsLiblog'
+ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
+DEPENDENCIES = 'arc'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsLiblogTestCases, CtsLiblogTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.arm.CtsLiblog',
+        test_name='cheets_CTS_R.internal.arm.CtsLiblog',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsLiblogTestCases', '--include-filter', 'CtsLiblogTestCases[secondary_user]', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsLiblog',
+        target_plan=None,
+        bundle='arm',
+        uri='DEV',
+        use_jdk9=True,
+        timeout=5400)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.arm.CtsLocation b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsLocation
new file mode 100644
index 0000000..154ba5b
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsLocation
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.arm.CtsLocation'
+ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
+DEPENDENCIES = 'arc'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsLocationCoarseTestCases, CtsLocationCoarseTestCases[instant], CtsLocationCoarseTestCases[secondary_user], CtsLocationFineTestCases, CtsLocationFineTestCases[instant], CtsLocationFineTestCases[secondary_user], CtsLocationGnssTestCases, CtsLocationGnssTestCases[instant], CtsLocationGnssTestCases[secondary_user], CtsLocationNoneTestCases, CtsLocationNoneTestCases[instant], CtsLocationNoneTestCases[secondary_user], CtsLocationPrivilegedTestCases, CtsLocationPrivilegedTestCases[instant], CtsLocationPrivilegedTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.arm.CtsLocation',
+        test_name='cheets_CTS_R.internal.arm.CtsLocation',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsLocationCoarseTestCases', '--include-filter', 'CtsLocationCoarseTestCases[instant]', '--include-filter', 'CtsLocationCoarseTestCases[secondary_user]', '--include-filter', 'CtsLocationFineTestCases', '--include-filter', 'CtsLocationFineTestCases[instant]', '--include-filter', 'CtsLocationFineTestCases[secondary_user]', '--include-filter', 'CtsLocationGnssTestCases', '--include-filter', 'CtsLocationGnssTestCases[instant]', '--include-filter', 'CtsLocationGnssTestCases[secondary_user]', '--include-filter', 'CtsLocationNoneTestCases', '--include-filter', 'CtsLocationNoneTestCases[instant]', '--include-filter', 'CtsLocationNoneTestCases[secondary_user]', '--include-filter', 'CtsLocationPrivilegedTestCases', '--include-filter', 'CtsLocationPrivilegedTestCases[instant]', '--include-filter', 'CtsLocationPrivilegedTestCases[secondary_user]', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsLocation',
+        target_plan=None,
+        bundle='arm',
+        uri='DEV',
+        use_jdk9=True,
+        timeout=28800)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.arm.CtsLogd b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsLogd
new file mode 100644
index 0000000..236c3ea
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsLogd
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.arm.CtsLogd'
+ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
+DEPENDENCIES = 'arc'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsLogdTestCases, CtsLogdTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.arm.CtsLogd',
+        test_name='cheets_CTS_R.internal.arm.CtsLogd',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsLogdTestCases', '--include-filter', 'CtsLogdTestCases[secondary_user]', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsLogd',
+        target_plan=None,
+        bundle='arm',
+        uri='DEV',
+        use_jdk9=True,
+        timeout=5400)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.arm.CtsMatchFlag b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsMatchFlag
new file mode 100644
index 0000000..9453bba
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsMatchFlag
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.arm.CtsMatchFlag'
+ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
+DEPENDENCIES = 'arc'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsMatchFlagTestCases, CtsMatchFlagTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.arm.CtsMatchFlag',
+        test_name='cheets_CTS_R.internal.arm.CtsMatchFlag',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsMatchFlagTestCases', '--include-filter', 'CtsMatchFlagTestCases[secondary_user]', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsMatchFlag',
+        target_plan=None,
+        bundle='arm',
+        uri='DEV',
+        use_jdk9=True,
+        timeout=5400)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.arm.CtsMediaBitstreamsTestCases b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsMediaBitstreamsTestCases
new file mode 100644
index 0000000..f388ac9
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsMediaBitstreamsTestCases
@@ -0,0 +1,36 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.arm.CtsMediaBitstreamsTestCases'
+ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
+DEPENDENCIES = 'arc'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsMediaBitstreamsTestCases, CtsMediaBitstreamsTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        needs_push_media=True,
+        tag='internal.arm.CtsMediaBitstreamsTestCases',
+        test_name='cheets_CTS_R.internal.arm.CtsMediaBitstreamsTestCases',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsMediaBitstreamsTestCases', '--include-filter', 'CtsMediaBitstreamsTestCases[secondary_user]', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsMediaBitstreamsTestCases',
+        target_plan=None,
+        bundle='arm',
+        uri='DEV',
+        use_jdk9=True,
+        timeout=5400)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.arm.CtsMediaHostTestCases b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsMediaHostTestCases
new file mode 100644
index 0000000..a0cafc3
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsMediaHostTestCases
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.arm.CtsMediaHostTestCases'
+ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
+DEPENDENCIES = 'arc'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsMediaHostTestCases, CtsMediaHostTestCases[instant] of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.arm.CtsMediaHostTestCases',
+        test_name='cheets_CTS_R.internal.arm.CtsMediaHostTestCases',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsMediaHostTestCases', '--include-filter', 'CtsMediaHostTestCases[instant]', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsMediaHostTestCases',
+        target_plan=None,
+        bundle='arm',
+        uri='DEV',
+        use_jdk9=True,
+        timeout=5400)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.arm.CtsMediaParserTestCases b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsMediaParserTestCases
new file mode 100644
index 0000000..f21a162
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsMediaParserTestCases
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.arm.CtsMediaParserTestCases'
+ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
+DEPENDENCIES = 'arc'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsMediaParserTestCases, CtsMediaParserTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.arm.CtsMediaParserTestCases',
+        test_name='cheets_CTS_R.internal.arm.CtsMediaParserTestCases',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsMediaParserTestCases', '--include-filter', 'CtsMediaParserTestCases[secondary_user]', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsMediaParserTestCases',
+        target_plan=None,
+        bundle='arm',
+        uri='DEV',
+        use_jdk9=True,
+        timeout=5400)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.arm.CtsMediaPerformanceClassTestCases b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsMediaPerformanceClassTestCases
new file mode 100644
index 0000000..b3bc5b3
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsMediaPerformanceClassTestCases
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.arm.CtsMediaPerformanceClassTestCases'
+ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
+DEPENDENCIES = 'arc'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsMediaPerformanceClassTestCases, CtsMediaPerformanceClassTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.arm.CtsMediaPerformanceClassTestCases',
+        test_name='cheets_CTS_R.internal.arm.CtsMediaPerformanceClassTestCases',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsMediaPerformanceClassTestCases', '--include-filter', 'CtsMediaPerformanceClassTestCases[secondary_user]', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsMediaPerformanceClassTestCases',
+        target_plan=None,
+        bundle='arm',
+        uri='DEV',
+        use_jdk9=True,
+        timeout=5400)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.arm.CtsMediaStressTestCases b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsMediaStressTestCases
new file mode 100644
index 0000000..4f22800
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsMediaStressTestCases
@@ -0,0 +1,37 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.arm.CtsMediaStressTestCases'
+ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
+DEPENDENCIES = 'arc'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'LONG'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsMediaStressTestCases, CtsMediaStressTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        needs_push_media=True,
+        tag='internal.arm.CtsMediaStressTestCases',
+        test_name='cheets_CTS_R.internal.arm.CtsMediaStressTestCases',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsMediaStressTestCases', '--include-filter', 'CtsMediaStressTestCases[secondary_user]', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsMediaStressTestCases',
+        target_plan=None,
+        bundle='arm',
+        uri='DEV',
+        precondition_commands=['cras_test_client --mute 1'],
+        use_jdk9=True,
+        timeout=21600)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.arm.CtsMediaStressTestCases.camera.ctshardware b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsMediaStressTestCases.camera.ctshardware
new file mode 100644
index 0000000..aadf36c
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsMediaStressTestCases.camera.ctshardware
@@ -0,0 +1,36 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.arm.CtsMediaStressTestCases.camera.ctshardware'
+ATTRIBUTES = 'suite:arc-cts-hardware'
+DEPENDENCIES = 'arc'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsMediaStressTestCases.camera of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        needs_push_media=True,
+        tag='internal.arm.CtsMediaStressTestCases.camera.ctshardware',
+        test_name='cheets_CTS_R.internal.arm.CtsMediaStressTestCases.camera.ctshardware',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsMediaStressTestCases android.mediastress.cts.MediaRecorderStressTest', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsMediaStressTestCases.camera',
+        target_plan=None,
+        bundle='arm',
+        uri='LATEST',
+        use_jdk9=True,
+        timeout=3600)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.arm.CtsMediaTestCases.32 b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsMediaTestCases.32
new file mode 100644
index 0000000..a51c4f6
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsMediaTestCases.32
@@ -0,0 +1,38 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.arm.CtsMediaTestCases.32'
+ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
+DEPENDENCIES = 'arc'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'LONG'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsMediaTestCases, CtsMediaTestCases[instant] of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        needs_push_media=True,
+        tag='internal.arm.CtsMediaTestCases.32',
+        test_name='cheets_CTS_R.internal.arm.CtsMediaTestCases.32',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsMediaTestCases', '--logcat-on-failure', '--abi', 'armeabi-v7a'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsMediaTestCases',
+        target_plan=None,
+        bundle='arm',
+        uri='DEV',
+        login_precondition_commands=['lsblk -do NAME,RM | sed -n s/1$//p | xargs -n1 eject'],
+        precondition_commands=['cras_test_client --mute 1'],
+        use_jdk9=True,
+        timeout=39600)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.arm.CtsMediaTestCases.64 b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsMediaTestCases.64
new file mode 100644
index 0000000..e11381c
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsMediaTestCases.64
@@ -0,0 +1,38 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.arm.CtsMediaTestCases.64'
+ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
+DEPENDENCIES = 'arc'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'LONG'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsMediaTestCases, CtsMediaTestCases[instant] of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        needs_push_media=True,
+        tag='internal.arm.CtsMediaTestCases.64',
+        test_name='cheets_CTS_R.internal.arm.CtsMediaTestCases.64',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsMediaTestCases', '--include-filter', 'CtsMediaTestCases[instant]', '--logcat-on-failure', '--abi', 'arm64-v8a'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsMediaTestCases',
+        target_plan=None,
+        bundle='arm',
+        uri='DEV',
+        login_precondition_commands=['lsblk -do NAME,RM | sed -n s/1$//p | xargs -n1 eject'],
+        precondition_commands=['cras_test_client --mute 1'],
+        use_jdk9=True,
+        timeout=39600)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.arm.CtsMediaTestCases.audio b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsMediaTestCases.audio
new file mode 100644
index 0000000..07103de
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsMediaTestCases.audio
@@ -0,0 +1,38 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.arm.CtsMediaTestCases.audio'
+ATTRIBUTES = 'suite:arc-cts-qual, suite:arc-cts-r, suite:arc-cts'
+DEPENDENCIES = 'arc'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsMediaTestCases.audio of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        max_retry=9,
+        needs_push_media=True,
+        tag='internal.arm.CtsMediaTestCases.audio',
+        test_name='cheets_CTS_R.internal.arm.CtsMediaTestCases.audio',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsMediaTestCases android.media.cts.AudioAttributesTest', '--include-filter', 'CtsMediaTestCases android.media.cts.AudioEffectTest', '--include-filter', 'CtsMediaTestCases android.media.cts.AudioAttributesTest', '--include-filter', 'CtsMediaTestCases android.media.cts.AudioEffectTest', '--include-filter', 'CtsMediaTestCases android.media.cts.AudioFocusTest', '--include-filter', 'CtsMediaTestCases android.media.cts.AudioFormatTest', '--include-filter', 'CtsMediaTestCases android.media.cts.AudioManagerTest', '--include-filter', 'CtsMediaTestCases android.media.cts.AudioMetadataTest', '--include-filter', 'CtsMediaTestCases android.media.cts.AudioNativeTest', '--include-filter', 'CtsMediaTestCases android.media.cts.AudioPlayRoutingNative', '--include-filter', 'CtsMediaTestCases android.media.cts.AudioPlaybackCaptureTest', '--include-filter', 'CtsMediaTestCases android.media.cts.AudioPlaybackConfigurationTest', '--include-filter', 'CtsMediaTestCases android.media.cts.AudioPreProcessingTest', '--include-filter', 'CtsMediaTestCases android.media.cts.AudioPresentationTest', '--include-filter', 'CtsMediaTestCases android.media.cts.AudioRecordAppOpTest', '--include-filter', 'CtsMediaTestCases android.media.cts.AudioRecordRoutingNative', '--include-filter', 'CtsMediaTestCases android.media.cts.AudioRecordTest', '--include-filter', 'CtsMediaTestCases android.media.cts.AudioRecord_BufferSizeTest', '--include-filter', 'CtsMediaTestCases android.media.cts.AudioRecordingConfigurationTest', '--include-filter', 'CtsMediaTestCases android.media.cts.AudioSystemTest', '--include-filter', 'CtsMediaTestCases android.media.cts.AudioSystemUsageTest', '--include-filter', 'CtsMediaTestCases android.media.cts.AudioTrackLatencyTest', '--include-filter', 'CtsMediaTestCases android.media.cts.AudioTrackOffloadTest', '--include-filter', 'CtsMediaTestCases android.media.cts.AudioTrackSurroundTest', '--include-filter', 'CtsMediaTestCases android.media.cts.AudioTrackTest', '--include-filter', 'CtsMediaTestCases android.media.cts.AudioTrack_ListenerTest', '--include-filter', 'CtsMediaTestCases android.media.cts.SoundPoolAacTest', '--include-filter', 'CtsMediaTestCases android.media.cts.SoundPoolHapticTest', '--include-filter', 'CtsMediaTestCases android.media.cts.SoundPoolMidiTest', '--include-filter', 'CtsMediaTestCases android.media.cts.SoundPoolOggTest', '--include-filter', 'CtsMediaTestCases android.media.cts.VolumeShaperTest', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsMediaTestCases',
+        target_plan=None,
+        bundle='arm',
+        uri='LATEST',
+        precondition_commands=['cras_test_client --mute 1'],
+        use_jdk9=True,
+        timeout=172800)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.arm.CtsMediaTestCases.ctshardware b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsMediaTestCases.ctshardware
new file mode 100644
index 0000000..ce05a36
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsMediaTestCases.ctshardware
@@ -0,0 +1,38 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.arm.CtsMediaTestCases.ctshardware'
+ATTRIBUTES = 'suite:arc-cts-hardware'
+DEPENDENCIES = 'arc'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'LONG'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsMediaTestCases of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        needs_push_media=True,
+        tag='internal.arm.CtsMediaTestCases.ctshardware',
+        test_name='cheets_CTS_R.internal.arm.CtsMediaTestCases.ctshardware',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsMediaTestCases', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsMediaTestCases',
+        target_plan=None,
+        bundle='arm',
+        uri='LATEST',
+        login_precondition_commands=['lsblk -do NAME,RM | sed -n s/1$//p | xargs -n1 eject'],
+        precondition_commands=['cras_test_client --mute 1'],
+        use_jdk9=True,
+        timeout=36000)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.arm.CtsMediaTestCases.exclude-GLView b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsMediaTestCases.exclude-GLView
new file mode 100644
index 0000000..2ba6707
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsMediaTestCases.exclude-GLView
@@ -0,0 +1,38 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.arm.CtsMediaTestCases.exclude-GLView'
+ATTRIBUTES = 'suite:arc-cts-qual, suite:arc-cts-r, suite:arc-cts'
+DEPENDENCIES = 'arc'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsMediaTestCases.exclude-GLView of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        max_retry=9,
+        needs_push_media=True,
+        tag='internal.arm.CtsMediaTestCases.exclude-GLView',
+        test_name='cheets_CTS_R.internal.arm.CtsMediaTestCases.exclude-GLView',
+        run_template=['run', 'commandAndExit', 'cts', '--module', 'CtsMediaTestCases', '--exclude-filter', 'CtsMediaTestCases android.media.cts.DecodeAccuracyTest#testGLViewDecodeAccuracy', '--exclude-filter', 'CtsMediaTestCases android.media.cts.DecodeAccuracyTest#testGLViewLargerHeightDecodeAccuracy', '--exclude-filter', 'CtsMediaTestCases android.media.cts.DecodeAccuracyTest#testGLViewLargerWidthDecodeAccuracy', '--exclude-filter', 'CtsMediaTestCases android.media.cts.MediaExtractorTest#testProgramStreamExtraction', '--exclude-filter', 'CtsMediaTestCases[instant] android.media.cts.MediaExtractorTest#testProgramStreamExtraction', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsMediaTestCases',
+        target_plan=None,
+        bundle='arm',
+        uri='LATEST',
+        precondition_commands=['cras_test_client --mute 1'],
+        use_jdk9=True,
+        timeout=172800)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.arm.CtsMediaTestCases.exclude-GLView.ctshardware b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsMediaTestCases.exclude-GLView.ctshardware
new file mode 100644
index 0000000..cb4e476
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsMediaTestCases.exclude-GLView.ctshardware
@@ -0,0 +1,37 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.arm.CtsMediaTestCases.exclude-GLView.ctshardware'
+ATTRIBUTES = 'suite:arc-cts-hardware'
+DEPENDENCIES = 'arc'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsMediaTestCases.exclude-GLView of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        needs_push_media=True,
+        tag='internal.arm.CtsMediaTestCases.exclude-GLView.ctshardware',
+        test_name='cheets_CTS_R.internal.arm.CtsMediaTestCases.exclude-GLView.ctshardware',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsMediaTestCases', '--exclude-filter', 'CtsMediaTestCases android.media.cts.DecodeAccuracyTest#testGLViewDecodeAccuracy', '--exclude-filter', 'CtsMediaTestCases android.media.cts.DecodeAccuracyTest#testGLViewLargerHeightDecodeAccuracy', '--exclude-filter', 'CtsMediaTestCases android.media.cts.DecodeAccuracyTest#testGLViewLargerWidthDecodeAccuracy', '--exclude-filter', 'CtsMediaTestCases android.media.cts.MediaExtractorTest#testProgramStreamExtraction', '--exclude-filter', 'CtsMediaTestCases[instant] android.media.cts.MediaExtractorTest#testProgramStreamExtraction', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsMediaTestCases',
+        target_plan=None,
+        bundle='arm',
+        uri='LATEST',
+        precondition_commands=['cras_test_client --mute 1'],
+        use_jdk9=True,
+        timeout=36000)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.arm.CtsMediaTestCases.perf b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsMediaTestCases.perf
new file mode 100644
index 0000000..af19ac6
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsMediaTestCases.perf
@@ -0,0 +1,37 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.arm.CtsMediaTestCases.perf'
+ATTRIBUTES = 'suite:arc-cts-qual, suite:arc-cts-r, suite:arc-cts'
+DEPENDENCIES = 'arc'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsMediaTestCases.perf of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        max_retry=9,
+        needs_push_media=True,
+        tag='internal.arm.CtsMediaTestCases.perf',
+        test_name='cheets_CTS_R.internal.arm.CtsMediaTestCases.perf',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsMediaTestCases android.media.cts.VideoDecoderPerfTest', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsMediaTestCases',
+        target_plan=None,
+        bundle='arm',
+        uri='LATEST',
+        use_jdk9=True,
+        timeout=172800)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.arm.CtsMediaTestCases.testGLViewDecodeAccuracy b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsMediaTestCases.testGLViewDecodeAccuracy
new file mode 100644
index 0000000..bd98ade
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsMediaTestCases.testGLViewDecodeAccuracy
@@ -0,0 +1,37 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.arm.CtsMediaTestCases.testGLViewDecodeAccuracy'
+ATTRIBUTES = 'suite:arc-cts-qual, suite:arc-cts-r, suite:arc-cts'
+DEPENDENCIES = 'arc'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsMediaTestCases.testGLViewDecodeAccuracy of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        max_retry=9,
+        needs_push_media=True,
+        tag='internal.arm.CtsMediaTestCases.testGLViewDecodeAccuracy',
+        test_name='cheets_CTS_R.internal.arm.CtsMediaTestCases.testGLViewDecodeAccuracy',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsMediaTestCases android.media.cts.DecodeAccuracyTest#testGLViewDecodeAccuracy', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsMediaTestCases',
+        target_plan=None,
+        bundle='arm',
+        uri='LATEST',
+        use_jdk9=True,
+        timeout=172800)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.arm.CtsMediaTestCases.testGLViewDecodeAccuracy.ctshardware b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsMediaTestCases.testGLViewDecodeAccuracy.ctshardware
new file mode 100644
index 0000000..83a09ef
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsMediaTestCases.testGLViewDecodeAccuracy.ctshardware
@@ -0,0 +1,36 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.arm.CtsMediaTestCases.testGLViewDecodeAccuracy.ctshardware'
+ATTRIBUTES = 'suite:arc-cts-hardware'
+DEPENDENCIES = 'arc'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsMediaTestCases.testGLViewDecodeAccuracy of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        needs_push_media=True,
+        tag='internal.arm.CtsMediaTestCases.testGLViewDecodeAccuracy.ctshardware',
+        test_name='cheets_CTS_R.internal.arm.CtsMediaTestCases.testGLViewDecodeAccuracy.ctshardware',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsMediaTestCases android.media.cts.DecodeAccuracyTest#testGLViewDecodeAccuracy', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsMediaTestCases',
+        target_plan=None,
+        bundle='arm',
+        uri='LATEST',
+        use_jdk9=True,
+        timeout=3600)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.arm.CtsMediaTestCases.testGLViewLargerHeightDecodeAccuracy b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsMediaTestCases.testGLViewLargerHeightDecodeAccuracy
new file mode 100644
index 0000000..9ad25c6
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsMediaTestCases.testGLViewLargerHeightDecodeAccuracy
@@ -0,0 +1,37 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.arm.CtsMediaTestCases.testGLViewLargerHeightDecodeAccuracy'
+ATTRIBUTES = 'suite:arc-cts-qual, suite:arc-cts-r, suite:arc-cts'
+DEPENDENCIES = 'arc'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsMediaTestCases.testGLViewLargerHeightDecodeAccuracy of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        max_retry=9,
+        needs_push_media=True,
+        tag='internal.arm.CtsMediaTestCases.testGLViewLargerHeightDecodeAccuracy',
+        test_name='cheets_CTS_R.internal.arm.CtsMediaTestCases.testGLViewLargerHeightDecodeAccuracy',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsMediaTestCases android.media.cts.DecodeAccuracyTest#testGLViewLargerHeightDecodeAccuracy', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsMediaTestCases',
+        target_plan=None,
+        bundle='arm',
+        uri='LATEST',
+        use_jdk9=True,
+        timeout=172800)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.arm.CtsMediaTestCases.testGLViewLargerHeightDecodeAccuracy.ctshardware b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsMediaTestCases.testGLViewLargerHeightDecodeAccuracy.ctshardware
new file mode 100644
index 0000000..8cce5f4
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsMediaTestCases.testGLViewLargerHeightDecodeAccuracy.ctshardware
@@ -0,0 +1,36 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.arm.CtsMediaTestCases.testGLViewLargerHeightDecodeAccuracy.ctshardware'
+ATTRIBUTES = 'suite:arc-cts-hardware'
+DEPENDENCIES = 'arc'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsMediaTestCases.testGLViewLargerHeightDecodeAccuracy of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        needs_push_media=True,
+        tag='internal.arm.CtsMediaTestCases.testGLViewLargerHeightDecodeAccuracy.ctshardware',
+        test_name='cheets_CTS_R.internal.arm.CtsMediaTestCases.testGLViewLargerHeightDecodeAccuracy.ctshardware',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsMediaTestCases android.media.cts.DecodeAccuracyTest#testGLViewLargerHeightDecodeAccuracy', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsMediaTestCases',
+        target_plan=None,
+        bundle='arm',
+        uri='LATEST',
+        use_jdk9=True,
+        timeout=3600)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.arm.CtsMediaTestCases.testGLViewLargerWidthDecodeAccuracy b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsMediaTestCases.testGLViewLargerWidthDecodeAccuracy
new file mode 100644
index 0000000..2d19910
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsMediaTestCases.testGLViewLargerWidthDecodeAccuracy
@@ -0,0 +1,37 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.arm.CtsMediaTestCases.testGLViewLargerWidthDecodeAccuracy'
+ATTRIBUTES = 'suite:arc-cts-qual, suite:arc-cts-r, suite:arc-cts'
+DEPENDENCIES = 'arc'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsMediaTestCases.testGLViewLargerWidthDecodeAccuracy of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        max_retry=9,
+        needs_push_media=True,
+        tag='internal.arm.CtsMediaTestCases.testGLViewLargerWidthDecodeAccuracy',
+        test_name='cheets_CTS_R.internal.arm.CtsMediaTestCases.testGLViewLargerWidthDecodeAccuracy',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsMediaTestCases android.media.cts.DecodeAccuracyTest#testGLViewLargerWidthDecodeAccuracy', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsMediaTestCases',
+        target_plan=None,
+        bundle='arm',
+        uri='LATEST',
+        use_jdk9=True,
+        timeout=172800)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.arm.CtsMediaTestCases.testGLViewLargerWidthDecodeAccuracy.ctshardware b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsMediaTestCases.testGLViewLargerWidthDecodeAccuracy.ctshardware
new file mode 100644
index 0000000..b9d0773
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsMediaTestCases.testGLViewLargerWidthDecodeAccuracy.ctshardware
@@ -0,0 +1,36 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.arm.CtsMediaTestCases.testGLViewLargerWidthDecodeAccuracy.ctshardware'
+ATTRIBUTES = 'suite:arc-cts-hardware'
+DEPENDENCIES = 'arc'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsMediaTestCases.testGLViewLargerWidthDecodeAccuracy of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        needs_push_media=True,
+        tag='internal.arm.CtsMediaTestCases.testGLViewLargerWidthDecodeAccuracy.ctshardware',
+        test_name='cheets_CTS_R.internal.arm.CtsMediaTestCases.testGLViewLargerWidthDecodeAccuracy.ctshardware',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsMediaTestCases android.media.cts.DecodeAccuracyTest#testGLViewLargerWidthDecodeAccuracy', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsMediaTestCases',
+        target_plan=None,
+        bundle='arm',
+        uri='LATEST',
+        use_jdk9=True,
+        timeout=3600)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.arm.CtsMediaTestCases.video b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsMediaTestCases.video
new file mode 100644
index 0000000..6f7efc3
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsMediaTestCases.video
@@ -0,0 +1,38 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.arm.CtsMediaTestCases.video'
+ATTRIBUTES = 'suite:arc-cts-qual, suite:arc-cts-r, suite:arc-cts'
+DEPENDENCIES = 'arc'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsMediaTestCases.video of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        max_retry=9,
+        needs_push_media=True,
+        tag='internal.arm.CtsMediaTestCases.video',
+        test_name='cheets_CTS_R.internal.arm.CtsMediaTestCases.video',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsMediaTestCases android.media.cts.AdaptivePlaybackTest', '--include-filter', 'CtsMediaTestCases android.media.cts.DecodeAccuracyTest', '--include-filter', 'CtsMediaTestCases android.media.cts.DecodeEditEncodeTest', '--include-filter', 'CtsMediaTestCases android.media.cts.DecoderConformanceTest', '--include-filter', 'CtsMediaTestCases android.media.cts.EncodeDecodeTest', '--include-filter', 'CtsMediaTestCases android.media.cts.ExtractDecodeEditEncodeMuxTest', '--include-filter', 'CtsMediaTestCases android.media.cts.MediaCodecPlayerTest', '--include-filter', 'CtsMediaTestCases android.media.cts.MediaCodecPlayerTest', '--include-filter', 'CtsMediaTestCases android.media.cts.MediaDrmClearkeyTest', '--include-filter', 'CtsMediaTestCases android.media.cts.MediaRecorderTest', '--include-filter', 'CtsMediaTestCases android.media.cts.MediaSynctest#testPlayVideo', '--include-filter', 'CtsMediaTestCases android.media.cts.VideoCodecTest', '--include-filter', 'CtsMediaTestCases android.media.cts.VideoEncoderTest', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsMediaTestCases',
+        target_plan=None,
+        bundle='arm',
+        uri='LATEST',
+        precondition_commands=['cras_test_client --mute 1'],
+        use_jdk9=True,
+        timeout=172800)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.arm.CtsMediaV2TestCases b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsMediaV2TestCases
new file mode 100644
index 0000000..9adde8a
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsMediaV2TestCases
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.arm.CtsMediaV2TestCases'
+ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
+DEPENDENCIES = 'arc'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsMediaV2TestCases of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.arm.CtsMediaV2TestCases',
+        test_name='cheets_CTS_R.internal.arm.CtsMediaV2TestCases',
+        run_template=['run', 'commandAndExit', 'cts', '--module', 'CtsMediaV2TestCases', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsMediaV2TestCases',
+        target_plan=None,
+        bundle='arm',
+        uri='DEV',
+        use_jdk9=True,
+        timeout=3600)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.arm.CtsMidiTestCases b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsMidiTestCases
new file mode 100644
index 0000000..4db4300
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsMidiTestCases
@@ -0,0 +1,36 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.arm.CtsMidiTestCases'
+ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild, suite:bvt-perbuild'
+DEPENDENCIES = 'arc'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsMidiTestCases of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        max_retry=3,
+        tag='internal.arm.CtsMidiTestCases',
+        test_name='cheets_CTS_R.internal.arm.CtsMidiTestCases',
+        run_template=['run', 'commandAndExit', 'cts', '--module', 'CtsMidiTestCases', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsMidiTestCases',
+        target_plan=None,
+        bundle='arm',
+        uri='DEV',
+        use_jdk9=True,
+        timeout=3600)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.arm.CtsMimeMap b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsMimeMap
new file mode 100644
index 0000000..de63c0c
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsMimeMap
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.arm.CtsMimeMap'
+ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
+DEPENDENCIES = 'arc'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsMimeMapTestCases, CtsMimeMapTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.arm.CtsMimeMap',
+        test_name='cheets_CTS_R.internal.arm.CtsMimeMap',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsMimeMapTestCases', '--include-filter', 'CtsMimeMapTestCases[secondary_user]', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsMimeMap',
+        target_plan=None,
+        bundle='arm',
+        uri='DEV',
+        use_jdk9=True,
+        timeout=5400)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.arm.CtsMocking b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsMocking
new file mode 100644
index 0000000..5c6c5fb
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsMocking
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.arm.CtsMocking'
+ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
+DEPENDENCIES = 'arc'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsMockingDebuggableTestCases, CtsMockingDebuggableTestCases[instant], CtsMockingDebuggableTestCases[secondary_user], CtsMockingTestCases, CtsMockingTestCases[instant], CtsMockingTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.arm.CtsMocking',
+        test_name='cheets_CTS_R.internal.arm.CtsMocking',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsMockingDebuggableTestCases', '--include-filter', 'CtsMockingDebuggableTestCases[instant]', '--include-filter', 'CtsMockingDebuggableTestCases[secondary_user]', '--include-filter', 'CtsMockingTestCases', '--include-filter', 'CtsMockingTestCases[instant]', '--include-filter', 'CtsMockingTestCases[secondary_user]', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsMocking',
+        target_plan=None,
+        bundle='arm',
+        uri='DEV',
+        use_jdk9=True,
+        timeout=12600)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.arm.CtsMonkey b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsMonkey
new file mode 100644
index 0000000..88a8eb7
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsMonkey
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.arm.CtsMonkey'
+ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
+DEPENDENCIES = 'arc'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsMonkeyTestCases, CtsMonkeyTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.arm.CtsMonkey',
+        test_name='cheets_CTS_R.internal.arm.CtsMonkey',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsMonkeyTestCases', '--include-filter', 'CtsMonkeyTestCases[secondary_user]', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsMonkey',
+        target_plan=None,
+        bundle='arm',
+        uri='DEV',
+        use_jdk9=True,
+        timeout=5400)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.arm.CtsMultiUser b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsMultiUser
new file mode 100644
index 0000000..98353f3
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsMultiUser
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.arm.CtsMultiUser'
+ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
+DEPENDENCIES = 'arc'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsMultiUserHostTestCases, CtsMultiUserHostTestCases[instant], CtsMultiUserHostTestCases[secondary_user], CtsMultiUserTestCases, CtsMultiUserTestCases[instant], CtsMultiUserTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.arm.CtsMultiUser',
+        test_name='cheets_CTS_R.internal.arm.CtsMultiUser',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsMultiUserHostTestCases', '--include-filter', 'CtsMultiUserHostTestCases[instant]', '--include-filter', 'CtsMultiUserHostTestCases[secondary_user]', '--include-filter', 'CtsMultiUserTestCases', '--include-filter', 'CtsMultiUserTestCases[instant]', '--include-filter', 'CtsMultiUserTestCases[secondary_user]', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsMultiUser',
+        target_plan=None,
+        bundle='arm',
+        uri='DEV',
+        use_jdk9=True,
+        timeout=12600)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.arm.CtsNNAPI b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsNNAPI
new file mode 100644
index 0000000..28409e5
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsNNAPI
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.arm.CtsNNAPI'
+ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
+DEPENDENCIES = 'arc'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsNNAPITestCases, CtsNNAPITestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.arm.CtsNNAPI',
+        test_name='cheets_CTS_R.internal.arm.CtsNNAPI',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsNNAPITestCases', '--include-filter', 'CtsNNAPITestCases[secondary_user]', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsNNAPI',
+        target_plan=None,
+        bundle='arm',
+        uri='DEV',
+        use_jdk9=True,
+        timeout=5400)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.arm.CtsNNAPIBenchmark b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsNNAPIBenchmark
new file mode 100644
index 0000000..0ffadc1
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsNNAPIBenchmark
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.arm.CtsNNAPIBenchmark'
+ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
+DEPENDENCIES = 'arc'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsNNAPIBenchmarkTestCases, CtsNNAPIBenchmarkTestCases[instant], CtsNNAPIBenchmarkTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.arm.CtsNNAPIBenchmark',
+        test_name='cheets_CTS_R.internal.arm.CtsNNAPIBenchmark',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsNNAPIBenchmarkTestCases', '--include-filter', 'CtsNNAPIBenchmarkTestCases[instant]', '--include-filter', 'CtsNNAPIBenchmarkTestCases[secondary_user]', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsNNAPIBenchmark',
+        target_plan=None,
+        bundle='arm',
+        uri='DEV',
+        use_jdk9=True,
+        timeout=12600)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.arm.CtsNative b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsNative
new file mode 100644
index 0000000..1c7d844
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsNative
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.arm.CtsNative'
+ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
+DEPENDENCIES = 'arc'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsNativeEncryptionTestCases, CtsNativeEncryptionTestCases[instant], CtsNativeEncryptionTestCases[secondary_user], CtsNativeHardwareTestCases, CtsNativeHardwareTestCases[secondary_user], CtsNativeMediaAAudioTestCases, CtsNativeMediaAAudioTestCases[instant], CtsNativeMediaAAudioTestCases[secondary_user], CtsNativeMediaMetricsTestCases, CtsNativeMediaMetricsTestCases[instant], CtsNativeMediaMetricsTestCases[secondary_user], CtsNativeMediaSlTestCases, CtsNativeMediaSlTestCases[instant], CtsNativeMediaSlTestCases[secondary_user], CtsNativeMediaXaTestCases, CtsNativeMediaXaTestCases[instant], CtsNativeMediaXaTestCases[secondary_user], CtsNativeMidiTestCases, CtsNativeMidiTestCases[secondary_user], CtsNativeNetDnsTestCases, CtsNativeNetDnsTestCases[instant], CtsNativeNetDnsTestCases[secondary_user], CtsNativeNetTestCases, CtsNativeNetTestCases[instant], CtsNativeNetTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.arm.CtsNative',
+        test_name='cheets_CTS_R.internal.arm.CtsNative',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsNativeEncryptionTestCases', '--include-filter', 'CtsNativeEncryptionTestCases[instant]', '--include-filter', 'CtsNativeEncryptionTestCases[secondary_user]', '--include-filter', 'CtsNativeHardwareTestCases', '--include-filter', 'CtsNativeHardwareTestCases[secondary_user]', '--include-filter', 'CtsNativeMediaAAudioTestCases', '--include-filter', 'CtsNativeMediaAAudioTestCases[instant]', '--include-filter', 'CtsNativeMediaAAudioTestCases[secondary_user]', '--include-filter', 'CtsNativeMediaMetricsTestCases', '--include-filter', 'CtsNativeMediaMetricsTestCases[instant]', '--include-filter', 'CtsNativeMediaMetricsTestCases[secondary_user]', '--include-filter', 'CtsNativeMediaSlTestCases', '--include-filter', 'CtsNativeMediaSlTestCases[instant]', '--include-filter', 'CtsNativeMediaSlTestCases[secondary_user]', '--include-filter', 'CtsNativeMediaXaTestCases', '--include-filter', 'CtsNativeMediaXaTestCases[instant]', '--include-filter', 'CtsNativeMediaXaTestCases[secondary_user]', '--include-filter', 'CtsNativeMidiTestCases', '--include-filter', 'CtsNativeMidiTestCases[secondary_user]', '--include-filter', 'CtsNativeNetDnsTestCases', '--include-filter', 'CtsNativeNetDnsTestCases[instant]', '--include-filter', 'CtsNativeNetDnsTestCases[secondary_user]', '--include-filter', 'CtsNativeNetTestCases', '--include-filter', 'CtsNativeNetTestCases[instant]', '--include-filter', 'CtsNativeNetTestCases[secondary_user]', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsNative',
+        target_plan=None,
+        bundle='arm',
+        uri='DEV',
+        use_jdk9=True,
+        timeout=46800)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.arm.CtsNativeMediaAAudioTestCases.ctshardware b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsNativeMediaAAudioTestCases.ctshardware
new file mode 100644
index 0000000..54f29de
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsNativeMediaAAudioTestCases.ctshardware
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.arm.CtsNativeMediaAAudioTestCases.ctshardware'
+ATTRIBUTES = 'suite:arc-cts-hardware'
+DEPENDENCIES = 'arc'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsNativeMediaAAudioTestCases of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.arm.CtsNativeMediaAAudioTestCases.ctshardware',
+        test_name='cheets_CTS_R.internal.arm.CtsNativeMediaAAudioTestCases.ctshardware',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsNativeMediaAAudioTestCases', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsNativeMediaAAudioTestCases',
+        target_plan=None,
+        bundle='arm',
+        uri='LATEST',
+        use_jdk9=True,
+        timeout=3600)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.arm.CtsNdef b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsNdef
new file mode 100644
index 0000000..76412a5
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsNdef
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.arm.CtsNdef'
+ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
+DEPENDENCIES = 'arc'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsNdefTestCases, CtsNdefTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.arm.CtsNdef',
+        test_name='cheets_CTS_R.internal.arm.CtsNdef',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsNdefTestCases', '--include-filter', 'CtsNdefTestCases[secondary_user]', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsNdef',
+        target_plan=None,
+        bundle='arm',
+        uri='DEV',
+        use_jdk9=True,
+        timeout=5400)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.arm.CtsNdkBinder b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsNdkBinder
new file mode 100644
index 0000000..c38a4d2
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsNdkBinder
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.arm.CtsNdkBinder'
+ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
+DEPENDENCIES = 'arc'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsNdkBinderTestCases, CtsNdkBinderTestCases[instant], CtsNdkBinderTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.arm.CtsNdkBinder',
+        test_name='cheets_CTS_R.internal.arm.CtsNdkBinder',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsNdkBinderTestCases', '--include-filter', 'CtsNdkBinderTestCases[instant]', '--include-filter', 'CtsNdkBinderTestCases[secondary_user]', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsNdkBinder',
+        target_plan=None,
+        bundle='arm',
+        uri='DEV',
+        use_jdk9=True,
+        timeout=7200)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.arm.CtsNet b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsNet
new file mode 100644
index 0000000..580e70b
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsNet
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.arm.CtsNet'
+ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
+DEPENDENCIES = 'arc'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsNetApi23TestCases, CtsNetApi23TestCases[secondary_user], CtsNetSecConfigAttributeTestCases, CtsNetSecConfigAttributeTestCases[instant], CtsNetSecConfigAttributeTestCases[secondary_user], CtsNetSecConfigBasicDebugDisabledTestCases, CtsNetSecConfigBasicDebugDisabledTestCases[instant], CtsNetSecConfigBasicDebugDisabledTestCases[secondary_user], CtsNetSecConfigBasicDebugEnabledTestCases, CtsNetSecConfigBasicDebugEnabledTestCases[instant], CtsNetSecConfigBasicDebugEnabledTestCases[secondary_user], CtsNetSecConfigBasicDomainConfigTestCases, CtsNetSecConfigBasicDomainConfigTestCases[instant], CtsNetSecConfigBasicDomainConfigTestCases[secondary_user], CtsNetSecConfigCleartextTrafficTestCases, CtsNetSecConfigCleartextTrafficTestCases[instant], CtsNetSecConfigCleartextTrafficTestCases[secondary_user], CtsNetSecConfigDownloadManagerTestCases, CtsNetSecConfigDownloadManagerTestCases[secondary_user], CtsNetSecConfigInvalidPinTestCases, CtsNetSecConfigInvalidPinTestCases[instant], CtsNetSecConfigInvalidPinTestCases[secondary_user], CtsNetSecConfigNestedDomainConfigTestCases, CtsNetSecConfigNestedDomainConfigTestCases[instant], CtsNetSecConfigNestedDomainConfigTestCases[secondary_user], CtsNetSecConfigPrePCleartextTrafficTestCases, CtsNetSecConfigPrePCleartextTrafficTestCases[secondary_user], CtsNetSecConfigResourcesSrcTestCases, CtsNetSecConfigResourcesSrcTestCases[instant], CtsNetSecConfigResourcesSrcTestCases[secondary_user], CtsNetSecPolicyUsesCleartextTrafficFalseTestCases, CtsNetSecPolicyUsesCleartextTrafficFalseTestCases[secondary_user], CtsNetSecPolicyUsesCleartextTrafficTrueTestCases, CtsNetSecPolicyUsesCleartextTrafficTrueTestCases[secondary_user], CtsNetSecPolicyUsesCleartextTrafficUnspecifiedTestCases, CtsNetSecPolicyUsesCleartextTrafficUnspecifiedTestCases[secondary_user], CtsNetTestCases, CtsNetTestCasesInternetPermission, CtsNetTestCasesInternetPermission[instant], CtsNetTestCasesInternetPermission[secondary_user], CtsNetTestCasesLegacyApi22, CtsNetTestCasesLegacyApi22[secondary_user], CtsNetTestCasesLegacyPermission22, CtsNetTestCasesLegacyPermission22[secondary_user], CtsNetTestCasesUpdateStatsPermission, CtsNetTestCasesUpdateStatsPermission[instant], CtsNetTestCasesUpdateStatsPermission[secondary_user], CtsNetTestCases[instant], CtsNetTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.arm.CtsNet',
+        test_name='cheets_CTS_R.internal.arm.CtsNet',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsNetApi23TestCases', '--include-filter', 'CtsNetApi23TestCases[secondary_user]', '--include-filter', 'CtsNetSecConfigAttributeTestCases', '--include-filter', 'CtsNetSecConfigAttributeTestCases[instant]', '--include-filter', 'CtsNetSecConfigAttributeTestCases[secondary_user]', '--include-filter', 'CtsNetSecConfigBasicDebugDisabledTestCases', '--include-filter', 'CtsNetSecConfigBasicDebugDisabledTestCases[instant]', '--include-filter', 'CtsNetSecConfigBasicDebugDisabledTestCases[secondary_user]', '--include-filter', 'CtsNetSecConfigBasicDebugEnabledTestCases', '--include-filter', 'CtsNetSecConfigBasicDebugEnabledTestCases[instant]', '--include-filter', 'CtsNetSecConfigBasicDebugEnabledTestCases[secondary_user]', '--include-filter', 'CtsNetSecConfigBasicDomainConfigTestCases', '--include-filter', 'CtsNetSecConfigBasicDomainConfigTestCases[instant]', '--include-filter', 'CtsNetSecConfigBasicDomainConfigTestCases[secondary_user]', '--include-filter', 'CtsNetSecConfigCleartextTrafficTestCases', '--include-filter', 'CtsNetSecConfigCleartextTrafficTestCases[instant]', '--include-filter', 'CtsNetSecConfigCleartextTrafficTestCases[secondary_user]', '--include-filter', 'CtsNetSecConfigDownloadManagerTestCases', '--include-filter', 'CtsNetSecConfigDownloadManagerTestCases[secondary_user]', '--include-filter', 'CtsNetSecConfigInvalidPinTestCases', '--include-filter', 'CtsNetSecConfigInvalidPinTestCases[instant]', '--include-filter', 'CtsNetSecConfigInvalidPinTestCases[secondary_user]', '--include-filter', 'CtsNetSecConfigNestedDomainConfigTestCases', '--include-filter', 'CtsNetSecConfigNestedDomainConfigTestCases[instant]', '--include-filter', 'CtsNetSecConfigNestedDomainConfigTestCases[secondary_user]', '--include-filter', 'CtsNetSecConfigPrePCleartextTrafficTestCases', '--include-filter', 'CtsNetSecConfigPrePCleartextTrafficTestCases[secondary_user]', '--include-filter', 'CtsNetSecConfigResourcesSrcTestCases', '--include-filter', 'CtsNetSecConfigResourcesSrcTestCases[instant]', '--include-filter', 'CtsNetSecConfigResourcesSrcTestCases[secondary_user]', '--include-filter', 'CtsNetSecPolicyUsesCleartextTrafficFalseTestCases', '--include-filter', 'CtsNetSecPolicyUsesCleartextTrafficFalseTestCases[secondary_user]', '--include-filter', 'CtsNetSecPolicyUsesCleartextTrafficTrueTestCases', '--include-filter', 'CtsNetSecPolicyUsesCleartextTrafficTrueTestCases[secondary_user]', '--include-filter', 'CtsNetSecPolicyUsesCleartextTrafficUnspecifiedTestCases', '--include-filter', 'CtsNetSecPolicyUsesCleartextTrafficUnspecifiedTestCases[secondary_user]', '--include-filter', 'CtsNetTestCases', '--include-filter', 'CtsNetTestCasesInternetPermission', '--include-filter', 'CtsNetTestCasesInternetPermission[instant]', '--include-filter', 'CtsNetTestCasesInternetPermission[secondary_user]', '--include-filter', 'CtsNetTestCasesLegacyApi22', '--include-filter', 'CtsNetTestCasesLegacyApi22[secondary_user]', '--include-filter', 'CtsNetTestCasesLegacyPermission22', '--include-filter', 'CtsNetTestCasesLegacyPermission22[secondary_user]', '--include-filter', 'CtsNetTestCasesUpdateStatsPermission', '--include-filter', 'CtsNetTestCasesUpdateStatsPermission[instant]', '--include-filter', 'CtsNetTestCasesUpdateStatsPermission[secondary_user]', '--include-filter', 'CtsNetTestCases[instant]', '--include-filter', 'CtsNetTestCases[secondary_user]', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsNet',
+        target_plan=None,
+        bundle='arm',
+        uri='DEV',
+        use_jdk9=True,
+        timeout=90000)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.arm.CtsNetTestCases.ctshardware b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsNetTestCases.ctshardware
new file mode 100644
index 0000000..a454565
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsNetTestCases.ctshardware
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.arm.CtsNetTestCases.ctshardware'
+ATTRIBUTES = 'suite:arc-cts-hardware'
+DEPENDENCIES = 'arc'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsNetTestCases of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.arm.CtsNetTestCases.ctshardware',
+        test_name='cheets_CTS_R.internal.arm.CtsNetTestCases.ctshardware',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsNetTestCases', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsNetTestCases',
+        target_plan=None,
+        bundle='arm',
+        uri='LATEST',
+        use_jdk9=True,
+        timeout=3600)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.arm.CtsNfc b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsNfc
new file mode 100644
index 0000000..10b522a
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsNfc
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.arm.CtsNfc'
+ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
+DEPENDENCIES = 'arc'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsNfcTestCases, CtsNfcTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.arm.CtsNfc',
+        test_name='cheets_CTS_R.internal.arm.CtsNfc',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsNfcTestCases', '--include-filter', 'CtsNfcTestCases[secondary_user]', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsNfc',
+        target_plan=None,
+        bundle='arm',
+        uri='DEV',
+        use_jdk9=True,
+        timeout=5400)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.arm.CtsNoPermission b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsNoPermission
new file mode 100644
index 0000000..a1a453a
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsNoPermission
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.arm.CtsNoPermission'
+ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
+DEPENDENCIES = 'arc'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsNoPermissionTestCases, CtsNoPermissionTestCases25, CtsNoPermissionTestCases25[secondary_user], CtsNoPermissionTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.arm.CtsNoPermission',
+        test_name='cheets_CTS_R.internal.arm.CtsNoPermission',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsNoPermissionTestCases', '--include-filter', 'CtsNoPermissionTestCases25', '--include-filter', 'CtsNoPermissionTestCases25[secondary_user]', '--include-filter', 'CtsNoPermissionTestCases[secondary_user]', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsNoPermission',
+        target_plan=None,
+        bundle='arm',
+        uri='DEV',
+        use_jdk9=True,
+        timeout=9000)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.arm.CtsOmapi b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsOmapi
new file mode 100644
index 0000000..1045b92
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsOmapi
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.arm.CtsOmapi'
+ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
+DEPENDENCIES = 'arc'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsOmapiTestCases, CtsOmapiTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.arm.CtsOmapi',
+        test_name='cheets_CTS_R.internal.arm.CtsOmapi',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsOmapiTestCases', '--include-filter', 'CtsOmapiTestCases[secondary_user]', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsOmapi',
+        target_plan=None,
+        bundle='arm',
+        uri='DEV',
+        use_jdk9=True,
+        timeout=5400)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.arm.CtsOpenG b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsOpenG
new file mode 100644
index 0000000..4c80fc3
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsOpenG
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.arm.CtsOpenG'
+ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
+DEPENDENCIES = 'arc'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsOpenGLTestCases, CtsOpenGLTestCases[secondary_user], CtsOpenGlPerf2TestCases, CtsOpenGlPerf2TestCases[secondary_user], CtsOpenGlPerfTestCases of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.arm.CtsOpenG',
+        test_name='cheets_CTS_R.internal.arm.CtsOpenG',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsOpenGLTestCases', '--include-filter', 'CtsOpenGLTestCases[secondary_user]', '--include-filter', 'CtsOpenGlPerf2TestCases', '--include-filter', 'CtsOpenGlPerf2TestCases[secondary_user]', '--include-filter', 'CtsOpenGlPerfTestCases', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsOpenG',
+        target_plan=None,
+        bundle='arm',
+        uri='DEV',
+        use_jdk9=True,
+        timeout=10800)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.arm.CtsOs b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsOs
new file mode 100644
index 0000000..d793db8
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsOs
@@ -0,0 +1,36 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.arm.CtsOs'
+ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
+DEPENDENCIES = 'arc'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsOsHostTestCases, CtsOsHostTestCases[instant], CtsOsHostTestCases[secondary_user], CtsOsTestCases, CtsOsTestCases[instant] of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.arm.CtsOs',
+        test_name='cheets_CTS_R.internal.arm.CtsOs',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsOsHostTestCases', '--include-filter', 'CtsOsHostTestCases[instant]', '--include-filter', 'CtsOsHostTestCases[secondary_user]', '--include-filter', 'CtsOsTestCases', '--include-filter', 'CtsOsTestCases[instant]', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsOs',
+        target_plan=None,
+        bundle='arm',
+        uri='DEV',
+        login_precondition_commands=['lsblk -do NAME,RM | sed -n s/1$//p | xargs -n1 eject'],
+        use_jdk9=True,
+        timeout=10800)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.arm.CtsPackage b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsPackage
new file mode 100644
index 0000000..d082c50
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsPackage
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.arm.CtsPackage'
+ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
+DEPENDENCIES = 'arc'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsPackageInstallAppOpDefaultTestCases, CtsPackageInstallAppOpDefaultTestCases[instant], CtsPackageInstallAppOpDefaultTestCases[secondary_user], CtsPackageInstallAppOpDeniedTestCases, CtsPackageInstallAppOpDeniedTestCases[instant], CtsPackageInstallAppOpDeniedTestCases[secondary_user], CtsPackageInstallTestCases, CtsPackageInstallTestCases[instant], CtsPackageInstallTestCases[secondary_user], CtsPackageInstallerTapjackingTestCases, CtsPackageInstallerTapjackingTestCases[secondary_user], CtsPackageUninstallTestCases, CtsPackageUninstallTestCases[secondary_user], CtsPackageWatchdogTestCases, CtsPackageWatchdogTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.arm.CtsPackage',
+        test_name='cheets_CTS_R.internal.arm.CtsPackage',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsPackageInstallAppOpDefaultTestCases', '--include-filter', 'CtsPackageInstallAppOpDefaultTestCases[instant]', '--include-filter', 'CtsPackageInstallAppOpDefaultTestCases[secondary_user]', '--include-filter', 'CtsPackageInstallAppOpDeniedTestCases', '--include-filter', 'CtsPackageInstallAppOpDeniedTestCases[instant]', '--include-filter', 'CtsPackageInstallAppOpDeniedTestCases[secondary_user]', '--include-filter', 'CtsPackageInstallTestCases', '--include-filter', 'CtsPackageInstallTestCases[instant]', '--include-filter', 'CtsPackageInstallTestCases[secondary_user]', '--include-filter', 'CtsPackageInstallerTapjackingTestCases', '--include-filter', 'CtsPackageInstallerTapjackingTestCases[secondary_user]', '--include-filter', 'CtsPackageUninstallTestCases', '--include-filter', 'CtsPackageUninstallTestCases[secondary_user]', '--include-filter', 'CtsPackageWatchdogTestCases', '--include-filter', 'CtsPackageWatchdogTestCases[secondary_user]', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsPackage',
+        target_plan=None,
+        bundle='arm',
+        uri='DEV',
+        use_jdk9=True,
+        timeout=28800)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.arm.CtsPdf b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsPdf
new file mode 100644
index 0000000..4f2f2c4
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsPdf
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.arm.CtsPdf'
+ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
+DEPENDENCIES = 'arc'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsPdfTestCases, CtsPdfTestCases[instant], CtsPdfTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.arm.CtsPdf',
+        test_name='cheets_CTS_R.internal.arm.CtsPdf',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsPdfTestCases', '--include-filter', 'CtsPdfTestCases[instant]', '--include-filter', 'CtsPdfTestCases[secondary_user]', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsPdf',
+        target_plan=None,
+        bundle='arm',
+        uri='DEV',
+        use_jdk9=True,
+        timeout=7200)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.arm.CtsPerfetto b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsPerfetto
new file mode 100644
index 0000000..7f2d394
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsPerfetto
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.arm.CtsPerfetto'
+ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
+DEPENDENCIES = 'arc'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsPerfettoTestCases, CtsPerfettoTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.arm.CtsPerfetto',
+        test_name='cheets_CTS_R.internal.arm.CtsPerfetto',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsPerfettoTestCases', '--include-filter', 'CtsPerfettoTestCases[secondary_user]', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsPerfetto',
+        target_plan=None,
+        bundle='arm',
+        uri='DEV',
+        use_jdk9=True,
+        timeout=5400)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.arm.CtsPerfettoTestCases.ctshardware b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsPerfettoTestCases.ctshardware
new file mode 100644
index 0000000..9478c06
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsPerfettoTestCases.ctshardware
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.arm.CtsPerfettoTestCases.ctshardware'
+ATTRIBUTES = 'suite:arc-cts-hardware'
+DEPENDENCIES = 'arc'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsPerfettoTestCases of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.arm.CtsPerfettoTestCases.ctshardware',
+        test_name='cheets_CTS_R.internal.arm.CtsPerfettoTestCases.ctshardware',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsPerfettoTestCases', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsPerfettoTestCases',
+        target_plan=None,
+        bundle='arm',
+        uri='LATEST',
+        use_jdk9=True,
+        timeout=3600)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.arm.CtsPermission b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsPermission
new file mode 100644
index 0000000..0736f77
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsPermission
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.arm.CtsPermission'
+ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
+DEPENDENCIES = 'arc'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsPermission2TestCases, CtsPermission2TestCases[instant], CtsPermission3TestCases, CtsPermission3TestCases[secondary_user], CtsPermissionTestCases, CtsPermissionTestCasesSdk28, CtsPermissionTestCasesSdk28[instant], CtsPermissionTestCasesSdk28[secondary_user], CtsPermissionTestCasesTelephony, CtsPermissionTestCasesTelephony[instant], CtsPermissionTestCasesTelephony[secondary_user], CtsPermissionTestCases[instant] of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.arm.CtsPermission',
+        test_name='cheets_CTS_R.internal.arm.CtsPermission',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsPermission2TestCases', '--include-filter', 'CtsPermission2TestCases[instant]', '--include-filter', 'CtsPermission3TestCases', '--include-filter', 'CtsPermission3TestCases[secondary_user]', '--include-filter', 'CtsPermissionTestCases', '--include-filter', 'CtsPermissionTestCasesSdk28', '--include-filter', 'CtsPermissionTestCasesSdk28[instant]', '--include-filter', 'CtsPermissionTestCasesSdk28[secondary_user]', '--include-filter', 'CtsPermissionTestCasesTelephony', '--include-filter', 'CtsPermissionTestCasesTelephony[instant]', '--include-filter', 'CtsPermissionTestCasesTelephony[secondary_user]', '--include-filter', 'CtsPermissionTestCases[instant]', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsPermission',
+        target_plan=None,
+        bundle='arm',
+        uri='DEV',
+        use_jdk9=True,
+        timeout=23400)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.arm.CtsPermissionTestCases.camera.ctshardware b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsPermissionTestCases.camera.ctshardware
new file mode 100644
index 0000000..89d278f
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsPermissionTestCases.camera.ctshardware
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.arm.CtsPermissionTestCases.camera.ctshardware'
+ATTRIBUTES = 'suite:arc-cts-hardware'
+DEPENDENCIES = 'arc'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsPermissionTestCases.camera of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.arm.CtsPermissionTestCases.camera.ctshardware',
+        test_name='cheets_CTS_R.internal.arm.CtsPermissionTestCases.camera.ctshardware',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsPermissionTestCases android.permission.cts.CameraPermissionTest', '--include-filter', 'CtsPermissionTestCases android.permission.cts.Camera2PermissionTest', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsPermissionTestCases.camera',
+        target_plan=None,
+        bundle='arm',
+        uri='LATEST',
+        use_jdk9=True,
+        timeout=3600)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.arm.CtsPreference b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsPreference
new file mode 100644
index 0000000..23db2e4
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsPreference
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.arm.CtsPreference'
+ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
+DEPENDENCIES = 'arc'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsPreferenceTestCases, CtsPreferenceTestCases[instant], CtsPreferenceTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.arm.CtsPreference',
+        test_name='cheets_CTS_R.internal.arm.CtsPreference',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsPreferenceTestCases', '--include-filter', 'CtsPreferenceTestCases[instant]', '--include-filter', 'CtsPreferenceTestCases[secondary_user]', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsPreference',
+        target_plan=None,
+        bundle='arm',
+        uri='DEV',
+        use_jdk9=True,
+        timeout=7200)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.arm.CtsPrint b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsPrint
new file mode 100644
index 0000000..c063ffa
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsPrint
@@ -0,0 +1,36 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.arm.CtsPrint'
+ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
+DEPENDENCIES = 'arc'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsPrintTestCases, CtsPrintTestCases[instant], CtsPrintTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        use_helpers=True,
+        tag='internal.arm.CtsPrint',
+        test_name='cheets_CTS_R.internal.arm.CtsPrint',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsPrintTestCases', '--include-filter', 'CtsPrintTestCases[instant]', '--include-filter', 'CtsPrintTestCases[secondary_user]', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsPrint',
+        target_plan=None,
+        bundle='arm',
+        uri='DEV',
+        use_jdk9=True,
+        timeout=10800)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.arm.CtsProto b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsProto
new file mode 100644
index 0000000..10398a2
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsProto
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.arm.CtsProto'
+ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
+DEPENDENCIES = 'arc'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsProtoTestCases, CtsProtoTestCases[instant], CtsProtoTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.arm.CtsProto',
+        test_name='cheets_CTS_R.internal.arm.CtsProto',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsProtoTestCases', '--include-filter', 'CtsProtoTestCases[instant]', '--include-filter', 'CtsProtoTestCases[secondary_user]', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsProto',
+        target_plan=None,
+        bundle='arm',
+        uri='DEV',
+        use_jdk9=True,
+        timeout=7200)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.arm.CtsProvider b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsProvider
new file mode 100644
index 0000000..e49cc91
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsProvider
@@ -0,0 +1,36 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.arm.CtsProvider'
+ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
+DEPENDENCIES = 'arc'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsProviderTestCases, CtsProviderTestCases[secondary_user], CtsProviderUiTestCases of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.arm.CtsProvider',
+        test_name='cheets_CTS_R.internal.arm.CtsProvider',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsProviderTestCases', '--include-filter', 'CtsProviderTestCases[secondary_user]', '--include-filter', 'CtsProviderUiTestCases', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsProvider',
+        target_plan=None,
+        bundle='arm',
+        uri='DEV',
+        login_precondition_commands=['lsblk -do NAME,RM | sed -n s/1$//p | xargs -n1 eject'],
+        use_jdk9=True,
+        timeout=7200)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.arm.CtsQuickAccessWallet b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsQuickAccessWallet
new file mode 100644
index 0000000..b98d081
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsQuickAccessWallet
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.arm.CtsQuickAccessWallet'
+ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
+DEPENDENCIES = 'arc'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsQuickAccessWalletTestCases, CtsQuickAccessWalletTestCases[instant], CtsQuickAccessWalletTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.arm.CtsQuickAccessWallet',
+        test_name='cheets_CTS_R.internal.arm.CtsQuickAccessWallet',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsQuickAccessWalletTestCases', '--include-filter', 'CtsQuickAccessWalletTestCases[instant]', '--include-filter', 'CtsQuickAccessWalletTestCases[secondary_user]', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsQuickAccessWallet',
+        target_plan=None,
+        bundle='arm',
+        uri='DEV',
+        use_jdk9=True,
+        timeout=7200)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.arm.CtsRenderscript b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsRenderscript
new file mode 100644
index 0000000..03d8c07
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsRenderscript
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.arm.CtsRenderscript'
+ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
+DEPENDENCIES = 'arc'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsRenderscriptLegacyTestCases, CtsRenderscriptLegacyTestCases[secondary_user], CtsRenderscriptTestCases, CtsRenderscriptTestCases[instant], CtsRenderscriptTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.arm.CtsRenderscript',
+        test_name='cheets_CTS_R.internal.arm.CtsRenderscript',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsRenderscriptLegacyTestCases', '--include-filter', 'CtsRenderscriptLegacyTestCases[secondary_user]', '--include-filter', 'CtsRenderscriptTestCases', '--include-filter', 'CtsRenderscriptTestCases[instant]', '--include-filter', 'CtsRenderscriptTestCases[secondary_user]', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsRenderscript',
+        target_plan=None,
+        bundle='arm',
+        uri='DEV',
+        use_jdk9=True,
+        timeout=10800)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.arm.CtsResolverService b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsResolverService
new file mode 100644
index 0000000..fd58bc9
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsResolverService
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.arm.CtsResolverService'
+ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
+DEPENDENCIES = 'arc'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsResolverServiceTestCases, CtsResolverServiceTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.arm.CtsResolverService',
+        test_name='cheets_CTS_R.internal.arm.CtsResolverService',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsResolverServiceTestCases', '--include-filter', 'CtsResolverServiceTestCases[secondary_user]', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsResolverService',
+        target_plan=None,
+        bundle='arm',
+        uri='DEV',
+        use_jdk9=True,
+        timeout=5400)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.arm.CtsResourcesLoader b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsResourcesLoader
new file mode 100644
index 0000000..eb18a08
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsResourcesLoader
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.arm.CtsResourcesLoader'
+ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
+DEPENDENCIES = 'arc'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsResourcesLoaderTests, CtsResourcesLoaderTests[secondary_user] of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.arm.CtsResourcesLoader',
+        test_name='cheets_CTS_R.internal.arm.CtsResourcesLoader',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsResourcesLoaderTests', '--include-filter', 'CtsResourcesLoaderTests[secondary_user]', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsResourcesLoader',
+        target_plan=None,
+        bundle='arm',
+        uri='DEV',
+        use_jdk9=True,
+        timeout=5400)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.arm.CtsRole b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsRole
new file mode 100644
index 0000000..06d756a
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsRole
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.arm.CtsRole'
+ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
+DEPENDENCIES = 'arc'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsRoleTestCases, CtsRoleTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.arm.CtsRole',
+        test_name='cheets_CTS_R.internal.arm.CtsRole',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsRoleTestCases', '--include-filter', 'CtsRoleTestCases[secondary_user]', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsRole',
+        target_plan=None,
+        bundle='arm',
+        uri='DEV',
+        use_jdk9=True,
+        timeout=5400)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.arm.CtsRollbackManagerHostTestCases b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsRollbackManagerHostTestCases
new file mode 100644
index 0000000..c3e2da9
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsRollbackManagerHostTestCases
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.arm.CtsRollbackManagerHostTestCases'
+ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
+DEPENDENCIES = 'arc'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsRollbackManagerHostTestCases of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.arm.CtsRollbackManagerHostTestCases',
+        test_name='cheets_CTS_R.internal.arm.CtsRollbackManagerHostTestCases',
+        run_template=['run', 'commandAndExit', 'cts', '--module', 'CtsRollbackManagerHostTestCases', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsRollbackManagerHostTestCases',
+        target_plan=None,
+        bundle='arm',
+        uri='DEV',
+        use_jdk9=True,
+        timeout=3600)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.arm.CtsRs b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsRs
new file mode 100644
index 0000000..e0c745c
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsRs
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.arm.CtsRs'
+ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
+DEPENDENCIES = 'arc'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsRsBlasTestCases, CtsRsBlasTestCases[secondary_user], CtsRsCppTestCases, CtsRsCppTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.arm.CtsRs',
+        test_name='cheets_CTS_R.internal.arm.CtsRs',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsRsBlasTestCases', '--include-filter', 'CtsRsBlasTestCases[secondary_user]', '--include-filter', 'CtsRsCppTestCases', '--include-filter', 'CtsRsCppTestCases[secondary_user]', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsRs',
+        target_plan=None,
+        bundle='arm',
+        uri='DEV',
+        use_jdk9=True,
+        timeout=9000)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.arm.CtsSample b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsSample
new file mode 100644
index 0000000..17b6839
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsSample
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.arm.CtsSample'
+ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
+DEPENDENCIES = 'arc'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsSampleDeviceTestCases, CtsSampleDeviceTestCases[instant], CtsSampleDeviceTestCases[secondary_user], CtsSampleHostTestCases, CtsSampleHostTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.arm.CtsSample',
+        test_name='cheets_CTS_R.internal.arm.CtsSample',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsSampleDeviceTestCases', '--include-filter', 'CtsSampleDeviceTestCases[instant]', '--include-filter', 'CtsSampleDeviceTestCases[secondary_user]', '--include-filter', 'CtsSampleHostTestCases', '--include-filter', 'CtsSampleHostTestCases[secondary_user]', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsSample',
+        target_plan=None,
+        bundle='arm',
+        uri='DEV',
+        use_jdk9=True,
+        timeout=10800)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.arm.CtsSax b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsSax
new file mode 100644
index 0000000..f004721
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsSax
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.arm.CtsSax'
+ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
+DEPENDENCIES = 'arc'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsSaxTestCases, CtsSaxTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.arm.CtsSax',
+        test_name='cheets_CTS_R.internal.arm.CtsSax',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsSaxTestCases', '--include-filter', 'CtsSaxTestCases[secondary_user]', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsSax',
+        target_plan=None,
+        bundle='arm',
+        uri='DEV',
+        use_jdk9=True,
+        timeout=5400)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.arm.CtsScopedStorageHostTest b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsScopedStorageHostTest
new file mode 100644
index 0000000..5ada045
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsScopedStorageHostTest
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.arm.CtsScopedStorageHostTest'
+ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
+DEPENDENCIES = 'arc'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsScopedStorageHostTest, CtsScopedStorageHostTest[instant] of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.arm.CtsScopedStorageHostTest',
+        test_name='cheets_CTS_R.internal.arm.CtsScopedStorageHostTest',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsScopedStorageHostTest', '--include-filter', 'CtsScopedStorageHostTest[instant]', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsScopedStorageHostTest',
+        target_plan=None,
+        bundle='arm',
+        uri='DEV',
+        use_jdk9=True,
+        timeout=5400)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.arm.CtsSdkExtensions b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsSdkExtensions
new file mode 100644
index 0000000..bef4977
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsSdkExtensions
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.arm.CtsSdkExtensions'
+ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
+DEPENDENCIES = 'arc'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsSdkExtensionsTestCases, CtsSdkExtensionsTestCases[instant], CtsSdkExtensionsTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.arm.CtsSdkExtensions',
+        test_name='cheets_CTS_R.internal.arm.CtsSdkExtensions',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsSdkExtensionsTestCases', '--include-filter', 'CtsSdkExtensionsTestCases[instant]', '--include-filter', 'CtsSdkExtensionsTestCases[secondary_user]', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsSdkExtensions',
+        target_plan=None,
+        bundle='arm',
+        uri='DEV',
+        use_jdk9=True,
+        timeout=7200)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.arm.CtsSeccompHost b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsSeccompHost
new file mode 100644
index 0000000..c80cc49
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsSeccompHost
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.arm.CtsSeccompHost'
+ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
+DEPENDENCIES = 'arc'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsSeccompHostTestCases, CtsSeccompHostTestCases[instant], CtsSeccompHostTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.arm.CtsSeccompHost',
+        test_name='cheets_CTS_R.internal.arm.CtsSeccompHost',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsSeccompHostTestCases', '--include-filter', 'CtsSeccompHostTestCases[instant]', '--include-filter', 'CtsSeccompHostTestCases[secondary_user]', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsSeccompHost',
+        target_plan=None,
+        bundle='arm',
+        uri='DEV',
+        use_jdk9=True,
+        timeout=7200)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.arm.CtsSecure b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsSecure
new file mode 100644
index 0000000..720cadd
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsSecure
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.arm.CtsSecure'
+ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
+DEPENDENCIES = 'arc'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsSecureElementAccessControlTestCases1, CtsSecureElementAccessControlTestCases1[secondary_user], CtsSecureElementAccessControlTestCases2, CtsSecureElementAccessControlTestCases2[secondary_user], CtsSecureElementAccessControlTestCases3, CtsSecureElementAccessControlTestCases3[secondary_user], CtsSecureFrpInstallTestCases, CtsSecureFrpInstallTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.arm.CtsSecure',
+        test_name='cheets_CTS_R.internal.arm.CtsSecure',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsSecureElementAccessControlTestCases1', '--include-filter', 'CtsSecureElementAccessControlTestCases1[secondary_user]', '--include-filter', 'CtsSecureElementAccessControlTestCases2', '--include-filter', 'CtsSecureElementAccessControlTestCases2[secondary_user]', '--include-filter', 'CtsSecureElementAccessControlTestCases3', '--include-filter', 'CtsSecureElementAccessControlTestCases3[secondary_user]', '--include-filter', 'CtsSecureFrpInstallTestCases', '--include-filter', 'CtsSecureFrpInstallTestCases[secondary_user]', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsSecure',
+        target_plan=None,
+        bundle='arm',
+        uri='DEV',
+        use_jdk9=True,
+        timeout=16200)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.arm.CtsSecurity b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsSecurity
new file mode 100644
index 0000000..89ffddc
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsSecurity
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.arm.CtsSecurity'
+ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
+DEPENDENCIES = 'arc'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'LONG'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsSecurityBulletinHostTestCases, CtsSecurityBulletinHostTestCases[secondary_user], CtsSecurityHostTestCases, CtsSecurityHostTestCases[secondary_user], CtsSecurityTestCases, CtsSecurityTestCases[instant], CtsSecurityTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.arm.CtsSecurity',
+        test_name='cheets_CTS_R.internal.arm.CtsSecurity',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsSecurityBulletinHostTestCases', '--include-filter', 'CtsSecurityBulletinHostTestCases[secondary_user]', '--include-filter', 'CtsSecurityHostTestCases', '--include-filter', 'CtsSecurityHostTestCases[secondary_user]', '--include-filter', 'CtsSecurityTestCases', '--include-filter', 'CtsSecurityTestCases[instant]', '--include-filter', 'CtsSecurityTestCases[secondary_user]', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsSecurity',
+        target_plan=None,
+        bundle='arm',
+        uri='DEV',
+        use_jdk9=True,
+        timeout=154800)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.arm.CtsSelinux b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsSelinux
new file mode 100644
index 0000000..e5827d9
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsSelinux
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.arm.CtsSelinux'
+ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
+DEPENDENCIES = 'arc'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsSelinuxEphemeralTestCases, CtsSelinuxEphemeralTestCases[instant], CtsSelinuxTargetSdk25TestCases, CtsSelinuxTargetSdk25TestCases[secondary_user], CtsSelinuxTargetSdk27TestCases, CtsSelinuxTargetSdk27TestCases[secondary_user], CtsSelinuxTargetSdk28TestCases, CtsSelinuxTargetSdk28TestCases[secondary_user], CtsSelinuxTargetSdk29TestCases, CtsSelinuxTargetSdk29TestCases[secondary_user], CtsSelinuxTargetSdkCurrentTestCases, CtsSelinuxTargetSdkCurrentTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.arm.CtsSelinux',
+        test_name='cheets_CTS_R.internal.arm.CtsSelinux',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsSelinuxEphemeralTestCases', '--include-filter', 'CtsSelinuxEphemeralTestCases[instant]', '--include-filter', 'CtsSelinuxTargetSdk25TestCases', '--include-filter', 'CtsSelinuxTargetSdk25TestCases[secondary_user]', '--include-filter', 'CtsSelinuxTargetSdk27TestCases', '--include-filter', 'CtsSelinuxTargetSdk27TestCases[secondary_user]', '--include-filter', 'CtsSelinuxTargetSdk28TestCases', '--include-filter', 'CtsSelinuxTargetSdk28TestCases[secondary_user]', '--include-filter', 'CtsSelinuxTargetSdk29TestCases', '--include-filter', 'CtsSelinuxTargetSdk29TestCases[secondary_user]', '--include-filter', 'CtsSelinuxTargetSdkCurrentTestCases', '--include-filter', 'CtsSelinuxTargetSdkCurrentTestCases[secondary_user]', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsSelinux',
+        target_plan=None,
+        bundle='arm',
+        uri='DEV',
+        use_jdk9=True,
+        timeout=23400)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.arm.CtsSensor b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsSensor
new file mode 100644
index 0000000..a9a17f0
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsSensor
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.arm.CtsSensor'
+ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild, suite:arc-cts-unibuild-hw'
+DEPENDENCIES = 'arc'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsSensorTestCases, CtsSensorTestCases[instant], CtsSensorTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.arm.CtsSensor',
+        test_name='cheets_CTS_R.internal.arm.CtsSensor',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsSensorTestCases', '--include-filter', 'CtsSensorTestCases[instant]', '--include-filter', 'CtsSensorTestCases[secondary_user]', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsSensor',
+        target_plan=None,
+        bundle='arm',
+        uri='DEV',
+        use_jdk9=True,
+        timeout=12600)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.arm.CtsSensorTestCases.ctshardware b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsSensorTestCases.ctshardware
new file mode 100644
index 0000000..be7174b
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsSensorTestCases.ctshardware
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.arm.CtsSensorTestCases.ctshardware'
+ATTRIBUTES = 'suite:arc-cts-hardware'
+DEPENDENCIES = 'arc'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsSensorTestCases of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.arm.CtsSensorTestCases.ctshardware',
+        test_name='cheets_CTS_R.internal.arm.CtsSensorTestCases.ctshardware',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsSensorTestCases', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsSensorTestCases',
+        target_plan=None,
+        bundle='arm',
+        uri='LATEST',
+        use_jdk9=True,
+        timeout=7200)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.arm.CtsSettings b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsSettings
new file mode 100644
index 0000000..7370743
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsSettings
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.arm.CtsSettings'
+ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
+DEPENDENCIES = 'arc'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsSettingsHostTestCases, CtsSettingsTestCases, CtsSettingsTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.arm.CtsSettings',
+        test_name='cheets_CTS_R.internal.arm.CtsSettings',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsSettingsHostTestCases', '--include-filter', 'CtsSettingsTestCases', '--include-filter', 'CtsSettingsTestCases[secondary_user]', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsSettings',
+        target_plan=None,
+        bundle='arm',
+        uri='DEV',
+        use_jdk9=True,
+        timeout=7200)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.arm.CtsSharedLibsApiSignature b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsSharedLibsApiSignature
new file mode 100644
index 0000000..58e28b3
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsSharedLibsApiSignature
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.arm.CtsSharedLibsApiSignature'
+ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
+DEPENDENCIES = 'arc'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsSharedLibsApiSignatureTestCases, CtsSharedLibsApiSignatureTestCases[instant], CtsSharedLibsApiSignatureTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.arm.CtsSharedLibsApiSignature',
+        test_name='cheets_CTS_R.internal.arm.CtsSharedLibsApiSignature',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsSharedLibsApiSignatureTestCases', '--include-filter', 'CtsSharedLibsApiSignatureTestCases[instant]', '--include-filter', 'CtsSharedLibsApiSignatureTestCases[secondary_user]', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsSharedLibsApiSignature',
+        target_plan=None,
+        bundle='arm',
+        uri='DEV',
+        use_jdk9=True,
+        timeout=7200)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.arm.CtsSharesheet b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsSharesheet
new file mode 100644
index 0000000..72dfe2f
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsSharesheet
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.arm.CtsSharesheet'
+ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
+DEPENDENCIES = 'arc'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsSharesheetTestCases, CtsSharesheetTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.arm.CtsSharesheet',
+        test_name='cheets_CTS_R.internal.arm.CtsSharesheet',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsSharesheetTestCases', '--include-filter', 'CtsSharesheetTestCases[secondary_user]', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsSharesheet',
+        target_plan=None,
+        bundle='arm',
+        uri='DEV',
+        use_jdk9=True,
+        timeout=5400)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.arm.CtsShortcut b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsShortcut
new file mode 100644
index 0000000..1f06fe9
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsShortcut
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.arm.CtsShortcut'
+ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
+DEPENDENCIES = 'arc'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsShortcutHostTestCases, CtsShortcutManagerLauncher1, CtsShortcutManagerLauncher1[secondary_user], CtsShortcutManagerLauncher2, CtsShortcutManagerLauncher2[secondary_user], CtsShortcutManagerLauncher3, CtsShortcutManagerLauncher3[secondary_user], CtsShortcutManagerLauncher4, CtsShortcutManagerLauncher4[secondary_user], CtsShortcutManagerPackage1, CtsShortcutManagerPackage1[secondary_user], CtsShortcutManagerPackage2, CtsShortcutManagerPackage2[secondary_user], CtsShortcutManagerPackage3, CtsShortcutManagerPackage3[secondary_user], CtsShortcutManagerPackage4, CtsShortcutManagerPackage4[secondary_user], CtsShortcutManagerTestCases, CtsShortcutManagerTestCases[secondary_user], CtsShortcutManagerThrottlingTest, CtsShortcutManagerThrottlingTest[secondary_user] of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.arm.CtsShortcut',
+        test_name='cheets_CTS_R.internal.arm.CtsShortcut',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsShortcutHostTestCases', '--include-filter', 'CtsShortcutManagerLauncher1', '--include-filter', 'CtsShortcutManagerLauncher1[secondary_user]', '--include-filter', 'CtsShortcutManagerLauncher2', '--include-filter', 'CtsShortcutManagerLauncher2[secondary_user]', '--include-filter', 'CtsShortcutManagerLauncher3', '--include-filter', 'CtsShortcutManagerLauncher3[secondary_user]', '--include-filter', 'CtsShortcutManagerLauncher4', '--include-filter', 'CtsShortcutManagerLauncher4[secondary_user]', '--include-filter', 'CtsShortcutManagerPackage1', '--include-filter', 'CtsShortcutManagerPackage1[secondary_user]', '--include-filter', 'CtsShortcutManagerPackage2', '--include-filter', 'CtsShortcutManagerPackage2[secondary_user]', '--include-filter', 'CtsShortcutManagerPackage3', '--include-filter', 'CtsShortcutManagerPackage3[secondary_user]', '--include-filter', 'CtsShortcutManagerPackage4', '--include-filter', 'CtsShortcutManagerPackage4[secondary_user]', '--include-filter', 'CtsShortcutManagerTestCases', '--include-filter', 'CtsShortcutManagerTestCases[secondary_user]', '--include-filter', 'CtsShortcutManagerThrottlingTest', '--include-filter', 'CtsShortcutManagerThrottlingTest[secondary_user]', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsShortcut',
+        target_plan=None,
+        bundle='arm',
+        uri='DEV',
+        use_jdk9=True,
+        timeout=39600)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.arm.CtsSignedConfigHost b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsSignedConfigHost
new file mode 100644
index 0000000..3cf7d5c
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsSignedConfigHost
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.arm.CtsSignedConfigHost'
+ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
+DEPENDENCIES = 'arc'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsSignedConfigHostTestCases, CtsSignedConfigHostTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.arm.CtsSignedConfigHost',
+        test_name='cheets_CTS_R.internal.arm.CtsSignedConfigHost',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsSignedConfigHostTestCases', '--include-filter', 'CtsSignedConfigHostTestCases[secondary_user]', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsSignedConfigHost',
+        target_plan=None,
+        bundle='arm',
+        uri='DEV',
+        use_jdk9=True,
+        timeout=5400)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.arm.CtsSimRestrictedApis b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsSimRestrictedApis
new file mode 100644
index 0000000..4900f39
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsSimRestrictedApis
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.arm.CtsSimRestrictedApis'
+ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
+DEPENDENCIES = 'arc'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsSimRestrictedApisTestCases, CtsSimRestrictedApisTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.arm.CtsSimRestrictedApis',
+        test_name='cheets_CTS_R.internal.arm.CtsSimRestrictedApis',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsSimRestrictedApisTestCases', '--include-filter', 'CtsSimRestrictedApisTestCases[secondary_user]', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsSimRestrictedApis',
+        target_plan=None,
+        bundle='arm',
+        uri='DEV',
+        use_jdk9=True,
+        timeout=5400)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.arm.CtsSimpleCpu b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsSimpleCpu
new file mode 100644
index 0000000..7c9c1a4
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsSimpleCpu
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.arm.CtsSimpleCpu'
+ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
+DEPENDENCIES = 'arc'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsSimpleCpuTestCases, CtsSimpleCpuTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.arm.CtsSimpleCpu',
+        test_name='cheets_CTS_R.internal.arm.CtsSimpleCpu',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsSimpleCpuTestCases', '--include-filter', 'CtsSimpleCpuTestCases[secondary_user]', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsSimpleCpu',
+        target_plan=None,
+        bundle='arm',
+        uri='DEV',
+        use_jdk9=True,
+        timeout=5400)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.arm.CtsSimpleperfTestCases b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsSimpleperfTestCases
new file mode 100644
index 0000000..3df63cf
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsSimpleperfTestCases
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.arm.CtsSimpleperfTestCases'
+ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
+DEPENDENCIES = 'arc'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsSimpleperfTestCases of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.arm.CtsSimpleperfTestCases',
+        test_name='cheets_CTS_R.internal.arm.CtsSimpleperfTestCases',
+        run_template=['run', 'commandAndExit', 'cts', '--module', 'CtsSimpleperfTestCases', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsSimpleperfTestCases',
+        target_plan=None,
+        bundle='arm',
+        uri='DEV',
+        use_jdk9=True,
+        timeout=3600)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.arm.CtsSkQP b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsSkQP
new file mode 100644
index 0000000..42aa03b
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsSkQP
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.arm.CtsSkQP'
+ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
+DEPENDENCIES = 'arc'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsSkQPTestCases, CtsSkQPTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.arm.CtsSkQP',
+        test_name='cheets_CTS_R.internal.arm.CtsSkQP',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsSkQPTestCases', '--include-filter', 'CtsSkQPTestCases[secondary_user]', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsSkQP',
+        target_plan=None,
+        bundle='arm',
+        uri='DEV',
+        use_jdk9=True,
+        timeout=5400)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.arm.CtsSlice b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsSlice
new file mode 100644
index 0000000..ccf7f9f
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsSlice
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.arm.CtsSlice'
+ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
+DEPENDENCIES = 'arc'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsSliceTestCases, CtsSliceTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.arm.CtsSlice',
+        test_name='cheets_CTS_R.internal.arm.CtsSlice',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsSliceTestCases', '--include-filter', 'CtsSliceTestCases[secondary_user]', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsSlice',
+        target_plan=None,
+        bundle='arm',
+        uri='DEV',
+        use_jdk9=True,
+        timeout=5400)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.arm.CtsSoundTrigger b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsSoundTrigger
new file mode 100644
index 0000000..a44a475
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsSoundTrigger
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.arm.CtsSoundTrigger'
+ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
+DEPENDENCIES = 'arc'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsSoundTriggerTestCases, CtsSoundTriggerTestCases[instant], CtsSoundTriggerTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.arm.CtsSoundTrigger',
+        test_name='cheets_CTS_R.internal.arm.CtsSoundTrigger',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsSoundTriggerTestCases', '--include-filter', 'CtsSoundTriggerTestCases[instant]', '--include-filter', 'CtsSoundTriggerTestCases[secondary_user]', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsSoundTrigger',
+        target_plan=None,
+        bundle='arm',
+        uri='DEV',
+        use_jdk9=True,
+        timeout=7200)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.arm.CtsSpeech b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsSpeech
new file mode 100644
index 0000000..c02fc1e
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsSpeech
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.arm.CtsSpeech'
+ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
+DEPENDENCIES = 'arc'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsSpeechTestCases, CtsSpeechTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.arm.CtsSpeech',
+        test_name='cheets_CTS_R.internal.arm.CtsSpeech',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsSpeechTestCases', '--include-filter', 'CtsSpeechTestCases[secondary_user]', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsSpeech',
+        target_plan=None,
+        bundle='arm',
+        uri='DEV',
+        use_jdk9=True,
+        timeout=5400)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.arm.CtsStagedInstallHostTestCases b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsStagedInstallHostTestCases
new file mode 100644
index 0000000..4de84a9
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsStagedInstallHostTestCases
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.arm.CtsStagedInstallHostTestCases'
+ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
+DEPENDENCIES = 'arc'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsStagedInstallHostTestCases of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.arm.CtsStagedInstallHostTestCases',
+        test_name='cheets_CTS_R.internal.arm.CtsStagedInstallHostTestCases',
+        run_template=['run', 'commandAndExit', 'cts', '--module', 'CtsStagedInstallHostTestCases', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsStagedInstallHostTestCases',
+        target_plan=None,
+        bundle='arm',
+        uri='DEV',
+        use_jdk9=True,
+        timeout=3600)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.arm.CtsStatsdHost b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsStatsdHost
new file mode 100644
index 0000000..644301b
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsStatsdHost
@@ -0,0 +1,36 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.arm.CtsStatsdHost'
+ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
+DEPENDENCIES = 'arc'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsStatsdHostTestCases, CtsStatsdHostTestCases[instant], CtsStatsdHostTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.arm.CtsStatsdHost',
+        test_name='cheets_CTS_R.internal.arm.CtsStatsdHost',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsStatsdHostTestCases', '--include-filter', 'CtsStatsdHostTestCases[instant]', '--include-filter', 'CtsStatsdHostTestCases[secondary_user]', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsStatsdHost',
+        target_plan=None,
+        bundle='arm',
+        uri='DEV',
+        use_jdk9=True,
+        use_old_adb=True,
+        timeout=12600)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.arm.CtsStrictJavaPackages b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsStrictJavaPackages
new file mode 100644
index 0000000..c218d6b
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsStrictJavaPackages
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.arm.CtsStrictJavaPackages'
+ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
+DEPENDENCIES = 'arc'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsStrictJavaPackagesTestCases, CtsStrictJavaPackagesTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.arm.CtsStrictJavaPackages',
+        test_name='cheets_CTS_R.internal.arm.CtsStrictJavaPackages',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsStrictJavaPackagesTestCases', '--include-filter', 'CtsStrictJavaPackagesTestCases[secondary_user]', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsStrictJavaPackages',
+        target_plan=None,
+        bundle='arm',
+        uri='DEV',
+        use_jdk9=True,
+        timeout=5400)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.arm.CtsSuspendApps b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsSuspendApps
new file mode 100644
index 0000000..c8e81b2
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsSuspendApps
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.arm.CtsSuspendApps'
+ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
+DEPENDENCIES = 'arc'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsSuspendAppsPermissionTestCases, CtsSuspendAppsPermissionTestCases[secondary_user], CtsSuspendAppsTestCases, CtsSuspendAppsTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.arm.CtsSuspendApps',
+        test_name='cheets_CTS_R.internal.arm.CtsSuspendApps',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsSuspendAppsPermissionTestCases', '--include-filter', 'CtsSuspendAppsPermissionTestCases[secondary_user]', '--include-filter', 'CtsSuspendAppsTestCases', '--include-filter', 'CtsSuspendAppsTestCases[secondary_user]', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsSuspendApps',
+        target_plan=None,
+        bundle='arm',
+        uri='DEV',
+        use_jdk9=True,
+        timeout=9000)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.arm.CtsSustainedPerformanceHost b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsSustainedPerformanceHost
new file mode 100644
index 0000000..1e082b6
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsSustainedPerformanceHost
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.arm.CtsSustainedPerformanceHost'
+ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
+DEPENDENCIES = 'arc'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsSustainedPerformanceHostTestCases, CtsSustainedPerformanceHostTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.arm.CtsSustainedPerformanceHost',
+        test_name='cheets_CTS_R.internal.arm.CtsSustainedPerformanceHost',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsSustainedPerformanceHostTestCases', '--include-filter', 'CtsSustainedPerformanceHostTestCases[secondary_user]', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsSustainedPerformanceHost',
+        target_plan=None,
+        bundle='arm',
+        uri='DEV',
+        use_jdk9=True,
+        timeout=5400)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.arm.CtsSustainedPerformanceHostTestCases.ctshardware b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsSustainedPerformanceHostTestCases.ctshardware
new file mode 100644
index 0000000..94ab16c
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsSustainedPerformanceHostTestCases.ctshardware
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.arm.CtsSustainedPerformanceHostTestCases.ctshardware'
+ATTRIBUTES = 'suite:arc-cts-hardware'
+DEPENDENCIES = 'arc'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsSustainedPerformanceHostTestCases of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.arm.CtsSustainedPerformanceHostTestCases.ctshardware',
+        test_name='cheets_CTS_R.internal.arm.CtsSustainedPerformanceHostTestCases.ctshardware',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsSustainedPerformanceHostTestCases', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsSustainedPerformanceHostTestCases',
+        target_plan=None,
+        bundle='arm',
+        uri='LATEST',
+        use_jdk9=True,
+        timeout=3600)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.arm.CtsSync b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsSync
new file mode 100644
index 0000000..d5837b0
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsSync
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.arm.CtsSync'
+ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
+DEPENDENCIES = 'arc'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsSyncAccountAccessOtherCertTestCases, CtsSyncAccountAccessOtherCertTestCases[secondary_user], CtsSyncContentHostTestCases, CtsSyncContentHostTestCases[secondary_user], CtsSyncManagerTestsCases, CtsSyncManagerTestsCases[secondary_user] of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.arm.CtsSync',
+        test_name='cheets_CTS_R.internal.arm.CtsSync',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsSyncAccountAccessOtherCertTestCases', '--include-filter', 'CtsSyncAccountAccessOtherCertTestCases[secondary_user]', '--include-filter', 'CtsSyncContentHostTestCases', '--include-filter', 'CtsSyncContentHostTestCases[secondary_user]', '--include-filter', 'CtsSyncManagerTestsCases', '--include-filter', 'CtsSyncManagerTestsCases[secondary_user]', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsSync',
+        target_plan=None,
+        bundle='arm',
+        uri='DEV',
+        use_jdk9=True,
+        timeout=12600)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.arm.CtsSystem b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsSystem
new file mode 100644
index 0000000..3bba57b
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsSystem
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.arm.CtsSystem'
+ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
+DEPENDENCIES = 'arc'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsSystemApiAnnotationTestCases, CtsSystemApiAnnotationTestCases[instant], CtsSystemApiAnnotationTestCases[secondary_user], CtsSystemApiSignatureTestCases, CtsSystemApiSignatureTestCases[instant], CtsSystemApiSignatureTestCases[secondary_user], CtsSystemIntentTestCases, CtsSystemIntentTestCases[secondary_user], CtsSystemUiHostTestCases, CtsSystemUiHostTestCases[instant], CtsSystemUiHostTestCases[secondary_user], CtsSystemUiTestCases, CtsSystemUiTestCases[instant], CtsSystemUiTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.arm.CtsSystem',
+        test_name='cheets_CTS_R.internal.arm.CtsSystem',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsSystemApiAnnotationTestCases', '--include-filter', 'CtsSystemApiAnnotationTestCases[instant]', '--include-filter', 'CtsSystemApiAnnotationTestCases[secondary_user]', '--include-filter', 'CtsSystemApiSignatureTestCases', '--include-filter', 'CtsSystemApiSignatureTestCases[instant]', '--include-filter', 'CtsSystemApiSignatureTestCases[secondary_user]', '--include-filter', 'CtsSystemIntentTestCases', '--include-filter', 'CtsSystemIntentTestCases[secondary_user]', '--include-filter', 'CtsSystemUiHostTestCases', '--include-filter', 'CtsSystemUiHostTestCases[instant]', '--include-filter', 'CtsSystemUiHostTestCases[secondary_user]', '--include-filter', 'CtsSystemUiTestCases', '--include-filter', 'CtsSystemUiTestCases[instant]', '--include-filter', 'CtsSystemUiTestCases[secondary_user]', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsSystem',
+        target_plan=None,
+        bundle='arm',
+        uri='DEV',
+        use_jdk9=True,
+        timeout=27000)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.arm.CtsTaggingHost b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsTaggingHost
new file mode 100644
index 0000000..f6471a0
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsTaggingHost
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.arm.CtsTaggingHost'
+ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
+DEPENDENCIES = 'arc'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsTaggingHostTestCases, CtsTaggingHostTestCases[instant], CtsTaggingHostTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.arm.CtsTaggingHost',
+        test_name='cheets_CTS_R.internal.arm.CtsTaggingHost',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsTaggingHostTestCases', '--include-filter', 'CtsTaggingHostTestCases[instant]', '--include-filter', 'CtsTaggingHostTestCases[secondary_user]', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsTaggingHost',
+        target_plan=None,
+        bundle='arm',
+        uri='DEV',
+        use_jdk9=True,
+        timeout=7200)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.arm.CtsTelecom b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsTelecom
new file mode 100644
index 0000000..6e3f540
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsTelecom
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.arm.CtsTelecom'
+ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
+DEPENDENCIES = 'arc'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsTelecomTestCases, CtsTelecomTestCases2, CtsTelecomTestCases2[secondary_user], CtsTelecomTestCases3, CtsTelecomTestCases3[secondary_user], CtsTelecomTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.arm.CtsTelecom',
+        test_name='cheets_CTS_R.internal.arm.CtsTelecom',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsTelecomTestCases', '--include-filter', 'CtsTelecomTestCases2', '--include-filter', 'CtsTelecomTestCases2[secondary_user]', '--include-filter', 'CtsTelecomTestCases3', '--include-filter', 'CtsTelecomTestCases3[secondary_user]', '--include-filter', 'CtsTelecomTestCases[secondary_user]', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsTelecom',
+        target_plan=None,
+        bundle='arm',
+        uri='DEV',
+        use_jdk9=True,
+        timeout=12600)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.arm.CtsTelephony b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsTelephony
new file mode 100644
index 0000000..1b96812
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsTelephony
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.arm.CtsTelephony'
+ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
+DEPENDENCIES = 'arc'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsTelephony2TestCases, CtsTelephony2TestCases[instant], CtsTelephony2TestCases[secondary_user], CtsTelephony3TestCases, CtsTelephony3TestCases[secondary_user], CtsTelephonyHostCases, CtsTelephonyHostCases[secondary_user], CtsTelephonyProviderHostCases, CtsTelephonyProviderHostCases[secondary_user], CtsTelephonyProviderTestCases, CtsTelephonyProviderTestCases[secondary_user], CtsTelephonySdk28TestCases, CtsTelephonySdk28TestCases[secondary_user], CtsTelephonyTestCases, CtsTelephonyTestCasesPermissionReadPhoneState, CtsTelephonyTestCasesPermissionReadPhoneState[instant], CtsTelephonyTestCasesPermissionReadPhoneState[secondary_user] of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.arm.CtsTelephony',
+        test_name='cheets_CTS_R.internal.arm.CtsTelephony',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsTelephony2TestCases', '--include-filter', 'CtsTelephony2TestCases[instant]', '--include-filter', 'CtsTelephony2TestCases[secondary_user]', '--include-filter', 'CtsTelephony3TestCases', '--include-filter', 'CtsTelephony3TestCases[secondary_user]', '--include-filter', 'CtsTelephonyHostCases', '--include-filter', 'CtsTelephonyHostCases[secondary_user]', '--include-filter', 'CtsTelephonyProviderHostCases', '--include-filter', 'CtsTelephonyProviderHostCases[secondary_user]', '--include-filter', 'CtsTelephonyProviderTestCases', '--include-filter', 'CtsTelephonyProviderTestCases[secondary_user]', '--include-filter', 'CtsTelephonySdk28TestCases', '--include-filter', 'CtsTelephonySdk28TestCases[secondary_user]', '--include-filter', 'CtsTelephonyTestCases', '--include-filter', 'CtsTelephonyTestCasesPermissionReadPhoneState', '--include-filter', 'CtsTelephonyTestCasesPermissionReadPhoneState[instant]', '--include-filter', 'CtsTelephonyTestCasesPermissionReadPhoneState[secondary_user]', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsTelephony',
+        target_plan=None,
+        bundle='arm',
+        uri='DEV',
+        use_jdk9=True,
+        timeout=32400)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.arm.CtsTestHarnessMode b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsTestHarnessMode
new file mode 100644
index 0000000..2910308
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsTestHarnessMode
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.arm.CtsTestHarnessMode'
+ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
+DEPENDENCIES = 'arc'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsTestHarnessModeTestCases, CtsTestHarnessModeTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.arm.CtsTestHarnessMode',
+        test_name='cheets_CTS_R.internal.arm.CtsTestHarnessMode',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsTestHarnessModeTestCases', '--include-filter', 'CtsTestHarnessModeTestCases[secondary_user]', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsTestHarnessMode',
+        target_plan=None,
+        bundle='arm',
+        uri='DEV',
+        use_jdk9=True,
+        timeout=5400)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.arm.CtsTetheringTest b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsTetheringTest
new file mode 100644
index 0000000..f084a3f
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsTetheringTest
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.arm.CtsTetheringTest'
+ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
+DEPENDENCIES = 'arc'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsTetheringTest, CtsTetheringTest[secondary_user] of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.arm.CtsTetheringTest',
+        test_name='cheets_CTS_R.internal.arm.CtsTetheringTest',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsTetheringTest', '--include-filter', 'CtsTetheringTest[secondary_user]', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsTetheringTest',
+        target_plan=None,
+        bundle='arm',
+        uri='DEV',
+        use_jdk9=True,
+        timeout=5400)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.arm.CtsText b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsText
new file mode 100644
index 0000000..34079b4
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsText
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.arm.CtsText'
+ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
+DEPENDENCIES = 'arc'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsTextClassifierTestCases, CtsTextClassifierTestCases[secondary_user], CtsTextTestCases, CtsTextTestCases[instant], CtsTextTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.arm.CtsText',
+        test_name='cheets_CTS_R.internal.arm.CtsText',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsTextClassifierTestCases', '--include-filter', 'CtsTextClassifierTestCases[secondary_user]', '--include-filter', 'CtsTextTestCases', '--include-filter', 'CtsTextTestCases[instant]', '--include-filter', 'CtsTextTestCases[secondary_user]', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsText',
+        target_plan=None,
+        bundle='arm',
+        uri='DEV',
+        use_jdk9=True,
+        timeout=10800)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.arm.CtsTfliteNnapiDelegate b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsTfliteNnapiDelegate
new file mode 100644
index 0000000..7a75b1f
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsTfliteNnapiDelegate
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.arm.CtsTfliteNnapiDelegate'
+ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
+DEPENDENCIES = 'arc'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsTfliteNnapiDelegateTestCases, CtsTfliteNnapiDelegateTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.arm.CtsTfliteNnapiDelegate',
+        test_name='cheets_CTS_R.internal.arm.CtsTfliteNnapiDelegate',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsTfliteNnapiDelegateTestCases', '--include-filter', 'CtsTfliteNnapiDelegateTestCases[secondary_user]', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsTfliteNnapiDelegate',
+        target_plan=None,
+        bundle='arm',
+        uri='DEV',
+        use_jdk9=True,
+        timeout=5400)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.arm.CtsTheme b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsTheme
new file mode 100644
index 0000000..2c230d8
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsTheme
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.arm.CtsTheme'
+ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
+DEPENDENCIES = 'arc'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsThemeDeviceTestCases, CtsThemeDeviceTestCases[secondary_user], CtsThemeHostTestCases, CtsThemeHostTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.arm.CtsTheme',
+        test_name='cheets_CTS_R.internal.arm.CtsTheme',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsThemeDeviceTestCases', '--include-filter', 'CtsThemeDeviceTestCases[secondary_user]', '--include-filter', 'CtsThemeHostTestCases', '--include-filter', 'CtsThemeHostTestCases[secondary_user]', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsTheme',
+        target_plan=None,
+        bundle='arm',
+        uri='DEV',
+        use_jdk9=True,
+        timeout=9000)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.arm.CtsThermal b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsThermal
new file mode 100644
index 0000000..ae718a3
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsThermal
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.arm.CtsThermal'
+ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
+DEPENDENCIES = 'arc'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsThermalTestCases, CtsThermalTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.arm.CtsThermal',
+        test_name='cheets_CTS_R.internal.arm.CtsThermal',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsThermalTestCases', '--include-filter', 'CtsThermalTestCases[secondary_user]', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsThermal',
+        target_plan=None,
+        bundle='arm',
+        uri='DEV',
+        use_jdk9=True,
+        timeout=5400)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.arm.CtsToast b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsToast
new file mode 100644
index 0000000..b675432
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsToast
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.arm.CtsToast'
+ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
+DEPENDENCIES = 'arc'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsToastLegacyTestCases, CtsToastLegacyTestCases[secondary_user], CtsToastTestCases, CtsToastTestCases[instant], CtsToastTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.arm.CtsToast',
+        test_name='cheets_CTS_R.internal.arm.CtsToast',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsToastLegacyTestCases', '--include-filter', 'CtsToastLegacyTestCases[secondary_user]', '--include-filter', 'CtsToastTestCases', '--include-filter', 'CtsToastTestCases[instant]', '--include-filter', 'CtsToastTestCases[secondary_user]', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsToast',
+        target_plan=None,
+        bundle='arm',
+        uri='DEV',
+        use_jdk9=True,
+        timeout=10800)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.arm.CtsTransition b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsTransition
new file mode 100644
index 0000000..350e61f
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsTransition
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.arm.CtsTransition'
+ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
+DEPENDENCIES = 'arc'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsTransitionTestCases, CtsTransitionTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.arm.CtsTransition',
+        test_name='cheets_CTS_R.internal.arm.CtsTransition',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsTransitionTestCases', '--include-filter', 'CtsTransitionTestCases[secondary_user]', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsTransition',
+        target_plan=None,
+        bundle='arm',
+        uri='DEV',
+        use_jdk9=True,
+        timeout=5400)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.arm.CtsTrustedVoiceHost b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsTrustedVoiceHost
new file mode 100644
index 0000000..9d0df19
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsTrustedVoiceHost
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.arm.CtsTrustedVoiceHost'
+ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
+DEPENDENCIES = 'arc'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsTrustedVoiceHostTestCases, CtsTrustedVoiceHostTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.arm.CtsTrustedVoiceHost',
+        test_name='cheets_CTS_R.internal.arm.CtsTrustedVoiceHost',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsTrustedVoiceHostTestCases', '--include-filter', 'CtsTrustedVoiceHostTestCases[secondary_user]', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsTrustedVoiceHost',
+        target_plan=None,
+        bundle='arm',
+        uri='DEV',
+        use_jdk9=True,
+        timeout=5400)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.arm.CtsTv b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsTv
new file mode 100644
index 0000000..78a4a01
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsTv
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.arm.CtsTv'
+ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
+DEPENDENCIES = 'arc'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsTvProviderTestCases, CtsTvProviderTestCases[secondary_user], CtsTvTestCases, CtsTvTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.arm.CtsTv',
+        test_name='cheets_CTS_R.internal.arm.CtsTv',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsTvProviderTestCases', '--include-filter', 'CtsTvProviderTestCases[secondary_user]', '--include-filter', 'CtsTvTestCases', '--include-filter', 'CtsTvTestCases[secondary_user]', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsTv',
+        target_plan=None,
+        bundle='arm',
+        uri='DEV',
+        use_jdk9=True,
+        timeout=9000)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.arm.CtsUi b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsUi
new file mode 100644
index 0000000..5997c97
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsUi
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.arm.CtsUi'
+ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
+DEPENDENCIES = 'arc'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsUiAutomationTestCases, CtsUiAutomationTestCases[instant], CtsUiAutomationTestCases[secondary_user], CtsUiRenderingTestCases, CtsUiRenderingTestCases27, CtsUiRenderingTestCases27[instant], CtsUiRenderingTestCases27[secondary_user], CtsUiRenderingTestCases[instant], CtsUiRenderingTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.arm.CtsUi',
+        test_name='cheets_CTS_R.internal.arm.CtsUi',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsUiAutomationTestCases', '--include-filter', 'CtsUiAutomationTestCases[instant]', '--include-filter', 'CtsUiAutomationTestCases[secondary_user]', '--include-filter', 'CtsUiRenderingTestCases', '--include-filter', 'CtsUiRenderingTestCases27', '--include-filter', 'CtsUiRenderingTestCases27[instant]', '--include-filter', 'CtsUiRenderingTestCases27[secondary_user]', '--include-filter', 'CtsUiRenderingTestCases[instant]', '--include-filter', 'CtsUiRenderingTestCases[secondary_user]', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsUi',
+        target_plan=None,
+        bundle='arm',
+        uri='DEV',
+        use_jdk9=True,
+        timeout=18000)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.arm.CtsUidIsolation b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsUidIsolation
new file mode 100644
index 0000000..7813994
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsUidIsolation
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.arm.CtsUidIsolation'
+ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
+DEPENDENCIES = 'arc'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsUidIsolationTestCases, CtsUidIsolationTestCases[instant], CtsUidIsolationTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.arm.CtsUidIsolation',
+        test_name='cheets_CTS_R.internal.arm.CtsUidIsolation',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsUidIsolationTestCases', '--include-filter', 'CtsUidIsolationTestCases[instant]', '--include-filter', 'CtsUidIsolationTestCases[secondary_user]', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsUidIsolation',
+        target_plan=None,
+        bundle='arm',
+        uri='DEV',
+        use_jdk9=True,
+        timeout=7200)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.arm.CtsUsageStats b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsUsageStats
new file mode 100644
index 0000000..43ce853
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsUsageStats
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.arm.CtsUsageStats'
+ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
+DEPENDENCIES = 'arc'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsUsageStatsTestCases, CtsUsageStatsTestCases[instant], CtsUsageStatsTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.arm.CtsUsageStats',
+        test_name='cheets_CTS_R.internal.arm.CtsUsageStats',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsUsageStatsTestCases', '--include-filter', 'CtsUsageStatsTestCases[instant]', '--include-filter', 'CtsUsageStatsTestCases[secondary_user]', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsUsageStats',
+        target_plan=None,
+        bundle='arm',
+        uri='DEV',
+        use_jdk9=True,
+        timeout=7200)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.arm.CtsUsageStatsTestCases.ctshardware b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsUsageStatsTestCases.ctshardware
new file mode 100644
index 0000000..3aba66b
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsUsageStatsTestCases.ctshardware
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.arm.CtsUsageStatsTestCases.ctshardware'
+ATTRIBUTES = 'suite:arc-cts-hardware'
+DEPENDENCIES = 'arc'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsUsageStatsTestCases of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.arm.CtsUsageStatsTestCases.ctshardware',
+        test_name='cheets_CTS_R.internal.arm.CtsUsageStatsTestCases.ctshardware',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsUsageStatsTestCases', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsUsageStatsTestCases',
+        target_plan=None,
+        bundle='arm',
+        uri='LATEST',
+        use_jdk9=True,
+        timeout=3600)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.arm.CtsUsb b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsUsb
new file mode 100644
index 0000000..9b2e4b7
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsUsb
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.arm.CtsUsb'
+ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
+DEPENDENCIES = 'arc'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsUsbManagerTestCases, CtsUsbManagerTestCases[secondary_user], CtsUsbTests, CtsUsbTests[instant], CtsUsbTests[secondary_user] of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.arm.CtsUsb',
+        test_name='cheets_CTS_R.internal.arm.CtsUsb',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsUsbManagerTestCases', '--include-filter', 'CtsUsbManagerTestCases[secondary_user]', '--include-filter', 'CtsUsbTests', '--include-filter', 'CtsUsbTests[instant]', '--include-filter', 'CtsUsbTests[secondary_user]', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsUsb',
+        target_plan=None,
+        bundle='arm',
+        uri='DEV',
+        use_jdk9=True,
+        timeout=10800)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.arm.CtsUserspaceRebootHostSideTestCases b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsUserspaceRebootHostSideTestCases
new file mode 100644
index 0000000..7b02c3c
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsUserspaceRebootHostSideTestCases
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.arm.CtsUserspaceRebootHostSideTestCases'
+ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
+DEPENDENCIES = 'arc'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsUserspaceRebootHostSideTestCases of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.arm.CtsUserspaceRebootHostSideTestCases',
+        test_name='cheets_CTS_R.internal.arm.CtsUserspaceRebootHostSideTestCases',
+        run_template=['run', 'commandAndExit', 'cts', '--module', 'CtsUserspaceRebootHostSideTestCases', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsUserspaceRebootHostSideTestCases',
+        target_plan=None,
+        bundle='arm',
+        uri='DEV',
+        use_jdk9=True,
+        timeout=3600)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.arm.CtsUsesLibraryHost b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsUsesLibraryHost
new file mode 100644
index 0000000..c61d341
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsUsesLibraryHost
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.arm.CtsUsesLibraryHost'
+ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
+DEPENDENCIES = 'arc'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsUsesLibraryHostTestCases, CtsUsesLibraryHostTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.arm.CtsUsesLibraryHost',
+        test_name='cheets_CTS_R.internal.arm.CtsUsesLibraryHost',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsUsesLibraryHostTestCases', '--include-filter', 'CtsUsesLibraryHostTestCases[secondary_user]', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsUsesLibraryHost',
+        target_plan=None,
+        bundle='arm',
+        uri='DEV',
+        use_jdk9=True,
+        timeout=5400)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.arm.CtsUtil b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsUtil
new file mode 100644
index 0000000..25e9687
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsUtil
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.arm.CtsUtil'
+ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
+DEPENDENCIES = 'arc'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsUtilTestCases, CtsUtilTestCases[instant], CtsUtilTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.arm.CtsUtil',
+        test_name='cheets_CTS_R.internal.arm.CtsUtil',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsUtilTestCases', '--include-filter', 'CtsUtilTestCases[instant]', '--include-filter', 'CtsUtilTestCases[secondary_user]', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsUtil',
+        target_plan=None,
+        bundle='arm',
+        uri='DEV',
+        use_jdk9=True,
+        timeout=7200)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.arm.CtsVideo b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsVideo
new file mode 100644
index 0000000..108c71b
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsVideo
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.arm.CtsVideo'
+ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
+DEPENDENCIES = 'arc'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsVideoTestCases, CtsVideoTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.arm.CtsVideo',
+        test_name='cheets_CTS_R.internal.arm.CtsVideo',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsVideoTestCases', '--include-filter', 'CtsVideoTestCases[secondary_user]', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsVideo',
+        target_plan=None,
+        bundle='arm',
+        uri='DEV',
+        use_jdk9=True,
+        timeout=9000)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.arm.CtsView b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsView
new file mode 100644
index 0000000..19f01a8
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsView
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.arm.CtsView'
+ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
+DEPENDENCIES = 'arc'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsViewInspectorAnnotationProcessorTestCases, CtsViewInspectorAnnotationProcessorTestCases[instant], CtsViewInspectorAnnotationProcessorTestCases[secondary_user], CtsViewTestCases, CtsViewTestCasesSdk28, CtsViewTestCasesSdk28[instant], CtsViewTestCasesSdk28[secondary_user], CtsViewTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.arm.CtsView',
+        test_name='cheets_CTS_R.internal.arm.CtsView',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsViewInspectorAnnotationProcessorTestCases', '--include-filter', 'CtsViewInspectorAnnotationProcessorTestCases[instant]', '--include-filter', 'CtsViewInspectorAnnotationProcessorTestCases[secondary_user]', '--include-filter', 'CtsViewTestCases', '--include-filter', 'CtsViewTestCasesSdk28', '--include-filter', 'CtsViewTestCasesSdk28[instant]', '--include-filter', 'CtsViewTestCasesSdk28[secondary_user]', '--include-filter', 'CtsViewTestCases[secondary_user]', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsView',
+        target_plan=None,
+        bundle='arm',
+        uri='DEV',
+        use_jdk9=True,
+        timeout=23400)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.arm.CtsViewTestCases.ctshardware b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsViewTestCases.ctshardware
new file mode 100644
index 0000000..16a720f
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsViewTestCases.ctshardware
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.arm.CtsViewTestCases.ctshardware'
+ATTRIBUTES = 'suite:arc-cts-hardware'
+DEPENDENCIES = 'arc'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsViewTestCases of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.arm.CtsViewTestCases.ctshardware',
+        test_name='cheets_CTS_R.internal.arm.CtsViewTestCases.ctshardware',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsViewTestCases', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsViewTestCases',
+        target_plan=None,
+        bundle='arm',
+        uri='LATEST',
+        use_jdk9=True,
+        timeout=9000)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.arm.CtsVoice b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsVoice
new file mode 100644
index 0000000..8997395
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsVoice
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.arm.CtsVoice'
+ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
+DEPENDENCIES = 'arc'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsVoiceInteractionTestCases, CtsVoiceInteractionTestCases[instant], CtsVoiceInteractionTestCases[secondary_user], CtsVoiceSettingsTestCases, CtsVoiceSettingsTestCases[instant], CtsVoiceSettingsTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.arm.CtsVoice',
+        test_name='cheets_CTS_R.internal.arm.CtsVoice',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsVoiceInteractionTestCases', '--include-filter', 'CtsVoiceInteractionTestCases[instant]', '--include-filter', 'CtsVoiceInteractionTestCases[secondary_user]', '--include-filter', 'CtsVoiceSettingsTestCases', '--include-filter', 'CtsVoiceSettingsTestCases[instant]', '--include-filter', 'CtsVoiceSettingsTestCases[secondary_user]', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsVoice',
+        target_plan=None,
+        bundle='arm',
+        uri='DEV',
+        use_jdk9=True,
+        timeout=12600)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.arm.CtsVr b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsVr
new file mode 100644
index 0000000..3361a36
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsVr
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.arm.CtsVr'
+ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
+DEPENDENCIES = 'arc'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsVrTestCases, CtsVrTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.arm.CtsVr',
+        test_name='cheets_CTS_R.internal.arm.CtsVr',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsVrTestCases', '--include-filter', 'CtsVrTestCases[secondary_user]', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsVr',
+        target_plan=None,
+        bundle='arm',
+        uri='DEV',
+        use_jdk9=True,
+        timeout=5400)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.arm.CtsWebkit b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsWebkit
new file mode 100644
index 0000000..d1c2e7d
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsWebkit
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.arm.CtsWebkit'
+ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
+DEPENDENCIES = 'arc'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsWebkitTestCases, CtsWebkitTestCases[instant], CtsWebkitTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.arm.CtsWebkit',
+        test_name='cheets_CTS_R.internal.arm.CtsWebkit',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsWebkitTestCases', '--include-filter', 'CtsWebkitTestCases[instant]', '--include-filter', 'CtsWebkitTestCases[secondary_user]', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsWebkit',
+        target_plan=None,
+        bundle='arm',
+        uri='DEV',
+        use_jdk9=True,
+        timeout=7200)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.arm.CtsWidget b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsWidget
new file mode 100644
index 0000000..98c7765
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsWidget
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.arm.CtsWidget'
+ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
+DEPENDENCIES = 'arc'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsWidgetTestCases, CtsWidgetTestCases29, CtsWidgetTestCases29[instant], CtsWidgetTestCases29[secondary_user], CtsWidgetTestCases[instant], CtsWidgetTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.arm.CtsWidget',
+        test_name='cheets_CTS_R.internal.arm.CtsWidget',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsWidgetTestCases', '--include-filter', 'CtsWidgetTestCases29', '--include-filter', 'CtsWidgetTestCases29[instant]', '--include-filter', 'CtsWidgetTestCases29[secondary_user]', '--include-filter', 'CtsWidgetTestCases[instant]', '--include-filter', 'CtsWidgetTestCases[secondary_user]', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsWidget',
+        target_plan=None,
+        bundle='arm',
+        uri='DEV',
+        use_jdk9=True,
+        timeout=18000)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.arm.CtsWifi b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsWifi
new file mode 100644
index 0000000..dd9fefa
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsWifi
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.arm.CtsWifi'
+ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
+DEPENDENCIES = 'arc'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsWifiBroadcastsHostTestCases, CtsWifiBroadcastsHostTestCases[instant], CtsWifiBroadcastsHostTestCases[secondary_user], CtsWifiTestCases, CtsWifiTestCases[instant], CtsWifiTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.arm.CtsWifi',
+        test_name='cheets_CTS_R.internal.arm.CtsWifi',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsWifiBroadcastsHostTestCases', '--include-filter', 'CtsWifiBroadcastsHostTestCases[instant]', '--include-filter', 'CtsWifiBroadcastsHostTestCases[secondary_user]', '--include-filter', 'CtsWifiTestCases', '--include-filter', 'CtsWifiTestCases[instant]', '--include-filter', 'CtsWifiTestCases[secondary_user]', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsWifi',
+        target_plan=None,
+        bundle='arm',
+        uri='DEV',
+        use_jdk9=True,
+        timeout=12600)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.arm.CtsWifiTestCases.ctshardware b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsWifiTestCases.ctshardware
new file mode 100644
index 0000000..b615263
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsWifiTestCases.ctshardware
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.arm.CtsWifiTestCases.ctshardware'
+ATTRIBUTES = 'suite:arc-cts-hardware'
+DEPENDENCIES = 'arc'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsWifiTestCases of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.arm.CtsWifiTestCases.ctshardware',
+        test_name='cheets_CTS_R.internal.arm.CtsWifiTestCases.ctshardware',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsWifiTestCases', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsWifiTestCases',
+        target_plan=None,
+        bundle='arm',
+        uri='LATEST',
+        use_jdk9=True,
+        timeout=3600)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.arm.CtsWindowManager b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsWindowManager
new file mode 100644
index 0000000..f2f3d6c
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsWindowManager
@@ -0,0 +1,36 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.arm.CtsWindowManager'
+ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
+DEPENDENCIES = 'arc'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsWindowManagerDeviceTestCases, CtsWindowManagerDeviceTestCases[secondary_user], CtsWindowManagerJetpackTestCases, CtsWindowManagerJetpackTestCases[secondary_user], CtsWindowManagerSdk25TestCases, CtsWindowManagerSdk25TestCases[secondary_user], CtsWindowManagerSdk28TestCases, CtsWindowManagerSdk28TestCases[secondary_user], CtsWindowManagerSdk29TestCases, CtsWindowManagerSdk29TestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        max_retry=10,
+        tag='internal.arm.CtsWindowManager',
+        test_name='cheets_CTS_R.internal.arm.CtsWindowManager',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsWindowManagerDeviceTestCases', '--include-filter', 'CtsWindowManagerDeviceTestCases[secondary_user]', '--include-filter', 'CtsWindowManagerJetpackTestCases', '--include-filter', 'CtsWindowManagerJetpackTestCases[secondary_user]', '--include-filter', 'CtsWindowManagerSdk25TestCases', '--include-filter', 'CtsWindowManagerSdk25TestCases[secondary_user]', '--include-filter', 'CtsWindowManagerSdk28TestCases', '--include-filter', 'CtsWindowManagerSdk28TestCases[secondary_user]', '--include-filter', 'CtsWindowManagerSdk29TestCases', '--include-filter', 'CtsWindowManagerSdk29TestCases[secondary_user]', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsWindowManager',
+        target_plan=None,
+        bundle='arm',
+        uri='DEV',
+        use_jdk9=True,
+        timeout=19800)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.arm.CtsWindowManager.A b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsWindowManager.A
new file mode 100644
index 0000000..9fffea5
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsWindowManager.A
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.arm.CtsWindowManager.A'
+ATTRIBUTES = 'suite:arc-cts-r, suite:arc-cts'
+DEPENDENCIES = 'arc'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsWindowManager.A of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.arm.CtsWindowManager.A',
+        test_name='cheets_CTS_R.internal.arm.CtsWindowManager.A',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsWindowManagerDeviceTestCases android.server.wm.ActivityManagerGetConfigTests', '--include-filter', 'CtsWindowManagerDeviceTestCases android.server.wm.ActivityMetricsLoggerTests', '--include-filter', 'CtsWindowManagerDeviceTestCases android.server.wm.ActivityTaskAffinityTests', '--include-filter', 'CtsWindowManagerDeviceTestCases android.server.wm.ActivityTransitionTests', '--include-filter', 'CtsWindowManagerDeviceTestCases android.server.wm.ActivityViewTest', '--include-filter', 'CtsWindowManagerDeviceTestCases android.server.wm.ActivityVisibilityTests', '--include-filter', 'CtsWindowManagerDeviceTestCases android.server.wm.AddWindowAsUserTest', '--include-filter', 'CtsWindowManagerDeviceTestCases android.server.wm.AlertWindowsAppOpsTests', '--include-filter', 'CtsWindowManagerDeviceTestCases android.server.wm.AlertWindowsImportanceTests', '--include-filter', 'CtsWindowManagerDeviceTestCases android.server.wm.AlertWindowsTests', '--include-filter', 'CtsWindowManagerDeviceTestCases android.server.wm.AmProfileTests', '--include-filter', 'CtsWindowManagerDeviceTestCases android.server.wm.AmStartOptionsTests', '--include-filter', 'CtsWindowManagerDeviceTestCases android.server.wm.AnrTests', '--include-filter', 'CtsWindowManagerDeviceTestCases android.server.wm.AppConfigurationTests', '--include-filter', 'CtsWindowManagerDeviceTestCases android.server.wm.AspectRatioTests', '--include-filter', 'CtsWindowManagerDeviceTestCases android.server.wm.AssistantStackTests', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsWindowManagerDeviceTestCases',
+        target_plan=None,
+        bundle='arm',
+        uri='LATEST',
+        use_jdk9=True,
+        timeout=3600)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.arm.CtsWindowManager.C b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsWindowManager.C
new file mode 100644
index 0000000..10f078c
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsWindowManager.C
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.arm.CtsWindowManager.C'
+ATTRIBUTES = 'suite:arc-cts-r, suite:arc-cts'
+DEPENDENCIES = 'arc'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsWindowManager.C of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.arm.CtsWindowManager.C',
+        test_name='cheets_CTS_R.internal.arm.CtsWindowManager.C',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsWindowManagerDeviceTestCases android.server.wm.CloseOnOutsideTests', '--include-filter', 'CtsWindowManagerDeviceTestCases android.server.wm.ConfigChangeTests', '--include-filter', 'CtsWindowManagerDeviceTestCases android.server.wm.CrossAppDragAndDropTests', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsWindowManagerDeviceTestCases',
+        target_plan=None,
+        bundle='arm',
+        uri='LATEST',
+        use_jdk9=True,
+        timeout=3600)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.arm.CtsWindowManager.D b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsWindowManager.D
new file mode 100644
index 0000000..3f9eaca
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsWindowManager.D
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.arm.CtsWindowManager.D'
+ATTRIBUTES = 'suite:arc-cts-r, suite:arc-cts'
+DEPENDENCIES = 'arc'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsWindowManager.D of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.arm.CtsWindowManager.D',
+        test_name='cheets_CTS_R.internal.arm.CtsWindowManager.D',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsWindowManagerDeviceTestCases android.server.wm.DecorInsetTests', '--include-filter', 'CtsWindowManagerDeviceTestCases android.server.wm.DeprecatedTargetSdkTest', '--include-filter', 'CtsWindowManagerDeviceTestCases android.server.wm.DialogFrameTests', '--include-filter', 'CtsWindowManagerDeviceTestCases android.server.wm.DisplayCutoutTests', '--include-filter', 'CtsWindowManagerDeviceTestCases android.server.wm.DisplaySizeTest', '--include-filter', 'CtsWindowManagerDeviceTestCases android.server.wm.DisplayTests', '--include-filter', 'CtsWindowManagerDeviceTestCases android.server.wm.DragDropTest', '--include-filter', 'CtsWindowManagerDeviceTestCases android.server.wm.DreamManagerServiceTests', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsWindowManagerDeviceTestCases',
+        target_plan=None,
+        bundle='arm',
+        uri='LATEST',
+        use_jdk9=True,
+        timeout=3600)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.arm.CtsWindowManager.F b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsWindowManager.F
new file mode 100644
index 0000000..3216d78
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsWindowManager.F
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.arm.CtsWindowManager.F'
+ATTRIBUTES = 'suite:arc-cts-r, suite:arc-cts'
+DEPENDENCIES = 'arc'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsWindowManager.F of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.arm.CtsWindowManager.F',
+        test_name='cheets_CTS_R.internal.arm.CtsWindowManager.F',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsWindowManagerDeviceTestCases android.server.wm.ForceRelayoutTest', '--include-filter', 'CtsWindowManagerDeviceTestCases android.server.wm.FreeformWindowingModeTests', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsWindowManagerDeviceTestCases',
+        target_plan=None,
+        bundle='arm',
+        uri='LATEST',
+        use_jdk9=True,
+        timeout=3600)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.arm.CtsWindowManager.L b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsWindowManager.L
new file mode 100644
index 0000000..9e238a3
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsWindowManager.L
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.arm.CtsWindowManager.L'
+ATTRIBUTES = 'suite:arc-cts-r, suite:arc-cts'
+DEPENDENCIES = 'arc'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsWindowManager.L of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.arm.CtsWindowManager.L',
+        test_name='cheets_CTS_R.internal.arm.CtsWindowManager.L',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsWindowManagerDeviceTestCases android.server.wm.LayoutTests', '--include-filter', 'CtsWindowManagerDeviceTestCases android.server.wm.LocationInWindowTests', '--include-filter', 'CtsWindowManagerDeviceTestCases android.server.wm.LocationOnScreenTests', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsWindowManagerDeviceTestCases',
+        target_plan=None,
+        bundle='arm',
+        uri='LATEST',
+        use_jdk9=True,
+        timeout=3600)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.arm.CtsWindowManager.M b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsWindowManager.M
new file mode 100644
index 0000000..0a88f7e
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsWindowManager.M
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.arm.CtsWindowManager.M'
+ATTRIBUTES = 'suite:arc-cts-r, suite:arc-cts'
+DEPENDENCIES = 'arc'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsWindowManager.M of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.arm.CtsWindowManager.M',
+        test_name='cheets_CTS_R.internal.arm.CtsWindowManager.M',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsWindowManagerDeviceTestCases android.server.wm.ManifestLayoutTests', '--include-filter', 'CtsWindowManagerDeviceTestCases android.server.wm.MinimalPostProcessingTests', '--include-filter', 'CtsWindowManagerDeviceTestCases android.server.wm.MultiDisplayActivityLaunchTests', '--include-filter', 'CtsWindowManagerDeviceTestCases android.server.wm.MultiDisplayClientTests', '--include-filter', 'CtsWindowManagerDeviceTestCases android.server.wm.MultiDisplayKeyguardTests', '--include-filter', 'CtsWindowManagerDeviceTestCases android.server.wm.MultiDisplayLockedKeyguardTests', '--include-filter', 'CtsWindowManagerDeviceTestCases android.server.wm.MultiDisplayPolicyTests', '--include-filter', 'CtsWindowManagerDeviceTestCases android.server.wm.MultiDisplayPrivateDisplayTests', '--include-filter', 'CtsWindowManagerDeviceTestCases android.server.wm.MultiDisplaySecurityTests', '--include-filter', 'CtsWindowManagerDeviceTestCases android.server.wm.MultiDisplaySystemDecorationTests', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsWindowManagerDeviceTestCases',
+        target_plan=None,
+        bundle='arm',
+        uri='LATEST',
+        use_jdk9=True,
+        timeout=3600)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.arm.CtsWindowManager.Override b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsWindowManager.Override
new file mode 100644
index 0000000..75684af
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsWindowManager.Override
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.arm.CtsWindowManager.Override'
+ATTRIBUTES = 'suite:arc-cts-r, suite:arc-cts'
+DEPENDENCIES = 'arc'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsWindowManager.Override of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.arm.CtsWindowManager.Override',
+        test_name='cheets_CTS_R.internal.arm.CtsWindowManager.Override',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsWindowManagerDeviceTestCases android.server.wm.OverrideConfigTests', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsWindowManagerDeviceTestCases',
+        target_plan=None,
+        bundle='arm',
+        uri='LATEST',
+        use_jdk9=True,
+        timeout=3600)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.arm.CtsWindowManager.P b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsWindowManager.P
new file mode 100644
index 0000000..399535a
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsWindowManager.P
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.arm.CtsWindowManager.P'
+ATTRIBUTES = 'suite:arc-cts-r, suite:arc-cts'
+DEPENDENCIES = 'arc'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsWindowManager.P of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.arm.CtsWindowManager.P',
+        test_name='cheets_CTS_R.internal.arm.CtsWindowManager.P',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsWindowManagerDeviceTestCases android.server.wm.PinnedStackTests', '--include-filter', 'CtsWindowManagerDeviceTestCases android.server.wm.PrereleaseSdkTest', '--include-filter', 'CtsWindowManagerDeviceTestCases android.server.wm.PresentationTest', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsWindowManagerDeviceTestCases',
+        target_plan=None,
+        bundle='arm',
+        uri='LATEST',
+        use_jdk9=True,
+        timeout=3600)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.arm.CtsWindowManager.R b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsWindowManager.R
new file mode 100644
index 0000000..d5116a2
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsWindowManager.R
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.arm.CtsWindowManager.R'
+ATTRIBUTES = 'suite:arc-cts-r, suite:arc-cts'
+DEPENDENCIES = 'arc'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsWindowManager.R of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.arm.CtsWindowManager.R',
+        test_name='cheets_CTS_R.internal.arm.CtsWindowManager.R',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsWindowManagerDeviceTestCases android.server.wm.ReplaceWindowTests', '--include-filter', 'CtsWindowManagerDeviceTestCases android.server.wm.RobustnessTests', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsWindowManagerDeviceTestCases',
+        target_plan=None,
+        bundle='arm',
+        uri='LATEST',
+        use_jdk9=True,
+        timeout=3600)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.arm.CtsWindowManager.S b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsWindowManager.S
new file mode 100644
index 0000000..89971b2
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsWindowManager.S
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.arm.CtsWindowManager.S'
+ATTRIBUTES = 'suite:arc-cts-r, suite:arc-cts'
+DEPENDENCIES = 'arc'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsWindowManager.S of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.arm.CtsWindowManager.S',
+        test_name='cheets_CTS_R.internal.arm.CtsWindowManager.S',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsWindowManagerDeviceTestCases android.server.wm.SplashscreenTests', '--include-filter', 'CtsWindowManagerDeviceTestCases android.server.wm.SplitScreenTests', '--include-filter', 'CtsWindowManagerDeviceTestCases android.server.wm.StartActivityAsUserTests', '--include-filter', 'CtsWindowManagerDeviceTestCases android.server.wm.StartActivityTests', '--include-filter', 'CtsWindowManagerDeviceTestCases android.server.wm.SurfaceControlTest', '--include-filter', 'CtsWindowManagerDeviceTestCases android.server.wm.SurfaceControlViewHostTests', '--include-filter', 'CtsWindowManagerDeviceTestCases android.server.wm.SurfaceViewSurfaceValidatorTest', '--include-filter', 'CtsWindowManagerDeviceTestCases android.server.wm.SurfaceViewTest', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsWindowManagerDeviceTestCases',
+        target_plan=None,
+        bundle='arm',
+        uri='LATEST',
+        use_jdk9=True,
+        timeout=3600)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.arm.CtsWindowManager.T b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsWindowManager.T
new file mode 100644
index 0000000..304c823
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsWindowManager.T
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.arm.CtsWindowManager.T'
+ATTRIBUTES = 'suite:arc-cts-r, suite:arc-cts'
+DEPENDENCIES = 'arc'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsWindowManager.T of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.arm.CtsWindowManager.T',
+        test_name='cheets_CTS_R.internal.arm.CtsWindowManager.T',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsWindowManagerDeviceTestCases android.server.wm.ToastWindowTest', '--include-filter', 'CtsWindowManagerDeviceTestCases android.server.wm.TransitionSelectionTests', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsWindowManagerDeviceTestCases',
+        target_plan=None,
+        bundle='arm',
+        uri='LATEST',
+        use_jdk9=True,
+        timeout=3600)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.arm.CtsWindowManager.Window b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsWindowManager.Window
new file mode 100644
index 0000000..57dd51e
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsWindowManager.Window
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.arm.CtsWindowManager.Window'
+ATTRIBUTES = 'suite:arc-cts-r, suite:arc-cts'
+DEPENDENCIES = 'arc'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsWindowManager.Window of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.arm.CtsWindowManager.Window',
+        test_name='cheets_CTS_R.internal.arm.CtsWindowManager.Window',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsWindowManagerDeviceTestCases android.server.wm.WindowContextPolicyTests', '--include-filter', 'CtsWindowManagerDeviceTestCases android.server.wm.WindowContextTests', '--include-filter', 'CtsWindowManagerDeviceTestCases android.server.wm.WindowFocusTests', '--include-filter', 'CtsWindowManagerDeviceTestCases android.server.wm.WindowInputTests', '--include-filter', 'CtsWindowManagerDeviceTestCases android.server.wm.WindowInsetsAnimationCallbackTests', '--include-filter', 'CtsWindowManagerDeviceTestCases android.server.wm.WindowInsetsAnimationControllerTests', '--include-filter', 'CtsWindowManagerDeviceTestCases android.server.wm.WindowInsetsAnimationImeTests', '--include-filter', 'CtsWindowManagerDeviceTestCases android.server.wm.WindowInsetsAnimationSynchronicityTests', '--include-filter', 'CtsWindowManagerDeviceTestCases android.server.wm.WindowInsetsAnimationTests', '--include-filter', 'CtsWindowManagerDeviceTestCases android.server.wm.WindowInsetsControllerTests', '--include-filter', 'CtsWindowManagerDeviceTestCases android.server.wm.WindowInsetsLayoutTests', '--include-filter', 'CtsWindowManagerDeviceTestCases android.server.wm.WindowInsetsPolicyTest', '--include-filter', 'CtsWindowManagerDeviceTestCases android.server.wm.WindowInsetsTest', '--include-filter', 'CtsWindowManagerDeviceTestCases android.server.wm.WindowManager_BadTokenExceptionTest', '--include-filter', 'CtsWindowManagerDeviceTestCases android.server.wm.WindowManager_LayoutParamsTest', '--include-filter', 'CtsWindowManagerDeviceTestCases android.server.wm.WindowMetricsTests', '--include-filter', 'CtsWindowManagerDeviceTestCases android.server.wm.WindowTest', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsWindowManagerDeviceTestCases',
+        target_plan=None,
+        bundle='arm',
+        uri='LATEST',
+        use_jdk9=True,
+        timeout=3600)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.arm.CtsWindowManager.intent b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsWindowManager.intent
new file mode 100644
index 0000000..a0bdced
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsWindowManager.intent
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.arm.CtsWindowManager.intent'
+ATTRIBUTES = 'suite:arc-cts-r, suite:arc-cts'
+DEPENDENCIES = 'arc'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsWindowManager.intent of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.arm.CtsWindowManager.intent',
+        test_name='cheets_CTS_R.internal.arm.CtsWindowManager.intent',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsWindowManagerDeviceTestCases android.server.wm.intent.IntentGenerationTests', '--include-filter', 'CtsWindowManagerDeviceTestCases android.server.wm.intent.IntentTests', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsWindowManagerDeviceTestCases',
+        target_plan=None,
+        bundle='arm',
+        uri='LATEST',
+        use_jdk9=True,
+        timeout=3600)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.arm.CtsWindowManager.lifecycle b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsWindowManager.lifecycle
new file mode 100644
index 0000000..3c017e4
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsWindowManager.lifecycle
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.arm.CtsWindowManager.lifecycle'
+ATTRIBUTES = 'suite:arc-cts-r, suite:arc-cts'
+DEPENDENCIES = 'arc'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsWindowManager.lifecycle of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.arm.CtsWindowManager.lifecycle',
+        test_name='cheets_CTS_R.internal.arm.CtsWindowManager.lifecycle',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsWindowManagerDeviceTestCases android.server.wm.lifecycle.ActivityLifecycleFreeformTests', '--include-filter', 'CtsWindowManagerDeviceTestCases android.server.wm.lifecycle.ActivityLifecycleKeyguardTests', '--include-filter', 'CtsWindowManagerDeviceTestCases android.server.wm.lifecycle.ActivityLifecyclePipTests', '--include-filter', 'CtsWindowManagerDeviceTestCases android.server.wm.lifecycle.ActivityLifecycleSplitScreenTests', '--include-filter', 'CtsWindowManagerDeviceTestCases android.server.wm.lifecycle.ActivityLifecycleTests', '--include-filter', 'CtsWindowManagerDeviceTestCases android.server.wm.lifecycle.ActivityLifecycleTopResumedStateTests', '--include-filter', 'CtsWindowManagerDeviceTestCases android.server.wm.lifecycle.ActivityStarterTests', '--include-filter', 'CtsWindowManagerDeviceTestCases android.server.wm.lifecycle.ActivityTests', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsWindowManagerDeviceTestCases',
+        target_plan=None,
+        bundle='arm',
+        uri='LATEST',
+        use_jdk9=True,
+        timeout=3600)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.arm.CtsWrap b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsWrap
new file mode 100644
index 0000000..15cea79
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.arm.CtsWrap
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.arm.CtsWrap'
+ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
+DEPENDENCIES = 'arc'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsWrapNoWrapTestCases, CtsWrapNoWrapTestCases[secondary_user], CtsWrapWrapDebugMallocDebugTestCases, CtsWrapWrapDebugMallocDebugTestCases[secondary_user], CtsWrapWrapDebugTestCases, CtsWrapWrapDebugTestCases[secondary_user], CtsWrapWrapNoDebugTestCases, CtsWrapWrapNoDebugTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.arm.CtsWrap',
+        test_name='cheets_CTS_R.internal.arm.CtsWrap',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsWrapNoWrapTestCases', '--include-filter', 'CtsWrapNoWrapTestCases[secondary_user]', '--include-filter', 'CtsWrapWrapDebugMallocDebugTestCases', '--include-filter', 'CtsWrapWrapDebugMallocDebugTestCases[secondary_user]', '--include-filter', 'CtsWrapWrapDebugTestCases', '--include-filter', 'CtsWrapWrapDebugTestCases[secondary_user]', '--include-filter', 'CtsWrapWrapNoDebugTestCases', '--include-filter', 'CtsWrapWrapNoDebugTestCases[secondary_user]', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsWrap',
+        target_plan=None,
+        bundle='arm',
+        uri='DEV',
+        use_jdk9=True,
+        timeout=16200)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.arm.LegacyStorageTest b/server/site_tests/cheets_CTS_R/control.internal.arm.LegacyStorageTest
new file mode 100644
index 0000000..bf7a67e
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.arm.LegacyStorageTest
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.arm.LegacyStorageTest'
+ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
+DEPENDENCIES = 'arc'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module LegacyStorageTest, LegacyStorageTest[instant] of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.arm.LegacyStorageTest',
+        test_name='cheets_CTS_R.internal.arm.LegacyStorageTest',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'LegacyStorageTest', '--include-filter', 'LegacyStorageTest[instant]', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='LegacyStorageTest',
+        target_plan=None,
+        bundle='arm',
+        uri='DEV',
+        use_jdk9=True,
+        timeout=5400)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.arm.ScopedStorageTest b/server/site_tests/cheets_CTS_R/control.internal.arm.ScopedStorageTest
new file mode 100644
index 0000000..ab34ec9
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.arm.ScopedStorageTest
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.arm.ScopedStorageTest'
+ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
+DEPENDENCIES = 'arc'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module ScopedStorageTest, ScopedStorageTest[instant] of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.arm.ScopedStorageTest',
+        test_name='cheets_CTS_R.internal.arm.ScopedStorageTest',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'ScopedStorageTest', '--include-filter', 'ScopedStorageTest[instant]', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='ScopedStorageTest',
+        target_plan=None,
+        bundle='arm',
+        uri='DEV',
+        use_jdk9=True,
+        timeout=5400)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.arm.all.CtsAbiOverrideHostTestCases_-_CtsAccessibilityServiceSdk29TestCases b/server/site_tests/cheets_CTS_R/control.internal.arm.all.CtsAbiOverrideHostTestCases_-_CtsAccessibilityServiceSdk29TestCases
new file mode 100644
index 0000000..eabfc5e
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.arm.all.CtsAbiOverrideHostTestCases_-_CtsAccessibilityServiceSdk29TestCases
@@ -0,0 +1,36 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.arm.all.CtsAbiOverrideHostTestCases_-_CtsAccessibilityServiceSdk29TestCases'
+ATTRIBUTES = 'suite:arc-cts-qual'
+DEPENDENCIES = 'arc'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsAbiOverrideHostTestCases, CtsAbiOverrideHostTestCases[instant], CtsAbiOverrideHostTestCases[secondary_user], CtsAccelerationTestCases, CtsAccelerationTestCases[instant], CtsAccelerationTestCases[secondary_user], CtsAccessibilityServiceSdk29TestCases, CtsAccessibilityServiceSdk29TestCases[instant], CtsAccessibilityServiceSdk29TestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        max_retry=9,
+        tag='internal.arm.all.CtsAbiOverrideHostTestCases_-_CtsAccessibilityServiceSdk29TestCases',
+        test_name='cheets_CTS_R.internal.arm.all.CtsAbiOverrideHostTestCases_-_CtsAccessibilityServiceSdk29TestCases',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsAbiOverrideHostTestCases', '--include-filter', 'CtsAbiOverrideHostTestCases[instant]', '--include-filter', 'CtsAbiOverrideHostTestCases[secondary_user]', '--include-filter', 'CtsAccelerationTestCases', '--include-filter', 'CtsAccelerationTestCases[instant]', '--include-filter', 'CtsAccelerationTestCases[secondary_user]', '--include-filter', 'CtsAccessibilityServiceSdk29TestCases', '--include-filter', 'CtsAccessibilityServiceSdk29TestCases[instant]', '--include-filter', 'CtsAccessibilityServiceSdk29TestCases[secondary_user]', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='all.CtsAbiOverrideHostTestCases_-_CtsAccessibilityServiceSdk29TestCases',
+        target_plan=None,
+        bundle='arm',
+        uri='LATEST',
+        use_jdk9=True,
+        timeout=172800)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.arm.all.CtsAccessibilityServiceTestCases_-_CtsAccessibilityServiceTestCases b/server/site_tests/cheets_CTS_R/control.internal.arm.all.CtsAccessibilityServiceTestCases_-_CtsAccessibilityServiceTestCases
new file mode 100644
index 0000000..9d1f5f9
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.arm.all.CtsAccessibilityServiceTestCases_-_CtsAccessibilityServiceTestCases
@@ -0,0 +1,36 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.arm.all.CtsAccessibilityServiceTestCases_-_CtsAccessibilityServiceTestCases'
+ATTRIBUTES = 'suite:arc-cts-qual'
+DEPENDENCIES = 'arc'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsAccessibilityServiceTestCases, CtsAccessibilityServiceTestCases[instant] of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        max_retry=9,
+        tag='internal.arm.all.CtsAccessibilityServiceTestCases_-_CtsAccessibilityServiceTestCases',
+        test_name='cheets_CTS_R.internal.arm.all.CtsAccessibilityServiceTestCases_-_CtsAccessibilityServiceTestCases',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsAccessibilityServiceTestCases', '--include-filter', 'CtsAccessibilityServiceTestCases[instant]', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='all.CtsAccessibilityServiceTestCases_-_CtsAccessibilityServiceTestCases',
+        target_plan=None,
+        bundle='arm',
+        uri='LATEST',
+        use_jdk9=True,
+        timeout=172800)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.arm.all.CtsAccessibilityTestCases_-_CtsActivityManagerBackgroundActivityTestCases b/server/site_tests/cheets_CTS_R/control.internal.arm.all.CtsAccessibilityTestCases_-_CtsActivityManagerBackgroundActivityTestCases
new file mode 100644
index 0000000..39ea140
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.arm.all.CtsAccessibilityTestCases_-_CtsActivityManagerBackgroundActivityTestCases
@@ -0,0 +1,36 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.arm.all.CtsAccessibilityTestCases_-_CtsActivityManagerBackgroundActivityTestCases'
+ATTRIBUTES = 'suite:arc-cts-qual'
+DEPENDENCIES = 'arc'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsAccessibilityTestCases, CtsAccessibilityTestCases[instant], CtsAccessibilityTestCases[secondary_user], CtsAccountManagerTestCases, CtsAccountManagerTestCases[instant], CtsAccountManagerTestCases[secondary_user], CtsAccountsHostTestCases, CtsAccountsHostTestCases[instant], CtsAccountsHostTestCases[secondary_user], CtsActivityManagerBackgroundActivityTestCases, CtsActivityManagerBackgroundActivityTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        max_retry=9,
+        tag='internal.arm.all.CtsAccessibilityTestCases_-_CtsActivityManagerBackgroundActivityTestCases',
+        test_name='cheets_CTS_R.internal.arm.all.CtsAccessibilityTestCases_-_CtsActivityManagerBackgroundActivityTestCases',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsAccessibilityTestCases', '--include-filter', 'CtsAccessibilityTestCases[instant]', '--include-filter', 'CtsAccessibilityTestCases[secondary_user]', '--include-filter', 'CtsAccountManagerTestCases', '--include-filter', 'CtsAccountManagerTestCases[instant]', '--include-filter', 'CtsAccountManagerTestCases[secondary_user]', '--include-filter', 'CtsAccountsHostTestCases', '--include-filter', 'CtsAccountsHostTestCases[instant]', '--include-filter', 'CtsAccountsHostTestCases[secondary_user]', '--include-filter', 'CtsActivityManagerBackgroundActivityTestCases', '--include-filter', 'CtsActivityManagerBackgroundActivityTestCases[secondary_user]', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='all.CtsAccessibilityTestCases_-_CtsActivityManagerBackgroundActivityTestCases',
+        target_plan=None,
+        bundle='arm',
+        uri='LATEST',
+        use_jdk9=True,
+        timeout=172800)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.arm.all.CtsAdbHostTestCases_-_CtsDatabaseTestCases b/server/site_tests/cheets_CTS_R/control.internal.arm.all.CtsAdbHostTestCases_-_CtsDatabaseTestCases
new file mode 100644
index 0000000..4b3acb2
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.arm.all.CtsAdbHostTestCases_-_CtsDatabaseTestCases
@@ -0,0 +1,38 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.arm.all.CtsAdbHostTestCases_-_CtsDatabaseTestCases'
+ATTRIBUTES = 'suite:arc-cts-qual'
+DEPENDENCIES = 'arc'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'LONG'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsAdbHostTestCases, CtsAdbHostTestCases[secondary_user], CtsAdbManagerHostTestCases, CtsAdbManagerHostTestCases[secondary_user], CtsAdminPackageInstallerTestCases, CtsAdminTestCases, CtsAlarmManagerTestCases, CtsAlarmManagerTestCases[instant], CtsAlarmManagerTestCases[secondary_user], CtsAndroidAppTestCases, CtsAndroidAppTestCases[instant], CtsAndroidAppTestCases[secondary_user], CtsAndroidTestBase28ApiSignatureTestCases, CtsAndroidTestBase28ApiSignatureTestCases[instant], CtsAndroidTestBase28ApiSignatureTestCases[secondary_user], CtsAndroidTestBaseCurrentApiSignatureTestCases, CtsAndroidTestBaseCurrentApiSignatureTestCases[instant], CtsAndroidTestBaseCurrentApiSignatureTestCases[secondary_user], CtsAndroidTestMockCurrentApiSignatureTestCases, CtsAndroidTestMockCurrentApiSignatureTestCases[instant], CtsAndroidTestMockCurrentApiSignatureTestCases[secondary_user], CtsAndroidTestRunnerCurrentApiSignatureTestCases, CtsAndroidTestRunnerCurrentApiSignatureTestCases[instant], CtsAndroidTestRunnerCurrentApiSignatureTestCases[secondary_user], CtsAngleIntegrationHostTestCases, CtsAngleIntegrationHostTestCases[instant], CtsAngleIntegrationHostTestCases[secondary_user], CtsAnimationTestCases, CtsAnimationTestCases[instant], CtsAnimationTestCases[secondary_user], CtsApacheHttpLegacy27ApiSignatureTestCases, CtsApacheHttpLegacy27ApiSignatureTestCases[instant], CtsApacheHttpLegacy27ApiSignatureTestCases[secondary_user], CtsApacheHttpLegacyCurrentApiSignatureTestCases, CtsApacheHttpLegacyCurrentApiSignatureTestCases[instant], CtsApacheHttpLegacyCurrentApiSignatureTestCases[secondary_user], CtsApacheHttpLegacyUsesLibraryApiSignatureTestCases, CtsApacheHttpLegacyUsesLibraryApiSignatureTestCases[instant], CtsApacheHttpLegacyUsesLibraryApiSignatureTestCases[secondary_user], CtsApexTestCases, CtsApexTestCases[secondary_user], CtsAppBindingHostTestCases, CtsAppBindingHostTestCases[secondary_user], CtsAppCompatHostTestCases, CtsAppCompatHostTestCases[instant], CtsAppCompatHostTestCases[secondary_user], CtsAppComponentFactoryTestCases, CtsAppComponentFactoryTestCases[instant], CtsAppComponentFactoryTestCases[secondary_user], CtsAppEnumerationTestCases, CtsAppEnumerationTestCases[secondary_user], CtsAppExitTestCases, CtsAppExitTestCases[instant], CtsAppExitTestCases[secondary_user], CtsAppIntegrityDeviceTestCases, CtsAppOpsTestCases, CtsAppOpsTestCases[instant], CtsAppOpsTestCases[secondary_user], CtsAppPredictionServiceTestCases, CtsAppPredictionServiceTestCases[secondary_user], CtsAppSecurityHostTestCases, CtsAppSecurityHostTestCases[secondary_user], CtsAppTestCases, CtsAppTestCases[instant], CtsAppTestCases[secondary_user], CtsAppUsageHostTestCases, CtsAppUsageHostTestCases[instant], CtsAppUsageHostTestCases[secondary_user], CtsAppWidgetTestCases, CtsAppWidgetTestCases[instant], CtsAppWidgetTestCases[secondary_user], CtsAslrMallocTestCases, CtsAslrMallocTestCases[secondary_user], CtsAssistTestCases, CtsAssistTestCases[instant], CtsAssistTestCases[secondary_user], CtsAtomicInstallTestCases, CtsAtomicInstallTestCases[secondary_user], CtsAtraceHostTestCases, CtsAtraceHostTestCases[instant], CtsAtraceHostTestCases[secondary_user], CtsAttentionServiceDeviceTestCases, CtsAttentionServiceDeviceTestCases[secondary_user], CtsAutoFillServiceTestCases, CtsAutoFillServiceTestCases[instant], CtsAutoFillServiceTestCases[secondary_user], CtsBackgroundRestrictionsTestCases, CtsBackgroundRestrictionsTestCases[instant], CtsBackgroundRestrictionsTestCases[secondary_user], CtsBackupHostTestCases, CtsBackupTestCases, CtsBatterySavingTestCases, CtsBatterySavingTestCases[secondary_user], CtsBionicAppTestCases, CtsBionicAppTestCases[instant], CtsBionicAppTestCases[secondary_user], CtsBionicTestCases, CtsBionicTestCases[secondary_user], CtsBlobStoreHostTestCases, CtsBlobStoreHostTestCases[secondary_user], CtsBlobStoreHostTestHelper, CtsBlobStoreHostTestHelper[secondary_user], CtsBlobStoreTestCases, CtsBlobStoreTestCases[secondary_user], CtsBlobStoreTestHelper, CtsBlobStoreTestHelperDiffSig, CtsBlobStoreTestHelperDiffSig2, CtsBlobStoreTestHelperDiffSig2[secondary_user], CtsBlobStoreTestHelperDiffSig[secondary_user], CtsBlobStoreTestHelper[secondary_user], CtsBluetoothTestCases, CtsBluetoothTestCases[secondary_user], CtsBootStatsTestCases, CtsBootStatsTestCases[secondary_user], CtsCalendarProviderTestCases, CtsCalendarProviderTestCases[secondary_user], CtsCalendarcommon2TestCases, CtsCalendarcommon2TestCases[secondary_user], CtsCameraApi25TestCases, CtsCameraApi25TestCases[secondary_user], CtsCameraTestCases, CtsCameraTestCases[instant], CtsCameraTestCases[secondary_user], CtsCarHostTestCases, CtsCarTestCases, CtsCarTestCases[secondary_user], CtsCarrierApiTestCases, CtsClassLoaderFactoryInMemoryDexClassLoaderTestCases, CtsClassLoaderFactoryInMemoryDexClassLoaderTestCases[instant], CtsClassLoaderFactoryInMemoryDexClassLoaderTestCases[secondary_user], CtsClassLoaderFactoryPathClassLoaderTestCases, CtsClassLoaderFactoryPathClassLoaderTestCases[instant], CtsClassLoaderFactoryPathClassLoaderTestCases[secondary_user], CtsClassloaderSplitsHostTestCases, CtsClassloaderSplitsHostTestCases[instant], CtsClassloaderSplitsHostTestCases[secondary_user], CtsCodePathHostTestCases, CtsCodePathHostTestCases[secondary_user], CtsColorModeTestCases, CtsColorModeTestCases[instant], CtsColorModeTestCases[secondary_user], CtsCompilationTestCases, CtsCompilationTestCases[secondary_user], CtsContactsProviderTestCases, CtsContactsProviderTestCases[secondary_user], CtsContactsProviderWipe, CtsContactsProviderWipe[secondary_user], CtsContentCaptureServiceTestCases, CtsContentCaptureServiceTestCases[instant], CtsContentCaptureServiceTestCases[secondary_user], CtsContentSuggestionsTestCases, CtsContentSuggestionsTestCases[secondary_user], CtsContentTestCases, CtsContentTestCases[instant], CtsContentTestCases[secondary_user], CtsControlsDeviceTestCases, CtsControlsDeviceTestCases[secondary_user], CtsCppToolsTestCases, CtsCppToolsTestCases[secondary_user], CtsCurrentApiSignatureTestCases, CtsCurrentApiSignatureTestCases[instant], CtsCurrentApiSignatureTestCases[secondary_user], CtsDatabaseTestCases, CtsDatabaseTestCases[instant], CtsDatabaseTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        max_retry=9,
+        enable_default_apps=True,
+        tag='internal.arm.all.CtsAdbHostTestCases_-_CtsDatabaseTestCases',
+        test_name='cheets_CTS_R.internal.arm.all.CtsAdbHostTestCases_-_CtsDatabaseTestCases',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsAdbHostTestCases', '--include-filter', 'CtsAdbHostTestCases[secondary_user]', '--include-filter', 'CtsAdbManagerHostTestCases', '--include-filter', 'CtsAdbManagerHostTestCases[secondary_user]', '--include-filter', 'CtsAdminPackageInstallerTestCases', '--include-filter', 'CtsAdminTestCases', '--include-filter', 'CtsAlarmManagerTestCases', '--include-filter', 'CtsAlarmManagerTestCases[instant]', '--include-filter', 'CtsAlarmManagerTestCases[secondary_user]', '--include-filter', 'CtsAndroidAppTestCases', '--include-filter', 'CtsAndroidAppTestCases[instant]', '--include-filter', 'CtsAndroidAppTestCases[secondary_user]', '--include-filter', 'CtsAndroidTestBase28ApiSignatureTestCases', '--include-filter', 'CtsAndroidTestBase28ApiSignatureTestCases[instant]', '--include-filter', 'CtsAndroidTestBase28ApiSignatureTestCases[secondary_user]', '--include-filter', 'CtsAndroidTestBaseCurrentApiSignatureTestCases', '--include-filter', 'CtsAndroidTestBaseCurrentApiSignatureTestCases[instant]', '--include-filter', 'CtsAndroidTestBaseCurrentApiSignatureTestCases[secondary_user]', '--include-filter', 'CtsAndroidTestMockCurrentApiSignatureTestCases', '--include-filter', 'CtsAndroidTestMockCurrentApiSignatureTestCases[instant]', '--include-filter', 'CtsAndroidTestMockCurrentApiSignatureTestCases[secondary_user]', '--include-filter', 'CtsAndroidTestRunnerCurrentApiSignatureTestCases', '--include-filter', 'CtsAndroidTestRunnerCurrentApiSignatureTestCases[instant]', '--include-filter', 'CtsAndroidTestRunnerCurrentApiSignatureTestCases[secondary_user]', '--include-filter', 'CtsAngleIntegrationHostTestCases', '--include-filter', 'CtsAngleIntegrationHostTestCases[instant]', '--include-filter', 'CtsAngleIntegrationHostTestCases[secondary_user]', '--include-filter', 'CtsAnimationTestCases', '--include-filter', 'CtsAnimationTestCases[instant]', '--include-filter', 'CtsAnimationTestCases[secondary_user]', '--include-filter', 'CtsApacheHttpLegacy27ApiSignatureTestCases', '--include-filter', 'CtsApacheHttpLegacy27ApiSignatureTestCases[instant]', '--include-filter', 'CtsApacheHttpLegacy27ApiSignatureTestCases[secondary_user]', '--include-filter', 'CtsApacheHttpLegacyCurrentApiSignatureTestCases', '--include-filter', 'CtsApacheHttpLegacyCurrentApiSignatureTestCases[instant]', '--include-filter', 'CtsApacheHttpLegacyCurrentApiSignatureTestCases[secondary_user]', '--include-filter', 'CtsApacheHttpLegacyUsesLibraryApiSignatureTestCases', '--include-filter', 'CtsApacheHttpLegacyUsesLibraryApiSignatureTestCases[instant]', '--include-filter', 'CtsApacheHttpLegacyUsesLibraryApiSignatureTestCases[secondary_user]', '--include-filter', 'CtsApexTestCases', '--include-filter', 'CtsApexTestCases[secondary_user]', '--include-filter', 'CtsAppBindingHostTestCases', '--include-filter', 'CtsAppBindingHostTestCases[secondary_user]', '--include-filter', 'CtsAppCompatHostTestCases', '--include-filter', 'CtsAppCompatHostTestCases[instant]', '--include-filter', 'CtsAppCompatHostTestCases[secondary_user]', '--include-filter', 'CtsAppComponentFactoryTestCases', '--include-filter', 'CtsAppComponentFactoryTestCases[instant]', '--include-filter', 'CtsAppComponentFactoryTestCases[secondary_user]', '--include-filter', 'CtsAppEnumerationTestCases', '--include-filter', 'CtsAppEnumerationTestCases[secondary_user]', '--include-filter', 'CtsAppExitTestCases', '--include-filter', 'CtsAppExitTestCases[instant]', '--include-filter', 'CtsAppExitTestCases[secondary_user]', '--include-filter', 'CtsAppIntegrityDeviceTestCases', '--include-filter', 'CtsAppOpsTestCases', '--include-filter', 'CtsAppOpsTestCases[instant]', '--include-filter', 'CtsAppOpsTestCases[secondary_user]', '--include-filter', 'CtsAppPredictionServiceTestCases', '--include-filter', 'CtsAppPredictionServiceTestCases[secondary_user]', '--include-filter', 'CtsAppSecurityHostTestCases', '--include-filter', 'CtsAppSecurityHostTestCases[secondary_user]', '--include-filter', 'CtsAppTestCases', '--include-filter', 'CtsAppTestCases[instant]', '--include-filter', 'CtsAppTestCases[secondary_user]', '--include-filter', 'CtsAppUsageHostTestCases', '--include-filter', 'CtsAppUsageHostTestCases[instant]', '--include-filter', 'CtsAppUsageHostTestCases[secondary_user]', '--include-filter', 'CtsAppWidgetTestCases', '--include-filter', 'CtsAppWidgetTestCases[instant]', '--include-filter', 'CtsAppWidgetTestCases[secondary_user]', '--include-filter', 'CtsAslrMallocTestCases', '--include-filter', 'CtsAslrMallocTestCases[secondary_user]', '--include-filter', 'CtsAssistTestCases', '--include-filter', 'CtsAssistTestCases[instant]', '--include-filter', 'CtsAssistTestCases[secondary_user]', '--include-filter', 'CtsAtomicInstallTestCases', '--include-filter', 'CtsAtomicInstallTestCases[secondary_user]', '--include-filter', 'CtsAtraceHostTestCases', '--include-filter', 'CtsAtraceHostTestCases[instant]', '--include-filter', 'CtsAtraceHostTestCases[secondary_user]', '--include-filter', 'CtsAttentionServiceDeviceTestCases', '--include-filter', 'CtsAttentionServiceDeviceTestCases[secondary_user]', '--include-filter', 'CtsAutoFillServiceTestCases', '--include-filter', 'CtsAutoFillServiceTestCases[instant]', '--include-filter', 'CtsAutoFillServiceTestCases[secondary_user]', '--include-filter', 'CtsBackgroundRestrictionsTestCases', '--include-filter', 'CtsBackgroundRestrictionsTestCases[instant]', '--include-filter', 'CtsBackgroundRestrictionsTestCases[secondary_user]', '--include-filter', 'CtsBackupHostTestCases', '--include-filter', 'CtsBackupTestCases', '--include-filter', 'CtsBatterySavingTestCases', '--include-filter', 'CtsBatterySavingTestCases[secondary_user]', '--include-filter', 'CtsBionicAppTestCases', '--include-filter', 'CtsBionicAppTestCases[instant]', '--include-filter', 'CtsBionicAppTestCases[secondary_user]', '--include-filter', 'CtsBionicTestCases', '--include-filter', 'CtsBionicTestCases[secondary_user]', '--include-filter', 'CtsBlobStoreHostTestCases', '--include-filter', 'CtsBlobStoreHostTestCases[secondary_user]', '--include-filter', 'CtsBlobStoreHostTestHelper', '--include-filter', 'CtsBlobStoreHostTestHelper[secondary_user]', '--include-filter', 'CtsBlobStoreTestCases', '--include-filter', 'CtsBlobStoreTestCases[secondary_user]', '--include-filter', 'CtsBlobStoreTestHelper', '--include-filter', 'CtsBlobStoreTestHelperDiffSig', '--include-filter', 'CtsBlobStoreTestHelperDiffSig2', '--include-filter', 'CtsBlobStoreTestHelperDiffSig2[secondary_user]', '--include-filter', 'CtsBlobStoreTestHelperDiffSig[secondary_user]', '--include-filter', 'CtsBlobStoreTestHelper[secondary_user]', '--include-filter', 'CtsBluetoothTestCases', '--include-filter', 'CtsBluetoothTestCases[secondary_user]', '--include-filter', 'CtsBootStatsTestCases', '--include-filter', 'CtsBootStatsTestCases[secondary_user]', '--include-filter', 'CtsCalendarProviderTestCases', '--include-filter', 'CtsCalendarProviderTestCases[secondary_user]', '--include-filter', 'CtsCalendarcommon2TestCases', '--include-filter', 'CtsCalendarcommon2TestCases[secondary_user]', '--include-filter', 'CtsCameraApi25TestCases', '--include-filter', 'CtsCameraApi25TestCases[secondary_user]', '--include-filter', 'CtsCameraTestCases', '--include-filter', 'CtsCameraTestCases[instant]', '--include-filter', 'CtsCameraTestCases[secondary_user]', '--include-filter', 'CtsCarHostTestCases', '--include-filter', 'CtsCarTestCases', '--include-filter', 'CtsCarTestCases[secondary_user]', '--include-filter', 'CtsCarrierApiTestCases', '--include-filter', 'CtsClassLoaderFactoryInMemoryDexClassLoaderTestCases', '--include-filter', 'CtsClassLoaderFactoryInMemoryDexClassLoaderTestCases[instant]', '--include-filter', 'CtsClassLoaderFactoryInMemoryDexClassLoaderTestCases[secondary_user]', '--include-filter', 'CtsClassLoaderFactoryPathClassLoaderTestCases', '--include-filter', 'CtsClassLoaderFactoryPathClassLoaderTestCases[instant]', '--include-filter', 'CtsClassLoaderFactoryPathClassLoaderTestCases[secondary_user]', '--include-filter', 'CtsClassloaderSplitsHostTestCases', '--include-filter', 'CtsClassloaderSplitsHostTestCases[instant]', '--include-filter', 'CtsClassloaderSplitsHostTestCases[secondary_user]', '--include-filter', 'CtsCodePathHostTestCases', '--include-filter', 'CtsCodePathHostTestCases[secondary_user]', '--include-filter', 'CtsColorModeTestCases', '--include-filter', 'CtsColorModeTestCases[instant]', '--include-filter', 'CtsColorModeTestCases[secondary_user]', '--include-filter', 'CtsCompilationTestCases', '--include-filter', 'CtsCompilationTestCases[secondary_user]', '--include-filter', 'CtsContactsProviderTestCases', '--include-filter', 'CtsContactsProviderTestCases[secondary_user]', '--include-filter', 'CtsContactsProviderWipe', '--include-filter', 'CtsContactsProviderWipe[secondary_user]', '--include-filter', 'CtsContentCaptureServiceTestCases', '--include-filter', 'CtsContentCaptureServiceTestCases[instant]', '--include-filter', 'CtsContentCaptureServiceTestCases[secondary_user]', '--include-filter', 'CtsContentSuggestionsTestCases', '--include-filter', 'CtsContentSuggestionsTestCases[secondary_user]', '--include-filter', 'CtsContentTestCases', '--include-filter', 'CtsContentTestCases[instant]', '--include-filter', 'CtsContentTestCases[secondary_user]', '--include-filter', 'CtsControlsDeviceTestCases', '--include-filter', 'CtsControlsDeviceTestCases[secondary_user]', '--include-filter', 'CtsCppToolsTestCases', '--include-filter', 'CtsCppToolsTestCases[secondary_user]', '--include-filter', 'CtsCurrentApiSignatureTestCases', '--include-filter', 'CtsCurrentApiSignatureTestCases[instant]', '--include-filter', 'CtsCurrentApiSignatureTestCases[secondary_user]', '--include-filter', 'CtsDatabaseTestCases', '--include-filter', 'CtsDatabaseTestCases[instant]', '--include-filter', 'CtsDatabaseTestCases[secondary_user]', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='all.CtsAdbHostTestCases_-_CtsDatabaseTestCases',
+        target_plan=None,
+        bundle='arm',
+        uri='LATEST',
+        login_precondition_commands=['lsblk -do NAME,RM | sed -n s/1$//p | xargs -n1 eject'],
+        use_jdk9=True,
+        timeout=172800)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.arm.all.CtsDeqpTestCases_-_CtsDeqpTestCases.32 b/server/site_tests/cheets_CTS_R/control.internal.arm.all.CtsDeqpTestCases_-_CtsDeqpTestCases.32
new file mode 100644
index 0000000..3f8db2d
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.arm.all.CtsDeqpTestCases_-_CtsDeqpTestCases.32
@@ -0,0 +1,36 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.arm.all.CtsDeqpTestCases_-_CtsDeqpTestCases.32'
+ATTRIBUTES = 'suite:arc-cts-qual'
+DEPENDENCIES = 'arc'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'LONG'
+MAX_RESULT_SIZE_KB = 1024000
+PY_VERSION = 3
+DOC = 'Run module CtsDeqpTestCases, CtsDeqpTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        max_retry=9,
+        tag='internal.arm.all.CtsDeqpTestCases_-_CtsDeqpTestCases.32',
+        test_name='cheets_CTS_R.internal.arm.all.CtsDeqpTestCases_-_CtsDeqpTestCases.32',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsDeqpTestCases', '--abi', 'armeabi-v7a'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='all.CtsDeqpTestCases_-_CtsDeqpTestCases',
+        target_plan=None,
+        bundle='arm',
+        uri='LATEST',
+        use_jdk9=True,
+        timeout=172800)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.arm.all.CtsDeqpTestCases_-_CtsDeqpTestCases.64 b/server/site_tests/cheets_CTS_R/control.internal.arm.all.CtsDeqpTestCases_-_CtsDeqpTestCases.64
new file mode 100644
index 0000000..1bebeb5
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.arm.all.CtsDeqpTestCases_-_CtsDeqpTestCases.64
@@ -0,0 +1,36 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.arm.all.CtsDeqpTestCases_-_CtsDeqpTestCases.64'
+ATTRIBUTES = 'suite:arc-cts-qual'
+DEPENDENCIES = 'arc'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'LONG'
+MAX_RESULT_SIZE_KB = 1024000
+PY_VERSION = 3
+DOC = 'Run module CtsDeqpTestCases, CtsDeqpTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        max_retry=9,
+        tag='internal.arm.all.CtsDeqpTestCases_-_CtsDeqpTestCases.64',
+        test_name='cheets_CTS_R.internal.arm.all.CtsDeqpTestCases_-_CtsDeqpTestCases.64',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsDeqpTestCases', '--include-filter', 'CtsDeqpTestCases[secondary_user]', '--abi', 'arm64-v8a'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='all.CtsDeqpTestCases_-_CtsDeqpTestCases',
+        target_plan=None,
+        bundle='arm',
+        uri='LATEST',
+        use_jdk9=True,
+        timeout=172800)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.arm.all.CtsDeviceConfigTestCases_-_CtsExtractNativeLibsHostTestCases b/server/site_tests/cheets_CTS_R/control.internal.arm.all.CtsDeviceConfigTestCases_-_CtsExtractNativeLibsHostTestCases
new file mode 100644
index 0000000..b61b5ad
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.arm.all.CtsDeviceConfigTestCases_-_CtsExtractNativeLibsHostTestCases
@@ -0,0 +1,36 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.arm.all.CtsDeviceConfigTestCases_-_CtsExtractNativeLibsHostTestCases'
+ATTRIBUTES = 'suite:arc-cts-qual'
+DEPENDENCIES = 'arc'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsDeviceConfigTestCases, CtsDeviceConfigTestCases[instant], CtsDeviceConfigTestCases[secondary_user], CtsDeviceIdleHostTestCases, CtsDeviceIdleHostTestCases[secondary_user], CtsDevicePolicyManagerTestCases, CtsDexMetadataHostTestCases, CtsDexMetadataHostTestCases[secondary_user], CtsDisplayTestCases, CtsDisplayTestCases[instant], CtsDisplayTestCases[secondary_user], CtsDownloadManagerApi28, CtsDownloadManagerApi28[secondary_user], CtsDownloadManagerInstaller, CtsDownloadManagerInstaller[secondary_user], CtsDpiTestCases, CtsDpiTestCases2, CtsDpiTestCases2[secondary_user], CtsDpiTestCases[instant], CtsDpiTestCases[secondary_user], CtsDreamsTestCases, CtsDreamsTestCases[instant], CtsDreamsTestCases[secondary_user], CtsDrmTestCases, CtsDrmTestCases[instant], CtsDrmTestCases[secondary_user], CtsDropBoxManagerTestCases, CtsDumpsysHostTestCases, CtsDumpsysHostTestCases[secondary_user], CtsDynamicLinkerTestCases, CtsDynamicLinkerTestCases[instant], CtsDynamicLinkerTestCases[secondary_user], CtsDynamicMimeHostTestCases, CtsDynamicMimeHostTestCases[secondary_user], CtsEdiHostTestCases, CtsEdiHostTestCases[secondary_user], CtsEffectTestCases, CtsEffectTestCases[instant], CtsEffectTestCases[secondary_user], CtsExtendedMockingTestCases, CtsExtendedMockingTestCases[instant], CtsExtendedMockingTestCases[secondary_user], CtsExternalServiceTestCases, CtsExternalServiceTestCases[secondary_user], CtsExtractNativeLibsHostTestCases, CtsExtractNativeLibsHostTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        max_retry=9,
+        tag='internal.arm.all.CtsDeviceConfigTestCases_-_CtsExtractNativeLibsHostTestCases',
+        test_name='cheets_CTS_R.internal.arm.all.CtsDeviceConfigTestCases_-_CtsExtractNativeLibsHostTestCases',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsDeviceConfigTestCases', '--include-filter', 'CtsDeviceConfigTestCases[instant]', '--include-filter', 'CtsDeviceConfigTestCases[secondary_user]', '--include-filter', 'CtsDeviceIdleHostTestCases', '--include-filter', 'CtsDeviceIdleHostTestCases[secondary_user]', '--include-filter', 'CtsDevicePolicyManagerTestCases', '--include-filter', 'CtsDexMetadataHostTestCases', '--include-filter', 'CtsDexMetadataHostTestCases[secondary_user]', '--include-filter', 'CtsDisplayTestCases', '--include-filter', 'CtsDisplayTestCases[instant]', '--include-filter', 'CtsDisplayTestCases[secondary_user]', '--include-filter', 'CtsDownloadManagerApi28', '--include-filter', 'CtsDownloadManagerApi28[secondary_user]', '--include-filter', 'CtsDownloadManagerInstaller', '--include-filter', 'CtsDownloadManagerInstaller[secondary_user]', '--include-filter', 'CtsDpiTestCases', '--include-filter', 'CtsDpiTestCases2', '--include-filter', 'CtsDpiTestCases2[secondary_user]', '--include-filter', 'CtsDpiTestCases[instant]', '--include-filter', 'CtsDpiTestCases[secondary_user]', '--include-filter', 'CtsDreamsTestCases', '--include-filter', 'CtsDreamsTestCases[instant]', '--include-filter', 'CtsDreamsTestCases[secondary_user]', '--include-filter', 'CtsDrmTestCases', '--include-filter', 'CtsDrmTestCases[instant]', '--include-filter', 'CtsDrmTestCases[secondary_user]', '--include-filter', 'CtsDropBoxManagerTestCases', '--include-filter', 'CtsDumpsysHostTestCases', '--include-filter', 'CtsDumpsysHostTestCases[secondary_user]', '--include-filter', 'CtsDynamicLinkerTestCases', '--include-filter', 'CtsDynamicLinkerTestCases[instant]', '--include-filter', 'CtsDynamicLinkerTestCases[secondary_user]', '--include-filter', 'CtsDynamicMimeHostTestCases', '--include-filter', 'CtsDynamicMimeHostTestCases[secondary_user]', '--include-filter', 'CtsEdiHostTestCases', '--include-filter', 'CtsEdiHostTestCases[secondary_user]', '--include-filter', 'CtsEffectTestCases', '--include-filter', 'CtsEffectTestCases[instant]', '--include-filter', 'CtsEffectTestCases[secondary_user]', '--include-filter', 'CtsExtendedMockingTestCases', '--include-filter', 'CtsExtendedMockingTestCases[instant]', '--include-filter', 'CtsExtendedMockingTestCases[secondary_user]', '--include-filter', 'CtsExternalServiceTestCases', '--include-filter', 'CtsExternalServiceTestCases[secondary_user]', '--include-filter', 'CtsExtractNativeLibsHostTestCases', '--include-filter', 'CtsExtractNativeLibsHostTestCases[secondary_user]', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='all.CtsDeviceConfigTestCases_-_CtsExtractNativeLibsHostTestCases',
+        target_plan=None,
+        bundle='arm',
+        uri='LATEST',
+        use_jdk9=True,
+        timeout=172800)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.arm.all.CtsFileSystemTestCases_-_CtsFileSystemTestCases b/server/site_tests/cheets_CTS_R/control.internal.arm.all.CtsFileSystemTestCases_-_CtsFileSystemTestCases
new file mode 100644
index 0000000..4381a13
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.arm.all.CtsFileSystemTestCases_-_CtsFileSystemTestCases
@@ -0,0 +1,36 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.arm.all.CtsFileSystemTestCases_-_CtsFileSystemTestCases'
+ATTRIBUTES = 'suite:arc-cts-qual'
+DEPENDENCIES = 'arc'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsFileSystemTestCases, CtsFileSystemTestCases[instant], CtsFileSystemTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        max_retry=9,
+        tag='internal.arm.all.CtsFileSystemTestCases_-_CtsFileSystemTestCases',
+        test_name='cheets_CTS_R.internal.arm.all.CtsFileSystemTestCases_-_CtsFileSystemTestCases',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsFileSystemTestCases', '--include-filter', 'CtsFileSystemTestCases[instant]', '--include-filter', 'CtsFileSystemTestCases[secondary_user]', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='all.CtsFileSystemTestCases_-_CtsFileSystemTestCases',
+        target_plan=None,
+        bundle='arm',
+        uri='LATEST',
+        use_jdk9=True,
+        timeout=172800)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.arm.all.CtsFragmentTestCases_-_CtsJobSchedulerTestCases b/server/site_tests/cheets_CTS_R/control.internal.arm.all.CtsFragmentTestCases_-_CtsJobSchedulerTestCases
new file mode 100644
index 0000000..630dc02
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.arm.all.CtsFragmentTestCases_-_CtsJobSchedulerTestCases
@@ -0,0 +1,37 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.arm.all.CtsFragmentTestCases_-_CtsJobSchedulerTestCases'
+ATTRIBUTES = 'suite:arc-cts-qual'
+DEPENDENCIES = 'arc'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsFragmentTestCases, CtsFragmentTestCasesSdk26, CtsFragmentTestCasesSdk26[instant], CtsFragmentTestCasesSdk26[secondary_user], CtsFragmentTestCases[instant], CtsFragmentTestCases[secondary_user], CtsFsMgrTestCases, CtsFsMgrTestCases[secondary_user], CtsGestureTestCases, CtsGestureTestCases[instant], CtsGestureTestCases[secondary_user], CtsGpuProfilingDataTestCases, CtsGpuProfilingDataTestCases[secondary_user], CtsGpuToolsHostTestCases, CtsGpuToolsHostTestCases[secondary_user], CtsGraphicsTestCases, CtsGraphicsTestCases[instant], CtsGraphicsTestCases[secondary_user], CtsGwpAsanTestCases, CtsGwpAsanTestCases[instant], CtsGwpAsanTestCases[secondary_user], CtsHardwareTestCases, CtsHardwareTestCases[secondary_user], CtsHarmfulAppWarningHostTestCases, CtsHarmfulAppWarningHostTestCases[secondary_user], CtsHdmiCecHostTestCases, CtsHdmiCecHostTestCases[secondary_user], CtsHiddenApiBlacklistApi27TestCases, CtsHiddenApiBlacklistApi27TestCases[instant], CtsHiddenApiBlacklistApi27TestCases[secondary_user], CtsHiddenApiBlacklistApi28TestCases, CtsHiddenApiBlacklistApi28TestCases[instant], CtsHiddenApiBlacklistApi28TestCases[secondary_user], CtsHiddenApiBlacklistCurrentApiTestCases, CtsHiddenApiBlacklistCurrentApiTestCases[instant], CtsHiddenApiBlacklistCurrentApiTestCases[secondary_user], CtsHiddenApiBlacklistDebugClassTestCases, CtsHiddenApiBlacklistDebugClassTestCases[instant], CtsHiddenApiBlacklistDebugClassTestCases[secondary_user], CtsHiddenApiBlacklistTestApiTestCases, CtsHiddenApiBlacklistTestApiTestCases[instant], CtsHiddenApiBlacklistTestApiTestCases[secondary_user], CtsHiddenApiKillswitchDebugClassTestCases, CtsHiddenApiKillswitchDebugClassTestCases[instant], CtsHiddenApiKillswitchDebugClassTestCases[secondary_user], CtsHiddenApiKillswitchWhitelistTestCases, CtsHiddenApiKillswitchWhitelistTestCases[instant], CtsHiddenApiKillswitchWhitelistTestCases[secondary_user], CtsHiddenApiKillswitchWildcardTestCases, CtsHiddenApiKillswitchWildcardTestCases[instant], CtsHiddenApiKillswitchWildcardTestCases[secondary_user], CtsHostTzDataTests, CtsHostTzDataTests[secondary_user], CtsHostsideNetworkTests, CtsHostsideNetworkTests[instant], CtsHostsideNetworkTests[secondary_user], CtsHostsideNumberBlockingTestCases, CtsHostsideNumberBlockingTestCases[secondary_user], CtsHostsideTvTests, CtsHostsideTvTests[secondary_user], CtsHostsideWebViewTests, CtsHostsideWebViewTests[instant], CtsHostsideWebViewTests[secondary_user], CtsIcuTestCases, CtsIcuTestCases[secondary_user], CtsIdentityTestCases, CtsIdentityTestCases[secondary_user], CtsIkeTestCases, CtsIkeTestCases[secondary_user], CtsIncidentHostTestCases, CtsIncidentHostTestCases[instant], CtsIncrementalInstallHostTestCases, CtsIncrementalInstallHostTestCases[secondary_user], CtsInitTestCases, CtsInitTestCases[secondary_user], CtsInlineMockingTestCases, CtsInlineMockingTestCases[instant], CtsInlineMockingTestCases[secondary_user], CtsInputMethodServiceHostTestCases, CtsInputMethodServiceHostTestCases[instant], CtsInputMethodServiceHostTestCases[secondary_user], CtsInputMethodTestCases, CtsInputMethodTestCases[instant], CtsInputMethodTestCases[secondary_user], CtsInstantAppTests, CtsInstantAppTests[secondary_user], CtsIntentSignatureTestCases, CtsIntentSignatureTestCases[secondary_user], CtsJdwpSecurityHostTestCases, CtsJdwpSecurityHostTestCases[secondary_user], CtsJdwpTestCases, CtsJdwpTestCases[instant], CtsJdwpTestCases[secondary_user], CtsJdwpTunnelHostTestCases, CtsJdwpTunnelHostTestCases[secondary_user], CtsJniTestCases, CtsJniTestCases[instant], CtsJniTestCases[secondary_user], CtsJobSchedulerSharedUidTestCases, CtsJobSchedulerSharedUidTestCases[secondary_user], CtsJobSchedulerTestCases, CtsJobSchedulerTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        max_retry=30,
+        tag='internal.arm.all.CtsFragmentTestCases_-_CtsJobSchedulerTestCases',
+        test_name='cheets_CTS_R.internal.arm.all.CtsFragmentTestCases_-_CtsJobSchedulerTestCases',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsFragmentTestCases', '--include-filter', 'CtsFragmentTestCasesSdk26', '--include-filter', 'CtsFragmentTestCasesSdk26[instant]', '--include-filter', 'CtsFragmentTestCasesSdk26[secondary_user]', '--include-filter', 'CtsFragmentTestCases[instant]', '--include-filter', 'CtsFragmentTestCases[secondary_user]', '--include-filter', 'CtsFsMgrTestCases', '--include-filter', 'CtsFsMgrTestCases[secondary_user]', '--include-filter', 'CtsGestureTestCases', '--include-filter', 'CtsGestureTestCases[instant]', '--include-filter', 'CtsGestureTestCases[secondary_user]', '--include-filter', 'CtsGpuProfilingDataTestCases', '--include-filter', 'CtsGpuProfilingDataTestCases[secondary_user]', '--include-filter', 'CtsGpuToolsHostTestCases', '--include-filter', 'CtsGpuToolsHostTestCases[secondary_user]', '--include-filter', 'CtsGraphicsTestCases', '--include-filter', 'CtsGraphicsTestCases[instant]', '--include-filter', 'CtsGraphicsTestCases[secondary_user]', '--include-filter', 'CtsGwpAsanTestCases', '--include-filter', 'CtsGwpAsanTestCases[instant]', '--include-filter', 'CtsGwpAsanTestCases[secondary_user]', '--include-filter', 'CtsHardwareTestCases', '--include-filter', 'CtsHardwareTestCases[secondary_user]', '--include-filter', 'CtsHarmfulAppWarningHostTestCases', '--include-filter', 'CtsHarmfulAppWarningHostTestCases[secondary_user]', '--include-filter', 'CtsHdmiCecHostTestCases', '--include-filter', 'CtsHdmiCecHostTestCases[secondary_user]', '--include-filter', 'CtsHiddenApiBlacklistApi27TestCases', '--include-filter', 'CtsHiddenApiBlacklistApi27TestCases[instant]', '--include-filter', 'CtsHiddenApiBlacklistApi27TestCases[secondary_user]', '--include-filter', 'CtsHiddenApiBlacklistApi28TestCases', '--include-filter', 'CtsHiddenApiBlacklistApi28TestCases[instant]', '--include-filter', 'CtsHiddenApiBlacklistApi28TestCases[secondary_user]', '--include-filter', 'CtsHiddenApiBlacklistCurrentApiTestCases', '--include-filter', 'CtsHiddenApiBlacklistCurrentApiTestCases[instant]', '--include-filter', 'CtsHiddenApiBlacklistCurrentApiTestCases[secondary_user]', '--include-filter', 'CtsHiddenApiBlacklistDebugClassTestCases', '--include-filter', 'CtsHiddenApiBlacklistDebugClassTestCases[instant]', '--include-filter', 'CtsHiddenApiBlacklistDebugClassTestCases[secondary_user]', '--include-filter', 'CtsHiddenApiBlacklistTestApiTestCases', '--include-filter', 'CtsHiddenApiBlacklistTestApiTestCases[instant]', '--include-filter', 'CtsHiddenApiBlacklistTestApiTestCases[secondary_user]', '--include-filter', 'CtsHiddenApiKillswitchDebugClassTestCases', '--include-filter', 'CtsHiddenApiKillswitchDebugClassTestCases[instant]', '--include-filter', 'CtsHiddenApiKillswitchDebugClassTestCases[secondary_user]', '--include-filter', 'CtsHiddenApiKillswitchWhitelistTestCases', '--include-filter', 'CtsHiddenApiKillswitchWhitelistTestCases[instant]', '--include-filter', 'CtsHiddenApiKillswitchWhitelistTestCases[secondary_user]', '--include-filter', 'CtsHiddenApiKillswitchWildcardTestCases', '--include-filter', 'CtsHiddenApiKillswitchWildcardTestCases[instant]', '--include-filter', 'CtsHiddenApiKillswitchWildcardTestCases[secondary_user]', '--include-filter', 'CtsHostTzDataTests', '--include-filter', 'CtsHostTzDataTests[secondary_user]', '--include-filter', 'CtsHostsideNetworkTests', '--include-filter', 'CtsHostsideNetworkTests[instant]', '--include-filter', 'CtsHostsideNetworkTests[secondary_user]', '--include-filter', 'CtsHostsideNumberBlockingTestCases', '--include-filter', 'CtsHostsideNumberBlockingTestCases[secondary_user]', '--include-filter', 'CtsHostsideTvTests', '--include-filter', 'CtsHostsideTvTests[secondary_user]', '--include-filter', 'CtsHostsideWebViewTests', '--include-filter', 'CtsHostsideWebViewTests[instant]', '--include-filter', 'CtsHostsideWebViewTests[secondary_user]', '--include-filter', 'CtsIcuTestCases', '--include-filter', 'CtsIcuTestCases[secondary_user]', '--include-filter', 'CtsIdentityTestCases', '--include-filter', 'CtsIdentityTestCases[secondary_user]', '--include-filter', 'CtsIkeTestCases', '--include-filter', 'CtsIkeTestCases[secondary_user]', '--include-filter', 'CtsIncidentHostTestCases', '--include-filter', 'CtsIncidentHostTestCases[instant]', '--include-filter', 'CtsIncrementalInstallHostTestCases', '--include-filter', 'CtsIncrementalInstallHostTestCases[secondary_user]', '--include-filter', 'CtsInitTestCases', '--include-filter', 'CtsInitTestCases[secondary_user]', '--include-filter', 'CtsInlineMockingTestCases', '--include-filter', 'CtsInlineMockingTestCases[instant]', '--include-filter', 'CtsInlineMockingTestCases[secondary_user]', '--include-filter', 'CtsInputMethodServiceHostTestCases', '--include-filter', 'CtsInputMethodServiceHostTestCases[instant]', '--include-filter', 'CtsInputMethodServiceHostTestCases[secondary_user]', '--include-filter', 'CtsInputMethodTestCases', '--include-filter', 'CtsInputMethodTestCases[instant]', '--include-filter', 'CtsInputMethodTestCases[secondary_user]', '--include-filter', 'CtsInstantAppTests', '--include-filter', 'CtsInstantAppTests[secondary_user]', '--include-filter', 'CtsIntentSignatureTestCases', '--include-filter', 'CtsIntentSignatureTestCases[secondary_user]', '--include-filter', 'CtsJdwpSecurityHostTestCases', '--include-filter', 'CtsJdwpSecurityHostTestCases[secondary_user]', '--include-filter', 'CtsJdwpTestCases', '--include-filter', 'CtsJdwpTestCases[instant]', '--include-filter', 'CtsJdwpTestCases[secondary_user]', '--include-filter', 'CtsJdwpTunnelHostTestCases', '--include-filter', 'CtsJdwpTunnelHostTestCases[secondary_user]', '--include-filter', 'CtsJniTestCases', '--include-filter', 'CtsJniTestCases[instant]', '--include-filter', 'CtsJniTestCases[secondary_user]', '--include-filter', 'CtsJobSchedulerSharedUidTestCases', '--include-filter', 'CtsJobSchedulerSharedUidTestCases[secondary_user]', '--include-filter', 'CtsJobSchedulerTestCases', '--include-filter', 'CtsJobSchedulerTestCases[secondary_user]', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='all.CtsFragmentTestCases_-_CtsJobSchedulerTestCases',
+        target_plan=None,
+        bundle='arm',
+        uri='LATEST',
+        login_precondition_commands=['lsblk -do NAME,RM | sed -n s/1$//p | xargs -n1 eject'],
+        use_jdk9=True,
+        timeout=172800)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.arm.all.CtsJvmtiAttachingHostTestCases_-_CtsMediaPerformanceClassTestCases b/server/site_tests/cheets_CTS_R/control.internal.arm.all.CtsJvmtiAttachingHostTestCases_-_CtsMediaPerformanceClassTestCases
new file mode 100644
index 0000000..bdef5e5
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.arm.all.CtsJvmtiAttachingHostTestCases_-_CtsMediaPerformanceClassTestCases
@@ -0,0 +1,37 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.arm.all.CtsJvmtiAttachingHostTestCases_-_CtsMediaPerformanceClassTestCases'
+ATTRIBUTES = 'suite:arc-cts-qual'
+DEPENDENCIES = 'arc'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsJvmtiAttachingHostTestCases, CtsJvmtiAttachingHostTestCases[secondary_user], CtsJvmtiAttachingTestCases, CtsJvmtiAttachingTestCases[secondary_user], CtsJvmtiRedefineClassesHostTestCases, CtsJvmtiRedefineClassesHostTestCases[secondary_user], CtsJvmtiRunTest1900HostTestCases, CtsJvmtiRunTest1900HostTestCases[secondary_user], CtsJvmtiRunTest1901HostTestCases, CtsJvmtiRunTest1901HostTestCases[secondary_user], CtsJvmtiRunTest1902HostTestCases, CtsJvmtiRunTest1902HostTestCases[secondary_user], CtsJvmtiRunTest1903HostTestCases, CtsJvmtiRunTest1903HostTestCases[secondary_user], CtsJvmtiRunTest1904HostTestCases, CtsJvmtiRunTest1904HostTestCases[secondary_user], CtsJvmtiRunTest1906HostTestCases, CtsJvmtiRunTest1906HostTestCases[secondary_user], CtsJvmtiRunTest1907HostTestCases, CtsJvmtiRunTest1907HostTestCases[secondary_user], CtsJvmtiRunTest1908HostTestCases, CtsJvmtiRunTest1908HostTestCases[secondary_user], CtsJvmtiRunTest1909HostTestCases, CtsJvmtiRunTest1909HostTestCases[secondary_user], CtsJvmtiRunTest1910HostTestCases, CtsJvmtiRunTest1910HostTestCases[secondary_user], CtsJvmtiRunTest1911HostTestCases, CtsJvmtiRunTest1911HostTestCases[secondary_user], CtsJvmtiRunTest1912HostTestCases, CtsJvmtiRunTest1912HostTestCases[secondary_user], CtsJvmtiRunTest1913HostTestCases, CtsJvmtiRunTest1913HostTestCases[secondary_user], CtsJvmtiRunTest1914HostTestCases, CtsJvmtiRunTest1914HostTestCases[secondary_user], CtsJvmtiRunTest1915HostTestCases, CtsJvmtiRunTest1915HostTestCases[secondary_user], CtsJvmtiRunTest1916HostTestCases, CtsJvmtiRunTest1916HostTestCases[secondary_user], CtsJvmtiRunTest1917HostTestCases, CtsJvmtiRunTest1917HostTestCases[secondary_user], CtsJvmtiRunTest1920HostTestCases, CtsJvmtiRunTest1920HostTestCases[secondary_user], CtsJvmtiRunTest1921HostTestCases, CtsJvmtiRunTest1921HostTestCases[secondary_user], CtsJvmtiRunTest1922HostTestCases, CtsJvmtiRunTest1922HostTestCases[secondary_user], CtsJvmtiRunTest1923HostTestCases, CtsJvmtiRunTest1923HostTestCases[secondary_user], CtsJvmtiRunTest1924HostTestCases, CtsJvmtiRunTest1924HostTestCases[secondary_user], CtsJvmtiRunTest1925HostTestCases, CtsJvmtiRunTest1925HostTestCases[secondary_user], CtsJvmtiRunTest1926HostTestCases, CtsJvmtiRunTest1926HostTestCases[secondary_user], CtsJvmtiRunTest1927HostTestCases, CtsJvmtiRunTest1927HostTestCases[secondary_user], CtsJvmtiRunTest1928HostTestCases, CtsJvmtiRunTest1928HostTestCases[secondary_user], CtsJvmtiRunTest1930HostTestCases, CtsJvmtiRunTest1930HostTestCases[secondary_user], CtsJvmtiRunTest1931HostTestCases, CtsJvmtiRunTest1931HostTestCases[secondary_user], CtsJvmtiRunTest1932HostTestCases, CtsJvmtiRunTest1932HostTestCases[secondary_user], CtsJvmtiRunTest1933HostTestCases, CtsJvmtiRunTest1933HostTestCases[secondary_user], CtsJvmtiRunTest1934HostTestCases, CtsJvmtiRunTest1934HostTestCases[secondary_user], CtsJvmtiRunTest1936HostTestCases, CtsJvmtiRunTest1936HostTestCases[secondary_user], CtsJvmtiRunTest1937HostTestCases, CtsJvmtiRunTest1937HostTestCases[secondary_user], CtsJvmtiRunTest1939HostTestCases, CtsJvmtiRunTest1939HostTestCases[secondary_user], CtsJvmtiRunTest1941HostTestCases, CtsJvmtiRunTest1941HostTestCases[secondary_user], CtsJvmtiRunTest1942HostTestCases, CtsJvmtiRunTest1942HostTestCases[secondary_user], CtsJvmtiRunTest1943HostTestCases, CtsJvmtiRunTest1943HostTestCases[secondary_user], CtsJvmtiRunTest1953HostTestCases, CtsJvmtiRunTest1953HostTestCases[secondary_user], CtsJvmtiRunTest1958HostTestCases, CtsJvmtiRunTest1958HostTestCases[secondary_user], CtsJvmtiRunTest1962HostTestCases, CtsJvmtiRunTest1962HostTestCases[secondary_user], CtsJvmtiRunTest1967HostTestCases, CtsJvmtiRunTest1967HostTestCases[secondary_user], CtsJvmtiRunTest1968HostTestCases, CtsJvmtiRunTest1968HostTestCases[secondary_user], CtsJvmtiRunTest1969HostTestCases, CtsJvmtiRunTest1969HostTestCases[secondary_user], CtsJvmtiRunTest1970HostTestCases, CtsJvmtiRunTest1970HostTestCases[secondary_user], CtsJvmtiRunTest1971HostTestCases, CtsJvmtiRunTest1971HostTestCases[secondary_user], CtsJvmtiRunTest1974HostTestCases, CtsJvmtiRunTest1974HostTestCases[secondary_user], CtsJvmtiRunTest1975HostTestCases, CtsJvmtiRunTest1975HostTestCases[secondary_user], CtsJvmtiRunTest1976HostTestCases, CtsJvmtiRunTest1976HostTestCases[secondary_user], CtsJvmtiRunTest1977HostTestCases, CtsJvmtiRunTest1977HostTestCases[secondary_user], CtsJvmtiRunTest1978HostTestCases, CtsJvmtiRunTest1978HostTestCases[secondary_user], CtsJvmtiRunTest1979HostTestCases, CtsJvmtiRunTest1979HostTestCases[secondary_user], CtsJvmtiRunTest1981HostTestCases, CtsJvmtiRunTest1981HostTestCases[secondary_user], CtsJvmtiRunTest1982HostTestCases, CtsJvmtiRunTest1982HostTestCases[secondary_user], CtsJvmtiRunTest1983HostTestCases, CtsJvmtiRunTest1983HostTestCases[secondary_user], CtsJvmtiRunTest1984HostTestCases, CtsJvmtiRunTest1984HostTestCases[secondary_user], CtsJvmtiRunTest1988HostTestCases, CtsJvmtiRunTest1988HostTestCases[secondary_user], CtsJvmtiRunTest1989HostTestCases, CtsJvmtiRunTest1989HostTestCases[secondary_user], CtsJvmtiRunTest1990HostTestCases, CtsJvmtiRunTest1990HostTestCases[secondary_user], CtsJvmtiRunTest1991HostTestCases, CtsJvmtiRunTest1991HostTestCases[secondary_user], CtsJvmtiRunTest1992HostTestCases, CtsJvmtiRunTest1992HostTestCases[secondary_user], CtsJvmtiRunTest1994HostTestCases, CtsJvmtiRunTest1994HostTestCases[secondary_user], CtsJvmtiRunTest1995HostTestCases, CtsJvmtiRunTest1995HostTestCases[secondary_user], CtsJvmtiRunTest1996HostTestCases, CtsJvmtiRunTest1996HostTestCases[secondary_user], CtsJvmtiRunTest1997HostTestCases, CtsJvmtiRunTest1997HostTestCases[secondary_user], CtsJvmtiRunTest1998HostTestCases, CtsJvmtiRunTest1998HostTestCases[secondary_user], CtsJvmtiRunTest1999HostTestCases, CtsJvmtiRunTest1999HostTestCases[secondary_user], CtsJvmtiRunTest2001HostTestCases, CtsJvmtiRunTest2001HostTestCases[secondary_user], CtsJvmtiRunTest2002HostTestCases, CtsJvmtiRunTest2002HostTestCases[secondary_user], CtsJvmtiRunTest2003HostTestCases, CtsJvmtiRunTest2003HostTestCases[secondary_user], CtsJvmtiRunTest2004HostTestCases, CtsJvmtiRunTest2004HostTestCases[secondary_user], CtsJvmtiRunTest2005HostTestCases, CtsJvmtiRunTest2005HostTestCases[secondary_user], CtsJvmtiRunTest2006HostTestCases, CtsJvmtiRunTest2006HostTestCases[secondary_user], CtsJvmtiRunTest2007HostTestCases, CtsJvmtiRunTest2007HostTestCases[secondary_user], CtsJvmtiRunTest902HostTestCases, CtsJvmtiRunTest902HostTestCases[secondary_user], CtsJvmtiRunTest903HostTestCases, CtsJvmtiRunTest903HostTestCases[secondary_user], CtsJvmtiRunTest904HostTestCases, CtsJvmtiRunTest904HostTestCases[secondary_user], CtsJvmtiRunTest905HostTestCases, CtsJvmtiRunTest905HostTestCases[secondary_user], CtsJvmtiRunTest906HostTestCases, CtsJvmtiRunTest906HostTestCases[secondary_user], CtsJvmtiRunTest907HostTestCases, CtsJvmtiRunTest907HostTestCases[secondary_user], CtsJvmtiRunTest908HostTestCases, CtsJvmtiRunTest908HostTestCases[secondary_user], CtsJvmtiRunTest910HostTestCases, CtsJvmtiRunTest910HostTestCases[secondary_user], CtsJvmtiRunTest911HostTestCases, CtsJvmtiRunTest911HostTestCases[secondary_user], CtsJvmtiRunTest912HostTestCases, CtsJvmtiRunTest912HostTestCases[secondary_user], CtsJvmtiRunTest913HostTestCases, CtsJvmtiRunTest913HostTestCases[secondary_user], CtsJvmtiRunTest914HostTestCases, CtsJvmtiRunTest914HostTestCases[secondary_user], CtsJvmtiRunTest915HostTestCases, CtsJvmtiRunTest915HostTestCases[secondary_user], CtsJvmtiRunTest917HostTestCases, CtsJvmtiRunTest917HostTestCases[secondary_user], CtsJvmtiRunTest918HostTestCases, CtsJvmtiRunTest918HostTestCases[secondary_user], CtsJvmtiRunTest919HostTestCases, CtsJvmtiRunTest919HostTestCases[secondary_user], CtsJvmtiRunTest920HostTestCases, CtsJvmtiRunTest920HostTestCases[secondary_user], CtsJvmtiRunTest922HostTestCases, CtsJvmtiRunTest922HostTestCases[secondary_user], CtsJvmtiRunTest923HostTestCases, CtsJvmtiRunTest923HostTestCases[secondary_user], CtsJvmtiRunTest924HostTestCases, CtsJvmtiRunTest924HostTestCases[secondary_user], CtsJvmtiRunTest926HostTestCases, CtsJvmtiRunTest926HostTestCases[secondary_user], CtsJvmtiRunTest927HostTestCases, CtsJvmtiRunTest927HostTestCases[secondary_user], CtsJvmtiRunTest928HostTestCases, CtsJvmtiRunTest928HostTestCases[secondary_user], CtsJvmtiRunTest930HostTestCases, CtsJvmtiRunTest930HostTestCases[secondary_user], CtsJvmtiRunTest931HostTestCases, CtsJvmtiRunTest931HostTestCases[secondary_user], CtsJvmtiRunTest932HostTestCases, CtsJvmtiRunTest932HostTestCases[secondary_user], CtsJvmtiRunTest940HostTestCases, CtsJvmtiRunTest940HostTestCases[secondary_user], CtsJvmtiRunTest942HostTestCases, CtsJvmtiRunTest942HostTestCases[secondary_user], CtsJvmtiRunTest944HostTestCases, CtsJvmtiRunTest944HostTestCases[secondary_user], CtsJvmtiRunTest945HostTestCases, CtsJvmtiRunTest945HostTestCases[secondary_user], CtsJvmtiRunTest947HostTestCases, CtsJvmtiRunTest947HostTestCases[secondary_user], CtsJvmtiRunTest951HostTestCases, CtsJvmtiRunTest951HostTestCases[secondary_user], CtsJvmtiRunTest982HostTestCases, CtsJvmtiRunTest982HostTestCases[secondary_user], CtsJvmtiRunTest983HostTestCases, CtsJvmtiRunTest983HostTestCases[secondary_user], CtsJvmtiRunTest984HostTestCases, CtsJvmtiRunTest984HostTestCases[secondary_user], CtsJvmtiRunTest985HostTestCases, CtsJvmtiRunTest985HostTestCases[secondary_user], CtsJvmtiRunTest986HostTestCases, CtsJvmtiRunTest986HostTestCases[secondary_user], CtsJvmtiRunTest988HostTestCases, CtsJvmtiRunTest988HostTestCases[secondary_user], CtsJvmtiRunTest989HostTestCases, CtsJvmtiRunTest989HostTestCases[secondary_user], CtsJvmtiRunTest990HostTestCases, CtsJvmtiRunTest990HostTestCases[secondary_user], CtsJvmtiRunTest991HostTestCases, CtsJvmtiRunTest991HostTestCases[secondary_user], CtsJvmtiRunTest992HostTestCases, CtsJvmtiRunTest992HostTestCases[secondary_user], CtsJvmtiRunTest993HostTestCases, CtsJvmtiRunTest993HostTestCases[secondary_user], CtsJvmtiRunTest994HostTestCases, CtsJvmtiRunTest994HostTestCases[secondary_user], CtsJvmtiRunTest995HostTestCases, CtsJvmtiRunTest995HostTestCases[secondary_user], CtsJvmtiRunTest996HostTestCases, CtsJvmtiRunTest996HostTestCases[secondary_user], CtsJvmtiRunTest997HostTestCases, CtsJvmtiRunTest997HostTestCases[secondary_user], CtsJvmtiTaggingHostTestCases, CtsJvmtiTaggingHostTestCases[secondary_user], CtsJvmtiTrackingHostTestCases, CtsJvmtiTrackingHostTestCases[secondary_user], CtsKernelConfigTestCases, CtsKeystoreTestCases, CtsKeystoreTestCases[secondary_user], CtsLeanbackJankTestCases, CtsLeanbackJankTestCases[secondary_user], CtsLegacyNotification20TestCases, CtsLegacyNotification20TestCases[secondary_user], CtsLegacyNotification27TestCases, CtsLegacyNotification27TestCases[secondary_user], CtsLegacyNotification28TestCases, CtsLegacyNotification28TestCases[secondary_user], CtsLegacyNotification29TestCases, CtsLegacyNotification29TestCases[secondary_user], CtsLibcoreApiEvolutionTestCases, CtsLibcoreApiEvolutionTestCases[secondary_user], CtsLibcoreFileIOTestCases, CtsLibcoreFileIOTestCases[secondary_user], CtsLibcoreJsr166TestCases, CtsLibcoreJsr166TestCases[secondary_user], CtsLibcoreLegacy22TestCases, CtsLibcoreLegacy22TestCases[secondary_user], CtsLibcoreOjTestCases, CtsLibcoreOjTestCases[secondary_user], CtsLibcoreOkHttpTestCases, CtsLibcoreOkHttpTestCases[secondary_user], CtsLibcoreTestCases, CtsLibcoreTestCases[secondary_user], CtsLibcoreWycheproofBCTestCases, CtsLibcoreWycheproofBCTestCases[secondary_user], CtsLibcoreWycheproofConscryptTestCases, CtsLibcoreWycheproofConscryptTestCases[secondary_user], CtsLiblogTestCases, CtsLiblogTestCases[secondary_user], CtsLocationCoarseTestCases, CtsLocationCoarseTestCases[instant], CtsLocationCoarseTestCases[secondary_user], CtsLocationFineTestCases, CtsLocationFineTestCases[instant], CtsLocationFineTestCases[secondary_user], CtsLocationGnssTestCases, CtsLocationGnssTestCases[instant], CtsLocationGnssTestCases[secondary_user], CtsLocationNoneTestCases, CtsLocationNoneTestCases[instant], CtsLocationNoneTestCases[secondary_user], CtsLocationPrivilegedTestCases, CtsLocationPrivilegedTestCases[instant], CtsLocationPrivilegedTestCases[secondary_user], CtsLogdTestCases, CtsLogdTestCases[secondary_user], CtsMatchFlagTestCases, CtsMatchFlagTestCases[secondary_user], CtsMediaBitstreamsTestCases, CtsMediaBitstreamsTestCases[secondary_user], CtsMediaHostTestCases, CtsMediaHostTestCases[instant], CtsMediaParserTestCases, CtsMediaParserTestCases[secondary_user], CtsMediaPerformanceClassTestCases, CtsMediaPerformanceClassTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        max_retry=9,
+        needs_push_media=True,
+        tag='internal.arm.all.CtsJvmtiAttachingHostTestCases_-_CtsMediaPerformanceClassTestCases',
+        test_name='cheets_CTS_R.internal.arm.all.CtsJvmtiAttachingHostTestCases_-_CtsMediaPerformanceClassTestCases',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsJvmtiAttachingHostTestCases', '--include-filter', 'CtsJvmtiAttachingHostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiAttachingTestCases', '--include-filter', 'CtsJvmtiAttachingTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRedefineClassesHostTestCases', '--include-filter', 'CtsJvmtiRedefineClassesHostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1900HostTestCases', '--include-filter', 'CtsJvmtiRunTest1900HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1901HostTestCases', '--include-filter', 'CtsJvmtiRunTest1901HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1902HostTestCases', '--include-filter', 'CtsJvmtiRunTest1902HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1903HostTestCases', '--include-filter', 'CtsJvmtiRunTest1903HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1904HostTestCases', '--include-filter', 'CtsJvmtiRunTest1904HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1906HostTestCases', '--include-filter', 'CtsJvmtiRunTest1906HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1907HostTestCases', '--include-filter', 'CtsJvmtiRunTest1907HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1908HostTestCases', '--include-filter', 'CtsJvmtiRunTest1908HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1909HostTestCases', '--include-filter', 'CtsJvmtiRunTest1909HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1910HostTestCases', '--include-filter', 'CtsJvmtiRunTest1910HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1911HostTestCases', '--include-filter', 'CtsJvmtiRunTest1911HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1912HostTestCases', '--include-filter', 'CtsJvmtiRunTest1912HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1913HostTestCases', '--include-filter', 'CtsJvmtiRunTest1913HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1914HostTestCases', '--include-filter', 'CtsJvmtiRunTest1914HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1915HostTestCases', '--include-filter', 'CtsJvmtiRunTest1915HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1916HostTestCases', '--include-filter', 'CtsJvmtiRunTest1916HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1917HostTestCases', '--include-filter', 'CtsJvmtiRunTest1917HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1920HostTestCases', '--include-filter', 'CtsJvmtiRunTest1920HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1921HostTestCases', '--include-filter', 'CtsJvmtiRunTest1921HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1922HostTestCases', '--include-filter', 'CtsJvmtiRunTest1922HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1923HostTestCases', '--include-filter', 'CtsJvmtiRunTest1923HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1924HostTestCases', '--include-filter', 'CtsJvmtiRunTest1924HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1925HostTestCases', '--include-filter', 'CtsJvmtiRunTest1925HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1926HostTestCases', '--include-filter', 'CtsJvmtiRunTest1926HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1927HostTestCases', '--include-filter', 'CtsJvmtiRunTest1927HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1928HostTestCases', '--include-filter', 'CtsJvmtiRunTest1928HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1930HostTestCases', '--include-filter', 'CtsJvmtiRunTest1930HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1931HostTestCases', '--include-filter', 'CtsJvmtiRunTest1931HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1932HostTestCases', '--include-filter', 'CtsJvmtiRunTest1932HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1933HostTestCases', '--include-filter', 'CtsJvmtiRunTest1933HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1934HostTestCases', '--include-filter', 'CtsJvmtiRunTest1934HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1936HostTestCases', '--include-filter', 'CtsJvmtiRunTest1936HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1937HostTestCases', '--include-filter', 'CtsJvmtiRunTest1937HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1939HostTestCases', '--include-filter', 'CtsJvmtiRunTest1939HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1941HostTestCases', '--include-filter', 'CtsJvmtiRunTest1941HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1942HostTestCases', '--include-filter', 'CtsJvmtiRunTest1942HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1943HostTestCases', '--include-filter', 'CtsJvmtiRunTest1943HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1953HostTestCases', '--include-filter', 'CtsJvmtiRunTest1953HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1958HostTestCases', '--include-filter', 'CtsJvmtiRunTest1958HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1962HostTestCases', '--include-filter', 'CtsJvmtiRunTest1962HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1967HostTestCases', '--include-filter', 'CtsJvmtiRunTest1967HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1968HostTestCases', '--include-filter', 'CtsJvmtiRunTest1968HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1969HostTestCases', '--include-filter', 'CtsJvmtiRunTest1969HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1970HostTestCases', '--include-filter', 'CtsJvmtiRunTest1970HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1971HostTestCases', '--include-filter', 'CtsJvmtiRunTest1971HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1974HostTestCases', '--include-filter', 'CtsJvmtiRunTest1974HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1975HostTestCases', '--include-filter', 'CtsJvmtiRunTest1975HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1976HostTestCases', '--include-filter', 'CtsJvmtiRunTest1976HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1977HostTestCases', '--include-filter', 'CtsJvmtiRunTest1977HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1978HostTestCases', '--include-filter', 'CtsJvmtiRunTest1978HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1979HostTestCases', '--include-filter', 'CtsJvmtiRunTest1979HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1981HostTestCases', '--include-filter', 'CtsJvmtiRunTest1981HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1982HostTestCases', '--include-filter', 'CtsJvmtiRunTest1982HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1983HostTestCases', '--include-filter', 'CtsJvmtiRunTest1983HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1984HostTestCases', '--include-filter', 'CtsJvmtiRunTest1984HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1988HostTestCases', '--include-filter', 'CtsJvmtiRunTest1988HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1989HostTestCases', '--include-filter', 'CtsJvmtiRunTest1989HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1990HostTestCases', '--include-filter', 'CtsJvmtiRunTest1990HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1991HostTestCases', '--include-filter', 'CtsJvmtiRunTest1991HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1992HostTestCases', '--include-filter', 'CtsJvmtiRunTest1992HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1994HostTestCases', '--include-filter', 'CtsJvmtiRunTest1994HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1995HostTestCases', '--include-filter', 'CtsJvmtiRunTest1995HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1996HostTestCases', '--include-filter', 'CtsJvmtiRunTest1996HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1997HostTestCases', '--include-filter', 'CtsJvmtiRunTest1997HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1998HostTestCases', '--include-filter', 'CtsJvmtiRunTest1998HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1999HostTestCases', '--include-filter', 'CtsJvmtiRunTest1999HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest2001HostTestCases', '--include-filter', 'CtsJvmtiRunTest2001HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest2002HostTestCases', '--include-filter', 'CtsJvmtiRunTest2002HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest2003HostTestCases', '--include-filter', 'CtsJvmtiRunTest2003HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest2004HostTestCases', '--include-filter', 'CtsJvmtiRunTest2004HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest2005HostTestCases', '--include-filter', 'CtsJvmtiRunTest2005HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest2006HostTestCases', '--include-filter', 'CtsJvmtiRunTest2006HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest2007HostTestCases', '--include-filter', 'CtsJvmtiRunTest2007HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest902HostTestCases', '--include-filter', 'CtsJvmtiRunTest902HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest903HostTestCases', '--include-filter', 'CtsJvmtiRunTest903HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest904HostTestCases', '--include-filter', 'CtsJvmtiRunTest904HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest905HostTestCases', '--include-filter', 'CtsJvmtiRunTest905HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest906HostTestCases', '--include-filter', 'CtsJvmtiRunTest906HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest907HostTestCases', '--include-filter', 'CtsJvmtiRunTest907HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest908HostTestCases', '--include-filter', 'CtsJvmtiRunTest908HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest910HostTestCases', '--include-filter', 'CtsJvmtiRunTest910HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest911HostTestCases', '--include-filter', 'CtsJvmtiRunTest911HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest912HostTestCases', '--include-filter', 'CtsJvmtiRunTest912HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest913HostTestCases', '--include-filter', 'CtsJvmtiRunTest913HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest914HostTestCases', '--include-filter', 'CtsJvmtiRunTest914HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest915HostTestCases', '--include-filter', 'CtsJvmtiRunTest915HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest917HostTestCases', '--include-filter', 'CtsJvmtiRunTest917HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest918HostTestCases', '--include-filter', 'CtsJvmtiRunTest918HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest919HostTestCases', '--include-filter', 'CtsJvmtiRunTest919HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest920HostTestCases', '--include-filter', 'CtsJvmtiRunTest920HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest922HostTestCases', '--include-filter', 'CtsJvmtiRunTest922HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest923HostTestCases', '--include-filter', 'CtsJvmtiRunTest923HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest924HostTestCases', '--include-filter', 'CtsJvmtiRunTest924HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest926HostTestCases', '--include-filter', 'CtsJvmtiRunTest926HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest927HostTestCases', '--include-filter', 'CtsJvmtiRunTest927HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest928HostTestCases', '--include-filter', 'CtsJvmtiRunTest928HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest930HostTestCases', '--include-filter', 'CtsJvmtiRunTest930HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest931HostTestCases', '--include-filter', 'CtsJvmtiRunTest931HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest932HostTestCases', '--include-filter', 'CtsJvmtiRunTest932HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest940HostTestCases', '--include-filter', 'CtsJvmtiRunTest940HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest942HostTestCases', '--include-filter', 'CtsJvmtiRunTest942HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest944HostTestCases', '--include-filter', 'CtsJvmtiRunTest944HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest945HostTestCases', '--include-filter', 'CtsJvmtiRunTest945HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest947HostTestCases', '--include-filter', 'CtsJvmtiRunTest947HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest951HostTestCases', '--include-filter', 'CtsJvmtiRunTest951HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest982HostTestCases', '--include-filter', 'CtsJvmtiRunTest982HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest983HostTestCases', '--include-filter', 'CtsJvmtiRunTest983HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest984HostTestCases', '--include-filter', 'CtsJvmtiRunTest984HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest985HostTestCases', '--include-filter', 'CtsJvmtiRunTest985HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest986HostTestCases', '--include-filter', 'CtsJvmtiRunTest986HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest988HostTestCases', '--include-filter', 'CtsJvmtiRunTest988HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest989HostTestCases', '--include-filter', 'CtsJvmtiRunTest989HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest990HostTestCases', '--include-filter', 'CtsJvmtiRunTest990HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest991HostTestCases', '--include-filter', 'CtsJvmtiRunTest991HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest992HostTestCases', '--include-filter', 'CtsJvmtiRunTest992HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest993HostTestCases', '--include-filter', 'CtsJvmtiRunTest993HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest994HostTestCases', '--include-filter', 'CtsJvmtiRunTest994HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest995HostTestCases', '--include-filter', 'CtsJvmtiRunTest995HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest996HostTestCases', '--include-filter', 'CtsJvmtiRunTest996HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest997HostTestCases', '--include-filter', 'CtsJvmtiRunTest997HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiTaggingHostTestCases', '--include-filter', 'CtsJvmtiTaggingHostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiTrackingHostTestCases', '--include-filter', 'CtsJvmtiTrackingHostTestCases[secondary_user]', '--include-filter', 'CtsKernelConfigTestCases', '--include-filter', 'CtsKeystoreTestCases', '--include-filter', 'CtsKeystoreTestCases[secondary_user]', '--include-filter', 'CtsLeanbackJankTestCases', '--include-filter', 'CtsLeanbackJankTestCases[secondary_user]', '--include-filter', 'CtsLegacyNotification20TestCases', '--include-filter', 'CtsLegacyNotification20TestCases[secondary_user]', '--include-filter', 'CtsLegacyNotification27TestCases', '--include-filter', 'CtsLegacyNotification27TestCases[secondary_user]', '--include-filter', 'CtsLegacyNotification28TestCases', '--include-filter', 'CtsLegacyNotification28TestCases[secondary_user]', '--include-filter', 'CtsLegacyNotification29TestCases', '--include-filter', 'CtsLegacyNotification29TestCases[secondary_user]', '--include-filter', 'CtsLibcoreApiEvolutionTestCases', '--include-filter', 'CtsLibcoreApiEvolutionTestCases[secondary_user]', '--include-filter', 'CtsLibcoreFileIOTestCases', '--include-filter', 'CtsLibcoreFileIOTestCases[secondary_user]', '--include-filter', 'CtsLibcoreJsr166TestCases', '--include-filter', 'CtsLibcoreJsr166TestCases[secondary_user]', '--include-filter', 'CtsLibcoreLegacy22TestCases', '--include-filter', 'CtsLibcoreLegacy22TestCases[secondary_user]', '--include-filter', 'CtsLibcoreOjTestCases', '--include-filter', 'CtsLibcoreOjTestCases[secondary_user]', '--include-filter', 'CtsLibcoreOkHttpTestCases', '--include-filter', 'CtsLibcoreOkHttpTestCases[secondary_user]', '--include-filter', 'CtsLibcoreTestCases', '--include-filter', 'CtsLibcoreTestCases[secondary_user]', '--include-filter', 'CtsLibcoreWycheproofBCTestCases', '--include-filter', 'CtsLibcoreWycheproofBCTestCases[secondary_user]', '--include-filter', 'CtsLibcoreWycheproofConscryptTestCases', '--include-filter', 'CtsLibcoreWycheproofConscryptTestCases[secondary_user]', '--include-filter', 'CtsLiblogTestCases', '--include-filter', 'CtsLiblogTestCases[secondary_user]', '--include-filter', 'CtsLocationCoarseTestCases', '--include-filter', 'CtsLocationCoarseTestCases[instant]', '--include-filter', 'CtsLocationCoarseTestCases[secondary_user]', '--include-filter', 'CtsLocationFineTestCases', '--include-filter', 'CtsLocationFineTestCases[instant]', '--include-filter', 'CtsLocationFineTestCases[secondary_user]', '--include-filter', 'CtsLocationGnssTestCases', '--include-filter', 'CtsLocationGnssTestCases[instant]', '--include-filter', 'CtsLocationGnssTestCases[secondary_user]', '--include-filter', 'CtsLocationNoneTestCases', '--include-filter', 'CtsLocationNoneTestCases[instant]', '--include-filter', 'CtsLocationNoneTestCases[secondary_user]', '--include-filter', 'CtsLocationPrivilegedTestCases', '--include-filter', 'CtsLocationPrivilegedTestCases[instant]', '--include-filter', 'CtsLocationPrivilegedTestCases[secondary_user]', '--include-filter', 'CtsLogdTestCases', '--include-filter', 'CtsLogdTestCases[secondary_user]', '--include-filter', 'CtsMatchFlagTestCases', '--include-filter', 'CtsMatchFlagTestCases[secondary_user]', '--include-filter', 'CtsMediaBitstreamsTestCases', '--include-filter', 'CtsMediaBitstreamsTestCases[secondary_user]', '--include-filter', 'CtsMediaHostTestCases', '--include-filter', 'CtsMediaHostTestCases[instant]', '--include-filter', 'CtsMediaParserTestCases', '--include-filter', 'CtsMediaParserTestCases[secondary_user]', '--include-filter', 'CtsMediaPerformanceClassTestCases', '--include-filter', 'CtsMediaPerformanceClassTestCases[secondary_user]'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='all.CtsJvmtiAttachingHostTestCases_-_CtsMediaPerformanceClassTestCases',
+        target_plan=None,
+        bundle='arm',
+        uri='LATEST',
+        use_jdk9=True,
+        timeout=172800)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.arm.all.CtsMediaStressTestCases_-_CtsMediaStressTestCases b/server/site_tests/cheets_CTS_R/control.internal.arm.all.CtsMediaStressTestCases_-_CtsMediaStressTestCases
new file mode 100644
index 0000000..38b61f0
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.arm.all.CtsMediaStressTestCases_-_CtsMediaStressTestCases
@@ -0,0 +1,38 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.arm.all.CtsMediaStressTestCases_-_CtsMediaStressTestCases'
+ATTRIBUTES = 'suite:arc-cts-qual'
+DEPENDENCIES = 'arc'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'LONG'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsMediaStressTestCases, CtsMediaStressTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        max_retry=9,
+        needs_push_media=True,
+        tag='internal.arm.all.CtsMediaStressTestCases_-_CtsMediaStressTestCases',
+        test_name='cheets_CTS_R.internal.arm.all.CtsMediaStressTestCases_-_CtsMediaStressTestCases',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsMediaStressTestCases', '--include-filter', 'CtsMediaStressTestCases[secondary_user]', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='all.CtsMediaStressTestCases_-_CtsMediaStressTestCases',
+        target_plan=None,
+        bundle='arm',
+        uri='LATEST',
+        precondition_commands=['cras_test_client --mute 1'],
+        use_jdk9=True,
+        timeout=172800)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.arm.all.CtsMediaTestCases_-_CtsMediaTestCases.32 b/server/site_tests/cheets_CTS_R/control.internal.arm.all.CtsMediaTestCases_-_CtsMediaTestCases.32
new file mode 100644
index 0000000..8df0241
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.arm.all.CtsMediaTestCases_-_CtsMediaTestCases.32
@@ -0,0 +1,39 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.arm.all.CtsMediaTestCases_-_CtsMediaTestCases.32'
+ATTRIBUTES = 'suite:arc-cts-qual'
+DEPENDENCIES = 'arc'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'LONG'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsMediaTestCases, CtsMediaTestCases[instant] of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        max_retry=9,
+        needs_push_media=True,
+        tag='internal.arm.all.CtsMediaTestCases_-_CtsMediaTestCases.32',
+        test_name='cheets_CTS_R.internal.arm.all.CtsMediaTestCases_-_CtsMediaTestCases.32',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsMediaTestCases', '--logcat-on-failure', '--abi', 'armeabi-v7a'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='all.CtsMediaTestCases_-_CtsMediaTestCases',
+        target_plan=None,
+        bundle='arm',
+        uri='LATEST',
+        login_precondition_commands=['lsblk -do NAME,RM | sed -n s/1$//p | xargs -n1 eject'],
+        precondition_commands=['cras_test_client --mute 1'],
+        use_jdk9=True,
+        timeout=172800)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.arm.all.CtsMediaTestCases_-_CtsMediaTestCases.64 b/server/site_tests/cheets_CTS_R/control.internal.arm.all.CtsMediaTestCases_-_CtsMediaTestCases.64
new file mode 100644
index 0000000..c8d99a6
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.arm.all.CtsMediaTestCases_-_CtsMediaTestCases.64
@@ -0,0 +1,39 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.arm.all.CtsMediaTestCases_-_CtsMediaTestCases.64'
+ATTRIBUTES = 'suite:arc-cts-qual'
+DEPENDENCIES = 'arc'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'LONG'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsMediaTestCases, CtsMediaTestCases[instant] of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        max_retry=9,
+        needs_push_media=True,
+        tag='internal.arm.all.CtsMediaTestCases_-_CtsMediaTestCases.64',
+        test_name='cheets_CTS_R.internal.arm.all.CtsMediaTestCases_-_CtsMediaTestCases.64',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsMediaTestCases', '--include-filter', 'CtsMediaTestCases[instant]', '--logcat-on-failure', '--abi', 'arm64-v8a'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='all.CtsMediaTestCases_-_CtsMediaTestCases',
+        target_plan=None,
+        bundle='arm',
+        uri='LATEST',
+        login_precondition_commands=['lsblk -do NAME,RM | sed -n s/1$//p | xargs -n1 eject'],
+        precondition_commands=['cras_test_client --mute 1'],
+        use_jdk9=True,
+        timeout=172800)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.arm.all.CtsMediaV2TestCases_-_CtsProtoTestCases b/server/site_tests/cheets_CTS_R/control.internal.arm.all.CtsMediaV2TestCases_-_CtsProtoTestCases
new file mode 100644
index 0000000..e0144a2
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.arm.all.CtsMediaV2TestCases_-_CtsProtoTestCases
@@ -0,0 +1,38 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.arm.all.CtsMediaV2TestCases_-_CtsProtoTestCases'
+ATTRIBUTES = 'suite:arc-cts-qual'
+DEPENDENCIES = 'arc'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsMediaV2TestCases, CtsMidiTestCases, CtsMimeMapTestCases, CtsMimeMapTestCases[secondary_user], CtsMockingDebuggableTestCases, CtsMockingDebuggableTestCases[instant], CtsMockingDebuggableTestCases[secondary_user], CtsMockingTestCases, CtsMockingTestCases[instant], CtsMockingTestCases[secondary_user], CtsMonkeyTestCases, CtsMonkeyTestCases[secondary_user], CtsMultiUserHostTestCases, CtsMultiUserHostTestCases[instant], CtsMultiUserHostTestCases[secondary_user], CtsMultiUserTestCases, CtsMultiUserTestCases[instant], CtsMultiUserTestCases[secondary_user], CtsNNAPIBenchmarkTestCases, CtsNNAPIBenchmarkTestCases[instant], CtsNNAPIBenchmarkTestCases[secondary_user], CtsNNAPITestCases, CtsNNAPITestCases[secondary_user], CtsNativeEncryptionTestCases, CtsNativeEncryptionTestCases[instant], CtsNativeEncryptionTestCases[secondary_user], CtsNativeHardwareTestCases, CtsNativeHardwareTestCases[secondary_user], CtsNativeMediaAAudioTestCases, CtsNativeMediaAAudioTestCases[instant], CtsNativeMediaAAudioTestCases[secondary_user], CtsNativeMediaMetricsTestCases, CtsNativeMediaMetricsTestCases[instant], CtsNativeMediaMetricsTestCases[secondary_user], CtsNativeMediaSlTestCases, CtsNativeMediaSlTestCases[instant], CtsNativeMediaSlTestCases[secondary_user], CtsNativeMediaXaTestCases, CtsNativeMediaXaTestCases[instant], CtsNativeMediaXaTestCases[secondary_user], CtsNativeMidiTestCases, CtsNativeMidiTestCases[secondary_user], CtsNativeNetDnsTestCases, CtsNativeNetDnsTestCases[instant], CtsNativeNetDnsTestCases[secondary_user], CtsNativeNetTestCases, CtsNativeNetTestCases[instant], CtsNativeNetTestCases[secondary_user], CtsNdefTestCases, CtsNdefTestCases[secondary_user], CtsNdkBinderTestCases, CtsNdkBinderTestCases[instant], CtsNdkBinderTestCases[secondary_user], CtsNetApi23TestCases, CtsNetApi23TestCases[secondary_user], CtsNetSecConfigAttributeTestCases, CtsNetSecConfigAttributeTestCases[instant], CtsNetSecConfigAttributeTestCases[secondary_user], CtsNetSecConfigBasicDebugDisabledTestCases, CtsNetSecConfigBasicDebugDisabledTestCases[instant], CtsNetSecConfigBasicDebugDisabledTestCases[secondary_user], CtsNetSecConfigBasicDebugEnabledTestCases, CtsNetSecConfigBasicDebugEnabledTestCases[instant], CtsNetSecConfigBasicDebugEnabledTestCases[secondary_user], CtsNetSecConfigBasicDomainConfigTestCases, CtsNetSecConfigBasicDomainConfigTestCases[instant], CtsNetSecConfigBasicDomainConfigTestCases[secondary_user], CtsNetSecConfigCleartextTrafficTestCases, CtsNetSecConfigCleartextTrafficTestCases[instant], CtsNetSecConfigCleartextTrafficTestCases[secondary_user], CtsNetSecConfigDownloadManagerTestCases, CtsNetSecConfigDownloadManagerTestCases[secondary_user], CtsNetSecConfigInvalidPinTestCases, CtsNetSecConfigInvalidPinTestCases[instant], CtsNetSecConfigInvalidPinTestCases[secondary_user], CtsNetSecConfigNestedDomainConfigTestCases, CtsNetSecConfigNestedDomainConfigTestCases[instant], CtsNetSecConfigNestedDomainConfigTestCases[secondary_user], CtsNetSecConfigPrePCleartextTrafficTestCases, CtsNetSecConfigPrePCleartextTrafficTestCases[secondary_user], CtsNetSecConfigResourcesSrcTestCases, CtsNetSecConfigResourcesSrcTestCases[instant], CtsNetSecConfigResourcesSrcTestCases[secondary_user], CtsNetSecPolicyUsesCleartextTrafficFalseTestCases, CtsNetSecPolicyUsesCleartextTrafficFalseTestCases[secondary_user], CtsNetSecPolicyUsesCleartextTrafficTrueTestCases, CtsNetSecPolicyUsesCleartextTrafficTrueTestCases[secondary_user], CtsNetSecPolicyUsesCleartextTrafficUnspecifiedTestCases, CtsNetSecPolicyUsesCleartextTrafficUnspecifiedTestCases[secondary_user], CtsNetTestCases, CtsNetTestCasesInternetPermission, CtsNetTestCasesInternetPermission[instant], CtsNetTestCasesInternetPermission[secondary_user], CtsNetTestCasesLegacyApi22, CtsNetTestCasesLegacyApi22[secondary_user], CtsNetTestCasesLegacyPermission22, CtsNetTestCasesLegacyPermission22[secondary_user], CtsNetTestCasesUpdateStatsPermission, CtsNetTestCasesUpdateStatsPermission[instant], CtsNetTestCasesUpdateStatsPermission[secondary_user], CtsNetTestCases[instant], CtsNetTestCases[secondary_user], CtsNfcTestCases, CtsNfcTestCases[secondary_user], CtsNoPermissionTestCases, CtsNoPermissionTestCases25, CtsNoPermissionTestCases25[secondary_user], CtsNoPermissionTestCases[secondary_user], CtsOmapiTestCases, CtsOmapiTestCases[secondary_user], CtsOpenGLTestCases, CtsOpenGLTestCases[secondary_user], CtsOpenGlPerf2TestCases, CtsOpenGlPerf2TestCases[secondary_user], CtsOpenGlPerfTestCases, CtsOsHostTestCases, CtsOsHostTestCases[instant], CtsOsHostTestCases[secondary_user], CtsOsTestCases, CtsOsTestCases[instant], CtsPackageInstallAppOpDefaultTestCases, CtsPackageInstallAppOpDefaultTestCases[instant], CtsPackageInstallAppOpDefaultTestCases[secondary_user], CtsPackageInstallAppOpDeniedTestCases, CtsPackageInstallAppOpDeniedTestCases[instant], CtsPackageInstallAppOpDeniedTestCases[secondary_user], CtsPackageInstallTestCases, CtsPackageInstallTestCases[instant], CtsPackageInstallTestCases[secondary_user], CtsPackageInstallerTapjackingTestCases, CtsPackageInstallerTapjackingTestCases[secondary_user], CtsPackageUninstallTestCases, CtsPackageUninstallTestCases[secondary_user], CtsPackageWatchdogTestCases, CtsPackageWatchdogTestCases[secondary_user], CtsPdfTestCases, CtsPdfTestCases[instant], CtsPdfTestCases[secondary_user], CtsPerfettoTestCases, CtsPerfettoTestCases[secondary_user], CtsPermission2TestCases, CtsPermission2TestCases[instant], CtsPermission3TestCases, CtsPermission3TestCases[secondary_user], CtsPermissionTestCases, CtsPermissionTestCasesSdk28, CtsPermissionTestCasesSdk28[instant], CtsPermissionTestCasesSdk28[secondary_user], CtsPermissionTestCasesTelephony, CtsPermissionTestCasesTelephony[instant], CtsPermissionTestCasesTelephony[secondary_user], CtsPermissionTestCases[instant], CtsPreferenceTestCases, CtsPreferenceTestCases[instant], CtsPreferenceTestCases[secondary_user], CtsPrintTestCases, CtsPrintTestCases[instant], CtsPrintTestCases[secondary_user], CtsProtoTestCases, CtsProtoTestCases[instant], CtsProtoTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        max_retry=9,
+        use_helpers=True,
+        tag='internal.arm.all.CtsMediaV2TestCases_-_CtsProtoTestCases',
+        test_name='cheets_CTS_R.internal.arm.all.CtsMediaV2TestCases_-_CtsProtoTestCases',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsMediaV2TestCases', '--include-filter', 'CtsMidiTestCases', '--include-filter', 'CtsMimeMapTestCases', '--include-filter', 'CtsMimeMapTestCases[secondary_user]', '--include-filter', 'CtsMockingDebuggableTestCases', '--include-filter', 'CtsMockingDebuggableTestCases[instant]', '--include-filter', 'CtsMockingDebuggableTestCases[secondary_user]', '--include-filter', 'CtsMockingTestCases', '--include-filter', 'CtsMockingTestCases[instant]', '--include-filter', 'CtsMockingTestCases[secondary_user]', '--include-filter', 'CtsMonkeyTestCases', '--include-filter', 'CtsMonkeyTestCases[secondary_user]', '--include-filter', 'CtsMultiUserHostTestCases', '--include-filter', 'CtsMultiUserHostTestCases[instant]', '--include-filter', 'CtsMultiUserHostTestCases[secondary_user]', '--include-filter', 'CtsMultiUserTestCases', '--include-filter', 'CtsMultiUserTestCases[instant]', '--include-filter', 'CtsMultiUserTestCases[secondary_user]', '--include-filter', 'CtsNNAPIBenchmarkTestCases', '--include-filter', 'CtsNNAPIBenchmarkTestCases[instant]', '--include-filter', 'CtsNNAPIBenchmarkTestCases[secondary_user]', '--include-filter', 'CtsNNAPITestCases', '--include-filter', 'CtsNNAPITestCases[secondary_user]', '--include-filter', 'CtsNativeEncryptionTestCases', '--include-filter', 'CtsNativeEncryptionTestCases[instant]', '--include-filter', 'CtsNativeEncryptionTestCases[secondary_user]', '--include-filter', 'CtsNativeHardwareTestCases', '--include-filter', 'CtsNativeHardwareTestCases[secondary_user]', '--include-filter', 'CtsNativeMediaAAudioTestCases', '--include-filter', 'CtsNativeMediaAAudioTestCases[instant]', '--include-filter', 'CtsNativeMediaAAudioTestCases[secondary_user]', '--include-filter', 'CtsNativeMediaMetricsTestCases', '--include-filter', 'CtsNativeMediaMetricsTestCases[instant]', '--include-filter', 'CtsNativeMediaMetricsTestCases[secondary_user]', '--include-filter', 'CtsNativeMediaSlTestCases', '--include-filter', 'CtsNativeMediaSlTestCases[instant]', '--include-filter', 'CtsNativeMediaSlTestCases[secondary_user]', '--include-filter', 'CtsNativeMediaXaTestCases', '--include-filter', 'CtsNativeMediaXaTestCases[instant]', '--include-filter', 'CtsNativeMediaXaTestCases[secondary_user]', '--include-filter', 'CtsNativeMidiTestCases', '--include-filter', 'CtsNativeMidiTestCases[secondary_user]', '--include-filter', 'CtsNativeNetDnsTestCases', '--include-filter', 'CtsNativeNetDnsTestCases[instant]', '--include-filter', 'CtsNativeNetDnsTestCases[secondary_user]', '--include-filter', 'CtsNativeNetTestCases', '--include-filter', 'CtsNativeNetTestCases[instant]', '--include-filter', 'CtsNativeNetTestCases[secondary_user]', '--include-filter', 'CtsNdefTestCases', '--include-filter', 'CtsNdefTestCases[secondary_user]', '--include-filter', 'CtsNdkBinderTestCases', '--include-filter', 'CtsNdkBinderTestCases[instant]', '--include-filter', 'CtsNdkBinderTestCases[secondary_user]', '--include-filter', 'CtsNetApi23TestCases', '--include-filter', 'CtsNetApi23TestCases[secondary_user]', '--include-filter', 'CtsNetSecConfigAttributeTestCases', '--include-filter', 'CtsNetSecConfigAttributeTestCases[instant]', '--include-filter', 'CtsNetSecConfigAttributeTestCases[secondary_user]', '--include-filter', 'CtsNetSecConfigBasicDebugDisabledTestCases', '--include-filter', 'CtsNetSecConfigBasicDebugDisabledTestCases[instant]', '--include-filter', 'CtsNetSecConfigBasicDebugDisabledTestCases[secondary_user]', '--include-filter', 'CtsNetSecConfigBasicDebugEnabledTestCases', '--include-filter', 'CtsNetSecConfigBasicDebugEnabledTestCases[instant]', '--include-filter', 'CtsNetSecConfigBasicDebugEnabledTestCases[secondary_user]', '--include-filter', 'CtsNetSecConfigBasicDomainConfigTestCases', '--include-filter', 'CtsNetSecConfigBasicDomainConfigTestCases[instant]', '--include-filter', 'CtsNetSecConfigBasicDomainConfigTestCases[secondary_user]', '--include-filter', 'CtsNetSecConfigCleartextTrafficTestCases', '--include-filter', 'CtsNetSecConfigCleartextTrafficTestCases[instant]', '--include-filter', 'CtsNetSecConfigCleartextTrafficTestCases[secondary_user]', '--include-filter', 'CtsNetSecConfigDownloadManagerTestCases', '--include-filter', 'CtsNetSecConfigDownloadManagerTestCases[secondary_user]', '--include-filter', 'CtsNetSecConfigInvalidPinTestCases', '--include-filter', 'CtsNetSecConfigInvalidPinTestCases[instant]', '--include-filter', 'CtsNetSecConfigInvalidPinTestCases[secondary_user]', '--include-filter', 'CtsNetSecConfigNestedDomainConfigTestCases', '--include-filter', 'CtsNetSecConfigNestedDomainConfigTestCases[instant]', '--include-filter', 'CtsNetSecConfigNestedDomainConfigTestCases[secondary_user]', '--include-filter', 'CtsNetSecConfigPrePCleartextTrafficTestCases', '--include-filter', 'CtsNetSecConfigPrePCleartextTrafficTestCases[secondary_user]', '--include-filter', 'CtsNetSecConfigResourcesSrcTestCases', '--include-filter', 'CtsNetSecConfigResourcesSrcTestCases[instant]', '--include-filter', 'CtsNetSecConfigResourcesSrcTestCases[secondary_user]', '--include-filter', 'CtsNetSecPolicyUsesCleartextTrafficFalseTestCases', '--include-filter', 'CtsNetSecPolicyUsesCleartextTrafficFalseTestCases[secondary_user]', '--include-filter', 'CtsNetSecPolicyUsesCleartextTrafficTrueTestCases', '--include-filter', 'CtsNetSecPolicyUsesCleartextTrafficTrueTestCases[secondary_user]', '--include-filter', 'CtsNetSecPolicyUsesCleartextTrafficUnspecifiedTestCases', '--include-filter', 'CtsNetSecPolicyUsesCleartextTrafficUnspecifiedTestCases[secondary_user]', '--include-filter', 'CtsNetTestCases', '--include-filter', 'CtsNetTestCasesInternetPermission', '--include-filter', 'CtsNetTestCasesInternetPermission[instant]', '--include-filter', 'CtsNetTestCasesInternetPermission[secondary_user]', '--include-filter', 'CtsNetTestCasesLegacyApi22', '--include-filter', 'CtsNetTestCasesLegacyApi22[secondary_user]', '--include-filter', 'CtsNetTestCasesLegacyPermission22', '--include-filter', 'CtsNetTestCasesLegacyPermission22[secondary_user]', '--include-filter', 'CtsNetTestCasesUpdateStatsPermission', '--include-filter', 'CtsNetTestCasesUpdateStatsPermission[instant]', '--include-filter', 'CtsNetTestCasesUpdateStatsPermission[secondary_user]', '--include-filter', 'CtsNetTestCases[instant]', '--include-filter', 'CtsNetTestCases[secondary_user]', '--include-filter', 'CtsNfcTestCases', '--include-filter', 'CtsNfcTestCases[secondary_user]', '--include-filter', 'CtsNoPermissionTestCases', '--include-filter', 'CtsNoPermissionTestCases25', '--include-filter', 'CtsNoPermissionTestCases25[secondary_user]', '--include-filter', 'CtsNoPermissionTestCases[secondary_user]', '--include-filter', 'CtsOmapiTestCases', '--include-filter', 'CtsOmapiTestCases[secondary_user]', '--include-filter', 'CtsOpenGLTestCases', '--include-filter', 'CtsOpenGLTestCases[secondary_user]', '--include-filter', 'CtsOpenGlPerf2TestCases', '--include-filter', 'CtsOpenGlPerf2TestCases[secondary_user]', '--include-filter', 'CtsOpenGlPerfTestCases', '--include-filter', 'CtsOsHostTestCases', '--include-filter', 'CtsOsHostTestCases[instant]', '--include-filter', 'CtsOsHostTestCases[secondary_user]', '--include-filter', 'CtsOsTestCases', '--include-filter', 'CtsOsTestCases[instant]', '--include-filter', 'CtsPackageInstallAppOpDefaultTestCases', '--include-filter', 'CtsPackageInstallAppOpDefaultTestCases[instant]', '--include-filter', 'CtsPackageInstallAppOpDefaultTestCases[secondary_user]', '--include-filter', 'CtsPackageInstallAppOpDeniedTestCases', '--include-filter', 'CtsPackageInstallAppOpDeniedTestCases[instant]', '--include-filter', 'CtsPackageInstallAppOpDeniedTestCases[secondary_user]', '--include-filter', 'CtsPackageInstallTestCases', '--include-filter', 'CtsPackageInstallTestCases[instant]', '--include-filter', 'CtsPackageInstallTestCases[secondary_user]', '--include-filter', 'CtsPackageInstallerTapjackingTestCases', '--include-filter', 'CtsPackageInstallerTapjackingTestCases[secondary_user]', '--include-filter', 'CtsPackageUninstallTestCases', '--include-filter', 'CtsPackageUninstallTestCases[secondary_user]', '--include-filter', 'CtsPackageWatchdogTestCases', '--include-filter', 'CtsPackageWatchdogTestCases[secondary_user]', '--include-filter', 'CtsPdfTestCases', '--include-filter', 'CtsPdfTestCases[instant]', '--include-filter', 'CtsPdfTestCases[secondary_user]', '--include-filter', 'CtsPerfettoTestCases', '--include-filter', 'CtsPerfettoTestCases[secondary_user]', '--include-filter', 'CtsPermission2TestCases', '--include-filter', 'CtsPermission2TestCases[instant]', '--include-filter', 'CtsPermission3TestCases', '--include-filter', 'CtsPermission3TestCases[secondary_user]', '--include-filter', 'CtsPermissionTestCases', '--include-filter', 'CtsPermissionTestCasesSdk28', '--include-filter', 'CtsPermissionTestCasesSdk28[instant]', '--include-filter', 'CtsPermissionTestCasesSdk28[secondary_user]', '--include-filter', 'CtsPermissionTestCasesTelephony', '--include-filter', 'CtsPermissionTestCasesTelephony[instant]', '--include-filter', 'CtsPermissionTestCasesTelephony[secondary_user]', '--include-filter', 'CtsPermissionTestCases[instant]', '--include-filter', 'CtsPreferenceTestCases', '--include-filter', 'CtsPreferenceTestCases[instant]', '--include-filter', 'CtsPreferenceTestCases[secondary_user]', '--include-filter', 'CtsPrintTestCases', '--include-filter', 'CtsPrintTestCases[instant]', '--include-filter', 'CtsPrintTestCases[secondary_user]', '--include-filter', 'CtsProtoTestCases', '--include-filter', 'CtsProtoTestCases[instant]', '--include-filter', 'CtsProtoTestCases[secondary_user]', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='all.CtsMediaV2TestCases_-_CtsProtoTestCases',
+        target_plan=None,
+        bundle='arm',
+        uri='LATEST',
+        login_precondition_commands=['lsblk -do NAME,RM | sed -n s/1$//p | xargs -n1 eject'],
+        use_jdk9=True,
+        timeout=172800)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.arm.all.CtsProviderTestCases_-_CtsSecurityBulletinHostTestCases b/server/site_tests/cheets_CTS_R/control.internal.arm.all.CtsProviderTestCases_-_CtsSecurityBulletinHostTestCases
new file mode 100644
index 0000000..b0bf1cf
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.arm.all.CtsProviderTestCases_-_CtsSecurityBulletinHostTestCases
@@ -0,0 +1,37 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.arm.all.CtsProviderTestCases_-_CtsSecurityBulletinHostTestCases'
+ATTRIBUTES = 'suite:arc-cts-qual'
+DEPENDENCIES = 'arc'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsProviderTestCases, CtsProviderTestCases[secondary_user], CtsProviderUiTestCases, CtsQuickAccessWalletTestCases, CtsQuickAccessWalletTestCases[instant], CtsQuickAccessWalletTestCases[secondary_user], CtsRenderscriptLegacyTestCases, CtsRenderscriptLegacyTestCases[secondary_user], CtsRenderscriptTestCases, CtsRenderscriptTestCases[instant], CtsRenderscriptTestCases[secondary_user], CtsResolverServiceTestCases, CtsResolverServiceTestCases[secondary_user], CtsResourcesLoaderTests, CtsResourcesLoaderTests[secondary_user], CtsRoleTestCases, CtsRoleTestCases[secondary_user], CtsRollbackManagerHostTestCases, CtsRsBlasTestCases, CtsRsBlasTestCases[secondary_user], CtsRsCppTestCases, CtsRsCppTestCases[secondary_user], CtsSampleDeviceTestCases, CtsSampleDeviceTestCases[instant], CtsSampleDeviceTestCases[secondary_user], CtsSampleHostTestCases, CtsSampleHostTestCases[secondary_user], CtsSaxTestCases, CtsSaxTestCases[secondary_user], CtsScopedStorageHostTest, CtsScopedStorageHostTest[instant], CtsSdkExtensionsTestCases, CtsSdkExtensionsTestCases[instant], CtsSdkExtensionsTestCases[secondary_user], CtsSeccompHostTestCases, CtsSeccompHostTestCases[instant], CtsSeccompHostTestCases[secondary_user], CtsSecureElementAccessControlTestCases1, CtsSecureElementAccessControlTestCases1[secondary_user], CtsSecureElementAccessControlTestCases2, CtsSecureElementAccessControlTestCases2[secondary_user], CtsSecureElementAccessControlTestCases3, CtsSecureElementAccessControlTestCases3[secondary_user], CtsSecureFrpInstallTestCases, CtsSecureFrpInstallTestCases[secondary_user], CtsSecurityBulletinHostTestCases, CtsSecurityBulletinHostTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        max_retry=9,
+        tag='internal.arm.all.CtsProviderTestCases_-_CtsSecurityBulletinHostTestCases',
+        test_name='cheets_CTS_R.internal.arm.all.CtsProviderTestCases_-_CtsSecurityBulletinHostTestCases',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsProviderTestCases', '--include-filter', 'CtsProviderTestCases[secondary_user]', '--include-filter', 'CtsProviderUiTestCases', '--include-filter', 'CtsQuickAccessWalletTestCases', '--include-filter', 'CtsQuickAccessWalletTestCases[instant]', '--include-filter', 'CtsQuickAccessWalletTestCases[secondary_user]', '--include-filter', 'CtsRenderscriptLegacyTestCases', '--include-filter', 'CtsRenderscriptLegacyTestCases[secondary_user]', '--include-filter', 'CtsRenderscriptTestCases', '--include-filter', 'CtsRenderscriptTestCases[instant]', '--include-filter', 'CtsRenderscriptTestCases[secondary_user]', '--include-filter', 'CtsResolverServiceTestCases', '--include-filter', 'CtsResolverServiceTestCases[secondary_user]', '--include-filter', 'CtsResourcesLoaderTests', '--include-filter', 'CtsResourcesLoaderTests[secondary_user]', '--include-filter', 'CtsRoleTestCases', '--include-filter', 'CtsRoleTestCases[secondary_user]', '--include-filter', 'CtsRollbackManagerHostTestCases', '--include-filter', 'CtsRsBlasTestCases', '--include-filter', 'CtsRsBlasTestCases[secondary_user]', '--include-filter', 'CtsRsCppTestCases', '--include-filter', 'CtsRsCppTestCases[secondary_user]', '--include-filter', 'CtsSampleDeviceTestCases', '--include-filter', 'CtsSampleDeviceTestCases[instant]', '--include-filter', 'CtsSampleDeviceTestCases[secondary_user]', '--include-filter', 'CtsSampleHostTestCases', '--include-filter', 'CtsSampleHostTestCases[secondary_user]', '--include-filter', 'CtsSaxTestCases', '--include-filter', 'CtsSaxTestCases[secondary_user]', '--include-filter', 'CtsScopedStorageHostTest', '--include-filter', 'CtsScopedStorageHostTest[instant]', '--include-filter', 'CtsSdkExtensionsTestCases', '--include-filter', 'CtsSdkExtensionsTestCases[instant]', '--include-filter', 'CtsSdkExtensionsTestCases[secondary_user]', '--include-filter', 'CtsSeccompHostTestCases', '--include-filter', 'CtsSeccompHostTestCases[instant]', '--include-filter', 'CtsSeccompHostTestCases[secondary_user]', '--include-filter', 'CtsSecureElementAccessControlTestCases1', '--include-filter', 'CtsSecureElementAccessControlTestCases1[secondary_user]', '--include-filter', 'CtsSecureElementAccessControlTestCases2', '--include-filter', 'CtsSecureElementAccessControlTestCases2[secondary_user]', '--include-filter', 'CtsSecureElementAccessControlTestCases3', '--include-filter', 'CtsSecureElementAccessControlTestCases3[secondary_user]', '--include-filter', 'CtsSecureFrpInstallTestCases', '--include-filter', 'CtsSecureFrpInstallTestCases[secondary_user]', '--include-filter', 'CtsSecurityBulletinHostTestCases', '--include-filter', 'CtsSecurityBulletinHostTestCases[secondary_user]', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='all.CtsProviderTestCases_-_CtsSecurityBulletinHostTestCases',
+        target_plan=None,
+        bundle='arm',
+        uri='LATEST',
+        login_precondition_commands=['lsblk -do NAME,RM | sed -n s/1$//p | xargs -n1 eject'],
+        use_jdk9=True,
+        timeout=172800)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.arm.all.CtsSecurityHostTestCases_-_CtsSecurityHostTestCases b/server/site_tests/cheets_CTS_R/control.internal.arm.all.CtsSecurityHostTestCases_-_CtsSecurityHostTestCases
new file mode 100644
index 0000000..a7dc725
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.arm.all.CtsSecurityHostTestCases_-_CtsSecurityHostTestCases
@@ -0,0 +1,36 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.arm.all.CtsSecurityHostTestCases_-_CtsSecurityHostTestCases'
+ATTRIBUTES = 'suite:arc-cts-qual'
+DEPENDENCIES = 'arc'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsSecurityHostTestCases, CtsSecurityHostTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        max_retry=9,
+        tag='internal.arm.all.CtsSecurityHostTestCases_-_CtsSecurityHostTestCases',
+        test_name='cheets_CTS_R.internal.arm.all.CtsSecurityHostTestCases_-_CtsSecurityHostTestCases',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsSecurityHostTestCases', '--include-filter', 'CtsSecurityHostTestCases[secondary_user]', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='all.CtsSecurityHostTestCases_-_CtsSecurityHostTestCases',
+        target_plan=None,
+        bundle='arm',
+        uri='LATEST',
+        use_jdk9=True,
+        timeout=172800)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.arm.all.CtsSecurityTestCases_-_CtsSelinuxTargetSdkCurrentTestCases b/server/site_tests/cheets_CTS_R/control.internal.arm.all.CtsSecurityTestCases_-_CtsSelinuxTargetSdkCurrentTestCases
new file mode 100644
index 0000000..2bcc5b4
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.arm.all.CtsSecurityTestCases_-_CtsSelinuxTargetSdkCurrentTestCases
@@ -0,0 +1,36 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.arm.all.CtsSecurityTestCases_-_CtsSelinuxTargetSdkCurrentTestCases'
+ATTRIBUTES = 'suite:arc-cts-qual'
+DEPENDENCIES = 'arc'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'LONG'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsSecurityTestCases, CtsSecurityTestCases[instant], CtsSecurityTestCases[secondary_user], CtsSelinuxEphemeralTestCases, CtsSelinuxEphemeralTestCases[instant], CtsSelinuxTargetSdk25TestCases, CtsSelinuxTargetSdk25TestCases[secondary_user], CtsSelinuxTargetSdk27TestCases, CtsSelinuxTargetSdk27TestCases[secondary_user], CtsSelinuxTargetSdk28TestCases, CtsSelinuxTargetSdk28TestCases[secondary_user], CtsSelinuxTargetSdk29TestCases, CtsSelinuxTargetSdk29TestCases[secondary_user], CtsSelinuxTargetSdkCurrentTestCases, CtsSelinuxTargetSdkCurrentTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        max_retry=9,
+        tag='internal.arm.all.CtsSecurityTestCases_-_CtsSelinuxTargetSdkCurrentTestCases',
+        test_name='cheets_CTS_R.internal.arm.all.CtsSecurityTestCases_-_CtsSelinuxTargetSdkCurrentTestCases',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsSecurityTestCases', '--include-filter', 'CtsSecurityTestCases[instant]', '--include-filter', 'CtsSecurityTestCases[secondary_user]', '--include-filter', 'CtsSelinuxEphemeralTestCases', '--include-filter', 'CtsSelinuxEphemeralTestCases[instant]', '--include-filter', 'CtsSelinuxTargetSdk25TestCases', '--include-filter', 'CtsSelinuxTargetSdk25TestCases[secondary_user]', '--include-filter', 'CtsSelinuxTargetSdk27TestCases', '--include-filter', 'CtsSelinuxTargetSdk27TestCases[secondary_user]', '--include-filter', 'CtsSelinuxTargetSdk28TestCases', '--include-filter', 'CtsSelinuxTargetSdk28TestCases[secondary_user]', '--include-filter', 'CtsSelinuxTargetSdk29TestCases', '--include-filter', 'CtsSelinuxTargetSdk29TestCases[secondary_user]', '--include-filter', 'CtsSelinuxTargetSdkCurrentTestCases', '--include-filter', 'CtsSelinuxTargetSdkCurrentTestCases[secondary_user]', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='all.CtsSecurityTestCases_-_CtsSelinuxTargetSdkCurrentTestCases',
+        target_plan=None,
+        bundle='arm',
+        uri='LATEST',
+        use_jdk9=True,
+        timeout=172800)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.arm.all.CtsSensorTestCases_-_CtsSensorTestCases b/server/site_tests/cheets_CTS_R/control.internal.arm.all.CtsSensorTestCases_-_CtsSensorTestCases
new file mode 100644
index 0000000..5acdf20
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.arm.all.CtsSensorTestCases_-_CtsSensorTestCases
@@ -0,0 +1,36 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.arm.all.CtsSensorTestCases_-_CtsSensorTestCases'
+ATTRIBUTES = 'suite:arc-cts-qual'
+DEPENDENCIES = 'arc'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsSensorTestCases, CtsSensorTestCases[instant], CtsSensorTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        max_retry=9,
+        tag='internal.arm.all.CtsSensorTestCases_-_CtsSensorTestCases',
+        test_name='cheets_CTS_R.internal.arm.all.CtsSensorTestCases_-_CtsSensorTestCases',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsSensorTestCases', '--include-filter', 'CtsSensorTestCases[instant]', '--include-filter', 'CtsSensorTestCases[secondary_user]', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='all.CtsSensorTestCases_-_CtsSensorTestCases',
+        target_plan=None,
+        bundle='arm',
+        uri='LATEST',
+        use_jdk9=True,
+        timeout=172800)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.arm.all.CtsSettingsHostTestCases_-_CtsSyncManagerTestsCases b/server/site_tests/cheets_CTS_R/control.internal.arm.all.CtsSettingsHostTestCases_-_CtsSyncManagerTestsCases
new file mode 100644
index 0000000..b549ab5
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.arm.all.CtsSettingsHostTestCases_-_CtsSyncManagerTestsCases
@@ -0,0 +1,37 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.arm.all.CtsSettingsHostTestCases_-_CtsSyncManagerTestsCases'
+ATTRIBUTES = 'suite:arc-cts-qual'
+DEPENDENCIES = 'arc'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsSettingsHostTestCases, CtsSettingsTestCases, CtsSettingsTestCases[secondary_user], CtsSharedLibsApiSignatureTestCases, CtsSharedLibsApiSignatureTestCases[instant], CtsSharedLibsApiSignatureTestCases[secondary_user], CtsSharesheetTestCases, CtsSharesheetTestCases[secondary_user], CtsShortcutHostTestCases, CtsShortcutManagerLauncher1, CtsShortcutManagerLauncher1[secondary_user], CtsShortcutManagerLauncher2, CtsShortcutManagerLauncher2[secondary_user], CtsShortcutManagerLauncher3, CtsShortcutManagerLauncher3[secondary_user], CtsShortcutManagerLauncher4, CtsShortcutManagerLauncher4[secondary_user], CtsShortcutManagerPackage1, CtsShortcutManagerPackage1[secondary_user], CtsShortcutManagerPackage2, CtsShortcutManagerPackage2[secondary_user], CtsShortcutManagerPackage3, CtsShortcutManagerPackage3[secondary_user], CtsShortcutManagerPackage4, CtsShortcutManagerPackage4[secondary_user], CtsShortcutManagerTestCases, CtsShortcutManagerTestCases[secondary_user], CtsShortcutManagerThrottlingTest, CtsShortcutManagerThrottlingTest[secondary_user], CtsSignedConfigHostTestCases, CtsSignedConfigHostTestCases[secondary_user], CtsSimRestrictedApisTestCases, CtsSimRestrictedApisTestCases[secondary_user], CtsSimpleCpuTestCases, CtsSimpleCpuTestCases[secondary_user], CtsSimpleperfTestCases, CtsSkQPTestCases, CtsSkQPTestCases[secondary_user], CtsSliceTestCases, CtsSliceTestCases[secondary_user], CtsSoundTriggerTestCases, CtsSoundTriggerTestCases[instant], CtsSoundTriggerTestCases[secondary_user], CtsSpeechTestCases, CtsSpeechTestCases[secondary_user], CtsStagedInstallHostTestCases, CtsStatsdHostTestCases, CtsStatsdHostTestCases[instant], CtsStatsdHostTestCases[secondary_user], CtsStrictJavaPackagesTestCases, CtsStrictJavaPackagesTestCases[secondary_user], CtsSuspendAppsPermissionTestCases, CtsSuspendAppsPermissionTestCases[secondary_user], CtsSuspendAppsTestCases, CtsSuspendAppsTestCases[secondary_user], CtsSustainedPerformanceHostTestCases, CtsSustainedPerformanceHostTestCases[secondary_user], CtsSyncAccountAccessOtherCertTestCases, CtsSyncAccountAccessOtherCertTestCases[secondary_user], CtsSyncContentHostTestCases, CtsSyncContentHostTestCases[secondary_user], CtsSyncManagerTestsCases, CtsSyncManagerTestsCases[secondary_user] of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        max_retry=9,
+        tag='internal.arm.all.CtsSettingsHostTestCases_-_CtsSyncManagerTestsCases',
+        test_name='cheets_CTS_R.internal.arm.all.CtsSettingsHostTestCases_-_CtsSyncManagerTestsCases',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsSettingsHostTestCases', '--include-filter', 'CtsSettingsTestCases', '--include-filter', 'CtsSettingsTestCases[secondary_user]', '--include-filter', 'CtsSharedLibsApiSignatureTestCases', '--include-filter', 'CtsSharedLibsApiSignatureTestCases[instant]', '--include-filter', 'CtsSharedLibsApiSignatureTestCases[secondary_user]', '--include-filter', 'CtsSharesheetTestCases', '--include-filter', 'CtsSharesheetTestCases[secondary_user]', '--include-filter', 'CtsShortcutHostTestCases', '--include-filter', 'CtsShortcutManagerLauncher1', '--include-filter', 'CtsShortcutManagerLauncher1[secondary_user]', '--include-filter', 'CtsShortcutManagerLauncher2', '--include-filter', 'CtsShortcutManagerLauncher2[secondary_user]', '--include-filter', 'CtsShortcutManagerLauncher3', '--include-filter', 'CtsShortcutManagerLauncher3[secondary_user]', '--include-filter', 'CtsShortcutManagerLauncher4', '--include-filter', 'CtsShortcutManagerLauncher4[secondary_user]', '--include-filter', 'CtsShortcutManagerPackage1', '--include-filter', 'CtsShortcutManagerPackage1[secondary_user]', '--include-filter', 'CtsShortcutManagerPackage2', '--include-filter', 'CtsShortcutManagerPackage2[secondary_user]', '--include-filter', 'CtsShortcutManagerPackage3', '--include-filter', 'CtsShortcutManagerPackage3[secondary_user]', '--include-filter', 'CtsShortcutManagerPackage4', '--include-filter', 'CtsShortcutManagerPackage4[secondary_user]', '--include-filter', 'CtsShortcutManagerTestCases', '--include-filter', 'CtsShortcutManagerTestCases[secondary_user]', '--include-filter', 'CtsShortcutManagerThrottlingTest', '--include-filter', 'CtsShortcutManagerThrottlingTest[secondary_user]', '--include-filter', 'CtsSignedConfigHostTestCases', '--include-filter', 'CtsSignedConfigHostTestCases[secondary_user]', '--include-filter', 'CtsSimRestrictedApisTestCases', '--include-filter', 'CtsSimRestrictedApisTestCases[secondary_user]', '--include-filter', 'CtsSimpleCpuTestCases', '--include-filter', 'CtsSimpleCpuTestCases[secondary_user]', '--include-filter', 'CtsSimpleperfTestCases', '--include-filter', 'CtsSkQPTestCases', '--include-filter', 'CtsSkQPTestCases[secondary_user]', '--include-filter', 'CtsSliceTestCases', '--include-filter', 'CtsSliceTestCases[secondary_user]', '--include-filter', 'CtsSoundTriggerTestCases', '--include-filter', 'CtsSoundTriggerTestCases[instant]', '--include-filter', 'CtsSoundTriggerTestCases[secondary_user]', '--include-filter', 'CtsSpeechTestCases', '--include-filter', 'CtsSpeechTestCases[secondary_user]', '--include-filter', 'CtsStagedInstallHostTestCases', '--include-filter', 'CtsStatsdHostTestCases', '--include-filter', 'CtsStatsdHostTestCases[instant]', '--include-filter', 'CtsStatsdHostTestCases[secondary_user]', '--include-filter', 'CtsStrictJavaPackagesTestCases', '--include-filter', 'CtsStrictJavaPackagesTestCases[secondary_user]', '--include-filter', 'CtsSuspendAppsPermissionTestCases', '--include-filter', 'CtsSuspendAppsPermissionTestCases[secondary_user]', '--include-filter', 'CtsSuspendAppsTestCases', '--include-filter', 'CtsSuspendAppsTestCases[secondary_user]', '--include-filter', 'CtsSustainedPerformanceHostTestCases', '--include-filter', 'CtsSustainedPerformanceHostTestCases[secondary_user]', '--include-filter', 'CtsSyncAccountAccessOtherCertTestCases', '--include-filter', 'CtsSyncAccountAccessOtherCertTestCases[secondary_user]', '--include-filter', 'CtsSyncContentHostTestCases', '--include-filter', 'CtsSyncContentHostTestCases[secondary_user]', '--include-filter', 'CtsSyncManagerTestsCases', '--include-filter', 'CtsSyncManagerTestsCases[secondary_user]', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='all.CtsSettingsHostTestCases_-_CtsSyncManagerTestsCases',
+        target_plan=None,
+        bundle='arm',
+        uri='LATEST',
+        use_jdk9=True,
+        use_old_adb=True,
+        timeout=172800)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.arm.all.CtsSystemApiAnnotationTestCases_-_CtsViewInspectorAnnotationProcessorTestCases b/server/site_tests/cheets_CTS_R/control.internal.arm.all.CtsSystemApiAnnotationTestCases_-_CtsViewInspectorAnnotationProcessorTestCases
new file mode 100644
index 0000000..1ab4533
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.arm.all.CtsSystemApiAnnotationTestCases_-_CtsViewInspectorAnnotationProcessorTestCases
@@ -0,0 +1,36 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.arm.all.CtsSystemApiAnnotationTestCases_-_CtsViewInspectorAnnotationProcessorTestCases'
+ATTRIBUTES = 'suite:arc-cts-qual'
+DEPENDENCIES = 'arc'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsSystemApiAnnotationTestCases, CtsSystemApiAnnotationTestCases[instant], CtsSystemApiAnnotationTestCases[secondary_user], CtsSystemApiSignatureTestCases, CtsSystemApiSignatureTestCases[instant], CtsSystemApiSignatureTestCases[secondary_user], CtsSystemIntentTestCases, CtsSystemIntentTestCases[secondary_user], CtsSystemUiHostTestCases, CtsSystemUiHostTestCases[instant], CtsSystemUiHostTestCases[secondary_user], CtsSystemUiTestCases, CtsSystemUiTestCases[instant], CtsSystemUiTestCases[secondary_user], CtsTaggingHostTestCases, CtsTaggingHostTestCases[instant], CtsTaggingHostTestCases[secondary_user], CtsTelecomTestCases, CtsTelecomTestCases2, CtsTelecomTestCases2[secondary_user], CtsTelecomTestCases3, CtsTelecomTestCases3[secondary_user], CtsTelecomTestCases[secondary_user], CtsTelephony2TestCases, CtsTelephony2TestCases[instant], CtsTelephony2TestCases[secondary_user], CtsTelephony3TestCases, CtsTelephony3TestCases[secondary_user], CtsTelephonyHostCases, CtsTelephonyHostCases[secondary_user], CtsTelephonyProviderHostCases, CtsTelephonyProviderHostCases[secondary_user], CtsTelephonyProviderTestCases, CtsTelephonyProviderTestCases[secondary_user], CtsTelephonySdk28TestCases, CtsTelephonySdk28TestCases[secondary_user], CtsTelephonyTestCases, CtsTelephonyTestCasesPermissionReadPhoneState, CtsTelephonyTestCasesPermissionReadPhoneState[instant], CtsTelephonyTestCasesPermissionReadPhoneState[secondary_user], CtsTestHarnessModeTestCases, CtsTestHarnessModeTestCases[secondary_user], CtsTetheringTest, CtsTetheringTest[secondary_user], CtsTextClassifierTestCases, CtsTextClassifierTestCases[secondary_user], CtsTextTestCases, CtsTextTestCases[instant], CtsTextTestCases[secondary_user], CtsTfliteNnapiDelegateTestCases, CtsTfliteNnapiDelegateTestCases[secondary_user], CtsThemeDeviceTestCases, CtsThemeDeviceTestCases[secondary_user], CtsThemeHostTestCases, CtsThemeHostTestCases[secondary_user], CtsThermalTestCases, CtsThermalTestCases[secondary_user], CtsToastLegacyTestCases, CtsToastLegacyTestCases[secondary_user], CtsToastTestCases, CtsToastTestCases[instant], CtsToastTestCases[secondary_user], CtsTransitionTestCases, CtsTransitionTestCases[secondary_user], CtsTrustedVoiceHostTestCases, CtsTrustedVoiceHostTestCases[secondary_user], CtsTvProviderTestCases, CtsTvProviderTestCases[secondary_user], CtsTvTestCases, CtsTvTestCases[secondary_user], CtsUiAutomationTestCases, CtsUiAutomationTestCases[instant], CtsUiAutomationTestCases[secondary_user], CtsUiRenderingTestCases, CtsUiRenderingTestCases27, CtsUiRenderingTestCases27[instant], CtsUiRenderingTestCases27[secondary_user], CtsUiRenderingTestCases[instant], CtsUiRenderingTestCases[secondary_user], CtsUidIsolationTestCases, CtsUidIsolationTestCases[instant], CtsUidIsolationTestCases[secondary_user], CtsUsageStatsTestCases, CtsUsageStatsTestCases[instant], CtsUsageStatsTestCases[secondary_user], CtsUsbManagerTestCases, CtsUsbManagerTestCases[secondary_user], CtsUsbTests, CtsUsbTests[instant], CtsUsbTests[secondary_user], CtsUserspaceRebootHostSideTestCases, CtsUsesLibraryHostTestCases, CtsUsesLibraryHostTestCases[secondary_user], CtsUtilTestCases, CtsUtilTestCases[instant], CtsUtilTestCases[secondary_user], CtsVideoTestCases, CtsVideoTestCases[secondary_user], CtsViewInspectorAnnotationProcessorTestCases, CtsViewInspectorAnnotationProcessorTestCases[instant], CtsViewInspectorAnnotationProcessorTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        max_retry=9,
+        tag='internal.arm.all.CtsSystemApiAnnotationTestCases_-_CtsViewInspectorAnnotationProcessorTestCases',
+        test_name='cheets_CTS_R.internal.arm.all.CtsSystemApiAnnotationTestCases_-_CtsViewInspectorAnnotationProcessorTestCases',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsSystemApiAnnotationTestCases', '--include-filter', 'CtsSystemApiAnnotationTestCases[instant]', '--include-filter', 'CtsSystemApiAnnotationTestCases[secondary_user]', '--include-filter', 'CtsSystemApiSignatureTestCases', '--include-filter', 'CtsSystemApiSignatureTestCases[instant]', '--include-filter', 'CtsSystemApiSignatureTestCases[secondary_user]', '--include-filter', 'CtsSystemIntentTestCases', '--include-filter', 'CtsSystemIntentTestCases[secondary_user]', '--include-filter', 'CtsSystemUiHostTestCases', '--include-filter', 'CtsSystemUiHostTestCases[instant]', '--include-filter', 'CtsSystemUiHostTestCases[secondary_user]', '--include-filter', 'CtsSystemUiTestCases', '--include-filter', 'CtsSystemUiTestCases[instant]', '--include-filter', 'CtsSystemUiTestCases[secondary_user]', '--include-filter', 'CtsTaggingHostTestCases', '--include-filter', 'CtsTaggingHostTestCases[instant]', '--include-filter', 'CtsTaggingHostTestCases[secondary_user]', '--include-filter', 'CtsTelecomTestCases', '--include-filter', 'CtsTelecomTestCases2', '--include-filter', 'CtsTelecomTestCases2[secondary_user]', '--include-filter', 'CtsTelecomTestCases3', '--include-filter', 'CtsTelecomTestCases3[secondary_user]', '--include-filter', 'CtsTelecomTestCases[secondary_user]', '--include-filter', 'CtsTelephony2TestCases', '--include-filter', 'CtsTelephony2TestCases[instant]', '--include-filter', 'CtsTelephony2TestCases[secondary_user]', '--include-filter', 'CtsTelephony3TestCases', '--include-filter', 'CtsTelephony3TestCases[secondary_user]', '--include-filter', 'CtsTelephonyHostCases', '--include-filter', 'CtsTelephonyHostCases[secondary_user]', '--include-filter', 'CtsTelephonyProviderHostCases', '--include-filter', 'CtsTelephonyProviderHostCases[secondary_user]', '--include-filter', 'CtsTelephonyProviderTestCases', '--include-filter', 'CtsTelephonyProviderTestCases[secondary_user]', '--include-filter', 'CtsTelephonySdk28TestCases', '--include-filter', 'CtsTelephonySdk28TestCases[secondary_user]', '--include-filter', 'CtsTelephonyTestCases', '--include-filter', 'CtsTelephonyTestCasesPermissionReadPhoneState', '--include-filter', 'CtsTelephonyTestCasesPermissionReadPhoneState[instant]', '--include-filter', 'CtsTelephonyTestCasesPermissionReadPhoneState[secondary_user]', '--include-filter', 'CtsTestHarnessModeTestCases', '--include-filter', 'CtsTestHarnessModeTestCases[secondary_user]', '--include-filter', 'CtsTetheringTest', '--include-filter', 'CtsTetheringTest[secondary_user]', '--include-filter', 'CtsTextClassifierTestCases', '--include-filter', 'CtsTextClassifierTestCases[secondary_user]', '--include-filter', 'CtsTextTestCases', '--include-filter', 'CtsTextTestCases[instant]', '--include-filter', 'CtsTextTestCases[secondary_user]', '--include-filter', 'CtsTfliteNnapiDelegateTestCases', '--include-filter', 'CtsTfliteNnapiDelegateTestCases[secondary_user]', '--include-filter', 'CtsThemeDeviceTestCases', '--include-filter', 'CtsThemeDeviceTestCases[secondary_user]', '--include-filter', 'CtsThemeHostTestCases', '--include-filter', 'CtsThemeHostTestCases[secondary_user]', '--include-filter', 'CtsThermalTestCases', '--include-filter', 'CtsThermalTestCases[secondary_user]', '--include-filter', 'CtsToastLegacyTestCases', '--include-filter', 'CtsToastLegacyTestCases[secondary_user]', '--include-filter', 'CtsToastTestCases', '--include-filter', 'CtsToastTestCases[instant]', '--include-filter', 'CtsToastTestCases[secondary_user]', '--include-filter', 'CtsTransitionTestCases', '--include-filter', 'CtsTransitionTestCases[secondary_user]', '--include-filter', 'CtsTrustedVoiceHostTestCases', '--include-filter', 'CtsTrustedVoiceHostTestCases[secondary_user]', '--include-filter', 'CtsTvProviderTestCases', '--include-filter', 'CtsTvProviderTestCases[secondary_user]', '--include-filter', 'CtsTvTestCases', '--include-filter', 'CtsTvTestCases[secondary_user]', '--include-filter', 'CtsUiAutomationTestCases', '--include-filter', 'CtsUiAutomationTestCases[instant]', '--include-filter', 'CtsUiAutomationTestCases[secondary_user]', '--include-filter', 'CtsUiRenderingTestCases', '--include-filter', 'CtsUiRenderingTestCases27', '--include-filter', 'CtsUiRenderingTestCases27[instant]', '--include-filter', 'CtsUiRenderingTestCases27[secondary_user]', '--include-filter', 'CtsUiRenderingTestCases[instant]', '--include-filter', 'CtsUiRenderingTestCases[secondary_user]', '--include-filter', 'CtsUidIsolationTestCases', '--include-filter', 'CtsUidIsolationTestCases[instant]', '--include-filter', 'CtsUidIsolationTestCases[secondary_user]', '--include-filter', 'CtsUsageStatsTestCases', '--include-filter', 'CtsUsageStatsTestCases[instant]', '--include-filter', 'CtsUsageStatsTestCases[secondary_user]', '--include-filter', 'CtsUsbManagerTestCases', '--include-filter', 'CtsUsbManagerTestCases[secondary_user]', '--include-filter', 'CtsUsbTests', '--include-filter', 'CtsUsbTests[instant]', '--include-filter', 'CtsUsbTests[secondary_user]', '--include-filter', 'CtsUserspaceRebootHostSideTestCases', '--include-filter', 'CtsUsesLibraryHostTestCases', '--include-filter', 'CtsUsesLibraryHostTestCases[secondary_user]', '--include-filter', 'CtsUtilTestCases', '--include-filter', 'CtsUtilTestCases[instant]', '--include-filter', 'CtsUtilTestCases[secondary_user]', '--include-filter', 'CtsVideoTestCases', '--include-filter', 'CtsVideoTestCases[secondary_user]', '--include-filter', 'CtsViewInspectorAnnotationProcessorTestCases', '--include-filter', 'CtsViewInspectorAnnotationProcessorTestCases[instant]', '--include-filter', 'CtsViewInspectorAnnotationProcessorTestCases[secondary_user]', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='all.CtsSystemApiAnnotationTestCases_-_CtsViewInspectorAnnotationProcessorTestCases',
+        target_plan=None,
+        bundle='arm',
+        uri='LATEST',
+        use_jdk9=True,
+        timeout=172800)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.arm.all.CtsViewTestCases_-_CtsViewTestCases b/server/site_tests/cheets_CTS_R/control.internal.arm.all.CtsViewTestCases_-_CtsViewTestCases
new file mode 100644
index 0000000..c56bfd0
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.arm.all.CtsViewTestCases_-_CtsViewTestCases
@@ -0,0 +1,36 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.arm.all.CtsViewTestCases_-_CtsViewTestCases'
+ATTRIBUTES = 'suite:arc-cts-qual'
+DEPENDENCIES = 'arc'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsViewTestCases, CtsViewTestCasesSdk28, CtsViewTestCasesSdk28[instant], CtsViewTestCasesSdk28[secondary_user], CtsViewTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        max_retry=9,
+        tag='internal.arm.all.CtsViewTestCases_-_CtsViewTestCases',
+        test_name='cheets_CTS_R.internal.arm.all.CtsViewTestCases_-_CtsViewTestCases',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsViewTestCases', '--include-filter', 'CtsViewTestCasesSdk28', '--include-filter', 'CtsViewTestCasesSdk28[instant]', '--include-filter', 'CtsViewTestCasesSdk28[secondary_user]', '--include-filter', 'CtsViewTestCases[secondary_user]', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='all.CtsViewTestCases_-_CtsViewTestCases',
+        target_plan=None,
+        bundle='arm',
+        uri='LATEST',
+        use_jdk9=True,
+        timeout=172800)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.arm.all.CtsVoiceInteractionTestCases_-_vm-tests-tf b/server/site_tests/cheets_CTS_R/control.internal.arm.all.CtsVoiceInteractionTestCases_-_vm-tests-tf
new file mode 100644
index 0000000..394c772
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.arm.all.CtsVoiceInteractionTestCases_-_vm-tests-tf
@@ -0,0 +1,36 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.arm.all.CtsVoiceInteractionTestCases_-_vm-tests-tf'
+ATTRIBUTES = 'suite:arc-cts-qual'
+DEPENDENCIES = 'arc'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsVoiceInteractionTestCases, CtsVoiceInteractionTestCases[instant], CtsVoiceInteractionTestCases[secondary_user], CtsVoiceSettingsTestCases, CtsVoiceSettingsTestCases[instant], CtsVoiceSettingsTestCases[secondary_user], CtsVrTestCases, CtsVrTestCases[secondary_user], CtsWebkitTestCases, CtsWebkitTestCases[instant], CtsWebkitTestCases[secondary_user], CtsWidgetTestCases, CtsWidgetTestCases29, CtsWidgetTestCases29[instant], CtsWidgetTestCases29[secondary_user], CtsWidgetTestCases[instant], CtsWidgetTestCases[secondary_user], CtsWifiBroadcastsHostTestCases, CtsWifiBroadcastsHostTestCases[instant], CtsWifiBroadcastsHostTestCases[secondary_user], CtsWifiTestCases, CtsWifiTestCases[instant], CtsWifiTestCases[secondary_user], CtsWindowManagerDeviceTestCases, CtsWindowManagerDeviceTestCases[secondary_user], CtsWindowManagerJetpackTestCases, CtsWindowManagerJetpackTestCases[secondary_user], CtsWindowManagerSdk25TestCases, CtsWindowManagerSdk25TestCases[secondary_user], CtsWindowManagerSdk28TestCases, CtsWindowManagerSdk28TestCases[secondary_user], CtsWindowManagerSdk29TestCases, CtsWindowManagerSdk29TestCases[secondary_user], CtsWrapNoWrapTestCases, CtsWrapNoWrapTestCases[secondary_user], CtsWrapWrapDebugMallocDebugTestCases, CtsWrapWrapDebugMallocDebugTestCases[secondary_user], CtsWrapWrapDebugTestCases, CtsWrapWrapDebugTestCases[secondary_user], CtsWrapWrapNoDebugTestCases, CtsWrapWrapNoDebugTestCases[secondary_user], LegacyStorageTest, LegacyStorageTest[instant], ScopedStorageTest, ScopedStorageTest[instant], signed-CtsOmapiTestCases, signed-CtsOmapiTestCases[secondary_user], signed-CtsSecureElementAccessControlTestCases1, signed-CtsSecureElementAccessControlTestCases1[secondary_user], signed-CtsSecureElementAccessControlTestCases2, signed-CtsSecureElementAccessControlTestCases2[secondary_user], signed-CtsSecureElementAccessControlTestCases3, signed-CtsSecureElementAccessControlTestCases3[secondary_user], vm-tests-tf, vm-tests-tf[secondary_user] of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        max_retry=10,
+        tag='internal.arm.all.CtsVoiceInteractionTestCases_-_vm-tests-tf',
+        test_name='cheets_CTS_R.internal.arm.all.CtsVoiceInteractionTestCases_-_vm-tests-tf',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsVoiceInteractionTestCases', '--include-filter', 'CtsVoiceInteractionTestCases[instant]', '--include-filter', 'CtsVoiceInteractionTestCases[secondary_user]', '--include-filter', 'CtsVoiceSettingsTestCases', '--include-filter', 'CtsVoiceSettingsTestCases[instant]', '--include-filter', 'CtsVoiceSettingsTestCases[secondary_user]', '--include-filter', 'CtsVrTestCases', '--include-filter', 'CtsVrTestCases[secondary_user]', '--include-filter', 'CtsWebkitTestCases', '--include-filter', 'CtsWebkitTestCases[instant]', '--include-filter', 'CtsWebkitTestCases[secondary_user]', '--include-filter', 'CtsWidgetTestCases', '--include-filter', 'CtsWidgetTestCases29', '--include-filter', 'CtsWidgetTestCases29[instant]', '--include-filter', 'CtsWidgetTestCases29[secondary_user]', '--include-filter', 'CtsWidgetTestCases[instant]', '--include-filter', 'CtsWidgetTestCases[secondary_user]', '--include-filter', 'CtsWifiBroadcastsHostTestCases', '--include-filter', 'CtsWifiBroadcastsHostTestCases[instant]', '--include-filter', 'CtsWifiBroadcastsHostTestCases[secondary_user]', '--include-filter', 'CtsWifiTestCases', '--include-filter', 'CtsWifiTestCases[instant]', '--include-filter', 'CtsWifiTestCases[secondary_user]', '--include-filter', 'CtsWindowManagerDeviceTestCases', '--include-filter', 'CtsWindowManagerDeviceTestCases[secondary_user]', '--include-filter', 'CtsWindowManagerJetpackTestCases', '--include-filter', 'CtsWindowManagerJetpackTestCases[secondary_user]', '--include-filter', 'CtsWindowManagerSdk25TestCases', '--include-filter', 'CtsWindowManagerSdk25TestCases[secondary_user]', '--include-filter', 'CtsWindowManagerSdk28TestCases', '--include-filter', 'CtsWindowManagerSdk28TestCases[secondary_user]', '--include-filter', 'CtsWindowManagerSdk29TestCases', '--include-filter', 'CtsWindowManagerSdk29TestCases[secondary_user]', '--include-filter', 'CtsWrapNoWrapTestCases', '--include-filter', 'CtsWrapNoWrapTestCases[secondary_user]', '--include-filter', 'CtsWrapWrapDebugMallocDebugTestCases', '--include-filter', 'CtsWrapWrapDebugMallocDebugTestCases[secondary_user]', '--include-filter', 'CtsWrapWrapDebugTestCases', '--include-filter', 'CtsWrapWrapDebugTestCases[secondary_user]', '--include-filter', 'CtsWrapWrapNoDebugTestCases', '--include-filter', 'CtsWrapWrapNoDebugTestCases[secondary_user]', '--include-filter', 'LegacyStorageTest', '--include-filter', 'LegacyStorageTest[instant]', '--include-filter', 'ScopedStorageTest', '--include-filter', 'ScopedStorageTest[instant]', '--include-filter', 'signed-CtsOmapiTestCases', '--include-filter', 'signed-CtsOmapiTestCases[secondary_user]', '--include-filter', 'signed-CtsSecureElementAccessControlTestCases1', '--include-filter', 'signed-CtsSecureElementAccessControlTestCases1[secondary_user]', '--include-filter', 'signed-CtsSecureElementAccessControlTestCases2', '--include-filter', 'signed-CtsSecureElementAccessControlTestCases2[secondary_user]', '--include-filter', 'signed-CtsSecureElementAccessControlTestCases3', '--include-filter', 'signed-CtsSecureElementAccessControlTestCases3[secondary_user]', '--include-filter', 'vm-tests-tf', '--include-filter', 'vm-tests-tf[secondary_user]', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='all.CtsVoiceInteractionTestCases_-_vm-tests-tf',
+        target_plan=None,
+        bundle='arm',
+        uri='LATEST',
+        use_jdk9=True,
+        timeout=172800)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.arm.signed-Cts b/server/site_tests/cheets_CTS_R/control.internal.arm.signed-Cts
new file mode 100644
index 0000000..76704a1
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.arm.signed-Cts
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.arm.signed-Cts'
+ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
+DEPENDENCIES = 'arc'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module signed-CtsOmapiTestCases, signed-CtsOmapiTestCases[secondary_user], signed-CtsSecureElementAccessControlTestCases1, signed-CtsSecureElementAccessControlTestCases1[secondary_user], signed-CtsSecureElementAccessControlTestCases2, signed-CtsSecureElementAccessControlTestCases2[secondary_user], signed-CtsSecureElementAccessControlTestCases3, signed-CtsSecureElementAccessControlTestCases3[secondary_user] of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.arm.signed-Cts',
+        test_name='cheets_CTS_R.internal.arm.signed-Cts',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'signed-CtsOmapiTestCases', '--include-filter', 'signed-CtsOmapiTestCases[secondary_user]', '--include-filter', 'signed-CtsSecureElementAccessControlTestCases1', '--include-filter', 'signed-CtsSecureElementAccessControlTestCases1[secondary_user]', '--include-filter', 'signed-CtsSecureElementAccessControlTestCases2', '--include-filter', 'signed-CtsSecureElementAccessControlTestCases2[secondary_user]', '--include-filter', 'signed-CtsSecureElementAccessControlTestCases3', '--include-filter', 'signed-CtsSecureElementAccessControlTestCases3[secondary_user]', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='signed-Cts',
+        target_plan=None,
+        bundle='arm',
+        uri='DEV',
+        use_jdk9=True,
+        timeout=16200)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.arm.tradefed-run-collect-tests-only-hardware-internal b/server/site_tests/cheets_CTS_R/control.internal.arm.tradefed-run-collect-tests-only-hardware-internal
new file mode 100644
index 0000000..98f7285
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.arm.tradefed-run-collect-tests-only-hardware-internal
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.arm.tradefed-run-collect-tests-only-hardware-internal'
+ATTRIBUTES = 'suite:arc-cts-hardware'
+DEPENDENCIES = 'arc'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module tradefed-run-collect-tests-only-hardware-internal of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.arm.tradefed-run-collect-tests-only-hardware-internal',
+        test_name='cheets_CTS_R.internal.arm.tradefed-run-collect-tests-only-hardware-internal',
+        run_template=['run', 'commandAndExit', 'collect-tests-only', '--disable-reboot', '--subplan', 'cts-hardware', '--module-arg', 'CtsMediaTestCases:skip-media-download:true', '--module-arg', 'CtsMediaStressTestCases:skip-media-download:true', '--module-arg', 'CtsMediaBitstreamsTestCases:skip-media-download:true'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='tradefed-run-collect-tests-only-hardware-internal',
+        target_plan='cts-hardware',
+        bundle='arm',
+        uri='LATEST',
+        use_jdk9=True,
+        timeout=3600)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.arm.vm-tests-tf b/server/site_tests/cheets_CTS_R/control.internal.arm.vm-tests-tf
new file mode 100644
index 0000000..5783938
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.arm.vm-tests-tf
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.arm.vm-tests-tf'
+ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
+DEPENDENCIES = 'arc'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module vm-tests-tf, vm-tests-tf[secondary_user] of the Android Compatibility Test Suite (CTS) using arm ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.arm.vm-tests-tf',
+        test_name='cheets_CTS_R.internal.arm.vm-tests-tf',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'vm-tests-tf', '--include-filter', 'vm-tests-tf[secondary_user]', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='vm-tests-tf',
+        target_plan=None,
+        bundle='arm',
+        uri='DEV',
+        use_jdk9=True,
+        timeout=5400)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.x86.CtsAbiOverrideHost b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsAbiOverrideHost
new file mode 100644
index 0000000..fb31cc3
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsAbiOverrideHost
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.x86.CtsAbiOverrideHost'
+ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
+DEPENDENCIES = 'arc, cts_abi_x86'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsAbiOverrideHostTestCases, CtsAbiOverrideHostTestCases[instant], CtsAbiOverrideHostTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.x86.CtsAbiOverrideHost',
+        test_name='cheets_CTS_R.internal.x86.CtsAbiOverrideHost',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsAbiOverrideHostTestCases', '--include-filter', 'CtsAbiOverrideHostTestCases[instant]', '--include-filter', 'CtsAbiOverrideHostTestCases[secondary_user]', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsAbiOverrideHost',
+        target_plan=None,
+        bundle='x86',
+        uri='DEV',
+        use_jdk9=True,
+        timeout=7200)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.x86.CtsAcceleration b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsAcceleration
new file mode 100644
index 0000000..adb7477
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsAcceleration
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.x86.CtsAcceleration'
+ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
+DEPENDENCIES = 'arc, cts_abi_x86'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsAccelerationTestCases, CtsAccelerationTestCases[instant], CtsAccelerationTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.x86.CtsAcceleration',
+        test_name='cheets_CTS_R.internal.x86.CtsAcceleration',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsAccelerationTestCases', '--include-filter', 'CtsAccelerationTestCases[instant]', '--include-filter', 'CtsAccelerationTestCases[secondary_user]', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsAcceleration',
+        target_plan=None,
+        bundle='x86',
+        uri='DEV',
+        use_jdk9=True,
+        timeout=7200)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.x86.CtsAccessibility b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsAccessibility
new file mode 100644
index 0000000..5f050d7
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsAccessibility
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.x86.CtsAccessibility'
+ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
+DEPENDENCIES = 'arc, cts_abi_x86'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsAccessibilityServiceSdk29TestCases, CtsAccessibilityServiceSdk29TestCases[instant], CtsAccessibilityServiceSdk29TestCases[secondary_user], CtsAccessibilityServiceTestCases, CtsAccessibilityServiceTestCases[instant], CtsAccessibilityTestCases, CtsAccessibilityTestCases[instant], CtsAccessibilityTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.x86.CtsAccessibility',
+        test_name='cheets_CTS_R.internal.x86.CtsAccessibility',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsAccessibilityServiceSdk29TestCases', '--include-filter', 'CtsAccessibilityServiceSdk29TestCases[instant]', '--include-filter', 'CtsAccessibilityServiceSdk29TestCases[secondary_user]', '--include-filter', 'CtsAccessibilityServiceTestCases', '--include-filter', 'CtsAccessibilityServiceTestCases[instant]', '--include-filter', 'CtsAccessibilityTestCases', '--include-filter', 'CtsAccessibilityTestCases[instant]', '--include-filter', 'CtsAccessibilityTestCases[secondary_user]', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsAccessibility',
+        target_plan=None,
+        bundle='x86',
+        uri='DEV',
+        use_jdk9=True,
+        timeout=16200)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.x86.CtsAccountManager b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsAccountManager
new file mode 100644
index 0000000..d5ac3d7
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsAccountManager
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.x86.CtsAccountManager'
+ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
+DEPENDENCIES = 'arc, cts_abi_x86'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsAccountManagerTestCases, CtsAccountManagerTestCases[instant], CtsAccountManagerTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.x86.CtsAccountManager',
+        test_name='cheets_CTS_R.internal.x86.CtsAccountManager',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsAccountManagerTestCases', '--include-filter', 'CtsAccountManagerTestCases[instant]', '--include-filter', 'CtsAccountManagerTestCases[secondary_user]', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsAccountManager',
+        target_plan=None,
+        bundle='x86',
+        uri='DEV',
+        use_jdk9=True,
+        timeout=7200)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.x86.CtsAccountsHost b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsAccountsHost
new file mode 100644
index 0000000..77d868d
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsAccountsHost
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.x86.CtsAccountsHost'
+ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
+DEPENDENCIES = 'arc, cts_abi_x86'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsAccountsHostTestCases, CtsAccountsHostTestCases[instant], CtsAccountsHostTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.x86.CtsAccountsHost',
+        test_name='cheets_CTS_R.internal.x86.CtsAccountsHost',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsAccountsHostTestCases', '--include-filter', 'CtsAccountsHostTestCases[instant]', '--include-filter', 'CtsAccountsHostTestCases[secondary_user]', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsAccountsHost',
+        target_plan=None,
+        bundle='x86',
+        uri='DEV',
+        use_jdk9=True,
+        timeout=7200)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.x86.CtsActivityManagerBackgroundActivity b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsActivityManagerBackgroundActivity
new file mode 100644
index 0000000..da282b5
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsActivityManagerBackgroundActivity
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.x86.CtsActivityManagerBackgroundActivity'
+ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
+DEPENDENCIES = 'arc, cts_abi_x86'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsActivityManagerBackgroundActivityTestCases, CtsActivityManagerBackgroundActivityTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.x86.CtsActivityManagerBackgroundActivity',
+        test_name='cheets_CTS_R.internal.x86.CtsActivityManagerBackgroundActivity',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsActivityManagerBackgroundActivityTestCases', '--include-filter', 'CtsActivityManagerBackgroundActivityTestCases[secondary_user]', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsActivityManagerBackgroundActivity',
+        target_plan=None,
+        bundle='x86',
+        uri='DEV',
+        use_jdk9=True,
+        timeout=5400)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.x86.CtsAdb b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsAdb
new file mode 100644
index 0000000..5dd0fd1
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsAdb
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.x86.CtsAdb'
+ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
+DEPENDENCIES = 'arc, cts_abi_x86'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsAdbHostTestCases, CtsAdbHostTestCases[secondary_user], CtsAdbManagerHostTestCases, CtsAdbManagerHostTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.x86.CtsAdb',
+        test_name='cheets_CTS_R.internal.x86.CtsAdb',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsAdbHostTestCases', '--include-filter', 'CtsAdbHostTestCases[secondary_user]', '--include-filter', 'CtsAdbManagerHostTestCases', '--include-filter', 'CtsAdbManagerHostTestCases[secondary_user]', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsAdb',
+        target_plan=None,
+        bundle='x86',
+        uri='DEV',
+        use_jdk9=True,
+        timeout=9000)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.x86.CtsAdmin b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsAdmin
new file mode 100644
index 0000000..044a1d1
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsAdmin
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.x86.CtsAdmin'
+ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
+DEPENDENCIES = 'arc, cts_abi_x86'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsAdminPackageInstallerTestCases, CtsAdminTestCases of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.x86.CtsAdmin',
+        test_name='cheets_CTS_R.internal.x86.CtsAdmin',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsAdminPackageInstallerTestCases', '--include-filter', 'CtsAdminTestCases', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsAdmin',
+        target_plan=None,
+        bundle='x86',
+        uri='DEV',
+        use_jdk9=True,
+        timeout=5400)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.x86.CtsAlarmManager b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsAlarmManager
new file mode 100644
index 0000000..4e0e649
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsAlarmManager
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.x86.CtsAlarmManager'
+ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
+DEPENDENCIES = 'arc, cts_abi_x86'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsAlarmManagerTestCases, CtsAlarmManagerTestCases[instant], CtsAlarmManagerTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.x86.CtsAlarmManager',
+        test_name='cheets_CTS_R.internal.x86.CtsAlarmManager',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsAlarmManagerTestCases', '--include-filter', 'CtsAlarmManagerTestCases[instant]', '--include-filter', 'CtsAlarmManagerTestCases[secondary_user]', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsAlarmManager',
+        target_plan=None,
+        bundle='x86',
+        uri='DEV',
+        use_jdk9=True,
+        timeout=7200)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.x86.CtsAndroid b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsAndroid
new file mode 100644
index 0000000..6f8d302
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsAndroid
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.x86.CtsAndroid'
+ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
+DEPENDENCIES = 'arc, cts_abi_x86'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsAndroidAppTestCases, CtsAndroidAppTestCases[instant], CtsAndroidAppTestCases[secondary_user], CtsAndroidTestBase28ApiSignatureTestCases, CtsAndroidTestBase28ApiSignatureTestCases[instant], CtsAndroidTestBase28ApiSignatureTestCases[secondary_user], CtsAndroidTestBaseCurrentApiSignatureTestCases, CtsAndroidTestBaseCurrentApiSignatureTestCases[instant], CtsAndroidTestBaseCurrentApiSignatureTestCases[secondary_user], CtsAndroidTestMockCurrentApiSignatureTestCases, CtsAndroidTestMockCurrentApiSignatureTestCases[instant], CtsAndroidTestMockCurrentApiSignatureTestCases[secondary_user], CtsAndroidTestRunnerCurrentApiSignatureTestCases, CtsAndroidTestRunnerCurrentApiSignatureTestCases[instant], CtsAndroidTestRunnerCurrentApiSignatureTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.x86.CtsAndroid',
+        test_name='cheets_CTS_R.internal.x86.CtsAndroid',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsAndroidAppTestCases', '--include-filter', 'CtsAndroidAppTestCases[instant]', '--include-filter', 'CtsAndroidAppTestCases[secondary_user]', '--include-filter', 'CtsAndroidTestBase28ApiSignatureTestCases', '--include-filter', 'CtsAndroidTestBase28ApiSignatureTestCases[instant]', '--include-filter', 'CtsAndroidTestBase28ApiSignatureTestCases[secondary_user]', '--include-filter', 'CtsAndroidTestBaseCurrentApiSignatureTestCases', '--include-filter', 'CtsAndroidTestBaseCurrentApiSignatureTestCases[instant]', '--include-filter', 'CtsAndroidTestBaseCurrentApiSignatureTestCases[secondary_user]', '--include-filter', 'CtsAndroidTestMockCurrentApiSignatureTestCases', '--include-filter', 'CtsAndroidTestMockCurrentApiSignatureTestCases[instant]', '--include-filter', 'CtsAndroidTestMockCurrentApiSignatureTestCases[secondary_user]', '--include-filter', 'CtsAndroidTestRunnerCurrentApiSignatureTestCases', '--include-filter', 'CtsAndroidTestRunnerCurrentApiSignatureTestCases[instant]', '--include-filter', 'CtsAndroidTestRunnerCurrentApiSignatureTestCases[secondary_user]', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsAndroid',
+        target_plan=None,
+        bundle='x86',
+        uri='DEV',
+        use_jdk9=True,
+        timeout=28800)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.x86.CtsAngleIntegrationHost b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsAngleIntegrationHost
new file mode 100644
index 0000000..96cfb22
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsAngleIntegrationHost
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.x86.CtsAngleIntegrationHost'
+ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
+DEPENDENCIES = 'arc, cts_abi_x86'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsAngleIntegrationHostTestCases, CtsAngleIntegrationHostTestCases[instant], CtsAngleIntegrationHostTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.x86.CtsAngleIntegrationHost',
+        test_name='cheets_CTS_R.internal.x86.CtsAngleIntegrationHost',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsAngleIntegrationHostTestCases', '--include-filter', 'CtsAngleIntegrationHostTestCases[instant]', '--include-filter', 'CtsAngleIntegrationHostTestCases[secondary_user]', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsAngleIntegrationHost',
+        target_plan=None,
+        bundle='x86',
+        uri='DEV',
+        use_jdk9=True,
+        timeout=7200)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.x86.CtsAnimation b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsAnimation
new file mode 100644
index 0000000..47cce2e
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsAnimation
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.x86.CtsAnimation'
+ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
+DEPENDENCIES = 'arc, cts_abi_x86'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsAnimationTestCases, CtsAnimationTestCases[instant], CtsAnimationTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.x86.CtsAnimation',
+        test_name='cheets_CTS_R.internal.x86.CtsAnimation',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsAnimationTestCases', '--include-filter', 'CtsAnimationTestCases[instant]', '--include-filter', 'CtsAnimationTestCases[secondary_user]', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsAnimation',
+        target_plan=None,
+        bundle='x86',
+        uri='DEV',
+        use_jdk9=True,
+        timeout=7200)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.x86.CtsApacheHttpLegacy b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsApacheHttpLegacy
new file mode 100644
index 0000000..2950898
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsApacheHttpLegacy
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.x86.CtsApacheHttpLegacy'
+ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
+DEPENDENCIES = 'arc, cts_abi_x86'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsApacheHttpLegacy27ApiSignatureTestCases, CtsApacheHttpLegacy27ApiSignatureTestCases[instant], CtsApacheHttpLegacy27ApiSignatureTestCases[secondary_user], CtsApacheHttpLegacyCurrentApiSignatureTestCases, CtsApacheHttpLegacyCurrentApiSignatureTestCases[instant], CtsApacheHttpLegacyCurrentApiSignatureTestCases[secondary_user], CtsApacheHttpLegacyUsesLibraryApiSignatureTestCases, CtsApacheHttpLegacyUsesLibraryApiSignatureTestCases[instant], CtsApacheHttpLegacyUsesLibraryApiSignatureTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.x86.CtsApacheHttpLegacy',
+        test_name='cheets_CTS_R.internal.x86.CtsApacheHttpLegacy',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsApacheHttpLegacy27ApiSignatureTestCases', '--include-filter', 'CtsApacheHttpLegacy27ApiSignatureTestCases[instant]', '--include-filter', 'CtsApacheHttpLegacy27ApiSignatureTestCases[secondary_user]', '--include-filter', 'CtsApacheHttpLegacyCurrentApiSignatureTestCases', '--include-filter', 'CtsApacheHttpLegacyCurrentApiSignatureTestCases[instant]', '--include-filter', 'CtsApacheHttpLegacyCurrentApiSignatureTestCases[secondary_user]', '--include-filter', 'CtsApacheHttpLegacyUsesLibraryApiSignatureTestCases', '--include-filter', 'CtsApacheHttpLegacyUsesLibraryApiSignatureTestCases[instant]', '--include-filter', 'CtsApacheHttpLegacyUsesLibraryApiSignatureTestCases[secondary_user]', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsApacheHttpLegacy',
+        target_plan=None,
+        bundle='x86',
+        uri='DEV',
+        use_jdk9=True,
+        timeout=18000)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.x86.CtsApex b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsApex
new file mode 100644
index 0000000..23360b8
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsApex
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.x86.CtsApex'
+ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
+DEPENDENCIES = 'arc, cts_abi_x86'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsApexTestCases, CtsApexTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.x86.CtsApex',
+        test_name='cheets_CTS_R.internal.x86.CtsApex',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsApexTestCases', '--include-filter', 'CtsApexTestCases[secondary_user]', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsApex',
+        target_plan=None,
+        bundle='x86',
+        uri='DEV',
+        use_jdk9=True,
+        timeout=5400)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.x86.CtsApp b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsApp
new file mode 100644
index 0000000..41dab7a
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsApp
@@ -0,0 +1,37 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.x86.CtsApp'
+ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
+DEPENDENCIES = 'arc, cts_abi_x86'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsAppBindingHostTestCases, CtsAppBindingHostTestCases[secondary_user], CtsAppCompatHostTestCases, CtsAppCompatHostTestCases[instant], CtsAppCompatHostTestCases[secondary_user], CtsAppComponentFactoryTestCases, CtsAppComponentFactoryTestCases[instant], CtsAppComponentFactoryTestCases[secondary_user], CtsAppEnumerationTestCases, CtsAppEnumerationTestCases[secondary_user], CtsAppExitTestCases, CtsAppExitTestCases[instant], CtsAppExitTestCases[secondary_user], CtsAppIntegrityDeviceTestCases, CtsAppOpsTestCases, CtsAppOpsTestCases[instant], CtsAppOpsTestCases[secondary_user], CtsAppPredictionServiceTestCases, CtsAppPredictionServiceTestCases[secondary_user], CtsAppSecurityHostTestCases, CtsAppSecurityHostTestCases[secondary_user], CtsAppTestCases, CtsAppTestCases[instant], CtsAppTestCases[secondary_user], CtsAppUsageHostTestCases, CtsAppUsageHostTestCases[instant], CtsAppUsageHostTestCases[secondary_user], CtsAppWidgetTestCases, CtsAppWidgetTestCases[instant], CtsAppWidgetTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        enable_default_apps=True,
+        tag='internal.x86.CtsApp',
+        test_name='cheets_CTS_R.internal.x86.CtsApp',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsAppBindingHostTestCases', '--include-filter', 'CtsAppBindingHostTestCases[secondary_user]', '--include-filter', 'CtsAppCompatHostTestCases', '--include-filter', 'CtsAppCompatHostTestCases[instant]', '--include-filter', 'CtsAppCompatHostTestCases[secondary_user]', '--include-filter', 'CtsAppComponentFactoryTestCases', '--include-filter', 'CtsAppComponentFactoryTestCases[instant]', '--include-filter', 'CtsAppComponentFactoryTestCases[secondary_user]', '--include-filter', 'CtsAppEnumerationTestCases', '--include-filter', 'CtsAppEnumerationTestCases[secondary_user]', '--include-filter', 'CtsAppExitTestCases', '--include-filter', 'CtsAppExitTestCases[instant]', '--include-filter', 'CtsAppExitTestCases[secondary_user]', '--include-filter', 'CtsAppIntegrityDeviceTestCases', '--include-filter', 'CtsAppOpsTestCases', '--include-filter', 'CtsAppOpsTestCases[instant]', '--include-filter', 'CtsAppOpsTestCases[secondary_user]', '--include-filter', 'CtsAppPredictionServiceTestCases', '--include-filter', 'CtsAppPredictionServiceTestCases[secondary_user]', '--include-filter', 'CtsAppSecurityHostTestCases', '--include-filter', 'CtsAppSecurityHostTestCases[secondary_user]', '--include-filter', 'CtsAppTestCases', '--include-filter', 'CtsAppTestCases[instant]', '--include-filter', 'CtsAppTestCases[secondary_user]', '--include-filter', 'CtsAppUsageHostTestCases', '--include-filter', 'CtsAppUsageHostTestCases[instant]', '--include-filter', 'CtsAppUsageHostTestCases[secondary_user]', '--include-filter', 'CtsAppWidgetTestCases', '--include-filter', 'CtsAppWidgetTestCases[instant]', '--include-filter', 'CtsAppWidgetTestCases[secondary_user]', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsApp',
+        target_plan=None,
+        bundle='x86',
+        uri='DEV',
+        login_precondition_commands=['lsblk -do NAME,RM | sed -n s/1$//p | xargs -n1 eject'],
+        use_jdk9=True,
+        timeout=61200)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.x86.CtsAppTestCases.feature.ctshardware b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsAppTestCases.feature.ctshardware
new file mode 100644
index 0000000..bb79d6c
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsAppTestCases.feature.ctshardware
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.x86.CtsAppTestCases.feature.ctshardware'
+ATTRIBUTES = 'suite:arc-cts-hardware'
+DEPENDENCIES = 'arc, cts_abi_x86'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsAppTestCases.feature of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.x86.CtsAppTestCases.feature.ctshardware',
+        test_name='cheets_CTS_R.internal.x86.CtsAppTestCases.feature.ctshardware',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsAppTestCases android.app.cts.SystemFeaturesTest', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsAppTestCases.feature',
+        target_plan=None,
+        bundle='x86',
+        uri='LATEST',
+        use_jdk9=True,
+        timeout=3600)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.x86.CtsAslrMalloc b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsAslrMalloc
new file mode 100644
index 0000000..d13b6ab
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsAslrMalloc
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.x86.CtsAslrMalloc'
+ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
+DEPENDENCIES = 'arc, cts_abi_x86'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsAslrMallocTestCases, CtsAslrMallocTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.x86.CtsAslrMalloc',
+        test_name='cheets_CTS_R.internal.x86.CtsAslrMalloc',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsAslrMallocTestCases', '--include-filter', 'CtsAslrMallocTestCases[secondary_user]', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsAslrMalloc',
+        target_plan=None,
+        bundle='x86',
+        uri='DEV',
+        use_jdk9=True,
+        timeout=5400)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.x86.CtsAssist b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsAssist
new file mode 100644
index 0000000..de9547e
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsAssist
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.x86.CtsAssist'
+ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
+DEPENDENCIES = 'arc, cts_abi_x86'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsAssistTestCases, CtsAssistTestCases[instant], CtsAssistTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.x86.CtsAssist',
+        test_name='cheets_CTS_R.internal.x86.CtsAssist',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsAssistTestCases', '--include-filter', 'CtsAssistTestCases[instant]', '--include-filter', 'CtsAssistTestCases[secondary_user]', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsAssist',
+        target_plan=None,
+        bundle='x86',
+        uri='DEV',
+        use_jdk9=True,
+        timeout=7200)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.x86.CtsAtomicInstall b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsAtomicInstall
new file mode 100644
index 0000000..2648f89
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsAtomicInstall
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.x86.CtsAtomicInstall'
+ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
+DEPENDENCIES = 'arc, cts_abi_x86'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsAtomicInstallTestCases, CtsAtomicInstallTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.x86.CtsAtomicInstall',
+        test_name='cheets_CTS_R.internal.x86.CtsAtomicInstall',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsAtomicInstallTestCases', '--include-filter', 'CtsAtomicInstallTestCases[secondary_user]', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsAtomicInstall',
+        target_plan=None,
+        bundle='x86',
+        uri='DEV',
+        use_jdk9=True,
+        timeout=5400)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.x86.CtsAtraceHost b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsAtraceHost
new file mode 100644
index 0000000..8e08047
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsAtraceHost
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.x86.CtsAtraceHost'
+ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
+DEPENDENCIES = 'arc, cts_abi_x86'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsAtraceHostTestCases, CtsAtraceHostTestCases[instant], CtsAtraceHostTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.x86.CtsAtraceHost',
+        test_name='cheets_CTS_R.internal.x86.CtsAtraceHost',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsAtraceHostTestCases', '--include-filter', 'CtsAtraceHostTestCases[instant]', '--include-filter', 'CtsAtraceHostTestCases[secondary_user]', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsAtraceHost',
+        target_plan=None,
+        bundle='x86',
+        uri='DEV',
+        use_jdk9=True,
+        timeout=7200)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.x86.CtsAttentionServiceDevice b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsAttentionServiceDevice
new file mode 100644
index 0000000..167a0be
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsAttentionServiceDevice
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.x86.CtsAttentionServiceDevice'
+ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
+DEPENDENCIES = 'arc, cts_abi_x86'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsAttentionServiceDeviceTestCases, CtsAttentionServiceDeviceTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.x86.CtsAttentionServiceDevice',
+        test_name='cheets_CTS_R.internal.x86.CtsAttentionServiceDevice',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsAttentionServiceDeviceTestCases', '--include-filter', 'CtsAttentionServiceDeviceTestCases[secondary_user]', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsAttentionServiceDevice',
+        target_plan=None,
+        bundle='x86',
+        uri='DEV',
+        use_jdk9=True,
+        timeout=5400)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.x86.CtsAutoFillService b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsAutoFillService
new file mode 100644
index 0000000..ad798e6
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsAutoFillService
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.x86.CtsAutoFillService'
+ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
+DEPENDENCIES = 'arc, cts_abi_x86'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsAutoFillServiceTestCases, CtsAutoFillServiceTestCases[instant], CtsAutoFillServiceTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.x86.CtsAutoFillService',
+        test_name='cheets_CTS_R.internal.x86.CtsAutoFillService',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsAutoFillServiceTestCases', '--include-filter', 'CtsAutoFillServiceTestCases[instant]', '--include-filter', 'CtsAutoFillServiceTestCases[secondary_user]', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsAutoFillService',
+        target_plan=None,
+        bundle='x86',
+        uri='DEV',
+        use_jdk9=True,
+        timeout=14400)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.x86.CtsBackgroundRestrictions b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsBackgroundRestrictions
new file mode 100644
index 0000000..8ffd036
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsBackgroundRestrictions
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.x86.CtsBackgroundRestrictions'
+ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
+DEPENDENCIES = 'arc, cts_abi_x86'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsBackgroundRestrictionsTestCases, CtsBackgroundRestrictionsTestCases[instant], CtsBackgroundRestrictionsTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.x86.CtsBackgroundRestrictions',
+        test_name='cheets_CTS_R.internal.x86.CtsBackgroundRestrictions',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsBackgroundRestrictionsTestCases', '--include-filter', 'CtsBackgroundRestrictionsTestCases[instant]', '--include-filter', 'CtsBackgroundRestrictionsTestCases[secondary_user]', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsBackgroundRestrictions',
+        target_plan=None,
+        bundle='x86',
+        uri='DEV',
+        use_jdk9=True,
+        timeout=7200)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.x86.CtsBackup b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsBackup
new file mode 100644
index 0000000..c80bb01
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsBackup
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.x86.CtsBackup'
+ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
+DEPENDENCIES = 'arc, cts_abi_x86'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsBackupHostTestCases, CtsBackupTestCases of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.x86.CtsBackup',
+        test_name='cheets_CTS_R.internal.x86.CtsBackup',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsBackupHostTestCases', '--include-filter', 'CtsBackupTestCases', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsBackup',
+        target_plan=None,
+        bundle='x86',
+        uri='DEV',
+        use_jdk9=True,
+        timeout=5400)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.x86.CtsBatterySaving b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsBatterySaving
new file mode 100644
index 0000000..8aaa63d
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsBatterySaving
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.x86.CtsBatterySaving'
+ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
+DEPENDENCIES = 'arc, cts_abi_x86'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsBatterySavingTestCases, CtsBatterySavingTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.x86.CtsBatterySaving',
+        test_name='cheets_CTS_R.internal.x86.CtsBatterySaving',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsBatterySavingTestCases', '--include-filter', 'CtsBatterySavingTestCases[secondary_user]', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsBatterySaving',
+        target_plan=None,
+        bundle='x86',
+        uri='DEV',
+        use_jdk9=True,
+        timeout=5400)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.x86.CtsBionic b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsBionic
new file mode 100644
index 0000000..c8be494
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsBionic
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.x86.CtsBionic'
+ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
+DEPENDENCIES = 'arc, cts_abi_x86'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsBionicAppTestCases, CtsBionicAppTestCases[instant], CtsBionicAppTestCases[secondary_user], CtsBionicTestCases, CtsBionicTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.x86.CtsBionic',
+        test_name='cheets_CTS_R.internal.x86.CtsBionic',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsBionicAppTestCases', '--include-filter', 'CtsBionicAppTestCases[instant]', '--include-filter', 'CtsBionicAppTestCases[secondary_user]', '--include-filter', 'CtsBionicTestCases', '--include-filter', 'CtsBionicTestCases[secondary_user]', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsBionic',
+        target_plan=None,
+        bundle='x86',
+        uri='DEV',
+        use_jdk9=True,
+        timeout=10800)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.x86.CtsBlobStore b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsBlobStore
new file mode 100644
index 0000000..6ce7d11
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsBlobStore
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.x86.CtsBlobStore'
+ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
+DEPENDENCIES = 'arc, cts_abi_x86'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsBlobStoreHostTestCases, CtsBlobStoreHostTestCases[secondary_user], CtsBlobStoreHostTestHelper, CtsBlobStoreHostTestHelper[secondary_user], CtsBlobStoreTestCases, CtsBlobStoreTestCases[secondary_user], CtsBlobStoreTestHelper, CtsBlobStoreTestHelperDiffSig, CtsBlobStoreTestHelperDiffSig2, CtsBlobStoreTestHelperDiffSig2[secondary_user], CtsBlobStoreTestHelperDiffSig[secondary_user], CtsBlobStoreTestHelper[secondary_user] of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.x86.CtsBlobStore',
+        test_name='cheets_CTS_R.internal.x86.CtsBlobStore',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsBlobStoreHostTestCases', '--include-filter', 'CtsBlobStoreHostTestCases[secondary_user]', '--include-filter', 'CtsBlobStoreHostTestHelper', '--include-filter', 'CtsBlobStoreHostTestHelper[secondary_user]', '--include-filter', 'CtsBlobStoreTestCases', '--include-filter', 'CtsBlobStoreTestCases[secondary_user]', '--include-filter', 'CtsBlobStoreTestHelper', '--include-filter', 'CtsBlobStoreTestHelperDiffSig', '--include-filter', 'CtsBlobStoreTestHelperDiffSig2', '--include-filter', 'CtsBlobStoreTestHelperDiffSig2[secondary_user]', '--include-filter', 'CtsBlobStoreTestHelperDiffSig[secondary_user]', '--include-filter', 'CtsBlobStoreTestHelper[secondary_user]', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsBlobStore',
+        target_plan=None,
+        bundle='x86',
+        uri='DEV',
+        use_jdk9=True,
+        timeout=23400)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.x86.CtsBluetooth b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsBluetooth
new file mode 100644
index 0000000..a1b3c61
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsBluetooth
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.x86.CtsBluetooth'
+ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild, suite:arc-cts-unibuild-hw'
+DEPENDENCIES = 'arc, cts_abi_x86'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsBluetoothTestCases, CtsBluetoothTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.x86.CtsBluetooth',
+        test_name='cheets_CTS_R.internal.x86.CtsBluetooth',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsBluetoothTestCases', '--include-filter', 'CtsBluetoothTestCases[secondary_user]', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsBluetooth',
+        target_plan=None,
+        bundle='x86',
+        uri='DEV',
+        use_jdk9=True,
+        timeout=5400)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.x86.CtsBootStats b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsBootStats
new file mode 100644
index 0000000..205ca1a
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsBootStats
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.x86.CtsBootStats'
+ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
+DEPENDENCIES = 'arc, cts_abi_x86'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsBootStatsTestCases, CtsBootStatsTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.x86.CtsBootStats',
+        test_name='cheets_CTS_R.internal.x86.CtsBootStats',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsBootStatsTestCases', '--include-filter', 'CtsBootStatsTestCases[secondary_user]', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsBootStats',
+        target_plan=None,
+        bundle='x86',
+        uri='DEV',
+        use_jdk9=True,
+        timeout=5400)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.x86.CtsCalendarProvider b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsCalendarProvider
new file mode 100644
index 0000000..01de389
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsCalendarProvider
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.x86.CtsCalendarProvider'
+ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
+DEPENDENCIES = 'arc, cts_abi_x86'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsCalendarProviderTestCases, CtsCalendarProviderTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.x86.CtsCalendarProvider',
+        test_name='cheets_CTS_R.internal.x86.CtsCalendarProvider',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsCalendarProviderTestCases', '--include-filter', 'CtsCalendarProviderTestCases[secondary_user]', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsCalendarProvider',
+        target_plan=None,
+        bundle='x86',
+        uri='DEV',
+        use_jdk9=True,
+        timeout=5400)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.x86.CtsCalendarcommon2 b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsCalendarcommon2
new file mode 100644
index 0000000..7b359ad
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsCalendarcommon2
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.x86.CtsCalendarcommon2'
+ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
+DEPENDENCIES = 'arc, cts_abi_x86'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsCalendarcommon2TestCases, CtsCalendarcommon2TestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.x86.CtsCalendarcommon2',
+        test_name='cheets_CTS_R.internal.x86.CtsCalendarcommon2',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsCalendarcommon2TestCases', '--include-filter', 'CtsCalendarcommon2TestCases[secondary_user]', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsCalendarcommon2',
+        target_plan=None,
+        bundle='x86',
+        uri='DEV',
+        use_jdk9=True,
+        timeout=5400)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.x86.CtsCamera b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsCamera
new file mode 100644
index 0000000..432f642
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsCamera
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.x86.CtsCamera'
+ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild, suite:arc-cts-unibuild-hw'
+DEPENDENCIES = 'arc, cts_abi_x86'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'LONG'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsCameraApi25TestCases, CtsCameraApi25TestCases[secondary_user], CtsCameraTestCases, CtsCameraTestCases[instant], CtsCameraTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.x86.CtsCamera',
+        test_name='cheets_CTS_R.internal.x86.CtsCamera',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsCameraApi25TestCases', '--include-filter', 'CtsCameraApi25TestCases[secondary_user]', '--include-filter', 'CtsCameraTestCases', '--include-filter', 'CtsCameraTestCases[instant]', '--include-filter', 'CtsCameraTestCases[secondary_user]', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsCamera',
+        target_plan=None,
+        bundle='x86',
+        uri='DEV',
+        use_jdk9=True,
+        timeout=14400)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.x86.CtsCameraTestCases.NativeCameraDeviceTest b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsCameraTestCases.NativeCameraDeviceTest
new file mode 100644
index 0000000..205c348
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsCameraTestCases.NativeCameraDeviceTest
@@ -0,0 +1,37 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.x86.CtsCameraTestCases.NativeCameraDeviceTest'
+ATTRIBUTES = 'suite:arc-cts-qual, suite:arc-cts-r, suite:arc-cts'
+DEPENDENCIES = 'arc, cts_abi_x86'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsCameraTestCases.NativeCameraDeviceTest of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        max_retry=9,
+        tag='internal.x86.CtsCameraTestCases.NativeCameraDeviceTest',
+        test_name='cheets_CTS_R.internal.x86.CtsCameraTestCases.NativeCameraDeviceTest',
+        run_template=['run', 'commandAndExit', 'cts', '--module', 'CtsCameraTestCases', '--test', 'android.hardware.camera2.cts.NativeCameraDeviceTest', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsCameraTestCases',
+        target_plan=None,
+        bundle='x86',
+        uri='LATEST',
+        precondition_commands=['sleep 20', 'android-sh -c \'am start -a android.intent.action.VIEW -d https://webglsamples.org/aquarium/aquarium.html\''],
+        use_jdk9=True,
+        timeout=172800)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.x86.CtsCameraTestCases.NativeCameraDeviceTest.ctshardware b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsCameraTestCases.NativeCameraDeviceTest.ctshardware
new file mode 100644
index 0000000..488da24
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsCameraTestCases.NativeCameraDeviceTest.ctshardware
@@ -0,0 +1,36 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.x86.CtsCameraTestCases.NativeCameraDeviceTest.ctshardware'
+ATTRIBUTES = 'suite:arc-cts-hardware'
+DEPENDENCIES = 'arc, cts_abi_x86'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsCameraTestCases.NativeCameraDeviceTest of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.x86.CtsCameraTestCases.NativeCameraDeviceTest.ctshardware',
+        test_name='cheets_CTS_R.internal.x86.CtsCameraTestCases.NativeCameraDeviceTest.ctshardware',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsCameraTestCases android.hardware.camera2.cts.NativeCameraDeviceTest', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsCameraTestCases',
+        target_plan=None,
+        bundle='x86',
+        uri='LATEST',
+        precondition_commands=['sleep 20', 'android-sh -c \'am start -a android.intent.action.VIEW -d https://webglsamples.org/aquarium/aquarium.html\''],
+        use_jdk9=True,
+        timeout=3600)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.x86.CtsCameraTestCases.ctshardware b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsCameraTestCases.ctshardware
new file mode 100644
index 0000000..958089d
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsCameraTestCases.ctshardware
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.x86.CtsCameraTestCases.ctshardware'
+ATTRIBUTES = 'suite:arc-cts-hardware'
+DEPENDENCIES = 'arc, cts_abi_x86'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'LONG'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsCameraTestCases of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.x86.CtsCameraTestCases.ctshardware',
+        test_name='cheets_CTS_R.internal.x86.CtsCameraTestCases.ctshardware',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsCameraTestCases', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsCameraTestCases',
+        target_plan=None,
+        bundle='x86',
+        uri='LATEST',
+        use_jdk9=True,
+        timeout=5400)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.x86.CtsCameraTestCases.noled.camerabox.back b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsCameraTestCases.noled.camerabox.back
new file mode 100644
index 0000000..98f0a84
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsCameraTestCases.noled.camerabox.back
@@ -0,0 +1,38 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.x86.CtsCameraTestCases.noled.camerabox.back'
+ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-camera, suite:arc-cts-r, suite:arc-cts-unibuild, suite:arc-cts-unibuild-hw'
+DEPENDENCIES = 'arc, cts_abi_x86, camerabox_light:noled, camerabox_facing:back'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'LONG'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsCameraTestCases of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        camera_facing='back',
+        cmdline_args=args,
+        hosts=host_list,
+        iterations=1,
+        tag='internal.x86.CtsCameraTestCases.noled.camerabox.back',
+        test_name='cheets_CTS_R.internal.x86.CtsCameraTestCases.noled.camerabox.back',
+        run_template=['run', 'commandAndExit', 'cts', '--module', 'CtsCameraTestCases', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsCameraTestCases',
+        target_plan=None,
+        bundle='x86',
+        uri='DEV',
+        use_jdk9=True,
+        retry_manual_tests=True,
+        timeout=5400)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.x86.CtsCameraTestCases.noled.camerabox.front b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsCameraTestCases.noled.camerabox.front
new file mode 100644
index 0000000..d764f8d
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsCameraTestCases.noled.camerabox.front
@@ -0,0 +1,38 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.x86.CtsCameraTestCases.noled.camerabox.front'
+ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-camera, suite:arc-cts-r, suite:arc-cts-unibuild, suite:arc-cts-unibuild-hw'
+DEPENDENCIES = 'arc, cts_abi_x86, camerabox_light:noled, camerabox_facing:front'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'LONG'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsCameraTestCases of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        camera_facing='front',
+        cmdline_args=args,
+        hosts=host_list,
+        iterations=1,
+        tag='internal.x86.CtsCameraTestCases.noled.camerabox.front',
+        test_name='cheets_CTS_R.internal.x86.CtsCameraTestCases.noled.camerabox.front',
+        run_template=['run', 'commandAndExit', 'cts', '--module', 'CtsCameraTestCases', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsCameraTestCases',
+        target_plan=None,
+        bundle='x86',
+        uri='DEV',
+        use_jdk9=True,
+        retry_manual_tests=True,
+        timeout=5400)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.x86.CtsCar b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsCar
new file mode 100644
index 0000000..7abcac7
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsCar
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.x86.CtsCar'
+ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
+DEPENDENCIES = 'arc, cts_abi_x86'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsCarHostTestCases, CtsCarTestCases, CtsCarTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.x86.CtsCar',
+        test_name='cheets_CTS_R.internal.x86.CtsCar',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsCarHostTestCases', '--include-filter', 'CtsCarTestCases', '--include-filter', 'CtsCarTestCases[secondary_user]', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsCar',
+        target_plan=None,
+        bundle='x86',
+        uri='DEV',
+        use_jdk9=True,
+        timeout=7200)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.x86.CtsCarrierApiTestCases b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsCarrierApiTestCases
new file mode 100644
index 0000000..c10d998
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsCarrierApiTestCases
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.x86.CtsCarrierApiTestCases'
+ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
+DEPENDENCIES = 'arc, cts_abi_x86'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsCarrierApiTestCases of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.x86.CtsCarrierApiTestCases',
+        test_name='cheets_CTS_R.internal.x86.CtsCarrierApiTestCases',
+        run_template=['run', 'commandAndExit', 'cts', '--module', 'CtsCarrierApiTestCases', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsCarrierApiTestCases',
+        target_plan=None,
+        bundle='x86',
+        uri='DEV',
+        use_jdk9=True,
+        timeout=3600)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.x86.CtsClassLoaderFactory b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsClassLoaderFactory
new file mode 100644
index 0000000..992912f
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsClassLoaderFactory
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.x86.CtsClassLoaderFactory'
+ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
+DEPENDENCIES = 'arc, cts_abi_x86'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsClassLoaderFactoryInMemoryDexClassLoaderTestCases, CtsClassLoaderFactoryInMemoryDexClassLoaderTestCases[instant], CtsClassLoaderFactoryInMemoryDexClassLoaderTestCases[secondary_user], CtsClassLoaderFactoryPathClassLoaderTestCases, CtsClassLoaderFactoryPathClassLoaderTestCases[instant], CtsClassLoaderFactoryPathClassLoaderTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.x86.CtsClassLoaderFactory',
+        test_name='cheets_CTS_R.internal.x86.CtsClassLoaderFactory',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsClassLoaderFactoryInMemoryDexClassLoaderTestCases', '--include-filter', 'CtsClassLoaderFactoryInMemoryDexClassLoaderTestCases[instant]', '--include-filter', 'CtsClassLoaderFactoryInMemoryDexClassLoaderTestCases[secondary_user]', '--include-filter', 'CtsClassLoaderFactoryPathClassLoaderTestCases', '--include-filter', 'CtsClassLoaderFactoryPathClassLoaderTestCases[instant]', '--include-filter', 'CtsClassLoaderFactoryPathClassLoaderTestCases[secondary_user]', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsClassLoaderFactory',
+        target_plan=None,
+        bundle='x86',
+        uri='DEV',
+        use_jdk9=True,
+        timeout=12600)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.x86.CtsClassloaderSplitsHost b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsClassloaderSplitsHost
new file mode 100644
index 0000000..21dcaf7
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsClassloaderSplitsHost
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.x86.CtsClassloaderSplitsHost'
+ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
+DEPENDENCIES = 'arc, cts_abi_x86'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsClassloaderSplitsHostTestCases, CtsClassloaderSplitsHostTestCases[instant], CtsClassloaderSplitsHostTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.x86.CtsClassloaderSplitsHost',
+        test_name='cheets_CTS_R.internal.x86.CtsClassloaderSplitsHost',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsClassloaderSplitsHostTestCases', '--include-filter', 'CtsClassloaderSplitsHostTestCases[instant]', '--include-filter', 'CtsClassloaderSplitsHostTestCases[secondary_user]', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsClassloaderSplitsHost',
+        target_plan=None,
+        bundle='x86',
+        uri='DEV',
+        use_jdk9=True,
+        timeout=7200)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.x86.CtsCodePathHost b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsCodePathHost
new file mode 100644
index 0000000..8615368
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsCodePathHost
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.x86.CtsCodePathHost'
+ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
+DEPENDENCIES = 'arc, cts_abi_x86'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsCodePathHostTestCases, CtsCodePathHostTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.x86.CtsCodePathHost',
+        test_name='cheets_CTS_R.internal.x86.CtsCodePathHost',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsCodePathHostTestCases', '--include-filter', 'CtsCodePathHostTestCases[secondary_user]', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsCodePathHost',
+        target_plan=None,
+        bundle='x86',
+        uri='DEV',
+        use_jdk9=True,
+        timeout=5400)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.x86.CtsColorMode b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsColorMode
new file mode 100644
index 0000000..f43b990
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsColorMode
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.x86.CtsColorMode'
+ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
+DEPENDENCIES = 'arc, cts_abi_x86'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsColorModeTestCases, CtsColorModeTestCases[instant], CtsColorModeTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.x86.CtsColorMode',
+        test_name='cheets_CTS_R.internal.x86.CtsColorMode',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsColorModeTestCases', '--include-filter', 'CtsColorModeTestCases[instant]', '--include-filter', 'CtsColorModeTestCases[secondary_user]', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsColorMode',
+        target_plan=None,
+        bundle='x86',
+        uri='DEV',
+        use_jdk9=True,
+        timeout=7200)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.x86.CtsCompilation b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsCompilation
new file mode 100644
index 0000000..09e906e
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsCompilation
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.x86.CtsCompilation'
+ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
+DEPENDENCIES = 'arc, cts_abi_x86'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsCompilationTestCases, CtsCompilationTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.x86.CtsCompilation',
+        test_name='cheets_CTS_R.internal.x86.CtsCompilation',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsCompilationTestCases', '--include-filter', 'CtsCompilationTestCases[secondary_user]', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsCompilation',
+        target_plan=None,
+        bundle='x86',
+        uri='DEV',
+        use_jdk9=True,
+        timeout=5400)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.x86.CtsContactsProvider b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsContactsProvider
new file mode 100644
index 0000000..628b5fc
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsContactsProvider
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.x86.CtsContactsProvider'
+ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
+DEPENDENCIES = 'arc, cts_abi_x86'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsContactsProviderTestCases, CtsContactsProviderTestCases[secondary_user], CtsContactsProviderWipe, CtsContactsProviderWipe[secondary_user] of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.x86.CtsContactsProvider',
+        test_name='cheets_CTS_R.internal.x86.CtsContactsProvider',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsContactsProviderTestCases', '--include-filter', 'CtsContactsProviderTestCases[secondary_user]', '--include-filter', 'CtsContactsProviderWipe', '--include-filter', 'CtsContactsProviderWipe[secondary_user]', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsContactsProvider',
+        target_plan=None,
+        bundle='x86',
+        uri='DEV',
+        use_jdk9=True,
+        timeout=9000)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.x86.CtsContent b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsContent
new file mode 100644
index 0000000..0332183
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsContent
@@ -0,0 +1,36 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.x86.CtsContent'
+ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
+DEPENDENCIES = 'arc, cts_abi_x86'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsContentCaptureServiceTestCases, CtsContentCaptureServiceTestCases[instant], CtsContentCaptureServiceTestCases[secondary_user], CtsContentSuggestionsTestCases, CtsContentSuggestionsTestCases[secondary_user], CtsContentTestCases, CtsContentTestCases[instant], CtsContentTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        enable_default_apps=True,
+        tag='internal.x86.CtsContent',
+        test_name='cheets_CTS_R.internal.x86.CtsContent',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsContentCaptureServiceTestCases', '--include-filter', 'CtsContentCaptureServiceTestCases[instant]', '--include-filter', 'CtsContentCaptureServiceTestCases[secondary_user]', '--include-filter', 'CtsContentSuggestionsTestCases', '--include-filter', 'CtsContentSuggestionsTestCases[secondary_user]', '--include-filter', 'CtsContentTestCases', '--include-filter', 'CtsContentTestCases[instant]', '--include-filter', 'CtsContentTestCases[secondary_user]', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsContent',
+        target_plan=None,
+        bundle='x86',
+        uri='DEV',
+        use_jdk9=True,
+        timeout=16200)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.x86.CtsControlsDevice b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsControlsDevice
new file mode 100644
index 0000000..a0ae53b
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsControlsDevice
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.x86.CtsControlsDevice'
+ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
+DEPENDENCIES = 'arc, cts_abi_x86'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsControlsDeviceTestCases, CtsControlsDeviceTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.x86.CtsControlsDevice',
+        test_name='cheets_CTS_R.internal.x86.CtsControlsDevice',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsControlsDeviceTestCases', '--include-filter', 'CtsControlsDeviceTestCases[secondary_user]', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsControlsDevice',
+        target_plan=None,
+        bundle='x86',
+        uri='DEV',
+        use_jdk9=True,
+        timeout=5400)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.x86.CtsCppTools b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsCppTools
new file mode 100644
index 0000000..c9470c7
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsCppTools
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.x86.CtsCppTools'
+ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
+DEPENDENCIES = 'arc, cts_abi_x86'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsCppToolsTestCases, CtsCppToolsTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.x86.CtsCppTools',
+        test_name='cheets_CTS_R.internal.x86.CtsCppTools',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsCppToolsTestCases', '--include-filter', 'CtsCppToolsTestCases[secondary_user]', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsCppTools',
+        target_plan=None,
+        bundle='x86',
+        uri='DEV',
+        use_jdk9=True,
+        timeout=5400)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.x86.CtsCurrentApiSignature b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsCurrentApiSignature
new file mode 100644
index 0000000..49afcd3
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsCurrentApiSignature
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.x86.CtsCurrentApiSignature'
+ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
+DEPENDENCIES = 'arc, cts_abi_x86'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsCurrentApiSignatureTestCases, CtsCurrentApiSignatureTestCases[instant], CtsCurrentApiSignatureTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.x86.CtsCurrentApiSignature',
+        test_name='cheets_CTS_R.internal.x86.CtsCurrentApiSignature',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsCurrentApiSignatureTestCases', '--include-filter', 'CtsCurrentApiSignatureTestCases[instant]', '--include-filter', 'CtsCurrentApiSignatureTestCases[secondary_user]', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsCurrentApiSignature',
+        target_plan=None,
+        bundle='x86',
+        uri='DEV',
+        use_jdk9=True,
+        timeout=7200)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.x86.CtsDatabase b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsDatabase
new file mode 100644
index 0000000..c838cfa
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsDatabase
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.x86.CtsDatabase'
+ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
+DEPENDENCIES = 'arc, cts_abi_x86'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsDatabaseTestCases, CtsDatabaseTestCases[instant], CtsDatabaseTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.x86.CtsDatabase',
+        test_name='cheets_CTS_R.internal.x86.CtsDatabase',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsDatabaseTestCases', '--include-filter', 'CtsDatabaseTestCases[instant]', '--include-filter', 'CtsDatabaseTestCases[secondary_user]', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsDatabase',
+        target_plan=None,
+        bundle='x86',
+        uri='DEV',
+        use_jdk9=True,
+        timeout=7200)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.x86.CtsDeqp.32 b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsDeqp.32
new file mode 100644
index 0000000..da79a40
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsDeqp.32
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.x86.CtsDeqp.32'
+ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
+DEPENDENCIES = 'arc, cts_abi_x86'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'LONG'
+MAX_RESULT_SIZE_KB = 1024000
+PY_VERSION = 3
+DOC = 'Run module CtsDeqpTestCases, CtsDeqpTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.x86.CtsDeqp.32',
+        test_name='cheets_CTS_R.internal.x86.CtsDeqp.32',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsDeqpTestCases', '--abi', 'x86'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsDeqp',
+        target_plan=None,
+        bundle='x86',
+        uri='DEV',
+        use_jdk9=True,
+        timeout=111600)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.x86.CtsDeqp.64 b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsDeqp.64
new file mode 100644
index 0000000..f8ee9e2
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsDeqp.64
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.x86.CtsDeqp.64'
+ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
+DEPENDENCIES = 'arc, cts_abi_x86'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'LONG'
+MAX_RESULT_SIZE_KB = 1024000
+PY_VERSION = 3
+DOC = 'Run module CtsDeqpTestCases, CtsDeqpTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.x86.CtsDeqp.64',
+        test_name='cheets_CTS_R.internal.x86.CtsDeqp.64',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsDeqpTestCases', '--include-filter', 'CtsDeqpTestCases[secondary_user]', '--abi', 'x86_64'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsDeqp',
+        target_plan=None,
+        bundle='x86',
+        uri='DEV',
+        use_jdk9=True,
+        timeout=111600)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.x86.CtsDeqpTestCases.dEQP-EGL b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsDeqpTestCases.dEQP-EGL
new file mode 100644
index 0000000..c5a614c
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsDeqpTestCases.dEQP-EGL
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.x86.CtsDeqpTestCases.dEQP-EGL'
+ATTRIBUTES = 'suite:arc-cts-r'
+DEPENDENCIES = 'arc, cts_abi_x86'
+JOB_RETRIES = 0
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsDeqpTestCases.dEQP-EGL of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.x86.CtsDeqpTestCases.dEQP-EGL',
+        test_name='cheets_CTS_R.internal.x86.CtsDeqpTestCases.dEQP-EGL',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsDeqpTestCases', '--module', 'CtsDeqpTestCases', '--test', 'dEQP-EGL.*'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsDeqpTestCases',
+        target_plan=None,
+        bundle='x86',
+        uri='LATEST',
+        use_jdk9=True,
+        timeout=7200)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.x86.CtsDeqpTestCases.dEQP-GLES2 b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsDeqpTestCases.dEQP-GLES2
new file mode 100644
index 0000000..9ae2271
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsDeqpTestCases.dEQP-GLES2
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.x86.CtsDeqpTestCases.dEQP-GLES2'
+ATTRIBUTES = 'suite:arc-cts-r'
+DEPENDENCIES = 'arc, cts_abi_x86'
+JOB_RETRIES = 0
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsDeqpTestCases.dEQP-GLES2 of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.x86.CtsDeqpTestCases.dEQP-GLES2',
+        test_name='cheets_CTS_R.internal.x86.CtsDeqpTestCases.dEQP-GLES2',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsDeqpTestCases', '--module', 'CtsDeqpTestCases', '--test', 'dEQP-GLES2.*'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsDeqpTestCases',
+        target_plan=None,
+        bundle='x86',
+        uri='LATEST',
+        use_jdk9=True,
+        timeout=7200)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.x86.CtsDeqpTestCases.dEQP-GLES3 b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsDeqpTestCases.dEQP-GLES3
new file mode 100644
index 0000000..3eb836b
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsDeqpTestCases.dEQP-GLES3
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.x86.CtsDeqpTestCases.dEQP-GLES3'
+ATTRIBUTES = 'suite:arc-cts-r'
+DEPENDENCIES = 'arc, cts_abi_x86'
+JOB_RETRIES = 0
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsDeqpTestCases.dEQP-GLES3 of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.x86.CtsDeqpTestCases.dEQP-GLES3',
+        test_name='cheets_CTS_R.internal.x86.CtsDeqpTestCases.dEQP-GLES3',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsDeqpTestCases', '--module', 'CtsDeqpTestCases', '--test', 'dEQP-GLES3.*'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsDeqpTestCases',
+        target_plan=None,
+        bundle='x86',
+        uri='LATEST',
+        use_jdk9=True,
+        timeout=21600)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.x86.CtsDeqpTestCases.dEQP-GLES3.functional.prerequisite.ctshardware b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsDeqpTestCases.dEQP-GLES3.functional.prerequisite.ctshardware
new file mode 100644
index 0000000..869e4e3
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsDeqpTestCases.dEQP-GLES3.functional.prerequisite.ctshardware
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.x86.CtsDeqpTestCases.dEQP-GLES3.functional.prerequisite.ctshardware'
+ATTRIBUTES = 'suite:arc-cts-hardware'
+DEPENDENCIES = 'arc, cts_abi_x86'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsDeqpTestCases.dEQP-GLES3.functional.prerequisite of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.x86.CtsDeqpTestCases.dEQP-GLES3.functional.prerequisite.ctshardware',
+        test_name='cheets_CTS_R.internal.x86.CtsDeqpTestCases.dEQP-GLES3.functional.prerequisite.ctshardware',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsDeqpTestCases dEQP-GLES3.functional.prerequisite#*', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsDeqpTestCases.dEQP-GLES3.functional.prerequisite',
+        target_plan=None,
+        bundle='x86',
+        uri='LATEST',
+        use_jdk9=True,
+        timeout=3600)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.x86.CtsDeqpTestCases.dEQP-GLES31 b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsDeqpTestCases.dEQP-GLES31
new file mode 100644
index 0000000..bed1601
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsDeqpTestCases.dEQP-GLES31
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.x86.CtsDeqpTestCases.dEQP-GLES31'
+ATTRIBUTES = 'suite:arc-cts-r'
+DEPENDENCIES = 'arc, cts_abi_x86'
+JOB_RETRIES = 0
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsDeqpTestCases.dEQP-GLES31 of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.x86.CtsDeqpTestCases.dEQP-GLES31',
+        test_name='cheets_CTS_R.internal.x86.CtsDeqpTestCases.dEQP-GLES31',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsDeqpTestCases', '--module', 'CtsDeqpTestCases', '--test', 'dEQP-GLES31.*'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsDeqpTestCases',
+        target_plan=None,
+        bundle='x86',
+        uri='LATEST',
+        use_jdk9=True,
+        timeout=21600)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.x86.CtsDeqpTestCases.dEQP-VK.32 b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsDeqpTestCases.dEQP-VK.32
new file mode 100644
index 0000000..597c50f
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsDeqpTestCases.dEQP-VK.32
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.x86.CtsDeqpTestCases.dEQP-VK.32'
+ATTRIBUTES = 'suite:arc-cts-r'
+DEPENDENCIES = 'arc, cts_abi_x86'
+JOB_RETRIES = 0
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsDeqpTestCases.dEQP-VK of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.x86.CtsDeqpTestCases.dEQP-VK.32',
+        test_name='cheets_CTS_R.internal.x86.CtsDeqpTestCases.dEQP-VK.32',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsDeqpTestCases', '--module', 'CtsDeqpTestCases', '--test', 'dEQP-VK.*', '--abi', 'x86'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsDeqpTestCases',
+        target_plan=None,
+        bundle='x86',
+        uri='LATEST',
+        use_jdk9=True,
+        timeout=54000)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.x86.CtsDeqpTestCases.dEQP-VK.64 b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsDeqpTestCases.dEQP-VK.64
new file mode 100644
index 0000000..e627102
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsDeqpTestCases.dEQP-VK.64
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.x86.CtsDeqpTestCases.dEQP-VK.64'
+ATTRIBUTES = 'suite:arc-cts-r'
+DEPENDENCIES = 'arc, cts_abi_x86'
+JOB_RETRIES = 0
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsDeqpTestCases.dEQP-VK of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.x86.CtsDeqpTestCases.dEQP-VK.64',
+        test_name='cheets_CTS_R.internal.x86.CtsDeqpTestCases.dEQP-VK.64',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsDeqpTestCases', '--module', 'CtsDeqpTestCases', '--test', 'dEQP-VK.*', '--abi', 'x86_64'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsDeqpTestCases',
+        target_plan=None,
+        bundle='x86',
+        uri='LATEST',
+        use_jdk9=True,
+        timeout=54000)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.x86.CtsDevice b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsDevice
new file mode 100644
index 0000000..7428257
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsDevice
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.x86.CtsDevice'
+ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
+DEPENDENCIES = 'arc, cts_abi_x86'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsDeviceConfigTestCases, CtsDeviceConfigTestCases[instant], CtsDeviceConfigTestCases[secondary_user], CtsDeviceIdleHostTestCases, CtsDeviceIdleHostTestCases[secondary_user], CtsDevicePolicyManagerTestCases of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.x86.CtsDevice',
+        test_name='cheets_CTS_R.internal.x86.CtsDevice',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsDeviceConfigTestCases', '--include-filter', 'CtsDeviceConfigTestCases[instant]', '--include-filter', 'CtsDeviceConfigTestCases[secondary_user]', '--include-filter', 'CtsDeviceIdleHostTestCases', '--include-filter', 'CtsDeviceIdleHostTestCases[secondary_user]', '--include-filter', 'CtsDevicePolicyManagerTestCases', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsDevice',
+        target_plan=None,
+        bundle='x86',
+        uri='DEV',
+        use_jdk9=True,
+        timeout=12600)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.x86.CtsDexMetadataHost b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsDexMetadataHost
new file mode 100644
index 0000000..544698d
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsDexMetadataHost
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.x86.CtsDexMetadataHost'
+ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
+DEPENDENCIES = 'arc, cts_abi_x86'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsDexMetadataHostTestCases, CtsDexMetadataHostTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.x86.CtsDexMetadataHost',
+        test_name='cheets_CTS_R.internal.x86.CtsDexMetadataHost',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsDexMetadataHostTestCases', '--include-filter', 'CtsDexMetadataHostTestCases[secondary_user]', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsDexMetadataHost',
+        target_plan=None,
+        bundle='x86',
+        uri='DEV',
+        use_jdk9=True,
+        timeout=5400)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.x86.CtsDisplay b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsDisplay
new file mode 100644
index 0000000..44f5740
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsDisplay
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.x86.CtsDisplay'
+ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
+DEPENDENCIES = 'arc, cts_abi_x86'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsDisplayTestCases, CtsDisplayTestCases[instant], CtsDisplayTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.x86.CtsDisplay',
+        test_name='cheets_CTS_R.internal.x86.CtsDisplay',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsDisplayTestCases', '--include-filter', 'CtsDisplayTestCases[instant]', '--include-filter', 'CtsDisplayTestCases[secondary_user]', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsDisplay',
+        target_plan=None,
+        bundle='x86',
+        uri='DEV',
+        use_jdk9=True,
+        timeout=7200)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.x86.CtsDownloadManager b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsDownloadManager
new file mode 100644
index 0000000..6711fdd
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsDownloadManager
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.x86.CtsDownloadManager'
+ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
+DEPENDENCIES = 'arc, cts_abi_x86'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsDownloadManagerApi28, CtsDownloadManagerApi28[secondary_user], CtsDownloadManagerInstaller, CtsDownloadManagerInstaller[secondary_user] of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.x86.CtsDownloadManager',
+        test_name='cheets_CTS_R.internal.x86.CtsDownloadManager',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsDownloadManagerApi28', '--include-filter', 'CtsDownloadManagerApi28[secondary_user]', '--include-filter', 'CtsDownloadManagerInstaller', '--include-filter', 'CtsDownloadManagerInstaller[secondary_user]', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsDownloadManager',
+        target_plan=None,
+        bundle='x86',
+        uri='DEV',
+        use_jdk9=True,
+        timeout=9000)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.x86.CtsDpi b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsDpi
new file mode 100644
index 0000000..ad80ddb
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsDpi
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.x86.CtsDpi'
+ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
+DEPENDENCIES = 'arc, cts_abi_x86'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsDpiTestCases, CtsDpiTestCases2, CtsDpiTestCases2[secondary_user], CtsDpiTestCases[instant], CtsDpiTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.x86.CtsDpi',
+        test_name='cheets_CTS_R.internal.x86.CtsDpi',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsDpiTestCases', '--include-filter', 'CtsDpiTestCases2', '--include-filter', 'CtsDpiTestCases2[secondary_user]', '--include-filter', 'CtsDpiTestCases[instant]', '--include-filter', 'CtsDpiTestCases[secondary_user]', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsDpi',
+        target_plan=None,
+        bundle='x86',
+        uri='DEV',
+        use_jdk9=True,
+        timeout=10800)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.x86.CtsDreams b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsDreams
new file mode 100644
index 0000000..31adc36
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsDreams
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.x86.CtsDreams'
+ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
+DEPENDENCIES = 'arc, cts_abi_x86'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsDreamsTestCases, CtsDreamsTestCases[instant], CtsDreamsTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.x86.CtsDreams',
+        test_name='cheets_CTS_R.internal.x86.CtsDreams',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsDreamsTestCases', '--include-filter', 'CtsDreamsTestCases[instant]', '--include-filter', 'CtsDreamsTestCases[secondary_user]', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsDreams',
+        target_plan=None,
+        bundle='x86',
+        uri='DEV',
+        use_jdk9=True,
+        timeout=7200)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.x86.CtsDrm b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsDrm
new file mode 100644
index 0000000..946583e
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsDrm
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.x86.CtsDrm'
+ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
+DEPENDENCIES = 'arc, cts_abi_x86'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsDrmTestCases, CtsDrmTestCases[instant], CtsDrmTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.x86.CtsDrm',
+        test_name='cheets_CTS_R.internal.x86.CtsDrm',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsDrmTestCases', '--include-filter', 'CtsDrmTestCases[instant]', '--include-filter', 'CtsDrmTestCases[secondary_user]', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsDrm',
+        target_plan=None,
+        bundle='x86',
+        uri='DEV',
+        use_jdk9=True,
+        timeout=7200)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.x86.CtsDropBoxManagerTestCases b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsDropBoxManagerTestCases
new file mode 100644
index 0000000..60cfa28
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsDropBoxManagerTestCases
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.x86.CtsDropBoxManagerTestCases'
+ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
+DEPENDENCIES = 'arc, cts_abi_x86'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsDropBoxManagerTestCases of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.x86.CtsDropBoxManagerTestCases',
+        test_name='cheets_CTS_R.internal.x86.CtsDropBoxManagerTestCases',
+        run_template=['run', 'commandAndExit', 'cts', '--module', 'CtsDropBoxManagerTestCases', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsDropBoxManagerTestCases',
+        target_plan=None,
+        bundle='x86',
+        uri='DEV',
+        use_jdk9=True,
+        timeout=3600)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.x86.CtsDumpsysHost b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsDumpsysHost
new file mode 100644
index 0000000..059f35b
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsDumpsysHost
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.x86.CtsDumpsysHost'
+ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
+DEPENDENCIES = 'arc, cts_abi_x86'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsDumpsysHostTestCases, CtsDumpsysHostTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.x86.CtsDumpsysHost',
+        test_name='cheets_CTS_R.internal.x86.CtsDumpsysHost',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsDumpsysHostTestCases', '--include-filter', 'CtsDumpsysHostTestCases[secondary_user]', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsDumpsysHost',
+        target_plan=None,
+        bundle='x86',
+        uri='DEV',
+        use_jdk9=True,
+        timeout=5400)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.x86.CtsDynamic b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsDynamic
new file mode 100644
index 0000000..d15b361
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsDynamic
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.x86.CtsDynamic'
+ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
+DEPENDENCIES = 'arc, cts_abi_x86'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsDynamicLinkerTestCases, CtsDynamicLinkerTestCases[instant], CtsDynamicLinkerTestCases[secondary_user], CtsDynamicMimeHostTestCases, CtsDynamicMimeHostTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.x86.CtsDynamic',
+        test_name='cheets_CTS_R.internal.x86.CtsDynamic',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsDynamicLinkerTestCases', '--include-filter', 'CtsDynamicLinkerTestCases[instant]', '--include-filter', 'CtsDynamicLinkerTestCases[secondary_user]', '--include-filter', 'CtsDynamicMimeHostTestCases', '--include-filter', 'CtsDynamicMimeHostTestCases[secondary_user]', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsDynamic',
+        target_plan=None,
+        bundle='x86',
+        uri='DEV',
+        use_jdk9=True,
+        timeout=10800)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.x86.CtsEdiHost b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsEdiHost
new file mode 100644
index 0000000..fae4621
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsEdiHost
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.x86.CtsEdiHost'
+ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
+DEPENDENCIES = 'arc, cts_abi_x86'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsEdiHostTestCases, CtsEdiHostTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.x86.CtsEdiHost',
+        test_name='cheets_CTS_R.internal.x86.CtsEdiHost',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsEdiHostTestCases', '--include-filter', 'CtsEdiHostTestCases[secondary_user]', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsEdiHost',
+        target_plan=None,
+        bundle='x86',
+        uri='DEV',
+        use_jdk9=True,
+        timeout=5400)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.x86.CtsEffect b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsEffect
new file mode 100644
index 0000000..13a86c3
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsEffect
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.x86.CtsEffect'
+ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
+DEPENDENCIES = 'arc, cts_abi_x86'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsEffectTestCases, CtsEffectTestCases[instant], CtsEffectTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.x86.CtsEffect',
+        test_name='cheets_CTS_R.internal.x86.CtsEffect',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsEffectTestCases', '--include-filter', 'CtsEffectTestCases[instant]', '--include-filter', 'CtsEffectTestCases[secondary_user]', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsEffect',
+        target_plan=None,
+        bundle='x86',
+        uri='DEV',
+        use_jdk9=True,
+        timeout=7200)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.x86.CtsExtendedMocking b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsExtendedMocking
new file mode 100644
index 0000000..7f0a3a4
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsExtendedMocking
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.x86.CtsExtendedMocking'
+ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
+DEPENDENCIES = 'arc, cts_abi_x86'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsExtendedMockingTestCases, CtsExtendedMockingTestCases[instant], CtsExtendedMockingTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.x86.CtsExtendedMocking',
+        test_name='cheets_CTS_R.internal.x86.CtsExtendedMocking',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsExtendedMockingTestCases', '--include-filter', 'CtsExtendedMockingTestCases[instant]', '--include-filter', 'CtsExtendedMockingTestCases[secondary_user]', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsExtendedMocking',
+        target_plan=None,
+        bundle='x86',
+        uri='DEV',
+        use_jdk9=True,
+        timeout=7200)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.x86.CtsExternalService b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsExternalService
new file mode 100644
index 0000000..0531d16
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsExternalService
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.x86.CtsExternalService'
+ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
+DEPENDENCIES = 'arc, cts_abi_x86'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsExternalServiceTestCases, CtsExternalServiceTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.x86.CtsExternalService',
+        test_name='cheets_CTS_R.internal.x86.CtsExternalService',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsExternalServiceTestCases', '--include-filter', 'CtsExternalServiceTestCases[secondary_user]', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsExternalService',
+        target_plan=None,
+        bundle='x86',
+        uri='DEV',
+        use_jdk9=True,
+        timeout=5400)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.x86.CtsExtractNativeLibsHost b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsExtractNativeLibsHost
new file mode 100644
index 0000000..2e8bc26
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsExtractNativeLibsHost
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.x86.CtsExtractNativeLibsHost'
+ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
+DEPENDENCIES = 'arc, cts_abi_x86'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsExtractNativeLibsHostTestCases, CtsExtractNativeLibsHostTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.x86.CtsExtractNativeLibsHost',
+        test_name='cheets_CTS_R.internal.x86.CtsExtractNativeLibsHost',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsExtractNativeLibsHostTestCases', '--include-filter', 'CtsExtractNativeLibsHostTestCases[secondary_user]', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsExtractNativeLibsHost',
+        target_plan=None,
+        bundle='x86',
+        uri='DEV',
+        use_jdk9=True,
+        timeout=5400)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.x86.CtsFileSystem b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsFileSystem
new file mode 100644
index 0000000..7262c88
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsFileSystem
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.x86.CtsFileSystem'
+ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
+DEPENDENCIES = 'arc, cts_abi_x86'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsFileSystemTestCases, CtsFileSystemTestCases[instant], CtsFileSystemTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.x86.CtsFileSystem',
+        test_name='cheets_CTS_R.internal.x86.CtsFileSystem',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsFileSystemTestCases', '--include-filter', 'CtsFileSystemTestCases[instant]', '--include-filter', 'CtsFileSystemTestCases[secondary_user]', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsFileSystem',
+        target_plan=None,
+        bundle='x86',
+        uri='DEV',
+        use_jdk9=True,
+        timeout=16200)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.x86.CtsFragment b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsFragment
new file mode 100644
index 0000000..1ae9624
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsFragment
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.x86.CtsFragment'
+ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
+DEPENDENCIES = 'arc, cts_abi_x86'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsFragmentTestCases, CtsFragmentTestCasesSdk26, CtsFragmentTestCasesSdk26[instant], CtsFragmentTestCasesSdk26[secondary_user], CtsFragmentTestCases[instant], CtsFragmentTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.x86.CtsFragment',
+        test_name='cheets_CTS_R.internal.x86.CtsFragment',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsFragmentTestCases', '--include-filter', 'CtsFragmentTestCasesSdk26', '--include-filter', 'CtsFragmentTestCasesSdk26[instant]', '--include-filter', 'CtsFragmentTestCasesSdk26[secondary_user]', '--include-filter', 'CtsFragmentTestCases[instant]', '--include-filter', 'CtsFragmentTestCases[secondary_user]', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsFragment',
+        target_plan=None,
+        bundle='x86',
+        uri='DEV',
+        use_jdk9=True,
+        timeout=12600)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.x86.CtsFsMgr b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsFsMgr
new file mode 100644
index 0000000..94d8350
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsFsMgr
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.x86.CtsFsMgr'
+ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
+DEPENDENCIES = 'arc, cts_abi_x86'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsFsMgrTestCases, CtsFsMgrTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.x86.CtsFsMgr',
+        test_name='cheets_CTS_R.internal.x86.CtsFsMgr',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsFsMgrTestCases', '--include-filter', 'CtsFsMgrTestCases[secondary_user]', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsFsMgr',
+        target_plan=None,
+        bundle='x86',
+        uri='DEV',
+        use_jdk9=True,
+        timeout=5400)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.x86.CtsGesture b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsGesture
new file mode 100644
index 0000000..eb1a12b
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsGesture
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.x86.CtsGesture'
+ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
+DEPENDENCIES = 'arc, cts_abi_x86'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsGestureTestCases, CtsGestureTestCases[instant], CtsGestureTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.x86.CtsGesture',
+        test_name='cheets_CTS_R.internal.x86.CtsGesture',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsGestureTestCases', '--include-filter', 'CtsGestureTestCases[instant]', '--include-filter', 'CtsGestureTestCases[secondary_user]', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsGesture',
+        target_plan=None,
+        bundle='x86',
+        uri='DEV',
+        use_jdk9=True,
+        timeout=7200)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.x86.CtsGpu b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsGpu
new file mode 100644
index 0000000..eacb9af
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsGpu
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.x86.CtsGpu'
+ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
+DEPENDENCIES = 'arc, cts_abi_x86'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsGpuProfilingDataTestCases, CtsGpuProfilingDataTestCases[secondary_user], CtsGpuToolsHostTestCases, CtsGpuToolsHostTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.x86.CtsGpu',
+        test_name='cheets_CTS_R.internal.x86.CtsGpu',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsGpuProfilingDataTestCases', '--include-filter', 'CtsGpuProfilingDataTestCases[secondary_user]', '--include-filter', 'CtsGpuToolsHostTestCases', '--include-filter', 'CtsGpuToolsHostTestCases[secondary_user]', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsGpu',
+        target_plan=None,
+        bundle='x86',
+        uri='DEV',
+        use_jdk9=True,
+        timeout=9000)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.x86.CtsGraphics b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsGraphics
new file mode 100644
index 0000000..f990f7e
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsGraphics
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.x86.CtsGraphics'
+ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
+DEPENDENCIES = 'arc, cts_abi_x86'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsGraphicsTestCases, CtsGraphicsTestCases[instant], CtsGraphicsTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.x86.CtsGraphics',
+        test_name='cheets_CTS_R.internal.x86.CtsGraphics',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsGraphicsTestCases', '--include-filter', 'CtsGraphicsTestCases[instant]', '--include-filter', 'CtsGraphicsTestCases[secondary_user]', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsGraphics',
+        target_plan=None,
+        bundle='x86',
+        uri='DEV',
+        use_jdk9=True,
+        timeout=7200)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.x86.CtsGwpAsan b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsGwpAsan
new file mode 100644
index 0000000..a3d5919
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsGwpAsan
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.x86.CtsGwpAsan'
+ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
+DEPENDENCIES = 'arc, cts_abi_x86'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsGwpAsanTestCases, CtsGwpAsanTestCases[instant], CtsGwpAsanTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.x86.CtsGwpAsan',
+        test_name='cheets_CTS_R.internal.x86.CtsGwpAsan',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsGwpAsanTestCases', '--include-filter', 'CtsGwpAsanTestCases[instant]', '--include-filter', 'CtsGwpAsanTestCases[secondary_user]', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsGwpAsan',
+        target_plan=None,
+        bundle='x86',
+        uri='DEV',
+        use_jdk9=True,
+        timeout=7200)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.x86.CtsHardware b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsHardware
new file mode 100644
index 0000000..4802b03
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsHardware
@@ -0,0 +1,36 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.x86.CtsHardware'
+ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
+DEPENDENCIES = 'arc, cts_abi_x86'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsHardwareTestCases, CtsHardwareTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        max_retry=30,
+        tag='internal.x86.CtsHardware',
+        test_name='cheets_CTS_R.internal.x86.CtsHardware',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsHardwareTestCases', '--include-filter', 'CtsHardwareTestCases[secondary_user]', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsHardware',
+        target_plan=None,
+        bundle='x86',
+        uri='DEV',
+        use_jdk9=True,
+        timeout=10800)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.x86.CtsHarmfulAppWarningHost b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsHarmfulAppWarningHost
new file mode 100644
index 0000000..21a1e82
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsHarmfulAppWarningHost
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.x86.CtsHarmfulAppWarningHost'
+ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
+DEPENDENCIES = 'arc, cts_abi_x86'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsHarmfulAppWarningHostTestCases, CtsHarmfulAppWarningHostTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.x86.CtsHarmfulAppWarningHost',
+        test_name='cheets_CTS_R.internal.x86.CtsHarmfulAppWarningHost',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsHarmfulAppWarningHostTestCases', '--include-filter', 'CtsHarmfulAppWarningHostTestCases[secondary_user]', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsHarmfulAppWarningHost',
+        target_plan=None,
+        bundle='x86',
+        uri='DEV',
+        use_jdk9=True,
+        timeout=5400)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.x86.CtsHdmiCecHost b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsHdmiCecHost
new file mode 100644
index 0000000..99955dd
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsHdmiCecHost
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.x86.CtsHdmiCecHost'
+ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
+DEPENDENCIES = 'arc, cts_abi_x86'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsHdmiCecHostTestCases, CtsHdmiCecHostTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.x86.CtsHdmiCecHost',
+        test_name='cheets_CTS_R.internal.x86.CtsHdmiCecHost',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsHdmiCecHostTestCases', '--include-filter', 'CtsHdmiCecHostTestCases[secondary_user]', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsHdmiCecHost',
+        target_plan=None,
+        bundle='x86',
+        uri='DEV',
+        use_jdk9=True,
+        timeout=5400)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.x86.CtsHiddenApi b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsHiddenApi
new file mode 100644
index 0000000..dd96c52
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsHiddenApi
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.x86.CtsHiddenApi'
+ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
+DEPENDENCIES = 'arc, cts_abi_x86'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsHiddenApiBlacklistApi27TestCases, CtsHiddenApiBlacklistApi27TestCases[instant], CtsHiddenApiBlacklistApi27TestCases[secondary_user], CtsHiddenApiBlacklistApi28TestCases, CtsHiddenApiBlacklistApi28TestCases[instant], CtsHiddenApiBlacklistApi28TestCases[secondary_user], CtsHiddenApiBlacklistCurrentApiTestCases, CtsHiddenApiBlacklistCurrentApiTestCases[instant], CtsHiddenApiBlacklistCurrentApiTestCases[secondary_user], CtsHiddenApiBlacklistDebugClassTestCases, CtsHiddenApiBlacklistDebugClassTestCases[instant], CtsHiddenApiBlacklistDebugClassTestCases[secondary_user], CtsHiddenApiBlacklistTestApiTestCases, CtsHiddenApiBlacklistTestApiTestCases[instant], CtsHiddenApiBlacklistTestApiTestCases[secondary_user], CtsHiddenApiKillswitchDebugClassTestCases, CtsHiddenApiKillswitchDebugClassTestCases[instant], CtsHiddenApiKillswitchDebugClassTestCases[secondary_user], CtsHiddenApiKillswitchWhitelistTestCases, CtsHiddenApiKillswitchWhitelistTestCases[instant], CtsHiddenApiKillswitchWhitelistTestCases[secondary_user], CtsHiddenApiKillswitchWildcardTestCases, CtsHiddenApiKillswitchWildcardTestCases[instant], CtsHiddenApiKillswitchWildcardTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.x86.CtsHiddenApi',
+        test_name='cheets_CTS_R.internal.x86.CtsHiddenApi',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsHiddenApiBlacklistApi27TestCases', '--include-filter', 'CtsHiddenApiBlacklistApi27TestCases[instant]', '--include-filter', 'CtsHiddenApiBlacklistApi27TestCases[secondary_user]', '--include-filter', 'CtsHiddenApiBlacklistApi28TestCases', '--include-filter', 'CtsHiddenApiBlacklistApi28TestCases[instant]', '--include-filter', 'CtsHiddenApiBlacklistApi28TestCases[secondary_user]', '--include-filter', 'CtsHiddenApiBlacklistCurrentApiTestCases', '--include-filter', 'CtsHiddenApiBlacklistCurrentApiTestCases[instant]', '--include-filter', 'CtsHiddenApiBlacklistCurrentApiTestCases[secondary_user]', '--include-filter', 'CtsHiddenApiBlacklistDebugClassTestCases', '--include-filter', 'CtsHiddenApiBlacklistDebugClassTestCases[instant]', '--include-filter', 'CtsHiddenApiBlacklistDebugClassTestCases[secondary_user]', '--include-filter', 'CtsHiddenApiBlacklistTestApiTestCases', '--include-filter', 'CtsHiddenApiBlacklistTestApiTestCases[instant]', '--include-filter', 'CtsHiddenApiBlacklistTestApiTestCases[secondary_user]', '--include-filter', 'CtsHiddenApiKillswitchDebugClassTestCases', '--include-filter', 'CtsHiddenApiKillswitchDebugClassTestCases[instant]', '--include-filter', 'CtsHiddenApiKillswitchDebugClassTestCases[secondary_user]', '--include-filter', 'CtsHiddenApiKillswitchWhitelistTestCases', '--include-filter', 'CtsHiddenApiKillswitchWhitelistTestCases[instant]', '--include-filter', 'CtsHiddenApiKillswitchWhitelistTestCases[secondary_user]', '--include-filter', 'CtsHiddenApiKillswitchWildcardTestCases', '--include-filter', 'CtsHiddenApiKillswitchWildcardTestCases[instant]', '--include-filter', 'CtsHiddenApiKillswitchWildcardTestCases[secondary_user]', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsHiddenApi',
+        target_plan=None,
+        bundle='x86',
+        uri='DEV',
+        use_jdk9=True,
+        timeout=45000)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.x86.CtsHostTzData b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsHostTzData
new file mode 100644
index 0000000..3bd1643
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsHostTzData
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.x86.CtsHostTzData'
+ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
+DEPENDENCIES = 'arc, cts_abi_x86'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsHostTzDataTests, CtsHostTzDataTests[secondary_user] of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.x86.CtsHostTzData',
+        test_name='cheets_CTS_R.internal.x86.CtsHostTzData',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsHostTzDataTests', '--include-filter', 'CtsHostTzDataTests[secondary_user]', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsHostTzData',
+        target_plan=None,
+        bundle='x86',
+        uri='DEV',
+        use_jdk9=True,
+        timeout=5400)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.x86.CtsHostside b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsHostside
new file mode 100644
index 0000000..cd98143
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsHostside
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.x86.CtsHostside'
+ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
+DEPENDENCIES = 'arc, cts_abi_x86'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsHostsideNetworkTests, CtsHostsideNetworkTests[instant], CtsHostsideNetworkTests[secondary_user], CtsHostsideNumberBlockingTestCases, CtsHostsideNumberBlockingTestCases[secondary_user], CtsHostsideTvTests, CtsHostsideTvTests[secondary_user], CtsHostsideWebViewTests, CtsHostsideWebViewTests[instant], CtsHostsideWebViewTests[secondary_user] of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.x86.CtsHostside',
+        test_name='cheets_CTS_R.internal.x86.CtsHostside',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsHostsideNetworkTests', '--include-filter', 'CtsHostsideNetworkTests[instant]', '--include-filter', 'CtsHostsideNetworkTests[secondary_user]', '--include-filter', 'CtsHostsideNumberBlockingTestCases', '--include-filter', 'CtsHostsideNumberBlockingTestCases[secondary_user]', '--include-filter', 'CtsHostsideTvTests', '--include-filter', 'CtsHostsideTvTests[secondary_user]', '--include-filter', 'CtsHostsideWebViewTests', '--include-filter', 'CtsHostsideWebViewTests[instant]', '--include-filter', 'CtsHostsideWebViewTests[secondary_user]', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsHostside',
+        target_plan=None,
+        bundle='x86',
+        uri='DEV',
+        use_jdk9=True,
+        timeout=19800)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.x86.CtsIcu b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsIcu
new file mode 100644
index 0000000..8229b53
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsIcu
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.x86.CtsIcu'
+ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
+DEPENDENCIES = 'arc, cts_abi_x86'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsIcuTestCases, CtsIcuTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.x86.CtsIcu',
+        test_name='cheets_CTS_R.internal.x86.CtsIcu',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsIcuTestCases', '--include-filter', 'CtsIcuTestCases[secondary_user]', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsIcu',
+        target_plan=None,
+        bundle='x86',
+        uri='DEV',
+        use_jdk9=True,
+        timeout=10800)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.x86.CtsIdentity b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsIdentity
new file mode 100644
index 0000000..c771c41
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsIdentity
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.x86.CtsIdentity'
+ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
+DEPENDENCIES = 'arc, cts_abi_x86'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsIdentityTestCases, CtsIdentityTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.x86.CtsIdentity',
+        test_name='cheets_CTS_R.internal.x86.CtsIdentity',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsIdentityTestCases', '--include-filter', 'CtsIdentityTestCases[secondary_user]', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsIdentity',
+        target_plan=None,
+        bundle='x86',
+        uri='DEV',
+        use_jdk9=True,
+        timeout=5400)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.x86.CtsIke b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsIke
new file mode 100644
index 0000000..715c894
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsIke
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.x86.CtsIke'
+ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
+DEPENDENCIES = 'arc, cts_abi_x86'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsIkeTestCases, CtsIkeTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.x86.CtsIke',
+        test_name='cheets_CTS_R.internal.x86.CtsIke',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsIkeTestCases', '--include-filter', 'CtsIkeTestCases[secondary_user]', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsIke',
+        target_plan=None,
+        bundle='x86',
+        uri='DEV',
+        use_jdk9=True,
+        timeout=5400)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.x86.CtsIncidentHost b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsIncidentHost
new file mode 100644
index 0000000..d041b35
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsIncidentHost
@@ -0,0 +1,36 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.x86.CtsIncidentHost'
+ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
+DEPENDENCIES = 'arc, cts_abi_x86'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsIncidentHostTestCases, CtsIncidentHostTestCases[instant] of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        max_retry=10,
+        tag='internal.x86.CtsIncidentHost',
+        test_name='cheets_CTS_R.internal.x86.CtsIncidentHost',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsIncidentHostTestCases', '--include-filter', 'CtsIncidentHostTestCases[instant]', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsIncidentHost',
+        target_plan=None,
+        bundle='x86',
+        uri='DEV',
+        use_jdk9=True,
+        timeout=5400)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.x86.CtsIncrementalInstallHost b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsIncrementalInstallHost
new file mode 100644
index 0000000..1217666
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsIncrementalInstallHost
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.x86.CtsIncrementalInstallHost'
+ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
+DEPENDENCIES = 'arc, cts_abi_x86'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsIncrementalInstallHostTestCases, CtsIncrementalInstallHostTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.x86.CtsIncrementalInstallHost',
+        test_name='cheets_CTS_R.internal.x86.CtsIncrementalInstallHost',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsIncrementalInstallHostTestCases', '--include-filter', 'CtsIncrementalInstallHostTestCases[secondary_user]', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsIncrementalInstallHost',
+        target_plan=None,
+        bundle='x86',
+        uri='DEV',
+        use_jdk9=True,
+        timeout=5400)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.x86.CtsInit b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsInit
new file mode 100644
index 0000000..3960e12
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsInit
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.x86.CtsInit'
+ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
+DEPENDENCIES = 'arc, cts_abi_x86'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsInitTestCases, CtsInitTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.x86.CtsInit',
+        test_name='cheets_CTS_R.internal.x86.CtsInit',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsInitTestCases', '--include-filter', 'CtsInitTestCases[secondary_user]', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsInit',
+        target_plan=None,
+        bundle='x86',
+        uri='DEV',
+        use_jdk9=True,
+        timeout=5400)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.x86.CtsInlineMocking b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsInlineMocking
new file mode 100644
index 0000000..0d5c9d0
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsInlineMocking
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.x86.CtsInlineMocking'
+ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
+DEPENDENCIES = 'arc, cts_abi_x86'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsInlineMockingTestCases, CtsInlineMockingTestCases[instant], CtsInlineMockingTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.x86.CtsInlineMocking',
+        test_name='cheets_CTS_R.internal.x86.CtsInlineMocking',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsInlineMockingTestCases', '--include-filter', 'CtsInlineMockingTestCases[instant]', '--include-filter', 'CtsInlineMockingTestCases[secondary_user]', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsInlineMocking',
+        target_plan=None,
+        bundle='x86',
+        uri='DEV',
+        use_jdk9=True,
+        timeout=7200)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.x86.CtsInputMethod b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsInputMethod
new file mode 100644
index 0000000..338d0fe
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsInputMethod
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.x86.CtsInputMethod'
+ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
+DEPENDENCIES = 'arc, cts_abi_x86'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsInputMethodServiceHostTestCases, CtsInputMethodServiceHostTestCases[instant], CtsInputMethodServiceHostTestCases[secondary_user], CtsInputMethodTestCases, CtsInputMethodTestCases[instant], CtsInputMethodTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.x86.CtsInputMethod',
+        test_name='cheets_CTS_R.internal.x86.CtsInputMethod',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsInputMethodServiceHostTestCases', '--include-filter', 'CtsInputMethodServiceHostTestCases[instant]', '--include-filter', 'CtsInputMethodServiceHostTestCases[secondary_user]', '--include-filter', 'CtsInputMethodTestCases', '--include-filter', 'CtsInputMethodTestCases[instant]', '--include-filter', 'CtsInputMethodTestCases[secondary_user]', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsInputMethod',
+        target_plan=None,
+        bundle='x86',
+        uri='DEV',
+        use_jdk9=True,
+        timeout=12600)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.x86.CtsInstantApp b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsInstantApp
new file mode 100644
index 0000000..72a0b8e
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsInstantApp
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.x86.CtsInstantApp'
+ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
+DEPENDENCIES = 'arc, cts_abi_x86'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsInstantAppTests, CtsInstantAppTests[secondary_user] of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.x86.CtsInstantApp',
+        test_name='cheets_CTS_R.internal.x86.CtsInstantApp',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsInstantAppTests', '--include-filter', 'CtsInstantAppTests[secondary_user]', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsInstantApp',
+        target_plan=None,
+        bundle='x86',
+        uri='DEV',
+        use_jdk9=True,
+        timeout=5400)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.x86.CtsIntentSignature b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsIntentSignature
new file mode 100644
index 0000000..8e26900
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsIntentSignature
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.x86.CtsIntentSignature'
+ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
+DEPENDENCIES = 'arc, cts_abi_x86'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsIntentSignatureTestCases, CtsIntentSignatureTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.x86.CtsIntentSignature',
+        test_name='cheets_CTS_R.internal.x86.CtsIntentSignature',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsIntentSignatureTestCases', '--include-filter', 'CtsIntentSignatureTestCases[secondary_user]', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsIntentSignature',
+        target_plan=None,
+        bundle='x86',
+        uri='DEV',
+        use_jdk9=True,
+        timeout=5400)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.x86.CtsJdwp b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsJdwp
new file mode 100644
index 0000000..0b13bbf
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsJdwp
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.x86.CtsJdwp'
+ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
+DEPENDENCIES = 'arc, cts_abi_x86'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsJdwpSecurityHostTestCases, CtsJdwpSecurityHostTestCases[secondary_user], CtsJdwpTestCases, CtsJdwpTestCases[instant], CtsJdwpTestCases[secondary_user], CtsJdwpTunnelHostTestCases, CtsJdwpTunnelHostTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.x86.CtsJdwp',
+        test_name='cheets_CTS_R.internal.x86.CtsJdwp',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsJdwpSecurityHostTestCases', '--include-filter', 'CtsJdwpSecurityHostTestCases[secondary_user]', '--include-filter', 'CtsJdwpTestCases', '--include-filter', 'CtsJdwpTestCases[instant]', '--include-filter', 'CtsJdwpTestCases[secondary_user]', '--include-filter', 'CtsJdwpTunnelHostTestCases', '--include-filter', 'CtsJdwpTunnelHostTestCases[secondary_user]', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsJdwp',
+        target_plan=None,
+        bundle='x86',
+        uri='DEV',
+        use_jdk9=True,
+        timeout=14400)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.x86.CtsJni b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsJni
new file mode 100644
index 0000000..94f4da0
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsJni
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.x86.CtsJni'
+ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
+DEPENDENCIES = 'arc, cts_abi_x86'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsJniTestCases, CtsJniTestCases[instant], CtsJniTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.x86.CtsJni',
+        test_name='cheets_CTS_R.internal.x86.CtsJni',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsJniTestCases', '--include-filter', 'CtsJniTestCases[instant]', '--include-filter', 'CtsJniTestCases[secondary_user]', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsJni',
+        target_plan=None,
+        bundle='x86',
+        uri='DEV',
+        use_jdk9=True,
+        timeout=7200)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.x86.CtsJobScheduler b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsJobScheduler
new file mode 100644
index 0000000..d0461c6
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsJobScheduler
@@ -0,0 +1,36 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.x86.CtsJobScheduler'
+ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
+DEPENDENCIES = 'arc, cts_abi_x86'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsJobSchedulerSharedUidTestCases, CtsJobSchedulerSharedUidTestCases[secondary_user], CtsJobSchedulerTestCases, CtsJobSchedulerTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.x86.CtsJobScheduler',
+        test_name='cheets_CTS_R.internal.x86.CtsJobScheduler',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsJobSchedulerSharedUidTestCases', '--include-filter', 'CtsJobSchedulerSharedUidTestCases[secondary_user]', '--include-filter', 'CtsJobSchedulerTestCases', '--include-filter', 'CtsJobSchedulerTestCases[secondary_user]', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsJobScheduler',
+        target_plan=None,
+        bundle='x86',
+        uri='DEV',
+        login_precondition_commands=['lsblk -do NAME,RM | sed -n s/1$//p | xargs -n1 eject'],
+        use_jdk9=True,
+        timeout=9000)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.x86.CtsJvmti b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsJvmti
new file mode 100644
index 0000000..6789dda
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsJvmti
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.x86.CtsJvmti'
+ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
+DEPENDENCIES = 'arc, cts_abi_x86'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsJvmtiAttachingHostTestCases, CtsJvmtiAttachingHostTestCases[secondary_user], CtsJvmtiAttachingTestCases, CtsJvmtiAttachingTestCases[secondary_user], CtsJvmtiRedefineClassesHostTestCases, CtsJvmtiRedefineClassesHostTestCases[secondary_user], CtsJvmtiRunTest1900HostTestCases, CtsJvmtiRunTest1900HostTestCases[secondary_user], CtsJvmtiRunTest1901HostTestCases, CtsJvmtiRunTest1901HostTestCases[secondary_user], CtsJvmtiRunTest1902HostTestCases, CtsJvmtiRunTest1902HostTestCases[secondary_user], CtsJvmtiRunTest1903HostTestCases, CtsJvmtiRunTest1903HostTestCases[secondary_user], CtsJvmtiRunTest1904HostTestCases, CtsJvmtiRunTest1904HostTestCases[secondary_user], CtsJvmtiRunTest1906HostTestCases, CtsJvmtiRunTest1906HostTestCases[secondary_user], CtsJvmtiRunTest1907HostTestCases, CtsJvmtiRunTest1907HostTestCases[secondary_user], CtsJvmtiRunTest1908HostTestCases, CtsJvmtiRunTest1908HostTestCases[secondary_user], CtsJvmtiRunTest1909HostTestCases, CtsJvmtiRunTest1909HostTestCases[secondary_user], CtsJvmtiRunTest1910HostTestCases, CtsJvmtiRunTest1910HostTestCases[secondary_user], CtsJvmtiRunTest1911HostTestCases, CtsJvmtiRunTest1911HostTestCases[secondary_user], CtsJvmtiRunTest1912HostTestCases, CtsJvmtiRunTest1912HostTestCases[secondary_user], CtsJvmtiRunTest1913HostTestCases, CtsJvmtiRunTest1913HostTestCases[secondary_user], CtsJvmtiRunTest1914HostTestCases, CtsJvmtiRunTest1914HostTestCases[secondary_user], CtsJvmtiRunTest1915HostTestCases, CtsJvmtiRunTest1915HostTestCases[secondary_user], CtsJvmtiRunTest1916HostTestCases, CtsJvmtiRunTest1916HostTestCases[secondary_user], CtsJvmtiRunTest1917HostTestCases, CtsJvmtiRunTest1917HostTestCases[secondary_user], CtsJvmtiRunTest1920HostTestCases, CtsJvmtiRunTest1920HostTestCases[secondary_user], CtsJvmtiRunTest1921HostTestCases, CtsJvmtiRunTest1921HostTestCases[secondary_user], CtsJvmtiRunTest1922HostTestCases, CtsJvmtiRunTest1922HostTestCases[secondary_user], CtsJvmtiRunTest1923HostTestCases, CtsJvmtiRunTest1923HostTestCases[secondary_user], CtsJvmtiRunTest1924HostTestCases, CtsJvmtiRunTest1924HostTestCases[secondary_user], CtsJvmtiRunTest1925HostTestCases, CtsJvmtiRunTest1925HostTestCases[secondary_user], CtsJvmtiRunTest1926HostTestCases, CtsJvmtiRunTest1926HostTestCases[secondary_user], CtsJvmtiRunTest1927HostTestCases, CtsJvmtiRunTest1927HostTestCases[secondary_user], CtsJvmtiRunTest1928HostTestCases, CtsJvmtiRunTest1928HostTestCases[secondary_user], CtsJvmtiRunTest1930HostTestCases, CtsJvmtiRunTest1930HostTestCases[secondary_user], CtsJvmtiRunTest1931HostTestCases, CtsJvmtiRunTest1931HostTestCases[secondary_user], CtsJvmtiRunTest1932HostTestCases, CtsJvmtiRunTest1932HostTestCases[secondary_user], CtsJvmtiRunTest1933HostTestCases, CtsJvmtiRunTest1933HostTestCases[secondary_user], CtsJvmtiRunTest1934HostTestCases, CtsJvmtiRunTest1934HostTestCases[secondary_user], CtsJvmtiRunTest1936HostTestCases, CtsJvmtiRunTest1936HostTestCases[secondary_user], CtsJvmtiRunTest1937HostTestCases, CtsJvmtiRunTest1937HostTestCases[secondary_user], CtsJvmtiRunTest1939HostTestCases, CtsJvmtiRunTest1939HostTestCases[secondary_user], CtsJvmtiRunTest1941HostTestCases, CtsJvmtiRunTest1941HostTestCases[secondary_user], CtsJvmtiRunTest1942HostTestCases, CtsJvmtiRunTest1942HostTestCases[secondary_user], CtsJvmtiRunTest1943HostTestCases, CtsJvmtiRunTest1943HostTestCases[secondary_user], CtsJvmtiRunTest1953HostTestCases, CtsJvmtiRunTest1953HostTestCases[secondary_user], CtsJvmtiRunTest1958HostTestCases, CtsJvmtiRunTest1958HostTestCases[secondary_user], CtsJvmtiRunTest1962HostTestCases, CtsJvmtiRunTest1962HostTestCases[secondary_user], CtsJvmtiRunTest1967HostTestCases, CtsJvmtiRunTest1967HostTestCases[secondary_user], CtsJvmtiRunTest1968HostTestCases, CtsJvmtiRunTest1968HostTestCases[secondary_user], CtsJvmtiRunTest1969HostTestCases, CtsJvmtiRunTest1969HostTestCases[secondary_user], CtsJvmtiRunTest1970HostTestCases, CtsJvmtiRunTest1970HostTestCases[secondary_user], CtsJvmtiRunTest1971HostTestCases, CtsJvmtiRunTest1971HostTestCases[secondary_user], CtsJvmtiRunTest1974HostTestCases, CtsJvmtiRunTest1974HostTestCases[secondary_user], CtsJvmtiRunTest1975HostTestCases, CtsJvmtiRunTest1975HostTestCases[secondary_user], CtsJvmtiRunTest1976HostTestCases, CtsJvmtiRunTest1976HostTestCases[secondary_user], CtsJvmtiRunTest1977HostTestCases, CtsJvmtiRunTest1977HostTestCases[secondary_user], CtsJvmtiRunTest1978HostTestCases, CtsJvmtiRunTest1978HostTestCases[secondary_user], CtsJvmtiRunTest1979HostTestCases, CtsJvmtiRunTest1979HostTestCases[secondary_user], CtsJvmtiRunTest1981HostTestCases, CtsJvmtiRunTest1981HostTestCases[secondary_user], CtsJvmtiRunTest1982HostTestCases, CtsJvmtiRunTest1982HostTestCases[secondary_user], CtsJvmtiRunTest1983HostTestCases, CtsJvmtiRunTest1983HostTestCases[secondary_user], CtsJvmtiRunTest1984HostTestCases, CtsJvmtiRunTest1984HostTestCases[secondary_user], CtsJvmtiRunTest1988HostTestCases, CtsJvmtiRunTest1988HostTestCases[secondary_user], CtsJvmtiRunTest1989HostTestCases, CtsJvmtiRunTest1989HostTestCases[secondary_user], CtsJvmtiRunTest1990HostTestCases, CtsJvmtiRunTest1990HostTestCases[secondary_user], CtsJvmtiRunTest1991HostTestCases, CtsJvmtiRunTest1991HostTestCases[secondary_user], CtsJvmtiRunTest1992HostTestCases, CtsJvmtiRunTest1992HostTestCases[secondary_user], CtsJvmtiRunTest1994HostTestCases, CtsJvmtiRunTest1994HostTestCases[secondary_user], CtsJvmtiRunTest1995HostTestCases, CtsJvmtiRunTest1995HostTestCases[secondary_user], CtsJvmtiRunTest1996HostTestCases, CtsJvmtiRunTest1996HostTestCases[secondary_user], CtsJvmtiRunTest1997HostTestCases, CtsJvmtiRunTest1997HostTestCases[secondary_user], CtsJvmtiRunTest1998HostTestCases, CtsJvmtiRunTest1998HostTestCases[secondary_user], CtsJvmtiRunTest1999HostTestCases, CtsJvmtiRunTest1999HostTestCases[secondary_user], CtsJvmtiRunTest2001HostTestCases, CtsJvmtiRunTest2001HostTestCases[secondary_user], CtsJvmtiRunTest2002HostTestCases, CtsJvmtiRunTest2002HostTestCases[secondary_user], CtsJvmtiRunTest2003HostTestCases, CtsJvmtiRunTest2003HostTestCases[secondary_user], CtsJvmtiRunTest2004HostTestCases, CtsJvmtiRunTest2004HostTestCases[secondary_user], CtsJvmtiRunTest2005HostTestCases, CtsJvmtiRunTest2005HostTestCases[secondary_user], CtsJvmtiRunTest2006HostTestCases, CtsJvmtiRunTest2006HostTestCases[secondary_user], CtsJvmtiRunTest2007HostTestCases, CtsJvmtiRunTest2007HostTestCases[secondary_user], CtsJvmtiRunTest902HostTestCases, CtsJvmtiRunTest902HostTestCases[secondary_user], CtsJvmtiRunTest903HostTestCases, CtsJvmtiRunTest903HostTestCases[secondary_user], CtsJvmtiRunTest904HostTestCases, CtsJvmtiRunTest904HostTestCases[secondary_user], CtsJvmtiRunTest905HostTestCases, CtsJvmtiRunTest905HostTestCases[secondary_user], CtsJvmtiRunTest906HostTestCases, CtsJvmtiRunTest906HostTestCases[secondary_user], CtsJvmtiRunTest907HostTestCases, CtsJvmtiRunTest907HostTestCases[secondary_user], CtsJvmtiRunTest908HostTestCases, CtsJvmtiRunTest908HostTestCases[secondary_user], CtsJvmtiRunTest910HostTestCases, CtsJvmtiRunTest910HostTestCases[secondary_user], CtsJvmtiRunTest911HostTestCases, CtsJvmtiRunTest911HostTestCases[secondary_user], CtsJvmtiRunTest912HostTestCases, CtsJvmtiRunTest912HostTestCases[secondary_user], CtsJvmtiRunTest913HostTestCases, CtsJvmtiRunTest913HostTestCases[secondary_user], CtsJvmtiRunTest914HostTestCases, CtsJvmtiRunTest914HostTestCases[secondary_user], CtsJvmtiRunTest915HostTestCases, CtsJvmtiRunTest915HostTestCases[secondary_user], CtsJvmtiRunTest917HostTestCases, CtsJvmtiRunTest917HostTestCases[secondary_user], CtsJvmtiRunTest918HostTestCases, CtsJvmtiRunTest918HostTestCases[secondary_user], CtsJvmtiRunTest919HostTestCases, CtsJvmtiRunTest919HostTestCases[secondary_user], CtsJvmtiRunTest920HostTestCases, CtsJvmtiRunTest920HostTestCases[secondary_user], CtsJvmtiRunTest922HostTestCases, CtsJvmtiRunTest922HostTestCases[secondary_user], CtsJvmtiRunTest923HostTestCases, CtsJvmtiRunTest923HostTestCases[secondary_user], CtsJvmtiRunTest924HostTestCases, CtsJvmtiRunTest924HostTestCases[secondary_user], CtsJvmtiRunTest926HostTestCases, CtsJvmtiRunTest926HostTestCases[secondary_user], CtsJvmtiRunTest927HostTestCases, CtsJvmtiRunTest927HostTestCases[secondary_user], CtsJvmtiRunTest928HostTestCases, CtsJvmtiRunTest928HostTestCases[secondary_user], CtsJvmtiRunTest930HostTestCases, CtsJvmtiRunTest930HostTestCases[secondary_user], CtsJvmtiRunTest931HostTestCases, CtsJvmtiRunTest931HostTestCases[secondary_user], CtsJvmtiRunTest932HostTestCases, CtsJvmtiRunTest932HostTestCases[secondary_user], CtsJvmtiRunTest940HostTestCases, CtsJvmtiRunTest940HostTestCases[secondary_user], CtsJvmtiRunTest942HostTestCases, CtsJvmtiRunTest942HostTestCases[secondary_user], CtsJvmtiRunTest944HostTestCases, CtsJvmtiRunTest944HostTestCases[secondary_user], CtsJvmtiRunTest945HostTestCases, CtsJvmtiRunTest945HostTestCases[secondary_user], CtsJvmtiRunTest947HostTestCases, CtsJvmtiRunTest947HostTestCases[secondary_user], CtsJvmtiRunTest951HostTestCases, CtsJvmtiRunTest951HostTestCases[secondary_user], CtsJvmtiRunTest982HostTestCases, CtsJvmtiRunTest982HostTestCases[secondary_user], CtsJvmtiRunTest983HostTestCases, CtsJvmtiRunTest983HostTestCases[secondary_user], CtsJvmtiRunTest984HostTestCases, CtsJvmtiRunTest984HostTestCases[secondary_user], CtsJvmtiRunTest985HostTestCases, CtsJvmtiRunTest985HostTestCases[secondary_user], CtsJvmtiRunTest986HostTestCases, CtsJvmtiRunTest986HostTestCases[secondary_user], CtsJvmtiRunTest988HostTestCases, CtsJvmtiRunTest988HostTestCases[secondary_user], CtsJvmtiRunTest989HostTestCases, CtsJvmtiRunTest989HostTestCases[secondary_user], CtsJvmtiRunTest990HostTestCases, CtsJvmtiRunTest990HostTestCases[secondary_user], CtsJvmtiRunTest991HostTestCases, CtsJvmtiRunTest991HostTestCases[secondary_user], CtsJvmtiRunTest992HostTestCases, CtsJvmtiRunTest992HostTestCases[secondary_user], CtsJvmtiRunTest993HostTestCases, CtsJvmtiRunTest993HostTestCases[secondary_user], CtsJvmtiRunTest994HostTestCases, CtsJvmtiRunTest994HostTestCases[secondary_user], CtsJvmtiRunTest995HostTestCases, CtsJvmtiRunTest995HostTestCases[secondary_user], CtsJvmtiRunTest996HostTestCases, CtsJvmtiRunTest996HostTestCases[secondary_user], CtsJvmtiRunTest997HostTestCases, CtsJvmtiRunTest997HostTestCases[secondary_user], CtsJvmtiTaggingHostTestCases, CtsJvmtiTaggingHostTestCases[secondary_user], CtsJvmtiTrackingHostTestCases, CtsJvmtiTrackingHostTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.x86.CtsJvmti',
+        test_name='cheets_CTS_R.internal.x86.CtsJvmti',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsJvmtiAttachingHostTestCases', '--include-filter', 'CtsJvmtiAttachingHostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiAttachingTestCases', '--include-filter', 'CtsJvmtiAttachingTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRedefineClassesHostTestCases', '--include-filter', 'CtsJvmtiRedefineClassesHostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1900HostTestCases', '--include-filter', 'CtsJvmtiRunTest1900HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1901HostTestCases', '--include-filter', 'CtsJvmtiRunTest1901HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1902HostTestCases', '--include-filter', 'CtsJvmtiRunTest1902HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1903HostTestCases', '--include-filter', 'CtsJvmtiRunTest1903HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1904HostTestCases', '--include-filter', 'CtsJvmtiRunTest1904HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1906HostTestCases', '--include-filter', 'CtsJvmtiRunTest1906HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1907HostTestCases', '--include-filter', 'CtsJvmtiRunTest1907HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1908HostTestCases', '--include-filter', 'CtsJvmtiRunTest1908HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1909HostTestCases', '--include-filter', 'CtsJvmtiRunTest1909HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1910HostTestCases', '--include-filter', 'CtsJvmtiRunTest1910HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1911HostTestCases', '--include-filter', 'CtsJvmtiRunTest1911HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1912HostTestCases', '--include-filter', 'CtsJvmtiRunTest1912HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1913HostTestCases', '--include-filter', 'CtsJvmtiRunTest1913HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1914HostTestCases', '--include-filter', 'CtsJvmtiRunTest1914HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1915HostTestCases', '--include-filter', 'CtsJvmtiRunTest1915HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1916HostTestCases', '--include-filter', 'CtsJvmtiRunTest1916HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1917HostTestCases', '--include-filter', 'CtsJvmtiRunTest1917HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1920HostTestCases', '--include-filter', 'CtsJvmtiRunTest1920HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1921HostTestCases', '--include-filter', 'CtsJvmtiRunTest1921HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1922HostTestCases', '--include-filter', 'CtsJvmtiRunTest1922HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1923HostTestCases', '--include-filter', 'CtsJvmtiRunTest1923HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1924HostTestCases', '--include-filter', 'CtsJvmtiRunTest1924HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1925HostTestCases', '--include-filter', 'CtsJvmtiRunTest1925HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1926HostTestCases', '--include-filter', 'CtsJvmtiRunTest1926HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1927HostTestCases', '--include-filter', 'CtsJvmtiRunTest1927HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1928HostTestCases', '--include-filter', 'CtsJvmtiRunTest1928HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1930HostTestCases', '--include-filter', 'CtsJvmtiRunTest1930HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1931HostTestCases', '--include-filter', 'CtsJvmtiRunTest1931HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1932HostTestCases', '--include-filter', 'CtsJvmtiRunTest1932HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1933HostTestCases', '--include-filter', 'CtsJvmtiRunTest1933HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1934HostTestCases', '--include-filter', 'CtsJvmtiRunTest1934HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1936HostTestCases', '--include-filter', 'CtsJvmtiRunTest1936HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1937HostTestCases', '--include-filter', 'CtsJvmtiRunTest1937HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1939HostTestCases', '--include-filter', 'CtsJvmtiRunTest1939HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1941HostTestCases', '--include-filter', 'CtsJvmtiRunTest1941HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1942HostTestCases', '--include-filter', 'CtsJvmtiRunTest1942HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1943HostTestCases', '--include-filter', 'CtsJvmtiRunTest1943HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1953HostTestCases', '--include-filter', 'CtsJvmtiRunTest1953HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1958HostTestCases', '--include-filter', 'CtsJvmtiRunTest1958HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1962HostTestCases', '--include-filter', 'CtsJvmtiRunTest1962HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1967HostTestCases', '--include-filter', 'CtsJvmtiRunTest1967HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1968HostTestCases', '--include-filter', 'CtsJvmtiRunTest1968HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1969HostTestCases', '--include-filter', 'CtsJvmtiRunTest1969HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1970HostTestCases', '--include-filter', 'CtsJvmtiRunTest1970HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1971HostTestCases', '--include-filter', 'CtsJvmtiRunTest1971HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1974HostTestCases', '--include-filter', 'CtsJvmtiRunTest1974HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1975HostTestCases', '--include-filter', 'CtsJvmtiRunTest1975HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1976HostTestCases', '--include-filter', 'CtsJvmtiRunTest1976HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1977HostTestCases', '--include-filter', 'CtsJvmtiRunTest1977HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1978HostTestCases', '--include-filter', 'CtsJvmtiRunTest1978HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1979HostTestCases', '--include-filter', 'CtsJvmtiRunTest1979HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1981HostTestCases', '--include-filter', 'CtsJvmtiRunTest1981HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1982HostTestCases', '--include-filter', 'CtsJvmtiRunTest1982HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1983HostTestCases', '--include-filter', 'CtsJvmtiRunTest1983HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1984HostTestCases', '--include-filter', 'CtsJvmtiRunTest1984HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1988HostTestCases', '--include-filter', 'CtsJvmtiRunTest1988HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1989HostTestCases', '--include-filter', 'CtsJvmtiRunTest1989HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1990HostTestCases', '--include-filter', 'CtsJvmtiRunTest1990HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1991HostTestCases', '--include-filter', 'CtsJvmtiRunTest1991HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1992HostTestCases', '--include-filter', 'CtsJvmtiRunTest1992HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1994HostTestCases', '--include-filter', 'CtsJvmtiRunTest1994HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1995HostTestCases', '--include-filter', 'CtsJvmtiRunTest1995HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1996HostTestCases', '--include-filter', 'CtsJvmtiRunTest1996HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1997HostTestCases', '--include-filter', 'CtsJvmtiRunTest1997HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1998HostTestCases', '--include-filter', 'CtsJvmtiRunTest1998HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1999HostTestCases', '--include-filter', 'CtsJvmtiRunTest1999HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest2001HostTestCases', '--include-filter', 'CtsJvmtiRunTest2001HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest2002HostTestCases', '--include-filter', 'CtsJvmtiRunTest2002HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest2003HostTestCases', '--include-filter', 'CtsJvmtiRunTest2003HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest2004HostTestCases', '--include-filter', 'CtsJvmtiRunTest2004HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest2005HostTestCases', '--include-filter', 'CtsJvmtiRunTest2005HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest2006HostTestCases', '--include-filter', 'CtsJvmtiRunTest2006HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest2007HostTestCases', '--include-filter', 'CtsJvmtiRunTest2007HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest902HostTestCases', '--include-filter', 'CtsJvmtiRunTest902HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest903HostTestCases', '--include-filter', 'CtsJvmtiRunTest903HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest904HostTestCases', '--include-filter', 'CtsJvmtiRunTest904HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest905HostTestCases', '--include-filter', 'CtsJvmtiRunTest905HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest906HostTestCases', '--include-filter', 'CtsJvmtiRunTest906HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest907HostTestCases', '--include-filter', 'CtsJvmtiRunTest907HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest908HostTestCases', '--include-filter', 'CtsJvmtiRunTest908HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest910HostTestCases', '--include-filter', 'CtsJvmtiRunTest910HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest911HostTestCases', '--include-filter', 'CtsJvmtiRunTest911HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest912HostTestCases', '--include-filter', 'CtsJvmtiRunTest912HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest913HostTestCases', '--include-filter', 'CtsJvmtiRunTest913HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest914HostTestCases', '--include-filter', 'CtsJvmtiRunTest914HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest915HostTestCases', '--include-filter', 'CtsJvmtiRunTest915HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest917HostTestCases', '--include-filter', 'CtsJvmtiRunTest917HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest918HostTestCases', '--include-filter', 'CtsJvmtiRunTest918HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest919HostTestCases', '--include-filter', 'CtsJvmtiRunTest919HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest920HostTestCases', '--include-filter', 'CtsJvmtiRunTest920HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest922HostTestCases', '--include-filter', 'CtsJvmtiRunTest922HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest923HostTestCases', '--include-filter', 'CtsJvmtiRunTest923HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest924HostTestCases', '--include-filter', 'CtsJvmtiRunTest924HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest926HostTestCases', '--include-filter', 'CtsJvmtiRunTest926HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest927HostTestCases', '--include-filter', 'CtsJvmtiRunTest927HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest928HostTestCases', '--include-filter', 'CtsJvmtiRunTest928HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest930HostTestCases', '--include-filter', 'CtsJvmtiRunTest930HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest931HostTestCases', '--include-filter', 'CtsJvmtiRunTest931HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest932HostTestCases', '--include-filter', 'CtsJvmtiRunTest932HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest940HostTestCases', '--include-filter', 'CtsJvmtiRunTest940HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest942HostTestCases', '--include-filter', 'CtsJvmtiRunTest942HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest944HostTestCases', '--include-filter', 'CtsJvmtiRunTest944HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest945HostTestCases', '--include-filter', 'CtsJvmtiRunTest945HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest947HostTestCases', '--include-filter', 'CtsJvmtiRunTest947HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest951HostTestCases', '--include-filter', 'CtsJvmtiRunTest951HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest982HostTestCases', '--include-filter', 'CtsJvmtiRunTest982HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest983HostTestCases', '--include-filter', 'CtsJvmtiRunTest983HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest984HostTestCases', '--include-filter', 'CtsJvmtiRunTest984HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest985HostTestCases', '--include-filter', 'CtsJvmtiRunTest985HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest986HostTestCases', '--include-filter', 'CtsJvmtiRunTest986HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest988HostTestCases', '--include-filter', 'CtsJvmtiRunTest988HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest989HostTestCases', '--include-filter', 'CtsJvmtiRunTest989HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest990HostTestCases', '--include-filter', 'CtsJvmtiRunTest990HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest991HostTestCases', '--include-filter', 'CtsJvmtiRunTest991HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest992HostTestCases', '--include-filter', 'CtsJvmtiRunTest992HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest993HostTestCases', '--include-filter', 'CtsJvmtiRunTest993HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest994HostTestCases', '--include-filter', 'CtsJvmtiRunTest994HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest995HostTestCases', '--include-filter', 'CtsJvmtiRunTest995HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest996HostTestCases', '--include-filter', 'CtsJvmtiRunTest996HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest997HostTestCases', '--include-filter', 'CtsJvmtiRunTest997HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiTaggingHostTestCases', '--include-filter', 'CtsJvmtiTaggingHostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiTrackingHostTestCases', '--include-filter', 'CtsJvmtiTrackingHostTestCases[secondary_user]', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsJvmti',
+        target_plan=None,
+        bundle='x86',
+        uri='DEV',
+        use_jdk9=True,
+        timeout=75000)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.x86.CtsKernelConfigTestCases b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsKernelConfigTestCases
new file mode 100644
index 0000000..51d2b94
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsKernelConfigTestCases
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.x86.CtsKernelConfigTestCases'
+ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
+DEPENDENCIES = 'arc, cts_abi_x86'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsKernelConfigTestCases of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.x86.CtsKernelConfigTestCases',
+        test_name='cheets_CTS_R.internal.x86.CtsKernelConfigTestCases',
+        run_template=['run', 'commandAndExit', 'cts', '--module', 'CtsKernelConfigTestCases', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsKernelConfigTestCases',
+        target_plan=None,
+        bundle='x86',
+        uri='DEV',
+        use_jdk9=True,
+        timeout=3600)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.x86.CtsKeystore b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsKeystore
new file mode 100644
index 0000000..f62f795
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsKeystore
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.x86.CtsKeystore'
+ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
+DEPENDENCIES = 'arc, cts_abi_x86'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsKeystoreTestCases, CtsKeystoreTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.x86.CtsKeystore',
+        test_name='cheets_CTS_R.internal.x86.CtsKeystore',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsKeystoreTestCases', '--include-filter', 'CtsKeystoreTestCases[secondary_user]', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsKeystore',
+        target_plan=None,
+        bundle='x86',
+        uri='DEV',
+        use_jdk9=True,
+        timeout=5400)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.x86.CtsLeanbackJank b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsLeanbackJank
new file mode 100644
index 0000000..3345725
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsLeanbackJank
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.x86.CtsLeanbackJank'
+ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
+DEPENDENCIES = 'arc, cts_abi_x86'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsLeanbackJankTestCases, CtsLeanbackJankTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.x86.CtsLeanbackJank',
+        test_name='cheets_CTS_R.internal.x86.CtsLeanbackJank',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsLeanbackJankTestCases', '--include-filter', 'CtsLeanbackJankTestCases[secondary_user]', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsLeanbackJank',
+        target_plan=None,
+        bundle='x86',
+        uri='DEV',
+        use_jdk9=True,
+        timeout=5400)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.x86.CtsLegacyNotification2 b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsLegacyNotification2
new file mode 100644
index 0000000..a6eca8f
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsLegacyNotification2
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.x86.CtsLegacyNotification2'
+ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
+DEPENDENCIES = 'arc, cts_abi_x86'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsLegacyNotification20TestCases, CtsLegacyNotification20TestCases[secondary_user], CtsLegacyNotification27TestCases, CtsLegacyNotification27TestCases[secondary_user], CtsLegacyNotification28TestCases, CtsLegacyNotification28TestCases[secondary_user], CtsLegacyNotification29TestCases, CtsLegacyNotification29TestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.x86.CtsLegacyNotification2',
+        test_name='cheets_CTS_R.internal.x86.CtsLegacyNotification2',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsLegacyNotification20TestCases', '--include-filter', 'CtsLegacyNotification20TestCases[secondary_user]', '--include-filter', 'CtsLegacyNotification27TestCases', '--include-filter', 'CtsLegacyNotification27TestCases[secondary_user]', '--include-filter', 'CtsLegacyNotification28TestCases', '--include-filter', 'CtsLegacyNotification28TestCases[secondary_user]', '--include-filter', 'CtsLegacyNotification29TestCases', '--include-filter', 'CtsLegacyNotification29TestCases[secondary_user]', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsLegacyNotification2',
+        target_plan=None,
+        bundle='x86',
+        uri='DEV',
+        use_jdk9=True,
+        timeout=16200)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.x86.CtsLibcore b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsLibcore
new file mode 100644
index 0000000..947eeaa
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsLibcore
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.x86.CtsLibcore'
+ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
+DEPENDENCIES = 'arc, cts_abi_x86'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsLibcoreApiEvolutionTestCases, CtsLibcoreApiEvolutionTestCases[secondary_user], CtsLibcoreFileIOTestCases, CtsLibcoreFileIOTestCases[secondary_user], CtsLibcoreJsr166TestCases, CtsLibcoreJsr166TestCases[secondary_user], CtsLibcoreLegacy22TestCases, CtsLibcoreLegacy22TestCases[secondary_user], CtsLibcoreOjTestCases, CtsLibcoreOjTestCases[secondary_user], CtsLibcoreOkHttpTestCases, CtsLibcoreOkHttpTestCases[secondary_user], CtsLibcoreTestCases, CtsLibcoreTestCases[secondary_user], CtsLibcoreWycheproofBCTestCases, CtsLibcoreWycheproofBCTestCases[secondary_user], CtsLibcoreWycheproofConscryptTestCases, CtsLibcoreWycheproofConscryptTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.x86.CtsLibcore',
+        test_name='cheets_CTS_R.internal.x86.CtsLibcore',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsLibcoreApiEvolutionTestCases', '--include-filter', 'CtsLibcoreApiEvolutionTestCases[secondary_user]', '--include-filter', 'CtsLibcoreFileIOTestCases', '--include-filter', 'CtsLibcoreFileIOTestCases[secondary_user]', '--include-filter', 'CtsLibcoreJsr166TestCases', '--include-filter', 'CtsLibcoreJsr166TestCases[secondary_user]', '--include-filter', 'CtsLibcoreLegacy22TestCases', '--include-filter', 'CtsLibcoreLegacy22TestCases[secondary_user]', '--include-filter', 'CtsLibcoreOjTestCases', '--include-filter', 'CtsLibcoreOjTestCases[secondary_user]', '--include-filter', 'CtsLibcoreOkHttpTestCases', '--include-filter', 'CtsLibcoreOkHttpTestCases[secondary_user]', '--include-filter', 'CtsLibcoreTestCases', '--include-filter', 'CtsLibcoreTestCases[secondary_user]', '--include-filter', 'CtsLibcoreWycheproofBCTestCases', '--include-filter', 'CtsLibcoreWycheproofBCTestCases[secondary_user]', '--include-filter', 'CtsLibcoreWycheproofConscryptTestCases', '--include-filter', 'CtsLibcoreWycheproofConscryptTestCases[secondary_user]'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsLibcore',
+        target_plan=None,
+        bundle='x86',
+        uri='DEV',
+        use_jdk9=True,
+        timeout=39600)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.x86.CtsLiblog b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsLiblog
new file mode 100644
index 0000000..558fbd9
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsLiblog
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.x86.CtsLiblog'
+ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
+DEPENDENCIES = 'arc, cts_abi_x86'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsLiblogTestCases, CtsLiblogTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.x86.CtsLiblog',
+        test_name='cheets_CTS_R.internal.x86.CtsLiblog',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsLiblogTestCases', '--include-filter', 'CtsLiblogTestCases[secondary_user]', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsLiblog',
+        target_plan=None,
+        bundle='x86',
+        uri='DEV',
+        use_jdk9=True,
+        timeout=5400)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.x86.CtsLocation b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsLocation
new file mode 100644
index 0000000..fac39a7
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsLocation
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.x86.CtsLocation'
+ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
+DEPENDENCIES = 'arc, cts_abi_x86'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsLocationCoarseTestCases, CtsLocationCoarseTestCases[instant], CtsLocationCoarseTestCases[secondary_user], CtsLocationFineTestCases, CtsLocationFineTestCases[instant], CtsLocationFineTestCases[secondary_user], CtsLocationGnssTestCases, CtsLocationGnssTestCases[instant], CtsLocationGnssTestCases[secondary_user], CtsLocationNoneTestCases, CtsLocationNoneTestCases[instant], CtsLocationNoneTestCases[secondary_user], CtsLocationPrivilegedTestCases, CtsLocationPrivilegedTestCases[instant], CtsLocationPrivilegedTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.x86.CtsLocation',
+        test_name='cheets_CTS_R.internal.x86.CtsLocation',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsLocationCoarseTestCases', '--include-filter', 'CtsLocationCoarseTestCases[instant]', '--include-filter', 'CtsLocationCoarseTestCases[secondary_user]', '--include-filter', 'CtsLocationFineTestCases', '--include-filter', 'CtsLocationFineTestCases[instant]', '--include-filter', 'CtsLocationFineTestCases[secondary_user]', '--include-filter', 'CtsLocationGnssTestCases', '--include-filter', 'CtsLocationGnssTestCases[instant]', '--include-filter', 'CtsLocationGnssTestCases[secondary_user]', '--include-filter', 'CtsLocationNoneTestCases', '--include-filter', 'CtsLocationNoneTestCases[instant]', '--include-filter', 'CtsLocationNoneTestCases[secondary_user]', '--include-filter', 'CtsLocationPrivilegedTestCases', '--include-filter', 'CtsLocationPrivilegedTestCases[instant]', '--include-filter', 'CtsLocationPrivilegedTestCases[secondary_user]', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsLocation',
+        target_plan=None,
+        bundle='x86',
+        uri='DEV',
+        use_jdk9=True,
+        timeout=28800)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.x86.CtsLogd b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsLogd
new file mode 100644
index 0000000..9cf39f2
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsLogd
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.x86.CtsLogd'
+ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
+DEPENDENCIES = 'arc, cts_abi_x86'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsLogdTestCases, CtsLogdTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.x86.CtsLogd',
+        test_name='cheets_CTS_R.internal.x86.CtsLogd',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsLogdTestCases', '--include-filter', 'CtsLogdTestCases[secondary_user]', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsLogd',
+        target_plan=None,
+        bundle='x86',
+        uri='DEV',
+        use_jdk9=True,
+        timeout=5400)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.x86.CtsMatchFlag b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsMatchFlag
new file mode 100644
index 0000000..30f6c79
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsMatchFlag
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.x86.CtsMatchFlag'
+ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
+DEPENDENCIES = 'arc, cts_abi_x86'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsMatchFlagTestCases, CtsMatchFlagTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.x86.CtsMatchFlag',
+        test_name='cheets_CTS_R.internal.x86.CtsMatchFlag',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsMatchFlagTestCases', '--include-filter', 'CtsMatchFlagTestCases[secondary_user]', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsMatchFlag',
+        target_plan=None,
+        bundle='x86',
+        uri='DEV',
+        use_jdk9=True,
+        timeout=5400)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.x86.CtsMediaBitstreamsTestCases b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsMediaBitstreamsTestCases
new file mode 100644
index 0000000..7803e9a
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsMediaBitstreamsTestCases
@@ -0,0 +1,36 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.x86.CtsMediaBitstreamsTestCases'
+ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
+DEPENDENCIES = 'arc, cts_abi_x86'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsMediaBitstreamsTestCases, CtsMediaBitstreamsTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        needs_push_media=True,
+        tag='internal.x86.CtsMediaBitstreamsTestCases',
+        test_name='cheets_CTS_R.internal.x86.CtsMediaBitstreamsTestCases',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsMediaBitstreamsTestCases', '--include-filter', 'CtsMediaBitstreamsTestCases[secondary_user]', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsMediaBitstreamsTestCases',
+        target_plan=None,
+        bundle='x86',
+        uri='DEV',
+        use_jdk9=True,
+        timeout=5400)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.x86.CtsMediaHostTestCases b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsMediaHostTestCases
new file mode 100644
index 0000000..9719b35
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsMediaHostTestCases
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.x86.CtsMediaHostTestCases'
+ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
+DEPENDENCIES = 'arc, cts_abi_x86'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsMediaHostTestCases, CtsMediaHostTestCases[instant] of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.x86.CtsMediaHostTestCases',
+        test_name='cheets_CTS_R.internal.x86.CtsMediaHostTestCases',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsMediaHostTestCases', '--include-filter', 'CtsMediaHostTestCases[instant]', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsMediaHostTestCases',
+        target_plan=None,
+        bundle='x86',
+        uri='DEV',
+        use_jdk9=True,
+        timeout=5400)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.x86.CtsMediaParserTestCases b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsMediaParserTestCases
new file mode 100644
index 0000000..9cc855b
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsMediaParserTestCases
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.x86.CtsMediaParserTestCases'
+ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
+DEPENDENCIES = 'arc, cts_abi_x86'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsMediaParserTestCases, CtsMediaParserTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.x86.CtsMediaParserTestCases',
+        test_name='cheets_CTS_R.internal.x86.CtsMediaParserTestCases',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsMediaParserTestCases', '--include-filter', 'CtsMediaParserTestCases[secondary_user]', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsMediaParserTestCases',
+        target_plan=None,
+        bundle='x86',
+        uri='DEV',
+        use_jdk9=True,
+        timeout=5400)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.x86.CtsMediaPerformanceClassTestCases b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsMediaPerformanceClassTestCases
new file mode 100644
index 0000000..f790387
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsMediaPerformanceClassTestCases
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.x86.CtsMediaPerformanceClassTestCases'
+ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
+DEPENDENCIES = 'arc, cts_abi_x86'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsMediaPerformanceClassTestCases, CtsMediaPerformanceClassTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.x86.CtsMediaPerformanceClassTestCases',
+        test_name='cheets_CTS_R.internal.x86.CtsMediaPerformanceClassTestCases',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsMediaPerformanceClassTestCases', '--include-filter', 'CtsMediaPerformanceClassTestCases[secondary_user]', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsMediaPerformanceClassTestCases',
+        target_plan=None,
+        bundle='x86',
+        uri='DEV',
+        use_jdk9=True,
+        timeout=5400)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.x86.CtsMediaStressTestCases b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsMediaStressTestCases
new file mode 100644
index 0000000..c7653e8
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsMediaStressTestCases
@@ -0,0 +1,37 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.x86.CtsMediaStressTestCases'
+ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
+DEPENDENCIES = 'arc, cts_abi_x86'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'LONG'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsMediaStressTestCases, CtsMediaStressTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        needs_push_media=True,
+        tag='internal.x86.CtsMediaStressTestCases',
+        test_name='cheets_CTS_R.internal.x86.CtsMediaStressTestCases',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsMediaStressTestCases', '--include-filter', 'CtsMediaStressTestCases[secondary_user]', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsMediaStressTestCases',
+        target_plan=None,
+        bundle='x86',
+        uri='DEV',
+        precondition_commands=['cras_test_client --mute 1'],
+        use_jdk9=True,
+        timeout=21600)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.x86.CtsMediaStressTestCases.camera.ctshardware b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsMediaStressTestCases.camera.ctshardware
new file mode 100644
index 0000000..79bca50
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsMediaStressTestCases.camera.ctshardware
@@ -0,0 +1,36 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.x86.CtsMediaStressTestCases.camera.ctshardware'
+ATTRIBUTES = 'suite:arc-cts-hardware'
+DEPENDENCIES = 'arc, cts_abi_x86'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsMediaStressTestCases.camera of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        needs_push_media=True,
+        tag='internal.x86.CtsMediaStressTestCases.camera.ctshardware',
+        test_name='cheets_CTS_R.internal.x86.CtsMediaStressTestCases.camera.ctshardware',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsMediaStressTestCases android.mediastress.cts.MediaRecorderStressTest', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsMediaStressTestCases.camera',
+        target_plan=None,
+        bundle='x86',
+        uri='LATEST',
+        use_jdk9=True,
+        timeout=3600)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.x86.CtsMediaTestCases.32 b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsMediaTestCases.32
new file mode 100644
index 0000000..fe95dc5
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsMediaTestCases.32
@@ -0,0 +1,38 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.x86.CtsMediaTestCases.32'
+ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
+DEPENDENCIES = 'arc, cts_abi_x86'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'LONG'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsMediaTestCases, CtsMediaTestCases[instant] of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        needs_push_media=True,
+        tag='internal.x86.CtsMediaTestCases.32',
+        test_name='cheets_CTS_R.internal.x86.CtsMediaTestCases.32',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsMediaTestCases', '--logcat-on-failure', '--abi', 'x86'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsMediaTestCases',
+        target_plan=None,
+        bundle='x86',
+        uri='DEV',
+        login_precondition_commands=['lsblk -do NAME,RM | sed -n s/1$//p | xargs -n1 eject'],
+        precondition_commands=['cras_test_client --mute 1'],
+        use_jdk9=True,
+        timeout=39600)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.x86.CtsMediaTestCases.64 b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsMediaTestCases.64
new file mode 100644
index 0000000..9bbdfc0
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsMediaTestCases.64
@@ -0,0 +1,38 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.x86.CtsMediaTestCases.64'
+ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
+DEPENDENCIES = 'arc, cts_abi_x86'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'LONG'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsMediaTestCases, CtsMediaTestCases[instant] of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        needs_push_media=True,
+        tag='internal.x86.CtsMediaTestCases.64',
+        test_name='cheets_CTS_R.internal.x86.CtsMediaTestCases.64',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsMediaTestCases', '--include-filter', 'CtsMediaTestCases[instant]', '--logcat-on-failure', '--abi', 'x86_64'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsMediaTestCases',
+        target_plan=None,
+        bundle='x86',
+        uri='DEV',
+        login_precondition_commands=['lsblk -do NAME,RM | sed -n s/1$//p | xargs -n1 eject'],
+        precondition_commands=['cras_test_client --mute 1'],
+        use_jdk9=True,
+        timeout=39600)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.x86.CtsMediaTestCases.audio b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsMediaTestCases.audio
new file mode 100644
index 0000000..9f1fa87
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsMediaTestCases.audio
@@ -0,0 +1,38 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.x86.CtsMediaTestCases.audio'
+ATTRIBUTES = 'suite:arc-cts-qual, suite:arc-cts-r, suite:arc-cts'
+DEPENDENCIES = 'arc, cts_abi_x86'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsMediaTestCases.audio of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        max_retry=9,
+        needs_push_media=True,
+        tag='internal.x86.CtsMediaTestCases.audio',
+        test_name='cheets_CTS_R.internal.x86.CtsMediaTestCases.audio',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsMediaTestCases android.media.cts.AudioAttributesTest', '--include-filter', 'CtsMediaTestCases android.media.cts.AudioEffectTest', '--include-filter', 'CtsMediaTestCases android.media.cts.AudioAttributesTest', '--include-filter', 'CtsMediaTestCases android.media.cts.AudioEffectTest', '--include-filter', 'CtsMediaTestCases android.media.cts.AudioFocusTest', '--include-filter', 'CtsMediaTestCases android.media.cts.AudioFormatTest', '--include-filter', 'CtsMediaTestCases android.media.cts.AudioManagerTest', '--include-filter', 'CtsMediaTestCases android.media.cts.AudioMetadataTest', '--include-filter', 'CtsMediaTestCases android.media.cts.AudioNativeTest', '--include-filter', 'CtsMediaTestCases android.media.cts.AudioPlayRoutingNative', '--include-filter', 'CtsMediaTestCases android.media.cts.AudioPlaybackCaptureTest', '--include-filter', 'CtsMediaTestCases android.media.cts.AudioPlaybackConfigurationTest', '--include-filter', 'CtsMediaTestCases android.media.cts.AudioPreProcessingTest', '--include-filter', 'CtsMediaTestCases android.media.cts.AudioPresentationTest', '--include-filter', 'CtsMediaTestCases android.media.cts.AudioRecordAppOpTest', '--include-filter', 'CtsMediaTestCases android.media.cts.AudioRecordRoutingNative', '--include-filter', 'CtsMediaTestCases android.media.cts.AudioRecordTest', '--include-filter', 'CtsMediaTestCases android.media.cts.AudioRecord_BufferSizeTest', '--include-filter', 'CtsMediaTestCases android.media.cts.AudioRecordingConfigurationTest', '--include-filter', 'CtsMediaTestCases android.media.cts.AudioSystemTest', '--include-filter', 'CtsMediaTestCases android.media.cts.AudioSystemUsageTest', '--include-filter', 'CtsMediaTestCases android.media.cts.AudioTrackLatencyTest', '--include-filter', 'CtsMediaTestCases android.media.cts.AudioTrackOffloadTest', '--include-filter', 'CtsMediaTestCases android.media.cts.AudioTrackSurroundTest', '--include-filter', 'CtsMediaTestCases android.media.cts.AudioTrackTest', '--include-filter', 'CtsMediaTestCases android.media.cts.AudioTrack_ListenerTest', '--include-filter', 'CtsMediaTestCases android.media.cts.SoundPoolAacTest', '--include-filter', 'CtsMediaTestCases android.media.cts.SoundPoolHapticTest', '--include-filter', 'CtsMediaTestCases android.media.cts.SoundPoolMidiTest', '--include-filter', 'CtsMediaTestCases android.media.cts.SoundPoolOggTest', '--include-filter', 'CtsMediaTestCases android.media.cts.VolumeShaperTest', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsMediaTestCases',
+        target_plan=None,
+        bundle='x86',
+        uri='LATEST',
+        precondition_commands=['cras_test_client --mute 1'],
+        use_jdk9=True,
+        timeout=172800)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.x86.CtsMediaTestCases.ctshardware b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsMediaTestCases.ctshardware
new file mode 100644
index 0000000..e176c3f
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsMediaTestCases.ctshardware
@@ -0,0 +1,38 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.x86.CtsMediaTestCases.ctshardware'
+ATTRIBUTES = 'suite:arc-cts-hardware'
+DEPENDENCIES = 'arc, cts_abi_x86'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'LONG'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsMediaTestCases of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        needs_push_media=True,
+        tag='internal.x86.CtsMediaTestCases.ctshardware',
+        test_name='cheets_CTS_R.internal.x86.CtsMediaTestCases.ctshardware',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsMediaTestCases', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsMediaTestCases',
+        target_plan=None,
+        bundle='x86',
+        uri='LATEST',
+        login_precondition_commands=['lsblk -do NAME,RM | sed -n s/1$//p | xargs -n1 eject'],
+        precondition_commands=['cras_test_client --mute 1'],
+        use_jdk9=True,
+        timeout=36000)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.x86.CtsMediaTestCases.exclude-GLView b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsMediaTestCases.exclude-GLView
new file mode 100644
index 0000000..10a91c2
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsMediaTestCases.exclude-GLView
@@ -0,0 +1,38 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.x86.CtsMediaTestCases.exclude-GLView'
+ATTRIBUTES = 'suite:arc-cts-qual, suite:arc-cts-r, suite:arc-cts'
+DEPENDENCIES = 'arc, cts_abi_x86'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsMediaTestCases.exclude-GLView of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        max_retry=9,
+        needs_push_media=True,
+        tag='internal.x86.CtsMediaTestCases.exclude-GLView',
+        test_name='cheets_CTS_R.internal.x86.CtsMediaTestCases.exclude-GLView',
+        run_template=['run', 'commandAndExit', 'cts', '--module', 'CtsMediaTestCases', '--exclude-filter', 'CtsMediaTestCases android.media.cts.DecodeAccuracyTest#testGLViewDecodeAccuracy', '--exclude-filter', 'CtsMediaTestCases android.media.cts.DecodeAccuracyTest#testGLViewLargerHeightDecodeAccuracy', '--exclude-filter', 'CtsMediaTestCases android.media.cts.DecodeAccuracyTest#testGLViewLargerWidthDecodeAccuracy', '--exclude-filter', 'CtsMediaTestCases android.media.cts.MediaExtractorTest#testProgramStreamExtraction', '--exclude-filter', 'CtsMediaTestCases[instant] android.media.cts.MediaExtractorTest#testProgramStreamExtraction', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsMediaTestCases',
+        target_plan=None,
+        bundle='x86',
+        uri='LATEST',
+        precondition_commands=['cras_test_client --mute 1'],
+        use_jdk9=True,
+        timeout=172800)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.x86.CtsMediaTestCases.exclude-GLView.ctshardware b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsMediaTestCases.exclude-GLView.ctshardware
new file mode 100644
index 0000000..87caf5a
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsMediaTestCases.exclude-GLView.ctshardware
@@ -0,0 +1,37 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.x86.CtsMediaTestCases.exclude-GLView.ctshardware'
+ATTRIBUTES = 'suite:arc-cts-hardware'
+DEPENDENCIES = 'arc, cts_abi_x86'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsMediaTestCases.exclude-GLView of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        needs_push_media=True,
+        tag='internal.x86.CtsMediaTestCases.exclude-GLView.ctshardware',
+        test_name='cheets_CTS_R.internal.x86.CtsMediaTestCases.exclude-GLView.ctshardware',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsMediaTestCases', '--exclude-filter', 'CtsMediaTestCases android.media.cts.DecodeAccuracyTest#testGLViewDecodeAccuracy', '--exclude-filter', 'CtsMediaTestCases android.media.cts.DecodeAccuracyTest#testGLViewLargerHeightDecodeAccuracy', '--exclude-filter', 'CtsMediaTestCases android.media.cts.DecodeAccuracyTest#testGLViewLargerWidthDecodeAccuracy', '--exclude-filter', 'CtsMediaTestCases android.media.cts.MediaExtractorTest#testProgramStreamExtraction', '--exclude-filter', 'CtsMediaTestCases[instant] android.media.cts.MediaExtractorTest#testProgramStreamExtraction', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsMediaTestCases',
+        target_plan=None,
+        bundle='x86',
+        uri='LATEST',
+        precondition_commands=['cras_test_client --mute 1'],
+        use_jdk9=True,
+        timeout=36000)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.x86.CtsMediaTestCases.perf b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsMediaTestCases.perf
new file mode 100644
index 0000000..615b446
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsMediaTestCases.perf
@@ -0,0 +1,37 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.x86.CtsMediaTestCases.perf'
+ATTRIBUTES = 'suite:arc-cts-qual, suite:arc-cts-r, suite:arc-cts'
+DEPENDENCIES = 'arc, cts_abi_x86'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsMediaTestCases.perf of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        max_retry=9,
+        needs_push_media=True,
+        tag='internal.x86.CtsMediaTestCases.perf',
+        test_name='cheets_CTS_R.internal.x86.CtsMediaTestCases.perf',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsMediaTestCases android.media.cts.VideoDecoderPerfTest', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsMediaTestCases',
+        target_plan=None,
+        bundle='x86',
+        uri='LATEST',
+        use_jdk9=True,
+        timeout=172800)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.x86.CtsMediaTestCases.testGLViewDecodeAccuracy b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsMediaTestCases.testGLViewDecodeAccuracy
new file mode 100644
index 0000000..df454b2
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsMediaTestCases.testGLViewDecodeAccuracy
@@ -0,0 +1,37 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.x86.CtsMediaTestCases.testGLViewDecodeAccuracy'
+ATTRIBUTES = 'suite:arc-cts-qual, suite:arc-cts-r, suite:arc-cts'
+DEPENDENCIES = 'arc, cts_abi_x86'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsMediaTestCases.testGLViewDecodeAccuracy of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        max_retry=9,
+        needs_push_media=True,
+        tag='internal.x86.CtsMediaTestCases.testGLViewDecodeAccuracy',
+        test_name='cheets_CTS_R.internal.x86.CtsMediaTestCases.testGLViewDecodeAccuracy',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsMediaTestCases android.media.cts.DecodeAccuracyTest#testGLViewDecodeAccuracy', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsMediaTestCases',
+        target_plan=None,
+        bundle='x86',
+        uri='LATEST',
+        use_jdk9=True,
+        timeout=172800)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.x86.CtsMediaTestCases.testGLViewDecodeAccuracy.ctshardware b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsMediaTestCases.testGLViewDecodeAccuracy.ctshardware
new file mode 100644
index 0000000..72c0125
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsMediaTestCases.testGLViewDecodeAccuracy.ctshardware
@@ -0,0 +1,36 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.x86.CtsMediaTestCases.testGLViewDecodeAccuracy.ctshardware'
+ATTRIBUTES = 'suite:arc-cts-hardware'
+DEPENDENCIES = 'arc, cts_abi_x86'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsMediaTestCases.testGLViewDecodeAccuracy of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        needs_push_media=True,
+        tag='internal.x86.CtsMediaTestCases.testGLViewDecodeAccuracy.ctshardware',
+        test_name='cheets_CTS_R.internal.x86.CtsMediaTestCases.testGLViewDecodeAccuracy.ctshardware',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsMediaTestCases android.media.cts.DecodeAccuracyTest#testGLViewDecodeAccuracy', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsMediaTestCases',
+        target_plan=None,
+        bundle='x86',
+        uri='LATEST',
+        use_jdk9=True,
+        timeout=3600)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.x86.CtsMediaTestCases.testGLViewLargerHeightDecodeAccuracy b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsMediaTestCases.testGLViewLargerHeightDecodeAccuracy
new file mode 100644
index 0000000..844f39b
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsMediaTestCases.testGLViewLargerHeightDecodeAccuracy
@@ -0,0 +1,37 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.x86.CtsMediaTestCases.testGLViewLargerHeightDecodeAccuracy'
+ATTRIBUTES = 'suite:arc-cts-qual, suite:arc-cts-r, suite:arc-cts'
+DEPENDENCIES = 'arc, cts_abi_x86'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsMediaTestCases.testGLViewLargerHeightDecodeAccuracy of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        max_retry=9,
+        needs_push_media=True,
+        tag='internal.x86.CtsMediaTestCases.testGLViewLargerHeightDecodeAccuracy',
+        test_name='cheets_CTS_R.internal.x86.CtsMediaTestCases.testGLViewLargerHeightDecodeAccuracy',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsMediaTestCases android.media.cts.DecodeAccuracyTest#testGLViewLargerHeightDecodeAccuracy', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsMediaTestCases',
+        target_plan=None,
+        bundle='x86',
+        uri='LATEST',
+        use_jdk9=True,
+        timeout=172800)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.x86.CtsMediaTestCases.testGLViewLargerHeightDecodeAccuracy.ctshardware b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsMediaTestCases.testGLViewLargerHeightDecodeAccuracy.ctshardware
new file mode 100644
index 0000000..1d46ef5
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsMediaTestCases.testGLViewLargerHeightDecodeAccuracy.ctshardware
@@ -0,0 +1,36 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.x86.CtsMediaTestCases.testGLViewLargerHeightDecodeAccuracy.ctshardware'
+ATTRIBUTES = 'suite:arc-cts-hardware'
+DEPENDENCIES = 'arc, cts_abi_x86'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsMediaTestCases.testGLViewLargerHeightDecodeAccuracy of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        needs_push_media=True,
+        tag='internal.x86.CtsMediaTestCases.testGLViewLargerHeightDecodeAccuracy.ctshardware',
+        test_name='cheets_CTS_R.internal.x86.CtsMediaTestCases.testGLViewLargerHeightDecodeAccuracy.ctshardware',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsMediaTestCases android.media.cts.DecodeAccuracyTest#testGLViewLargerHeightDecodeAccuracy', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsMediaTestCases',
+        target_plan=None,
+        bundle='x86',
+        uri='LATEST',
+        use_jdk9=True,
+        timeout=3600)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.x86.CtsMediaTestCases.testGLViewLargerWidthDecodeAccuracy b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsMediaTestCases.testGLViewLargerWidthDecodeAccuracy
new file mode 100644
index 0000000..b808bc7
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsMediaTestCases.testGLViewLargerWidthDecodeAccuracy
@@ -0,0 +1,37 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.x86.CtsMediaTestCases.testGLViewLargerWidthDecodeAccuracy'
+ATTRIBUTES = 'suite:arc-cts-qual, suite:arc-cts-r, suite:arc-cts'
+DEPENDENCIES = 'arc, cts_abi_x86'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsMediaTestCases.testGLViewLargerWidthDecodeAccuracy of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        max_retry=9,
+        needs_push_media=True,
+        tag='internal.x86.CtsMediaTestCases.testGLViewLargerWidthDecodeAccuracy',
+        test_name='cheets_CTS_R.internal.x86.CtsMediaTestCases.testGLViewLargerWidthDecodeAccuracy',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsMediaTestCases android.media.cts.DecodeAccuracyTest#testGLViewLargerWidthDecodeAccuracy', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsMediaTestCases',
+        target_plan=None,
+        bundle='x86',
+        uri='LATEST',
+        use_jdk9=True,
+        timeout=172800)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.x86.CtsMediaTestCases.testGLViewLargerWidthDecodeAccuracy.ctshardware b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsMediaTestCases.testGLViewLargerWidthDecodeAccuracy.ctshardware
new file mode 100644
index 0000000..0058521
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsMediaTestCases.testGLViewLargerWidthDecodeAccuracy.ctshardware
@@ -0,0 +1,36 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.x86.CtsMediaTestCases.testGLViewLargerWidthDecodeAccuracy.ctshardware'
+ATTRIBUTES = 'suite:arc-cts-hardware'
+DEPENDENCIES = 'arc, cts_abi_x86'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsMediaTestCases.testGLViewLargerWidthDecodeAccuracy of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        needs_push_media=True,
+        tag='internal.x86.CtsMediaTestCases.testGLViewLargerWidthDecodeAccuracy.ctshardware',
+        test_name='cheets_CTS_R.internal.x86.CtsMediaTestCases.testGLViewLargerWidthDecodeAccuracy.ctshardware',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsMediaTestCases android.media.cts.DecodeAccuracyTest#testGLViewLargerWidthDecodeAccuracy', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsMediaTestCases',
+        target_plan=None,
+        bundle='x86',
+        uri='LATEST',
+        use_jdk9=True,
+        timeout=3600)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.x86.CtsMediaTestCases.video b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsMediaTestCases.video
new file mode 100644
index 0000000..26e9fe5
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsMediaTestCases.video
@@ -0,0 +1,38 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.x86.CtsMediaTestCases.video'
+ATTRIBUTES = 'suite:arc-cts-qual, suite:arc-cts-r, suite:arc-cts'
+DEPENDENCIES = 'arc, cts_abi_x86'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsMediaTestCases.video of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        max_retry=9,
+        needs_push_media=True,
+        tag='internal.x86.CtsMediaTestCases.video',
+        test_name='cheets_CTS_R.internal.x86.CtsMediaTestCases.video',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsMediaTestCases android.media.cts.AdaptivePlaybackTest', '--include-filter', 'CtsMediaTestCases android.media.cts.DecodeAccuracyTest', '--include-filter', 'CtsMediaTestCases android.media.cts.DecodeEditEncodeTest', '--include-filter', 'CtsMediaTestCases android.media.cts.DecoderConformanceTest', '--include-filter', 'CtsMediaTestCases android.media.cts.EncodeDecodeTest', '--include-filter', 'CtsMediaTestCases android.media.cts.ExtractDecodeEditEncodeMuxTest', '--include-filter', 'CtsMediaTestCases android.media.cts.MediaCodecPlayerTest', '--include-filter', 'CtsMediaTestCases android.media.cts.MediaCodecPlayerTest', '--include-filter', 'CtsMediaTestCases android.media.cts.MediaDrmClearkeyTest', '--include-filter', 'CtsMediaTestCases android.media.cts.MediaRecorderTest', '--include-filter', 'CtsMediaTestCases android.media.cts.MediaSynctest#testPlayVideo', '--include-filter', 'CtsMediaTestCases android.media.cts.VideoCodecTest', '--include-filter', 'CtsMediaTestCases android.media.cts.VideoEncoderTest', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsMediaTestCases',
+        target_plan=None,
+        bundle='x86',
+        uri='LATEST',
+        precondition_commands=['cras_test_client --mute 1'],
+        use_jdk9=True,
+        timeout=172800)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.x86.CtsMediaV2TestCases b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsMediaV2TestCases
new file mode 100644
index 0000000..9d5d186
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsMediaV2TestCases
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.x86.CtsMediaV2TestCases'
+ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
+DEPENDENCIES = 'arc, cts_abi_x86'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsMediaV2TestCases of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.x86.CtsMediaV2TestCases',
+        test_name='cheets_CTS_R.internal.x86.CtsMediaV2TestCases',
+        run_template=['run', 'commandAndExit', 'cts', '--module', 'CtsMediaV2TestCases', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsMediaV2TestCases',
+        target_plan=None,
+        bundle='x86',
+        uri='DEV',
+        use_jdk9=True,
+        timeout=3600)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.x86.CtsMidiTestCases b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsMidiTestCases
new file mode 100644
index 0000000..fc4749c
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsMidiTestCases
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.x86.CtsMidiTestCases'
+ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
+DEPENDENCIES = 'arc, cts_abi_x86'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsMidiTestCases of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.x86.CtsMidiTestCases',
+        test_name='cheets_CTS_R.internal.x86.CtsMidiTestCases',
+        run_template=['run', 'commandAndExit', 'cts', '--module', 'CtsMidiTestCases', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsMidiTestCases',
+        target_plan=None,
+        bundle='x86',
+        uri='DEV',
+        use_jdk9=True,
+        timeout=3600)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.x86.CtsMimeMap b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsMimeMap
new file mode 100644
index 0000000..8d6e47d
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsMimeMap
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.x86.CtsMimeMap'
+ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
+DEPENDENCIES = 'arc, cts_abi_x86'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsMimeMapTestCases, CtsMimeMapTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.x86.CtsMimeMap',
+        test_name='cheets_CTS_R.internal.x86.CtsMimeMap',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsMimeMapTestCases', '--include-filter', 'CtsMimeMapTestCases[secondary_user]', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsMimeMap',
+        target_plan=None,
+        bundle='x86',
+        uri='DEV',
+        use_jdk9=True,
+        timeout=5400)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.x86.CtsMocking b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsMocking
new file mode 100644
index 0000000..4dacf2f
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsMocking
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.x86.CtsMocking'
+ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
+DEPENDENCIES = 'arc, cts_abi_x86'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsMockingDebuggableTestCases, CtsMockingDebuggableTestCases[instant], CtsMockingDebuggableTestCases[secondary_user], CtsMockingTestCases, CtsMockingTestCases[instant], CtsMockingTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.x86.CtsMocking',
+        test_name='cheets_CTS_R.internal.x86.CtsMocking',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsMockingDebuggableTestCases', '--include-filter', 'CtsMockingDebuggableTestCases[instant]', '--include-filter', 'CtsMockingDebuggableTestCases[secondary_user]', '--include-filter', 'CtsMockingTestCases', '--include-filter', 'CtsMockingTestCases[instant]', '--include-filter', 'CtsMockingTestCases[secondary_user]', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsMocking',
+        target_plan=None,
+        bundle='x86',
+        uri='DEV',
+        use_jdk9=True,
+        timeout=12600)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.x86.CtsMonkey b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsMonkey
new file mode 100644
index 0000000..105d1ef
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsMonkey
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.x86.CtsMonkey'
+ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
+DEPENDENCIES = 'arc, cts_abi_x86'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsMonkeyTestCases, CtsMonkeyTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.x86.CtsMonkey',
+        test_name='cheets_CTS_R.internal.x86.CtsMonkey',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsMonkeyTestCases', '--include-filter', 'CtsMonkeyTestCases[secondary_user]', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsMonkey',
+        target_plan=None,
+        bundle='x86',
+        uri='DEV',
+        use_jdk9=True,
+        timeout=5400)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.x86.CtsMultiUser b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsMultiUser
new file mode 100644
index 0000000..2f4dde1
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsMultiUser
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.x86.CtsMultiUser'
+ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
+DEPENDENCIES = 'arc, cts_abi_x86'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsMultiUserHostTestCases, CtsMultiUserHostTestCases[instant], CtsMultiUserHostTestCases[secondary_user], CtsMultiUserTestCases, CtsMultiUserTestCases[instant], CtsMultiUserTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.x86.CtsMultiUser',
+        test_name='cheets_CTS_R.internal.x86.CtsMultiUser',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsMultiUserHostTestCases', '--include-filter', 'CtsMultiUserHostTestCases[instant]', '--include-filter', 'CtsMultiUserHostTestCases[secondary_user]', '--include-filter', 'CtsMultiUserTestCases', '--include-filter', 'CtsMultiUserTestCases[instant]', '--include-filter', 'CtsMultiUserTestCases[secondary_user]', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsMultiUser',
+        target_plan=None,
+        bundle='x86',
+        uri='DEV',
+        use_jdk9=True,
+        timeout=12600)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.x86.CtsNNAPI b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsNNAPI
new file mode 100644
index 0000000..7c4daff
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsNNAPI
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.x86.CtsNNAPI'
+ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
+DEPENDENCIES = 'arc, cts_abi_x86'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsNNAPITestCases, CtsNNAPITestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.x86.CtsNNAPI',
+        test_name='cheets_CTS_R.internal.x86.CtsNNAPI',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsNNAPITestCases', '--include-filter', 'CtsNNAPITestCases[secondary_user]', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsNNAPI',
+        target_plan=None,
+        bundle='x86',
+        uri='DEV',
+        use_jdk9=True,
+        timeout=5400)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.x86.CtsNNAPIBenchmark b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsNNAPIBenchmark
new file mode 100644
index 0000000..1b30952
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsNNAPIBenchmark
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.x86.CtsNNAPIBenchmark'
+ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
+DEPENDENCIES = 'arc, cts_abi_x86'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsNNAPIBenchmarkTestCases, CtsNNAPIBenchmarkTestCases[instant], CtsNNAPIBenchmarkTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.x86.CtsNNAPIBenchmark',
+        test_name='cheets_CTS_R.internal.x86.CtsNNAPIBenchmark',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsNNAPIBenchmarkTestCases', '--include-filter', 'CtsNNAPIBenchmarkTestCases[instant]', '--include-filter', 'CtsNNAPIBenchmarkTestCases[secondary_user]', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsNNAPIBenchmark',
+        target_plan=None,
+        bundle='x86',
+        uri='DEV',
+        use_jdk9=True,
+        timeout=12600)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.x86.CtsNative b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsNative
new file mode 100644
index 0000000..f0c262b
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsNative
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.x86.CtsNative'
+ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
+DEPENDENCIES = 'arc, cts_abi_x86'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsNativeEncryptionTestCases, CtsNativeEncryptionTestCases[instant], CtsNativeEncryptionTestCases[secondary_user], CtsNativeHardwareTestCases, CtsNativeHardwareTestCases[secondary_user], CtsNativeMediaAAudioTestCases, CtsNativeMediaAAudioTestCases[instant], CtsNativeMediaAAudioTestCases[secondary_user], CtsNativeMediaMetricsTestCases, CtsNativeMediaMetricsTestCases[instant], CtsNativeMediaMetricsTestCases[secondary_user], CtsNativeMediaSlTestCases, CtsNativeMediaSlTestCases[instant], CtsNativeMediaSlTestCases[secondary_user], CtsNativeMediaXaTestCases, CtsNativeMediaXaTestCases[instant], CtsNativeMediaXaTestCases[secondary_user], CtsNativeMidiTestCases, CtsNativeMidiTestCases[secondary_user], CtsNativeNetDnsTestCases, CtsNativeNetDnsTestCases[instant], CtsNativeNetDnsTestCases[secondary_user], CtsNativeNetTestCases, CtsNativeNetTestCases[instant], CtsNativeNetTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.x86.CtsNative',
+        test_name='cheets_CTS_R.internal.x86.CtsNative',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsNativeEncryptionTestCases', '--include-filter', 'CtsNativeEncryptionTestCases[instant]', '--include-filter', 'CtsNativeEncryptionTestCases[secondary_user]', '--include-filter', 'CtsNativeHardwareTestCases', '--include-filter', 'CtsNativeHardwareTestCases[secondary_user]', '--include-filter', 'CtsNativeMediaAAudioTestCases', '--include-filter', 'CtsNativeMediaAAudioTestCases[instant]', '--include-filter', 'CtsNativeMediaAAudioTestCases[secondary_user]', '--include-filter', 'CtsNativeMediaMetricsTestCases', '--include-filter', 'CtsNativeMediaMetricsTestCases[instant]', '--include-filter', 'CtsNativeMediaMetricsTestCases[secondary_user]', '--include-filter', 'CtsNativeMediaSlTestCases', '--include-filter', 'CtsNativeMediaSlTestCases[instant]', '--include-filter', 'CtsNativeMediaSlTestCases[secondary_user]', '--include-filter', 'CtsNativeMediaXaTestCases', '--include-filter', 'CtsNativeMediaXaTestCases[instant]', '--include-filter', 'CtsNativeMediaXaTestCases[secondary_user]', '--include-filter', 'CtsNativeMidiTestCases', '--include-filter', 'CtsNativeMidiTestCases[secondary_user]', '--include-filter', 'CtsNativeNetDnsTestCases', '--include-filter', 'CtsNativeNetDnsTestCases[instant]', '--include-filter', 'CtsNativeNetDnsTestCases[secondary_user]', '--include-filter', 'CtsNativeNetTestCases', '--include-filter', 'CtsNativeNetTestCases[instant]', '--include-filter', 'CtsNativeNetTestCases[secondary_user]', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsNative',
+        target_plan=None,
+        bundle='x86',
+        uri='DEV',
+        use_jdk9=True,
+        timeout=46800)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.x86.CtsNativeMediaAAudioTestCases.ctshardware b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsNativeMediaAAudioTestCases.ctshardware
new file mode 100644
index 0000000..fd88db6
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsNativeMediaAAudioTestCases.ctshardware
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.x86.CtsNativeMediaAAudioTestCases.ctshardware'
+ATTRIBUTES = 'suite:arc-cts-hardware'
+DEPENDENCIES = 'arc, cts_abi_x86'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsNativeMediaAAudioTestCases of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.x86.CtsNativeMediaAAudioTestCases.ctshardware',
+        test_name='cheets_CTS_R.internal.x86.CtsNativeMediaAAudioTestCases.ctshardware',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsNativeMediaAAudioTestCases', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsNativeMediaAAudioTestCases',
+        target_plan=None,
+        bundle='x86',
+        uri='LATEST',
+        use_jdk9=True,
+        timeout=3600)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.x86.CtsNdef b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsNdef
new file mode 100644
index 0000000..398c4a6
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsNdef
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.x86.CtsNdef'
+ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
+DEPENDENCIES = 'arc, cts_abi_x86'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsNdefTestCases, CtsNdefTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.x86.CtsNdef',
+        test_name='cheets_CTS_R.internal.x86.CtsNdef',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsNdefTestCases', '--include-filter', 'CtsNdefTestCases[secondary_user]', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsNdef',
+        target_plan=None,
+        bundle='x86',
+        uri='DEV',
+        use_jdk9=True,
+        timeout=5400)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.x86.CtsNdkBinder b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsNdkBinder
new file mode 100644
index 0000000..c050eb9
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsNdkBinder
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.x86.CtsNdkBinder'
+ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
+DEPENDENCIES = 'arc, cts_abi_x86'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsNdkBinderTestCases, CtsNdkBinderTestCases[instant], CtsNdkBinderTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.x86.CtsNdkBinder',
+        test_name='cheets_CTS_R.internal.x86.CtsNdkBinder',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsNdkBinderTestCases', '--include-filter', 'CtsNdkBinderTestCases[instant]', '--include-filter', 'CtsNdkBinderTestCases[secondary_user]', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsNdkBinder',
+        target_plan=None,
+        bundle='x86',
+        uri='DEV',
+        use_jdk9=True,
+        timeout=7200)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.x86.CtsNet b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsNet
new file mode 100644
index 0000000..ae2df6e
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsNet
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.x86.CtsNet'
+ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
+DEPENDENCIES = 'arc, cts_abi_x86'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsNetApi23TestCases, CtsNetApi23TestCases[secondary_user], CtsNetSecConfigAttributeTestCases, CtsNetSecConfigAttributeTestCases[instant], CtsNetSecConfigAttributeTestCases[secondary_user], CtsNetSecConfigBasicDebugDisabledTestCases, CtsNetSecConfigBasicDebugDisabledTestCases[instant], CtsNetSecConfigBasicDebugDisabledTestCases[secondary_user], CtsNetSecConfigBasicDebugEnabledTestCases, CtsNetSecConfigBasicDebugEnabledTestCases[instant], CtsNetSecConfigBasicDebugEnabledTestCases[secondary_user], CtsNetSecConfigBasicDomainConfigTestCases, CtsNetSecConfigBasicDomainConfigTestCases[instant], CtsNetSecConfigBasicDomainConfigTestCases[secondary_user], CtsNetSecConfigCleartextTrafficTestCases, CtsNetSecConfigCleartextTrafficTestCases[instant], CtsNetSecConfigCleartextTrafficTestCases[secondary_user], CtsNetSecConfigDownloadManagerTestCases, CtsNetSecConfigDownloadManagerTestCases[secondary_user], CtsNetSecConfigInvalidPinTestCases, CtsNetSecConfigInvalidPinTestCases[instant], CtsNetSecConfigInvalidPinTestCases[secondary_user], CtsNetSecConfigNestedDomainConfigTestCases, CtsNetSecConfigNestedDomainConfigTestCases[instant], CtsNetSecConfigNestedDomainConfigTestCases[secondary_user], CtsNetSecConfigPrePCleartextTrafficTestCases, CtsNetSecConfigPrePCleartextTrafficTestCases[secondary_user], CtsNetSecConfigResourcesSrcTestCases, CtsNetSecConfigResourcesSrcTestCases[instant], CtsNetSecConfigResourcesSrcTestCases[secondary_user], CtsNetSecPolicyUsesCleartextTrafficFalseTestCases, CtsNetSecPolicyUsesCleartextTrafficFalseTestCases[secondary_user], CtsNetSecPolicyUsesCleartextTrafficTrueTestCases, CtsNetSecPolicyUsesCleartextTrafficTrueTestCases[secondary_user], CtsNetSecPolicyUsesCleartextTrafficUnspecifiedTestCases, CtsNetSecPolicyUsesCleartextTrafficUnspecifiedTestCases[secondary_user], CtsNetTestCases, CtsNetTestCasesInternetPermission, CtsNetTestCasesInternetPermission[instant], CtsNetTestCasesInternetPermission[secondary_user], CtsNetTestCasesLegacyApi22, CtsNetTestCasesLegacyApi22[secondary_user], CtsNetTestCasesLegacyPermission22, CtsNetTestCasesLegacyPermission22[secondary_user], CtsNetTestCasesUpdateStatsPermission, CtsNetTestCasesUpdateStatsPermission[instant], CtsNetTestCasesUpdateStatsPermission[secondary_user], CtsNetTestCases[instant], CtsNetTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.x86.CtsNet',
+        test_name='cheets_CTS_R.internal.x86.CtsNet',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsNetApi23TestCases', '--include-filter', 'CtsNetApi23TestCases[secondary_user]', '--include-filter', 'CtsNetSecConfigAttributeTestCases', '--include-filter', 'CtsNetSecConfigAttributeTestCases[instant]', '--include-filter', 'CtsNetSecConfigAttributeTestCases[secondary_user]', '--include-filter', 'CtsNetSecConfigBasicDebugDisabledTestCases', '--include-filter', 'CtsNetSecConfigBasicDebugDisabledTestCases[instant]', '--include-filter', 'CtsNetSecConfigBasicDebugDisabledTestCases[secondary_user]', '--include-filter', 'CtsNetSecConfigBasicDebugEnabledTestCases', '--include-filter', 'CtsNetSecConfigBasicDebugEnabledTestCases[instant]', '--include-filter', 'CtsNetSecConfigBasicDebugEnabledTestCases[secondary_user]', '--include-filter', 'CtsNetSecConfigBasicDomainConfigTestCases', '--include-filter', 'CtsNetSecConfigBasicDomainConfigTestCases[instant]', '--include-filter', 'CtsNetSecConfigBasicDomainConfigTestCases[secondary_user]', '--include-filter', 'CtsNetSecConfigCleartextTrafficTestCases', '--include-filter', 'CtsNetSecConfigCleartextTrafficTestCases[instant]', '--include-filter', 'CtsNetSecConfigCleartextTrafficTestCases[secondary_user]', '--include-filter', 'CtsNetSecConfigDownloadManagerTestCases', '--include-filter', 'CtsNetSecConfigDownloadManagerTestCases[secondary_user]', '--include-filter', 'CtsNetSecConfigInvalidPinTestCases', '--include-filter', 'CtsNetSecConfigInvalidPinTestCases[instant]', '--include-filter', 'CtsNetSecConfigInvalidPinTestCases[secondary_user]', '--include-filter', 'CtsNetSecConfigNestedDomainConfigTestCases', '--include-filter', 'CtsNetSecConfigNestedDomainConfigTestCases[instant]', '--include-filter', 'CtsNetSecConfigNestedDomainConfigTestCases[secondary_user]', '--include-filter', 'CtsNetSecConfigPrePCleartextTrafficTestCases', '--include-filter', 'CtsNetSecConfigPrePCleartextTrafficTestCases[secondary_user]', '--include-filter', 'CtsNetSecConfigResourcesSrcTestCases', '--include-filter', 'CtsNetSecConfigResourcesSrcTestCases[instant]', '--include-filter', 'CtsNetSecConfigResourcesSrcTestCases[secondary_user]', '--include-filter', 'CtsNetSecPolicyUsesCleartextTrafficFalseTestCases', '--include-filter', 'CtsNetSecPolicyUsesCleartextTrafficFalseTestCases[secondary_user]', '--include-filter', 'CtsNetSecPolicyUsesCleartextTrafficTrueTestCases', '--include-filter', 'CtsNetSecPolicyUsesCleartextTrafficTrueTestCases[secondary_user]', '--include-filter', 'CtsNetSecPolicyUsesCleartextTrafficUnspecifiedTestCases', '--include-filter', 'CtsNetSecPolicyUsesCleartextTrafficUnspecifiedTestCases[secondary_user]', '--include-filter', 'CtsNetTestCases', '--include-filter', 'CtsNetTestCasesInternetPermission', '--include-filter', 'CtsNetTestCasesInternetPermission[instant]', '--include-filter', 'CtsNetTestCasesInternetPermission[secondary_user]', '--include-filter', 'CtsNetTestCasesLegacyApi22', '--include-filter', 'CtsNetTestCasesLegacyApi22[secondary_user]', '--include-filter', 'CtsNetTestCasesLegacyPermission22', '--include-filter', 'CtsNetTestCasesLegacyPermission22[secondary_user]', '--include-filter', 'CtsNetTestCasesUpdateStatsPermission', '--include-filter', 'CtsNetTestCasesUpdateStatsPermission[instant]', '--include-filter', 'CtsNetTestCasesUpdateStatsPermission[secondary_user]', '--include-filter', 'CtsNetTestCases[instant]', '--include-filter', 'CtsNetTestCases[secondary_user]', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsNet',
+        target_plan=None,
+        bundle='x86',
+        uri='DEV',
+        use_jdk9=True,
+        timeout=90000)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.x86.CtsNetTestCases.ctshardware b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsNetTestCases.ctshardware
new file mode 100644
index 0000000..f64590d
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsNetTestCases.ctshardware
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.x86.CtsNetTestCases.ctshardware'
+ATTRIBUTES = 'suite:arc-cts-hardware'
+DEPENDENCIES = 'arc, cts_abi_x86'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsNetTestCases of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.x86.CtsNetTestCases.ctshardware',
+        test_name='cheets_CTS_R.internal.x86.CtsNetTestCases.ctshardware',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsNetTestCases', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsNetTestCases',
+        target_plan=None,
+        bundle='x86',
+        uri='LATEST',
+        use_jdk9=True,
+        timeout=3600)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.x86.CtsNfc b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsNfc
new file mode 100644
index 0000000..0625bb5
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsNfc
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.x86.CtsNfc'
+ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
+DEPENDENCIES = 'arc, cts_abi_x86'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsNfcTestCases, CtsNfcTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.x86.CtsNfc',
+        test_name='cheets_CTS_R.internal.x86.CtsNfc',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsNfcTestCases', '--include-filter', 'CtsNfcTestCases[secondary_user]', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsNfc',
+        target_plan=None,
+        bundle='x86',
+        uri='DEV',
+        use_jdk9=True,
+        timeout=5400)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.x86.CtsNoPermission b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsNoPermission
new file mode 100644
index 0000000..554fcd7
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsNoPermission
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.x86.CtsNoPermission'
+ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
+DEPENDENCIES = 'arc, cts_abi_x86'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsNoPermissionTestCases, CtsNoPermissionTestCases25, CtsNoPermissionTestCases25[secondary_user], CtsNoPermissionTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.x86.CtsNoPermission',
+        test_name='cheets_CTS_R.internal.x86.CtsNoPermission',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsNoPermissionTestCases', '--include-filter', 'CtsNoPermissionTestCases25', '--include-filter', 'CtsNoPermissionTestCases25[secondary_user]', '--include-filter', 'CtsNoPermissionTestCases[secondary_user]', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsNoPermission',
+        target_plan=None,
+        bundle='x86',
+        uri='DEV',
+        use_jdk9=True,
+        timeout=9000)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.x86.CtsOmapi b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsOmapi
new file mode 100644
index 0000000..9e3508c
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsOmapi
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.x86.CtsOmapi'
+ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
+DEPENDENCIES = 'arc, cts_abi_x86'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsOmapiTestCases, CtsOmapiTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.x86.CtsOmapi',
+        test_name='cheets_CTS_R.internal.x86.CtsOmapi',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsOmapiTestCases', '--include-filter', 'CtsOmapiTestCases[secondary_user]', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsOmapi',
+        target_plan=None,
+        bundle='x86',
+        uri='DEV',
+        use_jdk9=True,
+        timeout=5400)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.x86.CtsOpenG b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsOpenG
new file mode 100644
index 0000000..f4befae
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsOpenG
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.x86.CtsOpenG'
+ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
+DEPENDENCIES = 'arc, cts_abi_x86'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsOpenGLTestCases, CtsOpenGLTestCases[secondary_user], CtsOpenGlPerf2TestCases, CtsOpenGlPerf2TestCases[secondary_user], CtsOpenGlPerfTestCases of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.x86.CtsOpenG',
+        test_name='cheets_CTS_R.internal.x86.CtsOpenG',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsOpenGLTestCases', '--include-filter', 'CtsOpenGLTestCases[secondary_user]', '--include-filter', 'CtsOpenGlPerf2TestCases', '--include-filter', 'CtsOpenGlPerf2TestCases[secondary_user]', '--include-filter', 'CtsOpenGlPerfTestCases', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsOpenG',
+        target_plan=None,
+        bundle='x86',
+        uri='DEV',
+        use_jdk9=True,
+        timeout=10800)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.x86.CtsOs b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsOs
new file mode 100644
index 0000000..b616a25
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsOs
@@ -0,0 +1,36 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.x86.CtsOs'
+ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
+DEPENDENCIES = 'arc, cts_abi_x86'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsOsHostTestCases, CtsOsHostTestCases[instant], CtsOsHostTestCases[secondary_user], CtsOsTestCases, CtsOsTestCases[instant] of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.x86.CtsOs',
+        test_name='cheets_CTS_R.internal.x86.CtsOs',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsOsHostTestCases', '--include-filter', 'CtsOsHostTestCases[instant]', '--include-filter', 'CtsOsHostTestCases[secondary_user]', '--include-filter', 'CtsOsTestCases', '--include-filter', 'CtsOsTestCases[instant]', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsOs',
+        target_plan=None,
+        bundle='x86',
+        uri='DEV',
+        login_precondition_commands=['lsblk -do NAME,RM | sed -n s/1$//p | xargs -n1 eject'],
+        use_jdk9=True,
+        timeout=10800)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.x86.CtsPackage b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsPackage
new file mode 100644
index 0000000..eca7aa6
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsPackage
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.x86.CtsPackage'
+ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
+DEPENDENCIES = 'arc, cts_abi_x86'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsPackageInstallAppOpDefaultTestCases, CtsPackageInstallAppOpDefaultTestCases[instant], CtsPackageInstallAppOpDefaultTestCases[secondary_user], CtsPackageInstallAppOpDeniedTestCases, CtsPackageInstallAppOpDeniedTestCases[instant], CtsPackageInstallAppOpDeniedTestCases[secondary_user], CtsPackageInstallTestCases, CtsPackageInstallTestCases[instant], CtsPackageInstallTestCases[secondary_user], CtsPackageInstallerTapjackingTestCases, CtsPackageInstallerTapjackingTestCases[secondary_user], CtsPackageUninstallTestCases, CtsPackageUninstallTestCases[secondary_user], CtsPackageWatchdogTestCases, CtsPackageWatchdogTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.x86.CtsPackage',
+        test_name='cheets_CTS_R.internal.x86.CtsPackage',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsPackageInstallAppOpDefaultTestCases', '--include-filter', 'CtsPackageInstallAppOpDefaultTestCases[instant]', '--include-filter', 'CtsPackageInstallAppOpDefaultTestCases[secondary_user]', '--include-filter', 'CtsPackageInstallAppOpDeniedTestCases', '--include-filter', 'CtsPackageInstallAppOpDeniedTestCases[instant]', '--include-filter', 'CtsPackageInstallAppOpDeniedTestCases[secondary_user]', '--include-filter', 'CtsPackageInstallTestCases', '--include-filter', 'CtsPackageInstallTestCases[instant]', '--include-filter', 'CtsPackageInstallTestCases[secondary_user]', '--include-filter', 'CtsPackageInstallerTapjackingTestCases', '--include-filter', 'CtsPackageInstallerTapjackingTestCases[secondary_user]', '--include-filter', 'CtsPackageUninstallTestCases', '--include-filter', 'CtsPackageUninstallTestCases[secondary_user]', '--include-filter', 'CtsPackageWatchdogTestCases', '--include-filter', 'CtsPackageWatchdogTestCases[secondary_user]', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsPackage',
+        target_plan=None,
+        bundle='x86',
+        uri='DEV',
+        use_jdk9=True,
+        timeout=28800)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.x86.CtsPdf b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsPdf
new file mode 100644
index 0000000..3296b87
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsPdf
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.x86.CtsPdf'
+ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
+DEPENDENCIES = 'arc, cts_abi_x86'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsPdfTestCases, CtsPdfTestCases[instant], CtsPdfTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.x86.CtsPdf',
+        test_name='cheets_CTS_R.internal.x86.CtsPdf',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsPdfTestCases', '--include-filter', 'CtsPdfTestCases[instant]', '--include-filter', 'CtsPdfTestCases[secondary_user]', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsPdf',
+        target_plan=None,
+        bundle='x86',
+        uri='DEV',
+        use_jdk9=True,
+        timeout=7200)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.x86.CtsPerfetto b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsPerfetto
new file mode 100644
index 0000000..d900b16
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsPerfetto
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.x86.CtsPerfetto'
+ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
+DEPENDENCIES = 'arc, cts_abi_x86'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsPerfettoTestCases, CtsPerfettoTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.x86.CtsPerfetto',
+        test_name='cheets_CTS_R.internal.x86.CtsPerfetto',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsPerfettoTestCases', '--include-filter', 'CtsPerfettoTestCases[secondary_user]', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsPerfetto',
+        target_plan=None,
+        bundle='x86',
+        uri='DEV',
+        use_jdk9=True,
+        timeout=5400)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.x86.CtsPerfettoTestCases.ctshardware b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsPerfettoTestCases.ctshardware
new file mode 100644
index 0000000..4c476cb
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsPerfettoTestCases.ctshardware
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.x86.CtsPerfettoTestCases.ctshardware'
+ATTRIBUTES = 'suite:arc-cts-hardware'
+DEPENDENCIES = 'arc, cts_abi_x86'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsPerfettoTestCases of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.x86.CtsPerfettoTestCases.ctshardware',
+        test_name='cheets_CTS_R.internal.x86.CtsPerfettoTestCases.ctshardware',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsPerfettoTestCases', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsPerfettoTestCases',
+        target_plan=None,
+        bundle='x86',
+        uri='LATEST',
+        use_jdk9=True,
+        timeout=3600)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.x86.CtsPermission b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsPermission
new file mode 100644
index 0000000..24c49e3
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsPermission
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.x86.CtsPermission'
+ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
+DEPENDENCIES = 'arc, cts_abi_x86'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsPermission2TestCases, CtsPermission2TestCases[instant], CtsPermission3TestCases, CtsPermission3TestCases[secondary_user], CtsPermissionTestCases, CtsPermissionTestCasesSdk28, CtsPermissionTestCasesSdk28[instant], CtsPermissionTestCasesSdk28[secondary_user], CtsPermissionTestCasesTelephony, CtsPermissionTestCasesTelephony[instant], CtsPermissionTestCasesTelephony[secondary_user], CtsPermissionTestCases[instant] of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.x86.CtsPermission',
+        test_name='cheets_CTS_R.internal.x86.CtsPermission',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsPermission2TestCases', '--include-filter', 'CtsPermission2TestCases[instant]', '--include-filter', 'CtsPermission3TestCases', '--include-filter', 'CtsPermission3TestCases[secondary_user]', '--include-filter', 'CtsPermissionTestCases', '--include-filter', 'CtsPermissionTestCasesSdk28', '--include-filter', 'CtsPermissionTestCasesSdk28[instant]', '--include-filter', 'CtsPermissionTestCasesSdk28[secondary_user]', '--include-filter', 'CtsPermissionTestCasesTelephony', '--include-filter', 'CtsPermissionTestCasesTelephony[instant]', '--include-filter', 'CtsPermissionTestCasesTelephony[secondary_user]', '--include-filter', 'CtsPermissionTestCases[instant]', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsPermission',
+        target_plan=None,
+        bundle='x86',
+        uri='DEV',
+        use_jdk9=True,
+        timeout=23400)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.x86.CtsPermissionTestCases.camera.ctshardware b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsPermissionTestCases.camera.ctshardware
new file mode 100644
index 0000000..67a0764
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsPermissionTestCases.camera.ctshardware
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.x86.CtsPermissionTestCases.camera.ctshardware'
+ATTRIBUTES = 'suite:arc-cts-hardware'
+DEPENDENCIES = 'arc, cts_abi_x86'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsPermissionTestCases.camera of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.x86.CtsPermissionTestCases.camera.ctshardware',
+        test_name='cheets_CTS_R.internal.x86.CtsPermissionTestCases.camera.ctshardware',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsPermissionTestCases android.permission.cts.CameraPermissionTest', '--include-filter', 'CtsPermissionTestCases android.permission.cts.Camera2PermissionTest', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsPermissionTestCases.camera',
+        target_plan=None,
+        bundle='x86',
+        uri='LATEST',
+        use_jdk9=True,
+        timeout=3600)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.x86.CtsPreference b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsPreference
new file mode 100644
index 0000000..0913dc2
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsPreference
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.x86.CtsPreference'
+ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
+DEPENDENCIES = 'arc, cts_abi_x86'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsPreferenceTestCases, CtsPreferenceTestCases[instant], CtsPreferenceTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.x86.CtsPreference',
+        test_name='cheets_CTS_R.internal.x86.CtsPreference',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsPreferenceTestCases', '--include-filter', 'CtsPreferenceTestCases[instant]', '--include-filter', 'CtsPreferenceTestCases[secondary_user]', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsPreference',
+        target_plan=None,
+        bundle='x86',
+        uri='DEV',
+        use_jdk9=True,
+        timeout=7200)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.x86.CtsPrint b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsPrint
new file mode 100644
index 0000000..d40bf6f
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsPrint
@@ -0,0 +1,36 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.x86.CtsPrint'
+ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
+DEPENDENCIES = 'arc, cts_abi_x86'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsPrintTestCases, CtsPrintTestCases[instant], CtsPrintTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        use_helpers=True,
+        tag='internal.x86.CtsPrint',
+        test_name='cheets_CTS_R.internal.x86.CtsPrint',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsPrintTestCases', '--include-filter', 'CtsPrintTestCases[instant]', '--include-filter', 'CtsPrintTestCases[secondary_user]', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsPrint',
+        target_plan=None,
+        bundle='x86',
+        uri='DEV',
+        use_jdk9=True,
+        timeout=10800)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.x86.CtsProto b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsProto
new file mode 100644
index 0000000..d19f913
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsProto
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.x86.CtsProto'
+ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
+DEPENDENCIES = 'arc, cts_abi_x86'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsProtoTestCases, CtsProtoTestCases[instant], CtsProtoTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.x86.CtsProto',
+        test_name='cheets_CTS_R.internal.x86.CtsProto',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsProtoTestCases', '--include-filter', 'CtsProtoTestCases[instant]', '--include-filter', 'CtsProtoTestCases[secondary_user]', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsProto',
+        target_plan=None,
+        bundle='x86',
+        uri='DEV',
+        use_jdk9=True,
+        timeout=7200)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.x86.CtsProvider b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsProvider
new file mode 100644
index 0000000..7adb01b
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsProvider
@@ -0,0 +1,36 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.x86.CtsProvider'
+ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
+DEPENDENCIES = 'arc, cts_abi_x86'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsProviderTestCases, CtsProviderTestCases[secondary_user], CtsProviderUiTestCases of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.x86.CtsProvider',
+        test_name='cheets_CTS_R.internal.x86.CtsProvider',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsProviderTestCases', '--include-filter', 'CtsProviderTestCases[secondary_user]', '--include-filter', 'CtsProviderUiTestCases', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsProvider',
+        target_plan=None,
+        bundle='x86',
+        uri='DEV',
+        login_precondition_commands=['lsblk -do NAME,RM | sed -n s/1$//p | xargs -n1 eject'],
+        use_jdk9=True,
+        timeout=7200)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.x86.CtsQuickAccessWallet b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsQuickAccessWallet
new file mode 100644
index 0000000..3b90e53
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsQuickAccessWallet
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.x86.CtsQuickAccessWallet'
+ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
+DEPENDENCIES = 'arc, cts_abi_x86'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsQuickAccessWalletTestCases, CtsQuickAccessWalletTestCases[instant], CtsQuickAccessWalletTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.x86.CtsQuickAccessWallet',
+        test_name='cheets_CTS_R.internal.x86.CtsQuickAccessWallet',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsQuickAccessWalletTestCases', '--include-filter', 'CtsQuickAccessWalletTestCases[instant]', '--include-filter', 'CtsQuickAccessWalletTestCases[secondary_user]', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsQuickAccessWallet',
+        target_plan=None,
+        bundle='x86',
+        uri='DEV',
+        use_jdk9=True,
+        timeout=7200)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.x86.CtsRenderscript b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsRenderscript
new file mode 100644
index 0000000..48ab27b
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsRenderscript
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.x86.CtsRenderscript'
+ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
+DEPENDENCIES = 'arc, cts_abi_x86'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsRenderscriptLegacyTestCases, CtsRenderscriptLegacyTestCases[secondary_user], CtsRenderscriptTestCases, CtsRenderscriptTestCases[instant], CtsRenderscriptTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.x86.CtsRenderscript',
+        test_name='cheets_CTS_R.internal.x86.CtsRenderscript',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsRenderscriptLegacyTestCases', '--include-filter', 'CtsRenderscriptLegacyTestCases[secondary_user]', '--include-filter', 'CtsRenderscriptTestCases', '--include-filter', 'CtsRenderscriptTestCases[instant]', '--include-filter', 'CtsRenderscriptTestCases[secondary_user]', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsRenderscript',
+        target_plan=None,
+        bundle='x86',
+        uri='DEV',
+        use_jdk9=True,
+        timeout=10800)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.x86.CtsResolverService b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsResolverService
new file mode 100644
index 0000000..d1f6674
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsResolverService
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.x86.CtsResolverService'
+ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
+DEPENDENCIES = 'arc, cts_abi_x86'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsResolverServiceTestCases, CtsResolverServiceTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.x86.CtsResolverService',
+        test_name='cheets_CTS_R.internal.x86.CtsResolverService',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsResolverServiceTestCases', '--include-filter', 'CtsResolverServiceTestCases[secondary_user]', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsResolverService',
+        target_plan=None,
+        bundle='x86',
+        uri='DEV',
+        use_jdk9=True,
+        timeout=5400)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.x86.CtsResourcesLoader b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsResourcesLoader
new file mode 100644
index 0000000..7721840
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsResourcesLoader
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.x86.CtsResourcesLoader'
+ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
+DEPENDENCIES = 'arc, cts_abi_x86'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsResourcesLoaderTests, CtsResourcesLoaderTests[secondary_user] of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.x86.CtsResourcesLoader',
+        test_name='cheets_CTS_R.internal.x86.CtsResourcesLoader',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsResourcesLoaderTests', '--include-filter', 'CtsResourcesLoaderTests[secondary_user]', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsResourcesLoader',
+        target_plan=None,
+        bundle='x86',
+        uri='DEV',
+        use_jdk9=True,
+        timeout=5400)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.x86.CtsRole b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsRole
new file mode 100644
index 0000000..ca5d5c1
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsRole
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.x86.CtsRole'
+ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
+DEPENDENCIES = 'arc, cts_abi_x86'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsRoleTestCases, CtsRoleTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.x86.CtsRole',
+        test_name='cheets_CTS_R.internal.x86.CtsRole',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsRoleTestCases', '--include-filter', 'CtsRoleTestCases[secondary_user]', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsRole',
+        target_plan=None,
+        bundle='x86',
+        uri='DEV',
+        use_jdk9=True,
+        timeout=5400)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.x86.CtsRollbackManagerHostTestCases b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsRollbackManagerHostTestCases
new file mode 100644
index 0000000..3d375cc
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsRollbackManagerHostTestCases
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.x86.CtsRollbackManagerHostTestCases'
+ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
+DEPENDENCIES = 'arc, cts_abi_x86'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsRollbackManagerHostTestCases of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.x86.CtsRollbackManagerHostTestCases',
+        test_name='cheets_CTS_R.internal.x86.CtsRollbackManagerHostTestCases',
+        run_template=['run', 'commandAndExit', 'cts', '--module', 'CtsRollbackManagerHostTestCases', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsRollbackManagerHostTestCases',
+        target_plan=None,
+        bundle='x86',
+        uri='DEV',
+        use_jdk9=True,
+        timeout=3600)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.x86.CtsRs b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsRs
new file mode 100644
index 0000000..8ce397a
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsRs
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.x86.CtsRs'
+ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
+DEPENDENCIES = 'arc, cts_abi_x86'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsRsBlasTestCases, CtsRsBlasTestCases[secondary_user], CtsRsCppTestCases, CtsRsCppTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.x86.CtsRs',
+        test_name='cheets_CTS_R.internal.x86.CtsRs',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsRsBlasTestCases', '--include-filter', 'CtsRsBlasTestCases[secondary_user]', '--include-filter', 'CtsRsCppTestCases', '--include-filter', 'CtsRsCppTestCases[secondary_user]', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsRs',
+        target_plan=None,
+        bundle='x86',
+        uri='DEV',
+        use_jdk9=True,
+        timeout=9000)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.x86.CtsSample b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsSample
new file mode 100644
index 0000000..8bf877f
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsSample
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.x86.CtsSample'
+ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
+DEPENDENCIES = 'arc, cts_abi_x86'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsSampleDeviceTestCases, CtsSampleDeviceTestCases[instant], CtsSampleDeviceTestCases[secondary_user], CtsSampleHostTestCases, CtsSampleHostTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.x86.CtsSample',
+        test_name='cheets_CTS_R.internal.x86.CtsSample',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsSampleDeviceTestCases', '--include-filter', 'CtsSampleDeviceTestCases[instant]', '--include-filter', 'CtsSampleDeviceTestCases[secondary_user]', '--include-filter', 'CtsSampleHostTestCases', '--include-filter', 'CtsSampleHostTestCases[secondary_user]', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsSample',
+        target_plan=None,
+        bundle='x86',
+        uri='DEV',
+        use_jdk9=True,
+        timeout=10800)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.x86.CtsSax b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsSax
new file mode 100644
index 0000000..7ff1843
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsSax
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.x86.CtsSax'
+ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
+DEPENDENCIES = 'arc, cts_abi_x86'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsSaxTestCases, CtsSaxTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.x86.CtsSax',
+        test_name='cheets_CTS_R.internal.x86.CtsSax',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsSaxTestCases', '--include-filter', 'CtsSaxTestCases[secondary_user]', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsSax',
+        target_plan=None,
+        bundle='x86',
+        uri='DEV',
+        use_jdk9=True,
+        timeout=5400)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.x86.CtsScopedStorageHostTest b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsScopedStorageHostTest
new file mode 100644
index 0000000..1cf54ad
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsScopedStorageHostTest
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.x86.CtsScopedStorageHostTest'
+ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
+DEPENDENCIES = 'arc, cts_abi_x86'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsScopedStorageHostTest, CtsScopedStorageHostTest[instant] of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.x86.CtsScopedStorageHostTest',
+        test_name='cheets_CTS_R.internal.x86.CtsScopedStorageHostTest',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsScopedStorageHostTest', '--include-filter', 'CtsScopedStorageHostTest[instant]', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsScopedStorageHostTest',
+        target_plan=None,
+        bundle='x86',
+        uri='DEV',
+        use_jdk9=True,
+        timeout=5400)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.x86.CtsSdkExtensions b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsSdkExtensions
new file mode 100644
index 0000000..677bd49
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsSdkExtensions
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.x86.CtsSdkExtensions'
+ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
+DEPENDENCIES = 'arc, cts_abi_x86'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsSdkExtensionsTestCases, CtsSdkExtensionsTestCases[instant], CtsSdkExtensionsTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.x86.CtsSdkExtensions',
+        test_name='cheets_CTS_R.internal.x86.CtsSdkExtensions',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsSdkExtensionsTestCases', '--include-filter', 'CtsSdkExtensionsTestCases[instant]', '--include-filter', 'CtsSdkExtensionsTestCases[secondary_user]', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsSdkExtensions',
+        target_plan=None,
+        bundle='x86',
+        uri='DEV',
+        use_jdk9=True,
+        timeout=7200)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.x86.CtsSeccompHost b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsSeccompHost
new file mode 100644
index 0000000..e4bc700
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsSeccompHost
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.x86.CtsSeccompHost'
+ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
+DEPENDENCIES = 'arc, cts_abi_x86'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsSeccompHostTestCases, CtsSeccompHostTestCases[instant], CtsSeccompHostTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.x86.CtsSeccompHost',
+        test_name='cheets_CTS_R.internal.x86.CtsSeccompHost',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsSeccompHostTestCases', '--include-filter', 'CtsSeccompHostTestCases[instant]', '--include-filter', 'CtsSeccompHostTestCases[secondary_user]', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsSeccompHost',
+        target_plan=None,
+        bundle='x86',
+        uri='DEV',
+        use_jdk9=True,
+        timeout=7200)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.x86.CtsSecure b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsSecure
new file mode 100644
index 0000000..1072cf0
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsSecure
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.x86.CtsSecure'
+ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
+DEPENDENCIES = 'arc, cts_abi_x86'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsSecureElementAccessControlTestCases1, CtsSecureElementAccessControlTestCases1[secondary_user], CtsSecureElementAccessControlTestCases2, CtsSecureElementAccessControlTestCases2[secondary_user], CtsSecureElementAccessControlTestCases3, CtsSecureElementAccessControlTestCases3[secondary_user], CtsSecureFrpInstallTestCases, CtsSecureFrpInstallTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.x86.CtsSecure',
+        test_name='cheets_CTS_R.internal.x86.CtsSecure',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsSecureElementAccessControlTestCases1', '--include-filter', 'CtsSecureElementAccessControlTestCases1[secondary_user]', '--include-filter', 'CtsSecureElementAccessControlTestCases2', '--include-filter', 'CtsSecureElementAccessControlTestCases2[secondary_user]', '--include-filter', 'CtsSecureElementAccessControlTestCases3', '--include-filter', 'CtsSecureElementAccessControlTestCases3[secondary_user]', '--include-filter', 'CtsSecureFrpInstallTestCases', '--include-filter', 'CtsSecureFrpInstallTestCases[secondary_user]', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsSecure',
+        target_plan=None,
+        bundle='x86',
+        uri='DEV',
+        use_jdk9=True,
+        timeout=16200)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.x86.CtsSecurity b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsSecurity
new file mode 100644
index 0000000..0f15271
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsSecurity
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.x86.CtsSecurity'
+ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
+DEPENDENCIES = 'arc, cts_abi_x86'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'LONG'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsSecurityBulletinHostTestCases, CtsSecurityBulletinHostTestCases[secondary_user], CtsSecurityHostTestCases, CtsSecurityHostTestCases[secondary_user], CtsSecurityTestCases, CtsSecurityTestCases[instant], CtsSecurityTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.x86.CtsSecurity',
+        test_name='cheets_CTS_R.internal.x86.CtsSecurity',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsSecurityBulletinHostTestCases', '--include-filter', 'CtsSecurityBulletinHostTestCases[secondary_user]', '--include-filter', 'CtsSecurityHostTestCases', '--include-filter', 'CtsSecurityHostTestCases[secondary_user]', '--include-filter', 'CtsSecurityTestCases', '--include-filter', 'CtsSecurityTestCases[instant]', '--include-filter', 'CtsSecurityTestCases[secondary_user]', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsSecurity',
+        target_plan=None,
+        bundle='x86',
+        uri='DEV',
+        use_jdk9=True,
+        timeout=154800)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.x86.CtsSelinux b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsSelinux
new file mode 100644
index 0000000..b41e6d2
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsSelinux
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.x86.CtsSelinux'
+ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
+DEPENDENCIES = 'arc, cts_abi_x86'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsSelinuxEphemeralTestCases, CtsSelinuxEphemeralTestCases[instant], CtsSelinuxTargetSdk25TestCases, CtsSelinuxTargetSdk25TestCases[secondary_user], CtsSelinuxTargetSdk27TestCases, CtsSelinuxTargetSdk27TestCases[secondary_user], CtsSelinuxTargetSdk28TestCases, CtsSelinuxTargetSdk28TestCases[secondary_user], CtsSelinuxTargetSdk29TestCases, CtsSelinuxTargetSdk29TestCases[secondary_user], CtsSelinuxTargetSdkCurrentTestCases, CtsSelinuxTargetSdkCurrentTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.x86.CtsSelinux',
+        test_name='cheets_CTS_R.internal.x86.CtsSelinux',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsSelinuxEphemeralTestCases', '--include-filter', 'CtsSelinuxEphemeralTestCases[instant]', '--include-filter', 'CtsSelinuxTargetSdk25TestCases', '--include-filter', 'CtsSelinuxTargetSdk25TestCases[secondary_user]', '--include-filter', 'CtsSelinuxTargetSdk27TestCases', '--include-filter', 'CtsSelinuxTargetSdk27TestCases[secondary_user]', '--include-filter', 'CtsSelinuxTargetSdk28TestCases', '--include-filter', 'CtsSelinuxTargetSdk28TestCases[secondary_user]', '--include-filter', 'CtsSelinuxTargetSdk29TestCases', '--include-filter', 'CtsSelinuxTargetSdk29TestCases[secondary_user]', '--include-filter', 'CtsSelinuxTargetSdkCurrentTestCases', '--include-filter', 'CtsSelinuxTargetSdkCurrentTestCases[secondary_user]', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsSelinux',
+        target_plan=None,
+        bundle='x86',
+        uri='DEV',
+        use_jdk9=True,
+        timeout=23400)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.x86.CtsSensor b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsSensor
new file mode 100644
index 0000000..82247a2
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsSensor
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.x86.CtsSensor'
+ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild, suite:arc-cts-unibuild-hw'
+DEPENDENCIES = 'arc, cts_abi_x86'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsSensorTestCases, CtsSensorTestCases[instant], CtsSensorTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.x86.CtsSensor',
+        test_name='cheets_CTS_R.internal.x86.CtsSensor',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsSensorTestCases', '--include-filter', 'CtsSensorTestCases[instant]', '--include-filter', 'CtsSensorTestCases[secondary_user]', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsSensor',
+        target_plan=None,
+        bundle='x86',
+        uri='DEV',
+        use_jdk9=True,
+        timeout=12600)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.x86.CtsSensorTestCases.ctshardware b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsSensorTestCases.ctshardware
new file mode 100644
index 0000000..646c5b6
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsSensorTestCases.ctshardware
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.x86.CtsSensorTestCases.ctshardware'
+ATTRIBUTES = 'suite:arc-cts-hardware'
+DEPENDENCIES = 'arc, cts_abi_x86'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsSensorTestCases of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.x86.CtsSensorTestCases.ctshardware',
+        test_name='cheets_CTS_R.internal.x86.CtsSensorTestCases.ctshardware',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsSensorTestCases', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsSensorTestCases',
+        target_plan=None,
+        bundle='x86',
+        uri='LATEST',
+        use_jdk9=True,
+        timeout=7200)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.x86.CtsSettings b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsSettings
new file mode 100644
index 0000000..a0e14ed
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsSettings
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.x86.CtsSettings'
+ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
+DEPENDENCIES = 'arc, cts_abi_x86'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsSettingsHostTestCases, CtsSettingsTestCases, CtsSettingsTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.x86.CtsSettings',
+        test_name='cheets_CTS_R.internal.x86.CtsSettings',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsSettingsHostTestCases', '--include-filter', 'CtsSettingsTestCases', '--include-filter', 'CtsSettingsTestCases[secondary_user]', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsSettings',
+        target_plan=None,
+        bundle='x86',
+        uri='DEV',
+        use_jdk9=True,
+        timeout=7200)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.x86.CtsSharedLibsApiSignature b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsSharedLibsApiSignature
new file mode 100644
index 0000000..b9405e9
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsSharedLibsApiSignature
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.x86.CtsSharedLibsApiSignature'
+ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
+DEPENDENCIES = 'arc, cts_abi_x86'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsSharedLibsApiSignatureTestCases, CtsSharedLibsApiSignatureTestCases[instant], CtsSharedLibsApiSignatureTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.x86.CtsSharedLibsApiSignature',
+        test_name='cheets_CTS_R.internal.x86.CtsSharedLibsApiSignature',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsSharedLibsApiSignatureTestCases', '--include-filter', 'CtsSharedLibsApiSignatureTestCases[instant]', '--include-filter', 'CtsSharedLibsApiSignatureTestCases[secondary_user]', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsSharedLibsApiSignature',
+        target_plan=None,
+        bundle='x86',
+        uri='DEV',
+        use_jdk9=True,
+        timeout=7200)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.x86.CtsSharesheet b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsSharesheet
new file mode 100644
index 0000000..0206818
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsSharesheet
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.x86.CtsSharesheet'
+ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
+DEPENDENCIES = 'arc, cts_abi_x86'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsSharesheetTestCases, CtsSharesheetTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.x86.CtsSharesheet',
+        test_name='cheets_CTS_R.internal.x86.CtsSharesheet',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsSharesheetTestCases', '--include-filter', 'CtsSharesheetTestCases[secondary_user]', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsSharesheet',
+        target_plan=None,
+        bundle='x86',
+        uri='DEV',
+        use_jdk9=True,
+        timeout=5400)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.x86.CtsShortcut b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsShortcut
new file mode 100644
index 0000000..1f3daa1
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsShortcut
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.x86.CtsShortcut'
+ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
+DEPENDENCIES = 'arc, cts_abi_x86'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsShortcutHostTestCases, CtsShortcutManagerLauncher1, CtsShortcutManagerLauncher1[secondary_user], CtsShortcutManagerLauncher2, CtsShortcutManagerLauncher2[secondary_user], CtsShortcutManagerLauncher3, CtsShortcutManagerLauncher3[secondary_user], CtsShortcutManagerLauncher4, CtsShortcutManagerLauncher4[secondary_user], CtsShortcutManagerPackage1, CtsShortcutManagerPackage1[secondary_user], CtsShortcutManagerPackage2, CtsShortcutManagerPackage2[secondary_user], CtsShortcutManagerPackage3, CtsShortcutManagerPackage3[secondary_user], CtsShortcutManagerPackage4, CtsShortcutManagerPackage4[secondary_user], CtsShortcutManagerTestCases, CtsShortcutManagerTestCases[secondary_user], CtsShortcutManagerThrottlingTest, CtsShortcutManagerThrottlingTest[secondary_user] of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.x86.CtsShortcut',
+        test_name='cheets_CTS_R.internal.x86.CtsShortcut',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsShortcutHostTestCases', '--include-filter', 'CtsShortcutManagerLauncher1', '--include-filter', 'CtsShortcutManagerLauncher1[secondary_user]', '--include-filter', 'CtsShortcutManagerLauncher2', '--include-filter', 'CtsShortcutManagerLauncher2[secondary_user]', '--include-filter', 'CtsShortcutManagerLauncher3', '--include-filter', 'CtsShortcutManagerLauncher3[secondary_user]', '--include-filter', 'CtsShortcutManagerLauncher4', '--include-filter', 'CtsShortcutManagerLauncher4[secondary_user]', '--include-filter', 'CtsShortcutManagerPackage1', '--include-filter', 'CtsShortcutManagerPackage1[secondary_user]', '--include-filter', 'CtsShortcutManagerPackage2', '--include-filter', 'CtsShortcutManagerPackage2[secondary_user]', '--include-filter', 'CtsShortcutManagerPackage3', '--include-filter', 'CtsShortcutManagerPackage3[secondary_user]', '--include-filter', 'CtsShortcutManagerPackage4', '--include-filter', 'CtsShortcutManagerPackage4[secondary_user]', '--include-filter', 'CtsShortcutManagerTestCases', '--include-filter', 'CtsShortcutManagerTestCases[secondary_user]', '--include-filter', 'CtsShortcutManagerThrottlingTest', '--include-filter', 'CtsShortcutManagerThrottlingTest[secondary_user]', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsShortcut',
+        target_plan=None,
+        bundle='x86',
+        uri='DEV',
+        use_jdk9=True,
+        timeout=39600)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.x86.CtsSignedConfigHost b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsSignedConfigHost
new file mode 100644
index 0000000..9cd4968
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsSignedConfigHost
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.x86.CtsSignedConfigHost'
+ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
+DEPENDENCIES = 'arc, cts_abi_x86'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsSignedConfigHostTestCases, CtsSignedConfigHostTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.x86.CtsSignedConfigHost',
+        test_name='cheets_CTS_R.internal.x86.CtsSignedConfigHost',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsSignedConfigHostTestCases', '--include-filter', 'CtsSignedConfigHostTestCases[secondary_user]', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsSignedConfigHost',
+        target_plan=None,
+        bundle='x86',
+        uri='DEV',
+        use_jdk9=True,
+        timeout=5400)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.x86.CtsSimRestrictedApis b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsSimRestrictedApis
new file mode 100644
index 0000000..899a215
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsSimRestrictedApis
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.x86.CtsSimRestrictedApis'
+ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
+DEPENDENCIES = 'arc, cts_abi_x86'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsSimRestrictedApisTestCases, CtsSimRestrictedApisTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.x86.CtsSimRestrictedApis',
+        test_name='cheets_CTS_R.internal.x86.CtsSimRestrictedApis',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsSimRestrictedApisTestCases', '--include-filter', 'CtsSimRestrictedApisTestCases[secondary_user]', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsSimRestrictedApis',
+        target_plan=None,
+        bundle='x86',
+        uri='DEV',
+        use_jdk9=True,
+        timeout=5400)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.x86.CtsSimpleCpu b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsSimpleCpu
new file mode 100644
index 0000000..7c61527
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsSimpleCpu
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.x86.CtsSimpleCpu'
+ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
+DEPENDENCIES = 'arc, cts_abi_x86'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsSimpleCpuTestCases, CtsSimpleCpuTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.x86.CtsSimpleCpu',
+        test_name='cheets_CTS_R.internal.x86.CtsSimpleCpu',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsSimpleCpuTestCases', '--include-filter', 'CtsSimpleCpuTestCases[secondary_user]', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsSimpleCpu',
+        target_plan=None,
+        bundle='x86',
+        uri='DEV',
+        use_jdk9=True,
+        timeout=5400)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.x86.CtsSimpleperfTestCases b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsSimpleperfTestCases
new file mode 100644
index 0000000..ab8a4df
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsSimpleperfTestCases
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.x86.CtsSimpleperfTestCases'
+ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
+DEPENDENCIES = 'arc, cts_abi_x86'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsSimpleperfTestCases of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.x86.CtsSimpleperfTestCases',
+        test_name='cheets_CTS_R.internal.x86.CtsSimpleperfTestCases',
+        run_template=['run', 'commandAndExit', 'cts', '--module', 'CtsSimpleperfTestCases', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsSimpleperfTestCases',
+        target_plan=None,
+        bundle='x86',
+        uri='DEV',
+        use_jdk9=True,
+        timeout=3600)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.x86.CtsSkQP b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsSkQP
new file mode 100644
index 0000000..f35fcc5
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsSkQP
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.x86.CtsSkQP'
+ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
+DEPENDENCIES = 'arc, cts_abi_x86'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsSkQPTestCases, CtsSkQPTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.x86.CtsSkQP',
+        test_name='cheets_CTS_R.internal.x86.CtsSkQP',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsSkQPTestCases', '--include-filter', 'CtsSkQPTestCases[secondary_user]', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsSkQP',
+        target_plan=None,
+        bundle='x86',
+        uri='DEV',
+        use_jdk9=True,
+        timeout=5400)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.x86.CtsSlice b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsSlice
new file mode 100644
index 0000000..d5abaad
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsSlice
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.x86.CtsSlice'
+ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
+DEPENDENCIES = 'arc, cts_abi_x86'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsSliceTestCases, CtsSliceTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.x86.CtsSlice',
+        test_name='cheets_CTS_R.internal.x86.CtsSlice',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsSliceTestCases', '--include-filter', 'CtsSliceTestCases[secondary_user]', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsSlice',
+        target_plan=None,
+        bundle='x86',
+        uri='DEV',
+        use_jdk9=True,
+        timeout=5400)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.x86.CtsSoundTrigger b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsSoundTrigger
new file mode 100644
index 0000000..437de9a
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsSoundTrigger
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.x86.CtsSoundTrigger'
+ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
+DEPENDENCIES = 'arc, cts_abi_x86'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsSoundTriggerTestCases, CtsSoundTriggerTestCases[instant], CtsSoundTriggerTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.x86.CtsSoundTrigger',
+        test_name='cheets_CTS_R.internal.x86.CtsSoundTrigger',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsSoundTriggerTestCases', '--include-filter', 'CtsSoundTriggerTestCases[instant]', '--include-filter', 'CtsSoundTriggerTestCases[secondary_user]', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsSoundTrigger',
+        target_plan=None,
+        bundle='x86',
+        uri='DEV',
+        use_jdk9=True,
+        timeout=7200)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.x86.CtsSpeech b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsSpeech
new file mode 100644
index 0000000..8966899
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsSpeech
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.x86.CtsSpeech'
+ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
+DEPENDENCIES = 'arc, cts_abi_x86'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsSpeechTestCases, CtsSpeechTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.x86.CtsSpeech',
+        test_name='cheets_CTS_R.internal.x86.CtsSpeech',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsSpeechTestCases', '--include-filter', 'CtsSpeechTestCases[secondary_user]', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsSpeech',
+        target_plan=None,
+        bundle='x86',
+        uri='DEV',
+        use_jdk9=True,
+        timeout=5400)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.x86.CtsStagedInstallHostTestCases b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsStagedInstallHostTestCases
new file mode 100644
index 0000000..eea5424
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsStagedInstallHostTestCases
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.x86.CtsStagedInstallHostTestCases'
+ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
+DEPENDENCIES = 'arc, cts_abi_x86'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsStagedInstallHostTestCases of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.x86.CtsStagedInstallHostTestCases',
+        test_name='cheets_CTS_R.internal.x86.CtsStagedInstallHostTestCases',
+        run_template=['run', 'commandAndExit', 'cts', '--module', 'CtsStagedInstallHostTestCases', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsStagedInstallHostTestCases',
+        target_plan=None,
+        bundle='x86',
+        uri='DEV',
+        use_jdk9=True,
+        timeout=3600)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.x86.CtsStatsdHost b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsStatsdHost
new file mode 100644
index 0000000..4588718
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsStatsdHost
@@ -0,0 +1,36 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.x86.CtsStatsdHost'
+ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
+DEPENDENCIES = 'arc, cts_abi_x86'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsStatsdHostTestCases, CtsStatsdHostTestCases[instant], CtsStatsdHostTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.x86.CtsStatsdHost',
+        test_name='cheets_CTS_R.internal.x86.CtsStatsdHost',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsStatsdHostTestCases', '--include-filter', 'CtsStatsdHostTestCases[instant]', '--include-filter', 'CtsStatsdHostTestCases[secondary_user]', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsStatsdHost',
+        target_plan=None,
+        bundle='x86',
+        uri='DEV',
+        use_jdk9=True,
+        use_old_adb=True,
+        timeout=12600)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.x86.CtsStrictJavaPackages b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsStrictJavaPackages
new file mode 100644
index 0000000..9b6c755
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsStrictJavaPackages
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.x86.CtsStrictJavaPackages'
+ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
+DEPENDENCIES = 'arc, cts_abi_x86'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsStrictJavaPackagesTestCases, CtsStrictJavaPackagesTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.x86.CtsStrictJavaPackages',
+        test_name='cheets_CTS_R.internal.x86.CtsStrictJavaPackages',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsStrictJavaPackagesTestCases', '--include-filter', 'CtsStrictJavaPackagesTestCases[secondary_user]', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsStrictJavaPackages',
+        target_plan=None,
+        bundle='x86',
+        uri='DEV',
+        use_jdk9=True,
+        timeout=5400)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.x86.CtsSuspendApps b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsSuspendApps
new file mode 100644
index 0000000..30c5f45
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsSuspendApps
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.x86.CtsSuspendApps'
+ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
+DEPENDENCIES = 'arc, cts_abi_x86'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsSuspendAppsPermissionTestCases, CtsSuspendAppsPermissionTestCases[secondary_user], CtsSuspendAppsTestCases, CtsSuspendAppsTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.x86.CtsSuspendApps',
+        test_name='cheets_CTS_R.internal.x86.CtsSuspendApps',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsSuspendAppsPermissionTestCases', '--include-filter', 'CtsSuspendAppsPermissionTestCases[secondary_user]', '--include-filter', 'CtsSuspendAppsTestCases', '--include-filter', 'CtsSuspendAppsTestCases[secondary_user]', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsSuspendApps',
+        target_plan=None,
+        bundle='x86',
+        uri='DEV',
+        use_jdk9=True,
+        timeout=9000)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.x86.CtsSustainedPerformanceHost b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsSustainedPerformanceHost
new file mode 100644
index 0000000..fcecc72
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsSustainedPerformanceHost
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.x86.CtsSustainedPerformanceHost'
+ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
+DEPENDENCIES = 'arc, cts_abi_x86'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsSustainedPerformanceHostTestCases, CtsSustainedPerformanceHostTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.x86.CtsSustainedPerformanceHost',
+        test_name='cheets_CTS_R.internal.x86.CtsSustainedPerformanceHost',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsSustainedPerformanceHostTestCases', '--include-filter', 'CtsSustainedPerformanceHostTestCases[secondary_user]', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsSustainedPerformanceHost',
+        target_plan=None,
+        bundle='x86',
+        uri='DEV',
+        use_jdk9=True,
+        timeout=5400)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.x86.CtsSustainedPerformanceHostTestCases.ctshardware b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsSustainedPerformanceHostTestCases.ctshardware
new file mode 100644
index 0000000..403768f
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsSustainedPerformanceHostTestCases.ctshardware
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.x86.CtsSustainedPerformanceHostTestCases.ctshardware'
+ATTRIBUTES = 'suite:arc-cts-hardware'
+DEPENDENCIES = 'arc, cts_abi_x86'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsSustainedPerformanceHostTestCases of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.x86.CtsSustainedPerformanceHostTestCases.ctshardware',
+        test_name='cheets_CTS_R.internal.x86.CtsSustainedPerformanceHostTestCases.ctshardware',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsSustainedPerformanceHostTestCases', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsSustainedPerformanceHostTestCases',
+        target_plan=None,
+        bundle='x86',
+        uri='LATEST',
+        use_jdk9=True,
+        timeout=3600)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.x86.CtsSync b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsSync
new file mode 100644
index 0000000..1cba475
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsSync
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.x86.CtsSync'
+ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
+DEPENDENCIES = 'arc, cts_abi_x86'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsSyncAccountAccessOtherCertTestCases, CtsSyncAccountAccessOtherCertTestCases[secondary_user], CtsSyncContentHostTestCases, CtsSyncContentHostTestCases[secondary_user], CtsSyncManagerTestsCases, CtsSyncManagerTestsCases[secondary_user] of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.x86.CtsSync',
+        test_name='cheets_CTS_R.internal.x86.CtsSync',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsSyncAccountAccessOtherCertTestCases', '--include-filter', 'CtsSyncAccountAccessOtherCertTestCases[secondary_user]', '--include-filter', 'CtsSyncContentHostTestCases', '--include-filter', 'CtsSyncContentHostTestCases[secondary_user]', '--include-filter', 'CtsSyncManagerTestsCases', '--include-filter', 'CtsSyncManagerTestsCases[secondary_user]', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsSync',
+        target_plan=None,
+        bundle='x86',
+        uri='DEV',
+        use_jdk9=True,
+        timeout=12600)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.x86.CtsSystem b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsSystem
new file mode 100644
index 0000000..669bd73
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsSystem
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.x86.CtsSystem'
+ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
+DEPENDENCIES = 'arc, cts_abi_x86'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsSystemApiAnnotationTestCases, CtsSystemApiAnnotationTestCases[instant], CtsSystemApiAnnotationTestCases[secondary_user], CtsSystemApiSignatureTestCases, CtsSystemApiSignatureTestCases[instant], CtsSystemApiSignatureTestCases[secondary_user], CtsSystemIntentTestCases, CtsSystemIntentTestCases[secondary_user], CtsSystemUiHostTestCases, CtsSystemUiHostTestCases[instant], CtsSystemUiHostTestCases[secondary_user], CtsSystemUiTestCases, CtsSystemUiTestCases[instant], CtsSystemUiTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.x86.CtsSystem',
+        test_name='cheets_CTS_R.internal.x86.CtsSystem',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsSystemApiAnnotationTestCases', '--include-filter', 'CtsSystemApiAnnotationTestCases[instant]', '--include-filter', 'CtsSystemApiAnnotationTestCases[secondary_user]', '--include-filter', 'CtsSystemApiSignatureTestCases', '--include-filter', 'CtsSystemApiSignatureTestCases[instant]', '--include-filter', 'CtsSystemApiSignatureTestCases[secondary_user]', '--include-filter', 'CtsSystemIntentTestCases', '--include-filter', 'CtsSystemIntentTestCases[secondary_user]', '--include-filter', 'CtsSystemUiHostTestCases', '--include-filter', 'CtsSystemUiHostTestCases[instant]', '--include-filter', 'CtsSystemUiHostTestCases[secondary_user]', '--include-filter', 'CtsSystemUiTestCases', '--include-filter', 'CtsSystemUiTestCases[instant]', '--include-filter', 'CtsSystemUiTestCases[secondary_user]', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsSystem',
+        target_plan=None,
+        bundle='x86',
+        uri='DEV',
+        use_jdk9=True,
+        timeout=27000)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.x86.CtsTaggingHost b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsTaggingHost
new file mode 100644
index 0000000..9f7aa74
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsTaggingHost
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.x86.CtsTaggingHost'
+ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
+DEPENDENCIES = 'arc, cts_abi_x86'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsTaggingHostTestCases, CtsTaggingHostTestCases[instant], CtsTaggingHostTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.x86.CtsTaggingHost',
+        test_name='cheets_CTS_R.internal.x86.CtsTaggingHost',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsTaggingHostTestCases', '--include-filter', 'CtsTaggingHostTestCases[instant]', '--include-filter', 'CtsTaggingHostTestCases[secondary_user]', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsTaggingHost',
+        target_plan=None,
+        bundle='x86',
+        uri='DEV',
+        use_jdk9=True,
+        timeout=7200)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.x86.CtsTelecom b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsTelecom
new file mode 100644
index 0000000..ce75672
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsTelecom
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.x86.CtsTelecom'
+ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
+DEPENDENCIES = 'arc, cts_abi_x86'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsTelecomTestCases, CtsTelecomTestCases2, CtsTelecomTestCases2[secondary_user], CtsTelecomTestCases3, CtsTelecomTestCases3[secondary_user], CtsTelecomTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.x86.CtsTelecom',
+        test_name='cheets_CTS_R.internal.x86.CtsTelecom',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsTelecomTestCases', '--include-filter', 'CtsTelecomTestCases2', '--include-filter', 'CtsTelecomTestCases2[secondary_user]', '--include-filter', 'CtsTelecomTestCases3', '--include-filter', 'CtsTelecomTestCases3[secondary_user]', '--include-filter', 'CtsTelecomTestCases[secondary_user]', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsTelecom',
+        target_plan=None,
+        bundle='x86',
+        uri='DEV',
+        use_jdk9=True,
+        timeout=12600)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.x86.CtsTelephony b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsTelephony
new file mode 100644
index 0000000..7ab13d9
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsTelephony
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.x86.CtsTelephony'
+ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
+DEPENDENCIES = 'arc, cts_abi_x86'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsTelephony2TestCases, CtsTelephony2TestCases[instant], CtsTelephony2TestCases[secondary_user], CtsTelephony3TestCases, CtsTelephony3TestCases[secondary_user], CtsTelephonyHostCases, CtsTelephonyHostCases[secondary_user], CtsTelephonyProviderHostCases, CtsTelephonyProviderHostCases[secondary_user], CtsTelephonyProviderTestCases, CtsTelephonyProviderTestCases[secondary_user], CtsTelephonySdk28TestCases, CtsTelephonySdk28TestCases[secondary_user], CtsTelephonyTestCases, CtsTelephonyTestCasesPermissionReadPhoneState, CtsTelephonyTestCasesPermissionReadPhoneState[instant], CtsTelephonyTestCasesPermissionReadPhoneState[secondary_user] of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.x86.CtsTelephony',
+        test_name='cheets_CTS_R.internal.x86.CtsTelephony',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsTelephony2TestCases', '--include-filter', 'CtsTelephony2TestCases[instant]', '--include-filter', 'CtsTelephony2TestCases[secondary_user]', '--include-filter', 'CtsTelephony3TestCases', '--include-filter', 'CtsTelephony3TestCases[secondary_user]', '--include-filter', 'CtsTelephonyHostCases', '--include-filter', 'CtsTelephonyHostCases[secondary_user]', '--include-filter', 'CtsTelephonyProviderHostCases', '--include-filter', 'CtsTelephonyProviderHostCases[secondary_user]', '--include-filter', 'CtsTelephonyProviderTestCases', '--include-filter', 'CtsTelephonyProviderTestCases[secondary_user]', '--include-filter', 'CtsTelephonySdk28TestCases', '--include-filter', 'CtsTelephonySdk28TestCases[secondary_user]', '--include-filter', 'CtsTelephonyTestCases', '--include-filter', 'CtsTelephonyTestCasesPermissionReadPhoneState', '--include-filter', 'CtsTelephonyTestCasesPermissionReadPhoneState[instant]', '--include-filter', 'CtsTelephonyTestCasesPermissionReadPhoneState[secondary_user]', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsTelephony',
+        target_plan=None,
+        bundle='x86',
+        uri='DEV',
+        use_jdk9=True,
+        timeout=32400)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.x86.CtsTestHarnessMode b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsTestHarnessMode
new file mode 100644
index 0000000..f1ed5e4
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsTestHarnessMode
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.x86.CtsTestHarnessMode'
+ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
+DEPENDENCIES = 'arc, cts_abi_x86'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsTestHarnessModeTestCases, CtsTestHarnessModeTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.x86.CtsTestHarnessMode',
+        test_name='cheets_CTS_R.internal.x86.CtsTestHarnessMode',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsTestHarnessModeTestCases', '--include-filter', 'CtsTestHarnessModeTestCases[secondary_user]', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsTestHarnessMode',
+        target_plan=None,
+        bundle='x86',
+        uri='DEV',
+        use_jdk9=True,
+        timeout=5400)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.x86.CtsTetheringTest b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsTetheringTest
new file mode 100644
index 0000000..62992f8
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsTetheringTest
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.x86.CtsTetheringTest'
+ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
+DEPENDENCIES = 'arc, cts_abi_x86'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsTetheringTest, CtsTetheringTest[secondary_user] of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.x86.CtsTetheringTest',
+        test_name='cheets_CTS_R.internal.x86.CtsTetheringTest',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsTetheringTest', '--include-filter', 'CtsTetheringTest[secondary_user]', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsTetheringTest',
+        target_plan=None,
+        bundle='x86',
+        uri='DEV',
+        use_jdk9=True,
+        timeout=5400)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.x86.CtsText b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsText
new file mode 100644
index 0000000..c0132b6
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsText
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.x86.CtsText'
+ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
+DEPENDENCIES = 'arc, cts_abi_x86'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsTextClassifierTestCases, CtsTextClassifierTestCases[secondary_user], CtsTextTestCases, CtsTextTestCases[instant], CtsTextTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.x86.CtsText',
+        test_name='cheets_CTS_R.internal.x86.CtsText',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsTextClassifierTestCases', '--include-filter', 'CtsTextClassifierTestCases[secondary_user]', '--include-filter', 'CtsTextTestCases', '--include-filter', 'CtsTextTestCases[instant]', '--include-filter', 'CtsTextTestCases[secondary_user]', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsText',
+        target_plan=None,
+        bundle='x86',
+        uri='DEV',
+        use_jdk9=True,
+        timeout=10800)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.x86.CtsTfliteNnapiDelegate b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsTfliteNnapiDelegate
new file mode 100644
index 0000000..813b4d3
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsTfliteNnapiDelegate
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.x86.CtsTfliteNnapiDelegate'
+ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
+DEPENDENCIES = 'arc, cts_abi_x86'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsTfliteNnapiDelegateTestCases, CtsTfliteNnapiDelegateTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.x86.CtsTfliteNnapiDelegate',
+        test_name='cheets_CTS_R.internal.x86.CtsTfliteNnapiDelegate',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsTfliteNnapiDelegateTestCases', '--include-filter', 'CtsTfliteNnapiDelegateTestCases[secondary_user]', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsTfliteNnapiDelegate',
+        target_plan=None,
+        bundle='x86',
+        uri='DEV',
+        use_jdk9=True,
+        timeout=5400)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.x86.CtsTheme b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsTheme
new file mode 100644
index 0000000..36df3dc
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsTheme
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.x86.CtsTheme'
+ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
+DEPENDENCIES = 'arc, cts_abi_x86'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsThemeDeviceTestCases, CtsThemeDeviceTestCases[secondary_user], CtsThemeHostTestCases, CtsThemeHostTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.x86.CtsTheme',
+        test_name='cheets_CTS_R.internal.x86.CtsTheme',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsThemeDeviceTestCases', '--include-filter', 'CtsThemeDeviceTestCases[secondary_user]', '--include-filter', 'CtsThemeHostTestCases', '--include-filter', 'CtsThemeHostTestCases[secondary_user]', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsTheme',
+        target_plan=None,
+        bundle='x86',
+        uri='DEV',
+        use_jdk9=True,
+        timeout=9000)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.x86.CtsThermal b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsThermal
new file mode 100644
index 0000000..ac92055
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsThermal
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.x86.CtsThermal'
+ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
+DEPENDENCIES = 'arc, cts_abi_x86'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsThermalTestCases, CtsThermalTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.x86.CtsThermal',
+        test_name='cheets_CTS_R.internal.x86.CtsThermal',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsThermalTestCases', '--include-filter', 'CtsThermalTestCases[secondary_user]', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsThermal',
+        target_plan=None,
+        bundle='x86',
+        uri='DEV',
+        use_jdk9=True,
+        timeout=5400)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.x86.CtsToast b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsToast
new file mode 100644
index 0000000..03c31df
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsToast
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.x86.CtsToast'
+ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
+DEPENDENCIES = 'arc, cts_abi_x86'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsToastLegacyTestCases, CtsToastLegacyTestCases[secondary_user], CtsToastTestCases, CtsToastTestCases[instant], CtsToastTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.x86.CtsToast',
+        test_name='cheets_CTS_R.internal.x86.CtsToast',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsToastLegacyTestCases', '--include-filter', 'CtsToastLegacyTestCases[secondary_user]', '--include-filter', 'CtsToastTestCases', '--include-filter', 'CtsToastTestCases[instant]', '--include-filter', 'CtsToastTestCases[secondary_user]', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsToast',
+        target_plan=None,
+        bundle='x86',
+        uri='DEV',
+        use_jdk9=True,
+        timeout=10800)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.x86.CtsTransition b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsTransition
new file mode 100644
index 0000000..6f683d4
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsTransition
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.x86.CtsTransition'
+ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
+DEPENDENCIES = 'arc, cts_abi_x86'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsTransitionTestCases, CtsTransitionTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.x86.CtsTransition',
+        test_name='cheets_CTS_R.internal.x86.CtsTransition',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsTransitionTestCases', '--include-filter', 'CtsTransitionTestCases[secondary_user]', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsTransition',
+        target_plan=None,
+        bundle='x86',
+        uri='DEV',
+        use_jdk9=True,
+        timeout=5400)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.x86.CtsTrustedVoiceHost b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsTrustedVoiceHost
new file mode 100644
index 0000000..f65d63a
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsTrustedVoiceHost
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.x86.CtsTrustedVoiceHost'
+ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
+DEPENDENCIES = 'arc, cts_abi_x86'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsTrustedVoiceHostTestCases, CtsTrustedVoiceHostTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.x86.CtsTrustedVoiceHost',
+        test_name='cheets_CTS_R.internal.x86.CtsTrustedVoiceHost',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsTrustedVoiceHostTestCases', '--include-filter', 'CtsTrustedVoiceHostTestCases[secondary_user]', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsTrustedVoiceHost',
+        target_plan=None,
+        bundle='x86',
+        uri='DEV',
+        use_jdk9=True,
+        timeout=5400)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.x86.CtsTv b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsTv
new file mode 100644
index 0000000..9061726
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsTv
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.x86.CtsTv'
+ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
+DEPENDENCIES = 'arc, cts_abi_x86'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsTvProviderTestCases, CtsTvProviderTestCases[secondary_user], CtsTvTestCases, CtsTvTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.x86.CtsTv',
+        test_name='cheets_CTS_R.internal.x86.CtsTv',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsTvProviderTestCases', '--include-filter', 'CtsTvProviderTestCases[secondary_user]', '--include-filter', 'CtsTvTestCases', '--include-filter', 'CtsTvTestCases[secondary_user]', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsTv',
+        target_plan=None,
+        bundle='x86',
+        uri='DEV',
+        use_jdk9=True,
+        timeout=9000)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.x86.CtsUi b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsUi
new file mode 100644
index 0000000..71bf151
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsUi
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.x86.CtsUi'
+ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
+DEPENDENCIES = 'arc, cts_abi_x86'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsUiAutomationTestCases, CtsUiAutomationTestCases[instant], CtsUiAutomationTestCases[secondary_user], CtsUiRenderingTestCases, CtsUiRenderingTestCases27, CtsUiRenderingTestCases27[instant], CtsUiRenderingTestCases27[secondary_user], CtsUiRenderingTestCases[instant], CtsUiRenderingTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.x86.CtsUi',
+        test_name='cheets_CTS_R.internal.x86.CtsUi',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsUiAutomationTestCases', '--include-filter', 'CtsUiAutomationTestCases[instant]', '--include-filter', 'CtsUiAutomationTestCases[secondary_user]', '--include-filter', 'CtsUiRenderingTestCases', '--include-filter', 'CtsUiRenderingTestCases27', '--include-filter', 'CtsUiRenderingTestCases27[instant]', '--include-filter', 'CtsUiRenderingTestCases27[secondary_user]', '--include-filter', 'CtsUiRenderingTestCases[instant]', '--include-filter', 'CtsUiRenderingTestCases[secondary_user]', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsUi',
+        target_plan=None,
+        bundle='x86',
+        uri='DEV',
+        use_jdk9=True,
+        timeout=18000)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.x86.CtsUidIsolation b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsUidIsolation
new file mode 100644
index 0000000..892a22e
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsUidIsolation
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.x86.CtsUidIsolation'
+ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
+DEPENDENCIES = 'arc, cts_abi_x86'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsUidIsolationTestCases, CtsUidIsolationTestCases[instant], CtsUidIsolationTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.x86.CtsUidIsolation',
+        test_name='cheets_CTS_R.internal.x86.CtsUidIsolation',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsUidIsolationTestCases', '--include-filter', 'CtsUidIsolationTestCases[instant]', '--include-filter', 'CtsUidIsolationTestCases[secondary_user]', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsUidIsolation',
+        target_plan=None,
+        bundle='x86',
+        uri='DEV',
+        use_jdk9=True,
+        timeout=7200)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.x86.CtsUsageStats b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsUsageStats
new file mode 100644
index 0000000..0e06717
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsUsageStats
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.x86.CtsUsageStats'
+ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
+DEPENDENCIES = 'arc, cts_abi_x86'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsUsageStatsTestCases, CtsUsageStatsTestCases[instant], CtsUsageStatsTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.x86.CtsUsageStats',
+        test_name='cheets_CTS_R.internal.x86.CtsUsageStats',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsUsageStatsTestCases', '--include-filter', 'CtsUsageStatsTestCases[instant]', '--include-filter', 'CtsUsageStatsTestCases[secondary_user]', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsUsageStats',
+        target_plan=None,
+        bundle='x86',
+        uri='DEV',
+        use_jdk9=True,
+        timeout=7200)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.x86.CtsUsageStatsTestCases.ctshardware b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsUsageStatsTestCases.ctshardware
new file mode 100644
index 0000000..a01f085
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsUsageStatsTestCases.ctshardware
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.x86.CtsUsageStatsTestCases.ctshardware'
+ATTRIBUTES = 'suite:arc-cts-hardware'
+DEPENDENCIES = 'arc, cts_abi_x86'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsUsageStatsTestCases of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.x86.CtsUsageStatsTestCases.ctshardware',
+        test_name='cheets_CTS_R.internal.x86.CtsUsageStatsTestCases.ctshardware',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsUsageStatsTestCases', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsUsageStatsTestCases',
+        target_plan=None,
+        bundle='x86',
+        uri='LATEST',
+        use_jdk9=True,
+        timeout=3600)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.x86.CtsUsb b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsUsb
new file mode 100644
index 0000000..efbdcb7
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsUsb
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.x86.CtsUsb'
+ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
+DEPENDENCIES = 'arc, cts_abi_x86'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsUsbManagerTestCases, CtsUsbManagerTestCases[secondary_user], CtsUsbTests, CtsUsbTests[instant], CtsUsbTests[secondary_user] of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.x86.CtsUsb',
+        test_name='cheets_CTS_R.internal.x86.CtsUsb',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsUsbManagerTestCases', '--include-filter', 'CtsUsbManagerTestCases[secondary_user]', '--include-filter', 'CtsUsbTests', '--include-filter', 'CtsUsbTests[instant]', '--include-filter', 'CtsUsbTests[secondary_user]', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsUsb',
+        target_plan=None,
+        bundle='x86',
+        uri='DEV',
+        use_jdk9=True,
+        timeout=10800)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.x86.CtsUserspaceRebootHostSideTestCases b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsUserspaceRebootHostSideTestCases
new file mode 100644
index 0000000..b2cf3ab
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsUserspaceRebootHostSideTestCases
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.x86.CtsUserspaceRebootHostSideTestCases'
+ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
+DEPENDENCIES = 'arc, cts_abi_x86'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsUserspaceRebootHostSideTestCases of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.x86.CtsUserspaceRebootHostSideTestCases',
+        test_name='cheets_CTS_R.internal.x86.CtsUserspaceRebootHostSideTestCases',
+        run_template=['run', 'commandAndExit', 'cts', '--module', 'CtsUserspaceRebootHostSideTestCases', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsUserspaceRebootHostSideTestCases',
+        target_plan=None,
+        bundle='x86',
+        uri='DEV',
+        use_jdk9=True,
+        timeout=3600)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.x86.CtsUsesLibraryHost b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsUsesLibraryHost
new file mode 100644
index 0000000..d6e7572
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsUsesLibraryHost
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.x86.CtsUsesLibraryHost'
+ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
+DEPENDENCIES = 'arc, cts_abi_x86'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsUsesLibraryHostTestCases, CtsUsesLibraryHostTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.x86.CtsUsesLibraryHost',
+        test_name='cheets_CTS_R.internal.x86.CtsUsesLibraryHost',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsUsesLibraryHostTestCases', '--include-filter', 'CtsUsesLibraryHostTestCases[secondary_user]', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsUsesLibraryHost',
+        target_plan=None,
+        bundle='x86',
+        uri='DEV',
+        use_jdk9=True,
+        timeout=5400)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.x86.CtsUtil b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsUtil
new file mode 100644
index 0000000..d31641d
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsUtil
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.x86.CtsUtil'
+ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
+DEPENDENCIES = 'arc, cts_abi_x86'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsUtilTestCases, CtsUtilTestCases[instant], CtsUtilTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.x86.CtsUtil',
+        test_name='cheets_CTS_R.internal.x86.CtsUtil',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsUtilTestCases', '--include-filter', 'CtsUtilTestCases[instant]', '--include-filter', 'CtsUtilTestCases[secondary_user]', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsUtil',
+        target_plan=None,
+        bundle='x86',
+        uri='DEV',
+        use_jdk9=True,
+        timeout=7200)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.x86.CtsVideo b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsVideo
new file mode 100644
index 0000000..a09b044
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsVideo
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.x86.CtsVideo'
+ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
+DEPENDENCIES = 'arc, cts_abi_x86'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsVideoTestCases, CtsVideoTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.x86.CtsVideo',
+        test_name='cheets_CTS_R.internal.x86.CtsVideo',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsVideoTestCases', '--include-filter', 'CtsVideoTestCases[secondary_user]', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsVideo',
+        target_plan=None,
+        bundle='x86',
+        uri='DEV',
+        use_jdk9=True,
+        timeout=9000)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.x86.CtsView b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsView
new file mode 100644
index 0000000..7f562fb
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsView
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.x86.CtsView'
+ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
+DEPENDENCIES = 'arc, cts_abi_x86'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsViewInspectorAnnotationProcessorTestCases, CtsViewInspectorAnnotationProcessorTestCases[instant], CtsViewInspectorAnnotationProcessorTestCases[secondary_user], CtsViewTestCases, CtsViewTestCasesSdk28, CtsViewTestCasesSdk28[instant], CtsViewTestCasesSdk28[secondary_user], CtsViewTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.x86.CtsView',
+        test_name='cheets_CTS_R.internal.x86.CtsView',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsViewInspectorAnnotationProcessorTestCases', '--include-filter', 'CtsViewInspectorAnnotationProcessorTestCases[instant]', '--include-filter', 'CtsViewInspectorAnnotationProcessorTestCases[secondary_user]', '--include-filter', 'CtsViewTestCases', '--include-filter', 'CtsViewTestCasesSdk28', '--include-filter', 'CtsViewTestCasesSdk28[instant]', '--include-filter', 'CtsViewTestCasesSdk28[secondary_user]', '--include-filter', 'CtsViewTestCases[secondary_user]', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsView',
+        target_plan=None,
+        bundle='x86',
+        uri='DEV',
+        use_jdk9=True,
+        timeout=23400)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.x86.CtsViewTestCases.ctshardware b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsViewTestCases.ctshardware
new file mode 100644
index 0000000..d6f5bf2
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsViewTestCases.ctshardware
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.x86.CtsViewTestCases.ctshardware'
+ATTRIBUTES = 'suite:arc-cts-hardware'
+DEPENDENCIES = 'arc, cts_abi_x86'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsViewTestCases of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.x86.CtsViewTestCases.ctshardware',
+        test_name='cheets_CTS_R.internal.x86.CtsViewTestCases.ctshardware',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsViewTestCases', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsViewTestCases',
+        target_plan=None,
+        bundle='x86',
+        uri='LATEST',
+        use_jdk9=True,
+        timeout=9000)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.x86.CtsVoice b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsVoice
new file mode 100644
index 0000000..9209766
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsVoice
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.x86.CtsVoice'
+ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
+DEPENDENCIES = 'arc, cts_abi_x86'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsVoiceInteractionTestCases, CtsVoiceInteractionTestCases[instant], CtsVoiceInteractionTestCases[secondary_user], CtsVoiceSettingsTestCases, CtsVoiceSettingsTestCases[instant], CtsVoiceSettingsTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.x86.CtsVoice',
+        test_name='cheets_CTS_R.internal.x86.CtsVoice',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsVoiceInteractionTestCases', '--include-filter', 'CtsVoiceInteractionTestCases[instant]', '--include-filter', 'CtsVoiceInteractionTestCases[secondary_user]', '--include-filter', 'CtsVoiceSettingsTestCases', '--include-filter', 'CtsVoiceSettingsTestCases[instant]', '--include-filter', 'CtsVoiceSettingsTestCases[secondary_user]', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsVoice',
+        target_plan=None,
+        bundle='x86',
+        uri='DEV',
+        use_jdk9=True,
+        timeout=12600)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.x86.CtsVr b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsVr
new file mode 100644
index 0000000..8433ce9
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsVr
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.x86.CtsVr'
+ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
+DEPENDENCIES = 'arc, cts_abi_x86'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsVrTestCases, CtsVrTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.x86.CtsVr',
+        test_name='cheets_CTS_R.internal.x86.CtsVr',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsVrTestCases', '--include-filter', 'CtsVrTestCases[secondary_user]', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsVr',
+        target_plan=None,
+        bundle='x86',
+        uri='DEV',
+        use_jdk9=True,
+        timeout=5400)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.x86.CtsWebkit b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsWebkit
new file mode 100644
index 0000000..a0a0707
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsWebkit
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.x86.CtsWebkit'
+ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
+DEPENDENCIES = 'arc, cts_abi_x86'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsWebkitTestCases, CtsWebkitTestCases[instant], CtsWebkitTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.x86.CtsWebkit',
+        test_name='cheets_CTS_R.internal.x86.CtsWebkit',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsWebkitTestCases', '--include-filter', 'CtsWebkitTestCases[instant]', '--include-filter', 'CtsWebkitTestCases[secondary_user]', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsWebkit',
+        target_plan=None,
+        bundle='x86',
+        uri='DEV',
+        use_jdk9=True,
+        timeout=7200)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.x86.CtsWidget b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsWidget
new file mode 100644
index 0000000..22f0f2c
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsWidget
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.x86.CtsWidget'
+ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
+DEPENDENCIES = 'arc, cts_abi_x86'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsWidgetTestCases, CtsWidgetTestCases29, CtsWidgetTestCases29[instant], CtsWidgetTestCases29[secondary_user], CtsWidgetTestCases[instant], CtsWidgetTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.x86.CtsWidget',
+        test_name='cheets_CTS_R.internal.x86.CtsWidget',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsWidgetTestCases', '--include-filter', 'CtsWidgetTestCases29', '--include-filter', 'CtsWidgetTestCases29[instant]', '--include-filter', 'CtsWidgetTestCases29[secondary_user]', '--include-filter', 'CtsWidgetTestCases[instant]', '--include-filter', 'CtsWidgetTestCases[secondary_user]', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsWidget',
+        target_plan=None,
+        bundle='x86',
+        uri='DEV',
+        use_jdk9=True,
+        timeout=18000)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.x86.CtsWifi b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsWifi
new file mode 100644
index 0000000..2093e3d
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsWifi
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.x86.CtsWifi'
+ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
+DEPENDENCIES = 'arc, cts_abi_x86'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsWifiBroadcastsHostTestCases, CtsWifiBroadcastsHostTestCases[instant], CtsWifiBroadcastsHostTestCases[secondary_user], CtsWifiTestCases, CtsWifiTestCases[instant], CtsWifiTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.x86.CtsWifi',
+        test_name='cheets_CTS_R.internal.x86.CtsWifi',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsWifiBroadcastsHostTestCases', '--include-filter', 'CtsWifiBroadcastsHostTestCases[instant]', '--include-filter', 'CtsWifiBroadcastsHostTestCases[secondary_user]', '--include-filter', 'CtsWifiTestCases', '--include-filter', 'CtsWifiTestCases[instant]', '--include-filter', 'CtsWifiTestCases[secondary_user]', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsWifi',
+        target_plan=None,
+        bundle='x86',
+        uri='DEV',
+        use_jdk9=True,
+        timeout=12600)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.x86.CtsWifiTestCases.ctshardware b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsWifiTestCases.ctshardware
new file mode 100644
index 0000000..491d774
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsWifiTestCases.ctshardware
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.x86.CtsWifiTestCases.ctshardware'
+ATTRIBUTES = 'suite:arc-cts-hardware'
+DEPENDENCIES = 'arc, cts_abi_x86'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsWifiTestCases of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.x86.CtsWifiTestCases.ctshardware',
+        test_name='cheets_CTS_R.internal.x86.CtsWifiTestCases.ctshardware',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsWifiTestCases', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsWifiTestCases',
+        target_plan=None,
+        bundle='x86',
+        uri='LATEST',
+        use_jdk9=True,
+        timeout=3600)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.x86.CtsWindowManager b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsWindowManager
new file mode 100644
index 0000000..91a61ff
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsWindowManager
@@ -0,0 +1,36 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.x86.CtsWindowManager'
+ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
+DEPENDENCIES = 'arc, cts_abi_x86'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsWindowManagerDeviceTestCases, CtsWindowManagerDeviceTestCases[secondary_user], CtsWindowManagerJetpackTestCases, CtsWindowManagerJetpackTestCases[secondary_user], CtsWindowManagerSdk25TestCases, CtsWindowManagerSdk25TestCases[secondary_user], CtsWindowManagerSdk28TestCases, CtsWindowManagerSdk28TestCases[secondary_user], CtsWindowManagerSdk29TestCases, CtsWindowManagerSdk29TestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        max_retry=10,
+        tag='internal.x86.CtsWindowManager',
+        test_name='cheets_CTS_R.internal.x86.CtsWindowManager',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsWindowManagerDeviceTestCases', '--include-filter', 'CtsWindowManagerDeviceTestCases[secondary_user]', '--include-filter', 'CtsWindowManagerJetpackTestCases', '--include-filter', 'CtsWindowManagerJetpackTestCases[secondary_user]', '--include-filter', 'CtsWindowManagerSdk25TestCases', '--include-filter', 'CtsWindowManagerSdk25TestCases[secondary_user]', '--include-filter', 'CtsWindowManagerSdk28TestCases', '--include-filter', 'CtsWindowManagerSdk28TestCases[secondary_user]', '--include-filter', 'CtsWindowManagerSdk29TestCases', '--include-filter', 'CtsWindowManagerSdk29TestCases[secondary_user]', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsWindowManager',
+        target_plan=None,
+        bundle='x86',
+        uri='DEV',
+        use_jdk9=True,
+        timeout=19800)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.x86.CtsWindowManager.A b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsWindowManager.A
new file mode 100644
index 0000000..d9ac840
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsWindowManager.A
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.x86.CtsWindowManager.A'
+ATTRIBUTES = 'suite:arc-cts-r, suite:arc-cts'
+DEPENDENCIES = 'arc, cts_abi_x86'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsWindowManager.A of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.x86.CtsWindowManager.A',
+        test_name='cheets_CTS_R.internal.x86.CtsWindowManager.A',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsWindowManagerDeviceTestCases android.server.wm.ActivityManagerGetConfigTests', '--include-filter', 'CtsWindowManagerDeviceTestCases android.server.wm.ActivityMetricsLoggerTests', '--include-filter', 'CtsWindowManagerDeviceTestCases android.server.wm.ActivityTaskAffinityTests', '--include-filter', 'CtsWindowManagerDeviceTestCases android.server.wm.ActivityTransitionTests', '--include-filter', 'CtsWindowManagerDeviceTestCases android.server.wm.ActivityViewTest', '--include-filter', 'CtsWindowManagerDeviceTestCases android.server.wm.ActivityVisibilityTests', '--include-filter', 'CtsWindowManagerDeviceTestCases android.server.wm.AddWindowAsUserTest', '--include-filter', 'CtsWindowManagerDeviceTestCases android.server.wm.AlertWindowsAppOpsTests', '--include-filter', 'CtsWindowManagerDeviceTestCases android.server.wm.AlertWindowsImportanceTests', '--include-filter', 'CtsWindowManagerDeviceTestCases android.server.wm.AlertWindowsTests', '--include-filter', 'CtsWindowManagerDeviceTestCases android.server.wm.AmProfileTests', '--include-filter', 'CtsWindowManagerDeviceTestCases android.server.wm.AmStartOptionsTests', '--include-filter', 'CtsWindowManagerDeviceTestCases android.server.wm.AnrTests', '--include-filter', 'CtsWindowManagerDeviceTestCases android.server.wm.AppConfigurationTests', '--include-filter', 'CtsWindowManagerDeviceTestCases android.server.wm.AspectRatioTests', '--include-filter', 'CtsWindowManagerDeviceTestCases android.server.wm.AssistantStackTests', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsWindowManagerDeviceTestCases',
+        target_plan=None,
+        bundle='x86',
+        uri='LATEST',
+        use_jdk9=True,
+        timeout=3600)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.x86.CtsWindowManager.C b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsWindowManager.C
new file mode 100644
index 0000000..f5f3ace
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsWindowManager.C
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.x86.CtsWindowManager.C'
+ATTRIBUTES = 'suite:arc-cts-r, suite:arc-cts'
+DEPENDENCIES = 'arc, cts_abi_x86'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsWindowManager.C of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.x86.CtsWindowManager.C',
+        test_name='cheets_CTS_R.internal.x86.CtsWindowManager.C',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsWindowManagerDeviceTestCases android.server.wm.CloseOnOutsideTests', '--include-filter', 'CtsWindowManagerDeviceTestCases android.server.wm.ConfigChangeTests', '--include-filter', 'CtsWindowManagerDeviceTestCases android.server.wm.CrossAppDragAndDropTests', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsWindowManagerDeviceTestCases',
+        target_plan=None,
+        bundle='x86',
+        uri='LATEST',
+        use_jdk9=True,
+        timeout=3600)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.x86.CtsWindowManager.D b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsWindowManager.D
new file mode 100644
index 0000000..c7d5aaf
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsWindowManager.D
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.x86.CtsWindowManager.D'
+ATTRIBUTES = 'suite:arc-cts-r, suite:arc-cts'
+DEPENDENCIES = 'arc, cts_abi_x86'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsWindowManager.D of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.x86.CtsWindowManager.D',
+        test_name='cheets_CTS_R.internal.x86.CtsWindowManager.D',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsWindowManagerDeviceTestCases android.server.wm.DecorInsetTests', '--include-filter', 'CtsWindowManagerDeviceTestCases android.server.wm.DeprecatedTargetSdkTest', '--include-filter', 'CtsWindowManagerDeviceTestCases android.server.wm.DialogFrameTests', '--include-filter', 'CtsWindowManagerDeviceTestCases android.server.wm.DisplayCutoutTests', '--include-filter', 'CtsWindowManagerDeviceTestCases android.server.wm.DisplaySizeTest', '--include-filter', 'CtsWindowManagerDeviceTestCases android.server.wm.DisplayTests', '--include-filter', 'CtsWindowManagerDeviceTestCases android.server.wm.DragDropTest', '--include-filter', 'CtsWindowManagerDeviceTestCases android.server.wm.DreamManagerServiceTests', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsWindowManagerDeviceTestCases',
+        target_plan=None,
+        bundle='x86',
+        uri='LATEST',
+        use_jdk9=True,
+        timeout=3600)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.x86.CtsWindowManager.F b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsWindowManager.F
new file mode 100644
index 0000000..572211e
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsWindowManager.F
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.x86.CtsWindowManager.F'
+ATTRIBUTES = 'suite:arc-cts-r, suite:arc-cts'
+DEPENDENCIES = 'arc, cts_abi_x86'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsWindowManager.F of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.x86.CtsWindowManager.F',
+        test_name='cheets_CTS_R.internal.x86.CtsWindowManager.F',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsWindowManagerDeviceTestCases android.server.wm.ForceRelayoutTest', '--include-filter', 'CtsWindowManagerDeviceTestCases android.server.wm.FreeformWindowingModeTests', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsWindowManagerDeviceTestCases',
+        target_plan=None,
+        bundle='x86',
+        uri='LATEST',
+        use_jdk9=True,
+        timeout=3600)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.x86.CtsWindowManager.L b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsWindowManager.L
new file mode 100644
index 0000000..57ff51d
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsWindowManager.L
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.x86.CtsWindowManager.L'
+ATTRIBUTES = 'suite:arc-cts-r, suite:arc-cts'
+DEPENDENCIES = 'arc, cts_abi_x86'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsWindowManager.L of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.x86.CtsWindowManager.L',
+        test_name='cheets_CTS_R.internal.x86.CtsWindowManager.L',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsWindowManagerDeviceTestCases android.server.wm.LayoutTests', '--include-filter', 'CtsWindowManagerDeviceTestCases android.server.wm.LocationInWindowTests', '--include-filter', 'CtsWindowManagerDeviceTestCases android.server.wm.LocationOnScreenTests', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsWindowManagerDeviceTestCases',
+        target_plan=None,
+        bundle='x86',
+        uri='LATEST',
+        use_jdk9=True,
+        timeout=3600)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.x86.CtsWindowManager.M b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsWindowManager.M
new file mode 100644
index 0000000..55654fa
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsWindowManager.M
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.x86.CtsWindowManager.M'
+ATTRIBUTES = 'suite:arc-cts-r, suite:arc-cts'
+DEPENDENCIES = 'arc, cts_abi_x86'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsWindowManager.M of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.x86.CtsWindowManager.M',
+        test_name='cheets_CTS_R.internal.x86.CtsWindowManager.M',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsWindowManagerDeviceTestCases android.server.wm.ManifestLayoutTests', '--include-filter', 'CtsWindowManagerDeviceTestCases android.server.wm.MinimalPostProcessingTests', '--include-filter', 'CtsWindowManagerDeviceTestCases android.server.wm.MultiDisplayActivityLaunchTests', '--include-filter', 'CtsWindowManagerDeviceTestCases android.server.wm.MultiDisplayClientTests', '--include-filter', 'CtsWindowManagerDeviceTestCases android.server.wm.MultiDisplayKeyguardTests', '--include-filter', 'CtsWindowManagerDeviceTestCases android.server.wm.MultiDisplayLockedKeyguardTests', '--include-filter', 'CtsWindowManagerDeviceTestCases android.server.wm.MultiDisplayPolicyTests', '--include-filter', 'CtsWindowManagerDeviceTestCases android.server.wm.MultiDisplayPrivateDisplayTests', '--include-filter', 'CtsWindowManagerDeviceTestCases android.server.wm.MultiDisplaySecurityTests', '--include-filter', 'CtsWindowManagerDeviceTestCases android.server.wm.MultiDisplaySystemDecorationTests', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsWindowManagerDeviceTestCases',
+        target_plan=None,
+        bundle='x86',
+        uri='LATEST',
+        use_jdk9=True,
+        timeout=3600)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.x86.CtsWindowManager.Override b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsWindowManager.Override
new file mode 100644
index 0000000..ae76c1a
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsWindowManager.Override
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.x86.CtsWindowManager.Override'
+ATTRIBUTES = 'suite:arc-cts-r, suite:arc-cts'
+DEPENDENCIES = 'arc, cts_abi_x86'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsWindowManager.Override of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.x86.CtsWindowManager.Override',
+        test_name='cheets_CTS_R.internal.x86.CtsWindowManager.Override',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsWindowManagerDeviceTestCases android.server.wm.OverrideConfigTests', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsWindowManagerDeviceTestCases',
+        target_plan=None,
+        bundle='x86',
+        uri='LATEST',
+        use_jdk9=True,
+        timeout=3600)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.x86.CtsWindowManager.P b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsWindowManager.P
new file mode 100644
index 0000000..5fcfedb
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsWindowManager.P
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.x86.CtsWindowManager.P'
+ATTRIBUTES = 'suite:arc-cts-r, suite:arc-cts'
+DEPENDENCIES = 'arc, cts_abi_x86'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsWindowManager.P of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.x86.CtsWindowManager.P',
+        test_name='cheets_CTS_R.internal.x86.CtsWindowManager.P',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsWindowManagerDeviceTestCases android.server.wm.PinnedStackTests', '--include-filter', 'CtsWindowManagerDeviceTestCases android.server.wm.PrereleaseSdkTest', '--include-filter', 'CtsWindowManagerDeviceTestCases android.server.wm.PresentationTest', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsWindowManagerDeviceTestCases',
+        target_plan=None,
+        bundle='x86',
+        uri='LATEST',
+        use_jdk9=True,
+        timeout=3600)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.x86.CtsWindowManager.R b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsWindowManager.R
new file mode 100644
index 0000000..c8ba40d
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsWindowManager.R
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.x86.CtsWindowManager.R'
+ATTRIBUTES = 'suite:arc-cts-r, suite:arc-cts'
+DEPENDENCIES = 'arc, cts_abi_x86'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsWindowManager.R of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.x86.CtsWindowManager.R',
+        test_name='cheets_CTS_R.internal.x86.CtsWindowManager.R',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsWindowManagerDeviceTestCases android.server.wm.ReplaceWindowTests', '--include-filter', 'CtsWindowManagerDeviceTestCases android.server.wm.RobustnessTests', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsWindowManagerDeviceTestCases',
+        target_plan=None,
+        bundle='x86',
+        uri='LATEST',
+        use_jdk9=True,
+        timeout=3600)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.x86.CtsWindowManager.S b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsWindowManager.S
new file mode 100644
index 0000000..bb7472f
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsWindowManager.S
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.x86.CtsWindowManager.S'
+ATTRIBUTES = 'suite:arc-cts-r, suite:arc-cts'
+DEPENDENCIES = 'arc, cts_abi_x86'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsWindowManager.S of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.x86.CtsWindowManager.S',
+        test_name='cheets_CTS_R.internal.x86.CtsWindowManager.S',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsWindowManagerDeviceTestCases android.server.wm.SplashscreenTests', '--include-filter', 'CtsWindowManagerDeviceTestCases android.server.wm.SplitScreenTests', '--include-filter', 'CtsWindowManagerDeviceTestCases android.server.wm.StartActivityAsUserTests', '--include-filter', 'CtsWindowManagerDeviceTestCases android.server.wm.StartActivityTests', '--include-filter', 'CtsWindowManagerDeviceTestCases android.server.wm.SurfaceControlTest', '--include-filter', 'CtsWindowManagerDeviceTestCases android.server.wm.SurfaceControlViewHostTests', '--include-filter', 'CtsWindowManagerDeviceTestCases android.server.wm.SurfaceViewSurfaceValidatorTest', '--include-filter', 'CtsWindowManagerDeviceTestCases android.server.wm.SurfaceViewTest', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsWindowManagerDeviceTestCases',
+        target_plan=None,
+        bundle='x86',
+        uri='LATEST',
+        use_jdk9=True,
+        timeout=3600)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.x86.CtsWindowManager.T b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsWindowManager.T
new file mode 100644
index 0000000..677a56b
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsWindowManager.T
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.x86.CtsWindowManager.T'
+ATTRIBUTES = 'suite:arc-cts-r, suite:arc-cts'
+DEPENDENCIES = 'arc, cts_abi_x86'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsWindowManager.T of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.x86.CtsWindowManager.T',
+        test_name='cheets_CTS_R.internal.x86.CtsWindowManager.T',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsWindowManagerDeviceTestCases android.server.wm.ToastWindowTest', '--include-filter', 'CtsWindowManagerDeviceTestCases android.server.wm.TransitionSelectionTests', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsWindowManagerDeviceTestCases',
+        target_plan=None,
+        bundle='x86',
+        uri='LATEST',
+        use_jdk9=True,
+        timeout=3600)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.x86.CtsWindowManager.Window b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsWindowManager.Window
new file mode 100644
index 0000000..ccc5b23
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsWindowManager.Window
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.x86.CtsWindowManager.Window'
+ATTRIBUTES = 'suite:arc-cts-r, suite:arc-cts'
+DEPENDENCIES = 'arc, cts_abi_x86'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsWindowManager.Window of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.x86.CtsWindowManager.Window',
+        test_name='cheets_CTS_R.internal.x86.CtsWindowManager.Window',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsWindowManagerDeviceTestCases android.server.wm.WindowContextPolicyTests', '--include-filter', 'CtsWindowManagerDeviceTestCases android.server.wm.WindowContextTests', '--include-filter', 'CtsWindowManagerDeviceTestCases android.server.wm.WindowFocusTests', '--include-filter', 'CtsWindowManagerDeviceTestCases android.server.wm.WindowInputTests', '--include-filter', 'CtsWindowManagerDeviceTestCases android.server.wm.WindowInsetsAnimationCallbackTests', '--include-filter', 'CtsWindowManagerDeviceTestCases android.server.wm.WindowInsetsAnimationControllerTests', '--include-filter', 'CtsWindowManagerDeviceTestCases android.server.wm.WindowInsetsAnimationImeTests', '--include-filter', 'CtsWindowManagerDeviceTestCases android.server.wm.WindowInsetsAnimationSynchronicityTests', '--include-filter', 'CtsWindowManagerDeviceTestCases android.server.wm.WindowInsetsAnimationTests', '--include-filter', 'CtsWindowManagerDeviceTestCases android.server.wm.WindowInsetsControllerTests', '--include-filter', 'CtsWindowManagerDeviceTestCases android.server.wm.WindowInsetsLayoutTests', '--include-filter', 'CtsWindowManagerDeviceTestCases android.server.wm.WindowInsetsPolicyTest', '--include-filter', 'CtsWindowManagerDeviceTestCases android.server.wm.WindowInsetsTest', '--include-filter', 'CtsWindowManagerDeviceTestCases android.server.wm.WindowManager_BadTokenExceptionTest', '--include-filter', 'CtsWindowManagerDeviceTestCases android.server.wm.WindowManager_LayoutParamsTest', '--include-filter', 'CtsWindowManagerDeviceTestCases android.server.wm.WindowMetricsTests', '--include-filter', 'CtsWindowManagerDeviceTestCases android.server.wm.WindowTest', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsWindowManagerDeviceTestCases',
+        target_plan=None,
+        bundle='x86',
+        uri='LATEST',
+        use_jdk9=True,
+        timeout=3600)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.x86.CtsWindowManager.intent b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsWindowManager.intent
new file mode 100644
index 0000000..dfc1709
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsWindowManager.intent
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.x86.CtsWindowManager.intent'
+ATTRIBUTES = 'suite:arc-cts-r, suite:arc-cts'
+DEPENDENCIES = 'arc, cts_abi_x86'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsWindowManager.intent of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.x86.CtsWindowManager.intent',
+        test_name='cheets_CTS_R.internal.x86.CtsWindowManager.intent',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsWindowManagerDeviceTestCases android.server.wm.intent.IntentGenerationTests', '--include-filter', 'CtsWindowManagerDeviceTestCases android.server.wm.intent.IntentTests', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsWindowManagerDeviceTestCases',
+        target_plan=None,
+        bundle='x86',
+        uri='LATEST',
+        use_jdk9=True,
+        timeout=3600)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.x86.CtsWindowManager.lifecycle b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsWindowManager.lifecycle
new file mode 100644
index 0000000..9142513
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsWindowManager.lifecycle
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.x86.CtsWindowManager.lifecycle'
+ATTRIBUTES = 'suite:arc-cts-r, suite:arc-cts'
+DEPENDENCIES = 'arc, cts_abi_x86'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsWindowManager.lifecycle of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.x86.CtsWindowManager.lifecycle',
+        test_name='cheets_CTS_R.internal.x86.CtsWindowManager.lifecycle',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsWindowManagerDeviceTestCases android.server.wm.lifecycle.ActivityLifecycleFreeformTests', '--include-filter', 'CtsWindowManagerDeviceTestCases android.server.wm.lifecycle.ActivityLifecycleKeyguardTests', '--include-filter', 'CtsWindowManagerDeviceTestCases android.server.wm.lifecycle.ActivityLifecyclePipTests', '--include-filter', 'CtsWindowManagerDeviceTestCases android.server.wm.lifecycle.ActivityLifecycleSplitScreenTests', '--include-filter', 'CtsWindowManagerDeviceTestCases android.server.wm.lifecycle.ActivityLifecycleTests', '--include-filter', 'CtsWindowManagerDeviceTestCases android.server.wm.lifecycle.ActivityLifecycleTopResumedStateTests', '--include-filter', 'CtsWindowManagerDeviceTestCases android.server.wm.lifecycle.ActivityStarterTests', '--include-filter', 'CtsWindowManagerDeviceTestCases android.server.wm.lifecycle.ActivityTests', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsWindowManagerDeviceTestCases',
+        target_plan=None,
+        bundle='x86',
+        uri='LATEST',
+        use_jdk9=True,
+        timeout=3600)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.x86.CtsWrap b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsWrap
new file mode 100644
index 0000000..3dffc87
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.x86.CtsWrap
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.x86.CtsWrap'
+ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
+DEPENDENCIES = 'arc, cts_abi_x86'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsWrapNoWrapTestCases, CtsWrapNoWrapTestCases[secondary_user], CtsWrapWrapDebugMallocDebugTestCases, CtsWrapWrapDebugMallocDebugTestCases[secondary_user], CtsWrapWrapDebugTestCases, CtsWrapWrapDebugTestCases[secondary_user], CtsWrapWrapNoDebugTestCases, CtsWrapWrapNoDebugTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.x86.CtsWrap',
+        test_name='cheets_CTS_R.internal.x86.CtsWrap',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsWrapNoWrapTestCases', '--include-filter', 'CtsWrapNoWrapTestCases[secondary_user]', '--include-filter', 'CtsWrapWrapDebugMallocDebugTestCases', '--include-filter', 'CtsWrapWrapDebugMallocDebugTestCases[secondary_user]', '--include-filter', 'CtsWrapWrapDebugTestCases', '--include-filter', 'CtsWrapWrapDebugTestCases[secondary_user]', '--include-filter', 'CtsWrapWrapNoDebugTestCases', '--include-filter', 'CtsWrapWrapNoDebugTestCases[secondary_user]', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='CtsWrap',
+        target_plan=None,
+        bundle='x86',
+        uri='DEV',
+        use_jdk9=True,
+        timeout=16200)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.x86.LegacyStorageTest b/server/site_tests/cheets_CTS_R/control.internal.x86.LegacyStorageTest
new file mode 100644
index 0000000..a0fe742
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.x86.LegacyStorageTest
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.x86.LegacyStorageTest'
+ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
+DEPENDENCIES = 'arc, cts_abi_x86'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module LegacyStorageTest, LegacyStorageTest[instant] of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.x86.LegacyStorageTest',
+        test_name='cheets_CTS_R.internal.x86.LegacyStorageTest',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'LegacyStorageTest', '--include-filter', 'LegacyStorageTest[instant]', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='LegacyStorageTest',
+        target_plan=None,
+        bundle='x86',
+        uri='DEV',
+        use_jdk9=True,
+        timeout=5400)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.x86.ScopedStorageTest b/server/site_tests/cheets_CTS_R/control.internal.x86.ScopedStorageTest
new file mode 100644
index 0000000..a1b21da
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.x86.ScopedStorageTest
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.x86.ScopedStorageTest'
+ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
+DEPENDENCIES = 'arc, cts_abi_x86'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module ScopedStorageTest, ScopedStorageTest[instant] of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.x86.ScopedStorageTest',
+        test_name='cheets_CTS_R.internal.x86.ScopedStorageTest',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'ScopedStorageTest', '--include-filter', 'ScopedStorageTest[instant]', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='ScopedStorageTest',
+        target_plan=None,
+        bundle='x86',
+        uri='DEV',
+        use_jdk9=True,
+        timeout=5400)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.x86.all.CtsAbiOverrideHostTestCases_-_CtsAccessibilityServiceSdk29TestCases b/server/site_tests/cheets_CTS_R/control.internal.x86.all.CtsAbiOverrideHostTestCases_-_CtsAccessibilityServiceSdk29TestCases
new file mode 100644
index 0000000..271de6b
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.x86.all.CtsAbiOverrideHostTestCases_-_CtsAccessibilityServiceSdk29TestCases
@@ -0,0 +1,36 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.x86.all.CtsAbiOverrideHostTestCases_-_CtsAccessibilityServiceSdk29TestCases'
+ATTRIBUTES = 'suite:arc-cts-qual'
+DEPENDENCIES = 'arc, cts_abi_x86'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsAbiOverrideHostTestCases, CtsAbiOverrideHostTestCases[instant], CtsAbiOverrideHostTestCases[secondary_user], CtsAccelerationTestCases, CtsAccelerationTestCases[instant], CtsAccelerationTestCases[secondary_user], CtsAccessibilityServiceSdk29TestCases, CtsAccessibilityServiceSdk29TestCases[instant], CtsAccessibilityServiceSdk29TestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        max_retry=9,
+        tag='internal.x86.all.CtsAbiOverrideHostTestCases_-_CtsAccessibilityServiceSdk29TestCases',
+        test_name='cheets_CTS_R.internal.x86.all.CtsAbiOverrideHostTestCases_-_CtsAccessibilityServiceSdk29TestCases',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsAbiOverrideHostTestCases', '--include-filter', 'CtsAbiOverrideHostTestCases[instant]', '--include-filter', 'CtsAbiOverrideHostTestCases[secondary_user]', '--include-filter', 'CtsAccelerationTestCases', '--include-filter', 'CtsAccelerationTestCases[instant]', '--include-filter', 'CtsAccelerationTestCases[secondary_user]', '--include-filter', 'CtsAccessibilityServiceSdk29TestCases', '--include-filter', 'CtsAccessibilityServiceSdk29TestCases[instant]', '--include-filter', 'CtsAccessibilityServiceSdk29TestCases[secondary_user]', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='all.CtsAbiOverrideHostTestCases_-_CtsAccessibilityServiceSdk29TestCases',
+        target_plan=None,
+        bundle='x86',
+        uri='LATEST',
+        use_jdk9=True,
+        timeout=172800)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.x86.all.CtsAccessibilityServiceTestCases_-_CtsAccessibilityServiceTestCases b/server/site_tests/cheets_CTS_R/control.internal.x86.all.CtsAccessibilityServiceTestCases_-_CtsAccessibilityServiceTestCases
new file mode 100644
index 0000000..99880d1
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.x86.all.CtsAccessibilityServiceTestCases_-_CtsAccessibilityServiceTestCases
@@ -0,0 +1,36 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.x86.all.CtsAccessibilityServiceTestCases_-_CtsAccessibilityServiceTestCases'
+ATTRIBUTES = 'suite:arc-cts-qual'
+DEPENDENCIES = 'arc, cts_abi_x86'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsAccessibilityServiceTestCases, CtsAccessibilityServiceTestCases[instant] of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        max_retry=9,
+        tag='internal.x86.all.CtsAccessibilityServiceTestCases_-_CtsAccessibilityServiceTestCases',
+        test_name='cheets_CTS_R.internal.x86.all.CtsAccessibilityServiceTestCases_-_CtsAccessibilityServiceTestCases',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsAccessibilityServiceTestCases', '--include-filter', 'CtsAccessibilityServiceTestCases[instant]', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='all.CtsAccessibilityServiceTestCases_-_CtsAccessibilityServiceTestCases',
+        target_plan=None,
+        bundle='x86',
+        uri='LATEST',
+        use_jdk9=True,
+        timeout=172800)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.x86.all.CtsAccessibilityTestCases_-_CtsActivityManagerBackgroundActivityTestCases b/server/site_tests/cheets_CTS_R/control.internal.x86.all.CtsAccessibilityTestCases_-_CtsActivityManagerBackgroundActivityTestCases
new file mode 100644
index 0000000..9fadd75
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.x86.all.CtsAccessibilityTestCases_-_CtsActivityManagerBackgroundActivityTestCases
@@ -0,0 +1,36 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.x86.all.CtsAccessibilityTestCases_-_CtsActivityManagerBackgroundActivityTestCases'
+ATTRIBUTES = 'suite:arc-cts-qual'
+DEPENDENCIES = 'arc, cts_abi_x86'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsAccessibilityTestCases, CtsAccessibilityTestCases[instant], CtsAccessibilityTestCases[secondary_user], CtsAccountManagerTestCases, CtsAccountManagerTestCases[instant], CtsAccountManagerTestCases[secondary_user], CtsAccountsHostTestCases, CtsAccountsHostTestCases[instant], CtsAccountsHostTestCases[secondary_user], CtsActivityManagerBackgroundActivityTestCases, CtsActivityManagerBackgroundActivityTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        max_retry=9,
+        tag='internal.x86.all.CtsAccessibilityTestCases_-_CtsActivityManagerBackgroundActivityTestCases',
+        test_name='cheets_CTS_R.internal.x86.all.CtsAccessibilityTestCases_-_CtsActivityManagerBackgroundActivityTestCases',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsAccessibilityTestCases', '--include-filter', 'CtsAccessibilityTestCases[instant]', '--include-filter', 'CtsAccessibilityTestCases[secondary_user]', '--include-filter', 'CtsAccountManagerTestCases', '--include-filter', 'CtsAccountManagerTestCases[instant]', '--include-filter', 'CtsAccountManagerTestCases[secondary_user]', '--include-filter', 'CtsAccountsHostTestCases', '--include-filter', 'CtsAccountsHostTestCases[instant]', '--include-filter', 'CtsAccountsHostTestCases[secondary_user]', '--include-filter', 'CtsActivityManagerBackgroundActivityTestCases', '--include-filter', 'CtsActivityManagerBackgroundActivityTestCases[secondary_user]', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='all.CtsAccessibilityTestCases_-_CtsActivityManagerBackgroundActivityTestCases',
+        target_plan=None,
+        bundle='x86',
+        uri='LATEST',
+        use_jdk9=True,
+        timeout=172800)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.x86.all.CtsAdbHostTestCases_-_CtsDatabaseTestCases b/server/site_tests/cheets_CTS_R/control.internal.x86.all.CtsAdbHostTestCases_-_CtsDatabaseTestCases
new file mode 100644
index 0000000..f9933c2
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.x86.all.CtsAdbHostTestCases_-_CtsDatabaseTestCases
@@ -0,0 +1,38 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.x86.all.CtsAdbHostTestCases_-_CtsDatabaseTestCases'
+ATTRIBUTES = 'suite:arc-cts-qual'
+DEPENDENCIES = 'arc, cts_abi_x86'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'LONG'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsAdbHostTestCases, CtsAdbHostTestCases[secondary_user], CtsAdbManagerHostTestCases, CtsAdbManagerHostTestCases[secondary_user], CtsAdminPackageInstallerTestCases, CtsAdminTestCases, CtsAlarmManagerTestCases, CtsAlarmManagerTestCases[instant], CtsAlarmManagerTestCases[secondary_user], CtsAndroidAppTestCases, CtsAndroidAppTestCases[instant], CtsAndroidAppTestCases[secondary_user], CtsAndroidTestBase28ApiSignatureTestCases, CtsAndroidTestBase28ApiSignatureTestCases[instant], CtsAndroidTestBase28ApiSignatureTestCases[secondary_user], CtsAndroidTestBaseCurrentApiSignatureTestCases, CtsAndroidTestBaseCurrentApiSignatureTestCases[instant], CtsAndroidTestBaseCurrentApiSignatureTestCases[secondary_user], CtsAndroidTestMockCurrentApiSignatureTestCases, CtsAndroidTestMockCurrentApiSignatureTestCases[instant], CtsAndroidTestMockCurrentApiSignatureTestCases[secondary_user], CtsAndroidTestRunnerCurrentApiSignatureTestCases, CtsAndroidTestRunnerCurrentApiSignatureTestCases[instant], CtsAndroidTestRunnerCurrentApiSignatureTestCases[secondary_user], CtsAngleIntegrationHostTestCases, CtsAngleIntegrationHostTestCases[instant], CtsAngleIntegrationHostTestCases[secondary_user], CtsAnimationTestCases, CtsAnimationTestCases[instant], CtsAnimationTestCases[secondary_user], CtsApacheHttpLegacy27ApiSignatureTestCases, CtsApacheHttpLegacy27ApiSignatureTestCases[instant], CtsApacheHttpLegacy27ApiSignatureTestCases[secondary_user], CtsApacheHttpLegacyCurrentApiSignatureTestCases, CtsApacheHttpLegacyCurrentApiSignatureTestCases[instant], CtsApacheHttpLegacyCurrentApiSignatureTestCases[secondary_user], CtsApacheHttpLegacyUsesLibraryApiSignatureTestCases, CtsApacheHttpLegacyUsesLibraryApiSignatureTestCases[instant], CtsApacheHttpLegacyUsesLibraryApiSignatureTestCases[secondary_user], CtsApexTestCases, CtsApexTestCases[secondary_user], CtsAppBindingHostTestCases, CtsAppBindingHostTestCases[secondary_user], CtsAppCompatHostTestCases, CtsAppCompatHostTestCases[instant], CtsAppCompatHostTestCases[secondary_user], CtsAppComponentFactoryTestCases, CtsAppComponentFactoryTestCases[instant], CtsAppComponentFactoryTestCases[secondary_user], CtsAppEnumerationTestCases, CtsAppEnumerationTestCases[secondary_user], CtsAppExitTestCases, CtsAppExitTestCases[instant], CtsAppExitTestCases[secondary_user], CtsAppIntegrityDeviceTestCases, CtsAppOpsTestCases, CtsAppOpsTestCases[instant], CtsAppOpsTestCases[secondary_user], CtsAppPredictionServiceTestCases, CtsAppPredictionServiceTestCases[secondary_user], CtsAppSecurityHostTestCases, CtsAppSecurityHostTestCases[secondary_user], CtsAppTestCases, CtsAppTestCases[instant], CtsAppTestCases[secondary_user], CtsAppUsageHostTestCases, CtsAppUsageHostTestCases[instant], CtsAppUsageHostTestCases[secondary_user], CtsAppWidgetTestCases, CtsAppWidgetTestCases[instant], CtsAppWidgetTestCases[secondary_user], CtsAslrMallocTestCases, CtsAslrMallocTestCases[secondary_user], CtsAssistTestCases, CtsAssistTestCases[instant], CtsAssistTestCases[secondary_user], CtsAtomicInstallTestCases, CtsAtomicInstallTestCases[secondary_user], CtsAtraceHostTestCases, CtsAtraceHostTestCases[instant], CtsAtraceHostTestCases[secondary_user], CtsAttentionServiceDeviceTestCases, CtsAttentionServiceDeviceTestCases[secondary_user], CtsAutoFillServiceTestCases, CtsAutoFillServiceTestCases[instant], CtsAutoFillServiceTestCases[secondary_user], CtsBackgroundRestrictionsTestCases, CtsBackgroundRestrictionsTestCases[instant], CtsBackgroundRestrictionsTestCases[secondary_user], CtsBackupHostTestCases, CtsBackupTestCases, CtsBatterySavingTestCases, CtsBatterySavingTestCases[secondary_user], CtsBionicAppTestCases, CtsBionicAppTestCases[instant], CtsBionicAppTestCases[secondary_user], CtsBionicTestCases, CtsBionicTestCases[secondary_user], CtsBlobStoreHostTestCases, CtsBlobStoreHostTestCases[secondary_user], CtsBlobStoreHostTestHelper, CtsBlobStoreHostTestHelper[secondary_user], CtsBlobStoreTestCases, CtsBlobStoreTestCases[secondary_user], CtsBlobStoreTestHelper, CtsBlobStoreTestHelperDiffSig, CtsBlobStoreTestHelperDiffSig2, CtsBlobStoreTestHelperDiffSig2[secondary_user], CtsBlobStoreTestHelperDiffSig[secondary_user], CtsBlobStoreTestHelper[secondary_user], CtsBluetoothTestCases, CtsBluetoothTestCases[secondary_user], CtsBootStatsTestCases, CtsBootStatsTestCases[secondary_user], CtsCalendarProviderTestCases, CtsCalendarProviderTestCases[secondary_user], CtsCalendarcommon2TestCases, CtsCalendarcommon2TestCases[secondary_user], CtsCameraApi25TestCases, CtsCameraApi25TestCases[secondary_user], CtsCameraTestCases, CtsCameraTestCases[instant], CtsCameraTestCases[secondary_user], CtsCarHostTestCases, CtsCarTestCases, CtsCarTestCases[secondary_user], CtsCarrierApiTestCases, CtsClassLoaderFactoryInMemoryDexClassLoaderTestCases, CtsClassLoaderFactoryInMemoryDexClassLoaderTestCases[instant], CtsClassLoaderFactoryInMemoryDexClassLoaderTestCases[secondary_user], CtsClassLoaderFactoryPathClassLoaderTestCases, CtsClassLoaderFactoryPathClassLoaderTestCases[instant], CtsClassLoaderFactoryPathClassLoaderTestCases[secondary_user], CtsClassloaderSplitsHostTestCases, CtsClassloaderSplitsHostTestCases[instant], CtsClassloaderSplitsHostTestCases[secondary_user], CtsCodePathHostTestCases, CtsCodePathHostTestCases[secondary_user], CtsColorModeTestCases, CtsColorModeTestCases[instant], CtsColorModeTestCases[secondary_user], CtsCompilationTestCases, CtsCompilationTestCases[secondary_user], CtsContactsProviderTestCases, CtsContactsProviderTestCases[secondary_user], CtsContactsProviderWipe, CtsContactsProviderWipe[secondary_user], CtsContentCaptureServiceTestCases, CtsContentCaptureServiceTestCases[instant], CtsContentCaptureServiceTestCases[secondary_user], CtsContentSuggestionsTestCases, CtsContentSuggestionsTestCases[secondary_user], CtsContentTestCases, CtsContentTestCases[instant], CtsContentTestCases[secondary_user], CtsControlsDeviceTestCases, CtsControlsDeviceTestCases[secondary_user], CtsCppToolsTestCases, CtsCppToolsTestCases[secondary_user], CtsCurrentApiSignatureTestCases, CtsCurrentApiSignatureTestCases[instant], CtsCurrentApiSignatureTestCases[secondary_user], CtsDatabaseTestCases, CtsDatabaseTestCases[instant], CtsDatabaseTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        max_retry=9,
+        enable_default_apps=True,
+        tag='internal.x86.all.CtsAdbHostTestCases_-_CtsDatabaseTestCases',
+        test_name='cheets_CTS_R.internal.x86.all.CtsAdbHostTestCases_-_CtsDatabaseTestCases',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsAdbHostTestCases', '--include-filter', 'CtsAdbHostTestCases[secondary_user]', '--include-filter', 'CtsAdbManagerHostTestCases', '--include-filter', 'CtsAdbManagerHostTestCases[secondary_user]', '--include-filter', 'CtsAdminPackageInstallerTestCases', '--include-filter', 'CtsAdminTestCases', '--include-filter', 'CtsAlarmManagerTestCases', '--include-filter', 'CtsAlarmManagerTestCases[instant]', '--include-filter', 'CtsAlarmManagerTestCases[secondary_user]', '--include-filter', 'CtsAndroidAppTestCases', '--include-filter', 'CtsAndroidAppTestCases[instant]', '--include-filter', 'CtsAndroidAppTestCases[secondary_user]', '--include-filter', 'CtsAndroidTestBase28ApiSignatureTestCases', '--include-filter', 'CtsAndroidTestBase28ApiSignatureTestCases[instant]', '--include-filter', 'CtsAndroidTestBase28ApiSignatureTestCases[secondary_user]', '--include-filter', 'CtsAndroidTestBaseCurrentApiSignatureTestCases', '--include-filter', 'CtsAndroidTestBaseCurrentApiSignatureTestCases[instant]', '--include-filter', 'CtsAndroidTestBaseCurrentApiSignatureTestCases[secondary_user]', '--include-filter', 'CtsAndroidTestMockCurrentApiSignatureTestCases', '--include-filter', 'CtsAndroidTestMockCurrentApiSignatureTestCases[instant]', '--include-filter', 'CtsAndroidTestMockCurrentApiSignatureTestCases[secondary_user]', '--include-filter', 'CtsAndroidTestRunnerCurrentApiSignatureTestCases', '--include-filter', 'CtsAndroidTestRunnerCurrentApiSignatureTestCases[instant]', '--include-filter', 'CtsAndroidTestRunnerCurrentApiSignatureTestCases[secondary_user]', '--include-filter', 'CtsAngleIntegrationHostTestCases', '--include-filter', 'CtsAngleIntegrationHostTestCases[instant]', '--include-filter', 'CtsAngleIntegrationHostTestCases[secondary_user]', '--include-filter', 'CtsAnimationTestCases', '--include-filter', 'CtsAnimationTestCases[instant]', '--include-filter', 'CtsAnimationTestCases[secondary_user]', '--include-filter', 'CtsApacheHttpLegacy27ApiSignatureTestCases', '--include-filter', 'CtsApacheHttpLegacy27ApiSignatureTestCases[instant]', '--include-filter', 'CtsApacheHttpLegacy27ApiSignatureTestCases[secondary_user]', '--include-filter', 'CtsApacheHttpLegacyCurrentApiSignatureTestCases', '--include-filter', 'CtsApacheHttpLegacyCurrentApiSignatureTestCases[instant]', '--include-filter', 'CtsApacheHttpLegacyCurrentApiSignatureTestCases[secondary_user]', '--include-filter', 'CtsApacheHttpLegacyUsesLibraryApiSignatureTestCases', '--include-filter', 'CtsApacheHttpLegacyUsesLibraryApiSignatureTestCases[instant]', '--include-filter', 'CtsApacheHttpLegacyUsesLibraryApiSignatureTestCases[secondary_user]', '--include-filter', 'CtsApexTestCases', '--include-filter', 'CtsApexTestCases[secondary_user]', '--include-filter', 'CtsAppBindingHostTestCases', '--include-filter', 'CtsAppBindingHostTestCases[secondary_user]', '--include-filter', 'CtsAppCompatHostTestCases', '--include-filter', 'CtsAppCompatHostTestCases[instant]', '--include-filter', 'CtsAppCompatHostTestCases[secondary_user]', '--include-filter', 'CtsAppComponentFactoryTestCases', '--include-filter', 'CtsAppComponentFactoryTestCases[instant]', '--include-filter', 'CtsAppComponentFactoryTestCases[secondary_user]', '--include-filter', 'CtsAppEnumerationTestCases', '--include-filter', 'CtsAppEnumerationTestCases[secondary_user]', '--include-filter', 'CtsAppExitTestCases', '--include-filter', 'CtsAppExitTestCases[instant]', '--include-filter', 'CtsAppExitTestCases[secondary_user]', '--include-filter', 'CtsAppIntegrityDeviceTestCases', '--include-filter', 'CtsAppOpsTestCases', '--include-filter', 'CtsAppOpsTestCases[instant]', '--include-filter', 'CtsAppOpsTestCases[secondary_user]', '--include-filter', 'CtsAppPredictionServiceTestCases', '--include-filter', 'CtsAppPredictionServiceTestCases[secondary_user]', '--include-filter', 'CtsAppSecurityHostTestCases', '--include-filter', 'CtsAppSecurityHostTestCases[secondary_user]', '--include-filter', 'CtsAppTestCases', '--include-filter', 'CtsAppTestCases[instant]', '--include-filter', 'CtsAppTestCases[secondary_user]', '--include-filter', 'CtsAppUsageHostTestCases', '--include-filter', 'CtsAppUsageHostTestCases[instant]', '--include-filter', 'CtsAppUsageHostTestCases[secondary_user]', '--include-filter', 'CtsAppWidgetTestCases', '--include-filter', 'CtsAppWidgetTestCases[instant]', '--include-filter', 'CtsAppWidgetTestCases[secondary_user]', '--include-filter', 'CtsAslrMallocTestCases', '--include-filter', 'CtsAslrMallocTestCases[secondary_user]', '--include-filter', 'CtsAssistTestCases', '--include-filter', 'CtsAssistTestCases[instant]', '--include-filter', 'CtsAssistTestCases[secondary_user]', '--include-filter', 'CtsAtomicInstallTestCases', '--include-filter', 'CtsAtomicInstallTestCases[secondary_user]', '--include-filter', 'CtsAtraceHostTestCases', '--include-filter', 'CtsAtraceHostTestCases[instant]', '--include-filter', 'CtsAtraceHostTestCases[secondary_user]', '--include-filter', 'CtsAttentionServiceDeviceTestCases', '--include-filter', 'CtsAttentionServiceDeviceTestCases[secondary_user]', '--include-filter', 'CtsAutoFillServiceTestCases', '--include-filter', 'CtsAutoFillServiceTestCases[instant]', '--include-filter', 'CtsAutoFillServiceTestCases[secondary_user]', '--include-filter', 'CtsBackgroundRestrictionsTestCases', '--include-filter', 'CtsBackgroundRestrictionsTestCases[instant]', '--include-filter', 'CtsBackgroundRestrictionsTestCases[secondary_user]', '--include-filter', 'CtsBackupHostTestCases', '--include-filter', 'CtsBackupTestCases', '--include-filter', 'CtsBatterySavingTestCases', '--include-filter', 'CtsBatterySavingTestCases[secondary_user]', '--include-filter', 'CtsBionicAppTestCases', '--include-filter', 'CtsBionicAppTestCases[instant]', '--include-filter', 'CtsBionicAppTestCases[secondary_user]', '--include-filter', 'CtsBionicTestCases', '--include-filter', 'CtsBionicTestCases[secondary_user]', '--include-filter', 'CtsBlobStoreHostTestCases', '--include-filter', 'CtsBlobStoreHostTestCases[secondary_user]', '--include-filter', 'CtsBlobStoreHostTestHelper', '--include-filter', 'CtsBlobStoreHostTestHelper[secondary_user]', '--include-filter', 'CtsBlobStoreTestCases', '--include-filter', 'CtsBlobStoreTestCases[secondary_user]', '--include-filter', 'CtsBlobStoreTestHelper', '--include-filter', 'CtsBlobStoreTestHelperDiffSig', '--include-filter', 'CtsBlobStoreTestHelperDiffSig2', '--include-filter', 'CtsBlobStoreTestHelperDiffSig2[secondary_user]', '--include-filter', 'CtsBlobStoreTestHelperDiffSig[secondary_user]', '--include-filter', 'CtsBlobStoreTestHelper[secondary_user]', '--include-filter', 'CtsBluetoothTestCases', '--include-filter', 'CtsBluetoothTestCases[secondary_user]', '--include-filter', 'CtsBootStatsTestCases', '--include-filter', 'CtsBootStatsTestCases[secondary_user]', '--include-filter', 'CtsCalendarProviderTestCases', '--include-filter', 'CtsCalendarProviderTestCases[secondary_user]', '--include-filter', 'CtsCalendarcommon2TestCases', '--include-filter', 'CtsCalendarcommon2TestCases[secondary_user]', '--include-filter', 'CtsCameraApi25TestCases', '--include-filter', 'CtsCameraApi25TestCases[secondary_user]', '--include-filter', 'CtsCameraTestCases', '--include-filter', 'CtsCameraTestCases[instant]', '--include-filter', 'CtsCameraTestCases[secondary_user]', '--include-filter', 'CtsCarHostTestCases', '--include-filter', 'CtsCarTestCases', '--include-filter', 'CtsCarTestCases[secondary_user]', '--include-filter', 'CtsCarrierApiTestCases', '--include-filter', 'CtsClassLoaderFactoryInMemoryDexClassLoaderTestCases', '--include-filter', 'CtsClassLoaderFactoryInMemoryDexClassLoaderTestCases[instant]', '--include-filter', 'CtsClassLoaderFactoryInMemoryDexClassLoaderTestCases[secondary_user]', '--include-filter', 'CtsClassLoaderFactoryPathClassLoaderTestCases', '--include-filter', 'CtsClassLoaderFactoryPathClassLoaderTestCases[instant]', '--include-filter', 'CtsClassLoaderFactoryPathClassLoaderTestCases[secondary_user]', '--include-filter', 'CtsClassloaderSplitsHostTestCases', '--include-filter', 'CtsClassloaderSplitsHostTestCases[instant]', '--include-filter', 'CtsClassloaderSplitsHostTestCases[secondary_user]', '--include-filter', 'CtsCodePathHostTestCases', '--include-filter', 'CtsCodePathHostTestCases[secondary_user]', '--include-filter', 'CtsColorModeTestCases', '--include-filter', 'CtsColorModeTestCases[instant]', '--include-filter', 'CtsColorModeTestCases[secondary_user]', '--include-filter', 'CtsCompilationTestCases', '--include-filter', 'CtsCompilationTestCases[secondary_user]', '--include-filter', 'CtsContactsProviderTestCases', '--include-filter', 'CtsContactsProviderTestCases[secondary_user]', '--include-filter', 'CtsContactsProviderWipe', '--include-filter', 'CtsContactsProviderWipe[secondary_user]', '--include-filter', 'CtsContentCaptureServiceTestCases', '--include-filter', 'CtsContentCaptureServiceTestCases[instant]', '--include-filter', 'CtsContentCaptureServiceTestCases[secondary_user]', '--include-filter', 'CtsContentSuggestionsTestCases', '--include-filter', 'CtsContentSuggestionsTestCases[secondary_user]', '--include-filter', 'CtsContentTestCases', '--include-filter', 'CtsContentTestCases[instant]', '--include-filter', 'CtsContentTestCases[secondary_user]', '--include-filter', 'CtsControlsDeviceTestCases', '--include-filter', 'CtsControlsDeviceTestCases[secondary_user]', '--include-filter', 'CtsCppToolsTestCases', '--include-filter', 'CtsCppToolsTestCases[secondary_user]', '--include-filter', 'CtsCurrentApiSignatureTestCases', '--include-filter', 'CtsCurrentApiSignatureTestCases[instant]', '--include-filter', 'CtsCurrentApiSignatureTestCases[secondary_user]', '--include-filter', 'CtsDatabaseTestCases', '--include-filter', 'CtsDatabaseTestCases[instant]', '--include-filter', 'CtsDatabaseTestCases[secondary_user]', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='all.CtsAdbHostTestCases_-_CtsDatabaseTestCases',
+        target_plan=None,
+        bundle='x86',
+        uri='LATEST',
+        login_precondition_commands=['lsblk -do NAME,RM | sed -n s/1$//p | xargs -n1 eject'],
+        use_jdk9=True,
+        timeout=172800)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.x86.all.CtsDeqpTestCases_-_CtsDeqpTestCases.32 b/server/site_tests/cheets_CTS_R/control.internal.x86.all.CtsDeqpTestCases_-_CtsDeqpTestCases.32
new file mode 100644
index 0000000..313784f
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.x86.all.CtsDeqpTestCases_-_CtsDeqpTestCases.32
@@ -0,0 +1,36 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.x86.all.CtsDeqpTestCases_-_CtsDeqpTestCases.32'
+ATTRIBUTES = 'suite:arc-cts-qual'
+DEPENDENCIES = 'arc, cts_abi_x86'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'LONG'
+MAX_RESULT_SIZE_KB = 1024000
+PY_VERSION = 3
+DOC = 'Run module CtsDeqpTestCases, CtsDeqpTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        max_retry=9,
+        tag='internal.x86.all.CtsDeqpTestCases_-_CtsDeqpTestCases.32',
+        test_name='cheets_CTS_R.internal.x86.all.CtsDeqpTestCases_-_CtsDeqpTestCases.32',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsDeqpTestCases', '--abi', 'x86'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='all.CtsDeqpTestCases_-_CtsDeqpTestCases',
+        target_plan=None,
+        bundle='x86',
+        uri='LATEST',
+        use_jdk9=True,
+        timeout=172800)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.x86.all.CtsDeqpTestCases_-_CtsDeqpTestCases.64 b/server/site_tests/cheets_CTS_R/control.internal.x86.all.CtsDeqpTestCases_-_CtsDeqpTestCases.64
new file mode 100644
index 0000000..8310f3d
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.x86.all.CtsDeqpTestCases_-_CtsDeqpTestCases.64
@@ -0,0 +1,36 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.x86.all.CtsDeqpTestCases_-_CtsDeqpTestCases.64'
+ATTRIBUTES = 'suite:arc-cts-qual'
+DEPENDENCIES = 'arc, cts_abi_x86'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'LONG'
+MAX_RESULT_SIZE_KB = 1024000
+PY_VERSION = 3
+DOC = 'Run module CtsDeqpTestCases, CtsDeqpTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        max_retry=9,
+        tag='internal.x86.all.CtsDeqpTestCases_-_CtsDeqpTestCases.64',
+        test_name='cheets_CTS_R.internal.x86.all.CtsDeqpTestCases_-_CtsDeqpTestCases.64',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsDeqpTestCases', '--include-filter', 'CtsDeqpTestCases[secondary_user]', '--abi', 'x86_64'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='all.CtsDeqpTestCases_-_CtsDeqpTestCases',
+        target_plan=None,
+        bundle='x86',
+        uri='LATEST',
+        use_jdk9=True,
+        timeout=172800)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.x86.all.CtsDeviceConfigTestCases_-_CtsExtractNativeLibsHostTestCases b/server/site_tests/cheets_CTS_R/control.internal.x86.all.CtsDeviceConfigTestCases_-_CtsExtractNativeLibsHostTestCases
new file mode 100644
index 0000000..ebf7dd8
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.x86.all.CtsDeviceConfigTestCases_-_CtsExtractNativeLibsHostTestCases
@@ -0,0 +1,36 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.x86.all.CtsDeviceConfigTestCases_-_CtsExtractNativeLibsHostTestCases'
+ATTRIBUTES = 'suite:arc-cts-qual'
+DEPENDENCIES = 'arc, cts_abi_x86'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsDeviceConfigTestCases, CtsDeviceConfigTestCases[instant], CtsDeviceConfigTestCases[secondary_user], CtsDeviceIdleHostTestCases, CtsDeviceIdleHostTestCases[secondary_user], CtsDevicePolicyManagerTestCases, CtsDexMetadataHostTestCases, CtsDexMetadataHostTestCases[secondary_user], CtsDisplayTestCases, CtsDisplayTestCases[instant], CtsDisplayTestCases[secondary_user], CtsDownloadManagerApi28, CtsDownloadManagerApi28[secondary_user], CtsDownloadManagerInstaller, CtsDownloadManagerInstaller[secondary_user], CtsDpiTestCases, CtsDpiTestCases2, CtsDpiTestCases2[secondary_user], CtsDpiTestCases[instant], CtsDpiTestCases[secondary_user], CtsDreamsTestCases, CtsDreamsTestCases[instant], CtsDreamsTestCases[secondary_user], CtsDrmTestCases, CtsDrmTestCases[instant], CtsDrmTestCases[secondary_user], CtsDropBoxManagerTestCases, CtsDumpsysHostTestCases, CtsDumpsysHostTestCases[secondary_user], CtsDynamicLinkerTestCases, CtsDynamicLinkerTestCases[instant], CtsDynamicLinkerTestCases[secondary_user], CtsDynamicMimeHostTestCases, CtsDynamicMimeHostTestCases[secondary_user], CtsEdiHostTestCases, CtsEdiHostTestCases[secondary_user], CtsEffectTestCases, CtsEffectTestCases[instant], CtsEffectTestCases[secondary_user], CtsExtendedMockingTestCases, CtsExtendedMockingTestCases[instant], CtsExtendedMockingTestCases[secondary_user], CtsExternalServiceTestCases, CtsExternalServiceTestCases[secondary_user], CtsExtractNativeLibsHostTestCases, CtsExtractNativeLibsHostTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        max_retry=9,
+        tag='internal.x86.all.CtsDeviceConfigTestCases_-_CtsExtractNativeLibsHostTestCases',
+        test_name='cheets_CTS_R.internal.x86.all.CtsDeviceConfigTestCases_-_CtsExtractNativeLibsHostTestCases',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsDeviceConfigTestCases', '--include-filter', 'CtsDeviceConfigTestCases[instant]', '--include-filter', 'CtsDeviceConfigTestCases[secondary_user]', '--include-filter', 'CtsDeviceIdleHostTestCases', '--include-filter', 'CtsDeviceIdleHostTestCases[secondary_user]', '--include-filter', 'CtsDevicePolicyManagerTestCases', '--include-filter', 'CtsDexMetadataHostTestCases', '--include-filter', 'CtsDexMetadataHostTestCases[secondary_user]', '--include-filter', 'CtsDisplayTestCases', '--include-filter', 'CtsDisplayTestCases[instant]', '--include-filter', 'CtsDisplayTestCases[secondary_user]', '--include-filter', 'CtsDownloadManagerApi28', '--include-filter', 'CtsDownloadManagerApi28[secondary_user]', '--include-filter', 'CtsDownloadManagerInstaller', '--include-filter', 'CtsDownloadManagerInstaller[secondary_user]', '--include-filter', 'CtsDpiTestCases', '--include-filter', 'CtsDpiTestCases2', '--include-filter', 'CtsDpiTestCases2[secondary_user]', '--include-filter', 'CtsDpiTestCases[instant]', '--include-filter', 'CtsDpiTestCases[secondary_user]', '--include-filter', 'CtsDreamsTestCases', '--include-filter', 'CtsDreamsTestCases[instant]', '--include-filter', 'CtsDreamsTestCases[secondary_user]', '--include-filter', 'CtsDrmTestCases', '--include-filter', 'CtsDrmTestCases[instant]', '--include-filter', 'CtsDrmTestCases[secondary_user]', '--include-filter', 'CtsDropBoxManagerTestCases', '--include-filter', 'CtsDumpsysHostTestCases', '--include-filter', 'CtsDumpsysHostTestCases[secondary_user]', '--include-filter', 'CtsDynamicLinkerTestCases', '--include-filter', 'CtsDynamicLinkerTestCases[instant]', '--include-filter', 'CtsDynamicLinkerTestCases[secondary_user]', '--include-filter', 'CtsDynamicMimeHostTestCases', '--include-filter', 'CtsDynamicMimeHostTestCases[secondary_user]', '--include-filter', 'CtsEdiHostTestCases', '--include-filter', 'CtsEdiHostTestCases[secondary_user]', '--include-filter', 'CtsEffectTestCases', '--include-filter', 'CtsEffectTestCases[instant]', '--include-filter', 'CtsEffectTestCases[secondary_user]', '--include-filter', 'CtsExtendedMockingTestCases', '--include-filter', 'CtsExtendedMockingTestCases[instant]', '--include-filter', 'CtsExtendedMockingTestCases[secondary_user]', '--include-filter', 'CtsExternalServiceTestCases', '--include-filter', 'CtsExternalServiceTestCases[secondary_user]', '--include-filter', 'CtsExtractNativeLibsHostTestCases', '--include-filter', 'CtsExtractNativeLibsHostTestCases[secondary_user]', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='all.CtsDeviceConfigTestCases_-_CtsExtractNativeLibsHostTestCases',
+        target_plan=None,
+        bundle='x86',
+        uri='LATEST',
+        use_jdk9=True,
+        timeout=172800)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.x86.all.CtsFileSystemTestCases_-_CtsFileSystemTestCases b/server/site_tests/cheets_CTS_R/control.internal.x86.all.CtsFileSystemTestCases_-_CtsFileSystemTestCases
new file mode 100644
index 0000000..bbb000c
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.x86.all.CtsFileSystemTestCases_-_CtsFileSystemTestCases
@@ -0,0 +1,36 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.x86.all.CtsFileSystemTestCases_-_CtsFileSystemTestCases'
+ATTRIBUTES = 'suite:arc-cts-qual'
+DEPENDENCIES = 'arc, cts_abi_x86'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsFileSystemTestCases, CtsFileSystemTestCases[instant], CtsFileSystemTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        max_retry=9,
+        tag='internal.x86.all.CtsFileSystemTestCases_-_CtsFileSystemTestCases',
+        test_name='cheets_CTS_R.internal.x86.all.CtsFileSystemTestCases_-_CtsFileSystemTestCases',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsFileSystemTestCases', '--include-filter', 'CtsFileSystemTestCases[instant]', '--include-filter', 'CtsFileSystemTestCases[secondary_user]', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='all.CtsFileSystemTestCases_-_CtsFileSystemTestCases',
+        target_plan=None,
+        bundle='x86',
+        uri='LATEST',
+        use_jdk9=True,
+        timeout=172800)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.x86.all.CtsFragmentTestCases_-_CtsJobSchedulerTestCases b/server/site_tests/cheets_CTS_R/control.internal.x86.all.CtsFragmentTestCases_-_CtsJobSchedulerTestCases
new file mode 100644
index 0000000..34a83fb
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.x86.all.CtsFragmentTestCases_-_CtsJobSchedulerTestCases
@@ -0,0 +1,37 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.x86.all.CtsFragmentTestCases_-_CtsJobSchedulerTestCases'
+ATTRIBUTES = 'suite:arc-cts-qual'
+DEPENDENCIES = 'arc, cts_abi_x86'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsFragmentTestCases, CtsFragmentTestCasesSdk26, CtsFragmentTestCasesSdk26[instant], CtsFragmentTestCasesSdk26[secondary_user], CtsFragmentTestCases[instant], CtsFragmentTestCases[secondary_user], CtsFsMgrTestCases, CtsFsMgrTestCases[secondary_user], CtsGestureTestCases, CtsGestureTestCases[instant], CtsGestureTestCases[secondary_user], CtsGpuProfilingDataTestCases, CtsGpuProfilingDataTestCases[secondary_user], CtsGpuToolsHostTestCases, CtsGpuToolsHostTestCases[secondary_user], CtsGraphicsTestCases, CtsGraphicsTestCases[instant], CtsGraphicsTestCases[secondary_user], CtsGwpAsanTestCases, CtsGwpAsanTestCases[instant], CtsGwpAsanTestCases[secondary_user], CtsHardwareTestCases, CtsHardwareTestCases[secondary_user], CtsHarmfulAppWarningHostTestCases, CtsHarmfulAppWarningHostTestCases[secondary_user], CtsHdmiCecHostTestCases, CtsHdmiCecHostTestCases[secondary_user], CtsHiddenApiBlacklistApi27TestCases, CtsHiddenApiBlacklistApi27TestCases[instant], CtsHiddenApiBlacklistApi27TestCases[secondary_user], CtsHiddenApiBlacklistApi28TestCases, CtsHiddenApiBlacklistApi28TestCases[instant], CtsHiddenApiBlacklistApi28TestCases[secondary_user], CtsHiddenApiBlacklistCurrentApiTestCases, CtsHiddenApiBlacklistCurrentApiTestCases[instant], CtsHiddenApiBlacklistCurrentApiTestCases[secondary_user], CtsHiddenApiBlacklistDebugClassTestCases, CtsHiddenApiBlacklistDebugClassTestCases[instant], CtsHiddenApiBlacklistDebugClassTestCases[secondary_user], CtsHiddenApiBlacklistTestApiTestCases, CtsHiddenApiBlacklistTestApiTestCases[instant], CtsHiddenApiBlacklistTestApiTestCases[secondary_user], CtsHiddenApiKillswitchDebugClassTestCases, CtsHiddenApiKillswitchDebugClassTestCases[instant], CtsHiddenApiKillswitchDebugClassTestCases[secondary_user], CtsHiddenApiKillswitchWhitelistTestCases, CtsHiddenApiKillswitchWhitelistTestCases[instant], CtsHiddenApiKillswitchWhitelistTestCases[secondary_user], CtsHiddenApiKillswitchWildcardTestCases, CtsHiddenApiKillswitchWildcardTestCases[instant], CtsHiddenApiKillswitchWildcardTestCases[secondary_user], CtsHostTzDataTests, CtsHostTzDataTests[secondary_user], CtsHostsideNetworkTests, CtsHostsideNetworkTests[instant], CtsHostsideNetworkTests[secondary_user], CtsHostsideNumberBlockingTestCases, CtsHostsideNumberBlockingTestCases[secondary_user], CtsHostsideTvTests, CtsHostsideTvTests[secondary_user], CtsHostsideWebViewTests, CtsHostsideWebViewTests[instant], CtsHostsideWebViewTests[secondary_user], CtsIcuTestCases, CtsIcuTestCases[secondary_user], CtsIdentityTestCases, CtsIdentityTestCases[secondary_user], CtsIkeTestCases, CtsIkeTestCases[secondary_user], CtsIncidentHostTestCases, CtsIncidentHostTestCases[instant], CtsIncrementalInstallHostTestCases, CtsIncrementalInstallHostTestCases[secondary_user], CtsInitTestCases, CtsInitTestCases[secondary_user], CtsInlineMockingTestCases, CtsInlineMockingTestCases[instant], CtsInlineMockingTestCases[secondary_user], CtsInputMethodServiceHostTestCases, CtsInputMethodServiceHostTestCases[instant], CtsInputMethodServiceHostTestCases[secondary_user], CtsInputMethodTestCases, CtsInputMethodTestCases[instant], CtsInputMethodTestCases[secondary_user], CtsInstantAppTests, CtsInstantAppTests[secondary_user], CtsIntentSignatureTestCases, CtsIntentSignatureTestCases[secondary_user], CtsJdwpSecurityHostTestCases, CtsJdwpSecurityHostTestCases[secondary_user], CtsJdwpTestCases, CtsJdwpTestCases[instant], CtsJdwpTestCases[secondary_user], CtsJdwpTunnelHostTestCases, CtsJdwpTunnelHostTestCases[secondary_user], CtsJniTestCases, CtsJniTestCases[instant], CtsJniTestCases[secondary_user], CtsJobSchedulerSharedUidTestCases, CtsJobSchedulerSharedUidTestCases[secondary_user], CtsJobSchedulerTestCases, CtsJobSchedulerTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        max_retry=30,
+        tag='internal.x86.all.CtsFragmentTestCases_-_CtsJobSchedulerTestCases',
+        test_name='cheets_CTS_R.internal.x86.all.CtsFragmentTestCases_-_CtsJobSchedulerTestCases',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsFragmentTestCases', '--include-filter', 'CtsFragmentTestCasesSdk26', '--include-filter', 'CtsFragmentTestCasesSdk26[instant]', '--include-filter', 'CtsFragmentTestCasesSdk26[secondary_user]', '--include-filter', 'CtsFragmentTestCases[instant]', '--include-filter', 'CtsFragmentTestCases[secondary_user]', '--include-filter', 'CtsFsMgrTestCases', '--include-filter', 'CtsFsMgrTestCases[secondary_user]', '--include-filter', 'CtsGestureTestCases', '--include-filter', 'CtsGestureTestCases[instant]', '--include-filter', 'CtsGestureTestCases[secondary_user]', '--include-filter', 'CtsGpuProfilingDataTestCases', '--include-filter', 'CtsGpuProfilingDataTestCases[secondary_user]', '--include-filter', 'CtsGpuToolsHostTestCases', '--include-filter', 'CtsGpuToolsHostTestCases[secondary_user]', '--include-filter', 'CtsGraphicsTestCases', '--include-filter', 'CtsGraphicsTestCases[instant]', '--include-filter', 'CtsGraphicsTestCases[secondary_user]', '--include-filter', 'CtsGwpAsanTestCases', '--include-filter', 'CtsGwpAsanTestCases[instant]', '--include-filter', 'CtsGwpAsanTestCases[secondary_user]', '--include-filter', 'CtsHardwareTestCases', '--include-filter', 'CtsHardwareTestCases[secondary_user]', '--include-filter', 'CtsHarmfulAppWarningHostTestCases', '--include-filter', 'CtsHarmfulAppWarningHostTestCases[secondary_user]', '--include-filter', 'CtsHdmiCecHostTestCases', '--include-filter', 'CtsHdmiCecHostTestCases[secondary_user]', '--include-filter', 'CtsHiddenApiBlacklistApi27TestCases', '--include-filter', 'CtsHiddenApiBlacklistApi27TestCases[instant]', '--include-filter', 'CtsHiddenApiBlacklistApi27TestCases[secondary_user]', '--include-filter', 'CtsHiddenApiBlacklistApi28TestCases', '--include-filter', 'CtsHiddenApiBlacklistApi28TestCases[instant]', '--include-filter', 'CtsHiddenApiBlacklistApi28TestCases[secondary_user]', '--include-filter', 'CtsHiddenApiBlacklistCurrentApiTestCases', '--include-filter', 'CtsHiddenApiBlacklistCurrentApiTestCases[instant]', '--include-filter', 'CtsHiddenApiBlacklistCurrentApiTestCases[secondary_user]', '--include-filter', 'CtsHiddenApiBlacklistDebugClassTestCases', '--include-filter', 'CtsHiddenApiBlacklistDebugClassTestCases[instant]', '--include-filter', 'CtsHiddenApiBlacklistDebugClassTestCases[secondary_user]', '--include-filter', 'CtsHiddenApiBlacklistTestApiTestCases', '--include-filter', 'CtsHiddenApiBlacklistTestApiTestCases[instant]', '--include-filter', 'CtsHiddenApiBlacklistTestApiTestCases[secondary_user]', '--include-filter', 'CtsHiddenApiKillswitchDebugClassTestCases', '--include-filter', 'CtsHiddenApiKillswitchDebugClassTestCases[instant]', '--include-filter', 'CtsHiddenApiKillswitchDebugClassTestCases[secondary_user]', '--include-filter', 'CtsHiddenApiKillswitchWhitelistTestCases', '--include-filter', 'CtsHiddenApiKillswitchWhitelistTestCases[instant]', '--include-filter', 'CtsHiddenApiKillswitchWhitelistTestCases[secondary_user]', '--include-filter', 'CtsHiddenApiKillswitchWildcardTestCases', '--include-filter', 'CtsHiddenApiKillswitchWildcardTestCases[instant]', '--include-filter', 'CtsHiddenApiKillswitchWildcardTestCases[secondary_user]', '--include-filter', 'CtsHostTzDataTests', '--include-filter', 'CtsHostTzDataTests[secondary_user]', '--include-filter', 'CtsHostsideNetworkTests', '--include-filter', 'CtsHostsideNetworkTests[instant]', '--include-filter', 'CtsHostsideNetworkTests[secondary_user]', '--include-filter', 'CtsHostsideNumberBlockingTestCases', '--include-filter', 'CtsHostsideNumberBlockingTestCases[secondary_user]', '--include-filter', 'CtsHostsideTvTests', '--include-filter', 'CtsHostsideTvTests[secondary_user]', '--include-filter', 'CtsHostsideWebViewTests', '--include-filter', 'CtsHostsideWebViewTests[instant]', '--include-filter', 'CtsHostsideWebViewTests[secondary_user]', '--include-filter', 'CtsIcuTestCases', '--include-filter', 'CtsIcuTestCases[secondary_user]', '--include-filter', 'CtsIdentityTestCases', '--include-filter', 'CtsIdentityTestCases[secondary_user]', '--include-filter', 'CtsIkeTestCases', '--include-filter', 'CtsIkeTestCases[secondary_user]', '--include-filter', 'CtsIncidentHostTestCases', '--include-filter', 'CtsIncidentHostTestCases[instant]', '--include-filter', 'CtsIncrementalInstallHostTestCases', '--include-filter', 'CtsIncrementalInstallHostTestCases[secondary_user]', '--include-filter', 'CtsInitTestCases', '--include-filter', 'CtsInitTestCases[secondary_user]', '--include-filter', 'CtsInlineMockingTestCases', '--include-filter', 'CtsInlineMockingTestCases[instant]', '--include-filter', 'CtsInlineMockingTestCases[secondary_user]', '--include-filter', 'CtsInputMethodServiceHostTestCases', '--include-filter', 'CtsInputMethodServiceHostTestCases[instant]', '--include-filter', 'CtsInputMethodServiceHostTestCases[secondary_user]', '--include-filter', 'CtsInputMethodTestCases', '--include-filter', 'CtsInputMethodTestCases[instant]', '--include-filter', 'CtsInputMethodTestCases[secondary_user]', '--include-filter', 'CtsInstantAppTests', '--include-filter', 'CtsInstantAppTests[secondary_user]', '--include-filter', 'CtsIntentSignatureTestCases', '--include-filter', 'CtsIntentSignatureTestCases[secondary_user]', '--include-filter', 'CtsJdwpSecurityHostTestCases', '--include-filter', 'CtsJdwpSecurityHostTestCases[secondary_user]', '--include-filter', 'CtsJdwpTestCases', '--include-filter', 'CtsJdwpTestCases[instant]', '--include-filter', 'CtsJdwpTestCases[secondary_user]', '--include-filter', 'CtsJdwpTunnelHostTestCases', '--include-filter', 'CtsJdwpTunnelHostTestCases[secondary_user]', '--include-filter', 'CtsJniTestCases', '--include-filter', 'CtsJniTestCases[instant]', '--include-filter', 'CtsJniTestCases[secondary_user]', '--include-filter', 'CtsJobSchedulerSharedUidTestCases', '--include-filter', 'CtsJobSchedulerSharedUidTestCases[secondary_user]', '--include-filter', 'CtsJobSchedulerTestCases', '--include-filter', 'CtsJobSchedulerTestCases[secondary_user]', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='all.CtsFragmentTestCases_-_CtsJobSchedulerTestCases',
+        target_plan=None,
+        bundle='x86',
+        uri='LATEST',
+        login_precondition_commands=['lsblk -do NAME,RM | sed -n s/1$//p | xargs -n1 eject'],
+        use_jdk9=True,
+        timeout=172800)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.x86.all.CtsJvmtiAttachingHostTestCases_-_CtsMediaPerformanceClassTestCases b/server/site_tests/cheets_CTS_R/control.internal.x86.all.CtsJvmtiAttachingHostTestCases_-_CtsMediaPerformanceClassTestCases
new file mode 100644
index 0000000..a8a8ea9b
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.x86.all.CtsJvmtiAttachingHostTestCases_-_CtsMediaPerformanceClassTestCases
@@ -0,0 +1,37 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.x86.all.CtsJvmtiAttachingHostTestCases_-_CtsMediaPerformanceClassTestCases'
+ATTRIBUTES = 'suite:arc-cts-qual'
+DEPENDENCIES = 'arc, cts_abi_x86'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsJvmtiAttachingHostTestCases, CtsJvmtiAttachingHostTestCases[secondary_user], CtsJvmtiAttachingTestCases, CtsJvmtiAttachingTestCases[secondary_user], CtsJvmtiRedefineClassesHostTestCases, CtsJvmtiRedefineClassesHostTestCases[secondary_user], CtsJvmtiRunTest1900HostTestCases, CtsJvmtiRunTest1900HostTestCases[secondary_user], CtsJvmtiRunTest1901HostTestCases, CtsJvmtiRunTest1901HostTestCases[secondary_user], CtsJvmtiRunTest1902HostTestCases, CtsJvmtiRunTest1902HostTestCases[secondary_user], CtsJvmtiRunTest1903HostTestCases, CtsJvmtiRunTest1903HostTestCases[secondary_user], CtsJvmtiRunTest1904HostTestCases, CtsJvmtiRunTest1904HostTestCases[secondary_user], CtsJvmtiRunTest1906HostTestCases, CtsJvmtiRunTest1906HostTestCases[secondary_user], CtsJvmtiRunTest1907HostTestCases, CtsJvmtiRunTest1907HostTestCases[secondary_user], CtsJvmtiRunTest1908HostTestCases, CtsJvmtiRunTest1908HostTestCases[secondary_user], CtsJvmtiRunTest1909HostTestCases, CtsJvmtiRunTest1909HostTestCases[secondary_user], CtsJvmtiRunTest1910HostTestCases, CtsJvmtiRunTest1910HostTestCases[secondary_user], CtsJvmtiRunTest1911HostTestCases, CtsJvmtiRunTest1911HostTestCases[secondary_user], CtsJvmtiRunTest1912HostTestCases, CtsJvmtiRunTest1912HostTestCases[secondary_user], CtsJvmtiRunTest1913HostTestCases, CtsJvmtiRunTest1913HostTestCases[secondary_user], CtsJvmtiRunTest1914HostTestCases, CtsJvmtiRunTest1914HostTestCases[secondary_user], CtsJvmtiRunTest1915HostTestCases, CtsJvmtiRunTest1915HostTestCases[secondary_user], CtsJvmtiRunTest1916HostTestCases, CtsJvmtiRunTest1916HostTestCases[secondary_user], CtsJvmtiRunTest1917HostTestCases, CtsJvmtiRunTest1917HostTestCases[secondary_user], CtsJvmtiRunTest1920HostTestCases, CtsJvmtiRunTest1920HostTestCases[secondary_user], CtsJvmtiRunTest1921HostTestCases, CtsJvmtiRunTest1921HostTestCases[secondary_user], CtsJvmtiRunTest1922HostTestCases, CtsJvmtiRunTest1922HostTestCases[secondary_user], CtsJvmtiRunTest1923HostTestCases, CtsJvmtiRunTest1923HostTestCases[secondary_user], CtsJvmtiRunTest1924HostTestCases, CtsJvmtiRunTest1924HostTestCases[secondary_user], CtsJvmtiRunTest1925HostTestCases, CtsJvmtiRunTest1925HostTestCases[secondary_user], CtsJvmtiRunTest1926HostTestCases, CtsJvmtiRunTest1926HostTestCases[secondary_user], CtsJvmtiRunTest1927HostTestCases, CtsJvmtiRunTest1927HostTestCases[secondary_user], CtsJvmtiRunTest1928HostTestCases, CtsJvmtiRunTest1928HostTestCases[secondary_user], CtsJvmtiRunTest1930HostTestCases, CtsJvmtiRunTest1930HostTestCases[secondary_user], CtsJvmtiRunTest1931HostTestCases, CtsJvmtiRunTest1931HostTestCases[secondary_user], CtsJvmtiRunTest1932HostTestCases, CtsJvmtiRunTest1932HostTestCases[secondary_user], CtsJvmtiRunTest1933HostTestCases, CtsJvmtiRunTest1933HostTestCases[secondary_user], CtsJvmtiRunTest1934HostTestCases, CtsJvmtiRunTest1934HostTestCases[secondary_user], CtsJvmtiRunTest1936HostTestCases, CtsJvmtiRunTest1936HostTestCases[secondary_user], CtsJvmtiRunTest1937HostTestCases, CtsJvmtiRunTest1937HostTestCases[secondary_user], CtsJvmtiRunTest1939HostTestCases, CtsJvmtiRunTest1939HostTestCases[secondary_user], CtsJvmtiRunTest1941HostTestCases, CtsJvmtiRunTest1941HostTestCases[secondary_user], CtsJvmtiRunTest1942HostTestCases, CtsJvmtiRunTest1942HostTestCases[secondary_user], CtsJvmtiRunTest1943HostTestCases, CtsJvmtiRunTest1943HostTestCases[secondary_user], CtsJvmtiRunTest1953HostTestCases, CtsJvmtiRunTest1953HostTestCases[secondary_user], CtsJvmtiRunTest1958HostTestCases, CtsJvmtiRunTest1958HostTestCases[secondary_user], CtsJvmtiRunTest1962HostTestCases, CtsJvmtiRunTest1962HostTestCases[secondary_user], CtsJvmtiRunTest1967HostTestCases, CtsJvmtiRunTest1967HostTestCases[secondary_user], CtsJvmtiRunTest1968HostTestCases, CtsJvmtiRunTest1968HostTestCases[secondary_user], CtsJvmtiRunTest1969HostTestCases, CtsJvmtiRunTest1969HostTestCases[secondary_user], CtsJvmtiRunTest1970HostTestCases, CtsJvmtiRunTest1970HostTestCases[secondary_user], CtsJvmtiRunTest1971HostTestCases, CtsJvmtiRunTest1971HostTestCases[secondary_user], CtsJvmtiRunTest1974HostTestCases, CtsJvmtiRunTest1974HostTestCases[secondary_user], CtsJvmtiRunTest1975HostTestCases, CtsJvmtiRunTest1975HostTestCases[secondary_user], CtsJvmtiRunTest1976HostTestCases, CtsJvmtiRunTest1976HostTestCases[secondary_user], CtsJvmtiRunTest1977HostTestCases, CtsJvmtiRunTest1977HostTestCases[secondary_user], CtsJvmtiRunTest1978HostTestCases, CtsJvmtiRunTest1978HostTestCases[secondary_user], CtsJvmtiRunTest1979HostTestCases, CtsJvmtiRunTest1979HostTestCases[secondary_user], CtsJvmtiRunTest1981HostTestCases, CtsJvmtiRunTest1981HostTestCases[secondary_user], CtsJvmtiRunTest1982HostTestCases, CtsJvmtiRunTest1982HostTestCases[secondary_user], CtsJvmtiRunTest1983HostTestCases, CtsJvmtiRunTest1983HostTestCases[secondary_user], CtsJvmtiRunTest1984HostTestCases, CtsJvmtiRunTest1984HostTestCases[secondary_user], CtsJvmtiRunTest1988HostTestCases, CtsJvmtiRunTest1988HostTestCases[secondary_user], CtsJvmtiRunTest1989HostTestCases, CtsJvmtiRunTest1989HostTestCases[secondary_user], CtsJvmtiRunTest1990HostTestCases, CtsJvmtiRunTest1990HostTestCases[secondary_user], CtsJvmtiRunTest1991HostTestCases, CtsJvmtiRunTest1991HostTestCases[secondary_user], CtsJvmtiRunTest1992HostTestCases, CtsJvmtiRunTest1992HostTestCases[secondary_user], CtsJvmtiRunTest1994HostTestCases, CtsJvmtiRunTest1994HostTestCases[secondary_user], CtsJvmtiRunTest1995HostTestCases, CtsJvmtiRunTest1995HostTestCases[secondary_user], CtsJvmtiRunTest1996HostTestCases, CtsJvmtiRunTest1996HostTestCases[secondary_user], CtsJvmtiRunTest1997HostTestCases, CtsJvmtiRunTest1997HostTestCases[secondary_user], CtsJvmtiRunTest1998HostTestCases, CtsJvmtiRunTest1998HostTestCases[secondary_user], CtsJvmtiRunTest1999HostTestCases, CtsJvmtiRunTest1999HostTestCases[secondary_user], CtsJvmtiRunTest2001HostTestCases, CtsJvmtiRunTest2001HostTestCases[secondary_user], CtsJvmtiRunTest2002HostTestCases, CtsJvmtiRunTest2002HostTestCases[secondary_user], CtsJvmtiRunTest2003HostTestCases, CtsJvmtiRunTest2003HostTestCases[secondary_user], CtsJvmtiRunTest2004HostTestCases, CtsJvmtiRunTest2004HostTestCases[secondary_user], CtsJvmtiRunTest2005HostTestCases, CtsJvmtiRunTest2005HostTestCases[secondary_user], CtsJvmtiRunTest2006HostTestCases, CtsJvmtiRunTest2006HostTestCases[secondary_user], CtsJvmtiRunTest2007HostTestCases, CtsJvmtiRunTest2007HostTestCases[secondary_user], CtsJvmtiRunTest902HostTestCases, CtsJvmtiRunTest902HostTestCases[secondary_user], CtsJvmtiRunTest903HostTestCases, CtsJvmtiRunTest903HostTestCases[secondary_user], CtsJvmtiRunTest904HostTestCases, CtsJvmtiRunTest904HostTestCases[secondary_user], CtsJvmtiRunTest905HostTestCases, CtsJvmtiRunTest905HostTestCases[secondary_user], CtsJvmtiRunTest906HostTestCases, CtsJvmtiRunTest906HostTestCases[secondary_user], CtsJvmtiRunTest907HostTestCases, CtsJvmtiRunTest907HostTestCases[secondary_user], CtsJvmtiRunTest908HostTestCases, CtsJvmtiRunTest908HostTestCases[secondary_user], CtsJvmtiRunTest910HostTestCases, CtsJvmtiRunTest910HostTestCases[secondary_user], CtsJvmtiRunTest911HostTestCases, CtsJvmtiRunTest911HostTestCases[secondary_user], CtsJvmtiRunTest912HostTestCases, CtsJvmtiRunTest912HostTestCases[secondary_user], CtsJvmtiRunTest913HostTestCases, CtsJvmtiRunTest913HostTestCases[secondary_user], CtsJvmtiRunTest914HostTestCases, CtsJvmtiRunTest914HostTestCases[secondary_user], CtsJvmtiRunTest915HostTestCases, CtsJvmtiRunTest915HostTestCases[secondary_user], CtsJvmtiRunTest917HostTestCases, CtsJvmtiRunTest917HostTestCases[secondary_user], CtsJvmtiRunTest918HostTestCases, CtsJvmtiRunTest918HostTestCases[secondary_user], CtsJvmtiRunTest919HostTestCases, CtsJvmtiRunTest919HostTestCases[secondary_user], CtsJvmtiRunTest920HostTestCases, CtsJvmtiRunTest920HostTestCases[secondary_user], CtsJvmtiRunTest922HostTestCases, CtsJvmtiRunTest922HostTestCases[secondary_user], CtsJvmtiRunTest923HostTestCases, CtsJvmtiRunTest923HostTestCases[secondary_user], CtsJvmtiRunTest924HostTestCases, CtsJvmtiRunTest924HostTestCases[secondary_user], CtsJvmtiRunTest926HostTestCases, CtsJvmtiRunTest926HostTestCases[secondary_user], CtsJvmtiRunTest927HostTestCases, CtsJvmtiRunTest927HostTestCases[secondary_user], CtsJvmtiRunTest928HostTestCases, CtsJvmtiRunTest928HostTestCases[secondary_user], CtsJvmtiRunTest930HostTestCases, CtsJvmtiRunTest930HostTestCases[secondary_user], CtsJvmtiRunTest931HostTestCases, CtsJvmtiRunTest931HostTestCases[secondary_user], CtsJvmtiRunTest932HostTestCases, CtsJvmtiRunTest932HostTestCases[secondary_user], CtsJvmtiRunTest940HostTestCases, CtsJvmtiRunTest940HostTestCases[secondary_user], CtsJvmtiRunTest942HostTestCases, CtsJvmtiRunTest942HostTestCases[secondary_user], CtsJvmtiRunTest944HostTestCases, CtsJvmtiRunTest944HostTestCases[secondary_user], CtsJvmtiRunTest945HostTestCases, CtsJvmtiRunTest945HostTestCases[secondary_user], CtsJvmtiRunTest947HostTestCases, CtsJvmtiRunTest947HostTestCases[secondary_user], CtsJvmtiRunTest951HostTestCases, CtsJvmtiRunTest951HostTestCases[secondary_user], CtsJvmtiRunTest982HostTestCases, CtsJvmtiRunTest982HostTestCases[secondary_user], CtsJvmtiRunTest983HostTestCases, CtsJvmtiRunTest983HostTestCases[secondary_user], CtsJvmtiRunTest984HostTestCases, CtsJvmtiRunTest984HostTestCases[secondary_user], CtsJvmtiRunTest985HostTestCases, CtsJvmtiRunTest985HostTestCases[secondary_user], CtsJvmtiRunTest986HostTestCases, CtsJvmtiRunTest986HostTestCases[secondary_user], CtsJvmtiRunTest988HostTestCases, CtsJvmtiRunTest988HostTestCases[secondary_user], CtsJvmtiRunTest989HostTestCases, CtsJvmtiRunTest989HostTestCases[secondary_user], CtsJvmtiRunTest990HostTestCases, CtsJvmtiRunTest990HostTestCases[secondary_user], CtsJvmtiRunTest991HostTestCases, CtsJvmtiRunTest991HostTestCases[secondary_user], CtsJvmtiRunTest992HostTestCases, CtsJvmtiRunTest992HostTestCases[secondary_user], CtsJvmtiRunTest993HostTestCases, CtsJvmtiRunTest993HostTestCases[secondary_user], CtsJvmtiRunTest994HostTestCases, CtsJvmtiRunTest994HostTestCases[secondary_user], CtsJvmtiRunTest995HostTestCases, CtsJvmtiRunTest995HostTestCases[secondary_user], CtsJvmtiRunTest996HostTestCases, CtsJvmtiRunTest996HostTestCases[secondary_user], CtsJvmtiRunTest997HostTestCases, CtsJvmtiRunTest997HostTestCases[secondary_user], CtsJvmtiTaggingHostTestCases, CtsJvmtiTaggingHostTestCases[secondary_user], CtsJvmtiTrackingHostTestCases, CtsJvmtiTrackingHostTestCases[secondary_user], CtsKernelConfigTestCases, CtsKeystoreTestCases, CtsKeystoreTestCases[secondary_user], CtsLeanbackJankTestCases, CtsLeanbackJankTestCases[secondary_user], CtsLegacyNotification20TestCases, CtsLegacyNotification20TestCases[secondary_user], CtsLegacyNotification27TestCases, CtsLegacyNotification27TestCases[secondary_user], CtsLegacyNotification28TestCases, CtsLegacyNotification28TestCases[secondary_user], CtsLegacyNotification29TestCases, CtsLegacyNotification29TestCases[secondary_user], CtsLibcoreApiEvolutionTestCases, CtsLibcoreApiEvolutionTestCases[secondary_user], CtsLibcoreFileIOTestCases, CtsLibcoreFileIOTestCases[secondary_user], CtsLibcoreJsr166TestCases, CtsLibcoreJsr166TestCases[secondary_user], CtsLibcoreLegacy22TestCases, CtsLibcoreLegacy22TestCases[secondary_user], CtsLibcoreOjTestCases, CtsLibcoreOjTestCases[secondary_user], CtsLibcoreOkHttpTestCases, CtsLibcoreOkHttpTestCases[secondary_user], CtsLibcoreTestCases, CtsLibcoreTestCases[secondary_user], CtsLibcoreWycheproofBCTestCases, CtsLibcoreWycheproofBCTestCases[secondary_user], CtsLibcoreWycheproofConscryptTestCases, CtsLibcoreWycheproofConscryptTestCases[secondary_user], CtsLiblogTestCases, CtsLiblogTestCases[secondary_user], CtsLocationCoarseTestCases, CtsLocationCoarseTestCases[instant], CtsLocationCoarseTestCases[secondary_user], CtsLocationFineTestCases, CtsLocationFineTestCases[instant], CtsLocationFineTestCases[secondary_user], CtsLocationGnssTestCases, CtsLocationGnssTestCases[instant], CtsLocationGnssTestCases[secondary_user], CtsLocationNoneTestCases, CtsLocationNoneTestCases[instant], CtsLocationNoneTestCases[secondary_user], CtsLocationPrivilegedTestCases, CtsLocationPrivilegedTestCases[instant], CtsLocationPrivilegedTestCases[secondary_user], CtsLogdTestCases, CtsLogdTestCases[secondary_user], CtsMatchFlagTestCases, CtsMatchFlagTestCases[secondary_user], CtsMediaBitstreamsTestCases, CtsMediaBitstreamsTestCases[secondary_user], CtsMediaHostTestCases, CtsMediaHostTestCases[instant], CtsMediaParserTestCases, CtsMediaParserTestCases[secondary_user], CtsMediaPerformanceClassTestCases, CtsMediaPerformanceClassTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        max_retry=9,
+        needs_push_media=True,
+        tag='internal.x86.all.CtsJvmtiAttachingHostTestCases_-_CtsMediaPerformanceClassTestCases',
+        test_name='cheets_CTS_R.internal.x86.all.CtsJvmtiAttachingHostTestCases_-_CtsMediaPerformanceClassTestCases',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsJvmtiAttachingHostTestCases', '--include-filter', 'CtsJvmtiAttachingHostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiAttachingTestCases', '--include-filter', 'CtsJvmtiAttachingTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRedefineClassesHostTestCases', '--include-filter', 'CtsJvmtiRedefineClassesHostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1900HostTestCases', '--include-filter', 'CtsJvmtiRunTest1900HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1901HostTestCases', '--include-filter', 'CtsJvmtiRunTest1901HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1902HostTestCases', '--include-filter', 'CtsJvmtiRunTest1902HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1903HostTestCases', '--include-filter', 'CtsJvmtiRunTest1903HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1904HostTestCases', '--include-filter', 'CtsJvmtiRunTest1904HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1906HostTestCases', '--include-filter', 'CtsJvmtiRunTest1906HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1907HostTestCases', '--include-filter', 'CtsJvmtiRunTest1907HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1908HostTestCases', '--include-filter', 'CtsJvmtiRunTest1908HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1909HostTestCases', '--include-filter', 'CtsJvmtiRunTest1909HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1910HostTestCases', '--include-filter', 'CtsJvmtiRunTest1910HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1911HostTestCases', '--include-filter', 'CtsJvmtiRunTest1911HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1912HostTestCases', '--include-filter', 'CtsJvmtiRunTest1912HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1913HostTestCases', '--include-filter', 'CtsJvmtiRunTest1913HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1914HostTestCases', '--include-filter', 'CtsJvmtiRunTest1914HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1915HostTestCases', '--include-filter', 'CtsJvmtiRunTest1915HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1916HostTestCases', '--include-filter', 'CtsJvmtiRunTest1916HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1917HostTestCases', '--include-filter', 'CtsJvmtiRunTest1917HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1920HostTestCases', '--include-filter', 'CtsJvmtiRunTest1920HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1921HostTestCases', '--include-filter', 'CtsJvmtiRunTest1921HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1922HostTestCases', '--include-filter', 'CtsJvmtiRunTest1922HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1923HostTestCases', '--include-filter', 'CtsJvmtiRunTest1923HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1924HostTestCases', '--include-filter', 'CtsJvmtiRunTest1924HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1925HostTestCases', '--include-filter', 'CtsJvmtiRunTest1925HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1926HostTestCases', '--include-filter', 'CtsJvmtiRunTest1926HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1927HostTestCases', '--include-filter', 'CtsJvmtiRunTest1927HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1928HostTestCases', '--include-filter', 'CtsJvmtiRunTest1928HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1930HostTestCases', '--include-filter', 'CtsJvmtiRunTest1930HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1931HostTestCases', '--include-filter', 'CtsJvmtiRunTest1931HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1932HostTestCases', '--include-filter', 'CtsJvmtiRunTest1932HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1933HostTestCases', '--include-filter', 'CtsJvmtiRunTest1933HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1934HostTestCases', '--include-filter', 'CtsJvmtiRunTest1934HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1936HostTestCases', '--include-filter', 'CtsJvmtiRunTest1936HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1937HostTestCases', '--include-filter', 'CtsJvmtiRunTest1937HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1939HostTestCases', '--include-filter', 'CtsJvmtiRunTest1939HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1941HostTestCases', '--include-filter', 'CtsJvmtiRunTest1941HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1942HostTestCases', '--include-filter', 'CtsJvmtiRunTest1942HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1943HostTestCases', '--include-filter', 'CtsJvmtiRunTest1943HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1953HostTestCases', '--include-filter', 'CtsJvmtiRunTest1953HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1958HostTestCases', '--include-filter', 'CtsJvmtiRunTest1958HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1962HostTestCases', '--include-filter', 'CtsJvmtiRunTest1962HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1967HostTestCases', '--include-filter', 'CtsJvmtiRunTest1967HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1968HostTestCases', '--include-filter', 'CtsJvmtiRunTest1968HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1969HostTestCases', '--include-filter', 'CtsJvmtiRunTest1969HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1970HostTestCases', '--include-filter', 'CtsJvmtiRunTest1970HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1971HostTestCases', '--include-filter', 'CtsJvmtiRunTest1971HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1974HostTestCases', '--include-filter', 'CtsJvmtiRunTest1974HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1975HostTestCases', '--include-filter', 'CtsJvmtiRunTest1975HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1976HostTestCases', '--include-filter', 'CtsJvmtiRunTest1976HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1977HostTestCases', '--include-filter', 'CtsJvmtiRunTest1977HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1978HostTestCases', '--include-filter', 'CtsJvmtiRunTest1978HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1979HostTestCases', '--include-filter', 'CtsJvmtiRunTest1979HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1981HostTestCases', '--include-filter', 'CtsJvmtiRunTest1981HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1982HostTestCases', '--include-filter', 'CtsJvmtiRunTest1982HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1983HostTestCases', '--include-filter', 'CtsJvmtiRunTest1983HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1984HostTestCases', '--include-filter', 'CtsJvmtiRunTest1984HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1988HostTestCases', '--include-filter', 'CtsJvmtiRunTest1988HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1989HostTestCases', '--include-filter', 'CtsJvmtiRunTest1989HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1990HostTestCases', '--include-filter', 'CtsJvmtiRunTest1990HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1991HostTestCases', '--include-filter', 'CtsJvmtiRunTest1991HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1992HostTestCases', '--include-filter', 'CtsJvmtiRunTest1992HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1994HostTestCases', '--include-filter', 'CtsJvmtiRunTest1994HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1995HostTestCases', '--include-filter', 'CtsJvmtiRunTest1995HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1996HostTestCases', '--include-filter', 'CtsJvmtiRunTest1996HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1997HostTestCases', '--include-filter', 'CtsJvmtiRunTest1997HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1998HostTestCases', '--include-filter', 'CtsJvmtiRunTest1998HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest1999HostTestCases', '--include-filter', 'CtsJvmtiRunTest1999HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest2001HostTestCases', '--include-filter', 'CtsJvmtiRunTest2001HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest2002HostTestCases', '--include-filter', 'CtsJvmtiRunTest2002HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest2003HostTestCases', '--include-filter', 'CtsJvmtiRunTest2003HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest2004HostTestCases', '--include-filter', 'CtsJvmtiRunTest2004HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest2005HostTestCases', '--include-filter', 'CtsJvmtiRunTest2005HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest2006HostTestCases', '--include-filter', 'CtsJvmtiRunTest2006HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest2007HostTestCases', '--include-filter', 'CtsJvmtiRunTest2007HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest902HostTestCases', '--include-filter', 'CtsJvmtiRunTest902HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest903HostTestCases', '--include-filter', 'CtsJvmtiRunTest903HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest904HostTestCases', '--include-filter', 'CtsJvmtiRunTest904HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest905HostTestCases', '--include-filter', 'CtsJvmtiRunTest905HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest906HostTestCases', '--include-filter', 'CtsJvmtiRunTest906HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest907HostTestCases', '--include-filter', 'CtsJvmtiRunTest907HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest908HostTestCases', '--include-filter', 'CtsJvmtiRunTest908HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest910HostTestCases', '--include-filter', 'CtsJvmtiRunTest910HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest911HostTestCases', '--include-filter', 'CtsJvmtiRunTest911HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest912HostTestCases', '--include-filter', 'CtsJvmtiRunTest912HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest913HostTestCases', '--include-filter', 'CtsJvmtiRunTest913HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest914HostTestCases', '--include-filter', 'CtsJvmtiRunTest914HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest915HostTestCases', '--include-filter', 'CtsJvmtiRunTest915HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest917HostTestCases', '--include-filter', 'CtsJvmtiRunTest917HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest918HostTestCases', '--include-filter', 'CtsJvmtiRunTest918HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest919HostTestCases', '--include-filter', 'CtsJvmtiRunTest919HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest920HostTestCases', '--include-filter', 'CtsJvmtiRunTest920HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest922HostTestCases', '--include-filter', 'CtsJvmtiRunTest922HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest923HostTestCases', '--include-filter', 'CtsJvmtiRunTest923HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest924HostTestCases', '--include-filter', 'CtsJvmtiRunTest924HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest926HostTestCases', '--include-filter', 'CtsJvmtiRunTest926HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest927HostTestCases', '--include-filter', 'CtsJvmtiRunTest927HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest928HostTestCases', '--include-filter', 'CtsJvmtiRunTest928HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest930HostTestCases', '--include-filter', 'CtsJvmtiRunTest930HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest931HostTestCases', '--include-filter', 'CtsJvmtiRunTest931HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest932HostTestCases', '--include-filter', 'CtsJvmtiRunTest932HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest940HostTestCases', '--include-filter', 'CtsJvmtiRunTest940HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest942HostTestCases', '--include-filter', 'CtsJvmtiRunTest942HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest944HostTestCases', '--include-filter', 'CtsJvmtiRunTest944HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest945HostTestCases', '--include-filter', 'CtsJvmtiRunTest945HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest947HostTestCases', '--include-filter', 'CtsJvmtiRunTest947HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest951HostTestCases', '--include-filter', 'CtsJvmtiRunTest951HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest982HostTestCases', '--include-filter', 'CtsJvmtiRunTest982HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest983HostTestCases', '--include-filter', 'CtsJvmtiRunTest983HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest984HostTestCases', '--include-filter', 'CtsJvmtiRunTest984HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest985HostTestCases', '--include-filter', 'CtsJvmtiRunTest985HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest986HostTestCases', '--include-filter', 'CtsJvmtiRunTest986HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest988HostTestCases', '--include-filter', 'CtsJvmtiRunTest988HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest989HostTestCases', '--include-filter', 'CtsJvmtiRunTest989HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest990HostTestCases', '--include-filter', 'CtsJvmtiRunTest990HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest991HostTestCases', '--include-filter', 'CtsJvmtiRunTest991HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest992HostTestCases', '--include-filter', 'CtsJvmtiRunTest992HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest993HostTestCases', '--include-filter', 'CtsJvmtiRunTest993HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest994HostTestCases', '--include-filter', 'CtsJvmtiRunTest994HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest995HostTestCases', '--include-filter', 'CtsJvmtiRunTest995HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest996HostTestCases', '--include-filter', 'CtsJvmtiRunTest996HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiRunTest997HostTestCases', '--include-filter', 'CtsJvmtiRunTest997HostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiTaggingHostTestCases', '--include-filter', 'CtsJvmtiTaggingHostTestCases[secondary_user]', '--include-filter', 'CtsJvmtiTrackingHostTestCases', '--include-filter', 'CtsJvmtiTrackingHostTestCases[secondary_user]', '--include-filter', 'CtsKernelConfigTestCases', '--include-filter', 'CtsKeystoreTestCases', '--include-filter', 'CtsKeystoreTestCases[secondary_user]', '--include-filter', 'CtsLeanbackJankTestCases', '--include-filter', 'CtsLeanbackJankTestCases[secondary_user]', '--include-filter', 'CtsLegacyNotification20TestCases', '--include-filter', 'CtsLegacyNotification20TestCases[secondary_user]', '--include-filter', 'CtsLegacyNotification27TestCases', '--include-filter', 'CtsLegacyNotification27TestCases[secondary_user]', '--include-filter', 'CtsLegacyNotification28TestCases', '--include-filter', 'CtsLegacyNotification28TestCases[secondary_user]', '--include-filter', 'CtsLegacyNotification29TestCases', '--include-filter', 'CtsLegacyNotification29TestCases[secondary_user]', '--include-filter', 'CtsLibcoreApiEvolutionTestCases', '--include-filter', 'CtsLibcoreApiEvolutionTestCases[secondary_user]', '--include-filter', 'CtsLibcoreFileIOTestCases', '--include-filter', 'CtsLibcoreFileIOTestCases[secondary_user]', '--include-filter', 'CtsLibcoreJsr166TestCases', '--include-filter', 'CtsLibcoreJsr166TestCases[secondary_user]', '--include-filter', 'CtsLibcoreLegacy22TestCases', '--include-filter', 'CtsLibcoreLegacy22TestCases[secondary_user]', '--include-filter', 'CtsLibcoreOjTestCases', '--include-filter', 'CtsLibcoreOjTestCases[secondary_user]', '--include-filter', 'CtsLibcoreOkHttpTestCases', '--include-filter', 'CtsLibcoreOkHttpTestCases[secondary_user]', '--include-filter', 'CtsLibcoreTestCases', '--include-filter', 'CtsLibcoreTestCases[secondary_user]', '--include-filter', 'CtsLibcoreWycheproofBCTestCases', '--include-filter', 'CtsLibcoreWycheproofBCTestCases[secondary_user]', '--include-filter', 'CtsLibcoreWycheproofConscryptTestCases', '--include-filter', 'CtsLibcoreWycheproofConscryptTestCases[secondary_user]', '--include-filter', 'CtsLiblogTestCases', '--include-filter', 'CtsLiblogTestCases[secondary_user]', '--include-filter', 'CtsLocationCoarseTestCases', '--include-filter', 'CtsLocationCoarseTestCases[instant]', '--include-filter', 'CtsLocationCoarseTestCases[secondary_user]', '--include-filter', 'CtsLocationFineTestCases', '--include-filter', 'CtsLocationFineTestCases[instant]', '--include-filter', 'CtsLocationFineTestCases[secondary_user]', '--include-filter', 'CtsLocationGnssTestCases', '--include-filter', 'CtsLocationGnssTestCases[instant]', '--include-filter', 'CtsLocationGnssTestCases[secondary_user]', '--include-filter', 'CtsLocationNoneTestCases', '--include-filter', 'CtsLocationNoneTestCases[instant]', '--include-filter', 'CtsLocationNoneTestCases[secondary_user]', '--include-filter', 'CtsLocationPrivilegedTestCases', '--include-filter', 'CtsLocationPrivilegedTestCases[instant]', '--include-filter', 'CtsLocationPrivilegedTestCases[secondary_user]', '--include-filter', 'CtsLogdTestCases', '--include-filter', 'CtsLogdTestCases[secondary_user]', '--include-filter', 'CtsMatchFlagTestCases', '--include-filter', 'CtsMatchFlagTestCases[secondary_user]', '--include-filter', 'CtsMediaBitstreamsTestCases', '--include-filter', 'CtsMediaBitstreamsTestCases[secondary_user]', '--include-filter', 'CtsMediaHostTestCases', '--include-filter', 'CtsMediaHostTestCases[instant]', '--include-filter', 'CtsMediaParserTestCases', '--include-filter', 'CtsMediaParserTestCases[secondary_user]', '--include-filter', 'CtsMediaPerformanceClassTestCases', '--include-filter', 'CtsMediaPerformanceClassTestCases[secondary_user]'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='all.CtsJvmtiAttachingHostTestCases_-_CtsMediaPerformanceClassTestCases',
+        target_plan=None,
+        bundle='x86',
+        uri='LATEST',
+        use_jdk9=True,
+        timeout=172800)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.x86.all.CtsMediaStressTestCases_-_CtsMediaStressTestCases b/server/site_tests/cheets_CTS_R/control.internal.x86.all.CtsMediaStressTestCases_-_CtsMediaStressTestCases
new file mode 100644
index 0000000..5ec951c
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.x86.all.CtsMediaStressTestCases_-_CtsMediaStressTestCases
@@ -0,0 +1,38 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.x86.all.CtsMediaStressTestCases_-_CtsMediaStressTestCases'
+ATTRIBUTES = 'suite:arc-cts-qual'
+DEPENDENCIES = 'arc, cts_abi_x86'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'LONG'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsMediaStressTestCases, CtsMediaStressTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        max_retry=9,
+        needs_push_media=True,
+        tag='internal.x86.all.CtsMediaStressTestCases_-_CtsMediaStressTestCases',
+        test_name='cheets_CTS_R.internal.x86.all.CtsMediaStressTestCases_-_CtsMediaStressTestCases',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsMediaStressTestCases', '--include-filter', 'CtsMediaStressTestCases[secondary_user]', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='all.CtsMediaStressTestCases_-_CtsMediaStressTestCases',
+        target_plan=None,
+        bundle='x86',
+        uri='LATEST',
+        precondition_commands=['cras_test_client --mute 1'],
+        use_jdk9=True,
+        timeout=172800)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.x86.all.CtsMediaTestCases_-_CtsMediaTestCases.32 b/server/site_tests/cheets_CTS_R/control.internal.x86.all.CtsMediaTestCases_-_CtsMediaTestCases.32
new file mode 100644
index 0000000..7a74280
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.x86.all.CtsMediaTestCases_-_CtsMediaTestCases.32
@@ -0,0 +1,39 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.x86.all.CtsMediaTestCases_-_CtsMediaTestCases.32'
+ATTRIBUTES = 'suite:arc-cts-qual'
+DEPENDENCIES = 'arc, cts_abi_x86'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'LONG'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsMediaTestCases, CtsMediaTestCases[instant] of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        max_retry=9,
+        needs_push_media=True,
+        tag='internal.x86.all.CtsMediaTestCases_-_CtsMediaTestCases.32',
+        test_name='cheets_CTS_R.internal.x86.all.CtsMediaTestCases_-_CtsMediaTestCases.32',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsMediaTestCases', '--logcat-on-failure', '--abi', 'x86'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='all.CtsMediaTestCases_-_CtsMediaTestCases',
+        target_plan=None,
+        bundle='x86',
+        uri='LATEST',
+        login_precondition_commands=['lsblk -do NAME,RM | sed -n s/1$//p | xargs -n1 eject'],
+        precondition_commands=['cras_test_client --mute 1'],
+        use_jdk9=True,
+        timeout=172800)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.x86.all.CtsMediaTestCases_-_CtsMediaTestCases.64 b/server/site_tests/cheets_CTS_R/control.internal.x86.all.CtsMediaTestCases_-_CtsMediaTestCases.64
new file mode 100644
index 0000000..7a87592
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.x86.all.CtsMediaTestCases_-_CtsMediaTestCases.64
@@ -0,0 +1,39 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.x86.all.CtsMediaTestCases_-_CtsMediaTestCases.64'
+ATTRIBUTES = 'suite:arc-cts-qual'
+DEPENDENCIES = 'arc, cts_abi_x86'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'LONG'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsMediaTestCases, CtsMediaTestCases[instant] of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        max_retry=9,
+        needs_push_media=True,
+        tag='internal.x86.all.CtsMediaTestCases_-_CtsMediaTestCases.64',
+        test_name='cheets_CTS_R.internal.x86.all.CtsMediaTestCases_-_CtsMediaTestCases.64',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsMediaTestCases', '--include-filter', 'CtsMediaTestCases[instant]', '--logcat-on-failure', '--abi', 'x86_64'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='all.CtsMediaTestCases_-_CtsMediaTestCases',
+        target_plan=None,
+        bundle='x86',
+        uri='LATEST',
+        login_precondition_commands=['lsblk -do NAME,RM | sed -n s/1$//p | xargs -n1 eject'],
+        precondition_commands=['cras_test_client --mute 1'],
+        use_jdk9=True,
+        timeout=172800)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.x86.all.CtsMediaV2TestCases_-_CtsProtoTestCases b/server/site_tests/cheets_CTS_R/control.internal.x86.all.CtsMediaV2TestCases_-_CtsProtoTestCases
new file mode 100644
index 0000000..1eb6e06
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.x86.all.CtsMediaV2TestCases_-_CtsProtoTestCases
@@ -0,0 +1,38 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.x86.all.CtsMediaV2TestCases_-_CtsProtoTestCases'
+ATTRIBUTES = 'suite:arc-cts-qual'
+DEPENDENCIES = 'arc, cts_abi_x86'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsMediaV2TestCases, CtsMidiTestCases, CtsMimeMapTestCases, CtsMimeMapTestCases[secondary_user], CtsMockingDebuggableTestCases, CtsMockingDebuggableTestCases[instant], CtsMockingDebuggableTestCases[secondary_user], CtsMockingTestCases, CtsMockingTestCases[instant], CtsMockingTestCases[secondary_user], CtsMonkeyTestCases, CtsMonkeyTestCases[secondary_user], CtsMultiUserHostTestCases, CtsMultiUserHostTestCases[instant], CtsMultiUserHostTestCases[secondary_user], CtsMultiUserTestCases, CtsMultiUserTestCases[instant], CtsMultiUserTestCases[secondary_user], CtsNNAPIBenchmarkTestCases, CtsNNAPIBenchmarkTestCases[instant], CtsNNAPIBenchmarkTestCases[secondary_user], CtsNNAPITestCases, CtsNNAPITestCases[secondary_user], CtsNativeEncryptionTestCases, CtsNativeEncryptionTestCases[instant], CtsNativeEncryptionTestCases[secondary_user], CtsNativeHardwareTestCases, CtsNativeHardwareTestCases[secondary_user], CtsNativeMediaAAudioTestCases, CtsNativeMediaAAudioTestCases[instant], CtsNativeMediaAAudioTestCases[secondary_user], CtsNativeMediaMetricsTestCases, CtsNativeMediaMetricsTestCases[instant], CtsNativeMediaMetricsTestCases[secondary_user], CtsNativeMediaSlTestCases, CtsNativeMediaSlTestCases[instant], CtsNativeMediaSlTestCases[secondary_user], CtsNativeMediaXaTestCases, CtsNativeMediaXaTestCases[instant], CtsNativeMediaXaTestCases[secondary_user], CtsNativeMidiTestCases, CtsNativeMidiTestCases[secondary_user], CtsNativeNetDnsTestCases, CtsNativeNetDnsTestCases[instant], CtsNativeNetDnsTestCases[secondary_user], CtsNativeNetTestCases, CtsNativeNetTestCases[instant], CtsNativeNetTestCases[secondary_user], CtsNdefTestCases, CtsNdefTestCases[secondary_user], CtsNdkBinderTestCases, CtsNdkBinderTestCases[instant], CtsNdkBinderTestCases[secondary_user], CtsNetApi23TestCases, CtsNetApi23TestCases[secondary_user], CtsNetSecConfigAttributeTestCases, CtsNetSecConfigAttributeTestCases[instant], CtsNetSecConfigAttributeTestCases[secondary_user], CtsNetSecConfigBasicDebugDisabledTestCases, CtsNetSecConfigBasicDebugDisabledTestCases[instant], CtsNetSecConfigBasicDebugDisabledTestCases[secondary_user], CtsNetSecConfigBasicDebugEnabledTestCases, CtsNetSecConfigBasicDebugEnabledTestCases[instant], CtsNetSecConfigBasicDebugEnabledTestCases[secondary_user], CtsNetSecConfigBasicDomainConfigTestCases, CtsNetSecConfigBasicDomainConfigTestCases[instant], CtsNetSecConfigBasicDomainConfigTestCases[secondary_user], CtsNetSecConfigCleartextTrafficTestCases, CtsNetSecConfigCleartextTrafficTestCases[instant], CtsNetSecConfigCleartextTrafficTestCases[secondary_user], CtsNetSecConfigDownloadManagerTestCases, CtsNetSecConfigDownloadManagerTestCases[secondary_user], CtsNetSecConfigInvalidPinTestCases, CtsNetSecConfigInvalidPinTestCases[instant], CtsNetSecConfigInvalidPinTestCases[secondary_user], CtsNetSecConfigNestedDomainConfigTestCases, CtsNetSecConfigNestedDomainConfigTestCases[instant], CtsNetSecConfigNestedDomainConfigTestCases[secondary_user], CtsNetSecConfigPrePCleartextTrafficTestCases, CtsNetSecConfigPrePCleartextTrafficTestCases[secondary_user], CtsNetSecConfigResourcesSrcTestCases, CtsNetSecConfigResourcesSrcTestCases[instant], CtsNetSecConfigResourcesSrcTestCases[secondary_user], CtsNetSecPolicyUsesCleartextTrafficFalseTestCases, CtsNetSecPolicyUsesCleartextTrafficFalseTestCases[secondary_user], CtsNetSecPolicyUsesCleartextTrafficTrueTestCases, CtsNetSecPolicyUsesCleartextTrafficTrueTestCases[secondary_user], CtsNetSecPolicyUsesCleartextTrafficUnspecifiedTestCases, CtsNetSecPolicyUsesCleartextTrafficUnspecifiedTestCases[secondary_user], CtsNetTestCases, CtsNetTestCasesInternetPermission, CtsNetTestCasesInternetPermission[instant], CtsNetTestCasesInternetPermission[secondary_user], CtsNetTestCasesLegacyApi22, CtsNetTestCasesLegacyApi22[secondary_user], CtsNetTestCasesLegacyPermission22, CtsNetTestCasesLegacyPermission22[secondary_user], CtsNetTestCasesUpdateStatsPermission, CtsNetTestCasesUpdateStatsPermission[instant], CtsNetTestCasesUpdateStatsPermission[secondary_user], CtsNetTestCases[instant], CtsNetTestCases[secondary_user], CtsNfcTestCases, CtsNfcTestCases[secondary_user], CtsNoPermissionTestCases, CtsNoPermissionTestCases25, CtsNoPermissionTestCases25[secondary_user], CtsNoPermissionTestCases[secondary_user], CtsOmapiTestCases, CtsOmapiTestCases[secondary_user], CtsOpenGLTestCases, CtsOpenGLTestCases[secondary_user], CtsOpenGlPerf2TestCases, CtsOpenGlPerf2TestCases[secondary_user], CtsOpenGlPerfTestCases, CtsOsHostTestCases, CtsOsHostTestCases[instant], CtsOsHostTestCases[secondary_user], CtsOsTestCases, CtsOsTestCases[instant], CtsPackageInstallAppOpDefaultTestCases, CtsPackageInstallAppOpDefaultTestCases[instant], CtsPackageInstallAppOpDefaultTestCases[secondary_user], CtsPackageInstallAppOpDeniedTestCases, CtsPackageInstallAppOpDeniedTestCases[instant], CtsPackageInstallAppOpDeniedTestCases[secondary_user], CtsPackageInstallTestCases, CtsPackageInstallTestCases[instant], CtsPackageInstallTestCases[secondary_user], CtsPackageInstallerTapjackingTestCases, CtsPackageInstallerTapjackingTestCases[secondary_user], CtsPackageUninstallTestCases, CtsPackageUninstallTestCases[secondary_user], CtsPackageWatchdogTestCases, CtsPackageWatchdogTestCases[secondary_user], CtsPdfTestCases, CtsPdfTestCases[instant], CtsPdfTestCases[secondary_user], CtsPerfettoTestCases, CtsPerfettoTestCases[secondary_user], CtsPermission2TestCases, CtsPermission2TestCases[instant], CtsPermission3TestCases, CtsPermission3TestCases[secondary_user], CtsPermissionTestCases, CtsPermissionTestCasesSdk28, CtsPermissionTestCasesSdk28[instant], CtsPermissionTestCasesSdk28[secondary_user], CtsPermissionTestCasesTelephony, CtsPermissionTestCasesTelephony[instant], CtsPermissionTestCasesTelephony[secondary_user], CtsPermissionTestCases[instant], CtsPreferenceTestCases, CtsPreferenceTestCases[instant], CtsPreferenceTestCases[secondary_user], CtsPrintTestCases, CtsPrintTestCases[instant], CtsPrintTestCases[secondary_user], CtsProtoTestCases, CtsProtoTestCases[instant], CtsProtoTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        max_retry=9,
+        use_helpers=True,
+        tag='internal.x86.all.CtsMediaV2TestCases_-_CtsProtoTestCases',
+        test_name='cheets_CTS_R.internal.x86.all.CtsMediaV2TestCases_-_CtsProtoTestCases',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsMediaV2TestCases', '--include-filter', 'CtsMidiTestCases', '--include-filter', 'CtsMimeMapTestCases', '--include-filter', 'CtsMimeMapTestCases[secondary_user]', '--include-filter', 'CtsMockingDebuggableTestCases', '--include-filter', 'CtsMockingDebuggableTestCases[instant]', '--include-filter', 'CtsMockingDebuggableTestCases[secondary_user]', '--include-filter', 'CtsMockingTestCases', '--include-filter', 'CtsMockingTestCases[instant]', '--include-filter', 'CtsMockingTestCases[secondary_user]', '--include-filter', 'CtsMonkeyTestCases', '--include-filter', 'CtsMonkeyTestCases[secondary_user]', '--include-filter', 'CtsMultiUserHostTestCases', '--include-filter', 'CtsMultiUserHostTestCases[instant]', '--include-filter', 'CtsMultiUserHostTestCases[secondary_user]', '--include-filter', 'CtsMultiUserTestCases', '--include-filter', 'CtsMultiUserTestCases[instant]', '--include-filter', 'CtsMultiUserTestCases[secondary_user]', '--include-filter', 'CtsNNAPIBenchmarkTestCases', '--include-filter', 'CtsNNAPIBenchmarkTestCases[instant]', '--include-filter', 'CtsNNAPIBenchmarkTestCases[secondary_user]', '--include-filter', 'CtsNNAPITestCases', '--include-filter', 'CtsNNAPITestCases[secondary_user]', '--include-filter', 'CtsNativeEncryptionTestCases', '--include-filter', 'CtsNativeEncryptionTestCases[instant]', '--include-filter', 'CtsNativeEncryptionTestCases[secondary_user]', '--include-filter', 'CtsNativeHardwareTestCases', '--include-filter', 'CtsNativeHardwareTestCases[secondary_user]', '--include-filter', 'CtsNativeMediaAAudioTestCases', '--include-filter', 'CtsNativeMediaAAudioTestCases[instant]', '--include-filter', 'CtsNativeMediaAAudioTestCases[secondary_user]', '--include-filter', 'CtsNativeMediaMetricsTestCases', '--include-filter', 'CtsNativeMediaMetricsTestCases[instant]', '--include-filter', 'CtsNativeMediaMetricsTestCases[secondary_user]', '--include-filter', 'CtsNativeMediaSlTestCases', '--include-filter', 'CtsNativeMediaSlTestCases[instant]', '--include-filter', 'CtsNativeMediaSlTestCases[secondary_user]', '--include-filter', 'CtsNativeMediaXaTestCases', '--include-filter', 'CtsNativeMediaXaTestCases[instant]', '--include-filter', 'CtsNativeMediaXaTestCases[secondary_user]', '--include-filter', 'CtsNativeMidiTestCases', '--include-filter', 'CtsNativeMidiTestCases[secondary_user]', '--include-filter', 'CtsNativeNetDnsTestCases', '--include-filter', 'CtsNativeNetDnsTestCases[instant]', '--include-filter', 'CtsNativeNetDnsTestCases[secondary_user]', '--include-filter', 'CtsNativeNetTestCases', '--include-filter', 'CtsNativeNetTestCases[instant]', '--include-filter', 'CtsNativeNetTestCases[secondary_user]', '--include-filter', 'CtsNdefTestCases', '--include-filter', 'CtsNdefTestCases[secondary_user]', '--include-filter', 'CtsNdkBinderTestCases', '--include-filter', 'CtsNdkBinderTestCases[instant]', '--include-filter', 'CtsNdkBinderTestCases[secondary_user]', '--include-filter', 'CtsNetApi23TestCases', '--include-filter', 'CtsNetApi23TestCases[secondary_user]', '--include-filter', 'CtsNetSecConfigAttributeTestCases', '--include-filter', 'CtsNetSecConfigAttributeTestCases[instant]', '--include-filter', 'CtsNetSecConfigAttributeTestCases[secondary_user]', '--include-filter', 'CtsNetSecConfigBasicDebugDisabledTestCases', '--include-filter', 'CtsNetSecConfigBasicDebugDisabledTestCases[instant]', '--include-filter', 'CtsNetSecConfigBasicDebugDisabledTestCases[secondary_user]', '--include-filter', 'CtsNetSecConfigBasicDebugEnabledTestCases', '--include-filter', 'CtsNetSecConfigBasicDebugEnabledTestCases[instant]', '--include-filter', 'CtsNetSecConfigBasicDebugEnabledTestCases[secondary_user]', '--include-filter', 'CtsNetSecConfigBasicDomainConfigTestCases', '--include-filter', 'CtsNetSecConfigBasicDomainConfigTestCases[instant]', '--include-filter', 'CtsNetSecConfigBasicDomainConfigTestCases[secondary_user]', '--include-filter', 'CtsNetSecConfigCleartextTrafficTestCases', '--include-filter', 'CtsNetSecConfigCleartextTrafficTestCases[instant]', '--include-filter', 'CtsNetSecConfigCleartextTrafficTestCases[secondary_user]', '--include-filter', 'CtsNetSecConfigDownloadManagerTestCases', '--include-filter', 'CtsNetSecConfigDownloadManagerTestCases[secondary_user]', '--include-filter', 'CtsNetSecConfigInvalidPinTestCases', '--include-filter', 'CtsNetSecConfigInvalidPinTestCases[instant]', '--include-filter', 'CtsNetSecConfigInvalidPinTestCases[secondary_user]', '--include-filter', 'CtsNetSecConfigNestedDomainConfigTestCases', '--include-filter', 'CtsNetSecConfigNestedDomainConfigTestCases[instant]', '--include-filter', 'CtsNetSecConfigNestedDomainConfigTestCases[secondary_user]', '--include-filter', 'CtsNetSecConfigPrePCleartextTrafficTestCases', '--include-filter', 'CtsNetSecConfigPrePCleartextTrafficTestCases[secondary_user]', '--include-filter', 'CtsNetSecConfigResourcesSrcTestCases', '--include-filter', 'CtsNetSecConfigResourcesSrcTestCases[instant]', '--include-filter', 'CtsNetSecConfigResourcesSrcTestCases[secondary_user]', '--include-filter', 'CtsNetSecPolicyUsesCleartextTrafficFalseTestCases', '--include-filter', 'CtsNetSecPolicyUsesCleartextTrafficFalseTestCases[secondary_user]', '--include-filter', 'CtsNetSecPolicyUsesCleartextTrafficTrueTestCases', '--include-filter', 'CtsNetSecPolicyUsesCleartextTrafficTrueTestCases[secondary_user]', '--include-filter', 'CtsNetSecPolicyUsesCleartextTrafficUnspecifiedTestCases', '--include-filter', 'CtsNetSecPolicyUsesCleartextTrafficUnspecifiedTestCases[secondary_user]', '--include-filter', 'CtsNetTestCases', '--include-filter', 'CtsNetTestCasesInternetPermission', '--include-filter', 'CtsNetTestCasesInternetPermission[instant]', '--include-filter', 'CtsNetTestCasesInternetPermission[secondary_user]', '--include-filter', 'CtsNetTestCasesLegacyApi22', '--include-filter', 'CtsNetTestCasesLegacyApi22[secondary_user]', '--include-filter', 'CtsNetTestCasesLegacyPermission22', '--include-filter', 'CtsNetTestCasesLegacyPermission22[secondary_user]', '--include-filter', 'CtsNetTestCasesUpdateStatsPermission', '--include-filter', 'CtsNetTestCasesUpdateStatsPermission[instant]', '--include-filter', 'CtsNetTestCasesUpdateStatsPermission[secondary_user]', '--include-filter', 'CtsNetTestCases[instant]', '--include-filter', 'CtsNetTestCases[secondary_user]', '--include-filter', 'CtsNfcTestCases', '--include-filter', 'CtsNfcTestCases[secondary_user]', '--include-filter', 'CtsNoPermissionTestCases', '--include-filter', 'CtsNoPermissionTestCases25', '--include-filter', 'CtsNoPermissionTestCases25[secondary_user]', '--include-filter', 'CtsNoPermissionTestCases[secondary_user]', '--include-filter', 'CtsOmapiTestCases', '--include-filter', 'CtsOmapiTestCases[secondary_user]', '--include-filter', 'CtsOpenGLTestCases', '--include-filter', 'CtsOpenGLTestCases[secondary_user]', '--include-filter', 'CtsOpenGlPerf2TestCases', '--include-filter', 'CtsOpenGlPerf2TestCases[secondary_user]', '--include-filter', 'CtsOpenGlPerfTestCases', '--include-filter', 'CtsOsHostTestCases', '--include-filter', 'CtsOsHostTestCases[instant]', '--include-filter', 'CtsOsHostTestCases[secondary_user]', '--include-filter', 'CtsOsTestCases', '--include-filter', 'CtsOsTestCases[instant]', '--include-filter', 'CtsPackageInstallAppOpDefaultTestCases', '--include-filter', 'CtsPackageInstallAppOpDefaultTestCases[instant]', '--include-filter', 'CtsPackageInstallAppOpDefaultTestCases[secondary_user]', '--include-filter', 'CtsPackageInstallAppOpDeniedTestCases', '--include-filter', 'CtsPackageInstallAppOpDeniedTestCases[instant]', '--include-filter', 'CtsPackageInstallAppOpDeniedTestCases[secondary_user]', '--include-filter', 'CtsPackageInstallTestCases', '--include-filter', 'CtsPackageInstallTestCases[instant]', '--include-filter', 'CtsPackageInstallTestCases[secondary_user]', '--include-filter', 'CtsPackageInstallerTapjackingTestCases', '--include-filter', 'CtsPackageInstallerTapjackingTestCases[secondary_user]', '--include-filter', 'CtsPackageUninstallTestCases', '--include-filter', 'CtsPackageUninstallTestCases[secondary_user]', '--include-filter', 'CtsPackageWatchdogTestCases', '--include-filter', 'CtsPackageWatchdogTestCases[secondary_user]', '--include-filter', 'CtsPdfTestCases', '--include-filter', 'CtsPdfTestCases[instant]', '--include-filter', 'CtsPdfTestCases[secondary_user]', '--include-filter', 'CtsPerfettoTestCases', '--include-filter', 'CtsPerfettoTestCases[secondary_user]', '--include-filter', 'CtsPermission2TestCases', '--include-filter', 'CtsPermission2TestCases[instant]', '--include-filter', 'CtsPermission3TestCases', '--include-filter', 'CtsPermission3TestCases[secondary_user]', '--include-filter', 'CtsPermissionTestCases', '--include-filter', 'CtsPermissionTestCasesSdk28', '--include-filter', 'CtsPermissionTestCasesSdk28[instant]', '--include-filter', 'CtsPermissionTestCasesSdk28[secondary_user]', '--include-filter', 'CtsPermissionTestCasesTelephony', '--include-filter', 'CtsPermissionTestCasesTelephony[instant]', '--include-filter', 'CtsPermissionTestCasesTelephony[secondary_user]', '--include-filter', 'CtsPermissionTestCases[instant]', '--include-filter', 'CtsPreferenceTestCases', '--include-filter', 'CtsPreferenceTestCases[instant]', '--include-filter', 'CtsPreferenceTestCases[secondary_user]', '--include-filter', 'CtsPrintTestCases', '--include-filter', 'CtsPrintTestCases[instant]', '--include-filter', 'CtsPrintTestCases[secondary_user]', '--include-filter', 'CtsProtoTestCases', '--include-filter', 'CtsProtoTestCases[instant]', '--include-filter', 'CtsProtoTestCases[secondary_user]', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='all.CtsMediaV2TestCases_-_CtsProtoTestCases',
+        target_plan=None,
+        bundle='x86',
+        uri='LATEST',
+        login_precondition_commands=['lsblk -do NAME,RM | sed -n s/1$//p | xargs -n1 eject'],
+        use_jdk9=True,
+        timeout=172800)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.x86.all.CtsProviderTestCases_-_CtsSecurityBulletinHostTestCases b/server/site_tests/cheets_CTS_R/control.internal.x86.all.CtsProviderTestCases_-_CtsSecurityBulletinHostTestCases
new file mode 100644
index 0000000..7d50bac
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.x86.all.CtsProviderTestCases_-_CtsSecurityBulletinHostTestCases
@@ -0,0 +1,37 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.x86.all.CtsProviderTestCases_-_CtsSecurityBulletinHostTestCases'
+ATTRIBUTES = 'suite:arc-cts-qual'
+DEPENDENCIES = 'arc, cts_abi_x86'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsProviderTestCases, CtsProviderTestCases[secondary_user], CtsProviderUiTestCases, CtsQuickAccessWalletTestCases, CtsQuickAccessWalletTestCases[instant], CtsQuickAccessWalletTestCases[secondary_user], CtsRenderscriptLegacyTestCases, CtsRenderscriptLegacyTestCases[secondary_user], CtsRenderscriptTestCases, CtsRenderscriptTestCases[instant], CtsRenderscriptTestCases[secondary_user], CtsResolverServiceTestCases, CtsResolverServiceTestCases[secondary_user], CtsResourcesLoaderTests, CtsResourcesLoaderTests[secondary_user], CtsRoleTestCases, CtsRoleTestCases[secondary_user], CtsRollbackManagerHostTestCases, CtsRsBlasTestCases, CtsRsBlasTestCases[secondary_user], CtsRsCppTestCases, CtsRsCppTestCases[secondary_user], CtsSampleDeviceTestCases, CtsSampleDeviceTestCases[instant], CtsSampleDeviceTestCases[secondary_user], CtsSampleHostTestCases, CtsSampleHostTestCases[secondary_user], CtsSaxTestCases, CtsSaxTestCases[secondary_user], CtsScopedStorageHostTest, CtsScopedStorageHostTest[instant], CtsSdkExtensionsTestCases, CtsSdkExtensionsTestCases[instant], CtsSdkExtensionsTestCases[secondary_user], CtsSeccompHostTestCases, CtsSeccompHostTestCases[instant], CtsSeccompHostTestCases[secondary_user], CtsSecureElementAccessControlTestCases1, CtsSecureElementAccessControlTestCases1[secondary_user], CtsSecureElementAccessControlTestCases2, CtsSecureElementAccessControlTestCases2[secondary_user], CtsSecureElementAccessControlTestCases3, CtsSecureElementAccessControlTestCases3[secondary_user], CtsSecureFrpInstallTestCases, CtsSecureFrpInstallTestCases[secondary_user], CtsSecurityBulletinHostTestCases, CtsSecurityBulletinHostTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        max_retry=9,
+        tag='internal.x86.all.CtsProviderTestCases_-_CtsSecurityBulletinHostTestCases',
+        test_name='cheets_CTS_R.internal.x86.all.CtsProviderTestCases_-_CtsSecurityBulletinHostTestCases',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsProviderTestCases', '--include-filter', 'CtsProviderTestCases[secondary_user]', '--include-filter', 'CtsProviderUiTestCases', '--include-filter', 'CtsQuickAccessWalletTestCases', '--include-filter', 'CtsQuickAccessWalletTestCases[instant]', '--include-filter', 'CtsQuickAccessWalletTestCases[secondary_user]', '--include-filter', 'CtsRenderscriptLegacyTestCases', '--include-filter', 'CtsRenderscriptLegacyTestCases[secondary_user]', '--include-filter', 'CtsRenderscriptTestCases', '--include-filter', 'CtsRenderscriptTestCases[instant]', '--include-filter', 'CtsRenderscriptTestCases[secondary_user]', '--include-filter', 'CtsResolverServiceTestCases', '--include-filter', 'CtsResolverServiceTestCases[secondary_user]', '--include-filter', 'CtsResourcesLoaderTests', '--include-filter', 'CtsResourcesLoaderTests[secondary_user]', '--include-filter', 'CtsRoleTestCases', '--include-filter', 'CtsRoleTestCases[secondary_user]', '--include-filter', 'CtsRollbackManagerHostTestCases', '--include-filter', 'CtsRsBlasTestCases', '--include-filter', 'CtsRsBlasTestCases[secondary_user]', '--include-filter', 'CtsRsCppTestCases', '--include-filter', 'CtsRsCppTestCases[secondary_user]', '--include-filter', 'CtsSampleDeviceTestCases', '--include-filter', 'CtsSampleDeviceTestCases[instant]', '--include-filter', 'CtsSampleDeviceTestCases[secondary_user]', '--include-filter', 'CtsSampleHostTestCases', '--include-filter', 'CtsSampleHostTestCases[secondary_user]', '--include-filter', 'CtsSaxTestCases', '--include-filter', 'CtsSaxTestCases[secondary_user]', '--include-filter', 'CtsScopedStorageHostTest', '--include-filter', 'CtsScopedStorageHostTest[instant]', '--include-filter', 'CtsSdkExtensionsTestCases', '--include-filter', 'CtsSdkExtensionsTestCases[instant]', '--include-filter', 'CtsSdkExtensionsTestCases[secondary_user]', '--include-filter', 'CtsSeccompHostTestCases', '--include-filter', 'CtsSeccompHostTestCases[instant]', '--include-filter', 'CtsSeccompHostTestCases[secondary_user]', '--include-filter', 'CtsSecureElementAccessControlTestCases1', '--include-filter', 'CtsSecureElementAccessControlTestCases1[secondary_user]', '--include-filter', 'CtsSecureElementAccessControlTestCases2', '--include-filter', 'CtsSecureElementAccessControlTestCases2[secondary_user]', '--include-filter', 'CtsSecureElementAccessControlTestCases3', '--include-filter', 'CtsSecureElementAccessControlTestCases3[secondary_user]', '--include-filter', 'CtsSecureFrpInstallTestCases', '--include-filter', 'CtsSecureFrpInstallTestCases[secondary_user]', '--include-filter', 'CtsSecurityBulletinHostTestCases', '--include-filter', 'CtsSecurityBulletinHostTestCases[secondary_user]', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='all.CtsProviderTestCases_-_CtsSecurityBulletinHostTestCases',
+        target_plan=None,
+        bundle='x86',
+        uri='LATEST',
+        login_precondition_commands=['lsblk -do NAME,RM | sed -n s/1$//p | xargs -n1 eject'],
+        use_jdk9=True,
+        timeout=172800)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.x86.all.CtsSecurityHostTestCases_-_CtsSecurityHostTestCases b/server/site_tests/cheets_CTS_R/control.internal.x86.all.CtsSecurityHostTestCases_-_CtsSecurityHostTestCases
new file mode 100644
index 0000000..0212f34
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.x86.all.CtsSecurityHostTestCases_-_CtsSecurityHostTestCases
@@ -0,0 +1,36 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.x86.all.CtsSecurityHostTestCases_-_CtsSecurityHostTestCases'
+ATTRIBUTES = 'suite:arc-cts-qual'
+DEPENDENCIES = 'arc, cts_abi_x86'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsSecurityHostTestCases, CtsSecurityHostTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        max_retry=9,
+        tag='internal.x86.all.CtsSecurityHostTestCases_-_CtsSecurityHostTestCases',
+        test_name='cheets_CTS_R.internal.x86.all.CtsSecurityHostTestCases_-_CtsSecurityHostTestCases',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsSecurityHostTestCases', '--include-filter', 'CtsSecurityHostTestCases[secondary_user]', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='all.CtsSecurityHostTestCases_-_CtsSecurityHostTestCases',
+        target_plan=None,
+        bundle='x86',
+        uri='LATEST',
+        use_jdk9=True,
+        timeout=172800)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.x86.all.CtsSecurityTestCases_-_CtsSelinuxTargetSdkCurrentTestCases b/server/site_tests/cheets_CTS_R/control.internal.x86.all.CtsSecurityTestCases_-_CtsSelinuxTargetSdkCurrentTestCases
new file mode 100644
index 0000000..5a7c248
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.x86.all.CtsSecurityTestCases_-_CtsSelinuxTargetSdkCurrentTestCases
@@ -0,0 +1,36 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.x86.all.CtsSecurityTestCases_-_CtsSelinuxTargetSdkCurrentTestCases'
+ATTRIBUTES = 'suite:arc-cts-qual'
+DEPENDENCIES = 'arc, cts_abi_x86'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'LONG'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsSecurityTestCases, CtsSecurityTestCases[instant], CtsSecurityTestCases[secondary_user], CtsSelinuxEphemeralTestCases, CtsSelinuxEphemeralTestCases[instant], CtsSelinuxTargetSdk25TestCases, CtsSelinuxTargetSdk25TestCases[secondary_user], CtsSelinuxTargetSdk27TestCases, CtsSelinuxTargetSdk27TestCases[secondary_user], CtsSelinuxTargetSdk28TestCases, CtsSelinuxTargetSdk28TestCases[secondary_user], CtsSelinuxTargetSdk29TestCases, CtsSelinuxTargetSdk29TestCases[secondary_user], CtsSelinuxTargetSdkCurrentTestCases, CtsSelinuxTargetSdkCurrentTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        max_retry=9,
+        tag='internal.x86.all.CtsSecurityTestCases_-_CtsSelinuxTargetSdkCurrentTestCases',
+        test_name='cheets_CTS_R.internal.x86.all.CtsSecurityTestCases_-_CtsSelinuxTargetSdkCurrentTestCases',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsSecurityTestCases', '--include-filter', 'CtsSecurityTestCases[instant]', '--include-filter', 'CtsSecurityTestCases[secondary_user]', '--include-filter', 'CtsSelinuxEphemeralTestCases', '--include-filter', 'CtsSelinuxEphemeralTestCases[instant]', '--include-filter', 'CtsSelinuxTargetSdk25TestCases', '--include-filter', 'CtsSelinuxTargetSdk25TestCases[secondary_user]', '--include-filter', 'CtsSelinuxTargetSdk27TestCases', '--include-filter', 'CtsSelinuxTargetSdk27TestCases[secondary_user]', '--include-filter', 'CtsSelinuxTargetSdk28TestCases', '--include-filter', 'CtsSelinuxTargetSdk28TestCases[secondary_user]', '--include-filter', 'CtsSelinuxTargetSdk29TestCases', '--include-filter', 'CtsSelinuxTargetSdk29TestCases[secondary_user]', '--include-filter', 'CtsSelinuxTargetSdkCurrentTestCases', '--include-filter', 'CtsSelinuxTargetSdkCurrentTestCases[secondary_user]', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='all.CtsSecurityTestCases_-_CtsSelinuxTargetSdkCurrentTestCases',
+        target_plan=None,
+        bundle='x86',
+        uri='LATEST',
+        use_jdk9=True,
+        timeout=172800)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.x86.all.CtsSensorTestCases_-_CtsSensorTestCases b/server/site_tests/cheets_CTS_R/control.internal.x86.all.CtsSensorTestCases_-_CtsSensorTestCases
new file mode 100644
index 0000000..2ee4d40
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.x86.all.CtsSensorTestCases_-_CtsSensorTestCases
@@ -0,0 +1,36 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.x86.all.CtsSensorTestCases_-_CtsSensorTestCases'
+ATTRIBUTES = 'suite:arc-cts-qual'
+DEPENDENCIES = 'arc, cts_abi_x86'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsSensorTestCases, CtsSensorTestCases[instant], CtsSensorTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        max_retry=9,
+        tag='internal.x86.all.CtsSensorTestCases_-_CtsSensorTestCases',
+        test_name='cheets_CTS_R.internal.x86.all.CtsSensorTestCases_-_CtsSensorTestCases',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsSensorTestCases', '--include-filter', 'CtsSensorTestCases[instant]', '--include-filter', 'CtsSensorTestCases[secondary_user]', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='all.CtsSensorTestCases_-_CtsSensorTestCases',
+        target_plan=None,
+        bundle='x86',
+        uri='LATEST',
+        use_jdk9=True,
+        timeout=172800)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.x86.all.CtsSettingsHostTestCases_-_CtsSyncManagerTestsCases b/server/site_tests/cheets_CTS_R/control.internal.x86.all.CtsSettingsHostTestCases_-_CtsSyncManagerTestsCases
new file mode 100644
index 0000000..4027bd1
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.x86.all.CtsSettingsHostTestCases_-_CtsSyncManagerTestsCases
@@ -0,0 +1,37 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.x86.all.CtsSettingsHostTestCases_-_CtsSyncManagerTestsCases'
+ATTRIBUTES = 'suite:arc-cts-qual'
+DEPENDENCIES = 'arc, cts_abi_x86'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsSettingsHostTestCases, CtsSettingsTestCases, CtsSettingsTestCases[secondary_user], CtsSharedLibsApiSignatureTestCases, CtsSharedLibsApiSignatureTestCases[instant], CtsSharedLibsApiSignatureTestCases[secondary_user], CtsSharesheetTestCases, CtsSharesheetTestCases[secondary_user], CtsShortcutHostTestCases, CtsShortcutManagerLauncher1, CtsShortcutManagerLauncher1[secondary_user], CtsShortcutManagerLauncher2, CtsShortcutManagerLauncher2[secondary_user], CtsShortcutManagerLauncher3, CtsShortcutManagerLauncher3[secondary_user], CtsShortcutManagerLauncher4, CtsShortcutManagerLauncher4[secondary_user], CtsShortcutManagerPackage1, CtsShortcutManagerPackage1[secondary_user], CtsShortcutManagerPackage2, CtsShortcutManagerPackage2[secondary_user], CtsShortcutManagerPackage3, CtsShortcutManagerPackage3[secondary_user], CtsShortcutManagerPackage4, CtsShortcutManagerPackage4[secondary_user], CtsShortcutManagerTestCases, CtsShortcutManagerTestCases[secondary_user], CtsShortcutManagerThrottlingTest, CtsShortcutManagerThrottlingTest[secondary_user], CtsSignedConfigHostTestCases, CtsSignedConfigHostTestCases[secondary_user], CtsSimRestrictedApisTestCases, CtsSimRestrictedApisTestCases[secondary_user], CtsSimpleCpuTestCases, CtsSimpleCpuTestCases[secondary_user], CtsSimpleperfTestCases, CtsSkQPTestCases, CtsSkQPTestCases[secondary_user], CtsSliceTestCases, CtsSliceTestCases[secondary_user], CtsSoundTriggerTestCases, CtsSoundTriggerTestCases[instant], CtsSoundTriggerTestCases[secondary_user], CtsSpeechTestCases, CtsSpeechTestCases[secondary_user], CtsStagedInstallHostTestCases, CtsStatsdHostTestCases, CtsStatsdHostTestCases[instant], CtsStatsdHostTestCases[secondary_user], CtsStrictJavaPackagesTestCases, CtsStrictJavaPackagesTestCases[secondary_user], CtsSuspendAppsPermissionTestCases, CtsSuspendAppsPermissionTestCases[secondary_user], CtsSuspendAppsTestCases, CtsSuspendAppsTestCases[secondary_user], CtsSustainedPerformanceHostTestCases, CtsSustainedPerformanceHostTestCases[secondary_user], CtsSyncAccountAccessOtherCertTestCases, CtsSyncAccountAccessOtherCertTestCases[secondary_user], CtsSyncContentHostTestCases, CtsSyncContentHostTestCases[secondary_user], CtsSyncManagerTestsCases, CtsSyncManagerTestsCases[secondary_user] of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        max_retry=9,
+        tag='internal.x86.all.CtsSettingsHostTestCases_-_CtsSyncManagerTestsCases',
+        test_name='cheets_CTS_R.internal.x86.all.CtsSettingsHostTestCases_-_CtsSyncManagerTestsCases',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsSettingsHostTestCases', '--include-filter', 'CtsSettingsTestCases', '--include-filter', 'CtsSettingsTestCases[secondary_user]', '--include-filter', 'CtsSharedLibsApiSignatureTestCases', '--include-filter', 'CtsSharedLibsApiSignatureTestCases[instant]', '--include-filter', 'CtsSharedLibsApiSignatureTestCases[secondary_user]', '--include-filter', 'CtsSharesheetTestCases', '--include-filter', 'CtsSharesheetTestCases[secondary_user]', '--include-filter', 'CtsShortcutHostTestCases', '--include-filter', 'CtsShortcutManagerLauncher1', '--include-filter', 'CtsShortcutManagerLauncher1[secondary_user]', '--include-filter', 'CtsShortcutManagerLauncher2', '--include-filter', 'CtsShortcutManagerLauncher2[secondary_user]', '--include-filter', 'CtsShortcutManagerLauncher3', '--include-filter', 'CtsShortcutManagerLauncher3[secondary_user]', '--include-filter', 'CtsShortcutManagerLauncher4', '--include-filter', 'CtsShortcutManagerLauncher4[secondary_user]', '--include-filter', 'CtsShortcutManagerPackage1', '--include-filter', 'CtsShortcutManagerPackage1[secondary_user]', '--include-filter', 'CtsShortcutManagerPackage2', '--include-filter', 'CtsShortcutManagerPackage2[secondary_user]', '--include-filter', 'CtsShortcutManagerPackage3', '--include-filter', 'CtsShortcutManagerPackage3[secondary_user]', '--include-filter', 'CtsShortcutManagerPackage4', '--include-filter', 'CtsShortcutManagerPackage4[secondary_user]', '--include-filter', 'CtsShortcutManagerTestCases', '--include-filter', 'CtsShortcutManagerTestCases[secondary_user]', '--include-filter', 'CtsShortcutManagerThrottlingTest', '--include-filter', 'CtsShortcutManagerThrottlingTest[secondary_user]', '--include-filter', 'CtsSignedConfigHostTestCases', '--include-filter', 'CtsSignedConfigHostTestCases[secondary_user]', '--include-filter', 'CtsSimRestrictedApisTestCases', '--include-filter', 'CtsSimRestrictedApisTestCases[secondary_user]', '--include-filter', 'CtsSimpleCpuTestCases', '--include-filter', 'CtsSimpleCpuTestCases[secondary_user]', '--include-filter', 'CtsSimpleperfTestCases', '--include-filter', 'CtsSkQPTestCases', '--include-filter', 'CtsSkQPTestCases[secondary_user]', '--include-filter', 'CtsSliceTestCases', '--include-filter', 'CtsSliceTestCases[secondary_user]', '--include-filter', 'CtsSoundTriggerTestCases', '--include-filter', 'CtsSoundTriggerTestCases[instant]', '--include-filter', 'CtsSoundTriggerTestCases[secondary_user]', '--include-filter', 'CtsSpeechTestCases', '--include-filter', 'CtsSpeechTestCases[secondary_user]', '--include-filter', 'CtsStagedInstallHostTestCases', '--include-filter', 'CtsStatsdHostTestCases', '--include-filter', 'CtsStatsdHostTestCases[instant]', '--include-filter', 'CtsStatsdHostTestCases[secondary_user]', '--include-filter', 'CtsStrictJavaPackagesTestCases', '--include-filter', 'CtsStrictJavaPackagesTestCases[secondary_user]', '--include-filter', 'CtsSuspendAppsPermissionTestCases', '--include-filter', 'CtsSuspendAppsPermissionTestCases[secondary_user]', '--include-filter', 'CtsSuspendAppsTestCases', '--include-filter', 'CtsSuspendAppsTestCases[secondary_user]', '--include-filter', 'CtsSustainedPerformanceHostTestCases', '--include-filter', 'CtsSustainedPerformanceHostTestCases[secondary_user]', '--include-filter', 'CtsSyncAccountAccessOtherCertTestCases', '--include-filter', 'CtsSyncAccountAccessOtherCertTestCases[secondary_user]', '--include-filter', 'CtsSyncContentHostTestCases', '--include-filter', 'CtsSyncContentHostTestCases[secondary_user]', '--include-filter', 'CtsSyncManagerTestsCases', '--include-filter', 'CtsSyncManagerTestsCases[secondary_user]', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='all.CtsSettingsHostTestCases_-_CtsSyncManagerTestsCases',
+        target_plan=None,
+        bundle='x86',
+        uri='LATEST',
+        use_jdk9=True,
+        use_old_adb=True,
+        timeout=172800)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.x86.all.CtsSystemApiAnnotationTestCases_-_CtsViewInspectorAnnotationProcessorTestCases b/server/site_tests/cheets_CTS_R/control.internal.x86.all.CtsSystemApiAnnotationTestCases_-_CtsViewInspectorAnnotationProcessorTestCases
new file mode 100644
index 0000000..b2d51c2
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.x86.all.CtsSystemApiAnnotationTestCases_-_CtsViewInspectorAnnotationProcessorTestCases
@@ -0,0 +1,36 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.x86.all.CtsSystemApiAnnotationTestCases_-_CtsViewInspectorAnnotationProcessorTestCases'
+ATTRIBUTES = 'suite:arc-cts-qual'
+DEPENDENCIES = 'arc, cts_abi_x86'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsSystemApiAnnotationTestCases, CtsSystemApiAnnotationTestCases[instant], CtsSystemApiAnnotationTestCases[secondary_user], CtsSystemApiSignatureTestCases, CtsSystemApiSignatureTestCases[instant], CtsSystemApiSignatureTestCases[secondary_user], CtsSystemIntentTestCases, CtsSystemIntentTestCases[secondary_user], CtsSystemUiHostTestCases, CtsSystemUiHostTestCases[instant], CtsSystemUiHostTestCases[secondary_user], CtsSystemUiTestCases, CtsSystemUiTestCases[instant], CtsSystemUiTestCases[secondary_user], CtsTaggingHostTestCases, CtsTaggingHostTestCases[instant], CtsTaggingHostTestCases[secondary_user], CtsTelecomTestCases, CtsTelecomTestCases2, CtsTelecomTestCases2[secondary_user], CtsTelecomTestCases3, CtsTelecomTestCases3[secondary_user], CtsTelecomTestCases[secondary_user], CtsTelephony2TestCases, CtsTelephony2TestCases[instant], CtsTelephony2TestCases[secondary_user], CtsTelephony3TestCases, CtsTelephony3TestCases[secondary_user], CtsTelephonyHostCases, CtsTelephonyHostCases[secondary_user], CtsTelephonyProviderHostCases, CtsTelephonyProviderHostCases[secondary_user], CtsTelephonyProviderTestCases, CtsTelephonyProviderTestCases[secondary_user], CtsTelephonySdk28TestCases, CtsTelephonySdk28TestCases[secondary_user], CtsTelephonyTestCases, CtsTelephonyTestCasesPermissionReadPhoneState, CtsTelephonyTestCasesPermissionReadPhoneState[instant], CtsTelephonyTestCasesPermissionReadPhoneState[secondary_user], CtsTestHarnessModeTestCases, CtsTestHarnessModeTestCases[secondary_user], CtsTetheringTest, CtsTetheringTest[secondary_user], CtsTextClassifierTestCases, CtsTextClassifierTestCases[secondary_user], CtsTextTestCases, CtsTextTestCases[instant], CtsTextTestCases[secondary_user], CtsTfliteNnapiDelegateTestCases, CtsTfliteNnapiDelegateTestCases[secondary_user], CtsThemeDeviceTestCases, CtsThemeDeviceTestCases[secondary_user], CtsThemeHostTestCases, CtsThemeHostTestCases[secondary_user], CtsThermalTestCases, CtsThermalTestCases[secondary_user], CtsToastLegacyTestCases, CtsToastLegacyTestCases[secondary_user], CtsToastTestCases, CtsToastTestCases[instant], CtsToastTestCases[secondary_user], CtsTransitionTestCases, CtsTransitionTestCases[secondary_user], CtsTrustedVoiceHostTestCases, CtsTrustedVoiceHostTestCases[secondary_user], CtsTvProviderTestCases, CtsTvProviderTestCases[secondary_user], CtsTvTestCases, CtsTvTestCases[secondary_user], CtsUiAutomationTestCases, CtsUiAutomationTestCases[instant], CtsUiAutomationTestCases[secondary_user], CtsUiRenderingTestCases, CtsUiRenderingTestCases27, CtsUiRenderingTestCases27[instant], CtsUiRenderingTestCases27[secondary_user], CtsUiRenderingTestCases[instant], CtsUiRenderingTestCases[secondary_user], CtsUidIsolationTestCases, CtsUidIsolationTestCases[instant], CtsUidIsolationTestCases[secondary_user], CtsUsageStatsTestCases, CtsUsageStatsTestCases[instant], CtsUsageStatsTestCases[secondary_user], CtsUsbManagerTestCases, CtsUsbManagerTestCases[secondary_user], CtsUsbTests, CtsUsbTests[instant], CtsUsbTests[secondary_user], CtsUserspaceRebootHostSideTestCases, CtsUsesLibraryHostTestCases, CtsUsesLibraryHostTestCases[secondary_user], CtsUtilTestCases, CtsUtilTestCases[instant], CtsUtilTestCases[secondary_user], CtsVideoTestCases, CtsVideoTestCases[secondary_user], CtsViewInspectorAnnotationProcessorTestCases, CtsViewInspectorAnnotationProcessorTestCases[instant], CtsViewInspectorAnnotationProcessorTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        max_retry=9,
+        tag='internal.x86.all.CtsSystemApiAnnotationTestCases_-_CtsViewInspectorAnnotationProcessorTestCases',
+        test_name='cheets_CTS_R.internal.x86.all.CtsSystemApiAnnotationTestCases_-_CtsViewInspectorAnnotationProcessorTestCases',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsSystemApiAnnotationTestCases', '--include-filter', 'CtsSystemApiAnnotationTestCases[instant]', '--include-filter', 'CtsSystemApiAnnotationTestCases[secondary_user]', '--include-filter', 'CtsSystemApiSignatureTestCases', '--include-filter', 'CtsSystemApiSignatureTestCases[instant]', '--include-filter', 'CtsSystemApiSignatureTestCases[secondary_user]', '--include-filter', 'CtsSystemIntentTestCases', '--include-filter', 'CtsSystemIntentTestCases[secondary_user]', '--include-filter', 'CtsSystemUiHostTestCases', '--include-filter', 'CtsSystemUiHostTestCases[instant]', '--include-filter', 'CtsSystemUiHostTestCases[secondary_user]', '--include-filter', 'CtsSystemUiTestCases', '--include-filter', 'CtsSystemUiTestCases[instant]', '--include-filter', 'CtsSystemUiTestCases[secondary_user]', '--include-filter', 'CtsTaggingHostTestCases', '--include-filter', 'CtsTaggingHostTestCases[instant]', '--include-filter', 'CtsTaggingHostTestCases[secondary_user]', '--include-filter', 'CtsTelecomTestCases', '--include-filter', 'CtsTelecomTestCases2', '--include-filter', 'CtsTelecomTestCases2[secondary_user]', '--include-filter', 'CtsTelecomTestCases3', '--include-filter', 'CtsTelecomTestCases3[secondary_user]', '--include-filter', 'CtsTelecomTestCases[secondary_user]', '--include-filter', 'CtsTelephony2TestCases', '--include-filter', 'CtsTelephony2TestCases[instant]', '--include-filter', 'CtsTelephony2TestCases[secondary_user]', '--include-filter', 'CtsTelephony3TestCases', '--include-filter', 'CtsTelephony3TestCases[secondary_user]', '--include-filter', 'CtsTelephonyHostCases', '--include-filter', 'CtsTelephonyHostCases[secondary_user]', '--include-filter', 'CtsTelephonyProviderHostCases', '--include-filter', 'CtsTelephonyProviderHostCases[secondary_user]', '--include-filter', 'CtsTelephonyProviderTestCases', '--include-filter', 'CtsTelephonyProviderTestCases[secondary_user]', '--include-filter', 'CtsTelephonySdk28TestCases', '--include-filter', 'CtsTelephonySdk28TestCases[secondary_user]', '--include-filter', 'CtsTelephonyTestCases', '--include-filter', 'CtsTelephonyTestCasesPermissionReadPhoneState', '--include-filter', 'CtsTelephonyTestCasesPermissionReadPhoneState[instant]', '--include-filter', 'CtsTelephonyTestCasesPermissionReadPhoneState[secondary_user]', '--include-filter', 'CtsTestHarnessModeTestCases', '--include-filter', 'CtsTestHarnessModeTestCases[secondary_user]', '--include-filter', 'CtsTetheringTest', '--include-filter', 'CtsTetheringTest[secondary_user]', '--include-filter', 'CtsTextClassifierTestCases', '--include-filter', 'CtsTextClassifierTestCases[secondary_user]', '--include-filter', 'CtsTextTestCases', '--include-filter', 'CtsTextTestCases[instant]', '--include-filter', 'CtsTextTestCases[secondary_user]', '--include-filter', 'CtsTfliteNnapiDelegateTestCases', '--include-filter', 'CtsTfliteNnapiDelegateTestCases[secondary_user]', '--include-filter', 'CtsThemeDeviceTestCases', '--include-filter', 'CtsThemeDeviceTestCases[secondary_user]', '--include-filter', 'CtsThemeHostTestCases', '--include-filter', 'CtsThemeHostTestCases[secondary_user]', '--include-filter', 'CtsThermalTestCases', '--include-filter', 'CtsThermalTestCases[secondary_user]', '--include-filter', 'CtsToastLegacyTestCases', '--include-filter', 'CtsToastLegacyTestCases[secondary_user]', '--include-filter', 'CtsToastTestCases', '--include-filter', 'CtsToastTestCases[instant]', '--include-filter', 'CtsToastTestCases[secondary_user]', '--include-filter', 'CtsTransitionTestCases', '--include-filter', 'CtsTransitionTestCases[secondary_user]', '--include-filter', 'CtsTrustedVoiceHostTestCases', '--include-filter', 'CtsTrustedVoiceHostTestCases[secondary_user]', '--include-filter', 'CtsTvProviderTestCases', '--include-filter', 'CtsTvProviderTestCases[secondary_user]', '--include-filter', 'CtsTvTestCases', '--include-filter', 'CtsTvTestCases[secondary_user]', '--include-filter', 'CtsUiAutomationTestCases', '--include-filter', 'CtsUiAutomationTestCases[instant]', '--include-filter', 'CtsUiAutomationTestCases[secondary_user]', '--include-filter', 'CtsUiRenderingTestCases', '--include-filter', 'CtsUiRenderingTestCases27', '--include-filter', 'CtsUiRenderingTestCases27[instant]', '--include-filter', 'CtsUiRenderingTestCases27[secondary_user]', '--include-filter', 'CtsUiRenderingTestCases[instant]', '--include-filter', 'CtsUiRenderingTestCases[secondary_user]', '--include-filter', 'CtsUidIsolationTestCases', '--include-filter', 'CtsUidIsolationTestCases[instant]', '--include-filter', 'CtsUidIsolationTestCases[secondary_user]', '--include-filter', 'CtsUsageStatsTestCases', '--include-filter', 'CtsUsageStatsTestCases[instant]', '--include-filter', 'CtsUsageStatsTestCases[secondary_user]', '--include-filter', 'CtsUsbManagerTestCases', '--include-filter', 'CtsUsbManagerTestCases[secondary_user]', '--include-filter', 'CtsUsbTests', '--include-filter', 'CtsUsbTests[instant]', '--include-filter', 'CtsUsbTests[secondary_user]', '--include-filter', 'CtsUserspaceRebootHostSideTestCases', '--include-filter', 'CtsUsesLibraryHostTestCases', '--include-filter', 'CtsUsesLibraryHostTestCases[secondary_user]', '--include-filter', 'CtsUtilTestCases', '--include-filter', 'CtsUtilTestCases[instant]', '--include-filter', 'CtsUtilTestCases[secondary_user]', '--include-filter', 'CtsVideoTestCases', '--include-filter', 'CtsVideoTestCases[secondary_user]', '--include-filter', 'CtsViewInspectorAnnotationProcessorTestCases', '--include-filter', 'CtsViewInspectorAnnotationProcessorTestCases[instant]', '--include-filter', 'CtsViewInspectorAnnotationProcessorTestCases[secondary_user]', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='all.CtsSystemApiAnnotationTestCases_-_CtsViewInspectorAnnotationProcessorTestCases',
+        target_plan=None,
+        bundle='x86',
+        uri='LATEST',
+        use_jdk9=True,
+        timeout=172800)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.x86.all.CtsViewTestCases_-_CtsViewTestCases b/server/site_tests/cheets_CTS_R/control.internal.x86.all.CtsViewTestCases_-_CtsViewTestCases
new file mode 100644
index 0000000..d05032c
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.x86.all.CtsViewTestCases_-_CtsViewTestCases
@@ -0,0 +1,36 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.x86.all.CtsViewTestCases_-_CtsViewTestCases'
+ATTRIBUTES = 'suite:arc-cts-qual'
+DEPENDENCIES = 'arc, cts_abi_x86'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsViewTestCases, CtsViewTestCasesSdk28, CtsViewTestCasesSdk28[instant], CtsViewTestCasesSdk28[secondary_user], CtsViewTestCases[secondary_user] of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        max_retry=9,
+        tag='internal.x86.all.CtsViewTestCases_-_CtsViewTestCases',
+        test_name='cheets_CTS_R.internal.x86.all.CtsViewTestCases_-_CtsViewTestCases',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsViewTestCases', '--include-filter', 'CtsViewTestCasesSdk28', '--include-filter', 'CtsViewTestCasesSdk28[instant]', '--include-filter', 'CtsViewTestCasesSdk28[secondary_user]', '--include-filter', 'CtsViewTestCases[secondary_user]', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='all.CtsViewTestCases_-_CtsViewTestCases',
+        target_plan=None,
+        bundle='x86',
+        uri='LATEST',
+        use_jdk9=True,
+        timeout=172800)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.x86.all.CtsVoiceInteractionTestCases_-_vm-tests-tf b/server/site_tests/cheets_CTS_R/control.internal.x86.all.CtsVoiceInteractionTestCases_-_vm-tests-tf
new file mode 100644
index 0000000..3047cd0
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.x86.all.CtsVoiceInteractionTestCases_-_vm-tests-tf
@@ -0,0 +1,36 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.x86.all.CtsVoiceInteractionTestCases_-_vm-tests-tf'
+ATTRIBUTES = 'suite:arc-cts-qual'
+DEPENDENCIES = 'arc, cts_abi_x86'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module CtsVoiceInteractionTestCases, CtsVoiceInteractionTestCases[instant], CtsVoiceInteractionTestCases[secondary_user], CtsVoiceSettingsTestCases, CtsVoiceSettingsTestCases[instant], CtsVoiceSettingsTestCases[secondary_user], CtsVrTestCases, CtsVrTestCases[secondary_user], CtsWebkitTestCases, CtsWebkitTestCases[instant], CtsWebkitTestCases[secondary_user], CtsWidgetTestCases, CtsWidgetTestCases29, CtsWidgetTestCases29[instant], CtsWidgetTestCases29[secondary_user], CtsWidgetTestCases[instant], CtsWidgetTestCases[secondary_user], CtsWifiBroadcastsHostTestCases, CtsWifiBroadcastsHostTestCases[instant], CtsWifiBroadcastsHostTestCases[secondary_user], CtsWifiTestCases, CtsWifiTestCases[instant], CtsWifiTestCases[secondary_user], CtsWindowManagerDeviceTestCases, CtsWindowManagerDeviceTestCases[secondary_user], CtsWindowManagerJetpackTestCases, CtsWindowManagerJetpackTestCases[secondary_user], CtsWindowManagerSdk25TestCases, CtsWindowManagerSdk25TestCases[secondary_user], CtsWindowManagerSdk28TestCases, CtsWindowManagerSdk28TestCases[secondary_user], CtsWindowManagerSdk29TestCases, CtsWindowManagerSdk29TestCases[secondary_user], CtsWrapNoWrapTestCases, CtsWrapNoWrapTestCases[secondary_user], CtsWrapWrapDebugMallocDebugTestCases, CtsWrapWrapDebugMallocDebugTestCases[secondary_user], CtsWrapWrapDebugTestCases, CtsWrapWrapDebugTestCases[secondary_user], CtsWrapWrapNoDebugTestCases, CtsWrapWrapNoDebugTestCases[secondary_user], LegacyStorageTest, LegacyStorageTest[instant], ScopedStorageTest, ScopedStorageTest[instant], signed-CtsOmapiTestCases, signed-CtsOmapiTestCases[secondary_user], signed-CtsSecureElementAccessControlTestCases1, signed-CtsSecureElementAccessControlTestCases1[secondary_user], signed-CtsSecureElementAccessControlTestCases2, signed-CtsSecureElementAccessControlTestCases2[secondary_user], signed-CtsSecureElementAccessControlTestCases3, signed-CtsSecureElementAccessControlTestCases3[secondary_user], vm-tests-tf, vm-tests-tf[secondary_user] of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        max_retry=10,
+        tag='internal.x86.all.CtsVoiceInteractionTestCases_-_vm-tests-tf',
+        test_name='cheets_CTS_R.internal.x86.all.CtsVoiceInteractionTestCases_-_vm-tests-tf',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'CtsVoiceInteractionTestCases', '--include-filter', 'CtsVoiceInteractionTestCases[instant]', '--include-filter', 'CtsVoiceInteractionTestCases[secondary_user]', '--include-filter', 'CtsVoiceSettingsTestCases', '--include-filter', 'CtsVoiceSettingsTestCases[instant]', '--include-filter', 'CtsVoiceSettingsTestCases[secondary_user]', '--include-filter', 'CtsVrTestCases', '--include-filter', 'CtsVrTestCases[secondary_user]', '--include-filter', 'CtsWebkitTestCases', '--include-filter', 'CtsWebkitTestCases[instant]', '--include-filter', 'CtsWebkitTestCases[secondary_user]', '--include-filter', 'CtsWidgetTestCases', '--include-filter', 'CtsWidgetTestCases29', '--include-filter', 'CtsWidgetTestCases29[instant]', '--include-filter', 'CtsWidgetTestCases29[secondary_user]', '--include-filter', 'CtsWidgetTestCases[instant]', '--include-filter', 'CtsWidgetTestCases[secondary_user]', '--include-filter', 'CtsWifiBroadcastsHostTestCases', '--include-filter', 'CtsWifiBroadcastsHostTestCases[instant]', '--include-filter', 'CtsWifiBroadcastsHostTestCases[secondary_user]', '--include-filter', 'CtsWifiTestCases', '--include-filter', 'CtsWifiTestCases[instant]', '--include-filter', 'CtsWifiTestCases[secondary_user]', '--include-filter', 'CtsWindowManagerDeviceTestCases', '--include-filter', 'CtsWindowManagerDeviceTestCases[secondary_user]', '--include-filter', 'CtsWindowManagerJetpackTestCases', '--include-filter', 'CtsWindowManagerJetpackTestCases[secondary_user]', '--include-filter', 'CtsWindowManagerSdk25TestCases', '--include-filter', 'CtsWindowManagerSdk25TestCases[secondary_user]', '--include-filter', 'CtsWindowManagerSdk28TestCases', '--include-filter', 'CtsWindowManagerSdk28TestCases[secondary_user]', '--include-filter', 'CtsWindowManagerSdk29TestCases', '--include-filter', 'CtsWindowManagerSdk29TestCases[secondary_user]', '--include-filter', 'CtsWrapNoWrapTestCases', '--include-filter', 'CtsWrapNoWrapTestCases[secondary_user]', '--include-filter', 'CtsWrapWrapDebugMallocDebugTestCases', '--include-filter', 'CtsWrapWrapDebugMallocDebugTestCases[secondary_user]', '--include-filter', 'CtsWrapWrapDebugTestCases', '--include-filter', 'CtsWrapWrapDebugTestCases[secondary_user]', '--include-filter', 'CtsWrapWrapNoDebugTestCases', '--include-filter', 'CtsWrapWrapNoDebugTestCases[secondary_user]', '--include-filter', 'LegacyStorageTest', '--include-filter', 'LegacyStorageTest[instant]', '--include-filter', 'ScopedStorageTest', '--include-filter', 'ScopedStorageTest[instant]', '--include-filter', 'signed-CtsOmapiTestCases', '--include-filter', 'signed-CtsOmapiTestCases[secondary_user]', '--include-filter', 'signed-CtsSecureElementAccessControlTestCases1', '--include-filter', 'signed-CtsSecureElementAccessControlTestCases1[secondary_user]', '--include-filter', 'signed-CtsSecureElementAccessControlTestCases2', '--include-filter', 'signed-CtsSecureElementAccessControlTestCases2[secondary_user]', '--include-filter', 'signed-CtsSecureElementAccessControlTestCases3', '--include-filter', 'signed-CtsSecureElementAccessControlTestCases3[secondary_user]', '--include-filter', 'vm-tests-tf', '--include-filter', 'vm-tests-tf[secondary_user]', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='all.CtsVoiceInteractionTestCases_-_vm-tests-tf',
+        target_plan=None,
+        bundle='x86',
+        uri='LATEST',
+        use_jdk9=True,
+        timeout=172800)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.x86.signed-Cts b/server/site_tests/cheets_CTS_R/control.internal.x86.signed-Cts
new file mode 100644
index 0000000..f2c8e32
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.x86.signed-Cts
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.x86.signed-Cts'
+ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
+DEPENDENCIES = 'arc, cts_abi_x86'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module signed-CtsOmapiTestCases, signed-CtsOmapiTestCases[secondary_user], signed-CtsSecureElementAccessControlTestCases1, signed-CtsSecureElementAccessControlTestCases1[secondary_user], signed-CtsSecureElementAccessControlTestCases2, signed-CtsSecureElementAccessControlTestCases2[secondary_user], signed-CtsSecureElementAccessControlTestCases3, signed-CtsSecureElementAccessControlTestCases3[secondary_user] of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.x86.signed-Cts',
+        test_name='cheets_CTS_R.internal.x86.signed-Cts',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'signed-CtsOmapiTestCases', '--include-filter', 'signed-CtsOmapiTestCases[secondary_user]', '--include-filter', 'signed-CtsSecureElementAccessControlTestCases1', '--include-filter', 'signed-CtsSecureElementAccessControlTestCases1[secondary_user]', '--include-filter', 'signed-CtsSecureElementAccessControlTestCases2', '--include-filter', 'signed-CtsSecureElementAccessControlTestCases2[secondary_user]', '--include-filter', 'signed-CtsSecureElementAccessControlTestCases3', '--include-filter', 'signed-CtsSecureElementAccessControlTestCases3[secondary_user]', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='signed-Cts',
+        target_plan=None,
+        bundle='x86',
+        uri='DEV',
+        use_jdk9=True,
+        timeout=16200)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.x86.tradefed-run-collect-tests-only-hardware-internal b/server/site_tests/cheets_CTS_R/control.internal.x86.tradefed-run-collect-tests-only-hardware-internal
new file mode 100644
index 0000000..259f00c
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.x86.tradefed-run-collect-tests-only-hardware-internal
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.x86.tradefed-run-collect-tests-only-hardware-internal'
+ATTRIBUTES = 'suite:arc-cts-hardware'
+DEPENDENCIES = 'arc, cts_abi_x86'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module tradefed-run-collect-tests-only-hardware-internal of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.x86.tradefed-run-collect-tests-only-hardware-internal',
+        test_name='cheets_CTS_R.internal.x86.tradefed-run-collect-tests-only-hardware-internal',
+        run_template=['run', 'commandAndExit', 'collect-tests-only', '--disable-reboot', '--subplan', 'cts-hardware', '--module-arg', 'CtsMediaTestCases:skip-media-download:true', '--module-arg', 'CtsMediaStressTestCases:skip-media-download:true', '--module-arg', 'CtsMediaBitstreamsTestCases:skip-media-download:true'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='tradefed-run-collect-tests-only-hardware-internal',
+        target_plan='cts-hardware',
+        bundle='x86',
+        uri='LATEST',
+        use_jdk9=True,
+        timeout=3600)
+
+parallel_simple(run_TS, machines)
diff --git a/server/site_tests/cheets_CTS_R/control.internal.x86.vm-tests-tf b/server/site_tests/cheets_CTS_R/control.internal.x86.vm-tests-tf
new file mode 100644
index 0000000..7723e1a
--- /dev/null
+++ b/server/site_tests/cheets_CTS_R/control.internal.x86.vm-tests-tf
@@ -0,0 +1,35 @@
+# Copyright 2020 The Chromium OS Authors. All rights reserved.
+# Use of this source code is governed by a BSD-style license that can be
+# found in the LICENSE file.
+
+# This file has been automatically generated. Do not edit!
+
+AUTHOR = 'ARC++ Team'
+NAME = 'cheets_CTS_R.internal.x86.vm-tests-tf'
+ATTRIBUTES = 'suite:arc-cts, suite:arc-cts-r, suite:arc-cts-unibuild'
+DEPENDENCIES = 'arc, cts_abi_x86'
+JOB_RETRIES = 1
+TEST_TYPE = 'server'
+TIME = 'MEDIUM'
+MAX_RESULT_SIZE_KB = 512000
+PY_VERSION = 3
+DOC = 'Run module vm-tests-tf, vm-tests-tf[secondary_user] of the Android Compatibility Test Suite (CTS) using x86 ABI in the ARC++ container.'
+
+def run_TS(machine):
+    host_list = [hosts.create_host(machine)]
+    job.run_test(
+        'cheets_CTS_R',
+        hosts=host_list,
+        iterations=1,
+        tag='internal.x86.vm-tests-tf',
+        test_name='cheets_CTS_R.internal.x86.vm-tests-tf',
+        run_template=['run', 'commandAndExit', 'cts', '--include-filter', 'vm-tests-tf', '--include-filter', 'vm-tests-tf[secondary_user]', '--logcat-on-failure'],
+        retry_template=['run', 'commandAndExit', 'retry', '--retry', '{session_id}'],
+        target_module='vm-tests-tf',
+        target_plan=None,
+        bundle='x86',
+        uri='DEV',
+        use_jdk9=True,
+        timeout=5400)
+
+parallel_simple(run_TS, machines)