KERNEL SELFTESTS: linux_headers_dir is /usr/src/linux-headers-x86_64-rhel-8.3-kselftests-e2bcbd7769ee8f05e1b3d10848aace98973844e4 2022-01-27 18:55:50 ln -sf /usr/bin/clang 2022-01-27 18:55:50 ln -sf /usr/bin/llc 2022-01-27 18:55:50 sed -i s/default_timeout=45/default_timeout=300/ kselftest/runner.sh 2022-01-27 18:55:50 make -C capabilities make: Entering directory '/usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-e2bcbd7769ee8f05e1b3d10848aace98973844e4/tools/testing/selftests/capabilities' gcc -O2 -g -std=gnu99 -Wall test_execve.c -lcap-ng -lrt -ldl -o /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-e2bcbd7769ee8f05e1b3d10848aace98973844e4/tools/testing/selftests/capabilities/test_execve gcc -O2 -g -std=gnu99 -Wall validate_cap.c -lcap-ng -lrt -ldl -o /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-e2bcbd7769ee8f05e1b3d10848aace98973844e4/tools/testing/selftests/capabilities/validate_cap make: Leaving directory '/usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-e2bcbd7769ee8f05e1b3d10848aace98973844e4/tools/testing/selftests/capabilities' 2022-01-27 18:55:50 make run_tests -C capabilities make: Entering directory '/usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-e2bcbd7769ee8f05e1b3d10848aace98973844e4/tools/testing/selftests/capabilities' TAP version 13 1..1 # selftests: capabilities: test_execve # # validate_cap:: Capabilities after execve were correct # # validate_cap:: Capabilities after execve were correct # # validate_cap:: Capabilities after execve were correct # # validate_cap:: Capabilities after execve were correct # # validate_cap:: Capabilities after execve were correct # # validate_cap:: Capabilities after execve were correct # # validate_cap:: Capabilities after execve were correct # # validate_cap:: Capabilities after execve were correct # TAP version 13 # 1..12 # # [RUN] +++ Tests with uid == 0 +++ # # [NOTE] Using global UIDs for tests # # [RUN] Root => ep # ok 1 Passed # # Check cap_ambient manipulation rules # ok 2 PR_CAP_AMBIENT_RAISE failed on non-inheritable cap # ok 3 PR_CAP_AMBIENT_RAISE failed on non-permitted cap # ok 4 PR_CAP_AMBIENT_RAISE worked # ok 5 Basic manipulation appears to work # # [RUN] Root +i => eip # ok 6 Passed # # [RUN] UID 0 +ia => eipa # ok 7 Passed # # [RUN] Root +ia, suidroot => eipa # ok 8 Passed # # [RUN] Root +ia, suidnonroot => ip # ok 9 Passed # # [RUN] Root +ia, sgidroot => eipa # ok 10 Passed # ok 11 Passed # # [RUN] Root +ia, sgidnonroot => eip # ok 12 Passed # # Totals: pass:12 fail:0 xfail:0 xpass:0 skip:0 error:0 # # validate_cap:: Capabilities after execve were correct # # validate_cap:: Capabilities after execve were correct # # validate_cap:: Capabilities after execve were correct # # validate_cap:: Capabilities after execve were correct # # validate_cap:: Capabilities after execve were correct # # ================================================== # TAP version 13 # 1..9 # # [RUN] +++ Tests with uid != 0 +++ # # [NOTE] Using global UIDs for tests # # [RUN] Non-root => no caps # ok 1 Passed # # Check cap_ambient manipulation rules # ok 2 PR_CAP_AMBIENT_RAISE failed on non-inheritable cap # ok 3 PR_CAP_AMBIENT_RAISE failed on non-permitted cap # ok 4 PR_CAP_AMBIENT_RAISE worked # ok 5 Basic manipulation appears to work # # [RUN] Non-root +i => i # ok 6 Passed # # [RUN] UID 1 +ia => eipa # ok 7 Passed # # [RUN] Non-root +ia, sgidnonroot => i # ok 8 Passed # ok 9 Passed # # Totals: pass:9 fail:0 xfail:0 xpass:0 skip:0 error:0 # # ================================================== ok 1 selftests: capabilities: test_execve make: Leaving directory '/usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-e2bcbd7769ee8f05e1b3d10848aace98973844e4/tools/testing/selftests/capabilities' 2022-01-27 18:55:51 make -C cgroup make: Entering directory '/usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-e2bcbd7769ee8f05e1b3d10848aace98973844e4/tools/testing/selftests/cgroup' gcc -Wall -pthread test_memcontrol.c cgroup_util.c -o /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-e2bcbd7769ee8f05e1b3d10848aace98973844e4/tools/testing/selftests/cgroup/test_memcontrol gcc -Wall -pthread test_kmem.c cgroup_util.c -o /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-e2bcbd7769ee8f05e1b3d10848aace98973844e4/tools/testing/selftests/cgroup/test_kmem gcc -Wall -pthread test_core.c cgroup_util.c -o /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-e2bcbd7769ee8f05e1b3d10848aace98973844e4/tools/testing/selftests/cgroup/test_core gcc -Wall -pthread test_freezer.c cgroup_util.c -o /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-e2bcbd7769ee8f05e1b3d10848aace98973844e4/tools/testing/selftests/cgroup/test_freezer gcc -Wall -pthread test_kill.c cgroup_util.c -o /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-e2bcbd7769ee8f05e1b3d10848aace98973844e4/tools/testing/selftests/cgroup/test_kill make: Leaving directory '/usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-e2bcbd7769ee8f05e1b3d10848aace98973844e4/tools/testing/selftests/cgroup' 2022-01-27 18:55:52 make run_tests -C cgroup make: Entering directory '/usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-e2bcbd7769ee8f05e1b3d10848aace98973844e4/tools/testing/selftests/cgroup' TAP version 13 1..6 # selftests: cgroup: test_memcontrol # 1..0 # SKIP memory controller isn't available ok 1 selftests: cgroup: test_memcontrol # SKIP # selftests: cgroup: test_kmem # 1..0 # SKIP memory controller isn't available ok 2 selftests: cgroup: test_kmem # SKIP # selftests: cgroup: test_core # 1..0 # SKIP Failed to set memory controller ok 3 selftests: cgroup: test_core # SKIP # selftests: cgroup: test_freezer # ok 1 test_cgfreezer_simple # ok 2 test_cgfreezer_tree # ok 3 test_cgfreezer_forkbomb # ok 4 test_cgfreezer_mkdir # ok 5 test_cgfreezer_rmdir # ok 6 test_cgfreezer_migrate # ok 7 test_cgfreezer_ptrace # ok 8 test_cgfreezer_stopped # ok 9 test_cgfreezer_ptraced # ok 10 test_cgfreezer_vfork ok 4 selftests: cgroup: test_freezer # selftests: cgroup: test_kill # ok 1 test_cgkill_simple # ok 2 test_cgkill_tree # ok 3 test_cgkill_forkbomb ok 5 selftests: cgroup: test_kill # selftests: cgroup: test_stress.sh # ./with_stress.sh: line 34: echo: write error: No such file or directory # Skipping: cannot enable cpuset in /sys/fs/cgroup/unified ok 6 selftests: cgroup: test_stress.sh # SKIP make: Leaving directory '/usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-e2bcbd7769ee8f05e1b3d10848aace98973844e4/tools/testing/selftests/cgroup' 2022-01-27 18:55:54 make -C clone3 make: Entering directory '/usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-e2bcbd7769ee8f05e1b3d10848aace98973844e4/tools/testing/selftests/clone3' gcc -g -std=gnu99 -I../../../../usr/include/ clone3.c -lcap -o /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-e2bcbd7769ee8f05e1b3d10848aace98973844e4/tools/testing/selftests/clone3/clone3 gcc -g -std=gnu99 -I../../../../usr/include/ clone3_clear_sighand.c -lcap -o /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-e2bcbd7769ee8f05e1b3d10848aace98973844e4/tools/testing/selftests/clone3/clone3_clear_sighand gcc -g -std=gnu99 -I../../../../usr/include/ clone3_set_tid.c -lcap -o /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-e2bcbd7769ee8f05e1b3d10848aace98973844e4/tools/testing/selftests/clone3/clone3_set_tid gcc -g -std=gnu99 -I../../../../usr/include/ clone3_cap_checkpoint_restore.c -lcap -o /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-e2bcbd7769ee8f05e1b3d10848aace98973844e4/tools/testing/selftests/clone3/clone3_cap_checkpoint_restore make: Leaving directory '/usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-e2bcbd7769ee8f05e1b3d10848aace98973844e4/tools/testing/selftests/clone3' 2022-01-27 18:55:55 make run_tests -C clone3 make: Entering directory '/usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-e2bcbd7769ee8f05e1b3d10848aace98973844e4/tools/testing/selftests/clone3' TAP version 13 1..4 # selftests: clone3: clone3 # TAP version 13 # 1..17 # # clone3() syscall supported # # [1749] Trying clone3() with flags 0 (size 0) # # I am the parent (1749). My child's pid is 1750 # # [1749] clone3() with flags says: 0 expected 0 # ok 1 [1749] Result (0) matches expectation (0) # # [1749] Trying clone3() with flags 0x20000000 (size 0) # # I am the parent (1749). My child's pid is 1751 # # [1749] clone3() with flags says: 0 expected 0 # ok 2 [1749] Result (0) matches expectation (0) # # [1749] Trying clone3() with flags 0 (size 64) # # I am the parent (1749). My child's pid is 1752 # # [1749] clone3() with flags says: 0 expected 0 # ok 3 [1749] Result (0) matches expectation (0) # # [1749] Trying clone3() with flags 0 (size 56) # # Invalid argument - Failed to create new process # # [1749] clone3() with flags says: -22 expected -22 # ok 4 [1749] Result (-22) matches expectation (-22) # # [1749] Trying clone3() with flags 0 (size 96) # # I am the parent (1749). My child's pid is 1753 # # [1749] clone3() with flags says: 0 expected 0 # ok 5 [1749] Result (0) matches expectation (0) # # [1749] Trying clone3() with flags 0 (size 0) # # Invalid argument - Failed to create new process # # [1749] clone3() with flags says: -22 expected -22 # ok 6 [1749] Result (-22) matches expectation (-22) # # [1749] Trying clone3() with flags 0 (size 0) # # Invalid argument - Failed to create new process # # [1749] clone3() with flags says: -22 expected -22 # ok 7 [1749] Result (-22) matches expectation (-22) # # [1749] Trying clone3() with flags 0 (size 0) # # Invalid argument - Failed to create new process # # [1749] clone3() with flags says: -22 expected -22 # ok 8 [1749] Result (-22) matches expectation (-22) # # [1749] Trying clone3() with flags 0 (size 0) # # Invalid argument - Failed to create new process # # [1749] clone3() with flags says: -22 expected -22 # ok 9 [1749] Result (-22) matches expectation (-22) # # [1749] Trying clone3() with flags 0 (size 96) # # I am the parent (1749). My child's pid is 1754 # # [1749] clone3() with flags says: 0 expected 0 # ok 10 [1749] Result (0) matches expectation (0) # # [1749] Trying clone3() with flags 0 (size 104) # # Argument list too long - Failed to create new process # # [1749] clone3() with flags says: -7 expected -7 # ok 11 [1749] Result (-7) matches expectation (-7) # # [1749] Trying clone3() with flags 0 (size 176) # # Argument list too long - Failed to create new process # # [1749] clone3() with flags says: -7 expected -7 # ok 12 [1749] Result (-7) matches expectation (-7) # # [1749] Trying clone3() with flags 0 (size 4104) # # Argument list too long - Failed to create new process # # [1749] clone3() with flags says: -7 expected -7 # ok 13 [1749] Result (-7) matches expectation (-7) # # [1749] Trying clone3() with flags 0x20000000 (size 64) # # I am the parent (1749). My child's pid is 1755 # # [1749] clone3() with flags says: 0 expected 0 # ok 14 [1749] Result (0) matches expectation (0) # # [1749] Trying clone3() with flags 0x20000000 (size 56) # # Invalid argument - Failed to create new process # # [1749] clone3() with flags says: -22 expected -22 # ok 15 [1749] Result (-22) matches expectation (-22) # # [1749] Trying clone3() with flags 0x20000000 (size 96) # # I am the parent (1749). My child's pid is 1756 # # [1749] clone3() with flags says: 0 expected 0 # ok 16 [1749] Result (0) matches expectation (0) # # [1749] Trying clone3() with flags 0x20000000 (size 4104) # # Argument list too long - Failed to create new process # # [1749] clone3() with flags says: -7 expected -7 # ok 17 [1749] Result (-7) matches expectation (-7) # # Totals: pass:17 fail:0 xfail:0 xpass:0 skip:0 error:0 ok 1 selftests: clone3: clone3 # selftests: clone3: clone3_clear_sighand # TAP version 13 # 1..1 # # clone3() syscall supported # ok 1 Cleared signal handlers for child process # # Totals: pass:1 fail:0 xfail:0 xpass:0 skip:0 error:0 ok 2 selftests: clone3: clone3_clear_sighand # selftests: clone3: clone3_set_tid # TAP version 13 # 1..29 # # clone3() syscall supported # # /proc/sys/kernel/pid_max 32768 # # [1781] Trying clone3() with CLONE_SET_TID to 0 and 0x0 # # Invalid argument - Failed to create new process # # [1781] clone3() with CLONE_SET_TID 0 says :-22 - expected -22 # ok 1 [1781] Result (-22) matches expectation (-22) # # [1781] Trying clone3() with CLONE_SET_TID to 0 and 0x0 # # Invalid argument - Failed to create new process # # [1781] clone3() with CLONE_SET_TID 0 says :-22 - expected -22 # ok 2 [1781] Result (-22) matches expectation (-22) # # [1781] Trying clone3() with CLONE_SET_TID to 0 and 0x0 # # Invalid argument - Failed to create new process # # [1781] clone3() with CLONE_SET_TID 0 says :-22 - expected -22 # ok 3 [1781] Result (-22) matches expectation (-22) # # [1781] Trying clone3() with CLONE_SET_TID to 0 and 0x0 # # Invalid argument - Failed to create new process # # [1781] clone3() with CLONE_SET_TID 0 says :-22 - expected -22 # ok 4 [1781] Result (-22) matches expectation (-22) # # [1781] Trying clone3() with CLONE_SET_TID to 0 and 0x0 # # Invalid argument - Failed to create new process # # [1781] clone3() with CLONE_SET_TID 0 says :-22 - expected -22 # ok 5 [1781] Result (-22) matches expectation (-22) # # [1781] Trying clone3() with CLONE_SET_TID to -1 and 0x0 # # Invalid argument - Failed to create new process # # [1781] clone3() with CLONE_SET_TID -1 says :-22 - expected -22 # ok 6 [1781] Result (-22) matches expectation (-22) # # [1781] Trying clone3() with CLONE_SET_TID to -1 and 0x0 # # Invalid argument - Failed to create new process # # [1781] clone3() with CLONE_SET_TID -1 says :-22 - expected -22 # ok 7 [1781] Result (-22) matches expectation (-22) # # [1781] Trying clone3() with CLONE_SET_TID to -1 and 0x0 # # Invalid argument - Failed to create new process # # [1781] clone3() with CLONE_SET_TID -1 says :-22 - expected -22 # ok 8 [1781] Result (-22) matches expectation (-22) # # [1781] Trying clone3() with CLONE_SET_TID to -1 and 0x0 # # Invalid argument - Failed to create new process # # [1781] clone3() with CLONE_SET_TID -1 says :-22 - expected -22 # ok 9 [1781] Result (-22) matches expectation (-22) # # [1781] Trying clone3() with CLONE_SET_TID to -1 and 0x0 # # Invalid argument - Failed to create new process # # [1781] clone3() with CLONE_SET_TID -1 says :-22 - expected -22 # ok 10 [1781] Result (-22) matches expectation (-22) # # [1781] Trying clone3() with CLONE_SET_TID to 0 and 0x0 # # Invalid argument - Failed to create new process # # [1781] clone3() with CLONE_SET_TID 0 says :-22 - expected -22 # ok 11 [1781] Result (-22) matches expectation (-22) # # [1781] Trying clone3() with CLONE_SET_TID to -1 and 0x0 # # Invalid argument - Failed to create new process # # [1781] clone3() with CLONE_SET_TID -1 says :-22 - expected -22 # ok 12 [1781] Result (-22) matches expectation (-22) # # [1781] Trying clone3() with CLONE_SET_TID to -1 and 0x0 # # Invalid argument - Failed to create new process # # [1781] clone3() with CLONE_SET_TID -1 says :-22 - expected -22 # ok 13 [1781] Result (-22) matches expectation (-22) # # [1781] Trying clone3() with CLONE_SET_TID to -1 and 0x20000000 # # Invalid argument - Failed to create new process # # [1781] clone3() with CLONE_SET_TID -1 says :-22 - expected -22 # ok 14 [1781] Result (-22) matches expectation (-22) # # [1781] Trying clone3() with CLONE_SET_TID to 1 and 0x0 # # File exists - Failed to create new process # # [1781] clone3() with CLONE_SET_TID 1 says :-17 - expected -17 # ok 15 [1781] Result (-17) matches expectation (-17) # # [1781] Trying clone3() with CLONE_SET_TID to 1 and 0x20000000 # # I am the child, my PID is 1 (expected 1) # # I am the parent (1781). My child's pid is 1782 # # [1781] clone3() with CLONE_SET_TID 1 says :0 - expected 0 # ok 16 [1781] Result (0) matches expectation (0) # # [1781] Trying clone3() with CLONE_SET_TID to 32768 and 0x0 # # Invalid argument - Failed to create new process # # [1781] clone3() with CLONE_SET_TID 32768 says :-22 - expected -22 # ok 17 [1781] Result (-22) matches expectation (-22) # # [1781] Trying clone3() with CLONE_SET_TID to 32768 and 0x20000000 # # Invalid argument - Failed to create new process # # [1781] clone3() with CLONE_SET_TID 32768 says :-22 - expected -22 # ok 18 [1781] Result (-22) matches expectation (-22) # # Child has PID 1783 # # Invalid argument - Failed to create new process # # [1781] clone3() with CLONE_SET_TID 32768 says :-22 - expected -22 # ok 18 [1781] Result (-22) matches expectation (-22) # # [1781] Trying clone3() with CLONE_SET_TID to 1783 and 0x0 # # I am the child, my PID is 1783 (expected 1783) # # I am the parent (1781). My child's pid is 1783 # # [1781] clone3() with CLONE_SET_TID 1783 says :0 - expected 0 # ok 19 [1781] Result (0) matches expectation (0) # # [1781] Trying clone3() with CLONE_SET_TID to 1783 and 0x20000000 # # Invalid argument - Failed to create new process # # [1781] clone3() with CLONE_SET_TID 1783 says :-22 - expected -22 # ok 20 [1781] Result (-22) matches expectation (-22) # # [1781] Trying clone3() with CLONE_SET_TID to 1 and 0x20000000 # # I am the child, my PID is 1 (expected 1) # # I am the parent (1781). My child's pid is 1783 # # [1781] clone3() with CLONE_SET_TID 1 says :0 - expected 0 # ok 21 [1781] Result (0) matches expectation (0) # # unshare PID namespace # # [1781] Trying clone3() with CLONE_SET_TID to 1783 and 0x0 # # Invalid argument - Failed to create new process # # [1781] clone3() with CLONE_SET_TID 1783 says :-22 - expected -22 # ok 22 [1781] Result (-22) matches expectation (-22) # # [1] Trying clone3() with CLONE_SET_TID to 43 and 0x0 # # Invalid argument - Failed to create new process # # [1] clone3() with CLONE_SET_TID 43 says :-22 - expected -22 # ok 23 [1] Result (-22) matches expectation (-22) # # [1] Trying clone3() with CLONE_SET_TID to 43 and 0x0 # # I am the child, my PID is 43 (expected 43) # # I am the parent (1). My child's pid is 43 # # [1] clone3() with CLONE_SET_TID 43 says :0 - expected 0 # ok 24 [1] Result (0) matches expectation (0) # # Child in PID namespace has PID 1 # # [1] Trying clone3() with CLONE_SET_TID to 2 and 0x0 # # I am the child, my PID is 2 (expected 2) # # I am the parent (1). My child's pid is 2 # # [1] clone3() with CLONE_SET_TID 2 says :0 - expected 0 # ok 25 [1] Result (0) matches expectation (0) # # [1] Trying clone3() with CLONE_SET_TID to 1 and 0x20000000 # # Invalid argument - Failed to create new process # # [1] clone3() with CLONE_SET_TID 1 says :-22 - expected -22 # ok 26 [1] Result (-22) matches expectation (-22) # # [1] Trying clone3() with CLONE_SET_TID to 1 and 0x20000000 # # Invalid argument - Failed to create new process # # [1] clone3() with CLONE_SET_TID 1 says :-22 - expected -22 # ok 27 [1] Result (-22) matches expectation (-22) # # [1] Trying clone3() with CLONE_SET_TID to 1 and 0x20000000 # # I am the child, my PID is 1 (expected 1) # # [1] Child is ready and waiting # # I am the parent (1). My child's pid is 42 # # [1] clone3() with CLONE_SET_TID 1 says :0 - expected 0 # ok 28 [1] Result (0) matches expectation (0) # # Invalid argument - Failed to create new process # # [1781] clone3() with CLONE_SET_TID 1783 says :-22 - expected -22 # ok 22 [1781] Result (-22) matches expectation (-22) # # [1781] Child is ready and waiting # ok 29 PIDs in all namespaces as expected (1783,42,1) # # Totals: pass:29 fail:0 xfail:0 xpass:0 skip:0 error:0 ok 3 selftests: clone3: clone3_set_tid # selftests: clone3: clone3_cap_checkpoint_restore # TAP version 13 # 1..1 # # Starting 1 tests from 1 test cases. # # RUN global.clone3_cap_checkpoint_restore ... # # clone3_cap_checkpoint_restore.c:155:clone3_cap_checkpoint_restore:Child has PID 1799 # # clone3() syscall supported # # clone3_cap_checkpoint_restore.c:88:clone3_cap_checkpoint_restore:[1798] Trying clone3() with CLONE_SET_TID to 1799 # # clone3() syscall supported # # clone3_cap_checkpoint_restore.c:55:clone3_cap_checkpoint_restore:Operation not permitted - Failed to create new process # # clone3_cap_checkpoint_restore.c:90:clone3_cap_checkpoint_restore:[1798] clone3() with CLONE_SET_TID 1799 says:-1 # # clone3_cap_checkpoint_restore.c:88:clone3_cap_checkpoint_restore:[1798] Trying clone3() with CLONE_SET_TID to 1799 # # clone3_cap_checkpoint_restore.c:70:clone3_cap_checkpoint_restore:I am the parent (1798). My child's pid is 1799 # # clone3_cap_checkpoint_restore.c:63:clone3_cap_checkpoint_restore:I am the child, my PID is 1799 (expected 1799) # # clone3_cap_checkpoint_restore.c:90:clone3_cap_checkpoint_restore:[1798] clone3() with CLONE_SET_TID 1799 says:0 # # OK global.clone3_cap_checkpoint_restore # ok 1 global.clone3_cap_checkpoint_restore # # PASSED: 1 / 1 tests passed. # # Totals: pass:1 fail:0 xfail:0 xpass:0 skip:0 error:0 ok 4 selftests: clone3: clone3_cap_checkpoint_restore make: Leaving directory '/usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-e2bcbd7769ee8f05e1b3d10848aace98973844e4/tools/testing/selftests/clone3' 2022-01-27 18:55:56 make -C core make: Entering directory '/usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-e2bcbd7769ee8f05e1b3d10848aace98973844e4/tools/testing/selftests/core' gcc -g -I../../../../usr/include/ close_range_test.c -o /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-e2bcbd7769ee8f05e1b3d10848aace98973844e4/tools/testing/selftests/core/close_range_test make: Leaving directory '/usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-e2bcbd7769ee8f05e1b3d10848aace98973844e4/tools/testing/selftests/core' 2022-01-27 18:55:56 make run_tests -C core make: Entering directory '/usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-e2bcbd7769ee8f05e1b3d10848aace98973844e4/tools/testing/selftests/core' TAP version 13 1..1 # selftests: core: close_range_test # TAP version 13 # 1..7 # # Starting 7 tests from 1 test cases. # # RUN global.core_close_range ... # # OK global.core_close_range # ok 1 global.core_close_range # # RUN global.close_range_unshare ... # # OK global.close_range_unshare # ok 2 global.close_range_unshare # # RUN global.close_range_unshare_capped ... # # OK global.close_range_unshare_capped # ok 3 global.close_range_unshare_capped # # RUN global.close_range_cloexec ... # # OK global.close_range_cloexec # ok 4 global.close_range_cloexec # # RUN global.close_range_cloexec_unshare ... # # OK global.close_range_cloexec_unshare # ok 5 global.close_range_cloexec_unshare # # RUN global.close_range_cloexec_syzbot ... # # OK global.close_range_cloexec_syzbot # ok 6 global.close_range_cloexec_syzbot # # RUN global.close_range_cloexec_unshare_syzbot ... # # OK global.close_range_cloexec_unshare_syzbot # ok 7 global.close_range_cloexec_unshare_syzbot # # PASSED: 7 / 7 tests passed. # # Totals: pass:7 fail:0 xfail:0 xpass:0 skip:0 error:0 ok 1 selftests: core: close_range_test make: Leaving directory '/usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-e2bcbd7769ee8f05e1b3d10848aace98973844e4/tools/testing/selftests/core' 2022-01-27 18:55:56 make -C cpu-hotplug make: Entering directory '/usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-e2bcbd7769ee8f05e1b3d10848aace98973844e4/tools/testing/selftests/cpu-hotplug' make: Nothing to be done for 'all'. make: Leaving directory '/usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-e2bcbd7769ee8f05e1b3d10848aace98973844e4/tools/testing/selftests/cpu-hotplug' 2022-01-27 18:55:56 make run_tests -C cpu-hotplug make: Entering directory '/usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-e2bcbd7769ee8f05e1b3d10848aace98973844e4/tools/testing/selftests/cpu-hotplug' TAP version 13 1..1 # selftests: cpu-hotplug: cpu-on-off-test.sh # pid 1973's current affinity mask: ff # pid 1973's new affinity mask: 1 # CPU online/offline summary: # present_cpus = 0-7 present_max = 7 # Cpus in online state: 0-7 # Cpus in offline state: 0 # Limited scope test: one hotplug cpu # (leaves cpu in the original state): # online to offline to online: cpu 7 ok 1 selftests: cpu-hotplug: cpu-on-off-test.sh make: Leaving directory '/usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-e2bcbd7769ee8f05e1b3d10848aace98973844e4/tools/testing/selftests/cpu-hotplug' damon test: not in Makefile 2022-01-27 18:55:57 make TARGETS=damon make --no-builtin-rules ARCH=x86 -C ../../.. headers_install make[1]: Entering directory '/usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-e2bcbd7769ee8f05e1b3d10848aace98973844e4' HOSTCC scripts/basic/fixdep HOSTCC scripts/unifdef WRAP arch/x86/include/generated/uapi/asm/bpf_perf_event.h WRAP arch/x86/include/generated/uapi/asm/errno.h WRAP arch/x86/include/generated/uapi/asm/fcntl.h WRAP arch/x86/include/generated/uapi/asm/ioctl.h WRAP arch/x86/include/generated/uapi/asm/ioctls.h WRAP arch/x86/include/generated/uapi/asm/ipcbuf.h WRAP arch/x86/include/generated/uapi/asm/param.h WRAP arch/x86/include/generated/uapi/asm/poll.h WRAP arch/x86/include/generated/uapi/asm/resource.h WRAP arch/x86/include/generated/uapi/asm/socket.h WRAP arch/x86/include/generated/uapi/asm/sockios.h WRAP arch/x86/include/generated/uapi/asm/termbits.h WRAP arch/x86/include/generated/uapi/asm/termios.h WRAP arch/x86/include/generated/uapi/asm/types.h SYSHDR arch/x86/include/generated/uapi/asm/unistd_32.h SYSHDR arch/x86/include/generated/uapi/asm/unistd_64.h SYSHDR arch/x86/include/generated/uapi/asm/unistd_x32.h SYSTBL arch/x86/include/generated/asm/syscalls_32.h HOSTCC arch/x86/tools/relocs_32.o HOSTCC arch/x86/tools/relocs_64.o HOSTCC arch/x86/tools/relocs_common.o HOSTLD arch/x86/tools/relocs UPD include/generated/uapi/linux/version.h HDRINST usr/include/video/edid.h HDRINST usr/include/video/uvesafb.h HDRINST usr/include/video/sisfb.h HDRINST usr/include/drm/savage_drm.h HDRINST usr/include/drm/via_drm.h HDRINST usr/include/drm/drm_sarea.h HDRINST usr/include/drm/omap_drm.h HDRINST usr/include/drm/qxl_drm.h HDRINST usr/include/drm/nouveau_drm.h HDRINST usr/include/drm/radeon_drm.h HDRINST usr/include/drm/drm.h HDRINST usr/include/drm/lima_drm.h HDRINST usr/include/drm/msm_drm.h HDRINST usr/include/drm/exynos_drm.h HDRINST usr/include/drm/mga_drm.h HDRINST usr/include/drm/panfrost_drm.h HDRINST usr/include/drm/armada_drm.h HDRINST usr/include/drm/i915_drm.h HDRINST usr/include/drm/drm_mode.h HDRINST usr/include/drm/vgem_drm.h HDRINST usr/include/drm/r128_drm.h HDRINST usr/include/drm/i810_drm.h HDRINST usr/include/drm/v3d_drm.h HDRINST usr/include/drm/virtgpu_drm.h HDRINST usr/include/drm/sis_drm.h HDRINST usr/include/drm/vmwgfx_drm.h HDRINST usr/include/drm/drm_fourcc.h HDRINST usr/include/drm/tegra_drm.h HDRINST usr/include/drm/vc4_drm.h HDRINST usr/include/drm/etnaviv_drm.h HDRINST usr/include/drm/amdgpu_drm.h HDRINST usr/include/mtd/mtd-abi.h HDRINST usr/include/mtd/nftl-user.h HDRINST usr/include/mtd/mtd-user.h HDRINST usr/include/mtd/inftl-user.h HDRINST usr/include/mtd/ubi-user.h HDRINST usr/include/xen/gntdev.h HDRINST usr/include/xen/evtchn.h HDRINST usr/include/xen/privcmd.h HDRINST usr/include/xen/gntalloc.h HDRINST usr/include/asm-generic/posix_types.h HDRINST usr/include/asm-generic/ioctl.h HDRINST usr/include/asm-generic/fcntl.h HDRINST usr/include/asm-generic/bpf_perf_event.h HDRINST usr/include/asm-generic/statfs.h HDRINST usr/include/asm-generic/int-l64.h HDRINST usr/include/asm-generic/mman.h HDRINST usr/include/asm-generic/signal-defs.h HDRINST usr/include/asm-generic/bitsperlong.h HDRINST usr/include/asm-generic/mman-common.h HDRINST usr/include/asm-generic/sembuf.h HDRINST usr/include/asm-generic/types.h HDRINST usr/include/asm-generic/resource.h HDRINST usr/include/asm-generic/auxvec.h HDRINST usr/include/asm-generic/int-ll64.h HDRINST usr/include/asm-generic/swab.h HDRINST usr/include/asm-generic/signal.h HDRINST usr/include/asm-generic/ucontext.h HDRINST usr/include/asm-generic/hugetlb_encode.h HDRINST usr/include/asm-generic/termios.h HDRINST usr/include/asm-generic/errno-base.h HDRINST usr/include/asm-generic/unistd.h HDRINST usr/include/asm-generic/errno.h HDRINST usr/include/asm-generic/shmbuf.h HDRINST usr/include/asm-generic/siginfo.h HDRINST usr/include/asm-generic/kvm_para.h HDRINST usr/include/asm-generic/stat.h HDRINST usr/include/asm-generic/msgbuf.h HDRINST usr/include/asm-generic/param.h HDRINST usr/include/asm-generic/termbits.h HDRINST usr/include/asm-generic/ipcbuf.h HDRINST usr/include/asm-generic/socket.h HDRINST usr/include/asm-generic/ioctls.h HDRINST usr/include/asm-generic/setup.h HDRINST usr/include/asm-generic/poll.h HDRINST usr/include/asm-generic/sockios.h HDRINST usr/include/rdma/hfi/hfi1_user.h HDRINST usr/include/rdma/hfi/hfi1_ioctl.h HDRINST usr/include/rdma/ib_user_ioctl_verbs.h HDRINST usr/include/rdma/ocrdma-abi.h HDRINST usr/include/rdma/ib_user_ioctl_cmds.h HDRINST usr/include/rdma/cxgb4-abi.h HDRINST usr/include/rdma/mlx5-abi.h HDRINST usr/include/rdma/irdma-abi.h HDRINST usr/include/rdma/rdma_netlink.h HDRINST usr/include/rdma/mlx5_user_ioctl_cmds.h HDRINST usr/include/rdma/mlx4-abi.h HDRINST usr/include/rdma/vmw_pvrdma-abi.h HDRINST usr/include/rdma/rdma_user_cm.h HDRINST usr/include/rdma/siw-abi.h HDRINST usr/include/rdma/rdma_user_ioctl.h HDRINST usr/include/rdma/ib_user_mad.h HDRINST usr/include/rdma/hns-abi.h HDRINST usr/include/rdma/rvt-abi.h HDRINST usr/include/rdma/bnxt_re-abi.h HDRINST usr/include/rdma/mthca-abi.h HDRINST usr/include/rdma/rdma_user_ioctl_cmds.h HDRINST usr/include/rdma/ib_user_sa.h HDRINST usr/include/rdma/rdma_user_rxe.h HDRINST usr/include/rdma/mlx5_user_ioctl_verbs.h HDRINST usr/include/rdma/efa-abi.h HDRINST usr/include/rdma/qedr-abi.h HDRINST usr/include/rdma/ib_user_verbs.h HDRINST usr/include/misc/ocxl.h HDRINST usr/include/misc/pvpanic.h HDRINST usr/include/misc/uacce/hisi_qm.h HDRINST usr/include/misc/uacce/uacce.h HDRINST usr/include/misc/cxl.h HDRINST usr/include/misc/fastrpc.h HDRINST usr/include/misc/habanalabs.h HDRINST usr/include/misc/xilinx_sdfec.h HDRINST usr/include/linux/kexec.h HDRINST usr/include/linux/virtio_scsi.h HDRINST usr/include/linux/gfs2_ondisk.h HDRINST usr/include/linux/mount.h HDRINST usr/include/linux/in.h HDRINST usr/include/linux/reiserfs_fs.h HDRINST usr/include/linux/reboot.h HDRINST usr/include/linux/landlock.h HDRINST usr/include/linux/wmi.h HDRINST usr/include/linux/sound.h HDRINST usr/include/linux/mtio.h HDRINST usr/include/linux/vfio_ccw.h HDRINST usr/include/linux/zorro_ids.h HDRINST usr/include/linux/auto_fs4.h HDRINST usr/include/linux/patchkey.h HDRINST usr/include/linux/btf.h HDRINST usr/include/linux/ipmi_bmc.h HDRINST usr/include/linux/string.h HDRINST usr/include/linux/atmdev.h HDRINST usr/include/linux/ip.h HDRINST usr/include/linux/sysinfo.h HDRINST usr/include/linux/uhid.h HDRINST usr/include/linux/vm_sockets_diag.h HDRINST usr/include/linux/dlm_device.h HDRINST usr/include/linux/atmppp.h HDRINST usr/include/linux/posix_types.h HDRINST usr/include/linux/capi.h HDRINST usr/include/linux/vbox_err.h HDRINST usr/include/linux/random.h HDRINST usr/include/linux/atmclip.h HDRINST usr/include/linux/tiocl.h HDRINST usr/include/linux/ioctl.h HDRINST usr/include/linux/sem.h HDRINST usr/include/linux/sonypi.h HDRINST usr/include/linux/joystick.h HDRINST usr/include/linux/fadvise.h HDRINST usr/include/linux/tipc_sockets_diag.h HDRINST usr/include/linux/fcntl.h HDRINST usr/include/linux/vhost_types.h HDRINST usr/include/linux/tls.h HDRINST usr/include/linux/fscrypt.h HDRINST usr/include/linux/if_plip.h HDRINST usr/include/linux/chio.h HDRINST usr/include/linux/sched.h HDRINST usr/include/linux/map_to_7segment.h HDRINST usr/include/linux/if_tunnel.h HDRINST usr/include/linux/nfs3.h HDRINST usr/include/linux/dlm_netlink.h HDRINST usr/include/linux/bsg.h HDRINST usr/include/linux/input-event-codes.h HDRINST usr/include/linux/netfilter_decnet.h HDRINST usr/include/linux/thermal.h HDRINST usr/include/linux/fsl_hypervisor.h HDRINST usr/include/linux/hsr_netlink.h HDRINST usr/include/linux/max2175.h HDRINST usr/include/linux/dma-buf.h HDRINST usr/include/linux/xilinx-v4l2-controls.h HDRINST usr/include/linux/aspeed-p2a-ctrl.h HDRINST usr/include/linux/futex.h HDRINST usr/include/linux/phantom.h HDRINST usr/include/linux/ioam6.h HDRINST usr/include/linux/vdpa.h HDRINST usr/include/linux/virtio_9p.h HDRINST usr/include/linux/mdio.h HDRINST usr/include/linux/virtio_mmio.h HDRINST usr/include/linux/sed-opal.h HDRINST usr/include/linux/ioprio.h HDRINST usr/include/linux/atmbr2684.h HDRINST usr/include/linux/hdlc.h HDRINST usr/include/linux/bpf_perf_event.h HDRINST usr/include/linux/hdreg.h HDRINST usr/include/linux/minix_fs.h HDRINST usr/include/linux/errqueue.h HDRINST usr/include/linux/prctl.h HDRINST usr/include/linux/posix_acl.h HDRINST usr/include/linux/tty_flags.h HDRINST usr/include/linux/mroute6.h HDRINST usr/include/linux/comedi.h HDRINST usr/include/linux/gpio.h HDRINST usr/include/linux/v4l2-subdev.h HDRINST usr/include/linux/ivtv.h HDRINST usr/include/linux/xattr.h HDRINST usr/include/linux/fanotify.h HDRINST usr/include/linux/virtio_balloon.h HDRINST usr/include/linux/hid.h HDRINST usr/include/linux/iommu.h HDRINST usr/include/linux/bt-bmc.h HDRINST usr/include/linux/virtio_ids.h HDRINST usr/include/linux/psci.h HDRINST usr/include/linux/neighbour.h HDRINST usr/include/linux/pkt_sched.h HDRINST usr/include/linux/pkt_cls.h HDRINST usr/include/linux/mman.h HDRINST usr/include/linux/toshiba.h HDRINST usr/include/linux/nfs_idmap.h HDRINST usr/include/linux/if_x25.h HDRINST usr/include/linux/virtio_blk.h HDRINST usr/include/linux/pg.h HDRINST usr/include/linux/atmsvc.h HDRINST usr/include/linux/fuse.h HDRINST usr/include/linux/baycom.h HDRINST usr/include/linux/nfc.h HDRINST usr/include/linux/sctp.h HDRINST usr/include/linux/if_infiniband.h HDRINST usr/include/linux/arcfb.h HDRINST usr/include/linux/cgroupstats.h HDRINST usr/include/linux/if.h HDRINST usr/include/linux/if_ltalk.h HDRINST usr/include/linux/inotify.h HDRINST usr/include/linux/nfs2.h HDRINST usr/include/linux/atmlec.h HDRINST usr/include/linux/mroute.h HDRINST usr/include/linux/ccs.h HDRINST usr/include/linux/dm-log-userspace.h HDRINST usr/include/linux/zorro.h HDRINST usr/include/linux/vfio_zdev.h HDRINST usr/include/linux/nbd.h HDRINST usr/include/linux/cec.h HDRINST usr/include/linux/lwtunnel.h HDRINST usr/include/linux/if_vlan.h HDRINST usr/include/linux/v4l2-common.h HDRINST usr/include/linux/v4l2-dv-timings.h HDRINST usr/include/linux/videodev2.h HDRINST usr/include/linux/nl80211.h HDRINST usr/include/linux/capability.h HDRINST usr/include/linux/misc/bcm_vk.h HDRINST usr/include/linux/gen_stats.h HDRINST usr/include/linux/irqnr.h HDRINST usr/include/linux/netfilter_arp.h HDRINST usr/include/linux/timerfd.h HDRINST usr/include/linux/if_macsec.h HDRINST usr/include/linux/netfilter_arp/arp_tables.h HDRINST usr/include/linux/netfilter_arp/arpt_mangle.h HDRINST usr/include/linux/elf-fdpic.h HDRINST usr/include/linux/tc_act/tc_pedit.h HDRINST usr/include/linux/tc_act/tc_vlan.h HDRINST usr/include/linux/tc_act/tc_bpf.h HDRINST usr/include/linux/tc_act/tc_ctinfo.h HDRINST usr/include/linux/tc_act/tc_gact.h HDRINST usr/include/linux/tc_act/tc_mirred.h HDRINST usr/include/linux/tc_act/tc_mpls.h HDRINST usr/include/linux/tc_act/tc_ct.h HDRINST usr/include/linux/tc_act/tc_csum.h HDRINST usr/include/linux/tc_act/tc_nat.h HDRINST usr/include/linux/tc_act/tc_connmark.h HDRINST usr/include/linux/tc_act/tc_tunnel_key.h HDRINST usr/include/linux/tc_act/tc_gate.h HDRINST usr/include/linux/tc_act/tc_sample.h HDRINST usr/include/linux/tc_act/tc_defact.h HDRINST usr/include/linux/tc_act/tc_skbmod.h HDRINST usr/include/linux/tc_act/tc_ife.h HDRINST usr/include/linux/tc_act/tc_skbedit.h HDRINST usr/include/linux/tc_act/tc_ipt.h HDRINST usr/include/linux/isdn/capicmd.h HDRINST usr/include/linux/rio_cm_cdev.h HDRINST usr/include/linux/stm.h HDRINST usr/include/linux/bpf.h HDRINST usr/include/linux/vduse.h HDRINST usr/include/linux/byteorder/big_endian.h HDRINST usr/include/linux/byteorder/little_endian.h HDRINST usr/include/linux/hdlcdrv.h HDRINST usr/include/linux/target_core_user.h HDRINST usr/include/linux/virtio_ring.h HDRINST usr/include/linux/i8k.h HDRINST usr/include/linux/atmapi.h HDRINST usr/include/linux/qnxtypes.h HDRINST usr/include/linux/if_fddi.h HDRINST usr/include/linux/pps.h HDRINST usr/include/linux/parport.h HDRINST usr/include/linux/idxd.h HDRINST usr/include/linux/net_tstamp.h HDRINST usr/include/linux/batman_adv.h HDRINST usr/include/linux/ppp_defs.h HDRINST usr/include/linux/taskstats.h HDRINST usr/include/linux/virtio_rng.h HDRINST usr/include/linux/batadv_packet.h HDRINST usr/include/linux/sunrpc/debug.h HDRINST usr/include/linux/seg6.h HDRINST usr/include/linux/agpgart.h HDRINST usr/include/linux/netlink.h HDRINST usr/include/linux/dm-ioctl.h HDRINST usr/include/linux/usbdevice_fs.h HDRINST usr/include/linux/llc.h HDRINST usr/include/linux/x25.h HDRINST usr/include/linux/auto_fs.h HDRINST usr/include/linux/selinux_netlink.h HDRINST usr/include/linux/virtio_gpu.h HDRINST usr/include/linux/dvb/version.h HDRINST usr/include/linux/dvb/osd.h HDRINST usr/include/linux/dvb/audio.h HDRINST usr/include/linux/dvb/dmx.h HDRINST usr/include/linux/dvb/video.h HDRINST usr/include/linux/dvb/frontend.h HDRINST usr/include/linux/dvb/ca.h HDRINST usr/include/linux/dvb/net.h HDRINST usr/include/linux/efs_fs_sb.h HDRINST usr/include/linux/atm_tcp.h HDRINST usr/include/linux/kernel.h HDRINST usr/include/linux/dlm_plock.h HDRINST usr/include/linux/shm.h HDRINST usr/include/linux/if_team.h HDRINST usr/include/linux/watch_queue.h HDRINST usr/include/linux/blkpg.h HDRINST usr/include/linux/netfilter_bridge.h HDRINST usr/include/linux/serial_reg.h HDRINST usr/include/linux/mmc/ioctl.h HDRINST usr/include/linux/wireguard.h HDRINST usr/include/linux/qemu_fw_cfg.h HDRINST usr/include/linux/tee.h HDRINST usr/include/linux/types.h HDRINST usr/include/linux/vtpm_proxy.h HDRINST usr/include/linux/a.out.h HDRINST usr/include/linux/rpl_iptunnel.h HDRINST usr/include/linux/if_eql.h HDRINST usr/include/linux/hdlc/ioctl.h HDRINST usr/include/linux/in_route.h HDRINST usr/include/linux/ipc.h HDRINST usr/include/linux/virtio_mem.h HDRINST usr/include/linux/time_types.h HDRINST usr/include/linux/affs_hardblocks.h HDRINST usr/include/linux/uleds.h HDRINST usr/include/linux/atm_nicstar.h HDRINST usr/include/linux/ipsec.h HDRINST usr/include/linux/dns_resolver.h HDRINST usr/include/linux/dqblk_xfs.h HDRINST usr/include/linux/securebits.h HDRINST usr/include/linux/virtio_iommu.h HDRINST usr/include/linux/virtio_types.h HDRINST usr/include/linux/netfilter_ipv6.h HDRINST usr/include/linux/raid/md_u.h HDRINST usr/include/linux/raid/md_p.h HDRINST usr/include/linux/if_packet.h HDRINST usr/include/linux/pktcdvd.h HDRINST usr/include/linux/auto_dev-ioctl.h HDRINST usr/include/linux/radeonfb.h HDRINST usr/include/linux/seg6_hmac.h HDRINST usr/include/linux/unix_diag.h HDRINST usr/include/linux/reiserfs_xattr.h HDRINST usr/include/linux/pci.h HDRINST usr/include/linux/firewire-cdev.h HDRINST usr/include/linux/romfs_fs.h HDRINST usr/include/linux/const.h HDRINST usr/include/linux/tipc_netlink.h HDRINST usr/include/linux/pmu.h HDRINST usr/include/linux/perf_event.h HDRINST usr/include/linux/virtio_i2c.h HDRINST usr/include/linux/in6.h HDRINST usr/include/linux/mmtimer.h HDRINST usr/include/linux/wait.h HDRINST usr/include/linux/rpmsg_types.h HDRINST usr/include/linux/dccp.h HDRINST usr/include/linux/kdev_t.h HDRINST usr/include/linux/resource.h HDRINST usr/include/linux/seg6_genl.h HDRINST usr/include/linux/ipv6_route.h HDRINST usr/include/linux/auxvec.h HDRINST usr/include/linux/smc_diag.h HDRINST usr/include/linux/acct.h HDRINST usr/include/linux/btrfs.h HDRINST usr/include/linux/cuda.h HDRINST usr/include/linux/udmabuf.h HDRINST usr/include/linux/seccomp.h HDRINST usr/include/linux/loop.h HDRINST usr/include/linux/virtio_pmem.h HDRINST usr/include/linux/virtio_pci.h HDRINST usr/include/linux/qrtr.h HDRINST usr/include/linux/atmsap.h HDRINST usr/include/linux/fd.h HDRINST usr/include/linux/nubus.h HDRINST usr/include/linux/dn.h HDRINST usr/include/linux/pfrut.h HDRINST usr/include/linux/ipv6.h HDRINST usr/include/linux/ethtool.h HDRINST usr/include/linux/swab.h HDRINST usr/include/linux/mpls_iptunnel.h HDRINST usr/include/linux/nexthop.h HDRINST usr/include/linux/openat2.h HDRINST usr/include/linux/pidfd.h HDRINST usr/include/linux/watchdog.h HDRINST usr/include/linux/switchtec_ioctl.h HDRINST usr/include/linux/arm_sdei.h HDRINST usr/include/linux/media-bus-format.h HDRINST usr/include/linux/mctp.h HDRINST usr/include/linux/uvcvideo.h HDRINST usr/include/linux/wwan.h HDRINST usr/include/linux/signal.h HDRINST usr/include/linux/fou.h HDRINST usr/include/linux/magic.h HDRINST usr/include/linux/surface_aggregator/cdev.h HDRINST usr/include/linux/surface_aggregator/dtx.h HDRINST usr/include/linux/fsmap.h HDRINST usr/include/linux/keyboard.h HDRINST usr/include/linux/genwqe/genwqe_card.h HDRINST usr/include/linux/mqueue.h HDRINST usr/include/linux/virtio_scmi.h HDRINST usr/include/linux/posix_acl_xattr.h HDRINST usr/include/linux/nvram.h HDRINST usr/include/linux/kvm.h HDRINST usr/include/linux/ivtvfb.h HDRINST usr/include/linux/hyperv.h HDRINST usr/include/linux/openvswitch.h HDRINST usr/include/linux/iso_fs.h HDRINST usr/include/linux/virtio_snd.h HDRINST usr/include/linux/cycx_cfm.h HDRINST usr/include/linux/termios.h HDRINST usr/include/linux/netfilter_ipv4.h HDRINST usr/include/linux/bcm933xx_hcs.h HDRINST usr/include/linux/remoteproc_cdev.h HDRINST usr/include/linux/eventpoll.h HDRINST usr/include/linux/limits.h HDRINST usr/include/linux/virtio_bt.h HDRINST usr/include/linux/v4l2-controls.h HDRINST usr/include/linux/smc.h HDRINST usr/include/linux/pr.h HDRINST usr/include/linux/rpl.h HDRINST usr/include/linux/if_hippi.h HDRINST usr/include/linux/atalk.h HDRINST usr/include/linux/unistd.h HDRINST usr/include/linux/ultrasound.h HDRINST usr/include/linux/quota.h HDRINST usr/include/linux/virtio_gpio.h HDRINST usr/include/linux/if_slip.h HDRINST usr/include/linux/vhost.h HDRINST usr/include/linux/suspend_ioctls.h HDRINST usr/include/linux/rfkill.h HDRINST usr/include/linux/aspeed-lpc-ctrl.h HDRINST usr/include/linux/kfd_sysfs.h HDRINST usr/include/linux/devlink.h HDRINST usr/include/linux/ptrace.h HDRINST usr/include/linux/errno.h HDRINST usr/include/linux/ioam6_iptunnel.h HDRINST usr/include/linux/mempolicy.h HDRINST usr/include/linux/phonet.h HDRINST usr/include/linux/cciss_ioctl.h HDRINST usr/include/linux/fs.h HDRINST usr/include/linux/kd.h HDRINST usr/include/linux/nfs.h HDRINST usr/include/linux/if_pppox.h HDRINST usr/include/linux/if_ppp.h HDRINST usr/include/linux/cxl_mem.h HDRINST usr/include/linux/android/binderfs.h HDRINST usr/include/linux/android/binder.h HDRINST usr/include/linux/if_xdp.h HDRINST usr/include/linux/hidraw.h HDRINST usr/include/linux/major.h HDRINST usr/include/linux/tipc.h HDRINST usr/include/linux/v4l2-mediabus.h HDRINST usr/include/linux/atmioc.h HDRINST usr/include/linux/cdrom.h HDRINST usr/include/linux/io_uring.h HDRINST usr/include/linux/ioam6_genl.h HDRINST usr/include/linux/if_bridge.h HDRINST usr/include/linux/synclink.h HDRINST usr/include/linux/netlink_diag.h HDRINST usr/include/linux/mii.h HDRINST usr/include/linux/if_addr.h HDRINST usr/include/linux/counter.h HDRINST usr/include/linux/dcbnl.h HDRINST usr/include/linux/inet_diag.h HDRINST usr/include/linux/nbd-netlink.h HDRINST usr/include/linux/uinput.h HDRINST usr/include/linux/kvm_para.h HDRINST usr/include/linux/rtc.h HDRINST usr/include/linux/lp.h HDRINST usr/include/linux/serial_core.h HDRINST usr/include/linux/can.h HDRINST usr/include/linux/ax25.h HDRINST usr/include/linux/virtio_pcidev.h HDRINST usr/include/linux/usb/ch11.h HDRINST usr/include/linux/usb/charger.h HDRINST usr/include/linux/usb/audio.h HDRINST usr/include/linux/usb/video.h HDRINST usr/include/linux/usb/cdc-wdm.h HDRINST usr/include/linux/usb/raw_gadget.h HDRINST usr/include/linux/usb/functionfs.h HDRINST usr/include/linux/usb/g_uvc.h HDRINST usr/include/linux/usb/g_printer.h HDRINST usr/include/linux/usb/gadgetfs.h HDRINST usr/include/linux/usb/midi.h HDRINST usr/include/linux/usb/ch9.h HDRINST usr/include/linux/usb/cdc.h HDRINST usr/include/linux/usb/tmc.h HDRINST usr/include/linux/netfilter_ipv4/ipt_REJECT.h HDRINST usr/include/linux/netfilter_ipv4/ipt_LOG.h HDRINST usr/include/linux/netfilter_ipv4/ipt_ah.h HDRINST usr/include/linux/netfilter_ipv4/ipt_ecn.h HDRINST usr/include/linux/netfilter_ipv4/ip_tables.h HDRINST usr/include/linux/netfilter_ipv4/ipt_CLUSTERIP.h HDRINST usr/include/linux/netfilter_ipv4/ipt_ECN.h HDRINST usr/include/linux/netfilter_ipv4/ipt_TTL.h HDRINST usr/include/linux/netfilter_ipv4/ipt_ttl.h HDRINST usr/include/linux/nfs4.h HDRINST usr/include/linux/hiddev.h HDRINST usr/include/linux/screen_info.h HDRINST usr/include/linux/icmpv6.h HDRINST usr/include/linux/kcov.h HDRINST usr/include/linux/vboxguest.h HDRINST usr/include/linux/rtnetlink.h HDRINST usr/include/linux/nilfs2_ondisk.h HDRINST usr/include/linux/spi/spidev.h HDRINST usr/include/linux/spi/spi.h HDRINST usr/include/linux/coda.h HDRINST usr/include/linux/serial.h HDRINST usr/include/linux/adb.h HDRINST usr/include/linux/dlm.h HDRINST usr/include/linux/connector.h HDRINST usr/include/linux/utime.h HDRINST usr/include/linux/memfd.h HDRINST usr/include/linux/lirc.h HDRINST usr/include/linux/omapfb.h HDRINST usr/include/linux/membarrier.h HDRINST usr/include/linux/pfkeyv2.h HDRINST usr/include/linux/ila.h HDRINST usr/include/linux/usbip.h HDRINST usr/include/linux/qnx4_fs.h HDRINST usr/include/linux/if_tun.h HDRINST usr/include/linux/stat.h HDRINST usr/include/linux/tipc_config.h HDRINST usr/include/linux/map_to_14segment.h HDRINST usr/include/linux/dlmconstants.h HDRINST usr/include/linux/coresight-stm.h HDRINST usr/include/linux/falloc.h HDRINST usr/include/linux/fsl_mc.h HDRINST usr/include/linux/i2c.h HDRINST usr/include/linux/if_fc.h HDRINST usr/include/linux/timex.h HDRINST usr/include/linux/netfilter/xt_cluster.h HDRINST usr/include/linux/netfilter/xt_sctp.h HDRINST usr/include/linux/netfilter/nf_conntrack_sctp.h HDRINST usr/include/linux/netfilter/nf_synproxy.h HDRINST usr/include/linux/netfilter/nfnetlink_log.h HDRINST usr/include/linux/netfilter/xt_LOG.h HDRINST usr/include/linux/netfilter/xt_policy.h HDRINST usr/include/linux/netfilter/xt_RATEEST.h HDRINST usr/include/linux/netfilter/xt_cpu.h HDRINST usr/include/linux/netfilter/xt_rpfilter.h HDRINST usr/include/linux/netfilter/xt_devgroup.h HDRINST usr/include/linux/netfilter/xt_quota.h HDRINST usr/include/linux/netfilter/xt_CHECKSUM.h HDRINST usr/include/linux/netfilter/xt_set.h HDRINST usr/include/linux/netfilter/xt_state.h HDRINST usr/include/linux/netfilter/ipset/ip_set_list.h HDRINST usr/include/linux/netfilter/ipset/ip_set_hash.h HDRINST usr/include/linux/netfilter/ipset/ip_set.h HDRINST usr/include/linux/netfilter/ipset/ip_set_bitmap.h HDRINST usr/include/linux/netfilter/xt_LED.h HDRINST usr/include/linux/netfilter/nfnetlink_osf.h HDRINST usr/include/linux/netfilter/xt_mark.h HDRINST usr/include/linux/netfilter/xt_multiport.h HDRINST usr/include/linux/netfilter/nf_tables_compat.h HDRINST usr/include/linux/netfilter/nf_conntrack_ftp.h HDRINST usr/include/linux/netfilter/xt_HMARK.h HDRINST usr/include/linux/netfilter/xt_ecn.h HDRINST usr/include/linux/netfilter/xt_owner.h HDRINST usr/include/linux/netfilter/nfnetlink_cttimeout.h HDRINST usr/include/linux/netfilter/xt_ipcomp.h HDRINST usr/include/linux/netfilter/nfnetlink_acct.h HDRINST usr/include/linux/netfilter/xt_IDLETIMER.h HDRINST usr/include/linux/netfilter/xt_MARK.h HDRINST usr/include/linux/netfilter/xt_length.h HDRINST usr/include/linux/netfilter/xt_esp.h HDRINST usr/include/linux/netfilter/xt_connlimit.h HDRINST usr/include/linux/netfilter/xt_SECMARK.h HDRINST usr/include/linux/netfilter/xt_comment.h HDRINST usr/include/linux/netfilter/nfnetlink_queue.h HDRINST usr/include/linux/netfilter/nf_conntrack_tuple_common.h HDRINST usr/include/linux/netfilter/xt_iprange.h HDRINST usr/include/linux/netfilter/nf_nat.h HDRINST usr/include/linux/netfilter/xt_conntrack.h HDRINST usr/include/linux/netfilter/xt_bpf.h HDRINST usr/include/linux/netfilter/xt_statistic.h HDRINST usr/include/linux/netfilter/nfnetlink.h HDRINST usr/include/linux/netfilter/xt_addrtype.h HDRINST usr/include/linux/netfilter/xt_CT.h HDRINST usr/include/linux/netfilter/xt_NFQUEUE.h HDRINST usr/include/linux/netfilter/nfnetlink_conntrack.h HDRINST usr/include/linux/netfilter/xt_pkttype.h HDRINST usr/include/linux/netfilter/xt_nfacct.h HDRINST usr/include/linux/netfilter/xt_TCPOPTSTRIP.h HDRINST usr/include/linux/netfilter/xt_connbytes.h HDRINST usr/include/linux/netfilter/xt_hashlimit.h HDRINST usr/include/linux/netfilter/xt_l2tp.h HDRINST usr/include/linux/netfilter/xt_socket.h HDRINST usr/include/linux/netfilter/nf_tables.h HDRINST usr/include/linux/netfilter/xt_tcpmss.h HDRINST usr/include/linux/netfilter/xt_SYNPROXY.h HDRINST usr/include/linux/netfilter/xt_physdev.h HDRINST usr/include/linux/netfilter/nfnetlink_hook.h HDRINST usr/include/linux/netfilter/xt_helper.h HDRINST usr/include/linux/netfilter/xt_limit.h HDRINST usr/include/linux/netfilter/xt_TCPMSS.h HDRINST usr/include/linux/netfilter/xt_u32.h HDRINST usr/include/linux/netfilter/nf_conntrack_tcp.h HDRINST usr/include/linux/netfilter/xt_string.h HDRINST usr/include/linux/netfilter/xt_NFLOG.h HDRINST usr/include/linux/netfilter/xt_CLASSIFY.h HDRINST usr/include/linux/netfilter/xt_rateest.h HDRINST usr/include/linux/netfilter/nfnetlink_cthelper.h HDRINST usr/include/linux/netfilter/xt_ipvs.h HDRINST usr/include/linux/netfilter/nf_log.h HDRINST usr/include/linux/netfilter/xt_dscp.h HDRINST usr/include/linux/netfilter/xt_tcpudp.h HDRINST usr/include/linux/netfilter/xt_recent.h HDRINST usr/include/linux/netfilter/xt_DSCP.h HDRINST usr/include/linux/netfilter/xt_CONNMARK.h HDRINST usr/include/linux/netfilter/xt_CONNSECMARK.h HDRINST usr/include/linux/netfilter/xt_TEE.h HDRINST usr/include/linux/netfilter/xt_connlabel.h HDRINST usr/include/linux/netfilter/nf_conntrack_common.h HDRINST usr/include/linux/netfilter/nfnetlink_compat.h HDRINST usr/include/linux/netfilter/xt_mac.h HDRINST usr/include/linux/netfilter/xt_cgroup.h HDRINST usr/include/linux/netfilter/xt_realm.h HDRINST usr/include/linux/netfilter/xt_AUDIT.h HDRINST usr/include/linux/netfilter/xt_TPROXY.h HDRINST usr/include/linux/netfilter/xt_time.h HDRINST usr/include/linux/netfilter/x_tables.h HDRINST usr/include/linux/netfilter/xt_osf.h HDRINST usr/include/linux/netfilter/xt_dccp.h HDRINST usr/include/linux/netfilter/xt_connmark.h HDRINST usr/include/linux/rseq.h HDRINST usr/include/linux/atmmpc.h HDRINST usr/include/linux/ip_vs.h HDRINST usr/include/linux/adfs_fs.h HDRINST usr/include/linux/gtp.h HDRINST usr/include/linux/if_pppol2tp.h HDRINST usr/include/linux/audit.h HDRINST usr/include/linux/cm4000_cs.h HDRINST usr/include/linux/if_arcnet.h HDRINST usr/include/linux/atm_he.h HDRINST usr/include/linux/netfilter.h HDRINST usr/include/linux/ethtool_netlink.h HDRINST usr/include/linux/atm_eni.h HDRINST usr/include/linux/ppp-comp.h HDRINST usr/include/linux/ptp_clock.h HDRINST usr/include/linux/binfmts.h HDRINST usr/include/linux/apm_bios.h HDRINST usr/include/linux/wireless.h HDRINST usr/include/linux/psp-sev.h HDRINST usr/include/linux/uio.h HDRINST usr/include/linux/vbox_vmmdev_types.h HDRINST usr/include/linux/ppdev.h HDRINST usr/include/linux/userio.h HDRINST usr/include/linux/if_addrlabel.h HDRINST usr/include/linux/utsname.h HDRINST usr/include/linux/sysctl.h HDRINST usr/include/linux/cramfs_fs.h HDRINST usr/include/linux/hw_breakpoint.h HDRINST usr/include/linux/nfs4_mount.h HDRINST usr/include/linux/close_range.h HDRINST usr/include/linux/i2o-dev.h HDRINST usr/include/linux/uuid.h HDRINST usr/include/linux/mrp_bridge.h HDRINST usr/include/linux/if_link.h HDRINST usr/include/linux/net_namespace.h HDRINST usr/include/linux/cfm_bridge.h HDRINST usr/include/linux/blktrace_api.h HDRINST usr/include/linux/can/j1939.h HDRINST usr/include/linux/can/gw.h HDRINST usr/include/linux/can/netlink.h HDRINST usr/include/linux/can/bcm.h HDRINST usr/include/linux/can/vxcan.h HDRINST usr/include/linux/can/error.h HDRINST usr/include/linux/can/isotp.h HDRINST usr/include/linux/can/raw.h HDRINST usr/include/linux/netrom.h HDRINST usr/include/linux/netfilter_ipv6/ip6t_hl.h HDRINST usr/include/linux/netfilter_ipv6/ip6t_mh.h HDRINST usr/include/linux/netfilter_ipv6/ip6t_REJECT.h HDRINST usr/include/linux/netfilter_ipv6/ip6t_LOG.h HDRINST usr/include/linux/netfilter_ipv6/ip6t_ah.h HDRINST usr/include/linux/netfilter_ipv6/ip6t_HL.h HDRINST usr/include/linux/netfilter_ipv6/ip6t_NPT.h HDRINST usr/include/linux/netfilter_ipv6/ip6_tables.h HDRINST usr/include/linux/netfilter_ipv6/ip6t_ipv6header.h HDRINST usr/include/linux/netfilter_ipv6/ip6t_frag.h HDRINST usr/include/linux/netfilter_ipv6/ip6t_opts.h HDRINST usr/include/linux/netfilter_ipv6/ip6t_srh.h HDRINST usr/include/linux/netfilter_ipv6/ip6t_rt.h HDRINST usr/include/linux/edd.h HDRINST usr/include/linux/packet_diag.h HDRINST usr/include/linux/param.h HDRINST usr/include/linux/nitro_enclaves.h HDRINST usr/include/linux/virtio_crypto.h HDRINST usr/include/linux/vm_sockets.h HDRINST usr/include/linux/snmp.h HDRINST usr/include/linux/kernel-page-flags.h HDRINST usr/include/linux/scc.h HDRINST usr/include/linux/ipmi_msgdefs.h HDRINST usr/include/linux/tcp_metrics.h HDRINST usr/include/linux/amt.h HDRINST usr/include/linux/virtio_input.h HDRINST usr/include/linux/udf_fs_i.h HDRINST usr/include/linux/un.h HDRINST usr/include/linux/vfio.h HDRINST usr/include/linux/virtio_net.h HDRINST usr/include/linux/fb.h HDRINST usr/include/linux/acrn.h HDRINST usr/include/linux/atmarp.h HDRINST usr/include/linux/cryptouser.h HDRINST usr/include/linux/pci_regs.h HDRINST usr/include/linux/nfsd/debug.h HDRINST usr/include/linux/nfsd/export.h HDRINST usr/include/linux/nfsd/cld.h HDRINST usr/include/linux/nfsd/stats.h HDRINST usr/include/linux/mpls.h HDRINST usr/include/linux/filter.h HDRINST usr/include/linux/nl80211-vnd-intel.h HDRINST usr/include/linux/rds.h HDRINST usr/include/linux/smiapp.h HDRINST usr/include/linux/veth.h HDRINST usr/include/linux/elf.h HDRINST usr/include/linux/bpfilter.h HDRINST usr/include/linux/firewire-constants.h HDRINST usr/include/linux/module.h HDRINST usr/include/linux/kcm.h HDRINST usr/include/linux/net.h HDRINST usr/include/linux/input.h HDRINST usr/include/linux/socket.h HDRINST usr/include/linux/gsmmux.h HDRINST usr/include/linux/mptcp.h HDRINST usr/include/linux/kcmp.h HDRINST usr/include/linux/isst_if.h HDRINST usr/include/linux/kernelcapi.h HDRINST usr/include/linux/sonet.h HDRINST usr/include/linux/fpga-dfl.h HDRINST usr/include/linux/tty.h HDRINST usr/include/linux/ncsi.h HDRINST usr/include/linux/um_timetravel.h HDRINST usr/include/linux/atm_zatm.h HDRINST usr/include/linux/sched/types.h HDRINST usr/include/linux/cciss_defs.h HDRINST usr/include/linux/rxrpc.h HDRINST usr/include/linux/netconf.h HDRINST usr/include/linux/virtio_console.h HDRINST usr/include/linux/l2tp.h HDRINST usr/include/linux/if_ether.h HDRINST usr/include/linux/hash_info.h HDRINST usr/include/linux/bpqether.h HDRINST usr/include/linux/icmp.h HDRINST usr/include/linux/msg.h HDRINST usr/include/linux/if_phonet.h HDRINST usr/include/linux/if_cablemodem.h HDRINST usr/include/linux/times.h HDRINST usr/include/linux/if_arp.h HDRINST usr/include/linux/igmp.h HDRINST usr/include/linux/oom.h HDRINST usr/include/linux/tcp.h HDRINST usr/include/linux/gameport.h HDRINST usr/include/linux/fiemap.h HDRINST usr/include/linux/vmcore.h HDRINST usr/include/linux/caif/caif_socket.h HDRINST usr/include/linux/caif/if_caif.h HDRINST usr/include/linux/xfrm.h HDRINST usr/include/linux/i2c-dev.h HDRINST usr/include/linux/f2fs.h HDRINST usr/include/linux/blkzoned.h HDRINST usr/include/linux/genetlink.h HDRINST usr/include/linux/rio_mport_cdev.h HDRINST usr/include/linux/rkisp1-config.h HDRINST usr/include/linux/ppp-ioctl.h HDRINST usr/include/linux/btrfs_tree.h HDRINST usr/include/linux/fsi.h HDRINST usr/include/linux/xdp_diag.h HDRINST usr/include/linux/nfsacl.h HDRINST usr/include/linux/rpmsg.h HDRINST usr/include/linux/elf-em.h HDRINST usr/include/linux/atm_idt77105.h HDRINST usr/include/linux/nvme_ioctl.h HDRINST usr/include/linux/hpet.h HDRINST usr/include/linux/cec-funcs.h HDRINST usr/include/linux/stddef.h HDRINST usr/include/linux/media.h HDRINST usr/include/linux/omap3isp.h HDRINST usr/include/linux/signalfd.h HDRINST usr/include/linux/fib_rules.h HDRINST usr/include/linux/vsockmon.h HDRINST usr/include/linux/keyctl.h HDRINST usr/include/linux/meye.h HDRINST usr/include/linux/ipmi.h HDRINST usr/include/linux/sock_diag.h HDRINST usr/include/linux/if_bonding.h HDRINST usr/include/linux/time.h HDRINST usr/include/linux/mei.h HDRINST usr/include/linux/psample.h HDRINST usr/include/linux/ndctl.h HDRINST usr/include/linux/route.h HDRINST usr/include/linux/netdevice.h HDRINST usr/include/linux/udp.h HDRINST usr/include/linux/tc_ematch/tc_em_ipt.h HDRINST usr/include/linux/tc_ematch/tc_em_nbyte.h HDRINST usr/include/linux/tc_ematch/tc_em_text.h HDRINST usr/include/linux/tc_ematch/tc_em_cmp.h HDRINST usr/include/linux/tc_ematch/tc_em_meta.h HDRINST usr/include/linux/iio/events.h HDRINST usr/include/linux/iio/types.h HDRINST usr/include/linux/iio/buffer.h HDRINST usr/include/linux/fdreg.h HDRINST usr/include/linux/sync_file.h HDRINST usr/include/linux/ip6_tunnel.h HDRINST usr/include/linux/userfaultfd.h HDRINST usr/include/linux/seg6_iptunnel.h HDRINST usr/include/linux/atm.h HDRINST usr/include/linux/vt.h HDRINST usr/include/linux/nsfs.h HDRINST usr/include/linux/kfd_ioctl.h HDRINST usr/include/linux/nfs_mount.h HDRINST usr/include/linux/am437x-vpfe.h HDRINST usr/include/linux/msdos_fs.h HDRINST usr/include/linux/scif_ioctl.h HDRINST usr/include/linux/virtio_config.h HDRINST usr/include/linux/poll.h HDRINST usr/include/linux/dma-heap.h HDRINST usr/include/linux/virtio_vsock.h HDRINST usr/include/linux/if_alg.h HDRINST usr/include/linux/netfilter_bridge/ebt_log.h HDRINST usr/include/linux/netfilter_bridge/ebt_pkttype.h HDRINST usr/include/linux/netfilter_bridge/ebt_among.h HDRINST usr/include/linux/netfilter_bridge/ebt_mark_t.h HDRINST usr/include/linux/netfilter_bridge/ebt_nat.h HDRINST usr/include/linux/netfilter_bridge/ebt_arp.h HDRINST usr/include/linux/netfilter_bridge/ebt_802_3.h HDRINST usr/include/linux/netfilter_bridge/ebt_stp.h HDRINST usr/include/linux/netfilter_bridge/ebt_ip6.h HDRINST usr/include/linux/netfilter_bridge/ebt_arpreply.h HDRINST usr/include/linux/netfilter_bridge/ebt_limit.h HDRINST usr/include/linux/netfilter_bridge/ebt_vlan.h HDRINST usr/include/linux/netfilter_bridge/ebt_ip.h HDRINST usr/include/linux/netfilter_bridge/ebt_nflog.h HDRINST usr/include/linux/netfilter_bridge/ebt_mark_m.h HDRINST usr/include/linux/netfilter_bridge/ebtables.h HDRINST usr/include/linux/netfilter_bridge/ebt_redirect.h HDRINST usr/include/linux/soundcard.h HDRINST usr/include/linux/hsi/cs-protocol.h HDRINST usr/include/linux/hsi/hsi_char.h HDRINST usr/include/linux/seg6_local.h HDRINST usr/include/linux/ife.h HDRINST usr/include/linux/serio.h HDRINST usr/include/linux/aio_abi.h HDRINST usr/include/linux/cifs/cifs_mount.h HDRINST usr/include/linux/cifs/cifs_netlink.h HDRINST usr/include/linux/nilfs2_api.h HDRINST usr/include/linux/sockios.h HDRINST usr/include/linux/bfs_fs.h HDRINST usr/include/linux/net_dropmon.h HDRINST usr/include/linux/pcitest.h HDRINST usr/include/linux/jffs2.h HDRINST usr/include/linux/nfs_fs.h HDRINST usr/include/linux/libc-compat.h HDRINST usr/include/linux/rose.h HDRINST usr/include/linux/fsverity.h HDRINST usr/include/linux/bpf_common.h HDRINST usr/include/linux/erspan.h HDRINST usr/include/linux/personality.h HDRINST usr/include/linux/matroxfb.h HDRINST usr/include/linux/virtio_fs.h HDRINST usr/include/linux/cn_proc.h HDRINST usr/include/linux/coff.h HDRINST usr/include/sound/sfnt_info.h HDRINST usr/include/sound/asequencer.h HDRINST usr/include/sound/compress_offload.h HDRINST usr/include/sound/asoc.h HDRINST usr/include/sound/sb16_csp.h HDRINST usr/include/sound/emu10k1.h HDRINST usr/include/sound/firewire.h HDRINST usr/include/sound/asound_fm.h HDRINST usr/include/sound/usb_stream.h HDRINST usr/include/sound/snd_sst_tokens.h HDRINST usr/include/sound/hdsp.h HDRINST usr/include/sound/snd_ar_tokens.h HDRINST usr/include/sound/sof/fw.h HDRINST usr/include/sound/sof/tokens.h HDRINST usr/include/sound/sof/abi.h HDRINST usr/include/sound/sof/header.h HDRINST usr/include/sound/hdspm.h HDRINST usr/include/sound/compress_params.h HDRINST usr/include/sound/tlv.h HDRINST usr/include/sound/asound.h HDRINST usr/include/sound/skl-tplg-interface.h HDRINST usr/include/scsi/scsi_bsg_ufs.h HDRINST usr/include/scsi/scsi_netlink_fc.h HDRINST usr/include/scsi/scsi_netlink.h HDRINST usr/include/scsi/fc/fc_ns.h HDRINST usr/include/scsi/fc/fc_fs.h HDRINST usr/include/scsi/fc/fc_els.h HDRINST usr/include/scsi/fc/fc_gs.h HDRINST usr/include/scsi/scsi_bsg_fc.h HDRINST usr/include/scsi/cxlflash_ioctl.h HDRINST usr/include/linux/version.h HDRINST usr/include/asm/posix_types.h HDRINST usr/include/asm/sgx.h HDRINST usr/include/asm/vsyscall.h HDRINST usr/include/asm/prctl.h HDRINST usr/include/asm/statfs.h HDRINST usr/include/asm/mman.h HDRINST usr/include/asm/bitsperlong.h HDRINST usr/include/asm/boot.h HDRINST usr/include/asm/bootparam.h HDRINST usr/include/asm/debugreg.h HDRINST usr/include/asm/perf_regs.h HDRINST usr/include/asm/sembuf.h HDRINST usr/include/asm/kvm_perf.h HDRINST usr/include/asm/a.out.h HDRINST usr/include/asm/vm86.h HDRINST usr/include/asm/sigcontext.h HDRINST usr/include/asm/auxvec.h HDRINST usr/include/asm/msr.h HDRINST usr/include/asm/e820.h HDRINST usr/include/asm/swab.h HDRINST usr/include/asm/mce.h HDRINST usr/include/asm/signal.h HDRINST usr/include/asm/ucontext.h HDRINST usr/include/asm/ist.h HDRINST usr/include/asm/kvm.h HDRINST usr/include/asm/posix_types_64.h HDRINST usr/include/asm/unistd.h HDRINST usr/include/asm/processor-flags.h HDRINST usr/include/asm/ptrace.h HDRINST usr/include/asm/shmbuf.h HDRINST usr/include/asm/mtrr.h HDRINST usr/include/asm/siginfo.h HDRINST usr/include/asm/kvm_para.h HDRINST usr/include/asm/ptrace-abi.h HDRINST usr/include/asm/stat.h HDRINST usr/include/asm/posix_types_32.h HDRINST usr/include/asm/hw_breakpoint.h HDRINST usr/include/asm/sigcontext32.h HDRINST usr/include/asm/msgbuf.h HDRINST usr/include/asm/svm.h HDRINST usr/include/asm/hwcap2.h HDRINST usr/include/asm/posix_types_x32.h HDRINST usr/include/asm/byteorder.h HDRINST usr/include/asm/vmx.h HDRINST usr/include/asm/setup.h HDRINST usr/include/asm/ldt.h HDRINST usr/include/asm/unistd_x32.h HDRINST usr/include/asm/unistd_64.h HDRINST usr/include/asm/unistd_32.h HDRINST usr/include/asm/types.h HDRINST usr/include/asm/termios.h HDRINST usr/include/asm/termbits.h HDRINST usr/include/asm/sockios.h HDRINST usr/include/asm/socket.h HDRINST usr/include/asm/resource.h HDRINST usr/include/asm/poll.h HDRINST usr/include/asm/param.h HDRINST usr/include/asm/ipcbuf.h HDRINST usr/include/asm/ioctls.h HDRINST usr/include/asm/ioctl.h HDRINST usr/include/asm/fcntl.h HDRINST usr/include/asm/errno.h HDRINST usr/include/asm/bpf_perf_event.h INSTALL ./usr/include make[1]: Leaving directory '/usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-e2bcbd7769ee8f05e1b3d10848aace98973844e4' make[1]: Entering directory '/usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-e2bcbd7769ee8f05e1b3d10848aace98973844e4/tools/testing/selftests/damon' gcc huge_count_read_write.c -o /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-e2bcbd7769ee8f05e1b3d10848aace98973844e4/tools/testing/selftests/damon/huge_count_read_write make[1]: Leaving directory '/usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-e2bcbd7769ee8f05e1b3d10848aace98973844e4/tools/testing/selftests/damon' 2022-01-27 18:56:47 make -C damon make: Entering directory '/usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-e2bcbd7769ee8f05e1b3d10848aace98973844e4/tools/testing/selftests/damon' make: Nothing to be done for 'all'. make: Leaving directory '/usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-e2bcbd7769ee8f05e1b3d10848aace98973844e4/tools/testing/selftests/damon' 2022-01-27 18:56:47 make run_tests -C damon make: Entering directory '/usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-e2bcbd7769ee8f05e1b3d10848aace98973844e4/tools/testing/selftests/damon' TAP version 13 1..5 # selftests: damon: debugfs_attrs.sh # Warning: file debugfs_attrs.sh is not executable # /sys/kernel/debug/damon not found ok 1 selftests: damon: debugfs_attrs.sh # SKIP # selftests: damon: debugfs_schemes.sh # Warning: file debugfs_schemes.sh is not executable # /sys/kernel/debug/damon not found ok 2 selftests: damon: debugfs_schemes.sh # SKIP # selftests: damon: debugfs_target_ids.sh # Warning: file debugfs_target_ids.sh is not executable # /sys/kernel/debug/damon not found ok 3 selftests: damon: debugfs_target_ids.sh # SKIP # selftests: damon: debugfs_empty_targets.sh # Warning: file debugfs_empty_targets.sh is not executable # /sys/kernel/debug/damon not found ok 4 selftests: damon: debugfs_empty_targets.sh # SKIP # selftests: damon: debugfs_huge_count_read_write.sh # Warning: file debugfs_huge_count_read_write.sh is not executable # /sys/kernel/debug/damon not found ok 5 selftests: damon: debugfs_huge_count_read_write.sh # SKIP make: Leaving directory '/usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-e2bcbd7769ee8f05e1b3d10848aace98973844e4/tools/testing/selftests/damon' dma test: not in Makefile 2022-01-27 18:56:47 make TARGETS=dma make --no-builtin-rules ARCH=x86 -C ../../.. headers_install make[1]: Entering directory '/usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-e2bcbd7769ee8f05e1b3d10848aace98973844e4' INSTALL ./usr/include make[1]: Leaving directory '/usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-e2bcbd7769ee8f05e1b3d10848aace98973844e4' make[1]: Entering directory '/usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-e2bcbd7769ee8f05e1b3d10848aace98973844e4/tools/testing/selftests/dma' gcc -I../../../../usr/include/ dma_map_benchmark.c -o /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-e2bcbd7769ee8f05e1b3d10848aace98973844e4/tools/testing/selftests/dma/dma_map_benchmark make[1]: Leaving directory '/usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-e2bcbd7769ee8f05e1b3d10848aace98973844e4/tools/testing/selftests/dma' 2022-01-27 18:56:48 make -C dma make: Entering directory '/usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-e2bcbd7769ee8f05e1b3d10848aace98973844e4/tools/testing/selftests/dma' make: Nothing to be done for 'all'. make: Leaving directory '/usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-e2bcbd7769ee8f05e1b3d10848aace98973844e4/tools/testing/selftests/dma' 2022-01-27 18:56:48 make run_tests -C dma make: Entering directory '/usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-e2bcbd7769ee8f05e1b3d10848aace98973844e4/tools/testing/selftests/dma' TAP version 13 1..1 # selftests: dma: dma_map_benchmark # dma mapping benchmark: threads:1 seconds:20 node:-1 dir:BIDIRECTIONAL granule: 1 # average map latency(us):0.5 standard deviation:0.3 # average unmap latency(us):0.5 standard deviation:0.2 ok 1 selftests: dma: dma_map_benchmark make: Leaving directory '/usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-e2bcbd7769ee8f05e1b3d10848aace98973844e4/tools/testing/selftests/dma' dmabuf-heaps test: not in Makefile 2022-01-27 18:57:09 make TARGETS=dmabuf-heaps make --no-builtin-rules ARCH=x86 -C ../../.. headers_install make[1]: Entering directory '/usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-e2bcbd7769ee8f05e1b3d10848aace98973844e4' INSTALL ./usr/include make[1]: Leaving directory '/usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-e2bcbd7769ee8f05e1b3d10848aace98973844e4' make[1]: Entering directory '/usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-e2bcbd7769ee8f05e1b3d10848aace98973844e4/tools/testing/selftests/dmabuf-heaps' gcc -static -O3 -Wl,-no-as-needed -Wall dmabuf-heap.c -o /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-e2bcbd7769ee8f05e1b3d10848aace98973844e4/tools/testing/selftests/dmabuf-heaps/dmabuf-heap make[1]: Leaving directory '/usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-e2bcbd7769ee8f05e1b3d10848aace98973844e4/tools/testing/selftests/dmabuf-heaps' 2022-01-27 18:57:10 make -C dmabuf-heaps make: Entering directory '/usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-e2bcbd7769ee8f05e1b3d10848aace98973844e4/tools/testing/selftests/dmabuf-heaps' make: Nothing to be done for 'all'. make: Leaving directory '/usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-e2bcbd7769ee8f05e1b3d10848aace98973844e4/tools/testing/selftests/dmabuf-heaps' 2022-01-27 18:57:10 make run_tests -C dmabuf-heaps make: Entering directory '/usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-e2bcbd7769ee8f05e1b3d10848aace98973844e4/tools/testing/selftests/dmabuf-heaps' TAP version 13 1..1 # selftests: dmabuf-heaps: dmabuf-heap # Testing heap: system # ======================================= # Testing allocation and importing: OK # Testing alloced 4k buffers are zeroed: OK # Testing alloced 1024k buffers are zeroed: OK # Testing (theoretical)older alloc compat: OK # Testing (theoretical)newer alloc compat: OK # Testing expected error cases: OK ok 1 selftests: dmabuf-heaps: dmabuf-heap make: Leaving directory '/usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-e2bcbd7769ee8f05e1b3d10848aace98973844e4/tools/testing/selftests/dmabuf-heaps' LKP SKIP efivarfs | no /sys/firmware/efi 2022-01-27 18:57:10 touch ./exec/pipe 2022-01-27 18:57:10 make -C exec make: Entering directory '/usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-e2bcbd7769ee8f05e1b3d10848aace98973844e4/tools/testing/selftests/exec' gcc -Wall -Wno-nonnull -D_GNU_SOURCE execveat.c -o /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-e2bcbd7769ee8f05e1b3d10848aace98973844e4/tools/testing/selftests/exec/execveat gcc -Wall -Wno-nonnull -D_GNU_SOURCE -Wl,-z,max-page-size=0x1000 -pie -static load_address.c -o /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-e2bcbd7769ee8f05e1b3d10848aace98973844e4/tools/testing/selftests/exec/load_address_4096 gcc -Wall -Wno-nonnull -D_GNU_SOURCE -Wl,-z,max-page-size=0x200000 -pie -static load_address.c -o /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-e2bcbd7769ee8f05e1b3d10848aace98973844e4/tools/testing/selftests/exec/load_address_2097152 gcc -Wall -Wno-nonnull -D_GNU_SOURCE -Wl,-z,max-page-size=0x1000000 -pie -static load_address.c -o /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-e2bcbd7769ee8f05e1b3d10848aace98973844e4/tools/testing/selftests/exec/load_address_16777216 gcc -Wall -Wno-nonnull -D_GNU_SOURCE recursion-depth.c -o /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-e2bcbd7769ee8f05e1b3d10848aace98973844e4/tools/testing/selftests/exec/recursion-depth cd /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-e2bcbd7769ee8f05e1b3d10848aace98973844e4/tools/testing/selftests/exec && ln -s -f execveat execveat.symlink cp /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-e2bcbd7769ee8f05e1b3d10848aace98973844e4/tools/testing/selftests/exec/execveat /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-e2bcbd7769ee8f05e1b3d10848aace98973844e4/tools/testing/selftests/exec/execveat.denatured chmod -x /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-e2bcbd7769ee8f05e1b3d10848aace98973844e4/tools/testing/selftests/exec/execveat.denatured echo '#!/bin/sh' > /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-e2bcbd7769ee8f05e1b3d10848aace98973844e4/tools/testing/selftests/exec/script echo 'exit $*' >> /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-e2bcbd7769ee8f05e1b3d10848aace98973844e4/tools/testing/selftests/exec/script chmod +x /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-e2bcbd7769ee8f05e1b3d10848aace98973844e4/tools/testing/selftests/exec/script mkdir -p /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-e2bcbd7769ee8f05e1b3d10848aace98973844e4/tools/testing/selftests/exec/subdir make: Leaving directory '/usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-e2bcbd7769ee8f05e1b3d10848aace98973844e4/tools/testing/selftests/exec' 2022-01-27 18:57:11 make run_tests -C exec make: Entering directory '/usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-e2bcbd7769ee8f05e1b3d10848aace98973844e4/tools/testing/selftests/exec' TAP version 13 1..7 # selftests: exec: execveat # /bin/sh: 0: Can't open /dev/fd/8/usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-e2bcbd7769ee8f05e1b3d10848aace98973844e4/tools/testing/selftests/exec/xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx/xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx/xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx/xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx/xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx/xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx/xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx/xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx/xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx/xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx/xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx/xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx/xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx/xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx/xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx/xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx/xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx/xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx/xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx/yyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyy # Check success of execveat(5, '../execveat', 0)... [OK] # Check success of execveat(7, 'execveat', 0)... [OK] # Check success of execveat(9, 'execveat', 0)... [OK] # Check success of execveat(-100, '/usr/src/perf_selfte...ftests/exec/execveat', 0)... [OK] # Check success of execveat(99, '/usr/src/perf_selfte...ftests/exec/execveat', 0)... [OK] # Check success of execveat(11, '', 4096)... [OK] # Check success of execveat(20, '', 4096)... [OK] # Check success of execveat(12, '', 4096)... [OK] # Check success of execveat(17, '', 4096)... [OK] # Check success of execveat(17, '', 4096)... [OK] # Check success of execveat(18, '', 4096)... [OK] # Check failure of execveat(11, '', 0) with ENOENT... [OK] # Check failure of execveat(11, '(null)', 4096) with EFAULT... [OK] # Check success of execveat(7, 'execveat.symlink', 0)... [OK] # Check success of execveat(9, 'execveat.symlink', 0)... [OK] # Check success of execveat(-100, '/usr/src/perf_selfte...xec/execveat.symlink', 0)... [OK] # Check success of execveat(13, '', 4096)... [OK] # Check success of execveat(13, '', 4352)... [OK] # Check failure of execveat(7, 'execveat.symlink', 256) with ELOOP... [OK] # Check failure of execveat(9, 'execveat.symlink', 256) with ELOOP... [OK] # Check failure of execveat(-100, '/usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-e2bcbd7769ee8f05e1b3d10848aace98973844e4/tools/testing/selftests/exec/execveat.symlink', 256) with ELOOP... [OK] # Check failure of execveat(7, 'pipe', 0) with EACCES... [OK] # Check success of execveat(5, '../script', 0)... [OK] # Check success of execveat(7, 'script', 0)... [OK] # Check success of execveat(9, 'script', 0)... [OK] # Check success of execveat(-100, '/usr/src/perf_selfte...elftests/exec/script', 0)... [OK] # Check success of execveat(16, '', 4096)... [OK] # Check success of execveat(16, '', 4352)... [OK] # Check failure of execveat(21, '', 4096) with ENOENT... [OK] # Check failure of execveat(10, 'script', 0) with ENOENT... [OK] # Check success of execveat(19, '', 4096)... [OK] # Check success of execveat(19, '', 4096)... [OK] # Check success of execveat(6, '../script', 0)... [OK] # Check success of execveat(6, 'script', 0)... [OK] # Check success of execveat(6, '../script', 0)... [OK] # Check failure of execveat(6, 'script', 0) with ENOENT... [OK] # Check failure of execveat(7, 'execveat', 65535) with EINVAL... [OK] # Check failure of execveat(7, 'no-such-file', 0) with ENOENT... [OK] # Check failure of execveat(9, 'no-such-file', 0) with ENOENT... [OK] # Check failure of execveat(-100, 'no-such-file', 0) with ENOENT... [OK] # Check failure of execveat(7, '', 4096) with EACCES... [OK] # Check failure of execveat(7, 'Makefile', 0) with EACCES... [OK] # Check failure of execveat(14, '', 4096) with EACCES... [OK] # Check failure of execveat(15, '', 4096) with EACCES... [OK] # Check failure of execveat(99, '', 4096) with EBADF... [OK] # Check failure of execveat(99, 'execveat', 0) with EBADF... [OK] # Check failure of execveat(11, 'execveat', 0) with ENOTDIR... [OK] # Invoke copy of 'execveat' via filename of length 4094: # Check success of execveat(22, '', 4096)... [OK] # Check success of execveat(8, 'usr/src/perf_selftes...yyyyyyyyyyyyyyyyyyyy', 0)... [OK] # Invoke copy of 'script' via filename of length 4094: # Check success of execveat(23, '', 4096)... [OK] # Check success of execveat(8, 'usr/src/perf_selftes...yyyyyyyyyyyyyyyyyyyy', 0)... [OK] ok 1 selftests: exec: execveat # selftests: exec: load_address_4096 # PASS ok 2 selftests: exec: load_address_4096 # selftests: exec: load_address_2097152 # PASS ok 3 selftests: exec: load_address_2097152 # selftests: exec: load_address_16777216 # PASS ok 4 selftests: exec: load_address_16777216 # selftests: exec: recursion-depth ok 5 selftests: exec: recursion-depth # selftests: exec: binfmt_script # TAP version 1.3 # 1..27 # ok 1 - binfmt_script too-big (correctly failed bad exec) # ok 2 - binfmt_script exact (correctly failed bad exec) # ok 3 - binfmt_script exact-space (correctly failed bad exec) # ok 4 - binfmt_script whitespace-too-big (correctly failed bad exec) # ok 5 - binfmt_script truncated (correctly failed bad exec) # ok 6 - binfmt_script empty (correctly failed bad exec) # ok 7 - binfmt_script spaces (correctly failed bad exec) # ok 8 - binfmt_script newline-prefix (correctly failed bad exec) # ok 9 - binfmt_script test.pl (successful good exec) # ok 10 - binfmt_script one-under (successful good exec) # ok 11 - binfmt_script two-under (successful good exec) # ok 12 - binfmt_script exact-trunc-whitespace (successful good exec) # ok 13 - binfmt_script exact-trunc-arg (successful good exec) # ok 14 - binfmt_script one-under-full-arg (successful good exec) # ok 15 - binfmt_script one-under-no-nl (successful good exec) # ok 16 - binfmt_script half-under-no-nl (successful good exec) # ok 17 - binfmt_script one-under-trunc-arg (successful good exec) # ok 18 - binfmt_script one-under-leading (successful good exec) # ok 19 - binfmt_script one-under-leading-trunc-arg (successful good exec) # ok 20 - binfmt_script two-under-no-nl (successful good exec) # ok 21 - binfmt_script two-under-trunc-arg (successful good exec) # ok 22 - binfmt_script two-under-leading (successful good exec) # ok 23 - binfmt_script two-under-leading-trunc-arg (successful good exec) # ok 24 - binfmt_script two-under-no-nl (successful good exec) # ok 25 - binfmt_script two-under-trunc-arg (successful good exec) # ok 26 - binfmt_script two-under-leading (successful good exec) # ok 27 - binfmt_script two-under-lead-trunc-arg (successful good exec) ok 6 selftests: exec: binfmt_script # selftests: exec: non-regular # Warning: file non-regular is missing! not ok 7 selftests: exec: non-regular make: Leaving directory '/usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-e2bcbd7769ee8f05e1b3d10848aace98973844e4/tools/testing/selftests/exec' LKP SKIP filesystems 2022-01-27 18:57:11 make -C fpu make: Entering directory '/usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-e2bcbd7769ee8f05e1b3d10848aace98973844e4/tools/testing/selftests/fpu' gcc test_fpu.c -lm -o /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-e2bcbd7769ee8f05e1b3d10848aace98973844e4/tools/testing/selftests/fpu/test_fpu make: Leaving directory '/usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-e2bcbd7769ee8f05e1b3d10848aace98973844e4/tools/testing/selftests/fpu' 2022-01-27 18:57:11 make run_tests -C fpu make: Entering directory '/usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-e2bcbd7769ee8f05e1b3d10848aace98973844e4/tools/testing/selftests/fpu' TAP version 13 1..2 # selftests: fpu: test_fpu # [SKIP] can't access /sys/kernel/debug/selftest_helpers/test_fpu: No such file or directory ok 1 selftests: fpu: test_fpu # selftests: fpu: run_test_fpu.sh # ./run_test_fpu.sh: You must have the following enabled in your kernel: # CONFIG_TEST_FPU=m ok 2 selftests: fpu: run_test_fpu.sh # SKIP make: Leaving directory '/usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-e2bcbd7769ee8f05e1b3d10848aace98973844e4/tools/testing/selftests/fpu' 2022-01-27 18:57:11 make -C futex make: Entering directory '/usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-e2bcbd7769ee8f05e1b3d10848aace98973844e4/tools/testing/selftests/futex' make[1]: Entering directory '/usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-e2bcbd7769ee8f05e1b3d10848aace98973844e4/tools/testing/selftests/futex/functional' make --no-builtin-rules INSTALL_HDR_PATH=$OUTPUT/usr \ ARCH=x86 -C ../../../../.. headers_install make[2]: Entering directory '/usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-e2bcbd7769ee8f05e1b3d10848aace98973844e4' INSTALL /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-e2bcbd7769ee8f05e1b3d10848aace98973844e4/tools/testing/selftests/futex/functional/usr/include make[2]: Leaving directory '/usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-e2bcbd7769ee8f05e1b3d10848aace98973844e4' gcc -g -O2 -Wall -D_GNU_SOURCE -pthread -I../include -I../../ -I../../../../../usr/include/ -I/kselftest/usr/include futex_wait_timeout.c ../include/futextest.h ../include/atomic.h ../include/logging.h -lpthread -lrt -o /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-e2bcbd7769ee8f05e1b3d10848aace98973844e4/tools/testing/selftests/futex/functional/futex_wait_timeout gcc -g -O2 -Wall -D_GNU_SOURCE -pthread -I../include -I../../ -I../../../../../usr/include/ -I/kselftest/usr/include futex_wait_wouldblock.c ../include/futextest.h ../include/atomic.h ../include/logging.h -lpthread -lrt -o /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-e2bcbd7769ee8f05e1b3d10848aace98973844e4/tools/testing/selftests/futex/functional/futex_wait_wouldblock gcc -g -O2 -Wall -D_GNU_SOURCE -pthread -I../include -I../../ -I../../../../../usr/include/ -I/kselftest/usr/include futex_requeue_pi.c ../include/futextest.h ../include/atomic.h ../include/logging.h -lpthread -lrt -o /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-e2bcbd7769ee8f05e1b3d10848aace98973844e4/tools/testing/selftests/futex/functional/futex_requeue_pi gcc -g -O2 -Wall -D_GNU_SOURCE -pthread -I../include -I../../ -I../../../../../usr/include/ -I/kselftest/usr/include futex_requeue_pi_signal_restart.c ../include/futextest.h ../include/atomic.h ../include/logging.h -lpthread -lrt -o /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-e2bcbd7769ee8f05e1b3d10848aace98973844e4/tools/testing/selftests/futex/functional/futex_requeue_pi_signal_restart gcc -g -O2 -Wall -D_GNU_SOURCE -pthread -I../include -I../../ -I../../../../../usr/include/ -I/kselftest/usr/include futex_requeue_pi_mismatched_ops.c ../include/futextest.h ../include/atomic.h ../include/logging.h -lpthread -lrt -o /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-e2bcbd7769ee8f05e1b3d10848aace98973844e4/tools/testing/selftests/futex/functional/futex_requeue_pi_mismatched_ops gcc -g -O2 -Wall -D_GNU_SOURCE -pthread -I../include -I../../ -I../../../../../usr/include/ -I/kselftest/usr/include futex_wait_uninitialized_heap.c ../include/futextest.h ../include/atomic.h ../include/logging.h -lpthread -lrt -o /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-e2bcbd7769ee8f05e1b3d10848aace98973844e4/tools/testing/selftests/futex/functional/futex_wait_uninitialized_heap gcc -g -O2 -Wall -D_GNU_SOURCE -pthread -I../include -I../../ -I../../../../../usr/include/ -I/kselftest/usr/include futex_wait_private_mapped_file.c ../include/futextest.h ../include/atomic.h ../include/logging.h -lpthread -lrt -o /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-e2bcbd7769ee8f05e1b3d10848aace98973844e4/tools/testing/selftests/futex/functional/futex_wait_private_mapped_file gcc -g -O2 -Wall -D_GNU_SOURCE -pthread -I../include -I../../ -I../../../../../usr/include/ -I/kselftest/usr/include futex_wait.c ../include/futextest.h ../include/atomic.h ../include/logging.h -lpthread -lrt -o /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-e2bcbd7769ee8f05e1b3d10848aace98973844e4/tools/testing/selftests/futex/functional/futex_wait gcc -g -O2 -Wall -D_GNU_SOURCE -pthread -I../include -I../../ -I../../../../../usr/include/ -I/kselftest/usr/include futex_requeue.c ../include/futextest.h ../include/atomic.h ../include/logging.h -lpthread -lrt -o /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-e2bcbd7769ee8f05e1b3d10848aace98973844e4/tools/testing/selftests/futex/functional/futex_requeue gcc -g -O2 -Wall -D_GNU_SOURCE -pthread -I../include -I../../ -I../../../../../usr/include/ -I/kselftest/usr/include futex_waitv.c ../include/futextest.h ../include/atomic.h ../include/logging.h -lpthread -lrt -o /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-e2bcbd7769ee8f05e1b3d10848aace98973844e4/tools/testing/selftests/futex/functional/futex_waitv make[1]: Leaving directory '/usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-e2bcbd7769ee8f05e1b3d10848aace98973844e4/tools/testing/selftests/futex/functional' make: Leaving directory '/usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-e2bcbd7769ee8f05e1b3d10848aace98973844e4/tools/testing/selftests/futex' 2022-01-27 18:57:15 make run_tests -C futex make: Entering directory '/usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-e2bcbd7769ee8f05e1b3d10848aace98973844e4/tools/testing/selftests/futex' make[1]: Entering directory '/usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-e2bcbd7769ee8f05e1b3d10848aace98973844e4/tools/testing/selftests/futex/functional' make --no-builtin-rules INSTALL_HDR_PATH=$OUTPUT/usr \ ARCH=x86 -C ../../../../.. headers_install make[2]: Entering directory '/usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-e2bcbd7769ee8f05e1b3d10848aace98973844e4' INSTALL /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-e2bcbd7769ee8f05e1b3d10848aace98973844e4/tools/testing/selftests/futex/functional/usr/include make[2]: Leaving directory '/usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-e2bcbd7769ee8f05e1b3d10848aace98973844e4' make[1]: Leaving directory '/usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-e2bcbd7769ee8f05e1b3d10848aace98973844e4/tools/testing/selftests/futex/functional' TAP version 13 1..1 # selftests: futex: run.sh # tput: No value for $TERM and no -T specified # tput: No value for $TERM and no -T specified # # TAP version 13 # 1..1 # # futex_requeue_pi: Test requeue functionality # # Arguments: broadcast=0 locked=0 owner=0 timeout=0ns # ok 1 futex-requeue-pi # # Totals: pass:1 fail:0 xfail:0 xpass:0 skip:0 error:0 # TAP version 13 # 1..1 # # futex_requeue_pi: Test requeue functionality # # Arguments: broadcast=1 locked=0 owner=0 timeout=0ns # ok 1 futex-requeue-pi # # Totals: pass:1 fail:0 xfail:0 xpass:0 skip:0 error:0 # TAP version 13 # 1..1 # # futex_requeue_pi: Test requeue functionality # # Arguments: broadcast=1 locked=1 owner=0 timeout=0ns # ok 1 futex-requeue-pi # # Totals: pass:1 fail:0 xfail:0 xpass:0 skip:0 error:0 # TAP version 13 # 1..1 # # futex_requeue_pi: Test requeue functionality # # Arguments: broadcast=1 locked=0 owner=1 timeout=0ns # ok 1 futex-requeue-pi # # Totals: pass:1 fail:0 xfail:0 xpass:0 skip:0 error:0 # TAP version 13 # 1..1 # # futex_requeue_pi: Test requeue functionality # # Arguments: broadcast=0 locked=1 owner=0 timeout=0ns # ok 1 futex-requeue-pi # # Totals: pass:1 fail:0 xfail:0 xpass:0 skip:0 error:0 # TAP version 13 # 1..1 # # futex_requeue_pi: Test requeue functionality # # Arguments: broadcast=0 locked=0 owner=1 timeout=0ns # ok 1 futex-requeue-pi # # Totals: pass:1 fail:0 xfail:0 xpass:0 skip:0 error:0 # TAP version 13 # 1..1 # # futex_requeue_pi: Test requeue functionality # # Arguments: broadcast=1 locked=1 owner=0 timeout=5000ns # ok 1 futex-requeue-pi # # Totals: pass:1 fail:0 xfail:0 xpass:0 skip:0 error:0 # TAP version 13 # 1..1 # # futex_requeue_pi: Test requeue functionality # # Arguments: broadcast=0 locked=1 owner=0 timeout=5000ns # ok 1 futex-requeue-pi # # Totals: pass:1 fail:0 xfail:0 xpass:0 skip:0 error:0 # TAP version 13 # 1..1 # # futex_requeue_pi: Test requeue functionality # # Arguments: broadcast=1 locked=1 owner=0 timeout=500000ns # ok 1 futex-requeue-pi # # Totals: pass:1 fail:0 xfail:0 xpass:0 skip:0 error:0 # TAP version 13 # 1..1 # # futex_requeue_pi: Test requeue functionality # # Arguments: broadcast=0 locked=1 owner=0 timeout=500000ns # ok 1 futex-requeue-pi # # Totals: pass:1 fail:0 xfail:0 xpass:0 skip:0 error:0 # TAP version 13 # 1..1 # # futex_requeue_pi: Test requeue functionality # # Arguments: broadcast=1 locked=0 owner=0 timeout=5000ns # ok 1 futex-requeue-pi # # Totals: pass:1 fail:0 xfail:0 xpass:0 skip:0 error:0 # TAP version 13 # 1..1 # # futex_requeue_pi: Test requeue functionality # # Arguments: broadcast=0 locked=0 owner=0 timeout=5000ns # ok 1 futex-requeue-pi # # Totals: pass:1 fail:0 xfail:0 xpass:0 skip:0 error:0 # TAP version 13 # 1..1 # # futex_requeue_pi: Test requeue functionality # # Arguments: broadcast=1 locked=0 owner=0 timeout=500000ns # ok 1 futex-requeue-pi # # Totals: pass:1 fail:0 xfail:0 xpass:0 skip:0 error:0 # TAP version 13 # 1..1 # # futex_requeue_pi: Test requeue functionality # # Arguments: broadcast=0 locked=0 owner=0 timeout=500000ns # ok 1 futex-requeue-pi # # Totals: pass:1 fail:0 xfail:0 xpass:0 skip:0 error:0 # TAP version 13 # 1..1 # # futex_requeue_pi: Test requeue functionality # # Arguments: broadcast=1 locked=0 owner=1 timeout=5000ns # ok 1 futex-requeue-pi # # Totals: pass:1 fail:0 xfail:0 xpass:0 skip:0 error:0 # TAP version 13 # 1..1 # # futex_requeue_pi: Test requeue functionality # # Arguments: broadcast=0 locked=1 owner=0 timeout=5000ns # ok 1 futex-requeue-pi # # Totals: pass:1 fail:0 xfail:0 xpass:0 skip:0 error:0 # TAP version 13 # 1..1 # # futex_requeue_pi: Test requeue functionality # # Arguments: broadcast=1 locked=0 owner=1 timeout=500000ns # ok 1 futex-requeue-pi # # Totals: pass:1 fail:0 xfail:0 xpass:0 skip:0 error:0 # TAP version 13 # 1..1 # # futex_requeue_pi: Test requeue functionality # # Arguments: broadcast=0 locked=1 owner=0 timeout=500000ns # ok 1 futex-requeue-pi # # Totals: pass:1 fail:0 xfail:0 xpass:0 skip:0 error:0 # TAP version 13 # 1..1 # # futex_requeue_pi: Test requeue functionality # # Arguments: broadcast=1 locked=1 owner=0 timeout=2000000000ns # ok 1 futex-requeue-pi # # Totals: pass:1 fail:0 xfail:0 xpass:0 skip:0 error:0 # TAP version 13 # 1..1 # # futex_requeue_pi: Test requeue functionality # # Arguments: broadcast=0 locked=1 owner=0 timeout=2000000000ns # ok 1 futex-requeue-pi # # Totals: pass:1 fail:0 xfail:0 xpass:0 skip:0 error:0 # # TAP version 13 # 1..1 # # futex_requeue_pi_mismatched_ops: Detect mismatched requeue_pi operations # ok 1 futex-requeue-pi-mismatched-ops # # Totals: pass:1 fail:0 xfail:0 xpass:0 skip:0 error:0 # # TAP version 13 # 1..1 # # futex_requeue_pi_signal_restart: Test signal handling during requeue_pi # # Arguments: # ok 1 futex-requeue-pi-signal-restart # # Totals: pass:1 fail:0 xfail:0 xpass:0 skip:0 error:0 # # TAP version 13 # 1..9 # # futex_wait_timeout: Block on a futex and wait for timeout # # Arguments: timeout=100000ns # ok 1 futex_wait relative succeeds # ok 2 futex_wait_bitset realtime succeeds # ok 3 futex_wait_bitset monotonic succeeds # ok 4 futex_wait_requeue_pi realtime succeeds # ok 5 futex_wait_requeue_pi monotonic succeeds # ok 6 futex_lock_pi realtime succeeds # ok 7 futex_lock_pi invalid timeout flag succeeds # ok 8 futex_waitv monotonic succeeds # ok 9 futex_waitv realtime succeeds # # Totals: pass:9 fail:0 xfail:0 xpass:0 skip:0 error:0 # # TAP version 13 # 1..2 # # futex_wait_wouldblock: Test the unexpected futex value in FUTEX_WAIT # ok 1 futex_wait # ok 2 futex_waitv # # Totals: pass:2 fail:0 xfail:0 xpass:0 skip:0 error:0 # # TAP version 13 # 1..1 # # futex_wait_uninitialized_heap: Test the uninitialized futex value in FUTEX_WAIT # ok 1 futex-wait-uninitialized-heap # # Totals: pass:1 fail:0 xfail:0 xpass:0 skip:0 error:0 # TAP version 13 # 1..1 # # futex_wait_private_mapped_file: Test the futex value of private file mappings in FUTEX_WAIT # ok 1 futex-wait-private-mapped-file # # Totals: pass:1 fail:0 xfail:0 xpass:0 skip:0 error:0 # # TAP version 13 # 1..3 # # futex_wait: Test futex_wait # ok 1 futex_wake private succeeds # ok 2 futex_wake shared (page anon) succeeds # ok 3 futex_wake shared (file backed) succeeds # # Totals: pass:3 fail:0 xfail:0 xpass:0 skip:0 error:0 # # TAP version 13 # 1..2 # # futex_requeue: Test futex_requeue # ok 1 futex_requeue simple succeeds # ok 2 futex_requeue many succeeds # # Totals: pass:2 fail:0 xfail:0 xpass:0 skip:0 error:0 # # TAP version 13 # 1..7 # # futex_waitv: Test FUTEX_WAITV # ok 1 futex_waitv private # ok 2 futex_waitv shared # ok 3 futex_waitv without FUTEX_32 # ok 4 futex_waitv with an unaligned address # ok 5 futex_waitv NULL address in waitv.uaddr # ok 6 futex_waitv NULL address in *waiters # ok 7 futex_waitv invalid clockid # # Totals: pass:7 fail:0 xfail:0 xpass:0 skip:0 error:0 ok 1 selftests: futex: run.sh make: Leaving directory '/usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-e2bcbd7769ee8f05e1b3d10848aace98973844e4/tools/testing/selftests/futex' LKP WARN miss config CONFIG_GPIO_SIM= of gpio/config 2022-01-27 18:57:25 make -C ../../../tools/gpio make: Entering directory '/usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-e2bcbd7769ee8f05e1b3d10848aace98973844e4/tools/gpio' mkdir -p include/linux 2>&1 || true ln -sf /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-e2bcbd7769ee8f05e1b3d10848aace98973844e4/tools/gpio/../../include/uapi/linux/gpio.h include/linux/gpio.h make -f /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-e2bcbd7769ee8f05e1b3d10848aace98973844e4/tools/build/Makefile.build dir=. obj=gpio-utils make[1]: Entering directory '/usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-e2bcbd7769ee8f05e1b3d10848aace98973844e4/tools/gpio' CC gpio-utils.o LD gpio-utils-in.o make[1]: Leaving directory '/usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-e2bcbd7769ee8f05e1b3d10848aace98973844e4/tools/gpio' make -f /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-e2bcbd7769ee8f05e1b3d10848aace98973844e4/tools/build/Makefile.build dir=. obj=lsgpio make[1]: Entering directory '/usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-e2bcbd7769ee8f05e1b3d10848aace98973844e4/tools/gpio' CC lsgpio.o LD lsgpio-in.o make[1]: Leaving directory '/usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-e2bcbd7769ee8f05e1b3d10848aace98973844e4/tools/gpio' LINK lsgpio make -f /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-e2bcbd7769ee8f05e1b3d10848aace98973844e4/tools/build/Makefile.build dir=. obj=gpio-hammer make[1]: Entering directory '/usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-e2bcbd7769ee8f05e1b3d10848aace98973844e4/tools/gpio' CC gpio-hammer.o LD gpio-hammer-in.o make[1]: Leaving directory '/usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-e2bcbd7769ee8f05e1b3d10848aace98973844e4/tools/gpio' LINK gpio-hammer make -f /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-e2bcbd7769ee8f05e1b3d10848aace98973844e4/tools/build/Makefile.build dir=. obj=gpio-event-mon make[1]: Entering directory '/usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-e2bcbd7769ee8f05e1b3d10848aace98973844e4/tools/gpio' CC gpio-event-mon.o LD gpio-event-mon-in.o make[1]: Leaving directory '/usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-e2bcbd7769ee8f05e1b3d10848aace98973844e4/tools/gpio' LINK gpio-event-mon make -f /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-e2bcbd7769ee8f05e1b3d10848aace98973844e4/tools/build/Makefile.build dir=. obj=gpio-watch make[1]: Entering directory '/usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-e2bcbd7769ee8f05e1b3d10848aace98973844e4/tools/gpio' CC gpio-watch.o LD gpio-watch-in.o make[1]: Leaving directory '/usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-e2bcbd7769ee8f05e1b3d10848aace98973844e4/tools/gpio' LINK gpio-watch make: Leaving directory '/usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-e2bcbd7769ee8f05e1b3d10848aace98973844e4/tools/gpio' 2022-01-27 18:57:26 make -C gpio make: Entering directory '/usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-e2bcbd7769ee8f05e1b3d10848aace98973844e4/tools/testing/selftests/gpio' gcc -I../../../../usr/include -O2 -g -Wall -I../../../../usr/include/ gpio-mockup-cdev.c -o /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-e2bcbd7769ee8f05e1b3d10848aace98973844e4/tools/testing/selftests/gpio/gpio-mockup-cdev gcc -I../../../../usr/include -O2 -g -Wall -I../../../../usr/include/ gpio-chip-info.c -o /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-e2bcbd7769ee8f05e1b3d10848aace98973844e4/tools/testing/selftests/gpio/gpio-chip-info gcc -I../../../../usr/include -O2 -g -Wall -I../../../../usr/include/ gpio-line-name.c -o /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-e2bcbd7769ee8f05e1b3d10848aace98973844e4/tools/testing/selftests/gpio/gpio-line-name make: Leaving directory '/usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-e2bcbd7769ee8f05e1b3d10848aace98973844e4/tools/testing/selftests/gpio' 2022-01-27 18:57:26 make run_tests -C gpio make: Entering directory '/usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-e2bcbd7769ee8f05e1b3d10848aace98973844e4/tools/testing/selftests/gpio' TAP version 13 1..2 # selftests: gpio: gpio-mockup.sh # 1. Module load tests # 1.1. dynamic allocation of gpio # 2. Module load error tests # 2.1 gpio overflow # test failed: unexpected chip - gpiochip0 # GPIO gpio-mockup test FAIL not ok 1 selftests: gpio: gpio-mockup.sh # exit=1 # selftests: gpio: gpio-sim.sh # modprobe: FATAL: Module gpio-sim not found in directory /lib/modules/5.16.0-11423-ge2bcbd7769ee # unable to load the gpio-sim module # GPIO gpio-sim test SKIP ok 2 selftests: gpio: gpio-sim.sh # SKIP make: Leaving directory '/usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-e2bcbd7769ee8f05e1b3d10848aace98973844e4/tools/testing/selftests/gpio' ia64 test: not in Makefile 2022-01-27 18:57:27 make TARGETS=ia64 make --no-builtin-rules ARCH=x86 -C ../../.. headers_install make[1]: Entering directory '/usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-e2bcbd7769ee8f05e1b3d10848aace98973844e4' INSTALL ./usr/include make[1]: Leaving directory '/usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-e2bcbd7769ee8f05e1b3d10848aace98973844e4' make[1]: Entering directory '/usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-e2bcbd7769ee8f05e1b3d10848aace98973844e4/tools/testing/selftests/ia64' Makefile:9: warning: overriding recipe for target 'clean' ../lib.mk:130: warning: ignoring old recipe for target 'clean' gcc aliasing-test.c -o aliasing-test make[1]: Leaving directory '/usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-e2bcbd7769ee8f05e1b3d10848aace98973844e4/tools/testing/selftests/ia64' 2022-01-27 18:57:28 make -C ia64 make: Entering directory '/usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-e2bcbd7769ee8f05e1b3d10848aace98973844e4/tools/testing/selftests/ia64' Makefile:9: warning: overriding recipe for target 'clean' ../lib.mk:130: warning: ignoring old recipe for target 'clean' make: Nothing to be done for 'all'. make: Leaving directory '/usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-e2bcbd7769ee8f05e1b3d10848aace98973844e4/tools/testing/selftests/ia64' 2022-01-27 18:57:28 make run_tests -C ia64 make: Entering directory '/usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-e2bcbd7769ee8f05e1b3d10848aace98973844e4/tools/testing/selftests/ia64' Makefile:9: warning: overriding recipe for target 'clean' ../lib.mk:130: warning: ignoring old recipe for target 'clean' TAP version 13 1..1 # selftests: ia64: aliasing-test # PASS: /dev/mem 0x0-0xa0000 is readable # PASS: /dev/mem 0xa0000-0xc0000 is mappable # PASS: /dev/mem 0xc0000-0x100000 is readable # PASS: /dev/mem 0x0-0x100000 is mappable # PASS: /proc/bus/pci/00/00.0 0x0-0xa0000 not mappable # PASS: /proc/bus/pci/00/02.0 0x0-0xa0000 not mappable # PASS: /proc/bus/pci/00/14.0 0x0-0xa0000 not mappable # PASS: /proc/bus/pci/00/14.2 0x0-0xa0000 not mappable # PASS: /proc/bus/pci/00/16.0 0x0-0xa0000 not mappable # PASS: /proc/bus/pci/00/16.3 0x0-0xa0000 not mappable # PASS: /proc/bus/pci/00/17.0 0x0-0xa0000 not mappable # PASS: /proc/bus/pci/00/1f.0 0x0-0xa0000 not mappable # PASS: /proc/bus/pci/00/1f.2 0x0-0xa0000 not mappable # PASS: /proc/bus/pci/00/1f.3 0x0-0xa0000 not mappable # PASS: /proc/bus/pci/00/1f.4 0x0-0xa0000 not mappable # PASS: /proc/bus/pci/00/1f.6 0x0-0xa0000 not mappable # PASS: /proc/bus/pci/00/00.0 0xa0000-0xc0000 not mappable # PASS: /proc/bus/pci/00/02.0 0xa0000-0xc0000 not mappable # PASS: /proc/bus/pci/00/14.0 0xa0000-0xc0000 not mappable # PASS: /proc/bus/pci/00/14.2 0xa0000-0xc0000 not mappable # PASS: /proc/bus/pci/00/16.0 0xa0000-0xc0000 not mappable # PASS: /proc/bus/pci/00/16.3 0xa0000-0xc0000 not mappable # PASS: /proc/bus/pci/00/17.0 0xa0000-0xc0000 not mappable # PASS: /proc/bus/pci/00/1f.0 0xa0000-0xc0000 not mappable # PASS: /proc/bus/pci/00/1f.2 0xa0000-0xc0000 not mappable # PASS: /proc/bus/pci/00/1f.3 0xa0000-0xc0000 not mappable # PASS: /proc/bus/pci/00/1f.4 0xa0000-0xc0000 not mappable # PASS: /proc/bus/pci/00/1f.6 0xa0000-0xc0000 not mappable # PASS: /proc/bus/pci/00/00.0 0xc0000-0x100000 not mappable # PASS: /proc/bus/pci/00/02.0 0xc0000-0x100000 not mappable # PASS: /proc/bus/pci/00/14.0 0xc0000-0x100000 not mappable # PASS: /proc/bus/pci/00/14.2 0xc0000-0x100000 not mappable # PASS: /proc/bus/pci/00/16.0 0xc0000-0x100000 not mappable # PASS: /proc/bus/pci/00/16.3 0xc0000-0x100000 not mappable # PASS: /proc/bus/pci/00/17.0 0xc0000-0x100000 not mappable # PASS: /proc/bus/pci/00/1f.0 0xc0000-0x100000 not mappable # PASS: /proc/bus/pci/00/1f.2 0xc0000-0x100000 not mappable # PASS: /proc/bus/pci/00/1f.3 0xc0000-0x100000 not mappable # PASS: /proc/bus/pci/00/1f.4 0xc0000-0x100000 not mappable # PASS: /proc/bus/pci/00/1f.6 0xc0000-0x100000 not mappable # PASS: /proc/bus/pci/00/00.0 0x0-0x100000 not mappable # PASS: /proc/bus/pci/00/02.0 0x0-0x100000 not mappable # PASS: /proc/bus/pci/00/14.0 0x0-0x100000 not mappable # PASS: /proc/bus/pci/00/14.2 0x0-0x100000 not mappable # PASS: /proc/bus/pci/00/16.0 0x0-0x100000 not mappable # PASS: /proc/bus/pci/00/16.3 0x0-0x100000 not mappable # PASS: /proc/bus/pci/00/17.0 0x0-0x100000 not mappable # PASS: /proc/bus/pci/00/1f.0 0x0-0x100000 not mappable # PASS: /proc/bus/pci/00/1f.2 0x0-0x100000 not mappable # PASS: /proc/bus/pci/00/1f.3 0x0-0x100000 not mappable # PASS: /proc/bus/pci/00/1f.4 0x0-0x100000 not mappable # PASS: /proc/bus/pci/00/1f.6 0x0-0x100000 not mappable ok 1 selftests: ia64: aliasing-test make: Leaving directory '/usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-e2bcbd7769ee8f05e1b3d10848aace98973844e4/tools/testing/selftests/ia64' 2022-01-27 18:57:28 make -C intel_pstate make: Entering directory '/usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-e2bcbd7769ee8f05e1b3d10848aace98973844e4/tools/testing/selftests/intel_pstate' gcc -Wall -D_GNU_SOURCE msr.c -lm -o /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-e2bcbd7769ee8f05e1b3d10848aace98973844e4/tools/testing/selftests/intel_pstate/msr gcc -Wall -D_GNU_SOURCE aperf.c -lm -o /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-e2bcbd7769ee8f05e1b3d10848aace98973844e4/tools/testing/selftests/intel_pstate/aperf make: Leaving directory '/usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-e2bcbd7769ee8f05e1b3d10848aace98973844e4/tools/testing/selftests/intel_pstate' 2022-01-27 18:57:28 make run_tests -C intel_pstate make: Entering directory '/usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-e2bcbd7769ee8f05e1b3d10848aace98973844e4/tools/testing/selftests/intel_pstate' TAP version 13 1..1 # selftests: intel_pstate: run.sh # cpupower: error while loading shared libraries: libcpupower.so.0: cannot open shared object file: No such file or directory # ./run.sh: line 90: / 1000: syntax error: operand expected (error token is "/ 1000") # cpupower: error while loading shared libraries: libcpupower.so.0: cannot open shared object file: No such file or directory # ./run.sh: line 92: / 1000: syntax error: operand expected (error token is "/ 1000") # ======================================================================== # The marketing frequency of the cpu is 3400 MHz # The maximum frequency of the cpu is MHz # The minimum frequency of the cpu is MHz # Target Actual Difference MSR(0x199) max_perf_pct ok 1 selftests: intel_pstate: run.sh make: Leaving directory '/usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-e2bcbd7769ee8f05e1b3d10848aace98973844e4/tools/testing/selftests/intel_pstate' 2022-01-27 18:57:29 make -C ipc make: Entering directory '/usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-e2bcbd7769ee8f05e1b3d10848aace98973844e4/tools/testing/selftests/ipc' gcc -DCONFIG_X86_64 -D__x86_64__ -I../../../../usr/include/ msgque.c -o /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-e2bcbd7769ee8f05e1b3d10848aace98973844e4/tools/testing/selftests/ipc/msgque make: Leaving directory '/usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-e2bcbd7769ee8f05e1b3d10848aace98973844e4/tools/testing/selftests/ipc' 2022-01-27 18:57:29 make run_tests -C ipc make: Entering directory '/usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-e2bcbd7769ee8f05e1b3d10848aace98973844e4/tools/testing/selftests/ipc' TAP version 13 1..1 # selftests: ipc: msgque # # Totals: pass:0 fail:0 xfail:0 xpass:0 skip:0 error:0 ok 1 selftests: ipc: msgque make: Leaving directory '/usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-e2bcbd7769ee8f05e1b3d10848aace98973844e4/tools/testing/selftests/ipc' LKP SKIP ir.ir_loopback_rcmm 2022-01-27 18:57:29 make -C ir make: Entering directory '/usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-e2bcbd7769ee8f05e1b3d10848aace98973844e4/tools/testing/selftests/ir' gcc -Wall -O2 -I../../../include/uapi ir_loopback.c -o /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-e2bcbd7769ee8f05e1b3d10848aace98973844e4/tools/testing/selftests/ir/ir_loopback ir_loopback.c: In function ‘main’: ir_loopback.c:147:20: error: ‘RC_PROTO_RCMM32’ undeclared (first use in this function); did you mean ‘RC_PROTO_RC6_MCE’? if (rc_proto == RC_PROTO_RCMM32 && ^~~~~~~~~~~~~~~ RC_PROTO_RC6_MCE ir_loopback.c:147:20: note: each undeclared identifier is reported only once for each function it appears in make: *** [../lib.mk:146: /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-e2bcbd7769ee8f05e1b3d10848aace98973844e4/tools/testing/selftests/ir/ir_loopback] Error 1 make: Leaving directory '/usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-e2bcbd7769ee8f05e1b3d10848aace98973844e4/tools/testing/selftests/ir' 2022-01-27 18:57:29 make run_tests -C ir make: Entering directory '/usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-e2bcbd7769ee8f05e1b3d10848aace98973844e4/tools/testing/selftests/ir' gcc -Wall -O2 -I../../../include/uapi ir_loopback.c -o /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-e2bcbd7769ee8f05e1b3d10848aace98973844e4/tools/testing/selftests/ir/ir_loopback ir_loopback.c: In function ‘main’: ir_loopback.c:147:20: error: ‘RC_PROTO_RCMM32’ undeclared (first use in this function); did you mean ‘RC_PROTO_RC6_MCE’? if (rc_proto == RC_PROTO_RCMM32 && ^~~~~~~~~~~~~~~ RC_PROTO_RC6_MCE ir_loopback.c:147:20: note: each undeclared identifier is reported only once for each function it appears in make: *** [../lib.mk:146: /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-e2bcbd7769ee8f05e1b3d10848aace98973844e4/tools/testing/selftests/ir/ir_loopback] Error 1 make: Leaving directory '/usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-e2bcbd7769ee8f05e1b3d10848aace98973844e4/tools/testing/selftests/ir' 2022-01-27 18:57:29 make -C kcmp make: Entering directory '/usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-e2bcbd7769ee8f05e1b3d10848aace98973844e4/tools/testing/selftests/kcmp' gcc -I../../../../usr/include/ kcmp_test.c -o /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-e2bcbd7769ee8f05e1b3d10848aace98973844e4/tools/testing/selftests/kcmp/kcmp_test make: Leaving directory '/usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-e2bcbd7769ee8f05e1b3d10848aace98973844e4/tools/testing/selftests/kcmp' 2022-01-27 18:57:29 make run_tests -C kcmp make: Entering directory '/usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-e2bcbd7769ee8f05e1b3d10848aace98973844e4/tools/testing/selftests/kcmp' TAP version 13 1..1 # selftests: kcmp: kcmp_test # pid1: 11557 pid2: 11558 FD: 2 FILES: 2 VM: 2 FS: 2 SIGHAND: 2 IO: 0 SYSVSEM: 0 INV: -1 # PASS: 0 returned as expected # PASS: 0 returned as expected # PASS: 0 returned as expected # # Planned tests != run tests (0 != 3) # # Totals: pass:3 fail:0 xfail:0 xpass:0 skip:0 error:0 # # Planned tests != run tests (0 != 3) # # Totals: pass:3 fail:0 xfail:0 xpass:0 skip:0 error:0 # # Totals: pass:0 fail:0 xfail:0 xpass:0 skip:0 error:0 ok 1 selftests: kcmp: kcmp_test make: Leaving directory '/usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-e2bcbd7769ee8f05e1b3d10848aace98973844e4/tools/testing/selftests/kcmp' 2022-01-27 18:57:29 make -C kexec make: Entering directory '/usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-e2bcbd7769ee8f05e1b3d10848aace98973844e4/tools/testing/selftests/kexec' make: Nothing to be done for 'all'. make: Leaving directory '/usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-e2bcbd7769ee8f05e1b3d10848aace98973844e4/tools/testing/selftests/kexec' 2022-01-27 18:57:29 make run_tests -C kexec make: Entering directory '/usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-e2bcbd7769ee8f05e1b3d10848aace98973844e4/tools/testing/selftests/kexec' TAP version 13 1..2 # selftests: kexec: test_kexec_load.sh # [INFO] kexec_load is enabled # [INFO] IMA enabled # [INFO] IMA architecture specific policy enabled # ./test_kexec_load.sh: 126: [: x86_64: unexpected operator # [INFO] efivars is not mounted on /sys/firmware/efi/efivars # efi_vars is not enabled # ok 1 selftests: kexec: test_kexec_load.sh # SKIP # selftests: kexec: test_kexec_file_load.sh # [INFO] kexec_file_load is enabled # [INFO] IMA enabled # [INFO] architecture specific policy enabled # [INFO] reading IMA policy permitted # ./test_kexec_file_load.sh: 126: [: x86_64: unexpected operator # [INFO] efivars is not mounted on /sys/firmware/efi/efivars # efi_vars is not enabled # ok 2 selftests: kexec: test_kexec_file_load.sh # SKIP make: Leaving directory '/usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-e2bcbd7769ee8f05e1b3d10848aace98973844e4/tools/testing/selftests/kexec' kmod test: not in Makefile 2022-01-27 18:57:29 make TARGETS=kmod make --no-builtin-rules ARCH=x86 -C ../../.. headers_install make[1]: Entering directory '/usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-e2bcbd7769ee8f05e1b3d10848aace98973844e4' INSTALL ./usr/include make[1]: Leaving directory '/usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-e2bcbd7769ee8f05e1b3d10848aace98973844e4' make[1]: Entering directory '/usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-e2bcbd7769ee8f05e1b3d10848aace98973844e4/tools/testing/selftests/kmod' make[1]: Nothing to be done for 'all'. make[1]: Leaving directory '/usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-e2bcbd7769ee8f05e1b3d10848aace98973844e4/tools/testing/selftests/kmod' 2022-01-27 18:57:30 make -C kmod make: Entering directory '/usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-e2bcbd7769ee8f05e1b3d10848aace98973844e4/tools/testing/selftests/kmod' make: Nothing to be done for 'all'. make: Leaving directory '/usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-e2bcbd7769ee8f05e1b3d10848aace98973844e4/tools/testing/selftests/kmod' 2022-01-27 18:57:30 make run_tests -C kmod make: Entering directory '/usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-e2bcbd7769ee8f05e1b3d10848aace98973844e4/tools/testing/selftests/kmod' TAP version 13 1..1 # selftests: kmod: kmod.sh # Thu Jan 27 18:57:30 UTC 2022 # Running test: kmod_test_0001 - run #0 # kmod_test_0001_driver: OK! - loading kmod test # kmod_test_0001_driver: OK! - Return value: 256 (MODULE_NOT_FOUND), expected MODULE_NOT_FOUND # modprobe: FATAL: Module xfs is in use. # Test completed not ok 1 selftests: kmod: kmod.sh # exit=1 make: Leaving directory '/usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-e2bcbd7769ee8f05e1b3d10848aace98973844e4/tools/testing/selftests/kmod' 2022-01-27 18:57:30 make -C landlock make: Entering directory '/usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-e2bcbd7769ee8f05e1b3d10848aace98973844e4/tools/testing/selftests/landlock' make --no-builtin-rules ARCH=x86 -C ../../../.. headers_install make[1]: Entering directory '/usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-e2bcbd7769ee8f05e1b3d10848aace98973844e4' INSTALL ./usr/include make[1]: Leaving directory '/usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-e2bcbd7769ee8f05e1b3d10848aace98973844e4' gcc -DSYS_move_mount=__NR_move_mount -Wall -O2 fs_test.c -o /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-e2bcbd7769ee8f05e1b3d10848aace98973844e4/tools/testing/selftests/landlock/fs_test -lcap -I../../../../usr/include gcc -DSYS_move_mount=__NR_move_mount -Wall -O2 base_test.c -o /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-e2bcbd7769ee8f05e1b3d10848aace98973844e4/tools/testing/selftests/landlock/base_test -lcap -I../../../../usr/include gcc -DSYS_move_mount=__NR_move_mount -Wall -O2 ptrace_test.c -o /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-e2bcbd7769ee8f05e1b3d10848aace98973844e4/tools/testing/selftests/landlock/ptrace_test -lcap -I../../../../usr/include gcc -DSYS_move_mount=__NR_move_mount -Wall -O2 true.c -o /usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-e2bcbd7769ee8f05e1b3d10848aace98973844e4/tools/testing/selftests/landlock/true -static make: Leaving directory '/usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-e2bcbd7769ee8f05e1b3d10848aace98973844e4/tools/testing/selftests/landlock' 2022-01-27 18:57:34 make run_tests -C landlock make: Entering directory '/usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-e2bcbd7769ee8f05e1b3d10848aace98973844e4/tools/testing/selftests/landlock' make --no-builtin-rules ARCH=x86 -C ../../../.. headers_install make[1]: Entering directory '/usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-e2bcbd7769ee8f05e1b3d10848aace98973844e4' INSTALL ./usr/include make[1]: Leaving directory '/usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-e2bcbd7769ee8f05e1b3d10848aace98973844e4' TAP version 13 1..3 # selftests: landlock: fs_test # TAP version 13 # 1..46 # # Starting 46 tests from 4 test cases. # # RUN layout1.no_restriction ... # # fs_test.c:106:no_restriction:Expected 0 (0) == mkdir(path, 0700) (-1) # # fs_test.c:108:no_restriction:Failed to create directory "tmp": Permission denied # # no_restriction: Test terminated by assertion # # FAIL layout1.no_restriction # not ok 1 layout1.no_restriction # # RUN layout1.inval ... # # fs_test.c:106:inval:Expected 0 (0) == mkdir(path, 0700) (-1) # # fs_test.c:108:inval:Failed to create directory "tmp": Permission denied # # inval: Test terminated by assertion # # FAIL layout1.inval # not ok 2 layout1.inval # # RUN layout1.file_access_rights ... # # fs_test.c:106:file_access_rights:Expected 0 (0) == mkdir(path, 0700) (-1) # # fs_test.c:108:file_access_rights:Failed to create directory "tmp": Permission denied # # file_access_rights: Test terminated by assertion # # FAIL layout1.file_access_rights # not ok 3 layout1.file_access_rights # # RUN layout1.proc_nsfs ... # # fs_test.c:106:proc_nsfs:Expected 0 (0) == mkdir(path, 0700) (-1) # # fs_test.c:108:proc_nsfs:Failed to create directory "tmp": Permission denied # # proc_nsfs: Test terminated by assertion # # FAIL layout1.proc_nsfs # not ok 4 layout1.proc_nsfs # # RUN layout1.unpriv ... # # fs_test.c:106:unpriv:Expected 0 (0) == mkdir(path, 0700) (-1) # # fs_test.c:108:unpriv:Failed to create directory "tmp": Permission denied # # unpriv: Test terminated by assertion # # FAIL layout1.unpriv # not ok 5 layout1.unpriv # # RUN layout1.effective_access ... # # fs_test.c:106:effective_access:Expected 0 (0) == mkdir(path, 0700) (-1) # # fs_test.c:108:effective_access:Failed to create directory "tmp": Permission denied # # effective_access: Test terminated by assertion # # FAIL layout1.effective_access # not ok 6 layout1.effective_access # # RUN layout1.unhandled_access ... # # fs_test.c:106:unhandled_access:Expected 0 (0) == mkdir(path, 0700) (-1) # # fs_test.c:108:unhandled_access:Failed to create directory "tmp": Permission denied # # unhandled_access: Test terminated by assertion # # FAIL layout1.unhandled_access # not ok 7 layout1.unhandled_access # # RUN layout1.ruleset_overlap ... # # fs_test.c:106:ruleset_overlap:Expected 0 (0) == mkdir(path, 0700) (-1) # # fs_test.c:108:ruleset_overlap:Failed to create directory "tmp": Permission denied # # ruleset_overlap: Test terminated by assertion # # FAIL layout1.ruleset_overlap # not ok 8 layout1.ruleset_overlap # # RUN layout1.non_overlapping_accesses ... # # fs_test.c:106:non_overlapping_accesses:Expected 0 (0) == mkdir(path, 0700) (-1) # # fs_test.c:108:non_overlapping_accesses:Failed to create directory "tmp": Permission denied # # non_overlapping_accesses: Test terminated by assertion # # FAIL layout1.non_overlapping_accesses # not ok 9 layout1.non_overlapping_accesses # # RUN layout1.interleaved_masked_accesses ... # # fs_test.c:106:interleaved_masked_accesses:Expected 0 (0) == mkdir(path, 0700) (-1) # # fs_test.c:108:interleaved_masked_accesses:Failed to create directory "tmp": Permission denied # # interleaved_masked_accesses: Test terminated by assertion # # FAIL layout1.interleaved_masked_accesses # not ok 10 layout1.interleaved_masked_accesses # # RUN layout1.inherit_subset ... # # fs_test.c:106:inherit_subset:Expected 0 (0) == mkdir(path, 0700) (-1) # # fs_test.c:108:inherit_subset:Failed to create directory "tmp": Permission denied # # inherit_subset: Test terminated by assertion # # FAIL layout1.inherit_subset # not ok 11 layout1.inherit_subset # # RUN layout1.inherit_superset ... # # fs_test.c:106:inherit_superset:Expected 0 (0) == mkdir(path, 0700) (-1) # # fs_test.c:108:inherit_superset:Failed to create directory "tmp": Permission denied # # inherit_superset: Test terminated by assertion # # FAIL layout1.inherit_superset # not ok 12 layout1.inherit_superset # # RUN layout1.max_layers ... # # fs_test.c:106:max_layers:Expected 0 (0) == mkdir(path, 0700) (-1) # # fs_test.c:108:max_layers:Failed to create directory "tmp": Permission denied # # max_layers: Test terminated by assertion # # FAIL layout1.max_layers # not ok 13 layout1.max_layers # # RUN layout1.empty_or_same_ruleset ... # # fs_test.c:106:empty_or_same_ruleset:Expected 0 (0) == mkdir(path, 0700) (-1) # # fs_test.c:108:empty_or_same_ruleset:Failed to create directory "tmp": Permission denied # # empty_or_same_ruleset: Test terminated by assertion # # FAIL layout1.empty_or_same_ruleset # not ok 14 layout1.empty_or_same_ruleset # # RUN layout1.rule_on_mountpoint ... # # fs_test.c:106:rule_on_mountpoint:Expected 0 (0) == mkdir(path, 0700) (-1) # # fs_test.c:108:rule_on_mountpoint:Failed to create directory "tmp": Permission denied # # rule_on_mountpoint: Test terminated by assertion # # FAIL layout1.rule_on_mountpoint # not ok 15 layout1.rule_on_mountpoint # # RUN layout1.rule_over_mountpoint ... # # fs_test.c:106:rule_over_mountpoint:Expected 0 (0) == mkdir(path, 0700) (-1) # # fs_test.c:108:rule_over_mountpoint:Failed to create directory "tmp": Permission denied # # rule_over_mountpoint: Test terminated by assertion # # FAIL layout1.rule_over_mountpoint # not ok 16 layout1.rule_over_mountpoint # # RUN layout1.rule_over_root_allow_then_deny ... # # fs_test.c:106:rule_over_root_allow_then_deny:Expected 0 (0) == mkdir(path, 0700) (-1) # # fs_test.c:108:rule_over_root_allow_then_deny:Failed to create directory "tmp": Permission denied # # rule_over_root_allow_then_deny: Test terminated by assertion # # FAIL layout1.rule_over_root_allow_then_deny # not ok 17 layout1.rule_over_root_allow_then_deny # # RUN layout1.rule_over_root_deny ... # # fs_test.c:106:rule_over_root_deny:Expected 0 (0) == mkdir(path, 0700) (-1) # # fs_test.c:108:rule_over_root_deny:Failed to create directory "tmp": Permission denied # # rule_over_root_deny: Test terminated by assertion # # FAIL layout1.rule_over_root_deny # not ok 18 layout1.rule_over_root_deny # # RUN layout1.rule_inside_mount_ns ... # # fs_test.c:106:rule_inside_mount_ns:Expected 0 (0) == mkdir(path, 0700) (-1) # # fs_test.c:108:rule_inside_mount_ns:Failed to create directory "tmp": Permission denied # # rule_inside_mount_ns: Test terminated by assertion # # FAIL layout1.rule_inside_mount_ns # not ok 19 layout1.rule_inside_mount_ns # # RUN layout1.mount_and_pivot ... # # fs_test.c:106:mount_and_pivot:Expected 0 (0) == mkdir(path, 0700) (-1) # # fs_test.c:108:mount_and_pivot:Failed to create directory "tmp": Permission denied # # mount_and_pivot: Test terminated by assertion # # FAIL layout1.mount_and_pivot # not ok 20 layout1.mount_and_pivot # # RUN layout1.move_mount ... # # fs_test.c:106:move_mount:Expected 0 (0) == mkdir(path, 0700) (-1) # # fs_test.c:108:move_mount:Failed to create directory "tmp": Permission denied # # move_mount: Test terminated by assertion # # FAIL layout1.move_mount # not ok 21 layout1.move_mount # # RUN layout1.release_inodes ... # # fs_test.c:106:release_inodes:Expected 0 (0) == mkdir(path, 0700) (-1) # # fs_test.c:108:release_inodes:Failed to create directory "tmp": Permission denied # # release_inodes: Test terminated by assertion # # FAIL layout1.release_inodes # not ok 22 layout1.release_inodes # # RUN layout1.relative_open ... # # fs_test.c:106:relative_open:Expected 0 (0) == mkdir(path, 0700) (-1) # # fs_test.c:108:relative_open:Failed to create directory "tmp": Permission denied # # relative_open: Test terminated by assertion # # FAIL layout1.relative_open # not ok 23 layout1.relative_open # # RUN layout1.relative_chdir ... # # fs_test.c:106:relative_chdir:Expected 0 (0) == mkdir(path, 0700) (-1) # # fs_test.c:108:relative_chdir:Failed to create directory "tmp": Permission denied # # relative_chdir: Test terminated by assertion # # FAIL layout1.relative_chdir # not ok 24 layout1.relative_chdir # # RUN layout1.relative_chroot_only ... # # fs_test.c:106:relative_chroot_only:Expected 0 (0) == mkdir(path, 0700) (-1) # # fs_test.c:108:relative_chroot_only:Failed to create directory "tmp": Permission denied # # relative_chroot_only: Test terminated by assertion # # FAIL layout1.relative_chroot_only # not ok 25 layout1.relative_chroot_only # # RUN layout1.relative_chroot_chdir ... # # fs_test.c:106:relative_chroot_chdir:Expected 0 (0) == mkdir(path, 0700) (-1) # # fs_test.c:108:relative_chroot_chdir:Failed to create directory "tmp": Permission denied # # relative_chroot_chdir: Test terminated by assertion # # FAIL layout1.relative_chroot_chdir # not ok 26 layout1.relative_chroot_chdir # # RUN layout1.execute ... # # fs_test.c:106:execute:Expected 0 (0) == mkdir(path, 0700) (-1) # # fs_test.c:108:execute:Failed to create directory "tmp": Permission denied # # execute: Test terminated by assertion # # FAIL layout1.execute # not ok 27 layout1.execute # # RUN layout1.link ... # # fs_test.c:106:link:Expected 0 (0) == mkdir(path, 0700) (-1) # # fs_test.c:108:link:Failed to create directory "tmp": Permission denied # # link: Test terminated by assertion # # FAIL layout1.link # not ok 28 layout1.link # # RUN layout1.rename_file ... # # fs_test.c:106:rename_file:Expected 0 (0) == mkdir(path, 0700) (-1) # # fs_test.c:108:rename_file:Failed to create directory "tmp": Permission denied # # rename_file: Test terminated by assertion # # FAIL layout1.rename_file # not ok 29 layout1.rename_file # # RUN layout1.rename_dir ... # # fs_test.c:106:rename_dir:Expected 0 (0) == mkdir(path, 0700) (-1) # # fs_test.c:108:rename_dir:Failed to create directory "tmp": Permission denied # # rename_dir: Test terminated by assertion # # FAIL layout1.rename_dir # not ok 30 layout1.rename_dir # # RUN layout1.remove_dir ... # # fs_test.c:106:remove_dir:Expected 0 (0) == mkdir(path, 0700) (-1) # # fs_test.c:108:remove_dir:Failed to create directory "tmp": Permission denied # # remove_dir: Test terminated by assertion # # FAIL layout1.remove_dir # not ok 31 layout1.remove_dir # # RUN layout1.remove_file ... # # fs_test.c:106:remove_file:Expected 0 (0) == mkdir(path, 0700) (-1) # # fs_test.c:108:remove_file:Failed to create directory "tmp": Permission denied # # remove_file: Test terminated by assertion # # FAIL layout1.remove_file # not ok 32 layout1.remove_file # # RUN layout1.make_char ... # # fs_test.c:106:make_char:Expected 0 (0) == mkdir(path, 0700) (-1) # # fs_test.c:108:make_char:Failed to create directory "tmp": Permission denied # # make_char: Test terminated by assertion # # FAIL layout1.make_char # not ok 33 layout1.make_char # # RUN layout1.make_block ... # # fs_test.c:106:make_block:Expected 0 (0) == mkdir(path, 0700) (-1) # # fs_test.c:108:make_block:Failed to create directory "tmp": Permission denied # # make_block: Test terminated by assertion # # FAIL layout1.make_block # not ok 34 layout1.make_block # # RUN layout1.make_reg_1 ... # # fs_test.c:106:make_reg_1:Expected 0 (0) == mkdir(path, 0700) (-1) # # fs_test.c:108:make_reg_1:Failed to create directory "tmp": Permission denied # # make_reg_1: Test terminated by assertion # # FAIL layout1.make_reg_1 # not ok 35 layout1.make_reg_1 # # RUN layout1.make_reg_2 ... # # fs_test.c:106:make_reg_2:Expected 0 (0) == mkdir(path, 0700) (-1) # # fs_test.c:108:make_reg_2:Failed to create directory "tmp": Permission denied # # make_reg_2: Test terminated by assertion # # FAIL layout1.make_reg_2 # not ok 36 layout1.make_reg_2 # # RUN layout1.make_sock ... # # fs_test.c:106:make_sock:Expected 0 (0) == mkdir(path, 0700) (-1) # # fs_test.c:108:make_sock:Failed to create directory "tmp": Permission denied # # make_sock: Test terminated by assertion # # FAIL layout1.make_sock # not ok 37 layout1.make_sock # # RUN layout1.make_fifo ... # # fs_test.c:106:make_fifo:Expected 0 (0) == mkdir(path, 0700) (-1) # # fs_test.c:108:make_fifo:Failed to create directory "tmp": Permission denied # # make_fifo: Test terminated by assertion # # FAIL layout1.make_fifo # not ok 38 layout1.make_fifo # # RUN layout1.make_sym ... # # fs_test.c:106:make_sym:Expected 0 (0) == mkdir(path, 0700) (-1) # # fs_test.c:108:make_sym:Failed to create directory "tmp": Permission denied # # make_sym: Test terminated by assertion # # FAIL layout1.make_sym # not ok 39 layout1.make_sym # # RUN layout1.make_dir ... # # fs_test.c:106:make_dir:Expected 0 (0) == mkdir(path, 0700) (-1) # # fs_test.c:108:make_dir:Failed to create directory "tmp": Permission denied # # make_dir: Test terminated by assertion # # FAIL layout1.make_dir # not ok 40 layout1.make_dir # # RUN layout1.proc_unlinked_file ... # # fs_test.c:106:proc_unlinked_file:Expected 0 (0) == mkdir(path, 0700) (-1) # # fs_test.c:108:proc_unlinked_file:Failed to create directory "tmp": Permission denied # # proc_unlinked_file: Test terminated by assertion # # FAIL layout1.proc_unlinked_file # not ok 41 layout1.proc_unlinked_file # # RUN layout1.proc_pipe ... # # fs_test.c:106:proc_pipe:Expected 0 (0) == mkdir(path, 0700) (-1) # # fs_test.c:108:proc_pipe:Failed to create directory "tmp": Permission denied # # proc_pipe: Test terminated by assertion # # FAIL layout1.proc_pipe # not ok 42 layout1.proc_pipe # # RUN layout1_bind.no_restriction ... # # fs_test.c:106:no_restriction:Expected 0 (0) == mkdir(path, 0700) (-1) # # fs_test.c:108:no_restriction:Failed to create directory "tmp": Permission denied # # no_restriction: Test terminated by assertion # # FAIL layout1_bind.no_restriction # not ok 43 layout1_bind.no_restriction # # RUN layout1_bind.same_content_same_file ... # # fs_test.c:106:same_content_same_file:Expected 0 (0) == mkdir(path, 0700) (-1) # # fs_test.c:108:same_content_same_file:Failed to create directory "tmp": Permission denied # # same_content_same_file: Test terminated by assertion # # FAIL layout1_bind.same_content_same_file # not ok 44 layout1_bind.same_content_same_file # # RUN layout2_overlay.no_restriction ... # # fs_test.c:106:no_restriction:Expected 0 (0) == mkdir(path, 0700) (-1) # # fs_test.c:108:no_restriction:Failed to create directory "tmp": Permission denied # # no_restriction: Test terminated by assertion # # FAIL layout2_overlay.no_restriction # not ok 45 layout2_overlay.no_restriction # # RUN layout2_overlay.same_content_different_file ... # # fs_test.c:106:same_content_different_file:Expected 0 (0) == mkdir(path, 0700) (-1) # # fs_test.c:108:same_content_different_file:Failed to create directory "tmp": Permission denied # # same_content_different_file: Test terminated by assertion # # FAIL layout2_overlay.same_content_different_file # not ok 46 layout2_overlay.same_content_different_file # # FAILED: 0 / 46 tests passed. # # Totals: pass:0 fail:46 xfail:0 xpass:0 skip:0 error:0 not ok 1 selftests: landlock: fs_test # exit=1 # selftests: landlock: base_test # TAP version 13 # 1..8 # # Starting 8 tests from 1 test cases. # # RUN global.inconsistent_attr ... # # OK global.inconsistent_attr # ok 1 global.inconsistent_attr # # RUN global.abi_version ... # # OK global.abi_version # ok 2 global.abi_version # # RUN global.inval_create_ruleset_flags ... # # OK global.inval_create_ruleset_flags # ok 3 global.inval_create_ruleset_flags # # RUN global.empty_path_beneath_attr ... # # OK global.empty_path_beneath_attr # ok 4 global.empty_path_beneath_attr # # RUN global.inval_fd_enforce ... # # OK global.inval_fd_enforce # ok 5 global.inval_fd_enforce # # RUN global.unpriv_enforce_without_no_new_privs ... # # OK global.unpriv_enforce_without_no_new_privs # ok 6 global.unpriv_enforce_without_no_new_privs # # RUN global.ruleset_fd_io ... # # OK global.ruleset_fd_io # ok 7 global.ruleset_fd_io # # RUN global.ruleset_fd_transfer ... # # OK global.ruleset_fd_transfer # ok 8 global.ruleset_fd_transfer # # PASSED: 8 / 8 tests passed. # # Totals: pass:8 fail:0 xfail:0 xpass:0 skip:0 error:0 ok 2 selftests: landlock: base_test # selftests: landlock: ptrace_test # TAP version 13 # 1..8 # # Starting 8 tests from 9 test cases. # # RUN hierarchy.allow_without_domain.trace ... # # ptrace_test.c:253:trace:Expected 0 (0) == ret (-1) # # trace: Test failed at step #16 # # FAIL hierarchy.allow_without_domain.trace # not ok 1 hierarchy.allow_without_domain.trace # # RUN hierarchy.allow_with_one_domain.trace ... # # OK hierarchy.allow_with_one_domain.trace # ok 2 hierarchy.allow_with_one_domain.trace # # RUN hierarchy.deny_with_parent_domain.trace ... # # ptrace_test.c:253:trace:Expected 0 (0) == ret (-1) # # trace: Test failed at step #10 # # FAIL hierarchy.deny_with_parent_domain.trace # not ok 3 hierarchy.deny_with_parent_domain.trace # # RUN hierarchy.deny_with_sibling_domain.trace ... # # OK hierarchy.deny_with_sibling_domain.trace # ok 4 hierarchy.deny_with_sibling_domain.trace # # RUN hierarchy.allow_sibling_domain.trace ... # # ptrace_test.c:253:trace:Expected 0 (0) == ret (-1) # # trace: Test failed at step #16 # # FAIL hierarchy.allow_sibling_domain.trace # not ok 5 hierarchy.allow_sibling_domain.trace # # RUN hierarchy.allow_with_nested_domain.trace ... # # OK hierarchy.allow_with_nested_domain.trace # ok 6 hierarchy.allow_with_nested_domain.trace # # RUN hierarchy.deny_with_nested_and_parent_domain.trace ... # # ptrace_test.c:253:trace:Expected 0 (0) == ret (-1) # # trace: Test failed at step #10 # # FAIL hierarchy.deny_with_nested_and_parent_domain.trace # not ok 7 hierarchy.deny_with_nested_and_parent_domain.trace # # RUN hierarchy.deny_with_forked_domain.trace ... # # OK hierarchy.deny_with_forked_domain.trace # ok 8 hierarchy.deny_with_forked_domain.trace # # FAILED: 4 / 8 tests passed. # # Totals: pass:4 fail:4 xfail:0 xpass:0 skip:0 error:0 not ok 3 selftests: landlock: ptrace_test # exit=1 make: Leaving directory '/usr/src/perf_selftests-x86_64-rhel-8.3-kselftests-e2bcbd7769ee8f05e1b3d10848aace98973844e4/tools/testing/selftests/landlock'