All of lore.kernel.org
 help / color / mirror / Atom feed
* [PATCH net-next 0/6] netns: speedup netns dismantles
@ 2022-01-24 20:24 Eric Dumazet
  2022-01-24 20:24 ` [PATCH net-next 1/6] tcp/dccp: add tw->tw_bslot Eric Dumazet
                   ` (6 more replies)
  0 siblings, 7 replies; 16+ messages in thread
From: Eric Dumazet @ 2022-01-24 20:24 UTC (permalink / raw)
  To: David S . Miller, Jakub Kicinski; +Cc: netdev, Eric Dumazet, Eric Dumazet

From: Eric Dumazet <edumazet@google.com>

netns are dismantled by a single thread, from cleanup_net()

On hosts with many TCP sockets, and/or many cpus, this thread
is spending too many cpu cycles, and can not keep up with some
workloads.

- Removing 3*num_possible_cpus() sockets per netns, for icmp and tcp protocols.
- Iterating over all TCP sockets to remove stale timewait sockets.

This patch series removes ~50% of cleanup_net() cpu costs on
hosts with 256 cpus. It also reduces per netns memory footprint.

Eric Dumazet (6):
  tcp/dccp: add tw->tw_bslot
  tcp/dccp: no longer use twsk_net(tw) from tw_timer_handler()
  tcp/dccp: get rid of inet_twsk_purge()
  ipv4: do not use per netns icmp sockets
  ipv6: do not use per netns icmp sockets
  ipv4/tcp: do not use per netns ctl sockets

 include/net/inet_timewait_sock.h |  8 ++-
 include/net/netns/ipv4.h         |  2 -
 include/net/netns/ipv6.h         |  1 -
 net/dccp/ipv4.c                  |  6 ---
 net/dccp/ipv6.c                  |  6 ---
 net/ipv4/icmp.c                  | 91 +++++++++++---------------------
 net/ipv4/inet_timewait_sock.c    | 67 ++++-------------------
 net/ipv4/tcp_ipv4.c              | 63 ++++++++++------------
 net/ipv6/icmp.c                  | 62 ++++------------------
 net/ipv6/tcp_ipv6.c              |  6 ---
 10 files changed, 82 insertions(+), 230 deletions(-)

-- 
2.35.0.rc0.227.g00780c9af4-goog


^ permalink raw reply	[flat|nested] 16+ messages in thread

* [PATCH net-next 1/6] tcp/dccp: add tw->tw_bslot
  2022-01-24 20:24 [PATCH net-next 0/6] netns: speedup netns dismantles Eric Dumazet
@ 2022-01-24 20:24 ` Eric Dumazet
  2022-01-24 20:24 ` [PATCH net-next 2/6] tcp/dccp: no longer use twsk_net(tw) from tw_timer_handler() Eric Dumazet
                   ` (5 subsequent siblings)
  6 siblings, 0 replies; 16+ messages in thread
From: Eric Dumazet @ 2022-01-24 20:24 UTC (permalink / raw)
  To: David S . Miller, Jakub Kicinski; +Cc: netdev, Eric Dumazet, Eric Dumazet

From: Eric Dumazet <edumazet@google.com>

We want to allow inet_twsk_kill() working even if netns
has been dismantled/freed, to get rid of inet_twsk_purge().

This patch adds tw->tw_bslot to cache the bind bucket slot
so that inet_twsk_kill() no longer needs to dereference twsk_net(tw)

Signed-off-by: Eric Dumazet <edumazet@google.com>
---
 include/net/inet_timewait_sock.h |  1 +
 net/ipv4/inet_timewait_sock.c    | 11 +++++++----
 2 files changed, 8 insertions(+), 4 deletions(-)

diff --git a/include/net/inet_timewait_sock.h b/include/net/inet_timewait_sock.h
index dfd919b3119e8efcbc436a67e3e6fbd02091db10..c221fe2b77dd24d8e0d13db9819cdf3ac13fe742 100644
--- a/include/net/inet_timewait_sock.h
+++ b/include/net/inet_timewait_sock.h
@@ -72,6 +72,7 @@ struct inet_timewait_sock {
 				tw_tos		: 8;
 	u32			tw_txhash;
 	u32			tw_priority;
+	u32			tw_bslot; /* bind bucket slot */
 	struct timer_list	tw_timer;
 	struct inet_bind_bucket	*tw_tb;
 };
diff --git a/net/ipv4/inet_timewait_sock.c b/net/ipv4/inet_timewait_sock.c
index 437afe392e667c7c54509920d1e624f759f9215b..6e8f4a6cd222e89b1c7f9fdd73b10d336ff026a1 100644
--- a/net/ipv4/inet_timewait_sock.c
+++ b/net/ipv4/inet_timewait_sock.c
@@ -52,8 +52,7 @@ static void inet_twsk_kill(struct inet_timewait_sock *tw)
 	spin_unlock(lock);
 
 	/* Disassociate with bind bucket. */
-	bhead = &hashinfo->bhash[inet_bhashfn(twsk_net(tw), tw->tw_num,
-			hashinfo->bhash_size)];
+	bhead = &hashinfo->bhash[tw->tw_bslot];
 
 	spin_lock(&bhead->lock);
 	inet_twsk_bind_unhash(tw, hashinfo);
@@ -110,8 +109,12 @@ void inet_twsk_hashdance(struct inet_timewait_sock *tw, struct sock *sk,
 	   Note, that any socket with inet->num != 0 MUST be bound in
 	   binding cache, even if it is closed.
 	 */
-	bhead = &hashinfo->bhash[inet_bhashfn(twsk_net(tw), inet->inet_num,
-			hashinfo->bhash_size)];
+	/* Cache inet_bhashfn(), because 'struct net' might be no longer
+	 * available later in inet_twsk_kill().
+	 */
+	tw->tw_bslot = inet_bhashfn(twsk_net(tw), inet->inet_num,
+				    hashinfo->bhash_size);
+	bhead = &hashinfo->bhash[tw->tw_bslot];
 	spin_lock(&bhead->lock);
 	tw->tw_tb = icsk->icsk_bind_hash;
 	WARN_ON(!icsk->icsk_bind_hash);
-- 
2.35.0.rc0.227.g00780c9af4-goog


^ permalink raw reply related	[flat|nested] 16+ messages in thread

* [PATCH net-next 2/6] tcp/dccp: no longer use twsk_net(tw) from tw_timer_handler()
  2022-01-24 20:24 [PATCH net-next 0/6] netns: speedup netns dismantles Eric Dumazet
  2022-01-24 20:24 ` [PATCH net-next 1/6] tcp/dccp: add tw->tw_bslot Eric Dumazet
@ 2022-01-24 20:24 ` Eric Dumazet
  2022-01-24 20:24 ` [PATCH net-next 3/6] tcp/dccp: get rid of inet_twsk_purge() Eric Dumazet
                   ` (4 subsequent siblings)
  6 siblings, 0 replies; 16+ messages in thread
From: Eric Dumazet @ 2022-01-24 20:24 UTC (permalink / raw)
  To: David S . Miller, Jakub Kicinski; +Cc: netdev, Eric Dumazet, Eric Dumazet

From: Eric Dumazet <edumazet@google.com>

We will soon get rid of inet_twsk_purge().

This means that tw_timer_handler() might fire after
a netns has been dismantled/freed.

Instead of adding a function (and data structure) to find a netns
from tw->tw_net_cookie, just update the SNMP counters
a bit earlier, when the netns is known to be alive.

Signed-off-by: Eric Dumazet <edumazet@google.com>
---
 include/net/inet_timewait_sock.h | 5 ++---
 net/ipv4/inet_timewait_sock.c    | 9 ++++-----
 2 files changed, 6 insertions(+), 8 deletions(-)

diff --git a/include/net/inet_timewait_sock.h b/include/net/inet_timewait_sock.h
index c221fe2b77dd24d8e0d13db9819cdf3ac13fe742..b323db969b8b6df98ad84a9bb9aad646b4a8730c 100644
--- a/include/net/inet_timewait_sock.h
+++ b/include/net/inet_timewait_sock.h
@@ -65,10 +65,9 @@ struct inet_timewait_sock {
 	/* these three are in inet_sock */
 	__be16			tw_sport;
 	/* And these are ours. */
-	unsigned int		tw_kill		: 1,
-				tw_transparent  : 1,
+	unsigned int		tw_transparent  : 1,
 				tw_flowlabel	: 20,
-				tw_pad		: 2,	/* 2 bits hole */
+				tw_pad		: 3,	/* 3 bits hole */
 				tw_tos		: 8;
 	u32			tw_txhash;
 	u32			tw_priority;
diff --git a/net/ipv4/inet_timewait_sock.c b/net/ipv4/inet_timewait_sock.c
index 6e8f4a6cd222e89b1c7f9fdd73b10d336ff026a1..e37e4852711c52bf8f6d01877297266cd19294ed 100644
--- a/net/ipv4/inet_timewait_sock.c
+++ b/net/ipv4/inet_timewait_sock.c
@@ -148,10 +148,6 @@ static void tw_timer_handler(struct timer_list *t)
 {
 	struct inet_timewait_sock *tw = from_timer(tw, t, tw_timer);
 
-	if (tw->tw_kill)
-		__NET_INC_STATS(twsk_net(tw), LINUX_MIB_TIMEWAITKILLED);
-	else
-		__NET_INC_STATS(twsk_net(tw), LINUX_MIB_TIMEWAITED);
 	inet_twsk_kill(tw);
 }
 
@@ -247,8 +243,11 @@ void __inet_twsk_schedule(struct inet_timewait_sock *tw, int timeo, bool rearm)
 	 * of PAWS.
 	 */
 
-	tw->tw_kill = timeo <= 4*HZ;
 	if (!rearm) {
+		bool kill = timeo <= 4*HZ;
+
+		__NET_INC_STATS(twsk_net(tw), kill ? LINUX_MIB_TIMEWAITKILLED :
+						     LINUX_MIB_TIMEWAITED);
 		BUG_ON(mod_timer(&tw->tw_timer, jiffies + timeo));
 		atomic_inc(&tw->tw_dr->tw_count);
 	} else {
-- 
2.35.0.rc0.227.g00780c9af4-goog


^ permalink raw reply related	[flat|nested] 16+ messages in thread

* [PATCH net-next 3/6] tcp/dccp: get rid of inet_twsk_purge()
  2022-01-24 20:24 [PATCH net-next 0/6] netns: speedup netns dismantles Eric Dumazet
  2022-01-24 20:24 ` [PATCH net-next 1/6] tcp/dccp: add tw->tw_bslot Eric Dumazet
  2022-01-24 20:24 ` [PATCH net-next 2/6] tcp/dccp: no longer use twsk_net(tw) from tw_timer_handler() Eric Dumazet
@ 2022-01-24 20:24 ` Eric Dumazet
  2022-02-07  3:02     ` kernel test robot
  2022-01-24 20:24 ` [PATCH net-next 4/6] ipv4: do not use per netns icmp sockets Eric Dumazet
                   ` (3 subsequent siblings)
  6 siblings, 1 reply; 16+ messages in thread
From: Eric Dumazet @ 2022-01-24 20:24 UTC (permalink / raw)
  To: David S . Miller, Jakub Kicinski; +Cc: netdev, Eric Dumazet, Eric Dumazet

From: Eric Dumazet <edumazet@google.com>

Prior patches in the series made sure tw_timer_handler()
can be fired after netns has been dismantled/freed.

We no longer have to scan a potentially big TCP ehash
table at netns dismantle.

Signed-off-by: Eric Dumazet <edumazet@google.com>
---
 include/net/inet_timewait_sock.h |  2 --
 net/dccp/ipv4.c                  |  6 ----
 net/dccp/ipv6.c                  |  6 ----
 net/ipv4/inet_timewait_sock.c    | 47 --------------------------------
 net/ipv4/tcp_ipv4.c              |  2 --
 net/ipv6/tcp_ipv6.c              |  6 ----
 6 files changed, 69 deletions(-)

diff --git a/include/net/inet_timewait_sock.h b/include/net/inet_timewait_sock.h
index b323db969b8b6df98ad84a9bb9aad646b4a8730c..463ae5d33eb09c40caeb4d039af268609b5e563b 100644
--- a/include/net/inet_timewait_sock.h
+++ b/include/net/inet_timewait_sock.h
@@ -110,8 +110,6 @@ static inline void inet_twsk_reschedule(struct inet_timewait_sock *tw, int timeo
 
 void inet_twsk_deschedule_put(struct inet_timewait_sock *tw);
 
-void inet_twsk_purge(struct inet_hashinfo *hashinfo, int family);
-
 static inline
 struct net *twsk_net(const struct inet_timewait_sock *twsk)
 {
diff --git a/net/dccp/ipv4.c b/net/dccp/ipv4.c
index 0ea29270d7e53730d14ec43654be8f956f891552..ae662567a6cb6a440c79a9805a2cd6d146ac5a29 100644
--- a/net/dccp/ipv4.c
+++ b/net/dccp/ipv4.c
@@ -1030,15 +1030,9 @@ static void __net_exit dccp_v4_exit_net(struct net *net)
 	inet_ctl_sock_destroy(pn->v4_ctl_sk);
 }
 
-static void __net_exit dccp_v4_exit_batch(struct list_head *net_exit_list)
-{
-	inet_twsk_purge(&dccp_hashinfo, AF_INET);
-}
-
 static struct pernet_operations dccp_v4_ops = {
 	.init	= dccp_v4_init_net,
 	.exit	= dccp_v4_exit_net,
-	.exit_batch = dccp_v4_exit_batch,
 	.id	= &dccp_v4_pernet_id,
 	.size   = sizeof(struct dccp_v4_pernet),
 };
diff --git a/net/dccp/ipv6.c b/net/dccp/ipv6.c
index fa663518fa0e465458b7486ad0cd0672425f08b0..eab3bd1ee9a0a0064c04ff97fd8363e60daa0079 100644
--- a/net/dccp/ipv6.c
+++ b/net/dccp/ipv6.c
@@ -1115,15 +1115,9 @@ static void __net_exit dccp_v6_exit_net(struct net *net)
 	inet_ctl_sock_destroy(pn->v6_ctl_sk);
 }
 
-static void __net_exit dccp_v6_exit_batch(struct list_head *net_exit_list)
-{
-	inet_twsk_purge(&dccp_hashinfo, AF_INET6);
-}
-
 static struct pernet_operations dccp_v6_ops = {
 	.init   = dccp_v6_init_net,
 	.exit   = dccp_v6_exit_net,
-	.exit_batch = dccp_v6_exit_batch,
 	.id	= &dccp_v6_pernet_id,
 	.size   = sizeof(struct dccp_v6_pernet),
 };
diff --git a/net/ipv4/inet_timewait_sock.c b/net/ipv4/inet_timewait_sock.c
index e37e4852711c52bf8f6d01877297266cd19294ed..71808c7a7025c0a3a811b629a7796ad148152a4c 100644
--- a/net/ipv4/inet_timewait_sock.c
+++ b/net/ipv4/inet_timewait_sock.c
@@ -255,50 +255,3 @@ void __inet_twsk_schedule(struct inet_timewait_sock *tw, int timeo, bool rearm)
 	}
 }
 EXPORT_SYMBOL_GPL(__inet_twsk_schedule);
-
-void inet_twsk_purge(struct inet_hashinfo *hashinfo, int family)
-{
-	struct inet_timewait_sock *tw;
-	struct sock *sk;
-	struct hlist_nulls_node *node;
-	unsigned int slot;
-
-	for (slot = 0; slot <= hashinfo->ehash_mask; slot++) {
-		struct inet_ehash_bucket *head = &hashinfo->ehash[slot];
-restart_rcu:
-		cond_resched();
-		rcu_read_lock();
-restart:
-		sk_nulls_for_each_rcu(sk, node, &head->chain) {
-			if (sk->sk_state != TCP_TIME_WAIT)
-				continue;
-			tw = inet_twsk(sk);
-			if ((tw->tw_family != family) ||
-				refcount_read(&twsk_net(tw)->ns.count))
-				continue;
-
-			if (unlikely(!refcount_inc_not_zero(&tw->tw_refcnt)))
-				continue;
-
-			if (unlikely((tw->tw_family != family) ||
-				     refcount_read(&twsk_net(tw)->ns.count))) {
-				inet_twsk_put(tw);
-				goto restart;
-			}
-
-			rcu_read_unlock();
-			local_bh_disable();
-			inet_twsk_deschedule_put(tw);
-			local_bh_enable();
-			goto restart_rcu;
-		}
-		/* If the nulls value we got at the end of this lookup is
-		 * not the expected one, we must restart lookup.
-		 * We probably met an item that was moved to another chain.
-		 */
-		if (get_nulls_value(node) != slot)
-			goto restart;
-		rcu_read_unlock();
-	}
-}
-EXPORT_SYMBOL_GPL(inet_twsk_purge);
diff --git a/net/ipv4/tcp_ipv4.c b/net/ipv4/tcp_ipv4.c
index b3f34e366b27f7f1aece164aa485b1e9a7248d93..8e94b99882044d3d9927d83512d18f34dc2f5b43 100644
--- a/net/ipv4/tcp_ipv4.c
+++ b/net/ipv4/tcp_ipv4.c
@@ -3239,8 +3239,6 @@ static void __net_exit tcp_sk_exit_batch(struct list_head *net_exit_list)
 {
 	struct net *net;
 
-	inet_twsk_purge(&tcp_hashinfo, AF_INET);
-
 	list_for_each_entry(net, net_exit_list, exit_list)
 		tcp_fastopen_ctx_destroy(net);
 }
diff --git a/net/ipv6/tcp_ipv6.c b/net/ipv6/tcp_ipv6.c
index 075ee8a2df3b7f3759f69f1b1256f2e8c9c700c1..1e55ee98dfedac67a591a8a04ce98f334a4b8b7c 100644
--- a/net/ipv6/tcp_ipv6.c
+++ b/net/ipv6/tcp_ipv6.c
@@ -2237,15 +2237,9 @@ static void __net_exit tcpv6_net_exit(struct net *net)
 	inet_ctl_sock_destroy(net->ipv6.tcp_sk);
 }
 
-static void __net_exit tcpv6_net_exit_batch(struct list_head *net_exit_list)
-{
-	inet_twsk_purge(&tcp_hashinfo, AF_INET6);
-}
-
 static struct pernet_operations tcpv6_net_ops = {
 	.init	    = tcpv6_net_init,
 	.exit	    = tcpv6_net_exit,
-	.exit_batch = tcpv6_net_exit_batch,
 };
 
 int __init tcpv6_init(void)
-- 
2.35.0.rc0.227.g00780c9af4-goog


^ permalink raw reply related	[flat|nested] 16+ messages in thread

* [PATCH net-next 4/6] ipv4: do not use per netns icmp sockets
  2022-01-24 20:24 [PATCH net-next 0/6] netns: speedup netns dismantles Eric Dumazet
                   ` (2 preceding siblings ...)
  2022-01-24 20:24 ` [PATCH net-next 3/6] tcp/dccp: get rid of inet_twsk_purge() Eric Dumazet
@ 2022-01-24 20:24 ` Eric Dumazet
  2022-01-24 20:24 ` [PATCH net-next 5/6] ipv6: " Eric Dumazet
                   ` (2 subsequent siblings)
  6 siblings, 0 replies; 16+ messages in thread
From: Eric Dumazet @ 2022-01-24 20:24 UTC (permalink / raw)
  To: David S . Miller, Jakub Kicinski; +Cc: netdev, Eric Dumazet, Eric Dumazet

From: Eric Dumazet <edumazet@google.com>

Back in linux-2.6.25 (commit 4a6ad7a141cb "[NETNS]: Make icmp_sk per namespace."),
we added private per-cpu/per-netns ipv4 icmp sockets.

This adds memory and cpu costs, which do not seem needed.
Now typical servers have 256 or more cores, this adds considerable
tax to netns users.

icmp sockets are used from BH context, are not receiving packets,
and do not store any persistent state but the 'struct net' pointer.

icmp_xmit_lock() already makes sure to lock the chosen per-cpu
socket.

Signed-off-by: Eric Dumazet <edumazet@google.com>
---
 include/net/netns/ipv4.h |  1 -
 net/ipv4/icmp.c          | 91 ++++++++++++++--------------------------
 2 files changed, 31 insertions(+), 61 deletions(-)

diff --git a/include/net/netns/ipv4.h b/include/net/netns/ipv4.h
index 78557643526e23985af5695b54076a399e5c9548..639a31638159b23e7ec1d16f621a7953b885729c 100644
--- a/include/net/netns/ipv4.h
+++ b/include/net/netns/ipv4.h
@@ -70,7 +70,6 @@ struct netns_ipv4 {
 	struct hlist_head	*fib_table_hash;
 	struct sock		*fibnl;
 
-	struct sock  * __percpu	*icmp_sk;
 	struct sock		*mc_autojoin_sk;
 
 	struct inet_peer_base	*peers;
diff --git a/net/ipv4/icmp.c b/net/ipv4/icmp.c
index b7e277d8a84d224cb9c034321e688d765d01c07f..72a375c7f4172d92af61eb9b5eb7da29b551b663 100644
--- a/net/ipv4/icmp.c
+++ b/net/ipv4/icmp.c
@@ -192,24 +192,14 @@ struct icmp_control {
 
 static const struct icmp_control icmp_pointers[NR_ICMP_TYPES+1];
 
-/*
- *	The ICMP socket(s). This is the most convenient way to flow control
- *	our ICMP output as well as maintain a clean interface throughout
- *	all layers. All Socketless IP sends will soon be gone.
- *
- *	On SMP we have one ICMP socket per-cpu.
- */
-static struct sock *icmp_sk(struct net *net)
-{
-	return this_cpu_read(*net->ipv4.icmp_sk);
-}
+static DEFINE_PER_CPU(struct sock *, ipv4_icmp_sk);
 
 /* Called with BH disabled */
 static inline struct sock *icmp_xmit_lock(struct net *net)
 {
 	struct sock *sk;
 
-	sk = icmp_sk(net);
+	sk = this_cpu_read(ipv4_icmp_sk);
 
 	if (unlikely(!spin_trylock(&sk->sk_lock.slock))) {
 		/* This can happen if the output path signals a
@@ -217,11 +207,13 @@ static inline struct sock *icmp_xmit_lock(struct net *net)
 		 */
 		return NULL;
 	}
+	sock_net_set(sk, net);
 	return sk;
 }
 
 static inline void icmp_xmit_unlock(struct sock *sk)
 {
+	sock_net_set(sk, &init_net);
 	spin_unlock(&sk->sk_lock.slock);
 }
 
@@ -363,14 +355,13 @@ static int icmp_glue_bits(void *from, char *to, int offset, int len, int odd,
 	return 0;
 }
 
-static void icmp_push_reply(struct icmp_bxm *icmp_param,
+static void icmp_push_reply(struct sock *sk,
+			    struct icmp_bxm *icmp_param,
 			    struct flowi4 *fl4,
 			    struct ipcm_cookie *ipc, struct rtable **rt)
 {
-	struct sock *sk;
 	struct sk_buff *skb;
 
-	sk = icmp_sk(dev_net((*rt)->dst.dev));
 	if (ip_append_data(sk, fl4, icmp_glue_bits, icmp_param,
 			   icmp_param->data_len+icmp_param->head_len,
 			   icmp_param->head_len,
@@ -452,7 +443,7 @@ static void icmp_reply(struct icmp_bxm *icmp_param, struct sk_buff *skb)
 	if (IS_ERR(rt))
 		goto out_unlock;
 	if (icmpv4_xrlim_allow(net, rt, &fl4, type, code))
-		icmp_push_reply(icmp_param, &fl4, &ipc, &rt);
+		icmp_push_reply(sk, icmp_param, &fl4, &ipc, &rt);
 	ip_rt_put(rt);
 out_unlock:
 	icmp_xmit_unlock(sk);
@@ -766,7 +757,7 @@ void __icmp_send(struct sk_buff *skb_in, int type, int code, __be32 info,
 	if (!fl4.saddr)
 		fl4.saddr = htonl(INADDR_DUMMY);
 
-	icmp_push_reply(&icmp_param, &fl4, &ipc, &rt);
+	icmp_push_reply(sk, &icmp_param, &fl4, &ipc, &rt);
 ende:
 	ip_rt_put(rt);
 out_unlock:
@@ -1434,46 +1425,8 @@ static const struct icmp_control icmp_pointers[NR_ICMP_TYPES + 1] = {
 	},
 };
 
-static void __net_exit icmp_sk_exit(struct net *net)
-{
-	int i;
-
-	for_each_possible_cpu(i)
-		inet_ctl_sock_destroy(*per_cpu_ptr(net->ipv4.icmp_sk, i));
-	free_percpu(net->ipv4.icmp_sk);
-	net->ipv4.icmp_sk = NULL;
-}
-
 static int __net_init icmp_sk_init(struct net *net)
 {
-	int i, err;
-
-	net->ipv4.icmp_sk = alloc_percpu(struct sock *);
-	if (!net->ipv4.icmp_sk)
-		return -ENOMEM;
-
-	for_each_possible_cpu(i) {
-		struct sock *sk;
-
-		err = inet_ctl_sock_create(&sk, PF_INET,
-					   SOCK_RAW, IPPROTO_ICMP, net);
-		if (err < 0)
-			goto fail;
-
-		*per_cpu_ptr(net->ipv4.icmp_sk, i) = sk;
-
-		/* Enough space for 2 64K ICMP packets, including
-		 * sk_buff/skb_shared_info struct overhead.
-		 */
-		sk->sk_sndbuf =	2 * SKB_TRUESIZE(64 * 1024);
-
-		/*
-		 * Speedup sock_wfree()
-		 */
-		sock_set_flag(sk, SOCK_USE_WRITE_QUEUE);
-		inet_sk(sk)->pmtudisc = IP_PMTUDISC_DONT;
-	}
-
 	/* Control parameters for ECHO replies. */
 	net->ipv4.sysctl_icmp_echo_ignore_all = 0;
 	net->ipv4.sysctl_icmp_echo_enable_probe = 0;
@@ -1499,18 +1452,36 @@ static int __net_init icmp_sk_init(struct net *net)
 	net->ipv4.sysctl_icmp_errors_use_inbound_ifaddr = 0;
 
 	return 0;
-
-fail:
-	icmp_sk_exit(net);
-	return err;
 }
 
 static struct pernet_operations __net_initdata icmp_sk_ops = {
        .init = icmp_sk_init,
-       .exit = icmp_sk_exit,
 };
 
 int __init icmp_init(void)
 {
+	int err, i;
+
+	for_each_possible_cpu(i) {
+		struct sock *sk;
+
+		err = inet_ctl_sock_create(&sk, PF_INET,
+					   SOCK_RAW, IPPROTO_ICMP, &init_net);
+		if (err < 0)
+			return err;
+
+		per_cpu(ipv4_icmp_sk, i) = sk;
+
+		/* Enough space for 2 64K ICMP packets, including
+		 * sk_buff/skb_shared_info struct overhead.
+		 */
+		sk->sk_sndbuf =	2 * SKB_TRUESIZE(64 * 1024);
+
+		/*
+		 * Speedup sock_wfree()
+		 */
+		sock_set_flag(sk, SOCK_USE_WRITE_QUEUE);
+		inet_sk(sk)->pmtudisc = IP_PMTUDISC_DONT;
+	}
 	return register_pernet_subsys(&icmp_sk_ops);
 }
-- 
2.35.0.rc0.227.g00780c9af4-goog


^ permalink raw reply related	[flat|nested] 16+ messages in thread

* [PATCH net-next 5/6] ipv6: do not use per netns icmp sockets
  2022-01-24 20:24 [PATCH net-next 0/6] netns: speedup netns dismantles Eric Dumazet
                   ` (3 preceding siblings ...)
  2022-01-24 20:24 ` [PATCH net-next 4/6] ipv4: do not use per netns icmp sockets Eric Dumazet
@ 2022-01-24 20:24 ` Eric Dumazet
  2022-01-24 20:24 ` [PATCH net-next 6/6] ipv4/tcp: do not use per netns ctl sockets Eric Dumazet
  2022-01-25 18:02 ` [PATCH net-next 0/6] netns: speedup netns dismantles Jakub Kicinski
  6 siblings, 0 replies; 16+ messages in thread
From: Eric Dumazet @ 2022-01-24 20:24 UTC (permalink / raw)
  To: David S . Miller, Jakub Kicinski; +Cc: netdev, Eric Dumazet, Eric Dumazet

From: Eric Dumazet <edumazet@google.com>

Back in linux-2.6.25 (commit 98c6d1b261e7 "[NETNS]: Make icmpv6_sk per namespace.",
we added private per-cpu/per-netns ipv6 icmp sockets.

This adds memory and cpu costs, which do not seem needed.
Now typical servers have 256 or more cores, this adds considerable
tax to netns users.

icmp sockets are used from BH context, are not receiving packets,
and do not store any persistent state but the 'struct net' pointer.

icmpv6_xmit_lock() already makes sure to lock the chosen per-cpu
socket.

This patch has a considerable impact on the number of netns
that the worker thread in cleanup_net() can dismantle per second,
because ip6mr_sk_done() is no longer called, meaning we no longer
acquire the rtnl mutex, competing with other threads adding new netns.

Signed-off-by: Eric Dumazet <edumazet@google.com>
---
 include/net/netns/ipv6.h |  1 -
 net/ipv6/icmp.c          | 62 +++++++---------------------------------
 2 files changed, 10 insertions(+), 53 deletions(-)

diff --git a/include/net/netns/ipv6.h b/include/net/netns/ipv6.h
index a4b55038031652601444e46006c489a4e23b0ab7..30cdfc4e1615424b1c691b53499a1987d7fd0496 100644
--- a/include/net/netns/ipv6.h
+++ b/include/net/netns/ipv6.h
@@ -88,7 +88,6 @@ struct netns_ipv6 {
 	struct fib6_table       *fib6_local_tbl;
 	struct fib_rules_ops    *fib6_rules_ops;
 #endif
-	struct sock * __percpu	*icmp_sk;
 	struct sock             *ndisc_sk;
 	struct sock             *tcp_sk;
 	struct sock             *igmp_sk;
diff --git a/net/ipv6/icmp.c b/net/ipv6/icmp.c
index 96c5cc0f30cebb02280a8384e34234701989f0d6..e6b978ea0e87fe595121a977d2030a308437eff3 100644
--- a/net/ipv6/icmp.c
+++ b/net/ipv6/icmp.c
@@ -69,17 +69,7 @@
 
 #include <linux/uaccess.h>
 
-/*
- *	The ICMP socket(s). This is the most convenient way to flow control
- *	our ICMP output as well as maintain a clean interface throughout
- *	all layers. All Socketless IP sends will soon be gone.
- *
- *	On SMP we have one ICMP socket per-cpu.
- */
-static struct sock *icmpv6_sk(struct net *net)
-{
-	return this_cpu_read(*net->ipv6.icmp_sk);
-}
+static DEFINE_PER_CPU(struct sock *, ipv6_icmp_sk);
 
 static int icmpv6_err(struct sk_buff *skb, struct inet6_skb_parm *opt,
 		       u8 type, u8 code, int offset, __be32 info)
@@ -110,11 +100,11 @@ static const struct inet6_protocol icmpv6_protocol = {
 };
 
 /* Called with BH disabled */
-static __inline__ struct sock *icmpv6_xmit_lock(struct net *net)
+static struct sock *icmpv6_xmit_lock(struct net *net)
 {
 	struct sock *sk;
 
-	sk = icmpv6_sk(net);
+	sk = this_cpu_read(ipv6_icmp_sk);
 	if (unlikely(!spin_trylock(&sk->sk_lock.slock))) {
 		/* This can happen if the output path (f.e. SIT or
 		 * ip6ip6 tunnel) signals dst_link_failure() for an
@@ -122,11 +112,13 @@ static __inline__ struct sock *icmpv6_xmit_lock(struct net *net)
 		 */
 		return NULL;
 	}
+	sock_net_set(sk, net);
 	return sk;
 }
 
-static __inline__ void icmpv6_xmit_unlock(struct sock *sk)
+static void icmpv6_xmit_unlock(struct sock *sk)
 {
+	sock_net_set(sk, &init_net);
 	spin_unlock(&sk->sk_lock.slock);
 }
 
@@ -1034,59 +1026,27 @@ void icmpv6_flow_init(struct sock *sk, struct flowi6 *fl6,
 	security_sk_classify_flow(sk, flowi6_to_flowi_common(fl6));
 }
 
-static void __net_exit icmpv6_sk_exit(struct net *net)
-{
-	int i;
-
-	for_each_possible_cpu(i)
-		inet_ctl_sock_destroy(*per_cpu_ptr(net->ipv6.icmp_sk, i));
-	free_percpu(net->ipv6.icmp_sk);
-}
-
-static int __net_init icmpv6_sk_init(struct net *net)
+int __init icmpv6_init(void)
 {
 	struct sock *sk;
 	int err, i;
 
-	net->ipv6.icmp_sk = alloc_percpu(struct sock *);
-	if (!net->ipv6.icmp_sk)
-		return -ENOMEM;
-
 	for_each_possible_cpu(i) {
 		err = inet_ctl_sock_create(&sk, PF_INET6,
-					   SOCK_RAW, IPPROTO_ICMPV6, net);
+					   SOCK_RAW, IPPROTO_ICMPV6, &init_net);
 		if (err < 0) {
 			pr_err("Failed to initialize the ICMP6 control socket (err %d)\n",
 			       err);
-			goto fail;
+			return err;
 		}
 
-		*per_cpu_ptr(net->ipv6.icmp_sk, i) = sk;
+		per_cpu(ipv6_icmp_sk, i) = sk;
 
 		/* Enough space for 2 64K ICMP packets, including
 		 * sk_buff struct overhead.
 		 */
 		sk->sk_sndbuf = 2 * SKB_TRUESIZE(64 * 1024);
 	}
-	return 0;
-
- fail:
-	icmpv6_sk_exit(net);
-	return err;
-}
-
-static struct pernet_operations icmpv6_sk_ops = {
-	.init = icmpv6_sk_init,
-	.exit = icmpv6_sk_exit,
-};
-
-int __init icmpv6_init(void)
-{
-	int err;
-
-	err = register_pernet_subsys(&icmpv6_sk_ops);
-	if (err < 0)
-		return err;
 
 	err = -EAGAIN;
 	if (inet6_add_protocol(&icmpv6_protocol, IPPROTO_ICMPV6) < 0)
@@ -1101,14 +1061,12 @@ int __init icmpv6_init(void)
 	inet6_del_protocol(&icmpv6_protocol, IPPROTO_ICMPV6);
 fail:
 	pr_err("Failed to register ICMP6 protocol\n");
-	unregister_pernet_subsys(&icmpv6_sk_ops);
 	return err;
 }
 
 void icmpv6_cleanup(void)
 {
 	inet6_unregister_icmp_sender(icmp6_send);
-	unregister_pernet_subsys(&icmpv6_sk_ops);
 	inet6_del_protocol(&icmpv6_protocol, IPPROTO_ICMPV6);
 }
 
-- 
2.35.0.rc0.227.g00780c9af4-goog


^ permalink raw reply related	[flat|nested] 16+ messages in thread

* [PATCH net-next 6/6] ipv4/tcp: do not use per netns ctl sockets
  2022-01-24 20:24 [PATCH net-next 0/6] netns: speedup netns dismantles Eric Dumazet
                   ` (4 preceding siblings ...)
  2022-01-24 20:24 ` [PATCH net-next 5/6] ipv6: " Eric Dumazet
@ 2022-01-24 20:24 ` Eric Dumazet
  2022-01-26 16:14   ` Paolo Abeni
  2022-01-25 18:02 ` [PATCH net-next 0/6] netns: speedup netns dismantles Jakub Kicinski
  6 siblings, 1 reply; 16+ messages in thread
From: Eric Dumazet @ 2022-01-24 20:24 UTC (permalink / raw)
  To: David S . Miller, Jakub Kicinski; +Cc: netdev, Eric Dumazet, Eric Dumazet

From: Eric Dumazet <edumazet@google.com>

TCP ipv4 uses per-cpu/per-netns ctl sockets in order to send
RST and some ACK packets (on behalf of TIMEWAIT sockets).

This adds memory and cpu costs, which do not seem needed.
Now typical servers have 256 or more cores, this adds considerable
tax to netns users.

tcp sockets are used from BH context, are not receiving packets,
and do not store any persistent state but the 'struct net' pointer
in order to be able to use IPv4 output functions.

Note that I attempted a related change in the past, that had
to be hot-fixed in commit bdbbb8527b6f ("ipv4: tcp: get rid of ugly unicast_sock")

This patch could very well surface old bugs, on layers not
taking care of sk->sk_kern_sock properly.

Signed-off-by: Eric Dumazet <edumazet@google.com>
---
 include/net/netns/ipv4.h |  1 -
 net/ipv4/tcp_ipv4.c      | 61 ++++++++++++++++++----------------------
 2 files changed, 27 insertions(+), 35 deletions(-)

diff --git a/include/net/netns/ipv4.h b/include/net/netns/ipv4.h
index 639a31638159b23e7ec1d16f621a7953b885729c..22b4c6df1d2b383cd10dd3dc11cf8c39388c50bf 100644
--- a/include/net/netns/ipv4.h
+++ b/include/net/netns/ipv4.h
@@ -73,7 +73,6 @@ struct netns_ipv4 {
 	struct sock		*mc_autojoin_sk;
 
 	struct inet_peer_base	*peers;
-	struct sock  * __percpu	*tcp_sk;
 	struct fqdir		*fqdir;
 
 	u8 sysctl_icmp_echo_ignore_all;
diff --git a/net/ipv4/tcp_ipv4.c b/net/ipv4/tcp_ipv4.c
index 8e94b99882044d3d9927d83512d18f34dc2f5b43..a7d83ceea42076e89862619f4b0cd7ae9277e7de 100644
--- a/net/ipv4/tcp_ipv4.c
+++ b/net/ipv4/tcp_ipv4.c
@@ -91,6 +91,8 @@ static int tcp_v4_md5_hash_hdr(char *md5_hash, const struct tcp_md5sig_key *key,
 struct inet_hashinfo tcp_hashinfo;
 EXPORT_SYMBOL(tcp_hashinfo);
 
+static DEFINE_PER_CPU(struct sock *, ipv4_tcp_sk);
+
 static u32 tcp_v4_init_seq(const struct sk_buff *skb)
 {
 	return secure_tcp_seq(ip_hdr(skb)->daddr,
@@ -810,7 +812,8 @@ static void tcp_v4_send_reset(const struct sock *sk, struct sk_buff *skb)
 	arg.tos = ip_hdr(skb)->tos;
 	arg.uid = sock_net_uid(net, sk && sk_fullsock(sk) ? sk : NULL);
 	local_bh_disable();
-	ctl_sk = this_cpu_read(*net->ipv4.tcp_sk);
+	ctl_sk = this_cpu_read(ipv4_tcp_sk);
+	sock_net_set(ctl_sk, net);
 	if (sk) {
 		ctl_sk->sk_mark = (sk->sk_state == TCP_TIME_WAIT) ?
 				   inet_twsk(sk)->tw_mark : sk->sk_mark;
@@ -825,6 +828,7 @@ static void tcp_v4_send_reset(const struct sock *sk, struct sk_buff *skb)
 			      transmit_time);
 
 	ctl_sk->sk_mark = 0;
+	sock_net_set(ctl_sk, &init_net);
 	__TCP_INC_STATS(net, TCP_MIB_OUTSEGS);
 	__TCP_INC_STATS(net, TCP_MIB_OUTRSTS);
 	local_bh_enable();
@@ -908,7 +912,8 @@ static void tcp_v4_send_ack(const struct sock *sk,
 	arg.tos = tos;
 	arg.uid = sock_net_uid(net, sk_fullsock(sk) ? sk : NULL);
 	local_bh_disable();
-	ctl_sk = this_cpu_read(*net->ipv4.tcp_sk);
+	ctl_sk = this_cpu_read(ipv4_tcp_sk);
+	sock_net_set(ctl_sk, net);
 	ctl_sk->sk_mark = (sk->sk_state == TCP_TIME_WAIT) ?
 			   inet_twsk(sk)->tw_mark : sk->sk_mark;
 	ctl_sk->sk_priority = (sk->sk_state == TCP_TIME_WAIT) ?
@@ -921,6 +926,7 @@ static void tcp_v4_send_ack(const struct sock *sk,
 			      transmit_time);
 
 	ctl_sk->sk_mark = 0;
+	sock_net_set(ctl_sk, &init_net);
 	__TCP_INC_STATS(net, TCP_MIB_OUTSEGS);
 	local_bh_enable();
 }
@@ -3111,41 +3117,14 @@ EXPORT_SYMBOL(tcp_prot);
 
 static void __net_exit tcp_sk_exit(struct net *net)
 {
-	int cpu;
-
 	if (net->ipv4.tcp_congestion_control)
 		bpf_module_put(net->ipv4.tcp_congestion_control,
 			       net->ipv4.tcp_congestion_control->owner);
-
-	for_each_possible_cpu(cpu)
-		inet_ctl_sock_destroy(*per_cpu_ptr(net->ipv4.tcp_sk, cpu));
-	free_percpu(net->ipv4.tcp_sk);
 }
 
 static int __net_init tcp_sk_init(struct net *net)
 {
-	int res, cpu, cnt;
-
-	net->ipv4.tcp_sk = alloc_percpu(struct sock *);
-	if (!net->ipv4.tcp_sk)
-		return -ENOMEM;
-
-	for_each_possible_cpu(cpu) {
-		struct sock *sk;
-
-		res = inet_ctl_sock_create(&sk, PF_INET, SOCK_RAW,
-					   IPPROTO_TCP, net);
-		if (res)
-			goto fail;
-		sock_set_flag(sk, SOCK_USE_WRITE_QUEUE);
-
-		/* Please enforce IP_DF and IPID==0 for RST and
-		 * ACK sent in SYN-RECV and TIME-WAIT state.
-		 */
-		inet_sk(sk)->pmtudisc = IP_PMTUDISC_DO;
-
-		*per_cpu_ptr(net->ipv4.tcp_sk, cpu) = sk;
-	}
+	int cnt;
 
 	net->ipv4.sysctl_tcp_ecn = 2;
 	net->ipv4.sysctl_tcp_ecn_fallback = 1;
@@ -3229,10 +3208,6 @@ static int __net_init tcp_sk_init(struct net *net)
 		net->ipv4.tcp_congestion_control = &tcp_reno;
 
 	return 0;
-fail:
-	tcp_sk_exit(net);
-
-	return res;
 }
 
 static void __net_exit tcp_sk_exit_batch(struct list_head *net_exit_list)
@@ -3324,6 +3299,24 @@ static void __init bpf_iter_register(void)
 
 void __init tcp_v4_init(void)
 {
+	int cpu, res;
+
+	for_each_possible_cpu(cpu) {
+		struct sock *sk;
+
+		res = inet_ctl_sock_create(&sk, PF_INET, SOCK_RAW,
+					   IPPROTO_TCP, &init_net);
+		if (res)
+			panic("Failed to create the TCP control socket.\n");
+		sock_set_flag(sk, SOCK_USE_WRITE_QUEUE);
+
+		/* Please enforce IP_DF and IPID==0 for RST and
+		 * ACK sent in SYN-RECV and TIME-WAIT state.
+		 */
+		inet_sk(sk)->pmtudisc = IP_PMTUDISC_DO;
+
+		per_cpu(ipv4_tcp_sk, cpu) = sk;
+	}
 	if (register_pernet_subsys(&tcp_sk_ops))
 		panic("Failed to create the TCP control socket.\n");
 
-- 
2.35.0.rc0.227.g00780c9af4-goog


^ permalink raw reply related	[flat|nested] 16+ messages in thread

* Re: [PATCH net-next 0/6] netns: speedup netns dismantles
  2022-01-24 20:24 [PATCH net-next 0/6] netns: speedup netns dismantles Eric Dumazet
                   ` (5 preceding siblings ...)
  2022-01-24 20:24 ` [PATCH net-next 6/6] ipv4/tcp: do not use per netns ctl sockets Eric Dumazet
@ 2022-01-25 18:02 ` Jakub Kicinski
  6 siblings, 0 replies; 16+ messages in thread
From: Jakub Kicinski @ 2022-01-25 18:02 UTC (permalink / raw)
  To: Eric Dumazet; +Cc: David S . Miller, netdev, Eric Dumazet

On Mon, 24 Jan 2022 12:24:51 -0800 Eric Dumazet wrote:
> From: Eric Dumazet <edumazet@google.com>
> 
> netns are dismantled by a single thread, from cleanup_net()
> 
> On hosts with many TCP sockets, and/or many cpus, this thread
> is spending too many cpu cycles, and can not keep up with some
> workloads.
> 
> - Removing 3*num_possible_cpus() sockets per netns, for icmp and tcp protocols.
> - Iterating over all TCP sockets to remove stale timewait sockets.
> 
> This patch series removes ~50% of cleanup_net() cpu costs on
> hosts with 256 cpus. It also reduces per netns memory footprint.

Applied, thanks, 51d555cfdcc6 ("Merge branch
'netns-speedup-dismantle'") in net-next.

^ permalink raw reply	[flat|nested] 16+ messages in thread

* Re: [PATCH net-next 6/6] ipv4/tcp: do not use per netns ctl sockets
  2022-01-24 20:24 ` [PATCH net-next 6/6] ipv4/tcp: do not use per netns ctl sockets Eric Dumazet
@ 2022-01-26 16:14   ` Paolo Abeni
  2022-01-26 16:24     ` Eric Dumazet
  0 siblings, 1 reply; 16+ messages in thread
From: Paolo Abeni @ 2022-01-26 16:14 UTC (permalink / raw)
  To: Eric Dumazet, David S . Miller, Jakub Kicinski
  Cc: netdev, Eric Dumazet, mptcp

[-- Attachment #1: Type: text/plain, Size: 1667 bytes --]

Hello,
On Mon, 2022-01-24 at 12:24 -0800, Eric Dumazet wrote:
> From: Eric Dumazet <edumazet@google.com>
> 
> TCP ipv4 uses per-cpu/per-netns ctl sockets in order to send
> RST and some ACK packets (on behalf of TIMEWAIT sockets).
> 
> This adds memory and cpu costs, which do not seem needed.
> Now typical servers have 256 or more cores, this adds considerable
> tax to netns users.
> 
> tcp sockets are used from BH context, are not receiving packets,
> and do not store any persistent state but the 'struct net' pointer
> in order to be able to use IPv4 output functions.
> 
> Note that I attempted a related change in the past, that had
> to be hot-fixed in commit bdbbb8527b6f ("ipv4: tcp: get rid of ugly unicast_sock")
> 
> This patch could very well surface old bugs, on layers not
> taking care of sk->sk_kern_sock properly.
> 
> Signed-off-by: Eric Dumazet <edumazet@google.com>

We are observing UaF in our self-tests on top of this patch:

https://github.com/multipath-tcp/mptcp_net-next/issues/256

While I can't exclude the MPTCP code is misusing sk_net_refcnt and/or
sk_kern_sock, we can reproduce the issue even with plain TCP sockets[1]

The kasan report points to:

	struct inet_hashinfo *hashinfo = tw->tw_dr->hashinfo;

in inet_twsk_kill(). Apparently tw->tw_dr still refers to:

	&sock_net(sk)->ipv4.tcp_death_row

and the owning netns has been already dismantelled, as expected.
I could not find any code setting tw->tw_dr to a safe value after netns
destruction?!? am I missing something relevant?

Thanks!

Paolo

[1] patching the selftest script with the attached patch and running it
in a loop:

while ./mptcp_connect.sh -t -t; do : ; done

[-- Attachment #2: selftests_tcp.patch --]
[-- Type: text/x-patch, Size: 1594 bytes --]

diff --git a/tools/testing/selftests/net/mptcp/mptcp_connect.sh b/tools/testing/selftests/net/mptcp/mptcp_connect.sh
index cb5809b89081..152d39591682 100755
--- a/tools/testing/selftests/net/mptcp/mptcp_connect.sh
+++ b/tools/testing/selftests/net/mptcp/mptcp_connect.sh
@@ -609,8 +609,8 @@ run_tests_lo()
 		local_addr="0.0.0.0"
 	fi
 
-	do_transfer ${listener_ns} ${connector_ns} MPTCP MPTCP \
-		    ${connect_addr} ${local_addr} "${extra_args}"
+	#do_transfer ${listener_ns} ${connector_ns} MPTCP MPTCP \
+	#	    ${connect_addr} ${local_addr} "${extra_args}"
 	lret=$?
 	if [ $lret -ne 0 ]; then
 		ret=$lret
@@ -624,16 +624,16 @@ run_tests_lo()
 		fi
 	fi
 
-	do_transfer ${listener_ns} ${connector_ns} MPTCP TCP \
-		    ${connect_addr} ${local_addr} "${extra_args}"
+	#do_transfer ${listener_ns} ${connector_ns} MPTCP TCP \
+	#	    ${connect_addr} ${local_addr} "${extra_args}"
 	lret=$?
 	if [ $lret -ne 0 ]; then
 		ret=$lret
 		return 1
 	fi
 
-	do_transfer ${listener_ns} ${connector_ns} TCP MPTCP \
-		    ${connect_addr} ${local_addr} "${extra_args}"
+	#do_transfer ${listener_ns} ${connector_ns} TCP MPTCP \
+	#	    ${connect_addr} ${local_addr} "${extra_args}"
 	lret=$?
 	if [ $lret -ne 0 ]; then
 		ret=$lret
@@ -716,8 +716,8 @@ EOF
 
 	TEST_COUNT=10000
 	local extra_args="-o TRANSPARENT"
-	do_transfer ${listener_ns} ${connector_ns} MPTCP MPTCP \
-		    ${connect_addr} ${local_addr} "${extra_args}"
+	#do_transfer ${listener_ns} ${connector_ns} MPTCP MPTCP \
+	#	    ${connect_addr} ${local_addr} "${extra_args}"
 	lret=$?
 
 	ip netns exec "$listener_ns" nft flush ruleset

^ permalink raw reply related	[flat|nested] 16+ messages in thread

* Re: [PATCH net-next 6/6] ipv4/tcp: do not use per netns ctl sockets
  2022-01-26 16:14   ` Paolo Abeni
@ 2022-01-26 16:24     ` Eric Dumazet
  2022-01-26 16:35       ` Paolo Abeni
  0 siblings, 1 reply; 16+ messages in thread
From: Eric Dumazet @ 2022-01-26 16:24 UTC (permalink / raw)
  To: Paolo Abeni
  Cc: Eric Dumazet, David S . Miller, Jakub Kicinski, netdev, MPTCP Upstream

On Wed, Jan 26, 2022 at 8:14 AM Paolo Abeni <pabeni@redhat.com> wrote:
>
> Hello,
> On Mon, 2022-01-24 at 12:24 -0800, Eric Dumazet wrote:
> > From: Eric Dumazet <edumazet@google.com>
> >
> > TCP ipv4 uses per-cpu/per-netns ctl sockets in order to send
> > RST and some ACK packets (on behalf of TIMEWAIT sockets).
> >
> > This adds memory and cpu costs, which do not seem needed.
> > Now typical servers have 256 or more cores, this adds considerable
> > tax to netns users.
> >
> > tcp sockets are used from BH context, are not receiving packets,
> > and do not store any persistent state but the 'struct net' pointer
> > in order to be able to use IPv4 output functions.
> >
> > Note that I attempted a related change in the past, that had
> > to be hot-fixed in commit bdbbb8527b6f ("ipv4: tcp: get rid of ugly unicast_sock")
> >
> > This patch could very well surface old bugs, on layers not
> > taking care of sk->sk_kern_sock properly.
> >
> > Signed-off-by: Eric Dumazet <edumazet@google.com>
>
> We are observing UaF in our self-tests on top of this patch:
>
> https://github.com/multipath-tcp/mptcp_net-next/issues/256
>
> While I can't exclude the MPTCP code is misusing sk_net_refcnt and/or
> sk_kern_sock, we can reproduce the issue even with plain TCP sockets[1]
>
> The kasan report points to:
>
>         struct inet_hashinfo *hashinfo = tw->tw_dr->hashinfo;
>
> in inet_twsk_kill(). Apparently tw->tw_dr still refers to:
>
>         &sock_net(sk)->ipv4.tcp_death_row
>
> and the owning netns has been already dismantelled, as expected.
> I could not find any code setting tw->tw_dr to a safe value after netns
> destruction?!? am I missing something relevant?
>
> Thanks!
>
> Paolo
>
> [1] patching the selftest script with the attached patch and running it
> in a loop:
>
> while ./mptcp_connect.sh -t -t; do : ; done

Hi Paolo.

I was working a fix. syzbot found the issue yesterday before I went to bed ;)

(And this is not related to MPTCP)

My plan is to make struct inet_timewait_death_row not a sub-strutcure
of struct netns_ipv4

(the atomic_t tw_count becomes a refcount_t as a bonus)

Thanks.

BUG: KASAN: use-after-free in inet_twsk_kill+0x358/0x3c0
net/ipv4/inet_timewait_sock.c:46
Read of size 8 at addr ffff88807d5f9f40 by task kworker/1:7/3690

CPU: 1 PID: 3690 Comm: kworker/1:7 Not tainted 5.16.0-syzkaller #0
Hardware name: Google Google Compute Engine/Google Compute Engine,
BIOS Google 01/01/2011
Workqueue: events pwq_unbound_release_workfn
Call Trace:
 <IRQ>
 __dump_stack lib/dump_stack.c:88 [inline]
 dump_stack_lvl+0xcd/0x134 lib/dump_stack.c:106
 print_address_description.constprop.0.cold+0x8d/0x336 mm/kasan/report.c:255
 __kasan_report mm/kasan/report.c:442 [inline]
 kasan_report.cold+0x83/0xdf mm/kasan/report.c:459
 inet_twsk_kill+0x358/0x3c0 net/ipv4/inet_timewait_sock.c:46
 call_timer_fn+0x1a5/0x6b0 kernel/time/timer.c:1421
 expire_timers kernel/time/timer.c:1466 [inline]
 __run_timers.part.0+0x67c/0xa30 kernel/time/timer.c:1734
 __run_timers kernel/time/timer.c:1715 [inline]
 run_timer_softirq+0xb3/0x1d0 kernel/time/timer.c:1747
 __do_softirq+0x29b/0x9c2 kernel/softirq.c:558
 invoke_softirq kernel/softirq.c:432 [inline]
 __irq_exit_rcu+0x123/0x180 kernel/softirq.c:637
 irq_exit_rcu+0x5/0x20 kernel/softirq.c:649
 sysvec_apic_timer_interrupt+0x93/0xc0 arch/x86/kernel/apic/apic.c:1097
 </IRQ>
 <TASK>
 asm_sysvec_apic_timer_interrupt+0x12/0x20 arch/x86/include/asm/idtentry.h:638
RIP: 0010:lockdep_unregister_key+0x1c9/0x250 kernel/locking/lockdep.c:6328
Code: 00 00 00 48 89 ee e8 46 fd ff ff 4c 89 f7 e8 5e c9 ff ff e8 09
cc ff ff 9c 58 f6 c4 02 75 26 41 f7 c4 00 02 00 00 74 01 fb 5b <5d> 41
5c 41 5d 41 5e 41 5f e9 19 4a 08 00 0f 0b 5b 5d 41 5c 41 5d
RSP: 0018:ffffc90004077cb8 EFLAGS: 00000206
RAX: 0000000000000046 RBX: ffff88807b61b498 RCX: 0000000000000001
RDX: dffffc0000000000 RSI: 0000000000000000 RDI: 0000000000000000
RBP: ffff888077027128 R08: 0000000000000001 R09: ffffffff8f1ea4fc
R10: fffffbfff1ff93ee R11: 000000000000af1e R12: 0000000000000246
R13: 0000000000000000 R14: ffffffff8ffc89b8 R15: ffffffff90157fb0
 wq_unregister_lockdep kernel/workqueue.c:3508 [inline]
 pwq_unbound_release_workfn+0x254/0x340 kernel/workqueue.c:3746
 process_one_work+0x9ac/0x1650 kernel/workqueue.c:2307
 worker_thread+0x657/0x1110 kernel/workqueue.c:2454
 kthread+0x2e9/0x3a0 kernel/kthread.c:377
 ret_from_fork+0x1f/0x30 arch/x86/entry/entry_64.S:295
 </TASK>

Allocated by task 3635:
 kasan_save_stack+0x1e/0x50 mm/kasan/common.c:38
 kasan_set_track mm/kasan/common.c:46 [inline]
 set_alloc_info mm/kasan/common.c:437 [inline]
 __kasan_slab_alloc+0x90/0xc0 mm/kasan/common.c:470
 kasan_slab_alloc include/linux/kasan.h:260 [inline]
 slab_post_alloc_hook mm/slab.h:732 [inline]
 slab_alloc_node mm/slub.c:3230 [inline]
 slab_alloc mm/slub.c:3238 [inline]
 kmem_cache_alloc+0x202/0x3a0 mm/slub.c:3243
 kmem_cache_zalloc include/linux/slab.h:705 [inline]
 net_alloc net/core/net_namespace.c:407 [inline]
 copy_net_ns+0x125/0x760 net/core/net_namespace.c:462
 create_new_namespaces+0x3f6/0xb20 kernel/nsproxy.c:110
 unshare_nsproxy_namespaces+0xc1/0x1f0 kernel/nsproxy.c:226
 ksys_unshare+0x445/0x920 kernel/fork.c:3048
 __do_sys_unshare kernel/fork.c:3119 [inline]
 __se_sys_unshare kernel/fork.c:3117 [inline]
 __x64_sys_unshare+0x2d/0x40 kernel/fork.c:3117
 do_syscall_x64 arch/x86/entry/common.c:50 [inline]
 do_syscall_64+0x35/0xb0 arch/x86/entry/common.c:80
 entry_SYSCALL_64_after_hwframe+0x44/0xae

The buggy address belongs to the object at ffff88807d5f9a80
 which belongs to the cache net_namespace of size 6528
The buggy address is located 1216 bytes inside of
 6528-byte region [ffff88807d5f9a80, ffff88807d5fb400)
The buggy address belongs to the page:
page:ffffea0001f57e00 refcount:1 mapcount:0 mapping:0000000000000000
index:0xffff88807d5f9a80 pfn:0x7d5f8
head:ffffea0001f57e00 order:3 compound_mapcount:0 compound_pincount:0
memcg:ffff888070023001
flags: 0xfff00000010200(slab|head|node=0|zone=1|lastcpupid=0x7ff)
raw: 00fff00000010200 ffff888010dd4f48 ffffea0001404e08 ffff8880118fd000
raw: ffff88807d5f9a80 0000000000040002 00000001ffffffff ffff888070023001
page dumped because: kasan: bad access detected
page_owner tracks the page as allocated
page last allocated via order 3, migratetype Unmovable, gfp_mask
0xd20c0(__GFP_IO|__GFP_FS|__GFP_NOWARN|__GFP_NORETRY|__GFP_COMP|__GFP_NOMEMALLOC),
pid 3634, ts 119694798460, free_ts 119693556950
 prep_new_page mm/page_alloc.c:2434 [inline]
 get_page_from_freelist+0xa72/0x2f50 mm/page_alloc.c:4165
 __alloc_pages+0x1b2/0x500 mm/page_alloc.c:5389
 alloc_pages+0x1aa/0x310 mm/mempolicy.c:2271
 alloc_slab_page mm/slub.c:1799 [inline]
 allocate_slab mm/slub.c:1944 [inline]
 new_slab+0x28a/0x3b0 mm/slub.c:2004
 ___slab_alloc+0x87c/0xe90 mm/slub.c:3018
 __slab_alloc.constprop.0+0x4d/0xa0 mm/slub.c:3105
 slab_alloc_node mm/slub.c:3196 [inline]
 slab_alloc mm/slub.c:3238 [inline]
 kmem_cache_alloc+0x35c/0x3a0 mm/slub.c:3243
 kmem_cache_zalloc include/linux/slab.h:705 [inline]
 net_alloc net/core/net_namespace.c:407 [inline]
 copy_net_ns+0x125/0x760 net/core/net_namespace.c:462
 create_new_namespaces+0x3f6/0xb20 kernel/nsproxy.c:110
 unshare_nsproxy_namespaces+0xc1/0x1f0 kernel/nsproxy.c:226
 ksys_unshare+0x445/0x920 kernel/fork.c:3048
 __do_sys_unshare kernel/fork.c:3119 [inline]
 __se_sys_unshare kernel/fork.c:3117 [inline]
 __x64_sys_unshare+0x2d/0x40 kernel/fork.c:3117
 do_syscall_x64 arch/x86/entry/common.c:50 [inline]
 do_syscall_64+0x35/0xb0 arch/x86/entry/common.c:80
 entry_SYSCALL_64_after_hwframe+0x44/0xae
page last free stack trace:
 reset_page_owner include/linux/page_owner.h:24 [inline]
 free_pages_prepare mm/page_alloc.c:1352 [inline]
 free_pcp_prepare+0x374/0x870 mm/page_alloc.c:1404
 free_unref_page_prepare mm/page_alloc.c:3325 [inline]
 free_unref_page+0x19/0x690 mm/page_alloc.c:3404
 skb_free_head net/core/skbuff.c:655 [inline]
 skb_release_data+0x65d/0x790 net/core/skbuff.c:677
 skb_release_all net/core/skbuff.c:742 [inline]
 __kfree_skb net/core/skbuff.c:756 [inline]
 consume_skb net/core/skbuff.c:914 [inline]
 consume_skb+0xc2/0x160 net/core/skbuff.c:908
 skb_free_datagram+0x1b/0x1f0 net/core/datagram.c:325
 netlink_recvmsg+0x636/0xea0 net/netlink/af_netlink.c:1998
 sock_recvmsg_nosec net/socket.c:948 [inline]
 sock_recvmsg net/socket.c:966 [inline]
 sock_recvmsg net/socket.c:962 [inline]
 ____sys_recvmsg+0x2c4/0x600 net/socket.c:2632
 ___sys_recvmsg+0x127/0x200 net/socket.c:2674
 __sys_recvmsg+0xe2/0x1a0 net/socket.c:2704
 do_syscall_x64 arch/x86/entry/common.c:50 [inline]
 do_syscall_64+0x35/0xb0 arch/x86/entry/common.c:80
 entry_SYSCALL_64_after_hwframe+0x44/0xae

Memory state around the buggy address:
 ffff88807d5f9e00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb
 ffff88807d5f9e80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb
>ffff88807d5f9f00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb
                                           ^
 ffff88807d5f9f80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb
 ffff88807d5fa000: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb
==================================================================
----------------
Code disassembly (best guess):
   0:   00 00                   add    %al,(%rax)
   2:   00 48 89                add    %cl,-0x77(%rax)
   5:   ee                      out    %al,(%dx)
   6:   e8 46 fd ff ff          callq  0xfffffd51
   b:   4c 89 f7                mov    %r14,%rdi
   e:   e8 5e c9 ff ff          callq  0xffffc971
  13:   e8 09 cc ff ff          callq  0xffffcc21
  18:   9c                      pushfq
  19:   58                      pop    %rax
  1a:   f6 c4 02                test   $0x2,%ah
  1d:   75 26                   jne    0x45
  1f:   41 f7 c4 00 02 00 00    test   $0x200,%r12d
  26:   74 01                   je     0x29
  28:   fb                      sti
  29:   5b                      pop    %rbx
* 2a:   5d                      pop    %rbp <-- trapping instruction
  2b:   41 5c                   pop    %r12
  2d:   41 5d                   pop    %r13
  2f:   41 5e                   pop    %r14
  31:   41 5f                   pop    %r15
  33:   e9 19 4a 08 00          jmpq   0x84a51
  38:   0f 0b                   ud2
  3a:   5b                      pop    %rbx
  3b:   5d                      pop    %rbp
  3c:   41 5c                   pop    %r12
  3e:   41 5d                   pop    %r13

^ permalink raw reply	[flat|nested] 16+ messages in thread

* Re: [PATCH net-next 6/6] ipv4/tcp: do not use per netns ctl sockets
  2022-01-26 16:24     ` Eric Dumazet
@ 2022-01-26 16:35       ` Paolo Abeni
  2022-01-26 18:02         ` Eric Dumazet
  0 siblings, 1 reply; 16+ messages in thread
From: Paolo Abeni @ 2022-01-26 16:35 UTC (permalink / raw)
  To: Eric Dumazet
  Cc: Eric Dumazet, David S . Miller, Jakub Kicinski, netdev, MPTCP Upstream

On Wed, 2022-01-26 at 08:24 -0800, Eric Dumazet wrote:
> I was working a fix. syzbot found the issue yesterday before I went to bed ;)

I know that is not a nice way to get some rest :(

> (And this is not related to MPTCP)
> 
> My plan is to make struct inet_timewait_death_row not a sub-strutcure
> of struct netns_ipv4
> 
> (the atomic_t tw_count becomes a refcount_t as a bonus)

Sounds good. We can test the patch, if that helps (e.g. if syzbot lacks
a repro or the repro is not very reliable)

Thanks!

Paolo


^ permalink raw reply	[flat|nested] 16+ messages in thread

* Re: [PATCH net-next 6/6] ipv4/tcp: do not use per netns ctl sockets
  2022-01-26 16:35       ` Paolo Abeni
@ 2022-01-26 18:02         ` Eric Dumazet
  0 siblings, 0 replies; 16+ messages in thread
From: Eric Dumazet @ 2022-01-26 18:02 UTC (permalink / raw)
  To: Paolo Abeni
  Cc: Eric Dumazet, David S . Miller, Jakub Kicinski, netdev, MPTCP Upstream

On Wed, Jan 26, 2022 at 8:35 AM Paolo Abeni <pabeni@redhat.com> wrote:
>
> On Wed, 2022-01-26 at 08:24 -0800, Eric Dumazet wrote:
> > I was working a fix. syzbot found the issue yesterday before I went to bed ;)
>
> I know that is not a nice way to get some rest :(
>
> > (And this is not related to MPTCP)
> >
> > My plan is to make struct inet_timewait_death_row not a sub-strutcure
> > of struct netns_ipv4
> >
> > (the atomic_t tw_count becomes a refcount_t as a bonus)
>
> Sounds good. We can test the patch, if that helps (e.g. if syzbot lacks
> a repro or the repro is not very reliable)

Sure, I am going to CC you on the upcoming patch (in few minutes)

Thanks !

^ permalink raw reply	[flat|nested] 16+ messages in thread

* [tcp/dccp]  f6408a8641: BUG:KASAN:use-after-free_in_inet_twsk_kill
  2022-01-24 20:24 ` [PATCH net-next 3/6] tcp/dccp: get rid of inet_twsk_purge() Eric Dumazet
@ 2022-02-07  3:02     ` kernel test robot
  0 siblings, 0 replies; 16+ messages in thread
From: kernel test robot @ 2022-02-07  3:02 UTC (permalink / raw)
  To: Eric Dumazet
  Cc: 0day robot, LKML, lkp, David S . Miller, Jakub Kicinski, netdev,
	Eric Dumazet, Eric Dumazet

[-- Attachment #1: Type: text/plain, Size: 11428 bytes --]



Greeting,

FYI, we noticed the following commit (built with gcc-9):

commit: f6408a86410131190bc04d3c9b12cae45383cdd4 ("[PATCH net-next 3/6] tcp/dccp: get rid of inet_twsk_purge()")
url: https://github.com/0day-ci/linux/commits/Eric-Dumazet/netns-speedup-netns-dismantles/20220125-061934
base: https://git.kernel.org/cgit/linux/kernel/git/davem/net-next.git 8aaaf2f3af2ae212428f4db1af34214225f5cec3
patch link: https://lore.kernel.org/netdev/20220124202457.3450198-4-eric.dumazet@gmail.com

in testcase: kernel-selftests
version: kernel-selftests-x86_64-f050cde9-1_20220127
with following parameters:

	group: net
	ucode: 0xe2

test-description: The kernel contains a set of "self tests" under the tools/testing/selftests/ directory. These are intended to be small unit tests to exercise individual code paths in the kernel.
test-url: https://www.kernel.org/doc/Documentation/kselftest.txt


on test machine: 8 threads Intel(R) Core(TM) i7-6770HQ CPU @ 2.60GHz with 32G memory

caused below changes (please refer to attached dmesg/kmsg for entire log/backtrace):



If you fix the issue, kindly add following tag
Reported-by: kernel test robot <oliver.sang@intel.com>


[ 1799.534962][ C0] BUG: KASAN: use-after-free in inet_twsk_kill (net/ipv4/inet_timewait_sock.c:46) 
[ 1799.542232][    C0] Read of size 8 at addr ffff88889835ea80 by task swapper/0/0
[ 1799.549806][    C0]
[ 1799.552099][    C0] CPU: 0 PID: 0 Comm: swapper/0 Tainted: G          I       5.16.0-rc8-02293-gf6408a864101 #1
[ 1799.562554][    C0] Hardware name:  /NUC6i7KYB, BIOS KYSKLi70.86A.0041.2016.0817.1130 08/17/2016
[ 1799.571654][    C0] Call Trace:
[ 1799.574923][    C0]  <IRQ>
[ 1799.577747][ C0] dump_stack_lvl (lib/dump_stack.c:107) 
[ 1799.582294][ C0] print_address_description+0x21/0x140 
[ 1799.588939][ C0] ? inet_twsk_kill (net/ipv4/inet_timewait_sock.c:46) 
[ 1799.593855][ C0] ? inet_twsk_kill (net/ipv4/inet_timewait_sock.c:46) 
[ 1799.598850][ C0] kasan_report.cold (mm/kasan/report.c:434 mm/kasan/report.c:450) 
[ 1799.603906][ C0] ? inet_twsk_kill (net/ipv4/inet_timewait_sock.c:46) 
[ 1799.608942][ C0] ? inet_twsk_kill (net/ipv4/inet_timewait_sock.c:148) 
[ 1799.614060][ C0] inet_twsk_kill (net/ipv4/inet_timewait_sock.c:46) 
[ 1799.619048][ C0] ? inet_twsk_kill (net/ipv4/inet_timewait_sock.c:148) 
[ 1799.624088][ C0] call_timer_fn (arch/x86/include/asm/jump_label.h:27 include/linux/jump_label.h:212 include/trace/events/timer.h:125 kernel/time/timer.c:1422) 
[ 1799.628802][ C0] ? lock_release (kernel/locking/lockdep.c:5315 kernel/locking/lockdep.c:5657) 
[ 1799.633639][ C0] ? del_timer_sync (kernel/time/timer.c:1398) 
[ 1799.638650][ C0] ? lock_downgrade (kernel/locking/lockdep.c:5645) 
[ 1799.643768][ C0] ? inet_twsk_kill (net/ipv4/inet_timewait_sock.c:148) 
[ 1799.648731][ C0] ? lockdep_hardirqs_on_prepare (kernel/locking/lockdep.c:4224 kernel/locking/lockdep.c:4292 kernel/locking/lockdep.c:4244) 
[ 1799.654797][ C0] ? inet_twsk_kill (net/ipv4/inet_timewait_sock.c:148) 
[ 1799.659608][ C0] run_timer_softirq (kernel/time/timer.c:1467 kernel/time/timer.c:1734 kernel/time/timer.c:1710 kernel/time/timer.c:1747) 
[ 1799.664743][ C0] ? call_timer_fn (kernel/time/timer.c:1744) 
[ 1799.669655][ C0] ? __next_base (kernel/time/hrtimer.c:506) 
[ 1799.674329][ C0] ? rcu_read_lock_sched_held (include/linux/lockdep.h:283 kernel/rcu/update.c:125) 
[ 1799.679957][ C0] ? rcu_read_lock_bh_held (kernel/rcu/update.c:120) 
[ 1799.685223][ C0] __do_softirq (arch/x86/include/asm/jump_label.h:27 include/linux/jump_label.h:212 include/trace/events/irq.h:142 kernel/softirq.c:559) 
[ 1799.689695][ C0] irq_exit_rcu (kernel/softirq.c:432 kernel/softirq.c:637 kernel/softirq.c:649) 
[ 1799.694165][ C0] sysvec_apic_timer_interrupt (arch/x86/kernel/apic/apic.c:1097 (discriminator 14)) 
[ 1799.699785][    C0]  </IRQ>
[ 1799.702672][    C0]  <TASK>
[ 1799.705613][ C0] asm_sysvec_apic_timer_interrupt (arch/x86/include/asm/idtentry.h:638) 
[ 1799.711800][ C0] RIP: 0010:cpuidle_enter_state (drivers/cpuidle/cpuidle.c:259) 
[ 1799.717839][ C0] Code: 00 00 31 ff e8 47 58 43 fe 80 3c 24 00 74 12 9c 58 f6 c4 02 0f 85 1f 08 00 00 31 ff e8 6f 9c 5b fe e8 aa 0f 71 fe fb 45 85 f6 <0f> 88 90 03 00 00 49 63 ee 48 83 fd 09 0f 87 62 09 00 00 48 8d 44
All code
========
   0:	00 00                	add    %al,(%rax)
   2:	31 ff                	xor    %edi,%edi
   4:	e8 47 58 43 fe       	callq  0xfffffffffe435850
   9:	80 3c 24 00          	cmpb   $0x0,(%rsp)
   d:	74 12                	je     0x21
   f:	9c                   	pushfq 
  10:	58                   	pop    %rax
  11:	f6 c4 02             	test   $0x2,%ah
  14:	0f 85 1f 08 00 00    	jne    0x839
  1a:	31 ff                	xor    %edi,%edi
  1c:	e8 6f 9c 5b fe       	callq  0xfffffffffe5b9c90
  21:	e8 aa 0f 71 fe       	callq  0xfffffffffe710fd0
  26:	fb                   	sti    
  27:	45 85 f6             	test   %r14d,%r14d
  2a:*	0f 88 90 03 00 00    	js     0x3c0		<-- trapping instruction
  30:	49 63 ee             	movslq %r14d,%rbp
  33:	48 83 fd 09          	cmp    $0x9,%rbp
  37:	0f 87 62 09 00 00    	ja     0x99f
  3d:	48                   	rex.W
  3e:	8d                   	.byte 0x8d
  3f:	44                   	rex.R

Code starting with the faulting instruction
===========================================
   0:	0f 88 90 03 00 00    	js     0x396
   6:	49 63 ee             	movslq %r14d,%rbp
   9:	48 83 fd 09          	cmp    $0x9,%rbp
   d:	0f 87 62 09 00 00    	ja     0x975
  13:	48                   	rex.W
  14:	8d                   	.byte 0x8d
  15:	44                   	rex.R
[ 1799.738502][    C0] RSP: 0018:ffffffff85007dd8 EFLAGS: 00000202
[ 1799.744586][    C0] RAX: 00000000012d2f7d RBX: ffffe8ffffa02090 RCX: 1ffffffff0bfa611
[ 1799.752936][    C0] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffffffff83055f16
[ 1799.761247][    C0] RBP: 0000000000000004 R08: 0000000000000001 R09: 0000000000000001
[ 1799.769680][    C0] R10: ffffffff85fd86e7 R11: fffffbfff0bfb0dc R12: ffffffff85a79e80
[ 1799.778069][    C0] R13: 000001a2fc2052e6 R14: 0000000000000004 R15: 0000000000000000
[ 1799.782354][ T6832] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready
[ 1799.786409][ C0] ? cpuidle_enter_state (arch/x86/include/asm/irqflags.h:45 arch/x86/include/asm/irqflags.h:80 drivers/cpuidle/cpuidle.c:257) 
[ 1799.799117][ C0] ? cpuidle_enter_state (arch/x86/include/asm/irqflags.h:45 arch/x86/include/asm/irqflags.h:80 drivers/cpuidle/cpuidle.c:257) 
[ 1799.804473][ C0] ? menu_reflect (drivers/cpuidle/governors/menu.c:267) 
[ 1799.809304][ C0] cpuidle_enter (drivers/cpuidle/cpuidle.c:353) 
[ 1799.813795][ C0] do_idle (kernel/sched/idle.c:158 kernel/sched/idle.c:239 kernel/sched/idle.c:306) 
[ 1799.817917][ C0] ? arch_cpu_idle_exit+0xc0/0xc0 
[ 1799.823009][ C0] cpu_startup_entry (kernel/sched/idle.c:402 (discriminator 1)) 
[ 1799.827914][ C0] start_kernel (init/main.c:1137) 
[ 1799.832479][ C0] secondary_startup_64_no_verify (arch/x86/kernel/head_64.S:283) 
[ 1799.838530][    C0]  </TASK>
[ 1799.841584][    C0]
[ 1799.843870][    C0] Allocated by task 19319:
[ 1799.848379][ C0] kasan_save_stack (mm/kasan/common.c:38) 
[ 1799.853303][ C0] __kasan_slab_alloc (mm/kasan/common.c:46 mm/kasan/common.c:434 mm/kasan/common.c:467) 
[ 1799.858176][ C0] kmem_cache_alloc (mm/slab.h:520 mm/slub.c:3234 mm/slub.c:3242 mm/slub.c:3247) 
[ 1799.863091][ C0] copy_net_ns (include/linux/slab.h:714 net/core/net_namespace.c:404 net/core/net_namespace.c:459) 
[ 1799.867457][ C0] create_new_namespaces+0x335/0x900 
[ 1799.873494][ C0] unshare_nsproxy_namespaces (kernel/nsproxy.c:226 (discriminator 4)) 
[ 1799.879267][ C0] ksys_unshare (kernel/fork.c:3075) 
[ 1799.883868][ C0] __x64_sys_unshare (kernel/fork.c:3144) 
[ 1799.888661][ C0] do_syscall_64 (arch/x86/entry/common.c:50 arch/x86/entry/common.c:80) 
[ 1799.893312][ C0] entry_SYSCALL_64_after_hwframe (arch/x86/entry/entry_64.S:113) 
[ 1799.899477][    C0]
[ 1799.901845][    C0] The buggy address belongs to the object at ffff88889835e600
[ 1799.901845][    C0]  which belongs to the cache net_namespace of size 6272
[ 1799.916823][    C0] The buggy address is located 1152 bytes inside of
[ 1799.916823][    C0]  6272-byte region [ffff88889835e600, ffff88889835fe80)
[ 1799.930935][    C0] The buggy address belongs to the page:
[ 1799.936797][    C0] page:0000000041ff24a7 refcount:1 mapcount:0 mapping:0000000000000000 index:0xffff88889835e600 pfn:0x898358
[ 1799.948909][    C0] head:0000000041ff24a7 order:3 compound_mapcount:0 compound_pincount:0
[ 1799.957574][    C0] memcg:ffff8881e9591681
[ 1799.961926][    C0] flags: 0x17ffffc0010200(slab|head|node=0|zone=2|lastcpupid=0x1fffff)
[ 1799.970490][    C0] raw: 0017ffffc0010200 ffffea000a32ac00 dead000000000002 ffff888100bc8c80
[ 1799.979427][    C0] raw: ffff88889835e600 0000000080050004 00000001ffffffff ffff8881e9591681
[ 1799.988352][    C0] page dumped because: kasan: bad access detected
[ 1799.995035][    C0]
[ 1799.997380][    C0] Memory state around the buggy address:
[ 1800.003163][    C0]  ffff88889835e980: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb
[ 1800.011374][    C0]  ffff88889835ea00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb
[ 1800.019699][    C0] >ffff88889835ea80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb
[ 1800.028007][    C0]                    ^
[ 1800.032207][    C0]  ffff88889835eb00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb
[ 1800.040602][    C0]  ffff88889835eb80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb
[ 1800.049061][    C0] ==================================================================
[ 1800.057470][    C0] Disabling lock debugging due to kernel taint
[ 1800.364663][  T434] # tx=19158 (1195 MB) txc=0 zc=n
[ 1800.364686][  T434]
[ 1800.763181][  T434] # rx=9578 (1195 MB)
[ 1800.763193][  T434]
[ 1800.769974][  T434] # ipv6 tcp -z -t 1
[ 1800.769984][  T434]
[ 1802.219504][  T434] # tx=17552 (1095 MB) txc=17552 zc=n
[ 1802.219515][  T434]
[ 1802.577158][  T434] # rx=8777 (1095 MB)
[ 1802.577170][  T434]
[ 1802.583655][  T434] # ok
[ 1802.583669][  T434]
[ 1802.697567][T19410] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready
[ 1802.754498][  T434] # ipv4 udp -t 1
[ 1802.754512][  T434]
[ 1803.686331][T19410] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready
[ 1804.167573][  T434] # tx=40439 (2523 MB) txc=0 zc=n
[ 1804.167595][  T434]
[ 1804.666768][  T434] # rx=40439 (2523 MB)
[ 1804.666780][  T434]
[ 1804.673747][  T434] # ipv4 udp -z -t 1
[ 1804.673755][  T434]
[ 1806.082032][  T434] # tx=18970 (1183 MB) txc=18970 zc=n
[ 1806.082049][  T434]
[ 1806.580275][  T434] # rx=18956 (1182 MB)
[ 1806.580321][  T434]
[ 1806.587038][  T434] # ok
[ 1806.587045][  T434]
[ 1806.717784][  T100] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready
[ 1806.781443][  T434] # ipv6 udp -t 1


To reproduce:

        git clone https://github.com/intel/lkp-tests.git
        cd lkp-tests
        sudo bin/lkp install job.yaml           # job file is attached in this email
        bin/lkp split-job --compatible job.yaml # generate the yaml file for lkp run
        sudo bin/lkp run generated-yaml-file

        # if come across any failure that blocks the test,
        # please remove ~/.lkp and /lkp dir to run from a clean state.



---
0DAY/LKP+ Test Infrastructure                   Open Source Technology Center
https://lists.01.org/hyperkitty/list/lkp@lists.01.org       Intel Corporation

Thanks,
Oliver Sang


[-- Attachment #2: config-5.16.0-rc8-02293-gf6408a864101 --]
[-- Type: text/plain, Size: 177515 bytes --]

#
# Automatically generated file; DO NOT EDIT.
# Linux/x86_64 5.16.0-rc8 Kernel Configuration
#
CONFIG_CC_VERSION_TEXT="gcc-9 (Debian 9.3.0-22) 9.3.0"
CONFIG_CC_IS_GCC=y
CONFIG_GCC_VERSION=90300
CONFIG_CLANG_VERSION=0
CONFIG_AS_IS_GNU=y
CONFIG_AS_VERSION=23502
CONFIG_LD_IS_BFD=y
CONFIG_LD_VERSION=23502
CONFIG_LLD_VERSION=0
CONFIG_CC_CAN_LINK=y
CONFIG_CC_CAN_LINK_STATIC=y
CONFIG_CC_HAS_ASM_GOTO=y
CONFIG_CC_HAS_ASM_INLINE=y
CONFIG_CC_HAS_NO_PROFILE_FN_ATTR=y
CONFIG_CONSTRUCTORS=y
CONFIG_IRQ_WORK=y
CONFIG_BUILDTIME_TABLE_SORT=y
CONFIG_THREAD_INFO_IN_TASK=y

#
# General setup
#
CONFIG_INIT_ENV_ARG_LIMIT=32
# CONFIG_COMPILE_TEST is not set
# CONFIG_WERROR is not set
CONFIG_LOCALVERSION=""
CONFIG_LOCALVERSION_AUTO=y
CONFIG_BUILD_SALT=""
CONFIG_HAVE_KERNEL_GZIP=y
CONFIG_HAVE_KERNEL_BZIP2=y
CONFIG_HAVE_KERNEL_LZMA=y
CONFIG_HAVE_KERNEL_XZ=y
CONFIG_HAVE_KERNEL_LZO=y
CONFIG_HAVE_KERNEL_LZ4=y
CONFIG_HAVE_KERNEL_ZSTD=y
CONFIG_KERNEL_GZIP=y
# CONFIG_KERNEL_BZIP2 is not set
# CONFIG_KERNEL_LZMA is not set
# CONFIG_KERNEL_XZ is not set
# CONFIG_KERNEL_LZO is not set
# CONFIG_KERNEL_LZ4 is not set
# CONFIG_KERNEL_ZSTD is not set
CONFIG_DEFAULT_INIT=""
CONFIG_DEFAULT_HOSTNAME="(none)"
CONFIG_SWAP=y
CONFIG_SYSVIPC=y
CONFIG_SYSVIPC_SYSCTL=y
CONFIG_POSIX_MQUEUE=y
CONFIG_POSIX_MQUEUE_SYSCTL=y
# CONFIG_WATCH_QUEUE is not set
CONFIG_CROSS_MEMORY_ATTACH=y
# CONFIG_USELIB is not set
CONFIG_AUDIT=y
CONFIG_HAVE_ARCH_AUDITSYSCALL=y
CONFIG_AUDITSYSCALL=y

#
# IRQ subsystem
#
CONFIG_GENERIC_IRQ_PROBE=y
CONFIG_GENERIC_IRQ_SHOW=y
CONFIG_GENERIC_IRQ_EFFECTIVE_AFF_MASK=y
CONFIG_GENERIC_PENDING_IRQ=y
CONFIG_GENERIC_IRQ_MIGRATION=y
CONFIG_GENERIC_IRQ_INJECTION=y
CONFIG_HARDIRQS_SW_RESEND=y
CONFIG_IRQ_DOMAIN=y
CONFIG_IRQ_SIM=y
CONFIG_IRQ_DOMAIN_HIERARCHY=y
CONFIG_GENERIC_MSI_IRQ=y
CONFIG_GENERIC_MSI_IRQ_DOMAIN=y
CONFIG_IRQ_MSI_IOMMU=y
CONFIG_GENERIC_IRQ_MATRIX_ALLOCATOR=y
CONFIG_GENERIC_IRQ_RESERVATION_MODE=y
CONFIG_IRQ_FORCED_THREADING=y
CONFIG_SPARSE_IRQ=y
# CONFIG_GENERIC_IRQ_DEBUGFS is not set
# end of IRQ subsystem

CONFIG_CLOCKSOURCE_WATCHDOG=y
CONFIG_ARCH_CLOCKSOURCE_INIT=y
CONFIG_CLOCKSOURCE_VALIDATE_LAST_CYCLE=y
CONFIG_GENERIC_TIME_VSYSCALL=y
CONFIG_GENERIC_CLOCKEVENTS=y
CONFIG_GENERIC_CLOCKEVENTS_BROADCAST=y
CONFIG_GENERIC_CLOCKEVENTS_MIN_ADJUST=y
CONFIG_GENERIC_CMOS_UPDATE=y
CONFIG_HAVE_POSIX_CPU_TIMERS_TASK_WORK=y
CONFIG_POSIX_CPU_TIMERS_TASK_WORK=y

#
# Timers subsystem
#
CONFIG_TICK_ONESHOT=y
CONFIG_NO_HZ_COMMON=y
# CONFIG_HZ_PERIODIC is not set
# CONFIG_NO_HZ_IDLE is not set
CONFIG_NO_HZ_FULL=y
CONFIG_CONTEXT_TRACKING=y
# CONFIG_CONTEXT_TRACKING_FORCE is not set
CONFIG_NO_HZ=y
CONFIG_HIGH_RES_TIMERS=y
# end of Timers subsystem

CONFIG_BPF=y
CONFIG_HAVE_EBPF_JIT=y
CONFIG_ARCH_WANT_DEFAULT_BPF_JIT=y

#
# BPF subsystem
#
CONFIG_BPF_SYSCALL=y
CONFIG_BPF_JIT=y
CONFIG_BPF_JIT_ALWAYS_ON=y
CONFIG_BPF_JIT_DEFAULT_ON=y
CONFIG_BPF_UNPRIV_DEFAULT_OFF=y
# CONFIG_BPF_PRELOAD is not set
# CONFIG_BPF_LSM is not set
# end of BPF subsystem

CONFIG_PREEMPT_VOLUNTARY_BUILD=y
# CONFIG_PREEMPT_NONE is not set
CONFIG_PREEMPT_VOLUNTARY=y
# CONFIG_PREEMPT is not set
CONFIG_PREEMPT_COUNT=y
# CONFIG_PREEMPT_DYNAMIC is not set
# CONFIG_SCHED_CORE is not set

#
# CPU/Task time and stats accounting
#
CONFIG_VIRT_CPU_ACCOUNTING=y
CONFIG_VIRT_CPU_ACCOUNTING_GEN=y
CONFIG_IRQ_TIME_ACCOUNTING=y
CONFIG_HAVE_SCHED_AVG_IRQ=y
CONFIG_BSD_PROCESS_ACCT=y
CONFIG_BSD_PROCESS_ACCT_V3=y
CONFIG_TASKSTATS=y
CONFIG_TASK_DELAY_ACCT=y
CONFIG_TASK_XACCT=y
CONFIG_TASK_IO_ACCOUNTING=y
# CONFIG_PSI is not set
# end of CPU/Task time and stats accounting

CONFIG_CPU_ISOLATION=y

#
# RCU Subsystem
#
CONFIG_TREE_RCU=y
# CONFIG_RCU_EXPERT is not set
CONFIG_SRCU=y
CONFIG_TREE_SRCU=y
CONFIG_TASKS_RCU_GENERIC=y
CONFIG_TASKS_RUDE_RCU=y
CONFIG_TASKS_TRACE_RCU=y
CONFIG_RCU_STALL_COMMON=y
CONFIG_RCU_NEED_SEGCBLIST=y
CONFIG_RCU_NOCB_CPU=y
# end of RCU Subsystem

CONFIG_BUILD_BIN2C=y
CONFIG_IKCONFIG=y
CONFIG_IKCONFIG_PROC=y
# CONFIG_IKHEADERS is not set
CONFIG_LOG_BUF_SHIFT=20
CONFIG_LOG_CPU_MAX_BUF_SHIFT=12
CONFIG_PRINTK_SAFE_LOG_BUF_SHIFT=13
# CONFIG_PRINTK_INDEX is not set
CONFIG_HAVE_UNSTABLE_SCHED_CLOCK=y

#
# Scheduler features
#
# CONFIG_UCLAMP_TASK is not set
# end of Scheduler features

CONFIG_ARCH_SUPPORTS_NUMA_BALANCING=y
CONFIG_ARCH_WANT_BATCHED_UNMAP_TLB_FLUSH=y
CONFIG_CC_HAS_INT128=y
CONFIG_CC_IMPLICIT_FALLTHROUGH="-Wimplicit-fallthrough=5"
CONFIG_ARCH_SUPPORTS_INT128=y
CONFIG_NUMA_BALANCING=y
CONFIG_NUMA_BALANCING_DEFAULT_ENABLED=y
CONFIG_CGROUPS=y
CONFIG_PAGE_COUNTER=y
CONFIG_MEMCG=y
CONFIG_MEMCG_SWAP=y
CONFIG_MEMCG_KMEM=y
CONFIG_BLK_CGROUP=y
CONFIG_CGROUP_WRITEBACK=y
CONFIG_CGROUP_SCHED=y
CONFIG_FAIR_GROUP_SCHED=y
CONFIG_CFS_BANDWIDTH=y
CONFIG_RT_GROUP_SCHED=y
CONFIG_CGROUP_PIDS=y
CONFIG_CGROUP_RDMA=y
CONFIG_CGROUP_FREEZER=y
CONFIG_CGROUP_HUGETLB=y
CONFIG_CPUSETS=y
CONFIG_PROC_PID_CPUSET=y
CONFIG_CGROUP_DEVICE=y
CONFIG_CGROUP_CPUACCT=y
CONFIG_CGROUP_PERF=y
CONFIG_CGROUP_BPF=y
# CONFIG_CGROUP_MISC is not set
# CONFIG_CGROUP_DEBUG is not set
CONFIG_SOCK_CGROUP_DATA=y
CONFIG_NAMESPACES=y
CONFIG_UTS_NS=y
CONFIG_TIME_NS=y
CONFIG_IPC_NS=y
CONFIG_USER_NS=y
CONFIG_PID_NS=y
CONFIG_NET_NS=y
CONFIG_CHECKPOINT_RESTORE=y
CONFIG_SCHED_AUTOGROUP=y
# CONFIG_SYSFS_DEPRECATED is not set
CONFIG_RELAY=y
CONFIG_BLK_DEV_INITRD=y
CONFIG_INITRAMFS_SOURCE=""
CONFIG_RD_GZIP=y
CONFIG_RD_BZIP2=y
CONFIG_RD_LZMA=y
CONFIG_RD_XZ=y
CONFIG_RD_LZO=y
CONFIG_RD_LZ4=y
CONFIG_RD_ZSTD=y
# CONFIG_BOOT_CONFIG is not set
CONFIG_CC_OPTIMIZE_FOR_PERFORMANCE=y
# CONFIG_CC_OPTIMIZE_FOR_SIZE is not set
CONFIG_LD_ORPHAN_WARN=y
CONFIG_SYSCTL=y
CONFIG_HAVE_UID16=y
CONFIG_SYSCTL_EXCEPTION_TRACE=y
CONFIG_HAVE_PCSPKR_PLATFORM=y
CONFIG_EXPERT=y
CONFIG_UID16=y
CONFIG_MULTIUSER=y
CONFIG_SGETMASK_SYSCALL=y
CONFIG_SYSFS_SYSCALL=y
CONFIG_FHANDLE=y
CONFIG_POSIX_TIMERS=y
CONFIG_PRINTK=y
CONFIG_BUG=y
CONFIG_ELF_CORE=y
CONFIG_PCSPKR_PLATFORM=y
CONFIG_BASE_FULL=y
CONFIG_FUTEX=y
CONFIG_FUTEX_PI=y
CONFIG_EPOLL=y
CONFIG_SIGNALFD=y
CONFIG_TIMERFD=y
CONFIG_EVENTFD=y
CONFIG_SHMEM=y
CONFIG_AIO=y
CONFIG_IO_URING=y
CONFIG_ADVISE_SYSCALLS=y
CONFIG_HAVE_ARCH_USERFAULTFD_WP=y
CONFIG_HAVE_ARCH_USERFAULTFD_MINOR=y
CONFIG_MEMBARRIER=y
CONFIG_KALLSYMS=y
CONFIG_KALLSYMS_ALL=y
CONFIG_KALLSYMS_ABSOLUTE_PERCPU=y
CONFIG_KALLSYMS_BASE_RELATIVE=y
CONFIG_USERFAULTFD=y
CONFIG_ARCH_HAS_MEMBARRIER_SYNC_CORE=y
CONFIG_KCMP=y
CONFIG_RSEQ=y
# CONFIG_DEBUG_RSEQ is not set
CONFIG_EMBEDDED=y
CONFIG_HAVE_PERF_EVENTS=y
# CONFIG_PC104 is not set

#
# Kernel Performance Events And Counters
#
CONFIG_PERF_EVENTS=y
# CONFIG_DEBUG_PERF_USE_VMALLOC is not set
# end of Kernel Performance Events And Counters

CONFIG_VM_EVENT_COUNTERS=y
CONFIG_SLUB_DEBUG=y
# CONFIG_COMPAT_BRK is not set
# CONFIG_SLAB is not set
CONFIG_SLUB=y
# CONFIG_SLOB is not set
CONFIG_SLAB_MERGE_DEFAULT=y
CONFIG_SLAB_FREELIST_RANDOM=y
CONFIG_SLAB_FREELIST_HARDENED=y
CONFIG_SHUFFLE_PAGE_ALLOCATOR=y
CONFIG_SLUB_CPU_PARTIAL=y
CONFIG_SYSTEM_DATA_VERIFICATION=y
CONFIG_PROFILING=y
CONFIG_TRACEPOINTS=y
# end of General setup

CONFIG_64BIT=y
CONFIG_X86_64=y
CONFIG_X86=y
CONFIG_INSTRUCTION_DECODER=y
CONFIG_OUTPUT_FORMAT="elf64-x86-64"
CONFIG_LOCKDEP_SUPPORT=y
CONFIG_STACKTRACE_SUPPORT=y
CONFIG_MMU=y
CONFIG_ARCH_MMAP_RND_BITS_MIN=28
CONFIG_ARCH_MMAP_RND_BITS_MAX=32
CONFIG_ARCH_MMAP_RND_COMPAT_BITS_MIN=8
CONFIG_ARCH_MMAP_RND_COMPAT_BITS_MAX=16
CONFIG_GENERIC_ISA_DMA=y
CONFIG_GENERIC_BUG=y
CONFIG_GENERIC_BUG_RELATIVE_POINTERS=y
CONFIG_ARCH_MAY_HAVE_PC_FDC=y
CONFIG_GENERIC_CALIBRATE_DELAY=y
CONFIG_ARCH_HAS_CPU_RELAX=y
CONFIG_ARCH_HAS_FILTER_PGPROT=y
CONFIG_HAVE_SETUP_PER_CPU_AREA=y
CONFIG_NEED_PER_CPU_EMBED_FIRST_CHUNK=y
CONFIG_NEED_PER_CPU_PAGE_FIRST_CHUNK=y
CONFIG_ARCH_HIBERNATION_POSSIBLE=y
CONFIG_ARCH_NR_GPIO=1024
CONFIG_ARCH_SUSPEND_POSSIBLE=y
CONFIG_ARCH_WANT_GENERAL_HUGETLB=y
CONFIG_AUDIT_ARCH=y
CONFIG_KASAN_SHADOW_OFFSET=0xdffffc0000000000
CONFIG_HAVE_INTEL_TXT=y
CONFIG_X86_64_SMP=y
CONFIG_ARCH_SUPPORTS_UPROBES=y
CONFIG_FIX_EARLYCON_MEM=y
CONFIG_PGTABLE_LEVELS=5
CONFIG_CC_HAS_SANE_STACKPROTECTOR=y

#
# Processor type and features
#
CONFIG_SMP=y
CONFIG_X86_FEATURE_NAMES=y
CONFIG_X86_X2APIC=y
CONFIG_X86_MPPARSE=y
# CONFIG_GOLDFISH is not set
CONFIG_RETPOLINE=y
CONFIG_X86_CPU_RESCTRL=y
CONFIG_X86_EXTENDED_PLATFORM=y
# CONFIG_X86_NUMACHIP is not set
# CONFIG_X86_VSMP is not set
CONFIG_X86_UV=y
# CONFIG_X86_GOLDFISH is not set
# CONFIG_X86_INTEL_MID is not set
CONFIG_X86_INTEL_LPSS=y
# CONFIG_X86_AMD_PLATFORM_DEVICE is not set
CONFIG_IOSF_MBI=y
# CONFIG_IOSF_MBI_DEBUG is not set
CONFIG_X86_SUPPORTS_MEMORY_FAILURE=y
# CONFIG_SCHED_OMIT_FRAME_POINTER is not set
CONFIG_HYPERVISOR_GUEST=y
CONFIG_PARAVIRT=y
# CONFIG_PARAVIRT_DEBUG is not set
CONFIG_PARAVIRT_SPINLOCKS=y
CONFIG_X86_HV_CALLBACK_VECTOR=y
# CONFIG_XEN is not set
CONFIG_KVM_GUEST=y
CONFIG_ARCH_CPUIDLE_HALTPOLL=y
# CONFIG_PVH is not set
CONFIG_PARAVIRT_TIME_ACCOUNTING=y
CONFIG_PARAVIRT_CLOCK=y
# CONFIG_JAILHOUSE_GUEST is not set
# CONFIG_ACRN_GUEST is not set
# CONFIG_MK8 is not set
# CONFIG_MPSC is not set
# CONFIG_MCORE2 is not set
# CONFIG_MATOM is not set
CONFIG_GENERIC_CPU=y
CONFIG_X86_INTERNODE_CACHE_SHIFT=6
CONFIG_X86_L1_CACHE_SHIFT=6
CONFIG_X86_TSC=y
CONFIG_X86_CMPXCHG64=y
CONFIG_X86_CMOV=y
CONFIG_X86_MINIMUM_CPU_FAMILY=64
CONFIG_X86_DEBUGCTLMSR=y
CONFIG_IA32_FEAT_CTL=y
CONFIG_X86_VMX_FEATURE_NAMES=y
# CONFIG_PROCESSOR_SELECT is not set
CONFIG_CPU_SUP_INTEL=y
CONFIG_CPU_SUP_AMD=y
CONFIG_CPU_SUP_HYGON=y
CONFIG_CPU_SUP_CENTAUR=y
CONFIG_CPU_SUP_ZHAOXIN=y
CONFIG_HPET_TIMER=y
CONFIG_HPET_EMULATE_RTC=y
CONFIG_DMI=y
# CONFIG_GART_IOMMU is not set
CONFIG_MAXSMP=y
CONFIG_NR_CPUS_RANGE_BEGIN=8192
CONFIG_NR_CPUS_RANGE_END=8192
CONFIG_NR_CPUS_DEFAULT=8192
CONFIG_NR_CPUS=8192
CONFIG_SCHED_CLUSTER=y
CONFIG_SCHED_SMT=y
CONFIG_SCHED_MC=y
CONFIG_SCHED_MC_PRIO=y
CONFIG_X86_LOCAL_APIC=y
CONFIG_X86_IO_APIC=y
CONFIG_X86_REROUTE_FOR_BROKEN_BOOT_IRQS=y
CONFIG_X86_MCE=y
CONFIG_X86_MCELOG_LEGACY=y
CONFIG_X86_MCE_INTEL=y
CONFIG_X86_MCE_AMD=y
CONFIG_X86_MCE_THRESHOLD=y
CONFIG_X86_MCE_INJECT=m

#
# Performance monitoring
#
CONFIG_PERF_EVENTS_INTEL_UNCORE=m
CONFIG_PERF_EVENTS_INTEL_RAPL=m
CONFIG_PERF_EVENTS_INTEL_CSTATE=m
# CONFIG_PERF_EVENTS_AMD_POWER is not set
CONFIG_PERF_EVENTS_AMD_UNCORE=y
# end of Performance monitoring

CONFIG_X86_16BIT=y
CONFIG_X86_ESPFIX64=y
CONFIG_X86_VSYSCALL_EMULATION=y
CONFIG_X86_IOPL_IOPERM=y
CONFIG_I8K=m
CONFIG_MICROCODE=y
CONFIG_MICROCODE_INTEL=y
CONFIG_MICROCODE_AMD=y
CONFIG_MICROCODE_OLD_INTERFACE=y
CONFIG_X86_MSR=y
CONFIG_X86_CPUID=y
CONFIG_X86_5LEVEL=y
CONFIG_X86_DIRECT_GBPAGES=y
# CONFIG_X86_CPA_STATISTICS is not set
# CONFIG_AMD_MEM_ENCRYPT is not set
CONFIG_NUMA=y
# CONFIG_AMD_NUMA is not set
CONFIG_X86_64_ACPI_NUMA=y
CONFIG_NUMA_EMU=y
CONFIG_NODES_SHIFT=10
CONFIG_ARCH_SPARSEMEM_ENABLE=y
CONFIG_ARCH_SPARSEMEM_DEFAULT=y
CONFIG_ARCH_SELECT_MEMORY_MODEL=y
# CONFIG_ARCH_MEMORY_PROBE is not set
CONFIG_ARCH_PROC_KCORE_TEXT=y
CONFIG_ILLEGAL_POINTER_VALUE=0xdead000000000000
CONFIG_X86_PMEM_LEGACY_DEVICE=y
CONFIG_X86_PMEM_LEGACY=m
CONFIG_X86_CHECK_BIOS_CORRUPTION=y
# CONFIG_X86_BOOTPARAM_MEMORY_CORRUPTION_CHECK is not set
CONFIG_MTRR=y
CONFIG_MTRR_SANITIZER=y
CONFIG_MTRR_SANITIZER_ENABLE_DEFAULT=1
CONFIG_MTRR_SANITIZER_SPARE_REG_NR_DEFAULT=1
CONFIG_X86_PAT=y
CONFIG_ARCH_USES_PG_UNCACHED=y
CONFIG_ARCH_RANDOM=y
CONFIG_X86_SMAP=y
CONFIG_X86_UMIP=y
CONFIG_X86_INTEL_MEMORY_PROTECTION_KEYS=y
CONFIG_X86_INTEL_TSX_MODE_OFF=y
# CONFIG_X86_INTEL_TSX_MODE_ON is not set
# CONFIG_X86_INTEL_TSX_MODE_AUTO is not set
CONFIG_X86_SGX=y
CONFIG_EFI=y
CONFIG_EFI_STUB=y
CONFIG_EFI_MIXED=y
# CONFIG_HZ_100 is not set
# CONFIG_HZ_250 is not set
# CONFIG_HZ_300 is not set
CONFIG_HZ_1000=y
CONFIG_HZ=1000
CONFIG_SCHED_HRTICK=y
CONFIG_KEXEC=y
CONFIG_KEXEC_FILE=y
CONFIG_ARCH_HAS_KEXEC_PURGATORY=y
# CONFIG_KEXEC_SIG is not set
CONFIG_CRASH_DUMP=y
CONFIG_KEXEC_JUMP=y
CONFIG_PHYSICAL_START=0x1000000
CONFIG_RELOCATABLE=y
CONFIG_RANDOMIZE_BASE=y
CONFIG_X86_NEED_RELOCS=y
CONFIG_PHYSICAL_ALIGN=0x200000
CONFIG_DYNAMIC_MEMORY_LAYOUT=y
CONFIG_RANDOMIZE_MEMORY=y
CONFIG_RANDOMIZE_MEMORY_PHYSICAL_PADDING=0xa
CONFIG_HOTPLUG_CPU=y
CONFIG_BOOTPARAM_HOTPLUG_CPU0=y
# CONFIG_DEBUG_HOTPLUG_CPU0 is not set
# CONFIG_COMPAT_VDSO is not set
CONFIG_LEGACY_VSYSCALL_EMULATE=y
# CONFIG_LEGACY_VSYSCALL_XONLY is not set
# CONFIG_LEGACY_VSYSCALL_NONE is not set
# CONFIG_CMDLINE_BOOL is not set
CONFIG_MODIFY_LDT_SYSCALL=y
# CONFIG_STRICT_SIGALTSTACK_SIZE is not set
CONFIG_HAVE_LIVEPATCH=y
CONFIG_LIVEPATCH=y
# end of Processor type and features

CONFIG_ARCH_HAS_ADD_PAGES=y
CONFIG_ARCH_MHP_MEMMAP_ON_MEMORY_ENABLE=y
CONFIG_USE_PERCPU_NUMA_NODE_ID=y

#
# Power management and ACPI options
#
CONFIG_ARCH_HIBERNATION_HEADER=y
CONFIG_SUSPEND=y
CONFIG_SUSPEND_FREEZER=y
# CONFIG_SUSPEND_SKIP_SYNC is not set
CONFIG_HIBERNATE_CALLBACKS=y
CONFIG_HIBERNATION=y
CONFIG_HIBERNATION_SNAPSHOT_DEV=y
CONFIG_PM_STD_PARTITION=""
CONFIG_PM_SLEEP=y
CONFIG_PM_SLEEP_SMP=y
# CONFIG_PM_AUTOSLEEP is not set
# CONFIG_PM_WAKELOCKS is not set
CONFIG_PM=y
CONFIG_PM_DEBUG=y
# CONFIG_PM_ADVANCED_DEBUG is not set
# CONFIG_PM_TEST_SUSPEND is not set
CONFIG_PM_SLEEP_DEBUG=y
# CONFIG_DPM_WATCHDOG is not set
# CONFIG_PM_TRACE_RTC is not set
CONFIG_PM_CLK=y
# CONFIG_WQ_POWER_EFFICIENT_DEFAULT is not set
# CONFIG_ENERGY_MODEL is not set
CONFIG_ARCH_SUPPORTS_ACPI=y
CONFIG_ACPI=y
CONFIG_ACPI_LEGACY_TABLES_LOOKUP=y
CONFIG_ARCH_MIGHT_HAVE_ACPI_PDC=y
CONFIG_ACPI_SYSTEM_POWER_STATES_SUPPORT=y
# CONFIG_ACPI_DEBUGGER is not set
CONFIG_ACPI_SPCR_TABLE=y
# CONFIG_ACPI_FPDT is not set
CONFIG_ACPI_LPIT=y
CONFIG_ACPI_SLEEP=y
CONFIG_ACPI_REV_OVERRIDE_POSSIBLE=y
CONFIG_ACPI_EC_DEBUGFS=m
CONFIG_ACPI_AC=y
CONFIG_ACPI_BATTERY=y
CONFIG_ACPI_BUTTON=y
CONFIG_ACPI_VIDEO=m
CONFIG_ACPI_FAN=y
CONFIG_ACPI_TAD=m
CONFIG_ACPI_DOCK=y
CONFIG_ACPI_CPU_FREQ_PSS=y
CONFIG_ACPI_PROCESSOR_CSTATE=y
CONFIG_ACPI_PROCESSOR_IDLE=y
CONFIG_ACPI_CPPC_LIB=y
CONFIG_ACPI_PROCESSOR=y
CONFIG_ACPI_IPMI=m
CONFIG_ACPI_HOTPLUG_CPU=y
CONFIG_ACPI_PROCESSOR_AGGREGATOR=m
CONFIG_ACPI_THERMAL=y
CONFIG_ACPI_PLATFORM_PROFILE=m
CONFIG_ARCH_HAS_ACPI_TABLE_UPGRADE=y
CONFIG_ACPI_TABLE_UPGRADE=y
# CONFIG_ACPI_DEBUG is not set
CONFIG_ACPI_PCI_SLOT=y
CONFIG_ACPI_CONTAINER=y
CONFIG_ACPI_HOTPLUG_MEMORY=y
CONFIG_ACPI_HOTPLUG_IOAPIC=y
CONFIG_ACPI_SBS=m
CONFIG_ACPI_HED=y
# CONFIG_ACPI_CUSTOM_METHOD is not set
CONFIG_ACPI_BGRT=y
# CONFIG_ACPI_REDUCED_HARDWARE_ONLY is not set
CONFIG_ACPI_NFIT=m
# CONFIG_NFIT_SECURITY_DEBUG is not set
CONFIG_ACPI_NUMA=y
# CONFIG_ACPI_HMAT is not set
CONFIG_HAVE_ACPI_APEI=y
CONFIG_HAVE_ACPI_APEI_NMI=y
CONFIG_ACPI_APEI=y
CONFIG_ACPI_APEI_GHES=y
CONFIG_ACPI_APEI_PCIEAER=y
CONFIG_ACPI_APEI_MEMORY_FAILURE=y
CONFIG_ACPI_APEI_EINJ=m
# CONFIG_ACPI_APEI_ERST_DEBUG is not set
# CONFIG_ACPI_DPTF is not set
CONFIG_ACPI_WATCHDOG=y
CONFIG_ACPI_EXTLOG=m
CONFIG_ACPI_ADXL=y
# CONFIG_ACPI_CONFIGFS is not set
CONFIG_PMIC_OPREGION=y
CONFIG_X86_PM_TIMER=y
CONFIG_ACPI_PRMT=y

#
# CPU Frequency scaling
#
CONFIG_CPU_FREQ=y
CONFIG_CPU_FREQ_GOV_ATTR_SET=y
CONFIG_CPU_FREQ_GOV_COMMON=y
CONFIG_CPU_FREQ_STAT=y
CONFIG_CPU_FREQ_DEFAULT_GOV_PERFORMANCE=y
# CONFIG_CPU_FREQ_DEFAULT_GOV_POWERSAVE is not set
# CONFIG_CPU_FREQ_DEFAULT_GOV_USERSPACE is not set
# CONFIG_CPU_FREQ_DEFAULT_GOV_SCHEDUTIL is not set
CONFIG_CPU_FREQ_GOV_PERFORMANCE=y
CONFIG_CPU_FREQ_GOV_POWERSAVE=y
CONFIG_CPU_FREQ_GOV_USERSPACE=y
CONFIG_CPU_FREQ_GOV_ONDEMAND=y
CONFIG_CPU_FREQ_GOV_CONSERVATIVE=y
CONFIG_CPU_FREQ_GOV_SCHEDUTIL=y

#
# CPU frequency scaling drivers
#
CONFIG_X86_INTEL_PSTATE=y
# CONFIG_X86_PCC_CPUFREQ is not set
CONFIG_X86_ACPI_CPUFREQ=m
CONFIG_X86_ACPI_CPUFREQ_CPB=y
CONFIG_X86_POWERNOW_K8=m
# CONFIG_X86_AMD_FREQ_SENSITIVITY is not set
# CONFIG_X86_SPEEDSTEP_CENTRINO is not set
CONFIG_X86_P4_CLOCKMOD=m

#
# shared options
#
CONFIG_X86_SPEEDSTEP_LIB=m
# end of CPU Frequency scaling

#
# CPU Idle
#
CONFIG_CPU_IDLE=y
# CONFIG_CPU_IDLE_GOV_LADDER is not set
CONFIG_CPU_IDLE_GOV_MENU=y
# CONFIG_CPU_IDLE_GOV_TEO is not set
# CONFIG_CPU_IDLE_GOV_HALTPOLL is not set
CONFIG_HALTPOLL_CPUIDLE=y
# end of CPU Idle

CONFIG_INTEL_IDLE=y
# end of Power management and ACPI options

#
# Bus options (PCI etc.)
#
CONFIG_PCI_DIRECT=y
CONFIG_PCI_MMCONFIG=y
CONFIG_MMCONF_FAM10H=y
# CONFIG_PCI_CNB20LE_QUIRK is not set
# CONFIG_ISA_BUS is not set
CONFIG_ISA_DMA_API=y
CONFIG_AMD_NB=y
# end of Bus options (PCI etc.)

#
# Binary Emulations
#
CONFIG_IA32_EMULATION=y
# CONFIG_X86_X32 is not set
CONFIG_COMPAT_32=y
CONFIG_COMPAT=y
CONFIG_COMPAT_FOR_U64_ALIGNMENT=y
CONFIG_SYSVIPC_COMPAT=y
# end of Binary Emulations

CONFIG_HAVE_KVM=y
CONFIG_HAVE_KVM_IRQCHIP=y
CONFIG_HAVE_KVM_IRQFD=y
CONFIG_HAVE_KVM_IRQ_ROUTING=y
CONFIG_HAVE_KVM_EVENTFD=y
CONFIG_KVM_MMIO=y
CONFIG_KVM_ASYNC_PF=y
CONFIG_HAVE_KVM_MSI=y
CONFIG_HAVE_KVM_CPU_RELAX_INTERCEPT=y
CONFIG_KVM_VFIO=y
CONFIG_KVM_GENERIC_DIRTYLOG_READ_PROTECT=y
CONFIG_KVM_COMPAT=y
CONFIG_HAVE_KVM_IRQ_BYPASS=y
CONFIG_HAVE_KVM_NO_POLL=y
CONFIG_KVM_XFER_TO_GUEST_WORK=y
CONFIG_HAVE_KVM_PM_NOTIFIER=y
CONFIG_VIRTUALIZATION=y
CONFIG_KVM=y
# CONFIG_KVM_WERROR is not set
CONFIG_KVM_INTEL=y
# CONFIG_X86_SGX_KVM is not set
# CONFIG_KVM_AMD is not set
# CONFIG_KVM_XEN is not set
CONFIG_KVM_MMU_AUDIT=y
CONFIG_AS_AVX512=y
CONFIG_AS_SHA1_NI=y
CONFIG_AS_SHA256_NI=y
CONFIG_AS_TPAUSE=y

#
# General architecture-dependent options
#
CONFIG_CRASH_CORE=y
CONFIG_KEXEC_CORE=y
CONFIG_HOTPLUG_SMT=y
CONFIG_GENERIC_ENTRY=y
CONFIG_KPROBES=y
CONFIG_JUMP_LABEL=y
# CONFIG_STATIC_KEYS_SELFTEST is not set
# CONFIG_STATIC_CALL_SELFTEST is not set
CONFIG_OPTPROBES=y
CONFIG_KPROBES_ON_FTRACE=y
CONFIG_UPROBES=y
CONFIG_HAVE_EFFICIENT_UNALIGNED_ACCESS=y
CONFIG_ARCH_USE_BUILTIN_BSWAP=y
CONFIG_KRETPROBES=y
CONFIG_USER_RETURN_NOTIFIER=y
CONFIG_HAVE_IOREMAP_PROT=y
CONFIG_HAVE_KPROBES=y
CONFIG_HAVE_KRETPROBES=y
CONFIG_HAVE_OPTPROBES=y
CONFIG_HAVE_KPROBES_ON_FTRACE=y
CONFIG_ARCH_CORRECT_STACKTRACE_ON_KRETPROBE=y
CONFIG_HAVE_FUNCTION_ERROR_INJECTION=y
CONFIG_HAVE_NMI=y
CONFIG_TRACE_IRQFLAGS_SUPPORT=y
CONFIG_HAVE_ARCH_TRACEHOOK=y
CONFIG_HAVE_DMA_CONTIGUOUS=y
CONFIG_GENERIC_SMP_IDLE_THREAD=y
CONFIG_ARCH_HAS_FORTIFY_SOURCE=y
CONFIG_ARCH_HAS_SET_MEMORY=y
CONFIG_ARCH_HAS_SET_DIRECT_MAP=y
CONFIG_HAVE_ARCH_THREAD_STRUCT_WHITELIST=y
CONFIG_ARCH_WANTS_DYNAMIC_TASK_STRUCT=y
CONFIG_ARCH_WANTS_NO_INSTR=y
CONFIG_HAVE_ASM_MODVERSIONS=y
CONFIG_HAVE_REGS_AND_STACK_ACCESS_API=y
CONFIG_HAVE_RSEQ=y
CONFIG_HAVE_FUNCTION_ARG_ACCESS_API=y
CONFIG_HAVE_HW_BREAKPOINT=y
CONFIG_HAVE_MIXED_BREAKPOINTS_REGS=y
CONFIG_HAVE_USER_RETURN_NOTIFIER=y
CONFIG_HAVE_PERF_EVENTS_NMI=y
CONFIG_HAVE_HARDLOCKUP_DETECTOR_PERF=y
CONFIG_HAVE_PERF_REGS=y
CONFIG_HAVE_PERF_USER_STACK_DUMP=y
CONFIG_HAVE_ARCH_JUMP_LABEL=y
CONFIG_HAVE_ARCH_JUMP_LABEL_RELATIVE=y
CONFIG_MMU_GATHER_TABLE_FREE=y
CONFIG_MMU_GATHER_RCU_TABLE_FREE=y
CONFIG_ARCH_HAVE_NMI_SAFE_CMPXCHG=y
CONFIG_HAVE_ALIGNED_STRUCT_PAGE=y
CONFIG_HAVE_CMPXCHG_LOCAL=y
CONFIG_HAVE_CMPXCHG_DOUBLE=y
CONFIG_ARCH_WANT_COMPAT_IPC_PARSE_VERSION=y
CONFIG_ARCH_WANT_OLD_COMPAT_IPC=y
CONFIG_HAVE_ARCH_SECCOMP=y
CONFIG_HAVE_ARCH_SECCOMP_FILTER=y
CONFIG_SECCOMP=y
CONFIG_SECCOMP_FILTER=y
# CONFIG_SECCOMP_CACHE_DEBUG is not set
CONFIG_HAVE_ARCH_STACKLEAK=y
CONFIG_HAVE_STACKPROTECTOR=y
CONFIG_STACKPROTECTOR=y
CONFIG_STACKPROTECTOR_STRONG=y
CONFIG_ARCH_SUPPORTS_LTO_CLANG=y
CONFIG_ARCH_SUPPORTS_LTO_CLANG_THIN=y
CONFIG_LTO_NONE=y
CONFIG_HAVE_ARCH_WITHIN_STACK_FRAMES=y
CONFIG_HAVE_CONTEXT_TRACKING=y
CONFIG_HAVE_CONTEXT_TRACKING_OFFSTACK=y
CONFIG_HAVE_VIRT_CPU_ACCOUNTING_GEN=y
CONFIG_HAVE_IRQ_TIME_ACCOUNTING=y
CONFIG_HAVE_MOVE_PUD=y
CONFIG_HAVE_MOVE_PMD=y
CONFIG_HAVE_ARCH_TRANSPARENT_HUGEPAGE=y
CONFIG_HAVE_ARCH_TRANSPARENT_HUGEPAGE_PUD=y
CONFIG_HAVE_ARCH_HUGE_VMAP=y
CONFIG_ARCH_WANT_HUGE_PMD_SHARE=y
CONFIG_HAVE_ARCH_SOFT_DIRTY=y
CONFIG_HAVE_MOD_ARCH_SPECIFIC=y
CONFIG_MODULES_USE_ELF_RELA=y
CONFIG_HAVE_IRQ_EXIT_ON_IRQ_STACK=y
CONFIG_HAVE_SOFTIRQ_ON_OWN_STACK=y
CONFIG_ARCH_HAS_ELF_RANDOMIZE=y
CONFIG_HAVE_ARCH_MMAP_RND_BITS=y
CONFIG_HAVE_EXIT_THREAD=y
CONFIG_ARCH_MMAP_RND_BITS=28
CONFIG_HAVE_ARCH_MMAP_RND_COMPAT_BITS=y
CONFIG_ARCH_MMAP_RND_COMPAT_BITS=8
CONFIG_HAVE_ARCH_COMPAT_MMAP_BASES=y
CONFIG_PAGE_SIZE_LESS_THAN_64KB=y
CONFIG_HAVE_STACK_VALIDATION=y
CONFIG_HAVE_RELIABLE_STACKTRACE=y
CONFIG_OLD_SIGSUSPEND3=y
CONFIG_COMPAT_OLD_SIGACTION=y
CONFIG_COMPAT_32BIT_TIME=y
CONFIG_HAVE_ARCH_VMAP_STACK=y
CONFIG_VMAP_STACK=y
CONFIG_HAVE_ARCH_RANDOMIZE_KSTACK_OFFSET=y
CONFIG_RANDOMIZE_KSTACK_OFFSET_DEFAULT=y
CONFIG_ARCH_HAS_STRICT_KERNEL_RWX=y
CONFIG_STRICT_KERNEL_RWX=y
CONFIG_ARCH_HAS_STRICT_MODULE_RWX=y
CONFIG_STRICT_MODULE_RWX=y
CONFIG_HAVE_ARCH_PREL32_RELOCATIONS=y
CONFIG_ARCH_USE_MEMREMAP_PROT=y
# CONFIG_LOCK_EVENT_COUNTS is not set
CONFIG_ARCH_HAS_MEM_ENCRYPT=y
CONFIG_HAVE_STATIC_CALL=y
CONFIG_HAVE_STATIC_CALL_INLINE=y
CONFIG_HAVE_PREEMPT_DYNAMIC=y
CONFIG_ARCH_WANT_LD_ORPHAN_WARN=y
CONFIG_ARCH_SUPPORTS_DEBUG_PAGEALLOC=y
CONFIG_ARCH_HAS_ELFCORE_COMPAT=y
CONFIG_ARCH_HAS_PARANOID_L1D_FLUSH=y
CONFIG_DYNAMIC_SIGFRAME=y

#
# GCOV-based kernel profiling
#
# CONFIG_GCOV_KERNEL is not set
CONFIG_ARCH_HAS_GCOV_PROFILE_ALL=y
# end of GCOV-based kernel profiling

CONFIG_HAVE_GCC_PLUGINS=y
# end of General architecture-dependent options

CONFIG_RT_MUTEXES=y
CONFIG_BASE_SMALL=0
CONFIG_MODULE_SIG_FORMAT=y
CONFIG_MODULES=y
CONFIG_MODULE_FORCE_LOAD=y
CONFIG_MODULE_UNLOAD=y
# CONFIG_MODULE_FORCE_UNLOAD is not set
# CONFIG_MODVERSIONS is not set
# CONFIG_MODULE_SRCVERSION_ALL is not set
CONFIG_MODULE_SIG=y
# CONFIG_MODULE_SIG_FORCE is not set
CONFIG_MODULE_SIG_ALL=y
# CONFIG_MODULE_SIG_SHA1 is not set
# CONFIG_MODULE_SIG_SHA224 is not set
CONFIG_MODULE_SIG_SHA256=y
# CONFIG_MODULE_SIG_SHA384 is not set
# CONFIG_MODULE_SIG_SHA512 is not set
CONFIG_MODULE_SIG_HASH="sha256"
CONFIG_MODULE_COMPRESS_NONE=y
# CONFIG_MODULE_COMPRESS_GZIP is not set
# CONFIG_MODULE_COMPRESS_XZ is not set
# CONFIG_MODULE_COMPRESS_ZSTD is not set
# CONFIG_MODULE_ALLOW_MISSING_NAMESPACE_IMPORTS is not set
CONFIG_MODPROBE_PATH="/sbin/modprobe"
# CONFIG_TRIM_UNUSED_KSYMS is not set
CONFIG_MODULES_TREE_LOOKUP=y
CONFIG_BLOCK=y
CONFIG_BLK_CGROUP_RWSTAT=y
CONFIG_BLK_DEV_BSG_COMMON=y
CONFIG_BLK_DEV_BSGLIB=y
CONFIG_BLK_DEV_INTEGRITY=y
CONFIG_BLK_DEV_INTEGRITY_T10=m
# CONFIG_BLK_DEV_ZONED is not set
CONFIG_BLK_DEV_THROTTLING=y
# CONFIG_BLK_DEV_THROTTLING_LOW is not set
CONFIG_BLK_WBT=y
CONFIG_BLK_WBT_MQ=y
# CONFIG_BLK_CGROUP_IOLATENCY is not set
# CONFIG_BLK_CGROUP_FC_APPID is not set
# CONFIG_BLK_CGROUP_IOCOST is not set
# CONFIG_BLK_CGROUP_IOPRIO is not set
CONFIG_BLK_DEBUG_FS=y
# CONFIG_BLK_SED_OPAL is not set
# CONFIG_BLK_INLINE_ENCRYPTION is not set

#
# Partition Types
#
CONFIG_PARTITION_ADVANCED=y
# CONFIG_ACORN_PARTITION is not set
# CONFIG_AIX_PARTITION is not set
CONFIG_OSF_PARTITION=y
CONFIG_AMIGA_PARTITION=y
# CONFIG_ATARI_PARTITION is not set
CONFIG_MAC_PARTITION=y
CONFIG_MSDOS_PARTITION=y
CONFIG_BSD_DISKLABEL=y
CONFIG_MINIX_SUBPARTITION=y
CONFIG_SOLARIS_X86_PARTITION=y
CONFIG_UNIXWARE_DISKLABEL=y
# CONFIG_LDM_PARTITION is not set
CONFIG_SGI_PARTITION=y
# CONFIG_ULTRIX_PARTITION is not set
CONFIG_SUN_PARTITION=y
CONFIG_KARMA_PARTITION=y
CONFIG_EFI_PARTITION=y
# CONFIG_SYSV68_PARTITION is not set
# CONFIG_CMDLINE_PARTITION is not set
# end of Partition Types

CONFIG_BLOCK_COMPAT=y
CONFIG_BLK_MQ_PCI=y
CONFIG_BLK_MQ_VIRTIO=y
CONFIG_BLK_PM=y
CONFIG_BLOCK_HOLDER_DEPRECATED=y

#
# IO Schedulers
#
CONFIG_MQ_IOSCHED_DEADLINE=y
CONFIG_MQ_IOSCHED_KYBER=y
CONFIG_IOSCHED_BFQ=y
CONFIG_BFQ_GROUP_IOSCHED=y
# CONFIG_BFQ_CGROUP_DEBUG is not set
# end of IO Schedulers

CONFIG_PREEMPT_NOTIFIERS=y
CONFIG_PADATA=y
CONFIG_ASN1=y
CONFIG_UNINLINE_SPIN_UNLOCK=y
CONFIG_ARCH_SUPPORTS_ATOMIC_RMW=y
CONFIG_MUTEX_SPIN_ON_OWNER=y
CONFIG_RWSEM_SPIN_ON_OWNER=y
CONFIG_LOCK_SPIN_ON_OWNER=y
CONFIG_ARCH_USE_QUEUED_SPINLOCKS=y
CONFIG_QUEUED_SPINLOCKS=y
CONFIG_ARCH_USE_QUEUED_RWLOCKS=y
CONFIG_QUEUED_RWLOCKS=y
CONFIG_ARCH_HAS_NON_OVERLAPPING_ADDRESS_SPACE=y
CONFIG_ARCH_HAS_SYNC_CORE_BEFORE_USERMODE=y
CONFIG_ARCH_HAS_SYSCALL_WRAPPER=y
CONFIG_FREEZER=y

#
# Executable file formats
#
CONFIG_BINFMT_ELF=y
CONFIG_COMPAT_BINFMT_ELF=y
CONFIG_ELFCORE=y
CONFIG_CORE_DUMP_DEFAULT_ELF_HEADERS=y
CONFIG_BINFMT_SCRIPT=y
CONFIG_BINFMT_MISC=m
CONFIG_COREDUMP=y
# end of Executable file formats

#
# Memory Management options
#
CONFIG_SELECT_MEMORY_MODEL=y
CONFIG_SPARSEMEM_MANUAL=y
CONFIG_SPARSEMEM=y
CONFIG_SPARSEMEM_EXTREME=y
CONFIG_SPARSEMEM_VMEMMAP_ENABLE=y
CONFIG_SPARSEMEM_VMEMMAP=y
CONFIG_HAVE_FAST_GUP=y
CONFIG_NUMA_KEEP_MEMINFO=y
CONFIG_MEMORY_ISOLATION=y
CONFIG_EXCLUSIVE_SYSTEM_RAM=y
CONFIG_HAVE_BOOTMEM_INFO_NODE=y
CONFIG_ARCH_ENABLE_MEMORY_HOTPLUG=y
CONFIG_MEMORY_HOTPLUG=y
# CONFIG_MEMORY_HOTPLUG_DEFAULT_ONLINE is not set
CONFIG_ARCH_ENABLE_MEMORY_HOTREMOVE=y
CONFIG_MEMORY_HOTREMOVE=y
CONFIG_MHP_MEMMAP_ON_MEMORY=y
CONFIG_SPLIT_PTLOCK_CPUS=4
CONFIG_ARCH_ENABLE_SPLIT_PMD_PTLOCK=y
CONFIG_MEMORY_BALLOON=y
CONFIG_BALLOON_COMPACTION=y
CONFIG_COMPACTION=y
CONFIG_PAGE_REPORTING=y
CONFIG_MIGRATION=y
CONFIG_ARCH_ENABLE_HUGEPAGE_MIGRATION=y
CONFIG_ARCH_ENABLE_THP_MIGRATION=y
CONFIG_CONTIG_ALLOC=y
CONFIG_PHYS_ADDR_T_64BIT=y
CONFIG_VIRT_TO_BUS=y
CONFIG_MMU_NOTIFIER=y
CONFIG_KSM=y
CONFIG_DEFAULT_MMAP_MIN_ADDR=4096
CONFIG_ARCH_SUPPORTS_MEMORY_FAILURE=y
CONFIG_MEMORY_FAILURE=y
CONFIG_HWPOISON_INJECT=m
CONFIG_TRANSPARENT_HUGEPAGE=y
CONFIG_TRANSPARENT_HUGEPAGE_ALWAYS=y
# CONFIG_TRANSPARENT_HUGEPAGE_MADVISE is not set
CONFIG_ARCH_WANTS_THP_SWAP=y
CONFIG_THP_SWAP=y
CONFIG_CLEANCACHE=y
CONFIG_FRONTSWAP=y
# CONFIG_CMA is not set
# CONFIG_MEM_SOFT_DIRTY is not set
CONFIG_ZSWAP=y
# CONFIG_ZSWAP_COMPRESSOR_DEFAULT_DEFLATE is not set
CONFIG_ZSWAP_COMPRESSOR_DEFAULT_LZO=y
# CONFIG_ZSWAP_COMPRESSOR_DEFAULT_842 is not set
# CONFIG_ZSWAP_COMPRESSOR_DEFAULT_LZ4 is not set
# CONFIG_ZSWAP_COMPRESSOR_DEFAULT_LZ4HC is not set
# CONFIG_ZSWAP_COMPRESSOR_DEFAULT_ZSTD is not set
CONFIG_ZSWAP_COMPRESSOR_DEFAULT="lzo"
CONFIG_ZSWAP_ZPOOL_DEFAULT_ZBUD=y
# CONFIG_ZSWAP_ZPOOL_DEFAULT_Z3FOLD is not set
# CONFIG_ZSWAP_ZPOOL_DEFAULT_ZSMALLOC is not set
CONFIG_ZSWAP_ZPOOL_DEFAULT="zbud"
# CONFIG_ZSWAP_DEFAULT_ON is not set
CONFIG_ZPOOL=y
CONFIG_ZBUD=y
# CONFIG_Z3FOLD is not set
CONFIG_ZSMALLOC=y
CONFIG_ZSMALLOC_STAT=y
CONFIG_GENERIC_EARLY_IOREMAP=y
CONFIG_DEFERRED_STRUCT_PAGE_INIT=y
CONFIG_PAGE_IDLE_FLAG=y
CONFIG_IDLE_PAGE_TRACKING=y
CONFIG_ARCH_HAS_CACHE_LINE_SIZE=y
CONFIG_ARCH_HAS_PTE_DEVMAP=y
CONFIG_ARCH_HAS_ZONE_DMA_SET=y
CONFIG_ZONE_DMA=y
CONFIG_ZONE_DMA32=y
CONFIG_ZONE_DEVICE=y
CONFIG_DEV_PAGEMAP_OPS=y
CONFIG_HMM_MIRROR=y
CONFIG_DEVICE_PRIVATE=y
CONFIG_VMAP_PFN=y
CONFIG_ARCH_USES_HIGH_VMA_FLAGS=y
CONFIG_ARCH_HAS_PKEYS=y
# CONFIG_PERCPU_STATS is not set
CONFIG_GUP_TEST=y
# CONFIG_READ_ONLY_THP_FOR_FS is not set
CONFIG_ARCH_HAS_PTE_SPECIAL=y

#
# Data Access Monitoring
#
# CONFIG_DAMON is not set
# end of Data Access Monitoring
# end of Memory Management options

CONFIG_NET=y
CONFIG_NET_INGRESS=y
CONFIG_NET_EGRESS=y
CONFIG_NET_REDIRECT=y
CONFIG_SKB_EXTENSIONS=y

#
# Networking options
#
CONFIG_PACKET=y
CONFIG_PACKET_DIAG=m
CONFIG_UNIX=y
CONFIG_UNIX_SCM=y
CONFIG_AF_UNIX_OOB=y
CONFIG_UNIX_DIAG=m
CONFIG_TLS=m
CONFIG_TLS_DEVICE=y
# CONFIG_TLS_TOE is not set
CONFIG_XFRM=y
CONFIG_XFRM_OFFLOAD=y
CONFIG_XFRM_ALGO=y
CONFIG_XFRM_USER=y
# CONFIG_XFRM_USER_COMPAT is not set
# CONFIG_XFRM_INTERFACE is not set
CONFIG_XFRM_SUB_POLICY=y
CONFIG_XFRM_MIGRATE=y
CONFIG_XFRM_STATISTICS=y
CONFIG_XFRM_AH=m
CONFIG_XFRM_ESP=m
CONFIG_XFRM_IPCOMP=m
CONFIG_NET_KEY=m
CONFIG_NET_KEY_MIGRATE=y
CONFIG_XDP_SOCKETS=y
# CONFIG_XDP_SOCKETS_DIAG is not set
CONFIG_INET=y
CONFIG_IP_MULTICAST=y
CONFIG_IP_ADVANCED_ROUTER=y
CONFIG_IP_FIB_TRIE_STATS=y
CONFIG_IP_MULTIPLE_TABLES=y
CONFIG_IP_ROUTE_MULTIPATH=y
CONFIG_IP_ROUTE_VERBOSE=y
CONFIG_IP_ROUTE_CLASSID=y
CONFIG_IP_PNP=y
CONFIG_IP_PNP_DHCP=y
# CONFIG_IP_PNP_BOOTP is not set
# CONFIG_IP_PNP_RARP is not set
CONFIG_NET_IPIP=y
CONFIG_NET_IPGRE_DEMUX=y
CONFIG_NET_IP_TUNNEL=y
CONFIG_NET_IPGRE=y
CONFIG_NET_IPGRE_BROADCAST=y
CONFIG_IP_MROUTE_COMMON=y
CONFIG_IP_MROUTE=y
CONFIG_IP_MROUTE_MULTIPLE_TABLES=y
CONFIG_IP_PIMSM_V1=y
CONFIG_IP_PIMSM_V2=y
CONFIG_SYN_COOKIES=y
CONFIG_NET_IPVTI=m
CONFIG_NET_UDP_TUNNEL=y
CONFIG_NET_FOU=y
CONFIG_NET_FOU_IP_TUNNELS=y
CONFIG_INET_AH=m
CONFIG_INET_ESP=m
CONFIG_INET_ESP_OFFLOAD=m
# CONFIG_INET_ESPINTCP is not set
CONFIG_INET_IPCOMP=m
CONFIG_INET_XFRM_TUNNEL=m
CONFIG_INET_TUNNEL=y
CONFIG_INET_DIAG=m
CONFIG_INET_TCP_DIAG=m
CONFIG_INET_UDP_DIAG=m
CONFIG_INET_RAW_DIAG=m
# CONFIG_INET_DIAG_DESTROY is not set
CONFIG_TCP_CONG_ADVANCED=y
CONFIG_TCP_CONG_BIC=m
CONFIG_TCP_CONG_CUBIC=y
CONFIG_TCP_CONG_WESTWOOD=m
CONFIG_TCP_CONG_HTCP=m
CONFIG_TCP_CONG_HSTCP=m
CONFIG_TCP_CONG_HYBLA=m
CONFIG_TCP_CONG_VEGAS=m
CONFIG_TCP_CONG_NV=m
CONFIG_TCP_CONG_SCALABLE=m
CONFIG_TCP_CONG_LP=m
CONFIG_TCP_CONG_VENO=m
CONFIG_TCP_CONG_YEAH=m
CONFIG_TCP_CONG_ILLINOIS=m
CONFIG_TCP_CONG_DCTCP=m
# CONFIG_TCP_CONG_CDG is not set
CONFIG_TCP_CONG_BBR=m
CONFIG_DEFAULT_CUBIC=y
# CONFIG_DEFAULT_RENO is not set
CONFIG_DEFAULT_TCP_CONG="cubic"
CONFIG_TCP_MD5SIG=y
CONFIG_IPV6=y
CONFIG_IPV6_ROUTER_PREF=y
CONFIG_IPV6_ROUTE_INFO=y
CONFIG_IPV6_OPTIMISTIC_DAD=y
CONFIG_INET6_AH=m
CONFIG_INET6_ESP=m
CONFIG_INET6_ESP_OFFLOAD=m
# CONFIG_INET6_ESPINTCP is not set
CONFIG_INET6_IPCOMP=m
CONFIG_IPV6_MIP6=m
# CONFIG_IPV6_ILA is not set
CONFIG_INET6_XFRM_TUNNEL=m
CONFIG_INET6_TUNNEL=y
CONFIG_IPV6_VTI=m
CONFIG_IPV6_SIT=m
CONFIG_IPV6_SIT_6RD=y
CONFIG_IPV6_NDISC_NODETYPE=y
CONFIG_IPV6_TUNNEL=y
CONFIG_IPV6_GRE=y
CONFIG_IPV6_FOU=y
CONFIG_IPV6_FOU_TUNNEL=y
CONFIG_IPV6_MULTIPLE_TABLES=y
# CONFIG_IPV6_SUBTREES is not set
CONFIG_IPV6_MROUTE=y
CONFIG_IPV6_MROUTE_MULTIPLE_TABLES=y
CONFIG_IPV6_PIMSM_V2=y
CONFIG_IPV6_SEG6_LWTUNNEL=y
# CONFIG_IPV6_SEG6_HMAC is not set
CONFIG_IPV6_SEG6_BPF=y
# CONFIG_IPV6_RPL_LWTUNNEL is not set
CONFIG_IPV6_IOAM6_LWTUNNEL=y
CONFIG_NETLABEL=y
CONFIG_MPTCP=y
CONFIG_INET_MPTCP_DIAG=m
CONFIG_MPTCP_IPV6=y
CONFIG_NETWORK_SECMARK=y
CONFIG_NET_PTP_CLASSIFY=y
CONFIG_NETWORK_PHY_TIMESTAMPING=y
CONFIG_NETFILTER=y
CONFIG_NETFILTER_ADVANCED=y
CONFIG_BRIDGE_NETFILTER=m

#
# Core Netfilter Configuration
#
CONFIG_NETFILTER_INGRESS=y
CONFIG_NETFILTER_EGRESS=y
CONFIG_NETFILTER_SKIP_EGRESS=y
CONFIG_NETFILTER_NETLINK=m
CONFIG_NETFILTER_FAMILY_BRIDGE=y
CONFIG_NETFILTER_FAMILY_ARP=y
# CONFIG_NETFILTER_NETLINK_HOOK is not set
# CONFIG_NETFILTER_NETLINK_ACCT is not set
CONFIG_NETFILTER_NETLINK_QUEUE=m
CONFIG_NETFILTER_NETLINK_LOG=m
CONFIG_NETFILTER_NETLINK_OSF=m
CONFIG_NF_CONNTRACK=m
CONFIG_NF_LOG_SYSLOG=m
CONFIG_NETFILTER_CONNCOUNT=m
CONFIG_NF_CONNTRACK_MARK=y
CONFIG_NF_CONNTRACK_SECMARK=y
CONFIG_NF_CONNTRACK_ZONES=y
CONFIG_NF_CONNTRACK_PROCFS=y
CONFIG_NF_CONNTRACK_EVENTS=y
CONFIG_NF_CONNTRACK_TIMEOUT=y
CONFIG_NF_CONNTRACK_TIMESTAMP=y
CONFIG_NF_CONNTRACK_LABELS=y
CONFIG_NF_CT_PROTO_DCCP=y
CONFIG_NF_CT_PROTO_GRE=y
CONFIG_NF_CT_PROTO_SCTP=y
CONFIG_NF_CT_PROTO_UDPLITE=y
CONFIG_NF_CONNTRACK_AMANDA=m
CONFIG_NF_CONNTRACK_FTP=m
CONFIG_NF_CONNTRACK_H323=m
CONFIG_NF_CONNTRACK_IRC=m
CONFIG_NF_CONNTRACK_BROADCAST=m
CONFIG_NF_CONNTRACK_NETBIOS_NS=m
CONFIG_NF_CONNTRACK_SNMP=m
CONFIG_NF_CONNTRACK_PPTP=m
CONFIG_NF_CONNTRACK_SANE=m
CONFIG_NF_CONNTRACK_SIP=m
CONFIG_NF_CONNTRACK_TFTP=m
CONFIG_NF_CT_NETLINK=m
CONFIG_NF_CT_NETLINK_TIMEOUT=m
CONFIG_NF_CT_NETLINK_HELPER=m
CONFIG_NETFILTER_NETLINK_GLUE_CT=y
CONFIG_NF_NAT=m
CONFIG_NF_NAT_AMANDA=m
CONFIG_NF_NAT_FTP=m
CONFIG_NF_NAT_IRC=m
CONFIG_NF_NAT_SIP=m
CONFIG_NF_NAT_TFTP=m
CONFIG_NF_NAT_REDIRECT=y
CONFIG_NF_NAT_MASQUERADE=y
CONFIG_NETFILTER_SYNPROXY=m
CONFIG_NF_TABLES=m
CONFIG_NF_TABLES_INET=y
CONFIG_NF_TABLES_NETDEV=y
CONFIG_NFT_NUMGEN=m
CONFIG_NFT_CT=m
CONFIG_NFT_FLOW_OFFLOAD=m
CONFIG_NFT_CONNLIMIT=m
CONFIG_NFT_LOG=m
CONFIG_NFT_LIMIT=m
CONFIG_NFT_MASQ=m
CONFIG_NFT_REDIR=m
CONFIG_NFT_NAT=m
# CONFIG_NFT_TUNNEL is not set
CONFIG_NFT_OBJREF=m
CONFIG_NFT_QUEUE=m
CONFIG_NFT_QUOTA=m
CONFIG_NFT_REJECT=m
CONFIG_NFT_REJECT_INET=m
CONFIG_NFT_COMPAT=m
CONFIG_NFT_HASH=m
CONFIG_NFT_FIB=m
CONFIG_NFT_FIB_INET=m
# CONFIG_NFT_XFRM is not set
CONFIG_NFT_SOCKET=m
# CONFIG_NFT_OSF is not set
CONFIG_NFT_TPROXY=m
# CONFIG_NFT_SYNPROXY is not set
CONFIG_NF_DUP_NETDEV=m
CONFIG_NFT_DUP_NETDEV=m
CONFIG_NFT_FWD_NETDEV=m
CONFIG_NFT_FIB_NETDEV=m
# CONFIG_NFT_REJECT_NETDEV is not set
CONFIG_NF_FLOW_TABLE_INET=m
CONFIG_NF_FLOW_TABLE=m
CONFIG_NETFILTER_XTABLES=y
CONFIG_NETFILTER_XTABLES_COMPAT=y

#
# Xtables combined modules
#
CONFIG_NETFILTER_XT_MARK=m
CONFIG_NETFILTER_XT_CONNMARK=m
CONFIG_NETFILTER_XT_SET=m

#
# Xtables targets
#
CONFIG_NETFILTER_XT_TARGET_AUDIT=m
CONFIG_NETFILTER_XT_TARGET_CHECKSUM=m
CONFIG_NETFILTER_XT_TARGET_CLASSIFY=m
CONFIG_NETFILTER_XT_TARGET_CONNMARK=m
CONFIG_NETFILTER_XT_TARGET_CONNSECMARK=m
CONFIG_NETFILTER_XT_TARGET_CT=m
CONFIG_NETFILTER_XT_TARGET_DSCP=m
CONFIG_NETFILTER_XT_TARGET_HL=m
CONFIG_NETFILTER_XT_TARGET_HMARK=m
CONFIG_NETFILTER_XT_TARGET_IDLETIMER=m
# CONFIG_NETFILTER_XT_TARGET_LED is not set
CONFIG_NETFILTER_XT_TARGET_LOG=m
CONFIG_NETFILTER_XT_TARGET_MARK=m
CONFIG_NETFILTER_XT_NAT=m
CONFIG_NETFILTER_XT_TARGET_NETMAP=m
CONFIG_NETFILTER_XT_TARGET_NFLOG=m
CONFIG_NETFILTER_XT_TARGET_NFQUEUE=m
CONFIG_NETFILTER_XT_TARGET_NOTRACK=m
CONFIG_NETFILTER_XT_TARGET_RATEEST=m
CONFIG_NETFILTER_XT_TARGET_REDIRECT=m
CONFIG_NETFILTER_XT_TARGET_MASQUERADE=m
CONFIG_NETFILTER_XT_TARGET_TEE=m
CONFIG_NETFILTER_XT_TARGET_TPROXY=m
CONFIG_NETFILTER_XT_TARGET_TRACE=m
CONFIG_NETFILTER_XT_TARGET_SECMARK=m
CONFIG_NETFILTER_XT_TARGET_TCPMSS=m
CONFIG_NETFILTER_XT_TARGET_TCPOPTSTRIP=m

#
# Xtables matches
#
CONFIG_NETFILTER_XT_MATCH_ADDRTYPE=m
CONFIG_NETFILTER_XT_MATCH_BPF=m
CONFIG_NETFILTER_XT_MATCH_CGROUP=m
CONFIG_NETFILTER_XT_MATCH_CLUSTER=m
CONFIG_NETFILTER_XT_MATCH_COMMENT=m
CONFIG_NETFILTER_XT_MATCH_CONNBYTES=m
CONFIG_NETFILTER_XT_MATCH_CONNLABEL=m
CONFIG_NETFILTER_XT_MATCH_CONNLIMIT=m
CONFIG_NETFILTER_XT_MATCH_CONNMARK=m
CONFIG_NETFILTER_XT_MATCH_CONNTRACK=m
CONFIG_NETFILTER_XT_MATCH_CPU=m
CONFIG_NETFILTER_XT_MATCH_DCCP=m
CONFIG_NETFILTER_XT_MATCH_DEVGROUP=m
CONFIG_NETFILTER_XT_MATCH_DSCP=m
CONFIG_NETFILTER_XT_MATCH_ECN=m
CONFIG_NETFILTER_XT_MATCH_ESP=m
CONFIG_NETFILTER_XT_MATCH_HASHLIMIT=m
CONFIG_NETFILTER_XT_MATCH_HELPER=m
CONFIG_NETFILTER_XT_MATCH_HL=m
# CONFIG_NETFILTER_XT_MATCH_IPCOMP is not set
CONFIG_NETFILTER_XT_MATCH_IPRANGE=m
CONFIG_NETFILTER_XT_MATCH_IPVS=m
# CONFIG_NETFILTER_XT_MATCH_L2TP is not set
CONFIG_NETFILTER_XT_MATCH_LENGTH=m
CONFIG_NETFILTER_XT_MATCH_LIMIT=m
CONFIG_NETFILTER_XT_MATCH_MAC=m
CONFIG_NETFILTER_XT_MATCH_MARK=m
CONFIG_NETFILTER_XT_MATCH_MULTIPORT=m
# CONFIG_NETFILTER_XT_MATCH_NFACCT is not set
CONFIG_NETFILTER_XT_MATCH_OSF=m
CONFIG_NETFILTER_XT_MATCH_OWNER=m
CONFIG_NETFILTER_XT_MATCH_POLICY=m
CONFIG_NETFILTER_XT_MATCH_PHYSDEV=m
CONFIG_NETFILTER_XT_MATCH_PKTTYPE=m
CONFIG_NETFILTER_XT_MATCH_QUOTA=m
CONFIG_NETFILTER_XT_MATCH_RATEEST=m
CONFIG_NETFILTER_XT_MATCH_REALM=m
CONFIG_NETFILTER_XT_MATCH_RECENT=m
CONFIG_NETFILTER_XT_MATCH_SCTP=m
CONFIG_NETFILTER_XT_MATCH_SOCKET=m
CONFIG_NETFILTER_XT_MATCH_STATE=m
CONFIG_NETFILTER_XT_MATCH_STATISTIC=m
CONFIG_NETFILTER_XT_MATCH_STRING=m
CONFIG_NETFILTER_XT_MATCH_TCPMSS=m
# CONFIG_NETFILTER_XT_MATCH_TIME is not set
# CONFIG_NETFILTER_XT_MATCH_U32 is not set
# end of Core Netfilter Configuration

CONFIG_IP_SET=m
CONFIG_IP_SET_MAX=256
CONFIG_IP_SET_BITMAP_IP=m
CONFIG_IP_SET_BITMAP_IPMAC=m
CONFIG_IP_SET_BITMAP_PORT=m
CONFIG_IP_SET_HASH_IP=m
CONFIG_IP_SET_HASH_IPMARK=m
CONFIG_IP_SET_HASH_IPPORT=m
CONFIG_IP_SET_HASH_IPPORTIP=m
CONFIG_IP_SET_HASH_IPPORTNET=m
CONFIG_IP_SET_HASH_IPMAC=m
CONFIG_IP_SET_HASH_MAC=m
CONFIG_IP_SET_HASH_NETPORTNET=m
CONFIG_IP_SET_HASH_NET=m
CONFIG_IP_SET_HASH_NETNET=m
CONFIG_IP_SET_HASH_NETPORT=m
CONFIG_IP_SET_HASH_NETIFACE=m
CONFIG_IP_SET_LIST_SET=m
CONFIG_IP_VS=m
CONFIG_IP_VS_IPV6=y
# CONFIG_IP_VS_DEBUG is not set
CONFIG_IP_VS_TAB_BITS=12

#
# IPVS transport protocol load balancing support
#
CONFIG_IP_VS_PROTO_TCP=y
CONFIG_IP_VS_PROTO_UDP=y
CONFIG_IP_VS_PROTO_AH_ESP=y
CONFIG_IP_VS_PROTO_ESP=y
CONFIG_IP_VS_PROTO_AH=y
CONFIG_IP_VS_PROTO_SCTP=y

#
# IPVS scheduler
#
CONFIG_IP_VS_RR=m
CONFIG_IP_VS_WRR=m
CONFIG_IP_VS_LC=m
CONFIG_IP_VS_WLC=m
CONFIG_IP_VS_FO=m
CONFIG_IP_VS_OVF=m
CONFIG_IP_VS_LBLC=m
CONFIG_IP_VS_LBLCR=m
CONFIG_IP_VS_DH=m
CONFIG_IP_VS_SH=m
# CONFIG_IP_VS_MH is not set
CONFIG_IP_VS_SED=m
CONFIG_IP_VS_NQ=m
# CONFIG_IP_VS_TWOS is not set

#
# IPVS SH scheduler
#
CONFIG_IP_VS_SH_TAB_BITS=8

#
# IPVS MH scheduler
#
CONFIG_IP_VS_MH_TAB_INDEX=12

#
# IPVS application helper
#
CONFIG_IP_VS_FTP=m
CONFIG_IP_VS_NFCT=y
CONFIG_IP_VS_PE_SIP=m

#
# IP: Netfilter Configuration
#
CONFIG_NF_DEFRAG_IPV4=m
CONFIG_NF_SOCKET_IPV4=m
CONFIG_NF_TPROXY_IPV4=m
CONFIG_NF_TABLES_IPV4=y
CONFIG_NFT_REJECT_IPV4=m
CONFIG_NFT_DUP_IPV4=m
CONFIG_NFT_FIB_IPV4=m
CONFIG_NF_TABLES_ARP=y
CONFIG_NF_DUP_IPV4=m
CONFIG_NF_LOG_ARP=m
CONFIG_NF_LOG_IPV4=m
CONFIG_NF_REJECT_IPV4=m
CONFIG_NF_NAT_SNMP_BASIC=m
CONFIG_NF_NAT_PPTP=m
CONFIG_NF_NAT_H323=m
CONFIG_IP_NF_IPTABLES=m
CONFIG_IP_NF_MATCH_AH=m
CONFIG_IP_NF_MATCH_ECN=m
CONFIG_IP_NF_MATCH_RPFILTER=m
CONFIG_IP_NF_MATCH_TTL=m
CONFIG_IP_NF_FILTER=m
CONFIG_IP_NF_TARGET_REJECT=m
CONFIG_IP_NF_TARGET_SYNPROXY=m
CONFIG_IP_NF_NAT=m
CONFIG_IP_NF_TARGET_MASQUERADE=m
CONFIG_IP_NF_TARGET_NETMAP=m
CONFIG_IP_NF_TARGET_REDIRECT=m
CONFIG_IP_NF_MANGLE=m
# CONFIG_IP_NF_TARGET_CLUSTERIP is not set
CONFIG_IP_NF_TARGET_ECN=m
CONFIG_IP_NF_TARGET_TTL=m
CONFIG_IP_NF_RAW=m
CONFIG_IP_NF_SECURITY=m
CONFIG_IP_NF_ARPTABLES=m
CONFIG_IP_NF_ARPFILTER=m
CONFIG_IP_NF_ARP_MANGLE=m
# end of IP: Netfilter Configuration

#
# IPv6: Netfilter Configuration
#
CONFIG_NF_SOCKET_IPV6=m
CONFIG_NF_TPROXY_IPV6=m
CONFIG_NF_TABLES_IPV6=y
CONFIG_NFT_REJECT_IPV6=m
CONFIG_NFT_DUP_IPV6=m
CONFIG_NFT_FIB_IPV6=m
CONFIG_NF_DUP_IPV6=m
CONFIG_NF_REJECT_IPV6=m
CONFIG_NF_LOG_IPV6=m
CONFIG_IP6_NF_IPTABLES=m
CONFIG_IP6_NF_MATCH_AH=m
CONFIG_IP6_NF_MATCH_EUI64=m
CONFIG_IP6_NF_MATCH_FRAG=m
CONFIG_IP6_NF_MATCH_OPTS=m
CONFIG_IP6_NF_MATCH_HL=m
CONFIG_IP6_NF_MATCH_IPV6HEADER=m
CONFIG_IP6_NF_MATCH_MH=m
CONFIG_IP6_NF_MATCH_RPFILTER=m
CONFIG_IP6_NF_MATCH_RT=m
# CONFIG_IP6_NF_MATCH_SRH is not set
# CONFIG_IP6_NF_TARGET_HL is not set
CONFIG_IP6_NF_FILTER=m
CONFIG_IP6_NF_TARGET_REJECT=m
CONFIG_IP6_NF_TARGET_SYNPROXY=m
CONFIG_IP6_NF_MANGLE=m
CONFIG_IP6_NF_RAW=m
CONFIG_IP6_NF_SECURITY=m
CONFIG_IP6_NF_NAT=m
CONFIG_IP6_NF_TARGET_MASQUERADE=m
CONFIG_IP6_NF_TARGET_NPT=m
# end of IPv6: Netfilter Configuration

CONFIG_NF_DEFRAG_IPV6=m
CONFIG_NF_TABLES_BRIDGE=m
# CONFIG_NFT_BRIDGE_META is not set
CONFIG_NFT_BRIDGE_REJECT=m
# CONFIG_NF_CONNTRACK_BRIDGE is not set
CONFIG_BRIDGE_NF_EBTABLES=m
CONFIG_BRIDGE_EBT_BROUTE=m
CONFIG_BRIDGE_EBT_T_FILTER=m
CONFIG_BRIDGE_EBT_T_NAT=m
CONFIG_BRIDGE_EBT_802_3=m
CONFIG_BRIDGE_EBT_AMONG=m
CONFIG_BRIDGE_EBT_ARP=m
CONFIG_BRIDGE_EBT_IP=m
CONFIG_BRIDGE_EBT_IP6=m
CONFIG_BRIDGE_EBT_LIMIT=m
CONFIG_BRIDGE_EBT_MARK=m
CONFIG_BRIDGE_EBT_PKTTYPE=m
CONFIG_BRIDGE_EBT_STP=m
CONFIG_BRIDGE_EBT_VLAN=m
CONFIG_BRIDGE_EBT_ARPREPLY=m
CONFIG_BRIDGE_EBT_DNAT=m
CONFIG_BRIDGE_EBT_MARK_T=m
CONFIG_BRIDGE_EBT_REDIRECT=m
CONFIG_BRIDGE_EBT_SNAT=m
CONFIG_BRIDGE_EBT_LOG=m
CONFIG_BRIDGE_EBT_NFLOG=m
# CONFIG_BPFILTER is not set
# CONFIG_IP_DCCP is not set
CONFIG_IP_SCTP=m
# CONFIG_SCTP_DBG_OBJCNT is not set
# CONFIG_SCTP_DEFAULT_COOKIE_HMAC_MD5 is not set
CONFIG_SCTP_DEFAULT_COOKIE_HMAC_SHA1=y
# CONFIG_SCTP_DEFAULT_COOKIE_HMAC_NONE is not set
CONFIG_SCTP_COOKIE_HMAC_MD5=y
CONFIG_SCTP_COOKIE_HMAC_SHA1=y
CONFIG_INET_SCTP_DIAG=m
# CONFIG_RDS is not set
CONFIG_TIPC=m
CONFIG_TIPC_MEDIA_UDP=y
CONFIG_TIPC_CRYPTO=y
CONFIG_TIPC_DIAG=m
CONFIG_ATM=m
CONFIG_ATM_CLIP=m
# CONFIG_ATM_CLIP_NO_ICMP is not set
CONFIG_ATM_LANE=m
# CONFIG_ATM_MPOA is not set
CONFIG_ATM_BR2684=m
# CONFIG_ATM_BR2684_IPFILTER is not set
CONFIG_L2TP=m
CONFIG_L2TP_DEBUGFS=m
CONFIG_L2TP_V3=y
CONFIG_L2TP_IP=m
CONFIG_L2TP_ETH=m
CONFIG_STP=y
CONFIG_GARP=y
CONFIG_MRP=y
CONFIG_BRIDGE=y
CONFIG_BRIDGE_IGMP_SNOOPING=y
CONFIG_BRIDGE_VLAN_FILTERING=y
# CONFIG_BRIDGE_MRP is not set
# CONFIG_BRIDGE_CFM is not set
# CONFIG_NET_DSA is not set
CONFIG_VLAN_8021Q=y
CONFIG_VLAN_8021Q_GVRP=y
CONFIG_VLAN_8021Q_MVRP=y
# CONFIG_DECNET is not set
CONFIG_LLC=y
# CONFIG_LLC2 is not set
# CONFIG_ATALK is not set
# CONFIG_X25 is not set
# CONFIG_LAPB is not set
# CONFIG_PHONET is not set
CONFIG_6LOWPAN=m
# CONFIG_6LOWPAN_DEBUGFS is not set
# CONFIG_6LOWPAN_NHC is not set
CONFIG_IEEE802154=m
# CONFIG_IEEE802154_NL802154_EXPERIMENTAL is not set
CONFIG_IEEE802154_SOCKET=m
CONFIG_IEEE802154_6LOWPAN=m
CONFIG_MAC802154=m
CONFIG_NET_SCHED=y

#
# Queueing/Scheduling
#
CONFIG_NET_SCH_CBQ=m
CONFIG_NET_SCH_HTB=m
CONFIG_NET_SCH_HFSC=m
CONFIG_NET_SCH_ATM=m
CONFIG_NET_SCH_PRIO=m
CONFIG_NET_SCH_MULTIQ=m
CONFIG_NET_SCH_RED=m
CONFIG_NET_SCH_SFB=m
CONFIG_NET_SCH_SFQ=m
CONFIG_NET_SCH_TEQL=m
CONFIG_NET_SCH_TBF=m
# CONFIG_NET_SCH_CBS is not set
CONFIG_NET_SCH_ETF=m
# CONFIG_NET_SCH_TAPRIO is not set
CONFIG_NET_SCH_GRED=m
CONFIG_NET_SCH_DSMARK=m
CONFIG_NET_SCH_NETEM=y
CONFIG_NET_SCH_DRR=m
CONFIG_NET_SCH_MQPRIO=m
# CONFIG_NET_SCH_SKBPRIO is not set
CONFIG_NET_SCH_CHOKE=m
CONFIG_NET_SCH_QFQ=m
CONFIG_NET_SCH_CODEL=m
CONFIG_NET_SCH_FQ_CODEL=y
# CONFIG_NET_SCH_CAKE is not set
CONFIG_NET_SCH_FQ=m
CONFIG_NET_SCH_HHF=m
CONFIG_NET_SCH_PIE=m
CONFIG_NET_SCH_FQ_PIE=m
CONFIG_NET_SCH_INGRESS=y
CONFIG_NET_SCH_PLUG=m
CONFIG_NET_SCH_ETS=m
CONFIG_NET_SCH_DEFAULT=y
# CONFIG_DEFAULT_FQ is not set
# CONFIG_DEFAULT_CODEL is not set
CONFIG_DEFAULT_FQ_CODEL=y
# CONFIG_DEFAULT_FQ_PIE is not set
# CONFIG_DEFAULT_SFQ is not set
# CONFIG_DEFAULT_PFIFO_FAST is not set
CONFIG_DEFAULT_NET_SCH="fq_codel"

#
# Classification
#
CONFIG_NET_CLS=y
CONFIG_NET_CLS_BASIC=m
CONFIG_NET_CLS_TCINDEX=m
CONFIG_NET_CLS_ROUTE4=m
CONFIG_NET_CLS_FW=m
CONFIG_NET_CLS_U32=m
CONFIG_CLS_U32_PERF=y
CONFIG_CLS_U32_MARK=y
CONFIG_NET_CLS_RSVP=m
CONFIG_NET_CLS_RSVP6=m
CONFIG_NET_CLS_FLOW=m
CONFIG_NET_CLS_CGROUP=y
CONFIG_NET_CLS_BPF=m
CONFIG_NET_CLS_FLOWER=m
CONFIG_NET_CLS_MATCHALL=m
CONFIG_NET_EMATCH=y
CONFIG_NET_EMATCH_STACK=32
CONFIG_NET_EMATCH_CMP=m
CONFIG_NET_EMATCH_NBYTE=m
CONFIG_NET_EMATCH_U32=m
CONFIG_NET_EMATCH_META=m
CONFIG_NET_EMATCH_TEXT=m
CONFIG_NET_EMATCH_CANID=m
CONFIG_NET_EMATCH_IPSET=m
CONFIG_NET_EMATCH_IPT=m
CONFIG_NET_CLS_ACT=y
CONFIG_NET_ACT_POLICE=m
CONFIG_NET_ACT_GACT=m
CONFIG_GACT_PROB=y
CONFIG_NET_ACT_MIRRED=m
CONFIG_NET_ACT_SAMPLE=m
CONFIG_NET_ACT_IPT=m
CONFIG_NET_ACT_NAT=m
CONFIG_NET_ACT_PEDIT=m
CONFIG_NET_ACT_SIMP=m
CONFIG_NET_ACT_SKBEDIT=m
CONFIG_NET_ACT_CSUM=m
CONFIG_NET_ACT_MPLS=m
CONFIG_NET_ACT_VLAN=m
CONFIG_NET_ACT_BPF=m
CONFIG_NET_ACT_CONNMARK=m
CONFIG_NET_ACT_CTINFO=m
CONFIG_NET_ACT_SKBMOD=m
CONFIG_NET_ACT_IFE=m
CONFIG_NET_ACT_TUNNEL_KEY=m
CONFIG_NET_ACT_CT=m
# CONFIG_NET_ACT_GATE is not set
CONFIG_NET_IFE_SKBMARK=m
CONFIG_NET_IFE_SKBPRIO=m
CONFIG_NET_IFE_SKBTCINDEX=m
# CONFIG_NET_TC_SKB_EXT is not set
CONFIG_NET_SCH_FIFO=y
CONFIG_DCB=y
CONFIG_DNS_RESOLVER=m
# CONFIG_BATMAN_ADV is not set
CONFIG_OPENVSWITCH=m
CONFIG_OPENVSWITCH_GRE=m
CONFIG_OPENVSWITCH_VXLAN=m
CONFIG_OPENVSWITCH_GENEVE=m
CONFIG_VSOCKETS=m
CONFIG_VSOCKETS_DIAG=m
CONFIG_VSOCKETS_LOOPBACK=m
CONFIG_VMWARE_VMCI_VSOCKETS=m
CONFIG_VIRTIO_VSOCKETS=m
CONFIG_VIRTIO_VSOCKETS_COMMON=m
CONFIG_HYPERV_VSOCKETS=m
CONFIG_NETLINK_DIAG=m
CONFIG_MPLS=y
CONFIG_NET_MPLS_GSO=m
CONFIG_MPLS_ROUTING=m
CONFIG_MPLS_IPTUNNEL=m
CONFIG_NET_NSH=y
# CONFIG_HSR is not set
CONFIG_NET_SWITCHDEV=y
CONFIG_NET_L3_MASTER_DEV=y
# CONFIG_QRTR is not set
# CONFIG_NET_NCSI is not set
CONFIG_PCPU_DEV_REFCNT=y
CONFIG_RPS=y
CONFIG_RFS_ACCEL=y
CONFIG_SOCK_RX_QUEUE_MAPPING=y
CONFIG_XPS=y
CONFIG_CGROUP_NET_PRIO=y
CONFIG_CGROUP_NET_CLASSID=y
CONFIG_NET_RX_BUSY_POLL=y
CONFIG_BQL=y
CONFIG_BPF_STREAM_PARSER=y
CONFIG_NET_FLOW_LIMIT=y

#
# Network testing
#
CONFIG_NET_PKTGEN=m
CONFIG_NET_DROP_MONITOR=y
# end of Network testing
# end of Networking options

# CONFIG_HAMRADIO is not set
CONFIG_CAN=m
CONFIG_CAN_RAW=m
CONFIG_CAN_BCM=m
CONFIG_CAN_GW=m
# CONFIG_CAN_J1939 is not set
# CONFIG_CAN_ISOTP is not set

#
# CAN Device Drivers
#
CONFIG_CAN_VCAN=m
# CONFIG_CAN_VXCAN is not set
CONFIG_CAN_SLCAN=m
CONFIG_CAN_DEV=m
CONFIG_CAN_CALC_BITTIMING=y
# CONFIG_CAN_KVASER_PCIEFD is not set
CONFIG_CAN_C_CAN=m
CONFIG_CAN_C_CAN_PLATFORM=m
CONFIG_CAN_C_CAN_PCI=m
CONFIG_CAN_CC770=m
# CONFIG_CAN_CC770_ISA is not set
CONFIG_CAN_CC770_PLATFORM=m
# CONFIG_CAN_IFI_CANFD is not set
# CONFIG_CAN_M_CAN is not set
# CONFIG_CAN_PEAK_PCIEFD is not set
CONFIG_CAN_SJA1000=m
CONFIG_CAN_EMS_PCI=m
# CONFIG_CAN_F81601 is not set
CONFIG_CAN_KVASER_PCI=m
CONFIG_CAN_PEAK_PCI=m
CONFIG_CAN_PEAK_PCIEC=y
CONFIG_CAN_PLX_PCI=m
# CONFIG_CAN_SJA1000_ISA is not set
CONFIG_CAN_SJA1000_PLATFORM=m
CONFIG_CAN_SOFTING=m

#
# CAN SPI interfaces
#
# CONFIG_CAN_HI311X is not set
# CONFIG_CAN_MCP251X is not set
# CONFIG_CAN_MCP251XFD is not set
# end of CAN SPI interfaces

#
# CAN USB interfaces
#
# CONFIG_CAN_8DEV_USB is not set
# CONFIG_CAN_EMS_USB is not set
# CONFIG_CAN_ESD_USB2 is not set
# CONFIG_CAN_ETAS_ES58X is not set
# CONFIG_CAN_GS_USB is not set
# CONFIG_CAN_KVASER_USB is not set
# CONFIG_CAN_MCBA_USB is not set
# CONFIG_CAN_PEAK_USB is not set
# CONFIG_CAN_UCAN is not set
# end of CAN USB interfaces

# CONFIG_CAN_DEBUG_DEVICES is not set
# end of CAN Device Drivers

CONFIG_BT=m
CONFIG_BT_BREDR=y
CONFIG_BT_RFCOMM=m
CONFIG_BT_RFCOMM_TTY=y
CONFIG_BT_BNEP=m
CONFIG_BT_BNEP_MC_FILTER=y
CONFIG_BT_BNEP_PROTO_FILTER=y
CONFIG_BT_HIDP=m
CONFIG_BT_HS=y
CONFIG_BT_LE=y
# CONFIG_BT_6LOWPAN is not set
# CONFIG_BT_LEDS is not set
# CONFIG_BT_MSFTEXT is not set
# CONFIG_BT_AOSPEXT is not set
CONFIG_BT_DEBUGFS=y
# CONFIG_BT_SELFTEST is not set

#
# Bluetooth device drivers
#
# CONFIG_BT_HCIBTUSB is not set
# CONFIG_BT_HCIBTSDIO is not set
CONFIG_BT_HCIUART=m
CONFIG_BT_HCIUART_H4=y
CONFIG_BT_HCIUART_BCSP=y
CONFIG_BT_HCIUART_ATH3K=y
# CONFIG_BT_HCIUART_INTEL is not set
# CONFIG_BT_HCIUART_AG6XX is not set
# CONFIG_BT_HCIBCM203X is not set
# CONFIG_BT_HCIBPA10X is not set
# CONFIG_BT_HCIBFUSB is not set
CONFIG_BT_HCIVHCI=m
CONFIG_BT_MRVL=m
# CONFIG_BT_MRVL_SDIO is not set
# CONFIG_BT_MTKSDIO is not set
# CONFIG_BT_VIRTIO is not set
# end of Bluetooth device drivers

# CONFIG_AF_RXRPC is not set
# CONFIG_AF_KCM is not set
CONFIG_STREAM_PARSER=y
# CONFIG_MCTP is not set
CONFIG_FIB_RULES=y
CONFIG_WIRELESS=y
CONFIG_CFG80211=m
# CONFIG_NL80211_TESTMODE is not set
# CONFIG_CFG80211_DEVELOPER_WARNINGS is not set
# CONFIG_CFG80211_CERTIFICATION_ONUS is not set
CONFIG_CFG80211_REQUIRE_SIGNED_REGDB=y
CONFIG_CFG80211_USE_KERNEL_REGDB_KEYS=y
CONFIG_CFG80211_DEFAULT_PS=y
# CONFIG_CFG80211_DEBUGFS is not set
CONFIG_CFG80211_CRDA_SUPPORT=y
# CONFIG_CFG80211_WEXT is not set
CONFIG_MAC80211=m
CONFIG_MAC80211_HAS_RC=y
CONFIG_MAC80211_RC_MINSTREL=y
CONFIG_MAC80211_RC_DEFAULT_MINSTREL=y
CONFIG_MAC80211_RC_DEFAULT="minstrel_ht"
# CONFIG_MAC80211_MESH is not set
CONFIG_MAC80211_LEDS=y
CONFIG_MAC80211_DEBUGFS=y
# CONFIG_MAC80211_MESSAGE_TRACING is not set
# CONFIG_MAC80211_DEBUG_MENU is not set
CONFIG_MAC80211_STA_HASH_MAX_SIZE=0
CONFIG_RFKILL=m
CONFIG_RFKILL_LEDS=y
CONFIG_RFKILL_INPUT=y
# CONFIG_RFKILL_GPIO is not set
CONFIG_NET_9P=y
CONFIG_NET_9P_VIRTIO=y
# CONFIG_NET_9P_DEBUG is not set
# CONFIG_CAIF is not set
CONFIG_CEPH_LIB=m
# CONFIG_CEPH_LIB_PRETTYDEBUG is not set
CONFIG_CEPH_LIB_USE_DNS_RESOLVER=y
CONFIG_NFC=m
# CONFIG_NFC_DIGITAL is not set
CONFIG_NFC_NCI=m
# CONFIG_NFC_NCI_SPI is not set
# CONFIG_NFC_NCI_UART is not set
# CONFIG_NFC_HCI is not set

#
# Near Field Communication (NFC) devices
#
CONFIG_NFC_VIRTUAL_NCI=m
# CONFIG_NFC_FDP is not set
# CONFIG_NFC_PN533_USB is not set
# CONFIG_NFC_PN533_I2C is not set
# CONFIG_NFC_MRVL_USB is not set
# CONFIG_NFC_ST_NCI_I2C is not set
# CONFIG_NFC_ST_NCI_SPI is not set
# CONFIG_NFC_NXP_NCI is not set
# CONFIG_NFC_S3FWRN5_I2C is not set
# end of Near Field Communication (NFC) devices

CONFIG_PSAMPLE=m
CONFIG_NET_IFE=m
CONFIG_LWTUNNEL=y
CONFIG_LWTUNNEL_BPF=y
CONFIG_DST_CACHE=y
CONFIG_GRO_CELLS=y
CONFIG_SOCK_VALIDATE_XMIT=y
CONFIG_NET_SELFTESTS=y
CONFIG_NET_SOCK_MSG=y
CONFIG_NET_DEVLINK=y
CONFIG_FAILOVER=m
CONFIG_ETHTOOL_NETLINK=y

#
# Device Drivers
#
CONFIG_HAVE_EISA=y
# CONFIG_EISA is not set
CONFIG_HAVE_PCI=y
CONFIG_PCI=y
CONFIG_PCI_DOMAINS=y
CONFIG_PCIEPORTBUS=y
CONFIG_HOTPLUG_PCI_PCIE=y
CONFIG_PCIEAER=y
CONFIG_PCIEAER_INJECT=m
CONFIG_PCIE_ECRC=y
CONFIG_PCIEASPM=y
CONFIG_PCIEASPM_DEFAULT=y
# CONFIG_PCIEASPM_POWERSAVE is not set
# CONFIG_PCIEASPM_POWER_SUPERSAVE is not set
# CONFIG_PCIEASPM_PERFORMANCE is not set
CONFIG_PCIE_PME=y
CONFIG_PCIE_DPC=y
# CONFIG_PCIE_PTM is not set
# CONFIG_PCIE_EDR is not set
CONFIG_PCI_MSI=y
CONFIG_PCI_MSI_IRQ_DOMAIN=y
CONFIG_PCI_QUIRKS=y
# CONFIG_PCI_DEBUG is not set
# CONFIG_PCI_REALLOC_ENABLE_AUTO is not set
CONFIG_PCI_STUB=y
CONFIG_PCI_PF_STUB=m
CONFIG_PCI_ATS=y
CONFIG_PCI_LOCKLESS_CONFIG=y
CONFIG_PCI_IOV=y
CONFIG_PCI_PRI=y
CONFIG_PCI_PASID=y
# CONFIG_PCI_P2PDMA is not set
CONFIG_PCI_LABEL=y
CONFIG_PCI_HYPERV=m
# CONFIG_PCIE_BUS_TUNE_OFF is not set
CONFIG_PCIE_BUS_DEFAULT=y
# CONFIG_PCIE_BUS_SAFE is not set
# CONFIG_PCIE_BUS_PERFORMANCE is not set
# CONFIG_PCIE_BUS_PEER2PEER is not set
CONFIG_HOTPLUG_PCI=y
CONFIG_HOTPLUG_PCI_ACPI=y
CONFIG_HOTPLUG_PCI_ACPI_IBM=m
# CONFIG_HOTPLUG_PCI_CPCI is not set
CONFIG_HOTPLUG_PCI_SHPC=y

#
# PCI controller drivers
#
CONFIG_VMD=y
CONFIG_PCI_HYPERV_INTERFACE=m

#
# DesignWare PCI Core Support
#
# CONFIG_PCIE_DW_PLAT_HOST is not set
# CONFIG_PCI_MESON is not set
# end of DesignWare PCI Core Support

#
# Mobiveil PCIe Core Support
#
# end of Mobiveil PCIe Core Support

#
# Cadence PCIe controllers support
#
# end of Cadence PCIe controllers support
# end of PCI controller drivers

#
# PCI Endpoint
#
# CONFIG_PCI_ENDPOINT is not set
# end of PCI Endpoint

#
# PCI switch controller drivers
#
# CONFIG_PCI_SW_SWITCHTEC is not set
# end of PCI switch controller drivers

# CONFIG_CXL_BUS is not set
# CONFIG_PCCARD is not set
# CONFIG_RAPIDIO is not set

#
# Generic Driver Options
#
CONFIG_AUXILIARY_BUS=y
# CONFIG_UEVENT_HELPER is not set
CONFIG_DEVTMPFS=y
CONFIG_DEVTMPFS_MOUNT=y
CONFIG_STANDALONE=y
CONFIG_PREVENT_FIRMWARE_BUILD=y

#
# Firmware loader
#
CONFIG_FW_LOADER=y
CONFIG_FW_LOADER_PAGED_BUF=y
CONFIG_EXTRA_FIRMWARE=""
CONFIG_FW_LOADER_USER_HELPER=y
# CONFIG_FW_LOADER_USER_HELPER_FALLBACK is not set
# CONFIG_FW_LOADER_COMPRESS is not set
CONFIG_FW_CACHE=y
# end of Firmware loader

CONFIG_ALLOW_DEV_COREDUMP=y
# CONFIG_DEBUG_DRIVER is not set
# CONFIG_DEBUG_DEVRES is not set
# CONFIG_DEBUG_TEST_DRIVER_REMOVE is not set
# CONFIG_TEST_ASYNC_DRIVER_PROBE is not set
CONFIG_GENERIC_CPU_AUTOPROBE=y
CONFIG_GENERIC_CPU_VULNERABILITIES=y
CONFIG_REGMAP=y
CONFIG_REGMAP_I2C=m
CONFIG_REGMAP_SPI=m
CONFIG_DMA_SHARED_BUFFER=y
# CONFIG_DMA_FENCE_TRACE is not set
# end of Generic Driver Options

#
# Bus devices
#
# CONFIG_MHI_BUS is not set
# end of Bus devices

CONFIG_CONNECTOR=y
CONFIG_PROC_EVENTS=y

#
# Firmware Drivers
#

#
# ARM System Control and Management Interface Protocol
#
# end of ARM System Control and Management Interface Protocol

CONFIG_EDD=m
# CONFIG_EDD_OFF is not set
CONFIG_FIRMWARE_MEMMAP=y
CONFIG_DMIID=y
CONFIG_DMI_SYSFS=y
CONFIG_DMI_SCAN_MACHINE_NON_EFI_FALLBACK=y
# CONFIG_ISCSI_IBFT is not set
CONFIG_FW_CFG_SYSFS=y
# CONFIG_FW_CFG_SYSFS_CMDLINE is not set
CONFIG_SYSFB=y
# CONFIG_SYSFB_SIMPLEFB is not set
# CONFIG_GOOGLE_FIRMWARE is not set

#
# EFI (Extensible Firmware Interface) Support
#
CONFIG_EFI_VARS=y
CONFIG_EFI_ESRT=y
CONFIG_EFI_VARS_PSTORE=y
CONFIG_EFI_VARS_PSTORE_DEFAULT_DISABLE=y
CONFIG_EFI_RUNTIME_MAP=y
# CONFIG_EFI_FAKE_MEMMAP is not set
CONFIG_EFI_RUNTIME_WRAPPERS=y
CONFIG_EFI_GENERIC_STUB_INITRD_CMDLINE_LOADER=y
# CONFIG_EFI_BOOTLOADER_CONTROL is not set
# CONFIG_EFI_CAPSULE_LOADER is not set
# CONFIG_EFI_TEST is not set
CONFIG_APPLE_PROPERTIES=y
# CONFIG_RESET_ATTACK_MITIGATION is not set
# CONFIG_EFI_RCI2_TABLE is not set
# CONFIG_EFI_DISABLE_PCI_DMA is not set
# end of EFI (Extensible Firmware Interface) Support

CONFIG_UEFI_CPER=y
CONFIG_UEFI_CPER_X86=y
CONFIG_EFI_DEV_PATH_PARSER=y
CONFIG_EFI_EARLYCON=y
CONFIG_EFI_CUSTOM_SSDT_OVERLAYS=y

#
# Tegra firmware driver
#
# end of Tegra firmware driver
# end of Firmware Drivers

# CONFIG_GNSS is not set
# CONFIG_MTD is not set
# CONFIG_OF is not set
CONFIG_ARCH_MIGHT_HAVE_PC_PARPORT=y
CONFIG_PARPORT=m
CONFIG_PARPORT_PC=m
CONFIG_PARPORT_SERIAL=m
# CONFIG_PARPORT_PC_FIFO is not set
# CONFIG_PARPORT_PC_SUPERIO is not set
# CONFIG_PARPORT_AX88796 is not set
CONFIG_PARPORT_1284=y
CONFIG_PNP=y
# CONFIG_PNP_DEBUG_MESSAGES is not set

#
# Protocols
#
CONFIG_PNPACPI=y
CONFIG_BLK_DEV=y
CONFIG_BLK_DEV_NULL_BLK=m
# CONFIG_BLK_DEV_FD is not set
CONFIG_CDROM=m
# CONFIG_PARIDE is not set
# CONFIG_BLK_DEV_PCIESSD_MTIP32XX is not set
CONFIG_ZRAM=m
CONFIG_ZRAM_DEF_COMP_LZORLE=y
# CONFIG_ZRAM_DEF_COMP_LZO is not set
CONFIG_ZRAM_DEF_COMP="lzo-rle"
CONFIG_ZRAM_WRITEBACK=y
# CONFIG_ZRAM_MEMORY_TRACKING is not set
CONFIG_BLK_DEV_LOOP=m
CONFIG_BLK_DEV_LOOP_MIN_COUNT=0
# CONFIG_BLK_DEV_DRBD is not set
CONFIG_BLK_DEV_NBD=m
# CONFIG_BLK_DEV_SX8 is not set
CONFIG_BLK_DEV_RAM=m
CONFIG_BLK_DEV_RAM_COUNT=16
CONFIG_BLK_DEV_RAM_SIZE=16384
CONFIG_CDROM_PKTCDVD=m
CONFIG_CDROM_PKTCDVD_BUFFERS=8
# CONFIG_CDROM_PKTCDVD_WCACHE is not set
# CONFIG_ATA_OVER_ETH is not set
CONFIG_VIRTIO_BLK=m
CONFIG_BLK_DEV_RBD=m
# CONFIG_BLK_DEV_RSXX is not set

#
# NVME Support
#
CONFIG_NVME_CORE=m
CONFIG_BLK_DEV_NVME=m
CONFIG_NVME_MULTIPATH=y
# CONFIG_NVME_HWMON is not set
CONFIG_NVME_FABRICS=m
CONFIG_NVME_FC=m
# CONFIG_NVME_TCP is not set
CONFIG_NVME_TARGET=m
# CONFIG_NVME_TARGET_PASSTHRU is not set
CONFIG_NVME_TARGET_LOOP=m
CONFIG_NVME_TARGET_FC=m
CONFIG_NVME_TARGET_FCLOOP=m
# CONFIG_NVME_TARGET_TCP is not set
# end of NVME Support

#
# Misc devices
#
CONFIG_SENSORS_LIS3LV02D=m
# CONFIG_AD525X_DPOT is not set
# CONFIG_DUMMY_IRQ is not set
# CONFIG_IBM_ASM is not set
# CONFIG_PHANTOM is not set
CONFIG_TIFM_CORE=m
CONFIG_TIFM_7XX1=m
# CONFIG_ICS932S401 is not set
CONFIG_ENCLOSURE_SERVICES=m
CONFIG_SGI_XP=m
CONFIG_HP_ILO=m
CONFIG_SGI_GRU=m
# CONFIG_SGI_GRU_DEBUG is not set
CONFIG_APDS9802ALS=m
CONFIG_ISL29003=m
CONFIG_ISL29020=m
CONFIG_SENSORS_TSL2550=m
CONFIG_SENSORS_BH1770=m
CONFIG_SENSORS_APDS990X=m
# CONFIG_HMC6352 is not set
# CONFIG_DS1682 is not set
CONFIG_VMWARE_BALLOON=m
# CONFIG_LATTICE_ECP3_CONFIG is not set
# CONFIG_SRAM is not set
# CONFIG_DW_XDATA_PCIE is not set
# CONFIG_PCI_ENDPOINT_TEST is not set
# CONFIG_XILINX_SDFEC is not set
CONFIG_MISC_RTSX=m
# CONFIG_C2PORT is not set

#
# EEPROM support
#
# CONFIG_EEPROM_AT24 is not set
# CONFIG_EEPROM_AT25 is not set
CONFIG_EEPROM_LEGACY=m
CONFIG_EEPROM_MAX6875=m
CONFIG_EEPROM_93CX6=m
# CONFIG_EEPROM_93XX46 is not set
# CONFIG_EEPROM_IDT_89HPESX is not set
# CONFIG_EEPROM_EE1004 is not set
# end of EEPROM support

CONFIG_CB710_CORE=m
# CONFIG_CB710_DEBUG is not set
CONFIG_CB710_DEBUG_ASSUMPTIONS=y

#
# Texas Instruments shared transport line discipline
#
# CONFIG_TI_ST is not set
# end of Texas Instruments shared transport line discipline

CONFIG_SENSORS_LIS3_I2C=m
CONFIG_ALTERA_STAPL=m
CONFIG_INTEL_MEI=m
CONFIG_INTEL_MEI_ME=m
# CONFIG_INTEL_MEI_TXE is not set
# CONFIG_INTEL_MEI_HDCP is not set
# CONFIG_INTEL_MEI_PXP is not set
CONFIG_VMWARE_VMCI=m
# CONFIG_GENWQE is not set
# CONFIG_ECHO is not set
# CONFIG_BCM_VK is not set
# CONFIG_MISC_ALCOR_PCI is not set
CONFIG_MISC_RTSX_PCI=m
# CONFIG_MISC_RTSX_USB is not set
# CONFIG_HABANA_AI is not set
# CONFIG_UACCE is not set
CONFIG_PVPANIC=y
# CONFIG_PVPANIC_MMIO is not set
# CONFIG_PVPANIC_PCI is not set
# end of Misc devices

#
# SCSI device support
#
CONFIG_SCSI_MOD=y
CONFIG_RAID_ATTRS=m
CONFIG_SCSI_COMMON=y
CONFIG_SCSI=y
CONFIG_SCSI_DMA=y
CONFIG_SCSI_NETLINK=y
CONFIG_SCSI_PROC_FS=y

#
# SCSI support type (disk, tape, CD-ROM)
#
CONFIG_BLK_DEV_SD=m
CONFIG_CHR_DEV_ST=m
CONFIG_BLK_DEV_SR=m
CONFIG_CHR_DEV_SG=m
CONFIG_BLK_DEV_BSG=y
CONFIG_CHR_DEV_SCH=m
CONFIG_SCSI_ENCLOSURE=m
CONFIG_SCSI_CONSTANTS=y
CONFIG_SCSI_LOGGING=y
CONFIG_SCSI_SCAN_ASYNC=y

#
# SCSI Transports
#
CONFIG_SCSI_SPI_ATTRS=m
CONFIG_SCSI_FC_ATTRS=m
CONFIG_SCSI_ISCSI_ATTRS=m
CONFIG_SCSI_SAS_ATTRS=m
CONFIG_SCSI_SAS_LIBSAS=m
CONFIG_SCSI_SAS_ATA=y
CONFIG_SCSI_SAS_HOST_SMP=y
CONFIG_SCSI_SRP_ATTRS=m
# end of SCSI Transports

CONFIG_SCSI_LOWLEVEL=y
# CONFIG_ISCSI_TCP is not set
# CONFIG_ISCSI_BOOT_SYSFS is not set
# CONFIG_SCSI_CXGB3_ISCSI is not set
# CONFIG_SCSI_CXGB4_ISCSI is not set
# CONFIG_SCSI_BNX2_ISCSI is not set
# CONFIG_BE2ISCSI is not set
# CONFIG_BLK_DEV_3W_XXXX_RAID is not set
# CONFIG_SCSI_HPSA is not set
# CONFIG_SCSI_3W_9XXX is not set
# CONFIG_SCSI_3W_SAS is not set
# CONFIG_SCSI_ACARD is not set
# CONFIG_SCSI_AACRAID is not set
# CONFIG_SCSI_AIC7XXX is not set
# CONFIG_SCSI_AIC79XX is not set
# CONFIG_SCSI_AIC94XX is not set
# CONFIG_SCSI_MVSAS is not set
# CONFIG_SCSI_MVUMI is not set
# CONFIG_SCSI_DPT_I2O is not set
# CONFIG_SCSI_ADVANSYS is not set
# CONFIG_SCSI_ARCMSR is not set
# CONFIG_SCSI_ESAS2R is not set
# CONFIG_MEGARAID_NEWGEN is not set
# CONFIG_MEGARAID_LEGACY is not set
# CONFIG_MEGARAID_SAS is not set
CONFIG_SCSI_MPT3SAS=m
CONFIG_SCSI_MPT2SAS_MAX_SGE=128
CONFIG_SCSI_MPT3SAS_MAX_SGE=128
# CONFIG_SCSI_MPT2SAS is not set
# CONFIG_SCSI_MPI3MR is not set
# CONFIG_SCSI_SMARTPQI is not set
# CONFIG_SCSI_UFSHCD is not set
# CONFIG_SCSI_UFS_HWMON is not set
# CONFIG_SCSI_HPTIOP is not set
# CONFIG_SCSI_BUSLOGIC is not set
# CONFIG_SCSI_MYRB is not set
# CONFIG_SCSI_MYRS is not set
# CONFIG_VMWARE_PVSCSI is not set
CONFIG_HYPERV_STORAGE=m
# CONFIG_LIBFC is not set
# CONFIG_SCSI_SNIC is not set
# CONFIG_SCSI_DMX3191D is not set
# CONFIG_SCSI_FDOMAIN_PCI is not set
CONFIG_SCSI_ISCI=m
# CONFIG_SCSI_IPS is not set
# CONFIG_SCSI_INITIO is not set
# CONFIG_SCSI_INIA100 is not set
# CONFIG_SCSI_PPA is not set
# CONFIG_SCSI_IMM is not set
# CONFIG_SCSI_STEX is not set
# CONFIG_SCSI_SYM53C8XX_2 is not set
# CONFIG_SCSI_IPR is not set
# CONFIG_SCSI_QLOGIC_1280 is not set
# CONFIG_SCSI_QLA_FC is not set
# CONFIG_SCSI_QLA_ISCSI is not set
# CONFIG_SCSI_LPFC is not set
# CONFIG_SCSI_EFCT is not set
# CONFIG_SCSI_DC395x is not set
# CONFIG_SCSI_AM53C974 is not set
# CONFIG_SCSI_WD719X is not set
# CONFIG_SCSI_DEBUG is not set
# CONFIG_SCSI_PMCRAID is not set
# CONFIG_SCSI_PM8001 is not set
# CONFIG_SCSI_BFA_FC is not set
# CONFIG_SCSI_VIRTIO is not set
# CONFIG_SCSI_CHELSIO_FCOE is not set
CONFIG_SCSI_DH=y
CONFIG_SCSI_DH_RDAC=y
CONFIG_SCSI_DH_HP_SW=y
CONFIG_SCSI_DH_EMC=y
CONFIG_SCSI_DH_ALUA=y
# end of SCSI device support

CONFIG_ATA=m
CONFIG_SATA_HOST=y
CONFIG_PATA_TIMINGS=y
CONFIG_ATA_VERBOSE_ERROR=y
CONFIG_ATA_FORCE=y
CONFIG_ATA_ACPI=y
# CONFIG_SATA_ZPODD is not set
CONFIG_SATA_PMP=y

#
# Controllers with non-SFF native interface
#
CONFIG_SATA_AHCI=m
CONFIG_SATA_MOBILE_LPM_POLICY=0
CONFIG_SATA_AHCI_PLATFORM=m
# CONFIG_SATA_INIC162X is not set
# CONFIG_SATA_ACARD_AHCI is not set
# CONFIG_SATA_SIL24 is not set
CONFIG_ATA_SFF=y

#
# SFF controllers with custom DMA interface
#
# CONFIG_PDC_ADMA is not set
# CONFIG_SATA_QSTOR is not set
# CONFIG_SATA_SX4 is not set
CONFIG_ATA_BMDMA=y

#
# SATA SFF controllers with BMDMA
#
CONFIG_ATA_PIIX=m
# CONFIG_SATA_DWC is not set
# CONFIG_SATA_MV is not set
# CONFIG_SATA_NV is not set
# CONFIG_SATA_PROMISE is not set
# CONFIG_SATA_SIL is not set
# CONFIG_SATA_SIS is not set
# CONFIG_SATA_SVW is not set
# CONFIG_SATA_ULI is not set
# CONFIG_SATA_VIA is not set
# CONFIG_SATA_VITESSE is not set

#
# PATA SFF controllers with BMDMA
#
# CONFIG_PATA_ALI is not set
# CONFIG_PATA_AMD is not set
# CONFIG_PATA_ARTOP is not set
# CONFIG_PATA_ATIIXP is not set
# CONFIG_PATA_ATP867X is not set
# CONFIG_PATA_CMD64X is not set
# CONFIG_PATA_CYPRESS is not set
# CONFIG_PATA_EFAR is not set
# CONFIG_PATA_HPT366 is not set
# CONFIG_PATA_HPT37X is not set
# CONFIG_PATA_HPT3X2N is not set
# CONFIG_PATA_HPT3X3 is not set
# CONFIG_PATA_IT8213 is not set
# CONFIG_PATA_IT821X is not set
# CONFIG_PATA_JMICRON is not set
# CONFIG_PATA_MARVELL is not set
# CONFIG_PATA_NETCELL is not set
# CONFIG_PATA_NINJA32 is not set
# CONFIG_PATA_NS87415 is not set
# CONFIG_PATA_OLDPIIX is not set
# CONFIG_PATA_OPTIDMA is not set
# CONFIG_PATA_PDC2027X is not set
# CONFIG_PATA_PDC_OLD is not set
# CONFIG_PATA_RADISYS is not set
# CONFIG_PATA_RDC is not set
# CONFIG_PATA_SCH is not set
# CONFIG_PATA_SERVERWORKS is not set
# CONFIG_PATA_SIL680 is not set
# CONFIG_PATA_SIS is not set
# CONFIG_PATA_TOSHIBA is not set
# CONFIG_PATA_TRIFLEX is not set
# CONFIG_PATA_VIA is not set
# CONFIG_PATA_WINBOND is not set

#
# PIO-only SFF controllers
#
# CONFIG_PATA_CMD640_PCI is not set
# CONFIG_PATA_MPIIX is not set
# CONFIG_PATA_NS87410 is not set
# CONFIG_PATA_OPTI is not set
# CONFIG_PATA_PLATFORM is not set
# CONFIG_PATA_RZ1000 is not set

#
# Generic fallback / legacy drivers
#
# CONFIG_PATA_ACPI is not set
CONFIG_ATA_GENERIC=m
# CONFIG_PATA_LEGACY is not set
CONFIG_MD=y
CONFIG_BLK_DEV_MD=y
CONFIG_MD_AUTODETECT=y
CONFIG_MD_LINEAR=m
CONFIG_MD_RAID0=m
CONFIG_MD_RAID1=m
CONFIG_MD_RAID10=m
CONFIG_MD_RAID456=m
# CONFIG_MD_MULTIPATH is not set
CONFIG_MD_FAULTY=m
CONFIG_MD_CLUSTER=m
# CONFIG_BCACHE is not set
CONFIG_BLK_DEV_DM_BUILTIN=y
CONFIG_BLK_DEV_DM=m
CONFIG_DM_DEBUG=y
CONFIG_DM_BUFIO=m
# CONFIG_DM_DEBUG_BLOCK_MANAGER_LOCKING is not set
CONFIG_DM_BIO_PRISON=m
CONFIG_DM_PERSISTENT_DATA=m
# CONFIG_DM_UNSTRIPED is not set
CONFIG_DM_CRYPT=m
CONFIG_DM_SNAPSHOT=m
CONFIG_DM_THIN_PROVISIONING=m
CONFIG_DM_CACHE=m
CONFIG_DM_CACHE_SMQ=m
CONFIG_DM_WRITECACHE=m
# CONFIG_DM_EBS is not set
CONFIG_DM_ERA=m
# CONFIG_DM_CLONE is not set
CONFIG_DM_MIRROR=m
CONFIG_DM_LOG_USERSPACE=m
CONFIG_DM_RAID=m
CONFIG_DM_ZERO=m
CONFIG_DM_MULTIPATH=m
CONFIG_DM_MULTIPATH_QL=m
CONFIG_DM_MULTIPATH_ST=m
# CONFIG_DM_MULTIPATH_HST is not set
# CONFIG_DM_MULTIPATH_IOA is not set
CONFIG_DM_DELAY=m
# CONFIG_DM_DUST is not set
CONFIG_DM_UEVENT=y
CONFIG_DM_FLAKEY=m
CONFIG_DM_VERITY=m
# CONFIG_DM_VERITY_VERIFY_ROOTHASH_SIG is not set
# CONFIG_DM_VERITY_FEC is not set
CONFIG_DM_SWITCH=m
CONFIG_DM_LOG_WRITES=m
CONFIG_DM_INTEGRITY=m
CONFIG_DM_AUDIT=y
CONFIG_TARGET_CORE=m
CONFIG_TCM_IBLOCK=m
CONFIG_TCM_FILEIO=m
CONFIG_TCM_PSCSI=m
CONFIG_TCM_USER2=m
CONFIG_LOOPBACK_TARGET=m
CONFIG_ISCSI_TARGET=m
# CONFIG_SBP_TARGET is not set
# CONFIG_FUSION is not set

#
# IEEE 1394 (FireWire) support
#
CONFIG_FIREWIRE=m
CONFIG_FIREWIRE_OHCI=m
CONFIG_FIREWIRE_SBP2=m
CONFIG_FIREWIRE_NET=m
# CONFIG_FIREWIRE_NOSY is not set
# end of IEEE 1394 (FireWire) support

CONFIG_MACINTOSH_DRIVERS=y
CONFIG_MAC_EMUMOUSEBTN=y
CONFIG_NETDEVICES=y
CONFIG_MII=y
CONFIG_NET_CORE=y
# CONFIG_BONDING is not set
CONFIG_DUMMY=y
# CONFIG_WIREGUARD is not set
# CONFIG_EQUALIZER is not set
# CONFIG_NET_FC is not set
CONFIG_IFB=m
# CONFIG_NET_TEAM is not set
# CONFIG_MACVLAN is not set
# CONFIG_IPVLAN is not set
CONFIG_VXLAN=y
CONFIG_GENEVE=y
CONFIG_BAREUDP=m
# CONFIG_GTP is not set
CONFIG_AMT=m
CONFIG_MACSEC=y
CONFIG_NETCONSOLE=m
CONFIG_NETCONSOLE_DYNAMIC=y
CONFIG_NETPOLL=y
CONFIG_NET_POLL_CONTROLLER=y
CONFIG_TUN=m
# CONFIG_TUN_VNET_CROSS_LE is not set
CONFIG_VETH=y
CONFIG_VIRTIO_NET=m
# CONFIG_NLMON is not set
CONFIG_NET_VRF=y
# CONFIG_VSOCKMON is not set
# CONFIG_ARCNET is not set
CONFIG_ATM_DRIVERS=y
# CONFIG_ATM_DUMMY is not set
# CONFIG_ATM_TCP is not set
# CONFIG_ATM_LANAI is not set
# CONFIG_ATM_ENI is not set
# CONFIG_ATM_FIRESTREAM is not set
# CONFIG_ATM_ZATM is not set
# CONFIG_ATM_NICSTAR is not set
# CONFIG_ATM_IDT77252 is not set
# CONFIG_ATM_AMBASSADOR is not set
# CONFIG_ATM_HORIZON is not set
# CONFIG_ATM_IA is not set
# CONFIG_ATM_FORE200E is not set
# CONFIG_ATM_HE is not set
# CONFIG_ATM_SOLOS is not set
CONFIG_ETHERNET=y
CONFIG_MDIO=y
# CONFIG_NET_VENDOR_3COM is not set
CONFIG_NET_VENDOR_ADAPTEC=y
# CONFIG_ADAPTEC_STARFIRE is not set
CONFIG_NET_VENDOR_AGERE=y
# CONFIG_ET131X is not set
CONFIG_NET_VENDOR_ALACRITECH=y
# CONFIG_SLICOSS is not set
CONFIG_NET_VENDOR_ALTEON=y
# CONFIG_ACENIC is not set
# CONFIG_ALTERA_TSE is not set
CONFIG_NET_VENDOR_AMAZON=y
# CONFIG_ENA_ETHERNET is not set
CONFIG_NET_VENDOR_AMD=y
# CONFIG_AMD8111_ETH is not set
# CONFIG_PCNET32 is not set
# CONFIG_AMD_XGBE is not set
CONFIG_NET_VENDOR_AQUANTIA=y
# CONFIG_AQTION is not set
CONFIG_NET_VENDOR_ARC=y
CONFIG_NET_VENDOR_ASIX=y
# CONFIG_SPI_AX88796C is not set
CONFIG_NET_VENDOR_ATHEROS=y
# CONFIG_ATL2 is not set
# CONFIG_ATL1 is not set
# CONFIG_ATL1E is not set
# CONFIG_ATL1C is not set
# CONFIG_ALX is not set
CONFIG_NET_VENDOR_BROADCOM=y
# CONFIG_B44 is not set
# CONFIG_BCMGENET is not set
# CONFIG_BNX2 is not set
# CONFIG_CNIC is not set
# CONFIG_TIGON3 is not set
# CONFIG_BNX2X is not set
# CONFIG_SYSTEMPORT is not set
# CONFIG_BNXT is not set
CONFIG_NET_VENDOR_BROCADE=y
# CONFIG_BNA is not set
CONFIG_NET_VENDOR_CADENCE=y
# CONFIG_MACB is not set
CONFIG_NET_VENDOR_CAVIUM=y
# CONFIG_THUNDER_NIC_PF is not set
# CONFIG_THUNDER_NIC_VF is not set
# CONFIG_THUNDER_NIC_BGX is not set
# CONFIG_THUNDER_NIC_RGX is not set
CONFIG_CAVIUM_PTP=y
# CONFIG_LIQUIDIO is not set
# CONFIG_LIQUIDIO_VF is not set
CONFIG_NET_VENDOR_CHELSIO=y
# CONFIG_CHELSIO_T1 is not set
# CONFIG_CHELSIO_T3 is not set
# CONFIG_CHELSIO_T4 is not set
# CONFIG_CHELSIO_T4VF is not set
CONFIG_NET_VENDOR_CISCO=y
# CONFIG_ENIC is not set
CONFIG_NET_VENDOR_CORTINA=y
# CONFIG_CX_ECAT is not set
# CONFIG_DNET is not set
CONFIG_NET_VENDOR_DEC=y
# CONFIG_NET_TULIP is not set
CONFIG_NET_VENDOR_DLINK=y
# CONFIG_DL2K is not set
# CONFIG_SUNDANCE is not set
CONFIG_NET_VENDOR_EMULEX=y
# CONFIG_BE2NET is not set
CONFIG_NET_VENDOR_ENGLEDER=y
# CONFIG_TSNEP is not set
CONFIG_NET_VENDOR_EZCHIP=y
CONFIG_NET_VENDOR_GOOGLE=y
# CONFIG_GVE is not set
CONFIG_NET_VENDOR_HUAWEI=y
# CONFIG_HINIC is not set
CONFIG_NET_VENDOR_I825XX=y
CONFIG_NET_VENDOR_INTEL=y
# CONFIG_E100 is not set
CONFIG_E1000=y
CONFIG_E1000E=y
CONFIG_E1000E_HWTS=y
CONFIG_IGB=y
CONFIG_IGB_HWMON=y
# CONFIG_IGBVF is not set
# CONFIG_IXGB is not set
CONFIG_IXGBE=y
CONFIG_IXGBE_HWMON=y
# CONFIG_IXGBE_DCB is not set
CONFIG_IXGBE_IPSEC=y
# CONFIG_IXGBEVF is not set
CONFIG_I40E=y
# CONFIG_I40E_DCB is not set
# CONFIG_I40EVF is not set
# CONFIG_ICE is not set
# CONFIG_FM10K is not set
CONFIG_IGC=y
CONFIG_NET_VENDOR_MICROSOFT=y
# CONFIG_MICROSOFT_MANA is not set
# CONFIG_JME is not set
CONFIG_NET_VENDOR_LITEX=y
CONFIG_NET_VENDOR_MARVELL=y
# CONFIG_MVMDIO is not set
# CONFIG_SKGE is not set
# CONFIG_SKY2 is not set
# CONFIG_PRESTERA is not set
CONFIG_NET_VENDOR_MELLANOX=y
# CONFIG_MLX4_EN is not set
# CONFIG_MLX5_CORE is not set
# CONFIG_MLXSW_CORE is not set
# CONFIG_MLXFW is not set
CONFIG_NET_VENDOR_MICREL=y
# CONFIG_KS8842 is not set
# CONFIG_KS8851 is not set
# CONFIG_KS8851_MLL is not set
# CONFIG_KSZ884X_PCI is not set
CONFIG_NET_VENDOR_MICROCHIP=y
# CONFIG_ENC28J60 is not set
# CONFIG_ENCX24J600 is not set
# CONFIG_LAN743X is not set
CONFIG_NET_VENDOR_MICROSEMI=y
CONFIG_NET_VENDOR_MYRI=y
# CONFIG_MYRI10GE is not set
# CONFIG_FEALNX is not set
CONFIG_NET_VENDOR_NATSEMI=y
# CONFIG_NATSEMI is not set
# CONFIG_NS83820 is not set
CONFIG_NET_VENDOR_NETERION=y
# CONFIG_S2IO is not set
# CONFIG_VXGE is not set
CONFIG_NET_VENDOR_NETRONOME=y
# CONFIG_NFP is not set
CONFIG_NET_VENDOR_NI=y
# CONFIG_NI_XGE_MANAGEMENT_ENET is not set
CONFIG_NET_VENDOR_8390=y
# CONFIG_NE2K_PCI is not set
CONFIG_NET_VENDOR_NVIDIA=y
# CONFIG_FORCEDETH is not set
CONFIG_NET_VENDOR_OKI=y
# CONFIG_ETHOC is not set
CONFIG_NET_VENDOR_PACKET_ENGINES=y
# CONFIG_HAMACHI is not set
# CONFIG_YELLOWFIN is not set
CONFIG_NET_VENDOR_PENSANDO=y
# CONFIG_IONIC is not set
CONFIG_NET_VENDOR_QLOGIC=y
# CONFIG_QLA3XXX is not set
# CONFIG_QLCNIC is not set
# CONFIG_NETXEN_NIC is not set
# CONFIG_QED is not set
CONFIG_NET_VENDOR_QUALCOMM=y
# CONFIG_QCOM_EMAC is not set
# CONFIG_RMNET is not set
CONFIG_NET_VENDOR_RDC=y
# CONFIG_R6040 is not set
CONFIG_NET_VENDOR_REALTEK=y
# CONFIG_ATP is not set
# CONFIG_8139CP is not set
# CONFIG_8139TOO is not set
CONFIG_R8169=y
CONFIG_NET_VENDOR_RENESAS=y
CONFIG_NET_VENDOR_ROCKER=y
# CONFIG_ROCKER is not set
CONFIG_NET_VENDOR_SAMSUNG=y
# CONFIG_SXGBE_ETH is not set
CONFIG_NET_VENDOR_SEEQ=y
CONFIG_NET_VENDOR_SOLARFLARE=y
# CONFIG_SFC is not set
# CONFIG_SFC_FALCON is not set
CONFIG_NET_VENDOR_SILAN=y
# CONFIG_SC92031 is not set
CONFIG_NET_VENDOR_SIS=y
# CONFIG_SIS900 is not set
# CONFIG_SIS190 is not set
CONFIG_NET_VENDOR_SMSC=y
# CONFIG_EPIC100 is not set
# CONFIG_SMSC911X is not set
# CONFIG_SMSC9420 is not set
CONFIG_NET_VENDOR_SOCIONEXT=y
CONFIG_NET_VENDOR_STMICRO=y
# CONFIG_STMMAC_ETH is not set
CONFIG_NET_VENDOR_SUN=y
# CONFIG_HAPPYMEAL is not set
# CONFIG_SUNGEM is not set
# CONFIG_CASSINI is not set
# CONFIG_NIU is not set
CONFIG_NET_VENDOR_SYNOPSYS=y
# CONFIG_DWC_XLGMAC is not set
CONFIG_NET_VENDOR_TEHUTI=y
# CONFIG_TEHUTI is not set
CONFIG_NET_VENDOR_TI=y
# CONFIG_TI_CPSW_PHY_SEL is not set
# CONFIG_TLAN is not set
# CONFIG_NET_VENDOR_VERTEXCOM is not set
CONFIG_NET_VENDOR_VIA=y
# CONFIG_VIA_RHINE is not set
# CONFIG_VIA_VELOCITY is not set
CONFIG_NET_VENDOR_WIZNET=y
# CONFIG_WIZNET_W5100 is not set
# CONFIG_WIZNET_W5300 is not set
CONFIG_NET_VENDOR_XILINX=y
# CONFIG_XILINX_EMACLITE is not set
# CONFIG_XILINX_AXI_EMAC is not set
# CONFIG_XILINX_LL_TEMAC is not set
# CONFIG_FDDI is not set
# CONFIG_HIPPI is not set
# CONFIG_NET_SB1000 is not set
CONFIG_PHYLIB=y
CONFIG_SWPHY=y
# CONFIG_LED_TRIGGER_PHY is not set
CONFIG_FIXED_PHY=y

#
# MII PHY device drivers
#
# CONFIG_AMD_PHY is not set
# CONFIG_ADIN_PHY is not set
# CONFIG_AQUANTIA_PHY is not set
CONFIG_AX88796B_PHY=y
# CONFIG_BROADCOM_PHY is not set
# CONFIG_BCM54140_PHY is not set
# CONFIG_BCM7XXX_PHY is not set
# CONFIG_BCM84881_PHY is not set
# CONFIG_BCM87XX_PHY is not set
# CONFIG_CICADA_PHY is not set
# CONFIG_CORTINA_PHY is not set
# CONFIG_DAVICOM_PHY is not set
# CONFIG_ICPLUS_PHY is not set
# CONFIG_LXT_PHY is not set
# CONFIG_INTEL_XWAY_PHY is not set
# CONFIG_LSI_ET1011C_PHY is not set
# CONFIG_MARVELL_PHY is not set
# CONFIG_MARVELL_10G_PHY is not set
# CONFIG_MARVELL_88X2222_PHY is not set
# CONFIG_MAXLINEAR_GPHY is not set
# CONFIG_MEDIATEK_GE_PHY is not set
# CONFIG_MICREL_PHY is not set
# CONFIG_MICROCHIP_PHY is not set
# CONFIG_MICROCHIP_T1_PHY is not set
# CONFIG_MICROSEMI_PHY is not set
# CONFIG_MOTORCOMM_PHY is not set
# CONFIG_NATIONAL_PHY is not set
# CONFIG_NXP_C45_TJA11XX_PHY is not set
# CONFIG_NXP_TJA11XX_PHY is not set
# CONFIG_QSEMI_PHY is not set
CONFIG_REALTEK_PHY=y
# CONFIG_RENESAS_PHY is not set
# CONFIG_ROCKCHIP_PHY is not set
# CONFIG_SMSC_PHY is not set
# CONFIG_STE10XP is not set
# CONFIG_TERANETICS_PHY is not set
# CONFIG_DP83822_PHY is not set
# CONFIG_DP83TC811_PHY is not set
# CONFIG_DP83848_PHY is not set
# CONFIG_DP83867_PHY is not set
# CONFIG_DP83869_PHY is not set
# CONFIG_VITESSE_PHY is not set
# CONFIG_XILINX_GMII2RGMII is not set
# CONFIG_MICREL_KS8995MA is not set
CONFIG_MDIO_DEVICE=y
CONFIG_MDIO_BUS=y
CONFIG_FWNODE_MDIO=y
CONFIG_ACPI_MDIO=y
CONFIG_MDIO_DEVRES=y
# CONFIG_MDIO_BITBANG is not set
# CONFIG_MDIO_BCM_UNIMAC is not set
# CONFIG_MDIO_MVUSB is not set
# CONFIG_MDIO_THUNDER is not set

#
# MDIO Multiplexers
#

#
# PCS device drivers
#
# CONFIG_PCS_XPCS is not set
# end of PCS device drivers

# CONFIG_PLIP is not set
# CONFIG_PPP is not set
# CONFIG_SLIP is not set
CONFIG_USB_NET_DRIVERS=y
# CONFIG_USB_CATC is not set
# CONFIG_USB_KAWETH is not set
# CONFIG_USB_PEGASUS is not set
# CONFIG_USB_RTL8150 is not set
CONFIG_USB_RTL8152=y
# CONFIG_USB_LAN78XX is not set
CONFIG_USB_USBNET=y
CONFIG_USB_NET_AX8817X=y
CONFIG_USB_NET_AX88179_178A=y
# CONFIG_USB_NET_CDCETHER is not set
# CONFIG_USB_NET_CDC_EEM is not set
# CONFIG_USB_NET_CDC_NCM is not set
# CONFIG_USB_NET_HUAWEI_CDC_NCM is not set
# CONFIG_USB_NET_CDC_MBIM is not set
# CONFIG_USB_NET_DM9601 is not set
# CONFIG_USB_NET_SR9700 is not set
# CONFIG_USB_NET_SR9800 is not set
# CONFIG_USB_NET_SMSC75XX is not set
# CONFIG_USB_NET_SMSC95XX is not set
# CONFIG_USB_NET_GL620A is not set
# CONFIG_USB_NET_NET1080 is not set
# CONFIG_USB_NET_PLUSB is not set
# CONFIG_USB_NET_MCS7830 is not set
# CONFIG_USB_NET_RNDIS_HOST is not set
# CONFIG_USB_NET_CDC_SUBSET is not set
# CONFIG_USB_NET_ZAURUS is not set
# CONFIG_USB_NET_CX82310_ETH is not set
# CONFIG_USB_NET_KALMIA is not set
# CONFIG_USB_NET_QMI_WWAN is not set
# CONFIG_USB_HSO is not set
# CONFIG_USB_NET_INT51X1 is not set
# CONFIG_USB_IPHETH is not set
# CONFIG_USB_SIERRA_NET is not set
# CONFIG_USB_NET_CH9200 is not set
# CONFIG_USB_NET_AQC111 is not set
CONFIG_WLAN=y
CONFIG_WLAN_VENDOR_ADMTEK=y
# CONFIG_ADM8211 is not set
CONFIG_WLAN_VENDOR_ATH=y
# CONFIG_ATH_DEBUG is not set
# CONFIG_ATH5K is not set
# CONFIG_ATH5K_PCI is not set
# CONFIG_ATH9K is not set
# CONFIG_ATH9K_HTC is not set
# CONFIG_CARL9170 is not set
# CONFIG_ATH6KL is not set
# CONFIG_AR5523 is not set
# CONFIG_WIL6210 is not set
# CONFIG_ATH10K is not set
# CONFIG_WCN36XX is not set
# CONFIG_ATH11K is not set
CONFIG_WLAN_VENDOR_ATMEL=y
# CONFIG_ATMEL is not set
# CONFIG_AT76C50X_USB is not set
CONFIG_WLAN_VENDOR_BROADCOM=y
# CONFIG_B43 is not set
# CONFIG_B43LEGACY is not set
# CONFIG_BRCMSMAC is not set
# CONFIG_BRCMFMAC is not set
CONFIG_WLAN_VENDOR_CISCO=y
# CONFIG_AIRO is not set
CONFIG_WLAN_VENDOR_INTEL=y
# CONFIG_IPW2100 is not set
# CONFIG_IPW2200 is not set
# CONFIG_IWL4965 is not set
# CONFIG_IWL3945 is not set
# CONFIG_IWLWIFI is not set
# CONFIG_IWLMEI is not set
CONFIG_WLAN_VENDOR_INTERSIL=y
# CONFIG_HOSTAP is not set
# CONFIG_HERMES is not set
# CONFIG_P54_COMMON is not set
CONFIG_WLAN_VENDOR_MARVELL=y
# CONFIG_LIBERTAS is not set
# CONFIG_LIBERTAS_THINFIRM is not set
# CONFIG_MWIFIEX is not set
# CONFIG_MWL8K is not set
# CONFIG_WLAN_VENDOR_MEDIATEK is not set
CONFIG_WLAN_VENDOR_MICROCHIP=y
# CONFIG_WILC1000_SDIO is not set
# CONFIG_WILC1000_SPI is not set
CONFIG_WLAN_VENDOR_RALINK=y
# CONFIG_RT2X00 is not set
CONFIG_WLAN_VENDOR_REALTEK=y
# CONFIG_RTL8180 is not set
# CONFIG_RTL8187 is not set
CONFIG_RTL_CARDS=m
# CONFIG_RTL8192CE is not set
# CONFIG_RTL8192SE is not set
# CONFIG_RTL8192DE is not set
# CONFIG_RTL8723AE is not set
# CONFIG_RTL8723BE is not set
# CONFIG_RTL8188EE is not set
# CONFIG_RTL8192EE is not set
# CONFIG_RTL8821AE is not set
# CONFIG_RTL8192CU is not set
# CONFIG_RTL8XXXU is not set
# CONFIG_RTW88 is not set
# CONFIG_RTW89 is not set
CONFIG_WLAN_VENDOR_RSI=y
# CONFIG_RSI_91X is not set
CONFIG_WLAN_VENDOR_ST=y
# CONFIG_CW1200 is not set
CONFIG_WLAN_VENDOR_TI=y
# CONFIG_WL1251 is not set
# CONFIG_WL12XX is not set
# CONFIG_WL18XX is not set
# CONFIG_WLCORE is not set
CONFIG_WLAN_VENDOR_ZYDAS=y
# CONFIG_USB_ZD1201 is not set
# CONFIG_ZD1211RW is not set
CONFIG_WLAN_VENDOR_QUANTENNA=y
# CONFIG_QTNFMAC_PCIE is not set
# CONFIG_MAC80211_HWSIM is not set
# CONFIG_USB_NET_RNDIS_WLAN is not set
# CONFIG_VIRT_WIFI is not set
# CONFIG_WAN is not set
CONFIG_IEEE802154_DRIVERS=m
# CONFIG_IEEE802154_FAKELB is not set
# CONFIG_IEEE802154_AT86RF230 is not set
# CONFIG_IEEE802154_MRF24J40 is not set
# CONFIG_IEEE802154_CC2520 is not set
# CONFIG_IEEE802154_ATUSB is not set
# CONFIG_IEEE802154_ADF7242 is not set
# CONFIG_IEEE802154_CA8210 is not set
# CONFIG_IEEE802154_MCR20A is not set
# CONFIG_IEEE802154_HWSIM is not set

#
# Wireless WAN
#
# CONFIG_WWAN is not set
# end of Wireless WAN

# CONFIG_VMXNET3 is not set
# CONFIG_FUJITSU_ES is not set
# CONFIG_HYPERV_NET is not set
CONFIG_NETDEVSIM=m
CONFIG_NET_FAILOVER=m
# CONFIG_ISDN is not set

#
# Input device support
#
CONFIG_INPUT=y
CONFIG_INPUT_LEDS=y
CONFIG_INPUT_FF_MEMLESS=m
CONFIG_INPUT_SPARSEKMAP=m
# CONFIG_INPUT_MATRIXKMAP is not set

#
# Userland interfaces
#
CONFIG_INPUT_MOUSEDEV=y
# CONFIG_INPUT_MOUSEDEV_PSAUX is not set
CONFIG_INPUT_MOUSEDEV_SCREEN_X=1024
CONFIG_INPUT_MOUSEDEV_SCREEN_Y=768
CONFIG_INPUT_JOYDEV=m
CONFIG_INPUT_EVDEV=y
# CONFIG_INPUT_EVBUG is not set

#
# Input Device Drivers
#
CONFIG_INPUT_KEYBOARD=y
# CONFIG_KEYBOARD_ADP5588 is not set
# CONFIG_KEYBOARD_ADP5589 is not set
# CONFIG_KEYBOARD_APPLESPI is not set
CONFIG_KEYBOARD_ATKBD=y
# CONFIG_KEYBOARD_QT1050 is not set
# CONFIG_KEYBOARD_QT1070 is not set
# CONFIG_KEYBOARD_QT2160 is not set
# CONFIG_KEYBOARD_DLINK_DIR685 is not set
# CONFIG_KEYBOARD_LKKBD is not set
# CONFIG_KEYBOARD_GPIO is not set
# CONFIG_KEYBOARD_GPIO_POLLED is not set
# CONFIG_KEYBOARD_TCA6416 is not set
# CONFIG_KEYBOARD_TCA8418 is not set
# CONFIG_KEYBOARD_MATRIX is not set
# CONFIG_KEYBOARD_LM8323 is not set
# CONFIG_KEYBOARD_LM8333 is not set
# CONFIG_KEYBOARD_MAX7359 is not set
# CONFIG_KEYBOARD_MCS is not set
# CONFIG_KEYBOARD_MPR121 is not set
# CONFIG_KEYBOARD_NEWTON is not set
# CONFIG_KEYBOARD_OPENCORES is not set
# CONFIG_KEYBOARD_SAMSUNG is not set
# CONFIG_KEYBOARD_STOWAWAY is not set
# CONFIG_KEYBOARD_SUNKBD is not set
# CONFIG_KEYBOARD_TM2_TOUCHKEY is not set
# CONFIG_KEYBOARD_XTKBD is not set
# CONFIG_KEYBOARD_CYPRESS_SF is not set
CONFIG_INPUT_MOUSE=y
CONFIG_MOUSE_PS2=y
CONFIG_MOUSE_PS2_ALPS=y
CONFIG_MOUSE_PS2_BYD=y
CONFIG_MOUSE_PS2_LOGIPS2PP=y
CONFIG_MOUSE_PS2_SYNAPTICS=y
CONFIG_MOUSE_PS2_SYNAPTICS_SMBUS=y
CONFIG_MOUSE_PS2_CYPRESS=y
CONFIG_MOUSE_PS2_LIFEBOOK=y
CONFIG_MOUSE_PS2_TRACKPOINT=y
CONFIG_MOUSE_PS2_ELANTECH=y
CONFIG_MOUSE_PS2_ELANTECH_SMBUS=y
CONFIG_MOUSE_PS2_SENTELIC=y
# CONFIG_MOUSE_PS2_TOUCHKIT is not set
CONFIG_MOUSE_PS2_FOCALTECH=y
CONFIG_MOUSE_PS2_VMMOUSE=y
CONFIG_MOUSE_PS2_SMBUS=y
CONFIG_MOUSE_SERIAL=m
# CONFIG_MOUSE_APPLETOUCH is not set
# CONFIG_MOUSE_BCM5974 is not set
CONFIG_MOUSE_CYAPA=m
CONFIG_MOUSE_ELAN_I2C=m
CONFIG_MOUSE_ELAN_I2C_I2C=y
CONFIG_MOUSE_ELAN_I2C_SMBUS=y
CONFIG_MOUSE_VSXXXAA=m
# CONFIG_MOUSE_GPIO is not set
CONFIG_MOUSE_SYNAPTICS_I2C=m
# CONFIG_MOUSE_SYNAPTICS_USB is not set
# CONFIG_INPUT_JOYSTICK is not set
# CONFIG_INPUT_TABLET is not set
# CONFIG_INPUT_TOUCHSCREEN is not set
# CONFIG_INPUT_MISC is not set
CONFIG_RMI4_CORE=m
CONFIG_RMI4_I2C=m
CONFIG_RMI4_SPI=m
CONFIG_RMI4_SMB=m
CONFIG_RMI4_F03=y
CONFIG_RMI4_F03_SERIO=m
CONFIG_RMI4_2D_SENSOR=y
CONFIG_RMI4_F11=y
CONFIG_RMI4_F12=y
CONFIG_RMI4_F30=y
CONFIG_RMI4_F34=y
# CONFIG_RMI4_F3A is not set
# CONFIG_RMI4_F54 is not set
CONFIG_RMI4_F55=y

#
# Hardware I/O ports
#
CONFIG_SERIO=y
CONFIG_ARCH_MIGHT_HAVE_PC_SERIO=y
CONFIG_SERIO_I8042=y
CONFIG_SERIO_SERPORT=y
# CONFIG_SERIO_CT82C710 is not set
# CONFIG_SERIO_PARKBD is not set
# CONFIG_SERIO_PCIPS2 is not set
CONFIG_SERIO_LIBPS2=y
CONFIG_SERIO_RAW=m
CONFIG_SERIO_ALTERA_PS2=m
# CONFIG_SERIO_PS2MULT is not set
CONFIG_SERIO_ARC_PS2=m
CONFIG_HYPERV_KEYBOARD=m
# CONFIG_SERIO_GPIO_PS2 is not set
# CONFIG_USERIO is not set
# CONFIG_GAMEPORT is not set
# end of Hardware I/O ports
# end of Input device support

#
# Character devices
#
CONFIG_TTY=y
CONFIG_VT=y
CONFIG_CONSOLE_TRANSLATIONS=y
CONFIG_VT_CONSOLE=y
CONFIG_VT_CONSOLE_SLEEP=y
CONFIG_HW_CONSOLE=y
CONFIG_VT_HW_CONSOLE_BINDING=y
CONFIG_UNIX98_PTYS=y
# CONFIG_LEGACY_PTYS is not set
CONFIG_LDISC_AUTOLOAD=y

#
# Serial drivers
#
CONFIG_SERIAL_EARLYCON=y
CONFIG_SERIAL_8250=y
# CONFIG_SERIAL_8250_DEPRECATED_OPTIONS is not set
CONFIG_SERIAL_8250_PNP=y
# CONFIG_SERIAL_8250_16550A_VARIANTS is not set
# CONFIG_SERIAL_8250_FINTEK is not set
CONFIG_SERIAL_8250_CONSOLE=y
CONFIG_SERIAL_8250_DMA=y
CONFIG_SERIAL_8250_PCI=y
CONFIG_SERIAL_8250_EXAR=y
CONFIG_SERIAL_8250_NR_UARTS=64
CONFIG_SERIAL_8250_RUNTIME_UARTS=4
CONFIG_SERIAL_8250_EXTENDED=y
CONFIG_SERIAL_8250_MANY_PORTS=y
CONFIG_SERIAL_8250_SHARE_IRQ=y
# CONFIG_SERIAL_8250_DETECT_IRQ is not set
CONFIG_SERIAL_8250_RSA=y
CONFIG_SERIAL_8250_DWLIB=y
CONFIG_SERIAL_8250_DW=y
# CONFIG_SERIAL_8250_RT288X is not set
CONFIG_SERIAL_8250_LPSS=y
CONFIG_SERIAL_8250_MID=y

#
# Non-8250 serial port support
#
# CONFIG_SERIAL_MAX3100 is not set
# CONFIG_SERIAL_MAX310X is not set
# CONFIG_SERIAL_UARTLITE is not set
CONFIG_SERIAL_CORE=y
CONFIG_SERIAL_CORE_CONSOLE=y
CONFIG_SERIAL_JSM=m
# CONFIG_SERIAL_LANTIQ is not set
# CONFIG_SERIAL_SCCNXP is not set
# CONFIG_SERIAL_SC16IS7XX is not set
# CONFIG_SERIAL_BCM63XX is not set
# CONFIG_SERIAL_ALTERA_JTAGUART is not set
# CONFIG_SERIAL_ALTERA_UART is not set
CONFIG_SERIAL_ARC=m
CONFIG_SERIAL_ARC_NR_PORTS=1
# CONFIG_SERIAL_RP2 is not set
# CONFIG_SERIAL_FSL_LPUART is not set
# CONFIG_SERIAL_FSL_LINFLEXUART is not set
# CONFIG_SERIAL_SPRD is not set
# end of Serial drivers

CONFIG_SERIAL_MCTRL_GPIO=y
CONFIG_SERIAL_NONSTANDARD=y
# CONFIG_MOXA_INTELLIO is not set
# CONFIG_MOXA_SMARTIO is not set
CONFIG_SYNCLINK_GT=m
CONFIG_N_HDLC=m
CONFIG_N_GSM=m
CONFIG_NOZOMI=m
# CONFIG_NULL_TTY is not set
CONFIG_HVC_DRIVER=y
# CONFIG_SERIAL_DEV_BUS is not set
# CONFIG_TTY_PRINTK is not set
CONFIG_PRINTER=m
# CONFIG_LP_CONSOLE is not set
CONFIG_PPDEV=m
CONFIG_VIRTIO_CONSOLE=m
CONFIG_IPMI_HANDLER=m
CONFIG_IPMI_DMI_DECODE=y
CONFIG_IPMI_PLAT_DATA=y
CONFIG_IPMI_PANIC_EVENT=y
CONFIG_IPMI_PANIC_STRING=y
CONFIG_IPMI_DEVICE_INTERFACE=m
CONFIG_IPMI_SI=m
CONFIG_IPMI_SSIF=m
CONFIG_IPMI_WATCHDOG=m
CONFIG_IPMI_POWEROFF=m
CONFIG_HW_RANDOM=y
CONFIG_HW_RANDOM_TIMERIOMEM=m
CONFIG_HW_RANDOM_INTEL=m
CONFIG_HW_RANDOM_AMD=m
# CONFIG_HW_RANDOM_BA431 is not set
CONFIG_HW_RANDOM_VIA=m
CONFIG_HW_RANDOM_VIRTIO=y
# CONFIG_HW_RANDOM_XIPHERA is not set
# CONFIG_APPLICOM is not set
# CONFIG_MWAVE is not set
CONFIG_DEVMEM=y
CONFIG_NVRAM=y
CONFIG_DEVPORT=y
CONFIG_HPET=y
CONFIG_HPET_MMAP=y
# CONFIG_HPET_MMAP_DEFAULT is not set
CONFIG_HANGCHECK_TIMER=m
CONFIG_UV_MMTIMER=m
CONFIG_TCG_TPM=y
CONFIG_HW_RANDOM_TPM=y
CONFIG_TCG_TIS_CORE=y
CONFIG_TCG_TIS=y
# CONFIG_TCG_TIS_SPI is not set
# CONFIG_TCG_TIS_I2C_CR50 is not set
CONFIG_TCG_TIS_I2C_ATMEL=m
CONFIG_TCG_TIS_I2C_INFINEON=m
CONFIG_TCG_TIS_I2C_NUVOTON=m
CONFIG_TCG_NSC=m
CONFIG_TCG_ATMEL=m
CONFIG_TCG_INFINEON=m
CONFIG_TCG_CRB=y
# CONFIG_TCG_VTPM_PROXY is not set
CONFIG_TCG_TIS_ST33ZP24=m
CONFIG_TCG_TIS_ST33ZP24_I2C=m
# CONFIG_TCG_TIS_ST33ZP24_SPI is not set
CONFIG_TELCLOCK=m
# CONFIG_XILLYBUS is not set
# CONFIG_XILLYUSB is not set
# CONFIG_RANDOM_TRUST_CPU is not set
# CONFIG_RANDOM_TRUST_BOOTLOADER is not set
# end of Character devices

#
# I2C support
#
CONFIG_I2C=y
CONFIG_ACPI_I2C_OPREGION=y
CONFIG_I2C_BOARDINFO=y
CONFIG_I2C_COMPAT=y
CONFIG_I2C_CHARDEV=m
CONFIG_I2C_MUX=m

#
# Multiplexer I2C Chip support
#
# CONFIG_I2C_MUX_GPIO is not set
# CONFIG_I2C_MUX_LTC4306 is not set
# CONFIG_I2C_MUX_PCA9541 is not set
# CONFIG_I2C_MUX_PCA954x is not set
# CONFIG_I2C_MUX_REG is not set
CONFIG_I2C_MUX_MLXCPLD=m
# end of Multiplexer I2C Chip support

CONFIG_I2C_HELPER_AUTO=y
CONFIG_I2C_SMBUS=m
CONFIG_I2C_ALGOBIT=y
CONFIG_I2C_ALGOPCA=m

#
# I2C Hardware Bus support
#

#
# PC SMBus host controller drivers
#
# CONFIG_I2C_ALI1535 is not set
# CONFIG_I2C_ALI1563 is not set
# CONFIG_I2C_ALI15X3 is not set
CONFIG_I2C_AMD756=m
CONFIG_I2C_AMD756_S4882=m
CONFIG_I2C_AMD8111=m
# CONFIG_I2C_AMD_MP2 is not set
CONFIG_I2C_I801=m
CONFIG_I2C_ISCH=m
CONFIG_I2C_ISMT=m
CONFIG_I2C_PIIX4=m
CONFIG_I2C_NFORCE2=m
CONFIG_I2C_NFORCE2_S4985=m
# CONFIG_I2C_NVIDIA_GPU is not set
# CONFIG_I2C_SIS5595 is not set
# CONFIG_I2C_SIS630 is not set
CONFIG_I2C_SIS96X=m
CONFIG_I2C_VIA=m
CONFIG_I2C_VIAPRO=m

#
# ACPI drivers
#
CONFIG_I2C_SCMI=m

#
# I2C system bus drivers (mostly embedded / system-on-chip)
#
# CONFIG_I2C_CBUS_GPIO is not set
CONFIG_I2C_DESIGNWARE_CORE=m
# CONFIG_I2C_DESIGNWARE_SLAVE is not set
CONFIG_I2C_DESIGNWARE_PLATFORM=m
CONFIG_I2C_DESIGNWARE_BAYTRAIL=y
# CONFIG_I2C_DESIGNWARE_PCI is not set
# CONFIG_I2C_EMEV2 is not set
# CONFIG_I2C_GPIO is not set
# CONFIG_I2C_OCORES is not set
CONFIG_I2C_PCA_PLATFORM=m
CONFIG_I2C_SIMTEC=m
# CONFIG_I2C_XILINX is not set

#
# External I2C/SMBus adapter drivers
#
# CONFIG_I2C_DIOLAN_U2C is not set
# CONFIG_I2C_CP2615 is not set
CONFIG_I2C_PARPORT=m
# CONFIG_I2C_ROBOTFUZZ_OSIF is not set
# CONFIG_I2C_TAOS_EVM is not set
# CONFIG_I2C_TINY_USB is not set

#
# Other I2C/SMBus bus drivers
#
CONFIG_I2C_MLXCPLD=m
# CONFIG_I2C_VIRTIO is not set
# end of I2C Hardware Bus support

CONFIG_I2C_STUB=m
# CONFIG_I2C_SLAVE is not set
# CONFIG_I2C_DEBUG_CORE is not set
# CONFIG_I2C_DEBUG_ALGO is not set
# CONFIG_I2C_DEBUG_BUS is not set
# end of I2C support

# CONFIG_I3C is not set
CONFIG_SPI=y
# CONFIG_SPI_DEBUG is not set
CONFIG_SPI_MASTER=y
# CONFIG_SPI_MEM is not set

#
# SPI Master Controller Drivers
#
# CONFIG_SPI_ALTERA is not set
# CONFIG_SPI_AXI_SPI_ENGINE is not set
# CONFIG_SPI_BITBANG is not set
# CONFIG_SPI_BUTTERFLY is not set
# CONFIG_SPI_CADENCE is not set
# CONFIG_SPI_DESIGNWARE is not set
# CONFIG_SPI_NXP_FLEXSPI is not set
# CONFIG_SPI_GPIO is not set
# CONFIG_SPI_LM70_LLP is not set
# CONFIG_SPI_LANTIQ_SSC is not set
# CONFIG_SPI_OC_TINY is not set
# CONFIG_SPI_PXA2XX is not set
# CONFIG_SPI_ROCKCHIP is not set
# CONFIG_SPI_SC18IS602 is not set
# CONFIG_SPI_SIFIVE is not set
# CONFIG_SPI_MXIC is not set
# CONFIG_SPI_XCOMM is not set
# CONFIG_SPI_XILINX is not set
# CONFIG_SPI_ZYNQMP_GQSPI is not set
# CONFIG_SPI_AMD is not set

#
# SPI Multiplexer support
#
# CONFIG_SPI_MUX is not set

#
# SPI Protocol Masters
#
# CONFIG_SPI_SPIDEV is not set
# CONFIG_SPI_LOOPBACK_TEST is not set
# CONFIG_SPI_TLE62X0 is not set
# CONFIG_SPI_SLAVE is not set
CONFIG_SPI_DYNAMIC=y
# CONFIG_SPMI is not set
# CONFIG_HSI is not set
CONFIG_PPS=y
# CONFIG_PPS_DEBUG is not set

#
# PPS clients support
#
# CONFIG_PPS_CLIENT_KTIMER is not set
CONFIG_PPS_CLIENT_LDISC=m
CONFIG_PPS_CLIENT_PARPORT=m
CONFIG_PPS_CLIENT_GPIO=m

#
# PPS generators support
#

#
# PTP clock support
#
CONFIG_PTP_1588_CLOCK=y
CONFIG_PTP_1588_CLOCK_OPTIONAL=y
# CONFIG_DP83640_PHY is not set
# CONFIG_PTP_1588_CLOCK_INES is not set
CONFIG_PTP_1588_CLOCK_KVM=m
# CONFIG_PTP_1588_CLOCK_IDT82P33 is not set
# CONFIG_PTP_1588_CLOCK_IDTCM is not set
# CONFIG_PTP_1588_CLOCK_VMW is not set
# end of PTP clock support

CONFIG_PINCTRL=y
CONFIG_PINMUX=y
CONFIG_PINCONF=y
CONFIG_GENERIC_PINCONF=y
# CONFIG_DEBUG_PINCTRL is not set
CONFIG_PINCTRL_AMD=m
# CONFIG_PINCTRL_MCP23S08 is not set
# CONFIG_PINCTRL_SX150X is not set

#
# Intel pinctrl drivers
#
CONFIG_PINCTRL_BAYTRAIL=y
# CONFIG_PINCTRL_CHERRYVIEW is not set
# CONFIG_PINCTRL_LYNXPOINT is not set
CONFIG_PINCTRL_INTEL=y
# CONFIG_PINCTRL_ALDERLAKE is not set
CONFIG_PINCTRL_BROXTON=m
CONFIG_PINCTRL_CANNONLAKE=m
CONFIG_PINCTRL_CEDARFORK=m
CONFIG_PINCTRL_DENVERTON=m
# CONFIG_PINCTRL_ELKHARTLAKE is not set
# CONFIG_PINCTRL_EMMITSBURG is not set
CONFIG_PINCTRL_GEMINILAKE=m
# CONFIG_PINCTRL_ICELAKE is not set
# CONFIG_PINCTRL_JASPERLAKE is not set
# CONFIG_PINCTRL_LAKEFIELD is not set
CONFIG_PINCTRL_LEWISBURG=m
CONFIG_PINCTRL_SUNRISEPOINT=m
# CONFIG_PINCTRL_TIGERLAKE is not set
# end of Intel pinctrl drivers

#
# Renesas pinctrl drivers
#
# end of Renesas pinctrl drivers

CONFIG_GPIOLIB=y
CONFIG_GPIOLIB_FASTPATH_LIMIT=512
CONFIG_GPIO_ACPI=y
CONFIG_GPIOLIB_IRQCHIP=y
# CONFIG_DEBUG_GPIO is not set
CONFIG_GPIO_SYSFS=y
CONFIG_GPIO_CDEV=y
CONFIG_GPIO_CDEV_V1=y
CONFIG_GPIO_GENERIC=m

#
# Memory mapped GPIO drivers
#
CONFIG_GPIO_AMDPT=m
# CONFIG_GPIO_DWAPB is not set
# CONFIG_GPIO_EXAR is not set
# CONFIG_GPIO_GENERIC_PLATFORM is not set
CONFIG_GPIO_ICH=m
# CONFIG_GPIO_MB86S7X is not set
# CONFIG_GPIO_VX855 is not set
# CONFIG_GPIO_AMD_FCH is not set
# end of Memory mapped GPIO drivers

#
# Port-mapped I/O GPIO drivers
#
# CONFIG_GPIO_F7188X is not set
# CONFIG_GPIO_IT87 is not set
# CONFIG_GPIO_SCH is not set
# CONFIG_GPIO_SCH311X is not set
# CONFIG_GPIO_WINBOND is not set
# CONFIG_GPIO_WS16C48 is not set
# end of Port-mapped I/O GPIO drivers

#
# I2C GPIO expanders
#
# CONFIG_GPIO_ADP5588 is not set
# CONFIG_GPIO_MAX7300 is not set
# CONFIG_GPIO_MAX732X is not set
# CONFIG_GPIO_PCA953X is not set
# CONFIG_GPIO_PCA9570 is not set
# CONFIG_GPIO_PCF857X is not set
# CONFIG_GPIO_TPIC2810 is not set
# end of I2C GPIO expanders

#
# MFD GPIO expanders
#
# end of MFD GPIO expanders

#
# PCI GPIO expanders
#
# CONFIG_GPIO_AMD8111 is not set
# CONFIG_GPIO_BT8XX is not set
# CONFIG_GPIO_ML_IOH is not set
# CONFIG_GPIO_PCI_IDIO_16 is not set
# CONFIG_GPIO_PCIE_IDIO_24 is not set
# CONFIG_GPIO_RDC321X is not set
# end of PCI GPIO expanders

#
# SPI GPIO expanders
#
# CONFIG_GPIO_MAX3191X is not set
# CONFIG_GPIO_MAX7301 is not set
# CONFIG_GPIO_MC33880 is not set
# CONFIG_GPIO_PISOSR is not set
# CONFIG_GPIO_XRA1403 is not set
# end of SPI GPIO expanders

#
# USB GPIO expanders
#
# end of USB GPIO expanders

#
# Virtual GPIO drivers
#
# CONFIG_GPIO_AGGREGATOR is not set
CONFIG_GPIO_MOCKUP=m
# CONFIG_GPIO_VIRTIO is not set
# end of Virtual GPIO drivers

# CONFIG_W1 is not set
CONFIG_POWER_RESET=y
# CONFIG_POWER_RESET_RESTART is not set
CONFIG_POWER_SUPPLY=y
# CONFIG_POWER_SUPPLY_DEBUG is not set
CONFIG_POWER_SUPPLY_HWMON=y
# CONFIG_PDA_POWER is not set
# CONFIG_TEST_POWER is not set
# CONFIG_CHARGER_ADP5061 is not set
# CONFIG_BATTERY_CW2015 is not set
# CONFIG_BATTERY_DS2780 is not set
# CONFIG_BATTERY_DS2781 is not set
# CONFIG_BATTERY_DS2782 is not set
# CONFIG_BATTERY_SBS is not set
# CONFIG_CHARGER_SBS is not set
# CONFIG_MANAGER_SBS is not set
# CONFIG_BATTERY_BQ27XXX is not set
# CONFIG_BATTERY_MAX17040 is not set
# CONFIG_BATTERY_MAX17042 is not set
# CONFIG_CHARGER_MAX8903 is not set
# CONFIG_CHARGER_LP8727 is not set
# CONFIG_CHARGER_GPIO is not set
# CONFIG_CHARGER_LT3651 is not set
# CONFIG_CHARGER_LTC4162L is not set
# CONFIG_CHARGER_BQ2415X is not set
# CONFIG_CHARGER_BQ24257 is not set
# CONFIG_CHARGER_BQ24735 is not set
# CONFIG_CHARGER_BQ2515X is not set
# CONFIG_CHARGER_BQ25890 is not set
# CONFIG_CHARGER_BQ25980 is not set
# CONFIG_CHARGER_BQ256XX is not set
# CONFIG_BATTERY_GAUGE_LTC2941 is not set
# CONFIG_BATTERY_GOLDFISH is not set
# CONFIG_BATTERY_RT5033 is not set
# CONFIG_CHARGER_RT9455 is not set
# CONFIG_CHARGER_BD99954 is not set
CONFIG_HWMON=y
CONFIG_HWMON_VID=m
# CONFIG_HWMON_DEBUG_CHIP is not set

#
# Native drivers
#
CONFIG_SENSORS_ABITUGURU=m
CONFIG_SENSORS_ABITUGURU3=m
# CONFIG_SENSORS_AD7314 is not set
CONFIG_SENSORS_AD7414=m
CONFIG_SENSORS_AD7418=m
CONFIG_SENSORS_ADM1021=m
CONFIG_SENSORS_ADM1025=m
CONFIG_SENSORS_ADM1026=m
CONFIG_SENSORS_ADM1029=m
CONFIG_SENSORS_ADM1031=m
# CONFIG_SENSORS_ADM1177 is not set
CONFIG_SENSORS_ADM9240=m
CONFIG_SENSORS_ADT7X10=m
# CONFIG_SENSORS_ADT7310 is not set
CONFIG_SENSORS_ADT7410=m
CONFIG_SENSORS_ADT7411=m
CONFIG_SENSORS_ADT7462=m
CONFIG_SENSORS_ADT7470=m
CONFIG_SENSORS_ADT7475=m
# CONFIG_SENSORS_AHT10 is not set
# CONFIG_SENSORS_AQUACOMPUTER_D5NEXT is not set
# CONFIG_SENSORS_AS370 is not set
CONFIG_SENSORS_ASC7621=m
# CONFIG_SENSORS_AXI_FAN_CONTROL is not set
CONFIG_SENSORS_K8TEMP=m
CONFIG_SENSORS_K10TEMP=m
CONFIG_SENSORS_FAM15H_POWER=m
CONFIG_SENSORS_APPLESMC=m
CONFIG_SENSORS_ASB100=m
# CONFIG_SENSORS_ASPEED is not set
CONFIG_SENSORS_ATXP1=m
# CONFIG_SENSORS_CORSAIR_CPRO is not set
# CONFIG_SENSORS_CORSAIR_PSU is not set
# CONFIG_SENSORS_DRIVETEMP is not set
CONFIG_SENSORS_DS620=m
CONFIG_SENSORS_DS1621=m
CONFIG_SENSORS_DELL_SMM=m
CONFIG_SENSORS_I5K_AMB=m
CONFIG_SENSORS_F71805F=m
CONFIG_SENSORS_F71882FG=m
CONFIG_SENSORS_F75375S=m
CONFIG_SENSORS_FSCHMD=m
# CONFIG_SENSORS_FTSTEUTATES is not set
CONFIG_SENSORS_GL518SM=m
CONFIG_SENSORS_GL520SM=m
CONFIG_SENSORS_G760A=m
# CONFIG_SENSORS_G762 is not set
# CONFIG_SENSORS_HIH6130 is not set
CONFIG_SENSORS_IBMAEM=m
CONFIG_SENSORS_IBMPEX=m
CONFIG_SENSORS_I5500=m
CONFIG_SENSORS_CORETEMP=m
CONFIG_SENSORS_IT87=m
CONFIG_SENSORS_JC42=m
# CONFIG_SENSORS_POWR1220 is not set
CONFIG_SENSORS_LINEAGE=m
# CONFIG_SENSORS_LTC2945 is not set
# CONFIG_SENSORS_LTC2947_I2C is not set
# CONFIG_SENSORS_LTC2947_SPI is not set
# CONFIG_SENSORS_LTC2990 is not set
# CONFIG_SENSORS_LTC2992 is not set
CONFIG_SENSORS_LTC4151=m
CONFIG_SENSORS_LTC4215=m
# CONFIG_SENSORS_LTC4222 is not set
CONFIG_SENSORS_LTC4245=m
# CONFIG_SENSORS_LTC4260 is not set
CONFIG_SENSORS_LTC4261=m
# CONFIG_SENSORS_MAX1111 is not set
# CONFIG_SENSORS_MAX127 is not set
CONFIG_SENSORS_MAX16065=m
CONFIG_SENSORS_MAX1619=m
CONFIG_SENSORS_MAX1668=m
CONFIG_SENSORS_MAX197=m
# CONFIG_SENSORS_MAX31722 is not set
# CONFIG_SENSORS_MAX31730 is not set
# CONFIG_SENSORS_MAX6620 is not set
# CONFIG_SENSORS_MAX6621 is not set
CONFIG_SENSORS_MAX6639=m
CONFIG_SENSORS_MAX6642=m
CONFIG_SENSORS_MAX6650=m
CONFIG_SENSORS_MAX6697=m
# CONFIG_SENSORS_MAX31790 is not set
CONFIG_SENSORS_MCP3021=m
# CONFIG_SENSORS_MLXREG_FAN is not set
# CONFIG_SENSORS_TC654 is not set
# CONFIG_SENSORS_TPS23861 is not set
# CONFIG_SENSORS_MR75203 is not set
# CONFIG_SENSORS_ADCXX is not set
CONFIG_SENSORS_LM63=m
# CONFIG_SENSORS_LM70 is not set
CONFIG_SENSORS_LM73=m
CONFIG_SENSORS_LM75=m
CONFIG_SENSORS_LM77=m
CONFIG_SENSORS_LM78=m
CONFIG_SENSORS_LM80=m
CONFIG_SENSORS_LM83=m
CONFIG_SENSORS_LM85=m
CONFIG_SENSORS_LM87=m
CONFIG_SENSORS_LM90=m
CONFIG_SENSORS_LM92=m
CONFIG_SENSORS_LM93=m
CONFIG_SENSORS_LM95234=m
CONFIG_SENSORS_LM95241=m
CONFIG_SENSORS_LM95245=m
CONFIG_SENSORS_PC87360=m
CONFIG_SENSORS_PC87427=m
CONFIG_SENSORS_NTC_THERMISTOR=m
# CONFIG_SENSORS_NCT6683 is not set
CONFIG_SENSORS_NCT6775=m
# CONFIG_SENSORS_NCT7802 is not set
# CONFIG_SENSORS_NCT7904 is not set
# CONFIG_SENSORS_NPCM7XX is not set
# CONFIG_SENSORS_NZXT_KRAKEN2 is not set
CONFIG_SENSORS_PCF8591=m
CONFIG_PMBUS=m
CONFIG_SENSORS_PMBUS=m
# CONFIG_SENSORS_ADM1266 is not set
CONFIG_SENSORS_ADM1275=m
# CONFIG_SENSORS_BEL_PFE is not set
# CONFIG_SENSORS_BPA_RS600 is not set
# CONFIG_SENSORS_FSP_3Y is not set
# CONFIG_SENSORS_IBM_CFFPS is not set
# CONFIG_SENSORS_DPS920AB is not set
# CONFIG_SENSORS_INSPUR_IPSPS is not set
# CONFIG_SENSORS_IR35221 is not set
# CONFIG_SENSORS_IR36021 is not set
# CONFIG_SENSORS_IR38064 is not set
# CONFIG_SENSORS_IRPS5401 is not set
# CONFIG_SENSORS_ISL68137 is not set
CONFIG_SENSORS_LM25066=m
CONFIG_SENSORS_LTC2978=m
# CONFIG_SENSORS_LTC3815 is not set
# CONFIG_SENSORS_MAX15301 is not set
CONFIG_SENSORS_MAX16064=m
# CONFIG_SENSORS_MAX16601 is not set
# CONFIG_SENSORS_MAX20730 is not set
# CONFIG_SENSORS_MAX20751 is not set
# CONFIG_SENSORS_MAX31785 is not set
CONFIG_SENSORS_MAX34440=m
CONFIG_SENSORS_MAX8688=m
# CONFIG_SENSORS_MP2888 is not set
# CONFIG_SENSORS_MP2975 is not set
# CONFIG_SENSORS_PIM4328 is not set
# CONFIG_SENSORS_PM6764TR is not set
# CONFIG_SENSORS_PXE1610 is not set
# CONFIG_SENSORS_Q54SJ108A2 is not set
# CONFIG_SENSORS_STPDDC60 is not set
# CONFIG_SENSORS_TPS40422 is not set
# CONFIG_SENSORS_TPS53679 is not set
CONFIG_SENSORS_UCD9000=m
CONFIG_SENSORS_UCD9200=m
# CONFIG_SENSORS_XDPE122 is not set
CONFIG_SENSORS_ZL6100=m
# CONFIG_SENSORS_SBTSI is not set
# CONFIG_SENSORS_SBRMI is not set
CONFIG_SENSORS_SHT15=m
CONFIG_SENSORS_SHT21=m
# CONFIG_SENSORS_SHT3x is not set
# CONFIG_SENSORS_SHT4x is not set
# CONFIG_SENSORS_SHTC1 is not set
CONFIG_SENSORS_SIS5595=m
CONFIG_SENSORS_DME1737=m
CONFIG_SENSORS_EMC1403=m
# CONFIG_SENSORS_EMC2103 is not set
CONFIG_SENSORS_EMC6W201=m
CONFIG_SENSORS_SMSC47M1=m
CONFIG_SENSORS_SMSC47M192=m
CONFIG_SENSORS_SMSC47B397=m
CONFIG_SENSORS_SCH56XX_COMMON=m
CONFIG_SENSORS_SCH5627=m
CONFIG_SENSORS_SCH5636=m
# CONFIG_SENSORS_STTS751 is not set
# CONFIG_SENSORS_SMM665 is not set
# CONFIG_SENSORS_ADC128D818 is not set
CONFIG_SENSORS_ADS7828=m
# CONFIG_SENSORS_ADS7871 is not set
CONFIG_SENSORS_AMC6821=m
CONFIG_SENSORS_INA209=m
CONFIG_SENSORS_INA2XX=m
# CONFIG_SENSORS_INA3221 is not set
# CONFIG_SENSORS_TC74 is not set
CONFIG_SENSORS_THMC50=m
CONFIG_SENSORS_TMP102=m
# CONFIG_SENSORS_TMP103 is not set
# CONFIG_SENSORS_TMP108 is not set
CONFIG_SENSORS_TMP401=m
CONFIG_SENSORS_TMP421=m
# CONFIG_SENSORS_TMP513 is not set
CONFIG_SENSORS_VIA_CPUTEMP=m
CONFIG_SENSORS_VIA686A=m
CONFIG_SENSORS_VT1211=m
CONFIG_SENSORS_VT8231=m
# CONFIG_SENSORS_W83773G is not set
CONFIG_SENSORS_W83781D=m
CONFIG_SENSORS_W83791D=m
CONFIG_SENSORS_W83792D=m
CONFIG_SENSORS_W83793=m
CONFIG_SENSORS_W83795=m
# CONFIG_SENSORS_W83795_FANCTRL is not set
CONFIG_SENSORS_W83L785TS=m
CONFIG_SENSORS_W83L786NG=m
CONFIG_SENSORS_W83627HF=m
CONFIG_SENSORS_W83627EHF=m
# CONFIG_SENSORS_XGENE is not set

#
# ACPI drivers
#
CONFIG_SENSORS_ACPI_POWER=m
CONFIG_SENSORS_ATK0110=m
CONFIG_THERMAL=y
# CONFIG_THERMAL_NETLINK is not set
# CONFIG_THERMAL_STATISTICS is not set
CONFIG_THERMAL_EMERGENCY_POWEROFF_DELAY_MS=0
CONFIG_THERMAL_HWMON=y
CONFIG_THERMAL_WRITABLE_TRIPS=y
CONFIG_THERMAL_DEFAULT_GOV_STEP_WISE=y
# CONFIG_THERMAL_DEFAULT_GOV_FAIR_SHARE is not set
# CONFIG_THERMAL_DEFAULT_GOV_USER_SPACE is not set
CONFIG_THERMAL_GOV_FAIR_SHARE=y
CONFIG_THERMAL_GOV_STEP_WISE=y
CONFIG_THERMAL_GOV_BANG_BANG=y
CONFIG_THERMAL_GOV_USER_SPACE=y
# CONFIG_THERMAL_EMULATION is not set

#
# Intel thermal drivers
#
CONFIG_INTEL_POWERCLAMP=m
CONFIG_X86_THERMAL_VECTOR=y
CONFIG_X86_PKG_TEMP_THERMAL=m
# CONFIG_INTEL_SOC_DTS_THERMAL is not set

#
# ACPI INT340X thermal drivers
#
# CONFIG_INT340X_THERMAL is not set
# end of ACPI INT340X thermal drivers

CONFIG_INTEL_PCH_THERMAL=m
# CONFIG_INTEL_TCC_COOLING is not set
# CONFIG_INTEL_MENLOW is not set
# end of Intel thermal drivers

CONFIG_WATCHDOG=y
CONFIG_WATCHDOG_CORE=y
# CONFIG_WATCHDOG_NOWAYOUT is not set
CONFIG_WATCHDOG_HANDLE_BOOT_ENABLED=y
CONFIG_WATCHDOG_OPEN_TIMEOUT=0
CONFIG_WATCHDOG_SYSFS=y
# CONFIG_WATCHDOG_HRTIMER_PRETIMEOUT is not set

#
# Watchdog Pretimeout Governors
#
# CONFIG_WATCHDOG_PRETIMEOUT_GOV is not set

#
# Watchdog Device Drivers
#
CONFIG_SOFT_WATCHDOG=m
CONFIG_WDAT_WDT=m
# CONFIG_XILINX_WATCHDOG is not set
# CONFIG_ZIIRAVE_WATCHDOG is not set
# CONFIG_MLX_WDT is not set
# CONFIG_CADENCE_WATCHDOG is not set
# CONFIG_DW_WATCHDOG is not set
# CONFIG_MAX63XX_WATCHDOG is not set
# CONFIG_ACQUIRE_WDT is not set
# CONFIG_ADVANTECH_WDT is not set
CONFIG_ALIM1535_WDT=m
CONFIG_ALIM7101_WDT=m
# CONFIG_EBC_C384_WDT is not set
CONFIG_F71808E_WDT=m
CONFIG_SP5100_TCO=m
CONFIG_SBC_FITPC2_WATCHDOG=m
# CONFIG_EUROTECH_WDT is not set
CONFIG_IB700_WDT=m
CONFIG_IBMASR=m
# CONFIG_WAFER_WDT is not set
CONFIG_I6300ESB_WDT=y
CONFIG_IE6XX_WDT=m
CONFIG_ITCO_WDT=y
CONFIG_ITCO_VENDOR_SUPPORT=y
CONFIG_IT8712F_WDT=m
CONFIG_IT87_WDT=m
CONFIG_HP_WATCHDOG=m
CONFIG_HPWDT_NMI_DECODING=y
# CONFIG_SC1200_WDT is not set
# CONFIG_PC87413_WDT is not set
CONFIG_NV_TCO=m
# CONFIG_60XX_WDT is not set
# CONFIG_CPU5_WDT is not set
CONFIG_SMSC_SCH311X_WDT=m
# CONFIG_SMSC37B787_WDT is not set
# CONFIG_TQMX86_WDT is not set
CONFIG_VIA_WDT=m
CONFIG_W83627HF_WDT=m
CONFIG_W83877F_WDT=m
CONFIG_W83977F_WDT=m
CONFIG_MACHZ_WDT=m
# CONFIG_SBC_EPX_C3_WATCHDOG is not set
CONFIG_INTEL_MEI_WDT=m
# CONFIG_NI903X_WDT is not set
# CONFIG_NIC7018_WDT is not set
# CONFIG_MEN_A21_WDT is not set

#
# PCI-based Watchdog Cards
#
CONFIG_PCIPCWATCHDOG=m
CONFIG_WDTPCI=m

#
# USB-based Watchdog Cards
#
# CONFIG_USBPCWATCHDOG is not set
CONFIG_SSB_POSSIBLE=y
# CONFIG_SSB is not set
CONFIG_BCMA_POSSIBLE=y
CONFIG_BCMA=m
CONFIG_BCMA_HOST_PCI_POSSIBLE=y
CONFIG_BCMA_HOST_PCI=y
# CONFIG_BCMA_HOST_SOC is not set
CONFIG_BCMA_DRIVER_PCI=y
CONFIG_BCMA_DRIVER_GMAC_CMN=y
CONFIG_BCMA_DRIVER_GPIO=y
# CONFIG_BCMA_DEBUG is not set

#
# Multifunction device drivers
#
CONFIG_MFD_CORE=y
# CONFIG_MFD_AS3711 is not set
# CONFIG_PMIC_ADP5520 is not set
# CONFIG_MFD_AAT2870_CORE is not set
# CONFIG_MFD_BCM590XX is not set
# CONFIG_MFD_BD9571MWV is not set
# CONFIG_MFD_AXP20X_I2C is not set
# CONFIG_MFD_MADERA is not set
# CONFIG_PMIC_DA903X is not set
# CONFIG_MFD_DA9052_SPI is not set
# CONFIG_MFD_DA9052_I2C is not set
# CONFIG_MFD_DA9055 is not set
# CONFIG_MFD_DA9062 is not set
# CONFIG_MFD_DA9063 is not set
# CONFIG_MFD_DA9150 is not set
# CONFIG_MFD_DLN2 is not set
# CONFIG_MFD_MC13XXX_SPI is not set
# CONFIG_MFD_MC13XXX_I2C is not set
# CONFIG_MFD_MP2629 is not set
# CONFIG_HTC_PASIC3 is not set
# CONFIG_HTC_I2CPLD is not set
# CONFIG_MFD_INTEL_QUARK_I2C_GPIO is not set
CONFIG_LPC_ICH=m
CONFIG_LPC_SCH=m
# CONFIG_INTEL_SOC_PMIC_CHTDC_TI is not set
CONFIG_MFD_INTEL_LPSS=y
CONFIG_MFD_INTEL_LPSS_ACPI=y
CONFIG_MFD_INTEL_LPSS_PCI=y
# CONFIG_MFD_INTEL_PMC_BXT is not set
# CONFIG_MFD_INTEL_PMT is not set
# CONFIG_MFD_IQS62X is not set
# CONFIG_MFD_JANZ_CMODIO is not set
# CONFIG_MFD_KEMPLD is not set
# CONFIG_MFD_88PM800 is not set
# CONFIG_MFD_88PM805 is not set
# CONFIG_MFD_88PM860X is not set
# CONFIG_MFD_MAX14577 is not set
# CONFIG_MFD_MAX77693 is not set
# CONFIG_MFD_MAX77843 is not set
# CONFIG_MFD_MAX8907 is not set
# CONFIG_MFD_MAX8925 is not set
# CONFIG_MFD_MAX8997 is not set
# CONFIG_MFD_MAX8998 is not set
# CONFIG_MFD_MT6360 is not set
# CONFIG_MFD_MT6397 is not set
# CONFIG_MFD_MENF21BMC is not set
# CONFIG_EZX_PCAP is not set
# CONFIG_MFD_VIPERBOARD is not set
# CONFIG_MFD_RETU is not set
# CONFIG_MFD_PCF50633 is not set
# CONFIG_MFD_RDC321X is not set
# CONFIG_MFD_RT4831 is not set
# CONFIG_MFD_RT5033 is not set
# CONFIG_MFD_RC5T583 is not set
# CONFIG_MFD_SI476X_CORE is not set
CONFIG_MFD_SM501=m
CONFIG_MFD_SM501_GPIO=y
# CONFIG_MFD_SKY81452 is not set
# CONFIG_MFD_SYSCON is not set
# CONFIG_MFD_TI_AM335X_TSCADC is not set
# CONFIG_MFD_LP3943 is not set
# CONFIG_MFD_LP8788 is not set
# CONFIG_MFD_TI_LMU is not set
# CONFIG_MFD_PALMAS is not set
# CONFIG_TPS6105X is not set
# CONFIG_TPS65010 is not set
# CONFIG_TPS6507X is not set
# CONFIG_MFD_TPS65086 is not set
# CONFIG_MFD_TPS65090 is not set
# CONFIG_MFD_TI_LP873X is not set
# CONFIG_MFD_TPS6586X is not set
# CONFIG_MFD_TPS65910 is not set
# CONFIG_MFD_TPS65912_I2C is not set
# CONFIG_MFD_TPS65912_SPI is not set
# CONFIG_TWL4030_CORE is not set
# CONFIG_TWL6040_CORE is not set
# CONFIG_MFD_WL1273_CORE is not set
# CONFIG_MFD_LM3533 is not set
# CONFIG_MFD_TQMX86 is not set
CONFIG_MFD_VX855=m
# CONFIG_MFD_ARIZONA_I2C is not set
# CONFIG_MFD_ARIZONA_SPI is not set
# CONFIG_MFD_WM8400 is not set
# CONFIG_MFD_WM831X_I2C is not set
# CONFIG_MFD_WM831X_SPI is not set
# CONFIG_MFD_WM8350_I2C is not set
# CONFIG_MFD_WM8994 is not set
# CONFIG_MFD_ATC260X_I2C is not set
# CONFIG_MFD_INTEL_M10_BMC is not set
# end of Multifunction device drivers

# CONFIG_REGULATOR is not set
CONFIG_RC_CORE=m
CONFIG_RC_MAP=m
CONFIG_LIRC=y
CONFIG_RC_DECODERS=y
CONFIG_IR_NEC_DECODER=m
CONFIG_IR_RC5_DECODER=m
CONFIG_IR_RC6_DECODER=m
CONFIG_IR_JVC_DECODER=m
CONFIG_IR_SONY_DECODER=m
CONFIG_IR_SANYO_DECODER=m
CONFIG_IR_SHARP_DECODER=m
CONFIG_IR_MCE_KBD_DECODER=m
# CONFIG_IR_XMP_DECODER is not set
CONFIG_IR_IMON_DECODER=m
# CONFIG_IR_RCMM_DECODER is not set
CONFIG_RC_DEVICES=y
# CONFIG_RC_ATI_REMOTE is not set
CONFIG_IR_ENE=m
# CONFIG_IR_IMON is not set
# CONFIG_IR_IMON_RAW is not set
# CONFIG_IR_MCEUSB is not set
CONFIG_IR_ITE_CIR=m
CONFIG_IR_FINTEK=m
CONFIG_IR_NUVOTON=m
# CONFIG_IR_REDRAT3 is not set
# CONFIG_IR_STREAMZAP is not set
CONFIG_IR_WINBOND_CIR=m
# CONFIG_IR_IGORPLUGUSB is not set
# CONFIG_IR_IGUANA is not set
# CONFIG_IR_TTUSBIR is not set
CONFIG_RC_LOOPBACK=m
CONFIG_IR_SERIAL=m
CONFIG_IR_SERIAL_TRANSMITTER=y
# CONFIG_RC_XBOX_DVD is not set
# CONFIG_IR_TOY is not set

#
# CEC support
#
CONFIG_MEDIA_CEC_SUPPORT=y
# CONFIG_CEC_CH7322 is not set
# CONFIG_CEC_SECO is not set
# CONFIG_USB_PULSE8_CEC is not set
# CONFIG_USB_RAINSHADOW_CEC is not set
# end of CEC support

CONFIG_MEDIA_SUPPORT=m
# CONFIG_MEDIA_SUPPORT_FILTER is not set
# CONFIG_MEDIA_SUBDRV_AUTOSELECT is not set

#
# Media device types
#
CONFIG_MEDIA_CAMERA_SUPPORT=y
CONFIG_MEDIA_ANALOG_TV_SUPPORT=y
CONFIG_MEDIA_DIGITAL_TV_SUPPORT=y
CONFIG_MEDIA_RADIO_SUPPORT=y
CONFIG_MEDIA_SDR_SUPPORT=y
CONFIG_MEDIA_PLATFORM_SUPPORT=y
CONFIG_MEDIA_TEST_SUPPORT=y
# end of Media device types

#
# Media core support
#
CONFIG_VIDEO_DEV=m
CONFIG_MEDIA_CONTROLLER=y
CONFIG_DVB_CORE=m
# end of Media core support

#
# Video4Linux options
#
CONFIG_VIDEO_V4L2=m
CONFIG_VIDEO_V4L2_I2C=y
CONFIG_VIDEO_V4L2_SUBDEV_API=y
# CONFIG_VIDEO_ADV_DEBUG is not set
# CONFIG_VIDEO_FIXED_MINOR_RANGES is not set
# end of Video4Linux options

#
# Media controller options
#
# CONFIG_MEDIA_CONTROLLER_DVB is not set
# end of Media controller options

#
# Digital TV options
#
# CONFIG_DVB_MMAP is not set
CONFIG_DVB_NET=y
CONFIG_DVB_MAX_ADAPTERS=16
CONFIG_DVB_DYNAMIC_MINORS=y
# CONFIG_DVB_DEMUX_SECTION_LOSS_LOG is not set
# CONFIG_DVB_ULE_DEBUG is not set
# end of Digital TV options

#
# Media drivers
#
# CONFIG_MEDIA_USB_SUPPORT is not set
# CONFIG_MEDIA_PCI_SUPPORT is not set
CONFIG_RADIO_ADAPTERS=y
# CONFIG_RADIO_SI470X is not set
# CONFIG_RADIO_SI4713 is not set
# CONFIG_USB_MR800 is not set
# CONFIG_USB_DSBR is not set
# CONFIG_RADIO_MAXIRADIO is not set
# CONFIG_RADIO_SHARK is not set
# CONFIG_RADIO_SHARK2 is not set
# CONFIG_USB_KEENE is not set
# CONFIG_USB_RAREMONO is not set
# CONFIG_USB_MA901 is not set
# CONFIG_RADIO_TEA5764 is not set
# CONFIG_RADIO_SAA7706H is not set
# CONFIG_RADIO_TEF6862 is not set
# CONFIG_RADIO_WL1273 is not set
CONFIG_VIDEOBUF2_CORE=m
CONFIG_VIDEOBUF2_V4L2=m
CONFIG_VIDEOBUF2_MEMOPS=m
CONFIG_VIDEOBUF2_VMALLOC=m
# CONFIG_V4L_PLATFORM_DRIVERS is not set
# CONFIG_V4L_MEM2MEM_DRIVERS is not set
# CONFIG_DVB_PLATFORM_DRIVERS is not set
# CONFIG_SDR_PLATFORM_DRIVERS is not set

#
# MMC/SDIO DVB adapters
#
# CONFIG_SMS_SDIO_DRV is not set
# CONFIG_V4L_TEST_DRIVERS is not set
# CONFIG_DVB_TEST_DRIVERS is not set

#
# FireWire (IEEE 1394) Adapters
#
# CONFIG_DVB_FIREDTV is not set
# end of Media drivers

#
# Media ancillary drivers
#
CONFIG_MEDIA_ATTACH=y
CONFIG_VIDEO_IR_I2C=m

#
# Audio decoders, processors and mixers
#
# CONFIG_VIDEO_TVAUDIO is not set
# CONFIG_VIDEO_TDA7432 is not set
# CONFIG_VIDEO_TDA9840 is not set
# CONFIG_VIDEO_TEA6415C is not set
# CONFIG_VIDEO_TEA6420 is not set
# CONFIG_VIDEO_MSP3400 is not set
# CONFIG_VIDEO_CS3308 is not set
# CONFIG_VIDEO_CS5345 is not set
# CONFIG_VIDEO_CS53L32A is not set
# CONFIG_VIDEO_TLV320AIC23B is not set
# CONFIG_VIDEO_UDA1342 is not set
# CONFIG_VIDEO_WM8775 is not set
# CONFIG_VIDEO_WM8739 is not set
# CONFIG_VIDEO_VP27SMPX is not set
# CONFIG_VIDEO_SONY_BTF_MPX is not set
# end of Audio decoders, processors and mixers

#
# RDS decoders
#
# CONFIG_VIDEO_SAA6588 is not set
# end of RDS decoders

#
# Video decoders
#
# CONFIG_VIDEO_ADV7180 is not set
# CONFIG_VIDEO_ADV7183 is not set
# CONFIG_VIDEO_ADV7604 is not set
# CONFIG_VIDEO_ADV7842 is not set
# CONFIG_VIDEO_BT819 is not set
# CONFIG_VIDEO_BT856 is not set
# CONFIG_VIDEO_BT866 is not set
# CONFIG_VIDEO_KS0127 is not set
# CONFIG_VIDEO_ML86V7667 is not set
# CONFIG_VIDEO_SAA7110 is not set
# CONFIG_VIDEO_SAA711X is not set
# CONFIG_VIDEO_TC358743 is not set
# CONFIG_VIDEO_TVP514X is not set
# CONFIG_VIDEO_TVP5150 is not set
# CONFIG_VIDEO_TVP7002 is not set
# CONFIG_VIDEO_TW2804 is not set
# CONFIG_VIDEO_TW9903 is not set
# CONFIG_VIDEO_TW9906 is not set
# CONFIG_VIDEO_TW9910 is not set
# CONFIG_VIDEO_VPX3220 is not set

#
# Video and audio decoders
#
# CONFIG_VIDEO_SAA717X is not set
# CONFIG_VIDEO_CX25840 is not set
# end of Video decoders

#
# Video encoders
#
# CONFIG_VIDEO_SAA7127 is not set
# CONFIG_VIDEO_SAA7185 is not set
# CONFIG_VIDEO_ADV7170 is not set
# CONFIG_VIDEO_ADV7175 is not set
# CONFIG_VIDEO_ADV7343 is not set
# CONFIG_VIDEO_ADV7393 is not set
# CONFIG_VIDEO_ADV7511 is not set
# CONFIG_VIDEO_AD9389B is not set
# CONFIG_VIDEO_AK881X is not set
# CONFIG_VIDEO_THS8200 is not set
# end of Video encoders

#
# Video improvement chips
#
# CONFIG_VIDEO_UPD64031A is not set
# CONFIG_VIDEO_UPD64083 is not set
# end of Video improvement chips

#
# Audio/Video compression chips
#
# CONFIG_VIDEO_SAA6752HS is not set
# end of Audio/Video compression chips

#
# SDR tuner chips
#
# CONFIG_SDR_MAX2175 is not set
# end of SDR tuner chips

#
# Miscellaneous helper chips
#
# CONFIG_VIDEO_THS7303 is not set
# CONFIG_VIDEO_M52790 is not set
# CONFIG_VIDEO_I2C is not set
# CONFIG_VIDEO_ST_MIPID02 is not set
# end of Miscellaneous helper chips

#
# Camera sensor devices
#
# CONFIG_VIDEO_HI556 is not set
# CONFIG_VIDEO_HI846 is not set
# CONFIG_VIDEO_IMX208 is not set
# CONFIG_VIDEO_IMX214 is not set
# CONFIG_VIDEO_IMX219 is not set
# CONFIG_VIDEO_IMX258 is not set
# CONFIG_VIDEO_IMX274 is not set
# CONFIG_VIDEO_IMX290 is not set
# CONFIG_VIDEO_IMX319 is not set
# CONFIG_VIDEO_IMX355 is not set
# CONFIG_VIDEO_OV02A10 is not set
# CONFIG_VIDEO_OV2640 is not set
# CONFIG_VIDEO_OV2659 is not set
# CONFIG_VIDEO_OV2680 is not set
# CONFIG_VIDEO_OV2685 is not set
# CONFIG_VIDEO_OV2740 is not set
# CONFIG_VIDEO_OV5647 is not set
# CONFIG_VIDEO_OV5648 is not set
# CONFIG_VIDEO_OV6650 is not set
# CONFIG_VIDEO_OV5670 is not set
# CONFIG_VIDEO_OV5675 is not set
# CONFIG_VIDEO_OV5695 is not set
# CONFIG_VIDEO_OV7251 is not set
# CONFIG_VIDEO_OV772X is not set
# CONFIG_VIDEO_OV7640 is not set
# CONFIG_VIDEO_OV7670 is not set
# CONFIG_VIDEO_OV7740 is not set
# CONFIG_VIDEO_OV8856 is not set
# CONFIG_VIDEO_OV8865 is not set
# CONFIG_VIDEO_OV9640 is not set
# CONFIG_VIDEO_OV9650 is not set
# CONFIG_VIDEO_OV9734 is not set
# CONFIG_VIDEO_OV13858 is not set
# CONFIG_VIDEO_OV13B10 is not set
# CONFIG_VIDEO_VS6624 is not set
# CONFIG_VIDEO_MT9M001 is not set
# CONFIG_VIDEO_MT9M032 is not set
# CONFIG_VIDEO_MT9M111 is not set
# CONFIG_VIDEO_MT9P031 is not set
# CONFIG_VIDEO_MT9T001 is not set
# CONFIG_VIDEO_MT9T112 is not set
# CONFIG_VIDEO_MT9V011 is not set
# CONFIG_VIDEO_MT9V032 is not set
# CONFIG_VIDEO_MT9V111 is not set
# CONFIG_VIDEO_SR030PC30 is not set
# CONFIG_VIDEO_NOON010PC30 is not set
# CONFIG_VIDEO_M5MOLS is not set
# CONFIG_VIDEO_RDACM20 is not set
# CONFIG_VIDEO_RDACM21 is not set
# CONFIG_VIDEO_RJ54N1 is not set
# CONFIG_VIDEO_S5K6AA is not set
# CONFIG_VIDEO_S5K6A3 is not set
# CONFIG_VIDEO_S5K4ECGX is not set
# CONFIG_VIDEO_S5K5BAF is not set
# CONFIG_VIDEO_CCS is not set
# CONFIG_VIDEO_ET8EK8 is not set
# CONFIG_VIDEO_S5C73M3 is not set
# end of Camera sensor devices

#
# Lens drivers
#
# CONFIG_VIDEO_AD5820 is not set
# CONFIG_VIDEO_AK7375 is not set
# CONFIG_VIDEO_DW9714 is not set
# CONFIG_VIDEO_DW9768 is not set
# CONFIG_VIDEO_DW9807_VCM is not set
# end of Lens drivers

#
# Flash devices
#
# CONFIG_VIDEO_ADP1653 is not set
# CONFIG_VIDEO_LM3560 is not set
# CONFIG_VIDEO_LM3646 is not set
# end of Flash devices

#
# SPI helper chips
#
# CONFIG_VIDEO_GS1662 is not set
# end of SPI helper chips

#
# Media SPI Adapters
#
CONFIG_CXD2880_SPI_DRV=m
# end of Media SPI Adapters

CONFIG_MEDIA_TUNER=m

#
# Customize TV tuners
#
CONFIG_MEDIA_TUNER_SIMPLE=m
CONFIG_MEDIA_TUNER_TDA18250=m
CONFIG_MEDIA_TUNER_TDA8290=m
CONFIG_MEDIA_TUNER_TDA827X=m
CONFIG_MEDIA_TUNER_TDA18271=m
CONFIG_MEDIA_TUNER_TDA9887=m
CONFIG_MEDIA_TUNER_TEA5761=m
CONFIG_MEDIA_TUNER_TEA5767=m
CONFIG_MEDIA_TUNER_MSI001=m
CONFIG_MEDIA_TUNER_MT20XX=m
CONFIG_MEDIA_TUNER_MT2060=m
CONFIG_MEDIA_TUNER_MT2063=m
CONFIG_MEDIA_TUNER_MT2266=m
CONFIG_MEDIA_TUNER_MT2131=m
CONFIG_MEDIA_TUNER_QT1010=m
CONFIG_MEDIA_TUNER_XC2028=m
CONFIG_MEDIA_TUNER_XC5000=m
CONFIG_MEDIA_TUNER_XC4000=m
CONFIG_MEDIA_TUNER_MXL5005S=m
CONFIG_MEDIA_TUNER_MXL5007T=m
CONFIG_MEDIA_TUNER_MC44S803=m
CONFIG_MEDIA_TUNER_MAX2165=m
CONFIG_MEDIA_TUNER_TDA18218=m
CONFIG_MEDIA_TUNER_FC0011=m
CONFIG_MEDIA_TUNER_FC0012=m
CONFIG_MEDIA_TUNER_FC0013=m
CONFIG_MEDIA_TUNER_TDA18212=m
CONFIG_MEDIA_TUNER_E4000=m
CONFIG_MEDIA_TUNER_FC2580=m
CONFIG_MEDIA_TUNER_M88RS6000T=m
CONFIG_MEDIA_TUNER_TUA9001=m
CONFIG_MEDIA_TUNER_SI2157=m
CONFIG_MEDIA_TUNER_IT913X=m
CONFIG_MEDIA_TUNER_R820T=m
CONFIG_MEDIA_TUNER_MXL301RF=m
CONFIG_MEDIA_TUNER_QM1D1C0042=m
CONFIG_MEDIA_TUNER_QM1D1B0004=m
# end of Customize TV tuners

#
# Customise DVB Frontends
#

#
# Multistandard (satellite) frontends
#
CONFIG_DVB_STB0899=m
CONFIG_DVB_STB6100=m
CONFIG_DVB_STV090x=m
CONFIG_DVB_STV0910=m
CONFIG_DVB_STV6110x=m
CONFIG_DVB_STV6111=m
CONFIG_DVB_MXL5XX=m
CONFIG_DVB_M88DS3103=m

#
# Multistandard (cable + terrestrial) frontends
#
CONFIG_DVB_DRXK=m
CONFIG_DVB_TDA18271C2DD=m
CONFIG_DVB_SI2165=m
CONFIG_DVB_MN88472=m
CONFIG_DVB_MN88473=m

#
# DVB-S (satellite) frontends
#
CONFIG_DVB_CX24110=m
CONFIG_DVB_CX24123=m
CONFIG_DVB_MT312=m
CONFIG_DVB_ZL10036=m
CONFIG_DVB_ZL10039=m
CONFIG_DVB_S5H1420=m
CONFIG_DVB_STV0288=m
CONFIG_DVB_STB6000=m
CONFIG_DVB_STV0299=m
CONFIG_DVB_STV6110=m
CONFIG_DVB_STV0900=m
CONFIG_DVB_TDA8083=m
CONFIG_DVB_TDA10086=m
CONFIG_DVB_TDA8261=m
CONFIG_DVB_VES1X93=m
CONFIG_DVB_TUNER_ITD1000=m
CONFIG_DVB_TUNER_CX24113=m
CONFIG_DVB_TDA826X=m
CONFIG_DVB_TUA6100=m
CONFIG_DVB_CX24116=m
CONFIG_DVB_CX24117=m
CONFIG_DVB_CX24120=m
CONFIG_DVB_SI21XX=m
CONFIG_DVB_TS2020=m
CONFIG_DVB_DS3000=m
CONFIG_DVB_MB86A16=m
CONFIG_DVB_TDA10071=m

#
# DVB-T (terrestrial) frontends
#
CONFIG_DVB_SP887X=m
CONFIG_DVB_CX22700=m
CONFIG_DVB_CX22702=m
CONFIG_DVB_S5H1432=m
CONFIG_DVB_DRXD=m
CONFIG_DVB_L64781=m
CONFIG_DVB_TDA1004X=m
CONFIG_DVB_NXT6000=m
CONFIG_DVB_MT352=m
CONFIG_DVB_ZL10353=m
CONFIG_DVB_DIB3000MB=m
CONFIG_DVB_DIB3000MC=m
CONFIG_DVB_DIB7000M=m
CONFIG_DVB_DIB7000P=m
CONFIG_DVB_DIB9000=m
CONFIG_DVB_TDA10048=m
CONFIG_DVB_AF9013=m
CONFIG_DVB_EC100=m
CONFIG_DVB_STV0367=m
CONFIG_DVB_CXD2820R=m
CONFIG_DVB_CXD2841ER=m
CONFIG_DVB_RTL2830=m
CONFIG_DVB_RTL2832=m
CONFIG_DVB_RTL2832_SDR=m
CONFIG_DVB_SI2168=m
CONFIG_DVB_ZD1301_DEMOD=m
CONFIG_DVB_CXD2880=m

#
# DVB-C (cable) frontends
#
CONFIG_DVB_VES1820=m
CONFIG_DVB_TDA10021=m
CONFIG_DVB_TDA10023=m
CONFIG_DVB_STV0297=m

#
# ATSC (North American/Korean Terrestrial/Cable DTV) frontends
#
CONFIG_DVB_NXT200X=m
CONFIG_DVB_OR51211=m
CONFIG_DVB_OR51132=m
CONFIG_DVB_BCM3510=m
CONFIG_DVB_LGDT330X=m
CONFIG_DVB_LGDT3305=m
CONFIG_DVB_LGDT3306A=m
CONFIG_DVB_LG2160=m
CONFIG_DVB_S5H1409=m
CONFIG_DVB_AU8522=m
CONFIG_DVB_AU8522_DTV=m
CONFIG_DVB_AU8522_V4L=m
CONFIG_DVB_S5H1411=m
CONFIG_DVB_MXL692=m

#
# ISDB-T (terrestrial) frontends
#
CONFIG_DVB_S921=m
CONFIG_DVB_DIB8000=m
CONFIG_DVB_MB86A20S=m

#
# ISDB-S (satellite) & ISDB-T (terrestrial) frontends
#
CONFIG_DVB_TC90522=m
CONFIG_DVB_MN88443X=m

#
# Digital terrestrial only tuners/PLL
#
CONFIG_DVB_PLL=m
CONFIG_DVB_TUNER_DIB0070=m
CONFIG_DVB_TUNER_DIB0090=m

#
# SEC control devices for DVB-S
#
CONFIG_DVB_DRX39XYJ=m
CONFIG_DVB_LNBH25=m
CONFIG_DVB_LNBH29=m
CONFIG_DVB_LNBP21=m
CONFIG_DVB_LNBP22=m
CONFIG_DVB_ISL6405=m
CONFIG_DVB_ISL6421=m
CONFIG_DVB_ISL6423=m
CONFIG_DVB_A8293=m
CONFIG_DVB_LGS8GL5=m
CONFIG_DVB_LGS8GXX=m
CONFIG_DVB_ATBM8830=m
CONFIG_DVB_TDA665x=m
CONFIG_DVB_IX2505V=m
CONFIG_DVB_M88RS2000=m
CONFIG_DVB_AF9033=m
CONFIG_DVB_HORUS3A=m
CONFIG_DVB_ASCOT2E=m
CONFIG_DVB_HELENE=m

#
# Common Interface (EN50221) controller drivers
#
CONFIG_DVB_CXD2099=m
CONFIG_DVB_SP2=m
# end of Customise DVB Frontends

#
# Tools to develop new frontends
#
# CONFIG_DVB_DUMMY_FE is not set
# end of Media ancillary drivers

#
# Graphics support
#
# CONFIG_AGP is not set
CONFIG_INTEL_GTT=m
CONFIG_VGA_ARB=y
CONFIG_VGA_ARB_MAX_GPUS=64
CONFIG_VGA_SWITCHEROO=y
CONFIG_DRM=y
CONFIG_DRM_MIPI_DSI=y
CONFIG_DRM_DP_AUX_CHARDEV=y
# CONFIG_DRM_DEBUG_MM is not set
CONFIG_DRM_DEBUG_SELFTEST=m
CONFIG_DRM_KMS_HELPER=m
# CONFIG_DRM_DEBUG_DP_MST_TOPOLOGY_REFS is not set
CONFIG_DRM_DEBUG_MODESET_LOCK=y
CONFIG_DRM_FBDEV_EMULATION=y
CONFIG_DRM_FBDEV_OVERALLOC=100
# CONFIG_DRM_FBDEV_LEAK_PHYS_SMEM is not set
CONFIG_DRM_LOAD_EDID_FIRMWARE=y
# CONFIG_DRM_DP_CEC is not set
CONFIG_DRM_TTM=m
CONFIG_DRM_VRAM_HELPER=m
CONFIG_DRM_TTM_HELPER=m
CONFIG_DRM_GEM_SHMEM_HELPER=y

#
# I2C encoder or helper chips
#
CONFIG_DRM_I2C_CH7006=m
CONFIG_DRM_I2C_SIL164=m
# CONFIG_DRM_I2C_NXP_TDA998X is not set
# CONFIG_DRM_I2C_NXP_TDA9950 is not set
# end of I2C encoder or helper chips

#
# ARM devices
#
# end of ARM devices

# CONFIG_DRM_RADEON is not set
# CONFIG_DRM_AMDGPU is not set
# CONFIG_DRM_NOUVEAU is not set
CONFIG_DRM_I915=m
CONFIG_DRM_I915_FORCE_PROBE=""
CONFIG_DRM_I915_CAPTURE_ERROR=y
CONFIG_DRM_I915_COMPRESS_ERROR=y
CONFIG_DRM_I915_USERPTR=y
CONFIG_DRM_I915_GVT=y
# CONFIG_DRM_I915_GVT_KVMGT is not set

#
# drm/i915 Debugging
#
# CONFIG_DRM_I915_WERROR is not set
# CONFIG_DRM_I915_DEBUG is not set
# CONFIG_DRM_I915_DEBUG_MMIO is not set
# CONFIG_DRM_I915_SW_FENCE_DEBUG_OBJECTS is not set
# CONFIG_DRM_I915_SW_FENCE_CHECK_DAG is not set
# CONFIG_DRM_I915_DEBUG_GUC is not set
# CONFIG_DRM_I915_SELFTEST is not set
# CONFIG_DRM_I915_LOW_LEVEL_TRACEPOINTS is not set
# CONFIG_DRM_I915_DEBUG_VBLANK_EVADE is not set
# CONFIG_DRM_I915_DEBUG_RUNTIME_PM is not set
# end of drm/i915 Debugging

#
# drm/i915 Profile Guided Optimisation
#
CONFIG_DRM_I915_REQUEST_TIMEOUT=20000
CONFIG_DRM_I915_FENCE_TIMEOUT=10000
CONFIG_DRM_I915_USERFAULT_AUTOSUSPEND=250
CONFIG_DRM_I915_HEARTBEAT_INTERVAL=2500
CONFIG_DRM_I915_PREEMPT_TIMEOUT=640
CONFIG_DRM_I915_MAX_REQUEST_BUSYWAIT=8000
CONFIG_DRM_I915_STOP_TIMEOUT=100
CONFIG_DRM_I915_TIMESLICE_DURATION=1
# end of drm/i915 Profile Guided Optimisation

CONFIG_DRM_VGEM=y
# CONFIG_DRM_VKMS is not set
# CONFIG_DRM_VMWGFX is not set
CONFIG_DRM_GMA500=m
# CONFIG_DRM_UDL is not set
CONFIG_DRM_AST=m
CONFIG_DRM_MGAG200=m
CONFIG_DRM_QXL=m
CONFIG_DRM_VIRTIO_GPU=m
CONFIG_DRM_PANEL=y

#
# Display Panels
#
# CONFIG_DRM_PANEL_RASPBERRYPI_TOUCHSCREEN is not set
# CONFIG_DRM_PANEL_WIDECHIPS_WS2401 is not set
# end of Display Panels

CONFIG_DRM_BRIDGE=y
CONFIG_DRM_PANEL_BRIDGE=y

#
# Display Interface Bridges
#
# CONFIG_DRM_ANALOGIX_ANX78XX is not set
# end of Display Interface Bridges

# CONFIG_DRM_ETNAVIV is not set
CONFIG_DRM_BOCHS=m
CONFIG_DRM_CIRRUS_QEMU=m
# CONFIG_DRM_GM12U320 is not set
# CONFIG_DRM_SIMPLEDRM is not set
# CONFIG_TINYDRM_HX8357D is not set
# CONFIG_TINYDRM_ILI9225 is not set
# CONFIG_TINYDRM_ILI9341 is not set
# CONFIG_TINYDRM_ILI9486 is not set
# CONFIG_TINYDRM_MI0283QT is not set
# CONFIG_TINYDRM_REPAPER is not set
# CONFIG_TINYDRM_ST7586 is not set
# CONFIG_TINYDRM_ST7735R is not set
# CONFIG_DRM_VBOXVIDEO is not set
# CONFIG_DRM_GUD is not set
# CONFIG_DRM_HYPERV is not set
# CONFIG_DRM_LEGACY is not set
CONFIG_DRM_EXPORT_FOR_TESTS=y
CONFIG_DRM_PANEL_ORIENTATION_QUIRKS=y
CONFIG_DRM_LIB_RANDOM=y

#
# Frame buffer Devices
#
CONFIG_FB_CMDLINE=y
CONFIG_FB_NOTIFY=y
CONFIG_FB=y
# CONFIG_FIRMWARE_EDID is not set
CONFIG_FB_BOOT_VESA_SUPPORT=y
CONFIG_FB_CFB_FILLRECT=y
CONFIG_FB_CFB_COPYAREA=y
CONFIG_FB_CFB_IMAGEBLIT=y
CONFIG_FB_SYS_FILLRECT=m
CONFIG_FB_SYS_COPYAREA=m
CONFIG_FB_SYS_IMAGEBLIT=m
# CONFIG_FB_FOREIGN_ENDIAN is not set
CONFIG_FB_SYS_FOPS=m
CONFIG_FB_DEFERRED_IO=y
# CONFIG_FB_MODE_HELPERS is not set
CONFIG_FB_TILEBLITTING=y

#
# Frame buffer hardware drivers
#
# CONFIG_FB_CIRRUS is not set
# CONFIG_FB_PM2 is not set
# CONFIG_FB_CYBER2000 is not set
# CONFIG_FB_ARC is not set
# CONFIG_FB_ASILIANT is not set
# CONFIG_FB_IMSTT is not set
# CONFIG_FB_VGA16 is not set
# CONFIG_FB_UVESA is not set
CONFIG_FB_VESA=y
CONFIG_FB_EFI=y
# CONFIG_FB_N411 is not set
# CONFIG_FB_HGA is not set
# CONFIG_FB_OPENCORES is not set
# CONFIG_FB_S1D13XXX is not set
# CONFIG_FB_NVIDIA is not set
# CONFIG_FB_RIVA is not set
# CONFIG_FB_I740 is not set
# CONFIG_FB_LE80578 is not set
# CONFIG_FB_MATROX is not set
# CONFIG_FB_RADEON is not set
# CONFIG_FB_ATY128 is not set
# CONFIG_FB_ATY is not set
# CONFIG_FB_S3 is not set
# CONFIG_FB_SAVAGE is not set
# CONFIG_FB_SIS is not set
# CONFIG_FB_VIA is not set
# CONFIG_FB_NEOMAGIC is not set
# CONFIG_FB_KYRO is not set
# CONFIG_FB_3DFX is not set
# CONFIG_FB_VOODOO1 is not set
# CONFIG_FB_VT8623 is not set
# CONFIG_FB_TRIDENT is not set
# CONFIG_FB_ARK is not set
# CONFIG_FB_PM3 is not set
# CONFIG_FB_CARMINE is not set
# CONFIG_FB_SM501 is not set
# CONFIG_FB_SMSCUFX is not set
# CONFIG_FB_UDL is not set
# CONFIG_FB_IBM_GXT4500 is not set
# CONFIG_FB_VIRTUAL is not set
# CONFIG_FB_METRONOME is not set
# CONFIG_FB_MB862XX is not set
CONFIG_FB_HYPERV=m
# CONFIG_FB_SIMPLE is not set
# CONFIG_FB_SSD1307 is not set
# CONFIG_FB_SM712 is not set
# end of Frame buffer Devices

#
# Backlight & LCD device support
#
CONFIG_LCD_CLASS_DEVICE=m
# CONFIG_LCD_L4F00242T03 is not set
# CONFIG_LCD_LMS283GF05 is not set
# CONFIG_LCD_LTV350QV is not set
# CONFIG_LCD_ILI922X is not set
# CONFIG_LCD_ILI9320 is not set
# CONFIG_LCD_TDO24M is not set
# CONFIG_LCD_VGG2432A4 is not set
CONFIG_LCD_PLATFORM=m
# CONFIG_LCD_AMS369FG06 is not set
# CONFIG_LCD_LMS501KF03 is not set
# CONFIG_LCD_HX8357 is not set
# CONFIG_LCD_OTM3225A is not set
CONFIG_BACKLIGHT_CLASS_DEVICE=y
# CONFIG_BACKLIGHT_KTD253 is not set
# CONFIG_BACKLIGHT_PWM is not set
CONFIG_BACKLIGHT_APPLE=m
# CONFIG_BACKLIGHT_QCOM_WLED is not set
# CONFIG_BACKLIGHT_SAHARA is not set
# CONFIG_BACKLIGHT_ADP8860 is not set
# CONFIG_BACKLIGHT_ADP8870 is not set
# CONFIG_BACKLIGHT_LM3630A is not set
# CONFIG_BACKLIGHT_LM3639 is not set
CONFIG_BACKLIGHT_LP855X=m
# CONFIG_BACKLIGHT_GPIO is not set
# CONFIG_BACKLIGHT_LV5207LP is not set
# CONFIG_BACKLIGHT_BD6107 is not set
# CONFIG_BACKLIGHT_ARCXCNN is not set
# end of Backlight & LCD device support

CONFIG_HDMI=y

#
# Console display driver support
#
CONFIG_VGA_CONSOLE=y
CONFIG_DUMMY_CONSOLE=y
CONFIG_DUMMY_CONSOLE_COLUMNS=80
CONFIG_DUMMY_CONSOLE_ROWS=25
CONFIG_FRAMEBUFFER_CONSOLE=y
CONFIG_FRAMEBUFFER_CONSOLE_DETECT_PRIMARY=y
CONFIG_FRAMEBUFFER_CONSOLE_ROTATION=y
# CONFIG_FRAMEBUFFER_CONSOLE_DEFERRED_TAKEOVER is not set
# end of Console display driver support

CONFIG_LOGO=y
# CONFIG_LOGO_LINUX_MONO is not set
# CONFIG_LOGO_LINUX_VGA16 is not set
CONFIG_LOGO_LINUX_CLUT224=y
# end of Graphics support

# CONFIG_SOUND is not set

#
# HID support
#
CONFIG_HID=y
CONFIG_HID_BATTERY_STRENGTH=y
CONFIG_HIDRAW=y
CONFIG_UHID=m
CONFIG_HID_GENERIC=y

#
# Special HID drivers
#
CONFIG_HID_A4TECH=m
# CONFIG_HID_ACCUTOUCH is not set
CONFIG_HID_ACRUX=m
# CONFIG_HID_ACRUX_FF is not set
CONFIG_HID_APPLE=m
# CONFIG_HID_APPLEIR is not set
CONFIG_HID_ASUS=m
CONFIG_HID_AUREAL=m
CONFIG_HID_BELKIN=m
# CONFIG_HID_BETOP_FF is not set
# CONFIG_HID_BIGBEN_FF is not set
CONFIG_HID_CHERRY=m
# CONFIG_HID_CHICONY is not set
# CONFIG_HID_CORSAIR is not set
# CONFIG_HID_COUGAR is not set
# CONFIG_HID_MACALLY is not set
CONFIG_HID_CMEDIA=m
# CONFIG_HID_CP2112 is not set
# CONFIG_HID_CREATIVE_SB0540 is not set
CONFIG_HID_CYPRESS=m
CONFIG_HID_DRAGONRISE=m
# CONFIG_DRAGONRISE_FF is not set
# CONFIG_HID_EMS_FF is not set
# CONFIG_HID_ELAN is not set
CONFIG_HID_ELECOM=m
# CONFIG_HID_ELO is not set
CONFIG_HID_EZKEY=m
# CONFIG_HID_FT260 is not set
CONFIG_HID_GEMBIRD=m
CONFIG_HID_GFRM=m
# CONFIG_HID_GLORIOUS is not set
# CONFIG_HID_HOLTEK is not set
# CONFIG_HID_VIVALDI is not set
# CONFIG_HID_GT683R is not set
CONFIG_HID_KEYTOUCH=m
CONFIG_HID_KYE=m
# CONFIG_HID_UCLOGIC is not set
CONFIG_HID_WALTOP=m
# CONFIG_HID_VIEWSONIC is not set
# CONFIG_HID_XIAOMI is not set
CONFIG_HID_GYRATION=m
CONFIG_HID_ICADE=m
CONFIG_HID_ITE=m
CONFIG_HID_JABRA=m
CONFIG_HID_TWINHAN=m
CONFIG_HID_KENSINGTON=m
CONFIG_HID_LCPOWER=m
CONFIG_HID_LED=m
CONFIG_HID_LENOVO=m
CONFIG_HID_LOGITECH=m
CONFIG_HID_LOGITECH_DJ=m
CONFIG_HID_LOGITECH_HIDPP=m
# CONFIG_LOGITECH_FF is not set
# CONFIG_LOGIRUMBLEPAD2_FF is not set
# CONFIG_LOGIG940_FF is not set
# CONFIG_LOGIWHEELS_FF is not set
CONFIG_HID_MAGICMOUSE=y
# CONFIG_HID_MALTRON is not set
# CONFIG_HID_MAYFLASH is not set
# CONFIG_HID_REDRAGON is not set
CONFIG_HID_MICROSOFT=m
CONFIG_HID_MONTEREY=m
CONFIG_HID_MULTITOUCH=m
# CONFIG_HID_NINTENDO is not set
CONFIG_HID_NTI=m
# CONFIG_HID_NTRIG is not set
CONFIG_HID_ORTEK=m
CONFIG_HID_PANTHERLORD=m
# CONFIG_PANTHERLORD_FF is not set
# CONFIG_HID_PENMOUNT is not set
CONFIG_HID_PETALYNX=m
CONFIG_HID_PICOLCD=m
CONFIG_HID_PICOLCD_FB=y
CONFIG_HID_PICOLCD_BACKLIGHT=y
CONFIG_HID_PICOLCD_LCD=y
CONFIG_HID_PICOLCD_LEDS=y
CONFIG_HID_PICOLCD_CIR=y
CONFIG_HID_PLANTRONICS=m
CONFIG_HID_PRIMAX=m
# CONFIG_HID_RETRODE is not set
# CONFIG_HID_ROCCAT is not set
CONFIG_HID_SAITEK=m
CONFIG_HID_SAMSUNG=m
# CONFIG_HID_SEMITEK is not set
# CONFIG_HID_SONY is not set
CONFIG_HID_SPEEDLINK=m
# CONFIG_HID_STEAM is not set
CONFIG_HID_STEELSERIES=m
CONFIG_HID_SUNPLUS=m
CONFIG_HID_RMI=m
CONFIG_HID_GREENASIA=m
# CONFIG_GREENASIA_FF is not set
CONFIG_HID_HYPERV_MOUSE=m
CONFIG_HID_SMARTJOYPLUS=m
# CONFIG_SMARTJOYPLUS_FF is not set
CONFIG_HID_TIVO=m
CONFIG_HID_TOPSEED=m
CONFIG_HID_THINGM=m
CONFIG_HID_THRUSTMASTER=m
# CONFIG_THRUSTMASTER_FF is not set
# CONFIG_HID_UDRAW_PS3 is not set
# CONFIG_HID_U2FZERO is not set
# CONFIG_HID_WACOM is not set
CONFIG_HID_WIIMOTE=m
CONFIG_HID_XINMO=m
CONFIG_HID_ZEROPLUS=m
# CONFIG_ZEROPLUS_FF is not set
CONFIG_HID_ZYDACRON=m
CONFIG_HID_SENSOR_HUB=y
CONFIG_HID_SENSOR_CUSTOM_SENSOR=m
CONFIG_HID_ALPS=m
# CONFIG_HID_MCP2221 is not set
# end of Special HID drivers

#
# USB HID support
#
CONFIG_USB_HID=y
# CONFIG_HID_PID is not set
# CONFIG_USB_HIDDEV is not set
# end of USB HID support

#
# I2C HID support
#
# CONFIG_I2C_HID_ACPI is not set
# end of I2C HID support

#
# Intel ISH HID support
#
CONFIG_INTEL_ISH_HID=m
# CONFIG_INTEL_ISH_FIRMWARE_DOWNLOADER is not set
# end of Intel ISH HID support

#
# AMD SFH HID Support
#
# CONFIG_AMD_SFH_HID is not set
# end of AMD SFH HID Support
# end of HID support

CONFIG_USB_OHCI_LITTLE_ENDIAN=y
CONFIG_USB_SUPPORT=y
CONFIG_USB_COMMON=y
# CONFIG_USB_LED_TRIG is not set
# CONFIG_USB_ULPI_BUS is not set
# CONFIG_USB_CONN_GPIO is not set
CONFIG_USB_ARCH_HAS_HCD=y
CONFIG_USB=y
CONFIG_USB_PCI=y
CONFIG_USB_ANNOUNCE_NEW_DEVICES=y

#
# Miscellaneous USB options
#
CONFIG_USB_DEFAULT_PERSIST=y
# CONFIG_USB_FEW_INIT_RETRIES is not set
# CONFIG_USB_DYNAMIC_MINORS is not set
# CONFIG_USB_OTG is not set
# CONFIG_USB_OTG_PRODUCTLIST is not set
# CONFIG_USB_OTG_DISABLE_EXTERNAL_HUB is not set
CONFIG_USB_LEDS_TRIGGER_USBPORT=y
CONFIG_USB_AUTOSUSPEND_DELAY=2
CONFIG_USB_MON=y

#
# USB Host Controller Drivers
#
# CONFIG_USB_C67X00_HCD is not set
CONFIG_USB_XHCI_HCD=y
# CONFIG_USB_XHCI_DBGCAP is not set
CONFIG_USB_XHCI_PCI=y
# CONFIG_USB_XHCI_PCI_RENESAS is not set
# CONFIG_USB_XHCI_PLATFORM is not set
CONFIG_USB_EHCI_HCD=y
CONFIG_USB_EHCI_ROOT_HUB_TT=y
CONFIG_USB_EHCI_TT_NEWSCHED=y
CONFIG_USB_EHCI_PCI=y
# CONFIG_USB_EHCI_FSL is not set
# CONFIG_USB_EHCI_HCD_PLATFORM is not set
# CONFIG_USB_OXU210HP_HCD is not set
# CONFIG_USB_ISP116X_HCD is not set
# CONFIG_USB_FOTG210_HCD is not set
# CONFIG_USB_MAX3421_HCD is not set
CONFIG_USB_OHCI_HCD=y
CONFIG_USB_OHCI_HCD_PCI=y
# CONFIG_USB_OHCI_HCD_PLATFORM is not set
CONFIG_USB_UHCI_HCD=y
# CONFIG_USB_SL811_HCD is not set
# CONFIG_USB_R8A66597_HCD is not set
# CONFIG_USB_HCD_BCMA is not set
# CONFIG_USB_HCD_TEST_MODE is not set

#
# USB Device Class drivers
#
# CONFIG_USB_ACM is not set
# CONFIG_USB_PRINTER is not set
# CONFIG_USB_WDM is not set
# CONFIG_USB_TMC is not set

#
# NOTE: USB_STORAGE depends on SCSI but BLK_DEV_SD may
#

#
# also be needed; see USB_STORAGE Help for more info
#
CONFIG_USB_STORAGE=m
# CONFIG_USB_STORAGE_DEBUG is not set
# CONFIG_USB_STORAGE_REALTEK is not set
# CONFIG_USB_STORAGE_DATAFAB is not set
# CONFIG_USB_STORAGE_FREECOM is not set
# CONFIG_USB_STORAGE_ISD200 is not set
# CONFIG_USB_STORAGE_USBAT is not set
# CONFIG_USB_STORAGE_SDDR09 is not set
# CONFIG_USB_STORAGE_SDDR55 is not set
# CONFIG_USB_STORAGE_JUMPSHOT is not set
# CONFIG_USB_STORAGE_ALAUDA is not set
# CONFIG_USB_STORAGE_ONETOUCH is not set
# CONFIG_USB_STORAGE_KARMA is not set
# CONFIG_USB_STORAGE_CYPRESS_ATACB is not set
# CONFIG_USB_STORAGE_ENE_UB6250 is not set
# CONFIG_USB_UAS is not set

#
# USB Imaging devices
#
# CONFIG_USB_MDC800 is not set
# CONFIG_USB_MICROTEK is not set
# CONFIG_USBIP_CORE is not set
# CONFIG_USB_CDNS_SUPPORT is not set
# CONFIG_USB_MUSB_HDRC is not set
# CONFIG_USB_DWC3 is not set
# CONFIG_USB_DWC2 is not set
# CONFIG_USB_CHIPIDEA is not set
# CONFIG_USB_ISP1760 is not set

#
# USB port drivers
#
# CONFIG_USB_USS720 is not set
CONFIG_USB_SERIAL=m
CONFIG_USB_SERIAL_GENERIC=y
# CONFIG_USB_SERIAL_SIMPLE is not set
# CONFIG_USB_SERIAL_AIRCABLE is not set
# CONFIG_USB_SERIAL_ARK3116 is not set
# CONFIG_USB_SERIAL_BELKIN is not set
# CONFIG_USB_SERIAL_CH341 is not set
# CONFIG_USB_SERIAL_WHITEHEAT is not set
# CONFIG_USB_SERIAL_DIGI_ACCELEPORT is not set
# CONFIG_USB_SERIAL_CP210X is not set
# CONFIG_USB_SERIAL_CYPRESS_M8 is not set
# CONFIG_USB_SERIAL_EMPEG is not set
# CONFIG_USB_SERIAL_FTDI_SIO is not set
# CONFIG_USB_SERIAL_VISOR is not set
# CONFIG_USB_SERIAL_IPAQ is not set
# CONFIG_USB_SERIAL_IR is not set
# CONFIG_USB_SERIAL_EDGEPORT is not set
# CONFIG_USB_SERIAL_EDGEPORT_TI is not set
# CONFIG_USB_SERIAL_F81232 is not set
# CONFIG_USB_SERIAL_F8153X is not set
# CONFIG_USB_SERIAL_GARMIN is not set
# CONFIG_USB_SERIAL_IPW is not set
# CONFIG_USB_SERIAL_IUU is not set
# CONFIG_USB_SERIAL_KEYSPAN_PDA is not set
# CONFIG_USB_SERIAL_KEYSPAN is not set
# CONFIG_USB_SERIAL_KLSI is not set
# CONFIG_USB_SERIAL_KOBIL_SCT is not set
# CONFIG_USB_SERIAL_MCT_U232 is not set
# CONFIG_USB_SERIAL_METRO is not set
# CONFIG_USB_SERIAL_MOS7720 is not set
# CONFIG_USB_SERIAL_MOS7840 is not set
# CONFIG_USB_SERIAL_MXUPORT is not set
# CONFIG_USB_SERIAL_NAVMAN is not set
# CONFIG_USB_SERIAL_PL2303 is not set
# CONFIG_USB_SERIAL_OTI6858 is not set
# CONFIG_USB_SERIAL_QCAUX is not set
# CONFIG_USB_SERIAL_QUALCOMM is not set
# CONFIG_USB_SERIAL_SPCP8X5 is not set
# CONFIG_USB_SERIAL_SAFE is not set
# CONFIG_USB_SERIAL_SIERRAWIRELESS is not set
# CONFIG_USB_SERIAL_SYMBOL is not set
# CONFIG_USB_SERIAL_TI is not set
# CONFIG_USB_SERIAL_CYBERJACK is not set
# CONFIG_USB_SERIAL_OPTION is not set
# CONFIG_USB_SERIAL_OMNINET is not set
# CONFIG_USB_SERIAL_OPTICON is not set
# CONFIG_USB_SERIAL_XSENS_MT is not set
# CONFIG_USB_SERIAL_WISHBONE is not set
# CONFIG_USB_SERIAL_SSU100 is not set
# CONFIG_USB_SERIAL_QT2 is not set
# CONFIG_USB_SERIAL_UPD78F0730 is not set
# CONFIG_USB_SERIAL_XR is not set
CONFIG_USB_SERIAL_DEBUG=m

#
# USB Miscellaneous drivers
#
# CONFIG_USB_EMI62 is not set
# CONFIG_USB_EMI26 is not set
# CONFIG_USB_ADUTUX is not set
# CONFIG_USB_SEVSEG is not set
# CONFIG_USB_LEGOTOWER is not set
# CONFIG_USB_LCD is not set
# CONFIG_USB_CYPRESS_CY7C63 is not set
# CONFIG_USB_CYTHERM is not set
# CONFIG_USB_IDMOUSE is not set
# CONFIG_USB_FTDI_ELAN is not set
# CONFIG_USB_APPLEDISPLAY is not set
# CONFIG_APPLE_MFI_FASTCHARGE is not set
# CONFIG_USB_SISUSBVGA is not set
# CONFIG_USB_LD is not set
# CONFIG_USB_TRANCEVIBRATOR is not set
# CONFIG_USB_IOWARRIOR is not set
# CONFIG_USB_TEST is not set
# CONFIG_USB_EHSET_TEST_FIXTURE is not set
# CONFIG_USB_ISIGHTFW is not set
# CONFIG_USB_YUREX is not set
# CONFIG_USB_EZUSB_FX2 is not set
# CONFIG_USB_HUB_USB251XB is not set
# CONFIG_USB_HSIC_USB3503 is not set
# CONFIG_USB_HSIC_USB4604 is not set
# CONFIG_USB_LINK_LAYER_TEST is not set
# CONFIG_USB_CHAOSKEY is not set
# CONFIG_USB_ATM is not set

#
# USB Physical Layer drivers
#
# CONFIG_NOP_USB_XCEIV is not set
# CONFIG_USB_GPIO_VBUS is not set
# CONFIG_USB_ISP1301 is not set
# end of USB Physical Layer drivers

# CONFIG_USB_GADGET is not set
CONFIG_TYPEC=y
# CONFIG_TYPEC_TCPM is not set
CONFIG_TYPEC_UCSI=y
# CONFIG_UCSI_CCG is not set
CONFIG_UCSI_ACPI=y
# CONFIG_TYPEC_TPS6598X is not set
# CONFIG_TYPEC_STUSB160X is not set

#
# USB Type-C Multiplexer/DeMultiplexer Switch support
#
# CONFIG_TYPEC_MUX_PI3USB30532 is not set
# end of USB Type-C Multiplexer/DeMultiplexer Switch support

#
# USB Type-C Alternate Mode drivers
#
# CONFIG_TYPEC_DP_ALTMODE is not set
# end of USB Type-C Alternate Mode drivers

# CONFIG_USB_ROLE_SWITCH is not set
CONFIG_MMC=m
CONFIG_MMC_BLOCK=m
CONFIG_MMC_BLOCK_MINORS=8
CONFIG_SDIO_UART=m
# CONFIG_MMC_TEST is not set

#
# MMC/SD/SDIO Host Controller Drivers
#
# CONFIG_MMC_DEBUG is not set
CONFIG_MMC_SDHCI=m
CONFIG_MMC_SDHCI_IO_ACCESSORS=y
CONFIG_MMC_SDHCI_PCI=m
CONFIG_MMC_RICOH_MMC=y
CONFIG_MMC_SDHCI_ACPI=m
CONFIG_MMC_SDHCI_PLTFM=m
# CONFIG_MMC_SDHCI_F_SDH30 is not set
# CONFIG_MMC_WBSD is not set
# CONFIG_MMC_TIFM_SD is not set
# CONFIG_MMC_SPI is not set
# CONFIG_MMC_CB710 is not set
# CONFIG_MMC_VIA_SDMMC is not set
# CONFIG_MMC_VUB300 is not set
# CONFIG_MMC_USHC is not set
# CONFIG_MMC_USDHI6ROL0 is not set
# CONFIG_MMC_REALTEK_PCI is not set
CONFIG_MMC_CQHCI=m
# CONFIG_MMC_HSQ is not set
# CONFIG_MMC_TOSHIBA_PCI is not set
# CONFIG_MMC_MTK is not set
# CONFIG_MMC_SDHCI_XENON is not set
# CONFIG_MEMSTICK is not set
CONFIG_NEW_LEDS=y
CONFIG_LEDS_CLASS=y
# CONFIG_LEDS_CLASS_FLASH is not set
# CONFIG_LEDS_CLASS_MULTICOLOR is not set
# CONFIG_LEDS_BRIGHTNESS_HW_CHANGED is not set

#
# LED drivers
#
# CONFIG_LEDS_APU is not set
CONFIG_LEDS_LM3530=m
# CONFIG_LEDS_LM3532 is not set
# CONFIG_LEDS_LM3642 is not set
# CONFIG_LEDS_PCA9532 is not set
# CONFIG_LEDS_GPIO is not set
CONFIG_LEDS_LP3944=m
# CONFIG_LEDS_LP3952 is not set
# CONFIG_LEDS_LP50XX is not set
CONFIG_LEDS_CLEVO_MAIL=m
# CONFIG_LEDS_PCA955X is not set
# CONFIG_LEDS_PCA963X is not set
# CONFIG_LEDS_DAC124S085 is not set
# CONFIG_LEDS_PWM is not set
# CONFIG_LEDS_BD2802 is not set
CONFIG_LEDS_INTEL_SS4200=m
CONFIG_LEDS_LT3593=m
# CONFIG_LEDS_TCA6507 is not set
# CONFIG_LEDS_TLC591XX is not set
# CONFIG_LEDS_LM355x is not set

#
# LED driver for blink(1) USB RGB LED is under Special HID drivers (HID_THINGM)
#
CONFIG_LEDS_BLINKM=m
CONFIG_LEDS_MLXCPLD=m
# CONFIG_LEDS_MLXREG is not set
# CONFIG_LEDS_USER is not set
# CONFIG_LEDS_NIC78BX is not set
# CONFIG_LEDS_TI_LMU_COMMON is not set

#
# Flash and Torch LED drivers
#

#
# LED Triggers
#
CONFIG_LEDS_TRIGGERS=y
CONFIG_LEDS_TRIGGER_TIMER=m
CONFIG_LEDS_TRIGGER_ONESHOT=m
# CONFIG_LEDS_TRIGGER_DISK is not set
CONFIG_LEDS_TRIGGER_HEARTBEAT=m
CONFIG_LEDS_TRIGGER_BACKLIGHT=m
# CONFIG_LEDS_TRIGGER_CPU is not set
# CONFIG_LEDS_TRIGGER_ACTIVITY is not set
CONFIG_LEDS_TRIGGER_GPIO=m
CONFIG_LEDS_TRIGGER_DEFAULT_ON=m

#
# iptables trigger is under Netfilter config (LED target)
#
CONFIG_LEDS_TRIGGER_TRANSIENT=m
CONFIG_LEDS_TRIGGER_CAMERA=m
# CONFIG_LEDS_TRIGGER_PANIC is not set
# CONFIG_LEDS_TRIGGER_NETDEV is not set
# CONFIG_LEDS_TRIGGER_PATTERN is not set
CONFIG_LEDS_TRIGGER_AUDIO=m
# CONFIG_LEDS_TRIGGER_TTY is not set
# CONFIG_ACCESSIBILITY is not set
# CONFIG_INFINIBAND is not set
CONFIG_EDAC_ATOMIC_SCRUB=y
CONFIG_EDAC_SUPPORT=y
CONFIG_EDAC=y
CONFIG_EDAC_LEGACY_SYSFS=y
# CONFIG_EDAC_DEBUG is not set
CONFIG_EDAC_DECODE_MCE=m
CONFIG_EDAC_GHES=y
CONFIG_EDAC_AMD64=m
CONFIG_EDAC_E752X=m
CONFIG_EDAC_I82975X=m
CONFIG_EDAC_I3000=m
CONFIG_EDAC_I3200=m
CONFIG_EDAC_IE31200=m
CONFIG_EDAC_X38=m
CONFIG_EDAC_I5400=m
CONFIG_EDAC_I7CORE=m
CONFIG_EDAC_I5000=m
CONFIG_EDAC_I5100=m
CONFIG_EDAC_I7300=m
CONFIG_EDAC_SBRIDGE=m
CONFIG_EDAC_SKX=m
# CONFIG_EDAC_I10NM is not set
CONFIG_EDAC_PND2=m
# CONFIG_EDAC_IGEN6 is not set
CONFIG_RTC_LIB=y
CONFIG_RTC_MC146818_LIB=y
CONFIG_RTC_CLASS=y
CONFIG_RTC_HCTOSYS=y
CONFIG_RTC_HCTOSYS_DEVICE="rtc0"
# CONFIG_RTC_SYSTOHC is not set
# CONFIG_RTC_DEBUG is not set
CONFIG_RTC_NVMEM=y

#
# RTC interfaces
#
CONFIG_RTC_INTF_SYSFS=y
CONFIG_RTC_INTF_PROC=y
CONFIG_RTC_INTF_DEV=y
# CONFIG_RTC_INTF_DEV_UIE_EMUL is not set
# CONFIG_RTC_DRV_TEST is not set

#
# I2C RTC drivers
#
# CONFIG_RTC_DRV_ABB5ZES3 is not set
# CONFIG_RTC_DRV_ABEOZ9 is not set
# CONFIG_RTC_DRV_ABX80X is not set
CONFIG_RTC_DRV_DS1307=m
# CONFIG_RTC_DRV_DS1307_CENTURY is not set
CONFIG_RTC_DRV_DS1374=m
# CONFIG_RTC_DRV_DS1374_WDT is not set
CONFIG_RTC_DRV_DS1672=m
CONFIG_RTC_DRV_MAX6900=m
CONFIG_RTC_DRV_RS5C372=m
CONFIG_RTC_DRV_ISL1208=m
CONFIG_RTC_DRV_ISL12022=m
CONFIG_RTC_DRV_X1205=m
CONFIG_RTC_DRV_PCF8523=m
# CONFIG_RTC_DRV_PCF85063 is not set
# CONFIG_RTC_DRV_PCF85363 is not set
CONFIG_RTC_DRV_PCF8563=m
CONFIG_RTC_DRV_PCF8583=m
CONFIG_RTC_DRV_M41T80=m
CONFIG_RTC_DRV_M41T80_WDT=y
CONFIG_RTC_DRV_BQ32K=m
# CONFIG_RTC_DRV_S35390A is not set
CONFIG_RTC_DRV_FM3130=m
# CONFIG_RTC_DRV_RX8010 is not set
CONFIG_RTC_DRV_RX8581=m
CONFIG_RTC_DRV_RX8025=m
CONFIG_RTC_DRV_EM3027=m
# CONFIG_RTC_DRV_RV3028 is not set
# CONFIG_RTC_DRV_RV3032 is not set
# CONFIG_RTC_DRV_RV8803 is not set
# CONFIG_RTC_DRV_SD3078 is not set

#
# SPI RTC drivers
#
# CONFIG_RTC_DRV_M41T93 is not set
# CONFIG_RTC_DRV_M41T94 is not set
# CONFIG_RTC_DRV_DS1302 is not set
# CONFIG_RTC_DRV_DS1305 is not set
# CONFIG_RTC_DRV_DS1343 is not set
# CONFIG_RTC_DRV_DS1347 is not set
# CONFIG_RTC_DRV_DS1390 is not set
# CONFIG_RTC_DRV_MAX6916 is not set
# CONFIG_RTC_DRV_R9701 is not set
CONFIG_RTC_DRV_RX4581=m
# CONFIG_RTC_DRV_RS5C348 is not set
# CONFIG_RTC_DRV_MAX6902 is not set
# CONFIG_RTC_DRV_PCF2123 is not set
# CONFIG_RTC_DRV_MCP795 is not set
CONFIG_RTC_I2C_AND_SPI=y

#
# SPI and I2C RTC drivers
#
CONFIG_RTC_DRV_DS3232=m
CONFIG_RTC_DRV_DS3232_HWMON=y
# CONFIG_RTC_DRV_PCF2127 is not set
CONFIG_RTC_DRV_RV3029C2=m
# CONFIG_RTC_DRV_RV3029_HWMON is not set
# CONFIG_RTC_DRV_RX6110 is not set

#
# Platform RTC drivers
#
CONFIG_RTC_DRV_CMOS=y
CONFIG_RTC_DRV_DS1286=m
CONFIG_RTC_DRV_DS1511=m
CONFIG_RTC_DRV_DS1553=m
# CONFIG_RTC_DRV_DS1685_FAMILY is not set
CONFIG_RTC_DRV_DS1742=m
CONFIG_RTC_DRV_DS2404=m
CONFIG_RTC_DRV_STK17TA8=m
# CONFIG_RTC_DRV_M48T86 is not set
CONFIG_RTC_DRV_M48T35=m
CONFIG_RTC_DRV_M48T59=m
CONFIG_RTC_DRV_MSM6242=m
CONFIG_RTC_DRV_BQ4802=m
CONFIG_RTC_DRV_RP5C01=m
CONFIG_RTC_DRV_V3020=m

#
# on-CPU RTC drivers
#
# CONFIG_RTC_DRV_FTRTC010 is not set

#
# HID Sensor RTC drivers
#
# CONFIG_RTC_DRV_GOLDFISH is not set
CONFIG_DMADEVICES=y
# CONFIG_DMADEVICES_DEBUG is not set

#
# DMA Devices
#
CONFIG_DMA_ENGINE=y
CONFIG_DMA_VIRTUAL_CHANNELS=y
CONFIG_DMA_ACPI=y
# CONFIG_ALTERA_MSGDMA is not set
CONFIG_INTEL_IDMA64=m
# CONFIG_INTEL_IDXD is not set
# CONFIG_INTEL_IDXD_COMPAT is not set
CONFIG_INTEL_IOATDMA=m
# CONFIG_PLX_DMA is not set
# CONFIG_AMD_PTDMA is not set
# CONFIG_QCOM_HIDMA_MGMT is not set
# CONFIG_QCOM_HIDMA is not set
CONFIG_DW_DMAC_CORE=y
CONFIG_DW_DMAC=m
CONFIG_DW_DMAC_PCI=y
# CONFIG_DW_EDMA is not set
# CONFIG_DW_EDMA_PCIE is not set
CONFIG_HSU_DMA=y
# CONFIG_SF_PDMA is not set
# CONFIG_INTEL_LDMA is not set

#
# DMA Clients
#
CONFIG_ASYNC_TX_DMA=y
CONFIG_DMATEST=m
CONFIG_DMA_ENGINE_RAID=y

#
# DMABUF options
#
CONFIG_SYNC_FILE=y
CONFIG_SW_SYNC=y
CONFIG_UDMABUF=y
# CONFIG_DMABUF_MOVE_NOTIFY is not set
# CONFIG_DMABUF_DEBUG is not set
# CONFIG_DMABUF_SELFTESTS is not set
CONFIG_DMABUF_HEAPS=y
# CONFIG_DMABUF_SYSFS_STATS is not set
CONFIG_DMABUF_HEAPS_SYSTEM=y
# end of DMABUF options

CONFIG_DCA=m
# CONFIG_AUXDISPLAY is not set
# CONFIG_PANEL is not set
CONFIG_UIO=m
CONFIG_UIO_CIF=m
CONFIG_UIO_PDRV_GENIRQ=m
# CONFIG_UIO_DMEM_GENIRQ is not set
CONFIG_UIO_AEC=m
CONFIG_UIO_SERCOS3=m
CONFIG_UIO_PCI_GENERIC=m
# CONFIG_UIO_NETX is not set
# CONFIG_UIO_PRUSS is not set
# CONFIG_UIO_MF624 is not set
CONFIG_UIO_HV_GENERIC=m
CONFIG_VFIO=m
CONFIG_VFIO_IOMMU_TYPE1=m
CONFIG_VFIO_VIRQFD=m
CONFIG_VFIO_NOIOMMU=y
CONFIG_VFIO_PCI_CORE=m
CONFIG_VFIO_PCI_MMAP=y
CONFIG_VFIO_PCI_INTX=y
CONFIG_VFIO_PCI=m
# CONFIG_VFIO_PCI_VGA is not set
# CONFIG_VFIO_PCI_IGD is not set
CONFIG_VFIO_MDEV=m
CONFIG_IRQ_BYPASS_MANAGER=y
# CONFIG_VIRT_DRIVERS is not set
CONFIG_VIRTIO=y
CONFIG_VIRTIO_PCI_LIB=y
CONFIG_VIRTIO_PCI_LIB_LEGACY=y
CONFIG_VIRTIO_MENU=y
CONFIG_VIRTIO_PCI=y
CONFIG_VIRTIO_PCI_LEGACY=y
# CONFIG_VIRTIO_PMEM is not set
CONFIG_VIRTIO_BALLOON=m
CONFIG_VIRTIO_MEM=m
CONFIG_VIRTIO_INPUT=m
# CONFIG_VIRTIO_MMIO is not set
CONFIG_VIRTIO_DMA_SHARED_BUFFER=m
# CONFIG_VDPA is not set
CONFIG_VHOST_IOTLB=m
CONFIG_VHOST=m
CONFIG_VHOST_MENU=y
CONFIG_VHOST_NET=m
# CONFIG_VHOST_SCSI is not set
CONFIG_VHOST_VSOCK=m
# CONFIG_VHOST_CROSS_ENDIAN_LEGACY is not set

#
# Microsoft Hyper-V guest support
#
CONFIG_HYPERV=m
CONFIG_HYPERV_TIMER=y
CONFIG_HYPERV_UTILS=m
CONFIG_HYPERV_BALLOON=m
# end of Microsoft Hyper-V guest support

# CONFIG_GREYBUS is not set
# CONFIG_COMEDI is not set
CONFIG_STAGING=y
# CONFIG_PRISM2_USB is not set
# CONFIG_RTL8192U is not set
# CONFIG_RTLLIB is not set
# CONFIG_RTL8723BS is not set
# CONFIG_R8712U is not set
# CONFIG_R8188EU is not set
# CONFIG_RTS5208 is not set
# CONFIG_VT6655 is not set
# CONFIG_VT6656 is not set
# CONFIG_FB_SM750 is not set
# CONFIG_STAGING_MEDIA is not set

#
# Android
#
# CONFIG_ASHMEM is not set
# end of Android

# CONFIG_LTE_GDM724X is not set
# CONFIG_FIREWIRE_SERIAL is not set
# CONFIG_GS_FPGABOOT is not set
# CONFIG_UNISYSSPAR is not set
# CONFIG_FB_TFT is not set
# CONFIG_KS7010 is not set
# CONFIG_PI433 is not set
# CONFIG_FIELDBUS_DEV is not set
# CONFIG_QLGE is not set
# CONFIG_WFX is not set
CONFIG_X86_PLATFORM_DEVICES=y
CONFIG_ACPI_WMI=m
CONFIG_WMI_BMOF=m
# CONFIG_HUAWEI_WMI is not set
# CONFIG_UV_SYSFS is not set
CONFIG_MXM_WMI=m
# CONFIG_PEAQ_WMI is not set
# CONFIG_NVIDIA_WMI_EC_BACKLIGHT is not set
# CONFIG_XIAOMI_WMI is not set
# CONFIG_GIGABYTE_WMI is not set
CONFIG_ACERHDF=m
# CONFIG_ACER_WIRELESS is not set
CONFIG_ACER_WMI=m
# CONFIG_AMD_PMC is not set
# CONFIG_ADV_SWBUTTON is not set
CONFIG_APPLE_GMUX=m
CONFIG_ASUS_LAPTOP=m
# CONFIG_ASUS_WIRELESS is not set
CONFIG_ASUS_WMI=m
CONFIG_ASUS_NB_WMI=m
# CONFIG_MERAKI_MX100 is not set
CONFIG_EEEPC_LAPTOP=m
CONFIG_EEEPC_WMI=m
# CONFIG_X86_PLATFORM_DRIVERS_DELL is not set
CONFIG_AMILO_RFKILL=m
CONFIG_FUJITSU_LAPTOP=m
CONFIG_FUJITSU_TABLET=m
# CONFIG_GPD_POCKET_FAN is not set
CONFIG_HP_ACCEL=m
# CONFIG_WIRELESS_HOTKEY is not set
CONFIG_HP_WMI=m
# CONFIG_IBM_RTL is not set
CONFIG_IDEAPAD_LAPTOP=m
CONFIG_SENSORS_HDAPS=m
CONFIG_THINKPAD_ACPI=m
# CONFIG_THINKPAD_ACPI_DEBUGFACILITIES is not set
# CONFIG_THINKPAD_ACPI_DEBUG is not set
# CONFIG_THINKPAD_ACPI_UNSAFE_LEDS is not set
CONFIG_THINKPAD_ACPI_VIDEO=y
CONFIG_THINKPAD_ACPI_HOTKEY_POLL=y
# CONFIG_THINKPAD_LMI is not set
# CONFIG_INTEL_ATOMISP2_PM is not set
# CONFIG_INTEL_SAR_INT1092 is not set
CONFIG_INTEL_PMC_CORE=m

#
# Intel Speed Select Technology interface support
#
# CONFIG_INTEL_SPEED_SELECT_INTERFACE is not set
# end of Intel Speed Select Technology interface support

CONFIG_INTEL_WMI=y
# CONFIG_INTEL_WMI_SBL_FW_UPDATE is not set
CONFIG_INTEL_WMI_THUNDERBOLT=m
CONFIG_INTEL_HID_EVENT=m
CONFIG_INTEL_VBTN=m
# CONFIG_INTEL_INT0002_VGPIO is not set
CONFIG_INTEL_OAKTRAIL=m
# CONFIG_INTEL_ISHTP_ECLITE is not set
# CONFIG_INTEL_PUNIT_IPC is not set
CONFIG_INTEL_RST=m
# CONFIG_INTEL_SMARTCONNECT is not set
CONFIG_INTEL_TURBO_MAX_3=y
# CONFIG_INTEL_UNCORE_FREQ_CONTROL is not set
CONFIG_MSI_LAPTOP=m
CONFIG_MSI_WMI=m
# CONFIG_PCENGINES_APU2 is not set
# CONFIG_BARCO_P50_GPIO is not set
CONFIG_SAMSUNG_LAPTOP=m
CONFIG_SAMSUNG_Q10=m
CONFIG_TOSHIBA_BT_RFKILL=m
# CONFIG_TOSHIBA_HAPS is not set
# CONFIG_TOSHIBA_WMI is not set
CONFIG_ACPI_CMPC=m
CONFIG_COMPAL_LAPTOP=m
# CONFIG_LG_LAPTOP is not set
CONFIG_PANASONIC_LAPTOP=m
CONFIG_SONY_LAPTOP=m
CONFIG_SONYPI_COMPAT=y
# CONFIG_SYSTEM76_ACPI is not set
CONFIG_TOPSTAR_LAPTOP=m
# CONFIG_I2C_MULTI_INSTANTIATE is not set
CONFIG_MLX_PLATFORM=m
CONFIG_INTEL_IPS=m
# CONFIG_INTEL_SCU_PCI is not set
# CONFIG_INTEL_SCU_PLATFORM is not set
CONFIG_PMC_ATOM=y
# CONFIG_CHROME_PLATFORMS is not set
CONFIG_MELLANOX_PLATFORM=y
CONFIG_MLXREG_HOTPLUG=m
# CONFIG_MLXREG_IO is not set
# CONFIG_MLXREG_LC is not set
CONFIG_SURFACE_PLATFORMS=y
# CONFIG_SURFACE3_WMI is not set
# CONFIG_SURFACE_3_POWER_OPREGION is not set
# CONFIG_SURFACE_GPE is not set
# CONFIG_SURFACE_HOTPLUG is not set
# CONFIG_SURFACE_PRO3_BUTTON is not set
CONFIG_HAVE_CLK=y
CONFIG_HAVE_CLK_PREPARE=y
CONFIG_COMMON_CLK=y
# CONFIG_LMK04832 is not set
# CONFIG_COMMON_CLK_MAX9485 is not set
# CONFIG_COMMON_CLK_SI5341 is not set
# CONFIG_COMMON_CLK_SI5351 is not set
# CONFIG_COMMON_CLK_SI544 is not set
# CONFIG_COMMON_CLK_CDCE706 is not set
# CONFIG_COMMON_CLK_CS2000_CP is not set
# CONFIG_COMMON_CLK_PWM is not set
# CONFIG_XILINX_VCU is not set
CONFIG_HWSPINLOCK=y

#
# Clock Source drivers
#
CONFIG_CLKEVT_I8253=y
CONFIG_I8253_LOCK=y
CONFIG_CLKBLD_I8253=y
# end of Clock Source drivers

CONFIG_MAILBOX=y
CONFIG_PCC=y
# CONFIG_ALTERA_MBOX is not set
CONFIG_IOMMU_IOVA=y
CONFIG_IOASID=y
CONFIG_IOMMU_API=y
CONFIG_IOMMU_SUPPORT=y

#
# Generic IOMMU Pagetable Support
#
# end of Generic IOMMU Pagetable Support

# CONFIG_IOMMU_DEBUGFS is not set
# CONFIG_IOMMU_DEFAULT_DMA_STRICT is not set
CONFIG_IOMMU_DEFAULT_DMA_LAZY=y
# CONFIG_IOMMU_DEFAULT_PASSTHROUGH is not set
CONFIG_IOMMU_DMA=y
# CONFIG_AMD_IOMMU is not set
CONFIG_DMAR_TABLE=y
CONFIG_INTEL_IOMMU=y
# CONFIG_INTEL_IOMMU_SVM is not set
# CONFIG_INTEL_IOMMU_DEFAULT_ON is not set
CONFIG_INTEL_IOMMU_FLOPPY_WA=y
CONFIG_INTEL_IOMMU_SCALABLE_MODE_DEFAULT_ON=y
CONFIG_IRQ_REMAP=y
CONFIG_HYPERV_IOMMU=y
# CONFIG_VIRTIO_IOMMU is not set

#
# Remoteproc drivers
#
# CONFIG_REMOTEPROC is not set
# end of Remoteproc drivers

#
# Rpmsg drivers
#
# CONFIG_RPMSG_QCOM_GLINK_RPM is not set
# CONFIG_RPMSG_VIRTIO is not set
# end of Rpmsg drivers

# CONFIG_SOUNDWIRE is not set

#
# SOC (System On Chip) specific Drivers
#

#
# Amlogic SoC drivers
#
# end of Amlogic SoC drivers

#
# Broadcom SoC drivers
#
# end of Broadcom SoC drivers

#
# NXP/Freescale QorIQ SoC drivers
#
# end of NXP/Freescale QorIQ SoC drivers

#
# i.MX SoC drivers
#
# end of i.MX SoC drivers

#
# Enable LiteX SoC Builder specific drivers
#
# end of Enable LiteX SoC Builder specific drivers

#
# Qualcomm SoC drivers
#
# end of Qualcomm SoC drivers

# CONFIG_SOC_TI is not set

#
# Xilinx SoC drivers
#
# end of Xilinx SoC drivers
# end of SOC (System On Chip) specific Drivers

# CONFIG_PM_DEVFREQ is not set
# CONFIG_EXTCON is not set
# CONFIG_MEMORY is not set
# CONFIG_IIO is not set
CONFIG_NTB=m
# CONFIG_NTB_MSI is not set
# CONFIG_NTB_AMD is not set
# CONFIG_NTB_IDT is not set
# CONFIG_NTB_INTEL is not set
# CONFIG_NTB_EPF is not set
# CONFIG_NTB_SWITCHTEC is not set
# CONFIG_NTB_PINGPONG is not set
# CONFIG_NTB_TOOL is not set
# CONFIG_NTB_PERF is not set
# CONFIG_NTB_TRANSPORT is not set
# CONFIG_VME_BUS is not set
CONFIG_PWM=y
CONFIG_PWM_SYSFS=y
# CONFIG_PWM_DEBUG is not set
# CONFIG_PWM_DWC is not set
CONFIG_PWM_LPSS=m
CONFIG_PWM_LPSS_PCI=m
CONFIG_PWM_LPSS_PLATFORM=m
# CONFIG_PWM_PCA9685 is not set

#
# IRQ chip support
#
# end of IRQ chip support

# CONFIG_IPACK_BUS is not set
# CONFIG_RESET_CONTROLLER is not set

#
# PHY Subsystem
#
# CONFIG_GENERIC_PHY is not set
# CONFIG_USB_LGM_PHY is not set
# CONFIG_PHY_CAN_TRANSCEIVER is not set

#
# PHY drivers for Broadcom platforms
#
# CONFIG_BCM_KONA_USB2_PHY is not set
# end of PHY drivers for Broadcom platforms

# CONFIG_PHY_PXA_28NM_HSIC is not set
# CONFIG_PHY_PXA_28NM_USB2 is not set
# CONFIG_PHY_INTEL_LGM_EMMC is not set
# end of PHY Subsystem

CONFIG_POWERCAP=y
CONFIG_INTEL_RAPL_CORE=m
CONFIG_INTEL_RAPL=m
# CONFIG_IDLE_INJECT is not set
# CONFIG_DTPM is not set
# CONFIG_MCB is not set

#
# Performance monitor support
#
# end of Performance monitor support

CONFIG_RAS=y
# CONFIG_RAS_CEC is not set
# CONFIG_USB4 is not set

#
# Android
#
CONFIG_ANDROID=y
# CONFIG_ANDROID_BINDER_IPC is not set
# end of Android

CONFIG_LIBNVDIMM=m
CONFIG_BLK_DEV_PMEM=m
CONFIG_ND_BLK=m
CONFIG_ND_CLAIM=y
CONFIG_ND_BTT=m
CONFIG_BTT=y
CONFIG_ND_PFN=m
CONFIG_NVDIMM_PFN=y
CONFIG_NVDIMM_DAX=y
CONFIG_NVDIMM_KEYS=y
CONFIG_DAX_DRIVER=y
CONFIG_DAX=y
CONFIG_DEV_DAX=m
CONFIG_DEV_DAX_PMEM=m
CONFIG_DEV_DAX_KMEM=m
CONFIG_DEV_DAX_PMEM_COMPAT=m
CONFIG_NVMEM=y
CONFIG_NVMEM_SYSFS=y
# CONFIG_NVMEM_RMEM is not set

#
# HW tracing support
#
CONFIG_STM=m
# CONFIG_STM_PROTO_BASIC is not set
# CONFIG_STM_PROTO_SYS_T is not set
CONFIG_STM_DUMMY=m
CONFIG_STM_SOURCE_CONSOLE=m
CONFIG_STM_SOURCE_HEARTBEAT=m
CONFIG_STM_SOURCE_FTRACE=m
CONFIG_INTEL_TH=m
CONFIG_INTEL_TH_PCI=m
CONFIG_INTEL_TH_ACPI=m
CONFIG_INTEL_TH_GTH=m
CONFIG_INTEL_TH_STH=m
CONFIG_INTEL_TH_MSU=m
CONFIG_INTEL_TH_PTI=m
# CONFIG_INTEL_TH_DEBUG is not set
# end of HW tracing support

# CONFIG_FPGA is not set
# CONFIG_TEE is not set
# CONFIG_UNISYS_VISORBUS is not set
# CONFIG_SIOX is not set
# CONFIG_SLIMBUS is not set
# CONFIG_INTERCONNECT is not set
# CONFIG_COUNTER is not set
# CONFIG_MOST is not set
# end of Device Drivers

#
# File systems
#
CONFIG_DCACHE_WORD_ACCESS=y
# CONFIG_VALIDATE_FS_PARSER is not set
CONFIG_FS_IOMAP=y
# CONFIG_EXT2_FS is not set
# CONFIG_EXT3_FS is not set
CONFIG_EXT4_FS=y
CONFIG_EXT4_USE_FOR_EXT2=y
CONFIG_EXT4_FS_POSIX_ACL=y
CONFIG_EXT4_FS_SECURITY=y
# CONFIG_EXT4_DEBUG is not set
CONFIG_JBD2=y
# CONFIG_JBD2_DEBUG is not set
CONFIG_FS_MBCACHE=y
# CONFIG_REISERFS_FS is not set
# CONFIG_JFS_FS is not set
CONFIG_XFS_FS=m
CONFIG_XFS_SUPPORT_V4=y
CONFIG_XFS_QUOTA=y
CONFIG_XFS_POSIX_ACL=y
CONFIG_XFS_RT=y
CONFIG_XFS_ONLINE_SCRUB=y
# CONFIG_XFS_ONLINE_REPAIR is not set
CONFIG_XFS_DEBUG=y
CONFIG_XFS_ASSERT_FATAL=y
CONFIG_GFS2_FS=m
CONFIG_GFS2_FS_LOCKING_DLM=y
CONFIG_OCFS2_FS=m
CONFIG_OCFS2_FS_O2CB=m
CONFIG_OCFS2_FS_USERSPACE_CLUSTER=m
CONFIG_OCFS2_FS_STATS=y
CONFIG_OCFS2_DEBUG_MASKLOG=y
# CONFIG_OCFS2_DEBUG_FS is not set
CONFIG_BTRFS_FS=m
CONFIG_BTRFS_FS_POSIX_ACL=y
# CONFIG_BTRFS_FS_CHECK_INTEGRITY is not set
# CONFIG_BTRFS_FS_RUN_SANITY_TESTS is not set
# CONFIG_BTRFS_DEBUG is not set
# CONFIG_BTRFS_ASSERT is not set
# CONFIG_BTRFS_FS_REF_VERIFY is not set
# CONFIG_NILFS2_FS is not set
CONFIG_F2FS_FS=m
CONFIG_F2FS_STAT_FS=y
CONFIG_F2FS_FS_XATTR=y
CONFIG_F2FS_FS_POSIX_ACL=y
# CONFIG_F2FS_FS_SECURITY is not set
# CONFIG_F2FS_CHECK_FS is not set
# CONFIG_F2FS_FAULT_INJECTION is not set
# CONFIG_F2FS_FS_COMPRESSION is not set
CONFIG_F2FS_IOSTAT=y
CONFIG_FS_DAX=y
CONFIG_FS_DAX_PMD=y
CONFIG_FS_POSIX_ACL=y
CONFIG_EXPORTFS=y
CONFIG_EXPORTFS_BLOCK_OPS=y
CONFIG_FILE_LOCKING=y
CONFIG_FS_ENCRYPTION=y
CONFIG_FS_ENCRYPTION_ALGS=y
# CONFIG_FS_VERITY is not set
CONFIG_FSNOTIFY=y
CONFIG_DNOTIFY=y
CONFIG_INOTIFY_USER=y
CONFIG_FANOTIFY=y
CONFIG_FANOTIFY_ACCESS_PERMISSIONS=y
CONFIG_QUOTA=y
CONFIG_QUOTA_NETLINK_INTERFACE=y
CONFIG_PRINT_QUOTA_WARNING=y
# CONFIG_QUOTA_DEBUG is not set
CONFIG_QUOTA_TREE=y
# CONFIG_QFMT_V1 is not set
CONFIG_QFMT_V2=y
CONFIG_QUOTACTL=y
CONFIG_AUTOFS4_FS=y
CONFIG_AUTOFS_FS=y
CONFIG_FUSE_FS=m
CONFIG_CUSE=m
# CONFIG_VIRTIO_FS is not set
CONFIG_OVERLAY_FS=m
# CONFIG_OVERLAY_FS_REDIRECT_DIR is not set
# CONFIG_OVERLAY_FS_REDIRECT_ALWAYS_FOLLOW is not set
# CONFIG_OVERLAY_FS_INDEX is not set
# CONFIG_OVERLAY_FS_XINO_AUTO is not set
# CONFIG_OVERLAY_FS_METACOPY is not set

#
# Caches
#
CONFIG_NETFS_SUPPORT=m
CONFIG_NETFS_STATS=y
CONFIG_FSCACHE=m
CONFIG_FSCACHE_STATS=y
# CONFIG_FSCACHE_DEBUG is not set
CONFIG_CACHEFILES=m
# CONFIG_CACHEFILES_DEBUG is not set
# end of Caches

#
# CD-ROM/DVD Filesystems
#
CONFIG_ISO9660_FS=m
CONFIG_JOLIET=y
CONFIG_ZISOFS=y
CONFIG_UDF_FS=m
# end of CD-ROM/DVD Filesystems

#
# DOS/FAT/EXFAT/NT Filesystems
#
CONFIG_FAT_FS=m
CONFIG_MSDOS_FS=m
CONFIG_VFAT_FS=m
CONFIG_FAT_DEFAULT_CODEPAGE=437
CONFIG_FAT_DEFAULT_IOCHARSET="ascii"
# CONFIG_FAT_DEFAULT_UTF8 is not set
# CONFIG_EXFAT_FS is not set
# CONFIG_NTFS_FS is not set
# CONFIG_NTFS3_FS is not set
# end of DOS/FAT/EXFAT/NT Filesystems

#
# Pseudo filesystems
#
CONFIG_PROC_FS=y
CONFIG_PROC_KCORE=y
CONFIG_PROC_VMCORE=y
CONFIG_PROC_VMCORE_DEVICE_DUMP=y
CONFIG_PROC_SYSCTL=y
CONFIG_PROC_PAGE_MONITOR=y
CONFIG_PROC_CHILDREN=y
CONFIG_PROC_PID_ARCH_STATUS=y
CONFIG_PROC_CPU_RESCTRL=y
CONFIG_KERNFS=y
CONFIG_SYSFS=y
CONFIG_TMPFS=y
CONFIG_TMPFS_POSIX_ACL=y
CONFIG_TMPFS_XATTR=y
# CONFIG_TMPFS_INODE64 is not set
CONFIG_HUGETLBFS=y
CONFIG_HUGETLB_PAGE=y
CONFIG_HUGETLB_PAGE_FREE_VMEMMAP=y
# CONFIG_HUGETLB_PAGE_FREE_VMEMMAP_DEFAULT_ON is not set
CONFIG_MEMFD_CREATE=y
CONFIG_ARCH_HAS_GIGANTIC_PAGE=y
CONFIG_CONFIGFS_FS=y
CONFIG_EFIVAR_FS=y
# end of Pseudo filesystems

CONFIG_MISC_FILESYSTEMS=y
# CONFIG_ORANGEFS_FS is not set
# CONFIG_ADFS_FS is not set
# CONFIG_AFFS_FS is not set
# CONFIG_ECRYPT_FS is not set
# CONFIG_HFS_FS is not set
# CONFIG_HFSPLUS_FS is not set
# CONFIG_BEFS_FS is not set
# CONFIG_BFS_FS is not set
# CONFIG_EFS_FS is not set
CONFIG_CRAMFS=m
CONFIG_CRAMFS_BLOCKDEV=y
CONFIG_SQUASHFS=m
# CONFIG_SQUASHFS_FILE_CACHE is not set
CONFIG_SQUASHFS_FILE_DIRECT=y
# CONFIG_SQUASHFS_DECOMP_SINGLE is not set
# CONFIG_SQUASHFS_DECOMP_MULTI is not set
CONFIG_SQUASHFS_DECOMP_MULTI_PERCPU=y
CONFIG_SQUASHFS_XATTR=y
CONFIG_SQUASHFS_ZLIB=y
# CONFIG_SQUASHFS_LZ4 is not set
CONFIG_SQUASHFS_LZO=y
CONFIG_SQUASHFS_XZ=y
# CONFIG_SQUASHFS_ZSTD is not set
# CONFIG_SQUASHFS_4K_DEVBLK_SIZE is not set
# CONFIG_SQUASHFS_EMBEDDED is not set
CONFIG_SQUASHFS_FRAGMENT_CACHE_SIZE=3
# CONFIG_VXFS_FS is not set
# CONFIG_MINIX_FS is not set
# CONFIG_OMFS_FS is not set
# CONFIG_HPFS_FS is not set
# CONFIG_QNX4FS_FS is not set
# CONFIG_QNX6FS_FS is not set
# CONFIG_ROMFS_FS is not set
CONFIG_PSTORE=y
CONFIG_PSTORE_DEFAULT_KMSG_BYTES=10240
CONFIG_PSTORE_DEFLATE_COMPRESS=y
# CONFIG_PSTORE_LZO_COMPRESS is not set
# CONFIG_PSTORE_LZ4_COMPRESS is not set
# CONFIG_PSTORE_LZ4HC_COMPRESS is not set
# CONFIG_PSTORE_842_COMPRESS is not set
# CONFIG_PSTORE_ZSTD_COMPRESS is not set
CONFIG_PSTORE_COMPRESS=y
CONFIG_PSTORE_DEFLATE_COMPRESS_DEFAULT=y
CONFIG_PSTORE_COMPRESS_DEFAULT="deflate"
CONFIG_PSTORE_CONSOLE=y
CONFIG_PSTORE_PMSG=y
# CONFIG_PSTORE_FTRACE is not set
CONFIG_PSTORE_RAM=m
# CONFIG_PSTORE_BLK is not set
# CONFIG_SYSV_FS is not set
# CONFIG_UFS_FS is not set
# CONFIG_EROFS_FS is not set
CONFIG_NETWORK_FILESYSTEMS=y
CONFIG_NFS_FS=y
# CONFIG_NFS_V2 is not set
CONFIG_NFS_V3=y
CONFIG_NFS_V3_ACL=y
CONFIG_NFS_V4=m
# CONFIG_NFS_SWAP is not set
CONFIG_NFS_V4_1=y
CONFIG_NFS_V4_2=y
CONFIG_PNFS_FILE_LAYOUT=m
CONFIG_PNFS_BLOCK=m
CONFIG_PNFS_FLEXFILE_LAYOUT=m
CONFIG_NFS_V4_1_IMPLEMENTATION_ID_DOMAIN="kernel.org"
# CONFIG_NFS_V4_1_MIGRATION is not set
CONFIG_NFS_V4_SECURITY_LABEL=y
CONFIG_ROOT_NFS=y
# CONFIG_NFS_USE_LEGACY_DNS is not set
CONFIG_NFS_USE_KERNEL_DNS=y
CONFIG_NFS_DEBUG=y
CONFIG_NFS_DISABLE_UDP_SUPPORT=y
# CONFIG_NFS_V4_2_READ_PLUS is not set
CONFIG_NFSD=m
CONFIG_NFSD_V2_ACL=y
CONFIG_NFSD_V3=y
CONFIG_NFSD_V3_ACL=y
CONFIG_NFSD_V4=y
CONFIG_NFSD_PNFS=y
# CONFIG_NFSD_BLOCKLAYOUT is not set
CONFIG_NFSD_SCSILAYOUT=y
# CONFIG_NFSD_FLEXFILELAYOUT is not set
# CONFIG_NFSD_V4_2_INTER_SSC is not set
CONFIG_NFSD_V4_SECURITY_LABEL=y
CONFIG_GRACE_PERIOD=y
CONFIG_LOCKD=y
CONFIG_LOCKD_V4=y
CONFIG_NFS_ACL_SUPPORT=y
CONFIG_NFS_COMMON=y
CONFIG_NFS_V4_2_SSC_HELPER=y
CONFIG_SUNRPC=y
CONFIG_SUNRPC_GSS=m
CONFIG_SUNRPC_BACKCHANNEL=y
CONFIG_RPCSEC_GSS_KRB5=m
# CONFIG_SUNRPC_DISABLE_INSECURE_ENCTYPES is not set
CONFIG_SUNRPC_DEBUG=y
CONFIG_CEPH_FS=m
# CONFIG_CEPH_FSCACHE is not set
CONFIG_CEPH_FS_POSIX_ACL=y
# CONFIG_CEPH_FS_SECURITY_LABEL is not set
CONFIG_CIFS=m
CONFIG_CIFS_STATS2=y
CONFIG_CIFS_ALLOW_INSECURE_LEGACY=y
CONFIG_CIFS_UPCALL=y
CONFIG_CIFS_XATTR=y
CONFIG_CIFS_POSIX=y
CONFIG_CIFS_DEBUG=y
# CONFIG_CIFS_DEBUG2 is not set
# CONFIG_CIFS_DEBUG_DUMP_KEYS is not set
CONFIG_CIFS_DFS_UPCALL=y
# CONFIG_CIFS_SWN_UPCALL is not set
# CONFIG_CIFS_FSCACHE is not set
# CONFIG_SMB_SERVER is not set
CONFIG_SMBFS_COMMON=m
# CONFIG_CODA_FS is not set
# CONFIG_AFS_FS is not set
# CONFIG_9P_FS is not set
CONFIG_NLS=y
CONFIG_NLS_DEFAULT="utf8"
CONFIG_NLS_CODEPAGE_437=y
CONFIG_NLS_CODEPAGE_737=m
CONFIG_NLS_CODEPAGE_775=m
CONFIG_NLS_CODEPAGE_850=m
CONFIG_NLS_CODEPAGE_852=m
CONFIG_NLS_CODEPAGE_855=m
CONFIG_NLS_CODEPAGE_857=m
CONFIG_NLS_CODEPAGE_860=m
CONFIG_NLS_CODEPAGE_861=m
CONFIG_NLS_CODEPAGE_862=m
CONFIG_NLS_CODEPAGE_863=m
CONFIG_NLS_CODEPAGE_864=m
CONFIG_NLS_CODEPAGE_865=m
CONFIG_NLS_CODEPAGE_866=m
CONFIG_NLS_CODEPAGE_869=m
CONFIG_NLS_CODEPAGE_936=m
CONFIG_NLS_CODEPAGE_950=m
CONFIG_NLS_CODEPAGE_932=m
CONFIG_NLS_CODEPAGE_949=m
CONFIG_NLS_CODEPAGE_874=m
CONFIG_NLS_ISO8859_8=m
CONFIG_NLS_CODEPAGE_1250=m
CONFIG_NLS_CODEPAGE_1251=m
CONFIG_NLS_ASCII=y
CONFIG_NLS_ISO8859_1=m
CONFIG_NLS_ISO8859_2=m
CONFIG_NLS_ISO8859_3=m
CONFIG_NLS_ISO8859_4=m
CONFIG_NLS_ISO8859_5=m
CONFIG_NLS_ISO8859_6=m
CONFIG_NLS_ISO8859_7=m
CONFIG_NLS_ISO8859_9=m
CONFIG_NLS_ISO8859_13=m
CONFIG_NLS_ISO8859_14=m
CONFIG_NLS_ISO8859_15=m
CONFIG_NLS_KOI8_R=m
CONFIG_NLS_KOI8_U=m
CONFIG_NLS_MAC_ROMAN=m
CONFIG_NLS_MAC_CELTIC=m
CONFIG_NLS_MAC_CENTEURO=m
CONFIG_NLS_MAC_CROATIAN=m
CONFIG_NLS_MAC_CYRILLIC=m
CONFIG_NLS_MAC_GAELIC=m
CONFIG_NLS_MAC_GREEK=m
CONFIG_NLS_MAC_ICELAND=m
CONFIG_NLS_MAC_INUIT=m
CONFIG_NLS_MAC_ROMANIAN=m
CONFIG_NLS_MAC_TURKISH=m
CONFIG_NLS_UTF8=m
CONFIG_DLM=m
CONFIG_DLM_DEBUG=y
# CONFIG_UNICODE is not set
CONFIG_IO_WQ=y
# end of File systems

#
# Security options
#
CONFIG_KEYS=y
# CONFIG_KEYS_REQUEST_CACHE is not set
CONFIG_PERSISTENT_KEYRINGS=y
CONFIG_TRUSTED_KEYS=y
CONFIG_ENCRYPTED_KEYS=y
# CONFIG_KEY_DH_OPERATIONS is not set
# CONFIG_SECURITY_DMESG_RESTRICT is not set
CONFIG_SECURITY=y
CONFIG_SECURITY_WRITABLE_HOOKS=y
CONFIG_SECURITYFS=y
CONFIG_SECURITY_NETWORK=y
CONFIG_PAGE_TABLE_ISOLATION=y
CONFIG_SECURITY_NETWORK_XFRM=y
CONFIG_SECURITY_PATH=y
CONFIG_INTEL_TXT=y
CONFIG_LSM_MMAP_MIN_ADDR=65535
CONFIG_HAVE_HARDENED_USERCOPY_ALLOCATOR=y
CONFIG_HARDENED_USERCOPY=y
# CONFIG_HARDENED_USERCOPY_PAGESPAN is not set
CONFIG_FORTIFY_SOURCE=y
# CONFIG_STATIC_USERMODEHELPER is not set
CONFIG_SECURITY_SELINUX=y
CONFIG_SECURITY_SELINUX_BOOTPARAM=y
CONFIG_SECURITY_SELINUX_DISABLE=y
CONFIG_SECURITY_SELINUX_DEVELOP=y
CONFIG_SECURITY_SELINUX_AVC_STATS=y
CONFIG_SECURITY_SELINUX_CHECKREQPROT_VALUE=1
CONFIG_SECURITY_SELINUX_SIDTAB_HASH_BITS=9
CONFIG_SECURITY_SELINUX_SID2STR_CACHE_SIZE=256
# CONFIG_SECURITY_SMACK is not set
# CONFIG_SECURITY_TOMOYO is not set
# CONFIG_SECURITY_APPARMOR is not set
# CONFIG_SECURITY_LOADPIN is not set
CONFIG_SECURITY_YAMA=y
# CONFIG_SECURITY_SAFESETID is not set
# CONFIG_SECURITY_LOCKDOWN_LSM is not set
CONFIG_SECURITY_LANDLOCK=y
CONFIG_INTEGRITY=y
CONFIG_INTEGRITY_SIGNATURE=y
CONFIG_INTEGRITY_ASYMMETRIC_KEYS=y
CONFIG_INTEGRITY_TRUSTED_KEYRING=y
# CONFIG_INTEGRITY_PLATFORM_KEYRING is not set
CONFIG_INTEGRITY_AUDIT=y
CONFIG_IMA=y
CONFIG_IMA_MEASURE_PCR_IDX=10
CONFIG_IMA_LSM_RULES=y
# CONFIG_IMA_TEMPLATE is not set
CONFIG_IMA_NG_TEMPLATE=y
# CONFIG_IMA_SIG_TEMPLATE is not set
CONFIG_IMA_DEFAULT_TEMPLATE="ima-ng"
CONFIG_IMA_DEFAULT_HASH_SHA1=y
# CONFIG_IMA_DEFAULT_HASH_SHA256 is not set
# CONFIG_IMA_DEFAULT_HASH_SHA512 is not set
CONFIG_IMA_DEFAULT_HASH="sha1"
CONFIG_IMA_WRITE_POLICY=y
CONFIG_IMA_READ_POLICY=y
CONFIG_IMA_APPRAISE=y
CONFIG_IMA_ARCH_POLICY=y
# CONFIG_IMA_APPRAISE_BUILD_POLICY is not set
CONFIG_IMA_APPRAISE_BOOTPARAM=y
# CONFIG_IMA_APPRAISE_MODSIG is not set
CONFIG_IMA_TRUSTED_KEYRING=y
# CONFIG_IMA_BLACKLIST_KEYRING is not set
# CONFIG_IMA_LOAD_X509 is not set
CONFIG_IMA_MEASURE_ASYMMETRIC_KEYS=y
CONFIG_IMA_QUEUE_EARLY_BOOT_KEYS=y
CONFIG_IMA_SECURE_AND_OR_TRUSTED_BOOT=y
# CONFIG_IMA_DISABLE_HTABLE is not set
CONFIG_EVM=y
CONFIG_EVM_ATTR_FSUUID=y
# CONFIG_EVM_ADD_XATTRS is not set
# CONFIG_EVM_LOAD_X509 is not set
CONFIG_DEFAULT_SECURITY_SELINUX=y
# CONFIG_DEFAULT_SECURITY_DAC is not set
CONFIG_LSM="landlock,lockdown,yama,loadpin,safesetid,integrity,selinux,smack,tomoyo,apparmor,bpf"

#
# Kernel hardening options
#

#
# Memory initialization
#
CONFIG_INIT_STACK_NONE=y
CONFIG_INIT_ON_ALLOC_DEFAULT_ON=y
# CONFIG_INIT_ON_FREE_DEFAULT_ON is not set
# end of Memory initialization
# end of Kernel hardening options
# end of Security options

CONFIG_XOR_BLOCKS=m
CONFIG_ASYNC_CORE=m
CONFIG_ASYNC_MEMCPY=m
CONFIG_ASYNC_XOR=m
CONFIG_ASYNC_PQ=m
CONFIG_ASYNC_RAID6_RECOV=m
CONFIG_CRYPTO=y

#
# Crypto core or helper
#
CONFIG_CRYPTO_ALGAPI=y
CONFIG_CRYPTO_ALGAPI2=y
CONFIG_CRYPTO_AEAD=y
CONFIG_CRYPTO_AEAD2=y
CONFIG_CRYPTO_SKCIPHER=y
CONFIG_CRYPTO_SKCIPHER2=y
CONFIG_CRYPTO_HASH=y
CONFIG_CRYPTO_HASH2=y
CONFIG_CRYPTO_RNG=y
CONFIG_CRYPTO_RNG2=y
CONFIG_CRYPTO_RNG_DEFAULT=y
CONFIG_CRYPTO_AKCIPHER2=y
CONFIG_CRYPTO_AKCIPHER=y
CONFIG_CRYPTO_KPP2=y
CONFIG_CRYPTO_KPP=m
CONFIG_CRYPTO_ACOMP2=y
CONFIG_CRYPTO_MANAGER=y
CONFIG_CRYPTO_MANAGER2=y
CONFIG_CRYPTO_USER=m
CONFIG_CRYPTO_MANAGER_DISABLE_TESTS=y
CONFIG_CRYPTO_GF128MUL=y
CONFIG_CRYPTO_NULL=y
CONFIG_CRYPTO_NULL2=y
CONFIG_CRYPTO_PCRYPT=m
CONFIG_CRYPTO_CRYPTD=y
CONFIG_CRYPTO_AUTHENC=m
CONFIG_CRYPTO_TEST=m
CONFIG_CRYPTO_SIMD=y

#
# Public-key cryptography
#
CONFIG_CRYPTO_RSA=y
CONFIG_CRYPTO_DH=m
CONFIG_CRYPTO_ECC=m
CONFIG_CRYPTO_ECDH=m
# CONFIG_CRYPTO_ECDSA is not set
# CONFIG_CRYPTO_ECRDSA is not set
# CONFIG_CRYPTO_SM2 is not set
# CONFIG_CRYPTO_CURVE25519 is not set
# CONFIG_CRYPTO_CURVE25519_X86 is not set

#
# Authenticated Encryption with Associated Data
#
CONFIG_CRYPTO_CCM=m
CONFIG_CRYPTO_GCM=y
CONFIG_CRYPTO_CHACHA20POLY1305=m
# CONFIG_CRYPTO_AEGIS128 is not set
# CONFIG_CRYPTO_AEGIS128_AESNI_SSE2 is not set
CONFIG_CRYPTO_SEQIV=y
CONFIG_CRYPTO_ECHAINIV=m

#
# Block modes
#
CONFIG_CRYPTO_CBC=y
CONFIG_CRYPTO_CFB=y
CONFIG_CRYPTO_CTR=y
CONFIG_CRYPTO_CTS=m
CONFIG_CRYPTO_ECB=y
CONFIG_CRYPTO_LRW=m
# CONFIG_CRYPTO_OFB is not set
CONFIG_CRYPTO_PCBC=m
CONFIG_CRYPTO_XTS=m
# CONFIG_CRYPTO_KEYWRAP is not set
# CONFIG_CRYPTO_NHPOLY1305_SSE2 is not set
# CONFIG_CRYPTO_NHPOLY1305_AVX2 is not set
# CONFIG_CRYPTO_ADIANTUM is not set
CONFIG_CRYPTO_ESSIV=m

#
# Hash modes
#
CONFIG_CRYPTO_CMAC=m
CONFIG_CRYPTO_HMAC=y
CONFIG_CRYPTO_XCBC=m
CONFIG_CRYPTO_VMAC=m

#
# Digest
#
CONFIG_CRYPTO_CRC32C=y
CONFIG_CRYPTO_CRC32C_INTEL=m
CONFIG_CRYPTO_CRC32=m
CONFIG_CRYPTO_CRC32_PCLMUL=m
CONFIG_CRYPTO_XXHASH=m
CONFIG_CRYPTO_BLAKE2B=m
# CONFIG_CRYPTO_BLAKE2S is not set
# CONFIG_CRYPTO_BLAKE2S_X86 is not set
CONFIG_CRYPTO_CRCT10DIF=y
CONFIG_CRYPTO_CRCT10DIF_PCLMUL=m
CONFIG_CRYPTO_GHASH=y
CONFIG_CRYPTO_POLY1305=m
CONFIG_CRYPTO_POLY1305_X86_64=m
CONFIG_CRYPTO_MD4=m
CONFIG_CRYPTO_MD5=y
CONFIG_CRYPTO_MICHAEL_MIC=m
CONFIG_CRYPTO_RMD160=m
CONFIG_CRYPTO_SHA1=y
CONFIG_CRYPTO_SHA1_SSSE3=y
CONFIG_CRYPTO_SHA256_SSSE3=y
CONFIG_CRYPTO_SHA512_SSSE3=m
CONFIG_CRYPTO_SHA256=y
CONFIG_CRYPTO_SHA512=y
CONFIG_CRYPTO_SHA3=m
# CONFIG_CRYPTO_SM3 is not set
# CONFIG_CRYPTO_STREEBOG is not set
CONFIG_CRYPTO_WP512=m
CONFIG_CRYPTO_GHASH_CLMUL_NI_INTEL=m

#
# Ciphers
#
CONFIG_CRYPTO_AES=y
# CONFIG_CRYPTO_AES_TI is not set
CONFIG_CRYPTO_AES_NI_INTEL=y
CONFIG_CRYPTO_ANUBIS=m
CONFIG_CRYPTO_ARC4=m
CONFIG_CRYPTO_BLOWFISH=m
CONFIG_CRYPTO_BLOWFISH_COMMON=m
CONFIG_CRYPTO_BLOWFISH_X86_64=m
CONFIG_CRYPTO_CAMELLIA=m
CONFIG_CRYPTO_CAMELLIA_X86_64=m
CONFIG_CRYPTO_CAMELLIA_AESNI_AVX_X86_64=m
CONFIG_CRYPTO_CAMELLIA_AESNI_AVX2_X86_64=m
CONFIG_CRYPTO_CAST_COMMON=m
CONFIG_CRYPTO_CAST5=m
CONFIG_CRYPTO_CAST5_AVX_X86_64=m
CONFIG_CRYPTO_CAST6=m
CONFIG_CRYPTO_CAST6_AVX_X86_64=m
CONFIG_CRYPTO_DES=m
# CONFIG_CRYPTO_DES3_EDE_X86_64 is not set
CONFIG_CRYPTO_FCRYPT=m
CONFIG_CRYPTO_KHAZAD=m
CONFIG_CRYPTO_CHACHA20=m
CONFIG_CRYPTO_CHACHA20_X86_64=m
CONFIG_CRYPTO_SEED=m
CONFIG_CRYPTO_SERPENT=m
CONFIG_CRYPTO_SERPENT_SSE2_X86_64=m
CONFIG_CRYPTO_SERPENT_AVX_X86_64=m
CONFIG_CRYPTO_SERPENT_AVX2_X86_64=m
CONFIG_CRYPTO_SM4=y
# CONFIG_CRYPTO_SM4_AESNI_AVX_X86_64 is not set
# CONFIG_CRYPTO_SM4_AESNI_AVX2_X86_64 is not set
CONFIG_CRYPTO_TEA=m
CONFIG_CRYPTO_TWOFISH=m
CONFIG_CRYPTO_TWOFISH_COMMON=m
CONFIG_CRYPTO_TWOFISH_X86_64=m
CONFIG_CRYPTO_TWOFISH_X86_64_3WAY=m
CONFIG_CRYPTO_TWOFISH_AVX_X86_64=m

#
# Compression
#
CONFIG_CRYPTO_DEFLATE=y
CONFIG_CRYPTO_LZO=y
# CONFIG_CRYPTO_842 is not set
# CONFIG_CRYPTO_LZ4 is not set
# CONFIG_CRYPTO_LZ4HC is not set
# CONFIG_CRYPTO_ZSTD is not set

#
# Random Number Generation
#
CONFIG_CRYPTO_ANSI_CPRNG=m
CONFIG_CRYPTO_DRBG_MENU=y
CONFIG_CRYPTO_DRBG_HMAC=y
CONFIG_CRYPTO_DRBG_HASH=y
CONFIG_CRYPTO_DRBG_CTR=y
CONFIG_CRYPTO_DRBG=y
CONFIG_CRYPTO_JITTERENTROPY=y
CONFIG_CRYPTO_USER_API=y
CONFIG_CRYPTO_USER_API_HASH=y
CONFIG_CRYPTO_USER_API_SKCIPHER=y
CONFIG_CRYPTO_USER_API_RNG=y
# CONFIG_CRYPTO_USER_API_RNG_CAVP is not set
CONFIG_CRYPTO_USER_API_AEAD=y
CONFIG_CRYPTO_USER_API_ENABLE_OBSOLETE=y
# CONFIG_CRYPTO_STATS is not set
CONFIG_CRYPTO_HASH_INFO=y

#
# Crypto library routines
#
CONFIG_CRYPTO_LIB_AES=y
CONFIG_CRYPTO_LIB_ARC4=m
# CONFIG_CRYPTO_LIB_BLAKE2S is not set
CONFIG_CRYPTO_ARCH_HAVE_LIB_CHACHA=m
CONFIG_CRYPTO_LIB_CHACHA_GENERIC=m
# CONFIG_CRYPTO_LIB_CHACHA is not set
# CONFIG_CRYPTO_LIB_CURVE25519 is not set
CONFIG_CRYPTO_LIB_DES=m
CONFIG_CRYPTO_LIB_POLY1305_RSIZE=11
CONFIG_CRYPTO_ARCH_HAVE_LIB_POLY1305=m
CONFIG_CRYPTO_LIB_POLY1305_GENERIC=m
# CONFIG_CRYPTO_LIB_POLY1305 is not set
# CONFIG_CRYPTO_LIB_CHACHA20POLY1305 is not set
CONFIG_CRYPTO_LIB_SHA256=y
CONFIG_CRYPTO_LIB_SM4=y
CONFIG_CRYPTO_HW=y
CONFIG_CRYPTO_DEV_PADLOCK=m
CONFIG_CRYPTO_DEV_PADLOCK_AES=m
CONFIG_CRYPTO_DEV_PADLOCK_SHA=m
# CONFIG_CRYPTO_DEV_ATMEL_ECC is not set
# CONFIG_CRYPTO_DEV_ATMEL_SHA204A is not set
CONFIG_CRYPTO_DEV_CCP=y
CONFIG_CRYPTO_DEV_CCP_DD=m
CONFIG_CRYPTO_DEV_SP_CCP=y
CONFIG_CRYPTO_DEV_CCP_CRYPTO=m
CONFIG_CRYPTO_DEV_SP_PSP=y
# CONFIG_CRYPTO_DEV_CCP_DEBUGFS is not set
CONFIG_CRYPTO_DEV_QAT=m
CONFIG_CRYPTO_DEV_QAT_DH895xCC=m
CONFIG_CRYPTO_DEV_QAT_C3XXX=m
CONFIG_CRYPTO_DEV_QAT_C62X=m
# CONFIG_CRYPTO_DEV_QAT_4XXX is not set
CONFIG_CRYPTO_DEV_QAT_DH895xCCVF=m
CONFIG_CRYPTO_DEV_QAT_C3XXXVF=m
CONFIG_CRYPTO_DEV_QAT_C62XVF=m
CONFIG_CRYPTO_DEV_NITROX=m
CONFIG_CRYPTO_DEV_NITROX_CNN55XX=m
# CONFIG_CRYPTO_DEV_VIRTIO is not set
# CONFIG_CRYPTO_DEV_SAFEXCEL is not set
# CONFIG_CRYPTO_DEV_AMLOGIC_GXL is not set
CONFIG_ASYMMETRIC_KEY_TYPE=y
CONFIG_ASYMMETRIC_PUBLIC_KEY_SUBTYPE=y
# CONFIG_ASYMMETRIC_TPM_KEY_SUBTYPE is not set
CONFIG_X509_CERTIFICATE_PARSER=y
# CONFIG_PKCS8_PRIVATE_KEY_PARSER is not set
CONFIG_PKCS7_MESSAGE_PARSER=y
# CONFIG_PKCS7_TEST_KEY is not set
CONFIG_SIGNED_PE_FILE_VERIFICATION=y

#
# Certificates for signature checking
#
CONFIG_MODULE_SIG_KEY="certs/signing_key.pem"
CONFIG_MODULE_SIG_KEY_TYPE_RSA=y
# CONFIG_MODULE_SIG_KEY_TYPE_ECDSA is not set
CONFIG_SYSTEM_TRUSTED_KEYRING=y
CONFIG_SYSTEM_TRUSTED_KEYS=""
# CONFIG_SYSTEM_EXTRA_CERTIFICATE is not set
# CONFIG_SECONDARY_TRUSTED_KEYRING is not set
CONFIG_SYSTEM_BLACKLIST_KEYRING=y
CONFIG_SYSTEM_BLACKLIST_HASH_LIST=""
# CONFIG_SYSTEM_REVOCATION_LIST is not set
# end of Certificates for signature checking

CONFIG_BINARY_PRINTF=y

#
# Library routines
#
CONFIG_RAID6_PQ=m
CONFIG_RAID6_PQ_BENCHMARK=y
# CONFIG_PACKING is not set
CONFIG_BITREVERSE=y
CONFIG_GENERIC_STRNCPY_FROM_USER=y
CONFIG_GENERIC_STRNLEN_USER=y
CONFIG_GENERIC_NET_UTILS=y
CONFIG_GENERIC_FIND_FIRST_BIT=y
CONFIG_CORDIC=m
CONFIG_PRIME_NUMBERS=m
CONFIG_RATIONAL=y
CONFIG_GENERIC_PCI_IOMAP=y
CONFIG_GENERIC_IOMAP=y
CONFIG_ARCH_USE_CMPXCHG_LOCKREF=y
CONFIG_ARCH_HAS_FAST_MULTIPLIER=y
CONFIG_ARCH_USE_SYM_ANNOTATIONS=y
CONFIG_CRC_CCITT=y
CONFIG_CRC16=y
CONFIG_CRC_T10DIF=y
CONFIG_CRC_ITU_T=m
CONFIG_CRC32=y
# CONFIG_CRC32_SELFTEST is not set
CONFIG_CRC32_SLICEBY8=y
# CONFIG_CRC32_SLICEBY4 is not set
# CONFIG_CRC32_SARWATE is not set
# CONFIG_CRC32_BIT is not set
# CONFIG_CRC64 is not set
# CONFIG_CRC4 is not set
CONFIG_CRC7=m
CONFIG_LIBCRC32C=m
CONFIG_CRC8=m
CONFIG_XXHASH=y
# CONFIG_RANDOM32_SELFTEST is not set
CONFIG_ZLIB_INFLATE=y
CONFIG_ZLIB_DEFLATE=y
CONFIG_LZO_COMPRESS=y
CONFIG_LZO_DECOMPRESS=y
CONFIG_LZ4_DECOMPRESS=y
CONFIG_ZSTD_COMPRESS=m
CONFIG_ZSTD_DECOMPRESS=y
CONFIG_XZ_DEC=y
CONFIG_XZ_DEC_X86=y
CONFIG_XZ_DEC_POWERPC=y
CONFIG_XZ_DEC_IA64=y
CONFIG_XZ_DEC_ARM=y
CONFIG_XZ_DEC_ARMTHUMB=y
CONFIG_XZ_DEC_SPARC=y
# CONFIG_XZ_DEC_MICROLZMA is not set
CONFIG_XZ_DEC_BCJ=y
# CONFIG_XZ_DEC_TEST is not set
CONFIG_DECOMPRESS_GZIP=y
CONFIG_DECOMPRESS_BZIP2=y
CONFIG_DECOMPRESS_LZMA=y
CONFIG_DECOMPRESS_XZ=y
CONFIG_DECOMPRESS_LZO=y
CONFIG_DECOMPRESS_LZ4=y
CONFIG_DECOMPRESS_ZSTD=y
CONFIG_GENERIC_ALLOCATOR=y
CONFIG_REED_SOLOMON=m
CONFIG_REED_SOLOMON_ENC8=y
CONFIG_REED_SOLOMON_DEC8=y
CONFIG_TEXTSEARCH=y
CONFIG_TEXTSEARCH_KMP=m
CONFIG_TEXTSEARCH_BM=m
CONFIG_TEXTSEARCH_FSM=m
CONFIG_INTERVAL_TREE=y
CONFIG_XARRAY_MULTI=y
CONFIG_ASSOCIATIVE_ARRAY=y
CONFIG_HAS_IOMEM=y
CONFIG_HAS_IOPORT_MAP=y
CONFIG_HAS_DMA=y
CONFIG_DMA_OPS=y
CONFIG_NEED_SG_DMA_LENGTH=y
CONFIG_NEED_DMA_MAP_STATE=y
CONFIG_ARCH_DMA_ADDR_T_64BIT=y
CONFIG_SWIOTLB=y
# CONFIG_DMA_API_DEBUG is not set
CONFIG_DMA_MAP_BENCHMARK=y
CONFIG_SGL_ALLOC=y
CONFIG_CHECK_SIGNATURE=y
CONFIG_CPUMASK_OFFSTACK=y
CONFIG_CPU_RMAP=y
CONFIG_DQL=y
CONFIG_GLOB=y
# CONFIG_GLOB_SELFTEST is not set
CONFIG_NLATTR=y
CONFIG_CLZ_TAB=y
CONFIG_IRQ_POLL=y
CONFIG_MPILIB=y
CONFIG_SIGNATURE=y
CONFIG_OID_REGISTRY=y
CONFIG_UCS2_STRING=y
CONFIG_HAVE_GENERIC_VDSO=y
CONFIG_GENERIC_GETTIMEOFDAY=y
CONFIG_GENERIC_VDSO_TIME_NS=y
CONFIG_FONT_SUPPORT=y
# CONFIG_FONTS is not set
CONFIG_FONT_8x8=y
CONFIG_FONT_8x16=y
CONFIG_SG_POOL=y
CONFIG_ARCH_HAS_PMEM_API=y
CONFIG_MEMREGION=y
CONFIG_ARCH_HAS_UACCESS_FLUSHCACHE=y
CONFIG_ARCH_HAS_COPY_MC=y
CONFIG_ARCH_STACKWALK=y
CONFIG_STACKDEPOT=y
CONFIG_STACK_HASH_ORDER=20
CONFIG_SBITMAP=y
# end of Library routines

CONFIG_ASN1_ENCODER=y

#
# Kernel hacking
#

#
# printk and dmesg options
#
CONFIG_PRINTK_TIME=y
CONFIG_PRINTK_CALLER=y
# CONFIG_STACKTRACE_BUILD_ID is not set
CONFIG_CONSOLE_LOGLEVEL_DEFAULT=7
CONFIG_CONSOLE_LOGLEVEL_QUIET=4
CONFIG_MESSAGE_LOGLEVEL_DEFAULT=4
CONFIG_BOOT_PRINTK_DELAY=y
CONFIG_DYNAMIC_DEBUG=y
CONFIG_DYNAMIC_DEBUG_CORE=y
CONFIG_SYMBOLIC_ERRNAME=y
CONFIG_DEBUG_BUGVERBOSE=y
# end of printk and dmesg options

#
# Compile-time checks and compiler options
#
CONFIG_DEBUG_INFO=y
# CONFIG_DEBUG_INFO_REDUCED is not set
# CONFIG_DEBUG_INFO_COMPRESSED is not set
# CONFIG_DEBUG_INFO_SPLIT is not set
# CONFIG_DEBUG_INFO_DWARF_TOOLCHAIN_DEFAULT is not set
CONFIG_DEBUG_INFO_DWARF4=y
CONFIG_DEBUG_INFO_BTF=y
CONFIG_PAHOLE_HAS_SPLIT_BTF=y
CONFIG_DEBUG_INFO_BTF_MODULES=y
# CONFIG_GDB_SCRIPTS is not set
CONFIG_FRAME_WARN=8192
CONFIG_STRIP_ASM_SYMS=y
# CONFIG_READABLE_ASM is not set
# CONFIG_HEADERS_INSTALL is not set
CONFIG_DEBUG_SECTION_MISMATCH=y
CONFIG_SECTION_MISMATCH_WARN_ONLY=y
# CONFIG_DEBUG_FORCE_FUNCTION_ALIGN_64B is not set
CONFIG_STACK_VALIDATION=y
# CONFIG_VMLINUX_MAP is not set
# CONFIG_DEBUG_FORCE_WEAK_PER_CPU is not set
# end of Compile-time checks and compiler options

#
# Generic Kernel Debugging Instruments
#
CONFIG_MAGIC_SYSRQ=y
CONFIG_MAGIC_SYSRQ_DEFAULT_ENABLE=0x1
CONFIG_MAGIC_SYSRQ_SERIAL=y
CONFIG_MAGIC_SYSRQ_SERIAL_SEQUENCE=""
CONFIG_DEBUG_FS=y
CONFIG_DEBUG_FS_ALLOW_ALL=y
# CONFIG_DEBUG_FS_DISALLOW_MOUNT is not set
# CONFIG_DEBUG_FS_ALLOW_NONE is not set
CONFIG_HAVE_ARCH_KGDB=y
# CONFIG_KGDB is not set
CONFIG_ARCH_HAS_UBSAN_SANITIZE_ALL=y
CONFIG_UBSAN=y
# CONFIG_UBSAN_TRAP is not set
CONFIG_CC_HAS_UBSAN_BOUNDS=y
CONFIG_UBSAN_BOUNDS=y
CONFIG_UBSAN_ONLY_BOUNDS=y
CONFIG_UBSAN_SHIFT=y
# CONFIG_UBSAN_DIV_ZERO is not set
# CONFIG_UBSAN_BOOL is not set
# CONFIG_UBSAN_ENUM is not set
# CONFIG_UBSAN_ALIGNMENT is not set
CONFIG_UBSAN_SANITIZE_ALL=y
# CONFIG_TEST_UBSAN is not set
CONFIG_HAVE_ARCH_KCSAN=y
# end of Generic Kernel Debugging Instruments

CONFIG_DEBUG_KERNEL=y
CONFIG_DEBUG_MISC=y

#
# Networking Debugging
#
# CONFIG_NET_DEV_REFCNT_TRACKER is not set
# CONFIG_NET_NS_REFCNT_TRACKER is not set
# end of Networking Debugging

#
# Memory Debugging
#
CONFIG_PAGE_EXTENSION=y
# CONFIG_DEBUG_PAGEALLOC is not set
CONFIG_PAGE_OWNER=y
# CONFIG_PAGE_POISONING is not set
# CONFIG_DEBUG_PAGE_REF is not set
# CONFIG_DEBUG_RODATA_TEST is not set
CONFIG_ARCH_HAS_DEBUG_WX=y
# CONFIG_DEBUG_WX is not set
CONFIG_GENERIC_PTDUMP=y
# CONFIG_PTDUMP_DEBUGFS is not set
# CONFIG_DEBUG_OBJECTS is not set
# CONFIG_SLUB_DEBUG_ON is not set
# CONFIG_SLUB_STATS is not set
CONFIG_HAVE_DEBUG_KMEMLEAK=y
# CONFIG_DEBUG_KMEMLEAK is not set
# CONFIG_DEBUG_STACK_USAGE is not set
# CONFIG_SCHED_STACK_END_CHECK is not set
CONFIG_ARCH_HAS_DEBUG_VM_PGTABLE=y
# CONFIG_DEBUG_VM is not set
# CONFIG_DEBUG_VM_PGTABLE is not set
CONFIG_ARCH_HAS_DEBUG_VIRTUAL=y
# CONFIG_DEBUG_VIRTUAL is not set
CONFIG_DEBUG_MEMORY_INIT=y
CONFIG_MEMORY_NOTIFIER_ERROR_INJECT=m
# CONFIG_DEBUG_PER_CPU_MAPS is not set
CONFIG_HAVE_ARCH_KASAN=y
CONFIG_HAVE_ARCH_KASAN_VMALLOC=y
CONFIG_CC_HAS_KASAN_GENERIC=y
CONFIG_CC_HAS_WORKING_NOSANITIZE_ADDRESS=y
CONFIG_KASAN=y
CONFIG_KASAN_GENERIC=y
# CONFIG_KASAN_OUTLINE is not set
CONFIG_KASAN_INLINE=y
CONFIG_KASAN_STACK=y
CONFIG_KASAN_VMALLOC=y
# CONFIG_KASAN_MODULE_TEST is not set
CONFIG_HAVE_ARCH_KFENCE=y
# CONFIG_KFENCE is not set
# end of Memory Debugging

CONFIG_DEBUG_SHIRQ=y

#
# Debug Oops, Lockups and Hangs
#
CONFIG_PANIC_ON_OOPS=y
CONFIG_PANIC_ON_OOPS_VALUE=1
CONFIG_PANIC_TIMEOUT=0
CONFIG_LOCKUP_DETECTOR=y
CONFIG_SOFTLOCKUP_DETECTOR=y
# CONFIG_BOOTPARAM_SOFTLOCKUP_PANIC is not set
CONFIG_BOOTPARAM_SOFTLOCKUP_PANIC_VALUE=0
CONFIG_HARDLOCKUP_DETECTOR_PERF=y
CONFIG_HARDLOCKUP_CHECK_TIMESTAMP=y
CONFIG_HARDLOCKUP_DETECTOR=y
CONFIG_BOOTPARAM_HARDLOCKUP_PANIC=y
CONFIG_BOOTPARAM_HARDLOCKUP_PANIC_VALUE=1
CONFIG_DETECT_HUNG_TASK=y
CONFIG_DEFAULT_HUNG_TASK_TIMEOUT=480
# CONFIG_BOOTPARAM_HUNG_TASK_PANIC is not set
CONFIG_BOOTPARAM_HUNG_TASK_PANIC_VALUE=0
CONFIG_WQ_WATCHDOG=y
# CONFIG_TEST_LOCKUP is not set
# end of Debug Oops, Lockups and Hangs

#
# Scheduler Debugging
#
CONFIG_SCHED_DEBUG=y
CONFIG_SCHED_INFO=y
CONFIG_SCHEDSTATS=y
# end of Scheduler Debugging

# CONFIG_DEBUG_TIMEKEEPING is not set

#
# Lock Debugging (spinlocks, mutexes, etc...)
#
CONFIG_LOCK_DEBUGGING_SUPPORT=y
CONFIG_PROVE_LOCKING=y
# CONFIG_PROVE_RAW_LOCK_NESTING is not set
# CONFIG_LOCK_STAT is not set
CONFIG_DEBUG_RT_MUTEXES=y
CONFIG_DEBUG_SPINLOCK=y
CONFIG_DEBUG_MUTEXES=y
CONFIG_DEBUG_WW_MUTEX_SLOWPATH=y
CONFIG_DEBUG_RWSEMS=y
CONFIG_DEBUG_LOCK_ALLOC=y
CONFIG_LOCKDEP=y
CONFIG_LOCKDEP_BITS=15
CONFIG_LOCKDEP_CHAINS_BITS=16
CONFIG_LOCKDEP_STACK_TRACE_BITS=19
CONFIG_LOCKDEP_STACK_TRACE_HASH_BITS=14
CONFIG_LOCKDEP_CIRCULAR_QUEUE_BITS=12
# CONFIG_DEBUG_LOCKDEP is not set
CONFIG_DEBUG_ATOMIC_SLEEP=y
# CONFIG_DEBUG_LOCKING_API_SELFTESTS is not set
# CONFIG_LOCK_TORTURE_TEST is not set
CONFIG_WW_MUTEX_SELFTEST=m
# CONFIG_SCF_TORTURE_TEST is not set
# CONFIG_CSD_LOCK_WAIT_DEBUG is not set
# end of Lock Debugging (spinlocks, mutexes, etc...)

CONFIG_TRACE_IRQFLAGS=y
CONFIG_TRACE_IRQFLAGS_NMI=y
# CONFIG_DEBUG_IRQFLAGS is not set
CONFIG_STACKTRACE=y
# CONFIG_WARN_ALL_UNSEEDED_RANDOM is not set
# CONFIG_DEBUG_KOBJECT is not set

#
# Debug kernel data structures
#
CONFIG_DEBUG_LIST=y
CONFIG_DEBUG_PLIST=y
# CONFIG_DEBUG_SG is not set
# CONFIG_DEBUG_NOTIFIERS is not set
CONFIG_BUG_ON_DATA_CORRUPTION=y
# end of Debug kernel data structures

# CONFIG_DEBUG_CREDENTIALS is not set

#
# RCU Debugging
#
CONFIG_PROVE_RCU=y
# CONFIG_RCU_SCALE_TEST is not set
# CONFIG_RCU_TORTURE_TEST is not set
# CONFIG_RCU_REF_SCALE_TEST is not set
CONFIG_RCU_CPU_STALL_TIMEOUT=60
# CONFIG_RCU_TRACE is not set
# CONFIG_RCU_EQS_DEBUG is not set
# end of RCU Debugging

# CONFIG_DEBUG_WQ_FORCE_RR_CPU is not set
# CONFIG_CPU_HOTPLUG_STATE_CONTROL is not set
CONFIG_LATENCYTOP=y
CONFIG_USER_STACKTRACE_SUPPORT=y
CONFIG_NOP_TRACER=y
CONFIG_HAVE_FUNCTION_TRACER=y
CONFIG_HAVE_FUNCTION_GRAPH_TRACER=y
CONFIG_HAVE_DYNAMIC_FTRACE=y
CONFIG_HAVE_DYNAMIC_FTRACE_WITH_REGS=y
CONFIG_HAVE_DYNAMIC_FTRACE_WITH_DIRECT_CALLS=y
CONFIG_HAVE_DYNAMIC_FTRACE_WITH_ARGS=y
CONFIG_HAVE_FTRACE_MCOUNT_RECORD=y
CONFIG_HAVE_SYSCALL_TRACEPOINTS=y
CONFIG_HAVE_FENTRY=y
CONFIG_HAVE_OBJTOOL_MCOUNT=y
CONFIG_HAVE_C_RECORDMCOUNT=y
CONFIG_TRACER_MAX_TRACE=y
CONFIG_TRACE_CLOCK=y
CONFIG_RING_BUFFER=y
CONFIG_EVENT_TRACING=y
CONFIG_CONTEXT_SWITCH_TRACER=y
CONFIG_RING_BUFFER_ALLOW_SWAP=y
CONFIG_PREEMPTIRQ_TRACEPOINTS=y
CONFIG_TRACING=y
CONFIG_GENERIC_TRACER=y
CONFIG_TRACING_SUPPORT=y
CONFIG_FTRACE=y
# CONFIG_BOOTTIME_TRACING is not set
CONFIG_FUNCTION_TRACER=y
CONFIG_FUNCTION_GRAPH_TRACER=y
CONFIG_DYNAMIC_FTRACE=y
CONFIG_DYNAMIC_FTRACE_WITH_REGS=y
CONFIG_DYNAMIC_FTRACE_WITH_DIRECT_CALLS=y
CONFIG_DYNAMIC_FTRACE_WITH_ARGS=y
CONFIG_FUNCTION_PROFILER=y
CONFIG_STACK_TRACER=y
CONFIG_IRQSOFF_TRACER=y
CONFIG_SCHED_TRACER=y
CONFIG_HWLAT_TRACER=y
# CONFIG_OSNOISE_TRACER is not set
# CONFIG_TIMERLAT_TRACER is not set
# CONFIG_MMIOTRACE is not set
CONFIG_FTRACE_SYSCALLS=y
CONFIG_TRACER_SNAPSHOT=y
CONFIG_TRACER_SNAPSHOT_PER_CPU_SWAP=y
CONFIG_BRANCH_PROFILE_NONE=y
# CONFIG_PROFILE_ANNOTATED_BRANCHES is not set
CONFIG_BLK_DEV_IO_TRACE=y
CONFIG_KPROBE_EVENTS=y
# CONFIG_KPROBE_EVENTS_ON_NOTRACE is not set
CONFIG_UPROBE_EVENTS=y
CONFIG_BPF_EVENTS=y
CONFIG_DYNAMIC_EVENTS=y
CONFIG_PROBE_EVENTS=y
# CONFIG_BPF_KPROBE_OVERRIDE is not set
CONFIG_FTRACE_MCOUNT_RECORD=y
CONFIG_FTRACE_MCOUNT_USE_CC=y
CONFIG_TRACING_MAP=y
CONFIG_SYNTH_EVENTS=y
CONFIG_HIST_TRIGGERS=y
# CONFIG_TRACE_EVENT_INJECT is not set
# CONFIG_TRACEPOINT_BENCHMARK is not set
CONFIG_RING_BUFFER_BENCHMARK=m
# CONFIG_TRACE_EVAL_MAP_FILE is not set
# CONFIG_FTRACE_RECORD_RECURSION is not set
# CONFIG_FTRACE_STARTUP_TEST is not set
# CONFIG_RING_BUFFER_STARTUP_TEST is not set
# CONFIG_RING_BUFFER_VALIDATE_TIME_DELTAS is not set
CONFIG_PREEMPTIRQ_DELAY_TEST=m
# CONFIG_SYNTH_EVENT_GEN_TEST is not set
# CONFIG_KPROBE_EVENT_GEN_TEST is not set
# CONFIG_HIST_TRIGGERS_DEBUG is not set
CONFIG_PROVIDE_OHCI1394_DMA_INIT=y
CONFIG_SAMPLES=y
# CONFIG_SAMPLE_AUXDISPLAY is not set
# CONFIG_SAMPLE_TRACE_EVENTS is not set
CONFIG_SAMPLE_TRACE_PRINTK=m
CONFIG_SAMPLE_FTRACE_DIRECT=m
# CONFIG_SAMPLE_FTRACE_DIRECT_MULTI is not set
# CONFIG_SAMPLE_TRACE_ARRAY is not set
# CONFIG_SAMPLE_KOBJECT is not set
# CONFIG_SAMPLE_KPROBES is not set
# CONFIG_SAMPLE_HW_BREAKPOINT is not set
# CONFIG_SAMPLE_KFIFO is not set
# CONFIG_SAMPLE_LIVEPATCH is not set
# CONFIG_SAMPLE_CONFIGFS is not set
# CONFIG_SAMPLE_VFIO_MDEV_MTTY is not set
# CONFIG_SAMPLE_VFIO_MDEV_MDPY is not set
# CONFIG_SAMPLE_VFIO_MDEV_MDPY_FB is not set
# CONFIG_SAMPLE_VFIO_MDEV_MBOCHS is not set
# CONFIG_SAMPLE_WATCHDOG is not set
CONFIG_HAVE_SAMPLE_FTRACE_DIRECT=y
CONFIG_HAVE_SAMPLE_FTRACE_DIRECT_MULTI=y
CONFIG_ARCH_HAS_DEVMEM_IS_ALLOWED=y
CONFIG_STRICT_DEVMEM=y
# CONFIG_IO_STRICT_DEVMEM is not set

#
# x86 Debugging
#
CONFIG_TRACE_IRQFLAGS_NMI_SUPPORT=y
CONFIG_EARLY_PRINTK_USB=y
CONFIG_X86_VERBOSE_BOOTUP=y
CONFIG_EARLY_PRINTK=y
CONFIG_EARLY_PRINTK_DBGP=y
CONFIG_EARLY_PRINTK_USB_XDBC=y
# CONFIG_EFI_PGT_DUMP is not set
# CONFIG_DEBUG_TLBFLUSH is not set
CONFIG_HAVE_MMIOTRACE_SUPPORT=y
CONFIG_X86_DECODER_SELFTEST=y
CONFIG_IO_DELAY_0X80=y
# CONFIG_IO_DELAY_0XED is not set
# CONFIG_IO_DELAY_UDELAY is not set
# CONFIG_IO_DELAY_NONE is not set
CONFIG_DEBUG_BOOT_PARAMS=y
# CONFIG_CPA_DEBUG is not set
# CONFIG_DEBUG_ENTRY is not set
# CONFIG_DEBUG_NMI_SELFTEST is not set
# CONFIG_X86_DEBUG_FPU is not set
# CONFIG_PUNIT_ATOM_DEBUG is not set
CONFIG_UNWINDER_ORC=y
# CONFIG_UNWINDER_FRAME_POINTER is not set
# end of x86 Debugging

#
# Kernel Testing and Coverage
#
# CONFIG_KUNIT is not set
CONFIG_NOTIFIER_ERROR_INJECTION=y
CONFIG_PM_NOTIFIER_ERROR_INJECT=m
# CONFIG_NETDEV_NOTIFIER_ERROR_INJECT is not set
CONFIG_FUNCTION_ERROR_INJECTION=y
# CONFIG_FAULT_INJECTION is not set
CONFIG_ARCH_HAS_KCOV=y
CONFIG_CC_HAS_SANCOV_TRACE_PC=y
# CONFIG_KCOV is not set
CONFIG_RUNTIME_TESTING_MENU=y
CONFIG_LKDTM=y
# CONFIG_TEST_MIN_HEAP is not set
# CONFIG_TEST_DIV64 is not set
# CONFIG_BACKTRACE_SELF_TEST is not set
# CONFIG_TEST_REF_TRACKER is not set
# CONFIG_RBTREE_TEST is not set
# CONFIG_REED_SOLOMON_TEST is not set
# CONFIG_INTERVAL_TREE_TEST is not set
# CONFIG_PERCPU_TEST is not set
CONFIG_ATOMIC64_SELFTEST=y
# CONFIG_ASYNC_RAID6_TEST is not set
# CONFIG_TEST_HEXDUMP is not set
# CONFIG_STRING_SELFTEST is not set
# CONFIG_TEST_STRING_HELPERS is not set
CONFIG_TEST_STRSCPY=m
# CONFIG_TEST_KSTRTOX is not set
CONFIG_TEST_PRINTF=m
CONFIG_TEST_SCANF=m
CONFIG_TEST_BITMAP=m
# CONFIG_TEST_UUID is not set
# CONFIG_TEST_XARRAY is not set
# CONFIG_TEST_OVERFLOW is not set
# CONFIG_TEST_RHASHTABLE is not set
# CONFIG_TEST_HASH is not set
# CONFIG_TEST_IDA is not set
CONFIG_TEST_LKM=m
CONFIG_TEST_BITOPS=m
CONFIG_TEST_VMALLOC=m
CONFIG_TEST_USER_COPY=m
CONFIG_TEST_BPF=m
CONFIG_TEST_BLACKHOLE_DEV=m
# CONFIG_FIND_BIT_BENCHMARK is not set
CONFIG_TEST_FIRMWARE=m
CONFIG_TEST_SYSCTL=y
# CONFIG_TEST_UDELAY is not set
CONFIG_TEST_STATIC_KEYS=m
CONFIG_TEST_KMOD=m
# CONFIG_TEST_MEMCAT_P is not set
CONFIG_TEST_LIVEPATCH=m
# CONFIG_TEST_STACKINIT is not set
# CONFIG_TEST_MEMINIT is not set
CONFIG_TEST_HMM=m
# CONFIG_TEST_FREE_PAGES is not set
# CONFIG_TEST_FPU is not set
# CONFIG_TEST_CLOCKSOURCE_WATCHDOG is not set
CONFIG_ARCH_USE_MEMTEST=y
# CONFIG_MEMTEST is not set
# CONFIG_HYPERV_TESTING is not set
# end of Kernel Testing and Coverage
# end of Kernel hacking

[-- Attachment #3: job-script --]
[-- Type: text/plain, Size: 6956 bytes --]

#!/bin/sh

export_top_env()
{
	export suite='kernel-selftests'
	export testcase='kernel-selftests'
	export category='functional'
	export kconfig='x86_64-rhel-8.3-kselftests'
	export job_origin='kernel-selftests-bm.yaml'
	export queue_cmdline_keys='branch
commit'
	export queue='validate'
	export testbox='lkp-skl-nuc2'
	export tbox_group='lkp-skl-nuc2'
	export submit_id='61fa810f68ca4c6cbad91a2c'
	export job_file='/lkp/jobs/scheduled/lkp-skl-nuc2/kernel-selftests-net-ucode=0xe2-debian-10.4-x86_64-20200603.cgz-f6408a86410131190bc04d3c9b12cae45383cdd4-20220202-27834-1tvvhdb-4.yaml'
	export id='1a5e2d9d49fa2222992f1d180156423dcfc69561'
	export queuer_version='/lkp-src'
	export model='Skylake'
	export nr_cpu=8
	export memory='32G'
	export nr_sdd_partitions=1
	export ssd_partitions='/dev/disk/by-id/ata-INTEL_SSDSCKKF480H6_CVLY6296001Z480F-part1'
	export swap_partitions=
	export rootfs_partition='/dev/disk/by-id/ata-INTEL_SSDSCKKF480H6_CVLY6296001Z480F-part2'
	export brand='Intel(R) Core(TM) i7-6770HQ CPU @ 2.60GHz'
	export commit='f6408a86410131190bc04d3c9b12cae45383cdd4'
	export netconsole_port=6675
	export ucode='0xe2'
	export need_kconfig_hw='{"E1000E"=>"y"}
SATA_AHCI'
	export bisect_dmesg=true
	export need_kconfig='{"PACKET"=>"y"}
{"USER_NS"=>"y"}
{"BPF_SYSCALL"=>"y"}
{"TEST_BPF"=>"m"}
{"NUMA"=>"y, v5.6-rc1"}
{"NET_VRF"=>"y, v4.3-rc1"}
{"NET_L3_MASTER_DEV"=>"y, v4.4-rc1"}
{"IPV6"=>"y"}
{"IPV6_MULTIPLE_TABLES"=>"y"}
{"VETH"=>"y"}
{"NET_IPVTI"=>"m"}
{"IPV6_VTI"=>"m"}
{"DUMMY"=>"y"}
{"BRIDGE"=>"y"}
{"VLAN_8021Q"=>"y"}
IFB
{"NETFILTER"=>"y"}
{"NETFILTER_ADVANCED"=>"y"}
{"NF_CONNTRACK"=>"m"}
{"NF_NAT"=>"m, v5.1-rc1"}
{"IP6_NF_IPTABLES"=>"m"}
{"IP_NF_IPTABLES"=>"m"}
{"IP6_NF_NAT"=>"m"}
{"IP_NF_NAT"=>"m"}
{"NF_TABLES"=>"m"}
{"NF_TABLES_IPV6"=>"y, v4.17-rc1"}
{"NF_TABLES_IPV4"=>"y, v4.17-rc1"}
{"NFT_CHAIN_NAT_IPV6"=>"m, <= v5.0"}
{"NFT_TPROXY"=>"m, v4.19-rc1"}
{"NFT_COUNTER"=>"m, <= v5.16-rc4"}
{"NFT_CHAIN_NAT_IPV4"=>"m, <= v5.0"}
{"NET_SCH_FQ"=>"m"}
{"NET_SCH_ETF"=>"m, v4.19-rc1"}
{"NET_SCH_NETEM"=>"y"}
{"TEST_BLACKHOLE_DEV"=>"m, v5.3-rc1"}
{"KALLSYMS"=>"y"}
{"BAREUDP"=>"m, v5.7-rc1"}
{"MPLS_ROUTING"=>"m, v4.1-rc1"}
{"MPLS_IPTUNNEL"=>"m, v4.3-rc1"}
{"NET_SCH_INGRESS"=>"y, v4.19-rc1"}
{"NET_CLS_FLOWER"=>"m, v4.2-rc1"}
{"NET_ACT_TUNNEL_KEY"=>"m, v4.9-rc1"}
{"NET_ACT_MIRRED"=>"m, v5.11-rc1"}
{"CRYPTO_SM4"=>"y"}
NET_DROP_MONITOR
TRACEPOINTS
{"AMT"=>"m, v5.16-rc1"}
{"IPV6_IOAM6_LWTUNNEL"=>"y, v5.15"}'
	export initrds='linux_headers
linux_selftests'
	export enqueue_time='2022-02-02 21:03:11 +0800'
	export _id='61fa811e68ca4c6cbad91a2f'
	export _rt='/result/kernel-selftests/net-ucode=0xe2/lkp-skl-nuc2/debian-10.4-x86_64-20200603.cgz/x86_64-rhel-8.3-kselftests/gcc-9/f6408a86410131190bc04d3c9b12cae45383cdd4'
	export user='lkp'
	export compiler='gcc-9'
	export LKP_SERVER='internal-lkp-server'
	export head_commit='5b7d937e9296343cc4c1936c392468051052197e'
	export base_commit='e783362eb54cd99b2cac8b3a9aeac942e6f6ac07'
	export branch='linux-review/Eric-Dumazet/netns-speedup-netns-dismantles/20220125-061934'
	export rootfs='debian-10.4-x86_64-20200603.cgz'
	export result_root='/result/kernel-selftests/net-ucode=0xe2/lkp-skl-nuc2/debian-10.4-x86_64-20200603.cgz/x86_64-rhel-8.3-kselftests/gcc-9/f6408a86410131190bc04d3c9b12cae45383cdd4/3'
	export scheduler_version='/lkp/lkp/.src-20220131-222029'
	export arch='x86_64'
	export max_uptime=2100
	export initrd='/osimage/debian/debian-10.4-x86_64-20200603.cgz'
	export bootloader_append='root=/dev/ram0
RESULT_ROOT=/result/kernel-selftests/net-ucode=0xe2/lkp-skl-nuc2/debian-10.4-x86_64-20200603.cgz/x86_64-rhel-8.3-kselftests/gcc-9/f6408a86410131190bc04d3c9b12cae45383cdd4/3
BOOT_IMAGE=/pkg/linux/x86_64-rhel-8.3-kselftests/gcc-9/f6408a86410131190bc04d3c9b12cae45383cdd4/vmlinuz-5.16.0-rc8-02293-gf6408a864101
branch=linux-review/Eric-Dumazet/netns-speedup-netns-dismantles/20220125-061934
job=/lkp/jobs/scheduled/lkp-skl-nuc2/kernel-selftests-net-ucode=0xe2-debian-10.4-x86_64-20200603.cgz-f6408a86410131190bc04d3c9b12cae45383cdd4-20220202-27834-1tvvhdb-4.yaml
user=lkp
ARCH=x86_64
kconfig=x86_64-rhel-8.3-kselftests
commit=f6408a86410131190bc04d3c9b12cae45383cdd4
max_uptime=2100
LKP_SERVER=internal-lkp-server
nokaslr
selinux=0
debug
apic=debug
sysrq_always_enabled
rcupdate.rcu_cpu_stall_timeout=100
net.ifnames=0
printk.devkmsg=on
panic=-1
softlockup_panic=1
nmi_watchdog=panic
oops=panic
load_ramdisk=2
prompt_ramdisk=0
drbd.minor_count=8
systemd.log_level=err
ignore_loglevel
console=tty0
earlyprintk=ttyS0,115200
console=ttyS0,115200
vga=normal
rw'
	export modules_initrd='/pkg/linux/x86_64-rhel-8.3-kselftests/gcc-9/f6408a86410131190bc04d3c9b12cae45383cdd4/modules.cgz'
	export linux_headers_initrd='/pkg/linux/x86_64-rhel-8.3-kselftests/gcc-9/f6408a86410131190bc04d3c9b12cae45383cdd4/linux-headers.cgz'
	export linux_selftests_initrd='/pkg/linux/x86_64-rhel-8.3-kselftests/gcc-9/f6408a86410131190bc04d3c9b12cae45383cdd4/linux-selftests.cgz'
	export bm_initrd='/osimage/deps/debian-10.4-x86_64-20200603.cgz/run-ipconfig_20200608.cgz,/osimage/deps/debian-10.4-x86_64-20200603.cgz/lkp_20220105.cgz,/osimage/deps/debian-10.4-x86_64-20200603.cgz/rsync-rootfs_20200608.cgz,/osimage/deps/debian-10.4-x86_64-20200603.cgz/kernel-selftests_20211213.cgz,/osimage/pkg/debian-10.4-x86_64-20200603.cgz/kernel-selftests-x86_64-f050cde9-1_20220127.cgz,/osimage/deps/debian-10.4-x86_64-20200603.cgz/hw_20200715.cgz'
	export ucode_initrd='/osimage/ucode/intel-ucode-20210222.cgz'
	export lkp_initrd='/osimage/user/lkp/lkp-x86_64.cgz'
	export site='inn'
	export LKP_CGI_PORT=80
	export LKP_CIFS_PORT=139
	export last_kernel='5.16.0-rc7-01948-gdfb55f9984f5'
	export repeat_to=6
	export schedule_notify_address=
	export kernel='/pkg/linux/x86_64-rhel-8.3-kselftests/gcc-9/f6408a86410131190bc04d3c9b12cae45383cdd4/vmlinuz-5.16.0-rc8-02293-gf6408a864101'
	export dequeue_time='2022-02-02 23:50:04 +0800'
	export job_initrd='/lkp/jobs/scheduled/lkp-skl-nuc2/kernel-selftests-net-ucode=0xe2-debian-10.4-x86_64-20200603.cgz-f6408a86410131190bc04d3c9b12cae45383cdd4-20220202-27834-1tvvhdb-4.cgz'

	[ -n "$LKP_SRC" ] ||
	export LKP_SRC=/lkp/${user:-lkp}/src
}

run_job()
{
	echo $$ > $TMP/run-job.pid

	. $LKP_SRC/lib/http.sh
	. $LKP_SRC/lib/job.sh
	. $LKP_SRC/lib/env.sh

	export_top_env

	run_monitor $LKP_SRC/monitors/wrapper kmsg
	run_monitor $LKP_SRC/monitors/wrapper heartbeat
	run_monitor $LKP_SRC/monitors/wrapper meminfo
	run_monitor $LKP_SRC/monitors/wrapper oom-killer
	run_monitor $LKP_SRC/monitors/plain/watchdog

	run_test group='net' $LKP_SRC/tests/wrapper kernel-selftests
}

extract_stats()
{
	export stats_part_begin=
	export stats_part_end=

	env group='net' $LKP_SRC/stats/wrapper kernel-selftests
	$LKP_SRC/stats/wrapper kmsg
	$LKP_SRC/stats/wrapper meminfo

	$LKP_SRC/stats/wrapper time kernel-selftests.time
	$LKP_SRC/stats/wrapper dmesg
	$LKP_SRC/stats/wrapper kmsg
	$LKP_SRC/stats/wrapper last_state
	$LKP_SRC/stats/wrapper stderr
	$LKP_SRC/stats/wrapper time
}

"$@"

[-- Attachment #4: dmesg.xz --]
[-- Type: application/x-xz, Size: 83112 bytes --]

[-- Attachment #5: kernel-selftests --]
[-- Type: text/plain, Size: 379358 bytes --]

BTRFS info (device sda2): flagging fs with big metadata feature
BTRFS info (device sda2): disk space caching is enabled
BTRFS info (device sda2): has skinny extents
BTRFS info (device sda2): enabling ssd optimizations
/lkp/lkp/src/bin/run-lkp

RESULT_ROOT=/result/kernel-selftests/net-ucode=0xe2/lkp-skl-nuc2/debian-10.4-x86_64-20200603.cgz/x86_64-rhel-8.3-kselftests/gcc-9/f6408a86410131190bc04d3c9b12cae45383cdd4/3

job=/lkp/jobs/scheduled/lkp-skl-nuc2/kernel-selftests-net-ucode=0xe2-debian-10.4-x86_64-20200603.cgz-f6408a86410131190bc04d3c9b12cae45383cdd4-20220202-27834-1tvvhdb-4.yaml

x86/PAT: bmc-watchdog:1226 map pfn expected mapping type uncached-minus for [mem 0x3b1d5000-0x3b1d5fff], got write-back
x86/PAT: bmc-watchdog:1226 map pfn expected mapping type uncached-minus for [mem 0x00000000-0x00000fff], got write-back
x86/PAT: bmc-watchdog:1226 map pfn expected mapping type uncached-minus for [mem 0x3a518000-0x3a518fff], got write-back
x86/PAT: bmc-watchdog:1226 map pfn expected mapping type uncached-minus for [mem 0x3a518000-0x3a518fff], got write-back
x86/PAT: bmc-watchdog:1226 map pfn expected mapping type uncached-minus for [mem 0x00000000-0x00000fff], got write-back
x86/PAT: bmc-watchdog:1226 map pfn expected mapping type uncached-minus for [mem 0x3a518000-0x3a518fff], got write-back
x86/PAT: bmc-watchdog:1226 map pfn expected mapping type uncached-minus for [mem 0x3a518000-0x3a518fff], got write-back
x86/PAT: bmc-watchdog:1226 map pfn expected mapping type uncached-minus for [mem 0x00000000-0x00000fff], got write-back
x86/PAT: bmc-watchdog:1226 map pfn expected mapping type uncached-minus for [mem 0x3a518000-0x3a518fff], got write-back
x86/PAT: bmc-watchdog:1226 map pfn expected mapping type uncached-minus for [mem 0x3a518000-0x3a518fff], got write-back
x86/PAT: bmc-watchdog:1226 map pfn expected mapping type uncached-minus for [mem 0x00000000-0x00000fff], got write-back
x86/PAT: bmc-watchdog:1226 map pfn expected mapping type uncached-minus for [mem 0x3a518000-0x3a518fff], got write-back
x86/PAT: bmc-watchdog:1226 map pfn expected mapping type uncached-minus for [mem 0x3a518000-0x3a518fff], got write-back
x86/PAT: bmc-watchdog:1226 map pfn expected mapping type uncached-minus for [mem 0x00000000-0x00000fff], got write-back
x86/PAT: bmc-watchdog:1226 map pfn expected mapping type uncached-minus for [mem 0x3a518000-0x3a518fff], got write-back
x86/PAT: bmc-watchdog:1226 map pfn expected mapping type uncached-minus for [mem 0x3a518000-0x3a518fff], got write-back
x86/PAT: bmc-watchdog:1226 map pfn expected mapping type uncached-minus for [mem 0x3b1d5000-0x3b1d5fff], got write-back
x86/PAT: bmc-watchdog:1226 map pfn expected mapping type uncached-minus for [mem 0x00000000-0x00000fff], got write-back
x86/PAT: bmc-watchdog:1226 map pfn expected mapping type uncached-minus for [mem 0x3a518000-0x3a518fff], got write-back
x86/PAT: bmc-watchdog:1226 map pfn expected mapping type uncached-minus for [mem 0x3a518000-0x3a518fff], got write-back
x86/PAT: bmc-watchdog:1226 map pfn expected mapping type uncached-minus for [mem 0x00000000-0x00000fff], got write-back
x86/PAT: bmc-watchdog:1226 map pfn expected mapping type uncached-minus for [mem 0x3a518000-0x3a518fff], got write-back
x86/PAT: bmc-watchdog:1226 map pfn expected mapping type uncached-minus for [mem 0x3a518000-0x3a518fff], got write-back
x86/PAT: bmc-watchdog:1226 map pfn expected mapping type uncached-minus for [mem 0x00000000-0x00000fff], got write-back
x86/PAT: bmc-watchdog:1226 map pfn expected mapping type uncached-minus for [mem 0x3a518000-0x3a518fff], got write-back
x86/PAT: bmc-watchdog:1226 map pfn expected mapping type uncached-minus for [mem 0x3a518000-0x3a518fff], got write-back
x86/PAT: bmc-watchdog:1226 map pfn expected mapping type uncached-minus for [mem 0x00000000-0x00000fff], got write-back
x86/PAT: bmc-watchdog:1226 map pfn expected mapping type uncached-minus for [mem 0x3a518000-0x3a518fff], got write-back
x86/PAT: bmc-watchdog:1226 map pfn expected mapping type uncached-minus for [mem 0x3a518000-0x3a518fff], got write-back
x86/PAT: bmc-watchdog:1226 map pfn expected mapping type uncached-minus for [mem 0x00000000-0x00000fff], got write-back
x86/PAT: bmc-watchdog:1226 map pfn expected mapping type uncached-minus for [mem 0x3a518000-0x3a518fff], got write-back
x86/PAT: bmc-watchdog:1226 map pfn expected mapping type uncached-minus for [mem 0x3a518000-0x3a518fff], got write-back
x86/PAT: bmc-watchdog:1226 map pfn expected mapping type uncached-minus for [mem 0x3b1d5000-0x3b1d5fff], got write-back
x86/PAT: bmc-watchdog:1226 map pfn expected mapping type uncached-minus for [mem 0x00000000-0x00000fff], got write-back
x86/PAT: bmc-watchdog:1226 map pfn expected mapping type uncached-minus for [mem 0x3a518000-0x3a518fff], got write-back
x86/PAT: bmc-watchdog:1226 map pfn expected mapping type uncached-minus for [mem 0x3a518000-0x3a518fff], got write-back
x86/PAT: bmc-watchdog:1226 map pfn expected mapping type uncached-minus for [mem 0x00000000-0x00000fff], got write-back
x86/PAT: bmc-watchdog:1226 map pfn expected mapping type uncached-minus for [mem 0x3a518000-0x3a518fff], got write-back
x86/PAT: bmc-watchdog:1226 map pfn expected mapping type uncached-minus for [mem 0x3a518000-0x3a518fff], got write-back
x86/PAT: bmc-watchdog:1226 map pfn expected mapping type uncached-minus for [mem 0x00000000-0x00000fff], got write-back
x86/PAT: bmc-watchdog:1226 map pfn expected mapping type uncached-minus for [mem 0x3a518000-0x3a518fff], got write-back
x86/PAT: bmc-watchdog:1226 map pfn expected mapping type uncached-minus for [mem 0x3a518000-0x3a518fff], got write-back
x86/PAT: bmc-watchdog:1226 map pfn expected mapping type uncached-minus for [mem 0x00000000-0x00000fff], got write-back
x86/PAT: bmc-watchdog:1226 map pfn expected mapping type uncached-minus for [mem 0x3a518000-0x3a518fff], got write-back
x86/PAT: bmc-watchdog:1226 map pfn expected mapping type uncached-minus for [mem 0x3a518000-0x3a518fff], got write-back
x86/PAT: bmc-watchdog:1226 map pfn expected mapping type uncached-minus for [mem 0x00000000-0x00000fff], got write-back
x86/PAT: bmc-watchdog:1226 map pfn expected mapping type uncached-minus for [mem 0x3a518000-0x3a518fff], got write-back
x86/PAT: bmc-watchdog:1226 map pfn expected mapping type uncached-minus for [mem 0x3a518000-0x3a518fff], got write-back
Key type dns_resolver registered
NFS: Registering the id_resolver key type
Key type id_resolver registered
Key type id_legacy registered
result_service: raw_upload, RESULT_MNT: /internal-lkp-server/result, RESULT_ROOT: /internal-lkp-server/result/kernel-selftests/net-ucode=0xe2/lkp-skl-nuc2/debian-10.4-x86_64-20200603.cgz/x86_64-rhel-8.3-kselftests/gcc-9/f6408a86410131190bc04d3c9b12cae45383cdd4/3, TMP_RESULT_ROOT: /tmp/lkp/result

run-job /lkp/jobs/scheduled/lkp-skl-nuc2/kernel-selftests-net-ucode=0xe2-debian-10.4-x86_64-20200603.cgz-f6408a86410131190bc04d3c9b12cae45383cdd4-20220202-27834-1tvvhdb-4.yaml

/usr/bin/wget -q --timeout=1800 --tries=1 --local-encoding=UTF-8 http://internal-lkp-server:80/~lkp/cgi-bin/lkp-jobfile-append-var?job_file=/lkp/jobs/scheduled/lkp-skl-nuc2/kernel-selftests-net-ucode=0xe2-debian-10.4-x86_64-20200603.cgz-f6408a86410131190bc04d3c9b12cae45383cdd4-20220202-27834-1tvvhdb-4.yaml&job_state=running -O /dev/null

target ucode: 0xe2

current_version: e2, target_version: e2

KERNEL SELFTESTS: linux_headers_dir is /usr/src/linux-headers-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4

IPMI BMC is not supported on this machine, skip bmc-watchdog setup!

2022-02-02 15:54:41 mount --bind /lib/modules/5.16.0-rc8-02293-gf6408a864101/kernel/lib /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/lib

2022-02-02 15:54:41 sed -i s/default_timeout=45/default_timeout=300/ kselftest/runner.sh

2022-02-02 15:54:42 make -C bpf

make: Entering directory '/usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/bpf'

8105708 blocks

MKDIR    libbpf

HOSTCC  /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/bpf/tools/build/libbpf/fixdep.o

HOSTLD  /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/bpf/tools/build/libbpf/fixdep-in.o

LINK    /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/bpf/tools/build/libbpf/fixdep

GEN     /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/bpf/tools/build/libbpf/bpf_helper_defs.h

MKDIR   /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/bpf/tools/build/libbpf/staticobjs/

CC      /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/bpf/tools/build/libbpf/staticobjs/libbpf.o

CC      /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/bpf/tools/build/libbpf/staticobjs/bpf.o

CC      /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/bpf/tools/build/libbpf/staticobjs/nlattr.o

CC      /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/bpf/tools/build/libbpf/staticobjs/btf.o

CC      /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/bpf/tools/build/libbpf/staticobjs/libbpf_errno.o

CC      /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/bpf/tools/build/libbpf/staticobjs/str_error.o

CC      /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/bpf/tools/build/libbpf/staticobjs/netlink.o

CC      /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/bpf/tools/build/libbpf/staticobjs/bpf_prog_linfo.o

CC      /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/bpf/tools/build/libbpf/staticobjs/libbpf_probes.o

CC      /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/bpf/tools/build/libbpf/staticobjs/xsk.o

CC      /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/bpf/tools/build/libbpf/staticobjs/hashmap.o

CC      /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/bpf/tools/build/libbpf/staticobjs/btf_dump.o

CC      /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/bpf/tools/build/libbpf/staticobjs/ringbuf.o

CC      /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/bpf/tools/build/libbpf/staticobjs/strset.o

CC      /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/bpf/tools/build/libbpf/staticobjs/linker.o

CC      /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/bpf/tools/build/libbpf/staticobjs/gen_loader.o

CC      /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/bpf/tools/build/libbpf/staticobjs/relo_core.o

LD      /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/bpf/tools/build/libbpf/staticobjs/libbpf-in.o

LINK    /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/bpf/tools/build/libbpf/libbpf.a

MKDIR   /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/bpf/tools/build/libbpf/sharedobjs/

CC      /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/bpf/tools/build/libbpf/sharedobjs/libbpf.o

CC      /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/bpf/tools/build/libbpf/sharedobjs/bpf.o

CC      /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/bpf/tools/build/libbpf/sharedobjs/nlattr.o

CC      /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/bpf/tools/build/libbpf/sharedobjs/btf.o

CC      /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/bpf/tools/build/libbpf/sharedobjs/libbpf_errno.o

CC      /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/bpf/tools/build/libbpf/sharedobjs/str_error.o

CC      /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/bpf/tools/build/libbpf/sharedobjs/netlink.o

CC      /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/bpf/tools/build/libbpf/sharedobjs/bpf_prog_linfo.o

CC      /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/bpf/tools/build/libbpf/sharedobjs/libbpf_probes.o

CC      /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/bpf/tools/build/libbpf/sharedobjs/xsk.o

CC      /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/bpf/tools/build/libbpf/sharedobjs/hashmap.o

CC      /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/bpf/tools/build/libbpf/sharedobjs/btf_dump.o

CC      /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/bpf/tools/build/libbpf/sharedobjs/ringbuf.o

CC      /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/bpf/tools/build/libbpf/sharedobjs/strset.o

CC      /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/bpf/tools/build/libbpf/sharedobjs/linker.o

CC      /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/bpf/tools/build/libbpf/sharedobjs/gen_loader.o

CC      /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/bpf/tools/build/libbpf/sharedobjs/relo_core.o

LD      /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/bpf/tools/build/libbpf/sharedobjs/libbpf-in.o

LINK    /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/bpf/tools/build/libbpf/libbpf.so.0.7.0

GEN     /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/bpf/tools/build/libbpf/libbpf.pc

INSTALL /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/bpf/tools/include/bpf/bpf.h

INSTALL /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/bpf/tools/include/bpf/libbpf.h

INSTALL /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/bpf/tools/include/bpf/btf.h

INSTALL /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/bpf/tools/include/bpf/libbpf_common.h

INSTALL /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/bpf/tools/include/bpf/libbpf_legacy.h

INSTALL /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/bpf/tools/include/bpf/xsk.h

INSTALL /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/bpf/tools/include/bpf/bpf_helpers.h

INSTALL /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/bpf/tools/include/bpf/bpf_tracing.h

INSTALL /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/bpf/tools/include/bpf/bpf_endian.h

INSTALL /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/bpf/tools/include/bpf/bpf_core_read.h

INSTALL /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/bpf/tools/include/bpf/skel_internal.h

INSTALL /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/bpf/tools/include/bpf/libbpf_version.h

INSTALL /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/bpf/tools/include/bpf/bpf_helper_defs.h

TEST-HDR [test_progs] tests.h

EXT-OBJ  [test_progs] testing_helpers.o

BINARY   test_verifier

BINARY   test_tag

MKDIR    bpftool



Auto-detecting system features:











INSTALL /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/bpf/tools//include/bpf/hashmap.h

INSTALL /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/bpf/tools//include/bpf/nlattr.h

CC      /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/bpf/tools/build/bpftool/map_perf_ring.o

CC      /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/bpf/tools/build/bpftool/xlated_dumper.o

CC      /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/bpf/tools/build/bpftool/iter.o

CC      /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/bpf/tools/build/bpftool/btf.o

CC      /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/bpf/tools/build/bpftool/tracelog.o

CC      /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/bpf/tools/build/bpftool/link.o

CC      /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/bpf/tools/build/bpftool/perf.o

MKDIR   /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/bpf/tools/build/bpftool//bootstrap/libbpf//include/bpf

INSTALL /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/bpf/tools/build/bpftool//bootstrap/libbpf//include/bpf/hashmap.h

MKDIR   /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/bpf/tools/build/bpftool//bootstrap/

MKDIR   /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/bpf/tools/build/bpftool//bootstrap/libbpf/

GEN     /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/bpf/tools/build/bpftool//bootstrap/libbpf/bpf_helper_defs.h

MKDIR   /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/bpf/tools/build/bpftool//bootstrap/libbpf/staticobjs/

CC      /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/bpf/tools/build/bpftool//bootstrap/libbpf/staticobjs/libbpf.o

CC      /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/bpf/tools/build/bpftool//bootstrap/libbpf/staticobjs/bpf.o

CC      /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/bpf/tools/build/bpftool//bootstrap/libbpf/staticobjs/nlattr.o

CC      /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/bpf/tools/build/bpftool//bootstrap/libbpf/staticobjs/btf.o

CC      /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/bpf/tools/build/bpftool//bootstrap/libbpf/staticobjs/libbpf_errno.o

CC      /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/bpf/tools/build/bpftool//bootstrap/libbpf/staticobjs/str_error.o

CC      /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/bpf/tools/build/bpftool//bootstrap/libbpf/staticobjs/netlink.o

CC      /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/bpf/tools/build/bpftool//bootstrap/libbpf/staticobjs/bpf_prog_linfo.o

CC      /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/bpf/tools/build/bpftool//bootstrap/libbpf/staticobjs/libbpf_probes.o

CC      /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/bpf/tools/build/bpftool//bootstrap/libbpf/staticobjs/xsk.o

CC      /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/bpf/tools/build/bpftool//bootstrap/libbpf/staticobjs/hashmap.o

CC      /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/bpf/tools/build/bpftool//bootstrap/libbpf/staticobjs/btf_dump.o

CC      /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/bpf/tools/build/bpftool//bootstrap/libbpf/staticobjs/ringbuf.o

CC      /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/bpf/tools/build/bpftool//bootstrap/libbpf/staticobjs/strset.o

CC      /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/bpf/tools/build/bpftool//bootstrap/libbpf/staticobjs/linker.o

CC      /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/bpf/tools/build/bpftool//bootstrap/libbpf/staticobjs/gen_loader.o

CC      /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/bpf/tools/build/bpftool//bootstrap/libbpf/staticobjs/relo_core.o

LD      /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/bpf/tools/build/bpftool//bootstrap/libbpf/staticobjs/libbpf-in.o

LINK    /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/bpf/tools/build/bpftool//bootstrap/libbpf/libbpf.a

INSTALL /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/bpf/tools/build/bpftool//bootstrap/libbpf//include/bpf/bpf.h

INSTALL /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/bpf/tools/build/bpftool//bootstrap/libbpf//include/bpf/libbpf.h

INSTALL /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/bpf/tools/build/bpftool//bootstrap/libbpf//include/bpf/btf.h

INSTALL /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/bpf/tools/build/bpftool//bootstrap/libbpf//include/bpf/libbpf_common.h

INSTALL /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/bpf/tools/build/bpftool//bootstrap/libbpf//include/bpf/libbpf_legacy.h

INSTALL /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/bpf/tools/build/bpftool//bootstrap/libbpf//include/bpf/xsk.h

INSTALL /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/bpf/tools/build/bpftool//bootstrap/libbpf//include/bpf/bpf_helpers.h

INSTALL /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/bpf/tools/build/bpftool//bootstrap/libbpf//include/bpf/bpf_tracing.h

INSTALL /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/bpf/tools/build/bpftool//bootstrap/libbpf//include/bpf/bpf_endian.h

INSTALL /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/bpf/tools/build/bpftool//bootstrap/libbpf//include/bpf/bpf_core_read.h

INSTALL /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/bpf/tools/build/bpftool//bootstrap/libbpf//include/bpf/skel_internal.h

INSTALL /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/bpf/tools/build/bpftool//bootstrap/libbpf//include/bpf/libbpf_version.h

INSTALL /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/bpf/tools/build/bpftool//bootstrap/libbpf//include/bpf/bpf_helper_defs.h

CC      /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/bpf/tools/build/bpftool//bootstrap/main.o

CC      /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/bpf/tools/build/bpftool//bootstrap/common.o

CC      /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/bpf/tools/build/bpftool//bootstrap/json_writer.o

CC      /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/bpf/tools/build/bpftool//bootstrap/gen.o

CC      /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/bpf/tools/build/bpftool//bootstrap/btf.o

CC      /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/bpf/tools/build/bpftool//bootstrap/xlated_dumper.o

CC      /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/bpf/tools/build/bpftool//bootstrap/btf_dumper.o

CC      /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/bpf/tools/build/bpftool//bootstrap/disasm.o

LINK    /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/bpf/tools/build/bpftool//bootstrap/bpftool

GEN     /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/bpf/tools/build/bpftool/vmlinux.h

CLANG   /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/bpf/tools/build/bpftool/profiler.bpf.o

GEN     /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/bpf/tools/build/bpftool/profiler.skel.h

CC      /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/bpf/tools/build/bpftool/prog.o

CC      /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/bpf/tools/build/bpftool/btf_dumper.o

CC      /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/bpf/tools/build/bpftool/net.o

CC      /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/bpf/tools/build/bpftool/struct_ops.o

CC      /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/bpf/tools/build/bpftool/netlink_dumper.o

CC      /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/bpf/tools/build/bpftool/common.o

CC      /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/bpf/tools/build/bpftool/cgroup.o

CC      /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/bpf/tools/build/bpftool/gen.o

CC      /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/bpf/tools/build/bpftool/main.o

CC      /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/bpf/tools/build/bpftool/json_writer.o

CC      /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/bpf/tools/build/bpftool/cfg.o

CC      /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/bpf/tools/build/bpftool/map.o

CLANG   /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/bpf/tools/build/bpftool/pid_iter.bpf.o

GEN     /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/bpf/tools/build/bpftool/pid_iter.skel.h

CC      /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/bpf/tools/build/bpftool/pids.o

CC      /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/bpf/tools/build/bpftool/feature.o

CC      /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/bpf/tools/build/bpftool/jit_disasm.o

CC      /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/bpf/tools/build/bpftool/disasm.o

LINK    /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/bpf/tools/build/bpftool/bpftool

INSTALL bpftool

GEN      vmlinux.h

CLNG-BPF [test_maps] btf_dump_test_case_padding.o

CLNG-BPF [test_maps] btf__core_reloc_flavors.o

CLNG-BPF [test_maps] test_cls_redirect.o

CLNG-BPF [test_maps] tailcall_bpf2bpf2.o

CLNG-BPF [test_maps] btf__core_reloc_type_based___incompat.o

CLNG-BPF [test_maps] loop5.o

CLNG-BPF [test_maps] test_btf_newkv.o

CLNG-BPF [test_maps] test_d_path_check_rdonly_mem.o

CLNG-BPF [test_maps] tailcall_bpf2bpf3.o

CLNG-BPF [test_maps] atomics.o

CLNG-BPF [test_maps] recvmsg6_prog.o

CLNG-BPF [test_maps] tailcall3.o

CLNG-BPF [test_maps] test_core_reloc_bitfields_probed.o

CLNG-BPF [test_maps] get_cgroup_id_kern.o

CLNG-BPF [test_maps] test_endian.o

CLNG-BPF [test_maps] test_skc_to_unix_sock.o

CLNG-BPF [test_maps] xdp_redirect_map.o

CLNG-BPF [test_maps] local_storage.o

CLNG-BPF [test_maps] pyperf180.o

CLNG-BPF [test_maps] test_get_stack_rawtp.o

CLNG-BPF [test_maps] btf__core_reloc_nesting___err_array_field.o

CLNG-BPF [test_maps] get_func_args_test.o

CLNG-BPF [test_maps] test_ksyms_btf.o

CLNG-BPF [test_maps] test_stack_var_off.o

CLNG-BPF [test_maps] test_trace_ext_tracing.o

CLNG-BPF [test_maps] test_select_reuseport_kern.o

CLNG-BPF [test_maps] timer_mim.o

CLNG-BPF [test_maps] test_xdp_bpf2bpf.o

CLNG-BPF [test_maps] test_send_signal_kern.o

CLNG-BPF [test_maps] test_global_func_args.o

CLNG-BPF [test_maps] linked_vars1.o

CLNG-BPF [test_maps] test_xdp_vlan.o

CLNG-BPF [test_maps] btf__core_reloc_arrays___equiv_zero_sz_arr.o

CLNG-BPF [test_maps] test_global_func12.o

CLNG-BPF [test_maps] btf__core_reloc_type_based___diff_sz.o

CLNG-BPF [test_maps] btf__core_reloc_nesting___err_dup_incompat_types.o

CLNG-BPF [test_maps] btf__core_reloc_type_id___missing_targets.o

CLNG-BPF [test_maps] test_hash_large_key.o

CLNG-BPF [test_maps] connect4_dropper.o

CLNG-BPF [test_maps] test_map_in_map_invalid.o

CLNG-BPF [test_maps] test_check_mtu.o

CLNG-BPF [test_maps] test_xdp_with_devmap_helpers.o

CLNG-BPF [test_maps] test_tc_bpf.o

CLNG-BPF [test_maps] kfunc_call_test_subprog.o

CLNG-BPF [test_maps] btf__core_reloc_enumval___val3_missing.o

CLNG-BPF [test_maps] bpf_iter_test_kern6.o

CLNG-BPF [test_maps] btf__core_reloc_type_id.o

CLNG-BPF [test_maps] btf__core_reloc_nesting___err_partial_match_dups.o

CLNG-BPF [test_maps] btf__core_reloc_type_based___fn_wrong_args.o

CLNG-BPF [test_maps] test_core_reloc_bitfields_direct.o

CLNG-BPF [test_maps] bpf_iter_task_file.o

CLNG-BPF [test_maps] bpf_tcp_nogpl.o

CLNG-BPF [test_maps] btf__core_reloc_primitives___err_non_int.o

CLNG-BPF [test_maps] test_snprintf_single.o

CLNG-BPF [test_maps] btf__core_reloc_nesting___err_nonstruct_container.o

CLNG-BPF [test_maps] test_pinning.o

CLNG-BPF [test_maps] loop2.o

CLNG-BPF [test_maps] test_btf_nokv.o

CLNG-BPF [test_maps] test_global_func16.o

CLNG-BPF [test_maps] loop1.o

CLNG-BPF [test_maps] netns_cookie_prog.o

CLNG-BPF [test_maps] btf__core_reloc_enumval___err_missing.o

CLNG-BPF [test_maps] netcnt_prog.o

CLNG-BPF [test_maps] bpf_iter_task_btf.o

CLNG-BPF [test_maps] fexit_test.o

CLNG-BPF [test_maps] bpf_iter_netlink.o

CLNG-BPF [test_maps] btf__core_reloc_enumval.o

CLNG-BPF [test_maps] bpf_dctcp_release.o

CLNG-BPF [test_maps] test_xdp_adjust_tail_shrink.o

CLNG-BPF [test_maps] test_subprogs_unused.o

CLNG-BPF [test_maps] test_core_reloc_mods.o

CLNG-BPF [test_maps] test_tcp_hdr_options.o

CLNG-BPF [test_maps] test_ringbuf_multi.o

CLNG-BPF [test_maps] bpf_iter_bpf_array_map.o

CLNG-BPF [test_maps] test_tc_neigh_fib.o

CLNG-BPF [test_maps] test_lookup_and_delete.o

CLNG-BPF [test_maps] strncmp_bench.o

CLNG-BPF [test_maps] test_l4lb_noinline.o

CLNG-BPF [test_maps] test_cls_redirect_subprogs.o

CLNG-BPF [test_maps] lsm.o

CLNG-BPF [test_maps] sockmap_parse_prog.o

CLNG-BPF [test_maps] test_xdp_redirect.o

CLNG-BPF [test_maps] btf__core_reloc_mods___typedefs.o

CLNG-BPF [test_maps] btf__core_reloc_bitfields___bit_sz_change.o

CLNG-BPF [test_maps] connect_force_port4.o

CLNG-BPF [test_maps] test_trampoline_count.o

CLNG-BPF [test_maps] test_bpf_cookie.o

CLNG-BPF [test_maps] btf__core_reloc_arrays___err_too_small.o

CLNG-BPF [test_maps] test_tc_peer.o

CLNG-BPF [test_maps] bpf_iter_tcp6.o

CLNG-BPF [test_maps] test_global_func4.o

CLNG-BPF [test_maps] test_stacktrace_map.o

CLNG-BPF [test_maps] test_skeleton.o

CLNG-BPF [test_maps] for_each_array_map_elem.o

CLNG-BPF [test_maps] get_func_ip_test.o

CLNG-BPF [test_maps] bpf_iter_bpf_percpu_array_map.o

CLNG-BPF [test_maps] trace_vprintk.o

CLNG-BPF [test_maps] ringbuf_bench.o

CLNG-BPF [test_maps] fexit_bpf2bpf.o

CLNG-BPF [test_maps] test_tcpnotify_kern.o

CLNG-BPF [test_maps] freplace_get_constant.o

CLNG-BPF [test_maps] btf__core_reloc_size.o

CLNG-BPF [test_maps] btf_dump_test_case_multidim.o

CLNG-BPF [test_maps] pyperf600_nounroll.o

CLNG-BPF [test_maps] btf__core_reloc_primitives.o

CLNG-BPF [test_maps] bpf_iter_task.o

CLNG-BPF [test_maps] cg_storage_multi_shared.o

CLNG-BPF [test_maps] bpf_iter_bpf_hash_map.o

CLNG-BPF [test_maps] strobemeta.o

CLNG-BPF [test_maps] for_each_hash_map_elem.o

CLNG-BPF [test_maps] metadata_used.o

CLNG-BPF [test_maps] test_seg6_loop.o

CLNG-BPF [test_maps] find_vma_fail1.o

CLNG-BPF [test_maps] test_queue_map.o

CLNG-BPF [test_maps] ima.o

CLNG-BPF [test_maps] btf__core_reloc_existence.o

CLNG-BPF [test_maps] test_tc_edt.o

CLNG-BPF [test_maps] task_local_storage.o

CLNG-BPF [test_maps] bpf_cubic.o

CLNG-BPF [test_maps] btf__core_reloc_ints___reverse_sign.o

CLNG-BPF [test_maps] bind_perm.o

CLNG-BPF [test_maps] xdpwall.o

CLNG-BPF [test_maps] bpf_loop.o

CLNG-BPF [test_maps] test_perf_branches.o

CLNG-BPF [test_maps] btf__core_reloc_primitives___diff_func_proto.o

CLNG-BPF [test_maps] btf__core_reloc_type_based___all_missing.o

CLNG-BPF [test_maps] test_core_reloc_enumval.o

CLNG-BPF [test_maps] test_rdonly_maps.o

CLNG-BPF [test_maps] test_btf_skc_cls_ingress.o

CLNG-BPF [test_maps] test_stacktrace_build_id.o

CLNG-BPF [test_maps] test_xdp_context_test_run.o

CLNG-BPF [test_maps] test_overhead.o

CLNG-BPF [test_maps] btf__core_reloc_nesting___struct_union_mixup.o

CLNG-BPF [test_maps] btf__core_reloc_enumval___diff.o

CLNG-BPF [test_maps] bpf_loop_bench.o

CLNG-BPF [test_maps] test_ksyms_weak.o

CLNG-BPF [test_maps] test_skb_helpers.o

CLNG-BPF [test_maps] test_ksyms_btf_write_check.o

CLNG-BPF [test_maps] bind4_prog.o

CLNG-BPF [test_maps] tailcall2.o

CLNG-BPF [test_maps] test_core_reloc_type_id.o

CLNG-BPF [test_maps] test_global_func2.o

CLNG-BPF [test_maps] test_pe_preserve_elems.o

CLNG-BPF [test_maps] exhandler_kern.o

CLNG-BPF [test_maps] btf__core_reloc_nesting.o

CLNG-BPF [test_maps] test_pkt_md_access.o

CLNG-BPF [test_maps] atomic_bounds.o

CLNG-BPF [test_maps] btf_data.o

CLNG-BPF [test_maps] test_probe_user.o

CLNG-BPF [test_maps] bpf_iter_sockmap.o

CLNG-BPF [test_maps] test_global_func15.o

CLNG-BPF [test_maps] test_sysctl_loop1.o

CLNG-BPF [test_maps] freplace_connect4.o

CLNG-BPF [test_maps] test_global_func3.o

CLNG-BPF [test_maps] btf__core_reloc_arrays___err_wrong_val_type.o

CLNG-BPF [test_maps] test_sk_assign.o

CLNG-BPF [test_maps] cg_storage_multi_isolated.o

CLNG-BPF [test_maps] btf__core_reloc_bitfields___just_big_enough.o

CLNG-BPF [test_maps] tailcall5.o

CLNG-BPF [test_maps] btf__core_reloc_arrays___diff_arr_dim.o

CLNG-BPF [test_maps] test_sk_storage_tracing.o

CLNG-BPF [test_maps] test_map_init.o

CLNG-BPF [test_maps] test_vmlinux.o

CLNG-BPF [test_maps] metadata_unused.o

CLNG-BPF [test_maps] test_probe_read_user_str.o

CLNG-BPF [test_maps] btf__core_reloc_nesting___err_array_container.o

CLNG-BPF [test_maps] bpf_iter_udp6.o

CLNG-BPF [test_maps] test_sk_lookup_kern.o

CLNG-BPF [test_maps] test_tc_tunnel.o

CLNG-BPF [test_maps] dummy_st_ops.o

CLNG-BPF [test_maps] btf__core_reloc_ptr_as_arr___diff_sz.o

CLNG-BPF [test_maps] test_tracepoint.o

CLNG-BPF [test_maps] test_xdp_meta.o

CLNG-BPF [test_maps] pyperf_subprogs.o

CLNG-BPF [test_maps] btf__core_reloc_size___diff_sz.o

CLNG-BPF [test_maps] btf__core_reloc_bitfields___bitfield_vs_int.o

CLNG-BPF [test_maps] sample_map_ret0.o

CLNG-BPF [test_maps] pyperf_global.o

CLNG-BPF [test_maps] btf__core_reloc_nesting___extra_nesting.o

CLNG-BPF [test_maps] btf__core_reloc_primitives___err_non_ptr.o

CLNG-BPF [test_maps] test_xdp.o

CLNG-BPF [test_maps] btf__core_reloc_ptr_as_arr.o

CLNG-BPF [test_maps] test_global_func8.o

CLNG-BPF [test_maps] pyperf600_bpf_loop.o

CLNG-BPF [test_maps] test_ksyms_btf_null_check.o

CLNG-BPF [test_maps] linked_funcs2.o

CLNG-BPF [test_maps] bpf_iter_test_kern5.o

CLNG-BPF [test_maps] strobemeta_subprogs.o

CLNG-BPF [test_maps] test_static_linked2.o

CLNG-BPF [test_maps] test_global_func13.o

CLNG-BPF [test_maps] btf__core_reloc_arrays___fixed_arr.o

CLNG-BPF [test_maps] loop4.o

CLNG-BPF [test_maps] test_sockmap_invalid_update.o

CLNG-BPF [test_maps] test_stack_map.o

CLNG-BPF [test_maps] test_sysctl_prog.o

CLNG-BPF [test_maps] test_global_func9.o

CLNG-BPF [test_maps] btf__core_reloc_primitives___diff_ptr_type.o

CLNG-BPF [test_maps] perf_event_stackmap.o

CLNG-BPF [test_maps] syscall.o

CLNG-BPF [test_maps] profiler3.o

CLNG-BPF [test_maps] freplace_attach_probe.o

CLNG-BPF [test_maps] strobemeta_bpf_loop.o

CLNG-BPF [test_maps] dev_cgroup.o

CLNG-BPF [test_maps] bpf_iter_bpf_map.o

CLNG-BPF [test_maps] test_lwt_seg6local.o

CLNG-BPF [test_maps] freplace_cls_redirect.o

CLNG-BPF [test_maps] kfunc_call_test.o

CLNG-BPF [test_maps] bpf_iter_ipv6_route.o

CLNG-BPF [test_maps] test_ksyms_module.o

CLNG-BPF [test_maps] test_core_reloc_nesting.o

CLNG-BPF [test_maps] test_d_path.o

CLNG-BPF [test_maps] btf__core_reloc_size___err_ambiguous.o

CLNG-BPF [test_maps] bpf_iter_setsockopt.o

CLNG-BPF [test_maps] test_l4lb.o

CLNG-BPF [test_maps] test_lwt_ip_encap.o

CLNG-BPF [test_maps] btf_decl_tag.o

CLNG-BPF [test_maps] btf__core_reloc_mods___mod_swap.o

CLNG-BPF [test_maps] tailcall_bpf2bpf4.o

CLNG-BPF [test_maps] test_migrate_reuseport.o

CLNG-BPF [test_maps] sockopt_inherit.o

CLNG-BPF [test_maps] btf__core_reloc_nesting___err_missing_container.o

CLNG-BPF [test_maps] test_sock_fields.o

CLNG-BPF [test_maps] test_raw_tp_test_run.o

CLNG-BPF [test_maps] test_lirc_mode2_kern.o

CLNG-BPF [test_maps] linked_maps2.o

CLNG-BPF [test_maps] sockopt_sk.o

CLNG-BPF [test_maps] tailcall1.o

CLNG-BPF [test_maps] btf__core_reloc_primitives___err_non_enum.o

CLNG-BPF [test_maps] test_core_reloc_ptr_as_arr.o

CLNG-BPF [test_maps] btf__core_reloc_arrays.o

CLNG-BPF [test_maps] connect_force_port6.o

CLNG-BPF [test_maps] bpf_iter_task_stack.o

CLNG-BPF [test_maps] task_local_storage_exit_creds.o

CLNG-BPF [test_maps] bpf_iter_tcp4.o

CLNG-BPF [test_maps] task_ls_recursion.o

CLNG-BPF [test_maps] connect4_prog.o

CLNG-BPF [test_maps] bpf_flow.o

CLNG-BPF [test_maps] test_prog_array_init.o

CLNG-BPF [test_maps] test_skb_cgroup_id_kern.o

CLNG-BPF [test_maps] btf__core_reloc_mods.o

CLNG-BPF [test_maps] test_xdp_with_cpumap_helpers.o

CLNG-BPF [test_maps] test_attach_probe.o

CLNG-BPF [test_maps] test_core_reloc_module.o

CLNG-BPF [test_maps] loop3.o

CLNG-BPF [test_maps] btf__core_reloc_misc.o

CLNG-BPF [test_maps] test_xdp_adjust_tail_grow.o

CLNG-BPF [test_maps] test_tcp_check_syncookie_kern.o

CLNG-BPF [test_maps] test_btf_map_in_map.o

CLNG-BPF [test_maps] pyperf600.o

CLNG-BPF [test_maps] fentry_test.o

CLNG-BPF [test_maps] bpf_iter_unix.o

CLNG-BPF [test_maps] test_pkt_access.o

CLNG-BPF [test_maps] test_core_retro.o

CLNG-BPF [test_maps] test_tcpbpf_kern.o

CLNG-BPF [test_maps] test_core_reloc_misc.o

CLNG-BPF [test_maps] tcp_rtt.o

CLNG-BPF [test_maps] test_snprintf.o

CLNG-BPF [test_maps] bpf_iter_bpf_percpu_hash_map.o

CLNG-BPF [test_maps] kfree_skb.o

CLNG-BPF [test_maps] btf_dump_test_case_ordering.o

CLNG-BPF [test_maps] test_helper_restricted.o

CLNG-BPF [test_maps] test_core_reloc_flavors.o

CLNG-BPF [test_maps] xdping_kern.o

CLNG-BPF [test_maps] test_core_reloc_primitives.o

CLNG-BPF [test_maps] cgroup_skb_sk_lookup_kern.o

CLNG-BPF [test_maps] fexit_bpf2bpf_simple.o

CLNG-BPF [test_maps] xdp_tx.o

CLNG-BPF [test_maps] test_tunnel_kern.o

CLNG-BPF [test_maps] bpf_iter_task_vma.o

CLNG-BPF [test_maps] test_global_func14.o

CLNG-BPF [test_maps] tailcall4.o

CLNG-BPF [test_maps] fexit_sleep.o

CLNG-BPF [test_maps] btf__core_reloc_existence___wrong_field_defs.o

CLNG-BPF [test_maps] test_ns_current_pid_tgid.o

CLNG-BPF [test_maps] btf__core_reloc_existence___minimal.o

CLNG-BPF [test_maps] test_core_reloc_existence.o

CLNG-BPF [test_maps] btf__core_reloc_ints.o

CLNG-BPF [test_maps] test_xdp_loop.o

CLNG-BPF [test_maps] btf_dump_test_case_bitfields.o

CLNG-BPF [test_maps] btf__core_reloc_nesting___err_too_deep.o

CLNG-BPF [test_maps] test_global_func10.o

CLNG-BPF [test_maps] btf_type_tag.o

CLNG-BPF [test_maps] test_sockhash_kern.o

CLNG-BPF [test_maps] test_xdp_link.o

CLNG-BPF [test_maps] test_spin_lock.o

CLNG-BPF [test_maps] pyperf100.o

CLNG-BPF [test_maps] test_core_extern.o

CLNG-BPF [test_maps] test_static_linked1.o

CLNG-BPF [test_maps] connect6_prog.o

CLNG-BPF [test_maps] test_core_reloc_arrays.o

CLNG-BPF [test_maps] test_core_reloc_kernel.o

CLNG-BPF [test_maps] loop6.o

CLNG-BPF [test_maps] strncmp_test.o

CLNG-BPF [test_maps] test_mmap.o

CLNG-BPF [test_maps] bloom_filter_map.o

CLNG-BPF [test_maps] test_legacy_printk.o

CLNG-BPF [test_maps] test_sockmap_skb_verdict_attach.o

CLNG-BPF [test_maps] btf_dump_test_case_syntax.o

CLNG-BPF [test_maps] test_skb_ctx.o

CLNG-BPF [test_maps] btf__core_reloc_type_based.o

CLNG-BPF [test_maps] test_tc_neigh.o

CLNG-BPF [test_maps] socket_cookie_prog.o

CLNG-BPF [test_maps] bpf_dctcp.o

CLNG-BPF [test_maps] test_global_data.o

CLNG-BPF [test_maps] bpf_iter_test_kern4.o

CLNG-BPF [test_maps] test_sk_storage_trace_itself.o

CLNG-BPF [test_maps] test_get_stack_rawtp_err.o

CLNG-BPF [test_maps] test_verif_scale1.o

CLNG-BPF [test_maps] linked_funcs1.o

CLNG-BPF [test_maps] test_tcp_estats.o

CLNG-BPF [test_maps] test_misc_tcp_hdr_options.o

CLNG-BPF [test_maps] btf__core_reloc_bitfields.o

CLNG-BPF [test_maps] test_ksyms.o

CLNG-BPF [test_maps] core_kern.o

CLNG-BPF [test_maps] test_verif_scale2.o

CLNG-BPF [test_maps] bpf_iter_bpf_sk_storage_helpers.o

CLNG-BPF [test_maps] get_branch_snapshot.o

CLNG-BPF [test_maps] recvmsg4_prog.o

CLNG-BPF [test_maps] tailcall6.o

CLNG-BPF [test_maps] modify_return.o

CLNG-BPF [test_maps] test_sysctl_loop2.o

CLNG-BPF [test_maps] test_global_func1.o

CLNG-BPF [test_maps] netif_receive_skb.o

CLNG-BPF [test_maps] test_global_func7.o

CLNG-BPF [test_maps] test_map_lock.o

CLNG-BPF [test_maps] test_perf_buffer.o

CLNG-BPF [test_maps] test_global_func6.o

CLNG-BPF [test_maps] sendmsg6_prog.o

CLNG-BPF [test_maps] sockmap_verdict_prog.o

CLNG-BPF [test_maps] bpf_iter_test_kern1.o

CLNG-BPF [test_maps] pyperf50.o

CLNG-BPF [test_maps] udp_limit.o

CLNG-BPF [test_maps] test_core_reloc_ints.o

CLNG-BPF [test_maps] bind6_prog.o

CLNG-BPF [test_maps] bpf_iter_test_kern2.o

CLNG-BPF [test_maps] test_xdp_noinline.o

CLNG-BPF [test_maps] test_sockmap_listen.o

CLNG-BPF [test_maps] find_vma.o

CLNG-BPF [test_maps] bloom_filter_bench.o

CLNG-BPF [test_maps] profiler1.o

CLNG-BPF [test_maps] test_sockmap_kern.o

CLNG-BPF [test_maps] test_global_func11.o

CLNG-BPF [test_maps] test_varlen.o

CLNG-BPF [test_maps] btf_dump_test_case_namespacing.o

CLNG-BPF [test_maps] btf__core_reloc_arrays___err_too_shallow.o

CLNG-BPF [test_maps] bpf_iter_udp4.o

CLNG-BPF [test_maps] btf__core_reloc_flavors__err_wrong_name.o

CLNG-BPF [test_maps] timer_mim_reject.o

CLNG-BPF [test_maps] strobemeta_nounroll1.o

CLNG-BPF [test_maps] test_xdp_devmap_helpers.o

CLNG-BPF [test_maps] btf__core_reloc_bitfields___err_too_big_bitfield.o

CLNG-BPF [test_maps] profiler2.o

CLNG-BPF [test_maps] twfw.o

CLNG-BPF [test_maps] skb_pkt_end.o

CLNG-BPF [test_maps] btf__core_reloc_nesting___dup_compat_types.o

CLNG-BPF [test_maps] test_btf_haskv.o

CLNG-BPF [test_maps] test_autoload.o

CLNG-BPF [test_maps] test_core_reloc_type_based.o

CLNG-BPF [test_maps] btf__core_reloc_arrays___err_bad_zero_sz_arr.o

CLNG-BPF [test_maps] map_ptr_kern.o

CLNG-BPF [test_maps] find_vma_fail2.o

CLNG-BPF [test_maps] btf__core_reloc_arrays___diff_arr_val_sz.o

CLNG-BPF [test_maps] strobemeta_nounroll2.o

CLNG-BPF [test_maps] perfbuf_bench.o

CLNG-BPF [test_maps] test_ringbuf.o

CLNG-BPF [test_maps] xdp_dummy.o

CLNG-BPF [test_maps] test_log_buf.o

CLNG-BPF [test_maps] sample_ret0.o

CLNG-BPF [test_maps] cg_storage_multi_egress_only.o

CLNG-BPF [test_maps] linked_maps1.o

CLNG-BPF [test_maps] test_core_autosize.o

CLNG-BPF [test_maps] test_subprogs.o

CLNG-BPF [test_maps] test_map_in_map.o

CLNG-BPF [test_maps] sendmsg4_prog.o

CLNG-BPF [test_maps] freplace_connect_v4_prog.o

CLNG-BPF [test_maps] test_perf_link.o

CLNG-BPF [test_maps] test_core_read_macros.o

CLNG-BPF [test_maps] sockopt_multi.o

CLNG-BPF [test_maps] load_bytes_relative.o

CLNG-BPF [test_maps] btf__core_reloc_ints___bool.o

CLNG-BPF [test_maps] test_task_pt_regs.o

CLNG-BPF [test_maps] btf__core_reloc_nesting___anon_embed.o

CLNG-BPF [test_maps] test_cgroup_link.o

CLNG-BPF [test_maps] bpf_iter_bpf_sk_storage_map.o

CLNG-BPF [test_maps] linked_vars2.o

CLNG-BPF [test_maps] trigger_bench.o

CLNG-BPF [test_maps] fmod_ret_freplace.o

CLNG-BPF [test_maps] test_core_reloc_size.o

CLNG-BPF [test_maps] btf__core_reloc_arrays___err_non_array.o

CLNG-BPF [test_maps] test_skmsg_load_helpers.o

CLNG-BPF [test_maps] test_link_pinning.o

CLNG-BPF [test_maps] timer.o

CLNG-BPF [test_maps] test_pinning_invalid.o

CLNG-BPF [test_maps] btf_dump_test_case_packing.o

CLNG-BPF [test_maps] bprm_opts.o

CLNG-BPF [test_maps] test_sockmap_update.o

CLNG-BPF [test_maps] test_trace_ext.o

CLNG-BPF [test_maps] sockmap_tcp_msg_prog.o

CLNG-BPF [test_maps] recursion.o

CLNG-BPF [test_maps] xdp_redirect_multi_kern.o

CLNG-BPF [test_maps] test_verif_scale3.o

CLNG-BPF [test_maps] tailcall_bpf2bpf1.o

CLNG-BPF [test_maps] test_global_func5.o

CLNG-BPF [test_maps] test_obj_id.o

CLNG-BPF [test_maps] test_enable_stats.o

CLNG-BPF [test_maps] test_module_attach.o

CLNG-BPF [test_maps] btf__core_reloc_primitives___diff_enum_def.o

CLNG-BPF [test_maps] test_sk_lookup.o

CLNG-BPF [test_maps] sockopt_qos_to_cc.o

CLNG-BPF [test_maps] btf__core_reloc_nesting___err_missing_field.o

CLNG-BPF [test_maps] trace_printk.o

CLNG-BPF [test_maps] bpf_iter_test_kern3.o

GEN-SKEL [test_progs] btf_dump_test_case_padding.skel.h

GEN-SKEL [test_progs] test_cls_redirect.skel.h

GEN-SKEL [test_progs] tailcall_bpf2bpf2.skel.h

GEN-SKEL [test_progs] loop5.skel.h

GEN-SKEL [test_progs] test_btf_newkv.skel.h

libbpf: elf: skipping unrecognized data section(6) .maps.btf_map_legacy

GEN-SKEL [test_progs] test_d_path_check_rdonly_mem.skel.h

GEN-SKEL [test_progs] tailcall_bpf2bpf3.skel.h

GEN-SKEL [test_progs] recvmsg6_prog.skel.h

GEN-SKEL [test_progs] tailcall3.skel.h

GEN-SKEL [test_progs] test_core_reloc_bitfields_probed.skel.h

GEN-SKEL [test_progs] get_cgroup_id_kern.skel.h

GEN-SKEL [test_progs] test_endian.skel.h

GEN-SKEL [test_progs] test_skc_to_unix_sock.skel.h

GEN-SKEL [test_progs] xdp_redirect_map.skel.h

GEN-SKEL [test_progs] local_storage.skel.h

GEN-SKEL [test_progs] pyperf180.skel.h

GEN-SKEL [test_progs] test_get_stack_rawtp.skel.h

GEN-SKEL [test_progs] get_func_args_test.skel.h

GEN-SKEL [test_progs] test_ksyms_btf.skel.h

GEN-SKEL [test_progs] test_stack_var_off.skel.h

GEN-SKEL [test_progs] test_trace_ext_tracing.skel.h

GEN-SKEL [test_progs] test_select_reuseport_kern.skel.h

GEN-SKEL [test_progs] timer_mim.skel.h

GEN-SKEL [test_progs] test_xdp_bpf2bpf.skel.h

GEN-SKEL [test_progs] test_send_signal_kern.skel.h

GEN-SKEL [test_progs] test_global_func_args.skel.h

GEN-SKEL [test_progs] test_xdp_vlan.skel.h

GEN-SKEL [test_progs] test_global_func12.skel.h

GEN-SKEL [test_progs] test_hash_large_key.skel.h

GEN-SKEL [test_progs] connect4_dropper.skel.h

GEN-SKEL [test_progs] test_map_in_map_invalid.skel.h

GEN-SKEL [test_progs] test_check_mtu.skel.h

GEN-SKEL [test_progs] test_xdp_with_devmap_helpers.skel.h

GEN-SKEL [test_progs] test_tc_bpf.skel.h

GEN-SKEL [test_progs] kfunc_call_test_subprog.skel.h

GEN-SKEL [test_progs] bpf_iter_test_kern6.skel.h

GEN-SKEL [test_progs] test_core_reloc_bitfields_direct.skel.h

GEN-SKEL [test_progs] bpf_iter_task_file.skel.h

GEN-SKEL [test_progs] bpf_tcp_nogpl.skel.h

GEN-SKEL [test_progs] test_snprintf_single.skel.h

GEN-SKEL [test_progs] test_pinning.skel.h

GEN-SKEL [test_progs] loop2.skel.h

GEN-SKEL [test_progs] test_btf_nokv.skel.h

GEN-SKEL [test_progs] test_global_func16.skel.h

GEN-SKEL [test_progs] loop1.skel.h

GEN-SKEL [test_progs] netns_cookie_prog.skel.h

GEN-SKEL [test_progs] netcnt_prog.skel.h

GEN-SKEL [test_progs] bpf_iter_task_btf.skel.h

GEN-SKEL [test_progs] bpf_iter_netlink.skel.h

GEN-SKEL [test_progs] bpf_dctcp_release.skel.h

GEN-SKEL [test_progs] test_xdp_adjust_tail_shrink.skel.h

GEN-SKEL [test_progs] test_subprogs_unused.skel.h

GEN-SKEL [test_progs] test_core_reloc_mods.skel.h

GEN-SKEL [test_progs] test_tcp_hdr_options.skel.h

GEN-SKEL [test_progs] test_ringbuf_multi.skel.h

GEN-SKEL [test_progs] bpf_iter_bpf_array_map.skel.h

GEN-SKEL [test_progs] test_tc_neigh_fib.skel.h

GEN-SKEL [test_progs] test_lookup_and_delete.skel.h

GEN-SKEL [test_progs] strncmp_bench.skel.h

GEN-SKEL [test_progs] test_l4lb_noinline.skel.h

GEN-SKEL [test_progs] test_cls_redirect_subprogs.skel.h

GEN-SKEL [test_progs] lsm.skel.h

GEN-SKEL [test_progs] sockmap_parse_prog.skel.h

GEN-SKEL [test_progs] test_xdp_redirect.skel.h

GEN-SKEL [test_progs] connect_force_port4.skel.h

GEN-SKEL [test_progs] test_trampoline_count.skel.h

GEN-SKEL [test_progs] test_bpf_cookie.skel.h

GEN-SKEL [test_progs] test_tc_peer.skel.h

GEN-SKEL [test_progs] bpf_iter_tcp6.skel.h

GEN-SKEL [test_progs] test_global_func4.skel.h

GEN-SKEL [test_progs] test_stacktrace_map.skel.h

GEN-SKEL [test_progs] test_skeleton.skel.h

GEN-SKEL [test_progs] for_each_array_map_elem.skel.h

GEN-SKEL [test_progs] get_func_ip_test.skel.h

GEN-SKEL [test_progs] bpf_iter_bpf_percpu_array_map.skel.h

GEN-SKEL [test_progs] ringbuf_bench.skel.h

GEN-SKEL [test_progs] fexit_bpf2bpf.skel.h

GEN-SKEL [test_progs] test_tcpnotify_kern.skel.h

GEN-SKEL [test_progs] freplace_get_constant.skel.h

GEN-SKEL [test_progs] btf_dump_test_case_multidim.skel.h

GEN-SKEL [test_progs] pyperf600_nounroll.skel.h

GEN-SKEL [test_progs] bpf_iter_task.skel.h

GEN-SKEL [test_progs] cg_storage_multi_shared.skel.h

GEN-SKEL [test_progs] bpf_iter_bpf_hash_map.skel.h

GEN-SKEL [test_progs] strobemeta.skel.h

GEN-SKEL [test_progs] for_each_hash_map_elem.skel.h

GEN-SKEL [test_progs] metadata_used.skel.h

GEN-SKEL [test_progs] test_seg6_loop.skel.h

GEN-SKEL [test_progs] find_vma_fail1.skel.h

GEN-SKEL [test_progs] test_queue_map.skel.h

GEN-SKEL [test_progs] ima.skel.h

GEN-SKEL [test_progs] test_tc_edt.skel.h

GEN-SKEL [test_progs] task_local_storage.skel.h

GEN-SKEL [test_progs] bpf_cubic.skel.h

GEN-SKEL [test_progs] bind_perm.skel.h

GEN-SKEL [test_progs] xdpwall.skel.h

GEN-SKEL [test_progs] bpf_loop.skel.h

GEN-SKEL [test_progs] test_perf_branches.skel.h

GEN-SKEL [test_progs] test_core_reloc_enumval.skel.h

GEN-SKEL [test_progs] test_rdonly_maps.skel.h

GEN-SKEL [test_progs] test_btf_skc_cls_ingress.skel.h

GEN-SKEL [test_progs] test_stacktrace_build_id.skel.h

GEN-SKEL [test_progs] test_xdp_context_test_run.skel.h

GEN-SKEL [test_progs] test_overhead.skel.h

GEN-SKEL [test_progs] bpf_loop_bench.skel.h

GEN-SKEL [test_progs] test_ksyms_weak.skel.h

GEN-SKEL [test_progs] test_skb_helpers.skel.h

GEN-SKEL [test_progs] test_ksyms_btf_write_check.skel.h

GEN-SKEL [test_progs] bind4_prog.skel.h

GEN-SKEL [test_progs] tailcall2.skel.h

GEN-SKEL [test_progs] test_core_reloc_type_id.skel.h

GEN-SKEL [test_progs] test_global_func2.skel.h

GEN-SKEL [test_progs] test_pe_preserve_elems.skel.h

GEN-SKEL [test_progs] exhandler_kern.skel.h

GEN-SKEL [test_progs] test_pkt_md_access.skel.h

GEN-SKEL [test_progs] atomic_bounds.skel.h

GEN-SKEL [test_progs] btf_data.skel.h

GEN-SKEL [test_progs] test_probe_user.skel.h

GEN-SKEL [test_progs] bpf_iter_sockmap.skel.h

GEN-SKEL [test_progs] test_global_func15.skel.h

GEN-SKEL [test_progs] test_sysctl_loop1.skel.h

GEN-SKEL [test_progs] freplace_connect4.skel.h

GEN-SKEL [test_progs] test_global_func3.skel.h

GEN-SKEL [test_progs] cg_storage_multi_isolated.skel.h

GEN-SKEL [test_progs] tailcall5.skel.h

GEN-SKEL [test_progs] test_sk_storage_tracing.skel.h

GEN-SKEL [test_progs] test_map_init.skel.h

GEN-SKEL [test_progs] test_vmlinux.skel.h

GEN-SKEL [test_progs] metadata_unused.skel.h

GEN-SKEL [test_progs] test_probe_read_user_str.skel.h

GEN-SKEL [test_progs] bpf_iter_udp6.skel.h

GEN-SKEL [test_progs] test_sk_lookup_kern.skel.h

GEN-SKEL [test_progs] test_tc_tunnel.skel.h

GEN-SKEL [test_progs] dummy_st_ops.skel.h

GEN-SKEL [test_progs] test_tracepoint.skel.h

GEN-SKEL [test_progs] test_xdp_meta.skel.h

GEN-SKEL [test_progs] pyperf_subprogs.skel.h

GEN-SKEL [test_progs] sample_map_ret0.skel.h

GEN-SKEL [test_progs] pyperf_global.skel.h

GEN-SKEL [test_progs] test_xdp.skel.h

GEN-SKEL [test_progs] test_global_func8.skel.h

GEN-SKEL [test_progs] pyperf600_bpf_loop.skel.h

GEN-SKEL [test_progs] test_ksyms_btf_null_check.skel.h

GEN-SKEL [test_progs] bpf_iter_test_kern5.skel.h

GEN-SKEL [test_progs] strobemeta_subprogs.skel.h

GEN-SKEL [test_progs] test_global_func13.skel.h

GEN-SKEL [test_progs] loop4.skel.h

GEN-SKEL [test_progs] test_sockmap_invalid_update.skel.h

GEN-SKEL [test_progs] test_stack_map.skel.h

GEN-SKEL [test_progs] test_sysctl_prog.skel.h

GEN-SKEL [test_progs] test_global_func9.skel.h

GEN-SKEL [test_progs] perf_event_stackmap.skel.h

GEN-SKEL [test_progs] syscall.skel.h

GEN-SKEL [test_progs] profiler3.skel.h

GEN-SKEL [test_progs] freplace_attach_probe.skel.h

GEN-SKEL [test_progs] strobemeta_bpf_loop.skel.h

GEN-SKEL [test_progs] dev_cgroup.skel.h

GEN-SKEL [test_progs] bpf_iter_bpf_map.skel.h

GEN-SKEL [test_progs] test_lwt_seg6local.skel.h

GEN-SKEL [test_progs] freplace_cls_redirect.skel.h

GEN-SKEL [test_progs] bpf_iter_ipv6_route.skel.h

GEN-SKEL [test_progs] test_ksyms_module.skel.h

GEN-SKEL [test_progs] test_core_reloc_nesting.skel.h

GEN-SKEL [test_progs] test_d_path.skel.h

GEN-SKEL [test_progs] bpf_iter_setsockopt.skel.h

GEN-SKEL [test_progs] test_l4lb.skel.h

GEN-SKEL [test_progs] test_lwt_ip_encap.skel.h

GEN-SKEL [test_progs] btf_decl_tag.skel.h

GEN-SKEL [test_progs] tailcall_bpf2bpf4.skel.h

GEN-SKEL [test_progs] test_migrate_reuseport.skel.h

GEN-SKEL [test_progs] sockopt_inherit.skel.h

GEN-SKEL [test_progs] test_sock_fields.skel.h

GEN-SKEL [test_progs] test_raw_tp_test_run.skel.h

GEN-SKEL [test_progs] test_lirc_mode2_kern.skel.h

GEN-SKEL [test_progs] sockopt_sk.skel.h

GEN-SKEL [test_progs] tailcall1.skel.h

GEN-SKEL [test_progs] test_core_reloc_ptr_as_arr.skel.h

GEN-SKEL [test_progs] connect_force_port6.skel.h

GEN-SKEL [test_progs] bpf_iter_task_stack.skel.h

GEN-SKEL [test_progs] task_local_storage_exit_creds.skel.h

GEN-SKEL [test_progs] bpf_iter_tcp4.skel.h

GEN-SKEL [test_progs] task_ls_recursion.skel.h

GEN-SKEL [test_progs] connect4_prog.skel.h

GEN-SKEL [test_progs] bpf_flow.skel.h

GEN-SKEL [test_progs] test_prog_array_init.skel.h

GEN-SKEL [test_progs] test_skb_cgroup_id_kern.skel.h

GEN-SKEL [test_progs] test_xdp_with_cpumap_helpers.skel.h

GEN-SKEL [test_progs] test_attach_probe.skel.h

GEN-SKEL [test_progs] test_core_reloc_module.skel.h

GEN-SKEL [test_progs] loop3.skel.h

GEN-SKEL [test_progs] test_xdp_adjust_tail_grow.skel.h

GEN-SKEL [test_progs] test_tcp_check_syncookie_kern.skel.h

GEN-SKEL [test_progs] test_btf_map_in_map.skel.h

GEN-SKEL [test_progs] pyperf600.skel.h

GEN-SKEL [test_progs] bpf_iter_unix.skel.h

GEN-SKEL [test_progs] test_pkt_access.skel.h

GEN-SKEL [test_progs] test_core_retro.skel.h

GEN-SKEL [test_progs] test_tcpbpf_kern.skel.h

GEN-SKEL [test_progs] test_core_reloc_misc.skel.h

GEN-SKEL [test_progs] tcp_rtt.skel.h

GEN-SKEL [test_progs] test_snprintf.skel.h

GEN-SKEL [test_progs] bpf_iter_bpf_percpu_hash_map.skel.h

GEN-SKEL [test_progs] kfree_skb.skel.h

GEN-SKEL [test_progs] btf_dump_test_case_ordering.skel.h

GEN-SKEL [test_progs] test_helper_restricted.skel.h

GEN-SKEL [test_progs] test_core_reloc_flavors.skel.h

GEN-SKEL [test_progs] xdping_kern.skel.h

GEN-SKEL [test_progs] test_core_reloc_primitives.skel.h

GEN-SKEL [test_progs] cgroup_skb_sk_lookup_kern.skel.h

GEN-SKEL [test_progs] fexit_bpf2bpf_simple.skel.h

GEN-SKEL [test_progs] xdp_tx.skel.h

GEN-SKEL [test_progs] test_tunnel_kern.skel.h

GEN-SKEL [test_progs] bpf_iter_task_vma.skel.h

GEN-SKEL [test_progs] test_global_func14.skel.h

GEN-SKEL [test_progs] tailcall4.skel.h

GEN-SKEL [test_progs] test_ns_current_pid_tgid.skel.h

GEN-SKEL [test_progs] test_core_reloc_existence.skel.h

GEN-SKEL [test_progs] test_xdp_loop.skel.h

GEN-SKEL [test_progs] btf_dump_test_case_bitfields.skel.h

GEN-SKEL [test_progs] test_global_func10.skel.h

GEN-SKEL [test_progs] btf_type_tag.skel.h

GEN-SKEL [test_progs] test_sockhash_kern.skel.h

GEN-SKEL [test_progs] test_xdp_link.skel.h

GEN-SKEL [test_progs] test_spin_lock.skel.h

GEN-SKEL [test_progs] pyperf100.skel.h

GEN-SKEL [test_progs] test_core_extern.skel.h

GEN-SKEL [test_progs] connect6_prog.skel.h

GEN-SKEL [test_progs] test_core_reloc_arrays.skel.h

GEN-SKEL [test_progs] test_core_reloc_kernel.skel.h

GEN-SKEL [test_progs] loop6.skel.h

GEN-SKEL [test_progs] strncmp_test.skel.h

GEN-SKEL [test_progs] test_mmap.skel.h

GEN-SKEL [test_progs] bloom_filter_map.skel.h

GEN-SKEL [test_progs] test_legacy_printk.skel.h

GEN-SKEL [test_progs] test_sockmap_skb_verdict_attach.skel.h

GEN-SKEL [test_progs] btf_dump_test_case_syntax.skel.h

GEN-SKEL [test_progs] test_skb_ctx.skel.h

GEN-SKEL [test_progs] test_tc_neigh.skel.h

GEN-SKEL [test_progs] socket_cookie_prog.skel.h

GEN-SKEL [test_progs] bpf_dctcp.skel.h

GEN-SKEL [test_progs] test_global_data.skel.h

GEN-SKEL [test_progs] bpf_iter_test_kern4.skel.h

GEN-SKEL [test_progs] test_sk_storage_trace_itself.skel.h

GEN-SKEL [test_progs] test_get_stack_rawtp_err.skel.h

GEN-SKEL [test_progs] test_verif_scale1.skel.h

GEN-SKEL [test_progs] test_tcp_estats.skel.h

GEN-SKEL [test_progs] test_misc_tcp_hdr_options.skel.h

GEN-SKEL [test_progs] test_ksyms.skel.h

GEN-SKEL [test_progs] test_verif_scale2.skel.h

GEN-SKEL [test_progs] bpf_iter_bpf_sk_storage_helpers.skel.h

GEN-SKEL [test_progs] get_branch_snapshot.skel.h

GEN-SKEL [test_progs] recvmsg4_prog.skel.h

GEN-SKEL [test_progs] tailcall6.skel.h

GEN-SKEL [test_progs] modify_return.skel.h

GEN-SKEL [test_progs] test_sysctl_loop2.skel.h

GEN-SKEL [test_progs] test_global_func1.skel.h

GEN-SKEL [test_progs] netif_receive_skb.skel.h

GEN-SKEL [test_progs] test_global_func7.skel.h

GEN-SKEL [test_progs] test_map_lock.skel.h

GEN-SKEL [test_progs] test_perf_buffer.skel.h

GEN-SKEL [test_progs] test_global_func6.skel.h

GEN-SKEL [test_progs] sendmsg6_prog.skel.h

GEN-SKEL [test_progs] sockmap_verdict_prog.skel.h

GEN-SKEL [test_progs] bpf_iter_test_kern1.skel.h

GEN-SKEL [test_progs] pyperf50.skel.h

GEN-SKEL [test_progs] udp_limit.skel.h

GEN-SKEL [test_progs] test_core_reloc_ints.skel.h

GEN-SKEL [test_progs] bind6_prog.skel.h

GEN-SKEL [test_progs] bpf_iter_test_kern2.skel.h

GEN-SKEL [test_progs] test_xdp_noinline.skel.h

GEN-SKEL [test_progs] test_sockmap_listen.skel.h

GEN-SKEL [test_progs] find_vma.skel.h

GEN-SKEL [test_progs] bloom_filter_bench.skel.h

GEN-SKEL [test_progs] profiler1.skel.h

GEN-SKEL [test_progs] test_sockmap_kern.skel.h

GEN-SKEL [test_progs] test_global_func11.skel.h

GEN-SKEL [test_progs] test_varlen.skel.h

GEN-SKEL [test_progs] btf_dump_test_case_namespacing.skel.h

GEN-SKEL [test_progs] bpf_iter_udp4.skel.h

GEN-SKEL [test_progs] timer_mim_reject.skel.h

GEN-SKEL [test_progs] strobemeta_nounroll1.skel.h

GEN-SKEL [test_progs] test_xdp_devmap_helpers.skel.h

GEN-SKEL [test_progs] profiler2.skel.h

GEN-SKEL [test_progs] twfw.skel.h

GEN-SKEL [test_progs] skb_pkt_end.skel.h

GEN-SKEL [test_progs] test_btf_haskv.skel.h

libbpf: elf: skipping unrecognized data section(6) .maps.btf_map

GEN-SKEL [test_progs] test_autoload.skel.h

GEN-SKEL [test_progs] test_core_reloc_type_based.skel.h

GEN-SKEL [test_progs] find_vma_fail2.skel.h

GEN-SKEL [test_progs] strobemeta_nounroll2.skel.h

GEN-SKEL [test_progs] perfbuf_bench.skel.h

GEN-SKEL [test_progs] xdp_dummy.skel.h

GEN-SKEL [test_progs] test_log_buf.skel.h

GEN-SKEL [test_progs] sample_ret0.skel.h

GEN-SKEL [test_progs] cg_storage_multi_egress_only.skel.h

GEN-SKEL [test_progs] test_core_autosize.skel.h

GEN-SKEL [test_progs] test_subprogs.skel.h

GEN-SKEL [test_progs] test_map_in_map.skel.h

GEN-SKEL [test_progs] sendmsg4_prog.skel.h

GEN-SKEL [test_progs] freplace_connect_v4_prog.skel.h

GEN-SKEL [test_progs] test_perf_link.skel.h

GEN-SKEL [test_progs] test_core_read_macros.skel.h

GEN-SKEL [test_progs] sockopt_multi.skel.h

GEN-SKEL [test_progs] load_bytes_relative.skel.h

GEN-SKEL [test_progs] test_task_pt_regs.skel.h

GEN-SKEL [test_progs] test_cgroup_link.skel.h

GEN-SKEL [test_progs] bpf_iter_bpf_sk_storage_map.skel.h

GEN-SKEL [test_progs] trigger_bench.skel.h

GEN-SKEL [test_progs] fmod_ret_freplace.skel.h

GEN-SKEL [test_progs] test_core_reloc_size.skel.h

GEN-SKEL [test_progs] test_skmsg_load_helpers.skel.h

GEN-SKEL [test_progs] test_link_pinning.skel.h

GEN-SKEL [test_progs] timer.skel.h

GEN-SKEL [test_progs] btf_dump_test_case_packing.skel.h

GEN-SKEL [test_progs] bprm_opts.skel.h

GEN-SKEL [test_progs] test_sockmap_update.skel.h

GEN-SKEL [test_progs] test_trace_ext.skel.h

GEN-SKEL [test_progs] sockmap_tcp_msg_prog.skel.h

GEN-SKEL [test_progs] recursion.skel.h

GEN-SKEL [test_progs] xdp_redirect_multi_kern.skel.h

GEN-SKEL [test_progs] test_verif_scale3.skel.h

GEN-SKEL [test_progs] tailcall_bpf2bpf1.skel.h

GEN-SKEL [test_progs] test_global_func5.skel.h

GEN-SKEL [test_progs] test_obj_id.skel.h

GEN-SKEL [test_progs] test_enable_stats.skel.h

GEN-SKEL [test_progs] test_module_attach.skel.h

GEN-SKEL [test_progs] test_sk_lookup.skel.h

GEN-SKEL [test_progs] sockopt_qos_to_cc.skel.h

GEN-SKEL [test_progs] bpf_iter_test_kern3.skel.h

GEN-SKEL [test_progs] kfunc_call_test.lskel.h

GEN-SKEL [test_progs] fentry_test.lskel.h

GEN-SKEL [test_progs] fexit_test.lskel.h

GEN-SKEL [test_progs] fexit_sleep.lskel.h

GEN-SKEL [test_progs] test_ringbuf.lskel.h

GEN-SKEL [test_progs] atomics.lskel.h

GEN-SKEL [test_progs] trace_printk.lskel.h

GEN-SKEL [test_progs] trace_vprintk.lskel.h

GEN-SKEL [test_progs] map_ptr_kern.lskel.h

GEN-SKEL [test_progs] core_kern.lskel.h

GEN-SKEL [test_progs] test_ksyms_module.lskel.h

GEN-SKEL [test_progs] test_ksyms_weak.lskel.h

GEN-SKEL [test_progs] kfunc_call_test_subprog.lskel.h

LINK-BPF [test_progs] test_static_linked.o

GEN-SKEL [test_progs] test_static_linked.skel.h

LINK-BPF [test_progs] linked_funcs.o

GEN-SKEL [test_progs] linked_funcs.skel.h

LINK-BPF [test_progs] linked_vars.o

GEN-SKEL [test_progs] linked_vars.skel.h

LINK-BPF [test_progs] linked_maps.o

GEN-SKEL [test_progs] linked_maps.skel.h

TEST-OBJ [test_maps] htab_map_batch_ops.test.o

TEST-OBJ [test_maps] lpm_trie_map_batch_ops.test.o

TEST-OBJ [test_maps] sk_storage_map.test.o

TEST-OBJ [test_maps] array_map_batch_ops.test.o

TEST-HDR [test_maps] tests.h

EXT-OBJ  [test_maps] test_maps.o

MKDIR    resolve_btfids

HOSTCC  /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/bpf/tools/build/resolve_btfids/fixdep.o

HOSTLD  /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/bpf/tools/build/resolve_btfids/fixdep-in.o

LINK    /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/bpf/tools/build/resolve_btfids/fixdep

MKDIR     /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/bpf/tools/build/resolve_btfids//libsubcmd

CC      /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/bpf/tools/build/resolve_btfids/libsubcmd/exec-cmd.o

CC      /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/bpf/tools/build/resolve_btfids/libsubcmd/help.o

CC      /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/bpf/tools/build/resolve_btfids/libsubcmd/pager.o

CC      /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/bpf/tools/build/resolve_btfids/libsubcmd/parse-options.o

CC      /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/bpf/tools/build/resolve_btfids/libsubcmd/run-command.o

CC      /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/bpf/tools/build/resolve_btfids/libsubcmd/sigchain.o

CC      /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/bpf/tools/build/resolve_btfids/libsubcmd/subcmd-config.o

LD      /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/bpf/tools/build/resolve_btfids/libsubcmd/libsubcmd-in.o

AR      /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/bpf/tools/build/resolve_btfids/libsubcmd/libsubcmd.a

CC      /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/bpf/tools/build/resolve_btfids/main.o

CC      /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/bpf/tools/build/resolve_btfids/rbtree.o

CC      /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/bpf/tools/build/resolve_btfids/zalloc.o

CC      /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/bpf/tools/build/resolve_btfids/string.o

CC      /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/bpf/tools/build/resolve_btfids/ctype.o

CC      /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/bpf/tools/build/resolve_btfids/str_error_r.o

LD      /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/bpf/tools/build/resolve_btfids/resolve_btfids-in.o

LINK     resolve_btfids

BINARY   test_maps

BINARY   test_lru_map

BINARY   test_lpm_map

TEST-OBJ [test_progs] fentry_fexit.test.o

TEST-OBJ [test_progs] flow_dissector.test.o

TEST-OBJ [test_progs] tc_bpf.test.o

TEST-OBJ [test_progs] log_buf.test.o

TEST-OBJ [test_progs] bpf_cookie.test.o

TEST-OBJ [test_progs] socket_cookie.test.o

TEST-OBJ [test_progs] xdp_cpumap_attach.test.o

TEST-OBJ [test_progs] align.test.o

TEST-OBJ [test_progs] resolve_btfids.test.o

TEST-OBJ [test_progs] cgroup_link.test.o

TEST-OBJ [test_progs] core_extern.test.o

TEST-OBJ [test_progs] pkt_access.test.o

TEST-OBJ [test_progs] test_lsm.test.o

TEST-OBJ [test_progs] hashmap.test.o

TEST-OBJ [test_progs] linked_maps.test.o

TEST-OBJ [test_progs] map_ptr.test.o

TEST-OBJ [test_progs] core_reloc.test.o

TEST-OBJ [test_progs] test_bpffs.test.o

TEST-OBJ [test_progs] xdp_info.test.o

TEST-OBJ [test_progs] core_read_macros.test.o

TEST-OBJ [test_progs] get_func_args_test.test.o

TEST-OBJ [test_progs] core_autosize.test.o

TEST-OBJ [test_progs] perf_branches.test.o

TEST-OBJ [test_progs] autoload.test.o

TEST-OBJ [test_progs] timer_mim.test.o

TEST-OBJ [test_progs] ksyms_btf.test.o

TEST-OBJ [test_progs] skc_to_unix_sock.test.o

TEST-OBJ [test_progs] xdp_perf.test.o

TEST-OBJ [test_progs] task_local_storage.test.o

TEST-OBJ [test_progs] test_ima.test.o

TEST-OBJ [test_progs] verif_stats.test.o

TEST-OBJ [test_progs] queue_stack_map.test.o

TEST-OBJ [test_progs] perf_link.test.o

TEST-OBJ [test_progs] get_func_ip_test.test.o

TEST-OBJ [test_progs] btf_dump.test.o

TEST-OBJ [test_progs] d_path.test.o

TEST-OBJ [test_progs] probe_user.test.o

TEST-OBJ [test_progs] cgroup_attach_autodetach.test.o

TEST-OBJ [test_progs] raw_tp_test_run.test.o

TEST-OBJ [test_progs] test_skb_pkt_end.test.o

TEST-OBJ [test_progs] section_names.test.o

TEST-OBJ [test_progs] fexit_stress.test.o

TEST-OBJ [test_progs] sockopt_multi.test.o

TEST-OBJ [test_progs] load_bytes_relative.test.o

TEST-OBJ [test_progs] cpu_mask.test.o

TEST-OBJ [test_progs] udp_limit.test.o

TEST-OBJ [test_progs] sockmap_basic.test.o

TEST-OBJ [test_progs] tp_attach_query.test.o

TEST-OBJ [test_progs] xdp_context_test_run.test.o

TEST-OBJ [test_progs] static_linked.test.o

TEST-OBJ [test_progs] test_local_storage.test.o

TEST-OBJ [test_progs] skb_helpers.test.o

TEST-OBJ [test_progs] mmap.test.o

TEST-OBJ [test_progs] fentry_test.test.o

TEST-OBJ [test_progs] test_bprm_opts.test.o

TEST-OBJ [test_progs] sock_fields.test.o

TEST-OBJ [test_progs] cgroup_v1v2.test.o

TEST-OBJ [test_progs] timer.test.o

TEST-OBJ [test_progs] lookup_and_delete.test.o

TEST-OBJ [test_progs] task_pt_regs.test.o

TEST-OBJ [test_progs] skeleton.test.o

TEST-OBJ [test_progs] cgroup_skb_sk_lookup.test.o

TEST-OBJ [test_progs] l4lb_all.test.o

TEST-OBJ [test_progs] atomics.test.o

TEST-OBJ [test_progs] stacktrace_map.test.o

TEST-OBJ [test_progs] syscall.test.o

TEST-OBJ [test_progs] sockopt_sk.test.o

TEST-OBJ [test_progs] raw_tp_writable_test_run.test.o

TEST-OBJ [test_progs] rdonly_maps.test.o

TEST-OBJ [test_progs] btf_skc_cls_ingress.test.o

TEST-OBJ [test_progs] btf.test.o

TEST-OBJ [test_progs] bpf_verif_scale.test.o

TEST-OBJ [test_progs] sockopt_qos_to_cc.test.o

TEST-OBJ [test_progs] send_signal_sched_switch.test.o

TEST-OBJ [test_progs] btf_split.test.o

TEST-OBJ [test_progs] endian.test.o

TEST-OBJ [test_progs] ksyms.test.o

TEST-OBJ [test_progs] fexit_test.test.o

TEST-OBJ [test_progs] trace_vprintk.test.o

TEST-OBJ [test_progs] bpf_iter_setsockopt.test.o

TEST-OBJ [test_progs] bpf_tcp_ca.test.o

TEST-OBJ [test_progs] ringbuf_multi.test.o

TEST-OBJ [test_progs] bpf_loop.test.o

TEST-OBJ [test_progs] btf_write.test.o

TEST-OBJ [test_progs] subprogs.test.o

TEST-OBJ [test_progs] prog_run_xattr.test.o

TEST-OBJ [test_progs] sockopt_inherit.test.o

TEST-OBJ [test_progs] cg_storage_multi.test.o

TEST-OBJ [test_progs] bpf_iter.test.o

TEST-OBJ [test_progs] task_fd_query_tp.test.o

TEST-OBJ [test_progs] get_branch_snapshot.test.o

TEST-OBJ [test_progs] for_each.test.o

TEST-OBJ [test_progs] trace_printk.test.o

TEST-OBJ [test_progs] pinning.test.o

TEST-OBJ [test_progs] btf_endian.test.o

TEST-OBJ [test_progs] bind_perm.test.o

TEST-OBJ [test_progs] attach_probe.test.o

TEST-OBJ [test_progs] migrate_reuseport.test.o

TEST-OBJ [test_progs] legacy_printk.test.o

TEST-OBJ [test_progs] stacktrace_build_id.test.o

TEST-OBJ [test_progs] signal_pending.test.o

TEST-OBJ [test_progs] global_data.test.o

TEST-OBJ [test_progs] tcp_hdr_options.test.o

TEST-OBJ [test_progs] fexit_bpf2bpf.test.o

TEST-OBJ [test_progs] pkt_md_access.test.o

TEST-OBJ [test_progs] module_attach.test.o

TEST-OBJ [test_progs] get_stackid_cannot_attach.test.o

TEST-OBJ [test_progs] obj_name.test.o

TEST-OBJ [test_progs] global_func_args.test.o

TEST-OBJ [test_progs] tc_redirect.test.o

TEST-OBJ [test_progs] sockopt.test.o

TEST-OBJ [test_progs] task_fd_query_rawtp.test.o

TEST-OBJ [test_progs] perf_buffer.test.o

TEST-OBJ [test_progs] btf_module.test.o

TEST-OBJ [test_progs] xdp_attach.test.o

TEST-OBJ [test_progs] select_reuseport.test.o

TEST-OBJ [test_progs] test_global_funcs.test.o

TEST-OBJ [test_progs] check_mtu.test.o

TEST-OBJ [test_progs] sk_assign.test.o

TEST-OBJ [test_progs] snprintf.test.o

TEST-OBJ [test_progs] kfree_skb.test.o

TEST-OBJ [test_progs] xdp_bonding.test.o

TEST-OBJ [test_progs] perf_event_stackmap.test.o

TEST-OBJ [test_progs] sk_storage_tracing.test.o

TEST-OBJ [test_progs] core_retro.test.o

TEST-OBJ [test_progs] netcnt.test.o

TEST-OBJ [test_progs] sk_lookup.test.o

TEST-OBJ [test_progs] skb_ctx.test.o

TEST-OBJ [test_progs] tcp_estats.test.o

TEST-OBJ [test_progs] xdpwall.test.o

TEST-OBJ [test_progs] libbpf_probes.test.o

TEST-OBJ [test_progs] btf_dedup_split.test.o

TEST-OBJ [test_progs] cgroup_attach_multi.test.o

TEST-OBJ [test_progs] cgroup_attach_override.test.o

TEST-OBJ [test_progs] fexit_sleep.test.o

TEST-OBJ [test_progs] stacktrace_build_id_nmi.test.o

TEST-OBJ [test_progs] map_init.test.o

TEST-OBJ [test_progs] bpf_obj_id.test.o

TEST-OBJ [test_progs] raw_tp_writable_reject_nbd_invalid.test.o

TEST-OBJ [test_progs] test_overhead.test.o

TEST-OBJ [test_progs] helper_restricted.test.o

TEST-OBJ [test_progs] exhandler.test.o

TEST-OBJ [test_progs] sockmap_ktls.test.o

TEST-OBJ [test_progs] xdp_link.test.o

TEST-OBJ [test_progs] test_profiler.test.o

TEST-OBJ [test_progs] vmlinux.test.o

TEST-OBJ [test_progs] connect_force_port.test.o

TEST-OBJ [test_progs] prog_array_init.test.o

TEST-OBJ [test_progs] btf_map_in_map.test.o

TEST-OBJ [test_progs] flow_dissector_load_bytes.test.o

TEST-OBJ [test_progs] linked_funcs.test.o

TEST-OBJ [test_progs] stacktrace_map_raw_tp.test.o

TEST-OBJ [test_progs] atomic_bounds.test.o

TEST-OBJ [test_progs] map_lock.test.o

TEST-OBJ [test_progs] reference_tracking.test.o

TEST-OBJ [test_progs] trace_ext.test.o

TEST-OBJ [test_progs] ksyms_module.test.o

TEST-OBJ [test_progs] ringbuf.test.o

TEST-OBJ [test_progs] kfunc_call.test.o

TEST-OBJ [test_progs] test_strncmp.test.o

TEST-OBJ [test_progs] core_kern.test.o

TEST-OBJ [test_progs] snprintf_btf.test.o

TEST-OBJ [test_progs] link_pinning.test.o

TEST-OBJ [test_progs] metadata.test.o

TEST-OBJ [test_progs] sockmap_listen.test.o

TEST-OBJ [test_progs] xdp_noinline.test.o

TEST-OBJ [test_progs] xdp_adjust_tail.test.o

TEST-OBJ [test_progs] hash_large_key.test.o

TEST-OBJ [test_progs] enable_stats.test.o

TEST-OBJ [test_progs] pe_preserve_elems.test.o

TEST-OBJ [test_progs] xdp.test.o

TEST-OBJ [test_progs] global_data_init.test.o

TEST-OBJ [test_progs] trampoline_count.test.o

TEST-OBJ [test_progs] netns_cookie.test.o

TEST-OBJ [test_progs] dummy_st_ops.test.o

TEST-OBJ [test_progs] tcpbpf_user.test.o

TEST-OBJ [test_progs] send_signal.test.o

TEST-OBJ [test_progs] varlen.test.o

TEST-OBJ [test_progs] tcp_rtt.test.o

TEST-OBJ [test_progs] tailcalls.test.o

TEST-OBJ [test_progs] xdp_devmap_attach.test.o

TEST-OBJ [test_progs] cls_redirect.test.o

TEST-OBJ [test_progs] bloom_filter_map.test.o

TEST-OBJ [test_progs] get_stack_raw_tp.test.o

TEST-OBJ [test_progs] stack_var_off.test.o

TEST-OBJ [test_progs] flow_dissector_reattach.test.o

TEST-OBJ [test_progs] modify_return.test.o

TEST-OBJ [test_progs] linked_vars.test.o

TEST-OBJ [test_progs] find_vma.test.o

TEST-OBJ [test_progs] xdp_bpf2bpf.test.o

TEST-OBJ [test_progs] btf_tag.test.o

TEST-OBJ [test_progs] spinlock.test.o

TEST-OBJ [test_progs] recursion.test.o

TEST-OBJ [test_progs] probe_read_user_str.test.o

TEST-OBJ [test_progs] ns_current_pid_tgid.test.o

EXT-OBJ  [test_progs] test_progs.o

EXT-OBJ  [test_progs] cgroup_helpers.o

EXT-OBJ  [test_progs] trace_helpers.o

EXT-OBJ  [test_progs] network_helpers.o

EXT-OBJ  [test_progs] btf_helpers.o

BINARY   urandom_read

MOD      bpf_testmod.ko

warning: the compiler differs from the one used to build the kernel

The kernel was built by: gcc-9 (Debian 9.3.0-22) 9.3.0

You are using:           gcc (Debian 8.3.0-6) 8.3.0

CC [M]  /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/bpf/bpf_testmod/bpf_testmod.o

MODPOST /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/bpf/bpf_testmod/Module.symvers

CC [M]  /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/bpf/bpf_testmod/bpf_testmod.mod.o

LD [M]  /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/bpf/bpf_testmod/bpf_testmod.ko

BTF [M] /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/bpf/bpf_testmod/bpf_testmod.ko

Skipping BTF generation for /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/bpf/bpf_testmod/bpf_testmod.ko due to unavailability of vmlinux

BINARY   test_progs

BINARY   test_verifier_log

BINARY   test_dev_cgroup

BINARY   test_sock

BINARY   test_sockmap

BINARY   get_cgroup_id_user

BINARY   test_cgroup_storage

BINARY   test_tcpnotify_user

BINARY   test_sysctl

MKDIR    no_alu32

CLNG-BPF [test_maps] btf_dump_test_case_padding.o

CLNG-BPF [test_maps] btf__core_reloc_flavors.o

CLNG-BPF [test_maps] test_cls_redirect.o

CLNG-BPF [test_maps] tailcall_bpf2bpf2.o

CLNG-BPF [test_maps] btf__core_reloc_type_based___incompat.o

CLNG-BPF [test_maps] loop5.o

CLNG-BPF [test_maps] test_btf_newkv.o

CLNG-BPF [test_maps] test_d_path_check_rdonly_mem.o

CLNG-BPF [test_maps] tailcall_bpf2bpf3.o

CLNG-BPF [test_maps] atomics.o

CLNG-BPF [test_maps] recvmsg6_prog.o

CLNG-BPF [test_maps] tailcall3.o

CLNG-BPF [test_maps] test_core_reloc_bitfields_probed.o

CLNG-BPF [test_maps] get_cgroup_id_kern.o

CLNG-BPF [test_maps] test_endian.o

CLNG-BPF [test_maps] test_skc_to_unix_sock.o

CLNG-BPF [test_maps] xdp_redirect_map.o

CLNG-BPF [test_maps] local_storage.o

CLNG-BPF [test_maps] pyperf180.o

CLNG-BPF [test_maps] test_get_stack_rawtp.o

CLNG-BPF [test_maps] btf__core_reloc_nesting___err_array_field.o

CLNG-BPF [test_maps] get_func_args_test.o

CLNG-BPF [test_maps] test_ksyms_btf.o

CLNG-BPF [test_maps] test_stack_var_off.o

CLNG-BPF [test_maps] test_trace_ext_tracing.o

CLNG-BPF [test_maps] test_select_reuseport_kern.o

CLNG-BPF [test_maps] timer_mim.o

CLNG-BPF [test_maps] test_xdp_bpf2bpf.o

CLNG-BPF [test_maps] test_send_signal_kern.o

CLNG-BPF [test_maps] test_global_func_args.o

CLNG-BPF [test_maps] linked_vars1.o

CLNG-BPF [test_maps] test_xdp_vlan.o

CLNG-BPF [test_maps] btf__core_reloc_arrays___equiv_zero_sz_arr.o

CLNG-BPF [test_maps] test_global_func12.o

CLNG-BPF [test_maps] btf__core_reloc_type_based___diff_sz.o

CLNG-BPF [test_maps] btf__core_reloc_nesting___err_dup_incompat_types.o

CLNG-BPF [test_maps] btf__core_reloc_type_id___missing_targets.o

CLNG-BPF [test_maps] test_hash_large_key.o

CLNG-BPF [test_maps] connect4_dropper.o

CLNG-BPF [test_maps] test_map_in_map_invalid.o

CLNG-BPF [test_maps] test_check_mtu.o

CLNG-BPF [test_maps] test_xdp_with_devmap_helpers.o

CLNG-BPF [test_maps] test_tc_bpf.o

CLNG-BPF [test_maps] kfunc_call_test_subprog.o

CLNG-BPF [test_maps] btf__core_reloc_enumval___val3_missing.o

CLNG-BPF [test_maps] bpf_iter_test_kern6.o

CLNG-BPF [test_maps] btf__core_reloc_type_id.o

CLNG-BPF [test_maps] btf__core_reloc_nesting___err_partial_match_dups.o

CLNG-BPF [test_maps] btf__core_reloc_type_based___fn_wrong_args.o

CLNG-BPF [test_maps] test_core_reloc_bitfields_direct.o

CLNG-BPF [test_maps] bpf_iter_task_file.o

CLNG-BPF [test_maps] bpf_tcp_nogpl.o

CLNG-BPF [test_maps] btf__core_reloc_primitives___err_non_int.o

CLNG-BPF [test_maps] test_snprintf_single.o

CLNG-BPF [test_maps] btf__core_reloc_nesting___err_nonstruct_container.o

CLNG-BPF [test_maps] test_pinning.o

CLNG-BPF [test_maps] loop2.o

CLNG-BPF [test_maps] test_btf_nokv.o

CLNG-BPF [test_maps] test_global_func16.o

CLNG-BPF [test_maps] loop1.o

CLNG-BPF [test_maps] netns_cookie_prog.o

CLNG-BPF [test_maps] btf__core_reloc_enumval___err_missing.o

CLNG-BPF [test_maps] netcnt_prog.o

CLNG-BPF [test_maps] bpf_iter_task_btf.o

CLNG-BPF [test_maps] fexit_test.o

CLNG-BPF [test_maps] bpf_iter_netlink.o

CLNG-BPF [test_maps] btf__core_reloc_enumval.o

CLNG-BPF [test_maps] bpf_dctcp_release.o

CLNG-BPF [test_maps] test_xdp_adjust_tail_shrink.o

CLNG-BPF [test_maps] test_subprogs_unused.o

CLNG-BPF [test_maps] test_core_reloc_mods.o

CLNG-BPF [test_maps] test_tcp_hdr_options.o

CLNG-BPF [test_maps] test_ringbuf_multi.o

CLNG-BPF [test_maps] bpf_iter_bpf_array_map.o

CLNG-BPF [test_maps] test_tc_neigh_fib.o

CLNG-BPF [test_maps] test_lookup_and_delete.o

CLNG-BPF [test_maps] strncmp_bench.o

CLNG-BPF [test_maps] test_l4lb_noinline.o

CLNG-BPF [test_maps] test_cls_redirect_subprogs.o

CLNG-BPF [test_maps] lsm.o

CLNG-BPF [test_maps] sockmap_parse_prog.o

CLNG-BPF [test_maps] test_xdp_redirect.o

CLNG-BPF [test_maps] btf__core_reloc_mods___typedefs.o

CLNG-BPF [test_maps] btf__core_reloc_bitfields___bit_sz_change.o

CLNG-BPF [test_maps] connect_force_port4.o

CLNG-BPF [test_maps] test_trampoline_count.o

CLNG-BPF [test_maps] test_bpf_cookie.o

CLNG-BPF [test_maps] btf__core_reloc_arrays___err_too_small.o

CLNG-BPF [test_maps] test_tc_peer.o

CLNG-BPF [test_maps] bpf_iter_tcp6.o

CLNG-BPF [test_maps] test_global_func4.o

CLNG-BPF [test_maps] test_stacktrace_map.o

CLNG-BPF [test_maps] test_skeleton.o

CLNG-BPF [test_maps] for_each_array_map_elem.o

CLNG-BPF [test_maps] get_func_ip_test.o

CLNG-BPF [test_maps] bpf_iter_bpf_percpu_array_map.o

CLNG-BPF [test_maps] trace_vprintk.o

CLNG-BPF [test_maps] ringbuf_bench.o

CLNG-BPF [test_maps] fexit_bpf2bpf.o

CLNG-BPF [test_maps] test_tcpnotify_kern.o

CLNG-BPF [test_maps] freplace_get_constant.o

CLNG-BPF [test_maps] btf__core_reloc_size.o

CLNG-BPF [test_maps] btf_dump_test_case_multidim.o

CLNG-BPF [test_maps] pyperf600_nounroll.o

CLNG-BPF [test_maps] btf__core_reloc_primitives.o

CLNG-BPF [test_maps] bpf_iter_task.o

CLNG-BPF [test_maps] cg_storage_multi_shared.o

CLNG-BPF [test_maps] bpf_iter_bpf_hash_map.o

CLNG-BPF [test_maps] strobemeta.o

CLNG-BPF [test_maps] for_each_hash_map_elem.o

CLNG-BPF [test_maps] metadata_used.o

CLNG-BPF [test_maps] test_seg6_loop.o

CLNG-BPF [test_maps] find_vma_fail1.o

CLNG-BPF [test_maps] test_queue_map.o

CLNG-BPF [test_maps] ima.o

CLNG-BPF [test_maps] btf__core_reloc_existence.o

CLNG-BPF [test_maps] test_tc_edt.o

CLNG-BPF [test_maps] task_local_storage.o

CLNG-BPF [test_maps] bpf_cubic.o

CLNG-BPF [test_maps] btf__core_reloc_ints___reverse_sign.o

CLNG-BPF [test_maps] bind_perm.o

CLNG-BPF [test_maps] xdpwall.o

CLNG-BPF [test_maps] bpf_loop.o

CLNG-BPF [test_maps] test_perf_branches.o

CLNG-BPF [test_maps] btf__core_reloc_primitives___diff_func_proto.o

CLNG-BPF [test_maps] btf__core_reloc_type_based___all_missing.o

CLNG-BPF [test_maps] test_core_reloc_enumval.o

CLNG-BPF [test_maps] test_rdonly_maps.o

CLNG-BPF [test_maps] test_btf_skc_cls_ingress.o

CLNG-BPF [test_maps] test_stacktrace_build_id.o

CLNG-BPF [test_maps] test_xdp_context_test_run.o

CLNG-BPF [test_maps] test_overhead.o

CLNG-BPF [test_maps] btf__core_reloc_nesting___struct_union_mixup.o

CLNG-BPF [test_maps] btf__core_reloc_enumval___diff.o

CLNG-BPF [test_maps] bpf_loop_bench.o

CLNG-BPF [test_maps] test_ksyms_weak.o

CLNG-BPF [test_maps] test_skb_helpers.o

CLNG-BPF [test_maps] test_ksyms_btf_write_check.o

CLNG-BPF [test_maps] bind4_prog.o

CLNG-BPF [test_maps] tailcall2.o

CLNG-BPF [test_maps] test_core_reloc_type_id.o

CLNG-BPF [test_maps] test_global_func2.o

CLNG-BPF [test_maps] test_pe_preserve_elems.o

CLNG-BPF [test_maps] exhandler_kern.o

CLNG-BPF [test_maps] btf__core_reloc_nesting.o

CLNG-BPF [test_maps] test_pkt_md_access.o

CLNG-BPF [test_maps] atomic_bounds.o

CLNG-BPF [test_maps] btf_data.o

CLNG-BPF [test_maps] test_probe_user.o

CLNG-BPF [test_maps] bpf_iter_sockmap.o

CLNG-BPF [test_maps] test_global_func15.o

CLNG-BPF [test_maps] test_sysctl_loop1.o

CLNG-BPF [test_maps] freplace_connect4.o

CLNG-BPF [test_maps] test_global_func3.o

CLNG-BPF [test_maps] btf__core_reloc_arrays___err_wrong_val_type.o

CLNG-BPF [test_maps] test_sk_assign.o

CLNG-BPF [test_maps] cg_storage_multi_isolated.o

CLNG-BPF [test_maps] btf__core_reloc_bitfields___just_big_enough.o

CLNG-BPF [test_maps] tailcall5.o

CLNG-BPF [test_maps] btf__core_reloc_arrays___diff_arr_dim.o

CLNG-BPF [test_maps] test_sk_storage_tracing.o

CLNG-BPF [test_maps] test_map_init.o

CLNG-BPF [test_maps] test_vmlinux.o

CLNG-BPF [test_maps] metadata_unused.o

CLNG-BPF [test_maps] test_probe_read_user_str.o

CLNG-BPF [test_maps] btf__core_reloc_nesting___err_array_container.o

CLNG-BPF [test_maps] bpf_iter_udp6.o

CLNG-BPF [test_maps] test_sk_lookup_kern.o

CLNG-BPF [test_maps] test_tc_tunnel.o

CLNG-BPF [test_maps] dummy_st_ops.o

CLNG-BPF [test_maps] btf__core_reloc_ptr_as_arr___diff_sz.o

CLNG-BPF [test_maps] test_tracepoint.o

CLNG-BPF [test_maps] test_xdp_meta.o

CLNG-BPF [test_maps] pyperf_subprogs.o

CLNG-BPF [test_maps] btf__core_reloc_size___diff_sz.o

CLNG-BPF [test_maps] btf__core_reloc_bitfields___bitfield_vs_int.o

CLNG-BPF [test_maps] sample_map_ret0.o

CLNG-BPF [test_maps] pyperf_global.o

CLNG-BPF [test_maps] btf__core_reloc_nesting___extra_nesting.o

CLNG-BPF [test_maps] btf__core_reloc_primitives___err_non_ptr.o

CLNG-BPF [test_maps] test_xdp.o

CLNG-BPF [test_maps] btf__core_reloc_ptr_as_arr.o

CLNG-BPF [test_maps] test_global_func8.o

CLNG-BPF [test_maps] pyperf600_bpf_loop.o

CLNG-BPF [test_maps] test_ksyms_btf_null_check.o

CLNG-BPF [test_maps] linked_funcs2.o

CLNG-BPF [test_maps] bpf_iter_test_kern5.o

CLNG-BPF [test_maps] strobemeta_subprogs.o

CLNG-BPF [test_maps] test_static_linked2.o

CLNG-BPF [test_maps] test_global_func13.o

CLNG-BPF [test_maps] btf__core_reloc_arrays___fixed_arr.o

CLNG-BPF [test_maps] loop4.o

CLNG-BPF [test_maps] test_sockmap_invalid_update.o

CLNG-BPF [test_maps] test_stack_map.o

CLNG-BPF [test_maps] test_sysctl_prog.o

CLNG-BPF [test_maps] test_global_func9.o

CLNG-BPF [test_maps] btf__core_reloc_primitives___diff_ptr_type.o

CLNG-BPF [test_maps] perf_event_stackmap.o

CLNG-BPF [test_maps] syscall.o

CLNG-BPF [test_maps] profiler3.o

CLNG-BPF [test_maps] freplace_attach_probe.o

CLNG-BPF [test_maps] strobemeta_bpf_loop.o

CLNG-BPF [test_maps] dev_cgroup.o

CLNG-BPF [test_maps] bpf_iter_bpf_map.o

CLNG-BPF [test_maps] test_lwt_seg6local.o

CLNG-BPF [test_maps] freplace_cls_redirect.o

CLNG-BPF [test_maps] kfunc_call_test.o

CLNG-BPF [test_maps] bpf_iter_ipv6_route.o

CLNG-BPF [test_maps] test_ksyms_module.o

CLNG-BPF [test_maps] test_core_reloc_nesting.o

CLNG-BPF [test_maps] test_d_path.o

CLNG-BPF [test_maps] btf__core_reloc_size___err_ambiguous.o

CLNG-BPF [test_maps] bpf_iter_setsockopt.o

CLNG-BPF [test_maps] test_l4lb.o

CLNG-BPF [test_maps] test_lwt_ip_encap.o

CLNG-BPF [test_maps] btf_decl_tag.o

CLNG-BPF [test_maps] btf__core_reloc_mods___mod_swap.o

CLNG-BPF [test_maps] tailcall_bpf2bpf4.o

CLNG-BPF [test_maps] test_migrate_reuseport.o

CLNG-BPF [test_maps] sockopt_inherit.o

CLNG-BPF [test_maps] btf__core_reloc_nesting___err_missing_container.o

CLNG-BPF [test_maps] test_sock_fields.o

CLNG-BPF [test_maps] test_raw_tp_test_run.o

CLNG-BPF [test_maps] test_lirc_mode2_kern.o

CLNG-BPF [test_maps] linked_maps2.o

CLNG-BPF [test_maps] sockopt_sk.o

CLNG-BPF [test_maps] tailcall1.o

CLNG-BPF [test_maps] btf__core_reloc_primitives___err_non_enum.o

CLNG-BPF [test_maps] test_core_reloc_ptr_as_arr.o

CLNG-BPF [test_maps] btf__core_reloc_arrays.o

CLNG-BPF [test_maps] connect_force_port6.o

CLNG-BPF [test_maps] bpf_iter_task_stack.o

CLNG-BPF [test_maps] task_local_storage_exit_creds.o

CLNG-BPF [test_maps] bpf_iter_tcp4.o

CLNG-BPF [test_maps] task_ls_recursion.o

CLNG-BPF [test_maps] connect4_prog.o

CLNG-BPF [test_maps] bpf_flow.o

CLNG-BPF [test_maps] test_prog_array_init.o

CLNG-BPF [test_maps] test_skb_cgroup_id_kern.o

CLNG-BPF [test_maps] btf__core_reloc_mods.o

CLNG-BPF [test_maps] test_xdp_with_cpumap_helpers.o

CLNG-BPF [test_maps] test_attach_probe.o

CLNG-BPF [test_maps] test_core_reloc_module.o

CLNG-BPF [test_maps] loop3.o

CLNG-BPF [test_maps] btf__core_reloc_misc.o

CLNG-BPF [test_maps] test_xdp_adjust_tail_grow.o

CLNG-BPF [test_maps] test_tcp_check_syncookie_kern.o

CLNG-BPF [test_maps] test_btf_map_in_map.o

CLNG-BPF [test_maps] pyperf600.o

CLNG-BPF [test_maps] fentry_test.o

CLNG-BPF [test_maps] bpf_iter_unix.o

CLNG-BPF [test_maps] test_pkt_access.o

CLNG-BPF [test_maps] test_core_retro.o

CLNG-BPF [test_maps] test_tcpbpf_kern.o

CLNG-BPF [test_maps] test_core_reloc_misc.o

CLNG-BPF [test_maps] tcp_rtt.o

CLNG-BPF [test_maps] test_snprintf.o

CLNG-BPF [test_maps] bpf_iter_bpf_percpu_hash_map.o

CLNG-BPF [test_maps] kfree_skb.o

CLNG-BPF [test_maps] btf_dump_test_case_ordering.o

CLNG-BPF [test_maps] test_helper_restricted.o

CLNG-BPF [test_maps] test_core_reloc_flavors.o

CLNG-BPF [test_maps] xdping_kern.o

CLNG-BPF [test_maps] test_core_reloc_primitives.o

CLNG-BPF [test_maps] cgroup_skb_sk_lookup_kern.o

CLNG-BPF [test_maps] fexit_bpf2bpf_simple.o

CLNG-BPF [test_maps] xdp_tx.o

CLNG-BPF [test_maps] test_tunnel_kern.o

CLNG-BPF [test_maps] bpf_iter_task_vma.o

CLNG-BPF [test_maps] test_global_func14.o

CLNG-BPF [test_maps] tailcall4.o

CLNG-BPF [test_maps] fexit_sleep.o

CLNG-BPF [test_maps] btf__core_reloc_existence___wrong_field_defs.o

CLNG-BPF [test_maps] test_ns_current_pid_tgid.o

CLNG-BPF [test_maps] btf__core_reloc_existence___minimal.o

CLNG-BPF [test_maps] test_core_reloc_existence.o

CLNG-BPF [test_maps] btf__core_reloc_ints.o

CLNG-BPF [test_maps] test_xdp_loop.o

CLNG-BPF [test_maps] btf_dump_test_case_bitfields.o

CLNG-BPF [test_maps] btf__core_reloc_nesting___err_too_deep.o

CLNG-BPF [test_maps] test_global_func10.o

CLNG-BPF [test_maps] btf_type_tag.o

CLNG-BPF [test_maps] test_sockhash_kern.o

CLNG-BPF [test_maps] test_xdp_link.o

CLNG-BPF [test_maps] test_spin_lock.o

CLNG-BPF [test_maps] pyperf100.o

CLNG-BPF [test_maps] test_core_extern.o

CLNG-BPF [test_maps] test_static_linked1.o

CLNG-BPF [test_maps] connect6_prog.o

CLNG-BPF [test_maps] test_core_reloc_arrays.o

CLNG-BPF [test_maps] test_core_reloc_kernel.o

CLNG-BPF [test_maps] loop6.o

CLNG-BPF [test_maps] strncmp_test.o

CLNG-BPF [test_maps] test_mmap.o

CLNG-BPF [test_maps] bloom_filter_map.o

CLNG-BPF [test_maps] test_legacy_printk.o

CLNG-BPF [test_maps] test_sockmap_skb_verdict_attach.o

CLNG-BPF [test_maps] btf_dump_test_case_syntax.o

CLNG-BPF [test_maps] test_skb_ctx.o

CLNG-BPF [test_maps] btf__core_reloc_type_based.o

CLNG-BPF [test_maps] test_tc_neigh.o

CLNG-BPF [test_maps] socket_cookie_prog.o

CLNG-BPF [test_maps] bpf_dctcp.o

CLNG-BPF [test_maps] test_global_data.o

CLNG-BPF [test_maps] bpf_iter_test_kern4.o

CLNG-BPF [test_maps] test_sk_storage_trace_itself.o

CLNG-BPF [test_maps] test_get_stack_rawtp_err.o

CLNG-BPF [test_maps] test_verif_scale1.o

CLNG-BPF [test_maps] linked_funcs1.o

CLNG-BPF [test_maps] test_tcp_estats.o

CLNG-BPF [test_maps] test_misc_tcp_hdr_options.o

CLNG-BPF [test_maps] btf__core_reloc_bitfields.o

CLNG-BPF [test_maps] test_ksyms.o

CLNG-BPF [test_maps] core_kern.o

CLNG-BPF [test_maps] test_verif_scale2.o

CLNG-BPF [test_maps] bpf_iter_bpf_sk_storage_helpers.o

CLNG-BPF [test_maps] get_branch_snapshot.o

CLNG-BPF [test_maps] recvmsg4_prog.o

CLNG-BPF [test_maps] tailcall6.o

CLNG-BPF [test_maps] modify_return.o

CLNG-BPF [test_maps] test_sysctl_loop2.o

CLNG-BPF [test_maps] test_global_func1.o

CLNG-BPF [test_maps] netif_receive_skb.o

CLNG-BPF [test_maps] test_global_func7.o

CLNG-BPF [test_maps] test_map_lock.o

CLNG-BPF [test_maps] test_perf_buffer.o

CLNG-BPF [test_maps] test_global_func6.o

CLNG-BPF [test_maps] sendmsg6_prog.o

CLNG-BPF [test_maps] sockmap_verdict_prog.o

CLNG-BPF [test_maps] bpf_iter_test_kern1.o

CLNG-BPF [test_maps] pyperf50.o

CLNG-BPF [test_maps] udp_limit.o

CLNG-BPF [test_maps] test_core_reloc_ints.o

CLNG-BPF [test_maps] bind6_prog.o

CLNG-BPF [test_maps] bpf_iter_test_kern2.o

CLNG-BPF [test_maps] test_xdp_noinline.o

CLNG-BPF [test_maps] test_sockmap_listen.o

CLNG-BPF [test_maps] find_vma.o

CLNG-BPF [test_maps] bloom_filter_bench.o

CLNG-BPF [test_maps] profiler1.o

CLNG-BPF [test_maps] test_sockmap_kern.o

CLNG-BPF [test_maps] test_global_func11.o

CLNG-BPF [test_maps] test_varlen.o

CLNG-BPF [test_maps] btf_dump_test_case_namespacing.o

CLNG-BPF [test_maps] btf__core_reloc_arrays___err_too_shallow.o

CLNG-BPF [test_maps] bpf_iter_udp4.o

CLNG-BPF [test_maps] btf__core_reloc_flavors__err_wrong_name.o

CLNG-BPF [test_maps] timer_mim_reject.o

CLNG-BPF [test_maps] strobemeta_nounroll1.o

CLNG-BPF [test_maps] test_xdp_devmap_helpers.o

CLNG-BPF [test_maps] btf__core_reloc_bitfields___err_too_big_bitfield.o

CLNG-BPF [test_maps] profiler2.o

CLNG-BPF [test_maps] twfw.o

CLNG-BPF [test_maps] skb_pkt_end.o

CLNG-BPF [test_maps] btf__core_reloc_nesting___dup_compat_types.o

CLNG-BPF [test_maps] test_btf_haskv.o

CLNG-BPF [test_maps] test_autoload.o

CLNG-BPF [test_maps] test_core_reloc_type_based.o

CLNG-BPF [test_maps] btf__core_reloc_arrays___err_bad_zero_sz_arr.o

CLNG-BPF [test_maps] map_ptr_kern.o

CLNG-BPF [test_maps] find_vma_fail2.o

CLNG-BPF [test_maps] btf__core_reloc_arrays___diff_arr_val_sz.o

CLNG-BPF [test_maps] strobemeta_nounroll2.o

CLNG-BPF [test_maps] perfbuf_bench.o

CLNG-BPF [test_maps] test_ringbuf.o

CLNG-BPF [test_maps] xdp_dummy.o

CLNG-BPF [test_maps] test_log_buf.o

CLNG-BPF [test_maps] sample_ret0.o

CLNG-BPF [test_maps] cg_storage_multi_egress_only.o

CLNG-BPF [test_maps] linked_maps1.o

CLNG-BPF [test_maps] test_core_autosize.o

CLNG-BPF [test_maps] test_subprogs.o

CLNG-BPF [test_maps] test_map_in_map.o

CLNG-BPF [test_maps] sendmsg4_prog.o

CLNG-BPF [test_maps] freplace_connect_v4_prog.o

CLNG-BPF [test_maps] test_perf_link.o

CLNG-BPF [test_maps] test_core_read_macros.o

CLNG-BPF [test_maps] sockopt_multi.o

CLNG-BPF [test_maps] load_bytes_relative.o

CLNG-BPF [test_maps] btf__core_reloc_ints___bool.o

CLNG-BPF [test_maps] test_task_pt_regs.o

CLNG-BPF [test_maps] btf__core_reloc_nesting___anon_embed.o

CLNG-BPF [test_maps] test_cgroup_link.o

CLNG-BPF [test_maps] bpf_iter_bpf_sk_storage_map.o

CLNG-BPF [test_maps] linked_vars2.o

CLNG-BPF [test_maps] trigger_bench.o

CLNG-BPF [test_maps] fmod_ret_freplace.o

CLNG-BPF [test_maps] test_core_reloc_size.o

CLNG-BPF [test_maps] btf__core_reloc_arrays___err_non_array.o

CLNG-BPF [test_maps] test_skmsg_load_helpers.o

CLNG-BPF [test_maps] test_link_pinning.o

CLNG-BPF [test_maps] timer.o

CLNG-BPF [test_maps] test_pinning_invalid.o

CLNG-BPF [test_maps] btf_dump_test_case_packing.o

CLNG-BPF [test_maps] bprm_opts.o

CLNG-BPF [test_maps] test_sockmap_update.o

CLNG-BPF [test_maps] test_trace_ext.o

CLNG-BPF [test_maps] sockmap_tcp_msg_prog.o

CLNG-BPF [test_maps] recursion.o

CLNG-BPF [test_maps] xdp_redirect_multi_kern.o

CLNG-BPF [test_maps] test_verif_scale3.o

CLNG-BPF [test_maps] tailcall_bpf2bpf1.o

CLNG-BPF [test_maps] test_global_func5.o

CLNG-BPF [test_maps] test_obj_id.o

CLNG-BPF [test_maps] test_enable_stats.o

CLNG-BPF [test_maps] test_module_attach.o

CLNG-BPF [test_maps] btf__core_reloc_primitives___diff_enum_def.o

CLNG-BPF [test_maps] test_sk_lookup.o

CLNG-BPF [test_maps] sockopt_qos_to_cc.o

CLNG-BPF [test_maps] btf__core_reloc_nesting___err_missing_field.o

CLNG-BPF [test_maps] trace_printk.o

CLNG-BPF [test_maps] bpf_iter_test_kern3.o

GEN-SKEL [test_progs-no_alu32] btf_dump_test_case_padding.skel.h

GEN-SKEL [test_progs-no_alu32] test_cls_redirect.skel.h

GEN-SKEL [test_progs-no_alu32] tailcall_bpf2bpf2.skel.h

GEN-SKEL [test_progs-no_alu32] loop5.skel.h

GEN-SKEL [test_progs-no_alu32] test_btf_newkv.skel.h

libbpf: elf: skipping unrecognized data section(6) .maps.btf_map_legacy

GEN-SKEL [test_progs-no_alu32] test_d_path_check_rdonly_mem.skel.h

GEN-SKEL [test_progs-no_alu32] tailcall_bpf2bpf3.skel.h

GEN-SKEL [test_progs-no_alu32] recvmsg6_prog.skel.h

GEN-SKEL [test_progs-no_alu32] tailcall3.skel.h

GEN-SKEL [test_progs-no_alu32] test_core_reloc_bitfields_probed.skel.h

GEN-SKEL [test_progs-no_alu32] get_cgroup_id_kern.skel.h

GEN-SKEL [test_progs-no_alu32] test_endian.skel.h

GEN-SKEL [test_progs-no_alu32] test_skc_to_unix_sock.skel.h

GEN-SKEL [test_progs-no_alu32] xdp_redirect_map.skel.h

GEN-SKEL [test_progs-no_alu32] local_storage.skel.h

GEN-SKEL [test_progs-no_alu32] pyperf180.skel.h

GEN-SKEL [test_progs-no_alu32] test_get_stack_rawtp.skel.h

GEN-SKEL [test_progs-no_alu32] get_func_args_test.skel.h

GEN-SKEL [test_progs-no_alu32] test_ksyms_btf.skel.h

GEN-SKEL [test_progs-no_alu32] test_stack_var_off.skel.h

GEN-SKEL [test_progs-no_alu32] test_trace_ext_tracing.skel.h

GEN-SKEL [test_progs-no_alu32] test_select_reuseport_kern.skel.h

GEN-SKEL [test_progs-no_alu32] timer_mim.skel.h

GEN-SKEL [test_progs-no_alu32] test_xdp_bpf2bpf.skel.h

GEN-SKEL [test_progs-no_alu32] test_send_signal_kern.skel.h

GEN-SKEL [test_progs-no_alu32] test_global_func_args.skel.h

GEN-SKEL [test_progs-no_alu32] test_xdp_vlan.skel.h

GEN-SKEL [test_progs-no_alu32] test_global_func12.skel.h

GEN-SKEL [test_progs-no_alu32] test_hash_large_key.skel.h

GEN-SKEL [test_progs-no_alu32] connect4_dropper.skel.h

GEN-SKEL [test_progs-no_alu32] test_map_in_map_invalid.skel.h

GEN-SKEL [test_progs-no_alu32] test_check_mtu.skel.h

GEN-SKEL [test_progs-no_alu32] test_xdp_with_devmap_helpers.skel.h

GEN-SKEL [test_progs-no_alu32] test_tc_bpf.skel.h

GEN-SKEL [test_progs-no_alu32] kfunc_call_test_subprog.skel.h

GEN-SKEL [test_progs-no_alu32] bpf_iter_test_kern6.skel.h

GEN-SKEL [test_progs-no_alu32] test_core_reloc_bitfields_direct.skel.h

GEN-SKEL [test_progs-no_alu32] bpf_iter_task_file.skel.h

GEN-SKEL [test_progs-no_alu32] bpf_tcp_nogpl.skel.h

GEN-SKEL [test_progs-no_alu32] test_snprintf_single.skel.h

GEN-SKEL [test_progs-no_alu32] test_pinning.skel.h

GEN-SKEL [test_progs-no_alu32] loop2.skel.h

GEN-SKEL [test_progs-no_alu32] test_btf_nokv.skel.h

GEN-SKEL [test_progs-no_alu32] test_global_func16.skel.h

GEN-SKEL [test_progs-no_alu32] loop1.skel.h

GEN-SKEL [test_progs-no_alu32] netns_cookie_prog.skel.h

GEN-SKEL [test_progs-no_alu32] netcnt_prog.skel.h

GEN-SKEL [test_progs-no_alu32] bpf_iter_task_btf.skel.h

GEN-SKEL [test_progs-no_alu32] bpf_iter_netlink.skel.h

GEN-SKEL [test_progs-no_alu32] bpf_dctcp_release.skel.h

GEN-SKEL [test_progs-no_alu32] test_xdp_adjust_tail_shrink.skel.h

GEN-SKEL [test_progs-no_alu32] test_subprogs_unused.skel.h

GEN-SKEL [test_progs-no_alu32] test_core_reloc_mods.skel.h

GEN-SKEL [test_progs-no_alu32] test_tcp_hdr_options.skel.h

GEN-SKEL [test_progs-no_alu32] test_ringbuf_multi.skel.h

GEN-SKEL [test_progs-no_alu32] bpf_iter_bpf_array_map.skel.h

GEN-SKEL [test_progs-no_alu32] test_tc_neigh_fib.skel.h

GEN-SKEL [test_progs-no_alu32] test_lookup_and_delete.skel.h

GEN-SKEL [test_progs-no_alu32] strncmp_bench.skel.h

GEN-SKEL [test_progs-no_alu32] test_l4lb_noinline.skel.h

GEN-SKEL [test_progs-no_alu32] test_cls_redirect_subprogs.skel.h

GEN-SKEL [test_progs-no_alu32] lsm.skel.h

GEN-SKEL [test_progs-no_alu32] sockmap_parse_prog.skel.h

GEN-SKEL [test_progs-no_alu32] test_xdp_redirect.skel.h

GEN-SKEL [test_progs-no_alu32] connect_force_port4.skel.h

GEN-SKEL [test_progs-no_alu32] test_trampoline_count.skel.h

GEN-SKEL [test_progs-no_alu32] test_bpf_cookie.skel.h

GEN-SKEL [test_progs-no_alu32] test_tc_peer.skel.h

GEN-SKEL [test_progs-no_alu32] bpf_iter_tcp6.skel.h

GEN-SKEL [test_progs-no_alu32] test_global_func4.skel.h

GEN-SKEL [test_progs-no_alu32] test_stacktrace_map.skel.h

GEN-SKEL [test_progs-no_alu32] test_skeleton.skel.h

GEN-SKEL [test_progs-no_alu32] for_each_array_map_elem.skel.h

GEN-SKEL [test_progs-no_alu32] get_func_ip_test.skel.h

GEN-SKEL [test_progs-no_alu32] bpf_iter_bpf_percpu_array_map.skel.h

GEN-SKEL [test_progs-no_alu32] ringbuf_bench.skel.h

GEN-SKEL [test_progs-no_alu32] fexit_bpf2bpf.skel.h

GEN-SKEL [test_progs-no_alu32] test_tcpnotify_kern.skel.h

GEN-SKEL [test_progs-no_alu32] freplace_get_constant.skel.h

GEN-SKEL [test_progs-no_alu32] btf_dump_test_case_multidim.skel.h

GEN-SKEL [test_progs-no_alu32] pyperf600_nounroll.skel.h

GEN-SKEL [test_progs-no_alu32] bpf_iter_task.skel.h

GEN-SKEL [test_progs-no_alu32] cg_storage_multi_shared.skel.h

GEN-SKEL [test_progs-no_alu32] bpf_iter_bpf_hash_map.skel.h

GEN-SKEL [test_progs-no_alu32] strobemeta.skel.h

GEN-SKEL [test_progs-no_alu32] for_each_hash_map_elem.skel.h

GEN-SKEL [test_progs-no_alu32] metadata_used.skel.h

GEN-SKEL [test_progs-no_alu32] test_seg6_loop.skel.h

GEN-SKEL [test_progs-no_alu32] find_vma_fail1.skel.h

GEN-SKEL [test_progs-no_alu32] test_queue_map.skel.h

GEN-SKEL [test_progs-no_alu32] ima.skel.h

GEN-SKEL [test_progs-no_alu32] test_tc_edt.skel.h

GEN-SKEL [test_progs-no_alu32] task_local_storage.skel.h

GEN-SKEL [test_progs-no_alu32] bpf_cubic.skel.h

GEN-SKEL [test_progs-no_alu32] bind_perm.skel.h

GEN-SKEL [test_progs-no_alu32] xdpwall.skel.h

GEN-SKEL [test_progs-no_alu32] bpf_loop.skel.h

GEN-SKEL [test_progs-no_alu32] test_perf_branches.skel.h

GEN-SKEL [test_progs-no_alu32] test_core_reloc_enumval.skel.h

GEN-SKEL [test_progs-no_alu32] test_rdonly_maps.skel.h

GEN-SKEL [test_progs-no_alu32] test_btf_skc_cls_ingress.skel.h

GEN-SKEL [test_progs-no_alu32] test_stacktrace_build_id.skel.h

GEN-SKEL [test_progs-no_alu32] test_xdp_context_test_run.skel.h

GEN-SKEL [test_progs-no_alu32] test_overhead.skel.h

GEN-SKEL [test_progs-no_alu32] bpf_loop_bench.skel.h

GEN-SKEL [test_progs-no_alu32] test_ksyms_weak.skel.h

GEN-SKEL [test_progs-no_alu32] test_skb_helpers.skel.h

GEN-SKEL [test_progs-no_alu32] test_ksyms_btf_write_check.skel.h

GEN-SKEL [test_progs-no_alu32] bind4_prog.skel.h

GEN-SKEL [test_progs-no_alu32] tailcall2.skel.h

GEN-SKEL [test_progs-no_alu32] test_core_reloc_type_id.skel.h

GEN-SKEL [test_progs-no_alu32] test_global_func2.skel.h

GEN-SKEL [test_progs-no_alu32] test_pe_preserve_elems.skel.h

GEN-SKEL [test_progs-no_alu32] exhandler_kern.skel.h

GEN-SKEL [test_progs-no_alu32] test_pkt_md_access.skel.h

GEN-SKEL [test_progs-no_alu32] atomic_bounds.skel.h

GEN-SKEL [test_progs-no_alu32] btf_data.skel.h

GEN-SKEL [test_progs-no_alu32] test_probe_user.skel.h

GEN-SKEL [test_progs-no_alu32] bpf_iter_sockmap.skel.h

GEN-SKEL [test_progs-no_alu32] test_global_func15.skel.h

GEN-SKEL [test_progs-no_alu32] test_sysctl_loop1.skel.h

GEN-SKEL [test_progs-no_alu32] freplace_connect4.skel.h

GEN-SKEL [test_progs-no_alu32] test_global_func3.skel.h

GEN-SKEL [test_progs-no_alu32] cg_storage_multi_isolated.skel.h

GEN-SKEL [test_progs-no_alu32] tailcall5.skel.h

GEN-SKEL [test_progs-no_alu32] test_sk_storage_tracing.skel.h

GEN-SKEL [test_progs-no_alu32] test_map_init.skel.h

GEN-SKEL [test_progs-no_alu32] test_vmlinux.skel.h

GEN-SKEL [test_progs-no_alu32] metadata_unused.skel.h

GEN-SKEL [test_progs-no_alu32] test_probe_read_user_str.skel.h

GEN-SKEL [test_progs-no_alu32] bpf_iter_udp6.skel.h

GEN-SKEL [test_progs-no_alu32] test_sk_lookup_kern.skel.h

GEN-SKEL [test_progs-no_alu32] test_tc_tunnel.skel.h

GEN-SKEL [test_progs-no_alu32] dummy_st_ops.skel.h

GEN-SKEL [test_progs-no_alu32] test_tracepoint.skel.h

GEN-SKEL [test_progs-no_alu32] test_xdp_meta.skel.h

GEN-SKEL [test_progs-no_alu32] pyperf_subprogs.skel.h

GEN-SKEL [test_progs-no_alu32] sample_map_ret0.skel.h

GEN-SKEL [test_progs-no_alu32] pyperf_global.skel.h

GEN-SKEL [test_progs-no_alu32] test_xdp.skel.h

GEN-SKEL [test_progs-no_alu32] test_global_func8.skel.h

GEN-SKEL [test_progs-no_alu32] pyperf600_bpf_loop.skel.h

GEN-SKEL [test_progs-no_alu32] test_ksyms_btf_null_check.skel.h

GEN-SKEL [test_progs-no_alu32] bpf_iter_test_kern5.skel.h

GEN-SKEL [test_progs-no_alu32] strobemeta_subprogs.skel.h

GEN-SKEL [test_progs-no_alu32] test_global_func13.skel.h

GEN-SKEL [test_progs-no_alu32] loop4.skel.h

GEN-SKEL [test_progs-no_alu32] test_sockmap_invalid_update.skel.h

GEN-SKEL [test_progs-no_alu32] test_stack_map.skel.h

GEN-SKEL [test_progs-no_alu32] test_sysctl_prog.skel.h

GEN-SKEL [test_progs-no_alu32] test_global_func9.skel.h

GEN-SKEL [test_progs-no_alu32] perf_event_stackmap.skel.h

GEN-SKEL [test_progs-no_alu32] syscall.skel.h

GEN-SKEL [test_progs-no_alu32] profiler3.skel.h

GEN-SKEL [test_progs-no_alu32] freplace_attach_probe.skel.h

GEN-SKEL [test_progs-no_alu32] strobemeta_bpf_loop.skel.h

GEN-SKEL [test_progs-no_alu32] dev_cgroup.skel.h

GEN-SKEL [test_progs-no_alu32] bpf_iter_bpf_map.skel.h

GEN-SKEL [test_progs-no_alu32] test_lwt_seg6local.skel.h

GEN-SKEL [test_progs-no_alu32] freplace_cls_redirect.skel.h

GEN-SKEL [test_progs-no_alu32] bpf_iter_ipv6_route.skel.h

GEN-SKEL [test_progs-no_alu32] test_ksyms_module.skel.h

GEN-SKEL [test_progs-no_alu32] test_core_reloc_nesting.skel.h

GEN-SKEL [test_progs-no_alu32] test_d_path.skel.h

GEN-SKEL [test_progs-no_alu32] bpf_iter_setsockopt.skel.h

GEN-SKEL [test_progs-no_alu32] test_l4lb.skel.h

GEN-SKEL [test_progs-no_alu32] test_lwt_ip_encap.skel.h

GEN-SKEL [test_progs-no_alu32] btf_decl_tag.skel.h

GEN-SKEL [test_progs-no_alu32] tailcall_bpf2bpf4.skel.h

GEN-SKEL [test_progs-no_alu32] test_migrate_reuseport.skel.h

GEN-SKEL [test_progs-no_alu32] sockopt_inherit.skel.h

GEN-SKEL [test_progs-no_alu32] test_sock_fields.skel.h

GEN-SKEL [test_progs-no_alu32] test_raw_tp_test_run.skel.h

GEN-SKEL [test_progs-no_alu32] test_lirc_mode2_kern.skel.h

GEN-SKEL [test_progs-no_alu32] sockopt_sk.skel.h

GEN-SKEL [test_progs-no_alu32] tailcall1.skel.h

GEN-SKEL [test_progs-no_alu32] test_core_reloc_ptr_as_arr.skel.h

GEN-SKEL [test_progs-no_alu32] connect_force_port6.skel.h

GEN-SKEL [test_progs-no_alu32] bpf_iter_task_stack.skel.h

GEN-SKEL [test_progs-no_alu32] task_local_storage_exit_creds.skel.h

GEN-SKEL [test_progs-no_alu32] bpf_iter_tcp4.skel.h

GEN-SKEL [test_progs-no_alu32] task_ls_recursion.skel.h

GEN-SKEL [test_progs-no_alu32] connect4_prog.skel.h

GEN-SKEL [test_progs-no_alu32] bpf_flow.skel.h

GEN-SKEL [test_progs-no_alu32] test_prog_array_init.skel.h

GEN-SKEL [test_progs-no_alu32] test_skb_cgroup_id_kern.skel.h

GEN-SKEL [test_progs-no_alu32] test_xdp_with_cpumap_helpers.skel.h

GEN-SKEL [test_progs-no_alu32] test_attach_probe.skel.h

GEN-SKEL [test_progs-no_alu32] test_core_reloc_module.skel.h

GEN-SKEL [test_progs-no_alu32] loop3.skel.h

GEN-SKEL [test_progs-no_alu32] test_xdp_adjust_tail_grow.skel.h

GEN-SKEL [test_progs-no_alu32] test_tcp_check_syncookie_kern.skel.h

GEN-SKEL [test_progs-no_alu32] test_btf_map_in_map.skel.h

GEN-SKEL [test_progs-no_alu32] pyperf600.skel.h

GEN-SKEL [test_progs-no_alu32] bpf_iter_unix.skel.h

GEN-SKEL [test_progs-no_alu32] test_pkt_access.skel.h

GEN-SKEL [test_progs-no_alu32] test_core_retro.skel.h

GEN-SKEL [test_progs-no_alu32] test_tcpbpf_kern.skel.h

GEN-SKEL [test_progs-no_alu32] test_core_reloc_misc.skel.h

GEN-SKEL [test_progs-no_alu32] tcp_rtt.skel.h

GEN-SKEL [test_progs-no_alu32] test_snprintf.skel.h

GEN-SKEL [test_progs-no_alu32] bpf_iter_bpf_percpu_hash_map.skel.h

GEN-SKEL [test_progs-no_alu32] kfree_skb.skel.h

GEN-SKEL [test_progs-no_alu32] btf_dump_test_case_ordering.skel.h

GEN-SKEL [test_progs-no_alu32] test_helper_restricted.skel.h

GEN-SKEL [test_progs-no_alu32] test_core_reloc_flavors.skel.h

GEN-SKEL [test_progs-no_alu32] xdping_kern.skel.h

GEN-SKEL [test_progs-no_alu32] test_core_reloc_primitives.skel.h

GEN-SKEL [test_progs-no_alu32] cgroup_skb_sk_lookup_kern.skel.h

GEN-SKEL [test_progs-no_alu32] fexit_bpf2bpf_simple.skel.h

GEN-SKEL [test_progs-no_alu32] xdp_tx.skel.h

GEN-SKEL [test_progs-no_alu32] test_tunnel_kern.skel.h

GEN-SKEL [test_progs-no_alu32] bpf_iter_task_vma.skel.h

GEN-SKEL [test_progs-no_alu32] test_global_func14.skel.h

GEN-SKEL [test_progs-no_alu32] tailcall4.skel.h

GEN-SKEL [test_progs-no_alu32] test_ns_current_pid_tgid.skel.h

GEN-SKEL [test_progs-no_alu32] test_core_reloc_existence.skel.h

GEN-SKEL [test_progs-no_alu32] test_xdp_loop.skel.h

GEN-SKEL [test_progs-no_alu32] btf_dump_test_case_bitfields.skel.h

GEN-SKEL [test_progs-no_alu32] test_global_func10.skel.h

GEN-SKEL [test_progs-no_alu32] btf_type_tag.skel.h

GEN-SKEL [test_progs-no_alu32] test_sockhash_kern.skel.h

GEN-SKEL [test_progs-no_alu32] test_xdp_link.skel.h

GEN-SKEL [test_progs-no_alu32] test_spin_lock.skel.h

GEN-SKEL [test_progs-no_alu32] pyperf100.skel.h

GEN-SKEL [test_progs-no_alu32] test_core_extern.skel.h

GEN-SKEL [test_progs-no_alu32] connect6_prog.skel.h

GEN-SKEL [test_progs-no_alu32] test_core_reloc_arrays.skel.h

GEN-SKEL [test_progs-no_alu32] test_core_reloc_kernel.skel.h

GEN-SKEL [test_progs-no_alu32] loop6.skel.h

GEN-SKEL [test_progs-no_alu32] strncmp_test.skel.h

GEN-SKEL [test_progs-no_alu32] test_mmap.skel.h

GEN-SKEL [test_progs-no_alu32] bloom_filter_map.skel.h

GEN-SKEL [test_progs-no_alu32] test_legacy_printk.skel.h

GEN-SKEL [test_progs-no_alu32] test_sockmap_skb_verdict_attach.skel.h

GEN-SKEL [test_progs-no_alu32] btf_dump_test_case_syntax.skel.h

GEN-SKEL [test_progs-no_alu32] test_skb_ctx.skel.h

GEN-SKEL [test_progs-no_alu32] test_tc_neigh.skel.h

GEN-SKEL [test_progs-no_alu32] socket_cookie_prog.skel.h

GEN-SKEL [test_progs-no_alu32] bpf_dctcp.skel.h

GEN-SKEL [test_progs-no_alu32] test_global_data.skel.h

GEN-SKEL [test_progs-no_alu32] bpf_iter_test_kern4.skel.h

GEN-SKEL [test_progs-no_alu32] test_sk_storage_trace_itself.skel.h

GEN-SKEL [test_progs-no_alu32] test_get_stack_rawtp_err.skel.h

GEN-SKEL [test_progs-no_alu32] test_verif_scale1.skel.h

GEN-SKEL [test_progs-no_alu32] test_tcp_estats.skel.h

GEN-SKEL [test_progs-no_alu32] test_misc_tcp_hdr_options.skel.h

GEN-SKEL [test_progs-no_alu32] test_ksyms.skel.h

GEN-SKEL [test_progs-no_alu32] test_verif_scale2.skel.h

GEN-SKEL [test_progs-no_alu32] bpf_iter_bpf_sk_storage_helpers.skel.h

GEN-SKEL [test_progs-no_alu32] get_branch_snapshot.skel.h

GEN-SKEL [test_progs-no_alu32] recvmsg4_prog.skel.h

GEN-SKEL [test_progs-no_alu32] tailcall6.skel.h

GEN-SKEL [test_progs-no_alu32] modify_return.skel.h

GEN-SKEL [test_progs-no_alu32] test_sysctl_loop2.skel.h

GEN-SKEL [test_progs-no_alu32] test_global_func1.skel.h

GEN-SKEL [test_progs-no_alu32] netif_receive_skb.skel.h

GEN-SKEL [test_progs-no_alu32] test_global_func7.skel.h

GEN-SKEL [test_progs-no_alu32] test_map_lock.skel.h

GEN-SKEL [test_progs-no_alu32] test_perf_buffer.skel.h

GEN-SKEL [test_progs-no_alu32] test_global_func6.skel.h

GEN-SKEL [test_progs-no_alu32] sendmsg6_prog.skel.h

GEN-SKEL [test_progs-no_alu32] sockmap_verdict_prog.skel.h

GEN-SKEL [test_progs-no_alu32] bpf_iter_test_kern1.skel.h

GEN-SKEL [test_progs-no_alu32] pyperf50.skel.h

GEN-SKEL [test_progs-no_alu32] udp_limit.skel.h

GEN-SKEL [test_progs-no_alu32] test_core_reloc_ints.skel.h

GEN-SKEL [test_progs-no_alu32] bind6_prog.skel.h

GEN-SKEL [test_progs-no_alu32] bpf_iter_test_kern2.skel.h

GEN-SKEL [test_progs-no_alu32] test_xdp_noinline.skel.h

GEN-SKEL [test_progs-no_alu32] test_sockmap_listen.skel.h

GEN-SKEL [test_progs-no_alu32] find_vma.skel.h

GEN-SKEL [test_progs-no_alu32] bloom_filter_bench.skel.h

GEN-SKEL [test_progs-no_alu32] profiler1.skel.h

GEN-SKEL [test_progs-no_alu32] test_sockmap_kern.skel.h

GEN-SKEL [test_progs-no_alu32] test_global_func11.skel.h

GEN-SKEL [test_progs-no_alu32] test_varlen.skel.h

GEN-SKEL [test_progs-no_alu32] btf_dump_test_case_namespacing.skel.h

GEN-SKEL [test_progs-no_alu32] bpf_iter_udp4.skel.h

GEN-SKEL [test_progs-no_alu32] timer_mim_reject.skel.h

GEN-SKEL [test_progs-no_alu32] strobemeta_nounroll1.skel.h

GEN-SKEL [test_progs-no_alu32] test_xdp_devmap_helpers.skel.h

GEN-SKEL [test_progs-no_alu32] profiler2.skel.h

GEN-SKEL [test_progs-no_alu32] twfw.skel.h

GEN-SKEL [test_progs-no_alu32] skb_pkt_end.skel.h

GEN-SKEL [test_progs-no_alu32] test_btf_haskv.skel.h

libbpf: elf: skipping unrecognized data section(6) .maps.btf_map

GEN-SKEL [test_progs-no_alu32] test_autoload.skel.h

GEN-SKEL [test_progs-no_alu32] test_core_reloc_type_based.skel.h

GEN-SKEL [test_progs-no_alu32] find_vma_fail2.skel.h

GEN-SKEL [test_progs-no_alu32] strobemeta_nounroll2.skel.h

GEN-SKEL [test_progs-no_alu32] perfbuf_bench.skel.h

GEN-SKEL [test_progs-no_alu32] xdp_dummy.skel.h

GEN-SKEL [test_progs-no_alu32] test_log_buf.skel.h

GEN-SKEL [test_progs-no_alu32] sample_ret0.skel.h

GEN-SKEL [test_progs-no_alu32] cg_storage_multi_egress_only.skel.h

GEN-SKEL [test_progs-no_alu32] test_core_autosize.skel.h

GEN-SKEL [test_progs-no_alu32] test_subprogs.skel.h

GEN-SKEL [test_progs-no_alu32] test_map_in_map.skel.h

GEN-SKEL [test_progs-no_alu32] sendmsg4_prog.skel.h

GEN-SKEL [test_progs-no_alu32] freplace_connect_v4_prog.skel.h

GEN-SKEL [test_progs-no_alu32] test_perf_link.skel.h

GEN-SKEL [test_progs-no_alu32] test_core_read_macros.skel.h

GEN-SKEL [test_progs-no_alu32] sockopt_multi.skel.h

GEN-SKEL [test_progs-no_alu32] load_bytes_relative.skel.h

GEN-SKEL [test_progs-no_alu32] test_task_pt_regs.skel.h

GEN-SKEL [test_progs-no_alu32] test_cgroup_link.skel.h

GEN-SKEL [test_progs-no_alu32] bpf_iter_bpf_sk_storage_map.skel.h

GEN-SKEL [test_progs-no_alu32] trigger_bench.skel.h

GEN-SKEL [test_progs-no_alu32] fmod_ret_freplace.skel.h

GEN-SKEL [test_progs-no_alu32] test_core_reloc_size.skel.h

GEN-SKEL [test_progs-no_alu32] test_skmsg_load_helpers.skel.h

GEN-SKEL [test_progs-no_alu32] test_link_pinning.skel.h

GEN-SKEL [test_progs-no_alu32] timer.skel.h

GEN-SKEL [test_progs-no_alu32] btf_dump_test_case_packing.skel.h

GEN-SKEL [test_progs-no_alu32] bprm_opts.skel.h

GEN-SKEL [test_progs-no_alu32] test_sockmap_update.skel.h

GEN-SKEL [test_progs-no_alu32] test_trace_ext.skel.h

GEN-SKEL [test_progs-no_alu32] sockmap_tcp_msg_prog.skel.h

GEN-SKEL [test_progs-no_alu32] recursion.skel.h

GEN-SKEL [test_progs-no_alu32] xdp_redirect_multi_kern.skel.h

GEN-SKEL [test_progs-no_alu32] test_verif_scale3.skel.h

GEN-SKEL [test_progs-no_alu32] tailcall_bpf2bpf1.skel.h

GEN-SKEL [test_progs-no_alu32] test_global_func5.skel.h

GEN-SKEL [test_progs-no_alu32] test_obj_id.skel.h

GEN-SKEL [test_progs-no_alu32] test_enable_stats.skel.h

GEN-SKEL [test_progs-no_alu32] test_module_attach.skel.h

GEN-SKEL [test_progs-no_alu32] test_sk_lookup.skel.h

GEN-SKEL [test_progs-no_alu32] sockopt_qos_to_cc.skel.h

GEN-SKEL [test_progs-no_alu32] bpf_iter_test_kern3.skel.h

GEN-SKEL [test_progs-no_alu32] kfunc_call_test.lskel.h

GEN-SKEL [test_progs-no_alu32] fentry_test.lskel.h

GEN-SKEL [test_progs-no_alu32] fexit_test.lskel.h

GEN-SKEL [test_progs-no_alu32] fexit_sleep.lskel.h

GEN-SKEL [test_progs-no_alu32] test_ringbuf.lskel.h

GEN-SKEL [test_progs-no_alu32] atomics.lskel.h

GEN-SKEL [test_progs-no_alu32] trace_printk.lskel.h

GEN-SKEL [test_progs-no_alu32] trace_vprintk.lskel.h

GEN-SKEL [test_progs-no_alu32] map_ptr_kern.lskel.h

GEN-SKEL [test_progs-no_alu32] core_kern.lskel.h

GEN-SKEL [test_progs-no_alu32] test_ksyms_module.lskel.h

GEN-SKEL [test_progs-no_alu32] test_ksyms_weak.lskel.h

GEN-SKEL [test_progs-no_alu32] kfunc_call_test_subprog.lskel.h

LINK-BPF [test_progs-no_alu32] test_static_linked.o

GEN-SKEL [test_progs-no_alu32] test_static_linked.skel.h

LINK-BPF [test_progs-no_alu32] linked_funcs.o

GEN-SKEL [test_progs-no_alu32] linked_funcs.skel.h

LINK-BPF [test_progs-no_alu32] linked_vars.o

GEN-SKEL [test_progs-no_alu32] linked_vars.skel.h

LINK-BPF [test_progs-no_alu32] linked_maps.o

GEN-SKEL [test_progs-no_alu32] linked_maps.skel.h

TEST-OBJ [test_progs-no_alu32] fentry_fexit.test.o

TEST-OBJ [test_progs-no_alu32] flow_dissector.test.o

TEST-OBJ [test_progs-no_alu32] tc_bpf.test.o

TEST-OBJ [test_progs-no_alu32] log_buf.test.o

TEST-OBJ [test_progs-no_alu32] bpf_cookie.test.o

TEST-OBJ [test_progs-no_alu32] socket_cookie.test.o

TEST-OBJ [test_progs-no_alu32] xdp_cpumap_attach.test.o

TEST-OBJ [test_progs-no_alu32] align.test.o

TEST-OBJ [test_progs-no_alu32] resolve_btfids.test.o

TEST-OBJ [test_progs-no_alu32] cgroup_link.test.o

TEST-OBJ [test_progs-no_alu32] core_extern.test.o

TEST-OBJ [test_progs-no_alu32] pkt_access.test.o

TEST-OBJ [test_progs-no_alu32] test_lsm.test.o

TEST-OBJ [test_progs-no_alu32] hashmap.test.o

TEST-OBJ [test_progs-no_alu32] linked_maps.test.o

TEST-OBJ [test_progs-no_alu32] map_ptr.test.o

TEST-OBJ [test_progs-no_alu32] core_reloc.test.o

TEST-OBJ [test_progs-no_alu32] test_bpffs.test.o

TEST-OBJ [test_progs-no_alu32] xdp_info.test.o

TEST-OBJ [test_progs-no_alu32] core_read_macros.test.o

TEST-OBJ [test_progs-no_alu32] get_func_args_test.test.o

TEST-OBJ [test_progs-no_alu32] core_autosize.test.o

TEST-OBJ [test_progs-no_alu32] perf_branches.test.o

TEST-OBJ [test_progs-no_alu32] autoload.test.o

TEST-OBJ [test_progs-no_alu32] timer_mim.test.o

TEST-OBJ [test_progs-no_alu32] ksyms_btf.test.o

TEST-OBJ [test_progs-no_alu32] skc_to_unix_sock.test.o

TEST-OBJ [test_progs-no_alu32] xdp_perf.test.o

TEST-OBJ [test_progs-no_alu32] task_local_storage.test.o

TEST-OBJ [test_progs-no_alu32] test_ima.test.o

TEST-OBJ [test_progs-no_alu32] verif_stats.test.o

TEST-OBJ [test_progs-no_alu32] queue_stack_map.test.o

TEST-OBJ [test_progs-no_alu32] perf_link.test.o

TEST-OBJ [test_progs-no_alu32] get_func_ip_test.test.o

TEST-OBJ [test_progs-no_alu32] btf_dump.test.o

TEST-OBJ [test_progs-no_alu32] d_path.test.o

TEST-OBJ [test_progs-no_alu32] probe_user.test.o

TEST-OBJ [test_progs-no_alu32] cgroup_attach_autodetach.test.o

TEST-OBJ [test_progs-no_alu32] raw_tp_test_run.test.o

TEST-OBJ [test_progs-no_alu32] test_skb_pkt_end.test.o

TEST-OBJ [test_progs-no_alu32] section_names.test.o

TEST-OBJ [test_progs-no_alu32] fexit_stress.test.o

TEST-OBJ [test_progs-no_alu32] sockopt_multi.test.o

TEST-OBJ [test_progs-no_alu32] load_bytes_relative.test.o

TEST-OBJ [test_progs-no_alu32] cpu_mask.test.o

TEST-OBJ [test_progs-no_alu32] udp_limit.test.o

TEST-OBJ [test_progs-no_alu32] sockmap_basic.test.o

TEST-OBJ [test_progs-no_alu32] tp_attach_query.test.o

TEST-OBJ [test_progs-no_alu32] xdp_context_test_run.test.o

TEST-OBJ [test_progs-no_alu32] static_linked.test.o

TEST-OBJ [test_progs-no_alu32] test_local_storage.test.o

TEST-OBJ [test_progs-no_alu32] skb_helpers.test.o

TEST-OBJ [test_progs-no_alu32] mmap.test.o

TEST-OBJ [test_progs-no_alu32] fentry_test.test.o

TEST-OBJ [test_progs-no_alu32] test_bprm_opts.test.o

TEST-OBJ [test_progs-no_alu32] sock_fields.test.o

TEST-OBJ [test_progs-no_alu32] cgroup_v1v2.test.o

TEST-OBJ [test_progs-no_alu32] timer.test.o

TEST-OBJ [test_progs-no_alu32] lookup_and_delete.test.o

TEST-OBJ [test_progs-no_alu32] task_pt_regs.test.o

TEST-OBJ [test_progs-no_alu32] skeleton.test.o

TEST-OBJ [test_progs-no_alu32] cgroup_skb_sk_lookup.test.o

TEST-OBJ [test_progs-no_alu32] l4lb_all.test.o

TEST-OBJ [test_progs-no_alu32] atomics.test.o

TEST-OBJ [test_progs-no_alu32] stacktrace_map.test.o

TEST-OBJ [test_progs-no_alu32] syscall.test.o

TEST-OBJ [test_progs-no_alu32] sockopt_sk.test.o

TEST-OBJ [test_progs-no_alu32] raw_tp_writable_test_run.test.o

TEST-OBJ [test_progs-no_alu32] rdonly_maps.test.o

TEST-OBJ [test_progs-no_alu32] btf_skc_cls_ingress.test.o

TEST-OBJ [test_progs-no_alu32] btf.test.o

TEST-OBJ [test_progs-no_alu32] bpf_verif_scale.test.o

TEST-OBJ [test_progs-no_alu32] sockopt_qos_to_cc.test.o

TEST-OBJ [test_progs-no_alu32] send_signal_sched_switch.test.o

TEST-OBJ [test_progs-no_alu32] btf_split.test.o

TEST-OBJ [test_progs-no_alu32] endian.test.o

TEST-OBJ [test_progs-no_alu32] ksyms.test.o

TEST-OBJ [test_progs-no_alu32] fexit_test.test.o

TEST-OBJ [test_progs-no_alu32] trace_vprintk.test.o

TEST-OBJ [test_progs-no_alu32] bpf_iter_setsockopt.test.o

TEST-OBJ [test_progs-no_alu32] bpf_tcp_ca.test.o

TEST-OBJ [test_progs-no_alu32] ringbuf_multi.test.o

TEST-OBJ [test_progs-no_alu32] bpf_loop.test.o

TEST-OBJ [test_progs-no_alu32] btf_write.test.o

TEST-OBJ [test_progs-no_alu32] subprogs.test.o

TEST-OBJ [test_progs-no_alu32] prog_run_xattr.test.o

TEST-OBJ [test_progs-no_alu32] sockopt_inherit.test.o

TEST-OBJ [test_progs-no_alu32] cg_storage_multi.test.o

TEST-OBJ [test_progs-no_alu32] bpf_iter.test.o

TEST-OBJ [test_progs-no_alu32] task_fd_query_tp.test.o

TEST-OBJ [test_progs-no_alu32] get_branch_snapshot.test.o

TEST-OBJ [test_progs-no_alu32] for_each.test.o

TEST-OBJ [test_progs-no_alu32] trace_printk.test.o

TEST-OBJ [test_progs-no_alu32] pinning.test.o

TEST-OBJ [test_progs-no_alu32] btf_endian.test.o

TEST-OBJ [test_progs-no_alu32] bind_perm.test.o

TEST-OBJ [test_progs-no_alu32] attach_probe.test.o

TEST-OBJ [test_progs-no_alu32] migrate_reuseport.test.o

TEST-OBJ [test_progs-no_alu32] legacy_printk.test.o

TEST-OBJ [test_progs-no_alu32] stacktrace_build_id.test.o

TEST-OBJ [test_progs-no_alu32] signal_pending.test.o

TEST-OBJ [test_progs-no_alu32] global_data.test.o

TEST-OBJ [test_progs-no_alu32] tcp_hdr_options.test.o

TEST-OBJ [test_progs-no_alu32] fexit_bpf2bpf.test.o

TEST-OBJ [test_progs-no_alu32] pkt_md_access.test.o

TEST-OBJ [test_progs-no_alu32] module_attach.test.o

TEST-OBJ [test_progs-no_alu32] get_stackid_cannot_attach.test.o

TEST-OBJ [test_progs-no_alu32] obj_name.test.o

TEST-OBJ [test_progs-no_alu32] global_func_args.test.o

TEST-OBJ [test_progs-no_alu32] tc_redirect.test.o

TEST-OBJ [test_progs-no_alu32] sockopt.test.o

TEST-OBJ [test_progs-no_alu32] task_fd_query_rawtp.test.o

TEST-OBJ [test_progs-no_alu32] perf_buffer.test.o

TEST-OBJ [test_progs-no_alu32] btf_module.test.o

TEST-OBJ [test_progs-no_alu32] xdp_attach.test.o

TEST-OBJ [test_progs-no_alu32] select_reuseport.test.o

TEST-OBJ [test_progs-no_alu32] test_global_funcs.test.o

TEST-OBJ [test_progs-no_alu32] check_mtu.test.o

TEST-OBJ [test_progs-no_alu32] sk_assign.test.o

TEST-OBJ [test_progs-no_alu32] snprintf.test.o

TEST-OBJ [test_progs-no_alu32] kfree_skb.test.o

TEST-OBJ [test_progs-no_alu32] xdp_bonding.test.o

TEST-OBJ [test_progs-no_alu32] perf_event_stackmap.test.o

TEST-OBJ [test_progs-no_alu32] sk_storage_tracing.test.o

TEST-OBJ [test_progs-no_alu32] core_retro.test.o

TEST-OBJ [test_progs-no_alu32] netcnt.test.o

TEST-OBJ [test_progs-no_alu32] sk_lookup.test.o

TEST-OBJ [test_progs-no_alu32] skb_ctx.test.o

TEST-OBJ [test_progs-no_alu32] tcp_estats.test.o

TEST-OBJ [test_progs-no_alu32] xdpwall.test.o

TEST-OBJ [test_progs-no_alu32] libbpf_probes.test.o

TEST-OBJ [test_progs-no_alu32] btf_dedup_split.test.o

TEST-OBJ [test_progs-no_alu32] cgroup_attach_multi.test.o

TEST-OBJ [test_progs-no_alu32] cgroup_attach_override.test.o

TEST-OBJ [test_progs-no_alu32] fexit_sleep.test.o

TEST-OBJ [test_progs-no_alu32] stacktrace_build_id_nmi.test.o

TEST-OBJ [test_progs-no_alu32] map_init.test.o

TEST-OBJ [test_progs-no_alu32] bpf_obj_id.test.o

TEST-OBJ [test_progs-no_alu32] raw_tp_writable_reject_nbd_invalid.test.o

TEST-OBJ [test_progs-no_alu32] test_overhead.test.o

TEST-OBJ [test_progs-no_alu32] helper_restricted.test.o

TEST-OBJ [test_progs-no_alu32] exhandler.test.o

TEST-OBJ [test_progs-no_alu32] sockmap_ktls.test.o

TEST-OBJ [test_progs-no_alu32] xdp_link.test.o

TEST-OBJ [test_progs-no_alu32] test_profiler.test.o

TEST-OBJ [test_progs-no_alu32] vmlinux.test.o

TEST-OBJ [test_progs-no_alu32] connect_force_port.test.o

TEST-OBJ [test_progs-no_alu32] prog_array_init.test.o

TEST-OBJ [test_progs-no_alu32] btf_map_in_map.test.o

TEST-OBJ [test_progs-no_alu32] flow_dissector_load_bytes.test.o

TEST-OBJ [test_progs-no_alu32] linked_funcs.test.o

TEST-OBJ [test_progs-no_alu32] stacktrace_map_raw_tp.test.o

TEST-OBJ [test_progs-no_alu32] atomic_bounds.test.o

TEST-OBJ [test_progs-no_alu32] map_lock.test.o

TEST-OBJ [test_progs-no_alu32] reference_tracking.test.o

TEST-OBJ [test_progs-no_alu32] trace_ext.test.o

TEST-OBJ [test_progs-no_alu32] ksyms_module.test.o

TEST-OBJ [test_progs-no_alu32] ringbuf.test.o

TEST-OBJ [test_progs-no_alu32] kfunc_call.test.o

TEST-OBJ [test_progs-no_alu32] test_strncmp.test.o

TEST-OBJ [test_progs-no_alu32] core_kern.test.o

TEST-OBJ [test_progs-no_alu32] snprintf_btf.test.o

TEST-OBJ [test_progs-no_alu32] link_pinning.test.o

TEST-OBJ [test_progs-no_alu32] metadata.test.o

TEST-OBJ [test_progs-no_alu32] sockmap_listen.test.o

TEST-OBJ [test_progs-no_alu32] xdp_noinline.test.o

TEST-OBJ [test_progs-no_alu32] xdp_adjust_tail.test.o

TEST-OBJ [test_progs-no_alu32] hash_large_key.test.o

TEST-OBJ [test_progs-no_alu32] enable_stats.test.o

TEST-OBJ [test_progs-no_alu32] pe_preserve_elems.test.o

TEST-OBJ [test_progs-no_alu32] xdp.test.o

TEST-OBJ [test_progs-no_alu32] global_data_init.test.o

TEST-OBJ [test_progs-no_alu32] trampoline_count.test.o

TEST-OBJ [test_progs-no_alu32] netns_cookie.test.o

TEST-OBJ [test_progs-no_alu32] dummy_st_ops.test.o

TEST-OBJ [test_progs-no_alu32] tcpbpf_user.test.o

TEST-OBJ [test_progs-no_alu32] send_signal.test.o

TEST-OBJ [test_progs-no_alu32] varlen.test.o

TEST-OBJ [test_progs-no_alu32] tcp_rtt.test.o

TEST-OBJ [test_progs-no_alu32] tailcalls.test.o

TEST-OBJ [test_progs-no_alu32] xdp_devmap_attach.test.o

TEST-OBJ [test_progs-no_alu32] cls_redirect.test.o

TEST-OBJ [test_progs-no_alu32] bloom_filter_map.test.o

TEST-OBJ [test_progs-no_alu32] get_stack_raw_tp.test.o

TEST-OBJ [test_progs-no_alu32] stack_var_off.test.o

TEST-OBJ [test_progs-no_alu32] flow_dissector_reattach.test.o

TEST-OBJ [test_progs-no_alu32] modify_return.test.o

TEST-OBJ [test_progs-no_alu32] linked_vars.test.o

TEST-OBJ [test_progs-no_alu32] find_vma.test.o

TEST-OBJ [test_progs-no_alu32] xdp_bpf2bpf.test.o

TEST-OBJ [test_progs-no_alu32] btf_tag.test.o

TEST-OBJ [test_progs-no_alu32] spinlock.test.o

TEST-OBJ [test_progs-no_alu32] recursion.test.o

TEST-OBJ [test_progs-no_alu32] probe_read_user_str.test.o

TEST-OBJ [test_progs-no_alu32] ns_current_pid_tgid.test.o

EXT-OBJ  [test_progs-no_alu32] test_progs.o

EXT-OBJ  [test_progs-no_alu32] cgroup_helpers.o

EXT-OBJ  [test_progs-no_alu32] trace_helpers.o

EXT-OBJ  [test_progs-no_alu32] network_helpers.o

EXT-OBJ  [test_progs-no_alu32] testing_helpers.o

EXT-OBJ  [test_progs-no_alu32] btf_helpers.o

EXT-COPY [test_progs-no_alu32] urandom_read bpf_testmod.ko ima_setup.sh btf_dump_test_case_ordering.c btf_dump_test_case_bitfields.c btf_dump_test_case_syntax.c btf_dump_test_case_namespacing.c btf_dump_test_case_packing.c btf_dump_test_case_multidim.c btf_dump_test_case_padding.c

BINARY   test_progs-no_alu32

BINARY   test_sock_addr

BINARY   test_skb_cgroup_id_user

BINARY   flow_dissector_load

BINARY   test_flow_dissector

BINARY   test_tcp_check_syncookie_user

BINARY   test_lirc_mode2_user

BINARY   xdping

CXX      test_cpp

MKDIR    

GEN     /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/bpf/tools/build/runqslower//vmlinux.h

GEN     /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/bpf/tools/build/runqslower//runqslower.bpf.o

GEN     /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/bpf/tools/build/runqslower//runqslower.skel.h

CC      /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/bpf/tools/build/runqslower//runqslower.o

LINK    /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/bpf/tools/build/runqslower//runqslower

CC       bench.o

CC       bench_count.o

CC       bench_rename.o

CC       bench_trigger.o

CC       bench_ringbufs.o

CC       bench_bloom_filter_map.o

CC       bench_bpf_loop.o

CC       bench_strncmp.o

BINARY   bench

BINARY   xdpxceiver

BINARY   xdp_redirect_multi

GEN     /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/bpf/bpf-helpers.rst

GEN     /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/bpf/bpf-helpers.7

GEN     /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/bpf/bpf-helpers.7

GEN     /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/bpf/bpf-syscall.rst

GEN     /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/bpf/bpf-syscall.2

GEN     /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/bpf/bpf-syscall.2

make: Leaving directory '/usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/bpf'

LKP SKIP net.l2tp.sh

LKP SKIP net.tls

LKP SKIP net.fcnal-test.sh

LKP SKIP net.fib_nexthops.sh

2022-02-02 16:05:59 make -C ../../../tools/testing/selftests/net

make: Entering directory '/usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/net'

make --no-builtin-rules ARCH=x86 -C ../../../.. headers_install

make[1]: Entering directory '/usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4'

HOSTCC  scripts/basic/fixdep

HOSTCC  scripts/unifdef

WRAP    arch/x86/include/generated/uapi/asm/bpf_perf_event.h

WRAP    arch/x86/include/generated/uapi/asm/errno.h

WRAP    arch/x86/include/generated/uapi/asm/fcntl.h

WRAP    arch/x86/include/generated/uapi/asm/ioctl.h

WRAP    arch/x86/include/generated/uapi/asm/ioctls.h

WRAP    arch/x86/include/generated/uapi/asm/ipcbuf.h

WRAP    arch/x86/include/generated/uapi/asm/param.h

WRAP    arch/x86/include/generated/uapi/asm/poll.h

WRAP    arch/x86/include/generated/uapi/asm/resource.h

WRAP    arch/x86/include/generated/uapi/asm/socket.h

WRAP    arch/x86/include/generated/uapi/asm/sockios.h

WRAP    arch/x86/include/generated/uapi/asm/termbits.h

WRAP    arch/x86/include/generated/uapi/asm/termios.h

WRAP    arch/x86/include/generated/uapi/asm/types.h

SYSHDR  arch/x86/include/generated/uapi/asm/unistd_32.h

SYSHDR  arch/x86/include/generated/uapi/asm/unistd_64.h

SYSHDR  arch/x86/include/generated/uapi/asm/unistd_x32.h

SYSTBL  arch/x86/include/generated/asm/syscalls_32.h

HOSTCC  arch/x86/tools/relocs_32.o

HOSTCC  arch/x86/tools/relocs_64.o

HOSTCC  arch/x86/tools/relocs_common.o

HOSTLD  arch/x86/tools/relocs

UPD     include/generated/uapi/linux/version.h

HDRINST usr/include/video/edid.h

HDRINST usr/include/video/uvesafb.h

HDRINST usr/include/video/sisfb.h

HDRINST usr/include/drm/etnaviv_drm.h

HDRINST usr/include/drm/armada_drm.h

HDRINST usr/include/drm/virtgpu_drm.h

HDRINST usr/include/drm/panfrost_drm.h

HDRINST usr/include/drm/sis_drm.h

HDRINST usr/include/drm/v3d_drm.h

HDRINST usr/include/drm/amdgpu_drm.h

HDRINST usr/include/drm/drm_mode.h

HDRINST usr/include/drm/msm_drm.h

HDRINST usr/include/drm/vmwgfx_drm.h

HDRINST usr/include/drm/omap_drm.h

HDRINST usr/include/drm/drm_sarea.h

HDRINST usr/include/drm/r128_drm.h

HDRINST usr/include/drm/qxl_drm.h

HDRINST usr/include/drm/drm.h

HDRINST usr/include/drm/i915_drm.h

HDRINST usr/include/drm/lima_drm.h

HDRINST usr/include/drm/drm_fourcc.h

HDRINST usr/include/drm/nouveau_drm.h

HDRINST usr/include/drm/vgem_drm.h

HDRINST usr/include/drm/savage_drm.h

HDRINST usr/include/drm/exynos_drm.h

HDRINST usr/include/drm/mga_drm.h

HDRINST usr/include/drm/radeon_drm.h

HDRINST usr/include/drm/vc4_drm.h

HDRINST usr/include/drm/i810_drm.h

HDRINST usr/include/drm/via_drm.h

HDRINST usr/include/drm/tegra_drm.h

HDRINST usr/include/mtd/mtd-abi.h

HDRINST usr/include/mtd/ubi-user.h

HDRINST usr/include/mtd/inftl-user.h

HDRINST usr/include/mtd/nftl-user.h

HDRINST usr/include/mtd/mtd-user.h

HDRINST usr/include/xen/evtchn.h

HDRINST usr/include/xen/gntalloc.h

HDRINST usr/include/xen/gntdev.h

HDRINST usr/include/xen/privcmd.h

HDRINST usr/include/asm-generic/fcntl.h

HDRINST usr/include/asm-generic/auxvec.h

HDRINST usr/include/asm-generic/param.h

HDRINST usr/include/asm-generic/ucontext.h

HDRINST usr/include/asm-generic/signal.h

HDRINST usr/include/asm-generic/setup.h

HDRINST usr/include/asm-generic/ioctl.h

HDRINST usr/include/asm-generic/poll.h

HDRINST usr/include/asm-generic/swab.h

HDRINST usr/include/asm-generic/int-l64.h

HDRINST usr/include/asm-generic/errno-base.h

HDRINST usr/include/asm-generic/int-ll64.h

HDRINST usr/include/asm-generic/sockios.h

HDRINST usr/include/asm-generic/shmbuf.h

HDRINST usr/include/asm-generic/mman-common.h

HDRINST usr/include/asm-generic/sembuf.h

HDRINST usr/include/asm-generic/posix_types.h

HDRINST usr/include/asm-generic/kvm_para.h

HDRINST usr/include/asm-generic/types.h

HDRINST usr/include/asm-generic/socket.h

HDRINST usr/include/asm-generic/stat.h

HDRINST usr/include/asm-generic/unistd.h

HDRINST usr/include/asm-generic/bpf_perf_event.h

HDRINST usr/include/asm-generic/hugetlb_encode.h

HDRINST usr/include/asm-generic/resource.h

HDRINST usr/include/asm-generic/signal-defs.h

HDRINST usr/include/asm-generic/mman.h

HDRINST usr/include/asm-generic/termios.h

HDRINST usr/include/asm-generic/ioctls.h

HDRINST usr/include/asm-generic/siginfo.h

HDRINST usr/include/asm-generic/msgbuf.h

HDRINST usr/include/asm-generic/bitsperlong.h

HDRINST usr/include/asm-generic/ipcbuf.h

HDRINST usr/include/asm-generic/statfs.h

HDRINST usr/include/asm-generic/errno.h

HDRINST usr/include/asm-generic/termbits.h

HDRINST usr/include/rdma/ib_user_verbs.h

HDRINST usr/include/rdma/mlx5_user_ioctl_cmds.h

HDRINST usr/include/rdma/mlx5_user_ioctl_verbs.h

HDRINST usr/include/rdma/rvt-abi.h

HDRINST usr/include/rdma/ib_user_mad.h

HDRINST usr/include/rdma/hfi/hfi1_ioctl.h

HDRINST usr/include/rdma/hfi/hfi1_user.h

HDRINST usr/include/rdma/ib_user_ioctl_cmds.h

HDRINST usr/include/rdma/ib_user_ioctl_verbs.h

HDRINST usr/include/rdma/mlx4-abi.h

HDRINST usr/include/rdma/rdma_user_cm.h

HDRINST usr/include/rdma/rdma_netlink.h

HDRINST usr/include/rdma/mthca-abi.h

HDRINST usr/include/rdma/ocrdma-abi.h

HDRINST usr/include/rdma/bnxt_re-abi.h

HDRINST usr/include/rdma/rdma_user_ioctl_cmds.h

HDRINST usr/include/rdma/mlx5-abi.h

HDRINST usr/include/rdma/rdma_user_ioctl.h

HDRINST usr/include/rdma/efa-abi.h

HDRINST usr/include/rdma/irdma-abi.h

HDRINST usr/include/rdma/siw-abi.h

HDRINST usr/include/rdma/qedr-abi.h

HDRINST usr/include/rdma/cxgb4-abi.h

HDRINST usr/include/rdma/rdma_user_rxe.h

HDRINST usr/include/rdma/hns-abi.h

HDRINST usr/include/rdma/ib_user_sa.h

HDRINST usr/include/rdma/vmw_pvrdma-abi.h

HDRINST usr/include/misc/uacce/uacce.h

HDRINST usr/include/misc/uacce/hisi_qm.h

HDRINST usr/include/misc/fastrpc.h

HDRINST usr/include/misc/xilinx_sdfec.h

HDRINST usr/include/misc/pvpanic.h

HDRINST usr/include/misc/cxl.h

HDRINST usr/include/misc/habanalabs.h

HDRINST usr/include/misc/ocxl.h

HDRINST usr/include/linux/bpf_common.h

HDRINST usr/include/linux/icmp.h

HDRINST usr/include/linux/nfs_mount.h

HDRINST usr/include/linux/netfilter_ipv6/ip6t_srh.h

HDRINST usr/include/linux/netfilter_ipv6/ip6t_HL.h

HDRINST usr/include/linux/netfilter_ipv6/ip6t_rt.h

HDRINST usr/include/linux/netfilter_ipv6/ip6_tables.h

HDRINST usr/include/linux/netfilter_ipv6/ip6t_NPT.h

HDRINST usr/include/linux/netfilter_ipv6/ip6t_mh.h

HDRINST usr/include/linux/netfilter_ipv6/ip6t_opts.h

HDRINST usr/include/linux/netfilter_ipv6/ip6t_frag.h

HDRINST usr/include/linux/netfilter_ipv6/ip6t_hl.h

HDRINST usr/include/linux/netfilter_ipv6/ip6t_REJECT.h

HDRINST usr/include/linux/netfilter_ipv6/ip6t_ah.h

HDRINST usr/include/linux/netfilter_ipv6/ip6t_LOG.h

HDRINST usr/include/linux/netfilter_ipv6/ip6t_ipv6header.h

HDRINST usr/include/linux/bpqether.h

HDRINST usr/include/linux/vt.h

HDRINST usr/include/linux/fcntl.h

HDRINST usr/include/linux/pidfd.h

HDRINST usr/include/linux/virtio_balloon.h

HDRINST usr/include/linux/if_tun.h

HDRINST usr/include/linux/lirc.h

HDRINST usr/include/linux/auxvec.h

HDRINST usr/include/linux/cdrom.h

HDRINST usr/include/linux/bsg.h

HDRINST usr/include/linux/dcbnl.h

HDRINST usr/include/linux/media.h

HDRINST usr/include/linux/if_team.h

HDRINST usr/include/linux/wwan.h

HDRINST usr/include/linux/virtio_rng.h

HDRINST usr/include/linux/isdn/capicmd.h

HDRINST usr/include/linux/virtio_blk.h

HDRINST usr/include/linux/netlink_diag.h

HDRINST usr/include/linux/stm.h

HDRINST usr/include/linux/hsr_netlink.h

HDRINST usr/include/linux/devlink.h

HDRINST usr/include/linux/phantom.h

HDRINST usr/include/linux/if_ether.h

HDRINST usr/include/linux/gameport.h

HDRINST usr/include/linux/virtio_i2c.h

HDRINST usr/include/linux/mmc/ioctl.h

HDRINST usr/include/linux/dlm_device.h

HDRINST usr/include/linux/ipv6_route.h

HDRINST usr/include/linux/param.h

HDRINST usr/include/linux/inet_diag.h

HDRINST usr/include/linux/virtio_bt.h

HDRINST usr/include/linux/ivtv.h

HDRINST usr/include/linux/nfs3.h

HDRINST usr/include/linux/elf-fdpic.h

HDRINST usr/include/linux/if_ltalk.h

HDRINST usr/include/linux/iommu.h

HDRINST usr/include/linux/ioprio.h

HDRINST usr/include/linux/reiserfs_xattr.h

HDRINST usr/include/linux/qrtr.h

HDRINST usr/include/linux/signalfd.h

HDRINST usr/include/linux/fs.h

HDRINST usr/include/linux/time.h

HDRINST usr/include/linux/sysctl.h

HDRINST usr/include/linux/max2175.h

HDRINST usr/include/linux/atm.h

HDRINST usr/include/linux/kexec.h

HDRINST usr/include/linux/capability.h

HDRINST usr/include/linux/usbdevice_fs.h

HDRINST usr/include/linux/personality.h

HDRINST usr/include/linux/membarrier.h

HDRINST usr/include/linux/coresight-stm.h

HDRINST usr/include/linux/fscrypt.h

HDRINST usr/include/linux/kcm.h

HDRINST usr/include/linux/iso_fs.h

HDRINST usr/include/linux/fb.h

HDRINST usr/include/linux/if_packet.h

HDRINST usr/include/linux/spi/spidev.h

HDRINST usr/include/linux/spi/spi.h

HDRINST usr/include/linux/vmcore.h

HDRINST usr/include/linux/mpls_iptunnel.h

HDRINST usr/include/linux/mempolicy.h

HDRINST usr/include/linux/virtio_ring.h

HDRINST usr/include/linux/if_pppol2tp.h

HDRINST usr/include/linux/signal.h

HDRINST usr/include/linux/vduse.h

HDRINST usr/include/linux/sctp.h

HDRINST usr/include/linux/nilfs2_ondisk.h

HDRINST usr/include/linux/rose.h

HDRINST usr/include/linux/ipmi_bmc.h

HDRINST usr/include/linux/hiddev.h

HDRINST usr/include/linux/lp.h

HDRINST usr/include/linux/ccs.h

HDRINST usr/include/linux/bt-bmc.h

HDRINST usr/include/linux/ipmi.h

HDRINST usr/include/linux/atm_zatm.h

HDRINST usr/include/linux/atmdev.h

HDRINST usr/include/linux/dm-log-userspace.h

HDRINST usr/include/linux/i2o-dev.h

HDRINST usr/include/linux/psample.h

HDRINST usr/include/linux/atmsvc.h

HDRINST usr/include/linux/cn_proc.h

HDRINST usr/include/linux/blktrace_api.h

HDRINST usr/include/linux/serial.h

HDRINST usr/include/linux/sched.h

HDRINST usr/include/linux/smc_diag.h

HDRINST usr/include/linux/virtio_9p.h

HDRINST usr/include/linux/ioctl.h

HDRINST usr/include/linux/virtio_gpu.h

HDRINST usr/include/linux/securebits.h

HDRINST usr/include/linux/ila.h

HDRINST usr/include/linux/map_to_7segment.h

HDRINST usr/include/linux/hpet.h

HDRINST usr/include/linux/um_timetravel.h

HDRINST usr/include/linux/if_cablemodem.h

HDRINST usr/include/linux/io_uring.h

HDRINST usr/include/linux/phonet.h

HDRINST usr/include/linux/if_addr.h

HDRINST usr/include/linux/poll.h

HDRINST usr/include/linux/irqnr.h

HDRINST usr/include/linux/ppp_defs.h

HDRINST usr/include/linux/vm_sockets.h

HDRINST usr/include/linux/msg.h

HDRINST usr/include/linux/cfm_bridge.h

HDRINST usr/include/linux/xilinx-v4l2-controls.h

HDRINST usr/include/linux/cciss_defs.h

HDRINST usr/include/linux/swab.h

HDRINST usr/include/linux/atmapi.h

HDRINST usr/include/linux/l2tp.h

HDRINST usr/include/linux/cifs/cifs_mount.h

HDRINST usr/include/linux/cifs/cifs_netlink.h

HDRINST usr/include/linux/sched/types.h

HDRINST usr/include/linux/random.h

HDRINST usr/include/linux/serio.h

HDRINST usr/include/linux/if_pppox.h

HDRINST usr/include/linux/arm_sdei.h

HDRINST usr/include/linux/ptrace.h

HDRINST usr/include/linux/if_vlan.h

HDRINST usr/include/linux/netdevice.h

HDRINST usr/include/linux/if_plip.h

HDRINST usr/include/linux/dn.h

HDRINST usr/include/linux/time_types.h

HDRINST usr/include/linux/aio_abi.h

HDRINST usr/include/linux/uvcvideo.h

HDRINST usr/include/linux/fuse.h

HDRINST usr/include/linux/wireless.h

HDRINST usr/include/linux/posix_acl.h

HDRINST usr/include/linux/cramfs_fs.h

HDRINST usr/include/linux/target_core_user.h

HDRINST usr/include/linux/taskstats.h

HDRINST usr/include/linux/acct.h

HDRINST usr/include/linux/omapfb.h

HDRINST usr/include/linux/ioam6_genl.h

HDRINST usr/include/linux/amt.h

HDRINST usr/include/linux/atmclip.h

HDRINST usr/include/linux/atm_tcp.h

HDRINST usr/include/linux/nfc.h

HDRINST usr/include/linux/synclink.h

HDRINST usr/include/linux/ipmi_msgdefs.h

HDRINST usr/include/linux/nfs4_mount.h

HDRINST usr/include/linux/rkisp1-config.h

HDRINST usr/include/linux/in6.h

HDRINST usr/include/linux/btrfs_tree.h

HDRINST usr/include/linux/watchdog.h

HDRINST usr/include/linux/if_arp.h

HDRINST usr/include/linux/if_bridge.h

HDRINST usr/include/linux/netconf.h

HDRINST usr/include/linux/atmbr2684.h

HDRINST usr/include/linux/vtpm_proxy.h

HDRINST usr/include/linux/dlmconstants.h

HDRINST usr/include/linux/if_xdp.h

HDRINST usr/include/linux/toshiba.h

HDRINST usr/include/linux/if_hippi.h

HDRINST usr/include/linux/sockios.h

HDRINST usr/include/linux/openvswitch.h

HDRINST usr/include/linux/rtnetlink.h

HDRINST usr/include/linux/chio.h

HDRINST usr/include/linux/xfrm.h

HDRINST usr/include/linux/mdio.h

HDRINST usr/include/linux/v4l2-controls.h

HDRINST usr/include/linux/ptp_clock.h

HDRINST usr/include/linux/nvme_ioctl.h

HDRINST usr/include/linux/romfs_fs.h

HDRINST usr/include/linux/tipc.h

HDRINST usr/include/linux/loop.h

HDRINST usr/include/linux/vfio_zdev.h

HDRINST usr/include/linux/dlm_netlink.h

HDRINST usr/include/linux/adb.h

HDRINST usr/include/linux/mroute6.h

HDRINST usr/include/linux/udf_fs_i.h

HDRINST usr/include/linux/reboot.h

HDRINST usr/include/linux/openat2.h

HDRINST usr/include/linux/nl80211.h

HDRINST usr/include/linux/pfkeyv2.h

HDRINST usr/include/linux/btf.h

HDRINST usr/include/linux/dvb/osd.h

HDRINST usr/include/linux/dvb/video.h

HDRINST usr/include/linux/dvb/ca.h

HDRINST usr/include/linux/dvb/version.h

HDRINST usr/include/linux/dvb/audio.h

HDRINST usr/include/linux/dvb/dmx.h

HDRINST usr/include/linux/dvb/frontend.h

HDRINST usr/include/linux/dvb/net.h

HDRINST usr/include/linux/nfs4.h

HDRINST usr/include/linux/virtio_mem.h

HDRINST usr/include/linux/if_fddi.h

HDRINST usr/include/linux/rio_cm_cdev.h

HDRINST usr/include/linux/atm_nicstar.h

HDRINST usr/include/linux/rseq.h

HDRINST usr/include/linux/ipc.h

HDRINST usr/include/linux/netfilter_bridge/ebt_mark_t.h

HDRINST usr/include/linux/netfilter_bridge/ebt_arp.h

HDRINST usr/include/linux/netfilter_bridge/ebt_stp.h

HDRINST usr/include/linux/netfilter_bridge/ebt_limit.h

HDRINST usr/include/linux/netfilter_bridge/ebt_ip.h

HDRINST usr/include/linux/netfilter_bridge/ebt_among.h

HDRINST usr/include/linux/netfilter_bridge/ebt_mark_m.h

HDRINST usr/include/linux/netfilter_bridge/ebt_log.h

HDRINST usr/include/linux/netfilter_bridge/ebt_arpreply.h

HDRINST usr/include/linux/netfilter_bridge/ebt_802_3.h

HDRINST usr/include/linux/netfilter_bridge/ebt_vlan.h

HDRINST usr/include/linux/netfilter_bridge/ebt_redirect.h

HDRINST usr/include/linux/netfilter_bridge/ebtables.h

HDRINST usr/include/linux/netfilter_bridge/ebt_ip6.h

HDRINST usr/include/linux/netfilter_bridge/ebt_pkttype.h

HDRINST usr/include/linux/netfilter_bridge/ebt_nflog.h

HDRINST usr/include/linux/netfilter_bridge/ebt_nat.h

HDRINST usr/include/linux/dm-ioctl.h

HDRINST usr/include/linux/tcp.h

HDRINST usr/include/linux/un.h

HDRINST usr/include/linux/seg6_hmac.h

HDRINST usr/include/linux/atm_eni.h

HDRINST usr/include/linux/scif_ioctl.h

HDRINST usr/include/linux/ethtool.h

HDRINST usr/include/linux/keyctl.h

HDRINST usr/include/linux/hdlc/ioctl.h

HDRINST usr/include/linux/meye.h

HDRINST usr/include/linux/string.h

HDRINST usr/include/linux/vfio_ccw.h

HDRINST usr/include/linux/nexthop.h

HDRINST usr/include/linux/tc_act/tc_skbmod.h

HDRINST usr/include/linux/tc_act/tc_pedit.h

HDRINST usr/include/linux/tc_act/tc_ctinfo.h

HDRINST usr/include/linux/tc_act/tc_ipt.h

HDRINST usr/include/linux/tc_act/tc_skbedit.h

HDRINST usr/include/linux/tc_act/tc_csum.h

HDRINST usr/include/linux/tc_act/tc_ife.h

HDRINST usr/include/linux/tc_act/tc_gate.h

HDRINST usr/include/linux/tc_act/tc_vlan.h

HDRINST usr/include/linux/tc_act/tc_ct.h

HDRINST usr/include/linux/tc_act/tc_connmark.h

HDRINST usr/include/linux/tc_act/tc_mirred.h

HDRINST usr/include/linux/tc_act/tc_mpls.h

HDRINST usr/include/linux/tc_act/tc_bpf.h

HDRINST usr/include/linux/tc_act/tc_tunnel_key.h

HDRINST usr/include/linux/tc_act/tc_nat.h

HDRINST usr/include/linux/tc_act/tc_defact.h

HDRINST usr/include/linux/tc_act/tc_gact.h

HDRINST usr/include/linux/tc_act/tc_sample.h

HDRINST usr/include/linux/tty.h

HDRINST usr/include/linux/veth.h

HDRINST usr/include/linux/ivtvfb.h

HDRINST usr/include/linux/atm_he.h

HDRINST usr/include/linux/rds.h

HDRINST usr/include/linux/batadv_packet.h

HDRINST usr/include/linux/nbd.h

HDRINST usr/include/linux/pci.h

HDRINST usr/include/linux/mrp_bridge.h

HDRINST usr/include/linux/virtio_console.h

HDRINST usr/include/linux/nfs_fs.h

HDRINST usr/include/linux/dqblk_xfs.h

HDRINST usr/include/linux/pcitest.h

HDRINST usr/include/linux/ioam6.h

HDRINST usr/include/linux/close_range.h

HDRINST usr/include/linux/userio.h

HDRINST usr/include/linux/i2c.h

HDRINST usr/include/linux/rpmsg_types.h

HDRINST usr/include/linux/rpl.h

HDRINST usr/include/linux/agpgart.h

HDRINST usr/include/linux/route.h

HDRINST usr/include/linux/nfs_idmap.h

HDRINST usr/include/linux/ioam6_iptunnel.h

HDRINST usr/include/linux/kfd_ioctl.h

HDRINST usr/include/linux/map_to_14segment.h

HDRINST usr/include/linux/sonypi.h

HDRINST usr/include/linux/posix_types.h

HDRINST usr/include/linux/input.h

HDRINST usr/include/linux/cuda.h

HDRINST usr/include/linux/vbox_vmmdev_types.h

HDRINST usr/include/linux/mii.h

HDRINST usr/include/linux/tc_ematch/tc_em_ipt.h

HDRINST usr/include/linux/tc_ematch/tc_em_text.h

HDRINST usr/include/linux/tc_ematch/tc_em_nbyte.h

HDRINST usr/include/linux/tc_ematch/tc_em_cmp.h

HDRINST usr/include/linux/tc_ematch/tc_em_meta.h

HDRINST usr/include/linux/uhid.h

HDRINST usr/include/linux/virtio_scmi.h

HDRINST usr/include/linux/net_dropmon.h

HDRINST usr/include/linux/iio/types.h

HDRINST usr/include/linux/iio/buffer.h

HDRINST usr/include/linux/iio/events.h

HDRINST usr/include/linux/atmsap.h

HDRINST usr/include/linux/elf-em.h

HDRINST usr/include/linux/mpls.h

HDRINST usr/include/linux/landlock.h

HDRINST usr/include/linux/fsverity.h

HDRINST usr/include/linux/kvm_para.h

HDRINST usr/include/linux/vhost_types.h

HDRINST usr/include/linux/dccp.h

HDRINST usr/include/linux/android/binderfs.h

HDRINST usr/include/linux/android/binder.h

HDRINST usr/include/linux/eventpoll.h

HDRINST usr/include/linux/dlm.h

HDRINST usr/include/linux/virtio_gpio.h

HDRINST usr/include/linux/virtio_fs.h

HDRINST usr/include/linux/edd.h

HDRINST usr/include/linux/types.h

HDRINST usr/include/linux/if_link.h

HDRINST usr/include/linux/socket.h

HDRINST usr/include/linux/usb/g_printer.h

HDRINST usr/include/linux/usb/video.h

HDRINST usr/include/linux/usb/cdc-wdm.h

HDRINST usr/include/linux/usb/charger.h

HDRINST usr/include/linux/usb/tmc.h

HDRINST usr/include/linux/usb/midi.h

HDRINST usr/include/linux/usb/gadgetfs.h

HDRINST usr/include/linux/usb/audio.h

HDRINST usr/include/linux/usb/cdc.h

HDRINST usr/include/linux/usb/ch11.h

HDRINST usr/include/linux/usb/functionfs.h

HDRINST usr/include/linux/usb/raw_gadget.h

HDRINST usr/include/linux/usb/g_uvc.h

HDRINST usr/include/linux/usb/ch9.h

HDRINST usr/include/linux/omap3isp.h

HDRINST usr/include/linux/virtio_snd.h

HDRINST usr/include/linux/atmarp.h

HDRINST usr/include/linux/kd.h

HDRINST usr/include/linux/const.h

HDRINST usr/include/linux/surface_aggregator/cdev.h

HDRINST usr/include/linux/surface_aggregator/dtx.h

HDRINST usr/include/linux/minix_fs.h

HDRINST usr/include/linux/prctl.h

HDRINST usr/include/linux/virtio_mmio.h

HDRINST usr/include/linux/dma-heap.h

HDRINST usr/include/linux/mei.h

HDRINST usr/include/linux/tcp_metrics.h

HDRINST usr/include/linux/lwtunnel.h

HDRINST usr/include/linux/kvm.h

HDRINST usr/include/linux/v4l2-common.h

HDRINST usr/include/linux/mtio.h

HDRINST usr/include/linux/sync_file.h

HDRINST usr/include/linux/udmabuf.h

HDRINST usr/include/linux/cryptouser.h

HDRINST usr/include/linux/wireguard.h

HDRINST usr/include/linux/ip6_tunnel.h

HDRINST usr/include/linux/can.h

HDRINST usr/include/linux/smc.h

HDRINST usr/include/linux/qemu_fw_cfg.h

HDRINST usr/include/linux/wait.h

HDRINST usr/include/linux/arcfb.h

HDRINST usr/include/linux/joystick.h

HDRINST usr/include/linux/genwqe/genwqe_card.h

HDRINST usr/include/linux/pkt_sched.h

HDRINST usr/include/linux/rxrpc.h

HDRINST usr/include/linux/virtio_pcidev.h

HDRINST usr/include/linux/netfilter_ipv4/ipt_ECN.h

HDRINST usr/include/linux/netfilter_ipv4/ipt_LOG.h

HDRINST usr/include/linux/netfilter_ipv4/ipt_ecn.h

HDRINST usr/include/linux/netfilter_ipv4/ipt_TTL.h

HDRINST usr/include/linux/netfilter_ipv4/ip_tables.h

HDRINST usr/include/linux/netfilter_ipv4/ipt_REJECT.h

HDRINST usr/include/linux/netfilter_ipv4/ipt_ah.h

HDRINST usr/include/linux/netfilter_ipv4/ipt_ttl.h

HDRINST usr/include/linux/netfilter_ipv4/ipt_CLUSTERIP.h

HDRINST usr/include/linux/radeonfb.h

HDRINST usr/include/linux/media-bus-format.h

HDRINST usr/include/linux/futex.h

HDRINST usr/include/linux/pps.h

HDRINST usr/include/linux/sonet.h

HDRINST usr/include/linux/packet_diag.h

HDRINST usr/include/linux/rpmsg.h

HDRINST usr/include/linux/major.h

HDRINST usr/include/linux/mptcp.h

HDRINST usr/include/linux/stat.h

HDRINST usr/include/linux/sed-opal.h

HDRINST usr/include/linux/auto_fs.h

HDRINST usr/include/linux/neighbour.h

HDRINST usr/include/linux/if_slip.h

HDRINST usr/include/linux/coda.h

HDRINST usr/include/linux/qnx4_fs.h

HDRINST usr/include/linux/oom.h

HDRINST usr/include/linux/unistd.h

HDRINST usr/include/linux/mroute.h

HDRINST usr/include/linux/audit.h

HDRINST usr/include/linux/if.h

HDRINST usr/include/linux/if_alg.h

HDRINST usr/include/linux/xdp_diag.h

HDRINST usr/include/linux/dlm_plock.h

HDRINST usr/include/linux/bpf_perf_event.h

HDRINST usr/include/linux/virtio_input.h

HDRINST usr/include/linux/perf_event.h

HDRINST usr/include/linux/keyboard.h

HDRINST usr/include/linux/pr.h

HDRINST usr/include/linux/if_bonding.h

HDRINST usr/include/linux/tiocl.h

HDRINST usr/include/linux/sem.h

HDRINST usr/include/linux/uleds.h

HDRINST usr/include/linux/atalk.h

HDRINST usr/include/linux/icmpv6.h

HDRINST usr/include/linux/if_arcnet.h

HDRINST usr/include/linux/adfs_fs.h

HDRINST usr/include/linux/switchtec_ioctl.h

HDRINST usr/include/linux/psp-sev.h

HDRINST usr/include/linux/cgroupstats.h

HDRINST usr/include/linux/selinux_netlink.h

HDRINST usr/include/linux/nfs.h

HDRINST usr/include/linux/gfs2_ondisk.h

HDRINST usr/include/linux/resource.h

HDRINST usr/include/linux/fpga-dfl.h

HDRINST usr/include/linux/in_route.h

HDRINST usr/include/linux/ip_vs.h

HDRINST usr/include/linux/hyperv.h

HDRINST usr/include/linux/batman_adv.h

HDRINST usr/include/linux/virtio_types.h

HDRINST usr/include/linux/pkt_cls.h

HDRINST usr/include/linux/if_addrlabel.h

HDRINST usr/include/linux/pktcdvd.h

HDRINST usr/include/linux/raid/md_u.h

HDRINST usr/include/linux/raid/md_p.h

HDRINST usr/include/linux/hash_info.h

HDRINST usr/include/linux/uio.h

HDRINST usr/include/linux/netfilter_arp.h

HDRINST usr/include/linux/libc-compat.h

HDRINST usr/include/linux/mman.h

HDRINST usr/include/linux/coff.h

HDRINST usr/include/linux/atmmpc.h

HDRINST usr/include/linux/gen_stats.h

HDRINST usr/include/linux/module.h

HDRINST usr/include/linux/falloc.h

HDRINST usr/include/linux/v4l2-dv-timings.h

HDRINST usr/include/linux/btrfs.h

HDRINST usr/include/linux/fd.h

HDRINST usr/include/linux/fsl_mc.h

HDRINST usr/include/linux/snmp.h

HDRINST usr/include/linux/seg6_local.h

HDRINST usr/include/linux/dns_resolver.h

HDRINST usr/include/linux/affs_hardblocks.h

HDRINST usr/include/linux/filter.h

HDRINST usr/include/linux/idxd.h

HDRINST usr/include/linux/input-event-codes.h

HDRINST usr/include/linux/rtc.h

HDRINST usr/include/linux/x25.h

HDRINST usr/include/linux/netfilter_bridge.h

HDRINST usr/include/linux/bpfilter.h

HDRINST usr/include/linux/nfsd/stats.h

HDRINST usr/include/linux/nfsd/debug.h

HDRINST usr/include/linux/nfsd/cld.h

HDRINST usr/include/linux/nfsd/export.h

HDRINST usr/include/linux/hid.h

HDRINST usr/include/linux/if_ppp.h

HDRINST usr/include/linux/vdpa.h

HDRINST usr/include/linux/termios.h

HDRINST usr/include/linux/rpl_iptunnel.h

HDRINST usr/include/linux/kernelcapi.h

HDRINST usr/include/linux/kdev_t.h

HDRINST usr/include/linux/blkpg.h

HDRINST usr/include/linux/mmtimer.h

HDRINST usr/include/linux/binfmts.h

HDRINST usr/include/linux/bpf.h

HDRINST usr/include/linux/connector.h

HDRINST usr/include/linux/netfilter_arp/arpt_mangle.h

HDRINST usr/include/linux/netfilter_arp/arp_tables.h

HDRINST usr/include/linux/efs_fs_sb.h

HDRINST usr/include/linux/ppp-comp.h

HDRINST usr/include/linux/tipc_sockets_diag.h

HDRINST usr/include/linux/cec.h

HDRINST usr/include/linux/if_fc.h

HDRINST usr/include/linux/reiserfs_fs.h

HDRINST usr/include/linux/elf.h

HDRINST usr/include/linux/stddef.h

HDRINST usr/include/linux/utsname.h

HDRINST usr/include/linux/soundcard.h

HDRINST usr/include/linux/serial_reg.h

HDRINST usr/include/linux/netfilter_decnet.h

HDRINST usr/include/linux/ppdev.h

HDRINST usr/include/linux/serial_core.h

HDRINST usr/include/linux/if_infiniband.h

HDRINST usr/include/linux/posix_acl_xattr.h

HDRINST usr/include/linux/virtio_net.h

HDRINST usr/include/linux/fiemap.h

HDRINST usr/include/linux/nvram.h

HDRINST usr/include/linux/blkzoned.h

HDRINST usr/include/linux/i2c-dev.h

HDRINST usr/include/linux/sysinfo.h

HDRINST usr/include/linux/netrom.h

HDRINST usr/include/linux/ip.h

HDRINST usr/include/linux/if_phonet.h

HDRINST usr/include/linux/netfilter.h

HDRINST usr/include/linux/ppp-ioctl.h

HDRINST usr/include/linux/acrn.h

HDRINST usr/include/linux/net.h

HDRINST usr/include/linux/virtio_pmem.h

HDRINST usr/include/linux/tipc_netlink.h

HDRINST usr/include/linux/rio_mport_cdev.h

HDRINST usr/include/linux/firewire-constants.h

HDRINST usr/include/linux/atmlec.h

HDRINST usr/include/linux/a.out.h

HDRINST usr/include/linux/can/isotp.h

HDRINST usr/include/linux/can/gw.h

HDRINST usr/include/linux/can/vxcan.h

HDRINST usr/include/linux/can/j1939.h

HDRINST usr/include/linux/can/error.h

HDRINST usr/include/linux/can/bcm.h

HDRINST usr/include/linux/can/raw.h

HDRINST usr/include/linux/can/netlink.h

HDRINST usr/include/linux/if_macsec.h

HDRINST usr/include/linux/scc.h

HDRINST usr/include/linux/sound.h

HDRINST usr/include/linux/v4l2-mediabus.h

HDRINST usr/include/linux/fdreg.h

HDRINST usr/include/linux/utime.h

HDRINST usr/include/linux/remoteproc_cdev.h

HDRINST usr/include/linux/sock_diag.h

HDRINST usr/include/linux/virtio_scsi.h

HDRINST usr/include/linux/uuid.h

HDRINST usr/include/linux/misc/bcm_vk.h

HDRINST usr/include/linux/gpio.h

HDRINST usr/include/linux/byteorder/little_endian.h

HDRINST usr/include/linux/byteorder/big_endian.h

HDRINST usr/include/linux/wmi.h

HDRINST usr/include/linux/tls.h

HDRINST usr/include/linux/if_tunnel.h

HDRINST usr/include/linux/pci_regs.h

HDRINST usr/include/linux/tty_flags.h

HDRINST usr/include/linux/unix_diag.h

HDRINST usr/include/linux/thermal.h

HDRINST usr/include/linux/auto_fs4.h

HDRINST usr/include/linux/aspeed-lpc-ctrl.h

HDRINST usr/include/linux/aspeed-p2a-ctrl.h

HDRINST usr/include/linux/net_namespace.h

HDRINST usr/include/linux/ultrasound.h

HDRINST usr/include/linux/zorro_ids.h

HDRINST usr/include/linux/vboxguest.h

HDRINST usr/include/linux/mqueue.h

HDRINST usr/include/linux/tee.h

HDRINST usr/include/linux/v4l2-subdev.h

HDRINST usr/include/linux/timerfd.h

HDRINST usr/include/linux/fib_rules.h

HDRINST usr/include/linux/vsockmon.h

HDRINST usr/include/linux/cycx_cfm.h

HDRINST usr/include/linux/gtp.h

HDRINST usr/include/linux/quota.h

HDRINST usr/include/linux/memfd.h

HDRINST usr/include/linux/bcm933xx_hcs.h

HDRINST usr/include/linux/netfilter_ipv4.h

HDRINST usr/include/linux/psci.h

HDRINST usr/include/linux/nfs2.h

HDRINST usr/include/linux/seg6_iptunnel.h

HDRINST usr/include/linux/atmppp.h

HDRINST usr/include/linux/jffs2.h

HDRINST usr/include/linux/virtio_config.h

HDRINST usr/include/linux/ipv6.h

HDRINST usr/include/linux/virtio_vsock.h

HDRINST usr/include/linux/fsi.h

HDRINST usr/include/linux/fadvise.h

HDRINST usr/include/linux/hidraw.h

HDRINST usr/include/linux/hw_breakpoint.h

HDRINST usr/include/linux/netfilter_ipv6.h

HDRINST usr/include/linux/capi.h

HDRINST usr/include/linux/bfs_fs.h

HDRINST usr/include/linux/seccomp.h

HDRINST usr/include/linux/virtio_crypto.h

HDRINST usr/include/linux/atmioc.h

HDRINST usr/include/linux/cm4000_cs.h

HDRINST usr/include/linux/hdreg.h

HDRINST usr/include/linux/msdos_fs.h

HDRINST usr/include/linux/nilfs2_api.h

HDRINST usr/include/linux/usbip.h

HDRINST usr/include/linux/udp.h

HDRINST usr/include/linux/nbd-netlink.h

HDRINST usr/include/linux/vm_sockets_diag.h

HDRINST usr/include/linux/errqueue.h

HDRINST usr/include/linux/ncsi.h

HDRINST usr/include/linux/timex.h

HDRINST usr/include/linux/hsi/cs-protocol.h

HDRINST usr/include/linux/hsi/hsi_char.h

HDRINST usr/include/linux/xattr.h

HDRINST usr/include/linux/vhost.h

HDRINST usr/include/linux/seg6.h

HDRINST usr/include/linux/nubus.h

HDRINST usr/include/linux/fanotify.h

HDRINST usr/include/linux/ipsec.h

HDRINST usr/include/linux/matroxfb.h

HDRINST usr/include/linux/i8k.h

HDRINST usr/include/linux/hdlcdrv.h

HDRINST usr/include/linux/llc.h

HDRINST usr/include/linux/ndctl.h

HDRINST usr/include/linux/pmu.h

HDRINST usr/include/linux/isst_if.h

HDRINST usr/include/linux/virtio_ids.h

HDRINST usr/include/linux/kernel-page-flags.h

HDRINST usr/include/linux/ax25.h

HDRINST usr/include/linux/in.h

HDRINST usr/include/linux/net_tstamp.h

HDRINST usr/include/linux/cxl_mem.h

HDRINST usr/include/linux/videodev2.h

HDRINST usr/include/linux/suspend_ioctls.h

HDRINST usr/include/linux/fsl_hypervisor.h

HDRINST usr/include/linux/nitro_enclaves.h

HDRINST usr/include/linux/ethtool_netlink.h

HDRINST usr/include/linux/cec-funcs.h

HDRINST usr/include/linux/firewire-cdev.h

HDRINST usr/include/linux/virtio_pci.h

HDRINST usr/include/linux/limits.h

HDRINST usr/include/linux/parport.h

HDRINST usr/include/linux/shm.h

HDRINST usr/include/linux/vfio.h

HDRINST usr/include/linux/nsfs.h

HDRINST usr/include/linux/pg.h

HDRINST usr/include/linux/counter.h

HDRINST usr/include/linux/rfkill.h

HDRINST usr/include/linux/ife.h

HDRINST usr/include/linux/inotify.h

HDRINST usr/include/linux/fou.h

HDRINST usr/include/linux/qnxtypes.h

HDRINST usr/include/linux/baycom.h

HDRINST usr/include/linux/netfilter/xt_mac.h

HDRINST usr/include/linux/netfilter/nfnetlink.h

HDRINST usr/include/linux/netfilter/xt_rateest.h

HDRINST usr/include/linux/netfilter/nf_conntrack_common.h

HDRINST usr/include/linux/netfilter/xt_state.h

HDRINST usr/include/linux/netfilter/xt_ipvs.h

HDRINST usr/include/linux/netfilter/nfnetlink_cttimeout.h

HDRINST usr/include/linux/netfilter/nf_log.h

HDRINST usr/include/linux/netfilter/xt_RATEEST.h

HDRINST usr/include/linux/netfilter/xt_string.h

HDRINST usr/include/linux/netfilter/nfnetlink_hook.h

HDRINST usr/include/linux/netfilter/nfnetlink_osf.h

HDRINST usr/include/linux/netfilter/xt_cluster.h

HDRINST usr/include/linux/netfilter/nfnetlink_conntrack.h

HDRINST usr/include/linux/netfilter/xt_realm.h

HDRINST usr/include/linux/netfilter/xt_time.h

HDRINST usr/include/linux/netfilter/xt_DSCP.h

HDRINST usr/include/linux/netfilter/nf_conntrack_tuple_common.h

HDRINST usr/include/linux/netfilter/xt_set.h

HDRINST usr/include/linux/netfilter/xt_connlabel.h

HDRINST usr/include/linux/netfilter/xt_iprange.h

HDRINST usr/include/linux/netfilter/xt_helper.h

HDRINST usr/include/linux/netfilter/nfnetlink_log.h

HDRINST usr/include/linux/netfilter/xt_owner.h

HDRINST usr/include/linux/netfilter/nf_nat.h

HDRINST usr/include/linux/netfilter/nf_synproxy.h

HDRINST usr/include/linux/netfilter/xt_CONNMARK.h

HDRINST usr/include/linux/netfilter/xt_addrtype.h

HDRINST usr/include/linux/netfilter/xt_hashlimit.h

HDRINST usr/include/linux/netfilter/xt_physdev.h

HDRINST usr/include/linux/netfilter/xt_sctp.h

HDRINST usr/include/linux/netfilter/xt_HMARK.h

HDRINST usr/include/linux/netfilter/xt_CHECKSUM.h

HDRINST usr/include/linux/netfilter/xt_tcpudp.h

HDRINST usr/include/linux/netfilter/nf_tables_compat.h

HDRINST usr/include/linux/netfilter/xt_AUDIT.h

HDRINST usr/include/linux/netfilter/xt_TCPOPTSTRIP.h

HDRINST usr/include/linux/netfilter/xt_l2tp.h

HDRINST usr/include/linux/netfilter/xt_u32.h

HDRINST usr/include/linux/netfilter/xt_length.h

HDRINST usr/include/linux/netfilter/xt_bpf.h

HDRINST usr/include/linux/netfilter/xt_mark.h

HDRINST usr/include/linux/netfilter/xt_IDLETIMER.h

HDRINST usr/include/linux/netfilter/xt_TPROXY.h

HDRINST usr/include/linux/netfilter/nfnetlink_cthelper.h

HDRINST usr/include/linux/netfilter/xt_comment.h

HDRINST usr/include/linux/netfilter/xt_conntrack.h

HDRINST usr/include/linux/netfilter/xt_policy.h

HDRINST usr/include/linux/netfilter/nf_conntrack_sctp.h

HDRINST usr/include/linux/netfilter/nfnetlink_acct.h

HDRINST usr/include/linux/netfilter/xt_devgroup.h

HDRINST usr/include/linux/netfilter/xt_LED.h

HDRINST usr/include/linux/netfilter/xt_multiport.h

HDRINST usr/include/linux/netfilter/xt_NFQUEUE.h

HDRINST usr/include/linux/netfilter/xt_statistic.h

HDRINST usr/include/linux/netfilter/xt_pkttype.h

HDRINST usr/include/linux/netfilter/xt_CT.h

HDRINST usr/include/linux/netfilter/nfnetlink_compat.h

HDRINST usr/include/linux/netfilter/xt_connlimit.h

HDRINST usr/include/linux/netfilter/nfnetlink_queue.h

HDRINST usr/include/linux/netfilter/xt_NFLOG.h

HDRINST usr/include/linux/netfilter/xt_socket.h

HDRINST usr/include/linux/netfilter/xt_quota.h

HDRINST usr/include/linux/netfilter/xt_TCPMSS.h

HDRINST usr/include/linux/netfilter/xt_osf.h

HDRINST usr/include/linux/netfilter/xt_nfacct.h

HDRINST usr/include/linux/netfilter/xt_cpu.h

HDRINST usr/include/linux/netfilter/xt_tcpmss.h

HDRINST usr/include/linux/netfilter/xt_recent.h

HDRINST usr/include/linux/netfilter/xt_connmark.h

HDRINST usr/include/linux/netfilter/xt_cgroup.h

HDRINST usr/include/linux/netfilter/xt_limit.h

HDRINST usr/include/linux/netfilter/xt_CLASSIFY.h

HDRINST usr/include/linux/netfilter/xt_MARK.h

HDRINST usr/include/linux/netfilter/xt_ipcomp.h

HDRINST usr/include/linux/netfilter/xt_LOG.h

HDRINST usr/include/linux/netfilter/xt_SECMARK.h

HDRINST usr/include/linux/netfilter/nf_conntrack_ftp.h

HDRINST usr/include/linux/netfilter/xt_TEE.h

HDRINST usr/include/linux/netfilter/nf_tables.h

HDRINST usr/include/linux/netfilter/x_tables.h

HDRINST usr/include/linux/netfilter/xt_dscp.h

HDRINST usr/include/linux/netfilter/xt_ecn.h

HDRINST usr/include/linux/netfilter/xt_CONNSECMARK.h

HDRINST usr/include/linux/netfilter/xt_SYNPROXY.h

HDRINST usr/include/linux/netfilter/xt_rpfilter.h

HDRINST usr/include/linux/netfilter/xt_dccp.h

HDRINST usr/include/linux/netfilter/nf_conntrack_tcp.h

HDRINST usr/include/linux/netfilter/xt_esp.h

HDRINST usr/include/linux/netfilter/xt_connbytes.h

HDRINST usr/include/linux/netfilter/ipset/ip_set_hash.h

HDRINST usr/include/linux/netfilter/ipset/ip_set.h

HDRINST usr/include/linux/netfilter/ipset/ip_set_bitmap.h

HDRINST usr/include/linux/netfilter/ipset/ip_set_list.h

HDRINST usr/include/linux/kcov.h

HDRINST usr/include/linux/fsmap.h

HDRINST usr/include/linux/kcmp.h

HDRINST usr/include/linux/seg6_genl.h

HDRINST usr/include/linux/vbox_err.h

HDRINST usr/include/linux/igmp.h

HDRINST usr/include/linux/kernel.h

HDRINST usr/include/linux/times.h

HDRINST usr/include/linux/caif/caif_socket.h

HDRINST usr/include/linux/caif/if_caif.h

HDRINST usr/include/linux/erspan.h

HDRINST usr/include/linux/patchkey.h

HDRINST usr/include/linux/hdlc.h

HDRINST usr/include/linux/mount.h

HDRINST usr/include/linux/am437x-vpfe.h

HDRINST usr/include/linux/watch_queue.h

HDRINST usr/include/linux/auto_dev-ioctl.h

HDRINST usr/include/linux/dma-buf.h

HDRINST usr/include/linux/nfsacl.h

HDRINST usr/include/linux/if_eql.h

HDRINST usr/include/linux/f2fs.h

HDRINST usr/include/linux/mctp.h

HDRINST usr/include/linux/genetlink.h

HDRINST usr/include/linux/gsmmux.h

HDRINST usr/include/linux/uinput.h

HDRINST usr/include/linux/tipc_config.h

HDRINST usr/include/linux/screen_info.h

HDRINST usr/include/linux/cciss_ioctl.h

HDRINST usr/include/linux/if_x25.h

HDRINST usr/include/linux/virtio_iommu.h

HDRINST usr/include/linux/atm_idt77105.h

HDRINST usr/include/linux/netlink.h

HDRINST usr/include/linux/nl80211-vnd-intel.h

HDRINST usr/include/linux/magic.h

HDRINST usr/include/linux/errno.h

HDRINST usr/include/linux/apm_bios.h

HDRINST usr/include/linux/sunrpc/debug.h

HDRINST usr/include/linux/zorro.h

HDRINST usr/include/linux/smiapp.h

HDRINST usr/include/linux/userfaultfd.h

HDRINST usr/include/sound/skl-tplg-interface.h

HDRINST usr/include/sound/emu10k1.h

HDRINST usr/include/sound/compress_params.h

HDRINST usr/include/sound/asound.h

HDRINST usr/include/sound/hdspm.h

HDRINST usr/include/sound/snd_ar_tokens.h

HDRINST usr/include/sound/hdsp.h

HDRINST usr/include/sound/sfnt_info.h

HDRINST usr/include/sound/firewire.h

HDRINST usr/include/sound/asoc.h

HDRINST usr/include/sound/snd_sst_tokens.h

HDRINST usr/include/sound/tlv.h

HDRINST usr/include/sound/asound_fm.h

HDRINST usr/include/sound/sof/tokens.h

HDRINST usr/include/sound/sof/fw.h

HDRINST usr/include/sound/sof/header.h

HDRINST usr/include/sound/sof/abi.h

HDRINST usr/include/sound/asequencer.h

HDRINST usr/include/sound/compress_offload.h

HDRINST usr/include/sound/usb_stream.h

HDRINST usr/include/sound/sb16_csp.h

HDRINST usr/include/scsi/scsi_bsg_ufs.h

HDRINST usr/include/scsi/fc/fc_ns.h

HDRINST usr/include/scsi/fc/fc_gs.h

HDRINST usr/include/scsi/fc/fc_fs.h

HDRINST usr/include/scsi/fc/fc_els.h

HDRINST usr/include/scsi/scsi_netlink_fc.h

HDRINST usr/include/scsi/cxlflash_ioctl.h

HDRINST usr/include/scsi/scsi_bsg_fc.h

HDRINST usr/include/scsi/scsi_netlink.h

HDRINST usr/include/linux/version.h

HDRINST usr/include/asm/auxvec.h

HDRINST usr/include/asm/msr.h

HDRINST usr/include/asm/ucontext.h

HDRINST usr/include/asm/kvm_perf.h

HDRINST usr/include/asm/signal.h

HDRINST usr/include/asm/svm.h

HDRINST usr/include/asm/setup.h

HDRINST usr/include/asm/mce.h

HDRINST usr/include/asm/vm86.h

HDRINST usr/include/asm/swab.h

HDRINST usr/include/asm/sigcontext32.h

HDRINST usr/include/asm/ptrace.h

HDRINST usr/include/asm/posix_types_64.h

HDRINST usr/include/asm/posix_types_x32.h

HDRINST usr/include/asm/shmbuf.h

HDRINST usr/include/asm/ist.h

HDRINST usr/include/asm/bootparam.h

HDRINST usr/include/asm/processor-flags.h

HDRINST usr/include/asm/sgx.h

HDRINST usr/include/asm/sembuf.h

HDRINST usr/include/asm/hwcap2.h

HDRINST usr/include/asm/posix_types.h

HDRINST usr/include/asm/boot.h

HDRINST usr/include/asm/vmx.h

HDRINST usr/include/asm/debugreg.h

HDRINST usr/include/asm/kvm_para.h

HDRINST usr/include/asm/perf_regs.h

HDRINST usr/include/asm/prctl.h

HDRINST usr/include/asm/vsyscall.h

HDRINST usr/include/asm/kvm.h

HDRINST usr/include/asm/stat.h

HDRINST usr/include/asm/unistd.h

HDRINST usr/include/asm/byteorder.h

HDRINST usr/include/asm/mman.h

HDRINST usr/include/asm/siginfo.h

HDRINST usr/include/asm/msgbuf.h

HDRINST usr/include/asm/e820.h

HDRINST usr/include/asm/ldt.h

HDRINST usr/include/asm/bitsperlong.h

HDRINST usr/include/asm/posix_types_32.h

HDRINST usr/include/asm/a.out.h

HDRINST usr/include/asm/statfs.h

HDRINST usr/include/asm/ptrace-abi.h

HDRINST usr/include/asm/sigcontext.h

HDRINST usr/include/asm/hw_breakpoint.h

HDRINST usr/include/asm/mtrr.h

HDRINST usr/include/asm/unistd_x32.h

HDRINST usr/include/asm/unistd_64.h

HDRINST usr/include/asm/unistd_32.h

HDRINST usr/include/asm/types.h

HDRINST usr/include/asm/termios.h

HDRINST usr/include/asm/termbits.h

HDRINST usr/include/asm/sockios.h

HDRINST usr/include/asm/socket.h

HDRINST usr/include/asm/resource.h

HDRINST usr/include/asm/poll.h

HDRINST usr/include/asm/param.h

HDRINST usr/include/asm/ipcbuf.h

HDRINST usr/include/asm/ioctls.h

HDRINST usr/include/asm/ioctl.h

HDRINST usr/include/asm/fcntl.h

HDRINST usr/include/asm/errno.h

HDRINST usr/include/asm/bpf_perf_event.h

INSTALL ./usr/include

make[1]: Leaving directory '/usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4'

gcc -Wall -Wl,--no-as-needed -O2 -g -I../../../../usr/include/    reuseport_bpf.c  -o /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/net/reuseport_bpf

gcc -Wall -Wl,--no-as-needed -O2 -g -I../../../../usr/include/    reuseport_bpf_cpu.c  -o /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/net/reuseport_bpf_cpu

gcc -Wall -Wl,--no-as-needed -O2 -g -I../../../../usr/include/    reuseport_bpf_numa.c -lnuma -o /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/net/reuseport_bpf_numa

gcc -Wall -Wl,--no-as-needed -O2 -g -I../../../../usr/include/    reuseport_dualstack.c  -o /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/net/reuseport_dualstack

gcc -Wall -Wl,--no-as-needed -O2 -g -I../../../../usr/include/    reuseaddr_conflict.c  -o /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/net/reuseaddr_conflict

gcc -Wall -Wl,--no-as-needed -O2 -g -I../../../../usr/include/    socket.c  -o /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/net/socket

gcc -Wall -Wl,--no-as-needed -O2 -g -I../../../../usr/include/    nettest.c  -o /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/net/nettest

gcc -Wall -Wl,--no-as-needed -O2 -g -I../../../../usr/include/    psock_fanout.c  -o /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/net/psock_fanout

gcc -Wall -Wl,--no-as-needed -O2 -g -I../../../../usr/include/    psock_tpacket.c  -o /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/net/psock_tpacket

gcc -Wall -Wl,--no-as-needed -O2 -g -I../../../../usr/include/    msg_zerocopy.c  -o /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/net/msg_zerocopy

gcc -Wall -Wl,--no-as-needed -O2 -g -I../../../../usr/include/    reuseport_addr_any.c  -o /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/net/reuseport_addr_any

gcc -Wall -Wl,--no-as-needed -O2 -g -I../../../../usr/include/    tcp_mmap.c -lpthread -o /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/net/tcp_mmap

gcc -Wall -Wl,--no-as-needed -O2 -g -I../../../../usr/include/    tcp_inq.c -lpthread -o /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/net/tcp_inq

gcc -Wall -Wl,--no-as-needed -O2 -g -I../../../../usr/include/    psock_snd.c  -o /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/net/psock_snd

gcc -Wall -Wl,--no-as-needed -O2 -g -I../../../../usr/include/    txring_overwrite.c  -o /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/net/txring_overwrite

gcc -Wall -Wl,--no-as-needed -O2 -g -I../../../../usr/include/    udpgso.c  -o /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/net/udpgso

gcc -Wall -Wl,--no-as-needed -O2 -g -I../../../../usr/include/    udpgso_bench_tx.c  -o /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/net/udpgso_bench_tx

gcc -Wall -Wl,--no-as-needed -O2 -g -I../../../../usr/include/    udpgso_bench_rx.c  -o /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/net/udpgso_bench_rx

gcc -Wall -Wl,--no-as-needed -O2 -g -I../../../../usr/include/    ip_defrag.c  -o /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/net/ip_defrag

gcc -Wall -Wl,--no-as-needed -O2 -g -I../../../../usr/include/    so_txtime.c  -o /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/net/so_txtime

gcc -Wall -Wl,--no-as-needed -O2 -g -I../../../../usr/include/    ipv6_flowlabel.c  -o /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/net/ipv6_flowlabel

gcc -Wall -Wl,--no-as-needed -O2 -g -I../../../../usr/include/    ipv6_flowlabel_mgr.c  -o /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/net/ipv6_flowlabel_mgr

gcc -Wall -Wl,--no-as-needed -O2 -g -I../../../../usr/include/    so_netns_cookie.c  -o /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/net/so_netns_cookie

gcc -Wall -Wl,--no-as-needed -O2 -g -I../../../../usr/include/    tcp_fastopen_backup_key.c  -o /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/net/tcp_fastopen_backup_key

gcc -Wall -Wl,--no-as-needed -O2 -g -I../../../../usr/include/    fin_ack_lat.c  -o /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/net/fin_ack_lat

gcc -Wall -Wl,--no-as-needed -O2 -g -I../../../../usr/include/    reuseaddr_ports_exhausted.c  -o /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/net/reuseaddr_ports_exhausted

gcc -Wall -Wl,--no-as-needed -O2 -g -I../../../../usr/include/    hwtstamp_config.c  -o /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/net/hwtstamp_config

gcc -Wall -Wl,--no-as-needed -O2 -g -I../../../../usr/include/    rxtimestamp.c  -o /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/net/rxtimestamp

gcc -Wall -Wl,--no-as-needed -O2 -g -I../../../../usr/include/    timestamping.c  -o /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/net/timestamping

gcc -Wall -Wl,--no-as-needed -O2 -g -I../../../../usr/include/    txtimestamp.c  -o /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/net/txtimestamp

gcc -Wall -Wl,--no-as-needed -O2 -g -I../../../../usr/include/    ipsec.c  -o /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/net/ipsec

gcc -Wall -Wl,--no-as-needed -O2 -g -I../../../../usr/include/    ioam6_parser.c  -o /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/net/ioam6_parser

gcc -Wall -Wl,--no-as-needed -O2 -g -I../../../../usr/include/    gro.c  -o /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/net/gro

gcc -Wall -Wl,--no-as-needed -O2 -g -I../../../../usr/include/    toeplitz.c  -o /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/net/toeplitz

gcc -Wall -Wl,--no-as-needed -O2 -g -I../../../../usr/include/    cmsg_so_mark.c  -o /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/net/cmsg_so_mark

make: Leaving directory '/usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/net'

2022-02-02 16:07:45 make install INSTALL_PATH=/usr/bin/ -C ../../../tools/testing/selftests/net

make: Entering directory '/usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/net'

make --no-builtin-rules ARCH=x86 -C ../../../.. headers_install

make[1]: Entering directory '/usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4'

INSTALL ./usr/include

make[1]: Leaving directory '/usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4'

test_bpf: #0 TAX jited:1 50 48 48 PASS
test_bpf: #1 TXA jited:1 34 34 34 PASS
test_bpf: #2 ADD_SUB_MUL_K jited:1 32 PASS
test_bpf: #3 DIV_MOD_KX jited:1 50 PASS
test_bpf: #4 AND_OR_LSH_K jited:1 30 30 PASS
test_bpf: #5 LD_IMM_0 jited:1 31 PASS
test_bpf: #6 LD_IND jited:1 59 44 45 PASS
test_bpf: #7 LD_ABS jited:1 43 43 42 PASS
test_bpf: #8 LD_ABS_LL jited:1 70 138 PASS
test_bpf: #9 LD_IND_LL jited:1 130 50 50 PASS
test_bpf: #10 LD_ABS_NET jited:1 67 68 PASS
test_bpf: #11 LD_IND_NET jited:1 47 48 48 PASS
test_bpf: #12 LD_PKTTYPE jited:1 33 32 PASS
test_bpf: #13 LD_MARK jited:1 30 29 PASS
test_bpf: #14 LD_RXHASH jited:1 28 28 PASS
test_bpf: #15 LD_QUEUE jited:1 27 27 PASS
test_bpf: #16 LD_PROTOCOL jited:1 35 34 PASS
test_bpf: #17 LD_VLAN_TAG jited:1 26 27 PASS
test_bpf: #18 LD_VLAN_TAG_PRESENT jited:1 34 35 PASS
test_bpf: #19 LD_IFINDEX jited:1 30 29 PASS
test_bpf: #20 LD_HATYPE jited:1 32 31 PASS
test_bpf: #21 LD_CPU jited:1 32 32 PASS
test_bpf: #22 LD_NLATTR jited:1 37 51 PASS
test_bpf: #23 LD_NLATTR_NEST jited:1 94 231 PASS
test_bpf: #24 LD_PAYLOAD_OFF jited:1 3072 3253 PASS
test_bpf: #25 LD_ANC_XOR jited:1 28 29 PASS
test_bpf: #26 SPILL_FILL jited:1 30 29 30 PASS
test_bpf: #27 JEQ jited:1 45 30 30 PASS
test_bpf: #28 JGT jited:1 43 31 30 PASS
test_bpf: #29 JGE (jt 0), test 1 jited:1 47 31 30 PASS
test_bpf: #30 JGE (jt 0), test 2 jited:1 30 30 30 PASS
test_bpf: #31 JGE jited:1 38 40 39 PASS
test_bpf: #32 JSET jited:1 40 39 43 PASS
test_bpf: #33 tcpdump port 22 jited:1 48 100 62 PASS
test_bpf: #34 tcpdump complex jited:1 47 109 74 PASS
test_bpf: #35 RET_A jited:1 29 28 PASS
test_bpf: #36 INT: ADD trivial jited:1 41 PASS
test_bpf: #37 INT: MUL_X jited:1 42 PASS
test_bpf: #38 INT: MUL_X2 jited:1 31 PASS
test_bpf: #39 INT: MUL32_X jited:1 118 PASS
test_bpf: #40 INT: ADD 64-bit jited:1 53 PASS
test_bpf: #41 INT: ADD 32-bit jited:1 54 PASS
test_bpf: #42 INT: SUB jited:1 54 PASS
test_bpf: #43 INT: XOR jited:1 43 PASS
test_bpf: #44 INT: MUL jited:1 45 PASS
test_bpf: #45 MOV REG64 jited:1 34 PASS
test_bpf: #46 MOV REG32 jited:1 31 PASS
test_bpf: #47 LD IMM64 jited:1 34 PASS
test_bpf: #48 INT: ALU MIX jited:1 55 PASS
test_bpf: #49 INT: shifts by register jited:1 40 PASS
test_bpf: #50 check: missing ret PASS
test_bpf: #51 check: div_k_0 PASS
test_bpf: #52 check: unknown insn PASS
test_bpf: #53 check: out of range spill/fill PASS
test_bpf: #54 JUMPS + HOLES jited:1 35 PASS
test_bpf: #55 check: RET X PASS
test_bpf: #56 check: LDX + RET X PASS
test_bpf: #57 M[]: alt STX + LDX jited:1 54 PASS
test_bpf: #58 M[]: full STX + full LDX jited:1 37 PASS
test_bpf: #59 check: SKF_AD_MAX PASS
test_bpf: #60 LD [SKF_AD_OFF-1] jited:1 51 PASS
test_bpf: #61 load 64-bit immediate jited:1 37 PASS
test_bpf: #62 ALU_MOV_X: dst = 2 jited:1 30 PASS
test_bpf: #63 ALU_MOV_X: dst = 4294967295 jited:1 29 PASS
test_bpf: #64 ALU64_MOV_X: dst = 2 jited:1 30 PASS
test_bpf: #65 ALU64_MOV_X: dst = 4294967295 jited:1 29 PASS
test_bpf: #66 ALU_MOV_K: dst = 2 jited:1 30 PASS
test_bpf: #67 ALU_MOV_K: dst = 4294967295 jited:1 29 PASS
test_bpf: #68 ALU_MOV_K: 0x0000ffffffff0000 = 0x00000000ffffffff jited:1 33 PASS
test_bpf: #69 ALU_MOV_K: small negative jited:1 27 PASS
test_bpf: #70 ALU_MOV_K: small negative zero extension jited:1 29 PASS
test_bpf: #71 ALU_MOV_K: large negative jited:1 30 PASS
test_bpf: #72 ALU_MOV_K: large negative zero extension jited:1 58 PASS
test_bpf: #73 ALU64_MOV_K: dst = 2 jited:1 29 PASS
test_bpf: #74 ALU64_MOV_K: dst = 2147483647 jited:1 29 PASS
test_bpf: #75 ALU64_OR_K: dst = 0x0 jited:1 32 PASS
test_bpf: #76 ALU64_MOV_K: dst = -1 jited:1 32 PASS
test_bpf: #77 ALU64_MOV_K: small negative jited:1 29 PASS
test_bpf: #78 ALU64_MOV_K: small negative sign extension jited:1 31 PASS
test_bpf: #79 ALU64_MOV_K: large negative jited:1 29 PASS
test_bpf: #80 ALU64_MOV_K: large negative sign extension jited:1 31 PASS
test_bpf: #81 ALU_ADD_X: 1 + 2 = 3 jited:1 29 PASS
test_bpf: #82 ALU_ADD_X: 1 + 4294967294 = 4294967295 jited:1 29 PASS
test_bpf: #83 ALU_ADD_X: 2 + 4294967294 = 0 jited:1 32 PASS
test_bpf: #84 ALU64_ADD_X: 1 + 2 = 3 jited:1 29 PASS
test_bpf: #85 ALU64_ADD_X: 1 + 4294967294 = 4294967295 jited:1 29 PASS
test_bpf: #86 ALU64_ADD_X: 2 + 4294967294 = 4294967296 jited:1 33 PASS
test_bpf: #87 ALU_ADD_K: 1 + 2 = 3 jited:1 30 PASS
test_bpf: #88 ALU_ADD_K: 3 + 0 = 3 jited:1 29 PASS
test_bpf: #89 ALU_ADD_K: 1 + 4294967294 = 4294967295 jited:1 29 PASS
test_bpf: #90 ALU_ADD_K: 4294967294 + 2 = 0 jited:1 33 PASS
test_bpf: #91 ALU_ADD_K: 0 + (-1) = 0x00000000ffffffff jited:1 33 PASS
test_bpf: #92 ALU_ADD_K: 0 + 0xffff = 0xffff jited:1 34 PASS
test_bpf: #93 ALU_ADD_K: 0 + 0x7fffffff = 0x7fffffff jited:1 63 PASS
test_bpf: #94 ALU_ADD_K: 0 + 0x80000000 = 0x80000000 jited:1 32 PASS
test_bpf: #95 ALU_ADD_K: 0 + 0x80008000 = 0x80008000 jited:1 33 PASS
test_bpf: #96 ALU64_ADD_K: 1 + 2 = 3 jited:1 29 PASS
test_bpf: #97 ALU64_ADD_K: 3 + 0 = 3 jited:1 30 PASS
test_bpf: #98 ALU64_ADD_K: 1 + 2147483646 = 2147483647 jited:1 31 PASS
test_bpf: #99 ALU64_ADD_K: 4294967294 + 2 = 4294967296 jited:1 31 PASS
test_bpf: #100 ALU64_ADD_K: 2147483646 + -2147483647 = -1 jited:1 29 PASS
test_bpf: #101 ALU64_ADD_K: 1 + 0 = 1 jited:1 32 PASS
test_bpf: #102 ALU64_ADD_K: 0 + (-1) = 0xffffffffffffffff jited:1 32 PASS
test_bpf: #103 ALU64_ADD_K: 0 + 0xffff = 0xffff jited:1 32 PASS
test_bpf: #104 ALU64_ADD_K: 0 + 0x7fffffff = 0x7fffffff jited:1 31 PASS
test_bpf: #105 ALU64_ADD_K: 0 + 0x80000000 = 0xffffffff80000000 jited:1 32 PASS
test_bpf: #106 ALU_ADD_K: 0 + 0x80008000 = 0xffffffff80008000 jited:1 32 PASS
test_bpf: #107 ALU_SUB_X: 3 - 1 = 2 jited:1 89 PASS
test_bpf: #108 ALU_SUB_X: 4294967295 - 4294967294 = 1 jited:1 42 PASS
test_bpf: #109 ALU64_SUB_X: 3 - 1 = 2 jited:1 29 PASS
test_bpf: #110 ALU64_SUB_X: 4294967295 - 4294967294 = 1 jited:1 29 PASS
test_bpf: #111 ALU_SUB_K: 3 - 1 = 2 jited:1 31 PASS
test_bpf: #112 ALU_SUB_K: 3 - 0 = 3 jited:1 30 PASS
test_bpf: #113 ALU_SUB_K: 4294967295 - 4294967294 = 1 jited:1 29 PASS
test_bpf: #114 ALU64_SUB_K: 3 - 1 = 2 jited:1 29 PASS
test_bpf: #115 ALU64_SUB_K: 3 - 0 = 3 jited:1 30 PASS
test_bpf: #116 ALU64_SUB_K: 4294967294 - 4294967295 = -1 jited:1 29 PASS
test_bpf: #117 ALU64_ADD_K: 2147483646 - 2147483647 = -1 jited:1 30 PASS
test_bpf: #118 ALU_MUL_X: 2 * 3 = 6 jited:1 29 PASS
test_bpf: #119 ALU_MUL_X: 2 * 0x7FFFFFF8 = 0xFFFFFFF0 jited:1 30 PASS
test_bpf: #120 ALU_MUL_X: -1 * -1 = 1 jited:1 30 PASS
test_bpf: #121 ALU64_MUL_X: 2 * 3 = 6 jited:1 30 PASS
test_bpf: #122 ALU64_MUL_X: 1 * 2147483647 = 2147483647 jited:1 29 PASS
test_bpf: #123 ALU64_MUL_X: 64x64 multiply, low word jited:1 30 PASS
test_bpf: #124 ALU64_MUL_X: 64x64 multiply, high word jited:1 31 PASS
test_bpf: #125 ALU_MUL_K: 2 * 3 = 6 jited:1 29 PASS
test_bpf: #126 ALU_MUL_K: 3 * 1 = 3 jited:1 104 PASS
test_bpf: #127 ALU_MUL_K: 2 * 0x7FFFFFF8 = 0xFFFFFFF0 jited:1 30 PASS
test_bpf: #128 ALU_MUL_K: 1 * (-1) = 0x00000000ffffffff jited:1 79 PASS
test_bpf: #129 ALU64_MUL_K: 2 * 3 = 6 jited:1 30 PASS
test_bpf: #130 ALU64_MUL_K: 3 * 1 = 3 jited:1 30 PASS
test_bpf: #131 ALU64_MUL_K: 1 * 2147483647 = 2147483647 jited:1 33 PASS
test_bpf: #132 ALU64_MUL_K: 1 * -2147483647 = -2147483647 jited:1 29 PASS
test_bpf: #133 ALU64_MUL_K: 1 * (-1) = 0xffffffffffffffff jited:1 33 PASS
test_bpf: #134 ALU64_MUL_K: 64x32 multiply, low word jited:1 29 PASS
test_bpf: #135 ALU64_MUL_K: 64x32 multiply, high word jited:1 29 PASS
test_bpf: #136 ALU_DIV_X: 6 / 2 = 3 jited:1 32 PASS
test_bpf: #137 ALU_DIV_X: 4294967295 / 4294967295 = 1 jited:1 35 PASS
test_bpf: #138 ALU64_DIV_X: 6 / 2 = 3 jited:1 43 PASS
test_bpf: #139 ALU64_DIV_X: 2147483647 / 2147483647 = 1 jited:1 49 PASS
test_bpf: #140 ALU64_DIV_X: 0xffffffffffffffff / (-1) = 0x0000000000000001 jited:1 47 PASS
test_bpf: #141 ALU_DIV_K: 6 / 2 = 3 jited:1 32 PASS
test_bpf: #142 ALU_DIV_K: 3 / 1 = 3 jited:1 34 PASS
test_bpf: #143 ALU_DIV_K: 4294967295 / 4294967295 = 1 jited:1 34 PASS
test_bpf: #144 ALU_DIV_K: 0xffffffffffffffff / (-1) = 0x1 jited:1 31 PASS
test_bpf: #145 ALU64_DIV_K: 6 / 2 = 3 jited:1 45 PASS
test_bpf: #146 ALU64_DIV_K: 3 / 1 = 3 jited:1 41 PASS
test_bpf: #147 ALU64_DIV_K: 2147483647 / 2147483647 = 1 jited:1 41 PASS
test_bpf: #148 ALU64_DIV_K: 0xffffffffffffffff / (-1) = 0x0000000000000001 jited:1 43 PASS
test_bpf: #149 ALU_MOD_X: 3 % 2 = 1 jited:1 33 PASS
test_bpf: #150 ALU_MOD_X: 4294967295 % 4294967293 = 2 jited:1 30 PASS
test_bpf: #151 ALU64_MOD_X: 3 % 2 = 1 jited:1 41 PASS
test_bpf: #152 ALU64_MOD_X: 2147483647 % 2147483645 = 2 jited:1 42 PASS
test_bpf: #153 ALU_MOD_K: 3 % 2 = 1 jited:1 82 PASS
test_bpf: #154 ALU_MOD_K: 3 % 1 = 0 jited:1 37 PASS
test_bpf: #155 ALU_MOD_K: 4294967295 % 4294967293 = 2 jited:1 33 PASS
test_bpf: #156 ALU64_MOD_K: 3 % 2 = 1 jited:1 42 PASS
test_bpf: #157 ALU64_MOD_K: 3 % 1 = 0 jited:1 43 PASS
test_bpf: #158 ALU64_MOD_K: 2147483647 % 2147483645 = 2 jited:1 45 PASS
test_bpf: #159 ALU_AND_X: 3 & 2 = 2 jited:1 29 PASS
test_bpf: #160 ALU_AND_X: 0xffffffff & 0xffffffff = 0xffffffff jited:1 30 PASS
test_bpf: #161 ALU64_AND_X: 3 & 2 = 2 jited:1 29 PASS
test_bpf: #162 ALU64_AND_X: 0xffffffff & 0xffffffff = 0xffffffff jited:1 29 PASS
test_bpf: #163 ALU_AND_K: 3 & 2 = 2 jited:1 43 PASS
test_bpf: #164 ALU_AND_K: 0xffffffff & 0xffffffff = 0xffffffff jited:1 31 PASS
test_bpf: #165 ALU_AND_K: Small immediate jited:1 39 PASS
test_bpf: #166 ALU_AND_K: Large immediate jited:1 51 PASS
test_bpf: #167 ALU_AND_K: Zero extension jited:1 42 PASS
test_bpf: #168 ALU64_AND_K: 3 & 2 = 2 jited:1 38 PASS
test_bpf: #169 ALU64_AND_K: 0xffffffff & 0xffffffff = 0xffffffff jited:1 37 PASS
test_bpf: #170 ALU64_AND_K: 0x0000ffffffff0000 & 0x0 = 0x0000000000000000 jited:1 41 PASS
test_bpf: #171 ALU64_AND_K: 0x0000ffffffff0000 & -1 = 0x0000ffffffff0000 jited:1 45 PASS
test_bpf: #172 ALU64_AND_K: 0xffffffffffffffff & -1 = 0xffffffffffffffff jited:1 45 PASS
test_bpf: #173 ALU64_AND_K: Sign extension 1 jited:1 44 PASS
test_bpf: #174 ALU64_AND_K: Sign extension 2 jited:1 45 PASS
test_bpf: #175 ALU_OR_X: 1 | 2 = 3 jited:1 41 PASS
test_bpf: #176 ALU_OR_X: 0x0 | 0xffffffff = 0xffffffff jited:1 57 PASS
test_bpf: #177 ALU64_OR_X: 1 | 2 = 3 jited:1 63 PASS
test_bpf: #178 ALU64_OR_X: 0 | 0xffffffff = 0xffffffff jited:1 168 PASS
test_bpf: #179 ALU_OR_K: 1 | 2 = 3 jited:1 67 PASS
test_bpf: #180 ALU_OR_K: 0 & 0xffffffff = 0xffffffff jited:1 62 PASS
test_bpf: #181 ALU_OR_K: Small immediate jited:1 66 PASS
test_bpf: #182 ALU_OR_K: Large immediate jited:1 44 PASS
test_bpf: #183 ALU_OR_K: Zero extension jited:1 45 PASS
test_bpf: #184 ALU64_OR_K: 1 | 2 = 3 jited:1 55 PASS
test_bpf: #185 ALU64_OR_K: 0 & 0xffffffff = 0xffffffff jited:1 38 PASS
test_bpf: #186 ALU64_OR_K: 0x0000ffffffff0000 | 0x0 = 0x0000ffffffff0000 jited:1 36 PASS
test_bpf: #187 ALU64_OR_K: 0x0000ffffffff0000 | -1 = 0xffffffffffffffff jited:1 34 PASS
test_bpf: #188 ALU64_OR_K: 0x000000000000000 | -1 = 0xffffffffffffffff jited:1 55 PASS
test_bpf: #189 ALU64_OR_K: Sign extension 1 jited:1 50 PASS
test_bpf: #190 ALU64_OR_K: Sign extension 2 jited:1 43 PASS
test_bpf: #191 ALU_XOR_X: 5 ^ 6 = 3 jited:1 42 PASS
test_bpf: #192 ALU_XOR_X: 0x1 ^ 0xffffffff = 0xfffffffe jited:1 42 PASS
test_bpf: #193 ALU64_XOR_X: 5 ^ 6 = 3 jited:1 30 PASS
test_bpf: #194 ALU64_XOR_X: 1 ^ 0xffffffff = 0xfffffffe jited:1 29 PASS
test_bpf: #195 ALU_XOR_K: 5 ^ 6 = 3 jited:1 37 PASS
test_bpf: #196 ALU_XOR_K: 1 ^ 0xffffffff = 0xfffffffe jited:1 30 PASS
test_bpf: #197 ALU_XOR_K: Small immediate jited:1 31 PASS
test_bpf: #198 ALU_XOR_K: Large immediate jited:1 31 PASS
test_bpf: #199 ALU_XOR_K: Zero extension jited:1 33 PASS
rsync -a run_netsocktests run_afpackettests test_bpf.sh netdevice.sh rtnetlink.sh xfrm_policy.sh test_blackhole_dev.sh fib_tests.sh fib-onlink-tests.sh pmtu.sh udpgso.sh ip_defrag.sh udpgso_bench.sh fib_rule_tests.sh msg_zerocopy.sh psock_snd.sh udpgro_bench.sh udpgro.sh test_vxlan_under_vrf.sh reuseport_addr_any.sh test_vxlan_fdb_changelink.sh so_txtime.sh ipv6_flowlabel.sh tcp_fastopen_backup_key.sh   traceroute.sh fin_ack_lat.sh fib_nexthop_multiprefix.sh  altnames.sh icmp.sh icmp_redirect.sh ip6_gre_headroom.sh route_localnet.sh reuseaddr_ports_exhausted.sh txtimestamp.sh vrf-xfrm-tests.sh rxtimestamp.sh devlink_port_split.py drop_monitor_tests.sh vrf_route_leaking.sh bareudp.sh amt.sh unicast_extensions.sh udpgro_fwd.sh veth.sh ioam6.sh gro.sh gre_gso.sh cmsg_so_mark.sh srv6_end_dt46_l3vpn_test.sh srv6_end_dt4_l3vpn_test.sh srv6_end_dt6_l3vpn_test.sh vrf_strict_mode_test.sh arp_ndis

test_bpf: #200 ALU64_XOR_K: 5 ^ 6 = 3 jited:1 24 PASS
test_bpf: #201 ALU64_XOR_K: 1 ^ 0xffffffff = 0xfffffffe jited:1 38 PASS
test_bpf: #202 ALU64_XOR_K: 0x0000ffffffff0000 ^ 0x0 = 0x0000ffffffff0000 jited:1 39 PASS
test_bpf: #203 ALU64_XOR_K: 0x0000ffffffff0000 ^ -1 = 0xffff00000000ffff jited:1 39 PASS
test_bpf: #204 ALU64_XOR_K: 0x000000000000000 ^ -1 = 0xffffffffffffffff jited:1 29 PASS
test_bpf: #205 ALU64_XOR_K: Sign extension 1 jited:1 29 PASS
test_bpf: #206 ALU64_XOR_K: Sign extension 2 jited:1 29 PASS
test_bpf: #207 ALU_LSH_X: 1 << 1 = 2 jited:1 27 PASS
test_bpf: #208 ALU_LSH_X: 1 << 31 = 0x80000000 jited:1 27 PASS
test_bpf: #209 ALU_LSH_X: 0x12345678 << 12 = 0x45678000 jited:1 28 PASS
test_bpf: #210 ALU64_LSH_X: 1 << 1 = 2 jited:1 40 PASS
test_bpf: #211 ALU64_LSH_X: 1 << 31 = 0x80000000 jited:1 27 PASS
test_bpf: #212 ALU64_LSH_X: Shift < 32, low word jited:1 59 PASS
test_bpf: #213 ALU64_LSH_X: Shift < 32, high word jited:1 28 PASS
test_bpf: #214 ALU64_LSH_X: Shift > 32, low word jited:1 38 PASS
test_bpf: #215 ALU64_LSH_X: Shift > 32, high word jited:1 25 PASS
test_bpf: #216 ALU64_LSH_X: Shift == 32, low word jited:1 27 PASS
test_bpf: #217 ALU64_LSH_X: Shift == 32, high word jited:1 25 PASS
test_bpf: #218 ALU64_LSH_X: Zero shift, low word jited:1 26 PASS
test_bpf: #219 ALU64_LSH_X: Zero shift, high word jited:1 26 PASS
test_bpf: #220 ALU_LSH_K: 1 << 1 = 2 jited:1 26 PASS
test_bpf: #221 ALU_LSH_K: 1 << 31 = 0x80000000 jited:1 38 PASS
test_bpf: #222 ALU_LSH_K: 0x12345678 << 12 = 0x45678000 jited:1 26 PASS
test_bpf: #223 ALU_LSH_K: 0x12345678 << 0 = 0x12345678 jited:1 26 PASS
test_bpf: #224 ALU64_LSH_K: 1 << 1 = 2 jited:1 26 PASS
test_bpf: #225 ALU64_LSH_K: 1 << 31 = 0x80000000 jited:1 27 PASS
test_bpf: #226 ALU64_LSH_K: Shift < 32, low word jited:1 26 PASS
test_bpf: #227 ALU64_LSH_K: Shift < 32, high word jited:1 26 PASS
test_bpf: #228 ALU64_LSH_K: Shift > 32, low word jited:1 28 PASS
test_bpf: #229 ALU64_LSH_K: Shift > 32, high word jited:1 31 PASS
test_bpf: #230 ALU64_LSH_K: Shift == 32, low word jited:1 33 PASS
test_bpf: #231 ALU64_LSH_K: Shift == 32, high word jited:1 31 PASS
test_bpf: #232 ALU64_LSH_K: Zero shift jited:1 30 PASS
test_bpf: #233 ALU_RSH_X: 2 >> 1 = 1 jited:1 29 PASS
test_bpf: #234 ALU_RSH_X: 0x80000000 >> 31 = 1 jited:1 28 PASS
test_bpf: #235 ALU_RSH_X: 0x12345678 >> 20 = 0x123 jited:1 30 PASS
test_bpf: #236 ALU64_RSH_X: 2 >> 1 = 1 jited:1 28 PASS
test_bpf: #237 ALU64_RSH_X: 0x80000000 >> 31 = 1 jited:1 29 PASS
test_bpf: #238 ALU64_RSH_X: Shift < 32, low word jited:1 33 PASS
test_bpf: #239 ALU64_RSH_X: Shift < 32, high word jited:1 41 PASS
test_bpf: #240 ALU64_RSH_X: Shift > 32, low word jited:1 31 PASS
test_bpf: #241 ALU64_RSH_X: Shift > 32, high word jited:1 31 PASS
test_bpf: #242 ALU64_RSH_X: Shift == 32, low word jited:1 28 PASS
test_bpf: #243 ALU64_RSH_X: Shift == 32, high word jited:1 28 PASS
test_bpf: #244 ALU64_RSH_X: Zero shift, low word jited:1 28 PASS
test_bpf: #245 ALU64_RSH_X: Zero shift, high word jited:1 26 PASS
test_bpf: #246 ALU_RSH_K: 2 >> 1 = 1 jited:1 27 PASS
test_bpf: #247 ALU_RSH_K: 0x80000000 >> 31 = 1 jited:1 28 PASS
test_bpf: #248 ALU_RSH_K: 0x12345678 >> 20 = 0x123 jited:1 28 PASS
test_bpf: #249 ALU_RSH_K: 0x12345678 >> 0 = 0x12345678 jited:1 28 PASS
test_bpf: #250 ALU64_RSH_K: 2 >> 1 = 1 jited:1 28 PASS
test_bpf: #251 ALU64_RSH_K: 0x80000000 >> 31 = 1 jited:1 26 PASS
test_bpf: #252 ALU64_RSH_K: Shift < 32, low word jited:1 28 PASS
test_bpf: #253 ALU64_RSH_K: Shift < 32, high word jited:1 28 PASS
test_bpf: #254 ALU64_RSH_K: Shift > 32, low word jited:1 28 PASS
test_bpf: #255 ALU64_RSH_K: Shift > 32, high word jited:1 28 PASS
test_bpf: #256 ALU64_RSH_K: Shift == 32, low word jited:1 28 PASS
test_bpf: #257 ALU64_RSH_K: Shift == 32, high word jited:1 27 PASS
test_bpf: #258 ALU64_RSH_K: Zero shift jited:1 27 PASS
test_bpf: #259 ALU32_ARSH_X: -1234 >> 7 = -10 jited:1 27 PASS
test_bpf: #260 ALU64_ARSH_X: 0xff00ff0000000000 >> 40 = 0xffffffffffff00ff jited:1 27 PASS
test_bpf: #261 ALU64_ARSH_X: Shift < 32, low word jited:1 28 PASS
test_bpf: #262 ALU64_ARSH_X: Shift < 32, high word jited:1 45 PASS
test_bpf: #263 ALU64_ARSH_X: Shift > 32, low word jited:1 34 PASS
test_bpf: #264 ALU64_ARSH_X: Shift > 32, high word jited:1 29 PASS
test_bpf: #265 ALU64_ARSH_X: Shift == 32, low word jited:1 31 PASS
test_bpf: #266 ALU64_ARSH_X: Shift == 32, high word jited:1 30 PASS
test_bpf: #267 ALU64_ARSH_X: Zero shift, low word jited:1 63 PASS
test_bpf: #268 ALU64_ARSH_X: Zero shift, high word jited:1 73 PASS
test_bpf: #269 ALU32_ARSH_K: -1234 >> 7 = -10 jited:1 31 PASS
test_bpf: #270 ALU32_ARSH_K: -1234 >> 0 = -1234 jited:1 31 PASS
test_bpf: #271 ALU64_ARSH_K: 0xff00ff0000000000 >> 40 = 0xffffffffffff00ff jited:1 32 PASS
test_bpf: #272 ALU64_ARSH_K: Shift < 32, low word jited:1 29 PASS
test_bpf: #273 ALU64_ARSH_K: Shift < 32, high word jited:1 32 PASS
test_bpf: #274 ALU64_ARSH_K: Shift > 32, low word jited:1 44 PASS
test_bpf: #275 ALU64_ARSH_K: Shift > 32, high word jited:1 43 PASS
test_bpf: #276 ALU64_ARSH_K: Shift == 32, low word jited:1 41 PASS
test_bpf: #277 ALU64_ARSH_K: Shift == 32, high word jited:1 40 PASS
test_bpf: #278 ALU64_ARSH_K: Zero shift jited:1 38 PASS
test_bpf: #279 ALU_NEG: -(3) = -3 jited:1 38 PASS
test_bpf: #280 ALU_NEG: -(-3) = 3 jited:1 27 PASS
test_bpf: #281 ALU64_NEG: -(3) = -3 jited:1 26 PASS
test_bpf: #282 ALU64_NEG: -(-3) = 3 jited:1 26 PASS
test_bpf: #283 ALU_END_FROM_BE 16: 0x0123456789abcdef -> 0xcdef jited:1 26 PASS
test_bpf: #284 ALU_END_FROM_BE 32: 0x0123456789abcdef -> 0x89abcdef jited:1 27 PASS
test_bpf: #285 ALU_END_FROM_BE 64: 0x0123456789abcdef -> 0x89abcdef jited:1 59 PASS
test_bpf: #286 ALU_END_FROM_BE 64: 0x0123456789abcdef >> 32 -> 0x01234567 jited:1 31 PASS
test_bpf: #287 ALU_END_FROM_BE 16: 0xfedcba9876543210 -> 0x3210 jited:1 40 PASS
test_bpf: #288 ALU_END_FROM_BE 32: 0xfedcba9876543210 -> 0x76543210 jited:1 39 PASS
test_bpf: #289 ALU_END_FROM_BE 64: 0xfedcba9876543210 -> 0x76543210 jited:1 25 PASS
test_bpf: #290 ALU_END_FROM_BE 64: 0xfedcba9876543210 >> 32 -> 0xfedcba98 jited:1 27 PASS
test_bpf: #291 ALU_END_FROM_LE 16: 0x0123456789abcdef -> 0xefcd jited:1 27 PASS
test_bpf: #292 ALU_END_FROM_LE 32: 0x0123456789abcdef -> 0xefcdab89 jited:1 27 PASS
test_bpf: #293 ALU_END_FROM_LE 64: 0x0123456789abcdef -> 0x67452301 jited:1 27 PASS
test_bpf: #294 ALU_END_FROM_LE 64: 0x0123456789abcdef >> 32 -> 0xefcdab89 jited:1 26 PASS
test_bpf: #295 ALU_END_FROM_LE 16: 0xfedcba9876543210 -> 0x1032 jited:1 40 PASS
test_bpf: #296 ALU_END_FROM_LE 32: 0xfedcba9876543210 -> 0x10325476 jited:1 28 PASS
test_bpf: #297 ALU_END_FROM_LE 64: 0xfedcba9876543210 -> 0x10325476 jited:1 27 PASS
test_bpf: #298 ALU_END_FROM_LE 64: 0xfedcba9876543210 >> 32 -> 0x98badcfe jited:1 28 PASS
test_bpf: #299 BPF_LDX_MEM | BPF_B jited:1 29 PASS
test_bpf: #300 BPF_LDX_MEM | BPF_B, MSB set jited:1 29 PASS
test_bpf: #301 BPF_LDX_MEM | BPF_H jited:1 27 PASS
test_bpf: #302 BPF_LDX_MEM | BPF_H, MSB set jited:1 32 PASS
test_bpf: #303 BPF_LDX_MEM | BPF_W jited:1 28 PASS
test_bpf: #304 BPF_LDX_MEM | BPF_W, MSB set jited:1 28 PASS
test_bpf: #305 BPF_STX_MEM | BPF_B jited:1 28 PASS
test_bpf: #306 BPF_STX_MEM | BPF_B, MSB set jited:1 76 PASS
test_bpf: #307 BPF_STX_MEM | BPF_H jited:1 28 PASS
test_bpf: #308 BPF_STX_MEM | BPF_H, MSB set jited:1 28 PASS
test_bpf: #309 BPF_STX_MEM | BPF_W jited:1 28 PASS
test_bpf: #310 BPF_STX_MEM | BPF_W, MSB set jited:1 31 PASS
test_bpf: #311 ST_MEM_B: Store/Load byte: max negative jited:1 28 PASS
test_bpf: #312 ST_MEM_B: Store/Load byte: max positive jited:1 28 PASS
test_bpf: #313 STX_MEM_B: Store/Load byte: max negative jited:1 28 PASS
test_bpf: #314 ST_MEM_H: Store/Load half word: max negative jited:1 27 PASS
test_bpf: #315 ST_MEM_H: Store/Load half word: max positive jited:1 28 PASS
test_bpf: #316 STX_MEM_H: Store/Load half word: max negative jited:1 28 PASS
test_bpf: #317 ST_MEM_W: Store/Load word: max negative jited:1 28 PASS
test_bpf: #318 ST_MEM_W: Store/Load word: max positive jited:1 28 PASS
test_bpf: #319 STX_MEM_W: Store/Load word: max negative jited:1 28 PASS
test_bpf: #320 ST_MEM_DW: Store/Load double word: max negative jited:1 28 PASS
test_bpf: #321 ST_MEM_DW: Store/Load double word: max negative 2 jited:1 31 PASS
test_bpf: #322 ST_MEM_DW: Store/Load double word: max positive jited:1 26 PASS
test_bpf: #323 STX_MEM_DW: Store/Load double word: max negative jited:1 27 PASS
test_bpf: #324 STX_MEM_DW: Store double word: first word in memory jited:1 26 PASS
test_bpf: #325 STX_MEM_DW: Store double word: second word in memory jited:1 28 PASS
test_bpf: #326 STX_XADD_W: X + 1 + 1 + 1 + ... jited:1 38951 PASS
test_bpf: #327 STX_XADD_DW: X + 1 + 1 + 1 + ... jited:1 38977 PASS
test_bpf: #328 BPF_ATOMIC | BPF_W, BPF_ADD: Test: 0x12 + 0xab = 0xbd jited:1 42 PASS
test_bpf: #329 BPF_ATOMIC | BPF_W, BPF_ADD: Test side effects, r10: 0x12 + 0xab = 0xbd jited:1 39 PASS
test_bpf: #330 BPF_ATOMIC | BPF_W, BPF_ADD: Test side effects, r0: 0x12 + 0xab = 0xbd jited:1 42 PASS
test_bpf: #331 BPF_ATOMIC | BPF_W, BPF_ADD: Test fetch: 0x12 + 0xab = 0xbd jited:1 42 PASS
test_bpf: #332 BPF_ATOMIC | BPF_W, BPF_ADD | BPF_FETCH: Test: 0x12 + 0xab = 0xbd jited:1 74 PASS
test_bpf: #333 BPF_ATOMIC | BPF_W, BPF_ADD | BPF_FETCH: Test side effects, r10: 0x12 + 0xab = 0xbd jited:1 100 PASS
test_bpf: #334 BPF_ATOMIC | BPF_W, BPF_ADD | BPF_FETCH: Test side effects, r0: 0x12 + 0xab = 0xbd jited:1 44 PASS
test_bpf: #335 BPF_ATOMIC | BPF_W, BPF_ADD | BPF_FETCH: Test fetch: 0x12 + 0xab = 0xbd jited:1 44 PASS
test_bpf: #336 BPF_ATOMIC | BPF_DW, BPF_ADD: Test: 0x12 + 0xab = 0xbd jited:1 42 PASS
test_bpf: #337 BPF_ATOMIC | BPF_DW, BPF_ADD: Test side effects, r10: 0x12 + 0xab = 0xbd jited:1 95 PASS
test_bpf: #338 BPF_ATOMIC | BPF_DW, BPF_ADD: Test side effects, r0: 0x12 + 0xab = 0xbd jited:1 42 PASS
test_bpf: #339 BPF_ATOMIC | BPF_DW, BPF_ADD: Test fetch: 0x12 + 0xab = 0xbd jited:1 42 PASS
test_bpf: #340 BPF_ATOMIC | BPF_DW, BPF_ADD | BPF_FETCH: Test: 0x12 + 0xab = 0xbd jited:1 40 PASS
test_bpf: #341 BPF_ATOMIC | BPF_DW, BPF_ADD | BPF_FETCH: Test side effects, r10: 0x12 + 0xab = 0xbd jited:1 42 PASS
test_bpf: #342 BPF_ATOMIC | BPF_DW, BPF_ADD | BPF_FETCH: Test side effects, r0: 0x12 + 0xab = 0xbd jited:1 42 PASS
test_bpf: #343 BPF_ATOMIC | BPF_DW, BPF_ADD | BPF_FETCH: Test fetch: 0x12 + 0xab = 0xbd jited:1 110 PASS
test_bpf: #344 BPF_ATOMIC | BPF_W, BPF_AND: Test: 0x12 & 0xab = 0x02 jited:1 41 PASS
test_bpf: #345 BPF_ATOMIC | BPF_W, BPF_AND: Test side effects, r10: 0x12 & 0xab = 0x02 jited:1 42 PASS
test_bpf: #346 BPF_ATOMIC | BPF_W, BPF_AND: Test side effects, r0: 0x12 & 0xab = 0x02 jited:1 73 PASS
test_bpf: #347 BPF_ATOMIC | BPF_W, BPF_AND: Test fetch: 0x12 & 0xab = 0x02 jited:1 88 PASS
test_bpf: #348 BPF_ATOMIC | BPF_W, BPF_AND | BPF_FETCH: Test: 0x12 & 0xab = 0x02 jited:1 49 PASS
test_bpf: #349 BPF_ATOMIC | BPF_W, BPF_AND | BPF_FETCH: Test side effects, r10: 0x12 & 0xab = 0x02 jited:1 51 PASS
test_bpf: #350 BPF_ATOMIC | BPF_W, BPF_AND | BPF_FETCH: Test side effects, r0: 0x12 & 0xab = 0x02 jited:1 51 PASS
test_bpf: #351 BPF_ATOMIC | BPF_W, BPF_AND | BPF_FETCH: Test fetch: 0x12 & 0xab = 0x02 jited:1 53 PASS
test_bpf: #352 BPF_ATOMIC | BPF_DW, BPF_AND: Test: 0x12 & 0xab = 0x02 jited:1 47 PASS
test_bpf: #353 BPF_ATOMIC | BPF_DW, BPF_AND: Test side effects, r10: 0x12 & 0xab = 0x02 jited:1 47 PASS
test_bpf: #354 BPF_ATOMIC | BPF_DW, BPF_AND: Test side effects, r0: 0x12 & 0xab = 0x02 jited:1 50 PASS
test_bpf: #355 BPF_ATOMIC | BPF_DW, BPF_AND: Test fetch: 0x12 & 0xab = 0x02 jited:1 47 PASS
test_bpf: #356 BPF_ATOMIC | BPF_DW, BPF_AND | BPF_FETCH: Test: 0x12 & 0xab = 0x02 jited:1 51 PASS
test_bpf: #357 BPF_ATOMIC | BPF_DW, BPF_AND | BPF_FETCH: Test side effects, r10: 0x12 & 0xab = 0x02 jited:1 58 PASS
test_bpf: #358 BPF_ATOMIC | BPF_DW, BPF_AND | BPF_FETCH: Test side effects, r0: 0x12 & 0xab = 0x02 jited:1 45 PASS
test_bpf: #359 BPF_ATOMIC | BPF_DW, BPF_AND | BPF_FETCH: Test fetch: 0x12 & 0xab = 0x02 jited:1 45 PASS
test_bpf: #360 BPF_ATOMIC | BPF_W, BPF_OR: Test: 0x12 | 0xab = 0xbb jited:1 42 PASS
test_bpf: #361 BPF_ATOMIC | BPF_W, BPF_OR: Test side effects, r10: 0x12 | 0xab = 0xbb jited:1 40 PASS
test_bpf: #362 BPF_ATOMIC | BPF_W, BPF_OR: Test side effects, r0: 0x12 | 0xab = 0xbb jited:1 40 PASS
test_bpf: #363 BPF_ATOMIC | BPF_W, BPF_OR: Test fetch: 0x12 | 0xab = 0xbb jited:1 40 PASS
test_bpf: #364 BPF_ATOMIC | BPF_W, BPF_OR | BPF_FETCH: Test: 0x12 | 0xab = 0xbb jited:1 45 PASS
test_bpf: #365 BPF_ATOMIC | BPF_W, BPF_OR | BPF_FETCH: Test side effects, r10: 0x12 | 0xab = 0xbb jited:1 43 PASS
test_bpf: #366 BPF_ATOMIC | BPF_W, BPF_OR | BPF_FETCH: Test side effects, r0: 0x12 | 0xab = 0xbb jited:1 43 PASS
test_bpf: #367 BPF_ATOMIC | BPF_W, BPF_OR | BPF_FETCH: Test fetch: 0x12 | 0xab = 0xbb jited:1 47 PASS
test_bpf: #368 BPF_ATOMIC | BPF_DW, BPF_OR: Test: 0x12 | 0xab = 0xbb jited:1 45 PASS
test_bpf: #369 BPF_ATOMIC | BPF_DW, BPF_OR: Test side effects, r10: 0x12 | 0xab = 0xbb jited:1 40 PASS
test_bpf: #370 BPF_ATOMIC | BPF_DW, BPF_OR: Test side effects, r0: 0x12 | 0xab = 0xbb jited:1 42 PASS
test_bpf: #371 BPF_ATOMIC | BPF_DW, BPF_OR: Test fetch: 0x12 | 0xab = 0xbb jited:1 42 PASS
test_bpf: #372 BPF_ATOMIC | BPF_DW, BPF_OR | BPF_FETCH: Test: 0x12 | 0xab = 0xbb jited:1 45 PASS
test_bpf: #373 BPF_ATOMIC | BPF_DW, BPF_OR | BPF_FETCH: Test side effects, r10: 0x12 | 0xab = 0xbb jited:1 46 PASS
test_bpf: #374 BPF_ATOMIC | BPF_DW, BPF_OR | BPF_FETCH: Test side effects, r0: 0x12 | 0xab = 0xbb jited:1 43 PASS
test_bpf: #375 BPF_ATOMIC | BPF_DW, BPF_OR | BPF_FETCH: Test fetch: 0x12 | 0xab = 0xbb jited:1 43 PASS
test_bpf: #376 BPF_ATOMIC | BPF_W, BPF_XOR: Test: 0x12 ^ 0xab = 0xb9 jited:1 42 PASS
test_bpf: #377 BPF_ATOMIC | BPF_W, BPF_XOR: Test side effects, r10: 0x12 ^ 0xab = 0xb9 jited:1 42 PASS
test_bpf: #378 BPF_ATOMIC | BPF_W, BPF_XOR: Test side effects, r0: 0x12 ^ 0xab = 0xb9 jited:1 42 PASS
test_bpf: #379 BPF_ATOMIC | BPF_W, BPF_XOR: Test fetch: 0x12 ^ 0xab = 0xb9 jited:1 42 PASS
test_bpf: #380 BPF_ATOMIC | BPF_W, BPF_XOR | BPF_FETCH: Test: 0x12 ^ 0xab = 0xb9 jited:1 43 PASS
test_bpf: #381 BPF_ATOMIC | BPF_W, BPF_XOR | BPF_FETCH: Test side effects, r10: 0x12 ^ 0xab = 0xb9 jited:1 45 PASS
test_bpf: #382 BPF_ATOMIC | BPF_W, BPF_XOR | BPF_FETCH: Test side effects, r0: 0x12 ^ 0xab = 0xb9 jited:1 45 PASS
test_bpf: #383 BPF_ATOMIC | BPF_W, BPF_XOR | BPF_FETCH: Test fetch: 0x12 ^ 0xab = 0xb9 jited:1 45 PASS
test_bpf: #384 BPF_ATOMIC | BPF_DW, BPF_XOR: Test: 0x12 ^ 0xab = 0xb9 jited:1 42 PASS
test_bpf: #385 BPF_ATOMIC | BPF_DW, BPF_XOR: Test side effects, r10: 0x12 ^ 0xab = 0xb9 jited:1 40 PASS
test_bpf: #386 BPF_ATOMIC | BPF_DW, BPF_XOR: Test side effects, r0: 0x12 ^ 0xab = 0xb9 jited:1 40 PASS
test_bpf: #387 BPF_ATOMIC | BPF_DW, BPF_XOR: Test fetch: 0x12 ^ 0xab = 0xb9 jited:1 42 PASS
test_bpf: #388 BPF_ATOMIC | BPF_DW, BPF_XOR | BPF_FETCH: Test: 0x12 ^ 0xab = 0xb9 jited:1 45 PASS
test_bpf: #389 BPF_ATOMIC | BPF_DW, BPF_XOR | BPF_FETCH: Test side effects, r10: 0x12 ^ 0xab = 0xb9 jited:1 46 PASS
test_bpf: #390 BPF_ATOMIC | BPF_DW, BPF_XOR | BPF_FETCH: Test side effects, r0: 0x12 ^ 0xab = 0xb9 jited:1 43 PASS
test_bpf: #391 BPF_ATOMIC | BPF_DW, BPF_XOR | BPF_FETCH: Test fetch: 0x12 ^ 0xab = 0xb9 jited:1 45 PASS
test_bpf: #392 BPF_ATOMIC | BPF_W, BPF_XCHG: Test: 0x12 xchg 0xab = 0xab jited:1 40 PASS
test_bpf: #393 BPF_ATOMIC | BPF_W, BPF_XCHG: Test side effects, r10: 0x12 xchg 0xab = 0xab jited:1 40 PASS
test_bpf: #394 BPF_ATOMIC | BPF_W, BPF_XCHG: Test side effects, r0: 0x12 xchg 0xab = 0xab jited:1 44 PASS
test_bpf: #395 BPF_ATOMIC | BPF_W, BPF_XCHG: Test fetch: 0x12 xchg 0xab = 0xab jited:1 42 PASS
test_bpf: #396 BPF_ATOMIC | BPF_DW, BPF_XCHG: Test: 0x12 xchg 0xab = 0xab jited:1 42 PASS
test_bpf: #397 BPF_ATOMIC | BPF_DW, BPF_XCHG: Test side effects, r10: 0x12 xchg 0xab = 0xab jited:1 42 PASS
test_bpf: #398 BPF_ATOMIC | BPF_DW, BPF_XCHG: Test side effects, r0: 0x12 xchg 0xab = 0xab jited:1 40 PASS
test_bpf: #399 BPF_ATOMIC | BPF_DW, BPF_XCHG: Test fetch: 0x12 xchg 0xab = 0xab jited:1 40 PASS
test_bpf: #400 BPF_ATOMIC | BPF_W, BPF_CMPXCHG: Test successful return jited:1 40 PASS
test_bpf: #401 BPF_ATOMIC | BPF_W, BPF_CMPXCHG: Test successful store jited:1 40 PASS
test_bpf: #402 BPF_ATOMIC | BPF_W, BPF_CMPXCHG: Test failure return jited:1 39 PASS
test_bpf: #403 BPF_ATOMIC | BPF_W, BPF_CMPXCHG: Test failure store jited:1 40 PASS
test_bpf: #404 BPF_ATOMIC | BPF_W, BPF_CMPXCHG: Test side effects jited:1 49 PASS
test_bpf: #405 BPF_ATOMIC | BPF_DW, BPF_CMPXCHG: Test successful return jited:1 42 PASS
test_bpf: #406 BPF_ATOMIC | BPF_DW, BPF_CMPXCHG: Test successful store jited:1 50 PASS
test_bpf: #407 BPF_ATOMIC | BPF_DW, BPF_CMPXCHG: Test failure return jited:1 40 PASS
test_bpf: #408 BPF_ATOMIC | BPF_DW, BPF_CMPXCHG: Test failure store jited:1 41 PASS
test_bpf: #409 BPF_ATOMIC | BPF_DW, BPF_CMPXCHG: Test side effects jited:1 40 PASS
test_bpf: #410 JMP32_JEQ_K: Small immediate jited:1 27 PASS
test_bpf: #411 JMP32_JEQ_K: Large immediate jited:1 29 PASS
test_bpf: #412 JMP32_JEQ_K: negative immediate jited:1 27 PASS
test_bpf: #413 JMP32_JEQ_X jited:1 29 PASS
test_bpf: #414 JMP32_JNE_K: Small immediate jited:1 27 PASS
test_bpf: #415 JMP32_JNE_K: Large immediate jited:1 39 PASS
test_bpf: #416 JMP32_JNE_K: negative immediate jited:1 27 PASS
test_bpf: #417 JMP32_JNE_X jited:1 27 PASS
test_bpf: #418 JMP32_JSET_K: Small immediate jited:1 28 PASS
test_bpf: #419 JMP32_JSET_K: Large immediate jited:1 27 PASS
test_bpf: #420 JMP32_JSET_K: negative immediate jited:1 29 PASS
test_bpf: #421 JMP32_JSET_X jited:1 47 PASS
test_bpf: #422 JMP32_JGT_K: Small immediate jited:1 27 PASS
test_bpf: #423 JMP32_JGT_K: Large immediate jited:1 27 PASS
test_bpf: #424 JMP32_JGT_X jited:1 30 PASS
test_bpf: #425 JMP32_JGE_K: Small immediate jited:1 27 PASS
test_bpf: #426 JMP32_JGE_K: Large immediate jited:1 30 PASS
test_bpf: #427 JMP32_JGE_X jited:1 29 PASS
test_bpf: #428 JMP32_JLT_K: Small immediate jited:1 28 PASS
test_bpf: #429 JMP32_JLT_K: Large immediate jited:1 35 PASS
test_bpf: #430 JMP32_JLT_X jited:1 32 PASS
test_bpf: #431 JMP32_JLE_K: Small immediate jited:1 32 PASS
test_bpf: #432 JMP32_JLE_K: Large immediate jited:1 30 PASS
test_bpf: #433 JMP32_JLE_X jited:1 54 PASS
test_bpf: #434 JMP32_JSGT_K: Small immediate jited:1 30 PASS
test_bpf: #435 JMP32_JSGT_K: Large immediate jited:1 32 PASS
test_bpf: #436 JMP32_JSGT_X jited:1 31 PASS
test_bpf: #437 JMP32_JSGE_K: Small immediate jited:1 31 PASS
test_bpf: #438 JMP32_JSGE_K: Large immediate jited:1 33 PASS
test_bpf: #439 JMP32_JSGE_X jited:1 31 PASS
test_bpf: #440 JMP32_JSLT_K: Small immediate jited:1 31 PASS
test_bpf: #441 JMP32_JSLT_K: Large immediate jited:1 34 PASS
test_bpf: #442 JMP32_JSLT_X jited:1 30 PASS
test_bpf: #443 JMP32_JSLE_K: Small immediate jited:1 30 PASS
test_bpf: #444 JMP32_JSLE_K: Large immediate jited:1 30 PASS
test_bpf: #445 JMP32_JSLE_X jited:1 31 PASS
test_bpf: #446 JMP_EXIT jited:1 30 PASS
test_bpf: #447 JMP_JA: Unconditional jump: if (true) return 1 jited:1 34 PASS
test_bpf: #448 JMP_JSLT_K: Signed jump: if (-2 < -1) return 1 jited:1 36 PASS
test_bpf: #449 JMP_JSLT_K: Signed jump: if (-1 < -1) return 0 jited:1 31 PASS
test_bpf: #450 JMP_JSGT_K: Signed jump: if (-1 > -2) return 1 jited:1 34 PASS
test_bpf: #451 JMP_JSGT_K: Signed jump: if (-1 > -1) return 0 jited:1 29 PASS
test_bpf: #452 JMP_JSLE_K: Signed jump: if (-2 <= -1) return 1 jited:1 32 PASS
test_bpf: #453 JMP_JSLE_K: Signed jump: if (-1 <= -1) return 1 jited:1 31 PASS
test_bpf: #454 JMP_JSLE_K: Signed jump: value walk 1 jited:1 32 PASS
test_bpf: #455 JMP_JSLE_K: Signed jump: value walk 2 jited:1 30 PASS
test_bpf: #456 JMP_JSGE_K: Signed jump: if (-1 >= -2) return 1 jited:1 30 PASS
test_bpf: #457 JMP_JSGE_K: Signed jump: if (-1 >= -1) return 1 jited:1 28 PASS
test_bpf: #458 JMP_JSGE_K: Signed jump: value walk 1 jited:1 30 PASS
test_bpf: #459 JMP_JSGE_K: Signed jump: value walk 2 jited:1 84 PASS
test_bpf: #460 JMP_JGT_K: if (3 > 2) return 1 jited:1 29 PASS
test_bpf: #461 JMP_JGT_K: Unsigned jump: if (-1 > 1) return 1 jited:1 28 PASS
test_bpf: #462 JMP_JLT_K: if (2 < 3) return 1 jited:1 29 PASS
test_bpf: #463 JMP_JGT_K: Unsigned jump: if (1 < -1) return 1 jited:1 29 PASS
test_bpf: #464 JMP_JGE_K: if (3 >= 2) return 1 jited:1 72 PASS
test_bpf: #465 JMP_JLE_K: if (2 <= 3) return 1 jited:1 29 PASS
test_bpf: #466 JMP_JGT_K: if (3 > 2) return 1 (jump backwards) jited:1 28 PASS
test_bpf: #467 JMP_JGE_K: if (3 >= 3) return 1 jited:1 30 PASS
test_bpf: #468 JMP_JGT_K: if (2 < 3) return 1 (jump backwards) jited:1 30 PASS
test_bpf: #469 JMP_JLE_K: if (3 <= 3) return 1 jited:1 31 PASS
test_bpf: #470 JMP_JNE_K: if (3 != 2) return 1 jited:1 30 PASS
test_bpf: #471 JMP_JEQ_K: if (3 == 3) return 1 jited:1 42 PASS
test_bpf: #472 JMP_JSET_K: if (0x3 & 0x2) return 1 jited:1 29 PASS
test_bpf: #473 JMP_JSET_K: if (0x3 & 0xffffffff) return 1 jited:1 29 PASS
test_bpf: #474 JMP_JSGT_X: Signed jump: if (-1 > -2) return 1 jited:1 29 PASS
test_bpf: #475 JMP_JSGT_X: Signed jump: if (-1 > -1) return 0 jited:1 27 PASS
test_bpf: #476 JMP_JSLT_X: Signed jump: if (-2 < -1) return 1 jited:1 29 PASS
test_bpf: #477 JMP_JSLT_X: Signed jump: if (-1 < -1) return 0 jited:1 26 PASS
test_bpf: #478 JMP_JSGE_X: Signed jump: if (-1 >= -2) return 1 jited:1 30 PASS
test_bpf: #479 JMP_JSGE_X: Signed jump: if (-1 >= -1) return 1 jited:1 31 PASS
test_bpf: #480 JMP_JSLE_X: Signed jump: if (-2 <= -1) return 1 jited:1 32 PASS
test_bpf: #481 JMP_JSLE_X: Signed jump: if (-1 <= -1) return 1 jited:1 29 PASS
test_bpf: #482 JMP_JGT_X: if (3 > 2) return 1 jited:1 30 PASS
test_bpf: #483 JMP_JGT_X: Unsigned jump: if (-1 > 1) return 1 jited:1 29 PASS
test_bpf: #484 JMP_JLT_X: if (2 < 3) return 1 jited:1 75 PASS
test_bpf: #485 JMP_JLT_X: Unsigned jump: if (1 < -1) return 1 jited:1 33 PASS
test_bpf: #486 JMP_JGE_X: if (3 >= 2) return 1 jited:1 31 PASS
test_bpf: #487 JMP_JGE_X: if (3 >= 3) return 1 jited:1 30 PASS
test_bpf: #488 JMP_JLE_X: if (2 <= 3) return 1 jited:1 32 PASS
test_bpf: #489 JMP_JLE_X: if (3 <= 3) return 1 jited:1 29 PASS
test_bpf: #490 JMP_JGE_X: ldimm64 test 1 jited:1 26 PASS
test_bpf: #491 JMP_JGE_X: ldimm64 test 2 jited:1 29 PASS
test_bpf: #492 JMP_JGE_X: ldimm64 test 3 jited:1 27 PASS
test_bpf: #493 JMP_JLE_X: ldimm64 test 1 jited:1 28 PASS
test_bpf: #494 JMP_JLE_X: ldimm64 test 2 jited:1 27 PASS
test_bpf: #495 JMP_JLE_X: ldimm64 test 3 jited:1 27 PASS
test_bpf: #496 JMP_JNE_X: if (3 != 2) return 1 jited:1 31 PASS
test_bpf: #497 JMP_JEQ_X: if (3 == 3) return 1 jited:1 30 PASS
test_bpf: #498 JMP_JSET_X: if (0x3 & 0x2) return 1 jited:1 32 PASS
test_bpf: #499 JMP_JSET_X: if (0x3 & 0xffffffff) return 1 jited:1 30 PASS
test_bpf: #500 JMP_JA: Jump, gap, jump, ... jited:1 85 PASS
test_bpf: #501 BPF_MAXINSNS: Maximum possible literals jited:1 28 PASS
test_bpf: #502 BPF_MAXINSNS: Single literal jited:1 29 PASS
test_bpf: #503 BPF_MAXINSNS: Run/add until end jited:1 2332 PASS
test_bpf: #504 BPF_MAXINSNS: Too many instructions PASS
test_bpf: #505 BPF_MAXINSNS: Very long jump jited:1 45 PASS
test_bpf: #506 BPF_MAXINSNS: Ctx heavy transformations jited:1 1635 1648 PASS
test_bpf: #507 BPF_MAXINSNS: Call heavy transformations jited:1 30600 35905 PASS
test_bpf: #508 BPF_MAXINSNS: Jump heavy test jited:1 3194 PASS
test_bpf: #509 BPF_MAXINSNS: Very long jump backwards jited:1 43 PASS
test_bpf: #510 BPF_MAXINSNS: Edge hopping nuthouse jited:1 21193 PASS
test_bpf: #511 BPF_MAXINSNS: Jump, gap, jump, ... jited:1 88 PASS
test_bpf: #512 BPF_MAXINSNS: jump over MSH PASS
test_bpf: #513 BPF_MAXINSNS: exec all MSH jited:1 20684 PASS
test_bpf: #514 BPF_MAXINSNS: ld_abs+get_processor_id jited:1 20893 PASS
test_bpf: #515 LD_IND byte frag jited:1 147 PASS
test_bpf: #516 LD_IND halfword frag jited:1 198 PASS
test_bpf: #517 LD_IND word frag jited:1 141 PASS
test_bpf: #518 LD_IND halfword mixed head/frag jited:1 204 PASS
test_bpf: #519 LD_IND word mixed head/frag jited:1 154 PASS
test_bpf: #520 LD_ABS byte frag jited:1 122 PASS
test_bpf: #521 LD_ABS halfword frag jited:1 118 PASS
test_bpf: #522 LD_ABS word frag jited:1 119 PASS
test_bpf: #523 LD_ABS halfword mixed head/frag jited:1 230 PASS
test_bpf: #524 LD_ABS word mixed head/frag jited:1 198 PASS
test_bpf: #525 LD_IND byte default X jited:1 45 PASS
test_bpf: #526 LD_IND byte positive offset jited:1 36 PASS
test_bpf: #527 LD_IND byte negative offset jited:1 37 PASS
test_bpf: #528 LD_IND byte positive offset, all ff jited:1 41 PASS
test_bpf: #529 LD_IND byte positive offset, out of bounds jited:1 48 PASS
test_bpf: #530 LD_IND byte negative offset, out of bounds jited:1 48 PASS
test_bpf: #531 LD_IND byte negative offset, multiple calls jited:1 156 PASS
test_bpf: #532 LD_IND halfword positive offset jited:1 41 PASS
test_bpf: #533 LD_IND halfword negative offset jited:1 45 PASS
test_bpf: #534 LD_IND halfword unaligned jited:1 42 PASS
test_bpf: #535 LD_IND halfword positive offset, all ff jited:1 41 PASS
test_bpf: #536 LD_IND halfword positive offset, out of bounds jited:1 45 PASS
test_bpf: #537 LD_IND halfword negative offset, out of bounds jited:1 46 PASS
test_bpf: #538 LD_IND word positive offset jited:1 38 PASS
test_bpf: #539 LD_IND word negative offset jited:1 39 PASS
test_bpf: #540 LD_IND word unaligned (addr & 3 == 2) jited:1 40 PASS
test_bpf: #541 LD_IND word unaligned (addr & 3 == 1) jited:1 46 PASS
test_bpf: #542 LD_IND word unaligned (addr & 3 == 3) jited:1 42 PASS
test_bpf: #543 LD_IND word positive offset, all ff jited:1 45 PASS
test_bpf: #544 LD_IND word positive offset, out of bounds jited:1 42 PASS
test_bpf: #545 LD_IND word negative offset, out of bounds jited:1 48 PASS
test_bpf: #546 LD_ABS byte jited:1 30 PASS
test_bpf: #547 LD_ABS byte positive offset, all ff jited:1 30 PASS
test_bpf: #548 LD_ABS byte positive offset, out of bounds jited:1 47 PASS
test_bpf: #549 LD_ABS byte negative offset, out of bounds load PASS
test_bpf: #550 LD_ABS byte negative offset, in bounds jited:1 50 PASS
test_bpf: #551 LD_ABS byte negative offset, out of bounds jited:1 48 PASS
test_bpf: #552 LD_ABS byte negative offset, multiple calls jited:1 103 PASS
test_bpf: #553 LD_ABS halfword jited:1 30 PASS
test_bpf: #554 LD_ABS halfword unaligned jited:1 32 PASS
test_bpf: #555 LD_ABS halfword positive offset, all ff jited:1 31 PASS
test_bpf: #556 LD_ABS halfword positive offset, out of bounds jited:1 49 PASS
test_bpf: #557 LD_ABS halfword negative offset, out of bounds load PASS
test_bpf: #558 LD_ABS halfword negative offset, in bounds jited:1 54 PASS
test_bpf: #559 LD_ABS halfword negative offset, out of bounds jited:1 46 PASS
test_bpf: #560 LD_ABS word jited:1 31 PASS
test_bpf: #561 LD_ABS word unaligned (addr & 3 == 2) jited:1 30 PASS
test_bpf: #562 LD_ABS word unaligned (addr & 3 == 1) jited:1 33 PASS
test_bpf: #563 LD_ABS word unaligned (addr & 3 == 3) jited:1 31 PASS
test_bpf: #564 LD_ABS word positive offset, all ff jited:1 31 PASS
test_bpf: #565 LD_ABS word positive offset, out of bounds jited:1 90 PASS
test_bpf: #566 LD_ABS word negative offset, out of bounds load PASS
test_bpf: #567 LD_ABS word negative offset, in bounds jited:1 50 PASS
test_bpf: #568 LD_ABS word negative offset, out of bounds jited:1 47 PASS
test_bpf: #569 LDX_MSH standalone, preserved A jited:1 30 PASS
test_bpf: #570 LDX_MSH standalone, preserved A 2 jited:1 35 PASS
test_bpf: #571 LDX_MSH standalone, test result 1 jited:1 32 PASS
test_bpf: #572 LDX_MSH standalone, test result 2 jited:1 38 PASS
test_bpf: #573 LDX_MSH standalone, negative offset jited:1 51 PASS
test_bpf: #574 LDX_MSH standalone, negative offset 2 jited:1 56 PASS
test_bpf: #575 LDX_MSH standalone, out of bounds jited:1 46 PASS
test_bpf: #576 ADD default X jited:1 28 PASS
test_bpf: #577 ADD default A jited:1 26 PASS
test_bpf: #578 SUB default X jited:1 28 PASS
test_bpf: #579 SUB default A jited:1 31 PASS
test_bpf: #580 MUL default X jited:1 28 PASS
test_bpf: #581 MUL default A jited:1 28 PASS
test_bpf: #582 DIV default X jited:1 28 PASS
test_bpf: #583 DIV default A jited:1 33 PASS
test_bpf: #584 MOD default X jited:1 33 PASS
test_bpf: #585 MOD default A jited:1 30 PASS
test_bpf: #586 JMP EQ default A jited:1 28 PASS
test_bpf: #587 JMP EQ default X jited:1 31 PASS
test_bpf: #588 JNE signed compare, test 1 jited:1 29 PASS
test_bpf: #589 JNE signed compare, test 2 jited:1 51 PASS
test_bpf: #590 JNE signed compare, test 3 jited:1 28 PASS
test_bpf: #591 JNE signed compare, test 4 jited:1 28 PASS
test_bpf: #592 JNE signed compare, test 5 jited:1 28 PASS
test_bpf: #593 JNE signed compare, test 6 jited:1 25 PASS
test_bpf: #594 JNE signed compare, test 7 jited:1 30 PASS
test_bpf: #595 LDX_MEM_B: operand register aliasing jited:1 28 PASS
test_bpf: #596 LDX_MEM_H: operand register aliasing jited:1 28 PASS
test_bpf: #597 LDX_MEM_W: operand register aliasing jited:1 41 PASS
test_bpf: #598 LDX_MEM_DW: operand register aliasing jited:1 28 PASS
test_bpf: #599 ALU64_IMM_AND to R8: no clobbering jited:1 36 PASS
test_bpf: #600 ALU64_IMM_AND to R9: no clobbering jited:1 36 PASS
test_bpf: #601 ALU64_IMM_OR to R8: no clobbering jited:1 35 PASS
test_bpf: #602 ALU64_IMM_OR to R9: no clobbering jited:1 58 PASS
test_bpf: #603 ALU64_IMM_XOR to R8: no clobbering jited:1 36 PASS
test_bpf: #604 ALU64_IMM_XOR to R9: no clobbering jited:1 37 PASS
test_bpf: #605 ALU64_IMM_LSH to R8: no clobbering jited:1 35 PASS
test_bpf: #606 ALU64_IMM_LSH to R9: no clobbering jited:1 37 PASS
test_bpf: #607 ALU64_IMM_RSH to R8: no clobbering jited:1 34 PASS
test_bpf: #608 ALU64_IMM_RSH to R9: no clobbering jited:1 34 PASS
test_bpf: #609 ALU64_IMM_ARSH to R8: no clobbering jited:1 90 PASS
test_bpf: #610 ALU64_IMM_ARSH to R9: no clobbering jited:1 33 PASS
test_bpf: #611 ALU64_IMM_ADD to R8: no clobbering jited:1 37 PASS
test_bpf: #612 ALU64_IMM_ADD to R9: no clobbering jited:1 35 PASS
test_bpf: #613 ALU64_IMM_SUB to R8: no clobbering jited:1 104 PASS
test_bpf: #614 ALU64_IMM_SUB to R9: no clobbering jited:1 35 PASS
test_bpf: #615 ALU64_IMM_MUL to R8: no clobbering jited:1 39 PASS
test_bpf: #616 ALU64_IMM_MUL to R9: no clobbering jited:1 38 PASS
test_bpf: #617 ALU64_IMM_DIV to R8: no clobbering jited:1 48 PASS
test_bpf: #618 ALU64_IMM_DIV to R9: no clobbering jited:1 47 PASS
test_bpf: #619 ALU64_IMM_MOD to R8: no clobbering jited:1 47 PASS
test_bpf: #620 ALU64_IMM_MOD to R9: no clobbering jited:1 50 PASS
test_bpf: #621 ALU32_IMM_AND to R8: no clobbering jited:1 125 PASS
test_bpf: #622 ALU32_IMM_AND to R9: no clobbering jited:1 39 PASS
test_bpf: #623 ALU32_IMM_OR to R8: no clobbering jited:1 58 PASS
test_bpf: #624 ALU32_IMM_OR to R9: no clobbering jited:1 80 PASS
test_bpf: #625 ALU32_IMM_XOR to R8: no clobbering jited:1 37 PASS
test_bpf: #626 ALU32_IMM_XOR to R9: no clobbering jited:1 37 PASS
test_bpf: #627 ALU32_IMM_LSH to R8: no clobbering jited:1 37 PASS
test_bpf: #628 ALU32_IMM_LSH to R9: no clobbering jited:1 37 PASS
test_bpf: #629 ALU32_IMM_RSH to R8: no clobbering jited:1 38 PASS
test_bpf: #630 ALU32_IMM_RSH to R9: no clobbering jited:1 37 PASS
test_bpf: #631 ALU32_IMM_ARSH to R8: no clobbering jited:1 34 PASS
test_bpf: #632 ALU32_IMM_ARSH to R9: no clobbering jited:1 36 PASS
test_bpf: #633 ALU32_IMM_ADD to R8: no clobbering jited:1 35 PASS
test_bpf: #634 ALU32_IMM_ADD to R9: no clobbering jited:1 41 PASS
test_bpf: #635 ALU32_IMM_SUB to R8: no clobbering jited:1 36 PASS
test_bpf: #636 ALU32_IMM_SUB to R9: no clobbering jited:1 36 PASS
test_bpf: #637 ALU32_IMM_MUL to R8: no clobbering jited:1 36 PASS
test_bpf: #638 ALU32_IMM_MUL to R9: no clobbering jited:1 75 PASS
test_bpf: #639 ALU32_IMM_DIV to R8: no clobbering jited:1 40 PASS
test_bpf: #640 ALU32_IMM_DIV to R9: no clobbering jited:1 40 PASS
test_bpf: #641 ALU32_IMM_MOD to R8: no clobbering jited:1 53 PASS
test_bpf: #642 ALU32_IMM_MOD to R9: no clobbering jited:1 39 PASS
test_bpf: #643 ALU64_REG_AND to R8: no clobbering jited:1 39 PASS
test_bpf: #644 ALU64_REG_AND to R9: no clobbering jited:1 38 PASS
test_bpf: #645 ALU64_REG_OR to R8: no clobbering jited:1 39 PASS
test_bpf: #646 ALU64_REG_OR to R9: no clobbering jited:1 54 PASS
test_bpf: #647 ALU64_REG_XOR to R8: no clobbering jited:1 39 PASS
test_bpf: #648 ALU64_REG_XOR to R9: no clobbering jited:1 39 PASS
test_bpf: #649 ALU64_REG_LSH to R8: no clobbering jited:1 36 PASS
test_bpf: #650 ALU64_REG_LSH to R9: no clobbering jited:1 37 PASS
test_bpf: #651 ALU64_REG_RSH to R8: no clobbering jited:1 36 PASS
test_bpf: #652 ALU64_REG_RSH to R9: no clobbering jited:1 38 PASS
test_bpf: #653 ALU64_REG_ARSH to R8: no clobbering jited:1 76 PASS
test_bpf: #654 ALU64_REG_ARSH to R9: no clobbering jited:1 38 PASS
test_bpf: #655 ALU64_REG_ADD to R8: no clobbering jited:1 42 PASS
test_bpf: #656 ALU64_REG_ADD to R9: no clobbering jited:1 40 PASS
test_bpf: #657 ALU64_REG_SUB to R8: no clobbering jited:1 39 PASS
test_bpf: #658 ALU64_REG_SUB to R9: no clobbering jited:1 41 PASS
test_bpf: #659 ALU64_REG_MUL to R8: no clobbering jited:1 39 PASS
test_bpf: #660 ALU64_REG_MUL to R9: no clobbering jited:1 40 PASS
test_bpf: #661 ALU64_REG_DIV to R8: no clobbering jited:1 53 PASS
test_bpf: #662 ALU64_REG_DIV to R9: no clobbering jited:1 52 PASS
test_bpf: #663 ALU64_REG_MOD to R8: no clobbering jited:1 52 PASS
test_bpf: #664 ALU64_REG_MOD to R9: no clobbering jited:1 51 PASS
test_bpf: #665 ALU32_REG_AND to R8: no clobbering jited:1 38 PASS
test_bpf: #666 ALU32_REG_AND to R9: no clobbering jited:1 39 PASS
test_bpf: #667 ALU32_REG_OR to R8: no clobbering jited:1 38 PASS
test_bpf: #668 ALU32_REG_OR to R9: no clobbering jited:1 52 PASS
test_bpf: #669 ALU32_REG_XOR to R8: no clobbering jited:1 39 PASS
test_bpf: #670 ALU32_REG_XOR to R9: no clobbering jited:1 38 PASS
test_bpf: #671 ALU32_REG_LSH to R8: no clobbering jited:1 36 PASS
test_bpf: #672 ALU32_REG_LSH to R9: no clobbering jited:1 38 PASS
test_bpf: #673 ALU32_REG_RSH to R8: no clobbering jited:1 36 PASS
test_bpf: #674 ALU32_REG_RSH to R9: no clobbering jited:1 84 PASS
test_bpf: #675 ALU32_REG_ARSH to R8: no clobbering jited:1 37 PASS
test_bpf: #676 ALU32_REG_ARSH to R9: no clobbering jited:1 35 PASS
test_bpf: #677 ALU32_REG_ADD to R8: no clobbering jited:1 39 PASS
test_bpf: #678 ALU32_REG_ADD to R9: no clobbering jited:1 100 PASS
test_bpf: #679 ALU32_REG_SUB to R8: no clobbering jited:1 40 PASS
test_bpf: #680 ALU32_REG_SUB to R9: no clobbering jited:1 37 PASS
test_bpf: #681 ALU32_REG_MUL to R8: no clobbering jited:1 37 PASS
test_bpf: #682 ALU32_REG_MUL to R9: no clobbering jited:1 37 PASS
test_bpf: #683 ALU32_REG_DIV to R8: no clobbering jited:1 40 PASS
test_bpf: #684 ALU32_REG_DIV to R9: no clobbering jited:1 39 PASS
test_bpf: #685 ALU32_REG_MOD to R8: no clobbering jited:1 42 PASS
test_bpf: #686 ALU32_REG_MOD to R9: no clobbering jited:1 40 PASS
test_bpf: #687 Atomic_BPF_DW BPF_ADD: no clobbering jited:1 50 PASS
test_bpf: #688 Atomic_BPF_DW BPF_AND: no clobbering jited:1 49 PASS
test_bpf: #689 Atomic_BPF_DW BPF_OR: no clobbering jited:1 48 PASS
test_bpf: #690 Atomic_BPF_DW BPF_XOR: no clobbering jited:1 49 PASS
test_bpf: #691 Atomic_BPF_DW BPF_ADD | BPF_FETCH: no clobbering jited:1 46 PASS
test_bpf: #692 Atomic_BPF_DW BPF_AND | BPF_FETCH: no clobbering jited:1 47 PASS
test_bpf: #693 Atomic_BPF_DW BPF_OR | BPF_FETCH: no clobbering jited:1 46 PASS
test_bpf: #694 Atomic_BPF_DW BPF_XOR | BPF_FETCH: no clobbering jited:1 46 PASS
test_bpf: #695 Atomic_BPF_DW BPF_XCHG: no clobbering jited:1 46 PASS
test_bpf: #696 Atomic_BPF_DW BPF_CMPXCHG: no clobbering jited:1 49 PASS
test_bpf: #697 Atomic_BPF_W BPF_ADD: no clobbering jited:1 49 PASS
test_bpf: #698 Atomic_BPF_W BPF_AND: no clobbering jited:1 46 PASS
test_bpf: #699 Atomic_BPF_W BPF_OR: no clobbering jited:1 52 PASS
test_bpf: #700 Atomic_BPF_W BPF_XOR: no clobbering jited:1 46 PASS
test_bpf: #701 Atomic_BPF_W BPF_ADD | BPF_FETCH: no clobbering jited:1 46 PASS
test_bpf: #702 Atomic_BPF_W BPF_AND | BPF_FETCH: no clobbering jited:1 108 PASS
test_bpf: #703 Atomic_BPF_W BPF_OR | BPF_FETCH: no clobbering jited:1 76 PASS
test_bpf: #704 Atomic_BPF_W BPF_XOR | BPF_FETCH: no clobbering jited:1 47 PASS
test_bpf: #705 Atomic_BPF_W BPF_XCHG: no clobbering jited:1 47 PASS
test_bpf: #706 Atomic_BPF_W BPF_CMPXCHG: no clobbering jited:1 46 PASS
test_bpf: #707 ALU32_MOV_X: src preserved in zext jited:1 41 PASS
test_bpf: #708 ALU32_AND_X: src preserved in zext jited:1 41 PASS
test_bpf: #709 ALU32_OR_X: src preserved in zext jited:1 29 PASS
test_bpf: #710 ALU32_XOR_X: src preserved in zext jited:1 31 PASS
test_bpf: #711 ALU32_ADD_X: src preserved in zext jited:1 31 PASS
test_bpf: #712 ALU32_SUB_X: src preserved in zext jited:1 28 PASS
test_bpf: #713 ALU32_MUL_X: src preserved in zext jited:1 26 PASS
test_bpf: #714 ALU32_DIV_X: src preserved in zext jited:1 35 PASS
test_bpf: #715 ALU32_MOD_X: src preserved in zext jited:1 34 PASS
test_bpf: #716 ATOMIC_W_ADD: src preserved in zext jited:1 42 PASS
test_bpf: #717 ATOMIC_W_AND: src preserved in zext jited:1 44 PASS
test_bpf: #718 ATOMIC_W_OR: src preserved in zext jited:1 42 PASS
test_bpf: #719 ATOMIC_W_XOR: src preserved in zext jited:1 42 PASS
test_bpf: #720 ATOMIC_W_CMPXCHG: src preserved in zext jited:1 42 PASS
test_bpf: #721 JMP32_JEQ_K: operand preserved in zext jited:1 32 PASS
test_bpf: #722 JMP32_JNE_K: operand preserved in zext jited:1 71 PASS
test_bpf: #723 JMP32_JSET_K: operand preserved in zext jited:1 28 PASS
test_bpf: #724 JMP32_JGT_K: operand preserved in zext jited:1 29 PASS
test_bpf: #725 JMP32_JGE_K: operand preserved in zext jited:1 46 PASS
test_bpf: #726 JMP32_JLT_K: operand preserved in zext jited:1 41 PASS
test_bpf: #727 JMP32_JLE_K: operand preserved in zext jited:1 28 PASS
test_bpf: #728 JMP32_JSGT_K: operand preserved in zext jited:1 28 PASS
test_bpf: #729 JMP32_JSGE_K: operand preserved in zext jited:1 32 PASS
test_bpf: #730 JMP32_JSGT_K: operand preserved in zext jited:1 85 PASS
test_bpf: #731 JMP32_JSLT_K: operand preserved in zext jited:1 29 PASS
test_bpf: #732 JMP32_JSLE_K: operand preserved in zext jited:1 31 PASS
test_bpf: #733 JMP32_JEQ_X: operands preserved in zext jited:1 30 PASS
test_bpf: #734 JMP32_JNE_X: operands preserved in zext jited:1 31 PASS
test_bpf: #735 JMP32_JSET_X: operands preserved in zext jited:1 33 PASS
test_bpf: #736 JMP32_JGT_X: operands preserved in zext jited:1 32 PASS
test_bpf: #737 JMP32_JGE_X: operands preserved in zext jited:1 28 PASS
test_bpf: #738 JMP32_JLT_X: operands preserved in zext jited:1 27 PASS
test_bpf: #739 JMP32_JLE_X: operands preserved in zext jited:1 29 PASS
test_bpf: #740 JMP32_JSGT_X: operands preserved in zext jited:1 29 PASS
test_bpf: #741 JMP32_JSGE_X: operands preserved in zext jited:1 29 PASS
test_bpf: #742 JMP32_JSGT_X: operands preserved in zext jited:1 32 PASS
test_bpf: #743 JMP32_JSLT_X: operands preserved in zext jited:1 32 PASS
test_bpf: #744 JMP32_JSLE_X: operands preserved in zext jited:1 32 PASS
test_bpf: #745 ALU64_MOV_K: registers jited:1 50 PASS
test_bpf: #746 ALU64_AND_K: registers jited:1 49 PASS
test_bpf: #747 ALU64_OR_K: registers jited:1 50 PASS
test_bpf: #748 ALU64_XOR_K: registers jited:1 50 PASS
test_bpf: #749 ALU64_LSH_K: registers jited:1 49 PASS
test_bpf: #750 ALU64_RSH_K: registers jited:1 266 PASS
test_bpf: #751 ALU64_ARSH_K: registers jited:1 49 PASS
test_bpf: #752 ALU64_ADD_K: registers jited:1 47 PASS
test_bpf: #753 ALU64_SUB_K: registers jited:1 50 PASS
test_bpf: #754 ALU64_MUL_K: registers jited:1 53 PASS
test_bpf: #755 ALU64_DIV_K: registers jited:1 173 PASS
test_bpf: #756 ALU64_MOD_K: registers jited:1 171 PASS
test_bpf: #757 ALU32_MOV_K: registers jited:1 55 PASS
test_bpf: #758 ALU32_AND_K: registers jited:1 140 PASS
test_bpf: #759 ALU32_OR_K: registers jited:1 76 PASS
test_bpf: #760 ALU32_XOR_K: registers jited:1 52 PASS
test_bpf: #761 ALU32_LSH_K: registers jited:1 52 PASS
test_bpf: #762 ALU32_RSH_K: registers jited:1 51 PASS
test_bpf: #763 ALU32_ARSH_K: registers jited:1 52 PASS
test_bpf: #764 ALU32_ADD_K: registers jited:1 51 PASS
test_bpf: #765 ALU32_SUB_K: registers jited:1 52 PASS
test_bpf: #766 ALU32_MUL_K: registers jited:1 53 PASS
test_bpf: #767 ALU32_DIV_K: registers jited:1 120 PASS
test_bpf: #768 ALU32_MOD_K: registers jited:1 137 PASS
test_bpf: #769 ALU64_MOV_X: register combinations jited:1 260 PASS
test_bpf: #770 ALU64_AND_X: register combinations jited:1 662 PASS
test_bpf: #771 ALU64_OR_X: register combinations jited:1 258 PASS
test_bpf: #772 ALU64_XOR_X: register combinations jited:1 334 PASS
test_bpf: #773 ALU64_LSH_X: register combinations jited:1 292 PASS
test_bpf: #774 ALU64_RSH_X: register combinations jited:1 351 PASS
test_bpf: #775 ALU64_ARSH_X: register combinations jited:1 329 PASS
test_bpf: #776 ALU64_ADD_X: register combinations jited:1 266 PASS
test_bpf: #777 ALU64_SUB_X: register combinations jited:1 342 PASS
test_bpf: #778 ALU64_MUL_X: register combinations jited:1 290 PASS
test_bpf: #779 ALU64_DIV_X: register combinations jited:1 1815 PASS
test_bpf: #780 ALU64_MOD_X: register combinations jited:1 1753 PASS
test_bpf: #781 ALU32_MOV_X: register combinations jited:1 323 PASS
test_bpf: #782 ALU32_AND_X: register combinations jited:1 315 PASS
test_bpf: #783 ALU32_OR_X: register combinations jited:1 294 PASS
test_bpf: #784 ALU32_XOR_X: register combinations jited:1 420 PASS
test_bpf: #785 ALU32_LSH_X: register combinations jited:1 278 PASS
test_bpf: #786 ALU32_RSH_X: register combinations jited:1 347 PASS
test_bpf: #787 ALU32_ARSH_X: register combinations jited:1 266 PASS
test_bpf: #788 ALU32_ADD_X: register combinations jited:1 299 PASS
test_bpf: #789 ALU32_SUB_X: register combinations jited:1 228 PASS
test_bpf: #790 ALU32_MUL_X: register combinations jited:1 226 PASS
test_bpf: #791 ALU32_DIV_X: register combinations jited:1 594 PASS
test_bpf: #792 ALU32_MOD_X register combinations jited:1 533 PASS
test_bpf: #793 ALU64_LSH_K: all shift values jited:1 400 PASS
test_bpf: #794 ALU64_RSH_K: all shift values jited:1 330 PASS
test_bpf: #795 ALU64_ARSH_K: all shift values jited:1 345 PASS
test_bpf: #796 ALU64_LSH_X: all shift values jited:1 478 PASS
test_bpf: #797 ALU64_RSH_X: all shift values jited:1 540 PASS
test_bpf: #798 ALU64_ARSH_X: all shift values jited:1 483 PASS
test_bpf: #799 ALU32_LSH_K: all shift values jited:1 155 PASS
test_bpf: #800 ALU32_RSH_K: all shift values jited:1 156 PASS
test_bpf: #801 ALU32_ARSH_K: all shift values jited:1 157 PASS
test_bpf: #802 ALU32_LSH_X: all shift values jited:1 257 PASS
test_bpf: #803 ALU32_RSH_X: all shift values jited:1 254 PASS
test_bpf: #804 ALU32_ARSH_X: all shift values jited:1 338 PASS
test_bpf: #805 ALU64_LSH_X: all shift values with the same register jited:1 155 PASS
test_bpf: #806 ALU64_RSH_X: all shift values with the same register jited:1 143 PASS
test_bpf: #807 ALU64_ARSH_X: all shift values with the same register jited:1 210 PASS
test_bpf: #808 ALU32_LSH_X: all shift values with the same register jited:1 85 PASS
test_bpf: #809 ALU32_RSH_X: all shift values with the same register jited:1 90 PASS
test_bpf: #810 ALU32_ARSH_X: all shift values with the same register jited:1 90 PASS
test_bpf: #811 ALU64_MOV_K: all immediate value magnitudes jited:1 218549 PASS
test_bpf: #812 ALU64_AND_K: all immediate value magnitudes jited:1 366277 PASS
test_bpf: #813 ALU64_OR_K: all immediate value magnitudes jited:1 242680 PASS
test_bpf: #814 ALU64_XOR_K: all immediate value magnitudes jited:1 192984 PASS
test_bpf: #815 ALU64_ADD_K: all immediate value magnitudes jited:1 174827 PASS
test_bpf: #816 ALU64_SUB_K: all immediate value magnitudes jited:1 173013 PASS
test_bpf: #817 ALU64_MUL_K: all immediate value magnitudes jited:1 168096 PASS
test_bpf: #818 ALU64_DIV_K: all immediate value magnitudes jited:1 472528 PASS
test_bpf: #819 ALU64_MOD_K: all immediate value magnitudes jited:1 619895 PASS
test_bpf: #820 ALU32_MOV_K: all immediate value magnitudes jited:1 236145 PASS
test_bpf: #821 ALU32_AND_K: all immediate value magnitudes jited:1 215915 PASS
test_bpf: #822 ALU32_OR_K: all immediate value magnitudes jited:1 201308 PASS
test_bpf: #823 ALU32_XOR_K: all immediate value magnitudes jited:1 193145 PASS
test_bpf: #824 ALU32_ADD_K: all immediate value magnitudes jited:1 186606 PASS
test_bpf: #825 ALU32_SUB_K: all immediate value magnitudes jited:1 174402 PASS
test_bpf: #826 ALU32_MUL_K: all immediate value magnitudes jited:1 229195 PASS
test_bpf: #827 ALU32_DIV_K: all immediate value magnitudes jited:1 322724 PASS
test_bpf: #828 ALU32_MOD_K: all immediate value magnitudes jited:1 362604 PASS
test_bpf: #829 ALU64_MOV_X: all register value magnitudes jited:1 417382 PASS
test_bpf: #830 ALU64_AND_X: all register value magnitudes jited:1 353214 PASS
test_bpf: #831 ALU64_OR_X: all register value magnitudes jited:1 465206 PASS
test_bpf: #832 ALU64_XOR_X: all register value magnitudes jited:1 359255 PASS
test_bpf: #833 ALU64_ADD_X: all register value magnitudes jited:1 364133 PASS
test_bpf: #834 ALU64_SUB_X: all register value magnitudes jited:1 320257 PASS
test_bpf: #835 ALU64_MUL_X: all register value magnitudes jited:1 373056 PASS
test_bpf: #836 ALU64_DIV_X: all register value magnitudes jited:1 558631 PASS
test_bpf: #837 ALU64_MOD_X: all register value magnitudes jited:1 471954 PASS
test_bpf: #838 ALU32_MOV_X: all register value magnitudes jited:1 343894 PASS
test_bpf: #839 ALU32_AND_X: all register value magnitudes jited:1 202877 PASS
test_bpf: #840 ALU32_OR_X: all register value magnitudes jited:1 191972 PASS
test_bpf: #841 ALU32_XOR_X: all register value magnitudes jited:1 270807 PASS
test_bpf: #842 ALU32_ADD_X: all register value magnitudes jited:1 188150 PASS
test_bpf: #843 ALU32_SUB_X: all register value magnitudes jited:1 186460 PASS
test_bpf: #844 ALU32_MUL_X: all register value magnitudes jited:1 187300 PASS
test_bpf: #845 ALU32_DIV_X: all register value magnitudes jited:1 418578 PASS
test_bpf: #846 ALU32_MOD_X: all register value magnitudes jited:1 412083 PASS
test_bpf: #847 LD_IMM64: all immediate value magnitudes jited:1 60329 PASS
test_bpf: #848 LD_IMM64: checker byte patterns jited:1 454 PASS
test_bpf: #849 LD_IMM64: random positive and zero byte patterns jited:1 568 PASS
test_bpf: #850 LD_IMM64: random negative and zero byte patterns jited:1 487 PASS
test_bpf: #851 LD_IMM64: random positive and negative byte patterns jited:1 484 PASS
test_bpf: #852 ATOMIC_DW_ADD: register combinations jited:1 1799 PASS
test_bpf: #853 ATOMIC_DW_AND: register combinations jited:1 1803 PASS
test_bpf: #854 ATOMIC_DW_OR: register combinations jited:1 1801 PASS
test_bpf: #855 ATOMIC_DW_XOR: register combinations jited:1 1771 PASS
test_bpf: #856 ATOMIC_DW_ADD_FETCH: register combinations jited:1 1758 PASS
test_bpf: #857 ATOMIC_DW_AND_FETCH: register combinations jited:1 1795 PASS
test_bpf: #858 ATOMIC_DW_OR_FETCH: register combinations jited:1 1795 PASS
test_bpf: #859 ATOMIC_DW_XOR_FETCH: register combinations jited:1 1823 PASS
test_bpf: #860 ATOMIC_DW_XCHG: register combinations jited:1 1814 PASS
test_bpf: #861 ATOMIC_DW_CMPXCHG: register combinations jited:1 1792 PASS
test_bpf: #862 ATOMIC_W_ADD: register combinations jited:1 1807 PASS
test_bpf: #863 ATOMIC_W_AND: register combinations jited:1 1810 PASS
test_bpf: #864 ATOMIC_W_OR: register combinations jited:1 1791 PASS
test_bpf: #865 ATOMIC_W_XOR: register combinations jited:1 1757 PASS
test_bpf: #866 ATOMIC_W_ADD_FETCH: register combinations jited:1 1777 PASS
test_bpf: #867 ATOMIC_W_AND_FETCH: register combinations jited:1 2298 PASS
test_bpf: #868 ATOMIC_W_OR_FETCH: register combinations jited:1 1778 PASS
test_bpf: #869 ATOMIC_W_XOR_FETCH: register combinations jited:1 1911 PASS
test_bpf: #870 ATOMIC_W_XCHG: register combinations jited:1 1878 PASS
test_bpf: #871 ATOMIC_W_CMPXCHG: register combinations jited:1 2019 PASS
test_bpf: #872 ATOMIC_DW_ADD: all operand magnitudes jited:1 502780 PASS
test_bpf: #873 ATOMIC_DW_AND: all operand magnitudes jited:1 434532 PASS
test_bpf: #874 ATOMIC_DW_OR: all operand magnitudes jited:1 484772 PASS
test_bpf: #875 ATOMIC_DW_XOR: all operand magnitudes jited:1 328577 PASS
test_bpf: #876 ATOMIC_DW_ADD_FETCH: all operand magnitudes jited:1 317306 PASS
test_bpf: #877 ATOMIC_DW_AND_FETCH: all operand magnitudes jited:1 391484 PASS
test_bpf: #878 ATOMIC_DW_OR_FETCH: all operand magnitudes jited:1 317553 PASS
test_bpf: #879 ATOMIC_DW_XOR_FETCH: all operand magnitudes jited:1 349920 PASS
test_bpf: #880 ATOMIC_DW_XCHG: all operand magnitudes jited:1 420651 PASS
test_bpf: #881 ATOMIC_DW_CMPXCHG: all operand magnitudes jited:1 586860 PASS
test_bpf: #882 ATOMIC_W_ADD: all operand magnitudes jited:1 454306 PASS
test_bpf: #883 ATOMIC_W_AND: all operand magnitudes jited:1 472871 PASS
test_bpf: #884 ATOMIC_W_OR: all operand magnitudes jited:1 400484 PASS
test_bpf: #885 ATOMIC_W_XOR: all operand magnitudes jited:1 273047 PASS
test_bpf: #886 ATOMIC_W_ADD_FETCH: all operand magnitudes jited:1 381366 PASS
test_bpf: #887 ATOMIC_W_AND_FETCH: all operand magnitudes jited:1 555264 PASS
test_bpf: #888 ATOMIC_W_OR_FETCH: all operand magnitudes 
rsync -a in_netns.sh setup_loopback.sh setup_veth.sh toeplitz_client.sh toeplitz.sh /usr/bin//

rsync -a settings /usr/bin//

jited:1 460105 PASS
test_bpf: #889 ATOMIC_W_XOR_FETCH: all operand magnitudes jited:1 456195 PASS
test_bpf: #890 ATOMIC_W_XCHG: all operand magnitudes jited:1 336029 PASS
test_bpf: #891 ATOMIC_W_CMPXCHG: all operand magnitudes jited:1 407627 PASS
test_bpf: #892 JMP_JSET_K: all immediate value magnitudes jited:1 184132 PASS
test_bpf: #893 JMP_JEQ_K: all immediate value magnitudes jited:1 159406 PASS
test_bpf: #894 JMP_JNE_K: all immediate value magnitudes jited:1 176170 PASS
test_bpf: #895 JMP_JGT_K: all immediate value magnitudes jited:1 152886 PASS
test_bpf: #896 JMP_JGE_K: all immediate value magnitudes jited:1 203383 PASS
test_bpf: #897 JMP_JLT_K: all immediate value magnitudes jited:1 144827 PASS
test_bpf: #898 JMP_JLE_K: all immediate value magnitudes jited:1 238762 PASS
test_bpf: #899 JMP_JSGT_K: all immediate value magnitudes jited:1 211433 PASS
test_bpf: #900 JMP_JSGE_K: all immediate value magnitudes jited:1 212016 PASS
test_bpf: #901 JMP_JSLT_K: all immediate value magnitudes jited:1 145867 PASS
test_bpf: #902 JMP_JSLE_K: all immediate value magnitudes jited:1 133679 PASS
test_bpf: #903 JMP_JSET_X: all register value magnitudes jited:1 237534 PASS
test_bpf: #904 JMP_JEQ_X: all register value magnitudes jited:1 209125 PASS
test_bpf: #905 JMP_JNE_X: all register value magnitudes jited:1 253467 PASS
test_bpf: #906 JMP_JGT_X: all register value magnitudes jited:1 237929 PASS
test_bpf: #907 JMP_JGE_X: all register value magnitudes jited:1 267147 PASS
test_bpf: #908 JMP_JLT_X: all register value magnitudes jited:1 316332 PASS
test_bpf: #909 JMP_JLE_X: all register value magnitudes jited:1 343262 PASS
test_bpf: #910 JMP_JSGT_X: all register value magnitudes jited:1 210454 PASS
test_bpf: #911 JMP_JSGE_X: all register value magnitudes jited:1 216749 PASS
test_bpf: #912 JMP_JSLT_X: all register value magnitudes jited:1 218045 PASS
test_bpf: #913 JMP_JSLE_X: all register value magnitudes jited:1 358904 PASS
test_bpf: #914 JMP32_JSET_K: all immediate value magnitudes jited:1 188203 PASS
test_bpf: #915 JMP32_JEQ_K: all immediate value magnitudes jited:1 228260 PASS
test_bpf: #916 JMP32_JNE_K: all immediate value magnitudes jited:1 215310 PASS
test_bpf: #917 JMP32_JGT_K: all immediate value magnitudes jited:1 206523 PASS
test_bpf: #918 JMP32_JGE_K: all immediate value magnitudes jited:1 215924 PASS
test_bpf: #919 JMP32_JLT_K: all immediate value magnitudes jited:1 214832 PASS
test_bpf: #920 JMP32_JLE_K: all immediate value magnitudes jited:1 283453 PASS
test_bpf: #921 JMP32_JSGT_K: all immediate value magnitudes jited:1 277126 PASS
test_bpf: #922 JMP32_JSGE_K: all immediate value magnitudes jited:1 184257 PASS
test_bpf: #923 JMP32_JSLT_K: all immediate value magnitudes jited:1 218278 PASS
test_bpf: #924 JMP32_JSLE_K: all immediate value magnitudes jited:1 199633 PASS
test_bpf: #925 JMP32_JSET_X: all register value magnitudes jited:1 417986 PASS
test_bpf: #926 JMP32_JEQ_X: all register value magnitudes jited:1 221889 PASS
test_bpf: #927 JMP32_JNE_X: all register value magnitudes jited:1 315286 PASS
test_bpf: #928 JMP32_JGT_X: all register value magnitudes jited:1 328448 PASS
test_bpf: #929 JMP32_JGE_X: all register value magnitudes jited:1 325580 PASS
test_bpf: #930 JMP32_JLT_X: all register value magnitudes jited:1 204856 PASS
test_bpf: #931 JMP32_JLE_X: all register value magnitudes jited:1 219633 PASS
test_bpf: #932 JMP32_JSGT_X: all register value magnitudes jited:1 212970 PASS
test_bpf: #933 JMP32_JSGE_X: all register value magnitudes jited:1 279745 PASS
test_bpf: #934 JMP32_JSLT_X: all register value magnitudes jited:1 235347 PASS
test_bpf: #935 JMP32_JSLE_X: all register value magnitudes jited:1 342535 PASS
test_bpf: #936 JMP_JSET_K: imm = 0 -> never taken jited:1 56 PASS
test_bpf: #937 JMP_JLT_K: imm = 0 -> never taken jited:1 44 PASS
test_bpf: #938 JMP_JGE_K: imm = 0 -> always taken jited:1 42 PASS
test_bpf: #939 JMP_JGT_K: imm = 0xffffffff -> never taken jited:1 38 PASS
test_bpf: #940 JMP_JLE_K: imm = 0xffffffff -> always taken jited:1 42 PASS
test_bpf: #941 JMP32_JSGT_K: imm = 0x7fffffff -> never taken jited:1 40 PASS
test_bpf: #942 JMP32_JSGE_K: imm = -0x80000000 -> always taken jited:1 64 PASS
test_bpf: #943 JMP32_JSLT_K: imm = -0x80000000 -> never taken jited:1 47 PASS
test_bpf: #944 JMP32_JSLE_K: imm = 0x7fffffff -> always taken jited:1 63 PASS
test_bpf: #945 JMP_JEQ_X: dst = src -> always taken jited:1 46 PASS
test_bpf: #946 JMP_JGE_X: dst = src -> always taken jited:1 46 PASS
test_bpf: #947 JMP_JLE_X: dst = src -> always taken jited:1 45 PASS
test_bpf: #948 JMP_JSGE_X: dst = src -> always taken jited:1 45 PASS
test_bpf: #949 JMP_JSLE_X: dst = src -> always taken jited:1 46 PASS
test_bpf: #950 JMP_JNE_X: dst = src -> never taken jited:1 41 PASS
test_bpf: #951 JMP_JGT_X: dst = src -> never taken jited:1 47 PASS
test_bpf: #952 JMP_JLT_X: dst = src -> never taken jited:1 44 PASS
test_bpf: #953 JMP_JSGT_X: dst = src -> never taken jited:1 44 PASS
test_bpf: #954 JMP_JSLT_X: dst = src -> never taken jited:1 44 PASS
test_bpf: #955 Short relative jump: offset=0 jited:1 46 PASS
test_bpf: #956 Short relative jump: offset=1 jited:1 135 PASS
test_bpf: #957 Short relative jump: offset=2 jited:1 49 PASS
test_bpf: #958 Short relative jump: offset=3 jited:1 50 PASS
test_bpf: #959 Short relative jump: offset=4 jited:1 132 PASS
test_bpf: #960 Long conditional jump: taken at runtime jited:1 68 PASS
test_bpf: #961 Long conditional jump: not taken at runtime jited:1 48 PASS
test_bpf: #962 Long conditional jump: always taken, known at JIT time jited:1 44 PASS
test_bpf: #963 Long conditional jump: never taken, known at JIT time jited:1 45 PASS
test_bpf: #964 Staggered jumps: JMP_JA jited:1 127934 PASS
test_bpf: #965 Staggered jumps: JMP_JEQ_K jited:1 191154 PASS
test_bpf: #966 Staggered jumps: JMP_JNE_K jited:1 382919 PASS
test_bpf: #967 Staggered jumps: JMP_JSET_K jited:1 145768 PASS
test_bpf: #968 Staggered jumps: JMP_JGT_K jited:1 154342 PASS
test_bpf: #969 Staggered jumps: JMP_JGE_K jited:1 151700 PASS
test_bpf: #970 Staggered jumps: JMP_JLT_K jited:1 187182 PASS
test_bpf: #971 Staggered jumps: JMP_JLE_K jited:1 174958 PASS
test_bpf: #972 Staggered jumps: JMP_JSGT_K jited:1 136573 PASS
test_bpf: #973 Staggered jumps: JMP_JSGE_K jited:1 118621 PASS
test_bpf: #974 Staggered jumps: JMP_JSLT_K jited:1 121875 PASS
test_bpf: #975 Staggered jumps: JMP_JSLE_K jited:1 115432 PASS
test_bpf: #976 Staggered jumps: JMP_JEQ_X jited:1 118265 PASS
test_bpf: #977 Staggered jumps: JMP_JNE_X jited:1 109202 PASS
test_bpf: #978 Staggered jumps: JMP_JSET_X jited:1 122962 PASS
test_bpf: #979 Staggered jumps: JMP_JGT_X jited:1 119396 PASS
test_bpf: #980 Staggered jumps: JMP_JGE_X jited:1 119850 PASS
test_bpf: #981 Staggered jumps: JMP_JLT_X jited:1 129995 PASS
test_bpf: #982 Staggered jumps: JMP_JLE_X jited:1 121279 PASS
test_bpf: #983 Staggered jumps: JMP_JSGT_X jited:1 120294 PASS
test_bpf: #984 Staggered jumps: JMP_JSGE_X jited:1 159591 PASS
test_bpf: #985 Staggered jumps: JMP_JSLT_X jited:1 202099 PASS
test_bpf: #986 Staggered jumps: JMP_JSLE_X jited:1 222975 PASS
test_bpf: #987 Staggered jumps: JMP32_JEQ_K jited:1 224571 PASS
test_bpf: #988 Staggered jumps: JMP32_JNE_K jited:1 239722 PASS
test_bpf: #989 Staggered jumps: JMP32_JSET_K jited:1 225317 PASS
test_bpf: #990 Staggered jumps: JMP32_JGT_K jited:1 171020 PASS
test_bpf: #991 Staggered jumps: JMP32_JGE_K jited:1 175033 PASS
test_bpf: #992 Staggered jumps: JMP32_JLT_K jited:1 184789 PASS
test_bpf: #993 Staggered jumps: JMP32_JLE_K jited:1 170904 PASS
test_bpf: #994 Staggered jumps: JMP32_JSGT_K jited:1 162292 PASS
test_bpf: #995 Staggered jumps: JMP32_JSGE_K jited:1 157407 PASS
test_bpf: #996 Staggered jumps: JMP32_JSLT_K jited:1 173935 PASS
test_bpf: #997 Staggered jumps: JMP32_JSLE_K jited:1 167155 PASS
test_bpf: #998 Staggered jumps: JMP32_JEQ_X jited:1 166109 PASS
test_bpf: #999 Staggered jumps: JMP32_JNE_X jited:1 172693 PASS
test_bpf: #1000 Staggered jumps: JMP32_JSET_X jited:1 178561 PASS
test_bpf: #1001 Staggered jumps: JMP32_JGT_X jited:1 158735 PASS
test_bpf: #1002 Staggered jumps: JMP32_JGE_X jited:1 116250 PASS
test_bpf: #1003 Staggered jumps: JMP32_JLT_X jited:1 109100 PASS
test_bpf: #1004 Staggered jumps: JMP32_JLE_X jited:1 109788 PASS
test_bpf: #1005 Staggered jumps: JMP32_JSGT_X jited:1 108665 PASS
test_bpf: #1006 Staggered jumps: JMP32_JSGE_X jited:1 114310 PASS
test_bpf: #1007 Staggered jumps: JMP32_JSLT_X jited:1 124676 PASS
test_bpf: #1008 Staggered jumps: JMP32_JSLE_X jited:1 114041 PASS
test_bpf: Summary: 1009 PASSED, 0 FAILED, [997/997 JIT'ed]
test_bpf: #0 Tail call leaf jited:1 24 PASS
test_bpf: #1 Tail call 2 jited:1 43 PASS
test_bpf: #2 Tail call 3 jited:1 88 PASS
test_bpf: #3 Tail call 4 jited:1 81 PASS
test_bpf: #4 Tail call error path, max count reached jited:1 739 PASS
test_bpf: #5 Tail call count preserved across function calls jited:1 82659 PASS
test_bpf: #6 Tail call error path, NULL target jited:1 35 PASS
test_bpf: #7 Tail call error path, index out of range jited:1 28 PASS
test_bpf: test_tail_calls: Summary: 8 PASSED, 0 FAILED, [8/8 JIT'ed]
test_bpf: #0 gso_with_rx_frags PASS
test_bpf: #1 gso_linear_no_head_frag PASS
test_bpf: test_skb_segment: Summary: 2 PASSED, 0 FAILED
u32 classifier
Performance counters on
input device check on
Actions configured
ip6_tunnel: ip6gretap00 xmit: Local address not yet configured!
ip6_tunnel: ip6erspan00 xmit: Local address not yet configured!
rsync -a /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/net/reuseport_bpf /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/net/reuseport_bpf_cpu /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/net/reuseport_bpf_numa /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/net/reuseport_dualstack /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/net/reuseaddr_conflict /usr/bin//

ip6_tunnel: ip6erspan00 xmit: Local address not yet configured!
test-br0: port 1(test-dummy0) entered blocking state
test-br0: port 1(test-dummy0) entered disabled state
device test-dummy0 entered promiscuous mode
test-br0: port 1(test-dummy0) entered blocking state
test-br0: port 1(test-dummy0) entered forwarding state
device test-dummy0 left promiscuous mode
test-br0: port 1(test-dummy0) entered disabled state
test-br0: port 1(vxlan10) entered blocking state
test-br0: port 1(vxlan10) entered disabled state
device vxlan10 entered promiscuous mode
device vxlan10 left promiscuous mode
test-br0: port 1(vxlan10) entered disabled state
IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): eth1: link becomes ready
rsync -a /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/net/socket /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/net/nettest /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/net/psock_fanout /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/net/psock_tpacket /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/net/msg_zerocopy /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/net/reuseport_addr_any /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools

rsync -a config settings /usr/bin//

make: Leaving directory '/usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/net'

2022-02-02 16:07:47 make -C net

make: Entering directory '/usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/net'

make --no-builtin-rules ARCH=x86 -C ../../../.. headers_install

make[1]: Entering directory '/usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4'

INSTALL ./usr/include

make[1]: Leaving directory '/usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4'

make: Leaving directory '/usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/net'

2022-02-02 16:07:48 make run_tests -C net

make: Entering directory '/usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/net'

make --no-builtin-rules ARCH=x86 -C ../../../.. headers_install

make[1]: Entering directory '/usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4'

INSTALL ./usr/include

make[1]: Leaving directory '/usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4'

TAP version 13

1..58

# selftests: net: reuseport_bpf

# ---- IPv4 UDP ----

# Testing EBPF mod 10...

# Socket 0: 0

# Socket 1: 1

# Socket 2: 2

# Socket 3: 3

# Socket 4: 4

# Socket 5: 5

# Socket 6: 6

# Socket 7: 7

# Socket 8: 8

# Socket 9: 9

# Socket 0: 10

# Socket 1: 11

# Socket 2: 12

# Socket 3: 13

# Socket 4: 14

# Socket 5: 15

# Socket 6: 16

# Socket 7: 17

# Socket 8: 18

# Socket 9: 19

# Reprograming, testing mod 5...

# Socket 0: 0

# Socket 1: 1

# Socket 2: 2

# Socket 3: 3

# Socket 4: 4

# Socket 0: 5

# Socket 1: 6

# Socket 2: 7

# Socket 3: 8

# Socket 4: 9

# Socket 0: 10

# Socket 1: 11

# Socket 2: 12

# Socket 3: 13

# Socket 4: 14

# Socket 0: 15

# Socket 1: 16

# Socket 2: 17

# Socket 3: 18

# Socket 4: 19

# Testing EBPF mod 20...

# Socket 0: 0

# Socket 1: 1

# Socket 2: 2

# Socket 3: 3

# Socket 4: 4

# Socket 5: 5

# Socket 6: 6

# Socket 7: 7

# Socket 8: 8

# Socket 9: 9

# Socket 10: 10

# Socket 11: 11

# Socket 12: 12

# Socket 13: 13

# Socket 14: 14

# Socket 15: 15

# Socket 16: 16

# Socket 17: 17

# Socket 18: 18

# Socket 19: 19

# Socket 0: 20

# Socket 1: 21

# Socket 2: 22

# Socket 3: 23

# Socket 4: 24

# Socket 5: 25

# Socket 6: 26

# Socket 7: 27

# Socket 8: 28

# Socket 9: 29

# Socket 10: 30

# Socket 11: 31

# Socket 12: 32

# Socket 13: 33

# Socket 14: 34

# Socket 15: 35

# Socket 16: 36

# Socket 17: 37

# Socket 18: 38

# Socket 19: 39

# Reprograming, testing mod 10...

# Socket 0: 0

# Socket 1: 1

# Socket 2: 2

# Socket 3: 3

# Socket 4: 4

# Socket 5: 5

# Socket 6: 6

# Socket 7: 7

# Socket 8: 8

# Socket 9: 9

# Socket 0: 10

# Socket 1: 11

# Socket 2: 12

# Socket 3: 13

# Socket 4: 14

# Socket 5: 15

# Socket 6: 16

# Socket 7: 17

# Socket 8: 18

# Socket 9: 19

# Socket 0: 20

# Socket 1: 21

# Socket 2: 22

# Socket 3: 23

# Socket 4: 24

# Socket 5: 25

# Socket 6: 26

# Socket 7: 27

# Socket 8: 28

# Socket 9: 29

# Socket 0: 30

# Socket 1: 31

# Socket 2: 32

# Socket 3: 33

# Socket 4: 34

# Socket 5: 35

# Socket 6: 36

# Socket 7: 37

# Socket 8: 38

# Socket 9: 39

# Testing CBPF mod 10...

# Socket 0: 0

# Socket 1: 1

# Socket 2: 2

# Socket 3: 3

# Socket 4: 4

# Socket 5: 5

# Socket 6: 6

# Socket 7: 7

# Socket 8: 8

# Socket 9: 9

# Socket 0: 10

# Socket 1: 11

# Socket 2: 12

# Socket 3: 13

# Socket 4: 14

# Socket 5: 15

# Socket 6: 16

# Socket 7: 17

# Socket 8: 18

# Socket 9: 19

# Reprograming, testing mod 5...

# Socket 0: 0

# Socket 1: 1

# Socket 2: 2

# Socket 3: 3

# Socket 4: 4

# Socket 0: 5

# Socket 1: 6

# Socket 2: 7

# Socket 3: 8

# Socket 4: 9

# Socket 0: 10

# Socket 1: 11

# Socket 2: 12

# Socket 3: 13

# Socket 4: 14

# Socket 0: 15

# Socket 1: 16

# Socket 2: 17

# Socket 3: 18

# Socket 4: 19

# Testing CBPF mod 20...

# Socket 0: 0

# Socket 1: 1

# Socket 2: 2

# Socket 3: 3

# Socket 4: 4

# Socket 5: 5

# Socket 6: 6

# Socket 7: 7

# Socket 8: 8

# Socket 9: 9

# Socket 10: 10

# Socket 11: 11

# Socket 12: 12

# Socket 13: 13

# Socket 14: 14

# Socket 15: 15

# Socket 16: 16

# Socket 17: 17

# Socket 18: 18

# Socket 19: 19

# Socket 0: 20

# Socket 1: 21

# Socket 2: 22

# Socket 3: 23

# Socket 4: 24

# Socket 5: 25

# Socket 6: 26

# Socket 7: 27

# Socket 8: 28

# Socket 9: 29

# Socket 10: 30

# Socket 11: 31

# Socket 12: 32

# Socket 13: 33

# Socket 14: 34

# Socket 15: 35

# Socket 16: 36

# Socket 17: 37

# Socket 18: 38

# Socket 19: 39

# Reprograming, testing mod 10...

# Socket 0: 0

# Socket 1: 1

# Socket 2: 2

# Socket 3: 3

# Socket 4: 4

# Socket 5: 5

# Socket 6: 6

# Socket 7: 7

# Socket 8: 8

# Socket 9: 9

# Socket 0: 10

# Socket 1: 11

# Socket 2: 12

# Socket 3: 13

# Socket 4: 14

# Socket 5: 15

# Socket 6: 16

# Socket 7: 17

# Socket 8: 18

# Socket 9: 19

# Socket 0: 20

# Socket 1: 21

# Socket 2: 22

# Socket 3: 23

# Socket 4: 24

# Socket 5: 25

# Socket 6: 26

# Socket 7: 27

# Socket 8: 28

# Socket 9: 29

# Socket 0: 30

# Socket 1: 31

# Socket 2: 32

# Socket 3: 33

# Socket 4: 34

# Socket 5: 35

# Socket 6: 36

# Socket 7: 37

# Socket 8: 38

# Socket 9: 39

# Testing too many filters...

# Testing filters on non-SO_REUSEPORT socket...

# ---- IPv6 UDP ----

# Testing EBPF mod 10...

# Socket 0: 0

# Socket 1: 1

# Socket 2: 2

# Socket 3: 3

# Socket 4: 4

# Socket 5: 5

# Socket 6: 6

# Socket 7: 7

# Socket 8: 8

# Socket 9: 9

# Socket 0: 10

# Socket 1: 11

# Socket 2: 12

# Socket 3: 13

# Socket 4: 14

# Socket 5: 15

# Socket 6: 16

# Socket 7: 17

# Socket 8: 18

# Socket 9: 19

# Reprograming, testing mod 5...

# Socket 0: 0

# Socket 1: 1

# Socket 2: 2

# Socket 3: 3

# Socket 4: 4

# Socket 0: 5

# Socket 1: 6

# Socket 2: 7

# Socket 3: 8

# Socket 4: 9

# Socket 0: 10

# Socket 1: 11

# Socket 2: 12

# Socket 3: 13

# Socket 4: 14

# Socket 0: 15

# Socket 1: 16

# Socket 2: 17

# Socket 3: 18

# Socket 4: 19

# Testing EBPF mod 20...

# Socket 0: 0

# Socket 1: 1

# Socket 2: 2

# Socket 3: 3

# Socket 4: 4

# Socket 5: 5

# Socket 6: 6

# Socket 7: 7

# Socket 8: 8

# Socket 9: 9

# Socket 10: 10

# Socket 11: 11

# Socket 12: 12

# Socket 13: 13

# Socket 14: 14

# Socket 15: 15

# Socket 16: 16

# Socket 17: 17

# Socket 18: 18

# Socket 19: 19

# Socket 0: 20

# Socket 1: 21

# Socket 2: 22

# Socket 3: 23

# Socket 4: 24

# Socket 5: 25

# Socket 6: 26

# Socket 7: 27

# Socket 8: 28

# Socket 9: 29

# Socket 10: 30

# Socket 11: 31

# Socket 12: 32

# Socket 13: 33

# Socket 14: 34

# Socket 15: 35

# Socket 16: 36

# Socket 17: 37

# Socket 18: 38

# Socket 19: 39

# Reprograming, testing mod 10...

# Socket 0: 0

# Socket 1: 1

# Socket 2: 2

# Socket 3: 3

# Socket 4: 4

# Socket 5: 5

# Socket 6: 6

# Socket 7: 7

# Socket 8: 8

# Socket 9: 9

# Socket 0: 10

# Socket 1: 11

# Socket 2: 12

# Socket 3: 13

# Socket 4: 14

# Socket 5: 15

# Socket 6: 16

# Socket 7: 17

# Socket 8: 18

# Socket 9: 19

# Socket 0: 20

# Socket 1: 21

# Socket 2: 22

# Socket 3: 23

# Socket 4: 24

# Socket 5: 25

# Socket 6: 26

# Socket 7: 27

# Socket 8: 28

# Socket 9: 29

# Socket 0: 30

# Socket 1: 31

# Socket 2: 32

# Socket 3: 33

# Socket 4: 34

# Socket 5: 35

# Socket 6: 36

# Socket 7: 37

# Socket 8: 38

# Socket 9: 39

# Testing CBPF mod 10...

# Socket 0: 0

# Socket 1: 1

# Socket 2: 2

# Socket 3: 3

# Socket 4: 4

# Socket 5: 5

# Socket 6: 6

# Socket 7: 7

# Socket 8: 8

# Socket 9: 9

# Socket 0: 10

# Socket 1: 11

# Socket 2: 12

# Socket 3: 13

# Socket 4: 14

# Socket 5: 15

# Socket 6: 16

# Socket 7: 17

# Socket 8: 18

# Socket 9: 19

# Reprograming, testing mod 5...

# Socket 0: 0

# Socket 1: 1

# Socket 2: 2

# Socket 3: 3

# Socket 4: 4

# Socket 0: 5

# Socket 1: 6

# Socket 2: 7

# Socket 3: 8

# Socket 4: 9

# Socket 0: 10

# Socket 1: 11

# Socket 2: 12

# Socket 3: 13

# Socket 4: 14

# Socket 0: 15

# Socket 1: 16

# Socket 2: 17

# Socket 3: 18

# Socket 4: 19

# Testing CBPF mod 20...

# Socket 0: 0

# Socket 1: 1

# Socket 2: 2

# Socket 3: 3

# Socket 4: 4

# Socket 5: 5

# Socket 6: 6

# Socket 7: 7

# Socket 8: 8

# Socket 9: 9

# Socket 10: 10

# Socket 11: 11

# Socket 12: 12

# Socket 13: 13

# Socket 14: 14

# Socket 15: 15

# Socket 16: 16

# Socket 17: 17

# Socket 18: 18

# Socket 19: 19

# Socket 0: 20

# Socket 1: 21

# Socket 2: 22

# Socket 3: 23

# Socket 4: 24

# Socket 5: 25

# Socket 6: 26

# Socket 7: 27

# Socket 8: 28

# Socket 9: 29

# Socket 10: 30

# Socket 11: 31

# Socket 12: 32

# Socket 13: 33

# Socket 14: 34

# Socket 15: 35

# Socket 16: 36

# Socket 17: 37

# Socket 18: 38

# Socket 19: 39

# Reprograming, testing mod 10...

# Socket 0: 0

# Socket 1: 1

# Socket 2: 2

# Socket 3: 3

# Socket 4: 4

# Socket 5: 5

# Socket 6: 6

# Socket 7: 7

# Socket 8: 8

# Socket 9: 9

# Socket 0: 10

# Socket 1: 11

# Socket 2: 12

# Socket 3: 13

# Socket 4: 14

# Socket 5: 15

# Socket 6: 16

# Socket 7: 17

# Socket 8: 18

# Socket 9: 19

# Socket 0: 20

# Socket 1: 21

# Socket 2: 22

# Socket 3: 23

# Socket 4: 24

# Socket 5: 25

# Socket 6: 26

# Socket 7: 27

# Socket 8: 28

# Socket 9: 29

# Socket 0: 30

# Socket 1: 31

# Socket 2: 32

# Socket 3: 33

# Socket 4: 34

# Socket 5: 35

# Socket 6: 36

# Socket 7: 37

# Socket 8: 38

# Socket 9: 39

# Testing too many filters...

# Testing filters on non-SO_REUSEPORT socket...

# ---- IPv6 UDP w/ mapped IPv4 ----

# Testing EBPF mod 20...

# Socket 0: 0

# Socket 1: 1

# Socket 2: 2

# Socket 3: 3

# Socket 4: 4

# Socket 5: 5

# Socket 6: 6

# Socket 7: 7

# Socket 8: 8

# Socket 9: 9

# Socket 10: 10

# Socket 11: 11

# Socket 12: 12

# Socket 13: 13

# Socket 14: 14

# Socket 15: 15

# Socket 16: 16

# Socket 17: 17

# Socket 18: 18

# Socket 19: 19

# Socket 0: 20

# Socket 1: 21

# Socket 2: 22

# Socket 3: 23

# Socket 4: 24

# Socket 5: 25

# Socket 6: 26

# Socket 7: 27

# Socket 8: 28

# Socket 9: 29

# Socket 10: 30

# Socket 11: 31

# Socket 12: 32

# Socket 13: 33

# Socket 14: 34

# Socket 15: 35

# Socket 16: 36

# Socket 17: 37

# Socket 18: 38

# Socket 19: 39

# Reprograming, testing mod 10...

# Socket 0: 0

# Socket 1: 1

# Socket 2: 2

# Socket 3: 3

# Socket 4: 4

# Socket 5: 5

# Socket 6: 6

# Socket 7: 7

# Socket 8: 8

# Socket 9: 9

# Socket 0: 10

# Socket 1: 11

# Socket 2: 12

# Socket 3: 13

# Socket 4: 14

# Socket 5: 15

# Socket 6: 16

# Socket 7: 17

# Socket 8: 18

# Socket 9: 19

# Socket 0: 20

# Socket 1: 21

# Socket 2: 22

# Socket 3: 23

# Socket 4: 24

# Socket 5: 25

# Socket 6: 26

# Socket 7: 27

# Socket 8: 28

# Socket 9: 29

# Socket 0: 30

# Socket 1: 31

# Socket 2: 32

# Socket 3: 33

# Socket 4: 34

# Socket 5: 35

# Socket 6: 36

# Socket 7: 37

# Socket 8: 38

# Socket 9: 39

# Testing EBPF mod 10...

# Socket 0: 0

# Socket 1: 1

# Socket 2: 2

# Socket 3: 3

# Socket 4: 4

# Socket 5: 5

# Socket 6: 6

# Socket 7: 7

# Socket 8: 8

# Socket 9: 9

# Socket 0: 10

# Socket 1: 11

# Socket 2: 12

# Socket 3: 13

# Socket 4: 14

# Socket 5: 15

# Socket 6: 16

# Socket 7: 17

# Socket 8: 18

# Socket 9: 19

# Reprograming, testing mod 5...

# Socket 0: 0

# Socket 1: 1

# Socket 2: 2

# Socket 3: 3

# Socket 4: 4

# Socket 0: 5

# Socket 1: 6

# Socket 2: 7

# Socket 3: 8

# Socket 4: 9

# Socket 0: 10

# Socket 1: 11

# Socket 2: 12

# Socket 3: 13

# Socket 4: 14

# Socket 0: 15

# Socket 1: 16

# Socket 2: 17

# Socket 3: 18

# Socket 4: 19

# Testing CBPF mod 10...

# Socket 0: 0

# Socket 1: 1

# Socket 2: 2

# Socket 3: 3

# Socket 4: 4

# Socket 5: 5

# Socket 6: 6

# Socket 7: 7

# Socket 8: 8

# Socket 9: 9

# Socket 0: 10

# Socket 1: 11

# Socket 2: 12

# Socket 3: 13

# Socket 4: 14

# Socket 5: 15

# Socket 6: 16

# Socket 7: 17

# Socket 8: 18

# Socket 9: 19

# Reprograming, testing mod 5...

# Socket 0: 0

# Socket 1: 1

# Socket 2: 2

# Socket 3: 3

# Socket 4: 4

# Socket 0: 5

# Socket 1: 6

# Socket 2: 7

# Socket 3: 8

# Socket 4: 9

# Socket 0: 10

# Socket 1: 11

# Socket 2: 12

# Socket 3: 13

# Socket 4: 14

# Socket 0: 15

# Socket 1: 16

# Socket 2: 17

# Socket 3: 18

# Socket 4: 19

# Testing CBPF mod 20...

# Socket 0: 0

# Socket 1: 1

# Socket 2: 2

# Socket 3: 3

# Socket 4: 4

# Socket 5: 5

# Socket 6: 6

# Socket 7: 7

# Socket 8: 8

# Socket 9: 9

# Socket 10: 10

# Socket 11: 11

# Socket 12: 12

# Socket 13: 13

# Socket 14: 14

# Socket 15: 15

# Socket 16: 16

# Socket 17: 17

# Socket 18: 18

# Socket 19: 19

# Socket 0: 20

# Socket 1: 21

# Socket 2: 22

# Socket 3: 23

# Socket 4: 24

# Socket 5: 25

# Socket 6: 26

# Socket 7: 27

# Socket 8: 28

# Socket 9: 29

# Socket 10: 30

# Socket 11: 31

# Socket 12: 32

# Socket 13: 33

# Socket 14: 34

# Socket 15: 35

# Socket 16: 36

# Socket 17: 37

# Socket 18: 38

# Socket 19: 39

# Reprograming, testing mod 10...

# Socket 0: 0

# Socket 1: 1

# Socket 2: 2

# Socket 3: 3

# Socket 4: 4

# Socket 5: 5

# Socket 6: 6

# Socket 7: 7

# Socket 8: 8

# Socket 9: 9

# Socket 0: 10

# Socket 1: 11

# Socket 2: 12

# Socket 3: 13

# Socket 4: 14

# Socket 5: 15

# Socket 6: 16

# Socket 7: 17

# Socket 8: 18

# Socket 9: 19

# Socket 0: 20

# Socket 1: 21

# Socket 2: 22

# Socket 3: 23

# Socket 4: 24

# Socket 5: 25

# Socket 6: 26

# Socket 7: 27

# Socket 8: 28

# Socket 9: 29

# Socket 0: 30

# Socket 1: 31

# Socket 2: 32

# Socket 3: 33

# Socket 4: 34

# Socket 5: 35

# Socket 6: 36

# Socket 7: 37

# Socket 8: 38

# Socket 9: 39

# ---- IPv4 TCP ----

# Testing EBPF mod 10...

# Socket 0: 0

# Socket 1: 1

# Socket 2: 2

# Socket 3: 3

# Socket 4: 4

# Socket 5: 5

# Socket 6: 6

# Socket 7: 7

# Socket 8: 8

# Socket 9: 9

# Socket 0: 10

# Socket 1: 11

# Socket 2: 12

# Socket 3: 13

# Socket 4: 14

# Socket 5: 15

# Socket 6: 16

# Socket 7: 17

# Socket 8: 18

# Socket 9: 19

# Reprograming, testing mod 5...

# Socket 0: 0

# Socket 1: 1

# Socket 2: 2

# Socket 3: 3

# Socket 4: 4

# Socket 0: 5

# Socket 1: 6

# Socket 2: 7

# Socket 3: 8

# Socket 4: 9

# Socket 0: 10

# Socket 1: 11

# Socket 2: 12

# Socket 3: 13

# Socket 4: 14

# Socket 0: 15

# Socket 1: 16

# Socket 2: 17

# Socket 3: 18

# Socket 4: 19

# Testing CBPF mod 10...

# Socket 0: 0

# Socket 1: 1

# Socket 2: 2

# Socket 3: 3

# Socket 4: 4

# Socket 5: 5

# Socket 6: 6

# Socket 7: 7

# Socket 8: 8

# Socket 9: 9

# Socket 0: 10

# Socket 1: 11

# Socket 2: 12

# Socket 3: 13

# Socket 4: 14

# Socket 5: 15

# Socket 6: 16

# Socket 7: 17

# Socket 8: 18

# Socket 9: 19

# Reprograming, testing mod 5...

# Socket 0: 0

# Socket 1: 1

# Socket 2: 2

# Socket 3: 3

# Socket 4: 4

# Socket 0: 5

# Socket 1: 6

# Socket 2: 7

# Socket 3: 8

# Socket 4: 9

# Socket 0: 10

# Socket 1: 11

# Socket 2: 12

# Socket 3: 13

# Socket 4: 14

# Socket 0: 15

# Socket 1: 16

# Socket 2: 17

# Socket 3: 18

# Socket 4: 19

# Testing too many filters...

# Testing filters on non-SO_REUSEPORT socket...

# ---- IPv6 TCP ----

# Testing EBPF mod 10...

# Socket 0: 0

# Socket 1: 1

# Socket 2: 2

# Socket 3: 3

# Socket 4: 4

# Socket 5: 5

# Socket 6: 6

# Socket 7: 7

# Socket 8: 8

# Socket 9: 9

# Socket 0: 10

# Socket 1: 11

# Socket 2: 12

# Socket 3: 13

# Socket 4: 14

# Socket 5: 15

# Socket 6: 16

# Socket 7: 17

# Socket 8: 18

# Socket 9: 19

# Reprograming, testing mod 5...

# Socket 0: 0

# Socket 1: 1

# Socket 2: 2

# Socket 3: 3

# Socket 4: 4

# Socket 0: 5

# Socket 1: 6

# Socket 2: 7

# Socket 3: 8

# Socket 4: 9

# Socket 0: 10

# Socket 1: 11

# Socket 2: 12

# Socket 3: 13

# Socket 4: 14

# Socket 0: 15

# Socket 1: 16

# Socket 2: 17

# Socket 3: 18

# Socket 4: 19

# Testing CBPF mod 10...

# Socket 0: 0

# Socket 1: 1

# Socket 2: 2

# Socket 3: 3

# Socket 4: 4

# Socket 5: 5

# Socket 6: 6

# Socket 7: 7

# Socket 8: 8

# Socket 9: 9

# Socket 0: 10

# Socket 1: 11

# Socket 2: 12

# Socket 3: 13

# Socket 4: 14

# Socket 5: 15

# Socket 6: 16

# Socket 7: 17

# Socket 8: 18

# Socket 9: 19

# Reprograming, testing mod 5...

# Socket 0: 0

# Socket 1: 1

# Socket 2: 2

# Socket 3: 3

# Socket 4: 4

# Socket 0: 5

# Socket 1: 6

# Socket 2: 7

# Socket 3: 8

# Socket 4: 9

# Socket 0: 10

# Socket 1: 11

# Socket 2: 12

# Socket 3: 13

# Socket 4: 14

# Socket 0: 15

# Socket 1: 16

# Socket 2: 17

# Socket 3: 18

# Socket 4: 19

# Testing too many filters...

# Testing filters on non-SO_REUSEPORT socket...

# ---- IPv6 TCP w/ mapped IPv4 ----

# Testing EBPF mod 10...

# Socket 0: 0

# Socket 1: 1

# Socket 2: 2

# Socket 3: 3

# Socket 4: 4

# Socket 5: 5

# Socket 6: 6

# Socket 7: 7

# Socket 8: 8

# Socket 9: 9

# Socket 0: 10

# Socket 1: 11

# Socket 2: 12

# Socket 3: 13

# Socket 4: 14

# Socket 5: 15

# Socket 6: 16

# Socket 7: 17

# Socket 8: 18

# Socket 9: 19

# Reprograming, testing mod 5...

# Socket 0: 0

# Socket 1: 1

# Socket 2: 2

# Socket 3: 3

# Socket 4: 4

# Socket 0: 5

# Socket 1: 6

# Socket 2: 7

# Socket 3: 8

# Socket 4: 9

# Socket 0: 10

# Socket 1: 11

# Socket 2: 12

# Socket 3: 13

# Socket 4: 14

# Socket 0: 15

# Socket 1: 16

# Socket 2: 17

# Socket 3: 18

# Socket 4: 19

# Testing CBPF mod 10...

# Socket 0: 0

# Socket 1: 1

# Socket 2: 2

# Socket 3: 3

# Socket 4: 4

# Socket 5: 5

# Socket 6: 6

# Socket 7: 7

# Socket 8: 8

# Socket 9: 9

# Socket 0: 10

# Socket 1: 11

# Socket 2: 12

# Socket 3: 13

# Socket 4: 14

# Socket 5: 15

# Socket 6: 16

# Socket 7: 17

# Socket 8: 18

# Socket 9: 19

# Reprograming, testing mod 5...

# Socket 0: 0

# Socket 1: 1

# Socket 2: 2

# Socket 3: 3

# Socket 4: 4

# Socket 0: 5

# Socket 1: 6

# Socket 2: 7

# Socket 3: 8

# Socket 4: 9

# Socket 0: 10

# Socket 1: 11

# Socket 2: 12

# Socket 3: 13

# Socket 4: 14

# Socket 0: 15

# Socket 1: 16

# Socket 2: 17

# Socket 3: 18

# Socket 4: 19

# Testing filter add without bind...

# SUCCESS

ok 1 selftests: net: reuseport_bpf

# selftests: net: reuseport_bpf_cpu

# ---- IPv4 UDP ----

# send cpu 0, receive socket 0

# send cpu 1, receive socket 1

# send cpu 2, receive socket 2

# send cpu 3, receive socket 3

# send cpu 4, receive socket 4

# send cpu 5, receive socket 5

# send cpu 6, receive socket 6

# send cpu 7, receive socket 7

# send cpu 7, receive socket 7

# send cpu 6, receive socket 6

# send cpu 5, receive socket 5

# send cpu 4, receive socket 4

# send cpu 3, receive socket 3

# send cpu 2, receive socket 2

# send cpu 1, receive socket 1

# send cpu 0, receive socket 0

# send cpu 0, receive socket 0

# send cpu 2, receive socket 2

# send cpu 4, receive socket 4

# send cpu 6, receive socket 6

# send cpu 1, receive socket 1

# send cpu 3, receive socket 3

# send cpu 5, receive socket 5

# send cpu 7, receive socket 7

# ---- IPv6 UDP ----

# send cpu 0, receive socket 0

# send cpu 1, receive socket 1

# send cpu 2, receive socket 2

# send cpu 3, receive socket 3

# send cpu 4, receive socket 4

# send cpu 5, receive socket 5

# send cpu 6, receive socket 6

# send cpu 7, receive socket 7

# send cpu 7, receive socket 7

# send cpu 6, receive socket 6

# send cpu 5, receive socket 5

# send cpu 4, receive socket 4

# send cpu 3, receive socket 3

# send cpu 2, receive socket 2

# send cpu 1, receive socket 1

# send cpu 0, receive socket 0

# send cpu 0, receive socket 0

# send cpu 2, receive socket 2

# send cpu 4, receive socket 4

# send cpu 6, receive socket 6

# send cpu 1, receive socket 1

# send cpu 3, receive socket 3

# send cpu 5, receive socket 5

# send cpu 7, receive socket 7

# ---- IPv4 TCP ----

# send cpu 0, receive socket 0

# send cpu 1, receive socket 1

# send cpu 2, receive socket 2

# send cpu 3, receive socket 3

# send cpu 4, receive socket 4

# send cpu 5, receive socket 5

# send cpu 6, receive socket 6

# send cpu 7, receive socket 7

# send cpu 7, receive socket 7

# send cpu 6, receive socket 6

# send cpu 5, receive socket 5

# send cpu 4, receive socket 4

# send cpu 3, receive socket 3

# send cpu 2, receive socket 2

# send cpu 1, receive socket 1

# send cpu 0, receive socket 0

# send cpu 0, receive socket 0

# send cpu 2, receive socket 2

# send cpu 4, receive socket 4

# send cpu 6, receive socket 6

# send cpu 1, receive socket 1

# send cpu 3, receive socket 3

# send cpu 5, receive socket 5

# send cpu 7, receive socket 7

# ---- IPv6 TCP ----

# send cpu 0, receive socket 0

# send cpu 1, receive socket 1

# send cpu 2, receive socket 2

# send cpu 3, receive socket 3

# send cpu 4, receive socket 4

# send cpu 5, receive socket 5

# send cpu 6, receive socket 6

# send cpu 7, receive socket 7

# send cpu 7, receive socket 7

# send cpu 6, receive socket 6

# send cpu 5, receive socket 5

# send cpu 4, receive socket 4

# send cpu 3, receive socket 3

# send cpu 2, receive socket 2

# send cpu 1, receive socket 1

# send cpu 0, receive socket 0

# send cpu 0, receive socket 0

# send cpu 2, receive socket 2

# send cpu 4, receive socket 4

# send cpu 6, receive socket 6

# send cpu 1, receive socket 1

# send cpu 3, receive socket 3

# send cpu 5, receive socket 5

# send cpu 7, receive socket 7

# SUCCESS

ok 2 selftests: net: reuseport_bpf_cpu

# selftests: net: reuseport_bpf_numa

# ---- IPv4 UDP ----

# send node 0, receive socket 0

# send node 0, receive socket 0

# ---- IPv6 UDP ----

# send node 0, receive socket 0

# send node 0, receive socket 0

# ---- IPv4 TCP ----

# send node 0, receive socket 0

# send node 0, receive socket 0

# ---- IPv6 TCP ----

# send node 0, receive socket 0

# send node 0, receive socket 0

# SUCCESS

ok 3 selftests: net: reuseport_bpf_numa

# selftests: net: reuseport_dualstack

# ---- UDP IPv4 created before IPv6 ----

# ---- UDP IPv6 created before IPv4 ----

# ---- UDP IPv4 created before IPv6 (large) ----

# ---- UDP IPv6 created before IPv4 (large) ----

# ---- TCP IPv4 created before IPv6 ----

# ---- TCP IPv6 created before IPv4 ----

# SUCCESS

ok 4 selftests: net: reuseport_dualstack

# selftests: net: reuseaddr_conflict

# Opening 127.0.0.1:9999

# Opening INADDR_ANY:9999

# bind: Address already in use

# Opening in6addr_any:9999

# Opening INADDR_ANY:9999

# bind: Address already in use

# Opening INADDR_ANY:9999 after closing ipv6 socket

# bind: Address already in use

# Successok 5 selftests: net: reuseaddr_conflict

# selftests: net: run_netsocktests

# --------------------

# running socket test

# --------------------

# socket(44, 0, 0) expected err (Address family not supported by protocol) got (Socket type not supported)

# [FAIL]

not ok 6 selftests: net: run_netsocktests # exit=1

# selftests: net: run_afpackettests

# --------------------

# running psock_fanout test

# --------------------

# test: control single socket

# test: control multiple sockets

# test: control multiple sockets, max_num_members

# test: unique ids

# 

# test: datapath 0x0 ports 8000,8002

# info: count=0,0, expect=0,0

# info: count=15,5, expect=15,5

# info: count=20,5, expect=20,5

# 

# test: datapath 0x1000 ports 8000,8002

# info: count=0,0, expect=0,0

# info: count=15,5, expect=15,5

# info: count=20,15, expect=20,15

# 

# test: datapath 0x1 ports 8000,8002

# info: count=0,0, expect=0,0

# info: count=10,10, expect=10,10

# info: count=17,18, expect=18,17

# 

# test: datapath 0x3 ports 8000,8002

# info: count=0,0, expect=0,0

# info: count=15,5, expect=15,5

# info: count=20,15, expect=20,15

# 

# test: datapath 0x6 ports 8000,8002

# info: count=0,0, expect=0,0

# info: count=5,15, expect=15,5

# info: count=20,15, expect=15,20

# 

# test: datapath 0x7 ports 8000,8002

# info: count=0,0, expect=0,0

# info: count=5,15, expect=15,5

# info: count=20,15, expect=15,20

# 

# test: datapath 0x2 ports 8000,8002

# info: count=0,0, expect=0,0

# info: count=20,0, expect=20,0

# info: count=20,0, expect=20,0

# 

# test: datapath 0x2 ports 8000,8002

# info: count=0,0, expect=0,0

# info: count=0,20, expect=0,20

# info: count=0,20, expect=0,20

# 

# test: datapath 0x2000 ports 8000,8002

# info: count=0,0, expect=0,0

# info: count=20,20, expect=20,20

# info: count=20,20, expect=20,20

# OK. All tests passed

# [PASS]

# --------------------

# running psock_tpacket test

# --------------------

# test: TPACKET_V1 with PACKET_RX_RING .................... 100 pkts (14200 bytes)

# test: TPACKET_V1 with PACKET_TX_RING .................... 100 pkts (14200 bytes)

# test: TPACKET_V2 with PACKET_RX_RING .................... 100 pkts (14200 bytes)

# test: TPACKET_V2 with PACKET_TX_RING .................... 100 pkts (14200 bytes)

# test: TPACKET_V3 with PACKET_RX_RING .................... 100 pkts (14200 bytes)

# test: TPACKET_V3 with PACKET_TX_RING .................... 100 pkts (14200 bytes)

# OK. All tests passed

# [PASS]

# --------------------

# running txring_overwrite test

# --------------------

# read: a (0x61)

# read: b (0x62)

# [PASS]

ok 7 selftests: net: run_afpackettests

# selftests: net: test_bpf.sh

# test_bpf: ok

ok 8 selftests: net: test_bpf.sh

# selftests: net: netdevice.sh

# SKIP: eth0: interface already up

# PASS: eth0: ethtool list features

# PASS: eth0: ethtool dump

# PASS: eth0: ethtool stats

# SKIP: eth0: interface kept up

ok 9 selftests: net: netdevice.sh

# selftests: net: rtnetlink.sh

# PASS: policy routing

# PASS: route get

# PASS: preferred_lft addresses have expired

# PASS: promote_secondaries complete

# PASS: tc htb hierarchy

# PASS: gre tunnel endpoint

# PASS: gretap

# PASS: ip6gretap

# PASS: erspan

# PASS: ip6erspan

# PASS: bridge setup

# PASS: ipv6 addrlabel

# PASS: set ifalias c3694e0a-2252-4ad7-a66d-dd5dc3784765 for test-dummy0

# PASS: vrf

# PASS: vxlan

# PASS: fou

# PASS: macsec

# PASS: ipsec

# PASS: ipsec_offload

# PASS: bridge fdb get

# PASS: neigh get

# Error: Unknown device type.

# Error: argument "test-bond0" is wrong: Device does not exist

# 

# Error: argument "test-bond0" is wrong: Device does not exist

# 

# Cannot find device "test-bond0"

# Cannot find device "test-bond0"

# FAIL: bridge_parent_id

not ok 10 selftests: net: rtnetlink.sh # exit=1

# selftests: net: xfrm_policy.sh

# PASS: policy before exception matches

# PASS: ping to .254 bypassed ipsec tunnel (exceptions)

# PASS: direct policy matches (exceptions)

# PASS: policy matches (exceptions)

# PASS: ping to .254 bypassed ipsec tunnel (exceptions and block policies)

# PASS: direct policy matches (exceptions and block policies)

# PASS: policy matches (exceptions and block policies)

# PASS: ping to .254 bypassed ipsec tunnel (exceptions and block policies after hresh changes)

# PASS: direct policy matches (exceptions and block policies after hresh changes)

# PASS: policy matches (exceptions and block policies after hresh changes)

# PASS: ping to .254 bypassed ipsec tunnel (exceptions and block policies after hthresh change in ns3)

# PASS: direct policy matches (exceptions and block policies after hthresh change in ns3)

# PASS: policy matches (exceptions and block policies after hthresh change in ns3)

# PASS: ping to .254 bypassed ipsec tunnel (exceptions and block policies after htresh change to normal)

# PASS: direct policy matches (exceptions and block policies after htresh change to normal)

# PASS: policy matches (exceptions and block policies after htresh change to normal)

# PASS: policies with repeated htresh change

# PASS: policies inserted in random order

ok 11 selftests: net: xfrm_policy.sh

# selftests: net: test_blackhole_dev.sh

blackhole_netdev_xmit(): Dropping skb.
dev_queue_xmit() returned NET_XMIT_SUCCESS
test_blackholedev module terminating.
# test_blackhole_dev: ok

ok 12 selftests: net: test_blackhole_dev.sh

# selftests: net: fib_tests.sh

# 

# Single path route test

#     Start point

#     TEST: IPv4 fibmatch                                                 [ OK ]

#     TEST: IPv6 fibmatch                                                 [ OK ]

#     Nexthop device deleted

#     TEST: IPv4 fibmatch - no route                                      [ OK ]

#     TEST: IPv6 fibmatch - no route                                      [ OK ]

# 

# Multipath route test

#     Start point

#     TEST: IPv4 fibmatch                                                 [ OK ]

#     TEST: IPv6 fibmatch                                                 [ OK ]

#     One nexthop device deleted

#     TEST: IPv4 - multipath route removed on delete                      [ OK ]

#     TEST: IPv6 - multipath down to single path                          [ OK ]

#     Second nexthop device deleted

#     TEST: IPv6 - no route                                               [ OK ]

# 

# Single path, admin down

#     Start point

#     TEST: IPv4 fibmatch                                                 [ OK ]

#     TEST: IPv6 fibmatch                                                 [ OK ]

#     Route deleted on down

#     TEST: IPv4 fibmatch                                                 [ OK ]

#     TEST: IPv6 fibmatch                                                 [ OK ]

# 

# Admin down multipath

#     Verify start point

#     TEST: IPv4 fibmatch                                                 [ OK ]

#     TEST: IPv6 fibmatch                                                 [ OK ]

#     One device down, one up

#     TEST: IPv4 fibmatch on down device                                  [ OK ]

#     TEST: IPv6 fibmatch on down device                                  [ OK ]

#     TEST: IPv4 fibmatch on up device                                    [ OK ]

#     TEST: IPv6 fibmatch on up device                                    [ OK ]

#     TEST: IPv4 flags on down device                                     [ OK ]

#     TEST: IPv6 flags on down device                                     [ OK ]

#     TEST: IPv4 flags on up device                                       [ OK ]

#     TEST: IPv6 flags on up device                                       [ OK ]

#     Other device down and up

#     TEST: IPv4 fibmatch on down device                                  [ OK ]

#     TEST: IPv6 fibmatch on down device                                  [ OK ]

#     TEST: IPv4 fibmatch on up device                                    [ OK ]

#     TEST: IPv6 fibmatch on up device                                    [ OK ]

#     TEST: IPv4 flags on down device                                     [ OK ]

#     TEST: IPv6 flags on down device                                     [ OK ]

#     TEST: IPv4 flags on up device                                       [ OK ]

#     TEST: IPv6 flags on up device                                       [ OK ]

#     Both devices down

#     TEST: IPv4 fibmatch                                                 [ OK ]

#     TEST: IPv6 fibmatch                                                 [ OK ]

# 

# Local carrier tests - single path

#     Start point

#     TEST: IPv4 fibmatch                                                 [ OK ]

#     TEST: IPv6 fibmatch                                                 [ OK ]

#     TEST: IPv4 - no linkdown flag                                       [ OK ]

#     TEST: IPv6 - no linkdown flag                                       [ OK ]

#     Carrier off on nexthop

#     TEST: IPv4 fibmatch                                                 [ OK ]

#     TEST: IPv6 fibmatch                                                 [ OK ]

#     TEST: IPv4 - linkdown flag set                                      [ OK ]

#     TEST: IPv6 - linkdown flag set                                      [ OK ]

#     Route to local address with carrier down

#     TEST: IPv4 fibmatch                                                 [ OK ]

#     TEST: IPv6 fibmatch                                                 [ OK ]

#     TEST: IPv4 linkdown flag set                                        [ OK ]

#     TEST: IPv6 linkdown flag set                                        [ OK ]

# 

# Single path route carrier test

#     Start point

#     TEST: IPv4 fibmatch                                                 [ OK ]

#     TEST: IPv6 fibmatch                                                 [ OK ]

#     TEST: IPv4 no linkdown flag                                         [ OK ]

#     TEST: IPv6 no linkdown flag                                         [ OK ]

#     Carrier down

#     TEST: IPv4 fibmatch                                                 [ OK ]

#     TEST: IPv6 fibmatch                                                 [ OK ]

#     TEST: IPv4 linkdown flag set                                        [ OK ]

#     TEST: IPv6 linkdown flag set                                        [ OK ]

#     Second address added with carrier down

#     TEST: IPv4 fibmatch                                                 [ OK ]

#     TEST: IPv6 fibmatch                                                 [ OK ]

#     TEST: IPv4 linkdown flag set                                        [ OK ]

#     TEST: IPv6 linkdown flag set                                        [ OK ]

IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready
# 

# IPv4 nexthop tests

# <<< write me >>>

# 

# IPv6 nexthop tests

#     TEST: Directly connected nexthop, unicast address                   [ OK ]

#     TEST: Directly connected nexthop, unicast address with device       [ OK ]

#     TEST: Gateway is linklocal address                                  [ OK ]

#     TEST: Gateway is linklocal address, no device                       [ OK ]

#     TEST: Gateway can not be local unicast address                      [ OK ]

#     TEST: Gateway can not be local unicast address, with device         [ OK ]

#     TEST: Gateway can not be a local linklocal address                  [ OK ]

#     TEST: Gateway can be local address in a VRF                         [ OK ]

#     TEST: Gateway can be local address in a VRF, with device            [ OK ]

#     TEST: Gateway can be local linklocal address in a VRF               [ OK ]

#     TEST: Redirect to VRF lookup                                        [ OK ]

#     TEST: VRF route, gateway can be local address in default VRF        [ OK ]

#     TEST: VRF route, gateway can not be a local address                 [ OK ]

#     TEST: VRF route, gateway can not be a local addr with device        [ OK ]

# 

# FIB rule with suppress_prefixlength

#     TEST: FIB rule suppress test                                        [ OK ]

IPv6: ADDRCONF(NETDEV_CHANGE): veth2: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth3: link becomes ready
# 

# IPv6 route add / append tests

#     TEST: Attempt to add duplicate route - gw                           [ OK ]

#     TEST: Attempt to add duplicate route - dev only                     [ OK ]

#     TEST: Attempt to add duplicate route - reject route                 [ OK ]

#     TEST: Append nexthop to existing route - gw                         [ OK ]

#     TEST: Add multipath route                                           [ OK ]

#     TEST: Attempt to add duplicate multipath route                      [ OK ]

#     TEST: Route add with different metrics                              [ OK ]

#     TEST: Route delete with metric                                      [ OK ]

# 

# IPv6 route replace tests

#     TEST: Single path with single path                                  [ OK ]

#     TEST: Single path with multipath                                    [ OK ]

#     TEST: Single path with single path via multipath attribute          [ OK ]

#     TEST: Invalid nexthop                                               [ OK ]

IPv6: Can't replace route, no match found
#     TEST: Single path - replace of non-existent route                   [ OK ]

#     TEST: Multipath with multipath                                      [ OK ]

#     TEST: Multipath with single path                                    [ OK ]

#     TEST: Multipath with single path via multipath attribute            [ OK ]

#     TEST: Multipath with dev-only                                       [ OK ]

#     TEST: Multipath - invalid first nexthop                             [ OK ]

#     TEST: Multipath - invalid second nexthop                            [ OK ]

IPv6: Can't replace route, no match found
#     TEST: Multipath - replace of non-existent route                     [ OK ]

IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth3: link becomes ready
# 

# IPv4 route add / append tests

#     TEST: Attempt to add duplicate route - gw                           [ OK ]

#     TEST: Attempt to add duplicate route - dev only                     [ OK ]

#     TEST: Attempt to add duplicate route - reject route                 [ OK ]

#     TEST: Add new nexthop for existing prefix                           [ OK ]

#     TEST: Append nexthop to existing route - gw                         [ OK ]

#     TEST: Append nexthop to existing route - dev only                   [ OK ]

#     TEST: Append nexthop to existing route - reject route               [ OK ]

#     TEST: Append nexthop to existing reject route - gw                  [ OK ]

#     TEST: Append nexthop to existing reject route - dev only            [ OK ]

#     TEST: add multipath route                                           [ OK ]

#     TEST: Attempt to add duplicate multipath route                      [ OK ]

#     TEST: Route add with different metrics                              [ OK ]

#     TEST: Route delete with metric                                      [ OK ]

# 

# IPv4 route replace tests

#     TEST: Single path with single path                                  [ OK ]

#     TEST: Single path with multipath                                    [ OK ]

#     TEST: Single path with reject route                                 [ OK ]

#     TEST: Single path with single path via multipath attribute          [ OK ]

#     TEST: Invalid nexthop                                               [ OK ]

#     TEST: Single path - replace of non-existent route                   [ OK ]

#     TEST: Multipath with multipath                                      [ OK ]

#     TEST: Multipath with single path                                    [ OK ]

#     TEST: Multipath with single path via multipath attribute            [ OK ]

#     TEST: Multipath with reject route                                   [ OK ]

#     TEST: Multipath - invalid first nexthop                             [ OK ]

#     TEST: Multipath - invalid second nexthop                            [ OK ]

#     TEST: Multipath - replace of non-existent route                     [ OK ]

IPv6: ADDRCONF(NETDEV_CHANGE): veth-inside: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth-outside: link becomes ready
#     TEST: Cached route removed from VRF port device                     [ OK ]

# 

# IPv6 prefix route tests

#     TEST: Default metric                                                [ OK ]

#     TEST: User specified metric on first device                         [ OK ]

#     TEST: User specified metric on second device                        [ OK ]

#     TEST: Delete of address on first device                             [ OK ]

#     TEST: Modify metric of address                                      [ OK ]

#     TEST: Prefix route removed on link down                             [ OK ]

#     TEST: Prefix route with metric on link up                           [ OK ]

#     TEST: Set metric with peer route on local side                      [ OK ]

#     TEST: Set metric with peer route on peer side                       [ OK ]

#     TEST: Modify metric and peer address on local side                  [ OK ]

#     TEST: Modify metric and peer address on peer side                   [ OK ]

# 

# IPv4 prefix route tests

#     TEST: Default metric                                                [ OK ]

#     TEST: User specified metric on first device                         [ OK ]

#     TEST: User specified metric on second device                        [ OK ]

#     TEST: Delete of address on first device                             [ OK ]

#     TEST: Modify metric of address                                      [ OK ]

#     TEST: Prefix route removed on link down                             [ OK ]

#     TEST: Prefix route with metric on link up                           [ OK ]

#     TEST: Modify metric of .0/24 address                                [ OK ]

#     TEST: Set metric of address with peer route                         [ OK ]

#     TEST: Modify metric and peer address for peer route                 [ OK ]

# 

# IPv6 routes with metrics

IPv6: ADDRCONF(NETDEV_CHANGE): veth2: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth3: link becomes ready
#     TEST: Single path route with mtu metric                             [ OK ]

#     TEST: Multipath route via 2 single routes with mtu metric on first  [ OK ]

#     TEST: Multipath route via 2 single routes with mtu metric on 2nd    [ OK ]

#     TEST:     MTU of second leg                                         [ OK ]

#     TEST: Multipath route with mtu metric                               [ OK ]

#     TEST: Using route with mtu metric                                   [ OK ]

#     TEST: Invalid metric (fails metric_convert)                         [ OK ]

# 

# IPv4 route add / append tests

IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth3: link becomes ready
#     TEST: Single path route with mtu metric                             [ OK ]

#     TEST: Multipath route with mtu metric                               [ OK ]

#     TEST: Using route with mtu metric                                   [ OK ]

#     TEST: Invalid metric (fails metric_convert)                         [ OK ]

# 

# IPv4 route with IPv6 gateway tests

IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth3: link becomes ready
#     TEST: Single path route with IPv6 gateway                           [ OK ]

#     TEST: Single path route with IPv6 gateway - ping                    [ OK ]

#     TEST: Single path route delete                                      [ OK ]

#     TEST: Multipath route add - v6 nexthop then v4                      [ OK ]

#     TEST:     Multipath route delete - nexthops in wrong order          [ OK ]

#     TEST:     Multipath route delete exact match                        [ OK ]

#     TEST: Multipath route add - v4 nexthop then v6                      [ OK ]

#     TEST:     Multipath route delete - nexthops in wrong order          [ OK ]

#     TEST:     Multipath route delete exact match                        [ OK ]

# 

# IPv4 rp_filter tests

IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready
Mirror/redirect action on
#     TEST: rp_filter passes local packets                                [ OK ]

#     TEST: rp_filter passes loopback packets                             [ OK ]

# 

# IPv4 delete address route tests

#     TEST: Route removed from VRF when source address deleted            [ OK ]

#     TEST: Route in default VRF not removed                              [ OK ]

#     TEST: Route removed in default VRF when source address deleted      [ OK ]

#     TEST: Route in VRF is not removed by address delete                 [ OK ]

# 

# IPv4 mangling tests

IPv6: ADDRCONF(NETDEV_CHANGE): veth2: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth3: link becomes ready
#     TEST:     Connection with correct parameters                        [ OK ]

#     TEST:     Connection with incorrect parameters                      [ OK ]

#     TEST:     Connection with correct parameters - mangling             [ OK ]

#     TEST:     Connection with correct parameters - no mangling          [ OK ]

#     TEST:     Connection check - server side                            [ OK ]

# 

# IPv6 mangling tests

IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth3: link becomes ready
#     TEST:     Connection with correct parameters                        [ OK ]

#     TEST:     Connection with incorrect parameters                      [ OK ]

#     TEST:     Connection with correct parameters - mangling             [ OK ]

#     TEST:     Connection with correct parameters - no mangling          [ OK ]

#     TEST:     Connection check - server side                            [ OK ]

# 

# Tests passed: 176

# Tests failed:   0

ok 13 selftests: net: fib_tests.sh

# selftests: net: fib-onlink-tests.sh

# Error: ipv4: FIB table does not exist.

# Flush terminated

# Error: ipv6: FIB table does not exist.

# Flush terminated

# 

# ########################################

# Configuring interfaces

IPv6: ADDRCONF(NETDEV_CHANGE): veth2: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth4: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth3: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth6: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth5: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth8: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth7: link becomes ready
# 

# ######################################################################

# TEST SECTION: IPv4 onlink

# ######################################################################

# 

# #########################################

# TEST SUBSECTION: Valid onlink commands

# 

# #########################################

# TEST SUBSECTION: default VRF - main table

#     TEST: unicast connected                                   [ OK ]

#     TEST: unicast recursive                                   [ OK ]

# 

# #########################################

# TEST SUBSECTION: VRF lisa

#     TEST: unicast connected                                   [ OK ]

#     TEST: unicast recursive                                   [ OK ]

# 

# #########################################

# TEST SUBSECTION: VRF device, PBR table

#     TEST: unicast connected                                   [ OK ]

#     TEST: unicast recursive                                   [ OK ]

# 

# #########################################

# TEST SUBSECTION: default VRF - main table - multipath

#     TEST: unicast connected - multipath                       [ OK ]

#     TEST: unicast recursive - multipath                       [ OK ]

#     TEST: unicast connected - multipath onlink first only     [ OK ]

#     TEST: unicast connected - multipath onlink second only    [ OK ]

# 

# #########################################

# TEST SUBSECTION: Invalid onlink commands

#     TEST: Invalid gw - local unicast address                  [ OK ]

#     TEST: Invalid gw - local unicast address, VRF             [ OK ]

#     TEST: No nexthop device given                             [ OK ]

#     TEST: Gateway resolves to wrong nexthop device            [ OK ]

#     TEST: Gateway resolves to wrong nexthop device - VRF      [ OK ]

# 

# ######################################################################

# TEST SECTION: IPv6 onlink

# ######################################################################

# 

# #########################################

# TEST SUBSECTION: Valid onlink commands

# 

# #########################################

# TEST SUBSECTION: default VRF - main table

#     TEST: unicast connected                                   [ OK ]

#     TEST: unicast recursive                                   [ OK ]

#     TEST: v4-mapped                                           [ OK ]

# 

# #########################################

# TEST SUBSECTION: VRF lisa

#     TEST: unicast connected                                   [ OK ]

#     TEST: unicast recursive                                   [ OK ]

#     TEST: v4-mapped                                           [ OK ]

# 

# #########################################

# TEST SUBSECTION: VRF device, PBR table

#     TEST: unicast connected                                   [ OK ]

#     TEST: unicast recursive                                   [ OK ]

#     TEST: v4-mapped                                           [ OK ]

# 

# #########################################

# TEST SUBSECTION: default VRF - main table - multipath

#     TEST: unicast connected - multipath onlink                [ OK ]

#     TEST: unicast recursive - multipath onlink                [ OK ]

#     TEST: v4-mapped - multipath onlink                        [ OK ]

#     TEST: unicast connected - multipath onlink both nexthops  [ OK ]

#     TEST: unicast connected - multipath onlink first only     [ OK ]

#     TEST: unicast connected - multipath onlink second only    [ OK ]

# 

# #########################################

# TEST SUBSECTION: Invalid onlink commands

#     TEST: Invalid gw - local unicast address                  [ OK ]

#     TEST: Invalid gw - local linklocal address                [ OK ]

#     TEST: Invalid gw - multicast address                      [ OK ]

#     TEST: Invalid gw - local unicast address, VRF             [ OK ]

#     TEST: Invalid gw - local linklocal address, VRF           [ OK ]

#     TEST: Invalid gw - multicast address, VRF                 [ OK ]

#     TEST: No nexthop device given                             [ OK ]

#     TEST: Gateway resolves to wrong nexthop device - VRF      [ OK ]

# 

# Tests passed:  38

# Tests failed:   0

ok 14 selftests: net: fib-onlink-tests.sh

# selftests: net: pmtu.sh

IPv6: ADDRCONF(NETDEV_CHANGE): veth_A-R1: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_A-R2: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_B-R1: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_B-R2: link becomes ready
# TEST: ipv4: PMTU exceptions                                         [ OK ]

IPv6: ADDRCONF(NETDEV_CHANGE): veth_A-R1: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_A-R2: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_B-R1: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_B-R2: link becomes ready
# TEST: ipv4: PMTU exceptions - nexthop objects                       [ OK ]

IPv6: ADDRCONF(NETDEV_CHANGE): veth_A-R1: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_A-R2: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_B-R1: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_B-R2: link becomes ready
# TEST: ipv6: PMTU exceptions                                         [ OK ]

IPv6: ADDRCONF(NETDEV_CHANGE): veth_A-R1: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_A-R2: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_B-R1: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_B-R2: link becomes ready
# TEST: ipv6: PMTU exceptions - nexthop objects                       [ OK ]

IPv6: ADDRCONF(NETDEV_CHANGE): veth_A-R1: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_A-R2: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_B-R1: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_B-R2: link becomes ready
# TEST: IPv4 over vxlan4: PMTU exceptions                             [ OK ]

IPv6: ADDRCONF(NETDEV_CHANGE): veth_A-R1: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_A-R2: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_B-R1: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_B-R2: link becomes ready
# TEST: IPv4 over vxlan4: PMTU exceptions - nexthop objects           [ OK ]

IPv6: ADDRCONF(NETDEV_CHANGE): veth_A-R1: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_A-R2: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_B-R1: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_B-R2: link becomes ready
# TEST: IPv6 over vxlan4: PMTU exceptions                             [ OK ]

IPv6: ADDRCONF(NETDEV_CHANGE): veth_A-R1: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_A-R2: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_B-R1: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_B-R2: link becomes ready
# TEST: IPv6 over vxlan4: PMTU exceptions - nexthop objects           [ OK ]

IPv6: ADDRCONF(NETDEV_CHANGE): veth_A-R1: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_A-R2: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_B-R1: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_B-R2: link becomes ready
# TEST: IPv4 over vxlan6: PMTU exceptions                             [ OK ]

IPv6: ADDRCONF(NETDEV_CHANGE): veth_A-R1: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_A-R2: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_B-R1: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_B-R2: link becomes ready
# TEST: IPv4 over vxlan6: PMTU exceptions - nexthop objects           [ OK ]

IPv6: ADDRCONF(NETDEV_CHANGE): veth_A-R1: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_A-R2: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_B-R1: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_B-R2: link becomes ready
# TEST: IPv6 over vxlan6: PMTU exceptions                             [ OK ]

IPv6: ADDRCONF(NETDEV_CHANGE): veth_A-R1: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_A-R2: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_B-R1: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_B-R2: link becomes ready
# TEST: IPv6 over vxlan6: PMTU exceptions - nexthop objects           [ OK ]

IPv6: ADDRCONF(NETDEV_CHANGE): veth_A-R1: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_A-R2: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_B-R1: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_B-R2: link becomes ready
# TEST: IPv4 over geneve4: PMTU exceptions                            [ OK ]

IPv6: ADDRCONF(NETDEV_CHANGE): veth_A-R1: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_A-R2: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_B-R1: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_B-R2: link becomes ready
# TEST: IPv4 over geneve4: PMTU exceptions - nexthop objects          [ OK ]

IPv6: ADDRCONF(NETDEV_CHANGE): veth_A-R1: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_A-R2: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_B-R1: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_B-R2: link becomes ready
# TEST: IPv6 over geneve4: PMTU exceptions                            [ OK ]

IPv6: ADDRCONF(NETDEV_CHANGE): veth_A-R1: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_A-R2: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_B-R1: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_B-R2: link becomes ready
# TEST: IPv6 over geneve4: PMTU exceptions - nexthop objects          [ OK ]

IPv6: ADDRCONF(NETDEV_CHANGE): veth_A-R1: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_A-R2: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_B-R1: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_B-R2: link becomes ready
# TEST: IPv4 over geneve6: PMTU exceptions                            [ OK ]

IPv6: ADDRCONF(NETDEV_CHANGE): veth_A-R1: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_A-R2: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_B-R1: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_B-R2: link becomes ready
# TEST: IPv4 over geneve6: PMTU exceptions - nexthop objects          [ OK ]

IPv6: ADDRCONF(NETDEV_CHANGE): veth_A-R1: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_A-R2: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_B-R1: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_B-R2: link becomes ready
# TEST: IPv6 over geneve6: PMTU exceptions                            [ OK ]

IPv6: ADDRCONF(NETDEV_CHANGE): veth_A-R1: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_A-R2: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_B-R1: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_B-R2: link becomes ready
# TEST: IPv6 over geneve6: PMTU exceptions - nexthop objects          [ OK ]

IPv6: ADDRCONF(NETDEV_CHANGE): veth_A-R1: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_A-R2: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_B-R1: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_B-R2: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_A-C: link becomes ready
br0: port 1(veth_A-C) entered blocking state
br0: port 1(veth_A-C) entered disabled state
device veth_A-C entered promiscuous mode
br0: port 1(veth_A-C) entered blocking state
br0: port 1(veth_A-C) entered forwarding state
br0: port 2(vxlan_a) entered blocking state
br0: port 2(vxlan_a) entered disabled state
device vxlan_a entered promiscuous mode
br0: port 2(vxlan_a) entered blocking state
br0: port 2(vxlan_a) entered forwarding state
# TEST: IPv4, bridged vxlan4: PMTU exceptions                         [ OK ]

device vxlan_a left promiscuous mode
br0: port 2(vxlan_a) entered disabled state
device veth_A-C left promiscuous mode
br0: port 1(veth_A-C) entered disabled state
IPv6: ADDRCONF(NETDEV_CHANGE): veth_A-R1: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_A-R2: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_B-R1: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_B-R2: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_C-A: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_A-C: link becomes ready
br0: port 1(veth_A-C) entered blocking state
br0: port 1(veth_A-C) entered disabled state
device veth_A-C entered promiscuous mode
br0: port 1(veth_A-C) entered blocking state
br0: port 1(veth_A-C) entered forwarding state
br0: port 2(vxlan_a) entered blocking state
br0: port 2(vxlan_a) entered disabled state
device vxlan_a entered promiscuous mode
br0: port 2(vxlan_a) entered blocking state
br0: port 2(vxlan_a) entered forwarding state
# TEST: IPv4, bridged vxlan4: PMTU exceptions - nexthop objects       [ OK ]

device vxlan_a left promiscuous mode
br0: port 2(vxlan_a) entered disabled state
device veth_A-C left promiscuous mode
br0: port 1(veth_A-C) entered disabled state
IPv6: ADDRCONF(NETDEV_CHANGE): veth_A-R1: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_A-R2: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_B-R1: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_B-R2: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_C-A: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_A-C: link becomes ready
br0: port 1(veth_A-C) entered blocking state
br0: port 1(veth_A-C) entered disabled state
device veth_A-C entered promiscuous mode
br0: port 1(veth_A-C) entered blocking state
br0: port 1(veth_A-C) entered forwarding state
br0: port 2(vxlan_a) entered blocking state
br0: port 2(vxlan_a) entered disabled state
device vxlan_a entered promiscuous mode
br0: port 2(vxlan_a) entered blocking state
br0: port 2(vxlan_a) entered forwarding state
# TEST: IPv6, bridged vxlan4: PMTU exceptions                         [ OK ]

device vxlan_a left promiscuous mode
br0: port 2(vxlan_a) entered disabled state
device veth_A-C left promiscuous mode
br0: port 1(veth_A-C) entered disabled state
IPv6: ADDRCONF(NETDEV_CHANGE): veth_A-R1: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_A-R2: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_B-R1: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_B-R2: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_C-A: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_A-C: link becomes ready
br0: port 1(veth_A-C) entered blocking state
br0: port 1(veth_A-C) entered disabled state
device veth_A-C entered promiscuous mode
br0: port 1(veth_A-C) entered blocking state
br0: port 1(veth_A-C) entered forwarding state
br0: port 2(vxlan_a) entered blocking state
br0: port 2(vxlan_a) entered disabled state
device vxlan_a entered promiscuous mode
br0: port 2(vxlan_a) entered blocking state
br0: port 2(vxlan_a) entered forwarding state
# TEST: IPv6, bridged vxlan4: PMTU exceptions - nexthop objects       [ OK ]

device vxlan_a left promiscuous mode
br0: port 2(vxlan_a) entered disabled state
device veth_A-C left promiscuous mode
br0: port 1(veth_A-C) entered disabled state
IPv6: ADDRCONF(NETDEV_CHANGE): veth_A-R1: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_A-R2: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_B-R1: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_B-R2: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_A-C: link becomes ready
br0: port 1(veth_A-C) entered blocking state
br0: port 1(veth_A-C) entered disabled state
device veth_A-C entered promiscuous mode
br0: port 1(veth_A-C) entered blocking state
br0: port 1(veth_A-C) entered forwarding state
br0: port 2(vxlan_a) entered blocking state
br0: port 2(vxlan_a) entered disabled state
device vxlan_a entered promiscuous mode
br0: port 2(vxlan_a) entered blocking state
br0: port 2(vxlan_a) entered forwarding state
# TEST: IPv4, bridged vxlan6: PMTU exceptions                         [ OK ]

device vxlan_a left promiscuous mode
br0: port 2(vxlan_a) entered disabled state
device veth_A-C left promiscuous mode
br0: port 1(veth_A-C) entered disabled state
IPv6: ADDRCONF(NETDEV_CHANGE): veth_A-R1: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_A-R2: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_B-R1: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_B-R2: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_A-C: link becomes ready
br0: port 1(veth_A-C) entered blocking state
br0: port 1(veth_A-C) entered disabled state
device veth_A-C entered promiscuous mode
br0: port 1(veth_A-C) entered blocking state
br0: port 1(veth_A-C) entered forwarding state
br0: port 2(vxlan_a) entered blocking state
br0: port 2(vxlan_a) entered disabled state
device vxlan_a entered promiscuous mode
br0: port 2(vxlan_a) entered blocking state
br0: port 2(vxlan_a) entered forwarding state
# TEST: IPv4, bridged vxlan6: PMTU exceptions - nexthop objects       [ OK ]

device vxlan_a left promiscuous mode
br0: port 2(vxlan_a) entered disabled state
device veth_A-C left promiscuous mode
br0: port 1(veth_A-C) entered disabled state
IPv6: ADDRCONF(NETDEV_CHANGE): veth_A-R1: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_A-R2: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_B-R1: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_B-R2: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_A-C: link becomes ready
br0: port 1(veth_A-C) entered blocking state
br0: port 1(veth_A-C) entered disabled state
device veth_A-C entered promiscuous mode
br0: port 1(veth_A-C) entered blocking state
br0: port 1(veth_A-C) entered forwarding state
br0: port 2(vxlan_a) entered blocking state
br0: port 2(vxlan_a) entered disabled state
device vxlan_a entered promiscuous mode
br0: port 2(vxlan_a) entered blocking state
br0: port 2(vxlan_a) entered forwarding state
# TEST: IPv6, bridged vxlan6: PMTU exceptions                         [ OK ]

device vxlan_a left promiscuous mode
br0: port 2(vxlan_a) entered disabled state
device veth_A-C left promiscuous mode
br0: port 1(veth_A-C) entered disabled state
IPv6: ADDRCONF(NETDEV_CHANGE): veth_A-R1: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_A-R2: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_B-R1: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_B-R2: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_C-A: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_A-C: link becomes ready
br0: port 1(veth_A-C) entered blocking state
br0: port 1(veth_A-C) entered disabled state
device veth_A-C entered promiscuous mode
br0: port 1(veth_A-C) entered blocking state
br0: port 1(veth_A-C) entered forwarding state
br0: port 2(vxlan_a) entered blocking state
br0: port 2(vxlan_a) entered disabled state
device vxlan_a entered promiscuous mode
br0: port 2(vxlan_a) entered blocking state
br0: port 2(vxlan_a) entered forwarding state
# TEST: IPv6, bridged vxlan6: PMTU exceptions - nexthop objects       [ OK ]

device vxlan_a left promiscuous mode
br0: port 2(vxlan_a) entered disabled state
device veth_A-C left promiscuous mode
br0: port 1(veth_A-C) entered disabled state
IPv6: ADDRCONF(NETDEV_CHANGE): veth_A-R1: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_A-R2: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_B-R1: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_B-R2: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_A-C: link becomes ready
br0: port 1(veth_A-C) entered blocking state
br0: port 1(veth_A-C) entered disabled state
device veth_A-C entered promiscuous mode
br0: port 1(veth_A-C) entered blocking state
br0: port 1(veth_A-C) entered forwarding state
br0: port 2(geneve_a) entered blocking state
br0: port 2(geneve_a) entered disabled state
device geneve_a entered promiscuous mode
br0: port 2(geneve_a) entered blocking state
br0: port 2(geneve_a) entered forwarding state
# TEST: IPv4, bridged geneve4: PMTU exceptions                        [ OK ]

device geneve_a left promiscuous mode
br0: port 2(geneve_a) entered disabled state
device veth_A-C left promiscuous mode
br0: port 1(veth_A-C) entered disabled state
IPv6: ADDRCONF(NETDEV_CHANGE): veth_A-R1: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_A-R2: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_B-R1: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_B-R2: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_A-C: link becomes ready
br0: port 1(veth_A-C) entered blocking state
br0: port 1(veth_A-C) entered disabled state
device veth_A-C entered promiscuous mode
br0: port 1(veth_A-C) entered blocking state
br0: port 1(veth_A-C) entered forwarding state
br0: port 2(geneve_a) entered blocking state
br0: port 2(geneve_a) entered disabled state
device geneve_a entered promiscuous mode
br0: port 2(geneve_a) entered blocking state
br0: port 2(geneve_a) entered forwarding state
# TEST: IPv4, bridged geneve4: PMTU exceptions - nexthop objects      [ OK ]

device geneve_a left promiscuous mode
br0: port 2(geneve_a) entered disabled state
device veth_A-C left promiscuous mode
br0: port 1(veth_A-C) entered disabled state
IPv6: ADDRCONF(NETDEV_CHANGE): veth_A-R1: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_A-R2: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_B-R1: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_B-R2: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_A-C: link becomes ready
br0: port 1(veth_A-C) entered blocking state
br0: port 1(veth_A-C) entered disabled state
device veth_A-C entered promiscuous mode
br0: port 1(veth_A-C) entered blocking state
br0: port 1(veth_A-C) entered forwarding state
br0: port 2(geneve_a) entered blocking state
br0: port 2(geneve_a) entered disabled state
device geneve_a entered promiscuous mode
br0: port 2(geneve_a) entered blocking state
br0: port 2(geneve_a) entered forwarding state
# TEST: IPv6, bridged geneve4: PMTU exceptions                        [ OK ]

device geneve_a left promiscuous mode
br0: port 2(geneve_a) entered disabled state
device veth_A-C left promiscuous mode
br0: port 1(veth_A-C) entered disabled state
IPv6: ADDRCONF(NETDEV_CHANGE): veth_A-R1: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_A-R2: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_B-R1: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_B-R2: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_A-C: link becomes ready
br0: port 1(veth_A-C) entered blocking state
br0: port 1(veth_A-C) entered disabled state
device veth_A-C entered promiscuous mode
br0: port 1(veth_A-C) entered blocking state
br0: port 1(veth_A-C) entered forwarding state
br0: port 2(geneve_a) entered blocking state
br0: port 2(geneve_a) entered disabled state
device geneve_a entered promiscuous mode
br0: port 2(geneve_a) entered blocking state
br0: port 2(geneve_a) entered forwarding state
# TEST: IPv6, bridged geneve4: PMTU exceptions - nexthop objects      [ OK ]

device geneve_a left promiscuous mode
br0: port 2(geneve_a) entered disabled state
device veth_A-C left promiscuous mode
br0: port 1(veth_A-C) entered disabled state
IPv6: ADDRCONF(NETDEV_CHANGE): veth_A-R1: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_A-R2: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_B-R1: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_B-R2: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_A-C: link becomes ready
br0: port 1(veth_A-C) entered blocking state
br0: port 1(veth_A-C) entered disabled state
device veth_A-C entered promiscuous mode
br0: port 1(veth_A-C) entered blocking state
br0: port 1(veth_A-C) entered forwarding state
br0: port 2(geneve_a) entered blocking state
br0: port 2(geneve_a) entered disabled state
device geneve_a entered promiscuous mode
br0: port 2(geneve_a) entered blocking state
br0: port 2(geneve_a) entered forwarding state
# TEST: IPv4, bridged geneve6: PMTU exceptions                        [ OK ]

device geneve_a left promiscuous mode
br0: port 2(geneve_a) entered disabled state
device veth_A-C left promiscuous mode
br0: port 1(veth_A-C) entered disabled state
IPv6: ADDRCONF(NETDEV_CHANGE): veth_A-R1: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_A-R2: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_B-R1: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_B-R2: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_C-A: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_A-C: link becomes ready
br0: port 1(veth_A-C) entered blocking state
br0: port 1(veth_A-C) entered disabled state
device veth_A-C entered promiscuous mode
br0: port 1(veth_A-C) entered blocking state
br0: port 1(veth_A-C) entered forwarding state
br0: port 2(geneve_a) entered blocking state
br0: port 2(geneve_a) entered disabled state
device geneve_a entered promiscuous mode
br0: port 2(geneve_a) entered blocking state
br0: port 2(geneve_a) entered forwarding state
# TEST: IPv4, bridged geneve6: PMTU exceptions - nexthop objects      [ OK ]

device geneve_a left promiscuous mode
br0: port 2(geneve_a) entered disabled state
device veth_A-C left promiscuous mode
br0: port 1(veth_A-C) entered disabled state
IPv6: ADDRCONF(NETDEV_CHANGE): veth_A-R1: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_A-R2: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_B-R1: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_B-R2: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_C-A: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_A-C: link becomes ready
br0: port 1(veth_A-C) entered blocking state
br0: port 1(veth_A-C) entered disabled state
device veth_A-C entered promiscuous mode
br0: port 1(veth_A-C) entered blocking state
br0: port 1(veth_A-C) entered forwarding state
br0: port 2(geneve_a) entered blocking state
br0: port 2(geneve_a) entered disabled state
device geneve_a entered promiscuous mode
br0: port 2(geneve_a) entered blocking state
br0: port 2(geneve_a) entered forwarding state
# TEST: IPv6, bridged geneve6: PMTU exceptions                        [ OK ]

device geneve_a left promiscuous mode
br0: port 2(geneve_a) entered disabled state
device veth_A-C left promiscuous mode
br0: port 1(veth_A-C) entered disabled state
IPv6: ADDRCONF(NETDEV_CHANGE): veth_A-R1: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_A-R2: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_B-R1: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_B-R2: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_A-C: link becomes ready
br0: port 1(veth_A-C) entered blocking state
br0: port 1(veth_A-C) entered disabled state
device veth_A-C entered promiscuous mode
br0: port 1(veth_A-C) entered blocking state
br0: port 1(veth_A-C) entered forwarding state
br0: port 2(geneve_a) entered blocking state
br0: port 2(geneve_a) entered disabled state
device geneve_a entered promiscuous mode
br0: port 2(geneve_a) entered blocking state
br0: port 2(geneve_a) entered forwarding state
# TEST: IPv6, bridged geneve6: PMTU exceptions - nexthop objects      [ OK ]

device geneve_a left promiscuous mode
br0: port 2(geneve_a) entered disabled state
device veth_A-C left promiscuous mode
br0: port 1(veth_A-C) entered disabled state
IPv6: ADDRCONF(NETDEV_CHANGE): veth_A-R1: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_A-R2: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_B-R1: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_B-R2: link becomes ready
#   ovs_bridge not supported

# TEST: IPv4, OVS vxlan4: PMTU exceptions                             [SKIP]

IPv6: ADDRCONF(NETDEV_CHANGE): veth_A-R1: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_A-R2: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_B-R1: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_B-R2: link becomes ready
#   ovs_bridge not supported

# TEST: IPv6, OVS vxlan4: PMTU exceptions                             [SKIP]

IPv6: ADDRCONF(NETDEV_CHANGE): veth_A-R1: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_A-R2: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_B-R1: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_B-R2: link becomes ready
#   ovs_bridge not supported

# TEST: IPv4, OVS vxlan6: PMTU exceptions                             [SKIP]

IPv6: ADDRCONF(NETDEV_CHANGE): veth_A-R1: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_A-R2: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_B-R1: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_B-R2: link becomes ready
#   ovs_bridge not supported

# TEST: IPv6, OVS vxlan6: PMTU exceptions                             [SKIP]

IPv6: ADDRCONF(NETDEV_CHANGE): veth_A-R1: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_A-R2: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_B-R1: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_B-R2: link becomes ready
#   ovs_bridge not supported

# TEST: IPv4, OVS geneve4: PMTU exceptions                            [SKIP]

IPv6: ADDRCONF(NETDEV_CHANGE): veth_A-R1: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_A-R2: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_B-R1: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_B-R2: link becomes ready
#   ovs_bridge not supported

# TEST: IPv6, OVS geneve4: PMTU exceptions                            [SKIP]

IPv6: ADDRCONF(NETDEV_CHANGE): veth_A-R1: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_A-R2: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_B-R1: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_B-R2: link becomes ready
#   ovs_bridge not supported

# TEST: IPv4, OVS geneve6: PMTU exceptions                            [SKIP]

IPv6: ADDRCONF(NETDEV_CHANGE): veth_A-R1: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_A-R2: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_B-R1: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_B-R2: link becomes ready
#   ovs_bridge not supported

# TEST: IPv6, OVS geneve6: PMTU exceptions                            [SKIP]

IPv6: ADDRCONF(NETDEV_CHANGE): veth_A-R1: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_A-R2: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_B-R1: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_B-R2: link becomes ready
# TEST: IPv4 over fou4: PMTU exceptions                               [ OK ]

IPv6: ADDRCONF(NETDEV_CHANGE): veth_A-R1: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_A-R2: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_B-R1: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_B-R2: link becomes ready
# TEST: IPv4 over fou4: PMTU exceptions - nexthop objects             [ OK ]

IPv6: ADDRCONF(NETDEV_CHANGE): veth_A-R1: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_A-R2: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_B-R1: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_B-R2: link becomes ready
sit: IPv6, IPv4 and MPLS over IPv4 tunneling driver
# TEST: IPv6 over fou4: PMTU exceptions                               [ OK ]

IPv6: ADDRCONF(NETDEV_CHANGE): veth_A-R1: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_A-R2: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_B-R1: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_B-R2: link becomes ready
# TEST: IPv6 over fou4: PMTU exceptions - nexthop objects             [ OK ]

IPv6: ADDRCONF(NETDEV_CHANGE): veth_A-R1: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_A-R2: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_B-R1: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_B-R2: link becomes ready
# TEST: IPv4 over fou6: PMTU exceptions                               [ OK ]

IPv6: ADDRCONF(NETDEV_CHANGE): veth_A-R1: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_A-R2: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_B-R1: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_B-R2: link becomes ready
# TEST: IPv4 over fou6: PMTU exceptions - nexthop objects             [ OK ]

IPv6: ADDRCONF(NETDEV_CHANGE): veth_A-R1: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_A-R2: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_B-R1: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_B-R2: link becomes ready
# TEST: IPv6 over fou6: PMTU exceptions                               [ OK ]

IPv6: ADDRCONF(NETDEV_CHANGE): veth_A-R1: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_A-R2: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_B-R1: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_B-R2: link becomes ready
# TEST: IPv6 over fou6: PMTU exceptions - nexthop objects             [ OK ]

IPv6: ADDRCONF(NETDEV_CHANGE): veth_A-R1: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_A-R2: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_B-R1: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_B-R2: link becomes ready
# TEST: IPv4 over gue4: PMTU exceptions                               [ OK ]

IPv6: ADDRCONF(NETDEV_CHANGE): veth_A-R1: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_A-R2: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_B-R1: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_B-R2: link becomes ready
# TEST: IPv4 over gue4: PMTU exceptions - nexthop objects             [ OK ]

IPv6: ADDRCONF(NETDEV_CHANGE): veth_A-R1: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_A-R2: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_B-R1: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_B-R2: link becomes ready
# TEST: IPv6 over gue4: PMTU exceptions                               [ OK ]

IPv6: ADDRCONF(NETDEV_CHANGE): veth_A-R1: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_A-R2: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_B-R1: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_B-R2: link becomes ready
# TEST: IPv6 over gue4: PMTU exceptions - nexthop objects             [ OK ]

IPv6: ADDRCONF(NETDEV_CHANGE): veth_A-R1: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_A-R2: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_B-R1: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_B-R2: link becomes ready
# TEST: IPv4 over gue6: PMTU exceptions                               [ OK ]

IPv6: ADDRCONF(NETDEV_CHANGE): veth_A-R1: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_A-R2: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_B-R1: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_B-R2: link becomes ready
# TEST: IPv4 over gue6: PMTU exceptions - nexthop objects             [ OK ]

IPv6: ADDRCONF(NETDEV_CHANGE): veth_A-R1: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_A-R2: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_B-R1: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_B-R2: link becomes ready
# TEST: IPv6 over gue6: PMTU exceptions                               [ OK ]

IPv6: ADDRCONF(NETDEV_CHANGE): veth_A-R1: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_A-R2: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_B-R1: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_B-R2: link becomes ready
# TEST: IPv6 over gue6: PMTU exceptions - nexthop objects             [ OK ]

IPv6: ADDRCONF(NETDEV_CHANGE): veth_A-R1: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_A-R2: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_B-R1: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_B-R2: link becomes ready
# TEST: IPv4 over IPv4: PMTU exceptions                               [ OK ]

IPv6: ADDRCONF(NETDEV_CHANGE): veth_A-R1: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_A-R2: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_B-R1: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_B-R2: link becomes ready
# TEST: IPv4 over IPv4: PMTU exceptions - nexthop objects             [ OK ]

IPv6: ADDRCONF(NETDEV_CHANGE): veth_A-R1: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_A-R2: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_B-R1: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_B-R2: link becomes ready
# TEST: IPv6 over IPv4: PMTU exceptions                               [ OK ]

IPv6: ADDRCONF(NETDEV_CHANGE): veth_A-R1: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_A-R2: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_B-R1: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_B-R2: link becomes ready
# TEST: IPv6 over IPv4: PMTU exceptions - nexthop objects             [ OK ]

IPv6: ADDRCONF(NETDEV_CHANGE): veth_A-R1: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_A-R2: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_B-R1: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_B-R2: link becomes ready
# TEST: IPv4 over IPv6: PMTU exceptions                               [ OK ]

IPv6: ADDRCONF(NETDEV_CHANGE): veth_A-R1: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_A-R2: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_B-R1: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_B-R2: link becomes ready
# TEST: IPv4 over IPv6: PMTU exceptions - nexthop objects             [ OK ]

IPv6: ADDRCONF(NETDEV_CHANGE): veth_A-R1: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_A-R2: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_B-R1: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_B-R2: link becomes ready
# TEST: IPv6 over IPv6: PMTU exceptions                               [ OK ]

IPv6: ADDRCONF(NETDEV_CHANGE): veth_A-R1: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_A-R2: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_B-R1: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_B-R2: link becomes ready
# TEST: IPv6 over IPv6: PMTU exceptions - nexthop objects             [ OK ]

IPv6: ADDRCONF(NETDEV_CHANGE): veth_a: link becomes ready
# TEST: vti6: PMTU exceptions                                         [ OK ]

IPv6: ADDRCONF(NETDEV_CHANGE): veth_a: link becomes ready
IPv4 over IPsec tunneling driver
# TEST: vti4: PMTU exceptions                                         [ OK ]

IPv6: ADDRCONF(NETDEV_CHANGE): veth_a: link becomes ready
# TEST: vti6: PMTU exceptions (ESP-in-UDP)                            [ OK ]

IPv6: ADDRCONF(NETDEV_CHANGE): veth_b: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_a: link becomes ready
# TEST: vti4: PMTU exceptions (ESP-in-UDP)                            [ OK ]

IPv6: ADDRCONF(NETDEV_CHANGE): veth_A-R1: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_A-R2: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_B-R1: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_B-R2: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_R1-A: link becomes ready
# TEST: vti6: PMTU exceptions, routed (ESP-in-UDP)                    [ OK ]

IPv6: ADDRCONF(NETDEV_CHANGE): veth_A-R1: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_A-R2: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_B-R1: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_B-R2: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_R1-A: link becomes ready
# TEST: vti4: PMTU exceptions, routed (ESP-in-UDP)                    [ OK ]

IPv6: ADDRCONF(NETDEV_CHANGE): veth_b: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_a: link becomes ready
# TEST: vti4: default MTU assignment                                  [ OK ]

IPv6: ADDRCONF(NETDEV_CHANGE): veth_b: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_a: link becomes ready
# TEST: vti6: default MTU assignment                                  [ OK ]

# TEST: vti4: MTU setting on link creation                            [ OK ]

# TEST: vti6: MTU setting on link creation                            [ OK ]

# TEST: vti6: MTU changes on link changes                             [ OK ]

IPv6: ADDRCONF(NETDEV_CHANGE): veth_A-R1: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_A-R2: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_B-R1: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_B-R2: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_R1-A: link becomes ready
# TEST: ipv4: cleanup of cached exceptions                            [ OK ]

IPv6: ADDRCONF(NETDEV_CHANGE): veth_A-R1: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_A-R2: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_B-R1: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_B-R2: link becomes ready
# TEST: ipv4: cleanup of cached exceptions - nexthop objects          [ OK ]

IPv6: ADDRCONF(NETDEV_CHANGE): veth_A-R1: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_A-R2: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_B-R1: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_B-R2: link becomes ready
# TEST: ipv6: cleanup of cached exceptions                            [ OK ]

IPv6: ADDRCONF(NETDEV_CHANGE): veth_A-R1: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_A-R2: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_B-R1: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_B-R2: link becomes ready
# TEST: ipv6: cleanup of cached exceptions - nexthop objects          [ OK ]

IPv6: ADDRCONF(NETDEV_CHANGE): veth_A-R1: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_A-R2: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_B-R1: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_B-R2: link becomes ready
# TEST: ipv4: list and flush cached exceptions                        [ OK ]

IPv6: ADDRCONF(NETDEV_CHANGE): veth_A-R1: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_A-R2: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_B-R1: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_B-R2: link becomes ready
# TEST: ipv4: list and flush cached exceptions - nexthop objects      [ OK ]

IPv6: ADDRCONF(NETDEV_CHANGE): veth_A-R1: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_A-R2: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_B-R1: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_B-R2: link becomes ready
# TEST: ipv6: list and flush cached exceptions                        [ OK ]

IPv6: ADDRCONF(NETDEV_CHANGE): veth_A-R1: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_A-R2: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_B-R1: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_B-R2: link becomes ready
# TEST: ipv6: list and flush cached exceptions - nexthop objects      [ OK ]

IPv6: ADDRCONF(NETDEV_CHANGE): veth_A-R1: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_A-R2: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_B-R1: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_B-R2: link becomes ready
# TEST: ipv4: PMTU exception w/route replace                          [ OK ]

IPv6: ADDRCONF(NETDEV_CHANGE): veth_A-R1: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_A-R2: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_B-R1: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_B-R2: link becomes ready
# TEST: ipv4: PMTU exception w/route replace - nexthop objects        [ OK ]

IPv6: ADDRCONF(NETDEV_CHANGE): veth_A-R1: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_A-R2: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_B-R1: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_B-R2: link becomes ready
# TEST: ipv6: PMTU exception w/route replace                          [ OK ]

IPv6: ADDRCONF(NETDEV_CHANGE): veth_A-R1: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_A-R2: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_B-R1: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_B-R2: link becomes ready
# TEST: ipv6: PMTU exception w/route replace - nexthop objects        [ OK ]

#

not ok 15 selftests: net: pmtu.sh # TIMEOUT 300 seconds

# selftests: net: udpgso.sh

# ipv4 cmsg

# device mtu (orig): 65536

# device mtu (test): 1500

# ipv4 tx:1 gso:0 

# ipv4 tx:1472 gso:0 

# ipv4 tx:1473 gso:0 (fail)

# ipv4 tx:1472 gso:1472 

# ipv4 tx:1473 gso:1472 

# ipv4 tx:2944 gso:1472 

# ipv4 tx:2945 gso:1472 

# ipv4 tx:64768 gso:1472 

# ipv4 tx:65507 gso:1472 

# ipv4 tx:65508 gso:1472 (fail)

# ipv4 tx:1 gso:1 

# ipv4 tx:2 gso:1 

# ipv4 tx:5 gso:2 

# ipv4 tx:64 gso:1 

# ipv4 tx:65 gso:1 (fail)

# OK

# ipv4 setsockopt

# device mtu (orig): 65536

# device mtu (test): 1500

# ipv4 tx:1 gso:0 

# ipv4 tx:1472 gso:0 

# ipv4 tx:1473 gso:0 (fail)

# ipv4 tx:1472 gso:1472 

# ipv4 tx:1473 gso:1472 

# ipv4 tx:2944 gso:1472 

# ipv4 tx:2945 gso:1472 

# ipv4 tx:64768 gso:1472 

# ipv4 tx:65507 gso:1472 

# ipv4 tx:65508 gso:1472 (fail)

# ipv4 tx:1 gso:1 

# ipv4 tx:2 gso:1 

# ipv4 tx:5 gso:2 

# ipv4 tx:64 gso:1 

# ipv4 tx:65 gso:1 (fail)

# OK

# ipv6 cmsg

# device mtu (orig): 65536

# device mtu (test): 1500

# ipv6 tx:1 gso:0 

# ipv6 tx:1452 gso:0 

# ipv6 tx:1453 gso:0 (fail)

# ipv6 tx:1452 gso:1452 

# ipv6 tx:1453 gso:1452 

# ipv6 tx:2904 gso:1452 

# ipv6 tx:2905 gso:1452 

# ipv6 tx:65340 gso:1452 

# ipv6 tx:65527 gso:1452 

# ipv6 tx:65528 gso:1452 (fail)

# ipv6 tx:1 gso:1 

# ipv6 tx:2 gso:1 

# ipv6 tx:5 gso:2 

# ipv6 tx:64 gso:1 

# ipv6 tx:65 gso:1 (fail)

# OK

# ipv6 setsockopt

# device mtu (orig): 65536

# device mtu (test): 1500

# ipv6 tx:1 gso:0 

# ipv6 tx:1452 gso:0 

# ipv6 tx:1453 gso:0 (fail)

# ipv6 tx:1452 gso:1452 

# ipv6 tx:1453 gso:1452 

# ipv6 tx:2904 gso:1452 

# ipv6 tx:2905 gso:1452 

# ipv6 tx:65340 gso:1452 

# ipv6 tx:65527 gso:1452 

# ipv6 tx:65528 gso:1452 (fail)

# ipv6 tx:1 gso:1 

# ipv6 tx:2 gso:1 

# ipv6 tx:5 gso:2 

# ipv6 tx:64 gso:1 

# ipv6 tx:65 gso:1 (fail)

# OK

# ipv4 connected

# device mtu (orig): 65536

# device mtu (test): 1600

# route mtu (test): 1500

# path mtu (read):  1500

# ipv4 tx:1 gso:0 

# ipv4 tx:1472 gso:0 

# ipv4 tx:1473 gso:0 (fail)

# ipv4 tx:1472 gso:1472 

# ipv4 tx:1473 gso:1472 

# ipv4 tx:2944 gso:1472 

# ipv4 tx:2945 gso:1472 

# ipv4 tx:64768 gso:1472 

# ipv4 tx:65507 gso:1472 

# ipv4 tx:65508 gso:1472 (fail)

# ipv4 tx:1 gso:1 

# ipv4 tx:2 gso:1 

# ipv4 tx:5 gso:2 

# ipv4 tx:64 gso:1 

# ipv4 tx:65 gso:1 (fail)

# OK

# ipv4 msg_more

# device mtu (orig): 65536

# device mtu (test): 1500

# ipv4 tx:1 gso:0 

# ipv4 tx:1472 gso:0 

# ipv4 tx:1473 gso:0 (fail)

# ipv4 tx:1472 gso:1472 

# ipv4 tx:1473 gso:1472 

# ipv4 tx:2944 gso:1472 

# ipv4 tx:2945 gso:1472 

# ipv4 tx:64768 gso:1472 

# ipv4 tx:65507 gso:1472 

# ipv4 tx:65508 gso:1472 (fail)

# ipv4 tx:1 gso:1 

# ipv4 tx:2 gso:1 

# ipv4 tx:5 gso:2 

# ipv4 tx:64 gso:1 

# ipv4 tx:65 gso:1 (fail)

# OK

# ipv6 msg_more

# device mtu (orig): 65536

# device mtu (test): 1500

# ipv6 tx:1 gso:0 

# ipv6 tx:1452 gso:0 

# ipv6 tx:1453 gso:0 (fail)

# ipv6 tx:1452 gso:1452 

# ipv6 tx:1453 gso:1452 

# ipv6 tx:2904 gso:1452 

# ipv6 tx:2905 gso:1452 

# ipv6 tx:65340 gso:1452 

# ipv6 tx:65527 gso:1452 

# ipv6 tx:65528 gso:1452 (fail)

# ipv6 tx:1 gso:1 

# ipv6 tx:2 gso:1 

# ipv6 tx:5 gso:2 

# ipv6 tx:64 gso:1 

# ipv6 tx:65 gso:1 (fail)

# OK

ok 16 selftests: net: udpgso.sh

# selftests: net: ip_defrag.sh

# ipv4 defrag

# PASS

# seed = 1643818763

# ipv4 defrag with overlaps

# PASS

# seed = 1643818763

# ipv6 defrag

# PASS

# seed = 1643818771

# ipv6 defrag with overlaps

# PASS

# seed = 1643818771

# ipv6 nf_conntrack defrag

# PASS

# seed = 1643818775

# ipv6 nf_conntrack defrag with overlaps

# PASS

# seed = 1643818775

# all tests done

ok 17 selftests: net: ip_defrag.sh

# selftests: net: udpgso_bench.sh

# ipv4

# tcp

# tcp tx:    671 MB/s    11394 calls/s  11394 msg/s

# tcp rx:    672 MB/s    11361 calls/s

# tcp tx:    664 MB/s    11264 calls/s  11264 msg/s

# tcp rx:    664 MB/s    11224 calls/s

# tcp tx:    626 MB/s    10628 calls/s  10628 msg/s

# tcp zerocopy

# tcp tx:    491 MB/s     8341 calls/s   8341 msg/s

# tcp rx:    492 MB/s     8118 calls/s

# tcp tx:    605 MB/s    10262 calls/s  10262 msg/s

# tcp rx:    605 MB/s     9851 calls/s

# tcp tx:    592 MB/s    10051 calls/s  10051 msg/s

# udp

# udp rx:     42 MB/s    30459 calls/s

# udp tx:     43 MB/s    30702 calls/s    731 msg/s

# udp rx:     44 MB/s    31906 calls/s

# udp tx:     44 MB/s    31920 calls/s    760 msg/s

# udp rx:     44 MB/s    31518 calls/s

# udp gso

# udp rx:     93 MB/s    66948 calls/s

# udp tx:     94 MB/s     1602 calls/s   1602 msg/s

# udp rx:    106 MB/s    75810 calls/s

# udp tx:    106 MB/s     1804 calls/s   1804 msg/s

# udp rx:     97 MB/s    69216 calls/s

# udp tx:     97 MB/s     1648 calls/s   1648 msg/s

# udp gso zerocopy

# udp rx:     90 MB/s    64638 calls/s

# udp tx:     91 MB/s     1555 calls/s   1555 msg/s

# udp rx:     91 MB/s    65226 calls/s

# udp tx:     91 MB/s     1551 calls/s   1551 msg/s

# udp rx:     90 MB/s    64638 calls/s

# udp tx:     90 MB/s     1538 calls/s   1538 msg/s

# udp gso timestamp

# udp rx:     96 MB/s    68460 calls/s

# udp tx:     96 MB/s     1637 calls/s   1637 msg/s

# udp rx:     93 MB/s    66444 calls/s

# udp tx:     93 MB/s     1579 calls/s   1579 msg/s

# udp rx:     91 MB/s    65394 calls/s

# udp tx:     91 MB/s     1556 calls/s   1556 msg/s

# udp gso zerocopy audit

# udp rx:     90 MB/s    64512 calls/s

# udp tx:     91 MB/s     1547 calls/s   1547 msg/s

# udp rx:     94 MB/s    67577 calls/s

# udp tx:     94 MB/s     1609 calls/s   1609 msg/s

# udp rx:     98 MB/s    70098 calls/s

# udp tx:     98 MB/s     1667 calls/s   1667 msg/s

# Summary over 3.000 seconds...

# sum udp tx:     97 MB/s       4823 calls (1607/s)       4823 msgs (1607/s)

# Zerocopy acks:                4823

# udp gso timestamp audit

# udp rx:     90 MB/s    64344 calls/s

# udp tx:     90 MB/s     1543 calls/s   1543 msg/s

# udp rx:     90 MB/s    64554 calls/s

# udp tx:     90 MB/s     1536 calls/s   1536 msg/s

# udp rx:     80 MB/s    57456 calls/s

# udp tx:     80 MB/s     1366 calls/s   1366 msg/s

# Summary over 3.000 seconds...

# sum udp tx:     89 MB/s       4445 calls (1481/s)       4445 msgs (1481/s)

# Tx Timestamps:                4445 received                 0 errors

# udp gso zerocopy timestamp audit

# udp rx:     88 MB/s    63210 calls/s

# udp tx:     89 MB/s     1516 calls/s   1516 msg/s

# udp rx:     88 MB/s    63168 calls/s

# udp tx:     88 MB/s     1502 calls/s   1502 msg/s

# udp rx:    106 MB/s    75852 calls/s

# udp tx:    106 MB/s     1804 calls/s   1804 msg/s

# Summary over 3.000 seconds...

# sum udp tx:     97 MB/s       4822 calls (1607/s)       4822 msgs (1607/s)

# Tx Timestamps:                4822 received                 0 errors

# Zerocopy acks:                4822

# ipv6

# tcp

# tcp tx:    744 MB/s    12622 calls/s  12622 msg/s

# tcp rx:    744 MB/s    12609 calls/s

# tcp tx:    787 MB/s    13360 calls/s  13360 msg/s

# tcp rx:    788 MB/s    13344 calls/s

# tcp tx:    683 MB/s    11587 calls/s  11587 msg/s

# tcp zerocopy

# tcp tx:    567 MB/s     9630 calls/s   9630 msg/s

# tcp rx:    568 MB/s     9382 calls/s

# tcp tx:    550 MB/s     9344 calls/s   9344 msg/s

# tcp rx:    551 MB/s     9068 calls/s

# tcp tx:    604 MB/s    10254 calls/s  10254 msg/s

# udp

# udp rx:     34 MB/s    25175 calls/s

# udp tx:     34 MB/s    25413 calls/s    591 msg/s

# udp rx:     31 MB/s    22991 calls/s

# udp tx:     31 MB/s    22962 calls/s    534 msg/s

# udp rx:     22 MB/s    16539 calls/s

# udp gso

# udp rx:    114 MB/s    83549 calls/s

# udp tx:    114 MB/s     1949 calls/s   1949 msg/s

# udp rx:     75 MB/s    55040 calls/s

# udp tx:     75 MB/s     1279 calls/s   1279 msg/s

# udp rx:     83 MB/s    60630 calls/s

# udp tx:     83 MB/s     1408 calls/s   1408 msg/s

# udp gso zerocopy

# udp rx:     93 MB/s    68026 calls/s

# udp tx:     93 MB/s     1594 calls/s   1594 msg/s

# udp rx:     92 MB/s    67768 calls/s

# udp tx:     92 MB/s     1575 calls/s   1575 msg/s

# udp rx:     92 MB/s    67166 calls/s

# udp tx:     92 MB/s     1561 calls/s   1561 msg/s

# udp gso timestamp

# udp rx:     71 MB/s    51987 calls/s

# udp tx:     71 MB/s     1221 calls/s   1221 msg/s

# udp rx:     94 MB/s    68671 calls/s

# udp tx:     94 MB/s     1598 calls/s   1598 msg/s

# udp rx:     83 MB/s    60673 calls/s

# udp tx:     82 MB/s     1407 calls/s   1407 msg/s

# udp gso zerocopy audit

# udp rx:     72 MB/s    52675 calls/s

# udp tx:     72 MB/s     1238 calls/s   1238 msg/s

# udp rx:     70 MB/s    51729 calls/s

# udp tx:     70 MB/s     1201 calls/s   1201 msg/s

# udp rx:     68 MB/s    49880 calls/s

# udp tx:     68 MB/s     1159 calls/s   1159 msg/s

# Summary over 3.000 seconds...

# sum udp tx:     72 MB/s       3598 calls (1199/s)       3598 msgs (1199/s)

# Zerocopy acks:                3598

# udp gso timestamp audit

# udp rx:     74 MB/s    54393 calls/s

# udp tx:     74 MB/s     1270 calls/s   1270 msg/s

# udp rx:     92 MB/s    67727 calls/s

# udp tx:     92 MB/s     1573 calls/s   1573 msg/s

# udp rx:     94 MB/s    68800 calls/s

# udp tx:     94 MB/s     1599 calls/s   1599 msg/s

# Summary over 3.000 seconds...

# sum udp tx:     89 MB/s       4442 calls (1480/s)       4442 msgs (1480/s)

# Tx Timestamps:                4442 received                 0 errors

# udp gso zerocopy timestamp audit

# udp rx:     73 MB/s    53707 calls/s

# udp tx:     74 MB/s     1260 calls/s   1260 msg/s

# udp rx:     72 MB/s    53191 calls/s

# udp tx:     72 MB/s     1238 calls/s   1238 msg/s

# udp rx:     94 MB/s    69015 calls/s

# udp tx:     94 MB/s     1603 calls/s   1603 msg/s

# Summary over 3.000 seconds...

# sum udp tx:     82 MB/s       4101 calls (1367/s)       4101 msgs (1367/s)

# Tx Timestamps:                4101 received                 0 errors

# Zerocopy acks:                4101

# udpgso_bench.sh: PASS=18 SKIP=0 FAIL=0


ok 18 selftests: net: udpgso_bench.sh

# selftests: net: fib_rule_tests.sh

# 

# ######################################################################

# TEST SECTION: IPv4 fib rule

# ######################################################################

# 

#     TEST: rule4 check: oif dummy0                             [ OK ]

# 

#     TEST: rule4 del by pref: oif dummy0                       [ OK ]

# net.ipv4.ip_forward = 1

# net.ipv4.conf.dummy0.rp_filter = 0

# 

#     TEST: rule4 check: from 192.51.100.3 iif dummy0           [ OK ]

# 

#     TEST: rule4 del by pref: from 192.51.100.3 iif dummy0     [ OK ]

# net.ipv4.ip_forward = 0

# 

#     TEST: rule4 check: tos 0x10                               [ OK ]

# 

#     TEST: rule4 del by pref: tos 0x10                         [ OK ]

# 

#     TEST: rule4 check: fwmark 0x64                            [ OK ]

# 

#     TEST: rule4 del by pref: fwmark 0x64                      [ OK ]

# 

#     TEST: rule4 check: uidrange 100-100                       [ OK ]

# 

#     TEST: rule4 del by pref: uidrange 100-100                 [ OK ]

# 

#     TEST: rule4 check: sport 666 dport 777                    [ OK ]

# 

#     TEST: rule4 del by pref: sport 666 dport 777              [ OK ]

# 

#     TEST: rule4 check: ipproto tcp                            [ OK ]

# 

#     TEST: rule4 del by pref: ipproto tcp                      [ OK ]

# 

#     TEST: rule4 check: ipproto icmp                           [ OK ]

# 

#     TEST: rule4 del by pref: ipproto icmp                     [ OK ]

# 

# ######################################################################

# TEST SECTION: IPv6 fib rule

# ######################################################################

# 

#     TEST: rule6 check: oif dummy0                             [ OK ]

# 

#     TEST: rule6 del by pref: oif dummy0                       [ OK ]

# 

#     TEST: rule6 check: from 2001:db8:1::3 iif dummy0          [ OK ]

# 

#     TEST: rule6 del by pref: from 2001:db8:1::3 iif dummy0    [ OK ]

# 

#     TEST: rule6 check: tos 0x10                               [ OK ]

# 

#     TEST: rule6 del by pref: tos 0x10                         [ OK ]

# 

#     TEST: rule6 check: fwmark 0x64                            [ OK ]

# 

#     TEST: rule6 del by pref: fwmark 0x64                      [ OK ]

# 

#     TEST: rule6 check: uidrange 100-100                       [ OK ]

# 

#     TEST: rule6 del by pref: uidrange 100-100                 [ OK ]

# 

#     TEST: rule6 check: sport 666 dport 777                    [ OK ]

# 

#     TEST: rule6 del by pref: sport 666 dport 777              [ OK ]

# 

#     TEST: rule6 check: ipproto tcp                            [ OK ]

# 

#     TEST: rule6 del by pref: ipproto tcp                      [ OK ]

# 

#     TEST: rule6 check: ipproto ipv6-icmp                      [ OK ]

# 

#     TEST: rule6 del by pref: ipproto ipv6-icmp                [ OK ]

# 

# Tests passed:  32

# Tests failed:   0

ok 19 selftests: net: fib_rule_tests.sh

# selftests: net: msg_zerocopy.sh

IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready
# ipv4 tcp -t 1

IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready
# tx=19334 (1206 MB) txc=0 zc=n

# rx=9668 (1206 MB)

# ipv4 tcp -z -t 1

# tx=11363 (709 MB) txc=11363 zc=n

# rx=5683 (709 MB)

# ok

IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready
# ipv6 tcp -t 1

==================================================================
BUG: KASAN: use-after-free in inet_twsk_kill+0x332/0x3c0
Read of size 8 at addr ffff88889835ea80 by task swapper/0/0

CPU: 0 PID: 0 Comm: swapper/0 Tainted: G          I       5.16.0-rc8-02293-gf6408a864101 #1
Hardware name:  /NUC6i7KYB, BIOS KYSKLi70.86A.0041.2016.0817.1130 08/17/2016
Call Trace:
<IRQ>
dump_stack_lvl+0x45/0x59
print_address_description+0x21/0x140
? inet_twsk_kill+0x332/0x3c0
? inet_twsk_kill+0x332/0x3c0
kasan_report.cold+0x7f/0x11b
? inet_twsk_kill+0x332/0x3c0
? inet_twsk_kill+0x3c0/0x3c0
inet_twsk_kill+0x332/0x3c0
? inet_twsk_kill+0x3c0/0x3c0
call_timer_fn+0x160/0x440
? lock_release+0x1df/0x680
? del_timer_sync+0x100/0x100
? lock_downgrade+0x700/0x700
? inet_twsk_kill+0x3c0/0x3c0
? lockdep_hardirqs_on_prepare+0x129/0x400
? inet_twsk_kill+0x3c0/0x3c0
run_timer_softirq+0xafc/0x1240
? call_timer_fn+0x440/0x440
? __next_base+0x100/0x100
? rcu_read_lock_sched_held+0xa1/0x100
? rcu_read_lock_bh_held+0xc0/0xc0
__do_softirq+0x1cb/0x860
irq_exit_rcu+0x163/0x1c0
sysvec_apic_timer_interrupt+0x6f/0xc0
</IRQ>
<TASK>
asm_sysvec_apic_timer_interrupt+0x12/0x20
RIP: 0010:cpuidle_enter_state+0x21a/0xec0
Code: 00 00 31 ff e8 47 58 43 fe 80 3c 24 00 74 12 9c 58 f6 c4 02 0f 85 1f 08 00 00 31 ff e8 6f 9c 5b fe e8 aa 0f 71 fe fb 45 85 f6 <0f> 88 90 03 00 00 49 63 ee 48 83 fd 09 0f 87 62 09 00 00 48 8d 44
RSP: 0018:ffffffff85007dd8 EFLAGS: 00000202
RAX: 00000000012d2f7d RBX: ffffe8ffffa02090 RCX: 1ffffffff0bfa611
RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffffffff83055f16
RBP: 0000000000000004 R08: 0000000000000001 R09: 0000000000000001
R10: ffffffff85fd86e7 R11: fffffbfff0bfb0dc R12: ffffffff85a79e80
R13: 000001a2fc2052e6 R14: 0000000000000004 R15: 0000000000000000
IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready
? cpuidle_enter_state+0x216/0xec0
? cpuidle_enter_state+0x216/0xec0
? menu_reflect+0x100/0x100
cpuidle_enter+0x4a/0xc0
do_idle+0x3f7/0x5c0
? arch_cpu_idle_exit+0xc0/0xc0
cpu_startup_entry+0x19/0x40
start_kernel+0x39a/0x3b8
secondary_startup_64_no_verify+0xc2/0xcb
</TASK>

Allocated by task 19319:
kasan_save_stack+0x1e/0x80
__kasan_slab_alloc+0x66/0x80
kmem_cache_alloc+0x1ce/0x780
copy_net_ns+0xc7/0x500
create_new_namespaces+0x335/0x900
unshare_nsproxy_namespaces+0x92/0x1c0
ksys_unshare+0x30e/0x680
__x64_sys_unshare+0x2d/0x40
do_syscall_64+0x5c/0x80
entry_SYSCALL_64_after_hwframe+0x44/0xae

The buggy address belongs to the object at ffff88889835e600
which belongs to the cache net_namespace of size 6272
The buggy address is located 1152 bytes inside of
6272-byte region [ffff88889835e600, ffff88889835fe80)
The buggy address belongs to the page:
page:0000000041ff24a7 refcount:1 mapcount:0 mapping:0000000000000000 index:0xffff88889835e600 pfn:0x898358
head:0000000041ff24a7 order:3 compound_mapcount:0 compound_pincount:0
memcg:ffff8881e9591681
flags: 0x17ffffc0010200(slab|head|node=0|zone=2|lastcpupid=0x1fffff)
raw: 0017ffffc0010200 ffffea000a32ac00 dead000000000002 ffff888100bc8c80
raw: ffff88889835e600 0000000080050004 00000001ffffffff ffff8881e9591681
page dumped because: kasan: bad access detected

Memory state around the buggy address:
ffff88889835e980: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb
ffff88889835ea00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb
>ffff88889835ea80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb
^
ffff88889835eb00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb
ffff88889835eb80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb
==================================================================
Disabling lock debugging due to kernel taint
# tx=19158 (1195 MB) txc=0 zc=n

# rx=9578 (1195 MB)

# ipv6 tcp -z -t 1

# tx=17552 (1095 MB) txc=17552 zc=n

# rx=8777 (1095 MB)

# ok

IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready
# ipv4 udp -t 1

IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready
# tx=40439 (2523 MB) txc=0 zc=n

# rx=40439 (2523 MB)

# ipv4 udp -z -t 1

# tx=18970 (1183 MB) txc=18970 zc=n

# rx=18956 (1182 MB)

# ok

IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready
# ipv6 udp -t 1

IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready
# tx=38669 (2413 MB) txc=0 zc=n

# rx=38669 (2413 MB)

# ipv6 udp -z -t 1

# tx=19021 (1186 MB) txc=19021 zc=n

# rx=19001 (1185 MB)

# ok

# OK. All tests passed

ok 20 selftests: net: msg_zerocopy.sh

# selftests: net: psock_snd.sh

# dgram

# tx: 128

# rx: 142

# rx: 100

# OK

# 

# dgram bind

# tx: 128

# rx: 142

# rx: 100

# OK

# 

# raw

# tx: 142

# rx: 142

# rx: 100

# OK

# 

# raw bind

# tx: 142

# rx: 142

# rx: 100

# OK

# 

# raw qdisc bypass

# tx: 142

# rx: 142

# rx: 100

# OK

# 

# raw vlan

# tx: 146

# rx: 100

# OK

# 

# raw vnet hdr

# tx: 152

# rx: 142

# rx: 100

# OK

# 

# raw csum_off

# tx: 152

# rx: 142

# rx: 100

# OK

# 

# raw csum_off with bad offset (expected to fail)

# ./psock_snd: write: Invalid argument

# raw min size

# tx: 42

# rx: 0

# OK

# 

# raw mtu size

# tx: 1514

# rx: 1472

# OK

# 

# raw mtu size + 1 (expected to fail)

# ./psock_snd: write: Message too long

# raw vlan mtu size + 1 (expected to fail)

# ./psock_snd: write: Message too long

# dgram mtu size

# tx: 1500

# rx: 1472

# OK

# 

# dgram mtu size + 1 (expected to fail)

# ./psock_snd: write: Message too long

# raw truncate hlen (expected to fail: does not arrive)

# tx: 14

# ./psock_snd: recv: Resource temporarily unavailable

# raw truncate hlen - 1 (expected to fail: EINVAL)

# ./psock_snd: write: Invalid argument

# raw gso min size

# tx: 1525

# rx: 1473

# OK

# 

# raw gso max size

# tx: 65559

# rx: 65507

# OK

# 

# raw gso max size + 1 (expected to fail)

IPv4: Oversized IP packet from 172.17.0.2
# tx: 65560

# ./psock_snd: recv: Resource temporarily unavailable

# OK. All tests passed

ok 21 selftests: net: psock_snd.sh

# selftests: net: udpgro_bench.sh

# ipv4

# tcp - over veth touching data

IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready
# Program section 'xdp_dummy' not found in ELF file!

# Error fetching program/map!

# tcp tx:    634 MB/s    10760 calls/s  10760 msg/s

# tcp rx:    634 MB/s    16130 calls/s

# tcp tx:    603 MB/s    10243 calls/s  10243 msg/s

# tcp rx:    604 MB/s    15301 calls/s

# tcp tx:    607 MB/s    10299 calls/s  10299 msg/s

# tcp rx:    607 MB/s    15370 calls/s

# tcp tx:    621 MB/s    10546 calls/s  10546 msg/s

# udp gso - over veth touching data

IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready
# Program section 'xdp_dummy' not found in ELF file!

# Error fetching program/map!

# udp rx:     87 MB/s    62496 calls/s

# udp tx:     96 MB/s     1642 calls/s   1642 msg/s

# udp rx:    101 MB/s    72534 calls/s

# udp tx:    102 MB/s     1738 calls/s   1738 msg/s

# udp rx:    102 MB/s    73331 calls/s

# udp tx:    103 MB/s     1757 calls/s   1757 msg/s

# udp rx:    103 MB/s    74037 calls/s

# udp tx:    103 MB/s     1757 calls/s   1757 msg/s

# udp gso and gro - over veth touching data

IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready
# Program section 'xdp_dummy' not found in ELF file!

# Error fetching program/map!

# udp rx:   1364 MB/s    23149 calls/s

# udp tx:   1501 MB/s    25467 calls/s  25467 msg/s

# udp rx:   1407 MB/s    23866 calls/s

# udp tx:   1386 MB/s    23515 calls/s  23515 msg/s

# udp rx:   1416 MB/s    24027 calls/s

# udp tx:   1438 MB/s    24406 calls/s  24406 msg/s

# udp rx:   1489 MB/s    25255 calls/s

# udp tx:   1488 MB/s    25241 calls/s  25241 msg/s

# ipv6

# tcp - over veth touching data

IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready
# Program section 'xdp_dummy' not found in ELF file!

# Error fetching program/map!

# tcp tx:    801 MB/s    13599 calls/s  13599 msg/s

# tcp rx:    802 MB/s    19522 calls/s

# tcp tx:    848 MB/s    14390 calls/s  14390 msg/s

# tcp rx:    849 MB/s    21643 calls/s

# tcp tx:    712 MB/s    12086 calls/s  12086 msg/s

# tcp rx:    712 MB/s    18165 calls/s

# tcp tx:    695 MB/s    11799 calls/s  11799 msg/s

# udp gso - over veth touching data

IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready
# Program section 'xdp_dummy' not found in ELF file!

# Error fetching program/map!

# udp rx:     95 MB/s    69359 calls/s

# udp tx:    105 MB/s     1794 calls/s   1794 msg/s

# udp rx:    109 MB/s    80041 calls/s

# udp tx:    109 MB/s     1856 calls/s   1856 msg/s

# udp rx:    109 MB/s    79841 calls/s

# udp tx:    109 MB/s     1862 calls/s   1862 msg/s

# udp rx:    109 MB/s    79927 calls/s

# udp tx:    109 MB/s     1850 calls/s   1850 msg/s

# udp gso and gro - over veth touching data

IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready
# Program section 'xdp_dummy' not found in ELF file!

# Error fetching program/map!

# udp rx:   1334 MB/s    22636 calls/s

# udp tx:   1475 MB/s    25027 calls/s  25027 msg/s

# udp rx:   1480 MB/s    25109 calls/s

# udp tx:   1468 MB/s    24906 calls/s  24906 msg/s

# udp rx:   1382 MB/s    23444 calls/s

# udp tx:   1384 MB/s    23490 calls/s  23490 msg/s

# udp rx:   1434 MB/s    24327 calls/s

# udp tx:   1434 MB/s    24337 calls/s  24337 msg/s

ok 22 selftests: net: udpgro_bench.sh

# selftests: net: udpgro.sh

# ipv4

IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready
#  no GRO                                  Program section 'xdp_dummy' not found in ELF file!

# Error fetching program/map!

# ok

IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready
#  no GRO chk cmsg                         Program section 'xdp_dummy' not found in ELF file!

# Error fetching program/map!

# ok

IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready
#  GRO                                     Program section 'xdp_dummy' not found in ELF file!

# Error fetching program/map!

# ok

IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready
#  GRO chk cmsg                            Program section 'xdp_dummy' not found in ELF file!

# Error fetching program/map!

# ok

IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready
#  GRO with custom segment size            Program section 'xdp_dummy' not found in ELF file!

# Error fetching program/map!

# ok

IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready
#  GRO with custom segment size cmsg       Program section 'xdp_dummy' not found in ELF file!

# Error fetching program/map!

# ok

IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready
#  bad GRO lookup                          Program section 'xdp_dummy' not found in ELF file!

# Error fetching program/map!

# ok

IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready
#  multiple GRO socks                      Program section 'xdp_dummy' not found in ELF file!

# Error fetching program/map!

# ok

# ipv6

IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready
#  no GRO                                  Program section 'xdp_dummy' not found in ELF file!

# Error fetching program/map!

# ok

IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready
#  no GRO chk cmsg                         Program section 'xdp_dummy' not found in ELF file!

# Error fetching program/map!

# ok

IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready
#  GRO                                     Program section 'xdp_dummy' not found in ELF file!

# Error fetching program/map!

# ok

IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready
#  GRO chk cmsg                            Program section 'xdp_dummy' not found in ELF file!

# Error fetching program/map!

# ok

IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready
#  GRO with custom segment size            Program section 'xdp_dummy' not found in ELF file!

# Error fetching program/map!

# ok

IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready
#  GRO with custom segment size cmsg       Program section 'xdp_dummy' not found in ELF file!

# Error fetching program/map!

# ok

IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready
#  bad GRO lookup                          Program section 'xdp_dummy' not found in ELF file!

# Error fetching program/map!

# ok

IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready
#  multiple GRO socks                      Program section 'xdp_dummy' not found in ELF file!

# Error fetching program/map!

# ok

ok 23 selftests: net: udpgro.sh

# selftests: net: test_vxlan_under_vrf.sh

veth0: renamed from veth-hv-1
br0: port 1(vxlan0) entered blocking state
br0: port 1(vxlan0) entered disabled state
device vxlan0 entered promiscuous mode
br0: port 1(vxlan0) entered blocking state
br0: port 1(vxlan0) entered forwarding state
veth0: renamed from veth-hv-2
IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready
br0: port 1(vxlan0) entered blocking state
br0: port 1(vxlan0) entered disabled state
device vxlan0 entered promiscuous mode
br0: port 1(vxlan0) entered blocking state
br0: port 1(vxlan0) entered forwarding state
# Checking HV connectivity                                           [ OK ]

br0: port 2(veth-tap) entered blocking state
br0: port 2(veth-tap) entered disabled state
device veth-tap entered promiscuous mode
br0: port 2(veth-tap) entered blocking state
br0: port 2(veth-tap) entered forwarding state
IPv6: ADDRCONF(NETDEV_CHANGE): veth-tap: link becomes ready
br0: port 2(veth-tap) entered blocking state
br0: port 2(veth-tap) entered disabled state
device veth-tap entered promiscuous mode
br0: port 2(veth-tap) entered blocking state
br0: port 2(veth-tap) entered forwarding state
IPv6: ADDRCONF(NETDEV_CHANGE): veth-tap: link becomes ready
# Check VM connectivity through VXLAN (underlay in the default VRF)  [ OK ]

# Check VM connectivity through VXLAN (underlay in a VRF)            [FAIL]

not ok 24 selftests: net: test_vxlan_under_vrf.sh # exit=1

# selftests: net: reuseport_addr_any.sh

# UDP IPv4 ... pass

# UDP IPv6 ... pass

# UDP IPv4 mapped to IPv6 ... pass

# TCP IPv4 ... pass

# TCP IPv6 ... pass

# TCP IPv4 mapped to IPv6 ... pass

# DCCP not supported: skipping DCCP tests

# SUCCESS

ok 25 selftests: net: reuseport_addr_any.sh

# selftests: net: test_vxlan_fdb_changelink.sh

# expected two remotes after fdb append	[ OK ]

# expected two remotes after link set	[ OK ]

device veth-tap left promiscuous mode
br0: port 2(veth-tap) entered disabled state
device vxlan0 left promiscuous mode
br0: port 1(vxlan0) entered disabled state
br0: port 1(vxlan0) entered disabled state
device vxlan0 left promiscuous mode
br0: port 1(vxlan0) entered disabled state
ok 26 selftests: net: test_vxlan_fdb_changelink.sh

# selftests: net: so_txtime.sh

IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready
# 

# SO_TXTIME ipv4 clock monotonic

# payload:a delay:276 expected:0 (us)

# 

# SO_TXTIME ipv6 clock monotonic

device veth-tap left promiscuous mode
br0: port 2(veth-tap) entered disabled state
# payload:a delay:303 expected:0 (us)

# 

# SO_TXTIME ipv6 clock monotonic

# payload:a delay:10249 expected:10000 (us)

# 

# SO_TXTIME ipv4 clock monotonic

# payload:a delay:10224 expected:10000 (us)

# payload:b delay:20156 expected:20000 (us)

# 

# SO_TXTIME ipv6 clock monotonic

# payload:b delay:20267 expected:20000 (us)

# payload:a delay:20322 expected:20000 (us)

# 

# SO_TXTIME ipv4 clock tai

# send: pkt a at -1643818897460ms dropped: invalid txtime

# ./so_txtime: recv: timeout: Resource temporarily unavailable

# 

# SO_TXTIME ipv6 clock tai

# send: pkt a at 0ms dropped: invalid txtime

# ./so_txtime: recv: timeout: Resource temporarily unavailable

# 

# SO_TXTIME ipv6 clock tai

# payload:a delay:9842 expected:10000 (us)

# 

# SO_TXTIME ipv4 clock tai

# payload:a delay:9858 expected:10000 (us)

# payload:b delay:19770 expected:20000 (us)

# 

# SO_TXTIME ipv6 clock tai

# payload:b delay:9841 expected:10000 (us)

# payload:a delay:19705 expected:20000 (us)

# OK. All tests passed

ok 27 selftests: net: so_txtime.sh

# selftests: net: ipv6_flowlabel.sh

# TEST management

# [OK]   !(flowlabel_get(fd, 1, 255, 0))

# [OK]   !(flowlabel_put(fd, 1))

# [OK]   !(flowlabel_get(fd, 0x1FFFFF, 255, 1))

# [OK]   flowlabel_get(fd, 1, 255, 1)

# [OK]   flowlabel_get(fd, 1, 255, 0)

# [OK]   flowlabel_get(fd, 1, 255, 1)

# [OK]   !(flowlabel_get(fd, 1, 255, 1 | 2))

# [OK]   flowlabel_put(fd, 1)

# [OK]   flowlabel_put(fd, 1)

# [OK]   flowlabel_put(fd, 1)

# [OK]   !(flowlabel_put(fd, 1))

# [OK]   flowlabel_get(fd, 2, 1, 1)

# [OK]   !(flowlabel_get(fd, 2, 255, 1))

# [OK]   !(flowlabel_get(fd, 2, 1, 1))

# [OK]   flowlabel_put(fd, 2)

# [OK]   flowlabel_get(fd, 3, 3, 1)

# [OK]   !(flowlabel_get(fd, 3, 255, 0))

# [OK]   !(flowlabel_get(fd, 3, 1, 0))

# [OK]   flowlabel_get(fd, 3, 3, 0)

# [OK]   flowlabel_get(fd, 3, 3, 0)

# [OK]   !(flowlabel_get(fd, 3, 3, 0))

# [OK]   flowlabel_get(fd, 4, 2, 1)

# [OK]   flowlabel_get(fd, 4, 2, 0)

# [OK]   !(flowlabel_get(fd, 4, 2, 0))

# TEST datapath

# send no label: recv no label (auto off)

# sent without label

# recv without label

# send label

# sent with label 1

# recv with label 1

# TEST datapath (with auto-flowlabels)

# send no label: recv auto flowlabel

# sent without label

# recv with label 48101

# send label

# sent with label 1

# recv with label 1

# OK. All tests passed

ok 28 selftests: net: ipv6_flowlabel.sh

# selftests: net: tcp_fastopen_backup_key.sh

# PASS

# PASS

general protection fault, probably for non-canonical address 0xdffffc0000000001: 0000 [#1] SMP KASAN PTI
KASAN: null-ptr-deref in range [0x0000000000000008-0x000000000000000f]
CPU: 3 PID: 0 Comm: swapper/3 Tainted: G    B     I       5.16.0-rc8-02293-gf6408a864101 #1
Hardware name:  /NUC6i7KYB, BIOS KYSKLi70.86A.0041.2016.0817.1130 08/17/2016
RIP: 0010:inet_twsk_kill+0x9a/0x3c0
Code: 03 0f b6 04 02 84 c0 74 08 3c 03 0f 8e 8b 02 00 00 49 8d 7c 24 08 8b 5d 08 48 b8 00 00 00 00 00 fc ff df 48 89 fa 48 c1 ea 03 <80> 3c 02 00 0f 85 ba 02 00 00 49 8d 7c 24 14 4d 8b 74 24 08 48 b8
RSP: 0018:ffffc900002c0d00 EFLAGS: 00010202
RAX: dffffc0000000000 RBX: 00000000398f2fbb RCX: ffffffff833f6af2
RDX: 0000000000000001 RSI: 0000000000000008 RDI: 0000000000000008
RBP: ffff88835103d428 R08: 0000000000000001 R09: fffffbfff0bfb0dd
R10: ffffffff85fd86e7 R11: fffffbfff0bfb0dc R12: 0000000000000000
R13: ffff88835103d488 R14: ffffffff833f6b80 R15: 0000000000000003
FS:  0000000000000000(0000) GS:ffff888811980000(0000) knlGS:0000000000000000
CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
CR2: 000055e44912d550 CR3: 00000008bc42a002 CR4: 00000000003706e0
DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
Call Trace:
<IRQ>
? inet_twsk_kill+0x3c0/0x3c0
call_timer_fn+0x160/0x440
? lock_release+0x4b4/0x680
? del_timer_sync+0x100/0x100
? lock_downgrade+0x700/0x700
? rcu_read_lock_sched_held+0x5f/0x100
? rcu_read_lock_bh_held+0xc0/0xc0
? inet_twsk_kill+0x3c0/0x3c0
run_timer_softirq+0xafc/0x1240
? call_timer_fn+0x440/0x440
? __next_base+0x100/0x100
? rcu_read_lock_held_common+0xe/0xc0
? rcu_read_lock_sched_held+0x5f/0x100
? rcu_read_lock_bh_held+0xc0/0xc0
__do_softirq+0x1cb/0x860
irq_exit_rcu+0x163/0x1c0
sysvec_apic_timer_interrupt+0x6f/0xc0
</IRQ>
<TASK>
asm_sysvec_apic_timer_interrupt+0x12/0x20
RIP: 0010:cpuidle_enter_state+0x21a/0xec0
Code: 00 00 31 ff e8 47 58 43 fe 80 3c 24 00 74 12 9c 58 f6 c4 02 0f 85 1f 08 00 00 31 ff e8 6f 9c 5b fe e8 aa 0f 71 fe fb 45 85 f6 <0f> 88 90 03 00 00 49 63 ee 48 83 fd 09 0f 87 62 09 00 00 48 8d 44
RSP: 0018:ffffc9000016fd80 EFLAGS: 00000206
RAX: 0000000000000007 RBX: ffffe8ffffb82090 RCX: 1ffffffff0bfc089
RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffffffff83055f16
RBP: 0000000000000006 R08: 0000000000000000 R09: 0000000000000000
R10: ffffffff85fd86e7 R11: fffffbfff0bfb0dc R12: ffffffff85a79e80
R13: 000001b14a3c7b36 R14: 0000000000000006 R15: 0000000000000003
? cpuidle_enter_state+0x216/0xec0
? menu_reflect+0x100/0x100
cpuidle_enter+0x4a/0xc0
do_idle+0x3f7/0x5c0
? arch_cpu_idle_exit+0xc0/0xc0
cpu_startup_entry+0x19/0x40
start_secondary+0x250/0x340
? set_cpu_sibling_map+0x25c0/0x25c0
secondary_startup_64_no_verify+0xc2/0xcb
</TASK>
Modules linked in: sch_etf sch_fq nft_chain_nat xt_nat nf_nat xt_conntrack ip_vti ip6_vti xfrm6_tunnel sit xt_mark act_mirred cls_basic esp6 authenc echainiv xt_policy nft_compat nf_tables nfnetlink esp4_offload psample esp4 cls_u32 sch_htb nf_conntrack_broadcast nf_conntrack nf_defrag_ipv6 nf_defrag_ipv4 rpcsec_gss_krb5 auth_rpcgss nfsv4 dns_resolver netconsole btrfs blake2b_generic xor raid6_pq intel_rapl_msr intel_rapl_common zstd_compress libcrc32c sd_mod t10_pi sg x86_pkg_temp_thermal intel_powerclamp i915 ipmi_devintf ipmi_msghandler coretemp crct10dif_pclmul crc32_pclmul crc32c_intel intel_wmi_thunderbolt ghash_clmulni_intel sdhci_pci intel_gtt rapl intel_cstate cqhci ttm sdhci ahci drm_kms_helper libahci mei_me intel_uncore mmc_core syscopyarea ir_rc6_decoder libata sysfillrect mei rc_rc6_mce sysimgblt i2c_i801 intel_pch_thermal nuvoton_cir fb_sys_fops i2c_smbus wmi rc_core video intel_pmc_core acpi_pad ip_tables [last unloaded: test_blackhole_dev]
---[ end trace cf7e2f25f0d3781f ]---
RIP: 0010:inet_twsk_kill+0x9a/0x3c0
Code: 03 0f b6 04 02 84 c0 74 08 3c 03 0f 8e 8b 02 00 00 49 8d 7c 24 08 8b 5d 08 48 b8 00 00 00 00 00 fc ff df 48 89 fa 48 c1 ea 03 <80> 3c 02 00 0f 85 ba 02 00 00 49 8d 7c 24 14 4d 8b 74 24 08 48 b8
RSP: 0018:ffffc900002c0d00 EFLAGS: 00010202
RAX: dffffc0000000000 RBX: 00000000398f2fbb RCX: ffffffff833f6af2
RDX: 0000000000000001 RSI: 0000000000000008 RDI: 0000000000000008
RBP: ffff88835103d428 R08: 0000000000000001 R09: fffffbfff0bfb0dd
R10: ffffffff85fd86e7 R11: fffffbfff0bfb0dc R12: 0000000000000000
R13: ffff88835103d488 R14: ffffffff833f6b80 R15: 0000000000000003
FS:  0000000000000000(0000) GS:ffff888811980000(0000) knlGS:0000000000000000
CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
CR2: 000055e44912d550 CR3: 00000008bc42a002 CR4: 00000000003706e0
DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
Kernel panic - not syncing: Fatal exception in interrupt
Kernel Offset: disabled

[-- Attachment #6: job.yaml --]
[-- Type: text/plain, Size: 5829 bytes --]

---
:#! jobs/kernel-selftests-bm.yaml:
suite: kernel-selftests
testcase: kernel-selftests
category: functional
kconfig: x86_64-rhel-8.3-kselftests
kernel-selftests:
  group: net
job_origin: kernel-selftests-bm.yaml
:#! queue options:
queue_cmdline_keys:
- branch
- commit
queue: bisect
testbox: lkp-skl-nuc2
tbox_group: lkp-skl-nuc2
submit_id: 61fa64fa68ca4c668e4bbc06
job_file: "/lkp/jobs/scheduled/lkp-skl-nuc2/kernel-selftests-net-ucode=0xe2-debian-10.4-x86_64-20200603.cgz-f6408a86410131190bc04d3c9b12cae45383cdd4-20220202-26254-b5enco-0.yaml"
id: 146f28a8bb3ff100d10f0a0ee9453a0b7195ee63
queuer_version: "/lkp-src"
:#! hosts/lkp-skl-nuc2:
model: Skylake
nr_cpu: 8
memory: 32G
nr_sdd_partitions: 1
ssd_partitions: "/dev/disk/by-id/ata-INTEL_SSDSCKKF480H6_CVLY6296001Z480F-part1"
swap_partitions:
rootfs_partition: "/dev/disk/by-id/ata-INTEL_SSDSCKKF480H6_CVLY6296001Z480F-part2"
brand: Intel(R) Core(TM) i7-6770HQ CPU @ 2.60GHz
:#! include/category/functional:
kmsg:
heartbeat:
meminfo:
:#! include/queue/cyclic:
commit: f6408a86410131190bc04d3c9b12cae45383cdd4
:#! include/testbox/lkp-skl-nuc2:
netconsole_port: 6675
ucode: '0xe2'
need_kconfig_hw:
- E1000E: y
- SATA_AHCI
bisect_dmesg: true
:#! include/kernel-selftests:
need_kconfig:
- PACKET: y
- USER_NS: y
- BPF_SYSCALL: y
- TEST_BPF: m
- NUMA: y, v5.6-rc1
- NET_VRF: y, v4.3-rc1
- NET_L3_MASTER_DEV: y, v4.4-rc1
- IPV6: y
- IPV6_MULTIPLE_TABLES: y
- VETH: y
- NET_IPVTI: m
- IPV6_VTI: m
- DUMMY: y
- BRIDGE: y
- VLAN_8021Q: y
- IFB
- NETFILTER: y
- NETFILTER_ADVANCED: y
- NF_CONNTRACK: m
- NF_NAT: m, v5.1-rc1
- IP6_NF_IPTABLES: m
- IP_NF_IPTABLES: m
- IP6_NF_NAT: m
- IP_NF_NAT: m
- NF_TABLES: m
- NF_TABLES_IPV6: y, v4.17-rc1
- NF_TABLES_IPV4: y, v4.17-rc1
- NFT_CHAIN_NAT_IPV6: m, <= v5.0
- NFT_TPROXY: m, v4.19-rc1
- NFT_COUNTER: m, <= v5.16-rc4
- NFT_CHAIN_NAT_IPV4: m, <= v5.0
- NET_SCH_FQ: m
- NET_SCH_ETF: m, v4.19-rc1
- NET_SCH_NETEM: y
- TEST_BLACKHOLE_DEV: m, v5.3-rc1
- KALLSYMS: y
- BAREUDP: m, v5.7-rc1
- MPLS_ROUTING: m, v4.1-rc1
- MPLS_IPTUNNEL: m, v4.3-rc1
- NET_SCH_INGRESS: y, v4.19-rc1
- NET_CLS_FLOWER: m, v4.2-rc1
- NET_ACT_TUNNEL_KEY: m, v4.9-rc1
- NET_ACT_MIRRED: m, v5.11-rc1
- CRYPTO_SM4: y
- NET_DROP_MONITOR
- TRACEPOINTS
- AMT: m, v5.16-rc1
- IPV6_IOAM6_LWTUNNEL: y, v5.15
initrds:
- linux_headers
- linux_selftests
enqueue_time: 2022-02-02 19:03:22.923456864 +08:00
_id: 61fa64fa68ca4c668e4bbc06
_rt: "/result/kernel-selftests/net-ucode=0xe2/lkp-skl-nuc2/debian-10.4-x86_64-20200603.cgz/x86_64-rhel-8.3-kselftests/gcc-9/f6408a86410131190bc04d3c9b12cae45383cdd4"
:#! schedule options:
user: lkp
compiler: gcc-9
LKP_SERVER: internal-lkp-server
head_commit: 5b7d937e9296343cc4c1936c392468051052197e
base_commit: e783362eb54cd99b2cac8b3a9aeac942e6f6ac07
branch: linux-devel/devel-hourly-20220125-120048
rootfs: debian-10.4-x86_64-20200603.cgz
result_root: "/result/kernel-selftests/net-ucode=0xe2/lkp-skl-nuc2/debian-10.4-x86_64-20200603.cgz/x86_64-rhel-8.3-kselftests/gcc-9/f6408a86410131190bc04d3c9b12cae45383cdd4/0"
scheduler_version: "/lkp/lkp/.src-20220131-222029"
arch: x86_64
max_uptime: 2100
initrd: "/osimage/debian/debian-10.4-x86_64-20200603.cgz"
bootloader_append:
- root=/dev/ram0
- RESULT_ROOT=/result/kernel-selftests/net-ucode=0xe2/lkp-skl-nuc2/debian-10.4-x86_64-20200603.cgz/x86_64-rhel-8.3-kselftests/gcc-9/f6408a86410131190bc04d3c9b12cae45383cdd4/0
- BOOT_IMAGE=/pkg/linux/x86_64-rhel-8.3-kselftests/gcc-9/f6408a86410131190bc04d3c9b12cae45383cdd4/vmlinuz-5.16.0-rc8-02293-gf6408a864101
- branch=linux-devel/devel-hourly-20220125-120048
- job=/lkp/jobs/scheduled/lkp-skl-nuc2/kernel-selftests-net-ucode=0xe2-debian-10.4-x86_64-20200603.cgz-f6408a86410131190bc04d3c9b12cae45383cdd4-20220202-26254-b5enco-0.yaml
- user=lkp
- ARCH=x86_64
- kconfig=x86_64-rhel-8.3-kselftests
- commit=f6408a86410131190bc04d3c9b12cae45383cdd4
- max_uptime=2100
- LKP_SERVER=internal-lkp-server
- nokaslr
- selinux=0
- debug
- apic=debug
- sysrq_always_enabled
- rcupdate.rcu_cpu_stall_timeout=100
- net.ifnames=0
- printk.devkmsg=on
- panic=-1
- softlockup_panic=1
- nmi_watchdog=panic
- oops=panic
- load_ramdisk=2
- prompt_ramdisk=0
- drbd.minor_count=8
- systemd.log_level=err
- ignore_loglevel
- console=tty0
- earlyprintk=ttyS0,115200
- console=ttyS0,115200
- vga=normal
- rw
modules_initrd: "/pkg/linux/x86_64-rhel-8.3-kselftests/gcc-9/f6408a86410131190bc04d3c9b12cae45383cdd4/modules.cgz"
linux_headers_initrd: "/pkg/linux/x86_64-rhel-8.3-kselftests/gcc-9/f6408a86410131190bc04d3c9b12cae45383cdd4/linux-headers.cgz"
linux_selftests_initrd: "/pkg/linux/x86_64-rhel-8.3-kselftests/gcc-9/f6408a86410131190bc04d3c9b12cae45383cdd4/linux-selftests.cgz"
bm_initrd: "/osimage/deps/debian-10.4-x86_64-20200603.cgz/run-ipconfig_20200608.cgz,/osimage/deps/debian-10.4-x86_64-20200603.cgz/lkp_20220105.cgz,/osimage/deps/debian-10.4-x86_64-20200603.cgz/rsync-rootfs_20200608.cgz,/osimage/deps/debian-10.4-x86_64-20200603.cgz/kernel-selftests_20211213.cgz,/osimage/pkg/debian-10.4-x86_64-20200603.cgz/kernel-selftests-x86_64-f050cde9-1_20220127.cgz,/osimage/deps/debian-10.4-x86_64-20200603.cgz/hw_20200715.cgz"
ucode_initrd: "/osimage/ucode/intel-ucode-20210222.cgz"
lkp_initrd: "/osimage/user/lkp/lkp-x86_64.cgz"
site: inn
:#! /cephfs/db/releases/20220124220107/lkp-src/include/site/inn:
LKP_CGI_PORT: 80
LKP_CIFS_PORT: 139
oom-killer:
watchdog:
:#! runtime status:
last_kernel: 5.16.0-rc3
schedule_notify_address:
:#! user overrides:
kernel: "/pkg/linux/x86_64-rhel-8.3-kselftests/gcc-9/f6408a86410131190bc04d3c9b12cae45383cdd4/vmlinuz-5.16.0-rc8-02293-gf6408a864101"
dequeue_time: 2022-02-02 20:16:12.995492078 +08:00
:#! /cephfs/db/releases/20220201223042/lkp-src/include/site/inn:
job_state: finished
loadavg: 0.30 0.75 0.92 1/183 28662
start_time: '1643804384'
end_time: '1643806465'
version: "/lkp/lkp/.src-20220131-222107:85a4e74d:6386d7104"

[-- Attachment #7: reproduce --]
[-- Type: text/plain, Size: 400 bytes --]

mount --bind /lib/modules/5.16.0-rc8-02293-gf6408a864101/kernel/lib /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/lib
sed -i s/default_timeout=45/default_timeout=300/ kselftest/runner.sh
make -C bpf
make -C ../../../tools/testing/selftests/net
make install INSTALL_PATH=/usr/bin/ -C ../../../tools/testing/selftests/net
make -C net
make run_tests -C net

^ permalink raw reply	[flat|nested] 16+ messages in thread

* [tcp/dccp] f6408a8641: BUG:KASAN:use-after-free_in_inet_twsk_kill
@ 2022-02-07  3:02     ` kernel test robot
  0 siblings, 0 replies; 16+ messages in thread
From: kernel test robot @ 2022-02-07  3:02 UTC (permalink / raw)
  To: lkp

[-- Attachment #1: Type: text/plain, Size: 11637 bytes --]



Greeting,

FYI, we noticed the following commit (built with gcc-9):

commit: f6408a86410131190bc04d3c9b12cae45383cdd4 ("[PATCH net-next 3/6] tcp/dccp: get rid of inet_twsk_purge()")
url: https://github.com/0day-ci/linux/commits/Eric-Dumazet/netns-speedup-netns-dismantles/20220125-061934
base: https://git.kernel.org/cgit/linux/kernel/git/davem/net-next.git 8aaaf2f3af2ae212428f4db1af34214225f5cec3
patch link: https://lore.kernel.org/netdev/20220124202457.3450198-4-eric.dumazet(a)gmail.com

in testcase: kernel-selftests
version: kernel-selftests-x86_64-f050cde9-1_20220127
with following parameters:

	group: net
	ucode: 0xe2

test-description: The kernel contains a set of "self tests" under the tools/testing/selftests/ directory. These are intended to be small unit tests to exercise individual code paths in the kernel.
test-url: https://www.kernel.org/doc/Documentation/kselftest.txt


on test machine: 8 threads Intel(R) Core(TM) i7-6770HQ CPU @ 2.60GHz with 32G memory

caused below changes (please refer to attached dmesg/kmsg for entire log/backtrace):



If you fix the issue, kindly add following tag
Reported-by: kernel test robot <oliver.sang@intel.com>


[ 1799.534962][ C0] BUG: KASAN: use-after-free in inet_twsk_kill (net/ipv4/inet_timewait_sock.c:46) 
[ 1799.542232][    C0] Read of size 8 at addr ffff88889835ea80 by task swapper/0/0
[ 1799.549806][    C0]
[ 1799.552099][    C0] CPU: 0 PID: 0 Comm: swapper/0 Tainted: G          I       5.16.0-rc8-02293-gf6408a864101 #1
[ 1799.562554][    C0] Hardware name:  /NUC6i7KYB, BIOS KYSKLi70.86A.0041.2016.0817.1130 08/17/2016
[ 1799.571654][    C0] Call Trace:
[ 1799.574923][    C0]  <IRQ>
[ 1799.577747][ C0] dump_stack_lvl (lib/dump_stack.c:107) 
[ 1799.582294][ C0] print_address_description+0x21/0x140 
[ 1799.588939][ C0] ? inet_twsk_kill (net/ipv4/inet_timewait_sock.c:46) 
[ 1799.593855][ C0] ? inet_twsk_kill (net/ipv4/inet_timewait_sock.c:46) 
[ 1799.598850][ C0] kasan_report.cold (mm/kasan/report.c:434 mm/kasan/report.c:450) 
[ 1799.603906][ C0] ? inet_twsk_kill (net/ipv4/inet_timewait_sock.c:46) 
[ 1799.608942][ C0] ? inet_twsk_kill (net/ipv4/inet_timewait_sock.c:148) 
[ 1799.614060][ C0] inet_twsk_kill (net/ipv4/inet_timewait_sock.c:46) 
[ 1799.619048][ C0] ? inet_twsk_kill (net/ipv4/inet_timewait_sock.c:148) 
[ 1799.624088][ C0] call_timer_fn (arch/x86/include/asm/jump_label.h:27 include/linux/jump_label.h:212 include/trace/events/timer.h:125 kernel/time/timer.c:1422) 
[ 1799.628802][ C0] ? lock_release (kernel/locking/lockdep.c:5315 kernel/locking/lockdep.c:5657) 
[ 1799.633639][ C0] ? del_timer_sync (kernel/time/timer.c:1398) 
[ 1799.638650][ C0] ? lock_downgrade (kernel/locking/lockdep.c:5645) 
[ 1799.643768][ C0] ? inet_twsk_kill (net/ipv4/inet_timewait_sock.c:148) 
[ 1799.648731][ C0] ? lockdep_hardirqs_on_prepare (kernel/locking/lockdep.c:4224 kernel/locking/lockdep.c:4292 kernel/locking/lockdep.c:4244) 
[ 1799.654797][ C0] ? inet_twsk_kill (net/ipv4/inet_timewait_sock.c:148) 
[ 1799.659608][ C0] run_timer_softirq (kernel/time/timer.c:1467 kernel/time/timer.c:1734 kernel/time/timer.c:1710 kernel/time/timer.c:1747) 
[ 1799.664743][ C0] ? call_timer_fn (kernel/time/timer.c:1744) 
[ 1799.669655][ C0] ? __next_base (kernel/time/hrtimer.c:506) 
[ 1799.674329][ C0] ? rcu_read_lock_sched_held (include/linux/lockdep.h:283 kernel/rcu/update.c:125) 
[ 1799.679957][ C0] ? rcu_read_lock_bh_held (kernel/rcu/update.c:120) 
[ 1799.685223][ C0] __do_softirq (arch/x86/include/asm/jump_label.h:27 include/linux/jump_label.h:212 include/trace/events/irq.h:142 kernel/softirq.c:559) 
[ 1799.689695][ C0] irq_exit_rcu (kernel/softirq.c:432 kernel/softirq.c:637 kernel/softirq.c:649) 
[ 1799.694165][ C0] sysvec_apic_timer_interrupt (arch/x86/kernel/apic/apic.c:1097 (discriminator 14)) 
[ 1799.699785][    C0]  </IRQ>
[ 1799.702672][    C0]  <TASK>
[ 1799.705613][ C0] asm_sysvec_apic_timer_interrupt (arch/x86/include/asm/idtentry.h:638) 
[ 1799.711800][ C0] RIP: 0010:cpuidle_enter_state (drivers/cpuidle/cpuidle.c:259) 
[ 1799.717839][ C0] Code: 00 00 31 ff e8 47 58 43 fe 80 3c 24 00 74 12 9c 58 f6 c4 02 0f 85 1f 08 00 00 31 ff e8 6f 9c 5b fe e8 aa 0f 71 fe fb 45 85 f6 <0f> 88 90 03 00 00 49 63 ee 48 83 fd 09 0f 87 62 09 00 00 48 8d 44
All code
========
   0:	00 00                	add    %al,(%rax)
   2:	31 ff                	xor    %edi,%edi
   4:	e8 47 58 43 fe       	callq  0xfffffffffe435850
   9:	80 3c 24 00          	cmpb   $0x0,(%rsp)
   d:	74 12                	je     0x21
   f:	9c                   	pushfq 
  10:	58                   	pop    %rax
  11:	f6 c4 02             	test   $0x2,%ah
  14:	0f 85 1f 08 00 00    	jne    0x839
  1a:	31 ff                	xor    %edi,%edi
  1c:	e8 6f 9c 5b fe       	callq  0xfffffffffe5b9c90
  21:	e8 aa 0f 71 fe       	callq  0xfffffffffe710fd0
  26:	fb                   	sti    
  27:	45 85 f6             	test   %r14d,%r14d
  2a:*	0f 88 90 03 00 00    	js     0x3c0		<-- trapping instruction
  30:	49 63 ee             	movslq %r14d,%rbp
  33:	48 83 fd 09          	cmp    $0x9,%rbp
  37:	0f 87 62 09 00 00    	ja     0x99f
  3d:	48                   	rex.W
  3e:	8d                   	.byte 0x8d
  3f:	44                   	rex.R

Code starting with the faulting instruction
===========================================
   0:	0f 88 90 03 00 00    	js     0x396
   6:	49 63 ee             	movslq %r14d,%rbp
   9:	48 83 fd 09          	cmp    $0x9,%rbp
   d:	0f 87 62 09 00 00    	ja     0x975
  13:	48                   	rex.W
  14:	8d                   	.byte 0x8d
  15:	44                   	rex.R
[ 1799.738502][    C0] RSP: 0018:ffffffff85007dd8 EFLAGS: 00000202
[ 1799.744586][    C0] RAX: 00000000012d2f7d RBX: ffffe8ffffa02090 RCX: 1ffffffff0bfa611
[ 1799.752936][    C0] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffffffff83055f16
[ 1799.761247][    C0] RBP: 0000000000000004 R08: 0000000000000001 R09: 0000000000000001
[ 1799.769680][    C0] R10: ffffffff85fd86e7 R11: fffffbfff0bfb0dc R12: ffffffff85a79e80
[ 1799.778069][    C0] R13: 000001a2fc2052e6 R14: 0000000000000004 R15: 0000000000000000
[ 1799.782354][ T6832] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready
[ 1799.786409][ C0] ? cpuidle_enter_state (arch/x86/include/asm/irqflags.h:45 arch/x86/include/asm/irqflags.h:80 drivers/cpuidle/cpuidle.c:257) 
[ 1799.799117][ C0] ? cpuidle_enter_state (arch/x86/include/asm/irqflags.h:45 arch/x86/include/asm/irqflags.h:80 drivers/cpuidle/cpuidle.c:257) 
[ 1799.804473][ C0] ? menu_reflect (drivers/cpuidle/governors/menu.c:267) 
[ 1799.809304][ C0] cpuidle_enter (drivers/cpuidle/cpuidle.c:353) 
[ 1799.813795][ C0] do_idle (kernel/sched/idle.c:158 kernel/sched/idle.c:239 kernel/sched/idle.c:306) 
[ 1799.817917][ C0] ? arch_cpu_idle_exit+0xc0/0xc0 
[ 1799.823009][ C0] cpu_startup_entry (kernel/sched/idle.c:402 (discriminator 1)) 
[ 1799.827914][ C0] start_kernel (init/main.c:1137) 
[ 1799.832479][ C0] secondary_startup_64_no_verify (arch/x86/kernel/head_64.S:283) 
[ 1799.838530][    C0]  </TASK>
[ 1799.841584][    C0]
[ 1799.843870][    C0] Allocated by task 19319:
[ 1799.848379][ C0] kasan_save_stack (mm/kasan/common.c:38) 
[ 1799.853303][ C0] __kasan_slab_alloc (mm/kasan/common.c:46 mm/kasan/common.c:434 mm/kasan/common.c:467) 
[ 1799.858176][ C0] kmem_cache_alloc (mm/slab.h:520 mm/slub.c:3234 mm/slub.c:3242 mm/slub.c:3247) 
[ 1799.863091][ C0] copy_net_ns (include/linux/slab.h:714 net/core/net_namespace.c:404 net/core/net_namespace.c:459) 
[ 1799.867457][ C0] create_new_namespaces+0x335/0x900 
[ 1799.873494][ C0] unshare_nsproxy_namespaces (kernel/nsproxy.c:226 (discriminator 4)) 
[ 1799.879267][ C0] ksys_unshare (kernel/fork.c:3075) 
[ 1799.883868][ C0] __x64_sys_unshare (kernel/fork.c:3144) 
[ 1799.888661][ C0] do_syscall_64 (arch/x86/entry/common.c:50 arch/x86/entry/common.c:80) 
[ 1799.893312][ C0] entry_SYSCALL_64_after_hwframe (arch/x86/entry/entry_64.S:113) 
[ 1799.899477][    C0]
[ 1799.901845][    C0] The buggy address belongs to the object at ffff88889835e600
[ 1799.901845][    C0]  which belongs to the cache net_namespace of size 6272
[ 1799.916823][    C0] The buggy address is located 1152 bytes inside of
[ 1799.916823][    C0]  6272-byte region [ffff88889835e600, ffff88889835fe80)
[ 1799.930935][    C0] The buggy address belongs to the page:
[ 1799.936797][    C0] page:0000000041ff24a7 refcount:1 mapcount:0 mapping:0000000000000000 index:0xffff88889835e600 pfn:0x898358
[ 1799.948909][    C0] head:0000000041ff24a7 order:3 compound_mapcount:0 compound_pincount:0
[ 1799.957574][    C0] memcg:ffff8881e9591681
[ 1799.961926][    C0] flags: 0x17ffffc0010200(slab|head|node=0|zone=2|lastcpupid=0x1fffff)
[ 1799.970490][    C0] raw: 0017ffffc0010200 ffffea000a32ac00 dead000000000002 ffff888100bc8c80
[ 1799.979427][    C0] raw: ffff88889835e600 0000000080050004 00000001ffffffff ffff8881e9591681
[ 1799.988352][    C0] page dumped because: kasan: bad access detected
[ 1799.995035][    C0]
[ 1799.997380][    C0] Memory state around the buggy address:
[ 1800.003163][    C0]  ffff88889835e980: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb
[ 1800.011374][    C0]  ffff88889835ea00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb
[ 1800.019699][    C0] >ffff88889835ea80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb
[ 1800.028007][    C0]                    ^
[ 1800.032207][    C0]  ffff88889835eb00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb
[ 1800.040602][    C0]  ffff88889835eb80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb
[ 1800.049061][    C0] ==================================================================
[ 1800.057470][    C0] Disabling lock debugging due to kernel taint
[ 1800.364663][  T434] # tx=19158 (1195 MB) txc=0 zc=n
[ 1800.364686][  T434]
[ 1800.763181][  T434] # rx=9578 (1195 MB)
[ 1800.763193][  T434]
[ 1800.769974][  T434] # ipv6 tcp -z -t 1
[ 1800.769984][  T434]
[ 1802.219504][  T434] # tx=17552 (1095 MB) txc=17552 zc=n
[ 1802.219515][  T434]
[ 1802.577158][  T434] # rx=8777 (1095 MB)
[ 1802.577170][  T434]
[ 1802.583655][  T434] # ok
[ 1802.583669][  T434]
[ 1802.697567][T19410] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready
[ 1802.754498][  T434] # ipv4 udp -t 1
[ 1802.754512][  T434]
[ 1803.686331][T19410] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready
[ 1804.167573][  T434] # tx=40439 (2523 MB) txc=0 zc=n
[ 1804.167595][  T434]
[ 1804.666768][  T434] # rx=40439 (2523 MB)
[ 1804.666780][  T434]
[ 1804.673747][  T434] # ipv4 udp -z -t 1
[ 1804.673755][  T434]
[ 1806.082032][  T434] # tx=18970 (1183 MB) txc=18970 zc=n
[ 1806.082049][  T434]
[ 1806.580275][  T434] # rx=18956 (1182 MB)
[ 1806.580321][  T434]
[ 1806.587038][  T434] # ok
[ 1806.587045][  T434]
[ 1806.717784][  T100] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready
[ 1806.781443][  T434] # ipv6 udp -t 1


To reproduce:

        git clone https://github.com/intel/lkp-tests.git
        cd lkp-tests
        sudo bin/lkp install job.yaml           # job file is attached in this email
        bin/lkp split-job --compatible job.yaml # generate the yaml file for lkp run
        sudo bin/lkp run generated-yaml-file

        # if come across any failure that blocks the test,
        # please remove ~/.lkp and /lkp dir to run from a clean state.



---
0DAY/LKP+ Test Infrastructure                   Open Source Technology Center
https://lists.01.org/hyperkitty/list/lkp(a)lists.01.org       Intel Corporation

Thanks,
Oliver Sang


[-- Attachment #2: config-5.16.0-rc8-02293-gf6408a864101 --]
[-- Type: text/plain, Size: 177515 bytes --]

#
# Automatically generated file; DO NOT EDIT.
# Linux/x86_64 5.16.0-rc8 Kernel Configuration
#
CONFIG_CC_VERSION_TEXT="gcc-9 (Debian 9.3.0-22) 9.3.0"
CONFIG_CC_IS_GCC=y
CONFIG_GCC_VERSION=90300
CONFIG_CLANG_VERSION=0
CONFIG_AS_IS_GNU=y
CONFIG_AS_VERSION=23502
CONFIG_LD_IS_BFD=y
CONFIG_LD_VERSION=23502
CONFIG_LLD_VERSION=0
CONFIG_CC_CAN_LINK=y
CONFIG_CC_CAN_LINK_STATIC=y
CONFIG_CC_HAS_ASM_GOTO=y
CONFIG_CC_HAS_ASM_INLINE=y
CONFIG_CC_HAS_NO_PROFILE_FN_ATTR=y
CONFIG_CONSTRUCTORS=y
CONFIG_IRQ_WORK=y
CONFIG_BUILDTIME_TABLE_SORT=y
CONFIG_THREAD_INFO_IN_TASK=y

#
# General setup
#
CONFIG_INIT_ENV_ARG_LIMIT=32
# CONFIG_COMPILE_TEST is not set
# CONFIG_WERROR is not set
CONFIG_LOCALVERSION=""
CONFIG_LOCALVERSION_AUTO=y
CONFIG_BUILD_SALT=""
CONFIG_HAVE_KERNEL_GZIP=y
CONFIG_HAVE_KERNEL_BZIP2=y
CONFIG_HAVE_KERNEL_LZMA=y
CONFIG_HAVE_KERNEL_XZ=y
CONFIG_HAVE_KERNEL_LZO=y
CONFIG_HAVE_KERNEL_LZ4=y
CONFIG_HAVE_KERNEL_ZSTD=y
CONFIG_KERNEL_GZIP=y
# CONFIG_KERNEL_BZIP2 is not set
# CONFIG_KERNEL_LZMA is not set
# CONFIG_KERNEL_XZ is not set
# CONFIG_KERNEL_LZO is not set
# CONFIG_KERNEL_LZ4 is not set
# CONFIG_KERNEL_ZSTD is not set
CONFIG_DEFAULT_INIT=""
CONFIG_DEFAULT_HOSTNAME="(none)"
CONFIG_SWAP=y
CONFIG_SYSVIPC=y
CONFIG_SYSVIPC_SYSCTL=y
CONFIG_POSIX_MQUEUE=y
CONFIG_POSIX_MQUEUE_SYSCTL=y
# CONFIG_WATCH_QUEUE is not set
CONFIG_CROSS_MEMORY_ATTACH=y
# CONFIG_USELIB is not set
CONFIG_AUDIT=y
CONFIG_HAVE_ARCH_AUDITSYSCALL=y
CONFIG_AUDITSYSCALL=y

#
# IRQ subsystem
#
CONFIG_GENERIC_IRQ_PROBE=y
CONFIG_GENERIC_IRQ_SHOW=y
CONFIG_GENERIC_IRQ_EFFECTIVE_AFF_MASK=y
CONFIG_GENERIC_PENDING_IRQ=y
CONFIG_GENERIC_IRQ_MIGRATION=y
CONFIG_GENERIC_IRQ_INJECTION=y
CONFIG_HARDIRQS_SW_RESEND=y
CONFIG_IRQ_DOMAIN=y
CONFIG_IRQ_SIM=y
CONFIG_IRQ_DOMAIN_HIERARCHY=y
CONFIG_GENERIC_MSI_IRQ=y
CONFIG_GENERIC_MSI_IRQ_DOMAIN=y
CONFIG_IRQ_MSI_IOMMU=y
CONFIG_GENERIC_IRQ_MATRIX_ALLOCATOR=y
CONFIG_GENERIC_IRQ_RESERVATION_MODE=y
CONFIG_IRQ_FORCED_THREADING=y
CONFIG_SPARSE_IRQ=y
# CONFIG_GENERIC_IRQ_DEBUGFS is not set
# end of IRQ subsystem

CONFIG_CLOCKSOURCE_WATCHDOG=y
CONFIG_ARCH_CLOCKSOURCE_INIT=y
CONFIG_CLOCKSOURCE_VALIDATE_LAST_CYCLE=y
CONFIG_GENERIC_TIME_VSYSCALL=y
CONFIG_GENERIC_CLOCKEVENTS=y
CONFIG_GENERIC_CLOCKEVENTS_BROADCAST=y
CONFIG_GENERIC_CLOCKEVENTS_MIN_ADJUST=y
CONFIG_GENERIC_CMOS_UPDATE=y
CONFIG_HAVE_POSIX_CPU_TIMERS_TASK_WORK=y
CONFIG_POSIX_CPU_TIMERS_TASK_WORK=y

#
# Timers subsystem
#
CONFIG_TICK_ONESHOT=y
CONFIG_NO_HZ_COMMON=y
# CONFIG_HZ_PERIODIC is not set
# CONFIG_NO_HZ_IDLE is not set
CONFIG_NO_HZ_FULL=y
CONFIG_CONTEXT_TRACKING=y
# CONFIG_CONTEXT_TRACKING_FORCE is not set
CONFIG_NO_HZ=y
CONFIG_HIGH_RES_TIMERS=y
# end of Timers subsystem

CONFIG_BPF=y
CONFIG_HAVE_EBPF_JIT=y
CONFIG_ARCH_WANT_DEFAULT_BPF_JIT=y

#
# BPF subsystem
#
CONFIG_BPF_SYSCALL=y
CONFIG_BPF_JIT=y
CONFIG_BPF_JIT_ALWAYS_ON=y
CONFIG_BPF_JIT_DEFAULT_ON=y
CONFIG_BPF_UNPRIV_DEFAULT_OFF=y
# CONFIG_BPF_PRELOAD is not set
# CONFIG_BPF_LSM is not set
# end of BPF subsystem

CONFIG_PREEMPT_VOLUNTARY_BUILD=y
# CONFIG_PREEMPT_NONE is not set
CONFIG_PREEMPT_VOLUNTARY=y
# CONFIG_PREEMPT is not set
CONFIG_PREEMPT_COUNT=y
# CONFIG_PREEMPT_DYNAMIC is not set
# CONFIG_SCHED_CORE is not set

#
# CPU/Task time and stats accounting
#
CONFIG_VIRT_CPU_ACCOUNTING=y
CONFIG_VIRT_CPU_ACCOUNTING_GEN=y
CONFIG_IRQ_TIME_ACCOUNTING=y
CONFIG_HAVE_SCHED_AVG_IRQ=y
CONFIG_BSD_PROCESS_ACCT=y
CONFIG_BSD_PROCESS_ACCT_V3=y
CONFIG_TASKSTATS=y
CONFIG_TASK_DELAY_ACCT=y
CONFIG_TASK_XACCT=y
CONFIG_TASK_IO_ACCOUNTING=y
# CONFIG_PSI is not set
# end of CPU/Task time and stats accounting

CONFIG_CPU_ISOLATION=y

#
# RCU Subsystem
#
CONFIG_TREE_RCU=y
# CONFIG_RCU_EXPERT is not set
CONFIG_SRCU=y
CONFIG_TREE_SRCU=y
CONFIG_TASKS_RCU_GENERIC=y
CONFIG_TASKS_RUDE_RCU=y
CONFIG_TASKS_TRACE_RCU=y
CONFIG_RCU_STALL_COMMON=y
CONFIG_RCU_NEED_SEGCBLIST=y
CONFIG_RCU_NOCB_CPU=y
# end of RCU Subsystem

CONFIG_BUILD_BIN2C=y
CONFIG_IKCONFIG=y
CONFIG_IKCONFIG_PROC=y
# CONFIG_IKHEADERS is not set
CONFIG_LOG_BUF_SHIFT=20
CONFIG_LOG_CPU_MAX_BUF_SHIFT=12
CONFIG_PRINTK_SAFE_LOG_BUF_SHIFT=13
# CONFIG_PRINTK_INDEX is not set
CONFIG_HAVE_UNSTABLE_SCHED_CLOCK=y

#
# Scheduler features
#
# CONFIG_UCLAMP_TASK is not set
# end of Scheduler features

CONFIG_ARCH_SUPPORTS_NUMA_BALANCING=y
CONFIG_ARCH_WANT_BATCHED_UNMAP_TLB_FLUSH=y
CONFIG_CC_HAS_INT128=y
CONFIG_CC_IMPLICIT_FALLTHROUGH="-Wimplicit-fallthrough=5"
CONFIG_ARCH_SUPPORTS_INT128=y
CONFIG_NUMA_BALANCING=y
CONFIG_NUMA_BALANCING_DEFAULT_ENABLED=y
CONFIG_CGROUPS=y
CONFIG_PAGE_COUNTER=y
CONFIG_MEMCG=y
CONFIG_MEMCG_SWAP=y
CONFIG_MEMCG_KMEM=y
CONFIG_BLK_CGROUP=y
CONFIG_CGROUP_WRITEBACK=y
CONFIG_CGROUP_SCHED=y
CONFIG_FAIR_GROUP_SCHED=y
CONFIG_CFS_BANDWIDTH=y
CONFIG_RT_GROUP_SCHED=y
CONFIG_CGROUP_PIDS=y
CONFIG_CGROUP_RDMA=y
CONFIG_CGROUP_FREEZER=y
CONFIG_CGROUP_HUGETLB=y
CONFIG_CPUSETS=y
CONFIG_PROC_PID_CPUSET=y
CONFIG_CGROUP_DEVICE=y
CONFIG_CGROUP_CPUACCT=y
CONFIG_CGROUP_PERF=y
CONFIG_CGROUP_BPF=y
# CONFIG_CGROUP_MISC is not set
# CONFIG_CGROUP_DEBUG is not set
CONFIG_SOCK_CGROUP_DATA=y
CONFIG_NAMESPACES=y
CONFIG_UTS_NS=y
CONFIG_TIME_NS=y
CONFIG_IPC_NS=y
CONFIG_USER_NS=y
CONFIG_PID_NS=y
CONFIG_NET_NS=y
CONFIG_CHECKPOINT_RESTORE=y
CONFIG_SCHED_AUTOGROUP=y
# CONFIG_SYSFS_DEPRECATED is not set
CONFIG_RELAY=y
CONFIG_BLK_DEV_INITRD=y
CONFIG_INITRAMFS_SOURCE=""
CONFIG_RD_GZIP=y
CONFIG_RD_BZIP2=y
CONFIG_RD_LZMA=y
CONFIG_RD_XZ=y
CONFIG_RD_LZO=y
CONFIG_RD_LZ4=y
CONFIG_RD_ZSTD=y
# CONFIG_BOOT_CONFIG is not set
CONFIG_CC_OPTIMIZE_FOR_PERFORMANCE=y
# CONFIG_CC_OPTIMIZE_FOR_SIZE is not set
CONFIG_LD_ORPHAN_WARN=y
CONFIG_SYSCTL=y
CONFIG_HAVE_UID16=y
CONFIG_SYSCTL_EXCEPTION_TRACE=y
CONFIG_HAVE_PCSPKR_PLATFORM=y
CONFIG_EXPERT=y
CONFIG_UID16=y
CONFIG_MULTIUSER=y
CONFIG_SGETMASK_SYSCALL=y
CONFIG_SYSFS_SYSCALL=y
CONFIG_FHANDLE=y
CONFIG_POSIX_TIMERS=y
CONFIG_PRINTK=y
CONFIG_BUG=y
CONFIG_ELF_CORE=y
CONFIG_PCSPKR_PLATFORM=y
CONFIG_BASE_FULL=y
CONFIG_FUTEX=y
CONFIG_FUTEX_PI=y
CONFIG_EPOLL=y
CONFIG_SIGNALFD=y
CONFIG_TIMERFD=y
CONFIG_EVENTFD=y
CONFIG_SHMEM=y
CONFIG_AIO=y
CONFIG_IO_URING=y
CONFIG_ADVISE_SYSCALLS=y
CONFIG_HAVE_ARCH_USERFAULTFD_WP=y
CONFIG_HAVE_ARCH_USERFAULTFD_MINOR=y
CONFIG_MEMBARRIER=y
CONFIG_KALLSYMS=y
CONFIG_KALLSYMS_ALL=y
CONFIG_KALLSYMS_ABSOLUTE_PERCPU=y
CONFIG_KALLSYMS_BASE_RELATIVE=y
CONFIG_USERFAULTFD=y
CONFIG_ARCH_HAS_MEMBARRIER_SYNC_CORE=y
CONFIG_KCMP=y
CONFIG_RSEQ=y
# CONFIG_DEBUG_RSEQ is not set
CONFIG_EMBEDDED=y
CONFIG_HAVE_PERF_EVENTS=y
# CONFIG_PC104 is not set

#
# Kernel Performance Events And Counters
#
CONFIG_PERF_EVENTS=y
# CONFIG_DEBUG_PERF_USE_VMALLOC is not set
# end of Kernel Performance Events And Counters

CONFIG_VM_EVENT_COUNTERS=y
CONFIG_SLUB_DEBUG=y
# CONFIG_COMPAT_BRK is not set
# CONFIG_SLAB is not set
CONFIG_SLUB=y
# CONFIG_SLOB is not set
CONFIG_SLAB_MERGE_DEFAULT=y
CONFIG_SLAB_FREELIST_RANDOM=y
CONFIG_SLAB_FREELIST_HARDENED=y
CONFIG_SHUFFLE_PAGE_ALLOCATOR=y
CONFIG_SLUB_CPU_PARTIAL=y
CONFIG_SYSTEM_DATA_VERIFICATION=y
CONFIG_PROFILING=y
CONFIG_TRACEPOINTS=y
# end of General setup

CONFIG_64BIT=y
CONFIG_X86_64=y
CONFIG_X86=y
CONFIG_INSTRUCTION_DECODER=y
CONFIG_OUTPUT_FORMAT="elf64-x86-64"
CONFIG_LOCKDEP_SUPPORT=y
CONFIG_STACKTRACE_SUPPORT=y
CONFIG_MMU=y
CONFIG_ARCH_MMAP_RND_BITS_MIN=28
CONFIG_ARCH_MMAP_RND_BITS_MAX=32
CONFIG_ARCH_MMAP_RND_COMPAT_BITS_MIN=8
CONFIG_ARCH_MMAP_RND_COMPAT_BITS_MAX=16
CONFIG_GENERIC_ISA_DMA=y
CONFIG_GENERIC_BUG=y
CONFIG_GENERIC_BUG_RELATIVE_POINTERS=y
CONFIG_ARCH_MAY_HAVE_PC_FDC=y
CONFIG_GENERIC_CALIBRATE_DELAY=y
CONFIG_ARCH_HAS_CPU_RELAX=y
CONFIG_ARCH_HAS_FILTER_PGPROT=y
CONFIG_HAVE_SETUP_PER_CPU_AREA=y
CONFIG_NEED_PER_CPU_EMBED_FIRST_CHUNK=y
CONFIG_NEED_PER_CPU_PAGE_FIRST_CHUNK=y
CONFIG_ARCH_HIBERNATION_POSSIBLE=y
CONFIG_ARCH_NR_GPIO=1024
CONFIG_ARCH_SUSPEND_POSSIBLE=y
CONFIG_ARCH_WANT_GENERAL_HUGETLB=y
CONFIG_AUDIT_ARCH=y
CONFIG_KASAN_SHADOW_OFFSET=0xdffffc0000000000
CONFIG_HAVE_INTEL_TXT=y
CONFIG_X86_64_SMP=y
CONFIG_ARCH_SUPPORTS_UPROBES=y
CONFIG_FIX_EARLYCON_MEM=y
CONFIG_PGTABLE_LEVELS=5
CONFIG_CC_HAS_SANE_STACKPROTECTOR=y

#
# Processor type and features
#
CONFIG_SMP=y
CONFIG_X86_FEATURE_NAMES=y
CONFIG_X86_X2APIC=y
CONFIG_X86_MPPARSE=y
# CONFIG_GOLDFISH is not set
CONFIG_RETPOLINE=y
CONFIG_X86_CPU_RESCTRL=y
CONFIG_X86_EXTENDED_PLATFORM=y
# CONFIG_X86_NUMACHIP is not set
# CONFIG_X86_VSMP is not set
CONFIG_X86_UV=y
# CONFIG_X86_GOLDFISH is not set
# CONFIG_X86_INTEL_MID is not set
CONFIG_X86_INTEL_LPSS=y
# CONFIG_X86_AMD_PLATFORM_DEVICE is not set
CONFIG_IOSF_MBI=y
# CONFIG_IOSF_MBI_DEBUG is not set
CONFIG_X86_SUPPORTS_MEMORY_FAILURE=y
# CONFIG_SCHED_OMIT_FRAME_POINTER is not set
CONFIG_HYPERVISOR_GUEST=y
CONFIG_PARAVIRT=y
# CONFIG_PARAVIRT_DEBUG is not set
CONFIG_PARAVIRT_SPINLOCKS=y
CONFIG_X86_HV_CALLBACK_VECTOR=y
# CONFIG_XEN is not set
CONFIG_KVM_GUEST=y
CONFIG_ARCH_CPUIDLE_HALTPOLL=y
# CONFIG_PVH is not set
CONFIG_PARAVIRT_TIME_ACCOUNTING=y
CONFIG_PARAVIRT_CLOCK=y
# CONFIG_JAILHOUSE_GUEST is not set
# CONFIG_ACRN_GUEST is not set
# CONFIG_MK8 is not set
# CONFIG_MPSC is not set
# CONFIG_MCORE2 is not set
# CONFIG_MATOM is not set
CONFIG_GENERIC_CPU=y
CONFIG_X86_INTERNODE_CACHE_SHIFT=6
CONFIG_X86_L1_CACHE_SHIFT=6
CONFIG_X86_TSC=y
CONFIG_X86_CMPXCHG64=y
CONFIG_X86_CMOV=y
CONFIG_X86_MINIMUM_CPU_FAMILY=64
CONFIG_X86_DEBUGCTLMSR=y
CONFIG_IA32_FEAT_CTL=y
CONFIG_X86_VMX_FEATURE_NAMES=y
# CONFIG_PROCESSOR_SELECT is not set
CONFIG_CPU_SUP_INTEL=y
CONFIG_CPU_SUP_AMD=y
CONFIG_CPU_SUP_HYGON=y
CONFIG_CPU_SUP_CENTAUR=y
CONFIG_CPU_SUP_ZHAOXIN=y
CONFIG_HPET_TIMER=y
CONFIG_HPET_EMULATE_RTC=y
CONFIG_DMI=y
# CONFIG_GART_IOMMU is not set
CONFIG_MAXSMP=y
CONFIG_NR_CPUS_RANGE_BEGIN=8192
CONFIG_NR_CPUS_RANGE_END=8192
CONFIG_NR_CPUS_DEFAULT=8192
CONFIG_NR_CPUS=8192
CONFIG_SCHED_CLUSTER=y
CONFIG_SCHED_SMT=y
CONFIG_SCHED_MC=y
CONFIG_SCHED_MC_PRIO=y
CONFIG_X86_LOCAL_APIC=y
CONFIG_X86_IO_APIC=y
CONFIG_X86_REROUTE_FOR_BROKEN_BOOT_IRQS=y
CONFIG_X86_MCE=y
CONFIG_X86_MCELOG_LEGACY=y
CONFIG_X86_MCE_INTEL=y
CONFIG_X86_MCE_AMD=y
CONFIG_X86_MCE_THRESHOLD=y
CONFIG_X86_MCE_INJECT=m

#
# Performance monitoring
#
CONFIG_PERF_EVENTS_INTEL_UNCORE=m
CONFIG_PERF_EVENTS_INTEL_RAPL=m
CONFIG_PERF_EVENTS_INTEL_CSTATE=m
# CONFIG_PERF_EVENTS_AMD_POWER is not set
CONFIG_PERF_EVENTS_AMD_UNCORE=y
# end of Performance monitoring

CONFIG_X86_16BIT=y
CONFIG_X86_ESPFIX64=y
CONFIG_X86_VSYSCALL_EMULATION=y
CONFIG_X86_IOPL_IOPERM=y
CONFIG_I8K=m
CONFIG_MICROCODE=y
CONFIG_MICROCODE_INTEL=y
CONFIG_MICROCODE_AMD=y
CONFIG_MICROCODE_OLD_INTERFACE=y
CONFIG_X86_MSR=y
CONFIG_X86_CPUID=y
CONFIG_X86_5LEVEL=y
CONFIG_X86_DIRECT_GBPAGES=y
# CONFIG_X86_CPA_STATISTICS is not set
# CONFIG_AMD_MEM_ENCRYPT is not set
CONFIG_NUMA=y
# CONFIG_AMD_NUMA is not set
CONFIG_X86_64_ACPI_NUMA=y
CONFIG_NUMA_EMU=y
CONFIG_NODES_SHIFT=10
CONFIG_ARCH_SPARSEMEM_ENABLE=y
CONFIG_ARCH_SPARSEMEM_DEFAULT=y
CONFIG_ARCH_SELECT_MEMORY_MODEL=y
# CONFIG_ARCH_MEMORY_PROBE is not set
CONFIG_ARCH_PROC_KCORE_TEXT=y
CONFIG_ILLEGAL_POINTER_VALUE=0xdead000000000000
CONFIG_X86_PMEM_LEGACY_DEVICE=y
CONFIG_X86_PMEM_LEGACY=m
CONFIG_X86_CHECK_BIOS_CORRUPTION=y
# CONFIG_X86_BOOTPARAM_MEMORY_CORRUPTION_CHECK is not set
CONFIG_MTRR=y
CONFIG_MTRR_SANITIZER=y
CONFIG_MTRR_SANITIZER_ENABLE_DEFAULT=1
CONFIG_MTRR_SANITIZER_SPARE_REG_NR_DEFAULT=1
CONFIG_X86_PAT=y
CONFIG_ARCH_USES_PG_UNCACHED=y
CONFIG_ARCH_RANDOM=y
CONFIG_X86_SMAP=y
CONFIG_X86_UMIP=y
CONFIG_X86_INTEL_MEMORY_PROTECTION_KEYS=y
CONFIG_X86_INTEL_TSX_MODE_OFF=y
# CONFIG_X86_INTEL_TSX_MODE_ON is not set
# CONFIG_X86_INTEL_TSX_MODE_AUTO is not set
CONFIG_X86_SGX=y
CONFIG_EFI=y
CONFIG_EFI_STUB=y
CONFIG_EFI_MIXED=y
# CONFIG_HZ_100 is not set
# CONFIG_HZ_250 is not set
# CONFIG_HZ_300 is not set
CONFIG_HZ_1000=y
CONFIG_HZ=1000
CONFIG_SCHED_HRTICK=y
CONFIG_KEXEC=y
CONFIG_KEXEC_FILE=y
CONFIG_ARCH_HAS_KEXEC_PURGATORY=y
# CONFIG_KEXEC_SIG is not set
CONFIG_CRASH_DUMP=y
CONFIG_KEXEC_JUMP=y
CONFIG_PHYSICAL_START=0x1000000
CONFIG_RELOCATABLE=y
CONFIG_RANDOMIZE_BASE=y
CONFIG_X86_NEED_RELOCS=y
CONFIG_PHYSICAL_ALIGN=0x200000
CONFIG_DYNAMIC_MEMORY_LAYOUT=y
CONFIG_RANDOMIZE_MEMORY=y
CONFIG_RANDOMIZE_MEMORY_PHYSICAL_PADDING=0xa
CONFIG_HOTPLUG_CPU=y
CONFIG_BOOTPARAM_HOTPLUG_CPU0=y
# CONFIG_DEBUG_HOTPLUG_CPU0 is not set
# CONFIG_COMPAT_VDSO is not set
CONFIG_LEGACY_VSYSCALL_EMULATE=y
# CONFIG_LEGACY_VSYSCALL_XONLY is not set
# CONFIG_LEGACY_VSYSCALL_NONE is not set
# CONFIG_CMDLINE_BOOL is not set
CONFIG_MODIFY_LDT_SYSCALL=y
# CONFIG_STRICT_SIGALTSTACK_SIZE is not set
CONFIG_HAVE_LIVEPATCH=y
CONFIG_LIVEPATCH=y
# end of Processor type and features

CONFIG_ARCH_HAS_ADD_PAGES=y
CONFIG_ARCH_MHP_MEMMAP_ON_MEMORY_ENABLE=y
CONFIG_USE_PERCPU_NUMA_NODE_ID=y

#
# Power management and ACPI options
#
CONFIG_ARCH_HIBERNATION_HEADER=y
CONFIG_SUSPEND=y
CONFIG_SUSPEND_FREEZER=y
# CONFIG_SUSPEND_SKIP_SYNC is not set
CONFIG_HIBERNATE_CALLBACKS=y
CONFIG_HIBERNATION=y
CONFIG_HIBERNATION_SNAPSHOT_DEV=y
CONFIG_PM_STD_PARTITION=""
CONFIG_PM_SLEEP=y
CONFIG_PM_SLEEP_SMP=y
# CONFIG_PM_AUTOSLEEP is not set
# CONFIG_PM_WAKELOCKS is not set
CONFIG_PM=y
CONFIG_PM_DEBUG=y
# CONFIG_PM_ADVANCED_DEBUG is not set
# CONFIG_PM_TEST_SUSPEND is not set
CONFIG_PM_SLEEP_DEBUG=y
# CONFIG_DPM_WATCHDOG is not set
# CONFIG_PM_TRACE_RTC is not set
CONFIG_PM_CLK=y
# CONFIG_WQ_POWER_EFFICIENT_DEFAULT is not set
# CONFIG_ENERGY_MODEL is not set
CONFIG_ARCH_SUPPORTS_ACPI=y
CONFIG_ACPI=y
CONFIG_ACPI_LEGACY_TABLES_LOOKUP=y
CONFIG_ARCH_MIGHT_HAVE_ACPI_PDC=y
CONFIG_ACPI_SYSTEM_POWER_STATES_SUPPORT=y
# CONFIG_ACPI_DEBUGGER is not set
CONFIG_ACPI_SPCR_TABLE=y
# CONFIG_ACPI_FPDT is not set
CONFIG_ACPI_LPIT=y
CONFIG_ACPI_SLEEP=y
CONFIG_ACPI_REV_OVERRIDE_POSSIBLE=y
CONFIG_ACPI_EC_DEBUGFS=m
CONFIG_ACPI_AC=y
CONFIG_ACPI_BATTERY=y
CONFIG_ACPI_BUTTON=y
CONFIG_ACPI_VIDEO=m
CONFIG_ACPI_FAN=y
CONFIG_ACPI_TAD=m
CONFIG_ACPI_DOCK=y
CONFIG_ACPI_CPU_FREQ_PSS=y
CONFIG_ACPI_PROCESSOR_CSTATE=y
CONFIG_ACPI_PROCESSOR_IDLE=y
CONFIG_ACPI_CPPC_LIB=y
CONFIG_ACPI_PROCESSOR=y
CONFIG_ACPI_IPMI=m
CONFIG_ACPI_HOTPLUG_CPU=y
CONFIG_ACPI_PROCESSOR_AGGREGATOR=m
CONFIG_ACPI_THERMAL=y
CONFIG_ACPI_PLATFORM_PROFILE=m
CONFIG_ARCH_HAS_ACPI_TABLE_UPGRADE=y
CONFIG_ACPI_TABLE_UPGRADE=y
# CONFIG_ACPI_DEBUG is not set
CONFIG_ACPI_PCI_SLOT=y
CONFIG_ACPI_CONTAINER=y
CONFIG_ACPI_HOTPLUG_MEMORY=y
CONFIG_ACPI_HOTPLUG_IOAPIC=y
CONFIG_ACPI_SBS=m
CONFIG_ACPI_HED=y
# CONFIG_ACPI_CUSTOM_METHOD is not set
CONFIG_ACPI_BGRT=y
# CONFIG_ACPI_REDUCED_HARDWARE_ONLY is not set
CONFIG_ACPI_NFIT=m
# CONFIG_NFIT_SECURITY_DEBUG is not set
CONFIG_ACPI_NUMA=y
# CONFIG_ACPI_HMAT is not set
CONFIG_HAVE_ACPI_APEI=y
CONFIG_HAVE_ACPI_APEI_NMI=y
CONFIG_ACPI_APEI=y
CONFIG_ACPI_APEI_GHES=y
CONFIG_ACPI_APEI_PCIEAER=y
CONFIG_ACPI_APEI_MEMORY_FAILURE=y
CONFIG_ACPI_APEI_EINJ=m
# CONFIG_ACPI_APEI_ERST_DEBUG is not set
# CONFIG_ACPI_DPTF is not set
CONFIG_ACPI_WATCHDOG=y
CONFIG_ACPI_EXTLOG=m
CONFIG_ACPI_ADXL=y
# CONFIG_ACPI_CONFIGFS is not set
CONFIG_PMIC_OPREGION=y
CONFIG_X86_PM_TIMER=y
CONFIG_ACPI_PRMT=y

#
# CPU Frequency scaling
#
CONFIG_CPU_FREQ=y
CONFIG_CPU_FREQ_GOV_ATTR_SET=y
CONFIG_CPU_FREQ_GOV_COMMON=y
CONFIG_CPU_FREQ_STAT=y
CONFIG_CPU_FREQ_DEFAULT_GOV_PERFORMANCE=y
# CONFIG_CPU_FREQ_DEFAULT_GOV_POWERSAVE is not set
# CONFIG_CPU_FREQ_DEFAULT_GOV_USERSPACE is not set
# CONFIG_CPU_FREQ_DEFAULT_GOV_SCHEDUTIL is not set
CONFIG_CPU_FREQ_GOV_PERFORMANCE=y
CONFIG_CPU_FREQ_GOV_POWERSAVE=y
CONFIG_CPU_FREQ_GOV_USERSPACE=y
CONFIG_CPU_FREQ_GOV_ONDEMAND=y
CONFIG_CPU_FREQ_GOV_CONSERVATIVE=y
CONFIG_CPU_FREQ_GOV_SCHEDUTIL=y

#
# CPU frequency scaling drivers
#
CONFIG_X86_INTEL_PSTATE=y
# CONFIG_X86_PCC_CPUFREQ is not set
CONFIG_X86_ACPI_CPUFREQ=m
CONFIG_X86_ACPI_CPUFREQ_CPB=y
CONFIG_X86_POWERNOW_K8=m
# CONFIG_X86_AMD_FREQ_SENSITIVITY is not set
# CONFIG_X86_SPEEDSTEP_CENTRINO is not set
CONFIG_X86_P4_CLOCKMOD=m

#
# shared options
#
CONFIG_X86_SPEEDSTEP_LIB=m
# end of CPU Frequency scaling

#
# CPU Idle
#
CONFIG_CPU_IDLE=y
# CONFIG_CPU_IDLE_GOV_LADDER is not set
CONFIG_CPU_IDLE_GOV_MENU=y
# CONFIG_CPU_IDLE_GOV_TEO is not set
# CONFIG_CPU_IDLE_GOV_HALTPOLL is not set
CONFIG_HALTPOLL_CPUIDLE=y
# end of CPU Idle

CONFIG_INTEL_IDLE=y
# end of Power management and ACPI options

#
# Bus options (PCI etc.)
#
CONFIG_PCI_DIRECT=y
CONFIG_PCI_MMCONFIG=y
CONFIG_MMCONF_FAM10H=y
# CONFIG_PCI_CNB20LE_QUIRK is not set
# CONFIG_ISA_BUS is not set
CONFIG_ISA_DMA_API=y
CONFIG_AMD_NB=y
# end of Bus options (PCI etc.)

#
# Binary Emulations
#
CONFIG_IA32_EMULATION=y
# CONFIG_X86_X32 is not set
CONFIG_COMPAT_32=y
CONFIG_COMPAT=y
CONFIG_COMPAT_FOR_U64_ALIGNMENT=y
CONFIG_SYSVIPC_COMPAT=y
# end of Binary Emulations

CONFIG_HAVE_KVM=y
CONFIG_HAVE_KVM_IRQCHIP=y
CONFIG_HAVE_KVM_IRQFD=y
CONFIG_HAVE_KVM_IRQ_ROUTING=y
CONFIG_HAVE_KVM_EVENTFD=y
CONFIG_KVM_MMIO=y
CONFIG_KVM_ASYNC_PF=y
CONFIG_HAVE_KVM_MSI=y
CONFIG_HAVE_KVM_CPU_RELAX_INTERCEPT=y
CONFIG_KVM_VFIO=y
CONFIG_KVM_GENERIC_DIRTYLOG_READ_PROTECT=y
CONFIG_KVM_COMPAT=y
CONFIG_HAVE_KVM_IRQ_BYPASS=y
CONFIG_HAVE_KVM_NO_POLL=y
CONFIG_KVM_XFER_TO_GUEST_WORK=y
CONFIG_HAVE_KVM_PM_NOTIFIER=y
CONFIG_VIRTUALIZATION=y
CONFIG_KVM=y
# CONFIG_KVM_WERROR is not set
CONFIG_KVM_INTEL=y
# CONFIG_X86_SGX_KVM is not set
# CONFIG_KVM_AMD is not set
# CONFIG_KVM_XEN is not set
CONFIG_KVM_MMU_AUDIT=y
CONFIG_AS_AVX512=y
CONFIG_AS_SHA1_NI=y
CONFIG_AS_SHA256_NI=y
CONFIG_AS_TPAUSE=y

#
# General architecture-dependent options
#
CONFIG_CRASH_CORE=y
CONFIG_KEXEC_CORE=y
CONFIG_HOTPLUG_SMT=y
CONFIG_GENERIC_ENTRY=y
CONFIG_KPROBES=y
CONFIG_JUMP_LABEL=y
# CONFIG_STATIC_KEYS_SELFTEST is not set
# CONFIG_STATIC_CALL_SELFTEST is not set
CONFIG_OPTPROBES=y
CONFIG_KPROBES_ON_FTRACE=y
CONFIG_UPROBES=y
CONFIG_HAVE_EFFICIENT_UNALIGNED_ACCESS=y
CONFIG_ARCH_USE_BUILTIN_BSWAP=y
CONFIG_KRETPROBES=y
CONFIG_USER_RETURN_NOTIFIER=y
CONFIG_HAVE_IOREMAP_PROT=y
CONFIG_HAVE_KPROBES=y
CONFIG_HAVE_KRETPROBES=y
CONFIG_HAVE_OPTPROBES=y
CONFIG_HAVE_KPROBES_ON_FTRACE=y
CONFIG_ARCH_CORRECT_STACKTRACE_ON_KRETPROBE=y
CONFIG_HAVE_FUNCTION_ERROR_INJECTION=y
CONFIG_HAVE_NMI=y
CONFIG_TRACE_IRQFLAGS_SUPPORT=y
CONFIG_HAVE_ARCH_TRACEHOOK=y
CONFIG_HAVE_DMA_CONTIGUOUS=y
CONFIG_GENERIC_SMP_IDLE_THREAD=y
CONFIG_ARCH_HAS_FORTIFY_SOURCE=y
CONFIG_ARCH_HAS_SET_MEMORY=y
CONFIG_ARCH_HAS_SET_DIRECT_MAP=y
CONFIG_HAVE_ARCH_THREAD_STRUCT_WHITELIST=y
CONFIG_ARCH_WANTS_DYNAMIC_TASK_STRUCT=y
CONFIG_ARCH_WANTS_NO_INSTR=y
CONFIG_HAVE_ASM_MODVERSIONS=y
CONFIG_HAVE_REGS_AND_STACK_ACCESS_API=y
CONFIG_HAVE_RSEQ=y
CONFIG_HAVE_FUNCTION_ARG_ACCESS_API=y
CONFIG_HAVE_HW_BREAKPOINT=y
CONFIG_HAVE_MIXED_BREAKPOINTS_REGS=y
CONFIG_HAVE_USER_RETURN_NOTIFIER=y
CONFIG_HAVE_PERF_EVENTS_NMI=y
CONFIG_HAVE_HARDLOCKUP_DETECTOR_PERF=y
CONFIG_HAVE_PERF_REGS=y
CONFIG_HAVE_PERF_USER_STACK_DUMP=y
CONFIG_HAVE_ARCH_JUMP_LABEL=y
CONFIG_HAVE_ARCH_JUMP_LABEL_RELATIVE=y
CONFIG_MMU_GATHER_TABLE_FREE=y
CONFIG_MMU_GATHER_RCU_TABLE_FREE=y
CONFIG_ARCH_HAVE_NMI_SAFE_CMPXCHG=y
CONFIG_HAVE_ALIGNED_STRUCT_PAGE=y
CONFIG_HAVE_CMPXCHG_LOCAL=y
CONFIG_HAVE_CMPXCHG_DOUBLE=y
CONFIG_ARCH_WANT_COMPAT_IPC_PARSE_VERSION=y
CONFIG_ARCH_WANT_OLD_COMPAT_IPC=y
CONFIG_HAVE_ARCH_SECCOMP=y
CONFIG_HAVE_ARCH_SECCOMP_FILTER=y
CONFIG_SECCOMP=y
CONFIG_SECCOMP_FILTER=y
# CONFIG_SECCOMP_CACHE_DEBUG is not set
CONFIG_HAVE_ARCH_STACKLEAK=y
CONFIG_HAVE_STACKPROTECTOR=y
CONFIG_STACKPROTECTOR=y
CONFIG_STACKPROTECTOR_STRONG=y
CONFIG_ARCH_SUPPORTS_LTO_CLANG=y
CONFIG_ARCH_SUPPORTS_LTO_CLANG_THIN=y
CONFIG_LTO_NONE=y
CONFIG_HAVE_ARCH_WITHIN_STACK_FRAMES=y
CONFIG_HAVE_CONTEXT_TRACKING=y
CONFIG_HAVE_CONTEXT_TRACKING_OFFSTACK=y
CONFIG_HAVE_VIRT_CPU_ACCOUNTING_GEN=y
CONFIG_HAVE_IRQ_TIME_ACCOUNTING=y
CONFIG_HAVE_MOVE_PUD=y
CONFIG_HAVE_MOVE_PMD=y
CONFIG_HAVE_ARCH_TRANSPARENT_HUGEPAGE=y
CONFIG_HAVE_ARCH_TRANSPARENT_HUGEPAGE_PUD=y
CONFIG_HAVE_ARCH_HUGE_VMAP=y
CONFIG_ARCH_WANT_HUGE_PMD_SHARE=y
CONFIG_HAVE_ARCH_SOFT_DIRTY=y
CONFIG_HAVE_MOD_ARCH_SPECIFIC=y
CONFIG_MODULES_USE_ELF_RELA=y
CONFIG_HAVE_IRQ_EXIT_ON_IRQ_STACK=y
CONFIG_HAVE_SOFTIRQ_ON_OWN_STACK=y
CONFIG_ARCH_HAS_ELF_RANDOMIZE=y
CONFIG_HAVE_ARCH_MMAP_RND_BITS=y
CONFIG_HAVE_EXIT_THREAD=y
CONFIG_ARCH_MMAP_RND_BITS=28
CONFIG_HAVE_ARCH_MMAP_RND_COMPAT_BITS=y
CONFIG_ARCH_MMAP_RND_COMPAT_BITS=8
CONFIG_HAVE_ARCH_COMPAT_MMAP_BASES=y
CONFIG_PAGE_SIZE_LESS_THAN_64KB=y
CONFIG_HAVE_STACK_VALIDATION=y
CONFIG_HAVE_RELIABLE_STACKTRACE=y
CONFIG_OLD_SIGSUSPEND3=y
CONFIG_COMPAT_OLD_SIGACTION=y
CONFIG_COMPAT_32BIT_TIME=y
CONFIG_HAVE_ARCH_VMAP_STACK=y
CONFIG_VMAP_STACK=y
CONFIG_HAVE_ARCH_RANDOMIZE_KSTACK_OFFSET=y
CONFIG_RANDOMIZE_KSTACK_OFFSET_DEFAULT=y
CONFIG_ARCH_HAS_STRICT_KERNEL_RWX=y
CONFIG_STRICT_KERNEL_RWX=y
CONFIG_ARCH_HAS_STRICT_MODULE_RWX=y
CONFIG_STRICT_MODULE_RWX=y
CONFIG_HAVE_ARCH_PREL32_RELOCATIONS=y
CONFIG_ARCH_USE_MEMREMAP_PROT=y
# CONFIG_LOCK_EVENT_COUNTS is not set
CONFIG_ARCH_HAS_MEM_ENCRYPT=y
CONFIG_HAVE_STATIC_CALL=y
CONFIG_HAVE_STATIC_CALL_INLINE=y
CONFIG_HAVE_PREEMPT_DYNAMIC=y
CONFIG_ARCH_WANT_LD_ORPHAN_WARN=y
CONFIG_ARCH_SUPPORTS_DEBUG_PAGEALLOC=y
CONFIG_ARCH_HAS_ELFCORE_COMPAT=y
CONFIG_ARCH_HAS_PARANOID_L1D_FLUSH=y
CONFIG_DYNAMIC_SIGFRAME=y

#
# GCOV-based kernel profiling
#
# CONFIG_GCOV_KERNEL is not set
CONFIG_ARCH_HAS_GCOV_PROFILE_ALL=y
# end of GCOV-based kernel profiling

CONFIG_HAVE_GCC_PLUGINS=y
# end of General architecture-dependent options

CONFIG_RT_MUTEXES=y
CONFIG_BASE_SMALL=0
CONFIG_MODULE_SIG_FORMAT=y
CONFIG_MODULES=y
CONFIG_MODULE_FORCE_LOAD=y
CONFIG_MODULE_UNLOAD=y
# CONFIG_MODULE_FORCE_UNLOAD is not set
# CONFIG_MODVERSIONS is not set
# CONFIG_MODULE_SRCVERSION_ALL is not set
CONFIG_MODULE_SIG=y
# CONFIG_MODULE_SIG_FORCE is not set
CONFIG_MODULE_SIG_ALL=y
# CONFIG_MODULE_SIG_SHA1 is not set
# CONFIG_MODULE_SIG_SHA224 is not set
CONFIG_MODULE_SIG_SHA256=y
# CONFIG_MODULE_SIG_SHA384 is not set
# CONFIG_MODULE_SIG_SHA512 is not set
CONFIG_MODULE_SIG_HASH="sha256"
CONFIG_MODULE_COMPRESS_NONE=y
# CONFIG_MODULE_COMPRESS_GZIP is not set
# CONFIG_MODULE_COMPRESS_XZ is not set
# CONFIG_MODULE_COMPRESS_ZSTD is not set
# CONFIG_MODULE_ALLOW_MISSING_NAMESPACE_IMPORTS is not set
CONFIG_MODPROBE_PATH="/sbin/modprobe"
# CONFIG_TRIM_UNUSED_KSYMS is not set
CONFIG_MODULES_TREE_LOOKUP=y
CONFIG_BLOCK=y
CONFIG_BLK_CGROUP_RWSTAT=y
CONFIG_BLK_DEV_BSG_COMMON=y
CONFIG_BLK_DEV_BSGLIB=y
CONFIG_BLK_DEV_INTEGRITY=y
CONFIG_BLK_DEV_INTEGRITY_T10=m
# CONFIG_BLK_DEV_ZONED is not set
CONFIG_BLK_DEV_THROTTLING=y
# CONFIG_BLK_DEV_THROTTLING_LOW is not set
CONFIG_BLK_WBT=y
CONFIG_BLK_WBT_MQ=y
# CONFIG_BLK_CGROUP_IOLATENCY is not set
# CONFIG_BLK_CGROUP_FC_APPID is not set
# CONFIG_BLK_CGROUP_IOCOST is not set
# CONFIG_BLK_CGROUP_IOPRIO is not set
CONFIG_BLK_DEBUG_FS=y
# CONFIG_BLK_SED_OPAL is not set
# CONFIG_BLK_INLINE_ENCRYPTION is not set

#
# Partition Types
#
CONFIG_PARTITION_ADVANCED=y
# CONFIG_ACORN_PARTITION is not set
# CONFIG_AIX_PARTITION is not set
CONFIG_OSF_PARTITION=y
CONFIG_AMIGA_PARTITION=y
# CONFIG_ATARI_PARTITION is not set
CONFIG_MAC_PARTITION=y
CONFIG_MSDOS_PARTITION=y
CONFIG_BSD_DISKLABEL=y
CONFIG_MINIX_SUBPARTITION=y
CONFIG_SOLARIS_X86_PARTITION=y
CONFIG_UNIXWARE_DISKLABEL=y
# CONFIG_LDM_PARTITION is not set
CONFIG_SGI_PARTITION=y
# CONFIG_ULTRIX_PARTITION is not set
CONFIG_SUN_PARTITION=y
CONFIG_KARMA_PARTITION=y
CONFIG_EFI_PARTITION=y
# CONFIG_SYSV68_PARTITION is not set
# CONFIG_CMDLINE_PARTITION is not set
# end of Partition Types

CONFIG_BLOCK_COMPAT=y
CONFIG_BLK_MQ_PCI=y
CONFIG_BLK_MQ_VIRTIO=y
CONFIG_BLK_PM=y
CONFIG_BLOCK_HOLDER_DEPRECATED=y

#
# IO Schedulers
#
CONFIG_MQ_IOSCHED_DEADLINE=y
CONFIG_MQ_IOSCHED_KYBER=y
CONFIG_IOSCHED_BFQ=y
CONFIG_BFQ_GROUP_IOSCHED=y
# CONFIG_BFQ_CGROUP_DEBUG is not set
# end of IO Schedulers

CONFIG_PREEMPT_NOTIFIERS=y
CONFIG_PADATA=y
CONFIG_ASN1=y
CONFIG_UNINLINE_SPIN_UNLOCK=y
CONFIG_ARCH_SUPPORTS_ATOMIC_RMW=y
CONFIG_MUTEX_SPIN_ON_OWNER=y
CONFIG_RWSEM_SPIN_ON_OWNER=y
CONFIG_LOCK_SPIN_ON_OWNER=y
CONFIG_ARCH_USE_QUEUED_SPINLOCKS=y
CONFIG_QUEUED_SPINLOCKS=y
CONFIG_ARCH_USE_QUEUED_RWLOCKS=y
CONFIG_QUEUED_RWLOCKS=y
CONFIG_ARCH_HAS_NON_OVERLAPPING_ADDRESS_SPACE=y
CONFIG_ARCH_HAS_SYNC_CORE_BEFORE_USERMODE=y
CONFIG_ARCH_HAS_SYSCALL_WRAPPER=y
CONFIG_FREEZER=y

#
# Executable file formats
#
CONFIG_BINFMT_ELF=y
CONFIG_COMPAT_BINFMT_ELF=y
CONFIG_ELFCORE=y
CONFIG_CORE_DUMP_DEFAULT_ELF_HEADERS=y
CONFIG_BINFMT_SCRIPT=y
CONFIG_BINFMT_MISC=m
CONFIG_COREDUMP=y
# end of Executable file formats

#
# Memory Management options
#
CONFIG_SELECT_MEMORY_MODEL=y
CONFIG_SPARSEMEM_MANUAL=y
CONFIG_SPARSEMEM=y
CONFIG_SPARSEMEM_EXTREME=y
CONFIG_SPARSEMEM_VMEMMAP_ENABLE=y
CONFIG_SPARSEMEM_VMEMMAP=y
CONFIG_HAVE_FAST_GUP=y
CONFIG_NUMA_KEEP_MEMINFO=y
CONFIG_MEMORY_ISOLATION=y
CONFIG_EXCLUSIVE_SYSTEM_RAM=y
CONFIG_HAVE_BOOTMEM_INFO_NODE=y
CONFIG_ARCH_ENABLE_MEMORY_HOTPLUG=y
CONFIG_MEMORY_HOTPLUG=y
# CONFIG_MEMORY_HOTPLUG_DEFAULT_ONLINE is not set
CONFIG_ARCH_ENABLE_MEMORY_HOTREMOVE=y
CONFIG_MEMORY_HOTREMOVE=y
CONFIG_MHP_MEMMAP_ON_MEMORY=y
CONFIG_SPLIT_PTLOCK_CPUS=4
CONFIG_ARCH_ENABLE_SPLIT_PMD_PTLOCK=y
CONFIG_MEMORY_BALLOON=y
CONFIG_BALLOON_COMPACTION=y
CONFIG_COMPACTION=y
CONFIG_PAGE_REPORTING=y
CONFIG_MIGRATION=y
CONFIG_ARCH_ENABLE_HUGEPAGE_MIGRATION=y
CONFIG_ARCH_ENABLE_THP_MIGRATION=y
CONFIG_CONTIG_ALLOC=y
CONFIG_PHYS_ADDR_T_64BIT=y
CONFIG_VIRT_TO_BUS=y
CONFIG_MMU_NOTIFIER=y
CONFIG_KSM=y
CONFIG_DEFAULT_MMAP_MIN_ADDR=4096
CONFIG_ARCH_SUPPORTS_MEMORY_FAILURE=y
CONFIG_MEMORY_FAILURE=y
CONFIG_HWPOISON_INJECT=m
CONFIG_TRANSPARENT_HUGEPAGE=y
CONFIG_TRANSPARENT_HUGEPAGE_ALWAYS=y
# CONFIG_TRANSPARENT_HUGEPAGE_MADVISE is not set
CONFIG_ARCH_WANTS_THP_SWAP=y
CONFIG_THP_SWAP=y
CONFIG_CLEANCACHE=y
CONFIG_FRONTSWAP=y
# CONFIG_CMA is not set
# CONFIG_MEM_SOFT_DIRTY is not set
CONFIG_ZSWAP=y
# CONFIG_ZSWAP_COMPRESSOR_DEFAULT_DEFLATE is not set
CONFIG_ZSWAP_COMPRESSOR_DEFAULT_LZO=y
# CONFIG_ZSWAP_COMPRESSOR_DEFAULT_842 is not set
# CONFIG_ZSWAP_COMPRESSOR_DEFAULT_LZ4 is not set
# CONFIG_ZSWAP_COMPRESSOR_DEFAULT_LZ4HC is not set
# CONFIG_ZSWAP_COMPRESSOR_DEFAULT_ZSTD is not set
CONFIG_ZSWAP_COMPRESSOR_DEFAULT="lzo"
CONFIG_ZSWAP_ZPOOL_DEFAULT_ZBUD=y
# CONFIG_ZSWAP_ZPOOL_DEFAULT_Z3FOLD is not set
# CONFIG_ZSWAP_ZPOOL_DEFAULT_ZSMALLOC is not set
CONFIG_ZSWAP_ZPOOL_DEFAULT="zbud"
# CONFIG_ZSWAP_DEFAULT_ON is not set
CONFIG_ZPOOL=y
CONFIG_ZBUD=y
# CONFIG_Z3FOLD is not set
CONFIG_ZSMALLOC=y
CONFIG_ZSMALLOC_STAT=y
CONFIG_GENERIC_EARLY_IOREMAP=y
CONFIG_DEFERRED_STRUCT_PAGE_INIT=y
CONFIG_PAGE_IDLE_FLAG=y
CONFIG_IDLE_PAGE_TRACKING=y
CONFIG_ARCH_HAS_CACHE_LINE_SIZE=y
CONFIG_ARCH_HAS_PTE_DEVMAP=y
CONFIG_ARCH_HAS_ZONE_DMA_SET=y
CONFIG_ZONE_DMA=y
CONFIG_ZONE_DMA32=y
CONFIG_ZONE_DEVICE=y
CONFIG_DEV_PAGEMAP_OPS=y
CONFIG_HMM_MIRROR=y
CONFIG_DEVICE_PRIVATE=y
CONFIG_VMAP_PFN=y
CONFIG_ARCH_USES_HIGH_VMA_FLAGS=y
CONFIG_ARCH_HAS_PKEYS=y
# CONFIG_PERCPU_STATS is not set
CONFIG_GUP_TEST=y
# CONFIG_READ_ONLY_THP_FOR_FS is not set
CONFIG_ARCH_HAS_PTE_SPECIAL=y

#
# Data Access Monitoring
#
# CONFIG_DAMON is not set
# end of Data Access Monitoring
# end of Memory Management options

CONFIG_NET=y
CONFIG_NET_INGRESS=y
CONFIG_NET_EGRESS=y
CONFIG_NET_REDIRECT=y
CONFIG_SKB_EXTENSIONS=y

#
# Networking options
#
CONFIG_PACKET=y
CONFIG_PACKET_DIAG=m
CONFIG_UNIX=y
CONFIG_UNIX_SCM=y
CONFIG_AF_UNIX_OOB=y
CONFIG_UNIX_DIAG=m
CONFIG_TLS=m
CONFIG_TLS_DEVICE=y
# CONFIG_TLS_TOE is not set
CONFIG_XFRM=y
CONFIG_XFRM_OFFLOAD=y
CONFIG_XFRM_ALGO=y
CONFIG_XFRM_USER=y
# CONFIG_XFRM_USER_COMPAT is not set
# CONFIG_XFRM_INTERFACE is not set
CONFIG_XFRM_SUB_POLICY=y
CONFIG_XFRM_MIGRATE=y
CONFIG_XFRM_STATISTICS=y
CONFIG_XFRM_AH=m
CONFIG_XFRM_ESP=m
CONFIG_XFRM_IPCOMP=m
CONFIG_NET_KEY=m
CONFIG_NET_KEY_MIGRATE=y
CONFIG_XDP_SOCKETS=y
# CONFIG_XDP_SOCKETS_DIAG is not set
CONFIG_INET=y
CONFIG_IP_MULTICAST=y
CONFIG_IP_ADVANCED_ROUTER=y
CONFIG_IP_FIB_TRIE_STATS=y
CONFIG_IP_MULTIPLE_TABLES=y
CONFIG_IP_ROUTE_MULTIPATH=y
CONFIG_IP_ROUTE_VERBOSE=y
CONFIG_IP_ROUTE_CLASSID=y
CONFIG_IP_PNP=y
CONFIG_IP_PNP_DHCP=y
# CONFIG_IP_PNP_BOOTP is not set
# CONFIG_IP_PNP_RARP is not set
CONFIG_NET_IPIP=y
CONFIG_NET_IPGRE_DEMUX=y
CONFIG_NET_IP_TUNNEL=y
CONFIG_NET_IPGRE=y
CONFIG_NET_IPGRE_BROADCAST=y
CONFIG_IP_MROUTE_COMMON=y
CONFIG_IP_MROUTE=y
CONFIG_IP_MROUTE_MULTIPLE_TABLES=y
CONFIG_IP_PIMSM_V1=y
CONFIG_IP_PIMSM_V2=y
CONFIG_SYN_COOKIES=y
CONFIG_NET_IPVTI=m
CONFIG_NET_UDP_TUNNEL=y
CONFIG_NET_FOU=y
CONFIG_NET_FOU_IP_TUNNELS=y
CONFIG_INET_AH=m
CONFIG_INET_ESP=m
CONFIG_INET_ESP_OFFLOAD=m
# CONFIG_INET_ESPINTCP is not set
CONFIG_INET_IPCOMP=m
CONFIG_INET_XFRM_TUNNEL=m
CONFIG_INET_TUNNEL=y
CONFIG_INET_DIAG=m
CONFIG_INET_TCP_DIAG=m
CONFIG_INET_UDP_DIAG=m
CONFIG_INET_RAW_DIAG=m
# CONFIG_INET_DIAG_DESTROY is not set
CONFIG_TCP_CONG_ADVANCED=y
CONFIG_TCP_CONG_BIC=m
CONFIG_TCP_CONG_CUBIC=y
CONFIG_TCP_CONG_WESTWOOD=m
CONFIG_TCP_CONG_HTCP=m
CONFIG_TCP_CONG_HSTCP=m
CONFIG_TCP_CONG_HYBLA=m
CONFIG_TCP_CONG_VEGAS=m
CONFIG_TCP_CONG_NV=m
CONFIG_TCP_CONG_SCALABLE=m
CONFIG_TCP_CONG_LP=m
CONFIG_TCP_CONG_VENO=m
CONFIG_TCP_CONG_YEAH=m
CONFIG_TCP_CONG_ILLINOIS=m
CONFIG_TCP_CONG_DCTCP=m
# CONFIG_TCP_CONG_CDG is not set
CONFIG_TCP_CONG_BBR=m
CONFIG_DEFAULT_CUBIC=y
# CONFIG_DEFAULT_RENO is not set
CONFIG_DEFAULT_TCP_CONG="cubic"
CONFIG_TCP_MD5SIG=y
CONFIG_IPV6=y
CONFIG_IPV6_ROUTER_PREF=y
CONFIG_IPV6_ROUTE_INFO=y
CONFIG_IPV6_OPTIMISTIC_DAD=y
CONFIG_INET6_AH=m
CONFIG_INET6_ESP=m
CONFIG_INET6_ESP_OFFLOAD=m
# CONFIG_INET6_ESPINTCP is not set
CONFIG_INET6_IPCOMP=m
CONFIG_IPV6_MIP6=m
# CONFIG_IPV6_ILA is not set
CONFIG_INET6_XFRM_TUNNEL=m
CONFIG_INET6_TUNNEL=y
CONFIG_IPV6_VTI=m
CONFIG_IPV6_SIT=m
CONFIG_IPV6_SIT_6RD=y
CONFIG_IPV6_NDISC_NODETYPE=y
CONFIG_IPV6_TUNNEL=y
CONFIG_IPV6_GRE=y
CONFIG_IPV6_FOU=y
CONFIG_IPV6_FOU_TUNNEL=y
CONFIG_IPV6_MULTIPLE_TABLES=y
# CONFIG_IPV6_SUBTREES is not set
CONFIG_IPV6_MROUTE=y
CONFIG_IPV6_MROUTE_MULTIPLE_TABLES=y
CONFIG_IPV6_PIMSM_V2=y
CONFIG_IPV6_SEG6_LWTUNNEL=y
# CONFIG_IPV6_SEG6_HMAC is not set
CONFIG_IPV6_SEG6_BPF=y
# CONFIG_IPV6_RPL_LWTUNNEL is not set
CONFIG_IPV6_IOAM6_LWTUNNEL=y
CONFIG_NETLABEL=y
CONFIG_MPTCP=y
CONFIG_INET_MPTCP_DIAG=m
CONFIG_MPTCP_IPV6=y
CONFIG_NETWORK_SECMARK=y
CONFIG_NET_PTP_CLASSIFY=y
CONFIG_NETWORK_PHY_TIMESTAMPING=y
CONFIG_NETFILTER=y
CONFIG_NETFILTER_ADVANCED=y
CONFIG_BRIDGE_NETFILTER=m

#
# Core Netfilter Configuration
#
CONFIG_NETFILTER_INGRESS=y
CONFIG_NETFILTER_EGRESS=y
CONFIG_NETFILTER_SKIP_EGRESS=y
CONFIG_NETFILTER_NETLINK=m
CONFIG_NETFILTER_FAMILY_BRIDGE=y
CONFIG_NETFILTER_FAMILY_ARP=y
# CONFIG_NETFILTER_NETLINK_HOOK is not set
# CONFIG_NETFILTER_NETLINK_ACCT is not set
CONFIG_NETFILTER_NETLINK_QUEUE=m
CONFIG_NETFILTER_NETLINK_LOG=m
CONFIG_NETFILTER_NETLINK_OSF=m
CONFIG_NF_CONNTRACK=m
CONFIG_NF_LOG_SYSLOG=m
CONFIG_NETFILTER_CONNCOUNT=m
CONFIG_NF_CONNTRACK_MARK=y
CONFIG_NF_CONNTRACK_SECMARK=y
CONFIG_NF_CONNTRACK_ZONES=y
CONFIG_NF_CONNTRACK_PROCFS=y
CONFIG_NF_CONNTRACK_EVENTS=y
CONFIG_NF_CONNTRACK_TIMEOUT=y
CONFIG_NF_CONNTRACK_TIMESTAMP=y
CONFIG_NF_CONNTRACK_LABELS=y
CONFIG_NF_CT_PROTO_DCCP=y
CONFIG_NF_CT_PROTO_GRE=y
CONFIG_NF_CT_PROTO_SCTP=y
CONFIG_NF_CT_PROTO_UDPLITE=y
CONFIG_NF_CONNTRACK_AMANDA=m
CONFIG_NF_CONNTRACK_FTP=m
CONFIG_NF_CONNTRACK_H323=m
CONFIG_NF_CONNTRACK_IRC=m
CONFIG_NF_CONNTRACK_BROADCAST=m
CONFIG_NF_CONNTRACK_NETBIOS_NS=m
CONFIG_NF_CONNTRACK_SNMP=m
CONFIG_NF_CONNTRACK_PPTP=m
CONFIG_NF_CONNTRACK_SANE=m
CONFIG_NF_CONNTRACK_SIP=m
CONFIG_NF_CONNTRACK_TFTP=m
CONFIG_NF_CT_NETLINK=m
CONFIG_NF_CT_NETLINK_TIMEOUT=m
CONFIG_NF_CT_NETLINK_HELPER=m
CONFIG_NETFILTER_NETLINK_GLUE_CT=y
CONFIG_NF_NAT=m
CONFIG_NF_NAT_AMANDA=m
CONFIG_NF_NAT_FTP=m
CONFIG_NF_NAT_IRC=m
CONFIG_NF_NAT_SIP=m
CONFIG_NF_NAT_TFTP=m
CONFIG_NF_NAT_REDIRECT=y
CONFIG_NF_NAT_MASQUERADE=y
CONFIG_NETFILTER_SYNPROXY=m
CONFIG_NF_TABLES=m
CONFIG_NF_TABLES_INET=y
CONFIG_NF_TABLES_NETDEV=y
CONFIG_NFT_NUMGEN=m
CONFIG_NFT_CT=m
CONFIG_NFT_FLOW_OFFLOAD=m
CONFIG_NFT_CONNLIMIT=m
CONFIG_NFT_LOG=m
CONFIG_NFT_LIMIT=m
CONFIG_NFT_MASQ=m
CONFIG_NFT_REDIR=m
CONFIG_NFT_NAT=m
# CONFIG_NFT_TUNNEL is not set
CONFIG_NFT_OBJREF=m
CONFIG_NFT_QUEUE=m
CONFIG_NFT_QUOTA=m
CONFIG_NFT_REJECT=m
CONFIG_NFT_REJECT_INET=m
CONFIG_NFT_COMPAT=m
CONFIG_NFT_HASH=m
CONFIG_NFT_FIB=m
CONFIG_NFT_FIB_INET=m
# CONFIG_NFT_XFRM is not set
CONFIG_NFT_SOCKET=m
# CONFIG_NFT_OSF is not set
CONFIG_NFT_TPROXY=m
# CONFIG_NFT_SYNPROXY is not set
CONFIG_NF_DUP_NETDEV=m
CONFIG_NFT_DUP_NETDEV=m
CONFIG_NFT_FWD_NETDEV=m
CONFIG_NFT_FIB_NETDEV=m
# CONFIG_NFT_REJECT_NETDEV is not set
CONFIG_NF_FLOW_TABLE_INET=m
CONFIG_NF_FLOW_TABLE=m
CONFIG_NETFILTER_XTABLES=y
CONFIG_NETFILTER_XTABLES_COMPAT=y

#
# Xtables combined modules
#
CONFIG_NETFILTER_XT_MARK=m
CONFIG_NETFILTER_XT_CONNMARK=m
CONFIG_NETFILTER_XT_SET=m

#
# Xtables targets
#
CONFIG_NETFILTER_XT_TARGET_AUDIT=m
CONFIG_NETFILTER_XT_TARGET_CHECKSUM=m
CONFIG_NETFILTER_XT_TARGET_CLASSIFY=m
CONFIG_NETFILTER_XT_TARGET_CONNMARK=m
CONFIG_NETFILTER_XT_TARGET_CONNSECMARK=m
CONFIG_NETFILTER_XT_TARGET_CT=m
CONFIG_NETFILTER_XT_TARGET_DSCP=m
CONFIG_NETFILTER_XT_TARGET_HL=m
CONFIG_NETFILTER_XT_TARGET_HMARK=m
CONFIG_NETFILTER_XT_TARGET_IDLETIMER=m
# CONFIG_NETFILTER_XT_TARGET_LED is not set
CONFIG_NETFILTER_XT_TARGET_LOG=m
CONFIG_NETFILTER_XT_TARGET_MARK=m
CONFIG_NETFILTER_XT_NAT=m
CONFIG_NETFILTER_XT_TARGET_NETMAP=m
CONFIG_NETFILTER_XT_TARGET_NFLOG=m
CONFIG_NETFILTER_XT_TARGET_NFQUEUE=m
CONFIG_NETFILTER_XT_TARGET_NOTRACK=m
CONFIG_NETFILTER_XT_TARGET_RATEEST=m
CONFIG_NETFILTER_XT_TARGET_REDIRECT=m
CONFIG_NETFILTER_XT_TARGET_MASQUERADE=m
CONFIG_NETFILTER_XT_TARGET_TEE=m
CONFIG_NETFILTER_XT_TARGET_TPROXY=m
CONFIG_NETFILTER_XT_TARGET_TRACE=m
CONFIG_NETFILTER_XT_TARGET_SECMARK=m
CONFIG_NETFILTER_XT_TARGET_TCPMSS=m
CONFIG_NETFILTER_XT_TARGET_TCPOPTSTRIP=m

#
# Xtables matches
#
CONFIG_NETFILTER_XT_MATCH_ADDRTYPE=m
CONFIG_NETFILTER_XT_MATCH_BPF=m
CONFIG_NETFILTER_XT_MATCH_CGROUP=m
CONFIG_NETFILTER_XT_MATCH_CLUSTER=m
CONFIG_NETFILTER_XT_MATCH_COMMENT=m
CONFIG_NETFILTER_XT_MATCH_CONNBYTES=m
CONFIG_NETFILTER_XT_MATCH_CONNLABEL=m
CONFIG_NETFILTER_XT_MATCH_CONNLIMIT=m
CONFIG_NETFILTER_XT_MATCH_CONNMARK=m
CONFIG_NETFILTER_XT_MATCH_CONNTRACK=m
CONFIG_NETFILTER_XT_MATCH_CPU=m
CONFIG_NETFILTER_XT_MATCH_DCCP=m
CONFIG_NETFILTER_XT_MATCH_DEVGROUP=m
CONFIG_NETFILTER_XT_MATCH_DSCP=m
CONFIG_NETFILTER_XT_MATCH_ECN=m
CONFIG_NETFILTER_XT_MATCH_ESP=m
CONFIG_NETFILTER_XT_MATCH_HASHLIMIT=m
CONFIG_NETFILTER_XT_MATCH_HELPER=m
CONFIG_NETFILTER_XT_MATCH_HL=m
# CONFIG_NETFILTER_XT_MATCH_IPCOMP is not set
CONFIG_NETFILTER_XT_MATCH_IPRANGE=m
CONFIG_NETFILTER_XT_MATCH_IPVS=m
# CONFIG_NETFILTER_XT_MATCH_L2TP is not set
CONFIG_NETFILTER_XT_MATCH_LENGTH=m
CONFIG_NETFILTER_XT_MATCH_LIMIT=m
CONFIG_NETFILTER_XT_MATCH_MAC=m
CONFIG_NETFILTER_XT_MATCH_MARK=m
CONFIG_NETFILTER_XT_MATCH_MULTIPORT=m
# CONFIG_NETFILTER_XT_MATCH_NFACCT is not set
CONFIG_NETFILTER_XT_MATCH_OSF=m
CONFIG_NETFILTER_XT_MATCH_OWNER=m
CONFIG_NETFILTER_XT_MATCH_POLICY=m
CONFIG_NETFILTER_XT_MATCH_PHYSDEV=m
CONFIG_NETFILTER_XT_MATCH_PKTTYPE=m
CONFIG_NETFILTER_XT_MATCH_QUOTA=m
CONFIG_NETFILTER_XT_MATCH_RATEEST=m
CONFIG_NETFILTER_XT_MATCH_REALM=m
CONFIG_NETFILTER_XT_MATCH_RECENT=m
CONFIG_NETFILTER_XT_MATCH_SCTP=m
CONFIG_NETFILTER_XT_MATCH_SOCKET=m
CONFIG_NETFILTER_XT_MATCH_STATE=m
CONFIG_NETFILTER_XT_MATCH_STATISTIC=m
CONFIG_NETFILTER_XT_MATCH_STRING=m
CONFIG_NETFILTER_XT_MATCH_TCPMSS=m
# CONFIG_NETFILTER_XT_MATCH_TIME is not set
# CONFIG_NETFILTER_XT_MATCH_U32 is not set
# end of Core Netfilter Configuration

CONFIG_IP_SET=m
CONFIG_IP_SET_MAX=256
CONFIG_IP_SET_BITMAP_IP=m
CONFIG_IP_SET_BITMAP_IPMAC=m
CONFIG_IP_SET_BITMAP_PORT=m
CONFIG_IP_SET_HASH_IP=m
CONFIG_IP_SET_HASH_IPMARK=m
CONFIG_IP_SET_HASH_IPPORT=m
CONFIG_IP_SET_HASH_IPPORTIP=m
CONFIG_IP_SET_HASH_IPPORTNET=m
CONFIG_IP_SET_HASH_IPMAC=m
CONFIG_IP_SET_HASH_MAC=m
CONFIG_IP_SET_HASH_NETPORTNET=m
CONFIG_IP_SET_HASH_NET=m
CONFIG_IP_SET_HASH_NETNET=m
CONFIG_IP_SET_HASH_NETPORT=m
CONFIG_IP_SET_HASH_NETIFACE=m
CONFIG_IP_SET_LIST_SET=m
CONFIG_IP_VS=m
CONFIG_IP_VS_IPV6=y
# CONFIG_IP_VS_DEBUG is not set
CONFIG_IP_VS_TAB_BITS=12

#
# IPVS transport protocol load balancing support
#
CONFIG_IP_VS_PROTO_TCP=y
CONFIG_IP_VS_PROTO_UDP=y
CONFIG_IP_VS_PROTO_AH_ESP=y
CONFIG_IP_VS_PROTO_ESP=y
CONFIG_IP_VS_PROTO_AH=y
CONFIG_IP_VS_PROTO_SCTP=y

#
# IPVS scheduler
#
CONFIG_IP_VS_RR=m
CONFIG_IP_VS_WRR=m
CONFIG_IP_VS_LC=m
CONFIG_IP_VS_WLC=m
CONFIG_IP_VS_FO=m
CONFIG_IP_VS_OVF=m
CONFIG_IP_VS_LBLC=m
CONFIG_IP_VS_LBLCR=m
CONFIG_IP_VS_DH=m
CONFIG_IP_VS_SH=m
# CONFIG_IP_VS_MH is not set
CONFIG_IP_VS_SED=m
CONFIG_IP_VS_NQ=m
# CONFIG_IP_VS_TWOS is not set

#
# IPVS SH scheduler
#
CONFIG_IP_VS_SH_TAB_BITS=8

#
# IPVS MH scheduler
#
CONFIG_IP_VS_MH_TAB_INDEX=12

#
# IPVS application helper
#
CONFIG_IP_VS_FTP=m
CONFIG_IP_VS_NFCT=y
CONFIG_IP_VS_PE_SIP=m

#
# IP: Netfilter Configuration
#
CONFIG_NF_DEFRAG_IPV4=m
CONFIG_NF_SOCKET_IPV4=m
CONFIG_NF_TPROXY_IPV4=m
CONFIG_NF_TABLES_IPV4=y
CONFIG_NFT_REJECT_IPV4=m
CONFIG_NFT_DUP_IPV4=m
CONFIG_NFT_FIB_IPV4=m
CONFIG_NF_TABLES_ARP=y
CONFIG_NF_DUP_IPV4=m
CONFIG_NF_LOG_ARP=m
CONFIG_NF_LOG_IPV4=m
CONFIG_NF_REJECT_IPV4=m
CONFIG_NF_NAT_SNMP_BASIC=m
CONFIG_NF_NAT_PPTP=m
CONFIG_NF_NAT_H323=m
CONFIG_IP_NF_IPTABLES=m
CONFIG_IP_NF_MATCH_AH=m
CONFIG_IP_NF_MATCH_ECN=m
CONFIG_IP_NF_MATCH_RPFILTER=m
CONFIG_IP_NF_MATCH_TTL=m
CONFIG_IP_NF_FILTER=m
CONFIG_IP_NF_TARGET_REJECT=m
CONFIG_IP_NF_TARGET_SYNPROXY=m
CONFIG_IP_NF_NAT=m
CONFIG_IP_NF_TARGET_MASQUERADE=m
CONFIG_IP_NF_TARGET_NETMAP=m
CONFIG_IP_NF_TARGET_REDIRECT=m
CONFIG_IP_NF_MANGLE=m
# CONFIG_IP_NF_TARGET_CLUSTERIP is not set
CONFIG_IP_NF_TARGET_ECN=m
CONFIG_IP_NF_TARGET_TTL=m
CONFIG_IP_NF_RAW=m
CONFIG_IP_NF_SECURITY=m
CONFIG_IP_NF_ARPTABLES=m
CONFIG_IP_NF_ARPFILTER=m
CONFIG_IP_NF_ARP_MANGLE=m
# end of IP: Netfilter Configuration

#
# IPv6: Netfilter Configuration
#
CONFIG_NF_SOCKET_IPV6=m
CONFIG_NF_TPROXY_IPV6=m
CONFIG_NF_TABLES_IPV6=y
CONFIG_NFT_REJECT_IPV6=m
CONFIG_NFT_DUP_IPV6=m
CONFIG_NFT_FIB_IPV6=m
CONFIG_NF_DUP_IPV6=m
CONFIG_NF_REJECT_IPV6=m
CONFIG_NF_LOG_IPV6=m
CONFIG_IP6_NF_IPTABLES=m
CONFIG_IP6_NF_MATCH_AH=m
CONFIG_IP6_NF_MATCH_EUI64=m
CONFIG_IP6_NF_MATCH_FRAG=m
CONFIG_IP6_NF_MATCH_OPTS=m
CONFIG_IP6_NF_MATCH_HL=m
CONFIG_IP6_NF_MATCH_IPV6HEADER=m
CONFIG_IP6_NF_MATCH_MH=m
CONFIG_IP6_NF_MATCH_RPFILTER=m
CONFIG_IP6_NF_MATCH_RT=m
# CONFIG_IP6_NF_MATCH_SRH is not set
# CONFIG_IP6_NF_TARGET_HL is not set
CONFIG_IP6_NF_FILTER=m
CONFIG_IP6_NF_TARGET_REJECT=m
CONFIG_IP6_NF_TARGET_SYNPROXY=m
CONFIG_IP6_NF_MANGLE=m
CONFIG_IP6_NF_RAW=m
CONFIG_IP6_NF_SECURITY=m
CONFIG_IP6_NF_NAT=m
CONFIG_IP6_NF_TARGET_MASQUERADE=m
CONFIG_IP6_NF_TARGET_NPT=m
# end of IPv6: Netfilter Configuration

CONFIG_NF_DEFRAG_IPV6=m
CONFIG_NF_TABLES_BRIDGE=m
# CONFIG_NFT_BRIDGE_META is not set
CONFIG_NFT_BRIDGE_REJECT=m
# CONFIG_NF_CONNTRACK_BRIDGE is not set
CONFIG_BRIDGE_NF_EBTABLES=m
CONFIG_BRIDGE_EBT_BROUTE=m
CONFIG_BRIDGE_EBT_T_FILTER=m
CONFIG_BRIDGE_EBT_T_NAT=m
CONFIG_BRIDGE_EBT_802_3=m
CONFIG_BRIDGE_EBT_AMONG=m
CONFIG_BRIDGE_EBT_ARP=m
CONFIG_BRIDGE_EBT_IP=m
CONFIG_BRIDGE_EBT_IP6=m
CONFIG_BRIDGE_EBT_LIMIT=m
CONFIG_BRIDGE_EBT_MARK=m
CONFIG_BRIDGE_EBT_PKTTYPE=m
CONFIG_BRIDGE_EBT_STP=m
CONFIG_BRIDGE_EBT_VLAN=m
CONFIG_BRIDGE_EBT_ARPREPLY=m
CONFIG_BRIDGE_EBT_DNAT=m
CONFIG_BRIDGE_EBT_MARK_T=m
CONFIG_BRIDGE_EBT_REDIRECT=m
CONFIG_BRIDGE_EBT_SNAT=m
CONFIG_BRIDGE_EBT_LOG=m
CONFIG_BRIDGE_EBT_NFLOG=m
# CONFIG_BPFILTER is not set
# CONFIG_IP_DCCP is not set
CONFIG_IP_SCTP=m
# CONFIG_SCTP_DBG_OBJCNT is not set
# CONFIG_SCTP_DEFAULT_COOKIE_HMAC_MD5 is not set
CONFIG_SCTP_DEFAULT_COOKIE_HMAC_SHA1=y
# CONFIG_SCTP_DEFAULT_COOKIE_HMAC_NONE is not set
CONFIG_SCTP_COOKIE_HMAC_MD5=y
CONFIG_SCTP_COOKIE_HMAC_SHA1=y
CONFIG_INET_SCTP_DIAG=m
# CONFIG_RDS is not set
CONFIG_TIPC=m
CONFIG_TIPC_MEDIA_UDP=y
CONFIG_TIPC_CRYPTO=y
CONFIG_TIPC_DIAG=m
CONFIG_ATM=m
CONFIG_ATM_CLIP=m
# CONFIG_ATM_CLIP_NO_ICMP is not set
CONFIG_ATM_LANE=m
# CONFIG_ATM_MPOA is not set
CONFIG_ATM_BR2684=m
# CONFIG_ATM_BR2684_IPFILTER is not set
CONFIG_L2TP=m
CONFIG_L2TP_DEBUGFS=m
CONFIG_L2TP_V3=y
CONFIG_L2TP_IP=m
CONFIG_L2TP_ETH=m
CONFIG_STP=y
CONFIG_GARP=y
CONFIG_MRP=y
CONFIG_BRIDGE=y
CONFIG_BRIDGE_IGMP_SNOOPING=y
CONFIG_BRIDGE_VLAN_FILTERING=y
# CONFIG_BRIDGE_MRP is not set
# CONFIG_BRIDGE_CFM is not set
# CONFIG_NET_DSA is not set
CONFIG_VLAN_8021Q=y
CONFIG_VLAN_8021Q_GVRP=y
CONFIG_VLAN_8021Q_MVRP=y
# CONFIG_DECNET is not set
CONFIG_LLC=y
# CONFIG_LLC2 is not set
# CONFIG_ATALK is not set
# CONFIG_X25 is not set
# CONFIG_LAPB is not set
# CONFIG_PHONET is not set
CONFIG_6LOWPAN=m
# CONFIG_6LOWPAN_DEBUGFS is not set
# CONFIG_6LOWPAN_NHC is not set
CONFIG_IEEE802154=m
# CONFIG_IEEE802154_NL802154_EXPERIMENTAL is not set
CONFIG_IEEE802154_SOCKET=m
CONFIG_IEEE802154_6LOWPAN=m
CONFIG_MAC802154=m
CONFIG_NET_SCHED=y

#
# Queueing/Scheduling
#
CONFIG_NET_SCH_CBQ=m
CONFIG_NET_SCH_HTB=m
CONFIG_NET_SCH_HFSC=m
CONFIG_NET_SCH_ATM=m
CONFIG_NET_SCH_PRIO=m
CONFIG_NET_SCH_MULTIQ=m
CONFIG_NET_SCH_RED=m
CONFIG_NET_SCH_SFB=m
CONFIG_NET_SCH_SFQ=m
CONFIG_NET_SCH_TEQL=m
CONFIG_NET_SCH_TBF=m
# CONFIG_NET_SCH_CBS is not set
CONFIG_NET_SCH_ETF=m
# CONFIG_NET_SCH_TAPRIO is not set
CONFIG_NET_SCH_GRED=m
CONFIG_NET_SCH_DSMARK=m
CONFIG_NET_SCH_NETEM=y
CONFIG_NET_SCH_DRR=m
CONFIG_NET_SCH_MQPRIO=m
# CONFIG_NET_SCH_SKBPRIO is not set
CONFIG_NET_SCH_CHOKE=m
CONFIG_NET_SCH_QFQ=m
CONFIG_NET_SCH_CODEL=m
CONFIG_NET_SCH_FQ_CODEL=y
# CONFIG_NET_SCH_CAKE is not set
CONFIG_NET_SCH_FQ=m
CONFIG_NET_SCH_HHF=m
CONFIG_NET_SCH_PIE=m
CONFIG_NET_SCH_FQ_PIE=m
CONFIG_NET_SCH_INGRESS=y
CONFIG_NET_SCH_PLUG=m
CONFIG_NET_SCH_ETS=m
CONFIG_NET_SCH_DEFAULT=y
# CONFIG_DEFAULT_FQ is not set
# CONFIG_DEFAULT_CODEL is not set
CONFIG_DEFAULT_FQ_CODEL=y
# CONFIG_DEFAULT_FQ_PIE is not set
# CONFIG_DEFAULT_SFQ is not set
# CONFIG_DEFAULT_PFIFO_FAST is not set
CONFIG_DEFAULT_NET_SCH="fq_codel"

#
# Classification
#
CONFIG_NET_CLS=y
CONFIG_NET_CLS_BASIC=m
CONFIG_NET_CLS_TCINDEX=m
CONFIG_NET_CLS_ROUTE4=m
CONFIG_NET_CLS_FW=m
CONFIG_NET_CLS_U32=m
CONFIG_CLS_U32_PERF=y
CONFIG_CLS_U32_MARK=y
CONFIG_NET_CLS_RSVP=m
CONFIG_NET_CLS_RSVP6=m
CONFIG_NET_CLS_FLOW=m
CONFIG_NET_CLS_CGROUP=y
CONFIG_NET_CLS_BPF=m
CONFIG_NET_CLS_FLOWER=m
CONFIG_NET_CLS_MATCHALL=m
CONFIG_NET_EMATCH=y
CONFIG_NET_EMATCH_STACK=32
CONFIG_NET_EMATCH_CMP=m
CONFIG_NET_EMATCH_NBYTE=m
CONFIG_NET_EMATCH_U32=m
CONFIG_NET_EMATCH_META=m
CONFIG_NET_EMATCH_TEXT=m
CONFIG_NET_EMATCH_CANID=m
CONFIG_NET_EMATCH_IPSET=m
CONFIG_NET_EMATCH_IPT=m
CONFIG_NET_CLS_ACT=y
CONFIG_NET_ACT_POLICE=m
CONFIG_NET_ACT_GACT=m
CONFIG_GACT_PROB=y
CONFIG_NET_ACT_MIRRED=m
CONFIG_NET_ACT_SAMPLE=m
CONFIG_NET_ACT_IPT=m
CONFIG_NET_ACT_NAT=m
CONFIG_NET_ACT_PEDIT=m
CONFIG_NET_ACT_SIMP=m
CONFIG_NET_ACT_SKBEDIT=m
CONFIG_NET_ACT_CSUM=m
CONFIG_NET_ACT_MPLS=m
CONFIG_NET_ACT_VLAN=m
CONFIG_NET_ACT_BPF=m
CONFIG_NET_ACT_CONNMARK=m
CONFIG_NET_ACT_CTINFO=m
CONFIG_NET_ACT_SKBMOD=m
CONFIG_NET_ACT_IFE=m
CONFIG_NET_ACT_TUNNEL_KEY=m
CONFIG_NET_ACT_CT=m
# CONFIG_NET_ACT_GATE is not set
CONFIG_NET_IFE_SKBMARK=m
CONFIG_NET_IFE_SKBPRIO=m
CONFIG_NET_IFE_SKBTCINDEX=m
# CONFIG_NET_TC_SKB_EXT is not set
CONFIG_NET_SCH_FIFO=y
CONFIG_DCB=y
CONFIG_DNS_RESOLVER=m
# CONFIG_BATMAN_ADV is not set
CONFIG_OPENVSWITCH=m
CONFIG_OPENVSWITCH_GRE=m
CONFIG_OPENVSWITCH_VXLAN=m
CONFIG_OPENVSWITCH_GENEVE=m
CONFIG_VSOCKETS=m
CONFIG_VSOCKETS_DIAG=m
CONFIG_VSOCKETS_LOOPBACK=m
CONFIG_VMWARE_VMCI_VSOCKETS=m
CONFIG_VIRTIO_VSOCKETS=m
CONFIG_VIRTIO_VSOCKETS_COMMON=m
CONFIG_HYPERV_VSOCKETS=m
CONFIG_NETLINK_DIAG=m
CONFIG_MPLS=y
CONFIG_NET_MPLS_GSO=m
CONFIG_MPLS_ROUTING=m
CONFIG_MPLS_IPTUNNEL=m
CONFIG_NET_NSH=y
# CONFIG_HSR is not set
CONFIG_NET_SWITCHDEV=y
CONFIG_NET_L3_MASTER_DEV=y
# CONFIG_QRTR is not set
# CONFIG_NET_NCSI is not set
CONFIG_PCPU_DEV_REFCNT=y
CONFIG_RPS=y
CONFIG_RFS_ACCEL=y
CONFIG_SOCK_RX_QUEUE_MAPPING=y
CONFIG_XPS=y
CONFIG_CGROUP_NET_PRIO=y
CONFIG_CGROUP_NET_CLASSID=y
CONFIG_NET_RX_BUSY_POLL=y
CONFIG_BQL=y
CONFIG_BPF_STREAM_PARSER=y
CONFIG_NET_FLOW_LIMIT=y

#
# Network testing
#
CONFIG_NET_PKTGEN=m
CONFIG_NET_DROP_MONITOR=y
# end of Network testing
# end of Networking options

# CONFIG_HAMRADIO is not set
CONFIG_CAN=m
CONFIG_CAN_RAW=m
CONFIG_CAN_BCM=m
CONFIG_CAN_GW=m
# CONFIG_CAN_J1939 is not set
# CONFIG_CAN_ISOTP is not set

#
# CAN Device Drivers
#
CONFIG_CAN_VCAN=m
# CONFIG_CAN_VXCAN is not set
CONFIG_CAN_SLCAN=m
CONFIG_CAN_DEV=m
CONFIG_CAN_CALC_BITTIMING=y
# CONFIG_CAN_KVASER_PCIEFD is not set
CONFIG_CAN_C_CAN=m
CONFIG_CAN_C_CAN_PLATFORM=m
CONFIG_CAN_C_CAN_PCI=m
CONFIG_CAN_CC770=m
# CONFIG_CAN_CC770_ISA is not set
CONFIG_CAN_CC770_PLATFORM=m
# CONFIG_CAN_IFI_CANFD is not set
# CONFIG_CAN_M_CAN is not set
# CONFIG_CAN_PEAK_PCIEFD is not set
CONFIG_CAN_SJA1000=m
CONFIG_CAN_EMS_PCI=m
# CONFIG_CAN_F81601 is not set
CONFIG_CAN_KVASER_PCI=m
CONFIG_CAN_PEAK_PCI=m
CONFIG_CAN_PEAK_PCIEC=y
CONFIG_CAN_PLX_PCI=m
# CONFIG_CAN_SJA1000_ISA is not set
CONFIG_CAN_SJA1000_PLATFORM=m
CONFIG_CAN_SOFTING=m

#
# CAN SPI interfaces
#
# CONFIG_CAN_HI311X is not set
# CONFIG_CAN_MCP251X is not set
# CONFIG_CAN_MCP251XFD is not set
# end of CAN SPI interfaces

#
# CAN USB interfaces
#
# CONFIG_CAN_8DEV_USB is not set
# CONFIG_CAN_EMS_USB is not set
# CONFIG_CAN_ESD_USB2 is not set
# CONFIG_CAN_ETAS_ES58X is not set
# CONFIG_CAN_GS_USB is not set
# CONFIG_CAN_KVASER_USB is not set
# CONFIG_CAN_MCBA_USB is not set
# CONFIG_CAN_PEAK_USB is not set
# CONFIG_CAN_UCAN is not set
# end of CAN USB interfaces

# CONFIG_CAN_DEBUG_DEVICES is not set
# end of CAN Device Drivers

CONFIG_BT=m
CONFIG_BT_BREDR=y
CONFIG_BT_RFCOMM=m
CONFIG_BT_RFCOMM_TTY=y
CONFIG_BT_BNEP=m
CONFIG_BT_BNEP_MC_FILTER=y
CONFIG_BT_BNEP_PROTO_FILTER=y
CONFIG_BT_HIDP=m
CONFIG_BT_HS=y
CONFIG_BT_LE=y
# CONFIG_BT_6LOWPAN is not set
# CONFIG_BT_LEDS is not set
# CONFIG_BT_MSFTEXT is not set
# CONFIG_BT_AOSPEXT is not set
CONFIG_BT_DEBUGFS=y
# CONFIG_BT_SELFTEST is not set

#
# Bluetooth device drivers
#
# CONFIG_BT_HCIBTUSB is not set
# CONFIG_BT_HCIBTSDIO is not set
CONFIG_BT_HCIUART=m
CONFIG_BT_HCIUART_H4=y
CONFIG_BT_HCIUART_BCSP=y
CONFIG_BT_HCIUART_ATH3K=y
# CONFIG_BT_HCIUART_INTEL is not set
# CONFIG_BT_HCIUART_AG6XX is not set
# CONFIG_BT_HCIBCM203X is not set
# CONFIG_BT_HCIBPA10X is not set
# CONFIG_BT_HCIBFUSB is not set
CONFIG_BT_HCIVHCI=m
CONFIG_BT_MRVL=m
# CONFIG_BT_MRVL_SDIO is not set
# CONFIG_BT_MTKSDIO is not set
# CONFIG_BT_VIRTIO is not set
# end of Bluetooth device drivers

# CONFIG_AF_RXRPC is not set
# CONFIG_AF_KCM is not set
CONFIG_STREAM_PARSER=y
# CONFIG_MCTP is not set
CONFIG_FIB_RULES=y
CONFIG_WIRELESS=y
CONFIG_CFG80211=m
# CONFIG_NL80211_TESTMODE is not set
# CONFIG_CFG80211_DEVELOPER_WARNINGS is not set
# CONFIG_CFG80211_CERTIFICATION_ONUS is not set
CONFIG_CFG80211_REQUIRE_SIGNED_REGDB=y
CONFIG_CFG80211_USE_KERNEL_REGDB_KEYS=y
CONFIG_CFG80211_DEFAULT_PS=y
# CONFIG_CFG80211_DEBUGFS is not set
CONFIG_CFG80211_CRDA_SUPPORT=y
# CONFIG_CFG80211_WEXT is not set
CONFIG_MAC80211=m
CONFIG_MAC80211_HAS_RC=y
CONFIG_MAC80211_RC_MINSTREL=y
CONFIG_MAC80211_RC_DEFAULT_MINSTREL=y
CONFIG_MAC80211_RC_DEFAULT="minstrel_ht"
# CONFIG_MAC80211_MESH is not set
CONFIG_MAC80211_LEDS=y
CONFIG_MAC80211_DEBUGFS=y
# CONFIG_MAC80211_MESSAGE_TRACING is not set
# CONFIG_MAC80211_DEBUG_MENU is not set
CONFIG_MAC80211_STA_HASH_MAX_SIZE=0
CONFIG_RFKILL=m
CONFIG_RFKILL_LEDS=y
CONFIG_RFKILL_INPUT=y
# CONFIG_RFKILL_GPIO is not set
CONFIG_NET_9P=y
CONFIG_NET_9P_VIRTIO=y
# CONFIG_NET_9P_DEBUG is not set
# CONFIG_CAIF is not set
CONFIG_CEPH_LIB=m
# CONFIG_CEPH_LIB_PRETTYDEBUG is not set
CONFIG_CEPH_LIB_USE_DNS_RESOLVER=y
CONFIG_NFC=m
# CONFIG_NFC_DIGITAL is not set
CONFIG_NFC_NCI=m
# CONFIG_NFC_NCI_SPI is not set
# CONFIG_NFC_NCI_UART is not set
# CONFIG_NFC_HCI is not set

#
# Near Field Communication (NFC) devices
#
CONFIG_NFC_VIRTUAL_NCI=m
# CONFIG_NFC_FDP is not set
# CONFIG_NFC_PN533_USB is not set
# CONFIG_NFC_PN533_I2C is not set
# CONFIG_NFC_MRVL_USB is not set
# CONFIG_NFC_ST_NCI_I2C is not set
# CONFIG_NFC_ST_NCI_SPI is not set
# CONFIG_NFC_NXP_NCI is not set
# CONFIG_NFC_S3FWRN5_I2C is not set
# end of Near Field Communication (NFC) devices

CONFIG_PSAMPLE=m
CONFIG_NET_IFE=m
CONFIG_LWTUNNEL=y
CONFIG_LWTUNNEL_BPF=y
CONFIG_DST_CACHE=y
CONFIG_GRO_CELLS=y
CONFIG_SOCK_VALIDATE_XMIT=y
CONFIG_NET_SELFTESTS=y
CONFIG_NET_SOCK_MSG=y
CONFIG_NET_DEVLINK=y
CONFIG_FAILOVER=m
CONFIG_ETHTOOL_NETLINK=y

#
# Device Drivers
#
CONFIG_HAVE_EISA=y
# CONFIG_EISA is not set
CONFIG_HAVE_PCI=y
CONFIG_PCI=y
CONFIG_PCI_DOMAINS=y
CONFIG_PCIEPORTBUS=y
CONFIG_HOTPLUG_PCI_PCIE=y
CONFIG_PCIEAER=y
CONFIG_PCIEAER_INJECT=m
CONFIG_PCIE_ECRC=y
CONFIG_PCIEASPM=y
CONFIG_PCIEASPM_DEFAULT=y
# CONFIG_PCIEASPM_POWERSAVE is not set
# CONFIG_PCIEASPM_POWER_SUPERSAVE is not set
# CONFIG_PCIEASPM_PERFORMANCE is not set
CONFIG_PCIE_PME=y
CONFIG_PCIE_DPC=y
# CONFIG_PCIE_PTM is not set
# CONFIG_PCIE_EDR is not set
CONFIG_PCI_MSI=y
CONFIG_PCI_MSI_IRQ_DOMAIN=y
CONFIG_PCI_QUIRKS=y
# CONFIG_PCI_DEBUG is not set
# CONFIG_PCI_REALLOC_ENABLE_AUTO is not set
CONFIG_PCI_STUB=y
CONFIG_PCI_PF_STUB=m
CONFIG_PCI_ATS=y
CONFIG_PCI_LOCKLESS_CONFIG=y
CONFIG_PCI_IOV=y
CONFIG_PCI_PRI=y
CONFIG_PCI_PASID=y
# CONFIG_PCI_P2PDMA is not set
CONFIG_PCI_LABEL=y
CONFIG_PCI_HYPERV=m
# CONFIG_PCIE_BUS_TUNE_OFF is not set
CONFIG_PCIE_BUS_DEFAULT=y
# CONFIG_PCIE_BUS_SAFE is not set
# CONFIG_PCIE_BUS_PERFORMANCE is not set
# CONFIG_PCIE_BUS_PEER2PEER is not set
CONFIG_HOTPLUG_PCI=y
CONFIG_HOTPLUG_PCI_ACPI=y
CONFIG_HOTPLUG_PCI_ACPI_IBM=m
# CONFIG_HOTPLUG_PCI_CPCI is not set
CONFIG_HOTPLUG_PCI_SHPC=y

#
# PCI controller drivers
#
CONFIG_VMD=y
CONFIG_PCI_HYPERV_INTERFACE=m

#
# DesignWare PCI Core Support
#
# CONFIG_PCIE_DW_PLAT_HOST is not set
# CONFIG_PCI_MESON is not set
# end of DesignWare PCI Core Support

#
# Mobiveil PCIe Core Support
#
# end of Mobiveil PCIe Core Support

#
# Cadence PCIe controllers support
#
# end of Cadence PCIe controllers support
# end of PCI controller drivers

#
# PCI Endpoint
#
# CONFIG_PCI_ENDPOINT is not set
# end of PCI Endpoint

#
# PCI switch controller drivers
#
# CONFIG_PCI_SW_SWITCHTEC is not set
# end of PCI switch controller drivers

# CONFIG_CXL_BUS is not set
# CONFIG_PCCARD is not set
# CONFIG_RAPIDIO is not set

#
# Generic Driver Options
#
CONFIG_AUXILIARY_BUS=y
# CONFIG_UEVENT_HELPER is not set
CONFIG_DEVTMPFS=y
CONFIG_DEVTMPFS_MOUNT=y
CONFIG_STANDALONE=y
CONFIG_PREVENT_FIRMWARE_BUILD=y

#
# Firmware loader
#
CONFIG_FW_LOADER=y
CONFIG_FW_LOADER_PAGED_BUF=y
CONFIG_EXTRA_FIRMWARE=""
CONFIG_FW_LOADER_USER_HELPER=y
# CONFIG_FW_LOADER_USER_HELPER_FALLBACK is not set
# CONFIG_FW_LOADER_COMPRESS is not set
CONFIG_FW_CACHE=y
# end of Firmware loader

CONFIG_ALLOW_DEV_COREDUMP=y
# CONFIG_DEBUG_DRIVER is not set
# CONFIG_DEBUG_DEVRES is not set
# CONFIG_DEBUG_TEST_DRIVER_REMOVE is not set
# CONFIG_TEST_ASYNC_DRIVER_PROBE is not set
CONFIG_GENERIC_CPU_AUTOPROBE=y
CONFIG_GENERIC_CPU_VULNERABILITIES=y
CONFIG_REGMAP=y
CONFIG_REGMAP_I2C=m
CONFIG_REGMAP_SPI=m
CONFIG_DMA_SHARED_BUFFER=y
# CONFIG_DMA_FENCE_TRACE is not set
# end of Generic Driver Options

#
# Bus devices
#
# CONFIG_MHI_BUS is not set
# end of Bus devices

CONFIG_CONNECTOR=y
CONFIG_PROC_EVENTS=y

#
# Firmware Drivers
#

#
# ARM System Control and Management Interface Protocol
#
# end of ARM System Control and Management Interface Protocol

CONFIG_EDD=m
# CONFIG_EDD_OFF is not set
CONFIG_FIRMWARE_MEMMAP=y
CONFIG_DMIID=y
CONFIG_DMI_SYSFS=y
CONFIG_DMI_SCAN_MACHINE_NON_EFI_FALLBACK=y
# CONFIG_ISCSI_IBFT is not set
CONFIG_FW_CFG_SYSFS=y
# CONFIG_FW_CFG_SYSFS_CMDLINE is not set
CONFIG_SYSFB=y
# CONFIG_SYSFB_SIMPLEFB is not set
# CONFIG_GOOGLE_FIRMWARE is not set

#
# EFI (Extensible Firmware Interface) Support
#
CONFIG_EFI_VARS=y
CONFIG_EFI_ESRT=y
CONFIG_EFI_VARS_PSTORE=y
CONFIG_EFI_VARS_PSTORE_DEFAULT_DISABLE=y
CONFIG_EFI_RUNTIME_MAP=y
# CONFIG_EFI_FAKE_MEMMAP is not set
CONFIG_EFI_RUNTIME_WRAPPERS=y
CONFIG_EFI_GENERIC_STUB_INITRD_CMDLINE_LOADER=y
# CONFIG_EFI_BOOTLOADER_CONTROL is not set
# CONFIG_EFI_CAPSULE_LOADER is not set
# CONFIG_EFI_TEST is not set
CONFIG_APPLE_PROPERTIES=y
# CONFIG_RESET_ATTACK_MITIGATION is not set
# CONFIG_EFI_RCI2_TABLE is not set
# CONFIG_EFI_DISABLE_PCI_DMA is not set
# end of EFI (Extensible Firmware Interface) Support

CONFIG_UEFI_CPER=y
CONFIG_UEFI_CPER_X86=y
CONFIG_EFI_DEV_PATH_PARSER=y
CONFIG_EFI_EARLYCON=y
CONFIG_EFI_CUSTOM_SSDT_OVERLAYS=y

#
# Tegra firmware driver
#
# end of Tegra firmware driver
# end of Firmware Drivers

# CONFIG_GNSS is not set
# CONFIG_MTD is not set
# CONFIG_OF is not set
CONFIG_ARCH_MIGHT_HAVE_PC_PARPORT=y
CONFIG_PARPORT=m
CONFIG_PARPORT_PC=m
CONFIG_PARPORT_SERIAL=m
# CONFIG_PARPORT_PC_FIFO is not set
# CONFIG_PARPORT_PC_SUPERIO is not set
# CONFIG_PARPORT_AX88796 is not set
CONFIG_PARPORT_1284=y
CONFIG_PNP=y
# CONFIG_PNP_DEBUG_MESSAGES is not set

#
# Protocols
#
CONFIG_PNPACPI=y
CONFIG_BLK_DEV=y
CONFIG_BLK_DEV_NULL_BLK=m
# CONFIG_BLK_DEV_FD is not set
CONFIG_CDROM=m
# CONFIG_PARIDE is not set
# CONFIG_BLK_DEV_PCIESSD_MTIP32XX is not set
CONFIG_ZRAM=m
CONFIG_ZRAM_DEF_COMP_LZORLE=y
# CONFIG_ZRAM_DEF_COMP_LZO is not set
CONFIG_ZRAM_DEF_COMP="lzo-rle"
CONFIG_ZRAM_WRITEBACK=y
# CONFIG_ZRAM_MEMORY_TRACKING is not set
CONFIG_BLK_DEV_LOOP=m
CONFIG_BLK_DEV_LOOP_MIN_COUNT=0
# CONFIG_BLK_DEV_DRBD is not set
CONFIG_BLK_DEV_NBD=m
# CONFIG_BLK_DEV_SX8 is not set
CONFIG_BLK_DEV_RAM=m
CONFIG_BLK_DEV_RAM_COUNT=16
CONFIG_BLK_DEV_RAM_SIZE=16384
CONFIG_CDROM_PKTCDVD=m
CONFIG_CDROM_PKTCDVD_BUFFERS=8
# CONFIG_CDROM_PKTCDVD_WCACHE is not set
# CONFIG_ATA_OVER_ETH is not set
CONFIG_VIRTIO_BLK=m
CONFIG_BLK_DEV_RBD=m
# CONFIG_BLK_DEV_RSXX is not set

#
# NVME Support
#
CONFIG_NVME_CORE=m
CONFIG_BLK_DEV_NVME=m
CONFIG_NVME_MULTIPATH=y
# CONFIG_NVME_HWMON is not set
CONFIG_NVME_FABRICS=m
CONFIG_NVME_FC=m
# CONFIG_NVME_TCP is not set
CONFIG_NVME_TARGET=m
# CONFIG_NVME_TARGET_PASSTHRU is not set
CONFIG_NVME_TARGET_LOOP=m
CONFIG_NVME_TARGET_FC=m
CONFIG_NVME_TARGET_FCLOOP=m
# CONFIG_NVME_TARGET_TCP is not set
# end of NVME Support

#
# Misc devices
#
CONFIG_SENSORS_LIS3LV02D=m
# CONFIG_AD525X_DPOT is not set
# CONFIG_DUMMY_IRQ is not set
# CONFIG_IBM_ASM is not set
# CONFIG_PHANTOM is not set
CONFIG_TIFM_CORE=m
CONFIG_TIFM_7XX1=m
# CONFIG_ICS932S401 is not set
CONFIG_ENCLOSURE_SERVICES=m
CONFIG_SGI_XP=m
CONFIG_HP_ILO=m
CONFIG_SGI_GRU=m
# CONFIG_SGI_GRU_DEBUG is not set
CONFIG_APDS9802ALS=m
CONFIG_ISL29003=m
CONFIG_ISL29020=m
CONFIG_SENSORS_TSL2550=m
CONFIG_SENSORS_BH1770=m
CONFIG_SENSORS_APDS990X=m
# CONFIG_HMC6352 is not set
# CONFIG_DS1682 is not set
CONFIG_VMWARE_BALLOON=m
# CONFIG_LATTICE_ECP3_CONFIG is not set
# CONFIG_SRAM is not set
# CONFIG_DW_XDATA_PCIE is not set
# CONFIG_PCI_ENDPOINT_TEST is not set
# CONFIG_XILINX_SDFEC is not set
CONFIG_MISC_RTSX=m
# CONFIG_C2PORT is not set

#
# EEPROM support
#
# CONFIG_EEPROM_AT24 is not set
# CONFIG_EEPROM_AT25 is not set
CONFIG_EEPROM_LEGACY=m
CONFIG_EEPROM_MAX6875=m
CONFIG_EEPROM_93CX6=m
# CONFIG_EEPROM_93XX46 is not set
# CONFIG_EEPROM_IDT_89HPESX is not set
# CONFIG_EEPROM_EE1004 is not set
# end of EEPROM support

CONFIG_CB710_CORE=m
# CONFIG_CB710_DEBUG is not set
CONFIG_CB710_DEBUG_ASSUMPTIONS=y

#
# Texas Instruments shared transport line discipline
#
# CONFIG_TI_ST is not set
# end of Texas Instruments shared transport line discipline

CONFIG_SENSORS_LIS3_I2C=m
CONFIG_ALTERA_STAPL=m
CONFIG_INTEL_MEI=m
CONFIG_INTEL_MEI_ME=m
# CONFIG_INTEL_MEI_TXE is not set
# CONFIG_INTEL_MEI_HDCP is not set
# CONFIG_INTEL_MEI_PXP is not set
CONFIG_VMWARE_VMCI=m
# CONFIG_GENWQE is not set
# CONFIG_ECHO is not set
# CONFIG_BCM_VK is not set
# CONFIG_MISC_ALCOR_PCI is not set
CONFIG_MISC_RTSX_PCI=m
# CONFIG_MISC_RTSX_USB is not set
# CONFIG_HABANA_AI is not set
# CONFIG_UACCE is not set
CONFIG_PVPANIC=y
# CONFIG_PVPANIC_MMIO is not set
# CONFIG_PVPANIC_PCI is not set
# end of Misc devices

#
# SCSI device support
#
CONFIG_SCSI_MOD=y
CONFIG_RAID_ATTRS=m
CONFIG_SCSI_COMMON=y
CONFIG_SCSI=y
CONFIG_SCSI_DMA=y
CONFIG_SCSI_NETLINK=y
CONFIG_SCSI_PROC_FS=y

#
# SCSI support type (disk, tape, CD-ROM)
#
CONFIG_BLK_DEV_SD=m
CONFIG_CHR_DEV_ST=m
CONFIG_BLK_DEV_SR=m
CONFIG_CHR_DEV_SG=m
CONFIG_BLK_DEV_BSG=y
CONFIG_CHR_DEV_SCH=m
CONFIG_SCSI_ENCLOSURE=m
CONFIG_SCSI_CONSTANTS=y
CONFIG_SCSI_LOGGING=y
CONFIG_SCSI_SCAN_ASYNC=y

#
# SCSI Transports
#
CONFIG_SCSI_SPI_ATTRS=m
CONFIG_SCSI_FC_ATTRS=m
CONFIG_SCSI_ISCSI_ATTRS=m
CONFIG_SCSI_SAS_ATTRS=m
CONFIG_SCSI_SAS_LIBSAS=m
CONFIG_SCSI_SAS_ATA=y
CONFIG_SCSI_SAS_HOST_SMP=y
CONFIG_SCSI_SRP_ATTRS=m
# end of SCSI Transports

CONFIG_SCSI_LOWLEVEL=y
# CONFIG_ISCSI_TCP is not set
# CONFIG_ISCSI_BOOT_SYSFS is not set
# CONFIG_SCSI_CXGB3_ISCSI is not set
# CONFIG_SCSI_CXGB4_ISCSI is not set
# CONFIG_SCSI_BNX2_ISCSI is not set
# CONFIG_BE2ISCSI is not set
# CONFIG_BLK_DEV_3W_XXXX_RAID is not set
# CONFIG_SCSI_HPSA is not set
# CONFIG_SCSI_3W_9XXX is not set
# CONFIG_SCSI_3W_SAS is not set
# CONFIG_SCSI_ACARD is not set
# CONFIG_SCSI_AACRAID is not set
# CONFIG_SCSI_AIC7XXX is not set
# CONFIG_SCSI_AIC79XX is not set
# CONFIG_SCSI_AIC94XX is not set
# CONFIG_SCSI_MVSAS is not set
# CONFIG_SCSI_MVUMI is not set
# CONFIG_SCSI_DPT_I2O is not set
# CONFIG_SCSI_ADVANSYS is not set
# CONFIG_SCSI_ARCMSR is not set
# CONFIG_SCSI_ESAS2R is not set
# CONFIG_MEGARAID_NEWGEN is not set
# CONFIG_MEGARAID_LEGACY is not set
# CONFIG_MEGARAID_SAS is not set
CONFIG_SCSI_MPT3SAS=m
CONFIG_SCSI_MPT2SAS_MAX_SGE=128
CONFIG_SCSI_MPT3SAS_MAX_SGE=128
# CONFIG_SCSI_MPT2SAS is not set
# CONFIG_SCSI_MPI3MR is not set
# CONFIG_SCSI_SMARTPQI is not set
# CONFIG_SCSI_UFSHCD is not set
# CONFIG_SCSI_UFS_HWMON is not set
# CONFIG_SCSI_HPTIOP is not set
# CONFIG_SCSI_BUSLOGIC is not set
# CONFIG_SCSI_MYRB is not set
# CONFIG_SCSI_MYRS is not set
# CONFIG_VMWARE_PVSCSI is not set
CONFIG_HYPERV_STORAGE=m
# CONFIG_LIBFC is not set
# CONFIG_SCSI_SNIC is not set
# CONFIG_SCSI_DMX3191D is not set
# CONFIG_SCSI_FDOMAIN_PCI is not set
CONFIG_SCSI_ISCI=m
# CONFIG_SCSI_IPS is not set
# CONFIG_SCSI_INITIO is not set
# CONFIG_SCSI_INIA100 is not set
# CONFIG_SCSI_PPA is not set
# CONFIG_SCSI_IMM is not set
# CONFIG_SCSI_STEX is not set
# CONFIG_SCSI_SYM53C8XX_2 is not set
# CONFIG_SCSI_IPR is not set
# CONFIG_SCSI_QLOGIC_1280 is not set
# CONFIG_SCSI_QLA_FC is not set
# CONFIG_SCSI_QLA_ISCSI is not set
# CONFIG_SCSI_LPFC is not set
# CONFIG_SCSI_EFCT is not set
# CONFIG_SCSI_DC395x is not set
# CONFIG_SCSI_AM53C974 is not set
# CONFIG_SCSI_WD719X is not set
# CONFIG_SCSI_DEBUG is not set
# CONFIG_SCSI_PMCRAID is not set
# CONFIG_SCSI_PM8001 is not set
# CONFIG_SCSI_BFA_FC is not set
# CONFIG_SCSI_VIRTIO is not set
# CONFIG_SCSI_CHELSIO_FCOE is not set
CONFIG_SCSI_DH=y
CONFIG_SCSI_DH_RDAC=y
CONFIG_SCSI_DH_HP_SW=y
CONFIG_SCSI_DH_EMC=y
CONFIG_SCSI_DH_ALUA=y
# end of SCSI device support

CONFIG_ATA=m
CONFIG_SATA_HOST=y
CONFIG_PATA_TIMINGS=y
CONFIG_ATA_VERBOSE_ERROR=y
CONFIG_ATA_FORCE=y
CONFIG_ATA_ACPI=y
# CONFIG_SATA_ZPODD is not set
CONFIG_SATA_PMP=y

#
# Controllers with non-SFF native interface
#
CONFIG_SATA_AHCI=m
CONFIG_SATA_MOBILE_LPM_POLICY=0
CONFIG_SATA_AHCI_PLATFORM=m
# CONFIG_SATA_INIC162X is not set
# CONFIG_SATA_ACARD_AHCI is not set
# CONFIG_SATA_SIL24 is not set
CONFIG_ATA_SFF=y

#
# SFF controllers with custom DMA interface
#
# CONFIG_PDC_ADMA is not set
# CONFIG_SATA_QSTOR is not set
# CONFIG_SATA_SX4 is not set
CONFIG_ATA_BMDMA=y

#
# SATA SFF controllers with BMDMA
#
CONFIG_ATA_PIIX=m
# CONFIG_SATA_DWC is not set
# CONFIG_SATA_MV is not set
# CONFIG_SATA_NV is not set
# CONFIG_SATA_PROMISE is not set
# CONFIG_SATA_SIL is not set
# CONFIG_SATA_SIS is not set
# CONFIG_SATA_SVW is not set
# CONFIG_SATA_ULI is not set
# CONFIG_SATA_VIA is not set
# CONFIG_SATA_VITESSE is not set

#
# PATA SFF controllers with BMDMA
#
# CONFIG_PATA_ALI is not set
# CONFIG_PATA_AMD is not set
# CONFIG_PATA_ARTOP is not set
# CONFIG_PATA_ATIIXP is not set
# CONFIG_PATA_ATP867X is not set
# CONFIG_PATA_CMD64X is not set
# CONFIG_PATA_CYPRESS is not set
# CONFIG_PATA_EFAR is not set
# CONFIG_PATA_HPT366 is not set
# CONFIG_PATA_HPT37X is not set
# CONFIG_PATA_HPT3X2N is not set
# CONFIG_PATA_HPT3X3 is not set
# CONFIG_PATA_IT8213 is not set
# CONFIG_PATA_IT821X is not set
# CONFIG_PATA_JMICRON is not set
# CONFIG_PATA_MARVELL is not set
# CONFIG_PATA_NETCELL is not set
# CONFIG_PATA_NINJA32 is not set
# CONFIG_PATA_NS87415 is not set
# CONFIG_PATA_OLDPIIX is not set
# CONFIG_PATA_OPTIDMA is not set
# CONFIG_PATA_PDC2027X is not set
# CONFIG_PATA_PDC_OLD is not set
# CONFIG_PATA_RADISYS is not set
# CONFIG_PATA_RDC is not set
# CONFIG_PATA_SCH is not set
# CONFIG_PATA_SERVERWORKS is not set
# CONFIG_PATA_SIL680 is not set
# CONFIG_PATA_SIS is not set
# CONFIG_PATA_TOSHIBA is not set
# CONFIG_PATA_TRIFLEX is not set
# CONFIG_PATA_VIA is not set
# CONFIG_PATA_WINBOND is not set

#
# PIO-only SFF controllers
#
# CONFIG_PATA_CMD640_PCI is not set
# CONFIG_PATA_MPIIX is not set
# CONFIG_PATA_NS87410 is not set
# CONFIG_PATA_OPTI is not set
# CONFIG_PATA_PLATFORM is not set
# CONFIG_PATA_RZ1000 is not set

#
# Generic fallback / legacy drivers
#
# CONFIG_PATA_ACPI is not set
CONFIG_ATA_GENERIC=m
# CONFIG_PATA_LEGACY is not set
CONFIG_MD=y
CONFIG_BLK_DEV_MD=y
CONFIG_MD_AUTODETECT=y
CONFIG_MD_LINEAR=m
CONFIG_MD_RAID0=m
CONFIG_MD_RAID1=m
CONFIG_MD_RAID10=m
CONFIG_MD_RAID456=m
# CONFIG_MD_MULTIPATH is not set
CONFIG_MD_FAULTY=m
CONFIG_MD_CLUSTER=m
# CONFIG_BCACHE is not set
CONFIG_BLK_DEV_DM_BUILTIN=y
CONFIG_BLK_DEV_DM=m
CONFIG_DM_DEBUG=y
CONFIG_DM_BUFIO=m
# CONFIG_DM_DEBUG_BLOCK_MANAGER_LOCKING is not set
CONFIG_DM_BIO_PRISON=m
CONFIG_DM_PERSISTENT_DATA=m
# CONFIG_DM_UNSTRIPED is not set
CONFIG_DM_CRYPT=m
CONFIG_DM_SNAPSHOT=m
CONFIG_DM_THIN_PROVISIONING=m
CONFIG_DM_CACHE=m
CONFIG_DM_CACHE_SMQ=m
CONFIG_DM_WRITECACHE=m
# CONFIG_DM_EBS is not set
CONFIG_DM_ERA=m
# CONFIG_DM_CLONE is not set
CONFIG_DM_MIRROR=m
CONFIG_DM_LOG_USERSPACE=m
CONFIG_DM_RAID=m
CONFIG_DM_ZERO=m
CONFIG_DM_MULTIPATH=m
CONFIG_DM_MULTIPATH_QL=m
CONFIG_DM_MULTIPATH_ST=m
# CONFIG_DM_MULTIPATH_HST is not set
# CONFIG_DM_MULTIPATH_IOA is not set
CONFIG_DM_DELAY=m
# CONFIG_DM_DUST is not set
CONFIG_DM_UEVENT=y
CONFIG_DM_FLAKEY=m
CONFIG_DM_VERITY=m
# CONFIG_DM_VERITY_VERIFY_ROOTHASH_SIG is not set
# CONFIG_DM_VERITY_FEC is not set
CONFIG_DM_SWITCH=m
CONFIG_DM_LOG_WRITES=m
CONFIG_DM_INTEGRITY=m
CONFIG_DM_AUDIT=y
CONFIG_TARGET_CORE=m
CONFIG_TCM_IBLOCK=m
CONFIG_TCM_FILEIO=m
CONFIG_TCM_PSCSI=m
CONFIG_TCM_USER2=m
CONFIG_LOOPBACK_TARGET=m
CONFIG_ISCSI_TARGET=m
# CONFIG_SBP_TARGET is not set
# CONFIG_FUSION is not set

#
# IEEE 1394 (FireWire) support
#
CONFIG_FIREWIRE=m
CONFIG_FIREWIRE_OHCI=m
CONFIG_FIREWIRE_SBP2=m
CONFIG_FIREWIRE_NET=m
# CONFIG_FIREWIRE_NOSY is not set
# end of IEEE 1394 (FireWire) support

CONFIG_MACINTOSH_DRIVERS=y
CONFIG_MAC_EMUMOUSEBTN=y
CONFIG_NETDEVICES=y
CONFIG_MII=y
CONFIG_NET_CORE=y
# CONFIG_BONDING is not set
CONFIG_DUMMY=y
# CONFIG_WIREGUARD is not set
# CONFIG_EQUALIZER is not set
# CONFIG_NET_FC is not set
CONFIG_IFB=m
# CONFIG_NET_TEAM is not set
# CONFIG_MACVLAN is not set
# CONFIG_IPVLAN is not set
CONFIG_VXLAN=y
CONFIG_GENEVE=y
CONFIG_BAREUDP=m
# CONFIG_GTP is not set
CONFIG_AMT=m
CONFIG_MACSEC=y
CONFIG_NETCONSOLE=m
CONFIG_NETCONSOLE_DYNAMIC=y
CONFIG_NETPOLL=y
CONFIG_NET_POLL_CONTROLLER=y
CONFIG_TUN=m
# CONFIG_TUN_VNET_CROSS_LE is not set
CONFIG_VETH=y
CONFIG_VIRTIO_NET=m
# CONFIG_NLMON is not set
CONFIG_NET_VRF=y
# CONFIG_VSOCKMON is not set
# CONFIG_ARCNET is not set
CONFIG_ATM_DRIVERS=y
# CONFIG_ATM_DUMMY is not set
# CONFIG_ATM_TCP is not set
# CONFIG_ATM_LANAI is not set
# CONFIG_ATM_ENI is not set
# CONFIG_ATM_FIRESTREAM is not set
# CONFIG_ATM_ZATM is not set
# CONFIG_ATM_NICSTAR is not set
# CONFIG_ATM_IDT77252 is not set
# CONFIG_ATM_AMBASSADOR is not set
# CONFIG_ATM_HORIZON is not set
# CONFIG_ATM_IA is not set
# CONFIG_ATM_FORE200E is not set
# CONFIG_ATM_HE is not set
# CONFIG_ATM_SOLOS is not set
CONFIG_ETHERNET=y
CONFIG_MDIO=y
# CONFIG_NET_VENDOR_3COM is not set
CONFIG_NET_VENDOR_ADAPTEC=y
# CONFIG_ADAPTEC_STARFIRE is not set
CONFIG_NET_VENDOR_AGERE=y
# CONFIG_ET131X is not set
CONFIG_NET_VENDOR_ALACRITECH=y
# CONFIG_SLICOSS is not set
CONFIG_NET_VENDOR_ALTEON=y
# CONFIG_ACENIC is not set
# CONFIG_ALTERA_TSE is not set
CONFIG_NET_VENDOR_AMAZON=y
# CONFIG_ENA_ETHERNET is not set
CONFIG_NET_VENDOR_AMD=y
# CONFIG_AMD8111_ETH is not set
# CONFIG_PCNET32 is not set
# CONFIG_AMD_XGBE is not set
CONFIG_NET_VENDOR_AQUANTIA=y
# CONFIG_AQTION is not set
CONFIG_NET_VENDOR_ARC=y
CONFIG_NET_VENDOR_ASIX=y
# CONFIG_SPI_AX88796C is not set
CONFIG_NET_VENDOR_ATHEROS=y
# CONFIG_ATL2 is not set
# CONFIG_ATL1 is not set
# CONFIG_ATL1E is not set
# CONFIG_ATL1C is not set
# CONFIG_ALX is not set
CONFIG_NET_VENDOR_BROADCOM=y
# CONFIG_B44 is not set
# CONFIG_BCMGENET is not set
# CONFIG_BNX2 is not set
# CONFIG_CNIC is not set
# CONFIG_TIGON3 is not set
# CONFIG_BNX2X is not set
# CONFIG_SYSTEMPORT is not set
# CONFIG_BNXT is not set
CONFIG_NET_VENDOR_BROCADE=y
# CONFIG_BNA is not set
CONFIG_NET_VENDOR_CADENCE=y
# CONFIG_MACB is not set
CONFIG_NET_VENDOR_CAVIUM=y
# CONFIG_THUNDER_NIC_PF is not set
# CONFIG_THUNDER_NIC_VF is not set
# CONFIG_THUNDER_NIC_BGX is not set
# CONFIG_THUNDER_NIC_RGX is not set
CONFIG_CAVIUM_PTP=y
# CONFIG_LIQUIDIO is not set
# CONFIG_LIQUIDIO_VF is not set
CONFIG_NET_VENDOR_CHELSIO=y
# CONFIG_CHELSIO_T1 is not set
# CONFIG_CHELSIO_T3 is not set
# CONFIG_CHELSIO_T4 is not set
# CONFIG_CHELSIO_T4VF is not set
CONFIG_NET_VENDOR_CISCO=y
# CONFIG_ENIC is not set
CONFIG_NET_VENDOR_CORTINA=y
# CONFIG_CX_ECAT is not set
# CONFIG_DNET is not set
CONFIG_NET_VENDOR_DEC=y
# CONFIG_NET_TULIP is not set
CONFIG_NET_VENDOR_DLINK=y
# CONFIG_DL2K is not set
# CONFIG_SUNDANCE is not set
CONFIG_NET_VENDOR_EMULEX=y
# CONFIG_BE2NET is not set
CONFIG_NET_VENDOR_ENGLEDER=y
# CONFIG_TSNEP is not set
CONFIG_NET_VENDOR_EZCHIP=y
CONFIG_NET_VENDOR_GOOGLE=y
# CONFIG_GVE is not set
CONFIG_NET_VENDOR_HUAWEI=y
# CONFIG_HINIC is not set
CONFIG_NET_VENDOR_I825XX=y
CONFIG_NET_VENDOR_INTEL=y
# CONFIG_E100 is not set
CONFIG_E1000=y
CONFIG_E1000E=y
CONFIG_E1000E_HWTS=y
CONFIG_IGB=y
CONFIG_IGB_HWMON=y
# CONFIG_IGBVF is not set
# CONFIG_IXGB is not set
CONFIG_IXGBE=y
CONFIG_IXGBE_HWMON=y
# CONFIG_IXGBE_DCB is not set
CONFIG_IXGBE_IPSEC=y
# CONFIG_IXGBEVF is not set
CONFIG_I40E=y
# CONFIG_I40E_DCB is not set
# CONFIG_I40EVF is not set
# CONFIG_ICE is not set
# CONFIG_FM10K is not set
CONFIG_IGC=y
CONFIG_NET_VENDOR_MICROSOFT=y
# CONFIG_MICROSOFT_MANA is not set
# CONFIG_JME is not set
CONFIG_NET_VENDOR_LITEX=y
CONFIG_NET_VENDOR_MARVELL=y
# CONFIG_MVMDIO is not set
# CONFIG_SKGE is not set
# CONFIG_SKY2 is not set
# CONFIG_PRESTERA is not set
CONFIG_NET_VENDOR_MELLANOX=y
# CONFIG_MLX4_EN is not set
# CONFIG_MLX5_CORE is not set
# CONFIG_MLXSW_CORE is not set
# CONFIG_MLXFW is not set
CONFIG_NET_VENDOR_MICREL=y
# CONFIG_KS8842 is not set
# CONFIG_KS8851 is not set
# CONFIG_KS8851_MLL is not set
# CONFIG_KSZ884X_PCI is not set
CONFIG_NET_VENDOR_MICROCHIP=y
# CONFIG_ENC28J60 is not set
# CONFIG_ENCX24J600 is not set
# CONFIG_LAN743X is not set
CONFIG_NET_VENDOR_MICROSEMI=y
CONFIG_NET_VENDOR_MYRI=y
# CONFIG_MYRI10GE is not set
# CONFIG_FEALNX is not set
CONFIG_NET_VENDOR_NATSEMI=y
# CONFIG_NATSEMI is not set
# CONFIG_NS83820 is not set
CONFIG_NET_VENDOR_NETERION=y
# CONFIG_S2IO is not set
# CONFIG_VXGE is not set
CONFIG_NET_VENDOR_NETRONOME=y
# CONFIG_NFP is not set
CONFIG_NET_VENDOR_NI=y
# CONFIG_NI_XGE_MANAGEMENT_ENET is not set
CONFIG_NET_VENDOR_8390=y
# CONFIG_NE2K_PCI is not set
CONFIG_NET_VENDOR_NVIDIA=y
# CONFIG_FORCEDETH is not set
CONFIG_NET_VENDOR_OKI=y
# CONFIG_ETHOC is not set
CONFIG_NET_VENDOR_PACKET_ENGINES=y
# CONFIG_HAMACHI is not set
# CONFIG_YELLOWFIN is not set
CONFIG_NET_VENDOR_PENSANDO=y
# CONFIG_IONIC is not set
CONFIG_NET_VENDOR_QLOGIC=y
# CONFIG_QLA3XXX is not set
# CONFIG_QLCNIC is not set
# CONFIG_NETXEN_NIC is not set
# CONFIG_QED is not set
CONFIG_NET_VENDOR_QUALCOMM=y
# CONFIG_QCOM_EMAC is not set
# CONFIG_RMNET is not set
CONFIG_NET_VENDOR_RDC=y
# CONFIG_R6040 is not set
CONFIG_NET_VENDOR_REALTEK=y
# CONFIG_ATP is not set
# CONFIG_8139CP is not set
# CONFIG_8139TOO is not set
CONFIG_R8169=y
CONFIG_NET_VENDOR_RENESAS=y
CONFIG_NET_VENDOR_ROCKER=y
# CONFIG_ROCKER is not set
CONFIG_NET_VENDOR_SAMSUNG=y
# CONFIG_SXGBE_ETH is not set
CONFIG_NET_VENDOR_SEEQ=y
CONFIG_NET_VENDOR_SOLARFLARE=y
# CONFIG_SFC is not set
# CONFIG_SFC_FALCON is not set
CONFIG_NET_VENDOR_SILAN=y
# CONFIG_SC92031 is not set
CONFIG_NET_VENDOR_SIS=y
# CONFIG_SIS900 is not set
# CONFIG_SIS190 is not set
CONFIG_NET_VENDOR_SMSC=y
# CONFIG_EPIC100 is not set
# CONFIG_SMSC911X is not set
# CONFIG_SMSC9420 is not set
CONFIG_NET_VENDOR_SOCIONEXT=y
CONFIG_NET_VENDOR_STMICRO=y
# CONFIG_STMMAC_ETH is not set
CONFIG_NET_VENDOR_SUN=y
# CONFIG_HAPPYMEAL is not set
# CONFIG_SUNGEM is not set
# CONFIG_CASSINI is not set
# CONFIG_NIU is not set
CONFIG_NET_VENDOR_SYNOPSYS=y
# CONFIG_DWC_XLGMAC is not set
CONFIG_NET_VENDOR_TEHUTI=y
# CONFIG_TEHUTI is not set
CONFIG_NET_VENDOR_TI=y
# CONFIG_TI_CPSW_PHY_SEL is not set
# CONFIG_TLAN is not set
# CONFIG_NET_VENDOR_VERTEXCOM is not set
CONFIG_NET_VENDOR_VIA=y
# CONFIG_VIA_RHINE is not set
# CONFIG_VIA_VELOCITY is not set
CONFIG_NET_VENDOR_WIZNET=y
# CONFIG_WIZNET_W5100 is not set
# CONFIG_WIZNET_W5300 is not set
CONFIG_NET_VENDOR_XILINX=y
# CONFIG_XILINX_EMACLITE is not set
# CONFIG_XILINX_AXI_EMAC is not set
# CONFIG_XILINX_LL_TEMAC is not set
# CONFIG_FDDI is not set
# CONFIG_HIPPI is not set
# CONFIG_NET_SB1000 is not set
CONFIG_PHYLIB=y
CONFIG_SWPHY=y
# CONFIG_LED_TRIGGER_PHY is not set
CONFIG_FIXED_PHY=y

#
# MII PHY device drivers
#
# CONFIG_AMD_PHY is not set
# CONFIG_ADIN_PHY is not set
# CONFIG_AQUANTIA_PHY is not set
CONFIG_AX88796B_PHY=y
# CONFIG_BROADCOM_PHY is not set
# CONFIG_BCM54140_PHY is not set
# CONFIG_BCM7XXX_PHY is not set
# CONFIG_BCM84881_PHY is not set
# CONFIG_BCM87XX_PHY is not set
# CONFIG_CICADA_PHY is not set
# CONFIG_CORTINA_PHY is not set
# CONFIG_DAVICOM_PHY is not set
# CONFIG_ICPLUS_PHY is not set
# CONFIG_LXT_PHY is not set
# CONFIG_INTEL_XWAY_PHY is not set
# CONFIG_LSI_ET1011C_PHY is not set
# CONFIG_MARVELL_PHY is not set
# CONFIG_MARVELL_10G_PHY is not set
# CONFIG_MARVELL_88X2222_PHY is not set
# CONFIG_MAXLINEAR_GPHY is not set
# CONFIG_MEDIATEK_GE_PHY is not set
# CONFIG_MICREL_PHY is not set
# CONFIG_MICROCHIP_PHY is not set
# CONFIG_MICROCHIP_T1_PHY is not set
# CONFIG_MICROSEMI_PHY is not set
# CONFIG_MOTORCOMM_PHY is not set
# CONFIG_NATIONAL_PHY is not set
# CONFIG_NXP_C45_TJA11XX_PHY is not set
# CONFIG_NXP_TJA11XX_PHY is not set
# CONFIG_QSEMI_PHY is not set
CONFIG_REALTEK_PHY=y
# CONFIG_RENESAS_PHY is not set
# CONFIG_ROCKCHIP_PHY is not set
# CONFIG_SMSC_PHY is not set
# CONFIG_STE10XP is not set
# CONFIG_TERANETICS_PHY is not set
# CONFIG_DP83822_PHY is not set
# CONFIG_DP83TC811_PHY is not set
# CONFIG_DP83848_PHY is not set
# CONFIG_DP83867_PHY is not set
# CONFIG_DP83869_PHY is not set
# CONFIG_VITESSE_PHY is not set
# CONFIG_XILINX_GMII2RGMII is not set
# CONFIG_MICREL_KS8995MA is not set
CONFIG_MDIO_DEVICE=y
CONFIG_MDIO_BUS=y
CONFIG_FWNODE_MDIO=y
CONFIG_ACPI_MDIO=y
CONFIG_MDIO_DEVRES=y
# CONFIG_MDIO_BITBANG is not set
# CONFIG_MDIO_BCM_UNIMAC is not set
# CONFIG_MDIO_MVUSB is not set
# CONFIG_MDIO_THUNDER is not set

#
# MDIO Multiplexers
#

#
# PCS device drivers
#
# CONFIG_PCS_XPCS is not set
# end of PCS device drivers

# CONFIG_PLIP is not set
# CONFIG_PPP is not set
# CONFIG_SLIP is not set
CONFIG_USB_NET_DRIVERS=y
# CONFIG_USB_CATC is not set
# CONFIG_USB_KAWETH is not set
# CONFIG_USB_PEGASUS is not set
# CONFIG_USB_RTL8150 is not set
CONFIG_USB_RTL8152=y
# CONFIG_USB_LAN78XX is not set
CONFIG_USB_USBNET=y
CONFIG_USB_NET_AX8817X=y
CONFIG_USB_NET_AX88179_178A=y
# CONFIG_USB_NET_CDCETHER is not set
# CONFIG_USB_NET_CDC_EEM is not set
# CONFIG_USB_NET_CDC_NCM is not set
# CONFIG_USB_NET_HUAWEI_CDC_NCM is not set
# CONFIG_USB_NET_CDC_MBIM is not set
# CONFIG_USB_NET_DM9601 is not set
# CONFIG_USB_NET_SR9700 is not set
# CONFIG_USB_NET_SR9800 is not set
# CONFIG_USB_NET_SMSC75XX is not set
# CONFIG_USB_NET_SMSC95XX is not set
# CONFIG_USB_NET_GL620A is not set
# CONFIG_USB_NET_NET1080 is not set
# CONFIG_USB_NET_PLUSB is not set
# CONFIG_USB_NET_MCS7830 is not set
# CONFIG_USB_NET_RNDIS_HOST is not set
# CONFIG_USB_NET_CDC_SUBSET is not set
# CONFIG_USB_NET_ZAURUS is not set
# CONFIG_USB_NET_CX82310_ETH is not set
# CONFIG_USB_NET_KALMIA is not set
# CONFIG_USB_NET_QMI_WWAN is not set
# CONFIG_USB_HSO is not set
# CONFIG_USB_NET_INT51X1 is not set
# CONFIG_USB_IPHETH is not set
# CONFIG_USB_SIERRA_NET is not set
# CONFIG_USB_NET_CH9200 is not set
# CONFIG_USB_NET_AQC111 is not set
CONFIG_WLAN=y
CONFIG_WLAN_VENDOR_ADMTEK=y
# CONFIG_ADM8211 is not set
CONFIG_WLAN_VENDOR_ATH=y
# CONFIG_ATH_DEBUG is not set
# CONFIG_ATH5K is not set
# CONFIG_ATH5K_PCI is not set
# CONFIG_ATH9K is not set
# CONFIG_ATH9K_HTC is not set
# CONFIG_CARL9170 is not set
# CONFIG_ATH6KL is not set
# CONFIG_AR5523 is not set
# CONFIG_WIL6210 is not set
# CONFIG_ATH10K is not set
# CONFIG_WCN36XX is not set
# CONFIG_ATH11K is not set
CONFIG_WLAN_VENDOR_ATMEL=y
# CONFIG_ATMEL is not set
# CONFIG_AT76C50X_USB is not set
CONFIG_WLAN_VENDOR_BROADCOM=y
# CONFIG_B43 is not set
# CONFIG_B43LEGACY is not set
# CONFIG_BRCMSMAC is not set
# CONFIG_BRCMFMAC is not set
CONFIG_WLAN_VENDOR_CISCO=y
# CONFIG_AIRO is not set
CONFIG_WLAN_VENDOR_INTEL=y
# CONFIG_IPW2100 is not set
# CONFIG_IPW2200 is not set
# CONFIG_IWL4965 is not set
# CONFIG_IWL3945 is not set
# CONFIG_IWLWIFI is not set
# CONFIG_IWLMEI is not set
CONFIG_WLAN_VENDOR_INTERSIL=y
# CONFIG_HOSTAP is not set
# CONFIG_HERMES is not set
# CONFIG_P54_COMMON is not set
CONFIG_WLAN_VENDOR_MARVELL=y
# CONFIG_LIBERTAS is not set
# CONFIG_LIBERTAS_THINFIRM is not set
# CONFIG_MWIFIEX is not set
# CONFIG_MWL8K is not set
# CONFIG_WLAN_VENDOR_MEDIATEK is not set
CONFIG_WLAN_VENDOR_MICROCHIP=y
# CONFIG_WILC1000_SDIO is not set
# CONFIG_WILC1000_SPI is not set
CONFIG_WLAN_VENDOR_RALINK=y
# CONFIG_RT2X00 is not set
CONFIG_WLAN_VENDOR_REALTEK=y
# CONFIG_RTL8180 is not set
# CONFIG_RTL8187 is not set
CONFIG_RTL_CARDS=m
# CONFIG_RTL8192CE is not set
# CONFIG_RTL8192SE is not set
# CONFIG_RTL8192DE is not set
# CONFIG_RTL8723AE is not set
# CONFIG_RTL8723BE is not set
# CONFIG_RTL8188EE is not set
# CONFIG_RTL8192EE is not set
# CONFIG_RTL8821AE is not set
# CONFIG_RTL8192CU is not set
# CONFIG_RTL8XXXU is not set
# CONFIG_RTW88 is not set
# CONFIG_RTW89 is not set
CONFIG_WLAN_VENDOR_RSI=y
# CONFIG_RSI_91X is not set
CONFIG_WLAN_VENDOR_ST=y
# CONFIG_CW1200 is not set
CONFIG_WLAN_VENDOR_TI=y
# CONFIG_WL1251 is not set
# CONFIG_WL12XX is not set
# CONFIG_WL18XX is not set
# CONFIG_WLCORE is not set
CONFIG_WLAN_VENDOR_ZYDAS=y
# CONFIG_USB_ZD1201 is not set
# CONFIG_ZD1211RW is not set
CONFIG_WLAN_VENDOR_QUANTENNA=y
# CONFIG_QTNFMAC_PCIE is not set
# CONFIG_MAC80211_HWSIM is not set
# CONFIG_USB_NET_RNDIS_WLAN is not set
# CONFIG_VIRT_WIFI is not set
# CONFIG_WAN is not set
CONFIG_IEEE802154_DRIVERS=m
# CONFIG_IEEE802154_FAKELB is not set
# CONFIG_IEEE802154_AT86RF230 is not set
# CONFIG_IEEE802154_MRF24J40 is not set
# CONFIG_IEEE802154_CC2520 is not set
# CONFIG_IEEE802154_ATUSB is not set
# CONFIG_IEEE802154_ADF7242 is not set
# CONFIG_IEEE802154_CA8210 is not set
# CONFIG_IEEE802154_MCR20A is not set
# CONFIG_IEEE802154_HWSIM is not set

#
# Wireless WAN
#
# CONFIG_WWAN is not set
# end of Wireless WAN

# CONFIG_VMXNET3 is not set
# CONFIG_FUJITSU_ES is not set
# CONFIG_HYPERV_NET is not set
CONFIG_NETDEVSIM=m
CONFIG_NET_FAILOVER=m
# CONFIG_ISDN is not set

#
# Input device support
#
CONFIG_INPUT=y
CONFIG_INPUT_LEDS=y
CONFIG_INPUT_FF_MEMLESS=m
CONFIG_INPUT_SPARSEKMAP=m
# CONFIG_INPUT_MATRIXKMAP is not set

#
# Userland interfaces
#
CONFIG_INPUT_MOUSEDEV=y
# CONFIG_INPUT_MOUSEDEV_PSAUX is not set
CONFIG_INPUT_MOUSEDEV_SCREEN_X=1024
CONFIG_INPUT_MOUSEDEV_SCREEN_Y=768
CONFIG_INPUT_JOYDEV=m
CONFIG_INPUT_EVDEV=y
# CONFIG_INPUT_EVBUG is not set

#
# Input Device Drivers
#
CONFIG_INPUT_KEYBOARD=y
# CONFIG_KEYBOARD_ADP5588 is not set
# CONFIG_KEYBOARD_ADP5589 is not set
# CONFIG_KEYBOARD_APPLESPI is not set
CONFIG_KEYBOARD_ATKBD=y
# CONFIG_KEYBOARD_QT1050 is not set
# CONFIG_KEYBOARD_QT1070 is not set
# CONFIG_KEYBOARD_QT2160 is not set
# CONFIG_KEYBOARD_DLINK_DIR685 is not set
# CONFIG_KEYBOARD_LKKBD is not set
# CONFIG_KEYBOARD_GPIO is not set
# CONFIG_KEYBOARD_GPIO_POLLED is not set
# CONFIG_KEYBOARD_TCA6416 is not set
# CONFIG_KEYBOARD_TCA8418 is not set
# CONFIG_KEYBOARD_MATRIX is not set
# CONFIG_KEYBOARD_LM8323 is not set
# CONFIG_KEYBOARD_LM8333 is not set
# CONFIG_KEYBOARD_MAX7359 is not set
# CONFIG_KEYBOARD_MCS is not set
# CONFIG_KEYBOARD_MPR121 is not set
# CONFIG_KEYBOARD_NEWTON is not set
# CONFIG_KEYBOARD_OPENCORES is not set
# CONFIG_KEYBOARD_SAMSUNG is not set
# CONFIG_KEYBOARD_STOWAWAY is not set
# CONFIG_KEYBOARD_SUNKBD is not set
# CONFIG_KEYBOARD_TM2_TOUCHKEY is not set
# CONFIG_KEYBOARD_XTKBD is not set
# CONFIG_KEYBOARD_CYPRESS_SF is not set
CONFIG_INPUT_MOUSE=y
CONFIG_MOUSE_PS2=y
CONFIG_MOUSE_PS2_ALPS=y
CONFIG_MOUSE_PS2_BYD=y
CONFIG_MOUSE_PS2_LOGIPS2PP=y
CONFIG_MOUSE_PS2_SYNAPTICS=y
CONFIG_MOUSE_PS2_SYNAPTICS_SMBUS=y
CONFIG_MOUSE_PS2_CYPRESS=y
CONFIG_MOUSE_PS2_LIFEBOOK=y
CONFIG_MOUSE_PS2_TRACKPOINT=y
CONFIG_MOUSE_PS2_ELANTECH=y
CONFIG_MOUSE_PS2_ELANTECH_SMBUS=y
CONFIG_MOUSE_PS2_SENTELIC=y
# CONFIG_MOUSE_PS2_TOUCHKIT is not set
CONFIG_MOUSE_PS2_FOCALTECH=y
CONFIG_MOUSE_PS2_VMMOUSE=y
CONFIG_MOUSE_PS2_SMBUS=y
CONFIG_MOUSE_SERIAL=m
# CONFIG_MOUSE_APPLETOUCH is not set
# CONFIG_MOUSE_BCM5974 is not set
CONFIG_MOUSE_CYAPA=m
CONFIG_MOUSE_ELAN_I2C=m
CONFIG_MOUSE_ELAN_I2C_I2C=y
CONFIG_MOUSE_ELAN_I2C_SMBUS=y
CONFIG_MOUSE_VSXXXAA=m
# CONFIG_MOUSE_GPIO is not set
CONFIG_MOUSE_SYNAPTICS_I2C=m
# CONFIG_MOUSE_SYNAPTICS_USB is not set
# CONFIG_INPUT_JOYSTICK is not set
# CONFIG_INPUT_TABLET is not set
# CONFIG_INPUT_TOUCHSCREEN is not set
# CONFIG_INPUT_MISC is not set
CONFIG_RMI4_CORE=m
CONFIG_RMI4_I2C=m
CONFIG_RMI4_SPI=m
CONFIG_RMI4_SMB=m
CONFIG_RMI4_F03=y
CONFIG_RMI4_F03_SERIO=m
CONFIG_RMI4_2D_SENSOR=y
CONFIG_RMI4_F11=y
CONFIG_RMI4_F12=y
CONFIG_RMI4_F30=y
CONFIG_RMI4_F34=y
# CONFIG_RMI4_F3A is not set
# CONFIG_RMI4_F54 is not set
CONFIG_RMI4_F55=y

#
# Hardware I/O ports
#
CONFIG_SERIO=y
CONFIG_ARCH_MIGHT_HAVE_PC_SERIO=y
CONFIG_SERIO_I8042=y
CONFIG_SERIO_SERPORT=y
# CONFIG_SERIO_CT82C710 is not set
# CONFIG_SERIO_PARKBD is not set
# CONFIG_SERIO_PCIPS2 is not set
CONFIG_SERIO_LIBPS2=y
CONFIG_SERIO_RAW=m
CONFIG_SERIO_ALTERA_PS2=m
# CONFIG_SERIO_PS2MULT is not set
CONFIG_SERIO_ARC_PS2=m
CONFIG_HYPERV_KEYBOARD=m
# CONFIG_SERIO_GPIO_PS2 is not set
# CONFIG_USERIO is not set
# CONFIG_GAMEPORT is not set
# end of Hardware I/O ports
# end of Input device support

#
# Character devices
#
CONFIG_TTY=y
CONFIG_VT=y
CONFIG_CONSOLE_TRANSLATIONS=y
CONFIG_VT_CONSOLE=y
CONFIG_VT_CONSOLE_SLEEP=y
CONFIG_HW_CONSOLE=y
CONFIG_VT_HW_CONSOLE_BINDING=y
CONFIG_UNIX98_PTYS=y
# CONFIG_LEGACY_PTYS is not set
CONFIG_LDISC_AUTOLOAD=y

#
# Serial drivers
#
CONFIG_SERIAL_EARLYCON=y
CONFIG_SERIAL_8250=y
# CONFIG_SERIAL_8250_DEPRECATED_OPTIONS is not set
CONFIG_SERIAL_8250_PNP=y
# CONFIG_SERIAL_8250_16550A_VARIANTS is not set
# CONFIG_SERIAL_8250_FINTEK is not set
CONFIG_SERIAL_8250_CONSOLE=y
CONFIG_SERIAL_8250_DMA=y
CONFIG_SERIAL_8250_PCI=y
CONFIG_SERIAL_8250_EXAR=y
CONFIG_SERIAL_8250_NR_UARTS=64
CONFIG_SERIAL_8250_RUNTIME_UARTS=4
CONFIG_SERIAL_8250_EXTENDED=y
CONFIG_SERIAL_8250_MANY_PORTS=y
CONFIG_SERIAL_8250_SHARE_IRQ=y
# CONFIG_SERIAL_8250_DETECT_IRQ is not set
CONFIG_SERIAL_8250_RSA=y
CONFIG_SERIAL_8250_DWLIB=y
CONFIG_SERIAL_8250_DW=y
# CONFIG_SERIAL_8250_RT288X is not set
CONFIG_SERIAL_8250_LPSS=y
CONFIG_SERIAL_8250_MID=y

#
# Non-8250 serial port support
#
# CONFIG_SERIAL_MAX3100 is not set
# CONFIG_SERIAL_MAX310X is not set
# CONFIG_SERIAL_UARTLITE is not set
CONFIG_SERIAL_CORE=y
CONFIG_SERIAL_CORE_CONSOLE=y
CONFIG_SERIAL_JSM=m
# CONFIG_SERIAL_LANTIQ is not set
# CONFIG_SERIAL_SCCNXP is not set
# CONFIG_SERIAL_SC16IS7XX is not set
# CONFIG_SERIAL_BCM63XX is not set
# CONFIG_SERIAL_ALTERA_JTAGUART is not set
# CONFIG_SERIAL_ALTERA_UART is not set
CONFIG_SERIAL_ARC=m
CONFIG_SERIAL_ARC_NR_PORTS=1
# CONFIG_SERIAL_RP2 is not set
# CONFIG_SERIAL_FSL_LPUART is not set
# CONFIG_SERIAL_FSL_LINFLEXUART is not set
# CONFIG_SERIAL_SPRD is not set
# end of Serial drivers

CONFIG_SERIAL_MCTRL_GPIO=y
CONFIG_SERIAL_NONSTANDARD=y
# CONFIG_MOXA_INTELLIO is not set
# CONFIG_MOXA_SMARTIO is not set
CONFIG_SYNCLINK_GT=m
CONFIG_N_HDLC=m
CONFIG_N_GSM=m
CONFIG_NOZOMI=m
# CONFIG_NULL_TTY is not set
CONFIG_HVC_DRIVER=y
# CONFIG_SERIAL_DEV_BUS is not set
# CONFIG_TTY_PRINTK is not set
CONFIG_PRINTER=m
# CONFIG_LP_CONSOLE is not set
CONFIG_PPDEV=m
CONFIG_VIRTIO_CONSOLE=m
CONFIG_IPMI_HANDLER=m
CONFIG_IPMI_DMI_DECODE=y
CONFIG_IPMI_PLAT_DATA=y
CONFIG_IPMI_PANIC_EVENT=y
CONFIG_IPMI_PANIC_STRING=y
CONFIG_IPMI_DEVICE_INTERFACE=m
CONFIG_IPMI_SI=m
CONFIG_IPMI_SSIF=m
CONFIG_IPMI_WATCHDOG=m
CONFIG_IPMI_POWEROFF=m
CONFIG_HW_RANDOM=y
CONFIG_HW_RANDOM_TIMERIOMEM=m
CONFIG_HW_RANDOM_INTEL=m
CONFIG_HW_RANDOM_AMD=m
# CONFIG_HW_RANDOM_BA431 is not set
CONFIG_HW_RANDOM_VIA=m
CONFIG_HW_RANDOM_VIRTIO=y
# CONFIG_HW_RANDOM_XIPHERA is not set
# CONFIG_APPLICOM is not set
# CONFIG_MWAVE is not set
CONFIG_DEVMEM=y
CONFIG_NVRAM=y
CONFIG_DEVPORT=y
CONFIG_HPET=y
CONFIG_HPET_MMAP=y
# CONFIG_HPET_MMAP_DEFAULT is not set
CONFIG_HANGCHECK_TIMER=m
CONFIG_UV_MMTIMER=m
CONFIG_TCG_TPM=y
CONFIG_HW_RANDOM_TPM=y
CONFIG_TCG_TIS_CORE=y
CONFIG_TCG_TIS=y
# CONFIG_TCG_TIS_SPI is not set
# CONFIG_TCG_TIS_I2C_CR50 is not set
CONFIG_TCG_TIS_I2C_ATMEL=m
CONFIG_TCG_TIS_I2C_INFINEON=m
CONFIG_TCG_TIS_I2C_NUVOTON=m
CONFIG_TCG_NSC=m
CONFIG_TCG_ATMEL=m
CONFIG_TCG_INFINEON=m
CONFIG_TCG_CRB=y
# CONFIG_TCG_VTPM_PROXY is not set
CONFIG_TCG_TIS_ST33ZP24=m
CONFIG_TCG_TIS_ST33ZP24_I2C=m
# CONFIG_TCG_TIS_ST33ZP24_SPI is not set
CONFIG_TELCLOCK=m
# CONFIG_XILLYBUS is not set
# CONFIG_XILLYUSB is not set
# CONFIG_RANDOM_TRUST_CPU is not set
# CONFIG_RANDOM_TRUST_BOOTLOADER is not set
# end of Character devices

#
# I2C support
#
CONFIG_I2C=y
CONFIG_ACPI_I2C_OPREGION=y
CONFIG_I2C_BOARDINFO=y
CONFIG_I2C_COMPAT=y
CONFIG_I2C_CHARDEV=m
CONFIG_I2C_MUX=m

#
# Multiplexer I2C Chip support
#
# CONFIG_I2C_MUX_GPIO is not set
# CONFIG_I2C_MUX_LTC4306 is not set
# CONFIG_I2C_MUX_PCA9541 is not set
# CONFIG_I2C_MUX_PCA954x is not set
# CONFIG_I2C_MUX_REG is not set
CONFIG_I2C_MUX_MLXCPLD=m
# end of Multiplexer I2C Chip support

CONFIG_I2C_HELPER_AUTO=y
CONFIG_I2C_SMBUS=m
CONFIG_I2C_ALGOBIT=y
CONFIG_I2C_ALGOPCA=m

#
# I2C Hardware Bus support
#

#
# PC SMBus host controller drivers
#
# CONFIG_I2C_ALI1535 is not set
# CONFIG_I2C_ALI1563 is not set
# CONFIG_I2C_ALI15X3 is not set
CONFIG_I2C_AMD756=m
CONFIG_I2C_AMD756_S4882=m
CONFIG_I2C_AMD8111=m
# CONFIG_I2C_AMD_MP2 is not set
CONFIG_I2C_I801=m
CONFIG_I2C_ISCH=m
CONFIG_I2C_ISMT=m
CONFIG_I2C_PIIX4=m
CONFIG_I2C_NFORCE2=m
CONFIG_I2C_NFORCE2_S4985=m
# CONFIG_I2C_NVIDIA_GPU is not set
# CONFIG_I2C_SIS5595 is not set
# CONFIG_I2C_SIS630 is not set
CONFIG_I2C_SIS96X=m
CONFIG_I2C_VIA=m
CONFIG_I2C_VIAPRO=m

#
# ACPI drivers
#
CONFIG_I2C_SCMI=m

#
# I2C system bus drivers (mostly embedded / system-on-chip)
#
# CONFIG_I2C_CBUS_GPIO is not set
CONFIG_I2C_DESIGNWARE_CORE=m
# CONFIG_I2C_DESIGNWARE_SLAVE is not set
CONFIG_I2C_DESIGNWARE_PLATFORM=m
CONFIG_I2C_DESIGNWARE_BAYTRAIL=y
# CONFIG_I2C_DESIGNWARE_PCI is not set
# CONFIG_I2C_EMEV2 is not set
# CONFIG_I2C_GPIO is not set
# CONFIG_I2C_OCORES is not set
CONFIG_I2C_PCA_PLATFORM=m
CONFIG_I2C_SIMTEC=m
# CONFIG_I2C_XILINX is not set

#
# External I2C/SMBus adapter drivers
#
# CONFIG_I2C_DIOLAN_U2C is not set
# CONFIG_I2C_CP2615 is not set
CONFIG_I2C_PARPORT=m
# CONFIG_I2C_ROBOTFUZZ_OSIF is not set
# CONFIG_I2C_TAOS_EVM is not set
# CONFIG_I2C_TINY_USB is not set

#
# Other I2C/SMBus bus drivers
#
CONFIG_I2C_MLXCPLD=m
# CONFIG_I2C_VIRTIO is not set
# end of I2C Hardware Bus support

CONFIG_I2C_STUB=m
# CONFIG_I2C_SLAVE is not set
# CONFIG_I2C_DEBUG_CORE is not set
# CONFIG_I2C_DEBUG_ALGO is not set
# CONFIG_I2C_DEBUG_BUS is not set
# end of I2C support

# CONFIG_I3C is not set
CONFIG_SPI=y
# CONFIG_SPI_DEBUG is not set
CONFIG_SPI_MASTER=y
# CONFIG_SPI_MEM is not set

#
# SPI Master Controller Drivers
#
# CONFIG_SPI_ALTERA is not set
# CONFIG_SPI_AXI_SPI_ENGINE is not set
# CONFIG_SPI_BITBANG is not set
# CONFIG_SPI_BUTTERFLY is not set
# CONFIG_SPI_CADENCE is not set
# CONFIG_SPI_DESIGNWARE is not set
# CONFIG_SPI_NXP_FLEXSPI is not set
# CONFIG_SPI_GPIO is not set
# CONFIG_SPI_LM70_LLP is not set
# CONFIG_SPI_LANTIQ_SSC is not set
# CONFIG_SPI_OC_TINY is not set
# CONFIG_SPI_PXA2XX is not set
# CONFIG_SPI_ROCKCHIP is not set
# CONFIG_SPI_SC18IS602 is not set
# CONFIG_SPI_SIFIVE is not set
# CONFIG_SPI_MXIC is not set
# CONFIG_SPI_XCOMM is not set
# CONFIG_SPI_XILINX is not set
# CONFIG_SPI_ZYNQMP_GQSPI is not set
# CONFIG_SPI_AMD is not set

#
# SPI Multiplexer support
#
# CONFIG_SPI_MUX is not set

#
# SPI Protocol Masters
#
# CONFIG_SPI_SPIDEV is not set
# CONFIG_SPI_LOOPBACK_TEST is not set
# CONFIG_SPI_TLE62X0 is not set
# CONFIG_SPI_SLAVE is not set
CONFIG_SPI_DYNAMIC=y
# CONFIG_SPMI is not set
# CONFIG_HSI is not set
CONFIG_PPS=y
# CONFIG_PPS_DEBUG is not set

#
# PPS clients support
#
# CONFIG_PPS_CLIENT_KTIMER is not set
CONFIG_PPS_CLIENT_LDISC=m
CONFIG_PPS_CLIENT_PARPORT=m
CONFIG_PPS_CLIENT_GPIO=m

#
# PPS generators support
#

#
# PTP clock support
#
CONFIG_PTP_1588_CLOCK=y
CONFIG_PTP_1588_CLOCK_OPTIONAL=y
# CONFIG_DP83640_PHY is not set
# CONFIG_PTP_1588_CLOCK_INES is not set
CONFIG_PTP_1588_CLOCK_KVM=m
# CONFIG_PTP_1588_CLOCK_IDT82P33 is not set
# CONFIG_PTP_1588_CLOCK_IDTCM is not set
# CONFIG_PTP_1588_CLOCK_VMW is not set
# end of PTP clock support

CONFIG_PINCTRL=y
CONFIG_PINMUX=y
CONFIG_PINCONF=y
CONFIG_GENERIC_PINCONF=y
# CONFIG_DEBUG_PINCTRL is not set
CONFIG_PINCTRL_AMD=m
# CONFIG_PINCTRL_MCP23S08 is not set
# CONFIG_PINCTRL_SX150X is not set

#
# Intel pinctrl drivers
#
CONFIG_PINCTRL_BAYTRAIL=y
# CONFIG_PINCTRL_CHERRYVIEW is not set
# CONFIG_PINCTRL_LYNXPOINT is not set
CONFIG_PINCTRL_INTEL=y
# CONFIG_PINCTRL_ALDERLAKE is not set
CONFIG_PINCTRL_BROXTON=m
CONFIG_PINCTRL_CANNONLAKE=m
CONFIG_PINCTRL_CEDARFORK=m
CONFIG_PINCTRL_DENVERTON=m
# CONFIG_PINCTRL_ELKHARTLAKE is not set
# CONFIG_PINCTRL_EMMITSBURG is not set
CONFIG_PINCTRL_GEMINILAKE=m
# CONFIG_PINCTRL_ICELAKE is not set
# CONFIG_PINCTRL_JASPERLAKE is not set
# CONFIG_PINCTRL_LAKEFIELD is not set
CONFIG_PINCTRL_LEWISBURG=m
CONFIG_PINCTRL_SUNRISEPOINT=m
# CONFIG_PINCTRL_TIGERLAKE is not set
# end of Intel pinctrl drivers

#
# Renesas pinctrl drivers
#
# end of Renesas pinctrl drivers

CONFIG_GPIOLIB=y
CONFIG_GPIOLIB_FASTPATH_LIMIT=512
CONFIG_GPIO_ACPI=y
CONFIG_GPIOLIB_IRQCHIP=y
# CONFIG_DEBUG_GPIO is not set
CONFIG_GPIO_SYSFS=y
CONFIG_GPIO_CDEV=y
CONFIG_GPIO_CDEV_V1=y
CONFIG_GPIO_GENERIC=m

#
# Memory mapped GPIO drivers
#
CONFIG_GPIO_AMDPT=m
# CONFIG_GPIO_DWAPB is not set
# CONFIG_GPIO_EXAR is not set
# CONFIG_GPIO_GENERIC_PLATFORM is not set
CONFIG_GPIO_ICH=m
# CONFIG_GPIO_MB86S7X is not set
# CONFIG_GPIO_VX855 is not set
# CONFIG_GPIO_AMD_FCH is not set
# end of Memory mapped GPIO drivers

#
# Port-mapped I/O GPIO drivers
#
# CONFIG_GPIO_F7188X is not set
# CONFIG_GPIO_IT87 is not set
# CONFIG_GPIO_SCH is not set
# CONFIG_GPIO_SCH311X is not set
# CONFIG_GPIO_WINBOND is not set
# CONFIG_GPIO_WS16C48 is not set
# end of Port-mapped I/O GPIO drivers

#
# I2C GPIO expanders
#
# CONFIG_GPIO_ADP5588 is not set
# CONFIG_GPIO_MAX7300 is not set
# CONFIG_GPIO_MAX732X is not set
# CONFIG_GPIO_PCA953X is not set
# CONFIG_GPIO_PCA9570 is not set
# CONFIG_GPIO_PCF857X is not set
# CONFIG_GPIO_TPIC2810 is not set
# end of I2C GPIO expanders

#
# MFD GPIO expanders
#
# end of MFD GPIO expanders

#
# PCI GPIO expanders
#
# CONFIG_GPIO_AMD8111 is not set
# CONFIG_GPIO_BT8XX is not set
# CONFIG_GPIO_ML_IOH is not set
# CONFIG_GPIO_PCI_IDIO_16 is not set
# CONFIG_GPIO_PCIE_IDIO_24 is not set
# CONFIG_GPIO_RDC321X is not set
# end of PCI GPIO expanders

#
# SPI GPIO expanders
#
# CONFIG_GPIO_MAX3191X is not set
# CONFIG_GPIO_MAX7301 is not set
# CONFIG_GPIO_MC33880 is not set
# CONFIG_GPIO_PISOSR is not set
# CONFIG_GPIO_XRA1403 is not set
# end of SPI GPIO expanders

#
# USB GPIO expanders
#
# end of USB GPIO expanders

#
# Virtual GPIO drivers
#
# CONFIG_GPIO_AGGREGATOR is not set
CONFIG_GPIO_MOCKUP=m
# CONFIG_GPIO_VIRTIO is not set
# end of Virtual GPIO drivers

# CONFIG_W1 is not set
CONFIG_POWER_RESET=y
# CONFIG_POWER_RESET_RESTART is not set
CONFIG_POWER_SUPPLY=y
# CONFIG_POWER_SUPPLY_DEBUG is not set
CONFIG_POWER_SUPPLY_HWMON=y
# CONFIG_PDA_POWER is not set
# CONFIG_TEST_POWER is not set
# CONFIG_CHARGER_ADP5061 is not set
# CONFIG_BATTERY_CW2015 is not set
# CONFIG_BATTERY_DS2780 is not set
# CONFIG_BATTERY_DS2781 is not set
# CONFIG_BATTERY_DS2782 is not set
# CONFIG_BATTERY_SBS is not set
# CONFIG_CHARGER_SBS is not set
# CONFIG_MANAGER_SBS is not set
# CONFIG_BATTERY_BQ27XXX is not set
# CONFIG_BATTERY_MAX17040 is not set
# CONFIG_BATTERY_MAX17042 is not set
# CONFIG_CHARGER_MAX8903 is not set
# CONFIG_CHARGER_LP8727 is not set
# CONFIG_CHARGER_GPIO is not set
# CONFIG_CHARGER_LT3651 is not set
# CONFIG_CHARGER_LTC4162L is not set
# CONFIG_CHARGER_BQ2415X is not set
# CONFIG_CHARGER_BQ24257 is not set
# CONFIG_CHARGER_BQ24735 is not set
# CONFIG_CHARGER_BQ2515X is not set
# CONFIG_CHARGER_BQ25890 is not set
# CONFIG_CHARGER_BQ25980 is not set
# CONFIG_CHARGER_BQ256XX is not set
# CONFIG_BATTERY_GAUGE_LTC2941 is not set
# CONFIG_BATTERY_GOLDFISH is not set
# CONFIG_BATTERY_RT5033 is not set
# CONFIG_CHARGER_RT9455 is not set
# CONFIG_CHARGER_BD99954 is not set
CONFIG_HWMON=y
CONFIG_HWMON_VID=m
# CONFIG_HWMON_DEBUG_CHIP is not set

#
# Native drivers
#
CONFIG_SENSORS_ABITUGURU=m
CONFIG_SENSORS_ABITUGURU3=m
# CONFIG_SENSORS_AD7314 is not set
CONFIG_SENSORS_AD7414=m
CONFIG_SENSORS_AD7418=m
CONFIG_SENSORS_ADM1021=m
CONFIG_SENSORS_ADM1025=m
CONFIG_SENSORS_ADM1026=m
CONFIG_SENSORS_ADM1029=m
CONFIG_SENSORS_ADM1031=m
# CONFIG_SENSORS_ADM1177 is not set
CONFIG_SENSORS_ADM9240=m
CONFIG_SENSORS_ADT7X10=m
# CONFIG_SENSORS_ADT7310 is not set
CONFIG_SENSORS_ADT7410=m
CONFIG_SENSORS_ADT7411=m
CONFIG_SENSORS_ADT7462=m
CONFIG_SENSORS_ADT7470=m
CONFIG_SENSORS_ADT7475=m
# CONFIG_SENSORS_AHT10 is not set
# CONFIG_SENSORS_AQUACOMPUTER_D5NEXT is not set
# CONFIG_SENSORS_AS370 is not set
CONFIG_SENSORS_ASC7621=m
# CONFIG_SENSORS_AXI_FAN_CONTROL is not set
CONFIG_SENSORS_K8TEMP=m
CONFIG_SENSORS_K10TEMP=m
CONFIG_SENSORS_FAM15H_POWER=m
CONFIG_SENSORS_APPLESMC=m
CONFIG_SENSORS_ASB100=m
# CONFIG_SENSORS_ASPEED is not set
CONFIG_SENSORS_ATXP1=m
# CONFIG_SENSORS_CORSAIR_CPRO is not set
# CONFIG_SENSORS_CORSAIR_PSU is not set
# CONFIG_SENSORS_DRIVETEMP is not set
CONFIG_SENSORS_DS620=m
CONFIG_SENSORS_DS1621=m
CONFIG_SENSORS_DELL_SMM=m
CONFIG_SENSORS_I5K_AMB=m
CONFIG_SENSORS_F71805F=m
CONFIG_SENSORS_F71882FG=m
CONFIG_SENSORS_F75375S=m
CONFIG_SENSORS_FSCHMD=m
# CONFIG_SENSORS_FTSTEUTATES is not set
CONFIG_SENSORS_GL518SM=m
CONFIG_SENSORS_GL520SM=m
CONFIG_SENSORS_G760A=m
# CONFIG_SENSORS_G762 is not set
# CONFIG_SENSORS_HIH6130 is not set
CONFIG_SENSORS_IBMAEM=m
CONFIG_SENSORS_IBMPEX=m
CONFIG_SENSORS_I5500=m
CONFIG_SENSORS_CORETEMP=m
CONFIG_SENSORS_IT87=m
CONFIG_SENSORS_JC42=m
# CONFIG_SENSORS_POWR1220 is not set
CONFIG_SENSORS_LINEAGE=m
# CONFIG_SENSORS_LTC2945 is not set
# CONFIG_SENSORS_LTC2947_I2C is not set
# CONFIG_SENSORS_LTC2947_SPI is not set
# CONFIG_SENSORS_LTC2990 is not set
# CONFIG_SENSORS_LTC2992 is not set
CONFIG_SENSORS_LTC4151=m
CONFIG_SENSORS_LTC4215=m
# CONFIG_SENSORS_LTC4222 is not set
CONFIG_SENSORS_LTC4245=m
# CONFIG_SENSORS_LTC4260 is not set
CONFIG_SENSORS_LTC4261=m
# CONFIG_SENSORS_MAX1111 is not set
# CONFIG_SENSORS_MAX127 is not set
CONFIG_SENSORS_MAX16065=m
CONFIG_SENSORS_MAX1619=m
CONFIG_SENSORS_MAX1668=m
CONFIG_SENSORS_MAX197=m
# CONFIG_SENSORS_MAX31722 is not set
# CONFIG_SENSORS_MAX31730 is not set
# CONFIG_SENSORS_MAX6620 is not set
# CONFIG_SENSORS_MAX6621 is not set
CONFIG_SENSORS_MAX6639=m
CONFIG_SENSORS_MAX6642=m
CONFIG_SENSORS_MAX6650=m
CONFIG_SENSORS_MAX6697=m
# CONFIG_SENSORS_MAX31790 is not set
CONFIG_SENSORS_MCP3021=m
# CONFIG_SENSORS_MLXREG_FAN is not set
# CONFIG_SENSORS_TC654 is not set
# CONFIG_SENSORS_TPS23861 is not set
# CONFIG_SENSORS_MR75203 is not set
# CONFIG_SENSORS_ADCXX is not set
CONFIG_SENSORS_LM63=m
# CONFIG_SENSORS_LM70 is not set
CONFIG_SENSORS_LM73=m
CONFIG_SENSORS_LM75=m
CONFIG_SENSORS_LM77=m
CONFIG_SENSORS_LM78=m
CONFIG_SENSORS_LM80=m
CONFIG_SENSORS_LM83=m
CONFIG_SENSORS_LM85=m
CONFIG_SENSORS_LM87=m
CONFIG_SENSORS_LM90=m
CONFIG_SENSORS_LM92=m
CONFIG_SENSORS_LM93=m
CONFIG_SENSORS_LM95234=m
CONFIG_SENSORS_LM95241=m
CONFIG_SENSORS_LM95245=m
CONFIG_SENSORS_PC87360=m
CONFIG_SENSORS_PC87427=m
CONFIG_SENSORS_NTC_THERMISTOR=m
# CONFIG_SENSORS_NCT6683 is not set
CONFIG_SENSORS_NCT6775=m
# CONFIG_SENSORS_NCT7802 is not set
# CONFIG_SENSORS_NCT7904 is not set
# CONFIG_SENSORS_NPCM7XX is not set
# CONFIG_SENSORS_NZXT_KRAKEN2 is not set
CONFIG_SENSORS_PCF8591=m
CONFIG_PMBUS=m
CONFIG_SENSORS_PMBUS=m
# CONFIG_SENSORS_ADM1266 is not set
CONFIG_SENSORS_ADM1275=m
# CONFIG_SENSORS_BEL_PFE is not set
# CONFIG_SENSORS_BPA_RS600 is not set
# CONFIG_SENSORS_FSP_3Y is not set
# CONFIG_SENSORS_IBM_CFFPS is not set
# CONFIG_SENSORS_DPS920AB is not set
# CONFIG_SENSORS_INSPUR_IPSPS is not set
# CONFIG_SENSORS_IR35221 is not set
# CONFIG_SENSORS_IR36021 is not set
# CONFIG_SENSORS_IR38064 is not set
# CONFIG_SENSORS_IRPS5401 is not set
# CONFIG_SENSORS_ISL68137 is not set
CONFIG_SENSORS_LM25066=m
CONFIG_SENSORS_LTC2978=m
# CONFIG_SENSORS_LTC3815 is not set
# CONFIG_SENSORS_MAX15301 is not set
CONFIG_SENSORS_MAX16064=m
# CONFIG_SENSORS_MAX16601 is not set
# CONFIG_SENSORS_MAX20730 is not set
# CONFIG_SENSORS_MAX20751 is not set
# CONFIG_SENSORS_MAX31785 is not set
CONFIG_SENSORS_MAX34440=m
CONFIG_SENSORS_MAX8688=m
# CONFIG_SENSORS_MP2888 is not set
# CONFIG_SENSORS_MP2975 is not set
# CONFIG_SENSORS_PIM4328 is not set
# CONFIG_SENSORS_PM6764TR is not set
# CONFIG_SENSORS_PXE1610 is not set
# CONFIG_SENSORS_Q54SJ108A2 is not set
# CONFIG_SENSORS_STPDDC60 is not set
# CONFIG_SENSORS_TPS40422 is not set
# CONFIG_SENSORS_TPS53679 is not set
CONFIG_SENSORS_UCD9000=m
CONFIG_SENSORS_UCD9200=m
# CONFIG_SENSORS_XDPE122 is not set
CONFIG_SENSORS_ZL6100=m
# CONFIG_SENSORS_SBTSI is not set
# CONFIG_SENSORS_SBRMI is not set
CONFIG_SENSORS_SHT15=m
CONFIG_SENSORS_SHT21=m
# CONFIG_SENSORS_SHT3x is not set
# CONFIG_SENSORS_SHT4x is not set
# CONFIG_SENSORS_SHTC1 is not set
CONFIG_SENSORS_SIS5595=m
CONFIG_SENSORS_DME1737=m
CONFIG_SENSORS_EMC1403=m
# CONFIG_SENSORS_EMC2103 is not set
CONFIG_SENSORS_EMC6W201=m
CONFIG_SENSORS_SMSC47M1=m
CONFIG_SENSORS_SMSC47M192=m
CONFIG_SENSORS_SMSC47B397=m
CONFIG_SENSORS_SCH56XX_COMMON=m
CONFIG_SENSORS_SCH5627=m
CONFIG_SENSORS_SCH5636=m
# CONFIG_SENSORS_STTS751 is not set
# CONFIG_SENSORS_SMM665 is not set
# CONFIG_SENSORS_ADC128D818 is not set
CONFIG_SENSORS_ADS7828=m
# CONFIG_SENSORS_ADS7871 is not set
CONFIG_SENSORS_AMC6821=m
CONFIG_SENSORS_INA209=m
CONFIG_SENSORS_INA2XX=m
# CONFIG_SENSORS_INA3221 is not set
# CONFIG_SENSORS_TC74 is not set
CONFIG_SENSORS_THMC50=m
CONFIG_SENSORS_TMP102=m
# CONFIG_SENSORS_TMP103 is not set
# CONFIG_SENSORS_TMP108 is not set
CONFIG_SENSORS_TMP401=m
CONFIG_SENSORS_TMP421=m
# CONFIG_SENSORS_TMP513 is not set
CONFIG_SENSORS_VIA_CPUTEMP=m
CONFIG_SENSORS_VIA686A=m
CONFIG_SENSORS_VT1211=m
CONFIG_SENSORS_VT8231=m
# CONFIG_SENSORS_W83773G is not set
CONFIG_SENSORS_W83781D=m
CONFIG_SENSORS_W83791D=m
CONFIG_SENSORS_W83792D=m
CONFIG_SENSORS_W83793=m
CONFIG_SENSORS_W83795=m
# CONFIG_SENSORS_W83795_FANCTRL is not set
CONFIG_SENSORS_W83L785TS=m
CONFIG_SENSORS_W83L786NG=m
CONFIG_SENSORS_W83627HF=m
CONFIG_SENSORS_W83627EHF=m
# CONFIG_SENSORS_XGENE is not set

#
# ACPI drivers
#
CONFIG_SENSORS_ACPI_POWER=m
CONFIG_SENSORS_ATK0110=m
CONFIG_THERMAL=y
# CONFIG_THERMAL_NETLINK is not set
# CONFIG_THERMAL_STATISTICS is not set
CONFIG_THERMAL_EMERGENCY_POWEROFF_DELAY_MS=0
CONFIG_THERMAL_HWMON=y
CONFIG_THERMAL_WRITABLE_TRIPS=y
CONFIG_THERMAL_DEFAULT_GOV_STEP_WISE=y
# CONFIG_THERMAL_DEFAULT_GOV_FAIR_SHARE is not set
# CONFIG_THERMAL_DEFAULT_GOV_USER_SPACE is not set
CONFIG_THERMAL_GOV_FAIR_SHARE=y
CONFIG_THERMAL_GOV_STEP_WISE=y
CONFIG_THERMAL_GOV_BANG_BANG=y
CONFIG_THERMAL_GOV_USER_SPACE=y
# CONFIG_THERMAL_EMULATION is not set

#
# Intel thermal drivers
#
CONFIG_INTEL_POWERCLAMP=m
CONFIG_X86_THERMAL_VECTOR=y
CONFIG_X86_PKG_TEMP_THERMAL=m
# CONFIG_INTEL_SOC_DTS_THERMAL is not set

#
# ACPI INT340X thermal drivers
#
# CONFIG_INT340X_THERMAL is not set
# end of ACPI INT340X thermal drivers

CONFIG_INTEL_PCH_THERMAL=m
# CONFIG_INTEL_TCC_COOLING is not set
# CONFIG_INTEL_MENLOW is not set
# end of Intel thermal drivers

CONFIG_WATCHDOG=y
CONFIG_WATCHDOG_CORE=y
# CONFIG_WATCHDOG_NOWAYOUT is not set
CONFIG_WATCHDOG_HANDLE_BOOT_ENABLED=y
CONFIG_WATCHDOG_OPEN_TIMEOUT=0
CONFIG_WATCHDOG_SYSFS=y
# CONFIG_WATCHDOG_HRTIMER_PRETIMEOUT is not set

#
# Watchdog Pretimeout Governors
#
# CONFIG_WATCHDOG_PRETIMEOUT_GOV is not set

#
# Watchdog Device Drivers
#
CONFIG_SOFT_WATCHDOG=m
CONFIG_WDAT_WDT=m
# CONFIG_XILINX_WATCHDOG is not set
# CONFIG_ZIIRAVE_WATCHDOG is not set
# CONFIG_MLX_WDT is not set
# CONFIG_CADENCE_WATCHDOG is not set
# CONFIG_DW_WATCHDOG is not set
# CONFIG_MAX63XX_WATCHDOG is not set
# CONFIG_ACQUIRE_WDT is not set
# CONFIG_ADVANTECH_WDT is not set
CONFIG_ALIM1535_WDT=m
CONFIG_ALIM7101_WDT=m
# CONFIG_EBC_C384_WDT is not set
CONFIG_F71808E_WDT=m
CONFIG_SP5100_TCO=m
CONFIG_SBC_FITPC2_WATCHDOG=m
# CONFIG_EUROTECH_WDT is not set
CONFIG_IB700_WDT=m
CONFIG_IBMASR=m
# CONFIG_WAFER_WDT is not set
CONFIG_I6300ESB_WDT=y
CONFIG_IE6XX_WDT=m
CONFIG_ITCO_WDT=y
CONFIG_ITCO_VENDOR_SUPPORT=y
CONFIG_IT8712F_WDT=m
CONFIG_IT87_WDT=m
CONFIG_HP_WATCHDOG=m
CONFIG_HPWDT_NMI_DECODING=y
# CONFIG_SC1200_WDT is not set
# CONFIG_PC87413_WDT is not set
CONFIG_NV_TCO=m
# CONFIG_60XX_WDT is not set
# CONFIG_CPU5_WDT is not set
CONFIG_SMSC_SCH311X_WDT=m
# CONFIG_SMSC37B787_WDT is not set
# CONFIG_TQMX86_WDT is not set
CONFIG_VIA_WDT=m
CONFIG_W83627HF_WDT=m
CONFIG_W83877F_WDT=m
CONFIG_W83977F_WDT=m
CONFIG_MACHZ_WDT=m
# CONFIG_SBC_EPX_C3_WATCHDOG is not set
CONFIG_INTEL_MEI_WDT=m
# CONFIG_NI903X_WDT is not set
# CONFIG_NIC7018_WDT is not set
# CONFIG_MEN_A21_WDT is not set

#
# PCI-based Watchdog Cards
#
CONFIG_PCIPCWATCHDOG=m
CONFIG_WDTPCI=m

#
# USB-based Watchdog Cards
#
# CONFIG_USBPCWATCHDOG is not set
CONFIG_SSB_POSSIBLE=y
# CONFIG_SSB is not set
CONFIG_BCMA_POSSIBLE=y
CONFIG_BCMA=m
CONFIG_BCMA_HOST_PCI_POSSIBLE=y
CONFIG_BCMA_HOST_PCI=y
# CONFIG_BCMA_HOST_SOC is not set
CONFIG_BCMA_DRIVER_PCI=y
CONFIG_BCMA_DRIVER_GMAC_CMN=y
CONFIG_BCMA_DRIVER_GPIO=y
# CONFIG_BCMA_DEBUG is not set

#
# Multifunction device drivers
#
CONFIG_MFD_CORE=y
# CONFIG_MFD_AS3711 is not set
# CONFIG_PMIC_ADP5520 is not set
# CONFIG_MFD_AAT2870_CORE is not set
# CONFIG_MFD_BCM590XX is not set
# CONFIG_MFD_BD9571MWV is not set
# CONFIG_MFD_AXP20X_I2C is not set
# CONFIG_MFD_MADERA is not set
# CONFIG_PMIC_DA903X is not set
# CONFIG_MFD_DA9052_SPI is not set
# CONFIG_MFD_DA9052_I2C is not set
# CONFIG_MFD_DA9055 is not set
# CONFIG_MFD_DA9062 is not set
# CONFIG_MFD_DA9063 is not set
# CONFIG_MFD_DA9150 is not set
# CONFIG_MFD_DLN2 is not set
# CONFIG_MFD_MC13XXX_SPI is not set
# CONFIG_MFD_MC13XXX_I2C is not set
# CONFIG_MFD_MP2629 is not set
# CONFIG_HTC_PASIC3 is not set
# CONFIG_HTC_I2CPLD is not set
# CONFIG_MFD_INTEL_QUARK_I2C_GPIO is not set
CONFIG_LPC_ICH=m
CONFIG_LPC_SCH=m
# CONFIG_INTEL_SOC_PMIC_CHTDC_TI is not set
CONFIG_MFD_INTEL_LPSS=y
CONFIG_MFD_INTEL_LPSS_ACPI=y
CONFIG_MFD_INTEL_LPSS_PCI=y
# CONFIG_MFD_INTEL_PMC_BXT is not set
# CONFIG_MFD_INTEL_PMT is not set
# CONFIG_MFD_IQS62X is not set
# CONFIG_MFD_JANZ_CMODIO is not set
# CONFIG_MFD_KEMPLD is not set
# CONFIG_MFD_88PM800 is not set
# CONFIG_MFD_88PM805 is not set
# CONFIG_MFD_88PM860X is not set
# CONFIG_MFD_MAX14577 is not set
# CONFIG_MFD_MAX77693 is not set
# CONFIG_MFD_MAX77843 is not set
# CONFIG_MFD_MAX8907 is not set
# CONFIG_MFD_MAX8925 is not set
# CONFIG_MFD_MAX8997 is not set
# CONFIG_MFD_MAX8998 is not set
# CONFIG_MFD_MT6360 is not set
# CONFIG_MFD_MT6397 is not set
# CONFIG_MFD_MENF21BMC is not set
# CONFIG_EZX_PCAP is not set
# CONFIG_MFD_VIPERBOARD is not set
# CONFIG_MFD_RETU is not set
# CONFIG_MFD_PCF50633 is not set
# CONFIG_MFD_RDC321X is not set
# CONFIG_MFD_RT4831 is not set
# CONFIG_MFD_RT5033 is not set
# CONFIG_MFD_RC5T583 is not set
# CONFIG_MFD_SI476X_CORE is not set
CONFIG_MFD_SM501=m
CONFIG_MFD_SM501_GPIO=y
# CONFIG_MFD_SKY81452 is not set
# CONFIG_MFD_SYSCON is not set
# CONFIG_MFD_TI_AM335X_TSCADC is not set
# CONFIG_MFD_LP3943 is not set
# CONFIG_MFD_LP8788 is not set
# CONFIG_MFD_TI_LMU is not set
# CONFIG_MFD_PALMAS is not set
# CONFIG_TPS6105X is not set
# CONFIG_TPS65010 is not set
# CONFIG_TPS6507X is not set
# CONFIG_MFD_TPS65086 is not set
# CONFIG_MFD_TPS65090 is not set
# CONFIG_MFD_TI_LP873X is not set
# CONFIG_MFD_TPS6586X is not set
# CONFIG_MFD_TPS65910 is not set
# CONFIG_MFD_TPS65912_I2C is not set
# CONFIG_MFD_TPS65912_SPI is not set
# CONFIG_TWL4030_CORE is not set
# CONFIG_TWL6040_CORE is not set
# CONFIG_MFD_WL1273_CORE is not set
# CONFIG_MFD_LM3533 is not set
# CONFIG_MFD_TQMX86 is not set
CONFIG_MFD_VX855=m
# CONFIG_MFD_ARIZONA_I2C is not set
# CONFIG_MFD_ARIZONA_SPI is not set
# CONFIG_MFD_WM8400 is not set
# CONFIG_MFD_WM831X_I2C is not set
# CONFIG_MFD_WM831X_SPI is not set
# CONFIG_MFD_WM8350_I2C is not set
# CONFIG_MFD_WM8994 is not set
# CONFIG_MFD_ATC260X_I2C is not set
# CONFIG_MFD_INTEL_M10_BMC is not set
# end of Multifunction device drivers

# CONFIG_REGULATOR is not set
CONFIG_RC_CORE=m
CONFIG_RC_MAP=m
CONFIG_LIRC=y
CONFIG_RC_DECODERS=y
CONFIG_IR_NEC_DECODER=m
CONFIG_IR_RC5_DECODER=m
CONFIG_IR_RC6_DECODER=m
CONFIG_IR_JVC_DECODER=m
CONFIG_IR_SONY_DECODER=m
CONFIG_IR_SANYO_DECODER=m
CONFIG_IR_SHARP_DECODER=m
CONFIG_IR_MCE_KBD_DECODER=m
# CONFIG_IR_XMP_DECODER is not set
CONFIG_IR_IMON_DECODER=m
# CONFIG_IR_RCMM_DECODER is not set
CONFIG_RC_DEVICES=y
# CONFIG_RC_ATI_REMOTE is not set
CONFIG_IR_ENE=m
# CONFIG_IR_IMON is not set
# CONFIG_IR_IMON_RAW is not set
# CONFIG_IR_MCEUSB is not set
CONFIG_IR_ITE_CIR=m
CONFIG_IR_FINTEK=m
CONFIG_IR_NUVOTON=m
# CONFIG_IR_REDRAT3 is not set
# CONFIG_IR_STREAMZAP is not set
CONFIG_IR_WINBOND_CIR=m
# CONFIG_IR_IGORPLUGUSB is not set
# CONFIG_IR_IGUANA is not set
# CONFIG_IR_TTUSBIR is not set
CONFIG_RC_LOOPBACK=m
CONFIG_IR_SERIAL=m
CONFIG_IR_SERIAL_TRANSMITTER=y
# CONFIG_RC_XBOX_DVD is not set
# CONFIG_IR_TOY is not set

#
# CEC support
#
CONFIG_MEDIA_CEC_SUPPORT=y
# CONFIG_CEC_CH7322 is not set
# CONFIG_CEC_SECO is not set
# CONFIG_USB_PULSE8_CEC is not set
# CONFIG_USB_RAINSHADOW_CEC is not set
# end of CEC support

CONFIG_MEDIA_SUPPORT=m
# CONFIG_MEDIA_SUPPORT_FILTER is not set
# CONFIG_MEDIA_SUBDRV_AUTOSELECT is not set

#
# Media device types
#
CONFIG_MEDIA_CAMERA_SUPPORT=y
CONFIG_MEDIA_ANALOG_TV_SUPPORT=y
CONFIG_MEDIA_DIGITAL_TV_SUPPORT=y
CONFIG_MEDIA_RADIO_SUPPORT=y
CONFIG_MEDIA_SDR_SUPPORT=y
CONFIG_MEDIA_PLATFORM_SUPPORT=y
CONFIG_MEDIA_TEST_SUPPORT=y
# end of Media device types

#
# Media core support
#
CONFIG_VIDEO_DEV=m
CONFIG_MEDIA_CONTROLLER=y
CONFIG_DVB_CORE=m
# end of Media core support

#
# Video4Linux options
#
CONFIG_VIDEO_V4L2=m
CONFIG_VIDEO_V4L2_I2C=y
CONFIG_VIDEO_V4L2_SUBDEV_API=y
# CONFIG_VIDEO_ADV_DEBUG is not set
# CONFIG_VIDEO_FIXED_MINOR_RANGES is not set
# end of Video4Linux options

#
# Media controller options
#
# CONFIG_MEDIA_CONTROLLER_DVB is not set
# end of Media controller options

#
# Digital TV options
#
# CONFIG_DVB_MMAP is not set
CONFIG_DVB_NET=y
CONFIG_DVB_MAX_ADAPTERS=16
CONFIG_DVB_DYNAMIC_MINORS=y
# CONFIG_DVB_DEMUX_SECTION_LOSS_LOG is not set
# CONFIG_DVB_ULE_DEBUG is not set
# end of Digital TV options

#
# Media drivers
#
# CONFIG_MEDIA_USB_SUPPORT is not set
# CONFIG_MEDIA_PCI_SUPPORT is not set
CONFIG_RADIO_ADAPTERS=y
# CONFIG_RADIO_SI470X is not set
# CONFIG_RADIO_SI4713 is not set
# CONFIG_USB_MR800 is not set
# CONFIG_USB_DSBR is not set
# CONFIG_RADIO_MAXIRADIO is not set
# CONFIG_RADIO_SHARK is not set
# CONFIG_RADIO_SHARK2 is not set
# CONFIG_USB_KEENE is not set
# CONFIG_USB_RAREMONO is not set
# CONFIG_USB_MA901 is not set
# CONFIG_RADIO_TEA5764 is not set
# CONFIG_RADIO_SAA7706H is not set
# CONFIG_RADIO_TEF6862 is not set
# CONFIG_RADIO_WL1273 is not set
CONFIG_VIDEOBUF2_CORE=m
CONFIG_VIDEOBUF2_V4L2=m
CONFIG_VIDEOBUF2_MEMOPS=m
CONFIG_VIDEOBUF2_VMALLOC=m
# CONFIG_V4L_PLATFORM_DRIVERS is not set
# CONFIG_V4L_MEM2MEM_DRIVERS is not set
# CONFIG_DVB_PLATFORM_DRIVERS is not set
# CONFIG_SDR_PLATFORM_DRIVERS is not set

#
# MMC/SDIO DVB adapters
#
# CONFIG_SMS_SDIO_DRV is not set
# CONFIG_V4L_TEST_DRIVERS is not set
# CONFIG_DVB_TEST_DRIVERS is not set

#
# FireWire (IEEE 1394) Adapters
#
# CONFIG_DVB_FIREDTV is not set
# end of Media drivers

#
# Media ancillary drivers
#
CONFIG_MEDIA_ATTACH=y
CONFIG_VIDEO_IR_I2C=m

#
# Audio decoders, processors and mixers
#
# CONFIG_VIDEO_TVAUDIO is not set
# CONFIG_VIDEO_TDA7432 is not set
# CONFIG_VIDEO_TDA9840 is not set
# CONFIG_VIDEO_TEA6415C is not set
# CONFIG_VIDEO_TEA6420 is not set
# CONFIG_VIDEO_MSP3400 is not set
# CONFIG_VIDEO_CS3308 is not set
# CONFIG_VIDEO_CS5345 is not set
# CONFIG_VIDEO_CS53L32A is not set
# CONFIG_VIDEO_TLV320AIC23B is not set
# CONFIG_VIDEO_UDA1342 is not set
# CONFIG_VIDEO_WM8775 is not set
# CONFIG_VIDEO_WM8739 is not set
# CONFIG_VIDEO_VP27SMPX is not set
# CONFIG_VIDEO_SONY_BTF_MPX is not set
# end of Audio decoders, processors and mixers

#
# RDS decoders
#
# CONFIG_VIDEO_SAA6588 is not set
# end of RDS decoders

#
# Video decoders
#
# CONFIG_VIDEO_ADV7180 is not set
# CONFIG_VIDEO_ADV7183 is not set
# CONFIG_VIDEO_ADV7604 is not set
# CONFIG_VIDEO_ADV7842 is not set
# CONFIG_VIDEO_BT819 is not set
# CONFIG_VIDEO_BT856 is not set
# CONFIG_VIDEO_BT866 is not set
# CONFIG_VIDEO_KS0127 is not set
# CONFIG_VIDEO_ML86V7667 is not set
# CONFIG_VIDEO_SAA7110 is not set
# CONFIG_VIDEO_SAA711X is not set
# CONFIG_VIDEO_TC358743 is not set
# CONFIG_VIDEO_TVP514X is not set
# CONFIG_VIDEO_TVP5150 is not set
# CONFIG_VIDEO_TVP7002 is not set
# CONFIG_VIDEO_TW2804 is not set
# CONFIG_VIDEO_TW9903 is not set
# CONFIG_VIDEO_TW9906 is not set
# CONFIG_VIDEO_TW9910 is not set
# CONFIG_VIDEO_VPX3220 is not set

#
# Video and audio decoders
#
# CONFIG_VIDEO_SAA717X is not set
# CONFIG_VIDEO_CX25840 is not set
# end of Video decoders

#
# Video encoders
#
# CONFIG_VIDEO_SAA7127 is not set
# CONFIG_VIDEO_SAA7185 is not set
# CONFIG_VIDEO_ADV7170 is not set
# CONFIG_VIDEO_ADV7175 is not set
# CONFIG_VIDEO_ADV7343 is not set
# CONFIG_VIDEO_ADV7393 is not set
# CONFIG_VIDEO_ADV7511 is not set
# CONFIG_VIDEO_AD9389B is not set
# CONFIG_VIDEO_AK881X is not set
# CONFIG_VIDEO_THS8200 is not set
# end of Video encoders

#
# Video improvement chips
#
# CONFIG_VIDEO_UPD64031A is not set
# CONFIG_VIDEO_UPD64083 is not set
# end of Video improvement chips

#
# Audio/Video compression chips
#
# CONFIG_VIDEO_SAA6752HS is not set
# end of Audio/Video compression chips

#
# SDR tuner chips
#
# CONFIG_SDR_MAX2175 is not set
# end of SDR tuner chips

#
# Miscellaneous helper chips
#
# CONFIG_VIDEO_THS7303 is not set
# CONFIG_VIDEO_M52790 is not set
# CONFIG_VIDEO_I2C is not set
# CONFIG_VIDEO_ST_MIPID02 is not set
# end of Miscellaneous helper chips

#
# Camera sensor devices
#
# CONFIG_VIDEO_HI556 is not set
# CONFIG_VIDEO_HI846 is not set
# CONFIG_VIDEO_IMX208 is not set
# CONFIG_VIDEO_IMX214 is not set
# CONFIG_VIDEO_IMX219 is not set
# CONFIG_VIDEO_IMX258 is not set
# CONFIG_VIDEO_IMX274 is not set
# CONFIG_VIDEO_IMX290 is not set
# CONFIG_VIDEO_IMX319 is not set
# CONFIG_VIDEO_IMX355 is not set
# CONFIG_VIDEO_OV02A10 is not set
# CONFIG_VIDEO_OV2640 is not set
# CONFIG_VIDEO_OV2659 is not set
# CONFIG_VIDEO_OV2680 is not set
# CONFIG_VIDEO_OV2685 is not set
# CONFIG_VIDEO_OV2740 is not set
# CONFIG_VIDEO_OV5647 is not set
# CONFIG_VIDEO_OV5648 is not set
# CONFIG_VIDEO_OV6650 is not set
# CONFIG_VIDEO_OV5670 is not set
# CONFIG_VIDEO_OV5675 is not set
# CONFIG_VIDEO_OV5695 is not set
# CONFIG_VIDEO_OV7251 is not set
# CONFIG_VIDEO_OV772X is not set
# CONFIG_VIDEO_OV7640 is not set
# CONFIG_VIDEO_OV7670 is not set
# CONFIG_VIDEO_OV7740 is not set
# CONFIG_VIDEO_OV8856 is not set
# CONFIG_VIDEO_OV8865 is not set
# CONFIG_VIDEO_OV9640 is not set
# CONFIG_VIDEO_OV9650 is not set
# CONFIG_VIDEO_OV9734 is not set
# CONFIG_VIDEO_OV13858 is not set
# CONFIG_VIDEO_OV13B10 is not set
# CONFIG_VIDEO_VS6624 is not set
# CONFIG_VIDEO_MT9M001 is not set
# CONFIG_VIDEO_MT9M032 is not set
# CONFIG_VIDEO_MT9M111 is not set
# CONFIG_VIDEO_MT9P031 is not set
# CONFIG_VIDEO_MT9T001 is not set
# CONFIG_VIDEO_MT9T112 is not set
# CONFIG_VIDEO_MT9V011 is not set
# CONFIG_VIDEO_MT9V032 is not set
# CONFIG_VIDEO_MT9V111 is not set
# CONFIG_VIDEO_SR030PC30 is not set
# CONFIG_VIDEO_NOON010PC30 is not set
# CONFIG_VIDEO_M5MOLS is not set
# CONFIG_VIDEO_RDACM20 is not set
# CONFIG_VIDEO_RDACM21 is not set
# CONFIG_VIDEO_RJ54N1 is not set
# CONFIG_VIDEO_S5K6AA is not set
# CONFIG_VIDEO_S5K6A3 is not set
# CONFIG_VIDEO_S5K4ECGX is not set
# CONFIG_VIDEO_S5K5BAF is not set
# CONFIG_VIDEO_CCS is not set
# CONFIG_VIDEO_ET8EK8 is not set
# CONFIG_VIDEO_S5C73M3 is not set
# end of Camera sensor devices

#
# Lens drivers
#
# CONFIG_VIDEO_AD5820 is not set
# CONFIG_VIDEO_AK7375 is not set
# CONFIG_VIDEO_DW9714 is not set
# CONFIG_VIDEO_DW9768 is not set
# CONFIG_VIDEO_DW9807_VCM is not set
# end of Lens drivers

#
# Flash devices
#
# CONFIG_VIDEO_ADP1653 is not set
# CONFIG_VIDEO_LM3560 is not set
# CONFIG_VIDEO_LM3646 is not set
# end of Flash devices

#
# SPI helper chips
#
# CONFIG_VIDEO_GS1662 is not set
# end of SPI helper chips

#
# Media SPI Adapters
#
CONFIG_CXD2880_SPI_DRV=m
# end of Media SPI Adapters

CONFIG_MEDIA_TUNER=m

#
# Customize TV tuners
#
CONFIG_MEDIA_TUNER_SIMPLE=m
CONFIG_MEDIA_TUNER_TDA18250=m
CONFIG_MEDIA_TUNER_TDA8290=m
CONFIG_MEDIA_TUNER_TDA827X=m
CONFIG_MEDIA_TUNER_TDA18271=m
CONFIG_MEDIA_TUNER_TDA9887=m
CONFIG_MEDIA_TUNER_TEA5761=m
CONFIG_MEDIA_TUNER_TEA5767=m
CONFIG_MEDIA_TUNER_MSI001=m
CONFIG_MEDIA_TUNER_MT20XX=m
CONFIG_MEDIA_TUNER_MT2060=m
CONFIG_MEDIA_TUNER_MT2063=m
CONFIG_MEDIA_TUNER_MT2266=m
CONFIG_MEDIA_TUNER_MT2131=m
CONFIG_MEDIA_TUNER_QT1010=m
CONFIG_MEDIA_TUNER_XC2028=m
CONFIG_MEDIA_TUNER_XC5000=m
CONFIG_MEDIA_TUNER_XC4000=m
CONFIG_MEDIA_TUNER_MXL5005S=m
CONFIG_MEDIA_TUNER_MXL5007T=m
CONFIG_MEDIA_TUNER_MC44S803=m
CONFIG_MEDIA_TUNER_MAX2165=m
CONFIG_MEDIA_TUNER_TDA18218=m
CONFIG_MEDIA_TUNER_FC0011=m
CONFIG_MEDIA_TUNER_FC0012=m
CONFIG_MEDIA_TUNER_FC0013=m
CONFIG_MEDIA_TUNER_TDA18212=m
CONFIG_MEDIA_TUNER_E4000=m
CONFIG_MEDIA_TUNER_FC2580=m
CONFIG_MEDIA_TUNER_M88RS6000T=m
CONFIG_MEDIA_TUNER_TUA9001=m
CONFIG_MEDIA_TUNER_SI2157=m
CONFIG_MEDIA_TUNER_IT913X=m
CONFIG_MEDIA_TUNER_R820T=m
CONFIG_MEDIA_TUNER_MXL301RF=m
CONFIG_MEDIA_TUNER_QM1D1C0042=m
CONFIG_MEDIA_TUNER_QM1D1B0004=m
# end of Customize TV tuners

#
# Customise DVB Frontends
#

#
# Multistandard (satellite) frontends
#
CONFIG_DVB_STB0899=m
CONFIG_DVB_STB6100=m
CONFIG_DVB_STV090x=m
CONFIG_DVB_STV0910=m
CONFIG_DVB_STV6110x=m
CONFIG_DVB_STV6111=m
CONFIG_DVB_MXL5XX=m
CONFIG_DVB_M88DS3103=m

#
# Multistandard (cable + terrestrial) frontends
#
CONFIG_DVB_DRXK=m
CONFIG_DVB_TDA18271C2DD=m
CONFIG_DVB_SI2165=m
CONFIG_DVB_MN88472=m
CONFIG_DVB_MN88473=m

#
# DVB-S (satellite) frontends
#
CONFIG_DVB_CX24110=m
CONFIG_DVB_CX24123=m
CONFIG_DVB_MT312=m
CONFIG_DVB_ZL10036=m
CONFIG_DVB_ZL10039=m
CONFIG_DVB_S5H1420=m
CONFIG_DVB_STV0288=m
CONFIG_DVB_STB6000=m
CONFIG_DVB_STV0299=m
CONFIG_DVB_STV6110=m
CONFIG_DVB_STV0900=m
CONFIG_DVB_TDA8083=m
CONFIG_DVB_TDA10086=m
CONFIG_DVB_TDA8261=m
CONFIG_DVB_VES1X93=m
CONFIG_DVB_TUNER_ITD1000=m
CONFIG_DVB_TUNER_CX24113=m
CONFIG_DVB_TDA826X=m
CONFIG_DVB_TUA6100=m
CONFIG_DVB_CX24116=m
CONFIG_DVB_CX24117=m
CONFIG_DVB_CX24120=m
CONFIG_DVB_SI21XX=m
CONFIG_DVB_TS2020=m
CONFIG_DVB_DS3000=m
CONFIG_DVB_MB86A16=m
CONFIG_DVB_TDA10071=m

#
# DVB-T (terrestrial) frontends
#
CONFIG_DVB_SP887X=m
CONFIG_DVB_CX22700=m
CONFIG_DVB_CX22702=m
CONFIG_DVB_S5H1432=m
CONFIG_DVB_DRXD=m
CONFIG_DVB_L64781=m
CONFIG_DVB_TDA1004X=m
CONFIG_DVB_NXT6000=m
CONFIG_DVB_MT352=m
CONFIG_DVB_ZL10353=m
CONFIG_DVB_DIB3000MB=m
CONFIG_DVB_DIB3000MC=m
CONFIG_DVB_DIB7000M=m
CONFIG_DVB_DIB7000P=m
CONFIG_DVB_DIB9000=m
CONFIG_DVB_TDA10048=m
CONFIG_DVB_AF9013=m
CONFIG_DVB_EC100=m
CONFIG_DVB_STV0367=m
CONFIG_DVB_CXD2820R=m
CONFIG_DVB_CXD2841ER=m
CONFIG_DVB_RTL2830=m
CONFIG_DVB_RTL2832=m
CONFIG_DVB_RTL2832_SDR=m
CONFIG_DVB_SI2168=m
CONFIG_DVB_ZD1301_DEMOD=m
CONFIG_DVB_CXD2880=m

#
# DVB-C (cable) frontends
#
CONFIG_DVB_VES1820=m
CONFIG_DVB_TDA10021=m
CONFIG_DVB_TDA10023=m
CONFIG_DVB_STV0297=m

#
# ATSC (North American/Korean Terrestrial/Cable DTV) frontends
#
CONFIG_DVB_NXT200X=m
CONFIG_DVB_OR51211=m
CONFIG_DVB_OR51132=m
CONFIG_DVB_BCM3510=m
CONFIG_DVB_LGDT330X=m
CONFIG_DVB_LGDT3305=m
CONFIG_DVB_LGDT3306A=m
CONFIG_DVB_LG2160=m
CONFIG_DVB_S5H1409=m
CONFIG_DVB_AU8522=m
CONFIG_DVB_AU8522_DTV=m
CONFIG_DVB_AU8522_V4L=m
CONFIG_DVB_S5H1411=m
CONFIG_DVB_MXL692=m

#
# ISDB-T (terrestrial) frontends
#
CONFIG_DVB_S921=m
CONFIG_DVB_DIB8000=m
CONFIG_DVB_MB86A20S=m

#
# ISDB-S (satellite) & ISDB-T (terrestrial) frontends
#
CONFIG_DVB_TC90522=m
CONFIG_DVB_MN88443X=m

#
# Digital terrestrial only tuners/PLL
#
CONFIG_DVB_PLL=m
CONFIG_DVB_TUNER_DIB0070=m
CONFIG_DVB_TUNER_DIB0090=m

#
# SEC control devices for DVB-S
#
CONFIG_DVB_DRX39XYJ=m
CONFIG_DVB_LNBH25=m
CONFIG_DVB_LNBH29=m
CONFIG_DVB_LNBP21=m
CONFIG_DVB_LNBP22=m
CONFIG_DVB_ISL6405=m
CONFIG_DVB_ISL6421=m
CONFIG_DVB_ISL6423=m
CONFIG_DVB_A8293=m
CONFIG_DVB_LGS8GL5=m
CONFIG_DVB_LGS8GXX=m
CONFIG_DVB_ATBM8830=m
CONFIG_DVB_TDA665x=m
CONFIG_DVB_IX2505V=m
CONFIG_DVB_M88RS2000=m
CONFIG_DVB_AF9033=m
CONFIG_DVB_HORUS3A=m
CONFIG_DVB_ASCOT2E=m
CONFIG_DVB_HELENE=m

#
# Common Interface (EN50221) controller drivers
#
CONFIG_DVB_CXD2099=m
CONFIG_DVB_SP2=m
# end of Customise DVB Frontends

#
# Tools to develop new frontends
#
# CONFIG_DVB_DUMMY_FE is not set
# end of Media ancillary drivers

#
# Graphics support
#
# CONFIG_AGP is not set
CONFIG_INTEL_GTT=m
CONFIG_VGA_ARB=y
CONFIG_VGA_ARB_MAX_GPUS=64
CONFIG_VGA_SWITCHEROO=y
CONFIG_DRM=y
CONFIG_DRM_MIPI_DSI=y
CONFIG_DRM_DP_AUX_CHARDEV=y
# CONFIG_DRM_DEBUG_MM is not set
CONFIG_DRM_DEBUG_SELFTEST=m
CONFIG_DRM_KMS_HELPER=m
# CONFIG_DRM_DEBUG_DP_MST_TOPOLOGY_REFS is not set
CONFIG_DRM_DEBUG_MODESET_LOCK=y
CONFIG_DRM_FBDEV_EMULATION=y
CONFIG_DRM_FBDEV_OVERALLOC=100
# CONFIG_DRM_FBDEV_LEAK_PHYS_SMEM is not set
CONFIG_DRM_LOAD_EDID_FIRMWARE=y
# CONFIG_DRM_DP_CEC is not set
CONFIG_DRM_TTM=m
CONFIG_DRM_VRAM_HELPER=m
CONFIG_DRM_TTM_HELPER=m
CONFIG_DRM_GEM_SHMEM_HELPER=y

#
# I2C encoder or helper chips
#
CONFIG_DRM_I2C_CH7006=m
CONFIG_DRM_I2C_SIL164=m
# CONFIG_DRM_I2C_NXP_TDA998X is not set
# CONFIG_DRM_I2C_NXP_TDA9950 is not set
# end of I2C encoder or helper chips

#
# ARM devices
#
# end of ARM devices

# CONFIG_DRM_RADEON is not set
# CONFIG_DRM_AMDGPU is not set
# CONFIG_DRM_NOUVEAU is not set
CONFIG_DRM_I915=m
CONFIG_DRM_I915_FORCE_PROBE=""
CONFIG_DRM_I915_CAPTURE_ERROR=y
CONFIG_DRM_I915_COMPRESS_ERROR=y
CONFIG_DRM_I915_USERPTR=y
CONFIG_DRM_I915_GVT=y
# CONFIG_DRM_I915_GVT_KVMGT is not set

#
# drm/i915 Debugging
#
# CONFIG_DRM_I915_WERROR is not set
# CONFIG_DRM_I915_DEBUG is not set
# CONFIG_DRM_I915_DEBUG_MMIO is not set
# CONFIG_DRM_I915_SW_FENCE_DEBUG_OBJECTS is not set
# CONFIG_DRM_I915_SW_FENCE_CHECK_DAG is not set
# CONFIG_DRM_I915_DEBUG_GUC is not set
# CONFIG_DRM_I915_SELFTEST is not set
# CONFIG_DRM_I915_LOW_LEVEL_TRACEPOINTS is not set
# CONFIG_DRM_I915_DEBUG_VBLANK_EVADE is not set
# CONFIG_DRM_I915_DEBUG_RUNTIME_PM is not set
# end of drm/i915 Debugging

#
# drm/i915 Profile Guided Optimisation
#
CONFIG_DRM_I915_REQUEST_TIMEOUT=20000
CONFIG_DRM_I915_FENCE_TIMEOUT=10000
CONFIG_DRM_I915_USERFAULT_AUTOSUSPEND=250
CONFIG_DRM_I915_HEARTBEAT_INTERVAL=2500
CONFIG_DRM_I915_PREEMPT_TIMEOUT=640
CONFIG_DRM_I915_MAX_REQUEST_BUSYWAIT=8000
CONFIG_DRM_I915_STOP_TIMEOUT=100
CONFIG_DRM_I915_TIMESLICE_DURATION=1
# end of drm/i915 Profile Guided Optimisation

CONFIG_DRM_VGEM=y
# CONFIG_DRM_VKMS is not set
# CONFIG_DRM_VMWGFX is not set
CONFIG_DRM_GMA500=m
# CONFIG_DRM_UDL is not set
CONFIG_DRM_AST=m
CONFIG_DRM_MGAG200=m
CONFIG_DRM_QXL=m
CONFIG_DRM_VIRTIO_GPU=m
CONFIG_DRM_PANEL=y

#
# Display Panels
#
# CONFIG_DRM_PANEL_RASPBERRYPI_TOUCHSCREEN is not set
# CONFIG_DRM_PANEL_WIDECHIPS_WS2401 is not set
# end of Display Panels

CONFIG_DRM_BRIDGE=y
CONFIG_DRM_PANEL_BRIDGE=y

#
# Display Interface Bridges
#
# CONFIG_DRM_ANALOGIX_ANX78XX is not set
# end of Display Interface Bridges

# CONFIG_DRM_ETNAVIV is not set
CONFIG_DRM_BOCHS=m
CONFIG_DRM_CIRRUS_QEMU=m
# CONFIG_DRM_GM12U320 is not set
# CONFIG_DRM_SIMPLEDRM is not set
# CONFIG_TINYDRM_HX8357D is not set
# CONFIG_TINYDRM_ILI9225 is not set
# CONFIG_TINYDRM_ILI9341 is not set
# CONFIG_TINYDRM_ILI9486 is not set
# CONFIG_TINYDRM_MI0283QT is not set
# CONFIG_TINYDRM_REPAPER is not set
# CONFIG_TINYDRM_ST7586 is not set
# CONFIG_TINYDRM_ST7735R is not set
# CONFIG_DRM_VBOXVIDEO is not set
# CONFIG_DRM_GUD is not set
# CONFIG_DRM_HYPERV is not set
# CONFIG_DRM_LEGACY is not set
CONFIG_DRM_EXPORT_FOR_TESTS=y
CONFIG_DRM_PANEL_ORIENTATION_QUIRKS=y
CONFIG_DRM_LIB_RANDOM=y

#
# Frame buffer Devices
#
CONFIG_FB_CMDLINE=y
CONFIG_FB_NOTIFY=y
CONFIG_FB=y
# CONFIG_FIRMWARE_EDID is not set
CONFIG_FB_BOOT_VESA_SUPPORT=y
CONFIG_FB_CFB_FILLRECT=y
CONFIG_FB_CFB_COPYAREA=y
CONFIG_FB_CFB_IMAGEBLIT=y
CONFIG_FB_SYS_FILLRECT=m
CONFIG_FB_SYS_COPYAREA=m
CONFIG_FB_SYS_IMAGEBLIT=m
# CONFIG_FB_FOREIGN_ENDIAN is not set
CONFIG_FB_SYS_FOPS=m
CONFIG_FB_DEFERRED_IO=y
# CONFIG_FB_MODE_HELPERS is not set
CONFIG_FB_TILEBLITTING=y

#
# Frame buffer hardware drivers
#
# CONFIG_FB_CIRRUS is not set
# CONFIG_FB_PM2 is not set
# CONFIG_FB_CYBER2000 is not set
# CONFIG_FB_ARC is not set
# CONFIG_FB_ASILIANT is not set
# CONFIG_FB_IMSTT is not set
# CONFIG_FB_VGA16 is not set
# CONFIG_FB_UVESA is not set
CONFIG_FB_VESA=y
CONFIG_FB_EFI=y
# CONFIG_FB_N411 is not set
# CONFIG_FB_HGA is not set
# CONFIG_FB_OPENCORES is not set
# CONFIG_FB_S1D13XXX is not set
# CONFIG_FB_NVIDIA is not set
# CONFIG_FB_RIVA is not set
# CONFIG_FB_I740 is not set
# CONFIG_FB_LE80578 is not set
# CONFIG_FB_MATROX is not set
# CONFIG_FB_RADEON is not set
# CONFIG_FB_ATY128 is not set
# CONFIG_FB_ATY is not set
# CONFIG_FB_S3 is not set
# CONFIG_FB_SAVAGE is not set
# CONFIG_FB_SIS is not set
# CONFIG_FB_VIA is not set
# CONFIG_FB_NEOMAGIC is not set
# CONFIG_FB_KYRO is not set
# CONFIG_FB_3DFX is not set
# CONFIG_FB_VOODOO1 is not set
# CONFIG_FB_VT8623 is not set
# CONFIG_FB_TRIDENT is not set
# CONFIG_FB_ARK is not set
# CONFIG_FB_PM3 is not set
# CONFIG_FB_CARMINE is not set
# CONFIG_FB_SM501 is not set
# CONFIG_FB_SMSCUFX is not set
# CONFIG_FB_UDL is not set
# CONFIG_FB_IBM_GXT4500 is not set
# CONFIG_FB_VIRTUAL is not set
# CONFIG_FB_METRONOME is not set
# CONFIG_FB_MB862XX is not set
CONFIG_FB_HYPERV=m
# CONFIG_FB_SIMPLE is not set
# CONFIG_FB_SSD1307 is not set
# CONFIG_FB_SM712 is not set
# end of Frame buffer Devices

#
# Backlight & LCD device support
#
CONFIG_LCD_CLASS_DEVICE=m
# CONFIG_LCD_L4F00242T03 is not set
# CONFIG_LCD_LMS283GF05 is not set
# CONFIG_LCD_LTV350QV is not set
# CONFIG_LCD_ILI922X is not set
# CONFIG_LCD_ILI9320 is not set
# CONFIG_LCD_TDO24M is not set
# CONFIG_LCD_VGG2432A4 is not set
CONFIG_LCD_PLATFORM=m
# CONFIG_LCD_AMS369FG06 is not set
# CONFIG_LCD_LMS501KF03 is not set
# CONFIG_LCD_HX8357 is not set
# CONFIG_LCD_OTM3225A is not set
CONFIG_BACKLIGHT_CLASS_DEVICE=y
# CONFIG_BACKLIGHT_KTD253 is not set
# CONFIG_BACKLIGHT_PWM is not set
CONFIG_BACKLIGHT_APPLE=m
# CONFIG_BACKLIGHT_QCOM_WLED is not set
# CONFIG_BACKLIGHT_SAHARA is not set
# CONFIG_BACKLIGHT_ADP8860 is not set
# CONFIG_BACKLIGHT_ADP8870 is not set
# CONFIG_BACKLIGHT_LM3630A is not set
# CONFIG_BACKLIGHT_LM3639 is not set
CONFIG_BACKLIGHT_LP855X=m
# CONFIG_BACKLIGHT_GPIO is not set
# CONFIG_BACKLIGHT_LV5207LP is not set
# CONFIG_BACKLIGHT_BD6107 is not set
# CONFIG_BACKLIGHT_ARCXCNN is not set
# end of Backlight & LCD device support

CONFIG_HDMI=y

#
# Console display driver support
#
CONFIG_VGA_CONSOLE=y
CONFIG_DUMMY_CONSOLE=y
CONFIG_DUMMY_CONSOLE_COLUMNS=80
CONFIG_DUMMY_CONSOLE_ROWS=25
CONFIG_FRAMEBUFFER_CONSOLE=y
CONFIG_FRAMEBUFFER_CONSOLE_DETECT_PRIMARY=y
CONFIG_FRAMEBUFFER_CONSOLE_ROTATION=y
# CONFIG_FRAMEBUFFER_CONSOLE_DEFERRED_TAKEOVER is not set
# end of Console display driver support

CONFIG_LOGO=y
# CONFIG_LOGO_LINUX_MONO is not set
# CONFIG_LOGO_LINUX_VGA16 is not set
CONFIG_LOGO_LINUX_CLUT224=y
# end of Graphics support

# CONFIG_SOUND is not set

#
# HID support
#
CONFIG_HID=y
CONFIG_HID_BATTERY_STRENGTH=y
CONFIG_HIDRAW=y
CONFIG_UHID=m
CONFIG_HID_GENERIC=y

#
# Special HID drivers
#
CONFIG_HID_A4TECH=m
# CONFIG_HID_ACCUTOUCH is not set
CONFIG_HID_ACRUX=m
# CONFIG_HID_ACRUX_FF is not set
CONFIG_HID_APPLE=m
# CONFIG_HID_APPLEIR is not set
CONFIG_HID_ASUS=m
CONFIG_HID_AUREAL=m
CONFIG_HID_BELKIN=m
# CONFIG_HID_BETOP_FF is not set
# CONFIG_HID_BIGBEN_FF is not set
CONFIG_HID_CHERRY=m
# CONFIG_HID_CHICONY is not set
# CONFIG_HID_CORSAIR is not set
# CONFIG_HID_COUGAR is not set
# CONFIG_HID_MACALLY is not set
CONFIG_HID_CMEDIA=m
# CONFIG_HID_CP2112 is not set
# CONFIG_HID_CREATIVE_SB0540 is not set
CONFIG_HID_CYPRESS=m
CONFIG_HID_DRAGONRISE=m
# CONFIG_DRAGONRISE_FF is not set
# CONFIG_HID_EMS_FF is not set
# CONFIG_HID_ELAN is not set
CONFIG_HID_ELECOM=m
# CONFIG_HID_ELO is not set
CONFIG_HID_EZKEY=m
# CONFIG_HID_FT260 is not set
CONFIG_HID_GEMBIRD=m
CONFIG_HID_GFRM=m
# CONFIG_HID_GLORIOUS is not set
# CONFIG_HID_HOLTEK is not set
# CONFIG_HID_VIVALDI is not set
# CONFIG_HID_GT683R is not set
CONFIG_HID_KEYTOUCH=m
CONFIG_HID_KYE=m
# CONFIG_HID_UCLOGIC is not set
CONFIG_HID_WALTOP=m
# CONFIG_HID_VIEWSONIC is not set
# CONFIG_HID_XIAOMI is not set
CONFIG_HID_GYRATION=m
CONFIG_HID_ICADE=m
CONFIG_HID_ITE=m
CONFIG_HID_JABRA=m
CONFIG_HID_TWINHAN=m
CONFIG_HID_KENSINGTON=m
CONFIG_HID_LCPOWER=m
CONFIG_HID_LED=m
CONFIG_HID_LENOVO=m
CONFIG_HID_LOGITECH=m
CONFIG_HID_LOGITECH_DJ=m
CONFIG_HID_LOGITECH_HIDPP=m
# CONFIG_LOGITECH_FF is not set
# CONFIG_LOGIRUMBLEPAD2_FF is not set
# CONFIG_LOGIG940_FF is not set
# CONFIG_LOGIWHEELS_FF is not set
CONFIG_HID_MAGICMOUSE=y
# CONFIG_HID_MALTRON is not set
# CONFIG_HID_MAYFLASH is not set
# CONFIG_HID_REDRAGON is not set
CONFIG_HID_MICROSOFT=m
CONFIG_HID_MONTEREY=m
CONFIG_HID_MULTITOUCH=m
# CONFIG_HID_NINTENDO is not set
CONFIG_HID_NTI=m
# CONFIG_HID_NTRIG is not set
CONFIG_HID_ORTEK=m
CONFIG_HID_PANTHERLORD=m
# CONFIG_PANTHERLORD_FF is not set
# CONFIG_HID_PENMOUNT is not set
CONFIG_HID_PETALYNX=m
CONFIG_HID_PICOLCD=m
CONFIG_HID_PICOLCD_FB=y
CONFIG_HID_PICOLCD_BACKLIGHT=y
CONFIG_HID_PICOLCD_LCD=y
CONFIG_HID_PICOLCD_LEDS=y
CONFIG_HID_PICOLCD_CIR=y
CONFIG_HID_PLANTRONICS=m
CONFIG_HID_PRIMAX=m
# CONFIG_HID_RETRODE is not set
# CONFIG_HID_ROCCAT is not set
CONFIG_HID_SAITEK=m
CONFIG_HID_SAMSUNG=m
# CONFIG_HID_SEMITEK is not set
# CONFIG_HID_SONY is not set
CONFIG_HID_SPEEDLINK=m
# CONFIG_HID_STEAM is not set
CONFIG_HID_STEELSERIES=m
CONFIG_HID_SUNPLUS=m
CONFIG_HID_RMI=m
CONFIG_HID_GREENASIA=m
# CONFIG_GREENASIA_FF is not set
CONFIG_HID_HYPERV_MOUSE=m
CONFIG_HID_SMARTJOYPLUS=m
# CONFIG_SMARTJOYPLUS_FF is not set
CONFIG_HID_TIVO=m
CONFIG_HID_TOPSEED=m
CONFIG_HID_THINGM=m
CONFIG_HID_THRUSTMASTER=m
# CONFIG_THRUSTMASTER_FF is not set
# CONFIG_HID_UDRAW_PS3 is not set
# CONFIG_HID_U2FZERO is not set
# CONFIG_HID_WACOM is not set
CONFIG_HID_WIIMOTE=m
CONFIG_HID_XINMO=m
CONFIG_HID_ZEROPLUS=m
# CONFIG_ZEROPLUS_FF is not set
CONFIG_HID_ZYDACRON=m
CONFIG_HID_SENSOR_HUB=y
CONFIG_HID_SENSOR_CUSTOM_SENSOR=m
CONFIG_HID_ALPS=m
# CONFIG_HID_MCP2221 is not set
# end of Special HID drivers

#
# USB HID support
#
CONFIG_USB_HID=y
# CONFIG_HID_PID is not set
# CONFIG_USB_HIDDEV is not set
# end of USB HID support

#
# I2C HID support
#
# CONFIG_I2C_HID_ACPI is not set
# end of I2C HID support

#
# Intel ISH HID support
#
CONFIG_INTEL_ISH_HID=m
# CONFIG_INTEL_ISH_FIRMWARE_DOWNLOADER is not set
# end of Intel ISH HID support

#
# AMD SFH HID Support
#
# CONFIG_AMD_SFH_HID is not set
# end of AMD SFH HID Support
# end of HID support

CONFIG_USB_OHCI_LITTLE_ENDIAN=y
CONFIG_USB_SUPPORT=y
CONFIG_USB_COMMON=y
# CONFIG_USB_LED_TRIG is not set
# CONFIG_USB_ULPI_BUS is not set
# CONFIG_USB_CONN_GPIO is not set
CONFIG_USB_ARCH_HAS_HCD=y
CONFIG_USB=y
CONFIG_USB_PCI=y
CONFIG_USB_ANNOUNCE_NEW_DEVICES=y

#
# Miscellaneous USB options
#
CONFIG_USB_DEFAULT_PERSIST=y
# CONFIG_USB_FEW_INIT_RETRIES is not set
# CONFIG_USB_DYNAMIC_MINORS is not set
# CONFIG_USB_OTG is not set
# CONFIG_USB_OTG_PRODUCTLIST is not set
# CONFIG_USB_OTG_DISABLE_EXTERNAL_HUB is not set
CONFIG_USB_LEDS_TRIGGER_USBPORT=y
CONFIG_USB_AUTOSUSPEND_DELAY=2
CONFIG_USB_MON=y

#
# USB Host Controller Drivers
#
# CONFIG_USB_C67X00_HCD is not set
CONFIG_USB_XHCI_HCD=y
# CONFIG_USB_XHCI_DBGCAP is not set
CONFIG_USB_XHCI_PCI=y
# CONFIG_USB_XHCI_PCI_RENESAS is not set
# CONFIG_USB_XHCI_PLATFORM is not set
CONFIG_USB_EHCI_HCD=y
CONFIG_USB_EHCI_ROOT_HUB_TT=y
CONFIG_USB_EHCI_TT_NEWSCHED=y
CONFIG_USB_EHCI_PCI=y
# CONFIG_USB_EHCI_FSL is not set
# CONFIG_USB_EHCI_HCD_PLATFORM is not set
# CONFIG_USB_OXU210HP_HCD is not set
# CONFIG_USB_ISP116X_HCD is not set
# CONFIG_USB_FOTG210_HCD is not set
# CONFIG_USB_MAX3421_HCD is not set
CONFIG_USB_OHCI_HCD=y
CONFIG_USB_OHCI_HCD_PCI=y
# CONFIG_USB_OHCI_HCD_PLATFORM is not set
CONFIG_USB_UHCI_HCD=y
# CONFIG_USB_SL811_HCD is not set
# CONFIG_USB_R8A66597_HCD is not set
# CONFIG_USB_HCD_BCMA is not set
# CONFIG_USB_HCD_TEST_MODE is not set

#
# USB Device Class drivers
#
# CONFIG_USB_ACM is not set
# CONFIG_USB_PRINTER is not set
# CONFIG_USB_WDM is not set
# CONFIG_USB_TMC is not set

#
# NOTE: USB_STORAGE depends on SCSI but BLK_DEV_SD may
#

#
# also be needed; see USB_STORAGE Help for more info
#
CONFIG_USB_STORAGE=m
# CONFIG_USB_STORAGE_DEBUG is not set
# CONFIG_USB_STORAGE_REALTEK is not set
# CONFIG_USB_STORAGE_DATAFAB is not set
# CONFIG_USB_STORAGE_FREECOM is not set
# CONFIG_USB_STORAGE_ISD200 is not set
# CONFIG_USB_STORAGE_USBAT is not set
# CONFIG_USB_STORAGE_SDDR09 is not set
# CONFIG_USB_STORAGE_SDDR55 is not set
# CONFIG_USB_STORAGE_JUMPSHOT is not set
# CONFIG_USB_STORAGE_ALAUDA is not set
# CONFIG_USB_STORAGE_ONETOUCH is not set
# CONFIG_USB_STORAGE_KARMA is not set
# CONFIG_USB_STORAGE_CYPRESS_ATACB is not set
# CONFIG_USB_STORAGE_ENE_UB6250 is not set
# CONFIG_USB_UAS is not set

#
# USB Imaging devices
#
# CONFIG_USB_MDC800 is not set
# CONFIG_USB_MICROTEK is not set
# CONFIG_USBIP_CORE is not set
# CONFIG_USB_CDNS_SUPPORT is not set
# CONFIG_USB_MUSB_HDRC is not set
# CONFIG_USB_DWC3 is not set
# CONFIG_USB_DWC2 is not set
# CONFIG_USB_CHIPIDEA is not set
# CONFIG_USB_ISP1760 is not set

#
# USB port drivers
#
# CONFIG_USB_USS720 is not set
CONFIG_USB_SERIAL=m
CONFIG_USB_SERIAL_GENERIC=y
# CONFIG_USB_SERIAL_SIMPLE is not set
# CONFIG_USB_SERIAL_AIRCABLE is not set
# CONFIG_USB_SERIAL_ARK3116 is not set
# CONFIG_USB_SERIAL_BELKIN is not set
# CONFIG_USB_SERIAL_CH341 is not set
# CONFIG_USB_SERIAL_WHITEHEAT is not set
# CONFIG_USB_SERIAL_DIGI_ACCELEPORT is not set
# CONFIG_USB_SERIAL_CP210X is not set
# CONFIG_USB_SERIAL_CYPRESS_M8 is not set
# CONFIG_USB_SERIAL_EMPEG is not set
# CONFIG_USB_SERIAL_FTDI_SIO is not set
# CONFIG_USB_SERIAL_VISOR is not set
# CONFIG_USB_SERIAL_IPAQ is not set
# CONFIG_USB_SERIAL_IR is not set
# CONFIG_USB_SERIAL_EDGEPORT is not set
# CONFIG_USB_SERIAL_EDGEPORT_TI is not set
# CONFIG_USB_SERIAL_F81232 is not set
# CONFIG_USB_SERIAL_F8153X is not set
# CONFIG_USB_SERIAL_GARMIN is not set
# CONFIG_USB_SERIAL_IPW is not set
# CONFIG_USB_SERIAL_IUU is not set
# CONFIG_USB_SERIAL_KEYSPAN_PDA is not set
# CONFIG_USB_SERIAL_KEYSPAN is not set
# CONFIG_USB_SERIAL_KLSI is not set
# CONFIG_USB_SERIAL_KOBIL_SCT is not set
# CONFIG_USB_SERIAL_MCT_U232 is not set
# CONFIG_USB_SERIAL_METRO is not set
# CONFIG_USB_SERIAL_MOS7720 is not set
# CONFIG_USB_SERIAL_MOS7840 is not set
# CONFIG_USB_SERIAL_MXUPORT is not set
# CONFIG_USB_SERIAL_NAVMAN is not set
# CONFIG_USB_SERIAL_PL2303 is not set
# CONFIG_USB_SERIAL_OTI6858 is not set
# CONFIG_USB_SERIAL_QCAUX is not set
# CONFIG_USB_SERIAL_QUALCOMM is not set
# CONFIG_USB_SERIAL_SPCP8X5 is not set
# CONFIG_USB_SERIAL_SAFE is not set
# CONFIG_USB_SERIAL_SIERRAWIRELESS is not set
# CONFIG_USB_SERIAL_SYMBOL is not set
# CONFIG_USB_SERIAL_TI is not set
# CONFIG_USB_SERIAL_CYBERJACK is not set
# CONFIG_USB_SERIAL_OPTION is not set
# CONFIG_USB_SERIAL_OMNINET is not set
# CONFIG_USB_SERIAL_OPTICON is not set
# CONFIG_USB_SERIAL_XSENS_MT is not set
# CONFIG_USB_SERIAL_WISHBONE is not set
# CONFIG_USB_SERIAL_SSU100 is not set
# CONFIG_USB_SERIAL_QT2 is not set
# CONFIG_USB_SERIAL_UPD78F0730 is not set
# CONFIG_USB_SERIAL_XR is not set
CONFIG_USB_SERIAL_DEBUG=m

#
# USB Miscellaneous drivers
#
# CONFIG_USB_EMI62 is not set
# CONFIG_USB_EMI26 is not set
# CONFIG_USB_ADUTUX is not set
# CONFIG_USB_SEVSEG is not set
# CONFIG_USB_LEGOTOWER is not set
# CONFIG_USB_LCD is not set
# CONFIG_USB_CYPRESS_CY7C63 is not set
# CONFIG_USB_CYTHERM is not set
# CONFIG_USB_IDMOUSE is not set
# CONFIG_USB_FTDI_ELAN is not set
# CONFIG_USB_APPLEDISPLAY is not set
# CONFIG_APPLE_MFI_FASTCHARGE is not set
# CONFIG_USB_SISUSBVGA is not set
# CONFIG_USB_LD is not set
# CONFIG_USB_TRANCEVIBRATOR is not set
# CONFIG_USB_IOWARRIOR is not set
# CONFIG_USB_TEST is not set
# CONFIG_USB_EHSET_TEST_FIXTURE is not set
# CONFIG_USB_ISIGHTFW is not set
# CONFIG_USB_YUREX is not set
# CONFIG_USB_EZUSB_FX2 is not set
# CONFIG_USB_HUB_USB251XB is not set
# CONFIG_USB_HSIC_USB3503 is not set
# CONFIG_USB_HSIC_USB4604 is not set
# CONFIG_USB_LINK_LAYER_TEST is not set
# CONFIG_USB_CHAOSKEY is not set
# CONFIG_USB_ATM is not set

#
# USB Physical Layer drivers
#
# CONFIG_NOP_USB_XCEIV is not set
# CONFIG_USB_GPIO_VBUS is not set
# CONFIG_USB_ISP1301 is not set
# end of USB Physical Layer drivers

# CONFIG_USB_GADGET is not set
CONFIG_TYPEC=y
# CONFIG_TYPEC_TCPM is not set
CONFIG_TYPEC_UCSI=y
# CONFIG_UCSI_CCG is not set
CONFIG_UCSI_ACPI=y
# CONFIG_TYPEC_TPS6598X is not set
# CONFIG_TYPEC_STUSB160X is not set

#
# USB Type-C Multiplexer/DeMultiplexer Switch support
#
# CONFIG_TYPEC_MUX_PI3USB30532 is not set
# end of USB Type-C Multiplexer/DeMultiplexer Switch support

#
# USB Type-C Alternate Mode drivers
#
# CONFIG_TYPEC_DP_ALTMODE is not set
# end of USB Type-C Alternate Mode drivers

# CONFIG_USB_ROLE_SWITCH is not set
CONFIG_MMC=m
CONFIG_MMC_BLOCK=m
CONFIG_MMC_BLOCK_MINORS=8
CONFIG_SDIO_UART=m
# CONFIG_MMC_TEST is not set

#
# MMC/SD/SDIO Host Controller Drivers
#
# CONFIG_MMC_DEBUG is not set
CONFIG_MMC_SDHCI=m
CONFIG_MMC_SDHCI_IO_ACCESSORS=y
CONFIG_MMC_SDHCI_PCI=m
CONFIG_MMC_RICOH_MMC=y
CONFIG_MMC_SDHCI_ACPI=m
CONFIG_MMC_SDHCI_PLTFM=m
# CONFIG_MMC_SDHCI_F_SDH30 is not set
# CONFIG_MMC_WBSD is not set
# CONFIG_MMC_TIFM_SD is not set
# CONFIG_MMC_SPI is not set
# CONFIG_MMC_CB710 is not set
# CONFIG_MMC_VIA_SDMMC is not set
# CONFIG_MMC_VUB300 is not set
# CONFIG_MMC_USHC is not set
# CONFIG_MMC_USDHI6ROL0 is not set
# CONFIG_MMC_REALTEK_PCI is not set
CONFIG_MMC_CQHCI=m
# CONFIG_MMC_HSQ is not set
# CONFIG_MMC_TOSHIBA_PCI is not set
# CONFIG_MMC_MTK is not set
# CONFIG_MMC_SDHCI_XENON is not set
# CONFIG_MEMSTICK is not set
CONFIG_NEW_LEDS=y
CONFIG_LEDS_CLASS=y
# CONFIG_LEDS_CLASS_FLASH is not set
# CONFIG_LEDS_CLASS_MULTICOLOR is not set
# CONFIG_LEDS_BRIGHTNESS_HW_CHANGED is not set

#
# LED drivers
#
# CONFIG_LEDS_APU is not set
CONFIG_LEDS_LM3530=m
# CONFIG_LEDS_LM3532 is not set
# CONFIG_LEDS_LM3642 is not set
# CONFIG_LEDS_PCA9532 is not set
# CONFIG_LEDS_GPIO is not set
CONFIG_LEDS_LP3944=m
# CONFIG_LEDS_LP3952 is not set
# CONFIG_LEDS_LP50XX is not set
CONFIG_LEDS_CLEVO_MAIL=m
# CONFIG_LEDS_PCA955X is not set
# CONFIG_LEDS_PCA963X is not set
# CONFIG_LEDS_DAC124S085 is not set
# CONFIG_LEDS_PWM is not set
# CONFIG_LEDS_BD2802 is not set
CONFIG_LEDS_INTEL_SS4200=m
CONFIG_LEDS_LT3593=m
# CONFIG_LEDS_TCA6507 is not set
# CONFIG_LEDS_TLC591XX is not set
# CONFIG_LEDS_LM355x is not set

#
# LED driver for blink(1) USB RGB LED is under Special HID drivers (HID_THINGM)
#
CONFIG_LEDS_BLINKM=m
CONFIG_LEDS_MLXCPLD=m
# CONFIG_LEDS_MLXREG is not set
# CONFIG_LEDS_USER is not set
# CONFIG_LEDS_NIC78BX is not set
# CONFIG_LEDS_TI_LMU_COMMON is not set

#
# Flash and Torch LED drivers
#

#
# LED Triggers
#
CONFIG_LEDS_TRIGGERS=y
CONFIG_LEDS_TRIGGER_TIMER=m
CONFIG_LEDS_TRIGGER_ONESHOT=m
# CONFIG_LEDS_TRIGGER_DISK is not set
CONFIG_LEDS_TRIGGER_HEARTBEAT=m
CONFIG_LEDS_TRIGGER_BACKLIGHT=m
# CONFIG_LEDS_TRIGGER_CPU is not set
# CONFIG_LEDS_TRIGGER_ACTIVITY is not set
CONFIG_LEDS_TRIGGER_GPIO=m
CONFIG_LEDS_TRIGGER_DEFAULT_ON=m

#
# iptables trigger is under Netfilter config (LED target)
#
CONFIG_LEDS_TRIGGER_TRANSIENT=m
CONFIG_LEDS_TRIGGER_CAMERA=m
# CONFIG_LEDS_TRIGGER_PANIC is not set
# CONFIG_LEDS_TRIGGER_NETDEV is not set
# CONFIG_LEDS_TRIGGER_PATTERN is not set
CONFIG_LEDS_TRIGGER_AUDIO=m
# CONFIG_LEDS_TRIGGER_TTY is not set
# CONFIG_ACCESSIBILITY is not set
# CONFIG_INFINIBAND is not set
CONFIG_EDAC_ATOMIC_SCRUB=y
CONFIG_EDAC_SUPPORT=y
CONFIG_EDAC=y
CONFIG_EDAC_LEGACY_SYSFS=y
# CONFIG_EDAC_DEBUG is not set
CONFIG_EDAC_DECODE_MCE=m
CONFIG_EDAC_GHES=y
CONFIG_EDAC_AMD64=m
CONFIG_EDAC_E752X=m
CONFIG_EDAC_I82975X=m
CONFIG_EDAC_I3000=m
CONFIG_EDAC_I3200=m
CONFIG_EDAC_IE31200=m
CONFIG_EDAC_X38=m
CONFIG_EDAC_I5400=m
CONFIG_EDAC_I7CORE=m
CONFIG_EDAC_I5000=m
CONFIG_EDAC_I5100=m
CONFIG_EDAC_I7300=m
CONFIG_EDAC_SBRIDGE=m
CONFIG_EDAC_SKX=m
# CONFIG_EDAC_I10NM is not set
CONFIG_EDAC_PND2=m
# CONFIG_EDAC_IGEN6 is not set
CONFIG_RTC_LIB=y
CONFIG_RTC_MC146818_LIB=y
CONFIG_RTC_CLASS=y
CONFIG_RTC_HCTOSYS=y
CONFIG_RTC_HCTOSYS_DEVICE="rtc0"
# CONFIG_RTC_SYSTOHC is not set
# CONFIG_RTC_DEBUG is not set
CONFIG_RTC_NVMEM=y

#
# RTC interfaces
#
CONFIG_RTC_INTF_SYSFS=y
CONFIG_RTC_INTF_PROC=y
CONFIG_RTC_INTF_DEV=y
# CONFIG_RTC_INTF_DEV_UIE_EMUL is not set
# CONFIG_RTC_DRV_TEST is not set

#
# I2C RTC drivers
#
# CONFIG_RTC_DRV_ABB5ZES3 is not set
# CONFIG_RTC_DRV_ABEOZ9 is not set
# CONFIG_RTC_DRV_ABX80X is not set
CONFIG_RTC_DRV_DS1307=m
# CONFIG_RTC_DRV_DS1307_CENTURY is not set
CONFIG_RTC_DRV_DS1374=m
# CONFIG_RTC_DRV_DS1374_WDT is not set
CONFIG_RTC_DRV_DS1672=m
CONFIG_RTC_DRV_MAX6900=m
CONFIG_RTC_DRV_RS5C372=m
CONFIG_RTC_DRV_ISL1208=m
CONFIG_RTC_DRV_ISL12022=m
CONFIG_RTC_DRV_X1205=m
CONFIG_RTC_DRV_PCF8523=m
# CONFIG_RTC_DRV_PCF85063 is not set
# CONFIG_RTC_DRV_PCF85363 is not set
CONFIG_RTC_DRV_PCF8563=m
CONFIG_RTC_DRV_PCF8583=m
CONFIG_RTC_DRV_M41T80=m
CONFIG_RTC_DRV_M41T80_WDT=y
CONFIG_RTC_DRV_BQ32K=m
# CONFIG_RTC_DRV_S35390A is not set
CONFIG_RTC_DRV_FM3130=m
# CONFIG_RTC_DRV_RX8010 is not set
CONFIG_RTC_DRV_RX8581=m
CONFIG_RTC_DRV_RX8025=m
CONFIG_RTC_DRV_EM3027=m
# CONFIG_RTC_DRV_RV3028 is not set
# CONFIG_RTC_DRV_RV3032 is not set
# CONFIG_RTC_DRV_RV8803 is not set
# CONFIG_RTC_DRV_SD3078 is not set

#
# SPI RTC drivers
#
# CONFIG_RTC_DRV_M41T93 is not set
# CONFIG_RTC_DRV_M41T94 is not set
# CONFIG_RTC_DRV_DS1302 is not set
# CONFIG_RTC_DRV_DS1305 is not set
# CONFIG_RTC_DRV_DS1343 is not set
# CONFIG_RTC_DRV_DS1347 is not set
# CONFIG_RTC_DRV_DS1390 is not set
# CONFIG_RTC_DRV_MAX6916 is not set
# CONFIG_RTC_DRV_R9701 is not set
CONFIG_RTC_DRV_RX4581=m
# CONFIG_RTC_DRV_RS5C348 is not set
# CONFIG_RTC_DRV_MAX6902 is not set
# CONFIG_RTC_DRV_PCF2123 is not set
# CONFIG_RTC_DRV_MCP795 is not set
CONFIG_RTC_I2C_AND_SPI=y

#
# SPI and I2C RTC drivers
#
CONFIG_RTC_DRV_DS3232=m
CONFIG_RTC_DRV_DS3232_HWMON=y
# CONFIG_RTC_DRV_PCF2127 is not set
CONFIG_RTC_DRV_RV3029C2=m
# CONFIG_RTC_DRV_RV3029_HWMON is not set
# CONFIG_RTC_DRV_RX6110 is not set

#
# Platform RTC drivers
#
CONFIG_RTC_DRV_CMOS=y
CONFIG_RTC_DRV_DS1286=m
CONFIG_RTC_DRV_DS1511=m
CONFIG_RTC_DRV_DS1553=m
# CONFIG_RTC_DRV_DS1685_FAMILY is not set
CONFIG_RTC_DRV_DS1742=m
CONFIG_RTC_DRV_DS2404=m
CONFIG_RTC_DRV_STK17TA8=m
# CONFIG_RTC_DRV_M48T86 is not set
CONFIG_RTC_DRV_M48T35=m
CONFIG_RTC_DRV_M48T59=m
CONFIG_RTC_DRV_MSM6242=m
CONFIG_RTC_DRV_BQ4802=m
CONFIG_RTC_DRV_RP5C01=m
CONFIG_RTC_DRV_V3020=m

#
# on-CPU RTC drivers
#
# CONFIG_RTC_DRV_FTRTC010 is not set

#
# HID Sensor RTC drivers
#
# CONFIG_RTC_DRV_GOLDFISH is not set
CONFIG_DMADEVICES=y
# CONFIG_DMADEVICES_DEBUG is not set

#
# DMA Devices
#
CONFIG_DMA_ENGINE=y
CONFIG_DMA_VIRTUAL_CHANNELS=y
CONFIG_DMA_ACPI=y
# CONFIG_ALTERA_MSGDMA is not set
CONFIG_INTEL_IDMA64=m
# CONFIG_INTEL_IDXD is not set
# CONFIG_INTEL_IDXD_COMPAT is not set
CONFIG_INTEL_IOATDMA=m
# CONFIG_PLX_DMA is not set
# CONFIG_AMD_PTDMA is not set
# CONFIG_QCOM_HIDMA_MGMT is not set
# CONFIG_QCOM_HIDMA is not set
CONFIG_DW_DMAC_CORE=y
CONFIG_DW_DMAC=m
CONFIG_DW_DMAC_PCI=y
# CONFIG_DW_EDMA is not set
# CONFIG_DW_EDMA_PCIE is not set
CONFIG_HSU_DMA=y
# CONFIG_SF_PDMA is not set
# CONFIG_INTEL_LDMA is not set

#
# DMA Clients
#
CONFIG_ASYNC_TX_DMA=y
CONFIG_DMATEST=m
CONFIG_DMA_ENGINE_RAID=y

#
# DMABUF options
#
CONFIG_SYNC_FILE=y
CONFIG_SW_SYNC=y
CONFIG_UDMABUF=y
# CONFIG_DMABUF_MOVE_NOTIFY is not set
# CONFIG_DMABUF_DEBUG is not set
# CONFIG_DMABUF_SELFTESTS is not set
CONFIG_DMABUF_HEAPS=y
# CONFIG_DMABUF_SYSFS_STATS is not set
CONFIG_DMABUF_HEAPS_SYSTEM=y
# end of DMABUF options

CONFIG_DCA=m
# CONFIG_AUXDISPLAY is not set
# CONFIG_PANEL is not set
CONFIG_UIO=m
CONFIG_UIO_CIF=m
CONFIG_UIO_PDRV_GENIRQ=m
# CONFIG_UIO_DMEM_GENIRQ is not set
CONFIG_UIO_AEC=m
CONFIG_UIO_SERCOS3=m
CONFIG_UIO_PCI_GENERIC=m
# CONFIG_UIO_NETX is not set
# CONFIG_UIO_PRUSS is not set
# CONFIG_UIO_MF624 is not set
CONFIG_UIO_HV_GENERIC=m
CONFIG_VFIO=m
CONFIG_VFIO_IOMMU_TYPE1=m
CONFIG_VFIO_VIRQFD=m
CONFIG_VFIO_NOIOMMU=y
CONFIG_VFIO_PCI_CORE=m
CONFIG_VFIO_PCI_MMAP=y
CONFIG_VFIO_PCI_INTX=y
CONFIG_VFIO_PCI=m
# CONFIG_VFIO_PCI_VGA is not set
# CONFIG_VFIO_PCI_IGD is not set
CONFIG_VFIO_MDEV=m
CONFIG_IRQ_BYPASS_MANAGER=y
# CONFIG_VIRT_DRIVERS is not set
CONFIG_VIRTIO=y
CONFIG_VIRTIO_PCI_LIB=y
CONFIG_VIRTIO_PCI_LIB_LEGACY=y
CONFIG_VIRTIO_MENU=y
CONFIG_VIRTIO_PCI=y
CONFIG_VIRTIO_PCI_LEGACY=y
# CONFIG_VIRTIO_PMEM is not set
CONFIG_VIRTIO_BALLOON=m
CONFIG_VIRTIO_MEM=m
CONFIG_VIRTIO_INPUT=m
# CONFIG_VIRTIO_MMIO is not set
CONFIG_VIRTIO_DMA_SHARED_BUFFER=m
# CONFIG_VDPA is not set
CONFIG_VHOST_IOTLB=m
CONFIG_VHOST=m
CONFIG_VHOST_MENU=y
CONFIG_VHOST_NET=m
# CONFIG_VHOST_SCSI is not set
CONFIG_VHOST_VSOCK=m
# CONFIG_VHOST_CROSS_ENDIAN_LEGACY is not set

#
# Microsoft Hyper-V guest support
#
CONFIG_HYPERV=m
CONFIG_HYPERV_TIMER=y
CONFIG_HYPERV_UTILS=m
CONFIG_HYPERV_BALLOON=m
# end of Microsoft Hyper-V guest support

# CONFIG_GREYBUS is not set
# CONFIG_COMEDI is not set
CONFIG_STAGING=y
# CONFIG_PRISM2_USB is not set
# CONFIG_RTL8192U is not set
# CONFIG_RTLLIB is not set
# CONFIG_RTL8723BS is not set
# CONFIG_R8712U is not set
# CONFIG_R8188EU is not set
# CONFIG_RTS5208 is not set
# CONFIG_VT6655 is not set
# CONFIG_VT6656 is not set
# CONFIG_FB_SM750 is not set
# CONFIG_STAGING_MEDIA is not set

#
# Android
#
# CONFIG_ASHMEM is not set
# end of Android

# CONFIG_LTE_GDM724X is not set
# CONFIG_FIREWIRE_SERIAL is not set
# CONFIG_GS_FPGABOOT is not set
# CONFIG_UNISYSSPAR is not set
# CONFIG_FB_TFT is not set
# CONFIG_KS7010 is not set
# CONFIG_PI433 is not set
# CONFIG_FIELDBUS_DEV is not set
# CONFIG_QLGE is not set
# CONFIG_WFX is not set
CONFIG_X86_PLATFORM_DEVICES=y
CONFIG_ACPI_WMI=m
CONFIG_WMI_BMOF=m
# CONFIG_HUAWEI_WMI is not set
# CONFIG_UV_SYSFS is not set
CONFIG_MXM_WMI=m
# CONFIG_PEAQ_WMI is not set
# CONFIG_NVIDIA_WMI_EC_BACKLIGHT is not set
# CONFIG_XIAOMI_WMI is not set
# CONFIG_GIGABYTE_WMI is not set
CONFIG_ACERHDF=m
# CONFIG_ACER_WIRELESS is not set
CONFIG_ACER_WMI=m
# CONFIG_AMD_PMC is not set
# CONFIG_ADV_SWBUTTON is not set
CONFIG_APPLE_GMUX=m
CONFIG_ASUS_LAPTOP=m
# CONFIG_ASUS_WIRELESS is not set
CONFIG_ASUS_WMI=m
CONFIG_ASUS_NB_WMI=m
# CONFIG_MERAKI_MX100 is not set
CONFIG_EEEPC_LAPTOP=m
CONFIG_EEEPC_WMI=m
# CONFIG_X86_PLATFORM_DRIVERS_DELL is not set
CONFIG_AMILO_RFKILL=m
CONFIG_FUJITSU_LAPTOP=m
CONFIG_FUJITSU_TABLET=m
# CONFIG_GPD_POCKET_FAN is not set
CONFIG_HP_ACCEL=m
# CONFIG_WIRELESS_HOTKEY is not set
CONFIG_HP_WMI=m
# CONFIG_IBM_RTL is not set
CONFIG_IDEAPAD_LAPTOP=m
CONFIG_SENSORS_HDAPS=m
CONFIG_THINKPAD_ACPI=m
# CONFIG_THINKPAD_ACPI_DEBUGFACILITIES is not set
# CONFIG_THINKPAD_ACPI_DEBUG is not set
# CONFIG_THINKPAD_ACPI_UNSAFE_LEDS is not set
CONFIG_THINKPAD_ACPI_VIDEO=y
CONFIG_THINKPAD_ACPI_HOTKEY_POLL=y
# CONFIG_THINKPAD_LMI is not set
# CONFIG_INTEL_ATOMISP2_PM is not set
# CONFIG_INTEL_SAR_INT1092 is not set
CONFIG_INTEL_PMC_CORE=m

#
# Intel Speed Select Technology interface support
#
# CONFIG_INTEL_SPEED_SELECT_INTERFACE is not set
# end of Intel Speed Select Technology interface support

CONFIG_INTEL_WMI=y
# CONFIG_INTEL_WMI_SBL_FW_UPDATE is not set
CONFIG_INTEL_WMI_THUNDERBOLT=m
CONFIG_INTEL_HID_EVENT=m
CONFIG_INTEL_VBTN=m
# CONFIG_INTEL_INT0002_VGPIO is not set
CONFIG_INTEL_OAKTRAIL=m
# CONFIG_INTEL_ISHTP_ECLITE is not set
# CONFIG_INTEL_PUNIT_IPC is not set
CONFIG_INTEL_RST=m
# CONFIG_INTEL_SMARTCONNECT is not set
CONFIG_INTEL_TURBO_MAX_3=y
# CONFIG_INTEL_UNCORE_FREQ_CONTROL is not set
CONFIG_MSI_LAPTOP=m
CONFIG_MSI_WMI=m
# CONFIG_PCENGINES_APU2 is not set
# CONFIG_BARCO_P50_GPIO is not set
CONFIG_SAMSUNG_LAPTOP=m
CONFIG_SAMSUNG_Q10=m
CONFIG_TOSHIBA_BT_RFKILL=m
# CONFIG_TOSHIBA_HAPS is not set
# CONFIG_TOSHIBA_WMI is not set
CONFIG_ACPI_CMPC=m
CONFIG_COMPAL_LAPTOP=m
# CONFIG_LG_LAPTOP is not set
CONFIG_PANASONIC_LAPTOP=m
CONFIG_SONY_LAPTOP=m
CONFIG_SONYPI_COMPAT=y
# CONFIG_SYSTEM76_ACPI is not set
CONFIG_TOPSTAR_LAPTOP=m
# CONFIG_I2C_MULTI_INSTANTIATE is not set
CONFIG_MLX_PLATFORM=m
CONFIG_INTEL_IPS=m
# CONFIG_INTEL_SCU_PCI is not set
# CONFIG_INTEL_SCU_PLATFORM is not set
CONFIG_PMC_ATOM=y
# CONFIG_CHROME_PLATFORMS is not set
CONFIG_MELLANOX_PLATFORM=y
CONFIG_MLXREG_HOTPLUG=m
# CONFIG_MLXREG_IO is not set
# CONFIG_MLXREG_LC is not set
CONFIG_SURFACE_PLATFORMS=y
# CONFIG_SURFACE3_WMI is not set
# CONFIG_SURFACE_3_POWER_OPREGION is not set
# CONFIG_SURFACE_GPE is not set
# CONFIG_SURFACE_HOTPLUG is not set
# CONFIG_SURFACE_PRO3_BUTTON is not set
CONFIG_HAVE_CLK=y
CONFIG_HAVE_CLK_PREPARE=y
CONFIG_COMMON_CLK=y
# CONFIG_LMK04832 is not set
# CONFIG_COMMON_CLK_MAX9485 is not set
# CONFIG_COMMON_CLK_SI5341 is not set
# CONFIG_COMMON_CLK_SI5351 is not set
# CONFIG_COMMON_CLK_SI544 is not set
# CONFIG_COMMON_CLK_CDCE706 is not set
# CONFIG_COMMON_CLK_CS2000_CP is not set
# CONFIG_COMMON_CLK_PWM is not set
# CONFIG_XILINX_VCU is not set
CONFIG_HWSPINLOCK=y

#
# Clock Source drivers
#
CONFIG_CLKEVT_I8253=y
CONFIG_I8253_LOCK=y
CONFIG_CLKBLD_I8253=y
# end of Clock Source drivers

CONFIG_MAILBOX=y
CONFIG_PCC=y
# CONFIG_ALTERA_MBOX is not set
CONFIG_IOMMU_IOVA=y
CONFIG_IOASID=y
CONFIG_IOMMU_API=y
CONFIG_IOMMU_SUPPORT=y

#
# Generic IOMMU Pagetable Support
#
# end of Generic IOMMU Pagetable Support

# CONFIG_IOMMU_DEBUGFS is not set
# CONFIG_IOMMU_DEFAULT_DMA_STRICT is not set
CONFIG_IOMMU_DEFAULT_DMA_LAZY=y
# CONFIG_IOMMU_DEFAULT_PASSTHROUGH is not set
CONFIG_IOMMU_DMA=y
# CONFIG_AMD_IOMMU is not set
CONFIG_DMAR_TABLE=y
CONFIG_INTEL_IOMMU=y
# CONFIG_INTEL_IOMMU_SVM is not set
# CONFIG_INTEL_IOMMU_DEFAULT_ON is not set
CONFIG_INTEL_IOMMU_FLOPPY_WA=y
CONFIG_INTEL_IOMMU_SCALABLE_MODE_DEFAULT_ON=y
CONFIG_IRQ_REMAP=y
CONFIG_HYPERV_IOMMU=y
# CONFIG_VIRTIO_IOMMU is not set

#
# Remoteproc drivers
#
# CONFIG_REMOTEPROC is not set
# end of Remoteproc drivers

#
# Rpmsg drivers
#
# CONFIG_RPMSG_QCOM_GLINK_RPM is not set
# CONFIG_RPMSG_VIRTIO is not set
# end of Rpmsg drivers

# CONFIG_SOUNDWIRE is not set

#
# SOC (System On Chip) specific Drivers
#

#
# Amlogic SoC drivers
#
# end of Amlogic SoC drivers

#
# Broadcom SoC drivers
#
# end of Broadcom SoC drivers

#
# NXP/Freescale QorIQ SoC drivers
#
# end of NXP/Freescale QorIQ SoC drivers

#
# i.MX SoC drivers
#
# end of i.MX SoC drivers

#
# Enable LiteX SoC Builder specific drivers
#
# end of Enable LiteX SoC Builder specific drivers

#
# Qualcomm SoC drivers
#
# end of Qualcomm SoC drivers

# CONFIG_SOC_TI is not set

#
# Xilinx SoC drivers
#
# end of Xilinx SoC drivers
# end of SOC (System On Chip) specific Drivers

# CONFIG_PM_DEVFREQ is not set
# CONFIG_EXTCON is not set
# CONFIG_MEMORY is not set
# CONFIG_IIO is not set
CONFIG_NTB=m
# CONFIG_NTB_MSI is not set
# CONFIG_NTB_AMD is not set
# CONFIG_NTB_IDT is not set
# CONFIG_NTB_INTEL is not set
# CONFIG_NTB_EPF is not set
# CONFIG_NTB_SWITCHTEC is not set
# CONFIG_NTB_PINGPONG is not set
# CONFIG_NTB_TOOL is not set
# CONFIG_NTB_PERF is not set
# CONFIG_NTB_TRANSPORT is not set
# CONFIG_VME_BUS is not set
CONFIG_PWM=y
CONFIG_PWM_SYSFS=y
# CONFIG_PWM_DEBUG is not set
# CONFIG_PWM_DWC is not set
CONFIG_PWM_LPSS=m
CONFIG_PWM_LPSS_PCI=m
CONFIG_PWM_LPSS_PLATFORM=m
# CONFIG_PWM_PCA9685 is not set

#
# IRQ chip support
#
# end of IRQ chip support

# CONFIG_IPACK_BUS is not set
# CONFIG_RESET_CONTROLLER is not set

#
# PHY Subsystem
#
# CONFIG_GENERIC_PHY is not set
# CONFIG_USB_LGM_PHY is not set
# CONFIG_PHY_CAN_TRANSCEIVER is not set

#
# PHY drivers for Broadcom platforms
#
# CONFIG_BCM_KONA_USB2_PHY is not set
# end of PHY drivers for Broadcom platforms

# CONFIG_PHY_PXA_28NM_HSIC is not set
# CONFIG_PHY_PXA_28NM_USB2 is not set
# CONFIG_PHY_INTEL_LGM_EMMC is not set
# end of PHY Subsystem

CONFIG_POWERCAP=y
CONFIG_INTEL_RAPL_CORE=m
CONFIG_INTEL_RAPL=m
# CONFIG_IDLE_INJECT is not set
# CONFIG_DTPM is not set
# CONFIG_MCB is not set

#
# Performance monitor support
#
# end of Performance monitor support

CONFIG_RAS=y
# CONFIG_RAS_CEC is not set
# CONFIG_USB4 is not set

#
# Android
#
CONFIG_ANDROID=y
# CONFIG_ANDROID_BINDER_IPC is not set
# end of Android

CONFIG_LIBNVDIMM=m
CONFIG_BLK_DEV_PMEM=m
CONFIG_ND_BLK=m
CONFIG_ND_CLAIM=y
CONFIG_ND_BTT=m
CONFIG_BTT=y
CONFIG_ND_PFN=m
CONFIG_NVDIMM_PFN=y
CONFIG_NVDIMM_DAX=y
CONFIG_NVDIMM_KEYS=y
CONFIG_DAX_DRIVER=y
CONFIG_DAX=y
CONFIG_DEV_DAX=m
CONFIG_DEV_DAX_PMEM=m
CONFIG_DEV_DAX_KMEM=m
CONFIG_DEV_DAX_PMEM_COMPAT=m
CONFIG_NVMEM=y
CONFIG_NVMEM_SYSFS=y
# CONFIG_NVMEM_RMEM is not set

#
# HW tracing support
#
CONFIG_STM=m
# CONFIG_STM_PROTO_BASIC is not set
# CONFIG_STM_PROTO_SYS_T is not set
CONFIG_STM_DUMMY=m
CONFIG_STM_SOURCE_CONSOLE=m
CONFIG_STM_SOURCE_HEARTBEAT=m
CONFIG_STM_SOURCE_FTRACE=m
CONFIG_INTEL_TH=m
CONFIG_INTEL_TH_PCI=m
CONFIG_INTEL_TH_ACPI=m
CONFIG_INTEL_TH_GTH=m
CONFIG_INTEL_TH_STH=m
CONFIG_INTEL_TH_MSU=m
CONFIG_INTEL_TH_PTI=m
# CONFIG_INTEL_TH_DEBUG is not set
# end of HW tracing support

# CONFIG_FPGA is not set
# CONFIG_TEE is not set
# CONFIG_UNISYS_VISORBUS is not set
# CONFIG_SIOX is not set
# CONFIG_SLIMBUS is not set
# CONFIG_INTERCONNECT is not set
# CONFIG_COUNTER is not set
# CONFIG_MOST is not set
# end of Device Drivers

#
# File systems
#
CONFIG_DCACHE_WORD_ACCESS=y
# CONFIG_VALIDATE_FS_PARSER is not set
CONFIG_FS_IOMAP=y
# CONFIG_EXT2_FS is not set
# CONFIG_EXT3_FS is not set
CONFIG_EXT4_FS=y
CONFIG_EXT4_USE_FOR_EXT2=y
CONFIG_EXT4_FS_POSIX_ACL=y
CONFIG_EXT4_FS_SECURITY=y
# CONFIG_EXT4_DEBUG is not set
CONFIG_JBD2=y
# CONFIG_JBD2_DEBUG is not set
CONFIG_FS_MBCACHE=y
# CONFIG_REISERFS_FS is not set
# CONFIG_JFS_FS is not set
CONFIG_XFS_FS=m
CONFIG_XFS_SUPPORT_V4=y
CONFIG_XFS_QUOTA=y
CONFIG_XFS_POSIX_ACL=y
CONFIG_XFS_RT=y
CONFIG_XFS_ONLINE_SCRUB=y
# CONFIG_XFS_ONLINE_REPAIR is not set
CONFIG_XFS_DEBUG=y
CONFIG_XFS_ASSERT_FATAL=y
CONFIG_GFS2_FS=m
CONFIG_GFS2_FS_LOCKING_DLM=y
CONFIG_OCFS2_FS=m
CONFIG_OCFS2_FS_O2CB=m
CONFIG_OCFS2_FS_USERSPACE_CLUSTER=m
CONFIG_OCFS2_FS_STATS=y
CONFIG_OCFS2_DEBUG_MASKLOG=y
# CONFIG_OCFS2_DEBUG_FS is not set
CONFIG_BTRFS_FS=m
CONFIG_BTRFS_FS_POSIX_ACL=y
# CONFIG_BTRFS_FS_CHECK_INTEGRITY is not set
# CONFIG_BTRFS_FS_RUN_SANITY_TESTS is not set
# CONFIG_BTRFS_DEBUG is not set
# CONFIG_BTRFS_ASSERT is not set
# CONFIG_BTRFS_FS_REF_VERIFY is not set
# CONFIG_NILFS2_FS is not set
CONFIG_F2FS_FS=m
CONFIG_F2FS_STAT_FS=y
CONFIG_F2FS_FS_XATTR=y
CONFIG_F2FS_FS_POSIX_ACL=y
# CONFIG_F2FS_FS_SECURITY is not set
# CONFIG_F2FS_CHECK_FS is not set
# CONFIG_F2FS_FAULT_INJECTION is not set
# CONFIG_F2FS_FS_COMPRESSION is not set
CONFIG_F2FS_IOSTAT=y
CONFIG_FS_DAX=y
CONFIG_FS_DAX_PMD=y
CONFIG_FS_POSIX_ACL=y
CONFIG_EXPORTFS=y
CONFIG_EXPORTFS_BLOCK_OPS=y
CONFIG_FILE_LOCKING=y
CONFIG_FS_ENCRYPTION=y
CONFIG_FS_ENCRYPTION_ALGS=y
# CONFIG_FS_VERITY is not set
CONFIG_FSNOTIFY=y
CONFIG_DNOTIFY=y
CONFIG_INOTIFY_USER=y
CONFIG_FANOTIFY=y
CONFIG_FANOTIFY_ACCESS_PERMISSIONS=y
CONFIG_QUOTA=y
CONFIG_QUOTA_NETLINK_INTERFACE=y
CONFIG_PRINT_QUOTA_WARNING=y
# CONFIG_QUOTA_DEBUG is not set
CONFIG_QUOTA_TREE=y
# CONFIG_QFMT_V1 is not set
CONFIG_QFMT_V2=y
CONFIG_QUOTACTL=y
CONFIG_AUTOFS4_FS=y
CONFIG_AUTOFS_FS=y
CONFIG_FUSE_FS=m
CONFIG_CUSE=m
# CONFIG_VIRTIO_FS is not set
CONFIG_OVERLAY_FS=m
# CONFIG_OVERLAY_FS_REDIRECT_DIR is not set
# CONFIG_OVERLAY_FS_REDIRECT_ALWAYS_FOLLOW is not set
# CONFIG_OVERLAY_FS_INDEX is not set
# CONFIG_OVERLAY_FS_XINO_AUTO is not set
# CONFIG_OVERLAY_FS_METACOPY is not set

#
# Caches
#
CONFIG_NETFS_SUPPORT=m
CONFIG_NETFS_STATS=y
CONFIG_FSCACHE=m
CONFIG_FSCACHE_STATS=y
# CONFIG_FSCACHE_DEBUG is not set
CONFIG_CACHEFILES=m
# CONFIG_CACHEFILES_DEBUG is not set
# end of Caches

#
# CD-ROM/DVD Filesystems
#
CONFIG_ISO9660_FS=m
CONFIG_JOLIET=y
CONFIG_ZISOFS=y
CONFIG_UDF_FS=m
# end of CD-ROM/DVD Filesystems

#
# DOS/FAT/EXFAT/NT Filesystems
#
CONFIG_FAT_FS=m
CONFIG_MSDOS_FS=m
CONFIG_VFAT_FS=m
CONFIG_FAT_DEFAULT_CODEPAGE=437
CONFIG_FAT_DEFAULT_IOCHARSET="ascii"
# CONFIG_FAT_DEFAULT_UTF8 is not set
# CONFIG_EXFAT_FS is not set
# CONFIG_NTFS_FS is not set
# CONFIG_NTFS3_FS is not set
# end of DOS/FAT/EXFAT/NT Filesystems

#
# Pseudo filesystems
#
CONFIG_PROC_FS=y
CONFIG_PROC_KCORE=y
CONFIG_PROC_VMCORE=y
CONFIG_PROC_VMCORE_DEVICE_DUMP=y
CONFIG_PROC_SYSCTL=y
CONFIG_PROC_PAGE_MONITOR=y
CONFIG_PROC_CHILDREN=y
CONFIG_PROC_PID_ARCH_STATUS=y
CONFIG_PROC_CPU_RESCTRL=y
CONFIG_KERNFS=y
CONFIG_SYSFS=y
CONFIG_TMPFS=y
CONFIG_TMPFS_POSIX_ACL=y
CONFIG_TMPFS_XATTR=y
# CONFIG_TMPFS_INODE64 is not set
CONFIG_HUGETLBFS=y
CONFIG_HUGETLB_PAGE=y
CONFIG_HUGETLB_PAGE_FREE_VMEMMAP=y
# CONFIG_HUGETLB_PAGE_FREE_VMEMMAP_DEFAULT_ON is not set
CONFIG_MEMFD_CREATE=y
CONFIG_ARCH_HAS_GIGANTIC_PAGE=y
CONFIG_CONFIGFS_FS=y
CONFIG_EFIVAR_FS=y
# end of Pseudo filesystems

CONFIG_MISC_FILESYSTEMS=y
# CONFIG_ORANGEFS_FS is not set
# CONFIG_ADFS_FS is not set
# CONFIG_AFFS_FS is not set
# CONFIG_ECRYPT_FS is not set
# CONFIG_HFS_FS is not set
# CONFIG_HFSPLUS_FS is not set
# CONFIG_BEFS_FS is not set
# CONFIG_BFS_FS is not set
# CONFIG_EFS_FS is not set
CONFIG_CRAMFS=m
CONFIG_CRAMFS_BLOCKDEV=y
CONFIG_SQUASHFS=m
# CONFIG_SQUASHFS_FILE_CACHE is not set
CONFIG_SQUASHFS_FILE_DIRECT=y
# CONFIG_SQUASHFS_DECOMP_SINGLE is not set
# CONFIG_SQUASHFS_DECOMP_MULTI is not set
CONFIG_SQUASHFS_DECOMP_MULTI_PERCPU=y
CONFIG_SQUASHFS_XATTR=y
CONFIG_SQUASHFS_ZLIB=y
# CONFIG_SQUASHFS_LZ4 is not set
CONFIG_SQUASHFS_LZO=y
CONFIG_SQUASHFS_XZ=y
# CONFIG_SQUASHFS_ZSTD is not set
# CONFIG_SQUASHFS_4K_DEVBLK_SIZE is not set
# CONFIG_SQUASHFS_EMBEDDED is not set
CONFIG_SQUASHFS_FRAGMENT_CACHE_SIZE=3
# CONFIG_VXFS_FS is not set
# CONFIG_MINIX_FS is not set
# CONFIG_OMFS_FS is not set
# CONFIG_HPFS_FS is not set
# CONFIG_QNX4FS_FS is not set
# CONFIG_QNX6FS_FS is not set
# CONFIG_ROMFS_FS is not set
CONFIG_PSTORE=y
CONFIG_PSTORE_DEFAULT_KMSG_BYTES=10240
CONFIG_PSTORE_DEFLATE_COMPRESS=y
# CONFIG_PSTORE_LZO_COMPRESS is not set
# CONFIG_PSTORE_LZ4_COMPRESS is not set
# CONFIG_PSTORE_LZ4HC_COMPRESS is not set
# CONFIG_PSTORE_842_COMPRESS is not set
# CONFIG_PSTORE_ZSTD_COMPRESS is not set
CONFIG_PSTORE_COMPRESS=y
CONFIG_PSTORE_DEFLATE_COMPRESS_DEFAULT=y
CONFIG_PSTORE_COMPRESS_DEFAULT="deflate"
CONFIG_PSTORE_CONSOLE=y
CONFIG_PSTORE_PMSG=y
# CONFIG_PSTORE_FTRACE is not set
CONFIG_PSTORE_RAM=m
# CONFIG_PSTORE_BLK is not set
# CONFIG_SYSV_FS is not set
# CONFIG_UFS_FS is not set
# CONFIG_EROFS_FS is not set
CONFIG_NETWORK_FILESYSTEMS=y
CONFIG_NFS_FS=y
# CONFIG_NFS_V2 is not set
CONFIG_NFS_V3=y
CONFIG_NFS_V3_ACL=y
CONFIG_NFS_V4=m
# CONFIG_NFS_SWAP is not set
CONFIG_NFS_V4_1=y
CONFIG_NFS_V4_2=y
CONFIG_PNFS_FILE_LAYOUT=m
CONFIG_PNFS_BLOCK=m
CONFIG_PNFS_FLEXFILE_LAYOUT=m
CONFIG_NFS_V4_1_IMPLEMENTATION_ID_DOMAIN="kernel.org"
# CONFIG_NFS_V4_1_MIGRATION is not set
CONFIG_NFS_V4_SECURITY_LABEL=y
CONFIG_ROOT_NFS=y
# CONFIG_NFS_USE_LEGACY_DNS is not set
CONFIG_NFS_USE_KERNEL_DNS=y
CONFIG_NFS_DEBUG=y
CONFIG_NFS_DISABLE_UDP_SUPPORT=y
# CONFIG_NFS_V4_2_READ_PLUS is not set
CONFIG_NFSD=m
CONFIG_NFSD_V2_ACL=y
CONFIG_NFSD_V3=y
CONFIG_NFSD_V3_ACL=y
CONFIG_NFSD_V4=y
CONFIG_NFSD_PNFS=y
# CONFIG_NFSD_BLOCKLAYOUT is not set
CONFIG_NFSD_SCSILAYOUT=y
# CONFIG_NFSD_FLEXFILELAYOUT is not set
# CONFIG_NFSD_V4_2_INTER_SSC is not set
CONFIG_NFSD_V4_SECURITY_LABEL=y
CONFIG_GRACE_PERIOD=y
CONFIG_LOCKD=y
CONFIG_LOCKD_V4=y
CONFIG_NFS_ACL_SUPPORT=y
CONFIG_NFS_COMMON=y
CONFIG_NFS_V4_2_SSC_HELPER=y
CONFIG_SUNRPC=y
CONFIG_SUNRPC_GSS=m
CONFIG_SUNRPC_BACKCHANNEL=y
CONFIG_RPCSEC_GSS_KRB5=m
# CONFIG_SUNRPC_DISABLE_INSECURE_ENCTYPES is not set
CONFIG_SUNRPC_DEBUG=y
CONFIG_CEPH_FS=m
# CONFIG_CEPH_FSCACHE is not set
CONFIG_CEPH_FS_POSIX_ACL=y
# CONFIG_CEPH_FS_SECURITY_LABEL is not set
CONFIG_CIFS=m
CONFIG_CIFS_STATS2=y
CONFIG_CIFS_ALLOW_INSECURE_LEGACY=y
CONFIG_CIFS_UPCALL=y
CONFIG_CIFS_XATTR=y
CONFIG_CIFS_POSIX=y
CONFIG_CIFS_DEBUG=y
# CONFIG_CIFS_DEBUG2 is not set
# CONFIG_CIFS_DEBUG_DUMP_KEYS is not set
CONFIG_CIFS_DFS_UPCALL=y
# CONFIG_CIFS_SWN_UPCALL is not set
# CONFIG_CIFS_FSCACHE is not set
# CONFIG_SMB_SERVER is not set
CONFIG_SMBFS_COMMON=m
# CONFIG_CODA_FS is not set
# CONFIG_AFS_FS is not set
# CONFIG_9P_FS is not set
CONFIG_NLS=y
CONFIG_NLS_DEFAULT="utf8"
CONFIG_NLS_CODEPAGE_437=y
CONFIG_NLS_CODEPAGE_737=m
CONFIG_NLS_CODEPAGE_775=m
CONFIG_NLS_CODEPAGE_850=m
CONFIG_NLS_CODEPAGE_852=m
CONFIG_NLS_CODEPAGE_855=m
CONFIG_NLS_CODEPAGE_857=m
CONFIG_NLS_CODEPAGE_860=m
CONFIG_NLS_CODEPAGE_861=m
CONFIG_NLS_CODEPAGE_862=m
CONFIG_NLS_CODEPAGE_863=m
CONFIG_NLS_CODEPAGE_864=m
CONFIG_NLS_CODEPAGE_865=m
CONFIG_NLS_CODEPAGE_866=m
CONFIG_NLS_CODEPAGE_869=m
CONFIG_NLS_CODEPAGE_936=m
CONFIG_NLS_CODEPAGE_950=m
CONFIG_NLS_CODEPAGE_932=m
CONFIG_NLS_CODEPAGE_949=m
CONFIG_NLS_CODEPAGE_874=m
CONFIG_NLS_ISO8859_8=m
CONFIG_NLS_CODEPAGE_1250=m
CONFIG_NLS_CODEPAGE_1251=m
CONFIG_NLS_ASCII=y
CONFIG_NLS_ISO8859_1=m
CONFIG_NLS_ISO8859_2=m
CONFIG_NLS_ISO8859_3=m
CONFIG_NLS_ISO8859_4=m
CONFIG_NLS_ISO8859_5=m
CONFIG_NLS_ISO8859_6=m
CONFIG_NLS_ISO8859_7=m
CONFIG_NLS_ISO8859_9=m
CONFIG_NLS_ISO8859_13=m
CONFIG_NLS_ISO8859_14=m
CONFIG_NLS_ISO8859_15=m
CONFIG_NLS_KOI8_R=m
CONFIG_NLS_KOI8_U=m
CONFIG_NLS_MAC_ROMAN=m
CONFIG_NLS_MAC_CELTIC=m
CONFIG_NLS_MAC_CENTEURO=m
CONFIG_NLS_MAC_CROATIAN=m
CONFIG_NLS_MAC_CYRILLIC=m
CONFIG_NLS_MAC_GAELIC=m
CONFIG_NLS_MAC_GREEK=m
CONFIG_NLS_MAC_ICELAND=m
CONFIG_NLS_MAC_INUIT=m
CONFIG_NLS_MAC_ROMANIAN=m
CONFIG_NLS_MAC_TURKISH=m
CONFIG_NLS_UTF8=m
CONFIG_DLM=m
CONFIG_DLM_DEBUG=y
# CONFIG_UNICODE is not set
CONFIG_IO_WQ=y
# end of File systems

#
# Security options
#
CONFIG_KEYS=y
# CONFIG_KEYS_REQUEST_CACHE is not set
CONFIG_PERSISTENT_KEYRINGS=y
CONFIG_TRUSTED_KEYS=y
CONFIG_ENCRYPTED_KEYS=y
# CONFIG_KEY_DH_OPERATIONS is not set
# CONFIG_SECURITY_DMESG_RESTRICT is not set
CONFIG_SECURITY=y
CONFIG_SECURITY_WRITABLE_HOOKS=y
CONFIG_SECURITYFS=y
CONFIG_SECURITY_NETWORK=y
CONFIG_PAGE_TABLE_ISOLATION=y
CONFIG_SECURITY_NETWORK_XFRM=y
CONFIG_SECURITY_PATH=y
CONFIG_INTEL_TXT=y
CONFIG_LSM_MMAP_MIN_ADDR=65535
CONFIG_HAVE_HARDENED_USERCOPY_ALLOCATOR=y
CONFIG_HARDENED_USERCOPY=y
# CONFIG_HARDENED_USERCOPY_PAGESPAN is not set
CONFIG_FORTIFY_SOURCE=y
# CONFIG_STATIC_USERMODEHELPER is not set
CONFIG_SECURITY_SELINUX=y
CONFIG_SECURITY_SELINUX_BOOTPARAM=y
CONFIG_SECURITY_SELINUX_DISABLE=y
CONFIG_SECURITY_SELINUX_DEVELOP=y
CONFIG_SECURITY_SELINUX_AVC_STATS=y
CONFIG_SECURITY_SELINUX_CHECKREQPROT_VALUE=1
CONFIG_SECURITY_SELINUX_SIDTAB_HASH_BITS=9
CONFIG_SECURITY_SELINUX_SID2STR_CACHE_SIZE=256
# CONFIG_SECURITY_SMACK is not set
# CONFIG_SECURITY_TOMOYO is not set
# CONFIG_SECURITY_APPARMOR is not set
# CONFIG_SECURITY_LOADPIN is not set
CONFIG_SECURITY_YAMA=y
# CONFIG_SECURITY_SAFESETID is not set
# CONFIG_SECURITY_LOCKDOWN_LSM is not set
CONFIG_SECURITY_LANDLOCK=y
CONFIG_INTEGRITY=y
CONFIG_INTEGRITY_SIGNATURE=y
CONFIG_INTEGRITY_ASYMMETRIC_KEYS=y
CONFIG_INTEGRITY_TRUSTED_KEYRING=y
# CONFIG_INTEGRITY_PLATFORM_KEYRING is not set
CONFIG_INTEGRITY_AUDIT=y
CONFIG_IMA=y
CONFIG_IMA_MEASURE_PCR_IDX=10
CONFIG_IMA_LSM_RULES=y
# CONFIG_IMA_TEMPLATE is not set
CONFIG_IMA_NG_TEMPLATE=y
# CONFIG_IMA_SIG_TEMPLATE is not set
CONFIG_IMA_DEFAULT_TEMPLATE="ima-ng"
CONFIG_IMA_DEFAULT_HASH_SHA1=y
# CONFIG_IMA_DEFAULT_HASH_SHA256 is not set
# CONFIG_IMA_DEFAULT_HASH_SHA512 is not set
CONFIG_IMA_DEFAULT_HASH="sha1"
CONFIG_IMA_WRITE_POLICY=y
CONFIG_IMA_READ_POLICY=y
CONFIG_IMA_APPRAISE=y
CONFIG_IMA_ARCH_POLICY=y
# CONFIG_IMA_APPRAISE_BUILD_POLICY is not set
CONFIG_IMA_APPRAISE_BOOTPARAM=y
# CONFIG_IMA_APPRAISE_MODSIG is not set
CONFIG_IMA_TRUSTED_KEYRING=y
# CONFIG_IMA_BLACKLIST_KEYRING is not set
# CONFIG_IMA_LOAD_X509 is not set
CONFIG_IMA_MEASURE_ASYMMETRIC_KEYS=y
CONFIG_IMA_QUEUE_EARLY_BOOT_KEYS=y
CONFIG_IMA_SECURE_AND_OR_TRUSTED_BOOT=y
# CONFIG_IMA_DISABLE_HTABLE is not set
CONFIG_EVM=y
CONFIG_EVM_ATTR_FSUUID=y
# CONFIG_EVM_ADD_XATTRS is not set
# CONFIG_EVM_LOAD_X509 is not set
CONFIG_DEFAULT_SECURITY_SELINUX=y
# CONFIG_DEFAULT_SECURITY_DAC is not set
CONFIG_LSM="landlock,lockdown,yama,loadpin,safesetid,integrity,selinux,smack,tomoyo,apparmor,bpf"

#
# Kernel hardening options
#

#
# Memory initialization
#
CONFIG_INIT_STACK_NONE=y
CONFIG_INIT_ON_ALLOC_DEFAULT_ON=y
# CONFIG_INIT_ON_FREE_DEFAULT_ON is not set
# end of Memory initialization
# end of Kernel hardening options
# end of Security options

CONFIG_XOR_BLOCKS=m
CONFIG_ASYNC_CORE=m
CONFIG_ASYNC_MEMCPY=m
CONFIG_ASYNC_XOR=m
CONFIG_ASYNC_PQ=m
CONFIG_ASYNC_RAID6_RECOV=m
CONFIG_CRYPTO=y

#
# Crypto core or helper
#
CONFIG_CRYPTO_ALGAPI=y
CONFIG_CRYPTO_ALGAPI2=y
CONFIG_CRYPTO_AEAD=y
CONFIG_CRYPTO_AEAD2=y
CONFIG_CRYPTO_SKCIPHER=y
CONFIG_CRYPTO_SKCIPHER2=y
CONFIG_CRYPTO_HASH=y
CONFIG_CRYPTO_HASH2=y
CONFIG_CRYPTO_RNG=y
CONFIG_CRYPTO_RNG2=y
CONFIG_CRYPTO_RNG_DEFAULT=y
CONFIG_CRYPTO_AKCIPHER2=y
CONFIG_CRYPTO_AKCIPHER=y
CONFIG_CRYPTO_KPP2=y
CONFIG_CRYPTO_KPP=m
CONFIG_CRYPTO_ACOMP2=y
CONFIG_CRYPTO_MANAGER=y
CONFIG_CRYPTO_MANAGER2=y
CONFIG_CRYPTO_USER=m
CONFIG_CRYPTO_MANAGER_DISABLE_TESTS=y
CONFIG_CRYPTO_GF128MUL=y
CONFIG_CRYPTO_NULL=y
CONFIG_CRYPTO_NULL2=y
CONFIG_CRYPTO_PCRYPT=m
CONFIG_CRYPTO_CRYPTD=y
CONFIG_CRYPTO_AUTHENC=m
CONFIG_CRYPTO_TEST=m
CONFIG_CRYPTO_SIMD=y

#
# Public-key cryptography
#
CONFIG_CRYPTO_RSA=y
CONFIG_CRYPTO_DH=m
CONFIG_CRYPTO_ECC=m
CONFIG_CRYPTO_ECDH=m
# CONFIG_CRYPTO_ECDSA is not set
# CONFIG_CRYPTO_ECRDSA is not set
# CONFIG_CRYPTO_SM2 is not set
# CONFIG_CRYPTO_CURVE25519 is not set
# CONFIG_CRYPTO_CURVE25519_X86 is not set

#
# Authenticated Encryption with Associated Data
#
CONFIG_CRYPTO_CCM=m
CONFIG_CRYPTO_GCM=y
CONFIG_CRYPTO_CHACHA20POLY1305=m
# CONFIG_CRYPTO_AEGIS128 is not set
# CONFIG_CRYPTO_AEGIS128_AESNI_SSE2 is not set
CONFIG_CRYPTO_SEQIV=y
CONFIG_CRYPTO_ECHAINIV=m

#
# Block modes
#
CONFIG_CRYPTO_CBC=y
CONFIG_CRYPTO_CFB=y
CONFIG_CRYPTO_CTR=y
CONFIG_CRYPTO_CTS=m
CONFIG_CRYPTO_ECB=y
CONFIG_CRYPTO_LRW=m
# CONFIG_CRYPTO_OFB is not set
CONFIG_CRYPTO_PCBC=m
CONFIG_CRYPTO_XTS=m
# CONFIG_CRYPTO_KEYWRAP is not set
# CONFIG_CRYPTO_NHPOLY1305_SSE2 is not set
# CONFIG_CRYPTO_NHPOLY1305_AVX2 is not set
# CONFIG_CRYPTO_ADIANTUM is not set
CONFIG_CRYPTO_ESSIV=m

#
# Hash modes
#
CONFIG_CRYPTO_CMAC=m
CONFIG_CRYPTO_HMAC=y
CONFIG_CRYPTO_XCBC=m
CONFIG_CRYPTO_VMAC=m

#
# Digest
#
CONFIG_CRYPTO_CRC32C=y
CONFIG_CRYPTO_CRC32C_INTEL=m
CONFIG_CRYPTO_CRC32=m
CONFIG_CRYPTO_CRC32_PCLMUL=m
CONFIG_CRYPTO_XXHASH=m
CONFIG_CRYPTO_BLAKE2B=m
# CONFIG_CRYPTO_BLAKE2S is not set
# CONFIG_CRYPTO_BLAKE2S_X86 is not set
CONFIG_CRYPTO_CRCT10DIF=y
CONFIG_CRYPTO_CRCT10DIF_PCLMUL=m
CONFIG_CRYPTO_GHASH=y
CONFIG_CRYPTO_POLY1305=m
CONFIG_CRYPTO_POLY1305_X86_64=m
CONFIG_CRYPTO_MD4=m
CONFIG_CRYPTO_MD5=y
CONFIG_CRYPTO_MICHAEL_MIC=m
CONFIG_CRYPTO_RMD160=m
CONFIG_CRYPTO_SHA1=y
CONFIG_CRYPTO_SHA1_SSSE3=y
CONFIG_CRYPTO_SHA256_SSSE3=y
CONFIG_CRYPTO_SHA512_SSSE3=m
CONFIG_CRYPTO_SHA256=y
CONFIG_CRYPTO_SHA512=y
CONFIG_CRYPTO_SHA3=m
# CONFIG_CRYPTO_SM3 is not set
# CONFIG_CRYPTO_STREEBOG is not set
CONFIG_CRYPTO_WP512=m
CONFIG_CRYPTO_GHASH_CLMUL_NI_INTEL=m

#
# Ciphers
#
CONFIG_CRYPTO_AES=y
# CONFIG_CRYPTO_AES_TI is not set
CONFIG_CRYPTO_AES_NI_INTEL=y
CONFIG_CRYPTO_ANUBIS=m
CONFIG_CRYPTO_ARC4=m
CONFIG_CRYPTO_BLOWFISH=m
CONFIG_CRYPTO_BLOWFISH_COMMON=m
CONFIG_CRYPTO_BLOWFISH_X86_64=m
CONFIG_CRYPTO_CAMELLIA=m
CONFIG_CRYPTO_CAMELLIA_X86_64=m
CONFIG_CRYPTO_CAMELLIA_AESNI_AVX_X86_64=m
CONFIG_CRYPTO_CAMELLIA_AESNI_AVX2_X86_64=m
CONFIG_CRYPTO_CAST_COMMON=m
CONFIG_CRYPTO_CAST5=m
CONFIG_CRYPTO_CAST5_AVX_X86_64=m
CONFIG_CRYPTO_CAST6=m
CONFIG_CRYPTO_CAST6_AVX_X86_64=m
CONFIG_CRYPTO_DES=m
# CONFIG_CRYPTO_DES3_EDE_X86_64 is not set
CONFIG_CRYPTO_FCRYPT=m
CONFIG_CRYPTO_KHAZAD=m
CONFIG_CRYPTO_CHACHA20=m
CONFIG_CRYPTO_CHACHA20_X86_64=m
CONFIG_CRYPTO_SEED=m
CONFIG_CRYPTO_SERPENT=m
CONFIG_CRYPTO_SERPENT_SSE2_X86_64=m
CONFIG_CRYPTO_SERPENT_AVX_X86_64=m
CONFIG_CRYPTO_SERPENT_AVX2_X86_64=m
CONFIG_CRYPTO_SM4=y
# CONFIG_CRYPTO_SM4_AESNI_AVX_X86_64 is not set
# CONFIG_CRYPTO_SM4_AESNI_AVX2_X86_64 is not set
CONFIG_CRYPTO_TEA=m
CONFIG_CRYPTO_TWOFISH=m
CONFIG_CRYPTO_TWOFISH_COMMON=m
CONFIG_CRYPTO_TWOFISH_X86_64=m
CONFIG_CRYPTO_TWOFISH_X86_64_3WAY=m
CONFIG_CRYPTO_TWOFISH_AVX_X86_64=m

#
# Compression
#
CONFIG_CRYPTO_DEFLATE=y
CONFIG_CRYPTO_LZO=y
# CONFIG_CRYPTO_842 is not set
# CONFIG_CRYPTO_LZ4 is not set
# CONFIG_CRYPTO_LZ4HC is not set
# CONFIG_CRYPTO_ZSTD is not set

#
# Random Number Generation
#
CONFIG_CRYPTO_ANSI_CPRNG=m
CONFIG_CRYPTO_DRBG_MENU=y
CONFIG_CRYPTO_DRBG_HMAC=y
CONFIG_CRYPTO_DRBG_HASH=y
CONFIG_CRYPTO_DRBG_CTR=y
CONFIG_CRYPTO_DRBG=y
CONFIG_CRYPTO_JITTERENTROPY=y
CONFIG_CRYPTO_USER_API=y
CONFIG_CRYPTO_USER_API_HASH=y
CONFIG_CRYPTO_USER_API_SKCIPHER=y
CONFIG_CRYPTO_USER_API_RNG=y
# CONFIG_CRYPTO_USER_API_RNG_CAVP is not set
CONFIG_CRYPTO_USER_API_AEAD=y
CONFIG_CRYPTO_USER_API_ENABLE_OBSOLETE=y
# CONFIG_CRYPTO_STATS is not set
CONFIG_CRYPTO_HASH_INFO=y

#
# Crypto library routines
#
CONFIG_CRYPTO_LIB_AES=y
CONFIG_CRYPTO_LIB_ARC4=m
# CONFIG_CRYPTO_LIB_BLAKE2S is not set
CONFIG_CRYPTO_ARCH_HAVE_LIB_CHACHA=m
CONFIG_CRYPTO_LIB_CHACHA_GENERIC=m
# CONFIG_CRYPTO_LIB_CHACHA is not set
# CONFIG_CRYPTO_LIB_CURVE25519 is not set
CONFIG_CRYPTO_LIB_DES=m
CONFIG_CRYPTO_LIB_POLY1305_RSIZE=11
CONFIG_CRYPTO_ARCH_HAVE_LIB_POLY1305=m
CONFIG_CRYPTO_LIB_POLY1305_GENERIC=m
# CONFIG_CRYPTO_LIB_POLY1305 is not set
# CONFIG_CRYPTO_LIB_CHACHA20POLY1305 is not set
CONFIG_CRYPTO_LIB_SHA256=y
CONFIG_CRYPTO_LIB_SM4=y
CONFIG_CRYPTO_HW=y
CONFIG_CRYPTO_DEV_PADLOCK=m
CONFIG_CRYPTO_DEV_PADLOCK_AES=m
CONFIG_CRYPTO_DEV_PADLOCK_SHA=m
# CONFIG_CRYPTO_DEV_ATMEL_ECC is not set
# CONFIG_CRYPTO_DEV_ATMEL_SHA204A is not set
CONFIG_CRYPTO_DEV_CCP=y
CONFIG_CRYPTO_DEV_CCP_DD=m
CONFIG_CRYPTO_DEV_SP_CCP=y
CONFIG_CRYPTO_DEV_CCP_CRYPTO=m
CONFIG_CRYPTO_DEV_SP_PSP=y
# CONFIG_CRYPTO_DEV_CCP_DEBUGFS is not set
CONFIG_CRYPTO_DEV_QAT=m
CONFIG_CRYPTO_DEV_QAT_DH895xCC=m
CONFIG_CRYPTO_DEV_QAT_C3XXX=m
CONFIG_CRYPTO_DEV_QAT_C62X=m
# CONFIG_CRYPTO_DEV_QAT_4XXX is not set
CONFIG_CRYPTO_DEV_QAT_DH895xCCVF=m
CONFIG_CRYPTO_DEV_QAT_C3XXXVF=m
CONFIG_CRYPTO_DEV_QAT_C62XVF=m
CONFIG_CRYPTO_DEV_NITROX=m
CONFIG_CRYPTO_DEV_NITROX_CNN55XX=m
# CONFIG_CRYPTO_DEV_VIRTIO is not set
# CONFIG_CRYPTO_DEV_SAFEXCEL is not set
# CONFIG_CRYPTO_DEV_AMLOGIC_GXL is not set
CONFIG_ASYMMETRIC_KEY_TYPE=y
CONFIG_ASYMMETRIC_PUBLIC_KEY_SUBTYPE=y
# CONFIG_ASYMMETRIC_TPM_KEY_SUBTYPE is not set
CONFIG_X509_CERTIFICATE_PARSER=y
# CONFIG_PKCS8_PRIVATE_KEY_PARSER is not set
CONFIG_PKCS7_MESSAGE_PARSER=y
# CONFIG_PKCS7_TEST_KEY is not set
CONFIG_SIGNED_PE_FILE_VERIFICATION=y

#
# Certificates for signature checking
#
CONFIG_MODULE_SIG_KEY="certs/signing_key.pem"
CONFIG_MODULE_SIG_KEY_TYPE_RSA=y
# CONFIG_MODULE_SIG_KEY_TYPE_ECDSA is not set
CONFIG_SYSTEM_TRUSTED_KEYRING=y
CONFIG_SYSTEM_TRUSTED_KEYS=""
# CONFIG_SYSTEM_EXTRA_CERTIFICATE is not set
# CONFIG_SECONDARY_TRUSTED_KEYRING is not set
CONFIG_SYSTEM_BLACKLIST_KEYRING=y
CONFIG_SYSTEM_BLACKLIST_HASH_LIST=""
# CONFIG_SYSTEM_REVOCATION_LIST is not set
# end of Certificates for signature checking

CONFIG_BINARY_PRINTF=y

#
# Library routines
#
CONFIG_RAID6_PQ=m
CONFIG_RAID6_PQ_BENCHMARK=y
# CONFIG_PACKING is not set
CONFIG_BITREVERSE=y
CONFIG_GENERIC_STRNCPY_FROM_USER=y
CONFIG_GENERIC_STRNLEN_USER=y
CONFIG_GENERIC_NET_UTILS=y
CONFIG_GENERIC_FIND_FIRST_BIT=y
CONFIG_CORDIC=m
CONFIG_PRIME_NUMBERS=m
CONFIG_RATIONAL=y
CONFIG_GENERIC_PCI_IOMAP=y
CONFIG_GENERIC_IOMAP=y
CONFIG_ARCH_USE_CMPXCHG_LOCKREF=y
CONFIG_ARCH_HAS_FAST_MULTIPLIER=y
CONFIG_ARCH_USE_SYM_ANNOTATIONS=y
CONFIG_CRC_CCITT=y
CONFIG_CRC16=y
CONFIG_CRC_T10DIF=y
CONFIG_CRC_ITU_T=m
CONFIG_CRC32=y
# CONFIG_CRC32_SELFTEST is not set
CONFIG_CRC32_SLICEBY8=y
# CONFIG_CRC32_SLICEBY4 is not set
# CONFIG_CRC32_SARWATE is not set
# CONFIG_CRC32_BIT is not set
# CONFIG_CRC64 is not set
# CONFIG_CRC4 is not set
CONFIG_CRC7=m
CONFIG_LIBCRC32C=m
CONFIG_CRC8=m
CONFIG_XXHASH=y
# CONFIG_RANDOM32_SELFTEST is not set
CONFIG_ZLIB_INFLATE=y
CONFIG_ZLIB_DEFLATE=y
CONFIG_LZO_COMPRESS=y
CONFIG_LZO_DECOMPRESS=y
CONFIG_LZ4_DECOMPRESS=y
CONFIG_ZSTD_COMPRESS=m
CONFIG_ZSTD_DECOMPRESS=y
CONFIG_XZ_DEC=y
CONFIG_XZ_DEC_X86=y
CONFIG_XZ_DEC_POWERPC=y
CONFIG_XZ_DEC_IA64=y
CONFIG_XZ_DEC_ARM=y
CONFIG_XZ_DEC_ARMTHUMB=y
CONFIG_XZ_DEC_SPARC=y
# CONFIG_XZ_DEC_MICROLZMA is not set
CONFIG_XZ_DEC_BCJ=y
# CONFIG_XZ_DEC_TEST is not set
CONFIG_DECOMPRESS_GZIP=y
CONFIG_DECOMPRESS_BZIP2=y
CONFIG_DECOMPRESS_LZMA=y
CONFIG_DECOMPRESS_XZ=y
CONFIG_DECOMPRESS_LZO=y
CONFIG_DECOMPRESS_LZ4=y
CONFIG_DECOMPRESS_ZSTD=y
CONFIG_GENERIC_ALLOCATOR=y
CONFIG_REED_SOLOMON=m
CONFIG_REED_SOLOMON_ENC8=y
CONFIG_REED_SOLOMON_DEC8=y
CONFIG_TEXTSEARCH=y
CONFIG_TEXTSEARCH_KMP=m
CONFIG_TEXTSEARCH_BM=m
CONFIG_TEXTSEARCH_FSM=m
CONFIG_INTERVAL_TREE=y
CONFIG_XARRAY_MULTI=y
CONFIG_ASSOCIATIVE_ARRAY=y
CONFIG_HAS_IOMEM=y
CONFIG_HAS_IOPORT_MAP=y
CONFIG_HAS_DMA=y
CONFIG_DMA_OPS=y
CONFIG_NEED_SG_DMA_LENGTH=y
CONFIG_NEED_DMA_MAP_STATE=y
CONFIG_ARCH_DMA_ADDR_T_64BIT=y
CONFIG_SWIOTLB=y
# CONFIG_DMA_API_DEBUG is not set
CONFIG_DMA_MAP_BENCHMARK=y
CONFIG_SGL_ALLOC=y
CONFIG_CHECK_SIGNATURE=y
CONFIG_CPUMASK_OFFSTACK=y
CONFIG_CPU_RMAP=y
CONFIG_DQL=y
CONFIG_GLOB=y
# CONFIG_GLOB_SELFTEST is not set
CONFIG_NLATTR=y
CONFIG_CLZ_TAB=y
CONFIG_IRQ_POLL=y
CONFIG_MPILIB=y
CONFIG_SIGNATURE=y
CONFIG_OID_REGISTRY=y
CONFIG_UCS2_STRING=y
CONFIG_HAVE_GENERIC_VDSO=y
CONFIG_GENERIC_GETTIMEOFDAY=y
CONFIG_GENERIC_VDSO_TIME_NS=y
CONFIG_FONT_SUPPORT=y
# CONFIG_FONTS is not set
CONFIG_FONT_8x8=y
CONFIG_FONT_8x16=y
CONFIG_SG_POOL=y
CONFIG_ARCH_HAS_PMEM_API=y
CONFIG_MEMREGION=y
CONFIG_ARCH_HAS_UACCESS_FLUSHCACHE=y
CONFIG_ARCH_HAS_COPY_MC=y
CONFIG_ARCH_STACKWALK=y
CONFIG_STACKDEPOT=y
CONFIG_STACK_HASH_ORDER=20
CONFIG_SBITMAP=y
# end of Library routines

CONFIG_ASN1_ENCODER=y

#
# Kernel hacking
#

#
# printk and dmesg options
#
CONFIG_PRINTK_TIME=y
CONFIG_PRINTK_CALLER=y
# CONFIG_STACKTRACE_BUILD_ID is not set
CONFIG_CONSOLE_LOGLEVEL_DEFAULT=7
CONFIG_CONSOLE_LOGLEVEL_QUIET=4
CONFIG_MESSAGE_LOGLEVEL_DEFAULT=4
CONFIG_BOOT_PRINTK_DELAY=y
CONFIG_DYNAMIC_DEBUG=y
CONFIG_DYNAMIC_DEBUG_CORE=y
CONFIG_SYMBOLIC_ERRNAME=y
CONFIG_DEBUG_BUGVERBOSE=y
# end of printk and dmesg options

#
# Compile-time checks and compiler options
#
CONFIG_DEBUG_INFO=y
# CONFIG_DEBUG_INFO_REDUCED is not set
# CONFIG_DEBUG_INFO_COMPRESSED is not set
# CONFIG_DEBUG_INFO_SPLIT is not set
# CONFIG_DEBUG_INFO_DWARF_TOOLCHAIN_DEFAULT is not set
CONFIG_DEBUG_INFO_DWARF4=y
CONFIG_DEBUG_INFO_BTF=y
CONFIG_PAHOLE_HAS_SPLIT_BTF=y
CONFIG_DEBUG_INFO_BTF_MODULES=y
# CONFIG_GDB_SCRIPTS is not set
CONFIG_FRAME_WARN=8192
CONFIG_STRIP_ASM_SYMS=y
# CONFIG_READABLE_ASM is not set
# CONFIG_HEADERS_INSTALL is not set
CONFIG_DEBUG_SECTION_MISMATCH=y
CONFIG_SECTION_MISMATCH_WARN_ONLY=y
# CONFIG_DEBUG_FORCE_FUNCTION_ALIGN_64B is not set
CONFIG_STACK_VALIDATION=y
# CONFIG_VMLINUX_MAP is not set
# CONFIG_DEBUG_FORCE_WEAK_PER_CPU is not set
# end of Compile-time checks and compiler options

#
# Generic Kernel Debugging Instruments
#
CONFIG_MAGIC_SYSRQ=y
CONFIG_MAGIC_SYSRQ_DEFAULT_ENABLE=0x1
CONFIG_MAGIC_SYSRQ_SERIAL=y
CONFIG_MAGIC_SYSRQ_SERIAL_SEQUENCE=""
CONFIG_DEBUG_FS=y
CONFIG_DEBUG_FS_ALLOW_ALL=y
# CONFIG_DEBUG_FS_DISALLOW_MOUNT is not set
# CONFIG_DEBUG_FS_ALLOW_NONE is not set
CONFIG_HAVE_ARCH_KGDB=y
# CONFIG_KGDB is not set
CONFIG_ARCH_HAS_UBSAN_SANITIZE_ALL=y
CONFIG_UBSAN=y
# CONFIG_UBSAN_TRAP is not set
CONFIG_CC_HAS_UBSAN_BOUNDS=y
CONFIG_UBSAN_BOUNDS=y
CONFIG_UBSAN_ONLY_BOUNDS=y
CONFIG_UBSAN_SHIFT=y
# CONFIG_UBSAN_DIV_ZERO is not set
# CONFIG_UBSAN_BOOL is not set
# CONFIG_UBSAN_ENUM is not set
# CONFIG_UBSAN_ALIGNMENT is not set
CONFIG_UBSAN_SANITIZE_ALL=y
# CONFIG_TEST_UBSAN is not set
CONFIG_HAVE_ARCH_KCSAN=y
# end of Generic Kernel Debugging Instruments

CONFIG_DEBUG_KERNEL=y
CONFIG_DEBUG_MISC=y

#
# Networking Debugging
#
# CONFIG_NET_DEV_REFCNT_TRACKER is not set
# CONFIG_NET_NS_REFCNT_TRACKER is not set
# end of Networking Debugging

#
# Memory Debugging
#
CONFIG_PAGE_EXTENSION=y
# CONFIG_DEBUG_PAGEALLOC is not set
CONFIG_PAGE_OWNER=y
# CONFIG_PAGE_POISONING is not set
# CONFIG_DEBUG_PAGE_REF is not set
# CONFIG_DEBUG_RODATA_TEST is not set
CONFIG_ARCH_HAS_DEBUG_WX=y
# CONFIG_DEBUG_WX is not set
CONFIG_GENERIC_PTDUMP=y
# CONFIG_PTDUMP_DEBUGFS is not set
# CONFIG_DEBUG_OBJECTS is not set
# CONFIG_SLUB_DEBUG_ON is not set
# CONFIG_SLUB_STATS is not set
CONFIG_HAVE_DEBUG_KMEMLEAK=y
# CONFIG_DEBUG_KMEMLEAK is not set
# CONFIG_DEBUG_STACK_USAGE is not set
# CONFIG_SCHED_STACK_END_CHECK is not set
CONFIG_ARCH_HAS_DEBUG_VM_PGTABLE=y
# CONFIG_DEBUG_VM is not set
# CONFIG_DEBUG_VM_PGTABLE is not set
CONFIG_ARCH_HAS_DEBUG_VIRTUAL=y
# CONFIG_DEBUG_VIRTUAL is not set
CONFIG_DEBUG_MEMORY_INIT=y
CONFIG_MEMORY_NOTIFIER_ERROR_INJECT=m
# CONFIG_DEBUG_PER_CPU_MAPS is not set
CONFIG_HAVE_ARCH_KASAN=y
CONFIG_HAVE_ARCH_KASAN_VMALLOC=y
CONFIG_CC_HAS_KASAN_GENERIC=y
CONFIG_CC_HAS_WORKING_NOSANITIZE_ADDRESS=y
CONFIG_KASAN=y
CONFIG_KASAN_GENERIC=y
# CONFIG_KASAN_OUTLINE is not set
CONFIG_KASAN_INLINE=y
CONFIG_KASAN_STACK=y
CONFIG_KASAN_VMALLOC=y
# CONFIG_KASAN_MODULE_TEST is not set
CONFIG_HAVE_ARCH_KFENCE=y
# CONFIG_KFENCE is not set
# end of Memory Debugging

CONFIG_DEBUG_SHIRQ=y

#
# Debug Oops, Lockups and Hangs
#
CONFIG_PANIC_ON_OOPS=y
CONFIG_PANIC_ON_OOPS_VALUE=1
CONFIG_PANIC_TIMEOUT=0
CONFIG_LOCKUP_DETECTOR=y
CONFIG_SOFTLOCKUP_DETECTOR=y
# CONFIG_BOOTPARAM_SOFTLOCKUP_PANIC is not set
CONFIG_BOOTPARAM_SOFTLOCKUP_PANIC_VALUE=0
CONFIG_HARDLOCKUP_DETECTOR_PERF=y
CONFIG_HARDLOCKUP_CHECK_TIMESTAMP=y
CONFIG_HARDLOCKUP_DETECTOR=y
CONFIG_BOOTPARAM_HARDLOCKUP_PANIC=y
CONFIG_BOOTPARAM_HARDLOCKUP_PANIC_VALUE=1
CONFIG_DETECT_HUNG_TASK=y
CONFIG_DEFAULT_HUNG_TASK_TIMEOUT=480
# CONFIG_BOOTPARAM_HUNG_TASK_PANIC is not set
CONFIG_BOOTPARAM_HUNG_TASK_PANIC_VALUE=0
CONFIG_WQ_WATCHDOG=y
# CONFIG_TEST_LOCKUP is not set
# end of Debug Oops, Lockups and Hangs

#
# Scheduler Debugging
#
CONFIG_SCHED_DEBUG=y
CONFIG_SCHED_INFO=y
CONFIG_SCHEDSTATS=y
# end of Scheduler Debugging

# CONFIG_DEBUG_TIMEKEEPING is not set

#
# Lock Debugging (spinlocks, mutexes, etc...)
#
CONFIG_LOCK_DEBUGGING_SUPPORT=y
CONFIG_PROVE_LOCKING=y
# CONFIG_PROVE_RAW_LOCK_NESTING is not set
# CONFIG_LOCK_STAT is not set
CONFIG_DEBUG_RT_MUTEXES=y
CONFIG_DEBUG_SPINLOCK=y
CONFIG_DEBUG_MUTEXES=y
CONFIG_DEBUG_WW_MUTEX_SLOWPATH=y
CONFIG_DEBUG_RWSEMS=y
CONFIG_DEBUG_LOCK_ALLOC=y
CONFIG_LOCKDEP=y
CONFIG_LOCKDEP_BITS=15
CONFIG_LOCKDEP_CHAINS_BITS=16
CONFIG_LOCKDEP_STACK_TRACE_BITS=19
CONFIG_LOCKDEP_STACK_TRACE_HASH_BITS=14
CONFIG_LOCKDEP_CIRCULAR_QUEUE_BITS=12
# CONFIG_DEBUG_LOCKDEP is not set
CONFIG_DEBUG_ATOMIC_SLEEP=y
# CONFIG_DEBUG_LOCKING_API_SELFTESTS is not set
# CONFIG_LOCK_TORTURE_TEST is not set
CONFIG_WW_MUTEX_SELFTEST=m
# CONFIG_SCF_TORTURE_TEST is not set
# CONFIG_CSD_LOCK_WAIT_DEBUG is not set
# end of Lock Debugging (spinlocks, mutexes, etc...)

CONFIG_TRACE_IRQFLAGS=y
CONFIG_TRACE_IRQFLAGS_NMI=y
# CONFIG_DEBUG_IRQFLAGS is not set
CONFIG_STACKTRACE=y
# CONFIG_WARN_ALL_UNSEEDED_RANDOM is not set
# CONFIG_DEBUG_KOBJECT is not set

#
# Debug kernel data structures
#
CONFIG_DEBUG_LIST=y
CONFIG_DEBUG_PLIST=y
# CONFIG_DEBUG_SG is not set
# CONFIG_DEBUG_NOTIFIERS is not set
CONFIG_BUG_ON_DATA_CORRUPTION=y
# end of Debug kernel data structures

# CONFIG_DEBUG_CREDENTIALS is not set

#
# RCU Debugging
#
CONFIG_PROVE_RCU=y
# CONFIG_RCU_SCALE_TEST is not set
# CONFIG_RCU_TORTURE_TEST is not set
# CONFIG_RCU_REF_SCALE_TEST is not set
CONFIG_RCU_CPU_STALL_TIMEOUT=60
# CONFIG_RCU_TRACE is not set
# CONFIG_RCU_EQS_DEBUG is not set
# end of RCU Debugging

# CONFIG_DEBUG_WQ_FORCE_RR_CPU is not set
# CONFIG_CPU_HOTPLUG_STATE_CONTROL is not set
CONFIG_LATENCYTOP=y
CONFIG_USER_STACKTRACE_SUPPORT=y
CONFIG_NOP_TRACER=y
CONFIG_HAVE_FUNCTION_TRACER=y
CONFIG_HAVE_FUNCTION_GRAPH_TRACER=y
CONFIG_HAVE_DYNAMIC_FTRACE=y
CONFIG_HAVE_DYNAMIC_FTRACE_WITH_REGS=y
CONFIG_HAVE_DYNAMIC_FTRACE_WITH_DIRECT_CALLS=y
CONFIG_HAVE_DYNAMIC_FTRACE_WITH_ARGS=y
CONFIG_HAVE_FTRACE_MCOUNT_RECORD=y
CONFIG_HAVE_SYSCALL_TRACEPOINTS=y
CONFIG_HAVE_FENTRY=y
CONFIG_HAVE_OBJTOOL_MCOUNT=y
CONFIG_HAVE_C_RECORDMCOUNT=y
CONFIG_TRACER_MAX_TRACE=y
CONFIG_TRACE_CLOCK=y
CONFIG_RING_BUFFER=y
CONFIG_EVENT_TRACING=y
CONFIG_CONTEXT_SWITCH_TRACER=y
CONFIG_RING_BUFFER_ALLOW_SWAP=y
CONFIG_PREEMPTIRQ_TRACEPOINTS=y
CONFIG_TRACING=y
CONFIG_GENERIC_TRACER=y
CONFIG_TRACING_SUPPORT=y
CONFIG_FTRACE=y
# CONFIG_BOOTTIME_TRACING is not set
CONFIG_FUNCTION_TRACER=y
CONFIG_FUNCTION_GRAPH_TRACER=y
CONFIG_DYNAMIC_FTRACE=y
CONFIG_DYNAMIC_FTRACE_WITH_REGS=y
CONFIG_DYNAMIC_FTRACE_WITH_DIRECT_CALLS=y
CONFIG_DYNAMIC_FTRACE_WITH_ARGS=y
CONFIG_FUNCTION_PROFILER=y
CONFIG_STACK_TRACER=y
CONFIG_IRQSOFF_TRACER=y
CONFIG_SCHED_TRACER=y
CONFIG_HWLAT_TRACER=y
# CONFIG_OSNOISE_TRACER is not set
# CONFIG_TIMERLAT_TRACER is not set
# CONFIG_MMIOTRACE is not set
CONFIG_FTRACE_SYSCALLS=y
CONFIG_TRACER_SNAPSHOT=y
CONFIG_TRACER_SNAPSHOT_PER_CPU_SWAP=y
CONFIG_BRANCH_PROFILE_NONE=y
# CONFIG_PROFILE_ANNOTATED_BRANCHES is not set
CONFIG_BLK_DEV_IO_TRACE=y
CONFIG_KPROBE_EVENTS=y
# CONFIG_KPROBE_EVENTS_ON_NOTRACE is not set
CONFIG_UPROBE_EVENTS=y
CONFIG_BPF_EVENTS=y
CONFIG_DYNAMIC_EVENTS=y
CONFIG_PROBE_EVENTS=y
# CONFIG_BPF_KPROBE_OVERRIDE is not set
CONFIG_FTRACE_MCOUNT_RECORD=y
CONFIG_FTRACE_MCOUNT_USE_CC=y
CONFIG_TRACING_MAP=y
CONFIG_SYNTH_EVENTS=y
CONFIG_HIST_TRIGGERS=y
# CONFIG_TRACE_EVENT_INJECT is not set
# CONFIG_TRACEPOINT_BENCHMARK is not set
CONFIG_RING_BUFFER_BENCHMARK=m
# CONFIG_TRACE_EVAL_MAP_FILE is not set
# CONFIG_FTRACE_RECORD_RECURSION is not set
# CONFIG_FTRACE_STARTUP_TEST is not set
# CONFIG_RING_BUFFER_STARTUP_TEST is not set
# CONFIG_RING_BUFFER_VALIDATE_TIME_DELTAS is not set
CONFIG_PREEMPTIRQ_DELAY_TEST=m
# CONFIG_SYNTH_EVENT_GEN_TEST is not set
# CONFIG_KPROBE_EVENT_GEN_TEST is not set
# CONFIG_HIST_TRIGGERS_DEBUG is not set
CONFIG_PROVIDE_OHCI1394_DMA_INIT=y
CONFIG_SAMPLES=y
# CONFIG_SAMPLE_AUXDISPLAY is not set
# CONFIG_SAMPLE_TRACE_EVENTS is not set
CONFIG_SAMPLE_TRACE_PRINTK=m
CONFIG_SAMPLE_FTRACE_DIRECT=m
# CONFIG_SAMPLE_FTRACE_DIRECT_MULTI is not set
# CONFIG_SAMPLE_TRACE_ARRAY is not set
# CONFIG_SAMPLE_KOBJECT is not set
# CONFIG_SAMPLE_KPROBES is not set
# CONFIG_SAMPLE_HW_BREAKPOINT is not set
# CONFIG_SAMPLE_KFIFO is not set
# CONFIG_SAMPLE_LIVEPATCH is not set
# CONFIG_SAMPLE_CONFIGFS is not set
# CONFIG_SAMPLE_VFIO_MDEV_MTTY is not set
# CONFIG_SAMPLE_VFIO_MDEV_MDPY is not set
# CONFIG_SAMPLE_VFIO_MDEV_MDPY_FB is not set
# CONFIG_SAMPLE_VFIO_MDEV_MBOCHS is not set
# CONFIG_SAMPLE_WATCHDOG is not set
CONFIG_HAVE_SAMPLE_FTRACE_DIRECT=y
CONFIG_HAVE_SAMPLE_FTRACE_DIRECT_MULTI=y
CONFIG_ARCH_HAS_DEVMEM_IS_ALLOWED=y
CONFIG_STRICT_DEVMEM=y
# CONFIG_IO_STRICT_DEVMEM is not set

#
# x86 Debugging
#
CONFIG_TRACE_IRQFLAGS_NMI_SUPPORT=y
CONFIG_EARLY_PRINTK_USB=y
CONFIG_X86_VERBOSE_BOOTUP=y
CONFIG_EARLY_PRINTK=y
CONFIG_EARLY_PRINTK_DBGP=y
CONFIG_EARLY_PRINTK_USB_XDBC=y
# CONFIG_EFI_PGT_DUMP is not set
# CONFIG_DEBUG_TLBFLUSH is not set
CONFIG_HAVE_MMIOTRACE_SUPPORT=y
CONFIG_X86_DECODER_SELFTEST=y
CONFIG_IO_DELAY_0X80=y
# CONFIG_IO_DELAY_0XED is not set
# CONFIG_IO_DELAY_UDELAY is not set
# CONFIG_IO_DELAY_NONE is not set
CONFIG_DEBUG_BOOT_PARAMS=y
# CONFIG_CPA_DEBUG is not set
# CONFIG_DEBUG_ENTRY is not set
# CONFIG_DEBUG_NMI_SELFTEST is not set
# CONFIG_X86_DEBUG_FPU is not set
# CONFIG_PUNIT_ATOM_DEBUG is not set
CONFIG_UNWINDER_ORC=y
# CONFIG_UNWINDER_FRAME_POINTER is not set
# end of x86 Debugging

#
# Kernel Testing and Coverage
#
# CONFIG_KUNIT is not set
CONFIG_NOTIFIER_ERROR_INJECTION=y
CONFIG_PM_NOTIFIER_ERROR_INJECT=m
# CONFIG_NETDEV_NOTIFIER_ERROR_INJECT is not set
CONFIG_FUNCTION_ERROR_INJECTION=y
# CONFIG_FAULT_INJECTION is not set
CONFIG_ARCH_HAS_KCOV=y
CONFIG_CC_HAS_SANCOV_TRACE_PC=y
# CONFIG_KCOV is not set
CONFIG_RUNTIME_TESTING_MENU=y
CONFIG_LKDTM=y
# CONFIG_TEST_MIN_HEAP is not set
# CONFIG_TEST_DIV64 is not set
# CONFIG_BACKTRACE_SELF_TEST is not set
# CONFIG_TEST_REF_TRACKER is not set
# CONFIG_RBTREE_TEST is not set
# CONFIG_REED_SOLOMON_TEST is not set
# CONFIG_INTERVAL_TREE_TEST is not set
# CONFIG_PERCPU_TEST is not set
CONFIG_ATOMIC64_SELFTEST=y
# CONFIG_ASYNC_RAID6_TEST is not set
# CONFIG_TEST_HEXDUMP is not set
# CONFIG_STRING_SELFTEST is not set
# CONFIG_TEST_STRING_HELPERS is not set
CONFIG_TEST_STRSCPY=m
# CONFIG_TEST_KSTRTOX is not set
CONFIG_TEST_PRINTF=m
CONFIG_TEST_SCANF=m
CONFIG_TEST_BITMAP=m
# CONFIG_TEST_UUID is not set
# CONFIG_TEST_XARRAY is not set
# CONFIG_TEST_OVERFLOW is not set
# CONFIG_TEST_RHASHTABLE is not set
# CONFIG_TEST_HASH is not set
# CONFIG_TEST_IDA is not set
CONFIG_TEST_LKM=m
CONFIG_TEST_BITOPS=m
CONFIG_TEST_VMALLOC=m
CONFIG_TEST_USER_COPY=m
CONFIG_TEST_BPF=m
CONFIG_TEST_BLACKHOLE_DEV=m
# CONFIG_FIND_BIT_BENCHMARK is not set
CONFIG_TEST_FIRMWARE=m
CONFIG_TEST_SYSCTL=y
# CONFIG_TEST_UDELAY is not set
CONFIG_TEST_STATIC_KEYS=m
CONFIG_TEST_KMOD=m
# CONFIG_TEST_MEMCAT_P is not set
CONFIG_TEST_LIVEPATCH=m
# CONFIG_TEST_STACKINIT is not set
# CONFIG_TEST_MEMINIT is not set
CONFIG_TEST_HMM=m
# CONFIG_TEST_FREE_PAGES is not set
# CONFIG_TEST_FPU is not set
# CONFIG_TEST_CLOCKSOURCE_WATCHDOG is not set
CONFIG_ARCH_USE_MEMTEST=y
# CONFIG_MEMTEST is not set
# CONFIG_HYPERV_TESTING is not set
# end of Kernel Testing and Coverage
# end of Kernel hacking

[-- Attachment #3: job-script.ksh --]
[-- Type: text/plain, Size: 6956 bytes --]

#!/bin/sh

export_top_env()
{
	export suite='kernel-selftests'
	export testcase='kernel-selftests'
	export category='functional'
	export kconfig='x86_64-rhel-8.3-kselftests'
	export job_origin='kernel-selftests-bm.yaml'
	export queue_cmdline_keys='branch
commit'
	export queue='validate'
	export testbox='lkp-skl-nuc2'
	export tbox_group='lkp-skl-nuc2'
	export submit_id='61fa810f68ca4c6cbad91a2c'
	export job_file='/lkp/jobs/scheduled/lkp-skl-nuc2/kernel-selftests-net-ucode=0xe2-debian-10.4-x86_64-20200603.cgz-f6408a86410131190bc04d3c9b12cae45383cdd4-20220202-27834-1tvvhdb-4.yaml'
	export id='1a5e2d9d49fa2222992f1d180156423dcfc69561'
	export queuer_version='/lkp-src'
	export model='Skylake'
	export nr_cpu=8
	export memory='32G'
	export nr_sdd_partitions=1
	export ssd_partitions='/dev/disk/by-id/ata-INTEL_SSDSCKKF480H6_CVLY6296001Z480F-part1'
	export swap_partitions=
	export rootfs_partition='/dev/disk/by-id/ata-INTEL_SSDSCKKF480H6_CVLY6296001Z480F-part2'
	export brand='Intel(R) Core(TM) i7-6770HQ CPU @ 2.60GHz'
	export commit='f6408a86410131190bc04d3c9b12cae45383cdd4'
	export netconsole_port=6675
	export ucode='0xe2'
	export need_kconfig_hw='{"E1000E"=>"y"}
SATA_AHCI'
	export bisect_dmesg=true
	export need_kconfig='{"PACKET"=>"y"}
{"USER_NS"=>"y"}
{"BPF_SYSCALL"=>"y"}
{"TEST_BPF"=>"m"}
{"NUMA"=>"y, v5.6-rc1"}
{"NET_VRF"=>"y, v4.3-rc1"}
{"NET_L3_MASTER_DEV"=>"y, v4.4-rc1"}
{"IPV6"=>"y"}
{"IPV6_MULTIPLE_TABLES"=>"y"}
{"VETH"=>"y"}
{"NET_IPVTI"=>"m"}
{"IPV6_VTI"=>"m"}
{"DUMMY"=>"y"}
{"BRIDGE"=>"y"}
{"VLAN_8021Q"=>"y"}
IFB
{"NETFILTER"=>"y"}
{"NETFILTER_ADVANCED"=>"y"}
{"NF_CONNTRACK"=>"m"}
{"NF_NAT"=>"m, v5.1-rc1"}
{"IP6_NF_IPTABLES"=>"m"}
{"IP_NF_IPTABLES"=>"m"}
{"IP6_NF_NAT"=>"m"}
{"IP_NF_NAT"=>"m"}
{"NF_TABLES"=>"m"}
{"NF_TABLES_IPV6"=>"y, v4.17-rc1"}
{"NF_TABLES_IPV4"=>"y, v4.17-rc1"}
{"NFT_CHAIN_NAT_IPV6"=>"m, <= v5.0"}
{"NFT_TPROXY"=>"m, v4.19-rc1"}
{"NFT_COUNTER"=>"m, <= v5.16-rc4"}
{"NFT_CHAIN_NAT_IPV4"=>"m, <= v5.0"}
{"NET_SCH_FQ"=>"m"}
{"NET_SCH_ETF"=>"m, v4.19-rc1"}
{"NET_SCH_NETEM"=>"y"}
{"TEST_BLACKHOLE_DEV"=>"m, v5.3-rc1"}
{"KALLSYMS"=>"y"}
{"BAREUDP"=>"m, v5.7-rc1"}
{"MPLS_ROUTING"=>"m, v4.1-rc1"}
{"MPLS_IPTUNNEL"=>"m, v4.3-rc1"}
{"NET_SCH_INGRESS"=>"y, v4.19-rc1"}
{"NET_CLS_FLOWER"=>"m, v4.2-rc1"}
{"NET_ACT_TUNNEL_KEY"=>"m, v4.9-rc1"}
{"NET_ACT_MIRRED"=>"m, v5.11-rc1"}
{"CRYPTO_SM4"=>"y"}
NET_DROP_MONITOR
TRACEPOINTS
{"AMT"=>"m, v5.16-rc1"}
{"IPV6_IOAM6_LWTUNNEL"=>"y, v5.15"}'
	export initrds='linux_headers
linux_selftests'
	export enqueue_time='2022-02-02 21:03:11 +0800'
	export _id='61fa811e68ca4c6cbad91a2f'
	export _rt='/result/kernel-selftests/net-ucode=0xe2/lkp-skl-nuc2/debian-10.4-x86_64-20200603.cgz/x86_64-rhel-8.3-kselftests/gcc-9/f6408a86410131190bc04d3c9b12cae45383cdd4'
	export user='lkp'
	export compiler='gcc-9'
	export LKP_SERVER='internal-lkp-server'
	export head_commit='5b7d937e9296343cc4c1936c392468051052197e'
	export base_commit='e783362eb54cd99b2cac8b3a9aeac942e6f6ac07'
	export branch='linux-review/Eric-Dumazet/netns-speedup-netns-dismantles/20220125-061934'
	export rootfs='debian-10.4-x86_64-20200603.cgz'
	export result_root='/result/kernel-selftests/net-ucode=0xe2/lkp-skl-nuc2/debian-10.4-x86_64-20200603.cgz/x86_64-rhel-8.3-kselftests/gcc-9/f6408a86410131190bc04d3c9b12cae45383cdd4/3'
	export scheduler_version='/lkp/lkp/.src-20220131-222029'
	export arch='x86_64'
	export max_uptime=2100
	export initrd='/osimage/debian/debian-10.4-x86_64-20200603.cgz'
	export bootloader_append='root=/dev/ram0
RESULT_ROOT=/result/kernel-selftests/net-ucode=0xe2/lkp-skl-nuc2/debian-10.4-x86_64-20200603.cgz/x86_64-rhel-8.3-kselftests/gcc-9/f6408a86410131190bc04d3c9b12cae45383cdd4/3
BOOT_IMAGE=/pkg/linux/x86_64-rhel-8.3-kselftests/gcc-9/f6408a86410131190bc04d3c9b12cae45383cdd4/vmlinuz-5.16.0-rc8-02293-gf6408a864101
branch=linux-review/Eric-Dumazet/netns-speedup-netns-dismantles/20220125-061934
job=/lkp/jobs/scheduled/lkp-skl-nuc2/kernel-selftests-net-ucode=0xe2-debian-10.4-x86_64-20200603.cgz-f6408a86410131190bc04d3c9b12cae45383cdd4-20220202-27834-1tvvhdb-4.yaml
user=lkp
ARCH=x86_64
kconfig=x86_64-rhel-8.3-kselftests
commit=f6408a86410131190bc04d3c9b12cae45383cdd4
max_uptime=2100
LKP_SERVER=internal-lkp-server
nokaslr
selinux=0
debug
apic=debug
sysrq_always_enabled
rcupdate.rcu_cpu_stall_timeout=100
net.ifnames=0
printk.devkmsg=on
panic=-1
softlockup_panic=1
nmi_watchdog=panic
oops=panic
load_ramdisk=2
prompt_ramdisk=0
drbd.minor_count=8
systemd.log_level=err
ignore_loglevel
console=tty0
earlyprintk=ttyS0,115200
console=ttyS0,115200
vga=normal
rw'
	export modules_initrd='/pkg/linux/x86_64-rhel-8.3-kselftests/gcc-9/f6408a86410131190bc04d3c9b12cae45383cdd4/modules.cgz'
	export linux_headers_initrd='/pkg/linux/x86_64-rhel-8.3-kselftests/gcc-9/f6408a86410131190bc04d3c9b12cae45383cdd4/linux-headers.cgz'
	export linux_selftests_initrd='/pkg/linux/x86_64-rhel-8.3-kselftests/gcc-9/f6408a86410131190bc04d3c9b12cae45383cdd4/linux-selftests.cgz'
	export bm_initrd='/osimage/deps/debian-10.4-x86_64-20200603.cgz/run-ipconfig_20200608.cgz,/osimage/deps/debian-10.4-x86_64-20200603.cgz/lkp_20220105.cgz,/osimage/deps/debian-10.4-x86_64-20200603.cgz/rsync-rootfs_20200608.cgz,/osimage/deps/debian-10.4-x86_64-20200603.cgz/kernel-selftests_20211213.cgz,/osimage/pkg/debian-10.4-x86_64-20200603.cgz/kernel-selftests-x86_64-f050cde9-1_20220127.cgz,/osimage/deps/debian-10.4-x86_64-20200603.cgz/hw_20200715.cgz'
	export ucode_initrd='/osimage/ucode/intel-ucode-20210222.cgz'
	export lkp_initrd='/osimage/user/lkp/lkp-x86_64.cgz'
	export site='inn'
	export LKP_CGI_PORT=80
	export LKP_CIFS_PORT=139
	export last_kernel='5.16.0-rc7-01948-gdfb55f9984f5'
	export repeat_to=6
	export schedule_notify_address=
	export kernel='/pkg/linux/x86_64-rhel-8.3-kselftests/gcc-9/f6408a86410131190bc04d3c9b12cae45383cdd4/vmlinuz-5.16.0-rc8-02293-gf6408a864101'
	export dequeue_time='2022-02-02 23:50:04 +0800'
	export job_initrd='/lkp/jobs/scheduled/lkp-skl-nuc2/kernel-selftests-net-ucode=0xe2-debian-10.4-x86_64-20200603.cgz-f6408a86410131190bc04d3c9b12cae45383cdd4-20220202-27834-1tvvhdb-4.cgz'

	[ -n "$LKP_SRC" ] ||
	export LKP_SRC=/lkp/${user:-lkp}/src
}

run_job()
{
	echo $$ > $TMP/run-job.pid

	. $LKP_SRC/lib/http.sh
	. $LKP_SRC/lib/job.sh
	. $LKP_SRC/lib/env.sh

	export_top_env

	run_monitor $LKP_SRC/monitors/wrapper kmsg
	run_monitor $LKP_SRC/monitors/wrapper heartbeat
	run_monitor $LKP_SRC/monitors/wrapper meminfo
	run_monitor $LKP_SRC/monitors/wrapper oom-killer
	run_monitor $LKP_SRC/monitors/plain/watchdog

	run_test group='net' $LKP_SRC/tests/wrapper kernel-selftests
}

extract_stats()
{
	export stats_part_begin=
	export stats_part_end=

	env group='net' $LKP_SRC/stats/wrapper kernel-selftests
	$LKP_SRC/stats/wrapper kmsg
	$LKP_SRC/stats/wrapper meminfo

	$LKP_SRC/stats/wrapper time kernel-selftests.time
	$LKP_SRC/stats/wrapper dmesg
	$LKP_SRC/stats/wrapper kmsg
	$LKP_SRC/stats/wrapper last_state
	$LKP_SRC/stats/wrapper stderr
	$LKP_SRC/stats/wrapper time
}

"$@"

[-- Attachment #4: dmesg.xz --]
[-- Type: application/x-xz, Size: 83112 bytes --]

[-- Attachment #5: kernel-selftests.ksh --]
[-- Type: text/plain, Size: 379358 bytes --]

BTRFS info (device sda2): flagging fs with big metadata feature
BTRFS info (device sda2): disk space caching is enabled
BTRFS info (device sda2): has skinny extents
BTRFS info (device sda2): enabling ssd optimizations
/lkp/lkp/src/bin/run-lkp

RESULT_ROOT=/result/kernel-selftests/net-ucode=0xe2/lkp-skl-nuc2/debian-10.4-x86_64-20200603.cgz/x86_64-rhel-8.3-kselftests/gcc-9/f6408a86410131190bc04d3c9b12cae45383cdd4/3

job=/lkp/jobs/scheduled/lkp-skl-nuc2/kernel-selftests-net-ucode=0xe2-debian-10.4-x86_64-20200603.cgz-f6408a86410131190bc04d3c9b12cae45383cdd4-20220202-27834-1tvvhdb-4.yaml

x86/PAT: bmc-watchdog:1226 map pfn expected mapping type uncached-minus for [mem 0x3b1d5000-0x3b1d5fff], got write-back
x86/PAT: bmc-watchdog:1226 map pfn expected mapping type uncached-minus for [mem 0x00000000-0x00000fff], got write-back
x86/PAT: bmc-watchdog:1226 map pfn expected mapping type uncached-minus for [mem 0x3a518000-0x3a518fff], got write-back
x86/PAT: bmc-watchdog:1226 map pfn expected mapping type uncached-minus for [mem 0x3a518000-0x3a518fff], got write-back
x86/PAT: bmc-watchdog:1226 map pfn expected mapping type uncached-minus for [mem 0x00000000-0x00000fff], got write-back
x86/PAT: bmc-watchdog:1226 map pfn expected mapping type uncached-minus for [mem 0x3a518000-0x3a518fff], got write-back
x86/PAT: bmc-watchdog:1226 map pfn expected mapping type uncached-minus for [mem 0x3a518000-0x3a518fff], got write-back
x86/PAT: bmc-watchdog:1226 map pfn expected mapping type uncached-minus for [mem 0x00000000-0x00000fff], got write-back
x86/PAT: bmc-watchdog:1226 map pfn expected mapping type uncached-minus for [mem 0x3a518000-0x3a518fff], got write-back
x86/PAT: bmc-watchdog:1226 map pfn expected mapping type uncached-minus for [mem 0x3a518000-0x3a518fff], got write-back
x86/PAT: bmc-watchdog:1226 map pfn expected mapping type uncached-minus for [mem 0x00000000-0x00000fff], got write-back
x86/PAT: bmc-watchdog:1226 map pfn expected mapping type uncached-minus for [mem 0x3a518000-0x3a518fff], got write-back
x86/PAT: bmc-watchdog:1226 map pfn expected mapping type uncached-minus for [mem 0x3a518000-0x3a518fff], got write-back
x86/PAT: bmc-watchdog:1226 map pfn expected mapping type uncached-minus for [mem 0x00000000-0x00000fff], got write-back
x86/PAT: bmc-watchdog:1226 map pfn expected mapping type uncached-minus for [mem 0x3a518000-0x3a518fff], got write-back
x86/PAT: bmc-watchdog:1226 map pfn expected mapping type uncached-minus for [mem 0x3a518000-0x3a518fff], got write-back
x86/PAT: bmc-watchdog:1226 map pfn expected mapping type uncached-minus for [mem 0x3b1d5000-0x3b1d5fff], got write-back
x86/PAT: bmc-watchdog:1226 map pfn expected mapping type uncached-minus for [mem 0x00000000-0x00000fff], got write-back
x86/PAT: bmc-watchdog:1226 map pfn expected mapping type uncached-minus for [mem 0x3a518000-0x3a518fff], got write-back
x86/PAT: bmc-watchdog:1226 map pfn expected mapping type uncached-minus for [mem 0x3a518000-0x3a518fff], got write-back
x86/PAT: bmc-watchdog:1226 map pfn expected mapping type uncached-minus for [mem 0x00000000-0x00000fff], got write-back
x86/PAT: bmc-watchdog:1226 map pfn expected mapping type uncached-minus for [mem 0x3a518000-0x3a518fff], got write-back
x86/PAT: bmc-watchdog:1226 map pfn expected mapping type uncached-minus for [mem 0x3a518000-0x3a518fff], got write-back
x86/PAT: bmc-watchdog:1226 map pfn expected mapping type uncached-minus for [mem 0x00000000-0x00000fff], got write-back
x86/PAT: bmc-watchdog:1226 map pfn expected mapping type uncached-minus for [mem 0x3a518000-0x3a518fff], got write-back
x86/PAT: bmc-watchdog:1226 map pfn expected mapping type uncached-minus for [mem 0x3a518000-0x3a518fff], got write-back
x86/PAT: bmc-watchdog:1226 map pfn expected mapping type uncached-minus for [mem 0x00000000-0x00000fff], got write-back
x86/PAT: bmc-watchdog:1226 map pfn expected mapping type uncached-minus for [mem 0x3a518000-0x3a518fff], got write-back
x86/PAT: bmc-watchdog:1226 map pfn expected mapping type uncached-minus for [mem 0x3a518000-0x3a518fff], got write-back
x86/PAT: bmc-watchdog:1226 map pfn expected mapping type uncached-minus for [mem 0x00000000-0x00000fff], got write-back
x86/PAT: bmc-watchdog:1226 map pfn expected mapping type uncached-minus for [mem 0x3a518000-0x3a518fff], got write-back
x86/PAT: bmc-watchdog:1226 map pfn expected mapping type uncached-minus for [mem 0x3a518000-0x3a518fff], got write-back
x86/PAT: bmc-watchdog:1226 map pfn expected mapping type uncached-minus for [mem 0x3b1d5000-0x3b1d5fff], got write-back
x86/PAT: bmc-watchdog:1226 map pfn expected mapping type uncached-minus for [mem 0x00000000-0x00000fff], got write-back
x86/PAT: bmc-watchdog:1226 map pfn expected mapping type uncached-minus for [mem 0x3a518000-0x3a518fff], got write-back
x86/PAT: bmc-watchdog:1226 map pfn expected mapping type uncached-minus for [mem 0x3a518000-0x3a518fff], got write-back
x86/PAT: bmc-watchdog:1226 map pfn expected mapping type uncached-minus for [mem 0x00000000-0x00000fff], got write-back
x86/PAT: bmc-watchdog:1226 map pfn expected mapping type uncached-minus for [mem 0x3a518000-0x3a518fff], got write-back
x86/PAT: bmc-watchdog:1226 map pfn expected mapping type uncached-minus for [mem 0x3a518000-0x3a518fff], got write-back
x86/PAT: bmc-watchdog:1226 map pfn expected mapping type uncached-minus for [mem 0x00000000-0x00000fff], got write-back
x86/PAT: bmc-watchdog:1226 map pfn expected mapping type uncached-minus for [mem 0x3a518000-0x3a518fff], got write-back
x86/PAT: bmc-watchdog:1226 map pfn expected mapping type uncached-minus for [mem 0x3a518000-0x3a518fff], got write-back
x86/PAT: bmc-watchdog:1226 map pfn expected mapping type uncached-minus for [mem 0x00000000-0x00000fff], got write-back
x86/PAT: bmc-watchdog:1226 map pfn expected mapping type uncached-minus for [mem 0x3a518000-0x3a518fff], got write-back
x86/PAT: bmc-watchdog:1226 map pfn expected mapping type uncached-minus for [mem 0x3a518000-0x3a518fff], got write-back
x86/PAT: bmc-watchdog:1226 map pfn expected mapping type uncached-minus for [mem 0x00000000-0x00000fff], got write-back
x86/PAT: bmc-watchdog:1226 map pfn expected mapping type uncached-minus for [mem 0x3a518000-0x3a518fff], got write-back
x86/PAT: bmc-watchdog:1226 map pfn expected mapping type uncached-minus for [mem 0x3a518000-0x3a518fff], got write-back
Key type dns_resolver registered
NFS: Registering the id_resolver key type
Key type id_resolver registered
Key type id_legacy registered
result_service: raw_upload, RESULT_MNT: /internal-lkp-server/result, RESULT_ROOT: /internal-lkp-server/result/kernel-selftests/net-ucode=0xe2/lkp-skl-nuc2/debian-10.4-x86_64-20200603.cgz/x86_64-rhel-8.3-kselftests/gcc-9/f6408a86410131190bc04d3c9b12cae45383cdd4/3, TMP_RESULT_ROOT: /tmp/lkp/result

run-job /lkp/jobs/scheduled/lkp-skl-nuc2/kernel-selftests-net-ucode=0xe2-debian-10.4-x86_64-20200603.cgz-f6408a86410131190bc04d3c9b12cae45383cdd4-20220202-27834-1tvvhdb-4.yaml

/usr/bin/wget -q --timeout=1800 --tries=1 --local-encoding=UTF-8 http://internal-lkp-server:80/~lkp/cgi-bin/lkp-jobfile-append-var?job_file=/lkp/jobs/scheduled/lkp-skl-nuc2/kernel-selftests-net-ucode=0xe2-debian-10.4-x86_64-20200603.cgz-f6408a86410131190bc04d3c9b12cae45383cdd4-20220202-27834-1tvvhdb-4.yaml&job_state=running -O /dev/null

target ucode: 0xe2

current_version: e2, target_version: e2

KERNEL SELFTESTS: linux_headers_dir is /usr/src/linux-headers-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4

IPMI BMC is not supported on this machine, skip bmc-watchdog setup!

2022-02-02 15:54:41 mount --bind /lib/modules/5.16.0-rc8-02293-gf6408a864101/kernel/lib /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/lib

2022-02-02 15:54:41 sed -i s/default_timeout=45/default_timeout=300/ kselftest/runner.sh

2022-02-02 15:54:42 make -C bpf

make: Entering directory '/usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/bpf'

8105708 blocks

MKDIR    libbpf

HOSTCC  /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/bpf/tools/build/libbpf/fixdep.o

HOSTLD  /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/bpf/tools/build/libbpf/fixdep-in.o

LINK    /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/bpf/tools/build/libbpf/fixdep

GEN     /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/bpf/tools/build/libbpf/bpf_helper_defs.h

MKDIR   /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/bpf/tools/build/libbpf/staticobjs/

CC      /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/bpf/tools/build/libbpf/staticobjs/libbpf.o

CC      /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/bpf/tools/build/libbpf/staticobjs/bpf.o

CC      /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/bpf/tools/build/libbpf/staticobjs/nlattr.o

CC      /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/bpf/tools/build/libbpf/staticobjs/btf.o

CC      /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/bpf/tools/build/libbpf/staticobjs/libbpf_errno.o

CC      /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/bpf/tools/build/libbpf/staticobjs/str_error.o

CC      /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/bpf/tools/build/libbpf/staticobjs/netlink.o

CC      /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/bpf/tools/build/libbpf/staticobjs/bpf_prog_linfo.o

CC      /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/bpf/tools/build/libbpf/staticobjs/libbpf_probes.o

CC      /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/bpf/tools/build/libbpf/staticobjs/xsk.o

CC      /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/bpf/tools/build/libbpf/staticobjs/hashmap.o

CC      /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/bpf/tools/build/libbpf/staticobjs/btf_dump.o

CC      /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/bpf/tools/build/libbpf/staticobjs/ringbuf.o

CC      /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/bpf/tools/build/libbpf/staticobjs/strset.o

CC      /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/bpf/tools/build/libbpf/staticobjs/linker.o

CC      /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/bpf/tools/build/libbpf/staticobjs/gen_loader.o

CC      /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/bpf/tools/build/libbpf/staticobjs/relo_core.o

LD      /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/bpf/tools/build/libbpf/staticobjs/libbpf-in.o

LINK    /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/bpf/tools/build/libbpf/libbpf.a

MKDIR   /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/bpf/tools/build/libbpf/sharedobjs/

CC      /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/bpf/tools/build/libbpf/sharedobjs/libbpf.o

CC      /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/bpf/tools/build/libbpf/sharedobjs/bpf.o

CC      /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/bpf/tools/build/libbpf/sharedobjs/nlattr.o

CC      /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/bpf/tools/build/libbpf/sharedobjs/btf.o

CC      /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/bpf/tools/build/libbpf/sharedobjs/libbpf_errno.o

CC      /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/bpf/tools/build/libbpf/sharedobjs/str_error.o

CC      /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/bpf/tools/build/libbpf/sharedobjs/netlink.o

CC      /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/bpf/tools/build/libbpf/sharedobjs/bpf_prog_linfo.o

CC      /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/bpf/tools/build/libbpf/sharedobjs/libbpf_probes.o

CC      /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/bpf/tools/build/libbpf/sharedobjs/xsk.o

CC      /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/bpf/tools/build/libbpf/sharedobjs/hashmap.o

CC      /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/bpf/tools/build/libbpf/sharedobjs/btf_dump.o

CC      /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/bpf/tools/build/libbpf/sharedobjs/ringbuf.o

CC      /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/bpf/tools/build/libbpf/sharedobjs/strset.o

CC      /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/bpf/tools/build/libbpf/sharedobjs/linker.o

CC      /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/bpf/tools/build/libbpf/sharedobjs/gen_loader.o

CC      /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/bpf/tools/build/libbpf/sharedobjs/relo_core.o

LD      /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/bpf/tools/build/libbpf/sharedobjs/libbpf-in.o

LINK    /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/bpf/tools/build/libbpf/libbpf.so.0.7.0

GEN     /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/bpf/tools/build/libbpf/libbpf.pc

INSTALL /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/bpf/tools/include/bpf/bpf.h

INSTALL /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/bpf/tools/include/bpf/libbpf.h

INSTALL /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/bpf/tools/include/bpf/btf.h

INSTALL /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/bpf/tools/include/bpf/libbpf_common.h

INSTALL /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/bpf/tools/include/bpf/libbpf_legacy.h

INSTALL /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/bpf/tools/include/bpf/xsk.h

INSTALL /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/bpf/tools/include/bpf/bpf_helpers.h

INSTALL /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/bpf/tools/include/bpf/bpf_tracing.h

INSTALL /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/bpf/tools/include/bpf/bpf_endian.h

INSTALL /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/bpf/tools/include/bpf/bpf_core_read.h

INSTALL /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/bpf/tools/include/bpf/skel_internal.h

INSTALL /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/bpf/tools/include/bpf/libbpf_version.h

INSTALL /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/bpf/tools/include/bpf/bpf_helper_defs.h

TEST-HDR [test_progs] tests.h

EXT-OBJ  [test_progs] testing_helpers.o

BINARY   test_verifier

BINARY   test_tag

MKDIR    bpftool



Auto-detecting system features:











INSTALL /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/bpf/tools//include/bpf/hashmap.h

INSTALL /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/bpf/tools//include/bpf/nlattr.h

CC      /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/bpf/tools/build/bpftool/map_perf_ring.o

CC      /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/bpf/tools/build/bpftool/xlated_dumper.o

CC      /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/bpf/tools/build/bpftool/iter.o

CC      /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/bpf/tools/build/bpftool/btf.o

CC      /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/bpf/tools/build/bpftool/tracelog.o

CC      /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/bpf/tools/build/bpftool/link.o

CC      /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/bpf/tools/build/bpftool/perf.o

MKDIR   /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/bpf/tools/build/bpftool//bootstrap/libbpf//include/bpf

INSTALL /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/bpf/tools/build/bpftool//bootstrap/libbpf//include/bpf/hashmap.h

MKDIR   /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/bpf/tools/build/bpftool//bootstrap/

MKDIR   /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/bpf/tools/build/bpftool//bootstrap/libbpf/

GEN     /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/bpf/tools/build/bpftool//bootstrap/libbpf/bpf_helper_defs.h

MKDIR   /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/bpf/tools/build/bpftool//bootstrap/libbpf/staticobjs/

CC      /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/bpf/tools/build/bpftool//bootstrap/libbpf/staticobjs/libbpf.o

CC      /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/bpf/tools/build/bpftool//bootstrap/libbpf/staticobjs/bpf.o

CC      /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/bpf/tools/build/bpftool//bootstrap/libbpf/staticobjs/nlattr.o

CC      /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/bpf/tools/build/bpftool//bootstrap/libbpf/staticobjs/btf.o

CC      /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/bpf/tools/build/bpftool//bootstrap/libbpf/staticobjs/libbpf_errno.o

CC      /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/bpf/tools/build/bpftool//bootstrap/libbpf/staticobjs/str_error.o

CC      /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/bpf/tools/build/bpftool//bootstrap/libbpf/staticobjs/netlink.o

CC      /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/bpf/tools/build/bpftool//bootstrap/libbpf/staticobjs/bpf_prog_linfo.o

CC      /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/bpf/tools/build/bpftool//bootstrap/libbpf/staticobjs/libbpf_probes.o

CC      /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/bpf/tools/build/bpftool//bootstrap/libbpf/staticobjs/xsk.o

CC      /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/bpf/tools/build/bpftool//bootstrap/libbpf/staticobjs/hashmap.o

CC      /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/bpf/tools/build/bpftool//bootstrap/libbpf/staticobjs/btf_dump.o

CC      /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/bpf/tools/build/bpftool//bootstrap/libbpf/staticobjs/ringbuf.o

CC      /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/bpf/tools/build/bpftool//bootstrap/libbpf/staticobjs/strset.o

CC      /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/bpf/tools/build/bpftool//bootstrap/libbpf/staticobjs/linker.o

CC      /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/bpf/tools/build/bpftool//bootstrap/libbpf/staticobjs/gen_loader.o

CC      /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/bpf/tools/build/bpftool//bootstrap/libbpf/staticobjs/relo_core.o

LD      /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/bpf/tools/build/bpftool//bootstrap/libbpf/staticobjs/libbpf-in.o

LINK    /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/bpf/tools/build/bpftool//bootstrap/libbpf/libbpf.a

INSTALL /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/bpf/tools/build/bpftool//bootstrap/libbpf//include/bpf/bpf.h

INSTALL /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/bpf/tools/build/bpftool//bootstrap/libbpf//include/bpf/libbpf.h

INSTALL /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/bpf/tools/build/bpftool//bootstrap/libbpf//include/bpf/btf.h

INSTALL /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/bpf/tools/build/bpftool//bootstrap/libbpf//include/bpf/libbpf_common.h

INSTALL /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/bpf/tools/build/bpftool//bootstrap/libbpf//include/bpf/libbpf_legacy.h

INSTALL /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/bpf/tools/build/bpftool//bootstrap/libbpf//include/bpf/xsk.h

INSTALL /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/bpf/tools/build/bpftool//bootstrap/libbpf//include/bpf/bpf_helpers.h

INSTALL /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/bpf/tools/build/bpftool//bootstrap/libbpf//include/bpf/bpf_tracing.h

INSTALL /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/bpf/tools/build/bpftool//bootstrap/libbpf//include/bpf/bpf_endian.h

INSTALL /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/bpf/tools/build/bpftool//bootstrap/libbpf//include/bpf/bpf_core_read.h

INSTALL /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/bpf/tools/build/bpftool//bootstrap/libbpf//include/bpf/skel_internal.h

INSTALL /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/bpf/tools/build/bpftool//bootstrap/libbpf//include/bpf/libbpf_version.h

INSTALL /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/bpf/tools/build/bpftool//bootstrap/libbpf//include/bpf/bpf_helper_defs.h

CC      /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/bpf/tools/build/bpftool//bootstrap/main.o

CC      /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/bpf/tools/build/bpftool//bootstrap/common.o

CC      /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/bpf/tools/build/bpftool//bootstrap/json_writer.o

CC      /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/bpf/tools/build/bpftool//bootstrap/gen.o

CC      /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/bpf/tools/build/bpftool//bootstrap/btf.o

CC      /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/bpf/tools/build/bpftool//bootstrap/xlated_dumper.o

CC      /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/bpf/tools/build/bpftool//bootstrap/btf_dumper.o

CC      /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/bpf/tools/build/bpftool//bootstrap/disasm.o

LINK    /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/bpf/tools/build/bpftool//bootstrap/bpftool

GEN     /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/bpf/tools/build/bpftool/vmlinux.h

CLANG   /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/bpf/tools/build/bpftool/profiler.bpf.o

GEN     /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/bpf/tools/build/bpftool/profiler.skel.h

CC      /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/bpf/tools/build/bpftool/prog.o

CC      /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/bpf/tools/build/bpftool/btf_dumper.o

CC      /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/bpf/tools/build/bpftool/net.o

CC      /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/bpf/tools/build/bpftool/struct_ops.o

CC      /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/bpf/tools/build/bpftool/netlink_dumper.o

CC      /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/bpf/tools/build/bpftool/common.o

CC      /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/bpf/tools/build/bpftool/cgroup.o

CC      /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/bpf/tools/build/bpftool/gen.o

CC      /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/bpf/tools/build/bpftool/main.o

CC      /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/bpf/tools/build/bpftool/json_writer.o

CC      /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/bpf/tools/build/bpftool/cfg.o

CC      /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/bpf/tools/build/bpftool/map.o

CLANG   /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/bpf/tools/build/bpftool/pid_iter.bpf.o

GEN     /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/bpf/tools/build/bpftool/pid_iter.skel.h

CC      /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/bpf/tools/build/bpftool/pids.o

CC      /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/bpf/tools/build/bpftool/feature.o

CC      /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/bpf/tools/build/bpftool/jit_disasm.o

CC      /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/bpf/tools/build/bpftool/disasm.o

LINK    /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/bpf/tools/build/bpftool/bpftool

INSTALL bpftool

GEN      vmlinux.h

CLNG-BPF [test_maps] btf_dump_test_case_padding.o

CLNG-BPF [test_maps] btf__core_reloc_flavors.o

CLNG-BPF [test_maps] test_cls_redirect.o

CLNG-BPF [test_maps] tailcall_bpf2bpf2.o

CLNG-BPF [test_maps] btf__core_reloc_type_based___incompat.o

CLNG-BPF [test_maps] loop5.o

CLNG-BPF [test_maps] test_btf_newkv.o

CLNG-BPF [test_maps] test_d_path_check_rdonly_mem.o

CLNG-BPF [test_maps] tailcall_bpf2bpf3.o

CLNG-BPF [test_maps] atomics.o

CLNG-BPF [test_maps] recvmsg6_prog.o

CLNG-BPF [test_maps] tailcall3.o

CLNG-BPF [test_maps] test_core_reloc_bitfields_probed.o

CLNG-BPF [test_maps] get_cgroup_id_kern.o

CLNG-BPF [test_maps] test_endian.o

CLNG-BPF [test_maps] test_skc_to_unix_sock.o

CLNG-BPF [test_maps] xdp_redirect_map.o

CLNG-BPF [test_maps] local_storage.o

CLNG-BPF [test_maps] pyperf180.o

CLNG-BPF [test_maps] test_get_stack_rawtp.o

CLNG-BPF [test_maps] btf__core_reloc_nesting___err_array_field.o

CLNG-BPF [test_maps] get_func_args_test.o

CLNG-BPF [test_maps] test_ksyms_btf.o

CLNG-BPF [test_maps] test_stack_var_off.o

CLNG-BPF [test_maps] test_trace_ext_tracing.o

CLNG-BPF [test_maps] test_select_reuseport_kern.o

CLNG-BPF [test_maps] timer_mim.o

CLNG-BPF [test_maps] test_xdp_bpf2bpf.o

CLNG-BPF [test_maps] test_send_signal_kern.o

CLNG-BPF [test_maps] test_global_func_args.o

CLNG-BPF [test_maps] linked_vars1.o

CLNG-BPF [test_maps] test_xdp_vlan.o

CLNG-BPF [test_maps] btf__core_reloc_arrays___equiv_zero_sz_arr.o

CLNG-BPF [test_maps] test_global_func12.o

CLNG-BPF [test_maps] btf__core_reloc_type_based___diff_sz.o

CLNG-BPF [test_maps] btf__core_reloc_nesting___err_dup_incompat_types.o

CLNG-BPF [test_maps] btf__core_reloc_type_id___missing_targets.o

CLNG-BPF [test_maps] test_hash_large_key.o

CLNG-BPF [test_maps] connect4_dropper.o

CLNG-BPF [test_maps] test_map_in_map_invalid.o

CLNG-BPF [test_maps] test_check_mtu.o

CLNG-BPF [test_maps] test_xdp_with_devmap_helpers.o

CLNG-BPF [test_maps] test_tc_bpf.o

CLNG-BPF [test_maps] kfunc_call_test_subprog.o

CLNG-BPF [test_maps] btf__core_reloc_enumval___val3_missing.o

CLNG-BPF [test_maps] bpf_iter_test_kern6.o

CLNG-BPF [test_maps] btf__core_reloc_type_id.o

CLNG-BPF [test_maps] btf__core_reloc_nesting___err_partial_match_dups.o

CLNG-BPF [test_maps] btf__core_reloc_type_based___fn_wrong_args.o

CLNG-BPF [test_maps] test_core_reloc_bitfields_direct.o

CLNG-BPF [test_maps] bpf_iter_task_file.o

CLNG-BPF [test_maps] bpf_tcp_nogpl.o

CLNG-BPF [test_maps] btf__core_reloc_primitives___err_non_int.o

CLNG-BPF [test_maps] test_snprintf_single.o

CLNG-BPF [test_maps] btf__core_reloc_nesting___err_nonstruct_container.o

CLNG-BPF [test_maps] test_pinning.o

CLNG-BPF [test_maps] loop2.o

CLNG-BPF [test_maps] test_btf_nokv.o

CLNG-BPF [test_maps] test_global_func16.o

CLNG-BPF [test_maps] loop1.o

CLNG-BPF [test_maps] netns_cookie_prog.o

CLNG-BPF [test_maps] btf__core_reloc_enumval___err_missing.o

CLNG-BPF [test_maps] netcnt_prog.o

CLNG-BPF [test_maps] bpf_iter_task_btf.o

CLNG-BPF [test_maps] fexit_test.o

CLNG-BPF [test_maps] bpf_iter_netlink.o

CLNG-BPF [test_maps] btf__core_reloc_enumval.o

CLNG-BPF [test_maps] bpf_dctcp_release.o

CLNG-BPF [test_maps] test_xdp_adjust_tail_shrink.o

CLNG-BPF [test_maps] test_subprogs_unused.o

CLNG-BPF [test_maps] test_core_reloc_mods.o

CLNG-BPF [test_maps] test_tcp_hdr_options.o

CLNG-BPF [test_maps] test_ringbuf_multi.o

CLNG-BPF [test_maps] bpf_iter_bpf_array_map.o

CLNG-BPF [test_maps] test_tc_neigh_fib.o

CLNG-BPF [test_maps] test_lookup_and_delete.o

CLNG-BPF [test_maps] strncmp_bench.o

CLNG-BPF [test_maps] test_l4lb_noinline.o

CLNG-BPF [test_maps] test_cls_redirect_subprogs.o

CLNG-BPF [test_maps] lsm.o

CLNG-BPF [test_maps] sockmap_parse_prog.o

CLNG-BPF [test_maps] test_xdp_redirect.o

CLNG-BPF [test_maps] btf__core_reloc_mods___typedefs.o

CLNG-BPF [test_maps] btf__core_reloc_bitfields___bit_sz_change.o

CLNG-BPF [test_maps] connect_force_port4.o

CLNG-BPF [test_maps] test_trampoline_count.o

CLNG-BPF [test_maps] test_bpf_cookie.o

CLNG-BPF [test_maps] btf__core_reloc_arrays___err_too_small.o

CLNG-BPF [test_maps] test_tc_peer.o

CLNG-BPF [test_maps] bpf_iter_tcp6.o

CLNG-BPF [test_maps] test_global_func4.o

CLNG-BPF [test_maps] test_stacktrace_map.o

CLNG-BPF [test_maps] test_skeleton.o

CLNG-BPF [test_maps] for_each_array_map_elem.o

CLNG-BPF [test_maps] get_func_ip_test.o

CLNG-BPF [test_maps] bpf_iter_bpf_percpu_array_map.o

CLNG-BPF [test_maps] trace_vprintk.o

CLNG-BPF [test_maps] ringbuf_bench.o

CLNG-BPF [test_maps] fexit_bpf2bpf.o

CLNG-BPF [test_maps] test_tcpnotify_kern.o

CLNG-BPF [test_maps] freplace_get_constant.o

CLNG-BPF [test_maps] btf__core_reloc_size.o

CLNG-BPF [test_maps] btf_dump_test_case_multidim.o

CLNG-BPF [test_maps] pyperf600_nounroll.o

CLNG-BPF [test_maps] btf__core_reloc_primitives.o

CLNG-BPF [test_maps] bpf_iter_task.o

CLNG-BPF [test_maps] cg_storage_multi_shared.o

CLNG-BPF [test_maps] bpf_iter_bpf_hash_map.o

CLNG-BPF [test_maps] strobemeta.o

CLNG-BPF [test_maps] for_each_hash_map_elem.o

CLNG-BPF [test_maps] metadata_used.o

CLNG-BPF [test_maps] test_seg6_loop.o

CLNG-BPF [test_maps] find_vma_fail1.o

CLNG-BPF [test_maps] test_queue_map.o

CLNG-BPF [test_maps] ima.o

CLNG-BPF [test_maps] btf__core_reloc_existence.o

CLNG-BPF [test_maps] test_tc_edt.o

CLNG-BPF [test_maps] task_local_storage.o

CLNG-BPF [test_maps] bpf_cubic.o

CLNG-BPF [test_maps] btf__core_reloc_ints___reverse_sign.o

CLNG-BPF [test_maps] bind_perm.o

CLNG-BPF [test_maps] xdpwall.o

CLNG-BPF [test_maps] bpf_loop.o

CLNG-BPF [test_maps] test_perf_branches.o

CLNG-BPF [test_maps] btf__core_reloc_primitives___diff_func_proto.o

CLNG-BPF [test_maps] btf__core_reloc_type_based___all_missing.o

CLNG-BPF [test_maps] test_core_reloc_enumval.o

CLNG-BPF [test_maps] test_rdonly_maps.o

CLNG-BPF [test_maps] test_btf_skc_cls_ingress.o

CLNG-BPF [test_maps] test_stacktrace_build_id.o

CLNG-BPF [test_maps] test_xdp_context_test_run.o

CLNG-BPF [test_maps] test_overhead.o

CLNG-BPF [test_maps] btf__core_reloc_nesting___struct_union_mixup.o

CLNG-BPF [test_maps] btf__core_reloc_enumval___diff.o

CLNG-BPF [test_maps] bpf_loop_bench.o

CLNG-BPF [test_maps] test_ksyms_weak.o

CLNG-BPF [test_maps] test_skb_helpers.o

CLNG-BPF [test_maps] test_ksyms_btf_write_check.o

CLNG-BPF [test_maps] bind4_prog.o

CLNG-BPF [test_maps] tailcall2.o

CLNG-BPF [test_maps] test_core_reloc_type_id.o

CLNG-BPF [test_maps] test_global_func2.o

CLNG-BPF [test_maps] test_pe_preserve_elems.o

CLNG-BPF [test_maps] exhandler_kern.o

CLNG-BPF [test_maps] btf__core_reloc_nesting.o

CLNG-BPF [test_maps] test_pkt_md_access.o

CLNG-BPF [test_maps] atomic_bounds.o

CLNG-BPF [test_maps] btf_data.o

CLNG-BPF [test_maps] test_probe_user.o

CLNG-BPF [test_maps] bpf_iter_sockmap.o

CLNG-BPF [test_maps] test_global_func15.o

CLNG-BPF [test_maps] test_sysctl_loop1.o

CLNG-BPF [test_maps] freplace_connect4.o

CLNG-BPF [test_maps] test_global_func3.o

CLNG-BPF [test_maps] btf__core_reloc_arrays___err_wrong_val_type.o

CLNG-BPF [test_maps] test_sk_assign.o

CLNG-BPF [test_maps] cg_storage_multi_isolated.o

CLNG-BPF [test_maps] btf__core_reloc_bitfields___just_big_enough.o

CLNG-BPF [test_maps] tailcall5.o

CLNG-BPF [test_maps] btf__core_reloc_arrays___diff_arr_dim.o

CLNG-BPF [test_maps] test_sk_storage_tracing.o

CLNG-BPF [test_maps] test_map_init.o

CLNG-BPF [test_maps] test_vmlinux.o

CLNG-BPF [test_maps] metadata_unused.o

CLNG-BPF [test_maps] test_probe_read_user_str.o

CLNG-BPF [test_maps] btf__core_reloc_nesting___err_array_container.o

CLNG-BPF [test_maps] bpf_iter_udp6.o

CLNG-BPF [test_maps] test_sk_lookup_kern.o

CLNG-BPF [test_maps] test_tc_tunnel.o

CLNG-BPF [test_maps] dummy_st_ops.o

CLNG-BPF [test_maps] btf__core_reloc_ptr_as_arr___diff_sz.o

CLNG-BPF [test_maps] test_tracepoint.o

CLNG-BPF [test_maps] test_xdp_meta.o

CLNG-BPF [test_maps] pyperf_subprogs.o

CLNG-BPF [test_maps] btf__core_reloc_size___diff_sz.o

CLNG-BPF [test_maps] btf__core_reloc_bitfields___bitfield_vs_int.o

CLNG-BPF [test_maps] sample_map_ret0.o

CLNG-BPF [test_maps] pyperf_global.o

CLNG-BPF [test_maps] btf__core_reloc_nesting___extra_nesting.o

CLNG-BPF [test_maps] btf__core_reloc_primitives___err_non_ptr.o

CLNG-BPF [test_maps] test_xdp.o

CLNG-BPF [test_maps] btf__core_reloc_ptr_as_arr.o

CLNG-BPF [test_maps] test_global_func8.o

CLNG-BPF [test_maps] pyperf600_bpf_loop.o

CLNG-BPF [test_maps] test_ksyms_btf_null_check.o

CLNG-BPF [test_maps] linked_funcs2.o

CLNG-BPF [test_maps] bpf_iter_test_kern5.o

CLNG-BPF [test_maps] strobemeta_subprogs.o

CLNG-BPF [test_maps] test_static_linked2.o

CLNG-BPF [test_maps] test_global_func13.o

CLNG-BPF [test_maps] btf__core_reloc_arrays___fixed_arr.o

CLNG-BPF [test_maps] loop4.o

CLNG-BPF [test_maps] test_sockmap_invalid_update.o

CLNG-BPF [test_maps] test_stack_map.o

CLNG-BPF [test_maps] test_sysctl_prog.o

CLNG-BPF [test_maps] test_global_func9.o

CLNG-BPF [test_maps] btf__core_reloc_primitives___diff_ptr_type.o

CLNG-BPF [test_maps] perf_event_stackmap.o

CLNG-BPF [test_maps] syscall.o

CLNG-BPF [test_maps] profiler3.o

CLNG-BPF [test_maps] freplace_attach_probe.o

CLNG-BPF [test_maps] strobemeta_bpf_loop.o

CLNG-BPF [test_maps] dev_cgroup.o

CLNG-BPF [test_maps] bpf_iter_bpf_map.o

CLNG-BPF [test_maps] test_lwt_seg6local.o

CLNG-BPF [test_maps] freplace_cls_redirect.o

CLNG-BPF [test_maps] kfunc_call_test.o

CLNG-BPF [test_maps] bpf_iter_ipv6_route.o

CLNG-BPF [test_maps] test_ksyms_module.o

CLNG-BPF [test_maps] test_core_reloc_nesting.o

CLNG-BPF [test_maps] test_d_path.o

CLNG-BPF [test_maps] btf__core_reloc_size___err_ambiguous.o

CLNG-BPF [test_maps] bpf_iter_setsockopt.o

CLNG-BPF [test_maps] test_l4lb.o

CLNG-BPF [test_maps] test_lwt_ip_encap.o

CLNG-BPF [test_maps] btf_decl_tag.o

CLNG-BPF [test_maps] btf__core_reloc_mods___mod_swap.o

CLNG-BPF [test_maps] tailcall_bpf2bpf4.o

CLNG-BPF [test_maps] test_migrate_reuseport.o

CLNG-BPF [test_maps] sockopt_inherit.o

CLNG-BPF [test_maps] btf__core_reloc_nesting___err_missing_container.o

CLNG-BPF [test_maps] test_sock_fields.o

CLNG-BPF [test_maps] test_raw_tp_test_run.o

CLNG-BPF [test_maps] test_lirc_mode2_kern.o

CLNG-BPF [test_maps] linked_maps2.o

CLNG-BPF [test_maps] sockopt_sk.o

CLNG-BPF [test_maps] tailcall1.o

CLNG-BPF [test_maps] btf__core_reloc_primitives___err_non_enum.o

CLNG-BPF [test_maps] test_core_reloc_ptr_as_arr.o

CLNG-BPF [test_maps] btf__core_reloc_arrays.o

CLNG-BPF [test_maps] connect_force_port6.o

CLNG-BPF [test_maps] bpf_iter_task_stack.o

CLNG-BPF [test_maps] task_local_storage_exit_creds.o

CLNG-BPF [test_maps] bpf_iter_tcp4.o

CLNG-BPF [test_maps] task_ls_recursion.o

CLNG-BPF [test_maps] connect4_prog.o

CLNG-BPF [test_maps] bpf_flow.o

CLNG-BPF [test_maps] test_prog_array_init.o

CLNG-BPF [test_maps] test_skb_cgroup_id_kern.o

CLNG-BPF [test_maps] btf__core_reloc_mods.o

CLNG-BPF [test_maps] test_xdp_with_cpumap_helpers.o

CLNG-BPF [test_maps] test_attach_probe.o

CLNG-BPF [test_maps] test_core_reloc_module.o

CLNG-BPF [test_maps] loop3.o

CLNG-BPF [test_maps] btf__core_reloc_misc.o

CLNG-BPF [test_maps] test_xdp_adjust_tail_grow.o

CLNG-BPF [test_maps] test_tcp_check_syncookie_kern.o

CLNG-BPF [test_maps] test_btf_map_in_map.o

CLNG-BPF [test_maps] pyperf600.o

CLNG-BPF [test_maps] fentry_test.o

CLNG-BPF [test_maps] bpf_iter_unix.o

CLNG-BPF [test_maps] test_pkt_access.o

CLNG-BPF [test_maps] test_core_retro.o

CLNG-BPF [test_maps] test_tcpbpf_kern.o

CLNG-BPF [test_maps] test_core_reloc_misc.o

CLNG-BPF [test_maps] tcp_rtt.o

CLNG-BPF [test_maps] test_snprintf.o

CLNG-BPF [test_maps] bpf_iter_bpf_percpu_hash_map.o

CLNG-BPF [test_maps] kfree_skb.o

CLNG-BPF [test_maps] btf_dump_test_case_ordering.o

CLNG-BPF [test_maps] test_helper_restricted.o

CLNG-BPF [test_maps] test_core_reloc_flavors.o

CLNG-BPF [test_maps] xdping_kern.o

CLNG-BPF [test_maps] test_core_reloc_primitives.o

CLNG-BPF [test_maps] cgroup_skb_sk_lookup_kern.o

CLNG-BPF [test_maps] fexit_bpf2bpf_simple.o

CLNG-BPF [test_maps] xdp_tx.o

CLNG-BPF [test_maps] test_tunnel_kern.o

CLNG-BPF [test_maps] bpf_iter_task_vma.o

CLNG-BPF [test_maps] test_global_func14.o

CLNG-BPF [test_maps] tailcall4.o

CLNG-BPF [test_maps] fexit_sleep.o

CLNG-BPF [test_maps] btf__core_reloc_existence___wrong_field_defs.o

CLNG-BPF [test_maps] test_ns_current_pid_tgid.o

CLNG-BPF [test_maps] btf__core_reloc_existence___minimal.o

CLNG-BPF [test_maps] test_core_reloc_existence.o

CLNG-BPF [test_maps] btf__core_reloc_ints.o

CLNG-BPF [test_maps] test_xdp_loop.o

CLNG-BPF [test_maps] btf_dump_test_case_bitfields.o

CLNG-BPF [test_maps] btf__core_reloc_nesting___err_too_deep.o

CLNG-BPF [test_maps] test_global_func10.o

CLNG-BPF [test_maps] btf_type_tag.o

CLNG-BPF [test_maps] test_sockhash_kern.o

CLNG-BPF [test_maps] test_xdp_link.o

CLNG-BPF [test_maps] test_spin_lock.o

CLNG-BPF [test_maps] pyperf100.o

CLNG-BPF [test_maps] test_core_extern.o

CLNG-BPF [test_maps] test_static_linked1.o

CLNG-BPF [test_maps] connect6_prog.o

CLNG-BPF [test_maps] test_core_reloc_arrays.o

CLNG-BPF [test_maps] test_core_reloc_kernel.o

CLNG-BPF [test_maps] loop6.o

CLNG-BPF [test_maps] strncmp_test.o

CLNG-BPF [test_maps] test_mmap.o

CLNG-BPF [test_maps] bloom_filter_map.o

CLNG-BPF [test_maps] test_legacy_printk.o

CLNG-BPF [test_maps] test_sockmap_skb_verdict_attach.o

CLNG-BPF [test_maps] btf_dump_test_case_syntax.o

CLNG-BPF [test_maps] test_skb_ctx.o

CLNG-BPF [test_maps] btf__core_reloc_type_based.o

CLNG-BPF [test_maps] test_tc_neigh.o

CLNG-BPF [test_maps] socket_cookie_prog.o

CLNG-BPF [test_maps] bpf_dctcp.o

CLNG-BPF [test_maps] test_global_data.o

CLNG-BPF [test_maps] bpf_iter_test_kern4.o

CLNG-BPF [test_maps] test_sk_storage_trace_itself.o

CLNG-BPF [test_maps] test_get_stack_rawtp_err.o

CLNG-BPF [test_maps] test_verif_scale1.o

CLNG-BPF [test_maps] linked_funcs1.o

CLNG-BPF [test_maps] test_tcp_estats.o

CLNG-BPF [test_maps] test_misc_tcp_hdr_options.o

CLNG-BPF [test_maps] btf__core_reloc_bitfields.o

CLNG-BPF [test_maps] test_ksyms.o

CLNG-BPF [test_maps] core_kern.o

CLNG-BPF [test_maps] test_verif_scale2.o

CLNG-BPF [test_maps] bpf_iter_bpf_sk_storage_helpers.o

CLNG-BPF [test_maps] get_branch_snapshot.o

CLNG-BPF [test_maps] recvmsg4_prog.o

CLNG-BPF [test_maps] tailcall6.o

CLNG-BPF [test_maps] modify_return.o

CLNG-BPF [test_maps] test_sysctl_loop2.o

CLNG-BPF [test_maps] test_global_func1.o

CLNG-BPF [test_maps] netif_receive_skb.o

CLNG-BPF [test_maps] test_global_func7.o

CLNG-BPF [test_maps] test_map_lock.o

CLNG-BPF [test_maps] test_perf_buffer.o

CLNG-BPF [test_maps] test_global_func6.o

CLNG-BPF [test_maps] sendmsg6_prog.o

CLNG-BPF [test_maps] sockmap_verdict_prog.o

CLNG-BPF [test_maps] bpf_iter_test_kern1.o

CLNG-BPF [test_maps] pyperf50.o

CLNG-BPF [test_maps] udp_limit.o

CLNG-BPF [test_maps] test_core_reloc_ints.o

CLNG-BPF [test_maps] bind6_prog.o

CLNG-BPF [test_maps] bpf_iter_test_kern2.o

CLNG-BPF [test_maps] test_xdp_noinline.o

CLNG-BPF [test_maps] test_sockmap_listen.o

CLNG-BPF [test_maps] find_vma.o

CLNG-BPF [test_maps] bloom_filter_bench.o

CLNG-BPF [test_maps] profiler1.o

CLNG-BPF [test_maps] test_sockmap_kern.o

CLNG-BPF [test_maps] test_global_func11.o

CLNG-BPF [test_maps] test_varlen.o

CLNG-BPF [test_maps] btf_dump_test_case_namespacing.o

CLNG-BPF [test_maps] btf__core_reloc_arrays___err_too_shallow.o

CLNG-BPF [test_maps] bpf_iter_udp4.o

CLNG-BPF [test_maps] btf__core_reloc_flavors__err_wrong_name.o

CLNG-BPF [test_maps] timer_mim_reject.o

CLNG-BPF [test_maps] strobemeta_nounroll1.o

CLNG-BPF [test_maps] test_xdp_devmap_helpers.o

CLNG-BPF [test_maps] btf__core_reloc_bitfields___err_too_big_bitfield.o

CLNG-BPF [test_maps] profiler2.o

CLNG-BPF [test_maps] twfw.o

CLNG-BPF [test_maps] skb_pkt_end.o

CLNG-BPF [test_maps] btf__core_reloc_nesting___dup_compat_types.o

CLNG-BPF [test_maps] test_btf_haskv.o

CLNG-BPF [test_maps] test_autoload.o

CLNG-BPF [test_maps] test_core_reloc_type_based.o

CLNG-BPF [test_maps] btf__core_reloc_arrays___err_bad_zero_sz_arr.o

CLNG-BPF [test_maps] map_ptr_kern.o

CLNG-BPF [test_maps] find_vma_fail2.o

CLNG-BPF [test_maps] btf__core_reloc_arrays___diff_arr_val_sz.o

CLNG-BPF [test_maps] strobemeta_nounroll2.o

CLNG-BPF [test_maps] perfbuf_bench.o

CLNG-BPF [test_maps] test_ringbuf.o

CLNG-BPF [test_maps] xdp_dummy.o

CLNG-BPF [test_maps] test_log_buf.o

CLNG-BPF [test_maps] sample_ret0.o

CLNG-BPF [test_maps] cg_storage_multi_egress_only.o

CLNG-BPF [test_maps] linked_maps1.o

CLNG-BPF [test_maps] test_core_autosize.o

CLNG-BPF [test_maps] test_subprogs.o

CLNG-BPF [test_maps] test_map_in_map.o

CLNG-BPF [test_maps] sendmsg4_prog.o

CLNG-BPF [test_maps] freplace_connect_v4_prog.o

CLNG-BPF [test_maps] test_perf_link.o

CLNG-BPF [test_maps] test_core_read_macros.o

CLNG-BPF [test_maps] sockopt_multi.o

CLNG-BPF [test_maps] load_bytes_relative.o

CLNG-BPF [test_maps] btf__core_reloc_ints___bool.o

CLNG-BPF [test_maps] test_task_pt_regs.o

CLNG-BPF [test_maps] btf__core_reloc_nesting___anon_embed.o

CLNG-BPF [test_maps] test_cgroup_link.o

CLNG-BPF [test_maps] bpf_iter_bpf_sk_storage_map.o

CLNG-BPF [test_maps] linked_vars2.o

CLNG-BPF [test_maps] trigger_bench.o

CLNG-BPF [test_maps] fmod_ret_freplace.o

CLNG-BPF [test_maps] test_core_reloc_size.o

CLNG-BPF [test_maps] btf__core_reloc_arrays___err_non_array.o

CLNG-BPF [test_maps] test_skmsg_load_helpers.o

CLNG-BPF [test_maps] test_link_pinning.o

CLNG-BPF [test_maps] timer.o

CLNG-BPF [test_maps] test_pinning_invalid.o

CLNG-BPF [test_maps] btf_dump_test_case_packing.o

CLNG-BPF [test_maps] bprm_opts.o

CLNG-BPF [test_maps] test_sockmap_update.o

CLNG-BPF [test_maps] test_trace_ext.o

CLNG-BPF [test_maps] sockmap_tcp_msg_prog.o

CLNG-BPF [test_maps] recursion.o

CLNG-BPF [test_maps] xdp_redirect_multi_kern.o

CLNG-BPF [test_maps] test_verif_scale3.o

CLNG-BPF [test_maps] tailcall_bpf2bpf1.o

CLNG-BPF [test_maps] test_global_func5.o

CLNG-BPF [test_maps] test_obj_id.o

CLNG-BPF [test_maps] test_enable_stats.o

CLNG-BPF [test_maps] test_module_attach.o

CLNG-BPF [test_maps] btf__core_reloc_primitives___diff_enum_def.o

CLNG-BPF [test_maps] test_sk_lookup.o

CLNG-BPF [test_maps] sockopt_qos_to_cc.o

CLNG-BPF [test_maps] btf__core_reloc_nesting___err_missing_field.o

CLNG-BPF [test_maps] trace_printk.o

CLNG-BPF [test_maps] bpf_iter_test_kern3.o

GEN-SKEL [test_progs] btf_dump_test_case_padding.skel.h

GEN-SKEL [test_progs] test_cls_redirect.skel.h

GEN-SKEL [test_progs] tailcall_bpf2bpf2.skel.h

GEN-SKEL [test_progs] loop5.skel.h

GEN-SKEL [test_progs] test_btf_newkv.skel.h

libbpf: elf: skipping unrecognized data section(6) .maps.btf_map_legacy

GEN-SKEL [test_progs] test_d_path_check_rdonly_mem.skel.h

GEN-SKEL [test_progs] tailcall_bpf2bpf3.skel.h

GEN-SKEL [test_progs] recvmsg6_prog.skel.h

GEN-SKEL [test_progs] tailcall3.skel.h

GEN-SKEL [test_progs] test_core_reloc_bitfields_probed.skel.h

GEN-SKEL [test_progs] get_cgroup_id_kern.skel.h

GEN-SKEL [test_progs] test_endian.skel.h

GEN-SKEL [test_progs] test_skc_to_unix_sock.skel.h

GEN-SKEL [test_progs] xdp_redirect_map.skel.h

GEN-SKEL [test_progs] local_storage.skel.h

GEN-SKEL [test_progs] pyperf180.skel.h

GEN-SKEL [test_progs] test_get_stack_rawtp.skel.h

GEN-SKEL [test_progs] get_func_args_test.skel.h

GEN-SKEL [test_progs] test_ksyms_btf.skel.h

GEN-SKEL [test_progs] test_stack_var_off.skel.h

GEN-SKEL [test_progs] test_trace_ext_tracing.skel.h

GEN-SKEL [test_progs] test_select_reuseport_kern.skel.h

GEN-SKEL [test_progs] timer_mim.skel.h

GEN-SKEL [test_progs] test_xdp_bpf2bpf.skel.h

GEN-SKEL [test_progs] test_send_signal_kern.skel.h

GEN-SKEL [test_progs] test_global_func_args.skel.h

GEN-SKEL [test_progs] test_xdp_vlan.skel.h

GEN-SKEL [test_progs] test_global_func12.skel.h

GEN-SKEL [test_progs] test_hash_large_key.skel.h

GEN-SKEL [test_progs] connect4_dropper.skel.h

GEN-SKEL [test_progs] test_map_in_map_invalid.skel.h

GEN-SKEL [test_progs] test_check_mtu.skel.h

GEN-SKEL [test_progs] test_xdp_with_devmap_helpers.skel.h

GEN-SKEL [test_progs] test_tc_bpf.skel.h

GEN-SKEL [test_progs] kfunc_call_test_subprog.skel.h

GEN-SKEL [test_progs] bpf_iter_test_kern6.skel.h

GEN-SKEL [test_progs] test_core_reloc_bitfields_direct.skel.h

GEN-SKEL [test_progs] bpf_iter_task_file.skel.h

GEN-SKEL [test_progs] bpf_tcp_nogpl.skel.h

GEN-SKEL [test_progs] test_snprintf_single.skel.h

GEN-SKEL [test_progs] test_pinning.skel.h

GEN-SKEL [test_progs] loop2.skel.h

GEN-SKEL [test_progs] test_btf_nokv.skel.h

GEN-SKEL [test_progs] test_global_func16.skel.h

GEN-SKEL [test_progs] loop1.skel.h

GEN-SKEL [test_progs] netns_cookie_prog.skel.h

GEN-SKEL [test_progs] netcnt_prog.skel.h

GEN-SKEL [test_progs] bpf_iter_task_btf.skel.h

GEN-SKEL [test_progs] bpf_iter_netlink.skel.h

GEN-SKEL [test_progs] bpf_dctcp_release.skel.h

GEN-SKEL [test_progs] test_xdp_adjust_tail_shrink.skel.h

GEN-SKEL [test_progs] test_subprogs_unused.skel.h

GEN-SKEL [test_progs] test_core_reloc_mods.skel.h

GEN-SKEL [test_progs] test_tcp_hdr_options.skel.h

GEN-SKEL [test_progs] test_ringbuf_multi.skel.h

GEN-SKEL [test_progs] bpf_iter_bpf_array_map.skel.h

GEN-SKEL [test_progs] test_tc_neigh_fib.skel.h

GEN-SKEL [test_progs] test_lookup_and_delete.skel.h

GEN-SKEL [test_progs] strncmp_bench.skel.h

GEN-SKEL [test_progs] test_l4lb_noinline.skel.h

GEN-SKEL [test_progs] test_cls_redirect_subprogs.skel.h

GEN-SKEL [test_progs] lsm.skel.h

GEN-SKEL [test_progs] sockmap_parse_prog.skel.h

GEN-SKEL [test_progs] test_xdp_redirect.skel.h

GEN-SKEL [test_progs] connect_force_port4.skel.h

GEN-SKEL [test_progs] test_trampoline_count.skel.h

GEN-SKEL [test_progs] test_bpf_cookie.skel.h

GEN-SKEL [test_progs] test_tc_peer.skel.h

GEN-SKEL [test_progs] bpf_iter_tcp6.skel.h

GEN-SKEL [test_progs] test_global_func4.skel.h

GEN-SKEL [test_progs] test_stacktrace_map.skel.h

GEN-SKEL [test_progs] test_skeleton.skel.h

GEN-SKEL [test_progs] for_each_array_map_elem.skel.h

GEN-SKEL [test_progs] get_func_ip_test.skel.h

GEN-SKEL [test_progs] bpf_iter_bpf_percpu_array_map.skel.h

GEN-SKEL [test_progs] ringbuf_bench.skel.h

GEN-SKEL [test_progs] fexit_bpf2bpf.skel.h

GEN-SKEL [test_progs] test_tcpnotify_kern.skel.h

GEN-SKEL [test_progs] freplace_get_constant.skel.h

GEN-SKEL [test_progs] btf_dump_test_case_multidim.skel.h

GEN-SKEL [test_progs] pyperf600_nounroll.skel.h

GEN-SKEL [test_progs] bpf_iter_task.skel.h

GEN-SKEL [test_progs] cg_storage_multi_shared.skel.h

GEN-SKEL [test_progs] bpf_iter_bpf_hash_map.skel.h

GEN-SKEL [test_progs] strobemeta.skel.h

GEN-SKEL [test_progs] for_each_hash_map_elem.skel.h

GEN-SKEL [test_progs] metadata_used.skel.h

GEN-SKEL [test_progs] test_seg6_loop.skel.h

GEN-SKEL [test_progs] find_vma_fail1.skel.h

GEN-SKEL [test_progs] test_queue_map.skel.h

GEN-SKEL [test_progs] ima.skel.h

GEN-SKEL [test_progs] test_tc_edt.skel.h

GEN-SKEL [test_progs] task_local_storage.skel.h

GEN-SKEL [test_progs] bpf_cubic.skel.h

GEN-SKEL [test_progs] bind_perm.skel.h

GEN-SKEL [test_progs] xdpwall.skel.h

GEN-SKEL [test_progs] bpf_loop.skel.h

GEN-SKEL [test_progs] test_perf_branches.skel.h

GEN-SKEL [test_progs] test_core_reloc_enumval.skel.h

GEN-SKEL [test_progs] test_rdonly_maps.skel.h

GEN-SKEL [test_progs] test_btf_skc_cls_ingress.skel.h

GEN-SKEL [test_progs] test_stacktrace_build_id.skel.h

GEN-SKEL [test_progs] test_xdp_context_test_run.skel.h

GEN-SKEL [test_progs] test_overhead.skel.h

GEN-SKEL [test_progs] bpf_loop_bench.skel.h

GEN-SKEL [test_progs] test_ksyms_weak.skel.h

GEN-SKEL [test_progs] test_skb_helpers.skel.h

GEN-SKEL [test_progs] test_ksyms_btf_write_check.skel.h

GEN-SKEL [test_progs] bind4_prog.skel.h

GEN-SKEL [test_progs] tailcall2.skel.h

GEN-SKEL [test_progs] test_core_reloc_type_id.skel.h

GEN-SKEL [test_progs] test_global_func2.skel.h

GEN-SKEL [test_progs] test_pe_preserve_elems.skel.h

GEN-SKEL [test_progs] exhandler_kern.skel.h

GEN-SKEL [test_progs] test_pkt_md_access.skel.h

GEN-SKEL [test_progs] atomic_bounds.skel.h

GEN-SKEL [test_progs] btf_data.skel.h

GEN-SKEL [test_progs] test_probe_user.skel.h

GEN-SKEL [test_progs] bpf_iter_sockmap.skel.h

GEN-SKEL [test_progs] test_global_func15.skel.h

GEN-SKEL [test_progs] test_sysctl_loop1.skel.h

GEN-SKEL [test_progs] freplace_connect4.skel.h

GEN-SKEL [test_progs] test_global_func3.skel.h

GEN-SKEL [test_progs] cg_storage_multi_isolated.skel.h

GEN-SKEL [test_progs] tailcall5.skel.h

GEN-SKEL [test_progs] test_sk_storage_tracing.skel.h

GEN-SKEL [test_progs] test_map_init.skel.h

GEN-SKEL [test_progs] test_vmlinux.skel.h

GEN-SKEL [test_progs] metadata_unused.skel.h

GEN-SKEL [test_progs] test_probe_read_user_str.skel.h

GEN-SKEL [test_progs] bpf_iter_udp6.skel.h

GEN-SKEL [test_progs] test_sk_lookup_kern.skel.h

GEN-SKEL [test_progs] test_tc_tunnel.skel.h

GEN-SKEL [test_progs] dummy_st_ops.skel.h

GEN-SKEL [test_progs] test_tracepoint.skel.h

GEN-SKEL [test_progs] test_xdp_meta.skel.h

GEN-SKEL [test_progs] pyperf_subprogs.skel.h

GEN-SKEL [test_progs] sample_map_ret0.skel.h

GEN-SKEL [test_progs] pyperf_global.skel.h

GEN-SKEL [test_progs] test_xdp.skel.h

GEN-SKEL [test_progs] test_global_func8.skel.h

GEN-SKEL [test_progs] pyperf600_bpf_loop.skel.h

GEN-SKEL [test_progs] test_ksyms_btf_null_check.skel.h

GEN-SKEL [test_progs] bpf_iter_test_kern5.skel.h

GEN-SKEL [test_progs] strobemeta_subprogs.skel.h

GEN-SKEL [test_progs] test_global_func13.skel.h

GEN-SKEL [test_progs] loop4.skel.h

GEN-SKEL [test_progs] test_sockmap_invalid_update.skel.h

GEN-SKEL [test_progs] test_stack_map.skel.h

GEN-SKEL [test_progs] test_sysctl_prog.skel.h

GEN-SKEL [test_progs] test_global_func9.skel.h

GEN-SKEL [test_progs] perf_event_stackmap.skel.h

GEN-SKEL [test_progs] syscall.skel.h

GEN-SKEL [test_progs] profiler3.skel.h

GEN-SKEL [test_progs] freplace_attach_probe.skel.h

GEN-SKEL [test_progs] strobemeta_bpf_loop.skel.h

GEN-SKEL [test_progs] dev_cgroup.skel.h

GEN-SKEL [test_progs] bpf_iter_bpf_map.skel.h

GEN-SKEL [test_progs] test_lwt_seg6local.skel.h

GEN-SKEL [test_progs] freplace_cls_redirect.skel.h

GEN-SKEL [test_progs] bpf_iter_ipv6_route.skel.h

GEN-SKEL [test_progs] test_ksyms_module.skel.h

GEN-SKEL [test_progs] test_core_reloc_nesting.skel.h

GEN-SKEL [test_progs] test_d_path.skel.h

GEN-SKEL [test_progs] bpf_iter_setsockopt.skel.h

GEN-SKEL [test_progs] test_l4lb.skel.h

GEN-SKEL [test_progs] test_lwt_ip_encap.skel.h

GEN-SKEL [test_progs] btf_decl_tag.skel.h

GEN-SKEL [test_progs] tailcall_bpf2bpf4.skel.h

GEN-SKEL [test_progs] test_migrate_reuseport.skel.h

GEN-SKEL [test_progs] sockopt_inherit.skel.h

GEN-SKEL [test_progs] test_sock_fields.skel.h

GEN-SKEL [test_progs] test_raw_tp_test_run.skel.h

GEN-SKEL [test_progs] test_lirc_mode2_kern.skel.h

GEN-SKEL [test_progs] sockopt_sk.skel.h

GEN-SKEL [test_progs] tailcall1.skel.h

GEN-SKEL [test_progs] test_core_reloc_ptr_as_arr.skel.h

GEN-SKEL [test_progs] connect_force_port6.skel.h

GEN-SKEL [test_progs] bpf_iter_task_stack.skel.h

GEN-SKEL [test_progs] task_local_storage_exit_creds.skel.h

GEN-SKEL [test_progs] bpf_iter_tcp4.skel.h

GEN-SKEL [test_progs] task_ls_recursion.skel.h

GEN-SKEL [test_progs] connect4_prog.skel.h

GEN-SKEL [test_progs] bpf_flow.skel.h

GEN-SKEL [test_progs] test_prog_array_init.skel.h

GEN-SKEL [test_progs] test_skb_cgroup_id_kern.skel.h

GEN-SKEL [test_progs] test_xdp_with_cpumap_helpers.skel.h

GEN-SKEL [test_progs] test_attach_probe.skel.h

GEN-SKEL [test_progs] test_core_reloc_module.skel.h

GEN-SKEL [test_progs] loop3.skel.h

GEN-SKEL [test_progs] test_xdp_adjust_tail_grow.skel.h

GEN-SKEL [test_progs] test_tcp_check_syncookie_kern.skel.h

GEN-SKEL [test_progs] test_btf_map_in_map.skel.h

GEN-SKEL [test_progs] pyperf600.skel.h

GEN-SKEL [test_progs] bpf_iter_unix.skel.h

GEN-SKEL [test_progs] test_pkt_access.skel.h

GEN-SKEL [test_progs] test_core_retro.skel.h

GEN-SKEL [test_progs] test_tcpbpf_kern.skel.h

GEN-SKEL [test_progs] test_core_reloc_misc.skel.h

GEN-SKEL [test_progs] tcp_rtt.skel.h

GEN-SKEL [test_progs] test_snprintf.skel.h

GEN-SKEL [test_progs] bpf_iter_bpf_percpu_hash_map.skel.h

GEN-SKEL [test_progs] kfree_skb.skel.h

GEN-SKEL [test_progs] btf_dump_test_case_ordering.skel.h

GEN-SKEL [test_progs] test_helper_restricted.skel.h

GEN-SKEL [test_progs] test_core_reloc_flavors.skel.h

GEN-SKEL [test_progs] xdping_kern.skel.h

GEN-SKEL [test_progs] test_core_reloc_primitives.skel.h

GEN-SKEL [test_progs] cgroup_skb_sk_lookup_kern.skel.h

GEN-SKEL [test_progs] fexit_bpf2bpf_simple.skel.h

GEN-SKEL [test_progs] xdp_tx.skel.h

GEN-SKEL [test_progs] test_tunnel_kern.skel.h

GEN-SKEL [test_progs] bpf_iter_task_vma.skel.h

GEN-SKEL [test_progs] test_global_func14.skel.h

GEN-SKEL [test_progs] tailcall4.skel.h

GEN-SKEL [test_progs] test_ns_current_pid_tgid.skel.h

GEN-SKEL [test_progs] test_core_reloc_existence.skel.h

GEN-SKEL [test_progs] test_xdp_loop.skel.h

GEN-SKEL [test_progs] btf_dump_test_case_bitfields.skel.h

GEN-SKEL [test_progs] test_global_func10.skel.h

GEN-SKEL [test_progs] btf_type_tag.skel.h

GEN-SKEL [test_progs] test_sockhash_kern.skel.h

GEN-SKEL [test_progs] test_xdp_link.skel.h

GEN-SKEL [test_progs] test_spin_lock.skel.h

GEN-SKEL [test_progs] pyperf100.skel.h

GEN-SKEL [test_progs] test_core_extern.skel.h

GEN-SKEL [test_progs] connect6_prog.skel.h

GEN-SKEL [test_progs] test_core_reloc_arrays.skel.h

GEN-SKEL [test_progs] test_core_reloc_kernel.skel.h

GEN-SKEL [test_progs] loop6.skel.h

GEN-SKEL [test_progs] strncmp_test.skel.h

GEN-SKEL [test_progs] test_mmap.skel.h

GEN-SKEL [test_progs] bloom_filter_map.skel.h

GEN-SKEL [test_progs] test_legacy_printk.skel.h

GEN-SKEL [test_progs] test_sockmap_skb_verdict_attach.skel.h

GEN-SKEL [test_progs] btf_dump_test_case_syntax.skel.h

GEN-SKEL [test_progs] test_skb_ctx.skel.h

GEN-SKEL [test_progs] test_tc_neigh.skel.h

GEN-SKEL [test_progs] socket_cookie_prog.skel.h

GEN-SKEL [test_progs] bpf_dctcp.skel.h

GEN-SKEL [test_progs] test_global_data.skel.h

GEN-SKEL [test_progs] bpf_iter_test_kern4.skel.h

GEN-SKEL [test_progs] test_sk_storage_trace_itself.skel.h

GEN-SKEL [test_progs] test_get_stack_rawtp_err.skel.h

GEN-SKEL [test_progs] test_verif_scale1.skel.h

GEN-SKEL [test_progs] test_tcp_estats.skel.h

GEN-SKEL [test_progs] test_misc_tcp_hdr_options.skel.h

GEN-SKEL [test_progs] test_ksyms.skel.h

GEN-SKEL [test_progs] test_verif_scale2.skel.h

GEN-SKEL [test_progs] bpf_iter_bpf_sk_storage_helpers.skel.h

GEN-SKEL [test_progs] get_branch_snapshot.skel.h

GEN-SKEL [test_progs] recvmsg4_prog.skel.h

GEN-SKEL [test_progs] tailcall6.skel.h

GEN-SKEL [test_progs] modify_return.skel.h

GEN-SKEL [test_progs] test_sysctl_loop2.skel.h

GEN-SKEL [test_progs] test_global_func1.skel.h

GEN-SKEL [test_progs] netif_receive_skb.skel.h

GEN-SKEL [test_progs] test_global_func7.skel.h

GEN-SKEL [test_progs] test_map_lock.skel.h

GEN-SKEL [test_progs] test_perf_buffer.skel.h

GEN-SKEL [test_progs] test_global_func6.skel.h

GEN-SKEL [test_progs] sendmsg6_prog.skel.h

GEN-SKEL [test_progs] sockmap_verdict_prog.skel.h

GEN-SKEL [test_progs] bpf_iter_test_kern1.skel.h

GEN-SKEL [test_progs] pyperf50.skel.h

GEN-SKEL [test_progs] udp_limit.skel.h

GEN-SKEL [test_progs] test_core_reloc_ints.skel.h

GEN-SKEL [test_progs] bind6_prog.skel.h

GEN-SKEL [test_progs] bpf_iter_test_kern2.skel.h

GEN-SKEL [test_progs] test_xdp_noinline.skel.h

GEN-SKEL [test_progs] test_sockmap_listen.skel.h

GEN-SKEL [test_progs] find_vma.skel.h

GEN-SKEL [test_progs] bloom_filter_bench.skel.h

GEN-SKEL [test_progs] profiler1.skel.h

GEN-SKEL [test_progs] test_sockmap_kern.skel.h

GEN-SKEL [test_progs] test_global_func11.skel.h

GEN-SKEL [test_progs] test_varlen.skel.h

GEN-SKEL [test_progs] btf_dump_test_case_namespacing.skel.h

GEN-SKEL [test_progs] bpf_iter_udp4.skel.h

GEN-SKEL [test_progs] timer_mim_reject.skel.h

GEN-SKEL [test_progs] strobemeta_nounroll1.skel.h

GEN-SKEL [test_progs] test_xdp_devmap_helpers.skel.h

GEN-SKEL [test_progs] profiler2.skel.h

GEN-SKEL [test_progs] twfw.skel.h

GEN-SKEL [test_progs] skb_pkt_end.skel.h

GEN-SKEL [test_progs] test_btf_haskv.skel.h

libbpf: elf: skipping unrecognized data section(6) .maps.btf_map

GEN-SKEL [test_progs] test_autoload.skel.h

GEN-SKEL [test_progs] test_core_reloc_type_based.skel.h

GEN-SKEL [test_progs] find_vma_fail2.skel.h

GEN-SKEL [test_progs] strobemeta_nounroll2.skel.h

GEN-SKEL [test_progs] perfbuf_bench.skel.h

GEN-SKEL [test_progs] xdp_dummy.skel.h

GEN-SKEL [test_progs] test_log_buf.skel.h

GEN-SKEL [test_progs] sample_ret0.skel.h

GEN-SKEL [test_progs] cg_storage_multi_egress_only.skel.h

GEN-SKEL [test_progs] test_core_autosize.skel.h

GEN-SKEL [test_progs] test_subprogs.skel.h

GEN-SKEL [test_progs] test_map_in_map.skel.h

GEN-SKEL [test_progs] sendmsg4_prog.skel.h

GEN-SKEL [test_progs] freplace_connect_v4_prog.skel.h

GEN-SKEL [test_progs] test_perf_link.skel.h

GEN-SKEL [test_progs] test_core_read_macros.skel.h

GEN-SKEL [test_progs] sockopt_multi.skel.h

GEN-SKEL [test_progs] load_bytes_relative.skel.h

GEN-SKEL [test_progs] test_task_pt_regs.skel.h

GEN-SKEL [test_progs] test_cgroup_link.skel.h

GEN-SKEL [test_progs] bpf_iter_bpf_sk_storage_map.skel.h

GEN-SKEL [test_progs] trigger_bench.skel.h

GEN-SKEL [test_progs] fmod_ret_freplace.skel.h

GEN-SKEL [test_progs] test_core_reloc_size.skel.h

GEN-SKEL [test_progs] test_skmsg_load_helpers.skel.h

GEN-SKEL [test_progs] test_link_pinning.skel.h

GEN-SKEL [test_progs] timer.skel.h

GEN-SKEL [test_progs] btf_dump_test_case_packing.skel.h

GEN-SKEL [test_progs] bprm_opts.skel.h

GEN-SKEL [test_progs] test_sockmap_update.skel.h

GEN-SKEL [test_progs] test_trace_ext.skel.h

GEN-SKEL [test_progs] sockmap_tcp_msg_prog.skel.h

GEN-SKEL [test_progs] recursion.skel.h

GEN-SKEL [test_progs] xdp_redirect_multi_kern.skel.h

GEN-SKEL [test_progs] test_verif_scale3.skel.h

GEN-SKEL [test_progs] tailcall_bpf2bpf1.skel.h

GEN-SKEL [test_progs] test_global_func5.skel.h

GEN-SKEL [test_progs] test_obj_id.skel.h

GEN-SKEL [test_progs] test_enable_stats.skel.h

GEN-SKEL [test_progs] test_module_attach.skel.h

GEN-SKEL [test_progs] test_sk_lookup.skel.h

GEN-SKEL [test_progs] sockopt_qos_to_cc.skel.h

GEN-SKEL [test_progs] bpf_iter_test_kern3.skel.h

GEN-SKEL [test_progs] kfunc_call_test.lskel.h

GEN-SKEL [test_progs] fentry_test.lskel.h

GEN-SKEL [test_progs] fexit_test.lskel.h

GEN-SKEL [test_progs] fexit_sleep.lskel.h

GEN-SKEL [test_progs] test_ringbuf.lskel.h

GEN-SKEL [test_progs] atomics.lskel.h

GEN-SKEL [test_progs] trace_printk.lskel.h

GEN-SKEL [test_progs] trace_vprintk.lskel.h

GEN-SKEL [test_progs] map_ptr_kern.lskel.h

GEN-SKEL [test_progs] core_kern.lskel.h

GEN-SKEL [test_progs] test_ksyms_module.lskel.h

GEN-SKEL [test_progs] test_ksyms_weak.lskel.h

GEN-SKEL [test_progs] kfunc_call_test_subprog.lskel.h

LINK-BPF [test_progs] test_static_linked.o

GEN-SKEL [test_progs] test_static_linked.skel.h

LINK-BPF [test_progs] linked_funcs.o

GEN-SKEL [test_progs] linked_funcs.skel.h

LINK-BPF [test_progs] linked_vars.o

GEN-SKEL [test_progs] linked_vars.skel.h

LINK-BPF [test_progs] linked_maps.o

GEN-SKEL [test_progs] linked_maps.skel.h

TEST-OBJ [test_maps] htab_map_batch_ops.test.o

TEST-OBJ [test_maps] lpm_trie_map_batch_ops.test.o

TEST-OBJ [test_maps] sk_storage_map.test.o

TEST-OBJ [test_maps] array_map_batch_ops.test.o

TEST-HDR [test_maps] tests.h

EXT-OBJ  [test_maps] test_maps.o

MKDIR    resolve_btfids

HOSTCC  /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/bpf/tools/build/resolve_btfids/fixdep.o

HOSTLD  /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/bpf/tools/build/resolve_btfids/fixdep-in.o

LINK    /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/bpf/tools/build/resolve_btfids/fixdep

MKDIR     /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/bpf/tools/build/resolve_btfids//libsubcmd

CC      /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/bpf/tools/build/resolve_btfids/libsubcmd/exec-cmd.o

CC      /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/bpf/tools/build/resolve_btfids/libsubcmd/help.o

CC      /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/bpf/tools/build/resolve_btfids/libsubcmd/pager.o

CC      /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/bpf/tools/build/resolve_btfids/libsubcmd/parse-options.o

CC      /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/bpf/tools/build/resolve_btfids/libsubcmd/run-command.o

CC      /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/bpf/tools/build/resolve_btfids/libsubcmd/sigchain.o

CC      /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/bpf/tools/build/resolve_btfids/libsubcmd/subcmd-config.o

LD      /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/bpf/tools/build/resolve_btfids/libsubcmd/libsubcmd-in.o

AR      /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/bpf/tools/build/resolve_btfids/libsubcmd/libsubcmd.a

CC      /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/bpf/tools/build/resolve_btfids/main.o

CC      /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/bpf/tools/build/resolve_btfids/rbtree.o

CC      /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/bpf/tools/build/resolve_btfids/zalloc.o

CC      /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/bpf/tools/build/resolve_btfids/string.o

CC      /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/bpf/tools/build/resolve_btfids/ctype.o

CC      /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/bpf/tools/build/resolve_btfids/str_error_r.o

LD      /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/bpf/tools/build/resolve_btfids/resolve_btfids-in.o

LINK     resolve_btfids

BINARY   test_maps

BINARY   test_lru_map

BINARY   test_lpm_map

TEST-OBJ [test_progs] fentry_fexit.test.o

TEST-OBJ [test_progs] flow_dissector.test.o

TEST-OBJ [test_progs] tc_bpf.test.o

TEST-OBJ [test_progs] log_buf.test.o

TEST-OBJ [test_progs] bpf_cookie.test.o

TEST-OBJ [test_progs] socket_cookie.test.o

TEST-OBJ [test_progs] xdp_cpumap_attach.test.o

TEST-OBJ [test_progs] align.test.o

TEST-OBJ [test_progs] resolve_btfids.test.o

TEST-OBJ [test_progs] cgroup_link.test.o

TEST-OBJ [test_progs] core_extern.test.o

TEST-OBJ [test_progs] pkt_access.test.o

TEST-OBJ [test_progs] test_lsm.test.o

TEST-OBJ [test_progs] hashmap.test.o

TEST-OBJ [test_progs] linked_maps.test.o

TEST-OBJ [test_progs] map_ptr.test.o

TEST-OBJ [test_progs] core_reloc.test.o

TEST-OBJ [test_progs] test_bpffs.test.o

TEST-OBJ [test_progs] xdp_info.test.o

TEST-OBJ [test_progs] core_read_macros.test.o

TEST-OBJ [test_progs] get_func_args_test.test.o

TEST-OBJ [test_progs] core_autosize.test.o

TEST-OBJ [test_progs] perf_branches.test.o

TEST-OBJ [test_progs] autoload.test.o

TEST-OBJ [test_progs] timer_mim.test.o

TEST-OBJ [test_progs] ksyms_btf.test.o

TEST-OBJ [test_progs] skc_to_unix_sock.test.o

TEST-OBJ [test_progs] xdp_perf.test.o

TEST-OBJ [test_progs] task_local_storage.test.o

TEST-OBJ [test_progs] test_ima.test.o

TEST-OBJ [test_progs] verif_stats.test.o

TEST-OBJ [test_progs] queue_stack_map.test.o

TEST-OBJ [test_progs] perf_link.test.o

TEST-OBJ [test_progs] get_func_ip_test.test.o

TEST-OBJ [test_progs] btf_dump.test.o

TEST-OBJ [test_progs] d_path.test.o

TEST-OBJ [test_progs] probe_user.test.o

TEST-OBJ [test_progs] cgroup_attach_autodetach.test.o

TEST-OBJ [test_progs] raw_tp_test_run.test.o

TEST-OBJ [test_progs] test_skb_pkt_end.test.o

TEST-OBJ [test_progs] section_names.test.o

TEST-OBJ [test_progs] fexit_stress.test.o

TEST-OBJ [test_progs] sockopt_multi.test.o

TEST-OBJ [test_progs] load_bytes_relative.test.o

TEST-OBJ [test_progs] cpu_mask.test.o

TEST-OBJ [test_progs] udp_limit.test.o

TEST-OBJ [test_progs] sockmap_basic.test.o

TEST-OBJ [test_progs] tp_attach_query.test.o

TEST-OBJ [test_progs] xdp_context_test_run.test.o

TEST-OBJ [test_progs] static_linked.test.o

TEST-OBJ [test_progs] test_local_storage.test.o

TEST-OBJ [test_progs] skb_helpers.test.o

TEST-OBJ [test_progs] mmap.test.o

TEST-OBJ [test_progs] fentry_test.test.o

TEST-OBJ [test_progs] test_bprm_opts.test.o

TEST-OBJ [test_progs] sock_fields.test.o

TEST-OBJ [test_progs] cgroup_v1v2.test.o

TEST-OBJ [test_progs] timer.test.o

TEST-OBJ [test_progs] lookup_and_delete.test.o

TEST-OBJ [test_progs] task_pt_regs.test.o

TEST-OBJ [test_progs] skeleton.test.o

TEST-OBJ [test_progs] cgroup_skb_sk_lookup.test.o

TEST-OBJ [test_progs] l4lb_all.test.o

TEST-OBJ [test_progs] atomics.test.o

TEST-OBJ [test_progs] stacktrace_map.test.o

TEST-OBJ [test_progs] syscall.test.o

TEST-OBJ [test_progs] sockopt_sk.test.o

TEST-OBJ [test_progs] raw_tp_writable_test_run.test.o

TEST-OBJ [test_progs] rdonly_maps.test.o

TEST-OBJ [test_progs] btf_skc_cls_ingress.test.o

TEST-OBJ [test_progs] btf.test.o

TEST-OBJ [test_progs] bpf_verif_scale.test.o

TEST-OBJ [test_progs] sockopt_qos_to_cc.test.o

TEST-OBJ [test_progs] send_signal_sched_switch.test.o

TEST-OBJ [test_progs] btf_split.test.o

TEST-OBJ [test_progs] endian.test.o

TEST-OBJ [test_progs] ksyms.test.o

TEST-OBJ [test_progs] fexit_test.test.o

TEST-OBJ [test_progs] trace_vprintk.test.o

TEST-OBJ [test_progs] bpf_iter_setsockopt.test.o

TEST-OBJ [test_progs] bpf_tcp_ca.test.o

TEST-OBJ [test_progs] ringbuf_multi.test.o

TEST-OBJ [test_progs] bpf_loop.test.o

TEST-OBJ [test_progs] btf_write.test.o

TEST-OBJ [test_progs] subprogs.test.o

TEST-OBJ [test_progs] prog_run_xattr.test.o

TEST-OBJ [test_progs] sockopt_inherit.test.o

TEST-OBJ [test_progs] cg_storage_multi.test.o

TEST-OBJ [test_progs] bpf_iter.test.o

TEST-OBJ [test_progs] task_fd_query_tp.test.o

TEST-OBJ [test_progs] get_branch_snapshot.test.o

TEST-OBJ [test_progs] for_each.test.o

TEST-OBJ [test_progs] trace_printk.test.o

TEST-OBJ [test_progs] pinning.test.o

TEST-OBJ [test_progs] btf_endian.test.o

TEST-OBJ [test_progs] bind_perm.test.o

TEST-OBJ [test_progs] attach_probe.test.o

TEST-OBJ [test_progs] migrate_reuseport.test.o

TEST-OBJ [test_progs] legacy_printk.test.o

TEST-OBJ [test_progs] stacktrace_build_id.test.o

TEST-OBJ [test_progs] signal_pending.test.o

TEST-OBJ [test_progs] global_data.test.o

TEST-OBJ [test_progs] tcp_hdr_options.test.o

TEST-OBJ [test_progs] fexit_bpf2bpf.test.o

TEST-OBJ [test_progs] pkt_md_access.test.o

TEST-OBJ [test_progs] module_attach.test.o

TEST-OBJ [test_progs] get_stackid_cannot_attach.test.o

TEST-OBJ [test_progs] obj_name.test.o

TEST-OBJ [test_progs] global_func_args.test.o

TEST-OBJ [test_progs] tc_redirect.test.o

TEST-OBJ [test_progs] sockopt.test.o

TEST-OBJ [test_progs] task_fd_query_rawtp.test.o

TEST-OBJ [test_progs] perf_buffer.test.o

TEST-OBJ [test_progs] btf_module.test.o

TEST-OBJ [test_progs] xdp_attach.test.o

TEST-OBJ [test_progs] select_reuseport.test.o

TEST-OBJ [test_progs] test_global_funcs.test.o

TEST-OBJ [test_progs] check_mtu.test.o

TEST-OBJ [test_progs] sk_assign.test.o

TEST-OBJ [test_progs] snprintf.test.o

TEST-OBJ [test_progs] kfree_skb.test.o

TEST-OBJ [test_progs] xdp_bonding.test.o

TEST-OBJ [test_progs] perf_event_stackmap.test.o

TEST-OBJ [test_progs] sk_storage_tracing.test.o

TEST-OBJ [test_progs] core_retro.test.o

TEST-OBJ [test_progs] netcnt.test.o

TEST-OBJ [test_progs] sk_lookup.test.o

TEST-OBJ [test_progs] skb_ctx.test.o

TEST-OBJ [test_progs] tcp_estats.test.o

TEST-OBJ [test_progs] xdpwall.test.o

TEST-OBJ [test_progs] libbpf_probes.test.o

TEST-OBJ [test_progs] btf_dedup_split.test.o

TEST-OBJ [test_progs] cgroup_attach_multi.test.o

TEST-OBJ [test_progs] cgroup_attach_override.test.o

TEST-OBJ [test_progs] fexit_sleep.test.o

TEST-OBJ [test_progs] stacktrace_build_id_nmi.test.o

TEST-OBJ [test_progs] map_init.test.o

TEST-OBJ [test_progs] bpf_obj_id.test.o

TEST-OBJ [test_progs] raw_tp_writable_reject_nbd_invalid.test.o

TEST-OBJ [test_progs] test_overhead.test.o

TEST-OBJ [test_progs] helper_restricted.test.o

TEST-OBJ [test_progs] exhandler.test.o

TEST-OBJ [test_progs] sockmap_ktls.test.o

TEST-OBJ [test_progs] xdp_link.test.o

TEST-OBJ [test_progs] test_profiler.test.o

TEST-OBJ [test_progs] vmlinux.test.o

TEST-OBJ [test_progs] connect_force_port.test.o

TEST-OBJ [test_progs] prog_array_init.test.o

TEST-OBJ [test_progs] btf_map_in_map.test.o

TEST-OBJ [test_progs] flow_dissector_load_bytes.test.o

TEST-OBJ [test_progs] linked_funcs.test.o

TEST-OBJ [test_progs] stacktrace_map_raw_tp.test.o

TEST-OBJ [test_progs] atomic_bounds.test.o

TEST-OBJ [test_progs] map_lock.test.o

TEST-OBJ [test_progs] reference_tracking.test.o

TEST-OBJ [test_progs] trace_ext.test.o

TEST-OBJ [test_progs] ksyms_module.test.o

TEST-OBJ [test_progs] ringbuf.test.o

TEST-OBJ [test_progs] kfunc_call.test.o

TEST-OBJ [test_progs] test_strncmp.test.o

TEST-OBJ [test_progs] core_kern.test.o

TEST-OBJ [test_progs] snprintf_btf.test.o

TEST-OBJ [test_progs] link_pinning.test.o

TEST-OBJ [test_progs] metadata.test.o

TEST-OBJ [test_progs] sockmap_listen.test.o

TEST-OBJ [test_progs] xdp_noinline.test.o

TEST-OBJ [test_progs] xdp_adjust_tail.test.o

TEST-OBJ [test_progs] hash_large_key.test.o

TEST-OBJ [test_progs] enable_stats.test.o

TEST-OBJ [test_progs] pe_preserve_elems.test.o

TEST-OBJ [test_progs] xdp.test.o

TEST-OBJ [test_progs] global_data_init.test.o

TEST-OBJ [test_progs] trampoline_count.test.o

TEST-OBJ [test_progs] netns_cookie.test.o

TEST-OBJ [test_progs] dummy_st_ops.test.o

TEST-OBJ [test_progs] tcpbpf_user.test.o

TEST-OBJ [test_progs] send_signal.test.o

TEST-OBJ [test_progs] varlen.test.o

TEST-OBJ [test_progs] tcp_rtt.test.o

TEST-OBJ [test_progs] tailcalls.test.o

TEST-OBJ [test_progs] xdp_devmap_attach.test.o

TEST-OBJ [test_progs] cls_redirect.test.o

TEST-OBJ [test_progs] bloom_filter_map.test.o

TEST-OBJ [test_progs] get_stack_raw_tp.test.o

TEST-OBJ [test_progs] stack_var_off.test.o

TEST-OBJ [test_progs] flow_dissector_reattach.test.o

TEST-OBJ [test_progs] modify_return.test.o

TEST-OBJ [test_progs] linked_vars.test.o

TEST-OBJ [test_progs] find_vma.test.o

TEST-OBJ [test_progs] xdp_bpf2bpf.test.o

TEST-OBJ [test_progs] btf_tag.test.o

TEST-OBJ [test_progs] spinlock.test.o

TEST-OBJ [test_progs] recursion.test.o

TEST-OBJ [test_progs] probe_read_user_str.test.o

TEST-OBJ [test_progs] ns_current_pid_tgid.test.o

EXT-OBJ  [test_progs] test_progs.o

EXT-OBJ  [test_progs] cgroup_helpers.o

EXT-OBJ  [test_progs] trace_helpers.o

EXT-OBJ  [test_progs] network_helpers.o

EXT-OBJ  [test_progs] btf_helpers.o

BINARY   urandom_read

MOD      bpf_testmod.ko

warning: the compiler differs from the one used to build the kernel

The kernel was built by: gcc-9 (Debian 9.3.0-22) 9.3.0

You are using:           gcc (Debian 8.3.0-6) 8.3.0

CC [M]  /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/bpf/bpf_testmod/bpf_testmod.o

MODPOST /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/bpf/bpf_testmod/Module.symvers

CC [M]  /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/bpf/bpf_testmod/bpf_testmod.mod.o

LD [M]  /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/bpf/bpf_testmod/bpf_testmod.ko

BTF [M] /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/bpf/bpf_testmod/bpf_testmod.ko

Skipping BTF generation for /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/bpf/bpf_testmod/bpf_testmod.ko due to unavailability of vmlinux

BINARY   test_progs

BINARY   test_verifier_log

BINARY   test_dev_cgroup

BINARY   test_sock

BINARY   test_sockmap

BINARY   get_cgroup_id_user

BINARY   test_cgroup_storage

BINARY   test_tcpnotify_user

BINARY   test_sysctl

MKDIR    no_alu32

CLNG-BPF [test_maps] btf_dump_test_case_padding.o

CLNG-BPF [test_maps] btf__core_reloc_flavors.o

CLNG-BPF [test_maps] test_cls_redirect.o

CLNG-BPF [test_maps] tailcall_bpf2bpf2.o

CLNG-BPF [test_maps] btf__core_reloc_type_based___incompat.o

CLNG-BPF [test_maps] loop5.o

CLNG-BPF [test_maps] test_btf_newkv.o

CLNG-BPF [test_maps] test_d_path_check_rdonly_mem.o

CLNG-BPF [test_maps] tailcall_bpf2bpf3.o

CLNG-BPF [test_maps] atomics.o

CLNG-BPF [test_maps] recvmsg6_prog.o

CLNG-BPF [test_maps] tailcall3.o

CLNG-BPF [test_maps] test_core_reloc_bitfields_probed.o

CLNG-BPF [test_maps] get_cgroup_id_kern.o

CLNG-BPF [test_maps] test_endian.o

CLNG-BPF [test_maps] test_skc_to_unix_sock.o

CLNG-BPF [test_maps] xdp_redirect_map.o

CLNG-BPF [test_maps] local_storage.o

CLNG-BPF [test_maps] pyperf180.o

CLNG-BPF [test_maps] test_get_stack_rawtp.o

CLNG-BPF [test_maps] btf__core_reloc_nesting___err_array_field.o

CLNG-BPF [test_maps] get_func_args_test.o

CLNG-BPF [test_maps] test_ksyms_btf.o

CLNG-BPF [test_maps] test_stack_var_off.o

CLNG-BPF [test_maps] test_trace_ext_tracing.o

CLNG-BPF [test_maps] test_select_reuseport_kern.o

CLNG-BPF [test_maps] timer_mim.o

CLNG-BPF [test_maps] test_xdp_bpf2bpf.o

CLNG-BPF [test_maps] test_send_signal_kern.o

CLNG-BPF [test_maps] test_global_func_args.o

CLNG-BPF [test_maps] linked_vars1.o

CLNG-BPF [test_maps] test_xdp_vlan.o

CLNG-BPF [test_maps] btf__core_reloc_arrays___equiv_zero_sz_arr.o

CLNG-BPF [test_maps] test_global_func12.o

CLNG-BPF [test_maps] btf__core_reloc_type_based___diff_sz.o

CLNG-BPF [test_maps] btf__core_reloc_nesting___err_dup_incompat_types.o

CLNG-BPF [test_maps] btf__core_reloc_type_id___missing_targets.o

CLNG-BPF [test_maps] test_hash_large_key.o

CLNG-BPF [test_maps] connect4_dropper.o

CLNG-BPF [test_maps] test_map_in_map_invalid.o

CLNG-BPF [test_maps] test_check_mtu.o

CLNG-BPF [test_maps] test_xdp_with_devmap_helpers.o

CLNG-BPF [test_maps] test_tc_bpf.o

CLNG-BPF [test_maps] kfunc_call_test_subprog.o

CLNG-BPF [test_maps] btf__core_reloc_enumval___val3_missing.o

CLNG-BPF [test_maps] bpf_iter_test_kern6.o

CLNG-BPF [test_maps] btf__core_reloc_type_id.o

CLNG-BPF [test_maps] btf__core_reloc_nesting___err_partial_match_dups.o

CLNG-BPF [test_maps] btf__core_reloc_type_based___fn_wrong_args.o

CLNG-BPF [test_maps] test_core_reloc_bitfields_direct.o

CLNG-BPF [test_maps] bpf_iter_task_file.o

CLNG-BPF [test_maps] bpf_tcp_nogpl.o

CLNG-BPF [test_maps] btf__core_reloc_primitives___err_non_int.o

CLNG-BPF [test_maps] test_snprintf_single.o

CLNG-BPF [test_maps] btf__core_reloc_nesting___err_nonstruct_container.o

CLNG-BPF [test_maps] test_pinning.o

CLNG-BPF [test_maps] loop2.o

CLNG-BPF [test_maps] test_btf_nokv.o

CLNG-BPF [test_maps] test_global_func16.o

CLNG-BPF [test_maps] loop1.o

CLNG-BPF [test_maps] netns_cookie_prog.o

CLNG-BPF [test_maps] btf__core_reloc_enumval___err_missing.o

CLNG-BPF [test_maps] netcnt_prog.o

CLNG-BPF [test_maps] bpf_iter_task_btf.o

CLNG-BPF [test_maps] fexit_test.o

CLNG-BPF [test_maps] bpf_iter_netlink.o

CLNG-BPF [test_maps] btf__core_reloc_enumval.o

CLNG-BPF [test_maps] bpf_dctcp_release.o

CLNG-BPF [test_maps] test_xdp_adjust_tail_shrink.o

CLNG-BPF [test_maps] test_subprogs_unused.o

CLNG-BPF [test_maps] test_core_reloc_mods.o

CLNG-BPF [test_maps] test_tcp_hdr_options.o

CLNG-BPF [test_maps] test_ringbuf_multi.o

CLNG-BPF [test_maps] bpf_iter_bpf_array_map.o

CLNG-BPF [test_maps] test_tc_neigh_fib.o

CLNG-BPF [test_maps] test_lookup_and_delete.o

CLNG-BPF [test_maps] strncmp_bench.o

CLNG-BPF [test_maps] test_l4lb_noinline.o

CLNG-BPF [test_maps] test_cls_redirect_subprogs.o

CLNG-BPF [test_maps] lsm.o

CLNG-BPF [test_maps] sockmap_parse_prog.o

CLNG-BPF [test_maps] test_xdp_redirect.o

CLNG-BPF [test_maps] btf__core_reloc_mods___typedefs.o

CLNG-BPF [test_maps] btf__core_reloc_bitfields___bit_sz_change.o

CLNG-BPF [test_maps] connect_force_port4.o

CLNG-BPF [test_maps] test_trampoline_count.o

CLNG-BPF [test_maps] test_bpf_cookie.o

CLNG-BPF [test_maps] btf__core_reloc_arrays___err_too_small.o

CLNG-BPF [test_maps] test_tc_peer.o

CLNG-BPF [test_maps] bpf_iter_tcp6.o

CLNG-BPF [test_maps] test_global_func4.o

CLNG-BPF [test_maps] test_stacktrace_map.o

CLNG-BPF [test_maps] test_skeleton.o

CLNG-BPF [test_maps] for_each_array_map_elem.o

CLNG-BPF [test_maps] get_func_ip_test.o

CLNG-BPF [test_maps] bpf_iter_bpf_percpu_array_map.o

CLNG-BPF [test_maps] trace_vprintk.o

CLNG-BPF [test_maps] ringbuf_bench.o

CLNG-BPF [test_maps] fexit_bpf2bpf.o

CLNG-BPF [test_maps] test_tcpnotify_kern.o

CLNG-BPF [test_maps] freplace_get_constant.o

CLNG-BPF [test_maps] btf__core_reloc_size.o

CLNG-BPF [test_maps] btf_dump_test_case_multidim.o

CLNG-BPF [test_maps] pyperf600_nounroll.o

CLNG-BPF [test_maps] btf__core_reloc_primitives.o

CLNG-BPF [test_maps] bpf_iter_task.o

CLNG-BPF [test_maps] cg_storage_multi_shared.o

CLNG-BPF [test_maps] bpf_iter_bpf_hash_map.o

CLNG-BPF [test_maps] strobemeta.o

CLNG-BPF [test_maps] for_each_hash_map_elem.o

CLNG-BPF [test_maps] metadata_used.o

CLNG-BPF [test_maps] test_seg6_loop.o

CLNG-BPF [test_maps] find_vma_fail1.o

CLNG-BPF [test_maps] test_queue_map.o

CLNG-BPF [test_maps] ima.o

CLNG-BPF [test_maps] btf__core_reloc_existence.o

CLNG-BPF [test_maps] test_tc_edt.o

CLNG-BPF [test_maps] task_local_storage.o

CLNG-BPF [test_maps] bpf_cubic.o

CLNG-BPF [test_maps] btf__core_reloc_ints___reverse_sign.o

CLNG-BPF [test_maps] bind_perm.o

CLNG-BPF [test_maps] xdpwall.o

CLNG-BPF [test_maps] bpf_loop.o

CLNG-BPF [test_maps] test_perf_branches.o

CLNG-BPF [test_maps] btf__core_reloc_primitives___diff_func_proto.o

CLNG-BPF [test_maps] btf__core_reloc_type_based___all_missing.o

CLNG-BPF [test_maps] test_core_reloc_enumval.o

CLNG-BPF [test_maps] test_rdonly_maps.o

CLNG-BPF [test_maps] test_btf_skc_cls_ingress.o

CLNG-BPF [test_maps] test_stacktrace_build_id.o

CLNG-BPF [test_maps] test_xdp_context_test_run.o

CLNG-BPF [test_maps] test_overhead.o

CLNG-BPF [test_maps] btf__core_reloc_nesting___struct_union_mixup.o

CLNG-BPF [test_maps] btf__core_reloc_enumval___diff.o

CLNG-BPF [test_maps] bpf_loop_bench.o

CLNG-BPF [test_maps] test_ksyms_weak.o

CLNG-BPF [test_maps] test_skb_helpers.o

CLNG-BPF [test_maps] test_ksyms_btf_write_check.o

CLNG-BPF [test_maps] bind4_prog.o

CLNG-BPF [test_maps] tailcall2.o

CLNG-BPF [test_maps] test_core_reloc_type_id.o

CLNG-BPF [test_maps] test_global_func2.o

CLNG-BPF [test_maps] test_pe_preserve_elems.o

CLNG-BPF [test_maps] exhandler_kern.o

CLNG-BPF [test_maps] btf__core_reloc_nesting.o

CLNG-BPF [test_maps] test_pkt_md_access.o

CLNG-BPF [test_maps] atomic_bounds.o

CLNG-BPF [test_maps] btf_data.o

CLNG-BPF [test_maps] test_probe_user.o

CLNG-BPF [test_maps] bpf_iter_sockmap.o

CLNG-BPF [test_maps] test_global_func15.o

CLNG-BPF [test_maps] test_sysctl_loop1.o

CLNG-BPF [test_maps] freplace_connect4.o

CLNG-BPF [test_maps] test_global_func3.o

CLNG-BPF [test_maps] btf__core_reloc_arrays___err_wrong_val_type.o

CLNG-BPF [test_maps] test_sk_assign.o

CLNG-BPF [test_maps] cg_storage_multi_isolated.o

CLNG-BPF [test_maps] btf__core_reloc_bitfields___just_big_enough.o

CLNG-BPF [test_maps] tailcall5.o

CLNG-BPF [test_maps] btf__core_reloc_arrays___diff_arr_dim.o

CLNG-BPF [test_maps] test_sk_storage_tracing.o

CLNG-BPF [test_maps] test_map_init.o

CLNG-BPF [test_maps] test_vmlinux.o

CLNG-BPF [test_maps] metadata_unused.o

CLNG-BPF [test_maps] test_probe_read_user_str.o

CLNG-BPF [test_maps] btf__core_reloc_nesting___err_array_container.o

CLNG-BPF [test_maps] bpf_iter_udp6.o

CLNG-BPF [test_maps] test_sk_lookup_kern.o

CLNG-BPF [test_maps] test_tc_tunnel.o

CLNG-BPF [test_maps] dummy_st_ops.o

CLNG-BPF [test_maps] btf__core_reloc_ptr_as_arr___diff_sz.o

CLNG-BPF [test_maps] test_tracepoint.o

CLNG-BPF [test_maps] test_xdp_meta.o

CLNG-BPF [test_maps] pyperf_subprogs.o

CLNG-BPF [test_maps] btf__core_reloc_size___diff_sz.o

CLNG-BPF [test_maps] btf__core_reloc_bitfields___bitfield_vs_int.o

CLNG-BPF [test_maps] sample_map_ret0.o

CLNG-BPF [test_maps] pyperf_global.o

CLNG-BPF [test_maps] btf__core_reloc_nesting___extra_nesting.o

CLNG-BPF [test_maps] btf__core_reloc_primitives___err_non_ptr.o

CLNG-BPF [test_maps] test_xdp.o

CLNG-BPF [test_maps] btf__core_reloc_ptr_as_arr.o

CLNG-BPF [test_maps] test_global_func8.o

CLNG-BPF [test_maps] pyperf600_bpf_loop.o

CLNG-BPF [test_maps] test_ksyms_btf_null_check.o

CLNG-BPF [test_maps] linked_funcs2.o

CLNG-BPF [test_maps] bpf_iter_test_kern5.o

CLNG-BPF [test_maps] strobemeta_subprogs.o

CLNG-BPF [test_maps] test_static_linked2.o

CLNG-BPF [test_maps] test_global_func13.o

CLNG-BPF [test_maps] btf__core_reloc_arrays___fixed_arr.o

CLNG-BPF [test_maps] loop4.o

CLNG-BPF [test_maps] test_sockmap_invalid_update.o

CLNG-BPF [test_maps] test_stack_map.o

CLNG-BPF [test_maps] test_sysctl_prog.o

CLNG-BPF [test_maps] test_global_func9.o

CLNG-BPF [test_maps] btf__core_reloc_primitives___diff_ptr_type.o

CLNG-BPF [test_maps] perf_event_stackmap.o

CLNG-BPF [test_maps] syscall.o

CLNG-BPF [test_maps] profiler3.o

CLNG-BPF [test_maps] freplace_attach_probe.o

CLNG-BPF [test_maps] strobemeta_bpf_loop.o

CLNG-BPF [test_maps] dev_cgroup.o

CLNG-BPF [test_maps] bpf_iter_bpf_map.o

CLNG-BPF [test_maps] test_lwt_seg6local.o

CLNG-BPF [test_maps] freplace_cls_redirect.o

CLNG-BPF [test_maps] kfunc_call_test.o

CLNG-BPF [test_maps] bpf_iter_ipv6_route.o

CLNG-BPF [test_maps] test_ksyms_module.o

CLNG-BPF [test_maps] test_core_reloc_nesting.o

CLNG-BPF [test_maps] test_d_path.o

CLNG-BPF [test_maps] btf__core_reloc_size___err_ambiguous.o

CLNG-BPF [test_maps] bpf_iter_setsockopt.o

CLNG-BPF [test_maps] test_l4lb.o

CLNG-BPF [test_maps] test_lwt_ip_encap.o

CLNG-BPF [test_maps] btf_decl_tag.o

CLNG-BPF [test_maps] btf__core_reloc_mods___mod_swap.o

CLNG-BPF [test_maps] tailcall_bpf2bpf4.o

CLNG-BPF [test_maps] test_migrate_reuseport.o

CLNG-BPF [test_maps] sockopt_inherit.o

CLNG-BPF [test_maps] btf__core_reloc_nesting___err_missing_container.o

CLNG-BPF [test_maps] test_sock_fields.o

CLNG-BPF [test_maps] test_raw_tp_test_run.o

CLNG-BPF [test_maps] test_lirc_mode2_kern.o

CLNG-BPF [test_maps] linked_maps2.o

CLNG-BPF [test_maps] sockopt_sk.o

CLNG-BPF [test_maps] tailcall1.o

CLNG-BPF [test_maps] btf__core_reloc_primitives___err_non_enum.o

CLNG-BPF [test_maps] test_core_reloc_ptr_as_arr.o

CLNG-BPF [test_maps] btf__core_reloc_arrays.o

CLNG-BPF [test_maps] connect_force_port6.o

CLNG-BPF [test_maps] bpf_iter_task_stack.o

CLNG-BPF [test_maps] task_local_storage_exit_creds.o

CLNG-BPF [test_maps] bpf_iter_tcp4.o

CLNG-BPF [test_maps] task_ls_recursion.o

CLNG-BPF [test_maps] connect4_prog.o

CLNG-BPF [test_maps] bpf_flow.o

CLNG-BPF [test_maps] test_prog_array_init.o

CLNG-BPF [test_maps] test_skb_cgroup_id_kern.o

CLNG-BPF [test_maps] btf__core_reloc_mods.o

CLNG-BPF [test_maps] test_xdp_with_cpumap_helpers.o

CLNG-BPF [test_maps] test_attach_probe.o

CLNG-BPF [test_maps] test_core_reloc_module.o

CLNG-BPF [test_maps] loop3.o

CLNG-BPF [test_maps] btf__core_reloc_misc.o

CLNG-BPF [test_maps] test_xdp_adjust_tail_grow.o

CLNG-BPF [test_maps] test_tcp_check_syncookie_kern.o

CLNG-BPF [test_maps] test_btf_map_in_map.o

CLNG-BPF [test_maps] pyperf600.o

CLNG-BPF [test_maps] fentry_test.o

CLNG-BPF [test_maps] bpf_iter_unix.o

CLNG-BPF [test_maps] test_pkt_access.o

CLNG-BPF [test_maps] test_core_retro.o

CLNG-BPF [test_maps] test_tcpbpf_kern.o

CLNG-BPF [test_maps] test_core_reloc_misc.o

CLNG-BPF [test_maps] tcp_rtt.o

CLNG-BPF [test_maps] test_snprintf.o

CLNG-BPF [test_maps] bpf_iter_bpf_percpu_hash_map.o

CLNG-BPF [test_maps] kfree_skb.o

CLNG-BPF [test_maps] btf_dump_test_case_ordering.o

CLNG-BPF [test_maps] test_helper_restricted.o

CLNG-BPF [test_maps] test_core_reloc_flavors.o

CLNG-BPF [test_maps] xdping_kern.o

CLNG-BPF [test_maps] test_core_reloc_primitives.o

CLNG-BPF [test_maps] cgroup_skb_sk_lookup_kern.o

CLNG-BPF [test_maps] fexit_bpf2bpf_simple.o

CLNG-BPF [test_maps] xdp_tx.o

CLNG-BPF [test_maps] test_tunnel_kern.o

CLNG-BPF [test_maps] bpf_iter_task_vma.o

CLNG-BPF [test_maps] test_global_func14.o

CLNG-BPF [test_maps] tailcall4.o

CLNG-BPF [test_maps] fexit_sleep.o

CLNG-BPF [test_maps] btf__core_reloc_existence___wrong_field_defs.o

CLNG-BPF [test_maps] test_ns_current_pid_tgid.o

CLNG-BPF [test_maps] btf__core_reloc_existence___minimal.o

CLNG-BPF [test_maps] test_core_reloc_existence.o

CLNG-BPF [test_maps] btf__core_reloc_ints.o

CLNG-BPF [test_maps] test_xdp_loop.o

CLNG-BPF [test_maps] btf_dump_test_case_bitfields.o

CLNG-BPF [test_maps] btf__core_reloc_nesting___err_too_deep.o

CLNG-BPF [test_maps] test_global_func10.o

CLNG-BPF [test_maps] btf_type_tag.o

CLNG-BPF [test_maps] test_sockhash_kern.o

CLNG-BPF [test_maps] test_xdp_link.o

CLNG-BPF [test_maps] test_spin_lock.o

CLNG-BPF [test_maps] pyperf100.o

CLNG-BPF [test_maps] test_core_extern.o

CLNG-BPF [test_maps] test_static_linked1.o

CLNG-BPF [test_maps] connect6_prog.o

CLNG-BPF [test_maps] test_core_reloc_arrays.o

CLNG-BPF [test_maps] test_core_reloc_kernel.o

CLNG-BPF [test_maps] loop6.o

CLNG-BPF [test_maps] strncmp_test.o

CLNG-BPF [test_maps] test_mmap.o

CLNG-BPF [test_maps] bloom_filter_map.o

CLNG-BPF [test_maps] test_legacy_printk.o

CLNG-BPF [test_maps] test_sockmap_skb_verdict_attach.o

CLNG-BPF [test_maps] btf_dump_test_case_syntax.o

CLNG-BPF [test_maps] test_skb_ctx.o

CLNG-BPF [test_maps] btf__core_reloc_type_based.o

CLNG-BPF [test_maps] test_tc_neigh.o

CLNG-BPF [test_maps] socket_cookie_prog.o

CLNG-BPF [test_maps] bpf_dctcp.o

CLNG-BPF [test_maps] test_global_data.o

CLNG-BPF [test_maps] bpf_iter_test_kern4.o

CLNG-BPF [test_maps] test_sk_storage_trace_itself.o

CLNG-BPF [test_maps] test_get_stack_rawtp_err.o

CLNG-BPF [test_maps] test_verif_scale1.o

CLNG-BPF [test_maps] linked_funcs1.o

CLNG-BPF [test_maps] test_tcp_estats.o

CLNG-BPF [test_maps] test_misc_tcp_hdr_options.o

CLNG-BPF [test_maps] btf__core_reloc_bitfields.o

CLNG-BPF [test_maps] test_ksyms.o

CLNG-BPF [test_maps] core_kern.o

CLNG-BPF [test_maps] test_verif_scale2.o

CLNG-BPF [test_maps] bpf_iter_bpf_sk_storage_helpers.o

CLNG-BPF [test_maps] get_branch_snapshot.o

CLNG-BPF [test_maps] recvmsg4_prog.o

CLNG-BPF [test_maps] tailcall6.o

CLNG-BPF [test_maps] modify_return.o

CLNG-BPF [test_maps] test_sysctl_loop2.o

CLNG-BPF [test_maps] test_global_func1.o

CLNG-BPF [test_maps] netif_receive_skb.o

CLNG-BPF [test_maps] test_global_func7.o

CLNG-BPF [test_maps] test_map_lock.o

CLNG-BPF [test_maps] test_perf_buffer.o

CLNG-BPF [test_maps] test_global_func6.o

CLNG-BPF [test_maps] sendmsg6_prog.o

CLNG-BPF [test_maps] sockmap_verdict_prog.o

CLNG-BPF [test_maps] bpf_iter_test_kern1.o

CLNG-BPF [test_maps] pyperf50.o

CLNG-BPF [test_maps] udp_limit.o

CLNG-BPF [test_maps] test_core_reloc_ints.o

CLNG-BPF [test_maps] bind6_prog.o

CLNG-BPF [test_maps] bpf_iter_test_kern2.o

CLNG-BPF [test_maps] test_xdp_noinline.o

CLNG-BPF [test_maps] test_sockmap_listen.o

CLNG-BPF [test_maps] find_vma.o

CLNG-BPF [test_maps] bloom_filter_bench.o

CLNG-BPF [test_maps] profiler1.o

CLNG-BPF [test_maps] test_sockmap_kern.o

CLNG-BPF [test_maps] test_global_func11.o

CLNG-BPF [test_maps] test_varlen.o

CLNG-BPF [test_maps] btf_dump_test_case_namespacing.o

CLNG-BPF [test_maps] btf__core_reloc_arrays___err_too_shallow.o

CLNG-BPF [test_maps] bpf_iter_udp4.o

CLNG-BPF [test_maps] btf__core_reloc_flavors__err_wrong_name.o

CLNG-BPF [test_maps] timer_mim_reject.o

CLNG-BPF [test_maps] strobemeta_nounroll1.o

CLNG-BPF [test_maps] test_xdp_devmap_helpers.o

CLNG-BPF [test_maps] btf__core_reloc_bitfields___err_too_big_bitfield.o

CLNG-BPF [test_maps] profiler2.o

CLNG-BPF [test_maps] twfw.o

CLNG-BPF [test_maps] skb_pkt_end.o

CLNG-BPF [test_maps] btf__core_reloc_nesting___dup_compat_types.o

CLNG-BPF [test_maps] test_btf_haskv.o

CLNG-BPF [test_maps] test_autoload.o

CLNG-BPF [test_maps] test_core_reloc_type_based.o

CLNG-BPF [test_maps] btf__core_reloc_arrays___err_bad_zero_sz_arr.o

CLNG-BPF [test_maps] map_ptr_kern.o

CLNG-BPF [test_maps] find_vma_fail2.o

CLNG-BPF [test_maps] btf__core_reloc_arrays___diff_arr_val_sz.o

CLNG-BPF [test_maps] strobemeta_nounroll2.o

CLNG-BPF [test_maps] perfbuf_bench.o

CLNG-BPF [test_maps] test_ringbuf.o

CLNG-BPF [test_maps] xdp_dummy.o

CLNG-BPF [test_maps] test_log_buf.o

CLNG-BPF [test_maps] sample_ret0.o

CLNG-BPF [test_maps] cg_storage_multi_egress_only.o

CLNG-BPF [test_maps] linked_maps1.o

CLNG-BPF [test_maps] test_core_autosize.o

CLNG-BPF [test_maps] test_subprogs.o

CLNG-BPF [test_maps] test_map_in_map.o

CLNG-BPF [test_maps] sendmsg4_prog.o

CLNG-BPF [test_maps] freplace_connect_v4_prog.o

CLNG-BPF [test_maps] test_perf_link.o

CLNG-BPF [test_maps] test_core_read_macros.o

CLNG-BPF [test_maps] sockopt_multi.o

CLNG-BPF [test_maps] load_bytes_relative.o

CLNG-BPF [test_maps] btf__core_reloc_ints___bool.o

CLNG-BPF [test_maps] test_task_pt_regs.o

CLNG-BPF [test_maps] btf__core_reloc_nesting___anon_embed.o

CLNG-BPF [test_maps] test_cgroup_link.o

CLNG-BPF [test_maps] bpf_iter_bpf_sk_storage_map.o

CLNG-BPF [test_maps] linked_vars2.o

CLNG-BPF [test_maps] trigger_bench.o

CLNG-BPF [test_maps] fmod_ret_freplace.o

CLNG-BPF [test_maps] test_core_reloc_size.o

CLNG-BPF [test_maps] btf__core_reloc_arrays___err_non_array.o

CLNG-BPF [test_maps] test_skmsg_load_helpers.o

CLNG-BPF [test_maps] test_link_pinning.o

CLNG-BPF [test_maps] timer.o

CLNG-BPF [test_maps] test_pinning_invalid.o

CLNG-BPF [test_maps] btf_dump_test_case_packing.o

CLNG-BPF [test_maps] bprm_opts.o

CLNG-BPF [test_maps] test_sockmap_update.o

CLNG-BPF [test_maps] test_trace_ext.o

CLNG-BPF [test_maps] sockmap_tcp_msg_prog.o

CLNG-BPF [test_maps] recursion.o

CLNG-BPF [test_maps] xdp_redirect_multi_kern.o

CLNG-BPF [test_maps] test_verif_scale3.o

CLNG-BPF [test_maps] tailcall_bpf2bpf1.o

CLNG-BPF [test_maps] test_global_func5.o

CLNG-BPF [test_maps] test_obj_id.o

CLNG-BPF [test_maps] test_enable_stats.o

CLNG-BPF [test_maps] test_module_attach.o

CLNG-BPF [test_maps] btf__core_reloc_primitives___diff_enum_def.o

CLNG-BPF [test_maps] test_sk_lookup.o

CLNG-BPF [test_maps] sockopt_qos_to_cc.o

CLNG-BPF [test_maps] btf__core_reloc_nesting___err_missing_field.o

CLNG-BPF [test_maps] trace_printk.o

CLNG-BPF [test_maps] bpf_iter_test_kern3.o

GEN-SKEL [test_progs-no_alu32] btf_dump_test_case_padding.skel.h

GEN-SKEL [test_progs-no_alu32] test_cls_redirect.skel.h

GEN-SKEL [test_progs-no_alu32] tailcall_bpf2bpf2.skel.h

GEN-SKEL [test_progs-no_alu32] loop5.skel.h

GEN-SKEL [test_progs-no_alu32] test_btf_newkv.skel.h

libbpf: elf: skipping unrecognized data section(6) .maps.btf_map_legacy

GEN-SKEL [test_progs-no_alu32] test_d_path_check_rdonly_mem.skel.h

GEN-SKEL [test_progs-no_alu32] tailcall_bpf2bpf3.skel.h

GEN-SKEL [test_progs-no_alu32] recvmsg6_prog.skel.h

GEN-SKEL [test_progs-no_alu32] tailcall3.skel.h

GEN-SKEL [test_progs-no_alu32] test_core_reloc_bitfields_probed.skel.h

GEN-SKEL [test_progs-no_alu32] get_cgroup_id_kern.skel.h

GEN-SKEL [test_progs-no_alu32] test_endian.skel.h

GEN-SKEL [test_progs-no_alu32] test_skc_to_unix_sock.skel.h

GEN-SKEL [test_progs-no_alu32] xdp_redirect_map.skel.h

GEN-SKEL [test_progs-no_alu32] local_storage.skel.h

GEN-SKEL [test_progs-no_alu32] pyperf180.skel.h

GEN-SKEL [test_progs-no_alu32] test_get_stack_rawtp.skel.h

GEN-SKEL [test_progs-no_alu32] get_func_args_test.skel.h

GEN-SKEL [test_progs-no_alu32] test_ksyms_btf.skel.h

GEN-SKEL [test_progs-no_alu32] test_stack_var_off.skel.h

GEN-SKEL [test_progs-no_alu32] test_trace_ext_tracing.skel.h

GEN-SKEL [test_progs-no_alu32] test_select_reuseport_kern.skel.h

GEN-SKEL [test_progs-no_alu32] timer_mim.skel.h

GEN-SKEL [test_progs-no_alu32] test_xdp_bpf2bpf.skel.h

GEN-SKEL [test_progs-no_alu32] test_send_signal_kern.skel.h

GEN-SKEL [test_progs-no_alu32] test_global_func_args.skel.h

GEN-SKEL [test_progs-no_alu32] test_xdp_vlan.skel.h

GEN-SKEL [test_progs-no_alu32] test_global_func12.skel.h

GEN-SKEL [test_progs-no_alu32] test_hash_large_key.skel.h

GEN-SKEL [test_progs-no_alu32] connect4_dropper.skel.h

GEN-SKEL [test_progs-no_alu32] test_map_in_map_invalid.skel.h

GEN-SKEL [test_progs-no_alu32] test_check_mtu.skel.h

GEN-SKEL [test_progs-no_alu32] test_xdp_with_devmap_helpers.skel.h

GEN-SKEL [test_progs-no_alu32] test_tc_bpf.skel.h

GEN-SKEL [test_progs-no_alu32] kfunc_call_test_subprog.skel.h

GEN-SKEL [test_progs-no_alu32] bpf_iter_test_kern6.skel.h

GEN-SKEL [test_progs-no_alu32] test_core_reloc_bitfields_direct.skel.h

GEN-SKEL [test_progs-no_alu32] bpf_iter_task_file.skel.h

GEN-SKEL [test_progs-no_alu32] bpf_tcp_nogpl.skel.h

GEN-SKEL [test_progs-no_alu32] test_snprintf_single.skel.h

GEN-SKEL [test_progs-no_alu32] test_pinning.skel.h

GEN-SKEL [test_progs-no_alu32] loop2.skel.h

GEN-SKEL [test_progs-no_alu32] test_btf_nokv.skel.h

GEN-SKEL [test_progs-no_alu32] test_global_func16.skel.h

GEN-SKEL [test_progs-no_alu32] loop1.skel.h

GEN-SKEL [test_progs-no_alu32] netns_cookie_prog.skel.h

GEN-SKEL [test_progs-no_alu32] netcnt_prog.skel.h

GEN-SKEL [test_progs-no_alu32] bpf_iter_task_btf.skel.h

GEN-SKEL [test_progs-no_alu32] bpf_iter_netlink.skel.h

GEN-SKEL [test_progs-no_alu32] bpf_dctcp_release.skel.h

GEN-SKEL [test_progs-no_alu32] test_xdp_adjust_tail_shrink.skel.h

GEN-SKEL [test_progs-no_alu32] test_subprogs_unused.skel.h

GEN-SKEL [test_progs-no_alu32] test_core_reloc_mods.skel.h

GEN-SKEL [test_progs-no_alu32] test_tcp_hdr_options.skel.h

GEN-SKEL [test_progs-no_alu32] test_ringbuf_multi.skel.h

GEN-SKEL [test_progs-no_alu32] bpf_iter_bpf_array_map.skel.h

GEN-SKEL [test_progs-no_alu32] test_tc_neigh_fib.skel.h

GEN-SKEL [test_progs-no_alu32] test_lookup_and_delete.skel.h

GEN-SKEL [test_progs-no_alu32] strncmp_bench.skel.h

GEN-SKEL [test_progs-no_alu32] test_l4lb_noinline.skel.h

GEN-SKEL [test_progs-no_alu32] test_cls_redirect_subprogs.skel.h

GEN-SKEL [test_progs-no_alu32] lsm.skel.h

GEN-SKEL [test_progs-no_alu32] sockmap_parse_prog.skel.h

GEN-SKEL [test_progs-no_alu32] test_xdp_redirect.skel.h

GEN-SKEL [test_progs-no_alu32] connect_force_port4.skel.h

GEN-SKEL [test_progs-no_alu32] test_trampoline_count.skel.h

GEN-SKEL [test_progs-no_alu32] test_bpf_cookie.skel.h

GEN-SKEL [test_progs-no_alu32] test_tc_peer.skel.h

GEN-SKEL [test_progs-no_alu32] bpf_iter_tcp6.skel.h

GEN-SKEL [test_progs-no_alu32] test_global_func4.skel.h

GEN-SKEL [test_progs-no_alu32] test_stacktrace_map.skel.h

GEN-SKEL [test_progs-no_alu32] test_skeleton.skel.h

GEN-SKEL [test_progs-no_alu32] for_each_array_map_elem.skel.h

GEN-SKEL [test_progs-no_alu32] get_func_ip_test.skel.h

GEN-SKEL [test_progs-no_alu32] bpf_iter_bpf_percpu_array_map.skel.h

GEN-SKEL [test_progs-no_alu32] ringbuf_bench.skel.h

GEN-SKEL [test_progs-no_alu32] fexit_bpf2bpf.skel.h

GEN-SKEL [test_progs-no_alu32] test_tcpnotify_kern.skel.h

GEN-SKEL [test_progs-no_alu32] freplace_get_constant.skel.h

GEN-SKEL [test_progs-no_alu32] btf_dump_test_case_multidim.skel.h

GEN-SKEL [test_progs-no_alu32] pyperf600_nounroll.skel.h

GEN-SKEL [test_progs-no_alu32] bpf_iter_task.skel.h

GEN-SKEL [test_progs-no_alu32] cg_storage_multi_shared.skel.h

GEN-SKEL [test_progs-no_alu32] bpf_iter_bpf_hash_map.skel.h

GEN-SKEL [test_progs-no_alu32] strobemeta.skel.h

GEN-SKEL [test_progs-no_alu32] for_each_hash_map_elem.skel.h

GEN-SKEL [test_progs-no_alu32] metadata_used.skel.h

GEN-SKEL [test_progs-no_alu32] test_seg6_loop.skel.h

GEN-SKEL [test_progs-no_alu32] find_vma_fail1.skel.h

GEN-SKEL [test_progs-no_alu32] test_queue_map.skel.h

GEN-SKEL [test_progs-no_alu32] ima.skel.h

GEN-SKEL [test_progs-no_alu32] test_tc_edt.skel.h

GEN-SKEL [test_progs-no_alu32] task_local_storage.skel.h

GEN-SKEL [test_progs-no_alu32] bpf_cubic.skel.h

GEN-SKEL [test_progs-no_alu32] bind_perm.skel.h

GEN-SKEL [test_progs-no_alu32] xdpwall.skel.h

GEN-SKEL [test_progs-no_alu32] bpf_loop.skel.h

GEN-SKEL [test_progs-no_alu32] test_perf_branches.skel.h

GEN-SKEL [test_progs-no_alu32] test_core_reloc_enumval.skel.h

GEN-SKEL [test_progs-no_alu32] test_rdonly_maps.skel.h

GEN-SKEL [test_progs-no_alu32] test_btf_skc_cls_ingress.skel.h

GEN-SKEL [test_progs-no_alu32] test_stacktrace_build_id.skel.h

GEN-SKEL [test_progs-no_alu32] test_xdp_context_test_run.skel.h

GEN-SKEL [test_progs-no_alu32] test_overhead.skel.h

GEN-SKEL [test_progs-no_alu32] bpf_loop_bench.skel.h

GEN-SKEL [test_progs-no_alu32] test_ksyms_weak.skel.h

GEN-SKEL [test_progs-no_alu32] test_skb_helpers.skel.h

GEN-SKEL [test_progs-no_alu32] test_ksyms_btf_write_check.skel.h

GEN-SKEL [test_progs-no_alu32] bind4_prog.skel.h

GEN-SKEL [test_progs-no_alu32] tailcall2.skel.h

GEN-SKEL [test_progs-no_alu32] test_core_reloc_type_id.skel.h

GEN-SKEL [test_progs-no_alu32] test_global_func2.skel.h

GEN-SKEL [test_progs-no_alu32] test_pe_preserve_elems.skel.h

GEN-SKEL [test_progs-no_alu32] exhandler_kern.skel.h

GEN-SKEL [test_progs-no_alu32] test_pkt_md_access.skel.h

GEN-SKEL [test_progs-no_alu32] atomic_bounds.skel.h

GEN-SKEL [test_progs-no_alu32] btf_data.skel.h

GEN-SKEL [test_progs-no_alu32] test_probe_user.skel.h

GEN-SKEL [test_progs-no_alu32] bpf_iter_sockmap.skel.h

GEN-SKEL [test_progs-no_alu32] test_global_func15.skel.h

GEN-SKEL [test_progs-no_alu32] test_sysctl_loop1.skel.h

GEN-SKEL [test_progs-no_alu32] freplace_connect4.skel.h

GEN-SKEL [test_progs-no_alu32] test_global_func3.skel.h

GEN-SKEL [test_progs-no_alu32] cg_storage_multi_isolated.skel.h

GEN-SKEL [test_progs-no_alu32] tailcall5.skel.h

GEN-SKEL [test_progs-no_alu32] test_sk_storage_tracing.skel.h

GEN-SKEL [test_progs-no_alu32] test_map_init.skel.h

GEN-SKEL [test_progs-no_alu32] test_vmlinux.skel.h

GEN-SKEL [test_progs-no_alu32] metadata_unused.skel.h

GEN-SKEL [test_progs-no_alu32] test_probe_read_user_str.skel.h

GEN-SKEL [test_progs-no_alu32] bpf_iter_udp6.skel.h

GEN-SKEL [test_progs-no_alu32] test_sk_lookup_kern.skel.h

GEN-SKEL [test_progs-no_alu32] test_tc_tunnel.skel.h

GEN-SKEL [test_progs-no_alu32] dummy_st_ops.skel.h

GEN-SKEL [test_progs-no_alu32] test_tracepoint.skel.h

GEN-SKEL [test_progs-no_alu32] test_xdp_meta.skel.h

GEN-SKEL [test_progs-no_alu32] pyperf_subprogs.skel.h

GEN-SKEL [test_progs-no_alu32] sample_map_ret0.skel.h

GEN-SKEL [test_progs-no_alu32] pyperf_global.skel.h

GEN-SKEL [test_progs-no_alu32] test_xdp.skel.h

GEN-SKEL [test_progs-no_alu32] test_global_func8.skel.h

GEN-SKEL [test_progs-no_alu32] pyperf600_bpf_loop.skel.h

GEN-SKEL [test_progs-no_alu32] test_ksyms_btf_null_check.skel.h

GEN-SKEL [test_progs-no_alu32] bpf_iter_test_kern5.skel.h

GEN-SKEL [test_progs-no_alu32] strobemeta_subprogs.skel.h

GEN-SKEL [test_progs-no_alu32] test_global_func13.skel.h

GEN-SKEL [test_progs-no_alu32] loop4.skel.h

GEN-SKEL [test_progs-no_alu32] test_sockmap_invalid_update.skel.h

GEN-SKEL [test_progs-no_alu32] test_stack_map.skel.h

GEN-SKEL [test_progs-no_alu32] test_sysctl_prog.skel.h

GEN-SKEL [test_progs-no_alu32] test_global_func9.skel.h

GEN-SKEL [test_progs-no_alu32] perf_event_stackmap.skel.h

GEN-SKEL [test_progs-no_alu32] syscall.skel.h

GEN-SKEL [test_progs-no_alu32] profiler3.skel.h

GEN-SKEL [test_progs-no_alu32] freplace_attach_probe.skel.h

GEN-SKEL [test_progs-no_alu32] strobemeta_bpf_loop.skel.h

GEN-SKEL [test_progs-no_alu32] dev_cgroup.skel.h

GEN-SKEL [test_progs-no_alu32] bpf_iter_bpf_map.skel.h

GEN-SKEL [test_progs-no_alu32] test_lwt_seg6local.skel.h

GEN-SKEL [test_progs-no_alu32] freplace_cls_redirect.skel.h

GEN-SKEL [test_progs-no_alu32] bpf_iter_ipv6_route.skel.h

GEN-SKEL [test_progs-no_alu32] test_ksyms_module.skel.h

GEN-SKEL [test_progs-no_alu32] test_core_reloc_nesting.skel.h

GEN-SKEL [test_progs-no_alu32] test_d_path.skel.h

GEN-SKEL [test_progs-no_alu32] bpf_iter_setsockopt.skel.h

GEN-SKEL [test_progs-no_alu32] test_l4lb.skel.h

GEN-SKEL [test_progs-no_alu32] test_lwt_ip_encap.skel.h

GEN-SKEL [test_progs-no_alu32] btf_decl_tag.skel.h

GEN-SKEL [test_progs-no_alu32] tailcall_bpf2bpf4.skel.h

GEN-SKEL [test_progs-no_alu32] test_migrate_reuseport.skel.h

GEN-SKEL [test_progs-no_alu32] sockopt_inherit.skel.h

GEN-SKEL [test_progs-no_alu32] test_sock_fields.skel.h

GEN-SKEL [test_progs-no_alu32] test_raw_tp_test_run.skel.h

GEN-SKEL [test_progs-no_alu32] test_lirc_mode2_kern.skel.h

GEN-SKEL [test_progs-no_alu32] sockopt_sk.skel.h

GEN-SKEL [test_progs-no_alu32] tailcall1.skel.h

GEN-SKEL [test_progs-no_alu32] test_core_reloc_ptr_as_arr.skel.h

GEN-SKEL [test_progs-no_alu32] connect_force_port6.skel.h

GEN-SKEL [test_progs-no_alu32] bpf_iter_task_stack.skel.h

GEN-SKEL [test_progs-no_alu32] task_local_storage_exit_creds.skel.h

GEN-SKEL [test_progs-no_alu32] bpf_iter_tcp4.skel.h

GEN-SKEL [test_progs-no_alu32] task_ls_recursion.skel.h

GEN-SKEL [test_progs-no_alu32] connect4_prog.skel.h

GEN-SKEL [test_progs-no_alu32] bpf_flow.skel.h

GEN-SKEL [test_progs-no_alu32] test_prog_array_init.skel.h

GEN-SKEL [test_progs-no_alu32] test_skb_cgroup_id_kern.skel.h

GEN-SKEL [test_progs-no_alu32] test_xdp_with_cpumap_helpers.skel.h

GEN-SKEL [test_progs-no_alu32] test_attach_probe.skel.h

GEN-SKEL [test_progs-no_alu32] test_core_reloc_module.skel.h

GEN-SKEL [test_progs-no_alu32] loop3.skel.h

GEN-SKEL [test_progs-no_alu32] test_xdp_adjust_tail_grow.skel.h

GEN-SKEL [test_progs-no_alu32] test_tcp_check_syncookie_kern.skel.h

GEN-SKEL [test_progs-no_alu32] test_btf_map_in_map.skel.h

GEN-SKEL [test_progs-no_alu32] pyperf600.skel.h

GEN-SKEL [test_progs-no_alu32] bpf_iter_unix.skel.h

GEN-SKEL [test_progs-no_alu32] test_pkt_access.skel.h

GEN-SKEL [test_progs-no_alu32] test_core_retro.skel.h

GEN-SKEL [test_progs-no_alu32] test_tcpbpf_kern.skel.h

GEN-SKEL [test_progs-no_alu32] test_core_reloc_misc.skel.h

GEN-SKEL [test_progs-no_alu32] tcp_rtt.skel.h

GEN-SKEL [test_progs-no_alu32] test_snprintf.skel.h

GEN-SKEL [test_progs-no_alu32] bpf_iter_bpf_percpu_hash_map.skel.h

GEN-SKEL [test_progs-no_alu32] kfree_skb.skel.h

GEN-SKEL [test_progs-no_alu32] btf_dump_test_case_ordering.skel.h

GEN-SKEL [test_progs-no_alu32] test_helper_restricted.skel.h

GEN-SKEL [test_progs-no_alu32] test_core_reloc_flavors.skel.h

GEN-SKEL [test_progs-no_alu32] xdping_kern.skel.h

GEN-SKEL [test_progs-no_alu32] test_core_reloc_primitives.skel.h

GEN-SKEL [test_progs-no_alu32] cgroup_skb_sk_lookup_kern.skel.h

GEN-SKEL [test_progs-no_alu32] fexit_bpf2bpf_simple.skel.h

GEN-SKEL [test_progs-no_alu32] xdp_tx.skel.h

GEN-SKEL [test_progs-no_alu32] test_tunnel_kern.skel.h

GEN-SKEL [test_progs-no_alu32] bpf_iter_task_vma.skel.h

GEN-SKEL [test_progs-no_alu32] test_global_func14.skel.h

GEN-SKEL [test_progs-no_alu32] tailcall4.skel.h

GEN-SKEL [test_progs-no_alu32] test_ns_current_pid_tgid.skel.h

GEN-SKEL [test_progs-no_alu32] test_core_reloc_existence.skel.h

GEN-SKEL [test_progs-no_alu32] test_xdp_loop.skel.h

GEN-SKEL [test_progs-no_alu32] btf_dump_test_case_bitfields.skel.h

GEN-SKEL [test_progs-no_alu32] test_global_func10.skel.h

GEN-SKEL [test_progs-no_alu32] btf_type_tag.skel.h

GEN-SKEL [test_progs-no_alu32] test_sockhash_kern.skel.h

GEN-SKEL [test_progs-no_alu32] test_xdp_link.skel.h

GEN-SKEL [test_progs-no_alu32] test_spin_lock.skel.h

GEN-SKEL [test_progs-no_alu32] pyperf100.skel.h

GEN-SKEL [test_progs-no_alu32] test_core_extern.skel.h

GEN-SKEL [test_progs-no_alu32] connect6_prog.skel.h

GEN-SKEL [test_progs-no_alu32] test_core_reloc_arrays.skel.h

GEN-SKEL [test_progs-no_alu32] test_core_reloc_kernel.skel.h

GEN-SKEL [test_progs-no_alu32] loop6.skel.h

GEN-SKEL [test_progs-no_alu32] strncmp_test.skel.h

GEN-SKEL [test_progs-no_alu32] test_mmap.skel.h

GEN-SKEL [test_progs-no_alu32] bloom_filter_map.skel.h

GEN-SKEL [test_progs-no_alu32] test_legacy_printk.skel.h

GEN-SKEL [test_progs-no_alu32] test_sockmap_skb_verdict_attach.skel.h

GEN-SKEL [test_progs-no_alu32] btf_dump_test_case_syntax.skel.h

GEN-SKEL [test_progs-no_alu32] test_skb_ctx.skel.h

GEN-SKEL [test_progs-no_alu32] test_tc_neigh.skel.h

GEN-SKEL [test_progs-no_alu32] socket_cookie_prog.skel.h

GEN-SKEL [test_progs-no_alu32] bpf_dctcp.skel.h

GEN-SKEL [test_progs-no_alu32] test_global_data.skel.h

GEN-SKEL [test_progs-no_alu32] bpf_iter_test_kern4.skel.h

GEN-SKEL [test_progs-no_alu32] test_sk_storage_trace_itself.skel.h

GEN-SKEL [test_progs-no_alu32] test_get_stack_rawtp_err.skel.h

GEN-SKEL [test_progs-no_alu32] test_verif_scale1.skel.h

GEN-SKEL [test_progs-no_alu32] test_tcp_estats.skel.h

GEN-SKEL [test_progs-no_alu32] test_misc_tcp_hdr_options.skel.h

GEN-SKEL [test_progs-no_alu32] test_ksyms.skel.h

GEN-SKEL [test_progs-no_alu32] test_verif_scale2.skel.h

GEN-SKEL [test_progs-no_alu32] bpf_iter_bpf_sk_storage_helpers.skel.h

GEN-SKEL [test_progs-no_alu32] get_branch_snapshot.skel.h

GEN-SKEL [test_progs-no_alu32] recvmsg4_prog.skel.h

GEN-SKEL [test_progs-no_alu32] tailcall6.skel.h

GEN-SKEL [test_progs-no_alu32] modify_return.skel.h

GEN-SKEL [test_progs-no_alu32] test_sysctl_loop2.skel.h

GEN-SKEL [test_progs-no_alu32] test_global_func1.skel.h

GEN-SKEL [test_progs-no_alu32] netif_receive_skb.skel.h

GEN-SKEL [test_progs-no_alu32] test_global_func7.skel.h

GEN-SKEL [test_progs-no_alu32] test_map_lock.skel.h

GEN-SKEL [test_progs-no_alu32] test_perf_buffer.skel.h

GEN-SKEL [test_progs-no_alu32] test_global_func6.skel.h

GEN-SKEL [test_progs-no_alu32] sendmsg6_prog.skel.h

GEN-SKEL [test_progs-no_alu32] sockmap_verdict_prog.skel.h

GEN-SKEL [test_progs-no_alu32] bpf_iter_test_kern1.skel.h

GEN-SKEL [test_progs-no_alu32] pyperf50.skel.h

GEN-SKEL [test_progs-no_alu32] udp_limit.skel.h

GEN-SKEL [test_progs-no_alu32] test_core_reloc_ints.skel.h

GEN-SKEL [test_progs-no_alu32] bind6_prog.skel.h

GEN-SKEL [test_progs-no_alu32] bpf_iter_test_kern2.skel.h

GEN-SKEL [test_progs-no_alu32] test_xdp_noinline.skel.h

GEN-SKEL [test_progs-no_alu32] test_sockmap_listen.skel.h

GEN-SKEL [test_progs-no_alu32] find_vma.skel.h

GEN-SKEL [test_progs-no_alu32] bloom_filter_bench.skel.h

GEN-SKEL [test_progs-no_alu32] profiler1.skel.h

GEN-SKEL [test_progs-no_alu32] test_sockmap_kern.skel.h

GEN-SKEL [test_progs-no_alu32] test_global_func11.skel.h

GEN-SKEL [test_progs-no_alu32] test_varlen.skel.h

GEN-SKEL [test_progs-no_alu32] btf_dump_test_case_namespacing.skel.h

GEN-SKEL [test_progs-no_alu32] bpf_iter_udp4.skel.h

GEN-SKEL [test_progs-no_alu32] timer_mim_reject.skel.h

GEN-SKEL [test_progs-no_alu32] strobemeta_nounroll1.skel.h

GEN-SKEL [test_progs-no_alu32] test_xdp_devmap_helpers.skel.h

GEN-SKEL [test_progs-no_alu32] profiler2.skel.h

GEN-SKEL [test_progs-no_alu32] twfw.skel.h

GEN-SKEL [test_progs-no_alu32] skb_pkt_end.skel.h

GEN-SKEL [test_progs-no_alu32] test_btf_haskv.skel.h

libbpf: elf: skipping unrecognized data section(6) .maps.btf_map

GEN-SKEL [test_progs-no_alu32] test_autoload.skel.h

GEN-SKEL [test_progs-no_alu32] test_core_reloc_type_based.skel.h

GEN-SKEL [test_progs-no_alu32] find_vma_fail2.skel.h

GEN-SKEL [test_progs-no_alu32] strobemeta_nounroll2.skel.h

GEN-SKEL [test_progs-no_alu32] perfbuf_bench.skel.h

GEN-SKEL [test_progs-no_alu32] xdp_dummy.skel.h

GEN-SKEL [test_progs-no_alu32] test_log_buf.skel.h

GEN-SKEL [test_progs-no_alu32] sample_ret0.skel.h

GEN-SKEL [test_progs-no_alu32] cg_storage_multi_egress_only.skel.h

GEN-SKEL [test_progs-no_alu32] test_core_autosize.skel.h

GEN-SKEL [test_progs-no_alu32] test_subprogs.skel.h

GEN-SKEL [test_progs-no_alu32] test_map_in_map.skel.h

GEN-SKEL [test_progs-no_alu32] sendmsg4_prog.skel.h

GEN-SKEL [test_progs-no_alu32] freplace_connect_v4_prog.skel.h

GEN-SKEL [test_progs-no_alu32] test_perf_link.skel.h

GEN-SKEL [test_progs-no_alu32] test_core_read_macros.skel.h

GEN-SKEL [test_progs-no_alu32] sockopt_multi.skel.h

GEN-SKEL [test_progs-no_alu32] load_bytes_relative.skel.h

GEN-SKEL [test_progs-no_alu32] test_task_pt_regs.skel.h

GEN-SKEL [test_progs-no_alu32] test_cgroup_link.skel.h

GEN-SKEL [test_progs-no_alu32] bpf_iter_bpf_sk_storage_map.skel.h

GEN-SKEL [test_progs-no_alu32] trigger_bench.skel.h

GEN-SKEL [test_progs-no_alu32] fmod_ret_freplace.skel.h

GEN-SKEL [test_progs-no_alu32] test_core_reloc_size.skel.h

GEN-SKEL [test_progs-no_alu32] test_skmsg_load_helpers.skel.h

GEN-SKEL [test_progs-no_alu32] test_link_pinning.skel.h

GEN-SKEL [test_progs-no_alu32] timer.skel.h

GEN-SKEL [test_progs-no_alu32] btf_dump_test_case_packing.skel.h

GEN-SKEL [test_progs-no_alu32] bprm_opts.skel.h

GEN-SKEL [test_progs-no_alu32] test_sockmap_update.skel.h

GEN-SKEL [test_progs-no_alu32] test_trace_ext.skel.h

GEN-SKEL [test_progs-no_alu32] sockmap_tcp_msg_prog.skel.h

GEN-SKEL [test_progs-no_alu32] recursion.skel.h

GEN-SKEL [test_progs-no_alu32] xdp_redirect_multi_kern.skel.h

GEN-SKEL [test_progs-no_alu32] test_verif_scale3.skel.h

GEN-SKEL [test_progs-no_alu32] tailcall_bpf2bpf1.skel.h

GEN-SKEL [test_progs-no_alu32] test_global_func5.skel.h

GEN-SKEL [test_progs-no_alu32] test_obj_id.skel.h

GEN-SKEL [test_progs-no_alu32] test_enable_stats.skel.h

GEN-SKEL [test_progs-no_alu32] test_module_attach.skel.h

GEN-SKEL [test_progs-no_alu32] test_sk_lookup.skel.h

GEN-SKEL [test_progs-no_alu32] sockopt_qos_to_cc.skel.h

GEN-SKEL [test_progs-no_alu32] bpf_iter_test_kern3.skel.h

GEN-SKEL [test_progs-no_alu32] kfunc_call_test.lskel.h

GEN-SKEL [test_progs-no_alu32] fentry_test.lskel.h

GEN-SKEL [test_progs-no_alu32] fexit_test.lskel.h

GEN-SKEL [test_progs-no_alu32] fexit_sleep.lskel.h

GEN-SKEL [test_progs-no_alu32] test_ringbuf.lskel.h

GEN-SKEL [test_progs-no_alu32] atomics.lskel.h

GEN-SKEL [test_progs-no_alu32] trace_printk.lskel.h

GEN-SKEL [test_progs-no_alu32] trace_vprintk.lskel.h

GEN-SKEL [test_progs-no_alu32] map_ptr_kern.lskel.h

GEN-SKEL [test_progs-no_alu32] core_kern.lskel.h

GEN-SKEL [test_progs-no_alu32] test_ksyms_module.lskel.h

GEN-SKEL [test_progs-no_alu32] test_ksyms_weak.lskel.h

GEN-SKEL [test_progs-no_alu32] kfunc_call_test_subprog.lskel.h

LINK-BPF [test_progs-no_alu32] test_static_linked.o

GEN-SKEL [test_progs-no_alu32] test_static_linked.skel.h

LINK-BPF [test_progs-no_alu32] linked_funcs.o

GEN-SKEL [test_progs-no_alu32] linked_funcs.skel.h

LINK-BPF [test_progs-no_alu32] linked_vars.o

GEN-SKEL [test_progs-no_alu32] linked_vars.skel.h

LINK-BPF [test_progs-no_alu32] linked_maps.o

GEN-SKEL [test_progs-no_alu32] linked_maps.skel.h

TEST-OBJ [test_progs-no_alu32] fentry_fexit.test.o

TEST-OBJ [test_progs-no_alu32] flow_dissector.test.o

TEST-OBJ [test_progs-no_alu32] tc_bpf.test.o

TEST-OBJ [test_progs-no_alu32] log_buf.test.o

TEST-OBJ [test_progs-no_alu32] bpf_cookie.test.o

TEST-OBJ [test_progs-no_alu32] socket_cookie.test.o

TEST-OBJ [test_progs-no_alu32] xdp_cpumap_attach.test.o

TEST-OBJ [test_progs-no_alu32] align.test.o

TEST-OBJ [test_progs-no_alu32] resolve_btfids.test.o

TEST-OBJ [test_progs-no_alu32] cgroup_link.test.o

TEST-OBJ [test_progs-no_alu32] core_extern.test.o

TEST-OBJ [test_progs-no_alu32] pkt_access.test.o

TEST-OBJ [test_progs-no_alu32] test_lsm.test.o

TEST-OBJ [test_progs-no_alu32] hashmap.test.o

TEST-OBJ [test_progs-no_alu32] linked_maps.test.o

TEST-OBJ [test_progs-no_alu32] map_ptr.test.o

TEST-OBJ [test_progs-no_alu32] core_reloc.test.o

TEST-OBJ [test_progs-no_alu32] test_bpffs.test.o

TEST-OBJ [test_progs-no_alu32] xdp_info.test.o

TEST-OBJ [test_progs-no_alu32] core_read_macros.test.o

TEST-OBJ [test_progs-no_alu32] get_func_args_test.test.o

TEST-OBJ [test_progs-no_alu32] core_autosize.test.o

TEST-OBJ [test_progs-no_alu32] perf_branches.test.o

TEST-OBJ [test_progs-no_alu32] autoload.test.o

TEST-OBJ [test_progs-no_alu32] timer_mim.test.o

TEST-OBJ [test_progs-no_alu32] ksyms_btf.test.o

TEST-OBJ [test_progs-no_alu32] skc_to_unix_sock.test.o

TEST-OBJ [test_progs-no_alu32] xdp_perf.test.o

TEST-OBJ [test_progs-no_alu32] task_local_storage.test.o

TEST-OBJ [test_progs-no_alu32] test_ima.test.o

TEST-OBJ [test_progs-no_alu32] verif_stats.test.o

TEST-OBJ [test_progs-no_alu32] queue_stack_map.test.o

TEST-OBJ [test_progs-no_alu32] perf_link.test.o

TEST-OBJ [test_progs-no_alu32] get_func_ip_test.test.o

TEST-OBJ [test_progs-no_alu32] btf_dump.test.o

TEST-OBJ [test_progs-no_alu32] d_path.test.o

TEST-OBJ [test_progs-no_alu32] probe_user.test.o

TEST-OBJ [test_progs-no_alu32] cgroup_attach_autodetach.test.o

TEST-OBJ [test_progs-no_alu32] raw_tp_test_run.test.o

TEST-OBJ [test_progs-no_alu32] test_skb_pkt_end.test.o

TEST-OBJ [test_progs-no_alu32] section_names.test.o

TEST-OBJ [test_progs-no_alu32] fexit_stress.test.o

TEST-OBJ [test_progs-no_alu32] sockopt_multi.test.o

TEST-OBJ [test_progs-no_alu32] load_bytes_relative.test.o

TEST-OBJ [test_progs-no_alu32] cpu_mask.test.o

TEST-OBJ [test_progs-no_alu32] udp_limit.test.o

TEST-OBJ [test_progs-no_alu32] sockmap_basic.test.o

TEST-OBJ [test_progs-no_alu32] tp_attach_query.test.o

TEST-OBJ [test_progs-no_alu32] xdp_context_test_run.test.o

TEST-OBJ [test_progs-no_alu32] static_linked.test.o

TEST-OBJ [test_progs-no_alu32] test_local_storage.test.o

TEST-OBJ [test_progs-no_alu32] skb_helpers.test.o

TEST-OBJ [test_progs-no_alu32] mmap.test.o

TEST-OBJ [test_progs-no_alu32] fentry_test.test.o

TEST-OBJ [test_progs-no_alu32] test_bprm_opts.test.o

TEST-OBJ [test_progs-no_alu32] sock_fields.test.o

TEST-OBJ [test_progs-no_alu32] cgroup_v1v2.test.o

TEST-OBJ [test_progs-no_alu32] timer.test.o

TEST-OBJ [test_progs-no_alu32] lookup_and_delete.test.o

TEST-OBJ [test_progs-no_alu32] task_pt_regs.test.o

TEST-OBJ [test_progs-no_alu32] skeleton.test.o

TEST-OBJ [test_progs-no_alu32] cgroup_skb_sk_lookup.test.o

TEST-OBJ [test_progs-no_alu32] l4lb_all.test.o

TEST-OBJ [test_progs-no_alu32] atomics.test.o

TEST-OBJ [test_progs-no_alu32] stacktrace_map.test.o

TEST-OBJ [test_progs-no_alu32] syscall.test.o

TEST-OBJ [test_progs-no_alu32] sockopt_sk.test.o

TEST-OBJ [test_progs-no_alu32] raw_tp_writable_test_run.test.o

TEST-OBJ [test_progs-no_alu32] rdonly_maps.test.o

TEST-OBJ [test_progs-no_alu32] btf_skc_cls_ingress.test.o

TEST-OBJ [test_progs-no_alu32] btf.test.o

TEST-OBJ [test_progs-no_alu32] bpf_verif_scale.test.o

TEST-OBJ [test_progs-no_alu32] sockopt_qos_to_cc.test.o

TEST-OBJ [test_progs-no_alu32] send_signal_sched_switch.test.o

TEST-OBJ [test_progs-no_alu32] btf_split.test.o

TEST-OBJ [test_progs-no_alu32] endian.test.o

TEST-OBJ [test_progs-no_alu32] ksyms.test.o

TEST-OBJ [test_progs-no_alu32] fexit_test.test.o

TEST-OBJ [test_progs-no_alu32] trace_vprintk.test.o

TEST-OBJ [test_progs-no_alu32] bpf_iter_setsockopt.test.o

TEST-OBJ [test_progs-no_alu32] bpf_tcp_ca.test.o

TEST-OBJ [test_progs-no_alu32] ringbuf_multi.test.o

TEST-OBJ [test_progs-no_alu32] bpf_loop.test.o

TEST-OBJ [test_progs-no_alu32] btf_write.test.o

TEST-OBJ [test_progs-no_alu32] subprogs.test.o

TEST-OBJ [test_progs-no_alu32] prog_run_xattr.test.o

TEST-OBJ [test_progs-no_alu32] sockopt_inherit.test.o

TEST-OBJ [test_progs-no_alu32] cg_storage_multi.test.o

TEST-OBJ [test_progs-no_alu32] bpf_iter.test.o

TEST-OBJ [test_progs-no_alu32] task_fd_query_tp.test.o

TEST-OBJ [test_progs-no_alu32] get_branch_snapshot.test.o

TEST-OBJ [test_progs-no_alu32] for_each.test.o

TEST-OBJ [test_progs-no_alu32] trace_printk.test.o

TEST-OBJ [test_progs-no_alu32] pinning.test.o

TEST-OBJ [test_progs-no_alu32] btf_endian.test.o

TEST-OBJ [test_progs-no_alu32] bind_perm.test.o

TEST-OBJ [test_progs-no_alu32] attach_probe.test.o

TEST-OBJ [test_progs-no_alu32] migrate_reuseport.test.o

TEST-OBJ [test_progs-no_alu32] legacy_printk.test.o

TEST-OBJ [test_progs-no_alu32] stacktrace_build_id.test.o

TEST-OBJ [test_progs-no_alu32] signal_pending.test.o

TEST-OBJ [test_progs-no_alu32] global_data.test.o

TEST-OBJ [test_progs-no_alu32] tcp_hdr_options.test.o

TEST-OBJ [test_progs-no_alu32] fexit_bpf2bpf.test.o

TEST-OBJ [test_progs-no_alu32] pkt_md_access.test.o

TEST-OBJ [test_progs-no_alu32] module_attach.test.o

TEST-OBJ [test_progs-no_alu32] get_stackid_cannot_attach.test.o

TEST-OBJ [test_progs-no_alu32] obj_name.test.o

TEST-OBJ [test_progs-no_alu32] global_func_args.test.o

TEST-OBJ [test_progs-no_alu32] tc_redirect.test.o

TEST-OBJ [test_progs-no_alu32] sockopt.test.o

TEST-OBJ [test_progs-no_alu32] task_fd_query_rawtp.test.o

TEST-OBJ [test_progs-no_alu32] perf_buffer.test.o

TEST-OBJ [test_progs-no_alu32] btf_module.test.o

TEST-OBJ [test_progs-no_alu32] xdp_attach.test.o

TEST-OBJ [test_progs-no_alu32] select_reuseport.test.o

TEST-OBJ [test_progs-no_alu32] test_global_funcs.test.o

TEST-OBJ [test_progs-no_alu32] check_mtu.test.o

TEST-OBJ [test_progs-no_alu32] sk_assign.test.o

TEST-OBJ [test_progs-no_alu32] snprintf.test.o

TEST-OBJ [test_progs-no_alu32] kfree_skb.test.o

TEST-OBJ [test_progs-no_alu32] xdp_bonding.test.o

TEST-OBJ [test_progs-no_alu32] perf_event_stackmap.test.o

TEST-OBJ [test_progs-no_alu32] sk_storage_tracing.test.o

TEST-OBJ [test_progs-no_alu32] core_retro.test.o

TEST-OBJ [test_progs-no_alu32] netcnt.test.o

TEST-OBJ [test_progs-no_alu32] sk_lookup.test.o

TEST-OBJ [test_progs-no_alu32] skb_ctx.test.o

TEST-OBJ [test_progs-no_alu32] tcp_estats.test.o

TEST-OBJ [test_progs-no_alu32] xdpwall.test.o

TEST-OBJ [test_progs-no_alu32] libbpf_probes.test.o

TEST-OBJ [test_progs-no_alu32] btf_dedup_split.test.o

TEST-OBJ [test_progs-no_alu32] cgroup_attach_multi.test.o

TEST-OBJ [test_progs-no_alu32] cgroup_attach_override.test.o

TEST-OBJ [test_progs-no_alu32] fexit_sleep.test.o

TEST-OBJ [test_progs-no_alu32] stacktrace_build_id_nmi.test.o

TEST-OBJ [test_progs-no_alu32] map_init.test.o

TEST-OBJ [test_progs-no_alu32] bpf_obj_id.test.o

TEST-OBJ [test_progs-no_alu32] raw_tp_writable_reject_nbd_invalid.test.o

TEST-OBJ [test_progs-no_alu32] test_overhead.test.o

TEST-OBJ [test_progs-no_alu32] helper_restricted.test.o

TEST-OBJ [test_progs-no_alu32] exhandler.test.o

TEST-OBJ [test_progs-no_alu32] sockmap_ktls.test.o

TEST-OBJ [test_progs-no_alu32] xdp_link.test.o

TEST-OBJ [test_progs-no_alu32] test_profiler.test.o

TEST-OBJ [test_progs-no_alu32] vmlinux.test.o

TEST-OBJ [test_progs-no_alu32] connect_force_port.test.o

TEST-OBJ [test_progs-no_alu32] prog_array_init.test.o

TEST-OBJ [test_progs-no_alu32] btf_map_in_map.test.o

TEST-OBJ [test_progs-no_alu32] flow_dissector_load_bytes.test.o

TEST-OBJ [test_progs-no_alu32] linked_funcs.test.o

TEST-OBJ [test_progs-no_alu32] stacktrace_map_raw_tp.test.o

TEST-OBJ [test_progs-no_alu32] atomic_bounds.test.o

TEST-OBJ [test_progs-no_alu32] map_lock.test.o

TEST-OBJ [test_progs-no_alu32] reference_tracking.test.o

TEST-OBJ [test_progs-no_alu32] trace_ext.test.o

TEST-OBJ [test_progs-no_alu32] ksyms_module.test.o

TEST-OBJ [test_progs-no_alu32] ringbuf.test.o

TEST-OBJ [test_progs-no_alu32] kfunc_call.test.o

TEST-OBJ [test_progs-no_alu32] test_strncmp.test.o

TEST-OBJ [test_progs-no_alu32] core_kern.test.o

TEST-OBJ [test_progs-no_alu32] snprintf_btf.test.o

TEST-OBJ [test_progs-no_alu32] link_pinning.test.o

TEST-OBJ [test_progs-no_alu32] metadata.test.o

TEST-OBJ [test_progs-no_alu32] sockmap_listen.test.o

TEST-OBJ [test_progs-no_alu32] xdp_noinline.test.o

TEST-OBJ [test_progs-no_alu32] xdp_adjust_tail.test.o

TEST-OBJ [test_progs-no_alu32] hash_large_key.test.o

TEST-OBJ [test_progs-no_alu32] enable_stats.test.o

TEST-OBJ [test_progs-no_alu32] pe_preserve_elems.test.o

TEST-OBJ [test_progs-no_alu32] xdp.test.o

TEST-OBJ [test_progs-no_alu32] global_data_init.test.o

TEST-OBJ [test_progs-no_alu32] trampoline_count.test.o

TEST-OBJ [test_progs-no_alu32] netns_cookie.test.o

TEST-OBJ [test_progs-no_alu32] dummy_st_ops.test.o

TEST-OBJ [test_progs-no_alu32] tcpbpf_user.test.o

TEST-OBJ [test_progs-no_alu32] send_signal.test.o

TEST-OBJ [test_progs-no_alu32] varlen.test.o

TEST-OBJ [test_progs-no_alu32] tcp_rtt.test.o

TEST-OBJ [test_progs-no_alu32] tailcalls.test.o

TEST-OBJ [test_progs-no_alu32] xdp_devmap_attach.test.o

TEST-OBJ [test_progs-no_alu32] cls_redirect.test.o

TEST-OBJ [test_progs-no_alu32] bloom_filter_map.test.o

TEST-OBJ [test_progs-no_alu32] get_stack_raw_tp.test.o

TEST-OBJ [test_progs-no_alu32] stack_var_off.test.o

TEST-OBJ [test_progs-no_alu32] flow_dissector_reattach.test.o

TEST-OBJ [test_progs-no_alu32] modify_return.test.o

TEST-OBJ [test_progs-no_alu32] linked_vars.test.o

TEST-OBJ [test_progs-no_alu32] find_vma.test.o

TEST-OBJ [test_progs-no_alu32] xdp_bpf2bpf.test.o

TEST-OBJ [test_progs-no_alu32] btf_tag.test.o

TEST-OBJ [test_progs-no_alu32] spinlock.test.o

TEST-OBJ [test_progs-no_alu32] recursion.test.o

TEST-OBJ [test_progs-no_alu32] probe_read_user_str.test.o

TEST-OBJ [test_progs-no_alu32] ns_current_pid_tgid.test.o

EXT-OBJ  [test_progs-no_alu32] test_progs.o

EXT-OBJ  [test_progs-no_alu32] cgroup_helpers.o

EXT-OBJ  [test_progs-no_alu32] trace_helpers.o

EXT-OBJ  [test_progs-no_alu32] network_helpers.o

EXT-OBJ  [test_progs-no_alu32] testing_helpers.o

EXT-OBJ  [test_progs-no_alu32] btf_helpers.o

EXT-COPY [test_progs-no_alu32] urandom_read bpf_testmod.ko ima_setup.sh btf_dump_test_case_ordering.c btf_dump_test_case_bitfields.c btf_dump_test_case_syntax.c btf_dump_test_case_namespacing.c btf_dump_test_case_packing.c btf_dump_test_case_multidim.c btf_dump_test_case_padding.c

BINARY   test_progs-no_alu32

BINARY   test_sock_addr

BINARY   test_skb_cgroup_id_user

BINARY   flow_dissector_load

BINARY   test_flow_dissector

BINARY   test_tcp_check_syncookie_user

BINARY   test_lirc_mode2_user

BINARY   xdping

CXX      test_cpp

MKDIR    

GEN     /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/bpf/tools/build/runqslower//vmlinux.h

GEN     /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/bpf/tools/build/runqslower//runqslower.bpf.o

GEN     /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/bpf/tools/build/runqslower//runqslower.skel.h

CC      /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/bpf/tools/build/runqslower//runqslower.o

LINK    /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/bpf/tools/build/runqslower//runqslower

CC       bench.o

CC       bench_count.o

CC       bench_rename.o

CC       bench_trigger.o

CC       bench_ringbufs.o

CC       bench_bloom_filter_map.o

CC       bench_bpf_loop.o

CC       bench_strncmp.o

BINARY   bench

BINARY   xdpxceiver

BINARY   xdp_redirect_multi

GEN     /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/bpf/bpf-helpers.rst

GEN     /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/bpf/bpf-helpers.7

GEN     /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/bpf/bpf-helpers.7

GEN     /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/bpf/bpf-syscall.rst

GEN     /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/bpf/bpf-syscall.2

GEN     /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/bpf/bpf-syscall.2

make: Leaving directory '/usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/bpf'

LKP SKIP net.l2tp.sh

LKP SKIP net.tls

LKP SKIP net.fcnal-test.sh

LKP SKIP net.fib_nexthops.sh

2022-02-02 16:05:59 make -C ../../../tools/testing/selftests/net

make: Entering directory '/usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/net'

make --no-builtin-rules ARCH=x86 -C ../../../.. headers_install

make[1]: Entering directory '/usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4'

HOSTCC  scripts/basic/fixdep

HOSTCC  scripts/unifdef

WRAP    arch/x86/include/generated/uapi/asm/bpf_perf_event.h

WRAP    arch/x86/include/generated/uapi/asm/errno.h

WRAP    arch/x86/include/generated/uapi/asm/fcntl.h

WRAP    arch/x86/include/generated/uapi/asm/ioctl.h

WRAP    arch/x86/include/generated/uapi/asm/ioctls.h

WRAP    arch/x86/include/generated/uapi/asm/ipcbuf.h

WRAP    arch/x86/include/generated/uapi/asm/param.h

WRAP    arch/x86/include/generated/uapi/asm/poll.h

WRAP    arch/x86/include/generated/uapi/asm/resource.h

WRAP    arch/x86/include/generated/uapi/asm/socket.h

WRAP    arch/x86/include/generated/uapi/asm/sockios.h

WRAP    arch/x86/include/generated/uapi/asm/termbits.h

WRAP    arch/x86/include/generated/uapi/asm/termios.h

WRAP    arch/x86/include/generated/uapi/asm/types.h

SYSHDR  arch/x86/include/generated/uapi/asm/unistd_32.h

SYSHDR  arch/x86/include/generated/uapi/asm/unistd_64.h

SYSHDR  arch/x86/include/generated/uapi/asm/unistd_x32.h

SYSTBL  arch/x86/include/generated/asm/syscalls_32.h

HOSTCC  arch/x86/tools/relocs_32.o

HOSTCC  arch/x86/tools/relocs_64.o

HOSTCC  arch/x86/tools/relocs_common.o

HOSTLD  arch/x86/tools/relocs

UPD     include/generated/uapi/linux/version.h

HDRINST usr/include/video/edid.h

HDRINST usr/include/video/uvesafb.h

HDRINST usr/include/video/sisfb.h

HDRINST usr/include/drm/etnaviv_drm.h

HDRINST usr/include/drm/armada_drm.h

HDRINST usr/include/drm/virtgpu_drm.h

HDRINST usr/include/drm/panfrost_drm.h

HDRINST usr/include/drm/sis_drm.h

HDRINST usr/include/drm/v3d_drm.h

HDRINST usr/include/drm/amdgpu_drm.h

HDRINST usr/include/drm/drm_mode.h

HDRINST usr/include/drm/msm_drm.h

HDRINST usr/include/drm/vmwgfx_drm.h

HDRINST usr/include/drm/omap_drm.h

HDRINST usr/include/drm/drm_sarea.h

HDRINST usr/include/drm/r128_drm.h

HDRINST usr/include/drm/qxl_drm.h

HDRINST usr/include/drm/drm.h

HDRINST usr/include/drm/i915_drm.h

HDRINST usr/include/drm/lima_drm.h

HDRINST usr/include/drm/drm_fourcc.h

HDRINST usr/include/drm/nouveau_drm.h

HDRINST usr/include/drm/vgem_drm.h

HDRINST usr/include/drm/savage_drm.h

HDRINST usr/include/drm/exynos_drm.h

HDRINST usr/include/drm/mga_drm.h

HDRINST usr/include/drm/radeon_drm.h

HDRINST usr/include/drm/vc4_drm.h

HDRINST usr/include/drm/i810_drm.h

HDRINST usr/include/drm/via_drm.h

HDRINST usr/include/drm/tegra_drm.h

HDRINST usr/include/mtd/mtd-abi.h

HDRINST usr/include/mtd/ubi-user.h

HDRINST usr/include/mtd/inftl-user.h

HDRINST usr/include/mtd/nftl-user.h

HDRINST usr/include/mtd/mtd-user.h

HDRINST usr/include/xen/evtchn.h

HDRINST usr/include/xen/gntalloc.h

HDRINST usr/include/xen/gntdev.h

HDRINST usr/include/xen/privcmd.h

HDRINST usr/include/asm-generic/fcntl.h

HDRINST usr/include/asm-generic/auxvec.h

HDRINST usr/include/asm-generic/param.h

HDRINST usr/include/asm-generic/ucontext.h

HDRINST usr/include/asm-generic/signal.h

HDRINST usr/include/asm-generic/setup.h

HDRINST usr/include/asm-generic/ioctl.h

HDRINST usr/include/asm-generic/poll.h

HDRINST usr/include/asm-generic/swab.h

HDRINST usr/include/asm-generic/int-l64.h

HDRINST usr/include/asm-generic/errno-base.h

HDRINST usr/include/asm-generic/int-ll64.h

HDRINST usr/include/asm-generic/sockios.h

HDRINST usr/include/asm-generic/shmbuf.h

HDRINST usr/include/asm-generic/mman-common.h

HDRINST usr/include/asm-generic/sembuf.h

HDRINST usr/include/asm-generic/posix_types.h

HDRINST usr/include/asm-generic/kvm_para.h

HDRINST usr/include/asm-generic/types.h

HDRINST usr/include/asm-generic/socket.h

HDRINST usr/include/asm-generic/stat.h

HDRINST usr/include/asm-generic/unistd.h

HDRINST usr/include/asm-generic/bpf_perf_event.h

HDRINST usr/include/asm-generic/hugetlb_encode.h

HDRINST usr/include/asm-generic/resource.h

HDRINST usr/include/asm-generic/signal-defs.h

HDRINST usr/include/asm-generic/mman.h

HDRINST usr/include/asm-generic/termios.h

HDRINST usr/include/asm-generic/ioctls.h

HDRINST usr/include/asm-generic/siginfo.h

HDRINST usr/include/asm-generic/msgbuf.h

HDRINST usr/include/asm-generic/bitsperlong.h

HDRINST usr/include/asm-generic/ipcbuf.h

HDRINST usr/include/asm-generic/statfs.h

HDRINST usr/include/asm-generic/errno.h

HDRINST usr/include/asm-generic/termbits.h

HDRINST usr/include/rdma/ib_user_verbs.h

HDRINST usr/include/rdma/mlx5_user_ioctl_cmds.h

HDRINST usr/include/rdma/mlx5_user_ioctl_verbs.h

HDRINST usr/include/rdma/rvt-abi.h

HDRINST usr/include/rdma/ib_user_mad.h

HDRINST usr/include/rdma/hfi/hfi1_ioctl.h

HDRINST usr/include/rdma/hfi/hfi1_user.h

HDRINST usr/include/rdma/ib_user_ioctl_cmds.h

HDRINST usr/include/rdma/ib_user_ioctl_verbs.h

HDRINST usr/include/rdma/mlx4-abi.h

HDRINST usr/include/rdma/rdma_user_cm.h

HDRINST usr/include/rdma/rdma_netlink.h

HDRINST usr/include/rdma/mthca-abi.h

HDRINST usr/include/rdma/ocrdma-abi.h

HDRINST usr/include/rdma/bnxt_re-abi.h

HDRINST usr/include/rdma/rdma_user_ioctl_cmds.h

HDRINST usr/include/rdma/mlx5-abi.h

HDRINST usr/include/rdma/rdma_user_ioctl.h

HDRINST usr/include/rdma/efa-abi.h

HDRINST usr/include/rdma/irdma-abi.h

HDRINST usr/include/rdma/siw-abi.h

HDRINST usr/include/rdma/qedr-abi.h

HDRINST usr/include/rdma/cxgb4-abi.h

HDRINST usr/include/rdma/rdma_user_rxe.h

HDRINST usr/include/rdma/hns-abi.h

HDRINST usr/include/rdma/ib_user_sa.h

HDRINST usr/include/rdma/vmw_pvrdma-abi.h

HDRINST usr/include/misc/uacce/uacce.h

HDRINST usr/include/misc/uacce/hisi_qm.h

HDRINST usr/include/misc/fastrpc.h

HDRINST usr/include/misc/xilinx_sdfec.h

HDRINST usr/include/misc/pvpanic.h

HDRINST usr/include/misc/cxl.h

HDRINST usr/include/misc/habanalabs.h

HDRINST usr/include/misc/ocxl.h

HDRINST usr/include/linux/bpf_common.h

HDRINST usr/include/linux/icmp.h

HDRINST usr/include/linux/nfs_mount.h

HDRINST usr/include/linux/netfilter_ipv6/ip6t_srh.h

HDRINST usr/include/linux/netfilter_ipv6/ip6t_HL.h

HDRINST usr/include/linux/netfilter_ipv6/ip6t_rt.h

HDRINST usr/include/linux/netfilter_ipv6/ip6_tables.h

HDRINST usr/include/linux/netfilter_ipv6/ip6t_NPT.h

HDRINST usr/include/linux/netfilter_ipv6/ip6t_mh.h

HDRINST usr/include/linux/netfilter_ipv6/ip6t_opts.h

HDRINST usr/include/linux/netfilter_ipv6/ip6t_frag.h

HDRINST usr/include/linux/netfilter_ipv6/ip6t_hl.h

HDRINST usr/include/linux/netfilter_ipv6/ip6t_REJECT.h

HDRINST usr/include/linux/netfilter_ipv6/ip6t_ah.h

HDRINST usr/include/linux/netfilter_ipv6/ip6t_LOG.h

HDRINST usr/include/linux/netfilter_ipv6/ip6t_ipv6header.h

HDRINST usr/include/linux/bpqether.h

HDRINST usr/include/linux/vt.h

HDRINST usr/include/linux/fcntl.h

HDRINST usr/include/linux/pidfd.h

HDRINST usr/include/linux/virtio_balloon.h

HDRINST usr/include/linux/if_tun.h

HDRINST usr/include/linux/lirc.h

HDRINST usr/include/linux/auxvec.h

HDRINST usr/include/linux/cdrom.h

HDRINST usr/include/linux/bsg.h

HDRINST usr/include/linux/dcbnl.h

HDRINST usr/include/linux/media.h

HDRINST usr/include/linux/if_team.h

HDRINST usr/include/linux/wwan.h

HDRINST usr/include/linux/virtio_rng.h

HDRINST usr/include/linux/isdn/capicmd.h

HDRINST usr/include/linux/virtio_blk.h

HDRINST usr/include/linux/netlink_diag.h

HDRINST usr/include/linux/stm.h

HDRINST usr/include/linux/hsr_netlink.h

HDRINST usr/include/linux/devlink.h

HDRINST usr/include/linux/phantom.h

HDRINST usr/include/linux/if_ether.h

HDRINST usr/include/linux/gameport.h

HDRINST usr/include/linux/virtio_i2c.h

HDRINST usr/include/linux/mmc/ioctl.h

HDRINST usr/include/linux/dlm_device.h

HDRINST usr/include/linux/ipv6_route.h

HDRINST usr/include/linux/param.h

HDRINST usr/include/linux/inet_diag.h

HDRINST usr/include/linux/virtio_bt.h

HDRINST usr/include/linux/ivtv.h

HDRINST usr/include/linux/nfs3.h

HDRINST usr/include/linux/elf-fdpic.h

HDRINST usr/include/linux/if_ltalk.h

HDRINST usr/include/linux/iommu.h

HDRINST usr/include/linux/ioprio.h

HDRINST usr/include/linux/reiserfs_xattr.h

HDRINST usr/include/linux/qrtr.h

HDRINST usr/include/linux/signalfd.h

HDRINST usr/include/linux/fs.h

HDRINST usr/include/linux/time.h

HDRINST usr/include/linux/sysctl.h

HDRINST usr/include/linux/max2175.h

HDRINST usr/include/linux/atm.h

HDRINST usr/include/linux/kexec.h

HDRINST usr/include/linux/capability.h

HDRINST usr/include/linux/usbdevice_fs.h

HDRINST usr/include/linux/personality.h

HDRINST usr/include/linux/membarrier.h

HDRINST usr/include/linux/coresight-stm.h

HDRINST usr/include/linux/fscrypt.h

HDRINST usr/include/linux/kcm.h

HDRINST usr/include/linux/iso_fs.h

HDRINST usr/include/linux/fb.h

HDRINST usr/include/linux/if_packet.h

HDRINST usr/include/linux/spi/spidev.h

HDRINST usr/include/linux/spi/spi.h

HDRINST usr/include/linux/vmcore.h

HDRINST usr/include/linux/mpls_iptunnel.h

HDRINST usr/include/linux/mempolicy.h

HDRINST usr/include/linux/virtio_ring.h

HDRINST usr/include/linux/if_pppol2tp.h

HDRINST usr/include/linux/signal.h

HDRINST usr/include/linux/vduse.h

HDRINST usr/include/linux/sctp.h

HDRINST usr/include/linux/nilfs2_ondisk.h

HDRINST usr/include/linux/rose.h

HDRINST usr/include/linux/ipmi_bmc.h

HDRINST usr/include/linux/hiddev.h

HDRINST usr/include/linux/lp.h

HDRINST usr/include/linux/ccs.h

HDRINST usr/include/linux/bt-bmc.h

HDRINST usr/include/linux/ipmi.h

HDRINST usr/include/linux/atm_zatm.h

HDRINST usr/include/linux/atmdev.h

HDRINST usr/include/linux/dm-log-userspace.h

HDRINST usr/include/linux/i2o-dev.h

HDRINST usr/include/linux/psample.h

HDRINST usr/include/linux/atmsvc.h

HDRINST usr/include/linux/cn_proc.h

HDRINST usr/include/linux/blktrace_api.h

HDRINST usr/include/linux/serial.h

HDRINST usr/include/linux/sched.h

HDRINST usr/include/linux/smc_diag.h

HDRINST usr/include/linux/virtio_9p.h

HDRINST usr/include/linux/ioctl.h

HDRINST usr/include/linux/virtio_gpu.h

HDRINST usr/include/linux/securebits.h

HDRINST usr/include/linux/ila.h

HDRINST usr/include/linux/map_to_7segment.h

HDRINST usr/include/linux/hpet.h

HDRINST usr/include/linux/um_timetravel.h

HDRINST usr/include/linux/if_cablemodem.h

HDRINST usr/include/linux/io_uring.h

HDRINST usr/include/linux/phonet.h

HDRINST usr/include/linux/if_addr.h

HDRINST usr/include/linux/poll.h

HDRINST usr/include/linux/irqnr.h

HDRINST usr/include/linux/ppp_defs.h

HDRINST usr/include/linux/vm_sockets.h

HDRINST usr/include/linux/msg.h

HDRINST usr/include/linux/cfm_bridge.h

HDRINST usr/include/linux/xilinx-v4l2-controls.h

HDRINST usr/include/linux/cciss_defs.h

HDRINST usr/include/linux/swab.h

HDRINST usr/include/linux/atmapi.h

HDRINST usr/include/linux/l2tp.h

HDRINST usr/include/linux/cifs/cifs_mount.h

HDRINST usr/include/linux/cifs/cifs_netlink.h

HDRINST usr/include/linux/sched/types.h

HDRINST usr/include/linux/random.h

HDRINST usr/include/linux/serio.h

HDRINST usr/include/linux/if_pppox.h

HDRINST usr/include/linux/arm_sdei.h

HDRINST usr/include/linux/ptrace.h

HDRINST usr/include/linux/if_vlan.h

HDRINST usr/include/linux/netdevice.h

HDRINST usr/include/linux/if_plip.h

HDRINST usr/include/linux/dn.h

HDRINST usr/include/linux/time_types.h

HDRINST usr/include/linux/aio_abi.h

HDRINST usr/include/linux/uvcvideo.h

HDRINST usr/include/linux/fuse.h

HDRINST usr/include/linux/wireless.h

HDRINST usr/include/linux/posix_acl.h

HDRINST usr/include/linux/cramfs_fs.h

HDRINST usr/include/linux/target_core_user.h

HDRINST usr/include/linux/taskstats.h

HDRINST usr/include/linux/acct.h

HDRINST usr/include/linux/omapfb.h

HDRINST usr/include/linux/ioam6_genl.h

HDRINST usr/include/linux/amt.h

HDRINST usr/include/linux/atmclip.h

HDRINST usr/include/linux/atm_tcp.h

HDRINST usr/include/linux/nfc.h

HDRINST usr/include/linux/synclink.h

HDRINST usr/include/linux/ipmi_msgdefs.h

HDRINST usr/include/linux/nfs4_mount.h

HDRINST usr/include/linux/rkisp1-config.h

HDRINST usr/include/linux/in6.h

HDRINST usr/include/linux/btrfs_tree.h

HDRINST usr/include/linux/watchdog.h

HDRINST usr/include/linux/if_arp.h

HDRINST usr/include/linux/if_bridge.h

HDRINST usr/include/linux/netconf.h

HDRINST usr/include/linux/atmbr2684.h

HDRINST usr/include/linux/vtpm_proxy.h

HDRINST usr/include/linux/dlmconstants.h

HDRINST usr/include/linux/if_xdp.h

HDRINST usr/include/linux/toshiba.h

HDRINST usr/include/linux/if_hippi.h

HDRINST usr/include/linux/sockios.h

HDRINST usr/include/linux/openvswitch.h

HDRINST usr/include/linux/rtnetlink.h

HDRINST usr/include/linux/chio.h

HDRINST usr/include/linux/xfrm.h

HDRINST usr/include/linux/mdio.h

HDRINST usr/include/linux/v4l2-controls.h

HDRINST usr/include/linux/ptp_clock.h

HDRINST usr/include/linux/nvme_ioctl.h

HDRINST usr/include/linux/romfs_fs.h

HDRINST usr/include/linux/tipc.h

HDRINST usr/include/linux/loop.h

HDRINST usr/include/linux/vfio_zdev.h

HDRINST usr/include/linux/dlm_netlink.h

HDRINST usr/include/linux/adb.h

HDRINST usr/include/linux/mroute6.h

HDRINST usr/include/linux/udf_fs_i.h

HDRINST usr/include/linux/reboot.h

HDRINST usr/include/linux/openat2.h

HDRINST usr/include/linux/nl80211.h

HDRINST usr/include/linux/pfkeyv2.h

HDRINST usr/include/linux/btf.h

HDRINST usr/include/linux/dvb/osd.h

HDRINST usr/include/linux/dvb/video.h

HDRINST usr/include/linux/dvb/ca.h

HDRINST usr/include/linux/dvb/version.h

HDRINST usr/include/linux/dvb/audio.h

HDRINST usr/include/linux/dvb/dmx.h

HDRINST usr/include/linux/dvb/frontend.h

HDRINST usr/include/linux/dvb/net.h

HDRINST usr/include/linux/nfs4.h

HDRINST usr/include/linux/virtio_mem.h

HDRINST usr/include/linux/if_fddi.h

HDRINST usr/include/linux/rio_cm_cdev.h

HDRINST usr/include/linux/atm_nicstar.h

HDRINST usr/include/linux/rseq.h

HDRINST usr/include/linux/ipc.h

HDRINST usr/include/linux/netfilter_bridge/ebt_mark_t.h

HDRINST usr/include/linux/netfilter_bridge/ebt_arp.h

HDRINST usr/include/linux/netfilter_bridge/ebt_stp.h

HDRINST usr/include/linux/netfilter_bridge/ebt_limit.h

HDRINST usr/include/linux/netfilter_bridge/ebt_ip.h

HDRINST usr/include/linux/netfilter_bridge/ebt_among.h

HDRINST usr/include/linux/netfilter_bridge/ebt_mark_m.h

HDRINST usr/include/linux/netfilter_bridge/ebt_log.h

HDRINST usr/include/linux/netfilter_bridge/ebt_arpreply.h

HDRINST usr/include/linux/netfilter_bridge/ebt_802_3.h

HDRINST usr/include/linux/netfilter_bridge/ebt_vlan.h

HDRINST usr/include/linux/netfilter_bridge/ebt_redirect.h

HDRINST usr/include/linux/netfilter_bridge/ebtables.h

HDRINST usr/include/linux/netfilter_bridge/ebt_ip6.h

HDRINST usr/include/linux/netfilter_bridge/ebt_pkttype.h

HDRINST usr/include/linux/netfilter_bridge/ebt_nflog.h

HDRINST usr/include/linux/netfilter_bridge/ebt_nat.h

HDRINST usr/include/linux/dm-ioctl.h

HDRINST usr/include/linux/tcp.h

HDRINST usr/include/linux/un.h

HDRINST usr/include/linux/seg6_hmac.h

HDRINST usr/include/linux/atm_eni.h

HDRINST usr/include/linux/scif_ioctl.h

HDRINST usr/include/linux/ethtool.h

HDRINST usr/include/linux/keyctl.h

HDRINST usr/include/linux/hdlc/ioctl.h

HDRINST usr/include/linux/meye.h

HDRINST usr/include/linux/string.h

HDRINST usr/include/linux/vfio_ccw.h

HDRINST usr/include/linux/nexthop.h

HDRINST usr/include/linux/tc_act/tc_skbmod.h

HDRINST usr/include/linux/tc_act/tc_pedit.h

HDRINST usr/include/linux/tc_act/tc_ctinfo.h

HDRINST usr/include/linux/tc_act/tc_ipt.h

HDRINST usr/include/linux/tc_act/tc_skbedit.h

HDRINST usr/include/linux/tc_act/tc_csum.h

HDRINST usr/include/linux/tc_act/tc_ife.h

HDRINST usr/include/linux/tc_act/tc_gate.h

HDRINST usr/include/linux/tc_act/tc_vlan.h

HDRINST usr/include/linux/tc_act/tc_ct.h

HDRINST usr/include/linux/tc_act/tc_connmark.h

HDRINST usr/include/linux/tc_act/tc_mirred.h

HDRINST usr/include/linux/tc_act/tc_mpls.h

HDRINST usr/include/linux/tc_act/tc_bpf.h

HDRINST usr/include/linux/tc_act/tc_tunnel_key.h

HDRINST usr/include/linux/tc_act/tc_nat.h

HDRINST usr/include/linux/tc_act/tc_defact.h

HDRINST usr/include/linux/tc_act/tc_gact.h

HDRINST usr/include/linux/tc_act/tc_sample.h

HDRINST usr/include/linux/tty.h

HDRINST usr/include/linux/veth.h

HDRINST usr/include/linux/ivtvfb.h

HDRINST usr/include/linux/atm_he.h

HDRINST usr/include/linux/rds.h

HDRINST usr/include/linux/batadv_packet.h

HDRINST usr/include/linux/nbd.h

HDRINST usr/include/linux/pci.h

HDRINST usr/include/linux/mrp_bridge.h

HDRINST usr/include/linux/virtio_console.h

HDRINST usr/include/linux/nfs_fs.h

HDRINST usr/include/linux/dqblk_xfs.h

HDRINST usr/include/linux/pcitest.h

HDRINST usr/include/linux/ioam6.h

HDRINST usr/include/linux/close_range.h

HDRINST usr/include/linux/userio.h

HDRINST usr/include/linux/i2c.h

HDRINST usr/include/linux/rpmsg_types.h

HDRINST usr/include/linux/rpl.h

HDRINST usr/include/linux/agpgart.h

HDRINST usr/include/linux/route.h

HDRINST usr/include/linux/nfs_idmap.h

HDRINST usr/include/linux/ioam6_iptunnel.h

HDRINST usr/include/linux/kfd_ioctl.h

HDRINST usr/include/linux/map_to_14segment.h

HDRINST usr/include/linux/sonypi.h

HDRINST usr/include/linux/posix_types.h

HDRINST usr/include/linux/input.h

HDRINST usr/include/linux/cuda.h

HDRINST usr/include/linux/vbox_vmmdev_types.h

HDRINST usr/include/linux/mii.h

HDRINST usr/include/linux/tc_ematch/tc_em_ipt.h

HDRINST usr/include/linux/tc_ematch/tc_em_text.h

HDRINST usr/include/linux/tc_ematch/tc_em_nbyte.h

HDRINST usr/include/linux/tc_ematch/tc_em_cmp.h

HDRINST usr/include/linux/tc_ematch/tc_em_meta.h

HDRINST usr/include/linux/uhid.h

HDRINST usr/include/linux/virtio_scmi.h

HDRINST usr/include/linux/net_dropmon.h

HDRINST usr/include/linux/iio/types.h

HDRINST usr/include/linux/iio/buffer.h

HDRINST usr/include/linux/iio/events.h

HDRINST usr/include/linux/atmsap.h

HDRINST usr/include/linux/elf-em.h

HDRINST usr/include/linux/mpls.h

HDRINST usr/include/linux/landlock.h

HDRINST usr/include/linux/fsverity.h

HDRINST usr/include/linux/kvm_para.h

HDRINST usr/include/linux/vhost_types.h

HDRINST usr/include/linux/dccp.h

HDRINST usr/include/linux/android/binderfs.h

HDRINST usr/include/linux/android/binder.h

HDRINST usr/include/linux/eventpoll.h

HDRINST usr/include/linux/dlm.h

HDRINST usr/include/linux/virtio_gpio.h

HDRINST usr/include/linux/virtio_fs.h

HDRINST usr/include/linux/edd.h

HDRINST usr/include/linux/types.h

HDRINST usr/include/linux/if_link.h

HDRINST usr/include/linux/socket.h

HDRINST usr/include/linux/usb/g_printer.h

HDRINST usr/include/linux/usb/video.h

HDRINST usr/include/linux/usb/cdc-wdm.h

HDRINST usr/include/linux/usb/charger.h

HDRINST usr/include/linux/usb/tmc.h

HDRINST usr/include/linux/usb/midi.h

HDRINST usr/include/linux/usb/gadgetfs.h

HDRINST usr/include/linux/usb/audio.h

HDRINST usr/include/linux/usb/cdc.h

HDRINST usr/include/linux/usb/ch11.h

HDRINST usr/include/linux/usb/functionfs.h

HDRINST usr/include/linux/usb/raw_gadget.h

HDRINST usr/include/linux/usb/g_uvc.h

HDRINST usr/include/linux/usb/ch9.h

HDRINST usr/include/linux/omap3isp.h

HDRINST usr/include/linux/virtio_snd.h

HDRINST usr/include/linux/atmarp.h

HDRINST usr/include/linux/kd.h

HDRINST usr/include/linux/const.h

HDRINST usr/include/linux/surface_aggregator/cdev.h

HDRINST usr/include/linux/surface_aggregator/dtx.h

HDRINST usr/include/linux/minix_fs.h

HDRINST usr/include/linux/prctl.h

HDRINST usr/include/linux/virtio_mmio.h

HDRINST usr/include/linux/dma-heap.h

HDRINST usr/include/linux/mei.h

HDRINST usr/include/linux/tcp_metrics.h

HDRINST usr/include/linux/lwtunnel.h

HDRINST usr/include/linux/kvm.h

HDRINST usr/include/linux/v4l2-common.h

HDRINST usr/include/linux/mtio.h

HDRINST usr/include/linux/sync_file.h

HDRINST usr/include/linux/udmabuf.h

HDRINST usr/include/linux/cryptouser.h

HDRINST usr/include/linux/wireguard.h

HDRINST usr/include/linux/ip6_tunnel.h

HDRINST usr/include/linux/can.h

HDRINST usr/include/linux/smc.h

HDRINST usr/include/linux/qemu_fw_cfg.h

HDRINST usr/include/linux/wait.h

HDRINST usr/include/linux/arcfb.h

HDRINST usr/include/linux/joystick.h

HDRINST usr/include/linux/genwqe/genwqe_card.h

HDRINST usr/include/linux/pkt_sched.h

HDRINST usr/include/linux/rxrpc.h

HDRINST usr/include/linux/virtio_pcidev.h

HDRINST usr/include/linux/netfilter_ipv4/ipt_ECN.h

HDRINST usr/include/linux/netfilter_ipv4/ipt_LOG.h

HDRINST usr/include/linux/netfilter_ipv4/ipt_ecn.h

HDRINST usr/include/linux/netfilter_ipv4/ipt_TTL.h

HDRINST usr/include/linux/netfilter_ipv4/ip_tables.h

HDRINST usr/include/linux/netfilter_ipv4/ipt_REJECT.h

HDRINST usr/include/linux/netfilter_ipv4/ipt_ah.h

HDRINST usr/include/linux/netfilter_ipv4/ipt_ttl.h

HDRINST usr/include/linux/netfilter_ipv4/ipt_CLUSTERIP.h

HDRINST usr/include/linux/radeonfb.h

HDRINST usr/include/linux/media-bus-format.h

HDRINST usr/include/linux/futex.h

HDRINST usr/include/linux/pps.h

HDRINST usr/include/linux/sonet.h

HDRINST usr/include/linux/packet_diag.h

HDRINST usr/include/linux/rpmsg.h

HDRINST usr/include/linux/major.h

HDRINST usr/include/linux/mptcp.h

HDRINST usr/include/linux/stat.h

HDRINST usr/include/linux/sed-opal.h

HDRINST usr/include/linux/auto_fs.h

HDRINST usr/include/linux/neighbour.h

HDRINST usr/include/linux/if_slip.h

HDRINST usr/include/linux/coda.h

HDRINST usr/include/linux/qnx4_fs.h

HDRINST usr/include/linux/oom.h

HDRINST usr/include/linux/unistd.h

HDRINST usr/include/linux/mroute.h

HDRINST usr/include/linux/audit.h

HDRINST usr/include/linux/if.h

HDRINST usr/include/linux/if_alg.h

HDRINST usr/include/linux/xdp_diag.h

HDRINST usr/include/linux/dlm_plock.h

HDRINST usr/include/linux/bpf_perf_event.h

HDRINST usr/include/linux/virtio_input.h

HDRINST usr/include/linux/perf_event.h

HDRINST usr/include/linux/keyboard.h

HDRINST usr/include/linux/pr.h

HDRINST usr/include/linux/if_bonding.h

HDRINST usr/include/linux/tiocl.h

HDRINST usr/include/linux/sem.h

HDRINST usr/include/linux/uleds.h

HDRINST usr/include/linux/atalk.h

HDRINST usr/include/linux/icmpv6.h

HDRINST usr/include/linux/if_arcnet.h

HDRINST usr/include/linux/adfs_fs.h

HDRINST usr/include/linux/switchtec_ioctl.h

HDRINST usr/include/linux/psp-sev.h

HDRINST usr/include/linux/cgroupstats.h

HDRINST usr/include/linux/selinux_netlink.h

HDRINST usr/include/linux/nfs.h

HDRINST usr/include/linux/gfs2_ondisk.h

HDRINST usr/include/linux/resource.h

HDRINST usr/include/linux/fpga-dfl.h

HDRINST usr/include/linux/in_route.h

HDRINST usr/include/linux/ip_vs.h

HDRINST usr/include/linux/hyperv.h

HDRINST usr/include/linux/batman_adv.h

HDRINST usr/include/linux/virtio_types.h

HDRINST usr/include/linux/pkt_cls.h

HDRINST usr/include/linux/if_addrlabel.h

HDRINST usr/include/linux/pktcdvd.h

HDRINST usr/include/linux/raid/md_u.h

HDRINST usr/include/linux/raid/md_p.h

HDRINST usr/include/linux/hash_info.h

HDRINST usr/include/linux/uio.h

HDRINST usr/include/linux/netfilter_arp.h

HDRINST usr/include/linux/libc-compat.h

HDRINST usr/include/linux/mman.h

HDRINST usr/include/linux/coff.h

HDRINST usr/include/linux/atmmpc.h

HDRINST usr/include/linux/gen_stats.h

HDRINST usr/include/linux/module.h

HDRINST usr/include/linux/falloc.h

HDRINST usr/include/linux/v4l2-dv-timings.h

HDRINST usr/include/linux/btrfs.h

HDRINST usr/include/linux/fd.h

HDRINST usr/include/linux/fsl_mc.h

HDRINST usr/include/linux/snmp.h

HDRINST usr/include/linux/seg6_local.h

HDRINST usr/include/linux/dns_resolver.h

HDRINST usr/include/linux/affs_hardblocks.h

HDRINST usr/include/linux/filter.h

HDRINST usr/include/linux/idxd.h

HDRINST usr/include/linux/input-event-codes.h

HDRINST usr/include/linux/rtc.h

HDRINST usr/include/linux/x25.h

HDRINST usr/include/linux/netfilter_bridge.h

HDRINST usr/include/linux/bpfilter.h

HDRINST usr/include/linux/nfsd/stats.h

HDRINST usr/include/linux/nfsd/debug.h

HDRINST usr/include/linux/nfsd/cld.h

HDRINST usr/include/linux/nfsd/export.h

HDRINST usr/include/linux/hid.h

HDRINST usr/include/linux/if_ppp.h

HDRINST usr/include/linux/vdpa.h

HDRINST usr/include/linux/termios.h

HDRINST usr/include/linux/rpl_iptunnel.h

HDRINST usr/include/linux/kernelcapi.h

HDRINST usr/include/linux/kdev_t.h

HDRINST usr/include/linux/blkpg.h

HDRINST usr/include/linux/mmtimer.h

HDRINST usr/include/linux/binfmts.h

HDRINST usr/include/linux/bpf.h

HDRINST usr/include/linux/connector.h

HDRINST usr/include/linux/netfilter_arp/arpt_mangle.h

HDRINST usr/include/linux/netfilter_arp/arp_tables.h

HDRINST usr/include/linux/efs_fs_sb.h

HDRINST usr/include/linux/ppp-comp.h

HDRINST usr/include/linux/tipc_sockets_diag.h

HDRINST usr/include/linux/cec.h

HDRINST usr/include/linux/if_fc.h

HDRINST usr/include/linux/reiserfs_fs.h

HDRINST usr/include/linux/elf.h

HDRINST usr/include/linux/stddef.h

HDRINST usr/include/linux/utsname.h

HDRINST usr/include/linux/soundcard.h

HDRINST usr/include/linux/serial_reg.h

HDRINST usr/include/linux/netfilter_decnet.h

HDRINST usr/include/linux/ppdev.h

HDRINST usr/include/linux/serial_core.h

HDRINST usr/include/linux/if_infiniband.h

HDRINST usr/include/linux/posix_acl_xattr.h

HDRINST usr/include/linux/virtio_net.h

HDRINST usr/include/linux/fiemap.h

HDRINST usr/include/linux/nvram.h

HDRINST usr/include/linux/blkzoned.h

HDRINST usr/include/linux/i2c-dev.h

HDRINST usr/include/linux/sysinfo.h

HDRINST usr/include/linux/netrom.h

HDRINST usr/include/linux/ip.h

HDRINST usr/include/linux/if_phonet.h

HDRINST usr/include/linux/netfilter.h

HDRINST usr/include/linux/ppp-ioctl.h

HDRINST usr/include/linux/acrn.h

HDRINST usr/include/linux/net.h

HDRINST usr/include/linux/virtio_pmem.h

HDRINST usr/include/linux/tipc_netlink.h

HDRINST usr/include/linux/rio_mport_cdev.h

HDRINST usr/include/linux/firewire-constants.h

HDRINST usr/include/linux/atmlec.h

HDRINST usr/include/linux/a.out.h

HDRINST usr/include/linux/can/isotp.h

HDRINST usr/include/linux/can/gw.h

HDRINST usr/include/linux/can/vxcan.h

HDRINST usr/include/linux/can/j1939.h

HDRINST usr/include/linux/can/error.h

HDRINST usr/include/linux/can/bcm.h

HDRINST usr/include/linux/can/raw.h

HDRINST usr/include/linux/can/netlink.h

HDRINST usr/include/linux/if_macsec.h

HDRINST usr/include/linux/scc.h

HDRINST usr/include/linux/sound.h

HDRINST usr/include/linux/v4l2-mediabus.h

HDRINST usr/include/linux/fdreg.h

HDRINST usr/include/linux/utime.h

HDRINST usr/include/linux/remoteproc_cdev.h

HDRINST usr/include/linux/sock_diag.h

HDRINST usr/include/linux/virtio_scsi.h

HDRINST usr/include/linux/uuid.h

HDRINST usr/include/linux/misc/bcm_vk.h

HDRINST usr/include/linux/gpio.h

HDRINST usr/include/linux/byteorder/little_endian.h

HDRINST usr/include/linux/byteorder/big_endian.h

HDRINST usr/include/linux/wmi.h

HDRINST usr/include/linux/tls.h

HDRINST usr/include/linux/if_tunnel.h

HDRINST usr/include/linux/pci_regs.h

HDRINST usr/include/linux/tty_flags.h

HDRINST usr/include/linux/unix_diag.h

HDRINST usr/include/linux/thermal.h

HDRINST usr/include/linux/auto_fs4.h

HDRINST usr/include/linux/aspeed-lpc-ctrl.h

HDRINST usr/include/linux/aspeed-p2a-ctrl.h

HDRINST usr/include/linux/net_namespace.h

HDRINST usr/include/linux/ultrasound.h

HDRINST usr/include/linux/zorro_ids.h

HDRINST usr/include/linux/vboxguest.h

HDRINST usr/include/linux/mqueue.h

HDRINST usr/include/linux/tee.h

HDRINST usr/include/linux/v4l2-subdev.h

HDRINST usr/include/linux/timerfd.h

HDRINST usr/include/linux/fib_rules.h

HDRINST usr/include/linux/vsockmon.h

HDRINST usr/include/linux/cycx_cfm.h

HDRINST usr/include/linux/gtp.h

HDRINST usr/include/linux/quota.h

HDRINST usr/include/linux/memfd.h

HDRINST usr/include/linux/bcm933xx_hcs.h

HDRINST usr/include/linux/netfilter_ipv4.h

HDRINST usr/include/linux/psci.h

HDRINST usr/include/linux/nfs2.h

HDRINST usr/include/linux/seg6_iptunnel.h

HDRINST usr/include/linux/atmppp.h

HDRINST usr/include/linux/jffs2.h

HDRINST usr/include/linux/virtio_config.h

HDRINST usr/include/linux/ipv6.h

HDRINST usr/include/linux/virtio_vsock.h

HDRINST usr/include/linux/fsi.h

HDRINST usr/include/linux/fadvise.h

HDRINST usr/include/linux/hidraw.h

HDRINST usr/include/linux/hw_breakpoint.h

HDRINST usr/include/linux/netfilter_ipv6.h

HDRINST usr/include/linux/capi.h

HDRINST usr/include/linux/bfs_fs.h

HDRINST usr/include/linux/seccomp.h

HDRINST usr/include/linux/virtio_crypto.h

HDRINST usr/include/linux/atmioc.h

HDRINST usr/include/linux/cm4000_cs.h

HDRINST usr/include/linux/hdreg.h

HDRINST usr/include/linux/msdos_fs.h

HDRINST usr/include/linux/nilfs2_api.h

HDRINST usr/include/linux/usbip.h

HDRINST usr/include/linux/udp.h

HDRINST usr/include/linux/nbd-netlink.h

HDRINST usr/include/linux/vm_sockets_diag.h

HDRINST usr/include/linux/errqueue.h

HDRINST usr/include/linux/ncsi.h

HDRINST usr/include/linux/timex.h

HDRINST usr/include/linux/hsi/cs-protocol.h

HDRINST usr/include/linux/hsi/hsi_char.h

HDRINST usr/include/linux/xattr.h

HDRINST usr/include/linux/vhost.h

HDRINST usr/include/linux/seg6.h

HDRINST usr/include/linux/nubus.h

HDRINST usr/include/linux/fanotify.h

HDRINST usr/include/linux/ipsec.h

HDRINST usr/include/linux/matroxfb.h

HDRINST usr/include/linux/i8k.h

HDRINST usr/include/linux/hdlcdrv.h

HDRINST usr/include/linux/llc.h

HDRINST usr/include/linux/ndctl.h

HDRINST usr/include/linux/pmu.h

HDRINST usr/include/linux/isst_if.h

HDRINST usr/include/linux/virtio_ids.h

HDRINST usr/include/linux/kernel-page-flags.h

HDRINST usr/include/linux/ax25.h

HDRINST usr/include/linux/in.h

HDRINST usr/include/linux/net_tstamp.h

HDRINST usr/include/linux/cxl_mem.h

HDRINST usr/include/linux/videodev2.h

HDRINST usr/include/linux/suspend_ioctls.h

HDRINST usr/include/linux/fsl_hypervisor.h

HDRINST usr/include/linux/nitro_enclaves.h

HDRINST usr/include/linux/ethtool_netlink.h

HDRINST usr/include/linux/cec-funcs.h

HDRINST usr/include/linux/firewire-cdev.h

HDRINST usr/include/linux/virtio_pci.h

HDRINST usr/include/linux/limits.h

HDRINST usr/include/linux/parport.h

HDRINST usr/include/linux/shm.h

HDRINST usr/include/linux/vfio.h

HDRINST usr/include/linux/nsfs.h

HDRINST usr/include/linux/pg.h

HDRINST usr/include/linux/counter.h

HDRINST usr/include/linux/rfkill.h

HDRINST usr/include/linux/ife.h

HDRINST usr/include/linux/inotify.h

HDRINST usr/include/linux/fou.h

HDRINST usr/include/linux/qnxtypes.h

HDRINST usr/include/linux/baycom.h

HDRINST usr/include/linux/netfilter/xt_mac.h

HDRINST usr/include/linux/netfilter/nfnetlink.h

HDRINST usr/include/linux/netfilter/xt_rateest.h

HDRINST usr/include/linux/netfilter/nf_conntrack_common.h

HDRINST usr/include/linux/netfilter/xt_state.h

HDRINST usr/include/linux/netfilter/xt_ipvs.h

HDRINST usr/include/linux/netfilter/nfnetlink_cttimeout.h

HDRINST usr/include/linux/netfilter/nf_log.h

HDRINST usr/include/linux/netfilter/xt_RATEEST.h

HDRINST usr/include/linux/netfilter/xt_string.h

HDRINST usr/include/linux/netfilter/nfnetlink_hook.h

HDRINST usr/include/linux/netfilter/nfnetlink_osf.h

HDRINST usr/include/linux/netfilter/xt_cluster.h

HDRINST usr/include/linux/netfilter/nfnetlink_conntrack.h

HDRINST usr/include/linux/netfilter/xt_realm.h

HDRINST usr/include/linux/netfilter/xt_time.h

HDRINST usr/include/linux/netfilter/xt_DSCP.h

HDRINST usr/include/linux/netfilter/nf_conntrack_tuple_common.h

HDRINST usr/include/linux/netfilter/xt_set.h

HDRINST usr/include/linux/netfilter/xt_connlabel.h

HDRINST usr/include/linux/netfilter/xt_iprange.h

HDRINST usr/include/linux/netfilter/xt_helper.h

HDRINST usr/include/linux/netfilter/nfnetlink_log.h

HDRINST usr/include/linux/netfilter/xt_owner.h

HDRINST usr/include/linux/netfilter/nf_nat.h

HDRINST usr/include/linux/netfilter/nf_synproxy.h

HDRINST usr/include/linux/netfilter/xt_CONNMARK.h

HDRINST usr/include/linux/netfilter/xt_addrtype.h

HDRINST usr/include/linux/netfilter/xt_hashlimit.h

HDRINST usr/include/linux/netfilter/xt_physdev.h

HDRINST usr/include/linux/netfilter/xt_sctp.h

HDRINST usr/include/linux/netfilter/xt_HMARK.h

HDRINST usr/include/linux/netfilter/xt_CHECKSUM.h

HDRINST usr/include/linux/netfilter/xt_tcpudp.h

HDRINST usr/include/linux/netfilter/nf_tables_compat.h

HDRINST usr/include/linux/netfilter/xt_AUDIT.h

HDRINST usr/include/linux/netfilter/xt_TCPOPTSTRIP.h

HDRINST usr/include/linux/netfilter/xt_l2tp.h

HDRINST usr/include/linux/netfilter/xt_u32.h

HDRINST usr/include/linux/netfilter/xt_length.h

HDRINST usr/include/linux/netfilter/xt_bpf.h

HDRINST usr/include/linux/netfilter/xt_mark.h

HDRINST usr/include/linux/netfilter/xt_IDLETIMER.h

HDRINST usr/include/linux/netfilter/xt_TPROXY.h

HDRINST usr/include/linux/netfilter/nfnetlink_cthelper.h

HDRINST usr/include/linux/netfilter/xt_comment.h

HDRINST usr/include/linux/netfilter/xt_conntrack.h

HDRINST usr/include/linux/netfilter/xt_policy.h

HDRINST usr/include/linux/netfilter/nf_conntrack_sctp.h

HDRINST usr/include/linux/netfilter/nfnetlink_acct.h

HDRINST usr/include/linux/netfilter/xt_devgroup.h

HDRINST usr/include/linux/netfilter/xt_LED.h

HDRINST usr/include/linux/netfilter/xt_multiport.h

HDRINST usr/include/linux/netfilter/xt_NFQUEUE.h

HDRINST usr/include/linux/netfilter/xt_statistic.h

HDRINST usr/include/linux/netfilter/xt_pkttype.h

HDRINST usr/include/linux/netfilter/xt_CT.h

HDRINST usr/include/linux/netfilter/nfnetlink_compat.h

HDRINST usr/include/linux/netfilter/xt_connlimit.h

HDRINST usr/include/linux/netfilter/nfnetlink_queue.h

HDRINST usr/include/linux/netfilter/xt_NFLOG.h

HDRINST usr/include/linux/netfilter/xt_socket.h

HDRINST usr/include/linux/netfilter/xt_quota.h

HDRINST usr/include/linux/netfilter/xt_TCPMSS.h

HDRINST usr/include/linux/netfilter/xt_osf.h

HDRINST usr/include/linux/netfilter/xt_nfacct.h

HDRINST usr/include/linux/netfilter/xt_cpu.h

HDRINST usr/include/linux/netfilter/xt_tcpmss.h

HDRINST usr/include/linux/netfilter/xt_recent.h

HDRINST usr/include/linux/netfilter/xt_connmark.h

HDRINST usr/include/linux/netfilter/xt_cgroup.h

HDRINST usr/include/linux/netfilter/xt_limit.h

HDRINST usr/include/linux/netfilter/xt_CLASSIFY.h

HDRINST usr/include/linux/netfilter/xt_MARK.h

HDRINST usr/include/linux/netfilter/xt_ipcomp.h

HDRINST usr/include/linux/netfilter/xt_LOG.h

HDRINST usr/include/linux/netfilter/xt_SECMARK.h

HDRINST usr/include/linux/netfilter/nf_conntrack_ftp.h

HDRINST usr/include/linux/netfilter/xt_TEE.h

HDRINST usr/include/linux/netfilter/nf_tables.h

HDRINST usr/include/linux/netfilter/x_tables.h

HDRINST usr/include/linux/netfilter/xt_dscp.h

HDRINST usr/include/linux/netfilter/xt_ecn.h

HDRINST usr/include/linux/netfilter/xt_CONNSECMARK.h

HDRINST usr/include/linux/netfilter/xt_SYNPROXY.h

HDRINST usr/include/linux/netfilter/xt_rpfilter.h

HDRINST usr/include/linux/netfilter/xt_dccp.h

HDRINST usr/include/linux/netfilter/nf_conntrack_tcp.h

HDRINST usr/include/linux/netfilter/xt_esp.h

HDRINST usr/include/linux/netfilter/xt_connbytes.h

HDRINST usr/include/linux/netfilter/ipset/ip_set_hash.h

HDRINST usr/include/linux/netfilter/ipset/ip_set.h

HDRINST usr/include/linux/netfilter/ipset/ip_set_bitmap.h

HDRINST usr/include/linux/netfilter/ipset/ip_set_list.h

HDRINST usr/include/linux/kcov.h

HDRINST usr/include/linux/fsmap.h

HDRINST usr/include/linux/kcmp.h

HDRINST usr/include/linux/seg6_genl.h

HDRINST usr/include/linux/vbox_err.h

HDRINST usr/include/linux/igmp.h

HDRINST usr/include/linux/kernel.h

HDRINST usr/include/linux/times.h

HDRINST usr/include/linux/caif/caif_socket.h

HDRINST usr/include/linux/caif/if_caif.h

HDRINST usr/include/linux/erspan.h

HDRINST usr/include/linux/patchkey.h

HDRINST usr/include/linux/hdlc.h

HDRINST usr/include/linux/mount.h

HDRINST usr/include/linux/am437x-vpfe.h

HDRINST usr/include/linux/watch_queue.h

HDRINST usr/include/linux/auto_dev-ioctl.h

HDRINST usr/include/linux/dma-buf.h

HDRINST usr/include/linux/nfsacl.h

HDRINST usr/include/linux/if_eql.h

HDRINST usr/include/linux/f2fs.h

HDRINST usr/include/linux/mctp.h

HDRINST usr/include/linux/genetlink.h

HDRINST usr/include/linux/gsmmux.h

HDRINST usr/include/linux/uinput.h

HDRINST usr/include/linux/tipc_config.h

HDRINST usr/include/linux/screen_info.h

HDRINST usr/include/linux/cciss_ioctl.h

HDRINST usr/include/linux/if_x25.h

HDRINST usr/include/linux/virtio_iommu.h

HDRINST usr/include/linux/atm_idt77105.h

HDRINST usr/include/linux/netlink.h

HDRINST usr/include/linux/nl80211-vnd-intel.h

HDRINST usr/include/linux/magic.h

HDRINST usr/include/linux/errno.h

HDRINST usr/include/linux/apm_bios.h

HDRINST usr/include/linux/sunrpc/debug.h

HDRINST usr/include/linux/zorro.h

HDRINST usr/include/linux/smiapp.h

HDRINST usr/include/linux/userfaultfd.h

HDRINST usr/include/sound/skl-tplg-interface.h

HDRINST usr/include/sound/emu10k1.h

HDRINST usr/include/sound/compress_params.h

HDRINST usr/include/sound/asound.h

HDRINST usr/include/sound/hdspm.h

HDRINST usr/include/sound/snd_ar_tokens.h

HDRINST usr/include/sound/hdsp.h

HDRINST usr/include/sound/sfnt_info.h

HDRINST usr/include/sound/firewire.h

HDRINST usr/include/sound/asoc.h

HDRINST usr/include/sound/snd_sst_tokens.h

HDRINST usr/include/sound/tlv.h

HDRINST usr/include/sound/asound_fm.h

HDRINST usr/include/sound/sof/tokens.h

HDRINST usr/include/sound/sof/fw.h

HDRINST usr/include/sound/sof/header.h

HDRINST usr/include/sound/sof/abi.h

HDRINST usr/include/sound/asequencer.h

HDRINST usr/include/sound/compress_offload.h

HDRINST usr/include/sound/usb_stream.h

HDRINST usr/include/sound/sb16_csp.h

HDRINST usr/include/scsi/scsi_bsg_ufs.h

HDRINST usr/include/scsi/fc/fc_ns.h

HDRINST usr/include/scsi/fc/fc_gs.h

HDRINST usr/include/scsi/fc/fc_fs.h

HDRINST usr/include/scsi/fc/fc_els.h

HDRINST usr/include/scsi/scsi_netlink_fc.h

HDRINST usr/include/scsi/cxlflash_ioctl.h

HDRINST usr/include/scsi/scsi_bsg_fc.h

HDRINST usr/include/scsi/scsi_netlink.h

HDRINST usr/include/linux/version.h

HDRINST usr/include/asm/auxvec.h

HDRINST usr/include/asm/msr.h

HDRINST usr/include/asm/ucontext.h

HDRINST usr/include/asm/kvm_perf.h

HDRINST usr/include/asm/signal.h

HDRINST usr/include/asm/svm.h

HDRINST usr/include/asm/setup.h

HDRINST usr/include/asm/mce.h

HDRINST usr/include/asm/vm86.h

HDRINST usr/include/asm/swab.h

HDRINST usr/include/asm/sigcontext32.h

HDRINST usr/include/asm/ptrace.h

HDRINST usr/include/asm/posix_types_64.h

HDRINST usr/include/asm/posix_types_x32.h

HDRINST usr/include/asm/shmbuf.h

HDRINST usr/include/asm/ist.h

HDRINST usr/include/asm/bootparam.h

HDRINST usr/include/asm/processor-flags.h

HDRINST usr/include/asm/sgx.h

HDRINST usr/include/asm/sembuf.h

HDRINST usr/include/asm/hwcap2.h

HDRINST usr/include/asm/posix_types.h

HDRINST usr/include/asm/boot.h

HDRINST usr/include/asm/vmx.h

HDRINST usr/include/asm/debugreg.h

HDRINST usr/include/asm/kvm_para.h

HDRINST usr/include/asm/perf_regs.h

HDRINST usr/include/asm/prctl.h

HDRINST usr/include/asm/vsyscall.h

HDRINST usr/include/asm/kvm.h

HDRINST usr/include/asm/stat.h

HDRINST usr/include/asm/unistd.h

HDRINST usr/include/asm/byteorder.h

HDRINST usr/include/asm/mman.h

HDRINST usr/include/asm/siginfo.h

HDRINST usr/include/asm/msgbuf.h

HDRINST usr/include/asm/e820.h

HDRINST usr/include/asm/ldt.h

HDRINST usr/include/asm/bitsperlong.h

HDRINST usr/include/asm/posix_types_32.h

HDRINST usr/include/asm/a.out.h

HDRINST usr/include/asm/statfs.h

HDRINST usr/include/asm/ptrace-abi.h

HDRINST usr/include/asm/sigcontext.h

HDRINST usr/include/asm/hw_breakpoint.h

HDRINST usr/include/asm/mtrr.h

HDRINST usr/include/asm/unistd_x32.h

HDRINST usr/include/asm/unistd_64.h

HDRINST usr/include/asm/unistd_32.h

HDRINST usr/include/asm/types.h

HDRINST usr/include/asm/termios.h

HDRINST usr/include/asm/termbits.h

HDRINST usr/include/asm/sockios.h

HDRINST usr/include/asm/socket.h

HDRINST usr/include/asm/resource.h

HDRINST usr/include/asm/poll.h

HDRINST usr/include/asm/param.h

HDRINST usr/include/asm/ipcbuf.h

HDRINST usr/include/asm/ioctls.h

HDRINST usr/include/asm/ioctl.h

HDRINST usr/include/asm/fcntl.h

HDRINST usr/include/asm/errno.h

HDRINST usr/include/asm/bpf_perf_event.h

INSTALL ./usr/include

make[1]: Leaving directory '/usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4'

gcc -Wall -Wl,--no-as-needed -O2 -g -I../../../../usr/include/    reuseport_bpf.c  -o /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/net/reuseport_bpf

gcc -Wall -Wl,--no-as-needed -O2 -g -I../../../../usr/include/    reuseport_bpf_cpu.c  -o /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/net/reuseport_bpf_cpu

gcc -Wall -Wl,--no-as-needed -O2 -g -I../../../../usr/include/    reuseport_bpf_numa.c -lnuma -o /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/net/reuseport_bpf_numa

gcc -Wall -Wl,--no-as-needed -O2 -g -I../../../../usr/include/    reuseport_dualstack.c  -o /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/net/reuseport_dualstack

gcc -Wall -Wl,--no-as-needed -O2 -g -I../../../../usr/include/    reuseaddr_conflict.c  -o /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/net/reuseaddr_conflict

gcc -Wall -Wl,--no-as-needed -O2 -g -I../../../../usr/include/    socket.c  -o /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/net/socket

gcc -Wall -Wl,--no-as-needed -O2 -g -I../../../../usr/include/    nettest.c  -o /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/net/nettest

gcc -Wall -Wl,--no-as-needed -O2 -g -I../../../../usr/include/    psock_fanout.c  -o /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/net/psock_fanout

gcc -Wall -Wl,--no-as-needed -O2 -g -I../../../../usr/include/    psock_tpacket.c  -o /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/net/psock_tpacket

gcc -Wall -Wl,--no-as-needed -O2 -g -I../../../../usr/include/    msg_zerocopy.c  -o /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/net/msg_zerocopy

gcc -Wall -Wl,--no-as-needed -O2 -g -I../../../../usr/include/    reuseport_addr_any.c  -o /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/net/reuseport_addr_any

gcc -Wall -Wl,--no-as-needed -O2 -g -I../../../../usr/include/    tcp_mmap.c -lpthread -o /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/net/tcp_mmap

gcc -Wall -Wl,--no-as-needed -O2 -g -I../../../../usr/include/    tcp_inq.c -lpthread -o /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/net/tcp_inq

gcc -Wall -Wl,--no-as-needed -O2 -g -I../../../../usr/include/    psock_snd.c  -o /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/net/psock_snd

gcc -Wall -Wl,--no-as-needed -O2 -g -I../../../../usr/include/    txring_overwrite.c  -o /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/net/txring_overwrite

gcc -Wall -Wl,--no-as-needed -O2 -g -I../../../../usr/include/    udpgso.c  -o /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/net/udpgso

gcc -Wall -Wl,--no-as-needed -O2 -g -I../../../../usr/include/    udpgso_bench_tx.c  -o /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/net/udpgso_bench_tx

gcc -Wall -Wl,--no-as-needed -O2 -g -I../../../../usr/include/    udpgso_bench_rx.c  -o /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/net/udpgso_bench_rx

gcc -Wall -Wl,--no-as-needed -O2 -g -I../../../../usr/include/    ip_defrag.c  -o /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/net/ip_defrag

gcc -Wall -Wl,--no-as-needed -O2 -g -I../../../../usr/include/    so_txtime.c  -o /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/net/so_txtime

gcc -Wall -Wl,--no-as-needed -O2 -g -I../../../../usr/include/    ipv6_flowlabel.c  -o /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/net/ipv6_flowlabel

gcc -Wall -Wl,--no-as-needed -O2 -g -I../../../../usr/include/    ipv6_flowlabel_mgr.c  -o /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/net/ipv6_flowlabel_mgr

gcc -Wall -Wl,--no-as-needed -O2 -g -I../../../../usr/include/    so_netns_cookie.c  -o /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/net/so_netns_cookie

gcc -Wall -Wl,--no-as-needed -O2 -g -I../../../../usr/include/    tcp_fastopen_backup_key.c  -o /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/net/tcp_fastopen_backup_key

gcc -Wall -Wl,--no-as-needed -O2 -g -I../../../../usr/include/    fin_ack_lat.c  -o /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/net/fin_ack_lat

gcc -Wall -Wl,--no-as-needed -O2 -g -I../../../../usr/include/    reuseaddr_ports_exhausted.c  -o /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/net/reuseaddr_ports_exhausted

gcc -Wall -Wl,--no-as-needed -O2 -g -I../../../../usr/include/    hwtstamp_config.c  -o /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/net/hwtstamp_config

gcc -Wall -Wl,--no-as-needed -O2 -g -I../../../../usr/include/    rxtimestamp.c  -o /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/net/rxtimestamp

gcc -Wall -Wl,--no-as-needed -O2 -g -I../../../../usr/include/    timestamping.c  -o /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/net/timestamping

gcc -Wall -Wl,--no-as-needed -O2 -g -I../../../../usr/include/    txtimestamp.c  -o /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/net/txtimestamp

gcc -Wall -Wl,--no-as-needed -O2 -g -I../../../../usr/include/    ipsec.c  -o /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/net/ipsec

gcc -Wall -Wl,--no-as-needed -O2 -g -I../../../../usr/include/    ioam6_parser.c  -o /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/net/ioam6_parser

gcc -Wall -Wl,--no-as-needed -O2 -g -I../../../../usr/include/    gro.c  -o /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/net/gro

gcc -Wall -Wl,--no-as-needed -O2 -g -I../../../../usr/include/    toeplitz.c  -o /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/net/toeplitz

gcc -Wall -Wl,--no-as-needed -O2 -g -I../../../../usr/include/    cmsg_so_mark.c  -o /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/net/cmsg_so_mark

make: Leaving directory '/usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/net'

2022-02-02 16:07:45 make install INSTALL_PATH=/usr/bin/ -C ../../../tools/testing/selftests/net

make: Entering directory '/usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/net'

make --no-builtin-rules ARCH=x86 -C ../../../.. headers_install

make[1]: Entering directory '/usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4'

INSTALL ./usr/include

make[1]: Leaving directory '/usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4'

test_bpf: #0 TAX jited:1 50 48 48 PASS
test_bpf: #1 TXA jited:1 34 34 34 PASS
test_bpf: #2 ADD_SUB_MUL_K jited:1 32 PASS
test_bpf: #3 DIV_MOD_KX jited:1 50 PASS
test_bpf: #4 AND_OR_LSH_K jited:1 30 30 PASS
test_bpf: #5 LD_IMM_0 jited:1 31 PASS
test_bpf: #6 LD_IND jited:1 59 44 45 PASS
test_bpf: #7 LD_ABS jited:1 43 43 42 PASS
test_bpf: #8 LD_ABS_LL jited:1 70 138 PASS
test_bpf: #9 LD_IND_LL jited:1 130 50 50 PASS
test_bpf: #10 LD_ABS_NET jited:1 67 68 PASS
test_bpf: #11 LD_IND_NET jited:1 47 48 48 PASS
test_bpf: #12 LD_PKTTYPE jited:1 33 32 PASS
test_bpf: #13 LD_MARK jited:1 30 29 PASS
test_bpf: #14 LD_RXHASH jited:1 28 28 PASS
test_bpf: #15 LD_QUEUE jited:1 27 27 PASS
test_bpf: #16 LD_PROTOCOL jited:1 35 34 PASS
test_bpf: #17 LD_VLAN_TAG jited:1 26 27 PASS
test_bpf: #18 LD_VLAN_TAG_PRESENT jited:1 34 35 PASS
test_bpf: #19 LD_IFINDEX jited:1 30 29 PASS
test_bpf: #20 LD_HATYPE jited:1 32 31 PASS
test_bpf: #21 LD_CPU jited:1 32 32 PASS
test_bpf: #22 LD_NLATTR jited:1 37 51 PASS
test_bpf: #23 LD_NLATTR_NEST jited:1 94 231 PASS
test_bpf: #24 LD_PAYLOAD_OFF jited:1 3072 3253 PASS
test_bpf: #25 LD_ANC_XOR jited:1 28 29 PASS
test_bpf: #26 SPILL_FILL jited:1 30 29 30 PASS
test_bpf: #27 JEQ jited:1 45 30 30 PASS
test_bpf: #28 JGT jited:1 43 31 30 PASS
test_bpf: #29 JGE (jt 0), test 1 jited:1 47 31 30 PASS
test_bpf: #30 JGE (jt 0), test 2 jited:1 30 30 30 PASS
test_bpf: #31 JGE jited:1 38 40 39 PASS
test_bpf: #32 JSET jited:1 40 39 43 PASS
test_bpf: #33 tcpdump port 22 jited:1 48 100 62 PASS
test_bpf: #34 tcpdump complex jited:1 47 109 74 PASS
test_bpf: #35 RET_A jited:1 29 28 PASS
test_bpf: #36 INT: ADD trivial jited:1 41 PASS
test_bpf: #37 INT: MUL_X jited:1 42 PASS
test_bpf: #38 INT: MUL_X2 jited:1 31 PASS
test_bpf: #39 INT: MUL32_X jited:1 118 PASS
test_bpf: #40 INT: ADD 64-bit jited:1 53 PASS
test_bpf: #41 INT: ADD 32-bit jited:1 54 PASS
test_bpf: #42 INT: SUB jited:1 54 PASS
test_bpf: #43 INT: XOR jited:1 43 PASS
test_bpf: #44 INT: MUL jited:1 45 PASS
test_bpf: #45 MOV REG64 jited:1 34 PASS
test_bpf: #46 MOV REG32 jited:1 31 PASS
test_bpf: #47 LD IMM64 jited:1 34 PASS
test_bpf: #48 INT: ALU MIX jited:1 55 PASS
test_bpf: #49 INT: shifts by register jited:1 40 PASS
test_bpf: #50 check: missing ret PASS
test_bpf: #51 check: div_k_0 PASS
test_bpf: #52 check: unknown insn PASS
test_bpf: #53 check: out of range spill/fill PASS
test_bpf: #54 JUMPS + HOLES jited:1 35 PASS
test_bpf: #55 check: RET X PASS
test_bpf: #56 check: LDX + RET X PASS
test_bpf: #57 M[]: alt STX + LDX jited:1 54 PASS
test_bpf: #58 M[]: full STX + full LDX jited:1 37 PASS
test_bpf: #59 check: SKF_AD_MAX PASS
test_bpf: #60 LD [SKF_AD_OFF-1] jited:1 51 PASS
test_bpf: #61 load 64-bit immediate jited:1 37 PASS
test_bpf: #62 ALU_MOV_X: dst = 2 jited:1 30 PASS
test_bpf: #63 ALU_MOV_X: dst = 4294967295 jited:1 29 PASS
test_bpf: #64 ALU64_MOV_X: dst = 2 jited:1 30 PASS
test_bpf: #65 ALU64_MOV_X: dst = 4294967295 jited:1 29 PASS
test_bpf: #66 ALU_MOV_K: dst = 2 jited:1 30 PASS
test_bpf: #67 ALU_MOV_K: dst = 4294967295 jited:1 29 PASS
test_bpf: #68 ALU_MOV_K: 0x0000ffffffff0000 = 0x00000000ffffffff jited:1 33 PASS
test_bpf: #69 ALU_MOV_K: small negative jited:1 27 PASS
test_bpf: #70 ALU_MOV_K: small negative zero extension jited:1 29 PASS
test_bpf: #71 ALU_MOV_K: large negative jited:1 30 PASS
test_bpf: #72 ALU_MOV_K: large negative zero extension jited:1 58 PASS
test_bpf: #73 ALU64_MOV_K: dst = 2 jited:1 29 PASS
test_bpf: #74 ALU64_MOV_K: dst = 2147483647 jited:1 29 PASS
test_bpf: #75 ALU64_OR_K: dst = 0x0 jited:1 32 PASS
test_bpf: #76 ALU64_MOV_K: dst = -1 jited:1 32 PASS
test_bpf: #77 ALU64_MOV_K: small negative jited:1 29 PASS
test_bpf: #78 ALU64_MOV_K: small negative sign extension jited:1 31 PASS
test_bpf: #79 ALU64_MOV_K: large negative jited:1 29 PASS
test_bpf: #80 ALU64_MOV_K: large negative sign extension jited:1 31 PASS
test_bpf: #81 ALU_ADD_X: 1 + 2 = 3 jited:1 29 PASS
test_bpf: #82 ALU_ADD_X: 1 + 4294967294 = 4294967295 jited:1 29 PASS
test_bpf: #83 ALU_ADD_X: 2 + 4294967294 = 0 jited:1 32 PASS
test_bpf: #84 ALU64_ADD_X: 1 + 2 = 3 jited:1 29 PASS
test_bpf: #85 ALU64_ADD_X: 1 + 4294967294 = 4294967295 jited:1 29 PASS
test_bpf: #86 ALU64_ADD_X: 2 + 4294967294 = 4294967296 jited:1 33 PASS
test_bpf: #87 ALU_ADD_K: 1 + 2 = 3 jited:1 30 PASS
test_bpf: #88 ALU_ADD_K: 3 + 0 = 3 jited:1 29 PASS
test_bpf: #89 ALU_ADD_K: 1 + 4294967294 = 4294967295 jited:1 29 PASS
test_bpf: #90 ALU_ADD_K: 4294967294 + 2 = 0 jited:1 33 PASS
test_bpf: #91 ALU_ADD_K: 0 + (-1) = 0x00000000ffffffff jited:1 33 PASS
test_bpf: #92 ALU_ADD_K: 0 + 0xffff = 0xffff jited:1 34 PASS
test_bpf: #93 ALU_ADD_K: 0 + 0x7fffffff = 0x7fffffff jited:1 63 PASS
test_bpf: #94 ALU_ADD_K: 0 + 0x80000000 = 0x80000000 jited:1 32 PASS
test_bpf: #95 ALU_ADD_K: 0 + 0x80008000 = 0x80008000 jited:1 33 PASS
test_bpf: #96 ALU64_ADD_K: 1 + 2 = 3 jited:1 29 PASS
test_bpf: #97 ALU64_ADD_K: 3 + 0 = 3 jited:1 30 PASS
test_bpf: #98 ALU64_ADD_K: 1 + 2147483646 = 2147483647 jited:1 31 PASS
test_bpf: #99 ALU64_ADD_K: 4294967294 + 2 = 4294967296 jited:1 31 PASS
test_bpf: #100 ALU64_ADD_K: 2147483646 + -2147483647 = -1 jited:1 29 PASS
test_bpf: #101 ALU64_ADD_K: 1 + 0 = 1 jited:1 32 PASS
test_bpf: #102 ALU64_ADD_K: 0 + (-1) = 0xffffffffffffffff jited:1 32 PASS
test_bpf: #103 ALU64_ADD_K: 0 + 0xffff = 0xffff jited:1 32 PASS
test_bpf: #104 ALU64_ADD_K: 0 + 0x7fffffff = 0x7fffffff jited:1 31 PASS
test_bpf: #105 ALU64_ADD_K: 0 + 0x80000000 = 0xffffffff80000000 jited:1 32 PASS
test_bpf: #106 ALU_ADD_K: 0 + 0x80008000 = 0xffffffff80008000 jited:1 32 PASS
test_bpf: #107 ALU_SUB_X: 3 - 1 = 2 jited:1 89 PASS
test_bpf: #108 ALU_SUB_X: 4294967295 - 4294967294 = 1 jited:1 42 PASS
test_bpf: #109 ALU64_SUB_X: 3 - 1 = 2 jited:1 29 PASS
test_bpf: #110 ALU64_SUB_X: 4294967295 - 4294967294 = 1 jited:1 29 PASS
test_bpf: #111 ALU_SUB_K: 3 - 1 = 2 jited:1 31 PASS
test_bpf: #112 ALU_SUB_K: 3 - 0 = 3 jited:1 30 PASS
test_bpf: #113 ALU_SUB_K: 4294967295 - 4294967294 = 1 jited:1 29 PASS
test_bpf: #114 ALU64_SUB_K: 3 - 1 = 2 jited:1 29 PASS
test_bpf: #115 ALU64_SUB_K: 3 - 0 = 3 jited:1 30 PASS
test_bpf: #116 ALU64_SUB_K: 4294967294 - 4294967295 = -1 jited:1 29 PASS
test_bpf: #117 ALU64_ADD_K: 2147483646 - 2147483647 = -1 jited:1 30 PASS
test_bpf: #118 ALU_MUL_X: 2 * 3 = 6 jited:1 29 PASS
test_bpf: #119 ALU_MUL_X: 2 * 0x7FFFFFF8 = 0xFFFFFFF0 jited:1 30 PASS
test_bpf: #120 ALU_MUL_X: -1 * -1 = 1 jited:1 30 PASS
test_bpf: #121 ALU64_MUL_X: 2 * 3 = 6 jited:1 30 PASS
test_bpf: #122 ALU64_MUL_X: 1 * 2147483647 = 2147483647 jited:1 29 PASS
test_bpf: #123 ALU64_MUL_X: 64x64 multiply, low word jited:1 30 PASS
test_bpf: #124 ALU64_MUL_X: 64x64 multiply, high word jited:1 31 PASS
test_bpf: #125 ALU_MUL_K: 2 * 3 = 6 jited:1 29 PASS
test_bpf: #126 ALU_MUL_K: 3 * 1 = 3 jited:1 104 PASS
test_bpf: #127 ALU_MUL_K: 2 * 0x7FFFFFF8 = 0xFFFFFFF0 jited:1 30 PASS
test_bpf: #128 ALU_MUL_K: 1 * (-1) = 0x00000000ffffffff jited:1 79 PASS
test_bpf: #129 ALU64_MUL_K: 2 * 3 = 6 jited:1 30 PASS
test_bpf: #130 ALU64_MUL_K: 3 * 1 = 3 jited:1 30 PASS
test_bpf: #131 ALU64_MUL_K: 1 * 2147483647 = 2147483647 jited:1 33 PASS
test_bpf: #132 ALU64_MUL_K: 1 * -2147483647 = -2147483647 jited:1 29 PASS
test_bpf: #133 ALU64_MUL_K: 1 * (-1) = 0xffffffffffffffff jited:1 33 PASS
test_bpf: #134 ALU64_MUL_K: 64x32 multiply, low word jited:1 29 PASS
test_bpf: #135 ALU64_MUL_K: 64x32 multiply, high word jited:1 29 PASS
test_bpf: #136 ALU_DIV_X: 6 / 2 = 3 jited:1 32 PASS
test_bpf: #137 ALU_DIV_X: 4294967295 / 4294967295 = 1 jited:1 35 PASS
test_bpf: #138 ALU64_DIV_X: 6 / 2 = 3 jited:1 43 PASS
test_bpf: #139 ALU64_DIV_X: 2147483647 / 2147483647 = 1 jited:1 49 PASS
test_bpf: #140 ALU64_DIV_X: 0xffffffffffffffff / (-1) = 0x0000000000000001 jited:1 47 PASS
test_bpf: #141 ALU_DIV_K: 6 / 2 = 3 jited:1 32 PASS
test_bpf: #142 ALU_DIV_K: 3 / 1 = 3 jited:1 34 PASS
test_bpf: #143 ALU_DIV_K: 4294967295 / 4294967295 = 1 jited:1 34 PASS
test_bpf: #144 ALU_DIV_K: 0xffffffffffffffff / (-1) = 0x1 jited:1 31 PASS
test_bpf: #145 ALU64_DIV_K: 6 / 2 = 3 jited:1 45 PASS
test_bpf: #146 ALU64_DIV_K: 3 / 1 = 3 jited:1 41 PASS
test_bpf: #147 ALU64_DIV_K: 2147483647 / 2147483647 = 1 jited:1 41 PASS
test_bpf: #148 ALU64_DIV_K: 0xffffffffffffffff / (-1) = 0x0000000000000001 jited:1 43 PASS
test_bpf: #149 ALU_MOD_X: 3 % 2 = 1 jited:1 33 PASS
test_bpf: #150 ALU_MOD_X: 4294967295 % 4294967293 = 2 jited:1 30 PASS
test_bpf: #151 ALU64_MOD_X: 3 % 2 = 1 jited:1 41 PASS
test_bpf: #152 ALU64_MOD_X: 2147483647 % 2147483645 = 2 jited:1 42 PASS
test_bpf: #153 ALU_MOD_K: 3 % 2 = 1 jited:1 82 PASS
test_bpf: #154 ALU_MOD_K: 3 % 1 = 0 jited:1 37 PASS
test_bpf: #155 ALU_MOD_K: 4294967295 % 4294967293 = 2 jited:1 33 PASS
test_bpf: #156 ALU64_MOD_K: 3 % 2 = 1 jited:1 42 PASS
test_bpf: #157 ALU64_MOD_K: 3 % 1 = 0 jited:1 43 PASS
test_bpf: #158 ALU64_MOD_K: 2147483647 % 2147483645 = 2 jited:1 45 PASS
test_bpf: #159 ALU_AND_X: 3 & 2 = 2 jited:1 29 PASS
test_bpf: #160 ALU_AND_X: 0xffffffff & 0xffffffff = 0xffffffff jited:1 30 PASS
test_bpf: #161 ALU64_AND_X: 3 & 2 = 2 jited:1 29 PASS
test_bpf: #162 ALU64_AND_X: 0xffffffff & 0xffffffff = 0xffffffff jited:1 29 PASS
test_bpf: #163 ALU_AND_K: 3 & 2 = 2 jited:1 43 PASS
test_bpf: #164 ALU_AND_K: 0xffffffff & 0xffffffff = 0xffffffff jited:1 31 PASS
test_bpf: #165 ALU_AND_K: Small immediate jited:1 39 PASS
test_bpf: #166 ALU_AND_K: Large immediate jited:1 51 PASS
test_bpf: #167 ALU_AND_K: Zero extension jited:1 42 PASS
test_bpf: #168 ALU64_AND_K: 3 & 2 = 2 jited:1 38 PASS
test_bpf: #169 ALU64_AND_K: 0xffffffff & 0xffffffff = 0xffffffff jited:1 37 PASS
test_bpf: #170 ALU64_AND_K: 0x0000ffffffff0000 & 0x0 = 0x0000000000000000 jited:1 41 PASS
test_bpf: #171 ALU64_AND_K: 0x0000ffffffff0000 & -1 = 0x0000ffffffff0000 jited:1 45 PASS
test_bpf: #172 ALU64_AND_K: 0xffffffffffffffff & -1 = 0xffffffffffffffff jited:1 45 PASS
test_bpf: #173 ALU64_AND_K: Sign extension 1 jited:1 44 PASS
test_bpf: #174 ALU64_AND_K: Sign extension 2 jited:1 45 PASS
test_bpf: #175 ALU_OR_X: 1 | 2 = 3 jited:1 41 PASS
test_bpf: #176 ALU_OR_X: 0x0 | 0xffffffff = 0xffffffff jited:1 57 PASS
test_bpf: #177 ALU64_OR_X: 1 | 2 = 3 jited:1 63 PASS
test_bpf: #178 ALU64_OR_X: 0 | 0xffffffff = 0xffffffff jited:1 168 PASS
test_bpf: #179 ALU_OR_K: 1 | 2 = 3 jited:1 67 PASS
test_bpf: #180 ALU_OR_K: 0 & 0xffffffff = 0xffffffff jited:1 62 PASS
test_bpf: #181 ALU_OR_K: Small immediate jited:1 66 PASS
test_bpf: #182 ALU_OR_K: Large immediate jited:1 44 PASS
test_bpf: #183 ALU_OR_K: Zero extension jited:1 45 PASS
test_bpf: #184 ALU64_OR_K: 1 | 2 = 3 jited:1 55 PASS
test_bpf: #185 ALU64_OR_K: 0 & 0xffffffff = 0xffffffff jited:1 38 PASS
test_bpf: #186 ALU64_OR_K: 0x0000ffffffff0000 | 0x0 = 0x0000ffffffff0000 jited:1 36 PASS
test_bpf: #187 ALU64_OR_K: 0x0000ffffffff0000 | -1 = 0xffffffffffffffff jited:1 34 PASS
test_bpf: #188 ALU64_OR_K: 0x000000000000000 | -1 = 0xffffffffffffffff jited:1 55 PASS
test_bpf: #189 ALU64_OR_K: Sign extension 1 jited:1 50 PASS
test_bpf: #190 ALU64_OR_K: Sign extension 2 jited:1 43 PASS
test_bpf: #191 ALU_XOR_X: 5 ^ 6 = 3 jited:1 42 PASS
test_bpf: #192 ALU_XOR_X: 0x1 ^ 0xffffffff = 0xfffffffe jited:1 42 PASS
test_bpf: #193 ALU64_XOR_X: 5 ^ 6 = 3 jited:1 30 PASS
test_bpf: #194 ALU64_XOR_X: 1 ^ 0xffffffff = 0xfffffffe jited:1 29 PASS
test_bpf: #195 ALU_XOR_K: 5 ^ 6 = 3 jited:1 37 PASS
test_bpf: #196 ALU_XOR_K: 1 ^ 0xffffffff = 0xfffffffe jited:1 30 PASS
test_bpf: #197 ALU_XOR_K: Small immediate jited:1 31 PASS
test_bpf: #198 ALU_XOR_K: Large immediate jited:1 31 PASS
test_bpf: #199 ALU_XOR_K: Zero extension jited:1 33 PASS
rsync -a run_netsocktests run_afpackettests test_bpf.sh netdevice.sh rtnetlink.sh xfrm_policy.sh test_blackhole_dev.sh fib_tests.sh fib-onlink-tests.sh pmtu.sh udpgso.sh ip_defrag.sh udpgso_bench.sh fib_rule_tests.sh msg_zerocopy.sh psock_snd.sh udpgro_bench.sh udpgro.sh test_vxlan_under_vrf.sh reuseport_addr_any.sh test_vxlan_fdb_changelink.sh so_txtime.sh ipv6_flowlabel.sh tcp_fastopen_backup_key.sh   traceroute.sh fin_ack_lat.sh fib_nexthop_multiprefix.sh  altnames.sh icmp.sh icmp_redirect.sh ip6_gre_headroom.sh route_localnet.sh reuseaddr_ports_exhausted.sh txtimestamp.sh vrf-xfrm-tests.sh rxtimestamp.sh devlink_port_split.py drop_monitor_tests.sh vrf_route_leaking.sh bareudp.sh amt.sh unicast_extensions.sh udpgro_fwd.sh veth.sh ioam6.sh gro.sh gre_gso.sh cmsg_so_mark.sh srv6_end_dt46_l3vpn_test.sh srv6_end_dt4_l3vpn_test.sh srv6_end_dt6_l3vpn_test.sh vrf_strict_mode_test.sh arp_ndis

test_bpf: #200 ALU64_XOR_K: 5 ^ 6 = 3 jited:1 24 PASS
test_bpf: #201 ALU64_XOR_K: 1 ^ 0xffffffff = 0xfffffffe jited:1 38 PASS
test_bpf: #202 ALU64_XOR_K: 0x0000ffffffff0000 ^ 0x0 = 0x0000ffffffff0000 jited:1 39 PASS
test_bpf: #203 ALU64_XOR_K: 0x0000ffffffff0000 ^ -1 = 0xffff00000000ffff jited:1 39 PASS
test_bpf: #204 ALU64_XOR_K: 0x000000000000000 ^ -1 = 0xffffffffffffffff jited:1 29 PASS
test_bpf: #205 ALU64_XOR_K: Sign extension 1 jited:1 29 PASS
test_bpf: #206 ALU64_XOR_K: Sign extension 2 jited:1 29 PASS
test_bpf: #207 ALU_LSH_X: 1 << 1 = 2 jited:1 27 PASS
test_bpf: #208 ALU_LSH_X: 1 << 31 = 0x80000000 jited:1 27 PASS
test_bpf: #209 ALU_LSH_X: 0x12345678 << 12 = 0x45678000 jited:1 28 PASS
test_bpf: #210 ALU64_LSH_X: 1 << 1 = 2 jited:1 40 PASS
test_bpf: #211 ALU64_LSH_X: 1 << 31 = 0x80000000 jited:1 27 PASS
test_bpf: #212 ALU64_LSH_X: Shift < 32, low word jited:1 59 PASS
test_bpf: #213 ALU64_LSH_X: Shift < 32, high word jited:1 28 PASS
test_bpf: #214 ALU64_LSH_X: Shift > 32, low word jited:1 38 PASS
test_bpf: #215 ALU64_LSH_X: Shift > 32, high word jited:1 25 PASS
test_bpf: #216 ALU64_LSH_X: Shift == 32, low word jited:1 27 PASS
test_bpf: #217 ALU64_LSH_X: Shift == 32, high word jited:1 25 PASS
test_bpf: #218 ALU64_LSH_X: Zero shift, low word jited:1 26 PASS
test_bpf: #219 ALU64_LSH_X: Zero shift, high word jited:1 26 PASS
test_bpf: #220 ALU_LSH_K: 1 << 1 = 2 jited:1 26 PASS
test_bpf: #221 ALU_LSH_K: 1 << 31 = 0x80000000 jited:1 38 PASS
test_bpf: #222 ALU_LSH_K: 0x12345678 << 12 = 0x45678000 jited:1 26 PASS
test_bpf: #223 ALU_LSH_K: 0x12345678 << 0 = 0x12345678 jited:1 26 PASS
test_bpf: #224 ALU64_LSH_K: 1 << 1 = 2 jited:1 26 PASS
test_bpf: #225 ALU64_LSH_K: 1 << 31 = 0x80000000 jited:1 27 PASS
test_bpf: #226 ALU64_LSH_K: Shift < 32, low word jited:1 26 PASS
test_bpf: #227 ALU64_LSH_K: Shift < 32, high word jited:1 26 PASS
test_bpf: #228 ALU64_LSH_K: Shift > 32, low word jited:1 28 PASS
test_bpf: #229 ALU64_LSH_K: Shift > 32, high word jited:1 31 PASS
test_bpf: #230 ALU64_LSH_K: Shift == 32, low word jited:1 33 PASS
test_bpf: #231 ALU64_LSH_K: Shift == 32, high word jited:1 31 PASS
test_bpf: #232 ALU64_LSH_K: Zero shift jited:1 30 PASS
test_bpf: #233 ALU_RSH_X: 2 >> 1 = 1 jited:1 29 PASS
test_bpf: #234 ALU_RSH_X: 0x80000000 >> 31 = 1 jited:1 28 PASS
test_bpf: #235 ALU_RSH_X: 0x12345678 >> 20 = 0x123 jited:1 30 PASS
test_bpf: #236 ALU64_RSH_X: 2 >> 1 = 1 jited:1 28 PASS
test_bpf: #237 ALU64_RSH_X: 0x80000000 >> 31 = 1 jited:1 29 PASS
test_bpf: #238 ALU64_RSH_X: Shift < 32, low word jited:1 33 PASS
test_bpf: #239 ALU64_RSH_X: Shift < 32, high word jited:1 41 PASS
test_bpf: #240 ALU64_RSH_X: Shift > 32, low word jited:1 31 PASS
test_bpf: #241 ALU64_RSH_X: Shift > 32, high word jited:1 31 PASS
test_bpf: #242 ALU64_RSH_X: Shift == 32, low word jited:1 28 PASS
test_bpf: #243 ALU64_RSH_X: Shift == 32, high word jited:1 28 PASS
test_bpf: #244 ALU64_RSH_X: Zero shift, low word jited:1 28 PASS
test_bpf: #245 ALU64_RSH_X: Zero shift, high word jited:1 26 PASS
test_bpf: #246 ALU_RSH_K: 2 >> 1 = 1 jited:1 27 PASS
test_bpf: #247 ALU_RSH_K: 0x80000000 >> 31 = 1 jited:1 28 PASS
test_bpf: #248 ALU_RSH_K: 0x12345678 >> 20 = 0x123 jited:1 28 PASS
test_bpf: #249 ALU_RSH_K: 0x12345678 >> 0 = 0x12345678 jited:1 28 PASS
test_bpf: #250 ALU64_RSH_K: 2 >> 1 = 1 jited:1 28 PASS
test_bpf: #251 ALU64_RSH_K: 0x80000000 >> 31 = 1 jited:1 26 PASS
test_bpf: #252 ALU64_RSH_K: Shift < 32, low word jited:1 28 PASS
test_bpf: #253 ALU64_RSH_K: Shift < 32, high word jited:1 28 PASS
test_bpf: #254 ALU64_RSH_K: Shift > 32, low word jited:1 28 PASS
test_bpf: #255 ALU64_RSH_K: Shift > 32, high word jited:1 28 PASS
test_bpf: #256 ALU64_RSH_K: Shift == 32, low word jited:1 28 PASS
test_bpf: #257 ALU64_RSH_K: Shift == 32, high word jited:1 27 PASS
test_bpf: #258 ALU64_RSH_K: Zero shift jited:1 27 PASS
test_bpf: #259 ALU32_ARSH_X: -1234 >> 7 = -10 jited:1 27 PASS
test_bpf: #260 ALU64_ARSH_X: 0xff00ff0000000000 >> 40 = 0xffffffffffff00ff jited:1 27 PASS
test_bpf: #261 ALU64_ARSH_X: Shift < 32, low word jited:1 28 PASS
test_bpf: #262 ALU64_ARSH_X: Shift < 32, high word jited:1 45 PASS
test_bpf: #263 ALU64_ARSH_X: Shift > 32, low word jited:1 34 PASS
test_bpf: #264 ALU64_ARSH_X: Shift > 32, high word jited:1 29 PASS
test_bpf: #265 ALU64_ARSH_X: Shift == 32, low word jited:1 31 PASS
test_bpf: #266 ALU64_ARSH_X: Shift == 32, high word jited:1 30 PASS
test_bpf: #267 ALU64_ARSH_X: Zero shift, low word jited:1 63 PASS
test_bpf: #268 ALU64_ARSH_X: Zero shift, high word jited:1 73 PASS
test_bpf: #269 ALU32_ARSH_K: -1234 >> 7 = -10 jited:1 31 PASS
test_bpf: #270 ALU32_ARSH_K: -1234 >> 0 = -1234 jited:1 31 PASS
test_bpf: #271 ALU64_ARSH_K: 0xff00ff0000000000 >> 40 = 0xffffffffffff00ff jited:1 32 PASS
test_bpf: #272 ALU64_ARSH_K: Shift < 32, low word jited:1 29 PASS
test_bpf: #273 ALU64_ARSH_K: Shift < 32, high word jited:1 32 PASS
test_bpf: #274 ALU64_ARSH_K: Shift > 32, low word jited:1 44 PASS
test_bpf: #275 ALU64_ARSH_K: Shift > 32, high word jited:1 43 PASS
test_bpf: #276 ALU64_ARSH_K: Shift == 32, low word jited:1 41 PASS
test_bpf: #277 ALU64_ARSH_K: Shift == 32, high word jited:1 40 PASS
test_bpf: #278 ALU64_ARSH_K: Zero shift jited:1 38 PASS
test_bpf: #279 ALU_NEG: -(3) = -3 jited:1 38 PASS
test_bpf: #280 ALU_NEG: -(-3) = 3 jited:1 27 PASS
test_bpf: #281 ALU64_NEG: -(3) = -3 jited:1 26 PASS
test_bpf: #282 ALU64_NEG: -(-3) = 3 jited:1 26 PASS
test_bpf: #283 ALU_END_FROM_BE 16: 0x0123456789abcdef -> 0xcdef jited:1 26 PASS
test_bpf: #284 ALU_END_FROM_BE 32: 0x0123456789abcdef -> 0x89abcdef jited:1 27 PASS
test_bpf: #285 ALU_END_FROM_BE 64: 0x0123456789abcdef -> 0x89abcdef jited:1 59 PASS
test_bpf: #286 ALU_END_FROM_BE 64: 0x0123456789abcdef >> 32 -> 0x01234567 jited:1 31 PASS
test_bpf: #287 ALU_END_FROM_BE 16: 0xfedcba9876543210 -> 0x3210 jited:1 40 PASS
test_bpf: #288 ALU_END_FROM_BE 32: 0xfedcba9876543210 -> 0x76543210 jited:1 39 PASS
test_bpf: #289 ALU_END_FROM_BE 64: 0xfedcba9876543210 -> 0x76543210 jited:1 25 PASS
test_bpf: #290 ALU_END_FROM_BE 64: 0xfedcba9876543210 >> 32 -> 0xfedcba98 jited:1 27 PASS
test_bpf: #291 ALU_END_FROM_LE 16: 0x0123456789abcdef -> 0xefcd jited:1 27 PASS
test_bpf: #292 ALU_END_FROM_LE 32: 0x0123456789abcdef -> 0xefcdab89 jited:1 27 PASS
test_bpf: #293 ALU_END_FROM_LE 64: 0x0123456789abcdef -> 0x67452301 jited:1 27 PASS
test_bpf: #294 ALU_END_FROM_LE 64: 0x0123456789abcdef >> 32 -> 0xefcdab89 jited:1 26 PASS
test_bpf: #295 ALU_END_FROM_LE 16: 0xfedcba9876543210 -> 0x1032 jited:1 40 PASS
test_bpf: #296 ALU_END_FROM_LE 32: 0xfedcba9876543210 -> 0x10325476 jited:1 28 PASS
test_bpf: #297 ALU_END_FROM_LE 64: 0xfedcba9876543210 -> 0x10325476 jited:1 27 PASS
test_bpf: #298 ALU_END_FROM_LE 64: 0xfedcba9876543210 >> 32 -> 0x98badcfe jited:1 28 PASS
test_bpf: #299 BPF_LDX_MEM | BPF_B jited:1 29 PASS
test_bpf: #300 BPF_LDX_MEM | BPF_B, MSB set jited:1 29 PASS
test_bpf: #301 BPF_LDX_MEM | BPF_H jited:1 27 PASS
test_bpf: #302 BPF_LDX_MEM | BPF_H, MSB set jited:1 32 PASS
test_bpf: #303 BPF_LDX_MEM | BPF_W jited:1 28 PASS
test_bpf: #304 BPF_LDX_MEM | BPF_W, MSB set jited:1 28 PASS
test_bpf: #305 BPF_STX_MEM | BPF_B jited:1 28 PASS
test_bpf: #306 BPF_STX_MEM | BPF_B, MSB set jited:1 76 PASS
test_bpf: #307 BPF_STX_MEM | BPF_H jited:1 28 PASS
test_bpf: #308 BPF_STX_MEM | BPF_H, MSB set jited:1 28 PASS
test_bpf: #309 BPF_STX_MEM | BPF_W jited:1 28 PASS
test_bpf: #310 BPF_STX_MEM | BPF_W, MSB set jited:1 31 PASS
test_bpf: #311 ST_MEM_B: Store/Load byte: max negative jited:1 28 PASS
test_bpf: #312 ST_MEM_B: Store/Load byte: max positive jited:1 28 PASS
test_bpf: #313 STX_MEM_B: Store/Load byte: max negative jited:1 28 PASS
test_bpf: #314 ST_MEM_H: Store/Load half word: max negative jited:1 27 PASS
test_bpf: #315 ST_MEM_H: Store/Load half word: max positive jited:1 28 PASS
test_bpf: #316 STX_MEM_H: Store/Load half word: max negative jited:1 28 PASS
test_bpf: #317 ST_MEM_W: Store/Load word: max negative jited:1 28 PASS
test_bpf: #318 ST_MEM_W: Store/Load word: max positive jited:1 28 PASS
test_bpf: #319 STX_MEM_W: Store/Load word: max negative jited:1 28 PASS
test_bpf: #320 ST_MEM_DW: Store/Load double word: max negative jited:1 28 PASS
test_bpf: #321 ST_MEM_DW: Store/Load double word: max negative 2 jited:1 31 PASS
test_bpf: #322 ST_MEM_DW: Store/Load double word: max positive jited:1 26 PASS
test_bpf: #323 STX_MEM_DW: Store/Load double word: max negative jited:1 27 PASS
test_bpf: #324 STX_MEM_DW: Store double word: first word in memory jited:1 26 PASS
test_bpf: #325 STX_MEM_DW: Store double word: second word in memory jited:1 28 PASS
test_bpf: #326 STX_XADD_W: X + 1 + 1 + 1 + ... jited:1 38951 PASS
test_bpf: #327 STX_XADD_DW: X + 1 + 1 + 1 + ... jited:1 38977 PASS
test_bpf: #328 BPF_ATOMIC | BPF_W, BPF_ADD: Test: 0x12 + 0xab = 0xbd jited:1 42 PASS
test_bpf: #329 BPF_ATOMIC | BPF_W, BPF_ADD: Test side effects, r10: 0x12 + 0xab = 0xbd jited:1 39 PASS
test_bpf: #330 BPF_ATOMIC | BPF_W, BPF_ADD: Test side effects, r0: 0x12 + 0xab = 0xbd jited:1 42 PASS
test_bpf: #331 BPF_ATOMIC | BPF_W, BPF_ADD: Test fetch: 0x12 + 0xab = 0xbd jited:1 42 PASS
test_bpf: #332 BPF_ATOMIC | BPF_W, BPF_ADD | BPF_FETCH: Test: 0x12 + 0xab = 0xbd jited:1 74 PASS
test_bpf: #333 BPF_ATOMIC | BPF_W, BPF_ADD | BPF_FETCH: Test side effects, r10: 0x12 + 0xab = 0xbd jited:1 100 PASS
test_bpf: #334 BPF_ATOMIC | BPF_W, BPF_ADD | BPF_FETCH: Test side effects, r0: 0x12 + 0xab = 0xbd jited:1 44 PASS
test_bpf: #335 BPF_ATOMIC | BPF_W, BPF_ADD | BPF_FETCH: Test fetch: 0x12 + 0xab = 0xbd jited:1 44 PASS
test_bpf: #336 BPF_ATOMIC | BPF_DW, BPF_ADD: Test: 0x12 + 0xab = 0xbd jited:1 42 PASS
test_bpf: #337 BPF_ATOMIC | BPF_DW, BPF_ADD: Test side effects, r10: 0x12 + 0xab = 0xbd jited:1 95 PASS
test_bpf: #338 BPF_ATOMIC | BPF_DW, BPF_ADD: Test side effects, r0: 0x12 + 0xab = 0xbd jited:1 42 PASS
test_bpf: #339 BPF_ATOMIC | BPF_DW, BPF_ADD: Test fetch: 0x12 + 0xab = 0xbd jited:1 42 PASS
test_bpf: #340 BPF_ATOMIC | BPF_DW, BPF_ADD | BPF_FETCH: Test: 0x12 + 0xab = 0xbd jited:1 40 PASS
test_bpf: #341 BPF_ATOMIC | BPF_DW, BPF_ADD | BPF_FETCH: Test side effects, r10: 0x12 + 0xab = 0xbd jited:1 42 PASS
test_bpf: #342 BPF_ATOMIC | BPF_DW, BPF_ADD | BPF_FETCH: Test side effects, r0: 0x12 + 0xab = 0xbd jited:1 42 PASS
test_bpf: #343 BPF_ATOMIC | BPF_DW, BPF_ADD | BPF_FETCH: Test fetch: 0x12 + 0xab = 0xbd jited:1 110 PASS
test_bpf: #344 BPF_ATOMIC | BPF_W, BPF_AND: Test: 0x12 & 0xab = 0x02 jited:1 41 PASS
test_bpf: #345 BPF_ATOMIC | BPF_W, BPF_AND: Test side effects, r10: 0x12 & 0xab = 0x02 jited:1 42 PASS
test_bpf: #346 BPF_ATOMIC | BPF_W, BPF_AND: Test side effects, r0: 0x12 & 0xab = 0x02 jited:1 73 PASS
test_bpf: #347 BPF_ATOMIC | BPF_W, BPF_AND: Test fetch: 0x12 & 0xab = 0x02 jited:1 88 PASS
test_bpf: #348 BPF_ATOMIC | BPF_W, BPF_AND | BPF_FETCH: Test: 0x12 & 0xab = 0x02 jited:1 49 PASS
test_bpf: #349 BPF_ATOMIC | BPF_W, BPF_AND | BPF_FETCH: Test side effects, r10: 0x12 & 0xab = 0x02 jited:1 51 PASS
test_bpf: #350 BPF_ATOMIC | BPF_W, BPF_AND | BPF_FETCH: Test side effects, r0: 0x12 & 0xab = 0x02 jited:1 51 PASS
test_bpf: #351 BPF_ATOMIC | BPF_W, BPF_AND | BPF_FETCH: Test fetch: 0x12 & 0xab = 0x02 jited:1 53 PASS
test_bpf: #352 BPF_ATOMIC | BPF_DW, BPF_AND: Test: 0x12 & 0xab = 0x02 jited:1 47 PASS
test_bpf: #353 BPF_ATOMIC | BPF_DW, BPF_AND: Test side effects, r10: 0x12 & 0xab = 0x02 jited:1 47 PASS
test_bpf: #354 BPF_ATOMIC | BPF_DW, BPF_AND: Test side effects, r0: 0x12 & 0xab = 0x02 jited:1 50 PASS
test_bpf: #355 BPF_ATOMIC | BPF_DW, BPF_AND: Test fetch: 0x12 & 0xab = 0x02 jited:1 47 PASS
test_bpf: #356 BPF_ATOMIC | BPF_DW, BPF_AND | BPF_FETCH: Test: 0x12 & 0xab = 0x02 jited:1 51 PASS
test_bpf: #357 BPF_ATOMIC | BPF_DW, BPF_AND | BPF_FETCH: Test side effects, r10: 0x12 & 0xab = 0x02 jited:1 58 PASS
test_bpf: #358 BPF_ATOMIC | BPF_DW, BPF_AND | BPF_FETCH: Test side effects, r0: 0x12 & 0xab = 0x02 jited:1 45 PASS
test_bpf: #359 BPF_ATOMIC | BPF_DW, BPF_AND | BPF_FETCH: Test fetch: 0x12 & 0xab = 0x02 jited:1 45 PASS
test_bpf: #360 BPF_ATOMIC | BPF_W, BPF_OR: Test: 0x12 | 0xab = 0xbb jited:1 42 PASS
test_bpf: #361 BPF_ATOMIC | BPF_W, BPF_OR: Test side effects, r10: 0x12 | 0xab = 0xbb jited:1 40 PASS
test_bpf: #362 BPF_ATOMIC | BPF_W, BPF_OR: Test side effects, r0: 0x12 | 0xab = 0xbb jited:1 40 PASS
test_bpf: #363 BPF_ATOMIC | BPF_W, BPF_OR: Test fetch: 0x12 | 0xab = 0xbb jited:1 40 PASS
test_bpf: #364 BPF_ATOMIC | BPF_W, BPF_OR | BPF_FETCH: Test: 0x12 | 0xab = 0xbb jited:1 45 PASS
test_bpf: #365 BPF_ATOMIC | BPF_W, BPF_OR | BPF_FETCH: Test side effects, r10: 0x12 | 0xab = 0xbb jited:1 43 PASS
test_bpf: #366 BPF_ATOMIC | BPF_W, BPF_OR | BPF_FETCH: Test side effects, r0: 0x12 | 0xab = 0xbb jited:1 43 PASS
test_bpf: #367 BPF_ATOMIC | BPF_W, BPF_OR | BPF_FETCH: Test fetch: 0x12 | 0xab = 0xbb jited:1 47 PASS
test_bpf: #368 BPF_ATOMIC | BPF_DW, BPF_OR: Test: 0x12 | 0xab = 0xbb jited:1 45 PASS
test_bpf: #369 BPF_ATOMIC | BPF_DW, BPF_OR: Test side effects, r10: 0x12 | 0xab = 0xbb jited:1 40 PASS
test_bpf: #370 BPF_ATOMIC | BPF_DW, BPF_OR: Test side effects, r0: 0x12 | 0xab = 0xbb jited:1 42 PASS
test_bpf: #371 BPF_ATOMIC | BPF_DW, BPF_OR: Test fetch: 0x12 | 0xab = 0xbb jited:1 42 PASS
test_bpf: #372 BPF_ATOMIC | BPF_DW, BPF_OR | BPF_FETCH: Test: 0x12 | 0xab = 0xbb jited:1 45 PASS
test_bpf: #373 BPF_ATOMIC | BPF_DW, BPF_OR | BPF_FETCH: Test side effects, r10: 0x12 | 0xab = 0xbb jited:1 46 PASS
test_bpf: #374 BPF_ATOMIC | BPF_DW, BPF_OR | BPF_FETCH: Test side effects, r0: 0x12 | 0xab = 0xbb jited:1 43 PASS
test_bpf: #375 BPF_ATOMIC | BPF_DW, BPF_OR | BPF_FETCH: Test fetch: 0x12 | 0xab = 0xbb jited:1 43 PASS
test_bpf: #376 BPF_ATOMIC | BPF_W, BPF_XOR: Test: 0x12 ^ 0xab = 0xb9 jited:1 42 PASS
test_bpf: #377 BPF_ATOMIC | BPF_W, BPF_XOR: Test side effects, r10: 0x12 ^ 0xab = 0xb9 jited:1 42 PASS
test_bpf: #378 BPF_ATOMIC | BPF_W, BPF_XOR: Test side effects, r0: 0x12 ^ 0xab = 0xb9 jited:1 42 PASS
test_bpf: #379 BPF_ATOMIC | BPF_W, BPF_XOR: Test fetch: 0x12 ^ 0xab = 0xb9 jited:1 42 PASS
test_bpf: #380 BPF_ATOMIC | BPF_W, BPF_XOR | BPF_FETCH: Test: 0x12 ^ 0xab = 0xb9 jited:1 43 PASS
test_bpf: #381 BPF_ATOMIC | BPF_W, BPF_XOR | BPF_FETCH: Test side effects, r10: 0x12 ^ 0xab = 0xb9 jited:1 45 PASS
test_bpf: #382 BPF_ATOMIC | BPF_W, BPF_XOR | BPF_FETCH: Test side effects, r0: 0x12 ^ 0xab = 0xb9 jited:1 45 PASS
test_bpf: #383 BPF_ATOMIC | BPF_W, BPF_XOR | BPF_FETCH: Test fetch: 0x12 ^ 0xab = 0xb9 jited:1 45 PASS
test_bpf: #384 BPF_ATOMIC | BPF_DW, BPF_XOR: Test: 0x12 ^ 0xab = 0xb9 jited:1 42 PASS
test_bpf: #385 BPF_ATOMIC | BPF_DW, BPF_XOR: Test side effects, r10: 0x12 ^ 0xab = 0xb9 jited:1 40 PASS
test_bpf: #386 BPF_ATOMIC | BPF_DW, BPF_XOR: Test side effects, r0: 0x12 ^ 0xab = 0xb9 jited:1 40 PASS
test_bpf: #387 BPF_ATOMIC | BPF_DW, BPF_XOR: Test fetch: 0x12 ^ 0xab = 0xb9 jited:1 42 PASS
test_bpf: #388 BPF_ATOMIC | BPF_DW, BPF_XOR | BPF_FETCH: Test: 0x12 ^ 0xab = 0xb9 jited:1 45 PASS
test_bpf: #389 BPF_ATOMIC | BPF_DW, BPF_XOR | BPF_FETCH: Test side effects, r10: 0x12 ^ 0xab = 0xb9 jited:1 46 PASS
test_bpf: #390 BPF_ATOMIC | BPF_DW, BPF_XOR | BPF_FETCH: Test side effects, r0: 0x12 ^ 0xab = 0xb9 jited:1 43 PASS
test_bpf: #391 BPF_ATOMIC | BPF_DW, BPF_XOR | BPF_FETCH: Test fetch: 0x12 ^ 0xab = 0xb9 jited:1 45 PASS
test_bpf: #392 BPF_ATOMIC | BPF_W, BPF_XCHG: Test: 0x12 xchg 0xab = 0xab jited:1 40 PASS
test_bpf: #393 BPF_ATOMIC | BPF_W, BPF_XCHG: Test side effects, r10: 0x12 xchg 0xab = 0xab jited:1 40 PASS
test_bpf: #394 BPF_ATOMIC | BPF_W, BPF_XCHG: Test side effects, r0: 0x12 xchg 0xab = 0xab jited:1 44 PASS
test_bpf: #395 BPF_ATOMIC | BPF_W, BPF_XCHG: Test fetch: 0x12 xchg 0xab = 0xab jited:1 42 PASS
test_bpf: #396 BPF_ATOMIC | BPF_DW, BPF_XCHG: Test: 0x12 xchg 0xab = 0xab jited:1 42 PASS
test_bpf: #397 BPF_ATOMIC | BPF_DW, BPF_XCHG: Test side effects, r10: 0x12 xchg 0xab = 0xab jited:1 42 PASS
test_bpf: #398 BPF_ATOMIC | BPF_DW, BPF_XCHG: Test side effects, r0: 0x12 xchg 0xab = 0xab jited:1 40 PASS
test_bpf: #399 BPF_ATOMIC | BPF_DW, BPF_XCHG: Test fetch: 0x12 xchg 0xab = 0xab jited:1 40 PASS
test_bpf: #400 BPF_ATOMIC | BPF_W, BPF_CMPXCHG: Test successful return jited:1 40 PASS
test_bpf: #401 BPF_ATOMIC | BPF_W, BPF_CMPXCHG: Test successful store jited:1 40 PASS
test_bpf: #402 BPF_ATOMIC | BPF_W, BPF_CMPXCHG: Test failure return jited:1 39 PASS
test_bpf: #403 BPF_ATOMIC | BPF_W, BPF_CMPXCHG: Test failure store jited:1 40 PASS
test_bpf: #404 BPF_ATOMIC | BPF_W, BPF_CMPXCHG: Test side effects jited:1 49 PASS
test_bpf: #405 BPF_ATOMIC | BPF_DW, BPF_CMPXCHG: Test successful return jited:1 42 PASS
test_bpf: #406 BPF_ATOMIC | BPF_DW, BPF_CMPXCHG: Test successful store jited:1 50 PASS
test_bpf: #407 BPF_ATOMIC | BPF_DW, BPF_CMPXCHG: Test failure return jited:1 40 PASS
test_bpf: #408 BPF_ATOMIC | BPF_DW, BPF_CMPXCHG: Test failure store jited:1 41 PASS
test_bpf: #409 BPF_ATOMIC | BPF_DW, BPF_CMPXCHG: Test side effects jited:1 40 PASS
test_bpf: #410 JMP32_JEQ_K: Small immediate jited:1 27 PASS
test_bpf: #411 JMP32_JEQ_K: Large immediate jited:1 29 PASS
test_bpf: #412 JMP32_JEQ_K: negative immediate jited:1 27 PASS
test_bpf: #413 JMP32_JEQ_X jited:1 29 PASS
test_bpf: #414 JMP32_JNE_K: Small immediate jited:1 27 PASS
test_bpf: #415 JMP32_JNE_K: Large immediate jited:1 39 PASS
test_bpf: #416 JMP32_JNE_K: negative immediate jited:1 27 PASS
test_bpf: #417 JMP32_JNE_X jited:1 27 PASS
test_bpf: #418 JMP32_JSET_K: Small immediate jited:1 28 PASS
test_bpf: #419 JMP32_JSET_K: Large immediate jited:1 27 PASS
test_bpf: #420 JMP32_JSET_K: negative immediate jited:1 29 PASS
test_bpf: #421 JMP32_JSET_X jited:1 47 PASS
test_bpf: #422 JMP32_JGT_K: Small immediate jited:1 27 PASS
test_bpf: #423 JMP32_JGT_K: Large immediate jited:1 27 PASS
test_bpf: #424 JMP32_JGT_X jited:1 30 PASS
test_bpf: #425 JMP32_JGE_K: Small immediate jited:1 27 PASS
test_bpf: #426 JMP32_JGE_K: Large immediate jited:1 30 PASS
test_bpf: #427 JMP32_JGE_X jited:1 29 PASS
test_bpf: #428 JMP32_JLT_K: Small immediate jited:1 28 PASS
test_bpf: #429 JMP32_JLT_K: Large immediate jited:1 35 PASS
test_bpf: #430 JMP32_JLT_X jited:1 32 PASS
test_bpf: #431 JMP32_JLE_K: Small immediate jited:1 32 PASS
test_bpf: #432 JMP32_JLE_K: Large immediate jited:1 30 PASS
test_bpf: #433 JMP32_JLE_X jited:1 54 PASS
test_bpf: #434 JMP32_JSGT_K: Small immediate jited:1 30 PASS
test_bpf: #435 JMP32_JSGT_K: Large immediate jited:1 32 PASS
test_bpf: #436 JMP32_JSGT_X jited:1 31 PASS
test_bpf: #437 JMP32_JSGE_K: Small immediate jited:1 31 PASS
test_bpf: #438 JMP32_JSGE_K: Large immediate jited:1 33 PASS
test_bpf: #439 JMP32_JSGE_X jited:1 31 PASS
test_bpf: #440 JMP32_JSLT_K: Small immediate jited:1 31 PASS
test_bpf: #441 JMP32_JSLT_K: Large immediate jited:1 34 PASS
test_bpf: #442 JMP32_JSLT_X jited:1 30 PASS
test_bpf: #443 JMP32_JSLE_K: Small immediate jited:1 30 PASS
test_bpf: #444 JMP32_JSLE_K: Large immediate jited:1 30 PASS
test_bpf: #445 JMP32_JSLE_X jited:1 31 PASS
test_bpf: #446 JMP_EXIT jited:1 30 PASS
test_bpf: #447 JMP_JA: Unconditional jump: if (true) return 1 jited:1 34 PASS
test_bpf: #448 JMP_JSLT_K: Signed jump: if (-2 < -1) return 1 jited:1 36 PASS
test_bpf: #449 JMP_JSLT_K: Signed jump: if (-1 < -1) return 0 jited:1 31 PASS
test_bpf: #450 JMP_JSGT_K: Signed jump: if (-1 > -2) return 1 jited:1 34 PASS
test_bpf: #451 JMP_JSGT_K: Signed jump: if (-1 > -1) return 0 jited:1 29 PASS
test_bpf: #452 JMP_JSLE_K: Signed jump: if (-2 <= -1) return 1 jited:1 32 PASS
test_bpf: #453 JMP_JSLE_K: Signed jump: if (-1 <= -1) return 1 jited:1 31 PASS
test_bpf: #454 JMP_JSLE_K: Signed jump: value walk 1 jited:1 32 PASS
test_bpf: #455 JMP_JSLE_K: Signed jump: value walk 2 jited:1 30 PASS
test_bpf: #456 JMP_JSGE_K: Signed jump: if (-1 >= -2) return 1 jited:1 30 PASS
test_bpf: #457 JMP_JSGE_K: Signed jump: if (-1 >= -1) return 1 jited:1 28 PASS
test_bpf: #458 JMP_JSGE_K: Signed jump: value walk 1 jited:1 30 PASS
test_bpf: #459 JMP_JSGE_K: Signed jump: value walk 2 jited:1 84 PASS
test_bpf: #460 JMP_JGT_K: if (3 > 2) return 1 jited:1 29 PASS
test_bpf: #461 JMP_JGT_K: Unsigned jump: if (-1 > 1) return 1 jited:1 28 PASS
test_bpf: #462 JMP_JLT_K: if (2 < 3) return 1 jited:1 29 PASS
test_bpf: #463 JMP_JGT_K: Unsigned jump: if (1 < -1) return 1 jited:1 29 PASS
test_bpf: #464 JMP_JGE_K: if (3 >= 2) return 1 jited:1 72 PASS
test_bpf: #465 JMP_JLE_K: if (2 <= 3) return 1 jited:1 29 PASS
test_bpf: #466 JMP_JGT_K: if (3 > 2) return 1 (jump backwards) jited:1 28 PASS
test_bpf: #467 JMP_JGE_K: if (3 >= 3) return 1 jited:1 30 PASS
test_bpf: #468 JMP_JGT_K: if (2 < 3) return 1 (jump backwards) jited:1 30 PASS
test_bpf: #469 JMP_JLE_K: if (3 <= 3) return 1 jited:1 31 PASS
test_bpf: #470 JMP_JNE_K: if (3 != 2) return 1 jited:1 30 PASS
test_bpf: #471 JMP_JEQ_K: if (3 == 3) return 1 jited:1 42 PASS
test_bpf: #472 JMP_JSET_K: if (0x3 & 0x2) return 1 jited:1 29 PASS
test_bpf: #473 JMP_JSET_K: if (0x3 & 0xffffffff) return 1 jited:1 29 PASS
test_bpf: #474 JMP_JSGT_X: Signed jump: if (-1 > -2) return 1 jited:1 29 PASS
test_bpf: #475 JMP_JSGT_X: Signed jump: if (-1 > -1) return 0 jited:1 27 PASS
test_bpf: #476 JMP_JSLT_X: Signed jump: if (-2 < -1) return 1 jited:1 29 PASS
test_bpf: #477 JMP_JSLT_X: Signed jump: if (-1 < -1) return 0 jited:1 26 PASS
test_bpf: #478 JMP_JSGE_X: Signed jump: if (-1 >= -2) return 1 jited:1 30 PASS
test_bpf: #479 JMP_JSGE_X: Signed jump: if (-1 >= -1) return 1 jited:1 31 PASS
test_bpf: #480 JMP_JSLE_X: Signed jump: if (-2 <= -1) return 1 jited:1 32 PASS
test_bpf: #481 JMP_JSLE_X: Signed jump: if (-1 <= -1) return 1 jited:1 29 PASS
test_bpf: #482 JMP_JGT_X: if (3 > 2) return 1 jited:1 30 PASS
test_bpf: #483 JMP_JGT_X: Unsigned jump: if (-1 > 1) return 1 jited:1 29 PASS
test_bpf: #484 JMP_JLT_X: if (2 < 3) return 1 jited:1 75 PASS
test_bpf: #485 JMP_JLT_X: Unsigned jump: if (1 < -1) return 1 jited:1 33 PASS
test_bpf: #486 JMP_JGE_X: if (3 >= 2) return 1 jited:1 31 PASS
test_bpf: #487 JMP_JGE_X: if (3 >= 3) return 1 jited:1 30 PASS
test_bpf: #488 JMP_JLE_X: if (2 <= 3) return 1 jited:1 32 PASS
test_bpf: #489 JMP_JLE_X: if (3 <= 3) return 1 jited:1 29 PASS
test_bpf: #490 JMP_JGE_X: ldimm64 test 1 jited:1 26 PASS
test_bpf: #491 JMP_JGE_X: ldimm64 test 2 jited:1 29 PASS
test_bpf: #492 JMP_JGE_X: ldimm64 test 3 jited:1 27 PASS
test_bpf: #493 JMP_JLE_X: ldimm64 test 1 jited:1 28 PASS
test_bpf: #494 JMP_JLE_X: ldimm64 test 2 jited:1 27 PASS
test_bpf: #495 JMP_JLE_X: ldimm64 test 3 jited:1 27 PASS
test_bpf: #496 JMP_JNE_X: if (3 != 2) return 1 jited:1 31 PASS
test_bpf: #497 JMP_JEQ_X: if (3 == 3) return 1 jited:1 30 PASS
test_bpf: #498 JMP_JSET_X: if (0x3 & 0x2) return 1 jited:1 32 PASS
test_bpf: #499 JMP_JSET_X: if (0x3 & 0xffffffff) return 1 jited:1 30 PASS
test_bpf: #500 JMP_JA: Jump, gap, jump, ... jited:1 85 PASS
test_bpf: #501 BPF_MAXINSNS: Maximum possible literals jited:1 28 PASS
test_bpf: #502 BPF_MAXINSNS: Single literal jited:1 29 PASS
test_bpf: #503 BPF_MAXINSNS: Run/add until end jited:1 2332 PASS
test_bpf: #504 BPF_MAXINSNS: Too many instructions PASS
test_bpf: #505 BPF_MAXINSNS: Very long jump jited:1 45 PASS
test_bpf: #506 BPF_MAXINSNS: Ctx heavy transformations jited:1 1635 1648 PASS
test_bpf: #507 BPF_MAXINSNS: Call heavy transformations jited:1 30600 35905 PASS
test_bpf: #508 BPF_MAXINSNS: Jump heavy test jited:1 3194 PASS
test_bpf: #509 BPF_MAXINSNS: Very long jump backwards jited:1 43 PASS
test_bpf: #510 BPF_MAXINSNS: Edge hopping nuthouse jited:1 21193 PASS
test_bpf: #511 BPF_MAXINSNS: Jump, gap, jump, ... jited:1 88 PASS
test_bpf: #512 BPF_MAXINSNS: jump over MSH PASS
test_bpf: #513 BPF_MAXINSNS: exec all MSH jited:1 20684 PASS
test_bpf: #514 BPF_MAXINSNS: ld_abs+get_processor_id jited:1 20893 PASS
test_bpf: #515 LD_IND byte frag jited:1 147 PASS
test_bpf: #516 LD_IND halfword frag jited:1 198 PASS
test_bpf: #517 LD_IND word frag jited:1 141 PASS
test_bpf: #518 LD_IND halfword mixed head/frag jited:1 204 PASS
test_bpf: #519 LD_IND word mixed head/frag jited:1 154 PASS
test_bpf: #520 LD_ABS byte frag jited:1 122 PASS
test_bpf: #521 LD_ABS halfword frag jited:1 118 PASS
test_bpf: #522 LD_ABS word frag jited:1 119 PASS
test_bpf: #523 LD_ABS halfword mixed head/frag jited:1 230 PASS
test_bpf: #524 LD_ABS word mixed head/frag jited:1 198 PASS
test_bpf: #525 LD_IND byte default X jited:1 45 PASS
test_bpf: #526 LD_IND byte positive offset jited:1 36 PASS
test_bpf: #527 LD_IND byte negative offset jited:1 37 PASS
test_bpf: #528 LD_IND byte positive offset, all ff jited:1 41 PASS
test_bpf: #529 LD_IND byte positive offset, out of bounds jited:1 48 PASS
test_bpf: #530 LD_IND byte negative offset, out of bounds jited:1 48 PASS
test_bpf: #531 LD_IND byte negative offset, multiple calls jited:1 156 PASS
test_bpf: #532 LD_IND halfword positive offset jited:1 41 PASS
test_bpf: #533 LD_IND halfword negative offset jited:1 45 PASS
test_bpf: #534 LD_IND halfword unaligned jited:1 42 PASS
test_bpf: #535 LD_IND halfword positive offset, all ff jited:1 41 PASS
test_bpf: #536 LD_IND halfword positive offset, out of bounds jited:1 45 PASS
test_bpf: #537 LD_IND halfword negative offset, out of bounds jited:1 46 PASS
test_bpf: #538 LD_IND word positive offset jited:1 38 PASS
test_bpf: #539 LD_IND word negative offset jited:1 39 PASS
test_bpf: #540 LD_IND word unaligned (addr & 3 == 2) jited:1 40 PASS
test_bpf: #541 LD_IND word unaligned (addr & 3 == 1) jited:1 46 PASS
test_bpf: #542 LD_IND word unaligned (addr & 3 == 3) jited:1 42 PASS
test_bpf: #543 LD_IND word positive offset, all ff jited:1 45 PASS
test_bpf: #544 LD_IND word positive offset, out of bounds jited:1 42 PASS
test_bpf: #545 LD_IND word negative offset, out of bounds jited:1 48 PASS
test_bpf: #546 LD_ABS byte jited:1 30 PASS
test_bpf: #547 LD_ABS byte positive offset, all ff jited:1 30 PASS
test_bpf: #548 LD_ABS byte positive offset, out of bounds jited:1 47 PASS
test_bpf: #549 LD_ABS byte negative offset, out of bounds load PASS
test_bpf: #550 LD_ABS byte negative offset, in bounds jited:1 50 PASS
test_bpf: #551 LD_ABS byte negative offset, out of bounds jited:1 48 PASS
test_bpf: #552 LD_ABS byte negative offset, multiple calls jited:1 103 PASS
test_bpf: #553 LD_ABS halfword jited:1 30 PASS
test_bpf: #554 LD_ABS halfword unaligned jited:1 32 PASS
test_bpf: #555 LD_ABS halfword positive offset, all ff jited:1 31 PASS
test_bpf: #556 LD_ABS halfword positive offset, out of bounds jited:1 49 PASS
test_bpf: #557 LD_ABS halfword negative offset, out of bounds load PASS
test_bpf: #558 LD_ABS halfword negative offset, in bounds jited:1 54 PASS
test_bpf: #559 LD_ABS halfword negative offset, out of bounds jited:1 46 PASS
test_bpf: #560 LD_ABS word jited:1 31 PASS
test_bpf: #561 LD_ABS word unaligned (addr & 3 == 2) jited:1 30 PASS
test_bpf: #562 LD_ABS word unaligned (addr & 3 == 1) jited:1 33 PASS
test_bpf: #563 LD_ABS word unaligned (addr & 3 == 3) jited:1 31 PASS
test_bpf: #564 LD_ABS word positive offset, all ff jited:1 31 PASS
test_bpf: #565 LD_ABS word positive offset, out of bounds jited:1 90 PASS
test_bpf: #566 LD_ABS word negative offset, out of bounds load PASS
test_bpf: #567 LD_ABS word negative offset, in bounds jited:1 50 PASS
test_bpf: #568 LD_ABS word negative offset, out of bounds jited:1 47 PASS
test_bpf: #569 LDX_MSH standalone, preserved A jited:1 30 PASS
test_bpf: #570 LDX_MSH standalone, preserved A 2 jited:1 35 PASS
test_bpf: #571 LDX_MSH standalone, test result 1 jited:1 32 PASS
test_bpf: #572 LDX_MSH standalone, test result 2 jited:1 38 PASS
test_bpf: #573 LDX_MSH standalone, negative offset jited:1 51 PASS
test_bpf: #574 LDX_MSH standalone, negative offset 2 jited:1 56 PASS
test_bpf: #575 LDX_MSH standalone, out of bounds jited:1 46 PASS
test_bpf: #576 ADD default X jited:1 28 PASS
test_bpf: #577 ADD default A jited:1 26 PASS
test_bpf: #578 SUB default X jited:1 28 PASS
test_bpf: #579 SUB default A jited:1 31 PASS
test_bpf: #580 MUL default X jited:1 28 PASS
test_bpf: #581 MUL default A jited:1 28 PASS
test_bpf: #582 DIV default X jited:1 28 PASS
test_bpf: #583 DIV default A jited:1 33 PASS
test_bpf: #584 MOD default X jited:1 33 PASS
test_bpf: #585 MOD default A jited:1 30 PASS
test_bpf: #586 JMP EQ default A jited:1 28 PASS
test_bpf: #587 JMP EQ default X jited:1 31 PASS
test_bpf: #588 JNE signed compare, test 1 jited:1 29 PASS
test_bpf: #589 JNE signed compare, test 2 jited:1 51 PASS
test_bpf: #590 JNE signed compare, test 3 jited:1 28 PASS
test_bpf: #591 JNE signed compare, test 4 jited:1 28 PASS
test_bpf: #592 JNE signed compare, test 5 jited:1 28 PASS
test_bpf: #593 JNE signed compare, test 6 jited:1 25 PASS
test_bpf: #594 JNE signed compare, test 7 jited:1 30 PASS
test_bpf: #595 LDX_MEM_B: operand register aliasing jited:1 28 PASS
test_bpf: #596 LDX_MEM_H: operand register aliasing jited:1 28 PASS
test_bpf: #597 LDX_MEM_W: operand register aliasing jited:1 41 PASS
test_bpf: #598 LDX_MEM_DW: operand register aliasing jited:1 28 PASS
test_bpf: #599 ALU64_IMM_AND to R8: no clobbering jited:1 36 PASS
test_bpf: #600 ALU64_IMM_AND to R9: no clobbering jited:1 36 PASS
test_bpf: #601 ALU64_IMM_OR to R8: no clobbering jited:1 35 PASS
test_bpf: #602 ALU64_IMM_OR to R9: no clobbering jited:1 58 PASS
test_bpf: #603 ALU64_IMM_XOR to R8: no clobbering jited:1 36 PASS
test_bpf: #604 ALU64_IMM_XOR to R9: no clobbering jited:1 37 PASS
test_bpf: #605 ALU64_IMM_LSH to R8: no clobbering jited:1 35 PASS
test_bpf: #606 ALU64_IMM_LSH to R9: no clobbering jited:1 37 PASS
test_bpf: #607 ALU64_IMM_RSH to R8: no clobbering jited:1 34 PASS
test_bpf: #608 ALU64_IMM_RSH to R9: no clobbering jited:1 34 PASS
test_bpf: #609 ALU64_IMM_ARSH to R8: no clobbering jited:1 90 PASS
test_bpf: #610 ALU64_IMM_ARSH to R9: no clobbering jited:1 33 PASS
test_bpf: #611 ALU64_IMM_ADD to R8: no clobbering jited:1 37 PASS
test_bpf: #612 ALU64_IMM_ADD to R9: no clobbering jited:1 35 PASS
test_bpf: #613 ALU64_IMM_SUB to R8: no clobbering jited:1 104 PASS
test_bpf: #614 ALU64_IMM_SUB to R9: no clobbering jited:1 35 PASS
test_bpf: #615 ALU64_IMM_MUL to R8: no clobbering jited:1 39 PASS
test_bpf: #616 ALU64_IMM_MUL to R9: no clobbering jited:1 38 PASS
test_bpf: #617 ALU64_IMM_DIV to R8: no clobbering jited:1 48 PASS
test_bpf: #618 ALU64_IMM_DIV to R9: no clobbering jited:1 47 PASS
test_bpf: #619 ALU64_IMM_MOD to R8: no clobbering jited:1 47 PASS
test_bpf: #620 ALU64_IMM_MOD to R9: no clobbering jited:1 50 PASS
test_bpf: #621 ALU32_IMM_AND to R8: no clobbering jited:1 125 PASS
test_bpf: #622 ALU32_IMM_AND to R9: no clobbering jited:1 39 PASS
test_bpf: #623 ALU32_IMM_OR to R8: no clobbering jited:1 58 PASS
test_bpf: #624 ALU32_IMM_OR to R9: no clobbering jited:1 80 PASS
test_bpf: #625 ALU32_IMM_XOR to R8: no clobbering jited:1 37 PASS
test_bpf: #626 ALU32_IMM_XOR to R9: no clobbering jited:1 37 PASS
test_bpf: #627 ALU32_IMM_LSH to R8: no clobbering jited:1 37 PASS
test_bpf: #628 ALU32_IMM_LSH to R9: no clobbering jited:1 37 PASS
test_bpf: #629 ALU32_IMM_RSH to R8: no clobbering jited:1 38 PASS
test_bpf: #630 ALU32_IMM_RSH to R9: no clobbering jited:1 37 PASS
test_bpf: #631 ALU32_IMM_ARSH to R8: no clobbering jited:1 34 PASS
test_bpf: #632 ALU32_IMM_ARSH to R9: no clobbering jited:1 36 PASS
test_bpf: #633 ALU32_IMM_ADD to R8: no clobbering jited:1 35 PASS
test_bpf: #634 ALU32_IMM_ADD to R9: no clobbering jited:1 41 PASS
test_bpf: #635 ALU32_IMM_SUB to R8: no clobbering jited:1 36 PASS
test_bpf: #636 ALU32_IMM_SUB to R9: no clobbering jited:1 36 PASS
test_bpf: #637 ALU32_IMM_MUL to R8: no clobbering jited:1 36 PASS
test_bpf: #638 ALU32_IMM_MUL to R9: no clobbering jited:1 75 PASS
test_bpf: #639 ALU32_IMM_DIV to R8: no clobbering jited:1 40 PASS
test_bpf: #640 ALU32_IMM_DIV to R9: no clobbering jited:1 40 PASS
test_bpf: #641 ALU32_IMM_MOD to R8: no clobbering jited:1 53 PASS
test_bpf: #642 ALU32_IMM_MOD to R9: no clobbering jited:1 39 PASS
test_bpf: #643 ALU64_REG_AND to R8: no clobbering jited:1 39 PASS
test_bpf: #644 ALU64_REG_AND to R9: no clobbering jited:1 38 PASS
test_bpf: #645 ALU64_REG_OR to R8: no clobbering jited:1 39 PASS
test_bpf: #646 ALU64_REG_OR to R9: no clobbering jited:1 54 PASS
test_bpf: #647 ALU64_REG_XOR to R8: no clobbering jited:1 39 PASS
test_bpf: #648 ALU64_REG_XOR to R9: no clobbering jited:1 39 PASS
test_bpf: #649 ALU64_REG_LSH to R8: no clobbering jited:1 36 PASS
test_bpf: #650 ALU64_REG_LSH to R9: no clobbering jited:1 37 PASS
test_bpf: #651 ALU64_REG_RSH to R8: no clobbering jited:1 36 PASS
test_bpf: #652 ALU64_REG_RSH to R9: no clobbering jited:1 38 PASS
test_bpf: #653 ALU64_REG_ARSH to R8: no clobbering jited:1 76 PASS
test_bpf: #654 ALU64_REG_ARSH to R9: no clobbering jited:1 38 PASS
test_bpf: #655 ALU64_REG_ADD to R8: no clobbering jited:1 42 PASS
test_bpf: #656 ALU64_REG_ADD to R9: no clobbering jited:1 40 PASS
test_bpf: #657 ALU64_REG_SUB to R8: no clobbering jited:1 39 PASS
test_bpf: #658 ALU64_REG_SUB to R9: no clobbering jited:1 41 PASS
test_bpf: #659 ALU64_REG_MUL to R8: no clobbering jited:1 39 PASS
test_bpf: #660 ALU64_REG_MUL to R9: no clobbering jited:1 40 PASS
test_bpf: #661 ALU64_REG_DIV to R8: no clobbering jited:1 53 PASS
test_bpf: #662 ALU64_REG_DIV to R9: no clobbering jited:1 52 PASS
test_bpf: #663 ALU64_REG_MOD to R8: no clobbering jited:1 52 PASS
test_bpf: #664 ALU64_REG_MOD to R9: no clobbering jited:1 51 PASS
test_bpf: #665 ALU32_REG_AND to R8: no clobbering jited:1 38 PASS
test_bpf: #666 ALU32_REG_AND to R9: no clobbering jited:1 39 PASS
test_bpf: #667 ALU32_REG_OR to R8: no clobbering jited:1 38 PASS
test_bpf: #668 ALU32_REG_OR to R9: no clobbering jited:1 52 PASS
test_bpf: #669 ALU32_REG_XOR to R8: no clobbering jited:1 39 PASS
test_bpf: #670 ALU32_REG_XOR to R9: no clobbering jited:1 38 PASS
test_bpf: #671 ALU32_REG_LSH to R8: no clobbering jited:1 36 PASS
test_bpf: #672 ALU32_REG_LSH to R9: no clobbering jited:1 38 PASS
test_bpf: #673 ALU32_REG_RSH to R8: no clobbering jited:1 36 PASS
test_bpf: #674 ALU32_REG_RSH to R9: no clobbering jited:1 84 PASS
test_bpf: #675 ALU32_REG_ARSH to R8: no clobbering jited:1 37 PASS
test_bpf: #676 ALU32_REG_ARSH to R9: no clobbering jited:1 35 PASS
test_bpf: #677 ALU32_REG_ADD to R8: no clobbering jited:1 39 PASS
test_bpf: #678 ALU32_REG_ADD to R9: no clobbering jited:1 100 PASS
test_bpf: #679 ALU32_REG_SUB to R8: no clobbering jited:1 40 PASS
test_bpf: #680 ALU32_REG_SUB to R9: no clobbering jited:1 37 PASS
test_bpf: #681 ALU32_REG_MUL to R8: no clobbering jited:1 37 PASS
test_bpf: #682 ALU32_REG_MUL to R9: no clobbering jited:1 37 PASS
test_bpf: #683 ALU32_REG_DIV to R8: no clobbering jited:1 40 PASS
test_bpf: #684 ALU32_REG_DIV to R9: no clobbering jited:1 39 PASS
test_bpf: #685 ALU32_REG_MOD to R8: no clobbering jited:1 42 PASS
test_bpf: #686 ALU32_REG_MOD to R9: no clobbering jited:1 40 PASS
test_bpf: #687 Atomic_BPF_DW BPF_ADD: no clobbering jited:1 50 PASS
test_bpf: #688 Atomic_BPF_DW BPF_AND: no clobbering jited:1 49 PASS
test_bpf: #689 Atomic_BPF_DW BPF_OR: no clobbering jited:1 48 PASS
test_bpf: #690 Atomic_BPF_DW BPF_XOR: no clobbering jited:1 49 PASS
test_bpf: #691 Atomic_BPF_DW BPF_ADD | BPF_FETCH: no clobbering jited:1 46 PASS
test_bpf: #692 Atomic_BPF_DW BPF_AND | BPF_FETCH: no clobbering jited:1 47 PASS
test_bpf: #693 Atomic_BPF_DW BPF_OR | BPF_FETCH: no clobbering jited:1 46 PASS
test_bpf: #694 Atomic_BPF_DW BPF_XOR | BPF_FETCH: no clobbering jited:1 46 PASS
test_bpf: #695 Atomic_BPF_DW BPF_XCHG: no clobbering jited:1 46 PASS
test_bpf: #696 Atomic_BPF_DW BPF_CMPXCHG: no clobbering jited:1 49 PASS
test_bpf: #697 Atomic_BPF_W BPF_ADD: no clobbering jited:1 49 PASS
test_bpf: #698 Atomic_BPF_W BPF_AND: no clobbering jited:1 46 PASS
test_bpf: #699 Atomic_BPF_W BPF_OR: no clobbering jited:1 52 PASS
test_bpf: #700 Atomic_BPF_W BPF_XOR: no clobbering jited:1 46 PASS
test_bpf: #701 Atomic_BPF_W BPF_ADD | BPF_FETCH: no clobbering jited:1 46 PASS
test_bpf: #702 Atomic_BPF_W BPF_AND | BPF_FETCH: no clobbering jited:1 108 PASS
test_bpf: #703 Atomic_BPF_W BPF_OR | BPF_FETCH: no clobbering jited:1 76 PASS
test_bpf: #704 Atomic_BPF_W BPF_XOR | BPF_FETCH: no clobbering jited:1 47 PASS
test_bpf: #705 Atomic_BPF_W BPF_XCHG: no clobbering jited:1 47 PASS
test_bpf: #706 Atomic_BPF_W BPF_CMPXCHG: no clobbering jited:1 46 PASS
test_bpf: #707 ALU32_MOV_X: src preserved in zext jited:1 41 PASS
test_bpf: #708 ALU32_AND_X: src preserved in zext jited:1 41 PASS
test_bpf: #709 ALU32_OR_X: src preserved in zext jited:1 29 PASS
test_bpf: #710 ALU32_XOR_X: src preserved in zext jited:1 31 PASS
test_bpf: #711 ALU32_ADD_X: src preserved in zext jited:1 31 PASS
test_bpf: #712 ALU32_SUB_X: src preserved in zext jited:1 28 PASS
test_bpf: #713 ALU32_MUL_X: src preserved in zext jited:1 26 PASS
test_bpf: #714 ALU32_DIV_X: src preserved in zext jited:1 35 PASS
test_bpf: #715 ALU32_MOD_X: src preserved in zext jited:1 34 PASS
test_bpf: #716 ATOMIC_W_ADD: src preserved in zext jited:1 42 PASS
test_bpf: #717 ATOMIC_W_AND: src preserved in zext jited:1 44 PASS
test_bpf: #718 ATOMIC_W_OR: src preserved in zext jited:1 42 PASS
test_bpf: #719 ATOMIC_W_XOR: src preserved in zext jited:1 42 PASS
test_bpf: #720 ATOMIC_W_CMPXCHG: src preserved in zext jited:1 42 PASS
test_bpf: #721 JMP32_JEQ_K: operand preserved in zext jited:1 32 PASS
test_bpf: #722 JMP32_JNE_K: operand preserved in zext jited:1 71 PASS
test_bpf: #723 JMP32_JSET_K: operand preserved in zext jited:1 28 PASS
test_bpf: #724 JMP32_JGT_K: operand preserved in zext jited:1 29 PASS
test_bpf: #725 JMP32_JGE_K: operand preserved in zext jited:1 46 PASS
test_bpf: #726 JMP32_JLT_K: operand preserved in zext jited:1 41 PASS
test_bpf: #727 JMP32_JLE_K: operand preserved in zext jited:1 28 PASS
test_bpf: #728 JMP32_JSGT_K: operand preserved in zext jited:1 28 PASS
test_bpf: #729 JMP32_JSGE_K: operand preserved in zext jited:1 32 PASS
test_bpf: #730 JMP32_JSGT_K: operand preserved in zext jited:1 85 PASS
test_bpf: #731 JMP32_JSLT_K: operand preserved in zext jited:1 29 PASS
test_bpf: #732 JMP32_JSLE_K: operand preserved in zext jited:1 31 PASS
test_bpf: #733 JMP32_JEQ_X: operands preserved in zext jited:1 30 PASS
test_bpf: #734 JMP32_JNE_X: operands preserved in zext jited:1 31 PASS
test_bpf: #735 JMP32_JSET_X: operands preserved in zext jited:1 33 PASS
test_bpf: #736 JMP32_JGT_X: operands preserved in zext jited:1 32 PASS
test_bpf: #737 JMP32_JGE_X: operands preserved in zext jited:1 28 PASS
test_bpf: #738 JMP32_JLT_X: operands preserved in zext jited:1 27 PASS
test_bpf: #739 JMP32_JLE_X: operands preserved in zext jited:1 29 PASS
test_bpf: #740 JMP32_JSGT_X: operands preserved in zext jited:1 29 PASS
test_bpf: #741 JMP32_JSGE_X: operands preserved in zext jited:1 29 PASS
test_bpf: #742 JMP32_JSGT_X: operands preserved in zext jited:1 32 PASS
test_bpf: #743 JMP32_JSLT_X: operands preserved in zext jited:1 32 PASS
test_bpf: #744 JMP32_JSLE_X: operands preserved in zext jited:1 32 PASS
test_bpf: #745 ALU64_MOV_K: registers jited:1 50 PASS
test_bpf: #746 ALU64_AND_K: registers jited:1 49 PASS
test_bpf: #747 ALU64_OR_K: registers jited:1 50 PASS
test_bpf: #748 ALU64_XOR_K: registers jited:1 50 PASS
test_bpf: #749 ALU64_LSH_K: registers jited:1 49 PASS
test_bpf: #750 ALU64_RSH_K: registers jited:1 266 PASS
test_bpf: #751 ALU64_ARSH_K: registers jited:1 49 PASS
test_bpf: #752 ALU64_ADD_K: registers jited:1 47 PASS
test_bpf: #753 ALU64_SUB_K: registers jited:1 50 PASS
test_bpf: #754 ALU64_MUL_K: registers jited:1 53 PASS
test_bpf: #755 ALU64_DIV_K: registers jited:1 173 PASS
test_bpf: #756 ALU64_MOD_K: registers jited:1 171 PASS
test_bpf: #757 ALU32_MOV_K: registers jited:1 55 PASS
test_bpf: #758 ALU32_AND_K: registers jited:1 140 PASS
test_bpf: #759 ALU32_OR_K: registers jited:1 76 PASS
test_bpf: #760 ALU32_XOR_K: registers jited:1 52 PASS
test_bpf: #761 ALU32_LSH_K: registers jited:1 52 PASS
test_bpf: #762 ALU32_RSH_K: registers jited:1 51 PASS
test_bpf: #763 ALU32_ARSH_K: registers jited:1 52 PASS
test_bpf: #764 ALU32_ADD_K: registers jited:1 51 PASS
test_bpf: #765 ALU32_SUB_K: registers jited:1 52 PASS
test_bpf: #766 ALU32_MUL_K: registers jited:1 53 PASS
test_bpf: #767 ALU32_DIV_K: registers jited:1 120 PASS
test_bpf: #768 ALU32_MOD_K: registers jited:1 137 PASS
test_bpf: #769 ALU64_MOV_X: register combinations jited:1 260 PASS
test_bpf: #770 ALU64_AND_X: register combinations jited:1 662 PASS
test_bpf: #771 ALU64_OR_X: register combinations jited:1 258 PASS
test_bpf: #772 ALU64_XOR_X: register combinations jited:1 334 PASS
test_bpf: #773 ALU64_LSH_X: register combinations jited:1 292 PASS
test_bpf: #774 ALU64_RSH_X: register combinations jited:1 351 PASS
test_bpf: #775 ALU64_ARSH_X: register combinations jited:1 329 PASS
test_bpf: #776 ALU64_ADD_X: register combinations jited:1 266 PASS
test_bpf: #777 ALU64_SUB_X: register combinations jited:1 342 PASS
test_bpf: #778 ALU64_MUL_X: register combinations jited:1 290 PASS
test_bpf: #779 ALU64_DIV_X: register combinations jited:1 1815 PASS
test_bpf: #780 ALU64_MOD_X: register combinations jited:1 1753 PASS
test_bpf: #781 ALU32_MOV_X: register combinations jited:1 323 PASS
test_bpf: #782 ALU32_AND_X: register combinations jited:1 315 PASS
test_bpf: #783 ALU32_OR_X: register combinations jited:1 294 PASS
test_bpf: #784 ALU32_XOR_X: register combinations jited:1 420 PASS
test_bpf: #785 ALU32_LSH_X: register combinations jited:1 278 PASS
test_bpf: #786 ALU32_RSH_X: register combinations jited:1 347 PASS
test_bpf: #787 ALU32_ARSH_X: register combinations jited:1 266 PASS
test_bpf: #788 ALU32_ADD_X: register combinations jited:1 299 PASS
test_bpf: #789 ALU32_SUB_X: register combinations jited:1 228 PASS
test_bpf: #790 ALU32_MUL_X: register combinations jited:1 226 PASS
test_bpf: #791 ALU32_DIV_X: register combinations jited:1 594 PASS
test_bpf: #792 ALU32_MOD_X register combinations jited:1 533 PASS
test_bpf: #793 ALU64_LSH_K: all shift values jited:1 400 PASS
test_bpf: #794 ALU64_RSH_K: all shift values jited:1 330 PASS
test_bpf: #795 ALU64_ARSH_K: all shift values jited:1 345 PASS
test_bpf: #796 ALU64_LSH_X: all shift values jited:1 478 PASS
test_bpf: #797 ALU64_RSH_X: all shift values jited:1 540 PASS
test_bpf: #798 ALU64_ARSH_X: all shift values jited:1 483 PASS
test_bpf: #799 ALU32_LSH_K: all shift values jited:1 155 PASS
test_bpf: #800 ALU32_RSH_K: all shift values jited:1 156 PASS
test_bpf: #801 ALU32_ARSH_K: all shift values jited:1 157 PASS
test_bpf: #802 ALU32_LSH_X: all shift values jited:1 257 PASS
test_bpf: #803 ALU32_RSH_X: all shift values jited:1 254 PASS
test_bpf: #804 ALU32_ARSH_X: all shift values jited:1 338 PASS
test_bpf: #805 ALU64_LSH_X: all shift values with the same register jited:1 155 PASS
test_bpf: #806 ALU64_RSH_X: all shift values with the same register jited:1 143 PASS
test_bpf: #807 ALU64_ARSH_X: all shift values with the same register jited:1 210 PASS
test_bpf: #808 ALU32_LSH_X: all shift values with the same register jited:1 85 PASS
test_bpf: #809 ALU32_RSH_X: all shift values with the same register jited:1 90 PASS
test_bpf: #810 ALU32_ARSH_X: all shift values with the same register jited:1 90 PASS
test_bpf: #811 ALU64_MOV_K: all immediate value magnitudes jited:1 218549 PASS
test_bpf: #812 ALU64_AND_K: all immediate value magnitudes jited:1 366277 PASS
test_bpf: #813 ALU64_OR_K: all immediate value magnitudes jited:1 242680 PASS
test_bpf: #814 ALU64_XOR_K: all immediate value magnitudes jited:1 192984 PASS
test_bpf: #815 ALU64_ADD_K: all immediate value magnitudes jited:1 174827 PASS
test_bpf: #816 ALU64_SUB_K: all immediate value magnitudes jited:1 173013 PASS
test_bpf: #817 ALU64_MUL_K: all immediate value magnitudes jited:1 168096 PASS
test_bpf: #818 ALU64_DIV_K: all immediate value magnitudes jited:1 472528 PASS
test_bpf: #819 ALU64_MOD_K: all immediate value magnitudes jited:1 619895 PASS
test_bpf: #820 ALU32_MOV_K: all immediate value magnitudes jited:1 236145 PASS
test_bpf: #821 ALU32_AND_K: all immediate value magnitudes jited:1 215915 PASS
test_bpf: #822 ALU32_OR_K: all immediate value magnitudes jited:1 201308 PASS
test_bpf: #823 ALU32_XOR_K: all immediate value magnitudes jited:1 193145 PASS
test_bpf: #824 ALU32_ADD_K: all immediate value magnitudes jited:1 186606 PASS
test_bpf: #825 ALU32_SUB_K: all immediate value magnitudes jited:1 174402 PASS
test_bpf: #826 ALU32_MUL_K: all immediate value magnitudes jited:1 229195 PASS
test_bpf: #827 ALU32_DIV_K: all immediate value magnitudes jited:1 322724 PASS
test_bpf: #828 ALU32_MOD_K: all immediate value magnitudes jited:1 362604 PASS
test_bpf: #829 ALU64_MOV_X: all register value magnitudes jited:1 417382 PASS
test_bpf: #830 ALU64_AND_X: all register value magnitudes jited:1 353214 PASS
test_bpf: #831 ALU64_OR_X: all register value magnitudes jited:1 465206 PASS
test_bpf: #832 ALU64_XOR_X: all register value magnitudes jited:1 359255 PASS
test_bpf: #833 ALU64_ADD_X: all register value magnitudes jited:1 364133 PASS
test_bpf: #834 ALU64_SUB_X: all register value magnitudes jited:1 320257 PASS
test_bpf: #835 ALU64_MUL_X: all register value magnitudes jited:1 373056 PASS
test_bpf: #836 ALU64_DIV_X: all register value magnitudes jited:1 558631 PASS
test_bpf: #837 ALU64_MOD_X: all register value magnitudes jited:1 471954 PASS
test_bpf: #838 ALU32_MOV_X: all register value magnitudes jited:1 343894 PASS
test_bpf: #839 ALU32_AND_X: all register value magnitudes jited:1 202877 PASS
test_bpf: #840 ALU32_OR_X: all register value magnitudes jited:1 191972 PASS
test_bpf: #841 ALU32_XOR_X: all register value magnitudes jited:1 270807 PASS
test_bpf: #842 ALU32_ADD_X: all register value magnitudes jited:1 188150 PASS
test_bpf: #843 ALU32_SUB_X: all register value magnitudes jited:1 186460 PASS
test_bpf: #844 ALU32_MUL_X: all register value magnitudes jited:1 187300 PASS
test_bpf: #845 ALU32_DIV_X: all register value magnitudes jited:1 418578 PASS
test_bpf: #846 ALU32_MOD_X: all register value magnitudes jited:1 412083 PASS
test_bpf: #847 LD_IMM64: all immediate value magnitudes jited:1 60329 PASS
test_bpf: #848 LD_IMM64: checker byte patterns jited:1 454 PASS
test_bpf: #849 LD_IMM64: random positive and zero byte patterns jited:1 568 PASS
test_bpf: #850 LD_IMM64: random negative and zero byte patterns jited:1 487 PASS
test_bpf: #851 LD_IMM64: random positive and negative byte patterns jited:1 484 PASS
test_bpf: #852 ATOMIC_DW_ADD: register combinations jited:1 1799 PASS
test_bpf: #853 ATOMIC_DW_AND: register combinations jited:1 1803 PASS
test_bpf: #854 ATOMIC_DW_OR: register combinations jited:1 1801 PASS
test_bpf: #855 ATOMIC_DW_XOR: register combinations jited:1 1771 PASS
test_bpf: #856 ATOMIC_DW_ADD_FETCH: register combinations jited:1 1758 PASS
test_bpf: #857 ATOMIC_DW_AND_FETCH: register combinations jited:1 1795 PASS
test_bpf: #858 ATOMIC_DW_OR_FETCH: register combinations jited:1 1795 PASS
test_bpf: #859 ATOMIC_DW_XOR_FETCH: register combinations jited:1 1823 PASS
test_bpf: #860 ATOMIC_DW_XCHG: register combinations jited:1 1814 PASS
test_bpf: #861 ATOMIC_DW_CMPXCHG: register combinations jited:1 1792 PASS
test_bpf: #862 ATOMIC_W_ADD: register combinations jited:1 1807 PASS
test_bpf: #863 ATOMIC_W_AND: register combinations jited:1 1810 PASS
test_bpf: #864 ATOMIC_W_OR: register combinations jited:1 1791 PASS
test_bpf: #865 ATOMIC_W_XOR: register combinations jited:1 1757 PASS
test_bpf: #866 ATOMIC_W_ADD_FETCH: register combinations jited:1 1777 PASS
test_bpf: #867 ATOMIC_W_AND_FETCH: register combinations jited:1 2298 PASS
test_bpf: #868 ATOMIC_W_OR_FETCH: register combinations jited:1 1778 PASS
test_bpf: #869 ATOMIC_W_XOR_FETCH: register combinations jited:1 1911 PASS
test_bpf: #870 ATOMIC_W_XCHG: register combinations jited:1 1878 PASS
test_bpf: #871 ATOMIC_W_CMPXCHG: register combinations jited:1 2019 PASS
test_bpf: #872 ATOMIC_DW_ADD: all operand magnitudes jited:1 502780 PASS
test_bpf: #873 ATOMIC_DW_AND: all operand magnitudes jited:1 434532 PASS
test_bpf: #874 ATOMIC_DW_OR: all operand magnitudes jited:1 484772 PASS
test_bpf: #875 ATOMIC_DW_XOR: all operand magnitudes jited:1 328577 PASS
test_bpf: #876 ATOMIC_DW_ADD_FETCH: all operand magnitudes jited:1 317306 PASS
test_bpf: #877 ATOMIC_DW_AND_FETCH: all operand magnitudes jited:1 391484 PASS
test_bpf: #878 ATOMIC_DW_OR_FETCH: all operand magnitudes jited:1 317553 PASS
test_bpf: #879 ATOMIC_DW_XOR_FETCH: all operand magnitudes jited:1 349920 PASS
test_bpf: #880 ATOMIC_DW_XCHG: all operand magnitudes jited:1 420651 PASS
test_bpf: #881 ATOMIC_DW_CMPXCHG: all operand magnitudes jited:1 586860 PASS
test_bpf: #882 ATOMIC_W_ADD: all operand magnitudes jited:1 454306 PASS
test_bpf: #883 ATOMIC_W_AND: all operand magnitudes jited:1 472871 PASS
test_bpf: #884 ATOMIC_W_OR: all operand magnitudes jited:1 400484 PASS
test_bpf: #885 ATOMIC_W_XOR: all operand magnitudes jited:1 273047 PASS
test_bpf: #886 ATOMIC_W_ADD_FETCH: all operand magnitudes jited:1 381366 PASS
test_bpf: #887 ATOMIC_W_AND_FETCH: all operand magnitudes jited:1 555264 PASS
test_bpf: #888 ATOMIC_W_OR_FETCH: all operand magnitudes 
rsync -a in_netns.sh setup_loopback.sh setup_veth.sh toeplitz_client.sh toeplitz.sh /usr/bin//

rsync -a settings /usr/bin//

jited:1 460105 PASS
test_bpf: #889 ATOMIC_W_XOR_FETCH: all operand magnitudes jited:1 456195 PASS
test_bpf: #890 ATOMIC_W_XCHG: all operand magnitudes jited:1 336029 PASS
test_bpf: #891 ATOMIC_W_CMPXCHG: all operand magnitudes jited:1 407627 PASS
test_bpf: #892 JMP_JSET_K: all immediate value magnitudes jited:1 184132 PASS
test_bpf: #893 JMP_JEQ_K: all immediate value magnitudes jited:1 159406 PASS
test_bpf: #894 JMP_JNE_K: all immediate value magnitudes jited:1 176170 PASS
test_bpf: #895 JMP_JGT_K: all immediate value magnitudes jited:1 152886 PASS
test_bpf: #896 JMP_JGE_K: all immediate value magnitudes jited:1 203383 PASS
test_bpf: #897 JMP_JLT_K: all immediate value magnitudes jited:1 144827 PASS
test_bpf: #898 JMP_JLE_K: all immediate value magnitudes jited:1 238762 PASS
test_bpf: #899 JMP_JSGT_K: all immediate value magnitudes jited:1 211433 PASS
test_bpf: #900 JMP_JSGE_K: all immediate value magnitudes jited:1 212016 PASS
test_bpf: #901 JMP_JSLT_K: all immediate value magnitudes jited:1 145867 PASS
test_bpf: #902 JMP_JSLE_K: all immediate value magnitudes jited:1 133679 PASS
test_bpf: #903 JMP_JSET_X: all register value magnitudes jited:1 237534 PASS
test_bpf: #904 JMP_JEQ_X: all register value magnitudes jited:1 209125 PASS
test_bpf: #905 JMP_JNE_X: all register value magnitudes jited:1 253467 PASS
test_bpf: #906 JMP_JGT_X: all register value magnitudes jited:1 237929 PASS
test_bpf: #907 JMP_JGE_X: all register value magnitudes jited:1 267147 PASS
test_bpf: #908 JMP_JLT_X: all register value magnitudes jited:1 316332 PASS
test_bpf: #909 JMP_JLE_X: all register value magnitudes jited:1 343262 PASS
test_bpf: #910 JMP_JSGT_X: all register value magnitudes jited:1 210454 PASS
test_bpf: #911 JMP_JSGE_X: all register value magnitudes jited:1 216749 PASS
test_bpf: #912 JMP_JSLT_X: all register value magnitudes jited:1 218045 PASS
test_bpf: #913 JMP_JSLE_X: all register value magnitudes jited:1 358904 PASS
test_bpf: #914 JMP32_JSET_K: all immediate value magnitudes jited:1 188203 PASS
test_bpf: #915 JMP32_JEQ_K: all immediate value magnitudes jited:1 228260 PASS
test_bpf: #916 JMP32_JNE_K: all immediate value magnitudes jited:1 215310 PASS
test_bpf: #917 JMP32_JGT_K: all immediate value magnitudes jited:1 206523 PASS
test_bpf: #918 JMP32_JGE_K: all immediate value magnitudes jited:1 215924 PASS
test_bpf: #919 JMP32_JLT_K: all immediate value magnitudes jited:1 214832 PASS
test_bpf: #920 JMP32_JLE_K: all immediate value magnitudes jited:1 283453 PASS
test_bpf: #921 JMP32_JSGT_K: all immediate value magnitudes jited:1 277126 PASS
test_bpf: #922 JMP32_JSGE_K: all immediate value magnitudes jited:1 184257 PASS
test_bpf: #923 JMP32_JSLT_K: all immediate value magnitudes jited:1 218278 PASS
test_bpf: #924 JMP32_JSLE_K: all immediate value magnitudes jited:1 199633 PASS
test_bpf: #925 JMP32_JSET_X: all register value magnitudes jited:1 417986 PASS
test_bpf: #926 JMP32_JEQ_X: all register value magnitudes jited:1 221889 PASS
test_bpf: #927 JMP32_JNE_X: all register value magnitudes jited:1 315286 PASS
test_bpf: #928 JMP32_JGT_X: all register value magnitudes jited:1 328448 PASS
test_bpf: #929 JMP32_JGE_X: all register value magnitudes jited:1 325580 PASS
test_bpf: #930 JMP32_JLT_X: all register value magnitudes jited:1 204856 PASS
test_bpf: #931 JMP32_JLE_X: all register value magnitudes jited:1 219633 PASS
test_bpf: #932 JMP32_JSGT_X: all register value magnitudes jited:1 212970 PASS
test_bpf: #933 JMP32_JSGE_X: all register value magnitudes jited:1 279745 PASS
test_bpf: #934 JMP32_JSLT_X: all register value magnitudes jited:1 235347 PASS
test_bpf: #935 JMP32_JSLE_X: all register value magnitudes jited:1 342535 PASS
test_bpf: #936 JMP_JSET_K: imm = 0 -> never taken jited:1 56 PASS
test_bpf: #937 JMP_JLT_K: imm = 0 -> never taken jited:1 44 PASS
test_bpf: #938 JMP_JGE_K: imm = 0 -> always taken jited:1 42 PASS
test_bpf: #939 JMP_JGT_K: imm = 0xffffffff -> never taken jited:1 38 PASS
test_bpf: #940 JMP_JLE_K: imm = 0xffffffff -> always taken jited:1 42 PASS
test_bpf: #941 JMP32_JSGT_K: imm = 0x7fffffff -> never taken jited:1 40 PASS
test_bpf: #942 JMP32_JSGE_K: imm = -0x80000000 -> always taken jited:1 64 PASS
test_bpf: #943 JMP32_JSLT_K: imm = -0x80000000 -> never taken jited:1 47 PASS
test_bpf: #944 JMP32_JSLE_K: imm = 0x7fffffff -> always taken jited:1 63 PASS
test_bpf: #945 JMP_JEQ_X: dst = src -> always taken jited:1 46 PASS
test_bpf: #946 JMP_JGE_X: dst = src -> always taken jited:1 46 PASS
test_bpf: #947 JMP_JLE_X: dst = src -> always taken jited:1 45 PASS
test_bpf: #948 JMP_JSGE_X: dst = src -> always taken jited:1 45 PASS
test_bpf: #949 JMP_JSLE_X: dst = src -> always taken jited:1 46 PASS
test_bpf: #950 JMP_JNE_X: dst = src -> never taken jited:1 41 PASS
test_bpf: #951 JMP_JGT_X: dst = src -> never taken jited:1 47 PASS
test_bpf: #952 JMP_JLT_X: dst = src -> never taken jited:1 44 PASS
test_bpf: #953 JMP_JSGT_X: dst = src -> never taken jited:1 44 PASS
test_bpf: #954 JMP_JSLT_X: dst = src -> never taken jited:1 44 PASS
test_bpf: #955 Short relative jump: offset=0 jited:1 46 PASS
test_bpf: #956 Short relative jump: offset=1 jited:1 135 PASS
test_bpf: #957 Short relative jump: offset=2 jited:1 49 PASS
test_bpf: #958 Short relative jump: offset=3 jited:1 50 PASS
test_bpf: #959 Short relative jump: offset=4 jited:1 132 PASS
test_bpf: #960 Long conditional jump: taken at runtime jited:1 68 PASS
test_bpf: #961 Long conditional jump: not taken at runtime jited:1 48 PASS
test_bpf: #962 Long conditional jump: always taken, known at JIT time jited:1 44 PASS
test_bpf: #963 Long conditional jump: never taken, known at JIT time jited:1 45 PASS
test_bpf: #964 Staggered jumps: JMP_JA jited:1 127934 PASS
test_bpf: #965 Staggered jumps: JMP_JEQ_K jited:1 191154 PASS
test_bpf: #966 Staggered jumps: JMP_JNE_K jited:1 382919 PASS
test_bpf: #967 Staggered jumps: JMP_JSET_K jited:1 145768 PASS
test_bpf: #968 Staggered jumps: JMP_JGT_K jited:1 154342 PASS
test_bpf: #969 Staggered jumps: JMP_JGE_K jited:1 151700 PASS
test_bpf: #970 Staggered jumps: JMP_JLT_K jited:1 187182 PASS
test_bpf: #971 Staggered jumps: JMP_JLE_K jited:1 174958 PASS
test_bpf: #972 Staggered jumps: JMP_JSGT_K jited:1 136573 PASS
test_bpf: #973 Staggered jumps: JMP_JSGE_K jited:1 118621 PASS
test_bpf: #974 Staggered jumps: JMP_JSLT_K jited:1 121875 PASS
test_bpf: #975 Staggered jumps: JMP_JSLE_K jited:1 115432 PASS
test_bpf: #976 Staggered jumps: JMP_JEQ_X jited:1 118265 PASS
test_bpf: #977 Staggered jumps: JMP_JNE_X jited:1 109202 PASS
test_bpf: #978 Staggered jumps: JMP_JSET_X jited:1 122962 PASS
test_bpf: #979 Staggered jumps: JMP_JGT_X jited:1 119396 PASS
test_bpf: #980 Staggered jumps: JMP_JGE_X jited:1 119850 PASS
test_bpf: #981 Staggered jumps: JMP_JLT_X jited:1 129995 PASS
test_bpf: #982 Staggered jumps: JMP_JLE_X jited:1 121279 PASS
test_bpf: #983 Staggered jumps: JMP_JSGT_X jited:1 120294 PASS
test_bpf: #984 Staggered jumps: JMP_JSGE_X jited:1 159591 PASS
test_bpf: #985 Staggered jumps: JMP_JSLT_X jited:1 202099 PASS
test_bpf: #986 Staggered jumps: JMP_JSLE_X jited:1 222975 PASS
test_bpf: #987 Staggered jumps: JMP32_JEQ_K jited:1 224571 PASS
test_bpf: #988 Staggered jumps: JMP32_JNE_K jited:1 239722 PASS
test_bpf: #989 Staggered jumps: JMP32_JSET_K jited:1 225317 PASS
test_bpf: #990 Staggered jumps: JMP32_JGT_K jited:1 171020 PASS
test_bpf: #991 Staggered jumps: JMP32_JGE_K jited:1 175033 PASS
test_bpf: #992 Staggered jumps: JMP32_JLT_K jited:1 184789 PASS
test_bpf: #993 Staggered jumps: JMP32_JLE_K jited:1 170904 PASS
test_bpf: #994 Staggered jumps: JMP32_JSGT_K jited:1 162292 PASS
test_bpf: #995 Staggered jumps: JMP32_JSGE_K jited:1 157407 PASS
test_bpf: #996 Staggered jumps: JMP32_JSLT_K jited:1 173935 PASS
test_bpf: #997 Staggered jumps: JMP32_JSLE_K jited:1 167155 PASS
test_bpf: #998 Staggered jumps: JMP32_JEQ_X jited:1 166109 PASS
test_bpf: #999 Staggered jumps: JMP32_JNE_X jited:1 172693 PASS
test_bpf: #1000 Staggered jumps: JMP32_JSET_X jited:1 178561 PASS
test_bpf: #1001 Staggered jumps: JMP32_JGT_X jited:1 158735 PASS
test_bpf: #1002 Staggered jumps: JMP32_JGE_X jited:1 116250 PASS
test_bpf: #1003 Staggered jumps: JMP32_JLT_X jited:1 109100 PASS
test_bpf: #1004 Staggered jumps: JMP32_JLE_X jited:1 109788 PASS
test_bpf: #1005 Staggered jumps: JMP32_JSGT_X jited:1 108665 PASS
test_bpf: #1006 Staggered jumps: JMP32_JSGE_X jited:1 114310 PASS
test_bpf: #1007 Staggered jumps: JMP32_JSLT_X jited:1 124676 PASS
test_bpf: #1008 Staggered jumps: JMP32_JSLE_X jited:1 114041 PASS
test_bpf: Summary: 1009 PASSED, 0 FAILED, [997/997 JIT'ed]
test_bpf: #0 Tail call leaf jited:1 24 PASS
test_bpf: #1 Tail call 2 jited:1 43 PASS
test_bpf: #2 Tail call 3 jited:1 88 PASS
test_bpf: #3 Tail call 4 jited:1 81 PASS
test_bpf: #4 Tail call error path, max count reached jited:1 739 PASS
test_bpf: #5 Tail call count preserved across function calls jited:1 82659 PASS
test_bpf: #6 Tail call error path, NULL target jited:1 35 PASS
test_bpf: #7 Tail call error path, index out of range jited:1 28 PASS
test_bpf: test_tail_calls: Summary: 8 PASSED, 0 FAILED, [8/8 JIT'ed]
test_bpf: #0 gso_with_rx_frags PASS
test_bpf: #1 gso_linear_no_head_frag PASS
test_bpf: test_skb_segment: Summary: 2 PASSED, 0 FAILED
u32 classifier
Performance counters on
input device check on
Actions configured
ip6_tunnel: ip6gretap00 xmit: Local address not yet configured!
ip6_tunnel: ip6erspan00 xmit: Local address not yet configured!
rsync -a /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/net/reuseport_bpf /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/net/reuseport_bpf_cpu /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/net/reuseport_bpf_numa /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/net/reuseport_dualstack /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/net/reuseaddr_conflict /usr/bin//

ip6_tunnel: ip6erspan00 xmit: Local address not yet configured!
test-br0: port 1(test-dummy0) entered blocking state
test-br0: port 1(test-dummy0) entered disabled state
device test-dummy0 entered promiscuous mode
test-br0: port 1(test-dummy0) entered blocking state
test-br0: port 1(test-dummy0) entered forwarding state
device test-dummy0 left promiscuous mode
test-br0: port 1(test-dummy0) entered disabled state
test-br0: port 1(vxlan10) entered blocking state
test-br0: port 1(vxlan10) entered disabled state
device vxlan10 entered promiscuous mode
device vxlan10 left promiscuous mode
test-br0: port 1(vxlan10) entered disabled state
IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): eth1: link becomes ready
rsync -a /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/net/socket /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/net/nettest /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/net/psock_fanout /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/net/psock_tpacket /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/net/msg_zerocopy /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/net/reuseport_addr_any /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools

rsync -a config settings /usr/bin//

make: Leaving directory '/usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/net'

2022-02-02 16:07:47 make -C net

make: Entering directory '/usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/net'

make --no-builtin-rules ARCH=x86 -C ../../../.. headers_install

make[1]: Entering directory '/usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4'

INSTALL ./usr/include

make[1]: Leaving directory '/usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4'

make: Leaving directory '/usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/net'

2022-02-02 16:07:48 make run_tests -C net

make: Entering directory '/usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/tools/testing/selftests/net'

make --no-builtin-rules ARCH=x86 -C ../../../.. headers_install

make[1]: Entering directory '/usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4'

INSTALL ./usr/include

make[1]: Leaving directory '/usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4'

TAP version 13

1..58

# selftests: net: reuseport_bpf

# ---- IPv4 UDP ----

# Testing EBPF mod 10...

# Socket 0: 0

# Socket 1: 1

# Socket 2: 2

# Socket 3: 3

# Socket 4: 4

# Socket 5: 5

# Socket 6: 6

# Socket 7: 7

# Socket 8: 8

# Socket 9: 9

# Socket 0: 10

# Socket 1: 11

# Socket 2: 12

# Socket 3: 13

# Socket 4: 14

# Socket 5: 15

# Socket 6: 16

# Socket 7: 17

# Socket 8: 18

# Socket 9: 19

# Reprograming, testing mod 5...

# Socket 0: 0

# Socket 1: 1

# Socket 2: 2

# Socket 3: 3

# Socket 4: 4

# Socket 0: 5

# Socket 1: 6

# Socket 2: 7

# Socket 3: 8

# Socket 4: 9

# Socket 0: 10

# Socket 1: 11

# Socket 2: 12

# Socket 3: 13

# Socket 4: 14

# Socket 0: 15

# Socket 1: 16

# Socket 2: 17

# Socket 3: 18

# Socket 4: 19

# Testing EBPF mod 20...

# Socket 0: 0

# Socket 1: 1

# Socket 2: 2

# Socket 3: 3

# Socket 4: 4

# Socket 5: 5

# Socket 6: 6

# Socket 7: 7

# Socket 8: 8

# Socket 9: 9

# Socket 10: 10

# Socket 11: 11

# Socket 12: 12

# Socket 13: 13

# Socket 14: 14

# Socket 15: 15

# Socket 16: 16

# Socket 17: 17

# Socket 18: 18

# Socket 19: 19

# Socket 0: 20

# Socket 1: 21

# Socket 2: 22

# Socket 3: 23

# Socket 4: 24

# Socket 5: 25

# Socket 6: 26

# Socket 7: 27

# Socket 8: 28

# Socket 9: 29

# Socket 10: 30

# Socket 11: 31

# Socket 12: 32

# Socket 13: 33

# Socket 14: 34

# Socket 15: 35

# Socket 16: 36

# Socket 17: 37

# Socket 18: 38

# Socket 19: 39

# Reprograming, testing mod 10...

# Socket 0: 0

# Socket 1: 1

# Socket 2: 2

# Socket 3: 3

# Socket 4: 4

# Socket 5: 5

# Socket 6: 6

# Socket 7: 7

# Socket 8: 8

# Socket 9: 9

# Socket 0: 10

# Socket 1: 11

# Socket 2: 12

# Socket 3: 13

# Socket 4: 14

# Socket 5: 15

# Socket 6: 16

# Socket 7: 17

# Socket 8: 18

# Socket 9: 19

# Socket 0: 20

# Socket 1: 21

# Socket 2: 22

# Socket 3: 23

# Socket 4: 24

# Socket 5: 25

# Socket 6: 26

# Socket 7: 27

# Socket 8: 28

# Socket 9: 29

# Socket 0: 30

# Socket 1: 31

# Socket 2: 32

# Socket 3: 33

# Socket 4: 34

# Socket 5: 35

# Socket 6: 36

# Socket 7: 37

# Socket 8: 38

# Socket 9: 39

# Testing CBPF mod 10...

# Socket 0: 0

# Socket 1: 1

# Socket 2: 2

# Socket 3: 3

# Socket 4: 4

# Socket 5: 5

# Socket 6: 6

# Socket 7: 7

# Socket 8: 8

# Socket 9: 9

# Socket 0: 10

# Socket 1: 11

# Socket 2: 12

# Socket 3: 13

# Socket 4: 14

# Socket 5: 15

# Socket 6: 16

# Socket 7: 17

# Socket 8: 18

# Socket 9: 19

# Reprograming, testing mod 5...

# Socket 0: 0

# Socket 1: 1

# Socket 2: 2

# Socket 3: 3

# Socket 4: 4

# Socket 0: 5

# Socket 1: 6

# Socket 2: 7

# Socket 3: 8

# Socket 4: 9

# Socket 0: 10

# Socket 1: 11

# Socket 2: 12

# Socket 3: 13

# Socket 4: 14

# Socket 0: 15

# Socket 1: 16

# Socket 2: 17

# Socket 3: 18

# Socket 4: 19

# Testing CBPF mod 20...

# Socket 0: 0

# Socket 1: 1

# Socket 2: 2

# Socket 3: 3

# Socket 4: 4

# Socket 5: 5

# Socket 6: 6

# Socket 7: 7

# Socket 8: 8

# Socket 9: 9

# Socket 10: 10

# Socket 11: 11

# Socket 12: 12

# Socket 13: 13

# Socket 14: 14

# Socket 15: 15

# Socket 16: 16

# Socket 17: 17

# Socket 18: 18

# Socket 19: 19

# Socket 0: 20

# Socket 1: 21

# Socket 2: 22

# Socket 3: 23

# Socket 4: 24

# Socket 5: 25

# Socket 6: 26

# Socket 7: 27

# Socket 8: 28

# Socket 9: 29

# Socket 10: 30

# Socket 11: 31

# Socket 12: 32

# Socket 13: 33

# Socket 14: 34

# Socket 15: 35

# Socket 16: 36

# Socket 17: 37

# Socket 18: 38

# Socket 19: 39

# Reprograming, testing mod 10...

# Socket 0: 0

# Socket 1: 1

# Socket 2: 2

# Socket 3: 3

# Socket 4: 4

# Socket 5: 5

# Socket 6: 6

# Socket 7: 7

# Socket 8: 8

# Socket 9: 9

# Socket 0: 10

# Socket 1: 11

# Socket 2: 12

# Socket 3: 13

# Socket 4: 14

# Socket 5: 15

# Socket 6: 16

# Socket 7: 17

# Socket 8: 18

# Socket 9: 19

# Socket 0: 20

# Socket 1: 21

# Socket 2: 22

# Socket 3: 23

# Socket 4: 24

# Socket 5: 25

# Socket 6: 26

# Socket 7: 27

# Socket 8: 28

# Socket 9: 29

# Socket 0: 30

# Socket 1: 31

# Socket 2: 32

# Socket 3: 33

# Socket 4: 34

# Socket 5: 35

# Socket 6: 36

# Socket 7: 37

# Socket 8: 38

# Socket 9: 39

# Testing too many filters...

# Testing filters on non-SO_REUSEPORT socket...

# ---- IPv6 UDP ----

# Testing EBPF mod 10...

# Socket 0: 0

# Socket 1: 1

# Socket 2: 2

# Socket 3: 3

# Socket 4: 4

# Socket 5: 5

# Socket 6: 6

# Socket 7: 7

# Socket 8: 8

# Socket 9: 9

# Socket 0: 10

# Socket 1: 11

# Socket 2: 12

# Socket 3: 13

# Socket 4: 14

# Socket 5: 15

# Socket 6: 16

# Socket 7: 17

# Socket 8: 18

# Socket 9: 19

# Reprograming, testing mod 5...

# Socket 0: 0

# Socket 1: 1

# Socket 2: 2

# Socket 3: 3

# Socket 4: 4

# Socket 0: 5

# Socket 1: 6

# Socket 2: 7

# Socket 3: 8

# Socket 4: 9

# Socket 0: 10

# Socket 1: 11

# Socket 2: 12

# Socket 3: 13

# Socket 4: 14

# Socket 0: 15

# Socket 1: 16

# Socket 2: 17

# Socket 3: 18

# Socket 4: 19

# Testing EBPF mod 20...

# Socket 0: 0

# Socket 1: 1

# Socket 2: 2

# Socket 3: 3

# Socket 4: 4

# Socket 5: 5

# Socket 6: 6

# Socket 7: 7

# Socket 8: 8

# Socket 9: 9

# Socket 10: 10

# Socket 11: 11

# Socket 12: 12

# Socket 13: 13

# Socket 14: 14

# Socket 15: 15

# Socket 16: 16

# Socket 17: 17

# Socket 18: 18

# Socket 19: 19

# Socket 0: 20

# Socket 1: 21

# Socket 2: 22

# Socket 3: 23

# Socket 4: 24

# Socket 5: 25

# Socket 6: 26

# Socket 7: 27

# Socket 8: 28

# Socket 9: 29

# Socket 10: 30

# Socket 11: 31

# Socket 12: 32

# Socket 13: 33

# Socket 14: 34

# Socket 15: 35

# Socket 16: 36

# Socket 17: 37

# Socket 18: 38

# Socket 19: 39

# Reprograming, testing mod 10...

# Socket 0: 0

# Socket 1: 1

# Socket 2: 2

# Socket 3: 3

# Socket 4: 4

# Socket 5: 5

# Socket 6: 6

# Socket 7: 7

# Socket 8: 8

# Socket 9: 9

# Socket 0: 10

# Socket 1: 11

# Socket 2: 12

# Socket 3: 13

# Socket 4: 14

# Socket 5: 15

# Socket 6: 16

# Socket 7: 17

# Socket 8: 18

# Socket 9: 19

# Socket 0: 20

# Socket 1: 21

# Socket 2: 22

# Socket 3: 23

# Socket 4: 24

# Socket 5: 25

# Socket 6: 26

# Socket 7: 27

# Socket 8: 28

# Socket 9: 29

# Socket 0: 30

# Socket 1: 31

# Socket 2: 32

# Socket 3: 33

# Socket 4: 34

# Socket 5: 35

# Socket 6: 36

# Socket 7: 37

# Socket 8: 38

# Socket 9: 39

# Testing CBPF mod 10...

# Socket 0: 0

# Socket 1: 1

# Socket 2: 2

# Socket 3: 3

# Socket 4: 4

# Socket 5: 5

# Socket 6: 6

# Socket 7: 7

# Socket 8: 8

# Socket 9: 9

# Socket 0: 10

# Socket 1: 11

# Socket 2: 12

# Socket 3: 13

# Socket 4: 14

# Socket 5: 15

# Socket 6: 16

# Socket 7: 17

# Socket 8: 18

# Socket 9: 19

# Reprograming, testing mod 5...

# Socket 0: 0

# Socket 1: 1

# Socket 2: 2

# Socket 3: 3

# Socket 4: 4

# Socket 0: 5

# Socket 1: 6

# Socket 2: 7

# Socket 3: 8

# Socket 4: 9

# Socket 0: 10

# Socket 1: 11

# Socket 2: 12

# Socket 3: 13

# Socket 4: 14

# Socket 0: 15

# Socket 1: 16

# Socket 2: 17

# Socket 3: 18

# Socket 4: 19

# Testing CBPF mod 20...

# Socket 0: 0

# Socket 1: 1

# Socket 2: 2

# Socket 3: 3

# Socket 4: 4

# Socket 5: 5

# Socket 6: 6

# Socket 7: 7

# Socket 8: 8

# Socket 9: 9

# Socket 10: 10

# Socket 11: 11

# Socket 12: 12

# Socket 13: 13

# Socket 14: 14

# Socket 15: 15

# Socket 16: 16

# Socket 17: 17

# Socket 18: 18

# Socket 19: 19

# Socket 0: 20

# Socket 1: 21

# Socket 2: 22

# Socket 3: 23

# Socket 4: 24

# Socket 5: 25

# Socket 6: 26

# Socket 7: 27

# Socket 8: 28

# Socket 9: 29

# Socket 10: 30

# Socket 11: 31

# Socket 12: 32

# Socket 13: 33

# Socket 14: 34

# Socket 15: 35

# Socket 16: 36

# Socket 17: 37

# Socket 18: 38

# Socket 19: 39

# Reprograming, testing mod 10...

# Socket 0: 0

# Socket 1: 1

# Socket 2: 2

# Socket 3: 3

# Socket 4: 4

# Socket 5: 5

# Socket 6: 6

# Socket 7: 7

# Socket 8: 8

# Socket 9: 9

# Socket 0: 10

# Socket 1: 11

# Socket 2: 12

# Socket 3: 13

# Socket 4: 14

# Socket 5: 15

# Socket 6: 16

# Socket 7: 17

# Socket 8: 18

# Socket 9: 19

# Socket 0: 20

# Socket 1: 21

# Socket 2: 22

# Socket 3: 23

# Socket 4: 24

# Socket 5: 25

# Socket 6: 26

# Socket 7: 27

# Socket 8: 28

# Socket 9: 29

# Socket 0: 30

# Socket 1: 31

# Socket 2: 32

# Socket 3: 33

# Socket 4: 34

# Socket 5: 35

# Socket 6: 36

# Socket 7: 37

# Socket 8: 38

# Socket 9: 39

# Testing too many filters...

# Testing filters on non-SO_REUSEPORT socket...

# ---- IPv6 UDP w/ mapped IPv4 ----

# Testing EBPF mod 20...

# Socket 0: 0

# Socket 1: 1

# Socket 2: 2

# Socket 3: 3

# Socket 4: 4

# Socket 5: 5

# Socket 6: 6

# Socket 7: 7

# Socket 8: 8

# Socket 9: 9

# Socket 10: 10

# Socket 11: 11

# Socket 12: 12

# Socket 13: 13

# Socket 14: 14

# Socket 15: 15

# Socket 16: 16

# Socket 17: 17

# Socket 18: 18

# Socket 19: 19

# Socket 0: 20

# Socket 1: 21

# Socket 2: 22

# Socket 3: 23

# Socket 4: 24

# Socket 5: 25

# Socket 6: 26

# Socket 7: 27

# Socket 8: 28

# Socket 9: 29

# Socket 10: 30

# Socket 11: 31

# Socket 12: 32

# Socket 13: 33

# Socket 14: 34

# Socket 15: 35

# Socket 16: 36

# Socket 17: 37

# Socket 18: 38

# Socket 19: 39

# Reprograming, testing mod 10...

# Socket 0: 0

# Socket 1: 1

# Socket 2: 2

# Socket 3: 3

# Socket 4: 4

# Socket 5: 5

# Socket 6: 6

# Socket 7: 7

# Socket 8: 8

# Socket 9: 9

# Socket 0: 10

# Socket 1: 11

# Socket 2: 12

# Socket 3: 13

# Socket 4: 14

# Socket 5: 15

# Socket 6: 16

# Socket 7: 17

# Socket 8: 18

# Socket 9: 19

# Socket 0: 20

# Socket 1: 21

# Socket 2: 22

# Socket 3: 23

# Socket 4: 24

# Socket 5: 25

# Socket 6: 26

# Socket 7: 27

# Socket 8: 28

# Socket 9: 29

# Socket 0: 30

# Socket 1: 31

# Socket 2: 32

# Socket 3: 33

# Socket 4: 34

# Socket 5: 35

# Socket 6: 36

# Socket 7: 37

# Socket 8: 38

# Socket 9: 39

# Testing EBPF mod 10...

# Socket 0: 0

# Socket 1: 1

# Socket 2: 2

# Socket 3: 3

# Socket 4: 4

# Socket 5: 5

# Socket 6: 6

# Socket 7: 7

# Socket 8: 8

# Socket 9: 9

# Socket 0: 10

# Socket 1: 11

# Socket 2: 12

# Socket 3: 13

# Socket 4: 14

# Socket 5: 15

# Socket 6: 16

# Socket 7: 17

# Socket 8: 18

# Socket 9: 19

# Reprograming, testing mod 5...

# Socket 0: 0

# Socket 1: 1

# Socket 2: 2

# Socket 3: 3

# Socket 4: 4

# Socket 0: 5

# Socket 1: 6

# Socket 2: 7

# Socket 3: 8

# Socket 4: 9

# Socket 0: 10

# Socket 1: 11

# Socket 2: 12

# Socket 3: 13

# Socket 4: 14

# Socket 0: 15

# Socket 1: 16

# Socket 2: 17

# Socket 3: 18

# Socket 4: 19

# Testing CBPF mod 10...

# Socket 0: 0

# Socket 1: 1

# Socket 2: 2

# Socket 3: 3

# Socket 4: 4

# Socket 5: 5

# Socket 6: 6

# Socket 7: 7

# Socket 8: 8

# Socket 9: 9

# Socket 0: 10

# Socket 1: 11

# Socket 2: 12

# Socket 3: 13

# Socket 4: 14

# Socket 5: 15

# Socket 6: 16

# Socket 7: 17

# Socket 8: 18

# Socket 9: 19

# Reprograming, testing mod 5...

# Socket 0: 0

# Socket 1: 1

# Socket 2: 2

# Socket 3: 3

# Socket 4: 4

# Socket 0: 5

# Socket 1: 6

# Socket 2: 7

# Socket 3: 8

# Socket 4: 9

# Socket 0: 10

# Socket 1: 11

# Socket 2: 12

# Socket 3: 13

# Socket 4: 14

# Socket 0: 15

# Socket 1: 16

# Socket 2: 17

# Socket 3: 18

# Socket 4: 19

# Testing CBPF mod 20...

# Socket 0: 0

# Socket 1: 1

# Socket 2: 2

# Socket 3: 3

# Socket 4: 4

# Socket 5: 5

# Socket 6: 6

# Socket 7: 7

# Socket 8: 8

# Socket 9: 9

# Socket 10: 10

# Socket 11: 11

# Socket 12: 12

# Socket 13: 13

# Socket 14: 14

# Socket 15: 15

# Socket 16: 16

# Socket 17: 17

# Socket 18: 18

# Socket 19: 19

# Socket 0: 20

# Socket 1: 21

# Socket 2: 22

# Socket 3: 23

# Socket 4: 24

# Socket 5: 25

# Socket 6: 26

# Socket 7: 27

# Socket 8: 28

# Socket 9: 29

# Socket 10: 30

# Socket 11: 31

# Socket 12: 32

# Socket 13: 33

# Socket 14: 34

# Socket 15: 35

# Socket 16: 36

# Socket 17: 37

# Socket 18: 38

# Socket 19: 39

# Reprograming, testing mod 10...

# Socket 0: 0

# Socket 1: 1

# Socket 2: 2

# Socket 3: 3

# Socket 4: 4

# Socket 5: 5

# Socket 6: 6

# Socket 7: 7

# Socket 8: 8

# Socket 9: 9

# Socket 0: 10

# Socket 1: 11

# Socket 2: 12

# Socket 3: 13

# Socket 4: 14

# Socket 5: 15

# Socket 6: 16

# Socket 7: 17

# Socket 8: 18

# Socket 9: 19

# Socket 0: 20

# Socket 1: 21

# Socket 2: 22

# Socket 3: 23

# Socket 4: 24

# Socket 5: 25

# Socket 6: 26

# Socket 7: 27

# Socket 8: 28

# Socket 9: 29

# Socket 0: 30

# Socket 1: 31

# Socket 2: 32

# Socket 3: 33

# Socket 4: 34

# Socket 5: 35

# Socket 6: 36

# Socket 7: 37

# Socket 8: 38

# Socket 9: 39

# ---- IPv4 TCP ----

# Testing EBPF mod 10...

# Socket 0: 0

# Socket 1: 1

# Socket 2: 2

# Socket 3: 3

# Socket 4: 4

# Socket 5: 5

# Socket 6: 6

# Socket 7: 7

# Socket 8: 8

# Socket 9: 9

# Socket 0: 10

# Socket 1: 11

# Socket 2: 12

# Socket 3: 13

# Socket 4: 14

# Socket 5: 15

# Socket 6: 16

# Socket 7: 17

# Socket 8: 18

# Socket 9: 19

# Reprograming, testing mod 5...

# Socket 0: 0

# Socket 1: 1

# Socket 2: 2

# Socket 3: 3

# Socket 4: 4

# Socket 0: 5

# Socket 1: 6

# Socket 2: 7

# Socket 3: 8

# Socket 4: 9

# Socket 0: 10

# Socket 1: 11

# Socket 2: 12

# Socket 3: 13

# Socket 4: 14

# Socket 0: 15

# Socket 1: 16

# Socket 2: 17

# Socket 3: 18

# Socket 4: 19

# Testing CBPF mod 10...

# Socket 0: 0

# Socket 1: 1

# Socket 2: 2

# Socket 3: 3

# Socket 4: 4

# Socket 5: 5

# Socket 6: 6

# Socket 7: 7

# Socket 8: 8

# Socket 9: 9

# Socket 0: 10

# Socket 1: 11

# Socket 2: 12

# Socket 3: 13

# Socket 4: 14

# Socket 5: 15

# Socket 6: 16

# Socket 7: 17

# Socket 8: 18

# Socket 9: 19

# Reprograming, testing mod 5...

# Socket 0: 0

# Socket 1: 1

# Socket 2: 2

# Socket 3: 3

# Socket 4: 4

# Socket 0: 5

# Socket 1: 6

# Socket 2: 7

# Socket 3: 8

# Socket 4: 9

# Socket 0: 10

# Socket 1: 11

# Socket 2: 12

# Socket 3: 13

# Socket 4: 14

# Socket 0: 15

# Socket 1: 16

# Socket 2: 17

# Socket 3: 18

# Socket 4: 19

# Testing too many filters...

# Testing filters on non-SO_REUSEPORT socket...

# ---- IPv6 TCP ----

# Testing EBPF mod 10...

# Socket 0: 0

# Socket 1: 1

# Socket 2: 2

# Socket 3: 3

# Socket 4: 4

# Socket 5: 5

# Socket 6: 6

# Socket 7: 7

# Socket 8: 8

# Socket 9: 9

# Socket 0: 10

# Socket 1: 11

# Socket 2: 12

# Socket 3: 13

# Socket 4: 14

# Socket 5: 15

# Socket 6: 16

# Socket 7: 17

# Socket 8: 18

# Socket 9: 19

# Reprograming, testing mod 5...

# Socket 0: 0

# Socket 1: 1

# Socket 2: 2

# Socket 3: 3

# Socket 4: 4

# Socket 0: 5

# Socket 1: 6

# Socket 2: 7

# Socket 3: 8

# Socket 4: 9

# Socket 0: 10

# Socket 1: 11

# Socket 2: 12

# Socket 3: 13

# Socket 4: 14

# Socket 0: 15

# Socket 1: 16

# Socket 2: 17

# Socket 3: 18

# Socket 4: 19

# Testing CBPF mod 10...

# Socket 0: 0

# Socket 1: 1

# Socket 2: 2

# Socket 3: 3

# Socket 4: 4

# Socket 5: 5

# Socket 6: 6

# Socket 7: 7

# Socket 8: 8

# Socket 9: 9

# Socket 0: 10

# Socket 1: 11

# Socket 2: 12

# Socket 3: 13

# Socket 4: 14

# Socket 5: 15

# Socket 6: 16

# Socket 7: 17

# Socket 8: 18

# Socket 9: 19

# Reprograming, testing mod 5...

# Socket 0: 0

# Socket 1: 1

# Socket 2: 2

# Socket 3: 3

# Socket 4: 4

# Socket 0: 5

# Socket 1: 6

# Socket 2: 7

# Socket 3: 8

# Socket 4: 9

# Socket 0: 10

# Socket 1: 11

# Socket 2: 12

# Socket 3: 13

# Socket 4: 14

# Socket 0: 15

# Socket 1: 16

# Socket 2: 17

# Socket 3: 18

# Socket 4: 19

# Testing too many filters...

# Testing filters on non-SO_REUSEPORT socket...

# ---- IPv6 TCP w/ mapped IPv4 ----

# Testing EBPF mod 10...

# Socket 0: 0

# Socket 1: 1

# Socket 2: 2

# Socket 3: 3

# Socket 4: 4

# Socket 5: 5

# Socket 6: 6

# Socket 7: 7

# Socket 8: 8

# Socket 9: 9

# Socket 0: 10

# Socket 1: 11

# Socket 2: 12

# Socket 3: 13

# Socket 4: 14

# Socket 5: 15

# Socket 6: 16

# Socket 7: 17

# Socket 8: 18

# Socket 9: 19

# Reprograming, testing mod 5...

# Socket 0: 0

# Socket 1: 1

# Socket 2: 2

# Socket 3: 3

# Socket 4: 4

# Socket 0: 5

# Socket 1: 6

# Socket 2: 7

# Socket 3: 8

# Socket 4: 9

# Socket 0: 10

# Socket 1: 11

# Socket 2: 12

# Socket 3: 13

# Socket 4: 14

# Socket 0: 15

# Socket 1: 16

# Socket 2: 17

# Socket 3: 18

# Socket 4: 19

# Testing CBPF mod 10...

# Socket 0: 0

# Socket 1: 1

# Socket 2: 2

# Socket 3: 3

# Socket 4: 4

# Socket 5: 5

# Socket 6: 6

# Socket 7: 7

# Socket 8: 8

# Socket 9: 9

# Socket 0: 10

# Socket 1: 11

# Socket 2: 12

# Socket 3: 13

# Socket 4: 14

# Socket 5: 15

# Socket 6: 16

# Socket 7: 17

# Socket 8: 18

# Socket 9: 19

# Reprograming, testing mod 5...

# Socket 0: 0

# Socket 1: 1

# Socket 2: 2

# Socket 3: 3

# Socket 4: 4

# Socket 0: 5

# Socket 1: 6

# Socket 2: 7

# Socket 3: 8

# Socket 4: 9

# Socket 0: 10

# Socket 1: 11

# Socket 2: 12

# Socket 3: 13

# Socket 4: 14

# Socket 0: 15

# Socket 1: 16

# Socket 2: 17

# Socket 3: 18

# Socket 4: 19

# Testing filter add without bind...

# SUCCESS

ok 1 selftests: net: reuseport_bpf

# selftests: net: reuseport_bpf_cpu

# ---- IPv4 UDP ----

# send cpu 0, receive socket 0

# send cpu 1, receive socket 1

# send cpu 2, receive socket 2

# send cpu 3, receive socket 3

# send cpu 4, receive socket 4

# send cpu 5, receive socket 5

# send cpu 6, receive socket 6

# send cpu 7, receive socket 7

# send cpu 7, receive socket 7

# send cpu 6, receive socket 6

# send cpu 5, receive socket 5

# send cpu 4, receive socket 4

# send cpu 3, receive socket 3

# send cpu 2, receive socket 2

# send cpu 1, receive socket 1

# send cpu 0, receive socket 0

# send cpu 0, receive socket 0

# send cpu 2, receive socket 2

# send cpu 4, receive socket 4

# send cpu 6, receive socket 6

# send cpu 1, receive socket 1

# send cpu 3, receive socket 3

# send cpu 5, receive socket 5

# send cpu 7, receive socket 7

# ---- IPv6 UDP ----

# send cpu 0, receive socket 0

# send cpu 1, receive socket 1

# send cpu 2, receive socket 2

# send cpu 3, receive socket 3

# send cpu 4, receive socket 4

# send cpu 5, receive socket 5

# send cpu 6, receive socket 6

# send cpu 7, receive socket 7

# send cpu 7, receive socket 7

# send cpu 6, receive socket 6

# send cpu 5, receive socket 5

# send cpu 4, receive socket 4

# send cpu 3, receive socket 3

# send cpu 2, receive socket 2

# send cpu 1, receive socket 1

# send cpu 0, receive socket 0

# send cpu 0, receive socket 0

# send cpu 2, receive socket 2

# send cpu 4, receive socket 4

# send cpu 6, receive socket 6

# send cpu 1, receive socket 1

# send cpu 3, receive socket 3

# send cpu 5, receive socket 5

# send cpu 7, receive socket 7

# ---- IPv4 TCP ----

# send cpu 0, receive socket 0

# send cpu 1, receive socket 1

# send cpu 2, receive socket 2

# send cpu 3, receive socket 3

# send cpu 4, receive socket 4

# send cpu 5, receive socket 5

# send cpu 6, receive socket 6

# send cpu 7, receive socket 7

# send cpu 7, receive socket 7

# send cpu 6, receive socket 6

# send cpu 5, receive socket 5

# send cpu 4, receive socket 4

# send cpu 3, receive socket 3

# send cpu 2, receive socket 2

# send cpu 1, receive socket 1

# send cpu 0, receive socket 0

# send cpu 0, receive socket 0

# send cpu 2, receive socket 2

# send cpu 4, receive socket 4

# send cpu 6, receive socket 6

# send cpu 1, receive socket 1

# send cpu 3, receive socket 3

# send cpu 5, receive socket 5

# send cpu 7, receive socket 7

# ---- IPv6 TCP ----

# send cpu 0, receive socket 0

# send cpu 1, receive socket 1

# send cpu 2, receive socket 2

# send cpu 3, receive socket 3

# send cpu 4, receive socket 4

# send cpu 5, receive socket 5

# send cpu 6, receive socket 6

# send cpu 7, receive socket 7

# send cpu 7, receive socket 7

# send cpu 6, receive socket 6

# send cpu 5, receive socket 5

# send cpu 4, receive socket 4

# send cpu 3, receive socket 3

# send cpu 2, receive socket 2

# send cpu 1, receive socket 1

# send cpu 0, receive socket 0

# send cpu 0, receive socket 0

# send cpu 2, receive socket 2

# send cpu 4, receive socket 4

# send cpu 6, receive socket 6

# send cpu 1, receive socket 1

# send cpu 3, receive socket 3

# send cpu 5, receive socket 5

# send cpu 7, receive socket 7

# SUCCESS

ok 2 selftests: net: reuseport_bpf_cpu

# selftests: net: reuseport_bpf_numa

# ---- IPv4 UDP ----

# send node 0, receive socket 0

# send node 0, receive socket 0

# ---- IPv6 UDP ----

# send node 0, receive socket 0

# send node 0, receive socket 0

# ---- IPv4 TCP ----

# send node 0, receive socket 0

# send node 0, receive socket 0

# ---- IPv6 TCP ----

# send node 0, receive socket 0

# send node 0, receive socket 0

# SUCCESS

ok 3 selftests: net: reuseport_bpf_numa

# selftests: net: reuseport_dualstack

# ---- UDP IPv4 created before IPv6 ----

# ---- UDP IPv6 created before IPv4 ----

# ---- UDP IPv4 created before IPv6 (large) ----

# ---- UDP IPv6 created before IPv4 (large) ----

# ---- TCP IPv4 created before IPv6 ----

# ---- TCP IPv6 created before IPv4 ----

# SUCCESS

ok 4 selftests: net: reuseport_dualstack

# selftests: net: reuseaddr_conflict

# Opening 127.0.0.1:9999

# Opening INADDR_ANY:9999

# bind: Address already in use

# Opening in6addr_any:9999

# Opening INADDR_ANY:9999

# bind: Address already in use

# Opening INADDR_ANY:9999 after closing ipv6 socket

# bind: Address already in use

# Successok 5 selftests: net: reuseaddr_conflict

# selftests: net: run_netsocktests

# --------------------

# running socket test

# --------------------

# socket(44, 0, 0) expected err (Address family not supported by protocol) got (Socket type not supported)

# [FAIL]

not ok 6 selftests: net: run_netsocktests # exit=1

# selftests: net: run_afpackettests

# --------------------

# running psock_fanout test

# --------------------

# test: control single socket

# test: control multiple sockets

# test: control multiple sockets, max_num_members

# test: unique ids

# 

# test: datapath 0x0 ports 8000,8002

# info: count=0,0, expect=0,0

# info: count=15,5, expect=15,5

# info: count=20,5, expect=20,5

# 

# test: datapath 0x1000 ports 8000,8002

# info: count=0,0, expect=0,0

# info: count=15,5, expect=15,5

# info: count=20,15, expect=20,15

# 

# test: datapath 0x1 ports 8000,8002

# info: count=0,0, expect=0,0

# info: count=10,10, expect=10,10

# info: count=17,18, expect=18,17

# 

# test: datapath 0x3 ports 8000,8002

# info: count=0,0, expect=0,0

# info: count=15,5, expect=15,5

# info: count=20,15, expect=20,15

# 

# test: datapath 0x6 ports 8000,8002

# info: count=0,0, expect=0,0

# info: count=5,15, expect=15,5

# info: count=20,15, expect=15,20

# 

# test: datapath 0x7 ports 8000,8002

# info: count=0,0, expect=0,0

# info: count=5,15, expect=15,5

# info: count=20,15, expect=15,20

# 

# test: datapath 0x2 ports 8000,8002

# info: count=0,0, expect=0,0

# info: count=20,0, expect=20,0

# info: count=20,0, expect=20,0

# 

# test: datapath 0x2 ports 8000,8002

# info: count=0,0, expect=0,0

# info: count=0,20, expect=0,20

# info: count=0,20, expect=0,20

# 

# test: datapath 0x2000 ports 8000,8002

# info: count=0,0, expect=0,0

# info: count=20,20, expect=20,20

# info: count=20,20, expect=20,20

# OK. All tests passed

# [PASS]

# --------------------

# running psock_tpacket test

# --------------------

# test: TPACKET_V1 with PACKET_RX_RING .................... 100 pkts (14200 bytes)

# test: TPACKET_V1 with PACKET_TX_RING .................... 100 pkts (14200 bytes)

# test: TPACKET_V2 with PACKET_RX_RING .................... 100 pkts (14200 bytes)

# test: TPACKET_V2 with PACKET_TX_RING .................... 100 pkts (14200 bytes)

# test: TPACKET_V3 with PACKET_RX_RING .................... 100 pkts (14200 bytes)

# test: TPACKET_V3 with PACKET_TX_RING .................... 100 pkts (14200 bytes)

# OK. All tests passed

# [PASS]

# --------------------

# running txring_overwrite test

# --------------------

# read: a (0x61)

# read: b (0x62)

# [PASS]

ok 7 selftests: net: run_afpackettests

# selftests: net: test_bpf.sh

# test_bpf: ok

ok 8 selftests: net: test_bpf.sh

# selftests: net: netdevice.sh

# SKIP: eth0: interface already up

# PASS: eth0: ethtool list features

# PASS: eth0: ethtool dump

# PASS: eth0: ethtool stats

# SKIP: eth0: interface kept up

ok 9 selftests: net: netdevice.sh

# selftests: net: rtnetlink.sh

# PASS: policy routing

# PASS: route get

# PASS: preferred_lft addresses have expired

# PASS: promote_secondaries complete

# PASS: tc htb hierarchy

# PASS: gre tunnel endpoint

# PASS: gretap

# PASS: ip6gretap

# PASS: erspan

# PASS: ip6erspan

# PASS: bridge setup

# PASS: ipv6 addrlabel

# PASS: set ifalias c3694e0a-2252-4ad7-a66d-dd5dc3784765 for test-dummy0

# PASS: vrf

# PASS: vxlan

# PASS: fou

# PASS: macsec

# PASS: ipsec

# PASS: ipsec_offload

# PASS: bridge fdb get

# PASS: neigh get

# Error: Unknown device type.

# Error: argument "test-bond0" is wrong: Device does not exist

# 

# Error: argument "test-bond0" is wrong: Device does not exist

# 

# Cannot find device "test-bond0"

# Cannot find device "test-bond0"

# FAIL: bridge_parent_id

not ok 10 selftests: net: rtnetlink.sh # exit=1

# selftests: net: xfrm_policy.sh

# PASS: policy before exception matches

# PASS: ping to .254 bypassed ipsec tunnel (exceptions)

# PASS: direct policy matches (exceptions)

# PASS: policy matches (exceptions)

# PASS: ping to .254 bypassed ipsec tunnel (exceptions and block policies)

# PASS: direct policy matches (exceptions and block policies)

# PASS: policy matches (exceptions and block policies)

# PASS: ping to .254 bypassed ipsec tunnel (exceptions and block policies after hresh changes)

# PASS: direct policy matches (exceptions and block policies after hresh changes)

# PASS: policy matches (exceptions and block policies after hresh changes)

# PASS: ping to .254 bypassed ipsec tunnel (exceptions and block policies after hthresh change in ns3)

# PASS: direct policy matches (exceptions and block policies after hthresh change in ns3)

# PASS: policy matches (exceptions and block policies after hthresh change in ns3)

# PASS: ping to .254 bypassed ipsec tunnel (exceptions and block policies after htresh change to normal)

# PASS: direct policy matches (exceptions and block policies after htresh change to normal)

# PASS: policy matches (exceptions and block policies after htresh change to normal)

# PASS: policies with repeated htresh change

# PASS: policies inserted in random order

ok 11 selftests: net: xfrm_policy.sh

# selftests: net: test_blackhole_dev.sh

blackhole_netdev_xmit(): Dropping skb.
dev_queue_xmit() returned NET_XMIT_SUCCESS
test_blackholedev module terminating.
# test_blackhole_dev: ok

ok 12 selftests: net: test_blackhole_dev.sh

# selftests: net: fib_tests.sh

# 

# Single path route test

#     Start point

#     TEST: IPv4 fibmatch                                                 [ OK ]

#     TEST: IPv6 fibmatch                                                 [ OK ]

#     Nexthop device deleted

#     TEST: IPv4 fibmatch - no route                                      [ OK ]

#     TEST: IPv6 fibmatch - no route                                      [ OK ]

# 

# Multipath route test

#     Start point

#     TEST: IPv4 fibmatch                                                 [ OK ]

#     TEST: IPv6 fibmatch                                                 [ OK ]

#     One nexthop device deleted

#     TEST: IPv4 - multipath route removed on delete                      [ OK ]

#     TEST: IPv6 - multipath down to single path                          [ OK ]

#     Second nexthop device deleted

#     TEST: IPv6 - no route                                               [ OK ]

# 

# Single path, admin down

#     Start point

#     TEST: IPv4 fibmatch                                                 [ OK ]

#     TEST: IPv6 fibmatch                                                 [ OK ]

#     Route deleted on down

#     TEST: IPv4 fibmatch                                                 [ OK ]

#     TEST: IPv6 fibmatch                                                 [ OK ]

# 

# Admin down multipath

#     Verify start point

#     TEST: IPv4 fibmatch                                                 [ OK ]

#     TEST: IPv6 fibmatch                                                 [ OK ]

#     One device down, one up

#     TEST: IPv4 fibmatch on down device                                  [ OK ]

#     TEST: IPv6 fibmatch on down device                                  [ OK ]

#     TEST: IPv4 fibmatch on up device                                    [ OK ]

#     TEST: IPv6 fibmatch on up device                                    [ OK ]

#     TEST: IPv4 flags on down device                                     [ OK ]

#     TEST: IPv6 flags on down device                                     [ OK ]

#     TEST: IPv4 flags on up device                                       [ OK ]

#     TEST: IPv6 flags on up device                                       [ OK ]

#     Other device down and up

#     TEST: IPv4 fibmatch on down device                                  [ OK ]

#     TEST: IPv6 fibmatch on down device                                  [ OK ]

#     TEST: IPv4 fibmatch on up device                                    [ OK ]

#     TEST: IPv6 fibmatch on up device                                    [ OK ]

#     TEST: IPv4 flags on down device                                     [ OK ]

#     TEST: IPv6 flags on down device                                     [ OK ]

#     TEST: IPv4 flags on up device                                       [ OK ]

#     TEST: IPv6 flags on up device                                       [ OK ]

#     Both devices down

#     TEST: IPv4 fibmatch                                                 [ OK ]

#     TEST: IPv6 fibmatch                                                 [ OK ]

# 

# Local carrier tests - single path

#     Start point

#     TEST: IPv4 fibmatch                                                 [ OK ]

#     TEST: IPv6 fibmatch                                                 [ OK ]

#     TEST: IPv4 - no linkdown flag                                       [ OK ]

#     TEST: IPv6 - no linkdown flag                                       [ OK ]

#     Carrier off on nexthop

#     TEST: IPv4 fibmatch                                                 [ OK ]

#     TEST: IPv6 fibmatch                                                 [ OK ]

#     TEST: IPv4 - linkdown flag set                                      [ OK ]

#     TEST: IPv6 - linkdown flag set                                      [ OK ]

#     Route to local address with carrier down

#     TEST: IPv4 fibmatch                                                 [ OK ]

#     TEST: IPv6 fibmatch                                                 [ OK ]

#     TEST: IPv4 linkdown flag set                                        [ OK ]

#     TEST: IPv6 linkdown flag set                                        [ OK ]

# 

# Single path route carrier test

#     Start point

#     TEST: IPv4 fibmatch                                                 [ OK ]

#     TEST: IPv6 fibmatch                                                 [ OK ]

#     TEST: IPv4 no linkdown flag                                         [ OK ]

#     TEST: IPv6 no linkdown flag                                         [ OK ]

#     Carrier down

#     TEST: IPv4 fibmatch                                                 [ OK ]

#     TEST: IPv6 fibmatch                                                 [ OK ]

#     TEST: IPv4 linkdown flag set                                        [ OK ]

#     TEST: IPv6 linkdown flag set                                        [ OK ]

#     Second address added with carrier down

#     TEST: IPv4 fibmatch                                                 [ OK ]

#     TEST: IPv6 fibmatch                                                 [ OK ]

#     TEST: IPv4 linkdown flag set                                        [ OK ]

#     TEST: IPv6 linkdown flag set                                        [ OK ]

IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready
# 

# IPv4 nexthop tests

# <<< write me >>>

# 

# IPv6 nexthop tests

#     TEST: Directly connected nexthop, unicast address                   [ OK ]

#     TEST: Directly connected nexthop, unicast address with device       [ OK ]

#     TEST: Gateway is linklocal address                                  [ OK ]

#     TEST: Gateway is linklocal address, no device                       [ OK ]

#     TEST: Gateway can not be local unicast address                      [ OK ]

#     TEST: Gateway can not be local unicast address, with device         [ OK ]

#     TEST: Gateway can not be a local linklocal address                  [ OK ]

#     TEST: Gateway can be local address in a VRF                         [ OK ]

#     TEST: Gateway can be local address in a VRF, with device            [ OK ]

#     TEST: Gateway can be local linklocal address in a VRF               [ OK ]

#     TEST: Redirect to VRF lookup                                        [ OK ]

#     TEST: VRF route, gateway can be local address in default VRF        [ OK ]

#     TEST: VRF route, gateway can not be a local address                 [ OK ]

#     TEST: VRF route, gateway can not be a local addr with device        [ OK ]

# 

# FIB rule with suppress_prefixlength

#     TEST: FIB rule suppress test                                        [ OK ]

IPv6: ADDRCONF(NETDEV_CHANGE): veth2: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth3: link becomes ready
# 

# IPv6 route add / append tests

#     TEST: Attempt to add duplicate route - gw                           [ OK ]

#     TEST: Attempt to add duplicate route - dev only                     [ OK ]

#     TEST: Attempt to add duplicate route - reject route                 [ OK ]

#     TEST: Append nexthop to existing route - gw                         [ OK ]

#     TEST: Add multipath route                                           [ OK ]

#     TEST: Attempt to add duplicate multipath route                      [ OK ]

#     TEST: Route add with different metrics                              [ OK ]

#     TEST: Route delete with metric                                      [ OK ]

# 

# IPv6 route replace tests

#     TEST: Single path with single path                                  [ OK ]

#     TEST: Single path with multipath                                    [ OK ]

#     TEST: Single path with single path via multipath attribute          [ OK ]

#     TEST: Invalid nexthop                                               [ OK ]

IPv6: Can't replace route, no match found
#     TEST: Single path - replace of non-existent route                   [ OK ]

#     TEST: Multipath with multipath                                      [ OK ]

#     TEST: Multipath with single path                                    [ OK ]

#     TEST: Multipath with single path via multipath attribute            [ OK ]

#     TEST: Multipath with dev-only                                       [ OK ]

#     TEST: Multipath - invalid first nexthop                             [ OK ]

#     TEST: Multipath - invalid second nexthop                            [ OK ]

IPv6: Can't replace route, no match found
#     TEST: Multipath - replace of non-existent route                     [ OK ]

IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth3: link becomes ready
# 

# IPv4 route add / append tests

#     TEST: Attempt to add duplicate route - gw                           [ OK ]

#     TEST: Attempt to add duplicate route - dev only                     [ OK ]

#     TEST: Attempt to add duplicate route - reject route                 [ OK ]

#     TEST: Add new nexthop for existing prefix                           [ OK ]

#     TEST: Append nexthop to existing route - gw                         [ OK ]

#     TEST: Append nexthop to existing route - dev only                   [ OK ]

#     TEST: Append nexthop to existing route - reject route               [ OK ]

#     TEST: Append nexthop to existing reject route - gw                  [ OK ]

#     TEST: Append nexthop to existing reject route - dev only            [ OK ]

#     TEST: add multipath route                                           [ OK ]

#     TEST: Attempt to add duplicate multipath route                      [ OK ]

#     TEST: Route add with different metrics                              [ OK ]

#     TEST: Route delete with metric                                      [ OK ]

# 

# IPv4 route replace tests

#     TEST: Single path with single path                                  [ OK ]

#     TEST: Single path with multipath                                    [ OK ]

#     TEST: Single path with reject route                                 [ OK ]

#     TEST: Single path with single path via multipath attribute          [ OK ]

#     TEST: Invalid nexthop                                               [ OK ]

#     TEST: Single path - replace of non-existent route                   [ OK ]

#     TEST: Multipath with multipath                                      [ OK ]

#     TEST: Multipath with single path                                    [ OK ]

#     TEST: Multipath with single path via multipath attribute            [ OK ]

#     TEST: Multipath with reject route                                   [ OK ]

#     TEST: Multipath - invalid first nexthop                             [ OK ]

#     TEST: Multipath - invalid second nexthop                            [ OK ]

#     TEST: Multipath - replace of non-existent route                     [ OK ]

IPv6: ADDRCONF(NETDEV_CHANGE): veth-inside: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth-outside: link becomes ready
#     TEST: Cached route removed from VRF port device                     [ OK ]

# 

# IPv6 prefix route tests

#     TEST: Default metric                                                [ OK ]

#     TEST: User specified metric on first device                         [ OK ]

#     TEST: User specified metric on second device                        [ OK ]

#     TEST: Delete of address on first device                             [ OK ]

#     TEST: Modify metric of address                                      [ OK ]

#     TEST: Prefix route removed on link down                             [ OK ]

#     TEST: Prefix route with metric on link up                           [ OK ]

#     TEST: Set metric with peer route on local side                      [ OK ]

#     TEST: Set metric with peer route on peer side                       [ OK ]

#     TEST: Modify metric and peer address on local side                  [ OK ]

#     TEST: Modify metric and peer address on peer side                   [ OK ]

# 

# IPv4 prefix route tests

#     TEST: Default metric                                                [ OK ]

#     TEST: User specified metric on first device                         [ OK ]

#     TEST: User specified metric on second device                        [ OK ]

#     TEST: Delete of address on first device                             [ OK ]

#     TEST: Modify metric of address                                      [ OK ]

#     TEST: Prefix route removed on link down                             [ OK ]

#     TEST: Prefix route with metric on link up                           [ OK ]

#     TEST: Modify metric of .0/24 address                                [ OK ]

#     TEST: Set metric of address with peer route                         [ OK ]

#     TEST: Modify metric and peer address for peer route                 [ OK ]

# 

# IPv6 routes with metrics

IPv6: ADDRCONF(NETDEV_CHANGE): veth2: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth3: link becomes ready
#     TEST: Single path route with mtu metric                             [ OK ]

#     TEST: Multipath route via 2 single routes with mtu metric on first  [ OK ]

#     TEST: Multipath route via 2 single routes with mtu metric on 2nd    [ OK ]

#     TEST:     MTU of second leg                                         [ OK ]

#     TEST: Multipath route with mtu metric                               [ OK ]

#     TEST: Using route with mtu metric                                   [ OK ]

#     TEST: Invalid metric (fails metric_convert)                         [ OK ]

# 

# IPv4 route add / append tests

IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth3: link becomes ready
#     TEST: Single path route with mtu metric                             [ OK ]

#     TEST: Multipath route with mtu metric                               [ OK ]

#     TEST: Using route with mtu metric                                   [ OK ]

#     TEST: Invalid metric (fails metric_convert)                         [ OK ]

# 

# IPv4 route with IPv6 gateway tests

IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth3: link becomes ready
#     TEST: Single path route with IPv6 gateway                           [ OK ]

#     TEST: Single path route with IPv6 gateway - ping                    [ OK ]

#     TEST: Single path route delete                                      [ OK ]

#     TEST: Multipath route add - v6 nexthop then v4                      [ OK ]

#     TEST:     Multipath route delete - nexthops in wrong order          [ OK ]

#     TEST:     Multipath route delete exact match                        [ OK ]

#     TEST: Multipath route add - v4 nexthop then v6                      [ OK ]

#     TEST:     Multipath route delete - nexthops in wrong order          [ OK ]

#     TEST:     Multipath route delete exact match                        [ OK ]

# 

# IPv4 rp_filter tests

IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready
Mirror/redirect action on
#     TEST: rp_filter passes local packets                                [ OK ]

#     TEST: rp_filter passes loopback packets                             [ OK ]

# 

# IPv4 delete address route tests

#     TEST: Route removed from VRF when source address deleted            [ OK ]

#     TEST: Route in default VRF not removed                              [ OK ]

#     TEST: Route removed in default VRF when source address deleted      [ OK ]

#     TEST: Route in VRF is not removed by address delete                 [ OK ]

# 

# IPv4 mangling tests

IPv6: ADDRCONF(NETDEV_CHANGE): veth2: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth3: link becomes ready
#     TEST:     Connection with correct parameters                        [ OK ]

#     TEST:     Connection with incorrect parameters                      [ OK ]

#     TEST:     Connection with correct parameters - mangling             [ OK ]

#     TEST:     Connection with correct parameters - no mangling          [ OK ]

#     TEST:     Connection check - server side                            [ OK ]

# 

# IPv6 mangling tests

IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth3: link becomes ready
#     TEST:     Connection with correct parameters                        [ OK ]

#     TEST:     Connection with incorrect parameters                      [ OK ]

#     TEST:     Connection with correct parameters - mangling             [ OK ]

#     TEST:     Connection with correct parameters - no mangling          [ OK ]

#     TEST:     Connection check - server side                            [ OK ]

# 

# Tests passed: 176

# Tests failed:   0

ok 13 selftests: net: fib_tests.sh

# selftests: net: fib-onlink-tests.sh

# Error: ipv4: FIB table does not exist.

# Flush terminated

# Error: ipv6: FIB table does not exist.

# Flush terminated

# 

# ########################################

# Configuring interfaces

IPv6: ADDRCONF(NETDEV_CHANGE): veth2: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth4: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth3: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth6: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth5: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth8: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth7: link becomes ready
# 

# ######################################################################

# TEST SECTION: IPv4 onlink

# ######################################################################

# 

# #########################################

# TEST SUBSECTION: Valid onlink commands

# 

# #########################################

# TEST SUBSECTION: default VRF - main table

#     TEST: unicast connected                                   [ OK ]

#     TEST: unicast recursive                                   [ OK ]

# 

# #########################################

# TEST SUBSECTION: VRF lisa

#     TEST: unicast connected                                   [ OK ]

#     TEST: unicast recursive                                   [ OK ]

# 

# #########################################

# TEST SUBSECTION: VRF device, PBR table

#     TEST: unicast connected                                   [ OK ]

#     TEST: unicast recursive                                   [ OK ]

# 

# #########################################

# TEST SUBSECTION: default VRF - main table - multipath

#     TEST: unicast connected - multipath                       [ OK ]

#     TEST: unicast recursive - multipath                       [ OK ]

#     TEST: unicast connected - multipath onlink first only     [ OK ]

#     TEST: unicast connected - multipath onlink second only    [ OK ]

# 

# #########################################

# TEST SUBSECTION: Invalid onlink commands

#     TEST: Invalid gw - local unicast address                  [ OK ]

#     TEST: Invalid gw - local unicast address, VRF             [ OK ]

#     TEST: No nexthop device given                             [ OK ]

#     TEST: Gateway resolves to wrong nexthop device            [ OK ]

#     TEST: Gateway resolves to wrong nexthop device - VRF      [ OK ]

# 

# ######################################################################

# TEST SECTION: IPv6 onlink

# ######################################################################

# 

# #########################################

# TEST SUBSECTION: Valid onlink commands

# 

# #########################################

# TEST SUBSECTION: default VRF - main table

#     TEST: unicast connected                                   [ OK ]

#     TEST: unicast recursive                                   [ OK ]

#     TEST: v4-mapped                                           [ OK ]

# 

# #########################################

# TEST SUBSECTION: VRF lisa

#     TEST: unicast connected                                   [ OK ]

#     TEST: unicast recursive                                   [ OK ]

#     TEST: v4-mapped                                           [ OK ]

# 

# #########################################

# TEST SUBSECTION: VRF device, PBR table

#     TEST: unicast connected                                   [ OK ]

#     TEST: unicast recursive                                   [ OK ]

#     TEST: v4-mapped                                           [ OK ]

# 

# #########################################

# TEST SUBSECTION: default VRF - main table - multipath

#     TEST: unicast connected - multipath onlink                [ OK ]

#     TEST: unicast recursive - multipath onlink                [ OK ]

#     TEST: v4-mapped - multipath onlink                        [ OK ]

#     TEST: unicast connected - multipath onlink both nexthops  [ OK ]

#     TEST: unicast connected - multipath onlink first only     [ OK ]

#     TEST: unicast connected - multipath onlink second only    [ OK ]

# 

# #########################################

# TEST SUBSECTION: Invalid onlink commands

#     TEST: Invalid gw - local unicast address                  [ OK ]

#     TEST: Invalid gw - local linklocal address                [ OK ]

#     TEST: Invalid gw - multicast address                      [ OK ]

#     TEST: Invalid gw - local unicast address, VRF             [ OK ]

#     TEST: Invalid gw - local linklocal address, VRF           [ OK ]

#     TEST: Invalid gw - multicast address, VRF                 [ OK ]

#     TEST: No nexthop device given                             [ OK ]

#     TEST: Gateway resolves to wrong nexthop device - VRF      [ OK ]

# 

# Tests passed:  38

# Tests failed:   0

ok 14 selftests: net: fib-onlink-tests.sh

# selftests: net: pmtu.sh

IPv6: ADDRCONF(NETDEV_CHANGE): veth_A-R1: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_A-R2: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_B-R1: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_B-R2: link becomes ready
# TEST: ipv4: PMTU exceptions                                         [ OK ]

IPv6: ADDRCONF(NETDEV_CHANGE): veth_A-R1: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_A-R2: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_B-R1: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_B-R2: link becomes ready
# TEST: ipv4: PMTU exceptions - nexthop objects                       [ OK ]

IPv6: ADDRCONF(NETDEV_CHANGE): veth_A-R1: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_A-R2: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_B-R1: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_B-R2: link becomes ready
# TEST: ipv6: PMTU exceptions                                         [ OK ]

IPv6: ADDRCONF(NETDEV_CHANGE): veth_A-R1: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_A-R2: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_B-R1: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_B-R2: link becomes ready
# TEST: ipv6: PMTU exceptions - nexthop objects                       [ OK ]

IPv6: ADDRCONF(NETDEV_CHANGE): veth_A-R1: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_A-R2: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_B-R1: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_B-R2: link becomes ready
# TEST: IPv4 over vxlan4: PMTU exceptions                             [ OK ]

IPv6: ADDRCONF(NETDEV_CHANGE): veth_A-R1: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_A-R2: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_B-R1: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_B-R2: link becomes ready
# TEST: IPv4 over vxlan4: PMTU exceptions - nexthop objects           [ OK ]

IPv6: ADDRCONF(NETDEV_CHANGE): veth_A-R1: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_A-R2: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_B-R1: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_B-R2: link becomes ready
# TEST: IPv6 over vxlan4: PMTU exceptions                             [ OK ]

IPv6: ADDRCONF(NETDEV_CHANGE): veth_A-R1: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_A-R2: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_B-R1: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_B-R2: link becomes ready
# TEST: IPv6 over vxlan4: PMTU exceptions - nexthop objects           [ OK ]

IPv6: ADDRCONF(NETDEV_CHANGE): veth_A-R1: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_A-R2: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_B-R1: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_B-R2: link becomes ready
# TEST: IPv4 over vxlan6: PMTU exceptions                             [ OK ]

IPv6: ADDRCONF(NETDEV_CHANGE): veth_A-R1: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_A-R2: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_B-R1: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_B-R2: link becomes ready
# TEST: IPv4 over vxlan6: PMTU exceptions - nexthop objects           [ OK ]

IPv6: ADDRCONF(NETDEV_CHANGE): veth_A-R1: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_A-R2: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_B-R1: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_B-R2: link becomes ready
# TEST: IPv6 over vxlan6: PMTU exceptions                             [ OK ]

IPv6: ADDRCONF(NETDEV_CHANGE): veth_A-R1: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_A-R2: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_B-R1: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_B-R2: link becomes ready
# TEST: IPv6 over vxlan6: PMTU exceptions - nexthop objects           [ OK ]

IPv6: ADDRCONF(NETDEV_CHANGE): veth_A-R1: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_A-R2: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_B-R1: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_B-R2: link becomes ready
# TEST: IPv4 over geneve4: PMTU exceptions                            [ OK ]

IPv6: ADDRCONF(NETDEV_CHANGE): veth_A-R1: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_A-R2: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_B-R1: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_B-R2: link becomes ready
# TEST: IPv4 over geneve4: PMTU exceptions - nexthop objects          [ OK ]

IPv6: ADDRCONF(NETDEV_CHANGE): veth_A-R1: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_A-R2: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_B-R1: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_B-R2: link becomes ready
# TEST: IPv6 over geneve4: PMTU exceptions                            [ OK ]

IPv6: ADDRCONF(NETDEV_CHANGE): veth_A-R1: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_A-R2: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_B-R1: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_B-R2: link becomes ready
# TEST: IPv6 over geneve4: PMTU exceptions - nexthop objects          [ OK ]

IPv6: ADDRCONF(NETDEV_CHANGE): veth_A-R1: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_A-R2: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_B-R1: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_B-R2: link becomes ready
# TEST: IPv4 over geneve6: PMTU exceptions                            [ OK ]

IPv6: ADDRCONF(NETDEV_CHANGE): veth_A-R1: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_A-R2: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_B-R1: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_B-R2: link becomes ready
# TEST: IPv4 over geneve6: PMTU exceptions - nexthop objects          [ OK ]

IPv6: ADDRCONF(NETDEV_CHANGE): veth_A-R1: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_A-R2: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_B-R1: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_B-R2: link becomes ready
# TEST: IPv6 over geneve6: PMTU exceptions                            [ OK ]

IPv6: ADDRCONF(NETDEV_CHANGE): veth_A-R1: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_A-R2: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_B-R1: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_B-R2: link becomes ready
# TEST: IPv6 over geneve6: PMTU exceptions - nexthop objects          [ OK ]

IPv6: ADDRCONF(NETDEV_CHANGE): veth_A-R1: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_A-R2: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_B-R1: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_B-R2: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_A-C: link becomes ready
br0: port 1(veth_A-C) entered blocking state
br0: port 1(veth_A-C) entered disabled state
device veth_A-C entered promiscuous mode
br0: port 1(veth_A-C) entered blocking state
br0: port 1(veth_A-C) entered forwarding state
br0: port 2(vxlan_a) entered blocking state
br0: port 2(vxlan_a) entered disabled state
device vxlan_a entered promiscuous mode
br0: port 2(vxlan_a) entered blocking state
br0: port 2(vxlan_a) entered forwarding state
# TEST: IPv4, bridged vxlan4: PMTU exceptions                         [ OK ]

device vxlan_a left promiscuous mode
br0: port 2(vxlan_a) entered disabled state
device veth_A-C left promiscuous mode
br0: port 1(veth_A-C) entered disabled state
IPv6: ADDRCONF(NETDEV_CHANGE): veth_A-R1: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_A-R2: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_B-R1: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_B-R2: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_C-A: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_A-C: link becomes ready
br0: port 1(veth_A-C) entered blocking state
br0: port 1(veth_A-C) entered disabled state
device veth_A-C entered promiscuous mode
br0: port 1(veth_A-C) entered blocking state
br0: port 1(veth_A-C) entered forwarding state
br0: port 2(vxlan_a) entered blocking state
br0: port 2(vxlan_a) entered disabled state
device vxlan_a entered promiscuous mode
br0: port 2(vxlan_a) entered blocking state
br0: port 2(vxlan_a) entered forwarding state
# TEST: IPv4, bridged vxlan4: PMTU exceptions - nexthop objects       [ OK ]

device vxlan_a left promiscuous mode
br0: port 2(vxlan_a) entered disabled state
device veth_A-C left promiscuous mode
br0: port 1(veth_A-C) entered disabled state
IPv6: ADDRCONF(NETDEV_CHANGE): veth_A-R1: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_A-R2: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_B-R1: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_B-R2: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_C-A: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_A-C: link becomes ready
br0: port 1(veth_A-C) entered blocking state
br0: port 1(veth_A-C) entered disabled state
device veth_A-C entered promiscuous mode
br0: port 1(veth_A-C) entered blocking state
br0: port 1(veth_A-C) entered forwarding state
br0: port 2(vxlan_a) entered blocking state
br0: port 2(vxlan_a) entered disabled state
device vxlan_a entered promiscuous mode
br0: port 2(vxlan_a) entered blocking state
br0: port 2(vxlan_a) entered forwarding state
# TEST: IPv6, bridged vxlan4: PMTU exceptions                         [ OK ]

device vxlan_a left promiscuous mode
br0: port 2(vxlan_a) entered disabled state
device veth_A-C left promiscuous mode
br0: port 1(veth_A-C) entered disabled state
IPv6: ADDRCONF(NETDEV_CHANGE): veth_A-R1: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_A-R2: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_B-R1: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_B-R2: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_C-A: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_A-C: link becomes ready
br0: port 1(veth_A-C) entered blocking state
br0: port 1(veth_A-C) entered disabled state
device veth_A-C entered promiscuous mode
br0: port 1(veth_A-C) entered blocking state
br0: port 1(veth_A-C) entered forwarding state
br0: port 2(vxlan_a) entered blocking state
br0: port 2(vxlan_a) entered disabled state
device vxlan_a entered promiscuous mode
br0: port 2(vxlan_a) entered blocking state
br0: port 2(vxlan_a) entered forwarding state
# TEST: IPv6, bridged vxlan4: PMTU exceptions - nexthop objects       [ OK ]

device vxlan_a left promiscuous mode
br0: port 2(vxlan_a) entered disabled state
device veth_A-C left promiscuous mode
br0: port 1(veth_A-C) entered disabled state
IPv6: ADDRCONF(NETDEV_CHANGE): veth_A-R1: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_A-R2: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_B-R1: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_B-R2: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_A-C: link becomes ready
br0: port 1(veth_A-C) entered blocking state
br0: port 1(veth_A-C) entered disabled state
device veth_A-C entered promiscuous mode
br0: port 1(veth_A-C) entered blocking state
br0: port 1(veth_A-C) entered forwarding state
br0: port 2(vxlan_a) entered blocking state
br0: port 2(vxlan_a) entered disabled state
device vxlan_a entered promiscuous mode
br0: port 2(vxlan_a) entered blocking state
br0: port 2(vxlan_a) entered forwarding state
# TEST: IPv4, bridged vxlan6: PMTU exceptions                         [ OK ]

device vxlan_a left promiscuous mode
br0: port 2(vxlan_a) entered disabled state
device veth_A-C left promiscuous mode
br0: port 1(veth_A-C) entered disabled state
IPv6: ADDRCONF(NETDEV_CHANGE): veth_A-R1: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_A-R2: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_B-R1: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_B-R2: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_A-C: link becomes ready
br0: port 1(veth_A-C) entered blocking state
br0: port 1(veth_A-C) entered disabled state
device veth_A-C entered promiscuous mode
br0: port 1(veth_A-C) entered blocking state
br0: port 1(veth_A-C) entered forwarding state
br0: port 2(vxlan_a) entered blocking state
br0: port 2(vxlan_a) entered disabled state
device vxlan_a entered promiscuous mode
br0: port 2(vxlan_a) entered blocking state
br0: port 2(vxlan_a) entered forwarding state
# TEST: IPv4, bridged vxlan6: PMTU exceptions - nexthop objects       [ OK ]

device vxlan_a left promiscuous mode
br0: port 2(vxlan_a) entered disabled state
device veth_A-C left promiscuous mode
br0: port 1(veth_A-C) entered disabled state
IPv6: ADDRCONF(NETDEV_CHANGE): veth_A-R1: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_A-R2: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_B-R1: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_B-R2: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_A-C: link becomes ready
br0: port 1(veth_A-C) entered blocking state
br0: port 1(veth_A-C) entered disabled state
device veth_A-C entered promiscuous mode
br0: port 1(veth_A-C) entered blocking state
br0: port 1(veth_A-C) entered forwarding state
br0: port 2(vxlan_a) entered blocking state
br0: port 2(vxlan_a) entered disabled state
device vxlan_a entered promiscuous mode
br0: port 2(vxlan_a) entered blocking state
br0: port 2(vxlan_a) entered forwarding state
# TEST: IPv6, bridged vxlan6: PMTU exceptions                         [ OK ]

device vxlan_a left promiscuous mode
br0: port 2(vxlan_a) entered disabled state
device veth_A-C left promiscuous mode
br0: port 1(veth_A-C) entered disabled state
IPv6: ADDRCONF(NETDEV_CHANGE): veth_A-R1: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_A-R2: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_B-R1: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_B-R2: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_C-A: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_A-C: link becomes ready
br0: port 1(veth_A-C) entered blocking state
br0: port 1(veth_A-C) entered disabled state
device veth_A-C entered promiscuous mode
br0: port 1(veth_A-C) entered blocking state
br0: port 1(veth_A-C) entered forwarding state
br0: port 2(vxlan_a) entered blocking state
br0: port 2(vxlan_a) entered disabled state
device vxlan_a entered promiscuous mode
br0: port 2(vxlan_a) entered blocking state
br0: port 2(vxlan_a) entered forwarding state
# TEST: IPv6, bridged vxlan6: PMTU exceptions - nexthop objects       [ OK ]

device vxlan_a left promiscuous mode
br0: port 2(vxlan_a) entered disabled state
device veth_A-C left promiscuous mode
br0: port 1(veth_A-C) entered disabled state
IPv6: ADDRCONF(NETDEV_CHANGE): veth_A-R1: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_A-R2: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_B-R1: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_B-R2: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_A-C: link becomes ready
br0: port 1(veth_A-C) entered blocking state
br0: port 1(veth_A-C) entered disabled state
device veth_A-C entered promiscuous mode
br0: port 1(veth_A-C) entered blocking state
br0: port 1(veth_A-C) entered forwarding state
br0: port 2(geneve_a) entered blocking state
br0: port 2(geneve_a) entered disabled state
device geneve_a entered promiscuous mode
br0: port 2(geneve_a) entered blocking state
br0: port 2(geneve_a) entered forwarding state
# TEST: IPv4, bridged geneve4: PMTU exceptions                        [ OK ]

device geneve_a left promiscuous mode
br0: port 2(geneve_a) entered disabled state
device veth_A-C left promiscuous mode
br0: port 1(veth_A-C) entered disabled state
IPv6: ADDRCONF(NETDEV_CHANGE): veth_A-R1: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_A-R2: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_B-R1: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_B-R2: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_A-C: link becomes ready
br0: port 1(veth_A-C) entered blocking state
br0: port 1(veth_A-C) entered disabled state
device veth_A-C entered promiscuous mode
br0: port 1(veth_A-C) entered blocking state
br0: port 1(veth_A-C) entered forwarding state
br0: port 2(geneve_a) entered blocking state
br0: port 2(geneve_a) entered disabled state
device geneve_a entered promiscuous mode
br0: port 2(geneve_a) entered blocking state
br0: port 2(geneve_a) entered forwarding state
# TEST: IPv4, bridged geneve4: PMTU exceptions - nexthop objects      [ OK ]

device geneve_a left promiscuous mode
br0: port 2(geneve_a) entered disabled state
device veth_A-C left promiscuous mode
br0: port 1(veth_A-C) entered disabled state
IPv6: ADDRCONF(NETDEV_CHANGE): veth_A-R1: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_A-R2: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_B-R1: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_B-R2: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_A-C: link becomes ready
br0: port 1(veth_A-C) entered blocking state
br0: port 1(veth_A-C) entered disabled state
device veth_A-C entered promiscuous mode
br0: port 1(veth_A-C) entered blocking state
br0: port 1(veth_A-C) entered forwarding state
br0: port 2(geneve_a) entered blocking state
br0: port 2(geneve_a) entered disabled state
device geneve_a entered promiscuous mode
br0: port 2(geneve_a) entered blocking state
br0: port 2(geneve_a) entered forwarding state
# TEST: IPv6, bridged geneve4: PMTU exceptions                        [ OK ]

device geneve_a left promiscuous mode
br0: port 2(geneve_a) entered disabled state
device veth_A-C left promiscuous mode
br0: port 1(veth_A-C) entered disabled state
IPv6: ADDRCONF(NETDEV_CHANGE): veth_A-R1: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_A-R2: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_B-R1: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_B-R2: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_A-C: link becomes ready
br0: port 1(veth_A-C) entered blocking state
br0: port 1(veth_A-C) entered disabled state
device veth_A-C entered promiscuous mode
br0: port 1(veth_A-C) entered blocking state
br0: port 1(veth_A-C) entered forwarding state
br0: port 2(geneve_a) entered blocking state
br0: port 2(geneve_a) entered disabled state
device geneve_a entered promiscuous mode
br0: port 2(geneve_a) entered blocking state
br0: port 2(geneve_a) entered forwarding state
# TEST: IPv6, bridged geneve4: PMTU exceptions - nexthop objects      [ OK ]

device geneve_a left promiscuous mode
br0: port 2(geneve_a) entered disabled state
device veth_A-C left promiscuous mode
br0: port 1(veth_A-C) entered disabled state
IPv6: ADDRCONF(NETDEV_CHANGE): veth_A-R1: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_A-R2: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_B-R1: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_B-R2: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_A-C: link becomes ready
br0: port 1(veth_A-C) entered blocking state
br0: port 1(veth_A-C) entered disabled state
device veth_A-C entered promiscuous mode
br0: port 1(veth_A-C) entered blocking state
br0: port 1(veth_A-C) entered forwarding state
br0: port 2(geneve_a) entered blocking state
br0: port 2(geneve_a) entered disabled state
device geneve_a entered promiscuous mode
br0: port 2(geneve_a) entered blocking state
br0: port 2(geneve_a) entered forwarding state
# TEST: IPv4, bridged geneve6: PMTU exceptions                        [ OK ]

device geneve_a left promiscuous mode
br0: port 2(geneve_a) entered disabled state
device veth_A-C left promiscuous mode
br0: port 1(veth_A-C) entered disabled state
IPv6: ADDRCONF(NETDEV_CHANGE): veth_A-R1: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_A-R2: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_B-R1: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_B-R2: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_C-A: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_A-C: link becomes ready
br0: port 1(veth_A-C) entered blocking state
br0: port 1(veth_A-C) entered disabled state
device veth_A-C entered promiscuous mode
br0: port 1(veth_A-C) entered blocking state
br0: port 1(veth_A-C) entered forwarding state
br0: port 2(geneve_a) entered blocking state
br0: port 2(geneve_a) entered disabled state
device geneve_a entered promiscuous mode
br0: port 2(geneve_a) entered blocking state
br0: port 2(geneve_a) entered forwarding state
# TEST: IPv4, bridged geneve6: PMTU exceptions - nexthop objects      [ OK ]

device geneve_a left promiscuous mode
br0: port 2(geneve_a) entered disabled state
device veth_A-C left promiscuous mode
br0: port 1(veth_A-C) entered disabled state
IPv6: ADDRCONF(NETDEV_CHANGE): veth_A-R1: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_A-R2: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_B-R1: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_B-R2: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_C-A: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_A-C: link becomes ready
br0: port 1(veth_A-C) entered blocking state
br0: port 1(veth_A-C) entered disabled state
device veth_A-C entered promiscuous mode
br0: port 1(veth_A-C) entered blocking state
br0: port 1(veth_A-C) entered forwarding state
br0: port 2(geneve_a) entered blocking state
br0: port 2(geneve_a) entered disabled state
device geneve_a entered promiscuous mode
br0: port 2(geneve_a) entered blocking state
br0: port 2(geneve_a) entered forwarding state
# TEST: IPv6, bridged geneve6: PMTU exceptions                        [ OK ]

device geneve_a left promiscuous mode
br0: port 2(geneve_a) entered disabled state
device veth_A-C left promiscuous mode
br0: port 1(veth_A-C) entered disabled state
IPv6: ADDRCONF(NETDEV_CHANGE): veth_A-R1: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_A-R2: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_B-R1: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_B-R2: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_A-C: link becomes ready
br0: port 1(veth_A-C) entered blocking state
br0: port 1(veth_A-C) entered disabled state
device veth_A-C entered promiscuous mode
br0: port 1(veth_A-C) entered blocking state
br0: port 1(veth_A-C) entered forwarding state
br0: port 2(geneve_a) entered blocking state
br0: port 2(geneve_a) entered disabled state
device geneve_a entered promiscuous mode
br0: port 2(geneve_a) entered blocking state
br0: port 2(geneve_a) entered forwarding state
# TEST: IPv6, bridged geneve6: PMTU exceptions - nexthop objects      [ OK ]

device geneve_a left promiscuous mode
br0: port 2(geneve_a) entered disabled state
device veth_A-C left promiscuous mode
br0: port 1(veth_A-C) entered disabled state
IPv6: ADDRCONF(NETDEV_CHANGE): veth_A-R1: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_A-R2: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_B-R1: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_B-R2: link becomes ready
#   ovs_bridge not supported

# TEST: IPv4, OVS vxlan4: PMTU exceptions                             [SKIP]

IPv6: ADDRCONF(NETDEV_CHANGE): veth_A-R1: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_A-R2: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_B-R1: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_B-R2: link becomes ready
#   ovs_bridge not supported

# TEST: IPv6, OVS vxlan4: PMTU exceptions                             [SKIP]

IPv6: ADDRCONF(NETDEV_CHANGE): veth_A-R1: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_A-R2: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_B-R1: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_B-R2: link becomes ready
#   ovs_bridge not supported

# TEST: IPv4, OVS vxlan6: PMTU exceptions                             [SKIP]

IPv6: ADDRCONF(NETDEV_CHANGE): veth_A-R1: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_A-R2: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_B-R1: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_B-R2: link becomes ready
#   ovs_bridge not supported

# TEST: IPv6, OVS vxlan6: PMTU exceptions                             [SKIP]

IPv6: ADDRCONF(NETDEV_CHANGE): veth_A-R1: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_A-R2: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_B-R1: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_B-R2: link becomes ready
#   ovs_bridge not supported

# TEST: IPv4, OVS geneve4: PMTU exceptions                            [SKIP]

IPv6: ADDRCONF(NETDEV_CHANGE): veth_A-R1: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_A-R2: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_B-R1: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_B-R2: link becomes ready
#   ovs_bridge not supported

# TEST: IPv6, OVS geneve4: PMTU exceptions                            [SKIP]

IPv6: ADDRCONF(NETDEV_CHANGE): veth_A-R1: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_A-R2: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_B-R1: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_B-R2: link becomes ready
#   ovs_bridge not supported

# TEST: IPv4, OVS geneve6: PMTU exceptions                            [SKIP]

IPv6: ADDRCONF(NETDEV_CHANGE): veth_A-R1: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_A-R2: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_B-R1: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_B-R2: link becomes ready
#   ovs_bridge not supported

# TEST: IPv6, OVS geneve6: PMTU exceptions                            [SKIP]

IPv6: ADDRCONF(NETDEV_CHANGE): veth_A-R1: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_A-R2: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_B-R1: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_B-R2: link becomes ready
# TEST: IPv4 over fou4: PMTU exceptions                               [ OK ]

IPv6: ADDRCONF(NETDEV_CHANGE): veth_A-R1: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_A-R2: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_B-R1: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_B-R2: link becomes ready
# TEST: IPv4 over fou4: PMTU exceptions - nexthop objects             [ OK ]

IPv6: ADDRCONF(NETDEV_CHANGE): veth_A-R1: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_A-R2: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_B-R1: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_B-R2: link becomes ready
sit: IPv6, IPv4 and MPLS over IPv4 tunneling driver
# TEST: IPv6 over fou4: PMTU exceptions                               [ OK ]

IPv6: ADDRCONF(NETDEV_CHANGE): veth_A-R1: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_A-R2: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_B-R1: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_B-R2: link becomes ready
# TEST: IPv6 over fou4: PMTU exceptions - nexthop objects             [ OK ]

IPv6: ADDRCONF(NETDEV_CHANGE): veth_A-R1: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_A-R2: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_B-R1: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_B-R2: link becomes ready
# TEST: IPv4 over fou6: PMTU exceptions                               [ OK ]

IPv6: ADDRCONF(NETDEV_CHANGE): veth_A-R1: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_A-R2: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_B-R1: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_B-R2: link becomes ready
# TEST: IPv4 over fou6: PMTU exceptions - nexthop objects             [ OK ]

IPv6: ADDRCONF(NETDEV_CHANGE): veth_A-R1: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_A-R2: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_B-R1: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_B-R2: link becomes ready
# TEST: IPv6 over fou6: PMTU exceptions                               [ OK ]

IPv6: ADDRCONF(NETDEV_CHANGE): veth_A-R1: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_A-R2: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_B-R1: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_B-R2: link becomes ready
# TEST: IPv6 over fou6: PMTU exceptions - nexthop objects             [ OK ]

IPv6: ADDRCONF(NETDEV_CHANGE): veth_A-R1: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_A-R2: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_B-R1: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_B-R2: link becomes ready
# TEST: IPv4 over gue4: PMTU exceptions                               [ OK ]

IPv6: ADDRCONF(NETDEV_CHANGE): veth_A-R1: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_A-R2: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_B-R1: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_B-R2: link becomes ready
# TEST: IPv4 over gue4: PMTU exceptions - nexthop objects             [ OK ]

IPv6: ADDRCONF(NETDEV_CHANGE): veth_A-R1: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_A-R2: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_B-R1: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_B-R2: link becomes ready
# TEST: IPv6 over gue4: PMTU exceptions                               [ OK ]

IPv6: ADDRCONF(NETDEV_CHANGE): veth_A-R1: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_A-R2: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_B-R1: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_B-R2: link becomes ready
# TEST: IPv6 over gue4: PMTU exceptions - nexthop objects             [ OK ]

IPv6: ADDRCONF(NETDEV_CHANGE): veth_A-R1: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_A-R2: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_B-R1: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_B-R2: link becomes ready
# TEST: IPv4 over gue6: PMTU exceptions                               [ OK ]

IPv6: ADDRCONF(NETDEV_CHANGE): veth_A-R1: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_A-R2: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_B-R1: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_B-R2: link becomes ready
# TEST: IPv4 over gue6: PMTU exceptions - nexthop objects             [ OK ]

IPv6: ADDRCONF(NETDEV_CHANGE): veth_A-R1: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_A-R2: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_B-R1: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_B-R2: link becomes ready
# TEST: IPv6 over gue6: PMTU exceptions                               [ OK ]

IPv6: ADDRCONF(NETDEV_CHANGE): veth_A-R1: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_A-R2: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_B-R1: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_B-R2: link becomes ready
# TEST: IPv6 over gue6: PMTU exceptions - nexthop objects             [ OK ]

IPv6: ADDRCONF(NETDEV_CHANGE): veth_A-R1: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_A-R2: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_B-R1: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_B-R2: link becomes ready
# TEST: IPv4 over IPv4: PMTU exceptions                               [ OK ]

IPv6: ADDRCONF(NETDEV_CHANGE): veth_A-R1: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_A-R2: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_B-R1: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_B-R2: link becomes ready
# TEST: IPv4 over IPv4: PMTU exceptions - nexthop objects             [ OK ]

IPv6: ADDRCONF(NETDEV_CHANGE): veth_A-R1: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_A-R2: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_B-R1: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_B-R2: link becomes ready
# TEST: IPv6 over IPv4: PMTU exceptions                               [ OK ]

IPv6: ADDRCONF(NETDEV_CHANGE): veth_A-R1: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_A-R2: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_B-R1: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_B-R2: link becomes ready
# TEST: IPv6 over IPv4: PMTU exceptions - nexthop objects             [ OK ]

IPv6: ADDRCONF(NETDEV_CHANGE): veth_A-R1: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_A-R2: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_B-R1: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_B-R2: link becomes ready
# TEST: IPv4 over IPv6: PMTU exceptions                               [ OK ]

IPv6: ADDRCONF(NETDEV_CHANGE): veth_A-R1: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_A-R2: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_B-R1: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_B-R2: link becomes ready
# TEST: IPv4 over IPv6: PMTU exceptions - nexthop objects             [ OK ]

IPv6: ADDRCONF(NETDEV_CHANGE): veth_A-R1: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_A-R2: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_B-R1: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_B-R2: link becomes ready
# TEST: IPv6 over IPv6: PMTU exceptions                               [ OK ]

IPv6: ADDRCONF(NETDEV_CHANGE): veth_A-R1: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_A-R2: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_B-R1: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_B-R2: link becomes ready
# TEST: IPv6 over IPv6: PMTU exceptions - nexthop objects             [ OK ]

IPv6: ADDRCONF(NETDEV_CHANGE): veth_a: link becomes ready
# TEST: vti6: PMTU exceptions                                         [ OK ]

IPv6: ADDRCONF(NETDEV_CHANGE): veth_a: link becomes ready
IPv4 over IPsec tunneling driver
# TEST: vti4: PMTU exceptions                                         [ OK ]

IPv6: ADDRCONF(NETDEV_CHANGE): veth_a: link becomes ready
# TEST: vti6: PMTU exceptions (ESP-in-UDP)                            [ OK ]

IPv6: ADDRCONF(NETDEV_CHANGE): veth_b: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_a: link becomes ready
# TEST: vti4: PMTU exceptions (ESP-in-UDP)                            [ OK ]

IPv6: ADDRCONF(NETDEV_CHANGE): veth_A-R1: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_A-R2: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_B-R1: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_B-R2: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_R1-A: link becomes ready
# TEST: vti6: PMTU exceptions, routed (ESP-in-UDP)                    [ OK ]

IPv6: ADDRCONF(NETDEV_CHANGE): veth_A-R1: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_A-R2: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_B-R1: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_B-R2: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_R1-A: link becomes ready
# TEST: vti4: PMTU exceptions, routed (ESP-in-UDP)                    [ OK ]

IPv6: ADDRCONF(NETDEV_CHANGE): veth_b: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_a: link becomes ready
# TEST: vti4: default MTU assignment                                  [ OK ]

IPv6: ADDRCONF(NETDEV_CHANGE): veth_b: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_a: link becomes ready
# TEST: vti6: default MTU assignment                                  [ OK ]

# TEST: vti4: MTU setting on link creation                            [ OK ]

# TEST: vti6: MTU setting on link creation                            [ OK ]

# TEST: vti6: MTU changes on link changes                             [ OK ]

IPv6: ADDRCONF(NETDEV_CHANGE): veth_A-R1: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_A-R2: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_B-R1: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_B-R2: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_R1-A: link becomes ready
# TEST: ipv4: cleanup of cached exceptions                            [ OK ]

IPv6: ADDRCONF(NETDEV_CHANGE): veth_A-R1: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_A-R2: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_B-R1: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_B-R2: link becomes ready
# TEST: ipv4: cleanup of cached exceptions - nexthop objects          [ OK ]

IPv6: ADDRCONF(NETDEV_CHANGE): veth_A-R1: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_A-R2: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_B-R1: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_B-R2: link becomes ready
# TEST: ipv6: cleanup of cached exceptions                            [ OK ]

IPv6: ADDRCONF(NETDEV_CHANGE): veth_A-R1: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_A-R2: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_B-R1: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_B-R2: link becomes ready
# TEST: ipv6: cleanup of cached exceptions - nexthop objects          [ OK ]

IPv6: ADDRCONF(NETDEV_CHANGE): veth_A-R1: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_A-R2: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_B-R1: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_B-R2: link becomes ready
# TEST: ipv4: list and flush cached exceptions                        [ OK ]

IPv6: ADDRCONF(NETDEV_CHANGE): veth_A-R1: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_A-R2: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_B-R1: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_B-R2: link becomes ready
# TEST: ipv4: list and flush cached exceptions - nexthop objects      [ OK ]

IPv6: ADDRCONF(NETDEV_CHANGE): veth_A-R1: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_A-R2: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_B-R1: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_B-R2: link becomes ready
# TEST: ipv6: list and flush cached exceptions                        [ OK ]

IPv6: ADDRCONF(NETDEV_CHANGE): veth_A-R1: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_A-R2: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_B-R1: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_B-R2: link becomes ready
# TEST: ipv6: list and flush cached exceptions - nexthop objects      [ OK ]

IPv6: ADDRCONF(NETDEV_CHANGE): veth_A-R1: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_A-R2: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_B-R1: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_B-R2: link becomes ready
# TEST: ipv4: PMTU exception w/route replace                          [ OK ]

IPv6: ADDRCONF(NETDEV_CHANGE): veth_A-R1: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_A-R2: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_B-R1: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_B-R2: link becomes ready
# TEST: ipv4: PMTU exception w/route replace - nexthop objects        [ OK ]

IPv6: ADDRCONF(NETDEV_CHANGE): veth_A-R1: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_A-R2: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_B-R1: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_B-R2: link becomes ready
# TEST: ipv6: PMTU exception w/route replace                          [ OK ]

IPv6: ADDRCONF(NETDEV_CHANGE): veth_A-R1: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_A-R2: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_B-R1: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth_B-R2: link becomes ready
# TEST: ipv6: PMTU exception w/route replace - nexthop objects        [ OK ]

#

not ok 15 selftests: net: pmtu.sh # TIMEOUT 300 seconds

# selftests: net: udpgso.sh

# ipv4 cmsg

# device mtu (orig): 65536

# device mtu (test): 1500

# ipv4 tx:1 gso:0 

# ipv4 tx:1472 gso:0 

# ipv4 tx:1473 gso:0 (fail)

# ipv4 tx:1472 gso:1472 

# ipv4 tx:1473 gso:1472 

# ipv4 tx:2944 gso:1472 

# ipv4 tx:2945 gso:1472 

# ipv4 tx:64768 gso:1472 

# ipv4 tx:65507 gso:1472 

# ipv4 tx:65508 gso:1472 (fail)

# ipv4 tx:1 gso:1 

# ipv4 tx:2 gso:1 

# ipv4 tx:5 gso:2 

# ipv4 tx:64 gso:1 

# ipv4 tx:65 gso:1 (fail)

# OK

# ipv4 setsockopt

# device mtu (orig): 65536

# device mtu (test): 1500

# ipv4 tx:1 gso:0 

# ipv4 tx:1472 gso:0 

# ipv4 tx:1473 gso:0 (fail)

# ipv4 tx:1472 gso:1472 

# ipv4 tx:1473 gso:1472 

# ipv4 tx:2944 gso:1472 

# ipv4 tx:2945 gso:1472 

# ipv4 tx:64768 gso:1472 

# ipv4 tx:65507 gso:1472 

# ipv4 tx:65508 gso:1472 (fail)

# ipv4 tx:1 gso:1 

# ipv4 tx:2 gso:1 

# ipv4 tx:5 gso:2 

# ipv4 tx:64 gso:1 

# ipv4 tx:65 gso:1 (fail)

# OK

# ipv6 cmsg

# device mtu (orig): 65536

# device mtu (test): 1500

# ipv6 tx:1 gso:0 

# ipv6 tx:1452 gso:0 

# ipv6 tx:1453 gso:0 (fail)

# ipv6 tx:1452 gso:1452 

# ipv6 tx:1453 gso:1452 

# ipv6 tx:2904 gso:1452 

# ipv6 tx:2905 gso:1452 

# ipv6 tx:65340 gso:1452 

# ipv6 tx:65527 gso:1452 

# ipv6 tx:65528 gso:1452 (fail)

# ipv6 tx:1 gso:1 

# ipv6 tx:2 gso:1 

# ipv6 tx:5 gso:2 

# ipv6 tx:64 gso:1 

# ipv6 tx:65 gso:1 (fail)

# OK

# ipv6 setsockopt

# device mtu (orig): 65536

# device mtu (test): 1500

# ipv6 tx:1 gso:0 

# ipv6 tx:1452 gso:0 

# ipv6 tx:1453 gso:0 (fail)

# ipv6 tx:1452 gso:1452 

# ipv6 tx:1453 gso:1452 

# ipv6 tx:2904 gso:1452 

# ipv6 tx:2905 gso:1452 

# ipv6 tx:65340 gso:1452 

# ipv6 tx:65527 gso:1452 

# ipv6 tx:65528 gso:1452 (fail)

# ipv6 tx:1 gso:1 

# ipv6 tx:2 gso:1 

# ipv6 tx:5 gso:2 

# ipv6 tx:64 gso:1 

# ipv6 tx:65 gso:1 (fail)

# OK

# ipv4 connected

# device mtu (orig): 65536

# device mtu (test): 1600

# route mtu (test): 1500

# path mtu (read):  1500

# ipv4 tx:1 gso:0 

# ipv4 tx:1472 gso:0 

# ipv4 tx:1473 gso:0 (fail)

# ipv4 tx:1472 gso:1472 

# ipv4 tx:1473 gso:1472 

# ipv4 tx:2944 gso:1472 

# ipv4 tx:2945 gso:1472 

# ipv4 tx:64768 gso:1472 

# ipv4 tx:65507 gso:1472 

# ipv4 tx:65508 gso:1472 (fail)

# ipv4 tx:1 gso:1 

# ipv4 tx:2 gso:1 

# ipv4 tx:5 gso:2 

# ipv4 tx:64 gso:1 

# ipv4 tx:65 gso:1 (fail)

# OK

# ipv4 msg_more

# device mtu (orig): 65536

# device mtu (test): 1500

# ipv4 tx:1 gso:0 

# ipv4 tx:1472 gso:0 

# ipv4 tx:1473 gso:0 (fail)

# ipv4 tx:1472 gso:1472 

# ipv4 tx:1473 gso:1472 

# ipv4 tx:2944 gso:1472 

# ipv4 tx:2945 gso:1472 

# ipv4 tx:64768 gso:1472 

# ipv4 tx:65507 gso:1472 

# ipv4 tx:65508 gso:1472 (fail)

# ipv4 tx:1 gso:1 

# ipv4 tx:2 gso:1 

# ipv4 tx:5 gso:2 

# ipv4 tx:64 gso:1 

# ipv4 tx:65 gso:1 (fail)

# OK

# ipv6 msg_more

# device mtu (orig): 65536

# device mtu (test): 1500

# ipv6 tx:1 gso:0 

# ipv6 tx:1452 gso:0 

# ipv6 tx:1453 gso:0 (fail)

# ipv6 tx:1452 gso:1452 

# ipv6 tx:1453 gso:1452 

# ipv6 tx:2904 gso:1452 

# ipv6 tx:2905 gso:1452 

# ipv6 tx:65340 gso:1452 

# ipv6 tx:65527 gso:1452 

# ipv6 tx:65528 gso:1452 (fail)

# ipv6 tx:1 gso:1 

# ipv6 tx:2 gso:1 

# ipv6 tx:5 gso:2 

# ipv6 tx:64 gso:1 

# ipv6 tx:65 gso:1 (fail)

# OK

ok 16 selftests: net: udpgso.sh

# selftests: net: ip_defrag.sh

# ipv4 defrag

# PASS

# seed = 1643818763

# ipv4 defrag with overlaps

# PASS

# seed = 1643818763

# ipv6 defrag

# PASS

# seed = 1643818771

# ipv6 defrag with overlaps

# PASS

# seed = 1643818771

# ipv6 nf_conntrack defrag

# PASS

# seed = 1643818775

# ipv6 nf_conntrack defrag with overlaps

# PASS

# seed = 1643818775

# all tests done

ok 17 selftests: net: ip_defrag.sh

# selftests: net: udpgso_bench.sh

# ipv4

# tcp

# tcp tx:    671 MB/s    11394 calls/s  11394 msg/s

# tcp rx:    672 MB/s    11361 calls/s

# tcp tx:    664 MB/s    11264 calls/s  11264 msg/s

# tcp rx:    664 MB/s    11224 calls/s

# tcp tx:    626 MB/s    10628 calls/s  10628 msg/s

# tcp zerocopy

# tcp tx:    491 MB/s     8341 calls/s   8341 msg/s

# tcp rx:    492 MB/s     8118 calls/s

# tcp tx:    605 MB/s    10262 calls/s  10262 msg/s

# tcp rx:    605 MB/s     9851 calls/s

# tcp tx:    592 MB/s    10051 calls/s  10051 msg/s

# udp

# udp rx:     42 MB/s    30459 calls/s

# udp tx:     43 MB/s    30702 calls/s    731 msg/s

# udp rx:     44 MB/s    31906 calls/s

# udp tx:     44 MB/s    31920 calls/s    760 msg/s

# udp rx:     44 MB/s    31518 calls/s

# udp gso

# udp rx:     93 MB/s    66948 calls/s

# udp tx:     94 MB/s     1602 calls/s   1602 msg/s

# udp rx:    106 MB/s    75810 calls/s

# udp tx:    106 MB/s     1804 calls/s   1804 msg/s

# udp rx:     97 MB/s    69216 calls/s

# udp tx:     97 MB/s     1648 calls/s   1648 msg/s

# udp gso zerocopy

# udp rx:     90 MB/s    64638 calls/s

# udp tx:     91 MB/s     1555 calls/s   1555 msg/s

# udp rx:     91 MB/s    65226 calls/s

# udp tx:     91 MB/s     1551 calls/s   1551 msg/s

# udp rx:     90 MB/s    64638 calls/s

# udp tx:     90 MB/s     1538 calls/s   1538 msg/s

# udp gso timestamp

# udp rx:     96 MB/s    68460 calls/s

# udp tx:     96 MB/s     1637 calls/s   1637 msg/s

# udp rx:     93 MB/s    66444 calls/s

# udp tx:     93 MB/s     1579 calls/s   1579 msg/s

# udp rx:     91 MB/s    65394 calls/s

# udp tx:     91 MB/s     1556 calls/s   1556 msg/s

# udp gso zerocopy audit

# udp rx:     90 MB/s    64512 calls/s

# udp tx:     91 MB/s     1547 calls/s   1547 msg/s

# udp rx:     94 MB/s    67577 calls/s

# udp tx:     94 MB/s     1609 calls/s   1609 msg/s

# udp rx:     98 MB/s    70098 calls/s

# udp tx:     98 MB/s     1667 calls/s   1667 msg/s

# Summary over 3.000 seconds...

# sum udp tx:     97 MB/s       4823 calls (1607/s)       4823 msgs (1607/s)

# Zerocopy acks:                4823

# udp gso timestamp audit

# udp rx:     90 MB/s    64344 calls/s

# udp tx:     90 MB/s     1543 calls/s   1543 msg/s

# udp rx:     90 MB/s    64554 calls/s

# udp tx:     90 MB/s     1536 calls/s   1536 msg/s

# udp rx:     80 MB/s    57456 calls/s

# udp tx:     80 MB/s     1366 calls/s   1366 msg/s

# Summary over 3.000 seconds...

# sum udp tx:     89 MB/s       4445 calls (1481/s)       4445 msgs (1481/s)

# Tx Timestamps:                4445 received                 0 errors

# udp gso zerocopy timestamp audit

# udp rx:     88 MB/s    63210 calls/s

# udp tx:     89 MB/s     1516 calls/s   1516 msg/s

# udp rx:     88 MB/s    63168 calls/s

# udp tx:     88 MB/s     1502 calls/s   1502 msg/s

# udp rx:    106 MB/s    75852 calls/s

# udp tx:    106 MB/s     1804 calls/s   1804 msg/s

# Summary over 3.000 seconds...

# sum udp tx:     97 MB/s       4822 calls (1607/s)       4822 msgs (1607/s)

# Tx Timestamps:                4822 received                 0 errors

# Zerocopy acks:                4822

# ipv6

# tcp

# tcp tx:    744 MB/s    12622 calls/s  12622 msg/s

# tcp rx:    744 MB/s    12609 calls/s

# tcp tx:    787 MB/s    13360 calls/s  13360 msg/s

# tcp rx:    788 MB/s    13344 calls/s

# tcp tx:    683 MB/s    11587 calls/s  11587 msg/s

# tcp zerocopy

# tcp tx:    567 MB/s     9630 calls/s   9630 msg/s

# tcp rx:    568 MB/s     9382 calls/s

# tcp tx:    550 MB/s     9344 calls/s   9344 msg/s

# tcp rx:    551 MB/s     9068 calls/s

# tcp tx:    604 MB/s    10254 calls/s  10254 msg/s

# udp

# udp rx:     34 MB/s    25175 calls/s

# udp tx:     34 MB/s    25413 calls/s    591 msg/s

# udp rx:     31 MB/s    22991 calls/s

# udp tx:     31 MB/s    22962 calls/s    534 msg/s

# udp rx:     22 MB/s    16539 calls/s

# udp gso

# udp rx:    114 MB/s    83549 calls/s

# udp tx:    114 MB/s     1949 calls/s   1949 msg/s

# udp rx:     75 MB/s    55040 calls/s

# udp tx:     75 MB/s     1279 calls/s   1279 msg/s

# udp rx:     83 MB/s    60630 calls/s

# udp tx:     83 MB/s     1408 calls/s   1408 msg/s

# udp gso zerocopy

# udp rx:     93 MB/s    68026 calls/s

# udp tx:     93 MB/s     1594 calls/s   1594 msg/s

# udp rx:     92 MB/s    67768 calls/s

# udp tx:     92 MB/s     1575 calls/s   1575 msg/s

# udp rx:     92 MB/s    67166 calls/s

# udp tx:     92 MB/s     1561 calls/s   1561 msg/s

# udp gso timestamp

# udp rx:     71 MB/s    51987 calls/s

# udp tx:     71 MB/s     1221 calls/s   1221 msg/s

# udp rx:     94 MB/s    68671 calls/s

# udp tx:     94 MB/s     1598 calls/s   1598 msg/s

# udp rx:     83 MB/s    60673 calls/s

# udp tx:     82 MB/s     1407 calls/s   1407 msg/s

# udp gso zerocopy audit

# udp rx:     72 MB/s    52675 calls/s

# udp tx:     72 MB/s     1238 calls/s   1238 msg/s

# udp rx:     70 MB/s    51729 calls/s

# udp tx:     70 MB/s     1201 calls/s   1201 msg/s

# udp rx:     68 MB/s    49880 calls/s

# udp tx:     68 MB/s     1159 calls/s   1159 msg/s

# Summary over 3.000 seconds...

# sum udp tx:     72 MB/s       3598 calls (1199/s)       3598 msgs (1199/s)

# Zerocopy acks:                3598

# udp gso timestamp audit

# udp rx:     74 MB/s    54393 calls/s

# udp tx:     74 MB/s     1270 calls/s   1270 msg/s

# udp rx:     92 MB/s    67727 calls/s

# udp tx:     92 MB/s     1573 calls/s   1573 msg/s

# udp rx:     94 MB/s    68800 calls/s

# udp tx:     94 MB/s     1599 calls/s   1599 msg/s

# Summary over 3.000 seconds...

# sum udp tx:     89 MB/s       4442 calls (1480/s)       4442 msgs (1480/s)

# Tx Timestamps:                4442 received                 0 errors

# udp gso zerocopy timestamp audit

# udp rx:     73 MB/s    53707 calls/s

# udp tx:     74 MB/s     1260 calls/s   1260 msg/s

# udp rx:     72 MB/s    53191 calls/s

# udp tx:     72 MB/s     1238 calls/s   1238 msg/s

# udp rx:     94 MB/s    69015 calls/s

# udp tx:     94 MB/s     1603 calls/s   1603 msg/s

# Summary over 3.000 seconds...

# sum udp tx:     82 MB/s       4101 calls (1367/s)       4101 msgs (1367/s)

# Tx Timestamps:                4101 received                 0 errors

# Zerocopy acks:                4101

# udpgso_bench.sh: PASS=18 SKIP=0 FAIL=0


ok 18 selftests: net: udpgso_bench.sh

# selftests: net: fib_rule_tests.sh

# 

# ######################################################################

# TEST SECTION: IPv4 fib rule

# ######################################################################

# 

#     TEST: rule4 check: oif dummy0                             [ OK ]

# 

#     TEST: rule4 del by pref: oif dummy0                       [ OK ]

# net.ipv4.ip_forward = 1

# net.ipv4.conf.dummy0.rp_filter = 0

# 

#     TEST: rule4 check: from 192.51.100.3 iif dummy0           [ OK ]

# 

#     TEST: rule4 del by pref: from 192.51.100.3 iif dummy0     [ OK ]

# net.ipv4.ip_forward = 0

# 

#     TEST: rule4 check: tos 0x10                               [ OK ]

# 

#     TEST: rule4 del by pref: tos 0x10                         [ OK ]

# 

#     TEST: rule4 check: fwmark 0x64                            [ OK ]

# 

#     TEST: rule4 del by pref: fwmark 0x64                      [ OK ]

# 

#     TEST: rule4 check: uidrange 100-100                       [ OK ]

# 

#     TEST: rule4 del by pref: uidrange 100-100                 [ OK ]

# 

#     TEST: rule4 check: sport 666 dport 777                    [ OK ]

# 

#     TEST: rule4 del by pref: sport 666 dport 777              [ OK ]

# 

#     TEST: rule4 check: ipproto tcp                            [ OK ]

# 

#     TEST: rule4 del by pref: ipproto tcp                      [ OK ]

# 

#     TEST: rule4 check: ipproto icmp                           [ OK ]

# 

#     TEST: rule4 del by pref: ipproto icmp                     [ OK ]

# 

# ######################################################################

# TEST SECTION: IPv6 fib rule

# ######################################################################

# 

#     TEST: rule6 check: oif dummy0                             [ OK ]

# 

#     TEST: rule6 del by pref: oif dummy0                       [ OK ]

# 

#     TEST: rule6 check: from 2001:db8:1::3 iif dummy0          [ OK ]

# 

#     TEST: rule6 del by pref: from 2001:db8:1::3 iif dummy0    [ OK ]

# 

#     TEST: rule6 check: tos 0x10                               [ OK ]

# 

#     TEST: rule6 del by pref: tos 0x10                         [ OK ]

# 

#     TEST: rule6 check: fwmark 0x64                            [ OK ]

# 

#     TEST: rule6 del by pref: fwmark 0x64                      [ OK ]

# 

#     TEST: rule6 check: uidrange 100-100                       [ OK ]

# 

#     TEST: rule6 del by pref: uidrange 100-100                 [ OK ]

# 

#     TEST: rule6 check: sport 666 dport 777                    [ OK ]

# 

#     TEST: rule6 del by pref: sport 666 dport 777              [ OK ]

# 

#     TEST: rule6 check: ipproto tcp                            [ OK ]

# 

#     TEST: rule6 del by pref: ipproto tcp                      [ OK ]

# 

#     TEST: rule6 check: ipproto ipv6-icmp                      [ OK ]

# 

#     TEST: rule6 del by pref: ipproto ipv6-icmp                [ OK ]

# 

# Tests passed:  32

# Tests failed:   0

ok 19 selftests: net: fib_rule_tests.sh

# selftests: net: msg_zerocopy.sh

IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready
# ipv4 tcp -t 1

IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready
# tx=19334 (1206 MB) txc=0 zc=n

# rx=9668 (1206 MB)

# ipv4 tcp -z -t 1

# tx=11363 (709 MB) txc=11363 zc=n

# rx=5683 (709 MB)

# ok

IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready
# ipv6 tcp -t 1

==================================================================
BUG: KASAN: use-after-free in inet_twsk_kill+0x332/0x3c0
Read of size 8 at addr ffff88889835ea80 by task swapper/0/0

CPU: 0 PID: 0 Comm: swapper/0 Tainted: G          I       5.16.0-rc8-02293-gf6408a864101 #1
Hardware name:  /NUC6i7KYB, BIOS KYSKLi70.86A.0041.2016.0817.1130 08/17/2016
Call Trace:
<IRQ>
dump_stack_lvl+0x45/0x59
print_address_description+0x21/0x140
? inet_twsk_kill+0x332/0x3c0
? inet_twsk_kill+0x332/0x3c0
kasan_report.cold+0x7f/0x11b
? inet_twsk_kill+0x332/0x3c0
? inet_twsk_kill+0x3c0/0x3c0
inet_twsk_kill+0x332/0x3c0
? inet_twsk_kill+0x3c0/0x3c0
call_timer_fn+0x160/0x440
? lock_release+0x1df/0x680
? del_timer_sync+0x100/0x100
? lock_downgrade+0x700/0x700
? inet_twsk_kill+0x3c0/0x3c0
? lockdep_hardirqs_on_prepare+0x129/0x400
? inet_twsk_kill+0x3c0/0x3c0
run_timer_softirq+0xafc/0x1240
? call_timer_fn+0x440/0x440
? __next_base+0x100/0x100
? rcu_read_lock_sched_held+0xa1/0x100
? rcu_read_lock_bh_held+0xc0/0xc0
__do_softirq+0x1cb/0x860
irq_exit_rcu+0x163/0x1c0
sysvec_apic_timer_interrupt+0x6f/0xc0
</IRQ>
<TASK>
asm_sysvec_apic_timer_interrupt+0x12/0x20
RIP: 0010:cpuidle_enter_state+0x21a/0xec0
Code: 00 00 31 ff e8 47 58 43 fe 80 3c 24 00 74 12 9c 58 f6 c4 02 0f 85 1f 08 00 00 31 ff e8 6f 9c 5b fe e8 aa 0f 71 fe fb 45 85 f6 <0f> 88 90 03 00 00 49 63 ee 48 83 fd 09 0f 87 62 09 00 00 48 8d 44
RSP: 0018:ffffffff85007dd8 EFLAGS: 00000202
RAX: 00000000012d2f7d RBX: ffffe8ffffa02090 RCX: 1ffffffff0bfa611
RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffffffff83055f16
RBP: 0000000000000004 R08: 0000000000000001 R09: 0000000000000001
R10: ffffffff85fd86e7 R11: fffffbfff0bfb0dc R12: ffffffff85a79e80
R13: 000001a2fc2052e6 R14: 0000000000000004 R15: 0000000000000000
IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready
? cpuidle_enter_state+0x216/0xec0
? cpuidle_enter_state+0x216/0xec0
? menu_reflect+0x100/0x100
cpuidle_enter+0x4a/0xc0
do_idle+0x3f7/0x5c0
? arch_cpu_idle_exit+0xc0/0xc0
cpu_startup_entry+0x19/0x40
start_kernel+0x39a/0x3b8
secondary_startup_64_no_verify+0xc2/0xcb
</TASK>

Allocated by task 19319:
kasan_save_stack+0x1e/0x80
__kasan_slab_alloc+0x66/0x80
kmem_cache_alloc+0x1ce/0x780
copy_net_ns+0xc7/0x500
create_new_namespaces+0x335/0x900
unshare_nsproxy_namespaces+0x92/0x1c0
ksys_unshare+0x30e/0x680
__x64_sys_unshare+0x2d/0x40
do_syscall_64+0x5c/0x80
entry_SYSCALL_64_after_hwframe+0x44/0xae

The buggy address belongs to the object at ffff88889835e600
which belongs to the cache net_namespace of size 6272
The buggy address is located 1152 bytes inside of
6272-byte region [ffff88889835e600, ffff88889835fe80)
The buggy address belongs to the page:
page:0000000041ff24a7 refcount:1 mapcount:0 mapping:0000000000000000 index:0xffff88889835e600 pfn:0x898358
head:0000000041ff24a7 order:3 compound_mapcount:0 compound_pincount:0
memcg:ffff8881e9591681
flags: 0x17ffffc0010200(slab|head|node=0|zone=2|lastcpupid=0x1fffff)
raw: 0017ffffc0010200 ffffea000a32ac00 dead000000000002 ffff888100bc8c80
raw: ffff88889835e600 0000000080050004 00000001ffffffff ffff8881e9591681
page dumped because: kasan: bad access detected

Memory state around the buggy address:
ffff88889835e980: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb
ffff88889835ea00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb
>ffff88889835ea80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb
^
ffff88889835eb00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb
ffff88889835eb80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb
==================================================================
Disabling lock debugging due to kernel taint
# tx=19158 (1195 MB) txc=0 zc=n

# rx=9578 (1195 MB)

# ipv6 tcp -z -t 1

# tx=17552 (1095 MB) txc=17552 zc=n

# rx=8777 (1095 MB)

# ok

IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready
# ipv4 udp -t 1

IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready
# tx=40439 (2523 MB) txc=0 zc=n

# rx=40439 (2523 MB)

# ipv4 udp -z -t 1

# tx=18970 (1183 MB) txc=18970 zc=n

# rx=18956 (1182 MB)

# ok

IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready
# ipv6 udp -t 1

IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready
# tx=38669 (2413 MB) txc=0 zc=n

# rx=38669 (2413 MB)

# ipv6 udp -z -t 1

# tx=19021 (1186 MB) txc=19021 zc=n

# rx=19001 (1185 MB)

# ok

# OK. All tests passed

ok 20 selftests: net: msg_zerocopy.sh

# selftests: net: psock_snd.sh

# dgram

# tx: 128

# rx: 142

# rx: 100

# OK

# 

# dgram bind

# tx: 128

# rx: 142

# rx: 100

# OK

# 

# raw

# tx: 142

# rx: 142

# rx: 100

# OK

# 

# raw bind

# tx: 142

# rx: 142

# rx: 100

# OK

# 

# raw qdisc bypass

# tx: 142

# rx: 142

# rx: 100

# OK

# 

# raw vlan

# tx: 146

# rx: 100

# OK

# 

# raw vnet hdr

# tx: 152

# rx: 142

# rx: 100

# OK

# 

# raw csum_off

# tx: 152

# rx: 142

# rx: 100

# OK

# 

# raw csum_off with bad offset (expected to fail)

# ./psock_snd: write: Invalid argument

# raw min size

# tx: 42

# rx: 0

# OK

# 

# raw mtu size

# tx: 1514

# rx: 1472

# OK

# 

# raw mtu size + 1 (expected to fail)

# ./psock_snd: write: Message too long

# raw vlan mtu size + 1 (expected to fail)

# ./psock_snd: write: Message too long

# dgram mtu size

# tx: 1500

# rx: 1472

# OK

# 

# dgram mtu size + 1 (expected to fail)

# ./psock_snd: write: Message too long

# raw truncate hlen (expected to fail: does not arrive)

# tx: 14

# ./psock_snd: recv: Resource temporarily unavailable

# raw truncate hlen - 1 (expected to fail: EINVAL)

# ./psock_snd: write: Invalid argument

# raw gso min size

# tx: 1525

# rx: 1473

# OK

# 

# raw gso max size

# tx: 65559

# rx: 65507

# OK

# 

# raw gso max size + 1 (expected to fail)

IPv4: Oversized IP packet from 172.17.0.2
# tx: 65560

# ./psock_snd: recv: Resource temporarily unavailable

# OK. All tests passed

ok 21 selftests: net: psock_snd.sh

# selftests: net: udpgro_bench.sh

# ipv4

# tcp - over veth touching data

IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready
# Program section 'xdp_dummy' not found in ELF file!

# Error fetching program/map!

# tcp tx:    634 MB/s    10760 calls/s  10760 msg/s

# tcp rx:    634 MB/s    16130 calls/s

# tcp tx:    603 MB/s    10243 calls/s  10243 msg/s

# tcp rx:    604 MB/s    15301 calls/s

# tcp tx:    607 MB/s    10299 calls/s  10299 msg/s

# tcp rx:    607 MB/s    15370 calls/s

# tcp tx:    621 MB/s    10546 calls/s  10546 msg/s

# udp gso - over veth touching data

IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready
# Program section 'xdp_dummy' not found in ELF file!

# Error fetching program/map!

# udp rx:     87 MB/s    62496 calls/s

# udp tx:     96 MB/s     1642 calls/s   1642 msg/s

# udp rx:    101 MB/s    72534 calls/s

# udp tx:    102 MB/s     1738 calls/s   1738 msg/s

# udp rx:    102 MB/s    73331 calls/s

# udp tx:    103 MB/s     1757 calls/s   1757 msg/s

# udp rx:    103 MB/s    74037 calls/s

# udp tx:    103 MB/s     1757 calls/s   1757 msg/s

# udp gso and gro - over veth touching data

IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready
# Program section 'xdp_dummy' not found in ELF file!

# Error fetching program/map!

# udp rx:   1364 MB/s    23149 calls/s

# udp tx:   1501 MB/s    25467 calls/s  25467 msg/s

# udp rx:   1407 MB/s    23866 calls/s

# udp tx:   1386 MB/s    23515 calls/s  23515 msg/s

# udp rx:   1416 MB/s    24027 calls/s

# udp tx:   1438 MB/s    24406 calls/s  24406 msg/s

# udp rx:   1489 MB/s    25255 calls/s

# udp tx:   1488 MB/s    25241 calls/s  25241 msg/s

# ipv6

# tcp - over veth touching data

IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready
# Program section 'xdp_dummy' not found in ELF file!

# Error fetching program/map!

# tcp tx:    801 MB/s    13599 calls/s  13599 msg/s

# tcp rx:    802 MB/s    19522 calls/s

# tcp tx:    848 MB/s    14390 calls/s  14390 msg/s

# tcp rx:    849 MB/s    21643 calls/s

# tcp tx:    712 MB/s    12086 calls/s  12086 msg/s

# tcp rx:    712 MB/s    18165 calls/s

# tcp tx:    695 MB/s    11799 calls/s  11799 msg/s

# udp gso - over veth touching data

IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready
# Program section 'xdp_dummy' not found in ELF file!

# Error fetching program/map!

# udp rx:     95 MB/s    69359 calls/s

# udp tx:    105 MB/s     1794 calls/s   1794 msg/s

# udp rx:    109 MB/s    80041 calls/s

# udp tx:    109 MB/s     1856 calls/s   1856 msg/s

# udp rx:    109 MB/s    79841 calls/s

# udp tx:    109 MB/s     1862 calls/s   1862 msg/s

# udp rx:    109 MB/s    79927 calls/s

# udp tx:    109 MB/s     1850 calls/s   1850 msg/s

# udp gso and gro - over veth touching data

IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready
# Program section 'xdp_dummy' not found in ELF file!

# Error fetching program/map!

# udp rx:   1334 MB/s    22636 calls/s

# udp tx:   1475 MB/s    25027 calls/s  25027 msg/s

# udp rx:   1480 MB/s    25109 calls/s

# udp tx:   1468 MB/s    24906 calls/s  24906 msg/s

# udp rx:   1382 MB/s    23444 calls/s

# udp tx:   1384 MB/s    23490 calls/s  23490 msg/s

# udp rx:   1434 MB/s    24327 calls/s

# udp tx:   1434 MB/s    24337 calls/s  24337 msg/s

ok 22 selftests: net: udpgro_bench.sh

# selftests: net: udpgro.sh

# ipv4

IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready
#  no GRO                                  Program section 'xdp_dummy' not found in ELF file!

# Error fetching program/map!

# ok

IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready
#  no GRO chk cmsg                         Program section 'xdp_dummy' not found in ELF file!

# Error fetching program/map!

# ok

IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready
#  GRO                                     Program section 'xdp_dummy' not found in ELF file!

# Error fetching program/map!

# ok

IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready
#  GRO chk cmsg                            Program section 'xdp_dummy' not found in ELF file!

# Error fetching program/map!

# ok

IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready
#  GRO with custom segment size            Program section 'xdp_dummy' not found in ELF file!

# Error fetching program/map!

# ok

IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready
#  GRO with custom segment size cmsg       Program section 'xdp_dummy' not found in ELF file!

# Error fetching program/map!

# ok

IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready
#  bad GRO lookup                          Program section 'xdp_dummy' not found in ELF file!

# Error fetching program/map!

# ok

IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready
#  multiple GRO socks                      Program section 'xdp_dummy' not found in ELF file!

# Error fetching program/map!

# ok

# ipv6

IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready
#  no GRO                                  Program section 'xdp_dummy' not found in ELF file!

# Error fetching program/map!

# ok

IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready
#  no GRO chk cmsg                         Program section 'xdp_dummy' not found in ELF file!

# Error fetching program/map!

# ok

IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready
#  GRO                                     Program section 'xdp_dummy' not found in ELF file!

# Error fetching program/map!

# ok

IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready
#  GRO chk cmsg                            Program section 'xdp_dummy' not found in ELF file!

# Error fetching program/map!

# ok

IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready
#  GRO with custom segment size            Program section 'xdp_dummy' not found in ELF file!

# Error fetching program/map!

# ok

IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready
#  GRO with custom segment size cmsg       Program section 'xdp_dummy' not found in ELF file!

# Error fetching program/map!

# ok

IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready
#  bad GRO lookup                          Program section 'xdp_dummy' not found in ELF file!

# Error fetching program/map!

# ok

IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready
#  multiple GRO socks                      Program section 'xdp_dummy' not found in ELF file!

# Error fetching program/map!

# ok

ok 23 selftests: net: udpgro.sh

# selftests: net: test_vxlan_under_vrf.sh

veth0: renamed from veth-hv-1
br0: port 1(vxlan0) entered blocking state
br0: port 1(vxlan0) entered disabled state
device vxlan0 entered promiscuous mode
br0: port 1(vxlan0) entered blocking state
br0: port 1(vxlan0) entered forwarding state
veth0: renamed from veth-hv-2
IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready
br0: port 1(vxlan0) entered blocking state
br0: port 1(vxlan0) entered disabled state
device vxlan0 entered promiscuous mode
br0: port 1(vxlan0) entered blocking state
br0: port 1(vxlan0) entered forwarding state
# Checking HV connectivity                                           [ OK ]

br0: port 2(veth-tap) entered blocking state
br0: port 2(veth-tap) entered disabled state
device veth-tap entered promiscuous mode
br0: port 2(veth-tap) entered blocking state
br0: port 2(veth-tap) entered forwarding state
IPv6: ADDRCONF(NETDEV_CHANGE): veth-tap: link becomes ready
br0: port 2(veth-tap) entered blocking state
br0: port 2(veth-tap) entered disabled state
device veth-tap entered promiscuous mode
br0: port 2(veth-tap) entered blocking state
br0: port 2(veth-tap) entered forwarding state
IPv6: ADDRCONF(NETDEV_CHANGE): veth-tap: link becomes ready
# Check VM connectivity through VXLAN (underlay in the default VRF)  [ OK ]

# Check VM connectivity through VXLAN (underlay in a VRF)            [FAIL]

not ok 24 selftests: net: test_vxlan_under_vrf.sh # exit=1

# selftests: net: reuseport_addr_any.sh

# UDP IPv4 ... pass

# UDP IPv6 ... pass

# UDP IPv4 mapped to IPv6 ... pass

# TCP IPv4 ... pass

# TCP IPv6 ... pass

# TCP IPv4 mapped to IPv6 ... pass

# DCCP not supported: skipping DCCP tests

# SUCCESS

ok 25 selftests: net: reuseport_addr_any.sh

# selftests: net: test_vxlan_fdb_changelink.sh

# expected two remotes after fdb append	[ OK ]

# expected two remotes after link set	[ OK ]

device veth-tap left promiscuous mode
br0: port 2(veth-tap) entered disabled state
device vxlan0 left promiscuous mode
br0: port 1(vxlan0) entered disabled state
br0: port 1(vxlan0) entered disabled state
device vxlan0 left promiscuous mode
br0: port 1(vxlan0) entered disabled state
ok 26 selftests: net: test_vxlan_fdb_changelink.sh

# selftests: net: so_txtime.sh

IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready
# 

# SO_TXTIME ipv4 clock monotonic

# payload:a delay:276 expected:0 (us)

# 

# SO_TXTIME ipv6 clock monotonic

device veth-tap left promiscuous mode
br0: port 2(veth-tap) entered disabled state
# payload:a delay:303 expected:0 (us)

# 

# SO_TXTIME ipv6 clock monotonic

# payload:a delay:10249 expected:10000 (us)

# 

# SO_TXTIME ipv4 clock monotonic

# payload:a delay:10224 expected:10000 (us)

# payload:b delay:20156 expected:20000 (us)

# 

# SO_TXTIME ipv6 clock monotonic

# payload:b delay:20267 expected:20000 (us)

# payload:a delay:20322 expected:20000 (us)

# 

# SO_TXTIME ipv4 clock tai

# send: pkt a at -1643818897460ms dropped: invalid txtime

# ./so_txtime: recv: timeout: Resource temporarily unavailable

# 

# SO_TXTIME ipv6 clock tai

# send: pkt a at 0ms dropped: invalid txtime

# ./so_txtime: recv: timeout: Resource temporarily unavailable

# 

# SO_TXTIME ipv6 clock tai

# payload:a delay:9842 expected:10000 (us)

# 

# SO_TXTIME ipv4 clock tai

# payload:a delay:9858 expected:10000 (us)

# payload:b delay:19770 expected:20000 (us)

# 

# SO_TXTIME ipv6 clock tai

# payload:b delay:9841 expected:10000 (us)

# payload:a delay:19705 expected:20000 (us)

# OK. All tests passed

ok 27 selftests: net: so_txtime.sh

# selftests: net: ipv6_flowlabel.sh

# TEST management

# [OK]   !(flowlabel_get(fd, 1, 255, 0))

# [OK]   !(flowlabel_put(fd, 1))

# [OK]   !(flowlabel_get(fd, 0x1FFFFF, 255, 1))

# [OK]   flowlabel_get(fd, 1, 255, 1)

# [OK]   flowlabel_get(fd, 1, 255, 0)

# [OK]   flowlabel_get(fd, 1, 255, 1)

# [OK]   !(flowlabel_get(fd, 1, 255, 1 | 2))

# [OK]   flowlabel_put(fd, 1)

# [OK]   flowlabel_put(fd, 1)

# [OK]   flowlabel_put(fd, 1)

# [OK]   !(flowlabel_put(fd, 1))

# [OK]   flowlabel_get(fd, 2, 1, 1)

# [OK]   !(flowlabel_get(fd, 2, 255, 1))

# [OK]   !(flowlabel_get(fd, 2, 1, 1))

# [OK]   flowlabel_put(fd, 2)

# [OK]   flowlabel_get(fd, 3, 3, 1)

# [OK]   !(flowlabel_get(fd, 3, 255, 0))

# [OK]   !(flowlabel_get(fd, 3, 1, 0))

# [OK]   flowlabel_get(fd, 3, 3, 0)

# [OK]   flowlabel_get(fd, 3, 3, 0)

# [OK]   !(flowlabel_get(fd, 3, 3, 0))

# [OK]   flowlabel_get(fd, 4, 2, 1)

# [OK]   flowlabel_get(fd, 4, 2, 0)

# [OK]   !(flowlabel_get(fd, 4, 2, 0))

# TEST datapath

# send no label: recv no label (auto off)

# sent without label

# recv without label

# send label

# sent with label 1

# recv with label 1

# TEST datapath (with auto-flowlabels)

# send no label: recv auto flowlabel

# sent without label

# recv with label 48101

# send label

# sent with label 1

# recv with label 1

# OK. All tests passed

ok 28 selftests: net: ipv6_flowlabel.sh

# selftests: net: tcp_fastopen_backup_key.sh

# PASS

# PASS

general protection fault, probably for non-canonical address 0xdffffc0000000001: 0000 [#1] SMP KASAN PTI
KASAN: null-ptr-deref in range [0x0000000000000008-0x000000000000000f]
CPU: 3 PID: 0 Comm: swapper/3 Tainted: G    B     I       5.16.0-rc8-02293-gf6408a864101 #1
Hardware name:  /NUC6i7KYB, BIOS KYSKLi70.86A.0041.2016.0817.1130 08/17/2016
RIP: 0010:inet_twsk_kill+0x9a/0x3c0
Code: 03 0f b6 04 02 84 c0 74 08 3c 03 0f 8e 8b 02 00 00 49 8d 7c 24 08 8b 5d 08 48 b8 00 00 00 00 00 fc ff df 48 89 fa 48 c1 ea 03 <80> 3c 02 00 0f 85 ba 02 00 00 49 8d 7c 24 14 4d 8b 74 24 08 48 b8
RSP: 0018:ffffc900002c0d00 EFLAGS: 00010202
RAX: dffffc0000000000 RBX: 00000000398f2fbb RCX: ffffffff833f6af2
RDX: 0000000000000001 RSI: 0000000000000008 RDI: 0000000000000008
RBP: ffff88835103d428 R08: 0000000000000001 R09: fffffbfff0bfb0dd
R10: ffffffff85fd86e7 R11: fffffbfff0bfb0dc R12: 0000000000000000
R13: ffff88835103d488 R14: ffffffff833f6b80 R15: 0000000000000003
FS:  0000000000000000(0000) GS:ffff888811980000(0000) knlGS:0000000000000000
CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
CR2: 000055e44912d550 CR3: 00000008bc42a002 CR4: 00000000003706e0
DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
Call Trace:
<IRQ>
? inet_twsk_kill+0x3c0/0x3c0
call_timer_fn+0x160/0x440
? lock_release+0x4b4/0x680
? del_timer_sync+0x100/0x100
? lock_downgrade+0x700/0x700
? rcu_read_lock_sched_held+0x5f/0x100
? rcu_read_lock_bh_held+0xc0/0xc0
? inet_twsk_kill+0x3c0/0x3c0
run_timer_softirq+0xafc/0x1240
? call_timer_fn+0x440/0x440
? __next_base+0x100/0x100
? rcu_read_lock_held_common+0xe/0xc0
? rcu_read_lock_sched_held+0x5f/0x100
? rcu_read_lock_bh_held+0xc0/0xc0
__do_softirq+0x1cb/0x860
irq_exit_rcu+0x163/0x1c0
sysvec_apic_timer_interrupt+0x6f/0xc0
</IRQ>
<TASK>
asm_sysvec_apic_timer_interrupt+0x12/0x20
RIP: 0010:cpuidle_enter_state+0x21a/0xec0
Code: 00 00 31 ff e8 47 58 43 fe 80 3c 24 00 74 12 9c 58 f6 c4 02 0f 85 1f 08 00 00 31 ff e8 6f 9c 5b fe e8 aa 0f 71 fe fb 45 85 f6 <0f> 88 90 03 00 00 49 63 ee 48 83 fd 09 0f 87 62 09 00 00 48 8d 44
RSP: 0018:ffffc9000016fd80 EFLAGS: 00000206
RAX: 0000000000000007 RBX: ffffe8ffffb82090 RCX: 1ffffffff0bfc089
RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffffffff83055f16
RBP: 0000000000000006 R08: 0000000000000000 R09: 0000000000000000
R10: ffffffff85fd86e7 R11: fffffbfff0bfb0dc R12: ffffffff85a79e80
R13: 000001b14a3c7b36 R14: 0000000000000006 R15: 0000000000000003
? cpuidle_enter_state+0x216/0xec0
? menu_reflect+0x100/0x100
cpuidle_enter+0x4a/0xc0
do_idle+0x3f7/0x5c0
? arch_cpu_idle_exit+0xc0/0xc0
cpu_startup_entry+0x19/0x40
start_secondary+0x250/0x340
? set_cpu_sibling_map+0x25c0/0x25c0
secondary_startup_64_no_verify+0xc2/0xcb
</TASK>
Modules linked in: sch_etf sch_fq nft_chain_nat xt_nat nf_nat xt_conntrack ip_vti ip6_vti xfrm6_tunnel sit xt_mark act_mirred cls_basic esp6 authenc echainiv xt_policy nft_compat nf_tables nfnetlink esp4_offload psample esp4 cls_u32 sch_htb nf_conntrack_broadcast nf_conntrack nf_defrag_ipv6 nf_defrag_ipv4 rpcsec_gss_krb5 auth_rpcgss nfsv4 dns_resolver netconsole btrfs blake2b_generic xor raid6_pq intel_rapl_msr intel_rapl_common zstd_compress libcrc32c sd_mod t10_pi sg x86_pkg_temp_thermal intel_powerclamp i915 ipmi_devintf ipmi_msghandler coretemp crct10dif_pclmul crc32_pclmul crc32c_intel intel_wmi_thunderbolt ghash_clmulni_intel sdhci_pci intel_gtt rapl intel_cstate cqhci ttm sdhci ahci drm_kms_helper libahci mei_me intel_uncore mmc_core syscopyarea ir_rc6_decoder libata sysfillrect mei rc_rc6_mce sysimgblt i2c_i801 intel_pch_thermal nuvoton_cir fb_sys_fops i2c_smbus wmi rc_core video intel_pmc_core acpi_pad ip_tables [last unloaded: test_blackhole_dev]
---[ end trace cf7e2f25f0d3781f ]---
RIP: 0010:inet_twsk_kill+0x9a/0x3c0
Code: 03 0f b6 04 02 84 c0 74 08 3c 03 0f 8e 8b 02 00 00 49 8d 7c 24 08 8b 5d 08 48 b8 00 00 00 00 00 fc ff df 48 89 fa 48 c1 ea 03 <80> 3c 02 00 0f 85 ba 02 00 00 49 8d 7c 24 14 4d 8b 74 24 08 48 b8
RSP: 0018:ffffc900002c0d00 EFLAGS: 00010202
RAX: dffffc0000000000 RBX: 00000000398f2fbb RCX: ffffffff833f6af2
RDX: 0000000000000001 RSI: 0000000000000008 RDI: 0000000000000008
RBP: ffff88835103d428 R08: 0000000000000001 R09: fffffbfff0bfb0dd
R10: ffffffff85fd86e7 R11: fffffbfff0bfb0dc R12: 0000000000000000
R13: ffff88835103d488 R14: ffffffff833f6b80 R15: 0000000000000003
FS:  0000000000000000(0000) GS:ffff888811980000(0000) knlGS:0000000000000000
CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
CR2: 000055e44912d550 CR3: 00000008bc42a002 CR4: 00000000003706e0
DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
Kernel panic - not syncing: Fatal exception in interrupt
Kernel Offset: disabled

[-- Attachment #6: job.yaml --]
[-- Type: text/plain, Size: 5829 bytes --]

---
:#! jobs/kernel-selftests-bm.yaml:
suite: kernel-selftests
testcase: kernel-selftests
category: functional
kconfig: x86_64-rhel-8.3-kselftests
kernel-selftests:
  group: net
job_origin: kernel-selftests-bm.yaml
:#! queue options:
queue_cmdline_keys:
- branch
- commit
queue: bisect
testbox: lkp-skl-nuc2
tbox_group: lkp-skl-nuc2
submit_id: 61fa64fa68ca4c668e4bbc06
job_file: "/lkp/jobs/scheduled/lkp-skl-nuc2/kernel-selftests-net-ucode=0xe2-debian-10.4-x86_64-20200603.cgz-f6408a86410131190bc04d3c9b12cae45383cdd4-20220202-26254-b5enco-0.yaml"
id: 146f28a8bb3ff100d10f0a0ee9453a0b7195ee63
queuer_version: "/lkp-src"
:#! hosts/lkp-skl-nuc2:
model: Skylake
nr_cpu: 8
memory: 32G
nr_sdd_partitions: 1
ssd_partitions: "/dev/disk/by-id/ata-INTEL_SSDSCKKF480H6_CVLY6296001Z480F-part1"
swap_partitions:
rootfs_partition: "/dev/disk/by-id/ata-INTEL_SSDSCKKF480H6_CVLY6296001Z480F-part2"
brand: Intel(R) Core(TM) i7-6770HQ CPU @ 2.60GHz
:#! include/category/functional:
kmsg:
heartbeat:
meminfo:
:#! include/queue/cyclic:
commit: f6408a86410131190bc04d3c9b12cae45383cdd4
:#! include/testbox/lkp-skl-nuc2:
netconsole_port: 6675
ucode: '0xe2'
need_kconfig_hw:
- E1000E: y
- SATA_AHCI
bisect_dmesg: true
:#! include/kernel-selftests:
need_kconfig:
- PACKET: y
- USER_NS: y
- BPF_SYSCALL: y
- TEST_BPF: m
- NUMA: y, v5.6-rc1
- NET_VRF: y, v4.3-rc1
- NET_L3_MASTER_DEV: y, v4.4-rc1
- IPV6: y
- IPV6_MULTIPLE_TABLES: y
- VETH: y
- NET_IPVTI: m
- IPV6_VTI: m
- DUMMY: y
- BRIDGE: y
- VLAN_8021Q: y
- IFB
- NETFILTER: y
- NETFILTER_ADVANCED: y
- NF_CONNTRACK: m
- NF_NAT: m, v5.1-rc1
- IP6_NF_IPTABLES: m
- IP_NF_IPTABLES: m
- IP6_NF_NAT: m
- IP_NF_NAT: m
- NF_TABLES: m
- NF_TABLES_IPV6: y, v4.17-rc1
- NF_TABLES_IPV4: y, v4.17-rc1
- NFT_CHAIN_NAT_IPV6: m, <= v5.0
- NFT_TPROXY: m, v4.19-rc1
- NFT_COUNTER: m, <= v5.16-rc4
- NFT_CHAIN_NAT_IPV4: m, <= v5.0
- NET_SCH_FQ: m
- NET_SCH_ETF: m, v4.19-rc1
- NET_SCH_NETEM: y
- TEST_BLACKHOLE_DEV: m, v5.3-rc1
- KALLSYMS: y
- BAREUDP: m, v5.7-rc1
- MPLS_ROUTING: m, v4.1-rc1
- MPLS_IPTUNNEL: m, v4.3-rc1
- NET_SCH_INGRESS: y, v4.19-rc1
- NET_CLS_FLOWER: m, v4.2-rc1
- NET_ACT_TUNNEL_KEY: m, v4.9-rc1
- NET_ACT_MIRRED: m, v5.11-rc1
- CRYPTO_SM4: y
- NET_DROP_MONITOR
- TRACEPOINTS
- AMT: m, v5.16-rc1
- IPV6_IOAM6_LWTUNNEL: y, v5.15
initrds:
- linux_headers
- linux_selftests
enqueue_time: 2022-02-02 19:03:22.923456864 +08:00
_id: 61fa64fa68ca4c668e4bbc06
_rt: "/result/kernel-selftests/net-ucode=0xe2/lkp-skl-nuc2/debian-10.4-x86_64-20200603.cgz/x86_64-rhel-8.3-kselftests/gcc-9/f6408a86410131190bc04d3c9b12cae45383cdd4"
:#! schedule options:
user: lkp
compiler: gcc-9
LKP_SERVER: internal-lkp-server
head_commit: 5b7d937e9296343cc4c1936c392468051052197e
base_commit: e783362eb54cd99b2cac8b3a9aeac942e6f6ac07
branch: linux-devel/devel-hourly-20220125-120048
rootfs: debian-10.4-x86_64-20200603.cgz
result_root: "/result/kernel-selftests/net-ucode=0xe2/lkp-skl-nuc2/debian-10.4-x86_64-20200603.cgz/x86_64-rhel-8.3-kselftests/gcc-9/f6408a86410131190bc04d3c9b12cae45383cdd4/0"
scheduler_version: "/lkp/lkp/.src-20220131-222029"
arch: x86_64
max_uptime: 2100
initrd: "/osimage/debian/debian-10.4-x86_64-20200603.cgz"
bootloader_append:
- root=/dev/ram0
- RESULT_ROOT=/result/kernel-selftests/net-ucode=0xe2/lkp-skl-nuc2/debian-10.4-x86_64-20200603.cgz/x86_64-rhel-8.3-kselftests/gcc-9/f6408a86410131190bc04d3c9b12cae45383cdd4/0
- BOOT_IMAGE=/pkg/linux/x86_64-rhel-8.3-kselftests/gcc-9/f6408a86410131190bc04d3c9b12cae45383cdd4/vmlinuz-5.16.0-rc8-02293-gf6408a864101
- branch=linux-devel/devel-hourly-20220125-120048
- job=/lkp/jobs/scheduled/lkp-skl-nuc2/kernel-selftests-net-ucode=0xe2-debian-10.4-x86_64-20200603.cgz-f6408a86410131190bc04d3c9b12cae45383cdd4-20220202-26254-b5enco-0.yaml
- user=lkp
- ARCH=x86_64
- kconfig=x86_64-rhel-8.3-kselftests
- commit=f6408a86410131190bc04d3c9b12cae45383cdd4
- max_uptime=2100
- LKP_SERVER=internal-lkp-server
- nokaslr
- selinux=0
- debug
- apic=debug
- sysrq_always_enabled
- rcupdate.rcu_cpu_stall_timeout=100
- net.ifnames=0
- printk.devkmsg=on
- panic=-1
- softlockup_panic=1
- nmi_watchdog=panic
- oops=panic
- load_ramdisk=2
- prompt_ramdisk=0
- drbd.minor_count=8
- systemd.log_level=err
- ignore_loglevel
- console=tty0
- earlyprintk=ttyS0,115200
- console=ttyS0,115200
- vga=normal
- rw
modules_initrd: "/pkg/linux/x86_64-rhel-8.3-kselftests/gcc-9/f6408a86410131190bc04d3c9b12cae45383cdd4/modules.cgz"
linux_headers_initrd: "/pkg/linux/x86_64-rhel-8.3-kselftests/gcc-9/f6408a86410131190bc04d3c9b12cae45383cdd4/linux-headers.cgz"
linux_selftests_initrd: "/pkg/linux/x86_64-rhel-8.3-kselftests/gcc-9/f6408a86410131190bc04d3c9b12cae45383cdd4/linux-selftests.cgz"
bm_initrd: "/osimage/deps/debian-10.4-x86_64-20200603.cgz/run-ipconfig_20200608.cgz,/osimage/deps/debian-10.4-x86_64-20200603.cgz/lkp_20220105.cgz,/osimage/deps/debian-10.4-x86_64-20200603.cgz/rsync-rootfs_20200608.cgz,/osimage/deps/debian-10.4-x86_64-20200603.cgz/kernel-selftests_20211213.cgz,/osimage/pkg/debian-10.4-x86_64-20200603.cgz/kernel-selftests-x86_64-f050cde9-1_20220127.cgz,/osimage/deps/debian-10.4-x86_64-20200603.cgz/hw_20200715.cgz"
ucode_initrd: "/osimage/ucode/intel-ucode-20210222.cgz"
lkp_initrd: "/osimage/user/lkp/lkp-x86_64.cgz"
site: inn
:#! /cephfs/db/releases/20220124220107/lkp-src/include/site/inn:
LKP_CGI_PORT: 80
LKP_CIFS_PORT: 139
oom-killer:
watchdog:
:#! runtime status:
last_kernel: 5.16.0-rc3
schedule_notify_address:
:#! user overrides:
kernel: "/pkg/linux/x86_64-rhel-8.3-kselftests/gcc-9/f6408a86410131190bc04d3c9b12cae45383cdd4/vmlinuz-5.16.0-rc8-02293-gf6408a864101"
dequeue_time: 2022-02-02 20:16:12.995492078 +08:00
:#! /cephfs/db/releases/20220201223042/lkp-src/include/site/inn:
job_state: finished
loadavg: 0.30 0.75 0.92 1/183 28662
start_time: '1643804384'
end_time: '1643806465'
version: "/lkp/lkp/.src-20220131-222107:85a4e74d:6386d7104"

[-- Attachment #7: reproduce.ksh --]
[-- Type: text/plain, Size: 400 bytes --]

mount --bind /lib/modules/5.16.0-rc8-02293-gf6408a864101/kernel/lib /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-f6408a86410131190bc04d3c9b12cae45383cdd4/lib
sed -i s/default_timeout=45/default_timeout=300/ kselftest/runner.sh
make -C bpf
make -C ../../../tools/testing/selftests/net
make install INSTALL_PATH=/usr/bin/ -C ../../../tools/testing/selftests/net
make -C net
make run_tests -C net

^ permalink raw reply	[flat|nested] 16+ messages in thread

* Re: [tcp/dccp] f6408a8641: BUG:KASAN:use-after-free_in_inet_twsk_kill
  2022-02-07  3:02     ` kernel test robot
@ 2022-02-07  3:30       ` Eric Dumazet
  -1 siblings, 0 replies; 16+ messages in thread
From: Eric Dumazet @ 2022-02-07  3:30 UTC (permalink / raw)
  To: kernel test robot
  Cc: Eric Dumazet, 0day robot, LKML, lkp, David S . Miller,
	Jakub Kicinski, netdev

On Sun, Feb 6, 2022 at 7:03 PM kernel test robot <oliver.sang@intel.com> wrote:
>
>
>
> Greeting,
>
> FYI, we noticed the following commit (built with gcc-9):
>
> commit: f6408a86410131190bc04d3c9b12cae45383cdd4 ("[PATCH net-next 3/6] tcp/dccp: get rid of inet_twsk_purge()")
> url: https://github.com/0day-ci/linux/commits/Eric-Dumazet/netns-speedup-netns-dismantles/20220125-061934
> base: https://git.kernel.org/cgit/linux/kernel/git/davem/net-next.git 8aaaf2f3af2ae212428f4db1af34214225f5cec3
> patch link: https://lore.kernel.org/netdev/20220124202457.3450198-4-eric.dumazet@gmail.com
>

Right, and this has been fixed in

commit fbb8295248e1d6f576d444309fcf79356008eac1
Author: Eric Dumazet <edumazet@google.com>
Date:   Wed Jan 26 10:07:14 2022 -0800

    tcp: allocate tcp_death_row outside of struct netns_ipv4
...
    Fixes: 0dad4087a86a ("tcp/dccp: get rid of inet_twsk_purge()")
    Signed-off-by: Eric Dumazet <edumazet@google.com>
    Reported-by: syzbot <syzkaller@googlegroups.com>
    Reported-by: Paolo Abeni <pabeni@redhat.com>
    Tested-by: Paolo Abeni <pabeni@redhat.com>
    Link: https://lore.kernel.org/r/20220126180714.845362-1-eric.dumazet@gmail.com
    Signed-off-by: Jakub Kicinski <kuba@kernel.org>



> in testcase: kernel-selftests
> version: kernel-selftests-x86_64-f050cde9-1_20220127
> with following parameters:
>
>         group: net
>         ucode: 0xe2
>
> test-description: The kernel contains a set of "self tests" under the tools/testing/selftests/ directory. These are intended to be small unit tests to exercise individual code paths in the kernel.
> test-url: https://www.kernel.org/doc/Documentation/kselftest.txt
>
>
> on test machine: 8 threads Intel(R) Core(TM) i7-6770HQ CPU @ 2.60GHz with 32G memory
>
> caused below changes (please refer to attached dmesg/kmsg for entire log/backtrace):
>
>
>
> If you fix the issue, kindly add following tag
> Reported-by: kernel test robot <oliver.sang@intel.com>
>
>
> [ 1799.534962][ C0] BUG: KASAN: use-after-free in inet_twsk_kill (net/ipv4/inet_timewait_sock.c:46)
> [ 1799.542232][    C0] Read of size 8 at addr ffff88889835ea80 by task swapper/0/0
> [ 1799.549806][    C0]
> [ 1799.552099][    C0] CPU: 0 PID: 0 Comm: swapper/0 Tainted: G          I       5.16.0-rc8-02293-gf6408a864101 #1
> [ 1799.562554][    C0] Hardware name:  /NUC6i7KYB, BIOS KYSKLi70.86A.0041.2016.0817.1130 08/17/2016
> [ 1799.571654][    C0] Call Trace:
> [ 1799.574923][    C0]  <IRQ>
> [ 1799.577747][ C0] dump_stack_lvl (lib/dump_stack.c:107)
> [ 1799.582294][ C0] print_address_description+0x21/0x140
> [ 1799.588939][ C0] ? inet_twsk_kill (net/ipv4/inet_timewait_sock.c:46)
> [ 1799.593855][ C0] ? inet_twsk_kill (net/ipv4/inet_timewait_sock.c:46)
> [ 1799.598850][ C0] kasan_report.cold (mm/kasan/report.c:434 mm/kasan/report.c:450)
> [ 1799.603906][ C0] ? inet_twsk_kill (net/ipv4/inet_timewait_sock.c:46)
> [ 1799.608942][ C0] ? inet_twsk_kill (net/ipv4/inet_timewait_sock.c:148)
> [ 1799.614060][ C0] inet_twsk_kill (net/ipv4/inet_timewait_sock.c:46)
> [ 1799.619048][ C0] ? inet_twsk_kill (net/ipv4/inet_timewait_sock.c:148)
> [ 1799.624088][ C0] call_timer_fn (arch/x86/include/asm/jump_label.h:27 include/linux/jump_label.h:212 include/trace/events/timer.h:125 kernel/time/timer.c:1422)
> [ 1799.628802][ C0] ? lock_release (kernel/locking/lockdep.c:5315 kernel/locking/lockdep.c:5657)
> [ 1799.633639][ C0] ? del_timer_sync (kernel/time/timer.c:1398)
> [ 1799.638650][ C0] ? lock_downgrade (kernel/locking/lockdep.c:5645)
> [ 1799.643768][ C0] ? inet_twsk_kill (net/ipv4/inet_timewait_sock.c:148)
> [ 1799.648731][ C0] ? lockdep_hardirqs_on_prepare (kernel/locking/lockdep.c:4224 kernel/locking/lockdep.c:4292 kernel/locking/lockdep.c:4244)
> [ 1799.654797][ C0] ? inet_twsk_kill (net/ipv4/inet_timewait_sock.c:148)
> [ 1799.659608][ C0] run_timer_softirq (kernel/time/timer.c:1467 kernel/time/timer.c:1734 kernel/time/timer.c:1710 kernel/time/timer.c:1747)
> [ 1799.664743][ C0] ? call_timer_fn (kernel/time/timer.c:1744)
> [ 1799.669655][ C0] ? __next_base (kernel/time/hrtimer.c:506)
> [ 1799.674329][ C0] ? rcu_read_lock_sched_held (include/linux/lockdep.h:283 kernel/rcu/update.c:125)
> [ 1799.679957][ C0] ? rcu_read_lock_bh_held (kernel/rcu/update.c:120)
> [ 1799.685223][ C0] __do_softirq (arch/x86/include/asm/jump_label.h:27 include/linux/jump_label.h:212 include/trace/events/irq.h:142 kernel/softirq.c:559)
> [ 1799.689695][ C0] irq_exit_rcu (kernel/softirq.c:432 kernel/softirq.c:637 kernel/softirq.c:649)
> [ 1799.694165][ C0] sysvec_apic_timer_interrupt (arch/x86/kernel/apic/apic.c:1097 (discriminator 14))
> [ 1799.699785][    C0]  </IRQ>
> [ 1799.702672][    C0]  <TASK>
> [ 1799.705613][ C0] asm_sysvec_apic_timer_interrupt (arch/x86/include/asm/idtentry.h:638)
> [ 1799.711800][ C0] RIP: 0010:cpuidle_enter_state (drivers/cpuidle/cpuidle.c:259)
> [ 1799.717839][ C0] Code: 00 00 31 ff e8 47 58 43 fe 80 3c 24 00 74 12 9c 58 f6 c4 02 0f 85 1f 08 00 00 31 ff e8 6f 9c 5b fe e8 aa 0f 71 fe fb 45 85 f6 <0f> 88 90 03 00 00 49 63 ee 48 83 fd 09 0f 87 62 09 00 00 48 8d 44
> All code
> ========
>    0:   00 00                   add    %al,(%rax)
>    2:   31 ff                   xor    %edi,%edi
>    4:   e8 47 58 43 fe          callq  0xfffffffffe435850
>    9:   80 3c 24 00             cmpb   $0x0,(%rsp)
>    d:   74 12                   je     0x21
>    f:   9c                      pushfq
>   10:   58                      pop    %rax
>   11:   f6 c4 02                test   $0x2,%ah
>   14:   0f 85 1f 08 00 00       jne    0x839
>   1a:   31 ff                   xor    %edi,%edi
>   1c:   e8 6f 9c 5b fe          callq  0xfffffffffe5b9c90
>   21:   e8 aa 0f 71 fe          callq  0xfffffffffe710fd0
>   26:   fb                      sti
>   27:   45 85 f6                test   %r14d,%r14d
>   2a:*  0f 88 90 03 00 00       js     0x3c0            <-- trapping instruction
>   30:   49 63 ee                movslq %r14d,%rbp
>   33:   48 83 fd 09             cmp    $0x9,%rbp
>   37:   0f 87 62 09 00 00       ja     0x99f
>   3d:   48                      rex.W
>   3e:   8d                      .byte 0x8d
>   3f:   44                      rex.R
>
> Code starting with the faulting instruction
> ===========================================
>    0:   0f 88 90 03 00 00       js     0x396
>    6:   49 63 ee                movslq %r14d,%rbp
>    9:   48 83 fd 09             cmp    $0x9,%rbp
>    d:   0f 87 62 09 00 00       ja     0x975
>   13:   48                      rex.W
>   14:   8d                      .byte 0x8d
>   15:   44                      rex.R
> [ 1799.738502][    C0] RSP: 0018:ffffffff85007dd8 EFLAGS: 00000202
> [ 1799.744586][    C0] RAX: 00000000012d2f7d RBX: ffffe8ffffa02090 RCX: 1ffffffff0bfa611
> [ 1799.752936][    C0] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffffffff83055f16
> [ 1799.761247][    C0] RBP: 0000000000000004 R08: 0000000000000001 R09: 0000000000000001
> [ 1799.769680][    C0] R10: ffffffff85fd86e7 R11: fffffbfff0bfb0dc R12: ffffffff85a79e80
> [ 1799.778069][    C0] R13: 000001a2fc2052e6 R14: 0000000000000004 R15: 0000000000000000
> [ 1799.782354][ T6832] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready
> [ 1799.786409][ C0] ? cpuidle_enter_state (arch/x86/include/asm/irqflags.h:45 arch/x86/include/asm/irqflags.h:80 drivers/cpuidle/cpuidle.c:257)
> [ 1799.799117][ C0] ? cpuidle_enter_state (arch/x86/include/asm/irqflags.h:45 arch/x86/include/asm/irqflags.h:80 drivers/cpuidle/cpuidle.c:257)
> [ 1799.804473][ C0] ? menu_reflect (drivers/cpuidle/governors/menu.c:267)
> [ 1799.809304][ C0] cpuidle_enter (drivers/cpuidle/cpuidle.c:353)
> [ 1799.813795][ C0] do_idle (kernel/sched/idle.c:158 kernel/sched/idle.c:239 kernel/sched/idle.c:306)
> [ 1799.817917][ C0] ? arch_cpu_idle_exit+0xc0/0xc0
> [ 1799.823009][ C0] cpu_startup_entry (kernel/sched/idle.c:402 (discriminator 1))
> [ 1799.827914][ C0] start_kernel (init/main.c:1137)
> [ 1799.832479][ C0] secondary_startup_64_no_verify (arch/x86/kernel/head_64.S:283)
> [ 1799.838530][    C0]  </TASK>
> [ 1799.841584][    C0]
> [ 1799.843870][    C0] Allocated by task 19319:
> [ 1799.848379][ C0] kasan_save_stack (mm/kasan/common.c:38)
> [ 1799.853303][ C0] __kasan_slab_alloc (mm/kasan/common.c:46 mm/kasan/common.c:434 mm/kasan/common.c:467)
> [ 1799.858176][ C0] kmem_cache_alloc (mm/slab.h:520 mm/slub.c:3234 mm/slub.c:3242 mm/slub.c:3247)
> [ 1799.863091][ C0] copy_net_ns (include/linux/slab.h:714 net/core/net_namespace.c:404 net/core/net_namespace.c:459)
> [ 1799.867457][ C0] create_new_namespaces+0x335/0x900
> [ 1799.873494][ C0] unshare_nsproxy_namespaces (kernel/nsproxy.c:226 (discriminator 4))
> [ 1799.879267][ C0] ksys_unshare (kernel/fork.c:3075)
> [ 1799.883868][ C0] __x64_sys_unshare (kernel/fork.c:3144)
> [ 1799.888661][ C0] do_syscall_64 (arch/x86/entry/common.c:50 arch/x86/entry/common.c:80)
> [ 1799.893312][ C0] entry_SYSCALL_64_after_hwframe (arch/x86/entry/entry_64.S:113)
> [ 1799.899477][    C0]
> [ 1799.901845][    C0] The buggy address belongs to the object at ffff88889835e600
> [ 1799.901845][    C0]  which belongs to the cache net_namespace of size 6272
> [ 1799.916823][    C0] The buggy address is located 1152 bytes inside of
> [ 1799.916823][    C0]  6272-byte region [ffff88889835e600, ffff88889835fe80)
> [ 1799.930935][    C0] The buggy address belongs to the page:
> [ 1799.936797][    C0] page:0000000041ff24a7 refcount:1 mapcount:0 mapping:0000000000000000 index:0xffff88889835e600 pfn:0x898358
> [ 1799.948909][    C0] head:0000000041ff24a7 order:3 compound_mapcount:0 compound_pincount:0
> [ 1799.957574][    C0] memcg:ffff8881e9591681
> [ 1799.961926][    C0] flags: 0x17ffffc0010200(slab|head|node=0|zone=2|lastcpupid=0x1fffff)
> [ 1799.970490][    C0] raw: 0017ffffc0010200 ffffea000a32ac00 dead000000000002 ffff888100bc8c80
> [ 1799.979427][    C0] raw: ffff88889835e600 0000000080050004 00000001ffffffff ffff8881e9591681
> [ 1799.988352][    C0] page dumped because: kasan: bad access detected
> [ 1799.995035][    C0]
> [ 1799.997380][    C0] Memory state around the buggy address:
> [ 1800.003163][    C0]  ffff88889835e980: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb
> [ 1800.011374][    C0]  ffff88889835ea00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb
> [ 1800.019699][    C0] >ffff88889835ea80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb
> [ 1800.028007][    C0]                    ^
> [ 1800.032207][    C0]  ffff88889835eb00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb
> [ 1800.040602][    C0]  ffff88889835eb80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb
> [ 1800.049061][    C0] ==================================================================
> [ 1800.057470][    C0] Disabling lock debugging due to kernel taint
> [ 1800.364663][  T434] # tx=19158 (1195 MB) txc=0 zc=n
> [ 1800.364686][  T434]
> [ 1800.763181][  T434] # rx=9578 (1195 MB)
> [ 1800.763193][  T434]
> [ 1800.769974][  T434] # ipv6 tcp -z -t 1
> [ 1800.769984][  T434]
> [ 1802.219504][  T434] # tx=17552 (1095 MB) txc=17552 zc=n
> [ 1802.219515][  T434]
> [ 1802.577158][  T434] # rx=8777 (1095 MB)
> [ 1802.577170][  T434]
> [ 1802.583655][  T434] # ok
> [ 1802.583669][  T434]
> [ 1802.697567][T19410] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready
> [ 1802.754498][  T434] # ipv4 udp -t 1
> [ 1802.754512][  T434]
> [ 1803.686331][T19410] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready
> [ 1804.167573][  T434] # tx=40439 (2523 MB) txc=0 zc=n
> [ 1804.167595][  T434]
> [ 1804.666768][  T434] # rx=40439 (2523 MB)
> [ 1804.666780][  T434]
> [ 1804.673747][  T434] # ipv4 udp -z -t 1
> [ 1804.673755][  T434]
> [ 1806.082032][  T434] # tx=18970 (1183 MB) txc=18970 zc=n
> [ 1806.082049][  T434]
> [ 1806.580275][  T434] # rx=18956 (1182 MB)
> [ 1806.580321][  T434]
> [ 1806.587038][  T434] # ok
> [ 1806.587045][  T434]
> [ 1806.717784][  T100] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready
> [ 1806.781443][  T434] # ipv6 udp -t 1
>
>
> To reproduce:
>
>         git clone https://github.com/intel/lkp-tests.git
>         cd lkp-tests
>         sudo bin/lkp install job.yaml           # job file is attached in this email
>         bin/lkp split-job --compatible job.yaml # generate the yaml file for lkp run
>         sudo bin/lkp run generated-yaml-file
>
>         # if come across any failure that blocks the test,
>         # please remove ~/.lkp and /lkp dir to run from a clean state.
>
>
>
> ---
> 0DAY/LKP+ Test Infrastructure                   Open Source Technology Center
> https://lists.01.org/hyperkitty/list/lkp@lists.01.org       Intel Corporation
>
> Thanks,
> Oliver Sang
>

^ permalink raw reply	[flat|nested] 16+ messages in thread

* Re: [tcp/dccp] f6408a8641: BUG:KASAN:use-after-free_in_inet_twsk_kill
@ 2022-02-07  3:30       ` Eric Dumazet
  0 siblings, 0 replies; 16+ messages in thread
From: Eric Dumazet @ 2022-02-07  3:30 UTC (permalink / raw)
  To: lkp

[-- Attachment #1: Type: text/plain, Size: 12849 bytes --]

On Sun, Feb 6, 2022 at 7:03 PM kernel test robot <oliver.sang@intel.com> wrote:
>
>
>
> Greeting,
>
> FYI, we noticed the following commit (built with gcc-9):
>
> commit: f6408a86410131190bc04d3c9b12cae45383cdd4 ("[PATCH net-next 3/6] tcp/dccp: get rid of inet_twsk_purge()")
> url: https://github.com/0day-ci/linux/commits/Eric-Dumazet/netns-speedup-netns-dismantles/20220125-061934
> base: https://git.kernel.org/cgit/linux/kernel/git/davem/net-next.git 8aaaf2f3af2ae212428f4db1af34214225f5cec3
> patch link: https://lore.kernel.org/netdev/20220124202457.3450198-4-eric.dumazet(a)gmail.com
>

Right, and this has been fixed in

commit fbb8295248e1d6f576d444309fcf79356008eac1
Author: Eric Dumazet <edumazet@google.com>
Date:   Wed Jan 26 10:07:14 2022 -0800

    tcp: allocate tcp_death_row outside of struct netns_ipv4
...
    Fixes: 0dad4087a86a ("tcp/dccp: get rid of inet_twsk_purge()")
    Signed-off-by: Eric Dumazet <edumazet@google.com>
    Reported-by: syzbot <syzkaller@googlegroups.com>
    Reported-by: Paolo Abeni <pabeni@redhat.com>
    Tested-by: Paolo Abeni <pabeni@redhat.com>
    Link: https://lore.kernel.org/r/20220126180714.845362-1-eric.dumazet(a)gmail.com
    Signed-off-by: Jakub Kicinski <kuba@kernel.org>



> in testcase: kernel-selftests
> version: kernel-selftests-x86_64-f050cde9-1_20220127
> with following parameters:
>
>         group: net
>         ucode: 0xe2
>
> test-description: The kernel contains a set of "self tests" under the tools/testing/selftests/ directory. These are intended to be small unit tests to exercise individual code paths in the kernel.
> test-url: https://www.kernel.org/doc/Documentation/kselftest.txt
>
>
> on test machine: 8 threads Intel(R) Core(TM) i7-6770HQ CPU @ 2.60GHz with 32G memory
>
> caused below changes (please refer to attached dmesg/kmsg for entire log/backtrace):
>
>
>
> If you fix the issue, kindly add following tag
> Reported-by: kernel test robot <oliver.sang@intel.com>
>
>
> [ 1799.534962][ C0] BUG: KASAN: use-after-free in inet_twsk_kill (net/ipv4/inet_timewait_sock.c:46)
> [ 1799.542232][    C0] Read of size 8 at addr ffff88889835ea80 by task swapper/0/0
> [ 1799.549806][    C0]
> [ 1799.552099][    C0] CPU: 0 PID: 0 Comm: swapper/0 Tainted: G          I       5.16.0-rc8-02293-gf6408a864101 #1
> [ 1799.562554][    C0] Hardware name:  /NUC6i7KYB, BIOS KYSKLi70.86A.0041.2016.0817.1130 08/17/2016
> [ 1799.571654][    C0] Call Trace:
> [ 1799.574923][    C0]  <IRQ>
> [ 1799.577747][ C0] dump_stack_lvl (lib/dump_stack.c:107)
> [ 1799.582294][ C0] print_address_description+0x21/0x140
> [ 1799.588939][ C0] ? inet_twsk_kill (net/ipv4/inet_timewait_sock.c:46)
> [ 1799.593855][ C0] ? inet_twsk_kill (net/ipv4/inet_timewait_sock.c:46)
> [ 1799.598850][ C0] kasan_report.cold (mm/kasan/report.c:434 mm/kasan/report.c:450)
> [ 1799.603906][ C0] ? inet_twsk_kill (net/ipv4/inet_timewait_sock.c:46)
> [ 1799.608942][ C0] ? inet_twsk_kill (net/ipv4/inet_timewait_sock.c:148)
> [ 1799.614060][ C0] inet_twsk_kill (net/ipv4/inet_timewait_sock.c:46)
> [ 1799.619048][ C0] ? inet_twsk_kill (net/ipv4/inet_timewait_sock.c:148)
> [ 1799.624088][ C0] call_timer_fn (arch/x86/include/asm/jump_label.h:27 include/linux/jump_label.h:212 include/trace/events/timer.h:125 kernel/time/timer.c:1422)
> [ 1799.628802][ C0] ? lock_release (kernel/locking/lockdep.c:5315 kernel/locking/lockdep.c:5657)
> [ 1799.633639][ C0] ? del_timer_sync (kernel/time/timer.c:1398)
> [ 1799.638650][ C0] ? lock_downgrade (kernel/locking/lockdep.c:5645)
> [ 1799.643768][ C0] ? inet_twsk_kill (net/ipv4/inet_timewait_sock.c:148)
> [ 1799.648731][ C0] ? lockdep_hardirqs_on_prepare (kernel/locking/lockdep.c:4224 kernel/locking/lockdep.c:4292 kernel/locking/lockdep.c:4244)
> [ 1799.654797][ C0] ? inet_twsk_kill (net/ipv4/inet_timewait_sock.c:148)
> [ 1799.659608][ C0] run_timer_softirq (kernel/time/timer.c:1467 kernel/time/timer.c:1734 kernel/time/timer.c:1710 kernel/time/timer.c:1747)
> [ 1799.664743][ C0] ? call_timer_fn (kernel/time/timer.c:1744)
> [ 1799.669655][ C0] ? __next_base (kernel/time/hrtimer.c:506)
> [ 1799.674329][ C0] ? rcu_read_lock_sched_held (include/linux/lockdep.h:283 kernel/rcu/update.c:125)
> [ 1799.679957][ C0] ? rcu_read_lock_bh_held (kernel/rcu/update.c:120)
> [ 1799.685223][ C0] __do_softirq (arch/x86/include/asm/jump_label.h:27 include/linux/jump_label.h:212 include/trace/events/irq.h:142 kernel/softirq.c:559)
> [ 1799.689695][ C0] irq_exit_rcu (kernel/softirq.c:432 kernel/softirq.c:637 kernel/softirq.c:649)
> [ 1799.694165][ C0] sysvec_apic_timer_interrupt (arch/x86/kernel/apic/apic.c:1097 (discriminator 14))
> [ 1799.699785][    C0]  </IRQ>
> [ 1799.702672][    C0]  <TASK>
> [ 1799.705613][ C0] asm_sysvec_apic_timer_interrupt (arch/x86/include/asm/idtentry.h:638)
> [ 1799.711800][ C0] RIP: 0010:cpuidle_enter_state (drivers/cpuidle/cpuidle.c:259)
> [ 1799.717839][ C0] Code: 00 00 31 ff e8 47 58 43 fe 80 3c 24 00 74 12 9c 58 f6 c4 02 0f 85 1f 08 00 00 31 ff e8 6f 9c 5b fe e8 aa 0f 71 fe fb 45 85 f6 <0f> 88 90 03 00 00 49 63 ee 48 83 fd 09 0f 87 62 09 00 00 48 8d 44
> All code
> ========
>    0:   00 00                   add    %al,(%rax)
>    2:   31 ff                   xor    %edi,%edi
>    4:   e8 47 58 43 fe          callq  0xfffffffffe435850
>    9:   80 3c 24 00             cmpb   $0x0,(%rsp)
>    d:   74 12                   je     0x21
>    f:   9c                      pushfq
>   10:   58                      pop    %rax
>   11:   f6 c4 02                test   $0x2,%ah
>   14:   0f 85 1f 08 00 00       jne    0x839
>   1a:   31 ff                   xor    %edi,%edi
>   1c:   e8 6f 9c 5b fe          callq  0xfffffffffe5b9c90
>   21:   e8 aa 0f 71 fe          callq  0xfffffffffe710fd0
>   26:   fb                      sti
>   27:   45 85 f6                test   %r14d,%r14d
>   2a:*  0f 88 90 03 00 00       js     0x3c0            <-- trapping instruction
>   30:   49 63 ee                movslq %r14d,%rbp
>   33:   48 83 fd 09             cmp    $0x9,%rbp
>   37:   0f 87 62 09 00 00       ja     0x99f
>   3d:   48                      rex.W
>   3e:   8d                      .byte 0x8d
>   3f:   44                      rex.R
>
> Code starting with the faulting instruction
> ===========================================
>    0:   0f 88 90 03 00 00       js     0x396
>    6:   49 63 ee                movslq %r14d,%rbp
>    9:   48 83 fd 09             cmp    $0x9,%rbp
>    d:   0f 87 62 09 00 00       ja     0x975
>   13:   48                      rex.W
>   14:   8d                      .byte 0x8d
>   15:   44                      rex.R
> [ 1799.738502][    C0] RSP: 0018:ffffffff85007dd8 EFLAGS: 00000202
> [ 1799.744586][    C0] RAX: 00000000012d2f7d RBX: ffffe8ffffa02090 RCX: 1ffffffff0bfa611
> [ 1799.752936][    C0] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffffffff83055f16
> [ 1799.761247][    C0] RBP: 0000000000000004 R08: 0000000000000001 R09: 0000000000000001
> [ 1799.769680][    C0] R10: ffffffff85fd86e7 R11: fffffbfff0bfb0dc R12: ffffffff85a79e80
> [ 1799.778069][    C0] R13: 000001a2fc2052e6 R14: 0000000000000004 R15: 0000000000000000
> [ 1799.782354][ T6832] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready
> [ 1799.786409][ C0] ? cpuidle_enter_state (arch/x86/include/asm/irqflags.h:45 arch/x86/include/asm/irqflags.h:80 drivers/cpuidle/cpuidle.c:257)
> [ 1799.799117][ C0] ? cpuidle_enter_state (arch/x86/include/asm/irqflags.h:45 arch/x86/include/asm/irqflags.h:80 drivers/cpuidle/cpuidle.c:257)
> [ 1799.804473][ C0] ? menu_reflect (drivers/cpuidle/governors/menu.c:267)
> [ 1799.809304][ C0] cpuidle_enter (drivers/cpuidle/cpuidle.c:353)
> [ 1799.813795][ C0] do_idle (kernel/sched/idle.c:158 kernel/sched/idle.c:239 kernel/sched/idle.c:306)
> [ 1799.817917][ C0] ? arch_cpu_idle_exit+0xc0/0xc0
> [ 1799.823009][ C0] cpu_startup_entry (kernel/sched/idle.c:402 (discriminator 1))
> [ 1799.827914][ C0] start_kernel (init/main.c:1137)
> [ 1799.832479][ C0] secondary_startup_64_no_verify (arch/x86/kernel/head_64.S:283)
> [ 1799.838530][    C0]  </TASK>
> [ 1799.841584][    C0]
> [ 1799.843870][    C0] Allocated by task 19319:
> [ 1799.848379][ C0] kasan_save_stack (mm/kasan/common.c:38)
> [ 1799.853303][ C0] __kasan_slab_alloc (mm/kasan/common.c:46 mm/kasan/common.c:434 mm/kasan/common.c:467)
> [ 1799.858176][ C0] kmem_cache_alloc (mm/slab.h:520 mm/slub.c:3234 mm/slub.c:3242 mm/slub.c:3247)
> [ 1799.863091][ C0] copy_net_ns (include/linux/slab.h:714 net/core/net_namespace.c:404 net/core/net_namespace.c:459)
> [ 1799.867457][ C0] create_new_namespaces+0x335/0x900
> [ 1799.873494][ C0] unshare_nsproxy_namespaces (kernel/nsproxy.c:226 (discriminator 4))
> [ 1799.879267][ C0] ksys_unshare (kernel/fork.c:3075)
> [ 1799.883868][ C0] __x64_sys_unshare (kernel/fork.c:3144)
> [ 1799.888661][ C0] do_syscall_64 (arch/x86/entry/common.c:50 arch/x86/entry/common.c:80)
> [ 1799.893312][ C0] entry_SYSCALL_64_after_hwframe (arch/x86/entry/entry_64.S:113)
> [ 1799.899477][    C0]
> [ 1799.901845][    C0] The buggy address belongs to the object at ffff88889835e600
> [ 1799.901845][    C0]  which belongs to the cache net_namespace of size 6272
> [ 1799.916823][    C0] The buggy address is located 1152 bytes inside of
> [ 1799.916823][    C0]  6272-byte region [ffff88889835e600, ffff88889835fe80)
> [ 1799.930935][    C0] The buggy address belongs to the page:
> [ 1799.936797][    C0] page:0000000041ff24a7 refcount:1 mapcount:0 mapping:0000000000000000 index:0xffff88889835e600 pfn:0x898358
> [ 1799.948909][    C0] head:0000000041ff24a7 order:3 compound_mapcount:0 compound_pincount:0
> [ 1799.957574][    C0] memcg:ffff8881e9591681
> [ 1799.961926][    C0] flags: 0x17ffffc0010200(slab|head|node=0|zone=2|lastcpupid=0x1fffff)
> [ 1799.970490][    C0] raw: 0017ffffc0010200 ffffea000a32ac00 dead000000000002 ffff888100bc8c80
> [ 1799.979427][    C0] raw: ffff88889835e600 0000000080050004 00000001ffffffff ffff8881e9591681
> [ 1799.988352][    C0] page dumped because: kasan: bad access detected
> [ 1799.995035][    C0]
> [ 1799.997380][    C0] Memory state around the buggy address:
> [ 1800.003163][    C0]  ffff88889835e980: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb
> [ 1800.011374][    C0]  ffff88889835ea00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb
> [ 1800.019699][    C0] >ffff88889835ea80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb
> [ 1800.028007][    C0]                    ^
> [ 1800.032207][    C0]  ffff88889835eb00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb
> [ 1800.040602][    C0]  ffff88889835eb80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb
> [ 1800.049061][    C0] ==================================================================
> [ 1800.057470][    C0] Disabling lock debugging due to kernel taint
> [ 1800.364663][  T434] # tx=19158 (1195 MB) txc=0 zc=n
> [ 1800.364686][  T434]
> [ 1800.763181][  T434] # rx=9578 (1195 MB)
> [ 1800.763193][  T434]
> [ 1800.769974][  T434] # ipv6 tcp -z -t 1
> [ 1800.769984][  T434]
> [ 1802.219504][  T434] # tx=17552 (1095 MB) txc=17552 zc=n
> [ 1802.219515][  T434]
> [ 1802.577158][  T434] # rx=8777 (1095 MB)
> [ 1802.577170][  T434]
> [ 1802.583655][  T434] # ok
> [ 1802.583669][  T434]
> [ 1802.697567][T19410] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready
> [ 1802.754498][  T434] # ipv4 udp -t 1
> [ 1802.754512][  T434]
> [ 1803.686331][T19410] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready
> [ 1804.167573][  T434] # tx=40439 (2523 MB) txc=0 zc=n
> [ 1804.167595][  T434]
> [ 1804.666768][  T434] # rx=40439 (2523 MB)
> [ 1804.666780][  T434]
> [ 1804.673747][  T434] # ipv4 udp -z -t 1
> [ 1804.673755][  T434]
> [ 1806.082032][  T434] # tx=18970 (1183 MB) txc=18970 zc=n
> [ 1806.082049][  T434]
> [ 1806.580275][  T434] # rx=18956 (1182 MB)
> [ 1806.580321][  T434]
> [ 1806.587038][  T434] # ok
> [ 1806.587045][  T434]
> [ 1806.717784][  T100] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready
> [ 1806.781443][  T434] # ipv6 udp -t 1
>
>
> To reproduce:
>
>         git clone https://github.com/intel/lkp-tests.git
>         cd lkp-tests
>         sudo bin/lkp install job.yaml           # job file is attached in this email
>         bin/lkp split-job --compatible job.yaml # generate the yaml file for lkp run
>         sudo bin/lkp run generated-yaml-file
>
>         # if come across any failure that blocks the test,
>         # please remove ~/.lkp and /lkp dir to run from a clean state.
>
>
>
> ---
> 0DAY/LKP+ Test Infrastructure                   Open Source Technology Center
> https://lists.01.org/hyperkitty/list/lkp(a)lists.01.org       Intel Corporation
>
> Thanks,
> Oliver Sang
>

^ permalink raw reply	[flat|nested] 16+ messages in thread

end of thread, other threads:[~2022-02-07  5:51 UTC | newest]

Thread overview: 16+ messages (download: mbox.gz / follow: Atom feed)
-- links below jump to the message on this page --
2022-01-24 20:24 [PATCH net-next 0/6] netns: speedup netns dismantles Eric Dumazet
2022-01-24 20:24 ` [PATCH net-next 1/6] tcp/dccp: add tw->tw_bslot Eric Dumazet
2022-01-24 20:24 ` [PATCH net-next 2/6] tcp/dccp: no longer use twsk_net(tw) from tw_timer_handler() Eric Dumazet
2022-01-24 20:24 ` [PATCH net-next 3/6] tcp/dccp: get rid of inet_twsk_purge() Eric Dumazet
2022-02-07  3:02   ` [tcp/dccp] f6408a8641: BUG:KASAN:use-after-free_in_inet_twsk_kill kernel test robot
2022-02-07  3:02     ` kernel test robot
2022-02-07  3:30     ` Eric Dumazet
2022-02-07  3:30       ` Eric Dumazet
2022-01-24 20:24 ` [PATCH net-next 4/6] ipv4: do not use per netns icmp sockets Eric Dumazet
2022-01-24 20:24 ` [PATCH net-next 5/6] ipv6: " Eric Dumazet
2022-01-24 20:24 ` [PATCH net-next 6/6] ipv4/tcp: do not use per netns ctl sockets Eric Dumazet
2022-01-26 16:14   ` Paolo Abeni
2022-01-26 16:24     ` Eric Dumazet
2022-01-26 16:35       ` Paolo Abeni
2022-01-26 18:02         ` Eric Dumazet
2022-01-25 18:02 ` [PATCH net-next 0/6] netns: speedup netns dismantles Jakub Kicinski

This is an external index of several public inboxes,
see mirroring instructions on how to clone and mirror
all data and code used by this external index.