All of lore.kernel.org
 help / color / mirror / Atom feed
* [MPTCP] Re: [MPTCP][PATCH v7 mptcp-next 1/7] mptcp: create the listening socket for new port
@ 2020-12-09 10:27 Geliang Tang
  0 siblings, 0 replies; 13+ messages in thread
From: Geliang Tang @ 2020-12-09 10:27 UTC (permalink / raw)
  To: mptcp

[-- Attachment #1: Type: text/plain, Size: 6913 bytes --]

Hi Mat,

Mat Martineau <mathew.j.martineau(a)linux.intel.com> 于2020年12月4日周五 上午9:36写道:
>
> On Mon, 30 Nov 2020, Geliang Tang wrote:
>
> > This patch created a listening socket when an address with a port-number
> > is added by PM netlink. Then binded the new port to the socket, and
> > listened for the connection.
> >
> > Signed-off-by: Geliang Tang <geliangtang(a)gmail.com>
> > ---
> > net/mptcp/pm_netlink.c | 58 ++++++++++++++++++++++++++++++++++++++++++
> > net/mptcp/protocol.c   |  2 +-
> > net/mptcp/protocol.h   |  3 +++
> > net/mptcp/subflow.c    |  4 +--
> > 4 files changed, 64 insertions(+), 3 deletions(-)
> >
> > diff --git a/net/mptcp/pm_netlink.c b/net/mptcp/pm_netlink.c
> > index 5151cfcd6962..c296927bf167 100644
> > --- a/net/mptcp/pm_netlink.c
> > +++ b/net/mptcp/pm_netlink.c
> > @@ -26,6 +26,7 @@ struct mptcp_pm_addr_entry {
> >       struct list_head        list;
> >       struct mptcp_addr_info  addr;
> >       struct rcu_head         rcu;
> > +     struct socket           *lsk;
>
> Two things to fix up:
>
> Non-zero lsk is not released everywhere mptcp_pm_addr_entry structs are
> freed.

I'll add the following releasing code in mptcp_nl_cmd_del_addr and
__flush_addrs in v8:

      if (entry->lsk)
              sock_release(entry->lsk);

But as I mentioned on my last letter, there is a deadlock warning when
releasing this listening socket.

>
> lsk is not initialized in mptcp_pm_nl_get_local_id()
>

I'll add the following code in mptcp_pm_nl_get_local_id in v8:

     entry->lsk = NULL;

> > };
> >
> > struct mptcp_pm_add_entry {
> > @@ -732,6 +733,53 @@ static struct pm_nl_pernet *genl_info_pm_nl(struct genl_info *info)
> >       return net_generic(genl_info_net(info), pm_nl_pernet_id);
> > }
> >
> > +static int mptcp_pm_nl_create_listen_socket(struct sock *sk,
> > +                                         struct mptcp_pm_addr_entry *entry)
> > +{
> > +     struct sockaddr_storage addr;
> > +     struct mptcp_sock *msk;
> > +     struct socket *ssock;
> > +     int backlog = 20;
>
> Any comment on the choice of '20' here? Could it be too small for a high
> connection rate, or worth a sysctl?

I'll change it to '1024' in v8, since on the textbook UNPv3, 1024 is always
used as the 2nd argument to listen():

       int backlog = 1024;

-Geliang

>
> Thanks,
>
> Mat
>
> > +     int err;
> > +
> > +     err = sock_create_kern(sock_net(sk), entry->addr.family,
> > +                            SOCK_STREAM, IPPROTO_MPTCP, &entry->lsk);
> > +     if (err)
> > +             return err;
> > +
> > +     msk = mptcp_sk(entry->lsk->sk);
> > +     if (!msk) {
> > +             err = -EINVAL;
> > +             goto out;
> > +     }
> > +
> > +     ssock = __mptcp_nmpc_socket(msk);
> > +     if (!ssock) {
> > +             err = -EINVAL;
> > +             goto out;
> > +     }
> > +
> > +     mptcp_info2sockaddr(&entry->addr, &addr);
> > +     err = kernel_bind(ssock, (struct sockaddr *)&addr,
> > +                       sizeof(struct sockaddr_in));
> > +     if (err) {
> > +             pr_warn("kernel_bind error, err=%d", err);
> > +             goto out;
> > +     }
> > +
> > +     err = kernel_listen(ssock, backlog);
> > +     if (err) {
> > +             pr_warn("kernel_listen error, err=%d", err);
> > +             goto out;
> > +     }
> > +
> > +     return 0;
> > +
> > +out:
> > +     sock_release(entry->lsk);
> > +     return err;
> > +}
> > +
> > static int mptcp_nl_cmd_add_addr(struct sk_buff *skb, struct genl_info *info)
> > {
> >       struct nlattr *attr = info->attrs[MPTCP_PM_ATTR_ADDR];
> > @@ -750,9 +798,19 @@ static int mptcp_nl_cmd_add_addr(struct sk_buff *skb, struct genl_info *info)
> >       }
> >
> >       *entry = addr;
> > +     if (entry->addr.port) {
> > +             ret = mptcp_pm_nl_create_listen_socket(skb->sk, entry);
> > +             if (ret) {
> > +                     GENL_SET_ERR_MSG(info, "create listen socket error");
> > +                     kfree(entry);
> > +                     return ret;
> > +             }
> > +     }
> >       ret = mptcp_pm_nl_append_new_local_addr(pernet, entry);
> >       if (ret < 0) {
> >               GENL_SET_ERR_MSG(info, "too many addresses or duplicate one");
> > +             if (entry->lsk)
> > +                     sock_release(entry->lsk);
> >               kfree(entry);
> >               return ret;
> >       }
> > diff --git a/net/mptcp/protocol.c b/net/mptcp/protocol.c
> > index 4c36969873b9..5e464dfc0f6f 100644
> > --- a/net/mptcp/protocol.c
> > +++ b/net/mptcp/protocol.c
> > @@ -49,7 +49,7 @@ static void __mptcp_check_send_data_fin(struct sock *sk);
> >  * completed yet or has failed, return the subflow socket.
> >  * Otherwise return NULL.
> >  */
> > -static struct socket *__mptcp_nmpc_socket(const struct mptcp_sock *msk)
> > +struct socket *__mptcp_nmpc_socket(const struct mptcp_sock *msk)
> > {
> >       if (!msk->subflow || READ_ONCE(msk->can_ack))
> >               return NULL;
> > diff --git a/net/mptcp/protocol.h b/net/mptcp/protocol.h
> > index 9d8f01aac91c..ec179f3a6b4b 100644
> > --- a/net/mptcp/protocol.h
> > +++ b/net/mptcp/protocol.h
> > @@ -466,11 +466,14 @@ void mptcp_subflow_shutdown(struct sock *sk, struct sock *ssk, int how);
> > void __mptcp_close_ssk(struct sock *sk, struct sock *ssk,
> >                      struct mptcp_subflow_context *subflow);
> > void mptcp_subflow_reset(struct sock *ssk);
> > +struct socket *__mptcp_nmpc_socket(const struct mptcp_sock *msk);
> >
> > /* called with sk socket lock held */
> > int __mptcp_subflow_connect(struct sock *sk, const struct mptcp_addr_info *loc,
> >                           const struct mptcp_addr_info *remote);
> > int mptcp_subflow_create_socket(struct sock *sk, struct socket **new_sock);
> > +void mptcp_info2sockaddr(const struct mptcp_addr_info *info,
> > +                      struct sockaddr_storage *addr);
> >
> > static inline void mptcp_subflow_tcp_fallback(struct sock *sk,
> >                                             struct mptcp_subflow_context *ctx)
> > diff --git a/net/mptcp/subflow.c b/net/mptcp/subflow.c
> > index 96c585f003f8..43cc5e2c3234 100644
> > --- a/net/mptcp/subflow.c
> > +++ b/net/mptcp/subflow.c
> > @@ -1035,8 +1035,8 @@ void mptcpv6_handle_mapped(struct sock *sk, bool mapped)
> > }
> > #endif
> >
> > -static void mptcp_info2sockaddr(const struct mptcp_addr_info *info,
> > -                             struct sockaddr_storage *addr)
> > +void mptcp_info2sockaddr(const struct mptcp_addr_info *info,
> > +                      struct sockaddr_storage *addr)
> > {
> >       memset(addr, 0, sizeof(*addr));
> >       addr->ss_family = info->family;
> > --
> > 2.26.2
>
> --
> Mat Martineau
> Intel

^ permalink raw reply	[flat|nested] 13+ messages in thread

* [MPTCP] Re: [MPTCP][PATCH v7 mptcp-next 1/7] mptcp: create the listening socket for new port
@ 2020-12-14  4:22 Geliang Tang
  0 siblings, 0 replies; 13+ messages in thread
From: Geliang Tang @ 2020-12-14  4:22 UTC (permalink / raw)
  To: mptcp

[-- Attachment #1: Type: text/plain, Size: 2324 bytes --]

Hi Paolo,

Paolo Abeni <pabeni(a)redhat.com> 于2020年12月11日周五 下午11:21写道:
>
> On Thu, 2020-12-10 at 11:48 +0800, Geliang Tang wrote:
> > Hi Paolo,
> >
> > On Wed, Dec 09, 2020 at 04:25:33PM +0100, Paolo Abeni wrote:
> > > On Wed, 2020-12-09 at 20:33 +0800, Geliang Tang wrote:
> > > > The full log and the patch is attached. Apply this patch and run
> > > > mptcp_join.sh can reproduce the warning.
> > >
> > > I tried applying the v7 posted on the ML, plus some manging to let it
> > > apply on top of current export. The end result is quite alike the patch
> > > attached here.
> > >
> > > Still I can't reproduce the issue.
> >
> > Thanks for your help.
> >
> > v7 should be added the following code in pm_netlink.c to invoke
> > sock_release to reproduce the issue:
> >
> > @@ -885,6 +968,8 @@ static int mptcp_nl_cmd_del_addr(struct sk_buff *skb, struct genl_info *info)
> >         spin_unlock_bh(&pernet->lock);
> >
> >         mptcp_nl_remove_subflow_and_signal_addr(sock_net(skb->sk), &entry->addr);
> > +       if (entry->lsk)
> > +               sock_release(entry->lsk);
> >         kfree_rcu(entry, rcu);
> >
> >         return ret;
> >
> > > I'm wondering if the kconfig matters here (beyond CONFIG_LOCKDEP=y, I
> > > mean). Could you please share the config you are using ?
>
> Ok, I can reproduce the issue with the above chunk. Looks like it's
> just a neste lock issue. I'm unsure why lockdep did not splat before -
> the issue has been there since sometime.
>
> Anyhow the following fixes the issue here:
> ---
> diff --git a/net/mptcp/protocol.c b/net/mptcp/protocol.c
> index 56bc1ed94ca7..63f3043c1c1d 100644
> --- a/net/mptcp/protocol.c
> +++ b/net/mptcp/protocol.c
> @@ -2144,7 +2144,7 @@ void __mptcp_close_ssk(struct sock *sk, struct sock *ssk,
>
>         list_del(&subflow->node);
>
> -       lock_sock(ssk);
> +       lock_sock_nested(ssk, SINGLE_DEPTH_NESTING);
>
>         /* if we are invoked by the msk cleanup code, the subflow is
>          * already orphaned
> ---

Thanks for your help. I tested this patch, it works well. Please send this
patch to the ML and add my reported-and-tested tag in it:

Reported-and-tested-by: Geliang Tang <geliangtang(a)gmail.com>

Thanks very much.

-Geliang

> /P
>
>

^ permalink raw reply	[flat|nested] 13+ messages in thread

* [MPTCP] Re: [MPTCP][PATCH v7 mptcp-next 1/7] mptcp: create the listening socket for new port
@ 2020-12-11 15:21 Paolo Abeni
  0 siblings, 0 replies; 13+ messages in thread
From: Paolo Abeni @ 2020-12-11 15:21 UTC (permalink / raw)
  To: mptcp

[-- Attachment #1: Type: text/plain, Size: 1866 bytes --]

On Thu, 2020-12-10 at 11:48 +0800, Geliang Tang wrote:
> Hi Paolo,
> 
> On Wed, Dec 09, 2020 at 04:25:33PM +0100, Paolo Abeni wrote:
> > On Wed, 2020-12-09 at 20:33 +0800, Geliang Tang wrote:
> > > The full log and the patch is attached. Apply this patch and run
> > > mptcp_join.sh can reproduce the warning.
> > 
> > I tried applying the v7 posted on the ML, plus some manging to let it
> > apply on top of current export. The end result is quite alike the patch
> > attached here.
> > 
> > Still I can't reproduce the issue.
> 
> Thanks for your help.
> 
> v7 should be added the following code in pm_netlink.c to invoke
> sock_release to reproduce the issue:
> 
> @@ -885,6 +968,8 @@ static int mptcp_nl_cmd_del_addr(struct sk_buff *skb, struct genl_info *info)
>         spin_unlock_bh(&pernet->lock);
> 
>         mptcp_nl_remove_subflow_and_signal_addr(sock_net(skb->sk), &entry->addr);
> +       if (entry->lsk)
> +               sock_release(entry->lsk);
>         kfree_rcu(entry, rcu);
> 
>         return ret;
> 
> > I'm wondering if the kconfig matters here (beyond CONFIG_LOCKDEP=y, I
> > mean). Could you please share the config you are using ?

Ok, I can reproduce the issue with the above chunk. Looks like it's
just a neste lock issue. I'm unsure why lockdep did not splat before -
the issue has been there since sometime.

Anyhow the following fixes the issue here:
---
diff --git a/net/mptcp/protocol.c b/net/mptcp/protocol.c
index 56bc1ed94ca7..63f3043c1c1d 100644
--- a/net/mptcp/protocol.c
+++ b/net/mptcp/protocol.c
@@ -2144,7 +2144,7 @@ void __mptcp_close_ssk(struct sock *sk, struct sock *ssk,
 
 	list_del(&subflow->node);
 
-	lock_sock(ssk);
+	lock_sock_nested(ssk, SINGLE_DEPTH_NESTING);
 
 	/* if we are invoked by the msk cleanup code, the subflow is
 	 * already orphaned
---
/P


^ permalink raw reply related	[flat|nested] 13+ messages in thread

* [MPTCP] Re: [MPTCP][PATCH v7 mptcp-next 1/7] mptcp: create the listening socket for new port
@ 2020-12-10  3:48 Geliang Tang
  0 siblings, 0 replies; 13+ messages in thread
From: Geliang Tang @ 2020-12-10  3:48 UTC (permalink / raw)
  To: mptcp

[-- Attachment #1: Type: text/plain, Size: 1183 bytes --]

Hi Paolo,

On Wed, Dec 09, 2020 at 04:25:33PM +0100, Paolo Abeni wrote:
> On Wed, 2020-12-09 at 20:33 +0800, Geliang Tang wrote:
> > The full log and the patch is attached. Apply this patch and run
> > mptcp_join.sh can reproduce the warning.
> 
> I tried applying the v7 posted on the ML, plus some manging to let it
> apply on top of current export. The end result is quite alike the patch
> attached here.
> 
> Still I can't reproduce the issue.

Thanks for your help.

v7 should be added the following code in pm_netlink.c to invoke
sock_release to reproduce the issue:

@@ -885,6 +968,8 @@ static int mptcp_nl_cmd_del_addr(struct sk_buff *skb, struct genl_info *info)
        spin_unlock_bh(&pernet->lock);

        mptcp_nl_remove_subflow_and_signal_addr(sock_net(skb->sk), &entry->addr);
+       if (entry->lsk)
+               sock_release(entry->lsk);
        kfree_rcu(entry, rcu);

        return ret;

> 
> I'm wondering if the kconfig matters here (beyond CONFIG_LOCKDEP=y, I
> mean). Could you please share the config you are using ?

Sorry, I forget the kconfig. I attached it in this letter.

-Geliang

> 
> Thanks!
> 
> Paolo

[-- Attachment #2: add_addr_port_deadlock.config --]
[-- Type: text/plain, Size: 153997 bytes --]

#
# Automatically generated file; DO NOT EDIT.
# Linux/x86 5.10.0-rc6-mptcp Kernel Configuration
#
CONFIG_CC_VERSION_TEXT="gcc (GCC) 10.2.1 20201016 (Red Hat 10.2.1-6)"
CONFIG_CC_IS_GCC=y
CONFIG_GCC_VERSION=100201
CONFIG_LD_VERSION=234000000
CONFIG_CLANG_VERSION=0
CONFIG_CC_CAN_LINK=y
CONFIG_CC_HAS_ASM_GOTO=y
CONFIG_CC_HAS_ASM_INLINE=y
CONFIG_IRQ_WORK=y
CONFIG_BUILDTIME_TABLE_SORT=y
CONFIG_THREAD_INFO_IN_TASK=y

#
# General setup
#
CONFIG_INIT_ENV_ARG_LIMIT=32
# CONFIG_COMPILE_TEST is not set
CONFIG_UAPI_HEADER_TEST=y
CONFIG_LOCALVERSION=""
# CONFIG_LOCALVERSION_AUTO is not set
CONFIG_BUILD_SALT="5.7.17-200.fc32.x86_64"
CONFIG_HAVE_KERNEL_GZIP=y
CONFIG_HAVE_KERNEL_BZIP2=y
CONFIG_HAVE_KERNEL_LZMA=y
CONFIG_HAVE_KERNEL_XZ=y
CONFIG_HAVE_KERNEL_LZO=y
CONFIG_HAVE_KERNEL_LZ4=y
CONFIG_HAVE_KERNEL_ZSTD=y
CONFIG_KERNEL_GZIP=y
# CONFIG_KERNEL_BZIP2 is not set
# CONFIG_KERNEL_LZMA is not set
# CONFIG_KERNEL_XZ is not set
# CONFIG_KERNEL_LZO is not set
# CONFIG_KERNEL_LZ4 is not set
# CONFIG_KERNEL_ZSTD is not set
CONFIG_DEFAULT_INIT=""
CONFIG_DEFAULT_HOSTNAME="(none)"
CONFIG_SWAP=y
CONFIG_SYSVIPC=y
CONFIG_SYSVIPC_SYSCTL=y
CONFIG_POSIX_MQUEUE=y
CONFIG_POSIX_MQUEUE_SYSCTL=y
# CONFIG_WATCH_QUEUE is not set
CONFIG_CROSS_MEMORY_ATTACH=y
# CONFIG_USELIB is not set
CONFIG_AUDIT=y
CONFIG_HAVE_ARCH_AUDITSYSCALL=y
CONFIG_AUDITSYSCALL=y

#
# IRQ subsystem
#
CONFIG_GENERIC_IRQ_PROBE=y
CONFIG_GENERIC_IRQ_SHOW=y
CONFIG_GENERIC_IRQ_EFFECTIVE_AFF_MASK=y
CONFIG_GENERIC_PENDING_IRQ=y
CONFIG_GENERIC_IRQ_MIGRATION=y
CONFIG_HARDIRQS_SW_RESEND=y
CONFIG_IRQ_DOMAIN=y
CONFIG_IRQ_DOMAIN_HIERARCHY=y
CONFIG_GENERIC_MSI_IRQ=y
CONFIG_GENERIC_MSI_IRQ_DOMAIN=y
CONFIG_IRQ_MSI_IOMMU=y
CONFIG_GENERIC_IRQ_MATRIX_ALLOCATOR=y
CONFIG_GENERIC_IRQ_RESERVATION_MODE=y
CONFIG_IRQ_FORCED_THREADING=y
CONFIG_SPARSE_IRQ=y
# CONFIG_GENERIC_IRQ_DEBUGFS is not set
# end of IRQ subsystem

CONFIG_CLOCKSOURCE_WATCHDOG=y
CONFIG_ARCH_CLOCKSOURCE_INIT=y
CONFIG_CLOCKSOURCE_VALIDATE_LAST_CYCLE=y
CONFIG_GENERIC_TIME_VSYSCALL=y
CONFIG_GENERIC_CLOCKEVENTS=y
CONFIG_GENERIC_CLOCKEVENTS_BROADCAST=y
CONFIG_GENERIC_CLOCKEVENTS_MIN_ADJUST=y
CONFIG_GENERIC_CMOS_UPDATE=y
CONFIG_HAVE_POSIX_CPU_TIMERS_TASK_WORK=y
CONFIG_POSIX_CPU_TIMERS_TASK_WORK=y

#
# Timers subsystem
#
CONFIG_TICK_ONESHOT=y
CONFIG_NO_HZ_COMMON=y
# CONFIG_HZ_PERIODIC is not set
# CONFIG_NO_HZ_IDLE is not set
CONFIG_NO_HZ_FULL=y
CONFIG_CONTEXT_TRACKING=y
# CONFIG_CONTEXT_TRACKING_FORCE is not set
CONFIG_NO_HZ=y
CONFIG_HIGH_RES_TIMERS=y
# end of Timers subsystem

# CONFIG_PREEMPT_NONE is not set
CONFIG_PREEMPT_VOLUNTARY=y
# CONFIG_PREEMPT is not set
CONFIG_PREEMPT_COUNT=y

#
# CPU/Task time and stats accounting
#
CONFIG_VIRT_CPU_ACCOUNTING=y
CONFIG_VIRT_CPU_ACCOUNTING_GEN=y
CONFIG_IRQ_TIME_ACCOUNTING=y
CONFIG_HAVE_SCHED_AVG_IRQ=y
CONFIG_BSD_PROCESS_ACCT=y
CONFIG_BSD_PROCESS_ACCT_V3=y
CONFIG_TASKSTATS=y
CONFIG_TASK_DELAY_ACCT=y
CONFIG_TASK_XACCT=y
CONFIG_TASK_IO_ACCOUNTING=y
CONFIG_PSI=y
# CONFIG_PSI_DEFAULT_DISABLED is not set
# end of CPU/Task time and stats accounting

CONFIG_CPU_ISOLATION=y

#
# RCU Subsystem
#
CONFIG_TREE_RCU=y
# CONFIG_RCU_EXPERT is not set
CONFIG_SRCU=y
CONFIG_TREE_SRCU=y
CONFIG_TASKS_RCU_GENERIC=y
CONFIG_TASKS_RUDE_RCU=y
CONFIG_TASKS_TRACE_RCU=y
CONFIG_RCU_STALL_COMMON=y
CONFIG_RCU_NEED_SEGCBLIST=y
CONFIG_RCU_NOCB_CPU=y
# end of RCU Subsystem

CONFIG_BUILD_BIN2C=y
# CONFIG_IKCONFIG is not set
# CONFIG_IKHEADERS is not set
CONFIG_LOG_BUF_SHIFT=21
CONFIG_LOG_CPU_MAX_BUF_SHIFT=12
CONFIG_PRINTK_SAFE_LOG_BUF_SHIFT=12
CONFIG_HAVE_UNSTABLE_SCHED_CLOCK=y

#
# Scheduler features
#
# CONFIG_UCLAMP_TASK is not set
# end of Scheduler features

CONFIG_ARCH_SUPPORTS_NUMA_BALANCING=y
CONFIG_ARCH_WANT_BATCHED_UNMAP_TLB_FLUSH=y
CONFIG_CC_HAS_INT128=y
CONFIG_ARCH_SUPPORTS_INT128=y
CONFIG_NUMA_BALANCING=y
CONFIG_NUMA_BALANCING_DEFAULT_ENABLED=y
CONFIG_CGROUPS=y
CONFIG_PAGE_COUNTER=y
CONFIG_MEMCG=y
CONFIG_MEMCG_SWAP=y
CONFIG_MEMCG_KMEM=y
CONFIG_BLK_CGROUP=y
CONFIG_CGROUP_WRITEBACK=y
CONFIG_CGROUP_SCHED=y
CONFIG_FAIR_GROUP_SCHED=y
CONFIG_CFS_BANDWIDTH=y
# CONFIG_RT_GROUP_SCHED is not set
CONFIG_CGROUP_PIDS=y
# CONFIG_CGROUP_RDMA is not set
CONFIG_CGROUP_FREEZER=y
CONFIG_CGROUP_HUGETLB=y
CONFIG_CPUSETS=y
CONFIG_PROC_PID_CPUSET=y
CONFIG_CGROUP_DEVICE=y
CONFIG_CGROUP_CPUACCT=y
CONFIG_CGROUP_PERF=y
CONFIG_CGROUP_BPF=y
# CONFIG_CGROUP_DEBUG is not set
CONFIG_SOCK_CGROUP_DATA=y
CONFIG_NAMESPACES=y
CONFIG_UTS_NS=y
CONFIG_TIME_NS=y
CONFIG_IPC_NS=y
CONFIG_USER_NS=y
CONFIG_PID_NS=y
CONFIG_NET_NS=y
CONFIG_CHECKPOINT_RESTORE=y
CONFIG_SCHED_AUTOGROUP=y
# CONFIG_SYSFS_DEPRECATED is not set
CONFIG_RELAY=y
CONFIG_BLK_DEV_INITRD=y
CONFIG_INITRAMFS_SOURCE=""
CONFIG_RD_GZIP=y
CONFIG_RD_BZIP2=y
CONFIG_RD_LZMA=y
CONFIG_RD_XZ=y
CONFIG_RD_LZO=y
CONFIG_RD_LZ4=y
CONFIG_RD_ZSTD=y
CONFIG_BOOT_CONFIG=y
CONFIG_CC_OPTIMIZE_FOR_PERFORMANCE=y
# CONFIG_CC_OPTIMIZE_FOR_SIZE is not set
CONFIG_SYSCTL=y
CONFIG_HAVE_UID16=y
CONFIG_SYSCTL_EXCEPTION_TRACE=y
CONFIG_HAVE_PCSPKR_PLATFORM=y
CONFIG_BPF=y
# CONFIG_EXPERT is not set
CONFIG_UID16=y
CONFIG_MULTIUSER=y
CONFIG_SGETMASK_SYSCALL=y
CONFIG_SYSFS_SYSCALL=y
CONFIG_FHANDLE=y
CONFIG_POSIX_TIMERS=y
CONFIG_PRINTK=y
CONFIG_PRINTK_NMI=y
CONFIG_BUG=y
CONFIG_ELF_CORE=y
CONFIG_PCSPKR_PLATFORM=y
CONFIG_BASE_FULL=y
CONFIG_FUTEX=y
CONFIG_FUTEX_PI=y
CONFIG_EPOLL=y
CONFIG_SIGNALFD=y
CONFIG_TIMERFD=y
CONFIG_EVENTFD=y
CONFIG_SHMEM=y
CONFIG_AIO=y
CONFIG_IO_URING=y
CONFIG_ADVISE_SYSCALLS=y
CONFIG_HAVE_ARCH_USERFAULTFD_WP=y
CONFIG_MEMBARRIER=y
CONFIG_KALLSYMS=y
CONFIG_KALLSYMS_ALL=y
CONFIG_KALLSYMS_ABSOLUTE_PERCPU=y
CONFIG_KALLSYMS_BASE_RELATIVE=y
CONFIG_BPF_LSM=y
CONFIG_BPF_SYSCALL=y
CONFIG_ARCH_WANT_DEFAULT_BPF_JIT=y
CONFIG_BPF_JIT_ALWAYS_ON=y
CONFIG_BPF_JIT_DEFAULT_ON=y
# CONFIG_BPF_PRELOAD is not set
CONFIG_USERFAULTFD=y
CONFIG_ARCH_HAS_MEMBARRIER_SYNC_CORE=y
CONFIG_RSEQ=y
# CONFIG_EMBEDDED is not set
CONFIG_HAVE_PERF_EVENTS=y

#
# Kernel Performance Events And Counters
#
CONFIG_PERF_EVENTS=y
# CONFIG_DEBUG_PERF_USE_VMALLOC is not set
# end of Kernel Performance Events And Counters

CONFIG_VM_EVENT_COUNTERS=y
CONFIG_SLUB_DEBUG=y
# CONFIG_COMPAT_BRK is not set
# CONFIG_SLAB is not set
CONFIG_SLUB=y
CONFIG_SLAB_MERGE_DEFAULT=y
CONFIG_SLAB_FREELIST_RANDOM=y
CONFIG_SLAB_FREELIST_HARDENED=y
CONFIG_SHUFFLE_PAGE_ALLOCATOR=y
CONFIG_SLUB_CPU_PARTIAL=y
CONFIG_SYSTEM_DATA_VERIFICATION=y
CONFIG_PROFILING=y
CONFIG_TRACEPOINTS=y
# end of General setup

CONFIG_64BIT=y
CONFIG_X86_64=y
CONFIG_X86=y
CONFIG_INSTRUCTION_DECODER=y
CONFIG_OUTPUT_FORMAT="elf64-x86-64"
CONFIG_LOCKDEP_SUPPORT=y
CONFIG_STACKTRACE_SUPPORT=y
CONFIG_MMU=y
CONFIG_ARCH_MMAP_RND_BITS_MIN=28
CONFIG_ARCH_MMAP_RND_BITS_MAX=32
CONFIG_ARCH_MMAP_RND_COMPAT_BITS_MIN=8
CONFIG_ARCH_MMAP_RND_COMPAT_BITS_MAX=16
CONFIG_GENERIC_ISA_DMA=y
CONFIG_GENERIC_BUG=y
CONFIG_GENERIC_BUG_RELATIVE_POINTERS=y
CONFIG_ARCH_MAY_HAVE_PC_FDC=y
CONFIG_GENERIC_CALIBRATE_DELAY=y
CONFIG_ARCH_HAS_CPU_RELAX=y
CONFIG_ARCH_HAS_CACHE_LINE_SIZE=y
CONFIG_ARCH_HAS_FILTER_PGPROT=y
CONFIG_HAVE_SETUP_PER_CPU_AREA=y
CONFIG_NEED_PER_CPU_EMBED_FIRST_CHUNK=y
CONFIG_NEED_PER_CPU_PAGE_FIRST_CHUNK=y
CONFIG_ARCH_HIBERNATION_POSSIBLE=y
CONFIG_ARCH_SUSPEND_POSSIBLE=y
CONFIG_ARCH_WANT_GENERAL_HUGETLB=y
CONFIG_ZONE_DMA32=y
CONFIG_AUDIT_ARCH=y
CONFIG_ARCH_SUPPORTS_DEBUG_PAGEALLOC=y
CONFIG_HAVE_INTEL_TXT=y
CONFIG_X86_64_SMP=y
CONFIG_ARCH_SUPPORTS_UPROBES=y
CONFIG_FIX_EARLYCON_MEM=y
CONFIG_DYNAMIC_PHYSICAL_MASK=y
CONFIG_PGTABLE_LEVELS=5
CONFIG_CC_HAS_SANE_STACKPROTECTOR=y

#
# Processor type and features
#
CONFIG_ZONE_DMA=y
CONFIG_SMP=y
CONFIG_X86_FEATURE_NAMES=y
CONFIG_X86_X2APIC=y
CONFIG_X86_MPPARSE=y
# CONFIG_GOLDFISH is not set
CONFIG_RETPOLINE=y
CONFIG_X86_CPU_RESCTRL=y
CONFIG_X86_EXTENDED_PLATFORM=y
CONFIG_X86_NUMACHIP=y
# CONFIG_X86_VSMP is not set
CONFIG_X86_UV=y
# CONFIG_X86_GOLDFISH is not set
# CONFIG_X86_INTEL_MID is not set
CONFIG_X86_INTEL_LPSS=y
CONFIG_X86_AMD_PLATFORM_DEVICE=y
CONFIG_IOSF_MBI=y
# CONFIG_IOSF_MBI_DEBUG is not set
CONFIG_X86_SUPPORTS_MEMORY_FAILURE=y
CONFIG_SCHED_OMIT_FRAME_POINTER=y
CONFIG_HYPERVISOR_GUEST=y
CONFIG_PARAVIRT=y
CONFIG_PARAVIRT_XXL=y
# CONFIG_PARAVIRT_DEBUG is not set
CONFIG_PARAVIRT_SPINLOCKS=y
CONFIG_X86_HV_CALLBACK_VECTOR=y
CONFIG_XEN=y
CONFIG_XEN_PV=y
CONFIG_XEN_PV_SMP=y
CONFIG_XEN_DOM0=y
CONFIG_XEN_PVHVM=y
CONFIG_XEN_PVHVM_SMP=y
CONFIG_XEN_512GB=y
CONFIG_XEN_SAVE_RESTORE=y
CONFIG_XEN_DEBUG_FS=y
CONFIG_XEN_PVH=y
CONFIG_KVM_GUEST=y
CONFIG_ARCH_CPUIDLE_HALTPOLL=y
CONFIG_PVH=y
CONFIG_PARAVIRT_TIME_ACCOUNTING=y
CONFIG_PARAVIRT_CLOCK=y
# CONFIG_JAILHOUSE_GUEST is not set
CONFIG_ACRN_GUEST=y
# CONFIG_MK8 is not set
# CONFIG_MPSC is not set
# CONFIG_MCORE2 is not set
# CONFIG_MATOM is not set
CONFIG_GENERIC_CPU=y
CONFIG_X86_INTERNODE_CACHE_SHIFT=6
CONFIG_X86_L1_CACHE_SHIFT=6
CONFIG_X86_TSC=y
CONFIG_X86_CMPXCHG64=y
CONFIG_X86_CMOV=y
CONFIG_X86_MINIMUM_CPU_FAMILY=64
CONFIG_X86_DEBUGCTLMSR=y
CONFIG_IA32_FEAT_CTL=y
CONFIG_X86_VMX_FEATURE_NAMES=y
CONFIG_CPU_SUP_INTEL=y
CONFIG_CPU_SUP_AMD=y
CONFIG_CPU_SUP_HYGON=y
CONFIG_CPU_SUP_CENTAUR=y
CONFIG_CPU_SUP_ZHAOXIN=y
CONFIG_HPET_TIMER=y
CONFIG_HPET_EMULATE_RTC=y
CONFIG_DMI=y
# CONFIG_GART_IOMMU is not set
CONFIG_MAXSMP=y
CONFIG_NR_CPUS_RANGE_BEGIN=8192
CONFIG_NR_CPUS_RANGE_END=8192
CONFIG_NR_CPUS_DEFAULT=8192
CONFIG_NR_CPUS=8192
CONFIG_SCHED_SMT=y
CONFIG_SCHED_MC=y
CONFIG_SCHED_MC_PRIO=y
CONFIG_X86_LOCAL_APIC=y
CONFIG_X86_IO_APIC=y
CONFIG_X86_REROUTE_FOR_BROKEN_BOOT_IRQS=y
CONFIG_X86_MCE=y
CONFIG_X86_MCELOG_LEGACY=y
CONFIG_X86_MCE_INTEL=y
CONFIG_X86_MCE_AMD=y
CONFIG_X86_MCE_THRESHOLD=y
# CONFIG_X86_MCE_INJECT is not set
CONFIG_X86_THERMAL_VECTOR=y

#
# Performance monitoring
#
# CONFIG_PERF_EVENTS_INTEL_UNCORE is not set
# CONFIG_PERF_EVENTS_INTEL_RAPL is not set
# CONFIG_PERF_EVENTS_INTEL_CSTATE is not set
# CONFIG_PERF_EVENTS_AMD_POWER is not set
# end of Performance monitoring

CONFIG_X86_16BIT=y
CONFIG_X86_ESPFIX64=y
CONFIG_X86_VSYSCALL_EMULATION=y
CONFIG_X86_IOPL_IOPERM=y
# CONFIG_I8K is not set
CONFIG_MICROCODE=y
CONFIG_MICROCODE_INTEL=y
CONFIG_MICROCODE_AMD=y
# CONFIG_MICROCODE_OLD_INTERFACE is not set
CONFIG_X86_MSR=y
CONFIG_X86_CPUID=y
CONFIG_X86_5LEVEL=y
CONFIG_X86_DIRECT_GBPAGES=y
CONFIG_X86_CPA_STATISTICS=y
CONFIG_AMD_MEM_ENCRYPT=y
# CONFIG_AMD_MEM_ENCRYPT_ACTIVE_BY_DEFAULT is not set
CONFIG_NUMA=y
CONFIG_AMD_NUMA=y
CONFIG_X86_64_ACPI_NUMA=y
# CONFIG_NUMA_EMU is not set
CONFIG_NODES_SHIFT=10
CONFIG_ARCH_SPARSEMEM_ENABLE=y
CONFIG_ARCH_SPARSEMEM_DEFAULT=y
CONFIG_ARCH_SELECT_MEMORY_MODEL=y
# CONFIG_ARCH_MEMORY_PROBE is not set
CONFIG_ARCH_PROC_KCORE_TEXT=y
CONFIG_ILLEGAL_POINTER_VALUE=0xdead000000000000
# CONFIG_X86_PMEM_LEGACY is not set
CONFIG_X86_CHECK_BIOS_CORRUPTION=y
# CONFIG_X86_BOOTPARAM_MEMORY_CORRUPTION_CHECK is not set
CONFIG_X86_RESERVE_LOW=64
CONFIG_MTRR=y
CONFIG_MTRR_SANITIZER=y
CONFIG_MTRR_SANITIZER_ENABLE_DEFAULT=0
CONFIG_MTRR_SANITIZER_SPARE_REG_NR_DEFAULT=1
CONFIG_X86_PAT=y
CONFIG_ARCH_USES_PG_UNCACHED=y
CONFIG_ARCH_RANDOM=y
CONFIG_X86_SMAP=y
CONFIG_X86_UMIP=y
CONFIG_X86_INTEL_MEMORY_PROTECTION_KEYS=y
CONFIG_X86_INTEL_TSX_MODE_OFF=y
# CONFIG_X86_INTEL_TSX_MODE_ON is not set
# CONFIG_X86_INTEL_TSX_MODE_AUTO is not set
CONFIG_EFI=y
CONFIG_EFI_STUB=y
CONFIG_EFI_MIXED=y
# CONFIG_HZ_100 is not set
# CONFIG_HZ_250 is not set
# CONFIG_HZ_300 is not set
CONFIG_HZ_1000=y
CONFIG_HZ=1000
CONFIG_SCHED_HRTICK=y
CONFIG_KEXEC=y
CONFIG_KEXEC_FILE=y
CONFIG_ARCH_HAS_KEXEC_PURGATORY=y
CONFIG_KEXEC_SIG=y
CONFIG_KEXEC_SIG_FORCE=y
# CONFIG_KEXEC_BZIMAGE_VERIFY_SIG is not set
CONFIG_CRASH_DUMP=y
CONFIG_KEXEC_JUMP=y
CONFIG_PHYSICAL_START=0x1000000
CONFIG_RELOCATABLE=y
CONFIG_RANDOMIZE_BASE=y
CONFIG_X86_NEED_RELOCS=y
CONFIG_PHYSICAL_ALIGN=0x1000000
CONFIG_DYNAMIC_MEMORY_LAYOUT=y
CONFIG_RANDOMIZE_MEMORY=y
CONFIG_RANDOMIZE_MEMORY_PHYSICAL_PADDING=0xa
CONFIG_HOTPLUG_CPU=y
# CONFIG_BOOTPARAM_HOTPLUG_CPU0 is not set
# CONFIG_DEBUG_HOTPLUG_CPU0 is not set
# CONFIG_COMPAT_VDSO is not set
CONFIG_LEGACY_VSYSCALL_EMULATE=y
# CONFIG_LEGACY_VSYSCALL_XONLY is not set
# CONFIG_LEGACY_VSYSCALL_NONE is not set
# CONFIG_CMDLINE_BOOL is not set
CONFIG_MODIFY_LDT_SYSCALL=y
CONFIG_HAVE_LIVEPATCH=y
CONFIG_LIVEPATCH=y
# end of Processor type and features

CONFIG_ARCH_HAS_ADD_PAGES=y
CONFIG_ARCH_ENABLE_MEMORY_HOTPLUG=y
CONFIG_ARCH_ENABLE_MEMORY_HOTREMOVE=y
CONFIG_USE_PERCPU_NUMA_NODE_ID=y
CONFIG_ARCH_ENABLE_SPLIT_PMD_PTLOCK=y
CONFIG_ARCH_ENABLE_HUGEPAGE_MIGRATION=y
CONFIG_ARCH_ENABLE_THP_MIGRATION=y

#
# Power management and ACPI options
#
CONFIG_ARCH_HIBERNATION_HEADER=y
CONFIG_SUSPEND=y
CONFIG_SUSPEND_FREEZER=y
CONFIG_HIBERNATE_CALLBACKS=y
CONFIG_HIBERNATION=y
CONFIG_HIBERNATION_SNAPSHOT_DEV=y
CONFIG_PM_STD_PARTITION=""
CONFIG_PM_SLEEP=y
CONFIG_PM_SLEEP_SMP=y
# CONFIG_PM_AUTOSLEEP is not set
# CONFIG_PM_WAKELOCKS is not set
CONFIG_PM=y
CONFIG_PM_DEBUG=y
# CONFIG_PM_ADVANCED_DEBUG is not set
CONFIG_PM_TEST_SUSPEND=y
CONFIG_PM_SLEEP_DEBUG=y
CONFIG_PM_TRACE=y
CONFIG_PM_TRACE_RTC=y
CONFIG_PM_CLK=y
# CONFIG_WQ_POWER_EFFICIENT_DEFAULT is not set
# CONFIG_ENERGY_MODEL is not set
CONFIG_ARCH_SUPPORTS_ACPI=y
CONFIG_ACPI=y
CONFIG_ACPI_LEGACY_TABLES_LOOKUP=y
CONFIG_ARCH_MIGHT_HAVE_ACPI_PDC=y
CONFIG_ACPI_SYSTEM_POWER_STATES_SUPPORT=y
# CONFIG_ACPI_DEBUGGER is not set
CONFIG_ACPI_SPCR_TABLE=y
CONFIG_ACPI_LPIT=y
CONFIG_ACPI_SLEEP=y
CONFIG_ACPI_REV_OVERRIDE_POSSIBLE=y
# CONFIG_ACPI_EC_DEBUGFS is not set
CONFIG_ACPI_AC=y
CONFIG_ACPI_BATTERY=y
CONFIG_ACPI_BUTTON=y
CONFIG_ACPI_VIDEO=y
CONFIG_ACPI_FAN=y
# CONFIG_ACPI_TAD is not set
CONFIG_ACPI_DOCK=y
CONFIG_ACPI_CPU_FREQ_PSS=y
CONFIG_ACPI_PROCESSOR_CSTATE=y
CONFIG_ACPI_PROCESSOR_IDLE=y
CONFIG_ACPI_CPPC_LIB=y
CONFIG_ACPI_PROCESSOR=y
CONFIG_ACPI_HOTPLUG_CPU=y
# CONFIG_ACPI_PROCESSOR_AGGREGATOR is not set
CONFIG_ACPI_THERMAL=y
CONFIG_ARCH_HAS_ACPI_TABLE_UPGRADE=y
# CONFIG_ACPI_TABLE_UPGRADE is not set
# CONFIG_ACPI_DEBUG is not set
CONFIG_ACPI_PCI_SLOT=y
CONFIG_ACPI_CONTAINER=y
CONFIG_ACPI_HOTPLUG_MEMORY=y
CONFIG_ACPI_HOTPLUG_IOAPIC=y
# CONFIG_ACPI_SBS is not set
CONFIG_ACPI_HED=y
# CONFIG_ACPI_CUSTOM_METHOD is not set
CONFIG_ACPI_BGRT=y
# CONFIG_ACPI_NFIT is not set
CONFIG_ACPI_NUMA=y
CONFIG_ACPI_HMAT=y
CONFIG_HAVE_ACPI_APEI=y
CONFIG_HAVE_ACPI_APEI_NMI=y
CONFIG_ACPI_APEI=y
CONFIG_ACPI_APEI_GHES=y
CONFIG_ACPI_APEI_PCIEAER=y
CONFIG_ACPI_APEI_MEMORY_FAILURE=y
# CONFIG_ACPI_APEI_EINJ is not set
# CONFIG_ACPI_APEI_ERST_DEBUG is not set
# CONFIG_ACPI_DPTF is not set
# CONFIG_ACPI_EXTLOG is not set
# CONFIG_ACPI_CONFIGFS is not set
CONFIG_PMIC_OPREGION=y
CONFIG_BYTCRC_PMIC_OPREGION=y
CONFIG_CHTCRC_PMIC_OPREGION=y
CONFIG_XPOWER_PMIC_OPREGION=y
CONFIG_CHT_WC_PMIC_OPREGION=y
# CONFIG_TPS68470_PMIC_OPREGION is not set
CONFIG_X86_PM_TIMER=y
# CONFIG_SFI is not set

#
# CPU Frequency scaling
#
CONFIG_CPU_FREQ=y
CONFIG_CPU_FREQ_GOV_ATTR_SET=y
CONFIG_CPU_FREQ_GOV_COMMON=y
CONFIG_CPU_FREQ_STAT=y
# CONFIG_CPU_FREQ_DEFAULT_GOV_PERFORMANCE is not set
# CONFIG_CPU_FREQ_DEFAULT_GOV_POWERSAVE is not set
# CONFIG_CPU_FREQ_DEFAULT_GOV_USERSPACE is not set
CONFIG_CPU_FREQ_DEFAULT_GOV_SCHEDUTIL=y
CONFIG_CPU_FREQ_GOV_PERFORMANCE=y
CONFIG_CPU_FREQ_GOV_POWERSAVE=y
CONFIG_CPU_FREQ_GOV_USERSPACE=y
CONFIG_CPU_FREQ_GOV_ONDEMAND=y
CONFIG_CPU_FREQ_GOV_CONSERVATIVE=y
CONFIG_CPU_FREQ_GOV_SCHEDUTIL=y

#
# CPU frequency scaling drivers
#
CONFIG_X86_INTEL_PSTATE=y
# CONFIG_X86_PCC_CPUFREQ is not set
# CONFIG_X86_ACPI_CPUFREQ is not set
# CONFIG_X86_SPEEDSTEP_CENTRINO is not set
# CONFIG_X86_P4_CLOCKMOD is not set

#
# shared options
#
# end of CPU Frequency scaling

#
# CPU Idle
#
CONFIG_CPU_IDLE=y
# CONFIG_CPU_IDLE_GOV_LADDER is not set
CONFIG_CPU_IDLE_GOV_MENU=y
# CONFIG_CPU_IDLE_GOV_TEO is not set
CONFIG_CPU_IDLE_GOV_HALTPOLL=y
CONFIG_HALTPOLL_CPUIDLE=y
# end of CPU Idle

CONFIG_INTEL_IDLE=y
# end of Power management and ACPI options

#
# Bus options (PCI etc.)
#
CONFIG_PCI_DIRECT=y
CONFIG_PCI_MMCONFIG=y
CONFIG_PCI_XEN=y
CONFIG_MMCONF_FAM10H=y
CONFIG_ISA_DMA_API=y
CONFIG_AMD_NB=y
# CONFIG_X86_SYSFB is not set
# end of Bus options (PCI etc.)

#
# Binary Emulations
#
CONFIG_IA32_EMULATION=y
# CONFIG_X86_X32 is not set
CONFIG_COMPAT_32=y
CONFIG_COMPAT=y
CONFIG_COMPAT_FOR_U64_ALIGNMENT=y
CONFIG_SYSVIPC_COMPAT=y
# end of Binary Emulations

#
# Firmware Drivers
#
# CONFIG_EDD is not set
CONFIG_FIRMWARE_MEMMAP=y
CONFIG_DMIID=y
CONFIG_DMI_SYSFS=y
CONFIG_DMI_SCAN_MACHINE_NON_EFI_FALLBACK=y
# CONFIG_ISCSI_IBFT is not set
# CONFIG_FW_CFG_SYSFS is not set
# CONFIG_GOOGLE_FIRMWARE is not set

#
# EFI (Extensible Firmware Interface) Support
#
# CONFIG_EFI_VARS is not set
CONFIG_EFI_ESRT=y
CONFIG_EFI_VARS_PSTORE=y
# CONFIG_EFI_VARS_PSTORE_DEFAULT_DISABLE is not set
CONFIG_EFI_RUNTIME_MAP=y
# CONFIG_EFI_FAKE_MEMMAP is not set
CONFIG_EFI_SOFT_RESERVE=y
CONFIG_EFI_RUNTIME_WRAPPERS=y
CONFIG_EFI_GENERIC_STUB_INITRD_CMDLINE_LOADER=y
# CONFIG_EFI_BOOTLOADER_CONTROL is not set
# CONFIG_EFI_CAPSULE_LOADER is not set
# CONFIG_EFI_TEST is not set
CONFIG_APPLE_PROPERTIES=y
# CONFIG_RESET_ATTACK_MITIGATION is not set
CONFIG_EFI_RCI2_TABLE=y
# CONFIG_EFI_DISABLE_PCI_DMA is not set
# end of EFI (Extensible Firmware Interface) Support

CONFIG_UEFI_CPER=y
CONFIG_UEFI_CPER_X86=y
CONFIG_EFI_DEV_PATH_PARSER=y
CONFIG_EFI_EARLYCON=y
# CONFIG_EFI_CUSTOM_SSDT_OVERLAYS is not set

#
# Tegra firmware driver
#
# end of Tegra firmware driver
# end of Firmware Drivers

CONFIG_HAVE_KVM=y
CONFIG_HAVE_KVM_IRQCHIP=y
CONFIG_HAVE_KVM_IRQFD=y
CONFIG_HAVE_KVM_IRQ_ROUTING=y
CONFIG_HAVE_KVM_EVENTFD=y
CONFIG_KVM_MMIO=y
CONFIG_KVM_ASYNC_PF=y
CONFIG_HAVE_KVM_MSI=y
CONFIG_HAVE_KVM_CPU_RELAX_INTERCEPT=y
CONFIG_KVM_VFIO=y
CONFIG_KVM_GENERIC_DIRTYLOG_READ_PROTECT=y
CONFIG_KVM_COMPAT=y
CONFIG_HAVE_KVM_IRQ_BYPASS=y
CONFIG_HAVE_KVM_NO_POLL=y
CONFIG_KVM_XFER_TO_GUEST_WORK=y
CONFIG_VIRTUALIZATION=y
CONFIG_KVM=y
CONFIG_KVM_INTEL=y
CONFIG_KVM_AMD=y
# CONFIG_KVM_MMU_AUDIT is not set
CONFIG_AS_AVX512=y
CONFIG_AS_SHA1_NI=y
CONFIG_AS_SHA256_NI=y
CONFIG_AS_TPAUSE=y

#
# General architecture-dependent options
#
CONFIG_CRASH_CORE=y
CONFIG_KEXEC_CORE=y
CONFIG_HOTPLUG_SMT=y
CONFIG_GENERIC_ENTRY=y
# CONFIG_OPROFILE is not set
CONFIG_HAVE_OPROFILE=y
CONFIG_OPROFILE_NMI_TIMER=y
CONFIG_KPROBES=y
CONFIG_JUMP_LABEL=y
# CONFIG_STATIC_KEYS_SELFTEST is not set
# CONFIG_STATIC_CALL_SELFTEST is not set
CONFIG_OPTPROBES=y
CONFIG_KPROBES_ON_FTRACE=y
CONFIG_UPROBES=y
CONFIG_HAVE_EFFICIENT_UNALIGNED_ACCESS=y
CONFIG_ARCH_USE_BUILTIN_BSWAP=y
CONFIG_KRETPROBES=y
CONFIG_USER_RETURN_NOTIFIER=y
CONFIG_HAVE_IOREMAP_PROT=y
CONFIG_HAVE_KPROBES=y
CONFIG_HAVE_KRETPROBES=y
CONFIG_HAVE_OPTPROBES=y
CONFIG_HAVE_KPROBES_ON_FTRACE=y
CONFIG_HAVE_FUNCTION_ERROR_INJECTION=y
CONFIG_HAVE_NMI=y
CONFIG_HAVE_ARCH_TRACEHOOK=y
CONFIG_HAVE_DMA_CONTIGUOUS=y
CONFIG_GENERIC_SMP_IDLE_THREAD=y
CONFIG_ARCH_HAS_FORTIFY_SOURCE=y
CONFIG_ARCH_HAS_SET_MEMORY=y
CONFIG_ARCH_HAS_SET_DIRECT_MAP=y
CONFIG_HAVE_ARCH_THREAD_STRUCT_WHITELIST=y
CONFIG_ARCH_WANTS_DYNAMIC_TASK_STRUCT=y
CONFIG_HAVE_ASM_MODVERSIONS=y
CONFIG_HAVE_REGS_AND_STACK_ACCESS_API=y
CONFIG_HAVE_RSEQ=y
CONFIG_HAVE_FUNCTION_ARG_ACCESS_API=y
CONFIG_HAVE_HW_BREAKPOINT=y
CONFIG_HAVE_MIXED_BREAKPOINTS_REGS=y
CONFIG_HAVE_USER_RETURN_NOTIFIER=y
CONFIG_HAVE_PERF_EVENTS_NMI=y
CONFIG_HAVE_HARDLOCKUP_DETECTOR_PERF=y
CONFIG_HAVE_PERF_REGS=y
CONFIG_HAVE_PERF_USER_STACK_DUMP=y
CONFIG_HAVE_ARCH_JUMP_LABEL=y
CONFIG_HAVE_ARCH_JUMP_LABEL_RELATIVE=y
CONFIG_MMU_GATHER_TABLE_FREE=y
CONFIG_MMU_GATHER_RCU_TABLE_FREE=y
CONFIG_ARCH_HAVE_NMI_SAFE_CMPXCHG=y
CONFIG_HAVE_ALIGNED_STRUCT_PAGE=y
CONFIG_HAVE_CMPXCHG_LOCAL=y
CONFIG_HAVE_CMPXCHG_DOUBLE=y
CONFIG_ARCH_WANT_COMPAT_IPC_PARSE_VERSION=y
CONFIG_ARCH_WANT_OLD_COMPAT_IPC=y
CONFIG_HAVE_ARCH_SECCOMP=y
CONFIG_HAVE_ARCH_SECCOMP_FILTER=y
CONFIG_SECCOMP=y
CONFIG_SECCOMP_FILTER=y
CONFIG_HAVE_ARCH_STACKLEAK=y
CONFIG_HAVE_STACKPROTECTOR=y
CONFIG_STACKPROTECTOR=y
# CONFIG_STACKPROTECTOR_STRONG is not set
CONFIG_HAVE_ARCH_WITHIN_STACK_FRAMES=y
CONFIG_HAVE_CONTEXT_TRACKING=y
CONFIG_HAVE_VIRT_CPU_ACCOUNTING_GEN=y
CONFIG_HAVE_IRQ_TIME_ACCOUNTING=y
CONFIG_HAVE_MOVE_PMD=y
CONFIG_HAVE_ARCH_TRANSPARENT_HUGEPAGE=y
CONFIG_HAVE_ARCH_TRANSPARENT_HUGEPAGE_PUD=y
CONFIG_HAVE_ARCH_HUGE_VMAP=y
CONFIG_ARCH_WANT_HUGE_PMD_SHARE=y
CONFIG_HAVE_ARCH_SOFT_DIRTY=y
CONFIG_HAVE_MOD_ARCH_SPECIFIC=y
CONFIG_MODULES_USE_ELF_RELA=y
CONFIG_ARCH_HAS_ELF_RANDOMIZE=y
CONFIG_HAVE_ARCH_MMAP_RND_BITS=y
CONFIG_HAVE_EXIT_THREAD=y
CONFIG_ARCH_MMAP_RND_BITS=28
CONFIG_HAVE_ARCH_MMAP_RND_COMPAT_BITS=y
CONFIG_ARCH_MMAP_RND_COMPAT_BITS=8
CONFIG_HAVE_ARCH_COMPAT_MMAP_BASES=y
CONFIG_HAVE_STACK_VALIDATION=y
CONFIG_HAVE_RELIABLE_STACKTRACE=y
CONFIG_OLD_SIGSUSPEND3=y
CONFIG_COMPAT_OLD_SIGACTION=y
CONFIG_COMPAT_32BIT_TIME=y
CONFIG_HAVE_ARCH_VMAP_STACK=y
CONFIG_VMAP_STACK=y
CONFIG_ARCH_HAS_STRICT_KERNEL_RWX=y
CONFIG_STRICT_KERNEL_RWX=y
CONFIG_ARCH_HAS_STRICT_MODULE_RWX=y
CONFIG_STRICT_MODULE_RWX=y
CONFIG_HAVE_ARCH_PREL32_RELOCATIONS=y
CONFIG_ARCH_USE_MEMREMAP_PROT=y
# CONFIG_LOCK_EVENT_COUNTS is not set
CONFIG_ARCH_HAS_MEM_ENCRYPT=y
CONFIG_HAVE_STATIC_CALL=y
CONFIG_HAVE_STATIC_CALL_INLINE=y

#
# GCOV-based kernel profiling
#
# CONFIG_GCOV_KERNEL is not set
CONFIG_ARCH_HAS_GCOV_PROFILE_ALL=y
# end of GCOV-based kernel profiling

CONFIG_HAVE_GCC_PLUGINS=y
# end of General architecture-dependent options

CONFIG_RT_MUTEXES=y
CONFIG_BASE_SMALL=0
CONFIG_MODULE_SIG_FORMAT=y
CONFIG_MODULES=y
# CONFIG_MODULE_FORCE_LOAD is not set
CONFIG_MODULE_UNLOAD=y
# CONFIG_MODULE_FORCE_UNLOAD is not set
# CONFIG_MODVERSIONS is not set
# CONFIG_MODULE_SRCVERSION_ALL is not set
CONFIG_MODULE_SIG=y
# CONFIG_MODULE_SIG_FORCE is not set
CONFIG_MODULE_SIG_ALL=y
CONFIG_MODULE_SIG_SHA1=y
# CONFIG_MODULE_SIG_SHA224 is not set
# CONFIG_MODULE_SIG_SHA256 is not set
# CONFIG_MODULE_SIG_SHA384 is not set
# CONFIG_MODULE_SIG_SHA512 is not set
CONFIG_MODULE_SIG_HASH="sha1"
# CONFIG_MODULE_COMPRESS is not set
# CONFIG_MODULE_ALLOW_MISSING_NAMESPACE_IMPORTS is not set
CONFIG_UNUSED_SYMBOLS=y
CONFIG_MODULES_TREE_LOOKUP=y
CONFIG_BLOCK=y
CONFIG_BLK_RQ_ALLOC_TIME=y
CONFIG_BLK_SCSI_REQUEST=y
CONFIG_BLK_CGROUP_RWSTAT=y
CONFIG_BLK_DEV_BSG=y
CONFIG_BLK_DEV_BSGLIB=y
CONFIG_BLK_DEV_INTEGRITY=y
CONFIG_BLK_DEV_INTEGRITY_T10=y
CONFIG_BLK_DEV_ZONED=y
CONFIG_BLK_DEV_THROTTLING=y
# CONFIG_BLK_DEV_THROTTLING_LOW is not set
# CONFIG_BLK_CMDLINE_PARSER is not set
CONFIG_BLK_WBT=y
CONFIG_BLK_CGROUP_IOLATENCY=y
CONFIG_BLK_CGROUP_IOCOST=y
CONFIG_BLK_WBT_MQ=y
CONFIG_BLK_DEBUG_FS=y
CONFIG_BLK_DEBUG_FS_ZONED=y
CONFIG_BLK_SED_OPAL=y
# CONFIG_BLK_INLINE_ENCRYPTION is not set

#
# Partition Types
#
CONFIG_PARTITION_ADVANCED=y
# CONFIG_ACORN_PARTITION is not set
CONFIG_AIX_PARTITION=y
CONFIG_OSF_PARTITION=y
CONFIG_AMIGA_PARTITION=y
# CONFIG_ATARI_PARTITION is not set
CONFIG_MAC_PARTITION=y
CONFIG_MSDOS_PARTITION=y
CONFIG_BSD_DISKLABEL=y
CONFIG_MINIX_SUBPARTITION=y
CONFIG_SOLARIS_X86_PARTITION=y
CONFIG_UNIXWARE_DISKLABEL=y
CONFIG_LDM_PARTITION=y
# CONFIG_LDM_DEBUG is not set
CONFIG_SGI_PARTITION=y
# CONFIG_ULTRIX_PARTITION is not set
CONFIG_SUN_PARTITION=y
CONFIG_KARMA_PARTITION=y
CONFIG_EFI_PARTITION=y
# CONFIG_SYSV68_PARTITION is not set
# CONFIG_CMDLINE_PARTITION is not set
# end of Partition Types

CONFIG_BLOCK_COMPAT=y
CONFIG_BLK_MQ_PCI=y
CONFIG_BLK_MQ_VIRTIO=y
CONFIG_BLK_PM=y

#
# IO Schedulers
#
CONFIG_MQ_IOSCHED_DEADLINE=y
CONFIG_MQ_IOSCHED_KYBER=y
CONFIG_IOSCHED_BFQ=y
CONFIG_BFQ_GROUP_IOSCHED=y
# CONFIG_BFQ_CGROUP_DEBUG is not set
# end of IO Schedulers

CONFIG_PREEMPT_NOTIFIERS=y
CONFIG_ASN1=y
CONFIG_UNINLINE_SPIN_UNLOCK=y
CONFIG_ARCH_SUPPORTS_ATOMIC_RMW=y
CONFIG_MUTEX_SPIN_ON_OWNER=y
CONFIG_RWSEM_SPIN_ON_OWNER=y
CONFIG_LOCK_SPIN_ON_OWNER=y
CONFIG_ARCH_USE_QUEUED_SPINLOCKS=y
CONFIG_QUEUED_SPINLOCKS=y
CONFIG_ARCH_USE_QUEUED_RWLOCKS=y
CONFIG_QUEUED_RWLOCKS=y
CONFIG_ARCH_HAS_NON_OVERLAPPING_ADDRESS_SPACE=y
CONFIG_ARCH_HAS_SYNC_CORE_BEFORE_USERMODE=y
CONFIG_ARCH_HAS_SYSCALL_WRAPPER=y
CONFIG_FREEZER=y

#
# Executable file formats
#
CONFIG_BINFMT_ELF=y
CONFIG_COMPAT_BINFMT_ELF=y
CONFIG_ELFCORE=y
CONFIG_CORE_DUMP_DEFAULT_ELF_HEADERS=y
CONFIG_BINFMT_SCRIPT=y
# CONFIG_BINFMT_MISC is not set
CONFIG_COREDUMP=y
# end of Executable file formats

#
# Memory Management options
#
CONFIG_SELECT_MEMORY_MODEL=y
CONFIG_SPARSEMEM_MANUAL=y
CONFIG_SPARSEMEM=y
CONFIG_NEED_MULTIPLE_NODES=y
CONFIG_SPARSEMEM_EXTREME=y
CONFIG_SPARSEMEM_VMEMMAP_ENABLE=y
CONFIG_SPARSEMEM_VMEMMAP=y
CONFIG_HAVE_FAST_GUP=y
CONFIG_NUMA_KEEP_MEMINFO=y
CONFIG_MEMORY_ISOLATION=y
CONFIG_HAVE_BOOTMEM_INFO_NODE=y
CONFIG_MEMORY_HOTPLUG=y
CONFIG_MEMORY_HOTPLUG_SPARSE=y
CONFIG_MEMORY_HOTPLUG_DEFAULT_ONLINE=y
CONFIG_MEMORY_HOTREMOVE=y
CONFIG_SPLIT_PTLOCK_CPUS=4
CONFIG_COMPACTION=y
CONFIG_PAGE_REPORTING=y
CONFIG_MIGRATION=y
CONFIG_CONTIG_ALLOC=y
CONFIG_PHYS_ADDR_T_64BIT=y
CONFIG_BOUNCE=y
CONFIG_VIRT_TO_BUS=y
CONFIG_MMU_NOTIFIER=y
CONFIG_KSM=y
CONFIG_DEFAULT_MMAP_MIN_ADDR=65536
CONFIG_ARCH_SUPPORTS_MEMORY_FAILURE=y
CONFIG_MEMORY_FAILURE=y
# CONFIG_HWPOISON_INJECT is not set
CONFIG_TRANSPARENT_HUGEPAGE=y
# CONFIG_TRANSPARENT_HUGEPAGE_ALWAYS is not set
CONFIG_TRANSPARENT_HUGEPAGE_MADVISE=y
CONFIG_ARCH_WANTS_THP_SWAP=y
CONFIG_THP_SWAP=y
CONFIG_CLEANCACHE=y
CONFIG_FRONTSWAP=y
CONFIG_CMA=y
# CONFIG_CMA_DEBUG is not set
# CONFIG_CMA_DEBUGFS is not set
CONFIG_CMA_AREAS=7
CONFIG_MEM_SOFT_DIRTY=y
CONFIG_ZSWAP=y
# CONFIG_ZSWAP_COMPRESSOR_DEFAULT_DEFLATE is not set
CONFIG_ZSWAP_COMPRESSOR_DEFAULT_LZO=y
# CONFIG_ZSWAP_COMPRESSOR_DEFAULT_842 is not set
# CONFIG_ZSWAP_COMPRESSOR_DEFAULT_LZ4 is not set
# CONFIG_ZSWAP_COMPRESSOR_DEFAULT_LZ4HC is not set
# CONFIG_ZSWAP_COMPRESSOR_DEFAULT_ZSTD is not set
CONFIG_ZSWAP_COMPRESSOR_DEFAULT="lzo"
CONFIG_ZSWAP_ZPOOL_DEFAULT_ZBUD=y
# CONFIG_ZSWAP_ZPOOL_DEFAULT_Z3FOLD is not set
# CONFIG_ZSWAP_ZPOOL_DEFAULT_ZSMALLOC is not set
CONFIG_ZSWAP_ZPOOL_DEFAULT="zbud"
# CONFIG_ZSWAP_DEFAULT_ON is not set
CONFIG_ZPOOL=y
CONFIG_ZBUD=y
CONFIG_Z3FOLD=y
CONFIG_ZSMALLOC=y
# CONFIG_ZSMALLOC_PGTABLE_MAPPING is not set
# CONFIG_ZSMALLOC_STAT is not set
CONFIG_GENERIC_EARLY_IOREMAP=y
# CONFIG_DEFERRED_STRUCT_PAGE_INIT is not set
# CONFIG_IDLE_PAGE_TRACKING is not set
CONFIG_ARCH_HAS_PTE_DEVMAP=y
CONFIG_ZONE_DEVICE=y
CONFIG_DEV_PAGEMAP_OPS=y
CONFIG_DEVICE_PRIVATE=y
CONFIG_VMAP_PFN=y
CONFIG_ARCH_USES_HIGH_VMA_FLAGS=y
CONFIG_ARCH_HAS_PKEYS=y
# CONFIG_PERCPU_STATS is not set
# CONFIG_GUP_BENCHMARK is not set
# CONFIG_READ_ONLY_THP_FOR_FS is not set
CONFIG_ARCH_HAS_PTE_SPECIAL=y
# end of Memory Management options

CONFIG_NET=y
CONFIG_COMPAT_NETLINK_MESSAGES=y
CONFIG_SKB_EXTENSIONS=y

#
# Networking options
#
CONFIG_PACKET=y
# CONFIG_PACKET_DIAG is not set
CONFIG_UNIX=y
CONFIG_UNIX_SCM=y
# CONFIG_UNIX_DIAG is not set
# CONFIG_TLS is not set
CONFIG_XFRM=y
CONFIG_XFRM_ALGO=y
CONFIG_XFRM_USER=y
# CONFIG_XFRM_USER_COMPAT is not set
# CONFIG_XFRM_INTERFACE is not set
CONFIG_XFRM_SUB_POLICY=y
CONFIG_XFRM_MIGRATE=y
CONFIG_XFRM_STATISTICS=y
# CONFIG_NET_KEY is not set
CONFIG_XDP_SOCKETS=y
# CONFIG_XDP_SOCKETS_DIAG is not set
CONFIG_INET=y
CONFIG_IP_MULTICAST=y
CONFIG_IP_ADVANCED_ROUTER=y
CONFIG_IP_FIB_TRIE_STATS=y
CONFIG_IP_MULTIPLE_TABLES=y
CONFIG_IP_ROUTE_MULTIPATH=y
CONFIG_IP_ROUTE_VERBOSE=y
# CONFIG_IP_PNP is not set
# CONFIG_NET_IPIP is not set
# CONFIG_NET_IPGRE_DEMUX is not set
CONFIG_IP_MROUTE_COMMON=y
CONFIG_IP_MROUTE=y
CONFIG_IP_MROUTE_MULTIPLE_TABLES=y
CONFIG_IP_PIMSM_V1=y
CONFIG_IP_PIMSM_V2=y
CONFIG_SYN_COOKIES=y
# CONFIG_NET_IPVTI is not set
# CONFIG_NET_FOU is not set
# CONFIG_INET_AH is not set
# CONFIG_INET_ESP is not set
# CONFIG_INET_IPCOMP is not set
# CONFIG_INET_DIAG is not set
CONFIG_TCP_CONG_ADVANCED=y
# CONFIG_TCP_CONG_BIC is not set
CONFIG_TCP_CONG_CUBIC=y
# CONFIG_TCP_CONG_WESTWOOD is not set
# CONFIG_TCP_CONG_HTCP is not set
# CONFIG_TCP_CONG_HSTCP is not set
# CONFIG_TCP_CONG_HYBLA is not set
# CONFIG_TCP_CONG_VEGAS is not set
# CONFIG_TCP_CONG_NV is not set
# CONFIG_TCP_CONG_SCALABLE is not set
# CONFIG_TCP_CONG_LP is not set
# CONFIG_TCP_CONG_VENO is not set
# CONFIG_TCP_CONG_YEAH is not set
# CONFIG_TCP_CONG_ILLINOIS is not set
# CONFIG_TCP_CONG_DCTCP is not set
# CONFIG_TCP_CONG_CDG is not set
# CONFIG_TCP_CONG_BBR is not set
CONFIG_DEFAULT_CUBIC=y
# CONFIG_DEFAULT_RENO is not set
CONFIG_DEFAULT_TCP_CONG="cubic"
CONFIG_TCP_MD5SIG=y
CONFIG_IPV6=y
CONFIG_IPV6_ROUTER_PREF=y
CONFIG_IPV6_ROUTE_INFO=y
CONFIG_IPV6_OPTIMISTIC_DAD=y
# CONFIG_INET6_AH is not set
# CONFIG_INET6_ESP is not set
# CONFIG_INET6_IPCOMP is not set
CONFIG_IPV6_MIP6=y
# CONFIG_IPV6_ILA is not set
# CONFIG_IPV6_VTI is not set
# CONFIG_IPV6_SIT is not set
# CONFIG_IPV6_TUNNEL is not set
CONFIG_IPV6_MULTIPLE_TABLES=y
CONFIG_IPV6_SUBTREES=y
CONFIG_IPV6_MROUTE=y
CONFIG_IPV6_MROUTE_MULTIPLE_TABLES=y
CONFIG_IPV6_PIMSM_V2=y
CONFIG_IPV6_SEG6_LWTUNNEL=y
CONFIG_IPV6_SEG6_HMAC=y
CONFIG_IPV6_SEG6_BPF=y
CONFIG_IPV6_RPL_LWTUNNEL=y
CONFIG_NETLABEL=y
CONFIG_MPTCP=y
CONFIG_MPTCP_IPV6=y
CONFIG_NETWORK_SECMARK=y
CONFIG_NET_PTP_CLASSIFY=y
CONFIG_NETWORK_PHY_TIMESTAMPING=y
CONFIG_NETFILTER=y
CONFIG_NETFILTER_ADVANCED=y

#
# Core Netfilter Configuration
#
# CONFIG_NETFILTER_INGRESS is not set
CONFIG_NETFILTER_NETLINK=m
# CONFIG_NETFILTER_NETLINK_ACCT is not set
# CONFIG_NETFILTER_NETLINK_QUEUE is not set
# CONFIG_NETFILTER_NETLINK_LOG is not set
# CONFIG_NETFILTER_NETLINK_OSF is not set
# CONFIG_NF_CONNTRACK is not set
# CONFIG_NF_LOG_NETDEV is not set
CONFIG_NF_TABLES=m
# CONFIG_NF_TABLES_INET is not set
# CONFIG_NF_TABLES_NETDEV is not set
# CONFIG_NFT_NUMGEN is not set
CONFIG_NFT_COUNTER=m
# CONFIG_NFT_LOG is not set
# CONFIG_NFT_LIMIT is not set
# CONFIG_NFT_TUNNEL is not set
# CONFIG_NFT_OBJREF is not set
# CONFIG_NFT_QUOTA is not set
# CONFIG_NFT_REJECT is not set
CONFIG_NFT_COMPAT=m
# CONFIG_NFT_HASH is not set
# CONFIG_NFT_XFRM is not set
# CONFIG_NFT_SOCKET is not set
# CONFIG_NFT_OSF is not set
# CONFIG_NFT_TPROXY is not set
CONFIG_NETFILTER_XTABLES=m

#
# Xtables combined modules
#
# CONFIG_NETFILTER_XT_MARK is not set

#
# Xtables targets
#
# CONFIG_NETFILTER_XT_TARGET_AUDIT is not set
# CONFIG_NETFILTER_XT_TARGET_CLASSIFY is not set
# CONFIG_NETFILTER_XT_TARGET_HMARK is not set
# CONFIG_NETFILTER_XT_TARGET_IDLETIMER is not set
# CONFIG_NETFILTER_XT_TARGET_LED is not set
# CONFIG_NETFILTER_XT_TARGET_LOG is not set
# CONFIG_NETFILTER_XT_TARGET_MARK is not set
# CONFIG_NETFILTER_XT_TARGET_NFLOG is not set
# CONFIG_NETFILTER_XT_TARGET_NFQUEUE is not set
# CONFIG_NETFILTER_XT_TARGET_RATEEST is not set
# CONFIG_NETFILTER_XT_TARGET_TEE is not set
# CONFIG_NETFILTER_XT_TARGET_SECMARK is not set
# CONFIG_NETFILTER_XT_TARGET_TCPMSS is not set

#
# Xtables matches
#
# CONFIG_NETFILTER_XT_MATCH_ADDRTYPE is not set
CONFIG_NETFILTER_XT_MATCH_BPF=m
# CONFIG_NETFILTER_XT_MATCH_CGROUP is not set
# CONFIG_NETFILTER_XT_MATCH_COMMENT is not set
# CONFIG_NETFILTER_XT_MATCH_CPU is not set
# CONFIG_NETFILTER_XT_MATCH_DCCP is not set
# CONFIG_NETFILTER_XT_MATCH_DEVGROUP is not set
# CONFIG_NETFILTER_XT_MATCH_DSCP is not set
# CONFIG_NETFILTER_XT_MATCH_ECN is not set
# CONFIG_NETFILTER_XT_MATCH_ESP is not set
# CONFIG_NETFILTER_XT_MATCH_HASHLIMIT is not set
# CONFIG_NETFILTER_XT_MATCH_HL is not set
# CONFIG_NETFILTER_XT_MATCH_IPCOMP is not set
# CONFIG_NETFILTER_XT_MATCH_IPRANGE is not set
# CONFIG_NETFILTER_XT_MATCH_L2TP is not set
# CONFIG_NETFILTER_XT_MATCH_LENGTH is not set
# CONFIG_NETFILTER_XT_MATCH_LIMIT is not set
# CONFIG_NETFILTER_XT_MATCH_MAC is not set
# CONFIG_NETFILTER_XT_MATCH_MARK is not set
# CONFIG_NETFILTER_XT_MATCH_MULTIPORT is not set
# CONFIG_NETFILTER_XT_MATCH_NFACCT is not set
# CONFIG_NETFILTER_XT_MATCH_OSF is not set
# CONFIG_NETFILTER_XT_MATCH_OWNER is not set
# CONFIG_NETFILTER_XT_MATCH_POLICY is not set
# CONFIG_NETFILTER_XT_MATCH_PKTTYPE is not set
# CONFIG_NETFILTER_XT_MATCH_QUOTA is not set
# CONFIG_NETFILTER_XT_MATCH_RATEEST is not set
# CONFIG_NETFILTER_XT_MATCH_REALM is not set
# CONFIG_NETFILTER_XT_MATCH_RECENT is not set
# CONFIG_NETFILTER_XT_MATCH_SCTP is not set
# CONFIG_NETFILTER_XT_MATCH_SOCKET is not set
# CONFIG_NETFILTER_XT_MATCH_STATISTIC is not set
# CONFIG_NETFILTER_XT_MATCH_STRING is not set
# CONFIG_NETFILTER_XT_MATCH_TCPMSS is not set
# CONFIG_NETFILTER_XT_MATCH_TIME is not set
# CONFIG_NETFILTER_XT_MATCH_U32 is not set
# end of Core Netfilter Configuration

# CONFIG_IP_SET is not set
# CONFIG_IP_VS is not set

#
# IP: Netfilter Configuration
#
# CONFIG_NF_SOCKET_IPV4 is not set
# CONFIG_NF_TPROXY_IPV4 is not set
CONFIG_NF_TABLES_IPV4=y
# CONFIG_NFT_DUP_IPV4 is not set
# CONFIG_NFT_FIB_IPV4 is not set
# CONFIG_NF_TABLES_ARP is not set
# CONFIG_NF_DUP_IPV4 is not set
# CONFIG_NF_LOG_ARP is not set
# CONFIG_NF_LOG_IPV4 is not set
# CONFIG_NF_REJECT_IPV4 is not set
# CONFIG_IP_NF_IPTABLES is not set
# CONFIG_IP_NF_ARPTABLES is not set
# end of IP: Netfilter Configuration

#
# IPv6: Netfilter Configuration
#
# CONFIG_NF_SOCKET_IPV6 is not set
# CONFIG_NF_TPROXY_IPV6 is not set
CONFIG_NF_TABLES_IPV6=y
# CONFIG_NFT_DUP_IPV6 is not set
# CONFIG_NFT_FIB_IPV6 is not set
# CONFIG_NF_DUP_IPV6 is not set
# CONFIG_NF_REJECT_IPV6 is not set
# CONFIG_NF_LOG_IPV6 is not set
# CONFIG_IP6_NF_IPTABLES is not set
# end of IPv6: Netfilter Configuration

# CONFIG_BPFILTER is not set
# CONFIG_IP_DCCP is not set
# CONFIG_IP_SCTP is not set
# CONFIG_RDS is not set
# CONFIG_TIPC is not set
# CONFIG_ATM is not set
# CONFIG_L2TP is not set
# CONFIG_BRIDGE is not set
CONFIG_HAVE_NET_DSA=y
# CONFIG_NET_DSA is not set
# CONFIG_VLAN_8021Q is not set
# CONFIG_DECNET is not set
# CONFIG_LLC2 is not set
# CONFIG_ATALK is not set
# CONFIG_X25 is not set
# CONFIG_LAPB is not set
# CONFIG_PHONET is not set
# CONFIG_6LOWPAN is not set
# CONFIG_IEEE802154 is not set
CONFIG_NET_SCHED=y

#
# Queueing/Scheduling
#
# CONFIG_NET_SCH_CBQ is not set
# CONFIG_NET_SCH_HTB is not set
# CONFIG_NET_SCH_HFSC is not set
# CONFIG_NET_SCH_PRIO is not set
# CONFIG_NET_SCH_MULTIQ is not set
# CONFIG_NET_SCH_RED is not set
# CONFIG_NET_SCH_SFB is not set
# CONFIG_NET_SCH_SFQ is not set
# CONFIG_NET_SCH_TEQL is not set
# CONFIG_NET_SCH_TBF is not set
# CONFIG_NET_SCH_CBS is not set
# CONFIG_NET_SCH_ETF is not set
# CONFIG_NET_SCH_TAPRIO is not set
# CONFIG_NET_SCH_GRED is not set
# CONFIG_NET_SCH_DSMARK is not set
CONFIG_NET_SCH_NETEM=y
# CONFIG_NET_SCH_DRR is not set
# CONFIG_NET_SCH_MQPRIO is not set
# CONFIG_NET_SCH_SKBPRIO is not set
# CONFIG_NET_SCH_CHOKE is not set
# CONFIG_NET_SCH_QFQ is not set
# CONFIG_NET_SCH_CODEL is not set
CONFIG_NET_SCH_FQ_CODEL=y
# CONFIG_NET_SCH_CAKE is not set
# CONFIG_NET_SCH_FQ is not set
# CONFIG_NET_SCH_HHF is not set
# CONFIG_NET_SCH_PIE is not set
# CONFIG_NET_SCH_INGRESS is not set
# CONFIG_NET_SCH_PLUG is not set
# CONFIG_NET_SCH_ETS is not set
# CONFIG_NET_SCH_DEFAULT is not set

#
# Classification
#
CONFIG_NET_CLS=y
# CONFIG_NET_CLS_BASIC is not set
# CONFIG_NET_CLS_TCINDEX is not set
# CONFIG_NET_CLS_ROUTE4 is not set
# CONFIG_NET_CLS_FW is not set
# CONFIG_NET_CLS_U32 is not set
# CONFIG_NET_CLS_RSVP is not set
# CONFIG_NET_CLS_RSVP6 is not set
# CONFIG_NET_CLS_FLOW is not set
CONFIG_NET_CLS_CGROUP=y
# CONFIG_NET_CLS_BPF is not set
# CONFIG_NET_CLS_FLOWER is not set
# CONFIG_NET_CLS_MATCHALL is not set
CONFIG_NET_EMATCH=y
CONFIG_NET_EMATCH_STACK=32
# CONFIG_NET_EMATCH_CMP is not set
# CONFIG_NET_EMATCH_NBYTE is not set
# CONFIG_NET_EMATCH_U32 is not set
# CONFIG_NET_EMATCH_META is not set
# CONFIG_NET_EMATCH_TEXT is not set
# CONFIG_NET_EMATCH_IPT is not set
CONFIG_NET_CLS_ACT=y
# CONFIG_NET_ACT_POLICE is not set
# CONFIG_NET_ACT_GACT is not set
# CONFIG_NET_ACT_MIRRED is not set
# CONFIG_NET_ACT_SAMPLE is not set
# CONFIG_NET_ACT_NAT is not set
# CONFIG_NET_ACT_PEDIT is not set
# CONFIG_NET_ACT_SIMP is not set
# CONFIG_NET_ACT_SKBEDIT is not set
# CONFIG_NET_ACT_CSUM is not set
# CONFIG_NET_ACT_MPLS is not set
# CONFIG_NET_ACT_VLAN is not set
# CONFIG_NET_ACT_BPF is not set
# CONFIG_NET_ACT_SKBMOD is not set
# CONFIG_NET_ACT_IFE is not set
# CONFIG_NET_ACT_TUNNEL_KEY is not set
# CONFIG_NET_ACT_GATE is not set
CONFIG_NET_TC_SKB_EXT=y
CONFIG_NET_SCH_FIFO=y
CONFIG_DCB=y
# CONFIG_DNS_RESOLVER is not set
# CONFIG_BATMAN_ADV is not set
# CONFIG_OPENVSWITCH is not set
# CONFIG_VSOCKETS is not set
# CONFIG_NETLINK_DIAG is not set
CONFIG_MPLS=y
# CONFIG_NET_MPLS_GSO is not set
# CONFIG_MPLS_ROUTING is not set
# CONFIG_NET_NSH is not set
# CONFIG_HSR is not set
CONFIG_NET_SWITCHDEV=y
CONFIG_NET_L3_MASTER_DEV=y
# CONFIG_QRTR is not set
CONFIG_NET_NCSI=y
CONFIG_NCSI_OEM_CMD_GET_MAC=y
CONFIG_RPS=y
CONFIG_RFS_ACCEL=y
CONFIG_XPS=y
CONFIG_CGROUP_NET_PRIO=y
CONFIG_CGROUP_NET_CLASSID=y
CONFIG_NET_RX_BUSY_POLL=y
CONFIG_BQL=y
CONFIG_BPF_JIT=y
CONFIG_BPF_STREAM_PARSER=y
CONFIG_NET_FLOW_LIMIT=y

#
# Network testing
#
# CONFIG_NET_PKTGEN is not set
CONFIG_NET_DROP_MONITOR=y
# end of Network testing
# end of Networking options

CONFIG_HAMRADIO=y

#
# Packet Radio protocols
#
# CONFIG_AX25 is not set
# CONFIG_CAN is not set
# CONFIG_BT is not set
# CONFIG_AF_RXRPC is not set
# CONFIG_AF_KCM is not set
CONFIG_STREAM_PARSER=y
CONFIG_FIB_RULES=y
CONFIG_WIRELESS=y
CONFIG_WEXT_CORE=y
CONFIG_WEXT_PROC=y
CONFIG_CFG80211=y
# CONFIG_NL80211_TESTMODE is not set
# CONFIG_CFG80211_DEVELOPER_WARNINGS is not set
CONFIG_CFG80211_REQUIRE_SIGNED_REGDB=y
CONFIG_CFG80211_USE_KERNEL_REGDB_KEYS=y
CONFIG_CFG80211_DEFAULT_PS=y
CONFIG_CFG80211_DEBUGFS=y
CONFIG_CFG80211_CRDA_SUPPORT=y
CONFIG_CFG80211_WEXT=y
CONFIG_MAC80211=y
CONFIG_MAC80211_HAS_RC=y
CONFIG_MAC80211_RC_MINSTREL=y
CONFIG_MAC80211_RC_DEFAULT_MINSTREL=y
CONFIG_MAC80211_RC_DEFAULT="minstrel_ht"
CONFIG_MAC80211_MESH=y
CONFIG_MAC80211_LEDS=y
CONFIG_MAC80211_DEBUGFS=y
# CONFIG_MAC80211_MESSAGE_TRACING is not set
# CONFIG_MAC80211_DEBUG_MENU is not set
CONFIG_MAC80211_STA_HASH_MAX_SIZE=0
# CONFIG_RFKILL is not set
# CONFIG_NET_9P is not set
# CONFIG_CAIF is not set
# CONFIG_CEPH_LIB is not set
# CONFIG_NFC is not set
# CONFIG_PSAMPLE is not set
# CONFIG_NET_IFE is not set
CONFIG_LWTUNNEL=y
CONFIG_LWTUNNEL_BPF=y
CONFIG_DST_CACHE=y
CONFIG_GRO_CELLS=y
CONFIG_NET_SOCK_MSG=y
# CONFIG_FAILOVER is not set
CONFIG_ETHTOOL_NETLINK=y
CONFIG_HAVE_EBPF_JIT=y

#
# Device Drivers
#
CONFIG_HAVE_EISA=y
# CONFIG_EISA is not set
CONFIG_HAVE_PCI=y
CONFIG_PCI=y
CONFIG_PCI_DOMAINS=y
CONFIG_PCIEPORTBUS=y
CONFIG_HOTPLUG_PCI_PCIE=y
CONFIG_PCIEAER=y
# CONFIG_PCIEAER_INJECT is not set
CONFIG_PCIE_ECRC=y
CONFIG_PCIEASPM=y
CONFIG_PCIEASPM_DEFAULT=y
# CONFIG_PCIEASPM_POWERSAVE is not set
# CONFIG_PCIEASPM_POWER_SUPERSAVE is not set
# CONFIG_PCIEASPM_PERFORMANCE is not set
CONFIG_PCIE_PME=y
CONFIG_PCIE_DPC=y
CONFIG_PCIE_PTM=y
# CONFIG_PCIE_BW is not set
CONFIG_PCIE_EDR=y
CONFIG_PCI_MSI=y
CONFIG_PCI_MSI_IRQ_DOMAIN=y
CONFIG_PCI_QUIRKS=y
# CONFIG_PCI_DEBUG is not set
# CONFIG_PCI_REALLOC_ENABLE_AUTO is not set
CONFIG_PCI_STUB=y
# CONFIG_PCI_PF_STUB is not set
# CONFIG_XEN_PCIDEV_FRONTEND is not set
CONFIG_PCI_ATS=y
CONFIG_PCI_LOCKLESS_CONFIG=y
CONFIG_PCI_IOV=y
CONFIG_PCI_PRI=y
CONFIG_PCI_PASID=y
CONFIG_PCI_P2PDMA=y
CONFIG_PCI_LABEL=y
CONFIG_HOTPLUG_PCI=y
CONFIG_HOTPLUG_PCI_ACPI=y
# CONFIG_HOTPLUG_PCI_ACPI_IBM is not set
# CONFIG_HOTPLUG_PCI_CPCI is not set
CONFIG_HOTPLUG_PCI_SHPC=y

#
# PCI controller drivers
#
# CONFIG_VMD is not set

#
# DesignWare PCI Core Support
#
# CONFIG_PCIE_DW_PLAT_HOST is not set
# CONFIG_PCI_MESON is not set
# end of DesignWare PCI Core Support

#
# Mobiveil PCIe Core Support
#
# end of Mobiveil PCIe Core Support

#
# Cadence PCIe controllers support
#
# end of Cadence PCIe controllers support
# end of PCI controller drivers

#
# PCI Endpoint
#
# CONFIG_PCI_ENDPOINT is not set
# end of PCI Endpoint

#
# PCI switch controller drivers
#
# CONFIG_PCI_SW_SWITCHTEC is not set
# end of PCI switch controller drivers

CONFIG_PCCARD=y
CONFIG_PCMCIA=y
CONFIG_PCMCIA_LOAD_CIS=y
CONFIG_CARDBUS=y

#
# PC-card bridges
#
# CONFIG_YENTA is not set
# CONFIG_PD6729 is not set
# CONFIG_I82092 is not set
# CONFIG_RAPIDIO is not set

#
# Generic Driver Options
#
# CONFIG_UEVENT_HELPER is not set
CONFIG_DEVTMPFS=y
CONFIG_DEVTMPFS_MOUNT=y
CONFIG_STANDALONE=y
CONFIG_PREVENT_FIRMWARE_BUILD=y

#
# Firmware loader
#
CONFIG_FW_LOADER=y
CONFIG_FW_LOADER_PAGED_BUF=y
CONFIG_EXTRA_FIRMWARE=""
# CONFIG_FW_LOADER_USER_HELPER is not set
CONFIG_FW_LOADER_COMPRESS=y
CONFIG_FW_CACHE=y
# end of Firmware loader

CONFIG_WANT_DEV_COREDUMP=y
CONFIG_ALLOW_DEV_COREDUMP=y
CONFIG_DEV_COREDUMP=y
# CONFIG_DEBUG_DRIVER is not set
CONFIG_DEBUG_DEVRES=y
# CONFIG_DEBUG_TEST_DRIVER_REMOVE is not set
CONFIG_HMEM_REPORTING=y
# CONFIG_TEST_ASYNC_DRIVER_PROBE is not set
CONFIG_SYS_HYPERVISOR=y
CONFIG_GENERIC_CPU_AUTOPROBE=y
CONFIG_GENERIC_CPU_VULNERABILITIES=y
CONFIG_REGMAP=y
CONFIG_REGMAP_I2C=y
CONFIG_REGMAP_IRQ=y
CONFIG_DMA_SHARED_BUFFER=y
# CONFIG_DMA_FENCE_TRACE is not set
# end of Generic Driver Options

#
# Bus devices
#
# CONFIG_MHI_BUS is not set
# end of Bus devices

CONFIG_CONNECTOR=y
CONFIG_PROC_EVENTS=y
# CONFIG_GNSS is not set
# CONFIG_MTD is not set
# CONFIG_OF is not set
CONFIG_ARCH_MIGHT_HAVE_PC_PARPORT=y
# CONFIG_PARPORT is not set
CONFIG_PNP=y
# CONFIG_PNP_DEBUG_MESSAGES is not set

#
# Protocols
#
CONFIG_PNPACPI=y
CONFIG_BLK_DEV=y
# CONFIG_BLK_DEV_NULL_BLK is not set
# CONFIG_BLK_DEV_FD is not set
CONFIG_CDROM=y
# CONFIG_BLK_DEV_PCIESSD_MTIP32XX is not set
# CONFIG_ZRAM is not set
# CONFIG_BLK_DEV_UMEM is not set
# CONFIG_BLK_DEV_LOOP is not set
# CONFIG_BLK_DEV_DRBD is not set
# CONFIG_BLK_DEV_NBD is not set
# CONFIG_BLK_DEV_SKD is not set
# CONFIG_BLK_DEV_SX8 is not set
# CONFIG_BLK_DEV_RAM is not set
# CONFIG_CDROM_PKTCDVD is not set
# CONFIG_ATA_OVER_ETH is not set
# CONFIG_XEN_BLKDEV_FRONTEND is not set
# CONFIG_XEN_BLKDEV_BACKEND is not set
# CONFIG_VIRTIO_BLK is not set
# CONFIG_BLK_DEV_RBD is not set
# CONFIG_BLK_DEV_RSXX is not set

#
# NVME Support
#
CONFIG_NVME_CORE=y
CONFIG_BLK_DEV_NVME=y
CONFIG_NVME_MULTIPATH=y
CONFIG_NVME_HWMON=y
CONFIG_NVME_FABRICS=y
CONFIG_NVME_FC=y
CONFIG_NVME_TCP=y
CONFIG_NVME_TARGET=y
CONFIG_NVME_TARGET_PASSTHRU=y
CONFIG_NVME_TARGET_LOOP=y
CONFIG_NVME_TARGET_FC=y
CONFIG_NVME_TARGET_FCLOOP=y
CONFIG_NVME_TARGET_TCP=y
# end of NVME Support

#
# Misc devices
#
# CONFIG_AD525X_DPOT is not set
# CONFIG_DUMMY_IRQ is not set
# CONFIG_IBM_ASM is not set
# CONFIG_PHANTOM is not set
# CONFIG_TIFM_CORE is not set
# CONFIG_ICS932S401 is not set
# CONFIG_ENCLOSURE_SERVICES is not set
# CONFIG_SGI_XP is not set
# CONFIG_HP_ILO is not set
# CONFIG_SGI_GRU is not set
# CONFIG_APDS9802ALS is not set
# CONFIG_ISL29003 is not set
# CONFIG_ISL29020 is not set
# CONFIG_SENSORS_TSL2550 is not set
# CONFIG_SENSORS_BH1770 is not set
# CONFIG_SENSORS_APDS990X is not set
# CONFIG_HMC6352 is not set
# CONFIG_DS1682 is not set
# CONFIG_LATTICE_ECP3_CONFIG is not set
# CONFIG_SRAM is not set
# CONFIG_PCI_ENDPOINT_TEST is not set
# CONFIG_XILINX_SDFEC is not set
# CONFIG_PVPANIC is not set
# CONFIG_C2PORT is not set

#
# EEPROM support
#
# CONFIG_EEPROM_AT24 is not set
# CONFIG_EEPROM_AT25 is not set
# CONFIG_EEPROM_LEGACY is not set
# CONFIG_EEPROM_MAX6875 is not set
# CONFIG_EEPROM_93CX6 is not set
# CONFIG_EEPROM_93XX46 is not set
# CONFIG_EEPROM_IDT_89HPESX is not set
# CONFIG_EEPROM_EE1004 is not set
# end of EEPROM support

# CONFIG_CB710_CORE is not set

#
# Texas Instruments shared transport line discipline
#
# CONFIG_TI_ST is not set
# end of Texas Instruments shared transport line discipline

# CONFIG_SENSORS_LIS3_I2C is not set
# CONFIG_ALTERA_STAPL is not set
# CONFIG_INTEL_MEI is not set
# CONFIG_INTEL_MEI_ME is not set
# CONFIG_INTEL_MEI_TXE is not set
# CONFIG_INTEL_MEI_VIRTIO is not set
# CONFIG_INTEL_MEI_HDCP is not set
# CONFIG_VMWARE_VMCI is not set
# CONFIG_GENWQE is not set
# CONFIG_ECHO is not set
# CONFIG_MISC_ALCOR_PCI is not set
# CONFIG_MISC_RTSX_PCI is not set
# CONFIG_MISC_RTSX_USB is not set
# CONFIG_HABANA_AI is not set
# CONFIG_UACCE is not set
# end of Misc devices

CONFIG_HAVE_IDE=y
# CONFIG_IDE is not set

#
# SCSI device support
#
CONFIG_SCSI_MOD=y
# CONFIG_RAID_ATTRS is not set
CONFIG_SCSI=y
CONFIG_SCSI_DMA=y
CONFIG_SCSI_PROC_FS=y

#
# SCSI support type (disk, tape, CD-ROM)
#
CONFIG_BLK_DEV_SD=y
# CONFIG_CHR_DEV_ST is not set
CONFIG_BLK_DEV_SR=y
CONFIG_CHR_DEV_SG=y
# CONFIG_CHR_DEV_SCH is not set
CONFIG_SCSI_CONSTANTS=y
CONFIG_SCSI_LOGGING=y
CONFIG_SCSI_SCAN_ASYNC=y

#
# SCSI Transports
#
# CONFIG_SCSI_SPI_ATTRS is not set
# CONFIG_SCSI_FC_ATTRS is not set
# CONFIG_SCSI_ISCSI_ATTRS is not set
# CONFIG_SCSI_SAS_ATTRS is not set
# CONFIG_SCSI_SAS_LIBSAS is not set
# CONFIG_SCSI_SRP_ATTRS is not set
# end of SCSI Transports

CONFIG_SCSI_LOWLEVEL=y
# CONFIG_ISCSI_TCP is not set
# CONFIG_ISCSI_BOOT_SYSFS is not set
# CONFIG_SCSI_CXGB3_ISCSI is not set
# CONFIG_SCSI_CXGB4_ISCSI is not set
# CONFIG_SCSI_BNX2_ISCSI is not set
# CONFIG_BE2ISCSI is not set
# CONFIG_BLK_DEV_3W_XXXX_RAID is not set
# CONFIG_SCSI_HPSA is not set
# CONFIG_SCSI_3W_9XXX is not set
# CONFIG_SCSI_3W_SAS is not set
# CONFIG_SCSI_ACARD is not set
# CONFIG_SCSI_AACRAID is not set
# CONFIG_SCSI_AIC7XXX is not set
# CONFIG_SCSI_AIC79XX is not set
# CONFIG_SCSI_AIC94XX is not set
# CONFIG_SCSI_MVSAS is not set
# CONFIG_SCSI_MVUMI is not set
# CONFIG_SCSI_DPT_I2O is not set
# CONFIG_SCSI_ADVANSYS is not set
# CONFIG_SCSI_ARCMSR is not set
# CONFIG_SCSI_ESAS2R is not set
CONFIG_MEGARAID_NEWGEN=y
# CONFIG_MEGARAID_MM is not set
# CONFIG_MEGARAID_LEGACY is not set
# CONFIG_MEGARAID_SAS is not set
# CONFIG_SCSI_MPT3SAS is not set
# CONFIG_SCSI_MPT2SAS is not set
# CONFIG_SCSI_SMARTPQI is not set
# CONFIG_SCSI_UFSHCD is not set
# CONFIG_SCSI_HPTIOP is not set
# CONFIG_SCSI_BUSLOGIC is not set
# CONFIG_SCSI_MYRB is not set
# CONFIG_SCSI_MYRS is not set
# CONFIG_VMWARE_PVSCSI is not set
# CONFIG_XEN_SCSI_FRONTEND is not set
# CONFIG_SCSI_SNIC is not set
# CONFIG_SCSI_DMX3191D is not set
# CONFIG_SCSI_FDOMAIN_PCI is not set
# CONFIG_SCSI_GDTH is not set
# CONFIG_SCSI_ISCI is not set
# CONFIG_SCSI_IPS is not set
# CONFIG_SCSI_INITIO is not set
# CONFIG_SCSI_INIA100 is not set
# CONFIG_SCSI_STEX is not set
# CONFIG_SCSI_SYM53C8XX_2 is not set
# CONFIG_SCSI_IPR is not set
# CONFIG_SCSI_QLOGIC_1280 is not set
# CONFIG_SCSI_QLA_ISCSI is not set
# CONFIG_SCSI_DC395x is not set
# CONFIG_SCSI_AM53C974 is not set
# CONFIG_SCSI_WD719X is not set
# CONFIG_SCSI_DEBUG is not set
# CONFIG_SCSI_PMCRAID is not set
# CONFIG_SCSI_PM8001 is not set
# CONFIG_SCSI_VIRTIO is not set
# CONFIG_SCSI_LOWLEVEL_PCMCIA is not set
CONFIG_SCSI_DH=y
# CONFIG_SCSI_DH_RDAC is not set
# CONFIG_SCSI_DH_HP_SW is not set
# CONFIG_SCSI_DH_EMC is not set
# CONFIG_SCSI_DH_ALUA is not set
# end of SCSI device support

CONFIG_ATA=y
CONFIG_SATA_HOST=y
CONFIG_PATA_TIMINGS=y
CONFIG_ATA_VERBOSE_ERROR=y
CONFIG_ATA_FORCE=y
CONFIG_ATA_ACPI=y
# CONFIG_SATA_ZPODD is not set
CONFIG_SATA_PMP=y

#
# Controllers with non-SFF native interface
#
CONFIG_SATA_AHCI=y
CONFIG_SATA_MOBILE_LPM_POLICY=3
# CONFIG_SATA_AHCI_PLATFORM is not set
# CONFIG_SATA_INIC162X is not set
# CONFIG_SATA_ACARD_AHCI is not set
# CONFIG_SATA_SIL24 is not set
CONFIG_ATA_SFF=y

#
# SFF controllers with custom DMA interface
#
# CONFIG_PDC_ADMA is not set
# CONFIG_SATA_QSTOR is not set
# CONFIG_SATA_SX4 is not set
CONFIG_ATA_BMDMA=y

#
# SATA SFF controllers with BMDMA
#
CONFIG_ATA_PIIX=y
# CONFIG_SATA_DWC is not set
# CONFIG_SATA_MV is not set
# CONFIG_SATA_NV is not set
# CONFIG_SATA_PROMISE is not set
# CONFIG_SATA_SIL is not set
# CONFIG_SATA_SIS is not set
# CONFIG_SATA_SVW is not set
# CONFIG_SATA_ULI is not set
# CONFIG_SATA_VIA is not set
# CONFIG_SATA_VITESSE is not set

#
# PATA SFF controllers with BMDMA
#
# CONFIG_PATA_ALI is not set
# CONFIG_PATA_AMD is not set
# CONFIG_PATA_ARTOP is not set
# CONFIG_PATA_ATIIXP is not set
# CONFIG_PATA_ATP867X is not set
# CONFIG_PATA_CMD64X is not set
# CONFIG_PATA_CYPRESS is not set
# CONFIG_PATA_EFAR is not set
# CONFIG_PATA_HPT366 is not set
# CONFIG_PATA_HPT37X is not set
# CONFIG_PATA_HPT3X2N is not set
# CONFIG_PATA_HPT3X3 is not set
# CONFIG_PATA_IT8213 is not set
# CONFIG_PATA_IT821X is not set
# CONFIG_PATA_JMICRON is not set
# CONFIG_PATA_MARVELL is not set
# CONFIG_PATA_NETCELL is not set
# CONFIG_PATA_NINJA32 is not set
# CONFIG_PATA_NS87415 is not set
# CONFIG_PATA_OLDPIIX is not set
# CONFIG_PATA_OPTIDMA is not set
# CONFIG_PATA_PDC2027X is not set
# CONFIG_PATA_PDC_OLD is not set
# CONFIG_PATA_RADISYS is not set
# CONFIG_PATA_RDC is not set
# CONFIG_PATA_SCH is not set
# CONFIG_PATA_SERVERWORKS is not set
# CONFIG_PATA_SIL680 is not set
# CONFIG_PATA_SIS is not set
# CONFIG_PATA_TOSHIBA is not set
# CONFIG_PATA_TRIFLEX is not set
# CONFIG_PATA_VIA is not set
# CONFIG_PATA_WINBOND is not set

#
# PIO-only SFF controllers
#
# CONFIG_PATA_CMD640_PCI is not set
# CONFIG_PATA_MPIIX is not set
# CONFIG_PATA_NS87410 is not set
# CONFIG_PATA_OPTI is not set
# CONFIG_PATA_PCMCIA is not set
# CONFIG_PATA_RZ1000 is not set

#
# Generic fallback / legacy drivers
#
# CONFIG_PATA_ACPI is not set
# CONFIG_ATA_GENERIC is not set
# CONFIG_PATA_LEGACY is not set
CONFIG_MD=y
CONFIG_BLK_DEV_MD=y
CONFIG_MD_AUTODETECT=y
# CONFIG_MD_LINEAR is not set
# CONFIG_MD_RAID0 is not set
# CONFIG_MD_RAID1 is not set
# CONFIG_MD_RAID10 is not set
# CONFIG_MD_RAID456 is not set
# CONFIG_MD_MULTIPATH is not set
# CONFIG_MD_FAULTY is not set
# CONFIG_BCACHE is not set
CONFIG_BLK_DEV_DM_BUILTIN=y
CONFIG_BLK_DEV_DM=y
CONFIG_DM_DEBUG=y
CONFIG_DM_BUFIO=y
CONFIG_DM_DEBUG_BLOCK_MANAGER_LOCKING=y
# CONFIG_DM_DEBUG_BLOCK_STACK_TRACING is not set
# CONFIG_DM_UNSTRIPED is not set
# CONFIG_DM_CRYPT is not set
CONFIG_DM_SNAPSHOT=y
# CONFIG_DM_THIN_PROVISIONING is not set
# CONFIG_DM_CACHE is not set
# CONFIG_DM_WRITECACHE is not set
# CONFIG_DM_EBS is not set
# CONFIG_DM_ERA is not set
# CONFIG_DM_CLONE is not set
CONFIG_DM_MIRROR=y
# CONFIG_DM_LOG_USERSPACE is not set
# CONFIG_DM_RAID is not set
CONFIG_DM_ZERO=y
# CONFIG_DM_MULTIPATH is not set
# CONFIG_DM_DELAY is not set
# CONFIG_DM_DUST is not set
CONFIG_DM_INIT=y
CONFIG_DM_UEVENT=y
# CONFIG_DM_FLAKEY is not set
# CONFIG_DM_VERITY is not set
# CONFIG_DM_SWITCH is not set
# CONFIG_DM_LOG_WRITES is not set
# CONFIG_DM_INTEGRITY is not set
# CONFIG_DM_ZONED is not set
# CONFIG_TARGET_CORE is not set
CONFIG_FUSION=y
# CONFIG_FUSION_SPI is not set
# CONFIG_FUSION_SAS is not set
CONFIG_FUSION_MAX_SGE=40
CONFIG_FUSION_LOGGING=y

#
# IEEE 1394 (FireWire) support
#
# CONFIG_FIREWIRE is not set
# CONFIG_FIREWIRE_NOSY is not set
# end of IEEE 1394 (FireWire) support

CONFIG_MACINTOSH_DRIVERS=y
CONFIG_MAC_EMUMOUSEBTN=y
CONFIG_NETDEVICES=y
CONFIG_NET_CORE=y
# CONFIG_BONDING is not set
# CONFIG_DUMMY is not set
# CONFIG_WIREGUARD is not set
# CONFIG_EQUALIZER is not set
CONFIG_NET_FC=y
# CONFIG_IFB is not set
# CONFIG_NET_TEAM is not set
# CONFIG_MACVLAN is not set
# CONFIG_IPVLAN is not set
# CONFIG_VXLAN is not set
# CONFIG_GENEVE is not set
# CONFIG_BAREUDP is not set
# CONFIG_GTP is not set
# CONFIG_MACSEC is not set
# CONFIG_NETCONSOLE is not set
CONFIG_TUN=y
# CONFIG_TUN_VNET_CROSS_LE is not set
CONFIG_VETH=y
# CONFIG_VIRTIO_NET is not set
# CONFIG_NLMON is not set
# CONFIG_NET_VRF is not set
# CONFIG_ARCNET is not set

#
# Distributed Switch Architecture drivers
#
# end of Distributed Switch Architecture drivers

CONFIG_ETHERNET=y
CONFIG_NET_VENDOR_3COM=y
# CONFIG_PCMCIA_3C574 is not set
# CONFIG_PCMCIA_3C589 is not set
# CONFIG_VORTEX is not set
# CONFIG_TYPHOON is not set
CONFIG_NET_VENDOR_ADAPTEC=y
# CONFIG_ADAPTEC_STARFIRE is not set
CONFIG_NET_VENDOR_AGERE=y
# CONFIG_ET131X is not set
# CONFIG_NET_VENDOR_ALACRITECH is not set
CONFIG_NET_VENDOR_ALTEON=y
# CONFIG_ACENIC is not set
# CONFIG_ALTERA_TSE is not set
CONFIG_NET_VENDOR_AMAZON=y
# CONFIG_ENA_ETHERNET is not set
CONFIG_NET_VENDOR_AMD=y
# CONFIG_AMD8111_ETH is not set
# CONFIG_PCNET32 is not set
# CONFIG_PCMCIA_NMCLAN is not set
# CONFIG_AMD_XGBE is not set
CONFIG_NET_VENDOR_AQUANTIA=y
# CONFIG_AQTION is not set
CONFIG_NET_VENDOR_ARC=y
CONFIG_NET_VENDOR_ATHEROS=y
# CONFIG_ATL2 is not set
# CONFIG_ATL1 is not set
# CONFIG_ATL1E is not set
# CONFIG_ATL1C is not set
# CONFIG_ALX is not set
# CONFIG_NET_VENDOR_AURORA is not set
CONFIG_NET_VENDOR_BROADCOM=y
# CONFIG_B44 is not set
# CONFIG_BCMGENET is not set
# CONFIG_BNX2 is not set
# CONFIG_CNIC is not set
# CONFIG_TIGON3 is not set
# CONFIG_BNX2X is not set
# CONFIG_SYSTEMPORT is not set
# CONFIG_BNXT is not set
CONFIG_NET_VENDOR_BROCADE=y
# CONFIG_BNA is not set
CONFIG_NET_VENDOR_CADENCE=y
# CONFIG_MACB is not set
# CONFIG_NET_VENDOR_CAVIUM is not set
CONFIG_NET_VENDOR_CHELSIO=y
# CONFIG_CHELSIO_T1 is not set
# CONFIG_CHELSIO_T3 is not set
# CONFIG_CHELSIO_T4 is not set
# CONFIG_CHELSIO_T4VF is not set
CONFIG_NET_VENDOR_CISCO=y
# CONFIG_ENIC is not set
# CONFIG_NET_VENDOR_CORTINA is not set
# CONFIG_CX_ECAT is not set
# CONFIG_DNET is not set
CONFIG_NET_VENDOR_DEC=y
CONFIG_NET_TULIP=y
# CONFIG_DE2104X is not set
# CONFIG_TULIP is not set
# CONFIG_DE4X5 is not set
# CONFIG_WINBOND_840 is not set
# CONFIG_DM9102 is not set
# CONFIG_ULI526X is not set
# CONFIG_PCMCIA_XIRCOM is not set
CONFIG_NET_VENDOR_DLINK=y
# CONFIG_DL2K is not set
# CONFIG_SUNDANCE is not set
CONFIG_NET_VENDOR_EMULEX=y
# CONFIG_BE2NET is not set
# CONFIG_NET_VENDOR_EZCHIP is not set
# CONFIG_NET_VENDOR_FUJITSU is not set
CONFIG_NET_VENDOR_GOOGLE=y
# CONFIG_GVE is not set
# CONFIG_NET_VENDOR_HUAWEI is not set
# CONFIG_NET_VENDOR_I825XX is not set
CONFIG_NET_VENDOR_INTEL=y
# CONFIG_E100 is not set
# CONFIG_E1000 is not set
# CONFIG_E1000E is not set
# CONFIG_IGB is not set
# CONFIG_IGBVF is not set
# CONFIG_IXGB is not set
# CONFIG_IXGBE is not set
# CONFIG_IXGBEVF is not set
# CONFIG_I40E is not set
# CONFIG_I40EVF is not set
# CONFIG_ICE is not set
# CONFIG_FM10K is not set
# CONFIG_IGC is not set
# CONFIG_JME is not set
CONFIG_NET_VENDOR_MARVELL=y
# CONFIG_MVMDIO is not set
# CONFIG_SKGE is not set
# CONFIG_SKY2 is not set
CONFIG_NET_VENDOR_MELLANOX=y
# CONFIG_MLX4_EN is not set
# CONFIG_MLX5_CORE is not set
# CONFIG_MLXSW_CORE is not set
# CONFIG_MLXFW is not set
CONFIG_NET_VENDOR_MICREL=y
# CONFIG_KS8842 is not set
# CONFIG_KS8851 is not set
# CONFIG_KS8851_MLL is not set
# CONFIG_KSZ884X_PCI is not set
# CONFIG_NET_VENDOR_MICROCHIP is not set
# CONFIG_NET_VENDOR_MICROSEMI is not set
CONFIG_NET_VENDOR_MYRI=y
# CONFIG_MYRI10GE is not set
# CONFIG_FEALNX is not set
CONFIG_NET_VENDOR_NATSEMI=y
# CONFIG_NATSEMI is not set
# CONFIG_NS83820 is not set
CONFIG_NET_VENDOR_NETERION=y
# CONFIG_S2IO is not set
# CONFIG_VXGE is not set
CONFIG_NET_VENDOR_NETRONOME=y
# CONFIG_NFP is not set
# CONFIG_NET_VENDOR_NI is not set
CONFIG_NET_VENDOR_8390=y
# CONFIG_PCMCIA_AXNET is not set
# CONFIG_NE2K_PCI is not set
# CONFIG_PCMCIA_PCNET is not set
CONFIG_NET_VENDOR_NVIDIA=y
# CONFIG_FORCEDETH is not set
CONFIG_NET_VENDOR_OKI=y
# CONFIG_ETHOC is not set
CONFIG_NET_VENDOR_PACKET_ENGINES=y
# CONFIG_HAMACHI is not set
# CONFIG_YELLOWFIN is not set
CONFIG_NET_VENDOR_PENSANDO=y
# CONFIG_IONIC is not set
CONFIG_NET_VENDOR_QLOGIC=y
# CONFIG_QLA3XXX is not set
# CONFIG_QLCNIC is not set
# CONFIG_NETXEN_NIC is not set
# CONFIG_QED is not set
# CONFIG_NET_VENDOR_QUALCOMM is not set
CONFIG_NET_VENDOR_RDC=y
# CONFIG_R6040 is not set
CONFIG_NET_VENDOR_REALTEK=y
# CONFIG_8139CP is not set
# CONFIG_8139TOO is not set
# CONFIG_R8169 is not set
# CONFIG_NET_VENDOR_RENESAS is not set
CONFIG_NET_VENDOR_ROCKER=y
# CONFIG_NET_VENDOR_SAMSUNG is not set
# CONFIG_NET_VENDOR_SEEQ is not set
CONFIG_NET_VENDOR_SOLARFLARE=y
# CONFIG_SFC is not set
# CONFIG_SFC_FALCON is not set
CONFIG_NET_VENDOR_SILAN=y
# CONFIG_SC92031 is not set
CONFIG_NET_VENDOR_SIS=y
# CONFIG_SIS900 is not set
# CONFIG_SIS190 is not set
CONFIG_NET_VENDOR_SMSC=y
# CONFIG_PCMCIA_SMC91C92 is not set
# CONFIG_EPIC100 is not set
# CONFIG_SMSC911X is not set
# CONFIG_SMSC9420 is not set
# CONFIG_NET_VENDOR_SOCIONEXT is not set
CONFIG_NET_VENDOR_STMICRO=y
# CONFIG_STMMAC_ETH is not set
CONFIG_NET_VENDOR_SUN=y
# CONFIG_HAPPYMEAL is not set
# CONFIG_SUNGEM is not set
# CONFIG_CASSINI is not set
# CONFIG_NIU is not set
# CONFIG_NET_VENDOR_SYNOPSYS is not set
CONFIG_NET_VENDOR_TEHUTI=y
# CONFIG_TEHUTI is not set
CONFIG_NET_VENDOR_TI=y
# CONFIG_TI_CPSW_PHY_SEL is not set
# CONFIG_TLAN is not set
CONFIG_NET_VENDOR_VIA=y
# CONFIG_VIA_RHINE is not set
# CONFIG_VIA_VELOCITY is not set
CONFIG_NET_VENDOR_WIZNET=y
# CONFIG_WIZNET_W5100 is not set
# CONFIG_WIZNET_W5300 is not set
CONFIG_NET_VENDOR_XILINX=y
# CONFIG_XILINX_AXI_EMAC is not set
# CONFIG_XILINX_LL_TEMAC is not set
CONFIG_NET_VENDOR_XIRCOM=y
# CONFIG_PCMCIA_XIRC2PS is not set
# CONFIG_FDDI is not set
# CONFIG_HIPPI is not set
# CONFIG_NET_SB1000 is not set
CONFIG_PHYLIB=y
CONFIG_SWPHY=y
CONFIG_LED_TRIGGER_PHY=y
CONFIG_FIXED_PHY=y

#
# MII PHY device drivers
#
# CONFIG_AMD_PHY is not set
# CONFIG_ADIN_PHY is not set
# CONFIG_AQUANTIA_PHY is not set
# CONFIG_AX88796B_PHY is not set
# CONFIG_BROADCOM_PHY is not set
# CONFIG_BCM54140_PHY is not set
# CONFIG_BCM7XXX_PHY is not set
# CONFIG_BCM84881_PHY is not set
# CONFIG_BCM87XX_PHY is not set
# CONFIG_CICADA_PHY is not set
# CONFIG_CORTINA_PHY is not set
# CONFIG_DAVICOM_PHY is not set
# CONFIG_ICPLUS_PHY is not set
# CONFIG_LXT_PHY is not set
# CONFIG_INTEL_XWAY_PHY is not set
# CONFIG_LSI_ET1011C_PHY is not set
# CONFIG_MARVELL_PHY is not set
# CONFIG_MARVELL_10G_PHY is not set
# CONFIG_MICREL_PHY is not set
# CONFIG_MICROCHIP_PHY is not set
# CONFIG_MICROCHIP_T1_PHY is not set
# CONFIG_MICROSEMI_PHY is not set
# CONFIG_NATIONAL_PHY is not set
# CONFIG_NXP_TJA11XX_PHY is not set
# CONFIG_AT803X_PHY is not set
# CONFIG_QSEMI_PHY is not set
CONFIG_REALTEK_PHY=y
# CONFIG_RENESAS_PHY is not set
# CONFIG_ROCKCHIP_PHY is not set
# CONFIG_SMSC_PHY is not set
# CONFIG_STE10XP is not set
# CONFIG_TERANETICS_PHY is not set
# CONFIG_DP83822_PHY is not set
# CONFIG_DP83TC811_PHY is not set
# CONFIG_DP83848_PHY is not set
# CONFIG_DP83867_PHY is not set
# CONFIG_DP83869_PHY is not set
# CONFIG_VITESSE_PHY is not set
# CONFIG_XILINX_GMII2RGMII is not set
# CONFIG_MICREL_KS8995MA is not set
CONFIG_MDIO_DEVICE=y
CONFIG_MDIO_BUS=y
CONFIG_MDIO_DEVRES=y
# CONFIG_MDIO_BITBANG is not set
# CONFIG_MDIO_BCM_UNIMAC is not set
# CONFIG_MDIO_MVUSB is not set
# CONFIG_MDIO_MSCC_MIIM is not set
# CONFIG_MDIO_THUNDER is not set

#
# MDIO Multiplexers
#

#
# PCS device drivers
#
# CONFIG_PCS_XPCS is not set
# end of PCS device drivers

# CONFIG_PPP is not set
# CONFIG_SLIP is not set
CONFIG_USB_NET_DRIVERS=y
# CONFIG_USB_CATC is not set
# CONFIG_USB_KAWETH is not set
# CONFIG_USB_PEGASUS is not set
# CONFIG_USB_RTL8150 is not set
# CONFIG_USB_RTL8152 is not set
# CONFIG_USB_LAN78XX is not set
# CONFIG_USB_USBNET is not set
# CONFIG_USB_IPHETH is not set
CONFIG_WLAN=y
# CONFIG_WLAN_VENDOR_ADMTEK is not set
# CONFIG_WLAN_VENDOR_ATH is not set
# CONFIG_WLAN_VENDOR_ATMEL is not set
# CONFIG_WLAN_VENDOR_BROADCOM is not set
# CONFIG_WLAN_VENDOR_CISCO is not set
CONFIG_WLAN_VENDOR_INTEL=y
# CONFIG_IPW2100 is not set
# CONFIG_IPW2200 is not set
# CONFIG_IWL4965 is not set
# CONFIG_IWL3945 is not set
CONFIG_IWLWIFI=m
CONFIG_IWLWIFI_LEDS=y
CONFIG_IWLDVM=m
CONFIG_IWLMVM=m
CONFIG_IWLWIFI_OPMODE_MODULAR=y
CONFIG_IWLWIFI_BCAST_FILTERING=y

#
# Debugging Options
#
CONFIG_IWLWIFI_DEBUG=y
CONFIG_IWLWIFI_DEBUGFS=y
# CONFIG_IWLWIFI_DEVICE_TRACING is not set
# end of Debugging Options

# CONFIG_WLAN_VENDOR_INTERSIL is not set
# CONFIG_WLAN_VENDOR_MARVELL is not set
CONFIG_WLAN_VENDOR_MEDIATEK=y
# CONFIG_MT7601U is not set
# CONFIG_MT76x0U is not set
# CONFIG_MT76x0E is not set
# CONFIG_MT76x2E is not set
# CONFIG_MT76x2U is not set
# CONFIG_MT7603E is not set
# CONFIG_MT7615E is not set
# CONFIG_MT7663U is not set
# CONFIG_MT7915E is not set
# CONFIG_WLAN_VENDOR_MICROCHIP is not set
# CONFIG_WLAN_VENDOR_RALINK is not set
# CONFIG_WLAN_VENDOR_REALTEK is not set
# CONFIG_WLAN_VENDOR_RSI is not set
# CONFIG_WLAN_VENDOR_ST is not set
# CONFIG_WLAN_VENDOR_TI is not set
# CONFIG_WLAN_VENDOR_ZYDAS is not set
# CONFIG_WLAN_VENDOR_QUANTENNA is not set
# CONFIG_PCMCIA_RAYCS is not set
# CONFIG_PCMCIA_WL3501 is not set
# CONFIG_MAC80211_HWSIM is not set
# CONFIG_USB_NET_RNDIS_WLAN is not set
# CONFIG_VIRT_WIFI is not set
# CONFIG_WAN is not set
# CONFIG_XEN_NETDEV_FRONTEND is not set
# CONFIG_XEN_NETDEV_BACKEND is not set
# CONFIG_VMXNET3 is not set
# CONFIG_FUJITSU_ES is not set
# CONFIG_NETDEVSIM is not set
# CONFIG_NET_FAILOVER is not set
# CONFIG_ISDN is not set
# CONFIG_NVM is not set

#
# Input device support
#
CONFIG_INPUT=y
CONFIG_INPUT_LEDS=y
# CONFIG_INPUT_FF_MEMLESS is not set
# CONFIG_INPUT_POLLDEV is not set
# CONFIG_INPUT_SPARSEKMAP is not set
# CONFIG_INPUT_MATRIXKMAP is not set

#
# Userland interfaces
#
CONFIG_INPUT_MOUSEDEV=y
# CONFIG_INPUT_MOUSEDEV_PSAUX is not set
CONFIG_INPUT_MOUSEDEV_SCREEN_X=1024
CONFIG_INPUT_MOUSEDEV_SCREEN_Y=768
# CONFIG_INPUT_JOYDEV is not set
CONFIG_INPUT_EVDEV=y
# CONFIG_INPUT_EVBUG is not set

#
# Input Device Drivers
#
CONFIG_INPUT_KEYBOARD=y
# CONFIG_KEYBOARD_ADP5588 is not set
# CONFIG_KEYBOARD_ADP5589 is not set
# CONFIG_KEYBOARD_APPLESPI is not set
CONFIG_KEYBOARD_ATKBD=y
# CONFIG_KEYBOARD_QT1050 is not set
# CONFIG_KEYBOARD_QT1070 is not set
# CONFIG_KEYBOARD_QT2160 is not set
# CONFIG_KEYBOARD_DLINK_DIR685 is not set
# CONFIG_KEYBOARD_LKKBD is not set
# CONFIG_KEYBOARD_GPIO is not set
# CONFIG_KEYBOARD_GPIO_POLLED is not set
# CONFIG_KEYBOARD_TCA6416 is not set
# CONFIG_KEYBOARD_TCA8418 is not set
# CONFIG_KEYBOARD_MATRIX is not set
# CONFIG_KEYBOARD_LM8323 is not set
# CONFIG_KEYBOARD_LM8333 is not set
# CONFIG_KEYBOARD_MAX7359 is not set
# CONFIG_KEYBOARD_MCS is not set
# CONFIG_KEYBOARD_MPR121 is not set
# CONFIG_KEYBOARD_NEWTON is not set
# CONFIG_KEYBOARD_OPENCORES is not set
# CONFIG_KEYBOARD_SAMSUNG is not set
# CONFIG_KEYBOARD_STOWAWAY is not set
# CONFIG_KEYBOARD_SUNKBD is not set
# CONFIG_KEYBOARD_TM2_TOUCHKEY is not set
# CONFIG_KEYBOARD_XTKBD is not set
CONFIG_INPUT_MOUSE=y
CONFIG_MOUSE_PS2=y
CONFIG_MOUSE_PS2_ALPS=y
CONFIG_MOUSE_PS2_BYD=y
CONFIG_MOUSE_PS2_LOGIPS2PP=y
CONFIG_MOUSE_PS2_SYNAPTICS=y
CONFIG_MOUSE_PS2_SYNAPTICS_SMBUS=y
CONFIG_MOUSE_PS2_CYPRESS=y
CONFIG_MOUSE_PS2_LIFEBOOK=y
CONFIG_MOUSE_PS2_TRACKPOINT=y
CONFIG_MOUSE_PS2_ELANTECH=y
CONFIG_MOUSE_PS2_ELANTECH_SMBUS=y
CONFIG_MOUSE_PS2_SENTELIC=y
# CONFIG_MOUSE_PS2_TOUCHKIT is not set
CONFIG_MOUSE_PS2_FOCALTECH=y
CONFIG_MOUSE_PS2_VMMOUSE=y
CONFIG_MOUSE_PS2_SMBUS=y
# CONFIG_MOUSE_SERIAL is not set
# CONFIG_MOUSE_APPLETOUCH is not set
# CONFIG_MOUSE_BCM5974 is not set
# CONFIG_MOUSE_CYAPA is not set
# CONFIG_MOUSE_ELAN_I2C is not set
# CONFIG_MOUSE_VSXXXAA is not set
# CONFIG_MOUSE_GPIO is not set
# CONFIG_MOUSE_SYNAPTICS_I2C is not set
# CONFIG_MOUSE_SYNAPTICS_USB is not set
CONFIG_INPUT_JOYSTICK=y
# CONFIG_JOYSTICK_ANALOG is not set
# CONFIG_JOYSTICK_A3D is not set
# CONFIG_JOYSTICK_ADI is not set
# CONFIG_JOYSTICK_COBRA is not set
# CONFIG_JOYSTICK_GF2K is not set
# CONFIG_JOYSTICK_GRIP is not set
# CONFIG_JOYSTICK_GRIP_MP is not set
# CONFIG_JOYSTICK_GUILLEMOT is not set
# CONFIG_JOYSTICK_INTERACT is not set
# CONFIG_JOYSTICK_SIDEWINDER is not set
# CONFIG_JOYSTICK_TMDC is not set
# CONFIG_JOYSTICK_IFORCE is not set
# CONFIG_JOYSTICK_WARRIOR is not set
# CONFIG_JOYSTICK_MAGELLAN is not set
# CONFIG_JOYSTICK_SPACEORB is not set
# CONFIG_JOYSTICK_SPACEBALL is not set
# CONFIG_JOYSTICK_STINGER is not set
# CONFIG_JOYSTICK_TWIDJOY is not set
# CONFIG_JOYSTICK_ZHENHUA is not set
# CONFIG_JOYSTICK_AS5011 is not set
# CONFIG_JOYSTICK_JOYDUMP is not set
# CONFIG_JOYSTICK_XPAD is not set
# CONFIG_JOYSTICK_PSXPAD_SPI is not set
# CONFIG_JOYSTICK_PXRC is not set
# CONFIG_JOYSTICK_FSIA6B is not set
CONFIG_INPUT_TABLET=y
# CONFIG_TABLET_USB_ACECAD is not set
# CONFIG_TABLET_USB_AIPTEK is not set
# CONFIG_TABLET_USB_GTCO is not set
# CONFIG_TABLET_USB_HANWANG is not set
# CONFIG_TABLET_USB_KBTAB is not set
# CONFIG_TABLET_USB_PEGASUS is not set
# CONFIG_TABLET_SERIAL_WACOM4 is not set
CONFIG_INPUT_TOUCHSCREEN=y
CONFIG_TOUCHSCREEN_PROPERTIES=y
# CONFIG_TOUCHSCREEN_ADS7846 is not set
# CONFIG_TOUCHSCREEN_AD7877 is not set
# CONFIG_TOUCHSCREEN_AD7879 is not set
# CONFIG_TOUCHSCREEN_ATMEL_MXT is not set
# CONFIG_TOUCHSCREEN_AUO_PIXCIR is not set
# CONFIG_TOUCHSCREEN_BU21013 is not set
# CONFIG_TOUCHSCREEN_BU21029 is not set
# CONFIG_TOUCHSCREEN_CHIPONE_ICN8505 is not set
# CONFIG_TOUCHSCREEN_CY8CTMA140 is not set
# CONFIG_TOUCHSCREEN_CY8CTMG110 is not set
# CONFIG_TOUCHSCREEN_CYTTSP_CORE is not set
# CONFIG_TOUCHSCREEN_CYTTSP4_CORE is not set
# CONFIG_TOUCHSCREEN_DYNAPRO is not set
# CONFIG_TOUCHSCREEN_HAMPSHIRE is not set
# CONFIG_TOUCHSCREEN_EETI is not set
# CONFIG_TOUCHSCREEN_EGALAX_SERIAL is not set
# CONFIG_TOUCHSCREEN_EXC3000 is not set
# CONFIG_TOUCHSCREEN_FUJITSU is not set
# CONFIG_TOUCHSCREEN_GOODIX is not set
# CONFIG_TOUCHSCREEN_HIDEEP is not set
# CONFIG_TOUCHSCREEN_ILI210X is not set
# CONFIG_TOUCHSCREEN_S6SY761 is not set
# CONFIG_TOUCHSCREEN_GUNZE is not set
# CONFIG_TOUCHSCREEN_EKTF2127 is not set
# CONFIG_TOUCHSCREEN_ELAN is not set
# CONFIG_TOUCHSCREEN_ELO is not set
# CONFIG_TOUCHSCREEN_WACOM_W8001 is not set
# CONFIG_TOUCHSCREEN_WACOM_I2C is not set
# CONFIG_TOUCHSCREEN_MAX11801 is not set
# CONFIG_TOUCHSCREEN_MCS5000 is not set
# CONFIG_TOUCHSCREEN_MMS114 is not set
# CONFIG_TOUCHSCREEN_MELFAS_MIP4 is not set
# CONFIG_TOUCHSCREEN_MTOUCH is not set
# CONFIG_TOUCHSCREEN_INEXIO is not set
# CONFIG_TOUCHSCREEN_MK712 is not set
# CONFIG_TOUCHSCREEN_PENMOUNT is not set
# CONFIG_TOUCHSCREEN_EDT_FT5X06 is not set
# CONFIG_TOUCHSCREEN_TOUCHRIGHT is not set
# CONFIG_TOUCHSCREEN_TOUCHWIN is not set
# CONFIG_TOUCHSCREEN_PIXCIR is not set
# CONFIG_TOUCHSCREEN_WDT87XX_I2C is not set
# CONFIG_TOUCHSCREEN_USB_COMPOSITE is not set
# CONFIG_TOUCHSCREEN_TOUCHIT213 is not set
# CONFIG_TOUCHSCREEN_TSC_SERIO is not set
# CONFIG_TOUCHSCREEN_TSC2004 is not set
# CONFIG_TOUCHSCREEN_TSC2005 is not set
# CONFIG_TOUCHSCREEN_TSC2007 is not set
# CONFIG_TOUCHSCREEN_RM_TS is not set
# CONFIG_TOUCHSCREEN_SILEAD is not set
# CONFIG_TOUCHSCREEN_SIS_I2C is not set
# CONFIG_TOUCHSCREEN_ST1232 is not set
# CONFIG_TOUCHSCREEN_STMFTS is not set
# CONFIG_TOUCHSCREEN_SURFACE3_SPI is not set
# CONFIG_TOUCHSCREEN_SX8654 is not set
# CONFIG_TOUCHSCREEN_TPS6507X is not set
# CONFIG_TOUCHSCREEN_ZET6223 is not set
# CONFIG_TOUCHSCREEN_ZFORCE is not set
# CONFIG_TOUCHSCREEN_ROHM_BU21023 is not set
# CONFIG_TOUCHSCREEN_IQS5XX is not set
# CONFIG_TOUCHSCREEN_ZINITIX is not set
CONFIG_INPUT_MISC=y
# CONFIG_INPUT_AD714X is not set
# CONFIG_INPUT_BMA150 is not set
# CONFIG_INPUT_E3X0_BUTTON is not set
# CONFIG_INPUT_PCSPKR is not set
# CONFIG_INPUT_MMA8450 is not set
# CONFIG_INPUT_APANEL is not set
# CONFIG_INPUT_GPIO_BEEPER is not set
# CONFIG_INPUT_GPIO_DECODER is not set
# CONFIG_INPUT_GPIO_VIBRA is not set
# CONFIG_INPUT_ATLAS_BTNS is not set
# CONFIG_INPUT_ATI_REMOTE2 is not set
# CONFIG_INPUT_KEYSPAN_REMOTE is not set
# CONFIG_INPUT_KXTJ9 is not set
# CONFIG_INPUT_POWERMATE is not set
# CONFIG_INPUT_YEALINK is not set
# CONFIG_INPUT_CM109 is not set
# CONFIG_INPUT_REGULATOR_HAPTIC is not set
# CONFIG_INPUT_AXP20X_PEK is not set
# CONFIG_INPUT_UINPUT is not set
# CONFIG_INPUT_PCF8574 is not set
# CONFIG_INPUT_PWM_BEEPER is not set
# CONFIG_INPUT_PWM_VIBRA is not set
# CONFIG_INPUT_GPIO_ROTARY_ENCODER is not set
# CONFIG_INPUT_ADXL34X is not set
# CONFIG_INPUT_IMS_PCU is not set
# CONFIG_INPUT_IQS269A is not set
# CONFIG_INPUT_CMA3000 is not set
# CONFIG_INPUT_XEN_KBDDEV_FRONTEND is not set
# CONFIG_INPUT_IDEAPAD_SLIDEBAR is not set
# CONFIG_INPUT_DRV260X_HAPTICS is not set
# CONFIG_INPUT_DRV2665_HAPTICS is not set
# CONFIG_INPUT_DRV2667_HAPTICS is not set
# CONFIG_RMI4_CORE is not set

#
# Hardware I/O ports
#
CONFIG_SERIO=y
CONFIG_ARCH_MIGHT_HAVE_PC_SERIO=y
CONFIG_SERIO_I8042=y
CONFIG_SERIO_SERPORT=y
# CONFIG_SERIO_CT82C710 is not set
# CONFIG_SERIO_PCIPS2 is not set
CONFIG_SERIO_LIBPS2=y
# CONFIG_SERIO_RAW is not set
# CONFIG_SERIO_ALTERA_PS2 is not set
# CONFIG_SERIO_PS2MULT is not set
# CONFIG_SERIO_ARC_PS2 is not set
# CONFIG_SERIO_GPIO_PS2 is not set
# CONFIG_USERIO is not set
# CONFIG_GAMEPORT is not set
# end of Hardware I/O ports
# end of Input device support

#
# Character devices
#
CONFIG_TTY=y
CONFIG_VT=y
CONFIG_CONSOLE_TRANSLATIONS=y
CONFIG_VT_CONSOLE=y
CONFIG_VT_CONSOLE_SLEEP=y
CONFIG_HW_CONSOLE=y
CONFIG_VT_HW_CONSOLE_BINDING=y
CONFIG_UNIX98_PTYS=y
# CONFIG_LEGACY_PTYS is not set
CONFIG_LDISC_AUTOLOAD=y

#
# Serial drivers
#
CONFIG_SERIAL_EARLYCON=y
CONFIG_SERIAL_8250=y
# CONFIG_SERIAL_8250_DEPRECATED_OPTIONS is not set
CONFIG_SERIAL_8250_PNP=y
# CONFIG_SERIAL_8250_16550A_VARIANTS is not set
# CONFIG_SERIAL_8250_FINTEK is not set
CONFIG_SERIAL_8250_CONSOLE=y
CONFIG_SERIAL_8250_DMA=y
CONFIG_SERIAL_8250_PCI=y
# CONFIG_SERIAL_8250_EXAR is not set
# CONFIG_SERIAL_8250_CS is not set
CONFIG_SERIAL_8250_NR_UARTS=32
CONFIG_SERIAL_8250_RUNTIME_UARTS=32
CONFIG_SERIAL_8250_EXTENDED=y
CONFIG_SERIAL_8250_MANY_PORTS=y
CONFIG_SERIAL_8250_SHARE_IRQ=y
# CONFIG_SERIAL_8250_DETECT_IRQ is not set
CONFIG_SERIAL_8250_RSA=y
CONFIG_SERIAL_8250_DWLIB=y
CONFIG_SERIAL_8250_DW=y
CONFIG_SERIAL_8250_RT288X=y
# CONFIG_SERIAL_8250_LPSS is not set
CONFIG_SERIAL_8250_MID=y

#
# Non-8250 serial port support
#
# CONFIG_SERIAL_KGDB_NMI is not set
# CONFIG_SERIAL_MAX3100 is not set
# CONFIG_SERIAL_MAX310X is not set
# CONFIG_SERIAL_UARTLITE is not set
CONFIG_SERIAL_CORE=y
CONFIG_SERIAL_CORE_CONSOLE=y
CONFIG_CONSOLE_POLL=y
# CONFIG_SERIAL_JSM is not set
# CONFIG_SERIAL_LANTIQ is not set
# CONFIG_SERIAL_SCCNXP is not set
# CONFIG_SERIAL_SC16IS7XX is not set
# CONFIG_SERIAL_ALTERA_JTAGUART is not set
# CONFIG_SERIAL_ALTERA_UART is not set
# CONFIG_SERIAL_IFX6X60 is not set
# CONFIG_SERIAL_ARC is not set
# CONFIG_SERIAL_RP2 is not set
# CONFIG_SERIAL_FSL_LPUART is not set
# CONFIG_SERIAL_FSL_LINFLEXUART is not set
# CONFIG_SERIAL_SPRD is not set
# end of Serial drivers

CONFIG_SERIAL_MCTRL_GPIO=y
CONFIG_SERIAL_NONSTANDARD=y
# CONFIG_ROCKETPORT is not set
# CONFIG_CYCLADES is not set
# CONFIG_MOXA_INTELLIO is not set
# CONFIG_MOXA_SMARTIO is not set
# CONFIG_SYNCLINK is not set
# CONFIG_SYNCLINKMP is not set
# CONFIG_SYNCLINK_GT is not set
# CONFIG_ISI is not set
# CONFIG_N_HDLC is not set
# CONFIG_N_GSM is not set
# CONFIG_NOZOMI is not set
# CONFIG_NULL_TTY is not set
# CONFIG_TRACE_SINK is not set
CONFIG_HVC_DRIVER=y
CONFIG_HVC_IRQ=y
CONFIG_HVC_XEN=y
CONFIG_HVC_XEN_FRONTEND=y
CONFIG_SERIAL_DEV_BUS=y
CONFIG_SERIAL_DEV_CTRL_TTYPORT=y
# CONFIG_VIRTIO_CONSOLE is not set
# CONFIG_IPMI_HANDLER is not set
# CONFIG_IPMB_DEVICE_INTERFACE is not set
CONFIG_HW_RANDOM=y
# CONFIG_HW_RANDOM_TIMERIOMEM is not set
# CONFIG_HW_RANDOM_INTEL is not set
# CONFIG_HW_RANDOM_AMD is not set
# CONFIG_HW_RANDOM_BA431 is not set
# CONFIG_HW_RANDOM_VIA is not set
CONFIG_HW_RANDOM_VIRTIO=y
# CONFIG_HW_RANDOM_XIPHERA is not set
# CONFIG_APPLICOM is not set

#
# PCMCIA character devices
#
# CONFIG_SYNCLINK_CS is not set
# CONFIG_CARDMAN_4000 is not set
# CONFIG_CARDMAN_4040 is not set
# CONFIG_SCR24X is not set
# CONFIG_IPWIRELESS is not set
# end of PCMCIA character devices

# CONFIG_MWAVE is not set
CONFIG_DEVMEM=y
# CONFIG_DEVKMEM is not set
CONFIG_NVRAM=y
CONFIG_RAW_DRIVER=y
CONFIG_MAX_RAW_DEVS=8192
CONFIG_DEVPORT=y
CONFIG_HPET=y
# CONFIG_HPET_MMAP is not set
# CONFIG_HANGCHECK_TIMER is not set
# CONFIG_UV_MMTIMER is not set
CONFIG_TCG_TPM=y
CONFIG_HW_RANDOM_TPM=y
CONFIG_TCG_TIS_CORE=y
CONFIG_TCG_TIS=y
# CONFIG_TCG_TIS_SPI is not set
# CONFIG_TCG_TIS_I2C_ATMEL is not set
# CONFIG_TCG_TIS_I2C_INFINEON is not set
# CONFIG_TCG_TIS_I2C_NUVOTON is not set
# CONFIG_TCG_NSC is not set
# CONFIG_TCG_ATMEL is not set
# CONFIG_TCG_INFINEON is not set
# CONFIG_TCG_XEN is not set
CONFIG_TCG_CRB=y
# CONFIG_TCG_VTPM_PROXY is not set
# CONFIG_TCG_TIS_ST33ZP24_I2C is not set
# CONFIG_TCG_TIS_ST33ZP24_SPI is not set
# CONFIG_TELCLOCK is not set
# CONFIG_XILLYBUS is not set
# end of Character devices

CONFIG_RANDOM_TRUST_CPU=y
# CONFIG_RANDOM_TRUST_BOOTLOADER is not set

#
# I2C support
#
CONFIG_I2C=y
CONFIG_ACPI_I2C_OPREGION=y
CONFIG_I2C_BOARDINFO=y
CONFIG_I2C_COMPAT=y
# CONFIG_I2C_CHARDEV is not set
# CONFIG_I2C_MUX is not set
CONFIG_I2C_HELPER_AUTO=y
CONFIG_I2C_ALGOBIT=y

#
# I2C Hardware Bus support
#

#
# PC SMBus host controller drivers
#
# CONFIG_I2C_ALI1535 is not set
# CONFIG_I2C_ALI1563 is not set
# CONFIG_I2C_ALI15X3 is not set
# CONFIG_I2C_AMD756 is not set
# CONFIG_I2C_AMD8111 is not set
# CONFIG_I2C_AMD_MP2 is not set
# CONFIG_I2C_I801 is not set
# CONFIG_I2C_ISCH is not set
# CONFIG_I2C_ISMT is not set
# CONFIG_I2C_PIIX4 is not set
# CONFIG_I2C_CHT_WC is not set
# CONFIG_I2C_NFORCE2 is not set
# CONFIG_I2C_NVIDIA_GPU is not set
# CONFIG_I2C_SIS5595 is not set
# CONFIG_I2C_SIS630 is not set
# CONFIG_I2C_SIS96X is not set
# CONFIG_I2C_VIA is not set
# CONFIG_I2C_VIAPRO is not set

#
# ACPI drivers
#
# CONFIG_I2C_SCMI is not set

#
# I2C system bus drivers (mostly embedded / system-on-chip)
#
# CONFIG_I2C_CBUS_GPIO is not set
CONFIG_I2C_DESIGNWARE_CORE=y
CONFIG_I2C_DESIGNWARE_SLAVE=y
CONFIG_I2C_DESIGNWARE_PLATFORM=y
CONFIG_I2C_DESIGNWARE_BAYTRAIL=y
CONFIG_I2C_DESIGNWARE_PCI=y
# CONFIG_I2C_EMEV2 is not set
# CONFIG_I2C_GPIO is not set
# CONFIG_I2C_OCORES is not set
# CONFIG_I2C_PCA_PLATFORM is not set
# CONFIG_I2C_SIMTEC is not set
# CONFIG_I2C_XILINX is not set

#
# External I2C/SMBus adapter drivers
#
# CONFIG_I2C_DIOLAN_U2C is not set
# CONFIG_I2C_ROBOTFUZZ_OSIF is not set
# CONFIG_I2C_TAOS_EVM is not set
# CONFIG_I2C_TINY_USB is not set

#
# Other I2C/SMBus bus drivers
#
# CONFIG_I2C_MLXCPLD is not set
# end of I2C Hardware Bus support

# CONFIG_I2C_STUB is not set
CONFIG_I2C_SLAVE=y
# CONFIG_I2C_SLAVE_EEPROM is not set
# CONFIG_I2C_SLAVE_TESTUNIT is not set
# CONFIG_I2C_DEBUG_CORE is not set
# CONFIG_I2C_DEBUG_ALGO is not set
# CONFIG_I2C_DEBUG_BUS is not set
# end of I2C support

# CONFIG_I3C is not set
CONFIG_SPI=y
# CONFIG_SPI_DEBUG is not set
CONFIG_SPI_MASTER=y
# CONFIG_SPI_MEM is not set

#
# SPI Master Controller Drivers
#
# CONFIG_SPI_ALTERA is not set
# CONFIG_SPI_AXI_SPI_ENGINE is not set
# CONFIG_SPI_BITBANG is not set
# CONFIG_SPI_CADENCE is not set
# CONFIG_SPI_DESIGNWARE is not set
# CONFIG_SPI_NXP_FLEXSPI is not set
# CONFIG_SPI_GPIO is not set
# CONFIG_SPI_LANTIQ_SSC is not set
# CONFIG_SPI_OC_TINY is not set
# CONFIG_SPI_PXA2XX is not set
# CONFIG_SPI_ROCKCHIP is not set
# CONFIG_SPI_SC18IS602 is not set
# CONFIG_SPI_SIFIVE is not set
# CONFIG_SPI_MXIC is not set
# CONFIG_SPI_XCOMM is not set
# CONFIG_SPI_XILINX is not set
# CONFIG_SPI_ZYNQMP_GQSPI is not set
# CONFIG_SPI_AMD is not set

#
# SPI Multiplexer support
#
# CONFIG_SPI_MUX is not set

#
# SPI Protocol Masters
#
# CONFIG_SPI_SPIDEV is not set
# CONFIG_SPI_LOOPBACK_TEST is not set
# CONFIG_SPI_TLE62X0 is not set
# CONFIG_SPI_SLAVE is not set
CONFIG_SPI_DYNAMIC=y
# CONFIG_SPMI is not set
# CONFIG_HSI is not set
CONFIG_PPS=y
# CONFIG_PPS_DEBUG is not set

#
# PPS clients support
#
# CONFIG_PPS_CLIENT_KTIMER is not set
# CONFIG_PPS_CLIENT_LDISC is not set
# CONFIG_PPS_CLIENT_GPIO is not set

#
# PPS generators support
#

#
# PTP clock support
#
CONFIG_PTP_1588_CLOCK=y
# CONFIG_DP83640_PHY is not set
# CONFIG_PTP_1588_CLOCK_INES is not set
# CONFIG_PTP_1588_CLOCK_KVM is not set
# CONFIG_PTP_1588_CLOCK_IDT82P33 is not set
# CONFIG_PTP_1588_CLOCK_IDTCM is not set
# CONFIG_PTP_1588_CLOCK_VMW is not set
# CONFIG_PTP_1588_CLOCK_OCP is not set
# end of PTP clock support

CONFIG_PINCTRL=y
CONFIG_PINMUX=y
CONFIG_PINCONF=y
CONFIG_GENERIC_PINCONF=y
# CONFIG_DEBUG_PINCTRL is not set
# CONFIG_PINCTRL_AMD is not set
# CONFIG_PINCTRL_MCP23S08 is not set
# CONFIG_PINCTRL_SX150X is not set
CONFIG_PINCTRL_BAYTRAIL=y
CONFIG_PINCTRL_CHERRYVIEW=y
# CONFIG_PINCTRL_LYNXPOINT is not set
CONFIG_PINCTRL_INTEL=y
# CONFIG_PINCTRL_BROXTON is not set
# CONFIG_PINCTRL_CANNONLAKE is not set
# CONFIG_PINCTRL_CEDARFORK is not set
# CONFIG_PINCTRL_DENVERTON is not set
# CONFIG_PINCTRL_EMMITSBURG is not set
# CONFIG_PINCTRL_GEMINILAKE is not set
# CONFIG_PINCTRL_ICELAKE is not set
# CONFIG_PINCTRL_JASPERLAKE is not set
# CONFIG_PINCTRL_LEWISBURG is not set
# CONFIG_PINCTRL_SUNRISEPOINT is not set
# CONFIG_PINCTRL_TIGERLAKE is not set

#
# Renesas pinctrl drivers
#
# end of Renesas pinctrl drivers

CONFIG_GPIOLIB=y
CONFIG_GPIOLIB_FASTPATH_LIMIT=512
CONFIG_GPIO_ACPI=y
CONFIG_GPIOLIB_IRQCHIP=y
# CONFIG_DEBUG_GPIO is not set
# CONFIG_GPIO_SYSFS is not set
CONFIG_GPIO_CDEV=y
CONFIG_GPIO_CDEV_V1=y

#
# Memory mapped GPIO drivers
#
# CONFIG_GPIO_AMDPT is not set
# CONFIG_GPIO_DWAPB is not set
# CONFIG_GPIO_GENERIC_PLATFORM is not set
# CONFIG_GPIO_ICH is not set
# CONFIG_GPIO_MB86S7X is not set
# CONFIG_GPIO_VX855 is not set
# CONFIG_GPIO_XILINX is not set
# CONFIG_GPIO_AMD_FCH is not set
# end of Memory mapped GPIO drivers

#
# Port-mapped I/O GPIO drivers
#
# CONFIG_GPIO_F7188X is not set
# CONFIG_GPIO_IT87 is not set
# CONFIG_GPIO_SCH is not set
# CONFIG_GPIO_SCH311X is not set
# CONFIG_GPIO_WINBOND is not set
# CONFIG_GPIO_WS16C48 is not set
# end of Port-mapped I/O GPIO drivers

#
# I2C GPIO expanders
#
# CONFIG_GPIO_ADP5588 is not set
# CONFIG_GPIO_MAX7300 is not set
# CONFIG_GPIO_MAX732X is not set
# CONFIG_GPIO_PCA953X is not set
# CONFIG_GPIO_PCA9570 is not set
# CONFIG_GPIO_PCF857X is not set
# CONFIG_GPIO_TPIC2810 is not set
# end of I2C GPIO expanders

#
# MFD GPIO expanders
#
CONFIG_GPIO_CRYSTAL_COVE=y
CONFIG_GPIO_TPS68470=y
# end of MFD GPIO expanders

#
# PCI GPIO expanders
#
# CONFIG_GPIO_AMD8111 is not set
# CONFIG_GPIO_BT8XX is not set
# CONFIG_GPIO_ML_IOH is not set
# CONFIG_GPIO_PCI_IDIO_16 is not set
# CONFIG_GPIO_PCIE_IDIO_24 is not set
# CONFIG_GPIO_RDC321X is not set
# end of PCI GPIO expanders

#
# SPI GPIO expanders
#
# CONFIG_GPIO_MAX3191X is not set
# CONFIG_GPIO_MAX7301 is not set
# CONFIG_GPIO_MC33880 is not set
# CONFIG_GPIO_PISOSR is not set
# CONFIG_GPIO_XRA1403 is not set
# end of SPI GPIO expanders

#
# USB GPIO expanders
#
# end of USB GPIO expanders

# CONFIG_GPIO_AGGREGATOR is not set
# CONFIG_GPIO_MOCKUP is not set
# CONFIG_W1 is not set
CONFIG_POWER_RESET=y
# CONFIG_POWER_RESET_RESTART is not set
CONFIG_POWER_SUPPLY=y
# CONFIG_POWER_SUPPLY_DEBUG is not set
CONFIG_POWER_SUPPLY_HWMON=y
# CONFIG_PDA_POWER is not set
# CONFIG_TEST_POWER is not set
# CONFIG_CHARGER_ADP5061 is not set
# CONFIG_BATTERY_CW2015 is not set
# CONFIG_BATTERY_DS2780 is not set
# CONFIG_BATTERY_DS2781 is not set
# CONFIG_BATTERY_DS2782 is not set
# CONFIG_BATTERY_SBS is not set
# CONFIG_CHARGER_SBS is not set
# CONFIG_BATTERY_BQ27XXX is not set
# CONFIG_BATTERY_MAX17040 is not set
# CONFIG_BATTERY_MAX17042 is not set
# CONFIG_CHARGER_MAX8903 is not set
# CONFIG_CHARGER_LP8727 is not set
# CONFIG_CHARGER_GPIO is not set
# CONFIG_CHARGER_MANAGER is not set
# CONFIG_CHARGER_LT3651 is not set
# CONFIG_CHARGER_BQ2415X is not set
# CONFIG_CHARGER_BQ24190 is not set
# CONFIG_CHARGER_BQ24257 is not set
# CONFIG_CHARGER_BQ24735 is not set
# CONFIG_CHARGER_BQ2515X is not set
# CONFIG_CHARGER_BQ25890 is not set
# CONFIG_CHARGER_BQ25980 is not set
# CONFIG_CHARGER_SMB347 is not set
# CONFIG_BATTERY_GAUGE_LTC2941 is not set
# CONFIG_CHARGER_RT9455 is not set
# CONFIG_CHARGER_BD99954 is not set
CONFIG_HWMON=y
# CONFIG_HWMON_DEBUG_CHIP is not set

#
# Native drivers
#
# CONFIG_SENSORS_ABITUGURU is not set
# CONFIG_SENSORS_ABITUGURU3 is not set
# CONFIG_SENSORS_AD7314 is not set
# CONFIG_SENSORS_AD7414 is not set
# CONFIG_SENSORS_AD7418 is not set
# CONFIG_SENSORS_ADM1021 is not set
# CONFIG_SENSORS_ADM1025 is not set
# CONFIG_SENSORS_ADM1026 is not set
# CONFIG_SENSORS_ADM1029 is not set
# CONFIG_SENSORS_ADM1031 is not set
# CONFIG_SENSORS_ADM1177 is not set
# CONFIG_SENSORS_ADM9240 is not set
# CONFIG_SENSORS_ADT7310 is not set
# CONFIG_SENSORS_ADT7410 is not set
# CONFIG_SENSORS_ADT7411 is not set
# CONFIG_SENSORS_ADT7462 is not set
# CONFIG_SENSORS_ADT7470 is not set
# CONFIG_SENSORS_ADT7475 is not set
# CONFIG_SENSORS_AS370 is not set
# CONFIG_SENSORS_ASC7621 is not set
# CONFIG_SENSORS_AXI_FAN_CONTROL is not set
# CONFIG_SENSORS_K8TEMP is not set
# CONFIG_SENSORS_K10TEMP is not set
# CONFIG_SENSORS_FAM15H_POWER is not set
# CONFIG_SENSORS_AMD_ENERGY is not set
# CONFIG_SENSORS_APPLESMC is not set
# CONFIG_SENSORS_ASB100 is not set
# CONFIG_SENSORS_ASPEED is not set
# CONFIG_SENSORS_ATXP1 is not set
# CONFIG_SENSORS_CORSAIR_CPRO is not set
# CONFIG_SENSORS_DRIVETEMP is not set
# CONFIG_SENSORS_DS620 is not set
# CONFIG_SENSORS_DS1621 is not set
# CONFIG_SENSORS_DELL_SMM is not set
# CONFIG_SENSORS_I5K_AMB is not set
# CONFIG_SENSORS_F71805F is not set
# CONFIG_SENSORS_F71882FG is not set
# CONFIG_SENSORS_F75375S is not set
# CONFIG_SENSORS_FSCHMD is not set
# CONFIG_SENSORS_FTSTEUTATES is not set
# CONFIG_SENSORS_GL518SM is not set
# CONFIG_SENSORS_GL520SM is not set
# CONFIG_SENSORS_G760A is not set
# CONFIG_SENSORS_G762 is not set
# CONFIG_SENSORS_HIH6130 is not set
# CONFIG_SENSORS_I5500 is not set
# CONFIG_SENSORS_CORETEMP is not set
# CONFIG_SENSORS_IT87 is not set
# CONFIG_SENSORS_JC42 is not set
# CONFIG_SENSORS_POWR1220 is not set
# CONFIG_SENSORS_LINEAGE is not set
# CONFIG_SENSORS_LTC2945 is not set
# CONFIG_SENSORS_LTC2947_I2C is not set
# CONFIG_SENSORS_LTC2947_SPI is not set
# CONFIG_SENSORS_LTC2990 is not set
# CONFIG_SENSORS_LTC4151 is not set
# CONFIG_SENSORS_LTC4215 is not set
# CONFIG_SENSORS_LTC4222 is not set
# CONFIG_SENSORS_LTC4245 is not set
# CONFIG_SENSORS_LTC4260 is not set
# CONFIG_SENSORS_LTC4261 is not set
# CONFIG_SENSORS_MAX1111 is not set
# CONFIG_SENSORS_MAX16065 is not set
# CONFIG_SENSORS_MAX1619 is not set
# CONFIG_SENSORS_MAX1668 is not set
# CONFIG_SENSORS_MAX197 is not set
# CONFIG_SENSORS_MAX31722 is not set
# CONFIG_SENSORS_MAX31730 is not set
# CONFIG_SENSORS_MAX6621 is not set
# CONFIG_SENSORS_MAX6639 is not set
# CONFIG_SENSORS_MAX6642 is not set
# CONFIG_SENSORS_MAX6650 is not set
# CONFIG_SENSORS_MAX6697 is not set
# CONFIG_SENSORS_MAX31790 is not set
# CONFIG_SENSORS_MCP3021 is not set
# CONFIG_SENSORS_MLXREG_FAN is not set
# CONFIG_SENSORS_TC654 is not set
# CONFIG_SENSORS_MR75203 is not set
# CONFIG_SENSORS_ADCXX is not set
# CONFIG_SENSORS_LM63 is not set
# CONFIG_SENSORS_LM70 is not set
# CONFIG_SENSORS_LM73 is not set
# CONFIG_SENSORS_LM75 is not set
# CONFIG_SENSORS_LM77 is not set
# CONFIG_SENSORS_LM78 is not set
# CONFIG_SENSORS_LM80 is not set
# CONFIG_SENSORS_LM83 is not set
# CONFIG_SENSORS_LM85 is not set
# CONFIG_SENSORS_LM87 is not set
# CONFIG_SENSORS_LM90 is not set
# CONFIG_SENSORS_LM92 is not set
# CONFIG_SENSORS_LM93 is not set
# CONFIG_SENSORS_LM95234 is not set
# CONFIG_SENSORS_LM95241 is not set
# CONFIG_SENSORS_LM95245 is not set
# CONFIG_SENSORS_PC87360 is not set
# CONFIG_SENSORS_PC87427 is not set
# CONFIG_SENSORS_NTC_THERMISTOR is not set
# CONFIG_SENSORS_NCT6683 is not set
# CONFIG_SENSORS_NCT6775 is not set
# CONFIG_SENSORS_NCT7802 is not set
# CONFIG_SENSORS_NCT7904 is not set
# CONFIG_SENSORS_NPCM7XX is not set
# CONFIG_SENSORS_PCF8591 is not set
# CONFIG_PMBUS is not set
# CONFIG_SENSORS_SHT15 is not set
# CONFIG_SENSORS_SHT21 is not set
# CONFIG_SENSORS_SHT3x is not set
# CONFIG_SENSORS_SHTC1 is not set
# CONFIG_SENSORS_SIS5595 is not set
# CONFIG_SENSORS_DME1737 is not set
# CONFIG_SENSORS_EMC1403 is not set
# CONFIG_SENSORS_EMC2103 is not set
# CONFIG_SENSORS_EMC6W201 is not set
# CONFIG_SENSORS_SMSC47M1 is not set
# CONFIG_SENSORS_SMSC47M192 is not set
# CONFIG_SENSORS_SMSC47B397 is not set
# CONFIG_SENSORS_SCH5627 is not set
# CONFIG_SENSORS_SCH5636 is not set
# CONFIG_SENSORS_STTS751 is not set
# CONFIG_SENSORS_SMM665 is not set
# CONFIG_SENSORS_ADC128D818 is not set
# CONFIG_SENSORS_ADS7828 is not set
# CONFIG_SENSORS_ADS7871 is not set
# CONFIG_SENSORS_AMC6821 is not set
# CONFIG_SENSORS_INA209 is not set
# CONFIG_SENSORS_INA2XX is not set
# CONFIG_SENSORS_INA3221 is not set
# CONFIG_SENSORS_TC74 is not set
# CONFIG_SENSORS_THMC50 is not set
# CONFIG_SENSORS_TMP102 is not set
# CONFIG_SENSORS_TMP103 is not set
# CONFIG_SENSORS_TMP108 is not set
# CONFIG_SENSORS_TMP401 is not set
# CONFIG_SENSORS_TMP421 is not set
# CONFIG_SENSORS_TMP513 is not set
# CONFIG_SENSORS_VIA_CPUTEMP is not set
# CONFIG_SENSORS_VIA686A is not set
# CONFIG_SENSORS_VT1211 is not set
# CONFIG_SENSORS_VT8231 is not set
# CONFIG_SENSORS_W83773G is not set
# CONFIG_SENSORS_W83781D is not set
# CONFIG_SENSORS_W83791D is not set
# CONFIG_SENSORS_W83792D is not set
# CONFIG_SENSORS_W83793 is not set
# CONFIG_SENSORS_W83795 is not set
# CONFIG_SENSORS_W83L785TS is not set
# CONFIG_SENSORS_W83L786NG is not set
# CONFIG_SENSORS_W83627HF is not set
# CONFIG_SENSORS_W83627EHF is not set
# CONFIG_SENSORS_XGENE is not set

#
# ACPI drivers
#
# CONFIG_SENSORS_ACPI_POWER is not set
# CONFIG_SENSORS_ATK0110 is not set
CONFIG_THERMAL=y
# CONFIG_THERMAL_NETLINK is not set
CONFIG_THERMAL_STATISTICS=y
CONFIG_THERMAL_EMERGENCY_POWEROFF_DELAY_MS=0
CONFIG_THERMAL_HWMON=y
CONFIG_THERMAL_WRITABLE_TRIPS=y
CONFIG_THERMAL_DEFAULT_GOV_STEP_WISE=y
# CONFIG_THERMAL_DEFAULT_GOV_FAIR_SHARE is not set
# CONFIG_THERMAL_DEFAULT_GOV_USER_SPACE is not set
CONFIG_THERMAL_GOV_FAIR_SHARE=y
CONFIG_THERMAL_GOV_STEP_WISE=y
CONFIG_THERMAL_GOV_BANG_BANG=y
CONFIG_THERMAL_GOV_USER_SPACE=y
# CONFIG_DEVFREQ_THERMAL is not set
# CONFIG_THERMAL_EMULATION is not set

#
# Intel thermal drivers
#
# CONFIG_INTEL_POWERCLAMP is not set
# CONFIG_X86_PKG_TEMP_THERMAL is not set
# CONFIG_INTEL_SOC_DTS_THERMAL is not set

#
# ACPI INT340X thermal drivers
#
# CONFIG_INT340X_THERMAL is not set
# end of ACPI INT340X thermal drivers

# CONFIG_INTEL_PCH_THERMAL is not set
# end of Intel thermal drivers

CONFIG_WATCHDOG=y
CONFIG_WATCHDOG_CORE=y
# CONFIG_WATCHDOG_NOWAYOUT is not set
CONFIG_WATCHDOG_HANDLE_BOOT_ENABLED=y
CONFIG_WATCHDOG_OPEN_TIMEOUT=0
CONFIG_WATCHDOG_SYSFS=y

#
# Watchdog Pretimeout Governors
#
# CONFIG_WATCHDOG_PRETIMEOUT_GOV is not set

#
# Watchdog Device Drivers
#
# CONFIG_SOFT_WATCHDOG is not set
# CONFIG_WDAT_WDT is not set
# CONFIG_XILINX_WATCHDOG is not set
# CONFIG_ZIIRAVE_WATCHDOG is not set
# CONFIG_MLX_WDT is not set
# CONFIG_CADENCE_WATCHDOG is not set
# CONFIG_DW_WATCHDOG is not set
# CONFIG_MAX63XX_WATCHDOG is not set
# CONFIG_ACQUIRE_WDT is not set
# CONFIG_ADVANTECH_WDT is not set
# CONFIG_ALIM1535_WDT is not set
# CONFIG_ALIM7101_WDT is not set
# CONFIG_EBC_C384_WDT is not set
# CONFIG_F71808E_WDT is not set
# CONFIG_SP5100_TCO is not set
# CONFIG_SBC_FITPC2_WATCHDOG is not set
# CONFIG_EUROTECH_WDT is not set
# CONFIG_IB700_WDT is not set
# CONFIG_IBMASR is not set
# CONFIG_WAFER_WDT is not set
# CONFIG_I6300ESB_WDT is not set
# CONFIG_IE6XX_WDT is not set
# CONFIG_ITCO_WDT is not set
# CONFIG_IT8712F_WDT is not set
# CONFIG_IT87_WDT is not set
# CONFIG_HP_WATCHDOG is not set
# CONFIG_SC1200_WDT is not set
# CONFIG_PC87413_WDT is not set
# CONFIG_NV_TCO is not set
# CONFIG_60XX_WDT is not set
# CONFIG_CPU5_WDT is not set
# CONFIG_SMSC_SCH311X_WDT is not set
# CONFIG_SMSC37B787_WDT is not set
# CONFIG_TQMX86_WDT is not set
# CONFIG_VIA_WDT is not set
# CONFIG_W83627HF_WDT is not set
# CONFIG_W83877F_WDT is not set
# CONFIG_W83977F_WDT is not set
# CONFIG_MACHZ_WDT is not set
# CONFIG_SBC_EPX_C3_WATCHDOG is not set
# CONFIG_NI903X_WDT is not set
# CONFIG_NIC7018_WDT is not set
# CONFIG_MEN_A21_WDT is not set
# CONFIG_XEN_WDT is not set

#
# PCI-based Watchdog Cards
#
# CONFIG_PCIPCWATCHDOG is not set
# CONFIG_WDTPCI is not set

#
# USB-based Watchdog Cards
#
# CONFIG_USBPCWATCHDOG is not set
CONFIG_SSB_POSSIBLE=y
# CONFIG_SSB is not set
CONFIG_BCMA_POSSIBLE=y
# CONFIG_BCMA is not set

#
# Multifunction device drivers
#
CONFIG_MFD_CORE=y
# CONFIG_MFD_AS3711 is not set
# CONFIG_PMIC_ADP5520 is not set
# CONFIG_MFD_AAT2870_CORE is not set
# CONFIG_MFD_BCM590XX is not set
# CONFIG_MFD_BD9571MWV is not set
CONFIG_MFD_AXP20X=y
CONFIG_MFD_AXP20X_I2C=y
# CONFIG_MFD_MADERA is not set
# CONFIG_PMIC_DA903X is not set
# CONFIG_MFD_DA9052_SPI is not set
# CONFIG_MFD_DA9052_I2C is not set
# CONFIG_MFD_DA9055 is not set
# CONFIG_MFD_DA9062 is not set
# CONFIG_MFD_DA9063 is not set
# CONFIG_MFD_DA9150 is not set
# CONFIG_MFD_DLN2 is not set
# CONFIG_MFD_MC13XXX_SPI is not set
# CONFIG_MFD_MC13XXX_I2C is not set
# CONFIG_MFD_MP2629 is not set
# CONFIG_HTC_PASIC3 is not set
# CONFIG_HTC_I2CPLD is not set
# CONFIG_MFD_INTEL_QUARK_I2C_GPIO is not set
# CONFIG_LPC_ICH is not set
# CONFIG_LPC_SCH is not set
CONFIG_INTEL_SOC_PMIC=y
CONFIG_INTEL_SOC_PMIC_CHTWC=y
# CONFIG_INTEL_SOC_PMIC_CHTDC_TI is not set
CONFIG_MFD_INTEL_LPSS=y
CONFIG_MFD_INTEL_LPSS_ACPI=y
CONFIG_MFD_INTEL_LPSS_PCI=y
# CONFIG_MFD_INTEL_PMC_BXT is not set
# CONFIG_MFD_IQS62X is not set
# CONFIG_MFD_JANZ_CMODIO is not set
# CONFIG_MFD_KEMPLD is not set
# CONFIG_MFD_88PM800 is not set
# CONFIG_MFD_88PM805 is not set
# CONFIG_MFD_88PM860X is not set
# CONFIG_MFD_MAX14577 is not set
# CONFIG_MFD_MAX77693 is not set
# CONFIG_MFD_MAX77843 is not set
# CONFIG_MFD_MAX8907 is not set
# CONFIG_MFD_MAX8925 is not set
# CONFIG_MFD_MAX8997 is not set
# CONFIG_MFD_MAX8998 is not set
# CONFIG_MFD_MT6360 is not set
# CONFIG_MFD_MT6397 is not set
# CONFIG_MFD_MENF21BMC is not set
# CONFIG_EZX_PCAP is not set
# CONFIG_MFD_VIPERBOARD is not set
# CONFIG_MFD_RETU is not set
# CONFIG_MFD_PCF50633 is not set
# CONFIG_MFD_RDC321X is not set
# CONFIG_MFD_RT5033 is not set
# CONFIG_MFD_RC5T583 is not set
# CONFIG_MFD_SEC_CORE is not set
# CONFIG_MFD_SI476X_CORE is not set
# CONFIG_MFD_SL28CPLD is not set
# CONFIG_MFD_SM501 is not set
# CONFIG_MFD_SKY81452 is not set
# CONFIG_ABX500_CORE is not set
# CONFIG_MFD_SYSCON is not set
# CONFIG_MFD_TI_AM335X_TSCADC is not set
# CONFIG_MFD_LP3943 is not set
# CONFIG_MFD_LP8788 is not set
# CONFIG_MFD_TI_LMU is not set
# CONFIG_MFD_PALMAS is not set
# CONFIG_TPS6105X is not set
# CONFIG_TPS65010 is not set
# CONFIG_TPS6507X is not set
# CONFIG_MFD_TPS65086 is not set
# CONFIG_MFD_TPS65090 is not set
CONFIG_MFD_TPS68470=y
# CONFIG_MFD_TI_LP873X is not set
# CONFIG_MFD_TPS6586X is not set
# CONFIG_MFD_TPS65910 is not set
# CONFIG_MFD_TPS65912_I2C is not set
# CONFIG_MFD_TPS65912_SPI is not set
# CONFIG_MFD_TPS80031 is not set
# CONFIG_TWL4030_CORE is not set
# CONFIG_TWL6040_CORE is not set
# CONFIG_MFD_WL1273_CORE is not set
# CONFIG_MFD_LM3533 is not set
# CONFIG_MFD_TQMX86 is not set
# CONFIG_MFD_VX855 is not set
# CONFIG_MFD_ARIZONA_I2C is not set
# CONFIG_MFD_ARIZONA_SPI is not set
# CONFIG_MFD_WM8400 is not set
# CONFIG_MFD_WM831X_I2C is not set
# CONFIG_MFD_WM831X_SPI is not set
# CONFIG_MFD_WM8350_I2C is not set
# CONFIG_MFD_WM8994 is not set
# CONFIG_RAVE_SP_CORE is not set
# CONFIG_MFD_INTEL_M10_BMC is not set
# end of Multifunction device drivers

CONFIG_REGULATOR=y
# CONFIG_REGULATOR_DEBUG is not set
# CONFIG_REGULATOR_FIXED_VOLTAGE is not set
# CONFIG_REGULATOR_VIRTUAL_CONSUMER is not set
# CONFIG_REGULATOR_USERSPACE_CONSUMER is not set
# CONFIG_REGULATOR_88PG86X is not set
# CONFIG_REGULATOR_ACT8865 is not set
# CONFIG_REGULATOR_AD5398 is not set
# CONFIG_REGULATOR_AXP20X is not set
# CONFIG_REGULATOR_DA9210 is not set
# CONFIG_REGULATOR_DA9211 is not set
# CONFIG_REGULATOR_FAN53555 is not set
# CONFIG_REGULATOR_GPIO is not set
# CONFIG_REGULATOR_ISL9305 is not set
# CONFIG_REGULATOR_ISL6271A is not set
# CONFIG_REGULATOR_LP3971 is not set
# CONFIG_REGULATOR_LP3972 is not set
# CONFIG_REGULATOR_LP872X is not set
# CONFIG_REGULATOR_LP8755 is not set
# CONFIG_REGULATOR_LTC3589 is not set
# CONFIG_REGULATOR_LTC3676 is not set
# CONFIG_REGULATOR_MAX1586 is not set
# CONFIG_REGULATOR_MAX8649 is not set
# CONFIG_REGULATOR_MAX8660 is not set
# CONFIG_REGULATOR_MAX8952 is not set
# CONFIG_REGULATOR_MAX77826 is not set
# CONFIG_REGULATOR_MP8859 is not set
# CONFIG_REGULATOR_MT6311 is not set
# CONFIG_REGULATOR_PCA9450 is not set
# CONFIG_REGULATOR_PFUZE100 is not set
# CONFIG_REGULATOR_PV88060 is not set
# CONFIG_REGULATOR_PV88080 is not set
# CONFIG_REGULATOR_PV88090 is not set
# CONFIG_REGULATOR_PWM is not set
# CONFIG_REGULATOR_RASPBERRYPI_TOUCHSCREEN_ATTINY is not set
# CONFIG_REGULATOR_RT4801 is not set
# CONFIG_REGULATOR_RTMV20 is not set
# CONFIG_REGULATOR_SLG51000 is not set
# CONFIG_REGULATOR_TPS51632 is not set
# CONFIG_REGULATOR_TPS62360 is not set
# CONFIG_REGULATOR_TPS65023 is not set
# CONFIG_REGULATOR_TPS6507X is not set
# CONFIG_REGULATOR_TPS65132 is not set
# CONFIG_REGULATOR_TPS6524X is not set
CONFIG_RC_CORE=y
# CONFIG_RC_MAP is not set
CONFIG_LIRC=y
CONFIG_BPF_LIRC_MODE2=y
CONFIG_RC_DECODERS=y
# CONFIG_IR_NEC_DECODER is not set
# CONFIG_IR_RC5_DECODER is not set
# CONFIG_IR_RC6_DECODER is not set
# CONFIG_IR_JVC_DECODER is not set
# CONFIG_IR_SONY_DECODER is not set
# CONFIG_IR_SANYO_DECODER is not set
# CONFIG_IR_SHARP_DECODER is not set
# CONFIG_IR_MCE_KBD_DECODER is not set
# CONFIG_IR_XMP_DECODER is not set
# CONFIG_IR_IMON_DECODER is not set
# CONFIG_IR_RCMM_DECODER is not set
CONFIG_RC_DEVICES=y
# CONFIG_RC_ATI_REMOTE is not set
# CONFIG_IR_ENE is not set
# CONFIG_IR_IMON is not set
# CONFIG_IR_IMON_RAW is not set
# CONFIG_IR_MCEUSB is not set
# CONFIG_IR_ITE_CIR is not set
# CONFIG_IR_FINTEK is not set
# CONFIG_IR_NUVOTON is not set
# CONFIG_IR_REDRAT3 is not set
# CONFIG_IR_STREAMZAP is not set
# CONFIG_IR_WINBOND_CIR is not set
# CONFIG_IR_IGORPLUGUSB is not set
# CONFIG_IR_IGUANA is not set
# CONFIG_IR_TTUSBIR is not set
# CONFIG_RC_LOOPBACK is not set
# CONFIG_IR_SERIAL is not set
# CONFIG_IR_SIR is not set
# CONFIG_RC_XBOX_DVD is not set
# CONFIG_IR_TOY is not set
CONFIG_MEDIA_CEC_SUPPORT=y
# CONFIG_CEC_CH7322 is not set
# CONFIG_CEC_SECO is not set
# CONFIG_USB_PULSE8_CEC is not set
# CONFIG_USB_RAINSHADOW_CEC is not set
# CONFIG_MEDIA_SUPPORT is not set

#
# Graphics support
#
CONFIG_AGP=y
CONFIG_AGP_AMD64=y
CONFIG_AGP_INTEL=y
CONFIG_AGP_SIS=y
CONFIG_AGP_VIA=y
CONFIG_INTEL_GTT=y
CONFIG_VGA_ARB=y
CONFIG_VGA_ARB_MAX_GPUS=16
CONFIG_VGA_SWITCHEROO=y
CONFIG_DRM=y
CONFIG_DRM_MIPI_DSI=y
# CONFIG_DRM_DP_AUX_CHARDEV is not set
# CONFIG_DRM_DEBUG_MM is not set
# CONFIG_DRM_DEBUG_SELFTEST is not set
CONFIG_DRM_KMS_HELPER=y
CONFIG_DRM_KMS_FB_HELPER=y
CONFIG_DRM_FBDEV_EMULATION=y
CONFIG_DRM_FBDEV_OVERALLOC=100
# CONFIG_DRM_LOAD_EDID_FIRMWARE is not set
# CONFIG_DRM_DP_CEC is not set
CONFIG_DRM_TTM=y
CONFIG_DRM_TTM_DMA_PAGE_POOL=y

#
# I2C encoder or helper chips
#
# CONFIG_DRM_I2C_CH7006 is not set
# CONFIG_DRM_I2C_SIL164 is not set
# CONFIG_DRM_I2C_NXP_TDA998X is not set
# CONFIG_DRM_I2C_NXP_TDA9950 is not set
# end of I2C encoder or helper chips

#
# ARM devices
#
# end of ARM devices

# CONFIG_DRM_RADEON is not set
# CONFIG_DRM_AMDGPU is not set
# CONFIG_DRM_NOUVEAU is not set
CONFIG_DRM_I915=y
CONFIG_DRM_I915_FORCE_PROBE=""
CONFIG_DRM_I915_CAPTURE_ERROR=y
CONFIG_DRM_I915_COMPRESS_ERROR=y
CONFIG_DRM_I915_USERPTR=y
# CONFIG_DRM_I915_GVT is not set
CONFIG_DRM_I915_FENCE_TIMEOUT=10000
CONFIG_DRM_I915_USERFAULT_AUTOSUSPEND=250
CONFIG_DRM_I915_HEARTBEAT_INTERVAL=2500
CONFIG_DRM_I915_PREEMPT_TIMEOUT=640
CONFIG_DRM_I915_MAX_REQUEST_BUSYWAIT=8000
CONFIG_DRM_I915_STOP_TIMEOUT=100
CONFIG_DRM_I915_TIMESLICE_DURATION=1
# CONFIG_DRM_VGEM is not set
# CONFIG_DRM_VKMS is not set
# CONFIG_DRM_VMWGFX is not set
CONFIG_DRM_GMA500=y
# CONFIG_DRM_GMA600 is not set
# CONFIG_DRM_GMA3600 is not set
# CONFIG_DRM_UDL is not set
# CONFIG_DRM_AST is not set
# CONFIG_DRM_MGAG200 is not set
# CONFIG_DRM_QXL is not set
# CONFIG_DRM_BOCHS is not set
# CONFIG_DRM_VIRTIO_GPU is not set
CONFIG_DRM_PANEL=y

#
# Display Panels
#
# CONFIG_DRM_PANEL_RASPBERRYPI_TOUCHSCREEN is not set
# end of Display Panels

CONFIG_DRM_BRIDGE=y
CONFIG_DRM_PANEL_BRIDGE=y

#
# Display Interface Bridges
#
# CONFIG_DRM_ANALOGIX_ANX78XX is not set
# end of Display Interface Bridges

# CONFIG_DRM_ETNAVIV is not set
# CONFIG_DRM_CIRRUS_QEMU is not set
# CONFIG_DRM_GM12U320 is not set
# CONFIG_TINYDRM_HX8357D is not set
# CONFIG_TINYDRM_ILI9225 is not set
# CONFIG_TINYDRM_ILI9341 is not set
# CONFIG_TINYDRM_ILI9486 is not set
# CONFIG_TINYDRM_MI0283QT is not set
# CONFIG_TINYDRM_REPAPER is not set
# CONFIG_TINYDRM_ST7586 is not set
# CONFIG_TINYDRM_ST7735R is not set
CONFIG_DRM_XEN=y
# CONFIG_DRM_XEN_FRONTEND is not set
# CONFIG_DRM_VBOXVIDEO is not set
# CONFIG_DRM_LEGACY is not set
CONFIG_DRM_PANEL_ORIENTATION_QUIRKS=y

#
# Frame buffer Devices
#
CONFIG_FB_CMDLINE=y
CONFIG_FB_NOTIFY=y
CONFIG_FB=y
# CONFIG_FIRMWARE_EDID is not set
CONFIG_FB_BOOT_VESA_SUPPORT=y
CONFIG_FB_CFB_FILLRECT=y
CONFIG_FB_CFB_COPYAREA=y
CONFIG_FB_CFB_IMAGEBLIT=y
CONFIG_FB_SYS_FILLRECT=y
CONFIG_FB_SYS_COPYAREA=y
CONFIG_FB_SYS_IMAGEBLIT=y
# CONFIG_FB_FOREIGN_ENDIAN is not set
CONFIG_FB_SYS_FOPS=y
CONFIG_FB_DEFERRED_IO=y
# CONFIG_FB_MODE_HELPERS is not set
CONFIG_FB_TILEBLITTING=y

#
# Frame buffer hardware drivers
#
# CONFIG_FB_CIRRUS is not set
# CONFIG_FB_PM2 is not set
# CONFIG_FB_CYBER2000 is not set
# CONFIG_FB_ARC is not set
# CONFIG_FB_ASILIANT is not set
# CONFIG_FB_IMSTT is not set
# CONFIG_FB_VGA16 is not set
# CONFIG_FB_UVESA is not set
CONFIG_FB_VESA=y
CONFIG_FB_EFI=y
# CONFIG_FB_N411 is not set
# CONFIG_FB_HGA is not set
# CONFIG_FB_OPENCORES is not set
# CONFIG_FB_S1D13XXX is not set
# CONFIG_FB_NVIDIA is not set
# CONFIG_FB_RIVA is not set
# CONFIG_FB_I740 is not set
# CONFIG_FB_LE80578 is not set
# CONFIG_FB_MATROX is not set
# CONFIG_FB_RADEON is not set
# CONFIG_FB_ATY128 is not set
# CONFIG_FB_ATY is not set
# CONFIG_FB_S3 is not set
# CONFIG_FB_SAVAGE is not set
# CONFIG_FB_SIS is not set
# CONFIG_FB_VIA is not set
# CONFIG_FB_NEOMAGIC is not set
# CONFIG_FB_KYRO is not set
# CONFIG_FB_3DFX is not set
# CONFIG_FB_VOODOO1 is not set
# CONFIG_FB_VT8623 is not set
# CONFIG_FB_TRIDENT is not set
# CONFIG_FB_ARK is not set
# CONFIG_FB_PM3 is not set
# CONFIG_FB_CARMINE is not set
# CONFIG_FB_SMSCUFX is not set
# CONFIG_FB_UDL is not set
# CONFIG_FB_IBM_GXT4500 is not set
# CONFIG_FB_VIRTUAL is not set
CONFIG_XEN_FBDEV_FRONTEND=y
# CONFIG_FB_METRONOME is not set
# CONFIG_FB_MB862XX is not set
# CONFIG_FB_SIMPLE is not set
# CONFIG_FB_SM712 is not set
# end of Frame buffer Devices

#
# Backlight & LCD device support
#
# CONFIG_LCD_CLASS_DEVICE is not set
CONFIG_BACKLIGHT_CLASS_DEVICE=y
# CONFIG_BACKLIGHT_KTD253 is not set
# CONFIG_BACKLIGHT_PWM is not set
# CONFIG_BACKLIGHT_APPLE is not set
# CONFIG_BACKLIGHT_QCOM_WLED is not set
# CONFIG_BACKLIGHT_SAHARA is not set
# CONFIG_BACKLIGHT_ADP8860 is not set
# CONFIG_BACKLIGHT_ADP8870 is not set
# CONFIG_BACKLIGHT_LM3630A is not set
# CONFIG_BACKLIGHT_LM3639 is not set
# CONFIG_BACKLIGHT_LP855X is not set
# CONFIG_BACKLIGHT_GPIO is not set
# CONFIG_BACKLIGHT_LV5207LP is not set
# CONFIG_BACKLIGHT_BD6107 is not set
# CONFIG_BACKLIGHT_ARCXCNN is not set
# end of Backlight & LCD device support

CONFIG_HDMI=y

#
# Console display driver support
#
CONFIG_VGA_CONSOLE=y
CONFIG_DUMMY_CONSOLE=y
CONFIG_DUMMY_CONSOLE_COLUMNS=80
CONFIG_DUMMY_CONSOLE_ROWS=25
CONFIG_FRAMEBUFFER_CONSOLE=y
CONFIG_FRAMEBUFFER_CONSOLE_DETECT_PRIMARY=y
CONFIG_FRAMEBUFFER_CONSOLE_ROTATION=y
CONFIG_FRAMEBUFFER_CONSOLE_DEFERRED_TAKEOVER=y
# end of Console display driver support

CONFIG_LOGO=y
# CONFIG_LOGO_LINUX_MONO is not set
# CONFIG_LOGO_LINUX_VGA16 is not set
CONFIG_LOGO_LINUX_CLUT224=y
# end of Graphics support

CONFIG_SOUND=y
CONFIG_SND=y
CONFIG_SND_TIMER=y
CONFIG_SND_PCM=y
CONFIG_SND_HWDEP=y
CONFIG_SND_SEQ_DEVICE=y
CONFIG_SND_JACK=y
CONFIG_SND_JACK_INPUT_DEV=y
# CONFIG_SND_OSSEMUL is not set
CONFIG_SND_PCM_TIMER=y
# CONFIG_SND_HRTIMER is not set
# CONFIG_SND_DYNAMIC_MINORS is not set
CONFIG_SND_SUPPORT_OLD_API=y
CONFIG_SND_PROC_FS=y
CONFIG_SND_VERBOSE_PROCFS=y
# CONFIG_SND_VERBOSE_PRINTK is not set
# CONFIG_SND_DEBUG is not set
CONFIG_SND_VMASTER=y
CONFIG_SND_DMA_SGBUF=y
CONFIG_SND_SEQUENCER=y
# CONFIG_SND_SEQ_DUMMY is not set
CONFIG_SND_DRIVERS=y
# CONFIG_SND_PCSP is not set
# CONFIG_SND_DUMMY is not set
# CONFIG_SND_ALOOP is not set
# CONFIG_SND_VIRMIDI is not set
# CONFIG_SND_MTPAV is not set
# CONFIG_SND_SERIAL_U16550 is not set
# CONFIG_SND_MPU401 is not set
CONFIG_SND_PCI=y
# CONFIG_SND_AD1889 is not set
# CONFIG_SND_ALS300 is not set
# CONFIG_SND_ALS4000 is not set
# CONFIG_SND_ALI5451 is not set
# CONFIG_SND_ASIHPI is not set
# CONFIG_SND_ATIIXP is not set
# CONFIG_SND_ATIIXP_MODEM is not set
# CONFIG_SND_AU8810 is not set
# CONFIG_SND_AU8820 is not set
# CONFIG_SND_AU8830 is not set
# CONFIG_SND_AW2 is not set
# CONFIG_SND_AZT3328 is not set
# CONFIG_SND_BT87X is not set
# CONFIG_SND_CA0106 is not set
# CONFIG_SND_CMIPCI is not set
# CONFIG_SND_OXYGEN is not set
# CONFIG_SND_CS4281 is not set
# CONFIG_SND_CS46XX is not set
# CONFIG_SND_CTXFI is not set
# CONFIG_SND_DARLA20 is not set
# CONFIG_SND_GINA20 is not set
# CONFIG_SND_LAYLA20 is not set
# CONFIG_SND_DARLA24 is not set
# CONFIG_SND_GINA24 is not set
# CONFIG_SND_LAYLA24 is not set
# CONFIG_SND_MONA is not set
# CONFIG_SND_MIA is not set
# CONFIG_SND_ECHO3G is not set
# CONFIG_SND_INDIGO is not set
# CONFIG_SND_INDIGOIO is not set
# CONFIG_SND_INDIGODJ is not set
# CONFIG_SND_INDIGOIOX is not set
# CONFIG_SND_INDIGODJX is not set
# CONFIG_SND_EMU10K1 is not set
# CONFIG_SND_EMU10K1X is not set
# CONFIG_SND_ENS1370 is not set
# CONFIG_SND_ENS1371 is not set
# CONFIG_SND_ES1938 is not set
# CONFIG_SND_ES1968 is not set
# CONFIG_SND_FM801 is not set
# CONFIG_SND_HDSP is not set
# CONFIG_SND_HDSPM is not set
# CONFIG_SND_ICE1712 is not set
# CONFIG_SND_ICE1724 is not set
# CONFIG_SND_INTEL8X0 is not set
# CONFIG_SND_INTEL8X0M is not set
# CONFIG_SND_KORG1212 is not set
# CONFIG_SND_LOLA is not set
# CONFIG_SND_LX6464ES is not set
# CONFIG_SND_MAESTRO3 is not set
# CONFIG_SND_MIXART is not set
# CONFIG_SND_NM256 is not set
# CONFIG_SND_PCXHR is not set
# CONFIG_SND_RIPTIDE is not set
# CONFIG_SND_RME32 is not set
# CONFIG_SND_RME96 is not set
# CONFIG_SND_RME9652 is not set
# CONFIG_SND_SE6X is not set
# CONFIG_SND_SONICVIBES is not set
# CONFIG_SND_TRIDENT is not set
# CONFIG_SND_VIA82XX is not set
# CONFIG_SND_VIA82XX_MODEM is not set
# CONFIG_SND_VIRTUOSO is not set
# CONFIG_SND_VX222 is not set
# CONFIG_SND_YMFPCI is not set

#
# HD-Audio
#
CONFIG_SND_HDA=y
CONFIG_SND_HDA_INTEL=y
CONFIG_SND_HDA_HWDEP=y
# CONFIG_SND_HDA_RECONFIG is not set
# CONFIG_SND_HDA_INPUT_BEEP is not set
# CONFIG_SND_HDA_PATCH_LOADER is not set
# CONFIG_SND_HDA_CODEC_REALTEK is not set
# CONFIG_SND_HDA_CODEC_ANALOG is not set
# CONFIG_SND_HDA_CODEC_SIGMATEL is not set
# CONFIG_SND_HDA_CODEC_VIA is not set
# CONFIG_SND_HDA_CODEC_HDMI is not set
# CONFIG_SND_HDA_CODEC_CIRRUS is not set
# CONFIG_SND_HDA_CODEC_CONEXANT is not set
# CONFIG_SND_HDA_CODEC_CA0110 is not set
# CONFIG_SND_HDA_CODEC_CA0132 is not set
# CONFIG_SND_HDA_CODEC_CMEDIA is not set
# CONFIG_SND_HDA_CODEC_SI3054 is not set
# CONFIG_SND_HDA_GENERIC is not set
CONFIG_SND_HDA_POWER_SAVE_DEFAULT=0
# CONFIG_SND_HDA_INTEL_HDMI_SILENT_STREAM is not set
# end of HD-Audio

CONFIG_SND_HDA_CORE=y
CONFIG_SND_HDA_COMPONENT=y
CONFIG_SND_HDA_I915=y
CONFIG_SND_HDA_PREALLOC_SIZE=2048
CONFIG_SND_INTEL_NHLT=y
CONFIG_SND_INTEL_DSP_CONFIG=y
CONFIG_SND_SPI=y
CONFIG_SND_USB=y
# CONFIG_SND_USB_AUDIO is not set
# CONFIG_SND_USB_UA101 is not set
# CONFIG_SND_USB_USX2Y is not set
# CONFIG_SND_USB_CAIAQ is not set
# CONFIG_SND_USB_US122L is not set
# CONFIG_SND_USB_6FIRE is not set
# CONFIG_SND_USB_HIFACE is not set
# CONFIG_SND_BCD2000 is not set
# CONFIG_SND_USB_POD is not set
# CONFIG_SND_USB_PODHD is not set
# CONFIG_SND_USB_TONEPORT is not set
# CONFIG_SND_USB_VARIAX is not set
CONFIG_SND_PCMCIA=y
# CONFIG_SND_VXPOCKET is not set
# CONFIG_SND_PDAUDIOCF is not set
# CONFIG_SND_SOC is not set
CONFIG_SND_X86=y
# CONFIG_HDMI_LPE_AUDIO is not set
# CONFIG_SND_XEN_FRONTEND is not set

#
# HID support
#
CONFIG_HID=y
CONFIG_HID_BATTERY_STRENGTH=y
CONFIG_HIDRAW=y
# CONFIG_UHID is not set
CONFIG_HID_GENERIC=y

#
# Special HID drivers
#
# CONFIG_HID_A4TECH is not set
# CONFIG_HID_ACCUTOUCH is not set
# CONFIG_HID_ACRUX is not set
# CONFIG_HID_APPLE is not set
# CONFIG_HID_APPLEIR is not set
# CONFIG_HID_ASUS is not set
# CONFIG_HID_AUREAL is not set
# CONFIG_HID_BELKIN is not set
# CONFIG_HID_BETOP_FF is not set
# CONFIG_HID_BIGBEN_FF is not set
# CONFIG_HID_CHERRY is not set
# CONFIG_HID_CHICONY is not set
# CONFIG_HID_CORSAIR is not set
# CONFIG_HID_COUGAR is not set
# CONFIG_HID_MACALLY is not set
# CONFIG_HID_PRODIKEYS is not set
# CONFIG_HID_CMEDIA is not set
# CONFIG_HID_CP2112 is not set
# CONFIG_HID_CREATIVE_SB0540 is not set
# CONFIG_HID_CYPRESS is not set
# CONFIG_HID_DRAGONRISE is not set
# CONFIG_HID_EMS_FF is not set
# CONFIG_HID_ELAN is not set
# CONFIG_HID_ELECOM is not set
# CONFIG_HID_ELO is not set
# CONFIG_HID_EZKEY is not set
# CONFIG_HID_GEMBIRD is not set
# CONFIG_HID_GFRM is not set
# CONFIG_HID_GLORIOUS is not set
# CONFIG_HID_HOLTEK is not set
# CONFIG_HID_VIVALDI is not set
# CONFIG_HID_GT683R is not set
# CONFIG_HID_KEYTOUCH is not set
# CONFIG_HID_KYE is not set
# CONFIG_HID_UCLOGIC is not set
# CONFIG_HID_WALTOP is not set
# CONFIG_HID_VIEWSONIC is not set
# CONFIG_HID_GYRATION is not set
# CONFIG_HID_ICADE is not set
# CONFIG_HID_ITE is not set
# CONFIG_HID_JABRA is not set
# CONFIG_HID_TWINHAN is not set
# CONFIG_HID_KENSINGTON is not set
# CONFIG_HID_LCPOWER is not set
# CONFIG_HID_LED is not set
# CONFIG_HID_LENOVO is not set
# CONFIG_HID_LOGITECH is not set
CONFIG_HID_MAGICMOUSE=y
# CONFIG_HID_MALTRON is not set
# CONFIG_HID_MAYFLASH is not set
# CONFIG_HID_REDRAGON is not set
# CONFIG_HID_MICROSOFT is not set
# CONFIG_HID_MONTEREY is not set
CONFIG_HID_MULTITOUCH=y
# CONFIG_HID_NTI is not set
CONFIG_HID_NTRIG=y
# CONFIG_HID_ORTEK is not set
# CONFIG_HID_PANTHERLORD is not set
# CONFIG_HID_PENMOUNT is not set
# CONFIG_HID_PETALYNX is not set
# CONFIG_HID_PICOLCD is not set
# CONFIG_HID_PLANTRONICS is not set
# CONFIG_HID_PRIMAX is not set
# CONFIG_HID_RETRODE is not set
# CONFIG_HID_ROCCAT is not set
# CONFIG_HID_SAITEK is not set
# CONFIG_HID_SAMSUNG is not set
# CONFIG_HID_SONY is not set
# CONFIG_HID_SPEEDLINK is not set
# CONFIG_HID_STEAM is not set
# CONFIG_HID_STEELSERIES is not set
# CONFIG_HID_SUNPLUS is not set
# CONFIG_HID_RMI is not set
# CONFIG_HID_GREENASIA is not set
# CONFIG_HID_SMARTJOYPLUS is not set
# CONFIG_HID_TIVO is not set
# CONFIG_HID_TOPSEED is not set
# CONFIG_HID_THINGM is not set
# CONFIG_HID_THRUSTMASTER is not set
# CONFIG_HID_UDRAW_PS3 is not set
# CONFIG_HID_U2FZERO is not set
# CONFIG_HID_WACOM is not set
# CONFIG_HID_WIIMOTE is not set
# CONFIG_HID_XINMO is not set
# CONFIG_HID_ZEROPLUS is not set
# CONFIG_HID_ZYDACRON is not set
# CONFIG_HID_SENSOR_HUB is not set
# CONFIG_HID_ALPS is not set
# CONFIG_HID_MCP2221 is not set
# end of Special HID drivers

#
# USB HID support
#
CONFIG_USB_HID=y
CONFIG_HID_PID=y
CONFIG_USB_HIDDEV=y
# end of USB HID support

#
# I2C HID support
#
CONFIG_I2C_HID=y
# end of I2C HID support

#
# Intel ISH HID support
#
CONFIG_INTEL_ISH_HID=y
# CONFIG_INTEL_ISH_FIRMWARE_DOWNLOADER is not set
# end of Intel ISH HID support
# end of HID support

CONFIG_USB_OHCI_LITTLE_ENDIAN=y
CONFIG_USB_SUPPORT=y
CONFIG_USB_COMMON=y
CONFIG_USB_LED_TRIG=y
# CONFIG_USB_ULPI_BUS is not set
# CONFIG_USB_CONN_GPIO is not set
CONFIG_USB_ARCH_HAS_HCD=y
CONFIG_USB=y
CONFIG_USB_PCI=y
CONFIG_USB_ANNOUNCE_NEW_DEVICES=y

#
# Miscellaneous USB options
#
CONFIG_USB_DEFAULT_PERSIST=y
# CONFIG_USB_FEW_INIT_RETRIES is not set
# CONFIG_USB_DYNAMIC_MINORS is not set
# CONFIG_USB_OTG is not set
# CONFIG_USB_OTG_PRODUCTLIST is not set
# CONFIG_USB_LEDS_TRIGGER_USBPORT is not set
CONFIG_USB_AUTOSUSPEND_DELAY=2
CONFIG_USB_MON=y

#
# USB Host Controller Drivers
#
# CONFIG_USB_C67X00_HCD is not set
CONFIG_USB_XHCI_HCD=y
CONFIG_USB_XHCI_DBGCAP=y
CONFIG_USB_XHCI_PCI=y
# CONFIG_USB_XHCI_PCI_RENESAS is not set
# CONFIG_USB_XHCI_PLATFORM is not set
CONFIG_USB_EHCI_HCD=y
CONFIG_USB_EHCI_ROOT_HUB_TT=y
CONFIG_USB_EHCI_TT_NEWSCHED=y
CONFIG_USB_EHCI_PCI=y
# CONFIG_USB_EHCI_FSL is not set
# CONFIG_USB_EHCI_HCD_PLATFORM is not set
# CONFIG_USB_OXU210HP_HCD is not set
# CONFIG_USB_ISP116X_HCD is not set
# CONFIG_USB_FOTG210_HCD is not set
# CONFIG_USB_MAX3421_HCD is not set
CONFIG_USB_OHCI_HCD=y
CONFIG_USB_OHCI_HCD_PCI=y
# CONFIG_USB_OHCI_HCD_PLATFORM is not set
CONFIG_USB_UHCI_HCD=y
# CONFIG_USB_SL811_HCD is not set
# CONFIG_USB_R8A66597_HCD is not set
# CONFIG_USB_HCD_TEST_MODE is not set

#
# USB Device Class drivers
#
# CONFIG_USB_ACM is not set
# CONFIG_USB_PRINTER is not set
# CONFIG_USB_WDM is not set
# CONFIG_USB_TMC is not set

#
# NOTE: USB_STORAGE depends on SCSI but BLK_DEV_SD may
#

#
# also be needed; see USB_STORAGE Help for more info
#
# CONFIG_USB_STORAGE is not set

#
# USB Imaging devices
#
# CONFIG_USB_MDC800 is not set
# CONFIG_USB_MICROTEK is not set
# CONFIG_USBIP_CORE is not set
# CONFIG_USB_CDNS3 is not set
# CONFIG_USB_MUSB_HDRC is not set
# CONFIG_USB_DWC3 is not set
# CONFIG_USB_DWC2 is not set
# CONFIG_USB_CHIPIDEA is not set
# CONFIG_USB_ISP1760 is not set

#
# USB port drivers
#
CONFIG_USB_SERIAL=y
CONFIG_USB_SERIAL_CONSOLE=y
CONFIG_USB_SERIAL_GENERIC=y
# CONFIG_USB_SERIAL_SIMPLE is not set
# CONFIG_USB_SERIAL_AIRCABLE is not set
# CONFIG_USB_SERIAL_ARK3116 is not set
# CONFIG_USB_SERIAL_BELKIN is not set
# CONFIG_USB_SERIAL_CH341 is not set
# CONFIG_USB_SERIAL_WHITEHEAT is not set
# CONFIG_USB_SERIAL_DIGI_ACCELEPORT is not set
# CONFIG_USB_SERIAL_CP210X is not set
# CONFIG_USB_SERIAL_CYPRESS_M8 is not set
# CONFIG_USB_SERIAL_EMPEG is not set
# CONFIG_USB_SERIAL_FTDI_SIO is not set
# CONFIG_USB_SERIAL_VISOR is not set
# CONFIG_USB_SERIAL_IPAQ is not set
# CONFIG_USB_SERIAL_IR is not set
# CONFIG_USB_SERIAL_EDGEPORT is not set
# CONFIG_USB_SERIAL_EDGEPORT_TI is not set
# CONFIG_USB_SERIAL_F81232 is not set
# CONFIG_USB_SERIAL_F8153X is not set
# CONFIG_USB_SERIAL_GARMIN is not set
# CONFIG_USB_SERIAL_IPW is not set
# CONFIG_USB_SERIAL_IUU is not set
# CONFIG_USB_SERIAL_KEYSPAN_PDA is not set
# CONFIG_USB_SERIAL_KEYSPAN is not set
# CONFIG_USB_SERIAL_KLSI is not set
# CONFIG_USB_SERIAL_KOBIL_SCT is not set
# CONFIG_USB_SERIAL_MCT_U232 is not set
# CONFIG_USB_SERIAL_METRO is not set
# CONFIG_USB_SERIAL_MOS7720 is not set
# CONFIG_USB_SERIAL_MOS7840 is not set
# CONFIG_USB_SERIAL_MXUPORT is not set
# CONFIG_USB_SERIAL_NAVMAN is not set
# CONFIG_USB_SERIAL_PL2303 is not set
# CONFIG_USB_SERIAL_OTI6858 is not set
# CONFIG_USB_SERIAL_QCAUX is not set
# CONFIG_USB_SERIAL_QUALCOMM is not set
# CONFIG_USB_SERIAL_SPCP8X5 is not set
# CONFIG_USB_SERIAL_SAFE is not set
# CONFIG_USB_SERIAL_SIERRAWIRELESS is not set
# CONFIG_USB_SERIAL_SYMBOL is not set
# CONFIG_USB_SERIAL_TI is not set
# CONFIG_USB_SERIAL_CYBERJACK is not set
# CONFIG_USB_SERIAL_XIRCOM is not set
# CONFIG_USB_SERIAL_OPTION is not set
# CONFIG_USB_SERIAL_OMNINET is not set
# CONFIG_USB_SERIAL_OPTICON is not set
# CONFIG_USB_SERIAL_XSENS_MT is not set
# CONFIG_USB_SERIAL_WISHBONE is not set
# CONFIG_USB_SERIAL_SSU100 is not set
# CONFIG_USB_SERIAL_QT2 is not set
# CONFIG_USB_SERIAL_UPD78F0730 is not set
# CONFIG_USB_SERIAL_DEBUG is not set

#
# USB Miscellaneous drivers
#
# CONFIG_USB_EMI62 is not set
# CONFIG_USB_EMI26 is not set
# CONFIG_USB_ADUTUX is not set
# CONFIG_USB_SEVSEG is not set
# CONFIG_USB_LEGOTOWER is not set
# CONFIG_USB_LCD is not set
# CONFIG_USB_CYPRESS_CY7C63 is not set
# CONFIG_USB_CYTHERM is not set
# CONFIG_USB_IDMOUSE is not set
# CONFIG_USB_FTDI_ELAN is not set
# CONFIG_USB_APPLEDISPLAY is not set
# CONFIG_APPLE_MFI_FASTCHARGE is not set
# CONFIG_USB_SISUSBVGA is not set
# CONFIG_USB_LD is not set
# CONFIG_USB_TRANCEVIBRATOR is not set
# CONFIG_USB_IOWARRIOR is not set
# CONFIG_USB_TEST is not set
# CONFIG_USB_EHSET_TEST_FIXTURE is not set
# CONFIG_USB_ISIGHTFW is not set
# CONFIG_USB_YUREX is not set
# CONFIG_USB_EZUSB_FX2 is not set
# CONFIG_USB_HUB_USB251XB is not set
# CONFIG_USB_HSIC_USB3503 is not set
# CONFIG_USB_HSIC_USB4604 is not set
# CONFIG_USB_LINK_LAYER_TEST is not set
# CONFIG_USB_CHAOSKEY is not set

#
# USB Physical Layer drivers
#
# CONFIG_NOP_USB_XCEIV is not set
# CONFIG_USB_GPIO_VBUS is not set
# CONFIG_USB_ISP1301 is not set
# end of USB Physical Layer drivers

# CONFIG_USB_GADGET is not set
# CONFIG_TYPEC is not set
# CONFIG_USB_ROLE_SWITCH is not set
# CONFIG_MMC is not set
# CONFIG_MEMSTICK is not set
CONFIG_NEW_LEDS=y
CONFIG_LEDS_CLASS=y
# CONFIG_LEDS_CLASS_FLASH is not set
# CONFIG_LEDS_CLASS_MULTICOLOR is not set
CONFIG_LEDS_BRIGHTNESS_HW_CHANGED=y

#
# LED drivers
#
# CONFIG_LEDS_APU is not set
# CONFIG_LEDS_LM3530 is not set
# CONFIG_LEDS_LM3532 is not set
# CONFIG_LEDS_LM3642 is not set
# CONFIG_LEDS_PCA9532 is not set
# CONFIG_LEDS_GPIO is not set
# CONFIG_LEDS_LP3944 is not set
# CONFIG_LEDS_LP3952 is not set
# CONFIG_LEDS_LP50XX is not set
# CONFIG_LEDS_CLEVO_MAIL is not set
# CONFIG_LEDS_PCA955X is not set
# CONFIG_LEDS_PCA963X is not set
# CONFIG_LEDS_DAC124S085 is not set
# CONFIG_LEDS_PWM is not set
# CONFIG_LEDS_REGULATOR is not set
# CONFIG_LEDS_BD2802 is not set
# CONFIG_LEDS_INTEL_SS4200 is not set
# CONFIG_LEDS_TCA6507 is not set
# CONFIG_LEDS_TLC591XX is not set
# CONFIG_LEDS_LM355x is not set

#
# LED driver for blink(1) USB RGB LED is under Special HID drivers (HID_THINGM)
#
# CONFIG_LEDS_BLINKM is not set
# CONFIG_LEDS_MLXCPLD is not set
# CONFIG_LEDS_MLXREG is not set
# CONFIG_LEDS_USER is not set
# CONFIG_LEDS_NIC78BX is not set
# CONFIG_LEDS_TI_LMU_COMMON is not set

#
# LED Triggers
#
CONFIG_LEDS_TRIGGERS=y
# CONFIG_LEDS_TRIGGER_TIMER is not set
# CONFIG_LEDS_TRIGGER_ONESHOT is not set
CONFIG_LEDS_TRIGGER_DISK=y
# CONFIG_LEDS_TRIGGER_HEARTBEAT is not set
# CONFIG_LEDS_TRIGGER_BACKLIGHT is not set
# CONFIG_LEDS_TRIGGER_CPU is not set
# CONFIG_LEDS_TRIGGER_ACTIVITY is not set
# CONFIG_LEDS_TRIGGER_GPIO is not set
# CONFIG_LEDS_TRIGGER_DEFAULT_ON is not set

#
# iptables trigger is under Netfilter config (LED target)
#
# CONFIG_LEDS_TRIGGER_TRANSIENT is not set
# CONFIG_LEDS_TRIGGER_CAMERA is not set
CONFIG_LEDS_TRIGGER_PANIC=y
# CONFIG_LEDS_TRIGGER_NETDEV is not set
# CONFIG_LEDS_TRIGGER_PATTERN is not set
# CONFIG_LEDS_TRIGGER_AUDIO is not set
CONFIG_ACCESSIBILITY=y
CONFIG_A11Y_BRAILLE_CONSOLE=y

#
# Speakup console speech
#
# CONFIG_SPEAKUP is not set
# end of Speakup console speech

# CONFIG_INFINIBAND is not set
CONFIG_EDAC_ATOMIC_SCRUB=y
CONFIG_EDAC_SUPPORT=y
CONFIG_EDAC=y
CONFIG_EDAC_LEGACY_SYSFS=y
# CONFIG_EDAC_DEBUG is not set
# CONFIG_EDAC_DECODE_MCE is not set
CONFIG_EDAC_GHES=y
# CONFIG_EDAC_E752X is not set
# CONFIG_EDAC_I82975X is not set
# CONFIG_EDAC_I3000 is not set
# CONFIG_EDAC_I3200 is not set
# CONFIG_EDAC_IE31200 is not set
# CONFIG_EDAC_X38 is not set
# CONFIG_EDAC_I5400 is not set
# CONFIG_EDAC_I7CORE is not set
# CONFIG_EDAC_I5000 is not set
# CONFIG_EDAC_I5100 is not set
# CONFIG_EDAC_I7300 is not set
# CONFIG_EDAC_SBRIDGE is not set
# CONFIG_EDAC_SKX is not set
# CONFIG_EDAC_I10NM is not set
# CONFIG_EDAC_PND2 is not set
CONFIG_RTC_LIB=y
CONFIG_RTC_MC146818_LIB=y
CONFIG_RTC_CLASS=y
CONFIG_RTC_HCTOSYS=y
CONFIG_RTC_HCTOSYS_DEVICE="rtc0"
# CONFIG_RTC_SYSTOHC is not set
# CONFIG_RTC_DEBUG is not set
# CONFIG_RTC_NVMEM is not set

#
# RTC interfaces
#
CONFIG_RTC_INTF_SYSFS=y
CONFIG_RTC_INTF_PROC=y
CONFIG_RTC_INTF_DEV=y
# CONFIG_RTC_INTF_DEV_UIE_EMUL is not set
# CONFIG_RTC_DRV_TEST is not set

#
# I2C RTC drivers
#
# CONFIG_RTC_DRV_ABB5ZES3 is not set
# CONFIG_RTC_DRV_ABEOZ9 is not set
# CONFIG_RTC_DRV_ABX80X is not set
# CONFIG_RTC_DRV_DS1307 is not set
# CONFIG_RTC_DRV_DS1374 is not set
# CONFIG_RTC_DRV_DS1672 is not set
# CONFIG_RTC_DRV_MAX6900 is not set
# CONFIG_RTC_DRV_RS5C372 is not set
# CONFIG_RTC_DRV_ISL1208 is not set
# CONFIG_RTC_DRV_ISL12022 is not set
# CONFIG_RTC_DRV_X1205 is not set
# CONFIG_RTC_DRV_PCF8523 is not set
# CONFIG_RTC_DRV_PCF85063 is not set
# CONFIG_RTC_DRV_PCF85363 is not set
# CONFIG_RTC_DRV_PCF8563 is not set
# CONFIG_RTC_DRV_PCF8583 is not set
# CONFIG_RTC_DRV_M41T80 is not set
# CONFIG_RTC_DRV_BQ32K is not set
# CONFIG_RTC_DRV_S35390A is not set
# CONFIG_RTC_DRV_FM3130 is not set
# CONFIG_RTC_DRV_RX8010 is not set
# CONFIG_RTC_DRV_RX8581 is not set
# CONFIG_RTC_DRV_RX8025 is not set
# CONFIG_RTC_DRV_EM3027 is not set
# CONFIG_RTC_DRV_RV3028 is not set
# CONFIG_RTC_DRV_RV3032 is not set
# CONFIG_RTC_DRV_RV8803 is not set
# CONFIG_RTC_DRV_SD3078 is not set

#
# SPI RTC drivers
#
# CONFIG_RTC_DRV_M41T93 is not set
# CONFIG_RTC_DRV_M41T94 is not set
# CONFIG_RTC_DRV_DS1302 is not set
# CONFIG_RTC_DRV_DS1305 is not set
# CONFIG_RTC_DRV_DS1343 is not set
# CONFIG_RTC_DRV_DS1347 is not set
# CONFIG_RTC_DRV_DS1390 is not set
# CONFIG_RTC_DRV_MAX6916 is not set
# CONFIG_RTC_DRV_R9701 is not set
# CONFIG_RTC_DRV_RX4581 is not set
# CONFIG_RTC_DRV_RX6110 is not set
# CONFIG_RTC_DRV_RS5C348 is not set
# CONFIG_RTC_DRV_MAX6902 is not set
# CONFIG_RTC_DRV_PCF2123 is not set
# CONFIG_RTC_DRV_MCP795 is not set
CONFIG_RTC_I2C_AND_SPI=y

#
# SPI and I2C RTC drivers
#
# CONFIG_RTC_DRV_DS3232 is not set
# CONFIG_RTC_DRV_PCF2127 is not set
# CONFIG_RTC_DRV_RV3029C2 is not set

#
# Platform RTC drivers
#
CONFIG_RTC_DRV_CMOS=y
# CONFIG_RTC_DRV_DS1286 is not set
# CONFIG_RTC_DRV_DS1511 is not set
# CONFIG_RTC_DRV_DS1553 is not set
# CONFIG_RTC_DRV_DS1685_FAMILY is not set
# CONFIG_RTC_DRV_DS1742 is not set
# CONFIG_RTC_DRV_DS2404 is not set
# CONFIG_RTC_DRV_STK17TA8 is not set
# CONFIG_RTC_DRV_M48T86 is not set
# CONFIG_RTC_DRV_M48T35 is not set
# CONFIG_RTC_DRV_M48T59 is not set
# CONFIG_RTC_DRV_MSM6242 is not set
# CONFIG_RTC_DRV_BQ4802 is not set
# CONFIG_RTC_DRV_RP5C01 is not set
# CONFIG_RTC_DRV_V3020 is not set

#
# on-CPU RTC drivers
#
# CONFIG_RTC_DRV_FTRTC010 is not set

#
# HID Sensor RTC drivers
#
CONFIG_DMADEVICES=y
# CONFIG_DMADEVICES_DEBUG is not set

#
# DMA Devices
#
CONFIG_DMA_ENGINE=y
CONFIG_DMA_VIRTUAL_CHANNELS=y
CONFIG_DMA_ACPI=y
# CONFIG_ALTERA_MSGDMA is not set
# CONFIG_INTEL_IDMA64 is not set
# CONFIG_INTEL_IDXD is not set
# CONFIG_INTEL_IOATDMA is not set
# CONFIG_PLX_DMA is not set
# CONFIG_XILINX_ZYNQMP_DPDMA is not set
# CONFIG_QCOM_HIDMA_MGMT is not set
# CONFIG_QCOM_HIDMA is not set
CONFIG_DW_DMAC_CORE=y
# CONFIG_DW_DMAC is not set
CONFIG_DW_DMAC_PCI=y
# CONFIG_DW_EDMA is not set
# CONFIG_DW_EDMA_PCIE is not set
CONFIG_HSU_DMA=y
# CONFIG_SF_PDMA is not set

#
# DMA Clients
#
CONFIG_ASYNC_TX_DMA=y
# CONFIG_DMATEST is not set

#
# DMABUF options
#
CONFIG_SYNC_FILE=y
# CONFIG_SW_SYNC is not set
CONFIG_UDMABUF=y
# CONFIG_DMABUF_MOVE_NOTIFY is not set
# CONFIG_DMABUF_SELFTESTS is not set
# CONFIG_DMABUF_HEAPS is not set
# end of DMABUF options

CONFIG_AUXDISPLAY=y
# CONFIG_HD44780 is not set
# CONFIG_IMG_ASCII_LCD is not set
# CONFIG_CHARLCD_BL_OFF is not set
# CONFIG_CHARLCD_BL_ON is not set
CONFIG_CHARLCD_BL_FLASH=y
# CONFIG_UIO is not set
# CONFIG_VFIO is not set
CONFIG_IRQ_BYPASS_MANAGER=y
CONFIG_VIRT_DRIVERS=y
# CONFIG_VBOXGUEST is not set
# CONFIG_NITRO_ENCLAVES is not set
CONFIG_VIRTIO=y
CONFIG_VIRTIO_MENU=y
CONFIG_VIRTIO_PCI=y
CONFIG_VIRTIO_PCI_LEGACY=y
# CONFIG_VIRTIO_BALLOON is not set
# CONFIG_VIRTIO_MEM is not set
# CONFIG_VIRTIO_INPUT is not set
# CONFIG_VIRTIO_MMIO is not set
# CONFIG_VDPA is not set
CONFIG_VHOST_MENU=y
# CONFIG_VHOST_NET is not set
# CONFIG_VHOST_CROSS_ENDIAN_LEGACY is not set

#
# Microsoft Hyper-V guest support
#
# CONFIG_HYPERV is not set
# end of Microsoft Hyper-V guest support

#
# Xen driver support
#
CONFIG_XEN_BALLOON=y
# CONFIG_XEN_BALLOON_MEMORY_HOTPLUG is not set
CONFIG_XEN_SCRUB_PAGES_DEFAULT=y
# CONFIG_XEN_DEV_EVTCHN is not set
CONFIG_XEN_BACKEND=y
# CONFIG_XENFS is not set
CONFIG_XEN_SYS_HYPERVISOR=y
CONFIG_XEN_XENBUS_FRONTEND=y
# CONFIG_XEN_GNTDEV is not set
# CONFIG_XEN_GRANT_DEV_ALLOC is not set
# CONFIG_XEN_GRANT_DMA_ALLOC is not set
CONFIG_SWIOTLB_XEN=y
# CONFIG_XEN_PCIDEV_BACKEND is not set
# CONFIG_XEN_PVCALLS_FRONTEND is not set
# CONFIG_XEN_PVCALLS_BACKEND is not set
CONFIG_XEN_PRIVCMD=m
# CONFIG_XEN_ACPI_PROCESSOR is not set
# CONFIG_XEN_MCE_LOG is not set
CONFIG_XEN_HAVE_PVMMU=y
CONFIG_XEN_EFI=y
CONFIG_XEN_AUTO_XLATE=y
CONFIG_XEN_ACPI=y
CONFIG_XEN_HAVE_VPMU=y
CONFIG_XEN_UNPOPULATED_ALLOC=y
# end of Xen driver support

# CONFIG_GREYBUS is not set
CONFIG_STAGING=y
# CONFIG_PRISM2_USB is not set
# CONFIG_COMEDI is not set
# CONFIG_RTL8192U is not set
# CONFIG_RTLLIB is not set
# CONFIG_R8712U is not set
# CONFIG_R8188EU is not set
# CONFIG_RTS5208 is not set
# CONFIG_VT6655 is not set
# CONFIG_VT6656 is not set
# CONFIG_FB_SM750 is not set
CONFIG_STAGING_MEDIA=y

#
# Android
#
# end of Android

# CONFIG_LTE_GDM724X is not set
# CONFIG_GS_FPGABOOT is not set
# CONFIG_UNISYSSPAR is not set
# CONFIG_FB_TFT is not set
# CONFIG_PI433 is not set

#
# Gasket devices
#
# CONFIG_STAGING_GASKET_FRAMEWORK is not set
# end of Gasket devices

# CONFIG_FIELDBUS_DEV is not set
# CONFIG_QLGE is not set
# CONFIG_WIMAX is not set
# CONFIG_WFX is not set
CONFIG_X86_PLATFORM_DEVICES=y
# CONFIG_ACPI_WMI is not set
# CONFIG_ACERHDF is not set
# CONFIG_ACER_WIRELESS is not set
# CONFIG_APPLE_GMUX is not set
# CONFIG_ASUS_LAPTOP is not set
# CONFIG_ASUS_WIRELESS is not set
# CONFIG_EEEPC_LAPTOP is not set
# CONFIG_DCDBAS is not set
# CONFIG_DELL_SMBIOS is not set
# CONFIG_DELL_RBU is not set
# CONFIG_DELL_SMO8800 is not set
# CONFIG_FUJITSU_LAPTOP is not set
# CONFIG_FUJITSU_TABLET is not set
# CONFIG_GPD_POCKET_FAN is not set
# CONFIG_HP_ACCEL is not set
# CONFIG_HP_WIRELESS is not set
# CONFIG_IBM_RTL is not set
# CONFIG_SENSORS_HDAPS is not set
# CONFIG_THINKPAD_ACPI is not set
# CONFIG_INTEL_ATOMISP2_PM is not set
# CONFIG_INTEL_HID_EVENT is not set
# CONFIG_INTEL_INT0002_VGPIO is not set
# CONFIG_INTEL_MENLOW is not set
# CONFIG_INTEL_VBTN is not set
# CONFIG_SURFACE_3_POWER_OPREGION is not set
# CONFIG_SURFACE_PRO3_BUTTON is not set
# CONFIG_PCENGINES_APU2 is not set
# CONFIG_SAMSUNG_LAPTOP is not set
# CONFIG_SAMSUNG_Q10 is not set
# CONFIG_TOSHIBA_BT_RFKILL is not set
# CONFIG_TOSHIBA_HAPS is not set
# CONFIG_ACPI_CMPC is not set
# CONFIG_PANASONIC_LAPTOP is not set
# CONFIG_SYSTEM76_ACPI is not set
# CONFIG_TOPSTAR_LAPTOP is not set
# CONFIG_I2C_MULTI_INSTANTIATE is not set
# CONFIG_MLX_PLATFORM is not set
# CONFIG_INTEL_IPS is not set
# CONFIG_INTEL_RST is not set
CONFIG_INTEL_SMARTCONNECT=y

#
# Intel Speed Select Technology interface support
#
# CONFIG_INTEL_SPEED_SELECT_INTERFACE is not set
# end of Intel Speed Select Technology interface support

CONFIG_INTEL_TURBO_MAX_3=y
# CONFIG_INTEL_UNCORE_FREQ_CONTROL is not set
CONFIG_INTEL_PMC_CORE=y
# CONFIG_INTEL_PUNIT_IPC is not set
# CONFIG_INTEL_SCU_PCI is not set
# CONFIG_INTEL_SCU_PLATFORM is not set
CONFIG_PMC_ATOM=y
CONFIG_CHROME_PLATFORMS=y
# CONFIG_CHROMEOS_LAPTOP is not set
# CONFIG_CHROMEOS_PSTORE is not set
# CONFIG_CHROMEOS_TBMC is not set
# CONFIG_CROS_EC is not set
# CONFIG_CROS_KBD_LED_BACKLIGHT is not set
CONFIG_MELLANOX_PLATFORM=y
# CONFIG_MLXREG_HOTPLUG is not set
# CONFIG_MLXREG_IO is not set
CONFIG_HAVE_CLK=y
CONFIG_CLKDEV_LOOKUP=y
CONFIG_HAVE_CLK_PREPARE=y
CONFIG_COMMON_CLK=y
# CONFIG_COMMON_CLK_MAX9485 is not set
# CONFIG_COMMON_CLK_SI5341 is not set
# CONFIG_COMMON_CLK_SI5351 is not set
# CONFIG_COMMON_CLK_SI544 is not set
# CONFIG_COMMON_CLK_CDCE706 is not set
# CONFIG_COMMON_CLK_CS2000_CP is not set
# CONFIG_COMMON_CLK_PWM is not set
CONFIG_HWSPINLOCK=y

#
# Clock Source drivers
#
CONFIG_CLKEVT_I8253=y
CONFIG_I8253_LOCK=y
CONFIG_CLKBLD_I8253=y
# end of Clock Source drivers

CONFIG_MAILBOX=y
CONFIG_PCC=y
# CONFIG_ALTERA_MBOX is not set
CONFIG_IOMMU_IOVA=y
CONFIG_IOASID=y
CONFIG_IOMMU_API=y
CONFIG_IOMMU_SUPPORT=y

#
# Generic IOMMU Pagetable Support
#
# end of Generic IOMMU Pagetable Support

# CONFIG_IOMMU_DEBUGFS is not set
# CONFIG_IOMMU_DEFAULT_PASSTHROUGH is not set
CONFIG_IOMMU_DMA=y
CONFIG_AMD_IOMMU=y
# CONFIG_AMD_IOMMU_V2 is not set
CONFIG_DMAR_TABLE=y
CONFIG_INTEL_IOMMU=y
CONFIG_INTEL_IOMMU_SVM=y
# CONFIG_INTEL_IOMMU_DEFAULT_ON is not set
CONFIG_INTEL_IOMMU_FLOPPY_WA=y
CONFIG_INTEL_IOMMU_SCALABLE_MODE_DEFAULT_ON=y
CONFIG_IRQ_REMAP=y

#
# Remoteproc drivers
#
CONFIG_REMOTEPROC=y
# CONFIG_REMOTEPROC_CDEV is not set
# end of Remoteproc drivers

#
# Rpmsg drivers
#
# CONFIG_RPMSG_QCOM_GLINK_RPM is not set
# CONFIG_RPMSG_VIRTIO is not set
# end of Rpmsg drivers

CONFIG_SOUNDWIRE=y

#
# SoundWire Devices
#

#
# SOC (System On Chip) specific Drivers
#

#
# Amlogic SoC drivers
#
# end of Amlogic SoC drivers

#
# Aspeed SoC drivers
#
# end of Aspeed SoC drivers

#
# Broadcom SoC drivers
#
# end of Broadcom SoC drivers

#
# NXP/Freescale QorIQ SoC drivers
#
# end of NXP/Freescale QorIQ SoC drivers

#
# i.MX SoC drivers
#
# end of i.MX SoC drivers

#
# Qualcomm SoC drivers
#
# end of Qualcomm SoC drivers

# CONFIG_SOC_TI is not set

#
# Xilinx SoC drivers
#
# CONFIG_XILINX_VCU is not set
# end of Xilinx SoC drivers
# end of SOC (System On Chip) specific Drivers

CONFIG_PM_DEVFREQ=y

#
# DEVFREQ Governors
#
# CONFIG_DEVFREQ_GOV_SIMPLE_ONDEMAND is not set
# CONFIG_DEVFREQ_GOV_PERFORMANCE is not set
# CONFIG_DEVFREQ_GOV_POWERSAVE is not set
# CONFIG_DEVFREQ_GOV_USERSPACE is not set
# CONFIG_DEVFREQ_GOV_PASSIVE is not set

#
# DEVFREQ Drivers
#
# CONFIG_PM_DEVFREQ_EVENT is not set
CONFIG_EXTCON=y

#
# Extcon Device Drivers
#
# CONFIG_EXTCON_AXP288 is not set
# CONFIG_EXTCON_FSA9480 is not set
# CONFIG_EXTCON_GPIO is not set
# CONFIG_EXTCON_INTEL_INT3496 is not set
# CONFIG_EXTCON_INTEL_CHT_WC is not set
# CONFIG_EXTCON_MAX3355 is not set
# CONFIG_EXTCON_PTN5150 is not set
# CONFIG_EXTCON_RT8973A is not set
# CONFIG_EXTCON_SM5502 is not set
# CONFIG_EXTCON_USB_GPIO is not set
# CONFIG_MEMORY is not set
# CONFIG_IIO is not set
# CONFIG_NTB is not set
# CONFIG_VME_BUS is not set
CONFIG_PWM=y
CONFIG_PWM_SYSFS=y
# CONFIG_PWM_DEBUG is not set
CONFIG_PWM_CRC=y
# CONFIG_PWM_LPSS_PCI is not set
# CONFIG_PWM_LPSS_PLATFORM is not set
# CONFIG_PWM_PCA9685 is not set

#
# IRQ chip support
#
# end of IRQ chip support

# CONFIG_IPACK_BUS is not set
CONFIG_RESET_CONTROLLER=y
# CONFIG_RESET_BRCMSTB_RESCAL is not set
# CONFIG_RESET_TI_SYSCON is not set

#
# PHY Subsystem
#
CONFIG_GENERIC_PHY=y
# CONFIG_USB_LGM_PHY is not set
# CONFIG_BCM_KONA_USB2_PHY is not set
# CONFIG_PHY_PXA_28NM_HSIC is not set
# CONFIG_PHY_PXA_28NM_USB2 is not set
# CONFIG_PHY_INTEL_LGM_EMMC is not set
# end of PHY Subsystem

CONFIG_POWERCAP=y
# CONFIG_INTEL_RAPL is not set
# CONFIG_IDLE_INJECT is not set
# CONFIG_MCB is not set

#
# Performance monitor support
#
# end of Performance monitor support

CONFIG_RAS=y
CONFIG_RAS_CEC=y
# CONFIG_RAS_CEC_DEBUG is not set
# CONFIG_USB4 is not set

#
# Android
#
# CONFIG_ANDROID is not set
# end of Android

# CONFIG_LIBNVDIMM is not set
CONFIG_DAX=y
# CONFIG_DEV_DAX is not set
# CONFIG_DEV_DAX_HMEM is not set
CONFIG_NVMEM=y
CONFIG_NVMEM_SYSFS=y

#
# HW tracing support
#
# CONFIG_STM is not set
# CONFIG_INTEL_TH is not set
# end of HW tracing support

# CONFIG_FPGA is not set
# CONFIG_TEE is not set
CONFIG_PM_OPP=y
# CONFIG_UNISYS_VISORBUS is not set
# CONFIG_SIOX is not set
# CONFIG_SLIMBUS is not set
# CONFIG_INTERCONNECT is not set
# CONFIG_COUNTER is not set
# CONFIG_MOST is not set
# end of Device Drivers

#
# File systems
#
CONFIG_DCACHE_WORD_ACCESS=y
CONFIG_VALIDATE_FS_PARSER=y
CONFIG_FS_IOMAP=y
# CONFIG_EXT2_FS is not set
# CONFIG_EXT3_FS is not set
CONFIG_EXT4_FS=y
CONFIG_EXT4_USE_FOR_EXT2=y
CONFIG_EXT4_FS_POSIX_ACL=y
CONFIG_EXT4_FS_SECURITY=y
# CONFIG_EXT4_DEBUG is not set
CONFIG_JBD2=y
# CONFIG_JBD2_DEBUG is not set
CONFIG_FS_MBCACHE=y
# CONFIG_REISERFS_FS is not set
# CONFIG_JFS_FS is not set
# CONFIG_XFS_FS is not set
# CONFIG_GFS2_FS is not set
# CONFIG_OCFS2_FS is not set
# CONFIG_BTRFS_FS is not set
# CONFIG_NILFS2_FS is not set
# CONFIG_F2FS_FS is not set
# CONFIG_ZONEFS_FS is not set
CONFIG_FS_DAX=y
CONFIG_FS_DAX_PMD=y
CONFIG_FS_POSIX_ACL=y
CONFIG_EXPORTFS=y
CONFIG_EXPORTFS_BLOCK_OPS=y
CONFIG_FILE_LOCKING=y
# CONFIG_MANDATORY_FILE_LOCKING is not set
CONFIG_FS_ENCRYPTION=y
CONFIG_FS_ENCRYPTION_ALGS=y
CONFIG_FS_VERITY=y
# CONFIG_FS_VERITY_DEBUG is not set
# CONFIG_FS_VERITY_BUILTIN_SIGNATURES is not set
CONFIG_FSNOTIFY=y
CONFIG_DNOTIFY=y
CONFIG_INOTIFY_USER=y
CONFIG_FANOTIFY=y
CONFIG_FANOTIFY_ACCESS_PERMISSIONS=y
CONFIG_QUOTA=y
CONFIG_QUOTA_NETLINK_INTERFACE=y
# CONFIG_PRINT_QUOTA_WARNING is not set
# CONFIG_QUOTA_DEBUG is not set
CONFIG_QUOTA_TREE=y
# CONFIG_QFMT_V1 is not set
CONFIG_QFMT_V2=y
CONFIG_QUOTACTL=y
CONFIG_AUTOFS4_FS=y
CONFIG_AUTOFS_FS=y
CONFIG_FUSE_FS=m
# CONFIG_CUSE is not set
# CONFIG_VIRTIO_FS is not set
# CONFIG_OVERLAY_FS is not set

#
# Caches
#
# CONFIG_FSCACHE is not set
# end of Caches

#
# CD-ROM/DVD Filesystems
#
# CONFIG_ISO9660_FS is not set
# CONFIG_UDF_FS is not set
# end of CD-ROM/DVD Filesystems

#
# DOS/FAT/EXFAT/NT Filesystems
#
CONFIG_FAT_FS=y
# CONFIG_MSDOS_FS is not set
CONFIG_VFAT_FS=y
CONFIG_FAT_DEFAULT_CODEPAGE=437
CONFIG_FAT_DEFAULT_IOCHARSET="ascii"
# CONFIG_FAT_DEFAULT_UTF8 is not set
# CONFIG_EXFAT_FS is not set
# CONFIG_NTFS_FS is not set
# end of DOS/FAT/EXFAT/NT Filesystems

#
# Pseudo filesystems
#
CONFIG_PROC_FS=y
CONFIG_PROC_KCORE=y
CONFIG_PROC_VMCORE=y
CONFIG_PROC_VMCORE_DEVICE_DUMP=y
CONFIG_PROC_SYSCTL=y
CONFIG_PROC_PAGE_MONITOR=y
CONFIG_PROC_CHILDREN=y
CONFIG_PROC_PID_ARCH_STATUS=y
CONFIG_PROC_CPU_RESCTRL=y
CONFIG_KERNFS=y
CONFIG_SYSFS=y
CONFIG_TMPFS=y
CONFIG_TMPFS_POSIX_ACL=y
CONFIG_TMPFS_XATTR=y
# CONFIG_TMPFS_INODE64 is not set
CONFIG_HUGETLBFS=y
CONFIG_HUGETLB_PAGE=y
CONFIG_MEMFD_CREATE=y
CONFIG_ARCH_HAS_GIGANTIC_PAGE=y
CONFIG_CONFIGFS_FS=y
CONFIG_EFIVAR_FS=y
# end of Pseudo filesystems

CONFIG_MISC_FILESYSTEMS=y
# CONFIG_ORANGEFS_FS is not set
# CONFIG_ADFS_FS is not set
# CONFIG_AFFS_FS is not set
# CONFIG_ECRYPT_FS is not set
# CONFIG_HFS_FS is not set
# CONFIG_HFSPLUS_FS is not set
# CONFIG_BEFS_FS is not set
# CONFIG_BFS_FS is not set
# CONFIG_EFS_FS is not set
# CONFIG_CRAMFS is not set
# CONFIG_SQUASHFS is not set
# CONFIG_VXFS_FS is not set
# CONFIG_MINIX_FS is not set
# CONFIG_OMFS_FS is not set
# CONFIG_HPFS_FS is not set
# CONFIG_QNX4FS_FS is not set
# CONFIG_QNX6FS_FS is not set
# CONFIG_ROMFS_FS is not set
CONFIG_PSTORE=y
CONFIG_PSTORE_DEFLATE_COMPRESS=y
# CONFIG_PSTORE_LZO_COMPRESS is not set
# CONFIG_PSTORE_LZ4_COMPRESS is not set
# CONFIG_PSTORE_LZ4HC_COMPRESS is not set
CONFIG_PSTORE_842_COMPRESS=y
# CONFIG_PSTORE_ZSTD_COMPRESS is not set
CONFIG_PSTORE_COMPRESS=y
CONFIG_PSTORE_DEFLATE_COMPRESS_DEFAULT=y
# CONFIG_PSTORE_842_COMPRESS_DEFAULT is not set
CONFIG_PSTORE_COMPRESS_DEFAULT="deflate"
# CONFIG_PSTORE_CONSOLE is not set
# CONFIG_PSTORE_PMSG is not set
# CONFIG_PSTORE_FTRACE is not set
# CONFIG_PSTORE_RAM is not set
# CONFIG_PSTORE_BLK is not set
# CONFIG_SYSV_FS is not set
# CONFIG_UFS_FS is not set
# CONFIG_EROFS_FS is not set
CONFIG_NETWORK_FILESYSTEMS=y
# CONFIG_NFS_FS is not set
# CONFIG_NFSD is not set
# CONFIG_CEPH_FS is not set
# CONFIG_CIFS is not set
# CONFIG_CODA_FS is not set
# CONFIG_AFS_FS is not set
CONFIG_NLS=y
CONFIG_NLS_DEFAULT="utf8"
CONFIG_NLS_CODEPAGE_437=y
# CONFIG_NLS_CODEPAGE_737 is not set
# CONFIG_NLS_CODEPAGE_775 is not set
# CONFIG_NLS_CODEPAGE_850 is not set
# CONFIG_NLS_CODEPAGE_852 is not set
# CONFIG_NLS_CODEPAGE_855 is not set
# CONFIG_NLS_CODEPAGE_857 is not set
# CONFIG_NLS_CODEPAGE_860 is not set
# CONFIG_NLS_CODEPAGE_861 is not set
# CONFIG_NLS_CODEPAGE_862 is not set
# CONFIG_NLS_CODEPAGE_863 is not set
# CONFIG_NLS_CODEPAGE_864 is not set
# CONFIG_NLS_CODEPAGE_865 is not set
# CONFIG_NLS_CODEPAGE_866 is not set
# CONFIG_NLS_CODEPAGE_869 is not set
# CONFIG_NLS_CODEPAGE_936 is not set
# CONFIG_NLS_CODEPAGE_950 is not set
# CONFIG_NLS_CODEPAGE_932 is not set
# CONFIG_NLS_CODEPAGE_949 is not set
# CONFIG_NLS_CODEPAGE_874 is not set
# CONFIG_NLS_ISO8859_8 is not set
# CONFIG_NLS_CODEPAGE_1250 is not set
# CONFIG_NLS_CODEPAGE_1251 is not set
CONFIG_NLS_ASCII=y
CONFIG_NLS_ISO8859_1=y
# CONFIG_NLS_ISO8859_2 is not set
# CONFIG_NLS_ISO8859_3 is not set
# CONFIG_NLS_ISO8859_4 is not set
# CONFIG_NLS_ISO8859_5 is not set
# CONFIG_NLS_ISO8859_6 is not set
# CONFIG_NLS_ISO8859_7 is not set
# CONFIG_NLS_ISO8859_9 is not set
# CONFIG_NLS_ISO8859_13 is not set
# CONFIG_NLS_ISO8859_14 is not set
# CONFIG_NLS_ISO8859_15 is not set
# CONFIG_NLS_KOI8_R is not set
# CONFIG_NLS_KOI8_U is not set
# CONFIG_NLS_MAC_ROMAN is not set
# CONFIG_NLS_MAC_CELTIC is not set
# CONFIG_NLS_MAC_CENTEURO is not set
# CONFIG_NLS_MAC_CROATIAN is not set
# CONFIG_NLS_MAC_CYRILLIC is not set
# CONFIG_NLS_MAC_GAELIC is not set
# CONFIG_NLS_MAC_GREEK is not set
# CONFIG_NLS_MAC_ICELAND is not set
# CONFIG_NLS_MAC_INUIT is not set
# CONFIG_NLS_MAC_ROMANIAN is not set
# CONFIG_NLS_MAC_TURKISH is not set
# CONFIG_NLS_UTF8 is not set
# CONFIG_DLM is not set
CONFIG_UNICODE=y
# CONFIG_UNICODE_NORMALIZATION_SELFTEST is not set
CONFIG_IO_WQ=y
# end of File systems

#
# Security options
#
CONFIG_KEYS=y
CONFIG_KEYS_REQUEST_CACHE=y
CONFIG_PERSISTENT_KEYRINGS=y
# CONFIG_TRUSTED_KEYS is not set
CONFIG_ENCRYPTED_KEYS=y
CONFIG_KEY_DH_OPERATIONS=y
# CONFIG_SECURITY_DMESG_RESTRICT is not set
CONFIG_SECURITY=y
CONFIG_SECURITY_WRITABLE_HOOKS=y
CONFIG_SECURITYFS=y
CONFIG_SECURITY_NETWORK=y
CONFIG_PAGE_TABLE_ISOLATION=y
CONFIG_SECURITY_NETWORK_XFRM=y
# CONFIG_SECURITY_PATH is not set
CONFIG_INTEL_TXT=y
CONFIG_LSM_MMAP_MIN_ADDR=65536
CONFIG_HAVE_HARDENED_USERCOPY_ALLOCATOR=y
CONFIG_HARDENED_USERCOPY=y
CONFIG_HARDENED_USERCOPY_FALLBACK=y
CONFIG_FORTIFY_SOURCE=y
# CONFIG_STATIC_USERMODEHELPER is not set
CONFIG_SECURITY_SELINUX=y
CONFIG_SECURITY_SELINUX_BOOTPARAM=y
CONFIG_SECURITY_SELINUX_DISABLE=y
CONFIG_SECURITY_SELINUX_DEVELOP=y
CONFIG_SECURITY_SELINUX_AVC_STATS=y
CONFIG_SECURITY_SELINUX_CHECKREQPROT_VALUE=0
CONFIG_SECURITY_SELINUX_SIDTAB_HASH_BITS=9
CONFIG_SECURITY_SELINUX_SID2STR_CACHE_SIZE=256
# CONFIG_SECURITY_SMACK is not set
# CONFIG_SECURITY_TOMOYO is not set
# CONFIG_SECURITY_APPARMOR is not set
# CONFIG_SECURITY_LOADPIN is not set
CONFIG_SECURITY_YAMA=y
# CONFIG_SECURITY_SAFESETID is not set
# CONFIG_SECURITY_LOCKDOWN_LSM is not set
CONFIG_INTEGRITY=y
CONFIG_INTEGRITY_SIGNATURE=y
CONFIG_INTEGRITY_ASYMMETRIC_KEYS=y
CONFIG_INTEGRITY_TRUSTED_KEYRING=y
CONFIG_INTEGRITY_PLATFORM_KEYRING=y
CONFIG_LOAD_UEFI_KEYS=y
CONFIG_INTEGRITY_AUDIT=y
CONFIG_IMA=y
CONFIG_IMA_MEASURE_PCR_IDX=10
CONFIG_IMA_LSM_RULES=y
# CONFIG_IMA_TEMPLATE is not set
CONFIG_IMA_NG_TEMPLATE=y
# CONFIG_IMA_SIG_TEMPLATE is not set
CONFIG_IMA_DEFAULT_TEMPLATE="ima-ng"
# CONFIG_IMA_DEFAULT_HASH_SHA1 is not set
CONFIG_IMA_DEFAULT_HASH_SHA256=y
# CONFIG_IMA_DEFAULT_HASH_SHA512 is not set
CONFIG_IMA_DEFAULT_HASH="sha256"
CONFIG_IMA_WRITE_POLICY=y
CONFIG_IMA_READ_POLICY=y
CONFIG_IMA_APPRAISE=y
# CONFIG_IMA_ARCH_POLICY is not set
# CONFIG_IMA_APPRAISE_BUILD_POLICY is not set
CONFIG_IMA_APPRAISE_BOOTPARAM=y
CONFIG_IMA_APPRAISE_MODSIG=y
# CONFIG_IMA_TRUSTED_KEYRING is not set
CONFIG_IMA_KEYRINGS_PERMIT_SIGNED_BY_BUILTIN_OR_SECONDARY=y
CONFIG_IMA_MEASURE_ASYMMETRIC_KEYS=y
CONFIG_IMA_QUEUE_EARLY_BOOT_KEYS=y
# CONFIG_IMA_SECURE_AND_OR_TRUSTED_BOOT is not set
# CONFIG_EVM is not set
CONFIG_DEFAULT_SECURITY_SELINUX=y
# CONFIG_DEFAULT_SECURITY_DAC is not set
CONFIG_LSM="yama,loadpin,safesetid,integrity,selinux,smack,tomoyo,apparmor"

#
# Kernel hardening options
#

#
# Memory initialization
#
CONFIG_INIT_STACK_NONE=y
# CONFIG_INIT_ON_ALLOC_DEFAULT_ON is not set
# CONFIG_INIT_ON_FREE_DEFAULT_ON is not set
# end of Memory initialization
# end of Kernel hardening options
# end of Security options

CONFIG_CRYPTO=y

#
# Crypto core or helper
#
# CONFIG_CRYPTO_FIPS is not set
CONFIG_CRYPTO_ALGAPI=y
CONFIG_CRYPTO_ALGAPI2=y
CONFIG_CRYPTO_AEAD=y
CONFIG_CRYPTO_AEAD2=y
CONFIG_CRYPTO_SKCIPHER=y
CONFIG_CRYPTO_SKCIPHER2=y
CONFIG_CRYPTO_HASH=y
CONFIG_CRYPTO_HASH2=y
CONFIG_CRYPTO_RNG=y
CONFIG_CRYPTO_RNG2=y
CONFIG_CRYPTO_RNG_DEFAULT=y
CONFIG_CRYPTO_AKCIPHER2=y
CONFIG_CRYPTO_AKCIPHER=y
CONFIG_CRYPTO_KPP2=y
CONFIG_CRYPTO_KPP=y
CONFIG_CRYPTO_ACOMP2=y
CONFIG_CRYPTO_MANAGER=y
CONFIG_CRYPTO_MANAGER2=y
# CONFIG_CRYPTO_USER is not set
# CONFIG_CRYPTO_MANAGER_DISABLE_TESTS is not set
# CONFIG_CRYPTO_MANAGER_EXTRA_TESTS is not set
CONFIG_CRYPTO_GF128MUL=y
CONFIG_CRYPTO_NULL=y
CONFIG_CRYPTO_NULL2=y
# CONFIG_CRYPTO_PCRYPT is not set
CONFIG_CRYPTO_CRYPTD=y
# CONFIG_CRYPTO_AUTHENC is not set
# CONFIG_CRYPTO_TEST is not set
CONFIG_CRYPTO_SIMD=y
CONFIG_CRYPTO_GLUE_HELPER_X86=y

#
# Public-key cryptography
#
CONFIG_CRYPTO_RSA=y
CONFIG_CRYPTO_DH=y
# CONFIG_CRYPTO_ECDH is not set
# CONFIG_CRYPTO_ECRDSA is not set
# CONFIG_CRYPTO_SM2 is not set
# CONFIG_CRYPTO_CURVE25519 is not set
# CONFIG_CRYPTO_CURVE25519_X86 is not set

#
# Authenticated Encryption with Associated Data
#
CONFIG_CRYPTO_CCM=y
CONFIG_CRYPTO_GCM=y
# CONFIG_CRYPTO_CHACHA20POLY1305 is not set
# CONFIG_CRYPTO_AEGIS128 is not set
# CONFIG_CRYPTO_AEGIS128_AESNI_SSE2 is not set
CONFIG_CRYPTO_SEQIV=y
# CONFIG_CRYPTO_ECHAINIV is not set

#
# Block modes
#
CONFIG_CRYPTO_CBC=y
# CONFIG_CRYPTO_CFB is not set
CONFIG_CRYPTO_CTR=y
CONFIG_CRYPTO_CTS=y
CONFIG_CRYPTO_ECB=y
CONFIG_CRYPTO_LRW=y
# CONFIG_CRYPTO_OFB is not set
# CONFIG_CRYPTO_PCBC is not set
CONFIG_CRYPTO_XTS=y
# CONFIG_CRYPTO_KEYWRAP is not set
# CONFIG_CRYPTO_NHPOLY1305_SSE2 is not set
# CONFIG_CRYPTO_NHPOLY1305_AVX2 is not set
# CONFIG_CRYPTO_ADIANTUM is not set
# CONFIG_CRYPTO_ESSIV is not set

#
# Hash modes
#
CONFIG_CRYPTO_CMAC=y
CONFIG_CRYPTO_HMAC=y
# CONFIG_CRYPTO_XCBC is not set
# CONFIG_CRYPTO_VMAC is not set

#
# Digest
#
CONFIG_CRYPTO_CRC32C=y
# CONFIG_CRYPTO_CRC32C_INTEL is not set
# CONFIG_CRYPTO_CRC32 is not set
# CONFIG_CRYPTO_CRC32_PCLMUL is not set
# CONFIG_CRYPTO_XXHASH is not set
# CONFIG_CRYPTO_BLAKE2B is not set
# CONFIG_CRYPTO_BLAKE2S is not set
# CONFIG_CRYPTO_BLAKE2S_X86 is not set
CONFIG_CRYPTO_CRCT10DIF=y
# CONFIG_CRYPTO_CRCT10DIF_PCLMUL is not set
CONFIG_CRYPTO_GHASH=y
# CONFIG_CRYPTO_POLY1305 is not set
# CONFIG_CRYPTO_POLY1305_X86_64 is not set
# CONFIG_CRYPTO_MD4 is not set
CONFIG_CRYPTO_MD5=y
# CONFIG_CRYPTO_MICHAEL_MIC is not set
# CONFIG_CRYPTO_RMD128 is not set
# CONFIG_CRYPTO_RMD160 is not set
# CONFIG_CRYPTO_RMD256 is not set
# CONFIG_CRYPTO_RMD320 is not set
CONFIG_CRYPTO_SHA1=y
# CONFIG_CRYPTO_SHA1_SSSE3 is not set
# CONFIG_CRYPTO_SHA256_SSSE3 is not set
# CONFIG_CRYPTO_SHA512_SSSE3 is not set
CONFIG_CRYPTO_SHA256=y
CONFIG_CRYPTO_SHA512=y
# CONFIG_CRYPTO_SHA3 is not set
# CONFIG_CRYPTO_SM3 is not set
# CONFIG_CRYPTO_STREEBOG is not set
# CONFIG_CRYPTO_TGR192 is not set
# CONFIG_CRYPTO_WP512 is not set
# CONFIG_CRYPTO_GHASH_CLMUL_NI_INTEL is not set

#
# Ciphers
#
CONFIG_CRYPTO_AES=y
# CONFIG_CRYPTO_AES_TI is not set
CONFIG_CRYPTO_AES_NI_INTEL=y
# CONFIG_CRYPTO_ANUBIS is not set
# CONFIG_CRYPTO_ARC4 is not set
# CONFIG_CRYPTO_BLOWFISH is not set
# CONFIG_CRYPTO_BLOWFISH_X86_64 is not set
# CONFIG_CRYPTO_CAMELLIA is not set
# CONFIG_CRYPTO_CAMELLIA_X86_64 is not set
# CONFIG_CRYPTO_CAMELLIA_AESNI_AVX_X86_64 is not set
# CONFIG_CRYPTO_CAMELLIA_AESNI_AVX2_X86_64 is not set
# CONFIG_CRYPTO_CAST5 is not set
# CONFIG_CRYPTO_CAST5_AVX_X86_64 is not set
# CONFIG_CRYPTO_CAST6 is not set
# CONFIG_CRYPTO_CAST6_AVX_X86_64 is not set
# CONFIG_CRYPTO_DES is not set
# CONFIG_CRYPTO_DES3_EDE_X86_64 is not set
# CONFIG_CRYPTO_FCRYPT is not set
# CONFIG_CRYPTO_KHAZAD is not set
# CONFIG_CRYPTO_SALSA20 is not set
# CONFIG_CRYPTO_CHACHA20 is not set
# CONFIG_CRYPTO_CHACHA20_X86_64 is not set
# CONFIG_CRYPTO_SEED is not set
# CONFIG_CRYPTO_SERPENT is not set
# CONFIG_CRYPTO_SERPENT_SSE2_X86_64 is not set
# CONFIG_CRYPTO_SERPENT_AVX_X86_64 is not set
# CONFIG_CRYPTO_SERPENT_AVX2_X86_64 is not set
# CONFIG_CRYPTO_SM4 is not set
# CONFIG_CRYPTO_TEA is not set
# CONFIG_CRYPTO_TWOFISH is not set
# CONFIG_CRYPTO_TWOFISH_X86_64 is not set
# CONFIG_CRYPTO_TWOFISH_X86_64_3WAY is not set
# CONFIG_CRYPTO_TWOFISH_AVX_X86_64 is not set

#
# Compression
#
CONFIG_CRYPTO_DEFLATE=y
CONFIG_CRYPTO_LZO=y
CONFIG_CRYPTO_842=y
# CONFIG_CRYPTO_LZ4 is not set
# CONFIG_CRYPTO_LZ4HC is not set
# CONFIG_CRYPTO_ZSTD is not set

#
# Random Number Generation
#
# CONFIG_CRYPTO_ANSI_CPRNG is not set
CONFIG_CRYPTO_DRBG_MENU=y
CONFIG_CRYPTO_DRBG_HMAC=y
CONFIG_CRYPTO_DRBG_HASH=y
CONFIG_CRYPTO_DRBG_CTR=y
CONFIG_CRYPTO_DRBG=y
CONFIG_CRYPTO_JITTERENTROPY=y
CONFIG_CRYPTO_USER_API=y
CONFIG_CRYPTO_USER_API_HASH=y
CONFIG_CRYPTO_USER_API_SKCIPHER=y
CONFIG_CRYPTO_USER_API_RNG=y
# CONFIG_CRYPTO_USER_API_RNG_CAVP is not set
CONFIG_CRYPTO_USER_API_AEAD=y
CONFIG_CRYPTO_USER_API_ENABLE_OBSOLETE=y
CONFIG_CRYPTO_HASH_INFO=y

#
# Crypto library routines
#
CONFIG_CRYPTO_LIB_AES=y
CONFIG_CRYPTO_LIB_ARC4=y
# CONFIG_CRYPTO_LIB_BLAKE2S is not set
# CONFIG_CRYPTO_LIB_CHACHA is not set
# CONFIG_CRYPTO_LIB_CURVE25519 is not set
CONFIG_CRYPTO_LIB_POLY1305_RSIZE=11
# CONFIG_CRYPTO_LIB_POLY1305 is not set
# CONFIG_CRYPTO_LIB_CHACHA20POLY1305 is not set
CONFIG_CRYPTO_LIB_SHA256=y
CONFIG_CRYPTO_HW=y
# CONFIG_CRYPTO_DEV_PADLOCK is not set
# CONFIG_CRYPTO_DEV_ATMEL_ECC is not set
# CONFIG_CRYPTO_DEV_ATMEL_SHA204A is not set
CONFIG_CRYPTO_DEV_CCP=y
# CONFIG_CRYPTO_DEV_CCP_DD is not set
# CONFIG_CRYPTO_DEV_QAT_DH895xCC is not set
# CONFIG_CRYPTO_DEV_QAT_C3XXX is not set
# CONFIG_CRYPTO_DEV_QAT_C62X is not set
# CONFIG_CRYPTO_DEV_QAT_DH895xCCVF is not set
# CONFIG_CRYPTO_DEV_QAT_C3XXXVF is not set
# CONFIG_CRYPTO_DEV_QAT_C62XVF is not set
# CONFIG_CRYPTO_DEV_NITROX_CNN55XX is not set
# CONFIG_CRYPTO_DEV_VIRTIO is not set
# CONFIG_CRYPTO_DEV_SAFEXCEL is not set
# CONFIG_CRYPTO_DEV_AMLOGIC_GXL is not set
CONFIG_ASYMMETRIC_KEY_TYPE=y
CONFIG_ASYMMETRIC_PUBLIC_KEY_SUBTYPE=y
CONFIG_X509_CERTIFICATE_PARSER=y
# CONFIG_PKCS8_PRIVATE_KEY_PARSER is not set
CONFIG_PKCS7_MESSAGE_PARSER=y
# CONFIG_PKCS7_TEST_KEY is not set
CONFIG_SIGNED_PE_FILE_VERIFICATION=y

#
# Certificates for signature checking
#
CONFIG_MODULE_SIG_KEY="certs/signing_key.pem"
CONFIG_SYSTEM_TRUSTED_KEYRING=y
CONFIG_SYSTEM_TRUSTED_KEYS=""
CONFIG_SYSTEM_EXTRA_CERTIFICATE=y
CONFIG_SYSTEM_EXTRA_CERTIFICATE_SIZE=4096
CONFIG_SECONDARY_TRUSTED_KEYRING=y
CONFIG_SYSTEM_BLACKLIST_KEYRING=y
CONFIG_SYSTEM_BLACKLIST_HASH_LIST=""
# end of Certificates for signature checking

CONFIG_BINARY_PRINTF=y

#
# Library routines
#
CONFIG_LINEAR_RANGES=y
CONFIG_PACKING=y
CONFIG_BITREVERSE=y
CONFIG_GENERIC_STRNCPY_FROM_USER=y
CONFIG_GENERIC_STRNLEN_USER=y
CONFIG_GENERIC_NET_UTILS=y
CONFIG_GENERIC_FIND_FIRST_BIT=y
# CONFIG_CORDIC is not set
# CONFIG_PRIME_NUMBERS is not set
CONFIG_RATIONAL=y
CONFIG_GENERIC_PCI_IOMAP=y
CONFIG_GENERIC_IOMAP=y
CONFIG_ARCH_USE_CMPXCHG_LOCKREF=y
CONFIG_ARCH_HAS_FAST_MULTIPLIER=y
CONFIG_ARCH_USE_SYM_ANNOTATIONS=y
CONFIG_CRC_CCITT=y
CONFIG_CRC16=y
CONFIG_CRC_T10DIF=y
# CONFIG_CRC_ITU_T is not set
CONFIG_CRC32=y
# CONFIG_CRC32_SELFTEST is not set
CONFIG_CRC32_SLICEBY8=y
# CONFIG_CRC32_SLICEBY4 is not set
# CONFIG_CRC32_SARWATE is not set
# CONFIG_CRC32_BIT is not set
# CONFIG_CRC64 is not set
# CONFIG_CRC4 is not set
# CONFIG_CRC7 is not set
CONFIG_LIBCRC32C=m
# CONFIG_CRC8 is not set
CONFIG_XXHASH=y
# CONFIG_RANDOM32_SELFTEST is not set
CONFIG_842_COMPRESS=y
CONFIG_842_DECOMPRESS=y
CONFIG_ZLIB_INFLATE=y
CONFIG_ZLIB_DEFLATE=y
CONFIG_LZO_COMPRESS=y
CONFIG_LZO_DECOMPRESS=y
CONFIG_LZ4_DECOMPRESS=y
CONFIG_ZSTD_DECOMPRESS=y
CONFIG_XZ_DEC=y
CONFIG_XZ_DEC_X86=y
CONFIG_XZ_DEC_POWERPC=y
CONFIG_XZ_DEC_IA64=y
CONFIG_XZ_DEC_ARM=y
CONFIG_XZ_DEC_ARMTHUMB=y
CONFIG_XZ_DEC_SPARC=y
CONFIG_XZ_DEC_BCJ=y
# CONFIG_XZ_DEC_TEST is not set
CONFIG_DECOMPRESS_GZIP=y
CONFIG_DECOMPRESS_BZIP2=y
CONFIG_DECOMPRESS_LZMA=y
CONFIG_DECOMPRESS_XZ=y
CONFIG_DECOMPRESS_LZO=y
CONFIG_DECOMPRESS_LZ4=y
CONFIG_DECOMPRESS_ZSTD=y
CONFIG_GENERIC_ALLOCATOR=y
CONFIG_INTERVAL_TREE=y
CONFIG_XARRAY_MULTI=y
CONFIG_ASSOCIATIVE_ARRAY=y
CONFIG_HAS_IOMEM=y
CONFIG_HAS_IOPORT_MAP=y
CONFIG_HAS_DMA=y
CONFIG_DMA_OPS=y
CONFIG_NEED_SG_DMA_LENGTH=y
CONFIG_NEED_DMA_MAP_STATE=y
CONFIG_ARCH_DMA_ADDR_T_64BIT=y
CONFIG_ARCH_HAS_FORCE_DMA_UNENCRYPTED=y
CONFIG_SWIOTLB=y
CONFIG_DMA_COHERENT_POOL=y
CONFIG_DMA_CMA=y
# CONFIG_DMA_PERNUMA_CMA is not set

#
# Default contiguous memory area size:
#
CONFIG_CMA_SIZE_MBYTES=0
CONFIG_CMA_SIZE_SEL_MBYTES=y
# CONFIG_CMA_SIZE_SEL_PERCENTAGE is not set
# CONFIG_CMA_SIZE_SEL_MIN is not set
# CONFIG_CMA_SIZE_SEL_MAX is not set
CONFIG_CMA_ALIGNMENT=8
# CONFIG_DMA_API_DEBUG is not set
CONFIG_SGL_ALLOC=y
CONFIG_CPUMASK_OFFSTACK=y
CONFIG_CPU_RMAP=y
CONFIG_DQL=y
CONFIG_GLOB=y
# CONFIG_GLOB_SELFTEST is not set
CONFIG_NLATTR=y
CONFIG_CLZ_TAB=y
CONFIG_IRQ_POLL=y
CONFIG_MPILIB=y
CONFIG_SIGNATURE=y
CONFIG_OID_REGISTRY=y
CONFIG_UCS2_STRING=y
CONFIG_HAVE_GENERIC_VDSO=y
CONFIG_GENERIC_GETTIMEOFDAY=y
CONFIG_GENERIC_VDSO_TIME_NS=y
CONFIG_FONT_SUPPORT=y
# CONFIG_FONTS is not set
CONFIG_FONT_8x8=y
CONFIG_FONT_8x16=y
CONFIG_SG_POOL=y
CONFIG_ARCH_HAS_PMEM_API=y
CONFIG_MEMREGION=y
CONFIG_ARCH_HAS_UACCESS_FLUSHCACHE=y
CONFIG_ARCH_HAS_COPY_MC=y
CONFIG_ARCH_STACKWALK=y
CONFIG_SBITMAP=y
# CONFIG_STRING_SELFTEST is not set
# end of Library routines

#
# Kernel hacking
#

#
# printk and dmesg options
#
CONFIG_PRINTK_TIME=y
# CONFIG_PRINTK_CALLER is not set
CONFIG_CONSOLE_LOGLEVEL_DEFAULT=7
CONFIG_CONSOLE_LOGLEVEL_QUIET=3
CONFIG_MESSAGE_LOGLEVEL_DEFAULT=4
CONFIG_BOOT_PRINTK_DELAY=y
CONFIG_DYNAMIC_DEBUG=y
CONFIG_DYNAMIC_DEBUG_CORE=y
CONFIG_SYMBOLIC_ERRNAME=y
CONFIG_DEBUG_BUGVERBOSE=y
# end of printk and dmesg options

#
# Compile-time checks and compiler options
#
CONFIG_DEBUG_INFO=y
# CONFIG_DEBUG_INFO_REDUCED is not set
# CONFIG_DEBUG_INFO_COMPRESSED is not set
# CONFIG_DEBUG_INFO_SPLIT is not set
# CONFIG_DEBUG_INFO_DWARF4 is not set
# CONFIG_DEBUG_INFO_BTF is not set
# CONFIG_GDB_SCRIPTS is not set
CONFIG_ENABLE_MUST_CHECK=y
CONFIG_FRAME_WARN=2048
CONFIG_STRIP_ASM_SYMS=y
# CONFIG_READABLE_ASM is not set
CONFIG_HEADERS_INSTALL=y
# CONFIG_DEBUG_SECTION_MISMATCH is not set
CONFIG_SECTION_MISMATCH_WARN_ONLY=y
CONFIG_STACK_VALIDATION=y
# CONFIG_DEBUG_FORCE_WEAK_PER_CPU is not set
# end of Compile-time checks and compiler options

#
# Generic Kernel Debugging Instruments
#
CONFIG_MAGIC_SYSRQ=y
CONFIG_MAGIC_SYSRQ_DEFAULT_ENABLE=0x0
CONFIG_MAGIC_SYSRQ_SERIAL=y
CONFIG_MAGIC_SYSRQ_SERIAL_SEQUENCE=""
CONFIG_DEBUG_FS=y
CONFIG_DEBUG_FS_ALLOW_ALL=y
# CONFIG_DEBUG_FS_DISALLOW_MOUNT is not set
# CONFIG_DEBUG_FS_ALLOW_NONE is not set
CONFIG_HAVE_ARCH_KGDB=y
CONFIG_KGDB=y
CONFIG_KGDB_HONOUR_BLOCKLIST=y
CONFIG_KGDB_SERIAL_CONSOLE=y
CONFIG_KGDB_TESTS=y
# CONFIG_KGDB_TESTS_ON_BOOT is not set
CONFIG_KGDB_LOW_LEVEL_TRAP=y
# CONFIG_KGDB_KDB is not set
CONFIG_ARCH_HAS_EARLY_DEBUG=y
CONFIG_ARCH_HAS_UBSAN_SANITIZE_ALL=y
# CONFIG_UBSAN is not set
CONFIG_HAVE_ARCH_KCSAN=y
# end of Generic Kernel Debugging Instruments

CONFIG_DEBUG_KERNEL=y
# CONFIG_DEBUG_MISC is not set

#
# Memory Debugging
#
# CONFIG_PAGE_EXTENSION is not set
# CONFIG_DEBUG_PAGEALLOC is not set
# CONFIG_PAGE_OWNER is not set
# CONFIG_PAGE_POISONING is not set
# CONFIG_DEBUG_PAGE_REF is not set
CONFIG_DEBUG_RODATA_TEST=y
CONFIG_ARCH_HAS_DEBUG_WX=y
CONFIG_DEBUG_WX=y
CONFIG_GENERIC_PTDUMP=y
CONFIG_PTDUMP_CORE=y
# CONFIG_PTDUMP_DEBUGFS is not set
CONFIG_DEBUG_OBJECTS=y
# CONFIG_DEBUG_OBJECTS_SELFTEST is not set
# CONFIG_DEBUG_OBJECTS_FREE is not set
CONFIG_DEBUG_OBJECTS_TIMERS=y
# CONFIG_DEBUG_OBJECTS_WORK is not set
CONFIG_DEBUG_OBJECTS_RCU_HEAD=y
# CONFIG_DEBUG_OBJECTS_PERCPU_COUNTER is not set
CONFIG_DEBUG_OBJECTS_ENABLE_DEFAULT=1
# CONFIG_SLUB_DEBUG_ON is not set
# CONFIG_SLUB_STATS is not set
CONFIG_HAVE_DEBUG_KMEMLEAK=y
CONFIG_DEBUG_KMEMLEAK=y
CONFIG_DEBUG_KMEMLEAK_MEM_POOL_SIZE=16000
# CONFIG_DEBUG_KMEMLEAK_TEST is not set
# CONFIG_DEBUG_KMEMLEAK_DEFAULT_OFF is not set
CONFIG_DEBUG_KMEMLEAK_AUTO_SCAN=y
# CONFIG_DEBUG_STACK_USAGE is not set
# CONFIG_SCHED_STACK_END_CHECK is not set
CONFIG_ARCH_HAS_DEBUG_VM_PGTABLE=y
CONFIG_DEBUG_VM=y
# CONFIG_DEBUG_VM_VMACACHE is not set
# CONFIG_DEBUG_VM_RB is not set
# CONFIG_DEBUG_VM_PGFLAGS is not set
CONFIG_DEBUG_VM_PGTABLE=y
CONFIG_ARCH_HAS_DEBUG_VIRTUAL=y
# CONFIG_DEBUG_VIRTUAL is not set
CONFIG_DEBUG_MEMORY_INIT=y
# CONFIG_DEBUG_PER_CPU_MAPS is not set
CONFIG_HAVE_ARCH_KASAN=y
CONFIG_HAVE_ARCH_KASAN_VMALLOC=y
CONFIG_CC_HAS_KASAN_GENERIC=y
CONFIG_CC_HAS_WORKING_NOSANITIZE_ADDRESS=y
# CONFIG_KASAN is not set
# end of Memory Debugging

CONFIG_DEBUG_SHIRQ=y

#
# Debug Oops, Lockups and Hangs
#
CONFIG_PANIC_ON_OOPS=y
CONFIG_PANIC_ON_OOPS_VALUE=1
CONFIG_PANIC_TIMEOUT=5
CONFIG_LOCKUP_DETECTOR=y
CONFIG_SOFTLOCKUP_DETECTOR=y
CONFIG_BOOTPARAM_SOFTLOCKUP_PANIC=y
CONFIG_BOOTPARAM_SOFTLOCKUP_PANIC_VALUE=1
CONFIG_HARDLOCKUP_DETECTOR_PERF=y
CONFIG_HARDLOCKUP_CHECK_TIMESTAMP=y
CONFIG_HARDLOCKUP_DETECTOR=y
CONFIG_BOOTPARAM_HARDLOCKUP_PANIC=y
CONFIG_BOOTPARAM_HARDLOCKUP_PANIC_VALUE=1
CONFIG_DETECT_HUNG_TASK=y
CONFIG_DEFAULT_HUNG_TASK_TIMEOUT=120
CONFIG_BOOTPARAM_HUNG_TASK_PANIC=y
CONFIG_BOOTPARAM_HUNG_TASK_PANIC_VALUE=1
CONFIG_WQ_WATCHDOG=y
# CONFIG_TEST_LOCKUP is not set
# end of Debug Oops, Lockups and Hangs

#
# Scheduler Debugging
#
CONFIG_SCHED_DEBUG=y
CONFIG_SCHED_INFO=y
CONFIG_SCHEDSTATS=y
# end of Scheduler Debugging

# CONFIG_DEBUG_TIMEKEEPING is not set

#
# Lock Debugging (spinlocks, mutexes, etc...)
#
CONFIG_LOCK_DEBUGGING_SUPPORT=y
CONFIG_PROVE_LOCKING=y
# CONFIG_PROVE_RAW_LOCK_NESTING is not set
# CONFIG_LOCK_STAT is not set
CONFIG_DEBUG_RT_MUTEXES=y
CONFIG_DEBUG_SPINLOCK=y
CONFIG_DEBUG_MUTEXES=y
CONFIG_DEBUG_WW_MUTEX_SLOWPATH=y
CONFIG_DEBUG_RWSEMS=y
CONFIG_DEBUG_LOCK_ALLOC=y
CONFIG_LOCKDEP=y
# CONFIG_DEBUG_LOCKDEP is not set
CONFIG_DEBUG_ATOMIC_SLEEP=y
# CONFIG_DEBUG_LOCKING_API_SELFTESTS is not set
# CONFIG_LOCK_TORTURE_TEST is not set
# CONFIG_WW_MUTEX_SELFTEST is not set
# CONFIG_SCF_TORTURE_TEST is not set
# CONFIG_CSD_LOCK_WAIT_DEBUG is not set
# end of Lock Debugging (spinlocks, mutexes, etc...)

CONFIG_TRACE_IRQFLAGS=y
CONFIG_TRACE_IRQFLAGS_NMI=y
CONFIG_STACKTRACE=y
# CONFIG_WARN_ALL_UNSEEDED_RANDOM is not set
# CONFIG_DEBUG_KOBJECT is not set
# CONFIG_DEBUG_KOBJECT_RELEASE is not set

#
# Debug kernel data structures
#
CONFIG_DEBUG_LIST=y
# CONFIG_DEBUG_PLIST is not set
# CONFIG_DEBUG_SG is not set
# CONFIG_DEBUG_NOTIFIERS is not set
CONFIG_BUG_ON_DATA_CORRUPTION=y
# end of Debug kernel data structures

# CONFIG_DEBUG_CREDENTIALS is not set

#
# RCU Debugging
#
CONFIG_PROVE_RCU=y
# CONFIG_RCU_SCALE_TEST is not set
# CONFIG_RCU_TORTURE_TEST is not set
# CONFIG_RCU_REF_SCALE_TEST is not set
CONFIG_RCU_CPU_STALL_TIMEOUT=60
CONFIG_RCU_TRACE=y
# CONFIG_RCU_EQS_DEBUG is not set
# end of RCU Debugging

# CONFIG_DEBUG_WQ_FORCE_RR_CPU is not set
# CONFIG_DEBUG_BLOCK_EXT_DEVT is not set
# CONFIG_CPU_HOTPLUG_STATE_CONTROL is not set
CONFIG_LATENCYTOP=y
CONFIG_USER_STACKTRACE_SUPPORT=y
CONFIG_NOP_TRACER=y
CONFIG_HAVE_FUNCTION_TRACER=y
CONFIG_HAVE_FUNCTION_GRAPH_TRACER=y
CONFIG_HAVE_DYNAMIC_FTRACE=y
CONFIG_HAVE_DYNAMIC_FTRACE_WITH_REGS=y
CONFIG_HAVE_DYNAMIC_FTRACE_WITH_DIRECT_CALLS=y
CONFIG_HAVE_FTRACE_MCOUNT_RECORD=y
CONFIG_HAVE_SYSCALL_TRACEPOINTS=y
CONFIG_HAVE_FENTRY=y
CONFIG_HAVE_C_RECORDMCOUNT=y
CONFIG_TRACER_MAX_TRACE=y
CONFIG_TRACE_CLOCK=y
CONFIG_RING_BUFFER=y
CONFIG_EVENT_TRACING=y
CONFIG_CONTEXT_SWITCH_TRACER=y
CONFIG_PREEMPTIRQ_TRACEPOINTS=y
CONFIG_TRACING=y
CONFIG_GENERIC_TRACER=y
CONFIG_TRACING_SUPPORT=y
CONFIG_FTRACE=y
CONFIG_BOOTTIME_TRACING=y
CONFIG_FUNCTION_TRACER=y
CONFIG_FUNCTION_GRAPH_TRACER=y
CONFIG_DYNAMIC_FTRACE=y
CONFIG_DYNAMIC_FTRACE_WITH_REGS=y
CONFIG_DYNAMIC_FTRACE_WITH_DIRECT_CALLS=y
CONFIG_FUNCTION_PROFILER=y
CONFIG_STACK_TRACER=y
# CONFIG_IRQSOFF_TRACER is not set
CONFIG_SCHED_TRACER=y
CONFIG_HWLAT_TRACER=y
CONFIG_MMIOTRACE=y
CONFIG_FTRACE_SYSCALLS=y
CONFIG_TRACER_SNAPSHOT=y
# CONFIG_TRACER_SNAPSHOT_PER_CPU_SWAP is not set
CONFIG_BRANCH_PROFILE_NONE=y
# CONFIG_PROFILE_ANNOTATED_BRANCHES is not set
CONFIG_BLK_DEV_IO_TRACE=y
CONFIG_KPROBE_EVENTS=y
# CONFIG_KPROBE_EVENTS_ON_NOTRACE is not set
CONFIG_UPROBE_EVENTS=y
CONFIG_BPF_EVENTS=y
CONFIG_DYNAMIC_EVENTS=y
CONFIG_PROBE_EVENTS=y
# CONFIG_BPF_KPROBE_OVERRIDE is not set
CONFIG_FTRACE_MCOUNT_RECORD=y
CONFIG_TRACING_MAP=y
CONFIG_SYNTH_EVENTS=y
CONFIG_HIST_TRIGGERS=y
# CONFIG_TRACE_EVENT_INJECT is not set
# CONFIG_TRACEPOINT_BENCHMARK is not set
# CONFIG_RING_BUFFER_BENCHMARK is not set
CONFIG_TRACE_EVAL_MAP_FILE=y
# CONFIG_FTRACE_STARTUP_TEST is not set
# CONFIG_RING_BUFFER_STARTUP_TEST is not set
# CONFIG_MMIOTRACE_TEST is not set
# CONFIG_PREEMPTIRQ_DELAY_TEST is not set
# CONFIG_SYNTH_EVENT_GEN_TEST is not set
# CONFIG_KPROBE_EVENT_GEN_TEST is not set
# CONFIG_HIST_TRIGGERS_DEBUG is not set
CONFIG_PROVIDE_OHCI1394_DMA_INIT=y
# CONFIG_SAMPLES is not set
CONFIG_ARCH_HAS_DEVMEM_IS_ALLOWED=y
CONFIG_STRICT_DEVMEM=y
CONFIG_IO_STRICT_DEVMEM=y

#
# x86 Debugging
#
CONFIG_TRACE_IRQFLAGS_SUPPORT=y
CONFIG_TRACE_IRQFLAGS_NMI_SUPPORT=y
CONFIG_EARLY_PRINTK_USB=y
# CONFIG_X86_VERBOSE_BOOTUP is not set
CONFIG_EARLY_PRINTK=y
CONFIG_EARLY_PRINTK_DBGP=y
CONFIG_EARLY_PRINTK_USB_XDBC=y
# CONFIG_EFI_PGT_DUMP is not set
# CONFIG_DEBUG_TLBFLUSH is not set
CONFIG_HAVE_MMIOTRACE_SUPPORT=y
CONFIG_X86_DECODER_SELFTEST=y
CONFIG_IO_DELAY_0X80=y
# CONFIG_IO_DELAY_0XED is not set
# CONFIG_IO_DELAY_UDELAY is not set
# CONFIG_IO_DELAY_NONE is not set
CONFIG_DEBUG_BOOT_PARAMS=y
# CONFIG_CPA_DEBUG is not set
# CONFIG_DEBUG_ENTRY is not set
# CONFIG_DEBUG_NMI_SELFTEST is not set
# CONFIG_X86_DEBUG_FPU is not set
# CONFIG_PUNIT_ATOM_DEBUG is not set
CONFIG_UNWINDER_ORC=y
# CONFIG_UNWINDER_FRAME_POINTER is not set
# end of x86 Debugging

#
# Kernel Testing and Coverage
#
# CONFIG_KUNIT is not set
# CONFIG_NOTIFIER_ERROR_INJECTION is not set
CONFIG_FUNCTION_ERROR_INJECTION=y
# CONFIG_FAULT_INJECTION is not set
CONFIG_ARCH_HAS_KCOV=y
CONFIG_CC_HAS_SANCOV_TRACE_PC=y
# CONFIG_KCOV is not set
CONFIG_RUNTIME_TESTING_MENU=y
# CONFIG_LKDTM is not set
# CONFIG_TEST_LIST_SORT is not set
# CONFIG_TEST_MIN_HEAP is not set
# CONFIG_TEST_SORT is not set
# CONFIG_KPROBES_SANITY_TEST is not set
# CONFIG_BACKTRACE_SELF_TEST is not set
# CONFIG_RBTREE_TEST is not set
# CONFIG_REED_SOLOMON_TEST is not set
# CONFIG_INTERVAL_TREE_TEST is not set
# CONFIG_PERCPU_TEST is not set
CONFIG_ATOMIC64_SELFTEST=y
# CONFIG_TEST_HEXDUMP is not set
# CONFIG_TEST_STRING_HELPERS is not set
# CONFIG_TEST_STRSCPY is not set
CONFIG_TEST_KSTRTOX=y
# CONFIG_TEST_PRINTF is not set
# CONFIG_TEST_BITMAP is not set
# CONFIG_TEST_UUID is not set
# CONFIG_TEST_XARRAY is not set
# CONFIG_TEST_OVERFLOW is not set
# CONFIG_TEST_RHASHTABLE is not set
# CONFIG_TEST_HASH is not set
# CONFIG_TEST_IDA is not set
# CONFIG_TEST_LKM is not set
# CONFIG_TEST_BITOPS is not set
# CONFIG_TEST_VMALLOC is not set
# CONFIG_TEST_USER_COPY is not set
# CONFIG_TEST_BPF is not set
# CONFIG_TEST_BLACKHOLE_DEV is not set
# CONFIG_FIND_BIT_BENCHMARK is not set
# CONFIG_TEST_FIRMWARE is not set
# CONFIG_TEST_SYSCTL is not set
# CONFIG_TEST_UDELAY is not set
# CONFIG_TEST_STATIC_KEYS is not set
# CONFIG_TEST_KMOD is not set
# CONFIG_TEST_MEMCAT_P is not set
# CONFIG_TEST_LIVEPATCH is not set
# CONFIG_TEST_STACKINIT is not set
# CONFIG_TEST_MEMINIT is not set
# CONFIG_TEST_HMM is not set
# CONFIG_TEST_FREE_PAGES is not set
# CONFIG_TEST_FPU is not set
# CONFIG_MEMTEST is not set
# end of Kernel Testing and Coverage
# end of Kernel hacking

^ permalink raw reply	[flat|nested] 13+ messages in thread

* [MPTCP] Re: [MPTCP][PATCH v7 mptcp-next 1/7] mptcp: create the listening socket for new port
@ 2020-12-09 15:25 Paolo Abeni
  0 siblings, 0 replies; 13+ messages in thread
From: Paolo Abeni @ 2020-12-09 15:25 UTC (permalink / raw)
  To: mptcp

[-- Attachment #1: Type: text/plain, Size: 519 bytes --]

On Wed, 2020-12-09 at 20:33 +0800, Geliang Tang wrote:
> The full log and the patch is attached. Apply this patch and run
> mptcp_join.sh can reproduce the warning.

I tried applying the v7 posted on the ML, plus some manging to let it
apply on top of current export. The end result is quite alike the patch
attached here.

Still I can't reproduce the issue.

I'm wondering if the kconfig matters here (beyond CONFIG_LOCKDEP=y, I
mean). Could you please share the config you are using ?

Thanks!

Paolo

^ permalink raw reply	[flat|nested] 13+ messages in thread

* [MPTCP] Re: [MPTCP][PATCH v7 mptcp-next 1/7] mptcp: create the listening socket for new port
@ 2020-12-09 12:33 Geliang Tang
  0 siblings, 0 replies; 13+ messages in thread
From: Geliang Tang @ 2020-12-09 12:33 UTC (permalink / raw)
  To: mptcp

[-- Attachment #1: Type: text/plain, Size: 5464 bytes --]

On Wed, Dec 09, 2020 at 07:24:42PM +0800, Geliang Tang wrote:
> Hi Paolo,
> 
> Thanks for your help.
> 
> Paolo Abeni <pabeni(a)redhat.com> 于2020年12月9日周三 下午7:14写道:
> >
> > On Mon, 2020-12-07 at 14:30 +0800, Geliang Tang wrote:
> > > Hi Paolo, Mat,
> > >
> > > On Thu, Dec 03, 2020 at 05:36:08PM -0800, Mat Martineau wrote:
> > > > On Mon, 30 Nov 2020, Geliang Tang wrote:
> > > >
> > > > > This patch created a listening socket when an address with a port-number
> > > > > is added by PM netlink. Then binded the new port to the socket, and
> > > > > listened for the connection.
> > > > >
> > > > > Signed-off-by: Geliang Tang <geliangtang(a)gmail.com>
> > > > > ---
> > > > > net/mptcp/pm_netlink.c | 58 ++++++++++++++++++++++++++++++++++++++++++
> > > > > net/mptcp/protocol.c   |  2 +-
> > > > > net/mptcp/protocol.h   |  3 +++
> > > > > net/mptcp/subflow.c    |  4 +--
> > > > > 4 files changed, 64 insertions(+), 3 deletions(-)
> > > > >
> > > > > diff --git a/net/mptcp/pm_netlink.c b/net/mptcp/pm_netlink.c
> > > > > index 5151cfcd6962..c296927bf167 100644
> > > > > --- a/net/mptcp/pm_netlink.c
> > > > > +++ b/net/mptcp/pm_netlink.c
> > > > > @@ -26,6 +26,7 @@ struct mptcp_pm_addr_entry {
> > > > >   struct list_head        list;
> > > > >   struct mptcp_addr_info  addr;
> > > > >   struct rcu_head         rcu;
> > > > > + struct socket           *lsk;
> > > >
> > > > Two things to fix up:
> > > >
> > > > Non-zero lsk is not released everywhere mptcp_pm_addr_entry structs are
> > > > freed.
> > > >
> > > > lsk is not initialized in mptcp_pm_nl_get_local_id()
> > > >
> > > > > };
> > > > >
> > > > > struct mptcp_pm_add_entry {
> > > > > @@ -732,6 +733,53 @@ static struct pm_nl_pernet *genl_info_pm_nl(struct genl_info *info)
> > > > >   return net_generic(genl_info_net(info), pm_nl_pernet_id);
> > > > > }
> > > > >
> > > > > +static int mptcp_pm_nl_create_listen_socket(struct sock *sk,
> > > > > +                                     struct mptcp_pm_addr_entry *entry)
> > > > > +{
> > > > > + struct sockaddr_storage addr;
> > > > > + struct mptcp_sock *msk;
> > > > > + struct socket *ssock;
> > > > > + int backlog = 20;
> > > >
> > > > Any comment on the choice of '20' here? Could it be too small for a high
> > > > connection rate, or worth a sysctl?
> > > >
> > > > Thanks,
> > > >
> > > > Mat
> > > >
> > > > > + int err;
> > > > > +
> > > > > + err = sock_create_kern(sock_net(sk), entry->addr.family,
> > > > > +                        SOCK_STREAM, IPPROTO_MPTCP, &entry->lsk);
> > > > > + if (err)
> > > > > +         return err;
> > > > > +
> > > > > + msk = mptcp_sk(entry->lsk->sk);
> > > > > + if (!msk) {
> > > > > +         err = -EINVAL;
> > > > > +         goto out;
> > > > > + }
> > > > > +
> > > > > + ssock = __mptcp_nmpc_socket(msk);
> > > > > + if (!ssock) {
> > > > > +         err = -EINVAL;
> > > > > +         goto out;
> > > > > + }
> > > > > +
> > > > > + mptcp_info2sockaddr(&entry->addr, &addr);
> > > > > + err = kernel_bind(ssock, (struct sockaddr *)&addr,
> > > > > +                   sizeof(struct sockaddr_in));
> > > > > + if (err) {
> > > > > +         pr_warn("kernel_bind error, err=%d", err);
> > > > > +         goto out;
> > > > > + }
> > > > > +
> > > > > + err = kernel_listen(ssock, backlog);
> > > > > + if (err) {
> > > > > +         pr_warn("kernel_listen error, err=%d", err);
> > > > > +         goto out;
> > > > > + }
> > > > > +
> > > > > + return 0;
> > > > > +
> > > > > +out:
> > > > > + sock_release(entry->lsk);
> > >
> > > I need some help about releasing the MPTCP type listening socket. When I
> > > use "sock_release(entry->lsk)" to release it, I'll get a deadlock warning
> > > like this:
> > >
> > > ----
> > >
> > > [   55.789592] ============================================
> > > [   55.789593] WARNING: possible recursive locking detected
> > > [   55.789594] 5.10.0-rc6-mptcp+ #742 Not tainted
> > > [   55.789595] --------------------------------------------
> > > [   55.789596] pm_nl_ctl/5583 is trying to acquire lock:
> > > [   55.789597] ffff9ff9883cb960 (k-sk_lock-AF_INET){+.+.}-{0:0}, at: __mptcp_close_ssk+0x52/0x160
> > > [   55.789604]
> > >                but task is already holding lock:
> > > [   55.789605] ffff9ff949c1c1a0 (k-sk_lock-AF_INET){+.+.}-{0:0}, at: mptcp_close+0x45/0x320
> > > [   55.789608]
> > >                other info that might help us debug this:
> > > [   55.789609]  Possible unsafe locking scenario:
> > >
> > > [   55.789610]        CPU0
> > > [   55.789610]        ----
> > > [   55.789611]   lock(k-sk_lock-AF_INET);
> > > [   55.789613]   lock(k-sk_lock-AF_INET);
> > > [   55.789614]
> > >                 *** DEADLOCK ***
> > >
> > > [   55.789615]  May be due to missing lock nesting notation
> >
> > Uhm... this lock warning is quite strange. We already hit that lock
> > sequence in several others places, with no splat. The lock sequence per
> > se is safe, as the lock is for different 'struct sock'
> >
> > I'm wondering if you are get any others eariler warning, fooling
> > lockdepth ?!?

Hi Paolo,

The full log and the patch is attached. Apply this patch and run
mptcp_join.sh can reproduce the warning.

Thanks.

-Geliang

> 
> No other warnings, I only got this deadlock warning.
> 
> -Geliang
> 
> >
> > Thanks,
> >
> > Paolo
> >

[-- Attachment #2: add_addr_port_deadlock.log --]
[-- Type: text/plain, Size: 353269 bytes --]

[    0.000000] microcode: microcode updated early to revision 0xd6, date = 2020-04-23
[    0.000000] Linux version 5.10.0-rc6-mptcp+ (tgl@MiBook) (gcc (GCC) 10.2.1 20201016 (Red Hat 10.2.1-6), GNU ld version 2.34-4.fc32) #373 SMP Wed Dec 9 20:10:54 CST 2020
[    0.000000] Command line: BOOT_IMAGE=(hd0,gpt5)/vmlinuz-5.10.0-rc6-mptcp+ root=/dev/mapper/fedora_localhost--live-root ro resume=/dev/mapper/fedora_localhost--live-swap rd.lvm.lv=fedora_localhost-live/root rd.lvm.lv=fedora_localhost-live/swap crashkernel=512M rhgb quiet
[    0.000000] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers'
[    0.000000] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers'
[    0.000000] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers'
[    0.000000] x86/fpu: Supporting XSAVE feature 0x008: 'MPX bounds registers'
[    0.000000] x86/fpu: Supporting XSAVE feature 0x010: 'MPX CSR'
[    0.000000] x86/fpu: xstate_offset[2]:  576, xstate_sizes[2]:  256
[    0.000000] x86/fpu: xstate_offset[3]:  832, xstate_sizes[3]:   64
[    0.000000] x86/fpu: xstate_offset[4]:  896, xstate_sizes[4]:   64
[    0.000000] x86/fpu: Enabled xstate features 0x1f, context size is 960 bytes, using 'compacted' format.
[    0.000000] BIOS-provided physical RAM map:
[    0.000000] BIOS-e820: [mem 0x0000000000000000-0x000000000009efff] usable
[    0.000000] BIOS-e820: [mem 0x000000000009f000-0x00000000000fffff] reserved
[    0.000000] BIOS-e820: [mem 0x0000000000100000-0x000000008b337fff] usable
[    0.000000] BIOS-e820: [mem 0x000000008b338000-0x000000008bc37fff] reserved
[    0.000000] BIOS-e820: [mem 0x000000008bc38000-0x0000000099e4dfff] usable
[    0.000000] BIOS-e820: [mem 0x0000000099e4e000-0x000000009b1cdfff] reserved
[    0.000000] BIOS-e820: [mem 0x000000009b1ce000-0x000000009bacdfff] ACPI NVS
[    0.000000] BIOS-e820: [mem 0x000000009bace000-0x000000009bb4dfff] ACPI data
[    0.000000] BIOS-e820: [mem 0x000000009bb4e000-0x000000009bb4efff] usable
[    0.000000] BIOS-e820: [mem 0x000000009bb4f000-0x000000009f7fffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000e0000000-0x00000000efffffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fe000000-0x00000000fe010fff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fed10000-0x00000000fed19fff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fed84000-0x00000000fed84fff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fee00000-0x00000000fee00fff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000ff400000-0x00000000ffffffff] reserved
[    0.000000] BIOS-e820: [mem 0x0000000100000000-0x000000045e7fffff] usable
[    0.000000] NX (Execute Disable) protection: active
[    0.000000] e820: update [mem 0x85fc3018-0x85fd3057] usable ==> usable
[    0.000000] e820: update [mem 0x85fc3018-0x85fd3057] usable ==> usable
[    0.000000] e820: update [mem 0x85f96018-0x85fc2857] usable ==> usable
[    0.000000] e820: update [mem 0x85f96018-0x85fc2857] usable ==> usable
[    0.000000] extended physical RAM map:
[    0.000000] reserve setup_data: [mem 0x0000000000000000-0x000000000009efff] usable
[    0.000000] reserve setup_data: [mem 0x000000000009f000-0x00000000000fffff] reserved
[    0.000000] reserve setup_data: [mem 0x0000000000100000-0x0000000085f96017] usable
[    0.000000] reserve setup_data: [mem 0x0000000085f96018-0x0000000085fc2857] usable
[    0.000000] reserve setup_data: [mem 0x0000000085fc2858-0x0000000085fc3017] usable
[    0.000000] reserve setup_data: [mem 0x0000000085fc3018-0x0000000085fd3057] usable
[    0.000000] reserve setup_data: [mem 0x0000000085fd3058-0x000000008b337fff] usable
[    0.000000] reserve setup_data: [mem 0x000000008b338000-0x000000008bc37fff] reserved
[    0.000000] reserve setup_data: [mem 0x000000008bc38000-0x0000000099e4dfff] usable
[    0.000000] reserve setup_data: [mem 0x0000000099e4e000-0x000000009b1cdfff] reserved
[    0.000000] reserve setup_data: [mem 0x000000009b1ce000-0x000000009bacdfff] ACPI NVS
[    0.000000] reserve setup_data: [mem 0x000000009bace000-0x000000009bb4dfff] ACPI data
[    0.000000] reserve setup_data: [mem 0x000000009bb4e000-0x000000009bb4efff] usable
[    0.000000] reserve setup_data: [mem 0x000000009bb4f000-0x000000009f7fffff] reserved
[    0.000000] reserve setup_data: [mem 0x00000000e0000000-0x00000000efffffff] reserved
[    0.000000] reserve setup_data: [mem 0x00000000fe000000-0x00000000fe010fff] reserved
[    0.000000] reserve setup_data: [mem 0x00000000fed10000-0x00000000fed19fff] reserved
[    0.000000] reserve setup_data: [mem 0x00000000fed84000-0x00000000fed84fff] reserved
[    0.000000] reserve setup_data: [mem 0x00000000fee00000-0x00000000fee00fff] reserved
[    0.000000] reserve setup_data: [mem 0x00000000ff400000-0x00000000ffffffff] reserved
[    0.000000] reserve setup_data: [mem 0x0000000100000000-0x000000045e7fffff] usable
[    0.000000] efi: EFI v2.70 by TIMI
[    0.000000] efi: ACPI=0x9bb4d000 ACPI 2.0=0x9bb4d014 TPMFinalLog=0x9bac5000 SMBIOS=0x9a246000 SMBIOS 3.0=0x9a244000 ESRT=0x9a247918 MEMATTR=0x85fdb018 RNG=0x9a247b98 TPMEventLog=0x85fd4018 
[    0.000000] efi: seeding entropy pool
[    0.000000] SMBIOS 3.2.0 present.
[    0.000000] DMI: TIMI Mi Laptop Pro 15/TM1905, BIOS XMACM500P0301 04/08/2020
[    0.000000] tsc: Detected 2300.000 MHz processor
[    0.000000] tsc: Detected 2299.968 MHz TSC
[    0.000016] e820: update [mem 0x00000000-0x00000fff] usable ==> reserved
[    0.000025] e820: remove [mem 0x000a0000-0x000fffff] usable
[    0.000039] last_pfn = 0x45e800 max_arch_pfn = 0x400000000
[    0.000045] MTRR default type: write-back
[    0.000048] MTRR fixed ranges enabled:
[    0.000051]   00000-9FFFF write-back
[    0.000053]   A0000-BFFFF uncachable
[    0.000056]   C0000-FFFFF write-protect
[    0.000058] MTRR variable ranges enabled:
[    0.000061]   0 base 00C0000000 mask 7FC0000000 uncachable
[    0.000064]   1 base 00A0000000 mask 7FE0000000 uncachable
[    0.000066]   2 base 009E000000 mask 7FFE000000 uncachable
[    0.000069]   3 base 009D000000 mask 7FFF000000 uncachable
[    0.000071]   4 base 2000000000 mask 6000000000 uncachable
[    0.000073]   5 base 1000000000 mask 7000000000 uncachable
[    0.000076]   6 base 0800000000 mask 7800000000 uncachable
[    0.000078]   7 base 4000000000 mask 4000000000 uncachable
[    0.000080]   8 disabled
[    0.000082]   9 disabled
[    0.001353] x86/PAT: Configuration [0-7]: WB  WC  UC- UC  WB  WP  UC- WT  
[    0.003931] last_pfn = 0x9bb4f max_arch_pfn = 0x400000000
[    0.016263] esrt: Reserving ESRT space from 0x000000009a247918 to 0x000000009a247978.
[    0.016276] kexec: Reserving the low 1M of memory for crashkernel
[    0.016283] Using GB pages for direct mapping
[    0.017885] Secure boot disabled
[    0.017888] RAMDISK: [mem 0x7e152000-0x7fffdfff]
[    0.017896] ACPI: Early table checksum verification disabled
[    0.017900] ACPI: RSDP 0x000000009BB4D014 000024 (v02 XMCC  )
[    0.017909] ACPI: XSDT 0x000000009BB32188 0000FC (v01 XMCC   XMCC1905 00000002      01000013)
[    0.017920] ACPI: FACP 0x000000009BB36000 00010C (v05 XMCC   XMCC1905 00000002 ACPI 00040000)
[    0.017931] ACPI: DSDT 0x000000009BAF0000 0411DF (v02 XMCC   XMCC1905 00000002 ACPI 00040000)
[    0.017939] ACPI: FACS 0x000000009BA68000 000040
[    0.017946] ACPI: UEFI 0x000000009BACD000 000236 (v01 XMCC   XMCC1905 00000001 ACPI 00040000)
[    0.017954] ACPI: SSDT 0x000000009BB4A000 001682 (v01 XMCC   XMCC1905 00003000 ACPI 00040000)
[    0.017961] ACPI: SSDT 0x000000009BB48000 001B4A (v02 XMCC   XMCC1905 00003000 ACPI 00040000)
[    0.017969] ACPI: SSDT 0x000000009BB44000 0031C6 (v02 XMCC   XMCC1905 00003000 ACPI 00040000)
[    0.017976] ACPI: SSDT 0x000000009BB43000 00045A (v02 XMCC   XMCC1905 00001000 ACPI 00040000)
[    0.017984] ACPI: SSDT 0x000000009BB42000 000046 (v02 XMCC   XMCC1905 00003000 ACPI 00040000)
[    0.017992] ACPI: TPM2 0x000000009BB41000 000034 (v03 XMCC   XMCC1905 00000002 ACPI 00040000)
[    0.017999] ACPI: MSDM 0x000000009BB40000 000055 (v03 XMCC   XMCC1905 00000001 ACPI 00040000)
[    0.018006] ACPI: LPIT 0x000000009BB3F000 000094 (v01 XMCC   XMCC1905 00000002 ACPI 00040000)
[    0.018014] ACPI: WSMT 0x000000009BB3E000 000028 (v01 XMCC   XMCC1905 00000002 ACPI 00040000)
[    0.018021] ACPI: SSDT 0x000000009BB3D000 000B70 (v02 XMCC   XMCC1905 00001000 ACPI 00040000)
[    0.018029] ACPI: SSDT 0x000000009BB3B000 00149F (v02 XMCC   XMCC1905 00000000 ACPI 00040000)
[    0.018036] ACPI: DBGP 0x000000009BB3A000 000034 (v01 XMCC   XMCC1905 00000002 ACPI 00040000)
[    0.018044] ACPI: DBG2 0x000000009BB39000 000054 (v00 XMCC   XMCC1905 00000002 ACPI 00040000)
[    0.018051] ACPI: SSDT 0x000000009BB38000 000B64 (v02 XMCC   XMCC1905 00001000 ACPI 00040000)
[    0.018059] ACPI: NHLT 0x000000009BB37000 00002D (v00 XMCC   XMCC1905 00000002 ACPI 00040000)
[    0.018066] ACPI: HPET 0x000000009BB35000 000038 (v01 XMCC   XMCC1905 00000002 ACPI 00040000)
[    0.018075] ACPI: APIC 0x000000009BB34000 000164 (v03 XMCC   XMCC1905 00000002 ACPI 00040000)
[    0.018083] ACPI: MCFG 0x000000009BB33000 00003C (v01 XMCC   XMCC1905 00000002 ACPI 00040000)
[    0.018091] ACPI: SSDT 0x000000009BAEE000 001278 (v02 XMCC   XMCC1905 00000002 ACPI 00040000)
[    0.018098] ACPI: DMAR 0x000000009BB4C000 0000A8 (v01 XMCC   XMCC1905 00000002 ACPI 00040000)
[    0.018106] ACPI: SSDT 0x000000009BAEB000 002B80 (v01 XMCC   XMCC1905 00001000 ACPI 00040000)
[    0.018113] ACPI: SSDT 0x000000009BAEA000 000D38 (v02 XMCC   XMCC1905 00001000 ACPI 00040000)
[    0.018121] ACPI: SSDT 0x000000009BAE9000 000164 (v01 XMCC   XMCC1905 00001000 ACPI 00040000)
[    0.018128] ACPI: FPDT 0x000000009BAE8000 000044 (v01 XMCC   XMCC1905 00000002 ACPI 00040000)
[    0.018136] ACPI: BGRT 0x000000009BAE7000 000038 (v01 XMCC   XMCC1905 00000001 ACPI 00040000)
[    0.018148] ACPI: Local APIC address 0xfee00000
[    0.018375] No NUMA configuration found
[    0.018378] Faking a node at [mem 0x0000000000000000-0x000000045e7fffff]
[    0.018397] NODE_DATA(0) allocated [mem 0x45e7d5000-0x45e7fffff]
[    0.018895] Reserving 512MB of memory at 1376MB for crashkernel (System RAM: 16252MB)
[    0.051141] Zone ranges:
[    0.051144]   DMA      [mem 0x0000000000001000-0x0000000000ffffff]
[    0.051148]   DMA32    [mem 0x0000000001000000-0x00000000ffffffff]
[    0.051152]   Normal   [mem 0x0000000100000000-0x000000045e7fffff]
[    0.051156]   Device   empty
[    0.051160] Movable zone start for each node
[    0.051165] Early memory node ranges
[    0.051168]   node   0: [mem 0x0000000000001000-0x000000000009efff]
[    0.051170]   node   0: [mem 0x0000000000100000-0x000000008b337fff]
[    0.051173]   node   0: [mem 0x000000008bc38000-0x0000000099e4dfff]
[    0.051175]   node   0: [mem 0x000000009bb4e000-0x000000009bb4efff]
[    0.051177]   node   0: [mem 0x0000000100000000-0x000000045e7fffff]
[    0.051671] Zeroed struct page in unavailable ranges: 33555 pages
[    0.051674] Initmem setup node 0 [mem 0x0000000000001000-0x000000045e7fffff]
[    0.051677] On node 0 totalpages: 4160749
[    0.051680]   DMA zone: 64 pages used for memmap
[    0.051682]   DMA zone: 158 pages reserved
[    0.051685]   DMA zone: 3998 pages, LIFO batch:0
[    0.051717]   DMA32 zone: 9750 pages used for memmap
[    0.051720]   DMA32 zone: 623951 pages, LIFO batch:63
[    0.056699]   Normal zone: 55200 pages used for memmap
[    0.056702]   Normal zone: 3532800 pages, LIFO batch:63
[    0.084700] Reserving Intel graphics memory at [mem 0x9d800000-0x9f7fffff]
[    0.085282] ACPI: PM-Timer IO Port: 0x1808
[    0.085285] ACPI: Local APIC address 0xfee00000
[    0.085295] ACPI: LAPIC_NMI (acpi_id[0x01] high edge lint[0x1])
[    0.085297] ACPI: LAPIC_NMI (acpi_id[0x02] high edge lint[0x1])
[    0.085299] ACPI: LAPIC_NMI (acpi_id[0x03] high edge lint[0x1])
[    0.085301] ACPI: LAPIC_NMI (acpi_id[0x04] high edge lint[0x1])
[    0.085303] ACPI: LAPIC_NMI (acpi_id[0x05] high edge lint[0x1])
[    0.085305] ACPI: LAPIC_NMI (acpi_id[0x06] high edge lint[0x1])
[    0.085307] ACPI: LAPIC_NMI (acpi_id[0x07] high edge lint[0x1])
[    0.085309] ACPI: LAPIC_NMI (acpi_id[0x08] high edge lint[0x1])
[    0.085311] ACPI: LAPIC_NMI (acpi_id[0x09] high edge lint[0x1])
[    0.085313] ACPI: LAPIC_NMI (acpi_id[0x0a] high edge lint[0x1])
[    0.085314] ACPI: LAPIC_NMI (acpi_id[0x0b] high edge lint[0x1])
[    0.085316] ACPI: LAPIC_NMI (acpi_id[0x0c] high edge lint[0x1])
[    0.085318] ACPI: LAPIC_NMI (acpi_id[0x0d] high edge lint[0x1])
[    0.085320] ACPI: LAPIC_NMI (acpi_id[0x0e] high edge lint[0x1])
[    0.085322] ACPI: LAPIC_NMI (acpi_id[0x0f] high edge lint[0x1])
[    0.085324] ACPI: LAPIC_NMI (acpi_id[0x10] high edge lint[0x1])
[    0.085326] ACPI: LAPIC_NMI (acpi_id[0x11] high edge lint[0x1])
[    0.085328] ACPI: LAPIC_NMI (acpi_id[0x12] high edge lint[0x1])
[    0.085330] ACPI: LAPIC_NMI (acpi_id[0x13] high edge lint[0x1])
[    0.085332] ACPI: LAPIC_NMI (acpi_id[0x14] high edge lint[0x1])
[    0.085386] IOAPIC[0]: apic_id 2, version 32, address 0xfec00000, GSI 0-119
[    0.085391] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl)
[    0.085394] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level)
[    0.085397] ACPI: IRQ0 used by override.
[    0.085400] ACPI: IRQ9 used by override.
[    0.085404] Using ACPI (MADT) for SMP configuration information
[    0.085407] ACPI: HPET id: 0x8086a201 base: 0xfed00000
[    0.085416] e820: update [mem 0x85fe0000-0x85fe5fff] usable ==> reserved
[    0.085433] TSC deadline timer available
[    0.085436] smpboot: Allowing 8 CPUs, 0 hotplug CPUs
[    0.085478] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff]
[    0.085482] PM: hibernation: Registered nosave memory: [mem 0x0009f000-0x000fffff]
[    0.085486] PM: hibernation: Registered nosave memory: [mem 0x85f96000-0x85f96fff]
[    0.085489] PM: hibernation: Registered nosave memory: [mem 0x85fc2000-0x85fc2fff]
[    0.085491] PM: hibernation: Registered nosave memory: [mem 0x85fc3000-0x85fc3fff]
[    0.085495] PM: hibernation: Registered nosave memory: [mem 0x85fd3000-0x85fd3fff]
[    0.085499] PM: hibernation: Registered nosave memory: [mem 0x85fe0000-0x85fe5fff]
[    0.085503] PM: hibernation: Registered nosave memory: [mem 0x8b338000-0x8bc37fff]
[    0.085507] PM: hibernation: Registered nosave memory: [mem 0x99e4e000-0x9b1cdfff]
[    0.085509] PM: hibernation: Registered nosave memory: [mem 0x9b1ce000-0x9bacdfff]
[    0.085511] PM: hibernation: Registered nosave memory: [mem 0x9bace000-0x9bb4dfff]
[    0.085514] PM: hibernation: Registered nosave memory: [mem 0x9bb4f000-0x9f7fffff]
[    0.085516] PM: hibernation: Registered nosave memory: [mem 0x9f800000-0xdfffffff]
[    0.085518] PM: hibernation: Registered nosave memory: [mem 0xe0000000-0xefffffff]
[    0.085520] PM: hibernation: Registered nosave memory: [mem 0xf0000000-0xfdffffff]
[    0.085522] PM: hibernation: Registered nosave memory: [mem 0xfe000000-0xfe010fff]
[    0.085524] PM: hibernation: Registered nosave memory: [mem 0xfe011000-0xfed0ffff]
[    0.085526] PM: hibernation: Registered nosave memory: [mem 0xfed10000-0xfed19fff]
[    0.085528] PM: hibernation: Registered nosave memory: [mem 0xfed1a000-0xfed83fff]
[    0.085530] PM: hibernation: Registered nosave memory: [mem 0xfed84000-0xfed84fff]
[    0.085532] PM: hibernation: Registered nosave memory: [mem 0xfed85000-0xfedfffff]
[    0.085534] PM: hibernation: Registered nosave memory: [mem 0xfee00000-0xfee00fff]
[    0.085535] PM: hibernation: Registered nosave memory: [mem 0xfee01000-0xff3fffff]
[    0.085537] PM: hibernation: Registered nosave memory: [mem 0xff400000-0xffffffff]
[    0.085542] [mem 0x9f800000-0xdfffffff] available for PCI devices
[    0.085545] Booting paravirtualized kernel on bare hardware
[    0.085549] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns
[    0.096224] setup_percpu: NR_CPUS:8192 nr_cpumask_bits:8 nr_cpu_ids:8 nr_node_ids:1
[    0.096487] percpu: Embedded 56 pages/cpu s192512 r8192 d28672 u262144
[    0.096507] pcpu-alloc: s192512 r8192 d28672 u262144 alloc=1*2097152
[    0.096510] pcpu-alloc: [0] 0 1 2 3 4 5 6 7 
[    0.096598] Built 1 zonelists, mobility grouping on.  Total pages: 4095577
[    0.096600] Policy zone: Normal
[    0.096608] Kernel command line: BOOT_IMAGE=(hd0,gpt5)/vmlinuz-5.10.0-rc6-mptcp+ root=/dev/mapper/fedora_localhost--live-root ro resume=/dev/mapper/fedora_localhost--live-swap rd.lvm.lv=fedora_localhost-live/root rd.lvm.lv=fedora_localhost-live/swap crashkernel=512M rhgb quiet
[    0.098097] Dentry cache hash table entries: 2097152 (order: 12, 16777216 bytes, linear)
[    0.098690] Inode-cache hash table entries: 1048576 (order: 11, 8388608 bytes, linear)
[    0.098819] mem auto-init: stack:off, heap alloc:off, heap free:off
[    0.158562] Memory: 15537356K/16642996K available (18447K kernel code, 10898K rwdata, 6464K rodata, 2592K init, 25480K bss, 1105380K reserved, 0K cma-reserved)
[    0.158582] random: get_random_u64 called from __kmem_cache_create+0x30/0x580 with crng_init=0
[    0.159739] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=8, Nodes=1
[    0.160178] ftrace: allocating 54286 entries in 213 pages
[    0.190007] ftrace: allocated 213 pages with 5 groups
[    0.190856] Running RCU self tests
[    0.190884] rcu: Hierarchical RCU implementation.
[    0.190885] rcu: 	RCU event tracing is enabled.
[    0.190887] rcu: 	RCU lockdep checking is enabled.
[    0.190890] rcu: 	RCU restricting CPUs from NR_CPUS=8192 to nr_cpu_ids=8.
[    0.190892] rcu: 	RCU callback double-/use-after-free debug enabled.
[    0.190894] 	Rude variant of Tasks RCU enabled.
[    0.190896] 	Tracing variant of Tasks RCU enabled.
[    0.190898] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies.
[    0.190900] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=8
[    0.209727] NR_IRQS: 524544, nr_irqs: 2048, preallocated irqs: 16
[    0.210922] random: crng done (trusting CPU's manufacturer)
[    0.211172] Console: colour dummy device 80x25
[    0.211205] printk: console [tty0] enabled
[    0.211225] Lock dependency validator: Copyright (c) 2006 Red Hat, Inc., Ingo Molnar
[    0.211228] ... MAX_LOCKDEP_SUBCLASSES:  8
[    0.211230] ... MAX_LOCK_DEPTH:          48
[    0.211232] ... MAX_LOCKDEP_KEYS:        8192
[    0.211234] ... CLASSHASH_SIZE:          4096
[    0.211236] ... MAX_LOCKDEP_ENTRIES:     32768
[    0.211238] ... MAX_LOCKDEP_CHAINS:      65536
[    0.211240] ... CHAINHASH_SIZE:          32768
[    0.211242]  memory used by lock dependency info: 6365 kB
[    0.211244]  memory used for stack traces: 4224 kB
[    0.211246]  per task-struct memory footprint: 1920 bytes
[    0.211388] ACPI: Core revision 20200925
[    0.212812] clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 79635855245 ns
[    0.213062] APIC: Switch to symmetric I/O mode setup
[    0.213067] DMAR: Host address width 39
[    0.213071] DMAR: DRHD base: 0x000000fed90000 flags: 0x0
[    0.213118] DMAR: dmar0: reg_base_addr fed90000 ver 1:0 cap 1c0000c40660462 ecap 19e2ff0505e
[    0.213121] DMAR: DRHD base: 0x000000fed91000 flags: 0x1
[    0.213147] DMAR: dmar1: reg_base_addr fed91000 ver 1:0 cap d2008c40660462 ecap f050da
[    0.213150] DMAR: RMRR base: 0x0000009b01b000 end: 0x0000009b03afff
[    0.213158] DMAR: RMRR base: 0x0000009d000000 end: 0x0000009f7fffff
[    0.213166] DMAR-IR: IOAPIC id 2 under DRHD base  0xfed91000 IOMMU 1
[    0.213169] DMAR-IR: HPET id 0 under DRHD base 0xfed91000
[    0.213171] DMAR-IR: Queued invalidation will be enabled to support x2apic and Intr-remapping.
[    0.215590] DMAR-IR: Enabled IRQ remapping in x2apic mode
[    0.215594] x2apic enabled
[    0.215641] Switched APIC routing to cluster x2apic.
[    0.222169] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1
[    0.226951] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x212717146a7, max_idle_ns: 440795291431 ns
[    0.226981] Calibrating delay loop (skipped), value calculated using timer frequency.. 4599.93 BogoMIPS (lpj=2299968)
[    0.226988] pid_max: default: 32768 minimum: 301
[    0.250332] LSM: Security Framework initializing
[    0.250410] Yama: becoming mindful.
[    0.250474] SELinux:  Initializing.
[    0.250810] Mount-cache hash table entries: 32768 (order: 6, 262144 bytes, linear)
[    0.251003] Mountpoint-cache hash table entries: 32768 (order: 6, 262144 bytes, linear)
[    0.253499] mce: CPU0: Thermal monitoring enabled (TM1)
[    0.253541] process: using mwait in idle threads
[    0.253546] Last level iTLB entries: 4KB 64, 2MB 8, 4MB 8
[    0.253548] Last level dTLB entries: 4KB 64, 2MB 0, 4MB 0, 1GB 4
[    0.253557] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization
[    0.253560] Spectre V2 : Mitigation: Enhanced IBRS
[    0.253562] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch
[    0.253567] Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier
[    0.253570] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl and seccomp
[    0.253581] SRBDS: Mitigation: TSX disabled
[    0.254085] Freeing SMP alternatives memory: 44K
[    0.256497] smpboot: CPU0: Intel(R) Core(TM) i7-10510U CPU @ 1.80GHz (family: 0x6, model: 0x8e, stepping: 0xc)
[    0.257114] Performance Events: PEBS fmt3+, Skylake events, 32-deep LBR, full-width counters, Intel PMU driver.
[    0.257196] ... version:                4
[    0.257199] ... bit width:              48
[    0.257201] ... generic registers:      4
[    0.257204] ... value mask:             0000ffffffffffff
[    0.257207] ... max period:             00007fffffffffff
[    0.257209] ... fixed-purpose events:   3
[    0.257212] ... event mask:             000000070000000f
[    0.257748] rcu: Hierarchical SRCU implementation.
[    0.261696] NMI watchdog: Enabled. Permanently consumes one hw-PMU counter.
[    0.262648] smp: Bringing up secondary CPUs ...
[    0.263666] x86: Booting SMP configuration:
[    0.263674] .... node  #0, CPUs:      #1 #2 #3 #4 #5 #6 #7
[    0.284226] smp: Brought up 1 node, 8 CPUs
[    0.284226] smpboot: Max logical packages: 1
[    0.284226] smpboot: Total of 8 processors activated (36799.48 BogoMIPS)
[    0.289992] devtmpfs: initialized
[    0.290443] x86/mm: Memory block size: 128MB
[    0.308127] PM: Registering ACPI NVS region [mem 0x9b1ce000-0x9bacdfff] (9437184 bytes)
[    0.315439] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns
[    0.315439] futex hash table entries: 2048 (order: 6, 262144 bytes, linear)
[    0.316538] pinctrl core: initialized pinctrl subsystem
[    0.317979] PM: RTC time: 20:25:58, date: 2020-12-09
[    0.319026] NET: Registered protocol family 16
[    0.320376] DMA: preallocated 2048 KiB GFP_KERNEL pool for atomic allocations
[    0.320408] DMA: preallocated 2048 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations
[    0.320439] DMA: preallocated 2048 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations
[    0.320522] audit: initializing netlink subsys (disabled)
[    0.320576] audit: type=2000 audit(1607545558.101:1): state=initialized audit_enabled=0 res=1
[    0.321930] thermal_sys: Registered thermal governor 'fair_share'
[    0.321935] thermal_sys: Registered thermal governor 'bang_bang'
[    0.321938] thermal_sys: Registered thermal governor 'step_wise'
[    0.321942] thermal_sys: Registered thermal governor 'user_space'
[    0.322041] cpuidle: using governor menu
[    0.322385] ACPI: bus type PCI registered
[    0.322389] acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5
[    0.323533] PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem 0xe0000000-0xefffffff] (base 0xe0000000)
[    0.323562] PCI: MMCONFIG at [mem 0xe0000000-0xefffffff] reserved in E820
[    0.323601] PCI: Using configuration type 1 for base access
[    0.327772] ENERGY_PERF_BIAS: Set to 'normal', was 'performance'
[    0.373452] HugeTLB registered 1.00 GiB page size, pre-allocated 0 pages
[    0.373452] HugeTLB registered 2.00 MiB page size, pre-allocated 0 pages
[    0.881056] cryptd: max_cpu_qlen set to 1000
[    0.892002] alg: No test for 842 (842-generic)
[    0.892043] alg: No test for 842 (842-scomp)
[    0.904712] ACPI: Added _OSI(Module Device)
[    0.904716] ACPI: Added _OSI(Processor Device)
[    0.904720] ACPI: Added _OSI(3.0 _SCP Extensions)
[    0.904723] ACPI: Added _OSI(Processor Aggregator Device)
[    0.904734] ACPI: Added _OSI(Linux-Dell-Video)
[    0.904743] ACPI: Added _OSI(Linux-Lenovo-NV-HDMI-Audio)
[    0.904752] ACPI: Added _OSI(Linux-HPI-Hybrid-Graphics)
[    1.536503] ACPI: 13 ACPI AML tables successfully acquired and loaded
[    1.691332] ACPI: Dynamic OEM Table Load:
[    1.691411] ACPI: SSDT 0xFFFF931D01728600 0000F4 (v02 PmRef  Cpu0Psd  00003000 INTL 20160422)
[    1.701910] ACPI: \_SB_.PR00: _OSC native thermal LVT Acked
[    1.729746] ACPI: Dynamic OEM Table Load:
[    1.729788] ACPI: SSDT 0xFFFF931D01AAC000 000400 (v02 PmRef  Cpu0Cst  00003001 INTL 20160422)
[    1.740777] ACPI: Dynamic OEM Table Load:
[    1.740819] ACPI: SSDT 0xFFFF931D01152800 0005A2 (v02 PmRef  Cpu0Ist  00003000 INTL 20160422)
[    1.762227] ACPI: Dynamic OEM Table Load:
[    1.762271] ACPI: SSDT 0xFFFF931D01025800 000778 (v02 PmRef  ApIst    00003000 INTL 20160422)
[    1.777802] ACPI: Dynamic OEM Table Load:
[    1.777856] ACPI: SSDT 0xFFFF931D01B92000 000D74 (v02 PmRef  ApPsd    00003000 INTL 20160422)
[    1.806827] ACPI: Dynamic OEM Table Load:
[    1.806869] ACPI: SSDT 0xFFFF931D01BE5000 0003CA (v02 PmRef  ApCst    00003000 INTL 20160422)
[    1.893890] ACPI: Interpreter enabled
[    1.894067] ACPI: (supports S0 S3 S4 S5)
[    1.894072] ACPI: Using IOAPIC for interrupt routing
[    1.894366] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug
[    1.926897] ACPI: Enabled 7 GPEs in block 00 to 7F
[    2.013011] ACPI: Power Resource [USBC] (on)
[    2.134922] ACPI: Power Resource [PCRP] (on)
[    2.274688] ACPI: Power Resource [V0PR] (on)
[    2.278344] ACPI: Power Resource [V1PR] (on)
[    2.282154] ACPI: Power Resource [V2PR] (on)
[    2.354806] ACPI: Power Resource [WRST] (on)
[    2.439560] ACPI: Power Resource [FN00] (off)
[    2.441399] ACPI: Power Resource [FN01] (off)
[    2.443248] ACPI: Power Resource [FN02] (off)
[    2.445116] ACPI: Power Resource [FN03] (off)
[    2.446969] ACPI: Power Resource [FN04] (off)
[    2.454290] ACPI: Power Resource [PIN] (off)
[    2.460095] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-fe])
[    2.460122] acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI EDR HPX-Type3]
[    2.476204] acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug SHPCHotplug PME AER PCIeCapability LTR DPC]
[    2.512762] PCI host bridge to bus 0000:00
[    2.512773] pci_bus 0000:00: root bus resource [io  0x0000-0x0cf7 window]
[    2.512781] pci_bus 0000:00: root bus resource [io  0x0d00-0xffff window]
[    2.512788] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window]
[    2.512794] pci_bus 0000:00: root bus resource [mem 0x9f800000-0xdfffffff window]
[    2.512801] pci_bus 0000:00: root bus resource [mem 0xfc800000-0xfe7fffff window]
[    2.512809] pci_bus 0000:00: root bus resource [bus 00-fe]
[    2.512947] pci 0000:00:00.0: [8086:9b61] type 00 class 0x060000
[    2.525153] pci 0000:00:02.0: [8086:9b41] type 00 class 0x030000
[    2.525175] pci 0000:00:02.0: reg 0x10: [mem 0xb2000000-0xb2ffffff 64bit]
[    2.525189] pci 0000:00:02.0: reg 0x18: [mem 0xc0000000-0xcfffffff 64bit pref]
[    2.525200] pci 0000:00:02.0: reg 0x20: [io  0x4000-0x403f]
[    2.525265] pci 0000:00:02.0: BAR 2: assigned to efifb
[    2.534979] pci 0000:00:08.0: [8086:1911] type 00 class 0x088000
[    2.535004] pci 0000:00:08.0: reg 0x10: [mem 0xb421a000-0xb421afff 64bit]
[    2.543812] pci 0000:00:12.0: [8086:02f9] type 00 class 0x118000
[    2.543845] pci 0000:00:12.0: reg 0x10: [mem 0xb421b000-0xb421bfff 64bit]
[    2.552612] pci 0000:00:14.0: [8086:02ed] type 00 class 0x0c0330
[    2.552641] pci 0000:00:14.0: reg 0x10: [mem 0xb4200000-0xb420ffff 64bit]
[    2.552780] pci 0000:00:14.0: PME# supported from D3hot D3cold
[    2.562928] pci 0000:00:14.2: [8086:02ef] type 00 class 0x050000
[    2.562959] pci 0000:00:14.2: reg 0x10: [mem 0xb4218000-0xb4219fff 64bit]
[    2.562985] pci 0000:00:14.2: reg 0x18: [mem 0xb421c000-0xb421cfff 64bit]
[    2.571885] pci 0000:00:14.3: [8086:02f0] type 00 class 0x028000
[    2.572078] pci 0000:00:14.3: reg 0x10: [mem 0xb4210000-0xb4213fff 64bit]
[    2.572663] pci 0000:00:14.3: PME# supported from D0 D3hot D3cold
[    2.582920] pci 0000:00:15.0: [8086:02e8] type 00 class 0x0c8000
[    2.583304] pci 0000:00:15.0: reg 0x10: [mem 0x00000000-0x00000fff 64bit]
[    2.594761] pci 0000:00:16.0: [8086:02e0] type 00 class 0x078000
[    2.594794] pci 0000:00:16.0: reg 0x10: [mem 0xb421e000-0xb421efff 64bit]
[    2.594943] pci 0000:00:16.0: PME# supported from D3hot
[    2.605791] pci 0000:00:19.0: [8086:02c5] type 00 class 0x0c8000
[    2.606176] pci 0000:00:19.0: reg 0x10: [mem 0x00000000-0x00000fff 64bit]
[    2.617663] pci 0000:00:1c.0: [8086:02bc] type 01 class 0x060400
[    2.617841] pci 0000:00:1c.0: PME# supported from D0 D3hot D3cold
[    2.617883] pci 0000:00:1c.0: PTM enabled (root), 4ns granularity
[    2.629959] pci 0000:00:1d.0: [8086:02b4] type 01 class 0x060400
[    2.630161] pci 0000:00:1d.0: PME# supported from D0 D3hot D3cold
[    2.630212] pci 0000:00:1d.0: PTM enabled (root), 4ns granularity
[    2.642406] pci 0000:00:1f.0: [8086:0284] type 00 class 0x060100
[    2.652458] pci 0000:00:1f.3: [8086:02c8] type 00 class 0x040380
[    2.652513] pci 0000:00:1f.3: reg 0x10: [mem 0xb4214000-0xb4217fff 64bit]
[    2.652579] pci 0000:00:1f.3: reg 0x20: [mem 0xb4000000-0xb40fffff 64bit]
[    2.652751] pci 0000:00:1f.3: PME# supported from D3hot D3cold
[    2.665708] pci 0000:00:1f.4: [8086:02a3] type 00 class 0x0c0500
[    2.665790] pci 0000:00:1f.4: reg 0x10: [mem 0xb4220000-0xb42200ff 64bit]
[    2.665855] pci 0000:00:1f.4: reg 0x20: [io  0x4040-0x405f]
[    2.681911] pci 0000:00:1f.5: [8086:02a4] type 00 class 0x0c8000
[    2.681941] pci 0000:00:1f.5: reg 0x10: [mem 0xfe010000-0xfe010fff]
[    2.691155] pci 0000:01:00.0: [10de:1d13] type 00 class 0x030200
[    2.691180] pci 0000:01:00.0: reg 0x10: [mem 0xb3000000-0xb3ffffff]
[    2.691200] pci 0000:01:00.0: reg 0x14: [mem 0xa0000000-0xafffffff 64bit pref]
[    2.691220] pci 0000:01:00.0: reg 0x1c: [mem 0xb0000000-0xb1ffffff 64bit pref]
[    2.691234] pci 0000:01:00.0: reg 0x24: [io  0x3000-0x307f]
[    2.691248] pci 0000:01:00.0: reg 0x30: [mem 0xfff80000-0xffffffff pref]
[    2.691331] pci 0000:01:00.0: Enabling HDA controller
[    2.693949] pci 0000:00:1c.0: PCI bridge to [bus 01]
[    2.693958] pci 0000:00:1c.0:   bridge window [io  0x3000-0x3fff]
[    2.693964] pci 0000:00:1c.0:   bridge window [mem 0xb3000000-0xb3ffffff]
[    2.693969] pci 0000:00:1c.0:   bridge window [mem 0xa0000000-0xb1ffffff 64bit pref]
[    2.694567] pci 0000:02:00.0: [8086:f1a8] type 00 class 0x010802
[    2.694603] pci 0000:02:00.0: reg 0x10: [mem 0xb4100000-0xb4103fff 64bit]
[    2.695802] pci 0000:00:1d.0: PCI bridge to [bus 02]
[    2.695813] pci 0000:00:1d.0:   bridge window [mem 0xb4100000-0xb41fffff]
[    2.734092] iommu: Default domain type: Translated 
[    2.734730] pci 0000:00:02.0: vgaarb: setting as boot VGA device
[    2.734739] pci 0000:00:02.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none
[    2.734756] pci 0000:00:02.0: vgaarb: bridge control possible
[    2.734760] vgaarb: loaded
[    2.736249] SCSI subsystem initialized
[    2.737072] libata version 3.00 loaded.
[    2.737332] ACPI: bus type USB registered
[    2.741061] usbcore: registered new interface driver usbfs
[    2.741174] usbcore: registered new interface driver hub
[    2.741343] usbcore: registered new device driver usb
[    2.741669] pps_core: LinuxPPS API ver. 1 registered
[    2.741672] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti <giometti@linux.it>
[    2.741701] PTP clock support registered
[    2.742164] EDAC MC: Ver: 3.0.0
[    2.743148] Registered efivars operations
[    2.744274] Advanced Linux Sound Architecture Driver Initialized.
[    2.745972] NetLabel: Initializing
[    2.745972] NetLabel:  domain hash size = 128
[    2.745972] NetLabel:  protocols = UNLABELED CIPSOv4 CALIPSO
[    2.746021] NetLabel:  unlabeled traffic allowed by default
[    2.746043] PCI: Using ACPI for IRQ routing
[    2.832215] PCI: pci_cache_line_size set to 64 bytes
[    2.832827] e820: reserve RAM buffer [mem 0x0009f000-0x0009ffff]
[    2.832862] e820: reserve RAM buffer [mem 0x85f96018-0x87ffffff]
[    2.832870] e820: reserve RAM buffer [mem 0x85fc3018-0x87ffffff]
[    2.832878] e820: reserve RAM buffer [mem 0x85fe0000-0x87ffffff]
[    2.832885] e820: reserve RAM buffer [mem 0x8b338000-0x8bffffff]
[    2.832892] e820: reserve RAM buffer [mem 0x99e4e000-0x9bffffff]
[    2.832900] e820: reserve RAM buffer [mem 0x9bb4f000-0x9bffffff]
[    2.832907] e820: reserve RAM buffer [mem 0x45e800000-0x45fffffff]
[    2.833277] hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0, 0, 0, 0, 0, 0
[    2.833302] hpet0: 8 comparators, 64-bit 24.000000 MHz counter
[    2.839083] clocksource: Switched to clocksource tsc-early
[    3.096132] VFS: Disk quotas dquot_6.6.0
[    3.096364] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes)
[    3.097282] pnp: PnP ACPI init
[    3.098437] system 00:00: [mem 0x40000000-0x403fffff] could not be reserved
[    3.098485] system 00:00: Plug and Play ACPI device, IDs PNP0c02 (active)
[    3.101142] system 00:01: [io  0x1800-0x18fe] has been reserved
[    3.101154] system 00:01: [mem 0xfd000000-0xfd69ffff] has been reserved
[    3.101165] system 00:01: [mem 0xfd6b0000-0xfd6cffff] has been reserved
[    3.101175] system 00:01: [mem 0xfd6f0000-0xfdffffff] has been reserved
[    3.101192] system 00:01: [mem 0xfe000000-0xfe01ffff] could not be reserved
[    3.101202] system 00:01: [mem 0xfe200000-0xfe7fffff] has been reserved
[    3.101219] system 00:01: [mem 0xff000000-0xffffffff] could not be reserved
[    3.101274] system 00:01: Plug and Play ACPI device, IDs PNP0c02 (active)
[    3.104237] system 00:02: [io  0x2000-0x20fe] has been reserved
[    3.104265] system 00:02: Plug and Play ACPI device, IDs PNP0c02 (active)
[    3.106476] system 00:03: [io  0x0680-0x069f] has been reserved
[    3.106488] system 00:03: [io  0x164e-0x164f] has been reserved
[    3.106518] system 00:03: Plug and Play ACPI device, IDs PNP0c02 (active)
[    3.107840] system 00:04: [io  0x1854-0x1857] has been reserved
[    3.107870] system 00:04: Plug and Play ACPI device, IDs INT3f0d PNP0c02 (active)
[    3.108313] pnp 00:05: Plug and Play ACPI device, IDs PNP0303 (active)
[    3.108778] pnp 00:06: Plug and Play ACPI device, IDs PNP0f03 (active)
[    3.119256] system 00:07: [mem 0xfed10000-0xfed17fff] has been reserved
[    3.119268] system 00:07: [mem 0xfed18000-0xfed18fff] has been reserved
[    3.119278] system 00:07: [mem 0xfed19000-0xfed19fff] has been reserved
[    3.119288] system 00:07: [mem 0xe0000000-0xefffffff] has been reserved
[    3.119318] system 00:07: [mem 0xfed20000-0xfed3ffff] has been reserved
[    3.119354] system 00:07: [mem 0xfed90000-0xfed93fff] could not be reserved
[    3.119370] system 00:07: [mem 0xfed45000-0xfed8ffff] could not be reserved
[    3.119385] system 00:07: [mem 0xfee00000-0xfeefffff] could not be reserved
[    3.119412] system 00:07: Plug and Play ACPI device, IDs PNP0c02 (active)
[    3.124020] system 00:08: [mem 0xfe038000-0xfe038fff] has been reserved
[    3.124046] system 00:08: Plug and Play ACPI device, IDs PNP0c02 (active)
[    3.126061] pnp: PnP ACPI: found 9 devices
[    3.144470] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns
[    3.145103] NET: Registered protocol family 2
[    3.146380] tcp_listen_portaddr_hash hash table entries: 8192 (order: 7, 655360 bytes, linear)
[    3.146766] TCP established hash table entries: 131072 (order: 8, 1048576 bytes, linear)
[    3.148111] TCP bind hash table entries: 65536 (order: 10, 4718592 bytes, vmalloc)
[    3.151058] TCP: Hash tables configured (established 131072 bind 65536)
[    3.151796] MPTCP token hash table entries: 16384 (order: 8, 1441792 bytes, linear)
[    3.152679] UDP hash table entries: 8192 (order: 8, 1310720 bytes, linear)
[    3.153565] UDP-Lite hash table entries: 8192 (order: 8, 1310720 bytes, linear)
[    3.155178] NET: Registered protocol family 1
[    3.156062] NET: Registered protocol family 44
[    3.156074] pci 0000:01:00.0: can't claim BAR 6 [mem 0xfff80000-0xffffffff pref]: no compatible bridge window
[    3.156100] pci 0000:00:15.0: BAR 0: assigned [mem 0x9f800000-0x9f800fff 64bit]
[    3.156272] pci 0000:00:19.0: BAR 0: assigned [mem 0x9f801000-0x9f801fff 64bit]
[    3.156415] pci 0000:01:00.0: BAR 6: no space for [mem size 0x00080000 pref]
[    3.156431] pci 0000:01:00.0: BAR 6: failed to assign [mem size 0x00080000 pref]
[    3.156438] pci 0000:00:1c.0: PCI bridge to [bus 01]
[    3.156444] pci 0000:00:1c.0:   bridge window [io  0x3000-0x3fff]
[    3.156451] pci 0000:00:1c.0:   bridge window [mem 0xb3000000-0xb3ffffff]
[    3.156456] pci 0000:00:1c.0:   bridge window [mem 0xa0000000-0xb1ffffff 64bit pref]
[    3.156464] pci 0000:00:1d.0: PCI bridge to [bus 02]
[    3.156473] pci 0000:00:1d.0:   bridge window [mem 0xb4100000-0xb41fffff]
[    3.156484] pci_bus 0000:00: resource 4 [io  0x0000-0x0cf7 window]
[    3.156488] pci_bus 0000:00: resource 5 [io  0x0d00-0xffff window]
[    3.156491] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window]
[    3.156495] pci_bus 0000:00: resource 7 [mem 0x9f800000-0xdfffffff window]
[    3.156498] pci_bus 0000:00: resource 8 [mem 0xfc800000-0xfe7fffff window]
[    3.156501] pci_bus 0000:01: resource 0 [io  0x3000-0x3fff]
[    3.156504] pci_bus 0000:01: resource 1 [mem 0xb3000000-0xb3ffffff]
[    3.156508] pci_bus 0000:01: resource 2 [mem 0xa0000000-0xb1ffffff 64bit pref]
[    3.156511] pci_bus 0000:02: resource 1 [mem 0xb4100000-0xb41fffff]
[    3.158206] pci 0000:00:02.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff]
[    3.164561] PCI: CLS 64 bytes, default 64
[    3.165051] Unpacking initramfs...
[    4.204129] Freeing initrd memory: 31408K
[    4.205190] PCI-DMA: Using software bounce buffering for IO (SWIOTLB)
[    4.205196] software IO TLB: mapped [mem 0x00000000942ed000-0x00000000982ed000] (64MB)
[    4.207086] kvm: already loaded the other module
[    4.207285] platform rtc_cmos: registered platform RTC device (no PNP device found)
[    4.217228] Initialise system trusted keyrings
[    4.217379] Key type blacklist registered
[    4.217628] workingset: timestamp_bits=36 max_order=22 bucket_order=0
[    4.242276] zbud: loaded
[    4.250472] integrity: Platform Keyring initialized
[    4.263780] NET: Registered protocol family 38
[    4.263816] Key type asymmetric registered
[    4.263833] Asymmetric key parser 'x509' registered
[    4.263898] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 246)
[    4.264236] io scheduler mq-deadline registered
[    4.264240] io scheduler kyber registered
[    4.264808] io scheduler bfq registered
[    4.265352] atomic64_test: passed for x86-64 platform with CX8 and with SSE
[    4.268909] pcieport 0000:00:1c.0: PME: Signaling with IRQ 122
[    4.269494] pcieport 0000:00:1c.0: AER: enabled with IRQ 122
[    4.269861] pcieport 0000:00:1c.0: DPC: enabled with IRQ 122
[    4.269866] pcieport 0000:00:1c.0: DPC: error containment capabilities: Int Msg #0, RPExt+ PoisonedTLP+ SwTrigger+ RP PIO Log 4, DL_ActiveErr+
[    4.272801] pcieport 0000:00:1d.0: PME: Signaling with IRQ 123
[    4.273228] pcieport 0000:00:1d.0: AER: enabled with IRQ 123
[    4.273601] pcieport 0000:00:1d.0: DPC: enabled with IRQ 123
[    4.273606] pcieport 0000:00:1d.0: DPC: error containment capabilities: Int Msg #0, RPExt+ PoisonedTLP+ SwTrigger+ RP PIO Log 4, DL_ActiveErr+
[    4.274197] shpchp: Standard Hot Plug PCI Controller Driver version: 0.4
[    4.274399] efifb: probing for efifb
[    4.274480] efifb: showing boot graphics
[    4.275320] efifb: framebuffer at 0xc0000000, using 8100k, total 8100k
[    4.275324] efifb: mode is 1920x1080x32, linelength=7680, pages=1
[    4.275327] efifb: scrolling: redraw
[    4.275330] efifb: Truecolor: size=8:8:8:8, shift=24:16:8:0
[    4.275909] fbcon: Deferring console take-over
[    4.275923] fb0: EFI VGA frame buffer device
[    4.276009] intel_idle: MWAIT substates: 0x11142120
[    4.276012] intel_idle: v0.5.1 model 0x8E
[    4.284317] intel_idle: Local APIC timer is reliable in all C-states
[    4.285891] ACPI: AC Adapter [ADP0] (on-line)
[    4.286477] input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0A08:00/device:19/PNP0C0C:00/input/input0
[    4.287256] ACPI: Power Button [PWRB]
[    4.287611] input: Lid Switch as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0A08:00/device:19/PNP0C0D:00/input/input1
[    4.287908] ACPI: Lid Switch [LID0]
[    4.288390] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input2
[    4.288689] ACPI: Power Button [PWRF]
[    4.309646] thermal LNXTHERM:00: registered as thermal_zone0
[    4.309651] ACPI: Thermal Zone [TZ00] (28 C)
[    4.311038] Serial: 8250/16550 driver, 32 ports, IRQ sharing enabled
[    4.323754] battery: ACPI: Battery Slot [BAT0] (battery present)
[    4.336511] Non-volatile memory driver v1.3
[    4.336810] Linux agpgart interface v0.103
[    4.354015] checking generic (c0000000 7e9000) vs hw (b2000000 1000000)
[    4.354020] checking generic (c0000000 7e9000) vs hw (c0000000 10000000)
[    4.354024] fb0: switching to inteldrmfb from EFI VGA
[    4.354967] i915 0000:00:02.0: vgaarb: deactivate vga console
[    4.368220] i915 0000:00:02.0: vgaarb: changed VGA decodes: olddecodes=io+mem,decodes=io+mem:owns=io+mem
[    4.368832] i915 0000:00:02.0: Direct firmware load for i915/kbl_dmc_ver1_04.bin failed with error -2
[    4.368867] i915 0000:00:02.0: [drm] Failed to load DMC firmware i915/kbl_dmc_ver1_04.bin. Disabling runtime power management.
[    4.368871] i915 0000:00:02.0: [drm] DMC firmware homepage: https://git.kernel.org/pub/scm/linux/kernel/git/firmware/linux-firmware.git/tree/i915
[    4.406111] [drm] Initialized i915 1.6.0 20200917 for 0000:00:02.0 on minor 0
[    4.429581] ACPI: Video Device [GFX0] (multi-head: yes  rom: no  post: no)
[    4.434998] input: Video Bus as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0A08:00/LNXVIDEO:00/input/input3
[    4.435853] [Firmware Bug]: ACPI(PXSX) defines _DOD but not _DOS
[    4.436091] ACPI: Video Device [PXSX] (multi-head: yes  rom: yes  post: no)
[    4.436377] input: Video Bus as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0A08:00/device:42/LNXVIDEO:01/input/input4
[    4.457156] intel-lpss 0000:00:15.0: enabling device (0004 -> 0006)
[    4.541104] intel-lpss 0000:00:19.0: enabling device (0004 -> 0006)
[    4.573544] fbcon: i915drmfb (fb0) is primary device
[    4.573549] fbcon: Deferring console take-over
[    4.573559] i915 0000:00:02.0: [drm] fb0: i915drmfb frame buffer device
[    4.600962] nvme nvme0: pci function 0000:02:00.0
[    4.606595] libphy: Fixed MDIO Bus: probed
[    4.607721] tun: Universal TUN/TAP device driver, 1.6
[    4.608825] ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver
[    4.608860] ehci-pci: EHCI PCI platform driver
[    4.608992] ohci_hcd: USB 1.1 'Open' Host Controller (OHCI) Driver
[    4.609031] ohci-pci: OHCI PCI platform driver
[    4.609179] uhci_hcd: USB Universal Host Controller Interface driver
[    4.613706] xhci_hcd 0000:00:14.0: xHCI Host Controller
[    4.614743] xhci_hcd 0000:00:14.0: new USB bus registered, assigned bus number 1
[    4.615379] nvme nvme0: 8/0/0 default/read/poll queues
[    4.616100] xhci_hcd 0000:00:14.0: hcc params 0x200077c1 hci version 0x110 quirks 0x0000000000009810
[    4.616110] xhci_hcd 0000:00:14.0: cache line size of 64 is not supported
[    4.618906] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.10
[    4.618917] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    4.618921] usb usb1: Product: xHCI Host Controller
[    4.618925] usb usb1: Manufacturer: Linux 5.10.0-rc6-mptcp+ xhci-hcd
[    4.618928] usb usb1: SerialNumber: 0000:00:14.0
[    4.620881] hub 1-0:1.0: USB hub found
[    4.621032] hub 1-0:1.0: 12 ports detected
[    4.624008]  nvme0n1: p1 p2 p3 p4 p5 p6 p7
[    4.633122] xhci_hcd 0000:00:14.0: xHCI Host Controller
[    4.633656] xhci_hcd 0000:00:14.0: new USB bus registered, assigned bus number 2
[    4.633674] xhci_hcd 0000:00:14.0: Host supports USB 3.1 Enhanced SuperSpeed
[    4.634286] usb usb2: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.10
[    4.634293] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    4.634297] usb usb2: Product: xHCI Host Controller
[    4.634300] usb usb2: Manufacturer: Linux 5.10.0-rc6-mptcp+ xhci-hcd
[    4.634304] usb usb2: SerialNumber: 0000:00:14.0
[    4.635820] hub 2-0:1.0: USB hub found
[    4.636024] hub 2-0:1.0: 6 ports detected
[    4.641969] usb: port power management may be unreliable
[    4.644230] usbcore: registered new interface driver usbserial_generic
[    4.644341] usbserial: USB Serial support registered for generic
[    4.644555] i8042: PNP: PS/2 Controller [PNP0303:PS2K,PNP0f03:PS2M] at 0x60,0x64 irq 1,12
[    4.649388] serio: i8042 KBD port at 0x60,0x64 irq 1
[    4.649485] serio: i8042 AUX port at 0x60,0x64 irq 12
[    4.650620] mousedev: PS/2 mouse device common for all mice
[    4.653457] rtc_cmos rtc_cmos: RTC can wake from S4
[    4.655678] rtc_cmos rtc_cmos: registered as rtc0
[    4.655958] rtc_cmos rtc_cmos: setting system clock to 2020-12-09T20:26:03 UTC (1607545563)
[    4.655962] rtc_cmos rtc_cmos: alarms up to one month, y3k, 114 bytes nvram, hpet irqs
[    4.656399] device-mapper: uevent: version 1.0.3
[    4.657562] device-mapper: ioctl: 4.43.0-ioctl (2020-10-01) initialised: dm-devel@redhat.com
[    4.657965] intel_pstate: Intel P-state driver initializing
[    4.660294] intel_pstate: HWP enabled
[    4.670246] input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input5
[    4.749810] pstore: Registered efi as persistent store backend
[    4.749893] hid: raw HID events driver (C) Jiri Kosina
[    4.750163] usbcore: registered new interface driver usbhid
[    4.750165] usbhid: USB HID core driver
[    4.750783] intel_pmc_core INT33A1:00:  initialized
[    4.751768] snd_hda_intel 0000:00:1f.3: DSP detected with PCI class/subclass/prog-if info 0x040380
[    4.751819] snd_hda_intel 0000:00:1f.3: enabling device (0000 -> 0002)
[    4.753197] drop_monitor: Initializing network drop monitor service
[    4.753287] netem: version 1.3
[    4.753360] Initializing XFRM netlink socket
[    4.754261] NET: Registered protocol family 10
[    4.764103] Segment Routing with IPv6
[    4.764105] RPL Segment Routing with IPv6
[    4.764139] mip6: Mobile IPv6
[    4.764142] NET: Registered protocol family 17
[    4.766625] microcode: sig=0x806ec, pf=0x4, revision=0xd6
[    4.766921] microcode: Microcode Update Driver: v2.2.
[    4.766926] IPI shorthand broadcast: enabled
[    4.766966] AVX2 version of gcm_enc/dec engaged.
[    4.766968] AES CTR mode by8 optimization enabled
[    4.812671] sched_clock: Marking stable (4804327493, 8331488)->(4837415530, -24756549)
[    4.813105] registered taskstats version 1
[    4.813193] Loading compiled-in X.509 certificates
[    4.835823] Loaded X.509 cert 'Build time autogenerated kernel key: 8564a8fd9985b99e0343fb01722987aeb14844d9'
[    4.835941] zswap: loaded using pool lzo/zbud
[    4.836540] kmemleak: Kernel memory leak detector initialized (mem pool available: 15473)
[    4.836542] debug_vm_pgtable: [debug_vm_pgtable         ]: Validating architecture page table helpers
[    4.836578] kmemleak: Automatic memory scanning thread started
[    4.836613] Key type ._fscrypt registered
[    4.836615] Key type .fscrypt registered
[    4.836616] Key type fscrypt-provisioning registered
[    4.836848] pstore: Using crash dump compression: deflate
[    4.844053] Key type encrypted registered
[    4.846744] integrity: Loading X.509 certificate: UEFI:db
[    4.846863] integrity: Loaded X.509 cert 'Microsoft Windows Production PCA 2011: a92902398e16c49778cd90f99e4f9ae17c55af53'
[    4.846864] integrity: Loading X.509 certificate: UEFI:db
[    4.846942] integrity: Loaded X.509 cert 'Microsoft Corporation UEFI CA 2011: 13adbf4309bd82709c8cd54f316ed522988a1bd4'
[    4.846943] integrity: Loading X.509 certificate: UEFI:db
[    4.847312] integrity: Loaded X.509 cert ': 4238256238813fab4f31de855fe58652'
[    4.847314] integrity: Loading X.509 certificate: UEFI:db
[    4.847326] integrity: Problem loading X.509 certificate -65
[    4.847327] integrity: Error adding keys to platform keyring UEFI:db
[    4.850774] ima: Allocated hash algorithm: sha256
[    4.877610] snd_hda_intel 0000:00:1f.3: bound 0000:00:02.0 (ops i915_audio_component_bind_ops)
[    4.883031] ima: No architecture policies found
[    4.889491] PM:   Magic number: 0:211:447
[    4.889831] RAS: Correctable Errors collector initialized.
[    4.889844] cfg80211: Loading compiled-in X.509 certificates for regulatory database
[    4.890114] cfg80211: Loaded X.509 cert 'sforshee: 00b28ddf47aef9cea7'
[    4.890434] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2
[    4.890444] cfg80211: failed to load regulatory.db
[    4.899799] hdaudio hdaudioC0D0: Unable to bind the codec
[    4.901332] hdaudio hdaudioC0D2: Unable to bind the codec
[    4.957478] usb 1-6: new high-speed USB device number 2 using xhci_hcd
[    5.098319] usb 1-6: New USB device found, idVendor=05c8, idProduct=03b7, bcdDevice= 0.02
[    5.098337] usb 1-6: New USB device strings: Mfr=1, Product=2, SerialNumber=0
[    5.098343] usb 1-6: Product: XiaoMi USB 2.0 Webcam
[    5.098347] usb 1-6: Manufacturer: SunplusIT Inc
[    5.218230] usb 1-7: new high-speed USB device number 3 using xhci_hcd
[    5.242426] tsc: Refined TSC clocksource calibration: 2304.000 MHz
[    5.242461] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x2135f7c97c8, max_idle_ns: 440795273205 ns
[    5.242760] clocksource: Switched to clocksource tsc
[    5.247874] psmouse serio1: elantech: assuming hardware version 4 (with firmware version 0x4d1f01)
[    5.268118] psmouse serio1: elantech: Synaptics capabilities query result 0x30, 0x1a, 0x11.
[    5.282156] psmouse serio1: elantech: Elan sample query result 03, 7d, 75
[    5.345449] usb 1-7: New USB device found, idVendor=0bda, idProduct=0129, bcdDevice=39.60
[    5.345458] usb 1-7: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[    5.345463] usb 1-7: Product: USB2.0-CRW
[    5.345468] usb 1-7: Manufacturer: Generic
[    5.345473] usb 1-7: SerialNumber: 20100201396000000
[    5.363932] input: ETPS/2 Elantech Touchpad as /devices/platform/i8042/serio1/input/input7
[    5.372176] ALSA device list:
[    5.372187]   No soundcards found.
[    5.384434] Freeing unused decrypted memory: 2036K
[    5.385302] Freeing unused kernel image (initmem) memory: 2592K
[    5.392931] Write protecting the kernel read-only data: 28672k
[    5.394142] Freeing unused kernel image (text/rodata gap) memory: 2032K
[    5.394667] Freeing unused kernel image (rodata/data gap) memory: 1728K
[    5.404389] x86/mm: Checked W+X mappings: passed, no W+X pages found.
[    5.404393] rodata_test: all tests were successful
[    5.404411] Run /init as init process
[    5.404412]   with arguments:
[    5.404414]     /init
[    5.404415]     rhgb
[    5.404416]   with environment:
[    5.404418]     HOME=/
[    5.404419]     TERM=linux
[    5.404420]     BOOT_IMAGE=(hd0,gpt5)/vmlinuz-5.10.0-rc6-mptcp+
[    5.404421]     crashkernel=512M
[    5.465065] usb 1-8: new full-speed USB device number 4 using xhci_hcd
[    5.595636] usb 1-8: New USB device found, idVendor=04f3, idProduct=0c1a, bcdDevice= 1.42
[    5.595639] usb 1-8: New USB device strings: Mfr=1, Product=2, SerialNumber=0
[    5.595641] usb 1-8: Product: ELAN:Fingerprint
[    5.595643] usb 1-8: Manufacturer: ELAN
[    5.716045] usb 1-9: new low-speed USB device number 5 using xhci_hcd
[    5.720818] systemd[1]: systemd v245.8-2.fc32 running in system mode. (+PAM +AUDIT +SELINUX +IMA -APPARMOR +SMACK +SYSVINIT +UTMP +LIBCRYPTSETUP +GCRYPT +GNUTLS +ACL +XZ +LZ4 +SECCOMP +BLKID +ELFUTILS +KMOD +IDN2 -IDN +PCRE2 default-hierarchy=unified)
[    5.734293] systemd[1]: Detected architecture x86-64.
[    5.734300] systemd[1]: Running in initial RAM disk.
[    5.734357] systemd[1]: Set hostname to <MiBook>.
[    5.846165] usb 1-9: New USB device found, idVendor=0461, idProduct=4d81, bcdDevice= 2.00
[    5.846169] usb 1-9: New USB device strings: Mfr=0, Product=2, SerialNumber=0
[    5.846171] usb 1-9: Product: USB Optical Mouse
[    5.849821] input: USB Optical Mouse as /devices/pci0000:00/0000:00:14.0/usb1/1-9/1-9:1.0/0003:0461:4D81.0001/input/input8
[    5.853531] hid-generic 0003:0461:4D81.0001: input,hidraw0: USB HID v1.11 Mouse [USB Optical Mouse] on usb-0000:00:14.0-9/input0
[    5.869254] systemd[1]: Created slice system-systemd\x2dhibernate\x2dresume.slice.
[    5.869405] systemd[1]: Reached target Slices.
[    5.869419] systemd[1]: Reached target Swap.
[    5.869429] systemd[1]: Reached target Timers.
[    5.869798] systemd[1]: Listening on Journal Audit Socket.
[    5.870152] systemd[1]: Listening on Journal Socket (/dev/log).
[    5.870518] systemd[1]: Listening on Journal Socket.
[    5.870904] systemd[1]: Listening on udev Control Socket.
[    5.871568] systemd[1]: Listening on udev Kernel Socket.
[    5.871581] systemd[1]: Reached target Sockets.
[    5.875856] systemd[1]: Starting Create list of static device nodes for the current kernel...
[    5.881297] systemd[1]: Started Hardware RNG Entropy Gatherer Daemon.
[    5.888578] systemd[1]: Starting Journal Service...
[    5.893368] systemd[1]: Starting Load Kernel Modules...
[    5.897260] systemd[1]: Starting Setup Virtual Console...
[    5.900463] systemd[1]: Finished Create list of static device nodes for the current kernel.
[    5.905329] systemd[1]: Starting Create Static Device Nodes in /dev...
[    5.918198] alg: No test for pkcs1pad(rsa,sha1) (pkcs1pad(rsa-generic,sha1))
[    5.921696] fuse: init (API version 7.32)
[    5.931182] systemd[1]: Finished Load Kernel Modules.
[    5.931409] audit: type=1130 audit(1607545564.774:2): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[    5.933713] systemd[1]: Finished Create Static Device Nodes in /dev.
[    5.933783] audit: type=1130 audit(1607545564.776:3): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[    5.940409] systemd[1]: Starting Apply Kernel Variables...
[    5.967056] systemd[1]: Finished Apply Kernel Variables.
[    5.967670] audit: type=1130 audit(1607545564.810:4): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[    5.971994] usb 1-10: new full-speed USB device number 6 using xhci_hcd
[    6.061191] systemd[1]: Started Journal Service.
[    6.061371] audit: type=1130 audit(1607545564.904:5): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[    6.082381] audit: type=1130 audit(1607545564.925:6): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[    6.100949] usb 1-10: New USB device found, idVendor=8087, idProduct=0aaa, bcdDevice= 0.02
[    6.100952] usb 1-10: New USB device strings: Mfr=0, Product=0, SerialNumber=0
[    6.308930] audit: type=1130 audit(1607545565.151:7): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[    6.382109] audit: type=1130 audit(1607545565.224:8): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[    6.384699] audit: type=1334 audit(1607545565.227:9): prog-id=6 op=LOAD
[    6.384936] audit: type=1334 audit(1607545565.227:10): prog-id=7 op=LOAD
[    6.439245] audit: type=1130 audit(1607545565.282:11): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[    8.046581] PM: Image not found (code -22)
[    8.203527] EXT4-fs (dm-0): mounted filesystem with ordered data mode. Opts: (null)
[    8.772922] systemd-journald[246]: Received SIGTERM from PID 1 (systemd).
[   10.055304] SELinux:  Permission watch in class filesystem not defined in policy.
[   10.055318] SELinux:  Permission watch in class file not defined in policy.
[   10.055320] SELinux:  Permission watch_mount in class file not defined in policy.
[   10.055321] SELinux:  Permission watch_sb in class file not defined in policy.
[   10.055322] SELinux:  Permission watch_with_perm in class file not defined in policy.
[   10.055323] SELinux:  Permission watch_reads in class file not defined in policy.
[   10.055326] SELinux:  Permission watch in class dir not defined in policy.
[   10.055327] SELinux:  Permission watch_mount in class dir not defined in policy.
[   10.055328] SELinux:  Permission watch_sb in class dir not defined in policy.
[   10.055329] SELinux:  Permission watch_with_perm in class dir not defined in policy.
[   10.055331] SELinux:  Permission watch_reads in class dir not defined in policy.
[   10.055333] SELinux:  Permission watch in class lnk_file not defined in policy.
[   10.055334] SELinux:  Permission watch_mount in class lnk_file not defined in policy.
[   10.055336] SELinux:  Permission watch_sb in class lnk_file not defined in policy.
[   10.055337] SELinux:  Permission watch_with_perm in class lnk_file not defined in policy.
[   10.055338] SELinux:  Permission watch_reads in class lnk_file not defined in policy.
[   10.055340] SELinux:  Permission watch in class chr_file not defined in policy.
[   10.055341] SELinux:  Permission watch_mount in class chr_file not defined in policy.
[   10.055342] SELinux:  Permission watch_sb in class chr_file not defined in policy.
[   10.055343] SELinux:  Permission watch_with_perm in class chr_file not defined in policy.
[   10.055345] SELinux:  Permission watch_reads in class chr_file not defined in policy.
[   10.055346] SELinux:  Permission watch in class blk_file not defined in policy.
[   10.055347] SELinux:  Permission watch_mount in class blk_file not defined in policy.
[   10.055349] SELinux:  Permission watch_sb in class blk_file not defined in policy.
[   10.055350] SELinux:  Permission watch_with_perm in class blk_file not defined in policy.
[   10.055351] SELinux:  Permission watch_reads in class blk_file not defined in policy.
[   10.055353] SELinux:  Permission watch in class sock_file not defined in policy.
[   10.055354] SELinux:  Permission watch_mount in class sock_file not defined in policy.
[   10.055355] SELinux:  Permission watch_sb in class sock_file not defined in policy.
[   10.055356] SELinux:  Permission watch_with_perm in class sock_file not defined in policy.
[   10.055357] SELinux:  Permission watch_reads in class sock_file not defined in policy.
[   10.055359] SELinux:  Permission watch in class fifo_file not defined in policy.
[   10.055360] SELinux:  Permission watch_mount in class fifo_file not defined in policy.
[   10.055361] SELinux:  Permission watch_sb in class fifo_file not defined in policy.
[   10.055362] SELinux:  Permission watch_with_perm in class fifo_file not defined in policy.
[   10.055364] SELinux:  Permission watch_reads in class fifo_file not defined in policy.
[   10.055386] SELinux:  Permission perfmon in class capability2 not defined in policy.
[   10.055387] SELinux:  Permission bpf in class capability2 not defined in policy.
[   10.055388] SELinux:  Permission checkpoint_restore in class capability2 not defined in policy.
[   10.055392] SELinux:  Permission perfmon in class cap2_userns not defined in policy.
[   10.055393] SELinux:  Permission bpf in class cap2_userns not defined in policy.
[   10.055395] SELinux:  Permission checkpoint_restore in class cap2_userns not defined in policy.
[   10.055410] SELinux:  Class perf_event not defined in policy.
[   10.055411] SELinux:  Class lockdown not defined in policy.
[   10.055412] SELinux: the above unknown classes and permissions will be allowed
[   10.085914] SELinux:  policy capability network_peer_controls=1
[   10.085916] SELinux:  policy capability open_perms=1
[   10.085917] SELinux:  policy capability extended_socket_class=1
[   10.085918] SELinux:  policy capability always_check_network=0
[   10.085919] SELinux:  policy capability cgroup_seclabel=1
[   10.085921] SELinux:  policy capability nnp_nosuid_transition=1
[   10.085922] SELinux:  policy capability genfs_seclabel_symlinks=0
[   10.180375] systemd[1]: Successfully loaded SELinux policy in 1.135781s.
[   10.193380] systemd[1]: RTC configured in localtime, applying delta of 480 minutes to system time.
[   10.300874] systemd[1]: Relabelled /dev, /dev/shm, /run, /sys/fs/cgroup in 59.635ms.
[   10.308578] systemd[1]: systemd v245.8-2.fc32 running in system mode. (+PAM +AUDIT +SELINUX +IMA -APPARMOR +SMACK +SYSVINIT +UTMP +LIBCRYPTSETUP +GCRYPT +GNUTLS +ACL +XZ +LZ4 +SECCOMP +BLKID +ELFUTILS +KMOD +IDN2 -IDN +PCRE2 default-hierarchy=unified)
[   10.321280] systemd[1]: Detected architecture x86-64.
[   10.323759] systemd[1]: Set hostname to <MiBook>.
[   10.716463] systemd[1]: initrd-switch-root.service: Succeeded.
[   10.717739] systemd[1]: Stopped Switch Root.
[   10.718758] systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1.
[   10.720883] systemd[1]: Created slice Virtual Machine and Container Slice.
[   10.722387] systemd[1]: Created slice system-getty.slice.
[   10.723903] systemd[1]: Created slice system-modprobe.slice.
[   10.725221] systemd[1]: Created slice system-sshd\x2dkeygen.slice.
[   10.728649] systemd[1]: Created slice system-systemd\x2dfsck.slice.
[   10.730637] systemd[1]: Created slice User and Session Slice.
[   10.730724] systemd[1]: Condition check resulted in Dispatch Password Requests to Console Directory Watch being skipped.
[   10.731093] systemd[1]: Started Forward Password Requests to Wall Directory Watch.
[   10.731257] systemd[1]: Condition check resulted in Arbitrary Executable File Formats File System Automount Point being skipped.
[   10.731278] systemd[1]: Reached target Login Prompts.
[   10.731345] systemd[1]: Stopped target Switch Root.
[   10.731403] systemd[1]: Stopped target Initrd File Systems.
[   10.731453] systemd[1]: Stopped target Initrd Root File System.
[   10.731528] systemd[1]: Reached target Slices.
[   10.732412] systemd[1]: Listening on Device-mapper event daemon FIFOs.
[   10.733885] systemd[1]: Listening on LVM2 poll daemon socket.
[   10.734379] systemd[1]: Listening on multipathd control socket.
[   10.736259] systemd[1]: Listening on Process Core Dump Socket.
[   10.736664] systemd[1]: Listening on initctl Compatibility Named Pipe.
[   10.737643] systemd[1]: Listening on udev Control Socket.
[   10.738484] systemd[1]: Listening on udev Kernel Socket.
[   10.739304] systemd[1]: Listening on User Database Manager Socket.
[   10.744322] systemd[1]: Activating swap /dev/mapper/fedora_localhost--live-swap...
[   10.749767] systemd[1]: Mounting Huge Pages File System...
[   10.755648] systemd[1]: Mounting POSIX Message Queue File System...
[   10.760943] systemd[1]: Mounting Kernel Debug File System...
[   10.765932] systemd[1]: Mounting Kernel Trace File System...
[   10.766220] systemd[1]: Condition check resulted in Kernel Module supporting RPCSEC_GSS being skipped.
[   10.767082] Adding 8196092k swap on /dev/mapper/fedora_localhost--live-swap.  Priority:-2 extents:1 across:8196092k SSFS
[   10.771189] systemd[1]: Starting Create list of static device nodes for the current kernel...
[   10.776184] systemd[1]: Starting Monitoring of LVM2 mirrors, snapshots etc. using dmeventd or progress polling...
[   10.776397] systemd[1]: Condition check resulted in Load Kernel Module drm being skipped.
[   10.780803] systemd[1]: Starting Preprocess NFS configuration convertion...
[   10.781620] systemd[1]: plymouth-switch-root.service: Succeeded.
[   10.782962] systemd[1]: Stopped Plymouth switch root service.
[   10.783796] systemd[1]: Condition check resulted in Set Up Additional Binary Formats being skipped.
[   10.783898] systemd[1]: Stopped Journal Service.
[   10.792911] systemd[1]: Starting Journal Service...
[   10.800307] systemd[1]: Starting Load Kernel Modules...
[   10.806362] systemd[1]: Starting Remount Root and Kernel File Systems...
[   10.812401] systemd[1]: Starting Repartition Root Disk...
[   10.819665] systemd[1]: Starting udev Coldplug all Devices...
[   10.822345] systemd[1]: sysroot.mount: Succeeded.
[   10.832818] systemd[1]: Activated swap /dev/mapper/fedora_localhost--live-swap.
[   10.833700] EXT4-fs (dm-0): re-mounted. Opts: (null)
[   10.837501] systemd-journald[581]: File /run/log/journal/525088b23d644150acd5579161f57f4d/system.journal corrupted or uncleanly shut down, renaming and replacing.
[   10.840231] systemd[1]: Mounted Huge Pages File System.
[   10.841080] systemd[1]: Mounted POSIX Message Queue File System.
[   10.841776] systemd[1]: Mounted Kernel Debug File System.
[   10.842474] systemd[1]: Mounted Kernel Trace File System.
[   10.845211] systemd[1]: Finished Create list of static device nodes for the current kernel.
[   10.846893] systemd[1]: nfs-convert.service: Succeeded.
[   10.848145] systemd[1]: Finished Preprocess NFS configuration convertion.
[   10.850158] systemd[1]: Finished Load Kernel Modules.
[   10.852149] systemd[1]: Finished Remount Root and Kernel File Systems.
[   10.854198] systemd[1]: Finished Repartition Root Disk.
[   10.855034] systemd[1]: Started Journal Service.
[   10.896257] systemd-journald[581]: Received client request to flush runtime journal.
[   10.962923] kauditd_printk_skb: 73 callbacks suppressed
[   10.962925] audit: type=1130 audit(1607516769.805:85): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[   10.965296] audit: type=1334 audit(1607516769.808:86): prog-id=21 op=LOAD
[   10.965553] audit: type=1334 audit(1607516769.808:87): prog-id=22 op=LOAD
[   11.110914] audit: type=1130 audit(1607516769.953:88): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[   11.198883] audit: type=1130 audit(1607516770.041:89): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-journal-flush comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[   11.462001] audit: type=1130 audit(1607516770.304:90): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[   11.595166] audit: type=1130 audit(1607516770.432:91): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-backlight@backlight:intel_backlight comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[   11.629146] Intel(R) Wireless WiFi driver for Linux
[   11.680854] iwlwifi 0000:00:14.3: Direct firmware load for iwlwifi-QuZ-a0-jf-b0-59.ucode failed with error -2
[   11.681659] iwlwifi 0000:00:14.3: Direct firmware load for iwlwifi-QuZ-a0-jf-b0-58.ucode failed with error -2
[   11.682193] iwlwifi 0000:00:14.3: Direct firmware load for iwlwifi-QuZ-a0-jf-b0-57.ucode failed with error -2
[   11.682560] iwlwifi 0000:00:14.3: Direct firmware load for iwlwifi-QuZ-a0-jf-b0-56.ucode failed with error -2
[   11.686670] iwlwifi 0000:00:14.3: api flags index 2 larger than supported by driver
[   11.687002] iwlwifi 0000:00:14.3: TLV_FW_FSEQ_VERSION: FSEQ Version: 65.3.35.22
[   11.688438] iwlwifi 0000:00:14.3: loaded firmware version 55.d9698065.0 QuZ-a0-jf-b0-55.ucode op_mode iwlmvm
[   11.836074] iwlwifi 0000:00:14.3: Detected Intel(R) Wireless-AC 9560 160MHz, REV=0x354
[   11.986727] audit: type=1130 audit(1607516770.829:92): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=lvm2-monitor comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[   11.990061] audit: type=1130 audit(1607516770.833:93): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=lvm2-pvscan@259:6 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[   11.999656] iwlwifi 0000:00:14.3: base HW address: b8:9a:2a:6a:97:58
[   12.016051] thermal thermal_zone1: failed to read out thermal zone (-61)
[   12.034518] iwlwifi 0000:00:14.3 wlp0s20f3: renamed from wlan0
[   12.085680] audit: type=1130 audit(1607516770.928:94): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-udev-settle comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[   12.238032] EXT4-fs (nvme0n1p5): mounted filesystem with ordered data mode. Opts: (null)
[   12.255193] EXT4-fs (dm-2): mounted filesystem with ordered data mode. Opts: (null)
[   19.800083] wlp0s20f3: authenticate with 48:4a:e9:9f:f6:13
[   19.808766] wlp0s20f3: send auth to 48:4a:e9:9f:f6:13 (try 1/3)
[   19.835852] wlp0s20f3: authenticated
[   19.837173] wlp0s20f3: associate with 48:4a:e9:9f:f6:13 (try 1/3)
[   19.838291] wlp0s20f3: RX AssocResp from 48:4a:e9:9f:f6:13 (capab=0x11 status=0 aid=1)
[   19.841419] wlp0s20f3: associated
[   19.914404] wlp0s20f3: Limiting TX power to 23 (23 - 0) dBm as advertised by 48:4a:e9:9f:f6:13
[   19.918261] IPv6: ADDRCONF(NETDEV_CHANGE): wlp0s20f3: link becomes ready
[   21.318419] No UUID available providing old NGUID
[   21.358166] No UUID available providing old NGUID
[   57.005043] IPv6: ADDRCONF(NETDEV_CHANGE): ns1eth1: link becomes ready
[   57.063087] IPv6: ADDRCONF(NETDEV_CHANGE): ns1eth2: link becomes ready
[   57.121938] IPv6: ADDRCONF(NETDEV_CHANGE): ns1eth3: link becomes ready
[   57.177178] IPv6: ADDRCONF(NETDEV_CHANGE): ns1eth4: link becomes ready
[   57.203302] MPTCP: subflow=000000009c312979
[   57.203314] MPTCP: subflow=000000009c312979, family=2
[   57.203318] MPTCP: subflow=000000009c312979
[   57.203349] MPTCP: msk=00000000b6feacd6
[   57.203498] MPTCP: msk=00000000b6feacd6
[   57.203534] MPTCP: msk=00000000b6feacd6 state=10 flags=0
[   57.975022] IPv6: ADDRCONF(NETDEV_CHANGE): ns2eth1: link becomes ready
[   58.207242] MPTCP: subflow=0000000027fe342d
[   58.207245] MPTCP: subflow=0000000027fe342d, family=2
[   58.207248] MPTCP: subflow=0000000027fe342d
[   58.207291] MPTCP: ssk=00000000926c138d, local_key=0, token=0, idsn=0
[   58.207903] MPTCP: subflow=000000009c312979
[   58.207937] MPTCP: subflow_req=00000000abe86096, listener=000000009c312979
[   58.207940] MPTCP: MP_CAPABLE version=1, flags=1, optlen=4 sndr=18446744072404755168, rcvr=18446624352104886592 len=0
[   58.207944] MPTCP: req=00000000abe86096 local_key=18361048025205806781, token=1965904344, idsn=10724793764095174480
[   58.208073] MPTCP: subflow_req=00000000abe86096, local_key=18361048025205806781
[   58.208370] MPTCP: subflow=0000000027fe342d synack seq=3763036f
[   58.208376] MPTCP: MP_CAPABLE version=1, flags=1, optlen=12 sndr=18361048025205806781, rcvr=25370975809856 len=0
[   58.208378] MPTCP: subflow=0000000027fe342d, remote_key=18361048025205806781
[   58.208379] MPTCP: msk=0000000081329bb6, token=3243987444
[   58.208382] MPTCP: msk=0000000081329bb6, token=3243987444 side=0
[   58.208403] MPTCP: msk=0000000081329bb6 ssk=00000000926c138d data_avail=0 skb=0000000000000000
[   58.208405] MPTCP: msk=0000000081329bb6 ssk=00000000926c138d status=2
[   58.208421] MPTCP: subflow=0000000027fe342d, local_key=15949677518354887917, remote_key=18361048025205806781 map_len=0
[   58.208436] MPTCP: listener=000000009c312979, req=00000000abe86096, conn=00000000b6feacd6
[   58.208441] MPTCP: MP_CAPABLE version=1, flags=1, optlen=20 sndr=15949677518354887917, rcvr=18361048025205806781 len=0
[   58.208631] MPTCP: subflow=00000000f6ba0e63
[   58.208674] MPTCP: msk=00000000b8f633a0, token=1965904344 side=1
[   58.208829] MPTCP: msk=00000000b8f633a0 ssk=00000000c8748586 data_avail=0 skb=0000000000000000
[   58.208831] MPTCP: msk=00000000b8f633a0 ssk=00000000c8748586 status=2
[   58.208834] MPTCP: MP_CAPABLE version=1, flags=1, optlen=20 sndr=15949677518354887917, rcvr=18361048025205806781 len=0
[   58.209081] MPTCP: msk=00000000b6feacd6 state=10 flags=1
[   58.209129] MPTCP: msk=00000000b6feacd6
[   58.209132] MPTCP: msk=0000000081329bb6 state=1 flags=0
[   58.209133] MPTCP: msk=00000000b6feacd6, listener=000000009c312979
[   58.209145] MPTCP: subflow_req=00000000abe86096
[   58.209152] MPTCP: msk=00000000b6feacd6, subflow is mptcp=1
[   58.209164] MPTCP: msk=00000000b8f633a0
[   58.209171] MPTCP: msk=0000000081329bb6 dfrag at seq=8617702740219691029 len=100 sent=0 new=1
[   58.209180] MPTCP: msk=0000000081329bb6 nr_active=1 ssk=00000000926c138d:0 backup=0000000000000000:-1
[   58.209185] MPTCP: msk=0000000081329bb6 ssk=00000000926c138d sending dfrag at seq=8617702740219691029 len=100 already sent=0
[   58.209189] MPTCP: data_seq=8617702740219691029 subflow_seq=1 data_len=100 dsn64=1
[   58.209193] MPTCP: subflow=0000000027fe342d, local_key=15949677518354887917, remote_key=18361048025205806781 map_len=100
[   58.209202] MPTCP: msk=00000000b8f633a0 state=1 flags=0
[   58.209221] MPTCP: MP_CAPABLE version=1, flags=1, optlen=22 sndr=15949677518354887917, rcvr=18361048025205806781 len=100
[   58.209233] MPTCP: msk=00000000b8f633a0
[   58.209237] MPTCP: msk=00000000b8f633a0 dfrag at seq=-7721950309614377135 len=100 sent=0 new=1
[   58.209240] MPTCP: msk=00000000b8f633a0 nr_active=1 ssk=00000000c8748586:0 backup=0000000000000000:-1
[   58.209246] MPTCP: msk=00000000b8f633a0 ssk=00000000c8748586 data_avail=0 skb=00000000763474cd
[   58.209248] MPTCP: seq=8617702740219691029 is64=1 ssn=1 data_len=100 data_fin=0
[   58.209250] MPTCP: new map seq=8617702740219691029 subflow_seq=1 data_len=100
[   58.209263] MPTCP: msk=00000000b8f633a0 ssk=00000000c8748586 status=0
[   58.209265] MPTCP: msk ack_seq=77983afbd2b48015 subflow ack_seq=77983afbd2b48015
[   58.209278] MPTCP: msk=00000000b8f633a0 ssk=00000000c8748586
[   58.209284] MPTCP: Done with mapping: seq=1 data_len=100
[   58.209287] MPTCP: msk=00000000b8f633a0 ssk=00000000c8748586 data_avail=0 skb=0000000000000000
[   58.209289] MPTCP: msk=00000000b8f633a0 ssk=00000000c8748586 status=2
[   58.209291] MPTCP: msk=00000000b8f633a0 empty=1
[   58.209314] MPTCP: msk=00000000b8f633a0 ssk=00000000c8748586 sending dfrag at seq=-7721950309614377135 len=100 already sent=0
[   58.209318] MPTCP: data_seq=10724793764095174481 subflow_seq=1 data_len=100 dsn64=1
[   58.209328] MPTCP: DSS
[   58.209331] MPTCP: data_fin=0 dsn64=0 use_map=0 ack64=1 use_ack=1
[   58.209333] MPTCP: data_ack=8617702740219691129
[   58.209336] MPTCP: msk=0000000081329bb6
[   58.209346] MPTCP: msk=00000000b8f633a0 snd_data_fin_enable=0 pending=0 snd_nxt=10724793764095174581 write_seq=10724793764095174581
[   58.209354] MPTCP: DSS
[   58.209357] MPTCP: data_fin=0 dsn64=1 use_map=1 ack64=1 use_ack=1
[   58.209360] MPTCP: data_ack=8617702740219691129
[   58.209362] MPTCP: data_seq=10724793764095174481 subflow_seq=1 data_len=100
[   58.209369] MPTCP: msk=0000000081329bb6 ssk=00000000926c138d data_avail=0 skb=000000002ca6ae77
[   58.209371] MPTCP: seq=10724793764095174481 is64=1 ssn=1 data_len=100 data_fin=0
[   58.209374] MPTCP: new map seq=10724793764095174481 subflow_seq=1 data_len=100
[   58.209379] MPTCP: msk=0000000081329bb6 ssk=00000000926c138d status=0
[   58.209380] MPTCP: msk ack_seq=94d61f1b2637a751 subflow ack_seq=94d61f1b2637a751
[   58.209385] MPTCP: msk=0000000081329bb6 ssk=00000000926c138d
[   58.209391] MPTCP: Done with mapping: seq=1 data_len=100
[   58.209393] MPTCP: msk=0000000081329bb6 ssk=00000000926c138d data_avail=0 skb=0000000000000000
[   58.209394] MPTCP: msk=0000000081329bb6 ssk=00000000926c138d status=2
[   58.209396] MPTCP: msk=0000000081329bb6 empty=1
[   58.209415] MPTCP: DSS
[   58.209416] MPTCP: data_fin=0 dsn64=0 use_map=0 ack64=1 use_ack=1
[   58.209418] MPTCP: data_ack=10724793764095174581
[   58.209558] MPTCP: msk=0000000081329bb6 snd_data_fin_enable=0 pending=0 snd_nxt=8617702740219691129 write_seq=8617702740219691129
[   58.409483] MPTCP: msk=00000000b8f633a0 state=1 flags=1
[   58.409751] MPTCP: msk=00000000b8f633a0 data_ready=0 rx queue empty=1 copied=100
[   58.409769] MPTCP: msk=0000000081329bb6 state=1 flags=1
[   58.409794] MPTCP: msk=0000000081329bb6 data_ready=0 rx queue empty=1 copied=100
[   58.409801] MPTCP: msk=00000000b8f633a0 dfrag at seq=-7721950309614377035 len=952 sent=0 new=1
[   58.409807] MPTCP: msk=00000000b8f633a0 ssk=00000000c8748586 sending dfrag at seq=-7721950309614377035 len=952 already sent=0
[   58.409812] MPTCP: data_seq=10724793764095174581 subflow_seq=101 data_len=952 dsn64=1
[   58.409822] MPTCP: msk=0000000081329bb6 dfrag at seq=8617702740219691129 len=952 sent=0 new=1
[   58.409825] MPTCP: msk=0000000081329bb6 ssk=00000000926c138d sending dfrag at seq=8617702740219691129 len=952 already sent=0
[   58.409828] MPTCP: data_seq=8617702740219691129 subflow_seq=101 data_len=952 dsn64=1
[   58.409853] MPTCP: DSS
[   58.409853] MPTCP: DSS
[   58.409856] MPTCP: data_fin=0 dsn64=1 use_map=1 ack64=1 use_ack=1
[   58.409858] MPTCP: data_ack=10724793764095174581
[   58.409860] MPTCP: data_seq=8617702740219691129 subflow_seq=101 data_len=952
[   58.409864] MPTCP: data_fin=0 dsn64=1 use_map=1 ack64=1 use_ack=1
[   58.409867] MPTCP: data_ack=8617702740219691129
[   58.409868] MPTCP: data_seq=10724793764095174581 subflow_seq=101 data_len=952
[   58.409869] MPTCP: msk=00000000b8f633a0 ssk=00000000c8748586 data_avail=0 skb=00000000db3638ed
[   58.409871] MPTCP: seq=8617702740219691129 is64=1 ssn=101 data_len=952 data_fin=0
[   58.409874] MPTCP: new map seq=8617702740219691129 subflow_seq=101 data_len=952
[   58.409875] MPTCP: msk=0000000081329bb6 ssk=00000000926c138d data_avail=0 skb=00000000072f9a38
[   58.409877] MPTCP: seq=10724793764095174581 is64=1 ssn=101 data_len=952 data_fin=0
[   58.409878] MPTCP: new map seq=10724793764095174581 subflow_seq=101 data_len=952
[   58.409882] MPTCP: msk=00000000b8f633a0 ssk=00000000c8748586 status=0
[   58.409883] MPTCP: msk=0000000081329bb6 ssk=00000000926c138d status=0
[   58.409885] MPTCP: msk ack_seq=77983afbd2b48079 subflow ack_seq=77983afbd2b48079
[   58.409886] MPTCP: msk ack_seq=94d61f1b2637a7b5 subflow ack_seq=94d61f1b2637a7b5
[   58.409888] MPTCP: msk=00000000b8f633a0 ssk=00000000c8748586
[   58.409889] MPTCP: msk=0000000081329bb6 ssk=00000000926c138d
[   58.409892] MPTCP: Done with mapping: seq=101 data_len=952
[   58.409894] MPTCP: msk=00000000b8f633a0 ssk=00000000c8748586 data_avail=0 skb=0000000000000000
[   58.409896] MPTCP: msk=00000000b8f633a0 ssk=00000000c8748586 status=2
[   58.409899] MPTCP: msk=00000000b8f633a0 empty=1
[   58.409900] MPTCP: Done with mapping: seq=101 data_len=952
[   58.409901] MPTCP: msk=0000000081329bb6 ssk=00000000926c138d data_avail=0 skb=0000000000000000
[   58.409903] MPTCP: msk=0000000081329bb6 ssk=00000000926c138d status=2
[   58.409906] MPTCP: msk=0000000081329bb6 empty=1
[   58.409929] MPTCP: DSS
[   58.409930] MPTCP: DSS
[   58.409931] MPTCP: data_fin=0 dsn64=0 use_map=0 ack64=1 use_ack=1
[   58.409933] MPTCP: data_fin=0 dsn64=0 use_map=0 ack64=1 use_ack=1
[   58.409934] MPTCP: data_ack=8617702740219692081
[   58.409936] MPTCP: data_ack=10724793764095175533
[   58.409946] MPTCP: msk=00000000b8f633a0 snd_data_fin_enable=0 pending=0 snd_nxt=10724793764095175533 write_seq=10724793764095175533
[   58.409949] MPTCP: msk=0000000081329bb6 snd_data_fin_enable=0 pending=0 snd_nxt=8617702740219692081 write_seq=8617702740219692081
[   58.409954] MPTCP: msk=00000000b8f633a0 state=1 flags=1
[   58.409955] MPTCP: msk=0000000081329bb6 state=1 flags=1
[   58.409964] MPTCP: msk=0000000081329bb6 data_ready=0 rx queue empty=1 copied=952
[   58.409965] MPTCP: msk=00000000b8f633a0 data_ready=0 rx queue empty=1 copied=952
[   58.810168] MPTCP: sk=00000000b8f633a0, how=1
[   58.810171] MPTCP: sk=0000000081329bb6, how=1
[   58.810181] MPTCP: msk=00000000b8f633a0 snd_data_fin_enable=0 shutdown=2 state=4 pending=0
[   58.810183] MPTCP: msk=0000000081329bb6 snd_data_fin_enable=0 shutdown=2 state=4 pending=0
[   58.810190] MPTCP: msk=0000000081329bb6 snd_data_fin_enable=1 pending=0 snd_nxt=8617702740219692081 write_seq=8617702740219692082
[   58.810193] MPTCP: msk=00000000b8f633a0 snd_data_fin_enable=1 pending=0 snd_nxt=10724793764095175533 write_seq=10724793764095175534
[   58.810200] MPTCP: Sending DATA_FIN on subflow 00000000c8748586
[   58.810202] MPTCP: Sending DATA_FIN on subflow 00000000926c138d
[   58.810300] MPTCP: DSS
[   58.810302] MPTCP: DSS
[   58.810307] MPTCP: data_fin=1 dsn64=1 use_map=1 ack64=1 use_ack=1
[   58.810313] MPTCP: data_fin=1 dsn64=1 use_map=1 ack64=1 use_ack=1
[   58.810317] MPTCP: data_ack=8617702740219692081
[   58.810322] MPTCP: data_ack=10724793764095175533
[   58.810327] MPTCP: data_seq=10724793764095175533 subflow_seq=0 data_len=1
[   58.810332] MPTCP: data_seq=8617702740219692081 subflow_seq=0 data_len=1
[   58.811677] MPTCP: msk=0000000081329bb6 state=4 flags=0
[   58.811679] MPTCP: msk=00000000b8f633a0 state=4 flags=0
[   58.811937] MPTCP: msk=0000000081329bb6 snd_data_fin_enable=1 pending=0 snd_nxt=8617702740219692082 write_seq=8617702740219692082
[   58.811940] MPTCP: msk=00000000b8f633a0 snd_data_fin_enable=1 pending=0 snd_nxt=10724793764095175534 write_seq=10724793764095175534
[   58.812127] MPTCP: DSS
[   58.812129] MPTCP: DSS
[   58.812142] MPTCP: data_fin=1 dsn64=1 use_map=1 ack64=1 use_ack=1
[   58.812148] MPTCP: data_ack=10724793764095175534
[   58.812155] MPTCP: data_seq=8617702740219692081 subflow_seq=0 data_len=1
[   58.812158] MPTCP: data_fin=1 dsn64=1 use_map=1 ack64=1 use_ack=1
[   58.812163] MPTCP: data_ack=8617702740219692082
[   58.812172] MPTCP: data_seq=10724793764095175533 subflow_seq=0 data_len=1
[   58.813089] MPTCP: msk=0000000081329bb6 snd_data_fin_enable=0 pending=0 snd_nxt=8617702740219692082 write_seq=8617702740219692082
[   58.813093] MPTCP: msk=00000000b8f633a0 snd_data_fin_enable=0 pending=0 snd_nxt=10724793764095175534 write_seq=10724793764095175534
[   58.813126] MPTCP: msk=0000000081329bb6 state=7 flags=1
[   58.813132] MPTCP: msk=00000000b8f633a0 state=7 flags=1
[   58.813151] MPTCP: msk=0000000081329bb6 data_ready=0 rx queue empty=1 copied=0
[   58.813154] MPTCP: msk=00000000b8f633a0 data_ready=0 rx queue empty=1 copied=0
[   59.213827] MPTCP: msk=00000000b8f633a0 state=7
[   59.213875] MPTCP: msk=0000000081329bb6 state=7
[   59.213882] MPTCP: msk=00000000b8f633a0
[   59.213886] MPTCP: msk=0000000081329bb6
[   59.215053] MPTCP: DSS
[   59.215056] MPTCP: DSS
[   59.215090] MPTCP: data_fin=0 dsn64=0 use_map=0 ack64=1 use_ack=1
[   59.215093] MPTCP: data_fin=0 dsn64=0 use_map=0 ack64=1 use_ack=1
[   59.215101] MPTCP: data_ack=8617702740219692082
[   59.215109] MPTCP: data_ack=10724793764095175534
[   59.215212] MPTCP: msk=0000000081329bb6
[   59.219703] MPTCP: msk=00000000b8f633a0
[   59.219735] MPTCP: msk=00000000b8f633a0
[   59.223727] MPTCP: msk=00000000b6feacd6 state=7
[   59.223734] MPTCP: msk=00000000b6feacd6
[   59.224054] MPTCP: msk=00000000b6feacd6
[   59.468283] IPv6: ADDRCONF(NETDEV_CHANGE): ns1eth1: link becomes ready
[   59.527851] IPv6: ADDRCONF(NETDEV_CHANGE): ns1eth2: link becomes ready
[   59.586967] IPv6: ADDRCONF(NETDEV_CHANGE): ns1eth3: link becomes ready
[   59.646644] IPv6: ADDRCONF(NETDEV_CHANGE): ns1eth4: link becomes ready
[   59.682919] MPTCP: subflow=00000000b19323d1
[   59.682927] MPTCP: subflow=00000000b19323d1, family=2
[   59.682936] MPTCP: subflow=00000000b19323d1
[   59.694155] MPTCP: subflow=00000000d70eb1e7
[   59.694158] MPTCP: subflow=00000000d70eb1e7, family=2
[   59.694161] MPTCP: subflow=00000000d70eb1e7
[   59.694192] MPTCP: msk=00000000d452ec88
[   59.694287] MPTCP: msk=00000000d452ec88
[   59.694297] MPTCP: msk=00000000d452ec88 state=10 flags=0
[   60.702996] MPTCP: subflow=0000000025903181
[   60.702999] MPTCP: subflow=0000000025903181, family=2
[   60.703002] MPTCP: subflow=0000000025903181
[   60.703041] MPTCP: ssk=000000003904c0dc, local_key=0, token=0, idsn=0
[   60.703221] MPTCP: subflow=00000000d70eb1e7
[   60.703247] MPTCP: subflow_req=0000000003882e1d, listener=00000000d70eb1e7
[   60.703250] MPTCP: MP_CAPABLE version=1, flags=1, optlen=4 sndr=18446744072404755168, rcvr=18446624352283951104 len=0
[   60.703254] MPTCP: req=0000000003882e1d local_key=16683756519590743820, token=1834330431, idsn=995934041844028284
[   60.703270] MPTCP: subflow_req=0000000003882e1d, local_key=16683756519590743820
[   60.703299] MPTCP: subflow=0000000025903181 synack seq=8476a902
[   60.703301] MPTCP: MP_CAPABLE version=1, flags=1, optlen=12 sndr=16683756519590743820, rcvr=25371143602176 len=0
[   60.703303] MPTCP: subflow=0000000025903181, remote_key=16683756519590743820
[   60.703305] MPTCP: msk=0000000068ab687f, token=4279856822
[   60.703307] MPTCP: msk=0000000068ab687f, token=4279856822 side=0
[   60.703317] MPTCP: msk=0000000068ab687f ssk=000000003904c0dc data_avail=0 skb=0000000000000000
[   60.703318] MPTCP: msk=0000000068ab687f ssk=000000003904c0dc status=2
[   60.703325] MPTCP: subflow=0000000025903181, local_key=9424066910822188685, remote_key=16683756519590743820 map_len=0
[   60.703336] MPTCP: listener=00000000d70eb1e7, req=0000000003882e1d, conn=00000000d452ec88
[   60.703339] MPTCP: MP_CAPABLE version=1, flags=1, optlen=20 sndr=9424066910822188685, rcvr=16683756519590743820 len=0
[   60.703365] MPTCP: subflow=000000001bdb2269
[   60.703730] MPTCP: msk=00000000642884f8, token=1834330431 side=1
[   60.703742] MPTCP: msk=00000000642884f8 ssk=00000000a2723bf2 data_avail=0 skb=0000000000000000
[   60.703744] MPTCP: msk=00000000642884f8 ssk=00000000a2723bf2 status=2
[   60.703746] MPTCP: MP_CAPABLE version=1, flags=1, optlen=20 sndr=9424066910822188685, rcvr=16683756519590743820 len=0
[   60.703792] MPTCP: msk=00000000d452ec88 state=10 flags=1
[   60.703839] MPTCP: msk=00000000d452ec88
[   60.703843] MPTCP: msk=00000000d452ec88, listener=00000000d70eb1e7
[   60.703850] MPTCP: subflow_req=0000000003882e1d
[   60.703854] MPTCP: msk=0000000068ab687f state=1 flags=0
[   60.703856] MPTCP: msk=00000000d452ec88, subflow is mptcp=1
[   60.703860] MPTCP: msk=00000000642884f8
[   60.703881] MPTCP: msk=00000000642884f8 status=0 new=8
[   60.703893] MPTCP: msk=0000000068ab687f dfrag at seq=-2851217830401592868 len=100 sent=0 new=1
[   60.703895] MPTCP: msk=0000000068ab687f nr_active=1 ssk=000000003904c0dc:0 backup=0000000000000000:-1
[   60.703898] MPTCP: msk=0000000068ab687f ssk=000000003904c0dc sending dfrag at seq=-2851217830401592868 len=100 already sent=0
[   60.703902] MPTCP: data_seq=15595526243307958748 subflow_seq=1 data_len=100 dsn64=1
[   60.703907] MPTCP: subflow=0000000025903181, local_key=9424066910822188685, remote_key=16683756519590743820 map_len=100
[   60.703924] MPTCP: MP_CAPABLE version=1, flags=1, optlen=22 sndr=9424066910822188685, rcvr=16683756519590743820 len=100
[   60.703928] MPTCP: msk=00000000642884f8
[   60.704242] MPTCP: msk=00000000642884f8 ssk=00000000a2723bf2 data_avail=0 skb=000000007c8ebe35
[   60.704245] MPTCP: seq=15595526243307958748 is64=1 ssn=1 data_len=100 data_fin=0
[   60.704249] MPTCP: new map seq=15595526243307958748 subflow_seq=1 data_len=100
[   60.704254] MPTCP: msk=00000000642884f8 status=18
[   60.704256] MPTCP: msk=00000000642884f8 ssk=00000000a2723bf2 status=0
[   60.704259] MPTCP: msk ack_seq=d86e707d59a731dc subflow ack_seq=d86e707d59a731dc
[   60.704266] MPTCP: local 0:0 signal 0:1 subflows 0:1
[   60.704275] MPTCP: msk=00000000642884f8 ssk=00000000a2723bf2
[   60.704279] MPTCP: Done with mapping: seq=1 data_len=100
[   60.704282] MPTCP: msk=00000000642884f8 ssk=00000000a2723bf2 data_avail=0 skb=0000000000000000
[   60.704285] MPTCP: msk=00000000642884f8 ssk=00000000a2723bf2 status=2
[   60.704288] MPTCP: msk=00000000642884f8 empty=1
[   60.704329] MPTCP: DSS
[   60.704333] MPTCP: data_fin=0 dsn64=0 use_map=0 ack64=1 use_ack=1
[   60.704335] MPTCP: data_ack=15595526243307958848
[   60.704338] MPTCP: msk=0000000068ab687f
[   60.704354] MPTCP: msk=0000000068ab687f snd_data_fin_enable=0 pending=0 snd_nxt=15595526243307958848 write_seq=15595526243307958848
[   60.704451] MPTCP: msk=00000000642884f8, local_id=1
[   60.704455] MPTCP: send ack for add_addr_port
[   60.704468] MPTCP: drop other suboptions
[   60.704537] MPTCP: addr_id=1, ahmac=1862079586792987151, echo=0, port=10100
[   60.704554] MPTCP: ADD_ADDR: id=1, ahmac=1862079586792987151, echo=0, port=10100
[   60.704558] MPTCP: msk=0000000068ab687f, ahmac=1862079586792987151, mp_opt->ahmac=1862079586792987151
[   60.704560] MPTCP: msk=0000000068ab687f remote_id=1 accept=1
[   60.704566] MPTCP: msk=0000000068ab687f status=0 new=1
[   60.704594] MPTCP: msk=00000000642884f8 snd_data_fin_enable=0 pending=0 snd_nxt=995934041844028285 write_seq=995934041844028285
[   60.704836] MPTCP: msk=0000000068ab687f status=1
[   60.704839] MPTCP: accepted 0:1 remote family 2
[   60.704861] MPTCP: msk=00000000642884f8 state=1 flags=1
[   60.704886] MPTCP: msk=00000000642884f8 data_ready=0 rx queue empty=1 copied=100
[   60.704929] MPTCP: msk=00000000642884f8 dfrag at seq=995934041844028285 len=100 sent=0 new=1
[   60.704933] MPTCP: msk=00000000642884f8 nr_active=1 ssk=00000000a2723bf2:0 backup=0000000000000000:-1
[   60.704937] MPTCP: msk=00000000642884f8 ssk=00000000a2723bf2 sending dfrag at seq=995934041844028285 len=100 already sent=0
[   60.704940] MPTCP: data_seq=995934041844028285 subflow_seq=1 data_len=100 dsn64=1
[   60.704941] MPTCP: subflow=00000000786020a6
[   60.704943] MPTCP: subflow=00000000786020a6, family=2
[   60.704948] MPTCP: subflow=00000000786020a6
[   60.704958] MPTCP: DSS
[   60.704962] MPTCP: data_fin=0 dsn64=1 use_map=1 ack64=1 use_ack=1
[   60.704964] MPTCP: data_ack=15595526243307958848
[   60.704967] MPTCP: data_seq=995934041844028285 subflow_seq=1 data_len=100
[   60.704976] MPTCP: msk=0000000068ab687f ssk=000000003904c0dc data_avail=0 skb=000000007c8ebe35
[   60.704979] MPTCP: seq=995934041844028285 is64=1 ssn=1 data_len=100 data_fin=0
[   60.704982] MPTCP: new map seq=995934041844028285 subflow_seq=1 data_len=100
[   60.704988] MPTCP: msk=0000000068ab687f remote_token=1834330431 local_id=0 remote_id=1
[   60.704990] MPTCP: msk=0000000068ab687f ssk=000000003904c0dc status=0
[   60.704992] MPTCP: msk ack_seq=dd244bbffd5137d subflow ack_seq=dd244bbffd5137d
[   60.704995] MPTCP: msk=0000000068ab687f ssk=000000003904c0dc
[   60.704998] MPTCP: Done with mapping: seq=1 data_len=100
[   60.705002] MPTCP: msk=0000000068ab687f ssk=000000003904c0dc data_avail=0 skb=0000000000000000
[   60.705005] MPTCP: msk=0000000068ab687f ssk=000000003904c0dc status=2
[   60.705008] MPTCP: msk=0000000068ab687f empty=1
[   60.705035] MPTCP: remote_token=1834330431, nonce=2968051246
[   60.705055] MPTCP: DSS
[   60.705058] MPTCP: data_fin=0 dsn64=0 use_map=0 ack64=1 use_ack=1
[   60.705061] MPTCP: data_ack=995934041844028385
[   60.705075] MPTCP: msk=00000000642884f8 snd_data_fin_enable=0 pending=0 snd_nxt=995934041844028385 write_seq=995934041844028385
[   60.705303] MPTCP: subflow=00000000b19323d1
[   60.705321] MPTCP: subflow_req=00000000e4aff5d2, listener=00000000b19323d1
[   60.705323] MPTCP: MP_JOIN bkup=0, id=0, token=1834330431, nonce=2968051246
[   60.705329] MPTCP: syn inet_sport=10100 10001
[   60.705332] MPTCP: token=1834330431, remote_nonce=2968051246 msk=00000000642884f8
[   60.705347] MPTCP: req=00000000e4aff5d2, bkup=0, id=1, thmac=53586871944532111, nonce=144389811
[   60.705491] MPTCP: subflow=00000000786020a6 synack seq=2b62f994
[   60.705507] MPTCP: MP_JOIN bkup=0, id=1, thmac=53586871944532111, nonce=144389811
[   60.705510] MPTCP: subflow=00000000786020a6, thmac=53586871944532111, remote_nonce=144389811
[   60.705513] MPTCP: subflow=00000000786020a6, token=4279856822, thmac=53586871944532111, subflow->thmac=53586871944532111
[   60.705517] MPTCP: msk=0000000068ab687f, subflow=00000000786020a6
[   60.705519] MPTCP: synack inet_dport=10100 10001
[   60.705540] MPTCP: msk=0000000068ab687f ssk=000000003021a738 data_avail=0 skb=0000000000000000
[   60.705542] MPTCP: msk=0000000068ab687f ssk=000000003021a738 status=2
[   60.705548] MPTCP: subflow=00000000786020a6
[   60.705561] MPTCP: listener=00000000b19323d1, req=00000000e4aff5d2, conn=00000000fa0b8cf7
[   60.705563] MPTCP: MP_JOIN hmac
[   60.705581] MPTCP: subflow=00000000d4c27965
[   60.705590] MPTCP: msk=00000000642884f8, subflow=00000000d4c27965
[   60.705592] MPTCP: msk=00000000642884f8 subflows=0 max=1 allow=1
[   60.705608] MPTCP: ack inet_sport=10100 10001
[   60.705612] MPTCP: subflow_req=00000000e4aff5d2
[   60.705623] MPTCP: msk=00000000642884f8 ssk=00000000f3ce6b94 data_avail=0 skb=0000000000000000
[   60.705625] MPTCP: msk=00000000642884f8 ssk=00000000f3ce6b94 status=2
[   60.705627] MPTCP: MP_JOIN hmac
[   60.705649] MPTCP: msk=00000000642884f8
[   60.705677] MPTCP: DSS
[   60.705679] MPTCP: data_fin=0 dsn64=0 use_map=0 ack64=1 use_ack=1
[   60.705681] MPTCP: data_ack=15595526243307958848
[   60.705684] MPTCP: msk=0000000068ab687f
[   60.705703] MPTCP: msk=0000000068ab687f, local_id=1
[   60.705710] MPTCP: send ack for add_addr_port
[   60.705715] MPTCP: drop other suboptions
[   60.705718] MPTCP: addr_id=1, ahmac=0, echo=1, port=10100
[   60.705728] MPTCP: ADD_ADDR: id=1, ahmac=0, echo=1, port=10100
[   60.705770] MPTCP: msk=0000000068ab687f snd_data_fin_enable=0 pending=0 snd_nxt=15595526243307958848 write_seq=15595526243307958848
[   60.904852] MPTCP: msk=0000000068ab687f state=1 flags=1
[   60.904960] MPTCP: msk=0000000068ab687f data_ready=0 rx queue empty=1 copied=100
[   60.905077] MPTCP: msk=0000000068ab687f dfrag at seq=-2851217830401592768 len=952 sent=0 new=1
[   60.905089] MPTCP: msk=0000000068ab687f ssk=000000003904c0dc sending dfrag at seq=-2851217830401592768 len=952 already sent=0
[   60.905102] MPTCP: data_seq=15595526243307958848 subflow_seq=101 data_len=952 dsn64=1
[   60.905206] MPTCP: DSS
[   60.905215] MPTCP: data_fin=0 dsn64=1 use_map=1 ack64=1 use_ack=1
[   60.905222] MPTCP: data_ack=995934041844028385
[   60.905229] MPTCP: data_seq=15595526243307958848 subflow_seq=101 data_len=952
[   60.905257] MPTCP: msk=00000000642884f8 ssk=00000000a2723bf2 data_avail=0 skb=000000007c8ebe35
[   60.905265] MPTCP: seq=15595526243307958848 is64=1 ssn=101 data_len=952 data_fin=0
[   60.905272] MPTCP: new map seq=15595526243307958848 subflow_seq=101 data_len=952
[   60.905292] MPTCP: msk=00000000642884f8 ssk=00000000a2723bf2 status=0
[   60.905298] MPTCP: msk=00000000642884f8 state=1 flags=0
[   60.905305] MPTCP: msk ack_seq=d86e707d59a73240 subflow ack_seq=d86e707d59a73240
[   60.905314] MPTCP: msk=00000000642884f8 ssk=00000000a2723bf2
[   60.905322] MPTCP: Done with mapping: seq=101 data_len=952
[   60.905329] MPTCP: msk=00000000642884f8 ssk=00000000a2723bf2 data_avail=0 skb=0000000000000000
[   60.905336] MPTCP: msk=00000000642884f8 ssk=00000000a2723bf2 status=2
[   60.905343] MPTCP: msk=00000000642884f8 empty=1
[   60.905416] MPTCP: msk=00000000642884f8 dfrag at seq=995934041844028385 len=952 sent=0 new=1
[   60.905447] MPTCP: msk=00000000642884f8 ssk=00000000a2723bf2 sending dfrag at seq=995934041844028385 len=952 already sent=0
[   60.905451] MPTCP: DSS
[   60.905458] MPTCP: data_fin=0 dsn64=0 use_map=0 ack64=1 use_ack=1
[   60.905462] MPTCP: data_seq=995934041844028385 subflow_seq=101 data_len=952 dsn64=1
[   60.905467] MPTCP: data_ack=15595526243307959800
[   60.905629] MPTCP: DSS
[   60.905637] MPTCP: data_fin=0 dsn64=1 use_map=1 ack64=1 use_ack=1
[   60.905643] MPTCP: data_ack=15595526243307959800
[   60.905650] MPTCP: msk=00000000642884f8 snd_data_fin_enable=0 pending=0 snd_nxt=995934041844029337 write_seq=995934041844029337
[   60.905656] MPTCP: data_seq=995934041844028385 subflow_seq=101 data_len=952
[   60.905676] MPTCP: msk=00000000642884f8 state=1 flags=1
[   60.905680] MPTCP: msk=0000000068ab687f ssk=000000003904c0dc data_avail=0 skb=0000000033b1cffd
[   60.905686] MPTCP: seq=995934041844028385 is64=1 ssn=101 data_len=952 data_fin=0
[   60.905694] MPTCP: new map seq=995934041844028385 subflow_seq=101 data_len=952
[   60.905707] MPTCP: msk=0000000068ab687f ssk=000000003904c0dc status=0
[   60.905714] MPTCP: msk ack_seq=dd244bbffd513e1 subflow ack_seq=dd244bbffd513e1
[   60.905722] MPTCP: msk=0000000068ab687f ssk=000000003904c0dc
[   60.905731] MPTCP: Done with mapping: seq=101 data_len=952
[   60.905736] MPTCP: msk=00000000642884f8 data_ready=0 rx queue empty=1 copied=952
[   60.905743] MPTCP: msk=0000000068ab687f ssk=000000003904c0dc data_avail=0 skb=0000000000000000
[   60.905749] MPTCP: msk=0000000068ab687f ssk=000000003904c0dc status=2
[   60.905755] MPTCP: msk=0000000068ab687f empty=1
[   60.905835] MPTCP: DSS
[   60.905842] MPTCP: data_fin=0 dsn64=0 use_map=0 ack64=1 use_ack=1
[   60.905849] MPTCP: data_ack=995934041844029337
[   60.905914] MPTCP: msk=0000000068ab687f snd_data_fin_enable=0 pending=0 snd_nxt=15595526243307959800 write_seq=15595526243307959800
[   60.905940] MPTCP: msk=0000000068ab687f state=1 flags=1
[   60.905980] MPTCP: msk=0000000068ab687f data_ready=0 rx queue empty=1 copied=952
[   61.305983] MPTCP: sk=00000000642884f8, how=1
[   61.305998] MPTCP: msk=00000000642884f8 snd_data_fin_enable=0 shutdown=2 state=4 pending=0
[   61.306008] MPTCP: msk=00000000642884f8 snd_data_fin_enable=1 pending=0 snd_nxt=995934041844029337 write_seq=995934041844029338
[   61.306017] MPTCP: Sending DATA_FIN on subflow 00000000a2723bf2
[   61.306117] MPTCP: DSS
[   61.306125] MPTCP: data_fin=1 dsn64=1 use_map=1 ack64=1 use_ack=1
[   61.306133] MPTCP: data_ack=15595526243307959800
[   61.306140] MPTCP: data_seq=995934041844029337 subflow_seq=0 data_len=1
[   61.306225] MPTCP: sk=0000000068ab687f, how=1
[   61.306239] MPTCP: msk=0000000068ab687f snd_data_fin_enable=0 shutdown=2 state=4 pending=0
[   61.306248] MPTCP: msk=0000000068ab687f snd_data_fin_enable=1 pending=0 snd_nxt=15595526243307959800 write_seq=15595526243307959801
[   61.308153] MPTCP: Sending DATA_FIN on subflow 000000003904c0dc
[   61.308165] MPTCP: Sending DATA_FIN on subflow 00000000f3ce6b94
[   61.308253] MPTCP: DSS
[   61.308263] MPTCP: msk=00000000642884f8 state=4 flags=0
[   61.308269] MPTCP: data_fin=1 dsn64=1 use_map=1 ack64=1 use_ack=1
[   61.308274] MPTCP: data_ack=995934041844029337
[   61.308282] MPTCP: data_seq=15595526243307959800 subflow_seq=0 data_len=1
[   61.309051] MPTCP: DSS
[   61.309065] MPTCP: data_fin=1 dsn64=1 use_map=1 ack64=1 use_ack=1
[   61.309073] MPTCP: data_ack=15595526243307959800
[   61.309083] MPTCP: data_seq=995934041844029337 subflow_seq=0 data_len=1
[   61.309648] MPTCP: msk=00000000642884f8 status=10
[   61.309659] MPTCP: msk=00000000642884f8 snd_data_fin_enable=1 pending=0 snd_nxt=995934041844029338 write_seq=995934041844029338
[   61.309706] MPTCP: Sending DATA_FIN on subflow 000000003021a738
[   61.309732] MPTCP: DSS
[   61.309742] MPTCP: data_fin=1 dsn64=1 use_map=1 ack64=1 use_ack=1
[   61.309748] MPTCP: data_ack=15595526243307959801
[   61.309756] MPTCP: data_seq=995934041844029337 subflow_seq=0 data_len=1
[   61.309786] MPTCP: DSS
[   61.309796] MPTCP: data_fin=1 dsn64=1 use_map=1 ack64=1 use_ack=1
[   61.309803] MPTCP: data_ack=995934041844029337
[   61.309811] MPTCP: data_seq=15595526243307959800 subflow_seq=0 data_len=1
[   61.311173] MPTCP: DSS
[   61.311182] MPTCP: data_fin=1 dsn64=1 use_map=1 ack64=1 use_ack=1
[   61.311189] MPTCP: data_ack=15595526243307959801
[   61.311196] MPTCP: data_seq=995934041844029337 subflow_seq=0 data_len=1
[   61.311544] MPTCP: msk=0000000068ab687f snd_data_fin_enable=0 pending=0 snd_nxt=15595526243307959801 write_seq=15595526243307959801
[   61.311550] MPTCP: msk=0000000068ab687f state=7 flags=1
[   61.311571] MPTCP: DSS
[   61.311574] MPTCP: data_fin=0 dsn64=0 use_map=0 ack64=1 use_ack=1
[   61.311577] MPTCP: data_ack=995934041844029338
[   61.311608] MPTCP: DSS
[   61.311611] MPTCP: data_fin=0 dsn64=0 use_map=0 ack64=1 use_ack=1
[   61.311614] MPTCP: data_ack=995934041844029338
[   61.311673] MPTCP: msk=00000000642884f8 status=10
[   61.311676] MPTCP: msk=00000000642884f8 snd_data_fin_enable=0 pending=0 snd_nxt=995934041844029338 write_seq=995934041844029338
[   61.311681] MPTCP: msk=0000000068ab687f data_ready=0 rx queue empty=1 copied=0
[   61.311688] MPTCP: msk=00000000642884f8 state=7 flags=1
[   61.311697] MPTCP: msk=00000000642884f8 data_ready=0 rx queue empty=1 copied=0
[   61.711866] MPTCP: msk=00000000642884f8 state=7
[   61.711880] MPTCP: msk=00000000642884f8
[   61.711884] MPTCP: msk=0000000068ab687f state=7
[   61.711908] MPTCP: msk=0000000068ab687f
[   61.712086] MPTCP: DSS
[   61.712088] MPTCP: DSS
[   61.712097] MPTCP: data_fin=0 dsn64=0 use_map=0 ack64=1 use_ack=1
[   61.712105] MPTCP: data_fin=0 dsn64=0 use_map=0 ack64=1 use_ack=1
[   61.712111] MPTCP: data_ack=995934041844029338
[   61.712118] MPTCP: data_ack=15595526243307959801
[   61.712699] MPTCP: DSS
[   61.712712] MPTCP: data_fin=0 dsn64=0 use_map=0 ack64=1 use_ack=1
[   61.712720] MPTCP: data_ack=15595526243307959801
[   61.712787] MPTCP: msk=00000000642884f8
[   61.712908] MPTCP: DSS
[   61.712921] MPTCP: data_fin=0 dsn64=0 use_map=0 ack64=1 use_ack=1
[   61.712931] MPTCP: data_ack=995934041844029338
[   61.713073] MPTCP: msk=00000000642884f8
[   61.713698] MPTCP: msk=0000000068ab687f
[   61.716909] MPTCP: msk=00000000d452ec88 state=7
[   61.716913] MPTCP: msk=00000000d452ec88
[   61.716942] MPTCP: msk=00000000d452ec88
[   62.077410] IPv6: ADDRCONF(NETDEV_CHANGE): ns1eth1: link becomes ready
[   62.137780] IPv6: ADDRCONF(NETDEV_CHANGE): ns1eth2: link becomes ready
[   62.196719] IPv6: ADDRCONF(NETDEV_CHANGE): ns1eth3: link becomes ready
[   62.255418] IPv6: ADDRCONF(NETDEV_CHANGE): ns1eth4: link becomes ready
[   62.272636] MPTCP: subflow=00000000eda7c658
[   62.272639] MPTCP: subflow=00000000eda7c658, family=2
[   62.272642] MPTCP: subflow=00000000eda7c658
[   62.310261] MPTCP: subflow=00000000219f823c
[   62.310265] MPTCP: subflow=00000000219f823c, family=2
[   62.310267] MPTCP: subflow=00000000219f823c
[   62.310311] MPTCP: msk=00000000cee43dc1
[   62.310363] MPTCP: msk=00000000cee43dc1
[   62.310373] MPTCP: msk=00000000cee43dc1 state=10 flags=0
[   63.314265] MPTCP: subflow=0000000004c6bcf9
[   63.314269] MPTCP: subflow=0000000004c6bcf9, family=2
[   63.314272] MPTCP: subflow=0000000004c6bcf9
[   63.314309] MPTCP: ssk=00000000afa8037b, local_key=0, token=0, idsn=0
[   63.314463] MPTCP: subflow=00000000219f823c
[   63.314504] MPTCP: subflow_req=00000000e4aff5d2, listener=00000000219f823c
[   63.314507] MPTCP: MP_CAPABLE version=1, flags=1, optlen=4 sndr=18446744072404755168, rcvr=18446624352810172416 len=0
[   63.314511] MPTCP: req=00000000e4aff5d2 local_key=8026622095204525627, token=3672110135, idsn=5267165853266388260
[   63.314528] MPTCP: subflow_req=00000000e4aff5d2, local_key=8026622095204525627
[   63.314561] MPTCP: subflow=0000000004c6bcf9 synack seq=a52a219e
[   63.314563] MPTCP: MP_CAPABLE version=1, flags=1, optlen=12 sndr=8026622095204525627, rcvr=25371680440320 len=0
[   63.314565] MPTCP: subflow=0000000004c6bcf9, remote_key=8026622095204525627
[   63.314567] MPTCP: msk=00000000bc0e87f7, token=2680038497
[   63.314570] MPTCP: msk=00000000bc0e87f7, token=2680038497 side=0
[   63.314579] MPTCP: msk=00000000bc0e87f7 ssk=00000000afa8037b data_avail=0 skb=0000000000000000
[   63.314581] MPTCP: msk=00000000bc0e87f7 ssk=00000000afa8037b status=2
[   63.314589] MPTCP: subflow=0000000004c6bcf9, local_key=5486832311025983575, remote_key=8026622095204525627 map_len=0
[   63.314600] MPTCP: listener=00000000219f823c, req=00000000e4aff5d2, conn=00000000cee43dc1
[   63.314603] MPTCP: MP_CAPABLE version=1, flags=1, optlen=20 sndr=5486832311025983575, rcvr=8026622095204525627 len=0
[   63.314632] MPTCP: subflow=000000007b74c950
[   63.314646] MPTCP: msk=00000000b2d7f406, token=3672110135 side=1
[   63.314657] MPTCP: msk=00000000b2d7f406 ssk=00000000fdf4a30c data_avail=0 skb=0000000000000000
[   63.314659] MPTCP: msk=00000000b2d7f406 ssk=00000000fdf4a30c status=2
[   63.314662] MPTCP: MP_CAPABLE version=1, flags=1, optlen=20 sndr=5486832311025983575, rcvr=8026622095204525627 len=0
[   63.314721] MPTCP: msk=00000000bc0e87f7 state=1 flags=0
[   63.314729] MPTCP: msk=00000000cee43dc1 state=10 flags=1
[   63.314744] MPTCP: msk=00000000bc0e87f7 dfrag at seq=8602312846481271662 len=100 sent=0 new=1
[   63.314746] MPTCP: msk=00000000bc0e87f7 nr_active=1 ssk=00000000afa8037b:0 backup=0000000000000000:-1
[   63.314749] MPTCP: msk=00000000bc0e87f7 ssk=00000000afa8037b sending dfrag at seq=8602312846481271662 len=100 already sent=0
[   63.314752] MPTCP: data_seq=8602312846481271662 subflow_seq=1 data_len=100 dsn64=1
[   63.314754] MPTCP: subflow=0000000004c6bcf9, local_key=5486832311025983575, remote_key=8026622095204525627 map_len=100
[   63.314766] MPTCP: MP_CAPABLE version=1, flags=1, optlen=22 sndr=5486832311025983575, rcvr=8026622095204525627 len=100
[   63.314770] MPTCP: msk=00000000cee43dc1
[   63.314774] MPTCP: msk=00000000b2d7f406 ssk=00000000fdf4a30c data_avail=0 skb=000000000bcae4e0
[   63.314775] MPTCP: msk=00000000cee43dc1, listener=00000000219f823c
[   63.314777] MPTCP: seq=8602312846481271662 is64=1 ssn=1 data_len=100 data_fin=0
[   63.314779] MPTCP: new map seq=8602312846481271662 subflow_seq=1 data_len=100
[   63.314785] MPTCP: msk=00000000b2d7f406 ssk=00000000fdf4a30c status=0
[   63.314788] MPTCP: msk ack_seq=77618df4f54bab6e subflow ack_seq=77618df4f54bab6e
[   63.314790] MPTCP: msk=00000000b2d7f406 ssk=00000000fdf4a30c
[   63.314792] MPTCP: Done with mapping: seq=1 data_len=100
[   63.314794] MPTCP: msk=00000000b2d7f406 ssk=00000000fdf4a30c data_avail=0 skb=0000000000000000
[   63.314796] MPTCP: msk=00000000b2d7f406 ssk=00000000fdf4a30c status=2
[   63.314798] MPTCP: msk=00000000b2d7f406 empty=1
[   63.314811] MPTCP: subflow_req=00000000e4aff5d2
[   63.314816] MPTCP: msk=00000000cee43dc1, subflow is mptcp=1
[   63.314820] MPTCP: DSS
[   63.314820] MPTCP: msk=00000000b2d7f406
[   63.314823] MPTCP: data_fin=0 dsn64=0 use_map=0 ack64=1 use_ack=1
[   63.314824] MPTCP: data_ack=8602312846481271762
[   63.314826] MPTCP: msk=00000000bc0e87f7
[   63.314833] MPTCP: msk=00000000b2d7f406 status=0 new=8
[   63.314847] MPTCP: msk=00000000bc0e87f7 status=0 new=8
[   63.314848] MPTCP: msk=00000000b2d7f406 status=18
[   63.314852] MPTCP: local 0:0 signal 0:1 subflows 0:2
[   63.314880] MPTCP: msk=00000000b2d7f406, local_id=1
[   63.314882] MPTCP: send ack for add_addr_port
[   63.314893] MPTCP: drop other suboptions
[   63.314897] MPTCP: addr_id=1, ahmac=5141878809491469030, echo=0, port=10100
[   63.314917] MPTCP: msk=00000000b2d7f406 snd_data_fin_enable=0 pending=0 snd_nxt=5267165853266388261 write_seq=5267165853266388261
[   63.314944] MPTCP: msk=00000000b2d7f406 state=1 flags=1
[   63.314961] MPTCP: msk=00000000b2d7f406 data_ready=0 rx queue empty=1 copied=100
[   63.315000] MPTCP: msk=00000000b2d7f406 dfrag at seq=5267165853266388261 len=100 sent=0 new=1
[   63.315003] MPTCP: msk=00000000b2d7f406 nr_active=1 ssk=00000000fdf4a30c:0 backup=0000000000000000:-1
[   63.315005] MPTCP: msk=00000000b2d7f406 ssk=00000000fdf4a30c sending dfrag at seq=5267165853266388261 len=100 already sent=0
[   63.315008] MPTCP: data_seq=5267165853266388261 subflow_seq=1 data_len=100 dsn64=1
[   63.315026] MPTCP: msk=00000000b2d7f406 snd_data_fin_enable=0 pending=0 snd_nxt=5267165853266388361 write_seq=5267165853266388361
[   63.315496] MPTCP: ADD_ADDR: id=1, ahmac=5141878809491469030, echo=0, port=10100
[   63.315500] MPTCP: msk=00000000bc0e87f7, ahmac=5141878809491469030, mp_opt->ahmac=5141878809491469030
[   63.315502] MPTCP: msk=00000000bc0e87f7 remote_id=1 accept=1
[   63.315504] MPTCP: msk=00000000bc0e87f7 status=18 new=1
[   63.315531] MPTCP: DSS
[   63.315533] MPTCP: data_fin=0 dsn64=1 use_map=1 ack64=1 use_ack=1
[   63.315535] MPTCP: data_ack=8602312846481271762
[   63.315536] MPTCP: data_seq=5267165853266388261 subflow_seq=1 data_len=100
[   63.315542] MPTCP: msk=00000000bc0e87f7 ssk=00000000afa8037b data_avail=0 skb=00000000a496489d
[   63.315544] MPTCP: seq=5267165853266388261 is64=1 ssn=1 data_len=100 data_fin=0
[   63.315546] MPTCP: new map seq=5267165853266388261 subflow_seq=1 data_len=100
[   63.315551] MPTCP: msk=00000000bc0e87f7 ssk=00000000afa8037b status=0
[   63.315553] MPTCP: msk ack_seq=4918bb6fd902a525 subflow ack_seq=4918bb6fd902a525
[   63.315555] MPTCP: msk=00000000bc0e87f7 ssk=00000000afa8037b
[   63.315557] MPTCP: Done with mapping: seq=1 data_len=100
[   63.315559] MPTCP: msk=00000000bc0e87f7 ssk=00000000afa8037b data_avail=0 skb=0000000000000000
[   63.315561] MPTCP: msk=00000000bc0e87f7 ssk=00000000afa8037b status=2
[   63.315563] MPTCP: msk=00000000bc0e87f7 empty=1
[   63.315582] MPTCP: DSS
[   63.315584] MPTCP: data_fin=0 dsn64=0 use_map=0 ack64=1 use_ack=1
[   63.315586] MPTCP: data_ack=5267165853266388361
[   63.315588] MPTCP: msk=00000000b2d7f406
[   63.315602] MPTCP: msk=00000000bc0e87f7 snd_data_fin_enable=0 pending=0 snd_nxt=8602312846481271762 write_seq=8602312846481271762
[   63.315614] MPTCP: msk=00000000bc0e87f7 status=19
[   63.315616] MPTCP: accepted 0:1 remote family 2
[   63.315667] MPTCP: subflow=00000000d4c27965
[   63.315669] MPTCP: subflow=00000000d4c27965, family=2
[   63.315671] MPTCP: subflow=00000000d4c27965
[   63.315683] MPTCP: msk=00000000bc0e87f7 remote_token=3672110135 local_id=0 remote_id=1
[   63.315710] MPTCP: remote_token=3672110135, nonce=929575856
[   63.315823] MPTCP: subflow=00000000eda7c658
[   63.315844] MPTCP: subflow_req=0000000068523da4, listener=00000000eda7c658
[   63.315846] MPTCP: MP_JOIN bkup=0, id=0, token=3672110135, nonce=929575856
[   63.315852] MPTCP: syn inet_sport=10100 10002
[   63.315854] MPTCP: token=3672110135, remote_nonce=929575856 msk=00000000b2d7f406
[   63.315871] MPTCP: req=0000000068523da4, bkup=0, id=1, thmac=17416115152182964696, nonce=1315804085
[   63.315903] MPTCP: subflow=00000000d4c27965 synack seq=6756d6d3
[   63.315906] MPTCP: MP_JOIN bkup=0, id=1, thmac=17416115152182964696, nonce=1315804085
[   63.315908] MPTCP: subflow=00000000d4c27965, thmac=17416115152182964696, remote_nonce=1315804085
[   63.315911] MPTCP: subflow=00000000d4c27965, token=2680038497, thmac=17416115152182964696, subflow->thmac=17416115152182964696
[   63.315915] MPTCP: msk=00000000bc0e87f7, subflow=00000000d4c27965
[   63.315917] MPTCP: synack inet_dport=10100 10002
[   63.315924] MPTCP: msk=00000000bc0e87f7 ssk=000000009ba3b61b data_avail=0 skb=0000000000000000
[   63.315926] MPTCP: msk=00000000bc0e87f7 ssk=000000009ba3b61b status=2
[   63.315931] MPTCP: subflow=00000000d4c27965
[   63.315942] MPTCP: listener=00000000eda7c658, req=0000000068523da4, conn=00000000496b5130
[   63.315944] MPTCP: MP_JOIN hmac
[   63.315956] MPTCP: subflow=000000006075cfd4
[   63.315964] MPTCP: msk=00000000b2d7f406, subflow=000000006075cfd4
[   63.315966] MPTCP: msk=00000000b2d7f406 subflows=0 max=2 allow=1
[   63.315970] MPTCP: ack inet_sport=10100 10002
[   63.315973] MPTCP: subflow_req=0000000068523da4
[   63.315993] MPTCP: msk=00000000b2d7f406 ssk=0000000039f0832b data_avail=0 skb=0000000000000000
[   63.315995] MPTCP: msk=00000000b2d7f406 ssk=0000000039f0832b status=2
[   63.315997] MPTCP: MP_JOIN hmac
[   63.316008] MPTCP: msk=00000000b2d7f406
[   63.316029] MPTCP: DSS
[   63.316031] MPTCP: data_fin=0 dsn64=0 use_map=0 ack64=1 use_ack=1
[   63.316033] MPTCP: data_ack=8602312846481271762
[   63.316036] MPTCP: msk=00000000bc0e87f7
[   63.316042] MPTCP: msk=00000000bc0e87f7 status=18 new=20
[   63.316057] MPTCP: msk=00000000bc0e87f7, local_id=1
[   63.316059] MPTCP: send ack for add_addr_port
[   63.316064] MPTCP: drop other suboptions
[   63.316067] MPTCP: addr_id=1, ahmac=0, echo=1, port=10100
[   63.316076] MPTCP: ADD_ADDR: id=1, ahmac=0, echo=1, port=10100
[   63.316088] MPTCP: local 0:1 signal 0:0 subflows 1:2
[   63.316123] MPTCP: subflow=000000001fef0e3d
[   63.316125] MPTCP: subflow=000000001fef0e3d, family=2
[   63.316127] MPTCP: subflow=000000001fef0e3d
[   63.316139] MPTCP: msk=00000000bc0e87f7 remote_token=3672110135 local_id=1 remote_id=0
[   63.316152] MPTCP: remote_token=3672110135, nonce=1421774348
[   63.316163] MPTCP: subflow=00000000219f823c
[   63.316179] MPTCP: subflow_req=0000000068523da4, listener=00000000219f823c
[   63.316181] MPTCP: MP_JOIN bkup=0, id=1, token=3672110135, nonce=1421774348
[   63.316186] MPTCP: token=3672110135, remote_nonce=1421774348 msk=00000000b2d7f406
[   63.316195] MPTCP: req=0000000068523da4, bkup=0, id=0, thmac=15531588549669859820, nonce=2136693665
[   63.316552] MPTCP: subflow=000000001fef0e3d synack seq=5ab9d450
[   63.316554] MPTCP: MP_JOIN bkup=0, id=0, thmac=15531588549669859820, nonce=2136693665
[   63.316556] MPTCP: subflow=000000001fef0e3d, thmac=15531588549669859820, remote_nonce=2136693665
[   63.316560] MPTCP: subflow=000000001fef0e3d, token=2680038497, thmac=15531588549669859820, subflow->thmac=15531588549669859820
[   63.316563] MPTCP: msk=00000000bc0e87f7, subflow=000000001fef0e3d
[   63.316570] MPTCP: msk=00000000bc0e87f7 ssk=000000003021a738 data_avail=0 skb=0000000000000000
[   63.316572] MPTCP: msk=00000000bc0e87f7 ssk=000000003021a738 status=2
[   63.316578] MPTCP: subflow=000000001fef0e3d
[   63.316589] MPTCP: listener=00000000219f823c, req=0000000068523da4, conn=00000000cee43dc1
[   63.316591] MPTCP: MP_JOIN hmac
[   63.316603] MPTCP: subflow=0000000020353a53
[   63.316611] MPTCP: msk=00000000b2d7f406, subflow=0000000020353a53
[   63.316613] MPTCP: msk=00000000b2d7f406 subflows=1 max=2 allow=1
[   63.316617] MPTCP: subflow_req=0000000068523da4
[   63.316628] MPTCP: msk=00000000b2d7f406 ssk=00000000f3ce6b94 data_avail=0 skb=0000000000000000
[   63.316630] MPTCP: msk=00000000b2d7f406 ssk=00000000f3ce6b94 status=2
[   63.316631] MPTCP: MP_JOIN hmac
[   63.316648] MPTCP: msk=00000000b2d7f406
[   63.316670] MPTCP: DSS
[   63.316672] MPTCP: data_fin=0 dsn64=0 use_map=0 ack64=1 use_ack=1
[   63.316674] MPTCP: data_ack=8602312846481271762
[   63.316677] MPTCP: msk=00000000bc0e87f7
[   63.316685] MPTCP: local 1:1 signal 0:0 subflows 2:2
[   63.316688] MPTCP: msk=00000000bc0e87f7 snd_data_fin_enable=0 pending=0 snd_nxt=8602312846481271762 write_seq=8602312846481271762
[   63.316694] MPTCP: msk=00000000bc0e87f7 status=10
[   63.316696] MPTCP: msk=00000000bc0e87f7 snd_data_fin_enable=0 pending=0 snd_nxt=8602312846481271762 write_seq=8602312846481271762
[   63.515275] MPTCP: msk=00000000b2d7f406 state=1 flags=0
[   63.515388] MPTCP: msk=00000000b2d7f406 dfrag at seq=5267165853266388361 len=952 sent=0 new=1
[   63.515406] MPTCP: msk=00000000b2d7f406 ssk=00000000fdf4a30c sending dfrag at seq=5267165853266388361 len=952 already sent=0
[   63.515419] MPTCP: data_seq=5267165853266388361 subflow_seq=101 data_len=952 dsn64=1
[   63.515592] MPTCP: DSS
[   63.515601] MPTCP: data_fin=0 dsn64=1 use_map=1 ack64=1 use_ack=1
[   63.515609] MPTCP: data_ack=8602312846481271762
[   63.515616] MPTCP: data_seq=5267165853266388361 subflow_seq=101 data_len=952
[   63.515648] MPTCP: msk=00000000bc0e87f7 ssk=00000000afa8037b data_avail=0 skb=00000000f0571117
[   63.515657] MPTCP: seq=5267165853266388361 is64=1 ssn=101 data_len=952 data_fin=0
[   63.515665] MPTCP: new map seq=5267165853266388361 subflow_seq=101 data_len=952
[   63.515701] MPTCP: msk=00000000bc0e87f7 ssk=00000000afa8037b status=0
[   63.515709] MPTCP: msk ack_seq=4918bb6fd902a589 subflow ack_seq=4918bb6fd902a589
[   63.515718] MPTCP: msk=00000000bc0e87f7 ssk=00000000afa8037b
[   63.515730] MPTCP: colesced seq 4918bb6fd902a589 into 4918bb6fd902a525 new len 1052 new end seq 4918bb6fd902a941
[   63.515739] MPTCP: Done with mapping: seq=101 data_len=952
[   63.515747] MPTCP: msk=00000000bc0e87f7 ssk=00000000afa8037b data_avail=0 skb=0000000000000000
[   63.515755] MPTCP: msk=00000000bc0e87f7 ssk=00000000afa8037b status=2
[   63.515762] MPTCP: msk=00000000bc0e87f7 empty=1
[   63.515940] MPTCP: DSS
[   63.515949] MPTCP: data_fin=0 dsn64=0 use_map=0 ack64=1 use_ack=1
[   63.515955] MPTCP: data_ack=5267165853266389313
[   63.516004] MPTCP: msk=00000000b2d7f406 snd_data_fin_enable=0 pending=0 snd_nxt=5267165853266389313 write_seq=5267165853266389313
[   63.516035] MPTCP: msk=00000000b2d7f406 state=1 flags=0
[   63.516944] MPTCP: msk=00000000bc0e87f7 state=1 flags=1
[   63.517043] MPTCP: msk=00000000bc0e87f7 data_ready=0 rx queue empty=1 copied=1052
[   63.517174] MPTCP: msk=00000000bc0e87f7 dfrag at seq=8602312846481271762 len=952 sent=0 new=1
[   63.517186] MPTCP: msk=00000000bc0e87f7 ssk=00000000afa8037b sending dfrag at seq=8602312846481271762 len=952 already sent=0
[   63.517200] MPTCP: data_seq=8602312846481271762 subflow_seq=101 data_len=952 dsn64=1
[   63.517264] MPTCP: DSS
[   63.517273] MPTCP: data_fin=0 dsn64=1 use_map=1 ack64=1 use_ack=1
[   63.517280] MPTCP: data_ack=5267165853266389313
[   63.517288] MPTCP: data_seq=8602312846481271762 subflow_seq=101 data_len=952
[   63.517312] MPTCP: msk=00000000b2d7f406 ssk=00000000fdf4a30c data_avail=0 skb=00000000e4f0f133
[   63.517321] MPTCP: seq=8602312846481271762 is64=1 ssn=101 data_len=952 data_fin=0
[   63.517328] MPTCP: new map seq=8602312846481271762 subflow_seq=101 data_len=952
[   63.517348] MPTCP: msk=00000000b2d7f406 ssk=00000000fdf4a30c status=0
[   63.517356] MPTCP: msk ack_seq=77618df4f54babd2 subflow ack_seq=77618df4f54babd2
[   63.517364] MPTCP: msk=00000000b2d7f406 ssk=00000000fdf4a30c
[   63.517373] MPTCP: Done with mapping: seq=101 data_len=952
[   63.517382] MPTCP: msk=00000000b2d7f406 ssk=00000000fdf4a30c data_avail=0 skb=0000000000000000
[   63.517390] MPTCP: msk=00000000b2d7f406 ssk=00000000fdf4a30c status=2
[   63.517398] MPTCP: msk=00000000b2d7f406 empty=1
[   63.517568] MPTCP: DSS
[   63.517577] MPTCP: data_fin=0 dsn64=0 use_map=0 ack64=1 use_ack=1
[   63.517583] MPTCP: data_ack=8602312846481272714
[   63.517619] MPTCP: msk=00000000bc0e87f7 snd_data_fin_enable=0 pending=0 snd_nxt=8602312846481272714 write_seq=8602312846481272714
[   63.517645] MPTCP: msk=00000000bc0e87f7 state=1 flags=0
[   63.916280] MPTCP: sk=00000000b2d7f406, how=1
[   63.916298] MPTCP: msk=00000000b2d7f406 snd_data_fin_enable=0 shutdown=2 state=4 pending=0
[   63.916308] MPTCP: msk=00000000b2d7f406 snd_data_fin_enable=1 pending=0 snd_nxt=5267165853266389313 write_seq=5267165853266389314
[   63.916319] MPTCP: Sending DATA_FIN on subflow 00000000fdf4a30c
[   63.916443] MPTCP: DSS
[   63.916453] MPTCP: data_fin=1 dsn64=1 use_map=1 ack64=1 use_ack=1
[   63.916460] MPTCP: data_ack=8602312846481272714
[   63.916468] MPTCP: data_seq=5267165853266389313 subflow_seq=0 data_len=1
[   63.916675] MPTCP: msk=00000000bc0e87f7 status=10
[   63.916687] MPTCP: msk=00000000bc0e87f7 snd_data_fin_enable=0 pending=0 snd_nxt=8602312846481272714 write_seq=8602312846481272714
[   63.916863] MPTCP: DSS
[   63.916871] MPTCP: data_fin=0 dsn64=0 use_map=0 ack64=1 use_ack=1
[   63.916878] MPTCP: data_ack=5267165853266389314
[   63.916959] MPTCP: DSS
[   63.916966] MPTCP: data_fin=0 dsn64=0 use_map=0 ack64=1 use_ack=1
[   63.916973] MPTCP: data_ack=5267165853266389314
[   63.917007] MPTCP: DSS
[   63.917015] MPTCP: data_fin=0 dsn64=0 use_map=0 ack64=1 use_ack=1
[   63.917022] MPTCP: data_ack=5267165853266389314
[   63.917109] MPTCP: Sending DATA_FIN on subflow 0000000039f0832b
[   63.917188] MPTCP: DSS
[   63.917197] MPTCP: data_fin=1 dsn64=1 use_map=1 ack64=1 use_ack=1
[   63.917205] MPTCP: data_ack=8602312846481272714
[   63.917212] MPTCP: data_seq=5267165853266389313 subflow_seq=0 data_len=1
[   63.917295] MPTCP: msk=00000000bc0e87f7 status=10
[   63.917305] MPTCP: msk=00000000bc0e87f7 snd_data_fin_enable=0 pending=0 snd_nxt=8602312846481272714 write_seq=8602312846481272714
[   63.917332] MPTCP: Sending DATA_FIN on subflow 00000000f3ce6b94
[   63.917403] MPTCP: DSS
[   63.917411] MPTCP: data_fin=1 dsn64=1 use_map=1 ack64=1 use_ack=1
[   63.917418] MPTCP: data_ack=8602312846481272714
[   63.917426] MPTCP: data_seq=5267165853266389313 subflow_seq=0 data_len=1
[   63.917563] MPTCP: msk=00000000b2d7f406 status=10
[   63.917573] MPTCP: msk=00000000b2d7f406 snd_data_fin_enable=0 pending=0 snd_nxt=5267165853266389314 write_seq=5267165853266389314
[   63.917614] MPTCP: msk=00000000b2d7f406 state=5 flags=1
[   63.917675] MPTCP: msk=00000000b2d7f406 data_ready=0 rx queue empty=1 copied=952
[   63.917721] MPTCP: msk=00000000b2d7f406 state=5 flags=0
[   63.917898] MPTCP: sk=00000000bc0e87f7, how=1
[   63.917913] MPTCP: msk=00000000bc0e87f7 snd_data_fin_enable=0 shutdown=3 state=9 pending=0
[   63.917922] MPTCP: msk=00000000bc0e87f7 snd_data_fin_enable=1 pending=0 snd_nxt=8602312846481272714 write_seq=8602312846481272715
[   63.917932] MPTCP: Sending DATA_FIN on subflow 00000000afa8037b
[   63.918034] MPTCP: DSS
[   63.918044] MPTCP: data_fin=1 dsn64=1 use_map=1 ack64=1 use_ack=1
[   63.918051] MPTCP: data_ack=5267165853266389314
[   63.918059] MPTCP: data_seq=8602312846481272714 subflow_seq=0 data_len=1
[   63.918159] MPTCP: msk=00000000b2d7f406 status=10
[   63.918170] MPTCP: msk=00000000b2d7f406 snd_data_fin_enable=0 pending=0 snd_nxt=5267165853266389314 write_seq=5267165853266389314
[   63.918235] MPTCP: DSS
[   63.918244] MPTCP: data_fin=0 dsn64=0 use_map=0 ack64=1 use_ack=1
[   63.918252] MPTCP: data_ack=8602312846481272715
[   63.918341] MPTCP: DSS
[   63.918349] MPTCP: data_fin=0 dsn64=0 use_map=0 ack64=1 use_ack=1
[   63.918356] MPTCP: data_ack=8602312846481272715
[   63.918429] MPTCP: DSS
[   63.918437] MPTCP: data_fin=0 dsn64=0 use_map=0 ack64=1 use_ack=1
[   63.918444] MPTCP: data_ack=8602312846481272715
[   63.918594] MPTCP: Sending DATA_FIN on subflow 000000009ba3b61b
[   63.918638] MPTCP: msk=00000000b2d7f406 state=7 flags=1
[   63.918658] MPTCP: DSS
[   63.918667] MPTCP: data_fin=1 dsn64=1 use_map=1 ack64=1 use_ack=1
[   63.918675] MPTCP: msk=00000000b2d7f406 data_ready=0 rx queue empty=1 copied=0
[   63.918681] MPTCP: data_ack=5267165853266389314
[   63.918687] MPTCP: data_seq=8602312846481272714 subflow_seq=0 data_len=1
[   63.918782] MPTCP: Sending DATA_FIN on subflow 000000003021a738
[   63.918837] MPTCP: DSS
[   63.918845] MPTCP: data_fin=1 dsn64=1 use_map=1 ack64=1 use_ack=1
[   63.918851] MPTCP: data_ack=5267165853266389314
[   63.918859] MPTCP: data_seq=8602312846481272714 subflow_seq=0 data_len=1
[   63.918933] MPTCP: msk=00000000bc0e87f7 status=10
[   63.918943] MPTCP: msk=00000000bc0e87f7 snd_data_fin_enable=0 pending=0 snd_nxt=8602312846481272715 write_seq=8602312846481272715
[   63.918980] MPTCP: msk=00000000bc0e87f7 state=7 flags=1
[   63.919001] MPTCP: msk=00000000bc0e87f7 data_ready=0 rx queue empty=1 copied=0
[   64.319228] MPTCP: msk=00000000b2d7f406 state=7
[   64.319240] MPTCP: msk=00000000b2d7f406
[   64.319335] MPTCP: msk=00000000bc0e87f7 state=7
[   64.319346] MPTCP: msk=00000000bc0e87f7
[   64.319477] MPTCP: DSS
[   64.319567] MPTCP: DSS
[   64.319576] MPTCP: data_fin=0 dsn64=0 use_map=0 ack64=1 use_ack=1
[   64.319581] MPTCP: data_fin=0 dsn64=0 use_map=0 ack64=1 use_ack=1
[   64.319590] MPTCP: data_ack=8602312846481272715
[   64.319593] MPTCP: data_ack=5267165853266389314
[   64.319738] MPTCP: DSS
[   64.319748] MPTCP: data_fin=0 dsn64=0 use_map=0 ack64=1 use_ack=1
[   64.319761] MPTCP: data_ack=8602312846481272715
[   64.319768] MPTCP: DSS
[   64.319779] MPTCP: data_fin=0 dsn64=0 use_map=0 ack64=1 use_ack=1
[   64.319786] MPTCP: data_ack=8602312846481272715
[   64.319827] MPTCP: msk=00000000b2d7f406
[   64.321166] MPTCP: msk=00000000b2d7f406
[   64.322639] MPTCP: msk=00000000bc0e87f7
[   64.325311] MPTCP: msk=00000000cee43dc1 state=7
[   64.325313] MPTCP: msk=00000000cee43dc1
[   64.325336] MPTCP: msk=00000000cee43dc1
[   64.656617] MPTCP: remove_id=1
[   64.716713] IPv6: ADDRCONF(NETDEV_CHANGE): ns1eth1: link becomes ready
[   64.776747] IPv6: ADDRCONF(NETDEV_CHANGE): ns1eth2: link becomes ready
[   64.838532] IPv6: ADDRCONF(NETDEV_CHANGE): ns1eth3: link becomes ready
[   64.896796] IPv6: ADDRCONF(NETDEV_CHANGE): ns1eth4: link becomes ready
[   64.921872] MPTCP: subflow=000000002be885ff
[   64.921876] MPTCP: subflow=000000002be885ff, family=2
[   64.921879] MPTCP: subflow=000000002be885ff
[   64.941773] MPTCP: subflow=00000000bdd60bb1
[   64.941777] MPTCP: subflow=00000000bdd60bb1, family=2
[   64.941780] MPTCP: subflow=00000000bdd60bb1
[   64.941815] MPTCP: msk=00000000cee43dc1
[   64.941865] MPTCP: msk=00000000cee43dc1
[   64.941874] MPTCP: msk=00000000cee43dc1 state=10 flags=0
[   65.945797] MPTCP: subflow=00000000fb90194a
[   65.945800] MPTCP: subflow=00000000fb90194a, family=2
[   65.945803] MPTCP: subflow=00000000fb90194a
[   65.945848] MPTCP: ssk=00000000e56dc513, local_key=0, token=0, idsn=0
[   65.946019] MPTCP: subflow=00000000bdd60bb1
[   65.946044] MPTCP: subflow_req=00000000e858a9f9, listener=00000000bdd60bb1
[   65.946047] MPTCP: MP_CAPABLE version=1, flags=1, optlen=4 sndr=18446744072404755168, rcvr=18446624353083785216 len=0
[   65.946051] MPTCP: req=00000000e858a9f9 local_key=11037735849118008761, token=522412927, idsn=7851048510425836176
[   65.946065] MPTCP: subflow_req=00000000e858a9f9, local_key=11037735849118008761
[   65.946095] MPTCP: subflow=00000000fb90194a synack seq=3bb82d7f
[   65.946098] MPTCP: MP_CAPABLE version=1, flags=1, optlen=12 sndr=11037735849118008761, rcvr=23172925620224 len=0
[   65.946099] MPTCP: subflow=00000000fb90194a, remote_key=11037735849118008761
[   65.946101] MPTCP: msk=000000003e94c059, token=3252091788
[   65.946104] MPTCP: msk=000000003e94c059, token=3252091788 side=0
[   65.946113] MPTCP: msk=000000003e94c059 ssk=00000000e56dc513 data_avail=0 skb=0000000000000000
[   65.946115] MPTCP: msk=000000003e94c059 ssk=00000000e56dc513 status=2
[   65.946121] MPTCP: subflow=00000000fb90194a, local_key=14413352666767507269, remote_key=11037735849118008761 map_len=0
[   65.946132] MPTCP: listener=00000000bdd60bb1, req=00000000e858a9f9, conn=00000000cee43dc1
[   65.946134] MPTCP: MP_CAPABLE version=1, flags=1, optlen=20 sndr=14413352666767507269, rcvr=11037735849118008761 len=0
[   65.946161] MPTCP: subflow=00000000f2f2a809
[   65.946173] MPTCP: msk=000000000685771e, token=522412927 side=1
[   65.946185] MPTCP: msk=000000000685771e ssk=000000005f20eba6 data_avail=0 skb=0000000000000000
[   65.946186] MPTCP: msk=000000000685771e ssk=000000005f20eba6 status=2
[   65.946189] MPTCP: MP_CAPABLE version=1, flags=1, optlen=20 sndr=14413352666767507269, rcvr=11037735849118008761 len=0
[   65.946256] MPTCP: msk=000000003e94c059 state=1 flags=0
[   65.946266] MPTCP: msk=00000000cee43dc1 state=10 flags=1
[   65.946277] MPTCP: msk=000000003e94c059 dfrag at seq=6676093500733391171 len=50 sent=0 new=1
[   65.946280] MPTCP: msk=000000003e94c059 nr_active=1 ssk=00000000e56dc513:0 backup=0000000000000000:-1
[   65.946283] MPTCP: msk=000000003e94c059 ssk=00000000e56dc513 sending dfrag at seq=6676093500733391171 len=50 already sent=0
[   65.946285] MPTCP: data_seq=6676093500733391171 subflow_seq=1 data_len=50 dsn64=1
[   65.946288] MPTCP: subflow=00000000fb90194a, local_key=14413352666767507269, remote_key=11037735849118008761 map_len=50
[   65.946300] MPTCP: MP_CAPABLE version=1, flags=1, optlen=22 sndr=14413352666767507269, rcvr=11037735849118008761 len=50
[   65.946305] MPTCP: msk=00000000cee43dc1
[   65.946307] MPTCP: msk=000000000685771e ssk=000000005f20eba6 data_avail=0 skb=00000000c1a16236
[   65.946309] MPTCP: seq=6676093500733391171 is64=1 ssn=1 data_len=50 data_fin=0
[   65.946310] MPTCP: msk=00000000cee43dc1, listener=00000000bdd60bb1
[   65.946312] MPTCP: new map seq=6676093500733391171 subflow_seq=1 data_len=50
[   65.946319] MPTCP: msk=000000000685771e ssk=000000005f20eba6 status=0
[   65.946322] MPTCP: msk ack_seq=5ca63faade820143 subflow ack_seq=5ca63faade820143
[   65.946324] MPTCP: msk=000000000685771e ssk=000000005f20eba6
[   65.946326] MPTCP: Done with mapping: seq=1 data_len=50
[   65.946328] MPTCP: msk=000000000685771e ssk=000000005f20eba6 data_avail=0 skb=0000000000000000
[   65.946330] MPTCP: msk=000000000685771e ssk=000000005f20eba6 status=2
[   65.946332] MPTCP: msk=000000000685771e empty=1
[   65.946344] MPTCP: subflow_req=00000000e858a9f9
[   65.946350] MPTCP: msk=00000000cee43dc1, subflow is mptcp=1
[   65.946354] MPTCP: msk=000000000685771e
[   65.946355] MPTCP: DSS
[   65.946356] MPTCP: data_fin=0 dsn64=0 use_map=0 ack64=1 use_ack=1
[   65.946357] MPTCP: msk=000000000685771e status=0 new=8
[   65.946359] MPTCP: data_ack=6676093500733391221
[   65.946360] MPTCP: msk=000000003e94c059
[   65.946368] MPTCP: msk=000000003e94c059 snd_data_fin_enable=0 pending=0 snd_nxt=6676093500733391221 write_seq=6676093500733391221
[   65.946382] MPTCP: msk=000000000685771e status=18
[   65.946385] MPTCP: local 0:0 signal 0:1 subflows 0:1
[   65.946398] MPTCP: msk=000000000685771e, local_id=1
[   65.946400] MPTCP: send ack for add_addr_port
[   65.946409] MPTCP: drop other suboptions
[   65.946413] MPTCP: addr_id=1, ahmac=5890774798435616232, echo=0, port=10100
[   65.946430] MPTCP: ADD_ADDR: id=1, ahmac=5890774798435616232, echo=0, port=10100
[   65.946434] MPTCP: msk=000000003e94c059, ahmac=5890774798435616232, mp_opt->ahmac=5890774798435616232
[   65.946436] MPTCP: msk=000000003e94c059 remote_id=1 accept=1
[   65.946438] MPTCP: msk=000000003e94c059 status=0 new=1
[   65.946451] MPTCP: msk=000000000685771e snd_data_fin_enable=0 pending=0 snd_nxt=7851048510425836177 write_seq=7851048510425836177
[   65.946455] MPTCP: msk=000000003e94c059 status=1
[   65.946457] MPTCP: accepted 0:1 remote family 2
[   65.946524] MPTCP: subflow=000000002d300643
[   65.946526] MPTCP: subflow=000000002d300643, family=2
[   65.946529] MPTCP: subflow=000000002d300643
[   65.946578] MPTCP: msk=000000003e94c059 remote_token=522412927 local_id=0 remote_id=1
[   65.946607] MPTCP: remote_token=522412927, nonce=337158938
[   65.946745] MPTCP: subflow=000000002be885ff
[   65.947041] MPTCP: subflow_req=00000000d611dada, listener=000000002be885ff
[   65.947045] MPTCP: MP_JOIN bkup=0, id=0, token=522412927, nonce=337158938
[   65.947055] MPTCP: syn inet_sport=10100 10003
[   65.947059] MPTCP: token=522412927, remote_nonce=337158938 msk=000000000685771e
[   65.947094] MPTCP: req=00000000d611dada, bkup=0, id=1, thmac=1710321428178306082, nonce=2880484652
[   65.947138] MPTCP: subflow=000000002d300643 synack seq=a141d73f
[   65.947142] MPTCP: MP_JOIN bkup=0, id=1, thmac=1710321428178306082, nonce=2880484652
[   65.947145] MPTCP: subflow=000000002d300643, thmac=1710321428178306082, remote_nonce=2880484652
[   65.947151] MPTCP: subflow=000000002d300643, token=3252091788, thmac=1710321428178306082, subflow->thmac=1710321428178306082
[   65.947156] MPTCP: msk=000000003e94c059, subflow=000000002d300643
[   65.947159] MPTCP: synack inet_dport=10100 10003
[   65.947170] MPTCP: msk=000000003e94c059 ssk=000000000dd4b9b9 data_avail=0 skb=0000000000000000
[   65.947174] MPTCP: msk=000000003e94c059 ssk=000000000dd4b9b9 status=2
[   65.947183] MPTCP: subflow=000000002d300643
[   65.947202] MPTCP: listener=000000002be885ff, req=00000000d611dada, conn=00000000963c95d9
[   65.947205] MPTCP: MP_JOIN hmac
[   65.947226] MPTCP: subflow=00000000219f823c
[   65.947238] MPTCP: msk=000000000685771e, subflow=00000000219f823c
[   65.947242] MPTCP: msk=000000000685771e subflows=0 max=1 allow=1
[   65.947247] MPTCP: ack inet_sport=10100 10003
[   65.947253] MPTCP: subflow_req=00000000d611dada
[   65.947270] MPTCP: msk=000000000685771e ssk=0000000068daa728 data_avail=0 skb=0000000000000000
[   65.947273] MPTCP: msk=000000000685771e ssk=0000000068daa728 status=2
[   65.947276] MPTCP: MP_JOIN hmac
[   65.947293] MPTCP: msk=000000000685771e
[   65.947322] MPTCP: DSS
[   65.947326] MPTCP: data_fin=0 dsn64=0 use_map=0 ack64=1 use_ack=1
[   65.947329] MPTCP: data_ack=6676093500733391221
[   65.947333] MPTCP: msk=000000003e94c059
[   65.947344] MPTCP: msk=000000003e94c059, local_id=1
[   65.947348] MPTCP: send ack for add_addr_port
[   65.947357] MPTCP: drop other suboptions
[   65.947360] MPTCP: addr_id=1, ahmac=0, echo=1, port=10100
[   65.947376] MPTCP: ADD_ADDR: id=1, ahmac=0, echo=1, port=10100
[   65.947380] MPTCP: msk=000000000685771e
[   65.947398] MPTCP: msk=000000003e94c059 snd_data_fin_enable=0 pending=0 snd_nxt=6676093500733391221 write_seq=6676093500733391221
[   65.947438] MPTCP: msk=000000000685771e state=1 flags=1
[   65.947460] MPTCP: msk=000000000685771e data_ready=0 rx queue empty=1 copied=50
[   65.947520] MPTCP: msk=000000000685771e dfrag at seq=7851048510425836177 len=50 sent=0 new=1
[   65.947524] MPTCP: msk=000000000685771e nr_active=2 ssk=000000005f20eba6:0 backup=0000000000000000:-1
[   65.947528] MPTCP: msk=000000000685771e ssk=000000005f20eba6 sending dfrag at seq=7851048510425836177 len=50 already sent=0
[   65.947532] MPTCP: data_seq=7851048510425836177 subflow_seq=1 data_len=50 dsn64=1
[   65.947550] MPTCP: DSS
[   65.947553] MPTCP: data_fin=0 dsn64=1 use_map=1 ack64=1 use_ack=1
[   65.947557] MPTCP: data_ack=6676093500733391221
[   65.947560] MPTCP: data_seq=7851048510425836177 subflow_seq=1 data_len=50
[   65.947568] MPTCP: msk=000000003e94c059 ssk=00000000e56dc513 data_avail=0 skb=000000005fc8271c
[   65.947571] MPTCP: seq=7851048510425836177 is64=1 ssn=1 data_len=50 data_fin=0
[   65.947574] MPTCP: new map seq=7851048510425836177 subflow_seq=1 data_len=50
[   65.947581] MPTCP: msk=000000003e94c059 ssk=00000000e56dc513 status=0
[   65.947584] MPTCP: msk ack_seq=6cf487060a4aaa91 subflow ack_seq=6cf487060a4aaa91
[   65.947587] MPTCP: msk=000000003e94c059 ssk=00000000e56dc513
[   65.947591] MPTCP: Done with mapping: seq=1 data_len=50
[   65.947594] MPTCP: msk=000000003e94c059 ssk=00000000e56dc513 data_avail=0 skb=0000000000000000
[   65.947598] MPTCP: msk=000000003e94c059 ssk=00000000e56dc513 status=2
[   65.947601] MPTCP: msk=000000003e94c059 empty=1
[   65.947633] MPTCP: DSS
[   65.947636] MPTCP: data_fin=0 dsn64=0 use_map=0 ack64=1 use_ack=1
[   65.947639] MPTCP: data_ack=7851048510425836227
[   65.947652] MPTCP: msk=000000000685771e snd_data_fin_enable=0 pending=0 snd_nxt=7851048510425836227 write_seq=7851048510425836227
[   66.146989] MPTCP: msk=000000003e94c059 state=1 flags=1
[   66.147101] MPTCP: msk=000000003e94c059 data_ready=0 rx queue empty=1 copied=50
[   66.147240] MPTCP: msk=000000003e94c059 dfrag at seq=6676093500733391221 len=50 sent=0 new=1
[   66.147255] MPTCP: msk=000000003e94c059 ssk=00000000e56dc513 sending dfrag at seq=6676093500733391221 len=50 already sent=0
[   66.147268] MPTCP: data_seq=6676093500733391221 subflow_seq=51 data_len=50 dsn64=1
[   66.147347] MPTCP: DSS
[   66.147357] MPTCP: data_fin=0 dsn64=1 use_map=1 ack64=1 use_ack=1
[   66.147365] MPTCP: data_ack=7851048510425836227
[   66.147372] MPTCP: data_seq=6676093500733391221 subflow_seq=51 data_len=50
[   66.147400] MPTCP: msk=000000000685771e ssk=000000005f20eba6 data_avail=0 skb=000000006aaf9d81
[   66.147409] MPTCP: seq=6676093500733391221 is64=1 ssn=51 data_len=50 data_fin=0
[   66.147417] MPTCP: new map seq=6676093500733391221 subflow_seq=51 data_len=50
[   66.147443] MPTCP: msk=000000000685771e ssk=000000005f20eba6 status=0
[   66.147451] MPTCP: msk ack_seq=5ca63faade820175 subflow ack_seq=5ca63faade820175
[   66.147460] MPTCP: msk=000000000685771e ssk=000000005f20eba6
[   66.147470] MPTCP: Done with mapping: seq=51 data_len=50
[   66.147576] MPTCP: msk=000000000685771e ssk=000000005f20eba6 data_avail=0 skb=0000000000000000
[   66.147584] MPTCP: msk=000000000685771e ssk=000000005f20eba6 status=2
[   66.147592] MPTCP: msk=000000000685771e empty=1
[   66.147757] MPTCP: DSS
[   66.147766] MPTCP: data_fin=0 dsn64=0 use_map=0 ack64=1 use_ack=1
[   66.147773] MPTCP: data_ack=6676093500733391271
[   66.147813] MPTCP: msk=000000003e94c059 snd_data_fin_enable=0 pending=0 snd_nxt=6676093500733391271 write_seq=6676093500733391271
[   66.147873] MPTCP: msk=000000000685771e state=1 flags=1
[   66.147959] MPTCP: msk=000000000685771e data_ready=0 rx queue empty=1 copied=50
[   66.148090] MPTCP: msk=000000000685771e dfrag at seq=7851048510425836227 len=50 sent=0 new=1
[   66.148109] MPTCP: msk=000000000685771e ssk=000000005f20eba6 sending dfrag at seq=7851048510425836227 len=50 already sent=0
[   66.148127] MPTCP: data_seq=7851048510425836227 subflow_seq=51 data_len=50 dsn64=1
[   66.148211] MPTCP: DSS
[   66.148225] MPTCP: data_fin=0 dsn64=1 use_map=1 ack64=1 use_ack=1
[   66.148237] MPTCP: data_ack=6676093500733391271
[   66.148250] MPTCP: data_seq=7851048510425836227 subflow_seq=51 data_len=50
[   66.148286] MPTCP: msk=000000003e94c059 ssk=00000000e56dc513 data_avail=0 skb=00000000fc1378f2
[   66.148299] MPTCP: seq=7851048510425836227 is64=1 ssn=51 data_len=50 data_fin=0
[   66.148311] MPTCP: new map seq=7851048510425836227 subflow_seq=51 data_len=50
[   66.148357] MPTCP: msk=000000003e94c059 ssk=00000000e56dc513 status=0
[   66.148370] MPTCP: msk ack_seq=6cf487060a4aaac3 subflow ack_seq=6cf487060a4aaac3
[   66.148384] MPTCP: msk=000000003e94c059 ssk=00000000e56dc513
[   66.148398] MPTCP: Done with mapping: seq=51 data_len=50
[   66.148412] MPTCP: msk=000000003e94c059 ssk=00000000e56dc513 data_avail=0 skb=0000000000000000
[   66.148422] MPTCP: msk=000000003e94c059 ssk=00000000e56dc513 status=2
[   66.148433] MPTCP: msk=000000003e94c059 empty=1
[   66.148678] MPTCP: DSS
[   66.148693] MPTCP: data_fin=0 dsn64=0 use_map=0 ack64=1 use_ack=1
[   66.148704] MPTCP: data_ack=7851048510425836277
[   66.148755] MPTCP: msk=000000000685771e snd_data_fin_enable=0 pending=0 snd_nxt=7851048510425836277 write_seq=7851048510425836277
[   66.347981] MPTCP: msk=000000003e94c059 state=1 flags=1
[   66.348008] MPTCP: msk=000000003e94c059 data_ready=0 rx queue empty=1 copied=50
[   66.348055] MPTCP: msk=000000003e94c059 dfrag at seq=6676093500733391271 len=50 sent=0 new=1
[   66.348059] MPTCP: msk=000000003e94c059 ssk=00000000e56dc513 sending dfrag at seq=6676093500733391271 len=50 already sent=0
[   66.348063] MPTCP: data_seq=6676093500733391271 subflow_seq=101 data_len=50 dsn64=1
[   66.348091] MPTCP: DSS
[   66.348094] MPTCP: data_fin=0 dsn64=1 use_map=1 ack64=1 use_ack=1
[   66.348095] MPTCP: data_ack=7851048510425836277
[   66.348097] MPTCP: data_seq=6676093500733391271 subflow_seq=101 data_len=50
[   66.348107] MPTCP: msk=000000000685771e ssk=000000005f20eba6 data_avail=0 skb=0000000022ace412
[   66.348109] MPTCP: seq=6676093500733391271 is64=1 ssn=101 data_len=50 data_fin=0
[   66.348111] MPTCP: new map seq=6676093500733391271 subflow_seq=101 data_len=50
[   66.348119] MPTCP: msk=000000000685771e ssk=000000005f20eba6 status=0
[   66.348121] MPTCP: msk ack_seq=5ca63faade8201a7 subflow ack_seq=5ca63faade8201a7
[   66.348124] MPTCP: msk=000000000685771e ssk=000000005f20eba6
[   66.348126] MPTCP: Done with mapping: seq=101 data_len=50
[   66.348128] MPTCP: msk=000000000685771e ssk=000000005f20eba6 data_avail=0 skb=0000000000000000
[   66.348130] MPTCP: msk=000000000685771e ssk=000000005f20eba6 status=2
[   66.348132] MPTCP: msk=000000000685771e empty=1
[   66.348163] MPTCP: DSS
[   66.348165] MPTCP: data_fin=0 dsn64=0 use_map=0 ack64=1 use_ack=1
[   66.348166] MPTCP: data_ack=6676093500733391321
[   66.348182] MPTCP: msk=000000003e94c059 snd_data_fin_enable=0 pending=0 snd_nxt=6676093500733391321 write_seq=6676093500733391321
[   66.348881] MPTCP: msk=000000000685771e state=1 flags=1
[   66.348901] MPTCP: msk=000000000685771e data_ready=0 rx queue empty=1 copied=50
[   66.348930] MPTCP: msk=000000000685771e dfrag at seq=7851048510425836277 len=50 sent=0 new=1
[   66.348935] MPTCP: msk=000000000685771e ssk=000000005f20eba6 sending dfrag at seq=7851048510425836277 len=50 already sent=0
[   66.348939] MPTCP: data_seq=7851048510425836277 subflow_seq=101 data_len=50 dsn64=1
[   66.348959] MPTCP: DSS
[   66.348962] MPTCP: data_fin=0 dsn64=1 use_map=1 ack64=1 use_ack=1
[   66.348965] MPTCP: data_ack=6676093500733391321
[   66.348969] MPTCP: data_seq=7851048510425836277 subflow_seq=101 data_len=50
[   66.348977] MPTCP: msk=000000003e94c059 ssk=00000000e56dc513 data_avail=0 skb=0000000096228cbf
[   66.348980] MPTCP: seq=7851048510425836277 is64=1 ssn=101 data_len=50 data_fin=0
[   66.348983] MPTCP: new map seq=7851048510425836277 subflow_seq=101 data_len=50
[   66.348990] MPTCP: msk=000000003e94c059 ssk=00000000e56dc513 status=0
[   66.348993] MPTCP: msk ack_seq=6cf487060a4aaaf5 subflow ack_seq=6cf487060a4aaaf5
[   66.348997] MPTCP: msk=000000003e94c059 ssk=00000000e56dc513
[   66.349000] MPTCP: Done with mapping: seq=101 data_len=50
[   66.349004] MPTCP: msk=000000003e94c059 ssk=00000000e56dc513 data_avail=0 skb=0000000000000000
[   66.349007] MPTCP: msk=000000003e94c059 ssk=00000000e56dc513 status=2
[   66.349010] MPTCP: msk=000000003e94c059 empty=1
[   66.349045] MPTCP: DSS
[   66.349049] MPTCP: data_fin=0 dsn64=0 use_map=0 ack64=1 use_ack=1
[   66.349051] MPTCP: data_ack=7851048510425836327
[   66.349069] MPTCP: msk=000000000685771e snd_data_fin_enable=0 pending=0 snd_nxt=7851048510425836327 write_seq=7851048510425836327
[   66.548319] MPTCP: msk=000000003e94c059 state=1 flags=1
[   66.548340] MPTCP: msk=000000003e94c059 data_ready=0 rx queue empty=1 copied=50
[   66.548371] MPTCP: msk=000000003e94c059 dfrag at seq=6676093500733391321 len=50 sent=0 new=1
[   66.548375] MPTCP: msk=000000003e94c059 ssk=00000000e56dc513 sending dfrag at seq=6676093500733391321 len=50 already sent=0
[   66.548379] MPTCP: data_seq=6676093500733391321 subflow_seq=151 data_len=50 dsn64=1
[   66.548402] MPTCP: DSS
[   66.548404] MPTCP: data_fin=0 dsn64=1 use_map=1 ack64=1 use_ack=1
[   66.548406] MPTCP: data_ack=7851048510425836327
[   66.548408] MPTCP: data_seq=6676093500733391321 subflow_seq=151 data_len=50
[   66.548416] MPTCP: msk=000000000685771e ssk=000000005f20eba6 data_avail=0 skb=0000000050c488a0
[   66.548418] MPTCP: seq=6676093500733391321 is64=1 ssn=151 data_len=50 data_fin=0
[   66.548420] MPTCP: new map seq=6676093500733391321 subflow_seq=151 data_len=50
[   66.548425] MPTCP: msk=000000000685771e ssk=000000005f20eba6 status=0
[   66.548427] MPTCP: msk ack_seq=5ca63faade8201d9 subflow ack_seq=5ca63faade8201d9
[   66.548429] MPTCP: msk=000000000685771e ssk=000000005f20eba6
[   66.548432] MPTCP: Done with mapping: seq=151 data_len=50
[   66.548434] MPTCP: msk=000000000685771e ssk=000000005f20eba6 data_avail=0 skb=0000000000000000
[   66.548435] MPTCP: msk=000000000685771e ssk=000000005f20eba6 status=2
[   66.548437] MPTCP: msk=000000000685771e empty=1
[   66.548463] MPTCP: DSS
[   66.548465] MPTCP: data_fin=0 dsn64=0 use_map=0 ack64=1 use_ack=1
[   66.548466] MPTCP: data_ack=6676093500733391371
[   66.548503] MPTCP: msk=000000003e94c059 snd_data_fin_enable=0 pending=0 snd_nxt=6676093500733391371 write_seq=6676093500733391371
[   66.549156] MPTCP: msk=000000000685771e state=1 flags=1
[   66.549174] MPTCP: msk=000000000685771e data_ready=0 rx queue empty=1 copied=50
[   66.549202] MPTCP: msk=000000000685771e dfrag at seq=7851048510425836327 len=50 sent=0 new=1
[   66.549206] MPTCP: msk=000000000685771e ssk=000000005f20eba6 sending dfrag at seq=7851048510425836327 len=50 already sent=0
[   66.549210] MPTCP: data_seq=7851048510425836327 subflow_seq=151 data_len=50 dsn64=1
[   66.549229] MPTCP: DSS
[   66.549233] MPTCP: data_fin=0 dsn64=1 use_map=1 ack64=1 use_ack=1
[   66.549235] MPTCP: data_ack=6676093500733391371
[   66.549238] MPTCP: data_seq=7851048510425836327 subflow_seq=151 data_len=50
[   66.549247] MPTCP: msk=000000003e94c059 ssk=00000000e56dc513 data_avail=0 skb=000000000618d83d
[   66.549250] MPTCP: seq=7851048510425836327 is64=1 ssn=151 data_len=50 data_fin=0
[   66.549253] MPTCP: new map seq=7851048510425836327 subflow_seq=151 data_len=50
[   66.549261] MPTCP: msk=000000003e94c059 ssk=00000000e56dc513 status=0
[   66.549264] MPTCP: msk ack_seq=6cf487060a4aab27 subflow ack_seq=6cf487060a4aab27
[   66.549267] MPTCP: msk=000000003e94c059 ssk=00000000e56dc513
[   66.549270] MPTCP: Done with mapping: seq=151 data_len=50
[   66.549274] MPTCP: msk=000000003e94c059 ssk=00000000e56dc513 data_avail=0 skb=0000000000000000
[   66.549277] MPTCP: msk=000000003e94c059 ssk=00000000e56dc513 status=2
[   66.549280] MPTCP: msk=000000003e94c059 empty=1
[   66.549315] MPTCP: DSS
[   66.549318] MPTCP: data_fin=0 dsn64=0 use_map=0 ack64=1 use_ack=1
[   66.549321] MPTCP: data_ack=7851048510425836377
[   66.549335] MPTCP: msk=000000000685771e snd_data_fin_enable=0 pending=0 snd_nxt=7851048510425836377 write_seq=7851048510425836377
[   66.748564] MPTCP: msk=000000003e94c059 state=1 flags=1
[   66.748597] MPTCP: msk=000000003e94c059 data_ready=0 rx queue empty=1 copied=50
[   66.748627] MPTCP: msk=000000003e94c059 dfrag at seq=6676093500733391371 len=50 sent=0 new=1
[   66.748631] MPTCP: msk=000000003e94c059 ssk=00000000e56dc513 sending dfrag at seq=6676093500733391371 len=50 already sent=0
[   66.748635] MPTCP: data_seq=6676093500733391371 subflow_seq=201 data_len=50 dsn64=1
[   66.748656] MPTCP: DSS
[   66.748658] MPTCP: data_fin=0 dsn64=1 use_map=1 ack64=1 use_ack=1
[   66.748660] MPTCP: data_ack=7851048510425836377
[   66.748662] MPTCP: data_seq=6676093500733391371 subflow_seq=201 data_len=50
[   66.748670] MPTCP: msk=000000000685771e ssk=000000005f20eba6 data_avail=0 skb=0000000050c488a0
[   66.748672] MPTCP: seq=6676093500733391371 is64=1 ssn=201 data_len=50 data_fin=0
[   66.748673] MPTCP: new map seq=6676093500733391371 subflow_seq=201 data_len=50
[   66.748683] MPTCP: msk=000000000685771e ssk=000000005f20eba6 status=0
[   66.748685] MPTCP: msk ack_seq=5ca63faade82020b subflow ack_seq=5ca63faade82020b
[   66.748687] MPTCP: msk=000000000685771e ssk=000000005f20eba6
[   66.748690] MPTCP: Done with mapping: seq=201 data_len=50
[   66.748692] MPTCP: msk=000000000685771e ssk=000000005f20eba6 data_avail=0 skb=0000000000000000
[   66.748694] MPTCP: msk=000000000685771e ssk=000000005f20eba6 status=2
[   66.748696] MPTCP: msk=000000000685771e empty=1
[   66.748707] MPTCP: msk=000000003e94c059 snd_data_fin_enable=0 pending=0 snd_nxt=6676093500733391421 write_seq=6676093500733391421
[   66.749452] MPTCP: msk=000000000685771e state=1 flags=1
[   66.749460] MPTCP: msk=000000000685771e data_ready=0 rx queue empty=1 copied=50
[   66.749508] MPTCP: msk=000000000685771e dfrag at seq=7851048510425836377 len=50 sent=0 new=1
[   66.749513] MPTCP: msk=000000000685771e ssk=000000005f20eba6 sending dfrag at seq=7851048510425836377 len=50 already sent=0
[   66.749516] MPTCP: data_seq=7851048510425836377 subflow_seq=201 data_len=50 dsn64=1
[   66.749558] MPTCP: DSS
[   66.749561] MPTCP: data_fin=0 dsn64=1 use_map=1 ack64=1 use_ack=1
[   66.749564] MPTCP: data_ack=6676093500733391421
[   66.749567] MPTCP: data_seq=7851048510425836377 subflow_seq=201 data_len=50
[   66.749578] MPTCP: msk=000000003e94c059 ssk=00000000e56dc513 data_avail=0 skb=00000000cac0a70f
[   66.749581] MPTCP: seq=7851048510425836377 is64=1 ssn=201 data_len=50 data_fin=0
[   66.749585] MPTCP: new map seq=7851048510425836377 subflow_seq=201 data_len=50
[   66.749594] MPTCP: msk=000000003e94c059 ssk=00000000e56dc513 status=0
[   66.749596] MPTCP: msk ack_seq=6cf487060a4aab59 subflow ack_seq=6cf487060a4aab59
[   66.749599] MPTCP: msk=000000003e94c059 ssk=00000000e56dc513
[   66.749601] MPTCP: Done with mapping: seq=201 data_len=50
[   66.749604] MPTCP: msk=000000003e94c059 ssk=00000000e56dc513 data_avail=0 skb=0000000000000000
[   66.749607] MPTCP: msk=000000003e94c059 ssk=00000000e56dc513 status=2
[   66.749609] MPTCP: msk=000000003e94c059 empty=1
[   66.749646] MPTCP: DSS
[   66.749649] MPTCP: data_fin=0 dsn64=0 use_map=0 ack64=1 use_ack=1
[   66.749652] MPTCP: data_ack=7851048510425836427
[   66.749666] MPTCP: msk=000000000685771e snd_data_fin_enable=0 pending=0 snd_nxt=7851048510425836427 write_seq=7851048510425836427
[   66.948793] MPTCP: msk=000000003e94c059 state=1 flags=1
[   66.948817] MPTCP: msk=000000003e94c059 data_ready=0 rx queue empty=1 copied=50
[   66.948855] MPTCP: msk=000000003e94c059 dfrag at seq=6676093500733391421 len=50 sent=0 new=1
[   66.948861] MPTCP: msk=000000003e94c059 ssk=00000000e56dc513 sending dfrag at seq=6676093500733391421 len=50 already sent=0
[   66.948867] MPTCP: data_seq=6676093500733391421 subflow_seq=251 data_len=50 dsn64=1
[   66.948901] MPTCP: DSS
[   66.948905] MPTCP: data_fin=0 dsn64=1 use_map=1 ack64=1 use_ack=1
[   66.948908] MPTCP: data_ack=7851048510425836427
[   66.948910] MPTCP: data_seq=6676093500733391421 subflow_seq=251 data_len=50
[   66.948922] MPTCP: msk=000000000685771e ssk=000000005f20eba6 data_avail=0 skb=0000000022ace412
[   66.948925] MPTCP: seq=6676093500733391421 is64=1 ssn=251 data_len=50 data_fin=0
[   66.948928] MPTCP: new map seq=6676093500733391421 subflow_seq=251 data_len=50
[   66.948937] MPTCP: msk=000000000685771e ssk=000000005f20eba6 status=0
[   66.948941] MPTCP: msk ack_seq=5ca63faade82023d subflow ack_seq=5ca63faade82023d
[   66.948945] MPTCP: msk=000000000685771e ssk=000000005f20eba6
[   66.948948] MPTCP: Done with mapping: seq=251 data_len=50
[   66.948952] MPTCP: msk=000000000685771e ssk=000000005f20eba6 data_avail=0 skb=0000000000000000
[   66.948955] MPTCP: msk=000000000685771e ssk=000000005f20eba6 status=2
[   66.948958] MPTCP: msk=000000000685771e empty=1
[   66.948973] MPTCP: msk=000000003e94c059 snd_data_fin_enable=0 pending=0 snd_nxt=6676093500733391471 write_seq=6676093500733391471
[   66.949414] MPTCP: remove_id=1
[   66.949635] MPTCP: msk=000000000685771e, local_id=1
[   66.949645] MPTCP: msk=000000000685771e, local_id=1
[   66.949651] MPTCP: subflow rm_id 1
[   66.949667] MPTCP: Sending DATA_FIN on subflow 0000000068daa728
[   66.949714] MPTCP: rm_id=1
[   66.949737] MPTCP: RM_ADDR: id=1
[   66.949739] MPTCP: DSS
[   66.949741] MPTCP: data_fin=0 dsn64=0 use_map=0 ack64=1 use_ack=1
[   66.949743] MPTCP: data_ack=6676093500733391471
[   66.949745] MPTCP: msk=000000003e94c059 remote_id=1
[   66.949747] MPTCP: msk=000000003e94c059 status=0 new=4
[   66.949750] MPTCP: msk=000000000685771e state=1 flags=1
[   66.950208] MPTCP: msk=000000003e94c059 status=4
[   66.950210] MPTCP: address rm_id 1
[   66.950213] MPTCP: Sending DATA_FIN on subflow 000000000dd4b9b9
[   66.950232] MPTCP: DSS
[   66.950234] MPTCP: data_fin=0 dsn64=0 use_map=0 ack64=1 use_ack=1
[   66.950236] MPTCP: data_ack=7851048510425836427
[   66.950272] MPTCP: DSS
[   66.950274] MPTCP: data_fin=0 dsn64=0 use_map=0 ack64=1 use_ack=1
[   66.950275] MPTCP: data_ack=7851048510425836427
[   66.950283] MPTCP: msk=000000000685771e ssk=0000000068daa728 data_avail=0 skb=00000000bdbd8024
[   66.950289] MPTCP: msk=000000000685771e ssk=0000000068daa728 status=2
[   66.950291] MPTCP: msk=000000000685771e ssk=0000000068daa728 data_avail=0 skb=0000000000000000
[   66.950293] MPTCP: msk=000000000685771e ssk=0000000068daa728 status=2
[   66.950312] MPTCP: msk=000000003e94c059 snd_data_fin_enable=0 pending=0 snd_nxt=6676093500733391471 write_seq=6676093500733391471
[   66.950369] MPTCP: DSS
[   66.950371] MPTCP: data_fin=0 dsn64=0 use_map=0 ack64=1 use_ack=1
[   66.950373] MPTCP: data_ack=6676093500733391471
[   66.950941] MPTCP: msk=000000000685771e data_ready=0 rx queue empty=1 copied=50
[   66.950975] MPTCP: msk=000000000685771e dfrag at seq=7851048510425836427 len=50 sent=0 new=1
[   66.950980] MPTCP: msk=000000000685771e ssk=000000005f20eba6 sending dfrag at seq=7851048510425836427 len=50 already sent=0
[   66.950985] MPTCP: data_seq=7851048510425836427 subflow_seq=251 data_len=50 dsn64=1
[   66.951021] MPTCP: msk=00000000963c95d9 state=7
[   66.951023] MPTCP: DSS
[   66.951024] MPTCP: msk=00000000963c95d9
[   66.951027] MPTCP: data_fin=0 dsn64=1 use_map=1 ack64=1 use_ack=1
[   66.951030] MPTCP: data_ack=6676093500733391471

[   66.951036] MPTCP: data_seq=7851048510425836427 subflow_seq=251 data_len=50
[   66.951037] ============================================
[   66.951038] WARNING: possible recursive locking detected
[   66.951040] 5.10.0-rc6-mptcp+ #373 Not tainted
[   66.951041] MPTCP: msk=000000003e94c059 ssk=00000000e56dc513 data_avail=0 skb=000000009abb398f
[   66.951042] --------------------------------------------
[   66.951043] pm_nl_ctl/3153 is trying to acquire lock:
[   66.951044] ffff931d1410c4a0 (k-sk_lock-AF_INET
[   66.951047] MPTCP: seq=7851048510425836427 is64=1 ssn=251 data_len=50 data_fin=0
[   66.951048] ){+.+.}-{0:0}, at: __mptcp_close_ssk+0x52/0x160
[   66.951053] 
               but task is already holding lock:
[   66.951055] ffff931d0a260be0 (
[   66.951056] MPTCP: new map seq=7851048510425836427 subflow_seq=251 data_len=50
[   66.951057] k-sk_lock-AF_INET){+.+.}-{0:0}, at: mptcp_close+0x20/0x2f0
[   66.951061] 
               other info that might help us debug this:
[   66.951061]  Possible unsafe locking scenario:

[   66.951062]        CPU0
[   66.951063]        ----
[   66.951064]   lock(k-sk_lock-AF_INET);
[   66.951067]   lock(k-sk_lock-AF_INET);
[   66.951069] 
                *** DEADLOCK ***

[   66.951070]  May be due to missing lock nesting notation

[   66.951071] 3 locks held by pm_nl_ctl/3153:
[   66.951072] MPTCP: msk=000000003e94c059 ssk=00000000e56dc513 status=0
[   66.951073] MPTCP: msk ack_seq=6cf487060a4aab8b subflow ack_seq=6cf487060a4aab8b
[   66.951075] MPTCP: msk=000000003e94c059 ssk=00000000e56dc513
[   66.951076] MPTCP: Done with mapping: seq=251 data_len=50
[   66.951077] MPTCP: msk=000000003e94c059 ssk=00000000e56dc513 data_avail=0 skb=0000000000000000
[   66.951078] MPTCP: msk=000000003e94c059 ssk=00000000e56dc513 status=2
[   66.951079] MPTCP: msk=000000003e94c059 empty=1
[   66.951080]  #0: ffffffffb25f9af0 (cb_lock){++++}-{3:3}, at: genl_rcv+0x15/0x40
[   66.951086]  #1: ffffffffb25f9b88 (genl_mutex){+.+.}-{3:3}, at: genl_rcv_msg+0xf5/0x1c0
[   66.951090]  #2: ffff931d0a260be0 (k-sk_lock-AF_INET){+.+.}-{0:0}, at: mptcp_close+0x20/0x2f0
[   66.951093] 
               stack backtrace:
[   66.951095] CPU: 7 PID: 3153 Comm: pm_nl_ctl Kdump: loaded Not tainted 5.10.0-rc6-mptcp+ #373
[   66.951096] Hardware name: TIMI Mi Laptop Pro 15/TM1905, BIOS XMACM500P0301 04/08/2020
[   66.951097] Call Trace:
[   66.951101]  dump_stack+0x8b/0xb0
[   66.951102] MPTCP: DSS
[   66.951103] MPTCP: data_fin=0 dsn64=0 use_map=0 ack64=1 use_ack=1
[   66.951104] MPTCP: data_ack=7851048510425836477
[   66.951107]  __lock_acquire.cold+0x159/0x2ab
[   66.951111]  ? debug_object_assert_init+0x4b/0x130
[   66.951112] MPTCP: msk=000000000685771e snd_data_fin_enable=0 pending=0 snd_nxt=7851048510425836477 write_seq=7851048510425836477
[   66.951116]  lock_acquire+0x116/0x370
[   66.951118]  ? __mptcp_close_ssk+0x52/0x160
[   66.951121]  ? lock_sock_nested+0x51/0x90
[   66.951124]  lock_sock_nested+0x70/0x90
[   66.951125]  ? __mptcp_close_ssk+0x52/0x160
[   66.951128]  __mptcp_close_ssk+0x52/0x160
[   66.951130]  __mptcp_destroy_sock+0x119/0x210
[   66.951132]  mptcp_close+0x25c/0x2f0
[   66.951135]  inet_release+0x42/0x80
[   66.951136]  sock_release+0x20/0x70
[   66.951138]  mptcp_nl_cmd_del_addr+0x193/0x280
[   66.951141]  genl_family_rcv_msg_doit+0xcd/0x110
[   66.951144]  genl_rcv_msg+0xce/0x1c0
[   66.951145]  ? mptcp_nl_remove_subflow_and_signal_addr.isra.0+0x240/0x240
[   66.951148]  ? genl_get_cmd+0xd0/0xd0
[   66.951150]  netlink_rcv_skb+0x50/0xf0
[   66.951152]  genl_rcv+0x24/0x40
[   66.951154]  netlink_unicast+0x16d/0x230
[   66.951156]  netlink_sendmsg+0x23f/0x460
[   66.951158]  sock_sendmsg+0x5e/0x60
[   66.951160]  __sys_sendto+0xf1/0x160
[   66.951163]  ? do_user_addr_fault+0x215/0x440
[   66.951166]  ? lockdep_hardirqs_on_prepare+0xff/0x180
[   66.951168]  __x64_sys_sendto+0x25/0x30
[   66.951171]  do_syscall_64+0x33/0x40
[   66.951173]  entry_SYSCALL_64_after_hwframe+0x44/0xa9
[   66.951175] RIP: 0033:0x7f3a94ce2efa
[   66.951177] Code: d8 64 89 02 48 c7 c0 ff ff ff ff eb b8 0f 1f 00 f3 0f 1e fa 41 89 ca 64 8b 04 25 18 00 00 00 85 c0 75 15 b8 2c 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 76 c3 0f 1f 44 00 00 55 48 83 ec 30 44 89 4c
[   66.951178] RSP: 002b:00007fffc976ebd8 EFLAGS: 00000246 ORIG_RAX: 000000000000002c
[   66.951180] RAX: ffffffffffffffda RBX: 00007fffc976ec20 RCX: 00007f3a94ce2efa
[   66.951181] RDX: 0000000000000020 RSI: 00007fffc976ec20 RDI: 0000000000000003
[   66.951182] RBP: 0000000000000020 R08: 00007fffc976ebe4 R09: 000000000000000c
[   66.951183] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000
[   66.951184] R13: 0000000000000003 R14: 0000000000000000 R15: 0000000000000000
[   66.951204] MPTCP: msk=00000000963c95d9
[   67.149086] MPTCP: msk=000000003e94c059 state=1 flags=1
[   67.149100] MPTCP: msk=000000003e94c059 data_ready=0 rx queue empty=1 copied=50
[   67.149120] MPTCP: msk=000000003e94c059 dfrag at seq=6676093500733391471 len=50 sent=0 new=1
[   67.149122] MPTCP: msk=000000003e94c059 ssk=00000000e56dc513 sending dfrag at seq=6676093500733391471 len=50 already sent=0
[   67.149124] MPTCP: data_seq=6676093500733391471 subflow_seq=301 data_len=50 dsn64=1
[   67.149137] MPTCP: DSS
[   67.149138] MPTCP: data_fin=0 dsn64=1 use_map=1 ack64=1 use_ack=1
[   67.149139] MPTCP: data_ack=7851048510425836477
[   67.149140] MPTCP: data_seq=6676093500733391471 subflow_seq=301 data_len=50
[   67.149146] MPTCP: msk=000000000685771e ssk=000000005f20eba6 data_avail=0 skb=000000006aaf9d81
[   67.149147] MPTCP: seq=6676093500733391471 is64=1 ssn=301 data_len=50 data_fin=0
[   67.149148] MPTCP: new map seq=6676093500733391471 subflow_seq=301 data_len=50
[   67.149153] MPTCP: msk=000000000685771e ssk=000000005f20eba6 status=0
[   67.149154] MPTCP: msk ack_seq=5ca63faade82026f subflow ack_seq=5ca63faade82026f
[   67.149156] MPTCP: msk=000000000685771e ssk=000000005f20eba6
[   67.149157] MPTCP: Done with mapping: seq=301 data_len=50
[   67.149158] MPTCP: msk=000000000685771e ssk=000000005f20eba6 data_avail=0 skb=0000000000000000
[   67.149159] MPTCP: msk=000000000685771e ssk=000000005f20eba6 status=2
[   67.149160] MPTCP: msk=000000000685771e empty=1
[   67.149165] MPTCP: msk=000000003e94c059 snd_data_fin_enable=0 pending=0 snd_nxt=6676093500733391521 write_seq=6676093500733391521
[   67.151230] MPTCP: msk=000000000685771e state=1 flags=1
[   67.151234] MPTCP: msk=000000000685771e data_ready=0 rx queue empty=1 copied=50
[   67.151250] MPTCP: msk=000000000685771e dfrag at seq=7851048510425836477 len=50 sent=0 new=1
[   67.151251] MPTCP: msk=000000000685771e ssk=000000005f20eba6 sending dfrag at seq=7851048510425836477 len=50 already sent=0
[   67.151253] MPTCP: data_seq=7851048510425836477 subflow_seq=301 data_len=50 dsn64=1
[   67.151268] MPTCP: DSS
[   67.151269] MPTCP: data_fin=0 dsn64=1 use_map=1 ack64=1 use_ack=1
[   67.151270] MPTCP: data_ack=6676093500733391521
[   67.151271] MPTCP: data_seq=7851048510425836477 subflow_seq=301 data_len=50
[   67.151276] MPTCP: msk=000000003e94c059 ssk=00000000e56dc513 data_avail=0 skb=00000000a32572e0
[   67.151277] MPTCP: seq=7851048510425836477 is64=1 ssn=301 data_len=50 data_fin=0
[   67.151278] MPTCP: new map seq=7851048510425836477 subflow_seq=301 data_len=50
[   67.151282] MPTCP: msk=000000003e94c059 ssk=00000000e56dc513 status=0
[   67.151283] MPTCP: msk ack_seq=6cf487060a4aabbd subflow ack_seq=6cf487060a4aabbd
[   67.151283] MPTCP: msk=000000003e94c059 ssk=00000000e56dc513
[   67.151284] MPTCP: Done with mapping: seq=301 data_len=50
[   67.151285] MPTCP: msk=000000003e94c059 ssk=00000000e56dc513 data_avail=0 skb=0000000000000000
[   67.151286] MPTCP: msk=000000003e94c059 ssk=00000000e56dc513 status=2
[   67.151287] MPTCP: msk=000000003e94c059 empty=1
[   67.151300] MPTCP: DSS
[   67.151301] MPTCP: data_fin=0 dsn64=0 use_map=0 ack64=1 use_ack=1
[   67.151301] MPTCP: data_ack=7851048510425836527
[   67.151307] MPTCP: msk=000000000685771e snd_data_fin_enable=0 pending=0 snd_nxt=7851048510425836527 write_seq=7851048510425836527
[   67.349288] MPTCP: msk=000000003e94c059 state=1 flags=1
[   67.349307] MPTCP: msk=000000003e94c059 data_ready=0 rx queue empty=1 copied=50
[   67.349329] MPTCP: msk=000000003e94c059 dfrag at seq=6676093500733391521 len=50 sent=0 new=1
[   67.349332] MPTCP: msk=000000003e94c059 ssk=00000000e56dc513 sending dfrag at seq=6676093500733391521 len=50 already sent=0
[   67.349334] MPTCP: data_seq=6676093500733391521 subflow_seq=351 data_len=50 dsn64=1
[   67.349350] MPTCP: DSS
[   67.349351] MPTCP: data_fin=0 dsn64=1 use_map=1 ack64=1 use_ack=1
[   67.349352] MPTCP: data_ack=7851048510425836527
[   67.349353] MPTCP: data_seq=6676093500733391521 subflow_seq=351 data_len=50
[   67.349360] MPTCP: msk=000000000685771e ssk=000000005f20eba6 data_avail=0 skb=00000000c1a16236
[   67.349361] MPTCP: seq=6676093500733391521 is64=1 ssn=351 data_len=50 data_fin=0
[   67.349362] MPTCP: new map seq=6676093500733391521 subflow_seq=351 data_len=50
[   67.349368] MPTCP: msk=000000000685771e ssk=000000005f20eba6 status=0
[   67.349369] MPTCP: msk ack_seq=5ca63faade8202a1 subflow ack_seq=5ca63faade8202a1
[   67.349371] MPTCP: msk=000000000685771e ssk=000000005f20eba6
[   67.349372] MPTCP: Done with mapping: seq=351 data_len=50
[   67.349373] MPTCP: msk=000000000685771e ssk=000000005f20eba6 data_avail=0 skb=0000000000000000
[   67.349374] MPTCP: msk=000000000685771e ssk=000000005f20eba6 status=2
[   67.349375] MPTCP: msk=000000000685771e empty=1
[   67.349381] MPTCP: msk=000000003e94c059 snd_data_fin_enable=0 pending=0 snd_nxt=6676093500733391571 write_seq=6676093500733391571
[   67.351423] MPTCP: msk=000000000685771e state=1 flags=1
[   67.351429] MPTCP: msk=000000000685771e data_ready=0 rx queue empty=1 copied=50
[   67.351445] MPTCP: msk=000000000685771e dfrag at seq=7851048510425836527 len=50 sent=0 new=1
[   67.351447] MPTCP: msk=000000000685771e ssk=000000005f20eba6 sending dfrag at seq=7851048510425836527 len=50 already sent=0
[   67.351449] MPTCP: data_seq=7851048510425836527 subflow_seq=351 data_len=50 dsn64=1
[   67.351476] MPTCP: DSS
[   67.351477] MPTCP: data_fin=0 dsn64=1 use_map=1 ack64=1 use_ack=1
[   67.351478] MPTCP: data_ack=6676093500733391571
[   67.351479] MPTCP: data_seq=7851048510425836527 subflow_seq=351 data_len=50
[   67.351484] MPTCP: msk=000000003e94c059 ssk=00000000e56dc513 data_avail=0 skb=0000000041033c4d
[   67.351486] MPTCP: seq=7851048510425836527 is64=1 ssn=351 data_len=50 data_fin=0
[   67.351487] MPTCP: new map seq=7851048510425836527 subflow_seq=351 data_len=50
[   67.351490] MPTCP: msk=000000003e94c059 ssk=00000000e56dc513 status=0
[   67.351491] MPTCP: msk ack_seq=6cf487060a4aabef subflow ack_seq=6cf487060a4aabef
[   67.351493] MPTCP: msk=000000003e94c059 ssk=00000000e56dc513
[   67.351494] MPTCP: Done with mapping: seq=351 data_len=50
[   67.351495] MPTCP: msk=000000003e94c059 ssk=00000000e56dc513 data_avail=0 skb=0000000000000000
[   67.351496] MPTCP: msk=000000003e94c059 ssk=00000000e56dc513 status=2
[   67.351497] MPTCP: msk=000000003e94c059 empty=1
[   67.351513] MPTCP: DSS
[   67.351514] MPTCP: data_fin=0 dsn64=0 use_map=0 ack64=1 use_ack=1
[   67.351515] MPTCP: data_ack=7851048510425836577
[   67.351521] MPTCP: msk=000000000685771e snd_data_fin_enable=0 pending=0 snd_nxt=7851048510425836577 write_seq=7851048510425836577
[   67.549495] MPTCP: msk=000000003e94c059 state=1 flags=1
[   67.549554] MPTCP: msk=000000003e94c059 data_ready=0 rx queue empty=1 copied=50
[   67.549631] MPTCP: msk=000000003e94c059 dfrag at seq=6676093500733391571 len=50 sent=0 new=1
[   67.549633] MPTCP: msk=000000003e94c059 ssk=00000000e56dc513 sending dfrag at seq=6676093500733391571 len=50 already sent=0
[   67.549635] MPTCP: data_seq=6676093500733391571 subflow_seq=401 data_len=50 dsn64=1
[   67.549653] MPTCP: DSS
[   67.549654] MPTCP: data_fin=0 dsn64=1 use_map=1 ack64=1 use_ack=1
[   67.549655] MPTCP: data_ack=7851048510425836577
[   67.549656] MPTCP: data_seq=6676093500733391571 subflow_seq=401 data_len=50
[   67.549685] MPTCP: msk=000000000685771e ssk=000000005f20eba6 data_avail=0 skb=000000006117f6e7
[   67.549686] MPTCP: seq=6676093500733391571 is64=1 ssn=401 data_len=50 data_fin=0
[   67.549688] MPTCP: new map seq=6676093500733391571 subflow_seq=401 data_len=50
[   67.549711] MPTCP: msk=000000000685771e ssk=000000005f20eba6 status=0
[   67.549713] MPTCP: msk ack_seq=5ca63faade8202d3 subflow ack_seq=5ca63faade8202d3
[   67.549714] MPTCP: msk=000000000685771e ssk=000000005f20eba6
[   67.549715] MPTCP: Done with mapping: seq=401 data_len=50
[   67.549716] MPTCP: msk=000000000685771e ssk=000000005f20eba6 data_avail=0 skb=0000000000000000
[   67.549717] MPTCP: msk=000000000685771e ssk=000000005f20eba6 status=2
[   67.549719] MPTCP: msk=000000000685771e empty=1
[   67.549725] MPTCP: msk=000000003e94c059 snd_data_fin_enable=0 pending=0 snd_nxt=6676093500733391621 write_seq=6676093500733391621
[   67.551588] MPTCP: msk=000000000685771e state=1 flags=1
[   67.551594] MPTCP: msk=000000000685771e data_ready=0 rx queue empty=1 copied=50
[   67.551640] MPTCP: msk=000000000685771e dfrag at seq=7851048510425836577 len=50 sent=0 new=1
[   67.551642] MPTCP: msk=000000000685771e ssk=000000005f20eba6 sending dfrag at seq=7851048510425836577 len=50 already sent=0
[   67.551644] MPTCP: data_seq=7851048510425836577 subflow_seq=401 data_len=50 dsn64=1
[   67.551690] MPTCP: DSS
[   67.551691] MPTCP: data_fin=0 dsn64=1 use_map=1 ack64=1 use_ack=1
[   67.551692] MPTCP: data_ack=6676093500733391621
[   67.551693] MPTCP: data_seq=7851048510425836577 subflow_seq=401 data_len=50
[   67.551702] MPTCP: msk=000000003e94c059 ssk=00000000e56dc513 data_avail=0 skb=0000000014adb96b
[   67.551703] MPTCP: seq=7851048510425836577 is64=1 ssn=401 data_len=50 data_fin=0
[   67.551704] MPTCP: new map seq=7851048510425836577 subflow_seq=401 data_len=50
[   67.551714] MPTCP: msk=000000003e94c059 ssk=00000000e56dc513 status=0
[   67.551715] MPTCP: msk ack_seq=6cf487060a4aac21 subflow ack_seq=6cf487060a4aac21
[   67.551716] MPTCP: msk=000000003e94c059 ssk=00000000e56dc513
[   67.551717] MPTCP: Done with mapping: seq=401 data_len=50
[   67.551718] MPTCP: msk=000000003e94c059 ssk=00000000e56dc513 data_avail=0 skb=0000000000000000
[   67.551719] MPTCP: msk=000000003e94c059 ssk=00000000e56dc513 status=2
[   67.551720] MPTCP: msk=000000003e94c059 empty=1
[   67.551725] MPTCP: msk=000000000685771e snd_data_fin_enable=0 pending=0 snd_nxt=7851048510425836627 write_seq=7851048510425836627
[   67.592579] MPTCP: DSS
[   67.592582] MPTCP: data_fin=0 dsn64=0 use_map=0 ack64=1 use_ack=1
[   67.592583] MPTCP: data_ack=7851048510425836627
[   67.749847] MPTCP: msk=000000003e94c059 state=1 flags=1
[   67.749862] MPTCP: msk=000000003e94c059 data_ready=0 rx queue empty=1 copied=50
[   67.749886] MPTCP: msk=000000003e94c059 dfrag at seq=6676093500733391621 len=50 sent=0 new=1
[   67.749888] MPTCP: msk=000000003e94c059 ssk=00000000e56dc513 sending dfrag at seq=6676093500733391621 len=50 already sent=0
[   67.749890] MPTCP: data_seq=6676093500733391621 subflow_seq=451 data_len=50 dsn64=1
[   67.749897] MPTCP: DSS
[   67.749898] MPTCP: data_fin=0 dsn64=1 use_map=1 ack64=1 use_ack=1
[   67.749899] MPTCP: data_ack=7851048510425836627
[   67.749900] MPTCP: data_seq=6676093500733391621 subflow_seq=451 data_len=50
[   67.749907] MPTCP: msk=000000000685771e ssk=000000005f20eba6 data_avail=0 skb=000000006cda9474
[   67.749908] MPTCP: seq=6676093500733391621 is64=1 ssn=451 data_len=50 data_fin=0
[   67.749909] MPTCP: new map seq=6676093500733391621 subflow_seq=451 data_len=50
[   67.749912] MPTCP: msk=000000000685771e ssk=000000005f20eba6 status=0
[   67.749913] MPTCP: msk ack_seq=5ca63faade820305 subflow ack_seq=5ca63faade820305
[   67.749914] MPTCP: msk=000000000685771e ssk=000000005f20eba6
[   67.749915] MPTCP: Done with mapping: seq=451 data_len=50
[   67.749916] MPTCP: msk=000000000685771e ssk=000000005f20eba6 data_avail=0 skb=0000000000000000
[   67.749917] MPTCP: msk=000000000685771e ssk=000000005f20eba6 status=2
[   67.749917] MPTCP: msk=000000000685771e empty=1
[   67.749922] MPTCP: msk=000000003e94c059 snd_data_fin_enable=0 pending=0 snd_nxt=6676093500733391671 write_seq=6676093500733391671
[   67.751839] MPTCP: msk=000000000685771e state=1 flags=1
[   67.751844] MPTCP: msk=000000000685771e data_ready=0 rx queue empty=1 copied=50
[   67.751864] MPTCP: msk=000000000685771e dfrag at seq=7851048510425836627 len=50 sent=0 new=1
[   67.751866] MPTCP: msk=000000000685771e ssk=000000005f20eba6 sending dfrag at seq=7851048510425836627 len=50 already sent=0
[   67.751867] MPTCP: data_seq=7851048510425836627 subflow_seq=451 data_len=50 dsn64=1
[   67.751891] MPTCP: DSS
[   67.751892] MPTCP: data_fin=0 dsn64=1 use_map=1 ack64=1 use_ack=1
[   67.751892] MPTCP: data_ack=6676093500733391671
[   67.751893] MPTCP: data_seq=7851048510425836627 subflow_seq=451 data_len=50
[   67.751898] MPTCP: msk=000000003e94c059 ssk=00000000e56dc513 data_avail=0 skb=00000000e806d5e6
[   67.751899] MPTCP: seq=7851048510425836627 is64=1 ssn=451 data_len=50 data_fin=0
[   67.751900] MPTCP: new map seq=7851048510425836627 subflow_seq=451 data_len=50
[   67.751902] MPTCP: msk=000000003e94c059 ssk=00000000e56dc513 status=0
[   67.751903] MPTCP: msk ack_seq=6cf487060a4aac53 subflow ack_seq=6cf487060a4aac53
[   67.751904] MPTCP: msk=000000003e94c059 ssk=00000000e56dc513
[   67.751905] MPTCP: Done with mapping: seq=451 data_len=50
[   67.751905] MPTCP: msk=000000003e94c059 ssk=00000000e56dc513 data_avail=0 skb=0000000000000000
[   67.751906] MPTCP: msk=000000003e94c059 ssk=00000000e56dc513 status=2
[   67.751907] MPTCP: msk=000000003e94c059 empty=1
[   67.751910] MPTCP: msk=000000000685771e snd_data_fin_enable=0 pending=0 snd_nxt=7851048510425836677 write_seq=7851048510425836677
[   67.792596] MPTCP: DSS
[   67.792600] MPTCP: data_fin=0 dsn64=0 use_map=0 ack64=1 use_ack=1
[   67.792601] MPTCP: data_ack=7851048510425836677
[   67.950027] MPTCP: msk=000000003e94c059 state=1 flags=1
[   67.950067] MPTCP: msk=000000003e94c059 data_ready=0 rx queue empty=1 copied=50
[   67.950140] MPTCP: msk=000000003e94c059 dfrag at seq=6676093500733391671 len=50 sent=0 new=1
[   67.950142] MPTCP: msk=000000003e94c059 ssk=00000000e56dc513 sending dfrag at seq=6676093500733391671 len=50 already sent=0
[   67.950145] MPTCP: data_seq=6676093500733391671 subflow_seq=501 data_len=50 dsn64=1
[   67.950163] MPTCP: DSS
[   67.950164] MPTCP: data_fin=0 dsn64=1 use_map=1 ack64=1 use_ack=1
[   67.950165] MPTCP: data_ack=7851048510425836677
[   67.950166] MPTCP: data_seq=6676093500733391671 subflow_seq=501 data_len=50
[   67.950186] MPTCP: msk=000000000685771e ssk=000000005f20eba6 data_avail=0 skb=000000004e8ed6c6
[   67.950187] MPTCP: seq=6676093500733391671 is64=1 ssn=501 data_len=50 data_fin=0
[   67.950188] MPTCP: new map seq=6676093500733391671 subflow_seq=501 data_len=50
[   67.950210] MPTCP: msk=000000000685771e ssk=000000005f20eba6 status=0
[   67.950211] MPTCP: msk ack_seq=5ca63faade820337 subflow ack_seq=5ca63faade820337
[   67.950212] MPTCP: msk=000000000685771e ssk=000000005f20eba6
[   67.950213] MPTCP: Done with mapping: seq=501 data_len=50
[   67.950215] MPTCP: msk=000000000685771e ssk=000000005f20eba6 data_avail=0 skb=0000000000000000
[   67.950216] MPTCP: msk=000000000685771e ssk=000000005f20eba6 status=2
[   67.950217] MPTCP: msk=000000000685771e empty=1
[   67.950223] MPTCP: msk=000000003e94c059 snd_data_fin_enable=0 pending=0 snd_nxt=6676093500733391721 write_seq=6676093500733391721
[   67.952017] MPTCP: msk=000000000685771e state=1 flags=1
[   67.952024] MPTCP: msk=000000000685771e data_ready=0 rx queue empty=1 copied=50
[   67.952040] MPTCP: msk=000000000685771e dfrag at seq=7851048510425836677 len=50 sent=0 new=1
[   67.952042] MPTCP: msk=000000000685771e ssk=000000005f20eba6 sending dfrag at seq=7851048510425836677 len=50 already sent=0
[   67.952044] MPTCP: data_seq=7851048510425836677 subflow_seq=501 data_len=50 dsn64=1
[   67.952069] MPTCP: DSS
[   67.952071] MPTCP: data_fin=0 dsn64=1 use_map=1 ack64=1 use_ack=1
[   67.952072] MPTCP: data_ack=6676093500733391721
[   67.952073] MPTCP: data_seq=7851048510425836677 subflow_seq=501 data_len=50
[   67.952079] MPTCP: msk=000000003e94c059 ssk=00000000e56dc513 data_avail=0 skb=0000000068c0a5b9
[   67.952081] MPTCP: seq=7851048510425836677 is64=1 ssn=501 data_len=50 data_fin=0
[   67.952082] MPTCP: new map seq=7851048510425836677 subflow_seq=501 data_len=50
[   67.952087] MPTCP: msk=000000003e94c059 ssk=00000000e56dc513 status=0
[   67.952088] MPTCP: msk ack_seq=6cf487060a4aac85 subflow ack_seq=6cf487060a4aac85
[   67.952089] MPTCP: msk=000000003e94c059 ssk=00000000e56dc513
[   67.952090] MPTCP: Done with mapping: seq=501 data_len=50
[   67.952091] MPTCP: msk=000000003e94c059 ssk=00000000e56dc513 data_avail=0 skb=0000000000000000
[   67.952093] MPTCP: msk=000000003e94c059 ssk=00000000e56dc513 status=2
[   67.952094] MPTCP: msk=000000003e94c059 empty=1
[   67.952098] MPTCP: msk=000000000685771e snd_data_fin_enable=0 pending=0 snd_nxt=7851048510425836727 write_seq=7851048510425836727
[   67.992574] MPTCP: DSS
[   67.992578] MPTCP: data_fin=0 dsn64=0 use_map=0 ack64=1 use_ack=1
[   67.992580] MPTCP: data_ack=7851048510425836727
[   68.150335] MPTCP: msk=000000003e94c059 state=1 flags=1
[   68.150358] MPTCP: msk=000000003e94c059 data_ready=0 rx queue empty=1 copied=50
[   68.150401] MPTCP: msk=000000003e94c059 dfrag at seq=6676093500733391721 len=50 sent=0 new=1
[   68.150404] MPTCP: msk=000000003e94c059 ssk=00000000e56dc513 sending dfrag at seq=6676093500733391721 len=50 already sent=0
[   68.150407] MPTCP: data_seq=6676093500733391721 subflow_seq=551 data_len=50 dsn64=1
[   68.150425] MPTCP: DSS
[   68.150427] MPTCP: data_fin=0 dsn64=1 use_map=1 ack64=1 use_ack=1
[   68.150428] MPTCP: data_ack=7851048510425836727
[   68.150429] MPTCP: data_seq=6676093500733391721 subflow_seq=551 data_len=50
[   68.150439] MPTCP: msk=000000000685771e ssk=000000005f20eba6 data_avail=0 skb=000000007d9b3a5e
[   68.150441] MPTCP: seq=6676093500733391721 is64=1 ssn=551 data_len=50 data_fin=0
[   68.150442] MPTCP: new map seq=6676093500733391721 subflow_seq=551 data_len=50
[   68.150453] MPTCP: msk=000000000685771e ssk=000000005f20eba6 status=0
[   68.150454] MPTCP: msk ack_seq=5ca63faade820369 subflow ack_seq=5ca63faade820369
[   68.150455] MPTCP: msk=000000000685771e ssk=000000005f20eba6
[   68.150457] MPTCP: Done with mapping: seq=551 data_len=50
[   68.150458] MPTCP: msk=000000000685771e ssk=000000005f20eba6 data_avail=0 skb=0000000000000000
[   68.150459] MPTCP: msk=000000000685771e ssk=000000005f20eba6 status=2
[   68.150460] MPTCP: msk=000000000685771e empty=1
[   68.150480] MPTCP: msk=000000003e94c059 snd_data_fin_enable=0 pending=0 snd_nxt=6676093500733391771 write_seq=6676093500733391771
[   68.152228] MPTCP: msk=000000000685771e state=1 flags=1
[   68.152234] MPTCP: msk=000000000685771e data_ready=0 rx queue empty=1 copied=50
[   68.152264] MPTCP: msk=000000000685771e dfrag at seq=7851048510425836727 len=50 sent=0 new=1
[   68.152266] MPTCP: msk=000000000685771e ssk=000000005f20eba6 sending dfrag at seq=7851048510425836727 len=50 already sent=0
[   68.152268] MPTCP: data_seq=7851048510425836727 subflow_seq=551 data_len=50 dsn64=1
[   68.152302] MPTCP: DSS
[   68.152303] MPTCP: data_fin=0 dsn64=1 use_map=1 ack64=1 use_ack=1
[   68.152304] MPTCP: data_ack=6676093500733391771
[   68.152305] MPTCP: data_seq=7851048510425836727 subflow_seq=551 data_len=50
[   68.152313] MPTCP: msk=000000003e94c059 ssk=00000000e56dc513 data_avail=0 skb=00000000c8fa2e39
[   68.152315] MPTCP: seq=7851048510425836727 is64=1 ssn=551 data_len=50 data_fin=0
[   68.152316] MPTCP: new map seq=7851048510425836727 subflow_seq=551 data_len=50
[   68.152322] MPTCP: msk=000000003e94c059 ssk=00000000e56dc513 status=0
[   68.152323] MPTCP: msk ack_seq=6cf487060a4aacb7 subflow ack_seq=6cf487060a4aacb7
[   68.152325] MPTCP: msk=000000003e94c059 ssk=00000000e56dc513
[   68.152326] MPTCP: Done with mapping: seq=551 data_len=50
[   68.152327] MPTCP: msk=000000003e94c059 ssk=00000000e56dc513 data_avail=0 skb=0000000000000000
[   68.152328] MPTCP: msk=000000003e94c059 ssk=00000000e56dc513 status=2
[   68.152329] MPTCP: msk=000000003e94c059 empty=1
[   68.152334] MPTCP: msk=000000000685771e snd_data_fin_enable=0 pending=0 snd_nxt=7851048510425836777 write_seq=7851048510425836777
[   68.192600] MPTCP: DSS
[   68.192604] MPTCP: data_fin=0 dsn64=0 use_map=0 ack64=1 use_ack=1
[   68.192605] MPTCP: data_ack=7851048510425836777
[   68.350530] MPTCP: msk=000000003e94c059 state=1 flags=1
[   68.350549] MPTCP: msk=000000003e94c059 data_ready=0 rx queue empty=1 copied=50
[   68.350577] MPTCP: msk=000000003e94c059 dfrag at seq=6676093500733391771 len=50 sent=0 new=1
[   68.350580] MPTCP: msk=000000003e94c059 ssk=00000000e56dc513 sending dfrag at seq=6676093500733391771 len=50 already sent=0
[   68.350583] MPTCP: data_seq=6676093500733391771 subflow_seq=601 data_len=50 dsn64=1
[   68.350600] MPTCP: DSS
[   68.350601] MPTCP: data_fin=0 dsn64=1 use_map=1 ack64=1 use_ack=1
[   68.350602] MPTCP: data_ack=7851048510425836777
[   68.350603] MPTCP: data_seq=6676093500733391771 subflow_seq=601 data_len=50
[   68.350613] MPTCP: msk=000000000685771e ssk=000000005f20eba6 data_avail=0 skb=0000000052a39189
[   68.350614] MPTCP: seq=6676093500733391771 is64=1 ssn=601 data_len=50 data_fin=0
[   68.350615] MPTCP: new map seq=6676093500733391771 subflow_seq=601 data_len=50
[   68.350622] MPTCP: msk=000000000685771e ssk=000000005f20eba6 status=0
[   68.350624] MPTCP: msk ack_seq=5ca63faade82039b subflow ack_seq=5ca63faade82039b
[   68.350625] MPTCP: msk=000000000685771e ssk=000000005f20eba6
[   68.350626] MPTCP: Done with mapping: seq=601 data_len=50
[   68.350628] MPTCP: msk=000000000685771e ssk=000000005f20eba6 data_avail=0 skb=0000000000000000
[   68.350629] MPTCP: msk=000000000685771e ssk=000000005f20eba6 status=2
[   68.350630] MPTCP: msk=000000000685771e empty=1
[   68.350636] MPTCP: msk=000000003e94c059 snd_data_fin_enable=0 pending=0 snd_nxt=6676093500733391821 write_seq=6676093500733391821
[   68.352441] MPTCP: msk=000000000685771e state=1 flags=1
[   68.352447] MPTCP: msk=000000000685771e data_ready=0 rx queue empty=1 copied=50
[   68.352476] MPTCP: msk=000000000685771e dfrag at seq=7851048510425836777 len=50 sent=0 new=1
[   68.352478] MPTCP: msk=000000000685771e ssk=000000005f20eba6 sending dfrag at seq=7851048510425836777 len=50 already sent=0
[   68.352480] MPTCP: data_seq=7851048510425836777 subflow_seq=601 data_len=50 dsn64=1
[   68.352510] MPTCP: DSS
[   68.352511] MPTCP: data_fin=0 dsn64=1 use_map=1 ack64=1 use_ack=1
[   68.352512] MPTCP: data_ack=6676093500733391821
[   68.352514] MPTCP: data_seq=7851048510425836777 subflow_seq=601 data_len=50
[   68.352524] MPTCP: msk=000000003e94c059 ssk=00000000e56dc513 data_avail=0 skb=00000000782f2522
[   68.352525] MPTCP: seq=7851048510425836777 is64=1 ssn=601 data_len=50 data_fin=0
[   68.352526] MPTCP: new map seq=7851048510425836777 subflow_seq=601 data_len=50
[   68.352535] MPTCP: msk=000000003e94c059 ssk=00000000e56dc513 status=0
[   68.352536] MPTCP: msk ack_seq=6cf487060a4aace9 subflow ack_seq=6cf487060a4aace9
[   68.352537] MPTCP: msk=000000003e94c059 ssk=00000000e56dc513
[   68.352538] MPTCP: Done with mapping: seq=601 data_len=50
[   68.352539] MPTCP: msk=000000003e94c059 ssk=00000000e56dc513 data_avail=0 skb=0000000000000000
[   68.352540] MPTCP: msk=000000003e94c059 ssk=00000000e56dc513 status=2
[   68.352542] MPTCP: msk=000000003e94c059 empty=1
[   68.352546] MPTCP: msk=000000000685771e snd_data_fin_enable=0 pending=0 snd_nxt=7851048510425836827 write_seq=7851048510425836827
[   68.393567] MPTCP: DSS
[   68.393572] MPTCP: data_fin=0 dsn64=0 use_map=0 ack64=1 use_ack=1
[   68.393573] MPTCP: data_ack=7851048510425836827
[   68.550715] MPTCP: msk=000000003e94c059 state=1 flags=1
[   68.550736] MPTCP: msk=000000003e94c059 data_ready=0 rx queue empty=1 copied=50
[   68.550776] MPTCP: msk=000000003e94c059 dfrag at seq=6676093500733391821 len=50 sent=0 new=1
[   68.550779] MPTCP: msk=000000003e94c059 ssk=00000000e56dc513 sending dfrag at seq=6676093500733391821 len=50 already sent=0
[   68.550782] MPTCP: data_seq=6676093500733391821 subflow_seq=651 data_len=50 dsn64=1
[   68.550802] MPTCP: DSS
[   68.550803] MPTCP: data_fin=0 dsn64=1 use_map=1 ack64=1 use_ack=1
[   68.550804] MPTCP: data_ack=7851048510425836827
[   68.550806] MPTCP: data_seq=6676093500733391821 subflow_seq=651 data_len=50
[   68.550814] MPTCP: msk=000000000685771e ssk=000000005f20eba6 data_avail=0 skb=000000006e973f7c
[   68.550816] MPTCP: seq=6676093500733391821 is64=1 ssn=651 data_len=50 data_fin=0
[   68.550818] MPTCP: new map seq=6676093500733391821 subflow_seq=651 data_len=50
[   68.550826] MPTCP: msk=000000000685771e ssk=000000005f20eba6 status=0
[   68.550828] MPTCP: msk ack_seq=5ca63faade8203cd subflow ack_seq=5ca63faade8203cd
[   68.550830] MPTCP: msk=000000000685771e ssk=000000005f20eba6
[   68.550831] MPTCP: Done with mapping: seq=651 data_len=50
[   68.550832] MPTCP: msk=000000000685771e ssk=000000005f20eba6 data_avail=0 skb=0000000000000000
[   68.550834] MPTCP: msk=000000000685771e ssk=000000005f20eba6 status=2
[   68.550835] MPTCP: msk=000000000685771e empty=1
[   68.550842] MPTCP: msk=000000003e94c059 snd_data_fin_enable=0 pending=0 snd_nxt=6676093500733391871 write_seq=6676093500733391871
[   68.552616] MPTCP: msk=000000000685771e state=1 flags=1
[   68.552623] MPTCP: msk=000000000685771e data_ready=0 rx queue empty=1 copied=50
[   68.552655] MPTCP: msk=000000000685771e dfrag at seq=7851048510425836827 len=50 sent=0 new=1
[   68.552658] MPTCP: msk=000000000685771e ssk=000000005f20eba6 sending dfrag at seq=7851048510425836827 len=50 already sent=0
[   68.552661] MPTCP: data_seq=7851048510425836827 subflow_seq=651 data_len=50 dsn64=1
[   68.552693] MPTCP: DSS
[   68.552695] MPTCP: data_fin=0 dsn64=1 use_map=1 ack64=1 use_ack=1
[   68.552696] MPTCP: data_ack=6676093500733391871
[   68.552697] MPTCP: data_seq=7851048510425836827 subflow_seq=651 data_len=50
[   68.552708] MPTCP: msk=000000003e94c059 ssk=00000000e56dc513 data_avail=0 skb=00000000e661c6da
[   68.552709] MPTCP: seq=7851048510425836827 is64=1 ssn=651 data_len=50 data_fin=0
[   68.552711] MPTCP: new map seq=7851048510425836827 subflow_seq=651 data_len=50
[   68.552722] MPTCP: msk=000000003e94c059 ssk=00000000e56dc513 status=0
[   68.552723] MPTCP: msk ack_seq=6cf487060a4aad1b subflow ack_seq=6cf487060a4aad1b
[   68.552724] MPTCP: msk=000000003e94c059 ssk=00000000e56dc513
[   68.552726] MPTCP: Done with mapping: seq=651 data_len=50
[   68.552727] MPTCP: msk=000000003e94c059 ssk=00000000e56dc513 data_avail=0 skb=0000000000000000
[   68.552729] MPTCP: msk=000000003e94c059 ssk=00000000e56dc513 status=2
[   68.552730] MPTCP: msk=000000003e94c059 empty=1
[   68.552735] MPTCP: msk=000000000685771e snd_data_fin_enable=0 pending=0 snd_nxt=7851048510425836877 write_seq=7851048510425836877
[   68.593596] MPTCP: DSS
[   68.593600] MPTCP: data_fin=0 dsn64=0 use_map=0 ack64=1 use_ack=1
[   68.593602] MPTCP: data_ack=7851048510425836877
[   68.750971] MPTCP: msk=000000003e94c059 state=1 flags=1
[   68.751001] MPTCP: msk=000000003e94c059 data_ready=0 rx queue empty=1 copied=50
[   68.751035] MPTCP: msk=000000003e94c059 dfrag at seq=6676093500733391871 len=50 sent=0 new=1
[   68.751038] MPTCP: msk=000000003e94c059 ssk=00000000e56dc513 sending dfrag at seq=6676093500733391871 len=50 already sent=0
[   68.751041] MPTCP: data_seq=6676093500733391871 subflow_seq=701 data_len=50 dsn64=1
[   68.751060] MPTCP: DSS
[   68.751062] MPTCP: data_fin=0 dsn64=1 use_map=1 ack64=1 use_ack=1
[   68.751063] MPTCP: data_ack=7851048510425836877
[   68.751064] MPTCP: data_seq=6676093500733391871 subflow_seq=701 data_len=50
[   68.751072] MPTCP: msk=000000000685771e ssk=000000005f20eba6 data_avail=0 skb=0000000056d7b5be
[   68.751074] MPTCP: seq=6676093500733391871 is64=1 ssn=701 data_len=50 data_fin=0
[   68.751075] MPTCP: new map seq=6676093500733391871 subflow_seq=701 data_len=50
[   68.751086] MPTCP: msk=000000000685771e ssk=000000005f20eba6 status=0
[   68.751088] MPTCP: msk ack_seq=5ca63faade8203ff subflow ack_seq=5ca63faade8203ff
[   68.751090] MPTCP: msk=000000000685771e ssk=000000005f20eba6
[   68.751091] MPTCP: Done with mapping: seq=701 data_len=50
[   68.751093] MPTCP: msk=000000000685771e ssk=000000005f20eba6 data_avail=0 skb=0000000000000000
[   68.751094] MPTCP: msk=000000000685771e ssk=000000005f20eba6 status=2
[   68.751095] MPTCP: msk=000000000685771e empty=1
[   68.751103] MPTCP: msk=000000003e94c059 snd_data_fin_enable=0 pending=0 snd_nxt=6676093500733391921 write_seq=6676093500733391921
[   68.752845] MPTCP: msk=000000000685771e state=1 flags=1
[   68.752852] MPTCP: msk=000000000685771e data_ready=0 rx queue empty=1 copied=50
[   68.752880] MPTCP: msk=000000000685771e dfrag at seq=7851048510425836877 len=50 sent=0 new=1
[   68.752882] MPTCP: msk=000000000685771e ssk=000000005f20eba6 sending dfrag at seq=7851048510425836877 len=50 already sent=0
[   68.752884] MPTCP: data_seq=7851048510425836877 subflow_seq=701 data_len=50 dsn64=1
[   68.752915] MPTCP: DSS
[   68.752917] MPTCP: data_fin=0 dsn64=1 use_map=1 ack64=1 use_ack=1
[   68.752918] MPTCP: data_ack=6676093500733391921
[   68.752919] MPTCP: data_seq=7851048510425836877 subflow_seq=701 data_len=50
[   68.752930] MPTCP: msk=000000003e94c059 ssk=00000000e56dc513 data_avail=0 skb=0000000097cf9477
[   68.752932] MPTCP: seq=7851048510425836877 is64=1 ssn=701 data_len=50 data_fin=0
[   68.752933] MPTCP: new map seq=7851048510425836877 subflow_seq=701 data_len=50
[   68.752940] MPTCP: msk=000000003e94c059 ssk=00000000e56dc513 status=0
[   68.752942] MPTCP: msk ack_seq=6cf487060a4aad4d subflow ack_seq=6cf487060a4aad4d
[   68.752943] MPTCP: msk=000000003e94c059 ssk=00000000e56dc513
[   68.752944] MPTCP: Done with mapping: seq=701 data_len=50
[   68.752946] MPTCP: msk=000000003e94c059 ssk=00000000e56dc513 data_avail=0 skb=0000000000000000
[   68.752947] MPTCP: msk=000000003e94c059 ssk=00000000e56dc513 status=2
[   68.752948] MPTCP: msk=000000003e94c059 empty=1
[   68.752954] MPTCP: msk=000000000685771e snd_data_fin_enable=0 pending=0 snd_nxt=7851048510425836927 write_seq=7851048510425836927
[   68.793580] MPTCP: DSS
[   68.793584] MPTCP: data_fin=0 dsn64=0 use_map=0 ack64=1 use_ack=1
[   68.793586] MPTCP: data_ack=7851048510425836927
[   68.951228] MPTCP: msk=000000003e94c059 state=1 flags=1
[   68.951264] MPTCP: msk=000000003e94c059 data_ready=0 rx queue empty=1 copied=50
[   68.951310] MPTCP: msk=000000003e94c059 dfrag at seq=6676093500733391921 len=50 sent=0 new=1
[   68.951312] MPTCP: msk=000000003e94c059 ssk=00000000e56dc513 sending dfrag at seq=6676093500733391921 len=50 already sent=0
[   68.951315] MPTCP: data_seq=6676093500733391921 subflow_seq=751 data_len=50 dsn64=1
[   68.951333] MPTCP: DSS
[   68.951334] MPTCP: data_fin=0 dsn64=1 use_map=1 ack64=1 use_ack=1
[   68.951335] MPTCP: data_ack=7851048510425836927
[   68.951336] MPTCP: data_seq=6676093500733391921 subflow_seq=751 data_len=50
[   68.951344] MPTCP: msk=000000000685771e ssk=000000005f20eba6 data_avail=0 skb=000000001364d552
[   68.951345] MPTCP: seq=6676093500733391921 is64=1 ssn=751 data_len=50 data_fin=0
[   68.951346] MPTCP: new map seq=6676093500733391921 subflow_seq=751 data_len=50
[   68.951356] MPTCP: msk=000000000685771e ssk=000000005f20eba6 status=0
[   68.951358] MPTCP: msk ack_seq=5ca63faade820431 subflow ack_seq=5ca63faade820431
[   68.951359] MPTCP: msk=000000000685771e ssk=000000005f20eba6
[   68.951360] MPTCP: Done with mapping: seq=751 data_len=50
[   68.951362] MPTCP: msk=000000000685771e ssk=000000005f20eba6 data_avail=0 skb=0000000000000000
[   68.951363] MPTCP: msk=000000000685771e ssk=000000005f20eba6 status=2
[   68.951364] MPTCP: msk=000000000685771e empty=1
[   68.951370] MPTCP: msk=000000003e94c059 snd_data_fin_enable=0 pending=0 snd_nxt=6676093500733391971 write_seq=6676093500733391971
[   68.953067] MPTCP: msk=000000000685771e state=1 flags=1
[   68.953073] MPTCP: msk=000000000685771e data_ready=0 rx queue empty=1 copied=50
[   68.953106] MPTCP: msk=000000000685771e dfrag at seq=7851048510425836927 len=50 sent=0 new=1
[   68.953108] MPTCP: msk=000000000685771e ssk=000000005f20eba6 sending dfrag at seq=7851048510425836927 len=50 already sent=0
[   68.953110] MPTCP: data_seq=7851048510425836927 subflow_seq=751 data_len=50 dsn64=1
[   68.953148] MPTCP: DSS
[   68.953150] MPTCP: data_fin=0 dsn64=1 use_map=1 ack64=1 use_ack=1
[   68.953151] MPTCP: data_ack=6676093500733391971
[   68.953152] MPTCP: data_seq=7851048510425836927 subflow_seq=751 data_len=50
[   68.953163] MPTCP: msk=000000003e94c059 ssk=00000000e56dc513 data_avail=0 skb=00000000262e2627
[   68.953164] MPTCP: seq=7851048510425836927 is64=1 ssn=751 data_len=50 data_fin=0
[   68.953165] MPTCP: new map seq=7851048510425836927 subflow_seq=751 data_len=50
[   68.953174] MPTCP: msk=000000003e94c059 ssk=00000000e56dc513 status=0
[   68.953175] MPTCP: msk ack_seq=6cf487060a4aad7f subflow ack_seq=6cf487060a4aad7f
[   68.953176] MPTCP: msk=000000003e94c059 ssk=00000000e56dc513
[   68.953178] MPTCP: Done with mapping: seq=751 data_len=50
[   68.953179] MPTCP: msk=000000003e94c059 ssk=00000000e56dc513 data_avail=0 skb=0000000000000000
[   68.953180] MPTCP: msk=000000003e94c059 ssk=00000000e56dc513 status=2
[   68.953181] MPTCP: msk=000000003e94c059 empty=1
[   68.953186] MPTCP: msk=000000000685771e snd_data_fin_enable=0 pending=0 snd_nxt=7851048510425836977 write_seq=7851048510425836977
[   68.993581] MPTCP: DSS
[   68.993585] MPTCP: data_fin=0 dsn64=0 use_map=0 ack64=1 use_ack=1
[   68.993587] MPTCP: data_ack=7851048510425836977
[   69.151502] MPTCP: msk=000000003e94c059 state=1 flags=1
[   69.151527] MPTCP: msk=000000003e94c059 data_ready=0 rx queue empty=1 copied=50
[   69.151563] MPTCP: msk=000000003e94c059 dfrag at seq=6676093500733391971 len=50 sent=0 new=1
[   69.151566] MPTCP: msk=000000003e94c059 ssk=00000000e56dc513 sending dfrag at seq=6676093500733391971 len=50 already sent=0
[   69.151569] MPTCP: data_seq=6676093500733391971 subflow_seq=801 data_len=50 dsn64=1
[   69.151588] MPTCP: DSS
[   69.151589] MPTCP: data_fin=0 dsn64=1 use_map=1 ack64=1 use_ack=1
[   69.151590] MPTCP: data_ack=7851048510425836977
[   69.151591] MPTCP: data_seq=6676093500733391971 subflow_seq=801 data_len=50
[   69.151599] MPTCP: msk=000000000685771e ssk=000000005f20eba6 data_avail=0 skb=00000000e1a3536a
[   69.151601] MPTCP: seq=6676093500733391971 is64=1 ssn=801 data_len=50 data_fin=0
[   69.151602] MPTCP: new map seq=6676093500733391971 subflow_seq=801 data_len=50
[   69.151612] MPTCP: msk=000000000685771e ssk=000000005f20eba6 status=0
[   69.151613] MPTCP: msk ack_seq=5ca63faade820463 subflow ack_seq=5ca63faade820463
[   69.151615] MPTCP: msk=000000000685771e ssk=000000005f20eba6
[   69.151616] MPTCP: Done with mapping: seq=801 data_len=50
[   69.151617] MPTCP: msk=000000000685771e ssk=000000005f20eba6 data_avail=0 skb=0000000000000000
[   69.151618] MPTCP: msk=000000000685771e ssk=000000005f20eba6 status=2
[   69.151620] MPTCP: msk=000000000685771e empty=1
[   69.151627] MPTCP: msk=000000003e94c059 snd_data_fin_enable=0 pending=0 snd_nxt=6676093500733392021 write_seq=6676093500733392021
[   69.153294] MPTCP: msk=000000000685771e state=1 flags=1
[   69.153300] MPTCP: msk=000000000685771e data_ready=0 rx queue empty=1 copied=50
[   69.153320] MPTCP: msk=000000000685771e dfrag at seq=7851048510425836977 len=50 sent=0 new=1
[   69.153323] MPTCP: msk=000000000685771e ssk=000000005f20eba6 sending dfrag at seq=7851048510425836977 len=50 already sent=0
[   69.153326] MPTCP: data_seq=7851048510425836977 subflow_seq=801 data_len=50 dsn64=1
[   69.153351] MPTCP: DSS
[   69.153353] MPTCP: data_fin=0 dsn64=1 use_map=1 ack64=1 use_ack=1
[   69.153354] MPTCP: data_ack=6676093500733392021
[   69.153355] MPTCP: data_seq=7851048510425836977 subflow_seq=801 data_len=50
[   69.153362] MPTCP: msk=000000003e94c059 ssk=00000000e56dc513 data_avail=0 skb=000000006283ff13
[   69.153364] MPTCP: seq=7851048510425836977 is64=1 ssn=801 data_len=50 data_fin=0
[   69.153365] MPTCP: new map seq=7851048510425836977 subflow_seq=801 data_len=50
[   69.153370] MPTCP: msk=000000003e94c059 ssk=00000000e56dc513 status=0
[   69.153372] MPTCP: msk ack_seq=6cf487060a4aadb1 subflow ack_seq=6cf487060a4aadb1
[   69.153373] MPTCP: msk=000000003e94c059 ssk=00000000e56dc513
[   69.153374] MPTCP: Done with mapping: seq=801 data_len=50
[   69.153376] MPTCP: msk=000000003e94c059 ssk=00000000e56dc513 data_avail=0 skb=0000000000000000
[   69.153377] MPTCP: msk=000000003e94c059 ssk=00000000e56dc513 status=2
[   69.153378] MPTCP: msk=000000003e94c059 empty=1
[   69.153383] MPTCP: msk=000000000685771e snd_data_fin_enable=0 pending=0 snd_nxt=7851048510425837027 write_seq=7851048510425837027
[   69.193582] MPTCP: DSS
[   69.193586] MPTCP: data_fin=0 dsn64=0 use_map=0 ack64=1 use_ack=1
[   69.193588] MPTCP: data_ack=7851048510425837027
[   69.351703] MPTCP: msk=000000003e94c059 state=1 flags=1
[   69.351732] MPTCP: msk=000000003e94c059 data_ready=0 rx queue empty=1 copied=50
[   69.351770] MPTCP: msk=000000003e94c059 dfrag at seq=6676093500733392021 len=50 sent=0 new=1
[   69.351772] MPTCP: msk=000000003e94c059 ssk=00000000e56dc513 sending dfrag at seq=6676093500733392021 len=50 already sent=0
[   69.351775] MPTCP: data_seq=6676093500733392021 subflow_seq=851 data_len=50 dsn64=1
[   69.351793] MPTCP: DSS
[   69.351795] MPTCP: data_fin=0 dsn64=1 use_map=1 ack64=1 use_ack=1
[   69.351796] MPTCP: data_ack=7851048510425837027
[   69.351797] MPTCP: data_seq=6676093500733392021 subflow_seq=851 data_len=50
[   69.351806] MPTCP: msk=000000000685771e ssk=000000005f20eba6 data_avail=0 skb=000000004613c70f
[   69.351807] MPTCP: seq=6676093500733392021 is64=1 ssn=851 data_len=50 data_fin=0
[   69.351808] MPTCP: new map seq=6676093500733392021 subflow_seq=851 data_len=50
[   69.351820] MPTCP: msk=000000000685771e ssk=000000005f20eba6 status=0
[   69.351822] MPTCP: msk ack_seq=5ca63faade820495 subflow ack_seq=5ca63faade820495
[   69.351823] MPTCP: msk=000000000685771e ssk=000000005f20eba6
[   69.351824] MPTCP: Done with mapping: seq=851 data_len=50
[   69.351825] MPTCP: msk=000000000685771e ssk=000000005f20eba6 data_avail=0 skb=0000000000000000
[   69.351827] MPTCP: msk=000000000685771e ssk=000000005f20eba6 status=2
[   69.351828] MPTCP: msk=000000000685771e empty=1
[   69.351834] MPTCP: msk=000000003e94c059 snd_data_fin_enable=0 pending=0 snd_nxt=6676093500733392071 write_seq=6676093500733392071
[   69.353496] MPTCP: msk=000000000685771e state=1 flags=1
[   69.353502] MPTCP: msk=000000000685771e data_ready=0 rx queue empty=1 copied=50
[   69.353530] MPTCP: msk=000000000685771e dfrag at seq=7851048510425837027 len=50 sent=0 new=1
[   69.353532] MPTCP: msk=000000000685771e ssk=000000005f20eba6 sending dfrag at seq=7851048510425837027 len=50 already sent=0
[   69.353534] MPTCP: data_seq=7851048510425837027 subflow_seq=851 data_len=50 dsn64=1
[   69.353567] MPTCP: DSS
[   69.353568] MPTCP: data_fin=0 dsn64=1 use_map=1 ack64=1 use_ack=1
[   69.353569] MPTCP: data_ack=6676093500733392071
[   69.353570] MPTCP: data_seq=7851048510425837027 subflow_seq=851 data_len=50
[   69.353580] MPTCP: msk=000000003e94c059 ssk=00000000e56dc513 data_avail=0 skb=00000000e4347b26
[   69.353582] MPTCP: seq=7851048510425837027 is64=1 ssn=851 data_len=50 data_fin=0
[   69.353583] MPTCP: new map seq=7851048510425837027 subflow_seq=851 data_len=50
[   69.353589] MPTCP: msk=000000003e94c059 ssk=00000000e56dc513 status=0
[   69.353590] MPTCP: msk ack_seq=6cf487060a4aade3 subflow ack_seq=6cf487060a4aade3
[   69.353591] MPTCP: msk=000000003e94c059 ssk=00000000e56dc513
[   69.353592] MPTCP: Done with mapping: seq=851 data_len=50
[   69.353593] MPTCP: msk=000000003e94c059 ssk=00000000e56dc513 data_avail=0 skb=0000000000000000
[   69.353594] MPTCP: msk=000000003e94c059 ssk=00000000e56dc513 status=2
[   69.353595] MPTCP: msk=000000003e94c059 empty=1
[   69.353600] MPTCP: msk=000000000685771e snd_data_fin_enable=0 pending=0 snd_nxt=7851048510425837077 write_seq=7851048510425837077
[   69.394574] MPTCP: DSS
[   69.394579] MPTCP: data_fin=0 dsn64=0 use_map=0 ack64=1 use_ack=1
[   69.394580] MPTCP: data_ack=7851048510425837077
[   69.551955] MPTCP: msk=000000003e94c059 state=1 flags=1
[   69.551980] MPTCP: msk=000000003e94c059 data_ready=0 rx queue empty=1 copied=50
[   69.552012] MPTCP: msk=000000003e94c059 dfrag at seq=6676093500733392071 len=50 sent=0 new=1
[   69.552015] MPTCP: msk=000000003e94c059 ssk=00000000e56dc513 sending dfrag at seq=6676093500733392071 len=50 already sent=0
[   69.552017] MPTCP: data_seq=6676093500733392071 subflow_seq=901 data_len=50 dsn64=1
[   69.552036] MPTCP: DSS
[   69.552037] MPTCP: data_fin=0 dsn64=1 use_map=1 ack64=1 use_ack=1
[   69.552038] MPTCP: data_ack=7851048510425837077
[   69.552039] MPTCP: data_seq=6676093500733392071 subflow_seq=901 data_len=50
[   69.552048] MPTCP: msk=000000000685771e ssk=000000005f20eba6 data_avail=0 skb=00000000f489f427
[   69.552049] MPTCP: seq=6676093500733392071 is64=1 ssn=901 data_len=50 data_fin=0
[   69.552051] MPTCP: new map seq=6676093500733392071 subflow_seq=901 data_len=50
[   69.552061] MPTCP: msk=000000000685771e ssk=000000005f20eba6 status=0
[   69.552063] MPTCP: msk ack_seq=5ca63faade8204c7 subflow ack_seq=5ca63faade8204c7
[   69.552064] MPTCP: msk=000000000685771e ssk=000000005f20eba6
[   69.552066] MPTCP: Done with mapping: seq=901 data_len=50
[   69.552067] MPTCP: msk=000000000685771e ssk=000000005f20eba6 data_avail=0 skb=0000000000000000
[   69.552068] MPTCP: msk=000000000685771e ssk=000000005f20eba6 status=2
[   69.552069] MPTCP: msk=000000000685771e empty=1
[   69.552077] MPTCP: msk=000000003e94c059 snd_data_fin_enable=0 pending=0 snd_nxt=6676093500733392121 write_seq=6676093500733392121
[   69.553668] MPTCP: msk=000000000685771e state=1 flags=1
[   69.553674] MPTCP: msk=000000000685771e data_ready=0 rx queue empty=1 copied=50
[   69.553695] MPTCP: msk=000000000685771e dfrag at seq=7851048510425837077 len=50 sent=0 new=1
[   69.553697] MPTCP: msk=000000000685771e ssk=000000005f20eba6 sending dfrag at seq=7851048510425837077 len=50 already sent=0
[   69.553700] MPTCP: data_seq=7851048510425837077 subflow_seq=901 data_len=50 dsn64=1
[   69.553732] MPTCP: DSS
[   69.553733] MPTCP: data_fin=0 dsn64=1 use_map=1 ack64=1 use_ack=1
[   69.553734] MPTCP: data_ack=6676093500733392121
[   69.553735] MPTCP: data_seq=7851048510425837077 subflow_seq=901 data_len=50
[   69.553743] MPTCP: msk=000000003e94c059 ssk=00000000e56dc513 data_avail=0 skb=00000000ff1a18ef
[   69.553744] MPTCP: seq=7851048510425837077 is64=1 ssn=901 data_len=50 data_fin=0
[   69.553745] MPTCP: new map seq=7851048510425837077 subflow_seq=901 data_len=50
[   69.553754] MPTCP: msk=000000003e94c059 ssk=00000000e56dc513 status=0
[   69.553755] MPTCP: msk ack_seq=6cf487060a4aae15 subflow ack_seq=6cf487060a4aae15
[   69.553756] MPTCP: msk=000000003e94c059 ssk=00000000e56dc513
[   69.553758] MPTCP: Done with mapping: seq=901 data_len=50
[   69.553759] MPTCP: msk=000000003e94c059 ssk=00000000e56dc513 data_avail=0 skb=0000000000000000
[   69.553760] MPTCP: msk=000000003e94c059 ssk=00000000e56dc513 status=2
[   69.553761] MPTCP: msk=000000003e94c059 empty=1
[   69.553766] MPTCP: msk=000000000685771e snd_data_fin_enable=0 pending=0 snd_nxt=7851048510425837127 write_seq=7851048510425837127
[   69.594574] MPTCP: DSS
[   69.594579] MPTCP: data_fin=0 dsn64=0 use_map=0 ack64=1 use_ack=1
[   69.594580] MPTCP: data_ack=7851048510425837127
[   69.752203] MPTCP: msk=000000003e94c059 state=1 flags=1
[   69.752220] MPTCP: msk=000000003e94c059 data_ready=0 rx queue empty=1 copied=50
[   69.752249] MPTCP: msk=000000003e94c059 dfrag at seq=6676093500733392121 len=50 sent=0 new=1
[   69.752252] MPTCP: msk=000000003e94c059 ssk=00000000e56dc513 sending dfrag at seq=6676093500733392121 len=50 already sent=0
[   69.752255] MPTCP: data_seq=6676093500733392121 subflow_seq=951 data_len=50 dsn64=1
[   69.752274] MPTCP: DSS
[   69.752275] MPTCP: data_fin=0 dsn64=1 use_map=1 ack64=1 use_ack=1
[   69.752277] MPTCP: data_ack=7851048510425837127
[   69.752278] MPTCP: data_seq=6676093500733392121 subflow_seq=951 data_len=50
[   69.752285] MPTCP: msk=000000000685771e ssk=000000005f20eba6 data_avail=0 skb=00000000219c3dfa
[   69.752287] MPTCP: seq=6676093500733392121 is64=1 ssn=951 data_len=50 data_fin=0
[   69.752288] MPTCP: new map seq=6676093500733392121 subflow_seq=951 data_len=50
[   69.752300] MPTCP: msk=000000000685771e ssk=000000005f20eba6 status=0
[   69.752301] MPTCP: msk ack_seq=5ca63faade8204f9 subflow ack_seq=5ca63faade8204f9
[   69.752303] MPTCP: msk=000000000685771e ssk=000000005f20eba6
[   69.752304] MPTCP: Done with mapping: seq=951 data_len=50
[   69.752305] MPTCP: msk=000000000685771e ssk=000000005f20eba6 data_avail=0 skb=0000000000000000
[   69.752307] MPTCP: msk=000000000685771e ssk=000000005f20eba6 status=2
[   69.752308] MPTCP: msk=000000000685771e empty=1
[   69.752315] MPTCP: msk=000000003e94c059 snd_data_fin_enable=0 pending=0 snd_nxt=6676093500733392171 write_seq=6676093500733392171
[   69.753892] MPTCP: msk=000000000685771e state=1 flags=1
[   69.753899] MPTCP: msk=000000000685771e data_ready=0 rx queue empty=1 copied=50
[   69.753924] MPTCP: msk=000000000685771e dfrag at seq=7851048510425837127 len=50 sent=0 new=1
[   69.753926] MPTCP: msk=000000000685771e ssk=000000005f20eba6 sending dfrag at seq=7851048510425837127 len=50 already sent=0
[   69.753929] MPTCP: data_seq=7851048510425837127 subflow_seq=951 data_len=50 dsn64=1
[   69.753959] MPTCP: DSS
[   69.753960] MPTCP: data_fin=0 dsn64=1 use_map=1 ack64=1 use_ack=1
[   69.753961] MPTCP: data_ack=6676093500733392171
[   69.753962] MPTCP: data_seq=7851048510425837127 subflow_seq=951 data_len=50
[   69.753970] MPTCP: msk=000000003e94c059 ssk=00000000e56dc513 data_avail=0 skb=0000000007d03ff5
[   69.753971] MPTCP: seq=7851048510425837127 is64=1 ssn=951 data_len=50 data_fin=0
[   69.753972] MPTCP: new map seq=7851048510425837127 subflow_seq=951 data_len=50
[   69.753976] MPTCP: msk=000000003e94c059 ssk=00000000e56dc513 status=0
[   69.753978] MPTCP: msk ack_seq=6cf487060a4aae47 subflow ack_seq=6cf487060a4aae47
[   69.753979] MPTCP: msk=000000003e94c059 ssk=00000000e56dc513
[   69.753980] MPTCP: Done with mapping: seq=951 data_len=50
[   69.753982] MPTCP: msk=000000003e94c059 ssk=00000000e56dc513 data_avail=0 skb=0000000000000000
[   69.753983] MPTCP: msk=000000003e94c059 ssk=00000000e56dc513 status=2
[   69.753984] MPTCP: msk=000000003e94c059 empty=1
[   69.753989] MPTCP: msk=000000000685771e snd_data_fin_enable=0 pending=0 snd_nxt=7851048510425837177 write_seq=7851048510425837177
[   69.794568] MPTCP: DSS
[   69.794573] MPTCP: data_fin=0 dsn64=0 use_map=0 ack64=1 use_ack=1
[   69.794574] MPTCP: data_ack=7851048510425837177
[   69.952447] MPTCP: msk=000000003e94c059 state=1 flags=1
[   69.952486] MPTCP: msk=000000003e94c059 data_ready=0 rx queue empty=1 copied=50
[   69.952522] MPTCP: msk=000000003e94c059 dfrag at seq=6676093500733392171 len=50 sent=0 new=1
[   69.952527] MPTCP: msk=000000003e94c059 ssk=00000000e56dc513 sending dfrag at seq=6676093500733392171 len=50 already sent=0
[   69.952531] MPTCP: data_seq=6676093500733392171 subflow_seq=1001 data_len=50 dsn64=1
[   69.952556] MPTCP: DSS
[   69.952558] MPTCP: data_fin=0 dsn64=1 use_map=1 ack64=1 use_ack=1
[   69.952560] MPTCP: data_ack=7851048510425837177
[   69.952562] MPTCP: data_seq=6676093500733392171 subflow_seq=1001 data_len=50
[   69.952571] MPTCP: msk=000000000685771e ssk=000000005f20eba6 data_avail=0 skb=000000008ecda6ba
[   69.952574] MPTCP: seq=6676093500733392171 is64=1 ssn=1001 data_len=50 data_fin=0
[   69.952576] MPTCP: new map seq=6676093500733392171 subflow_seq=1001 data_len=50
[   69.952588] MPTCP: msk=000000000685771e ssk=000000005f20eba6 status=0
[   69.952590] MPTCP: msk ack_seq=5ca63faade82052b subflow ack_seq=5ca63faade82052b
[   69.952592] MPTCP: msk=000000000685771e ssk=000000005f20eba6
[   69.952594] MPTCP: Done with mapping: seq=1001 data_len=50
[   69.952596] MPTCP: msk=000000000685771e ssk=000000005f20eba6 data_avail=0 skb=0000000000000000
[   69.952598] MPTCP: msk=000000000685771e ssk=000000005f20eba6 status=2
[   69.952600] MPTCP: msk=000000000685771e empty=1
[   69.952609] MPTCP: msk=000000003e94c059 snd_data_fin_enable=0 pending=0 snd_nxt=6676093500733392221 write_seq=6676093500733392221
[   69.954112] MPTCP: msk=000000000685771e state=1 flags=1
[   69.954119] MPTCP: msk=000000000685771e data_ready=0 rx queue empty=1 copied=50
[   69.954144] MPTCP: msk=000000000685771e dfrag at seq=7851048510425837177 len=50 sent=0 new=1
[   69.954147] MPTCP: msk=000000000685771e ssk=000000005f20eba6 sending dfrag at seq=7851048510425837177 len=50 already sent=0
[   69.954149] MPTCP: data_seq=7851048510425837177 subflow_seq=1001 data_len=50 dsn64=1
[   69.954183] MPTCP: DSS
[   69.954185] MPTCP: data_fin=0 dsn64=1 use_map=1 ack64=1 use_ack=1
[   69.954186] MPTCP: data_ack=6676093500733392221
[   69.954188] MPTCP: data_seq=7851048510425837177 subflow_seq=1001 data_len=50
[   69.954196] MPTCP: msk=000000003e94c059 ssk=00000000e56dc513 data_avail=0 skb=0000000041a515ec
[   69.954197] MPTCP: seq=7851048510425837177 is64=1 ssn=1001 data_len=50 data_fin=0
[   69.954199] MPTCP: new map seq=7851048510425837177 subflow_seq=1001 data_len=50
[   69.954210] MPTCP: msk=000000003e94c059 ssk=00000000e56dc513 status=0
[   69.954212] MPTCP: msk ack_seq=6cf487060a4aae79 subflow ack_seq=6cf487060a4aae79
[   69.954213] MPTCP: msk=000000003e94c059 ssk=00000000e56dc513
[   69.954214] MPTCP: Done with mapping: seq=1001 data_len=50
[   69.954216] MPTCP: msk=000000003e94c059 ssk=00000000e56dc513 data_avail=0 skb=0000000000000000
[   69.954217] MPTCP: msk=000000003e94c059 ssk=00000000e56dc513 status=2
[   69.954219] MPTCP: msk=000000003e94c059 empty=1
[   69.954224] MPTCP: msk=000000000685771e snd_data_fin_enable=0 pending=0 snd_nxt=7851048510425837227 write_seq=7851048510425837227
[   69.994568] MPTCP: DSS
[   69.994572] MPTCP: data_fin=0 dsn64=0 use_map=0 ack64=1 use_ack=1
[   69.994573] MPTCP: data_ack=7851048510425837227
[   70.152688] MPTCP: msk=000000003e94c059 state=1 flags=1
[   70.152708] MPTCP: msk=000000003e94c059 data_ready=0 rx queue empty=1 copied=50
[   70.152737] MPTCP: msk=000000003e94c059 dfrag at seq=6676093500733392221 len=2 sent=0 new=1
[   70.152740] MPTCP: msk=000000003e94c059 ssk=00000000e56dc513 sending dfrag at seq=6676093500733392221 len=2 already sent=0
[   70.152743] MPTCP: data_seq=6676093500733392221 subflow_seq=1051 data_len=2 dsn64=1
[   70.152761] MPTCP: DSS
[   70.152763] MPTCP: data_fin=0 dsn64=1 use_map=1 ack64=1 use_ack=1
[   70.152764] MPTCP: data_ack=7851048510425837227
[   70.152766] MPTCP: data_seq=6676093500733392221 subflow_seq=1051 data_len=2
[   70.152773] MPTCP: msk=000000000685771e ssk=000000005f20eba6 data_avail=0 skb=0000000008a83189
[   70.152775] MPTCP: seq=6676093500733392221 is64=1 ssn=1051 data_len=2 data_fin=0
[   70.152776] MPTCP: new map seq=6676093500733392221 subflow_seq=1051 data_len=2
[   70.152784] MPTCP: msk=000000000685771e ssk=000000005f20eba6 status=0
[   70.152786] MPTCP: msk ack_seq=5ca63faade82055d subflow ack_seq=5ca63faade82055d
[   70.152787] MPTCP: msk=000000000685771e ssk=000000005f20eba6
[   70.152789] MPTCP: Done with mapping: seq=1051 data_len=2
[   70.152790] MPTCP: msk=000000000685771e ssk=000000005f20eba6 data_avail=0 skb=0000000000000000
[   70.152792] MPTCP: msk=000000000685771e ssk=000000005f20eba6 status=2
[   70.152793] MPTCP: msk=000000000685771e empty=1
[   70.152800] MPTCP: msk=000000003e94c059 snd_data_fin_enable=0 pending=0 snd_nxt=6676093500733392223 write_seq=6676093500733392223
[   70.154328] MPTCP: msk=000000000685771e state=1 flags=1
[   70.154337] MPTCP: msk=000000000685771e data_ready=0 rx queue empty=1 copied=2
[   70.154357] MPTCP: msk=000000000685771e dfrag at seq=7851048510425837227 len=2 sent=0 new=1
[   70.154359] MPTCP: msk=000000000685771e ssk=000000005f20eba6 sending dfrag at seq=7851048510425837227 len=2 already sent=0
[   70.154362] MPTCP: data_seq=7851048510425837227 subflow_seq=1051 data_len=2 dsn64=1
[   70.154391] MPTCP: DSS
[   70.154393] MPTCP: data_fin=0 dsn64=1 use_map=1 ack64=1 use_ack=1
[   70.154394] MPTCP: data_ack=6676093500733392223
[   70.154395] MPTCP: data_seq=7851048510425837227 subflow_seq=1051 data_len=2
[   70.154403] MPTCP: msk=000000003e94c059 ssk=00000000e56dc513 data_avail=0 skb=0000000092eb72c2
[   70.154404] MPTCP: seq=7851048510425837227 is64=1 ssn=1051 data_len=2 data_fin=0
[   70.154406] MPTCP: new map seq=7851048510425837227 subflow_seq=1051 data_len=2
[   70.154408] MPTCP: msk=000000003e94c059 ssk=00000000e56dc513 status=0
[   70.154410] MPTCP: msk ack_seq=6cf487060a4aaeab subflow ack_seq=6cf487060a4aaeab
[   70.154411] MPTCP: msk=000000003e94c059 ssk=00000000e56dc513
[   70.154413] MPTCP: Done with mapping: seq=1051 data_len=2
[   70.154414] MPTCP: msk=000000003e94c059 ssk=00000000e56dc513 data_avail=0 skb=0000000000000000
[   70.154416] MPTCP: msk=000000003e94c059 ssk=00000000e56dc513 status=2
[   70.154417] MPTCP: msk=000000003e94c059 empty=1
[   70.154423] MPTCP: msk=000000000685771e snd_data_fin_enable=0 pending=0 snd_nxt=7851048510425837229 write_seq=7851048510425837229
[   70.194702] MPTCP: DSS
[   70.194706] MPTCP: data_fin=0 dsn64=0 use_map=0 ack64=1 use_ack=1
[   70.194708] MPTCP: data_ack=7851048510425837229
[   70.353317] MPTCP: msk=000000003e94c059 state=1 flags=1
[   70.353355] MPTCP: msk=000000003e94c059 data_ready=0 rx queue empty=1 copied=2
[   70.354577] MPTCP: msk=000000000685771e state=1 flags=0
[   70.753696] MPTCP: sk=000000003e94c059, how=1
[   70.753704] MPTCP: msk=000000003e94c059 snd_data_fin_enable=0 shutdown=2 state=4 pending=0
[   70.753708] MPTCP: msk=000000003e94c059 snd_data_fin_enable=1 pending=0 snd_nxt=6676093500733392223 write_seq=6676093500733392224
[   70.753711] MPTCP: Sending DATA_FIN on subflow 00000000e56dc513
[   70.753758] MPTCP: DSS
[   70.753761] MPTCP: data_fin=1 dsn64=1 use_map=1 ack64=1 use_ack=1
[   70.753763] MPTCP: data_ack=7851048510425837229
[   70.753765] MPTCP: data_seq=6676093500733392223 subflow_seq=0 data_len=1
[   70.753806] MPTCP: msk=000000000685771e status=10
[   70.753809] MPTCP: msk=000000000685771e snd_data_fin_enable=0 pending=0 snd_nxt=7851048510425837229 write_seq=7851048510425837229
[   70.753825] MPTCP: DSS
[   70.753827] MPTCP: data_fin=0 dsn64=0 use_map=0 ack64=1 use_ack=1
[   70.753829] MPTCP: data_ack=6676093500733392224
[   70.753842] MPTCP: msk=000000003e94c059 snd_data_fin_enable=0 pending=0 snd_nxt=6676093500733392224 write_seq=6676093500733392224
[   70.753854] MPTCP: msk=000000003e94c059 state=5 flags=0
[   70.754668] MPTCP: sk=000000000685771e, how=1
[   70.754675] MPTCP: msk=000000000685771e snd_data_fin_enable=0 shutdown=3 state=9 pending=0
[   70.754679] MPTCP: msk=000000000685771e snd_data_fin_enable=1 pending=0 snd_nxt=7851048510425837229 write_seq=7851048510425837230
[   70.754681] MPTCP: Sending DATA_FIN on subflow 000000005f20eba6
[   70.754715] MPTCP: DSS
[   70.754718] MPTCP: data_fin=1 dsn64=1 use_map=1 ack64=1 use_ack=1
[   70.754720] MPTCP: data_ack=6676093500733392224
[   70.754722] MPTCP: data_seq=7851048510425837229 subflow_seq=0 data_len=1
[   70.754745] MPTCP: msk=000000003e94c059 snd_data_fin_enable=0 pending=0 snd_nxt=6676093500733392224 write_seq=6676093500733392224
[   70.754760] MPTCP: DSS
[   70.754763] MPTCP: data_fin=0 dsn64=0 use_map=0 ack64=1 use_ack=1
[   70.754764] MPTCP: data_ack=7851048510425837230
[   70.754781] MPTCP: msk=000000000685771e status=10
[   70.754784] MPTCP: msk=000000000685771e snd_data_fin_enable=0 pending=0 snd_nxt=7851048510425837230 write_seq=7851048510425837230
[   70.754794] MPTCP: msk=000000003e94c059 state=7 flags=1
[   70.754796] MPTCP: msk=000000000685771e state=7 flags=1
[   70.754804] MPTCP: msk=000000000685771e data_ready=0 rx queue empty=1 copied=0
[   70.754812] MPTCP: msk=000000003e94c059 data_ready=0 rx queue empty=1 copied=0
[   71.154881] MPTCP: msk=000000000685771e state=7
[   71.154885] MPTCP: msk=000000000685771e
[   71.154918] MPTCP: DSS
[   71.154920] MPTCP: data_fin=0 dsn64=0 use_map=0 ack64=1 use_ack=1
[   71.154922] MPTCP: data_ack=6676093500733392224
[   71.154931] MPTCP: msk=000000003e94c059 ssk=00000000e56dc513 data_avail=0 skb=00000000f904138c
[   71.154934] MPTCP: msk=000000003e94c059 ssk=00000000e56dc513 status=2
[   71.154936] MPTCP: msk=000000003e94c059 ssk=00000000e56dc513 data_avail=0 skb=0000000000000000
[   71.154937] MPTCP: msk=000000003e94c059 ssk=00000000e56dc513 status=2
[   71.154945] MPTCP: msk=000000000685771e
[   71.154949] MPTCP: msk=000000003e94c059 state=7
[   71.154952] MPTCP: msk=000000003e94c059
[   71.154984] MPTCP: DSS
[   71.154986] MPTCP: data_fin=0 dsn64=0 use_map=0 ack64=1 use_ack=1
[   71.154988] MPTCP: data_ack=7851048510425837230
[   71.155021] MPTCP: msk=000000000685771e
[   71.155106] MPTCP: msk=000000003e94c059
[   71.155932] MPTCP: msk=00000000cee43dc1 state=7
[   71.155934] MPTCP: msk=00000000cee43dc1
[   71.155952] MPTCP: msk=00000000cee43dc1
[   71.383865] IPv6: ADDRCONF(NETDEV_CHANGE): ns1eth1: link becomes ready
[   71.416827] IPv6: ADDRCONF(NETDEV_CHANGE): ns1eth2: link becomes ready
[   71.452232] IPv6: ADDRCONF(NETDEV_CHANGE): ns1eth3: link becomes ready
[   71.486930] IPv6: ADDRCONF(NETDEV_CHANGE): ns1eth4: link becomes ready
[   71.501813] MPTCP: subflow=00000000d29a001d
[   71.501815] MPTCP: subflow=00000000d29a001d, family=2
[   71.501817] MPTCP: subflow=00000000d29a001d
[   71.517231] MPTCP: subflow=000000006f89ba56
[   71.517235] MPTCP: subflow=000000006f89ba56, family=2
[   71.517237] MPTCP: subflow=000000006f89ba56
[   71.517259] MPTCP: msk=00000000eee23627
[   71.517303] MPTCP: msk=00000000eee23627
[   71.517308] MPTCP: msk=00000000eee23627 state=10 flags=0
[   72.524483] MPTCP: subflow=0000000035871427
[   72.524488] MPTCP: subflow=0000000035871427, family=2
[   72.524490] MPTCP: subflow=0000000035871427
[   72.524527] MPTCP: ssk=00000000f88e3510, local_key=0, token=0, idsn=0
[   72.524637] MPTCP: subflow=000000006f89ba56
[   72.524652] MPTCP: subflow_req=000000009b047f50, listener=000000006f89ba56
[   72.524655] MPTCP: MP_CAPABLE version=1, flags=1, optlen=4 sndr=18446624353059115648, rcvr=18446624353059115520 len=65535
[   72.524658] MPTCP: req=000000009b047f50 local_key=5242787443155902575, token=3088207566, idsn=14748712886957209290
[   72.524672] MPTCP: subflow_req=000000009b047f50, local_key=5242787443155902575
[   72.524689] MPTCP: subflow=0000000035871427 synack seq=2053d4df
[   72.524691] MPTCP: MP_CAPABLE version=1, flags=1, optlen=12 sndr=5242787443155902575, rcvr=23174301355524 len=0
[   72.524693] MPTCP: subflow=0000000035871427, remote_key=5242787443155902575
[   72.524694] MPTCP: msk=0000000037d5b7bd, token=2093434911
[   72.524696] MPTCP: msk=0000000037d5b7bd, token=2093434911 side=0
[   72.524703] MPTCP: msk=0000000037d5b7bd ssk=00000000f88e3510 data_avail=0 skb=0000000000000000
[   72.524705] MPTCP: msk=0000000037d5b7bd ssk=00000000f88e3510 status=2
[   72.524710] MPTCP: subflow=0000000035871427, local_key=11164196068457798275, remote_key=5242787443155902575 map_len=0
[   72.524716] MPTCP: listener=000000006f89ba56, req=000000009b047f50, conn=00000000eee23627
[   72.524718] MPTCP: MP_CAPABLE version=1, flags=1, optlen=20 sndr=11164196068457798275, rcvr=5242787443155902575 len=0
[   72.524734] MPTCP: subflow=00000000cb931d4f
[   72.524746] MPTCP: msk=000000004f6fa277, token=3088207566 side=1
[   72.524753] MPTCP: msk=000000004f6fa277 ssk=000000001f26de3d data_avail=0 skb=0000000000000000
[   72.524754] MPTCP: msk=000000004f6fa277 ssk=000000001f26de3d status=2
[   72.524756] MPTCP: MP_CAPABLE version=1, flags=1, optlen=20 sndr=11164196068457798275, rcvr=5242787443155902575 len=0
[   72.524794] MPTCP: msk=0000000037d5b7bd state=1 flags=0
[   72.524810] MPTCP: msk=0000000037d5b7bd dfrag at seq=780882889580630772 len=50 sent=0 new=1
[   72.524812] MPTCP: msk=00000000eee23627 state=10 flags=1
[   72.524815] MPTCP: msk=0000000037d5b7bd nr_active=1 ssk=00000000f88e3510:0 backup=0000000000000000:-1
[   72.524817] MPTCP: msk=0000000037d5b7bd ssk=00000000f88e3510 sending dfrag at seq=780882889580630772 len=50 already sent=0
[   72.524819] MPTCP: data_seq=780882889580630772 subflow_seq=1 data_len=50 dsn64=1
[   72.524821] MPTCP: subflow=0000000035871427, local_key=11164196068457798275, remote_key=5242787443155902575 map_len=50
[   72.524828] MPTCP: MP_CAPABLE version=1, flags=1, optlen=22 sndr=11164196068457798275, rcvr=5242787443155902575 len=50
[   72.524833] MPTCP: msk=000000004f6fa277 ssk=000000001f26de3d data_avail=0 skb=0000000098a543db
[   72.524834] MPTCP: seq=780882889580630772 is64=1 ssn=1 data_len=50 data_fin=0
[   72.524836] MPTCP: new map seq=780882889580630772 subflow_seq=1 data_len=50
[   72.524843] MPTCP: msk=000000004f6fa277 ssk=000000001f26de3d status=0
[   72.524844] MPTCP: msk ack_seq=ad640d9cca252f4 subflow ack_seq=ad640d9cca252f4
[   72.524845] MPTCP: msk=00000000eee23627
[   72.524847] MPTCP: msk=00000000eee23627, listener=000000006f89ba56
[   72.524848] MPTCP: msk=000000004f6fa277 ssk=000000001f26de3d
[   72.524850] MPTCP: Done with mapping: seq=1 data_len=50
[   72.524851] MPTCP: msk=000000004f6fa277 ssk=000000001f26de3d data_avail=0 skb=0000000000000000
[   72.524852] MPTCP: msk=000000004f6fa277 ssk=000000001f26de3d status=2
[   72.524853] MPTCP: msk=000000004f6fa277 empty=1
[   72.524860] MPTCP: subflow_req=000000009b047f50
[   72.524864] MPTCP: msk=00000000eee23627, subflow is mptcp=1
[   72.524866] MPTCP: msk=000000004f6fa277
[   72.524867] MPTCP: msk=000000004f6fa277 status=0 new=8
[   72.524868] MPTCP: DSS
[   72.524869] MPTCP: data_fin=0 dsn64=0 use_map=0 ack64=1 use_ack=1
[   72.524870] MPTCP: data_ack=780882889580630822
[   72.524871] MPTCP: msk=0000000037d5b7bd
[   72.524872] MPTCP: msk=0000000037d5b7bd status=0 new=8
[   72.524884] MPTCP: msk=0000000037d5b7bd snd_data_fin_enable=0 pending=0 snd_nxt=780882889580630822 write_seq=780882889580630822
[   72.524888] MPTCP: msk=000000004f6fa277 state=1 flags=1
[   72.524889] MPTCP: msk=0000000037d5b7bd status=18
[   72.524891] MPTCP: local 0:1 signal 0:0 subflows 0:2
[   72.524905] MPTCP: msk=000000004f6fa277 data_ready=0 rx queue empty=1 copied=50
[   72.524921] MPTCP: subflow=0000000013f5464b
[   72.524923] MPTCP: subflow=0000000013f5464b, family=2
[   72.524924] MPTCP: subflow=0000000013f5464b
[   72.524932] MPTCP: msk=0000000037d5b7bd remote_token=3088207566 local_id=1 remote_id=0
[   72.524937] MPTCP: msk=000000004f6fa277 dfrag at seq=-3698031186752342325 len=50 sent=0 new=1
[   72.524939] MPTCP: msk=000000004f6fa277 nr_active=1 ssk=000000001f26de3d:0 backup=0000000000000000:-1
[   72.524940] MPTCP: remote_token=3088207566, nonce=1811003066
[   72.524942] MPTCP: msk=000000004f6fa277 ssk=000000001f26de3d sending dfrag at seq=-3698031186752342325 len=50 already sent=0
[   72.524945] MPTCP: data_seq=14748712886957209291 subflow_seq=1 data_len=50 dsn64=1
[   72.524945] MPTCP: subflow=000000006f89ba56
[   72.524957] MPTCP: DSS
[   72.524958] MPTCP: subflow_req=000000006aa93b5b, listener=000000006f89ba56
[   72.524959] MPTCP: MP_JOIN bkup=0, id=1, token=3088207566, nonce=1811003066
[   72.524961] MPTCP: data_fin=0 dsn64=1 use_map=1 ack64=1 use_ack=1
[   72.524962] MPTCP: data_ack=780882889580630822
[   72.524963] MPTCP: token=3088207566, remote_nonce=1811003066 msk=000000004f6fa277
[   72.524965] MPTCP: data_seq=14748712886957209291 subflow_seq=1 data_len=50
[   72.524970] MPTCP: msk=0000000037d5b7bd ssk=00000000f88e3510 data_avail=0 skb=00000000f7d2b3d4
[   72.524972] MPTCP: seq=14748712886957209291 is64=1 ssn=1 data_len=50 data_fin=0
[   72.524973] MPTCP: new map seq=14748712886957209291 subflow_seq=1 data_len=50
[   72.524974] MPTCP: req=000000006aa93b5b, bkup=0, id=0, thmac=12706246497841004662, nonce=3772341812
[   72.524979] MPTCP: msk=0000000037d5b7bd ssk=00000000f88e3510 status=0
[   72.524980] MPTCP: msk ack_seq=ccadf43a894f76cb subflow ack_seq=ccadf43a894f76cb
[   72.524982] MPTCP: msk=0000000037d5b7bd ssk=00000000f88e3510
[   72.524983] MPTCP: Done with mapping: seq=1 data_len=50
[   72.524984] MPTCP: msk=0000000037d5b7bd ssk=00000000f88e3510 data_avail=0 skb=0000000000000000
[   72.524986] MPTCP: msk=0000000037d5b7bd ssk=00000000f88e3510 status=2
[   72.524987] MPTCP: msk=0000000037d5b7bd empty=1
[   72.525002] MPTCP: DSS
[   72.525004] MPTCP: data_fin=0 dsn64=0 use_map=0 ack64=1 use_ack=1
[   72.525005] MPTCP: data_ack=14748712886957209341
[   72.525006] MPTCP: msk=000000004f6fa277
[   72.525011] MPTCP: msk=000000004f6fa277 snd_data_fin_enable=0 pending=0 snd_nxt=14748712886957209341 write_seq=14748712886957209341
[   72.525027] MPTCP: msk=000000004f6fa277 status=18
[   72.525029] MPTCP: local 0:0 signal 0:1 subflows 0:2
[   72.525039] MPTCP: msk=000000004f6fa277, local_id=1
[   72.525040] MPTCP: send ack for add_addr_port
[   72.525044] MPTCP: drop other suboptions
[   72.525048] MPTCP: addr_id=1, ahmac=16170698299620626623, echo=0, port=10100
[   72.525050] MPTCP: subflow=0000000013f5464b synack seq=a2fc7c9
[   72.525052] MPTCP: MP_JOIN bkup=0, id=0, thmac=12706246497841004662, nonce=3772341812
[   72.525053] MPTCP: ADD_ADDR: id=1, ahmac=16170698299620626623, echo=0, port=10100
[   72.525055] MPTCP: subflow=0000000013f5464b, thmac=12706246497841004662, remote_nonce=3772341812
[   72.525056] MPTCP: msk=0000000037d5b7bd, ahmac=16170698299620626623, mp_opt->ahmac=16170698299620626623
[   72.525059] MPTCP: msk=0000000037d5b7bd remote_id=1 accept=1
[   72.525060] MPTCP: subflow=0000000013f5464b, token=2093434911, thmac=12706246497841004662, subflow->thmac=12706246497841004662
[   72.525062] MPTCP: msk=0000000037d5b7bd status=10 new=1
[   72.525063] MPTCP: msk=0000000037d5b7bd, subflow=0000000013f5464b
[   72.525067] MPTCP: msk=0000000037d5b7bd ssk=000000007d18d152 data_avail=0 skb=0000000000000000
[   72.525069] MPTCP: msk=0000000037d5b7bd ssk=000000007d18d152 status=2
[   72.525072] MPTCP: msk=000000004f6fa277 snd_data_fin_enable=0 pending=0 snd_nxt=14748712886957209341 write_seq=14748712886957209341
[   72.525073] MPTCP: subflow=0000000013f5464b
[   72.525078] MPTCP: listener=000000006f89ba56, req=000000006aa93b5b, conn=00000000eee23627
[   72.525079] MPTCP: MP_JOIN hmac
[   72.525089] MPTCP: subflow=0000000037db1c6e
[   72.525093] MPTCP: msk=000000004f6fa277, subflow=0000000037db1c6e
[   72.525095] MPTCP: msk=000000004f6fa277 subflows=0 max=2 allow=1
[   72.525097] MPTCP: subflow_req=000000006aa93b5b
[   72.525106] MPTCP: msk=000000004f6fa277 ssk=00000000da8bf6ee data_avail=0 skb=0000000000000000
[   72.525107] MPTCP: msk=000000004f6fa277 ssk=00000000da8bf6ee status=2
[   72.525109] MPTCP: MP_JOIN hmac
[   72.525115] MPTCP: msk=000000004f6fa277
[   72.525124] MPTCP: DSS
[   72.525126] MPTCP: data_fin=0 dsn64=0 use_map=0 ack64=1 use_ack=1
[   72.525127] MPTCP: data_ack=780882889580630822
[   72.525128] MPTCP: msk=0000000037d5b7bd
[   72.525135] MPTCP: msk=0000000037d5b7bd snd_data_fin_enable=0 pending=0 snd_nxt=780882889580630822 write_seq=780882889580630822
[   72.525137] MPTCP: msk=0000000037d5b7bd status=11
[   72.525138] MPTCP: accepted 0:1 remote family 2
[   72.525160] MPTCP: subflow=00000000c4161a38
[   72.525162] MPTCP: subflow=00000000c4161a38, family=2
[   72.525163] MPTCP: subflow=00000000c4161a38
[   72.525169] MPTCP: msk=0000000037d5b7bd remote_token=3088207566 local_id=0 remote_id=1
[   72.525179] MPTCP: remote_token=3088207566, nonce=744292480
[   72.525235] MPTCP: subflow=00000000d29a001d
[   72.525249] MPTCP: subflow_req=000000006aa93b5b, listener=00000000d29a001d
[   72.525250] MPTCP: MP_JOIN bkup=0, id=0, token=3088207566, nonce=744292480
[   72.525254] MPTCP: syn inet_sport=10100 10004
[   72.525256] MPTCP: token=3088207566, remote_nonce=744292480 msk=000000004f6fa277
[   72.525263] MPTCP: req=000000006aa93b5b, bkup=0, id=1, thmac=8635751766915547669, nonce=2581651412
[   72.525279] MPTCP: subflow=00000000c4161a38 synack seq=f9c3bf4f
[   72.525280] MPTCP: MP_JOIN bkup=0, id=1, thmac=8635751766915547669, nonce=2581651412
[   72.525281] MPTCP: subflow=00000000c4161a38, thmac=8635751766915547669, remote_nonce=2581651412
[   72.525285] MPTCP: subflow=00000000c4161a38, token=2093434911, thmac=8635751766915547669, subflow->thmac=8635751766915547669
[   72.525288] MPTCP: msk=0000000037d5b7bd, subflow=00000000c4161a38
[   72.525289] MPTCP: synack inet_dport=10100 10004
[   72.525294] MPTCP: msk=0000000037d5b7bd ssk=000000001f265183 data_avail=0 skb=0000000000000000
[   72.525295] MPTCP: msk=0000000037d5b7bd ssk=000000001f265183 status=2
[   72.525299] MPTCP: subflow=00000000c4161a38
[   72.525303] MPTCP: listener=00000000d29a001d, req=000000006aa93b5b, conn=000000009ea9316a
[   72.525304] MPTCP: MP_JOIN hmac
[   72.525314] MPTCP: subflow=00000000cdf8f303
[   72.525319] MPTCP: msk=000000004f6fa277, subflow=00000000cdf8f303
[   72.525320] MPTCP: msk=000000004f6fa277 subflows=1 max=2 allow=1
[   72.525322] MPTCP: ack inet_sport=10100 10004
[   72.525323] MPTCP: subflow_req=000000006aa93b5b
[   72.525329] MPTCP: msk=000000004f6fa277 ssk=00000000a68f2a1a data_avail=0 skb=0000000000000000
[   72.525330] MPTCP: msk=000000004f6fa277 ssk=00000000a68f2a1a status=2
[   72.525331] MPTCP: MP_JOIN hmac
[   72.525337] MPTCP: msk=000000004f6fa277
[   72.525349] MPTCP: DSS
[   72.525350] MPTCP: data_fin=0 dsn64=0 use_map=0 ack64=1 use_ack=1
[   72.525351] MPTCP: data_ack=780882889580630822
[   72.525353] MPTCP: msk=0000000037d5b7bd
[   72.525357] MPTCP: msk=0000000037d5b7bd, local_id=1
[   72.525358] MPTCP: send ack for add_addr_port
[   72.525362] MPTCP: drop other suboptions
[   72.525363] MPTCP: addr_id=1, ahmac=0, echo=1, port=10100
[   72.525367] MPTCP: ADD_ADDR: id=1, ahmac=0, echo=1, port=10100
[   72.525372] MPTCP: msk=0000000037d5b7bd snd_data_fin_enable=0 pending=0 snd_nxt=780882889580630822 write_seq=780882889580630822
[   72.725230] MPTCP: msk=000000004f6fa277 state=1 flags=0
[   72.725313] MPTCP: msk=000000004f6fa277 dfrag at seq=-3698031186752342275 len=50 sent=0 new=1
[   72.725324] MPTCP: msk=000000004f6fa277 ssk=000000001f26de3d sending dfrag at seq=-3698031186752342275 len=50 already sent=0
[   72.725334] MPTCP: data_seq=14748712886957209341 subflow_seq=51 data_len=50 dsn64=1
[   72.725383] MPTCP: DSS
[   72.725388] MPTCP: data_fin=0 dsn64=1 use_map=1 ack64=1 use_ack=1
[   72.725393] MPTCP: data_ack=780882889580630822
[   72.725397] MPTCP: data_seq=14748712886957209341 subflow_seq=51 data_len=50
[   72.725418] MPTCP: msk=0000000037d5b7bd ssk=00000000f88e3510 data_avail=0 skb=00000000bdbd8024
[   72.725424] MPTCP: seq=14748712886957209341 is64=1 ssn=51 data_len=50 data_fin=0
[   72.725428] MPTCP: new map seq=14748712886957209341 subflow_seq=51 data_len=50
[   72.725442] MPTCP: msk=0000000037d5b7bd ssk=00000000f88e3510 status=0
[   72.725496] MPTCP: msk ack_seq=ccadf43a894f76fd subflow ack_seq=ccadf43a894f76fd
[   72.725502] MPTCP: msk=0000000037d5b7bd ssk=00000000f88e3510
[   72.725509] MPTCP: colesced seq ccadf43a894f76fd into ccadf43a894f76cb new len 100 new end seq ccadf43a894f772f
[   72.725514] MPTCP: Done with mapping: seq=51 data_len=50
[   72.725520] MPTCP: msk=0000000037d5b7bd ssk=00000000f88e3510 data_avail=0 skb=0000000000000000
[   72.725524] MPTCP: msk=0000000037d5b7bd ssk=00000000f88e3510 status=2
[   72.725531] MPTCP: msk=0000000037d5b7bd empty=1
[   72.725576] MPTCP: msk=0000000037d5b7bd state=1 flags=1
[   72.725643] MPTCP: DSS
[   72.725649] MPTCP: data_fin=0 dsn64=0 use_map=0 ack64=1 use_ack=1
[   72.725655] MPTCP: msk=0000000037d5b7bd data_ready=0 rx queue empty=1 copied=100
[   72.725661] MPTCP: data_ack=14748712886957209391
[   72.725692] MPTCP: msk=000000004f6fa277 snd_data_fin_enable=0 pending=0 snd_nxt=14748712886957209391 write_seq=14748712886957209391
[   72.725741] MPTCP: msk=0000000037d5b7bd dfrag at seq=780882889580630822 len=50 sent=0 new=1
[   72.725751] MPTCP: msk=0000000037d5b7bd ssk=00000000f88e3510 sending dfrag at seq=780882889580630822 len=50 already sent=0
[   72.725760] MPTCP: data_seq=780882889580630822 subflow_seq=51 data_len=50 dsn64=1
[   72.725794] MPTCP: DSS
[   72.725800] MPTCP: data_fin=0 dsn64=1 use_map=1 ack64=1 use_ack=1
[   72.725804] MPTCP: data_ack=14748712886957209391
[   72.725808] MPTCP: data_seq=780882889580630822 subflow_seq=51 data_len=50
[   72.725828] MPTCP: msk=000000004f6fa277 ssk=000000001f26de3d data_avail=0 skb=00000000cccb6678
[   72.725833] MPTCP: seq=780882889580630822 is64=1 ssn=51 data_len=50 data_fin=0
[   72.725838] MPTCP: new map seq=780882889580630822 subflow_seq=51 data_len=50
[   72.725847] MPTCP: msk=000000004f6fa277 ssk=000000001f26de3d status=0
[   72.725852] MPTCP: msk ack_seq=ad640d9cca25326 subflow ack_seq=ad640d9cca25326
[   72.725856] MPTCP: msk=000000004f6fa277 ssk=000000001f26de3d
[   72.725861] MPTCP: Done with mapping: seq=51 data_len=50
[   72.725866] MPTCP: msk=000000004f6fa277 ssk=000000001f26de3d data_avail=0 skb=0000000000000000
[   72.725871] MPTCP: msk=000000004f6fa277 ssk=000000001f26de3d status=2
[   72.725876] MPTCP: msk=000000004f6fa277 empty=1
[   72.725940] MPTCP: DSS
[   72.725946] MPTCP: data_fin=0 dsn64=0 use_map=0 ack64=1 use_ack=1
[   72.725950] MPTCP: data_ack=780882889580630872
[   72.725971] MPTCP: msk=0000000037d5b7bd snd_data_fin_enable=0 pending=0 snd_nxt=780882889580630872 write_seq=780882889580630872
[   72.925849] MPTCP: msk=000000004f6fa277 state=1 flags=1
[   72.925910] MPTCP: msk=000000004f6fa277 data_ready=0 rx queue empty=1 copied=50
[   72.925992] MPTCP: msk=000000004f6fa277 dfrag at seq=-3698031186752342225 len=50 sent=0 new=1
[   72.926001] MPTCP: msk=000000004f6fa277 ssk=000000001f26de3d sending dfrag at seq=-3698031186752342225 len=50 already sent=0
[   72.926011] MPTCP: data_seq=14748712886957209391 subflow_seq=101 data_len=50 dsn64=1
[   72.926060] MPTCP: DSS
[   72.926066] MPTCP: data_fin=0 dsn64=1 use_map=1 ack64=1 use_ack=1
[   72.926070] MPTCP: data_ack=780882889580630872
[   72.926074] MPTCP: data_seq=14748712886957209391 subflow_seq=101 data_len=50
[   72.926097] MPTCP: msk=0000000037d5b7bd ssk=00000000f88e3510 data_avail=0 skb=00000000bdbd8024
[   72.926103] MPTCP: seq=14748712886957209391 is64=1 ssn=101 data_len=50 data_fin=0
[   72.926107] MPTCP: new map seq=14748712886957209391 subflow_seq=101 data_len=50
[   72.926120] MPTCP: msk=0000000037d5b7bd ssk=00000000f88e3510 status=0
[   72.926124] MPTCP: msk ack_seq=ccadf43a894f772f subflow ack_seq=ccadf43a894f772f
[   72.926130] MPTCP: msk=0000000037d5b7bd ssk=00000000f88e3510
[   72.926135] MPTCP: Done with mapping: seq=101 data_len=50
[   72.926140] MPTCP: msk=0000000037d5b7bd ssk=00000000f88e3510 data_avail=0 skb=0000000000000000
[   72.926144] MPTCP: msk=0000000037d5b7bd ssk=00000000f88e3510 status=2
[   72.926153] MPTCP: msk=0000000037d5b7bd state=1 flags=1
[   72.926156] MPTCP: msk=0000000037d5b7bd empty=1
[   72.926183] MPTCP: msk=0000000037d5b7bd data_ready=0 rx queue empty=1 copied=50
[   72.926229] MPTCP: DSS
[   72.926235] MPTCP: data_fin=0 dsn64=0 use_map=0 ack64=1 use_ack=1
[   72.926239] MPTCP: data_ack=14748712886957209441
[   72.926259] MPTCP: msk=0000000037d5b7bd dfrag at seq=780882889580630872 len=50 sent=0 new=1
[   72.926268] MPTCP: msk=0000000037d5b7bd ssk=00000000f88e3510 sending dfrag at seq=780882889580630872 len=50 already sent=0
[   72.926273] MPTCP: msk=000000004f6fa277 snd_data_fin_enable=0 pending=0 snd_nxt=14748712886957209441 write_seq=14748712886957209441
[   72.926285] MPTCP: data_seq=780882889580630872 subflow_seq=101 data_len=50 dsn64=1
[   72.926320] MPTCP: DSS
[   72.926325] MPTCP: data_fin=0 dsn64=1 use_map=1 ack64=1 use_ack=1
[   72.926330] MPTCP: data_ack=14748712886957209441
[   72.926334] MPTCP: data_seq=780882889580630872 subflow_seq=101 data_len=50
[   72.926355] MPTCP: msk=000000004f6fa277 ssk=000000001f26de3d data_avail=0 skb=0000000062e1ad7b
[   72.926360] MPTCP: seq=780882889580630872 is64=1 ssn=101 data_len=50 data_fin=0
[   72.926365] MPTCP: new map seq=780882889580630872 subflow_seq=101 data_len=50
[   72.926374] MPTCP: msk=000000004f6fa277 ssk=000000001f26de3d status=0
[   72.926379] MPTCP: msk ack_seq=ad640d9cca25358 subflow ack_seq=ad640d9cca25358
[   72.926384] MPTCP: msk=000000004f6fa277 ssk=000000001f26de3d
[   72.926388] MPTCP: Done with mapping: seq=101 data_len=50
[   72.926394] MPTCP: msk=000000004f6fa277 ssk=000000001f26de3d data_avail=0 skb=0000000000000000
[   72.926398] MPTCP: msk=000000004f6fa277 ssk=000000001f26de3d status=2
[   72.926402] MPTCP: msk=000000004f6fa277 empty=1
[   72.926515] MPTCP: DSS
[   72.926522] MPTCP: data_fin=0 dsn64=0 use_map=0 ack64=1 use_ack=1
[   72.926525] MPTCP: data_ack=780882889580630922
[   72.926545] MPTCP: msk=0000000037d5b7bd snd_data_fin_enable=0 pending=0 snd_nxt=780882889580630922 write_seq=780882889580630922
[   73.126622] MPTCP: msk=000000004f6fa277 state=1 flags=1
[   73.126677] MPTCP: msk=000000004f6fa277 data_ready=0 rx queue empty=1 copied=50
[   73.126733] MPTCP: msk=0000000037d5b7bd state=1 flags=0
[   73.126756] MPTCP: msk=000000004f6fa277 dfrag at seq=-3698031186752342175 len=50 sent=0 new=1
[   73.126766] MPTCP: msk=000000004f6fa277 ssk=000000001f26de3d sending dfrag at seq=-3698031186752342175 len=50 already sent=0
[   73.126776] MPTCP: data_seq=14748712886957209441 subflow_seq=151 data_len=50 dsn64=1
[   73.126804] MPTCP: msk=0000000037d5b7bd dfrag at seq=780882889580630922 len=50 sent=0 new=1
[   73.126815] MPTCP: msk=0000000037d5b7bd ssk=00000000f88e3510 sending dfrag at seq=780882889580630922 len=50 already sent=0
[   73.126823] MPTCP: data_seq=780882889580630922 subflow_seq=151 data_len=50 dsn64=1
[   73.126838] MPTCP: msk=000000004f6fa277 snd_data_fin_enable=0 pending=0 snd_nxt=14748712886957209491 write_seq=14748712886957209491
[   73.126862] MPTCP: DSS
[   73.126869] MPTCP: data_fin=0 dsn64=1 use_map=1 ack64=1 use_ack=1
[   73.126873] MPTCP: data_ack=14748712886957209441
[   73.126878] MPTCP: data_seq=780882889580630922 subflow_seq=151 data_len=50
[   73.126899] MPTCP: msk=000000004f6fa277 ssk=000000001f26de3d data_avail=0 skb=00000000d098ea6d
[   73.126905] MPTCP: seq=780882889580630922 is64=1 ssn=151 data_len=50 data_fin=0
[   73.126909] MPTCP: new map seq=780882889580630922 subflow_seq=151 data_len=50
[   73.126918] MPTCP: msk=000000004f6fa277 ssk=000000001f26de3d status=0
[   73.126923] MPTCP: msk ack_seq=ad640d9cca2538a subflow ack_seq=ad640d9cca2538a
[   73.126928] MPTCP: msk=000000004f6fa277 ssk=000000001f26de3d
[   73.126933] MPTCP: Done with mapping: seq=151 data_len=50
[   73.126938] MPTCP: msk=000000004f6fa277 ssk=000000001f26de3d data_avail=0 skb=0000000000000000
[   73.126942] MPTCP: msk=000000004f6fa277 ssk=000000001f26de3d status=2
[   73.126947] MPTCP: msk=000000004f6fa277 empty=1
[   73.126996] MPTCP: DSS
[   73.127001] MPTCP: data_fin=0 dsn64=1 use_map=1 ack64=1 use_ack=1
[   73.127005] MPTCP: data_ack=780882889580630922
[   73.127009] MPTCP: data_seq=14748712886957209441 subflow_seq=151 data_len=50
[   73.127024] MPTCP: msk=0000000037d5b7bd ssk=00000000f88e3510 data_avail=0 skb=00000000bdbd8024
[   73.127029] MPTCP: seq=14748712886957209441 is64=1 ssn=151 data_len=50 data_fin=0
[   73.127033] MPTCP: new map seq=14748712886957209441 subflow_seq=151 data_len=50
[   73.127048] MPTCP: msk=0000000037d5b7bd ssk=00000000f88e3510 status=0
[   73.127052] MPTCP: msk ack_seq=ccadf43a894f7761 subflow ack_seq=ccadf43a894f7761
[   73.127057] MPTCP: msk=0000000037d5b7bd ssk=00000000f88e3510
[   73.127061] MPTCP: Done with mapping: seq=151 data_len=50
[   73.127065] MPTCP: msk=0000000037d5b7bd ssk=00000000f88e3510 data_avail=0 skb=0000000000000000
[   73.127070] MPTCP: msk=0000000037d5b7bd ssk=00000000f88e3510 status=2
[   73.127074] MPTCP: msk=0000000037d5b7bd empty=1
[   73.127118] MPTCP: DSS
[   73.127124] MPTCP: data_fin=0 dsn64=0 use_map=0 ack64=1 use_ack=1
[   73.127127] MPTCP: data_ack=14748712886957209491
[   73.127154] MPTCP: DSS
[   73.127159] MPTCP: data_fin=0 dsn64=0 use_map=0 ack64=1 use_ack=1
[   73.127163] MPTCP: data_ack=780882889580630972
[   73.127180] MPTCP: msk=0000000037d5b7bd snd_data_fin_enable=0 pending=0 snd_nxt=780882889580630972 write_seq=780882889580630972
[   73.326962] MPTCP: msk=000000004f6fa277 state=1 flags=1
[   73.327003] MPTCP: msk=000000004f6fa277 data_ready=0 rx queue empty=1 copied=50
[   73.327061] MPTCP: msk=000000004f6fa277 dfrag at seq=-3698031186752342125 len=50 sent=0 new=1
[   73.327069] MPTCP: msk=000000004f6fa277 ssk=000000001f26de3d sending dfrag at seq=-3698031186752342125 len=50 already sent=0
[   73.327077] MPTCP: data_seq=14748712886957209491 subflow_seq=201 data_len=50 dsn64=1
[   73.327116] MPTCP: DSS
[   73.327121] MPTCP: data_fin=0 dsn64=1 use_map=1 ack64=1 use_ack=1
[   73.327125] MPTCP: data_ack=780882889580630972
[   73.327128] MPTCP: data_seq=14748712886957209491 subflow_seq=201 data_len=50
[   73.327148] MPTCP: msk=0000000037d5b7bd ssk=00000000f88e3510 data_avail=0 skb=00000000686b3c1a
[   73.327153] MPTCP: seq=14748712886957209491 is64=1 ssn=201 data_len=50 data_fin=0
[   73.327157] MPTCP: new map seq=14748712886957209491 subflow_seq=201 data_len=50
[   73.327166] MPTCP: msk=0000000037d5b7bd ssk=00000000f88e3510 status=0
[   73.327171] MPTCP: msk ack_seq=ccadf43a894f7793 subflow ack_seq=ccadf43a894f7793
[   73.327176] MPTCP: msk=0000000037d5b7bd ssk=00000000f88e3510
[   73.327182] MPTCP: colesced seq ccadf43a894f7793 into ccadf43a894f7761 new len 100 new end seq ccadf43a894f77c5
[   73.327186] MPTCP: Done with mapping: seq=201 data_len=50
[   73.327191] MPTCP: msk=0000000037d5b7bd ssk=00000000f88e3510 data_avail=0 skb=0000000000000000
[   73.327195] MPTCP: msk=0000000037d5b7bd ssk=00000000f88e3510 status=2
[   73.327199] MPTCP: msk=0000000037d5b7bd empty=1
[   73.327258] MPTCP: DSS
[   73.327263] MPTCP: data_fin=0 dsn64=0 use_map=0 ack64=1 use_ack=1
[   73.327267] MPTCP: data_ack=14748712886957209541
[   73.327285] MPTCP: msk=000000004f6fa277 snd_data_fin_enable=0 pending=0 snd_nxt=14748712886957209541 write_seq=14748712886957209541
[   73.327345] MPTCP: msk=0000000037d5b7bd state=1 flags=1
[   73.327381] MPTCP: msk=0000000037d5b7bd data_ready=0 rx queue empty=1 copied=100
[   73.327422] MPTCP: msk=0000000037d5b7bd dfrag at seq=780882889580630972 len=50 sent=0 new=1
[   73.327427] MPTCP: msk=0000000037d5b7bd ssk=00000000f88e3510 sending dfrag at seq=780882889580630972 len=50 already sent=0
[   73.327432] MPTCP: data_seq=780882889580630972 subflow_seq=201 data_len=50 dsn64=1
[   73.327480] MPTCP: DSS
[   73.327484] MPTCP: data_fin=0 dsn64=1 use_map=1 ack64=1 use_ack=1
[   73.327486] MPTCP: data_ack=14748712886957209541
[   73.327489] MPTCP: data_seq=780882889580630972 subflow_seq=201 data_len=50
[   73.327503] MPTCP: msk=000000004f6fa277 ssk=000000001f26de3d data_avail=0 skb=00000000700d9b38
[   73.327506] MPTCP: seq=780882889580630972 is64=1 ssn=201 data_len=50 data_fin=0
[   73.327509] MPTCP: new map seq=780882889580630972 subflow_seq=201 data_len=50
[   73.327517] MPTCP: msk=000000004f6fa277 ssk=000000001f26de3d status=0
[   73.327520] MPTCP: msk ack_seq=ad640d9cca253bc subflow ack_seq=ad640d9cca253bc
[   73.327523] MPTCP: msk=000000004f6fa277 ssk=000000001f26de3d
[   73.327525] MPTCP: Done with mapping: seq=201 data_len=50
[   73.327528] MPTCP: msk=000000004f6fa277 ssk=000000001f26de3d data_avail=0 skb=0000000000000000
[   73.327531] MPTCP: msk=000000004f6fa277 ssk=000000001f26de3d status=2
[   73.327534] MPTCP: msk=000000004f6fa277 empty=1
[   73.327569] MPTCP: DSS
[   73.327573] MPTCP: data_fin=0 dsn64=0 use_map=0 ack64=1 use_ack=1
[   73.327575] MPTCP: data_ack=780882889580631022
[   73.327586] MPTCP: msk=0000000037d5b7bd snd_data_fin_enable=0 pending=0 snd_nxt=780882889580631022 write_seq=780882889580631022
[   73.527496] MPTCP: msk=000000004f6fa277 state=1 flags=1
[   73.527549] MPTCP: msk=000000004f6fa277 data_ready=0 rx queue empty=1 copied=50
[   73.527623] MPTCP: msk=000000004f6fa277 dfrag at seq=-3698031186752342075 len=50 sent=0 new=1
[   73.527632] MPTCP: msk=000000004f6fa277 ssk=000000001f26de3d sending dfrag at seq=-3698031186752342075 len=50 already sent=0
[   73.527641] MPTCP: data_seq=14748712886957209541 subflow_seq=251 data_len=50 dsn64=1
[   73.527690] MPTCP: DSS
[   73.527696] MPTCP: data_fin=0 dsn64=1 use_map=1 ack64=1 use_ack=1
[   73.527700] MPTCP: data_ack=780882889580631022
[   73.527704] MPTCP: data_seq=14748712886957209541 subflow_seq=251 data_len=50
[   73.527724] MPTCP: msk=0000000037d5b7bd ssk=00000000f88e3510 data_avail=0 skb=00000000686b3c1a
[   73.527730] MPTCP: seq=14748712886957209541 is64=1 ssn=251 data_len=50 data_fin=0
[   73.527735] MPTCP: new map seq=14748712886957209541 subflow_seq=251 data_len=50
[   73.527753] MPTCP: msk=0000000037d5b7bd ssk=00000000f88e3510 status=0
[   73.527758] MPTCP: msk ack_seq=ccadf43a894f77c5 subflow ack_seq=ccadf43a894f77c5
[   73.527763] MPTCP: msk=0000000037d5b7bd ssk=00000000f88e3510
[   73.527768] MPTCP: Done with mapping: seq=251 data_len=50
[   73.527773] MPTCP: msk=0000000037d5b7bd ssk=00000000f88e3510 data_avail=0 skb=0000000000000000
[   73.527780] MPTCP: msk=0000000037d5b7bd state=1 flags=1
[   73.527787] MPTCP: msk=0000000037d5b7bd ssk=00000000f88e3510 status=2
[   73.527792] MPTCP: msk=0000000037d5b7bd empty=1
[   73.527803] MPTCP: msk=0000000037d5b7bd data_ready=0 rx queue empty=1 copied=50
[   73.527816] MPTCP: msk=000000004f6fa277 snd_data_fin_enable=0 pending=0 snd_nxt=14748712886957209591 write_seq=14748712886957209591
[   73.527878] MPTCP: msk=0000000037d5b7bd dfrag at seq=780882889580631022 len=50 sent=0 new=1
[   73.527887] MPTCP: msk=0000000037d5b7bd ssk=00000000f88e3510 sending dfrag at seq=780882889580631022 len=50 already sent=0
[   73.527895] MPTCP: data_seq=780882889580631022 subflow_seq=251 data_len=50 dsn64=1
[   73.527962] MPTCP: DSS
[   73.527967] MPTCP: data_fin=0 dsn64=1 use_map=1 ack64=1 use_ack=1
[   73.527971] MPTCP: data_ack=14748712886957209591
[   73.527976] MPTCP: data_seq=780882889580631022 subflow_seq=251 data_len=50
[   73.528000] MPTCP: msk=000000004f6fa277 ssk=000000001f26de3d data_avail=0 skb=00000000ba90925c
[   73.528006] MPTCP: seq=780882889580631022 is64=1 ssn=251 data_len=50 data_fin=0
[   73.528010] MPTCP: new map seq=780882889580631022 subflow_seq=251 data_len=50
[   73.528020] MPTCP: msk=000000004f6fa277 ssk=000000001f26de3d status=0
[   73.528024] MPTCP: msk ack_seq=ad640d9cca253ee subflow ack_seq=ad640d9cca253ee
[   73.528029] MPTCP: msk=000000004f6fa277 ssk=000000001f26de3d
[   73.528033] MPTCP: Done with mapping: seq=251 data_len=50
[   73.528038] MPTCP: msk=000000004f6fa277 ssk=000000001f26de3d data_avail=0 skb=0000000000000000
[   73.528043] MPTCP: msk=000000004f6fa277 ssk=000000001f26de3d status=2
[   73.528047] MPTCP: msk=000000004f6fa277 empty=1
[   73.528102] MPTCP: DSS
[   73.528107] MPTCP: data_fin=0 dsn64=0 use_map=0 ack64=1 use_ack=1
[   73.528111] MPTCP: data_ack=780882889580631072
[   73.528139] MPTCP: msk=0000000037d5b7bd snd_data_fin_enable=0 pending=0 snd_nxt=780882889580631072 write_seq=780882889580631072
[   73.530849] MPTCP: remove_id=1
[   73.530882] MPTCP: msk=000000004f6fa277, local_id=1
[   73.530884] MPTCP: msk=000000004f6fa277, local_id=1
[   73.530885] MPTCP: subflow rm_id 1
[   73.530887] MPTCP: Sending DATA_FIN on subflow 00000000a68f2a1a
[   73.530895] MPTCP: rm_id=1
[   73.530907] MPTCP: RM_ADDR: id=1
[   73.530909] MPTCP: DSS
[   73.530910] MPTCP: data_fin=0 dsn64=0 use_map=0 ack64=1 use_ack=1
[   73.530912] MPTCP: data_ack=780882889580631072
[   73.530914] MPTCP: msk=0000000037d5b7bd remote_id=1
[   73.530916] MPTCP: msk=0000000037d5b7bd status=10 new=4
[   73.530934] MPTCP: msk=0000000037d5b7bd status=14
[   73.530936] MPTCP: address rm_id 1
[   73.530937] MPTCP: Sending DATA_FIN on subflow 000000001f265183
[   73.530948] MPTCP: DSS
[   73.530950] MPTCP: data_fin=0 dsn64=0 use_map=0 ack64=1 use_ack=1
[   73.530952] MPTCP: data_ack=14748712886957209591
[   73.530969] MPTCP: DSS
[   73.530970] MPTCP: data_fin=0 dsn64=0 use_map=0 ack64=1 use_ack=1
[   73.530971] MPTCP: data_ack=14748712886957209591
[   73.530979] MPTCP: msk=000000004f6fa277 ssk=00000000a68f2a1a data_avail=0 skb=00000000204c2741
[   73.530984] MPTCP: msk=000000004f6fa277 ssk=00000000a68f2a1a status=2
[   73.530986] MPTCP: msk=000000004f6fa277 ssk=00000000a68f2a1a data_avail=0 skb=0000000000000000
[   73.530988] MPTCP: msk=000000004f6fa277 ssk=00000000a68f2a1a status=2
[   73.531003] MPTCP: msk=0000000037d5b7bd snd_data_fin_enable=0 pending=0 snd_nxt=780882889580631072 write_seq=780882889580631072
[   73.531025] MPTCP: DSS
[   73.531027] MPTCP: data_fin=0 dsn64=0 use_map=0 ack64=1 use_ack=1
[   73.531028] MPTCP: data_ack=780882889580631072
[   73.531188] MPTCP: msk=000000009ea9316a state=7
[   73.531189] MPTCP: msk=000000009ea9316a
[   73.531203] MPTCP: msk=000000009ea9316a
[   73.728019] MPTCP: msk=000000004f6fa277 state=1 flags=1
[   73.728077] MPTCP: msk=000000004f6fa277 data_ready=0 rx queue empty=1 copied=50
[   73.728160] MPTCP: msk=000000004f6fa277 dfrag at seq=-3698031186752342025 len=50 sent=0 new=1
[   73.728169] MPTCP: msk=000000004f6fa277 ssk=000000001f26de3d sending dfrag at seq=-3698031186752342025 len=50 already sent=0
[   73.728178] MPTCP: data_seq=14748712886957209591 subflow_seq=301 data_len=50 dsn64=1
[   73.728228] MPTCP: DSS
[   73.728233] MPTCP: data_fin=0 dsn64=1 use_map=1 ack64=1 use_ack=1
[   73.728237] MPTCP: data_ack=780882889580631072
[   73.728242] MPTCP: data_seq=14748712886957209591 subflow_seq=301 data_len=50
[   73.728263] MPTCP: msk=0000000037d5b7bd ssk=00000000f88e3510 data_avail=0 skb=000000005708ac3b
[   73.728268] MPTCP: seq=14748712886957209591 is64=1 ssn=301 data_len=50 data_fin=0
[   73.728273] MPTCP: new map seq=14748712886957209591 subflow_seq=301 data_len=50
[   73.728295] MPTCP: msk=0000000037d5b7bd ssk=00000000f88e3510 status=0
[   73.728303] MPTCP: msk=0000000037d5b7bd state=1 flags=0
[   73.728310] MPTCP: msk ack_seq=ccadf43a894f77f7 subflow ack_seq=ccadf43a894f77f7
[   73.728316] MPTCP: msk=0000000037d5b7bd ssk=00000000f88e3510
[   73.728320] MPTCP: Done with mapping: seq=301 data_len=50
[   73.728326] MPTCP: msk=0000000037d5b7bd ssk=00000000f88e3510 data_avail=0 skb=0000000000000000
[   73.728330] MPTCP: msk=0000000037d5b7bd ssk=00000000f88e3510 status=2
[   73.728335] MPTCP: msk=0000000037d5b7bd empty=1
[   73.728358] MPTCP: msk=000000004f6fa277 snd_data_fin_enable=0 pending=0 snd_nxt=14748712886957209641 write_seq=14748712886957209641
[   73.728394] MPTCP: msk=0000000037d5b7bd dfrag at seq=780882889580631072 len=50 sent=0 new=1
[   73.728407] MPTCP: msk=0000000037d5b7bd ssk=00000000f88e3510 sending dfrag at seq=780882889580631072 len=50 already sent=0
[   73.728417] MPTCP: data_seq=780882889580631072 subflow_seq=301 data_len=50 dsn64=1
[   73.728518] MPTCP: DSS
[   73.728527] MPTCP: data_fin=0 dsn64=1 use_map=1 ack64=1 use_ack=1
[   73.728532] MPTCP: data_ack=14748712886957209641
[   73.728537] MPTCP: data_seq=780882889580631072 subflow_seq=301 data_len=50
[   73.728572] MPTCP: msk=000000004f6fa277 ssk=000000001f26de3d data_avail=0 skb=0000000086d722a2
[   73.728579] MPTCP: seq=780882889580631072 is64=1 ssn=301 data_len=50 data_fin=0
[   73.728586] MPTCP: new map seq=780882889580631072 subflow_seq=301 data_len=50
[   73.728598] MPTCP: msk=000000004f6fa277 ssk=000000001f26de3d status=0
[   73.728604] MPTCP: msk ack_seq=ad640d9cca25420 subflow ack_seq=ad640d9cca25420
[   73.728610] MPTCP: msk=000000004f6fa277 ssk=000000001f26de3d
[   73.728616] MPTCP: Done with mapping: seq=301 data_len=50
[   73.728623] MPTCP: msk=000000004f6fa277 ssk=000000001f26de3d data_avail=0 skb=0000000000000000
[   73.728630] MPTCP: msk=000000004f6fa277 ssk=000000001f26de3d status=2
[   73.728637] MPTCP: msk=000000004f6fa277 empty=1
[   73.728714] MPTCP: DSS
[   73.728723] MPTCP: data_fin=0 dsn64=0 use_map=0 ack64=1 use_ack=1
[   73.728729] MPTCP: data_ack=780882889580631122
[   73.728760] MPTCP: msk=0000000037d5b7bd snd_data_fin_enable=0 pending=0 snd_nxt=780882889580631122 write_seq=780882889580631122
[   73.928569] MPTCP: msk=000000004f6fa277 state=1 flags=1
[   73.928645] MPTCP: msk=000000004f6fa277 data_ready=0 rx queue empty=1 copied=50
[   73.928727] MPTCP: msk=000000004f6fa277 dfrag at seq=-3698031186752341975 len=50 sent=0 new=1
[   73.928736] MPTCP: msk=000000004f6fa277 ssk=000000001f26de3d sending dfrag at seq=-3698031186752341975 len=50 already sent=0
[   73.928746] MPTCP: data_seq=14748712886957209641 subflow_seq=351 data_len=50 dsn64=1
[   73.928795] MPTCP: DSS
[   73.928800] MPTCP: data_fin=0 dsn64=1 use_map=1 ack64=1 use_ack=1
[   73.928804] MPTCP: data_ack=780882889580631122
[   73.928809] MPTCP: data_seq=14748712886957209641 subflow_seq=351 data_len=50
[   73.928830] MPTCP: msk=0000000037d5b7bd ssk=00000000f88e3510 data_avail=0 skb=0000000055ece7d3
[   73.928836] MPTCP: seq=14748712886957209641 is64=1 ssn=351 data_len=50 data_fin=0
[   73.928840] MPTCP: new map seq=14748712886957209641 subflow_seq=351 data_len=50
[   73.928850] MPTCP: msk=0000000037d5b7bd ssk=00000000f88e3510 status=0
[   73.928855] MPTCP: msk ack_seq=ccadf43a894f7829 subflow ack_seq=ccadf43a894f7829
[   73.928860] MPTCP: msk=0000000037d5b7bd ssk=00000000f88e3510
[   73.928867] MPTCP: colesced seq ccadf43a894f7829 into ccadf43a894f77f7 new len 100 new end seq ccadf43a894f785b
[   73.928872] MPTCP: Done with mapping: seq=351 data_len=50
[   73.928877] MPTCP: msk=0000000037d5b7bd ssk=00000000f88e3510 data_avail=0 skb=0000000000000000
[   73.928882] MPTCP: msk=0000000037d5b7bd ssk=00000000f88e3510 status=2
[   73.928886] MPTCP: msk=0000000037d5b7bd empty=1
[   73.928909] MPTCP: msk=000000004f6fa277 snd_data_fin_enable=0 pending=0 snd_nxt=14748712886957209691 write_seq=14748712886957209691
[   73.928931] MPTCP: msk=0000000037d5b7bd state=1 flags=1
[   73.928985] MPTCP: msk=0000000037d5b7bd data_ready=0 rx queue empty=1 copied=100
[   73.929048] MPTCP: msk=0000000037d5b7bd dfrag at seq=780882889580631122 len=50 sent=0 new=1
[   73.929056] MPTCP: msk=0000000037d5b7bd ssk=00000000f88e3510 sending dfrag at seq=780882889580631122 len=50 already sent=0
[   73.929064] MPTCP: data_seq=780882889580631122 subflow_seq=351 data_len=50 dsn64=1
[   73.929125] MPTCP: DSS
[   73.929130] MPTCP: data_fin=0 dsn64=1 use_map=1 ack64=1 use_ack=1
[   73.929134] MPTCP: data_ack=14748712886957209691
[   73.929138] MPTCP: data_seq=780882889580631122 subflow_seq=351 data_len=50
[   73.929160] MPTCP: msk=000000004f6fa277 ssk=000000001f26de3d data_avail=0 skb=00000000b9dbdc32
[   73.929166] MPTCP: seq=780882889580631122 is64=1 ssn=351 data_len=50 data_fin=0
[   73.929170] MPTCP: new map seq=780882889580631122 subflow_seq=351 data_len=50
[   73.929184] MPTCP: msk=000000004f6fa277 ssk=000000001f26de3d status=0
[   73.929189] MPTCP: msk ack_seq=ad640d9cca25452 subflow ack_seq=ad640d9cca25452
[   73.929193] MPTCP: msk=000000004f6fa277 ssk=000000001f26de3d
[   73.929198] MPTCP: Done with mapping: seq=351 data_len=50
[   73.929203] MPTCP: msk=000000004f6fa277 ssk=000000001f26de3d data_avail=0 skb=0000000000000000
[   73.929207] MPTCP: msk=000000004f6fa277 ssk=000000001f26de3d status=2
[   73.929212] MPTCP: msk=000000004f6fa277 empty=1
[   73.929232] MPTCP: msk=0000000037d5b7bd snd_data_fin_enable=0 pending=0 snd_nxt=780882889580631172 write_seq=780882889580631172
[   73.969617] MPTCP: DSS
[   73.969623] MPTCP: data_fin=0 dsn64=0 use_map=0 ack64=1 use_ack=1
[   73.969625] MPTCP: data_ack=780882889580631172
[   74.129274] MPTCP: msk=000000004f6fa277 state=1 flags=1
[   74.129338] MPTCP: msk=000000004f6fa277 data_ready=0 rx queue empty=1 copied=50
[   74.129413] MPTCP: msk=0000000037d5b7bd state=1 flags=0
[   74.129426] MPTCP: msk=000000004f6fa277 dfrag at seq=-3698031186752341925 len=50 sent=0 new=1
[   74.129437] MPTCP: msk=000000004f6fa277 ssk=000000001f26de3d sending dfrag at seq=-3698031186752341925 len=50 already sent=0
[   74.129513] MPTCP: data_seq=14748712886957209691 subflow_seq=401 data_len=50 dsn64=1
[   74.129541] MPTCP: msk=0000000037d5b7bd dfrag at seq=780882889580631172 len=50 sent=0 new=1
[   74.129556] MPTCP: msk=0000000037d5b7bd ssk=00000000f88e3510 sending dfrag at seq=780882889580631172 len=50 already sent=0
[   74.129572] MPTCP: data_seq=780882889580631172 subflow_seq=401 data_len=50 dsn64=1
[   74.129590] MPTCP: msk=000000004f6fa277 snd_data_fin_enable=0 pending=0 snd_nxt=14748712886957209741 write_seq=14748712886957209741
[   74.129620] MPTCP: DSS
[   74.129629] MPTCP: data_fin=0 dsn64=1 use_map=1 ack64=1 use_ack=1
[   74.129636] MPTCP: data_ack=14748712886957209691
[   74.129642] MPTCP: data_seq=780882889580631172 subflow_seq=401 data_len=50
[   74.129675] MPTCP: msk=000000004f6fa277 ssk=000000001f26de3d data_avail=0 skb=00000000c2391a71
[   74.129683] MPTCP: seq=780882889580631172 is64=1 ssn=401 data_len=50 data_fin=0
[   74.129689] MPTCP: new map seq=780882889580631172 subflow_seq=401 data_len=50
[   74.129704] MPTCP: msk=000000004f6fa277 ssk=000000001f26de3d status=0
[   74.129713] MPTCP: msk ack_seq=ad640d9cca25484 subflow ack_seq=ad640d9cca25484
[   74.129721] MPTCP: msk=000000004f6fa277 ssk=000000001f26de3d
[   74.129729] MPTCP: Done with mapping: seq=401 data_len=50
[   74.129736] MPTCP: msk=000000004f6fa277 ssk=000000001f26de3d data_avail=0 skb=0000000000000000
[   74.129743] MPTCP: msk=000000004f6fa277 ssk=000000001f26de3d status=2
[   74.129749] MPTCP: msk=000000004f6fa277 empty=1
[   74.129774] MPTCP: DSS
[   74.129781] MPTCP: data_fin=0 dsn64=1 use_map=1 ack64=1 use_ack=1
[   74.129786] MPTCP: data_ack=780882889580631172
[   74.129792] MPTCP: data_seq=14748712886957209691 subflow_seq=401 data_len=50
[   74.129814] MPTCP: msk=0000000037d5b7bd ssk=00000000f88e3510 data_avail=0 skb=0000000099910e55
[   74.129822] MPTCP: seq=14748712886957209691 is64=1 ssn=401 data_len=50 data_fin=0
[   74.129829] MPTCP: new map seq=14748712886957209691 subflow_seq=401 data_len=50
[   74.129844] MPTCP: msk=0000000037d5b7bd ssk=00000000f88e3510 status=0
[   74.129850] MPTCP: msk ack_seq=ccadf43a894f785b subflow ack_seq=ccadf43a894f785b
[   74.129856] MPTCP: msk=0000000037d5b7bd ssk=00000000f88e3510
[   74.129862] MPTCP: Done with mapping: seq=401 data_len=50
[   74.129868] MPTCP: msk=0000000037d5b7bd ssk=00000000f88e3510 data_avail=0 skb=0000000000000000
[   74.129874] MPTCP: msk=0000000037d5b7bd ssk=00000000f88e3510 status=2
[   74.129880] MPTCP: msk=0000000037d5b7bd empty=1
[   74.129895] MPTCP: msk=0000000037d5b7bd snd_data_fin_enable=0 pending=0 snd_nxt=780882889580631222 write_seq=780882889580631222
[   74.170803] MPTCP: DSS
[   74.170838] MPTCP: data_fin=0 dsn64=0 use_map=0 ack64=1 use_ack=1
[   74.170849] MPTCP: data_ack=14748712886957209741
[   74.170903] MPTCP: DSS
[   74.170914] MPTCP: data_fin=0 dsn64=0 use_map=0 ack64=1 use_ack=1
[   74.170926] MPTCP: data_ack=780882889580631222
[   74.329736] MPTCP: msk=000000004f6fa277 state=1 flags=1
[   74.329801] MPTCP: msk=000000004f6fa277 data_ready=0 rx queue empty=1 copied=50
[   74.329882] MPTCP: msk=000000004f6fa277 dfrag at seq=-3698031186752341875 len=50 sent=0 new=1
[   74.329891] MPTCP: msk=000000004f6fa277 ssk=000000001f26de3d sending dfrag at seq=-3698031186752341875 len=50 already sent=0
[   74.329901] MPTCP: data_seq=14748712886957209741 subflow_seq=451 data_len=50 dsn64=1
[   74.329950] MPTCP: DSS
[   74.329955] MPTCP: data_fin=0 dsn64=1 use_map=1 ack64=1 use_ack=1
[   74.329959] MPTCP: data_ack=780882889580631222
[   74.329964] MPTCP: data_seq=14748712886957209741 subflow_seq=451 data_len=50
[   74.329986] MPTCP: msk=0000000037d5b7bd ssk=00000000f88e3510 data_avail=0 skb=0000000076910e6d
[   74.329992] MPTCP: seq=14748712886957209741 is64=1 ssn=451 data_len=50 data_fin=0
[   74.329996] MPTCP: new map seq=14748712886957209741 subflow_seq=451 data_len=50
[   74.330006] MPTCP: msk=0000000037d5b7bd ssk=00000000f88e3510 status=0
[   74.330011] MPTCP: msk ack_seq=ccadf43a894f788d subflow ack_seq=ccadf43a894f788d
[   74.330016] MPTCP: msk=0000000037d5b7bd ssk=00000000f88e3510
[   74.330023] MPTCP: colesced seq ccadf43a894f788d into ccadf43a894f785b new len 100 new end seq ccadf43a894f78bf
[   74.330027] MPTCP: Done with mapping: seq=451 data_len=50
[   74.330033] MPTCP: msk=0000000037d5b7bd ssk=00000000f88e3510 data_avail=0 skb=0000000000000000
[   74.330038] MPTCP: msk=0000000037d5b7bd ssk=00000000f88e3510 status=2
[   74.330042] MPTCP: msk=0000000037d5b7bd empty=1
[   74.330063] MPTCP: msk=0000000037d5b7bd state=1 flags=1
[   74.330112] MPTCP: msk=0000000037d5b7bd data_ready=0 rx queue empty=1 copied=100
[   74.330114] MPTCP: DSS
[   74.330119] MPTCP: data_fin=0 dsn64=0 use_map=0 ack64=1 use_ack=1
[   74.330123] MPTCP: data_ack=14748712886957209791
[   74.330160] MPTCP: msk=000000004f6fa277 snd_data_fin_enable=0 pending=0 snd_nxt=14748712886957209791 write_seq=14748712886957209791
[   74.330195] MPTCP: msk=0000000037d5b7bd dfrag at seq=780882889580631222 len=50 sent=0 new=1
[   74.330204] MPTCP: msk=0000000037d5b7bd ssk=00000000f88e3510 sending dfrag at seq=780882889580631222 len=50 already sent=0
[   74.330213] MPTCP: data_seq=780882889580631222 subflow_seq=451 data_len=50 dsn64=1
[   74.330247] MPTCP: DSS
[   74.330252] MPTCP: data_fin=0 dsn64=1 use_map=1 ack64=1 use_ack=1
[   74.330256] MPTCP: data_ack=14748712886957209791
[   74.330260] MPTCP: data_seq=780882889580631222 subflow_seq=451 data_len=50
[   74.330281] MPTCP: msk=000000004f6fa277 ssk=000000001f26de3d data_avail=0 skb=00000000cbb5778b
[   74.330286] MPTCP: seq=780882889580631222 is64=1 ssn=451 data_len=50 data_fin=0
[   74.330290] MPTCP: new map seq=780882889580631222 subflow_seq=451 data_len=50
[   74.330303] MPTCP: msk=000000004f6fa277 ssk=000000001f26de3d status=0
[   74.330308] MPTCP: msk ack_seq=ad640d9cca254b6 subflow ack_seq=ad640d9cca254b6
[   74.330313] MPTCP: msk=000000004f6fa277 ssk=000000001f26de3d
[   74.330317] MPTCP: Done with mapping: seq=451 data_len=50
[   74.330323] MPTCP: msk=000000004f6fa277 ssk=000000001f26de3d data_avail=0 skb=0000000000000000
[   74.330327] MPTCP: msk=000000004f6fa277 ssk=000000001f26de3d status=2
[   74.330331] MPTCP: msk=000000004f6fa277 empty=1
[   74.330352] MPTCP: msk=0000000037d5b7bd snd_data_fin_enable=0 pending=0 snd_nxt=780882889580631272 write_seq=780882889580631272
[   74.370580] MPTCP: DSS
[   74.370589] MPTCP: data_fin=0 dsn64=0 use_map=0 ack64=1 use_ack=1
[   74.370592] MPTCP: data_ack=780882889580631272
[   74.530704] MPTCP: msk=000000004f6fa277 state=1 flags=1
[   74.530707] MPTCP: msk=0000000037d5b7bd state=1 flags=0
[   74.530746] MPTCP: msk=000000004f6fa277 data_ready=0 rx queue empty=1 copied=50
[   74.530753] MPTCP: msk=0000000037d5b7bd dfrag at seq=780882889580631272 len=50 sent=0 new=1
[   74.530761] MPTCP: msk=0000000037d5b7bd ssk=00000000f88e3510 sending dfrag at seq=780882889580631272 len=50 already sent=0
[   74.530766] MPTCP: data_seq=780882889580631272 subflow_seq=501 data_len=50 dsn64=1
[   74.530811] MPTCP: msk=000000004f6fa277 dfrag at seq=-3698031186752341825 len=50 sent=0 new=1
[   74.530814] MPTCP: DSS
[   74.530818] MPTCP: data_fin=0 dsn64=1 use_map=1 ack64=1 use_ack=1
[   74.530820] MPTCP: data_ack=14748712886957209791
[   74.530823] MPTCP: data_seq=780882889580631272 subflow_seq=501 data_len=50
[   74.530837] MPTCP: msk=000000004f6fa277 ssk=000000001f26de3d data_avail=0 skb=000000002fee1cf4
[   74.530841] MPTCP: seq=780882889580631272 is64=1 ssn=501 data_len=50 data_fin=0
[   74.530845] MPTCP: new map seq=780882889580631272 subflow_seq=501 data_len=50
[   74.530854] MPTCP: msk=000000004f6fa277 ssk=000000001f26de3d status=0
[   74.530857] MPTCP: msk ack_seq=ad640d9cca254e8 subflow ack_seq=ad640d9cca254e8
[   74.530861] MPTCP: msk=000000004f6fa277 ssk=000000001f26de3d
[   74.530864] MPTCP: Done with mapping: seq=501 data_len=50
[   74.530867] MPTCP: msk=000000004f6fa277 ssk=000000001f26de3d data_avail=0 skb=0000000000000000
[   74.530871] MPTCP: msk=000000004f6fa277 ssk=000000001f26de3d status=2
[   74.530874] MPTCP: msk=000000004f6fa277 empty=1
[   74.530882] MPTCP: msk=000000004f6fa277 ssk=000000001f26de3d sending dfrag at seq=-3698031186752341825 len=50 already sent=0
[   74.530889] MPTCP: data_seq=14748712886957209791 subflow_seq=501 data_len=50 dsn64=1
[   74.530891] MPTCP: msk=0000000037d5b7bd snd_data_fin_enable=0 pending=0 snd_nxt=780882889580631322 write_seq=780882889580631322
[   74.530925] MPTCP: DSS
[   74.530929] MPTCP: data_fin=0 dsn64=1 use_map=1 ack64=1 use_ack=1
[   74.530931] MPTCP: data_ack=780882889580631322
[   74.530934] MPTCP: data_seq=14748712886957209791 subflow_seq=501 data_len=50
[   74.530950] MPTCP: msk=0000000037d5b7bd ssk=00000000f88e3510 data_avail=0 skb=0000000076910e6d
[   74.530954] MPTCP: seq=14748712886957209791 is64=1 ssn=501 data_len=50 data_fin=0
[   74.530957] MPTCP: new map seq=14748712886957209791 subflow_seq=501 data_len=50
[   74.530963] MPTCP: msk=0000000037d5b7bd ssk=00000000f88e3510 status=0
[   74.530967] MPTCP: msk ack_seq=ccadf43a894f78bf subflow ack_seq=ccadf43a894f78bf
[   74.530970] MPTCP: msk=0000000037d5b7bd ssk=00000000f88e3510
[   74.530973] MPTCP: Done with mapping: seq=501 data_len=50
[   74.530976] MPTCP: msk=0000000037d5b7bd ssk=00000000f88e3510 data_avail=0 skb=0000000000000000
[   74.530979] MPTCP: msk=0000000037d5b7bd ssk=00000000f88e3510 status=2
[   74.530982] MPTCP: msk=0000000037d5b7bd empty=1
[   74.530995] MPTCP: msk=000000004f6fa277 snd_data_fin_enable=0 pending=0 snd_nxt=14748712886957209841 write_seq=14748712886957209841
[   74.571887] MPTCP: DSS
[   74.571926] MPTCP: data_fin=0 dsn64=0 use_map=0 ack64=1 use_ack=1
[   74.571934] MPTCP: data_ack=14748712886957209841
[   74.731296] MPTCP: msk=000000004f6fa277 state=1 flags=1
[   74.731303] MPTCP: msk=0000000037d5b7bd state=1 flags=1
[   74.731369] MPTCP: msk=000000004f6fa277 data_ready=0 rx queue empty=1 copied=50
[   74.731373] MPTCP: msk=0000000037d5b7bd data_ready=0 rx queue empty=1 copied=50
[   74.731512] MPTCP: msk=000000004f6fa277 dfrag at seq=-3698031186752341775 len=50 sent=0 new=1
[   74.731526] MPTCP: msk=000000004f6fa277 ssk=000000001f26de3d sending dfrag at seq=-3698031186752341775 len=50 already sent=0
[   74.731535] MPTCP: msk=0000000037d5b7bd dfrag at seq=780882889580631322 len=50 sent=0 new=1
[   74.731545] MPTCP: msk=0000000037d5b7bd ssk=00000000f88e3510 sending dfrag at seq=780882889580631322 len=50 already sent=0
[   74.731558] MPTCP: data_seq=14748712886957209841 subflow_seq=551 data_len=50 dsn64=1
[   74.731576] MPTCP: data_seq=780882889580631322 subflow_seq=551 data_len=50 dsn64=1
[   74.731625] MPTCP: DSS
[   74.731631] MPTCP: DSS
[   74.731635] MPTCP: data_fin=0 dsn64=1 use_map=1 ack64=1 use_ack=1
[   74.731640] MPTCP: data_ack=14748712886957209841
[   74.731646] MPTCP: data_seq=780882889580631322 subflow_seq=551 data_len=50
[   74.731657] MPTCP: data_fin=0 dsn64=1 use_map=1 ack64=1 use_ack=1
[   74.731664] MPTCP: data_ack=780882889580631322
[   74.731668] MPTCP: msk=000000004f6fa277 ssk=000000001f26de3d data_avail=0 skb=00000000da5202b2
[   74.731673] MPTCP: seq=780882889580631322 is64=1 ssn=551 data_len=50 data_fin=0
[   74.731679] MPTCP: new map seq=780882889580631322 subflow_seq=551 data_len=50
[   74.731690] MPTCP: data_seq=14748712886957209841 subflow_seq=551 data_len=50
[   74.731697] MPTCP: msk=000000004f6fa277 ssk=000000001f26de3d status=0
[   74.731703] MPTCP: msk ack_seq=ad640d9cca2551a subflow ack_seq=ad640d9cca2551a
[   74.731709] MPTCP: msk=000000004f6fa277 ssk=000000001f26de3d
[   74.731713] MPTCP: Done with mapping: seq=551 data_len=50
[   74.731719] MPTCP: msk=0000000037d5b7bd ssk=00000000f88e3510 data_avail=0 skb=0000000041c98f8c
[   74.731725] MPTCP: seq=14748712886957209841 is64=1 ssn=551 data_len=50 data_fin=0
[   74.731731] MPTCP: new map seq=14748712886957209841 subflow_seq=551 data_len=50
[   74.731739] MPTCP: msk=000000004f6fa277 ssk=000000001f26de3d data_avail=0 skb=0000000000000000
[   74.731743] MPTCP: msk=000000004f6fa277 ssk=000000001f26de3d status=2
[   74.731749] MPTCP: msk=0000000037d5b7bd ssk=00000000f88e3510 status=0
[   74.731755] MPTCP: msk ack_seq=ccadf43a894f78f1 subflow ack_seq=ccadf43a894f78f1
[   74.731760] MPTCP: msk=0000000037d5b7bd ssk=00000000f88e3510
[   74.731765] MPTCP: Done with mapping: seq=551 data_len=50
[   74.731771] MPTCP: msk=0000000037d5b7bd ssk=00000000f88e3510 data_avail=0 skb=0000000000000000
[   74.731776] MPTCP: msk=0000000037d5b7bd ssk=00000000f88e3510 status=2
[   74.731781] MPTCP: msk=0000000037d5b7bd empty=1
[   74.731787] MPTCP: msk=000000004f6fa277 empty=1
[   74.731796] MPTCP: msk=0000000037d5b7bd snd_data_fin_enable=0 pending=0 snd_nxt=780882889580631372 write_seq=780882889580631372
[   74.731800] MPTCP: msk=000000004f6fa277 snd_data_fin_enable=0 pending=0 snd_nxt=14748712886957209891 write_seq=14748712886957209891
[   74.772998] MPTCP: DSS
[   74.773008] MPTCP: DSS
[   74.773041] MPTCP: data_fin=0 dsn64=0 use_map=0 ack64=1 use_ack=1
[   74.773045] MPTCP: data_fin=0 dsn64=0 use_map=0 ack64=1 use_ack=1
[   74.773053] MPTCP: data_ack=780882889580631372
[   74.773069] MPTCP: data_ack=14748712886957209891
[   74.932000] MPTCP: msk=000000004f6fa277 state=1 flags=1
[   74.932006] MPTCP: msk=0000000037d5b7bd state=1 flags=1
[   74.932072] MPTCP: msk=0000000037d5b7bd data_ready=0 rx queue empty=1 copied=50
[   74.932076] MPTCP: msk=000000004f6fa277 data_ready=0 rx queue empty=1 copied=50
[   74.932156] MPTCP: msk=000000004f6fa277 dfrag at seq=-3698031186752341725 len=50 sent=0 new=1
[   74.932162] MPTCP: msk=0000000037d5b7bd dfrag at seq=780882889580631372 len=50 sent=0 new=1
[   74.932170] MPTCP: msk=0000000037d5b7bd ssk=00000000f88e3510 sending dfrag at seq=780882889580631372 len=50 already sent=0
[   74.932179] MPTCP: data_seq=780882889580631372 subflow_seq=601 data_len=50 dsn64=1
[   74.932184] MPTCP: msk=000000004f6fa277 ssk=000000001f26de3d sending dfrag at seq=-3698031186752341725 len=50 already sent=0
[   74.932192] MPTCP: data_seq=14748712886957209891 subflow_seq=601 data_len=50 dsn64=1
[   74.932251] MPTCP: DSS
[   74.932254] MPTCP: DSS
[   74.932259] MPTCP: data_fin=0 dsn64=1 use_map=1 ack64=1 use_ack=1
[   74.932264] MPTCP: data_ack=14748712886957209891
[   74.932268] MPTCP: data_seq=780882889580631372 subflow_seq=601 data_len=50
[   74.932277] MPTCP: data_fin=0 dsn64=1 use_map=1 ack64=1 use_ack=1
[   74.932281] MPTCP: data_ack=780882889580631372
[   74.932286] MPTCP: data_seq=14748712886957209891 subflow_seq=601 data_len=50
[   74.932289] MPTCP: msk=000000004f6fa277 ssk=000000001f26de3d data_avail=0 skb=00000000d8881c16
[   74.932294] MPTCP: seq=780882889580631372 is64=1 ssn=601 data_len=50 data_fin=0
[   74.932299] MPTCP: new map seq=780882889580631372 subflow_seq=601 data_len=50
[   74.932317] MPTCP: msk=000000004f6fa277 ssk=000000001f26de3d status=0
[   74.932321] MPTCP: msk=0000000037d5b7bd ssk=00000000f88e3510 data_avail=0 skb=0000000087fc82fc
[   74.932327] MPTCP: seq=14748712886957209891 is64=1 ssn=601 data_len=50 data_fin=0
[   74.932331] MPTCP: new map seq=14748712886957209891 subflow_seq=601 data_len=50
[   74.932339] MPTCP: msk ack_seq=ad640d9cca2554c subflow ack_seq=ad640d9cca2554c
[   74.932345] MPTCP: msk=0000000037d5b7bd ssk=00000000f88e3510 status=0
[   74.932348] MPTCP: msk=000000004f6fa277 ssk=000000001f26de3d
[   74.932353] MPTCP: Done with mapping: seq=601 data_len=50
[   74.932358] MPTCP: msk=000000004f6fa277 ssk=000000001f26de3d data_avail=0 skb=0000000000000000
[   74.932363] MPTCP: msk=000000004f6fa277 ssk=000000001f26de3d status=2
[   74.932367] MPTCP: msk=000000004f6fa277 empty=1
[   74.932375] MPTCP: msk ack_seq=ccadf43a894f7923 subflow ack_seq=ccadf43a894f7923
[   74.932380] MPTCP: msk=000000004f6fa277 snd_data_fin_enable=0 pending=0 snd_nxt=14748712886957209941 write_seq=14748712886957209941
[   74.932388] MPTCP: msk=0000000037d5b7bd ssk=00000000f88e3510
[   74.932393] MPTCP: Done with mapping: seq=601 data_len=50
[   74.932398] MPTCP: msk=0000000037d5b7bd ssk=00000000f88e3510 data_avail=0 skb=0000000000000000
[   74.932402] MPTCP: msk=0000000037d5b7bd ssk=00000000f88e3510 status=2
[   74.932407] MPTCP: msk=0000000037d5b7bd empty=1
[   74.932418] MPTCP: msk=0000000037d5b7bd snd_data_fin_enable=0 pending=0 snd_nxt=780882889580631422 write_seq=780882889580631422
[   74.972786] MPTCP: DSS
[   74.972790] MPTCP: DSS
[   74.972817] MPTCP: data_fin=0 dsn64=0 use_map=0 ack64=1 use_ack=1
[   74.972821] MPTCP: data_fin=0 dsn64=0 use_map=0 ack64=1 use_ack=1
[   74.972831] MPTCP: data_ack=14748712886957209941
[   74.972840] MPTCP: data_ack=780882889580631422
[   75.132794] MPTCP: msk=0000000037d5b7bd state=1 flags=1
[   75.132801] MPTCP: msk=000000004f6fa277 state=1 flags=1
[   75.132863] MPTCP: msk=000000004f6fa277 data_ready=0 rx queue empty=1 copied=50
[   75.132874] MPTCP: msk=0000000037d5b7bd data_ready=0 rx queue empty=1 copied=50
[   75.132949] MPTCP: msk=0000000037d5b7bd dfrag at seq=780882889580631422 len=50 sent=0 new=1
[   75.132957] MPTCP: msk=000000004f6fa277 dfrag at seq=-3698031186752341675 len=50 sent=0 new=1
[   75.132962] MPTCP: msk=0000000037d5b7bd ssk=00000000f88e3510 sending dfrag at seq=780882889580631422 len=50 already sent=0
[   75.132971] MPTCP: data_seq=780882889580631422 subflow_seq=651 data_len=50 dsn64=1
[   75.132980] MPTCP: msk=000000004f6fa277 ssk=000000001f26de3d sending dfrag at seq=-3698031186752341675 len=50 already sent=0
[   75.132989] MPTCP: data_seq=14748712886957209941 subflow_seq=651 data_len=50 dsn64=1
[   75.133031] MPTCP: DSS
[   75.133037] MPTCP: DSS
[   75.133043] MPTCP: data_fin=0 dsn64=1 use_map=1 ack64=1 use_ack=1
[   75.133047] MPTCP: data_ack=780882889580631422
[   75.133051] MPTCP: data_seq=14748712886957209941 subflow_seq=651 data_len=50
[   75.133058] MPTCP: data_fin=0 dsn64=1 use_map=1 ack64=1 use_ack=1
[   75.133062] MPTCP: data_ack=14748712886957209941
[   75.133067] MPTCP: data_seq=780882889580631422 subflow_seq=651 data_len=50
[   75.133071] MPTCP: msk=0000000037d5b7bd ssk=00000000f88e3510 data_avail=0 skb=000000003626150d
[   75.133076] MPTCP: seq=14748712886957209941 is64=1 ssn=651 data_len=50 data_fin=0
[   75.133081] MPTCP: new map seq=14748712886957209941 subflow_seq=651 data_len=50
[   75.133092] MPTCP: msk=0000000037d5b7bd ssk=00000000f88e3510 status=0
[   75.133098] MPTCP: msk ack_seq=ccadf43a894f7955 subflow ack_seq=ccadf43a894f7955
[   75.133104] MPTCP: msk=000000004f6fa277 ssk=000000001f26de3d data_avail=0 skb=0000000029eb9d8f
[   75.133109] MPTCP: seq=780882889580631422 is64=1 ssn=651 data_len=50 data_fin=0
[   75.133114] MPTCP: new map seq=780882889580631422 subflow_seq=651 data_len=50
[   75.133120] MPTCP: msk=0000000037d5b7bd ssk=00000000f88e3510
[   75.133126] MPTCP: msk=000000004f6fa277 ssk=000000001f26de3d status=0
[   75.133129] MPTCP: Done with mapping: seq=651 data_len=50
[   75.133135] MPTCP: msk=0000000037d5b7bd ssk=00000000f88e3510 data_avail=0 skb=0000000000000000
[   75.133139] MPTCP: msk=0000000037d5b7bd ssk=00000000f88e3510 status=2
[   75.133143] MPTCP: msk=0000000037d5b7bd empty=1
[   75.133151] MPTCP: msk ack_seq=ad640d9cca2557e subflow ack_seq=ad640d9cca2557e
[   75.133156] MPTCP: msk=0000000037d5b7bd snd_data_fin_enable=0 pending=0 snd_nxt=780882889580631472 write_seq=780882889580631472
[   75.133163] MPTCP: msk=000000004f6fa277 ssk=000000001f26de3d
[   75.133168] MPTCP: Done with mapping: seq=651 data_len=50
[   75.133173] MPTCP: msk=000000004f6fa277 ssk=000000001f26de3d data_avail=0 skb=0000000000000000
[   75.133178] MPTCP: msk=000000004f6fa277 ssk=000000001f26de3d status=2
[   75.133182] MPTCP: msk=000000004f6fa277 empty=1
[   75.133193] MPTCP: msk=000000004f6fa277 snd_data_fin_enable=0 pending=0 snd_nxt=14748712886957209991 write_seq=14748712886957209991
[   75.173686] MPTCP: DSS
[   75.173696] MPTCP: DSS
[   75.173727] MPTCP: data_fin=0 dsn64=0 use_map=0 ack64=1 use_ack=1
[   75.173731] MPTCP: data_fin=0 dsn64=0 use_map=0 ack64=1 use_ack=1
[   75.173738] MPTCP: data_ack=780882889580631472
[   75.173755] MPTCP: data_ack=14748712886957209991
[   75.333504] MPTCP: msk=0000000037d5b7bd state=1 flags=1
[   75.333511] MPTCP: msk=000000004f6fa277 state=1 flags=1
[   75.333567] MPTCP: msk=000000004f6fa277 data_ready=0 rx queue empty=1 copied=50
[   75.333581] MPTCP: msk=0000000037d5b7bd data_ready=0 rx queue empty=1 copied=50
[   75.333654] MPTCP: msk=000000004f6fa277 dfrag at seq=-3698031186752341625 len=50 sent=0 new=1
[   75.333660] MPTCP: msk=0000000037d5b7bd dfrag at seq=780882889580631472 len=50 sent=0 new=1
[   75.333669] MPTCP: msk=0000000037d5b7bd ssk=00000000f88e3510 sending dfrag at seq=780882889580631472 len=50 already sent=0
[   75.333678] MPTCP: data_seq=780882889580631472 subflow_seq=701 data_len=50 dsn64=1
[   75.333682] MPTCP: msk=000000004f6fa277 ssk=000000001f26de3d sending dfrag at seq=-3698031186752341625 len=50 already sent=0
[   75.333691] MPTCP: data_seq=14748712886957209991 subflow_seq=701 data_len=50 dsn64=1
[   75.333749] MPTCP: DSS
[   75.333751] MPTCP: DSS
[   75.333756] MPTCP: data_fin=0 dsn64=1 use_map=1 ack64=1 use_ack=1
[   75.333761] MPTCP: data_ack=14748712886957209991
[   75.333765] MPTCP: data_seq=780882889580631472 subflow_seq=701 data_len=50
[   75.333773] MPTCP: data_fin=0 dsn64=1 use_map=1 ack64=1 use_ack=1
[   75.333778] MPTCP: data_ack=780882889580631472
[   75.333784] MPTCP: msk=000000004f6fa277 ssk=000000001f26de3d data_avail=0 skb=000000004707a7af
[   75.333787] MPTCP: data_seq=14748712886957209991 subflow_seq=701 data_len=50
[   75.333796] MPTCP: seq=780882889580631472 is64=1 ssn=701 data_len=50 data_fin=0
[   75.333801] MPTCP: new map seq=780882889580631472 subflow_seq=701 data_len=50
[   75.333805] MPTCP: msk=0000000037d5b7bd ssk=00000000f88e3510 data_avail=0 skb=000000004f771780
[   75.333810] MPTCP: seq=14748712886957209991 is64=1 ssn=701 data_len=50 data_fin=0
[   75.333814] MPTCP: new map seq=14748712886957209991 subflow_seq=701 data_len=50
[   75.333828] MPTCP: msk=0000000037d5b7bd ssk=00000000f88e3510 status=0
[   75.333834] MPTCP: msk ack_seq=ccadf43a894f7987 subflow ack_seq=ccadf43a894f7987
[   75.333838] MPTCP: msk=000000004f6fa277 ssk=000000001f26de3d status=0
[   75.333842] MPTCP: msk ack_seq=ad640d9cca255b0 subflow ack_seq=ad640d9cca255b0
[   75.333847] MPTCP: msk=000000004f6fa277 ssk=000000001f26de3d
[   75.333851] MPTCP: Done with mapping: seq=701 data_len=50
[   75.333856] MPTCP: msk=000000004f6fa277 ssk=000000001f26de3d data_avail=0 skb=0000000000000000
[   75.333861] MPTCP: msk=000000004f6fa277 ssk=000000001f26de3d status=2
[   75.333865] MPTCP: msk=000000004f6fa277 empty=1
[   75.333873] MPTCP: msk=0000000037d5b7bd ssk=00000000f88e3510
[   75.333878] MPTCP: msk=000000004f6fa277 snd_data_fin_enable=0 pending=0 snd_nxt=14748712886957210041 write_seq=14748712886957210041
[   75.333885] MPTCP: Done with mapping: seq=701 data_len=50
[   75.333891] MPTCP: msk=0000000037d5b7bd ssk=00000000f88e3510 data_avail=0 skb=0000000000000000
[   75.333895] MPTCP: msk=0000000037d5b7bd ssk=00000000f88e3510 status=2
[   75.333900] MPTCP: msk=0000000037d5b7bd empty=1
[   75.333911] MPTCP: msk=0000000037d5b7bd snd_data_fin_enable=0 pending=0 snd_nxt=780882889580631522 write_seq=780882889580631522
[   75.374533] MPTCP: DSS
[   75.374534] MPTCP: DSS
[   75.374542] MPTCP: data_fin=0 dsn64=0 use_map=0 ack64=1 use_ack=1
[   75.374544] MPTCP: data_fin=0 dsn64=0 use_map=0 ack64=1 use_ack=1
[   75.374547] MPTCP: data_ack=14748712886957210041
[   75.374550] MPTCP: data_ack=780882889580631522
[   75.534071] MPTCP: msk=000000004f6fa277 state=1 flags=1
[   75.534096] MPTCP: msk=0000000037d5b7bd state=1 flags=1
[   75.534144] MPTCP: msk=000000004f6fa277 data_ready=0 rx queue empty=1 copied=50
[   75.534149] MPTCP: msk=0000000037d5b7bd data_ready=0 rx queue empty=1 copied=50
[   75.534227] MPTCP: msk=0000000037d5b7bd dfrag at seq=780882889580631522 len=50 sent=0 new=1
[   75.534236] MPTCP: msk=000000004f6fa277 dfrag at seq=-3698031186752341575 len=50 sent=0 new=1
[   75.534244] MPTCP: msk=000000004f6fa277 ssk=000000001f26de3d sending dfrag at seq=-3698031186752341575 len=50 already sent=0
[   75.534249] MPTCP: msk=0000000037d5b7bd ssk=00000000f88e3510 sending dfrag at seq=780882889580631522 len=50 already sent=0
[   75.534258] MPTCP: data_seq=780882889580631522 subflow_seq=751 data_len=50 dsn64=1
[   75.534268] MPTCP: data_seq=14748712886957210041 subflow_seq=751 data_len=50 dsn64=1
[   75.534316] MPTCP: DSS
[   75.534318] MPTCP: DSS
[   75.534323] MPTCP: data_fin=0 dsn64=1 use_map=1 ack64=1 use_ack=1
[   75.534328] MPTCP: data_ack=780882889580631522
[   75.534332] MPTCP: data_seq=14748712886957210041 subflow_seq=751 data_len=50
[   75.534340] MPTCP: data_fin=0 dsn64=1 use_map=1 ack64=1 use_ack=1
[   75.534345] MPTCP: data_ack=14748712886957210041
[   75.534349] MPTCP: data_seq=780882889580631522 subflow_seq=751 data_len=50
[   75.534353] MPTCP: msk=0000000037d5b7bd ssk=00000000f88e3510 data_avail=0 skb=00000000cdc4f190
[   75.534359] MPTCP: seq=14748712886957210041 is64=1 ssn=751 data_len=50 data_fin=0
[   75.534363] MPTCP: new map seq=14748712886957210041 subflow_seq=751 data_len=50
[   75.534376] MPTCP: msk=0000000037d5b7bd ssk=00000000f88e3510 status=0
[   75.534383] MPTCP: msk ack_seq=ccadf43a894f79b9 subflow ack_seq=ccadf43a894f79b9
[   75.534387] MPTCP: msk=000000004f6fa277 ssk=000000001f26de3d data_avail=0 skb=000000008a75e15e
[   75.534392] MPTCP: seq=780882889580631522 is64=1 ssn=751 data_len=50 data_fin=0
[   75.534397] MPTCP: new map seq=780882889580631522 subflow_seq=751 data_len=50
[   75.534405] MPTCP: msk=000000004f6fa277 ssk=000000001f26de3d status=0
[   75.534408] MPTCP: msk=0000000037d5b7bd ssk=00000000f88e3510
[   75.534413] MPTCP: Done with mapping: seq=751 data_len=50
[   75.534418] MPTCP: msk=0000000037d5b7bd ssk=00000000f88e3510 data_avail=0 skb=0000000000000000
[   75.534422] MPTCP: msk=0000000037d5b7bd ssk=00000000f88e3510 status=2
[   75.534426] MPTCP: msk=0000000037d5b7bd empty=1
[   75.534496] MPTCP: msk ack_seq=ad640d9cca255e2 subflow ack_seq=ad640d9cca255e2
[   75.534503] MPTCP: msk=0000000037d5b7bd snd_data_fin_enable=0 pending=0 snd_nxt=780882889580631572 write_seq=780882889580631572
[   75.534512] MPTCP: msk=000000004f6fa277 ssk=000000001f26de3d
[   75.534517] MPTCP: Done with mapping: seq=751 data_len=50
[   75.534522] MPTCP: msk=000000004f6fa277 ssk=000000001f26de3d data_avail=0 skb=0000000000000000
[   75.534527] MPTCP: msk=000000004f6fa277 ssk=000000001f26de3d status=2
[   75.534531] MPTCP: msk=000000004f6fa277 empty=1
[   75.534543] MPTCP: msk=000000004f6fa277 snd_data_fin_enable=0 pending=0 snd_nxt=14748712886957210091 write_seq=14748712886957210091
[   75.542973] MPTCP: remove_id=1
[   75.542990] MPTCP: msk=0000000037d5b7bd, local_id=1
[   75.542991] MPTCP: msk=0000000037d5b7bd, local_id=1
[   75.542993] MPTCP: subflow rm_id 1
[   75.542994] MPTCP: Sending DATA_FIN on subflow 000000007d18d152
[   75.543001] MPTCP: rm_id=1
[   75.543014] MPTCP: RM_ADDR: id=1
[   75.543016] MPTCP: DSS
[   75.543017] MPTCP: data_fin=0 dsn64=0 use_map=0 ack64=1 use_ack=1
[   75.543019] MPTCP: data_ack=14748712886957210091
[   75.543020] MPTCP: msk=000000004f6fa277 remote_id=1
[   75.543022] MPTCP: msk=000000004f6fa277 status=10 new=4
[   75.543035] MPTCP: msk=000000004f6fa277 status=14
[   75.543036] MPTCP: address rm_id 1
[   75.543038] MPTCP: Sending DATA_FIN on subflow 00000000da8bf6ee
[   75.543050] MPTCP: DSS
[   75.543052] MPTCP: data_fin=0 dsn64=0 use_map=0 ack64=1 use_ack=1
[   75.543053] MPTCP: data_ack=780882889580631572
[   75.543070] MPTCP: DSS
[   75.543072] MPTCP: data_fin=0 dsn64=0 use_map=0 ack64=1 use_ack=1
[   75.543073] MPTCP: data_ack=780882889580631572
[   75.543081] MPTCP: msk=0000000037d5b7bd ssk=000000007d18d152 data_avail=0 skb=000000008fedef35
[   75.543083] MPTCP: msk=0000000037d5b7bd ssk=000000007d18d152 status=2
[   75.543085] MPTCP: msk=0000000037d5b7bd ssk=000000007d18d152 data_avail=0 skb=0000000000000000
[   75.543087] MPTCP: msk=0000000037d5b7bd ssk=000000007d18d152 status=2
[   75.543092] MPTCP: msk=000000004f6fa277 snd_data_fin_enable=0 pending=0 snd_nxt=14748712886957210091 write_seq=14748712886957210091
[   75.543110] MPTCP: DSS
[   75.543112] MPTCP: data_fin=0 dsn64=0 use_map=0 ack64=1 use_ack=1
[   75.543113] MPTCP: data_ack=14748712886957210091
[   75.575678] MPTCP: DSS
[   75.575710] MPTCP: DSS
[   75.575716] MPTCP: data_fin=0 dsn64=0 use_map=0 ack64=1 use_ack=1
[   75.575724] MPTCP: data_ack=14748712886957210091
[   75.575734] MPTCP: data_fin=0 dsn64=0 use_map=0 ack64=1 use_ack=1
[   75.575739] MPTCP: data_ack=780882889580631572
[   75.734683] MPTCP: msk=000000004f6fa277 state=1 flags=1
[   75.734701] MPTCP: msk=0000000037d5b7bd state=1 flags=1
[   75.734747] MPTCP: msk=000000004f6fa277 data_ready=0 rx queue empty=1 copied=50
[   75.734756] MPTCP: msk=0000000037d5b7bd data_ready=0 rx queue empty=1 copied=50
[   75.734826] MPTCP: msk=000000004f6fa277 dfrag at seq=-3698031186752341525 len=50 sent=0 new=1
[   75.734831] MPTCP: msk=0000000037d5b7bd dfrag at seq=780882889580631572 len=50 sent=0 new=1
[   75.734840] MPTCP: msk=0000000037d5b7bd ssk=00000000f88e3510 sending dfrag at seq=780882889580631572 len=50 already sent=0
[   75.734849] MPTCP: data_seq=780882889580631572 subflow_seq=801 data_len=50 dsn64=1
[   75.734854] MPTCP: msk=000000004f6fa277 ssk=000000001f26de3d sending dfrag at seq=-3698031186752341525 len=50 already sent=0
[   75.734862] MPTCP: data_seq=14748712886957210091 subflow_seq=801 data_len=50 dsn64=1
[   75.734922] MPTCP: DSS
[   75.734924] MPTCP: DSS
[   75.734930] MPTCP: data_fin=0 dsn64=1 use_map=1 ack64=1 use_ack=1
[   75.734934] MPTCP: data_ack=780882889580631572
[   75.734939] MPTCP: data_seq=14748712886957210091 subflow_seq=801 data_len=50
[   75.734947] MPTCP: data_fin=0 dsn64=1 use_map=1 ack64=1 use_ack=1
[   75.734951] MPTCP: data_ack=14748712886957210091
[   75.734956] MPTCP: data_seq=780882889580631572 subflow_seq=801 data_len=50
[   75.734959] MPTCP: msk=0000000037d5b7bd ssk=00000000f88e3510 data_avail=0 skb=000000002df345f0
[   75.734965] MPTCP: seq=14748712886957210091 is64=1 ssn=801 data_len=50 data_fin=0
[   75.734969] MPTCP: new map seq=14748712886957210091 subflow_seq=801 data_len=50
[   75.734981] MPTCP: msk=0000000037d5b7bd ssk=00000000f88e3510 status=0
[   75.734988] MPTCP: msk ack_seq=ccadf43a894f79eb subflow ack_seq=ccadf43a894f79eb
[   75.734992] MPTCP: msk=000000004f6fa277 ssk=000000001f26de3d data_avail=0 skb=00000000bb8f552a
[   75.734997] MPTCP: seq=780882889580631572 is64=1 ssn=801 data_len=50 data_fin=0
[   75.735002] MPTCP: new map seq=780882889580631572 subflow_seq=801 data_len=50
[   75.735010] MPTCP: msk=0000000037d5b7bd ssk=00000000f88e3510
[   75.735015] MPTCP: Done with mapping: seq=801 data_len=50
[   75.735020] MPTCP: msk=0000000037d5b7bd ssk=00000000f88e3510 data_avail=0 skb=0000000000000000
[   75.735025] MPTCP: msk=0000000037d5b7bd ssk=00000000f88e3510 status=2
[   75.735030] MPTCP: msk=000000004f6fa277 ssk=000000001f26de3d status=0
[   75.735033] MPTCP: msk=0000000037d5b7bd empty=1
[   75.735041] MPTCP: msk ack_seq=ad640d9cca25614 subflow ack_seq=ad640d9cca25614
[   75.735045] MPTCP: msk=0000000037d5b7bd snd_data_fin_enable=0 pending=0 snd_nxt=780882889580631622 write_seq=780882889580631622
[   75.735054] MPTCP: msk=000000004f6fa277 ssk=000000001f26de3d
[   75.735059] MPTCP: Done with mapping: seq=801 data_len=50
[   75.735064] MPTCP: msk=000000004f6fa277 ssk=000000001f26de3d data_avail=0 skb=0000000000000000
[   75.735068] MPTCP: msk=000000004f6fa277 ssk=000000001f26de3d status=2
[   75.735073] MPTCP: msk=000000004f6fa277 empty=1
[   75.735084] MPTCP: msk=000000004f6fa277 snd_data_fin_enable=0 pending=0 snd_nxt=14748712886957210141 write_seq=14748712886957210141
[   75.775934] MPTCP: DSS
[   75.775950] MPTCP: DSS
[   75.775975] MPTCP: data_fin=0 dsn64=0 use_map=0 ack64=1 use_ack=1
[   75.775980] MPTCP: data_fin=0 dsn64=0 use_map=0 ack64=1 use_ack=1
[   75.775989] MPTCP: data_ack=14748712886957210141
[   75.775997] MPTCP: data_ack=780882889580631622
[   75.935182] MPTCP: msk=0000000037d5b7bd state=1 flags=1
[   75.935244] MPTCP: msk=0000000037d5b7bd data_ready=0 rx queue empty=1 copied=50
[   75.935266] MPTCP: msk=000000004f6fa277 state=1 flags=1
[   75.935321] MPTCP: msk=000000004f6fa277 data_ready=0 rx queue empty=1 copied=50
[   75.935336] MPTCP: msk=0000000037d5b7bd dfrag at seq=780882889580631622 len=50 sent=0 new=1
[   75.935346] MPTCP: msk=0000000037d5b7bd ssk=00000000f88e3510 sending dfrag at seq=780882889580631622 len=50 already sent=0
[   75.935356] MPTCP: data_seq=780882889580631622 subflow_seq=851 data_len=50 dsn64=1
[   75.935395] MPTCP: msk=000000004f6fa277 dfrag at seq=-3698031186752341475 len=50 sent=0 new=1
[   75.935405] MPTCP: DSS
[   75.935411] MPTCP: data_fin=0 dsn64=1 use_map=1 ack64=1 use_ack=1
[   75.935415] MPTCP: data_ack=14748712886957210141
[   75.935420] MPTCP: data_seq=780882889580631622 subflow_seq=851 data_len=50
[   75.935484] MPTCP: msk=000000004f6fa277 ssk=000000001f26de3d data_avail=0 skb=000000008da7885e
[   75.935493] MPTCP: seq=780882889580631622 is64=1 ssn=851 data_len=50 data_fin=0
[   75.935499] MPTCP: new map seq=780882889580631622 subflow_seq=851 data_len=50
[   75.935516] MPTCP: msk=000000004f6fa277 ssk=000000001f26de3d status=0
[   75.935522] MPTCP: msk ack_seq=ad640d9cca25646 subflow ack_seq=ad640d9cca25646
[   75.935529] MPTCP: msk=000000004f6fa277 ssk=000000001f26de3d
[   75.935536] MPTCP: Done with mapping: seq=851 data_len=50
[   75.935549] MPTCP: msk=000000004f6fa277 ssk=000000001f26de3d data_avail=0 skb=0000000000000000
[   75.935555] MPTCP: msk=000000004f6fa277 ssk=000000001f26de3d status=2
[   75.935561] MPTCP: msk=000000004f6fa277 empty=1
[   75.935597] MPTCP: msk=000000004f6fa277 ssk=000000001f26de3d sending dfrag at seq=-3698031186752341475 len=50 already sent=0
[   75.935603] MPTCP: msk=0000000037d5b7bd snd_data_fin_enable=0 pending=0 snd_nxt=780882889580631672 write_seq=780882889580631672
[   75.935621] MPTCP: data_seq=14748712886957210141 subflow_seq=851 data_len=50 dsn64=1
[   75.935684] MPTCP: DSS
[   75.935690] MPTCP: data_fin=0 dsn64=1 use_map=1 ack64=1 use_ack=1
[   75.935694] MPTCP: data_ack=780882889580631672
[   75.935699] MPTCP: data_seq=14748712886957210141 subflow_seq=851 data_len=50
[   75.935730] MPTCP: msk=0000000037d5b7bd ssk=00000000f88e3510 data_avail=0 skb=000000008fedef35
[   75.935736] MPTCP: seq=14748712886957210141 is64=1 ssn=851 data_len=50 data_fin=0
[   75.935742] MPTCP: new map seq=14748712886957210141 subflow_seq=851 data_len=50
[   75.935751] MPTCP: msk=0000000037d5b7bd ssk=00000000f88e3510 status=0
[   75.935756] MPTCP: msk ack_seq=ccadf43a894f7a1d subflow ack_seq=ccadf43a894f7a1d
[   75.935761] MPTCP: msk=0000000037d5b7bd ssk=00000000f88e3510
[   75.935766] MPTCP: Done with mapping: seq=851 data_len=50
[   75.935771] MPTCP: msk=0000000037d5b7bd ssk=00000000f88e3510 data_avail=0 skb=0000000000000000
[   75.935775] MPTCP: msk=0000000037d5b7bd ssk=00000000f88e3510 status=2
[   75.935780] MPTCP: msk=0000000037d5b7bd empty=1
[   75.935800] MPTCP: msk=000000004f6fa277 snd_data_fin_enable=0 pending=0 snd_nxt=14748712886957210191 write_seq=14748712886957210191
[   75.976889] MPTCP: DSS
[   75.976929] MPTCP: data_fin=0 dsn64=0 use_map=0 ack64=1 use_ack=1
[   75.976938] MPTCP: data_ack=14748712886957210191
[   76.136153] MPTCP: msk=0000000037d5b7bd state=1 flags=1
[   76.136160] MPTCP: msk=000000004f6fa277 state=1 flags=1
[   76.136221] MPTCP: msk=000000004f6fa277 data_ready=0 rx queue empty=1 copied=50
[   76.136241] MPTCP: msk=0000000037d5b7bd data_ready=0 rx queue empty=1 copied=50
[   76.136309] MPTCP: msk=000000004f6fa277 dfrag at seq=-3698031186752341425 len=50 sent=0 new=1
[   76.136314] MPTCP: msk=0000000037d5b7bd dfrag at seq=780882889580631672 len=50 sent=0 new=1
[   76.136323] MPTCP: msk=0000000037d5b7bd ssk=00000000f88e3510 sending dfrag at seq=780882889580631672 len=50 already sent=0
[   76.136331] MPTCP: data_seq=780882889580631672 subflow_seq=901 data_len=50 dsn64=1
[   76.136336] MPTCP: msk=000000004f6fa277 ssk=000000001f26de3d sending dfrag at seq=-3698031186752341425 len=50 already sent=0
[   76.136345] MPTCP: data_seq=14748712886957210191 subflow_seq=901 data_len=50 dsn64=1
[   76.136404] MPTCP: DSS
[   76.136407] MPTCP: DSS
[   76.136412] MPTCP: data_fin=0 dsn64=1 use_map=1 ack64=1 use_ack=1
[   76.136416] MPTCP: data_ack=14748712886957210191
[   76.136420] MPTCP: data_seq=780882889580631672 subflow_seq=901 data_len=50
[   76.136428] MPTCP: data_fin=0 dsn64=1 use_map=1 ack64=1 use_ack=1
[   76.136497] MPTCP: data_ack=780882889580631672
[   76.136504] MPTCP: msk=000000004f6fa277 ssk=000000001f26de3d data_avail=0 skb=0000000038e3a61b
[   76.136510] MPTCP: seq=780882889580631672 is64=1 ssn=901 data_len=50 data_fin=0
[   76.136516] MPTCP: new map seq=780882889580631672 subflow_seq=901 data_len=50
[   76.136526] MPTCP: data_seq=14748712886957210191 subflow_seq=901 data_len=50
[   76.136534] MPTCP: msk=000000004f6fa277 ssk=000000001f26de3d status=0
[   76.136544] MPTCP: msk ack_seq=ad640d9cca25678 subflow ack_seq=ad640d9cca25678
[   76.136554] MPTCP: msk=0000000037d5b7bd ssk=00000000f88e3510 data_avail=0 skb=000000003eac194a
[   76.136558] MPTCP: msk=000000004f6fa277 ssk=000000001f26de3d
[   76.136569] MPTCP: Done with mapping: seq=901 data_len=50
[   76.136575] MPTCP: msk=000000004f6fa277 ssk=000000001f26de3d data_avail=0 skb=0000000000000000
[   76.136580] MPTCP: msk=000000004f6fa277 ssk=000000001f26de3d status=2
[   76.136585] MPTCP: msk=000000004f6fa277 empty=1
[   76.136595] MPTCP: seq=14748712886957210191 is64=1 ssn=901 data_len=50 data_fin=0
[   76.136600] MPTCP: msk=000000004f6fa277 snd_data_fin_enable=0 pending=0 snd_nxt=14748712886957210241 write_seq=14748712886957210241
[   76.136609] MPTCP: new map seq=14748712886957210191 subflow_seq=901 data_len=50
[   76.136627] MPTCP: msk=0000000037d5b7bd ssk=00000000f88e3510 status=0
[   76.136635] MPTCP: msk ack_seq=ccadf43a894f7a4f subflow ack_seq=ccadf43a894f7a4f
[   76.136642] MPTCP: msk=0000000037d5b7bd ssk=00000000f88e3510
[   76.136648] MPTCP: Done with mapping: seq=901 data_len=50
[   76.136657] MPTCP: msk=0000000037d5b7bd ssk=00000000f88e3510 data_avail=0 skb=0000000000000000
[   76.136664] MPTCP: msk=0000000037d5b7bd ssk=00000000f88e3510 status=2
[   76.136671] MPTCP: msk=0000000037d5b7bd empty=1
[   76.136688] MPTCP: msk=0000000037d5b7bd snd_data_fin_enable=0 pending=0 snd_nxt=780882889580631722 write_seq=780882889580631722
[   76.177855] MPTCP: DSS
[   76.177857] MPTCP: DSS
[   76.177896] MPTCP: data_fin=0 dsn64=0 use_map=0 ack64=1 use_ack=1
[   76.177900] MPTCP: data_fin=0 dsn64=0 use_map=0 ack64=1 use_ack=1
[   76.177908] MPTCP: data_ack=14748712886957210241
[   76.177917] MPTCP: data_ack=780882889580631722
[   76.336694] MPTCP: msk=000000004f6fa277 state=1 flags=1
[   76.336719] MPTCP: msk=000000004f6fa277 data_ready=0 rx queue empty=1 copied=50
[   76.336753] MPTCP: msk=000000004f6fa277 dfrag at seq=-3698031186752341375 len=50 sent=0 new=1
[   76.336756] MPTCP: msk=000000004f6fa277 ssk=000000001f26de3d sending dfrag at seq=-3698031186752341375 len=50 already sent=0
[   76.336759] MPTCP: data_seq=14748712886957210241 subflow_seq=951 data_len=50 dsn64=1
[   76.336778] MPTCP: DSS
[   76.336780] MPTCP: data_fin=0 dsn64=1 use_map=1 ack64=1 use_ack=1
[   76.336781] MPTCP: data_ack=780882889580631722
[   76.336782] MPTCP: data_seq=14748712886957210241 subflow_seq=951 data_len=50
[   76.336790] MPTCP: msk=0000000037d5b7bd ssk=00000000f88e3510 data_avail=0 skb=00000000a9912d3c
[   76.336791] MPTCP: seq=14748712886957210241 is64=1 ssn=951 data_len=50 data_fin=0
[   76.336793] MPTCP: new map seq=14748712886957210241 subflow_seq=951 data_len=50
[   76.336796] MPTCP: msk=0000000037d5b7bd ssk=00000000f88e3510 status=0
[   76.336798] MPTCP: msk ack_seq=ccadf43a894f7a81 subflow ack_seq=ccadf43a894f7a81
[   76.336799] MPTCP: msk=0000000037d5b7bd ssk=00000000f88e3510
[   76.336802] MPTCP: colesced seq ccadf43a894f7a81 into ccadf43a894f7a4f new len 100 new end seq ccadf43a894f7ab3
[   76.336803] MPTCP: Done with mapping: seq=951 data_len=50
[   76.336805] MPTCP: msk=0000000037d5b7bd ssk=00000000f88e3510 data_avail=0 skb=0000000000000000
[   76.336806] MPTCP: msk=0000000037d5b7bd ssk=00000000f88e3510 status=2
[   76.336807] MPTCP: msk=0000000037d5b7bd empty=1
[   76.336815] MPTCP: msk=000000004f6fa277 snd_data_fin_enable=0 pending=0 snd_nxt=14748712886957210291 write_seq=14748712886957210291
[   76.336829] MPTCP: msk=0000000037d5b7bd state=1 flags=1
[   76.336842] MPTCP: msk=0000000037d5b7bd data_ready=0 rx queue empty=1 copied=100
[   76.336862] MPTCP: msk=0000000037d5b7bd dfrag at seq=780882889580631722 len=50 sent=0 new=1
[   76.336864] MPTCP: msk=0000000037d5b7bd ssk=00000000f88e3510 sending dfrag at seq=780882889580631722 len=50 already sent=0
[   76.336866] MPTCP: data_seq=780882889580631722 subflow_seq=951 data_len=50 dsn64=1
[   76.336887] MPTCP: DSS
[   76.336889] MPTCP: data_fin=0 dsn64=1 use_map=1 ack64=1 use_ack=1
[   76.336890] MPTCP: data_ack=14748712886957210291
[   76.336892] MPTCP: data_seq=780882889580631722 subflow_seq=951 data_len=50
[   76.336898] MPTCP: msk=000000004f6fa277 ssk=000000001f26de3d data_avail=0 skb=000000005c364e83
[   76.336900] MPTCP: seq=780882889580631722 is64=1 ssn=951 data_len=50 data_fin=0
[   76.336901] MPTCP: new map seq=780882889580631722 subflow_seq=951 data_len=50
[   76.336906] MPTCP: msk=000000004f6fa277 ssk=000000001f26de3d status=0
[   76.336907] MPTCP: msk ack_seq=ad640d9cca256aa subflow ack_seq=ad640d9cca256aa
[   76.336908] MPTCP: msk=000000004f6fa277 ssk=000000001f26de3d
[   76.336910] MPTCP: Done with mapping: seq=951 data_len=50
[   76.336911] MPTCP: msk=000000004f6fa277 ssk=000000001f26de3d data_avail=0 skb=0000000000000000
[   76.336913] MPTCP: msk=000000004f6fa277 ssk=000000001f26de3d status=2
[   76.336914] MPTCP: msk=000000004f6fa277 empty=1
[   76.336920] MPTCP: msk=0000000037d5b7bd snd_data_fin_enable=0 pending=0 snd_nxt=780882889580631772 write_seq=780882889580631772
[   76.377607] MPTCP: DSS
[   76.377628] MPTCP: data_fin=0 dsn64=0 use_map=0 ack64=1 use_ack=1
[   76.377635] MPTCP: data_ack=780882889580631772
[   76.536991] MPTCP: msk=000000004f6fa277 state=1 flags=1
[   76.537050] MPTCP: msk=000000004f6fa277 data_ready=0 rx queue empty=1 copied=50
[   76.537091] MPTCP: msk=0000000037d5b7bd state=1 flags=0
[   76.537133] MPTCP: msk=000000004f6fa277 dfrag at seq=-3698031186752341325 len=50 sent=0 new=1
[   76.537143] MPTCP: msk=000000004f6fa277 ssk=000000001f26de3d sending dfrag at seq=-3698031186752341325 len=50 already sent=0
[   76.537152] MPTCP: data_seq=14748712886957210291 subflow_seq=1001 data_len=50 dsn64=1
[   76.537161] MPTCP: msk=0000000037d5b7bd dfrag at seq=780882889580631772 len=50 sent=0 new=1
[   76.537171] MPTCP: msk=0000000037d5b7bd ssk=00000000f88e3510 sending dfrag at seq=780882889580631772 len=50 already sent=0
[   76.537180] MPTCP: data_seq=780882889580631772 subflow_seq=1001 data_len=50 dsn64=1
[   76.537207] MPTCP: msk=000000004f6fa277 snd_data_fin_enable=0 pending=0 snd_nxt=14748712886957210341 write_seq=14748712886957210341
[   76.537217] MPTCP: DSS
[   76.537224] MPTCP: data_fin=0 dsn64=1 use_map=1 ack64=1 use_ack=1
[   76.537228] MPTCP: data_ack=14748712886957210291
[   76.537233] MPTCP: data_seq=780882889580631772 subflow_seq=1001 data_len=50
[   76.537255] MPTCP: msk=000000004f6fa277 ssk=000000001f26de3d data_avail=0 skb=000000008909bfe6
[   76.537261] MPTCP: seq=780882889580631772 is64=1 ssn=1001 data_len=50 data_fin=0
[   76.537265] MPTCP: new map seq=780882889580631772 subflow_seq=1001 data_len=50
[   76.537280] MPTCP: msk=000000004f6fa277 ssk=000000001f26de3d status=0
[   76.537285] MPTCP: msk ack_seq=ad640d9cca256dc subflow ack_seq=ad640d9cca256dc
[   76.537290] MPTCP: msk=000000004f6fa277 ssk=000000001f26de3d
[   76.537295] MPTCP: Done with mapping: seq=1001 data_len=50
[   76.537300] MPTCP: msk=000000004f6fa277 ssk=000000001f26de3d data_avail=0 skb=0000000000000000
[   76.537305] MPTCP: msk=000000004f6fa277 ssk=000000001f26de3d status=2
[   76.537309] MPTCP: msk=000000004f6fa277 empty=1
[   76.537328] MPTCP: DSS
[   76.537332] MPTCP: data_fin=0 dsn64=1 use_map=1 ack64=1 use_ack=1
[   76.537336] MPTCP: data_ack=780882889580631772
[   76.537340] MPTCP: data_seq=14748712886957210291 subflow_seq=1001 data_len=50
[   76.537354] MPTCP: msk=0000000037d5b7bd ssk=00000000f88e3510 data_avail=0 skb=0000000008fd4fc0
[   76.537359] MPTCP: seq=14748712886957210291 is64=1 ssn=1001 data_len=50 data_fin=0
[   76.537363] MPTCP: new map seq=14748712886957210291 subflow_seq=1001 data_len=50
[   76.537370] MPTCP: msk=0000000037d5b7bd ssk=00000000f88e3510 status=0
[   76.537375] MPTCP: msk ack_seq=ccadf43a894f7ab3 subflow ack_seq=ccadf43a894f7ab3
[   76.537379] MPTCP: msk=0000000037d5b7bd ssk=00000000f88e3510
[   76.537383] MPTCP: Done with mapping: seq=1001 data_len=50
[   76.537388] MPTCP: msk=0000000037d5b7bd ssk=00000000f88e3510 data_avail=0 skb=0000000000000000
[   76.537392] MPTCP: msk=0000000037d5b7bd ssk=00000000f88e3510 status=2
[   76.537396] MPTCP: msk=0000000037d5b7bd empty=1
[   76.537406] MPTCP: msk=0000000037d5b7bd snd_data_fin_enable=0 pending=0 snd_nxt=780882889580631822 write_seq=780882889580631822
[   76.577646] MPTCP: DSS
[   76.577678] MPTCP: data_fin=0 dsn64=0 use_map=0 ack64=1 use_ack=1
[   76.577688] MPTCP: data_ack=14748712886957210341
[   76.577732] MPTCP: DSS
[   76.577741] MPTCP: data_fin=0 dsn64=0 use_map=0 ack64=1 use_ack=1
[   76.577748] MPTCP: data_ack=780882889580631822
[   76.737567] MPTCP: msk=000000004f6fa277 state=1 flags=1
[   76.737602] MPTCP: msk=0000000037d5b7bd state=1 flags=1
[   76.737632] MPTCP: msk=000000004f6fa277 data_ready=0 rx queue empty=1 copied=50
[   76.737650] MPTCP: msk=0000000037d5b7bd data_ready=0 rx queue empty=1 copied=50
[   76.737718] MPTCP: msk=000000004f6fa277 dfrag at seq=-3698031186752341275 len=2 sent=0 new=1
[   76.737724] MPTCP: msk=0000000037d5b7bd dfrag at seq=780882889580631822 len=2 sent=0 new=1
[   76.737732] MPTCP: msk=0000000037d5b7bd ssk=00000000f88e3510 sending dfrag at seq=780882889580631822 len=2 already sent=0
[   76.737741] MPTCP: data_seq=780882889580631822 subflow_seq=1051 data_len=2 dsn64=1
[   76.737745] MPTCP: msk=000000004f6fa277 ssk=000000001f26de3d sending dfrag at seq=-3698031186752341275 len=2 already sent=0
[   76.737754] MPTCP: data_seq=14748712886957210341 subflow_seq=1051 data_len=2 dsn64=1
[   76.737813] MPTCP: DSS
[   76.737816] MPTCP: DSS
[   76.737821] MPTCP: data_fin=0 dsn64=1 use_map=1 ack64=1 use_ack=1
[   76.737825] MPTCP: data_ack=14748712886957210341
[   76.737829] MPTCP: data_seq=780882889580631822 subflow_seq=1051 data_len=2
[   76.737837] MPTCP: data_fin=0 dsn64=1 use_map=1 ack64=1 use_ack=1
[   76.737842] MPTCP: data_ack=780882889580631822
[   76.737848] MPTCP: msk=000000004f6fa277 ssk=000000001f26de3d data_avail=0 skb=00000000166a5883
[   76.737851] MPTCP: data_seq=14748712886957210341 subflow_seq=1051 data_len=2
[   76.737860] MPTCP: seq=780882889580631822 is64=1 ssn=1051 data_len=2 data_fin=0
[   76.737865] MPTCP: new map seq=780882889580631822 subflow_seq=1051 data_len=2
[   76.737869] MPTCP: msk=0000000037d5b7bd ssk=00000000f88e3510 data_avail=0 skb=00000000fcf042a2
[   76.737875] MPTCP: seq=14748712886957210341 is64=1 ssn=1051 data_len=2 data_fin=0
[   76.737879] MPTCP: new map seq=14748712886957210341 subflow_seq=1051 data_len=2
[   76.737891] MPTCP: msk=0000000037d5b7bd ssk=00000000f88e3510 status=0
[   76.737897] MPTCP: msk ack_seq=ccadf43a894f7ae5 subflow ack_seq=ccadf43a894f7ae5
[   76.737900] MPTCP: msk=000000004f6fa277 ssk=000000001f26de3d status=0
[   76.737904] MPTCP: msk ack_seq=ad640d9cca2570e subflow ack_seq=ad640d9cca2570e
[   76.737909] MPTCP: msk=000000004f6fa277 ssk=000000001f26de3d
[   76.737913] MPTCP: Done with mapping: seq=1051 data_len=2
[   76.737918] MPTCP: msk=000000004f6fa277 ssk=000000001f26de3d data_avail=0 skb=0000000000000000
[   76.737922] MPTCP: msk=000000004f6fa277 ssk=000000001f26de3d status=2
[   76.737926] MPTCP: msk=000000004f6fa277 empty=1
[   76.737934] MPTCP: msk=0000000037d5b7bd ssk=00000000f88e3510
[   76.737938] MPTCP: msk=000000004f6fa277 snd_data_fin_enable=0 pending=0 snd_nxt=14748712886957210343 write_seq=14748712886957210343
[   76.737946] MPTCP: Done with mapping: seq=1051 data_len=2
[   76.737951] MPTCP: msk=0000000037d5b7bd ssk=00000000f88e3510 data_avail=0 skb=0000000000000000
[   76.737956] MPTCP: msk=0000000037d5b7bd ssk=00000000f88e3510 status=2
[   76.737961] MPTCP: msk=0000000037d5b7bd empty=1
[   76.737972] MPTCP: msk=0000000037d5b7bd snd_data_fin_enable=0 pending=0 snd_nxt=780882889580631824 write_seq=780882889580631824
[   76.778989] MPTCP: DSS
[   76.779000] MPTCP: DSS
[   76.779033] MPTCP: data_fin=0 dsn64=0 use_map=0 ack64=1 use_ack=1
[   76.779037] MPTCP: data_fin=0 dsn64=0 use_map=0 ack64=1 use_ack=1
[   76.779045] MPTCP: data_ack=780882889580631824
[   76.779061] MPTCP: data_ack=14748712886957210343
[   76.938492] MPTCP: msk=0000000037d5b7bd state=1 flags=1
[   76.938499] MPTCP: msk=000000004f6fa277 state=1 flags=1
[   76.938561] MPTCP: msk=000000004f6fa277 data_ready=0 rx queue empty=1 copied=2
[   76.938565] MPTCP: msk=0000000037d5b7bd data_ready=0 rx queue empty=1 copied=2
[   77.339035] MPTCP: sk=0000000037d5b7bd, how=1
[   77.339041] MPTCP: sk=000000004f6fa277, how=1
[   77.339051] MPTCP: msk=000000004f6fa277 snd_data_fin_enable=0 shutdown=2 state=4 pending=0
[   77.339057] MPTCP: msk=000000004f6fa277 snd_data_fin_enable=1 pending=0 snd_nxt=14748712886957210343 write_seq=14748712886957210344
[   77.339064] MPTCP: Sending DATA_FIN on subflow 000000001f26de3d
[   77.339075] MPTCP: msk=0000000037d5b7bd snd_data_fin_enable=0 shutdown=2 state=4 pending=0
[   77.339082] MPTCP: msk=0000000037d5b7bd snd_data_fin_enable=1 pending=0 snd_nxt=780882889580631824 write_seq=780882889580631825
[   77.339087] MPTCP: Sending DATA_FIN on subflow 00000000f88e3510
[   77.339157] MPTCP: DSS
[   77.339163] MPTCP: msk=000000004f6fa277 state=4 flags=0
[   77.339170] MPTCP: data_fin=1 dsn64=1 use_map=1 ack64=1 use_ack=1
[   77.339175] MPTCP: data_ack=14748712886957210343
[   77.339179] MPTCP: data_seq=780882889580631824 subflow_seq=0 data_len=1
[   77.339216] MPTCP: DSS
[   77.339221] MPTCP: data_fin=1 dsn64=1 use_map=1 ack64=1 use_ack=1
[   77.339225] MPTCP: data_ack=780882889580631824
[   77.339229] MPTCP: data_seq=14748712886957210343 subflow_seq=0 data_len=1
[   77.339262] MPTCP: msk=000000004f6fa277 status=10
[   77.339267] MPTCP: msk=000000004f6fa277 snd_data_fin_enable=1 pending=0 snd_nxt=14748712886957210344 write_seq=14748712886957210344
[   77.339321] MPTCP: DSS
[   77.339326] MPTCP: data_fin=1 dsn64=1 use_map=1 ack64=1 use_ack=1
[   77.339330] MPTCP: data_ack=780882889580631825
[   77.339334] MPTCP: data_seq=14748712886957210343 subflow_seq=0 data_len=1
[   77.339345] MPTCP: msk=000000004f6fa277 state=11 flags=1
[   77.339372] MPTCP: msk=000000004f6fa277 data_ready=0 rx queue empty=1 copied=0
[   77.339377] MPTCP: msk=0000000037d5b7bd status=10
[   77.339383] MPTCP: msk=0000000037d5b7bd snd_data_fin_enable=0 pending=0 snd_nxt=780882889580631825 write_seq=780882889580631825
[   77.339406] MPTCP: DSS
[   77.339412] MPTCP: data_fin=0 dsn64=0 use_map=0 ack64=1 use_ack=1
[   77.339416] MPTCP: data_ack=14748712886957210344
[   77.339504] MPTCP: msk=000000004f6fa277 status=10
[   77.339513] MPTCP: msk=000000004f6fa277 snd_data_fin_enable=0 pending=0 snd_nxt=14748712886957210344 write_seq=14748712886957210344
[   77.339538] MPTCP: msk=0000000037d5b7bd state=7 flags=1
[   77.339554] MPTCP: msk=0000000037d5b7bd data_ready=0 rx queue empty=1 copied=0
[   77.739608] MPTCP: msk=000000004f6fa277 state=7
[   77.739613] MPTCP: msk=000000004f6fa277
[   77.739662] MPTCP: msk=0000000037d5b7bd state=7
[   77.739663] MPTCP: DSS
[   77.739665] MPTCP: data_fin=0 dsn64=0 use_map=0 ack64=1 use_ack=1
[   77.739667] MPTCP: data_ack=780882889580631825
[   77.739670] MPTCP: msk=0000000037d5b7bd
[   77.739686] MPTCP: msk=000000004f6fa277
[   77.739724] MPTCP: DSS
[   77.739727] MPTCP: data_fin=0 dsn64=0 use_map=0 ack64=1 use_ack=1
[   77.739729] MPTCP: data_ack=14748712886957210344
[   77.739764] MPTCP: msk=000000004f6fa277
[   77.739858] MPTCP: msk=0000000037d5b7bd
[   77.741106] MPTCP: msk=00000000eee23627 state=7
[   77.741111] MPTCP: msk=00000000eee23627
[   77.741137] MPTCP: msk=00000000eee23627
[   78.008831] IPv6: ADDRCONF(NETDEV_CHANGE): ns1eth1: link becomes ready
[   78.047525] IPv6: ADDRCONF(NETDEV_CHANGE): ns1eth2: link becomes ready
[   78.084856] IPv6: ADDRCONF(NETDEV_CHANGE): ns1eth3: link becomes ready
[   78.123094] IPv6: ADDRCONF(NETDEV_CHANGE): ns1eth4: link becomes ready
[   78.139708] MPTCP: subflow=00000000c8a6db86
[   78.139710] MPTCP: subflow=00000000c8a6db86, family=2
[   78.139713] MPTCP: subflow=00000000c8a6db86
[   78.144806] MPTCP: subflow=000000003b64f4d1
[   78.144810] MPTCP: subflow=000000003b64f4d1, family=2
[   78.144811] MPTCP: subflow=000000003b64f4d1
[   78.157157] MPTCP: subflow=000000006f89ba56
[   78.157162] MPTCP: subflow=000000006f89ba56, family=2
[   78.157165] MPTCP: subflow=000000006f89ba56
[   78.157203] MPTCP: msk=00000000eee23627
[   78.157254] MPTCP: msk=00000000eee23627
[   78.157262] MPTCP: msk=00000000eee23627 state=10 flags=0
[   79.164196] MPTCP: subflow=00000000f08263f9
[   79.164201] MPTCP: subflow=00000000f08263f9, family=2
[   79.164203] MPTCP: subflow=00000000f08263f9
[   79.164237] MPTCP: ssk=00000000fc8c9627, local_key=0, token=0, idsn=0
[   79.164352] MPTCP: subflow=000000006f89ba56
[   79.164367] MPTCP: subflow_req=000000003f1a6807, listener=000000006f89ba56
[   79.164370] MPTCP: MP_CAPABLE version=1, flags=1, optlen=4 sndr=18446624353059118976, rcvr=18446624353059118848 len=65535
[   79.164374] MPTCP: req=000000003f1a6807 local_key=5297642756569838619, token=1599563515, idsn=13013750024456671169
[   79.164386] MPTCP: subflow_req=000000003f1a6807, local_key=5297642756569838619
[   79.164411] MPTCP: subflow=00000000f08263f9 synack seq=34ec41cd
[   79.164413] MPTCP: MP_CAPABLE version=1, flags=1, optlen=12 sndr=5297642756569838619, rcvr=25373324611076 len=0
[   79.164415] MPTCP: subflow=00000000f08263f9, remote_key=5297642756569838619
[   79.164429] MPTCP: msk=0000000014ab9572, token=2832378984
[   79.164431] MPTCP: msk=0000000014ab9572, token=2832378984 side=0
[   79.164439] MPTCP: msk=0000000014ab9572 ssk=00000000fc8c9627 data_avail=0 skb=0000000000000000
[   79.164441] MPTCP: msk=0000000014ab9572 ssk=00000000fc8c9627 status=2
[   79.164447] MPTCP: subflow=00000000f08263f9, local_key=17964921150618605735, remote_key=5297642756569838619 map_len=0
[   79.164454] MPTCP: listener=000000006f89ba56, req=000000003f1a6807, conn=00000000eee23627
[   79.164456] MPTCP: MP_CAPABLE version=1, flags=1, optlen=20 sndr=17964921150618605735, rcvr=5297642756569838619 len=0
[   79.164482] MPTCP: subflow=00000000d535ca77
[   79.164490] MPTCP: msk=00000000e89166fa, token=1599563515 side=1
[   79.164496] MPTCP: msk=00000000e89166fa ssk=00000000979b83d6 data_avail=0 skb=0000000000000000
[   79.164497] MPTCP: msk=00000000e89166fa ssk=00000000979b83d6 status=2
[   79.164500] MPTCP: MP_CAPABLE version=1, flags=1, optlen=20 sndr=17964921150618605735, rcvr=5297642756569838619 len=0
[   79.164528] MPTCP: msk=00000000eee23627 state=10 flags=1
[   79.164541] MPTCP: msk=0000000014ab9572 state=1 flags=0
[   79.164565] MPTCP: msk=0000000014ab9572 dfrag at seq=8698126413186636314 len=100 sent=0 new=1
[   79.164567] MPTCP: msk=00000000eee23627
[   79.164569] MPTCP: msk=0000000014ab9572 nr_active=1 ssk=00000000fc8c9627:0 backup=0000000000000000:-1
[   79.164571] MPTCP: msk=0000000014ab9572 ssk=00000000fc8c9627 sending dfrag at seq=8698126413186636314 len=100 already sent=0
[   79.164573] MPTCP: data_seq=8698126413186636314 subflow_seq=1 data_len=100 dsn64=1
[   79.164576] MPTCP: subflow=00000000f08263f9, local_key=17964921150618605735, remote_key=5297642756569838619 map_len=100
[   79.164577] MPTCP: msk=00000000eee23627, listener=000000006f89ba56
[   79.164579] MPTCP: subflow_req=000000003f1a6807
[   79.164584] MPTCP: msk=00000000eee23627, subflow is mptcp=1
[   79.164588] MPTCP: MP_CAPABLE version=1, flags=1, optlen=22 sndr=17964921150618605735, rcvr=5297642756569838619 len=100
[   79.164588] MPTCP: msk=00000000e89166fa
[   79.164590] MPTCP: msk=00000000e89166fa status=0 new=8
[   79.164592] MPTCP: msk=00000000e89166fa
[   79.164600] MPTCP: msk=00000000e89166fa status=18
[   79.164603] MPTCP: local 0:0 signal 0:2 subflows 0:2
[   79.164604] MPTCP: msk=00000000e89166fa ssk=00000000979b83d6 data_avail=0 skb=00000000bc5e27f1
[   79.164606] MPTCP: seq=8698126413186636314 is64=1 ssn=1 data_len=100 data_fin=0
[   79.164607] MPTCP: new map seq=8698126413186636314 subflow_seq=1 data_len=100
[   79.164615] MPTCP: msk=00000000e89166fa ssk=00000000979b83d6 status=0
[   79.164617] MPTCP: msk ack_seq=78b5f3e35d6e9a1a subflow ack_seq=78b5f3e35d6e9a1a
[   79.164619] MPTCP: msk=00000000e89166fa ssk=00000000979b83d6
[   79.164621] MPTCP: msk=00000000e89166fa, local_id=1
[   79.164622] MPTCP: send ack for add_addr_port
[   79.164624] MPTCP: Done with mapping: seq=1 data_len=100
[   79.164626] MPTCP: msk=00000000e89166fa ssk=00000000979b83d6 data_avail=0 skb=0000000000000000
[   79.164627] MPTCP: msk=00000000e89166fa ssk=00000000979b83d6 status=2
[   79.164629] MPTCP: msk=00000000e89166fa empty=1
[   79.164637] MPTCP: drop other suboptions
[   79.164641] MPTCP: addr_id=1, ahmac=16250187495794445314, echo=0, port=10100
[   79.164658] MPTCP: ADD_ADDR: id=1, ahmac=16250187495794445314, echo=0, port=10100
[   79.164662] MPTCP: msk=00000000e89166fa snd_data_fin_enable=0 pending=0 snd_nxt=13013750024456671170 write_seq=13013750024456671170
[   79.164665] MPTCP: msk=0000000014ab9572, ahmac=16250187495794445314, mp_opt->ahmac=16250187495794445314
[   79.164668] MPTCP: msk=0000000014ab9572 remote_id=1 accept=1
[   79.164670] MPTCP: msk=0000000014ab9572 status=0 new=1
[   79.164687] MPTCP: msk=00000000e89166fa state=1 flags=1
[   79.164689] MPTCP: DSS
[   79.164691] MPTCP: data_fin=0 dsn64=0 use_map=0 ack64=1 use_ack=1
[   79.164693] MPTCP: data_ack=8698126413186636414
[   79.164695] MPTCP: msk=0000000014ab9572
[   79.164704] MPTCP: msk=00000000e89166fa data_ready=0 rx queue empty=1 copied=100
[   79.164709] MPTCP: msk=0000000014ab9572 snd_data_fin_enable=0 pending=0 snd_nxt=8698126413186636414 write_seq=8698126413186636414
[   79.164716] MPTCP: msk=0000000014ab9572 status=1
[   79.164719] MPTCP: accepted 0:2 remote family 2
[   79.164736] MPTCP: msk=00000000e89166fa dfrag at seq=-5432994049252880446 len=100 sent=0 new=1
[   79.164740] MPTCP: msk=00000000e89166fa nr_active=1 ssk=00000000979b83d6:0 backup=0000000000000000:-1
[   79.164743] MPTCP: msk=00000000e89166fa ssk=00000000979b83d6 sending dfrag at seq=-5432994049252880446 len=100 already sent=0
[   79.164747] MPTCP: data_seq=13013750024456671170 subflow_seq=1 data_len=100 dsn64=1
[   79.164756] MPTCP: subflow=000000006d6111e3
[   79.164758] MPTCP: DSS
[   79.164759] MPTCP: data_fin=0 dsn64=1 use_map=1 ack64=1 use_ack=1
[   79.164760] MPTCP: data_ack=8698126413186636414
[   79.164762] MPTCP: data_seq=13013750024456671170 subflow_seq=1 data_len=100
[   79.164764] MPTCP: subflow=000000006d6111e3, family=2
[   79.164766] MPTCP: subflow=000000006d6111e3
[   79.164768] MPTCP: msk=0000000014ab9572 ssk=00000000fc8c9627 data_avail=0 skb=0000000031f819e2
[   79.164769] MPTCP: seq=13013750024456671170 is64=1 ssn=1 data_len=100 data_fin=0
[   79.164771] MPTCP: new map seq=13013750024456671170 subflow_seq=1 data_len=100
[   79.164774] MPTCP: msk=0000000014ab9572 ssk=00000000fc8c9627 status=0
[   79.164777] MPTCP: msk ack_seq=b49a20b28b788fc2 subflow ack_seq=b49a20b28b788fc2
[   79.164779] MPTCP: msk=0000000014ab9572 ssk=00000000fc8c9627
[   79.164782] MPTCP: msk=0000000014ab9572 remote_token=1599563515 local_id=0 remote_id=1
[   79.164782] MPTCP: Done with mapping: seq=1 data_len=100
[   79.164784] MPTCP: msk=0000000014ab9572 ssk=00000000fc8c9627 data_avail=0 skb=0000000000000000
[   79.164786] MPTCP: msk=0000000014ab9572 ssk=00000000fc8c9627 status=2
[   79.164788] MPTCP: msk=0000000014ab9572 empty=1
[   79.164807] MPTCP: remote_token=1599563515, nonce=3058456137
[   79.164807] MPTCP: DSS
[   79.164809] MPTCP: data_fin=0 dsn64=0 use_map=0 ack64=1 use_ack=1
[   79.164810] MPTCP: data_ack=13013750024456671270
[   79.164815] MPTCP: msk=00000000e89166fa snd_data_fin_enable=0 pending=0 snd_nxt=13013750024456671270 write_seq=13013750024456671270
[   79.164899] MPTCP: subflow=00000000c8a6db86
[   79.164915] MPTCP: subflow_req=000000003e91506d, listener=00000000c8a6db86
[   79.164917] MPTCP: MP_JOIN bkup=0, id=0, token=1599563515, nonce=3058456137
[   79.164922] MPTCP: syn inet_sport=10100 10005
[   79.164924] MPTCP: token=1599563515, remote_nonce=3058456137 msk=00000000e89166fa
[   79.164936] MPTCP: req=000000003e91506d, bkup=0, id=1, thmac=13121971380151064990, nonce=1848829650
[   79.164954] MPTCP: subflow=000000006d6111e3 synack seq=3fc42197
[   79.164956] MPTCP: MP_JOIN bkup=0, id=1, thmac=13121971380151064990, nonce=1848829650
[   79.164958] MPTCP: subflow=000000006d6111e3, thmac=13121971380151064990, remote_nonce=1848829650
[   79.164961] MPTCP: subflow=000000006d6111e3, token=2832378984, thmac=13121971380151064990, subflow->thmac=13121971380151064990
[   79.164965] MPTCP: msk=0000000014ab9572, subflow=000000006d6111e3
[   79.164966] MPTCP: synack inet_dport=10100 10005
[   79.164972] MPTCP: msk=0000000014ab9572 ssk=00000000acd34ef6 data_avail=0 skb=0000000000000000
[   79.164974] MPTCP: msk=0000000014ab9572 ssk=00000000acd34ef6 status=2
[   79.164979] MPTCP: subflow=000000006d6111e3
[   79.164985] MPTCP: listener=00000000c8a6db86, req=000000003e91506d, conn=000000003e94c059
[   79.164986] MPTCP: MP_JOIN hmac
[   79.164998] MPTCP: subflow=00000000b1ebc91d
[   79.165003] MPTCP: msk=00000000e89166fa, subflow=00000000b1ebc91d
[   79.165005] MPTCP: msk=00000000e89166fa subflows=0 max=2 allow=1
[   79.165007] MPTCP: ack inet_sport=10100 10005
[   79.165008] MPTCP: subflow_req=000000003e91506d
[   79.165016] MPTCP: msk=00000000e89166fa ssk=0000000024860411 data_avail=0 skb=0000000000000000
[   79.165017] MPTCP: msk=00000000e89166fa ssk=0000000024860411 status=2
[   79.165019] MPTCP: MP_JOIN hmac
[   79.165026] MPTCP: msk=00000000e89166fa
[   79.165028] MPTCP: msk=00000000e89166fa status=10 new=20
[   79.165038] MPTCP: DSS
[   79.165040] MPTCP: data_fin=0 dsn64=0 use_map=0 ack64=1 use_ack=1
[   79.165041] MPTCP: data_ack=8698126413186636414
[   79.165043] MPTCP: msk=0000000014ab9572
[   79.165057] MPTCP: msk=0000000014ab9572, local_id=1
[   79.165058] MPTCP: send ack for add_addr_port
[   79.165062] MPTCP: drop other suboptions
[   79.165064] MPTCP: addr_id=1, ahmac=0, echo=1, port=10100
[   79.165068] MPTCP: ADD_ADDR: id=1, ahmac=0, echo=1, port=10100
[   79.165075] MPTCP: msk=0000000014ab9572 snd_data_fin_enable=0 pending=0 snd_nxt=8698126413186636414 write_seq=8698126413186636414
[   79.165077] MPTCP: msk=00000000e89166fa status=30
[   79.165079] MPTCP: local 0:0 signal 1:2 subflows 1:2
[   79.165088] MPTCP: msk=00000000e89166fa, local_id=2
[   79.165088] MPTCP: send ack for add_addr_port
[   79.165093] MPTCP: drop other suboptions
[   79.165097] MPTCP: addr_id=2, ahmac=1429449881414257890, echo=0, port=10100
[   79.165101] MPTCP: ADD_ADDR: id=2, ahmac=1429449881414257890, echo=0, port=10100
[   79.165105] MPTCP: msk=0000000014ab9572, ahmac=1429449881414257890, mp_opt->ahmac=1429449881414257890
[   79.165107] MPTCP: msk=0000000014ab9572 remote_id=2 accept=1
[   79.165108] MPTCP: msk=0000000014ab9572 status=0 new=1
[   79.165118] MPTCP: msk=00000000e89166fa snd_data_fin_enable=0 pending=0 snd_nxt=13013750024456671270 write_seq=13013750024456671270
[   79.165120] MPTCP: msk=0000000014ab9572 status=1
[   79.165121] MPTCP: accepted 1:2 remote family 2
[   79.165145] MPTCP: subflow=00000000adbda323
[   79.165146] MPTCP: subflow=00000000adbda323, family=2
[   79.165147] MPTCP: subflow=00000000adbda323
[   79.165154] MPTCP: msk=0000000014ab9572 remote_token=1599563515 local_id=0 remote_id=2
[   79.165166] MPTCP: remote_token=1599563515, nonce=2501568520
[   79.165228] MPTCP: subflow=000000003b64f4d1
[   79.165242] MPTCP: subflow_req=000000003e91506d, listener=000000003b64f4d1
[   79.165243] MPTCP: MP_JOIN bkup=0, id=0, token=1599563515, nonce=2501568520
[   79.165248] MPTCP: syn inet_sport=10100 10005
[   79.165250] MPTCP: token=1599563515, remote_nonce=2501568520 msk=00000000e89166fa
[   79.165257] MPTCP: req=000000003e91506d, bkup=0, id=2, thmac=7532523679433228901, nonce=2355922801
[   79.165269] MPTCP: subflow=00000000adbda323 synack seq=c6a903e1
[   79.165271] MPTCP: MP_JOIN bkup=0, id=2, thmac=7532523679433228901, nonce=2355922801
[   79.165273] MPTCP: subflow=00000000adbda323, thmac=7532523679433228901, remote_nonce=2355922801
[   79.165276] MPTCP: subflow=00000000adbda323, token=2832378984, thmac=7532523679433228901, subflow->thmac=7532523679433228901
[   79.165280] MPTCP: msk=0000000014ab9572, subflow=00000000adbda323
[   79.165281] MPTCP: synack inet_dport=10100 10005
[   79.165286] MPTCP: msk=0000000014ab9572 ssk=00000000173170bf data_avail=0 skb=0000000000000000
[   79.165287] MPTCP: msk=0000000014ab9572 ssk=00000000173170bf status=2
[   79.165292] MPTCP: subflow=00000000adbda323
[   79.165297] MPTCP: listener=000000003b64f4d1, req=000000003e91506d, conn=000000000685771e
[   79.165298] MPTCP: MP_JOIN hmac
[   79.165309] MPTCP: subflow=000000004bf3ddc9
[   79.165314] MPTCP: msk=00000000e89166fa, subflow=000000004bf3ddc9
[   79.165315] MPTCP: msk=00000000e89166fa subflows=1 max=2 allow=1
[   79.165317] MPTCP: ack inet_sport=10100 10005
[   79.165319] MPTCP: subflow_req=000000003e91506d
[   79.165325] MPTCP: msk=00000000e89166fa ssk=00000000f5937811 data_avail=0 skb=0000000000000000
[   79.165327] MPTCP: msk=00000000e89166fa ssk=00000000f5937811 status=2
[   79.165328] MPTCP: MP_JOIN hmac
[   79.165335] MPTCP: msk=00000000e89166fa
[   79.165349] MPTCP: DSS
[   79.165351] MPTCP: data_fin=0 dsn64=0 use_map=0 ack64=1 use_ack=1
[   79.165352] MPTCP: data_ack=8698126413186636414
[   79.165353] MPTCP: msk=0000000014ab9572
[   79.165364] MPTCP: msk=0000000014ab9572, local_id=2
[   79.165365] MPTCP: send ack for add_addr_port
[   79.165369] MPTCP: drop other suboptions
[   79.165371] MPTCP: addr_id=2, ahmac=0, echo=1, port=10100
[   79.165375] MPTCP: ADD_ADDR: id=2, ahmac=0, echo=1, port=10100
[   79.165382] MPTCP: msk=0000000014ab9572 snd_data_fin_enable=0 pending=0 snd_nxt=8698126413186636414 write_seq=8698126413186636414
[   79.365378] MPTCP: msk=00000000e89166fa state=1 flags=0
[   79.365514] MPTCP: msk=00000000e89166fa dfrag at seq=-5432994049252880346 len=952 sent=0 new=1
[   79.365526] MPTCP: msk=00000000e89166fa ssk=00000000979b83d6 sending dfrag at seq=-5432994049252880346 len=952 already sent=0
[   79.365538] MPTCP: data_seq=13013750024456671270 subflow_seq=101 data_len=952 dsn64=1
[   79.365592] MPTCP: DSS
[   79.365597] MPTCP: data_fin=0 dsn64=1 use_map=1 ack64=1 use_ack=1
[   79.365601] MPTCP: data_ack=8698126413186636414
[   79.365606] MPTCP: data_seq=13013750024456671270 subflow_seq=101 data_len=952
[   79.365629] MPTCP: msk=0000000014ab9572 ssk=00000000fc8c9627 data_avail=0 skb=00000000f3db84e3
[   79.365636] MPTCP: msk=0000000014ab9572 state=1 flags=1
[   79.365645] MPTCP: seq=13013750024456671270 is64=1 ssn=101 data_len=952 data_fin=0
[   79.365650] MPTCP: new map seq=13013750024456671270 subflow_seq=101 data_len=952
[   79.365667] MPTCP: msk=0000000014ab9572 ssk=00000000fc8c9627 status=0
[   79.365672] MPTCP: msk ack_seq=b49a20b28b789026 subflow ack_seq=b49a20b28b789026
[   79.365678] MPTCP: msk=0000000014ab9572 ssk=00000000fc8c9627
[   79.365683] MPTCP: Done with mapping: seq=101 data_len=952
[   79.365688] MPTCP: msk=0000000014ab9572 ssk=00000000fc8c9627 data_avail=0 skb=0000000000000000
[   79.365693] MPTCP: msk=0000000014ab9572 ssk=00000000fc8c9627 status=2
[   79.365697] MPTCP: msk=0000000014ab9572 empty=1
[   79.365705] MPTCP: msk=0000000014ab9572 empty=1
[   79.365718] MPTCP: msk=0000000014ab9572 data_ready=0 rx queue empty=1 copied=1052
[   79.365771] MPTCP: DSS
[   79.365778] MPTCP: data_fin=0 dsn64=0 use_map=0 ack64=1 use_ack=1
[   79.365782] MPTCP: data_ack=13013750024456672222
[   79.365804] MPTCP: msk=0000000014ab9572 dfrag at seq=8698126413186636414 len=952 sent=0 new=1
[   79.365812] MPTCP: msk=00000000e89166fa snd_data_fin_enable=0 pending=0 snd_nxt=13013750024456672222 write_seq=13013750024456672222
[   79.365822] MPTCP: msk=0000000014ab9572 ssk=00000000fc8c9627 sending dfrag at seq=8698126413186636414 len=952 already sent=0
[   79.365827] MPTCP: msk=00000000e89166fa state=1 flags=0
[   79.365836] MPTCP: data_seq=8698126413186636414 subflow_seq=101 data_len=952 dsn64=1
[   79.365875] MPTCP: DSS
[   79.365881] MPTCP: data_fin=0 dsn64=1 use_map=1 ack64=1 use_ack=1
[   79.365885] MPTCP: data_ack=13013750024456672222
[   79.365889] MPTCP: data_seq=8698126413186636414 subflow_seq=101 data_len=952
[   79.365910] MPTCP: msk=00000000e89166fa ssk=00000000979b83d6 data_avail=0 skb=00000000d245e88d
[   79.365916] MPTCP: seq=8698126413186636414 is64=1 ssn=101 data_len=952 data_fin=0
[   79.365921] MPTCP: new map seq=8698126413186636414 subflow_seq=101 data_len=952
[   79.365942] MPTCP: msk=00000000e89166fa ssk=00000000979b83d6 status=0
[   79.365947] MPTCP: msk ack_seq=78b5f3e35d6e9a7e subflow ack_seq=78b5f3e35d6e9a7e
[   79.365952] MPTCP: msk=00000000e89166fa ssk=00000000979b83d6
[   79.365957] MPTCP: Done with mapping: seq=101 data_len=952
[   79.365963] MPTCP: msk=00000000e89166fa ssk=00000000979b83d6 data_avail=0 skb=0000000000000000
[   79.365967] MPTCP: msk=00000000e89166fa ssk=00000000979b83d6 status=2
[   79.365972] MPTCP: msk=00000000e89166fa empty=1
[   79.366041] MPTCP: DSS
[   79.366047] MPTCP: data_fin=0 dsn64=0 use_map=0 ack64=1 use_ack=1
[   79.366051] MPTCP: data_ack=8698126413186637366
[   79.366084] MPTCP: msk=0000000014ab9572 snd_data_fin_enable=0 pending=0 snd_nxt=8698126413186637366 write_seq=8698126413186637366
[   79.366098] MPTCP: msk=0000000014ab9572 state=1 flags=0
[   79.766391] MPTCP: sk=00000000e89166fa, how=1
[   79.766397] MPTCP: sk=0000000014ab9572, how=1
[   79.766407] MPTCP: msk=0000000014ab9572 snd_data_fin_enable=0 shutdown=2 state=4 pending=0
[   79.766413] MPTCP: msk=0000000014ab9572 snd_data_fin_enable=1 pending=0 snd_nxt=8698126413186637366 write_seq=8698126413186637367
[   79.766456] MPTCP: msk=00000000e89166fa snd_data_fin_enable=0 shutdown=2 state=4 pending=0
[   79.766463] MPTCP: Sending DATA_FIN on subflow 00000000fc8c9627
[   79.766467] MPTCP: msk=00000000e89166fa snd_data_fin_enable=1 pending=0 snd_nxt=13013750024456672222 write_seq=13013750024456672223
[   79.766474] MPTCP: Sending DATA_FIN on subflow 00000000979b83d6
[   79.766568] MPTCP: DSS
[   79.766570] MPTCP: DSS
[   79.766576] MPTCP: data_fin=1 dsn64=1 use_map=1 ack64=1 use_ack=1
[   79.766580] MPTCP: data_ack=13013750024456672222
[   79.766591] MPTCP: data_seq=8698126413186637366 subflow_seq=0 data_len=1
[   79.766599] MPTCP: data_fin=1 dsn64=1 use_map=1 ack64=1 use_ack=1
[   79.766604] MPTCP: data_ack=8698126413186637366
[   79.766609] MPTCP: data_seq=13013750024456672222 subflow_seq=0 data_len=1
[   79.766653] MPTCP: Sending DATA_FIN on subflow 0000000024860411
[   79.766675] MPTCP: Sending DATA_FIN on subflow 00000000acd34ef6
[   79.766695] MPTCP: Sending DATA_FIN on subflow 00000000f5937811
[   79.766718] MPTCP: DSS
[   79.766724] MPTCP: data_fin=1 dsn64=1 use_map=1 ack64=1 use_ack=1
[   79.766726] MPTCP: DSS
[   79.766731] MPTCP: data_fin=1 dsn64=1 use_map=1 ack64=1 use_ack=1
[   79.766735] MPTCP: data_ack=8698126413186637366
[   79.766740] MPTCP: data_seq=13013750024456672222 subflow_seq=0 data_len=1
[   79.766747] MPTCP: data_ack=13013750024456672222
[   79.766752] MPTCP: data_seq=8698126413186637366 subflow_seq=0 data_len=1
[   79.766770] MPTCP: DSS
[   79.766776] MPTCP: msk=00000000e89166fa status=10
[   79.766783] MPTCP: data_fin=1 dsn64=1 use_map=1 ack64=1 use_ack=1
[   79.766787] MPTCP: data_ack=8698126413186637366
[   79.766791] MPTCP: data_seq=13013750024456672222 subflow_seq=0 data_len=1
[   79.766798] MPTCP: msk=00000000e89166fa snd_data_fin_enable=1 pending=0 snd_nxt=13013750024456672223 write_seq=13013750024456672223
[   79.766808] MPTCP: Sending DATA_FIN on subflow 00000000173170bf
[   79.766828] MPTCP: DSS
[   79.766835] MPTCP: data_fin=1 dsn64=1 use_map=1 ack64=1 use_ack=1
[   79.766839] MPTCP: data_ack=8698126413186637367
[   79.766840] MPTCP: DSS
[   79.766845] MPTCP: data_fin=1 dsn64=1 use_map=1 ack64=1 use_ack=1
[   79.766849] MPTCP: data_ack=13013750024456672222
[   79.766853] MPTCP: data_seq=8698126413186637366 subflow_seq=0 data_len=1
[   79.766861] MPTCP: data_seq=13013750024456672222 subflow_seq=0 data_len=1
[   79.766900] MPTCP: msk=0000000014ab9572 snd_data_fin_enable=0 pending=0 snd_nxt=8698126413186637367 write_seq=8698126413186637367
[   79.766910] MPTCP: DSS
[   79.766917] MPTCP: data_fin=1 dsn64=1 use_map=1 ack64=1 use_ack=1
[   79.766921] MPTCP: data_ack=8698126413186637367
[   79.766925] MPTCP: data_seq=13013750024456672222 subflow_seq=0 data_len=1
[   79.766931] MPTCP: DSS
[   79.766937] MPTCP: data_fin=0 dsn64=0 use_map=0 ack64=1 use_ack=1
[   79.766941] MPTCP: data_ack=13013750024456672223
[   79.766959] MPTCP: DSS
[   79.766966] MPTCP: data_fin=1 dsn64=1 use_map=1 ack64=1 use_ack=1
[   79.766970] MPTCP: data_ack=8698126413186637367
[   79.766978] MPTCP: DSS
[   79.766983] MPTCP: data_fin=0 dsn64=0 use_map=0 ack64=1 use_ack=1
[   79.766986] MPTCP: data_ack=13013750024456672223
[   79.766992] MPTCP: data_seq=13013750024456672222 subflow_seq=0 data_len=1
[   79.767022] MPTCP: msk=00000000e89166fa status=10
[   79.767028] MPTCP: msk=00000000e89166fa snd_data_fin_enable=0 pending=0 snd_nxt=13013750024456672223 write_seq=13013750024456672223
[   79.767032] MPTCP: DSS
[   79.767037] MPTCP: data_fin=0 dsn64=0 use_map=0 ack64=1 use_ack=1
[   79.767041] MPTCP: data_ack=13013750024456672223
[   79.767067] MPTCP: msk=00000000e89166fa state=7 flags=1
[   79.767081] MPTCP: msk=0000000014ab9572 state=7 flags=1
[   79.767098] MPTCP: msk=0000000014ab9572 data_ready=0 rx queue empty=1 copied=0
[   79.767116] MPTCP: msk=00000000e89166fa data_ready=0 rx queue empty=1 copied=952
[   79.767146] MPTCP: msk=00000000e89166fa state=7 flags=0
[   79.767154] MPTCP: msk=00000000e89166fa data_ready=0 rx queue empty=1 copied=0
[   80.167406] MPTCP: msk=00000000e89166fa state=7
[   80.167451] MPTCP: msk=00000000e89166fa
[   80.167463] MPTCP: msk=0000000014ab9572 state=7
[   80.167473] MPTCP: msk=0000000014ab9572
[   80.167582] MPTCP: DSS
[   80.167585] MPTCP: DSS
[   80.167591] MPTCP: data_fin=0 dsn64=0 use_map=0 ack64=1 use_ack=1
[   80.167596] MPTCP: data_ack=13013750024456672223
[   80.167604] MPTCP: data_fin=0 dsn64=0 use_map=0 ack64=1 use_ack=1
[   80.167610] MPTCP: data_ack=8698126413186637367
[   80.167680] MPTCP: DSS
[   80.167687] MPTCP: data_fin=0 dsn64=0 use_map=0 ack64=1 use_ack=1
[   80.167691] MPTCP: data_ack=8698126413186637367
[   80.167738] MPTCP: DSS
[   80.167743] MPTCP: data_fin=0 dsn64=0 use_map=0 ack64=1 use_ack=1
[   80.167747] MPTCP: data_ack=8698126413186637367
[   80.167767] MPTCP: msk=00000000e89166fa
[   80.168013] MPTCP: DSS
[   80.168020] MPTCP: data_fin=0 dsn64=0 use_map=0 ack64=1 use_ack=1
[   80.168024] MPTCP: data_ack=13013750024456672223
[   80.168283] MPTCP: DSS
[   80.168289] MPTCP: data_fin=0 dsn64=0 use_map=0 ack64=1 use_ack=1
[   80.168294] MPTCP: data_ack=13013750024456672223
[   80.168345] MPTCP: msk=00000000e89166fa
[   80.168517] MPTCP: msk=0000000014ab9572
[   80.170874] MPTCP: msk=00000000eee23627 state=7
[   80.170883] MPTCP: msk=00000000eee23627
[   80.170917] MPTCP: msk=00000000eee23627
[   80.408180] IPv6: ADDRCONF(NETDEV_CHANGE): ns1eth1: link becomes ready
[   80.444210] IPv6: ADDRCONF(NETDEV_CHANGE): ns1eth2: link becomes ready
[   80.481379] IPv6: ADDRCONF(NETDEV_CHANGE): ns1eth3: link becomes ready
[   80.518379] IPv6: ADDRCONF(NETDEV_CHANGE): ns1eth4: link becomes ready
[   80.534922] MPTCP: subflow=00000000d019a831
[   80.534925] MPTCP: subflow=00000000d019a831, family=2
[   80.534927] MPTCP: subflow=00000000d019a831
[   80.541170] MPTCP: subflow=000000001a0ac21a
[   80.541174] MPTCP: subflow=000000001a0ac21a, family=2
[   80.541177] MPTCP: subflow=000000001a0ac21a
[   80.551815] MPTCP: subflow=00000000d4c27965
[   80.551819] MPTCP: subflow=00000000d4c27965, family=2
[   80.551821] MPTCP: subflow=00000000d4c27965
[   80.551846] MPTCP: msk=00000000bc0e87f7
[   80.551890] MPTCP: msk=00000000bc0e87f7
[   80.551895] MPTCP: msk=00000000bc0e87f7 state=10 flags=0
[   81.560200] MPTCP: subflow=00000000d430b6ef
[   81.560205] MPTCP: subflow=00000000d430b6ef, family=2
[   81.560207] MPTCP: subflow=00000000d430b6ef
[   81.560235] MPTCP: ssk=00000000308b12b4, local_key=0, token=0, idsn=0
[   81.560320] MPTCP: subflow=00000000d4c27965
[   81.560340] MPTCP: subflow_req=00000000722bbcd7, listener=00000000d4c27965
[   81.560343] MPTCP: MP_CAPABLE version=1, flags=1, optlen=4 sndr=18446624352291050112, rcvr=18446624352291049984 len=65535
[   81.560346] MPTCP: req=00000000722bbcd7 local_key=16182733342563861605, token=3684983152, idsn=14137506188436779108
[   81.560361] MPTCP: subflow_req=00000000722bbcd7, local_key=16182733342563861605
[   81.560376] MPTCP: subflow=00000000d430b6ef synack seq=40ab97db
[   81.560378] MPTCP: MP_CAPABLE version=1, flags=1, optlen=12 sndr=16182733342563861605, rcvr=23174301355524 len=0
[   81.560380] MPTCP: subflow=00000000d430b6ef, remote_key=16182733342563861605
[   81.560381] MPTCP: msk=00000000ac844658, token=2735195317
[   81.560383] MPTCP: msk=00000000ac844658, token=2735195317 side=0
[   81.560390] MPTCP: msk=00000000ac844658 ssk=00000000308b12b4 data_avail=0 skb=0000000000000000
[   81.560392] MPTCP: msk=00000000ac844658 ssk=00000000308b12b4 status=2
[   81.560397] MPTCP: subflow=00000000d430b6ef, local_key=1789664403472399642, remote_key=16182733342563861605 map_len=0
[   81.560403] MPTCP: listener=00000000d4c27965, req=00000000722bbcd7, conn=00000000bc0e87f7
[   81.560405] MPTCP: MP_CAPABLE version=1, flags=1, optlen=20 sndr=1789664403472399642, rcvr=16182733342563861605 len=0
[   81.560436] MPTCP: subflow=00000000fbf87a3e
[   81.560441] MPTCP: msk=00000000ffa137e7, token=3684983152 side=1
[   81.560447] MPTCP: msk=00000000ffa137e7 ssk=0000000031e73449 data_avail=0 skb=0000000000000000
[   81.560449] MPTCP: msk=00000000ffa137e7 ssk=0000000031e73449 status=2
[   81.560450] MPTCP: MP_CAPABLE version=1, flags=1, optlen=20 sndr=1789664403472399642, rcvr=16182733342563861605 len=0
[   81.560494] MPTCP: msk=00000000bc0e87f7 state=10 flags=1
[   81.560495] MPTCP: msk=00000000ac844658 state=1 flags=0
[   81.560513] MPTCP: msk=00000000ac844658 dfrag at seq=8553390394819367074 len=100 sent=0 new=1
[   81.560516] MPTCP: msk=00000000ac844658 nr_active=1 ssk=00000000308b12b4:0 backup=0000000000000000:-1
[   81.560518] MPTCP: msk=00000000ac844658 ssk=00000000308b12b4 sending dfrag at seq=8553390394819367074 len=100 already sent=0
[   81.560520] MPTCP: data_seq=8553390394819367074 subflow_seq=1 data_len=100 dsn64=1
[   81.560522] MPTCP: subflow=00000000d430b6ef, local_key=1789664403472399642, remote_key=16182733342563861605 map_len=100
[   81.560529] MPTCP: MP_CAPABLE version=1, flags=1, optlen=22 sndr=1789664403472399642, rcvr=16182733342563861605 len=100
[   81.560532] MPTCP: msk=00000000bc0e87f7
[   81.560535] MPTCP: msk=00000000bc0e87f7, listener=00000000d4c27965
[   81.560536] MPTCP: msk=00000000ffa137e7 ssk=0000000031e73449 data_avail=0 skb=0000000059189998
[   81.560537] MPTCP: seq=8553390394819367074 is64=1 ssn=1 data_len=100 data_fin=0
[   81.560538] MPTCP: new map seq=8553390394819367074 subflow_seq=1 data_len=100
[   81.560541] MPTCP: msk=00000000ffa137e7 ssk=0000000031e73449 status=0
[   81.560543] MPTCP: msk ack_seq=76b3bf3f0c7250a2 subflow ack_seq=76b3bf3f0c7250a2
[   81.560544] MPTCP: msk=00000000ffa137e7 ssk=0000000031e73449
[   81.560546] MPTCP: Done with mapping: seq=1 data_len=100
[   81.560547] MPTCP: msk=00000000ffa137e7 ssk=0000000031e73449 data_avail=0 skb=0000000000000000
[   81.560548] MPTCP: msk=00000000ffa137e7 ssk=0000000031e73449 status=2
[   81.560549] MPTCP: msk=00000000ffa137e7 empty=1
[   81.560557] MPTCP: subflow_req=00000000722bbcd7
[   81.560561] MPTCP: msk=00000000bc0e87f7, subflow is mptcp=1
[   81.560562] MPTCP: DSS
[   81.560563] MPTCP: msk=00000000ffa137e7
[   81.560564] MPTCP: msk=00000000ffa137e7 status=0 new=8
[   81.560566] MPTCP: data_fin=0 dsn64=0 use_map=0 ack64=1 use_ack=1
[   81.560568] MPTCP: data_ack=8553390394819367174
[   81.560569] MPTCP: msk=00000000ac844658
[   81.560572] MPTCP: msk=00000000ffa137e7 status=18
[   81.560574] MPTCP: local 0:0 signal 0:2 subflows 0:2
[   81.560579] MPTCP: msk=00000000ac844658 snd_data_fin_enable=0 pending=0 snd_nxt=8553390394819367174 write_seq=8553390394819367174
[   81.560585] MPTCP: msk=00000000ffa137e7, local_id=1
[   81.560586] MPTCP: send ack for add_addr_port
[   81.560594] MPTCP: drop other suboptions
[   81.560598] MPTCP: addr_id=1, ahmac=5300648848934454545, echo=0, port=10100
[   81.560608] MPTCP: ADD_ADDR: id=1, ahmac=5300648848934454545, echo=0, port=10100
[   81.560611] MPTCP: msk=00000000ac844658, ahmac=5300648848934454545, mp_opt->ahmac=5300648848934454545
[   81.560613] MPTCP: msk=00000000ac844658 remote_id=1 accept=1
[   81.560614] MPTCP: msk=00000000ac844658 status=0 new=1
[   81.560620] MPTCP: msk=00000000ffa137e7 snd_data_fin_enable=0 pending=0 snd_nxt=14137506188436779109 write_seq=14137506188436779109
[   81.560622] MPTCP: msk=00000000ac844658 status=1
[   81.560623] MPTCP: accepted 0:2 remote family 2
[   81.560650] MPTCP: subflow=00000000f23d9cf2
[   81.560651] MPTCP: subflow=00000000f23d9cf2, family=2
[   81.560652] MPTCP: subflow=00000000f23d9cf2
[   81.560661] MPTCP: msk=00000000ac844658 remote_token=3684983152 local_id=0 remote_id=1
[   81.560677] MPTCP: remote_token=3684983152, nonce=2901012545
[   81.560739] MPTCP: subflow=00000000d019a831
[   81.560755] MPTCP: subflow_req=000000003e91506d, listener=00000000d019a831
[   81.560756] MPTCP: MP_JOIN bkup=0, id=0, token=3684983152, nonce=2901012545
[   81.560761] MPTCP: syn inet_sport=10100 10006
[   81.560763] MPTCP: token=3684983152, remote_nonce=2901012545 msk=00000000ffa137e7
[   81.560769] MPTCP: req=000000003e91506d, bkup=0, id=1, thmac=15689864811965932513, nonce=563128873
[   81.560789] MPTCP: subflow=00000000f23d9cf2 synack seq=7ee2ad71
[   81.560790] MPTCP: MP_JOIN bkup=0, id=1, thmac=15689864811965932513, nonce=563128873
[   81.560792] MPTCP: subflow=00000000f23d9cf2, thmac=15689864811965932513, remote_nonce=563128873
[   81.560795] MPTCP: subflow=00000000f23d9cf2, token=2735195317, thmac=15689864811965932513, subflow->thmac=15689864811965932513
[   81.560799] MPTCP: msk=00000000ac844658, subflow=00000000f23d9cf2
[   81.560800] MPTCP: synack inet_dport=10100 10006
[   81.560805] MPTCP: msk=00000000ac844658 ssk=000000009b126f4f data_avail=0 skb=0000000000000000
[   81.560806] MPTCP: msk=00000000ac844658 ssk=000000009b126f4f status=2
[   81.560811] MPTCP: subflow=00000000f23d9cf2
[   81.560817] MPTCP: listener=00000000d019a831, req=000000003e91506d, conn=00000000a4f92a76
[   81.560818] MPTCP: MP_JOIN hmac
[   81.560828] MPTCP: subflow=00000000bf2bc013
[   81.560834] MPTCP: msk=00000000ffa137e7, subflow=00000000bf2bc013
[   81.560835] MPTCP: msk=00000000ffa137e7 subflows=0 max=2 allow=1
[   81.560837] MPTCP: ack inet_sport=10100 10006
[   81.560839] MPTCP: subflow_req=000000003e91506d
[   81.560846] MPTCP: msk=00000000ffa137e7 ssk=00000000585f42bc data_avail=0 skb=0000000000000000
[   81.560847] MPTCP: msk=00000000ffa137e7 ssk=00000000585f42bc status=2
[   81.560849] MPTCP: MP_JOIN hmac
[   81.560857] MPTCP: msk=00000000ffa137e7
[   81.560858] MPTCP: msk=00000000ffa137e7 status=10 new=20
[   81.560875] MPTCP: DSS
[   81.560876] MPTCP: data_fin=0 dsn64=0 use_map=0 ack64=1 use_ack=1
[   81.560878] MPTCP: data_ack=8553390394819367174
[   81.560879] MPTCP: msk=00000000ac844658
[   81.560887] MPTCP: msk=00000000ac844658, local_id=1
[   81.560888] MPTCP: send ack for add_addr_port
[   81.560893] MPTCP: drop other suboptions
[   81.560894] MPTCP: addr_id=1, ahmac=0, echo=1, port=10100
[   81.560899] MPTCP: ADD_ADDR: id=1, ahmac=0, echo=1, port=10100
[   81.560900] MPTCP: msk=00000000ffa137e7
[   81.560909] MPTCP: msk=00000000ac844658 snd_data_fin_enable=0 pending=0 snd_nxt=8553390394819367174 write_seq=8553390394819367174
[   81.560912] MPTCP: msk=00000000ffa137e7 status=30
[   81.560913] MPTCP: local 0:0 signal 1:2 subflows 1:2
[   81.560920] MPTCP: msk=00000000ffa137e7, local_id=2
[   81.560921] MPTCP: send ack for add_addr_port
[   81.560924] MPTCP: drop other suboptions
[   81.560927] MPTCP: addr_id=2, ahmac=10410826958229042348, echo=0, port=10101
[   81.560931] MPTCP: ADD_ADDR: id=2, ahmac=10410826958229042348, echo=0, port=10101
[   81.560935] MPTCP: msk=00000000ac844658, ahmac=10410826958229042348, mp_opt->ahmac=10410826958229042348
[   81.560936] MPTCP: msk=00000000ac844658 remote_id=2 accept=1
[   81.560937] MPTCP: msk=00000000ac844658 status=0 new=1
[   81.560947] MPTCP: msk=00000000ffa137e7 snd_data_fin_enable=0 pending=0 snd_nxt=14137506188436779109 write_seq=14137506188436779109
[   81.560949] MPTCP: msk=00000000ac844658 status=1
[   81.560950] MPTCP: accepted 1:2 remote family 2
[   81.560970] MPTCP: subflow=000000008eae28da
[   81.560971] MPTCP: subflow=000000008eae28da, family=2
[   81.560972] MPTCP: subflow=000000008eae28da
[   81.560978] MPTCP: msk=00000000ac844658 remote_token=3684983152 local_id=0 remote_id=2
[   81.560990] MPTCP: remote_token=3684983152, nonce=1642365480
[   81.561055] MPTCP: subflow=000000001a0ac21a
[   81.561065] MPTCP: subflow_req=000000003e91506d, listener=000000001a0ac21a
[   81.561066] MPTCP: MP_JOIN bkup=0, id=0, token=3684983152, nonce=1642365480
[   81.561070] MPTCP: syn inet_sport=10101 10006
[   81.561072] MPTCP: token=3684983152, remote_nonce=1642365480 msk=00000000ffa137e7
[   81.561078] MPTCP: req=000000003e91506d, bkup=0, id=2, thmac=16970011992628933408, nonce=1266961566
[   81.561091] MPTCP: subflow=000000008eae28da synack seq=d82c2753
[   81.561092] MPTCP: MP_JOIN bkup=0, id=2, thmac=16970011992628933408, nonce=1266961566
[   81.561093] MPTCP: subflow=000000008eae28da, thmac=16970011992628933408, remote_nonce=1266961566
[   81.561097] MPTCP: subflow=000000008eae28da, token=2735195317, thmac=16970011992628933408, subflow->thmac=16970011992628933408
[   81.561101] MPTCP: msk=00000000ac844658, subflow=000000008eae28da
[   81.561102] MPTCP: synack inet_dport=10101 10006
[   81.561107] MPTCP: msk=00000000ac844658 ssk=00000000173170bf data_avail=0 skb=0000000000000000
[   81.561108] MPTCP: msk=00000000ac844658 ssk=00000000173170bf status=2
[   81.561112] MPTCP: subflow=000000008eae28da
[   81.561116] MPTCP: listener=000000001a0ac21a, req=000000003e91506d, conn=00000000800784fd
[   81.561118] MPTCP: MP_JOIN hmac
[   81.561127] MPTCP: subflow=00000000a9be2cd3
[   81.561131] MPTCP: msk=00000000ffa137e7, subflow=00000000a9be2cd3
[   81.561133] MPTCP: msk=00000000ffa137e7 subflows=1 max=2 allow=1
[   81.561134] MPTCP: ack inet_sport=10101 10006
[   81.561136] MPTCP: subflow_req=000000003e91506d
[   81.561142] MPTCP: msk=00000000ffa137e7 ssk=00000000f5937811 data_avail=0 skb=0000000000000000
[   81.561143] MPTCP: msk=00000000ffa137e7 ssk=00000000f5937811 status=2
[   81.561144] MPTCP: MP_JOIN hmac
[   81.561150] MPTCP: msk=00000000ffa137e7
[   81.561164] MPTCP: DSS
[   81.561165] MPTCP: data_fin=0 dsn64=0 use_map=0 ack64=1 use_ack=1
[   81.561166] MPTCP: data_ack=8553390394819367174
[   81.561168] MPTCP: msk=00000000ac844658
[   81.561171] MPTCP: msk=00000000ac844658, local_id=2
[   81.561172] MPTCP: send ack for add_addr_port
[   81.561176] MPTCP: drop other suboptions
[   81.561177] MPTCP: addr_id=2, ahmac=0, echo=1, port=10101
[   81.561181] MPTCP: ADD_ADDR: id=2, ahmac=0, echo=1, port=10101
[   81.561186] MPTCP: msk=00000000ac844658 snd_data_fin_enable=0 pending=0 snd_nxt=8553390394819367174 write_seq=8553390394819367174
[   81.561203] MPTCP: msk=00000000ffa137e7 state=1 flags=1
[   81.561213] MPTCP: msk=00000000ffa137e7 data_ready=0 rx queue empty=1 copied=100
[   81.561236] MPTCP: msk=00000000ffa137e7 dfrag at seq=-4309237885272772507 len=100 sent=0 new=1
[   81.561239] MPTCP: msk=00000000ffa137e7 nr_active=3 ssk=0000000031e73449:0 backup=0000000000000000:-1
[   81.561241] MPTCP: msk=00000000ffa137e7 ssk=0000000031e73449 sending dfrag at seq=-4309237885272772507 len=100 already sent=0
[   81.561243] MPTCP: data_seq=14137506188436779109 subflow_seq=1 data_len=100 dsn64=1
[   81.561249] MPTCP: DSS
[   81.561251] MPTCP: data_fin=0 dsn64=1 use_map=1 ack64=1 use_ack=1
[   81.561252] MPTCP: data_ack=8553390394819367174
[   81.561253] MPTCP: data_seq=14137506188436779109 subflow_seq=1 data_len=100
[   81.561258] MPTCP: msk=00000000ac844658 ssk=00000000308b12b4 data_avail=0 skb=0000000021f7a0cc
[   81.561260] MPTCP: seq=14137506188436779109 is64=1 ssn=1 data_len=100 data_fin=0
[   81.561261] MPTCP: new map seq=14137506188436779109 subflow_seq=1 data_len=100
[   81.561269] MPTCP: msk=00000000ac844658 ssk=00000000308b12b4 status=0
[   81.561270] MPTCP: msk ack_seq=c43282f983a93065 subflow ack_seq=c43282f983a93065
[   81.561271] MPTCP: msk=00000000ac844658 ssk=00000000308b12b4
[   81.561273] MPTCP: Done with mapping: seq=1 data_len=100
[   81.561274] MPTCP: msk=00000000ac844658 ssk=00000000308b12b4 data_avail=0 skb=0000000000000000
[   81.561275] MPTCP: msk=00000000ac844658 ssk=00000000308b12b4 status=2
[   81.561277] MPTCP: msk=00000000ac844658 empty=1
[   81.561293] MPTCP: DSS
[   81.561295] MPTCP: data_fin=0 dsn64=0 use_map=0 ack64=1 use_ack=1
[   81.561296] MPTCP: data_ack=14137506188436779209
[   81.561301] MPTCP: msk=00000000ffa137e7 snd_data_fin_enable=0 pending=0 snd_nxt=14137506188436779209 write_seq=14137506188436779209
[   81.761140] MPTCP: msk=00000000ac844658 state=1 flags=1
[   81.761223] MPTCP: msk=00000000ac844658 data_ready=0 rx queue empty=1 copied=100
[   81.761315] MPTCP: msk=00000000ac844658 dfrag at seq=8553390394819367174 len=952 sent=0 new=1
[   81.761324] MPTCP: msk=00000000ac844658 ssk=00000000308b12b4 sending dfrag at seq=8553390394819367174 len=952 already sent=0
[   81.761333] MPTCP: data_seq=8553390394819367174 subflow_seq=101 data_len=952 dsn64=1
[   81.761382] MPTCP: DSS
[   81.761387] MPTCP: data_fin=0 dsn64=1 use_map=1 ack64=1 use_ack=1
[   81.761391] MPTCP: data_ack=14137506188436779209
[   81.761396] MPTCP: data_seq=8553390394819367174 subflow_seq=101 data_len=952
[   81.761463] MPTCP: msk=00000000ffa137e7 ssk=0000000031e73449 data_avail=0 skb=00000000d0d40c32
[   81.761469] MPTCP: seq=8553390394819367174 is64=1 ssn=101 data_len=952 data_fin=0
[   81.761474] MPTCP: new map seq=8553390394819367174 subflow_seq=101 data_len=952
[   81.761488] MPTCP: msk=00000000ffa137e7 state=1 flags=0
[   81.761492] MPTCP: msk=00000000ffa137e7 ssk=0000000031e73449 status=0
[   81.761499] MPTCP: msk ack_seq=76b3bf3f0c725106 subflow ack_seq=76b3bf3f0c725106
[   81.761504] MPTCP: msk=00000000ffa137e7 ssk=0000000031e73449
[   81.761508] MPTCP: Done with mapping: seq=101 data_len=952
[   81.761513] MPTCP: msk=00000000ffa137e7 ssk=0000000031e73449 data_avail=0 skb=0000000000000000
[   81.761518] MPTCP: msk=00000000ffa137e7 ssk=0000000031e73449 status=2
[   81.761523] MPTCP: msk=00000000ffa137e7 empty=1
[   81.761549] MPTCP: msk=00000000ffa137e7 data_ready=0 rx queue empty=1 copied=952
[   81.761631] MPTCP: msk=00000000ffa137e7 dfrag at seq=-4309237885272772407 len=952 sent=0 new=1
[   81.761639] MPTCP: msk=00000000ffa137e7 ssk=0000000031e73449 sending dfrag at seq=-4309237885272772407 len=952 already sent=0
[   81.761642] MPTCP: DSS
[   81.761647] MPTCP: data_fin=0 dsn64=0 use_map=0 ack64=1 use_ack=1
[   81.761651] MPTCP: data_ack=8553390394819368126
[   81.761662] MPTCP: data_seq=14137506188436779209 subflow_seq=101 data_len=952 dsn64=1
[   81.761672] MPTCP: msk=00000000ac844658 snd_data_fin_enable=0 pending=0 snd_nxt=8553390394819368126 write_seq=8553390394819368126
[   81.761691] MPTCP: msk=00000000ac844658 state=1 flags=0
[   81.761700] MPTCP: DSS
[   81.761707] MPTCP: data_fin=0 dsn64=1 use_map=1 ack64=1 use_ack=1
[   81.761711] MPTCP: data_ack=8553390394819368126
[   81.761716] MPTCP: data_seq=14137506188436779209 subflow_seq=101 data_len=952
[   81.761738] MPTCP: msk=00000000ac844658 ssk=00000000308b12b4 data_avail=0 skb=000000009e9974af
[   81.761744] MPTCP: seq=14137506188436779209 is64=1 ssn=101 data_len=952 data_fin=0
[   81.761748] MPTCP: new map seq=14137506188436779209 subflow_seq=101 data_len=952
[   81.761772] MPTCP: msk=00000000ac844658 ssk=00000000308b12b4 status=0
[   81.761778] MPTCP: msk ack_seq=c43282f983a930c9 subflow ack_seq=c43282f983a930c9
[   81.761783] MPTCP: msk=00000000ac844658 ssk=00000000308b12b4
[   81.761787] MPTCP: Done with mapping: seq=101 data_len=952
[   81.761793] MPTCP: msk=00000000ac844658 ssk=00000000308b12b4 data_avail=0 skb=0000000000000000
[   81.761797] MPTCP: msk=00000000ac844658 ssk=00000000308b12b4 status=2
[   81.761801] MPTCP: msk=00000000ac844658 empty=1
[   81.761878] MPTCP: DSS
[   81.761883] MPTCP: data_fin=0 dsn64=0 use_map=0 ack64=1 use_ack=1
[   81.761888] MPTCP: data_ack=14137506188436780161
[   81.761910] MPTCP: msk=00000000ffa137e7 snd_data_fin_enable=0 pending=0 snd_nxt=14137506188436780161 write_seq=14137506188436780161
[   81.761924] MPTCP: msk=00000000ffa137e7 state=1 flags=0
[   82.162151] MPTCP: sk=00000000ac844658, how=1
[   82.162157] MPTCP: sk=00000000ffa137e7, how=1
[   82.162166] MPTCP: msk=00000000ffa137e7 snd_data_fin_enable=0 shutdown=2 state=4 pending=0
[   82.162172] MPTCP: msk=00000000ffa137e7 snd_data_fin_enable=1 pending=0 snd_nxt=14137506188436780161 write_seq=14137506188436780162
[   82.162177] MPTCP: Sending DATA_FIN on subflow 0000000031e73449
[   82.162190] MPTCP: msk=00000000ac844658 snd_data_fin_enable=0 shutdown=2 state=4 pending=0
[   82.162197] MPTCP: msk=00000000ac844658 snd_data_fin_enable=1 pending=0 snd_nxt=8553390394819368126 write_seq=8553390394819368127
[   82.162202] MPTCP: Sending DATA_FIN on subflow 00000000308b12b4
[   82.162265] MPTCP: Sending DATA_FIN on subflow 00000000585f42bc
[   82.162274] MPTCP: DSS
[   82.162282] MPTCP: data_fin=1 dsn64=1 use_map=1 ack64=1 use_ack=1
[   82.162286] MPTCP: data_ack=14137506188436780161
[   82.162290] MPTCP: data_seq=8553390394819368126 subflow_seq=0 data_len=1
[   82.162312] MPTCP: DSS
[   82.162320] MPTCP: data_fin=1 dsn64=1 use_map=1 ack64=1 use_ack=1
[   82.162324] MPTCP: data_ack=8553390394819368126
[   82.162326] MPTCP: DSS
[   82.162331] MPTCP: data_fin=1 dsn64=1 use_map=1 ack64=1 use_ack=1
[   82.162334] MPTCP: data_ack=8553390394819368126
[   82.162339] MPTCP: data_seq=14137506188436780161 subflow_seq=0 data_len=1
[   82.162347] MPTCP: data_seq=14137506188436780161 subflow_seq=0 data_len=1
[   82.162369] MPTCP: Sending DATA_FIN on subflow 00000000f5937811
[   82.162396] MPTCP: DSS
[   82.162399] MPTCP: Sending DATA_FIN on subflow 000000009b126f4f
[   82.162450] MPTCP: data_fin=1 dsn64=1 use_map=1 ack64=1 use_ack=1
[   82.162454] MPTCP: data_ack=8553390394819368126
[   82.162458] MPTCP: data_seq=14137506188436780161 subflow_seq=0 data_len=1
[   82.162488] MPTCP: DSS
[   82.162495] MPTCP: data_fin=1 dsn64=1 use_map=1 ack64=1 use_ack=1
[   82.162499] MPTCP: data_ack=14137506188436780161
[   82.162504] MPTCP: data_seq=8553390394819368126 subflow_seq=0 data_len=1
[   82.162526] MPTCP: msk=00000000ffa137e7 state=4 flags=0
[   82.162543] MPTCP: msk=00000000ffa137e7 status=10
[   82.162551] MPTCP: msk=00000000ffa137e7 snd_data_fin_enable=1 pending=0 snd_nxt=14137506188436780162 write_seq=14137506188436780162
[   82.162583] MPTCP: DSS
[   82.162588] MPTCP: data_fin=1 dsn64=1 use_map=1 ack64=1 use_ack=1
[   82.162591] MPTCP: data_ack=8553390394819368127
[   82.162596] MPTCP: data_seq=14137506188436780161 subflow_seq=0 data_len=1
[   82.162642] MPTCP: DSS
[   82.162648] MPTCP: data_fin=1 dsn64=1 use_map=1 ack64=1 use_ack=1
[   82.162652] MPTCP: data_ack=8553390394819368127
[   82.162656] MPTCP: data_seq=14137506188436780161 subflow_seq=0 data_len=1
[   82.162700] MPTCP: DSS
[   82.162705] MPTCP: data_fin=1 dsn64=1 use_map=1 ack64=1 use_ack=1
[   82.162709] MPTCP: data_ack=8553390394819368127
[   82.162713] MPTCP: data_seq=14137506188436780161 subflow_seq=0 data_len=1
[   82.162745] MPTCP: Sending DATA_FIN on subflow 00000000173170bf
[   82.162773] MPTCP: DSS
[   82.162779] MPTCP: data_fin=1 dsn64=1 use_map=1 ack64=1 use_ack=1
[   82.162783] MPTCP: data_ack=14137506188436780161
[   82.162787] MPTCP: data_seq=8553390394819368126 subflow_seq=0 data_len=1
[   82.162798] MPTCP: msk=00000000ffa137e7 state=11 flags=1
[   82.162828] MPTCP: msk=00000000ffa137e7 data_ready=0 rx queue empty=1 copied=0
[   82.162838] MPTCP: msk=00000000ac844658 snd_data_fin_enable=0 pending=0 snd_nxt=8553390394819368127 write_seq=8553390394819368127
[   82.162867] MPTCP: DSS
[   82.162872] MPTCP: data_fin=0 dsn64=0 use_map=0 ack64=1 use_ack=1
[   82.162876] MPTCP: data_ack=14137506188436780162
[   82.162911] MPTCP: DSS
[   82.162916] MPTCP: data_fin=0 dsn64=0 use_map=0 ack64=1 use_ack=1
[   82.162921] MPTCP: data_ack=14137506188436780162
[   82.162952] MPTCP: DSS
[   82.162957] MPTCP: data_fin=0 dsn64=0 use_map=0 ack64=1 use_ack=1
[   82.162961] MPTCP: data_ack=14137506188436780162
[   82.162983] MPTCP: msk=00000000ffa137e7 status=10
[   82.162989] MPTCP: msk=00000000ffa137e7 snd_data_fin_enable=0 pending=0 snd_nxt=14137506188436780162 write_seq=14137506188436780162
[   82.163008] MPTCP: msk=00000000ac844658 state=7 flags=1
[   82.163065] MPTCP: msk=00000000ac844658 data_ready=0 rx queue empty=1 copied=952
[   82.163091] MPTCP: msk=00000000ac844658 state=7 flags=0
[   82.163099] MPTCP: msk=00000000ac844658 data_ready=0 rx queue empty=1 copied=0
[   82.563024] MPTCP: msk=00000000ffa137e7 state=7
[   82.563036] MPTCP: msk=00000000ffa137e7
[   82.563140] MPTCP: DSS
[   82.563147] MPTCP: data_fin=0 dsn64=0 use_map=0 ack64=1 use_ack=1
[   82.563151] MPTCP: data_ack=8553390394819368127
[   82.563181] MPTCP: msk=00000000ac844658 ssk=00000000308b12b4 data_avail=0 skb=00000000d55d61b1
[   82.563205] MPTCP: msk=00000000ac844658 ssk=00000000308b12b4 status=2
[   82.563212] MPTCP: msk=00000000ac844658 ssk=00000000308b12b4 data_avail=0 skb=0000000000000000
[   82.563216] MPTCP: msk=00000000ac844658 ssk=00000000308b12b4 status=2
[   82.563271] MPTCP: DSS
[   82.563277] MPTCP: data_fin=0 dsn64=0 use_map=0 ack64=1 use_ack=1
[   82.563281] MPTCP: data_ack=8553390394819368127
[   82.563295] MPTCP: msk=00000000ac844658 ssk=000000009b126f4f data_avail=0 skb=000000007cab7cd3
[   82.563303] MPTCP: msk=00000000ac844658 ssk=000000009b126f4f status=2
[   82.563309] MPTCP: msk=00000000ac844658 ssk=000000009b126f4f data_avail=0 skb=0000000000000000
[   82.563313] MPTCP: msk=00000000ac844658 ssk=000000009b126f4f status=2
[   82.563336] MPTCP: msk=00000000ac844658 state=7
[   82.563347] MPTCP: msk=00000000ac844658
[   82.563351] MPTCP: DSS
[   82.563356] MPTCP: data_fin=0 dsn64=0 use_map=0 ack64=1 use_ack=1
[   82.563360] MPTCP: data_ack=8553390394819368127
[   82.563378] MPTCP: msk=00000000ffa137e7
[   82.563554] MPTCP: DSS
[   82.563561] MPTCP: data_fin=0 dsn64=0 use_map=0 ack64=1 use_ack=1
[   82.563566] MPTCP: data_ack=14137506188436780162
[   82.563885] MPTCP: DSS
[   82.563892] MPTCP: data_fin=0 dsn64=0 use_map=0 ack64=1 use_ack=1
[   82.563896] MPTCP: data_ack=14137506188436780162
[   82.564154] MPTCP: DSS
[   82.564160] MPTCP: data_fin=0 dsn64=0 use_map=0 ack64=1 use_ack=1
[   82.564165] MPTCP: data_ack=14137506188436780162
[   82.564221] MPTCP: msk=00000000ffa137e7
[   82.564378] MPTCP: msk=00000000ac844658
[   82.566552] MPTCP: msk=00000000bc0e87f7 state=7
[   82.566559] MPTCP: msk=00000000bc0e87f7

[-- Attachment #3: 0001-mptcp-create-the-listening-socket-for-new-port.patch --]
[-- Type: text/plain, Size: 25096 bytes --]

From 2b0e173f5727b487780a9307a014eaaeb70b86dd Mon Sep 17 00:00:00 2001
From: Geliang Tang <geliangtang@gmail.com>
Date: Tue, 24 Nov 2020 22:11:58 +0800
Subject: [PATCH] mptcp: create the listening socket for new port

This patch created a listening socket when an address with a port-number
is added by PM netlink. Then binded the new port to the socket, and
listened for the connection.

Signed-off-by: Geliang Tang <geliangtang@gmail.com>

mptcp: add port number check for MP_JOIN

This patch added two new helpers, subflow_use_different_sport and
subflow_use_different_dport, to check whether the subflow's source or
destination port number is different from the msk's port number. When
we received the MP_JOIN's SYN/SYNACK/ACK, we do these port number
checks and print out the different port numbers.

Signed-off-by: Geliang Tang <geliangtang@gmail.com>

mptcp: add port number announced check

When we received the MP_JOIN's SYN/ACK, we do the port number checks. If
the subflow's source port number is different, we use a new helper
mptcp_pm_sport_in_anno_list to check whether this port number is announced.
If it isn't, we need to abort this connection.

Signed-off-by: Geliang Tang <geliangtang@gmail.com>

mptcp: enable use_port when invoke addresses_equal

When dealing with the addresses list local_addr_list or anno_list, we
should enables the function addresses_equal's parameter use_port.

Signed-off-by: Geliang Tang <geliangtang@gmail.com>

mptcp: deal with MPTCP_PM_ADDR_ATTR_PORT in PM netlink

This patch added the MPTCP_PM_ADDR_ATTR_PORT filling and parsing in PM
netlink.

Signed-off-by: Geliang Tang <geliangtang@gmail.com>

selftests: mptcp: add port argument for pm_nl_ctl

This patch added a new argument for pm_nl_ctl tool. We can use it like
this:

 # pm_nl_ctl add 10.0.2.1 flags signal port 10100
 # pm_nl_ctl dump
 id 1 flags signal 10.0.2.1 10100

Signed-off-by: Geliang Tang <geliangtang@gmail.com>

mptcp: add the mibs for ADD_ADDR with port

This patch added the mibs for ADD_ADDR with port:

MPTCP_MIB_PORTADD for receiving of the ADD_ADDR suboption with a port
number.

MPTCP_MIB_PORTSYNRX, MPTCP_MIB_PORTSYNACKRX, MPTCP_MIB_PORTACKRX, for
receiving of the MP_JOIN's SYN or SYN/ACK or ACK with a port number which
is different from the msk's port number.

MPTCP_MIB_MISMATCHPORTSYNRX and MPTCP_MIB_MISMATCHPORTACKRX, for
receiving a SYN or ACK MP_JOIN with a mismatched port-number.

Signed-off-by: Geliang Tang <geliangtang@gmail.com>

selftests: mptcp: add testcases for ADD_ADDR with port

This patch added testcases for ADD_ADDR with port and the related MIB
counters check in chk_add_nr. The output looks like this:

 24 signal address with port           syn[ ok ] - synack[ ok ] - ack[ ok ]
                                       add[ ok ] - echo  [ ok ] - pt [ ok ]
                                       syn[ ok ] - synack[ ok ] - ack[ ok ]
                                       syn[ ok ] - ack   [ ok ]
 25 subflow and signal with port       syn[ ok ] - synack[ ok ] - ack[ ok ]
                                       add[ ok ] - echo  [ ok ] - pt [ ok ]
                                       syn[ ok ] - synack[ ok ] - ack[ ok ]
                                       syn[ ok ] - ack   [ ok ]
 26 remove single address with port    syn[ ok ] - synack[ ok ] - ack[ ok ]
                                       add[ ok ] - echo  [ ok ] - pt [ ok ]
                                       syn[ ok ] - synack[ ok ] - ack[ ok ]
                                       syn[ ok ] - ack   [ ok ]
                                       rm [ ok ] - sf    [ ok ]

Signed-off-by: Geliang Tang <geliangtang@gmail.com>
---
 net/mptcp/mib.c                               |   6 +
 net/mptcp/mib.h                               |   6 +
 net/mptcp/options.c                           |   4 +
 net/mptcp/pm_netlink.c                        |  97 +++++++++++-
 net/mptcp/protocol.c                          |   2 +-
 net/mptcp/protocol.h                          |   4 +
 net/mptcp/subflow.c                           |  48 +++++-
 .../testing/selftests/net/mptcp/mptcp_join.sh | 148 +++++++++++++++++-
 tools/testing/selftests/net/mptcp/pm_nl_ctl.c |  24 ++-
 9 files changed, 329 insertions(+), 10 deletions(-)

diff --git a/net/mptcp/mib.c b/net/mptcp/mib.c
index 84d119436b22..d1d11e000539 100644
--- a/net/mptcp/mib.c
+++ b/net/mptcp/mib.c
@@ -29,6 +29,12 @@ static const struct snmp_mib mptcp_snmp_list[] = {
 	SNMP_MIB_ITEM("DuplicateData", MPTCP_MIB_DUPDATA),
 	SNMP_MIB_ITEM("AddAddr", MPTCP_MIB_ADDADDR),
 	SNMP_MIB_ITEM("EchoAdd", MPTCP_MIB_ECHOADD),
+	SNMP_MIB_ITEM("PortAdd", MPTCP_MIB_PORTADD),
+	SNMP_MIB_ITEM("MPJoinPortSynRx", MPTCP_MIB_JOINPORTSYNRX),
+	SNMP_MIB_ITEM("MPJoinPortSynAckRx", MPTCP_MIB_JOINPORTSYNACKRX),
+	SNMP_MIB_ITEM("MPJoinPortAckRx", MPTCP_MIB_JOINPORTACKRX),
+	SNMP_MIB_ITEM("MismatchPortSynRx", MPTCP_MIB_MISMATCHPORTSYNRX),
+	SNMP_MIB_ITEM("MismatchPortAckRx", MPTCP_MIB_MISMATCHPORTACKRX),
 	SNMP_MIB_ITEM("RmAddr", MPTCP_MIB_RMADDR),
 	SNMP_MIB_ITEM("RmSubflow", MPTCP_MIB_RMSUBFLOW),
 	SNMP_MIB_SENTINEL
diff --git a/net/mptcp/mib.h b/net/mptcp/mib.h
index 47bcecce1106..447ef50118a3 100644
--- a/net/mptcp/mib.h
+++ b/net/mptcp/mib.h
@@ -22,6 +22,12 @@ enum linux_mptcp_mib_field {
 	MPTCP_MIB_DUPDATA,		/* Segments discarded due to duplicate DSS */
 	MPTCP_MIB_ADDADDR,		/* Received ADD_ADDR with echo-flag=0 */
 	MPTCP_MIB_ECHOADD,		/* Received ADD_ADDR with echo-flag=1 */
+	MPTCP_MIB_PORTADD,		/* Received ADD_ADDR with a port-number */
+	MPTCP_MIB_JOINPORTSYNRX,	/* Received a SYN MP_JOIN with a different port-number */
+	MPTCP_MIB_JOINPORTSYNACKRX,	/* Received a SYNACK MP_JOIN with a different port-number */
+	MPTCP_MIB_JOINPORTACKRX,	/* Received an ACK MP_JOIN with a different port-number */
+	MPTCP_MIB_MISMATCHPORTSYNRX,	/* Received a SYN MP_JOIN with a mismatched port-number */
+	MPTCP_MIB_MISMATCHPORTACKRX,	/* Received an ACK MP_JOIN with a mismatched port-number */
 	MPTCP_MIB_RMADDR,		/* Received RM_ADDR */
 	MPTCP_MIB_RMSUBFLOW,		/* Remove a subflow */
 	__MPTCP_MIB_MAX
diff --git a/net/mptcp/options.c b/net/mptcp/options.c
index 5e7d7755d1a6..a7262c807f63 100644
--- a/net/mptcp/options.c
+++ b/net/mptcp/options.c
@@ -981,6 +981,10 @@ void mptcp_incoming_options(struct sock *sk, struct sk_buff *skb)
 			mptcp_pm_del_add_timer(msk, &addr);
 			MPTCP_INC_STATS(sock_net(sk), MPTCP_MIB_ECHOADD);
 		}
+
+		if (mp_opt.port)
+			MPTCP_INC_STATS(sock_net(sk), MPTCP_MIB_PORTADD);
+
 		mp_opt.add_addr = 0;
 	}
 
diff --git a/net/mptcp/pm_netlink.c b/net/mptcp/pm_netlink.c
index 37bd4042bc0b..e46c9ecb9ac4 100644
--- a/net/mptcp/pm_netlink.c
+++ b/net/mptcp/pm_netlink.c
@@ -26,6 +26,7 @@ struct mptcp_pm_addr_entry {
 	struct list_head	list;
 	struct mptcp_addr_info	addr;
 	struct rcu_head		rcu;
+	struct socket		*lsk;
 };
 
 struct mptcp_pm_add_entry {
@@ -91,8 +92,8 @@ static bool address_zero(const struct mptcp_addr_info *addr)
 static void local_address(const struct sock_common *skc,
 			  struct mptcp_addr_info *addr)
 {
-	addr->port = 0;
 	addr->family = skc->skc_family;
+	addr->port = htons(skc->skc_num);
 	if (addr->family == AF_INET)
 		addr->addr.s_addr = skc->skc_rcv_saddr;
 #if IS_ENABLED(CONFIG_MPTCP_IPV6)
@@ -125,7 +126,7 @@ static bool lookup_subflow_by_saddr(const struct list_head *list,
 		skc = (struct sock_common *)mptcp_subflow_tcp_sock(subflow);
 
 		local_address(skc, &cur);
-		if (addresses_equal(&cur, saddr, false))
+		if (addresses_equal(&cur, saddr, saddr->port))
 			return true;
 	}
 
@@ -196,13 +197,34 @@ lookup_anno_list_by_saddr(struct mptcp_sock *msk,
 	struct mptcp_pm_add_entry *entry;
 
 	list_for_each_entry(entry, &msk->pm.anno_list, list) {
-		if (addresses_equal(&entry->addr, addr, false))
+		if (addresses_equal(&entry->addr, addr, true))
 			return entry;
 	}
 
 	return NULL;
 }
 
+bool mptcp_pm_sport_in_anno_list(struct mptcp_sock *msk, const struct sock *sk)
+{
+	struct mptcp_pm_add_entry *entry;
+	struct mptcp_addr_info saddr;
+	bool ret = false;
+
+	local_address((struct sock_common *)sk, &saddr);
+
+	spin_lock_bh(&msk->pm.lock);
+	list_for_each_entry(entry, &msk->pm.anno_list, list) {
+		if (addresses_equal(&entry->addr, &saddr, true)) {
+			ret = true;
+			goto out;
+		}
+	}
+
+out:
+	spin_unlock_bh(&msk->pm.lock);
+	return ret;
+}
+
 static void mptcp_pm_add_timer(struct timer_list *timer)
 {
 	struct mptcp_pm_add_entry *entry = from_timer(entry, timer, add_timer);
@@ -578,6 +600,53 @@ static int mptcp_pm_nl_append_new_local_addr(struct pm_nl_pernet *pernet,
 	return ret;
 }
 
+static int mptcp_pm_nl_create_listen_socket(struct sock *sk,
+					    struct mptcp_pm_addr_entry *entry)
+{
+	struct sockaddr_storage addr;
+	struct mptcp_sock *msk;
+	struct socket *ssock;
+	int backlog = 1024;
+	int err;
+
+	err = sock_create_kern(sock_net(sk), entry->addr.family,
+			       SOCK_STREAM, IPPROTO_MPTCP, &entry->lsk);
+	if (err)
+		return err;
+
+	msk = mptcp_sk(entry->lsk->sk);
+	if (!msk) {
+		err = -EINVAL;
+		goto out;
+	}
+
+	ssock = __mptcp_nmpc_socket(msk);
+	if (!ssock) {
+		err = -EINVAL;
+		goto out;
+	}
+
+	mptcp_info2sockaddr(&entry->addr, &addr);
+	err = kernel_bind(ssock, (struct sockaddr *)&addr,
+			  sizeof(struct sockaddr_in));
+	if (err) {
+		pr_warn("kernel_bind error, err=%d", err);
+		goto out;
+	}
+
+	err = kernel_listen(ssock, backlog);
+	if (err) {
+		pr_warn("kernel_listen error, err=%d", err);
+		goto out;
+	}
+
+	return 0;
+
+out:
+	sock_release(entry->lsk);
+	return err;
+}
+
 int mptcp_pm_nl_get_local_id(struct mptcp_sock *msk, struct sock_common *skc)
 {
 	struct mptcp_pm_addr_entry *entry;
@@ -604,7 +673,7 @@ int mptcp_pm_nl_get_local_id(struct mptcp_sock *msk, struct sock_common *skc)
 
 	rcu_read_lock();
 	list_for_each_entry_rcu(entry, &pernet->local_addr_list, list) {
-		if (addresses_equal(&entry->addr, &skc_local, false)) {
+		if (addresses_equal(&entry->addr, &skc_local, entry->addr.port)) {
 			ret = entry->addr.id;
 			break;
 		}
@@ -621,6 +690,7 @@ int mptcp_pm_nl_get_local_id(struct mptcp_sock *msk, struct sock_common *skc)
 	entry->addr = skc_local;
 	entry->addr.ifindex = 0;
 	entry->addr.flags = 0;
+	entry->lsk = NULL;
 	ret = mptcp_pm_nl_append_new_local_addr(pernet, entry);
 	if (ret < 0)
 		kfree(entry);
@@ -746,6 +816,9 @@ static int mptcp_pm_parse_addr(struct nlattr *attr, struct genl_info *info,
 	if (tb[MPTCP_PM_ADDR_ATTR_FLAGS])
 		entry->addr.flags = nla_get_u32(tb[MPTCP_PM_ADDR_ATTR_FLAGS]);
 
+	if (tb[MPTCP_PM_ADDR_ATTR_PORT])
+		entry->addr.port = htons(nla_get_u16(tb[MPTCP_PM_ADDR_ATTR_PORT]));
+
 	return 0;
 }
 
@@ -772,9 +845,19 @@ static int mptcp_nl_cmd_add_addr(struct sk_buff *skb, struct genl_info *info)
 	}
 
 	*entry = addr;
+	if (entry->addr.port) {
+		ret = mptcp_pm_nl_create_listen_socket(skb->sk, entry);
+		if (ret) {
+			GENL_SET_ERR_MSG(info, "create listen socket error");
+			kfree(entry);
+			return ret;
+		}
+	}
 	ret = mptcp_pm_nl_append_new_local_addr(pernet, entry);
 	if (ret < 0) {
 		GENL_SET_ERR_MSG(info, "too many addresses or duplicate one");
+		if (entry->lsk)
+			sock_release(entry->lsk);
 		kfree(entry);
 		return ret;
 	}
@@ -885,6 +968,8 @@ static int mptcp_nl_cmd_del_addr(struct sk_buff *skb, struct genl_info *info)
 	spin_unlock_bh(&pernet->lock);
 
 	mptcp_nl_remove_subflow_and_signal_addr(sock_net(skb->sk), &entry->addr);
+	if (entry->lsk)
+		sock_release(entry->lsk);
 	kfree_rcu(entry, rcu);
 
 	return ret;
@@ -898,6 +983,8 @@ static void __flush_addrs(struct net *net, struct list_head *list)
 		cur = list_entry(list->next,
 				 struct mptcp_pm_addr_entry, list);
 		mptcp_nl_remove_subflow_and_signal_addr(net, &cur->addr);
+		if (cur->lsk)
+			sock_release(cur->lsk);
 		list_del_rcu(&cur->list);
 		kfree_rcu(cur, rcu);
 	}
@@ -938,6 +1025,8 @@ static int mptcp_nl_fill_addr(struct sk_buff *skb,
 
 	if (nla_put_u16(skb, MPTCP_PM_ADDR_ATTR_FAMILY, addr->family))
 		goto nla_put_failure;
+	if (nla_put_u16(skb, MPTCP_PM_ADDR_ATTR_PORT, ntohs(addr->port)))
+		goto nla_put_failure;
 	if (nla_put_u8(skb, MPTCP_PM_ADDR_ATTR_ID, addr->id))
 		goto nla_put_failure;
 	if (nla_put_u32(skb, MPTCP_PM_ADDR_ATTR_FLAGS, entry->addr.flags))
diff --git a/net/mptcp/protocol.c b/net/mptcp/protocol.c
index a41acd2596fa..07dc3ae91be1 100644
--- a/net/mptcp/protocol.c
+++ b/net/mptcp/protocol.c
@@ -49,7 +49,7 @@ static void __mptcp_check_send_data_fin(struct sock *sk);
  * completed yet or has failed, return the subflow socket.
  * Otherwise return NULL.
  */
-static struct socket *__mptcp_nmpc_socket(const struct mptcp_sock *msk)
+struct socket *__mptcp_nmpc_socket(const struct mptcp_sock *msk)
 {
 	if (!msk->subflow || READ_ONCE(msk->can_ack))
 		return NULL;
diff --git a/net/mptcp/protocol.h b/net/mptcp/protocol.h
index 7cf9d110b85f..b6feb5340dd0 100644
--- a/net/mptcp/protocol.h
+++ b/net/mptcp/protocol.h
@@ -466,11 +466,14 @@ void mptcp_subflow_shutdown(struct sock *sk, struct sock *ssk, int how);
 void __mptcp_close_ssk(struct sock *sk, struct sock *ssk,
 		       struct mptcp_subflow_context *subflow);
 void mptcp_subflow_reset(struct sock *ssk);
+struct socket *__mptcp_nmpc_socket(const struct mptcp_sock *msk);
 
 /* called with sk socket lock held */
 int __mptcp_subflow_connect(struct sock *sk, const struct mptcp_addr_info *loc,
 			    const struct mptcp_addr_info *remote);
 int mptcp_subflow_create_socket(struct sock *sk, struct socket **new_sock);
+void mptcp_info2sockaddr(const struct mptcp_addr_info *info,
+			 struct sockaddr_storage *addr);
 
 static inline void mptcp_subflow_tcp_fallback(struct sock *sk,
 					      struct mptcp_subflow_context *ctx)
@@ -551,6 +554,7 @@ void mptcp_pm_add_addr_received(struct mptcp_sock *msk,
 void mptcp_pm_add_addr_send_ack(struct mptcp_sock *msk);
 void mptcp_pm_rm_addr_received(struct mptcp_sock *msk, u8 rm_id);
 void mptcp_pm_free_anno_list(struct mptcp_sock *msk);
+bool mptcp_pm_sport_in_anno_list(struct mptcp_sock *msk, const struct sock *sk);
 struct mptcp_pm_add_entry *
 mptcp_pm_del_add_timer(struct mptcp_sock *msk,
 		       struct mptcp_addr_info *addr);
diff --git a/net/mptcp/subflow.c b/net/mptcp/subflow.c
index 73e66a406d99..098e9398466d 100644
--- a/net/mptcp/subflow.c
+++ b/net/mptcp/subflow.c
@@ -112,6 +112,11 @@ static int __subflow_init_req(struct request_sock *req, const struct sock *sk_li
 	return 0;
 }
 
+static bool subflow_use_different_sport(struct mptcp_sock *msk, const struct sock *sk)
+{
+	return inet_sk(sk)->inet_sport != inet_sk((struct sock *)msk)->inet_sport;
+}
+
 /* Init mptcp request socket.
  *
  * Returns an error code if a JOIN has failed and a TCP reset
@@ -184,6 +189,22 @@ static int subflow_init_req(struct request_sock *req,
 		if (!subflow_req->msk)
 			return -EPERM;
 
+		if (subflow_use_different_sport(subflow_req->msk, sk_listener)) {
+			pr_debug("syn inet_sport=%d %d",
+				 ntohs(inet_sk(sk_listener)->inet_sport),
+				 ntohs(inet_sk((struct sock *)subflow_req->msk)->inet_sport));
+			if (!mptcp_pm_sport_in_anno_list(subflow_req->msk, sk_listener)) {
+				sock_put((struct sock *)subflow_req->msk);
+				mptcp_token_destroy_request(req);
+				tcp_request_sock_ops.destructor(req);
+				subflow_req->msk = NULL;
+				subflow_req->mp_join = 0;
+				SUBFLOW_REQ_INC_STATS(req, MPTCP_MIB_MISMATCHPORTSYNRX);
+				return -EPERM;
+			}
+			SUBFLOW_REQ_INC_STATS(req, MPTCP_MIB_JOINPORTSYNRX);
+		}
+
 		if (unlikely(req->syncookie)) {
 			if (mptcp_can_accept_new_subflow(subflow_req->msk))
 				subflow_init_req_cookie_join_save(subflow_req, skb);
@@ -326,6 +347,11 @@ void mptcp_subflow_reset(struct sock *ssk)
 	sock_put(sk);
 }
 
+static bool subflow_use_different_dport(struct mptcp_sock *msk, const struct sock *sk)
+{
+	return inet_sk(sk)->inet_dport != inet_sk((struct sock *)msk)->inet_dport;
+}
+
 static void subflow_finish_connect(struct sock *sk, const struct sk_buff *skb)
 {
 	struct mptcp_subflow_context *subflow = mptcp_subflow_ctx(sk);
@@ -391,6 +417,13 @@ static void subflow_finish_connect(struct sock *sk, const struct sk_buff *skb)
 
 		subflow->mp_join = 1;
 		MPTCP_INC_STATS(sock_net(sk), MPTCP_MIB_JOINSYNACKRX);
+
+		if (subflow_use_different_dport(mptcp_sk(parent), sk)) {
+			pr_debug("synack inet_dport=%d %d",
+				 ntohs(inet_sk(sk)->inet_dport),
+				 ntohs(inet_sk(parent)->inet_dport));
+			MPTCP_INC_STATS(sock_net(sk), MPTCP_MIB_JOINPORTSYNACKRX);
+		}
 	} else if (mptcp_check_fallback(sk)) {
 fallback:
 		mptcp_rcv_space_init(mptcp_sk(parent), sk);
@@ -653,6 +686,17 @@ static struct sock *subflow_syn_recv_sock(const struct sock *sk,
 
 			SUBFLOW_REQ_INC_STATS(req, MPTCP_MIB_JOINACKRX);
 			tcp_rsk(req)->drop_req = true;
+
+			if (subflow_use_different_sport(owner, sk)) {
+				pr_debug("ack inet_sport=%d %d",
+					 ntohs(inet_sk(sk)->inet_sport),
+					 ntohs(inet_sk((struct sock *)owner)->inet_sport));
+				if (!mptcp_pm_sport_in_anno_list(owner, sk)) {
+					SUBFLOW_REQ_INC_STATS(req, MPTCP_MIB_MISMATCHPORTACKRX);
+					goto out;
+				}
+				SUBFLOW_REQ_INC_STATS(req, MPTCP_MIB_JOINPORTACKRX);
+			}
 		}
 	}
 
@@ -1073,8 +1117,8 @@ void mptcpv6_handle_mapped(struct sock *sk, bool mapped)
 }
 #endif
 
-static void mptcp_info2sockaddr(const struct mptcp_addr_info *info,
-				struct sockaddr_storage *addr)
+void mptcp_info2sockaddr(const struct mptcp_addr_info *info,
+			 struct sockaddr_storage *addr)
 {
 	memset(addr, 0, sizeof(*addr));
 	addr->ss_family = info->family;
diff --git a/tools/testing/selftests/net/mptcp/mptcp_join.sh b/tools/testing/selftests/net/mptcp/mptcp_join.sh
index 9aa9624cff97..00a3ed10bb85 100755
--- a/tools/testing/selftests/net/mptcp/mptcp_join.sh
+++ b/tools/testing/selftests/net/mptcp/mptcp_join.sh
@@ -439,6 +439,12 @@ chk_add_nr()
 {
 	local add_nr=$1
 	local echo_nr=$2
+	local port_nr=${3:-0}
+	local syn_nr=${4:-$port_nr}
+	local syn_ack_nr=${5:-$port_nr}
+	local ack_nr=${6:-$port_nr}
+	local mis_syn_nr=${7:-0}
+	local mis_ack_nr=${8:-0}
 	local count
 	local dump_stats
 
@@ -461,7 +467,87 @@ chk_add_nr()
 		ret=1
 		dump_stats=1
 	else
-		echo "[ ok ]"
+		echo -n "[ ok ]"
+	fi
+
+	if [ $port_nr -gt 0 ]; then
+		echo -n " - pt "
+		count=`ip netns exec $ns2 nstat -as | grep MPTcpExtPortAdd | awk '{print $2}'`
+		[ -z "$count" ] && count=0
+		if [ "$count" != "$port_nr" ]; then
+			echo "[fail] got $count ADD_ADDR[s] with a port-number expected $port_nr"
+			ret=1
+			dump_stats=1
+		else
+			echo "[ ok ]"
+		fi
+
+		printf "%-39s %s" " " "syn"
+		count=`ip netns exec $ns1 nstat -as | grep MPTcpExtMPJoinPortSynRx |
+			awk '{print $2}'`
+		[ -z "$count" ] && count=0
+		if [ "$count" != "$syn_nr" ]; then
+			echo "[fail] got $count JOIN[s] syn with a different \
+				port-number expected $syn_nr"
+			ret=1
+			dump_stats=1
+		else
+			echo -n "[ ok ]"
+		fi
+
+		echo -n " - synack"
+		count=`ip netns exec $ns2 nstat -as | grep MPTcpExtMPJoinPortSynAckRx |
+			awk '{print $2}'`
+		[ -z "$count" ] && count=0
+		if [ "$count" != "$syn_ack_nr" ]; then
+			echo "[fail] got $count JOIN[s] synack with a different \
+				port-number expected $syn_ack_nr"
+			ret=1
+			dump_stats=1
+		else
+			echo -n "[ ok ]"
+		fi
+
+		echo -n " - ack"
+		count=`ip netns exec $ns1 nstat -as | grep MPTcpExtMPJoinPortAckRx |
+			awk '{print $2}'`
+		[ -z "$count" ] && count=0
+		if [ "$count" != "$ack_nr" ]; then
+			echo "[fail] got $count JOIN[s] ack with a different \
+				port-number expected $ack_nr"
+			ret=1
+			dump_stats=1
+		else
+			echo "[ ok ]"
+		fi
+
+		printf "%-39s %s" " " "syn"
+		count=`ip netns exec $ns1 nstat -as | grep MPTcpExtMismatchPortSynRx |
+			awk '{print $2}'`
+		[ -z "$count" ] && count=0
+		if [ "$count" != "$mis_syn_nr" ]; then
+			echo "[fail] got $count JOIN[s] syn with a mismatched \
+				port-number expected $mis_syn_nr"
+			ret=1
+			dump_stats=1
+		else
+			echo -n "[ ok ]"
+		fi
+
+		echo -n " - ack   "
+		count=`ip netns exec $ns1 nstat -as | grep MPTcpExtMismatchPortAckRx |
+			awk '{print $2}'`
+		[ -z "$count" ] && count=0
+		if [ "$count" != "$mis_ack_nr" ]; then
+			echo "[fail] got $count JOIN[s] ack with a mismatched \
+				port-number expected $mis_ack_nr"
+			ret=1
+			dump_stats=1
+		else
+			echo "[ ok ]"
+		fi
+	else
+		echo ""
 	fi
 
 	if [ "${dump_stats}" = 1 ]; then
@@ -739,6 +825,66 @@ chk_join_nr "remove subflow and signal IPv6" 2 2 2
 chk_add_nr 1 1
 chk_rm_nr 1 1
 
+# signal address with port
+reset
+ip netns exec $ns1 ./pm_nl_ctl limits 0 1
+ip netns exec $ns2 ./pm_nl_ctl limits 1 1
+ip netns exec $ns1 ./pm_nl_ctl add 10.0.2.1 flags signal port 10100
+run_tests $ns1 $ns2 10.0.1.1
+chk_join_nr "signal address with port" 1 1 1
+chk_add_nr 1 1 1
+
+# subflow and signal with port
+reset
+ip netns exec $ns1 ./pm_nl_ctl add 10.0.2.1 flags signal port 10100
+ip netns exec $ns1 ./pm_nl_ctl limits 0 2
+ip netns exec $ns2 ./pm_nl_ctl limits 1 2
+ip netns exec $ns2 ./pm_nl_ctl add 10.0.3.2 flags subflow
+run_tests $ns1 $ns2 10.0.1.1
+chk_join_nr "subflow and signal with port" 2 2 2
+chk_add_nr 1 1 1
+
+# single address with port, remove
+reset
+ip netns exec $ns1 ./pm_nl_ctl limits 0 1
+ip netns exec $ns1 ./pm_nl_ctl add 10.0.2.1 flags signal port 10100
+ip netns exec $ns2 ./pm_nl_ctl limits 1 1
+run_tests $ns1 $ns2 10.0.1.1 0 1 0 slow
+chk_join_nr "remove single address with port" 1 1 1
+chk_add_nr 1 1 1
+chk_rm_nr 0 0
+
+# subflow and signal with port, remove
+reset
+ip netns exec $ns1 ./pm_nl_ctl limits 0 2
+ip netns exec $ns1 ./pm_nl_ctl add 10.0.2.1 flags signal port 10100
+ip netns exec $ns2 ./pm_nl_ctl limits 1 2
+ip netns exec $ns2 ./pm_nl_ctl add 10.0.3.2 flags subflow
+run_tests $ns1 $ns2 10.0.1.1 0 1 1 slow
+chk_join_nr "remove subflow and signal with port" 2 2 2
+chk_add_nr 1 1 1
+chk_rm_nr 1 1
+
+# multiple addresses with port
+reset
+ip netns exec $ns1 ./pm_nl_ctl limits 2 2
+ip netns exec $ns1 ./pm_nl_ctl add 10.0.2.1 flags signal port 10100
+ip netns exec $ns1 ./pm_nl_ctl add 10.0.3.1 flags signal port 10100
+ip netns exec $ns2 ./pm_nl_ctl limits 2 2
+run_tests $ns1 $ns2 10.0.1.1
+chk_join_nr "multiple addresses with port" 2 2 2
+chk_add_nr 2 2 2
+
+# multiple addresses with ports
+reset
+ip netns exec $ns1 ./pm_nl_ctl limits 2 2
+ip netns exec $ns1 ./pm_nl_ctl add 10.0.2.1 flags signal port 10100
+ip netns exec $ns1 ./pm_nl_ctl add 10.0.3.1 flags signal port 10101
+ip netns exec $ns2 ./pm_nl_ctl limits 2 2
+run_tests $ns1 $ns2 10.0.1.1
+chk_join_nr "multiple addresses with ports" 2 2 2
+chk_add_nr 2 2 2
+
 # single subflow, syncookies
 reset_with_cookies
 ip netns exec $ns1 ./pm_nl_ctl limits 0 1
diff --git a/tools/testing/selftests/net/mptcp/pm_nl_ctl.c b/tools/testing/selftests/net/mptcp/pm_nl_ctl.c
index b24a2f17d415..cf654a57552b 100644
--- a/tools/testing/selftests/net/mptcp/pm_nl_ctl.c
+++ b/tools/testing/selftests/net/mptcp/pm_nl_ctl.c
@@ -176,8 +176,8 @@ int add_addr(int fd, int pm_family, int argc, char *argv[])
 		  1024];
 	struct rtattr *rta, *nest;
 	struct nlmsghdr *nh;
+	u_int32_t flags = 0;
 	u_int16_t family;
-	u_int32_t flags;
 	int nest_start;
 	u_int8_t id;
 	int off = 0;
@@ -223,7 +223,6 @@ int add_addr(int fd, int pm_family, int argc, char *argv[])
 			char *tok, *str;
 
 			/* flags */
-			flags = 0;
 			if (++arg >= argc)
 				error(1, 0, " missing flags value");
 
@@ -271,6 +270,20 @@ int add_addr(int fd, int pm_family, int argc, char *argv[])
 			rta->rta_len = RTA_LENGTH(4);
 			memcpy(RTA_DATA(rta), &ifindex, 4);
 			off += NLMSG_ALIGN(rta->rta_len);
+		} else if (!strcmp(argv[arg], "port")) {
+			u_int16_t port;
+
+			if (++arg >= argc)
+				error(1, 0, " missing port value");
+			if (!(flags & MPTCP_PM_ADDR_FLAG_SIGNAL))
+				error(1, 0, " flags must be signal when using port");
+
+			port = atoi(argv[arg]);
+			rta = (void *)(data + off);
+			rta->rta_type = MPTCP_PM_ADDR_ATTR_PORT;
+			rta->rta_len = RTA_LENGTH(2);
+			memcpy(RTA_DATA(rta), &port, 2);
+			off += NLMSG_ALIGN(rta->rta_len);
 		} else
 			error(1, 0, "unknown keyword %s", argv[arg]);
 	}
@@ -323,6 +336,7 @@ int del_addr(int fd, int pm_family, int argc, char *argv[])
 static void print_addr(struct rtattr *attrs, int len)
 {
 	uint16_t family = 0;
+	uint16_t port = 0;
 	char str[1024];
 	uint32_t flags;
 	uint8_t id;
@@ -330,12 +344,16 @@ static void print_addr(struct rtattr *attrs, int len)
 	while (RTA_OK(attrs, len)) {
 		if (attrs->rta_type == MPTCP_PM_ADDR_ATTR_FAMILY)
 			memcpy(&family, RTA_DATA(attrs), 2);
+		if (attrs->rta_type == MPTCP_PM_ADDR_ATTR_PORT)
+			memcpy(&port, RTA_DATA(attrs), 2);
 		if (attrs->rta_type == MPTCP_PM_ADDR_ATTR_ADDR4) {
 			if (family != AF_INET)
 				error(1, errno, "wrong IP (v4) for family %d",
 				      family);
 			inet_ntop(AF_INET, RTA_DATA(attrs), str, sizeof(str));
 			printf("%s", str);
+			if (port)
+				printf(" %d", port);
 		}
 		if (attrs->rta_type == MPTCP_PM_ADDR_ATTR_ADDR6) {
 			if (family != AF_INET6)
@@ -343,6 +361,8 @@ static void print_addr(struct rtattr *attrs, int len)
 				      family);
 			inet_ntop(AF_INET6, RTA_DATA(attrs), str, sizeof(str));
 			printf("%s", str);
+			if (port)
+				printf(" %d", port);
 		}
 		if (attrs->rta_type == MPTCP_PM_ADDR_ATTR_ID) {
 			memcpy(&id, RTA_DATA(attrs), 1);
-- 
2.26.2


^ permalink raw reply related	[flat|nested] 13+ messages in thread

* [MPTCP] Re: [MPTCP][PATCH v7 mptcp-next 1/7] mptcp: create the listening socket for new port
@ 2020-12-09 11:24 Geliang Tang
  0 siblings, 0 replies; 13+ messages in thread
From: Geliang Tang @ 2020-12-09 11:24 UTC (permalink / raw)
  To: mptcp

[-- Attachment #1: Type: text/plain, Size: 4961 bytes --]

Hi Paolo,

Thanks for your help.

Paolo Abeni <pabeni(a)redhat.com> 于2020年12月9日周三 下午7:14写道:
>
> On Mon, 2020-12-07 at 14:30 +0800, Geliang Tang wrote:
> > Hi Paolo, Mat,
> >
> > On Thu, Dec 03, 2020 at 05:36:08PM -0800, Mat Martineau wrote:
> > > On Mon, 30 Nov 2020, Geliang Tang wrote:
> > >
> > > > This patch created a listening socket when an address with a port-number
> > > > is added by PM netlink. Then binded the new port to the socket, and
> > > > listened for the connection.
> > > >
> > > > Signed-off-by: Geliang Tang <geliangtang(a)gmail.com>
> > > > ---
> > > > net/mptcp/pm_netlink.c | 58 ++++++++++++++++++++++++++++++++++++++++++
> > > > net/mptcp/protocol.c   |  2 +-
> > > > net/mptcp/protocol.h   |  3 +++
> > > > net/mptcp/subflow.c    |  4 +--
> > > > 4 files changed, 64 insertions(+), 3 deletions(-)
> > > >
> > > > diff --git a/net/mptcp/pm_netlink.c b/net/mptcp/pm_netlink.c
> > > > index 5151cfcd6962..c296927bf167 100644
> > > > --- a/net/mptcp/pm_netlink.c
> > > > +++ b/net/mptcp/pm_netlink.c
> > > > @@ -26,6 +26,7 @@ struct mptcp_pm_addr_entry {
> > > >   struct list_head        list;
> > > >   struct mptcp_addr_info  addr;
> > > >   struct rcu_head         rcu;
> > > > + struct socket           *lsk;
> > >
> > > Two things to fix up:
> > >
> > > Non-zero lsk is not released everywhere mptcp_pm_addr_entry structs are
> > > freed.
> > >
> > > lsk is not initialized in mptcp_pm_nl_get_local_id()
> > >
> > > > };
> > > >
> > > > struct mptcp_pm_add_entry {
> > > > @@ -732,6 +733,53 @@ static struct pm_nl_pernet *genl_info_pm_nl(struct genl_info *info)
> > > >   return net_generic(genl_info_net(info), pm_nl_pernet_id);
> > > > }
> > > >
> > > > +static int mptcp_pm_nl_create_listen_socket(struct sock *sk,
> > > > +                                     struct mptcp_pm_addr_entry *entry)
> > > > +{
> > > > + struct sockaddr_storage addr;
> > > > + struct mptcp_sock *msk;
> > > > + struct socket *ssock;
> > > > + int backlog = 20;
> > >
> > > Any comment on the choice of '20' here? Could it be too small for a high
> > > connection rate, or worth a sysctl?
> > >
> > > Thanks,
> > >
> > > Mat
> > >
> > > > + int err;
> > > > +
> > > > + err = sock_create_kern(sock_net(sk), entry->addr.family,
> > > > +                        SOCK_STREAM, IPPROTO_MPTCP, &entry->lsk);
> > > > + if (err)
> > > > +         return err;
> > > > +
> > > > + msk = mptcp_sk(entry->lsk->sk);
> > > > + if (!msk) {
> > > > +         err = -EINVAL;
> > > > +         goto out;
> > > > + }
> > > > +
> > > > + ssock = __mptcp_nmpc_socket(msk);
> > > > + if (!ssock) {
> > > > +         err = -EINVAL;
> > > > +         goto out;
> > > > + }
> > > > +
> > > > + mptcp_info2sockaddr(&entry->addr, &addr);
> > > > + err = kernel_bind(ssock, (struct sockaddr *)&addr,
> > > > +                   sizeof(struct sockaddr_in));
> > > > + if (err) {
> > > > +         pr_warn("kernel_bind error, err=%d", err);
> > > > +         goto out;
> > > > + }
> > > > +
> > > > + err = kernel_listen(ssock, backlog);
> > > > + if (err) {
> > > > +         pr_warn("kernel_listen error, err=%d", err);
> > > > +         goto out;
> > > > + }
> > > > +
> > > > + return 0;
> > > > +
> > > > +out:
> > > > + sock_release(entry->lsk);
> >
> > I need some help about releasing the MPTCP type listening socket. When I
> > use "sock_release(entry->lsk)" to release it, I'll get a deadlock warning
> > like this:
> >
> > ----
> >
> > [   55.789592] ============================================
> > [   55.789593] WARNING: possible recursive locking detected
> > [   55.789594] 5.10.0-rc6-mptcp+ #742 Not tainted
> > [   55.789595] --------------------------------------------
> > [   55.789596] pm_nl_ctl/5583 is trying to acquire lock:
> > [   55.789597] ffff9ff9883cb960 (k-sk_lock-AF_INET){+.+.}-{0:0}, at: __mptcp_close_ssk+0x52/0x160
> > [   55.789604]
> >                but task is already holding lock:
> > [   55.789605] ffff9ff949c1c1a0 (k-sk_lock-AF_INET){+.+.}-{0:0}, at: mptcp_close+0x45/0x320
> > [   55.789608]
> >                other info that might help us debug this:
> > [   55.789609]  Possible unsafe locking scenario:
> >
> > [   55.789610]        CPU0
> > [   55.789610]        ----
> > [   55.789611]   lock(k-sk_lock-AF_INET);
> > [   55.789613]   lock(k-sk_lock-AF_INET);
> > [   55.789614]
> >                 *** DEADLOCK ***
> >
> > [   55.789615]  May be due to missing lock nesting notation
>
> Uhm... this lock warning is quite strange. We already hit that lock
> sequence in several others places, with no splat. The lock sequence per
> se is safe, as the lock is for different 'struct sock'
>
> I'm wondering if you are get any others eariler warning, fooling
> lockdepth ?!?

No other warnings, I only got this deadlock warning.

-Geliang

>
> Thanks,
>
> Paolo
>

^ permalink raw reply	[flat|nested] 13+ messages in thread

* [MPTCP] Re: [MPTCP][PATCH v7 mptcp-next 1/7] mptcp: create the listening socket for new port
@ 2020-12-09 11:13 Paolo Abeni
  0 siblings, 0 replies; 13+ messages in thread
From: Paolo Abeni @ 2020-12-09 11:13 UTC (permalink / raw)
  To: mptcp

[-- Attachment #1: Type: text/plain, Size: 4378 bytes --]

On Mon, 2020-12-07 at 14:30 +0800, Geliang Tang wrote:
> Hi Paolo, Mat,
> 
> On Thu, Dec 03, 2020 at 05:36:08PM -0800, Mat Martineau wrote:
> > On Mon, 30 Nov 2020, Geliang Tang wrote:
> > 
> > > This patch created a listening socket when an address with a port-number
> > > is added by PM netlink. Then binded the new port to the socket, and
> > > listened for the connection.
> > > 
> > > Signed-off-by: Geliang Tang <geliangtang(a)gmail.com>
> > > ---
> > > net/mptcp/pm_netlink.c | 58 ++++++++++++++++++++++++++++++++++++++++++
> > > net/mptcp/protocol.c   |  2 +-
> > > net/mptcp/protocol.h   |  3 +++
> > > net/mptcp/subflow.c    |  4 +--
> > > 4 files changed, 64 insertions(+), 3 deletions(-)
> > > 
> > > diff --git a/net/mptcp/pm_netlink.c b/net/mptcp/pm_netlink.c
> > > index 5151cfcd6962..c296927bf167 100644
> > > --- a/net/mptcp/pm_netlink.c
> > > +++ b/net/mptcp/pm_netlink.c
> > > @@ -26,6 +26,7 @@ struct mptcp_pm_addr_entry {
> > > 	struct list_head	list;
> > > 	struct mptcp_addr_info	addr;
> > > 	struct rcu_head		rcu;
> > > +	struct socket		*lsk;
> > 
> > Two things to fix up:
> > 
> > Non-zero lsk is not released everywhere mptcp_pm_addr_entry structs are
> > freed.
> > 
> > lsk is not initialized in mptcp_pm_nl_get_local_id()
> > 
> > > };
> > > 
> > > struct mptcp_pm_add_entry {
> > > @@ -732,6 +733,53 @@ static struct pm_nl_pernet *genl_info_pm_nl(struct genl_info *info)
> > > 	return net_generic(genl_info_net(info), pm_nl_pernet_id);
> > > }
> > > 
> > > +static int mptcp_pm_nl_create_listen_socket(struct sock *sk,
> > > +					    struct mptcp_pm_addr_entry *entry)
> > > +{
> > > +	struct sockaddr_storage addr;
> > > +	struct mptcp_sock *msk;
> > > +	struct socket *ssock;
> > > +	int backlog = 20;
> > 
> > Any comment on the choice of '20' here? Could it be too small for a high
> > connection rate, or worth a sysctl?
> > 
> > Thanks,
> > 
> > Mat
> > 
> > > +	int err;
> > > +
> > > +	err = sock_create_kern(sock_net(sk), entry->addr.family,
> > > +			       SOCK_STREAM, IPPROTO_MPTCP, &entry->lsk);
> > > +	if (err)
> > > +		return err;
> > > +
> > > +	msk = mptcp_sk(entry->lsk->sk);
> > > +	if (!msk) {
> > > +		err = -EINVAL;
> > > +		goto out;
> > > +	}
> > > +
> > > +	ssock = __mptcp_nmpc_socket(msk);
> > > +	if (!ssock) {
> > > +		err = -EINVAL;
> > > +		goto out;
> > > +	}
> > > +
> > > +	mptcp_info2sockaddr(&entry->addr, &addr);
> > > +	err = kernel_bind(ssock, (struct sockaddr *)&addr,
> > > +			  sizeof(struct sockaddr_in));
> > > +	if (err) {
> > > +		pr_warn("kernel_bind error, err=%d", err);
> > > +		goto out;
> > > +	}
> > > +
> > > +	err = kernel_listen(ssock, backlog);
> > > +	if (err) {
> > > +		pr_warn("kernel_listen error, err=%d", err);
> > > +		goto out;
> > > +	}
> > > +
> > > +	return 0;
> > > +
> > > +out:
> > > +	sock_release(entry->lsk);
> 
> I need some help about releasing the MPTCP type listening socket. When I
> use "sock_release(entry->lsk)" to release it, I'll get a deadlock warning
> like this:
> 
> ----
> 
> [   55.789592] ============================================
> [   55.789593] WARNING: possible recursive locking detected
> [   55.789594] 5.10.0-rc6-mptcp+ #742 Not tainted
> [   55.789595] --------------------------------------------
> [   55.789596] pm_nl_ctl/5583 is trying to acquire lock:
> [   55.789597] ffff9ff9883cb960 (k-sk_lock-AF_INET){+.+.}-{0:0}, at: __mptcp_close_ssk+0x52/0x160
> [   55.789604]
>                but task is already holding lock:
> [   55.789605] ffff9ff949c1c1a0 (k-sk_lock-AF_INET){+.+.}-{0:0}, at: mptcp_close+0x45/0x320
> [   55.789608]
>                other info that might help us debug this:
> [   55.789609]  Possible unsafe locking scenario:
> 
> [   55.789610]        CPU0
> [   55.789610]        ----
> [   55.789611]   lock(k-sk_lock-AF_INET);
> [   55.789613]   lock(k-sk_lock-AF_INET);
> [   55.789614]
>                 *** DEADLOCK ***
> 
> [   55.789615]  May be due to missing lock nesting notation

Uhm... this lock warning is quite strange. We already hit that lock
sequence in several others places, with no splat. The lock sequence per
se is safe, as the lock is for different 'struct sock'

I'm wondering if you are get any others eariler warning, fooling
lockdepth ?!?

Thanks,

Paolo

^ permalink raw reply	[flat|nested] 13+ messages in thread

* [MPTCP] Re: [MPTCP][PATCH v7 mptcp-next 1/7] mptcp: create the listening socket for new port
@ 2020-12-08 15:39 Paolo Abeni
  0 siblings, 0 replies; 13+ messages in thread
From: Paolo Abeni @ 2020-12-08 15:39 UTC (permalink / raw)
  To: mptcp

[-- Attachment #1: Type: text/plain, Size: 7188 bytes --]

Hello,

On Mon, 2020-12-07 at 14:30 +0800, Geliang Tang wrote:
> On Thu, Dec 03, 2020 at 05:36:08PM -0800, Mat Martineau wrote:
> > On Mon, 30 Nov 2020, Geliang Tang wrote:
> > 
> > > This patch created a listening socket when an address with a port-number
> > > is added by PM netlink. Then binded the new port to the socket, and
> > > listened for the connection.
> > > 
> > > Signed-off-by: Geliang Tang <geliangtang(a)gmail.com>
> > > ---
> > > net/mptcp/pm_netlink.c | 58 ++++++++++++++++++++++++++++++++++++++++++
> > > net/mptcp/protocol.c   |  2 +-
> > > net/mptcp/protocol.h   |  3 +++
> > > net/mptcp/subflow.c    |  4 +--
> > > 4 files changed, 64 insertions(+), 3 deletions(-)
> > > 
> > > diff --git a/net/mptcp/pm_netlink.c b/net/mptcp/pm_netlink.c
> > > index 5151cfcd6962..c296927bf167 100644
> > > --- a/net/mptcp/pm_netlink.c
> > > +++ b/net/mptcp/pm_netlink.c
> > > @@ -26,6 +26,7 @@ struct mptcp_pm_addr_entry {
> > > 	struct list_head	list;
> > > 	struct mptcp_addr_info	addr;
> > > 	struct rcu_head		rcu;
> > > +	struct socket		*lsk;
> > 
> > Two things to fix up:
> > 
> > Non-zero lsk is not released everywhere mptcp_pm_addr_entry structs are
> > freed.
> > 
> > lsk is not initialized in mptcp_pm_nl_get_local_id()
> > 
> > > };
> > > 
> > > struct mptcp_pm_add_entry {
> > > @@ -732,6 +733,53 @@ static struct pm_nl_pernet *genl_info_pm_nl(struct genl_info *info)
> > > 	return net_generic(genl_info_net(info), pm_nl_pernet_id);
> > > }
> > > 
> > > +static int mptcp_pm_nl_create_listen_socket(struct sock *sk,
> > > +					    struct mptcp_pm_addr_entry *entry)
> > > +{
> > > +	struct sockaddr_storage addr;
> > > +	struct mptcp_sock *msk;
> > > +	struct socket *ssock;
> > > +	int backlog = 20;
> > 
> > Any comment on the choice of '20' here? Could it be too small for a high
> > connection rate, or worth a sysctl?
> > 
> > Thanks,
> > 
> > Mat
> > 
> > > +	int err;
> > > +
> > > +	err = sock_create_kern(sock_net(sk), entry->addr.family,
> > > +			       SOCK_STREAM, IPPROTO_MPTCP, &entry->lsk);
> > > +	if (err)
> > > +		return err;
> > > +
> > > +	msk = mptcp_sk(entry->lsk->sk);
> > > +	if (!msk) {
> > > +		err = -EINVAL;
> > > +		goto out;
> > > +	}
> > > +
> > > +	ssock = __mptcp_nmpc_socket(msk);
> > > +	if (!ssock) {
> > > +		err = -EINVAL;
> > > +		goto out;
> > > +	}
> > > +
> > > +	mptcp_info2sockaddr(&entry->addr, &addr);
> > > +	err = kernel_bind(ssock, (struct sockaddr *)&addr,
> > > +			  sizeof(struct sockaddr_in));
> > > +	if (err) {
> > > +		pr_warn("kernel_bind error, err=%d", err);
> > > +		goto out;
> > > +	}
> > > +
> > > +	err = kernel_listen(ssock, backlog);
> > > +	if (err) {
> > > +		pr_warn("kernel_listen error, err=%d", err);
> > > +		goto out;
> > > +	}
> > > +
> > > +	return 0;
> > > +
> > > +out:
> > > +	sock_release(entry->lsk);
> 
> I need some help about releasing the MPTCP type listening socket. When I
> use "sock_release(entry->lsk)" to release it, I'll get a deadlock warning
> like this:
> 
> ----
> 
> [   55.789592] ============================================
> [   55.789593] WARNING: possible recursive locking detected
> [   55.789594] 5.10.0-rc6-mptcp+ #742 Not tainted
> [   55.789595] --------------------------------------------
> [   55.789596] pm_nl_ctl/5583 is trying to acquire lock:
> [   55.789597] ffff9ff9883cb960 (k-sk_lock-AF_INET){+.+.}-{0:0}, at: __mptcp_close_ssk+0x52/0x160
> [   55.789604]
>                but task is already holding lock:
> [   55.789605] ffff9ff949c1c1a0 (k-sk_lock-AF_INET){+.+.}-{0:0}, at: mptcp_close+0x45/0x320
> [   55.789608]
>                other info that might help us debug this:
> [   55.789609]  Possible unsafe locking scenario:
> 
> [   55.789610]        CPU0
> [   55.789610]        ----
> [   55.789611]   lock(k-sk_lock-AF_INET);
> [   55.789613]   lock(k-sk_lock-AF_INET);
> [   55.789614]
>                 *** DEADLOCK ***
> 
> [   55.789615]  May be due to missing lock nesting notation
> 
> [   55.789616] 3 locks held by pm_nl_ctl/5583:
> [   55.789617]  #0: ffffffff8c5f9af0 (cb_lock){++++}-{3:3}, at: genl_rcv+0x15/0x40
> [   55.789621]  #1: ffffffff8c5f9b88 (genl_mutex){+.+.}-{3:3}, at: genl_rcv_msg+0xf5/0x1c0
> [   55.789625]  #2: ffff9ff949c1c1a0 (k-sk_lock-AF_INET){+.+.}-{0:0}, at: mptcp_close+0x45/0x320
> [   55.789629]
>                stack backtrace:
> [   55.789631] CPU: 1 PID: 5583 Comm: pm_nl_ctl Kdump: loaded Not tainted 5.10.0-rc6-mptcp+ #742
> [   55.789632] Hardware name: TIMI Mi Laptop Pro 15/TM1905, BIOS XMACM500P0301 04/08/2020
> [   55.789633] Call Trace:
> [   55.789637]  dump_stack+0x8b/0xb0
> [   55.789639]  __lock_acquire.cold+0x159/0x2ab
> [   55.789643]  ? debug_object_assert_init+0x4b/0x130
> [   55.789646]  lock_acquire+0x116/0x370
> [   55.789648]  ? __mptcp_close_ssk+0x52/0x160
> [   55.789651]  ? lock_sock_nested+0x51/0x90
> [   55.789653]  lock_sock_nested+0x70/0x90
> [   55.789655]  ? __mptcp_close_ssk+0x52/0x160
> [   55.789657]  __mptcp_close_ssk+0x52/0x160
> [   55.789659]  __mptcp_destroy_sock+0x119/0x210
> [   55.789661]  mptcp_close+0x281/0x320
> [   55.789663]  inet_release+0x99/0xa8
> [   55.789665]  sock_release+0x20/0x70
> [   55.789667]  mptcp_nl_cmd_add_addr+0x27c/0x2e0
> [   55.789670]  genl_family_rcv_msg_doit+0xcd/0x110
> [   55.789675]  genl_rcv_msg+0xce/0x1c0
> [   55.789677]  ? mptcp_nl_cmd_get_limits+0x260/0x260
> [   55.789680]  ? genl_get_cmd+0xd0/0xd0
> [   55.789683]  netlink_rcv_skb+0x50/0xf0
> [   55.789687]  genl_rcv+0x24/0x40
> [   55.789688]  netlink_unicast+0x16d/0x230
> [   55.789690]  netlink_sendmsg+0x23f/0x460
> [   55.789693]  sock_sendmsg+0x5e/0x60
> [   55.789694]  __sys_sendto+0xf1/0x160
> [   55.789698]  ? do_user_addr_fault+0x215/0x440
> [   55.789701]  ? lockdep_hardirqs_on_prepare+0xff/0x180
> [   55.789702]  __x64_sys_sendto+0x25/0x30
> [   55.789704]  do_syscall_64+0x33/0x40
> [   55.789707]  entry_SYSCALL_64_after_hwframe+0x44/0xa9
> [   55.789709] RIP: 0033:0x7fca52863efa
> [   55.789710] Code: d8 64 89 02 48 c7 c0 ff ff ff ff eb b8 0f 1f 00 f3 0f 1e fa 41 89 ca 64 8b 04 25 18 00 00 00 85 c0 75 15 b8 2c 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 76 c3 0f 1f 44 00 00 55 48 83 ec 30 44 89 4c
> [   55.789712] RSP: 002b:00007ffc6a45db88 EFLAGS: 00000246 ORIG_RAX: 000000000000002c
> [   55.789714] RAX: ffffffffffffffda RBX: 00007ffc6a45dbf0 RCX: 00007fca52863efa
> [   55.789715] RDX: 0000000000000038 RSI: 00007ffc6a45dbf0 RDI: 0000000000000003
> [   55.789716] RBP: 0000000000000038 R08: 00007ffc6a45db94 R09: 000000000000000c
> [   55.789717] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000
> [   55.789718] R13: 0000000000000003 R14: 00007ffc6a45e170 R15: 00007ffc6a45e138
> [   55.789751] MPTCP: msk=000000001cb8c5f2
> [   55.798357] MPTCP: subflow=0000000008e7e757
> 
> ----
> 
> I spent a few days trying to solve this problem, but it didn't go well.
> Please give some suggestions about it, thanks very much.

I'll try to have a look at this tomorrow. I'm sorry, I'm unable to get
there earlier.

Cheers,

Paolo

^ permalink raw reply	[flat|nested] 13+ messages in thread

* [MPTCP] Re: [MPTCP][PATCH v7 mptcp-next 1/7] mptcp: create the listening socket for new port
@ 2020-12-07  6:30 Geliang Tang
  0 siblings, 0 replies; 13+ messages in thread
From: Geliang Tang @ 2020-12-07  6:30 UTC (permalink / raw)
  To: mptcp

[-- Attachment #1: Type: text/plain, Size: 9752 bytes --]

Hi Paolo, Mat,

On Thu, Dec 03, 2020 at 05:36:08PM -0800, Mat Martineau wrote:
> On Mon, 30 Nov 2020, Geliang Tang wrote:
> 
> > This patch created a listening socket when an address with a port-number
> > is added by PM netlink. Then binded the new port to the socket, and
> > listened for the connection.
> > 
> > Signed-off-by: Geliang Tang <geliangtang(a)gmail.com>
> > ---
> > net/mptcp/pm_netlink.c | 58 ++++++++++++++++++++++++++++++++++++++++++
> > net/mptcp/protocol.c   |  2 +-
> > net/mptcp/protocol.h   |  3 +++
> > net/mptcp/subflow.c    |  4 +--
> > 4 files changed, 64 insertions(+), 3 deletions(-)
> > 
> > diff --git a/net/mptcp/pm_netlink.c b/net/mptcp/pm_netlink.c
> > index 5151cfcd6962..c296927bf167 100644
> > --- a/net/mptcp/pm_netlink.c
> > +++ b/net/mptcp/pm_netlink.c
> > @@ -26,6 +26,7 @@ struct mptcp_pm_addr_entry {
> > 	struct list_head	list;
> > 	struct mptcp_addr_info	addr;
> > 	struct rcu_head		rcu;
> > +	struct socket		*lsk;
> 
> Two things to fix up:
> 
> Non-zero lsk is not released everywhere mptcp_pm_addr_entry structs are
> freed.
> 
> lsk is not initialized in mptcp_pm_nl_get_local_id()
> 
> > };
> > 
> > struct mptcp_pm_add_entry {
> > @@ -732,6 +733,53 @@ static struct pm_nl_pernet *genl_info_pm_nl(struct genl_info *info)
> > 	return net_generic(genl_info_net(info), pm_nl_pernet_id);
> > }
> > 
> > +static int mptcp_pm_nl_create_listen_socket(struct sock *sk,
> > +					    struct mptcp_pm_addr_entry *entry)
> > +{
> > +	struct sockaddr_storage addr;
> > +	struct mptcp_sock *msk;
> > +	struct socket *ssock;
> > +	int backlog = 20;
> 
> Any comment on the choice of '20' here? Could it be too small for a high
> connection rate, or worth a sysctl?
> 
> Thanks,
> 
> Mat
> 
> > +	int err;
> > +
> > +	err = sock_create_kern(sock_net(sk), entry->addr.family,
> > +			       SOCK_STREAM, IPPROTO_MPTCP, &entry->lsk);
> > +	if (err)
> > +		return err;
> > +
> > +	msk = mptcp_sk(entry->lsk->sk);
> > +	if (!msk) {
> > +		err = -EINVAL;
> > +		goto out;
> > +	}
> > +
> > +	ssock = __mptcp_nmpc_socket(msk);
> > +	if (!ssock) {
> > +		err = -EINVAL;
> > +		goto out;
> > +	}
> > +
> > +	mptcp_info2sockaddr(&entry->addr, &addr);
> > +	err = kernel_bind(ssock, (struct sockaddr *)&addr,
> > +			  sizeof(struct sockaddr_in));
> > +	if (err) {
> > +		pr_warn("kernel_bind error, err=%d", err);
> > +		goto out;
> > +	}
> > +
> > +	err = kernel_listen(ssock, backlog);
> > +	if (err) {
> > +		pr_warn("kernel_listen error, err=%d", err);
> > +		goto out;
> > +	}
> > +
> > +	return 0;
> > +
> > +out:
> > +	sock_release(entry->lsk);

I need some help about releasing the MPTCP type listening socket. When I
use "sock_release(entry->lsk)" to release it, I'll get a deadlock warning
like this:

----

[   55.789592] ============================================
[   55.789593] WARNING: possible recursive locking detected
[   55.789594] 5.10.0-rc6-mptcp+ #742 Not tainted
[   55.789595] --------------------------------------------
[   55.789596] pm_nl_ctl/5583 is trying to acquire lock:
[   55.789597] ffff9ff9883cb960 (k-sk_lock-AF_INET){+.+.}-{0:0}, at: __mptcp_close_ssk+0x52/0x160
[   55.789604]
               but task is already holding lock:
[   55.789605] ffff9ff949c1c1a0 (k-sk_lock-AF_INET){+.+.}-{0:0}, at: mptcp_close+0x45/0x320
[   55.789608]
               other info that might help us debug this:
[   55.789609]  Possible unsafe locking scenario:

[   55.789610]        CPU0
[   55.789610]        ----
[   55.789611]   lock(k-sk_lock-AF_INET);
[   55.789613]   lock(k-sk_lock-AF_INET);
[   55.789614]
                *** DEADLOCK ***

[   55.789615]  May be due to missing lock nesting notation

[   55.789616] 3 locks held by pm_nl_ctl/5583:
[   55.789617]  #0: ffffffff8c5f9af0 (cb_lock){++++}-{3:3}, at: genl_rcv+0x15/0x40
[   55.789621]  #1: ffffffff8c5f9b88 (genl_mutex){+.+.}-{3:3}, at: genl_rcv_msg+0xf5/0x1c0
[   55.789625]  #2: ffff9ff949c1c1a0 (k-sk_lock-AF_INET){+.+.}-{0:0}, at: mptcp_close+0x45/0x320
[   55.789629]
               stack backtrace:
[   55.789631] CPU: 1 PID: 5583 Comm: pm_nl_ctl Kdump: loaded Not tainted 5.10.0-rc6-mptcp+ #742
[   55.789632] Hardware name: TIMI Mi Laptop Pro 15/TM1905, BIOS XMACM500P0301 04/08/2020
[   55.789633] Call Trace:
[   55.789637]  dump_stack+0x8b/0xb0
[   55.789639]  __lock_acquire.cold+0x159/0x2ab
[   55.789643]  ? debug_object_assert_init+0x4b/0x130
[   55.789646]  lock_acquire+0x116/0x370
[   55.789648]  ? __mptcp_close_ssk+0x52/0x160
[   55.789651]  ? lock_sock_nested+0x51/0x90
[   55.789653]  lock_sock_nested+0x70/0x90
[   55.789655]  ? __mptcp_close_ssk+0x52/0x160
[   55.789657]  __mptcp_close_ssk+0x52/0x160
[   55.789659]  __mptcp_destroy_sock+0x119/0x210
[   55.789661]  mptcp_close+0x281/0x320
[   55.789663]  inet_release+0x99/0xa8
[   55.789665]  sock_release+0x20/0x70
[   55.789667]  mptcp_nl_cmd_add_addr+0x27c/0x2e0
[   55.789670]  genl_family_rcv_msg_doit+0xcd/0x110
[   55.789675]  genl_rcv_msg+0xce/0x1c0
[   55.789677]  ? mptcp_nl_cmd_get_limits+0x260/0x260
[   55.789680]  ? genl_get_cmd+0xd0/0xd0
[   55.789683]  netlink_rcv_skb+0x50/0xf0
[   55.789687]  genl_rcv+0x24/0x40
[   55.789688]  netlink_unicast+0x16d/0x230
[   55.789690]  netlink_sendmsg+0x23f/0x460
[   55.789693]  sock_sendmsg+0x5e/0x60
[   55.789694]  __sys_sendto+0xf1/0x160
[   55.789698]  ? do_user_addr_fault+0x215/0x440
[   55.789701]  ? lockdep_hardirqs_on_prepare+0xff/0x180
[   55.789702]  __x64_sys_sendto+0x25/0x30
[   55.789704]  do_syscall_64+0x33/0x40
[   55.789707]  entry_SYSCALL_64_after_hwframe+0x44/0xa9
[   55.789709] RIP: 0033:0x7fca52863efa
[   55.789710] Code: d8 64 89 02 48 c7 c0 ff ff ff ff eb b8 0f 1f 00 f3 0f 1e fa 41 89 ca 64 8b 04 25 18 00 00 00 85 c0 75 15 b8 2c 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 76 c3 0f 1f 44 00 00 55 48 83 ec 30 44 89 4c
[   55.789712] RSP: 002b:00007ffc6a45db88 EFLAGS: 00000246 ORIG_RAX: 000000000000002c
[   55.789714] RAX: ffffffffffffffda RBX: 00007ffc6a45dbf0 RCX: 00007fca52863efa
[   55.789715] RDX: 0000000000000038 RSI: 00007ffc6a45dbf0 RDI: 0000000000000003
[   55.789716] RBP: 0000000000000038 R08: 00007ffc6a45db94 R09: 000000000000000c
[   55.789717] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000
[   55.789718] R13: 0000000000000003 R14: 00007ffc6a45e170 R15: 00007ffc6a45e138
[   55.789751] MPTCP: msk=000000001cb8c5f2
[   55.798357] MPTCP: subflow=0000000008e7e757

----

I spent a few days trying to solve this problem, but it didn't go well.
Please give some suggestions about it, thanks very much.

-Geliang

> > +	return err;
> > +}
> > +
> > static int mptcp_nl_cmd_add_addr(struct sk_buff *skb, struct genl_info *info)
> > {
> > 	struct nlattr *attr = info->attrs[MPTCP_PM_ATTR_ADDR];
> > @@ -750,9 +798,19 @@ static int mptcp_nl_cmd_add_addr(struct sk_buff *skb, struct genl_info *info)
> > 	}
> > 
> > 	*entry = addr;
> > +	if (entry->addr.port) {
> > +		ret = mptcp_pm_nl_create_listen_socket(skb->sk, entry);
> > +		if (ret) {
> > +			GENL_SET_ERR_MSG(info, "create listen socket error");
> > +			kfree(entry);
> > +			return ret;
> > +		}
> > +	}
> > 	ret = mptcp_pm_nl_append_new_local_addr(pernet, entry);
> > 	if (ret < 0) {
> > 		GENL_SET_ERR_MSG(info, "too many addresses or duplicate one");
> > +		if (entry->lsk)
> > +			sock_release(entry->lsk);
> > 		kfree(entry);
> > 		return ret;
> > 	}
> > diff --git a/net/mptcp/protocol.c b/net/mptcp/protocol.c
> > index 4c36969873b9..5e464dfc0f6f 100644
> > --- a/net/mptcp/protocol.c
> > +++ b/net/mptcp/protocol.c
> > @@ -49,7 +49,7 @@ static void __mptcp_check_send_data_fin(struct sock *sk);
> >  * completed yet or has failed, return the subflow socket.
> >  * Otherwise return NULL.
> >  */
> > -static struct socket *__mptcp_nmpc_socket(const struct mptcp_sock *msk)
> > +struct socket *__mptcp_nmpc_socket(const struct mptcp_sock *msk)
> > {
> > 	if (!msk->subflow || READ_ONCE(msk->can_ack))
> > 		return NULL;
> > diff --git a/net/mptcp/protocol.h b/net/mptcp/protocol.h
> > index 9d8f01aac91c..ec179f3a6b4b 100644
> > --- a/net/mptcp/protocol.h
> > +++ b/net/mptcp/protocol.h
> > @@ -466,11 +466,14 @@ void mptcp_subflow_shutdown(struct sock *sk, struct sock *ssk, int how);
> > void __mptcp_close_ssk(struct sock *sk, struct sock *ssk,
> > 		       struct mptcp_subflow_context *subflow);
> > void mptcp_subflow_reset(struct sock *ssk);
> > +struct socket *__mptcp_nmpc_socket(const struct mptcp_sock *msk);
> > 
> > /* called with sk socket lock held */
> > int __mptcp_subflow_connect(struct sock *sk, const struct mptcp_addr_info *loc,
> > 			    const struct mptcp_addr_info *remote);
> > int mptcp_subflow_create_socket(struct sock *sk, struct socket **new_sock);
> > +void mptcp_info2sockaddr(const struct mptcp_addr_info *info,
> > +			 struct sockaddr_storage *addr);
> > 
> > static inline void mptcp_subflow_tcp_fallback(struct sock *sk,
> > 					      struct mptcp_subflow_context *ctx)
> > diff --git a/net/mptcp/subflow.c b/net/mptcp/subflow.c
> > index 96c585f003f8..43cc5e2c3234 100644
> > --- a/net/mptcp/subflow.c
> > +++ b/net/mptcp/subflow.c
> > @@ -1035,8 +1035,8 @@ void mptcpv6_handle_mapped(struct sock *sk, bool mapped)
> > }
> > #endif
> > 
> > -static void mptcp_info2sockaddr(const struct mptcp_addr_info *info,
> > -				struct sockaddr_storage *addr)
> > +void mptcp_info2sockaddr(const struct mptcp_addr_info *info,
> > +			 struct sockaddr_storage *addr)
> > {
> > 	memset(addr, 0, sizeof(*addr));
> > 	addr->ss_family = info->family;
> > -- 
> > 2.26.2
> 
> --
> Mat Martineau
> Intel

^ permalink raw reply	[flat|nested] 13+ messages in thread

* [MPTCP] Re: [MPTCP][PATCH v7 mptcp-next 1/7] mptcp: create the listening socket for new port
@ 2020-12-04 10:21 Paolo Abeni
  0 siblings, 0 replies; 13+ messages in thread
From: Paolo Abeni @ 2020-12-04 10:21 UTC (permalink / raw)
  To: mptcp

[-- Attachment #1: Type: text/plain, Size: 1137 bytes --]

On Thu, 2020-12-03 at 17:47 -0800, Mat Martineau wrote:
> On Mon, 30 Nov 2020, Geliang Tang wrote:
> 
> > This patch created a listening socket when an address with a port-number
> > is added by PM netlink. Then binded the new port to the socket, and
> > listened for the connection.
> > 
> > Signed-off-by: Geliang Tang <geliangtang(a)gmail.com>
> > ---
> > net/mptcp/pm_netlink.c | 58 ++++++++++++++++++++++++++++++++++++++++++
> > net/mptcp/protocol.c   |  2 +-
> > net/mptcp/protocol.h   |  3 +++
> > net/mptcp/subflow.c    |  4 +--
> > 4 files changed, 64 insertions(+), 3 deletions(-)
> > 
> 
> Another thing I don't think we discussed yet with this "extra listening 
> socket" approach: what do we do about socket options?

Good point!
> 
> Are there any options we should be concerned about on this listening 
> socket? Should SO_REUSEADDR be set by default?

I think we should _not_ set SO_REUSEADDR. Perhaps we should allow the
netlink APIs to additionally call setsockopt() on this socket with
arguments specified via the netlink API itselfs, but it looks a bit
overkill at this stage ?!?

Paolo

^ permalink raw reply	[flat|nested] 13+ messages in thread

* [MPTCP] Re: [MPTCP][PATCH v7 mptcp-next 1/7] mptcp: create the listening socket for new port
@ 2020-12-04  1:47 Mat Martineau
  0 siblings, 0 replies; 13+ messages in thread
From: Mat Martineau @ 2020-12-04  1:47 UTC (permalink / raw)
  To: mptcp

[-- Attachment #1: Type: text/plain, Size: 804 bytes --]


On Mon, 30 Nov 2020, Geliang Tang wrote:

> This patch created a listening socket when an address with a port-number
> is added by PM netlink. Then binded the new port to the socket, and
> listened for the connection.
>
> Signed-off-by: Geliang Tang <geliangtang(a)gmail.com>
> ---
> net/mptcp/pm_netlink.c | 58 ++++++++++++++++++++++++++++++++++++++++++
> net/mptcp/protocol.c   |  2 +-
> net/mptcp/protocol.h   |  3 +++
> net/mptcp/subflow.c    |  4 +--
> 4 files changed, 64 insertions(+), 3 deletions(-)
>

Another thing I don't think we discussed yet with this "extra listening 
socket" approach: what do we do about socket options?

Are there any options we should be concerned about on this listening 
socket? Should SO_REUSEADDR be set by default?

--
Mat Martineau
Intel

^ permalink raw reply	[flat|nested] 13+ messages in thread

* [MPTCP] Re: [MPTCP][PATCH v7 mptcp-next 1/7] mptcp: create the listening socket for new port
@ 2020-12-04  1:36 Mat Martineau
  0 siblings, 0 replies; 13+ messages in thread
From: Mat Martineau @ 2020-12-04  1:36 UTC (permalink / raw)
  To: mptcp

[-- Attachment #1: Type: text/plain, Size: 5300 bytes --]

On Mon, 30 Nov 2020, Geliang Tang wrote:

> This patch created a listening socket when an address with a port-number
> is added by PM netlink. Then binded the new port to the socket, and
> listened for the connection.
>
> Signed-off-by: Geliang Tang <geliangtang(a)gmail.com>
> ---
> net/mptcp/pm_netlink.c | 58 ++++++++++++++++++++++++++++++++++++++++++
> net/mptcp/protocol.c   |  2 +-
> net/mptcp/protocol.h   |  3 +++
> net/mptcp/subflow.c    |  4 +--
> 4 files changed, 64 insertions(+), 3 deletions(-)
>
> diff --git a/net/mptcp/pm_netlink.c b/net/mptcp/pm_netlink.c
> index 5151cfcd6962..c296927bf167 100644
> --- a/net/mptcp/pm_netlink.c
> +++ b/net/mptcp/pm_netlink.c
> @@ -26,6 +26,7 @@ struct mptcp_pm_addr_entry {
> 	struct list_head	list;
> 	struct mptcp_addr_info	addr;
> 	struct rcu_head		rcu;
> +	struct socket		*lsk;

Two things to fix up:

Non-zero lsk is not released everywhere mptcp_pm_addr_entry structs are 
freed.

lsk is not initialized in mptcp_pm_nl_get_local_id()

> };
>
> struct mptcp_pm_add_entry {
> @@ -732,6 +733,53 @@ static struct pm_nl_pernet *genl_info_pm_nl(struct genl_info *info)
> 	return net_generic(genl_info_net(info), pm_nl_pernet_id);
> }
>
> +static int mptcp_pm_nl_create_listen_socket(struct sock *sk,
> +					    struct mptcp_pm_addr_entry *entry)
> +{
> +	struct sockaddr_storage addr;
> +	struct mptcp_sock *msk;
> +	struct socket *ssock;
> +	int backlog = 20;

Any comment on the choice of '20' here? Could it be too small for a high 
connection rate, or worth a sysctl?

Thanks,

Mat

> +	int err;
> +
> +	err = sock_create_kern(sock_net(sk), entry->addr.family,
> +			       SOCK_STREAM, IPPROTO_MPTCP, &entry->lsk);
> +	if (err)
> +		return err;
> +
> +	msk = mptcp_sk(entry->lsk->sk);
> +	if (!msk) {
> +		err = -EINVAL;
> +		goto out;
> +	}
> +
> +	ssock = __mptcp_nmpc_socket(msk);
> +	if (!ssock) {
> +		err = -EINVAL;
> +		goto out;
> +	}
> +
> +	mptcp_info2sockaddr(&entry->addr, &addr);
> +	err = kernel_bind(ssock, (struct sockaddr *)&addr,
> +			  sizeof(struct sockaddr_in));
> +	if (err) {
> +		pr_warn("kernel_bind error, err=%d", err);
> +		goto out;
> +	}
> +
> +	err = kernel_listen(ssock, backlog);
> +	if (err) {
> +		pr_warn("kernel_listen error, err=%d", err);
> +		goto out;
> +	}
> +
> +	return 0;
> +
> +out:
> +	sock_release(entry->lsk);
> +	return err;
> +}
> +
> static int mptcp_nl_cmd_add_addr(struct sk_buff *skb, struct genl_info *info)
> {
> 	struct nlattr *attr = info->attrs[MPTCP_PM_ATTR_ADDR];
> @@ -750,9 +798,19 @@ static int mptcp_nl_cmd_add_addr(struct sk_buff *skb, struct genl_info *info)
> 	}
>
> 	*entry = addr;
> +	if (entry->addr.port) {
> +		ret = mptcp_pm_nl_create_listen_socket(skb->sk, entry);
> +		if (ret) {
> +			GENL_SET_ERR_MSG(info, "create listen socket error");
> +			kfree(entry);
> +			return ret;
> +		}
> +	}
> 	ret = mptcp_pm_nl_append_new_local_addr(pernet, entry);
> 	if (ret < 0) {
> 		GENL_SET_ERR_MSG(info, "too many addresses or duplicate one");
> +		if (entry->lsk)
> +			sock_release(entry->lsk);
> 		kfree(entry);
> 		return ret;
> 	}
> diff --git a/net/mptcp/protocol.c b/net/mptcp/protocol.c
> index 4c36969873b9..5e464dfc0f6f 100644
> --- a/net/mptcp/protocol.c
> +++ b/net/mptcp/protocol.c
> @@ -49,7 +49,7 @@ static void __mptcp_check_send_data_fin(struct sock *sk);
>  * completed yet or has failed, return the subflow socket.
>  * Otherwise return NULL.
>  */
> -static struct socket *__mptcp_nmpc_socket(const struct mptcp_sock *msk)
> +struct socket *__mptcp_nmpc_socket(const struct mptcp_sock *msk)
> {
> 	if (!msk->subflow || READ_ONCE(msk->can_ack))
> 		return NULL;
> diff --git a/net/mptcp/protocol.h b/net/mptcp/protocol.h
> index 9d8f01aac91c..ec179f3a6b4b 100644
> --- a/net/mptcp/protocol.h
> +++ b/net/mptcp/protocol.h
> @@ -466,11 +466,14 @@ void mptcp_subflow_shutdown(struct sock *sk, struct sock *ssk, int how);
> void __mptcp_close_ssk(struct sock *sk, struct sock *ssk,
> 		       struct mptcp_subflow_context *subflow);
> void mptcp_subflow_reset(struct sock *ssk);
> +struct socket *__mptcp_nmpc_socket(const struct mptcp_sock *msk);
>
> /* called with sk socket lock held */
> int __mptcp_subflow_connect(struct sock *sk, const struct mptcp_addr_info *loc,
> 			    const struct mptcp_addr_info *remote);
> int mptcp_subflow_create_socket(struct sock *sk, struct socket **new_sock);
> +void mptcp_info2sockaddr(const struct mptcp_addr_info *info,
> +			 struct sockaddr_storage *addr);
>
> static inline void mptcp_subflow_tcp_fallback(struct sock *sk,
> 					      struct mptcp_subflow_context *ctx)
> diff --git a/net/mptcp/subflow.c b/net/mptcp/subflow.c
> index 96c585f003f8..43cc5e2c3234 100644
> --- a/net/mptcp/subflow.c
> +++ b/net/mptcp/subflow.c
> @@ -1035,8 +1035,8 @@ void mptcpv6_handle_mapped(struct sock *sk, bool mapped)
> }
> #endif
>
> -static void mptcp_info2sockaddr(const struct mptcp_addr_info *info,
> -				struct sockaddr_storage *addr)
> +void mptcp_info2sockaddr(const struct mptcp_addr_info *info,
> +			 struct sockaddr_storage *addr)
> {
> 	memset(addr, 0, sizeof(*addr));
> 	addr->ss_family = info->family;
> -- 
> 2.26.2

--
Mat Martineau
Intel

^ permalink raw reply	[flat|nested] 13+ messages in thread

end of thread, other threads:[~2020-12-14  4:22 UTC | newest]

Thread overview: 13+ messages (download: mbox.gz / follow: Atom feed)
-- links below jump to the message on this page --
2020-12-09 10:27 [MPTCP] Re: [MPTCP][PATCH v7 mptcp-next 1/7] mptcp: create the listening socket for new port Geliang Tang
  -- strict thread matches above, loose matches on Subject: below --
2020-12-14  4:22 Geliang Tang
2020-12-11 15:21 Paolo Abeni
2020-12-10  3:48 Geliang Tang
2020-12-09 15:25 Paolo Abeni
2020-12-09 12:33 Geliang Tang
2020-12-09 11:24 Geliang Tang
2020-12-09 11:13 Paolo Abeni
2020-12-08 15:39 Paolo Abeni
2020-12-07  6:30 Geliang Tang
2020-12-04 10:21 Paolo Abeni
2020-12-04  1:47 Mat Martineau
2020-12-04  1:36 Mat Martineau

This is an external index of several public inboxes,
see mirroring instructions on how to clone and mirror
all data and code used by this external index.